nuclei-templates/.new-additions

95 lines
3.5 KiB
Plaintext

cves/2016/CVE-2016-10940.yaml
cves/2016/CVE-2016-3978.yaml
cves/2018/CVE-2018-1000226.yaml
cves/2018/CVE-2018-18925.yaml
cves/2018/CVE-2018-7602.yaml
cves/2019/CVE-2019-10758.yaml
cves/2019/CVE-2019-13396.yaml
cves/2019/CVE-2019-3911.yaml
cves/2019/CVE-2019-3912.yaml
cves/2020/CVE-2020-12447.yaml
cves/2020/CVE-2020-18268.yaml
cves/2020/CVE-2020-25864.yaml
cves/2020/CVE-2020-35749.yaml
cves/2020/CVE-2020-36365.yaml
cves/2021/CVE-2021-20150.yaml
cves/2021/CVE-2021-20158.yaml
cves/2021/CVE-2021-20792.yaml
cves/2021/CVE-2021-24300.yaml
cves/2021/CVE-2021-24488.yaml
cves/2021/CVE-2021-24510.yaml
cves/2021/CVE-2021-24926.yaml
cves/2021/CVE-2021-24947.yaml
cves/2021/CVE-2021-24991.yaml
cves/2021/CVE-2021-25008.yaml
cves/2021/CVE-2021-25052.yaml
cves/2021/CVE-2021-25864.yaml
cves/2021/CVE-2021-26247.yaml
cves/2021/CVE-2021-32853.yaml
cves/2021/CVE-2021-34640.yaml
cves/2021/CVE-2021-34643.yaml
cves/2021/CVE-2021-39322.yaml
cves/2021/CVE-2021-40323.yaml
cves/2021/CVE-2021-46005.yaml
cves/2022/CVE-2022-0281.yaml
cves/2022/CVE-2022-0378.yaml
cves/2022/CVE-2022-0432.yaml
cves/2022/CVE-2022-23808.yaml
default-logins/cobbler/cobbler-default-login.yaml
default-logins/huawei/huawei-HG532e-default-router-login.yaml
default-logins/netsus/netsus-default-login.yaml
default-logins/xerox/xerox7-default-login.yaml
exposed-panels/atvise-login.yaml
exposed-panels/cisco/cisco-ucs-kvm-login.yaml
exposed-panels/cobbler-webgui.yaml
exposed-panels/ecosys-command-center.yaml
exposed-panels/flightpath-panel.yaml
exposed-panels/hashicorp-consul-agent.yaml
exposed-panels/hashicorp-consul-webgui.yaml
exposed-panels/jamf-panel.yaml
exposed-panels/netsus-server-login.yaml
exposed-panels/seeddms-panel.yaml
exposed-panels/submitty-login.yaml
exposed-panels/teltonika-login.yaml
exposed-panels/threatq-login.yaml
exposed-panels/trendnet/trendnet-tew827dru-login.yaml
exposed-panels/voipmonitor-panel.yaml
exposed-panels/wallix-accessmanager-panel.yaml
exposed-panels/wazuh-panel.yaml
exposed-panels/webmodule-ee-panel.yaml
exposed-panels/xxljob-panel.yaml
exposed-panels/zblogphp-panel.yaml
misconfiguration/cobbler-exposed-directory.yaml
ssl/deprecated-tls.yaml
takeovers/gitbook-takeover.yaml
technologies/apollo-server-detect.yaml
technologies/cobbler-version.yaml
technologies/erxes-detect.yaml
technologies/smartstore-detect.yaml
vulnerabilities/jamf/jamf-blind-xxe.yaml
vulnerabilities/jamf/jamf-log4j-jndi-rce.yaml
vulnerabilities/joomla/rusty-joomla.yaml
vulnerabilities/other/antsword-backdoor.yaml
vulnerabilities/other/kyocera-m2035dn-lfi.yaml
vulnerabilities/other/yishaadmin-lfi.yaml
vulnerabilities/ransomware/deadbolt-ransomware.yaml
vulnerabilities/wordpress/candidate-application-lfi.yaml
vulnerabilities/wordpress/cherry-lfi.yaml
vulnerabilities/wordpress/churchope-lfi.yaml
vulnerabilities/wordpress/db-backup-lfi.yaml
vulnerabilities/wordpress/elementorpage-open-redirect.yaml
vulnerabilities/wordpress/eventtickets-open-redirect.yaml
vulnerabilities/wordpress/hb-audio-lfi.yaml
vulnerabilities/wordpress/hide-security-enhancer-lfi.yaml
vulnerabilities/wordpress/music-store-open-redirect.yaml
vulnerabilities/wordpress/newsletter-open-redirect.yaml
vulnerabilities/wordpress/ninjaform-open-redirect.yaml
vulnerabilities/wordpress/noptin-open-redirect.yaml
vulnerabilities/wordpress/shortcode-lfi.yaml
vulnerabilities/wordpress/simple-image-manipulator-lfi.yaml
vulnerabilities/wordpress/sniplets-lfi.yaml
vulnerabilities/wordpress/sniplets-xss.yaml
vulnerabilities/wordpress/webp-coverter-open-redirect.yaml
vulnerabilities/wordpress/wp-code-snippets-xss.yaml
vulnerabilities/wordpress/wp-spot-premium-lfi.yaml